[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-09-12 Thread Mike Pagano
commit: 62586c138759076143ca13e338ada9923b297343
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Sep 12 17:29:01 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Sep 12 17:29:01 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=62586c13

Linux patch 4.9.236

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1235_linux-4.9.236.patch | 3781 ++
 2 files changed, 3785 insertions(+)

diff --git a/_README b/_README
index 52a8bef..540ceed 100644
--- a/_README
+++ b/_README
@@ -983,6 +983,10 @@ Patch:  1234_linux-4.9.235.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.235
 
+Patch:  1235_linux-4.9.236.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.236
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1235_linux-4.9.236.patch b/1235_linux-4.9.236.patch
new file mode 100644
index 000..43e9051
--- /dev/null
+++ b/1235_linux-4.9.236.patch
@@ -0,0 +1,3781 @@
+diff --git a/Documentation/filesystems/affs.txt 
b/Documentation/filesystems/affs.txt
+index 71b63c2b98410..a8f1a58e36922 100644
+--- a/Documentation/filesystems/affs.txt
 b/Documentation/filesystems/affs.txt
+@@ -93,13 +93,15 @@ The Amiga protection flags RWEDRWEDHSPARWED are handled as 
follows:
+ 
+   - R maps to r for user, group and others. On directories, R implies x.
+ 
+-  - If both W and D are allowed, w will be set.
++  - W maps to w.
+ 
+   - E maps to x.
+ 
+-  - H and P are always retained and ignored under Linux.
++  - D is ignored.
+ 
+-  - A is always reset when a file is written to.
++  - H, S and P are always retained and ignored under Linux.
++
++  - A is cleared when a file is written to.
+ 
+ User id and group id will be used unless set[gu]id are given as mount
+ options. Since most of the Amiga file systems are single user systems
+@@ -111,11 +113,13 @@ Linux -> Amiga:
+ 
+ The Linux rwxrwxrwx file mode is handled as follows:
+ 
+-  - r permission will set R for user, group and others.
++  - r permission will allow R for user, group and others.
++
++  - w permission will allow W for user, group and others.
+ 
+-  - w permission will set W and D for user, group and others.
++  - x permission of the user will allow E for plain files.
+ 
+-  - x permission of the user will set E for plain files.
++  - D will be allowed for user, group and others.
+ 
+   - All other flags (suid, sgid, ...) are ignored and will
+ not be retained.
+diff --git a/Makefile b/Makefile
+index d21084a36bd4d..a454c9cd126e0 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 235
++SUBLEVEL = 236
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/include/asm/kvm_arm.h 
b/arch/arm64/include/asm/kvm_arm.h
+index a11c8c2915c93..e8cb69b0cf4fb 100644
+--- a/arch/arm64/include/asm/kvm_arm.h
 b/arch/arm64/include/asm/kvm_arm.h
+@@ -78,10 +78,11 @@
+  * IMO:   Override CPSR.I and enable signaling with VI
+  * FMO:   Override CPSR.F and enable signaling with VF
+  * SWIO:  Turn set/way invalidates into set/way clean+invalidate
++ * PTW:   Take a stage2 fault if a stage1 walk steps in device 
memory
+  */
+ #define HCR_GUEST_FLAGS (HCR_TSC | HCR_TSW | HCR_TWE | HCR_TWI | HCR_VM | \
+HCR_TVM | HCR_BSU_IS | HCR_FB | HCR_TAC | \
+-   HCR_AMO | HCR_SWIO | HCR_TIDCP | HCR_RW)
++   HCR_AMO | HCR_SWIO | HCR_TIDCP | HCR_RW | HCR_PTW)
+ #define HCR_VIRT_EXCP_MASK (HCR_VSE | HCR_VI | HCR_VF)
+ #define HCR_INT_OVERRIDE   (HCR_FMO | HCR_IMO)
+ #define HCR_HOST_NVHE_FLAGS (HCR_RW | HCR_API | HCR_APK)
+diff --git a/arch/arm64/include/asm/kvm_asm.h 
b/arch/arm64/include/asm/kvm_asm.h
+index 8f5cf83b23396..3d2fddac25b91 100644
+--- a/arch/arm64/include/asm/kvm_asm.h
 b/arch/arm64/include/asm/kvm_asm.h
+@@ -82,6 +82,34 @@ extern u32 __init_stage2_translation(void);
+   *__hyp_this_cpu_ptr(sym);   \
+})
+ 
++#define __KVM_EXTABLE(from, to)   
\
++  "   .pushsection__kvm_ex_table, \"a\"\n"\
++  "   .align  3\n"\
++  "   .long   (" #from " - .), (" #to " - .)\n"   \
++  "   .popsection\n"
++
++
++#define __kvm_at(at_op, addr) \
++( {   \
++  int __kvm_at_err = 0;   \
++  u64 spsr, elr;  \
++  asm volatile(   \
++  "   mrs %1, spsr_el2\n" \
++  "   mrs  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-09-03 Thread Mike Pagano
commit: 37bc4861ef87ec59933ff9864d90d34777175f19
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Sep  3 11:33:29 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Sep  3 11:33:29 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=37bc4861

Linux patch 4.9.235

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1234_linux-4.9.235.patch | 2855 ++
 2 files changed, 2859 insertions(+)

diff --git a/_README b/_README
index 595b0b0..52a8bef 100644
--- a/_README
+++ b/_README
@@ -979,6 +979,10 @@ Patch:  1233_linux-4.9.234.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.234
 
+Patch:  1234_linux-4.9.235.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.235
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1234_linux-4.9.235.patch b/1234_linux-4.9.235.patch
new file mode 100644
index 000..b00210d
--- /dev/null
+++ b/1234_linux-4.9.235.patch
@@ -0,0 +1,2855 @@
+diff --git a/Makefile b/Makefile
+index e5a6f33e95de6..d21084a36bd4d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 234
++SUBLEVEL = 235
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/boot/dts/qcom/msm8916-pins.dtsi 
b/arch/arm64/boot/dts/qcom/msm8916-pins.dtsi
+index fabc0cebe2aa2..1f9ff2cea2151 100644
+--- a/arch/arm64/boot/dts/qcom/msm8916-pins.dtsi
 b/arch/arm64/boot/dts/qcom/msm8916-pins.dtsi
+@@ -555,7 +555,7 @@
+   pins = "gpio63", "gpio64", "gpio65", "gpio66",
+  "gpio67", "gpio68";
+   drive-strength = <2>;
+-  bias-disable;
++  bias-pull-down;
+   };
+   };
+   };
+diff --git a/arch/arm64/kvm/hyp/switch.c b/arch/arm64/kvm/hyp/switch.c
+index 115b0955715f3..ed7e3a288b4e5 100644
+--- a/arch/arm64/kvm/hyp/switch.c
 b/arch/arm64/kvm/hyp/switch.c
+@@ -412,7 +412,7 @@ static void __hyp_text __hyp_call_panic_nvhe(u64 spsr, u64 
elr, u64 par,
+* making sure it is a kernel address and not a PC-relative
+* reference.
+*/
+-  asm volatile("ldr %0, =__hyp_panic_string" : "=r" (str_va));
++  asm volatile("ldr %0, =%1" : "=r" (str_va) : "S" (__hyp_panic_string));
+ 
+   __hyp_do_panic(str_va,
+  spsr,  elr,
+diff --git a/arch/mips/vdso/genvdso.c b/arch/mips/vdso/genvdso.c
+index 530a36f465ced..afcc86726448e 100644
+--- a/arch/mips/vdso/genvdso.c
 b/arch/mips/vdso/genvdso.c
+@@ -126,6 +126,7 @@ static void *map_vdso(const char *path, size_t *_size)
+   if (fstat(fd, ) != 0) {
+   fprintf(stderr, "%s: Failed to stat '%s': %s\n", program_name,
+   path, strerror(errno));
++  close(fd);
+   return NULL;
+   }
+ 
+@@ -134,6 +135,7 @@ static void *map_vdso(const char *path, size_t *_size)
+   if (addr == MAP_FAILED) {
+   fprintf(stderr, "%s: Failed to map '%s': %s\n", program_name,
+   path, strerror(errno));
++  close(fd);
+   return NULL;
+   }
+ 
+@@ -143,6 +145,7 @@ static void *map_vdso(const char *path, size_t *_size)
+   if (memcmp(ehdr->e_ident, ELFMAG, SELFMAG) != 0) {
+   fprintf(stderr, "%s: '%s' is not an ELF file\n", program_name,
+   path);
++  close(fd);
+   return NULL;
+   }
+ 
+@@ -154,6 +157,7 @@ static void *map_vdso(const char *path, size_t *_size)
+   default:
+   fprintf(stderr, "%s: '%s' has invalid ELF class\n",
+   program_name, path);
++  close(fd);
+   return NULL;
+   }
+ 
+@@ -165,6 +169,7 @@ static void *map_vdso(const char *path, size_t *_size)
+   default:
+   fprintf(stderr, "%s: '%s' has invalid ELF data order\n",
+   program_name, path);
++  close(fd);
+   return NULL;
+   }
+ 
+@@ -172,15 +177,18 @@ static void *map_vdso(const char *path, size_t *_size)
+   fprintf(stderr,
+   "%s: '%s' has invalid ELF machine (expected EM_MIPS)\n",
+   program_name, path);
++  close(fd);
+   return NULL;
+   } else if (swap_uint16(ehdr->e_type) != ET_DYN) {
+   fprintf(stderr,
+   "%s: '%s' has invalid ELF type (expected ET_DYN)\n",
+   program_name, path);
++  close(fd);
+   return NULL;
+   }
+ 
+   *_size = stat.st_size;
++  close(fd);
+   return addr;
+ }
+ 
+@@ -284,10 +292,12 @@ int main(int argc, char **argv)
+   /* Calculate and write symbol offsets to  */
+  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-08-26 Thread Mike Pagano
commit: 052bcc95045cdf9da9d03933af84f5396d54c122
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 26 11:13:32 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 26 11:13:32 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=052bcc95

Linux patch 4.9.234

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1233_linux-4.9.234.patch | 1252 ++
 2 files changed, 1256 insertions(+)

diff --git a/_README b/_README
index 3bd6ed4..595b0b0 100644
--- a/_README
+++ b/_README
@@ -975,6 +975,10 @@ Patch:  1232_linux-4.9.233.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.233
 
+Patch:  1233_linux-4.9.234.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.234
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1233_linux-4.9.234.patch b/1233_linux-4.9.234.patch
new file mode 100644
index 000..07fd372
--- /dev/null
+++ b/1233_linux-4.9.234.patch
@@ -0,0 +1,1252 @@
+diff --git a/Makefile b/Makefile
+index af68e8c3fb962..e5a6f33e95de6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 233
++SUBLEVEL = 234
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/alpha/include/asm/io.h b/arch/alpha/include/asm/io.h
+index ff4049155c840..355aec0867f4d 100644
+--- a/arch/alpha/include/asm/io.h
 b/arch/alpha/include/asm/io.h
+@@ -491,10 +491,10 @@ extern inline void writeq(u64 b, volatile void __iomem 
*addr)
+ }
+ #endif
+ 
+-#define ioread16be(p) be16_to_cpu(ioread16(p))
+-#define ioread32be(p) be32_to_cpu(ioread32(p))
+-#define iowrite16be(v,p) iowrite16(cpu_to_be16(v), (p))
+-#define iowrite32be(v,p) iowrite32(cpu_to_be32(v), (p))
++#define ioread16be(p) swab16(ioread16(p))
++#define ioread32be(p) swab32(ioread32(p))
++#define iowrite16be(v,p) iowrite16(swab16(v), (p))
++#define iowrite32be(v,p) iowrite32(swab32(v), (p))
+ 
+ #define inb_p inb
+ #define inw_p inw
+diff --git a/arch/arm/kvm/mmu.c b/arch/arm/kvm/mmu.c
+index bb0d5e21d60bd..b5ce1e81f945a 100644
+--- a/arch/arm/kvm/mmu.c
 b/arch/arm/kvm/mmu.c
+@@ -298,12 +298,6 @@ static void unmap_stage2_range(struct kvm *kvm, 
phys_addr_t start, u64 size)
+   next = stage2_pgd_addr_end(addr, end);
+   if (!stage2_pgd_none(*pgd))
+   unmap_stage2_puds(kvm, pgd, addr, next);
+-  /*
+-   * If the range is too large, release the kvm->mmu_lock
+-   * to prevent starvation and lockup detector warnings.
+-   */
+-  if (next != end)
+-  cond_resched_lock(>mmu_lock);
+   } while (pgd++, addr = next, addr != end);
+ }
+ 
+diff --git a/arch/m68k/include/asm/m53xxacr.h 
b/arch/m68k/include/asm/m53xxacr.h
+index 3177ce8331d69..baee0c77b9818 100644
+--- a/arch/m68k/include/asm/m53xxacr.h
 b/arch/m68k/include/asm/m53xxacr.h
+@@ -88,9 +88,9 @@
+  * coherency though in all cases. And for copyback caches we will need
+  * to push cached data as well.
+  */
+-#define CACHE_INIT  CACR_CINVA
+-#define CACHE_INVALIDATE  CACR_CINVA
+-#define CACHE_INVALIDATED CACR_CINVA
++#define CACHE_INIT(CACHE_MODE + CACR_CINVA - CACR_EC)
++#define CACHE_INVALIDATE  (CACHE_MODE + CACR_CINVA)
++#define CACHE_INVALIDATED (CACHE_MODE + CACR_CINVA)
+ 
+ #define ACR0_MODE ((CONFIG_RAMBASE & 0xff00) + \
+(0x000f) + \
+diff --git a/arch/powerpc/mm/fault.c b/arch/powerpc/mm/fault.c
+index 2791f568bdb25..3e4fb430ae457 100644
+--- a/arch/powerpc/mm/fault.c
 b/arch/powerpc/mm/fault.c
+@@ -192,6 +192,9 @@ static int mm_fault_error(struct pt_regs *regs, unsigned 
long addr, int fault)
+   return MM_FAULT_CONTINUE;
+ }
+ 
++// This comes from 64-bit struct rt_sigframe + __SIGNAL_FRAMESIZE
++#define SIGFRAME_MAX_SIZE (4096 + 128)
++
+ /*
+  * For 600- and 800-family processors, the error_code parameter is DSISR
+  * for a data fault, SRR1 for an instruction fault. For 400-family processors
+@@ -341,7 +344,7 @@ retry:
+   /*
+* N.B. The POWER/Open ABI allows programs to access up to
+* 288 bytes below the stack pointer.
+-   * The kernel signal delivery code writes up to about 1.5kB
++   * The kernel signal delivery code writes up to about 4kB
+* below the stack pointer (r1) before decrementing it.
+* The exec code can write slightly over 640kB to the stack
+* before setting the user r1.  Thus we allow the stack to
+@@ -365,7 +368,7 @@ retry:
+* between the last mapped region and the stack will
+* expand the stack rather than segfaulting.
+*/
+-  if (address + 2048 < uregs->gpr[1] && !store_update_sp)
++  if (address + SIGFRAME_MAX_SIZE < uregs->gpr[1] && 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-08-21 Thread Alice Ferrazzi
commit: 9936022190fabe85c06ff420fe60407d48e7cae8
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Aug 21 11:01:37 2020 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Aug 21 11:02:00 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=99360221

Linux patch 4.9.233

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |   4 
 1232_linux-4.9.233.patch | Bin 0 -> 52996 bytes
 2 files changed, 4 insertions(+)

diff --git a/_README b/_README
index cf1c30c..3bd6ed4 100644
--- a/_README
+++ b/_README
@@ -971,6 +971,10 @@ Patch:  1231_linux-4.9.232.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.232
 
+Patch:  1232_linux-4.9.233.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.233
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1232_linux-4.9.233.patch b/1232_linux-4.9.233.patch
new file mode 100644
index 000..c9db4ed
Binary files /dev/null and b/1232_linux-4.9.233.patch differ



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-07-31 Thread Mike Pagano
commit: 6aed8ad7db11b972116e7e37ac56f601dd4cb76b
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jul 31 16:13:22 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jul 31 16:13:22 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6aed8ad7

Linux patch 4.9.232

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1231_linux-4.9.232.patch | 1945 ++
 2 files changed, 1949 insertions(+)

diff --git a/_README b/_README
index f3d3878..cf1c30c 100644
--- a/_README
+++ b/_README
@@ -967,6 +967,10 @@ Patch:  1230_linux-4.9.231.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.231
 
+Patch:  1231_linux-4.9.232.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.232
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1231_linux-4.9.232.patch b/1231_linux-4.9.232.patch
new file mode 100644
index 000..4dfa101
--- /dev/null
+++ b/1231_linux-4.9.232.patch
@@ -0,0 +1,1945 @@
+diff --git a/Makefile b/Makefile
+index 1b1342a8785a..934db3609c16 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 231
++SUBLEVEL = 232
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -505,7 +505,7 @@ ifeq ($(cc-name),clang)
+ ifneq ($(CROSS_COMPILE),)
+ CLANG_FLAGS   += --target=$(notdir $(CROSS_COMPILE:%-=%))
+ GCC_TOOLCHAIN_DIR := $(dir $(shell which $(CROSS_COMPILE)elfedit))
+-CLANG_FLAGS   += --prefix=$(GCC_TOOLCHAIN_DIR)
++CLANG_FLAGS   += --prefix=$(GCC_TOOLCHAIN_DIR)$(notdir $(CROSS_COMPILE))
+ GCC_TOOLCHAIN := $(realpath $(GCC_TOOLCHAIN_DIR)/..)
+ endif
+ ifneq ($(GCC_TOOLCHAIN),)
+diff --git a/arch/arm64/kernel/debug-monitors.c 
b/arch/arm64/kernel/debug-monitors.c
+index a5236a3e5297..3101d1b61713 100644
+--- a/arch/arm64/kernel/debug-monitors.c
 b/arch/arm64/kernel/debug-monitors.c
+@@ -380,14 +380,14 @@ void user_rewind_single_step(struct task_struct *task)
+* If single step is active for this thread, then set SPSR.SS
+* to 1 to avoid returning to the active-pending state.
+*/
+-  if (test_ti_thread_flag(task_thread_info(task), TIF_SINGLESTEP))
++  if (test_tsk_thread_flag(task, TIF_SINGLESTEP))
+   set_regs_spsr_ss(task_pt_regs(task));
+ }
+ NOKPROBE_SYMBOL(user_rewind_single_step);
+ 
+ void user_fastforward_single_step(struct task_struct *task)
+ {
+-  if (test_ti_thread_flag(task_thread_info(task), TIF_SINGLESTEP))
++  if (test_tsk_thread_flag(task, TIF_SINGLESTEP))
+   clear_regs_spsr_ss(task_pt_regs(task));
+ }
+ 
+diff --git a/arch/parisc/include/asm/atomic.h 
b/arch/parisc/include/asm/atomic.h
+index 5394b9c5f914..1616428a5f95 100644
+--- a/arch/parisc/include/asm/atomic.h
 b/arch/parisc/include/asm/atomic.h
+@@ -255,6 +255,8 @@ atomic64_set(atomic64_t *v, s64 i)
+   _atomic_spin_unlock_irqrestore(v, flags);
+ }
+ 
++#define atomic64_set_release(v, i)atomic64_set((v), (i))
++
+ static __inline__ s64
+ atomic64_read(const atomic64_t *v)
+ {
+diff --git a/arch/x86/math-emu/wm_sqrt.S b/arch/x86/math-emu/wm_sqrt.S
+index d258f59564e1..3b40c98bbbd4 100644
+--- a/arch/x86/math-emu/wm_sqrt.S
 b/arch/x86/math-emu/wm_sqrt.S
+@@ -208,7 +208,7 @@ sqrt_stage_2_finish:
+ 
+ #ifdef PARANOID
+ /* It should be possible to get here only if the arg is  */
+-  cmp $0x,FPU_fsqrt_arg_1
++  cmpl$0x,FPU_fsqrt_arg_1
+   jnz sqrt_stage_2_error
+ #endif /* PARANOID */
+ 
+diff --git a/arch/xtensa/kernel/setup.c b/arch/xtensa/kernel/setup.c
+index b9beae798d72..8679fa306206 100644
+--- a/arch/xtensa/kernel/setup.c
 b/arch/xtensa/kernel/setup.c
+@@ -830,7 +830,8 @@ c_start(struct seq_file *f, loff_t *pos)
+ static void *
+ c_next(struct seq_file *f, void *v, loff_t *pos)
+ {
+-  return NULL;
++  ++*pos;
++  return c_start(f, pos);
+ }
+ 
+ static void
+diff --git a/arch/xtensa/kernel/xtensa_ksyms.c 
b/arch/xtensa/kernel/xtensa_ksyms.c
+index 9210b9cc4ec9..455c6ec4086c 100644
+--- a/arch/xtensa/kernel/xtensa_ksyms.c
 b/arch/xtensa/kernel/xtensa_ksyms.c
+@@ -82,13 +82,13 @@ void __xtensa_libgcc_window_spill(void)
+ }
+ EXPORT_SYMBOL(__xtensa_libgcc_window_spill);
+ 
+-unsigned long __sync_fetch_and_and_4(unsigned long *p, unsigned long v)
++unsigned int __sync_fetch_and_and_4(volatile void *p, unsigned int v)
+ {
+   BUG();
+ }
+ EXPORT_SYMBOL(__sync_fetch_and_and_4);
+ 
+-unsigned long __sync_fetch_and_or_4(unsigned long *p, unsigned long v)
++unsigned int __sync_fetch_and_or_4(volatile void *p, unsigned int v)
+ {
+   BUG();
+ }
+diff --git a/drivers/base/regmap/regmap-debugfs.c 
b/drivers/base/regmap/regmap-debugfs.c
+index 36ce3511c733..7d0c83b47259 100644
+--- a/drivers/base/regmap/regmap-debugfs.c
 b/drivers/base/regmap/regmap-debugfs.c
+@@ -204,6 +204,9 @@ static ssize_t 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-07-22 Thread Mike Pagano
commit: 63484f5dc5f17c88cb16aa7fe0ab52e945c58709
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jul 22 12:30:10 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jul 22 12:30:10 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=63484f5d

Linux patch 4.9.231

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1230_linux-4.9.231.patch | 2564 ++
 2 files changed, 2568 insertions(+)

diff --git a/_README b/_README
index a23a8e1..f3d3878 100644
--- a/_README
+++ b/_README
@@ -963,6 +963,10 @@ Patch:  1229_linux-4.9.230.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.230
 
+Patch:  1230_linux-4.9.231.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.231
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1230_linux-4.9.231.patch b/1230_linux-4.9.231.patch
new file mode 100644
index 000..e63e75b
--- /dev/null
+++ b/1230_linux-4.9.231.patch
@@ -0,0 +1,2564 @@
+diff --git a/Makefile b/Makefile
+index e426d0c90188..1b1342a8785a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 230
++SUBLEVEL = 231
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/include/asm/elf.h b/arch/arc/include/asm/elf.h
+index aa2d6da9d187..12c74e826530 100644
+--- a/arch/arc/include/asm/elf.h
 b/arch/arc/include/asm/elf.h
+@@ -26,7 +26,7 @@
+ #define  R_ARC_32_PCREL   0x31
+ 
+ /*to set parameters in the core dumps */
+-#define ELF_ARCH  EM_ARCOMPACT
++#define ELF_ARCH  EM_ARC_INUSE
+ #define ELF_CLASS ELFCLASS32
+ 
+ #ifdef CONFIG_CPU_BIG_ENDIAN
+diff --git a/arch/arc/kernel/entry.S b/arch/arc/kernel/entry.S
+index 85d9ea4a0acc..705a68208423 100644
+--- a/arch/arc/kernel/entry.S
 b/arch/arc/kernel/entry.S
+@@ -156,7 +156,6 @@ END(EV_Extension)
+ tracesys:
+   ; save EFA in case tracer wants the PC of traced task
+   ; using ERET won't work since next-PC has already committed
+-  lr  r12, [efa]
+   GET_CURR_TASK_FIELD_PTR   TASK_THREAD, r11
+   st  r12, [r11, THREAD_FAULT_ADDR]   ; thread.fault_address
+ 
+@@ -199,15 +198,9 @@ tracesys_exit:
+ ; Breakpoint TRAP
+ ; -
+ trap_with_param:
+-
+-  ; stop_pc info by gdb needs this info
+-  lr  r0, [efa]
++  mov r0, r12 ; EFA in case ptracer/gdb wants stop_pc
+   mov r1, sp
+ 
+-  ; Now that we have read EFA, it is safe to do "fake" rtie
+-  ;   and get out of CPU exception mode
+-  FAKE_RET_FROM_EXCPN
+-
+   ; Save callee regs in case gdb wants to have a look
+   ; SP will grow up by size of CALLEE Reg-File
+   ; NOTE: clobbers r12
+@@ -234,6 +227,10 @@ ENTRY(EV_Trap)
+ 
+   EXCEPTION_PROLOGUE
+ 
++  lr  r12, [efa]
++
++  FAKE_RET_FROM_EXCPN
++
+   ; TRAP 1   :breakpoints
+   ; Check ECR for trap with arg (PROLOGUE ensures r9 has ECR)
+   bmsk.f 0, r9, 7
+@@ -241,9 +238,6 @@ ENTRY(EV_Trap)
+ 
+   ; TRAP  (no param): syscall top level
+ 
+-  ; First return from Exception to pure K mode (Exception/IRQs renabled)
+-  FAKE_RET_FROM_EXCPN
+-
+   ; If syscall tracing ongoing, invoke pre-post-hooks
+   GET_CURR_THR_INFO_FLAGS   r10
+   btst r10, TIF_SYSCALL_TRACE
+diff --git a/arch/arm/boot/dts/socfpga.dtsi b/arch/arm/boot/dts/socfpga.dtsi
+index f0702d8063d9..9a2db3df5ede 100644
+--- a/arch/arm/boot/dts/socfpga.dtsi
 b/arch/arm/boot/dts/socfpga.dtsi
+@@ -676,7 +676,7 @@
+   };
+   };
+ 
+-  L2: l2-cache@fffef000 {
++  L2: cache-controller@fffef000 {
+   compatible = "arm,pl310-cache";
+   reg = <0xfffef000 0x1000>;
+   interrupts = <0 38 0x04>;
+diff --git a/arch/arm/boot/dts/socfpga_arria10.dtsi 
b/arch/arm/boot/dts/socfpga_arria10.dtsi
+index f520cbff5e1c..4d496479e135 100644
+--- a/arch/arm/boot/dts/socfpga_arria10.dtsi
 b/arch/arm/boot/dts/socfpga_arria10.dtsi
+@@ -567,7 +567,7 @@
+   reg = <0xffcfb100 0x80>;
+   };
+ 
+-  L2: l2-cache@f000 {
++  L2: cache-controller@f000 {
+   compatible = "arm,pl310-cache";
+   reg = <0xf000 0x1000>;
+   interrupts = <0 18 IRQ_TYPE_LEVEL_HIGH>;
+diff --git a/arch/arm/mach-imx/pm-imx6.c b/arch/arm/mach-imx/pm-imx6.c
+index dd9eb3f14f45..6da26692f2fd 100644
+--- a/arch/arm/mach-imx/pm-imx6.c
 b/arch/arm/mach-imx/pm-imx6.c
+@@ -481,14 +481,14 @@ static int __init imx6q_suspend_init(const struct 
imx6_pm_socdata *socdata)
+   if (!ocram_pool) {
+   pr_warn("%s: ocram pool unavailable!\n", __func__);
+   ret = -ENODEV;
+- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-07-09 Thread Mike Pagano
commit: 56b592355afd435035c891b80c2db67939e33da6
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jul  9 12:07:13 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jul  9 12:07:13 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=56b59235

Linux patch 4.9.230

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1229_linux-4.9.230.patch | 1163 ++
 2 files changed, 1167 insertions(+)

diff --git a/_README b/_README
index 0a85d73..a23a8e1 100644
--- a/_README
+++ b/_README
@@ -959,6 +959,10 @@ Patch:  1228_linux-4.9.229.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.229
 
+Patch:  1229_linux-4.9.230.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.230
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1229_linux-4.9.230.patch b/1229_linux-4.9.230.patch
new file mode 100644
index 000..5b3b062
--- /dev/null
+++ b/1229_linux-4.9.230.patch
@@ -0,0 +1,1163 @@
+diff --git a/Makefile b/Makefile
+index a8a9704a6e2e..e426d0c90188 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 229
++SUBLEVEL = 230
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/mips/kernel/traps.c b/arch/mips/kernel/traps.c
+index 8e0749665934..5f717473d08e 100644
+--- a/arch/mips/kernel/traps.c
 b/arch/mips/kernel/traps.c
+@@ -2137,6 +2137,7 @@ static void configure_status(void)
+ 
+   
change_c0_status(ST0_CU|ST0_MX|ST0_RE|ST0_FR|ST0_BEV|ST0_TS|ST0_KX|ST0_SX|ST0_UX,
+status_set);
++  back_to_back_c0_hazard();
+ }
+ 
+ unsigned int hwrena;
+diff --git a/crypto/af_alg.c b/crypto/af_alg.c
+index cf3975ee4fd8..c48ddeb6c328 100644
+--- a/crypto/af_alg.c
 b/crypto/af_alg.c
+@@ -130,21 +130,15 @@ EXPORT_SYMBOL_GPL(af_alg_release);
+ void af_alg_release_parent(struct sock *sk)
+ {
+   struct alg_sock *ask = alg_sk(sk);
+-  unsigned int nokey = ask->nokey_refcnt;
+-  bool last = nokey && !ask->refcnt;
++  unsigned int nokey = atomic_read(>nokey_refcnt);
+ 
+   sk = ask->parent;
+   ask = alg_sk(sk);
+ 
+-  local_bh_disable();
+-  bh_lock_sock(sk);
+-  ask->nokey_refcnt -= nokey;
+-  if (!last)
+-  last = !--ask->refcnt;
+-  bh_unlock_sock(sk);
+-  local_bh_enable();
++  if (nokey)
++  atomic_dec(>nokey_refcnt);
+ 
+-  if (last)
++  if (atomic_dec_and_test(>refcnt))
+   sock_put(sk);
+ }
+ EXPORT_SYMBOL_GPL(af_alg_release_parent);
+@@ -189,7 +183,7 @@ static int alg_bind(struct socket *sock, struct sockaddr 
*uaddr, int addr_len)
+ 
+   err = -EBUSY;
+   lock_sock(sk);
+-  if (ask->refcnt | ask->nokey_refcnt)
++  if (atomic_read(>refcnt))
+   goto unlock;
+ 
+   swap(ask->type, type);
+@@ -238,7 +232,7 @@ static int alg_setsockopt(struct socket *sock, int level, 
int optname,
+   int err = -EBUSY;
+ 
+   lock_sock(sk);
+-  if (ask->refcnt)
++  if (atomic_read(>refcnt) != atomic_read(>nokey_refcnt))
+   goto unlock;
+ 
+   type = ask->type;
+@@ -305,12 +299,14 @@ int af_alg_accept(struct sock *sk, struct socket 
*newsock)
+ 
+   sk2->sk_family = PF_ALG;
+ 
+-  if (nokey || !ask->refcnt++)
++  if (atomic_inc_return_relaxed(>refcnt) == 1)
+   sock_hold(sk);
+-  ask->nokey_refcnt += nokey;
++  if (nokey) {
++  atomic_inc(>nokey_refcnt);
++  atomic_set(_sk(sk2)->nokey_refcnt, 1);
++  }
+   alg_sk(sk2)->parent = sk;
+   alg_sk(sk2)->type = type;
+-  alg_sk(sk2)->nokey_refcnt = nokey;
+ 
+   newsock->ops = type->ops;
+   newsock->state = SS_CONNECTED;
+diff --git a/crypto/algif_aead.c b/crypto/algif_aead.c
+index 6c11537ca404..d38f098350f6 100644
+--- a/crypto/algif_aead.c
 b/crypto/algif_aead.c
+@@ -747,7 +747,7 @@ static int aead_check_key(struct socket *sock)
+   struct alg_sock *ask = alg_sk(sk);
+ 
+   lock_sock(sk);
+-  if (ask->refcnt)
++  if (!atomic_read(>nokey_refcnt))
+   goto unlock_child;
+ 
+   psk = ask->parent;
+@@ -759,11 +759,8 @@ static int aead_check_key(struct socket *sock)
+   if (!tfm->has_key)
+   goto unlock;
+ 
+-  if (!pask->refcnt++)
+-  sock_hold(psk);
+-
+-  ask->refcnt = 1;
+-  sock_put(psk);
++  atomic_dec(>nokey_refcnt);
++  atomic_set(>nokey_refcnt, 0);
+ 
+   err = 0;
+ 
+diff --git a/crypto/algif_hash.c b/crypto/algif_hash.c
+index 731b5fb8567b..7ae4f79cc839 100644
+--- a/crypto/algif_hash.c
 b/crypto/algif_hash.c
+@@ -308,7 +308,7 @@ static int hash_check_key(struct socket *sock)
+   struct alg_sock *ask = alg_sk(sk);
+ 
+   lock_sock(sk);
+-  if (ask->refcnt)
++  if (!atomic_read(>nokey_refcnt))
+   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-06-22 Thread Mike Pagano
commit: 03f2016758af3bd50343b4ca76cb5d479509e297
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jun 22 14:44:21 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jun 22 14:44:21 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=03f20167

Linux patch 4.9.228

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1227_linux-4.9.228.patch | 4265 ++
 2 files changed, 4269 insertions(+)

diff --git a/_README b/_README
index 5270d46..f7c5f42 100644
--- a/_README
+++ b/_README
@@ -951,6 +951,10 @@ Patch:  1226_linux-4.9.227.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.227
 
+Patch:  1227_linux-4.9.228.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.228
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1227_linux-4.9.228.patch b/1227_linux-4.9.228.patch
new file mode 100644
index 000..9d94f31
--- /dev/null
+++ b/1227_linux-4.9.228.patch
@@ -0,0 +1,4265 @@
+diff --git 
a/Documentation/devicetree/bindings/display/mediatek/mediatek,dpi.txt 
b/Documentation/devicetree/bindings/display/mediatek/mediatek,dpi.txt
+index b6a7e7397b8b..b944fe067188 100644
+--- a/Documentation/devicetree/bindings/display/mediatek/mediatek,dpi.txt
 b/Documentation/devicetree/bindings/display/mediatek/mediatek,dpi.txt
+@@ -16,6 +16,9 @@ Required properties:
+   Documentation/devicetree/bindings/graph.txt. This port should be connected
+   to the input port of an attached HDMI or LVDS encoder chip.
+ 
++Optional properties:
++- pinctrl-names: Contain "default" and "sleep".
++
+ Example:
+ 
+ dpi0: dpi@1401d000 {
+@@ -26,6 +29,9 @@ dpi0: dpi@1401d000 {
+< CLK_MM_DPI_ENGINE>,
+< CLK_APMIXED_TVDPLL>;
+   clock-names = "pixel", "engine", "pll";
++  pinctrl-names = "default", "sleep";
++  pinctrl-0 = <_pin_func>;
++  pinctrl-1 = <_pin_idle>;
+ 
+   port {
+   dpi0_out: endpoint {
+diff --git a/Documentation/virtual/kvm/api.txt 
b/Documentation/virtual/kvm/api.txt
+index d1908e50b506..b8f5bf2a890a 100644
+--- a/Documentation/virtual/kvm/api.txt
 b/Documentation/virtual/kvm/api.txt
+@@ -3534,9 +3534,11 @@ EOI was received.
+ #define KVM_EXIT_HYPERV_SYNIC  1
+ #define KVM_EXIT_HYPERV_HCALL  2
+   __u32 type;
++  __u32 pad1;
+   union {
+   struct {
+   __u32 msr;
++  __u32 pad2;
+   __u64 control;
+   __u64 evt_page;
+   __u64 msg_page;
+diff --git a/Makefile b/Makefile
+index 6c3c6e193621..af23d7b67442 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 227
++SUBLEVEL = 228
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -313,12 +313,8 @@ KBUILD_MODULES :=
+ KBUILD_BUILTIN := 1
+ 
+ # If we have only "make modules", don't compile built-in objects.
+-# When we're building modules with modversions, we need to consider
+-# the built-in objects during the descend as well, in order to
+-# make sure the checksums are up to date before we record them.
+-
+ ifeq ($(MAKECMDGOALS),modules)
+-  KBUILD_BUILTIN := $(if $(CONFIG_MODVERSIONS),1)
++  KBUILD_BUILTIN :=
+ endif
+ 
+ # If we have "make  modules", compile modules
+@@ -1237,6 +1233,13 @@ ifdef CONFIG_MODULES
+ 
+ all: modules
+ 
++# When we're building modules with modversions, we need to consider
++# the built-in objects during the descend as well, in order to
++# make sure the checksums are up to date before we record them.
++ifdef CONFIG_MODVERSIONS
++  KBUILD_BUILTIN := 1
++endif
++
+ # Build modules
+ #
+ # A module can be listed more than once in obj-m resulting in
+diff --git a/arch/arm/kernel/ptrace.c b/arch/arm/kernel/ptrace.c
+index ae738a6319f6..364985c96a92 100644
+--- a/arch/arm/kernel/ptrace.c
 b/arch/arm/kernel/ptrace.c
+@@ -227,8 +227,8 @@ static struct undef_hook arm_break_hook = {
+ };
+ 
+ static struct undef_hook thumb_break_hook = {
+-  .instr_mask = 0x,
+-  .instr_val  = 0xde01,
++  .instr_mask = 0x,
++  .instr_val  = 0xde01,
+   .cpsr_mask  = PSR_T_BIT,
+   .cpsr_val   = PSR_T_BIT,
+   .fn = break_trap,
+diff --git a/arch/arm/mach-tegra/tegra.c b/arch/arm/mach-tegra/tegra.c
+index e01cbca196b5..a67fcf7a5643 100644
+--- a/arch/arm/mach-tegra/tegra.c
 b/arch/arm/mach-tegra/tegra.c
+@@ -137,8 +137,8 @@ static const char * const tegra_dt_board_compat[] = {
+ };
+ 
+ DT_MACHINE_START(TEGRA_DT, "NVIDIA Tegra SoC (Flattened Device Tree)")
+-  .l2c_aux_val= 0x3c41,
+-  .l2c_aux_mask   = 0xc20fc3fe,
++  .l2c_aux_val 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-06-11 Thread Mike Pagano
commit: 960699eac6983ad1174767153c20301d3746f701
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun 11 11:28:44 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun 11 11:28:44 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=960699ea

Linux patch 4.9.227

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1226_linux-4.9.227.patch | 1642 ++
 2 files changed, 1646 insertions(+)

diff --git a/_README b/_README
index d0e9162..5270d46 100644
--- a/_README
+++ b/_README
@@ -947,6 +947,10 @@ Patch:  1225_linux-4.9.226.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.226
 
+Patch:  1226_linux-4.9.227.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.227
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1226_linux-4.9.227.patch b/1226_linux-4.9.227.patch
new file mode 100644
index 000..9ba6a9f
--- /dev/null
+++ b/1226_linux-4.9.227.patch
@@ -0,0 +1,1642 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index b41046b5713b..a5225df4a070 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -358,6 +358,7 @@ What:  /sys/devices/system/cpu/vulnerabilities
+   /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
+   /sys/devices/system/cpu/vulnerabilities/l1tf
+   /sys/devices/system/cpu/vulnerabilities/mds
++  /sys/devices/system/cpu/vulnerabilities/srbds
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+   /sys/devices/system/cpu/vulnerabilities/itlb_multihit
+ Date: January 2018
+diff --git a/Documentation/hw-vuln/index.rst b/Documentation/hw-vuln/index.rst
+index 24f53c501366..b5fbc6ae9d5f 100644
+--- a/Documentation/hw-vuln/index.rst
 b/Documentation/hw-vuln/index.rst
+@@ -12,4 +12,5 @@ are configurable at compile, boot or run time.
+l1tf
+mds
+tsx_async_abort
+-   multihit.rst
++   multihit
++   special-register-buffer-data-sampling
+diff --git a/Documentation/hw-vuln/special-register-buffer-data-sampling.rst 
b/Documentation/hw-vuln/special-register-buffer-data-sampling.rst
+new file mode 100644
+index ..47b1b3afac99
+--- /dev/null
 b/Documentation/hw-vuln/special-register-buffer-data-sampling.rst
+@@ -0,0 +1,149 @@
++.. SPDX-License-Identifier: GPL-2.0
++
++SRBDS - Special Register Buffer Data Sampling
++=
++
++SRBDS is a hardware vulnerability that allows MDS :doc:`mds` techniques to
++infer values returned from special register accesses.  Special register
++accesses are accesses to off core registers.  According to Intel's evaluation,
++the special register reads that have a security expectation of privacy are
++RDRAND, RDSEED and SGX EGETKEY.
++
++When RDRAND, RDSEED and EGETKEY instructions are used, the data is moved
++to the core through the special register mechanism that is susceptible
++to MDS attacks.
++
++Affected processors
++
++Core models (desktop, mobile, Xeon-E3) that implement RDRAND and/or RDSEED may
++be affected.
++
++A processor is affected by SRBDS if its Family_Model and stepping is
++in the following list, with the exception of the listed processors
++exporting MDS_NO while Intel TSX is available yet not enabled. The
++latter class of processors are only affected when Intel TSX is enabled
++by software using TSX_CTRL_MSR otherwise they are not affected.
++
++  =    
++  common nameFamily_Model  Stepping
++  =    
++  IvyBridge  06_3AHAll
++
++  Haswell06_3CHAll
++  Haswell_L  06_45HAll
++  Haswell_G  06_46HAll
++
++  Broadwell_G06_47HAll
++  Broadwell  06_3DHAll
++
++  Skylake_L  06_4EHAll
++  Skylake06_5EHAll
++
++  Kabylake_L 06_8EH<= 0xC
++  Kabylake   06_9EH<= 0xD
++  =    
++
++Related CVEs
++
++
++The following CVE entry is related to this SRBDS issue:
++
++==  =  =
++CVE-2020-0543   SRBDS  Special Register Buffer Data Sampling
++==  =  =
++
++Attack scenarios
++
++An unprivileged user can extract values returned from RDRAND and RDSEED
++executed on another core or sibling thread using MDS techniques.
++
++
++Mitigation mechanism
++---
++Intel will release microcode updates that modify the RDRAND, RDSEED, and
++EGETKEY instructions to overwrite secret special register data in the shared

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-06-03 Thread Mike Pagano
commit: 68f443419ead73af26f81e6585ca9e5095e5803a
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun  3 11:37:24 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun  3 11:37:24 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=68f44341

Linux patch 4.9.226

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1225_linux-4.9.226.patch | 1518 ++
 2 files changed, 1522 insertions(+)

diff --git a/_README b/_README
index ae2c4f5..d0e9162 100644
--- a/_README
+++ b/_README
@@ -943,6 +943,10 @@ Patch:  1224_linux-4.9.225.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.225
 
+Patch:  1225_linux-4.9.226.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.226
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1225_linux-4.9.226.patch b/1225_linux-4.9.226.patch
new file mode 100644
index 000..0e753fd
--- /dev/null
+++ b/1225_linux-4.9.226.patch
@@ -0,0 +1,1518 @@
+diff --git a/Makefile b/Makefile
+index d17a2ad3cc4d..b0e1162fddfa 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 225
++SUBLEVEL = 226
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/imx6q-b450v3.dts 
b/arch/arm/boot/dts/imx6q-b450v3.dts
+index 78bfc1a307d6..ebc6e10f8624 100644
+--- a/arch/arm/boot/dts/imx6q-b450v3.dts
 b/arch/arm/boot/dts/imx6q-b450v3.dts
+@@ -65,13 +65,6 @@
+   };
+ };
+ 
+- {
+-  assigned-clocks = < IMX6QDL_CLK_LDB_DI0_SEL>,
+-< IMX6QDL_CLK_LDB_DI1_SEL>;
+-  assigned-clock-parents = < IMX6QDL_CLK_PLL3_USB_OTG>,
+-   < IMX6QDL_CLK_PLL3_USB_OTG>;
+-};
+-
+  {
+   status = "okay";
+ 
+diff --git a/arch/arm/boot/dts/imx6q-b650v3.dts 
b/arch/arm/boot/dts/imx6q-b650v3.dts
+index d85388725426..681aa612e07f 100644
+--- a/arch/arm/boot/dts/imx6q-b650v3.dts
 b/arch/arm/boot/dts/imx6q-b650v3.dts
+@@ -65,13 +65,6 @@
+   };
+ };
+ 
+- {
+-  assigned-clocks = < IMX6QDL_CLK_LDB_DI0_SEL>,
+-< IMX6QDL_CLK_LDB_DI1_SEL>;
+-  assigned-clock-parents = < IMX6QDL_CLK_PLL3_USB_OTG>,
+-   < IMX6QDL_CLK_PLL3_USB_OTG>;
+-};
+-
+  {
+   status = "okay";
+ 
+diff --git a/arch/arm/boot/dts/imx6q-b850v3.dts 
b/arch/arm/boot/dts/imx6q-b850v3.dts
+index 167f7446722a..8596df4078e9 100644
+--- a/arch/arm/boot/dts/imx6q-b850v3.dts
 b/arch/arm/boot/dts/imx6q-b850v3.dts
+@@ -53,17 +53,6 @@
+   };
+ };
+ 
+- {
+-  assigned-clocks = < IMX6QDL_CLK_LDB_DI0_SEL>,
+-< IMX6QDL_CLK_LDB_DI1_SEL>,
+-< IMX6QDL_CLK_IPU1_DI0_PRE_SEL>,
+-< IMX6QDL_CLK_IPU1_DI1_PRE_SEL>;
+-  assigned-clock-parents = < IMX6QDL_CLK_PLL5_VIDEO_DIV>,
+-   < IMX6QDL_CLK_PLL5_VIDEO_DIV>,
+-   < IMX6QDL_CLK_PLL2_PFD2_396M>,
+-   < IMX6QDL_CLK_PLL2_PFD2_396M>;
+-};
+-
+  {
+   fsl,dual-channel;
+   status = "okay";
+diff --git a/arch/arm/boot/dts/imx6q-bx50v3.dtsi 
b/arch/arm/boot/dts/imx6q-bx50v3.dtsi
+index e4a415fd899b..cee0e19f180f 100644
+--- a/arch/arm/boot/dts/imx6q-bx50v3.dtsi
 b/arch/arm/boot/dts/imx6q-bx50v3.dtsi
+@@ -92,6 +92,56 @@
+   mux-int-port = <1>;
+   mux-ext-port = <4>;
+   };
++
++  aliases {
++  mdio-gpio0 = 
++  };
++
++  mdio0: mdio-gpio {
++  compatible = "virtual,mdio-gpio";
++  gpios = < 5 GPIO_ACTIVE_HIGH>, /* mdc */
++  < 7 GPIO_ACTIVE_HIGH>; /* mdio */
++
++  #address-cells = <1>;
++  #size-cells = <0>;
++
++  switch@0 {
++  compatible = "marvell,mv88e6085"; /* 88e6240*/
++  #address-cells = <1>;
++  #size-cells = <0>;
++  reg = <0>;
++
++  switch_ports: ports {
++  #address-cells = <1>;
++  #size-cells = <0>;
++  };
++
++  mdio {
++  #address-cells = <1>;
++  #size-cells = <0>;
++
++  switchphy0: switchphy@0 {
++  reg = <0>;
++  };
++
++  switchphy1: switchphy@1 {
++  reg = <1>;
++  };
++
++  switchphy2: switchphy@2 {
++  reg = <2>;
++  };
++
++  switchphy3: switchphy@3 {
++  reg = <3>;
++ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-05-27 Thread Mike Pagano
commit: 27728be6c304d96b167f86c2c5fa4a154c784da2
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 27 15:26:03 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 27 15:26:03 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=27728be6

Linux patch 4.9.225

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1224_linux-4.9.225.patch | 3057 ++
 2 files changed, 3061 insertions(+)

diff --git a/_README b/_README
index c199ad4..ae2c4f5 100644
--- a/_README
+++ b/_README
@@ -939,6 +939,10 @@ Patch:  1223_linux-4.9.224.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.224
 
+Patch:  1224_linux-4.9.225.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.225
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1224_linux-4.9.225.patch b/1224_linux-4.9.225.patch
new file mode 100644
index 000..6134f53
--- /dev/null
+++ b/1224_linux-4.9.225.patch
@@ -0,0 +1,3057 @@
+diff --git a/Documentation/networking/l2tp.txt 
b/Documentation/networking/l2tp.txt
+index 4650a00ed012..9bc271cdc9a8 100644
+--- a/Documentation/networking/l2tp.txt
 b/Documentation/networking/l2tp.txt
+@@ -177,10 +177,10 @@ setsockopt on the PPPoX socket to set a debug mask.
+ 
+ The following debug mask bits are available:
+ 
+-PPPOL2TP_MSG_DEBUGverbose debug (if compiled in)
+-PPPOL2TP_MSG_CONTROL  userspace - kernel interface
+-PPPOL2TP_MSG_SEQ  sequence numbers handling
+-PPPOL2TP_MSG_DATA data packets
++L2TP_MSG_DEBUGverbose debug (if compiled in)
++L2TP_MSG_CONTROL  userspace - kernel interface
++L2TP_MSG_SEQ  sequence numbers handling
++L2TP_MSG_DATA data packets
+ 
+ If enabled, files under a l2tp debugfs directory can be used to dump
+ kernel state about L2TP tunnels and sessions. To access it, the
+diff --git a/Makefile b/Makefile
+index 3e58c142f92f..d17a2ad3cc4d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 224
++SUBLEVEL = 225
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/include/asm/futex.h b/arch/arm/include/asm/futex.h
+index cc414382dab4..561b2ba6bc28 100644
+--- a/arch/arm/include/asm/futex.h
 b/arch/arm/include/asm/futex.h
+@@ -162,8 +162,13 @@ arch_futex_atomic_op_inuser(int op, int oparg, int *oval, 
u32 __user *uaddr)
+   preempt_enable();
+ #endif
+ 
+-  if (!ret)
+-  *oval = oldval;
++  /*
++   * Store unconditionally. If ret != 0 the extra store is the least
++   * of the worries but GCC cannot figure out that __futex_atomic_op()
++   * is either setting ret to -EFAULT or storing the old value in
++   * oldval which results in a uninitialized warning at the call site.
++   */
++  *oval = oldval;
+ 
+   return ret;
+ }
+diff --git a/arch/arm64/kernel/machine_kexec.c 
b/arch/arm64/kernel/machine_kexec.c
+index bc96c8a7fc79..3e4b778f16a5 100644
+--- a/arch/arm64/kernel/machine_kexec.c
 b/arch/arm64/kernel/machine_kexec.c
+@@ -177,7 +177,8 @@ void machine_kexec(struct kimage *kimage)
+   /* Flush the reboot_code_buffer in preparation for its execution. */
+   __flush_dcache_area(reboot_code_buffer, arm64_relocate_new_kernel_size);
+   flush_icache_range((uintptr_t)reboot_code_buffer,
+-  arm64_relocate_new_kernel_size);
++ (uintptr_t)reboot_code_buffer +
++ arm64_relocate_new_kernel_size);
+ 
+   /* Flush the kimage list and its buffers. */
+   kexec_list_flush(kimage);
+diff --git a/drivers/base/component.c b/drivers/base/component.c
+index 08da6160e94d..55f0856bd9b5 100644
+--- a/drivers/base/component.c
 b/drivers/base/component.c
+@@ -162,7 +162,8 @@ static int try_to_bring_up_master(struct master *master,
+   ret = master->ops->bind(master->dev);
+   if (ret < 0) {
+   devres_release_group(master->dev, NULL);
+-  dev_info(master->dev, "master bind failed: %d\n", ret);
++  if (ret != -EPROBE_DEFER)
++  dev_info(master->dev, "master bind failed: %d\n", ret);
+   return ret;
+   }
+ 
+@@ -431,8 +432,9 @@ static int component_bind(struct component *component, 
struct master *master,
+   devres_release_group(component->dev, NULL);
+   devres_release_group(master->dev, NULL);
+ 
+-  dev_err(master->dev, "failed to bind %s (ops %ps): %d\n",
+-  dev_name(component->dev), component->ops, ret);
++  if (ret != -EPROBE_DEFER)
++  dev_err(master->dev, "failed to bind %s (ops %ps): 
%d\n",
++  dev_name(component->dev), component->ops, ret);
+   }
+ 
+   return ret;
+diff --git a/drivers/dma/tegra210-adma.c 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-05-20 Thread Mike Pagano
commit: 821945b3bcb851f972238be3ee07ffb48457e756
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 20 11:24:17 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 20 11:24:17 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=821945b3

Linux patch 4.9.224

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1223_linux-4.9.224.patch | 3212 ++
 2 files changed, 3216 insertions(+)

diff --git a/_README b/_README
index b6392e3..c199ad4 100644
--- a/_README
+++ b/_README
@@ -935,6 +935,10 @@ Patch:  1222_linux-4.9.223.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.223
 
+Patch:  1223_linux-4.9.224.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.224
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1223_linux-4.9.224.patch b/1223_linux-4.9.224.patch
new file mode 100644
index 000..809c870
--- /dev/null
+++ b/1223_linux-4.9.224.patch
@@ -0,0 +1,3212 @@
+diff --git a/Makefile b/Makefile
+index 2a923301987e..3e58c142f92f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 223
++SUBLEVEL = 224
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -658,20 +658,14 @@ KBUILD_CFLAGS+= $(call cc-option,-fdata-sections,)
+ endif
+ 
+ ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
+-KBUILD_CFLAGS += -Os $(call cc-disable-warning,maybe-uninitialized,)
+-else
+-ifdef CONFIG_PROFILE_ALL_BRANCHES
+-KBUILD_CFLAGS += -O2 $(call cc-disable-warning,maybe-uninitialized,)
++KBUILD_CFLAGS   += -Os
+ else
+ KBUILD_CFLAGS   += -O2
+ endif
+-endif
+-
+-KBUILD_CFLAGS += $(call cc-ifversion, -lt, 0409, \
+-  $(call cc-disable-warning,maybe-uninitialized,))
+ 
+ # Tell gcc to never replace conditional load with a non-conditional one
+ KBUILD_CFLAGS += $(call cc-option,--param=allow-store-data-races=0)
++KBUILD_CFLAGS += $(call cc-option,-fno-allow-store-data-races)
+ 
+ # check for 'asm goto'
+ ifeq ($(shell $(CONFIG_SHELL) $(srctree)/scripts/gcc-goto.sh $(CC) 
$(KBUILD_CFLAGS)), y)
+@@ -804,6 +798,17 @@ KBUILD_CFLAGS += $(call cc-disable-warning, pointer-sign)
+ # disable stringop warnings in gcc 8+
+ KBUILD_CFLAGS += $(call cc-disable-warning, stringop-truncation)
+ 
++# We'll want to enable this eventually, but it's not going away for 5.7 at 
least
++KBUILD_CFLAGS += $(call cc-disable-warning, zero-length-bounds)
++KBUILD_CFLAGS += $(call cc-disable-warning, array-bounds)
++KBUILD_CFLAGS += $(call cc-disable-warning, stringop-overflow)
++
++# Another good warning that we'll want to enable eventually
++KBUILD_CFLAGS += $(call cc-disable-warning, restrict)
++
++# Enabled with W=2, disabled by default as noisy
++KBUILD_CFLAGS += $(call cc-disable-warning, maybe-uninitialized)
++
+ # disable invalid "can't wrap" optimizations for signed / pointers
+ KBUILD_CFLAGS += $(call cc-option,-fno-strict-overflow)
+ 
+diff --git a/arch/arm/boot/dts/imx27-phytec-phycard-s-rdk.dts 
b/arch/arm/boot/dts/imx27-phytec-phycard-s-rdk.dts
+index bfd4946cf9fe..8b63b6593d3a 100644
+--- a/arch/arm/boot/dts/imx27-phytec-phycard-s-rdk.dts
 b/arch/arm/boot/dts/imx27-phytec-phycard-s-rdk.dts
+@@ -81,8 +81,8 @@
+   imx27-phycard-s-rdk {
+   pinctrl_i2c1: i2c1grp {
+   fsl,pins = <
+-  MX27_PAD_I2C2_SDA__I2C2_SDA 0x0
+-  MX27_PAD_I2C2_SCL__I2C2_SCL 0x0
++  MX27_PAD_I2C_DATA__I2C_DATA 0x0
++  MX27_PAD_I2C_CLK__I2C_CLK 0x0
+   >;
+   };
+ 
+diff --git a/arch/arm/boot/dts/r8a73a4.dtsi b/arch/arm/boot/dts/r8a73a4.dtsi
+index ca8672778fe0..547032eebd67 100644
+--- a/arch/arm/boot/dts/r8a73a4.dtsi
 b/arch/arm/boot/dts/r8a73a4.dtsi
+@@ -135,7 +135,14 @@
+   cmt1: timer@e613 {
+   compatible = "renesas,cmt-48-r8a73a4", "renesas,cmt-48-gen2";
+   reg = <0 0xe613 0 0x1004>;
+-  interrupts = ;
++  interrupts = ,
++   ,
++   ,
++   ,
++   ,
++   ,
++   ,
++   ;
+   clocks = <_clks R8A73A4_CLK_CMT1>;
+   clock-names = "fck";
+   power-domains = <_c5>;
+diff --git a/arch/arm/boot/dts/r8a7740.dtsi b/arch/arm/boot/dts/r8a7740.dtsi
+index 159e04eb1b9e..41244942f085 100644
+--- a/arch/arm/boot/dts/r8a7740.dtsi
 b/arch/arm/boot/dts/r8a7740.dtsi
+@@ -467,7 +467,7 @@
+   cpg_clocks: cpg_clocks@e615 {
+   compatible = "renesas,r8a7740-cpg-clocks";
+   reg = <0xe615 0x1>;
+-  clocks = <_clk>, <_clk>;
++  clocks = 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-05-13 Thread Mike Pagano
commit: f0ced9f9f1bc3003b396cccaecbb5f1f7197b84f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 13 12:50:15 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 13 12:50:15 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f0ced9f9

Add UTS_NS to GENTOO_LINUX_PORTAGE as required by portage since 2.3.99

Bug: https://bugs.gentoo.org/722772

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 575c602..ef0e5b6 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -7,9 +7,9 @@
 +source "distro/Kconfig"
 +
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2020-04-15 02:49:37.900191585 -0400
-+++ b/distro/Kconfig   2020-04-15 11:07:10.952929540 -0400
-@@ -0,0 +1,156 @@
+--- /dev/null  2020-05-13 03:13:57.920193259 -0400
 b/distro/Kconfig   2020-05-13 08:47:49.195985908 -0400
+@@ -0,0 +1,157 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -66,6 +66,7 @@
 +  select NET_NS
 +  select PID_NS
 +  select SYSVIPC
++  select UTS_NS
 +
 +  help
 +  This enables options required by various Portage FEATURES.



