[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-12-14 Thread Mike Pagano
commit: de8cb3f471d2e1f159d0d0fb44ada4a5d27f475e
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 14 12:24:43 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 14 12:24:43 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=de8cb3f4

Linux patch 4.9.336

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1335_linux-4.9.336.patch | 1258 ++
 2 files changed, 1262 insertions(+)

diff --git a/_README b/_README
index 765995b7..ef9a0ffc 100644
--- a/_README
+++ b/_README
@@ -1387,6 +1387,10 @@ Patch:  1334_linux-4.9.335.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.335
 
+Patch:  1335_linux-4.9.336.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.336
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1335_linux-4.9.336.patch b/1335_linux-4.9.336.patch
new file mode 100644
index ..9e11fb8c
--- /dev/null
+++ b/1335_linux-4.9.336.patch
@@ -0,0 +1,1258 @@
+diff --git a/Makefile b/Makefile
+index 36aed335c6b9f..a2c74e89f20e9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 335
++SUBLEVEL = 336
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/rk3036-evb.dts 
b/arch/arm/boot/dts/rk3036-evb.dts
+index 8db9e9b197a28..9f9e055a47dca 100644
+--- a/arch/arm/boot/dts/rk3036-evb.dts
 b/arch/arm/boot/dts/rk3036-evb.dts
+@@ -69,7 +69,7 @@
+  {
+   status = "okay";
+ 
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3188-radxarock.dts 
b/arch/arm/boot/dts/rk3188-radxarock.dts
+index 1da46d138029f..54e8e5dca93b3 100644
+--- a/arch/arm/boot/dts/rk3188-radxarock.dts
 b/arch/arm/boot/dts/rk3188-radxarock.dts
+@@ -104,7 +104,7 @@
+   #sound-dai-cells = <0>;
+   };
+ 
+-  ir_recv: gpio-ir-receiver {
++  ir_recv: ir-receiver {
+   compatible = "gpio-ir-receiver";
+   gpios = < 10 1>;
+   pinctrl-names = "default";
+diff --git a/arch/arm/boot/dts/rk3288-evb-act8846.dts 
b/arch/arm/boot/dts/rk3288-evb-act8846.dts
+index 041dd5d2d18cb..0fb6843cb26c9 100644
+--- a/arch/arm/boot/dts/rk3288-evb-act8846.dts
 b/arch/arm/boot/dts/rk3288-evb-act8846.dts
+@@ -91,7 +91,7 @@
+   vin-supply = <_sys>;
+   };
+ 
+-  hym8563@51 {
++  rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+ 
+diff --git a/arch/arm/boot/dts/rk3288-firefly.dtsi 
b/arch/arm/boot/dts/rk3288-firefly.dtsi
+index 114c90fb65e2c..f1bceeea8124e 100644
+--- a/arch/arm/boot/dts/rk3288-firefly.dtsi
 b/arch/arm/boot/dts/rk3288-firefly.dtsi
+@@ -253,7 +253,7 @@
+   vin-supply = <_sys>;
+   };
+ 
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3288-miqi.dts 
b/arch/arm/boot/dts/rk3288-miqi.dts
+index 24488421f0f0a..05ad29271aa55 100644
+--- a/arch/arm/boot/dts/rk3288-miqi.dts
 b/arch/arm/boot/dts/rk3288-miqi.dts
+@@ -186,7 +186,7 @@
+   vin-supply = <_sys>;
+   };
+ 
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3288-rock2-square.dts 
b/arch/arm/boot/dts/rk3288-rock2-square.dts
+index dd3ad2e93a6d5..61490f03918c1 100644
+--- a/arch/arm/boot/dts/rk3288-rock2-square.dts
 b/arch/arm/boot/dts/rk3288-rock2-square.dts
+@@ -159,7 +159,7 @@
+ };
+ 
+  {
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/include/asm/perf_event.h 
b/arch/arm/include/asm/perf_event.h
+index 4f9dec489931a..c5d27140834e7 100644
+--- a/arch/arm/include/asm/perf_event.h
 b/arch/arm/include/asm/perf_event.h
+@@ -21,7 +21,7 @@ extern unsigned long perf_misc_flags(struct pt_regs *regs);
+ 
+ #define perf_arch_fetch_caller_regs(regs, __ip) { \
+   (regs)->ARM_pc = (__ip); \
+-  (regs)->ARM_fp = (unsigned long) __builtin_frame_address(0); \
++  frame_pointer((regs)) = (unsigned long) __builtin_frame_address(0); \
+   (regs)->ARM_sp = current_stack_pointer; \
+   (regs)->ARM_cpsr = SVC_MODE; \
+ }
+diff --git a/drivers/gpio/gpio-amd8111.c b/drivers/gpio/gpio-amd8111.c
+index 30ad7d7c16780..f8486bac12d04 100644
+--- a/drivers/gpio/gpio-amd8111.c
 b/drivers/gpio/gpio-amd8111.c
+@@ -231,7 +231,10 @@ found:
+   ioport_unmap(gp.pm);
+   goto out;
+   }
++ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-12-08 Thread Alice Ferrazzi
commit: de58b6a2da629184791885f196b0b283ef5d0385
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Dec  8 13:05:41 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Dec  8 13:06:19 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=de58b6a2

Linux patch 4.9.335

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1334_linux-4.9.335.patch | 1612 ++
 2 files changed, 1616 insertions(+)

diff --git a/_README b/_README
index fc3ba448..765995b7 100644
--- a/_README
+++ b/_README
@@ -1383,6 +1383,10 @@ Patch:  1333_linux-4.9.334.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.334
 
+Patch:  1334_linux-4.9.335.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.335
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1334_linux-4.9.335.patch b/1334_linux-4.9.335.patch
new file mode 100644
index ..9c5d1072
--- /dev/null
+++ b/1334_linux-4.9.335.patch
@@ -0,0 +1,1612 @@
+diff --git a/Makefile b/Makefile
+index fb1be32eebce1..36aed335c6b9f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 334
++SUBLEVEL = 335
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/at91sam9g20ek_common.dtsi 
b/arch/arm/boot/dts/at91sam9g20ek_common.dtsi
+index 27847a47c1082..1b326a0a2c92c 100644
+--- a/arch/arm/boot/dts/at91sam9g20ek_common.dtsi
 b/arch/arm/boot/dts/at91sam9g20ek_common.dtsi
+@@ -39,6 +39,13 @@
+ 
+   };
+ 
++  usb1 {
++  pinctrl_usb1_vbus_gpio: usb1_vbus_gpio {
++  atmel,pins =
++  ;   /* PC5 GPIO */
++  };
++  };
++
+   mmc0_slot1 {
+   pinctrl_board_mmc0_slot1: 
mmc0_slot1-board {
+   atmel,pins =
+@@ -72,6 +79,8 @@
+   };
+ 
+   usb1: gadget@fffa4000 {
++  pinctrl-0 = <_usb1_vbus_gpio>;
++  pinctrl-names = "default";
+   atmel,vbus-gpio = < 5 GPIO_ACTIVE_HIGH>;
+   status = "okay";
+   };
+diff --git a/arch/arm/mach-mxs/mach-mxs.c b/arch/arm/mach-mxs/mach-mxs.c
+index e4f21086b42b4..57cb97ff82bc0 100644
+--- a/arch/arm/mach-mxs/mach-mxs.c
 b/arch/arm/mach-mxs/mach-mxs.c
+@@ -393,8 +393,10 @@ static void __init mxs_machine_init(void)
+ 
+   root = of_find_node_by_path("/");
+   ret = of_property_read_string(root, "model", _dev_attr->machine);
+-  if (ret)
++  if (ret) {
++  kfree(soc_dev_attr);
+   return;
++  }
+ 
+   soc_dev_attr->family = "Freescale MXS Family";
+   soc_dev_attr->soc_id = mxs_get_soc_id();
+diff --git a/arch/arm64/kernel/cpu_errata.c b/arch/arm64/kernel/cpu_errata.c
+index 17208f1b10a93..ae11af9c8cbde 100644
+--- a/arch/arm64/kernel/cpu_errata.c
 b/arch/arm64/kernel/cpu_errata.c
+@@ -125,10 +125,12 @@ static void __install_bp_hardening_cb(bp_hardening_cb_t 
fn,
+   __copy_hyp_vect_bpi(slot, hyp_vecs_start, hyp_vecs_end);
+   }
+ 
+-  __this_cpu_write(bp_hardening_data.hyp_vectors_slot, slot);
+-  __this_cpu_write(bp_hardening_data.fn, fn);
+-  __this_cpu_write(bp_hardening_data.template_start, hyp_vecs_start);
+-  __hardenbp_enab = true;
++  if (fn != __this_cpu_read(bp_hardening_data.fn)) {
++  __this_cpu_write(bp_hardening_data.hyp_vectors_slot, slot);
++  __this_cpu_write(bp_hardening_data.fn, fn);
++  __this_cpu_write(bp_hardening_data.template_start, 
hyp_vecs_start);
++  __hardenbp_enab = true;
++  }
+   spin_unlock(_lock);
+ }
+ #else
+@@ -828,8 +830,11 @@ static void kvm_setup_bhb_slot(const char *hyp_vecs_start)
+   __copy_hyp_vect_bpi(slot, hyp_vecs_start, hyp_vecs_end);
+   }
+ 
+-  __this_cpu_write(bp_hardening_data.hyp_vectors_slot, slot);
+-  __this_cpu_write(bp_hardening_data.template_start, hyp_vecs_start);
++  if (hyp_vecs_start != 
__this_cpu_read(bp_hardening_data.template_start)) {
++  __this_cpu_write(bp_hardening_data.hyp_vectors_slot, slot);
++  __this_cpu_write(bp_hardening_data.template_start,
++   hyp_vecs_start);
++  }
+   spin_unlock(_lock);
+ }
+ #else
+@@ -871,7 +876,13 @@ void spectre_bhb_enable_mitigation(const struct 
arm64_cpu_capabilities *entry)
+   } else if (spectre_bhb_loop_affected(SCOPE_LOCAL_CPU)) {
+   switch 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-11-25 Thread Mike Pagano
commit: b5d41d755dd7b98b0ba47cd4160c2f3ba4cc0b21
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov 25 17:02:19 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov 25 17:02:19 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b5d41d75

Linux patch 4.9.334

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1333_linux-4.9.334.patch | 1513 ++
 2 files changed, 1517 insertions(+)

diff --git a/_README b/_README
index 0d65a523..fc3ba448 100644
--- a/_README
+++ b/_README
@@ -1379,6 +1379,10 @@ Patch:  1332_linux-4.9.333.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.333
 
+Patch:  1333_linux-4.9.334.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.334
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1333_linux-4.9.334.patch b/1333_linux-4.9.334.patch
new file mode 100644
index ..604fc417
--- /dev/null
+++ b/1333_linux-4.9.334.patch
@@ -0,0 +1,1513 @@
+diff --git a/Makefile b/Makefile
+index f5da71aa3608b..fb1be32eebce1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 333
++SUBLEVEL = 334
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/include/asm/msr-index.h 
b/arch/x86/include/asm/msr-index.h
+index 5131146e1bd86..aafd1747cae64 100644
+--- a/arch/x86/include/asm/msr-index.h
 b/arch/x86/include/asm/msr-index.h
+@@ -364,6 +364,11 @@
+ #define MSR_AMD64_OSVW_STATUS 0xc0010141
+ #define MSR_AMD64_LS_CFG  0xc0011020
+ #define MSR_AMD64_DC_CFG  0xc0011022
++
++#define MSR_AMD64_DE_CFG  0xc0011029
++#define MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT  1
++#define MSR_AMD64_DE_CFG_LFENCE_SERIALIZE 
BIT_ULL(MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT)
++
+ #define MSR_AMD64_BU_CFG2 0xc001102a
+ #define MSR_AMD64_IBSFETCHCTL 0xc0011030
+ #define MSR_AMD64_IBSFETCHLINAD   0xc0011031
+@@ -414,9 +419,6 @@
+ #define FAM10H_MMIO_CONF_BASE_MASK0xfffULL
+ #define FAM10H_MMIO_CONF_BASE_SHIFT   20
+ #define MSR_FAM10H_NODE_ID0xc001100c
+-#define MSR_F10H_DECFG0xc0011029
+-#define MSR_F10H_DECFG_LFENCE_SERIALIZE_BIT   1
+-#define MSR_F10H_DECFG_LFENCE_SERIALIZE   
BIT_ULL(MSR_F10H_DECFG_LFENCE_SERIALIZE_BIT)
+ 
+ /* K8 MSRs */
+ #define MSR_K8_TOP_MEM1   0xc001001a
+diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c
+index 9428b54fff664..13915fdbb4c90 100644
+--- a/arch/x86/kernel/cpu/amd.c
 b/arch/x86/kernel/cpu/amd.c
+@@ -735,8 +735,6 @@ static void init_amd_gh(struct cpuinfo_x86 *c)
+   set_cpu_bug(c, X86_BUG_AMD_TLB_MMATCH);
+ }
+ 
+-#define MSR_AMD64_DE_CFG  0xC0011029
+-
+ static void init_amd_ln(struct cpuinfo_x86 *c)
+ {
+   /*
+@@ -898,16 +896,16 @@ static void init_amd(struct cpuinfo_x86 *c)
+* msr_set_bit() uses the safe accessors, too, even if the MSR
+* is not present.
+*/
+-  msr_set_bit(MSR_F10H_DECFG,
+-  MSR_F10H_DECFG_LFENCE_SERIALIZE_BIT);
++  msr_set_bit(MSR_AMD64_DE_CFG,
++  MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT);
+ 
+   /*
+* Verify that the MSR write was successful (could be running
+* under a hypervisor) and only then assume that LFENCE is
+* serializing.
+*/
+-  ret = rdmsrl_safe(MSR_F10H_DECFG, );
+-  if (!ret && (val & MSR_F10H_DECFG_LFENCE_SERIALIZE)) {
++  ret = rdmsrl_safe(MSR_AMD64_DE_CFG, );
++  if (!ret && (val & MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT)) {
+   /* A serializing LFENCE stops RDTSC speculation */
+   set_cpu_cap(c, X86_FEATURE_LFENCE_RDTSC);
+   } else {
+diff --git a/arch/x86/kvm/svm.c b/arch/x86/kvm/svm.c
+index c8e18144ecf2f..1556c55a0909b 100644
+--- a/arch/x86/kvm/svm.c
 b/arch/x86/kvm/svm.c
+@@ -3528,9 +3528,9 @@ static int svm_get_msr_feature(struct kvm_msr_entry *msr)
+   msr->data = 0;
+ 
+   switch (msr->index) {
+-  case MSR_F10H_DECFG:
+-  if (boot_cpu_has(X86_FEATURE_LFENCE_RDTSC))
+-  msr->data |= MSR_F10H_DECFG_LFENCE_SERIALIZE;
++  case MSR_AMD64_DE_CFG:
++  if (cpu_feature_enabled(X86_FEATURE_LFENCE_RDTSC))
++  msr->data |= MSR_AMD64_DE_CFG_LFENCE_SERIALIZE;
+   break;
+   default:
+   return 1;
+@@ -3638,7 +3638,7 @@ static int svm_get_msr(struct kvm_vcpu *vcpu, struct 
msr_data *msr_info)
+   msr_info->data = 0x1E;
+   }
+   break;
+-  case MSR_F10H_DECFG:
++  case MSR_AMD64_DE_CFG:

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-11-10 Thread Mike Pagano
commit: 14f12480ad6b16cf57a809d5a3da6987b3cbe8ed
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Nov 10 15:13:38 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Nov 10 15:13:38 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=14f12480

Linux patch 4.9.333

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1332_linux-4.9.333.patch | 786 +++
 2 files changed, 790 insertions(+)

diff --git a/_README b/_README
index d1f8d301..0d65a523 100644
--- a/_README
+++ b/_README
@@ -1375,6 +1375,10 @@ Patch:  1331_linux-4.9.332.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.332
 
+Patch:  1332_linux-4.9.333.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.333
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1332_linux-4.9.333.patch b/1332_linux-4.9.333.patch
new file mode 100644
index ..0087565c
--- /dev/null
+++ b/1332_linux-4.9.333.patch
@@ -0,0 +1,786 @@
+diff --git a/Makefile b/Makefile
+index c5d6b0b2bbb78..f5da71aa3608b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 332
++SUBLEVEL = 333
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/kvm/cpuid.c b/arch/x86/kvm/cpuid.c
+index c068027ac55f2..bc3fb0b0e9fdc 100644
+--- a/arch/x86/kvm/cpuid.c
 b/arch/x86/kvm/cpuid.c
+@@ -647,6 +647,7 @@ static inline int __do_cpuid_ent(struct kvm_cpuid_entry2 
*entry, u32 function,
+   g_phys_as = phys_as;
+ 
+   entry->eax = g_phys_as | (virt_as << 8);
++  entry->ecx &= ~(GENMASK(31, 16) | GENMASK(11, 8));
+   entry->edx = 0;
+   /*
+* IBRS, IBPB and VIRT_SSBD aren't necessarily present in
+diff --git a/arch/x86/kvm/emulate.c b/arch/x86/kvm/emulate.c
+index 16e24085fc8b1..f658a5ad3b4d0 100644
+--- a/arch/x86/kvm/emulate.c
 b/arch/x86/kvm/emulate.c
+@@ -750,8 +750,7 @@ static int linearize(struct x86_emulate_ctxt *ctxt,
+  ctxt->mode, linear);
+ }
+ 
+-static inline int assign_eip(struct x86_emulate_ctxt *ctxt, ulong dst,
+-   enum x86emul_mode mode)
++static inline int assign_eip(struct x86_emulate_ctxt *ctxt, ulong dst)
+ {
+   ulong linear;
+   int rc;
+@@ -761,41 +760,71 @@ static inline int assign_eip(struct x86_emulate_ctxt 
*ctxt, ulong dst,
+ 
+   if (ctxt->op_bytes != sizeof(unsigned long))
+   addr.ea = dst & ((1UL << (ctxt->op_bytes << 3)) - 1);
+-  rc = __linearize(ctxt, addr, _size, 1, false, true, mode, );
++  rc = __linearize(ctxt, addr, _size, 1, false, true, ctxt->mode, 
);
+   if (rc == X86EMUL_CONTINUE)
+   ctxt->_eip = addr.ea;
+   return rc;
+ }
+ 
++static inline int emulator_recalc_and_set_mode(struct x86_emulate_ctxt *ctxt)
++{
++  u64 efer;
++  struct desc_struct cs;
++  u16 selector;
++  u32 base3;
++
++  ctxt->ops->get_msr(ctxt, MSR_EFER, );
++
++  if (!(ctxt->ops->get_cr(ctxt, 0) & X86_CR0_PE)) {
++  /* Real mode. cpu must not have long mode active */
++  if (efer & EFER_LMA)
++  return X86EMUL_UNHANDLEABLE;
++  ctxt->mode = X86EMUL_MODE_REAL;
++  return X86EMUL_CONTINUE;
++  }
++
++  if (ctxt->eflags & X86_EFLAGS_VM) {
++  /* Protected/VM86 mode. cpu must not have long mode active */
++  if (efer & EFER_LMA)
++  return X86EMUL_UNHANDLEABLE;
++  ctxt->mode = X86EMUL_MODE_VM86;
++  return X86EMUL_CONTINUE;
++  }
++
++  if (!ctxt->ops->get_segment(ctxt, , , , VCPU_SREG_CS))
++  return X86EMUL_UNHANDLEABLE;
++
++  if (efer & EFER_LMA) {
++  if (cs.l) {
++  /* Proper long mode */
++  ctxt->mode = X86EMUL_MODE_PROT64;
++  } else if (cs.d) {
++  /* 32 bit compatibility mode*/
++  ctxt->mode = X86EMUL_MODE_PROT32;
++  } else {
++  ctxt->mode = X86EMUL_MODE_PROT16;
++  }
++  } else {
++  /* Legacy 32 bit / 16 bit mode */
++  ctxt->mode = cs.d ? X86EMUL_MODE_PROT32 : X86EMUL_MODE_PROT16;
++  }
++
++  return X86EMUL_CONTINUE;
++}
++
+ static inline int assign_eip_near(struct x86_emulate_ctxt *ctxt, ulong dst)
+ {
+-  return assign_eip(ctxt, dst, ctxt->mode);
++  return assign_eip(ctxt, dst);
+ }
+ 
+-static int assign_eip_far(struct x86_emulate_ctxt *ctxt, ulong dst,
+-const struct desc_struct *cs_desc)
++static int assign_eip_far(struct x86_emulate_ctxt *ctxt, ulong dst)
+ {
+-  enum x86emul_mode mode = ctxt->mode;
+-  int rc;
++  int rc = 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-11-03 Thread Mike Pagano
commit: 0482f30deff33ebeb64c76f62ded24b2f9b04a65
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Nov  3 15:08:47 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Nov  3 15:08:47 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0482f30d

Linux patch 4.9.332

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1331_linux-4.9.332.patch | 1335 ++
 2 files changed, 1339 insertions(+)

diff --git a/_README b/_README
index 87dd59e8..d1f8d301 100644
--- a/_README
+++ b/_README
@@ -1371,6 +1371,10 @@ Patch:  1330_linux-4.9.331.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.331
 
+Patch:  1331_linux-4.9.332.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.332
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1331_linux-4.9.332.patch b/1331_linux-4.9.332.patch
new file mode 100644
index ..bc72e2d7
--- /dev/null
+++ b/1331_linux-4.9.332.patch
@@ -0,0 +1,1335 @@
+diff --git a/Documentation/arm64/silicon-errata.txt 
b/Documentation/arm64/silicon-errata.txt
+index 47df2c25302ac..e6aced550e238 100644
+--- a/Documentation/arm64/silicon-errata.txt
 b/Documentation/arm64/silicon-errata.txt
+@@ -53,7 +53,9 @@ stable kernels.
+ | ARM| Cortex-A57  | #832075 | ARM64_ERRATUM_832075   
 |
+ | ARM| Cortex-A57  | #852523 | N/A
 |
+ | ARM| Cortex-A57  | #834220 | ARM64_ERRATUM_834220   
 |
++| ARM| Cortex-A57  | #1742098| ARM64_ERRATUM_1742098  
 |
+ | ARM| Cortex-A72  | #853709 | N/A
 |
++| ARM| Cortex-A72  | #1655431| ARM64_ERRATUM_1742098  
 |
+ | ARM| Cortex-A55  | #1024718| ARM64_ERRATUM_1024718  
 |
+ | ARM| Cortex-A76  | #1188873| ARM64_ERRATUM_1188873  
 |
+ | ARM| MMU-500 | #841119,#826419 | N/A
 |
+diff --git a/Makefile b/Makefile
+index b9a0f8e5f09f0..c5d6b0b2bbb78 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 331
++SUBLEVEL = 332
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/include/asm/io.h b/arch/arc/include/asm/io.h
+index 2f39d9b3886e4..19d0cab60a390 100644
+--- a/arch/arc/include/asm/io.h
 b/arch/arc/include/asm/io.h
+@@ -35,7 +35,7 @@ static inline void ioport_unmap(void __iomem *addr)
+ {
+ }
+ 
+-extern void iounmap(const void __iomem *addr);
++extern void iounmap(const volatile void __iomem *addr);
+ 
+ #define ioremap_nocache(phy, sz)  ioremap(phy, sz)
+ #define ioremap_wc(phy, sz)   ioremap(phy, sz)
+diff --git a/arch/arc/mm/ioremap.c b/arch/arc/mm/ioremap.c
+index 9881bd740ccc1..0719b1280ef87 100644
+--- a/arch/arc/mm/ioremap.c
 b/arch/arc/mm/ioremap.c
+@@ -95,7 +95,7 @@ void __iomem *ioremap_prot(phys_addr_t paddr, unsigned long 
size,
+ EXPORT_SYMBOL(ioremap_prot);
+ 
+ 
+-void iounmap(const void __iomem *addr)
++void iounmap(const volatile void __iomem *addr)
+ {
+   /* weird double cast to handle phys_addr_t > 32 bits */
+   if (arc_uncached_addr_space((phys_addr_t)(u32)addr))
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 6d12c3b787771..3e0be8648ce77 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -455,6 +455,22 @@ config ARM64_ERRATUM_1188873
+ 
+ If unsure, say Y.
+ 
++config ARM64_ERRATUM_1742098
++  bool "Cortex-A57/A72: 1742098: ELR recorded incorrectly on interrupt 
taken between cryptographic instructions in a sequence"
++  depends on COMPAT
++  default y
++  help
++This option removes the AES hwcap for aarch32 user-space to
++workaround erratum 1742098 on Cortex-A57 and Cortex-A72.
++
++Affected parts may corrupt the AES state if an interrupt is
++taken between a pair of AES instructions. These instructions
++are only present if the cryptography extensions are present.
++All software should have a fallback implementation for CPUs
++that don't implement the cryptography extensions.
++
++If unsure, say Y.
++
+ config CAVIUM_ERRATUM_22375
+   bool "Cavium erratum 22375, 24313"
+   default y
+diff --git a/arch/arm64/include/asm/cpucaps.h 
b/arch/arm64/include/asm/cpucaps.h
+index 9935e55a3cc75..91d365d87694e 100644
+--- a/arch/arm64/include/asm/cpucaps.h
 b/arch/arm64/include/asm/cpucaps.h
+@@ -40,7 +40,8 @@
+ #define ARM64_MISMATCHED_CACHE_TYPE   19
+ #define ARM64_WORKAROUND_1188873  20
+ #define ARM64_SPECTRE_BHB 21
++#define ARM64_WORKAROUND_1742098  22
+ 
+-#define ARM64_NCAPS   22
++#define ARM64_NCAPS  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-10-26 Thread Mike Pagano
commit: 58ae19e554581d28820f4eb5cc5bbe0d9c691c60
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct 26 11:43:22 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct 26 11:43:22 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=58ae19e5

Linux patch 4.9.331

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1330_linux-4.9.331.patch | 4226 ++
 2 files changed, 4230 insertions(+)

diff --git a/_README b/_README
index f8b8cc43..87dd59e8 100644
--- a/_README
+++ b/_README
@@ -1367,6 +1367,10 @@ Patch:  1329_linux-4.9.330.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.330
 
+Patch:  1330_linux-4.9.331.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.331
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1330_linux-4.9.331.patch b/1330_linux-4.9.331.patch
new file mode 100644
index ..eda7cb19
--- /dev/null
+++ b/1330_linux-4.9.331.patch
@@ -0,0 +1,4226 @@
+diff --git a/Documentation/ABI/testing/sysfs-bus-iio 
b/Documentation/ABI/testing/sysfs-bus-iio
+index 743ffbcc6b5f0..2d1f8f803fb27 100644
+--- a/Documentation/ABI/testing/sysfs-bus-iio
 b/Documentation/ABI/testing/sysfs-bus-iio
+@@ -125,7 +125,7 @@ Description:
+   Raw capacitance measurement from channel Y. Units after
+   application of scale and offset are nanofarads.
+ 
+-What: /sys/.../iio:deviceX/in_capacitanceY-in_capacitanceZ_raw
++What: /sys/.../iio:deviceX/in_capacitanceY-capacitanceZ_raw
+ KernelVersion:3.2
+ Contact:  linux-...@vger.kernel.org
+ Description:
+diff --git a/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt 
b/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt
+index 8a9f3559335b5..7e14e26676ec9 100644
+--- a/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt
 b/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt
+@@ -34,8 +34,8 @@ Example:
+ Use specific request line passing from dma
+ For example, MMC request line is 5
+ 
+-  sdhci: sdhci@98e0 {
+-  compatible = "moxa,moxart-sdhci";
++  mmc: mmc@98e0 {
++  compatible = "moxa,moxart-mmc";
+   reg = <0x98e0 0x5C>;
+   interrupts = <5 0>;
+   clocks = <_apb>;
+diff --git a/Makefile b/Makefile
+index ad86576ed692e..b9a0f8e5f09f0 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 330
++SUBLEVEL = 331
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index 0f1dbd3238a5e..25eaf37759048 100644
+--- a/arch/arm/Kconfig
 b/arch/arm/Kconfig
+@@ -53,7 +53,7 @@ config ARM
+   select HAVE_EFFICIENT_UNALIGNED_ACCESS if (CPU_V6 || CPU_V6K || CPU_V7) 
&& MMU
+   select HAVE_EXIT_THREAD
+   select HAVE_FTRACE_MCOUNT_RECORD if (!XIP_KERNEL)
+-  select HAVE_FUNCTION_GRAPH_TRACER if (!THUMB2_KERNEL)
++  select HAVE_FUNCTION_GRAPH_TRACER if (!THUMB2_KERNEL && !CC_IS_CLANG)
+   select HAVE_FUNCTION_TRACER if (!XIP_KERNEL)
+   select HAVE_FUTEX_CMPXCHG if FUTEX
+   select HAVE_GCC_PLUGINS
+@@ -1961,7 +1961,6 @@ config CMDLINE
+ choice
+   prompt "Kernel command line type" if CMDLINE != ""
+   default CMDLINE_FROM_BOOTLOADER
+-  depends on ATAGS
+ 
+ config CMDLINE_FROM_BOOTLOADER
+   bool "Use bootloader kernel arguments if available"
+diff --git a/arch/arm/Kconfig.debug b/arch/arm/Kconfig.debug
+index 8df8cdd093e98..8558b47df7a06 100644
+--- a/arch/arm/Kconfig.debug
 b/arch/arm/Kconfig.debug
+@@ -17,8 +17,8 @@ config ARM_PTDUMP
+ 
+ choice
+   prompt "Choose kernel unwinder"
+-  default UNWINDER_ARM if AEABI && !FUNCTION_GRAPH_TRACER
+-  default UNWINDER_FRAME_POINTER if !AEABI || FUNCTION_GRAPH_TRACER
++  default UNWINDER_ARM if AEABI
++  default UNWINDER_FRAME_POINTER if !AEABI
+   help
+ This determines which method will be used for unwinding kernel stack
+ traces for panics, oopses, bugs, warnings, perf, /proc//stack,
+@@ -35,7 +35,7 @@ config UNWINDER_FRAME_POINTER
+ 
+ config UNWINDER_ARM
+   bool "ARM EABI stack unwinder"
+-  depends on AEABI
++  depends on AEABI && !FUNCTION_GRAPH_TRACER
+   select ARM_UNWIND
+   help
+ This option enables stack unwinding support in the kernel
+diff --git a/arch/arm/boot/dts/exynos4412-origen.dts 
b/arch/arm/boot/dts/exynos4412-origen.dts
+index a1ab6f94bb64d..62f9623d1fb1b 100644
+--- a/arch/arm/boot/dts/exynos4412-origen.dts
 b/arch/arm/boot/dts/exynos4412-origen.dts
+@@ -90,7 +90,7 @@
+ };
+ 
+  {
+-  samsung,vbus-gpio = < 5 1>;
++  samsung,vbus-gpio = < 5 GPIO_ACTIVE_HIGH>;
+   status = "okay";
+ 
+   port@1{
+diff --git a/arch/arm/boot/dts/imx6dl.dtsi b/arch/arm/boot/dts/imx6dl.dtsi

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-09-28 Thread Mike Pagano
commit: c8c6fa9a4c7002a6455fa4e710684c192980fe0c
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Sep 28 09:19:27 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Sep 28 09:19:27 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c8c6fa9a

Linux patch 4.9.330

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1329_linux-4.9.330.patch | 517 +++
 2 files changed, 521 insertions(+)

diff --git a/_README b/_README
index b7ec5c6a..f8b8cc43 100644
--- a/_README
+++ b/_README
@@ -1363,6 +1363,10 @@ Patch:  1328_linux-4.9.329.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.329
 
+Patch:  1329_linux-4.9.330.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.330
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1329_linux-4.9.330.patch b/1329_linux-4.9.330.patch
new file mode 100644
index ..f6cd910c
--- /dev/null
+++ b/1329_linux-4.9.330.patch
@@ -0,0 +1,517 @@
+diff --git a/Makefile b/Makefile
+index 31cf32eb5fc9a..ad86576ed692e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 329
++SUBLEVEL = 330
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/mips/lantiq/clk.c b/arch/mips/lantiq/clk.c
+index d1de57b86683c..e0835a743e418 100644
+--- a/arch/mips/lantiq/clk.c
 b/arch/mips/lantiq/clk.c
+@@ -52,6 +52,7 @@ struct clk *clk_get_io(void)
+ {
+   return _clk_generic[2];
+ }
++EXPORT_SYMBOL_GPL(clk_get_io);
+ 
+ struct clk *clk_get_ppe(void)
+ {
+diff --git a/drivers/hv/vmbus_drv.c b/drivers/hv/vmbus_drv.c
+index 3248aa7a35b36..cb3e22f10d688 100644
+--- a/drivers/hv/vmbus_drv.c
 b/drivers/hv/vmbus_drv.c
+@@ -1186,7 +1186,7 @@ int vmbus_allocate_mmio(struct resource **new, struct 
hv_device *device_obj,
+   bool fb_overlap_ok)
+ {
+   struct resource *iter, *shadow;
+-  resource_size_t range_min, range_max, start;
++  resource_size_t range_min, range_max, start, end;
+   const char *dev_n = dev_name(_obj->device);
+   int retval;
+ 
+@@ -1221,6 +1221,14 @@ int vmbus_allocate_mmio(struct resource **new, struct 
hv_device *device_obj,
+   range_max = iter->end;
+   start = (range_min + align - 1) & ~(align - 1);
+   for (; start + size - 1 <= range_max; start += align) {
++  end = start + size - 1;
++
++  /* Skip the whole fb_mmio region if not fb_overlap_ok */
++  if (!fb_overlap_ok && fb_mmio &&
++  (((start >= fb_mmio->start) && (start <= 
fb_mmio->end)) ||
++   ((end >= fb_mmio->start) && (end <= 
fb_mmio->end
++  continue;
++
+   shadow = __request_region(iter, start, size, NULL,
+ IORESOURCE_BUSY);
+   if (!shadow)
+diff --git a/drivers/net/can/usb/gs_usb.c b/drivers/net/can/usb/gs_usb.c
+index e3dc59fffdb78..8472667ffe716 100644
+--- a/drivers/net/can/usb/gs_usb.c
 b/drivers/net/can/usb/gs_usb.c
+@@ -687,6 +687,7 @@ static int gs_can_open(struct net_device *netdev)
+   flags |= GS_CAN_MODE_TRIPLE_SAMPLE;
+ 
+   /* finally start device */
++  dev->can.state = CAN_STATE_ERROR_ACTIVE;
+   dm->mode = cpu_to_le32(GS_CAN_MODE_START);
+   dm->flags = cpu_to_le32(flags);
+   rc = usb_control_msg(interface_to_usbdev(dev->iface),
+@@ -703,13 +704,12 @@ static int gs_can_open(struct net_device *netdev)
+   if (rc < 0) {
+   netdev_err(netdev, "Couldn't start device (err=%d)\n", rc);
+   kfree(dm);
++  dev->can.state = CAN_STATE_STOPPED;
+   return rc;
+   }
+ 
+   kfree(dm);
+ 
+-  dev->can.state = CAN_STATE_ERROR_ACTIVE;
+-
+   parent->active_channels++;
+   if (!(dev->can.ctrlmode & CAN_CTRLMODE_LISTENONLY))
+   netif_start_queue(netdev);
+diff --git a/drivers/net/ethernet/sun/sunhme.c 
b/drivers/net/ethernet/sun/sunhme.c
+index b38106a7cb5d8..b421a1d44783d 100644
+--- a/drivers/net/ethernet/sun/sunhme.c
 b/drivers/net/ethernet/sun/sunhme.c
+@@ -2064,9 +2064,9 @@ static void happy_meal_rx(struct happy_meal *hp, struct 
net_device *dev)
+ 
+   skb_reserve(copy_skb, 2);
+   skb_put(copy_skb, len);
+-  dma_sync_single_for_cpu(hp->dma_dev, dma_addr, len, 
DMA_FROM_DEVICE);
++  dma_sync_single_for_cpu(hp->dma_dev, dma_addr, len + 2, 
DMA_FROM_DEVICE);
+   skb_copy_from_linear_data(skb, copy_skb->data, len);
+-  dma_sync_single_for_device(hp->dma_dev, dma_addr, len, 
DMA_FROM_DEVICE);
++  dma_sync_single_for_device(hp->dma_dev, 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-09-20 Thread Mike Pagano
commit: 7f84b22e8c4df37b797b8bc0024e9804ad5b7a6a
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Sep 20 12:04:48 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Sep 20 12:04:48 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7f84b22e

Linux patch 4.9.329

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1328_linux-4.9.329.patch | 214 +++
 2 files changed, 218 insertions(+)

diff --git a/_README b/_README
index 67f64d89..b7ec5c6a 100644
--- a/_README
+++ b/_README
@@ -1359,6 +1359,10 @@ Patch:  1327_linux-4.9.328.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.328
 
+Patch:  1328_linux-4.9.329.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.329
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1328_linux-4.9.329.patch b/1328_linux-4.9.329.patch
new file mode 100644
index ..61205429
--- /dev/null
+++ b/1328_linux-4.9.329.patch
@@ -0,0 +1,214 @@
+diff --git a/Makefile b/Makefile
+index c4a9f44d5de67..31cf32eb5fc9a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 328
++SUBLEVEL = 329
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/gpu/drm/msm/msm_rd.c b/drivers/gpu/drm/msm/msm_rd.c
+index 4823019eb422b..a8a04d8c5ca62 100644
+--- a/drivers/gpu/drm/msm/msm_rd.c
 b/drivers/gpu/drm/msm/msm_rd.c
+@@ -188,6 +188,9 @@ static int rd_open(struct inode *inode, struct file *file)
+   file->private_data = rd;
+   rd->open = true;
+ 
++  /* Reset fifo to clear any previously unread data: */
++  rd->fifo.head = rd->fifo.tail = 0;
++
+   /* the parsing tools need to know gpu-id to know which
+* register database to load.
+*/
+diff --git a/drivers/hid/intel-ish-hid/ishtp-hid.h 
b/drivers/hid/intel-ish-hid/ishtp-hid.h
+index f5c7eb79b7b53..fa16983007f60 100644
+--- a/drivers/hid/intel-ish-hid/ishtp-hid.h
 b/drivers/hid/intel-ish-hid/ishtp-hid.h
+@@ -118,7 +118,7 @@ struct report_list {
+  * @multi_packet_cnt: Count of fragmented packet count
+  *
+  * This structure is used to store completion flags and per client data like
+- * like report description, number of HID devices etc.
++ * report description, number of HID devices etc.
+  */
+ struct ishtp_cl_data {
+   /* completion flags */
+diff --git a/drivers/net/ethernet/broadcom/tg3.c 
b/drivers/net/ethernet/broadcom/tg3.c
+index 2db6102ed5848..96424b7781d29 100644
+--- a/drivers/net/ethernet/broadcom/tg3.c
 b/drivers/net/ethernet/broadcom/tg3.c
+@@ -18152,16 +18152,20 @@ static void tg3_shutdown(struct pci_dev *pdev)
+   struct net_device *dev = pci_get_drvdata(pdev);
+   struct tg3 *tp = netdev_priv(dev);
+ 
++  tg3_reset_task_cancel(tp);
++
+   rtnl_lock();
++
+   netif_device_detach(dev);
+ 
+   if (netif_running(dev))
+   dev_close(dev);
+ 
+-  if (system_state == SYSTEM_POWER_OFF)
+-  tg3_power_down(tp);
++  tg3_power_down(tp);
+ 
+   rtnl_unlock();
++
++  pci_disable_device(pdev);
+ }
+ 
+ /**
+diff --git a/drivers/net/ieee802154/cc2520.c b/drivers/net/ieee802154/cc2520.c
+index d50add705a79a..436cf2007138a 100644
+--- a/drivers/net/ieee802154/cc2520.c
 b/drivers/net/ieee802154/cc2520.c
+@@ -512,6 +512,7 @@ cc2520_tx(struct ieee802154_hw *hw, struct sk_buff *skb)
+   goto err_tx;
+ 
+   if (status & CC2520_STATUS_TX_UNDERFLOW) {
++  rc = -EINVAL;
+   dev_err(>spi->dev, "cc2520 tx underflow exception\n");
+   goto err_tx;
+   }
+diff --git a/drivers/platform/x86/acer-wmi.c b/drivers/platform/x86/acer-wmi.c
+index ec3cbb7844bce..c10b97c91f3cc 100644
+--- a/drivers/platform/x86/acer-wmi.c
 b/drivers/platform/x86/acer-wmi.c
+@@ -105,6 +105,7 @@ static const struct key_entry acer_wmi_keymap[] 
__initconst = {
+   {KE_KEY, 0x22, {KEY_PROG2} },/* Arcade */
+   {KE_KEY, 0x23, {KEY_PROG3} },/* P_Key */
+   {KE_KEY, 0x24, {KEY_PROG4} },/* Social networking_Key */
++  {KE_KEY, 0x27, {KEY_HELP} },
+   {KE_KEY, 0x29, {KEY_PROG3} },/* P_Key for TM8372 */
+   {KE_IGNORE, 0x41, {KEY_MUTE} },
+   {KE_IGNORE, 0x42, {KEY_PREVIOUSSONG} },
+@@ -118,7 +119,13 @@ static const struct key_entry acer_wmi_keymap[] 
__initconst = {
+   {KE_IGNORE, 0x48, {KEY_VOLUMEUP} },
+   {KE_IGNORE, 0x49, {KEY_VOLUMEDOWN} },
+   {KE_IGNORE, 0x4a, {KEY_VOLUMEDOWN} },
+-  {KE_IGNORE, 0x61, {KEY_SWITCHVIDEOMODE} },
++  /*
++   * 0x61 is KEY_SWITCHVIDEOMODE. Usually this is a duplicate input event
++   * with the "Video Bus" input device events. But sometimes it is not
++   * a dup. Map it to KEY_UNKNOWN instead of using KE_IGNORE so that
++   * udev/hwdb can override it on systems where it is not a dup.
++   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-09-15 Thread Mike Pagano
commit: d5e2a9f4b6565ccec1d6d7463849c11e1df83e27
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Sep 15 11:10:30 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Sep 15 11:10:30 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d5e2a9f4

Linux patch 4.9.328

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1327_linux-4.9.328.patch | 1068 ++
 2 files changed, 1072 insertions(+)

diff --git a/_README b/_README
index ce1b2006..67f64d89 100644
--- a/_README
+++ b/_README
@@ -1355,6 +1355,10 @@ Patch:  1326_linux-4.9.327.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.327
 