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-05-11 Thread Mike Pagano
commit: 3965e59bb607dc512cb1de26942aa8ed37051a54
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon May 11 22:52:02 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon May 11 22:52:02 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3965e59b

Linux patch 4.9.223

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1222_linux-4.9.223.patch | 696 +++
 2 files changed, 700 insertions(+)

diff --git a/_README b/_README
index e92c377..b6392e3 100644
--- a/_README
+++ b/_README
@@ -931,6 +931,10 @@ Patch:  1221_linux-4.9.222.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.222
 
+Patch:  1222_linux-4.9.223.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.223
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1222_linux-4.9.223.patch b/1222_linux-4.9.223.patch
new file mode 100644
index 000..33dc3b1
--- /dev/null
+++ b/1222_linux-4.9.223.patch
@@ -0,0 +1,696 @@
+diff --git a/Makefile b/Makefile
+index 67c9106594be..2a923301987e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 222
++SUBLEVEL = 223
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/mips/kernel/perf_event_mipsxx.c 
b/arch/mips/kernel/perf_event_mipsxx.c
+index d3ba9f4105b5..8e04fe8325db 100644
+--- a/arch/mips/kernel/perf_event_mipsxx.c
 b/arch/mips/kernel/perf_event_mipsxx.c
+@@ -1605,7 +1605,6 @@ static const struct mips_perf_event 
*mipsxx_pmu_map_raw_event(u64 config)
+   break;
+   case CPU_P5600:
+   case CPU_P6600:
+-  case CPU_I6400:
+   /* 8-bit event numbers */
+   raw_id = config & 0x1ff;
+   base_id = raw_id & 0xff;
+@@ -1618,6 +1617,11 @@ static const struct mips_perf_event 
*mipsxx_pmu_map_raw_event(u64 config)
+   raw_event.range = P;
+ #endif
+   break;
++  case CPU_I6400:
++  /* 8-bit event numbers */
++  base_id = config & 0xff;
++  raw_event.cntr_mask = CNTR_EVEN | CNTR_ODD;
++  break;
+   case CPU_1004K:
+   if (IS_BOTH_COUNTERS_1004K_EVENT(base_id))
+   raw_event.cntr_mask = CNTR_EVEN | CNTR_ODD;
+diff --git a/arch/powerpc/kernel/pci_of_scan.c 
b/arch/powerpc/kernel/pci_of_scan.c
+index e0648a09d9c8..194c0ab82e7c 100644
+--- a/arch/powerpc/kernel/pci_of_scan.c
 b/arch/powerpc/kernel/pci_of_scan.c
+@@ -82,10 +82,16 @@ static void of_pci_parse_addrs(struct device_node *node, 
struct pci_dev *dev)
+   const __be32 *addrs;
+   u32 i;
+   int proplen;
++  bool mark_unset = false;
+ 
+   addrs = of_get_property(node, "assigned-addresses", );
+-  if (!addrs)
+-  return;
++  if (!addrs || !proplen) {
++  addrs = of_get_property(node, "reg", );
++  if (!addrs || !proplen)
++  return;
++  mark_unset = true;
++  }
++
+   pr_debug("parse addresses (%d bytes) @ %p\n", proplen, addrs);
+   for (; proplen >= 20; proplen -= 20, addrs += 5) {
+   flags = pci_parse_of_flags(of_read_number(addrs, 1), 0);
+@@ -110,6 +116,8 @@ static void of_pci_parse_addrs(struct device_node *node, 
struct pci_dev *dev)
+   continue;
+   }
+   res->flags = flags;
++  if (mark_unset)
++  res->flags |= IORESOURCE_UNSET;
+   res->name = pci_name(dev);
+   region.start = base;
+   region.end = base + size - 1;
+diff --git a/drivers/iio/adc/ad7793.c b/drivers/iio/adc/ad7793.c
+index 47c3d7f32900..437762a1e487 100644
+--- a/drivers/iio/adc/ad7793.c
 b/drivers/iio/adc/ad7793.c
+@@ -570,7 +570,7 @@ static const struct iio_info ad7797_info = {
+   .read_raw = _read_raw,
+   .write_raw = _write_raw,
+   .write_raw_get_fmt = _write_raw_get_fmt,
+-  .attrs = _attribute_group,
++  .attrs = _attribute_group,
+   .validate_trigger = ad_sd_validate_trigger,
+   .driver_module = THIS_MODULE,
+ };
+diff --git a/drivers/net/dsa/b53/b53_common.c 
b/drivers/net/dsa/b53/b53_common.c
+index 71525950c641..060f9b176929 100644
+--- a/drivers/net/dsa/b53/b53_common.c
 b/drivers/net/dsa/b53/b53_common.c
+@@ -1109,6 +1109,7 @@ static int b53_arl_read(struct b53_device *dev, u64 mac,
+   u16 vid, struct b53_arl_entry *ent, u8 *idx,
+   bool is_valid)
+ {
++  DECLARE_BITMAP(free_bins, B53_ARLTBL_MAX_BIN_ENTRIES);
+   unsigned int i;
+   int ret;
+ 
+@@ -1116,6 +1117,8 @@ static int b53_arl_read(struct b53_device *dev, u64 mac,
+   if (ret)
+   return ret;
+ 
++  bitmap_zero(free_bins, dev->num_arl_entries);
++
+   /* Read the bins */
+   for (i = 0; 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-05-05 Thread Mike Pagano
commit: cdb85d4d78a0451f681097fc42d09baea36e6b60
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue May  5 17:39:28 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue May  5 17:39:28 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cdb85d4d

Linux patch 4.9.222

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1221_linux-4.9.222.patch | 632 +++
 2 files changed, 636 insertions(+)

diff --git a/_README b/_README
index 68ee429..e92c377 100644
--- a/_README
+++ b/_README
@@ -927,6 +927,10 @@ Patch:  1220_linux-4.9.221.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.221
 
+Patch:  1221_linux-4.9.222.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.222
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1221_linux-4.9.222.patch b/1221_linux-4.9.222.patch
new file mode 100644
index 000..7257105
--- /dev/null
+++ b/1221_linux-4.9.222.patch
@@ -0,0 +1,632 @@
+diff --git a/Makefile b/Makefile
+index b919a66788b5..67c9106594be 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 221
++SUBLEVEL = 222
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/acpi/device_pm.c b/drivers/acpi/device_pm.c
+index c76e4527620c..245bcdb44c64 100644
+--- a/drivers/acpi/device_pm.c
 b/drivers/acpi/device_pm.c
+@@ -226,13 +226,13 @@ int acpi_device_set_power(struct acpi_device *device, 
int state)
+  end:
+   if (result) {
+   dev_warn(>dev, "Failed to change power state to %s\n",
+-   acpi_power_state_string(state));
++   acpi_power_state_string(target_state));
+   } else {
+   device->power.state = target_state;
+   ACPI_DEBUG_PRINT((ACPI_DB_INFO,
+ "Device [%s] transitioned to %s\n",
+ device->pnp.bus_id,
+-acpi_power_state_string(state)));
++acpi_power_state_string(target_state)));
+   }
+ 
+   return result;
+diff --git a/drivers/dma/dmatest.c b/drivers/dma/dmatest.c
+index 7dd46cf5ed84..7a028b57a7ef 100644
+--- a/drivers/dma/dmatest.c
 b/drivers/dma/dmatest.c
+@@ -505,8 +505,8 @@ static int dmatest_func(void *data)
+   flags = DMA_CTRL_ACK | DMA_PREP_INTERRUPT;
+ 
+   ktime = ktime_get();
+-  while (!kthread_should_stop()
+- && !(params->iterations && total_tests >= params->iterations)) {
++  while (!(kthread_should_stop() ||
++ (params->iterations && total_tests >= params->iterations))) {
+   struct dma_async_tx_descriptor *tx = NULL;
+   struct dmaengine_unmap_data *um;
+   dma_addr_t srcs[src_cnt];
+diff --git a/drivers/gpu/drm/drm_edid.c b/drivers/gpu/drm/drm_edid.c
+index a9bf02ea0a3b..5b5970f0e91d 100644
+--- a/drivers/gpu/drm/drm_edid.c
 b/drivers/gpu/drm/drm_edid.c
+@@ -3970,7 +3970,7 @@ static struct drm_display_mode 
*drm_mode_displayid_detailed(struct drm_device *d
+   struct drm_display_mode *mode;
+   unsigned pixel_clock = (timings->pixel_clock[0] |
+   (timings->pixel_clock[1] << 8) |
+-  (timings->pixel_clock[2] << 16));
++  (timings->pixel_clock[2] << 16)) + 1;
+   unsigned hactive = (timings->hactive[0] | timings->hactive[1] << 8) + 1;
+   unsigned hblank = (timings->hblank[0] | timings->hblank[1] << 8) + 1;
+   unsigned hsync = (timings->hsync[0] | (timings->hsync[1] & 0x7f) << 8) 
+ 1;
+diff --git a/drivers/gpu/drm/qxl/qxl_cmd.c b/drivers/gpu/drm/qxl/qxl_cmd.c
+index 04270f5d110c..3e6fd393da15 100644
+--- a/drivers/gpu/drm/qxl/qxl_cmd.c
 b/drivers/gpu/drm/qxl/qxl_cmd.c
+@@ -500,9 +500,10 @@ int qxl_hw_surface_alloc(struct qxl_device *qdev,
+   return ret;
+ 
+   ret = qxl_release_reserve_list(release, true);
+-  if (ret)
++  if (ret) {
++  qxl_release_free(qdev, release);
+   return ret;
+-
++  }
+   cmd = (struct qxl_surface_cmd *)qxl_release_map(qdev, release);
+   cmd->type = QXL_SURFACE_CMD_CREATE;
+   cmd->flags = QXL_SURF_FLAG_KEEP_DATA;
+@@ -528,8 +529,8 @@ int qxl_hw_surface_alloc(struct qxl_device *qdev,
+   /* no need to add a release to the fence for this surface bo,
+  since it is only released when we ask to destroy the surface
+  and it would never signal otherwise */
+-  qxl_push_command_ring_release(qdev, release, QXL_CMD_SURFACE, false);
+   qxl_release_fence_buffer_objects(release);
++  qxl_push_command_ring_release(qdev, release, QXL_CMD_SURFACE, false);
+ 
+   surf->hw_surf_alloc = true;
+   spin_lock(>surf_id_idr_lock);
+@@ -571,9 +572,8 @@ int 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-05-02 Thread Mike Pagano
commit: b0b7e47335f3cc4ccb6ea594f1a1c8d663651988
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat May  2 19:22:06 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat May  2 19:22:06 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b0b7e473

Linux patch 4.9.221

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1220_linux-4.9.221.patch | 2303 ++
 2 files changed, 2307 insertions(+)

diff --git a/_README b/_README
index ba1ce88..68ee429 100644
--- a/_README
+++ b/_README
@@ -923,6 +923,10 @@ Patch:  1219_linux-4.9.220.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.220
 
+Patch:  1220_linux-4.9.221.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.221
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1220_linux-4.9.221.patch b/1220_linux-4.9.221.patch
new file mode 100644
index 000..7ce4b5a
--- /dev/null
+++ b/1220_linux-4.9.221.patch
@@ -0,0 +1,2303 @@
+diff --git a/Makefile b/Makefile
+index e7866bc2d817..b919a66788b5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 220
++SUBLEVEL = 221
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mach-imx/Makefile b/arch/arm/mach-imx/Makefile
+index 3a4014870a91..44c6ea0b86a6 100644
+--- a/arch/arm/mach-imx/Makefile
 b/arch/arm/mach-imx/Makefile
+@@ -86,8 +86,10 @@ AFLAGS_suspend-imx6.o :=-Wa,-march=armv7-a
+ obj-$(CONFIG_SOC_IMX6) += suspend-imx6.o
+ obj-$(CONFIG_SOC_IMX53) += suspend-imx53.o
+ endif
++ifeq ($(CONFIG_ARM_CPU_SUSPEND),y)
+ AFLAGS_resume-imx6.o :=-Wa,-march=armv7-a
+ obj-$(CONFIG_SOC_IMX6) += resume-imx6.o
++endif
+ obj-$(CONFIG_SOC_IMX6) += pm-imx6.o
+ 
+ obj-$(CONFIG_SOC_IMX1) += mach-imx1.o
+diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c
+index 2ad59d8553a5..b62886f10dc1 100644
+--- a/arch/x86/kvm/vmx.c
 b/arch/x86/kvm/vmx.c
+@@ -5785,7 +5785,7 @@ static int handle_rmode_exception(struct kvm_vcpu *vcpu,
+  */
+ static void kvm_machine_check(void)
+ {
+-#if defined(CONFIG_X86_MCE) && defined(CONFIG_X86_64)
++#if defined(CONFIG_X86_MCE)
+   struct pt_regs regs = {
+   .cs = 3, /* Fake ring 3 no matter what the guest ran on */
+   .flags = X86_EFLAGS_IF,
+diff --git a/arch/x86/net/bpf_jit_comp.c b/arch/x86/net/bpf_jit_comp.c
+index d9dabd0c31fc..eb5734112cb4 100644
+--- a/arch/x86/net/bpf_jit_comp.c
 b/arch/x86/net/bpf_jit_comp.c
+@@ -150,6 +150,19 @@ static bool is_ereg(u32 reg)
+BIT(BPF_REG_AX));
+ }
+ 
++/*
++ * is_ereg_8l() == true if BPF register 'reg' is mapped to access x86-64
++ * lower 8-bit registers dil,sil,bpl,spl,r8b..r15b, which need extra byte
++ * of encoding. al,cl,dl,bl have simpler encoding.
++ */
++static bool is_ereg_8l(u32 reg)
++{
++  return is_ereg(reg) ||
++  (1 << reg) & (BIT(BPF_REG_1) |
++BIT(BPF_REG_2) |
++BIT(BPF_REG_FP));
++}
++
+ /* add modifiers if 'reg' maps to x64 registers r8..r15 */
+ static u8 add_1mod(u8 byte, u32 reg)
+ {
+@@ -771,9 +784,8 @@ st:if (is_imm8(insn->off))
+   /* STX: *(u8*)(dst_reg + off) = src_reg */
+   case BPF_STX | BPF_MEM | BPF_B:
+   /* emit 'mov byte ptr [rax + off], al' */
+-  if (is_ereg(dst_reg) || is_ereg(src_reg) ||
+-  /* have to add extra byte for x86 SIL, DIL regs */
+-  src_reg == BPF_REG_1 || src_reg == BPF_REG_2)
++  if (is_ereg(dst_reg) || is_ereg_8l(src_reg))
++  /* Add extra byte for eregs or SIL,DIL,BPL in 
src_reg */
+   EMIT2(add_2mod(0x40, dst_reg, src_reg), 0x88);
+   else
+   EMIT1(0x88);
+diff --git a/drivers/char/tpm/tpm_tis_core.c b/drivers/char/tpm/tpm_tis_core.c
+index f9aa47ec7af7..b78f6a347f29 100644
+--- a/drivers/char/tpm/tpm_tis_core.c
 b/drivers/char/tpm/tpm_tis_core.c
+@@ -329,6 +329,9 @@ static void disable_interrupts(struct tpm_chip *chip)
+   u32 intmask;
+   int rc;
+ 
++  if (priv->irq == 0)
++  return;
++
+   rc = tpm_tis_read32(priv, TPM_INT_ENABLE(priv->locality), );
+   if (rc < 0)
+   intmask = 0;
+@@ -786,9 +789,12 @@ int tpm_tis_core_init(struct device *dev, struct 
tpm_tis_data *priv, int irq,
+   if (irq) {
+   tpm_tis_probe_irq_single(chip, intmask, IRQF_SHARED,
+irq);
+-  if (!(chip->flags & TPM_CHIP_FLAG_IRQ))
++  if (!(chip->flags & TPM_CHIP_FLAG_IRQ)) {
+   dev_err(>dev, FW_BUG
+   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-04-24 Thread Mike Pagano
commit: daa615bfb4eeaa266f2d08f561a79263e82ab6b9
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Apr 24 12:01:39 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Apr 24 12:01:39 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=daa615bf

Linux patch 4.9.220

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1219_linux-4.9.220.patch | 3296 ++
 2 files changed, 3300 insertions(+)

diff --git a/_README b/_README
index 76e3f26..ba1ce88 100644
--- a/_README
+++ b/_README
@@ -919,6 +919,10 @@ Patch:  1218_linux-4.9.219.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.219
 
+Patch:  1219_linux-4.9.220.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.220
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1219_linux-4.9.220.patch b/1219_linux-4.9.220.patch
new file mode 100644
index 000..15aa786
--- /dev/null
+++ b/1219_linux-4.9.220.patch
@@ -0,0 +1,3296 @@
+diff --git a/Makefile b/Makefile
+index 26ad7b28a193..e7866bc2d817 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 219
++SUBLEVEL = 220
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/kernel/armv8_deprecated.c 
b/arch/arm64/kernel/armv8_deprecated.c
+index c0ede237c14b..49989207989a 100644
+--- a/arch/arm64/kernel/armv8_deprecated.c
 b/arch/arm64/kernel/armv8_deprecated.c
+@@ -604,7 +604,7 @@ static struct undef_hook setend_hooks[] = {
+   },
+   {
+   /* Thumb mode */
+-  .instr_mask = 0xfff7,
++  .instr_mask = 0xfff7,
+   .instr_val  = 0xb650,
+   .pstate_mask= (COMPAT_PSR_T_BIT | COMPAT_PSR_MODE_MASK),
+   .pstate_val = (COMPAT_PSR_T_BIT | COMPAT_PSR_MODE_USR),
+diff --git a/arch/arm64/kernel/cpu_errata.c b/arch/arm64/kernel/cpu_errata.c
+index 930e74d9fcbd..3b680a32886b 100644
+--- a/arch/arm64/kernel/cpu_errata.c
 b/arch/arm64/kernel/cpu_errata.c
+@@ -16,6 +16,8 @@
+  * along with this program.  If not, see .
+  */
+ 
++#include 
++#include 
+ #include 
+ #include 
+ #include 
+diff --git a/arch/mips/cavium-octeon/octeon-irq.c 
b/arch/mips/cavium-octeon/octeon-irq.c
+index 6420c83c29d1..ff5fc917ef95 100644
+--- a/arch/mips/cavium-octeon/octeon-irq.c
 b/arch/mips/cavium-octeon/octeon-irq.c
+@@ -2199,6 +2199,9 @@ static int octeon_irq_cib_map(struct irq_domain *d,
+   }
+ 
+   cd = kzalloc(sizeof(*cd), GFP_KERNEL);
++  if (!cd)
++  return -ENOMEM;
++
+   cd->host_data = host_data;
+   cd->bit = hw;
+ 
+diff --git a/arch/powerpc/kernel/signal_64.c b/arch/powerpc/kernel/signal_64.c
+index f4c46b0ec611..aa6cc2bfa69d 100644
+--- a/arch/powerpc/kernel/signal_64.c
 b/arch/powerpc/kernel/signal_64.c
+@@ -469,8 +469,10 @@ static long restore_tm_sigcontexts(struct task_struct 
*tsk,
+   err |= __get_user(tsk->thread.ckpt_regs.ccr,
+ >gp_regs[PT_CCR]);
+ 
++  /* Don't allow userspace to set the trap value */
++  regs->trap = 0;
++
+   /* These regs are not checkpointed; they can go in 'regs'. */
+-  err |= __get_user(regs->trap, >gp_regs[PT_TRAP]);
+   err |= __get_user(regs->dar, >gp_regs[PT_DAR]);
+   err |= __get_user(regs->dsisr, >gp_regs[PT_DSISR]);
+   err |= __get_user(regs->result, >gp_regs[PT_RESULT]);
+diff --git a/arch/powerpc/mm/tlb_nohash_low.S 
b/arch/powerpc/mm/tlb_nohash_low.S
+index eabecfcaef7c..204b4d9c4424 100644
+--- a/arch/powerpc/mm/tlb_nohash_low.S
 b/arch/powerpc/mm/tlb_nohash_low.S
+@@ -400,7 +400,7 @@ _GLOBAL(set_context)
+  * extern void loadcam_entry(unsigned int index)
+  *
+  * Load TLBCAM[index] entry in to the L2 CAM MMU
+- * Must preserve r7, r8, r9, and r10
++ * Must preserve r7, r8, r9, r10 and r11
+  */
+ _GLOBAL(loadcam_entry)
+   mflrr5
+@@ -436,6 +436,10 @@ END_MMU_FTR_SECTION_IFSET(MMU_FTR_BIG_PHYS)
+  */
+ _GLOBAL(loadcam_multi)
+   mflrr8
++  /* Don't switch to AS=1 if already there */
++  mfmsr   r11
++  andi.   r11,r11,MSR_IS
++  bne 10f
+ 
+   /*
+* Set up temporary TLB entry that is the same as what we're
+@@ -461,6 +465,7 @@ _GLOBAL(loadcam_multi)
+   mtmsr   r6
+   isync
+ 
++10:
+   mr  r9,r3
+   add r10,r3,r4
+ 2:bl  loadcam_entry
+@@ -469,6 +474,10 @@ _GLOBAL(loadcam_multi)
+   mr  r3,r9
+   blt 2b
+ 
++  /* Don't return to AS=0 if we were in AS=1 at function start */
++  andi.   r11,r11,MSR_IS
++  bne 3f
++
+   /* Return to AS=0 and clear the temporary entry */
+   mfmsr   r6
+   rlwinm. r6,r6,0,~(MSR_IS|MSR_DS)
+@@ -484,6 +493,7 @@ _GLOBAL(loadcam_multi)
+   tlbwe
+   isync
+ 
++3:
+   mtlr

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-04-15 Thread Mike Pagano
commit: 338241a1a8cfc1661bd39cd12d14250b5ef1d693
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 15 17:54:37 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 15 17:54:37 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=338241a1

Update config defaults in Gentoo distro kernel patch

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 15 +++
 1 file changed, 11 insertions(+), 4 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 1d9fb93..575c602 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -7,9 +7,9 @@
 +source "distro/Kconfig"
 +
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2019-09-19 05:54:30.650457903 -0400
-+++ b/distro/Kconfig   2019-09-19 19:10:28.820235838 -0400
-@@ -0,0 +1,149 @@
+--- /dev/null  2020-04-15 02:49:37.900191585 -0400
 b/distro/Kconfig   2020-04-15 11:07:10.952929540 -0400
+@@ -0,0 +1,156 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -74,7 +74,7 @@
 +  CGROUPS (required for FEATURES=cgroup)
 +  IPC_NS  (required for FEATURES=ipc-sandbox)
 +  NET_NS  (required for FEATURES=network-sandbox)
-+  PID_NS  (required for FEATURES=pid-sandbox)
++  PID_NS  (required for FEATURES=pid-sandbox)
 +  SYSVIPC (required by IPC_NS)
 +   
 +
@@ -92,7 +92,12 @@
 +  depends on GENTOO_LINUX
 +
 +  select BINFMT_SCRIPT
++  select CGROUPS
++  select EPOLL
 +  select FILE_LOCKING
++  select INOTIFY_USER
++  select SIGNALFD
++  select TIMERFD
 +
 +  help
 +  The init system is the first thing that loads after the kernel 
booted.
@@ -115,6 +120,8 @@
 +
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
++  select BPF_SYSCALL
++  select CGROUP_BPF
 +  select CGROUPS
 +  select CHECKPOINT_RESTORE
 +  select CRYPTO_HMAC 



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-04-13 Thread Mike Pagano
commit: d37650eaf9d162ad297233752198b028d3a27712
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Apr 13 11:15:05 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Apr 13 11:15:05 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d37650ea

Linux patch 4.9.219

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1218_linux-4.9.219.patch | 1099 ++
 2 files changed, 1103 insertions(+)

diff --git a/_README b/_README
index f6567a1..76e3f26 100644
--- a/_README
+++ b/_README
@@ -915,6 +915,10 @@ Patch:  1217_linux-4.9.218.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.218
 
+Patch:  1218_linux-4.9.219.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.219
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1218_linux-4.9.219.patch b/1218_linux-4.9.219.patch
new file mode 100644
index 000..78d3083
--- /dev/null
+++ b/1218_linux-4.9.219.patch
@@ -0,0 +1,1099 @@
+diff --git a/Makefile b/Makefile
+index 1a491b3afc0c..26ad7b28a193 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 218
++SUBLEVEL = 219
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/kernel/head.S b/arch/arm64/kernel/head.S
+index 3b10b9395960..aba534959377 100644
+--- a/arch/arm64/kernel/head.S
 b/arch/arm64/kernel/head.S
+@@ -650,7 +650,7 @@ ENTRY(__boot_cpu_mode)
+  * with MMU turned off.
+  */
+ ENTRY(__early_cpu_boot_status)
+-  .long   0
++  .quad   0
+ 
+   .popsection
+ 
+diff --git a/block/blk-mq-tag.c b/block/blk-mq-tag.c
+index 4bc701b32ce2..89bb6250633d 100644
+--- a/block/blk-mq-tag.c
 b/block/blk-mq-tag.c
+@@ -336,6 +336,13 @@ void blk_mq_queue_tag_busy_iter(struct request_queue *q, 
busy_iter_fn *fn,
+   struct blk_mq_hw_ctx *hctx;
+   int i;
+ 
++  /*
++   * __blk_mq_update_nr_hw_queues will update the nr_hw_queues and
++   * queue_hw_ctx after freeze the queue, so we use q_usage_counter
++   * to avoid race with it.
++   */
++  if (!percpu_ref_tryget(>q_usage_counter))
++  return;
+ 
+   queue_for_each_hw_ctx(q, hctx, i) {
+   struct blk_mq_tags *tags = hctx->tags;
+@@ -351,7 +358,7 @@ void blk_mq_queue_tag_busy_iter(struct request_queue *q, 
busy_iter_fn *fn,
+   bt_for_each(hctx, >breserved_tags, fn, priv, 
true);
+   bt_for_each(hctx, >bitmap_tags, fn, priv, false);
+   }
+-
++  blk_queue_exit(q);
+ }
+ 
+ static unsigned int bt_unused_tags(const struct sbitmap_queue *bt)
+diff --git a/block/blk-mq.c b/block/blk-mq.c
+index 24fc09cf7f17..58be2eaa5aaa 100644
+--- a/block/blk-mq.c
 b/block/blk-mq.c
+@@ -2346,6 +2346,10 @@ void blk_mq_update_nr_hw_queues(struct blk_mq_tag_set 
*set, int nr_hw_queues)
+ 
+   list_for_each_entry(q, >tag_list, tag_set_list)
+   blk_mq_unfreeze_queue(q);
++  /*
++   * Sync with blk_mq_queue_tag_busy_iter.
++   */
++  synchronize_rcu();
+ }
+ EXPORT_SYMBOL_GPL(blk_mq_update_nr_hw_queues);
+ 
+diff --git a/drivers/char/random.c b/drivers/char/random.c
+index 81b65d0e7563..4cbc73173701 100644
+--- a/drivers/char/random.c
 b/drivers/char/random.c
+@@ -2118,8 +2118,8 @@ struct batched_entropy {
+ 
+ /*
+  * Get a random word for internal kernel use only. The quality of the random
+- * number is either as good as RDRAND or as good as /dev/urandom, with the
+- * goal of being quite fast and not depleting entropy.
++ * number is good as /dev/urandom, but there is no backtrack protection, with
++ * the goal of being quite fast and not depleting entropy.
+  */
+ static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_long);
+ unsigned long get_random_long(void)
+@@ -2127,9 +2127,6 @@ unsigned long get_random_long(void)
+   unsigned long ret;
+   struct batched_entropy *batch;
+ 
+-  if (arch_get_random_long())
+-  return ret;
+-
+   batch = _cpu_var(batched_entropy_long);
+   if (batch->position % ARRAY_SIZE(batch->entropy_long) == 0) {
+   extract_crng((u8 *)batch->entropy_long);
+@@ -2153,9 +2150,6 @@ unsigned int get_random_int(void)
+   unsigned int ret;
+   struct batched_entropy *batch;
+ 
+-  if (arch_get_random_int())
+-  return ret;
+-
+   batch = _cpu_var(batched_entropy_int);
+   if (batch->position % ARRAY_SIZE(batch->entropy_int) == 0) {
+   extract_crng((u8 *)batch->entropy_int);
+diff --git a/drivers/clk/qcom/clk-rcg2.c b/drivers/clk/qcom/clk-rcg2.c
+index d8601b138dc1..29abb600d7e1 100644
+--- a/drivers/clk/qcom/clk-rcg2.c
 b/drivers/clk/qcom/clk-rcg2.c
+@@ -107,7 +107,7 @@ static int update_config(struct clk_rcg2 *rcg)
+   }
+ 
+   WARN(1, "%s: rcg didn't update its configuration.", name);
+-  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-04-02 Thread Mike Pagano
commit: 54d5f91d33f92c3900e81c9d9460830d78c24357
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Apr  2 18:55:41 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Apr  2 18:55:41 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=54d5f91d

Linux patch 4.9.218

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1217_linux-4.9.218.patch | 2939 ++
 2 files changed, 2943 insertions(+)

diff --git a/_README b/_README
index 785a9a7..f6567a1 100644
--- a/_README
+++ b/_README
@@ -911,6 +911,10 @@ Patch:  1216_linux-4.9.217.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.217
 
+Patch:  1217_linux-4.9.218.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.218
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1217_linux-4.9.218.patch b/1217_linux-4.9.218.patch
new file mode 100644
index 000..8645f11
--- /dev/null
+++ b/1217_linux-4.9.218.patch
@@ -0,0 +1,2939 @@
+diff --git a/Documentation/devicetree/bindings/powerpc/fsl/fman.txt 
b/Documentation/devicetree/bindings/powerpc/fsl/fman.txt
+index df873d1f3b7c..2aaae210317b 100644
+--- a/Documentation/devicetree/bindings/powerpc/fsl/fman.txt
 b/Documentation/devicetree/bindings/powerpc/fsl/fman.txt
+@@ -110,6 +110,13 @@ PROPERTIES
+   Usage: required
+   Definition: See soc/fsl/qman.txt and soc/fsl/bman.txt
+ 
++- fsl,erratum-a050385
++  Usage: optional
++  Value type: boolean
++  Definition: A boolean property. Indicates the presence of the
++  erratum A050385 which indicates that DMA transactions that are
++  split can result in a FMan lock.
++
+ =
+ FMan MURAM Node
+ 
+diff --git a/Makefile b/Makefile
+index 96b230200cbe..1a491b3afc0c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 217
++SUBLEVEL = 218
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/dra7.dtsi b/arch/arm/boot/dts/dra7.dtsi
+index a1a928064b53..204ba77e3e4d 100644
+--- a/arch/arm/boot/dts/dra7.dtsi
 b/arch/arm/boot/dts/dra7.dtsi
+@@ -123,6 +123,7 @@
+   #address-cells = <1>;
+   #size-cells = <1>;
+   ranges = <0x0 0x0 0x0 0xc000>;
++  dma-ranges = <0x8000 0x0 0x8000 0x8000>;
+   ti,hwmods = "l3_main_1", "l3_main_2";
+   reg = <0x0 0x4400 0x0 0x100>,
+ <0x0 0x4500 0x0 0x1000>;
+@@ -282,6 +283,7 @@
+   device_type = "pci";
+   ranges = <0x8100 0 0  0x03000 0 
0x0001
+ 0x8200 0 0x20013000 0x13000 0 
0xffed000>;
++  dma-ranges = <0x0200 0x0 0x 
0x 0x1 0x>;
+   bus-range = <0x00 0xff>;
+   #interrupt-cells = <1>;
+   num-lanes = <1>;
+@@ -319,6 +321,7 @@
+   device_type = "pci";
+   ranges = <0x8100 0 0  0x03000 0 
0x0001
+ 0x8200 0 0x30013000 0x13000 0 
0xffed000>;
++  dma-ranges = <0x0200 0x0 0x 
0x 0x1 0x>;
+   bus-range = <0x00 0xff>;
+   #interrupt-cells = <1>;
+   num-lanes = <1>;
+diff --git a/arch/arm/boot/dts/omap5.dtsi b/arch/arm/boot/dts/omap5.dtsi
+index 1d1d8e90cd80..a76266f242a1 100644
+--- a/arch/arm/boot/dts/omap5.dtsi
 b/arch/arm/boot/dts/omap5.dtsi
+@@ -131,6 +131,7 @@
+   #address-cells = <1>;
+   #size-cells = <1>;
+   ranges = <0 0 0 0xc000>;
++  dma-ranges = <0x8000 0x0 0x8000 0x8000>;
+   ti,hwmods = "l3_main_1", "l3_main_2", "l3_main_3";
+   reg = <0 0x4400 0 0x2000>,
+ <0 0x4480 0 0x3000>,
+diff --git a/arch/arm64/include/asm/alternative.h 
b/arch/arm64/include/asm/alternative.h
+index 3626655175a2..b7205c254c0d 100644
+--- a/arch/arm64/include/asm/alternative.h
 b/arch/arm64/include/asm/alternative.h
+@@ -215,7 +215,7 @@ alternative_endif
+ 
+ .macro user_alt, label, oldinstr, newinstr, cond
+ : alternative_insn "\oldinstr", "\newinstr", \cond
+-  _ASM_EXTABLE b, \label
++  _asm_extable b, \label
+ .endm
+ 
+ /*
+diff --git a/arch/arm64/kernel/smp.c b/arch/arm64/kernel/smp.c
+index b2d6de9f6f4f..13b9c20a84b5 100644
+--- a/arch/arm64/kernel/smp.c
 b/arch/arm64/kernel/smp.c
+@@ -901,11 +901,22 @@ void 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-03-20 Thread Mike Pagano
commit: aa82544079131e7dd335b996c29c4a43c6b3545d
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar 20 11:54:33 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar 20 11:54:33 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=aa825440

Linux patch 4.9.217

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1216_linux-4.9.217.patch | 3105 ++
 2 files changed, 3109 insertions(+)

diff --git a/_README b/_README
index bb20a18..785a9a7 100644
--- a/_README
+++ b/_README
@@ -907,6 +907,10 @@ Patch:  1215_linux-4.9.216.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.216
 
+Patch:  1216_linux-4.9.217.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.217
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1216_linux-4.9.217.patch b/1216_linux-4.9.217.patch
new file mode 100644
index 000..7989681
--- /dev/null
+++ b/1216_linux-4.9.217.patch
@@ -0,0 +1,3105 @@
+diff --git a/Documentation/filesystems/porting 
b/Documentation/filesystems/porting
+index bdd025ceb763..85ed3450099a 100644
+--- a/Documentation/filesystems/porting
 b/Documentation/filesystems/porting
+@@ -596,3 +596,10 @@ in your dentry operations instead.
+ [mandatory]
+   ->rename() has an added flags argument.  Any flags not handled by the
+ filesystem should result in EINVAL being returned.
++--
++[mandatory]
++
++  [should've been added in 2016] stale comment in finish_open()
++  nonwithstanding, failure exits in ->atomic_open() instances should
++  *NOT* fput() the file, no matter what.  Everything is handled by the
++  caller.
+diff --git a/Documentation/kernel-parameters.txt 
b/Documentation/kernel-parameters.txt
+index b2d2f4539a3f..e05d65d6fcb6 100644
+--- a/Documentation/kernel-parameters.txt
 b/Documentation/kernel-parameters.txt
+@@ -335,6 +335,10 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+   dynamic table installation which will install SSDT
+   tables to /sys/firmware/acpi/tables/dynamic.
+ 
++  acpi_no_watchdog[HW,ACPI,WDT]
++  Ignore the ACPI-based watchdog interface (WDAT) and let
++  a native driver control the watchdog device instead.
++
+   acpi_rsdp=  [ACPI,EFI,KEXEC]
+   Pass the RSDP address to the kernel, mostly used
+   on machines running EFI runtime service to boot the
+diff --git a/Makefile b/Makefile
+index f0290097784a..96b230200cbe 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 216
++SUBLEVEL = 217
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/include/asm/linkage.h b/arch/arc/include/asm/linkage.h
+index b29f1a9fd6f7..07c8e1a6c56e 100644
+--- a/arch/arc/include/asm/linkage.h
 b/arch/arc/include/asm/linkage.h
+@@ -14,6 +14,8 @@
+ #ifdef __ASSEMBLY__
+ 
+ #define ASM_NL `  /* use '`' to mark new line in macro */
++#define __ALIGN   .align 4
++#define __ALIGN_STR   __stringify(__ALIGN)
+ 
+ /* annotation for data we want in DCCM - if enabled in .config */
+ .macro ARCFP_DATA nm
+diff --git a/arch/arm/kernel/vdso.c b/arch/arm/kernel/vdso.c
+index 890439737374..bf6e45dec017 100644
+--- a/arch/arm/kernel/vdso.c
 b/arch/arm/kernel/vdso.c
+@@ -85,6 +85,8 @@ static bool __init cntvct_functional(void)
+* this.
+*/
+   np = of_find_compatible_node(NULL, NULL, "arm,armv7-timer");
++  if (!np)
++  np = of_find_compatible_node(NULL, NULL, "arm,armv8-timer");
+   if (!np)
+   goto out_put;
+ 
+diff --git a/arch/arm/lib/copy_from_user.S b/arch/arm/lib/copy_from_user.S
+index 6709a8d33963..f1e34f16cfab 100644
+--- a/arch/arm/lib/copy_from_user.S
 b/arch/arm/lib/copy_from_user.S
+@@ -100,7 +100,7 @@ ENTRY(arm_copy_from_user)
+ 
+ ENDPROC(arm_copy_from_user)
+ 
+-  .pushsection .fixup,"ax"
++  .pushsection .text.fixup,"ax"
+   .align 0
+   copy_abort_preamble
+   ldmfd   sp!, {r1, r2, r3}
+diff --git a/arch/x86/events/amd/uncore.c b/arch/x86/events/amd/uncore.c
+index c16c99bc2a10..6bfb9a68134c 100644
+--- a/arch/x86/events/amd/uncore.c
 b/arch/x86/events/amd/uncore.c
+@@ -185,20 +185,18 @@ static int amd_uncore_event_init(struct perf_event 
*event)
+ 
+   /*
+* NB and Last level cache counters (MSRs) are shared across all cores
+-   * that share the same NB / Last level cache. Interrupts can be directed
+-   * to a single target core, however, event counts generated by processes
+-   * running on other cores cannot be masked out. So we do not support
+-   * sampling and per-thread events.
++   * that share the same NB / Last level cache.  On 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-03-11 Thread Mike Pagano
commit: 5ae8d5d8898db4969ed428409fc7a49c51849663
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 11 10:15:18 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 11 10:15:18 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5ae8d5d8

Linux patch 4.9.216

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1215_linux-4.9.216.patch | 2992 ++
 2 files changed, 2996 insertions(+)

diff --git a/_README b/_README
index 76947fa..bb20a18 100644
--- a/_README
+++ b/_README
@@ -903,6 +903,10 @@ Patch:  1214_linux-4.9.215.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.215
 
+Patch:  1215_linux-4.9.216.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.216
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1215_linux-4.9.216.patch b/1215_linux-4.9.216.patch
new file mode 100644
index 000..92f6664
--- /dev/null
+++ b/1215_linux-4.9.216.patch
@@ -0,0 +1,2992 @@
+diff --git a/Makefile b/Makefile
+index b594484788a8..f0290097784a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 215
++SUBLEVEL = 216
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/ls1021a.dtsi b/arch/arm/boot/dts/ls1021a.dtsi
+index 27133c3a4b12..0de4ba698d1d 100644
+--- a/arch/arm/boot/dts/ls1021a.dtsi
 b/arch/arm/boot/dts/ls1021a.dtsi
+@@ -505,7 +505,7 @@
+   };
+ 
+   mdio0: mdio@2d24000 {
+-  compatible = "fsl,etsec2-mdio";
++  compatible = "gianfar";
+   device_type = "mdio";
+   #address-cells = <1>;
+   #size-cells = <0>;
+@@ -513,7 +513,7 @@
+   };
+ 
+   mdio1: mdio@2d64000 {
+-  compatible = "fsl,etsec2-mdio";
++  compatible = "gianfar";
+   device_type = "mdio";
+   #address-cells = <1>;
+   #size-cells = <0>;
+diff --git a/arch/arm/mach-imx/Makefile b/arch/arm/mach-imx/Makefile
+index cab128913e72..3a4014870a91 100644
+--- a/arch/arm/mach-imx/Makefile
 b/arch/arm/mach-imx/Makefile
+@@ -86,6 +86,8 @@ AFLAGS_suspend-imx6.o :=-Wa,-march=armv7-a
+ obj-$(CONFIG_SOC_IMX6) += suspend-imx6.o
+ obj-$(CONFIG_SOC_IMX53) += suspend-imx53.o
+ endif
++AFLAGS_resume-imx6.o :=-Wa,-march=armv7-a
++obj-$(CONFIG_SOC_IMX6) += resume-imx6.o
+ obj-$(CONFIG_SOC_IMX6) += pm-imx6.o
+ 
+ obj-$(CONFIG_SOC_IMX1) += mach-imx1.o
+diff --git a/arch/arm/mach-imx/common.h b/arch/arm/mach-imx/common.h
+index c4436d9c52ff..a3f6885cefbf 100644
+--- a/arch/arm/mach-imx/common.h
 b/arch/arm/mach-imx/common.h
+@@ -112,17 +112,17 @@ void imx_cpu_die(unsigned int cpu);
+ int imx_cpu_kill(unsigned int cpu);
+ 
+ #ifdef CONFIG_SUSPEND
+-void v7_cpu_resume(void);
+ void imx53_suspend(void __iomem *ocram_vbase);
+ extern const u32 imx53_suspend_sz;
+ void imx6_suspend(void __iomem *ocram_vbase);
+ #else
+-static inline void v7_cpu_resume(void) {}
+ static inline void imx53_suspend(void __iomem *ocram_vbase) {}
+ static const u32 imx53_suspend_sz;
+ static inline void imx6_suspend(void __iomem *ocram_vbase) {}
+ #endif
+ 
++void v7_cpu_resume(void);
++
+ void imx6_pm_ccm_init(const char *ccm_compat);
+ void imx6q_pm_init(void);
+ void imx6dl_pm_init(void);
+diff --git a/arch/arm/mach-imx/resume-imx6.S b/arch/arm/mach-imx/resume-imx6.S
+new file mode 100644
+index ..5bd1ba7ef15b
+--- /dev/null
 b/arch/arm/mach-imx/resume-imx6.S
+@@ -0,0 +1,24 @@
++/* SPDX-License-Identifier: GPL-2.0-or-later */
++/*
++ * Copyright 2014 Freescale Semiconductor, Inc.
++ */
++
++#include 
++#include 
++#include 
++#include 
++#include "hardware.h"
++
++/*
++ * The following code must assume it is running from physical address
++ * where absolute virtual addresses to the data section have to be
++ * turned into relative ones.
++ */
++
++ENTRY(v7_cpu_resume)
++  bl  v7_invalidate_l1
++#ifdef CONFIG_CACHE_L2X0
++  bl  l2c310_early_resume
++#endif
++  b   cpu_resume
++ENDPROC(v7_cpu_resume)
+diff --git a/arch/arm/mach-imx/suspend-imx6.S 
b/arch/arm/mach-imx/suspend-imx6.S
+index 76ee2ceec8d5..7d84b617af48 100644
+--- a/arch/arm/mach-imx/suspend-imx6.S
 b/arch/arm/mach-imx/suspend-imx6.S
+@@ -333,17 +333,3 @@ resume:
+ 
+   ret lr
+ ENDPROC(imx6_suspend)
+-
+-/*
+- * The following code must assume it is running from physical address
+- * where absolute virtual addresses to the data section have to be
+- * turned into relative ones.
+- */
+-
+-ENTRY(v7_cpu_resume)
+-  bl  v7_invalidate_l1
+-#ifdef CONFIG_CACHE_L2X0
+-  bl  l2c310_early_resume
+-#endif
+-  b   cpu_resume
+-ENDPROC(v7_cpu_resume)
+diff --git a/arch/mips/kernel/vpe.c 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-02-05 Thread Mike Pagano
commit: a12853823a867011c738f5aa328ed443b14a3650
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb  5 14:47:58 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb  5 14:47:58 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a1285382

Linux patch 4.9.213

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1212_linux-4.9.213.patch | 2420 ++
 2 files changed, 2424 insertions(+)

diff --git a/_README b/_README
index 2fd527f..5b98293 100644
--- a/_README
+++ b/_README
@@ -891,6 +891,10 @@ Patch:  1211_linux-4.9.212.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.212
 
+Patch:  1212_linux-4.9.213.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.213
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1212_linux-4.9.213.patch b/1212_linux-4.9.213.patch
new file mode 100644
index 000..fd5d79d
--- /dev/null
+++ b/1212_linux-4.9.213.patch
@@ -0,0 +1,2420 @@
+diff --git a/Makefile b/Makefile
+index b6c05e99814e..de79c801abcd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 212
++SUBLEVEL = 213
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/plat-eznps/Kconfig b/arch/arc/plat-eznps/Kconfig
+index 1d175cc6ad6d..86f844caa405 100644
+--- a/arch/arc/plat-eznps/Kconfig
 b/arch/arc/plat-eznps/Kconfig
+@@ -7,7 +7,7 @@ menuconfig ARC_PLAT_EZNPS
+   bool "\"EZchip\" ARC dev platform"
+   select ARC_HAS_COH_CACHES if SMP
+   select CPU_BIG_ENDIAN
+-  select CLKSRC_NPS
++  select CLKSRC_NPS if !PHYS_ADDR_T_64BIT
+   select EZNPS_GIC
+   select EZCHIP_NPS_MANAGEMENT_ENET if ETHERNET
+   help
+diff --git a/arch/arm/boot/dts/am57xx-beagle-x15-common.dtsi 
b/arch/arm/boot/dts/am57xx-beagle-x15-common.dtsi
+index 78bee26361f1..552de167f95f 100644
+--- a/arch/arm/boot/dts/am57xx-beagle-x15-common.dtsi
 b/arch/arm/boot/dts/am57xx-beagle-x15-common.dtsi
+@@ -27,6 +27,27 @@
+   reg = <0x0 0x8000 0x0 0x8000>;
+   };
+ 
++  main_12v0: fixedregulator-main_12v0 {
++  /* main supply */
++  compatible = "regulator-fixed";
++  regulator-name = "main_12v0";
++  regulator-min-microvolt = <1200>;
++  regulator-max-microvolt = <1200>;
++  regulator-always-on;
++  regulator-boot-on;
++  };
++
++  evm_5v0: fixedregulator-evm_5v0 {
++  /* Output of TPS54531D */
++  compatible = "regulator-fixed";
++  regulator-name = "evm_5v0";
++  regulator-min-microvolt = <500>;
++  regulator-max-microvolt = <500>;
++  vin-supply = <_12v0>;
++  regulator-always-on;
++  regulator-boot-on;
++  };
++
+   vdd_3v3: fixedregulator-vdd_3v3 {
+   compatible = "regulator-fixed";
+   regulator-name = "vdd_3v3";
+diff --git a/arch/arm64/boot/Makefile b/arch/arm64/boot/Makefile
+index 1f012c506434..cd3414898d10 100644
+--- a/arch/arm64/boot/Makefile
 b/arch/arm64/boot/Makefile
+@@ -16,7 +16,7 @@
+ 
+ OBJCOPYFLAGS_Image :=-O binary -R .note -R .note.gnu.build-id -R .comment -S
+ 
+-targets := Image Image.gz
++targets := Image Image.bz2 Image.gz Image.lz4 Image.lzma Image.lzo
+ 
+ $(obj)/Image: vmlinux FORCE
+   $(call if_changed,objcopy)
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-0-best-effort.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-0-best-effort.dtsi
+index e1a961f05dcd..baa0c503e741 100644
+--- a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-0-best-effort.dtsi
 b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-0-best-effort.dtsi
+@@ -63,6 +63,7 @@ fman@40 {
+   #size-cells = <0>;
+   compatible = "fsl,fman-memac-mdio", "fsl,fman-xmdio";
+   reg = <0xe1000 0x1000>;
++  fsl,erratum-a011043; /* must ignore read errors */
+ 
+   pcsphy0: ethernet-phy@0 {
+   reg = <0x0>;
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-0.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-0.dtsi
+index c288f3c6c637..93095600e808 100644
+--- a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-0.dtsi
 b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-0.dtsi
+@@ -60,6 +60,7 @@ fman@40 {
+   #size-cells = <0>;
+   compatible = "fsl,fman-memac-mdio", "fsl,fman-xmdio";
+   reg = <0xf1000 0x1000>;
++  fsl,erratum-a011043; /* must ignore read errors */
+ 
+   pcsphy6: ethernet-phy@0 {
+   reg = <0x0>;
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-1-best-effort.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-1-best-effort.dtsi
+index 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-01-23 Thread Mike Pagano
commit: 084b3de03579737835c8d41c780b095d17825501
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jan 23 11:02:22 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jan 23 11:02:22 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=084b3de0

Linux patch 4.9.211

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1210_linux-4.9.211.patch | 3295 ++
 2 files changed, 3299 insertions(+)

diff --git a/_README b/_README
index 98a33c2..abe93da 100644
--- a/_README
+++ b/_README
@@ -883,6 +883,10 @@ Patch:  1209_linux-4.9.210.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.210
 
+Patch:  1210_linux-4.9.211.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.211
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1210_linux-4.9.211.patch b/1210_linux-4.9.211.patch
new file mode 100644
index 000..658a62d
--- /dev/null
+++ b/1210_linux-4.9.211.patch
@@ -0,0 +1,3295 @@
+diff --git a/Documentation/ABI/testing/sysfs-bus-mei 
b/Documentation/ABI/testing/sysfs-bus-mei
+index 6bd45346ac7e..3f8701e8fa24 100644
+--- a/Documentation/ABI/testing/sysfs-bus-mei
 b/Documentation/ABI/testing/sysfs-bus-mei
+@@ -4,7 +4,7 @@ KernelVersion: 3.10
+ Contact:  Samuel Ortiz 
+   linux-...@linux.intel.com
+ Description:  Stores the same MODALIAS value emitted by uevent
+-  Format: mei:::
++  Format: mei:::
+ 
+ What: /sys/bus/mei/devices/.../name
+ Date: May 2015
+diff --git a/Makefile b/Makefile
+index aa871ec44dd9..7fd68e080fe4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 210
++SUBLEVEL = 211
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/boot/dts/altera/socfpga_stratix10.dtsi 
b/arch/arm64/boot/dts/altera/socfpga_stratix10.dtsi
+index e79f3defe002..c2ad4f97cef0 100644
+--- a/arch/arm64/boot/dts/altera/socfpga_stratix10.dtsi
 b/arch/arm64/boot/dts/altera/socfpga_stratix10.dtsi
+@@ -56,10 +56,10 @@
+ 
+   pmu {
+   compatible = "arm,armv8-pmuv3";
+-  interrupts = <0 120 8>,
+-   <0 121 8>,
+-   <0 122 8>,
+-   <0 123 8>;
++  interrupts = <0 170 4>,
++   <0 171 4>,
++   <0 172 4>,
++   <0 173 4>;
+   interrupt-affinity = <>,
+<>,
+<>,
+diff --git a/arch/arm64/include/asm/kvm_mmu.h 
b/arch/arm64/include/asm/kvm_mmu.h
+index 547519abc751..ff721659eb94 100644
+--- a/arch/arm64/include/asm/kvm_mmu.h
 b/arch/arm64/include/asm/kvm_mmu.h
+@@ -300,6 +300,11 @@ static inline bool __kvm_cpu_uses_extended_idmap(void)
+   return __cpu_uses_extended_idmap();
+ }
+ 
++/*
++ * Can't use pgd_populate here, because the extended idmap adds an extra level
++ * above CONFIG_PGTABLE_LEVELS (which is 2 or 3 if we're using the extended
++ * idmap), and pgd_populate is only available if CONFIG_PGTABLE_LEVELS = 4.
++ */
+ static inline void __kvm_extend_hypmap(pgd_t *boot_hyp_pgd,
+  pgd_t *hyp_pgd,
+  pgd_t *merged_hyp_pgd,
+diff --git a/arch/arm64/include/asm/pgtable.h 
b/arch/arm64/include/asm/pgtable.h
+index 56ba1389a95a..199f434f99a4 100644
+--- a/arch/arm64/include/asm/pgtable.h
 b/arch/arm64/include/asm/pgtable.h
+@@ -353,6 +353,7 @@ static inline int pmd_protnone(pmd_t pmd)
+ 
+ #define pud_write(pud)pte_write(pud_pte(pud))
+ #define pud_pfn(pud)  (((pud_val(pud) & PUD_MASK) & PHYS_MASK) >> 
PAGE_SHIFT)
++#define pfn_pud(pfn,prot) (__pud(((phys_addr_t)(pfn) << PAGE_SHIFT) | 
pgprot_val(prot)))
+ 
+ #define set_pmd_at(mm, addr, pmdp, pmd)   set_pte_at(mm, addr, (pte_t 
*)pmdp, pmd_pte(pmd))
+ 
+diff --git a/arch/arm64/kernel/hibernate.c b/arch/arm64/kernel/hibernate.c
+index 76c9b51fa7f1..c4aec129ed20 100644
+--- a/arch/arm64/kernel/hibernate.c
 b/arch/arm64/kernel/hibernate.c
+@@ -247,8 +247,7 @@ static int create_safe_exec_page(void *src_start, size_t 
length,
+   }
+ 
+   pte = pte_offset_kernel(pmd, dst_addr);
+-  set_pte(pte, __pte(virt_to_phys((void *)dst) |
+-   pgprot_val(PAGE_KERNEL_EXEC)));
++  set_pte(pte, pfn_pte(virt_to_pfn(dst), PAGE_KERNEL_EXEC));
+ 
+   /*
+* Load our new page tables. A strict BBM approach requires that we
+diff --git a/arch/arm64/mm/mmu.c b/arch/arm64/mm/mmu.c
+index efd65fc85238..60be5bc0984a 100644
+--- a/arch/arm64/mm/mmu.c
 b/arch/arm64/mm/mmu.c
+@@ -28,8 +28,6 @@
+ #include 
+ #include 
+ #include 
+-#include 
+-#include 
+ 
+ #include 
+ #include 
+@@ -95,6 +93,17 @@ static 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-01-14 Thread Mike Pagano
commit: 82ddac1f322c040762976f0b5a0e955169650336
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jan 14 22:26:27 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jan 14 22:26:27 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=82ddac1f

Linux patch 4.9.210

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1209_linux-4.9.210.patch | 901 +++
 2 files changed, 905 insertions(+)

diff --git a/_README b/_README
index c11a663..98a33c2 100644
--- a/_README
+++ b/_README
@@ -879,6 +879,10 @@ Patch:  1208_linux-4.9.209.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.209
 
+Patch:  1209_linux-4.9.210.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.210
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1209_linux-4.9.210.patch b/1209_linux-4.9.210.patch
new file mode 100644
index 000..7b8142f
--- /dev/null
+++ b/1209_linux-4.9.210.patch
@@ -0,0 +1,901 @@
+diff --git a/Makefile b/Makefile
+index ed9a08ab3772..aa871ec44dd9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 209
++SUBLEVEL = 210
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/gpu/drm/drm_dp_mst_topology.c 
b/drivers/gpu/drm/drm_dp_mst_topology.c
+index f68dcf5790ad..e05dda92398c 100644
+--- a/drivers/gpu/drm/drm_dp_mst_topology.c
 b/drivers/gpu/drm/drm_dp_mst_topology.c
+@@ -272,7 +272,7 @@ static void drm_dp_encode_sideband_req(struct 
drm_dp_sideband_msg_req_body *req,
+   memcpy([idx], 
req->u.i2c_read.transactions[i].bytes, 
req->u.i2c_read.transactions[i].num_bytes);
+   idx += req->u.i2c_read.transactions[i].num_bytes;
+ 
+-  buf[idx] = (req->u.i2c_read.transactions[i].no_stop_bit 
& 0x1) << 5;
++  buf[idx] = (req->u.i2c_read.transactions[i].no_stop_bit 
& 0x1) << 4;
+   buf[idx] |= 
(req->u.i2c_read.transactions[i].i2c_transaction_delay & 0xf);
+   idx++;
+   }
+diff --git a/drivers/gpu/drm/i915/intel_lrc.c 
b/drivers/gpu/drm/i915/intel_lrc.c
+index 62bcc770a181..b935d62be918 100644
+--- a/drivers/gpu/drm/i915/intel_lrc.c
 b/drivers/gpu/drm/i915/intel_lrc.c
+@@ -1017,6 +1017,8 @@ static int gen9_init_indirectctx_bb(struct 
intel_engine_cs *engine,
+   int ret;
+   struct drm_i915_private *dev_priv = engine->i915;
+   uint32_t index = wa_ctx_start(wa_ctx, *offset, CACHELINE_DWORDS);
++  u32 scratch_addr =
++  i915_ggtt_offset(engine->scratch) + 2 * CACHELINE_BYTES;
+ 
+   /* WaDisableCtxRestoreArbitration:skl,bxt */
+   if (IS_SKL_REVID(dev_priv, 0, SKL_REVID_D0) ||
+@@ -1036,22 +1038,17 @@ static int gen9_init_indirectctx_bb(struct 
intel_engine_cs *engine,
+   GEN9_DISABLE_GATHER_AT_SET_SHADER_COMMON_SLICE));
+   wa_ctx_emit(batch, index, MI_NOOP);
+ 
+-  /* WaClearSlmSpaceAtContextSwitch:kbl */
++  /* WaClearSlmSpaceAtContextSwitch:skl,bxt,kbl,glk,cfl */
+   /* Actual scratch location is at 128 bytes offset */
+-  if (IS_KBL_REVID(dev_priv, 0, KBL_REVID_A0)) {
+-  u32 scratch_addr =
+-  i915_ggtt_offset(engine->scratch) + 2 * CACHELINE_BYTES;
+-
+-  wa_ctx_emit(batch, index, GFX_OP_PIPE_CONTROL(6));
+-  wa_ctx_emit(batch, index, (PIPE_CONTROL_FLUSH_L3 |
+- PIPE_CONTROL_GLOBAL_GTT_IVB |
+- PIPE_CONTROL_CS_STALL |
+- PIPE_CONTROL_QW_WRITE));
+-  wa_ctx_emit(batch, index, scratch_addr);
+-  wa_ctx_emit(batch, index, 0);
+-  wa_ctx_emit(batch, index, 0);
+-  wa_ctx_emit(batch, index, 0);
+-  }
++  wa_ctx_emit(batch, index, GFX_OP_PIPE_CONTROL(6));
++  wa_ctx_emit(batch, index, (PIPE_CONTROL_FLUSH_L3 |
++ PIPE_CONTROL_GLOBAL_GTT_IVB |
++ PIPE_CONTROL_CS_STALL |
++ PIPE_CONTROL_QW_WRITE));
++  wa_ctx_emit(batch, index, scratch_addr);
++  wa_ctx_emit(batch, index, 0);
++  wa_ctx_emit(batch, index, 0);
++  wa_ctx_emit(batch, index, 0);
+ 
+   /* WaMediaPoolStateCmdInWABB:bxt */
+   if (HAS_POOLED_EU(engine->i915)) {
+diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
+index c89eb3c3965c..e382d6f23097 100644
+--- a/drivers/hid/hid-core.c
 b/drivers/hid/hid-core.c
+@@ -269,6 +269,12 @@ static int hid_add_field(struct hid_parser *parser, 
unsigned report_type, unsign
+   offset = report->size;
+   report->size += parser->global.report_size * 
parser->global.report_count;
+ 
++  /* Total size check: Allow for possible 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-01-12 Thread Mike Pagano
commit: e98abf3583bf21dcbae41dcb808e371be5e71565
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jan 12 14:52:24 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jan 12 14:52:24 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e98abf35

Linux patch 4.9.209

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1208_linux-4.9.209.patch | 2684 ++
 2 files changed, 2688 insertions(+)

diff --git a/_README b/_README
index a26dbf7..c11a663 100644
--- a/_README
+++ b/_README
@@ -875,6 +875,10 @@ Patch:  1207_linux-4.9.208.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.208
 