+Patch:  1327_linux-4.9.328.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.328
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1327_linux-4.9.328.patch b/1327_linux-4.9.328.patch
new file mode 100644
index ..d239c23b
--- /dev/null
+++ b/1327_linux-4.9.328.patch
@@ -0,0 +1,1068 @@
+diff --git a/Makefile b/Makefile
+index df5f7e0d30393..c4a9f44d5de67 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 327
++SUBLEVEL = 328
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/mips/loongson32/ls1c/board.c 
b/arch/mips/loongson32/ls1c/board.c
+index a96bed5e3ea60..ac1c5e6572d5f 100644
+--- a/arch/mips/loongson32/ls1c/board.c
 b/arch/mips/loongson32/ls1c/board.c
+@@ -18,7 +18,6 @@ static struct platform_device *ls1c_platform_devices[] 
__initdata = {
+ static int __init ls1c_platform_init(void)
+ {
+   ls1x_serial_set_uartclk(_uart_pdev);
+-  ls1x_rtc_set_extclk(_rtc_pdev);
+ 
+   return platform_add_devices(ls1c_platform_devices,
+  ARRAY_SIZE(ls1c_platform_devices));
+diff --git a/arch/parisc/kernel/head.S b/arch/parisc/kernel/head.S
+index 9b99eb0712ad1..2f570a5205866 100644
+--- a/arch/parisc/kernel/head.S
 b/arch/parisc/kernel/head.S
+@@ -22,7 +22,7 @@
+ #include 
+ #include 
+ 
+-  .level  PA_ASM_LEVEL
++  .level  1.1
+ 
+   __INITDATA
+ ENTRY(boot_args)
+@@ -69,6 +69,47 @@ $bss_loop:
+   stw,ma  %arg2,4(%r1)
+   stw,ma  %arg3,4(%r1)
+ 
++#if !defined(CONFIG_64BIT) && defined(CONFIG_PA20)
++  /* This 32-bit kernel was compiled for PA2.0 CPUs. Check current CPU
++   * and halt kernel if we detect a PA1.x CPU. */
++  ldi 32,%r10
++  mtctl   %r10,%cr11
++  .level 2.0
++  mfctl,w %cr11,%r10
++  .level 1.1
++  comib,<>,n  0,%r10,$cpu_ok
++
++  load32  PA(msg1),%arg0
++  ldi msg1_end-msg1,%arg1
++$iodc_panic:
++  copy%arg0, %r10
++  copy%arg1, %r11
++  load32  PA(init_stack),%sp
++#define MEM_CONS 0x3A0
++  ldw MEM_CONS+32(%r0),%arg0  // HPA
++  ldi ENTRY_IO_COUT,%arg1
++  ldw MEM_CONS+36(%r0),%arg2  // SPA
++  ldw MEM_CONS+8(%r0),%arg3   // layers
++  load32  PA(__bss_start),%r1
++  stw %r1,-52(%sp)// arg4
++  stw %r0,-56(%sp)// arg5
++  stw %r10,-60(%sp)   // arg6 = ptr to text
++  stw %r11,-64(%sp)   // arg7 = len
++  stw %r0,-68(%sp)// arg8
++  load32  PA(.iodc_panic_ret), %rp
++  ldw MEM_CONS+40(%r0),%r1// ENTRY_IODC
++  bv,n(%r1)
++.iodc_panic_ret:
++  b . /* wait endless with ... */
++  or  %r10,%r10,%r10  /* qemu idle sleep */
++msg1: .ascii "Can't boot kernel which was built for PA8x00 CPUs on this 
machine.\r\n"
++msg1_end:
++
++$cpu_ok:
++#endif
++
++  .level  PA_ASM_LEVEL
++
+   /* Initialize startup VM. Just map first 16/32 MB of memory */
+   load32  PA(swapper_pg_dir),%r4
+   mtctl   %r4,%cr24   /* Initialize kernel root pointer */
+diff --git a/arch/s390/include/asm/hugetlb.h b/arch/s390/include/asm/hugetlb.h
+index 4c7fac75090ea..5be96705123f9 100644
+--- a/arch/s390/include/asm/hugetlb.h
 b/arch/s390/include/asm/hugetlb.h
+@@ -29,9 +29,11 @@ pte_t huge_ptep_get_and_clear(struct mm_struct *mm,
+ static inline int prepare_hugepage_range(struct file *file,
+   unsigned long addr, unsigned long len)
+ {
+-  if (len & ~HPAGE_MASK)
++  struct hstate *h = hstate_file(file);
++
++  if (len & ~huge_page_mask(h))
+   return -EINVAL;
+-  if (addr & ~HPAGE_MASK)
++  if (addr & ~huge_page_mask(h))
+   return -EINVAL;
+   return 0;
+ }
+diff --git a/arch/s390/kernel/vmlinux.lds.S b/arch/s390/kernel/vmlinux.lds.S
+index dd96b467946ba..dc2f8d46c6b0d 100644
+--- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-09-05 Thread Mike Pagano
commit: 6e5586fa1590578e09e82580b4dc8356fc17e23a
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep  5 12:08:02 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep  5 12:08:02 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6e5586fa

Linux patch 4.9.327

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |8 +
 1326_linux-4.9.327.patch | 1003 ++
 2 files changed, 1011 insertions(+)

diff --git a/_README b/_README
index eb8478cf..ce1b2006 100644
--- a/_README
+++ b/_README
@@ -1347,6 +1347,14 @@ Patch:  1324_linux-4.9.325.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.325
 
+Patch:  1325_linux-4.9.326.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.326
+
+Patch:  1326_linux-4.9.327.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.327
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1326_linux-4.9.327.patch b/1326_linux-4.9.327.patch
new file mode 100644
index ..77f00ca6
--- /dev/null
+++ b/1326_linux-4.9.327.patch
@@ -0,0 +1,1003 @@
+diff --git a/Documentation/hw-vuln/processor_mmio_stale_data.rst 
b/Documentation/hw-vuln/processor_mmio_stale_data.rst
+index 9393c50b5afc9..c98fd11907cc8 100644
+--- a/Documentation/hw-vuln/processor_mmio_stale_data.rst
 b/Documentation/hw-vuln/processor_mmio_stale_data.rst
+@@ -230,6 +230,20 @@ The possible values in this file are:
+  * - 'Mitigation: Clear CPU buffers'
+- The processor is vulnerable and the CPU buffer clearing mitigation is
+  enabled.
++ * - 'Unknown: No mitigations'
++   - The processor vulnerability status is unknown because it is
++   out of Servicing period. Mitigation is not attempted.
++
++Definitions:
++
++
++Servicing period: The process of providing functional and security updates to
++Intel processors or platforms, utilizing the Intel Platform Update (IPU)
++process or other similar mechanisms.
++
++End of Servicing Updates (ESU): ESU is the date at which Intel will no
++longer provide Servicing, such as through IPU or other similar update
++processes. ESU dates will typically be aligned to end of quarter.
+ 
+ If the processor is vulnerable then the following information is appended to
+ the above information:
+diff --git a/Makefile b/Makefile
+index e12236237dfad..df5f7e0d30393 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 326
++SUBLEVEL = 327
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/include/asm/mmu.h b/arch/arm64/include/asm/mmu.h
+index f4377b005cba9..c944253b3a4b6 100644
+--- a/arch/arm64/include/asm/mmu.h
 b/arch/arm64/include/asm/mmu.h
+@@ -90,7 +90,7 @@ extern void init_mem_pgprot(void);
+ extern void create_pgd_mapping(struct mm_struct *mm, phys_addr_t phys,
+  unsigned long virt, phys_addr_t size,
+  pgprot_t prot, bool allow_block_mappings);
+-extern void *fixmap_remap_fdt(phys_addr_t dt_phys);
++extern void *fixmap_remap_fdt(phys_addr_t dt_phys, int *size, pgprot_t prot);
+ 
+ #endif/* !__ASSEMBLY__ */
+ #endif
+diff --git a/arch/arm64/kernel/kaslr.c b/arch/arm64/kernel/kaslr.c
+index c9ca903462a68..6a9668f6e933f 100644
+--- a/arch/arm64/kernel/kaslr.c
 b/arch/arm64/kernel/kaslr.c
+@@ -65,9 +65,6 @@ out:
+   return default_cmdline;
+ }
+ 
+-extern void *__init __fixmap_remap_fdt(phys_addr_t dt_phys, int *size,
+- pgprot_t prot);
+-
+ /*
+  * This routine will be executed with the kernel mapped at its default virtual
+  * address, and if it returns successfully, the kernel will be remapped, and
+@@ -96,7 +93,7 @@ u64 __init kaslr_early_init(u64 dt_phys, u64 modulo_offset)
+* attempt at mapping the FDT in setup_machine()
+*/
+   early_fixmap_init();
+-  fdt = __fixmap_remap_fdt(dt_phys, , PAGE_KERNEL);
++  fdt = fixmap_remap_fdt(dt_phys, , PAGE_KERNEL);
+   if (!fdt)
+   return 0;
+ 
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index f534f492a2687..ae82d9694542c 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -178,7 +178,11 @@ static void __init smp_build_mpidr_hash(void)
+ 
+ static void __init setup_machine_fdt(phys_addr_t dt_phys)
+ {
+-  void *dt_virt = fixmap_remap_fdt(dt_phys);
++  int size;
++  void *dt_virt = fixmap_remap_fdt(dt_phys, , PAGE_KERNEL);
++
++  if (dt_virt)
++  memblock_reserve(dt_phys, size);
+ 
+   if (!dt_virt || !early_init_dt_scan(dt_virt)) {
+   pr_crit("\n"
+@@ -191,6 +195,9 @@ static void __init setup_machine_fdt(phys_addr_t dt_phys)
+   cpu_relax();
+   }
+ 
++  /* Early fixups are done, map the FDT as read-only now */
++ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-08-25 Thread Mike Pagano
commit: 913c92161cdd9e8a4d7a79ba0d27e89050d81381
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Aug 25 10:37:03 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Aug 25 10:37:03 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=913c9216

Linux patch 4.9.326

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1325_linux-4.9.326.patch | 3067 ++
 2 files changed, 3071 insertions(+)

diff --git a/_README b/_README
index d8d1692c..eb8478cf 100644
--- a/_README
+++ b/_README
@@ -987,6 +987,10 @@ Patch:  1235_linux-4.9.236.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.236
 
+Patch:  1235_linux-4.9.236.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.236
+
 Patch:  1236_linux-4.9.237.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.237

diff --git a/1325_linux-4.9.326.patch b/1325_linux-4.9.326.patch
new file mode 100644
index ..b85bb0e6
--- /dev/null
+++ b/1325_linux-4.9.326.patch
@@ -0,0 +1,3067 @@
+diff --git a/Makefile b/Makefile
+index 6042ded263475..e12236237dfad 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 325
++SUBLEVEL = 326
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/lib/xor-neon.c b/arch/arm/lib/xor-neon.c
+index c691b901092f5..b4feebc385bca 100644
+--- a/arch/arm/lib/xor-neon.c
 b/arch/arm/lib/xor-neon.c
+@@ -29,8 +29,9 @@ MODULE_LICENSE("GPL");
+  * While older versions of GCC do not generate incorrect code, they fail to
+  * recognize the parallel nature of these functions, and emit plain ARM code,
+  * which is known to be slower than the optimized ARM code in asm-arm/xor.h.
++ *
++ * #warning This code requires at least version 4.6 of GCC
+  */
+-#warning This code requires at least version 4.6 of GCC
+ #endif
+ 
+ #pragma GCC diagnostic ignored "-Wunused-variable"
+diff --git a/arch/ia64/include/asm/processor.h 
b/arch/ia64/include/asm/processor.h
+index ce53c50d0ba44..9f0f9ecbd74d6 100644
+--- a/arch/ia64/include/asm/processor.h
 b/arch/ia64/include/asm/processor.h
+@@ -554,7 +554,7 @@ ia64_get_irr(unsigned int vector)
+ {
+   unsigned int reg = vector / 64;
+   unsigned int bit = vector % 64;
+-  u64 irr;
++  unsigned long irr;
+ 
+   switch (reg) {
+   case 0: irr = ia64_getreg(_IA64_REG_CR_IRR0); break;
+diff --git a/arch/mips/cavium-octeon/octeon-platform.c 
b/arch/mips/cavium-octeon/octeon-platform.c
+index 2ecc8d1b05395..f295be8763906 100644
+--- a/arch/mips/cavium-octeon/octeon-platform.c
 b/arch/mips/cavium-octeon/octeon-platform.c
+@@ -130,11 +130,12 @@ static void octeon2_usb_clocks_start(struct device *dev)
+"refclk-frequency", _rate);
+   if (i) {
+   dev_err(dev, "No UCTL \"refclk-frequency\"\n");
++  of_node_put(uctl_node);
+   goto exit;
+   }
+   i = of_property_read_string(uctl_node,
+   "refclk-type", _type);
+-
++  of_node_put(uctl_node);
+   if (!i && strcmp("crystal", clock_type) == 0)
+   is_crystal_clock = true;
+   }
+diff --git a/arch/mips/kernel/proc.c b/arch/mips/kernel/proc.c
+index 4c01ee5b88c99..85efddd81af16 100644
+--- a/arch/mips/kernel/proc.c
 b/arch/mips/kernel/proc.c
+@@ -162,7 +162,7 @@ static void *c_start(struct seq_file *m, loff_t *pos)
+ {
+   unsigned long i = *pos;
+ 
+-  return i < NR_CPUS ? (void *) (i + 1) : NULL;
++  return i < nr_cpu_ids ? (void *) (i + 1) : NULL;
+ }
+ 
+ static void *c_next(struct seq_file *m, void *v, loff_t *pos)
+diff --git a/arch/mips/mm/tlbex.c b/arch/mips/mm/tlbex.c
+index f625fd20b21e6..65fed205383e5 100644
+--- a/arch/mips/mm/tlbex.c
 b/arch/mips/mm/tlbex.c
+@@ -637,7 +637,7 @@ static __maybe_unused void 
build_convert_pte_to_entrylo(u32 **p,
+   return;
+   }
+ 
+-  if (cpu_has_rixi && !!_PAGE_NO_EXEC) {
++  if (cpu_has_rixi && _PAGE_NO_EXEC != 0) {
+   if (fill_includes_sw_bits) {
+   UASM_i_ROTR(p, reg, reg, ilog2(_PAGE_GLOBAL));
+   } else {
+@@ -2518,7 +2518,7 @@ static void check_pabits(void)
+   unsigned long entry;
+   unsigned pabits, fillbits;
+ 
+-  if (!cpu_has_rixi || !_PAGE_NO_EXEC) {
++  if (!cpu_has_rixi || _PAGE_NO_EXEC == 0) {
+   /*
+* We'll only be making use of the fact that we can rotate bits
+* into the fill if the CPU supports RIXI, so don't bother
+diff --git a/arch/nios2/include/asm/entry.h b/arch/nios2/include/asm/entry.h
+index cf37f55efbc22..bafb7b2ca59fc 100644
+--- a/arch/nios2/include/asm/entry.h
 b/arch/nios2/include/asm/entry.h
+@@ -50,7 +50,8 @@
+   stw r13, PT_R13(sp)
+   stw r14, PT_R14(sp)
+   stw r15, 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-07-29 Thread Mike Pagano
commit: 6803a1f4a0b85e26474b56a4aa58be6e35f47ef6
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jul 29 15:24:55 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jul 29 15:24:55 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6803a1f4

Linux patch 4.9.325

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1324_linux-4.9.325.patch | 1177 ++
 2 files changed, 1181 insertions(+)

diff --git a/_README b/_README
index 637684d9..d8d1692c 100644
--- a/_README
+++ b/_README
@@ -1339,6 +1339,10 @@ Patch:  1323_linux-4.9.324.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.324
 
+Patch:  1324_linux-4.9.325.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.325
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1324_linux-4.9.325.patch b/1324_linux-4.9.325.patch
new file mode 100644
index ..2d5a1d69
--- /dev/null
+++ b/1324_linux-4.9.325.patch
@@ -0,0 +1,1177 @@
+diff --git a/Makefile b/Makefile
+index 3168f1c122213..6042ded263475 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 324
++SUBLEVEL = 325
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/alpha/kernel/srmcons.c b/arch/alpha/kernel/srmcons.c
+index 72b59511e59aa..bfeafff14c092 100644
+--- a/arch/alpha/kernel/srmcons.c
 b/arch/alpha/kernel/srmcons.c
+@@ -58,7 +58,7 @@ srmcons_do_receive_chars(struct tty_port *port)
+   } while((result.bits.status & 1) && (++loops < 10));
+ 
+   if (count)
+-  tty_schedule_flip(port);
++  tty_flip_buffer_push(port);
+ 
+   return count;
+ }
+diff --git a/drivers/char/random.c b/drivers/char/random.c
+index 38591c53ea571..1cbc33ee5a5f2 100644
+--- a/drivers/char/random.c
 b/drivers/char/random.c
+@@ -184,8 +184,8 @@ static void __cold process_random_ready_list(void)
+ 
+ #define warn_unseeded_randomness() \
+   if (IS_ENABLED(CONFIG_WARN_ALL_UNSEEDED_RANDOM) && !crng_ready()) \
+-  pr_notice("%s called from %pS with crng_init=%d\n", \
+-__func__, (void *)_RET_IP_, crng_init)
++  printk_deferred(KERN_NOTICE "random: %s called from %pS with 
crng_init=%d\n", \
++  __func__, (void *)_RET_IP_, crng_init)
+ 
+ 
+ /*
+diff --git a/drivers/i2c/busses/i2c-cadence.c 
b/drivers/i2c/busses/i2c-cadence.c
+index 9ab056bb834d9..fce1906e7df18 100644
+--- a/drivers/i2c/busses/i2c-cadence.c
 b/drivers/i2c/busses/i2c-cadence.c
+@@ -203,9 +203,9 @@ static inline bool cdns_is_holdquirk(struct cdns_i2c *id, 
bool hold_wrkaround)
+  */
+ static irqreturn_t cdns_i2c_isr(int irq, void *ptr)
+ {
+-  unsigned int isr_status, avail_bytes, updatetx;
++  unsigned int isr_status, avail_bytes;
+   unsigned int bytes_to_send;
+-  bool hold_quirk;
++  bool updatetx;
+   struct cdns_i2c *id = ptr;
+   /* Signal completion only after everything is updated */
+   int done_flag = 0;
+@@ -224,11 +224,7 @@ static irqreturn_t cdns_i2c_isr(int irq, void *ptr)
+* Check if transfer size register needs to be updated again for a
+* large data receive operation.
+*/
+-  updatetx = 0;
+-  if (id->recv_count > id->curr_recv_count)
+-  updatetx = 1;
+-
+-  hold_quirk = (id->quirks & CDNS_I2C_BROKEN_HOLD_BIT) && updatetx;
++  updatetx = id->recv_count > id->curr_recv_count;
+ 
+   /* When receiving, handle data interrupt and completion interrupt */
+   if (id->p_recv_buf &&
+@@ -251,7 +247,7 @@ static irqreturn_t cdns_i2c_isr(int irq, void *ptr)
+   id->recv_count--;
+   id->curr_recv_count--;
+ 
+-  if (cdns_is_holdquirk(id, hold_quirk))
++  if (cdns_is_holdquirk(id, updatetx))
+   break;
+   }
+ 
+@@ -262,7 +258,7 @@ static irqreturn_t cdns_i2c_isr(int irq, void *ptr)
+* maintain transfer size non-zero while performing a large
+* receive operation.
+*/
+-  if (cdns_is_holdquirk(id, hold_quirk)) {
++  if (cdns_is_holdquirk(id, updatetx)) {
+   /* wait while fifo is full */
+   while (cdns_i2c_readreg(CDNS_I2C_XFER_SIZE_OFFSET) !=
+  (id->curr_recv_count - CDNS_I2C_FIFO_DEPTH))
+@@ -284,22 +280,6 @@ static irqreturn_t cdns_i2c_isr(int irq, void *ptr)
+ CDNS_I2C_XFER_SIZE_OFFSET);
+   id->curr_recv_count = id->recv_count;
+   }
+-  } else if (id->recv_count && !hold_quirk &&
+- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-07-21 Thread Mike Pagano
commit: c0bc19304682d26d14b3699095099b68336f77a9
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jul 21 20:14:07 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jul 21 20:14:07 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c0bc1930

Linux patch 4.9.324

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1323_linux-4.9.324.patch | 652 +++
 2 files changed, 656 insertions(+)

diff --git a/_README b/_README
index b29ea266..637684d9 100644
--- a/_README
+++ b/_README
@@ -1335,6 +1335,10 @@ Patch:  1322_linux-4.9.323.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.323
 
+Patch:  1323_linux-4.9.324.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.324
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1323_linux-4.9.324.patch b/1323_linux-4.9.324.patch
new file mode 100644
index ..cf66dd2b
--- /dev/null
+++ b/1323_linux-4.9.324.patch
@@ -0,0 +1,652 @@
+diff --git a/Documentation/networking/ip-sysctl.txt 
b/Documentation/networking/ip-sysctl.txt
+index a374412610ba3..dfac66c71cb5d 100644
+--- a/Documentation/networking/ip-sysctl.txt
 b/Documentation/networking/ip-sysctl.txt
+@@ -781,7 +781,7 @@ cipso_cache_enable - BOOLEAN
+ cipso_cache_bucket_size - INTEGER
+   The CIPSO label cache consists of a fixed size hash table with each
+   hash bucket containing a number of cache entries.  This variable limits
+-  the number of entries in each hash bucket; the larger the value the
++  the number of entries in each hash bucket; the larger the value is, the
+   more CIPSO label mappings that can be cached.  When the number of
+   entries in a given hash bucket reaches this limit adding new entries
+   causes the oldest entry in the bucket to be removed to make room.
+@@ -849,7 +849,7 @@ ip_nonlocal_bind - BOOLEAN
+   which can be quite useful - but may break some applications.
+   Default: 0
+ 
+-ip_dynaddr - BOOLEAN
++ip_dynaddr - INTEGER
+   If set non-zero, enables support for dynamic addresses.
+   If set to a non-zero value larger than 1, a kernel log
+   message will be printed when dynamic address rewriting
+diff --git a/Makefile b/Makefile
+index 44c3b223062a1..3168f1c122213 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 323
++SUBLEVEL = 324
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mm/proc-v7-bugs.c b/arch/arm/mm/proc-v7-bugs.c
+index 8b78694d56b88..4af4195eed76b 100644
+--- a/arch/arm/mm/proc-v7-bugs.c
 b/arch/arm/mm/proc-v7-bugs.c
+@@ -110,8 +110,7 @@ static unsigned int spectre_v2_install_workaround(unsigned 
int method)
+ #else
+ static unsigned int spectre_v2_install_workaround(unsigned int method)
+ {
+-  pr_info("CPU%u: Spectre V2: workarounds disabled by configuration\n",
+-  smp_processor_id());
++  pr_info_once("Spectre V2: workarounds disabled by configuration\n");
+ 
+   return SPECTRE_VULNERABLE;
+ }
+@@ -218,10 +217,10 @@ static int spectre_bhb_install_workaround(int method)
+   return SPECTRE_VULNERABLE;
+ 
+   spectre_bhb_method = method;
+-  }
+ 
+-  pr_info("CPU%u: Spectre BHB: using %s workaround\n",
+-  smp_processor_id(), spectre_bhb_method_name(method));
++  pr_info("CPU%u: Spectre BHB: enabling %s workaround for all 
CPUs\n",
++  smp_processor_id(), spectre_bhb_method_name(method));
++  }
+ 
+   return SPECTRE_MITIGATED;
+ }
+diff --git a/arch/arm64/kernel/entry.S b/arch/arm64/kernel/entry.S
+index 1f79abb1e5ddb..4551c0f35fc44 100644
+--- a/arch/arm64/kernel/entry.S
 b/arch/arm64/kernel/entry.S
+@@ -964,6 +964,7 @@ __ni_sys_trace:
+   b   .
+ 2:
+   tramp_map_kernelx30
++  isb
+   tramp_data_read_var x30, vectors
+   prfmplil1strm, [x30, #(1b - \vector_start)]
+   msr vbar_el1, x30
+diff --git a/arch/x86/kernel/head64.c b/arch/x86/kernel/head64.c
+index b5785c197e534..2b2060d842d1f 100644
+--- a/arch/x86/kernel/head64.c
 b/arch/x86/kernel/head64.c
+@@ -106,6 +106,8 @@ static void __init clear_bss(void)
+ {
+   memset(__bss_start, 0,
+  (unsigned long) __bss_stop - (unsigned long) __bss_start);
++  memset(__brk_base, 0,
++ (unsigned long) __brk_limit - (unsigned long) __brk_base);
+ }
+ 
+ static unsigned long get_cmd_line_ptr(void)
+diff --git a/drivers/cpufreq/pmac32-cpufreq.c 
b/drivers/cpufreq/pmac32-cpufreq.c
+index 641f8021855a7..62e86f7ca04ab 100644
+--- a/drivers/cpufreq/pmac32-cpufreq.c
 b/drivers/cpufreq/pmac32-cpufreq.c
+@@ -473,6 +473,10 @@ static int pmac_cpufreq_init_MacRISC3(struct device_node 
*cpunode)
+   if (slew_done_gpio_np)
+   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-07-12 Thread Mike Pagano
commit: d530f8a2d02278018a2d22f9512692aaefdfd5e7
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jul 12 16:03:29 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jul 12 16:03:29 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d530f8a2

Linux patch 4.9.323

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1322_linux-4.9.323.patch | 362 +++
 2 files changed, 366 insertions(+)

diff --git a/_README b/_README
index bdddf20d..b29ea266 100644
--- a/_README
+++ b/_README
@@ -1331,6 +1331,10 @@ Patch:  1321_linux-4.9.322.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.322
 
+Patch:  1322_linux-4.9.323.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.323
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1322_linux-4.9.323.patch b/1322_linux-4.9.323.patch
new file mode 100644
index ..1814f95c
--- /dev/null
+++ b/1322_linux-4.9.323.patch
@@ -0,0 +1,362 @@
+diff --git a/Makefile b/Makefile
+index bd4c898a9940e..44c3b223062a1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 322
++SUBLEVEL = 323
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/dma/at_xdmac.c b/drivers/dma/at_xdmac.c
+index ca266fcca186c..f191057065f72 100644
+--- a/drivers/dma/at_xdmac.c
 b/drivers/dma/at_xdmac.c
+@@ -1806,6 +1806,11 @@ static int at_xdmac_alloc_chan_resources(struct 
dma_chan *chan)
+   for (i = 0; i < init_nr_desc_per_channel; i++) {
+   desc = at_xdmac_alloc_desc(chan, GFP_ATOMIC);
+   if (!desc) {
++  if (i == 0) {
++  dev_warn(chan2dev(chan),
++   "can't allocate any descriptors\n");
++  return -EIO;
++  }
+   dev_warn(chan2dev(chan),
+   "only %d descriptors have been allocated\n", i);
+   break;
+diff --git a/drivers/dma/ti-dma-crossbar.c b/drivers/dma/ti-dma-crossbar.c
+index a7e1f6e17e3d1..8ea8d04e1ae02 100644
+--- a/drivers/dma/ti-dma-crossbar.c
 b/drivers/dma/ti-dma-crossbar.c
+@@ -251,6 +251,7 @@ static void *ti_dra7_xbar_route_allocate(struct 
of_phandle_args *dma_spec,
+   if (dma_spec->args[0] >= xbar->xbar_requests) {
+   dev_err(>dev, "Invalid XBAR request number: %d\n",
+   dma_spec->args[0]);
++  put_device(>dev);
+   return ERR_PTR(-EINVAL);
+   }
+ 
+@@ -258,12 +259,14 @@ static void *ti_dra7_xbar_route_allocate(struct 
of_phandle_args *dma_spec,
+   dma_spec->np = of_parse_phandle(ofdma->of_node, "dma-masters", 0);
+   if (!dma_spec->np) {
+   dev_err(>dev, "Can't get DMA master\n");
++  put_device(>dev);
+   return ERR_PTR(-EINVAL);
+   }
+ 
+   map = kzalloc(sizeof(*map), GFP_KERNEL);
+   if (!map) {
+   of_node_put(dma_spec->np);
++  put_device(>dev);
+   return ERR_PTR(-ENOMEM);
+   }
+ 
+@@ -274,6 +277,8 @@ static void *ti_dra7_xbar_route_allocate(struct 
of_phandle_args *dma_spec,
+   mutex_unlock(>mutex);
+   dev_err(>dev, "Run out of free DMA requests\n");
+   kfree(map);
++  of_node_put(dma_spec->np);
++  put_device(>dev);
+   return ERR_PTR(-ENOMEM);
+   }
+   set_bit(map->xbar_out, xbar->dma_inuse);
+diff --git a/drivers/i2c/busses/i2c-cadence.c 
b/drivers/i2c/busses/i2c-cadence.c
+index a29ac9bae6d5e..9ab056bb834d9 100644
+--- a/drivers/i2c/busses/i2c-cadence.c
 b/drivers/i2c/busses/i2c-cadence.c
+@@ -992,6 +992,7 @@ static int cdns_i2c_probe(struct platform_device *pdev)
+   return 0;
+ 
+ err_clk_dis:
++  clk_notifier_unregister(id->clk, >clk_rate_change_nb);
+   clk_disable_unprepare(id->clk);
+   pm_runtime_set_suspended(>dev);
+   pm_runtime_disable(>dev);
+diff --git a/drivers/iommu/dmar.c b/drivers/iommu/dmar.c
+index 9ad5a7019abfd..d8b8cf36de312 100644
+--- a/drivers/iommu/dmar.c
 b/drivers/iommu/dmar.c
+@@ -373,7 +373,7 @@ static int dmar_pci_bus_notifier(struct notifier_block *nb,
+ 
+ static struct notifier_block dmar_pci_bus_nb = {
+   .notifier_call = dmar_pci_bus_notifier,
+-  .priority = INT_MIN,
++  .priority = 1,
+ };
+ 
+ static struct dmar_drhd_unit *
+diff --git a/drivers/net/can/grcan.c b/drivers/net/can/grcan.c
+index c6a176d8681c0..4e3432182092d 100644
+--- a/drivers/net/can/grcan.c
 b/drivers/net/can/grcan.c
+@@ -1669,7 +1669,6 @@ static int grcan_probe(struct platform_device *ofdev)
+*/
+   sysid_parent = of_find_node_by_path("/ambapp0");
+   if (sysid_parent) {
+-  of_node_get(sysid_parent);
+   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-07-07 Thread Mike Pagano
commit: 4e6b5710da1593a953a026d138cc230c70ffdeda
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jul  7 16:20:15 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jul  7 16:20:15 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4e6b5710

Linux patch 4.9.322

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1321_linux-4.9.322.patch | 1491 ++
 2 files changed, 1495 insertions(+)

diff --git a/_README b/_README
index 18d626e1..bdddf20d 100644
--- a/_README
+++ b/_README
@@ -1327,6 +1327,10 @@ Patch:  1320_linux-4.9.321.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.321
 
+Patch:  1321_linux-4.9.322.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.322
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1321_linux-4.9.322.patch b/1321_linux-4.9.322.patch
new file mode 100644
index ..b17e8756
--- /dev/null
+++ b/1321_linux-4.9.322.patch
@@ -0,0 +1,1491 @@
+diff --git a/Makefile b/Makefile
+index 4b9b412d5fb82..bd4c898a9940e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 321
++SUBLEVEL = 322
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/xen/p2m.c b/arch/arm/xen/p2m.c
+index b4ec8d1b0befd..dc8f41deea1e1 100644
+--- a/arch/arm/xen/p2m.c
 b/arch/arm/xen/p2m.c
+@@ -61,11 +61,12 @@ out:
+ 
+ unsigned long __pfn_to_mfn(unsigned long pfn)
+ {
+-  struct rb_node *n = phys_to_mach.rb_node;
++  struct rb_node *n;
+   struct xen_p2m_entry *entry;
+   unsigned long irqflags;
+ 
+   read_lock_irqsave(_lock, irqflags);
++  n = phys_to_mach.rb_node;
+   while (n) {
+   entry = rb_entry(n, struct xen_p2m_entry, rbnode_phys);
+   if (entry->pfn <= pfn &&
+@@ -151,10 +152,11 @@ bool __set_phys_to_machine_multi(unsigned long pfn,
+   int rc;
+   unsigned long irqflags;
+   struct xen_p2m_entry *p2m_entry;
+-  struct rb_node *n = phys_to_mach.rb_node;
++  struct rb_node *n;
+ 
+   if (mfn == INVALID_P2M_ENTRY) {
+   write_lock_irqsave(_lock, irqflags);
++  n = phys_to_mach.rb_node;
+   while (n) {
+   p2m_entry = rb_entry(n, struct xen_p2m_entry, 
rbnode_phys);
+   if (p2m_entry->pfn <= pfn &&
+diff --git a/arch/powerpc/include/asm/ppc-opcode.h 
b/arch/powerpc/include/asm/ppc-opcode.h
+index b7067590f15c9..8cb3c929641af 100644
+--- a/arch/powerpc/include/asm/ppc-opcode.h
 b/arch/powerpc/include/asm/ppc-opcode.h
+@@ -134,6 +134,7 @@
+ #define PPC_INST_COPY 0x7c00060c
+ #define PPC_INST_COPY_FIRST   0x7c20060c
+ #define PPC_INST_CP_ABORT 0x7c00068c
++#define PPC_INST_DARN 0x7c0005e6
+ #define PPC_INST_DCBA 0x7c0005ec
+ #define PPC_INST_DCBA_MASK0xfc0007fe
+ #define PPC_INST_DCBAL0x7c2005ec
+@@ -328,6 +329,9 @@
+ 
+ /* Deal with instructions that older assemblers aren't aware of */
+ #define   PPC_CP_ABORTstringify_in_c(.long PPC_INST_CP_ABORT)
++#define PPC_DARN(t, l)stringify_in_c(.long PPC_INST_DARN |  \
++  ___PPC_RT(t)   |  \
++  (((l) & 0x3) << 16))
+ #define   PPC_DCBAL(a, b) stringify_in_c(.long PPC_INST_DCBAL | \
+   __PPC_RA(a) | __PPC_RB(b))
+ #define   PPC_DCBZL(a, b) stringify_in_c(.long PPC_INST_DCBZL | \
+diff --git a/arch/powerpc/platforms/powernv/powernv.h 
b/arch/powerpc/platforms/powernv/powernv.h
+index da7c843ac7f15..e98e14a5db4dd 100644
+--- a/arch/powerpc/platforms/powernv/powernv.h
 b/arch/powerpc/platforms/powernv/powernv.h
+@@ -27,4 +27,6 @@ extern void opal_event_shutdown(void);
+ 
+ bool cpu_core_split_required(void);
+ 
++void pnv_rng_init(void);
++
+ #endif /* _POWERNV_H */
+diff --git a/arch/powerpc/platforms/powernv/rng.c 
b/arch/powerpc/platforms/powernv/rng.c
+index 5dcbdea1afac0..dc13ed3f6c2b2 100644
+--- a/arch/powerpc/platforms/powernv/rng.c
 b/arch/powerpc/platforms/powernv/rng.c
+@@ -16,11 +16,14 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+ #include 
++#include "powernv.h"
+ 
++#define DARN_ERR 0xul
+ 
+ struct powernv_rng {
+   void __iomem *regs;
+@@ -30,7 +33,6 @@ struct powernv_rng {
+ 
+ static DEFINE_PER_CPU(struct powernv_rng *, powernv_rng);
+ 
+-
+ int powernv_hwrng_present(void)
+ {
+   struct powernv_rng *rng;
+@@ -45,7 +47,11 @@ static unsigned long rng_whiten(struct powernv_rng *rng, 
unsigned long val)
+   unsigned long parity;
+ 
+   /* Calculate the parity of the value */
+-  asm ("popcntd %0,%1" : "=r" 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-07-02 Thread Mike Pagano
commit: 5092479270a0ffa0512f1925aef6be971a6b8846
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jul  2 16:04:44 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jul  2 16:04:44 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=50924792

Linux patch 4.9.321

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1320_linux-4.9.321.patch | 939 +++
 2 files changed, 943 insertions(+)

diff --git a/_README b/_README
index 1aa08f52..18d626e1 100644
--- a/_README
+++ b/_README
@@ -1323,6 +1323,10 @@ Patch:  1319_linux-4.9.320.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.320
 
+Patch:  1320_linux-4.9.321.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.321
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1320_linux-4.9.321.patch b/1320_linux-4.9.321.patch
new file mode 100644
index ..a8ce71b2
--- /dev/null
+++ b/1320_linux-4.9.321.patch
@@ -0,0 +1,939 @@
+diff --git a/Documentation/ABI/testing/sysfs-bus-iio-vf610 
b/Documentation/ABI/testing/sysfs-bus-iio-vf610
+index 308a6756d3bf3..491ead8044888 100644
+--- a/Documentation/ABI/testing/sysfs-bus-iio-vf610
 b/Documentation/ABI/testing/sysfs-bus-iio-vf610
+@@ -1,4 +1,4 @@
+-What: /sys/bus/iio/devices/iio:deviceX/conversion_mode
++What: /sys/bus/iio/devices/iio:deviceX/in_conversion_mode
+ KernelVersion:4.2
+ Contact:  linux-...@vger.kernel.org
+ Description:
+diff --git a/Makefile b/Makefile
+index 04cefc7d5b47f..4b9b412d5fb82 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 320
++SUBLEVEL = 321
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/imx6qdl.dtsi b/arch/arm/boot/dts/imx6qdl.dtsi
+index 8ccafdfbe87cc..5fae9adb9f320 100644
+--- a/arch/arm/boot/dts/imx6qdl.dtsi
 b/arch/arm/boot/dts/imx6qdl.dtsi
+@@ -686,7 +686,7 @@
+   regulator-name = "vddpu";
+   regulator-min-microvolt = <725000>;
+   regulator-max-microvolt = <145>;
+-  regulator-enable-ramp-delay = <150>;
++  regulator-enable-ramp-delay = <380>;
+   anatop-reg-offset = <0x140>;
+   anatop-vol-bit-shift = <9>;
+   anatop-vol-bit-width = <5>;
+diff --git a/arch/arm/mach-axxia/platsmp.c b/arch/arm/mach-axxia/platsmp.c
+index ffbd71d45008a..a895ab988b580 100644
+--- a/arch/arm/mach-axxia/platsmp.c
 b/arch/arm/mach-axxia/platsmp.c
+@@ -42,6 +42,7 @@ static int axxia_boot_secondary(unsigned int cpu, struct 
task_struct *idle)
+   return -ENOENT;
+ 
+   syscon = of_iomap(syscon_np, 0);
++  of_node_put(syscon_np);
+   if (!syscon)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm/mach-cns3xxx/core.c b/arch/arm/mach-cns3xxx/core.c
+index 7d5a44a06648d..95716fc9e6286 100644
+--- a/arch/arm/mach-cns3xxx/core.c
 b/arch/arm/mach-cns3xxx/core.c
+@@ -379,6 +379,7 @@ static void __init cns3xxx_init(void)
+   /* De-Asscer SATA Reset */
+   cns3xxx_pwr_soft_rst(CNS3XXX_PWR_SOFTWARE_RST(SATA));
+   }
++  of_node_put(dn);
+ 
+   dn = of_find_compatible_node(NULL, NULL, "cavium,cns3420-sdhci");
+   if (of_device_is_available(dn)) {
+@@ -392,6 +393,7 @@ static void __init cns3xxx_init(void)
+   cns3xxx_pwr_clk_en(CNS3XXX_PWR_CLK_EN(SDIO));
+   cns3xxx_pwr_soft_rst(CNS3XXX_PWR_SOFTWARE_RST(SDIO));
+   }
++  of_node_put(dn);
+ 
+   pm_power_off = cns3xxx_power_off;
+ 
+diff --git a/arch/arm/mach-exynos/exynos.c b/arch/arm/mach-exynos/exynos.c
+index 757fc11de30d8..e6ef717f1621a 100644
+--- a/arch/arm/mach-exynos/exynos.c
 b/arch/arm/mach-exynos/exynos.c
+@@ -167,6 +167,7 @@ static void exynos_map_pmu(void)
+   np = of_find_matching_node(NULL, exynos_dt_pmu_match);
+   if (np)
+   pmu_base_addr = of_iomap(np, 0);
++  of_node_put(np);
+ }
+ 
+ static void __init exynos_init_irq(void)
+diff --git a/arch/mips/vr41xx/common/icu.c b/arch/mips/vr41xx/common/icu.c
+index 41e873bc84747..a174fda8b3971 100644
+--- a/arch/mips/vr41xx/common/icu.c
 b/arch/mips/vr41xx/common/icu.c
+@@ -653,8 +653,6 @@ static int icu_get_irq(unsigned int irq)
+ 
+   printk(KERN_ERR "spurious ICU interrupt: %04x,%04x\n", pend1, pend2);
+ 
+-  atomic_inc(_err_count);
+-
+   return -1;
+ }
+ 
+diff --git a/arch/powerpc/kernel/process.c b/arch/powerpc/kernel/process.c
+index 54c95e7c74cce..a8ddf01a1f052 100644
+--- a/arch/powerpc/kernel/process.c
 b/arch/powerpc/kernel/process.c
+@@ -1591,7 +1591,7 @@ void start_thread(struct 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-06-16 Thread Mike Pagano
commit: e4539c84782508868c1665a29b1890c737b741d2
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun 16 11:42:01 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun 16 11:42:01 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e4539c84

Linux patch 4.9.319

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1318_linux-4.9.319.patch | 1113 ++
 2 files changed, 1117 insertions(+)

diff --git a/_README b/_README
index 0dbe72e6..d2a5bcdd 100644
--- a/_README
+++ b/_README
@@ -1315,6 +1315,10 @@ Patch:  1317_linux-4.9.318.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.318
 
+Patch:  1318_linux-4.9.319.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.319
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1318_linux-4.9.319.patch b/1318_linux-4.9.319.patch
new file mode 100644
index ..d74a37fe
--- /dev/null
+++ b/1318_linux-4.9.319.patch
@@ -0,0 +1,1113 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index a5225df4a0702..22c078d1a23bf 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -361,6 +361,7 @@ What:  /sys/devices/system/cpu/vulnerabilities
+   /sys/devices/system/cpu/vulnerabilities/srbds
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+   /sys/devices/system/cpu/vulnerabilities/itlb_multihit
++  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/hw-vuln/index.rst b/Documentation/hw-vuln/index.rst
+index 74466ba801678..608afc9667761 100644
+--- a/Documentation/hw-vuln/index.rst
 b/Documentation/hw-vuln/index.rst
+@@ -15,3 +15,4 @@ are configurable at compile, boot or run time.
+tsx_async_abort
+multihit
+special-register-buffer-data-sampling
++   processor_mmio_stale_data
+diff --git a/Documentation/hw-vuln/processor_mmio_stale_data.rst 
b/Documentation/hw-vuln/processor_mmio_stale_data.rst
+new file mode 100644
+index 0..9393c50b5afc9
+--- /dev/null
 b/Documentation/hw-vuln/processor_mmio_stale_data.rst
+@@ -0,0 +1,246 @@
++=
++Processor MMIO Stale Data Vulnerabilities
++=
++
++Processor MMIO Stale Data Vulnerabilities are a class of memory-mapped I/O
++(MMIO) vulnerabilities that can expose data. The sequences of operations for
++exposing data range from simple to very complex. Because most of the
++vulnerabilities require the attacker to have access to MMIO, many environments
++are not affected. System environments using virtualization where MMIO access 
is
++provided to untrusted guests may need mitigation. These vulnerabilities are
++not transient execution attacks. However, these vulnerabilities may propagate
++stale data into core fill buffers where the data can subsequently be inferred
++by an unmitigated transient execution attack. Mitigation for these
++vulnerabilities includes a combination of microcode update and software
++changes, depending on the platform and usage model. Some of these mitigations
++are similar to those used to mitigate Microarchitectural Data Sampling (MDS) 
or
++those used to mitigate Special Register Buffer Data Sampling (SRBDS).
++
++Data Propagators
++
++Propagators are operations that result in stale data being copied or moved 
from
++one microarchitectural buffer or register to another. Processor MMIO Stale 
Data
++Vulnerabilities are operations that may result in stale data being directly
++read into an architectural, software-visible state or sampled from a buffer or
++register.
++
++Fill Buffer Stale Data Propagator (FBSDP)
++-
++Stale data may propagate from fill buffers (FB) into the non-coherent portion
++of the uncore on some non-coherent writes. Fill buffer propagation by itself
++does not make stale data architecturally visible. Stale data must be 
propagated
++to a location where it is subject to reading or sampling.
++
++Sideband Stale Data Propagator (SSDP)
++-
++The sideband stale data propagator (SSDP) is limited to the client (including
++Intel Xeon server E3) uncore implementation. The sideband response buffer is
++shared by all client cores. For non-coherent reads that go to sideband
++destinations, the uncore logic returns 64 bytes of data to the core, including
++both requested data and unrequested stale data, from a transaction buffer and
++the sideband response buffer. As a result, stale data 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-06-06 Thread Mike Pagano
commit: ddd5e25b41ab9b8766115387ed0d8631cab0752e
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jun  6 11:07:25 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jun  6 11:07:25 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ddd5e25b

Linux patch 4.9.317

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1316_linux-4.9.317.patch | 324 +++
 2 files changed, 328 insertions(+)

diff --git a/_README b/_README
index 81ae8c32..19d0cefc 100644
--- a/_README
+++ b/_README
@@ -1307,6 +1307,10 @@ Patch:  1315_linux-4.9.316.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.316
 