+Patch:  1208_linux-4.9.209.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.209
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1208_linux-4.9.209.patch b/1208_linux-4.9.209.patch
new file mode 100644
index 000..ccea173
--- /dev/null
+++ b/1208_linux-4.9.209.patch
@@ -0,0 +1,2684 @@
+diff --git a/Makefile b/Makefile
+index 1d1d9f68e962..ed9a08ab3772 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 208
++SUBLEVEL = 209
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/am437x-gp-evm.dts 
b/arch/arm/boot/dts/am437x-gp-evm.dts
+index 957840cc7b78..b55c094893c6 100644
+--- a/arch/arm/boot/dts/am437x-gp-evm.dts
 b/arch/arm/boot/dts/am437x-gp-evm.dts
+@@ -79,7 +79,7 @@
+   };
+ 
+   lcd0: display {
+-  compatible = "osddisplays,osd057T0559-34ts", "panel-dpi";
++  compatible = "osddisplays,osd070t1718-19ts", "panel-dpi";
+   label = "lcd";
+ 
+   panel-timing {
+diff --git a/arch/arm/boot/dts/am43x-epos-evm.dts 
b/arch/arm/boot/dts/am43x-epos-evm.dts
+index 9d35c3f07cad..21918807c9f6 100644
+--- a/arch/arm/boot/dts/am43x-epos-evm.dts
 b/arch/arm/boot/dts/am43x-epos-evm.dts
+@@ -41,7 +41,7 @@
+   };
+ 
+   lcd0: display {
+-  compatible = "osddisplays,osd057T0559-34ts", "panel-dpi";
++  compatible = "osddisplays,osd070t1718-19ts", "panel-dpi";
+   label = "lcd";
+ 
+   panel-timing {
+diff --git a/arch/arm/mach-vexpress/spc.c b/arch/arm/mach-vexpress/spc.c
+index fe488523694c..635b0d549487 100644
+--- a/arch/arm/mach-vexpress/spc.c
 b/arch/arm/mach-vexpress/spc.c
+@@ -555,8 +555,9 @@ static struct clk *ve_spc_clk_register(struct device 
*cpu_dev)
+ 
+ static int __init ve_spc_clk_init(void)
+ {
+-  int cpu;
++  int cpu, cluster;
+   struct clk *clk;
++  bool init_opp_table[MAX_CLUSTERS] = { false };
+ 
+   if (!info)
+   return 0; /* Continue only if SPC is initialised */
+@@ -582,8 +583,17 @@ static int __init ve_spc_clk_init(void)
+   continue;
+   }
+ 
++  cluster = topology_physical_package_id(cpu_dev->id);
++  if (init_opp_table[cluster])
++  continue;
++
+   if (ve_init_opp_table(cpu_dev))
+   pr_warn("failed to initialise cpu%d opp table\n", cpu);
++  else if (dev_pm_opp_set_sharing_cpus(cpu_dev,
++   topology_core_cpumask(cpu_dev->id)))
++  pr_warn("failed to mark OPPs shared for cpu%d\n", cpu);
++  else
++  init_opp_table[cluster] = true;
+   }
+ 
+   platform_device_register_simple("vexpress-spc-cpufreq", -1, NULL, 0);
+diff --git a/arch/arm64/include/asm/pgtable-prot.h 
b/arch/arm64/include/asm/pgtable-prot.h
+index f705d96a76f2..5bc3de78306a 100644
+--- a/arch/arm64/include/asm/pgtable-prot.h
 b/arch/arm64/include/asm/pgtable-prot.h
+@@ -77,13 +77,12 @@
+ #define PAGE_COPY_EXEC__pgprot(_PAGE_DEFAULT | PTE_USER | 
PTE_NG | PTE_PXN)
+ #define PAGE_READONLY __pgprot(_PAGE_DEFAULT | PTE_USER | PTE_NG | 
PTE_PXN | PTE_UXN)
+ #define PAGE_READONLY_EXEC__pgprot(_PAGE_DEFAULT | PTE_USER | PTE_NG | 
PTE_PXN)
+-#define PAGE_EXECONLY __pgprot(_PAGE_DEFAULT | PTE_NG | PTE_PXN)
+ 
+ #define __P000  PAGE_NONE
+ #define __P001  PAGE_READONLY
+ #define __P010  PAGE_COPY
+ #define __P011  PAGE_COPY
+-#define __P100  PAGE_EXECONLY
++#define __P100  PAGE_READONLY_EXEC
+ #define __P101  PAGE_READONLY_EXEC
+ #define __P110  PAGE_COPY_EXEC
+ #define __P111  PAGE_COPY_EXEC
+@@ -92,7 +91,7 @@
+ #define __S001  PAGE_READONLY
+ #define __S010  PAGE_SHARED
+ #define __S011  PAGE_SHARED
+-#define __S100  PAGE_EXECONLY
++#define __S100  PAGE_READONLY_EXEC
+ #define __S101  PAGE_READONLY_EXEC
+ #define __S110  PAGE_SHARED_EXEC
+ #define __S111  PAGE_SHARED_EXEC
+diff --git a/arch/arm64/include/asm/pgtable.h 
b/arch/arm64/include/asm/pgtable.h
+index edb2c359480d..56ba1389a95a 100644
+--- a/arch/arm64/include/asm/pgtable.h

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-12-05 Thread Alice Ferrazzi
commit: 4f401f0d67bf9ea50c8d9ebc772844fd26b4e99d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Dec  5 15:16:02 2019 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Dec  5 15:16:02 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4f401f0d

Linux patch 4.9.206

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |8 +
 1205_linux-4.9.206.patch | 3543 ++
 2 files changed, 3551 insertions(+)

diff --git a/_README b/_README
index 88b037e..d192ca8 100644
--- a/_README
+++ b/_README
@@ -859,6 +859,14 @@ Patch:  1203_linux-4.9.204.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.204
 
+Patch:  1204_linux-4.9.205.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.204
+
+Patch:  1205_linux-4.9.206.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.204
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1205_linux-4.9.206.patch b/1205_linux-4.9.206.patch
new file mode 100644
index 000..1304b1a
--- /dev/null
+++ b/1205_linux-4.9.206.patch
@@ -0,0 +1,3543 @@
+diff --git a/Documentation/hid/uhid.txt b/Documentation/hid/uhid.txt
+index c8656dd029a9..958fff945304 100644
+--- a/Documentation/hid/uhid.txt
 b/Documentation/hid/uhid.txt
+@@ -160,7 +160,7 @@ them but you should handle them according to your needs.
+   UHID_OUTPUT:
+   This is sent if the HID device driver wants to send raw data to the I/O
+   device on the interrupt channel. You should read the payload and forward it 
to
+-  the device. The payload is of type "struct uhid_data_req".
++  the device. The payload is of type "struct uhid_output_req".
+   This may be received even though you haven't received UHID_OPEN, yet.
+ 
+   UHID_GET_REPORT:
+diff --git a/Makefile b/Makefile
+index fc1a58ef7e56..55a91bc3d8f9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 205
++SUBLEVEL = 206
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/Kconfig.debug b/arch/arm/Kconfig.debug
+index d83f7c369e51..a5625430bef6 100644
+--- a/arch/arm/Kconfig.debug
 b/arch/arm/Kconfig.debug
+@@ -1340,21 +1340,21 @@ config DEBUG_OMAP2PLUS_UART
+   depends on ARCH_OMAP2PLUS
+ 
+ config DEBUG_IMX_UART_PORT
+-  int "i.MX Debug UART Port Selection" if DEBUG_IMX1_UART || \
+-  DEBUG_IMX25_UART || \
+-  DEBUG_IMX21_IMX27_UART || \
+-  DEBUG_IMX31_UART || \
+-  DEBUG_IMX35_UART || \
+-  DEBUG_IMX50_UART || \
+-  DEBUG_IMX51_UART || \
+-  DEBUG_IMX53_UART || \
+-  DEBUG_IMX6Q_UART || \
+-  DEBUG_IMX6SL_UART || \
+-  DEBUG_IMX6SX_UART || \
+-  DEBUG_IMX6UL_UART || \
+-  DEBUG_IMX7D_UART
++  int "i.MX Debug UART Port Selection"
++  depends on DEBUG_IMX1_UART || \
++ DEBUG_IMX25_UART || \
++ DEBUG_IMX21_IMX27_UART || \
++ DEBUG_IMX31_UART || \
++ DEBUG_IMX35_UART || \
++ DEBUG_IMX50_UART || \
++ DEBUG_IMX51_UART || \
++ DEBUG_IMX53_UART || \
++ DEBUG_IMX6Q_UART || \
++ DEBUG_IMX6SL_UART || \
++ DEBUG_IMX6SX_UART || \
++ DEBUG_IMX6UL_UART || \
++ DEBUG_IMX7D_UART
+   default 1
+-  depends on ARCH_MXC
+   help
+ Choose UART port on which kernel low-level debug messages
+ should be output.
+diff --git a/arch/arm/boot/dts/imx53-voipac-dmm-668.dtsi 
b/arch/arm/boot/dts/imx53-voipac-dmm-668.dtsi
+index ba689fbd0e41..301cf8d45947 100644
+--- a/arch/arm/boot/dts/imx53-voipac-dmm-668.dtsi
 b/arch/arm/boot/dts/imx53-voipac-dmm-668.dtsi
+@@ -17,12 +17,8 @@
+ 
+   memory@7000 {
+   device_type = "memory";
+-  reg = <0x7000 0x2000>;
+-  };
+-
+-  memory@b000 {
+-  device_type = "memory";
+-  reg = <0xb000 0x2000>;
++  reg = <0x7000 0x2000>,
++<0xb000 0x2000>;
+   };
+ 
+   regulators {
+diff --git a/arch/arm/mach-ks8695/board-acs5k.c 
b/arch/arm/mach-ks8695/board-acs5k.c
+index e4d709c8ed32..76d3083f1f63 100644
+--- a/arch/arm/mach-ks8695/board-acs5k.c
 b/arch/arm/mach-ks8695/board-acs5k.c
+@@ -92,7 +92,7 @@ static struct i2c_board_info acs5k_i2c_devs[] __initdata = {
+  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-11-29 Thread Thomas Deutschmann
commit: 41a360fb4db13353341fc13ec351884b1eab16cc
Author: Thomas Deutschmann  whissi  de>
AuthorDate: Fri Nov 29 21:39:47 2019 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Fri Nov 29 21:39:47 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=41a360fb

Linux patch 4.9.205

Signed-off-by: Thomas Deutschmann  whissi.de>

 1204_linux-4.9.205.patch | 31 +++
 1 file changed, 31 insertions(+)

diff --git a/1204_linux-4.9.205.patch b/1204_linux-4.9.205.patch
new file mode 100644
index 000..f0df919
--- /dev/null
+++ b/1204_linux-4.9.205.patch
@@ -0,0 +1,31 @@
+diff --git a/Makefile b/Makefile
+index 0234869784fa..fc1a58ef7e56 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 204
++SUBLEVEL = 205
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/net/core/sock.c b/net/core/sock.c
+index 9178c1654375..d22493351407 100644
+--- a/net/core/sock.c
 b/net/core/sock.c
+@@ -945,12 +945,10 @@ set_rcvbuf:
+   clear_bit(SOCK_PASSSEC, >flags);
+   break;
+   case SO_MARK:
+-  if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN)) {
++  if (!ns_capable(sock_net(sk)->user_ns, CAP_NET_ADMIN))
+   ret = -EPERM;
+-  } else if (val != sk->sk_mark) {
++  else
+   sk->sk_mark = val;
+-  sk_dst_reset(sk);
+-  }
+   break;
+ 
+   case SO_RXQ_OVFL:



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-11-16 Thread Mike Pagano
commit: e758eda21d87b283279b863edee5538d33067904
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Nov 16 10:54:45 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Nov 16 10:54:45 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e758eda2

Linux patch 4.9.202

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1201_linux-4.9.202.patch | 3319 ++
 2 files changed, 3323 insertions(+)

diff --git a/_README b/_README
index 7d079d7..33f5858 100644
--- a/_README
+++ b/_README
@@ -847,6 +847,10 @@ Patch:  1200_linux-4.9.201.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.201
 
+Patch:  1201_linux-4.9.202.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.202
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1201_linux-4.9.202.patch b/1201_linux-4.9.202.patch
new file mode 100644
index 000..bbc562b
--- /dev/null
+++ b/1201_linux-4.9.202.patch
@@ -0,0 +1,3319 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index cadb7a9a5218..b41046b5713b 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -358,6 +358,8 @@ What:  /sys/devices/system/cpu/vulnerabilities
+   /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
+   /sys/devices/system/cpu/vulnerabilities/l1tf
+   /sys/devices/system/cpu/vulnerabilities/mds
++  /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
++  /sys/devices/system/cpu/vulnerabilities/itlb_multihit
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/hw-vuln/index.rst b/Documentation/hw-vuln/index.rst
+index ffc064c1ec68..24f53c501366 100644
+--- a/Documentation/hw-vuln/index.rst
 b/Documentation/hw-vuln/index.rst
+@@ -11,3 +11,5 @@ are configurable at compile, boot or run time.
+ 
+l1tf
+mds
++   tsx_async_abort
++   multihit.rst
+diff --git a/Documentation/hw-vuln/multihit.rst 
b/Documentation/hw-vuln/multihit.rst
+new file mode 100644
+index ..ba9988d8bce5
+--- /dev/null
 b/Documentation/hw-vuln/multihit.rst
+@@ -0,0 +1,163 @@
++iTLB multihit
++=
++
++iTLB multihit is an erratum where some processors may incur a machine check
++error, possibly resulting in an unrecoverable CPU lockup, when an
++instruction fetch hits multiple entries in the instruction TLB. This can
++occur when the page size is changed along with either the physical address
++or cache type. A malicious guest running on a virtualized system can
++exploit this erratum to perform a denial of service attack.
++
++
++Affected processors
++---
++
++Variations of this erratum are present on most Intel Core and Xeon processor
++models. The erratum is not present on:
++
++   - non-Intel processors
++
++   - Some Atoms (Airmont, Bonnell, Goldmont, GoldmontPlus, Saltwell, 
Silvermont)
++
++   - Intel processors that have the PSCHANGE_MC_NO bit set in the
++ IA32_ARCH_CAPABILITIES MSR.
++
++
++Related CVEs
++
++
++The following CVE entry is related to this issue:
++
++   ==  =
++   CVE-2018-12207  Machine Check Error Avoidance on Page Size Change
++   ==  =
++
++
++Problem
++---
++
++Privileged software, including OS and virtual machine managers (VMM), are in
++charge of memory management. A key component in memory management is the 
control
++of the page tables. Modern processors use virtual memory, a technique that 
creates
++the illusion of a very large memory for processors. This virtual space is 
split
++into pages of a given size. Page tables translate virtual addresses to 
physical
++addresses.
++
++To reduce latency when performing a virtual to physical address translation,
++processors include a structure, called TLB, that caches recent translations.
++There are separate TLBs for instruction (iTLB) and data (dTLB).
++
++Under this errata, instructions are fetched from a linear address translated
++using a 4 KB translation cached in the iTLB. Privileged software modifies the
++paging structure so that the same linear address using large page size (2 MB, 
4
++MB, 1 GB) with a different physical address or memory type.  After the page
++structure modification but before the software invalidates any iTLB entries 
for
++the linear address, a code fetch that happens on the same linear address may
++cause a machine-check error which can result in a system hang or shutdown.
++
++
++Attack scenarios
++
++
++Attacks against the iTLB 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-11-10 Thread Mike Pagano
commit: 376913ad9b0fdc0961a64c9f1d4aa7f3b959a332
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Nov 10 16:15:36 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Nov 10 16:15:36 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=376913ad

Linux patch 4.9.200

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1199_linux-4.9.200.patch | 1410 ++
 2 files changed, 1414 insertions(+)

diff --git a/_README b/_README
index 170dda1..df279a6 100644
--- a/_README
+++ b/_README
@@ -839,6 +839,10 @@ Patch:  1198_linux-4.9.199.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.199
 
+Patch:  1199_linux-4.9.200.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.200
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1199_linux-4.9.200.patch b/1199_linux-4.9.200.patch
new file mode 100644
index 000..98acafc
--- /dev/null
+++ b/1199_linux-4.9.200.patch
@@ -0,0 +1,1410 @@
+diff --git a/Makefile b/Makefile
+index b7f6639f4e7a..84410351b27c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 199
++SUBLEVEL = 200
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -834,6 +834,18 @@ KBUILD_CFLAGS   += $(call cc-option,-Werror=date-time)
+ # enforce correct pointer usage
+ KBUILD_CFLAGS   += $(call cc-option,-Werror=incompatible-pointer-types)
+ 
++# Require designated initializers for all marked structures
++KBUILD_CFLAGS   += $(call cc-option,-Werror=designated-init)
++
++# change __FILE__ to the relative path from the srctree
++KBUILD_CFLAGS += $(call cc-option,-fmacro-prefix-map=$(srctree)/=)
++
++# ensure -fcf-protection is disabled when using retpoline as it is
++# incompatible with -mindirect-branch=thunk-extern
++ifdef CONFIG_RETPOLINE
++KBUILD_CFLAGS += $(call cc-option,-fcf-protection=none)
++endif
++
+ # use the deterministic mode of AR if available
+ KBUILD_ARFLAGS := $(call ar-option,D)
+ 
+diff --git a/arch/arm/boot/dts/imx7s.dtsi b/arch/arm/boot/dts/imx7s.dtsi
+index edc5ddeb851a..0a7ea1a765f9 100644
+--- a/arch/arm/boot/dts/imx7s.dtsi
 b/arch/arm/boot/dts/imx7s.dtsi
+@@ -437,7 +437,7 @@
+   compatible = "fsl,imx7d-gpt", "fsl,imx6sx-gpt";
+   reg = <0x302d 0x1>;
+   interrupts = ;
+-  clocks = < IMX7D_CLK_DUMMY>,
++  clocks = < IMX7D_GPT1_ROOT_CLK>,
+< IMX7D_GPT1_ROOT_CLK>;
+   clock-names = "ipg", "per";
+   };
+@@ -446,7 +446,7 @@
+   compatible = "fsl,imx7d-gpt", "fsl,imx6sx-gpt";
+   reg = <0x302e 0x1>;
+   interrupts = ;
+-  clocks = < IMX7D_CLK_DUMMY>,
++  clocks = < IMX7D_GPT2_ROOT_CLK>,
+< IMX7D_GPT2_ROOT_CLK>;
+   clock-names = "ipg", "per";
+   status = "disabled";
+@@ -456,7 +456,7 @@
+   compatible = "fsl,imx7d-gpt", "fsl,imx6sx-gpt";
+   reg = <0x302f 0x1>;
+   interrupts = ;
+-  clocks = < IMX7D_CLK_DUMMY>,
++  clocks = < IMX7D_GPT3_ROOT_CLK>,
+< IMX7D_GPT3_ROOT_CLK>;
+   clock-names = "ipg", "per";
+   status = "disabled";
+@@ -466,7 +466,7 @@
+   compatible = "fsl,imx7d-gpt", "fsl,imx6sx-gpt";
+   reg = <0x3030 0x1>;
+   interrupts = ;
+-  clocks = < IMX7D_CLK_DUMMY>,
++  clocks = < IMX7D_GPT4_ROOT_CLK>,
+< IMX7D_GPT4_ROOT_CLK>;
+   clock-names = "ipg", "per";
+   status = "disabled";
+diff --git a/arch/arm/boot/dts/logicpd-torpedo-som.dtsi 
b/arch/arm/boot/dts/logicpd-torpedo-som.dtsi
+index ceb49d15d243..20ee7ca8c653 100644
+--- a/arch/arm/boot/dts/logicpd-torpedo-som.dtsi
 b/arch/arm/boot/dts/logicpd-torpedo-som.dtsi
+@@ -266,3 +266,7 @@
+ _gpio {
+   ti,use-leds;
+ };
++
++_keypad {
++  status = "disabled";
++};
+diff --git a/arch/arm/mach-davinci/dm365.c b/arch/arm/mach-davinci/dm365.c
+index ef3add999263..8db549c56914 100644
+--- a/arch/arm/mach-davinci/dm365.c
 b/arch/arm/mach-davinci/dm365.c
+@@ -864,8 +864,8 @@ static s8 dm365_queue_priority_mapping[][2] = {
+ };
+ 
+ static const struct dma_slave_map 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-11-06 Thread Mike Pagano
commit: 7c7ef17e70b463d428045a2aa6cc6a5c83df8c6c
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Nov  6 14:24:17 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov  6 14:24:17 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7c7ef17e

Linux patch 4.9.199

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1198_linux-4.9.199.patch | 3016 ++
 2 files changed, 3020 insertions(+)

diff --git a/_README b/_README
index 56cc1cc..170dda1 100644
--- a/_README
+++ b/_README
@@ -835,6 +835,10 @@ Patch:  1197_linux-4.9.198.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.198
 
+Patch:  1198_linux-4.9.199.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.199
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1198_linux-4.9.199.patch b/1198_linux-4.9.199.patch
new file mode 100644
index 000..387dcbc
--- /dev/null
+++ b/1198_linux-4.9.199.patch
@@ -0,0 +1,3016 @@
+diff --git a/Makefile b/Makefile
+index 2f11058a0d06..b7f6639f4e7a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 198
++SUBLEVEL = 199
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/mips/fw/sni/sniprom.c b/arch/mips/fw/sni/sniprom.c
+index 6aa264b9856a..7c6151d412bd 100644
+--- a/arch/mips/fw/sni/sniprom.c
 b/arch/mips/fw/sni/sniprom.c
+@@ -42,7 +42,7 @@
+ 
+ /* O32 stack has to be 8-byte aligned. */
+ static u64 o32_stk[4096];
+-#define O32_STK _stk[sizeof(o32_stk)]
++#define O32_STK (_stk[ARRAY_SIZE(o32_stk)])
+ 
+ #define __PROM_O32(fun, arg) fun arg __asm__(#fun); \
+__asm__(#fun " = call_o32")
+diff --git a/arch/s390/include/asm/uaccess.h b/arch/s390/include/asm/uaccess.h
+index a7ef70220126..31b2913372b5 100644
+--- a/arch/s390/include/asm/uaccess.h
 b/arch/s390/include/asm/uaccess.h
+@@ -151,7 +151,7 @@ unsigned long __must_check __copy_to_user(void __user *to, 
const void *from,
+   __rc;   \
+ })
+ 
+-static inline int __put_user_fn(void *x, void __user *ptr, unsigned long size)
++static __always_inline int __put_user_fn(void *x, void __user *ptr, unsigned 
long size)
+ {
+   unsigned long spec = 0x81UL;
+   int rc;
+@@ -181,7 +181,7 @@ static inline int __put_user_fn(void *x, void __user *ptr, 
unsigned long size)
+   return rc;
+ }
+ 
+-static inline int __get_user_fn(void *x, const void __user *ptr, unsigned 
long size)
++static __always_inline int __get_user_fn(void *x, const void __user *ptr, 
unsigned long size)
+ {
+   unsigned long spec = 0x81UL;
+   int rc;
+diff --git a/arch/s390/mm/cmm.c b/arch/s390/mm/cmm.c
+index 79ddd580d605..ca6fab51eea1 100644
+--- a/arch/s390/mm/cmm.c
 b/arch/s390/mm/cmm.c
+@@ -306,16 +306,16 @@ static int cmm_timeout_handler(struct ctl_table *ctl, 
int write,
+   }
+ 
+   if (write) {
+-  len = *lenp;
+-  if (copy_from_user(buf, buffer,
+- len > sizeof(buf) ? sizeof(buf) : len))
++  len = min(*lenp, sizeof(buf));
++  if (copy_from_user(buf, buffer, len))
+   return -EFAULT;
+-  buf[sizeof(buf) - 1] = '\0';
++  buf[len - 1] = '\0';
+   cmm_skip_blanks(buf, );
+   nr = simple_strtoul(p, , 0);
+   cmm_skip_blanks(p, );
+   seconds = simple_strtoul(p, , 0);
+   cmm_set_timeout(nr, seconds);
++  *ppos += *lenp;
+   } else {
+   len = sprintf(buf, "%ld %ld\n",
+ cmm_timeout_pages, cmm_timeout_seconds);
+@@ -323,9 +323,9 @@ static int cmm_timeout_handler(struct ctl_table *ctl, int 
write,
+   len = *lenp;
+   if (copy_to_user(buffer, buf, len))
+   return -EFAULT;
++  *lenp = len;
++  *ppos += len;
+   }
+-  *lenp = len;
+-  *ppos += len;
+   return 0;
+ }
+ 
+diff --git a/arch/x86/include/asm/intel-family.h 
b/arch/x86/include/asm/intel-family.h
+index ba7b6f736414..74ee597beb3e 100644
+--- a/arch/x86/include/asm/intel-family.h
 b/arch/x86/include/asm/intel-family.h
+@@ -5,7 +5,7 @@
+  * "Big Core" Processors (Branded as Core, Xeon, etc...)
+  *
+  * The "_X" parts are generally the EP and EX Xeons, or the
+- * "Extreme" ones, like Broadwell-E.
++ * "Extreme" ones, like Broadwell-E, or Atom microserver.
+  *
+  * Things ending in "2" are usually because we have no better
+  * name for them.  There's no processor called "SILVERMONT2".
+@@ -67,6 +67,7 @@
+ #define INTEL_FAM6_ATOM_GOLDMONT  0x5C /* Apollo Lake */
+ #define INTEL_FAM6_ATOM_GOLDMONT_X0x5F /* Denverton */
+ #define 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-10-29 Thread Mike Pagano
commit: f1a530020615354add614a97915754fed0a6ba7a
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Oct 29 11:15:49 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Oct 29 11:15:49 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f1a53002

Linux patch 4.9.198

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1197_linux-4.9.198.patch | 1196 ++
 2 files changed, 1200 insertions(+)

diff --git a/_README b/_README
index e071b11..56cc1cc 100644
--- a/_README
+++ b/_README
@@ -831,6 +831,10 @@ Patch:  1196_linux-4.9.197.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.197
 
+Patch:  1197_linux-4.9.198.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.198
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1197_linux-4.9.198.patch b/1197_linux-4.9.198.patch
new file mode 100644
index 000..c2e3901
--- /dev/null
+++ b/1197_linux-4.9.198.patch
@@ -0,0 +1,1196 @@
+diff --git a/Makefile b/Makefile
+index e62456010d34..2f11058a0d06 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 197
++SUBLEVEL = 198
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/am4372.dtsi b/arch/arm/boot/dts/am4372.dtsi
+index c9c9a47446e8..56224aa5e83e 100644
+--- a/arch/arm/boot/dts/am4372.dtsi
 b/arch/arm/boot/dts/am4372.dtsi
+@@ -1117,6 +1117,8 @@
+   ti,hwmods = "dss_dispc";
+   clocks = <_clk>;
+   clock-names = "fck";
++
++  max-memory-bandwidth = <23000>;
+   };
+ 
+   rfbi: rfbi@4832a800 {
+diff --git a/arch/arm/mach-omap2/omap_hwmod_33xx_43xx_ipblock_data.c 
b/arch/arm/mach-omap2/omap_hwmod_33xx_43xx_ipblock_data.c
+index e2d84aa7f595..fa1c6707877a 100644
+--- a/arch/arm/mach-omap2/omap_hwmod_33xx_43xx_ipblock_data.c
 b/arch/arm/mach-omap2/omap_hwmod_33xx_43xx_ipblock_data.c
+@@ -939,7 +939,8 @@ static struct omap_hwmod_class_sysconfig am33xx_timer_sysc 
= {
+   .rev_offs   = 0x,
+   .sysc_offs  = 0x0010,
+   .syss_offs  = 0x0014,
+-  .sysc_flags = (SYSC_HAS_SIDLEMODE | SYSC_HAS_SOFTRESET),
++  .sysc_flags = SYSC_HAS_SIDLEMODE | SYSC_HAS_SOFTRESET |
++SYSC_HAS_RESET_STATUS,
+   .idlemodes  = (SIDLE_FORCE | SIDLE_NO | SIDLE_SMART |
+ SIDLE_SMART_WKUP),
+   .sysc_fields= _hwmod_sysc_type2,
+diff --git a/arch/mips/boot/dts/qca/ar9331.dtsi 
b/arch/mips/boot/dts/qca/ar9331.dtsi
+index cf47ed4d8569..1fda24fc1860 100644
+--- a/arch/mips/boot/dts/qca/ar9331.dtsi
 b/arch/mips/boot/dts/qca/ar9331.dtsi
+@@ -98,7 +98,7 @@
+ 
+   miscintc: interrupt-controller@18060010 {
+   compatible = "qca,ar7240-misc-intc";
+-  reg = <0x18060010 0x4>;
++  reg = <0x18060010 0x8>;
+ 
+   interrupt-parent = <>;
+   interrupts = <6>;
+diff --git a/arch/mips/loongson64/common/serial.c 
b/arch/mips/loongson64/common/serial.c
+index ffefc1cb2612..98c3a7feb10f 100644
+--- a/arch/mips/loongson64/common/serial.c
 b/arch/mips/loongson64/common/serial.c
+@@ -110,7 +110,7 @@ static int __init serial_init(void)
+ }
+ module_init(serial_init);
+ 
+-static void __init serial_exit(void)
++static void __exit serial_exit(void)
+ {
+   platform_device_unregister(_device);
+ }
+diff --git a/arch/mips/mm/tlbex.c b/arch/mips/mm/tlbex.c
+index 47d50197789b..f625fd20b21e 100644
+--- a/arch/mips/mm/tlbex.c
 b/arch/mips/mm/tlbex.c
+@@ -661,6 +661,13 @@ static void build_restore_pagemask(u32 **p, struct 
uasm_reloc **r,
+  int restore_scratch)
+ {
+   if (restore_scratch) {
++  /*
++   * Ensure the MFC0 below observes the value written to the
++   * KScratch register by the prior MTC0.
++   */
++  if (scratch_reg >= 0)
++  uasm_i_ehb(p);
++
+   /* Reset default page size */
+   if (PM_DEFAULT_MASK >> 16) {
+   uasm_i_lui(p, tmp, PM_DEFAULT_MASK >> 16);
+@@ -675,12 +682,10 @@ static void build_restore_pagemask(u32 **p, struct 
uasm_reloc **r,
+   uasm_i_mtc0(p, 0, C0_PAGEMASK);
+   uasm_il_b(p, r, lid);
+   }
+-  if (scratch_reg >= 0) {
+-  uasm_i_ehb(p);
++  if (scratch_reg >= 0)
+   UASM_i_MFC0(p, 1, c0_kscratch(), scratch_reg);
+-  } else {
++  else
+   UASM_i_LW(p, 1, scratchpad_offset(0), 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-10-07 Thread Mike Pagano
commit: 86b436777ee810904fa4f123ff7ab3ed2d96c408
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Oct  7 17:37:08 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Oct  7 17:37:08 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=86b43677

Linux patch 4.9.196

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1195_linux-4.9.196.patch | 1411 ++
 2 files changed, 1415 insertions(+)

diff --git a/_README b/_README
index 577429d..f84136e 100644
--- a/_README
+++ b/_README
@@ -823,6 +823,10 @@ Patch:  1194_linux-4.9.195.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.195
 
+Patch:  1195_linux-4.9.196.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.196
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1195_linux-4.9.196.patch b/1195_linux-4.9.196.patch
new file mode 100644
index 000..b49c3db
--- /dev/null
+++ b/1195_linux-4.9.196.patch
@@ -0,0 +1,1411 @@
+diff --git a/Makefile b/Makefile
+index bee0218e3fb5..194c35eff19c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 195
++SUBLEVEL = 196
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mm/fault.c b/arch/arm/mm/fault.c
+index 5ca207ada852..2539c8f9fb3f 100644
+--- a/arch/arm/mm/fault.c
 b/arch/arm/mm/fault.c
+@@ -214,7 +214,7 @@ static inline bool access_error(unsigned int fsr, struct 
vm_area_struct *vma)
+ {
+   unsigned int mask = VM_READ | VM_WRITE | VM_EXEC;
+ 
+-  if (fsr & FSR_WRITE)
++  if ((fsr & FSR_WRITE) && !(fsr & FSR_CM))
+   mask = VM_WRITE;
+   if (fsr & FSR_LNX_PF)
+   mask = VM_EXEC;
+@@ -284,7 +284,7 @@ do_page_fault(unsigned long addr, unsigned int fsr, struct 
pt_regs *regs)
+ 
+   if (user_mode(regs))
+   flags |= FAULT_FLAG_USER;
+-  if (fsr & FSR_WRITE)
++  if ((fsr & FSR_WRITE) && !(fsr & FSR_CM))
+   flags |= FAULT_FLAG_WRITE;
+ 
+   /*
+diff --git a/arch/arm/mm/fault.h b/arch/arm/mm/fault.h
+index afc1f84e763b..9bc272642d55 100644
+--- a/arch/arm/mm/fault.h
 b/arch/arm/mm/fault.h
+@@ -5,6 +5,7 @@
+  * Fault status register encodings.  We steal bit 31 for our own purposes.
+  */
+ #define FSR_LNX_PF(1 << 31)
++#define FSR_CM(1 << 13)
+ #define FSR_WRITE (1 << 11)
+ #define FSR_FS4   (1 << 10)
+ #define FSR_FS3_0 (15)
+diff --git a/arch/arm/mm/mmu.c b/arch/arm/mm/mmu.c
+index f7c741358f37..241bf898adf5 100644
+--- a/arch/arm/mm/mmu.c
 b/arch/arm/mm/mmu.c
+@@ -1168,6 +1168,22 @@ void __init adjust_lowmem_bounds(void)
+*/
+   vmalloc_limit = (u64)(uintptr_t)vmalloc_min - PAGE_OFFSET + PHYS_OFFSET;
+ 
++  /*
++   * The first usable region must be PMD aligned. Mark its start
++   * as MEMBLOCK_NOMAP if it isn't
++   */
++  for_each_memblock(memory, reg) {
++  if (!memblock_is_nomap(reg)) {
++  if (!IS_ALIGNED(reg->base, PMD_SIZE)) {
++  phys_addr_t len;
++
++  len = round_up(reg->base, PMD_SIZE) - reg->base;
++  memblock_mark_nomap(reg->base, len);
++  }
++  break;
++  }
++  }
++
+   for_each_memblock(memory, reg) {
+   phys_addr_t block_start = reg->base;
+   phys_addr_t block_end = reg->base + reg->size;
+diff --git a/arch/arm64/include/asm/cmpxchg.h 
b/arch/arm64/include/asm/cmpxchg.h
+index 0f2e1ab5e166..9b2e2e2e728a 100644
+--- a/arch/arm64/include/asm/cmpxchg.h
 b/arch/arm64/include/asm/cmpxchg.h
+@@ -73,7 +73,7 @@ __XCHG_CASE( ,  ,  mb_8, dmb ish, nop,  , a, l, "memory")
+ #undef __XCHG_CASE
+ 
+ #define __XCHG_GEN(sfx)   
\
+-static inline unsigned long __xchg##sfx(unsigned long x,  \
++static __always_inline  unsigned long __xchg##sfx(unsigned long x,\
+   volatile void *ptr, \
+   int size)   \
+ { \
+@@ -115,7 +115,7 @@ __XCHG_GEN(_mb)
+ #define xchg(...) __xchg_wrapper( _mb, __VA_ARGS__)
+ 
+ #define __CMPXCHG_GEN(sfx)\
+-static inline unsigned long __cmpxchg##sfx(volatile void *ptr,
\
++static __always_inline unsigned long __cmpxchg##sfx(volatile void *ptr,   
\
+  unsigned long old,   \
+  unsigned long new,   \
+  int size)

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-10-05 Thread Mike Pagano
commit: e8afa7c325ba72973907a08372a2b9a6a54b2b2f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct  5 11:39:17 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct  5 11:39:17 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e8afa7c3

Linux patch 4.9.195

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1194_linux-4.9.195.patch | 3961 ++
 2 files changed, 3965 insertions(+)

diff --git a/_README b/_README
index 97e4a0d..577429d 100644
--- a/_README
+++ b/_README
@@ -819,6 +819,10 @@ Patch:  1193_linux-4.9.194.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.194
 
+Patch:  1194_linux-4.9.195.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.195
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1194_linux-4.9.195.patch b/1194_linux-4.9.195.patch
new file mode 100644
index 000..dde0b29
--- /dev/null
+++ b/1194_linux-4.9.195.patch
@@ -0,0 +1,3961 @@
+diff --git a/Makefile b/Makefile
+index 6e3c81c3bf40..bee0218e3fb5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 194
++SUBLEVEL = 195
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/exynos5420-peach-pit.dts 
b/arch/arm/boot/dts/exynos5420-peach-pit.dts
+index ec4a00f1ce01..8b754ae8c8f7 100644
+--- a/arch/arm/boot/dts/exynos5420-peach-pit.dts
 b/arch/arm/boot/dts/exynos5420-peach-pit.dts
+@@ -427,6 +427,7 @@
+   regulator-name = "vdd_ldo10";
+   regulator-min-microvolt = <180>;
+   regulator-max-microvolt = <180>;
++  regulator-always-on;
+   regulator-state-mem {
+   regulator-off-in-suspend;
+   };
+diff --git a/arch/arm/boot/dts/exynos5800-peach-pi.dts 
b/arch/arm/boot/dts/exynos5800-peach-pi.dts
+index 01f466816fea..1f90df2d7ecd 100644
+--- a/arch/arm/boot/dts/exynos5800-peach-pi.dts
 b/arch/arm/boot/dts/exynos5800-peach-pi.dts
+@@ -427,6 +427,7 @@
+   regulator-name = "vdd_ldo10";
+   regulator-min-microvolt = <180>;
+   regulator-max-microvolt = <180>;
++  regulator-always-on;
+   regulator-state-mem {
+   regulator-off-in-suspend;
+   };
+diff --git a/arch/arm/boot/dts/imx7d-cl-som-imx7.dts 
b/arch/arm/boot/dts/imx7d-cl-som-imx7.dts
+index 205130600853..72d1b8209f5e 100644
+--- a/arch/arm/boot/dts/imx7d-cl-som-imx7.dts
 b/arch/arm/boot/dts/imx7d-cl-som-imx7.dts
+@@ -43,7 +43,7 @@
+ < IMX7D_ENET1_TIME_ROOT_CLK>;
+   assigned-clock-parents = < IMX7D_PLL_ENET_MAIN_100M_CLK>;
+   assigned-clock-rates = <0>, <1>;
+-  phy-mode = "rgmii";
++  phy-mode = "rgmii-id";
+   phy-handle = <>;
+   fsl,magic-packet;
+   status = "okay";
+@@ -69,7 +69,7 @@
+ < IMX7D_ENET2_TIME_ROOT_CLK>;
+   assigned-clock-parents = < IMX7D_PLL_ENET_MAIN_100M_CLK>;
+   assigned-clock-rates = <0>, <1>;
+-  phy-mode = "rgmii";
++  phy-mode = "rgmii-id";
+   phy-handle = <>;
+   fsl,magic-packet;
+   status = "okay";
+diff --git a/arch/arm/mach-zynq/platsmp.c b/arch/arm/mach-zynq/platsmp.c
+index 7cd9865bdeb7..94929eb707f0 100644
+--- a/arch/arm/mach-zynq/platsmp.c
 b/arch/arm/mach-zynq/platsmp.c
+@@ -65,7 +65,7 @@ int zynq_cpun_start(u32 address, int cpu)
+   * 0x4: Jump by mov instruction
+   * 0x8: Jumping address
+   */
+-  memcpy((__force void *)zero, _secondary_trampoline,
++  memcpy_toio(zero, _secondary_trampoline,
+   trampoline_size);
+   writel(address, zero + trampoline_size);
+ 
+diff --git a/arch/arm64/mm/proc.S b/arch/arm64/mm/proc.S
+index 3ceec224d3d2..3b95e3126eeb 100644
+--- a/arch/arm64/mm/proc.S
 b/arch/arm64/mm/proc.S
+@@ -263,6 +263,15 @@ skip_pgd:
+   msr sctlr_el1, x18
+   isb
+ 
++  /*
++   * Invalidate the local I-cache so that any instructions fetched
++   * speculatively from the PoC are discarded, since they may have
++   * been dynamically patched at the PoU.
++   */
++  ic  iallu
++  dsb nsh
++  isb
++
+   /* Set the flag to zero to indicate that we're all done */
+   str wzr, [flag_ptr]
+   ret
+diff --git a/arch/ia64/kernel/module.c b/arch/ia64/kernel/module.c
+index d1d945c6bd05..9fe114620b9d 100644
+--- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-09-21 Thread Mike Pagano
commit: aec61ff0dfcae7b39a0bb0d68fbe2b6c23d93db9
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Sep 21 15:57:25 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Sep 21 15:57:25 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=aec61ff0

Linux patch 4.9.194

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1193_linux-4.9.194.patch | 1922 ++
 2 files changed, 1926 insertions(+)

diff --git a/_README b/_README
index 5442280..97e4a0d 100644
--- a/_README
+++ b/_README
@@ -815,6 +815,10 @@ Patch:  1192_linux-4.9.193.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.193
 
+Patch:  1193_linux-4.9.194.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.194
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1193_linux-4.9.194.patch b/1193_linux-4.9.194.patch
new file mode 100644
index 000..a49275b
--- /dev/null
+++ b/1193_linux-4.9.194.patch
@@ -0,0 +1,1922 @@
+diff --git a/Makefile b/Makefile
+index 48f79c6729ad..6e3c81c3bf40 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 193
++SUBLEVEL = 194
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/kernel/traps.c b/arch/arc/kernel/traps.c
+index 2fb0cd39a31c..cd6e3615e3d1 100644
+--- a/arch/arc/kernel/traps.c
 b/arch/arc/kernel/traps.c
+@@ -163,3 +163,4 @@ void abort(void)
+ {
+   __asm__ __volatile__("trap_s  5\n");
+ }
++EXPORT_SYMBOL(abort);
+diff --git a/arch/arm/mach-omap2/omap4-common.c 
b/arch/arm/mach-omap2/omap4-common.c
+index cf65ab8bb004..e5dcbda20129 100644
+--- a/arch/arm/mach-omap2/omap4-common.c
 b/arch/arm/mach-omap2/omap4-common.c
+@@ -131,6 +131,9 @@ static int __init omap4_sram_init(void)
+   struct device_node *np;
+   struct gen_pool *sram_pool;
+ 
++  if (!soc_is_omap44xx() && !soc_is_omap54xx())
++  return 0;
++
+   np = of_find_compatible_node(NULL, NULL, "ti,omap4-mpu");
+   if (!np)
+   pr_warn("%s:Unable to allocate sram needed to handle errata 
I688\n",
+diff --git a/arch/arm/mach-omap2/omap_hwmod_7xx_data.c 
b/arch/arm/mach-omap2/omap_hwmod_7xx_data.c
+index 1ab7096af8e2..f850fc3a91e8 100644
+--- a/arch/arm/mach-omap2/omap_hwmod_7xx_data.c
 b/arch/arm/mach-omap2/omap_hwmod_7xx_data.c
+@@ -387,7 +387,8 @@ static struct omap_hwmod dra7xx_dcan2_hwmod = {
+ static struct omap_hwmod_class_sysconfig dra7xx_epwmss_sysc = {
+   .rev_offs   = 0x0,
+   .sysc_offs  = 0x4,
+-  .sysc_flags = SYSC_HAS_SIDLEMODE | SYSC_HAS_SOFTRESET,
++  .sysc_flags = SYSC_HAS_SIDLEMODE | SYSC_HAS_SOFTRESET |
++SYSC_HAS_RESET_STATUS,
+   .idlemodes  = (SIDLE_FORCE | SIDLE_NO | SIDLE_SMART),
+   .sysc_fields= _hwmod_sysc_type2,
+ };
+diff --git a/arch/arm/mm/init.c b/arch/arm/mm/init.c
+index 1565d6b67163..0fe4a7025e46 100644
+--- a/arch/arm/mm/init.c
 b/arch/arm/mm/init.c
+@@ -192,6 +192,11 @@ static void __init zone_sizes_init(unsigned long min, 
unsigned long max_low,
+ #ifdef CONFIG_HAVE_ARCH_PFN_VALID
+ int pfn_valid(unsigned long pfn)
+ {
++  phys_addr_t addr = __pfn_to_phys(pfn);
++
++  if (__phys_to_pfn(addr) != pfn)
++  return 0;
++
+   return memblock_is_map_memory(__pfn_to_phys(pfn));
+ }
+ EXPORT_SYMBOL(pfn_valid);
+@@ -698,7 +703,8 @@ static void update_sections_early(struct section_perm 
perms[], int n)
+   if (t->flags & PF_KTHREAD)
+   continue;
+   for_each_thread(t, s)
+-  set_section_perms(perms, n, true, s->mm);
++  if (s->mm)
++  set_section_perms(perms, n, true, s->mm);
+   }
+   read_unlock(_lock);
+   set_section_perms(perms, n, true, current->active_mm);
+diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig
+index 6cd230434f32..92bcde046b6b 100644
+--- a/arch/mips/Kconfig
 b/arch/mips/Kconfig
+@@ -792,7 +792,6 @@ config SIBYTE_SWARM
+   select SYS_SUPPORTS_HIGHMEM
+   select SYS_SUPPORTS_LITTLE_ENDIAN
+   select ZONE_DMA32 if 64BIT
+-  select SWIOTLB if ARCH_DMA_ADDR_T_64BIT && PCI
+ 
+ config SIBYTE_LITTLESUR
+   bool "Sibyte BCM91250C2-LittleSur"
+@@ -815,7 +814,6 @@ config SIBYTE_SENTOSA
+   select SYS_HAS_CPU_SB1
+   select SYS_SUPPORTS_BIG_ENDIAN
+   select SYS_SUPPORTS_LITTLE_ENDIAN
+-  select SWIOTLB if ARCH_DMA_ADDR_T_64BIT && PCI
+ 
+ config SIBYTE_BIGSUR
+   bool "Sibyte BCM91480B-BigSur"
+@@ -829,7 +827,6 @@ config SIBYTE_BIGSUR
+   select SYS_SUPPORTS_HIGHMEM
+   select SYS_SUPPORTS_LITTLE_ENDIAN
+   select ZONE_DMA32 if 64BIT
+-  select SWIOTLB if ARCH_DMA_ADDR_T_64BIT && PCI
+ 
+ config SNI_RM
+   bool "SNI RM200/300/400"
+diff --git 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-09-19 Thread Mike Pagano
commit: 8a474e9d6005b01b6cf636e6c1d4f7fa8ef57c86
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Sep 19 23:16:36 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Sep 19 23:16:36 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8a474e9d

Add FILE_LOCKING to GENTOO_LINUX config. See bug #694688.

Thanks to Marius Stoica for reporting.

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 8 +---
 1 file changed, 5 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 6e82afd..1d9fb93 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -7,9 +7,9 @@
 +source "distro/Kconfig"
 +
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2018-12-29 10:35:01.760002288 -0500
-+++ b/distro/Kconfig   2018-12-29 17:51:13.992943745 -0500
-@@ -0,0 +1,147 @@
+--- /dev/null  2019-09-19 05:54:30.650457903 -0400
 b/distro/Kconfig   2019-09-19 19:10:28.820235838 -0400
+@@ -0,0 +1,149 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -92,6 +92,7 @@
 +  depends on GENTOO_LINUX
 +
 +  select BINFMT_SCRIPT
++  select FILE_LOCKING
 +
 +  help
 +  The init system is the first thing that loads after the kernel 
booted.
@@ -124,6 +125,7 @@
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE
++  select FILE_LOCKING
 +  select INOTIFY_USER
 +  select IPV6
 +  select NET



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-09-16 Thread Mike Pagano
commit: bec52827cf3c1f86493edb9c70f3fce11cc81512
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 16 12:21:53 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 16 12:21:53 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bec52827

Linux patch 4.9.193

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1192_linux-4.9.193.patch | 399 +++
 2 files changed, 403 insertions(+)

diff --git a/_README b/_README
index 9e9b006..5442280 100644
--- a/_README
+++ b/_README
@@ -811,6 +811,10 @@ Patch:  1191_linux-4.9.192.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.192
 
+Patch:  1192_linux-4.9.193.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.193
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1192_linux-4.9.193.patch b/1192_linux-4.9.193.patch
new file mode 100644
index 000..3a1c1b1
--- /dev/null
+++ b/1192_linux-4.9.193.patch
@@ -0,0 +1,399 @@
+diff --git a/Makefile b/Makefile
+index 946951930f62..48f79c6729ad 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 192
++SUBLEVEL = 193
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/powerpc/kernel/process.c b/arch/powerpc/kernel/process.c
+index 609f0e87ced7..47c6c0401b3a 100644
+--- a/arch/powerpc/kernel/process.c
 b/arch/powerpc/kernel/process.c
+@@ -476,13 +476,14 @@ void giveup_all(struct task_struct *tsk)
+   if (!tsk->thread.regs)
+   return;
+ 
++  check_if_tm_restore_required(tsk);
++
+   usermsr = tsk->thread.regs->msr;
+ 
+   if ((usermsr & msr_all_available) == 0)
+   return;
+ 
+   msr_check_and_set(msr_all_available);
+-  check_if_tm_restore_required(tsk);
+ 
+ #ifdef CONFIG_PPC_FPU
+   if (usermsr & MSR_FP)
+diff --git a/drivers/clk/clk-s2mps11.c b/drivers/clk/clk-s2mps11.c
+index 14071a57c926..f5d74e8db432 100644
+--- a/drivers/clk/clk-s2mps11.c
 b/drivers/clk/clk-s2mps11.c
+@@ -255,7 +255,7 @@ MODULE_DEVICE_TABLE(platform, s2mps11_clk_id);
+  * This requires of_device_id table.  In the same time this will not change 
the
+  * actual *device* matching so do not add .of_match_table.
+  */
+-static const struct of_device_id s2mps11_dt_match[] = {
++static const struct of_device_id s2mps11_dt_match[] __used = {
+   {
+   .compatible = "samsung,s2mps11-clk",
+   .data = (void *)S2MPS11X,
+diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_msg.c 
b/drivers/gpu/drm/vmwgfx/vmwgfx_msg.c
+index 77df50dd6d30..123d85de80d6 100644
+--- a/drivers/gpu/drm/vmwgfx/vmwgfx_msg.c
 b/drivers/gpu/drm/vmwgfx/vmwgfx_msg.c
+@@ -264,7 +264,7 @@ static int vmw_recv_msg(struct rpc_channel *channel, void 
**msg,
+ 
+   if ((HIGH_WORD(ebx) & MESSAGE_STATUS_SUCCESS) == 0) {
+   kfree(reply);
+-
++  reply = NULL;
+   if ((HIGH_WORD(ebx) & MESSAGE_STATUS_CPT) != 0) {
+   /* A checkpoint occurred. Retry. */
+   continue;
+@@ -288,7 +288,7 @@ static int vmw_recv_msg(struct rpc_channel *channel, void 
**msg,
+ 
+   if ((HIGH_WORD(ecx) & MESSAGE_STATUS_SUCCESS) == 0) {
+   kfree(reply);
+-
++  reply = NULL;
+   if ((HIGH_WORD(ecx) & MESSAGE_STATUS_CPT) != 0) {
+   /* A checkpoint occurred. Retry. */
+   continue;
+@@ -300,10 +300,8 @@ static int vmw_recv_msg(struct rpc_channel *channel, void 
**msg,
+   break;
+   }
+ 
+-  if (retries == RETRIES) {
+-  kfree(reply);
++  if (!reply)
+   return -EINVAL;
+-  }
+ 
+   *msg_len = reply_len;
+   *msg = reply;
+diff --git a/drivers/vhost/test.c b/drivers/vhost/test.c
+index 3cc98c07dcd3..682fc58e1f75 100644
+--- a/drivers/vhost/test.c
 b/drivers/vhost/test.c
+@@ -23,6 +23,12 @@
+  * Using this limit prevents one virtqueue from starving others. */
+ #define VHOST_TEST_WEIGHT 0x8
+ 
++/* Max number of packets transferred before requeueing the job.
++ * Using this limit prevents one virtqueue from starving others with
++ * pkts.
++ */
++#define VHOST_TEST_PKT_WEIGHT 256
++
+ enum {
+   VHOST_TEST_VQ = 0,
+   VHOST_TEST_VQ_MAX = 1,
+@@ -81,10 +87,8 @@ static void handle_vq(struct vhost_test *n)
+   }
+   vhost_add_used_and_signal(>dev, vq, head, 0);
+   total_len += len;
+-  if (unlikely(total_len >= VHOST_TEST_WEIGHT)) {
+-  vhost_poll_queue(>poll);
++  if (unlikely(vhost_exceeds_weight(vq, 0, total_len)))
+   break;
+-  }
+   }
+ 
+   mutex_unlock(>mutex);
+@@ -116,7 +120,8 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-09-10 Thread Mike Pagano
commit: 8f74a190cf6c75962fb3b16ecf8157b2a1061376
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Sep 10 11:10:45 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Sep 10 11:10:45 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8f74a190

Linux patch 4.9.192

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1191_linux-4.9.192.patch | 612 +++
 2 files changed, 616 insertions(+)

diff --git a/_README b/_README
index 04712fb..9e9b006 100644
--- a/_README
+++ b/_README
@@ -807,6 +807,10 @@ Patch:  1190_linux-4.9.191.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.191
 
+Patch:  1191_linux-4.9.192.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.192
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1191_linux-4.9.192.patch b/1191_linux-4.9.192.patch
new file mode 100644
index 000..a2a0ff3
--- /dev/null
+++ b/1191_linux-4.9.192.patch
@@ -0,0 +1,612 @@
+diff --git a/Makefile b/Makefile
+index 311e861afb15..946951930f62 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 191
++SUBLEVEL = 192
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/kvm/mmio.c b/arch/arm/kvm/mmio.c
+index 08443a15e6be..3caee91bca08 100644
+--- a/arch/arm/kvm/mmio.c
 b/arch/arm/kvm/mmio.c
+@@ -98,6 +98,12 @@ int kvm_handle_mmio_return(struct kvm_vcpu *vcpu, struct 
kvm_run *run)
+   unsigned int len;
+   int mask;
+ 
++  /* Detect an already handled MMIO return */
++  if (unlikely(!vcpu->mmio_needed))
++  return 0;
++
++  vcpu->mmio_needed = 0;
++
+   if (!run->mmio.is_write) {
+   len = run->mmio.len;
+   if (len > sizeof(unsigned long))
+@@ -200,6 +206,7 @@ int io_mem_abort(struct kvm_vcpu *vcpu, struct kvm_run 
*run,
+   run->mmio.is_write  = is_write;
+   run->mmio.phys_addr = fault_ipa;
+   run->mmio.len   = len;
++  vcpu->mmio_needed   = 1;
+ 
+   if (!ret) {
+   /* We handled the access successfully in the kernel. */
+diff --git a/arch/x86/kernel/apic/apic.c b/arch/x86/kernel/apic/apic.c
+index 37666c536741..928ffdc21873 100644
+--- a/arch/x86/kernel/apic/apic.c
 b/arch/x86/kernel/apic/apic.c
+@@ -1067,10 +1067,6 @@ void clear_local_APIC(void)
+   apic_write(APIC_LVT0, v | APIC_LVT_MASKED);
+   v = apic_read(APIC_LVT1);
+   apic_write(APIC_LVT1, v | APIC_LVT_MASKED);
+-  if (!x2apic_enabled()) {
+-  v = apic_read(APIC_LDR) & ~APIC_LDR_MASK;
+-  apic_write(APIC_LDR, v);
+-  }
+   if (maxlvt >= 4) {
+   v = apic_read(APIC_LVTPC);
+   apic_write(APIC_LVTPC, v | APIC_LVT_MASKED);
+diff --git a/drivers/bluetooth/btqca.c b/drivers/bluetooth/btqca.c
+index 28afd5d585f9..b7dfa4afd516 100644
+--- a/drivers/bluetooth/btqca.c
 b/drivers/bluetooth/btqca.c
+@@ -363,6 +363,9 @@ int qca_uart_setup_rome(struct hci_dev *hdev, uint8_t 
baudrate)
+   return err;
+   }
+ 
++  /* Give the controller some time to get ready to receive the NVM */
++  msleep(10);
++
+   /* Download NVM configuration */
+   config.type = TLV_TYPE_NVM;
+   snprintf(config.fwname, sizeof(config.fwname), "qca/nvm_%08x.bin",
+diff --git a/drivers/infiniband/hw/mlx4/mad.c 
b/drivers/infiniband/hw/mlx4/mad.c
+index d9323d7c479c..f32ffd74ec47 100644
+--- a/drivers/infiniband/hw/mlx4/mad.c
 b/drivers/infiniband/hw/mlx4/mad.c
+@@ -1643,8 +1643,6 @@ tx_err:
+   tx_buf_size, DMA_TO_DEVICE);
+   kfree(tun_qp->tx_ring[i].buf.addr);
+   }
+-  kfree(tun_qp->tx_ring);
+-  tun_qp->tx_ring = NULL;
+   i = MLX4_NUM_TUNNEL_BUFS;
+ err:
+   while (i > 0) {
+@@ -1653,6 +1651,8 @@ err:
+   rx_buf_size, DMA_FROM_DEVICE);
+   kfree(tun_qp->ring[i].addr);
+   }
++  kfree(tun_qp->tx_ring);
++  tun_qp->tx_ring = NULL;
+   kfree(tun_qp->ring);
+   tun_qp->ring = NULL;
+   return -ENOMEM;
+diff --git a/drivers/net/ethernet/chelsio/cxgb4/cxgb4_debugfs.c 
b/drivers/net/ethernet/chelsio/cxgb4/cxgb4_debugfs.c
+index 20455d082cb8..61c55621b958 100644
+--- a/drivers/net/ethernet/chelsio/cxgb4/cxgb4_debugfs.c
 b/drivers/net/ethernet/chelsio/cxgb4/cxgb4_debugfs.c
+@@ -2781,8 +2781,10 @@ static ssize_t blocked_fl_write(struct file *filp, 
const char __user *ubuf,
+   return -ENOMEM;
+ 
+   err = bitmap_parse_user(ubuf, count, t, adap->sge.egr_sz);
+-  if (err)
++  if (err) {
++  kvfree(t);
+   return err;
++  }
+ 
+   bitmap_copy(adap->sge.blocked_fl, t, adap->sge.egr_sz);
+   t4_free_mem(t);
+diff --git a/drivers/net/ethernet/ibm/ibmveth.c 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-09-06 Thread Mike Pagano
commit: c90c7bf33f875cc11c14073b96755d657309bacb
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Sep  6 17:18:28 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Sep  6 17:18:28 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c90c7bf3

Linux patch 4.9.191

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1190_linux-4.9.191.patch | 2717 ++
 2 files changed, 2721 insertions(+)

diff --git a/_README b/_README
index 9555d77..04712fb 100644
--- a/_README
+++ b/_README
@@ -803,6 +803,10 @@ Patch:  1189_linux-4.9.190.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.190
 