+Patch:  1316_linux-4.9.317.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.317
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1316_linux-4.9.317.patch b/1316_linux-4.9.317.patch
new file mode 100644
index ..3c05645a
--- /dev/null
+++ b/1316_linux-4.9.317.patch
@@ -0,0 +1,324 @@
+diff --git a/Makefile b/Makefile
+index 24a0bb5416ff5..cc1a47220975b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 316
++SUBLEVEL = 317
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/block/bio.c b/block/bio.c
+index 4c18a68913deb..db3723675f5a0 100644
+--- a/block/bio.c
 b/block/bio.c
+@@ -1538,7 +1538,7 @@ struct bio *bio_copy_kern(struct request_queue *q, void 
*data, unsigned int len,
+   if (bytes > len)
+   bytes = len;
+ 
+-  page = alloc_page(q->bounce_gfp | gfp_mask);
++  page = alloc_page(q->bounce_gfp | __GFP_ZERO | gfp_mask);
+   if (!page)
+   goto cleanup;
+ 
+diff --git a/drivers/char/tpm/tpm_ibmvtpm.c b/drivers/char/tpm/tpm_ibmvtpm.c
+index 0fad6cf37bab4..b0f546f4b15ca 100644
+--- a/drivers/char/tpm/tpm_ibmvtpm.c
 b/drivers/char/tpm/tpm_ibmvtpm.c
+@@ -653,6 +653,7 @@ static int tpm_ibmvtpm_probe(struct vio_dev *vio_dev,
+   if (!wait_event_timeout(ibmvtpm->crq_queue.wq,
+   ibmvtpm->rtce_buf != NULL,
+   HZ)) {
++  rc = -ENODEV;
+   dev_err(dev, "CRQ response timed out\n");
+   goto init_irq_cleanup;
+   }
+diff --git a/drivers/gpu/drm/i915/intel_pm.c b/drivers/gpu/drm/i915/intel_pm.c
+index 202c00b17df2d..dcae0ec973a91 100644
+--- a/drivers/gpu/drm/i915/intel_pm.c
 b/drivers/gpu/drm/i915/intel_pm.c
+@@ -2083,7 +2083,7 @@ hsw_compute_linetime_wm(const struct intel_crtc_state 
*cstate)
+  PIPE_WM_LINETIME_TIME(linetime);
+ }
+ 
+-static void intel_read_wm_latency(struct drm_device *dev, uint16_t wm[8])
++static void intel_read_wm_latency(struct drm_device *dev, uint16_t wm[])
+ {
+   struct drm_i915_private *dev_priv = to_i915(dev);
+ 
+diff --git a/drivers/i2c/busses/i2c-thunderx-pcidrv.c 
b/drivers/i2c/busses/i2c-thunderx-pcidrv.c
+index bba5b429f69c9..3298483bb9b41 100644
+--- a/drivers/i2c/busses/i2c-thunderx-pcidrv.c
 b/drivers/i2c/busses/i2c-thunderx-pcidrv.c
+@@ -208,6 +208,7 @@ static int thunder_i2c_probe_pci(struct pci_dev *pdev,
+   i2c->adap.bus_recovery_info = _i2c_recovery_info;
+   i2c->adap.dev.parent = dev;
+   i2c->adap.dev.of_node = pdev->dev.of_node;
++  i2c->adap.dev.fwnode = dev->fwnode;
+   snprintf(i2c->adap.name, sizeof(i2c->adap.name),
+"Cavium ThunderX i2c adapter at %s", dev_name(dev));
+   i2c_set_adapdata(>adap, i2c);
+diff --git a/drivers/md/dm-crypt.c b/drivers/md/dm-crypt.c
+index 0aedd0ebccec1..13a5fcca28330 100644
+--- a/drivers/md/dm-crypt.c
 b/drivers/md/dm-crypt.c
+@@ -1943,6 +1943,11 @@ static int crypt_map(struct dm_target *ti, struct bio 
*bio)
+   return DM_MAPIO_SUBMITTED;
+ }
+ 
++static char hex2asc(unsigned char c)
++{
++  return c + '0' + ((unsigned)(9 - c) >> 4 & 0x27);
++}
++
+ static void crypt_status(struct dm_target *ti, status_type_t type,
+unsigned status_flags, char *result, unsigned maxlen)
+ {
+@@ -1958,10 +1963,12 @@ static void crypt_status(struct dm_target *ti, 
status_type_t type,
+   case STATUSTYPE_TABLE:
+   DMEMIT("%s ", cc->cipher_string);
+ 
+-  if (cc->key_size > 0)
+-  for (i = 0; i < cc->key_size; i++)
+-  DMEMIT("%02x", cc->key[i]);
+-  else
++  if (cc->key_size > 0) {
++  for (i = 0; i < cc->key_size; i++) {
++  DMEMIT("%c%c", hex2asc(cc->key[i] >> 4),
++ hex2asc(cc->key[i] & 0xf));
++  }
++  } else
+   DMEMIT("-");
+ 
+   DMEMIT(" %llu %s %llu", (unsigned long long)cc->iv_offset,
+diff --git 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-05-27 Thread Mike Pagano
commit: b461d2fb4478a277ea5b531efba262d22b60e15d
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri May 27 12:40:43 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri May 27 12:40:43 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b461d2fb

exec: increase BINPRM_BUF_SIZE to 256

https://bugs.gentoo.org/847655

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 +++
 1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch | 51 +++
 2 files changed, 55 insertions(+)

diff --git a/_README b/_README
index 3ad05b69..81ae8c32 100644
--- a/_README
+++ b/_README
@@ -1323,6 +1323,10 @@ Patch:  1701_ia64_fix_ptrace.patch
 From:   https://patchwork.kernel.org/patch/10198159/
 Desc:   ia64: fix ptrace(PTRACE_GETREGS) (unbreaks strace, gdb).
 
+Patch:  1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/exec.c?id=6eb3c3d0a52dca337e327ae8868ca1f44a712e02
+Desc:   exec: increase BINPRM_BUF_SIZE to 256
+
 Patch:  2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758

diff --git a/1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch 
b/1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
new file mode 100644
index ..2be01c77
--- /dev/null
+++ b/1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
@@ -0,0 +1,51 @@
+From 6eb3c3d0a52dca337e327ae8868ca1f44a712e02 Mon Sep 17 00:00:00 2001
+From: Oleg Nesterov 
+Date: Thu, 7 Mar 2019 16:29:26 -0800
+Subject: [PATCH] exec: increase BINPRM_BUF_SIZE to 256
+
+Large enterprise clients often run applications out of networked file
+systems where the IT mandated layout of project volumes can end up
+leading to paths that are longer than 128 characters.  Bumping this up
+to the next order of two solves this problem in all but the most
+egregious case while still fitting into a 512b slab.
+
+[o...@redhat.com: update comment, per Kees]
+Link: http://lkml.kernel.org/r/20181112160956.ga28...@redhat.com
+Signed-off-by: Oleg Nesterov 
+Reported-by: Ben Woodard 
+Reviewed-by: Andrew Morton 
+Acked-by: Michal Hocko 
+Acked-by: Kees Cook 
+Cc: "Eric W. Biederman" 
+Signed-off-by: Andrew Morton 
+Signed-off-by: Linus Torvalds 
+---
+ fs/exec.c| 2 +-
+ include/uapi/linux/binfmts.h | 2 +-
+ 2 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/fs/exec.c b/fs/exec.c
+index bf0ace3841ad6e..2e0033348d8e10 100644
+--- a/fs/exec.c
 b/fs/exec.c
+@@ -1563,7 +1563,7 @@ static void bprm_fill_uid(struct linux_binprm *bprm)
+ 
+ /*
+  * Fill the binprm structure from the inode.
+- * Check permissions, then read the first 128 (BINPRM_BUF_SIZE) bytes
++ * Check permissions, then read the first BINPRM_BUF_SIZE bytes
+  *
+  * This may be called multiple times for binary chains (scripts for example).
+  */
+diff --git a/include/uapi/linux/binfmts.h b/include/uapi/linux/binfmts.h
+index 4abad03a885305..689025d9c185b0 100644
+--- a/include/uapi/linux/binfmts.h
 b/include/uapi/linux/binfmts.h
+@@ -16,6 +16,6 @@ struct pt_regs;
+ #define MAX_ARG_STRINGS 0x7FFF
+ 
+ /* sizeof(linux_binprm->buf) */
+-#define BINPRM_BUF_SIZE 128
++#define BINPRM_BUF_SIZE 256
+ 
+ #endif /* _UAPI_LINUX_BINFMTS_H */



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-05-25 Thread Mike Pagano
commit: c0b475059c717f0170ee85d3f816614ce86b8c05
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 25 11:57:17 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 25 11:57:17 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c0b47505

Linux patch 4.9.316

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1315_linux-4.9.316.patch | 679 +++
 2 files changed, 683 insertions(+)

diff --git a/_README b/_README
index 603b5d36..3ad05b69 100644
--- a/_README
+++ b/_README
@@ -1303,6 +1303,10 @@ Patch:  1314_linux-4.9.315.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.315
 
+Patch:  1315_linux-4.9.316.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.316
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1315_linux-4.9.316.patch b/1315_linux-4.9.316.patch
new file mode 100644
index ..dfc2e794
--- /dev/null
+++ b/1315_linux-4.9.316.patch
@@ -0,0 +1,679 @@
+diff --git a/Makefile b/Makefile
+index b849f2683ae68..24a0bb5416ff5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 315
++SUBLEVEL = 316
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/kernel/entry-armv.S b/arch/arm/kernel/entry-armv.S
+index 77ec669fd5ee1..247229e69322d 100644
+--- a/arch/arm/kernel/entry-armv.S
 b/arch/arm/kernel/entry-armv.S
+@@ -1074,7 +1074,7 @@ vector_bhb_loop8_\name:
+ 
+   @ bhb workaround
+   mov r0, #8
+-3:b   . + 4
++3:W(b). + 4
+   subsr0, r0, #1
+   bne 3b
+   dsb
+diff --git a/arch/arm/kernel/stacktrace.c b/arch/arm/kernel/stacktrace.c
+index c10c1de244eba..83d0aa217bb25 100644
+--- a/arch/arm/kernel/stacktrace.c
 b/arch/arm/kernel/stacktrace.c
+@@ -50,17 +50,17 @@ int notrace unwind_frame(struct stackframe *frame)
+   return -EINVAL;
+ 
+   frame->sp = frame->fp;
+-  frame->fp = *(unsigned long *)(fp);
+-  frame->pc = *(unsigned long *)(fp + 4);
++  frame->fp = READ_ONCE_NOCHECK(*(unsigned long *)(fp));
++  frame->pc = READ_ONCE_NOCHECK(*(unsigned long *)(fp + 4));
+ #else
+   /* check current frame pointer is within bounds */
+   if (fp < low + 12 || fp > high - 4)
+   return -EINVAL;
+ 
+   /* restore the registers from the stack frame */
+-  frame->fp = *(unsigned long *)(fp - 12);
+-  frame->sp = *(unsigned long *)(fp - 8);
+-  frame->pc = *(unsigned long *)(fp - 4);
++  frame->fp = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 12));
++  frame->sp = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 8));
++  frame->pc = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 4));
+ #endif
+ 
+   return 0;
+diff --git a/arch/arm/mm/proc-v7-bugs.c b/arch/arm/mm/proc-v7-bugs.c
+index 1b6e770bc1cd3..8b78694d56b88 100644
+--- a/arch/arm/mm/proc-v7-bugs.c
 b/arch/arm/mm/proc-v7-bugs.c
+@@ -297,6 +297,7 @@ void cpu_v7_ca15_ibe(void)
+ {
+   if (check_spectre_auxcr(this_cpu_ptr(_warned), BIT(0)))
+   cpu_v7_spectre_v2_init();
++  cpu_v7_spectre_bhb_init();
+ }
+ 
+ void cpu_v7_bugs_init(void)
+diff --git a/arch/mips/lantiq/falcon/sysctrl.c 
b/arch/mips/lantiq/falcon/sysctrl.c
+index 82bbd0e2e298f..714d926594897 100644
+--- a/arch/mips/lantiq/falcon/sysctrl.c
 b/arch/mips/lantiq/falcon/sysctrl.c
+@@ -169,6 +169,8 @@ static inline void clkdev_add_sys(const char *dev, 
unsigned int module,
+ {
+   struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL);
+ 
++  if (!clk)
++  return;
+   clk->cl.dev_id = dev;
+   clk->cl.con_id = NULL;
+   clk->cl.clk = clk;
+diff --git a/arch/mips/lantiq/xway/gptu.c b/arch/mips/lantiq/xway/gptu.c
+index 0f1bbea1a8166..955d0d5cfbdb0 100644
+--- a/arch/mips/lantiq/xway/gptu.c
 b/arch/mips/lantiq/xway/gptu.c
+@@ -124,6 +124,8 @@ static inline void clkdev_add_gptu(struct device *dev, 
const char *con,
+ {
+   struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL);
+ 
++  if (!clk)
++  return;
+   clk->cl.dev_id = dev_name(dev);
+   clk->cl.con_id = con;
+   clk->cl.clk = clk;
+diff --git a/arch/mips/lantiq/xway/sysctrl.c b/arch/mips/lantiq/xway/sysctrl.c
+index 95bec460b651f..dd7c36a193e30 100644
+--- a/arch/mips/lantiq/xway/sysctrl.c
 b/arch/mips/lantiq/xway/sysctrl.c
+@@ -331,6 +331,8 @@ static void clkdev_add_pmu(const char *dev, const char 
*con, bool deactivate,
+ {
+   struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL);
+ 
++  if (!clk)
++  return;
+   clk->cl.dev_id = dev;
+   clk->cl.con_id = con;
+   clk->cl.clk = clk;
+@@ -354,6 +356,8 @@ static void clkdev_add_cgu(const char *dev, const char 
*con,
+ {
+   struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL);
+ 
++  if (!clk)
++  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-05-18 Thread Mike Pagano
commit: 78a4b0fb9360c25039c2301f74739a5518b6fcf8
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 18 09:51:50 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 18 09:51:50 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=78a4b0fb

Linux patch 4.9.315

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1314_linux-4.9.315.patch | 375 +++
 2 files changed, 379 insertions(+)

diff --git a/_README b/_README
index 337e2173..603b5d36 100644
--- a/_README
+++ b/_README
@@ -1299,6 +1299,10 @@ Patch:  1313_linux-4.9.314.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.314
 
+Patch:  1314_linux-4.9.315.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.315
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1314_linux-4.9.315.patch b/1314_linux-4.9.315.patch
new file mode 100644
index ..5cf63d01
--- /dev/null
+++ b/1314_linux-4.9.315.patch
@@ -0,0 +1,375 @@
+diff --git a/Makefile b/Makefile
+index 734a4cc6ac464..b849f2683ae68 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 314
++SUBLEVEL = 315
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/hwmon/f71882fg.c b/drivers/hwmon/f71882fg.c
+index cb28e4b4fb108..b87ca56fb774e 100644
+--- a/drivers/hwmon/f71882fg.c
 b/drivers/hwmon/f71882fg.c
+@@ -1590,8 +1590,9 @@ static ssize_t show_temp(struct device *dev, struct 
device_attribute *devattr,
+   temp *= 125;
+   if (sign)
+   temp -= 128000;
+-  } else
+-  temp = data->temp[nr] * 1000;
++  } else {
++  temp = ((s8)data->temp[nr]) * 1000;
++  }
+ 
+   return sprintf(buf, "%d\n", temp);
+ }
+diff --git a/drivers/net/ethernet/sfc/ef10.c b/drivers/net/ethernet/sfc/ef10.c
+index 22bc3dc44298c..aa2cef8675f4e 100644
+--- a/drivers/net/ethernet/sfc/ef10.c
 b/drivers/net/ethernet/sfc/ef10.c
+@@ -5197,6 +5197,11 @@ static int efx_ef10_mtd_probe(struct efx_nic *efx)
+   n_parts++;
+   }
+ 
++  if (!n_parts) {
++  kfree(parts);
++  return 0;
++  }
++
+   rc = efx_mtd_add(efx, [0].common, n_parts, sizeof(*parts));
+ fail:
+   if (rc)
+diff --git a/drivers/net/wireless/mac80211_hwsim.c 
b/drivers/net/wireless/mac80211_hwsim.c
+index a34647efb5ea5..2cd1b3cfcc09a 100644
+--- a/drivers/net/wireless/mac80211_hwsim.c
 b/drivers/net/wireless/mac80211_hwsim.c
+@@ -1987,11 +1987,13 @@ static void hw_scan_work(struct work_struct *work)
+   memcpy(skb_put(probe, req->ie_len), req->ie,
+  req->ie_len);
+ 
++  rcu_read_lock();
+   if (!ieee80211_tx_prepare_skb(hwsim->hw,
+ hwsim->hw_scan_vif,
+ probe,
+ hwsim->tmp_chan->band,
+ NULL)) {
++  rcu_read_unlock();
+   kfree_skb(probe);
+   continue;
+   }
+@@ -1999,6 +2001,7 @@ static void hw_scan_work(struct work_struct *work)
+   local_bh_disable();
+   mac80211_hwsim_tx_frame(hwsim->hw, probe,
+   hwsim->tmp_chan);
++  rcu_read_unlock();
+   local_bh_enable();
+   }
+   }
+diff --git a/drivers/s390/net/ctcm_mpc.c b/drivers/s390/net/ctcm_mpc.c
+index c103fc7efe9fd..f2559e20df705 100644
+--- a/drivers/s390/net/ctcm_mpc.c
 b/drivers/s390/net/ctcm_mpc.c
+@@ -624,8 +624,6 @@ static void mpc_rcvd_sweep_resp(struct mpcg_info *mpcginfo)
+   ctcm_clear_busy_do(dev);
+   }
+ 
+-  kfree(mpcginfo);
+-
+   return;
+ 
+ }
+@@ -1205,10 +1203,10 @@ static void ctcmpc_unpack_skb(struct channel *ch, 
struct sk_buff *pskb)
+   CTCM_FUNTAIL, dev->name);
+   priv->stats.rx_dropped++;
+   /* mpcginfo only used for non-data transfers */
+-  kfree(mpcginfo);
+   if (do_debug_data)
+   ctcmpc_dump_skb(pskb, -8);
+   }
++  kfree(mpcginfo);
+   }
+ done:
+ 
+@@ -1998,7 +1996,6 @@ static void mpc_action_rcvd_xid0(fsm_instance *fsm, int 
event, void *arg)
+   }
+   break;
+   }
+-  kfree(mpcginfo);
+ 
+   CTCM_PR_DEBUG("ctcmpc:%s() %s xid2:%i xid7:%i xidt_p2:%i \n",
+   __func__, ch->id, grp->outstanding_xid2,
+@@ -2059,7 +2056,6 @@ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-05-15 Thread Mike Pagano
commit: 5d96da7a860c2c7edbc3b744b4e3cacab6354ae7
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May 15 22:13:48 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun May 15 22:13:48 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5d96da7a

Linux patch 4.9.314

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1313_linux-4.9.314.patch | 345 +++
 2 files changed, 349 insertions(+)

diff --git a/_README b/_README
index b5574842..337e2173 100644
--- a/_README
+++ b/_README
@@ -1295,6 +1295,10 @@ Patch:  1312_linux-4.9.313.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.313
 
+Patch:  1313_linux-4.9.314.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.314
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1313_linux-4.9.314.patch b/1313_linux-4.9.314.patch
new file mode 100644
index ..3090f928
--- /dev/null
+++ b/1313_linux-4.9.314.patch
@@ -0,0 +1,345 @@
+diff --git a/Makefile b/Makefile
+index 0c13bf09d17dc..734a4cc6ac464 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 313
++SUBLEVEL = 314
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/mips/bmips/setup.c b/arch/mips/bmips/setup.c
+index 3b6f687f177cd..32f8c501f6cb1 100644
+--- a/arch/mips/bmips/setup.c
 b/arch/mips/bmips/setup.c
+@@ -174,7 +174,7 @@ void __init plat_mem_setup(void)
+   dtb = phys_to_virt(fw_arg2);
+   else if (fw_passed_dtb) /* UHI interface */
+   dtb = (void *)fw_passed_dtb;
+-  else if (__dtb_start != __dtb_end)
++  else if (&__dtb_start != &__dtb_end)
+   dtb = (void *)__dtb_start;
+   else
+   panic("no dtb found");
+diff --git a/arch/mips/lantiq/prom.c b/arch/mips/lantiq/prom.c
+index 4cbb000e778e3..9b30e46e91a75 100644
+--- a/arch/mips/lantiq/prom.c
 b/arch/mips/lantiq/prom.c
+@@ -76,7 +76,7 @@ void __init plat_mem_setup(void)
+ 
+   if (fw_passed_dtb) /* UHI interface */
+   dtb = (void *)fw_passed_dtb;
+-  else if (__dtb_start != __dtb_end)
++  else if (&__dtb_start != &__dtb_end)
+   dtb = (void *)__dtb_start;
+   else
+   panic("no dtb found");
+diff --git a/arch/mips/pic32/pic32mzda/init.c 
b/arch/mips/pic32/pic32mzda/init.c
+index 51599710472bc..406c6c5cec29b 100644
+--- a/arch/mips/pic32/pic32mzda/init.c
 b/arch/mips/pic32/pic32mzda/init.c
+@@ -36,7 +36,7 @@ static ulong get_fdtaddr(void)
+   if (fw_passed_dtb && !fw_arg2 && !fw_arg3)
+   return (ulong)fw_passed_dtb;
+ 
+-  if (__dtb_start < __dtb_end)
++  if (&__dtb_start < &__dtb_end)
+   ftaddr = (ulong)__dtb_start;
+ 
+   return ftaddr;
+diff --git a/drivers/block/drbd/drbd_nl.c b/drivers/block/drbd/drbd_nl.c
+index 3c9cee9520ed5..ef51f811d4d9c 100644
+--- a/drivers/block/drbd/drbd_nl.c
 b/drivers/block/drbd/drbd_nl.c
+@@ -774,9 +774,11 @@ int drbd_adm_set_role(struct sk_buff *skb, struct 
genl_info *info)
+   mutex_lock(_ctx.resource->adm_mutex);
+ 
+   if (info->genlhdr->cmd == DRBD_ADM_PRIMARY)
+-  retcode = drbd_set_role(adm_ctx.device, R_PRIMARY, 
parms.assume_uptodate);
++  retcode = (enum drbd_ret_code)drbd_set_role(adm_ctx.device,
++  R_PRIMARY, 
parms.assume_uptodate);
+   else
+-  retcode = drbd_set_role(adm_ctx.device, R_SECONDARY, 0);
++  retcode = (enum drbd_ret_code)drbd_set_role(adm_ctx.device,
++  R_SECONDARY, 0);
+ 
+   mutex_unlock(_ctx.resource->adm_mutex);
+   genl_lock();
+@@ -1933,7 +1935,7 @@ int drbd_adm_attach(struct sk_buff *skb, struct 
genl_info *info)
+   drbd_flush_workqueue(>sender_work);
+ 
+   rv = _drbd_request_state(device, NS(disk, D_ATTACHING), CS_VERBOSE);
+-  retcode = rv;  /* FIXME: Type mismatch. */
++  retcode = (enum drbd_ret_code)rv;
+   drbd_resume_io(device);
+   if (rv < SS_SUCCESS)
+   goto fail;
+@@ -2684,7 +2686,8 @@ int drbd_adm_connect(struct sk_buff *skb, struct 
genl_info *info)
+   }
+   rcu_read_unlock();
+ 
+-  retcode = conn_request_state(connection, NS(conn, C_UNCONNECTED), 
CS_VERBOSE);
++  retcode = (enum drbd_ret_code)conn_request_state(connection,
++  NS(conn, C_UNCONNECTED), CS_VERBOSE);
+ 
+   conn_reconfig_done(connection);
+   mutex_unlock(_ctx.resource->adm_mutex);
+@@ -2790,7 +2793,7 @@ int drbd_adm_disconnect(struct sk_buff *skb, struct 
genl_info *info)
+   mutex_lock(_ctx.resource->adm_mutex);
+   rv = conn_try_disconnect(connection, parms.force_disconnect);
+   if (rv < SS_SUCCESS)
+-  retcode = rv;  /* FIXME: Type mismatch. 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-05-12 Thread Mike Pagano
commit: cbf2942017b4265674a6ebc3074a979f02aca793
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May 12 11:32:16 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May 12 11:32:16 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cbf29420