+Patch:  1190_linux-4.9.191.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.191
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1190_linux-4.9.191.patch b/1190_linux-4.9.191.patch
new file mode 100644
index 000..0e86d92
--- /dev/null
+++ b/1190_linux-4.9.191.patch
@@ -0,0 +1,2717 @@
+diff --git a/Documentation/kernel-parameters.txt 
b/Documentation/kernel-parameters.txt
+index f4f0a1b9ba29..61b73e42f488 100644
+--- a/Documentation/kernel-parameters.txt
 b/Documentation/kernel-parameters.txt
+@@ -3829,6 +3829,13 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+   Run specified binary instead of /init from the ramdisk,
+   used for early userspace startup. See initrd.
+ 
++  rdrand= [X86]
++  force - Override the decision by the kernel to hide the
++  advertisement of RDRAND support (this affects
++  certain AMD processors because of buggy BIOS
++  support, specifically around the suspend/resume
++  path).
++
+   reboot= [KNL]
+   Format (x86 or x86_64):
+   [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
+diff --git a/Makefile b/Makefile
+index 4b6cf4641eba..311e861afb15 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 190
++SUBLEVEL = 191
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/mips/kernel/i8253.c b/arch/mips/kernel/i8253.c
+index c5bc344fc745..73039746ae36 100644
+--- a/arch/mips/kernel/i8253.c
 b/arch/mips/kernel/i8253.c
+@@ -31,7 +31,8 @@ void __init setup_pit_timer(void)
+ 
+ static int __init init_pit_clocksource(void)
+ {
+-  if (num_possible_cpus() > 1) /* PIT does not scale! */
++  if (num_possible_cpus() > 1 || /* PIT does not scale! */
++  !clockevent_state_periodic(_clockevent))
+   return 0;
+ 
+   return clocksource_i8253_init();
+diff --git a/arch/x86/include/asm/bootparam_utils.h 
b/arch/x86/include/asm/bootparam_utils.h
+index 4a8cb8d7cbd5..0232b5a2a2d9 100644
+--- a/arch/x86/include/asm/bootparam_utils.h
 b/arch/x86/include/asm/bootparam_utils.h
+@@ -17,6 +17,20 @@
+  * Note: efi_info is commonly left uninitialized, but that field has a
+  * private magic, so it is better to leave it unchanged.
+  */
++
++#define sizeof_mbr(type, member) ({ sizeof(((type *)0)->member); })
++
++#define BOOT_PARAM_PRESERVE(struct_member)\
++  {   \
++  .start = offsetof(struct boot_params, struct_member),   \
++  .len   = sizeof_mbr(struct boot_params, struct_member), \
++  }
++
++struct boot_params_to_save {
++  unsigned int start;
++  unsigned int len;
++};
++
+ static void sanitize_boot_params(struct boot_params *boot_params)
+ {
+   /* 
+@@ -35,19 +49,39 @@ static void sanitize_boot_params(struct boot_params 
*boot_params)
+*/
+   if (boot_params->sentinel) {
+   /* fields in boot_params are left uninitialized, clear them */
+-  memset(_params->ext_ramdisk_image, 0,
+- (char *)_params->efi_info -
+-  (char *)_params->ext_ramdisk_image);
+-  memset(_params->kbd_status, 0,
+- (char *)_params->hdr -
+- (char *)_params->kbd_status);
+-  memset(_params->_pad7[0], 0,
+- (char *)_params->edd_mbr_sig_buffer[0] -
+-  (char *)_params->_pad7[0]);
+-  memset(_params->_pad8[0], 0,
+- (char *)_params->eddbuf[0] -
+-  (char *)_params->_pad8[0]);
+-  memset(_params->_pad9[0], 0, sizeof(boot_params->_pad9));
++  static struct boot_params scratch;
++  char *bp_base = (char *)boot_params;
++  char *save_base = (char *)
++  int i;
++
++  const struct boot_params_to_save 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-08-25 Thread Mike Pagano
commit: 68b3c0c8413c5ccec635b4d4bf996083d288ba4f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Aug 25 17:33:58 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Aug 25 17:33:58 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=68b3c0c8

Linux patch 4.9.190

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1189_linux-4.9.190.patch | 4381 ++
 2 files changed, 4385 insertions(+)

diff --git a/_README b/_README
index 06f5715..9555d77 100644
--- a/_README
+++ b/_README
@@ -799,6 +799,10 @@ Patch:  1188_linux-4.9.189.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.189
 
+Patch:  1189_linux-4.9.190.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.190
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1189_linux-4.9.190.patch b/1189_linux-4.9.190.patch
new file mode 100644
index 000..d34ee6d
--- /dev/null
+++ b/1189_linux-4.9.190.patch
@@ -0,0 +1,4381 @@
+diff --git a/Documentation/siphash.txt b/Documentation/siphash.txt
+new file mode 100644
+index ..908d348ff777
+--- /dev/null
 b/Documentation/siphash.txt
+@@ -0,0 +1,175 @@
++ SipHash - a short input PRF
++---
++Written by Jason A. Donenfeld 
++
++SipHash is a cryptographically secure PRF -- a keyed hash function -- that
++performs very well for short inputs, hence the name. It was designed by
++cryptographers Daniel J. Bernstein and Jean-Philippe Aumasson. It is intended
++as a replacement for some uses of: `jhash`, `md5_transform`, `sha_transform`,
++and so forth.
++
++SipHash takes a secret key filled with randomly generated numbers and either
++an input buffer or several input integers. It spits out an integer that is
++indistinguishable from random. You may then use that integer as part of secure
++sequence numbers, secure cookies, or mask it off for use in a hash table.
++
++1. Generating a key
++
++Keys should always be generated from a cryptographically secure source of
++random numbers, either using get_random_bytes or get_random_once:
++
++siphash_key_t key;
++get_random_bytes(, sizeof(key));
++
++If you're not deriving your key from here, you're doing it wrong.
++
++2. Using the functions
++
++There are two variants of the function, one that takes a list of integers, and
++one that takes a buffer:
++
++u64 siphash(const void *data, size_t len, const siphash_key_t *key);
++
++And:
++
++u64 siphash_1u64(u64, const siphash_key_t *key);
++u64 siphash_2u64(u64, u64, const siphash_key_t *key);
++u64 siphash_3u64(u64, u64, u64, const siphash_key_t *key);
++u64 siphash_4u64(u64, u64, u64, u64, const siphash_key_t *key);
++u64 siphash_1u32(u32, const siphash_key_t *key);
++u64 siphash_2u32(u32, u32, const siphash_key_t *key);
++u64 siphash_3u32(u32, u32, u32, const siphash_key_t *key);
++u64 siphash_4u32(u32, u32, u32, u32, const siphash_key_t *key);
++
++If you pass the generic siphash function something of a constant length, it
++will constant fold at compile-time and automatically choose one of the
++optimized functions.
++
++3. Hashtable key function usage:
++
++struct some_hashtable {
++  DECLARE_HASHTABLE(hashtable, 8);
++  siphash_key_t key;
++};
++
++void init_hashtable(struct some_hashtable *table)
++{
++  get_random_bytes(>key, sizeof(table->key));
++}
++
++static inline hlist_head *some_hashtable_bucket(struct some_hashtable *table, 
struct interesting_input *input)
++{
++  return >hashtable[siphash(input, sizeof(*input), >key) & 
(HASH_SIZE(table->hashtable) - 1)];
++}
++
++You may then iterate like usual over the returned hash bucket.
++
++4. Security
++
++SipHash has a very high security margin, with its 128-bit key. So long as the
++key is kept secret, it is impossible for an attacker to guess the outputs of
++the function, even if being able to observe many outputs, since 2^128 outputs
++is significant.
++
++Linux implements the "2-4" variant of SipHash.
++
++5. Struct-passing Pitfalls
++
++Often times the XuY functions will not be large enough, and instead you'll
++want to pass a pre-filled struct to siphash. When doing this, it's important
++to always ensure the struct has no padding holes. The easiest way to do this
++is to simply arrange the members of the struct in descending order of size,
++and to use offsetendof() instead of sizeof() for getting the size. For
++performance reasons, if possible, it's probably a good thing to align the
++struct to the right boundary. Here's an example:
++
++const struct {
++  struct in6_addr saddr;
++  u32 counter;
++  u16 dport;
++} __aligned(SIPHASH_ALIGNMENT) combined = {
++  .saddr = *(struct in6_addr *)saddr,
++  .counter = counter,
++  .dport = dport
++};
++u64 h = siphash(, offsetofend(typeof(combined), dport), );
++

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-08-11 Thread Mike Pagano
commit: 9be44d2876e04a79365ed86a6cc3fb1ed9c3b492
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Aug 11 10:59:36 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Aug 11 10:59:36 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9be44d28

Linux patch 4.9.189

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1188_linux-4.9.189.patch | 1396 ++
 2 files changed, 1400 insertions(+)

diff --git a/_README b/_README
index 6e9f4e5..06f5715 100644
--- a/_README
+++ b/_README
@@ -795,6 +795,10 @@ Patch:  1187_linux-4.9.188.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.188
 
+Patch:  1188_linux-4.9.189.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.189
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1188_linux-4.9.189.patch b/1188_linux-4.9.189.patch
new file mode 100644
index 000..3707b77
--- /dev/null
+++ b/1188_linux-4.9.189.patch
@@ -0,0 +1,1396 @@
+diff --git a/Documentation/kernel-parameters.txt 
b/Documentation/kernel-parameters.txt
+index 55a9bbbcf5e1..f4f0a1b9ba29 100644
+--- a/Documentation/kernel-parameters.txt
 b/Documentation/kernel-parameters.txt
+@@ -2484,6 +2484,7 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+   improves system performance, but it may also
+   expose users to several CPU vulnerabilities.
+   Equivalent to: nopti [X86]
++ nospectre_v1 [X86]
+  nospectre_v2 [X86]
+  spectre_v2_user=off [X86]
+  spec_store_bypass_disable=off 
[X86]
+@@ -2819,10 +2820,6 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+ 
+   nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
+ 
+-  nospectre_v1[PPC] Disable mitigations for Spectre Variant 1 (bounds
+-  check bypass). With this option data leaks are possible
+-  in the system.
+-
+   nosmt   [KNL,S390] Disable symmetric multithreading (SMT).
+   Equivalent to smt=1.
+ 
+@@ -2830,6 +2827,10 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+   nosmt=force: Force disable SMT, cannot be undone
+via the sysfs control file.
+ 
++  nospectre_v1[X86,PPC] Disable mitigations for Spectre Variant 1
++  (bounds check bypass). With this option data leaks are
++  possible in the system.
++
+   nospectre_v2[X86,PPC_FSL_BOOK3E] Disable all mitigations for the 
Spectre variant 2
+   (indirect branch prediction) vulnerability. System may
+   allow data leaks with this option, which is equivalent
+diff --git a/Makefile b/Makefile
+index b6b54e6f67e8..4fdc9d984f80 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 188
++SUBLEVEL = 189
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/logicpd-som-lv.dtsi 
b/arch/arm/boot/dts/logicpd-som-lv.dtsi
+index 876ed5f2922c..f82f193b8856 100644
+--- a/arch/arm/boot/dts/logicpd-som-lv.dtsi
 b/arch/arm/boot/dts/logicpd-som-lv.dtsi
+@@ -108,16 +108,21 @@
+   twl_audio: audio {
+   compatible = "ti,twl4030-audio";
+   codec {
++  ti,hs_extmute_gpio = < 25 
GPIO_ACTIVE_HIGH>;
+   };
+   };
+   };
+ };
+ 
+  {
++  pinctrl-names = "default";
++  pinctrl-0 = <_pins>;
+   clock-frequency = <40>;
+ };
+ 
+  {
++  pinctrl-names = "default";
++  pinctrl-0 = <_pins>;
+   clock-frequency = <40>;
+ };
+ 
+@@ -221,6 +226,7 @@
+   pinctrl-single,pins = <
+   OMAP3_CORE1_IOPAD(0x21ba, PIN_INPUT | MUX_MODE0)
/* i2c1_scl.i2c1_scl */
+   OMAP3_CORE1_IOPAD(0x21bc, PIN_INPUT | MUX_MODE0)
/* i2c1_sda.i2c1_sda */
++  OMAP3_CORE1_IOPAD(0x20ba, PIN_OUTPUT | MUX_MODE4)   
 /* gpmc_ncs6.gpio_57 */
+   >;
+   };
+ };
+@@ -239,6 +245,18 @@
+   OMAP3_WKUP_IOPAD(0x2a0c, PIN_OUTPUT | MUX_MODE4)
/* sys_boot1.gpio_3 */
+   >;
+   };
++  i2c2_pins: pinmux_i2c2_pins {
++  pinctrl-single,pins = <
++  OMAP3_CORE1_IOPAD(0x21be, PIN_INPUT | MUX_MODE0)
/* i2c2_scl */
++  OMAP3_CORE1_IOPAD(0x21c0, PIN_INPUT | MUX_MODE0)
/* i2c2_sda */
++  >;
++  };
++  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-08-06 Thread Mike Pagano
commit: f304182d52f7091718f845a500bb9ac45fca90d1
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Aug  6 19:15:56 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Aug  6 19:15:56 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f304182d

Linux patch 4.9.188

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1187_linux-4.9.188.patch | 1207 ++
 2 files changed, 1211 insertions(+)

diff --git a/_README b/_README
index ddc9ef6..6e9f4e5 100644
--- a/_README
+++ b/_README
@@ -791,6 +791,10 @@ Patch:  1186_linux-4.9.187.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.187
 
+Patch:  1187_linux-4.9.188.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.188
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1187_linux-4.9.188.patch b/1187_linux-4.9.188.patch
new file mode 100644
index 000..fe6b76b
--- /dev/null
+++ b/1187_linux-4.9.188.patch
@@ -0,0 +1,1207 @@
+diff --git a/Makefile b/Makefile
+index 65ed5dc69ec9..b6b54e6f67e8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 187
++SUBLEVEL = 188
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -400,6 +400,7 @@ KBUILD_AFLAGS_MODULE  := -DMODULE
+ KBUILD_CFLAGS_MODULE  := -DMODULE
+ KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
+ GCC_PLUGINS_CFLAGS :=
++CLANG_FLAGS :=
+ 
+ # Read KERNELRELEASE from include/config/kernel.release (if it exists)
+ KERNELRELEASE = $(shell cat include/config/kernel.release 2> /dev/null)
+@@ -506,7 +507,7 @@ endif
+ 
+ ifeq ($(cc-name),clang)
+ ifneq ($(CROSS_COMPILE),)
+-CLANG_FLAGS   := --target=$(notdir $(CROSS_COMPILE:%-=%))
++CLANG_FLAGS   += --target=$(notdir $(CROSS_COMPILE:%-=%))
+ GCC_TOOLCHAIN_DIR := $(dir $(shell which $(CROSS_COMPILE)elfedit))
+ CLANG_FLAGS   += --prefix=$(GCC_TOOLCHAIN_DIR)
+ GCC_TOOLCHAIN := $(realpath $(GCC_TOOLCHAIN_DIR)/..)
+diff --git a/arch/arm/boot/dts/rk3288-veyron-mickey.dts 
b/arch/arm/boot/dts/rk3288-veyron-mickey.dts
+index f36f6f459225..365382ab9ebd 100644
+--- a/arch/arm/boot/dts/rk3288-veyron-mickey.dts
 b/arch/arm/boot/dts/rk3288-veyron-mickey.dts
+@@ -161,10 +161,6 @@
+   };
+ };
+ 
+- {
+-  /delete-property/mmc-hs200-1_8v;
+-};
+-
+  {
+   status = "disabled";
+ };
+diff --git a/arch/arm/boot/dts/rk3288-veyron-minnie.dts 
b/arch/arm/boot/dts/rk3288-veyron-minnie.dts
+index f72d616d1bf8..9647d9b6b299 100644
+--- a/arch/arm/boot/dts/rk3288-veyron-minnie.dts
 b/arch/arm/boot/dts/rk3288-veyron-minnie.dts
+@@ -125,10 +125,6 @@
+   power-supply = <_regulator>;
+ };
+ 
+- {
+-  /delete-property/mmc-hs200-1_8v;
+-};
+-
+ _keys {
+   pinctrl-0 = <_key_l _lid_int_l _down_l _up_l>;
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 17ec2e2d7a60..30f1384f619b 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -210,6 +210,7 @@
+,
+;
+   clock-frequency = <2400>;
++  arm,no-tick-in-suspend;
+   };
+ 
+   timer: timer@ff81 {
+diff --git a/arch/arm/mach-rpc/dma.c b/arch/arm/mach-rpc/dma.c
+index 6d3517dc4772..82aac38fa2cf 100644
+--- a/arch/arm/mach-rpc/dma.c
 b/arch/arm/mach-rpc/dma.c
+@@ -131,7 +131,7 @@ static irqreturn_t iomd_dma_handle(int irq, void *dev_id)
+   } while (1);
+ 
+   idma->state = ~DMA_ST_AB;
+-  disable_irq(irq);
++  disable_irq_nosync(irq);
+ 
+   return IRQ_HANDLED;
+ }
+@@ -174,6 +174,9 @@ static void iomd_enable_dma(unsigned int chan, dma_t *dma)
+   DMA_FROM_DEVICE : DMA_TO_DEVICE);
+   }
+ 
++  idma->dma_addr = idma->dma.sg->dma_address;
++  idma->dma_len = idma->dma.sg->length;
++
+   iomd_writeb(DMA_CR_C, dma_base + CR);
+   idma->state = DMA_ST_AB;
+   }
+diff --git a/arch/mips/lantiq/irq.c b/arch/mips/lantiq/irq.c
+index 8ac0e5994ed2..7c6f75c2aa4d 100644
+--- a/arch/mips/lantiq/irq.c
 b/arch/mips/lantiq/irq.c
+@@ -160,8 +160,9 @@ static int ltq_eiu_settype(struct irq_data *d, unsigned 
int type)
+   if (edge)
+   irq_set_handler(d->hwirq, handle_edge_irq);
+ 
+-  ltq_eiu_w32(ltq_eiu_r32(LTQ_EIU_EXIN_C) |
+-  (val << (i * 4)), LTQ_EIU_EXIN_C);
++  ltq_eiu_w32((ltq_eiu_r32(LTQ_EIU_EXIN_C) &
++  (~(7 << (i * 4 | (val << (i * 4)),
++  LTQ_EIU_EXIN_C);
+   }
+   }
+ 
+diff --git a/arch/x86/boot/compressed/misc.c b/arch/x86/boot/compressed/misc.c
+index d86e68d3c794..1912b2671f10 100644
+--- a/arch/x86/boot/compressed/misc.c
 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-07-10 Thread Mike Pagano
commit: 264a36c6bd3a583d84f56357edd4772b3aa69c79
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jul 10 11:02:38 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jul 10 11:02:38 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=264a36c6

Linux patch 4.9.185

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1184_linux-4.9.185.patch | 2773 ++
 2 files changed, 2777 insertions(+)

diff --git a/_README b/_README
index 0978678..d75882a 100644
--- a/_README
+++ b/_README
@@ -779,6 +779,10 @@ Patch:  1183_linux-4.9.184.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.184
 
+Patch:  1184_linux-4.9.185.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.185
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1184_linux-4.9.185.patch b/1184_linux-4.9.185.patch
new file mode 100644
index 000..1954f63
--- /dev/null
+++ b/1184_linux-4.9.185.patch
@@ -0,0 +1,2773 @@
+diff --git a/Makefile b/Makefile
+index 3b0dd4e90c44..c80dad45334e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 184
++SUBLEVEL = 185
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -647,6 +647,7 @@ KBUILD_CFLAGS  += $(call 
cc-disable-warning,frame-address,)
+ KBUILD_CFLAGS += $(call cc-disable-warning, format-truncation)
+ KBUILD_CFLAGS += $(call cc-disable-warning, format-overflow)
+ KBUILD_CFLAGS += $(call cc-disable-warning, int-in-bool-context)
++KBUILD_CFLAGS += $(call cc-disable-warning, address-of-packed-member)
+ KBUILD_CFLAGS += $(call cc-disable-warning, attribute-alias)
+ 
+ ifdef CONFIG_LD_DEAD_CODE_DATA_ELIMINATION
+@@ -718,7 +719,6 @@ ifeq ($(cc-name),clang)
+ KBUILD_CPPFLAGS += $(call cc-option,-Qunused-arguments,)
+ KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
+ KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
+-KBUILD_CFLAGS += $(call cc-disable-warning, address-of-packed-member)
+ # Quiet clang warning: comparison of unsigned expression < 0 is always false
+ KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
+ # CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
+diff --git a/arch/arc/Kconfig b/arch/arc/Kconfig
+index c7a081c583b9..2de75779a247 100644
+--- a/arch/arc/Kconfig
 b/arch/arc/Kconfig
+@@ -23,7 +23,7 @@ config ARC
+   select GENERIC_SMP_IDLE_THREAD
+   select HAVE_ARCH_KGDB
+   select HAVE_ARCH_TRACEHOOK
+-  select HAVE_FUTEX_CMPXCHG
++  select HAVE_FUTEX_CMPXCHG if FUTEX
+   select HAVE_IOREMAP_PROT
+   select HAVE_KPROBES
+   select HAVE_KRETPROBES
+diff --git a/arch/arc/include/asm/bug.h b/arch/arc/include/asm/bug.h
+index ea022d47896c..21ec82466d62 100644
+--- a/arch/arc/include/asm/bug.h
 b/arch/arc/include/asm/bug.h
+@@ -23,7 +23,8 @@ void die(const char *str, struct pt_regs *regs, unsigned 
long address);
+ 
+ #define BUG() do {
\
+   pr_warn("BUG: failure at %s:%d/%s()!\n", __FILE__, __LINE__, __func__); 
\
+-  dump_stack();   
\
++  barrier_before_unreachable();   
\
++  __builtin_trap();   
\
+ } while (0)
+ 
+ #define HAVE_ARCH_BUG
+diff --git a/arch/arc/include/asm/cmpxchg.h b/arch/arc/include/asm/cmpxchg.h
+index d819de1c5d10..3ea4112c8302 100644
+--- a/arch/arc/include/asm/cmpxchg.h
 b/arch/arc/include/asm/cmpxchg.h
+@@ -92,8 +92,11 @@ __cmpxchg(volatile void *ptr, unsigned long expected, 
unsigned long new)
+ 
+ #endif /* CONFIG_ARC_HAS_LLSC */
+ 
+-#define cmpxchg(ptr, o, n) ((typeof(*(ptr)))__cmpxchg((ptr), \
+-  (unsigned long)(o), (unsigned long)(n)))
++#define cmpxchg(ptr, o, n) ({ \
++  (typeof(*(ptr)))__cmpxchg((ptr),\
++(unsigned long)(o),   \
++(unsigned long)(n));  \
++})
+ 
+ /*
+  * atomic_cmpxchg is same as cmpxchg
+@@ -198,8 +201,11 @@ static inline unsigned long __xchg(unsigned long val, 
volatile void *ptr,
+   return __xchg_bad_pointer();
+ }
+ 
+-#define xchg(ptr, with) ((typeof(*(ptr)))__xchg((unsigned long)(with), (ptr), 
\
+-   sizeof(*(ptr
++#define xchg(ptr, with) ({\
++  (typeof(*(ptr)))__xchg((unsigned long)(with),   \
++ (ptr),   \
++ sizeof(*(ptr))); \
++})
+ 
+ #endif /* CONFIG_ARC_PLAT_EZNPS */
+ 
+diff --git a/arch/arc/kernel/traps.c b/arch/arc/kernel/traps.c
+index c927aa84e652..2fb0cd39a31c 100644
+--- a/arch/arc/kernel/traps.c
 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-06-27 Thread Mike Pagano
commit: c1e2dc1d7758b655ec285bb4128862a2863eeea5
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun 27 11:09:58 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun 27 11:09:58 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c1e2dc1d

Linux patch 4.9.184

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  4 
 1183_linux-4.9.184.patch | 25 +
 2 files changed, 29 insertions(+)

diff --git a/_README b/_README
index fd03898..0978678 100644
--- a/_README
+++ b/_README
@@ -775,6 +775,10 @@ Patch:  1182_linux-4.9.183.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.183
 
+Patch:  1183_linux-4.9.184.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.184
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1183_linux-4.9.184.patch b/1183_linux-4.9.184.patch
new file mode 100644
index 000..0371911
--- /dev/null
+++ b/1183_linux-4.9.184.patch
@@ -0,0 +1,25 @@
+diff --git a/Makefile b/Makefile
+index e63ace93b67b..3b0dd4e90c44 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 183
++SUBLEVEL = 184
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/net/ipv4/tcp_output.c b/net/ipv4/tcp_output.c
+index d8c6b833f0ce..0c195b0f4216 100644
+--- a/net/ipv4/tcp_output.c
 b/net/ipv4/tcp_output.c
+@@ -1185,7 +1185,7 @@ int tcp_fragment(struct sock *sk, struct sk_buff *skb, 
u32 len,
+   if (nsize < 0)
+   nsize = 0;
+ 
+-  if (unlikely((sk->sk_wmem_queued >> 1) > sk->sk_sndbuf)) {
++  if (unlikely((sk->sk_wmem_queued >> 1) > sk->sk_sndbuf + 0x2)) {
+   NET_INC_STATS(sock_net(sk), LINUX_MIB_TCPWQUEUETOOBIG);
+   return -ENOMEM;
+   }



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-06-22 Thread Mike Pagano
commit: c8a38ba49ad1bf446472d33d4796ff3083148a27
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jun 22 19:03:49 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jun 22 19:03:49 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c8a38ba4

Linux patch 4.9.183

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1182_linux-4.9.183.patch | 3044 ++
 2 files changed, 3048 insertions(+)

diff --git a/_README b/_README
index af9dbef..fd03898 100644
--- a/_README
+++ b/_README
@@ -771,6 +771,10 @@ Patch:  1181_linux-4.9.182.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.182
 
+Patch:  1182_linux-4.9.183.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.183
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1182_linux-4.9.183.patch b/1182_linux-4.9.183.patch
new file mode 100644
index 000..bc977be
--- /dev/null
+++ b/1182_linux-4.9.183.patch
@@ -0,0 +1,3044 @@
+diff --git a/Makefile b/Makefile
+index f34cb9225255..e63ace93b67b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 182
++SUBLEVEL = 183
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/exynos5420-arndale-octa.dts 
b/arch/arm/boot/dts/exynos5420-arndale-octa.dts
+index 9cc83c51c925..e664c33c3c64 100644
+--- a/arch/arm/boot/dts/exynos5420-arndale-octa.dts
 b/arch/arm/boot/dts/exynos5420-arndale-octa.dts
+@@ -110,6 +110,7 @@
+   regulator-name = "PVDD_APIO_1V8";
+   regulator-min-microvolt = <180>;
+   regulator-max-microvolt = <180>;
++  regulator-always-on;
+   };
+ 
+   ldo3_reg: LDO3 {
+@@ -148,6 +149,7 @@
+   regulator-name = "PVDD_ABB_1V8";
+   regulator-min-microvolt = <180>;
+   regulator-max-microvolt = <180>;
++  regulator-always-on;
+   };
+ 
+   ldo9_reg: LDO9 {
+diff --git a/arch/arm/boot/dts/imx6qdl.dtsi b/arch/arm/boot/dts/imx6qdl.dtsi
+index b13b0b2db881..8ccafdfbe87c 100644
+--- a/arch/arm/boot/dts/imx6qdl.dtsi
 b/arch/arm/boot/dts/imx6qdl.dtsi
+@@ -875,7 +875,7 @@
+   compatible = "fsl,imx6q-sdma", "fsl,imx35-sdma";
+   reg = <0x020ec000 0x4000>;
+   interrupts = <0 2 IRQ_TYPE_LEVEL_HIGH>;
+-  clocks = < IMX6QDL_CLK_SDMA>,
++  clocks = < IMX6QDL_CLK_IPG>,
+< IMX6QDL_CLK_SDMA>;
+   clock-names = "ipg", "ahb";
+   #dma-cells = <3>;
+diff --git a/arch/arm/boot/dts/imx6sl.dtsi b/arch/arm/boot/dts/imx6sl.dtsi
+index 02378db3f5fc..a2c76797e871 100644
+--- a/arch/arm/boot/dts/imx6sl.dtsi
 b/arch/arm/boot/dts/imx6sl.dtsi
+@@ -704,7 +704,7 @@
+   reg = <0x020ec000 0x4000>;
+   interrupts = <0 2 IRQ_TYPE_LEVEL_HIGH>;
+   clocks = < IMX6SL_CLK_SDMA>,
+-   < IMX6SL_CLK_SDMA>;
++   < IMX6SL_CLK_AHB>;
+   clock-names = "ipg", "ahb";
+   #dma-cells = <3>;
+   /* imx6sl reuses imx6q sdma firmware */
+diff --git a/arch/arm/boot/dts/imx6sx.dtsi b/arch/arm/boot/dts/imx6sx.dtsi
+index a885052157f0..5834194b62e1 100644
+--- a/arch/arm/boot/dts/imx6sx.dtsi
 b/arch/arm/boot/dts/imx6sx.dtsi
+@@ -751,7 +751,7 @@
+   compatible = "fsl,imx6sx-sdma", 
"fsl,imx6q-sdma";
+   reg = <0x020ec000 0x4000>;
+   interrupts = ;
+-  clocks = < IMX6SX_CLK_SDMA>,
++  clocks = < IMX6SX_CLK_IPG>,
+< IMX6SX_CLK_SDMA>;
+   clock-names = "ipg", "ahb";
+   #dma-cells = <3>;
+diff --git a/arch/arm/boot/dts/imx6ul.dtsi b/arch/arm/boot/dts/imx6ul.dtsi
+index c5c05fdccc78..7839300fe46b 100644
+--- a/arch/arm/boot/dts/imx6ul.dtsi
 b/arch/arm/boot/dts/imx6ul.dtsi
+@@ -669,7 +669,7 @@
+"fsl,imx35-sdma";
+   reg = <0x020ec000 0x4000>;
+   interrupts = ;
+-  clocks = < IMX6UL_CLK_SDMA>,
++  clocks = < IMX6UL_CLK_IPG>,
+< 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-06-17 Thread Mike Pagano
commit: c7d921b383ac9230e3e99c708c2ef219dada95c6
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jun 17 19:19:18 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jun 17 19:19:18 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c7d921b3

Linux patch 4.9.182

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1181_linux-4.9.182.patch | 263 +++
 2 files changed, 267 insertions(+)

diff --git a/_README b/_README
index 3b05ec6..af9dbef 100644
--- a/_README
+++ b/_README
@@ -767,6 +767,10 @@ Patch:  1180_linux-4.9.181.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.181
 
+Patch:  1181_linux-4.9.182.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.182
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1181_linux-4.9.182.patch b/1181_linux-4.9.182.patch
new file mode 100644
index 000..ebab16a
--- /dev/null
+++ b/1181_linux-4.9.182.patch
@@ -0,0 +1,263 @@
+diff --git a/Documentation/networking/ip-sysctl.txt 
b/Documentation/networking/ip-sysctl.txt
+index 0335285f3918..49935d5bb5c6 100644
+--- a/Documentation/networking/ip-sysctl.txt
 b/Documentation/networking/ip-sysctl.txt
+@@ -230,6 +230,14 @@ tcp_base_mss - INTEGER
+   Path MTU discovery (MTU probing).  If MTU probing is enabled,
+   this is the initial MSS used by the connection.
+ 
++tcp_min_snd_mss - INTEGER
++  TCP SYN and SYNACK messages usually advertise an ADVMSS option,
++  as described in RFC 1122 and RFC 6691.
++  If this ADVMSS option is smaller than tcp_min_snd_mss,
++  it is silently capped to tcp_min_snd_mss.
++
++  Default : 48 (at least 8 bytes of payload per segment)
++
+ tcp_congestion_control - STRING
+   Set the congestion control algorithm to be used for new
+   connections. The algorithm "reno" is always available, but
+diff --git a/Makefile b/Makefile
+index 584af2e57735..f34cb9225255 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 181
++SUBLEVEL = 182
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/include/linux/tcp.h b/include/linux/tcp.h
+index d0c3615f9050..7f517458c64f 100644
+--- a/include/linux/tcp.h
 b/include/linux/tcp.h
+@@ -433,4 +433,7 @@ static inline void tcp_saved_syn_free(struct tcp_sock *tp)
+   tp->saved_syn = NULL;
+ }
+ 
++int tcp_skb_shift(struct sk_buff *to, struct sk_buff *from, int pcount,
++int shiftlen);
++
+ #endif/* _LINUX_TCP_H */
+diff --git a/include/net/netns/ipv4.h b/include/net/netns/ipv4.h
+index 7adf4386ac8f..bf619a67ec03 100644
+--- a/include/net/netns/ipv4.h
 b/include/net/netns/ipv4.h
+@@ -94,6 +94,7 @@ struct netns_ipv4 {
+ #endif
+   int sysctl_tcp_mtu_probing;
+   int sysctl_tcp_base_mss;
++  int sysctl_tcp_min_snd_mss;
+   int sysctl_tcp_probe_threshold;
+   u32 sysctl_tcp_probe_interval;
+ 
+diff --git a/include/net/tcp.h b/include/net/tcp.h
+index fed2a78fb8cb..d7047de952f0 100644
+--- a/include/net/tcp.h
 b/include/net/tcp.h
+@@ -53,6 +53,8 @@ void tcp_time_wait(struct sock *sk, int state, int timeo);
+ 
+ #define MAX_TCP_HEADER(128 + MAX_HEADER)
+ #define MAX_TCP_OPTION_SPACE 40
++#define TCP_MIN_SND_MSS   48
++#define TCP_MIN_GSO_SIZE  (TCP_MIN_SND_MSS - MAX_TCP_OPTION_SPACE)
+ 
+ /*
+  * Never offer a window over 32767 without using window scaling. Some
+diff --git a/include/uapi/linux/snmp.h b/include/uapi/linux/snmp.h
+index 3442a26d36d9..56e3460d1f9f 100644
+--- a/include/uapi/linux/snmp.h
 b/include/uapi/linux/snmp.h
+@@ -282,6 +282,7 @@ enum
+   LINUX_MIB_TCPKEEPALIVE, /* TCPKeepAlive */
+   LINUX_MIB_TCPMTUPFAIL,  /* TCPMTUPFail */
+   LINUX_MIB_TCPMTUPSUCCESS,   /* TCPMTUPSuccess */
++  LINUX_MIB_TCPWQUEUETOOBIG,  /* TCPWqueueTooBig */
+   __LINUX_MIB_MAX
+ };
+ 
+diff --git a/net/ipv4/proc.c b/net/ipv4/proc.c
+index ec48d8eafc7e..8b221398534b 100644
+--- a/net/ipv4/proc.c
 b/net/ipv4/proc.c
+@@ -306,6 +306,7 @@ static const struct snmp_mib snmp4_net_list[] = {
+   SNMP_MIB_ITEM("TCPKeepAlive", LINUX_MIB_TCPKEEPALIVE),
+   SNMP_MIB_ITEM("TCPMTUPFail", LINUX_MIB_TCPMTUPFAIL),
+   SNMP_MIB_ITEM("TCPMTUPSuccess", LINUX_MIB_TCPMTUPSUCCESS),
++  SNMP_MIB_ITEM("TCPWqueueTooBig", LINUX_MIB_TCPWQUEUETOOBIG),
+   SNMP_MIB_SENTINEL
+ };
+ 
+diff --git a/net/ipv4/sysctl_net_ipv4.c b/net/ipv4/sysctl_net_ipv4.c
+index 85713adf2770..e202babb14d6 100644
+--- a/net/ipv4/sysctl_net_ipv4.c
 b/net/ipv4/sysctl_net_ipv4.c
+@@ -35,6 +35,8 @@ static int ip_local_port_range_min[] = { 1, 1 };
+ static int ip_local_port_range_max[] = { 65535, 65535 };
+ static int tcp_adv_win_scale_min = -31;
+ static int tcp_adv_win_scale_max = 31;
++static int 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-06-11 Thread Mike Pagano
commit: 91d3f30751c262e79814e2d090ba3195661c3e3c
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jun 11 17:39:53 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jun 11 17:39:53 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=91d3f307

Bluetooth: Check key sizes only when Secure Simple Pairing is enabled.

See bug #686758

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 +++
 ...zes-only-if-Secure-Simple-Pairing-enabled.patch | 37 ++
 2 files changed, 41 insertions(+)

diff --git a/_README b/_README
index 83e1b6d..3b05ec6 100644
--- a/_README
+++ b/_README
@@ -783,6 +783,10 @@ Patch:  1701_ia64_fix_ptrace.patch
 From:   https://patchwork.kernel.org/patch/10198159/
 Desc:   ia64: fix ptrace(PTRACE_GETREGS) (unbreaks strace, gdb).
 
+Patch:  2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
+From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
+Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
+
 Patch:  2300_enable-poweroff-on-Mac-Pro-11.patch
 From:   
http://kernel.ubuntu.com/git/ubuntu/ubuntu-xenial.git/patch/drivers/pci/quirks.c?id=5080ff61a438f3dd80b88b423e1a20791d8a774c
 Desc:   Workaround to enable poweroff on Mac Pro 11. See bug #601964.

diff --git 
a/2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch 
b/2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
new file mode 100644
index 000..394ad48
--- /dev/null
+++ b/2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
@@ -0,0 +1,37 @@
+The encryption is only mandatory to be enforced when both sides are using
+Secure Simple Pairing and this means the key size check makes only sense
+in that case.
+
+On legacy Bluetooth 2.0 and earlier devices like mice the encryption was
+optional and thus causing an issue if the key size check is not bound to
+using Secure Simple Pairing.
+
+Fixes: d5bb334a8e17 ("Bluetooth: Align minimum encryption key size for LE and 
BR/EDR connections")
+Signed-off-by: Marcel Holtmann 
+Cc: sta...@vger.kernel.org
+---
+ net/bluetooth/hci_conn.c | 9 +++--
+ 1 file changed, 7 insertions(+), 2 deletions(-)
+
+diff --git a/net/bluetooth/hci_conn.c b/net/bluetooth/hci_conn.c
+index 3cf0764d5793..7516cdde3373 100644
+--- a/net/bluetooth/hci_conn.c
 b/net/bluetooth/hci_conn.c
+@@ -1272,8 +1272,13 @@ int hci_conn_check_link_mode(struct hci_conn *conn)
+   return 0;
+   }
+ 
+-  if (hci_conn_ssp_enabled(conn) &&
+-  !test_bit(HCI_CONN_ENCRYPT, >flags))
++  /* If Secure Simple Pairing is not enabled, then legacy connection
++   * setup is used and no encryption or key sizes can be enforced.
++   */
++  if (!hci_conn_ssp_enabled(conn))
++  return 1;
++
++  if (!test_bit(HCI_CONN_ENCRYPT, >flags))
+   return 0;
+ 
+   /* The minimum encryption key size needs to be enforced by the
+-- 
+2.20.1



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-06-11 Thread Mike Pagano
commit: d3b131705afbe822c43ff69485c4d2891745f3c5
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jun 11 12:39:02 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jun 11 12:39:02 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d3b13170

Linux patch 4.9.181

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1180_linux-4.9.181.patch | 3972 ++
 2 files changed, 3976 insertions(+)

diff --git a/_README b/_README
index 531733f..83e1b6d 100644
--- a/_README
+++ b/_README
@@ -763,6 +763,10 @@ Patch:  1179_linux-4.9.180.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.180
 
+Patch:  1180_linux-4.9.181.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.181
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1180_linux-4.9.181.patch b/1180_linux-4.9.181.patch
new file mode 100644
index 000..3cd212a
--- /dev/null
+++ b/1180_linux-4.9.181.patch
@@ -0,0 +1,3972 @@
+diff --git a/Documentation/conf.py b/Documentation/conf.py
+index d769cd89a9f7..da7b54388eff 100644
+--- a/Documentation/conf.py
 b/Documentation/conf.py
+@@ -37,7 +37,7 @@ from load_config import loadConfig
+ extensions = ['kernel-doc', 'rstFlatTable', 'kernel_include', 'cdomain']
+ 
+ # The name of the math extension changed on Sphinx 1.4
+-if major == 1 and minor > 3:
++if (major == 1 and minor > 3) or (major > 1):
+ extensions.append("sphinx.ext.imgmath")
+ else:
+ extensions.append("sphinx.ext.pngmath")
+diff --git a/Makefile b/Makefile
+index 0b996e9d2c5f..584af2e57735 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 180
++SUBLEVEL = 181
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/mips/ath79/setup.c b/arch/mips/ath79/setup.c
+index c7c31e214813..26a058d58d37 100644
+--- a/arch/mips/ath79/setup.c
 b/arch/mips/ath79/setup.c
+@@ -183,6 +183,12 @@ const char *get_system_type(void)
+   return ath79_sys_type;
+ }
+ 
++int get_c0_perfcount_int(void)
++{
++  return ATH79_MISC_IRQ(5);
++}
++EXPORT_SYMBOL_GPL(get_c0_perfcount_int);
++
+ unsigned int get_c0_compare_int(void)
+ {
+   return CP0_LEGACY_COMPARE_IRQ;
+diff --git a/arch/mips/pistachio/Platform b/arch/mips/pistachio/Platform
+index d80cd612df1f..c3592b374ad2 100644
+--- a/arch/mips/pistachio/Platform
 b/arch/mips/pistachio/Platform
+@@ -6,3 +6,4 @@ cflags-$(CONFIG_MACH_PISTACHIO)+=  
\
+   -I$(srctree)/arch/mips/include/asm/mach-pistachio
+ load-$(CONFIG_MACH_PISTACHIO) += 0x8040
+ zload-$(CONFIG_MACH_PISTACHIO)+= 0x8100
++all-$(CONFIG_MACH_PISTACHIO)  := uImage.gz
+diff --git a/arch/powerpc/perf/core-book3s.c b/arch/powerpc/perf/core-book3s.c
+index 771edffa2d40..ba49ae6625f1 100644
+--- a/arch/powerpc/perf/core-book3s.c
 b/arch/powerpc/perf/core-book3s.c
+@@ -1800,6 +1800,7 @@ static int power_pmu_event_init(struct perf_event *event)
+   int n;
+   int err;
+   struct cpu_hw_events *cpuhw;
++  u64 bhrb_filter;
+ 
+   if (!ppmu)
+   return -ENOENT;
+@@ -1896,13 +1897,14 @@ static int power_pmu_event_init(struct perf_event 
*event)
+   err = power_check_constraints(cpuhw, events, cflags, n + 1);
+ 
+   if (has_branch_stack(event)) {
+-  cpuhw->bhrb_filter = ppmu->bhrb_filter_map(
++  bhrb_filter = ppmu->bhrb_filter_map(
+   event->attr.branch_sample_type);
+ 
+-  if (cpuhw->bhrb_filter == -1) {
++  if (bhrb_filter == -1) {
+   put_cpu_var(cpu_hw_events);
+   return -EOPNOTSUPP;
+   }
++  cpuhw->bhrb_filter = bhrb_filter;
+   }
+ 
+   put_cpu_var(cpu_hw_events);
+diff --git a/arch/powerpc/perf/power8-pmu.c b/arch/powerpc/perf/power8-pmu.c
+index ab830d106ec5..5fbd9bdefa4e 100644
+--- a/arch/powerpc/perf/power8-pmu.c
 b/arch/powerpc/perf/power8-pmu.c
+@@ -29,6 +29,7 @@ enum {
+ #define   POWER8_MMCRA_IFM1   0x4000UL
+ #define   POWER8_MMCRA_IFM2   0x8000UL
+ #define   POWER8_MMCRA_IFM3   0xC000UL
++#define   POWER8_MMCRA_BHRB_MASK  0xC000UL
+ 
+ /* Table of alternatives, sorted by column 0 */
+ static const unsigned int event_alternatives[][MAX_ALT] = {
+@@ -262,6 +263,8 @@ static u64 power8_bhrb_filter_map(u64 branch_sample_type)
+ 
+ static void power8_config_bhrb(u64 pmu_bhrb_filter)
+ {
++  pmu_bhrb_filter &= POWER8_MMCRA_BHRB_MASK;
++
+   /* Enable BHRB filter in PMU */
+   mtspr(SPRN_MMCRA, (mfspr(SPRN_MMCRA) | pmu_bhrb_filter));
+ }
+diff --git a/arch/powerpc/perf/power9-pmu.c 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-05-31 Thread Mike Pagano
commit: a18abc2809788f1c84a8a54f98b0a59babe97ed8
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri May 31 16:42:18 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri May 31 16:42:18 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a18abc28

Linux patch 4.9.180

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1179_linux-4.9.180.patch | 3776 ++
 2 files changed, 3780 insertions(+)

diff --git a/_README b/_README
index 1ff80f1..531733f 100644
--- a/_README
+++ b/_README
@@ -759,6 +759,10 @@ Patch:  1178_linux-4.9.179.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.179
 
+Patch:  1179_linux-4.9.180.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.180
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1179_linux-4.9.180.patch b/1179_linux-4.9.180.patch
new file mode 100644
index 000..27bf989
--- /dev/null
+++ b/1179_linux-4.9.180.patch
@@ -0,0 +1,3776 @@
+diff --git a/Makefile b/Makefile
+index d60795319d8a..0b996e9d2c5f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 179
++SUBLEVEL = 180
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/include/asm/cp15.h b/arch/arm/include/asm/cp15.h
+index b74b174ac9fc..b458e4122794 100644
+--- a/arch/arm/include/asm/cp15.h
 b/arch/arm/include/asm/cp15.h
+@@ -67,6 +67,8 @@
+ #define BPIALL__ACCESS_CP15(c7, 0, c5, 6)
+ #define ICIALLU   __ACCESS_CP15(c7, 0, c5, 0)
+ 
++#define CNTVCT__ACCESS_CP15_64(1, c14)
++
+ extern unsigned long cr_alignment;/* defined in entry-armv.S */
+ 
+ static inline unsigned long get_cr(void)
+diff --git a/arch/arm/vdso/vgettimeofday.c b/arch/arm/vdso/vgettimeofday.c
+index 79214d5ff097..3af02d2a0b7f 100644
+--- a/arch/arm/vdso/vgettimeofday.c
 b/arch/arm/vdso/vgettimeofday.c
+@@ -18,9 +18,9 @@
+ #include 
+ #include 
+ #include 
+-#include 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -123,7 +123,8 @@ static notrace u64 get_ns(struct vdso_data *vdata)
+   u64 cycle_now;
+   u64 nsec;
+ 
+-  cycle_now = arch_counter_get_cntvct();
++  isb();
++  cycle_now = read_sysreg(CNTVCT);
+ 
+   cycle_delta = (cycle_now - vdata->cs_cycle_last) & vdata->cs_mask;
+ 
+diff --git a/arch/arm64/include/asm/pgtable.h 
b/arch/arm64/include/asm/pgtable.h
+index 3a30a3994e4a..73e3718356b0 100644
+--- a/arch/arm64/include/asm/pgtable.h
 b/arch/arm64/include/asm/pgtable.h
+@@ -413,6 +413,8 @@ static inline phys_addr_t pmd_page_paddr(pmd_t pmd)
+   return pmd_val(pmd) & PHYS_MASK & (s32)PAGE_MASK;
+ }
+ 
++static inline void pte_unmap(pte_t *pte) { }
++
+ /* Find an entry in the third-level page table. */
+ #define pte_index(addr)   (((addr) >> PAGE_SHIFT) & (PTRS_PER_PTE 
- 1))
+ 
+@@ -421,7 +423,6 @@ static inline phys_addr_t pmd_page_paddr(pmd_t pmd)
+ 
+ #define pte_offset_map(dir,addr)  pte_offset_kernel((dir), (addr))
+ #define pte_offset_map_nested(dir,addr)   pte_offset_kernel((dir), (addr))
+-#define pte_unmap(pte)do { } while (0)
+ #define pte_unmap_nested(pte) do { } while (0)
+ 
+ #define pte_set_fixmap(addr)  ((pte_t *)set_fixmap_offset(FIX_PTE, 
addr))
+diff --git a/arch/arm64/include/asm/vdso_datapage.h 
b/arch/arm64/include/asm/vdso_datapage.h
+index 2b9a63771eda..f89263c8e11a 100644
+--- a/arch/arm64/include/asm/vdso_datapage.h
 b/arch/arm64/include/asm/vdso_datapage.h
+@@ -38,6 +38,7 @@ struct vdso_data {
+   __u32 tz_minuteswest;   /* Whacky timezone stuff */
+   __u32 tz_dsttime;
+   __u32 use_syscall;
++  __u32 hrtimer_res;
+ };
+ 
+ #endif /* !__ASSEMBLY__ */
+diff --git a/arch/arm64/kernel/asm-offsets.c b/arch/arm64/kernel/asm-offsets.c
+index bd239b1b7a68..95878bea27f9 100644
+--- a/arch/arm64/kernel/asm-offsets.c
 b/arch/arm64/kernel/asm-offsets.c
+@@ -92,7 +92,7 @@ int main(void)
+   DEFINE(CLOCK_REALTIME,  CLOCK_REALTIME);
+   DEFINE(CLOCK_MONOTONIC, CLOCK_MONOTONIC);
+   DEFINE(CLOCK_MONOTONIC_RAW, CLOCK_MONOTONIC_RAW);
+-  DEFINE(CLOCK_REALTIME_RES,  MONOTONIC_RES_NSEC);
++  DEFINE(CLOCK_REALTIME_RES,  offsetof(struct vdso_data, hrtimer_res));
+   DEFINE(CLOCK_REALTIME_COARSE,   CLOCK_REALTIME_COARSE);
+   DEFINE(CLOCK_MONOTONIC_COARSE,CLOCK_MONOTONIC_COARSE);
+   DEFINE(CLOCK_COARSE_RES,LOW_RES_NSEC);
+diff --git a/arch/arm64/kernel/cpu_ops.c b/arch/arm64/kernel/cpu_ops.c
+index e137ceaf5016..82b465207ed0 100644
+--- a/arch/arm64/kernel/cpu_ops.c
 b/arch/arm64/kernel/cpu_ops.c
+@@ -85,6 +85,7 @@ static const char *__init cpu_read_enable_method(int cpu)
+   pr_err("%s: missing enable-method property\n",
+ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-05-26 Thread Mike Pagano
commit: 964ba9de5a60daf668c15d305d02588e43f4a788
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May 26 17:12:26 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun May 26 17:12:26 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=964ba9de

Linux patch 4.9.179

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1178_linux-4.9.179.patch | 1654 ++
 2 files changed, 1658 insertions(+)

diff --git a/_README b/_README
index 5c096b9..1ff80f1 100644
--- a/_README
+++ b/_README
@@ -755,6 +755,10 @@ Patch:  1177_linux-4.9.178.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.178
 
+Patch:  1178_linux-4.9.179.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.179
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1178_linux-4.9.179.patch b/1178_linux-4.9.179.patch
new file mode 100644
index 000..49807d6
--- /dev/null
+++ b/1178_linux-4.9.179.patch
@@ -0,0 +1,1654 @@
+diff --git a/Makefile b/Makefile
+index e9fae7a3c621..d60795319d8a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 178
++SUBLEVEL = 179
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/kvm/arm.c b/arch/arm/kvm/arm.c
+index a670c70f4def..dfc00a5bdc10 100644
+--- a/arch/arm/kvm/arm.c
 b/arch/arm/kvm/arm.c
+@@ -801,7 +801,7 @@ int kvm_vm_ioctl_irq_line(struct kvm *kvm, struct 
kvm_irq_level *irq_level,
+ static int kvm_vcpu_set_target(struct kvm_vcpu *vcpu,
+  const struct kvm_vcpu_init *init)
+ {
+-  unsigned int i;
++  unsigned int i, ret;
+   int phys_target = kvm_target_cpu();
+ 
+   if (init->target != phys_target)
+@@ -836,9 +836,14 @@ static int kvm_vcpu_set_target(struct kvm_vcpu *vcpu,
+   vcpu->arch.target = phys_target;
+ 
+   /* Now we know what it is, we can reset it. */
+-  return kvm_reset_vcpu(vcpu);
+-}
++  ret = kvm_reset_vcpu(vcpu);
++  if (ret) {
++  vcpu->arch.target = -1;
++  bitmap_zero(vcpu->arch.features, KVM_VCPU_MAX_FEATURES);
++  }
+ 
++  return ret;
++}
+ 
+ static int kvm_arch_vcpu_ioctl_vcpu_init(struct kvm_vcpu *vcpu,
+struct kvm_vcpu_init *init)
+diff --git a/arch/parisc/include/asm/assembly.h 
b/arch/parisc/include/asm/assembly.h
+index 60e6f07b7e32..eb83d65153b8 100644
+--- a/arch/parisc/include/asm/assembly.h
 b/arch/parisc/include/asm/assembly.h
+@@ -59,14 +59,14 @@
+ #define LDCW  ldcw,co
+ #define BLb,l
+ # ifdef CONFIG_64BIT
+-#  define LEVEL   2.0w
++#  define PA_ASM_LEVEL2.0w
+ # else
+-#  define LEVEL   2.0
++#  define PA_ASM_LEVEL2.0
+ # endif
+ #else
+ #define LDCW  ldcw
+ #define BLbl
+-#define LEVEL 1.1
++#define PA_ASM_LEVEL  1.1
+ #endif
+ 
+ #ifdef __ASSEMBLY__
+diff --git a/arch/parisc/kernel/head.S b/arch/parisc/kernel/head.S
+index bbbe360b458f..9b99eb0712ad 100644
+--- a/arch/parisc/kernel/head.S
 b/arch/parisc/kernel/head.S
+@@ -22,7 +22,7 @@
+ #include 
+ #include 
+ 
+-  .level  LEVEL
++  .level  PA_ASM_LEVEL
+ 
+   __INITDATA
+ ENTRY(boot_args)
+@@ -254,7 +254,7 @@ stext_pdc_ret:
+   ldo R%PA(fault_vector_11)(%r10),%r10
+ 
+ $is_pa20:
+-  .level  LEVEL /* restore 1.1 || 2.0w */
++  .level  PA_ASM_LEVEL /* restore 1.1 || 2.0w */
+ #endif /*!CONFIG_64BIT*/
+   load32  PA(fault_vector_20),%r10
+ 
+diff --git a/arch/parisc/kernel/process.c b/arch/parisc/kernel/process.c
+index 2e5216c28bb1..b4e3edad53ab 100644
+--- a/arch/parisc/kernel/process.c
 b/arch/parisc/kernel/process.c
+@@ -189,6 +189,7 @@ int dump_task_fpu (struct task_struct *tsk, elf_fpregset_t 
*r)
+  */
+ 
+ int running_on_qemu __read_mostly;
++EXPORT_SYMBOL(running_on_qemu);
+ 
+ void __cpuidle arch_cpu_idle_dead(void)
+ {
+diff --git a/arch/parisc/kernel/syscall.S b/arch/parisc/kernel/syscall.S
+index 5f7e57fcaeef..0cf379acb5ed 100644
+--- a/arch/parisc/kernel/syscall.S
 b/arch/parisc/kernel/syscall.S
+@@ -48,7 +48,7 @@ registers).
+*/
+ #define KILL_INSN break   0,0
+ 
+-  .level  LEVEL
++  .level  PA_ASM_LEVEL
+ 
+   .text
+ 
+diff --git a/drivers/clk/tegra/clk-pll.c b/drivers/clk/tegra/clk-pll.c
+index 66d1fc7dff58..1ab36a355daf 100644
+--- a/drivers/clk/tegra/clk-pll.c
 b/drivers/clk/tegra/clk-pll.c
+@@ -638,8 +638,8 @@ static void _update_pll_mnp(struct tegra_clk_pll *pll,
+   pll_override_writel(val, params->pmc_divp_reg, pll);
+ 
+   val = pll_override_readl(params->pmc_divnm_reg, pll);
+-  val &= ~(divm_mask(pll) << div_nmp->override_divm_shift) |
+-  ~(divn_mask(pll) << 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-05-21 Thread Mike Pagano
commit: a4c166517d464fc20ac231586bbb0a6a8b8e3c08
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue May 21 17:14:39 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue May 21 17:14:39 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a4c16651

Linux patch 4.9.178

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1177_linux-4.9.178.patch | 1538 ++
 2 files changed, 1542 insertions(+)

diff --git a/_README b/_README
index 236934e..5c096b9 100644
--- a/_README
+++ b/_README
@@ -751,6 +751,10 @@ Patch:  1176_linux-4.9.177.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.177
 
+Patch:  1177_linux-4.9.178.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.178
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1177_linux-4.9.178.patch b/1177_linux-4.9.178.patch
new file mode 100644
index 000..8abe219
--- /dev/null
+++ b/1177_linux-4.9.178.patch
@@ -0,0 +1,1538 @@
+diff --git a/Documentation/x86/mds.rst b/Documentation/x86/mds.rst
+index 534e9baa4e1d..5d4330be200f 100644
+--- a/Documentation/x86/mds.rst
 b/Documentation/x86/mds.rst
+@@ -142,45 +142,13 @@ Mitigation points
+mds_user_clear.
+ 
+The mitigation is invoked in prepare_exit_to_usermode() which covers
+-   most of the kernel to user space transitions. There are a few exceptions
+-   which are not invoking prepare_exit_to_usermode() on return to user
+-   space. These exceptions use the paranoid exit code.
++   all but one of the kernel to user space transitions.  The exception
++   is when we return from a Non Maskable Interrupt (NMI), which is
++   handled directly in do_nmi().
+ 
+-   - Non Maskable Interrupt (NMI):
+-
+- Access to sensible data like keys, credentials in the NMI context is
+- mostly theoretical: The CPU can do prefetching or execute a
+- misspeculated code path and thereby fetching data which might end up
+- leaking through a buffer.
+-
+- But for mounting other attacks the kernel stack address of the task is
+- already valuable information. So in full mitigation mode, the NMI is
+- mitigated on the return from do_nmi() to provide almost complete
+- coverage.
+-
+-   - Double fault (#DF):
+-
+- A double fault is usually fatal, but the ESPFIX workaround, which can
+- be triggered from user space through modify_ldt(2) is a recoverable
+- double fault. #DF uses the paranoid exit path, so explicit mitigation
+- in the double fault handler is required.
+-
+-   - Machine Check Exception (#MC):
+-
+- Another corner case is a #MC which hits between the CPU buffer clear
+- invocation and the actual return to user. As this still is in kernel
+- space it takes the paranoid exit path which does not clear the CPU
+- buffers. So the #MC handler repopulates the buffers to some
+- extent. Machine checks are not reliably controllable and the window is
+- extremly small so mitigation would just tick a checkbox that this
+- theoretical corner case is covered. To keep the amount of special
+- cases small, ignore #MC.
+-
+-   - Debug Exception (#DB):
+-
+- This takes the paranoid exit path only when the INT1 breakpoint is in
+- kernel space. #DB on a user space address takes the regular exit path,
+- so no extra mitigation required.
++   (The reason that NMI is special is that prepare_exit_to_usermode() can
++enable IRQs.  In NMI context, NMIs are blocked, and we don't want to
++enable IRQs with NMIs blocked.)
+ 
+ 
+ 2. C-State transition
+diff --git a/Makefile b/Makefile
+index ceb8f4bf6245..e9fae7a3c621 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 177
++SUBLEVEL = 178
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/crypto/aesbs-glue.c b/arch/arm/crypto/aesbs-glue.c
+index 5d934a0039d7..cb2486a526e6 100644
+--- a/arch/arm/crypto/aesbs-glue.c
 b/arch/arm/crypto/aesbs-glue.c
+@@ -265,6 +265,8 @@ static int aesbs_xts_encrypt(struct blkcipher_desc *desc,
+ 
+   blkcipher_walk_init(, dst, src, nbytes);
+   err = blkcipher_walk_virt_block(desc, , 8 * AES_BLOCK_SIZE);
++  if (err)
++  return err;
+ 
+   /* generate the initial tweak */
+   AES_encrypt(walk.iv, walk.iv, >twkey);
+@@ -289,6 +291,8 @@ static int aesbs_xts_decrypt(struct blkcipher_desc *desc,
+ 
+   blkcipher_walk_init(, dst, src, nbytes);
+   err = blkcipher_walk_virt_block(desc, , 8 * AES_BLOCK_SIZE);
++  if (err)
++  return err;
+ 
+   /* generate the initial tweak */
+   AES_encrypt(walk.iv, walk.iv, >twkey);
+diff --git a/arch/arm/mach-exynos/firmware.c b/arch/arm/mach-exynos/firmware.c
+index fd6da5419b51..2199c3adfd84 100644
+--- a/arch/arm/mach-exynos/firmware.c
 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-05-16 Thread Mike Pagano
commit: f81d39f9ac3b8c7c52bab7cfb58e79517bc30915
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May 16 22:59:34 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May 16 22:59:34 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f81d39f9

Linux patch 4.9.177

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1176_linux-4.9.177.patch | 1740 ++
 2 files changed, 1744 insertions(+)

diff --git a/_README b/_README
index e0220e4..236934e 100644
--- a/_README
+++ b/_README
@@ -747,6 +747,10 @@ Patch:  1175_linux-4.9.176.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.176
 
+Patch:  1176_linux-4.9.177.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.177
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1176_linux-4.9.177.patch b/1176_linux-4.9.177.patch
new file mode 100644
index 000..13ba8f6
--- /dev/null
+++ b/1176_linux-4.9.177.patch
@@ -0,0 +1,1740 @@
+diff --git a/Makefile b/Makefile
+index 92fe701e5582..ceb8f4bf6245 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 176
++SUBLEVEL = 177
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/mips/ath79/setup.c b/arch/mips/ath79/setup.c
+index 26a058d58d37..c7c31e214813 100644
+--- a/arch/mips/ath79/setup.c
 b/arch/mips/ath79/setup.c
+@@ -183,12 +183,6 @@ const char *get_system_type(void)
+   return ath79_sys_type;
+ }
+ 
+-int get_c0_perfcount_int(void)
+-{
+-  return ATH79_MISC_IRQ(5);
+-}
+-EXPORT_SYMBOL_GPL(get_c0_perfcount_int);
+-
+ unsigned int get_c0_compare_int(void)
+ {
+   return CP0_LEGACY_COMPARE_IRQ;
+diff --git a/arch/powerpc/include/asm/reg_booke.h 
b/arch/powerpc/include/asm/reg_booke.h
+index 737e012ef56e..319ed53e503f 100644
+--- a/arch/powerpc/include/asm/reg_booke.h
 b/arch/powerpc/include/asm/reg_booke.h
+@@ -41,7 +41,7 @@
+ #if defined(CONFIG_PPC_BOOK3E_64)
+ #define MSR_64BIT MSR_CM
+ 
+-#define MSR_  (MSR_ME | MSR_CE)
++#define MSR_  (MSR_ME | MSR_RI | MSR_CE)
+ #define MSR_KERNEL(MSR_ | MSR_64BIT)
+ #define MSR_USER32(MSR_ | MSR_PR | MSR_EE)
+ #define MSR_USER64(MSR_USER32 | MSR_64BIT)
+diff --git a/arch/powerpc/kernel/security.c b/arch/powerpc/kernel/security.c
+index 30542e833ebe..f4a98d9c5913 100644
+--- a/arch/powerpc/kernel/security.c
 b/arch/powerpc/kernel/security.c
+@@ -4,6 +4,7 @@
+ //
+ // Copyright 2018, Michael Ellerman, IBM Corporation.
+ 
++#include 
+ #include 
+ #include 
+ #include 
+diff --git a/arch/powerpc/lib/code-patching.c 
b/arch/powerpc/lib/code-patching.c
+index 14535ad4cdd1..c312955977ce 100644
+--- a/arch/powerpc/lib/code-patching.c
 b/arch/powerpc/lib/code-patching.c
+@@ -23,7 +23,7 @@ int patch_instruction(unsigned int *addr, unsigned int instr)
+   int err;
+ 
+   /* Make sure we aren't patching a freed init section */
+-  if (init_mem_is_free && init_section_contains(addr, 4)) {
++  if (*PTRRELOC(_mem_is_free) && init_section_contains(addr, 4)) {
+   pr_debug("Skipping init section patching addr: 0x%px\n", addr);
+   return 0;
+   }
+diff --git a/arch/x86/entry/vdso/Makefile b/arch/x86/entry/vdso/Makefile
+index 756dc9432d15..0d3ebdfa0739 100644
+--- a/arch/x86/entry/vdso/Makefile
 b/arch/x86/entry/vdso/Makefile
+@@ -167,7 +167,8 @@ quiet_cmd_vdso = VDSO$@
+sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@'
+ 
+ VDSO_LDFLAGS = -shared $(call ld-option, --hash-style=both) \
+-  $(call ld-option, --build-id) -Bsymbolic
++  $(call ld-option, --build-id) $(call ld-option, --eh-frame-hdr) \
++  -Bsymbolic
+ GCOV_PROFILE := n
+ 
+ #
+diff --git a/arch/x86/kernel/reboot.c b/arch/x86/kernel/reboot.c
+index 4a12362a194a..c55b11fe8e9f 100644
+--- a/arch/x86/kernel/reboot.c
 b/arch/x86/kernel/reboot.c
+@@ -82,6 +82,19 @@ static int __init set_bios_reboot(const struct 
dmi_system_id *d)
+   return 0;
+ }
+ 
++/*
++ * Some machines don't handle the default ACPI reboot method and
++ * require the EFI reboot method:
++ */
++static int __init set_efi_reboot(const struct dmi_system_id *d)
++{
++  if (reboot_type != BOOT_EFI && !efi_runtime_disabled()) {
++  reboot_type = BOOT_EFI;
++  pr_info("%s series board detected. Selecting EFI-method for 
reboot.\n", d->ident);
++  }
++  return 0;
++}
++
+ void __noreturn machine_real_restart(unsigned int type)
+ {
+   local_irq_disable();
+@@ -167,6 +180,14 @@ static struct dmi_system_id __initdata reboot_dmi_table[] 
= {
+   DMI_MATCH(DMI_PRODUCT_NAME, "AOA110"),
+   },
+   },
++  {   /* Handle reboot issue on Acer TravelMate X514-51T */
++  .callback = set_efi_reboot,
++  .ident = "Acer TravelMate 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-05-10 Thread Mike Pagano
commit: b03e33b81b2c328a49247c23313adcfd8a756c11
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri May 10 19:38:02 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri May 10 19:38:02 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b03e33b8

Linux patch 4.9.175

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1174_linux-4.9.175.patch | 728 +++
 2 files changed, 732 insertions(+)

diff --git a/_README b/_README
index 15510bc..37d36ef 100644
--- a/_README
+++ b/_README
@@ -739,6 +739,10 @@ Patch:  1173_linux-4.9.174.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.174
 
+Patch:  1174_linux-4.9.175.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.175
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1174_linux-4.9.175.patch b/1174_linux-4.9.175.patch
new file mode 100644
index 000..826f7b0
--- /dev/null
+++ b/1174_linux-4.9.175.patch
@@ -0,0 +1,728 @@
+diff --git a/Makefile b/Makefile
+index f5836837df15..e52b0579e176 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 174
++SUBLEVEL = 175
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/compressed/efi-header.S 
b/arch/arm/boot/compressed/efi-header.S
+index 3f7d1b74c5e0..a17ca8d78656 100644
+--- a/arch/arm/boot/compressed/efi-header.S
 b/arch/arm/boot/compressed/efi-header.S
+@@ -17,7 +17,8 @@
+   @ there.
+   .inst   'M' | ('Z' << 8) | (0x1310 << 16)   @ tstne r0, #0x4d000
+ #else
+-  W(mov)  r0, r0
++ AR_CLASS(mov r0, r0  )
++  M_CLASS(nop.w   )
+ #endif
+   .endm
+ 
+diff --git a/arch/x86/events/intel/core.c b/arch/x86/events/intel/core.c
+index 098ab775135f..a30829052a00 100644
+--- a/arch/x86/events/intel/core.c
 b/arch/x86/events/intel/core.c
+@@ -2867,7 +2867,7 @@ static int intel_pmu_hw_config(struct perf_event *event)
+   return ret;
+ 
+   if (event->attr.precise_ip) {
+-  if (!event->attr.freq) {
++  if (!(event->attr.freq || event->attr.wakeup_events)) {
+   event->hw.flags |= PERF_X86_EVENT_AUTO_RELOAD;
+   if (!(event->attr.sample_type &
+ ~intel_pmu_free_running_flags(event)))
+diff --git a/drivers/block/virtio_blk.c b/drivers/block/virtio_blk.c
+index 10332c24f961..44ef1d66caa6 100644
+--- a/drivers/block/virtio_blk.c
 b/drivers/block/virtio_blk.c
+@@ -392,6 +392,8 @@ static int init_vq(struct virtio_blk *vblk)
+   if (err)
+   num_vqs = 1;
+ 
++  num_vqs = min_t(unsigned int, nr_cpu_ids, num_vqs);
++
+   vblk->vqs = kmalloc_array(num_vqs, sizeof(*vblk->vqs), GFP_KERNEL);
+   if (!vblk->vqs)
+   return -ENOMEM;
+diff --git a/drivers/gpu/drm/mediatek/mtk_hdmi.c 
b/drivers/gpu/drm/mediatek/mtk_hdmi.c
+index 863d030786e5..e7a6651ceeab 100644
+--- a/drivers/gpu/drm/mediatek/mtk_hdmi.c
 b/drivers/gpu/drm/mediatek/mtk_hdmi.c
+@@ -1473,7 +1473,6 @@ static int mtk_hdmi_dt_parse_pdata(struct mtk_hdmi *hdmi,
+   if (IS_ERR(regmap))
+   ret = PTR_ERR(regmap);
+   if (ret) {
+-  ret = PTR_ERR(regmap);
+   dev_err(dev,
+   "Failed to get system configuration registers: %d\n",
+   ret);
+@@ -1529,6 +1528,7 @@ static int mtk_hdmi_dt_parse_pdata(struct mtk_hdmi *hdmi,
+   of_node_put(remote);
+ 
+   hdmi->ddc_adpt = of_find_i2c_adapter_by_node(i2c_np);
++  of_node_put(i2c_np);
+   if (!hdmi->ddc_adpt) {
+   dev_err(dev, "Failed to get ddc i2c adapter by node\n");
+   return -EINVAL;
+diff --git a/drivers/infiniband/hw/hfi1/rc.c b/drivers/infiniband/hw/hfi1/rc.c
+index e8e0fa58cb71..b08786614c1b 100644
+--- a/drivers/infiniband/hw/hfi1/rc.c
 b/drivers/infiniband/hw/hfi1/rc.c
+@@ -2394,7 +2394,7 @@ send_last:
+   update_ack_queue(qp, next);
+   }
+   e = >s_ack_queue[qp->r_head_ack_queue];
+-  if (e->opcode == OP(RDMA_READ_REQUEST) && e->rdma_sge.mr) {
++  if (e->rdma_sge.mr) {
+   rvt_put_mr(e->rdma_sge.mr);
+   e->rdma_sge.mr = NULL;
+   }
+@@ -2469,7 +2469,7 @@ send_last:
+   update_ack_queue(qp, next);
+   }
+   e = >s_ack_queue[qp->r_head_ack_queue];
+-  if (e->opcode == OP(RDMA_READ_REQUEST) && e->rdma_sge.mr) {
++  if (e->rdma_sge.mr) {
+   rvt_put_mr(e->rdma_sge.mr);
+   e->rdma_sge.mr = NULL;
+   }
+diff --git a/drivers/iommu/amd_iommu_init.c b/drivers/iommu/amd_iommu_init.c
+index 157e93421fb8..13bbe5795e4e 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-05-08 Thread Mike Pagano
commit: 4e804abb89c6ffd929494c09f6d4b11bc0b37513
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May  8 10:03:35 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May  8 10:03:35 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4e804abb

Linux patch 4.9.174

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1173_linux-4.9.174.patch | 2517 ++
 2 files changed, 2521 insertions(+)

diff --git a/_README b/_README
index b47b2c4..15510bc 100644
--- a/_README
+++ b/_README
@@ -735,6 +735,10 @@ Patch:  1172_linux-4.9.173.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.173
 
+Patch:  1173_linux-4.9.174.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.174
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1173_linux-4.9.174.patch b/1173_linux-4.9.174.patch
new file mode 100644
index 000..076ee1a
--- /dev/null
+++ b/1173_linux-4.9.174.patch
@@ -0,0 +1,2517 @@
+diff --git a/Documentation/usb/power-management.txt 
b/Documentation/usb/power-management.txt
+index 0a94ffe17ab6..b13e031beaa6 100644
+--- a/Documentation/usb/power-management.txt
 b/Documentation/usb/power-management.txt
+@@ -365,11 +365,15 @@ autosuspend the interface's device.  When the usage 
counter is = 0
+ then the interface is considered to be idle, and the kernel may
+ autosuspend the device.
+ 
+-Drivers need not be concerned about balancing changes to the usage
+-counter; the USB core will undo any remaining "get"s when a driver
+-is unbound from its interface.  As a corollary, drivers must not call
+-any of the usb_autopm_* functions after their disconnect() routine has
+-returned.
++Drivers must be careful to balance their overall changes to the usage
++counter.  Unbalanced "get"s will remain in effect when a driver is
++unbound from its interface, preventing the device from going into
++runtime suspend should the interface be bound to a driver again.  On
++the other hand, drivers are allowed to achieve this balance by calling
++the ``usb_autopm_*`` functions even after their ``disconnect`` routine
++has returned -- say from within a work-queue routine -- provided they
++retain an active reference to the interface (via ``usb_get_intf`` and
++``usb_put_intf``).
+ 
+ Drivers using the async routines are responsible for their own
+ synchronization and mutual exclusion.
+diff --git a/Makefile b/Makefile
+index a4e35453f9e4..f5836837df15 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 173
++SUBLEVEL = 174
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mach-iop13xx/setup.c b/arch/arm/mach-iop13xx/setup.c
+index 53c316f7301e..fe4932fda01d 100644
+--- a/arch/arm/mach-iop13xx/setup.c
 b/arch/arm/mach-iop13xx/setup.c
+@@ -300,7 +300,7 @@ static struct resource iop13xx_adma_2_resources[] = {
+   }
+ };
+ 
+-static u64 iop13xx_adma_dmamask = DMA_BIT_MASK(64);
++static u64 iop13xx_adma_dmamask = DMA_BIT_MASK(32);
+ static struct iop_adma_platform_data iop13xx_adma_0_data = {
+   .hw_id = 0,
+   .pool_size = PAGE_SIZE,
+@@ -324,7 +324,7 @@ static struct platform_device iop13xx_adma_0_channel = {
+   .resource = iop13xx_adma_0_resources,
+   .dev = {
+   .dma_mask = _adma_dmamask,
+-  .coherent_dma_mask = DMA_BIT_MASK(64),
++  .coherent_dma_mask = DMA_BIT_MASK(32),
+   .platform_data = (void *) _adma_0_data,
+   },
+ };
+@@ -336,7 +336,7 @@ static struct platform_device iop13xx_adma_1_channel = {
+   .resource = iop13xx_adma_1_resources,
+   .dev = {
+   .dma_mask = _adma_dmamask,
+-  .coherent_dma_mask = DMA_BIT_MASK(64),
++  .coherent_dma_mask = DMA_BIT_MASK(32),
+   .platform_data = (void *) _adma_1_data,
+   },
+ };
+@@ -348,7 +348,7 @@ static struct platform_device iop13xx_adma_2_channel = {
+   .resource = iop13xx_adma_2_resources,
+   .dev = {
+   .dma_mask = _adma_dmamask,
+-  .coherent_dma_mask = DMA_BIT_MASK(64),
++  .coherent_dma_mask = DMA_BIT_MASK(32),
+   .platform_data = (void *) _adma_2_data,
+   },
+ };
+diff --git a/arch/arm/mach-iop13xx/tpmi.c b/arch/arm/mach-iop13xx/tpmi.c
+index db511ec2b1df..116feb6b261e 100644
+--- a/arch/arm/mach-iop13xx/tpmi.c
 b/arch/arm/mach-iop13xx/tpmi.c
+@@ -152,7 +152,7 @@ static struct resource iop13xx_tpmi_3_resources[] = {
+   }
+ };
+ 
+-u64 iop13xx_tpmi_mask = DMA_BIT_MASK(64);
++u64 iop13xx_tpmi_mask = DMA_BIT_MASK(32);
+ static struct platform_device iop13xx_tpmi_0_device = {
+   .name = "iop-tpmi",
+   .id = 0,
+@@ -160,7 +160,7 @@ static struct platform_device iop13xx_tpmi_0_device = {
+   .resource = iop13xx_tpmi_0_resources,
+   .dev = {
+

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-05-04 Thread Mike Pagano
commit: 684cd4a547d8a64a0aeaab7bbef16bf5be11f071
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat May  4 18:26:01 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat May  4 18:26:01 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=684cd4a5

Linux patch 4.9.173

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1172_linux-4.9.173.patch | 881 +++
 2 files changed, 885 insertions(+)

diff --git a/_README b/_README
index ab73916..b47b2c4 100644
--- a/_README
+++ b/_README
@@ -731,6 +731,10 @@ Patch:  1171_linux-4.9.172.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.172
 
+Patch:  1172_linux-4.9.173.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.173
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1172_linux-4.9.173.patch b/1172_linux-4.9.173.patch
new file mode 100644
index 000..14ca386
--- /dev/null
+++ b/1172_linux-4.9.173.patch
@@ -0,0 +1,881 @@
+diff --git a/Makefile b/Makefile
+index 75cba5fbdb46..a4e35453f9e4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 172
++SUBLEVEL = 173
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/bcm2835-rpi-b-rev2.dts 
b/arch/arm/boot/dts/bcm2835-rpi-b-rev2.dts
+index 84df85ea6296..7efde03daadd 100644
+--- a/arch/arm/boot/dts/bcm2835-rpi-b-rev2.dts
 b/arch/arm/boot/dts/bcm2835-rpi-b-rev2.dts
+@@ -26,5 +26,5 @@
+ };
+ 
+  {
+-  hpd-gpios = < 46 GPIO_ACTIVE_LOW>;
++  hpd-gpios = < 46 GPIO_ACTIVE_HIGH>;
+ };
+diff --git a/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi 
b/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi
+index e0280cac2484..fed72a5f3ffa 100644
+--- a/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi
 b/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi
+@@ -90,6 +90,7 @@
+   pinctrl-names = "default";
+   pinctrl-0 = <_enet>;
+   phy-mode = "rgmii";
++  phy-reset-duration = <10>; /* in msecs */
+   phy-reset-gpios = < 23 GPIO_ACTIVE_LOW>;
+   phy-supply = <_eth_io_reg>;
+   status = "disabled";
+diff --git a/arch/s390/include/asm/elf.h b/arch/s390/include/asm/elf.h
+index 8d665f1b29f8..f0fe566a9910 100644
+--- a/arch/s390/include/asm/elf.h
 b/arch/s390/include/asm/elf.h
+@@ -215,11 +215,14 @@ do { 
\
+ 
+ /*
+  * Cache aliasing on the latest machines calls for a mapping granularity
+- * of 512KB. For 64-bit processes use a 512KB alignment and a randomization
+- * of up to 1GB. For 31-bit processes the virtual address space is limited,
+- * use no alignment and limit the randomization to 8MB.
++ * of 512KB for the anonymous mapping base. For 64-bit processes use a
++ * 512KB alignment and a randomization of up to 1GB. For 31-bit processes
++ * the virtual address space is limited, use no alignment and limit the
++ * randomization to 8MB.
++ * For the additional randomization of the program break use 32MB for
++ * 64-bit and 8MB for 31-bit.
+  */
+-#define BRK_RND_MASK  (is_compat_task() ? 0x7ffUL : 0x3UL)
++#define BRK_RND_MASK  (is_compat_task() ? 0x7ffUL : 0x1fffUL)
+ #define MMAP_RND_MASK (is_compat_task() ? 0x7ffUL : 0x3ff80UL)
+ #define MMAP_ALIGN_MASK   (is_compat_task() ? 0 : 0x7fUL)
+ #define STACK_RND_MASKMMAP_RND_MASK
+diff --git a/drivers/ata/libata-zpodd.c b/drivers/ata/libata-zpodd.c
+index 0ad96c647541..7017a81d53cf 100644
+--- a/drivers/ata/libata-zpodd.c
 b/drivers/ata/libata-zpodd.c
+@@ -51,38 +51,52 @@ static int eject_tray(struct ata_device *dev)
+ /* Per the spec, only slot type and drawer type ODD can be supported */
+ static enum odd_mech_type zpodd_get_mech_type(struct ata_device *dev)
+ {
+-  char buf[16];
++  char *buf;
+   unsigned int ret;
+-  struct rm_feature_desc *desc = (void *)(buf + 8);
++  struct rm_feature_desc *desc;
+   struct ata_taskfile tf;
+   static const char cdb[] = {  GPCMD_GET_CONFIGURATION,
+   2,  /* only 1 feature descriptor requested */
+   0, 3,   /* 3, removable medium feature */
+   0, 0, 0,/* reserved */
+-  0, sizeof(buf),
++  0, 16,
+   0, 0, 0,
+   };
+ 
++  buf = kzalloc(16, GFP_KERNEL);
++  if (!buf)
++  return ODD_MECH_TYPE_UNSUPPORTED;
++  desc = (void *)(buf + 8);
++
+   ata_tf_init(dev, );
+   tf.flags = ATA_TFLAG_ISADDR | ATA_TFLAG_DEVICE;
+   tf.command = ATA_CMD_PACKET;
+   tf.protocol = ATAPI_PROT_PIO;
+-  tf.lbam = sizeof(buf);
++  tf.lbam = 16;
+ 
+   ret = ata_exec_internal(dev, , cdb, DMA_FROM_DEVICE,
+-  buf, sizeof(buf), 0);
+-  if (ret)
++  buf, 16, 0);
++  if 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-05-02 Thread Mike Pagano
commit: e52d5380938fb702f641bac06fa791a7477aa322
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May  2 10:15:52 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May  2 10:15:52 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e52d5380

Linux patch 4.9.172

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1171_linux-4.9.172.patch | 3013 ++
 2 files changed, 3017 insertions(+)

diff --git a/_README b/_README
index 5425b73..ab73916 100644
--- a/_README
+++ b/_README
@@ -727,6 +727,10 @@ Patch:  1170_linux-4.9.171.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.171
 
+Patch:  1171_linux-4.9.172.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.172
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1171_linux-4.9.172.patch b/1171_linux-4.9.172.patch
new file mode 100644
index 000..709313d
--- /dev/null
+++ b/1171_linux-4.9.172.patch
@@ -0,0 +1,3013 @@
+diff --git a/Documentation/kernel-parameters.txt 
b/Documentation/kernel-parameters.txt
+index c708a50b060e..a1472b48ee22 100644
+--- a/Documentation/kernel-parameters.txt
 b/Documentation/kernel-parameters.txt
+@@ -2758,6 +2758,10 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+ 
+   nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
+ 
++  nospectre_v1[PPC] Disable mitigations for Spectre Variant 1 (bounds
++  check bypass). With this option data leaks are possible
++  in the system.
++
+   nosmt   [KNL,S390] Disable symmetric multithreading (SMT).
+   Equivalent to smt=1.
+ 
+@@ -2765,7 +2769,7 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+   nosmt=force: Force disable SMT, cannot be undone
+via the sysfs control file.
+ 
+-  nospectre_v2[X86] Disable all mitigations for the Spectre variant 2
++  nospectre_v2[X86,PPC_FSL_BOOK3E] Disable all mitigations for the 
Spectre variant 2
+   (indirect branch prediction) vulnerability. System may
+   allow data leaks with this option, which is equivalent
+   to spectre_v2=off.
+diff --git a/Documentation/networking/ip-sysctl.txt 
b/Documentation/networking/ip-sysctl.txt
+index dbdc4130e149..0335285f3918 100644
+--- a/Documentation/networking/ip-sysctl.txt
 b/Documentation/networking/ip-sysctl.txt
+@@ -405,6 +405,7 @@ tcp_min_rtt_wlen - INTEGER
+   minimum RTT when it is moved to a longer path (e.g., due to traffic
+   engineering). A longer window makes the filter more resistant to RTT
+   inflations such as transient congestion. The unit is seconds.
++  Possible values: 0 - 86400 (1 day)
+   Default: 300
+ 
+ tcp_moderate_rcvbuf - BOOLEAN
+diff --git a/Makefile b/Makefile
+index dbdef749e1c8..75cba5fbdb46 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 171
++SUBLEVEL = 172
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/compressed/head.S b/arch/arm/boot/compressed/head.S
+index 2d7f2bb0d66a..a67ed746b0e3 100644
+--- a/arch/arm/boot/compressed/head.S
 b/arch/arm/boot/compressed/head.S
+@@ -1383,7 +1383,21 @@ ENTRY(efi_stub_entry)
+ 
+   @ Preserve return value of efi_entry() in r4
+   mov r4, r0
+-  bl  cache_clean_flush
++
++  @ our cache maintenance code relies on CP15 barrier instructions
++  @ but since we arrived here with the MMU and caches configured
++  @ by UEFI, we must check that the CP15BEN bit is set in SCTLR.
++  @ Note that this bit is RAO/WI on v6 and earlier, so the ISB in
++  @ the enable path will be executed on v7+ only.
++  mrc p15, 0, r1, c1, c0, 0   @ read SCTLR
++  tst r1, #(1 << 5)   @ CP15BEN bit set?
++  bne 0f
++  orr r1, r1, #(1 << 5)   @ CP15 barrier instructions
++  mcr p15, 0, r1, c1, c0, 0   @ write SCTLR
++ ARM( .inst   0xf57ff06f  @ v7+ isb   )
++ THUMB(   isb )
++
++0:bl  cache_clean_flush
+   bl  cache_off
+ 
+   @ Set parameters for booting zImage according to boot protocol
+diff --git a/arch/mips/kernel/scall64-o32.S b/arch/mips/kernel/scall64-o32.S
+index 7913a5cf6806..b9c788790c0f 100644
+--- a/arch/mips/kernel/scall64-o32.S
 b/arch/mips/kernel/scall64-o32.S
+@@ -125,7 +125,7 @@ trace_a_syscall:
+   subut1, v0,  __NR_O32_Linux
+   movea1, v0
+   bnezt1, 1f /* __NR_syscall at offset 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-04-27 Thread Mike Pagano
commit: bbda7f22f22fe20352673151651159111604d20a
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:28:53 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:28:53 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bbda7f22

Linux patch 4.9.171

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1170_linux-4.9.171.patch | 1955 ++
 2 files changed, 1959 insertions(+)

diff --git a/_README b/_README
index ea31894..5425b73 100644
--- a/_README
+++ b/_README
@@ -723,6 +723,10 @@ Patch:  1169_linux-4.9.170.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.170
 
+Patch:  1170_linux-4.9.171.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.171
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1170_linux-4.9.171.patch b/1170_linux-4.9.171.patch
new file mode 100644
index 000..e7cd389
--- /dev/null
+++ b/1170_linux-4.9.171.patch
@@ -0,0 +1,1955 @@
+diff --git a/Makefile b/Makefile
+index 966069dab768..dbdef749e1c8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 170
++SUBLEVEL = 171
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -655,8 +655,7 @@ KBUILD_CFLAGS  += $(call cc-option,-fdata-sections,)
+ endif
+ 
+ ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
+-KBUILD_CFLAGS += $(call cc-option,-Oz,-Os)
+-KBUILD_CFLAGS += $(call cc-disable-warning,maybe-uninitialized,)
++KBUILD_CFLAGS += -Os $(call cc-disable-warning,maybe-uninitialized,)
+ else
+ ifdef CONFIG_PROFILE_ALL_BRANCHES
+ KBUILD_CFLAGS += -O2 $(call cc-disable-warning,maybe-uninitialized,)
+diff --git a/arch/arm64/include/asm/futex.h b/arch/arm64/include/asm/futex.h
+index d7116f5935fb..86a43450f014 100644
+--- a/arch/arm64/include/asm/futex.h
 b/arch/arm64/include/asm/futex.h
+@@ -53,7 +53,7 @@
+ static inline int
+ arch_futex_atomic_op_inuser(int op, int oparg, int *oval, u32 __user *uaddr)
+ {
+-  int oldval, ret, tmp;
++  int oldval = 0, ret, tmp;
+ 
+   pagefault_disable();
+ 
+diff --git a/arch/x86/crypto/poly1305-avx2-x86_64.S 
b/arch/x86/crypto/poly1305-avx2-x86_64.S
+index eff2f414e22b..ec234c43b3f4 100644
+--- a/arch/x86/crypto/poly1305-avx2-x86_64.S
 b/arch/x86/crypto/poly1305-avx2-x86_64.S
+@@ -321,6 +321,12 @@ ENTRY(poly1305_4block_avx2)
+   vpaddq  t2,t1,t1
+   vmovq   t1x,d4
+ 
++  # Now do a partial reduction mod (2^130)-5, carrying h0 -> h1 -> h2 ->
++  # h3 -> h4 -> h0 -> h1 to get h0,h2,h3,h4 < 2^26 and h1 < 2^26 + a small
++  # amount.  Careful: we must not assume the carry bits 'd0 >> 26',
++  # 'd1 >> 26', 'd2 >> 26', 'd3 >> 26', and '(d4 >> 26) * 5' fit in 32-bit
++  # integers.  It's true in a single-block implementation, but not here.
++
+   # d1 += d0 >> 26
+   mov d0,%rax
+   shr $26,%rax
+@@ -359,16 +365,16 @@ ENTRY(poly1305_4block_avx2)
+   # h0 += (d4 >> 26) * 5
+   mov d4,%rax
+   shr $26,%rax
+-  lea (%eax,%eax,4),%eax
+-  add %eax,%ebx
++  lea (%rax,%rax,4),%rax
++  add %rax,%rbx
+   # h4 = d4 & 0x3ff
+   mov d4,%rax
+   and $0x3ff,%eax
+   mov %eax,h4
+ 
+   # h1 += h0 >> 26
+-  mov %ebx,%eax
+-  shr $26,%eax
++  mov %rbx,%rax
++  shr $26,%rax
+   add %eax,h1
+   # h0 = h0 & 0x3ff
+   andl$0x3ff,%ebx
+diff --git a/arch/x86/crypto/poly1305-sse2-x86_64.S 
b/arch/x86/crypto/poly1305-sse2-x86_64.S
+index 338c748054ed..639d9760b089 100644
+--- a/arch/x86/crypto/poly1305-sse2-x86_64.S
 b/arch/x86/crypto/poly1305-sse2-x86_64.S
+@@ -251,16 +251,16 @@ ENTRY(poly1305_block_sse2)
+   # h0 += (d4 >> 26) * 5
+   mov d4,%rax
+   shr $26,%rax
+-  lea (%eax,%eax,4),%eax
+-  add %eax,%ebx
++  lea (%rax,%rax,4),%rax
++  add %rax,%rbx
+   # h4 = d4 & 0x3ff
+   mov d4,%rax
+   and $0x3ff,%eax
+   mov %eax,h4
+ 
+   # h1 += h0 >> 26
+-  mov %ebx,%eax
+-  shr $26,%eax
++  mov %rbx,%rax
++  shr $26,%rax
+   add %eax,h1
+   # h0 = h0 & 0x3ff
+   andl$0x3ff,%ebx
+@@ -518,6 +518,12 @@ ENTRY(poly1305_2block_sse2)
+   paddq   t2,t1
+   movqt1,d4
+ 
++  # Now do a partial reduction mod (2^130)-5, carrying h0 -> h1 -> h2 ->
++  # h3 -> h4 -> h0 -> h1 to get h0,h2,h3,h4 < 2^26 and h1 < 2^26 + a small
++  # amount.  Careful: we must not assume the carry 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-04-20 Thread Mike Pagano
commit: be3f37519a9c9f700d9c4e582384b625b43a6996
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Apr 19 19:53:55 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Apr 19 19:53:55 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=be3f3751

Linux patch 4.9.169

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1168_linux-4.9.169.patch | 3242 ++
 2 files changed, 3246 insertions(+)

diff --git a/_README b/_README
index 31f02c0..3f7c1b9 100644
--- a/_README
+++ b/_README
@@ -715,6 +715,10 @@ Patch:  1167_linux-4.9.168.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.168
 
+Patch:  1168_linux-4.9.169.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.169
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1168_linux-4.9.169.patch b/1168_linux-4.9.169.patch
new file mode 100644
index 000..a466612
--- /dev/null
+++ b/1168_linux-4.9.169.patch
@@ -0,0 +1,3242 @@
+diff --git a/Makefile b/Makefile
+index f44094d2b147..23cc23c47adf 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 168
++SUBLEVEL = 169
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -507,7 +507,7 @@ endif
+ ifeq ($(cc-name),clang)
+ ifneq ($(CROSS_COMPILE),)
+ CLANG_FLAGS   := --target=$(notdir $(CROSS_COMPILE:%-=%))
+-GCC_TOOLCHAIN_DIR := $(dir $(shell which $(LD)))
++GCC_TOOLCHAIN_DIR := $(dir $(shell which $(CROSS_COMPILE)elfedit))
+ CLANG_FLAGS   += --prefix=$(GCC_TOOLCHAIN_DIR)
+ GCC_TOOLCHAIN := $(realpath $(GCC_TOOLCHAIN_DIR)/..)
+ endif
+diff --git a/arch/arm/boot/dts/sama5d2-pinfunc.h 
b/arch/arm/boot/dts/sama5d2-pinfunc.h
+index 8a394f336003..ee65702f9645 100644
+--- a/arch/arm/boot/dts/sama5d2-pinfunc.h
 b/arch/arm/boot/dts/sama5d2-pinfunc.h
+@@ -517,7 +517,7 @@
+ #define PIN_PC9__GPIO PINMUX_PIN(PIN_PC9, 0, 0)
+ #define PIN_PC9__FIQ  PINMUX_PIN(PIN_PC9, 1, 3)
+ #define PIN_PC9__GTSUCOMP PINMUX_PIN(PIN_PC9, 2, 1)
+-#define PIN_PC9__ISC_D0   PINMUX_PIN(PIN_PC9, 2, 1)
++#define PIN_PC9__ISC_D0   PINMUX_PIN(PIN_PC9, 3, 1)
+ #define PIN_PC9__TIOA4PINMUX_PIN(PIN_PC9, 4, 2)
+ #define PIN_PC10  74
+ #define PIN_PC10__GPIOPINMUX_PIN(PIN_PC10, 0, 0)
+diff --git a/arch/arm64/include/asm/futex.h b/arch/arm64/include/asm/futex.h
+index 2a5090fb9113..d7116f5935fb 100644
+--- a/arch/arm64/include/asm/futex.h
 b/arch/arm64/include/asm/futex.h
+@@ -33,8 +33,8 @@
+ " prfmpstl1strm, %2\n"\
+ "1:   ldxr%w1, %2\n"  \
+   insn "\n"   \
+-"2:   stlxr   %w3, %w0, %2\n" \
+-" cbnz%w3, 1b\n"  \
++"2:   stlxr   %w0, %w3, %2\n" \
++" cbnz%w0, 1b\n"  \
+ " dmb ish\n"  \
+ "3:\n"
\
+ " .pushsection .fixup,\"ax\"\n"   \
+@@ -53,29 +53,29 @@
+ static inline int
+ arch_futex_atomic_op_inuser(int op, int oparg, int *oval, u32 __user *uaddr)
+ {
+-  int oldval = 0, ret, tmp;
++  int oldval, ret, tmp;
+ 
+   pagefault_disable();
+ 
+   switch (op) {
+   case FUTEX_OP_SET:
+-  __futex_atomic_op("mov  %w0, %w4",
++  __futex_atomic_op("mov  %w3, %w4",
+ ret, oldval, uaddr, tmp, oparg);
+   break;
+   case FUTEX_OP_ADD:
+-  __futex_atomic_op("add  %w0, %w1, %w4",
++  __futex_atomic_op("add  %w3, %w1, %w4",
+ ret, oldval, uaddr, tmp, oparg);
+   break;
+   case FUTEX_OP_OR:
+-  __futex_atomic_op("orr  %w0, %w1, %w4",
++  __futex_atomic_op("orr  %w3, %w1, %w4",
+ ret, oldval, uaddr, tmp, oparg);
+   break;
+   case FUTEX_OP_ANDN:
+-  __futex_atomic_op("and  %w0, %w1, %w4",
++  __futex_atomic_op("and  %w3, %w1, %w4",
+ ret, oldval, uaddr, tmp, ~oparg);
+   break;
+   case FUTEX_OP_XOR:
+-  __futex_atomic_op("eor  %w0, %w1, %w4",
++  __futex_atomic_op("eor  %w3, %w1, %w4",
+ ret, oldval, uaddr, tmp, oparg);
+   break;
+   default:
+diff --git a/arch/arm64/mm/init.c b/arch/arm64/mm/init.c
+index fa6b2fad7a3d..5d3df68272f5 100644
+--- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-04-20 Thread Mike Pagano
commit: f87a31d460efa048fccfc9735ab3390cf52db806
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 20 11:05:45 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 20 11:05:45 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f87a31d4

Linux patch 4.9.170

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1169_linux-4.9.170.patch | 4521 ++
 2 files changed, 4525 insertions(+)

diff --git a/_README b/_README
index 3f7c1b9..ea31894 100644
--- a/_README
+++ b/_README
@@ -719,6 +719,10 @@ Patch:  1168_linux-4.9.169.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.169
 
+Patch:  1169_linux-4.9.170.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.170
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1169_linux-4.9.170.patch b/1169_linux-4.9.170.patch
new file mode 100644
index 000..f6f1930
--- /dev/null
+++ b/1169_linux-4.9.170.patch
@@ -0,0 +1,4521 @@
+diff --git a/Makefile b/Makefile
+index 23cc23c47adf..966069dab768 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 169
++SUBLEVEL = 170
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/kernel/head.S b/arch/arc/kernel/head.S
+index 1f945d0f40da..208bf2c9e7b0 100644
+--- a/arch/arc/kernel/head.S
 b/arch/arc/kernel/head.S
+@@ -107,6 +107,7 @@ ENTRY(stext)
+   ;r2 = pointer to uboot provided cmdline or external DTB in mem
+   ; These are handled later in handle_uboot_args()
+   st  r0, [@uboot_tag]
++  st  r1, [@uboot_magic]
+   st  r2, [@uboot_arg]
+ #endif
+ 
+diff --git a/arch/arc/kernel/setup.c b/arch/arc/kernel/setup.c
+index 9119bea503a7..9f96120eee6e 100644
+--- a/arch/arc/kernel/setup.c
 b/arch/arc/kernel/setup.c
+@@ -32,6 +32,7 @@ unsigned int intr_to_DE_cnt;
+ 
+ /* Part of U-boot ABI: see head.S */
+ int __initdata uboot_tag;
++int __initdata uboot_magic;
+ char __initdata *uboot_arg;
+ 
+ const struct machine_desc *machine_desc;
+@@ -400,6 +401,8 @@ static inline bool uboot_arg_invalid(unsigned long addr)
+ #define UBOOT_TAG_NONE0
+ #define UBOOT_TAG_CMDLINE 1
+ #define UBOOT_TAG_DTB 2
++/* We always pass 0 as magic from U-boot */
++#define UBOOT_MAGIC_VALUE 0
+ 
+ void __init handle_uboot_args(void)
+ {
+@@ -415,6 +418,11 @@ void __init handle_uboot_args(void)
+   goto ignore_uboot_args;
+   }
+ 
++  if (uboot_magic != UBOOT_MAGIC_VALUE) {
++  pr_warn(IGNORE_ARGS "non zero uboot magic\n");
++  goto ignore_uboot_args;
++  }
++
+   if (uboot_tag != UBOOT_TAG_NONE &&
+ uboot_arg_invalid((unsigned long)uboot_arg)) {
+   pr_warn(IGNORE_ARGS "invalid uboot arg: '%px'\n", uboot_arg);
+diff --git a/arch/arm/crypto/sha256-armv4.pl b/arch/arm/crypto/sha256-armv4.pl
+index fac0533ea633..f64e8413ab9a 100644
+--- a/arch/arm/crypto/sha256-armv4.pl
 b/arch/arm/crypto/sha256-armv4.pl
+@@ -205,10 +205,11 @@ K256:
+ .global   sha256_block_data_order
+ .type sha256_block_data_order,%function
+ sha256_block_data_order:
++.Lsha256_block_data_order:
+ #if __ARM_ARCH__<7
+   sub r3,pc,#8@ sha256_block_data_order
+ #else
+-  adr r3,sha256_block_data_order
++  adr r3,.Lsha256_block_data_order
+ #endif
+ #if __ARM_MAX_ARCH__>=7 && !defined(__KERNEL__)
+   ldr r12,.LOPENSSL_armcap
+diff --git a/arch/arm/crypto/sha256-core.S_shipped 
b/arch/arm/crypto/sha256-core.S_shipped
+index 555a1a8eec90..72c248081d27 100644
+--- a/arch/arm/crypto/sha256-core.S_shipped
 b/arch/arm/crypto/sha256-core.S_shipped
+@@ -86,10 +86,11 @@ K256:
+ .global   sha256_block_data_order
+ .type sha256_block_data_order,%function
+ sha256_block_data_order:
++.Lsha256_block_data_order:
+ #if __ARM_ARCH__<7
+   sub r3,pc,#8@ sha256_block_data_order
+ #else
+-  adr r3,sha256_block_data_order
++  adr r3,.Lsha256_block_data_order
+ #endif
+ #if __ARM_MAX_ARCH__>=7 && !defined(__KERNEL__)
+   ldr r12,.LOPENSSL_armcap
+diff --git a/arch/arm/crypto/sha512-armv4.pl b/arch/arm/crypto/sha512-armv4.pl
+index a2b11a844357..5fe336420bcf 100644
+--- a/arch/arm/crypto/sha512-armv4.pl
 b/arch/arm/crypto/sha512-armv4.pl
+@@ -267,10 +267,11 @@ WORD64(0x5fcb6fab,0x3ad6faec, 0x6c44198c,0x4a475817)
+ .global   sha512_block_data_order
+ .type sha512_block_data_order,%function
+ sha512_block_data_order:
++.Lsha512_block_data_order:
+ #if __ARM_ARCH__<7
+   sub r3,pc,#8@ sha512_block_data_order
+ #else
+-  adr r3,sha512_block_data_order
++  adr r3,.Lsha512_block_data_order
+ #endif
+ #if __ARM_MAX_ARCH__>=7 && !defined(__KERNEL__)
+   ldr r12,.LOPENSSL_armcap
+diff --git 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-04-05 Thread Mike Pagano
commit: cdc51de5885e9b61174c3e287bbd385dc7f8b531
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Apr  5 21:42:14 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Apr  5 21:42:14 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cdc51de5

Linux patch 4.9.168

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1167_linux-4.9.168.patch | 2778 ++
 2 files changed, 2782 insertions(+)

diff --git a/_README b/_README
index 112b631..31f02c0 100644
--- a/_README
+++ b/_README
@@ -711,6 +711,10 @@ Patch:  1166_linux-4.9.167.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.167
 
+Patch:  1167_linux-4.9.168.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.168
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1167_linux-4.9.168.patch b/1167_linux-4.9.168.patch
new file mode 100644
index 000..11eba91
--- /dev/null
+++ b/1167_linux-4.9.168.patch
@@ -0,0 +1,2778 @@
+diff --git a/Documentation/arm/kernel_mode_neon.txt 
b/Documentation/arm/kernel_mode_neon.txt
+index 525452726d31..b9e060c5b61e 100644
+--- a/Documentation/arm/kernel_mode_neon.txt
 b/Documentation/arm/kernel_mode_neon.txt
+@@ -6,7 +6,7 @@ TL;DR summary
+ * Use only NEON instructions, or VFP instructions that don't rely on support
+   code
+ * Isolate your NEON code in a separate compilation unit, and compile it with
+-  '-mfpu=neon -mfloat-abi=softfp'
++  '-march=armv7-a -mfpu=neon -mfloat-abi=softfp'
+ * Put kernel_neon_begin() and kernel_neon_end() calls around the calls into 
your
+   NEON code
+ * Don't sleep in your NEON code, and be aware that it will be executed with
+@@ -87,7 +87,7 @@ instructions appearing in unexpected places if no special 
care is taken.
+ Therefore, the recommended and only supported way of using NEON/VFP in the
+ kernel is by adhering to the following rules:
+ * isolate the NEON code in a separate compilation unit and compile it with
+-  '-mfpu=neon -mfloat-abi=softfp';
++  '-march=armv7-a -mfpu=neon -mfloat-abi=softfp';
+ * issue the calls to kernel_neon_begin(), kernel_neon_end() as well as the 
calls
+   into the unit containing the NEON code from a compilation unit which is 
*not*
+   built with the GCC flag '-mfpu=neon' set.
+diff --git a/Makefile b/Makefile
+index 2f030baeb162..f44094d2b147 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 167
++SUBLEVEL = 168
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/lpc32xx.dtsi b/arch/arm/boot/dts/lpc32xx.dtsi
+index b5841fab51c1..0d20aadc78bb 100644
+--- a/arch/arm/boot/dts/lpc32xx.dtsi
 b/arch/arm/boot/dts/lpc32xx.dtsi
+@@ -230,7 +230,7 @@
+   status = "disabled";
+   };
+ 
+-  i2s1: i2s@2009C000 {
++  i2s1: i2s@2009c000 {
+   compatible = "nxp,lpc3220-i2s";
+   reg = <0x2009C000 0x1000>;
+   };
+@@ -273,7 +273,7 @@
+   status = "disabled";
+   };
+ 
+-  i2c1: i2c@400A {
++  i2c1: i2c@400a {
+   compatible = "nxp,pnx-i2c";
+   reg = <0x400A 0x100>;
+   interrupt-parent = <>;
+@@ -284,7 +284,7 @@
+   clocks = < LPC32XX_CLK_I2C1>;
+   };
+ 
+-  i2c2: i2c@400A8000 {
++  i2c2: i2c@400a8000 {
+   compatible = "nxp,pnx-i2c";
+   reg = <0x400A8000 0x100>;
+   interrupt-parent = <>;
+@@ -295,7 +295,7 @@
+   clocks = < LPC32XX_CLK_I2C2>;
+   };
+ 
+-  mpwm: mpwm@400E8000 {
++  mpwm: mpwm@400e8000 {
+   compatible = "nxp,lpc3220-motor-pwm";
+   reg = <0x400E8000 0x78>;
+   status = "disabled";
+@@ -394,7 +394,7 @@
+   #gpio-cells = <3>; /* bank, pin, flags */
+   };
+ 
+-  timer4: timer@4002C000 {
++  timer4: timer@4002c000 {
+   compatible = "nxp,lpc3220-timer";
+   reg = <0x4002C000 0x1000>;
+   interrupts = <3 IRQ_TYPE_LEVEL_LOW>;
+@@ -412,7 +412,7 @@
+   status = "disabled";
+   };
+ 
+-  watchdog: watchdog@4003C000 {
++  watchdog: watchdog@4003c000 {
+   compatible = 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-04-03 Thread Mike Pagano
commit: 22ef91783c01811b111fe515ead18c5f4336220b
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr  3 10:48:06 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr  3 10:48:06 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=22ef9178

Linux patch 4.9.167

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1166_linux-4.9.167.patch | 1840 ++
 2 files changed, 1844 insertions(+)

diff --git a/_README b/_README
index 64cbb0c..112b631 100644
--- a/_README
+++ b/_README
@@ -707,6 +707,10 @@ Patch:  1165_linux-4.9.166.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.166
 
+Patch:  1166_linux-4.9.167.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.167
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1166_linux-4.9.167.patch b/1166_linux-4.9.167.patch
new file mode 100644
index 000..6d6de0d
--- /dev/null
+++ b/1166_linux-4.9.167.patch
@@ -0,0 +1,1840 @@
+diff --git a/Documentation/virtual/kvm/api.txt 
b/Documentation/virtual/kvm/api.txt
+index 3ff58a8ffabb..d1908e50b506 100644
+--- a/Documentation/virtual/kvm/api.txt
 b/Documentation/virtual/kvm/api.txt
+@@ -13,7 +13,7 @@ of a virtual machine.  The ioctls belong to three classes
+ 
+  - VM ioctls: These query and set attributes that affect an entire virtual
+machine, for example memory layout.  In addition a VM ioctl is used to
+-   create virtual cpus (vcpus).
++   create virtual cpus (vcpus) and devices.
+ 
+Only run VM ioctls from the same process (address space) that was used
+to create the VM.
+@@ -24,6 +24,11 @@ of a virtual machine.  The ioctls belong to three classes
+Only run vcpu ioctls from the same thread that was used to create the
+vcpu.
+ 
++ - device ioctls: These query and set attributes that control the operation
++   of a single device.
++
++   device ioctls must be issued from the same process (address space) that
++   was used to create the VM.
+ 
+ 2. File descriptors
+ ---
+@@ -32,10 +37,11 @@ The kvm API is centered around file descriptors.  An 
initial
+ open("/dev/kvm") obtains a handle to the kvm subsystem; this handle
+ can be used to issue system ioctls.  A KVM_CREATE_VM ioctl on this
+ handle will create a VM file descriptor which can be used to issue VM
+-ioctls.  A KVM_CREATE_VCPU ioctl on a VM fd will create a virtual cpu
+-and return a file descriptor pointing to it.  Finally, ioctls on a vcpu
+-fd can be used to control the vcpu, including the important task of
+-actually running guest code.
++ioctls.  A KVM_CREATE_VCPU or KVM_CREATE_DEVICE ioctl on a VM fd will
++create a virtual cpu or device and return a file descriptor pointing to
++the new resource.  Finally, ioctls on a vcpu or device fd can be used
++to control the vcpu or device.  For vcpus, this includes the important
++task of actually running guest code.
+ 
+ In general file descriptors can be migrated among processes by means
+ of fork() and the SCM_RIGHTS facility of unix domain socket.  These
+diff --git a/Makefile b/Makefile
+index 90478086eff5..2f030baeb162 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 166
++SUBLEVEL = 167
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mach-imx/cpuidle-imx6q.c 
b/arch/arm/mach-imx/cpuidle-imx6q.c
+index bfeb25aaf9a2..326e870d7123 100644
+--- a/arch/arm/mach-imx/cpuidle-imx6q.c
 b/arch/arm/mach-imx/cpuidle-imx6q.c
+@@ -16,30 +16,23 @@
+ #include "cpuidle.h"
+ #include "hardware.h"
+ 
+-static atomic_t master = ATOMIC_INIT(0);
+-static DEFINE_SPINLOCK(master_lock);
++static int num_idle_cpus = 0;
++static DEFINE_SPINLOCK(cpuidle_lock);
+ 
+ static int imx6q_enter_wait(struct cpuidle_device *dev,
+   struct cpuidle_driver *drv, int index)
+ {
+-  if (atomic_inc_return() == num_online_cpus()) {
+-  /*
+-   * With this lock, we prevent other cpu to exit and enter
+-   * this function again and become the master.
+-   */
+-  if (!spin_trylock(_lock))
+-  goto idle;
++  spin_lock(_lock);
++  if (++num_idle_cpus == num_online_cpus())
+   imx6_set_lpm(WAIT_UNCLOCKED);
+-  cpu_do_idle();
+-  imx6_set_lpm(WAIT_CLOCKED);
+-  spin_unlock(_lock);
+-  goto done;
+-  }
++  spin_unlock(_lock);
+ 
+-idle:
+   cpu_do_idle();
+-done:
+-  atomic_dec();
++
++  spin_lock(_lock);
++  if (num_idle_cpus-- == num_online_cpus())
++  imx6_set_lpm(WAIT_CLOCKED);
++  spin_unlock(_lock);
+ 
+   return index;
+ }
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 3e43874568f9..2eb8ae1b2d03 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-03-27 Thread Mike Pagano
commit: 20af2c7b1257a8ca9ded828903a66b1bdee515c5
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 27 10:20:15 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 27 10:20:15 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=20af2c7b

Linux patch 4.9.166

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1165_linux-4.9.166.patch | 782 +++
 2 files changed, 786 insertions(+)

diff --git a/_README b/_README
index edabd75..64cbb0c 100644
--- a/_README
+++ b/_README
@@ -703,6 +703,10 @@ Patch:  1164_linux-4.9.165.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.165
 
+Patch:  1165_linux-4.9.166.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.166
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1165_linux-4.9.166.patch b/1165_linux-4.9.166.patch
new file mode 100644
index 000..6c80dec
--- /dev/null
+++ b/1165_linux-4.9.166.patch
@@ -0,0 +1,782 @@
+diff --git a/Makefile b/Makefile
+index 9b61da532c42..90478086eff5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 165
++SUBLEVEL = 166
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/kernel/traps.c b/arch/arm64/kernel/traps.c
+index 5963be2e05f0..28bef94cf792 100644
+--- a/arch/arm64/kernel/traps.c
 b/arch/arm64/kernel/traps.c
+@@ -266,10 +266,12 @@ void die(const char *str, struct pt_regs *regs, int err)
+ {
+   struct thread_info *thread = current_thread_info();
+   int ret;
++  unsigned long flags;
++
++  raw_spin_lock_irqsave(_lock, flags);
+ 
+   oops_enter();
+ 
+-  raw_spin_lock_irq(_lock);
+   console_verbose();
+   bust_spinlocks(1);
+   ret = __die(str, err, thread, regs);
+@@ -279,13 +281,15 @@ void die(const char *str, struct pt_regs *regs, int err)
+ 
+   bust_spinlocks(0);
+   add_taint(TAINT_DIE, LOCKDEP_NOW_UNRELIABLE);
+-  raw_spin_unlock_irq(_lock);
+   oops_exit();
+ 
+   if (in_interrupt())
+   panic("Fatal exception in interrupt");
+   if (panic_on_oops)
+   panic("Fatal exception");
++
++  raw_spin_unlock_irqrestore(_lock, flags);
++
+   if (ret != NOTIFY_STOP)
+   do_exit(SIGSEGV);
+ }
+diff --git a/arch/mips/include/asm/jump_label.h 
b/arch/mips/include/asm/jump_label.h
+index e77672539e8e..e4456e450f94 100644
+--- a/arch/mips/include/asm/jump_label.h
 b/arch/mips/include/asm/jump_label.h
+@@ -21,15 +21,15 @@
+ #endif
+ 
+ #ifdef CONFIG_CPU_MICROMIPS
+-#define NOP_INSN "nop32"
++#define B_INSN "b32"
+ #else
+-#define NOP_INSN "nop"
++#define B_INSN "b"
+ #endif
+ 
+ static __always_inline bool arch_static_branch(struct static_key *key, bool 
branch)
+ {
+-  asm_volatile_goto("1:\t" NOP_INSN "\n\t"
+-  "nop\n\t"
++  asm_volatile_goto("1:\t" B_INSN " 2f\n\t"
++  "2:\tnop\n\t"
+   ".pushsection __jump_table,  \"aw\"\n\t"
+   WORD_INSN " 1b, %l[l_yes], %0\n\t"
+   ".popsection\n\t"
+diff --git a/arch/mips/kernel/vmlinux.lds.S b/arch/mips/kernel/vmlinux.lds.S
+index f0a0e6d62be3..2d965d91fee4 100644
+--- a/arch/mips/kernel/vmlinux.lds.S
 b/arch/mips/kernel/vmlinux.lds.S
+@@ -138,6 +138,13 @@ SECTIONS
+   PERCPU_SECTION(1 << CONFIG_MIPS_L1_CACHE_SHIFT)
+ #endif
+ 
++#ifdef CONFIG_MIPS_ELF_APPENDED_DTB
++  .appended_dtb : AT(ADDR(.appended_dtb) - LOAD_OFFSET) {
++  *(.appended_dtb)
++  KEEP(*(.appended_dtb))
++  }
++#endif
++
+ #ifdef CONFIG_RELOCATABLE
+   . = ALIGN(4);
+ 
+@@ -162,11 +169,6 @@ SECTIONS
+   __appended_dtb = .;
+   /* leave space for appended DTB */
+   . += 0x10;
+-#elif defined(CONFIG_MIPS_ELF_APPENDED_DTB)
+-  .appended_dtb : AT(ADDR(.appended_dtb) - LOAD_OFFSET) {
+-  *(.appended_dtb)
+-  KEEP(*(.appended_dtb))
+-  }
+ #endif
+   /*
+* Align to 64K in attempt to eliminate holes before the
+diff --git a/arch/mips/loongson64/lemote-2f/irq.c 
b/arch/mips/loongson64/lemote-2f/irq.c
+index cab5f43e0e29..d371f0294cbb 100644
+--- a/arch/mips/loongson64/lemote-2f/irq.c
 b/arch/mips/loongson64/lemote-2f/irq.c
+@@ -102,7 +102,7 @@ static struct irqaction ip6_irqaction = {
+ static struct irqaction cascade_irqaction = {
+   .handler = no_action,
+   .name = "cascade",
+-  .flags = IRQF_NO_THREAD,
++  .flags = IRQF_NO_THREAD | IRQF_NO_SUSPEND,
+ };
+ 
+ void __init mach_init_irq(void)
+diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c 
b/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c
+index aec6e9eef489..55884cb5a0fc 100644
+--- a/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c
 b/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c
+@@ -531,11 +531,9 @@ static int vmw_fb_set_par(struct fb_info *info)
+   0, 0, 0, 0, 0, 0, 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-03-23 Thread Mike Pagano
commit: 59d9251d5b0ee113e02ef5a48fc2a1ecb5a8bc3d
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Mar 23 14:56:51 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Mar 23 14:56:51 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=59d9251d

Remove of redundant patch. ppc gcc8 patch
1700_ppc-vr-get-set-change-to-avoid-gcc-warning.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 -
 ...pc-vr-get-set-change-to-avoid-gcc-warning.patch | 115 -
 2 files changed, 119 deletions(-)

diff --git a/_README b/_README
index 2c4bfc8..edabd75 100644
--- a/_README
+++ b/_README
@@ -715,10 +715,6 @@ Patch:  
1520_security-apparmor-Use-POSIX-compatible-printf.patch
 From:   
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/patch/security/apparmor?id=651e54953b5d4ad103f0efa54fc6b380807fca3a
 Desc:   security/apparmor: Use POSIX-compatible "printf '%s'". See bug #622552
 
-Patch:  1700_ppc-vr-get-set-change-to-avoid-gcc-warning.patch
-From:   
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/patch/?id=ca6d5149d2ad0a8d2f9c28cbe379802260a0a5e0
-Desc:   powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
-
 Patch:  1701_ia64_fix_ptrace.patch
 From:   https://patchwork.kernel.org/patch/10198159/
 Desc:   ia64: fix ptrace(PTRACE_GETREGS) (unbreaks strace, gdb).

diff --git a/1700_ppc-vr-get-set-change-to-avoid-gcc-warning.patch 
b/1700_ppc-vr-get-set-change-to-avoid-gcc-warning.patch
deleted file mode 100644
index bed4b41..000
--- a/1700_ppc-vr-get-set-change-to-avoid-gcc-warning.patch
+++ /dev/null
@@ -1,115 +0,0 @@
-From ca6d5149d2ad0a8d2f9c28cbe379802260a0a5e0 Mon Sep 17 00:00:00 2001
-From: Michael Ellerman 
-Date: Thu, 14 Feb 2019 11:08:29 +1100
-Subject: powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-GCC 8 warns about the logic in vr_get/set(), which with -Werror breaks
-the build:
-
-  In function ‘user_regset_copyin’,
-  inlined from ‘vr_set’ at arch/powerpc/kernel/ptrace.c:628:9:
-  include/linux/regset.h:295:4: error: ‘memcpy’ offset [-527, -529] is
-  out of the bounds [0, 16] of object ‘vrsave’ with type ‘union
-  ’ [-Werror=array-bounds]
-  arch/powerpc/kernel/ptrace.c: In function ‘vr_set’:
-  arch/powerpc/kernel/ptrace.c:623:5: note: ‘vrsave’ declared here
- } vrsave;
-
-This has been identified as a regression in GCC, see GCC bug 88273.
-
-However we can avoid the warning and also simplify the logic and make
-it more robust.
-
-Currently we pass -1 as end_pos to user_regset_copyout(). This says
-"copy up to the end of the regset".
-
-The definition of the regset is:
-   [REGSET_VMX] = {
-   .core_note_type = NT_PPC_VMX, .n = 34,
-   .size = sizeof(vector128), .align = sizeof(vector128),
-   .active = vr_active, .get = vr_get, .set = vr_set
-   },
-
-The end is calculated as (n * size), ie. 34 * sizeof(vector128).
-
-In vr_get/set() we pass start_pos as 33 * sizeof(vector128), meaning
-we can copy up to sizeof(vector128) into/out-of vrsave.
-
-The on-stack vrsave is defined as:
-  union {
- elf_vrreg_t reg;
- u32 word;
-  } vrsave;
-
-And elf_vrreg_t is:
-  typedef __vector128 elf_vrreg_t;
-
-So there is no bug, but we rely on all those sizes lining up,
-otherwise we would have a kernel stack exposure/overwrite on our
-hands.
-
-Rather than relying on that we can pass an explict end_pos based on
-the sizeof(vrsave). The result should be exactly the same but it's
-more obviously not over-reading/writing the stack and it avoids the
-compiler warning.
-
-Reported-by: Meelis Roos 
-Reported-by: Mathieu Malaterre 
-Cc: sta...@vger.kernel.org
-Tested-by: Mathieu Malaterre 
-Tested-by: Meelis Roos 
-Signed-off-by: Michael Ellerman 