Linux patch 4.9.313

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1312_linux-4.9.313.patch | 1998 ++
 2 files changed, 2002 insertions(+)

diff --git a/_README b/_README
index 9590ee57..b5574842 100644
--- a/_README
+++ b/_README
@@ -1291,6 +1291,10 @@ Patch:  1311_linux-4.9.312.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.312
 
+Patch:  1312_linux-4.9.313.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.313
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1312_linux-4.9.313.patch b/1312_linux-4.9.313.patch
new file mode 100644
index ..9f0b3803
--- /dev/null
+++ b/1312_linux-4.9.313.patch
@@ -0,0 +1,1998 @@
+diff --git a/Makefile b/Makefile
+index a9f16c9c9614f..0c13bf09d17dc 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 312
++SUBLEVEL = 313
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/imx6qdl-apalis.dtsi 
b/arch/arm/boot/dts/imx6qdl-apalis.dtsi
+index 99e323b57261c..cbe7b0dcb6eb2 100644
+--- a/arch/arm/boot/dts/imx6qdl-apalis.dtsi
 b/arch/arm/boot/dts/imx6qdl-apalis.dtsi
+@@ -324,6 +324,8 @@
+   codec: sgtl5000@0a {
+   compatible = "fsl,sgtl5000";
+   reg = <0x0a>;
++  pinctrl-names = "default";
++  pinctrl-0 = <_sgtl5000>;
+   clocks = < IMX6QDL_CLK_CKO>;
+   VDDA-supply = <_2p5v>;
+   VDDIO-supply = <_3p3v>;
+@@ -550,8 +552,6 @@
+   MX6QDL_PAD_DISP0_DAT21__AUD4_TXD0x130b0
+   MX6QDL_PAD_DISP0_DAT22__AUD4_TXFS   0x130b0
+   MX6QDL_PAD_DISP0_DAT23__AUD4_RXD0x130b0
+-  /* SGTL5000 sys_mclk */
+-  MX6QDL_PAD_GPIO_5__CCM_CLKO10x130b0
+   >;
+   };
+ 
+@@ -812,6 +812,12 @@
+   >;
+   };
+ 
++  pinctrl_sgtl5000: sgtl5000grp {
++  fsl,pins = <
++  MX6QDL_PAD_GPIO_5__CCM_CLKO10x130b0
++  >;
++  };
++
+   pinctrl_spdif: spdifgrp {
+   fsl,pins = <
+   MX6QDL_PAD_GPIO_16__SPDIF_IN  0x1b0b0
+diff --git a/arch/arm/boot/dts/omap3-gta04.dtsi 
b/arch/arm/boot/dts/omap3-gta04.dtsi
+index 338ee6bd0e0c0..ced298d073382 100644
+--- a/arch/arm/boot/dts/omap3-gta04.dtsi
 b/arch/arm/boot/dts/omap3-gta04.dtsi
+@@ -29,6 +29,8 @@
+   aliases {
+   display0 = 
+   display1 = 
++  /delete-property/ mmc2;
++  /delete-property/ mmc3;
+   };
+ 
+   gpio-keys {
+diff --git a/arch/arm/mach-omap2/omap4-common.c 
b/arch/arm/mach-omap2/omap4-common.c
+index e5dcbda20129d..7fff67ea7bcd3 100644
+--- a/arch/arm/mach-omap2/omap4-common.c
 b/arch/arm/mach-omap2/omap4-common.c
+@@ -342,10 +342,12 @@ void __init omap_gic_of_init(void)
+ 
+   np = of_find_compatible_node(NULL, NULL, "arm,cortex-a9-gic");
+   gic_dist_base_addr = of_iomap(np, 0);
++  of_node_put(np);
+   WARN_ON(!gic_dist_base_addr);
+ 
+   np = of_find_compatible_node(NULL, NULL, "arm,cortex-a9-twd-timer");
+   twd_base = of_iomap(np, 0);
++  of_node_put(np);
+   WARN_ON(!twd_base);
+ 
+ skip_errata_init:
+diff --git a/arch/mips/include/asm/timex.h b/arch/mips/include/asm/timex.h
+index b05bb70a2e46f..8026baf46e729 100644
+--- a/arch/mips/include/asm/timex.h
 b/arch/mips/include/asm/timex.h
+@@ -40,9 +40,9 @@
+ typedef unsigned int cycles_t;
+ 
+ /*
+- * On R4000/R4400 before version 5.0 an erratum exists such that if the
+- * cycle counter is read in the exact moment that it is matching the
+- * compare register, no interrupt will be generated.
++ * On R4000/R4400 an erratum exists such that if the cycle counter is
++ * read in the exact moment that it is matching the compare register,
++ * no interrupt will be generated.
+  *
+  * There is a suggested workaround and also the erratum can't strike if
+  * the compare interrupt isn't being used as the clock source device.
+@@ -63,7 +63,7 @@ static inline int can_use_mips_counter(unsigned int prid)
+   if (!__builtin_constant_p(cpu_has_counter))
+   asm volatile("" : "=m" (cpu_data[0].options));
+   if (likely(cpu_has_counter &&
+- prid >= (PRID_IMP_R4000 | PRID_REV_ENCODE_44(5, 0
++ prid > (PRID_IMP_R4000 | PRID_REV_ENCODE_44(15, 15
+   return 1;
+   else
+   return 0;
+diff --git 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-04-27 Thread Mike Pagano
commit: 70818bb3e84ee1fea0fe40220eb71a2f9af81bb6
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 27 11:38:31 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 27 11:38:31 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=70818bb3

Linux patch 4.9.312

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1311_linux-4.9.312.patch | 450 +++
 2 files changed, 454 insertions(+)

diff --git a/_README b/_README
index 26dfe77a..9590ee57 100644
--- a/_README
+++ b/_README
@@ -1287,6 +1287,10 @@ Patch:  1310_linux-4.9.311.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.311
 
+Patch:  1311_linux-4.9.312.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.312
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1311_linux-4.9.312.patch b/1311_linux-4.9.312.patch
new file mode 100644
index ..fe2e29a4
--- /dev/null
+++ b/1311_linux-4.9.312.patch
@@ -0,0 +1,450 @@
+diff --git a/Makefile b/Makefile
+index c1a20e4a2d136..a9f16c9c9614f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 311
++SUBLEVEL = 312
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/kernel/entry.S b/arch/arc/kernel/entry.S
+index 37ad245cf9899..fb458623f3860 100644
+--- a/arch/arc/kernel/entry.S
 b/arch/arc/kernel/entry.S
+@@ -191,6 +191,7 @@ tracesys_exit:
+   st  r0, [sp, PT_r0] ; sys call return value in pt_regs
+ 
+   ;POST Sys Call Ptrace Hook
++  mov r0, sp  ; pt_regs needed
+   bl  @syscall_trace_exit
+   b   ret_from_exception ; NOT ret_from_system_call at is saves r0 which
+   ; we'd done before calling post hook above
+diff --git a/arch/arm/mach-vexpress/spc.c b/arch/arm/mach-vexpress/spc.c
+index 635b0d5494874..c16f396140032 100644
+--- a/arch/arm/mach-vexpress/spc.c
 b/arch/arm/mach-vexpress/spc.c
+@@ -584,7 +584,7 @@ static int __init ve_spc_clk_init(void)
+   }
+ 
+   cluster = topology_physical_package_id(cpu_dev->id);
+-  if (init_opp_table[cluster])
++  if (cluster < 0 || init_opp_table[cluster])
+   continue;
+ 
+   if (ve_init_opp_table(cpu_dev))
+diff --git a/block/compat_ioctl.c b/block/compat_ioctl.c
+index b6e5447d563ee..f538bac4ac66a 100644
+--- a/block/compat_ioctl.c
 b/block/compat_ioctl.c
+@@ -394,7 +394,7 @@ long compat_blkdev_ioctl(struct file *file, unsigned cmd, 
unsigned long arg)
+   return 0;
+   case BLKGETSIZE:
+   size = i_size_read(bdev->bd_inode);
+-  if ((size >> 9) > ~0UL)
++  if ((size >> 9) > ~(compat_ulong_t)0)
+   return -EFBIG;
+   return compat_put_ulong(arg, size >> 9);
+ 
+diff --git a/drivers/ata/pata_marvell.c b/drivers/ata/pata_marvell.c
+index ff468a6fd8ddc..677f582cf3d6c 100644
+--- a/drivers/ata/pata_marvell.c
 b/drivers/ata/pata_marvell.c
+@@ -82,6 +82,8 @@ static int marvell_cable_detect(struct ata_port *ap)
+   switch(ap->port_no)
+   {
+   case 0:
++  if (!ap->ioaddr.bmdma_addr)
++  return ATA_CBL_PATA_UNK;
+   if (ioread8(ap->ioaddr.bmdma_addr + 1) & 1)
+   return ATA_CBL_PATA40;
+   return ATA_CBL_PATA80;
+diff --git a/drivers/dma/at_xdmac.c b/drivers/dma/at_xdmac.c
+index c15ca560fe60d..ca266fcca186c 100644
+--- a/drivers/dma/at_xdmac.c
 b/drivers/dma/at_xdmac.c
+@@ -1392,7 +1392,7 @@ at_xdmac_tx_status(struct dma_chan *chan, dma_cookie_t 
cookie,
+ {
+   struct at_xdmac_chan*atchan = to_at_xdmac_chan(chan);
+   struct at_xdmac *atxdmac = to_at_xdmac(atchan->chan.device);
+-  struct at_xdmac_desc*desc, *_desc;
++  struct at_xdmac_desc*desc, *_desc, *iter;
+   struct list_head*descs_list;
+   enum dma_status ret;
+   int residue, retry;
+@@ -1507,11 +1507,13 @@ at_xdmac_tx_status(struct dma_chan *chan, dma_cookie_t 
cookie,
+* microblock.
+*/
+   descs_list = >descs_list;
+-  list_for_each_entry_safe(desc, _desc, descs_list, desc_node) {
+-  dwidth = at_xdmac_get_dwidth(desc->lld.mbr_cfg);
+-  residue -= (desc->lld.mbr_ubc & 0xff) << dwidth;
+-  if ((desc->lld.mbr_nda & 0xfffc) == cur_nda)
++  list_for_each_entry_safe(iter, _desc, descs_list, desc_node) {
++  dwidth = at_xdmac_get_dwidth(iter->lld.mbr_cfg);
++  residue -= (iter->lld.mbr_ubc & 0xff) << dwidth;
++  if ((iter->lld.mbr_nda & 0xfffc) == cur_nda) {
++  desc = iter;
+   break;
++  }
+   }
+   residue += cur_ubc << dwidth;
+ 
+diff 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-03-28 Thread Mike Pagano
commit: f6d73d4df37a38d2fa90f4d70cda52c2d450438d
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Mar 28 11:00:49 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Mar 28 11:00:49 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f6d73d4d

Linux patch 4.9.309

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1308_linux-4.9.309.patch | 487 +++
 2 files changed, 491 insertions(+)

diff --git a/_README b/_README
index fd25525d..009859f9 100644
--- a/_README
+++ b/_README
@@ -1275,6 +1275,10 @@ Patch:  1307_linux-4.9.308.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.308
 
+Patch:  1308_linux-4.9.309.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.309
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1308_linux-4.9.309.patch b/1308_linux-4.9.309.patch
new file mode 100644
index ..a88bbe75
--- /dev/null
+++ b/1308_linux-4.9.309.patch
@@ -0,0 +1,487 @@
+diff --git a/Makefile b/Makefile
+index ecf06e17c3c88..c1d4ddadbcb51 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 308
++SUBLEVEL = 309
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c
+index c3fba8b527530..28e241e635675 100644
+--- a/arch/x86/kernel/acpi/boot.c
 b/arch/x86/kernel/acpi/boot.c
+@@ -1324,6 +1324,17 @@ static int __init disable_acpi_pci(const struct 
dmi_system_id *d)
+   return 0;
+ }
+ 
++static int __init disable_acpi_xsdt(const struct dmi_system_id *d)
++{
++  if (!acpi_force) {
++  pr_notice("%s detected: force use of acpi=rsdt\n", d->ident);
++  acpi_gbl_do_not_use_xsdt = TRUE;
++  } else {
++  pr_notice("Warning: DMI blacklist says broken, but acpi XSDT 
forced\n");
++  }
++  return 0;
++}
++
+ static int __init dmi_disable_acpi(const struct dmi_system_id *d)
+ {
+   if (!acpi_force) {
+@@ -1444,6 +1455,19 @@ static struct dmi_system_id __initdata acpi_dmi_table[] 
= {
+DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 360"),
+},
+},
++  /*
++   * Boxes that need ACPI XSDT use disabled due to corrupted tables
++   */
++  {
++   .callback = disable_acpi_xsdt,
++   .ident = "Advantech DAC-BJ01",
++   .matches = {
++   DMI_MATCH(DMI_SYS_VENDOR, "NEC"),
++   DMI_MATCH(DMI_PRODUCT_NAME, "Bearlake CRB Board"),
++   DMI_MATCH(DMI_BIOS_VERSION, "V1.12"),
++   DMI_MATCH(DMI_BIOS_DATE, "02/01/2011"),
++   },
++   },
+   {}
+ };
+ 
+diff --git a/drivers/acpi/battery.c b/drivers/acpi/battery.c
+index 69c6f02f16b5b..ee300bbe88310 100644
+--- a/drivers/acpi/battery.c
 b/drivers/acpi/battery.c
+@@ -88,6 +88,10 @@ enum acpi_battery_files {
+ 
+ static const struct acpi_device_id battery_device_ids[] = {
+   {"PNP0C0A", 0},
++
++  /* Microsoft Surface Go 3 */
++  {"MSHW0146", 0},
++
+   {"", 0},
+ };
+ 
+@@ -1153,6 +1157,14 @@ static const struct dmi_system_id bat_dmi_table[] 
__initconst = {
+   DMI_MATCH(DMI_PRODUCT_NAME, "Aspire V5-573G"),
+   },
+   },
++  {
++  /* Microsoft Surface Go 3 */
++  .callback = battery_notification_delay_quirk,
++  .matches = {
++  DMI_MATCH(DMI_SYS_VENDOR, "Microsoft Corporation"),
++  DMI_MATCH(DMI_PRODUCT_NAME, "Surface Go 3"),
++  },
++  },
+   {},
+ };
+ 
+diff --git a/drivers/acpi/video_detect.c b/drivers/acpi/video_detect.c
+index ec2f77a471501..2837b2f982135 100644
+--- a/drivers/acpi/video_detect.c
 b/drivers/acpi/video_detect.c
+@@ -135,6 +135,81 @@ static const struct dmi_system_id 
video_detect_dmi_table[] = {
+   DMI_MATCH(DMI_PRODUCT_NAME, "UL30A"),
+   },
+   },
++  /*
++   * Clevo NL5xRU and NL5xNU/TUXEDO Aura 15 Gen1 and Gen2 have both a
++   * working native and video interface. However the default detection
++   * mechanism first registers the video interface before unregistering
++   * it again and switching to the native interface during boot. This
++   * results in a dangling SBIOS request for backlight change for some
++   * reason, causing the backlight to switch to ~2% once per boot on the
++   * first power cord connect or disconnect event. Setting the native
++   * interface explicitly circumvents this buggy behaviour, by avoiding
++   * the unregistering process.
++   */
++  {
++  .callback = video_detect_force_native,
++  .ident = "Clevo NL5xRU",
++  .matches = {
++  DMI_MATCH(DMI_SYS_VENDOR, "TUXEDO"),
++  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-03-23 Thread Mike Pagano
commit: 8ffb200ce211f85070e50dfc9fa55567fcd1dd4e
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 23 11:59:20 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 23 11:59:20 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8ffb200c

Linux patch 4.9.308

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1307_linux-4.9.308.patch | 314 +++
 2 files changed, 318 insertions(+)

diff --git a/_README b/_README
index 7971781a..fd25525d 100644
--- a/_README
+++ b/_README
@@ -1271,6 +1271,10 @@ Patch:  1306_linux-4.9.307.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.307
 
+Patch:  1307_linux-4.9.308.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.308
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1307_linux-4.9.308.patch b/1307_linux-4.9.308.patch
new file mode 100644
index ..ac4cf792
--- /dev/null
+++ b/1307_linux-4.9.308.patch
@@ -0,0 +1,314 @@
+diff --git a/Makefile b/Makefile
+index 19363e65ef226..ecf06e17c3c88 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 307
++SUBLEVEL = 308
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 7b727d738b69d..4702aa980ef8d 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -918,7 +918,7 @@
+   status = "disabled";
+   };
+ 
+-  crypto: cypto-controller@ff8a {
++  crypto: crypto@ff8a {
+   compatible = "rockchip,rk3288-crypto";
+   reg = <0xff8a 0x4000>;
+   interrupts = ;
+diff --git a/arch/mips/kernel/smp.c b/arch/mips/kernel/smp.c
+index 95ba4271af6a8..01aa8d6da4b95 100644
+--- a/arch/mips/kernel/smp.c
 b/arch/mips/kernel/smp.c
+@@ -369,6 +369,9 @@ asmlinkage void start_secondary(void)
+   cpu = smp_processor_id();
+   cpu_data[cpu].udelay_val = loops_per_jiffy;
+ 
++  set_cpu_sibling_map(cpu);
++  set_cpu_core_map(cpu);
++
+   cpumask_set_cpu(cpu, _coherent_mask);
+   notify_cpu_starting(cpu);
+ 
+@@ -380,9 +383,6 @@ asmlinkage void start_secondary(void)
+   /* The CPU is running and counters synchronised, now mark it online */
+   set_cpu_online(cpu, true);
+ 
+-  set_cpu_sibling_map(cpu);
+-  set_cpu_core_map(cpu);
+-
+   calculate_cpu_foreign_map();
+ 
+   /*
+diff --git a/drivers/atm/eni.c b/drivers/atm/eni.c
+index 2b7786cd548f8..0ec52fb2b7fcf 100644
+--- a/drivers/atm/eni.c
 b/drivers/atm/eni.c
+@@ -1114,6 +1114,8 @@ DPRINTK("iovcnt = %d\n",skb_shinfo(skb)->nr_frags);
+   }
+   paddr = dma_map_single(_dev->pci_dev->dev,skb->data,skb->len,
+  DMA_TO_DEVICE);
++  if (dma_mapping_error(_dev->pci_dev->dev, paddr))
++  return enq_next;
+   ENI_PRV_PADDR(skb) = paddr;
+   /* prepare DMA queue entries */
+   j = 0;
+diff --git a/drivers/atm/firestream.c b/drivers/atm/firestream.c
+index 7cb2b863e653e..7d74b7e1a8370 100644
+--- a/drivers/atm/firestream.c
 b/drivers/atm/firestream.c
+@@ -1692,6 +1692,8 @@ static int fs_init(struct fs_dev *dev)
+   dev->hw_base = pci_resource_start(pci_dev, 0);
+ 
+   dev->base = ioremap(dev->hw_base, 0x1000);
++  if (!dev->base)
++  return 1;
+ 
+   reset_chip (dev);
+   
+diff --git a/drivers/input/tablet/aiptek.c b/drivers/input/tablet/aiptek.c
+index 5a7e5e073e526..58c0705470be6 100644
+--- a/drivers/input/tablet/aiptek.c
 b/drivers/input/tablet/aiptek.c
+@@ -1821,15 +1821,13 @@ aiptek_probe(struct usb_interface *intf, const struct 
usb_device_id *id)
+   input_set_abs_params(inputdev, ABS_TILT_Y, AIPTEK_TILT_MIN, 
AIPTEK_TILT_MAX, 0, 0);
+   input_set_abs_params(inputdev, ABS_WHEEL, AIPTEK_WHEEL_MIN, 
AIPTEK_WHEEL_MAX - 1, 0, 0);
+ 
+-  /* Verify that a device really has an endpoint */
+-  if (intf->cur_altsetting->desc.bNumEndpoints < 1) {
++  err = usb_find_common_endpoints(intf->cur_altsetting,
++  NULL, NULL, , NULL);
++  if (err) {
+   dev_err(>dev,
+-  "interface has %d endpoints, but must have minimum 1\n",
+-  intf->cur_altsetting->desc.bNumEndpoints);
+-  err = -EINVAL;
++  "interface has no int in endpoints, but must have 
minimum 1\n");
+   goto fail3;
+   }
+-  endpoint = >cur_altsetting->endpoint[0].desc;
+ 
+   /* Go set up our URB, which is called when the tablet receives
+* input.
+diff --git a/drivers/net/can/rcar/rcar_canfd.c 
b/drivers/net/can/rcar/rcar_canfd.c
+index 43cdd5544b0c4..a127c853a4e90 100644
+--- a/drivers/net/can/rcar/rcar_canfd.c
 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-03-16 Thread Mike Pagano
commit: 436c31c0d360d42949bec1a951e26b6b8d4c7f97
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 16 13:22:20 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 16 13:22:20 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=436c31c0

Linux patch 4.9.307

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1306_linux-4.9.307.patch | 442 +++
 2 files changed, 446 insertions(+)

diff --git a/_README b/_README
index 158b818d..7971781a 100644
--- a/_README
+++ b/_README
@@ -1267,6 +1267,10 @@ Patch:  1305_linux-4.9.306.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.306
 