- arch/powerpc/kernel/ptrace.c | 10 --
- 1 file changed, 8 insertions(+), 2 deletions(-)
-
-diff --git a/arch/powerpc/kernel/ptrace.c b/arch/powerpc/kernel/ptrace.c
-index 7535f89e08cd..d9ac7d94656e 100644
 a/arch/powerpc/kernel/ptrace.c
-+++ b/arch/powerpc/kernel/ptrace.c
-@@ -567,6 +567,7 @@ static int vr_get(struct task_struct *target, const struct 
user_regset *regset,
-   /*
-* Copy out only the low-order word of vrsave.
-*/
-+  int start, end;
-   union {
-   elf_vrreg_t reg;
-   u32 word;
-@@ -575,8 +576,10 @@ static int vr_get(struct task_struct *target, const 
struct user_regset *regset,
- 
-   vrsave.word = target->thread.vrsave;
- 
-+  start = 33 * sizeof(vector128);
-+  end = start + sizeof(vrsave);
-   ret = user_regset_copyout(, , , , ,
--33 * sizeof(vector128), -1);
-+

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-03-23 Thread Mike Pagano
commit: 5528487eab626dcd483ea5525e68d37c3a229668
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Mar 23 14:18:03 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Mar 23 14:18:03 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5528487e

proj/linux-patches: Linux patch 4.9.165

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1164_linux-4.9.165.patch | 3761 ++
 2 files changed, 3765 insertions(+)

diff --git a/_README b/_README
index bd6aaaf..2c4bfc8 100644
--- a/_README
+++ b/_README
@@ -699,6 +699,10 @@ Patch:  1163_linux-4.9.164.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.164
 
+Patch:  1164_linux-4.9.165.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.165
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1164_linux-4.9.165.patch b/1164_linux-4.9.165.patch
new file mode 100644
index 000..fdd2ea3
--- /dev/null
+++ b/1164_linux-4.9.165.patch
@@ -0,0 +1,3761 @@
+diff --git a/Makefile b/Makefile
+index e1bcc76388dc..9b61da532c42 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 164
++SUBLEVEL = 165
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/include/asm/uaccess.h b/arch/arc/include/asm/uaccess.h
+index 0684fd2f42e8..f82393f89215 100644
+--- a/arch/arc/include/asm/uaccess.h
 b/arch/arc/include/asm/uaccess.h
+@@ -209,7 +209,7 @@ __arc_copy_from_user(void *to, const void __user *from, 
unsigned long n)
+   */
+ "=" (tmp), "+r" (to), "+r" (from)
+   :
+-  : "lp_count", "lp_start", "lp_end", "memory");
++  : "lp_count", "memory");
+ 
+   return n;
+   }
+@@ -438,7 +438,7 @@ __arc_copy_to_user(void __user *to, const void *from, 
unsigned long n)
+*/
+ "=" (tmp), "+r" (to), "+r" (from)
+   :
+-  : "lp_count", "lp_start", "lp_end", "memory");
++  : "lp_count", "memory");
+ 
+   return n;
+   }
+@@ -658,7 +658,7 @@ static inline unsigned long __arc_clear_user(void __user 
*to, unsigned long n)
+   "   .previous   \n"
+   : "+r"(d_char), "+r"(res)
+   : "i"(0)
+-  : "lp_count", "lp_start", "lp_end", "memory");
++  : "lp_count", "memory");
+ 
+   return res;
+ }
+@@ -691,7 +691,7 @@ __arc_strncpy_from_user(char *dst, const char __user *src, 
long count)
+   "   .previous   \n"
+   : "+r"(res), "+r"(dst), "+r"(src), "=r"(val)
+   : "g"(-EFAULT), "r"(count)
+-  : "lp_count", "lp_start", "lp_end", "memory");
++  : "lp_count", "memory");
+ 
+   return res;
+ }
+diff --git a/arch/arc/lib/memcpy-archs.S b/arch/arc/lib/memcpy-archs.S
+index d61044dd8b58..ea14b0bf3116 100644
+--- a/arch/arc/lib/memcpy-archs.S
 b/arch/arc/lib/memcpy-archs.S
+@@ -25,15 +25,11 @@
+ #endif
+ 
+ #ifdef CONFIG_ARC_HAS_LL64
+-# define PREFETCH_READ(RX)prefetch[RX, 56]
+-# define PREFETCH_WRITE(RX)   prefetchw   [RX, 64]
+ # define LOADX(DST,RX)ldd.ab  DST, [RX, 8]
+ # define STOREX(SRC,RX)   std.ab  SRC, [RX, 8]
+ # define ZOLSHFT  5
+ # define ZOLAND   0x1F
+ #else
+-# define PREFETCH_READ(RX)prefetch[RX, 28]
+-# define PREFETCH_WRITE(RX)   prefetchw   [RX, 32]
+ # define LOADX(DST,RX)ld.ab   DST, [RX, 4]
+ # define STOREX(SRC,RX)   st.ab   SRC, [RX, 4]
+ # define ZOLSHFT  4
+@@ -41,8 +37,6 @@
+ #endif
+ 
+ ENTRY_CFI(memcpy)
+-  prefetch [r1]   ; Prefetch the read location
+-  prefetchw [r0]  ; Prefetch the write location
+   mov.f   0, r2
+ ;;; if size is zero
+   jz.d[blink]
+@@ -72,8 +66,6 @@ ENTRY_CFI(memcpy)
+   lpnz@.Lcopy32_64bytes
+   ;; LOOP START
+   LOADX (r6, r1)
+-  PREFETCH_READ (r1)
+-  PREFETCH_WRITE (r3)
+   LOADX (r8, r1)
+   LOADX (r10, r1)
+   LOADX (r4, r1)
+@@ -117,9 +109,7 @@ ENTRY_CFI(memcpy)
+   lpnz@.Lcopy8bytes_1
+   ;; LOOP START
+   ld.ab   r6, [r1, 4]
+-  prefetch [r1, 28]   ;Prefetch the next read location
+   ld.ab   r8, [r1,4]
+-  prefetchw [r3, 32]  ;Prefetch the next write location
+ 
+   SHIFT_1 (r7, r6, 24)
+   or  r7, r7, r5
+@@ -162,9 +152,7 @@ ENTRY_CFI(memcpy)
+   lpnz@.Lcopy8bytes_2
+   ;; LOOP START
+   ld.ab   r6, [r1, 4]
+-  prefetch [r1, 28]   ;Prefetch the next read location
+   ld.ab   r8, [r1,4]
+-  prefetchw [r3, 32]  ;Prefetch the next write location
+ 
+   SHIFT_1 (r7, r6, 16)
+   or  r7, r7, r5
+@@ -204,9 +192,7 @@ ENTRY_CFI(memcpy)
+   lpnz@.Lcopy8bytes_3
+   ;; LOOP START
+   ld.ab   r6, 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-03-19 Thread Mike Pagano
commit: 2ae5a6db98de19f46d5c6af4b908011080ce3624
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Mar 19 16:55:28 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Mar 19 16:55:28 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2ae5a6db

proj/linux-patches: Linux patch 4.9.164

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1163_linux-4.9.164.patch | 879 +++
 2 files changed, 883 insertions(+)

diff --git a/_README b/_README
index 6d74c9a..bd6aaaf 100644
--- a/_README
+++ b/_README
@@ -695,6 +695,10 @@ Patch:  1162_linux-4.9.163.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.163
 
+Patch:  1163_linux-4.9.164.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.164
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1163_linux-4.9.164.patch b/1163_linux-4.9.164.patch
new file mode 100644
index 000..0b63cee
--- /dev/null
+++ b/1163_linux-4.9.164.patch
@@ -0,0 +1,879 @@
+diff --git a/Makefile b/Makefile
+index 8a5330e279ad..e1bcc76388dc 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 163
++SUBLEVEL = 164
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/events/perf_event.h b/arch/x86/events/perf_event.h
+index 1ce6ae35f6a2..c42c9d50c8ee 100644
+--- a/arch/x86/events/perf_event.h
 b/arch/x86/events/perf_event.h
+@@ -996,12 +996,12 @@ static inline int intel_pmu_init(void)
+   return 0;
+ }
+ 
+-static inline int intel_cpuc_prepare(struct cpu_hw_event *cpuc, int cpu)
++static inline int intel_cpuc_prepare(struct cpu_hw_events *cpuc, int cpu)
+ {
+   return 0;
+ }
+ 
+-static inline void intel_cpuc_finish(struct cpu_hw_event *cpuc)
++static inline void intel_cpuc_finish(struct cpu_hw_events *cpuc)
+ {
+ }
+ 
+diff --git a/drivers/md/raid10.c b/drivers/md/raid10.c
+index b62e6ab66b31..67414616eb35 100644
+--- a/drivers/md/raid10.c
 b/drivers/md/raid10.c
+@@ -4489,7 +4489,6 @@ bio_full:
+   atomic_inc(_bio->remaining);
+   read_bio->bi_next = NULL;
+   generic_make_request(read_bio);
+-  sector_nr += nr_sectors;
+   sectors_done += nr_sectors;
+   if (sector_nr <= last)
+   goto read_more;
+diff --git a/drivers/mmc/host/tmio_mmc_pio.c b/drivers/mmc/host/tmio_mmc_pio.c
+index 700567603107..0fc1f73b0d23 100644
+--- a/drivers/mmc/host/tmio_mmc_pio.c
 b/drivers/mmc/host/tmio_mmc_pio.c
+@@ -675,7 +675,7 @@ static bool __tmio_mmc_sdcard_irq(struct tmio_mmc_host 
*host,
+   return false;
+ }
+ 
+-static void tmio_mmc_sdio_irq(int irq, void *devid)
++static bool tmio_mmc_sdio_irq(int irq, void *devid)
+ {
+   struct tmio_mmc_host *host = devid;
+   struct mmc_host *mmc = host->mmc;
+@@ -684,7 +684,7 @@ static void tmio_mmc_sdio_irq(int irq, void *devid)
+   unsigned int sdio_status;
+ 
+   if (!(pdata->flags & TMIO_MMC_SDIO_IRQ))
+-  return;
++  return false;
+ 
+   status = sd_ctrl_read16(host, CTL_SDIO_STATUS);
+   ireg = status & TMIO_SDIO_MASK_ALL & ~host->sdcard_irq_mask;
+@@ -697,6 +697,8 @@ static void tmio_mmc_sdio_irq(int irq, void *devid)
+ 
+   if (mmc->caps & MMC_CAP_SDIO_IRQ && ireg & TMIO_SDIO_STAT_IOIRQ)
+   mmc_signal_sdio_irq(mmc);
++
++  return ireg;
+ }
+ 
+ irqreturn_t tmio_mmc_irq(int irq, void *devid)
+@@ -718,9 +720,10 @@ irqreturn_t tmio_mmc_irq(int irq, void *devid)
+   if (__tmio_mmc_sdcard_irq(host, ireg, status))
+   return IRQ_HANDLED;
+ 
+-  tmio_mmc_sdio_irq(irq, devid);
++  if (tmio_mmc_sdio_irq(irq, devid))
++  return IRQ_HANDLED;
+ 
+-  return IRQ_HANDLED;
++  return IRQ_NONE;
+ }
+ EXPORT_SYMBOL(tmio_mmc_irq);
+ 
+diff --git a/drivers/net/ethernet/mellanox/mlx4/cmd.c 
b/drivers/net/ethernet/mellanox/mlx4/cmd.c
+index dae9dcfa8f36..e5283387097f 100644
+--- a/drivers/net/ethernet/mellanox/mlx4/cmd.c
 b/drivers/net/ethernet/mellanox/mlx4/cmd.c
+@@ -2633,6 +2633,8 @@ int mlx4_cmd_use_events(struct mlx4_dev *dev)
+   if (!priv->cmd.context)
+   return -ENOMEM;
+ 
++  if (mlx4_is_mfunc(dev))
++  mutex_lock(>cmd.slave_cmd_mutex);
+   down_write(>cmd.switch_sem);
+   for (i = 0; i < priv->cmd.max_cmds; ++i) {
+   priv->cmd.context[i].token = i;
+@@ -2658,6 +2660,8 @@ int mlx4_cmd_use_events(struct mlx4_dev *dev)
+   down(>cmd.poll_sem);
+   priv->cmd.use_events = 1;
+   up_write(>cmd.switch_sem);
++  if (mlx4_is_mfunc(dev))
++  mutex_unlock(>cmd.slave_cmd_mutex);
+ 
+   return err;
+ }
+@@ -2670,6 +2674,8 @@ void mlx4_cmd_use_polling(struct mlx4_dev *dev)
+   struct mlx4_priv *priv = mlx4_priv(dev);
+   int i;
+ 
++  if (mlx4_is_mfunc(dev))
++  mutex_lock(>cmd.slave_cmd_mutex);
+ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-03-13 Thread Mike Pagano
commit: 87583f9e386eb687f2ebb5dcd54ebeee1a152485
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 13 22:04:52 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 13 22:04:52 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=87583f9e

proj/linux-patches: Linux patch 4.9.163

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1162_linux-4.9.163.patch | 3813 ++
 2 files changed, 3817 insertions(+)

diff --git a/_README b/_README
index 44fb51a..6d74c9a 100644
--- a/_README
+++ b/_README
@@ -691,6 +691,10 @@ Patch:  1161_linux-4.9.162.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.162
 
+Patch:  1162_linux-4.9.163.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.163
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1162_linux-4.9.163.patch b/1162_linux-4.9.163.patch
new file mode 100644
index 000..f992152
--- /dev/null
+++ b/1162_linux-4.9.163.patch
@@ -0,0 +1,3813 @@
+diff --git a/Makefile b/Makefile
+index fce163d09139..8a5330e279ad 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 162
++SUBLEVEL = 163
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/exynos3250.dtsi 
b/arch/arm/boot/dts/exynos3250.dtsi
+index 2a531beef4c7..51dbd8cb91cb 100644
+--- a/arch/arm/boot/dts/exynos3250.dtsi
 b/arch/arm/boot/dts/exynos3250.dtsi
+@@ -170,6 +170,9 @@
+   interrupt-controller;
+   #interrupt-cells = <3>;
+   interrupt-parent = <>;
++  clock-names = "clkout8";
++  clocks = < CLK_FIN_PLL>;
++  #clock-cells = <1>;
+   };
+ 
+   mipi_phy: video-phy {
+diff --git a/arch/arm/boot/dts/exynos4412-odroid-common.dtsi 
b/arch/arm/boot/dts/exynos4412-odroid-common.dtsi
+index 5282d69e55bd..2d83cbf672b2 100644
+--- a/arch/arm/boot/dts/exynos4412-odroid-common.dtsi
 b/arch/arm/boot/dts/exynos4412-odroid-common.dtsi
+@@ -70,7 +70,7 @@
+   };
+ 
+   emmc_pwrseq: pwrseq {
+-  pinctrl-0 = <_cd>;
++  pinctrl-0 = <_rstn>;
+   pinctrl-names = "default";
+   compatible = "mmc-pwrseq-emmc";
+   reset-gpios = < 2 GPIO_ACTIVE_LOW>;
+@@ -161,12 +161,6 @@
+   cpu0-supply = <_reg>;
+ };
+ 
+-/* RSTN signal for eMMC */
+-_cd {
+-  samsung,pin-pud = ;
+-  samsung,pin-drv = ;
+-};
+-
+ _1 {
+   gpio_power_key: power_key {
+   samsung,pins = "gpx1-3";
+@@ -184,6 +178,11 @@
+   samsung,pins = "gpx3-7";
+   samsung,pin-pud = ;
+   };
++
++  emmc_rstn: emmc-rstn {
++  samsung,pins = "gpk1-2";
++  samsung,pin-pud = ;
++  };
+ };
+ 
+  {
+diff --git a/arch/arm/boot/dts/exynos5420-tmu-sensor-conf.dtsi 
b/arch/arm/boot/dts/exynos5420-tmu-sensor-conf.dtsi
+new file mode 100644
+index ..c8771c660550
+--- /dev/null
 b/arch/arm/boot/dts/exynos5420-tmu-sensor-conf.dtsi
+@@ -0,0 +1,25 @@
++/*
++ * Device tree sources for Exynos5420 TMU sensor configuration
++ *
++ * Copyright (c) 2014 Lukasz Majewski 
++ * Copyright (c) 2017 Krzysztof Kozlowski 
++ *
++ * This program is free software; you can redistribute it and/or modify
++ * it under the terms of the GNU General Public License version 2 as
++ * published by the Free Software Foundation.
++ *
++ */
++
++#include 
++
++#thermal-sensor-cells = <0>;
++samsung,tmu_gain = <8>;
++samsung,tmu_reference_voltage = <16>;
++samsung,tmu_noise_cancel_mode = <4>;
++samsung,tmu_efuse_value = <55>;
++samsung,tmu_min_efuse_value = <0>;
++samsung,tmu_max_efuse_value = <100>;
++samsung,tmu_first_point_trim = <25>;
++samsung,tmu_second_point_trim = <85>;
++samsung,tmu_default_temp_offset = <50>;
++samsung,tmu_cal_type = ;
+diff --git a/arch/arm/boot/dts/exynos5420.dtsi 
b/arch/arm/boot/dts/exynos5420.dtsi
+index 00c4cfa54839..52f3d911f67f 100644
+--- a/arch/arm/boot/dts/exynos5420.dtsi
 b/arch/arm/boot/dts/exynos5420.dtsi
+@@ -694,7 +694,7 @@
+   interrupts = <0 65 0>;
+   clocks = < CLK_TMU>;
+   clock-names = "tmu_apbif";
+-  #include "exynos4412-tmu-sensor-conf.dtsi"
++  #include "exynos5420-tmu-sensor-conf.dtsi"
+   };
+ 
+   tmu_cpu1: tmu@10064000 {
+@@ -703,7 +703,7 @@
+   interrupts = <0 183 0>;
+   clocks = < CLK_TMU>;
+   clock-names = "tmu_apbif";
+-  #include "exynos4412-tmu-sensor-conf.dtsi"
++  #include "exynos5420-tmu-sensor-conf.dtsi"
+   };
+ 
+   tmu_cpu2: tmu@10068000 {
+@@ -712,7 +712,7 @@
+   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-03-06 Thread Mike Pagano
commit: 17d0253626e1c0cd444c02a9e5a33b39241177a5
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar  6 19:12:06 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar  6 19:12:06 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=17d02536

proj/linux-patches: powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning

See bug #679430

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 +
 ...pc-vr-get-set-change-to-avoid-gcc-warning.patch | 115 +
 2 files changed, 119 insertions(+)

diff --git a/_README b/_README
index b012cfe..44fb51a 100644
--- a/_README
+++ b/_README
@@ -703,6 +703,10 @@ Patch:  
1520_security-apparmor-Use-POSIX-compatible-printf.patch
 From:   
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/patch/security/apparmor?id=651e54953b5d4ad103f0efa54fc6b380807fca3a
 Desc:   security/apparmor: Use POSIX-compatible "printf '%s'". See bug #622552
 
+Patch:  1700_ppc-vr-get-set-change-to-avoid-gcc-warning.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/patch/?id=ca6d5149d2ad0a8d2f9c28cbe379802260a0a5e0
+Desc:   powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
+
 Patch:  1701_ia64_fix_ptrace.patch
 From:   https://patchwork.kernel.org/patch/10198159/
 Desc:   ia64: fix ptrace(PTRACE_GETREGS) (unbreaks strace, gdb).

diff --git a/1700_ppc-vr-get-set-change-to-avoid-gcc-warning.patch 
b/1700_ppc-vr-get-set-change-to-avoid-gcc-warning.patch
new file mode 100644
index 000..bed4b41
--- /dev/null
+++ b/1700_ppc-vr-get-set-change-to-avoid-gcc-warning.patch
@@ -0,0 +1,115 @@
+From ca6d5149d2ad0a8d2f9c28cbe379802260a0a5e0 Mon Sep 17 00:00:00 2001
+From: Michael Ellerman 
+Date: Thu, 14 Feb 2019 11:08:29 +1100
+Subject: powerpc/ptrace: Simplify vr_get/set() to avoid GCC warning
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+GCC 8 warns about the logic in vr_get/set(), which with -Werror breaks
+the build:
+
+  In function ‘user_regset_copyin’,
+  inlined from ‘vr_set’ at arch/powerpc/kernel/ptrace.c:628:9:
+  include/linux/regset.h:295:4: error: ‘memcpy’ offset [-527, -529] is
+  out of the bounds [0, 16] of object ‘vrsave’ with type ‘union
+  ’ [-Werror=array-bounds]
+  arch/powerpc/kernel/ptrace.c: In function ‘vr_set’:
+  arch/powerpc/kernel/ptrace.c:623:5: note: ‘vrsave’ declared here
+ } vrsave;
+
+This has been identified as a regression in GCC, see GCC bug 88273.
+
+However we can avoid the warning and also simplify the logic and make
+it more robust.
+
+Currently we pass -1 as end_pos to user_regset_copyout(). This says
+"copy up to the end of the regset".
+
+The definition of the regset is:
+   [REGSET_VMX] = {
+   .core_note_type = NT_PPC_VMX, .n = 34,
+   .size = sizeof(vector128), .align = sizeof(vector128),
+   .active = vr_active, .get = vr_get, .set = vr_set
+   },
+
+The end is calculated as (n * size), ie. 34 * sizeof(vector128).
+
+In vr_get/set() we pass start_pos as 33 * sizeof(vector128), meaning
+we can copy up to sizeof(vector128) into/out-of vrsave.
+
+The on-stack vrsave is defined as:
+  union {
+ elf_vrreg_t reg;
+ u32 word;
+  } vrsave;
+
+And elf_vrreg_t is:
+  typedef __vector128 elf_vrreg_t;
+
+So there is no bug, but we rely on all those sizes lining up,
+otherwise we would have a kernel stack exposure/overwrite on our
+hands.
+
+Rather than relying on that we can pass an explict end_pos based on
+the sizeof(vrsave). The result should be exactly the same but it's
+more obviously not over-reading/writing the stack and it avoids the
+compiler warning.
+
+Reported-by: Meelis Roos 
+Reported-by: Mathieu Malaterre 
+Cc: sta...@vger.kernel.org
+Tested-by: Mathieu Malaterre 
+Tested-by: Meelis Roos 
+Signed-off-by: Michael Ellerman 
+---
+ arch/powerpc/kernel/ptrace.c | 10 --
+ 1 file changed, 8 insertions(+), 2 deletions(-)
+
+diff --git a/arch/powerpc/kernel/ptrace.c b/arch/powerpc/kernel/ptrace.c
+index 7535f89e08cd..d9ac7d94656e 100644
+--- a/arch/powerpc/kernel/ptrace.c
 b/arch/powerpc/kernel/ptrace.c
+@@ -567,6 +567,7 @@ static int vr_get(struct task_struct *target, const struct 
user_regset *regset,
+   /*
+* Copy out only the low-order word of vrsave.
+*/
++  int start, end;
+   union {
+   elf_vrreg_t reg;
+   u32 word;
+@@ -575,8 +576,10 @@ static int vr_get(struct task_struct *target, const 
struct user_regset *regset,
+ 
+   vrsave.word = target->thread.vrsave;
+ 
++  start = 33 * sizeof(vector128);
++  end = start + sizeof(vrsave);
+   ret = user_regset_copyout(, , , , ,
+-33 * sizeof(vector128), -1);
++

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-03-05 Thread Mike Pagano
commit: bd4e6547ab45aff74520e9fb76a8ac57fe859205
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Mar  5 17:59:13 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Mar  5 17:59:13 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bd4e6547

proj/linux-patches: Linux patch 4.9.162

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1161_linux-4.9.162.patch | 853 +++
 2 files changed, 857 insertions(+)

diff --git a/_README b/_README
index b5f7603..b012cfe 100644
--- a/_README
+++ b/_README
@@ -687,6 +687,10 @@ Patch:  1160_linux-4.9.161.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.161
 
+Patch:  1161_linux-4.9.162.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.162
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1161_linux-4.9.162.patch b/1161_linux-4.9.162.patch
new file mode 100644
index 000..fc1b786
--- /dev/null
+++ b/1161_linux-4.9.162.patch
@@ -0,0 +1,853 @@
+diff --git a/Makefile b/Makefile
+index 239b74a7147b5..fce163d091393 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 161
++SUBLEVEL = 162
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/include/asm/bitops.h b/arch/arc/include/asm/bitops.h
+index 8da87feec59aa..99e6d8948f4ac 100644
+--- a/arch/arc/include/asm/bitops.h
 b/arch/arc/include/asm/bitops.h
+@@ -340,7 +340,7 @@ static inline __attribute__ ((const)) int __fls(unsigned 
long x)
+ /*
+  * __ffs: Similar to ffs, but zero based (0-31)
+  */
+-static inline __attribute__ ((const)) int __ffs(unsigned long word)
++static inline __attribute__ ((const)) unsigned long __ffs(unsigned long word)
+ {
+   if (!word)
+   return word;
+@@ -400,9 +400,9 @@ static inline __attribute__ ((const)) int ffs(unsigned 
long x)
+ /*
+  * __ffs: Similar to ffs, but zero based (0-31)
+  */
+-static inline __attribute__ ((const)) int __ffs(unsigned long x)
++static inline __attribute__ ((const)) unsigned long __ffs(unsigned long x)
+ {
+-  int n;
++  unsigned long n;
+ 
+   asm volatile(
+   "   ffs.f   %0, %1  \n"  /* 0:31; 31(Z) if src 0 */
+diff --git a/arch/powerpc/include/asm/epapr_hcalls.h 
b/arch/powerpc/include/asm/epapr_hcalls.h
+index 334459ad145b4..90863245df53b 100644
+--- a/arch/powerpc/include/asm/epapr_hcalls.h
 b/arch/powerpc/include/asm/epapr_hcalls.h
+@@ -508,7 +508,7 @@ static unsigned long epapr_hypercall(unsigned long *in,
+ 
+ static inline long epapr_hypercall0_1(unsigned int nr, unsigned long *r2)
+ {
+-  unsigned long in[8];
++  unsigned long in[8] = {0};
+   unsigned long out[8];
+   unsigned long r;
+ 
+@@ -520,7 +520,7 @@ static inline long epapr_hypercall0_1(unsigned int nr, 
unsigned long *r2)
+ 
+ static inline long epapr_hypercall0(unsigned int nr)
+ {
+-  unsigned long in[8];
++  unsigned long in[8] = {0};
+   unsigned long out[8];
+ 
+   return epapr_hypercall(in, out, nr);
+@@ -528,7 +528,7 @@ static inline long epapr_hypercall0(unsigned int nr)
+ 
+ static inline long epapr_hypercall1(unsigned int nr, unsigned long p1)
+ {
+-  unsigned long in[8];
++  unsigned long in[8] = {0};
+   unsigned long out[8];
+ 
+   in[0] = p1;
+@@ -538,7 +538,7 @@ static inline long epapr_hypercall1(unsigned int nr, 
unsigned long p1)
+ static inline long epapr_hypercall2(unsigned int nr, unsigned long p1,
+   unsigned long p2)
+ {
+-  unsigned long in[8];
++  unsigned long in[8] = {0};
+   unsigned long out[8];
+ 
+   in[0] = p1;
+@@ -549,7 +549,7 @@ static inline long epapr_hypercall2(unsigned int nr, 
unsigned long p1,
+ static inline long epapr_hypercall3(unsigned int nr, unsigned long p1,
+   unsigned long p2, unsigned long p3)
+ {
+-  unsigned long in[8];
++  unsigned long in[8] = {0};
+   unsigned long out[8];
+ 
+   in[0] = p1;
+@@ -562,7 +562,7 @@ static inline long epapr_hypercall4(unsigned int nr, 
unsigned long p1,
+   unsigned long p2, unsigned long p3,
+   unsigned long p4)
+ {
+-  unsigned long in[8];
++  unsigned long in[8] = {0};
+   unsigned long out[8];
+ 
+   in[0] = p1;
+diff --git a/arch/x86/include/asm/uaccess.h b/arch/x86/include/asm/uaccess.h
+index a8d85a687cf46..2177c7551ff77 100644
+--- a/arch/x86/include/asm/uaccess.h
 b/arch/x86/include/asm/uaccess.h
+@@ -292,8 +292,7 @@ do {   
\
+   __put_user_asm(x, ptr, retval, "l", "k", "ir", errret); \
+   break;  \
+   case 8:  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-02-27 Thread Mike Pagano
commit: 4a10e2795a26e06020a21f5e978cc6d762f649c5
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 27 11:20:31 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 27 11:20:31 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4a10e279

proj/linux-patches: Linux patch 4.9.161

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1160_linux-4.9.161.patch | 2707 ++
 2 files changed, 2711 insertions(+)

diff --git a/_README b/_README
index 203d1e5..b5f7603 100644
--- a/_README
+++ b/_README
@@ -683,6 +683,10 @@ Patch:  1159_linux-4.9.160.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.160
 
+Patch:  1160_linux-4.9.161.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.161
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1160_linux-4.9.161.patch b/1160_linux-4.9.161.patch
new file mode 100644
index 000..7dab518
--- /dev/null
+++ b/1160_linux-4.9.161.patch
@@ -0,0 +1,2707 @@
+diff --git a/Makefile b/Makefile
+index af70503df3f46..239b74a7147b5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 160
++SUBLEVEL = 161
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -306,11 +306,6 @@ HOSTCXX  = g++
+ HOSTCFLAGS   := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 
-fomit-frame-pointer -std=gnu89
+ HOSTCXXFLAGS = -O2
+ 
+-ifeq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
+-HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter \
+-  -Wno-missing-field-initializers -fno-delete-null-pointer-checks
+-endif
+-
+ # Decide whether to build built-in, modular, or both.
+ # Normally, just do built-in.
+ 
+@@ -511,36 +506,17 @@ endif
+ 
+ ifeq ($(cc-name),clang)
+ ifneq ($(CROSS_COMPILE),)
+-CLANG_TARGET  := -target $(notdir $(CROSS_COMPILE:%-=%))
++CLANG_FLAGS   := --target=$(notdir $(CROSS_COMPILE:%-=%))
+ GCC_TOOLCHAIN_DIR := $(dir $(shell which $(LD)))
+-CLANG_PREFIX  := --prefix=$(GCC_TOOLCHAIN_DIR)
++CLANG_FLAGS   += --prefix=$(GCC_TOOLCHAIN_DIR)
+ GCC_TOOLCHAIN := $(realpath $(GCC_TOOLCHAIN_DIR)/..)
+ endif
+ ifneq ($(GCC_TOOLCHAIN),)
+-CLANG_GCC_TC  := -gcc-toolchain $(GCC_TOOLCHAIN)
++CLANG_FLAGS   += --gcc-toolchain=$(GCC_TOOLCHAIN)
+ endif
+-KBUILD_CFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_PREFIX)
+-KBUILD_AFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_PREFIX)
+-KBUILD_CPPFLAGS += $(call cc-option,-Qunused-arguments,)
+-KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
+-KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
+-KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
+-KBUILD_CFLAGS += $(call cc-disable-warning, address-of-packed-member)
+-# Quiet clang warning: comparison of unsigned expression < 0 is always false
+-KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
+-# CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
+-# source of a reference will be _MergedGlobals and not on of the whitelisted 
names.
+-# See modpost pattern 2
+-KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
+-KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
+-KBUILD_CFLAGS += $(call cc-option, -no-integrated-as)
+-KBUILD_AFLAGS += $(call cc-option, -no-integrated-as)
+-else
+-
+-# These warnings generated too much noise in a regular build.
+-# Use make W=1 to enable them (see scripts/Makefile.build)
+-KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
+-KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
++CLANG_FLAGS   += -no-integrated-as
++KBUILD_CFLAGS += $(CLANG_FLAGS)
++KBUILD_AFLAGS += $(CLANG_FLAGS)
+ endif
+ 
+ 
+@@ -739,6 +715,26 @@ ifdef CONFIG_CC_STACKPROTECTOR
+ endif
+ KBUILD_CFLAGS += $(stackp-flag)
+ 
++ifeq ($(cc-name),clang)
++KBUILD_CPPFLAGS += $(call cc-option,-Qunused-arguments,)
++KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
++KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
++KBUILD_CFLAGS += $(call cc-disable-warning, address-of-packed-member)
++# Quiet clang warning: comparison of unsigned expression < 0 is always false
++KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
++# CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
++# source of a reference will be _MergedGlobals and not on of the whitelisted 
names.
++# See modpost pattern 2
++KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
++KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
++else
++
++# These warnings generated too much noise in a regular build.
++# Use make W=1 to enable them (see scripts/Makefile.extrawarn)
++KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
++endif
++
++KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
+ ifdef 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-02-23 Thread Mike Pagano
commit: 2d45eb6669ad918a2b954c2d34e2dce62a53648d
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb 23 14:42:05 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb 23 14:42:05 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2d45eb66

proj/linux-patches: Linux patch 4.9.160

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  14 +-
 1159_linux-4.9.160.patch | 599 +++
 2 files changed, 608 insertions(+), 5 deletions(-)

diff --git a/_README b/_README
index 53c6c44..203d1e5 100644
--- a/_README
+++ b/_README
@@ -660,25 +660,29 @@ From:   http://www.kernel.org
 Desc:   Linux 4.9.154
 
 Patch:  1154_linux-4.9.155.patch
-From:   http://www.k5rnel.org
+From:   http://www.kernel.org
 Desc:   Linux 4.9.155
 
 Patch:  1155_linux-4.9.156.patch
-From:   http://www.k5rnel.org
+From:   http://www.kernel.org
 Desc:   Linux 4.9.156
 
 Patch:  1156_linux-4.9.157.patch
-From:   http://www.k5rnel.org
+From:   http://www.kernel.org
 Desc:   Linux 4.9.157
 
 Patch:  1157_linux-4.9.158.patch
-From:   http://www.k5rnel.org
+From:   http://www.kernel.org
 Desc:   Linux 4.9.158
 
 Patch:  1158_linux-4.9.159.patch
-From:   http://www.k5rnel.org
+From:   http://www.kernel.org
 Desc:   Linux 4.9.159
 
+Patch:  1159_linux-4.9.160.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.160
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1159_linux-4.9.160.patch b/1159_linux-4.9.160.patch
new file mode 100644
index 000..b99296e
--- /dev/null
+++ b/1159_linux-4.9.160.patch
@@ -0,0 +1,599 @@
+diff --git a/Makefile b/Makefile
+index a452ead13b1e..af70503df3f4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 159
++SUBLEVEL = 160
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/hwmon/lm80.c b/drivers/hwmon/lm80.c
+index cb6606a0470d..be60bd5bab78 100644
+--- a/drivers/hwmon/lm80.c
 b/drivers/hwmon/lm80.c
+@@ -393,8 +393,10 @@ static ssize_t set_fan_div(struct device *dev, struct 
device_attribute *attr,
+   }
+ 
+   rv = lm80_read_value(client, LM80_REG_FANDIV);
+-  if (rv < 0)
++  if (rv < 0) {
++  mutex_unlock(>update_lock);
+   return rv;
++  }
+   reg = (rv & ~(3 << (2 * (nr + 1
+   | (data->fan_div[nr] << (2 * (nr + 1)));
+   lm80_write_value(client, LM80_REG_FANDIV, reg);
+diff --git a/drivers/isdn/mISDN/timerdev.c b/drivers/isdn/mISDN/timerdev.c
+index 9438d7ec3308..8b29e97cf668 100644
+--- a/drivers/isdn/mISDN/timerdev.c
 b/drivers/isdn/mISDN/timerdev.c
+@@ -168,8 +168,8 @@ dev_expire_timer(unsigned long data)
+   spin_lock_irqsave(>dev->lock, flags);
+   if (timer->id >= 0)
+   list_move_tail(>list, >dev->expired);
+-  spin_unlock_irqrestore(>dev->lock, flags);
+   wake_up_interruptible(>dev->wait);
++  spin_unlock_irqrestore(>dev->lock, flags);
+ }
+ 
+ static int
+diff --git a/drivers/net/ethernet/marvell/sky2.c 
b/drivers/net/ethernet/marvell/sky2.c
+index 93ab0b3ad393..af11781fe5f9 100644
+--- a/drivers/net/ethernet/marvell/sky2.c
 b/drivers/net/ethernet/marvell/sky2.c
+@@ -5079,7 +5079,7 @@ static int sky2_probe(struct pci_dev *pdev, const struct 
pci_device_id *ent)
+   INIT_WORK(>restart_work, sky2_restart);
+ 
+   pci_set_drvdata(pdev, hw);
+-  pdev->d3_delay = 200;
++  pdev->d3_delay = 300;
+ 
+   return 0;
+ 
+diff --git a/drivers/net/ethernet/stmicro/stmmac/dwmac4_descs.c 
b/drivers/net/ethernet/stmicro/stmmac/dwmac4_descs.c
+index a601f8d43b75..f988c7573ba5 100644
+--- a/drivers/net/ethernet/stmicro/stmmac/dwmac4_descs.c
 b/drivers/net/ethernet/stmicro/stmmac/dwmac4_descs.c
+@@ -237,15 +237,18 @@ static inline u64 dwmac4_get_timestamp(void *desc, u32 
ats)
+ static int dwmac4_rx_check_timestamp(void *desc)
+ {
+   struct dma_desc *p = (struct dma_desc *)desc;
++  unsigned int rdes0 = le32_to_cpu(p->des0);
++  unsigned int rdes1 = le32_to_cpu(p->des1);
++  unsigned int rdes3 = le32_to_cpu(p->des3);
+   u32 own, ctxt;
+   int ret = 1;
+ 
+-  own = p->des3 & RDES3_OWN;
+-  ctxt = ((p->des3 & RDES3_CONTEXT_DESCRIPTOR)
++  own = rdes3 & RDES3_OWN;
++  ctxt = ((rdes3 & RDES3_CONTEXT_DESCRIPTOR)
+   >> RDES3_CONTEXT_DESCRIPTOR_SHIFT);
+ 
+   if (likely(!own && ctxt)) {
+-  if ((p->des0 == 0x) && (p->des1 == 0x))
++  if ((rdes0 == 0x) && (rdes1 == 0x))
+   /* Corrupted value */
+   ret = -EINVAL;
+   else
+diff --git a/drivers/net/ethernet/stmicro/stmmac/stmmac_ethtool.c 
b/drivers/net/ethernet/stmicro/stmmac/stmmac_ethtool.c
+index c5d0142adda2..3519a8a589dd 100644
+--- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-02-20 Thread Mike Pagano
commit: e51dfb22b20095d7285f68aad2fbaa0a84faa088
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 20 11:15:40 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 20 11:15:40 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e51dfb22

proj/linux-patches: Linux patch 4.9.159

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1158_linux-4.9.159.patch | 2426 ++
 2 files changed, 2430 insertions(+)

diff --git a/_README b/_README
index 0d0c627..53c6c44 100644
--- a/_README
+++ b/_README
@@ -675,6 +675,10 @@ Patch:  1157_linux-4.9.158.patch
 From:   http://www.k5rnel.org
 Desc:   Linux 4.9.158
 
+Patch:  1158_linux-4.9.159.patch
+From:   http://www.k5rnel.org
+Desc:   Linux 4.9.159
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1158_linux-4.9.159.patch b/1158_linux-4.9.159.patch
new file mode 100644
index 000..fe0e636
--- /dev/null
+++ b/1158_linux-4.9.159.patch
@@ -0,0 +1,2426 @@
+diff --git a/Documentation/devicetree/bindings/eeprom/eeprom.txt 
b/Documentation/devicetree/bindings/eeprom/eeprom.txt
+index 735bc9bb..4dcce8ee5cee 100644
+--- a/Documentation/devicetree/bindings/eeprom/eeprom.txt
 b/Documentation/devicetree/bindings/eeprom/eeprom.txt
+@@ -6,7 +6,8 @@ Required properties:
+ 
+   "atmel,24c00", "atmel,24c01", "atmel,24c02", "atmel,24c04",
+   "atmel,24c08", "atmel,24c16", "atmel,24c32", "atmel,24c64",
+-  "atmel,24c128", "atmel,24c256", "atmel,24c512", "atmel,24c1024"
++  "atmel,24c128", "atmel,24c256", "atmel,24c512", "atmel,24c1024",
++  "atmel,24c2048"
+ 
+   "catalyst,24c32"
+ 
+@@ -17,7 +18,7 @@ Required properties:
+If there is no specific driver for , a generic
+driver based on  is selected. Possible types are:
+"24c00", "24c01", "24c02", "24c04", "24c08", "24c16", "24c32", "24c64",
+-   "24c128", "24c256", "24c512", "24c1024", "spd"
++   "24c128", "24c256", "24c512", "24c1024", "24c2048", "spd"
+ 
+   - reg : the I2C address of the EEPROM
+ 
+diff --git a/Makefile b/Makefile
+index 2b8434aaeece..a452ead13b1e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 158
++SUBLEVEL = 159
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/alpha/include/asm/irq.h b/arch/alpha/include/asm/irq.h
+index 06377400dc09..469642801a68 100644
+--- a/arch/alpha/include/asm/irq.h
 b/arch/alpha/include/asm/irq.h
+@@ -55,15 +55,15 @@
+ 
+ #elif defined(CONFIG_ALPHA_DP264) || \
+   defined(CONFIG_ALPHA_LYNX)  || \
+-  defined(CONFIG_ALPHA_SHARK) || \
+-  defined(CONFIG_ALPHA_EIGER)
++  defined(CONFIG_ALPHA_SHARK)
+ # define NR_IRQS  64
+ 
+ #elif defined(CONFIG_ALPHA_TITAN)
+ #define NR_IRQS   80
+ 
+ #elif defined(CONFIG_ALPHA_RAWHIDE) || \
+-  defined(CONFIG_ALPHA_TAKARA)
++  defined(CONFIG_ALPHA_TAKARA) || \
++  defined(CONFIG_ALPHA_EIGER)
+ # define NR_IRQS  128
+ 
+ #elif defined(CONFIG_ALPHA_WILDFIRE)
+diff --git a/arch/alpha/mm/fault.c b/arch/alpha/mm/fault.c
+index 83e9eee57a55..f70663127aad 100644
+--- a/arch/alpha/mm/fault.c
 b/arch/alpha/mm/fault.c
+@@ -77,7 +77,7 @@ __load_new_mm_context(struct mm_struct *next_mm)
+ /* Macro for exception fixup code to access integer registers.  */
+ #define dpf_reg(r)\
+   (((unsigned long *)regs)[(r) <= 8 ? (r) : (r) <= 15 ? (r)-16 :  \
+-   (r) <= 18 ? (r)+8 : (r)-10])
++   (r) <= 18 ? (r)+10 : (r)-10])
+ 
+ asmlinkage void
+ do_page_fault(unsigned long address, unsigned long mmcsr,
+diff --git a/arch/arm/boot/dts/da850-evm.dts b/arch/arm/boot/dts/da850-evm.dts
+index 78492a0bbbab..3c58ec707ea9 100644
+--- a/arch/arm/boot/dts/da850-evm.dts
 b/arch/arm/boot/dts/da850-evm.dts
+@@ -156,7 +156,7 @@
+ 
+   sound {
+   compatible = "simple-audio-card";
+-  simple-audio-card,name = "DA850/OMAP-L138 EVM";
++  simple-audio-card,name = "DA850-OMAPL138 EVM";
+   simple-audio-card,widgets =
+   "Line", "Line In",
+   "Line", "Line Out";
+diff --git a/arch/arm/boot/dts/da850-lcdk.dts 
b/arch/arm/boot/dts/da850-lcdk.dts
+index 7b8ab21fed6c..920e64cdb673 100644
+--- a/arch/arm/boot/dts/da850-lcdk.dts
 b/arch/arm/boot/dts/da850-lcdk.dts
+@@ -26,7 +26,7 @@
+ 
+   sound {
+   compatible = "simple-audio-card";
+-  simple-audio-card,name = "DA850/OMAP-L138 LCDK";
++  simple-audio-card,name = "DA850-OMAPL138 LCDK";
+   simple-audio-card,widgets =
+   "Line", "Line In",
+   "Line", "Line Out";
+diff --git a/arch/arm/boot/dts/kirkwood-dnskw.dtsi 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-02-15 Thread Mike Pagano
commit: 28c7eceb0c1de020e71f9f62252291c7753fa792
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 15 12:45:43 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 15 12:45:43 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=28c7eceb

proj/linux-patches: Linux patch 4.9.157 and 4.9.158

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   8 +
 1156_linux-4.9.157.patch | 889 +++
 1157_linux-4.9.158.patch |  34 ++
 3 files changed, 931 insertions(+)

diff --git a/_README b/_README
index dc5a410..0d0c627 100644
--- a/_README
+++ b/_README
@@ -667,6 +667,14 @@ Patch:  1155_linux-4.9.156.patch
 From:   http://www.k5rnel.org
 Desc:   Linux 4.9.156
 
+Patch:  1156_linux-4.9.157.patch
+From:   http://www.k5rnel.org
+Desc:   Linux 4.9.157
+
+Patch:  1157_linux-4.9.158.patch
+From:   http://www.k5rnel.org
+Desc:   Linux 4.9.158
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1156_linux-4.9.157.patch b/1156_linux-4.9.157.patch
new file mode 100644
index 000..92b7e3e
--- /dev/null
+++ b/1156_linux-4.9.157.patch
@@ -0,0 +1,889 @@
+diff --git a/Makefile b/Makefile
+index 956923115f7e..4eb7a17e18f1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 156
++SUBLEVEL = 157
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mach-iop32x/n2100.c b/arch/arm/mach-iop32x/n2100.c
+index c1cd80ecc219..a904244264ce 100644
+--- a/arch/arm/mach-iop32x/n2100.c
 b/arch/arm/mach-iop32x/n2100.c
+@@ -75,8 +75,7 @@ void __init n2100_map_io(void)
+ /*
+  * N2100 PCI.
+  */
+-static int __init
+-n2100_pci_map_irq(const struct pci_dev *dev, u8 slot, u8 pin)
++static int n2100_pci_map_irq(const struct pci_dev *dev, u8 slot, u8 pin)
+ {
+   int irq;
+ 
+diff --git a/arch/arm/mach-tango/pm.c b/arch/arm/mach-tango/pm.c
+index b05c6d6f99d0..08d813234b2d 100644
+--- a/arch/arm/mach-tango/pm.c
 b/arch/arm/mach-tango/pm.c
+@@ -2,6 +2,7 @@
+ #include 
+ #include 
+ #include "smc.h"
++#include "pm.h"
+ 
+ static int tango_pm_powerdown(unsigned long arg)
+ {
+@@ -23,10 +24,7 @@ static const struct platform_suspend_ops tango_pm_ops = {
+   .valid = suspend_valid_only_mem,
+ };
+ 
+-static int __init tango_pm_init(void)
++void __init tango_pm_init(void)
+ {
+   suspend_set_ops(_pm_ops);
+-  return 0;
+ }
+-
+-late_initcall(tango_pm_init);
+diff --git a/arch/arm/mach-tango/pm.h b/arch/arm/mach-tango/pm.h
+new file mode 100644
+index ..35ea705a0ee2
+--- /dev/null
 b/arch/arm/mach-tango/pm.h
+@@ -0,0 +1,7 @@
++/* SPDX-License-Identifier: GPL-2.0 */
++
++#ifdef CONFIG_SUSPEND
++void __init tango_pm_init(void);
++#else
++#define tango_pm_init NULL
++#endif
+diff --git a/arch/arm/mach-tango/setup.c b/arch/arm/mach-tango/setup.c
+index f14b6c7d255b..2b48e1098ea3 100644
+--- a/arch/arm/mach-tango/setup.c
 b/arch/arm/mach-tango/setup.c
+@@ -1,6 +1,7 @@
+ #include 
+ #include 
+ #include "smc.h"
++#include "pm.h"
+ 
+ static void tango_l2c_write(unsigned long val, unsigned int reg)
+ {
+@@ -14,4 +15,5 @@ DT_MACHINE_START(TANGO_DT, "Sigma Tango DT")
+   .dt_compat  = tango_dt_compat,
+   .l2c_aux_mask   = ~0,
+   .l2c_write_sec  = tango_l2c_write,
++  .init_late  = tango_pm_init,
+ MACHINE_END
+diff --git a/arch/mips/kernel/mips-cm.c b/arch/mips/kernel/mips-cm.c
+index 659e6d3ae335..60177a612cb1 100644
+--- a/arch/mips/kernel/mips-cm.c
 b/arch/mips/kernel/mips-cm.c
+@@ -424,5 +424,5 @@ void mips_cm_error_report(void)
+   }
+ 
+   /* reprime cause register */
+-  write_gcr_error_cause(0);
++  write_gcr_error_cause(cm_error);
+ }
+diff --git a/arch/mips/pci/pci-octeon.c b/arch/mips/pci/pci-octeon.c
+index 308d051fc45c..7c512834a8f1 100644
+--- a/arch/mips/pci/pci-octeon.c
 b/arch/mips/pci/pci-octeon.c
+@@ -573,6 +573,11 @@ static int __init octeon_pci_setup(void)
+   if (octeon_has_feature(OCTEON_FEATURE_PCIE))
+   return 0;
+ 
++  if (!octeon_is_pci_host()) {
++  pr_notice("Not in host mode, PCI Controller not initialized\n");
++  return 0;
++  }
++
+   /* Point pcibios_map_irq() to the PCI version of it */
+   octeon_pcibios_map_irq = octeon_pci_pcibios_map_irq;
+ 
+@@ -584,11 +589,6 @@ static int __init octeon_pci_setup(void)
+   else
+   octeon_dma_bar_type = OCTEON_DMA_BAR_TYPE_BIG;
+ 
+-  if (!octeon_is_pci_host()) {
+-  pr_notice("Not in host mode, PCI Controller not initialized\n");
+-  return 0;
+-  }
+-
+   /* PCI I/O and PCI MEM values */
+   set_io_port_base(OCTEON_PCI_IOSPACE_BASE);
+   ioport_resource.start = 0;
+diff --git a/arch/mips/vdso/Makefile b/arch/mips/vdso/Makefile
+index c3dc12a8b7d9..0b845cc7fbdc 100644
+--- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-02-12 Thread Mike Pagano
commit: 2183a8158b9cc71af59c64c6b24b9beedb255032
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Feb 12 20:51:07 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Feb 12 20:51:07 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2183a815

proj/linux-patches: Linux patch 4.9.156

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1155_linux-4.9.156.patch | 3695 ++
 2 files changed, 3699 insertions(+)

diff --git a/_README b/_README
index 0ed3743..dc5a410 100644
--- a/_README
+++ b/_README
@@ -663,6 +663,10 @@ Patch:  1154_linux-4.9.155.patch
 From:   http://www.k5rnel.org
 Desc:   Linux 4.9.155
 
+Patch:  1155_linux-4.9.156.patch
+From:   http://www.k5rnel.org
+Desc:   Linux 4.9.156
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1155_linux-4.9.156.patch b/1155_linux-4.9.156.patch
new file mode 100644
index 000..34f1d1f
--- /dev/null
+++ b/1155_linux-4.9.156.patch
@@ -0,0 +1,3695 @@
+diff --git a/Makefile b/Makefile
+index 1933ac9c3406..956923115f7e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 155
++SUBLEVEL = 156
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/mmp2.dtsi b/arch/arm/boot/dts/mmp2.dtsi
+index 766bbb8495b6..47e5b63339d1 100644
+--- a/arch/arm/boot/dts/mmp2.dtsi
 b/arch/arm/boot/dts/mmp2.dtsi
+@@ -220,12 +220,15 @@
+   status = "disabled";
+   };
+ 
+-  twsi2: i2c@d4025000 {
++  twsi2: i2c@d4031000 {
+   compatible = "mrvl,mmp-twsi";
+-  reg = <0xd4025000 0x1000>;
+-  interrupts = <58>;
++  reg = <0xd4031000 0x1000>;
++  interrupt-parent = <>;
++  interrupts = <0>;
+   clocks = <_clocks MMP2_CLK_TWSI1>;
+   resets = <_clocks MMP2_CLK_TWSI1>;
++  #address-cells = <1>;
++  #size-cells = <0>;
+   status = "disabled";
+   };
+ 
+diff --git a/arch/arm/boot/dts/omap4-sdp.dts b/arch/arm/boot/dts/omap4-sdp.dts
+index d728ec963111..891ba75fd459 100644
+--- a/arch/arm/boot/dts/omap4-sdp.dts
 b/arch/arm/boot/dts/omap4-sdp.dts
+@@ -33,6 +33,7 @@
+   gpio = < 16 GPIO_ACTIVE_HIGH>;  /* gpio line 48 */
+   enable-active-high;
+   regulator-boot-on;
++  startup-delay-us = <25000>;
+   };
+ 
+   vbat: fixedregulator-vbat {
+diff --git a/arch/arm/kernel/smp.c b/arch/arm/kernel/smp.c
+index d2ce37da87d8..4b129aac7233 100644
+--- a/arch/arm/kernel/smp.c
 b/arch/arm/kernel/smp.c
+@@ -690,6 +690,21 @@ void smp_send_stop(void)
+   pr_warn("SMP: failed to stop secondary CPUs\n");
+ }
+ 
++/* In case panic() and panic() called at the same time on CPU1 and CPU2,
++ * and CPU 1 calls panic_smp_self_stop() before crash_smp_send_stop()
++ * CPU1 can't receive the ipi irqs from CPU2, CPU1 will be always online,
++ * kdump fails. So split out the panic_smp_self_stop() and add
++ * set_cpu_online(smp_processor_id(), false).
++ */
++void panic_smp_self_stop(void)
++{
++  pr_debug("CPU %u will stop doing anything useful since another CPU has 
paniced\n",
++   smp_processor_id());
++  set_cpu_online(smp_processor_id(), false);
++  while (1)
++  cpu_relax();
++}
++
+ /*
+  * not supported here
+  */
+diff --git a/arch/arm/kvm/mmio.c b/arch/arm/kvm/mmio.c
+index dac7ceb1a677..08443a15e6be 100644
+--- a/arch/arm/kvm/mmio.c
 b/arch/arm/kvm/mmio.c
+@@ -117,6 +117,12 @@ int kvm_handle_mmio_return(struct kvm_vcpu *vcpu, struct 
kvm_run *run)
+   vcpu_set_reg(vcpu, vcpu->arch.mmio_decode.rt, data);
+   }
+ 
++  /*
++   * The MMIO instruction is emulated and should not be re-executed
++   * in the guest.
++   */
++  kvm_skip_instr(vcpu, kvm_vcpu_trap_il_is32bit(vcpu));
++
+   return 0;
+ }
+ 
+@@ -144,11 +150,6 @@ static int decode_hsr(struct kvm_vcpu *vcpu, bool 
*is_write, int *len)
+   vcpu->arch.mmio_decode.sign_extend = sign_extend;
+   vcpu->arch.mmio_decode.rt = rt;
+ 
+-  /*
+-   * The MMIO instruction is emulated and should not be re-executed
+-   * in the guest.
+-   */
+-  kvm_skip_instr(vcpu, kvm_vcpu_trap_il_is32bit(vcpu));
+   return 0;
+ }
+ 
+diff --git a/arch/arm/mach-omap2/omap_hwmod.c 
b/arch/arm/mach-omap2/omap_hwmod.c
+index b5c1714ebfdd..bfc74954540c 100644
+--- a/arch/arm/mach-omap2/omap_hwmod.c
 b/arch/arm/mach-omap2/omap_hwmod.c
+@@ -2551,7 +2551,7 @@ static int __init 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-02-06 Thread Mike Pagano
commit: 35c2ea6ad304109f6f512a74f585da8d9194ebae
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb  6 20:14:16 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb  6 20:14:16 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=35c2ea6a

proj/linux-patches: Linux patch 4.9.155

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1154_linux-4.9.155.patch | 1021 ++
 2 files changed, 1025 insertions(+)

diff --git a/_README b/_README
index dfd18f6..0ed3743 100644
--- a/_README
+++ b/_README
@@ -659,6 +659,10 @@ Patch:  1153_linux-4.9.154.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.154
 
+Patch:  1154_linux-4.9.155.patch
+From:   http://www.k5rnel.org
+Desc:   Linux 4.9.155
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1154_linux-4.9.155.patch b/1154_linux-4.9.155.patch
new file mode 100644
index 000..b8dc104
--- /dev/null
+++ b/1154_linux-4.9.155.patch
@@ -0,0 +1,1021 @@
+diff --git a/Makefile b/Makefile
+index 9964792e200f..1933ac9c3406 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 154
++SUBLEVEL = 155
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mach-cns3xxx/pcie.c b/arch/arm/mach-cns3xxx/pcie.c
+index 318394ed5c7a..5e11ad3164e0 100644
+--- a/arch/arm/mach-cns3xxx/pcie.c
 b/arch/arm/mach-cns3xxx/pcie.c
+@@ -83,7 +83,7 @@ static void __iomem *cns3xxx_pci_map_bus(struct pci_bus *bus,
+   } else /* remote PCI bus */
+   base = cnspci->cfg1_regs + ((busno & 0xf) << 20);
+ 
+-  return base + (where & 0xffc) + (devfn << 12);
++  return base + where + (devfn << 12);
+ }
+ 
+ static int cns3xxx_pci_read_config(struct pci_bus *bus, unsigned int devfn,
+diff --git a/arch/arm64/kernel/hibernate.c b/arch/arm64/kernel/hibernate.c
+index f6e71c73cceb..76c9b51fa7f1 100644
+--- a/arch/arm64/kernel/hibernate.c
 b/arch/arm64/kernel/hibernate.c
+@@ -297,8 +297,10 @@ int swsusp_arch_suspend(void)
+   dcache_clean_range(__idmap_text_start, __idmap_text_end);
+ 
+   /* Clean kvm setup code to PoC? */
+-  if (el2_reset_needed())
++  if (el2_reset_needed()) {
+   dcache_clean_range(__hyp_idmap_text_start, 
__hyp_idmap_text_end);
++  dcache_clean_range(__hyp_text_start, __hyp_text_end);
++  }
+ 
+   /*
+* Tell the hibernation core that we've just restored
+diff --git a/arch/arm64/kernel/hyp-stub.S b/arch/arm64/kernel/hyp-stub.S
+index d3b5f75e652e..fcb486d09555 100644
+--- a/arch/arm64/kernel/hyp-stub.S
 b/arch/arm64/kernel/hyp-stub.S
+@@ -28,6 +28,8 @@
+ #include 
+ 
+   .text
++  .pushsection.hyp.text, "ax"
++
+   .align 11
+ 
+ ENTRY(__hyp_stub_vectors)
+diff --git a/arch/arm64/kernel/kaslr.c b/arch/arm64/kernel/kaslr.c
+index 2a21318fed1d..c9ca903462a6 100644
+--- a/arch/arm64/kernel/kaslr.c
 b/arch/arm64/kernel/kaslr.c
+@@ -88,6 +88,7 @@ u64 __init kaslr_early_init(u64 dt_phys, u64 modulo_offset)
+* we end up running with module randomization disabled.
+*/
+   module_alloc_base = (u64)_etext - MODULES_VSIZE;
++  __flush_dcache_area(_alloc_base, sizeof(module_alloc_base));
+ 
+   /*
+* Try to map the FDT early. If this fails, we simply bail,
+diff --git a/drivers/base/core.c b/drivers/base/core.c
+index f43caad30e1e..901aec4bb01d 100644
+--- a/drivers/base/core.c
 b/drivers/base/core.c
+@@ -862,6 +862,8 @@ static void cleanup_glue_dir(struct device *dev, struct 
kobject *glue_dir)
+   return;
+ 
+   mutex_lock(_mutex);
++  if (!kobject_has_children(glue_dir))
++  kobject_del(glue_dir);
+   kobject_put(glue_dir);
+   mutex_unlock(_mutex);
+ }
+diff --git a/drivers/mmc/host/sdhci-iproc.c b/drivers/mmc/host/sdhci-iproc.c
+index 524c8e0b72fd..40bdeca6d692 100644
+--- a/drivers/mmc/host/sdhci-iproc.c
 b/drivers/mmc/host/sdhci-iproc.c
+@@ -242,7 +242,10 @@ static int sdhci_iproc_probe(struct platform_device *pdev)
+ 
+   iproc_host->data = iproc_data;
+ 
+-  mmc_of_parse(host->mmc);
++  ret = mmc_of_parse(host->mmc);
++  if (ret)
++  goto err;
++
+   sdhci_get_of_property(pdev);
+ 
+   host->mmc->caps |= iproc_host->data->mmc_caps;
+diff --git a/drivers/net/ethernet/freescale/ucc_geth.c 
b/drivers/net/ethernet/freescale/ucc_geth.c
+index ef9bc26ebc1a..714593023bbc 100644
+--- a/drivers/net/ethernet/freescale/ucc_geth.c
 b/drivers/net/ethernet/freescale/ucc_geth.c
+@@ -1888,6 +1888,8 @@ static void ucc_geth_free_tx(struct ucc_geth_private 
*ugeth)
+   u16 i, j;
+   u8 __iomem *bd;
+ 
++  netdev_reset_queue(ugeth->ndev);
++
+   ug_info = ugeth->ug_info;
+   uf_info = 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-01-31 Thread Mike Pagano
commit: b13a2c729503c4f75dd3091914dceafe4dfe1133
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jan 31 11:22:16 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jan 31 11:22:16 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b13a2c72

proj/linux-patches: Linux patch 4.9.154

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1153_linux-4.9.154.patch | 1657 ++
 2 files changed, 1661 insertions(+)

diff --git a/_README b/_README
index f17614f..dfd18f6 100644
--- a/_README
+++ b/_README
@@ -655,6 +655,10 @@ Patch:  1152_linux-4.9.153.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.153
 
+Patch:  1153_linux-4.9.154.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.154
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1153_linux-4.9.154.patch b/1153_linux-4.9.154.patch
new file mode 100644
index 000..f397bc0
--- /dev/null
+++ b/1153_linux-4.9.154.patch
@@ -0,0 +1,1657 @@
+diff --git a/Makefile b/Makefile
+index 44a487ee24d2..9964792e200f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 153
++SUBLEVEL = 154
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/include/asm/perf_event.h 
b/arch/arc/include/asm/perf_event.h
+index 9185541035cc..6958545390f0 100644
+--- a/arch/arc/include/asm/perf_event.h
 b/arch/arc/include/asm/perf_event.h
+@@ -103,7 +103,8 @@ static const char * const arc_pmu_ev_hw_map[] = {
+ 
+   /* counts condition */
+   [PERF_COUNT_HW_INSTRUCTIONS] = "iall",
+-  [PERF_COUNT_HW_BRANCH_INSTRUCTIONS] = "ijmp", /* Excludes ZOL jumps */
++  /* All jump instructions that are taken */
++  [PERF_COUNT_HW_BRANCH_INSTRUCTIONS] = "ijmptak",
+   [PERF_COUNT_ARC_BPOK] = "bpok",   /* NP-NT, PT-T, PNT-NT */
+ #ifdef CONFIG_ISA_ARCV2
+   [PERF_COUNT_HW_BRANCH_MISSES] = "bpmp",
+diff --git a/arch/arc/lib/memset-archs.S b/arch/arc/lib/memset-archs.S
+index 62ad4bcb841a..f230bb7092fd 100644
+--- a/arch/arc/lib/memset-archs.S
 b/arch/arc/lib/memset-archs.S
+@@ -7,11 +7,39 @@
+  */
+ 
+ #include 
++#include 
+ 
+-#undef PREALLOC_NOT_AVAIL
++/*
++ * The memset implementation below is optimized to use prefetchw and prealloc
++ * instruction in case of CPU with 64B L1 data cache line (L1_CACHE_SHIFT == 
6)
++ * If you want to implement optimized memset for other possible L1 data cache
++ * line lengths (32B and 128B) you should rewrite code carefully checking
++ * we don't call any prefetchw/prealloc instruction for L1 cache lines which
++ * don't belongs to memset area.
++ */
++
++#if L1_CACHE_SHIFT == 6
++
++.macro PREALLOC_INSTR reg, off
++  prealloc[\reg, \off]
++.endm
++
++.macro PREFETCHW_INSTRreg, off
++  prefetchw   [\reg, \off]
++.endm
++
++#else
++
++.macro PREALLOC_INSTR
++.endm
++
++.macro PREFETCHW_INSTR
++.endm
++
++#endif
+ 
+ ENTRY_CFI(memset)
+-  prefetchw [r0]  ; Prefetch the write location
++  PREFETCHW_INSTR r0, 0   ; Prefetch the first write location
+   mov.f   0, r2
+ ;;; if size is zero
+   jz.d[blink]
+@@ -48,11 +76,8 @@ ENTRY_CFI(memset)
+ 
+   lpnz@.Lset64bytes
+   ;; LOOP START
+-#ifdef PREALLOC_NOT_AVAIL
+-  prefetchw [r3, 64]  ;Prefetch the next write location
+-#else
+-  prealloc  [r3, 64]
+-#endif
++  PREALLOC_INSTR  r3, 64  ; alloc next line w/o fetching
++
+ #ifdef CONFIG_ARC_HAS_LL64
+   std.ab  r4, [r3, 8]
+   std.ab  r4, [r3, 8]
+@@ -85,7 +110,6 @@ ENTRY_CFI(memset)
+   lsr.f   lp_count, r2, 5 ;Last remaining  max 124 bytes
+   lpnz.Lset32bytes
+   ;; LOOP START
+-  prefetchw   [r3, 32];Prefetch the next write location
+ #ifdef CONFIG_ARC_HAS_LL64
+   std.ab  r4, [r3, 8]
+   std.ab  r4, [r3, 8]
+diff --git a/arch/s390/kernel/early.c b/arch/s390/kernel/early.c
+index 0c7a7d5d95f1..a651c2bc94ef 100644
+--- a/arch/s390/kernel/early.c
 b/arch/s390/kernel/early.c
+@@ -224,10 +224,10 @@ static noinline __init void detect_machine_type(void)
+   if (stsi(vmms, 3, 2, 2) || !vmms->count)
+   return;
+ 
+-  /* Running under KVM? If not we assume z/VM */
++  /* Detect known hypervisors */
+   if (!memcmp(vmms->vm[0].cpi, "\xd2\xe5\xd4", 3))
+   S390_lowcore.machine_flags |= MACHINE_FLAG_KVM;
+-  else
++  else if (!memcmp(vmms->vm[0].cpi, "\xa9\x61\xe5\xd4", 4))
+   S390_lowcore.machine_flags |= MACHINE_FLAG_VM;
+ }
+ 
+diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
+index feb9d97a9d14..a559908d180e 100644
+--- a/arch/s390/kernel/setup.c
 b/arch/s390/kernel/setup.c
+@@ -863,6 +863,8 @@ void __init setup_arch(char **cmdline_p)
+   pr_info("Linux is running under KVM in 64-bit mode\n");
+   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-01-26 Thread Mike Pagano
commit: 87fae04b9002143c5b0a9d9d6c63804e30fd2849
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan 26 15:03:22 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan 26 15:03:22 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=87fae04b

proj/linux-patches: Linux patch 4.9.153

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1152_linux-4.9.153.patch | 1094 ++
 2 files changed, 1098 insertions(+)

diff --git a/_README b/_README
index da300b6..f17614f 100644
--- a/_README
+++ b/_README
@@ -651,6 +651,10 @@ Patch:  1151_linux-4.9.152.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.152
 
+Patch:  1152_linux-4.9.153.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.153
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1152_linux-4.9.153.patch b/1152_linux-4.9.153.patch
new file mode 100644
index 000..0e8d271
--- /dev/null
+++ b/1152_linux-4.9.153.patch
@@ -0,0 +1,1094 @@
+diff --git a/Documentation/filesystems/proc.txt 
b/Documentation/filesystems/proc.txt
+index 74329fd0add2..077c37ed976f 100644
+--- a/Documentation/filesystems/proc.txt
 b/Documentation/filesystems/proc.txt
+@@ -484,7 +484,9 @@ manner. The codes are the following:
+ 
+ Note that there is no guarantee that every flag and associated mnemonic will
+ be present in all further kernel releases. Things get changed, the flags may
+-be vanished or the reverse -- new added.
++be vanished or the reverse -- new added. Interpretation of their meaning
++might change in future as well. So each consumer of these flags has to
++follow each specific kernel version for the exact semantic.
+ 
+ This file is only present if the CONFIG_MMU kernel configuration option is
+ enabled.
+diff --git a/Makefile b/Makefile
+index 27a9292fc0ed..44a487ee24d2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 152
++SUBLEVEL = 153
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/kernel/perf_event.c b/arch/arm64/kernel/perf_event.c
+index 199a23f058d5..0770d6d1c37f 100644
+--- a/arch/arm64/kernel/perf_event.c
 b/arch/arm64/kernel/perf_event.c
+@@ -1114,6 +1114,7 @@ static struct platform_driver armv8_pmu_driver = {
+   .driver = {
+   .name   = ARMV8_PMU_PDEV_NAME,
+   .of_match_table = armv8_pmu_of_device_ids,
++  .suppress_bind_attrs = true,
+   },
+   .probe  = armv8_pmu_device_probe,
+ };
+diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig
+index 1d987061d1a1..bb9940c6927e 100644
+--- a/arch/mips/Kconfig
 b/arch/mips/Kconfig
+@@ -791,6 +791,7 @@ config SIBYTE_SWARM
+   select SYS_SUPPORTS_HIGHMEM
+   select SYS_SUPPORTS_LITTLE_ENDIAN
+   select ZONE_DMA32 if 64BIT
++  select SWIOTLB if ARCH_DMA_ADDR_T_64BIT && PCI
+ 
+ config SIBYTE_LITTLESUR
+   bool "Sibyte BCM91250C2-LittleSur"
+@@ -813,6 +814,7 @@ config SIBYTE_SENTOSA
+   select SYS_HAS_CPU_SB1
+   select SYS_SUPPORTS_BIG_ENDIAN
+   select SYS_SUPPORTS_LITTLE_ENDIAN
++  select SWIOTLB if ARCH_DMA_ADDR_T_64BIT && PCI
+ 
+ config SIBYTE_BIGSUR
+   bool "Sibyte BCM91480B-BigSur"
+@@ -826,6 +828,7 @@ config SIBYTE_BIGSUR
+   select SYS_SUPPORTS_HIGHMEM
+   select SYS_SUPPORTS_LITTLE_ENDIAN
+   select ZONE_DMA32 if 64BIT
++  select SWIOTLB if ARCH_DMA_ADDR_T_64BIT && PCI
+ 
+ config SNI_RM
+   bool "SNI RM200/300/400"
+diff --git a/arch/mips/sibyte/common/Makefile 
b/arch/mips/sibyte/common/Makefile
+index b3d6bf23a662..3ef3fb658136 100644
+--- a/arch/mips/sibyte/common/Makefile
 b/arch/mips/sibyte/common/Makefile
+@@ -1,4 +1,5 @@
+ obj-y := cfe.o
++obj-$(CONFIG_SWIOTLB) += dma.o
+ obj-$(CONFIG_SIBYTE_BUS_WATCHER)  += bus_watcher.o
+ obj-$(CONFIG_SIBYTE_CFE_CONSOLE)  += cfe_console.o
+ obj-$(CONFIG_SIBYTE_TBPROF)   += sb_tbprof.o
+diff --git a/arch/mips/sibyte/common/dma.c b/arch/mips/sibyte/common/dma.c
+new file mode 100644
+index ..eb47a94f3583
+--- /dev/null
 b/arch/mips/sibyte/common/dma.c
+@@ -0,0 +1,14 @@
++// SPDX-License-Identifier: GPL-2.0+
++/*
++ *DMA support for Broadcom SiByte platforms.
++ *
++ *Copyright (c) 2018  Maciej W. Rozycki
++ */
++
++#include 
++#include 
++
++void __init plat_swiotlb_setup(void)
++{
++  swiotlb_init(1);
++}
+diff --git a/arch/powerpc/xmon/xmon.c b/arch/powerpc/xmon/xmon.c
+index 760545519a0b..687e8b8bf5c6 100644
+--- a/arch/powerpc/xmon/xmon.c
 b/arch/powerpc/xmon/xmon.c
+@@ -73,6 +73,9 @@ static int xmon_gate;
+ #define xmon_owner 0
+ #endif /* CONFIG_SMP */
+ 
++#ifdef CONFIG_PPC_PSERIES
++static int set_indicator_token = RTAS_UNKNOWN_SERVICE;
++#endif
+ static unsigned long in_xmon __read_mostly = 0;
+ 
+ static unsigned long adrs;
+@@ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-01-23 Thread Mike Pagano
commit: 9c74cda091aec4d4602305f0d541cb3f77a8e723
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan 23 11:28:47 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan 23 11:28:47 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9c74cda0

proj/linux-patches: Linux patch 4.9.152

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1151_linux-4.9.152.patch | 1581 ++
 2 files changed, 1585 insertions(+)

diff --git a/_README b/_README
index 93d0884..da300b6 100644
--- a/_README
+++ b/_README
@@ -647,6 +647,10 @@ Patch:  1150_linux-4.9.151.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.151
 
+Patch:  1151_linux-4.9.152.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.152
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1151_linux-4.9.152.patch b/1151_linux-4.9.152.patch
new file mode 100644
index 000..33a8d7e
--- /dev/null
+++ b/1151_linux-4.9.152.patch
@@ -0,0 +1,1581 @@
+diff --git a/Makefile b/Makefile
+index f1aeb98f9ace..27a9292fc0ed 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 151
++SUBLEVEL = 152
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/include/asm/kvm_arm.h 
b/arch/arm64/include/asm/kvm_arm.h
+index 68dedca5a47e..a11c8c2915c9 100644
+--- a/arch/arm64/include/asm/kvm_arm.h
 b/arch/arm64/include/asm/kvm_arm.h
+@@ -23,6 +23,8 @@
+ #include 
+ 
+ /* Hyp Configuration Register (HCR) bits */
++#define HCR_API   (UL(1) << 41)
++#define HCR_APK   (UL(1) << 40)
+ #define HCR_E2H   (UL(1) << 34)
+ #define HCR_ID(UL(1) << 33)
+ #define HCR_CD(UL(1) << 32)
+@@ -82,6 +84,7 @@
+HCR_AMO | HCR_SWIO | HCR_TIDCP | HCR_RW)
+ #define HCR_VIRT_EXCP_MASK (HCR_VSE | HCR_VI | HCR_VF)
+ #define HCR_INT_OVERRIDE   (HCR_FMO | HCR_IMO)
++#define HCR_HOST_NVHE_FLAGS (HCR_RW | HCR_API | HCR_APK)
+ #define HCR_HOST_VHE_FLAGS (HCR_RW | HCR_TGE | HCR_E2H)
+ 
+ /* TCR_EL2 Registers bits */
+diff --git a/arch/arm64/kernel/head.S b/arch/arm64/kernel/head.S
+index fa52817d84c5..3289d1458791 100644
+--- a/arch/arm64/kernel/head.S
 b/arch/arm64/kernel/head.S
+@@ -517,10 +517,9 @@ CPU_LE(   bic x0, x0, #(3 << 24)  )   // 
Clear the EE and E0E bits for EL1
+ #endif
+ 
+   /* Hyp configuration. */
+-  mov x0, #HCR_RW // 64-bit EL1
++  mov_q   x0, HCR_HOST_NVHE_FLAGS
+   cbz x2, set_hcr
+-  orr x0, x0, #HCR_TGE// Enable Host Extensions
+-  orr x0, x0, #HCR_E2H
++  mov_q   x0, HCR_HOST_VHE_FLAGS
+ set_hcr:
+   msr hcr_el2, x0
+   isb
+diff --git a/arch/arm64/kernel/kaslr.c b/arch/arm64/kernel/kaslr.c
+index d7e90d97f5c4..2a21318fed1d 100644
+--- a/arch/arm64/kernel/kaslr.c
 b/arch/arm64/kernel/kaslr.c
+@@ -14,6 +14,7 @@
+ #include 
+ #include 
+ 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -43,7 +44,7 @@ static __init u64 get_kaslr_seed(void *fdt)
+   return ret;
+ }
+ 
+-static __init const u8 *get_cmdline(void *fdt)
++static __init const u8 *kaslr_get_cmdline(void *fdt)
+ {
+   static __initconst const u8 default_cmdline[] = CONFIG_CMDLINE;
+ 
+@@ -109,7 +110,7 @@ u64 __init kaslr_early_init(u64 dt_phys, u64 modulo_offset)
+* Check if 'nokaslr' appears on the command line, and
+* return 0 if that is the case.
+*/
+-  cmdline = get_cmdline(fdt);
++  cmdline = kaslr_get_cmdline(fdt);
+   str = strstr(cmdline, "nokaslr");
+   if (str == cmdline || (str > cmdline && *(str - 1) == ' '))
+   return 0;
+@@ -178,5 +179,8 @@ u64 __init kaslr_early_init(u64 dt_phys, u64 modulo_offset)
+   module_alloc_base += (module_range * (seed & ((1 << 21) - 1))) >> 21;
+   module_alloc_base &= PAGE_MASK;
+ 
++  __flush_dcache_area(_alloc_base, sizeof(module_alloc_base));
++  __flush_dcache_area(_offset_seed, 
sizeof(memstart_offset_seed));
++
+   return offset;
+ }
+diff --git a/arch/arm64/kvm/hyp/switch.c b/arch/arm64/kvm/hyp/switch.c
+index 12f9d1ecdf4c..115b0955715f 100644
+--- a/arch/arm64/kvm/hyp/switch.c
 b/arch/arm64/kvm/hyp/switch.c
+@@ -112,7 +112,7 @@ static void __hyp_text __deactivate_traps_vhe(void)
+ 
+ static void __hyp_text __deactivate_traps_nvhe(void)
+ {
+-  write_sysreg(HCR_RW, hcr_el2);
++  write_sysreg(HCR_HOST_NVHE_FLAGS, hcr_el2);
+   write_sysreg(CPTR_EL2_DEFAULT, cptr_el2);
+ }
+ 
+diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig
+index 34fbbf8fdeaa..1d987061d1a1 100644
+--- a/arch/mips/Kconfig
 b/arch/mips/Kconfig
+@@ -3135,6 +3135,7 @@ config MIPS32_O32
+ config MIPS32_N32
+   bool "Kernel support for n32 binaries"
+   depends on 64BIT
++  select 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-01-16 Thread Mike Pagano
commit: 7cce7c035d2ab32c02753cef204c27081bc51a2b
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan 16 23:28:38 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan 16 23:28:38 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7cce7c03

proj/linux-patches: Linux patch 4.9.151

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1150_linux-4.9.151.patch | 454 +++
 2 files changed, 458 insertions(+)

diff --git a/_README b/_README
index 29c249f..93d0884 100644
--- a/_README
+++ b/_README
@@ -643,6 +643,10 @@ Patch:  1149_linux-4.9.150.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.150
 
+Patch:  1150_linux-4.9.151.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.151
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1150_linux-4.9.151.patch b/1150_linux-4.9.151.patch
new file mode 100644
index 000..c7195cc
--- /dev/null
+++ b/1150_linux-4.9.151.patch
@@ -0,0 +1,454 @@
+diff --git a/Makefile b/Makefile
+index 0e7874951ac5..f1aeb98f9ace 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 150
++SUBLEVEL = 151
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/acpi/power.c b/drivers/acpi/power.c
+index 3a6c9b741b23..4f4c34892086 100644
+--- a/drivers/acpi/power.c
 b/drivers/acpi/power.c
+@@ -131,6 +131,23 @@ void acpi_power_resources_list_free(struct list_head 
*list)
+   }
+ }
+ 
++static bool acpi_power_resource_is_dup(union acpi_object *package,
++ unsigned int start, unsigned int i)
++{
++  acpi_handle rhandle, dup;
++  unsigned int j;
++
++  /* The caller is expected to check the package element types */
++  rhandle = package->package.elements[i].reference.handle;
++  for (j = start; j < i; j++) {
++  dup = package->package.elements[j].reference.handle;
++  if (dup == rhandle)
++  return true;
++  }
++
++  return false;
++}
++
+ int acpi_extract_power_resources(union acpi_object *package, unsigned int 
start,
+struct list_head *list)
+ {
+@@ -150,6 +167,11 @@ int acpi_extract_power_resources(union acpi_object 
*package, unsigned int start,
+   err = -ENODEV;
+   break;
+   }
++
++  /* Some ACPI tables contain duplicate power resource references 
*/
++  if (acpi_power_resource_is_dup(package, start, i))
++  continue;
++
+   err = acpi_add_power_resource(rhandle);
+   if (err)
+   break;
+diff --git a/drivers/block/rbd.c b/drivers/block/rbd.c
+index ef3016a467a0..8a93ca4d6840 100644
+--- a/drivers/block/rbd.c
 b/drivers/block/rbd.c
+@@ -6346,7 +6346,6 @@ static ssize_t do_rbd_remove(struct bus_type *bus,
+   struct list_head *tmp;
+   int dev_id;
+   char opt_buf[6];
+-  bool already = false;
+   bool force = false;
+   int ret;
+ 
+@@ -6379,13 +6378,13 @@ static ssize_t do_rbd_remove(struct bus_type *bus,
+   spin_lock_irq(_dev->lock);
+   if (rbd_dev->open_count && !force)
+   ret = -EBUSY;
+-  else
+-  already = test_and_set_bit(RBD_DEV_FLAG_REMOVING,
+-  _dev->flags);
++  else if (test_and_set_bit(RBD_DEV_FLAG_REMOVING,
++_dev->flags))
++  ret = -EINPROGRESS;
+   spin_unlock_irq(_dev->lock);
+   }
+   spin_unlock(_dev_list_lock);
+-  if (ret < 0 || already)
++  if (ret)
+   return ret;
+ 
+   if (force) {
+diff --git a/drivers/i2c/i2c-dev.c b/drivers/i2c/i2c-dev.c
+index 6f638bbc922d..00e8e675cbeb 100644
+--- a/drivers/i2c/i2c-dev.c
 b/drivers/i2c/i2c-dev.c
+@@ -461,9 +461,15 @@ static long i2cdev_ioctl(struct file *file, unsigned int 
cmd, unsigned long arg)
+   return i2cdev_ioctl_smbus(client, arg);
+ 
+   case I2C_RETRIES:
++  if (arg > INT_MAX)
++  return -EINVAL;
++
+   client->adapter->retries = arg;
+   break;
+   case I2C_TIMEOUT:
++  if (arg > INT_MAX)
++  return -EINVAL;
++
+   /* For historical reasons, user-space sets the timeout
+* value in units of 10 ms.
+*/
+diff --git a/drivers/usb/class/cdc-acm.c b/drivers/usb/class/cdc-acm.c
+index 6c0bb38c4089..8d4d46f3fd16 100644
+--- a/drivers/usb/class/cdc-acm.c
 b/drivers/usb/class/cdc-acm.c
+@@ -1828,6 +1828,13 @@ static const struct usb_device_id acm_ids[] = {
+   .driver_info = IGNORE_DEVICE,
+   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-01-13 Thread Mike Pagano
commit: a91bc2527af23ba1fd5596159ed7fb1b45901fdc
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jan 13 19:25:57 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jan 13 19:25:57 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a91bc252

proj/linux-patches: Linux patch 4.9.150

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1149_linux-4.9.150.patch | 2027 ++
 2 files changed, 2031 insertions(+)

diff --git a/_README b/_README
index 81b354f..29c249f 100644
--- a/_README
+++ b/_README
@@ -639,6 +639,10 @@ Patch:  1148_linux-4.9.149.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.149
 
+Patch:  1149_linux-4.9.150.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.150
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1149_linux-4.9.150.patch b/1149_linux-4.9.150.patch
new file mode 100644
index 000..744f4aa
--- /dev/null
+++ b/1149_linux-4.9.150.patch
@@ -0,0 +1,2027 @@
+diff --git a/Makefile b/Makefile
+index 1feac0246fe2..0e7874951ac5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 149
++SUBLEVEL = 150
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/imx7d-nitrogen7.dts 
b/arch/arm/boot/dts/imx7d-nitrogen7.dts
+index ce08f180f213..080a4ea841c9 100644
+--- a/arch/arm/boot/dts/imx7d-nitrogen7.dts
 b/arch/arm/boot/dts/imx7d-nitrogen7.dts
+@@ -117,13 +117,17 @@
+   compatible = "regulator-fixed";
+   regulator-min-microvolt = <330>;
+   regulator-max-microvolt = <330>;
+-  clocks = < IMX7D_CLKO2_ROOT_DIV>;
+-  clock-names = "slow";
+   regulator-name = "reg_wlan";
+   startup-delay-us = <7>;
+   gpio = < 21 GPIO_ACTIVE_HIGH>;
+   enable-active-high;
+   };
++
++  usdhc2_pwrseq: usdhc2_pwrseq {
++  compatible = "mmc-pwrseq-simple";
++  clocks = < IMX7D_CLKO2_ROOT_DIV>;
++  clock-names = "ext_clock";
++  };
+ };
+ 
+  {
+@@ -430,6 +434,7 @@
+   bus-width = <4>;
+   non-removable;
+   vmmc-supply = <_wlan>;
++  mmc-pwrseq = <_pwrseq>;
+   cap-power-off-card;
+   keep-power-in-suspend;
+   status = "okay";
+diff --git a/arch/arm/mach-imx/cpuidle-imx6sx.c 
b/arch/arm/mach-imx/cpuidle-imx6sx.c
+index c5a5c3a70ab1..edb888ac5ad3 100644
+--- a/arch/arm/mach-imx/cpuidle-imx6sx.c
 b/arch/arm/mach-imx/cpuidle-imx6sx.c
+@@ -108,7 +108,7 @@ int __init imx6sx_cpuidle_init(void)
+* except for power up sw2iso which need to be
+* larger than LDO ramp up time.
+*/
+-  imx_gpc_set_arm_power_up_timing(2, 1);
++  imx_gpc_set_arm_power_up_timing(0xf, 1);
+   imx_gpc_set_arm_power_down_timing(1, 1);
+ 
+   return cpuidle_register(_cpuidle_driver, NULL);
+diff --git a/arch/mips/kernel/vdso.c b/arch/mips/kernel/vdso.c
+index e88344e3d508..c6297a03d945 100644
+--- a/arch/mips/kernel/vdso.c
 b/arch/mips/kernel/vdso.c
+@@ -111,8 +111,8 @@ int arch_setup_additional_pages(struct linux_binprm *bprm, 
int uses_interp)
+ 
+   /* Map delay slot emulation page */
+   base = mmap_region(NULL, STACK_TOP, PAGE_SIZE,
+- VM_READ|VM_WRITE|VM_EXEC|
+- VM_MAYREAD|VM_MAYWRITE|VM_MAYEXEC,
++ VM_READ | VM_EXEC |
++ VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC,
+  0);
+   if (IS_ERR_VALUE(base)) {
+   ret = base;
+diff --git a/arch/mips/math-emu/dsemul.c b/arch/mips/math-emu/dsemul.c
+index 4a094f7acb3d..7b4329861056 100644
+--- a/arch/mips/math-emu/dsemul.c
 b/arch/mips/math-emu/dsemul.c
+@@ -211,8 +211,9 @@ int mips_dsemul(struct pt_regs *regs, mips_instruction ir,
+ {
+   int isa16 = get_isa16_mode(regs->cp0_epc);
+   mips_instruction break_math;
+-  struct emuframe __user *fr;
+-  int err, fr_idx;
++  unsigned long fr_uaddr;
++  struct emuframe fr;
++  int fr_idx, ret;
+ 
+   /* NOP is easy */
+   if (ir == 0)
+@@ -247,27 +248,31 @@ int mips_dsemul(struct pt_regs *regs, mips_instruction 
ir,
+   fr_idx = alloc_emuframe();
+   if (fr_idx == BD_EMUFRAME_NONE)
+   return SIGBUS;
+-  fr = _page()[fr_idx];
+ 
+   /* Retrieve the appropriately encoded break instruction */
+   break_math = BREAK_MATH(isa16);
+ 
+   /* Write the instructions to the frame */
+   if (isa16) {
+-  err = __put_user(ir >> 16,
+-   (u16 __user *)(>emul));
+-  err |= __put_user(ir & 0x,
+-(u16 __user *)((long)(>emul) + 2));
+-  err |= __put_user(break_math >> 16,
+- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-01-09 Thread Mike Pagano
commit: fd1b15ad7f263117c303323797e8200e432c5e85
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan  9 18:08:56 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan  9 18:08:56 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fd1b15ad

proj/linux-patches: Fix typo in directory name

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 7d27505..6e82afd 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -8,7 +8,7 @@
 +
  source "arch/$SRCARCH/Kconfig"
 --- /dev/null  2018-12-29 10:35:01.760002288 -0500
-+++ b/disto/Kconfig2018-12-29 17:51:13.992943745 -0500
 b/distro/Kconfig   2018-12-29 17:51:13.992943745 -0500
 @@ -0,0 +1,147 @@
 +menu "Gentoo Linux"
 +



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2019-01-09 Thread Mike Pagano
commit: e5d216e0258419f8f3e76a26315623f825786c6d
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan  9 17:51:40 2019 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan  9 17:51:40 2019 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e5d216e0

proj/linux-patches: Linux patch 4.9.149

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1148_linux-4.9.149.patch | 1651 ++
 2 files changed, 1655 insertions(+)

diff --git a/_README b/_README
index 490672d..81b354f 100644
--- a/_README
+++ b/_README
@@ -635,6 +635,10 @@ Patch:  1147_linux-4.9.148.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.148
 
+Patch:  1148_linux-4.9.149.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.149
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1148_linux-4.9.149.patch b/1148_linux-4.9.149.patch
new file mode 100644
index 000..95ea39d
--- /dev/null
+++ b/1148_linux-4.9.149.patch
@@ -0,0 +1,1651 @@
+diff --git a/Makefile b/Makefile
+index 1b71b11ea63e..1feac0246fe2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 148
++SUBLEVEL = 149
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/include/asm/kvm_arm.h 
b/arch/arm64/include/asm/kvm_arm.h
+index 0dbc1c6ab7dc..68dedca5a47e 100644
+--- a/arch/arm64/include/asm/kvm_arm.h
 b/arch/arm64/include/asm/kvm_arm.h
+@@ -99,7 +99,7 @@
+TCR_EL2_ORGN0_MASK | TCR_EL2_IRGN0_MASK | 
TCR_EL2_T0SZ_MASK)
+ 
+ /* VTCR_EL2 Registers bits */
+-#define VTCR_EL2_RES1 (1 << 31)
++#define VTCR_EL2_RES1 (1U << 31)
+ #define VTCR_EL2_HD   (1 << 22)
+ #define VTCR_EL2_HA   (1 << 21)
+ #define VTCR_EL2_PS_MASK  TCR_EL2_PS_MASK
+diff --git a/arch/mips/boot/compressed/calc_vmlinuz_load_addr.c 
b/arch/mips/boot/compressed/calc_vmlinuz_load_addr.c
+index 37fe58c19a90..542c3ede9722 100644
+--- a/arch/mips/boot/compressed/calc_vmlinuz_load_addr.c
 b/arch/mips/boot/compressed/calc_vmlinuz_load_addr.c
+@@ -13,6 +13,7 @@
+ #include 
+ #include 
+ #include 
++#include "../../../../include/linux/sizes.h"
+ 
+ int main(int argc, char *argv[])
+ {
+@@ -45,11 +46,11 @@ int main(int argc, char *argv[])
+   vmlinuz_load_addr = vmlinux_load_addr + vmlinux_size;
+ 
+   /*
+-   * Align with 16 bytes: "greater than that used for any standard data
+-   * types by a MIPS compiler." -- See MIPS Run Linux (Second Edition).
++   * Align with 64KB: KEXEC needs load sections to be aligned to 
PAGE_SIZE,
++   * which may be as large as 64KB depending on the kernel configuration.
+*/
+ 
+-  vmlinuz_load_addr += (16 - vmlinux_size % 16);
++  vmlinuz_load_addr += (SZ_64K - vmlinux_size % SZ_64K);
+ 
+   printf("0x%llx\n", vmlinuz_load_addr);
+ 
+diff --git a/arch/mips/cavium-octeon/executive/cvmx-helper.c 
b/arch/mips/cavium-octeon/executive/cvmx-helper.c
+index 396236a02b8c..59defc5e88aa 100644
+--- a/arch/mips/cavium-octeon/executive/cvmx-helper.c
 b/arch/mips/cavium-octeon/executive/cvmx-helper.c
+@@ -290,7 +290,8 @@ static cvmx_helper_interface_mode_t 
__cvmx_get_mode_cn7xxx(int interface)
+   case 3:
+   return CVMX_HELPER_INTERFACE_MODE_LOOP;
+   case 4:
+-  return CVMX_HELPER_INTERFACE_MODE_RGMII;
++  /* TODO: Implement support for AGL (RGMII). */
++  return CVMX_HELPER_INTERFACE_MODE_DISABLED;
+   default:
+   return CVMX_HELPER_INTERFACE_MODE_DISABLED;
+   }
+diff --git a/arch/mips/include/asm/pgtable-64.h 
b/arch/mips/include/asm/pgtable-64.h
+index 514cbc0a6a67..ef6f00798011 100644
+--- a/arch/mips/include/asm/pgtable-64.h
 b/arch/mips/include/asm/pgtable-64.h
+@@ -193,6 +193,11 @@ static inline int pmd_bad(pmd_t pmd)
+ 
+ static inline int pmd_present(pmd_t pmd)
+ {
++#ifdef CONFIG_MIPS_HUGE_TLB_SUPPORT
++  if (unlikely(pmd_val(pmd) & _PAGE_HUGE))
++  return pmd_val(pmd) & _PAGE_PRESENT;
++#endif
++
+   return pmd_val(pmd) != (unsigned long) invalid_pte_table;
+ }
+ 
+diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h
+index 22a0ccb17ad0..9a8167b175d5 100644
+--- a/arch/x86/include/asm/kvm_host.h
 b/arch/x86/include/asm/kvm_host.h
+@@ -1324,7 +1324,7 @@ asmlinkage void kvm_spurious_fault(void);
+   "cmpb $0, kvm_rebooting \n\t" \
+   "jne 668b \n\t"   \
+   __ASM_SIZE(push) " $666b \n\t"\
+-  "call kvm_spurious_fault \n\t"\
++  "jmp kvm_spurious_fault \n\t" \
+   ".popsection \n\t" \
+   _ASM_EXTABLE(666b, 667b)
+ 
+diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c
+index 011050820608..9446a3a2fc69 100644
+--- a/arch/x86/kvm/vmx.c
 b/arch/x86/kvm/vmx.c
+@@ -6548,9 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-12-29 Thread Mike Pagano
commit: bd2782503f5728998ce842c6c4bd3d3cf35f4b6f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Dec 29 22:52:13 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Dec 29 22:52:13 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bd278250

proj/linux-patches: Select PID_NS to support FEATURES=pid-sandbox

For portage: >=sys-apps/portage-2.3.53
See bug #673896

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 8 +---
 1 file changed, 5 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index b8a..7d27505 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -7,9 +7,9 @@
 +source "distro/Kconfig"
 +
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2017-03-02 01:55:04.096566155 -0500
-+++ b/distro/Kconfig   2017-03-02 11:12:05.049448255 -0500
-@@ -0,0 +1,145 @@
+--- /dev/null  2018-12-29 10:35:01.760002288 -0500
 b/disto/Kconfig2018-12-29 17:51:13.992943745 -0500
+@@ -0,0 +1,147 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -64,6 +64,7 @@
 +  select NAMESPACES
 +  select IPC_NS
 +  select NET_NS
++  select PID_NS
 +  select SYSVIPC
 +
 +  help
@@ -73,6 +74,7 @@
 +  CGROUPS (required for FEATURES=cgroup)
 +  IPC_NS  (required for FEATURES=ipc-sandbox)
 +  NET_NS  (required for FEATURES=network-sandbox)
++  PID_NS  (required for FEATURES=pid-sandbox)
 +  SYSVIPC (required by IPC_NS)
 +   
 +



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-12-29 Thread Mike Pagano
commit: 592f737461319b089a399314f5b6b1521870db8a
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Dec 29 18:50:58 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Dec 29 18:50:58 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=592f7374

proj/linux-patches: Linux patch 4.9.148

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1147_linux-4.9.148.patch | 588 +++
 2 files changed, 592 insertions(+)

diff --git a/_README b/_README
index 45d73b5..490672d 100644
--- a/_README
+++ b/_README
@@ -631,6 +631,10 @@ Patch:  1146_linux-4.9.147.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.147
 
+Patch:  1147_linux-4.9.148.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.148
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1147_linux-4.9.148.patch b/1147_linux-4.9.148.patch
new file mode 100644
index 000..de7316c
--- /dev/null
+++ b/1147_linux-4.9.148.patch
@@ -0,0 +1,588 @@
+diff --git a/Makefile b/Makefile
+index 351a57ce..1b71b11ea63e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 147
++SUBLEVEL = 148
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/kernel/cpu/mtrr/if.c b/arch/x86/kernel/cpu/mtrr/if.c
+index 6d9b45549109..d5b2a08e2b66 100644
+--- a/arch/x86/kernel/cpu/mtrr/if.c
 b/arch/x86/kernel/cpu/mtrr/if.c
+@@ -172,6 +172,8 @@ mtrr_ioctl(struct file *file, unsigned int cmd, unsigned 
long __arg)
+   struct mtrr_gentry gentry;
+   void __user *arg = (void __user *) __arg;
+ 
++  memset(, 0, sizeof(gentry));
++
+   switch (cmd) {
+   case MTRRIOC_ADD_ENTRY:
+   case MTRRIOC_SET_ENTRY:
+diff --git a/arch/x86/kernel/fpu/signal.c b/arch/x86/kernel/fpu/signal.c
+index ae52ef05d098..769831d9fd11 100644
+--- a/arch/x86/kernel/fpu/signal.c
 b/arch/x86/kernel/fpu/signal.c
+@@ -342,10 +342,10 @@ static int __fpu__restore_sig(void __user *buf, void 
__user *buf_fx, int size)
+   sanitize_restored_xstate(tsk, , xfeatures, fx_only);
+   }
+ 
++  local_bh_disable();
+   fpu->fpstate_active = 1;
+-  preempt_disable();
+   fpu__restore(fpu);
+-  preempt_enable();
++  local_bh_enable();
+ 
+   return err;
+   } else {
+diff --git a/block/blk-lib.c b/block/blk-lib.c
+index 46fe9248410d..af1d26f79878 100644
+--- a/block/blk-lib.c
 b/block/blk-lib.c
+@@ -63,10 +63,18 @@ int __blkdev_issue_discard(struct block_device *bdev, 
sector_t sector,
+   unsigned int req_sects;
+   sector_t end_sect, tmp;
+ 
+-  /* Make sure bi_size doesn't overflow */
+-  req_sects = min_t(sector_t, nr_sects, UINT_MAX >> 9);
++  /*
++   * Issue in chunks of the user defined max discard setting,
++   * ensuring that bi_size doesn't overflow
++   */
++  req_sects = min_t(sector_t, nr_sects,
++  q->limits.max_discard_sectors);
++  if (!req_sects)
++  goto fail;
++  if (req_sects > UINT_MAX >> 9)
++  req_sects = UINT_MAX >> 9;
+ 
+-  /**
++  /*
+* If splitting a request, and the next starting sector would be
+* misaligned, stop the discard at the previous aligned sector.
+*/
+@@ -100,6 +108,14 @@ int __blkdev_issue_discard(struct block_device *bdev, 
sector_t sector,
+ 
+   *biop = bio;
+   return 0;
++
++fail:
++  if (bio) {
++  submit_bio_wait(bio);
++  bio_put(bio);
++  }
++  *biop = NULL;
++  return -EOPNOTSUPP;
+ }
+ EXPORT_SYMBOL(__blkdev_issue_discard);
+ 
+diff --git a/drivers/gpio/gpio-max7301.c b/drivers/gpio/gpio-max7301.c
+index 05813fbf3daf..647dfbbc4e1c 100644
+--- a/drivers/gpio/gpio-max7301.c
 b/drivers/gpio/gpio-max7301.c
+@@ -25,7 +25,7 @@ static int max7301_spi_write(struct device *dev, unsigned 
int reg,
+   struct spi_device *spi = to_spi_device(dev);
+   u16 word = ((reg & 0x7F) << 8) | (val & 0xFF);
+ 
+-  return spi_write(spi, (const u8 *), sizeof(word));
++  return spi_write_then_read(spi, , sizeof(word), NULL, 0);
+ }
+ 
+ /* A read from the MAX7301 means two transfers; here, one message each */
+@@ -37,14 +37,8 @@ static int max7301_spi_read(struct device *dev, unsigned 
int reg)
+   struct spi_device *spi = to_spi_device(dev);
+ 
+   word = 0x8000 | (reg << 8);
+-  ret = spi_write(spi, (const u8 *), sizeof(word));
+-  if (ret)
+-  return ret;
+-  /*
+-   * This relies on the fact, that a transfer with NULL tx_buf shifts out
+-   * zero bytes (=NOOP for 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-12-21 Thread Mike Pagano
commit: e3116a6b779f31a17eda36f5b72b3b0cfb8bbd47
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec 21 14:44:02 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec 21 14:44:02 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e3116a6b

proj/linux-patches: Linux patch 4.9.147

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1146_linux-4.9.147.patch | 2228 ++
 2 files changed, 2232 insertions(+)

diff --git a/_README b/_README
index 4c5f483..45d73b5 100644
--- a/_README
+++ b/_README
@@ -627,6 +627,10 @@ Patch:  1145_linux-4.9.146.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.146
 
+Patch:  1146_linux-4.9.147.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.147
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1146_linux-4.9.147.patch b/1146_linux-4.9.147.patch
new file mode 100644
index 000..720a69b
--- /dev/null
+++ b/1146_linux-4.9.147.patch
@@ -0,0 +1,2228 @@
+diff --git a/Makefile b/Makefile
+index 0a150d2b3353..351a57ce 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 146
++SUBLEVEL = 147
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/include/asm/io.h b/arch/arc/include/asm/io.h
+index c22b181e8206..2f39d9b3886e 100644
+--- a/arch/arc/include/asm/io.h
 b/arch/arc/include/asm/io.h
+@@ -12,6 +12,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #ifdef CONFIG_ISA_ARCV2
+ #include 
+@@ -94,6 +95,42 @@ static inline u32 __raw_readl(const volatile void __iomem 
*addr)
+   return w;
+ }
+ 
++/*
++ * {read,write}s{b,w,l}() repeatedly access the same IO address in
++ * native endianness in 8-, 16-, 32-bit chunks {into,from} memory,
++ * @count times
++ */
++#define __raw_readsx(t,f) \
++static inline void __raw_reads##f(const volatile void __iomem *addr,  \
++void *ptr, unsigned int count)\
++{ \
++  bool is_aligned = ((unsigned long)ptr % ((t) / 8)) == 0;\
++  u##t *buf = ptr;\
++  \
++  if (!count) \
++  return; \
++  \
++  /* Some ARC CPU's don't support unaligned accesses */   \
++  if (is_aligned) {   \
++  do {\
++  u##t x = __raw_read##f(addr);   \
++  *buf++ = x; \
++  } while (--count);  \
++  } else {\
++  do {\
++  u##t x = __raw_read##f(addr);   \
++  put_unaligned(x, buf++);\
++  } while (--count);  \
++  }   \
++}
++
++#define __raw_readsb __raw_readsb
++__raw_readsx(8, b)
++#define __raw_readsw __raw_readsw
++__raw_readsx(16, w)
++#define __raw_readsl __raw_readsl
++__raw_readsx(32, l)
++
+ #define __raw_writeb __raw_writeb
+ static inline void __raw_writeb(u8 b, volatile void __iomem *addr)
+ {
+@@ -126,6 +163,35 @@ static inline void __raw_writel(u32 w, volatile void 
__iomem *addr)
+ 
+ }
+ 
++#define __raw_writesx(t,f)\
++static inline void __raw_writes##f(volatile void __iomem *addr,   \
++ const void *ptr, unsigned int count) \
++{ \
++  bool is_aligned = ((unsigned long)ptr % ((t) / 8)) == 0;\
++  const u##t *buf = ptr;  \
++  \
++  if (!count) \
++  return; \
++  \
++  /* Some ARC CPU's don't support unaligned accesses */   \
++  if (is_aligned) {   \
++  do {\
++  __raw_write##f(*buf++, addr);   \
++  } while (--count); 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-12-17 Thread Mike Pagano
commit: b61923c1f9b749e03c8b4fb6c33781bef22137de
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Dec 17 11:39:16 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Dec 17 11:39:16 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b61923c1

proj/linux-patches: Linux patch 4.9.146

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1145_linux-4.9.146.patch | 1528 ++
 2 files changed, 1532 insertions(+)

diff --git a/_README b/_README
index 23dcff1..4c5f483 100644
--- a/_README
+++ b/_README
@@ -623,6 +623,10 @@ Patch:  1144_linux-4.9.145.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.145
 
+Patch:  1145_linux-4.9.146.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.146
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1145_linux-4.9.146.patch b/1145_linux-4.9.146.patch
new file mode 100644
index 000..bafcc7f
--- /dev/null
+++ b/1145_linux-4.9.146.patch
@@ -0,0 +1,1528 @@
+diff --git a/Makefile b/Makefile
+index 1499c7ba2874..0a150d2b3353 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 145
++SUBLEVEL = 146
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/logicpd-som-lv.dtsi 
b/arch/arm/boot/dts/logicpd-som-lv.dtsi
+index e262fa9ef334..876ed5f2922c 100644
+--- a/arch/arm/boot/dts/logicpd-som-lv.dtsi
 b/arch/arm/boot/dts/logicpd-som-lv.dtsi
+@@ -122,7 +122,7 @@
+ };
+ 
+  {
+-  interrupts-extended = < 94 _pmx_core2 0x46>;
++  interrupts-extended = < 94 _pmx_core 0x136>;
+   pinctrl-0 = <_pins _gpio>;
+   pinctrl-names = "default";
+   vmmc-supply = <_vmmc>;
+diff --git a/arch/arm/mach-omap1/board-ams-delta.c 
b/arch/arm/mach-omap1/board-ams-delta.c
+index 6613a6ff5dbc..c4b634c54fbd 100644
+--- a/arch/arm/mach-omap1/board-ams-delta.c
 b/arch/arm/mach-omap1/board-ams-delta.c
+@@ -511,6 +511,9 @@ static void modem_pm(struct uart_port *port, unsigned int 
state, unsigned old)
+ {
+   struct modem_private_data *priv = port->private_data;
+ 
++  if (!priv)
++  return;
++
+   if (IS_ERR(priv->regulator))
+   return;
+ 
+diff --git a/arch/arm/mach-omap2/prm44xx.c b/arch/arm/mach-omap2/prm44xx.c
+index 30768003f854..8c505284bc0c 100644
+--- a/arch/arm/mach-omap2/prm44xx.c
 b/arch/arm/mach-omap2/prm44xx.c
+@@ -344,7 +344,7 @@ static void omap44xx_prm_reconfigure_io_chain(void)
+  * to occur, WAKEUPENABLE bits must be set in the pad mux registers, and
+  * omap44xx_prm_reconfigure_io_chain() must be called.  No return value.
+  */
+-static void __init omap44xx_prm_enable_io_wakeup(void)
++static void omap44xx_prm_enable_io_wakeup(void)
+ {
+   s32 inst = omap4_prmst_get_prm_dev_inst();
+ 
+diff --git a/arch/s390/kernel/perf_cpum_cf.c b/arch/s390/kernel/perf_cpum_cf.c
+index 037c2a253ae4..1238e7ef1170 100644
+--- a/arch/s390/kernel/perf_cpum_cf.c
 b/arch/s390/kernel/perf_cpum_cf.c
+@@ -344,6 +344,8 @@ static int __hw_perf_event_init(struct perf_event *event)
+   break;
+ 
+   case PERF_TYPE_HARDWARE:
++  if (is_sampling_event(event))   /* No sampling support */
++  return -ENOENT;
+   ev = attr->config;
+   /* Count user space (problem-state) only */
+   if (!attr->exclude_user && attr->exclude_kernel) {
+diff --git a/arch/x86/kvm/lapic.c b/arch/x86/kvm/lapic.c
+index 69a81a7daa24..c8630569e392 100644
+--- a/arch/x86/kvm/lapic.c
 b/arch/x86/kvm/lapic.c
+@@ -57,7 +57,7 @@
+ #define APIC_BUS_CYCLE_NS 1
+ 
+ /* #define apic_debug(fmt,arg...) printk(KERN_WARNING fmt,##arg) */
+-#define apic_debug(fmt, arg...)
++#define apic_debug(fmt, arg...) do {} while (0)
+ 
+ /* 14 is the version for Xeon and Pentium 8.4.8*/
+ #define APIC_VERSION  (0x14UL | ((KVM_APIC_LVT_NUM - 1) << 
16))
+diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c
+index d894bf39..011050820608 100644
+--- a/arch/x86/kvm/vmx.c
 b/arch/x86/kvm/vmx.c
+@@ -1077,7 +1077,7 @@ static void copy_vmcs12_to_shadow(struct vcpu_vmx *vmx);
+ static void copy_shadow_to_vmcs12(struct vcpu_vmx *vmx);
+ static int alloc_identity_pagetable(struct kvm *kvm);
+ static void vmx_update_msr_bitmap(struct kvm_vcpu *vcpu);
+-static void __always_inline vmx_disable_intercept_for_msr(unsigned long 
*msr_bitmap,
++static __always_inline void vmx_disable_intercept_for_msr(unsigned long 
*msr_bitmap,
+ u32 msr, int type);
+ 
+ static DEFINE_PER_CPU(struct vmcs *, vmxarea);
+@@ -4872,7 +4872,7 @@ static void free_vpid(int vpid)
+   spin_unlock(_vpid_lock);
+ }
+ 
+-static void __always_inline vmx_disable_intercept_for_msr(unsigned long 
*msr_bitmap,
++static __always_inline void 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-12-13 Thread Mike Pagano
commit: cfd87ce56cdbd24ab63c8547291d3978fbc3e7d3
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Dec 13 11:36:23 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Dec 13 11:36:23 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cfd87ce5

proj/linux-patches: Linux patch 4.9.145

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1144_linux-4.9.145.patch | 1369 ++
 2 files changed, 1373 insertions(+)

diff --git a/_README b/_README
index 094617d..23dcff1 100644
--- a/_README
+++ b/_README
@@ -619,6 +619,10 @@ Patch:  1143_linux-4.9.144.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.144
 
+Patch:  1144_linux-4.9.145.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.145
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1144_linux-4.9.145.patch b/1144_linux-4.9.145.patch
new file mode 100644
index 000..6224165
--- /dev/null
+++ b/1144_linux-4.9.145.patch
@@ -0,0 +1,1369 @@
+diff --git a/Makefile b/Makefile
+index c62b2b529724..1499c7ba2874 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 144
++SUBLEVEL = 145
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -512,13 +512,15 @@ endif
+ ifeq ($(cc-name),clang)
+ ifneq ($(CROSS_COMPILE),)
+ CLANG_TARGET  := -target $(notdir $(CROSS_COMPILE:%-=%))
+-GCC_TOOLCHAIN := $(realpath $(dir $(shell which $(LD)))/..)
++GCC_TOOLCHAIN_DIR := $(dir $(shell which $(LD)))
++CLANG_PREFIX  := --prefix=$(GCC_TOOLCHAIN_DIR)
++GCC_TOOLCHAIN := $(realpath $(GCC_TOOLCHAIN_DIR)/..)
+ endif
+ ifneq ($(GCC_TOOLCHAIN),)
+ CLANG_GCC_TC  := -gcc-toolchain $(GCC_TOOLCHAIN)
+ endif
+-KBUILD_CFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC)
+-KBUILD_AFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC)
++KBUILD_CFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_PREFIX)
++KBUILD_AFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_PREFIX)
+ KBUILD_CPPFLAGS += $(call cc-option,-Qunused-arguments,)
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
+ KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
+diff --git a/arch/arc/configs/zebu_hs_defconfig 
b/arch/arc/configs/zebu_hs_defconfig
+index 9f6166be7145..3346829b02bb 100644
+--- a/arch/arc/configs/zebu_hs_defconfig
 b/arch/arc/configs/zebu_hs_defconfig
+@@ -11,7 +11,6 @@ CONFIG_NAMESPACES=y
+ # CONFIG_UTS_NS is not set
+ # CONFIG_PID_NS is not set
+ CONFIG_BLK_DEV_INITRD=y
+-CONFIG_INITRAMFS_SOURCE="../../arc_initramfs_hs/"
+ CONFIG_EXPERT=y
+ CONFIG_PERF_EVENTS=y
+ # CONFIG_COMPAT_BRK is not set
+diff --git a/arch/arc/configs/zebu_hs_smp_defconfig 
b/arch/arc/configs/zebu_hs_smp_defconfig
+index 44e9693f4257..4471f9c37d7e 100644
+--- a/arch/arc/configs/zebu_hs_smp_defconfig
 b/arch/arc/configs/zebu_hs_smp_defconfig
+@@ -11,7 +11,6 @@ CONFIG_NAMESPACES=y
+ # CONFIG_UTS_NS is not set
+ # CONFIG_PID_NS is not set
+ CONFIG_BLK_DEV_INITRD=y
+-CONFIG_INITRAMFS_SOURCE="../../arc_initramfs_hs/"
+ CONFIG_EMBEDDED=y
+ CONFIG_PERF_EVENTS=y
+ # CONFIG_VM_EVENT_COUNTERS is not set
+diff --git a/drivers/dma/cppi41.c b/drivers/dma/cppi41.c
+index 55c1782e3623..2ceb5a26f860 100644
+--- a/drivers/dma/cppi41.c
 b/drivers/dma/cppi41.c
+@@ -717,8 +717,22 @@ static int cppi41_stop_chan(struct dma_chan *chan)
+ 
+   desc_phys = lower_32_bits(c->desc_phys);
+   desc_num = (desc_phys - cdd->descs_phys) / sizeof(struct cppi41_desc);
+-  if (!cdd->chan_busy[desc_num])
++  if (!cdd->chan_busy[desc_num]) {
++  struct cppi41_channel *cc, *_ct;
++
++  /*
++   * channels might still be in the pendling list if
++   * cppi41_dma_issue_pending() is called after
++   * cppi41_runtime_suspend() is called
++   */
++  list_for_each_entry_safe(cc, _ct, >pending, node) {
++  if (cc != c)
++  continue;
++  list_del(>node);
++  break;
++  }
+   return 0;
++  }
+ 
+   ret = cppi41_tear_down_chan(c);
+   if (ret)
+diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h
+index 8913f357e78f..6f4c84d824e6 100644
+--- a/drivers/hid/hid-ids.h
 b/drivers/hid/hid-ids.h
+@@ -965,6 +965,7 @@
+ #define USB_VENDOR_ID_SYMBOL  0x05e0
+ #define USB_DEVICE_ID_SYMBOL_SCANNER_10x0800
+ #define USB_DEVICE_ID_SYMBOL_SCANNER_20x1300
++#define USB_DEVICE_ID_SYMBOL_SCANNER_30x1200
+ 
+ #define USB_VENDOR_ID_SYNAPTICS   0x06cb
+ #define USB_DEVICE_ID_SYNAPTICS_TP0x0001
+diff --git a/drivers/hid/hid-input.c b/drivers/hid/hid-input.c
+index 5ff6dd8147b6..fc7ada26457e 100644
+--- a/drivers/hid/hid-input.c
 b/drivers/hid/hid-input.c
+@@ -324,6 +324,9 @@ static const struct hid_device_id 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-12-05 Thread Mike Pagano
commit: e7b7c443dae26e4044393b6d27d3102424bb61d8
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec  5 19:43:44 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec  5 19:43:44 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e7b7c443

proj/linux-patches: Linux patch 4.9.143

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1142_linux-4.9.143.patch | 1835 ++
 2 files changed, 1839 insertions(+)

diff --git a/_README b/_README
index 1aec075..d4392f7 100644
--- a/_README
+++ b/_README
@@ -611,6 +611,10 @@ Patch:  1141_linux-4.9.142.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.142
 
+Patch:  1142_linux-4.9.143.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.143
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1142_linux-4.9.143.patch b/1142_linux-4.9.143.patch
new file mode 100644
index 000..07af4fd
--- /dev/null
+++ b/1142_linux-4.9.143.patch
@@ -0,0 +1,1835 @@
+diff --git a/Makefile b/Makefile
+index 72ed8ff90329..8ec52cd19526 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 142
++SUBLEVEL = 143
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -509,6 +509,39 @@ ifneq ($(filter install,$(MAKECMDGOALS)),)
+ endif
+ endif
+ 
++ifeq ($(cc-name),clang)
++ifneq ($(CROSS_COMPILE),)
++CLANG_TARGET  := -target $(notdir $(CROSS_COMPILE:%-=%))
++GCC_TOOLCHAIN := $(realpath $(dir $(shell which $(LD)))/..)
++endif
++ifneq ($(GCC_TOOLCHAIN),)
++CLANG_GCC_TC  := -gcc-toolchain $(GCC_TOOLCHAIN)
++endif
++KBUILD_CFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC)
++KBUILD_AFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC)
++KBUILD_CPPFLAGS += $(call cc-option,-Qunused-arguments,)
++KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
++KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
++KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
++KBUILD_CFLAGS += $(call cc-disable-warning, address-of-packed-member)
++# Quiet clang warning: comparison of unsigned expression < 0 is always false
++KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
++# CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
++# source of a reference will be _MergedGlobals and not on of the whitelisted 
names.
++# See modpost pattern 2
++KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
++KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
++KBUILD_CFLAGS += $(call cc-option, -no-integrated-as)
++KBUILD_AFLAGS += $(call cc-option, -no-integrated-as)
++else
++
++# These warnings generated too much noise in a regular build.
++# Use make W=1 to enable them (see scripts/Makefile.build)
++KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
++KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
++endif
++
++
+ ifeq ($(mixed-targets),1)
+ # ===
+ # We're called with mixed targets (*config and build targets).
+@@ -704,38 +737,6 @@ ifdef CONFIG_CC_STACKPROTECTOR
+ endif
+ KBUILD_CFLAGS += $(stackp-flag)
+ 
+-ifeq ($(cc-name),clang)
+-ifneq ($(CROSS_COMPILE),)
+-CLANG_TARGET  := -target $(notdir $(CROSS_COMPILE:%-=%))
+-GCC_TOOLCHAIN := $(realpath $(dir $(shell which $(LD)))/..)
+-endif
+-ifneq ($(GCC_TOOLCHAIN),)
+-CLANG_GCC_TC  := -gcc-toolchain $(GCC_TOOLCHAIN)
+-endif
+-KBUILD_CFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC)
+-KBUILD_AFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC)
+-KBUILD_CPPFLAGS += $(call cc-option,-Qunused-arguments,)
+-KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
+-KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
+-KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
+-KBUILD_CFLAGS += $(call cc-disable-warning, address-of-packed-member)
+-# Quiet clang warning: comparison of unsigned expression < 0 is always false
+-KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
+-# CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
+-# source of a reference will be _MergedGlobals and not on of the whitelisted 
names.
+-# See modpost pattern 2
+-KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
+-KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
+-KBUILD_CFLAGS += $(call cc-option, -no-integrated-as)
+-KBUILD_AFLAGS += $(call cc-option, -no-integrated-as)
+-else
+-
+-# These warnings generated too much noise in a regular build.
+-# Use make W=1 to enable them (see scripts/Makefile.build)
+-KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
+-KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
+-endif
+-
+ ifdef CONFIG_FRAME_POINTER
+ KBUILD_CFLAGS += -fno-omit-frame-pointer -fno-optimize-sibling-calls
+ else
+diff --git a/arch/arm/Makefile 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-12-01 Thread Mike Pagano
commit: dac3cae7f44a0eb5d33f8a8afca230be0e1ee208
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Dec  1 17:58:57 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Dec  1 17:59:35 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=dac3cae7

proj/linux-patches: Update patch for 4.9.142

Updated Patch:
1510_fs-enable-link-security-restrictions-by-default.patch

Signed-off-by: Mike Pagano  gentoo.org>

 ...able-link-security-restrictions-by-default.patch | 21 ++---
 1 file changed, 6 insertions(+), 15 deletions(-)

diff --git a/1510_fs-enable-link-security-restrictions-by-default.patch 
b/1510_fs-enable-link-security-restrictions-by-default.patch
index 639fb3c..8bfb36c 100644
--- a/1510_fs-enable-link-security-restrictions-by-default.patch
+++ b/1510_fs-enable-link-security-restrictions-by-default.patch
@@ -1,22 +1,13 @@
-From: Ben Hutchings 
-Subject: fs: Enable link security restrictions by default
-Date: Fri, 02 Nov 2012 05:32:06 +
-Bug-Debian: https://bugs.debian.org/609455
-Forwarded: not-needed
-
-This reverts commit 561ec64ae67ef25cac8d72bb9c4bfc955edfd415
-('VFS: don't do protected {sym,hard}links by default').
-
 a/fs/namei.c
-+++ b/fs/namei.c
-@@ -651,8 +651,8 @@ static inline void put_link(struct namei
-   path_put(link);
+--- a/fs/namei.c   2018-12-01 11:30:07.672594412 -0500
 b/fs/namei.c   2018-12-01 11:30:58.772816410 -0500
+@@ -902,8 +902,8 @@ static inline void put_link(struct namei
+   path_put(>link);
  }
  