+Patch:  1306_linux-4.9.307.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.307
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1306_linux-4.9.307.patch b/1306_linux-4.9.307.patch
new file mode 100644
index ..34b0f0a0
--- /dev/null
+++ b/1306_linux-4.9.307.patch
@@ -0,0 +1,442 @@
+diff --git a/Makefile b/Makefile
+index 482b841188572..19363e65ef226 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 306
++SUBLEVEL = 307
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/include/asm/spectre.h b/arch/arm/include/asm/spectre.h
+index d1fa5607d3aa3..85f9e538fb325 100644
+--- a/arch/arm/include/asm/spectre.h
 b/arch/arm/include/asm/spectre.h
+@@ -25,7 +25,13 @@ enum {
+   SPECTRE_V2_METHOD_LOOP8 = BIT(__SPECTRE_V2_METHOD_LOOP8),
+ };
+ 
++#ifdef CONFIG_GENERIC_CPU_VULNERABILITIES
+ void spectre_v2_update_state(unsigned int state, unsigned int methods);
++#else
++static inline void spectre_v2_update_state(unsigned int state,
++ unsigned int methods)
++{}
++#endif
+ 
+ int spectre_bhb_update_vectors(unsigned int method);
+ 
+diff --git a/arch/arm/kernel/entry-armv.S b/arch/arm/kernel/entry-armv.S
+index 1040efcb98db6..77ec669fd5ee1 100644
+--- a/arch/arm/kernel/entry-armv.S
 b/arch/arm/kernel/entry-armv.S
+@@ -1074,9 +1074,9 @@ vector_bhb_loop8_\name:
+ 
+   @ bhb workaround
+   mov r0, #8
+-1:b   . + 4
++3:b   . + 4
+   subsr0, r0, #1
+-  bne 1b
++  bne 3b
+   dsb
+   isb
+   b   2b
+diff --git a/drivers/gpio/gpio-ts4900.c b/drivers/gpio/gpio-ts4900.c
+index 5bd21725e6043..930a6098b7589 100644
+--- a/drivers/gpio/gpio-ts4900.c
 b/drivers/gpio/gpio-ts4900.c
+@@ -1,7 +1,7 @@
+ /*
+  * Digital I/O driver for Technologic Systems I2C FPGA Core
+  *
+- * Copyright (C) 2015 Technologic Systems
++ * Copyright (C) 2015, 2018 Technologic Systems
+  * Copyright (C) 2016 Savoir-Faire Linux
+  *
+  * This program is free software; you can redistribute it and/or
+@@ -52,19 +52,33 @@ static int ts4900_gpio_direction_input(struct gpio_chip 
*chip,
+ {
+   struct ts4900_gpio_priv *priv = gpiochip_get_data(chip);
+ 
+-  /*
+-   * This will clear the output enable bit, the other bits are
+-   * dontcare when this is cleared
++  /* Only clear the OE bit here, requires a RMW. Prevents potential issue
++   * with OE and data getting to the physical pin at different times.
+*/
+-  return regmap_write(priv->regmap, offset, 0);
++  return regmap_update_bits(priv->regmap, offset, TS4900_GPIO_OE, 0);
+ }
+ 
+ static int ts4900_gpio_direction_output(struct gpio_chip *chip,
+   unsigned int offset, int value)
+ {
+   struct ts4900_gpio_priv *priv = gpiochip_get_data(chip);
++  unsigned int reg;
+   int ret;
+ 
++  /* If changing from an input to an output, we need to first set the
++   * proper data bit to what is requested and then set OE bit. This
++   * prevents a glitch that can occur on the IO line
++   */
++  regmap_read(priv->regmap, offset, );
++  if (!(reg & TS4900_GPIO_OE)) {
++  if (value)
++  reg = TS4900_GPIO_OUT;
++  else
++  reg &= ~TS4900_GPIO_OUT;
++
++  regmap_write(priv->regmap, offset, reg);
++  }
++
+   if (value)
+   ret = regmap_write(priv->regmap, offset, TS4900_GPIO_OE |
+TS4900_GPIO_OUT);
+diff --git a/drivers/net/ethernet/nxp/lpc_eth.c 
b/drivers/net/ethernet/nxp/lpc_eth.c
+index ad7b9772a4b27..78f34e87212ac 100644
+--- a/drivers/net/ethernet/nxp/lpc_eth.c
 b/drivers/net/ethernet/nxp/lpc_eth.c
+@@ -1515,6 +1515,7 @@ static int lpc_eth_drv_resume(struct platform_device 
*pdev)
+ {
+   struct net_device *ndev = platform_get_drvdata(pdev);
+   struct netdata_local *pldat;
++  int ret;
+ 
+   if (device_may_wakeup(>dev))
+   disable_irq_wake(ndev->irq);
+@@ -1524,7 +1525,9 @@ static int 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-03-11 Thread Mike Pagano
commit: e09404c093aba34d8645108f68fe19e3f97b1dfa
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar 11 10:57:33 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar 11 10:57:33 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e09404c0

Linux patch 4.9.306

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1305_linux-4.9.306.patch | 3007 ++
 2 files changed, 3011 insertions(+)

diff --git a/_README b/_README
index b59dbb1b..158b818d 100644
--- a/_README
+++ b/_README
@@ -1263,6 +1263,10 @@ Patch:  1304_linux-4.9.305.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.305
 
+Patch:  1305_linux-4.9.306.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.306
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1305_linux-4.9.306.patch b/1305_linux-4.9.306.patch
new file mode 100644
index ..315a06d2
--- /dev/null
+++ b/1305_linux-4.9.306.patch
@@ -0,0 +1,3007 @@
+diff --git a/Documentation/hw-vuln/index.rst b/Documentation/hw-vuln/index.rst
+index b5fbc6ae9d5fd..74466ba801678 100644
+--- a/Documentation/hw-vuln/index.rst
 b/Documentation/hw-vuln/index.rst
+@@ -9,6 +9,7 @@ are configurable at compile, boot or run time.
+ .. toctree::
+:maxdepth: 1
+ 
++   spectre
+l1tf
+mds
+tsx_async_abort
+diff --git a/Documentation/hw-vuln/spectre.rst 
b/Documentation/hw-vuln/spectre.rst
+new file mode 100644
+index 0..c6c43ac2ba43d
+--- /dev/null
 b/Documentation/hw-vuln/spectre.rst
+@@ -0,0 +1,785 @@
++.. SPDX-License-Identifier: GPL-2.0
++
++Spectre Side Channels
++=
++
++Spectre is a class of side channel attacks that exploit branch prediction
++and speculative execution on modern CPUs to read memory, possibly
++bypassing access controls. Speculative execution side channel exploits
++do not modify memory but attempt to infer privileged data in the memory.
++
++This document covers Spectre variant 1 and Spectre variant 2.
++
++Affected processors
++---
++
++Speculative execution side channel methods affect a wide range of modern
++high performance processors, since most modern high speed processors
++use branch prediction and speculative execution.
++
++The following CPUs are vulnerable:
++
++- Intel Core, Atom, Pentium, and Xeon processors
++
++- AMD Phenom, EPYC, and Zen processors
++
++- IBM POWER and zSeries processors
++
++- Higher end ARM processors
++
++- Apple CPUs
++
++- Higher end MIPS CPUs
++
++- Likely most other high performance CPUs. Contact your CPU vendor for 
details.
++
++Whether a processor is affected or not can be read out from the Spectre
++vulnerability files in sysfs. See :ref:`spectre_sys_info`.
++
++Related CVEs
++
++
++The following CVE entries describe Spectre variants:
++
++   =   ===  ==
++   CVE-2017-5753   Bounds check bypass  Spectre variant 1
++   CVE-2017-5715   Branch target injection  Spectre variant 2
++   CVE-2019-1125   Spectre v1 swapgsSpectre variant 1 (swapgs)
++   =   ===  ==
++
++Problem
++---
++
++CPUs use speculative operations to improve performance. That may leave
++traces of memory accesses or computations in the processor's caches,
++buffers, and branch predictors. Malicious software may be able to
++influence the speculative execution paths, and then use the side effects
++of the speculative execution in the CPUs' caches and buffers to infer
++privileged data touched during the speculative execution.
++
++Spectre variant 1 attacks take advantage of speculative execution of
++conditional branches, while Spectre variant 2 attacks use speculative
++execution of indirect branches to leak privileged memory.
++See :ref:`[1] ` :ref:`[5] ` :ref:`[6] `
++:ref:`[7] ` :ref:`[10] ` :ref:`[11] `.
++
++Spectre variant 1 (Bounds Check Bypass)
++---
++
++The bounds check bypass attack :ref:`[2] ` takes advantage
++of speculative execution that bypasses conditional branch instructions
++used for memory access bounds check (e.g. checking if the index of an
++array results in memory access within a valid range). This results in
++memory accesses to invalid memory (with out-of-bound index) that are
++done speculatively before validation checks resolve. Such speculative
++memory accesses can leave side effects, creating side channels which
++leak information to the attacker.
++
++There are some extensions of Spectre variant 1 attacks for reading data
++over the network, see :ref:`[12] `. However such attacks
++are difficult, low bandwidth, fragile, and are considered low risk.
++
++Note that, despite "Bounds Check Bypass" name, Spectre variant 1 is not

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-03-08 Thread Mike Pagano
commit: 0d6d9637f561ca68514d6aa2deed6139baa90819
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Mar  8 18:27:42 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Mar  8 18:27:42 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0d6d9637

Linux patch 4.9.305

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1304_linux-4.9.305.patch | 853 +++
 2 files changed, 857 insertions(+)

diff --git a/_README b/_README
index 84a4162f..b59dbb1b 100644
--- a/_README
+++ b/_README
@@ -1259,6 +1259,10 @@ Patch:  1303_linux-4.9.304.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.304
 
+Patch:  1304_linux-4.9.305.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.305
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1304_linux-4.9.305.patch b/1304_linux-4.9.305.patch
new file mode 100644
index ..0b5bd4f0
--- /dev/null
+++ b/1304_linux-4.9.305.patch
@@ -0,0 +1,853 @@
+diff --git a/Makefile b/Makefile
+index bd2f7d437b439..308c848b01dc2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 304
++SUBLEVEL = 305
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mm/mmu.c b/arch/arm/mm/mmu.c
+index 7edc6c3f4bd91..a99e7ebcd004d 100644
+--- a/arch/arm/mm/mmu.c
 b/arch/arm/mm/mmu.c
+@@ -228,12 +228,14 @@ early_param("ecc", early_ecc);
+ static int __init early_cachepolicy(char *p)
+ {
+   pr_warn("cachepolicy kernel parameter not supported without cp15\n");
++  return 0;
+ }
+ early_param("cachepolicy", early_cachepolicy);
+ 
+ static int __init noalign_setup(char *__unused)
+ {
+   pr_warn("noalign kernel parameter not supported without cp15\n");
++  return 1;
+ }
+ __setup("noalign", noalign_setup);
+ 
+diff --git a/drivers/ata/pata_hpt37x.c b/drivers/ata/pata_hpt37x.c
+index 821fc1f2324c8..44cc02afaa8bd 100644
+--- a/drivers/ata/pata_hpt37x.c
 b/drivers/ata/pata_hpt37x.c
+@@ -964,14 +964,14 @@ static int hpt37x_init_one(struct pci_dev *dev, const 
struct pci_device_id *id)
+ 
+   if ((freq >> 12) != 0xABCDE) {
+   int i;
+-  u8 sr;
++  u16 sr;
+   u32 total = 0;
+ 
+   pr_warn("BIOS has not set timing clocks\n");
+ 
+   /* This is the process the HPT371 BIOS is reported to use */
+   for (i = 0; i < 128; i++) {
+-  pci_read_config_byte(dev, 0x78, );
++  pci_read_config_word(dev, 0x78, );
+   total += sr & 0x1FF;
+   udelay(15);
+   }
+diff --git a/drivers/dma/sh/shdma-base.c b/drivers/dma/sh/shdma-base.c
+index 12fa48e380cf5..4f8dfe77da3c5 100644
+--- a/drivers/dma/sh/shdma-base.c
 b/drivers/dma/sh/shdma-base.c
+@@ -118,8 +118,10 @@ static dma_cookie_t shdma_tx_submit(struct 
dma_async_tx_descriptor *tx)
+   ret = pm_runtime_get(schan->dev);
+ 
+   spin_unlock_irq(>chan_lock);
+-  if (ret < 0)
++  if (ret < 0) {
+   dev_err(schan->dev, "%s(): GET = %d\n", __func__, ret);
++  pm_runtime_put(schan->dev);
++  }
+ 
+   pm_runtime_barrier(schan->dev);
+ 
+diff --git a/drivers/firmware/efi/vars.c b/drivers/firmware/efi/vars.c
+index fceaafd67ec61..e619ced030d52 100644
+--- a/drivers/firmware/efi/vars.c
 b/drivers/firmware/efi/vars.c
+@@ -763,6 +763,7 @@ int efivar_entry_set_safe(efi_char16_t *name, efi_guid_t 
vendor, u32 attributes,
+ {
+   const struct efivar_operations *ops;
+   efi_status_t status;
++  unsigned long varsize;
+ 
+   if (!__efivars)
+   return -EINVAL;
+@@ -785,15 +786,17 @@ int efivar_entry_set_safe(efi_char16_t *name, efi_guid_t 
vendor, u32 attributes,
+   return efivar_entry_set_nonblocking(name, vendor, attributes,
+   size, data);
+ 
++  varsize = size + ucs2_strsize(name, 1024);
+   if (!block) {
+   if (down_trylock(_lock))
+   return -EBUSY;
++  status = check_var_size_nonblocking(attributes, varsize);
+   } else {
+   if (down_interruptible(_lock))
+   return -EINTR;
++  status = check_var_size(attributes, varsize);
+   }
+ 
+-  status = check_var_size(attributes, size + ucs2_strsize(name, 1024));
+   if (status != EFI_SUCCESS) {
+   up(_lock);
+   return -ENOSPC;
+diff --git a/drivers/firmware/qemu_fw_cfg.c b/drivers/firmware/qemu_fw_cfg.c
+index 595bf12e76538..062d0eb50799b 100644
+--- a/drivers/firmware/qemu_fw_cfg.c
 b/drivers/firmware/qemu_fw_cfg.c
+@@ -462,12 +462,12 @@ static int fw_cfg_register_file(const struct 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-03-02 Thread Mike Pagano
commit: 7479460913c1df286827f19d9f4c454dcea094af
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar  2 13:09:05 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar  2 13:09:05 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=74794609

Linux patch 4.9.304

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1303_linux-4.9.304.patch | 943 +++
 2 files changed, 947 insertions(+)

diff --git a/_README b/_README
index 40c5fe88..84a4162f 100644
--- a/_README
+++ b/_README
@@ -1255,6 +1255,10 @@ Patch:  1302_linux-4.9.303.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.303
 
+Patch:  1303_linux-4.9.304.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.304
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1303_linux-4.9.304.patch b/1303_linux-4.9.304.patch
new file mode 100644
index ..8b373ea3
--- /dev/null
+++ b/1303_linux-4.9.304.patch
@@ -0,0 +1,943 @@
+diff --git a/Makefile b/Makefile
+index 27d5e129444e3..bd2f7d437b439 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 303
++SUBLEVEL = 304
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/parisc/kernel/unaligned.c b/arch/parisc/kernel/unaligned.c
+index 2b65c0189..957bdeb7a5c79 100644
+--- a/arch/parisc/kernel/unaligned.c
 b/arch/parisc/kernel/unaligned.c
+@@ -353,7 +353,7 @@ static int emulate_stw(struct pt_regs *regs, int frreg, 
int flop)
+   : "r" (val), "r" (regs->ior), "r" (regs->isr)
+   : "r19", "r20", "r21", "r22", "r1", FIXUP_BRANCH_CLOBBER );
+ 
+-  return 0;
++  return ret;
+ }
+ static int emulate_std(struct pt_regs *regs, int frreg, int flop)
+ {
+@@ -410,7 +410,7 @@ static int emulate_std(struct pt_regs *regs, int frreg, 
int flop)
+   __asm__ __volatile__ (
+ " mtsp%4, %%sr1\n"
+ " zdep%2, 29, 2, %%r19\n"
+-" dep %%r0, 31, 2, %2\n"
++" dep %%r0, 31, 2, %3\n"
+ " mtsar   %%r19\n"
+ " zvdepi  -2, 32, %%r19\n"
+ "1:   ldw 0(%%sr1,%3),%%r20\n"
+@@ -422,7 +422,7 @@ static int emulate_std(struct pt_regs *regs, int frreg, 
int flop)
+ " andcm   %%r21, %%r19, %%r21\n"
+ " or  %1, %%r20, %1\n"
+ " or  %2, %%r21, %2\n"
+-"3:   stw %1,0(%%sr1,%1)\n"
++"3:   stw %1,0(%%sr1,%3)\n"
+ "4:   stw %%r1,4(%%sr1,%3)\n"
+ "5:   stw %2,8(%%sr1,%3)\n"
+ " copy%%r0, %0\n"
+@@ -610,7 +610,6 @@ void handle_unaligned(struct pt_regs *regs)
+   ret = ERR_NOTHANDLED;   /* "undefined", but lets kill them. */
+   break;
+   }
+-#ifdef CONFIG_PA20
+   switch (regs->iir & OPCODE2_MASK)
+   {
+   case OPCODE_FLDD_L:
+@@ -621,22 +620,23 @@ void handle_unaligned(struct pt_regs *regs)
+   flop=1;
+   ret = emulate_std(regs, R2(regs->iir),1);
+   break;
++#ifdef CONFIG_PA20
+   case OPCODE_LDD_L:
+   ret = emulate_ldd(regs, R2(regs->iir),0);
+   break;
+   case OPCODE_STD_L:
+   ret = emulate_std(regs, R2(regs->iir),0);
+   break;
+-  }
+ #endif
++  }
+   switch (regs->iir & OPCODE3_MASK)
+   {
+   case OPCODE_FLDW_L:
+   flop=1;
+-  ret = emulate_ldw(regs, R2(regs->iir),0);
++  ret = emulate_ldw(regs, R2(regs->iir), 1);
+   break;
+   case OPCODE_LDW_M:
+-  ret = emulate_ldw(regs, R2(regs->iir),1);
++  ret = emulate_ldw(regs, R2(regs->iir), 0);
+   break;
+ 
+   case OPCODE_FSTW_L:
+diff --git a/drivers/ata/pata_hpt37x.c b/drivers/ata/pata_hpt37x.c
+index 3ba843f5cdc0f..821fc1f2324c8 100644
+--- a/drivers/ata/pata_hpt37x.c
 b/drivers/ata/pata_hpt37x.c
+@@ -919,6 +919,20 @@ static int hpt37x_init_one(struct pci_dev *dev, const 
struct pci_device_id *id)
+   irqmask &= ~0x10;
+   pci_write_config_byte(dev, 0x5a, irqmask);
+ 
++  /*
++   * HPT371 chips physically have only one channel, the secondary one,
++   * but the primary channel registers do exist!  Go figure...
++   * So,  we manually disable the non-existing channel here
++   * (if the BIOS hasn't done this already).
++   */
++  if (dev->device == PCI_DEVICE_ID_TTI_HPT371) {
++  u8 mcr1;
++
++  pci_read_config_byte(dev, 0x50, );
++  mcr1 &= ~0x04;
++  pci_write_config_byte(dev, 0x50, mcr1);
++  }
++
+   /*
+* default to pci clock. make sure MA15/16 are set to output
+* to prevent drives having problems with 40-pin cables. Needed
+diff --git a/drivers/gpu/drm/drm_edid.c b/drivers/gpu/drm/drm_edid.c
+index 5b5970f0e91d3..b07b32eb0c4bb 100644
+--- a/drivers/gpu/drm/drm_edid.c
 b/drivers/gpu/drm/drm_edid.c
+@@ -3886,6 +3886,7 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-02-26 Thread Mike Pagano
commit: 6a46f669352be0937a7e033d06961687f1103739
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb 26 23:32:15 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb 26 23:32:15 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6a46f669

Update default security restrictions

Bug: https://bugs.gentoo.org/834085

Signed-off-by: Mike Pagano  gentoo.org>

 1510_fs-enable-link-security-restrictions-by-default.patch | 14 +-
 1 file changed, 9 insertions(+), 5 deletions(-)

diff --git a/1510_fs-enable-link-security-restrictions-by-default.patch 
b/1510_fs-enable-link-security-restrictions-by-default.patch
index 8bfb36c1..1b3e590d 100644
--- a/1510_fs-enable-link-security-restrictions-by-default.patch
+++ b/1510_fs-enable-link-security-restrictions-by-default.patch
@@ -1,13 +1,17 @@
 a/fs/namei.c   2018-12-01 11:30:07.672594412 -0500
-+++ b/fs/namei.c   2018-12-01 11:30:58.772816410 -0500
-@@ -902,8 +902,8 @@ static inline void put_link(struct namei
+--- a/fs/namei.c   2022-01-09 17:55:34.0 -0500
 b/fs/namei.c   2022-02-26 11:32:31.832844465 -0500
+@@ -1020,10 +1020,10 @@ static inline void put_link(struct namei
path_put(>link);
  }
  
 -int sysctl_protected_symlinks __read_mostly = 0;
 -int sysctl_protected_hardlinks __read_mostly = 0;
+-int sysctl_protected_fifos __read_mostly;
+-int sysctl_protected_regular __read_mostly;
 +int sysctl_protected_symlinks __read_mostly = 1;
 +int sysctl_protected_hardlinks __read_mostly = 1;
- int sysctl_protected_fifos __read_mostly;
- int sysctl_protected_regular __read_mostly;
++int sysctl_protected_fifos __read_mostly = 1;
++int sysctl_protected_regular __read_mostly = 1;
  
+ /**
+  * may_follow_link - Check symlink following for unsafe situations



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-02-23 Thread Mike Pagano
commit: cd46743bf50ca75b829e770d3418dc387a5e6350
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 23 12:40:29 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 23 12:40:29 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cd46743b

Linux 4.9.303

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1302_linux-4.9.303.patch | 1157 ++
 2 files changed, 1161 insertions(+)

diff --git a/_README b/_README
index 236e8802..40c5fe88 100644
--- a/_README
+++ b/_README
@@ -1251,6 +1251,10 @@ Patch:  1301_linux-4.9.302.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.302
 