 -int sysctl_protected_symlinks __read_mostly = 0;
 -int sysctl_protected_hardlinks __read_mostly = 0;
 +int sysctl_protected_symlinks __read_mostly = 1;
 +int sysctl_protected_hardlinks __read_mostly = 1;
+ int sysctl_protected_fifos __read_mostly;
+ int sysctl_protected_regular __read_mostly;
  
- /**
-  * may_follow_link - Check symlink following for unsafe situations



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-12-01 Thread Mike Pagano
commit: 626f2c8ce77608ff669ec8d0e1ee7571f3f28c56
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Dec  1 15:04:28 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Dec  1 15:04:28 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=626f2c8c

proj/linux-patches: Linux patch 4.9.142

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1141_linux-4.9.142.patch | 3926 ++
 2 files changed, 3930 insertions(+)

diff --git a/_README b/_README
index 2838e5f..1aec075 100644
--- a/_README
+++ b/_README
@@ -607,6 +607,10 @@ Patch:  1140_linux-4.9.141.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.141
 
+Patch:  1141_linux-4.9.142.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.142
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1141_linux-4.9.142.patch b/1141_linux-4.9.142.patch
new file mode 100644
index 000..2958496
--- /dev/null
+++ b/1141_linux-4.9.142.patch
@@ -0,0 +1,3926 @@
+diff --git a/Documentation/sysctl/fs.txt b/Documentation/sysctl/fs.txt
+index 35e17f748ca7..af5859b2d0f9 100644
+--- a/Documentation/sysctl/fs.txt
 b/Documentation/sysctl/fs.txt
+@@ -34,7 +34,9 @@ Currently, these files are in /proc/sys/fs:
+ - overflowgid
+ - pipe-user-pages-hard
+ - pipe-user-pages-soft
++- protected_fifos
+ - protected_hardlinks
++- protected_regular
+ - protected_symlinks
+ - suid_dumpable
+ - super-max
+@@ -182,6 +184,24 @@ applied.
+ 
+ ==
+ 
++protected_fifos:
++
++The intent of this protection is to avoid unintentional writes to
++an attacker-controlled FIFO, where a program expected to create a regular
++file.
++
++When set to "0", writing to FIFOs is unrestricted.
++
++When set to "1" don't allow O_CREAT open on FIFOs that we don't own
++in world writable sticky directories, unless they are owned by the
++owner of the directory.
++
++When set to "2" it also applies to group writable sticky directories.
++
++This protection is based on the restrictions in Openwall.
++
++==
++
+ protected_hardlinks:
+ 
+ A long-standing class of security issues is the hardlink-based
+@@ -202,6 +222,22 @@ This protection is based on the restrictions in Openwall 
and grsecurity.
+ 
+ ==
+ 
++protected_regular:
++
++This protection is similar to protected_fifos, but it
++avoids writes to an attacker-controlled regular file, where a program
++expected to create one.
++
++When set to "0", writing to regular files is unrestricted.
++
++When set to "1" don't allow O_CREAT open on regular files that we
++don't own in world writable sticky directories, unless they are
++owned by the owner of the directory.
++
++When set to "2" it also applies to group writable sticky directories.
++
++==
++
+ protected_symlinks:
+ 
+ A long-standing class of security issues is the symlink-based
+diff --git a/MAINTAINERS b/MAINTAINERS
+index 63cefa62324c..4f559f5b3a89 100644
+--- a/MAINTAINERS
 b/MAINTAINERS
+@@ -11469,6 +11469,7 @@ F: arch/alpha/kernel/srm_env.c
+ 
+ STABLE BRANCH
+ M:Greg Kroah-Hartman 
++M:Sasha Levin 
+ L:sta...@vger.kernel.org
+ S:Supported
+ F:Documentation/stable_kernel_rules.txt
+diff --git a/Makefile b/Makefile
+index 8eba73521a7f..72ed8ff90329 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 141
++SUBLEVEL = 142
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/Makefile b/arch/arm64/Makefile
+index 92110c2c6c59..ee94597773fa 100644
+--- a/arch/arm64/Makefile
 b/arch/arm64/Makefile
+@@ -10,7 +10,7 @@
+ #
+ # Copyright (C) 1995-2001 by Russell King
+ 
+-LDFLAGS_vmlinux   :=-p --no-undefined -X
++LDFLAGS_vmlinux   :=--no-undefined -X
+ CPPFLAGS_vmlinux.lds = -DTEXT_OFFSET=$(TEXT_OFFSET)
+ GZFLAGS   :=-9
+ 
+diff --git a/arch/powerpc/include/asm/io.h b/arch/powerpc/include/asm/io.h
+index f6fda8482f60..3b10f532c28e 100644
+--- a/arch/powerpc/include/asm/io.h
 b/arch/powerpc/include/asm/io.h
+@@ -333,19 +333,13 @@ extern void _memcpy_toio(volatile void __iomem *dest, 
const void *src,
+  * their hooks, a bitfield is reserved for use by the platform near the
+  * top of MMIO addresses (not PIO, those have to cope the hard way).
+  *
+- * This bit field is 12 bits and is at the top of the IO virtual
+- * addresses PCI_IO_INDIRECT_TOKEN_MASK.
++ * The highest address in the kernel virtual space are:
+  *
+- * The kernel virtual space is thus:
++ *  d0003fff  # with Hash MMU
++ *  c00f  # with Radix MMU
+  *
+- *  0xD000: vmalloc
+- *  0xD800

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-27 Thread Mike Pagano
commit: 94abc16a9aa825808fddff118dad207d3546878b
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 27 16:21:04 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov 27 16:21:04 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=94abc16a

proj/linux-patches: Linux patch 4.9.141

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1140_linux-4.9.141.patch | 1369 ++
 2 files changed, 1373 insertions(+)

diff --git a/_README b/_README
index 316dfbb..2838e5f 100644
--- a/_README
+++ b/_README
@@ -603,6 +603,10 @@ Patch:  1139_linux-4.9.140.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.140
 
+Patch:  1140_linux-4.9.141.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.141
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1140_linux-4.9.141.patch b/1140_linux-4.9.141.patch
new file mode 100644
index 000..246
--- /dev/null
+++ b/1140_linux-4.9.141.patch
@@ -0,0 +1,1369 @@
+diff --git a/Makefile b/Makefile
+index a9aed2326233..8eba73521a7f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 140
++SUBLEVEL = 141
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/include/asm/percpu.h b/arch/arm64/include/asm/percpu.h
+index 0d551576eb57..4724b8f0b625 100644
+--- a/arch/arm64/include/asm/percpu.h
 b/arch/arm64/include/asm/percpu.h
+@@ -92,6 +92,7 @@ static inline unsigned long __percpu_##op(void *ptr, 
\
+   : [val] "Ir" (val));\
+   break;  \
+   default:\
++  ret = 0;\
+   BUILD_BUG();\
+   }   \
+   \
+@@ -121,6 +122,7 @@ static inline unsigned long __percpu_read(void *ptr, int 
size)
+   ret = ACCESS_ONCE(*(u64 *)ptr);
+   break;
+   default:
++  ret = 0;
+   BUILD_BUG();
+   }
+ 
+@@ -190,6 +192,7 @@ static inline unsigned long __percpu_xchg(void *ptr, 
unsigned long val,
+   : [val] "r" (val));
+   break;
+   default:
++  ret = 0;
+   BUILD_BUG();
+   }
+ 
+diff --git a/arch/s390/kernel/vdso32/Makefile 
b/arch/s390/kernel/vdso32/Makefile
+index 6cc947896c77..ca7c3c34f94b 100644
+--- a/arch/s390/kernel/vdso32/Makefile
 b/arch/s390/kernel/vdso32/Makefile
+@@ -32,7 +32,7 @@ UBSAN_SANITIZE := n
+ $(obj)/vdso32_wrapper.o : $(obj)/vdso32.so
+ 
+ # link rule for the .so file, .lds has to be first
+-$(obj)/vdso32.so.dbg: $(src)/vdso32.lds $(obj-vdso32)
++$(obj)/vdso32.so.dbg: $(src)/vdso32.lds $(obj-vdso32) FORCE
+   $(call if_changed,vdso32ld)
+ 
+ # strip rule for the .so file
+@@ -41,12 +41,12 @@ $(obj)/%.so: $(obj)/%.so.dbg FORCE
+   $(call if_changed,objcopy)
+ 
+ # assembly rules for the .S files
+-$(obj-vdso32): %.o: %.S
++$(obj-vdso32): %.o: %.S FORCE
+   $(call if_changed_dep,vdso32as)
+ 
+ # actual build commands
+ quiet_cmd_vdso32ld = VDSO32L $@
+-  cmd_vdso32ld = $(CC) $(c_flags) -Wl,-T $^ -o $@
++  cmd_vdso32ld = $(CC) $(c_flags) -Wl,-T $(filter %.lds %.o,$^) -o $@
+ quiet_cmd_vdso32as = VDSO32A $@
+   cmd_vdso32as = $(CC) $(a_flags) -c -o $@ $<
+ 
+diff --git a/arch/s390/kernel/vdso64/Makefile 
b/arch/s390/kernel/vdso64/Makefile
+index 2d54c18089eb..84af2b6b64c4 100644
+--- a/arch/s390/kernel/vdso64/Makefile
 b/arch/s390/kernel/vdso64/Makefile
+@@ -32,7 +32,7 @@ UBSAN_SANITIZE := n
+ $(obj)/vdso64_wrapper.o : $(obj)/vdso64.so
+ 
+ # link rule for the .so file, .lds has to be first
+-$(obj)/vdso64.so.dbg: $(src)/vdso64.lds $(obj-vdso64)
++$(obj)/vdso64.so.dbg: $(src)/vdso64.lds $(obj-vdso64) FORCE
+   $(call if_changed,vdso64ld)
+ 
+ # strip rule for the .so file
+@@ -41,12 +41,12 @@ $(obj)/%.so: $(obj)/%.so.dbg FORCE
+   $(call if_changed,objcopy)
+ 
+ # assembly rules for the .S files
+-$(obj-vdso64): %.o: %.S
++$(obj-vdso64): %.o: %.S FORCE
+   $(call if_changed_dep,vdso64as)
+ 
+ # actual build commands
+ quiet_cmd_vdso64ld = VDSO64L $@
+-  cmd_vdso64ld = $(CC) $(c_flags) -Wl,-T $^ -o $@
++  cmd_vdso64ld = $(CC) $(c_flags) -Wl,-T $(filter %.lds %.o,$^) -o $@
+ quiet_cmd_vdso64as = VDSO64A $@
+   cmd_vdso64as = $(CC) $(a_flags) -c -o $@ $<
+ 
+diff --git a/arch/s390/numa/numa.c b/arch/s390/numa/numa.c
+index 0dac2640c3a7..e73a1165d261 100644
+--- a/arch/s390/numa/numa.c
 b/arch/s390/numa/numa.c
+@@ -53,6 +53,7 @@ int __node_distance(int a, int b)
+ {
+   return 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-23 Thread Mike Pagano
commit: b1527d2ab69f961e9d3ddd25f7374ddc16162bcd
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov 23 12:47:52 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov 23 12:47:52 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b1527d2a

proj/linux-patches: Linux patch 4.9.140

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1139_linux-4.9.140.patch | 192 +++
 2 files changed, 196 insertions(+)

diff --git a/_README b/_README
index 56d5a98..316dfbb 100644
--- a/_README
+++ b/_README
@@ -599,6 +599,10 @@ Patch:  1138_linux-4.9.139.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.139
 
+Patch:  1139_linux-4.9.140.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.140
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1139_linux-4.9.140.patch b/1139_linux-4.9.140.patch
new file mode 100644
index 000..623b8ab
--- /dev/null
+++ b/1139_linux-4.9.140.patch
@@ -0,0 +1,192 @@
+diff --git a/Makefile b/Makefile
+index a6959d96316d..a9aed2326233 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 139
++SUBLEVEL = 140
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c
+index 647a702c29dc..6221166e3fca 100644
+--- a/arch/x86/kernel/cpu/bugs.c
 b/arch/x86/kernel/cpu/bugs.c
+@@ -33,10 +33,12 @@ static void __init spectre_v2_select_mitigation(void);
+ static void __init ssb_select_mitigation(void);
+ static void __init l1tf_select_mitigation(void);
+ 
+-/* The base value of the SPEC_CTRL MSR that always has to be preserved. */
+-u64 x86_spec_ctrl_base;
++/*
++ * Our boot-time value of the SPEC_CTRL MSR. We read it once so that any
++ * writes to SPEC_CTRL contain whatever reserved bits have been set.
++ */
++u64 __ro_after_init x86_spec_ctrl_base;
+ EXPORT_SYMBOL_GPL(x86_spec_ctrl_base);
+-static DEFINE_MUTEX(spec_ctrl_mutex);
+ 
+ /*
+  * The vendor and possibly platform specific bits which can be modified in
+@@ -320,46 +322,6 @@ static enum spectre_v2_mitigation_cmd __init 
spectre_v2_parse_cmdline(void)
+   return cmd;
+ }
+ 
+-static bool stibp_needed(void)
+-{
+-  if (spectre_v2_enabled == SPECTRE_V2_NONE)
+-  return false;
+-
+-  if (!boot_cpu_has(X86_FEATURE_STIBP))
+-  return false;
+-
+-  return true;
+-}
+-
+-static void update_stibp_msr(void *info)
+-{
+-  wrmsrl(MSR_IA32_SPEC_CTRL, x86_spec_ctrl_base);
+-}
+-
+-void arch_smt_update(void)
+-{
+-  u64 mask;
+-
+-  if (!stibp_needed())
+-  return;
+-
+-  mutex_lock(_ctrl_mutex);
+-  mask = x86_spec_ctrl_base;
+-  if (cpu_smt_control == CPU_SMT_ENABLED)
+-  mask |= SPEC_CTRL_STIBP;
+-  else
+-  mask &= ~SPEC_CTRL_STIBP;
+-
+-  if (mask != x86_spec_ctrl_base) {
+-  pr_info("Spectre v2 cross-process SMT mitigation: %s STIBP\n",
+-  cpu_smt_control == CPU_SMT_ENABLED ?
+-  "Enabling" : "Disabling");
+-  x86_spec_ctrl_base = mask;
+-  on_each_cpu(update_stibp_msr, NULL, 1);
+-  }
+-  mutex_unlock(_ctrl_mutex);
+-}
+-
+ static void __init spectre_v2_select_mitigation(void)
+ {
+   enum spectre_v2_mitigation_cmd cmd = spectre_v2_parse_cmdline();
+@@ -459,9 +421,6 @@ specv2_set_mode:
+   setup_force_cpu_cap(X86_FEATURE_USE_IBRS_FW);
+   pr_info("Enabling Restricted Speculation for firmware calls\n");
+   }
+-
+-  /* Enable STIBP if appropriate */
+-  arch_smt_update();
+ }
+ 
+ #undef pr_fmt
+@@ -854,8 +813,6 @@ static ssize_t l1tf_show_state(char *buf)
+ static ssize_t cpu_show_common(struct device *dev, struct device_attribute 
*attr,
+  char *buf, unsigned int bug)
+ {
+-  int ret;
+-
+   if (!boot_cpu_has_bug(bug))
+   return sprintf(buf, "Not affected\n");
+ 
+@@ -870,12 +827,10 @@ static ssize_t cpu_show_common(struct device *dev, 
struct device_attribute *attr
+   return sprintf(buf, "Mitigation: __user pointer 
sanitization\n");
+ 
+   case X86_BUG_SPECTRE_V2:
+-  ret = sprintf(buf, "%s%s%s%s%s\n", 
spectre_v2_strings[spectre_v2_enabled],
++  return sprintf(buf, "%s%s%s%s\n", 
spectre_v2_strings[spectre_v2_enabled],
+  boot_cpu_has(X86_FEATURE_USE_IBPB) ? ", IBPB" : 
"",
+  boot_cpu_has(X86_FEATURE_USE_IBRS_FW) ? ", 
IBRS_FW" : "",
+- (x86_spec_ctrl_base & SPEC_CTRL_STIBP) ? ", 
STIBP" : "",
+  spectre_v2_module_string());
+-  return ret;
+ 
+   case X86_BUG_SPEC_STORE_BYPASS:
+   return sprintf(buf, "%s\n", 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-23 Thread Mike Pagano
commit: 68ed016b1baa8e1e440b12efbfda34987f0d6ab4
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov 23 12:44:55 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov 23 12:44:55 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=68ed016b

proj/linux-patches: Linux patch 4.9.139

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1138_linux-4.9.139.patch | 2371 ++
 2 files changed, 2375 insertions(+)

diff --git a/_README b/_README
index 75308be..56d5a98 100644
--- a/_README
+++ b/_README
@@ -595,6 +595,10 @@ Patch:  1137_linux-4.9.138.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.138
 
+Patch:  1138_linux-4.9.139.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.139
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1138_linux-4.9.139.patch b/1138_linux-4.9.139.patch
new file mode 100644
index 000..befed26
--- /dev/null
+++ b/1138_linux-4.9.139.patch
@@ -0,0 +1,2371 @@
+diff --git a/.gitignore b/.gitignore
+index c2ed4ecb0acd..0c39aa20b6ba 100644
+--- a/.gitignore
 b/.gitignore
+@@ -33,6 +33,7 @@
+ *.lzo
+ *.patch
+ *.gcno
++*.ll
+ modules.builtin
+ Module.symvers
+ *.dwo
+diff --git a/Kbuild b/Kbuild
+index 3d0ae152af7c..94c752762bc2 100644
+--- a/Kbuild
 b/Kbuild
+@@ -7,31 +7,6 @@
+ # 4) Check for missing system calls
+ # 5) Generate constants.py (may need bounds.h)
+ 
+-# Default sed regexp - multiline due to syntax constraints
+-define sed-y
+-  "/^->/{s:->#\(.*\):/* \1 */:; \
+-  s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+-  s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+-  s:->::; p;}"
+-endef
+-
+-# Use filechk to avoid rebuilds when a header changes, but the resulting file
+-# does not
+-define filechk_offsets
+-  (set -e; \
+-   echo "#ifndef $2"; \
+-   echo "#define $2"; \
+-   echo "/*"; \
+-   echo " * DO NOT MODIFY."; \
+-   echo " *"; \
+-   echo " * This file was generated by Kbuild"; \
+-   echo " */"; \
+-   echo ""; \
+-   sed -ne $(sed-y); \
+-   echo ""; \
+-   echo "#endif" )
+-endef
+-
+ #
+ # 1) Generate bounds.h
+ 
+diff --git a/Makefile b/Makefile
+index ccf2602f664d..a6959d96316d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 138
++SUBLEVEL = 139
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -303,7 +303,7 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo 
$$BASH; \
+ 
+ HOSTCC   = gcc
+ HOSTCXX  = g++
+-HOSTCFLAGS   = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 
-fomit-frame-pointer -std=gnu89
++HOSTCFLAGS   := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 
-fomit-frame-pointer -std=gnu89
+ HOSTCXXFLAGS = -O2
+ 
+ ifeq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
+@@ -394,7 +394,7 @@ LINUXINCLUDE   += $(filter-out 
$(LINUXINCLUDE),$(USERINCLUDE))
+ 
+ KBUILD_AFLAGS   := -D__ASSEMBLY__
+ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs \
+- -fno-strict-aliasing -fno-common \
++ -fno-strict-aliasing -fno-common -fshort-wchar \
+  -Werror-implicit-function-declaration \
+  -Wno-format-security \
+  -std=gnu89
+@@ -644,7 +644,8 @@ KBUILD_CFLAGS  += $(call cc-option,-fdata-sections,)
+ endif
+ 
+ ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
+-KBUILD_CFLAGS += -Os $(call cc-disable-warning,maybe-uninitialized,)
++KBUILD_CFLAGS += $(call cc-option,-Oz,-Os)
++KBUILD_CFLAGS += $(call cc-disable-warning,maybe-uninitialized,)
+ else
+ ifdef CONFIG_PROFILE_ALL_BRANCHES
+ KBUILD_CFLAGS += -O2 $(call cc-disable-warning,maybe-uninitialized,)
+@@ -704,11 +705,20 @@ endif
+ KBUILD_CFLAGS += $(stackp-flag)
+ 
+ ifeq ($(cc-name),clang)
++ifneq ($(CROSS_COMPILE),)
++CLANG_TARGET  := -target $(notdir $(CROSS_COMPILE:%-=%))
++GCC_TOOLCHAIN := $(realpath $(dir $(shell which $(LD)))/..)
++endif
++ifneq ($(GCC_TOOLCHAIN),)
++CLANG_GCC_TC  := -gcc-toolchain $(GCC_TOOLCHAIN)
++endif
++KBUILD_CFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC)
++KBUILD_AFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC)
+ KBUILD_CPPFLAGS += $(call cc-option,-Qunused-arguments,)
+-KBUILD_CPPFLAGS += $(call cc-option,-Wno-unknown-warning-option,)
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
+ KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
+ KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
++KBUILD_CFLAGS += $(call cc-disable-warning, address-of-packed-member)
+ # Quiet clang warning: comparison of unsigned expression < 0 is always false
+ KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
+ # CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
+@@ -716,6 +726,8 @@ KBUILD_CFLAGS += $(call 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-21 Thread Mike Pagano
commit: 3d3e7192efd56077525a8da5d9867c53bd7f0caf
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Nov 21 12:20:16 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov 21 12:20:16 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3d3e7192

proj/linux-patches: Linux patch 4.9.138

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1137_linux-4.9.138.patch | 2138 ++
 2 files changed, 2142 insertions(+)

diff --git a/_README b/_README
index f5409e3..75308be 100644
--- a/_README
+++ b/_README
@@ -591,6 +591,10 @@ Patch:  1136_linux-4.9.137.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.137
 
+Patch:  1137_linux-4.9.138.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.138
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1137_linux-4.9.138.patch b/1137_linux-4.9.138.patch
new file mode 100644
index 000..4e776d3
--- /dev/null
+++ b/1137_linux-4.9.138.patch
@@ -0,0 +1,2138 @@
+diff --git a/Makefile b/Makefile
+index 41fe3014b712..ccf2602f664d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 137
++SUBLEVEL = 138
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/alpha/include/asm/termios.h 
b/arch/alpha/include/asm/termios.h
+index 7fde0f88da88..51ed90be770a 100644
+--- a/arch/alpha/include/asm/termios.h
 b/arch/alpha/include/asm/termios.h
+@@ -72,9 +72,15 @@
+ })
+ 
+ #define user_termios_to_kernel_termios(k, u) \
+-  copy_from_user(k, u, sizeof(struct termios))
++  copy_from_user(k, u, sizeof(struct termios2))
+ 
+ #define kernel_termios_to_user_termios(u, k) \
++  copy_to_user(u, k, sizeof(struct termios2))
++
++#define user_termios_to_kernel_termios_1(k, u) \
++  copy_from_user(k, u, sizeof(struct termios))
++
++#define kernel_termios_to_user_termios_1(u, k) \
+   copy_to_user(u, k, sizeof(struct termios))
+ 
+ #endif/* _ALPHA_TERMIOS_H */
+diff --git a/arch/alpha/include/uapi/asm/ioctls.h 
b/arch/alpha/include/uapi/asm/ioctls.h
+index f30c94ae1bdb..7ee8ab577e11 100644
+--- a/arch/alpha/include/uapi/asm/ioctls.h
 b/arch/alpha/include/uapi/asm/ioctls.h
+@@ -31,6 +31,11 @@
+ #define TCXONC_IO('t', 30)
+ #define TCFLSH_IO('t', 31)
+ 
++#define TCGETS2   _IOR('T', 42, struct termios2)
++#define TCSETS2   _IOW('T', 43, struct termios2)
++#define TCSETSW2  _IOW('T', 44, struct termios2)
++#define TCSETSF2  _IOW('T', 45, struct termios2)
++
+ #define TIOCSWINSZ_IOW('t', 103, struct winsize)
+ #define TIOCGWINSZ_IOR('t', 104, struct winsize)
+ #define   TIOCSTART   _IO('t', 110)   /* start output, like 
^Q */
+diff --git a/arch/alpha/include/uapi/asm/termbits.h 
b/arch/alpha/include/uapi/asm/termbits.h
+index 879dd3589921..483c7ec2a879 100644
+--- a/arch/alpha/include/uapi/asm/termbits.h
 b/arch/alpha/include/uapi/asm/termbits.h
+@@ -25,6 +25,19 @@ struct termios {
+   speed_t c_ospeed;   /* output speed */
+ };
+ 
++/* Alpha has identical termios and termios2 */
++
++struct termios2 {
++  tcflag_t c_iflag;   /* input mode flags */
++  tcflag_t c_oflag;   /* output mode flags */
++  tcflag_t c_cflag;   /* control mode flags */
++  tcflag_t c_lflag;   /* local mode flags */
++  cc_t c_cc[NCCS];/* control characters */
++  cc_t c_line;/* line discipline (== c_cc[19]) */
++  speed_t c_ispeed;   /* input speed */
++  speed_t c_ospeed;   /* output speed */
++};
++
+ /* Alpha has matching termios and ktermios */
+ 
+ struct ktermios {
+@@ -147,6 +160,7 @@ struct ktermios {
+ #define B300  00034
+ #define B350  00035
+ #define B400  00036
++#define BOTHER00037
+ 
+ #define CSIZE 1400
+ #define   CS5 
+@@ -164,6 +178,9 @@ struct ktermios {
+ #define CMSPAR  0100  /* mark or space (stick) parity 
*/
+ #define CRTSCTS 0200  /* flow control */
+ 
++#define CIBAUD0760
++#define IBSHIFT   16
++
+ /* c_lflag bits */
+ #define ISIG  0x0080
+ #define ICANON0x0100
+diff --git a/arch/arm/configs/imx_v6_v7_defconfig 
b/arch/arm/configs/imx_v6_v7_defconfig
+index 8ec4dbbb50b0..47c3fb8d4313 100644
+--- a/arch/arm/configs/imx_v6_v7_defconfig
 b/arch/arm/configs/imx_v6_v7_defconfig
+@@ -361,6 +361,7 @@ CONFIG_ZISOFS=y
+ CONFIG_UDF_FS=m
+ CONFIG_MSDOS_FS=m
+ CONFIG_VFAT_FS=y
++CONFIG_TMPFS_POSIX_ACL=y
+ CONFIG_JFFS2_FS=y
+ CONFIG_UBIFS_FS=y
+ CONFIG_NFS_FS=y
+diff --git a/arch/arm/kvm/arm.c b/arch/arm/kvm/arm.c
+index 20436972537f..a670c70f4def 100644
+--- a/arch/arm/kvm/arm.c
 b/arch/arm/kvm/arm.c
+@@ -1092,8 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-14 Thread Mike Pagano
commit: ff92845f4867f8659d9b4bf73736e595a65fe155
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Oct  4 10:40:00 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov 14 14:36:59 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ff92845f

Linux patch 4.9.131

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1130_linux-4.9.131.patch | 2733 ++
 2 files changed, 2737 insertions(+)

diff --git a/_README b/_README
index 776fab9..5b6207f 100644
--- a/_README
+++ b/_README
@@ -563,6 +563,10 @@ Patch:  1129_linux-4.9.130.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.130
 
+Patch:  1130_linux-4.9.131.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.131
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1130_linux-4.9.131.patch b/1130_linux-4.9.131.patch
new file mode 100644
index 000..118d823
--- /dev/null
+++ b/1130_linux-4.9.131.patch
@@ -0,0 +1,2733 @@
+diff --git a/Documentation/hwmon/ina2xx b/Documentation/hwmon/ina2xx
+index cfd31d94c872..f8bf14055c2f 100644
+--- a/Documentation/hwmon/ina2xx
 b/Documentation/hwmon/ina2xx
+@@ -32,7 +32,7 @@ Supported chips:
+ Datasheet: Publicly available at the Texas Instruments website
+http://www.ti.com/
+ 
+-Author: Lothar Felten 
++Author: Lothar Felten 
+ 
+ Description
+ ---
+diff --git a/Makefile b/Makefile
+index b98e04a5e1e5..73c4e9a8c127 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 130
++SUBLEVEL = 131
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/dra7.dtsi b/arch/arm/boot/dts/dra7.dtsi
+index ce54a70b7695..a1a928064b53 100644
+--- a/arch/arm/boot/dts/dra7.dtsi
 b/arch/arm/boot/dts/dra7.dtsi
+@@ -1770,7 +1770,7 @@
+   };
+   };
+ 
+-  dcan1: can@481cc000 {
++  dcan1: can@4ae3c000 {
+   compatible = "ti,dra7-d_can";
+   ti,hwmods = "dcan1";
+   reg = <0x4ae3c000 0x2000>;
+@@ -1780,7 +1780,7 @@
+   status = "disabled";
+   };
+ 
+-  dcan2: can@481d {
++  dcan2: can@4848 {
+   compatible = "ti,dra7-d_can";
+   ti,hwmods = "dcan2";
+   reg = <0x4848 0x2000>;
+diff --git a/arch/arm/mach-mvebu/pmsu.c b/arch/arm/mach-mvebu/pmsu.c
+index f39bd51bce18..faaf7c3aaf9f 100644
+--- a/arch/arm/mach-mvebu/pmsu.c
 b/arch/arm/mach-mvebu/pmsu.c
+@@ -116,8 +116,8 @@ void mvebu_pmsu_set_cpu_boot_addr(int hw_cpu, void 
*boot_addr)
+   PMSU_BOOT_ADDR_REDIRECT_OFFSET(hw_cpu));
+ }
+ 
+-extern unsigned char mvebu_boot_wa_start;
+-extern unsigned char mvebu_boot_wa_end;
++extern unsigned char mvebu_boot_wa_start[];
++extern unsigned char mvebu_boot_wa_end[];
+ 
+ /*
+  * This function sets up the boot address workaround needed for SMP
+@@ -130,7 +130,7 @@ int mvebu_setup_boot_addr_wa(unsigned int 
crypto_eng_target,
+phys_addr_t resume_addr_reg)
+ {
+   void __iomem *sram_virt_base;
+-  u32 code_len = _boot_wa_end - _boot_wa_start;
++  u32 code_len = mvebu_boot_wa_end - mvebu_boot_wa_start;
+ 
+   mvebu_mbus_del_window(BOOTROM_BASE, BOOTROM_SIZE);
+   mvebu_mbus_add_window_by_id(crypto_eng_target, crypto_eng_attribute,
+diff --git a/arch/arm/mach-omap2/omap_hwmod_reset.c 
b/arch/arm/mach-omap2/omap_hwmod_reset.c
+index b68f9c0aff0b..d5ddba00bb73 100644
+--- a/arch/arm/mach-omap2/omap_hwmod_reset.c
 b/arch/arm/mach-omap2/omap_hwmod_reset.c
+@@ -92,11 +92,13 @@ static void omap_rtc_wait_not_busy(struct omap_hwmod *oh)
+  */
+ void omap_hwmod_rtc_unlock(struct omap_hwmod *oh)
+ {
+-  local_irq_disable();
++  unsigned long flags;
++
++  local_irq_save(flags);
+   omap_rtc_wait_not_busy(oh);
+   omap_hwmod_write(OMAP_RTC_KICK0_VALUE, oh, OMAP_RTC_KICK0_REG);
+   omap_hwmod_write(OMAP_RTC_KICK1_VALUE, oh, OMAP_RTC_KICK1_REG);
+-  local_irq_enable();
++  local_irq_restore(flags);
+ }
+ 
+ /**
+@@ -110,9 +112,11 @@ void omap_hwmod_rtc_unlock(struct omap_hwmod *oh)
+  */
+ void omap_hwmod_rtc_lock(struct omap_hwmod *oh)
+ {
+-  local_irq_disable();
++  unsigned long flags;
++
++  local_irq_save(flags);
+   omap_rtc_wait_not_busy(oh);
+   omap_hwmod_write(0x0, oh, OMAP_RTC_KICK0_REG);
+   omap_hwmod_write(0x0, oh, OMAP_RTC_KICK1_REG);
+-  local_irq_enable();
++  local_irq_restore(flags);
+ }
+diff --git a/arch/arm64/include/asm/kvm_emulate.h 
b/arch/arm64/include/asm/kvm_emulate.h
+index fe39e6841326..ba0d52c22b50 100644
+--- a/arch/arm64/include/asm/kvm_emulate.h
 b/arch/arm64/include/asm/kvm_emulate.h
+@@ -42,6 +42,11 @@ void 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-14 Thread Mike Pagano
commit: 4bedc35b1e190575b6ac022110b237a477e07511
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 13 21:20:23 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov 14 14:37:00 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4bedc35b

proj/linux-patches: Linux patch 4.9.137

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1136_linux-4.9.137.patch | 4043 ++
 2 files changed, 4047 insertions(+)

diff --git a/_README b/_README
index 6287efb..f5409e3 100644
--- a/_README
+++ b/_README
@@ -587,6 +587,10 @@ Patch:  1135_linux-4.9.136.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.136
 
+Patch:  1136_linux-4.9.137.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.137
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1136_linux-4.9.137.patch b/1136_linux-4.9.137.patch
new file mode 100644
index 000..b1ce4b1
--- /dev/null
+++ b/1136_linux-4.9.137.patch
@@ -0,0 +1,4043 @@
+diff --git a/Makefile b/Makefile
+index 79b8f3a44f74..41fe3014b712 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 136
++SUBLEVEL = 137
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/exynos3250.dtsi 
b/arch/arm/boot/dts/exynos3250.dtsi
+index e9d2556c0dfd..2a531beef4c7 100644
+--- a/arch/arm/boot/dts/exynos3250.dtsi
 b/arch/arm/boot/dts/exynos3250.dtsi
+@@ -80,6 +80,22 @@
+   compatible = "arm,cortex-a7";
+   reg = <1>;
+   clock-frequency = <10>;
++  clocks = < CLK_ARM_CLK>;
++  clock-names = "cpu";
++  #cooling-cells = <2>;
++
++  operating-points = <
++  100 115
++  90  1112500
++  80  1075000
++  70  1037500
++  60  100
++  50  962500
++  40  925000
++  30  887500
++  20  85
++  10  85
++  >;
+   };
+   };
+ 
+diff --git a/arch/arm/boot/dts/exynos4210.dtsi 
b/arch/arm/boot/dts/exynos4210.dtsi
+index 2d9b02967105..b0c550e56fdb 100644
+--- a/arch/arm/boot/dts/exynos4210.dtsi
 b/arch/arm/boot/dts/exynos4210.dtsi
+@@ -52,8 +52,6 @@
+   40  975000
+   20  95
+   >;
+-  cooling-min-level = <4>;
+-  cooling-max-level = <2>;
+   #cooling-cells = <2>; /* min followed by max */
+   };
+ 
+@@ -61,6 +59,19 @@
+   device_type = "cpu";
+   compatible = "arm,cortex-a9";
+   reg = <0x901>;
++  clocks = < CLK_ARM_CLK>;
++  clock-names = "cpu";
++  clock-latency = <16>;
++
++  operating-points = <
++  120 125
++  100 115
++  80  1075000
++  50  975000
++  40  975000
++  20  95
++  >;
++  #cooling-cells = <2>; /* min followed by max */
+   };
+   };
+ 
+diff --git a/arch/arm/boot/dts/exynos4412.dtsi 
b/arch/arm/boot/dts/exynos4412.dtsi
+index 3ebdf01d814c..63b1c5a2cecf 100644
+--- a/arch/arm/boot/dts/exynos4412.dtsi
 b/arch/arm/boot/dts/exynos4412.dtsi
+@@ -33,8 +33,6 @@
+   clocks = < CLK_ARM_CLK>;
+   clock-names = "cpu";
+   operating-points-v2 = <_opp_table>;
+-  cooling-min-level = <13>;
+-  cooling-max-level = <7>;
+   #cooling-cells = <2>; /* min followed by max */
+   };
+ 
+diff --git a/arch/arm/boot/dts/exynos5250.dtsi 
b/arch/arm/boot/dts/exynos5250.dtsi
+index 64de33d067c9..ecc73f26eac5 100644
+--- a/arch/arm/boot/dts/exynos5250.dtsi
 b/arch/arm/boot/dts/exynos5250.dtsi
+@@ -57,38 +57,106 @@
+   device_type = "cpu";
+   compatible = "arm,cortex-a15";
+   reg = <0>;
+-  clock-frequency = <17>;
+   clocks = < CLK_ARM_CLK>;
+   clock-names = "cpu";
+-  clock-latency = <14>;
+-
+-  operating-points = <
+- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-14 Thread Mike Pagano
commit: 6e320b68e92227d02230be11d842959c80a7fb03
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Sep 29 13:33:36 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov 14 14:36:59 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6e320b68

Linux patch 4.9.130

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1129_linux-4.9.130.patch | 1041 ++
 2 files changed, 1045 insertions(+)

diff --git a/_README b/_README
index cf72302..776fab9 100644
--- a/_README
+++ b/_README
@@ -559,6 +559,10 @@ Patch:  1128_linux-4.9.129.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.129
 
+Patch:  1129_linux-4.9.130.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.130
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1129_linux-4.9.130.patch b/1129_linux-4.9.130.patch
new file mode 100644
index 000..0ad7904
--- /dev/null
+++ b/1129_linux-4.9.130.patch
@@ -0,0 +1,1041 @@
+diff --git a/Makefile b/Makefile
+index 3f3c340374c5..b98e04a5e1e5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 129
++SUBLEVEL = 130
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/xen/pmu.c b/arch/x86/xen/pmu.c
+index b9fc52556bcc..0b29a43e09c8 100644
+--- a/arch/x86/xen/pmu.c
 b/arch/x86/xen/pmu.c
+@@ -477,7 +477,7 @@ static void xen_convert_regs(const struct xen_pmu_regs 
*xen_regs,
+ irqreturn_t xen_pmu_irq_handler(int irq, void *dev_id)
+ {
+   int err, ret = IRQ_NONE;
+-  struct pt_regs regs;
++  struct pt_regs regs = {0};
+   const struct xen_pmu_data *xenpmu_data = get_xenpmu_data();
+   uint8_t xenpmu_flags = get_xenpmu_flags();
+ 
+diff --git a/drivers/gpu/drm/nouveau/nouveau_connector.c 
b/drivers/gpu/drm/nouveau/nouveau_connector.c
+index 56c288f78d8a..5bfae1f972c7 100644
+--- a/drivers/gpu/drm/nouveau/nouveau_connector.c
 b/drivers/gpu/drm/nouveau/nouveau_connector.c
+@@ -271,12 +271,16 @@ nouveau_connector_detect(struct drm_connector 
*connector, bool force)
+   nv_connector->edid = NULL;
+   }
+ 
+-  /* Outputs are only polled while runtime active, so acquiring a
+-   * runtime PM ref here is unnecessary (and would deadlock upon
+-   * runtime suspend because it waits for polling to finish).
++  /* Outputs are only polled while runtime active, so resuming the
++   * device here is unnecessary (and would deadlock upon runtime suspend
++   * because it waits for polling to finish). We do however, want to
++   * prevent the autosuspend timer from elapsing during this operation
++   * if possible.
+*/
+-  if (!drm_kms_helper_is_poll_worker()) {
+-  ret = pm_runtime_get_sync(connector->dev->dev);
++  if (drm_kms_helper_is_poll_worker()) {
++  pm_runtime_get_noresume(dev->dev);
++  } else {
++  ret = pm_runtime_get_sync(dev->dev);
+   if (ret < 0 && ret != -EACCES)
+   return conn_status;
+   }
+@@ -354,10 +358,8 @@ detect_analog:
+ 
+  out:
+ 
+-  if (!drm_kms_helper_is_poll_worker()) {
+-  pm_runtime_mark_last_busy(connector->dev->dev);
+-  pm_runtime_put_autosuspend(connector->dev->dev);
+-  }
++  pm_runtime_mark_last_busy(dev->dev);
++  pm_runtime_put_autosuspend(dev->dev);
+ 
+   return conn_status;
+ }
+diff --git a/drivers/gpu/drm/nouveau/nouveau_display.c 
b/drivers/gpu/drm/nouveau/nouveau_display.c
+index 6526a3366087..3ddd4096da2a 100644
+--- a/drivers/gpu/drm/nouveau/nouveau_display.c
 b/drivers/gpu/drm/nouveau/nouveau_display.c
+@@ -367,8 +367,6 @@ nouveau_display_hpd_work(struct work_struct *work)
+   pm_runtime_get_sync(drm->dev->dev);
+ 
+   drm_helper_hpd_irq_event(drm->dev);
+-  /* enable polling for external displays */
+-  drm_kms_helper_poll_enable(drm->dev);
+ 
+   pm_runtime_mark_last_busy(drm->dev->dev);
+   pm_runtime_put_sync(drm->dev->dev);
+@@ -391,15 +389,29 @@ nouveau_display_acpi_ntfy(struct notifier_block *nb, 
unsigned long val,
+ {
+   struct nouveau_drm *drm = container_of(nb, typeof(*drm), acpi_nb);
+   struct acpi_bus_event *info = data;
++  int ret;
+ 
+   if (!strcmp(info->device_class, ACPI_VIDEO_CLASS)) {
+   if (info->type == ACPI_VIDEO_NOTIFY_PROBE) {
+-  /*
+-   * This may be the only indication we receive of a
+-   * connector hotplug on a runtime suspended GPU,
+-   * schedule hpd_work to check.
+-   */
+-  schedule_work(>hpd_work);
++  ret = pm_runtime_get(drm->dev->dev);
++  if (ret == 1 || ret == -EACCES) {
++  /* 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-14 Thread Mike Pagano
commit: 1cf75cbd6289076e37c950c4748c3f5a838e740a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Oct 18 10:25:03 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov 14 14:37:00 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1cf75cbd

Linux patch 4.9.134

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1133_linux-4.9.134.patch | 4551 ++
 2 files changed, 4555 insertions(+)

diff --git a/_README b/_README
index 5ccf4d0..99ea31b 100644
--- a/_README
+++ b/_README
@@ -575,6 +575,10 @@ Patch:  1130_linux-4.9.133.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.133
 
+Patch:  1131_linux-4.9.134.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.134
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1133_linux-4.9.134.patch b/1133_linux-4.9.134.patch
new file mode 100644
index 000..a137980
--- /dev/null
+++ b/1133_linux-4.9.134.patch
@@ -0,0 +1,4551 @@
+diff --git a/Documentation/devicetree/bindings/net/macb.txt 
b/Documentation/devicetree/bindings/net/macb.txt
+index 1506e948610c..d1f435c92912 100644
+--- a/Documentation/devicetree/bindings/net/macb.txt
 b/Documentation/devicetree/bindings/net/macb.txt
+@@ -10,6 +10,7 @@ Required properties:
+   Use "cdns,pc302-gem" for Picochip picoXcell pc302 and later devices based on
+   the Cadence GEM, or the generic form: "cdns,gem".
+   Use "atmel,sama5d2-gem" for the GEM IP (10/100) available on Atmel sama5d2 
SoCs.
++  Use "atmel,sama5d3-macb" for the 10/100Mbit IP available on Atmel sama5d3 
SoCs.
+   Use "atmel,sama5d3-gem" for the Gigabit IP available on Atmel sama5d3 SoCs.
+   Use "atmel,sama5d4-gem" for the GEM IP (10/100) available on Atmel sama5d4 
SoCs.
+   Use "cdns,zynq-gem" Xilinx Zynq-7xxx SoC.
+diff --git a/Documentation/networking/ip-sysctl.txt 
b/Documentation/networking/ip-sysctl.txt
+index 3db8c67d2c8d..dbdc4130e149 100644
+--- a/Documentation/networking/ip-sysctl.txt
 b/Documentation/networking/ip-sysctl.txt
+@@ -122,14 +122,11 @@ min_adv_mss - INTEGER
+ 
+ IP Fragmentation:
+ 
+-ipfrag_high_thresh - INTEGER
+-  Maximum memory used to reassemble IP fragments. When
+-  ipfrag_high_thresh bytes of memory is allocated for this purpose,
+-  the fragment handler will toss packets until ipfrag_low_thresh
+-  is reached. This also serves as a maximum limit to namespaces
+-  different from the initial one.
+-
+-ipfrag_low_thresh - INTEGER
++ipfrag_high_thresh - LONG INTEGER
++  Maximum memory used to reassemble IP fragments.
++
++ipfrag_low_thresh - LONG INTEGER
++  (Obsolete since linux-4.17)
+   Maximum memory used to reassemble IP fragments before the kernel
+   begins to remove incomplete fragment queues to free up resources.
+   The kernel still accepts new fragments for defragmentation.
+diff --git a/Makefile b/Makefile
+index 18090f899a7c..46135e4333e6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 133
++SUBLEVEL = 134
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/sama5d3_emac.dtsi 
b/arch/arm/boot/dts/sama5d3_emac.dtsi
+index 7cb235ef0fb6..6e9e1c2f9def 100644
+--- a/arch/arm/boot/dts/sama5d3_emac.dtsi
 b/arch/arm/boot/dts/sama5d3_emac.dtsi
+@@ -41,7 +41,7 @@
+   };
+ 
+   macb1: ethernet@f802c000 {
+-  compatible = "cdns,at91sam9260-macb", 
"cdns,macb";
++  compatible = "atmel,sama5d3-macb", 
"cdns,at91sam9260-macb", "cdns,macb";
+   reg = <0xf802c000 0x100>;
+   interrupts = <35 IRQ_TYPE_LEVEL_HIGH 3>;
+   pinctrl-names = "default";
+diff --git a/arch/x86/include/uapi/asm/kvm.h b/arch/x86/include/uapi/asm/kvm.h
+index 739c0c594022..1bb90fafcdc3 100644
+--- a/arch/x86/include/uapi/asm/kvm.h
 b/arch/x86/include/uapi/asm/kvm.h
+@@ -356,5 +356,6 @@ struct kvm_sync_regs {
+ 
+ #define KVM_X86_QUIRK_LINT0_REENABLED (1 << 0)
+ #define KVM_X86_QUIRK_CD_NW_CLEARED   (1 << 1)
++#define KVM_X86_QUIRK_LAPIC_MMIO_HOLE (1 << 2)
+ 
+ #endif /* _ASM_X86_KVM_H */
+diff --git a/arch/x86/kvm/lapic.c b/arch/x86/kvm/lapic.c
+index a8a86be8cf15..69a81a7daa24 100644
+--- a/arch/x86/kvm/lapic.c
 b/arch/x86/kvm/lapic.c
+@@ -1220,9 +1220,8 @@ EXPORT_SYMBOL_GPL(kvm_lapic_reg_read);
+ 
+ static int apic_mmio_in_range(struct kvm_lapic *apic, gpa_t addr)
+ {
+-  return kvm_apic_hw_enabled(apic) &&
+-  addr >= apic->base_address &&
+-  addr < apic->base_address + LAPIC_MMIO_LENGTH;
++  return addr >= apic->base_address &&
++  addr < apic->base_address + LAPIC_MMIO_LENGTH;
+ }
+ 
+ static int apic_mmio_read(struct kvm_vcpu *vcpu, struct kvm_io_device 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-14 Thread Mike Pagano
commit: 89a1d76ca4448670437c52eed1df20e5006fc82e
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Nov 11 01:31:13 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov 14 14:37:00 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=89a1d76c

net: sched: Remove TCA_OPTIONS from policy

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  4 
 1800_TCA-OPTIONS-sched-fix.patch | 35 +++
 2 files changed, 39 insertions(+)

diff --git a/_README b/_README
index 6287efb..bf48868 100644
--- a/_README
+++ b/_README
@@ -603,6 +603,10 @@ Patch:  1701_ia64_fix_ptrace.patch
 From:   https://patchwork.kernel.org/patch/10198159/
 Desc:   ia64: fix ptrace(PTRACE_GETREGS) (unbreaks strace, gdb).
 
+Patch:  1800_TCA-OPTIONS-sched-fix.patch
+From:   https://git.kernel.org
+Desc:   net: sched: Remove TCA_OPTIONS from policy
+
 Patch:  2300_enable-poweroff-on-Mac-Pro-11.patch
 From:   
http://kernel.ubuntu.com/git/ubuntu/ubuntu-xenial.git/patch/drivers/pci/quirks.c?id=5080ff61a438f3dd80b88b423e1a20791d8a774c
 Desc:   Workaround to enable poweroff on Mac Pro 11. See bug #601964.

diff --git a/1800_TCA-OPTIONS-sched-fix.patch b/1800_TCA-OPTIONS-sched-fix.patch
new file mode 100644
index 000..f960fac
--- /dev/null
+++ b/1800_TCA-OPTIONS-sched-fix.patch
@@ -0,0 +1,35 @@
+From e72bde6b66299602087c8c2350d36a525e75d06e Mon Sep 17 00:00:00 2001
+From: David Ahern 
+Date: Wed, 24 Oct 2018 08:32:49 -0700
+Subject: net: sched: Remove TCA_OPTIONS from policy
+
+Marco reported an error with hfsc:
+root@Calimero:~# tc qdisc add dev eth0 root handle 1:0 hfsc default 1
+Error: Attribute failed policy validation.
+
+Apparently a few implementations pass TCA_OPTIONS as a binary instead
+of nested attribute, so drop TCA_OPTIONS from the policy.
+
+Fixes: 8b4c3cdd9dd8 ("net: sched: Add policy validation for tc attributes")
+Reported-by: Marco Berizzi 
+Signed-off-by: David Ahern 
+Signed-off-by: David S. Miller 
+---
+ net/sched/sch_api.c | 1 -
+ 1 file changed, 1 deletion(-)
+
+diff --git a/net/sched/sch_api.c b/net/sched/sch_api.c
+index 022bca98bde6..ca3b0f46de53 100644
+--- a/net/sched/sch_api.c
 b/net/sched/sch_api.c
+@@ -1320,7 +1320,6 @@ check_loop_fn(struct Qdisc *q, unsigned long cl, struct 
qdisc_walker *w)
+ 
+ const struct nla_policy rtm_tca_policy[TCA_MAX + 1] = {
+   [TCA_KIND]  = { .type = NLA_STRING },
+-  [TCA_OPTIONS]   = { .type = NLA_NESTED },
+   [TCA_RATE]  = { .type = NLA_BINARY,
+   .len = sizeof(struct tc_estimator) },
+   [TCA_STAB]  = { .type = NLA_NESTED },
+-- 
+cgit 1.2-0.3.lf.el7
+



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-14 Thread Mike Pagano
commit: 877d70e9e38d7fa9fff92f3a6e4118068413bc28
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct 13 16:34:16 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov 14 14:37:00 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=877d70e9

Linux patch 4.9.133

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1132_linux-4.9.133.patch | 1471 ++
 2 files changed, 1475 insertions(+)

diff --git a/_README b/_README
index 5814ba5..5ccf4d0 100644
--- a/_README
+++ b/_README
@@ -571,6 +571,10 @@ Patch:  1130_linux-4.9.132.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.132
 
+Patch:  1130_linux-4.9.133.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.133
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1132_linux-4.9.133.patch b/1132_linux-4.9.133.patch
new file mode 100644
index 000..6f23eca
--- /dev/null
+++ b/1132_linux-4.9.133.patch
@@ -0,0 +1,1471 @@
+diff --git a/Documentation/kernel-parameters.txt 
b/Documentation/kernel-parameters.txt
+index a36a695318c6..f9f67be8d3c3 100644
+--- a/Documentation/kernel-parameters.txt
 b/Documentation/kernel-parameters.txt
+@@ -1084,12 +1084,6 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+   nopku   [X86] Disable Memory Protection Keys CPU feature found
+   in some Intel CPUs.
+ 
+-  eagerfpu=   [X86]
+-  on  enable eager fpu restore
+-  off disable eager fpu restore
+-  autoselects the default scheme, which automatically
+-  enables eagerfpu restore for xsaveopt.
+-
+   module.async_probe [KNL]
+   Enable asynchronous probe on this module.
+ 
+diff --git a/Makefile b/Makefile
+index a46c9788ca67..18090f899a7c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 132
++SUBLEVEL = 133
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/kernel/process.c b/arch/arc/kernel/process.c
+index 0e8c0151a390..3ce12137f94f 100644
+--- a/arch/arc/kernel/process.c
 b/arch/arc/kernel/process.c
+@@ -213,6 +213,26 @@ int copy_thread(unsigned long clone_flags,
+   task_thread_info(current)->thr_ptr;
+   }
+ 
++
++  /*
++   * setup usermode thread pointer #1:
++   * when child is picked by scheduler, __switch_to() uses @c_callee to
++   * populate usermode callee regs: this works (despite being in a kernel
++   * function) since special return path for child @ret_from_fork()
++   * ensures those regs are not clobbered all the way to RTIE to usermode
++   */
++  c_callee->r25 = task_thread_info(p)->thr_ptr;
++
++#ifdef CONFIG_ARC_CURR_IN_REG
++  /*
++   * setup usermode thread pointer #2:
++   * however for this special use of r25 in kernel, __switch_to() sets
++   * r25 for kernel needs and only in the final return path is usermode
++   * r25 setup, from pt_regs->user_r25. So set that up as well
++   */
++  c_regs->user_r25 = c_callee->r25;
++#endif
++
+   return 0;
+ }
+ 
+diff --git a/arch/powerpc/kernel/fadump.c b/arch/powerpc/kernel/fadump.c
+index e3acf5c3480e..02925043575a 100644
+--- a/arch/powerpc/kernel/fadump.c
 b/arch/powerpc/kernel/fadump.c
+@@ -365,9 +365,9 @@ static int __init early_fadump_reserve_mem(char *p)
+ }
+ early_param("fadump_reserve_mem", early_fadump_reserve_mem);
+ 
+-static void register_fw_dump(struct fadump_mem_struct *fdm)
++static int register_fw_dump(struct fadump_mem_struct *fdm)
+ {
+-  int rc;
++  int rc, err;
+   unsigned int wait_time;
+ 
+   pr_debug("Registering for firmware-assisted kernel dump...\n");
+@@ -384,7 +384,11 @@ static void register_fw_dump(struct fadump_mem_struct 
*fdm)
+ 
+   } while (wait_time);
+ 
++  err = -EIO;
+   switch (rc) {
++  default:
++  pr_err("Failed to register. Unknown Error(%d).\n", rc);
++  break;
+   case -1:
+   printk(KERN_ERR "Failed to register firmware-assisted kernel"
+   " dump. Hardware Error(%d).\n", rc);
+@@ -392,18 +396,22 @@ static void register_fw_dump(struct fadump_mem_struct 
*fdm)
+   case -3:
+   printk(KERN_ERR "Failed to register firmware-assisted kernel"
+   " dump. Parameter Error(%d).\n", rc);
++  err = -EINVAL;
+   break;
+   case -9:
+   printk(KERN_ERR "firmware-assisted kernel dump is already "
+   " registered.");
+   fw_dump.dump_registered = 1;
++  err = -EEXIST;
+   break;
+   case 0:
+   printk(KERN_INFO "firmware-assisted kernel dump 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2018-11-14 Thread Mike Pagano
commit: c545eca29c19128add7efcd59b96133c9d700e42
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Nov 11 01:44:10 2018 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov 14 14:37:00 2018 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c545eca2

Remove patch added incorrectly. Not needed for
this version

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  4 
 1800_TCA-OPTIONS-sched-fix.patch | 35 ---
 2 files changed, 39 deletions(-)

diff --git a/_README b/_README
index bf48868..6287efb 100644
--- a/_README
+++ b/_README
@@ -603,10 +603,6 @@ Patch:  1701_ia64_fix_ptrace.patch
 From:   https://patchwork.kernel.org/patch/10198159/
 Desc:   ia64: fix ptrace(PTRACE_GETREGS) (unbreaks strace, gdb).
 
-Patch:  1800_TCA-OPTIONS-sched-fix.patch
-From:   https://git.kernel.org
-Desc:   net: sched: Remove TCA_OPTIONS from policy
-
 Patch:  2300_enable-poweroff-on-Mac-Pro-11.patch
 From:   
http://kernel.ubuntu.com/git/ubuntu/ubuntu-xenial.git/patch/drivers/pci/quirks.c?id=5080ff61a438f3dd80b88b423e1a20791d8a774c
 Desc:   Workaround to enable poweroff on Mac Pro 11. See bug #601964.

diff --git a/1800_TCA-OPTIONS-sched-fix.patch b/1800_TCA-OPTIONS-sched-fix.patch
deleted file mode 100644
index f960fac..000
--- a/1800_TCA-OPTIONS-sched-fix.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From e72bde6b66299602087c8c2350d36a525e75d06e Mon Sep 17 00:00:00 2001
-From: David Ahern 
-Date: Wed, 24 Oct 2018 08:32:49 -0700
-Subject: net: sched: Remove TCA_OPTIONS from policy
-
-Marco reported an error with hfsc:
-root@Calimero:~# tc qdisc add dev eth0 root handle 1:0 hfsc default 1
-Error: Attribute failed policy validation.
-
-Apparently a few implementations pass TCA_OPTIONS as a binary instead
-of nested attribute, so drop TCA_OPTIONS from the policy.
-
-Fixes: 8b4c3cdd9dd8 ("net: sched: Add policy validation for tc attributes")
-Reported-by: Marco Berizzi 
-Signed-off-by: David Ahern 
-Signed-off-by: David S. Miller 

- net/sched/sch_api.c | 1 -
- 1 file changed, 1 deletion(-)
-
-diff --git a/net/sched/sch_api.c b/net/sched/sch_api.c
-index 022bca98bde6..ca3b0f46de53 100644
 a/net/sched/sch_api.c
-+++ b/net/sched/sch_api.c
-@@ -1320,7 +1320,6 @@ check_loop_fn(struct Qdisc *q, unsigned long cl, struct 
qdisc_walker *w)
- 
- const struct nla_policy rtm_tca_policy[TCA_MAX + 1] = {
-   [TCA_KIND]  = { .type = NLA_STRING },
--  [TCA_OPTIONS]   = { .type = NLA_NESTED },
-   [TCA_RATE]  = { .type = NLA_BINARY,
-   .len = sizeof(struct tc_estimator) },
-   [TCA_STAB]  = { .type = NLA_NESTED },
--- 
-cgit 1.2-0.3.lf.el7
-



<    1   2   3   4   >