+Patch:  1302_linux-4.9.303.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.303
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1302_linux-4.9.303.patch b/1302_linux-4.9.303.patch
new file mode 100644
index ..0fcd5782
--- /dev/null
+++ b/1302_linux-4.9.303.patch
@@ -0,0 +1,1157 @@
+diff --git a/Makefile b/Makefile
+index d2a09d4a37082..27d5e129444e3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 302
++SUBLEVEL = 303
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/kvm/pmu.c b/arch/x86/kvm/pmu.c
+index 0827ee7d0e9b6..f1aa0b932c547 100644
+--- a/arch/x86/kvm/pmu.c
 b/arch/x86/kvm/pmu.c
+@@ -164,7 +164,7 @@ void reprogram_gp_counter(struct kvm_pmc *pmc, u64 
eventsel)
+   }
+ 
+   if (type == PERF_TYPE_RAW)
+-  config = eventsel & X86_RAW_EVENT_MASK;
++  config = eventsel & AMD64_RAW_EVENT_MASK;
+ 
+   pmc_reprogram_counter(pmc, type, config,
+ !(eventsel & ARCH_PERFMON_EVENTSEL_USR),
+diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
+index a92cbe1aa72a2..35db918a1de56 100644
+--- a/drivers/ata/libata-core.c
 b/drivers/ata/libata-core.c
+@@ -4486,6 +4486,7 @@ static const struct ata_blacklist_entry 
ata_device_blacklist [] = {
+ 
+   /* devices that don't properly handle TRIM commands */
+   { "SuperSSpeed S238*",  NULL,   ATA_HORKAGE_NOTRIM, },
++  { "M88V29*",NULL,   ATA_HORKAGE_NOTRIM, },
+ 
+   /*
+* As defined, the DRAT (Deterministic Read After Trim) and RZAT
+diff --git a/drivers/edac/edac_mc.c b/drivers/edac/edac_mc.c
+index c3ee3ad98a638..4fb313f6612ce 100644
+--- a/drivers/edac/edac_mc.c
 b/drivers/edac/edac_mc.c
+@@ -199,7 +199,7 @@ void *edac_align_ptr(void **p, unsigned size, int n_elems)
+   else
+   return (char *)ptr;
+ 
+-  r = (unsigned long)p % align;
++  r = (unsigned long)ptr % align;
+ 
+   if (r == 0)
+   return (char *)ptr;
+diff --git a/drivers/gpu/drm/radeon/atombios_encoders.c 
b/drivers/gpu/drm/radeon/atombios_encoders.c
+index 7bb1e531325be..1b8652cf02187 100644
+--- a/drivers/gpu/drm/radeon/atombios_encoders.c
 b/drivers/gpu/drm/radeon/atombios_encoders.c
+@@ -192,7 +192,8 @@ void radeon_atom_backlight_init(struct radeon_encoder 
*radeon_encoder,
+* so don't register a backlight device
+*/
+   if ((rdev->pdev->subsystem_vendor == PCI_VENDOR_ID_APPLE) &&
+-  (rdev->pdev->device == 0x6741))
++  (rdev->pdev->device == 0x6741) &&
++  !dmi_match(DMI_PRODUCT_NAME, "iMac12,1"))
+   return;
+ 
+   if (!radeon_encoder->enc_priv)
+diff --git a/drivers/i2c/busses/i2c-brcmstb.c 
b/drivers/i2c/busses/i2c-brcmstb.c
+index a658f975605a7..fe51d3fb5c6b1 100644
+--- a/drivers/i2c/busses/i2c-brcmstb.c
 b/drivers/i2c/busses/i2c-brcmstb.c
+@@ -645,7 +645,7 @@ static int brcmstb_i2c_probe(struct platform_device *pdev)
+ 
+   /* set the data in/out register size for compatible SoCs */
+   if (of_device_is_compatible(dev->device->of_node,
+-  "brcmstb,brcmper-i2c"))
++  "brcm,brcmper-i2c"))
+   dev->data_regsz = sizeof(u8);
+   else
+   dev->data_regsz = sizeof(u32);
+diff --git a/drivers/net/ieee802154/at86rf230.c 
b/drivers/net/ieee802154/at86rf230.c
+index ce3b7fb7eda09..80c8e9abb402e 100644
+--- a/drivers/net/ieee802154/at86rf230.c
 b/drivers/net/ieee802154/at86rf230.c
+@@ -108,6 +108,7 @@ struct at86rf230_local {
+   unsigned long cal_timeout;
+   bool is_tx;
+   bool is_tx_from_off;
++  bool was_tx;
+   u8 tx_retry;
+   struct sk_buff *tx_skb;
+   struct at86rf230_state_change tx;
+@@ -351,7 +352,11 @@ at86rf230_async_error_recover_complete(void *context)
+   if (ctx->free)
+   kfree(ctx);
+ 
+-  ieee802154_wake_queue(lp->hw);
++  if (lp->was_tx) {
++  lp->was_tx = 0;
++  dev_kfree_skb_any(lp->tx_skb);
++  ieee802154_wake_queue(lp->hw);
++  }
+ }

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-02-16 Thread Mike Pagano
commit: 03f17bde7676971adb28e9b811aa862479ae38e6
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 16 12:49:23 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 16 12:49:23 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=03f17bde

Linux patch 4.9.302

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1301_linux-4.9.302.patch | 798 +++
 2 files changed, 802 insertions(+)

diff --git a/_README b/_README
index 27337b1d..236e8802 100644
--- a/_README
+++ b/_README
@@ -1247,6 +1247,10 @@ Patch:  1300_linux-4.9.301.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.301
 
+Patch:  1301_linux-4.9.302.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.302
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1301_linux-4.9.302.patch b/1301_linux-4.9.302.patch
new file mode 100644
index ..2abcca3a
--- /dev/null
+++ b/1301_linux-4.9.302.patch
@@ -0,0 +1,798 @@
+diff --git a/Documentation/sysctl/kernel.txt b/Documentation/sysctl/kernel.txt
+index ffab8b5caa603..30ba179392d81 100644
+--- a/Documentation/sysctl/kernel.txt
 b/Documentation/sysctl/kernel.txt
+@@ -90,6 +90,7 @@ show up in /proc/sys/kernel:
+ - sysctl_writes_strict
+ - tainted
+ - threads-max
++- unprivileged_bpf_disabled
+ - unknown_nmi_panic
+ - watchdog
+ - watchdog_thresh
+@@ -995,6 +996,26 @@ available RAM pages threads-max is reduced accordingly.
+ 
+ ==
+ 
++unprivileged_bpf_disabled:
++
++Writing 1 to this entry will disable unprivileged calls to bpf();
++once disabled, calling bpf() without CAP_SYS_ADMIN will return
++-EPERM. Once set to 1, this can't be cleared from the running kernel
++anymore.
++
++Writing 2 to this entry will also disable unprivileged calls to bpf(),
++however, an admin can still change this setting later on, if needed, by
++writing 0 or 1 to this entry.
++
++If BPF_UNPRIV_DEFAULT_OFF is enabled in the kernel config, then this
++entry will default to 2 instead of 0.
++
++  0 - Unprivileged calls to bpf() are enabled
++  1 - Unprivileged calls to bpf() are disabled without recovery
++  2 - Unprivileged calls to bpf() are disabled
++
++==
++
+ unknown_nmi_panic:
+ 
+ The value in this file affects behavior of handling NMI. When the
+diff --git a/Makefile b/Makefile
+index 776408b6c56e7..d2a09d4a37082 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 301
++SUBLEVEL = 302
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/imx23-evk.dts b/arch/arm/boot/dts/imx23-evk.dts
+index 57e29977ba06c..acaa3a7c2fc65 100644
+--- a/arch/arm/boot/dts/imx23-evk.dts
 b/arch/arm/boot/dts/imx23-evk.dts
+@@ -48,7 +48,6 @@
+   MX23_PAD_LCD_RESET__GPIO_1_18
+   MX23_PAD_PWM3__GPIO_1_29
+   MX23_PAD_PWM4__GPIO_1_30
+-  
MX23_PAD_SSP1_DETECT__SSP1_DETECT
+   >;
+   fsl,drive-strength = ;
+   fsl,voltage = ;
+diff --git a/arch/arm/boot/dts/imx6qdl-udoo.dtsi 
b/arch/arm/boot/dts/imx6qdl-udoo.dtsi
+index fc4ae2e423bd7..b0fdcae66ead3 100644
+--- a/arch/arm/boot/dts/imx6qdl-udoo.dtsi
 b/arch/arm/boot/dts/imx6qdl-udoo.dtsi
+@@ -9,6 +9,8 @@
+  *
+  */
+ 
++#include 
++
+ / {
+   aliases {
+   backlight = 
+@@ -201,6 +203,7 @@
+   MX6QDL_PAD_SD3_DAT1__SD3_DATA1  0x17059
+   MX6QDL_PAD_SD3_DAT2__SD3_DATA2  0x17059
+   MX6QDL_PAD_SD3_DAT3__SD3_DATA3  0x17059
++  MX6QDL_PAD_SD3_DAT5__GPIO7_IO00 0x1b0b0
+   >;
+   };
+ 
+@@ -267,7 +270,7 @@
+  {
+   pinctrl-names = "default";
+   pinctrl-0 = <_usdhc3>;
+-  non-removable;
++  cd-gpios = < 0 GPIO_ACTIVE_LOW>;
+   status = "okay";
+ };
+ 
+diff --git a/drivers/hid/Kconfig b/drivers/hid/Kconfig
+index da9813f09d7d7..2b5ae00f8df25 100644
+--- a/drivers/hid/Kconfig
 b/drivers/hid/Kconfig
+@@ -865,7 +865,7 @@ config THRUSTMASTER_FF
+ 
+ config HID_WACOM
+   tristate "Wacom Intuos/Graphire tablet support (USB)"
+-  depends on HID
++  depends on USB_HID
+   select POWER_SUPPLY
+   select NEW_LEDS
+   select LEDS_CLASS
+diff --git a/drivers/hwmon/dell-smm-hwmon.c b/drivers/hwmon/dell-smm-hwmon.c
+index d19ad92eede95..b7d7f40885689 100644
+--- a/drivers/hwmon/dell-smm-hwmon.c
 b/drivers/hwmon/dell-smm-hwmon.c
+@@ -294,7 +294,7 @@ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-02-11 Thread Mike Pagano
commit: 3b1ab4c6f6d8f4575f59f5bd68df669031dbbc85
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 11 12:38:29 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 11 12:38:29 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3b1ab4c6

Linux patch 4.9.301

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 ++
 1300_linux-4.9.301.patch | 122 +++
 2 files changed, 126 insertions(+)

diff --git a/_README b/_README
index ca366421..27337b1d 100644
--- a/_README
+++ b/_README
@@ -1243,6 +1243,10 @@ Patch:  1299_linux-4.9.300.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.300
 
+Patch:  1300_linux-4.9.301.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.301
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1300_linux-4.9.301.patch b/1300_linux-4.9.301.patch
new file mode 100644
index ..964b2d7a
--- /dev/null
+++ b/1300_linux-4.9.301.patch
@@ -0,0 +1,122 @@
+diff --git a/Makefile b/Makefile
+index 52e73f525a442..776408b6c56e7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 300
++SUBLEVEL = 301
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/mmc/host/moxart-mmc.c b/drivers/mmc/host/moxart-mmc.c
+index 41a5493cb68d8..a5b03fb7656d1 100644
+--- a/drivers/mmc/host/moxart-mmc.c
 b/drivers/mmc/host/moxart-mmc.c
+@@ -698,12 +698,12 @@ static int moxart_remove(struct platform_device *pdev)
+   if (!IS_ERR(host->dma_chan_rx))
+   dma_release_channel(host->dma_chan_rx);
+   mmc_remove_host(mmc);
+-  mmc_free_host(mmc);
+ 
+   writel(0, host->base + REG_INTERRUPT_MASK);
+   writel(0, host->base + REG_POWER_CONTROL);
+   writel(readl(host->base + REG_CLOCK_CONTROL) | CLK_OFF,
+  host->base + REG_CLOCK_CONTROL);
++  mmc_free_host(mmc);
+   }
+   return 0;
+ }
+diff --git a/kernel/cgroup.c b/kernel/cgroup.c
+index 248b0bf5d6795..5702419c9f300 100644
+--- a/kernel/cgroup.c
 b/kernel/cgroup.c
+@@ -1854,6 +1854,7 @@ static int cgroup_remount(struct kernfs_root *kf_root, 
int *flags, char *data)
+ {
+   int ret = 0;
+   struct cgroup_root *root = cgroup_root_from_kf(kf_root);
++  struct cgroup_namespace *ns = current->nsproxy->cgroup_ns;
+   struct cgroup_sb_opts opts;
+   u16 added_mask, removed_mask;
+ 
+@@ -1873,6 +1874,13 @@ static int cgroup_remount(struct kernfs_root *kf_root, 
int *flags, char *data)
+   pr_warn("option changes via remount are deprecated (pid=%d 
comm=%s)\n",
+   task_tgid_nr(current), current->comm);
+ 
++  /* See cgroup_mount release_agent handling */
++  if (opts.release_agent &&
++  ((ns->user_ns != _user_ns) || !capable(CAP_SYS_ADMIN))) {
++  ret = -EINVAL;
++  goto out_unlock;
++  }
++
+   added_mask = opts.subsys_mask & ~root->subsys_mask;
+   removed_mask = root->subsys_mask & ~opts.subsys_mask;
+ 
+@@ -2248,6 +2256,16 @@ static struct dentry *cgroup_mount(struct 
file_system_type *fs_type,
+   goto out_unlock;
+   }
+ 
++  /*
++   * Release agent gets called with all capabilities,
++   * require capabilities to set release agent.
++   */
++  if (opts.release_agent &&
++  ((ns->user_ns != _user_ns) || !capable(CAP_SYS_ADMIN))) {
++  ret = -EINVAL;
++  goto out_unlock;
++  }
++
+   root = kzalloc(sizeof(*root), GFP_KERNEL);
+   if (!root) {
+   ret = -ENOMEM;
+@@ -3026,6 +3044,14 @@ static ssize_t cgroup_release_agent_write(struct 
kernfs_open_file *of,
+ 
+   BUILD_BUG_ON(sizeof(cgrp->root->release_agent_path) < PATH_MAX);
+ 
++  /*
++   * Release agent gets called with all capabilities,
++   * require capabilities to set release agent.
++   */
++  if ((of->file->f_cred->user_ns != _user_ns) ||
++  !capable(CAP_SYS_ADMIN))
++  return -EPERM;
++
+   cgrp = cgroup_kn_lock_live(of->kn, false);
+   if (!cgrp)
+   return -ENODEV;
+diff --git a/net/tipc/link.c b/net/tipc/link.c
+index 6fc2fa75503d2..2c1350e811e2e 100644
+--- a/net/tipc/link.c
 b/net/tipc/link.c
+@@ -1441,12 +1441,15 @@ static int tipc_link_proto_rcv(struct tipc_link *l, 
struct sk_buff *skb,
+   u16 peers_tol = msg_link_tolerance(hdr);
+   u16 peers_prio = msg_linkprio(hdr);
+   u16 rcv_nxt = l->rcv_nxt;
+-  u16 dlen = msg_data_sz(hdr);
++  u32 dlen = msg_data_sz(hdr);
+   int mtyp = msg_type(hdr);
+   void *data;
+   char *if_name;
+   int rc = 0;
+ 
++  if (dlen > U16_MAX)
++  goto exit;
++
+   if (tipc_link_is_blocked(l) || !xmitq)
+   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-02-08 Thread Mike Pagano
commit: 9475a8840b940d677e55c021ec40042dfa3d013c
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Feb  8 18:02:59 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Feb  8 18:02:59 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9475a884

Linux patch 4.9.300

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1299_linux-4.9.300.patch | 1470 ++
 2 files changed, 1474 insertions(+)

diff --git a/_README b/_README
index 671be5e2..ca366421 100644
--- a/_README
+++ b/_README
@@ -1239,6 +1239,10 @@ Patch:  1298_linux-4.9.299.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.299
 
+Patch:  1299_linux-4.9.300.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.300
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1299_linux-4.9.300.patch b/1299_linux-4.9.300.patch
new file mode 100644
index ..897a4e72
--- /dev/null
+++ b/1299_linux-4.9.300.patch
@@ -0,0 +1,1470 @@
+diff --git a/Makefile b/Makefile
+index 99d37c23495ef..52e73f525a442 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 299
++SUBLEVEL = 300
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/powerpc/kernel/Makefile b/arch/powerpc/kernel/Makefile
+index d80fbf0884ffa..bc6c85788b84f 100644
+--- a/arch/powerpc/kernel/Makefile
 b/arch/powerpc/kernel/Makefile
+@@ -14,6 +14,7 @@ CFLAGS_prom_init.o  += -fPIC
+ CFLAGS_btext.o+= -fPIC
+ endif
+ 
++CFLAGS_setup_32.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+ CFLAGS_cputable.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+ CFLAGS_prom_init.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+ CFLAGS_btext.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+diff --git a/arch/powerpc/lib/Makefile b/arch/powerpc/lib/Makefile
+index 309361e865233..3e3370d126aea 100644
+--- a/arch/powerpc/lib/Makefile
 b/arch/powerpc/lib/Makefile
+@@ -9,6 +9,9 @@ ccflags-$(CONFIG_PPC64):= $(NO_MINIMAL_TOC)
+ CFLAGS_REMOVE_code-patching.o = $(CC_FLAGS_FTRACE)
+ CFLAGS_REMOVE_feature-fixups.o = $(CC_FLAGS_FTRACE)
+ 
++CFLAGS_code-patching.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
++CFLAGS_feature-fixups.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
++
+ obj-y += string.o alloc.o crtsavres.o code-patching.o \
+feature-fixups.o
+ 
+diff --git a/arch/s390/hypfs/hypfs_vm.c b/arch/s390/hypfs/hypfs_vm.c
+index 012919d9833bb..9fed1308670dc 100644
+--- a/arch/s390/hypfs/hypfs_vm.c
 b/arch/s390/hypfs/hypfs_vm.c
+@@ -19,6 +19,7 @@
+ 
+ static char local_guest[] = "";
+ static char all_guests[] = "*   ";
++static char *all_groups = all_guests;
+ static char *guest_query;
+ 
+ struct diag2fc_data {
+@@ -61,10 +62,11 @@ static int diag2fc(int size, char* query, void *addr)
+ 
+   memcpy(parm_list.userid, query, NAME_LEN);
+   ASCEBC(parm_list.userid, NAME_LEN);
+-  parm_list.addr = (unsigned long) addr ;
++  memcpy(parm_list.aci_grp, all_groups, NAME_LEN);
++  ASCEBC(parm_list.aci_grp, NAME_LEN);
++  parm_list.addr = (unsigned long)addr;
+   parm_list.size = size;
+   parm_list.fmt = 0x02;
+-  memset(parm_list.aci_grp, 0x40, NAME_LEN);
+   rc = -1;
+ 
+   diag_stat_inc(DIAG_STAT_X2FC);
+diff --git a/drivers/edac/altera_edac.c b/drivers/edac/altera_edac.c
+index 6037efa94c9ba..6d10bbc65ad3f 100644
+--- a/drivers/edac/altera_edac.c
 b/drivers/edac/altera_edac.c
+@@ -363,7 +363,7 @@ static int altr_sdram_probe(struct platform_device *pdev)
+   if (irq < 0) {
+   edac_printk(KERN_ERR, EDAC_MC,
+   "No irq %d in DT\n", irq);
+-  return -ENODEV;
++  return irq;
+   }
+ 
+   /* Arria10 has a 2nd IRQ */
+diff --git a/drivers/edac/xgene_edac.c b/drivers/edac/xgene_edac.c
+index bf19b6e3bd129..771927d2b5ded 100644
+--- a/drivers/edac/xgene_edac.c
 b/drivers/edac/xgene_edac.c
+@@ -1936,7 +1936,7 @@ static int xgene_edac_probe(struct platform_device *pdev)
+   irq = platform_get_irq(pdev, i);
+   if (irq < 0) {
+   dev_err(>dev, "No IRQ resource\n");
+-  rc = -EINVAL;
++  rc = irq;
+   goto out_err;
+   }
+   rc = devm_request_irq(>dev, irq,
+diff --git a/drivers/gpu/drm/msm/msm_drv.c b/drivers/gpu/drm/msm/msm_drv.c
+index ce32f41fc28aa..94fded3daaa30 100644
+--- a/drivers/gpu/drm/msm/msm_drv.c
 b/drivers/gpu/drm/msm/msm_drv.c
+@@ -297,7 +297,7 @@ static int msm_init_vram(struct drm_device *dev)
+   of_node_put(node);
+   if (ret)
+   return ret;
+-  size = r.end - r.start;
++  size = r.end - r.start + 1;
+   DRM_INFO("using VRAM 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-01-29 Thread Mike Pagano
commit: 76a9bde411289f9d109fa8370cae7ed52a44fec6
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan 29 17:46:26 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan 29 17:46:26 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=76a9bde4

Linux patch 4.9.299

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1298_linux-4.9.299.patch | 807 +++
 2 files changed, 811 insertions(+)

diff --git a/_README b/_README
index 52cd88fb..671be5e2 100644
--- a/_README
+++ b/_README
@@ -1235,6 +1235,10 @@ Patch:  1297_linux-4.9.298.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.298
 
+Patch:  1298_linux-4.9.299.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.299
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1298_linux-4.9.299.patch b/1298_linux-4.9.299.patch
new file mode 100644
index ..95feaed3
--- /dev/null
+++ b/1298_linux-4.9.299.patch
@@ -0,0 +1,807 @@
+diff --git a/Documentation/virtual/kvm/mmu.txt 
b/Documentation/virtual/kvm/mmu.txt
+index 481b6a9c25d5a..16ddfd6bd6a1a 100644
+--- a/Documentation/virtual/kvm/mmu.txt
 b/Documentation/virtual/kvm/mmu.txt
+@@ -152,8 +152,8 @@ Shadow pages contain the following information:
+ shadow pages) so role.quadrant takes values in the range 0..3.  Each
+ quadrant maps 1GB virtual address space.
+   role.access:
+-Inherited guest access permissions in the form uwx.  Note execute
+-permission is positive, not negative.
++Inherited guest access permissions from the parent ptes in the form uwx.
++Note execute permission is positive, not negative.
+   role.invalid:
+ The page is invalid and should not be used.  It is a root page that is
+ currently pinned (by a cpu hardware register pointing to it); once it is
+diff --git a/Makefile b/Makefile
+index b0f683f18df71..99d37c23495ef 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 298
++SUBLEVEL = 299
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/Kconfig.debug b/arch/arm/Kconfig.debug
+index bb8f39fe3a225..8df8cdd093e98 100644
+--- a/arch/arm/Kconfig.debug
 b/arch/arm/Kconfig.debug
+@@ -15,30 +15,42 @@ config ARM_PTDUMP
+ kernel.
+ If in doubt, say "N"
+ 
+-# RMK wants arm kernels compiled with frame pointers or stack unwinding.
+-# If you know what you are doing and are willing to live without stack
+-# traces, you can get a slightly smaller kernel by setting this option to
+-# n, but then RMK will have to kill you ;).
+-config FRAME_POINTER
+-  bool
+-  depends on !THUMB2_KERNEL
+-  default y if !ARM_UNWIND || FUNCTION_GRAPH_TRACER
++choice
++  prompt "Choose kernel unwinder"
++  default UNWINDER_ARM if AEABI && !FUNCTION_GRAPH_TRACER
++  default UNWINDER_FRAME_POINTER if !AEABI || FUNCTION_GRAPH_TRACER
++  help
++This determines which method will be used for unwinding kernel stack
++traces for panics, oopses, bugs, warnings, perf, /proc//stack,
++livepatch, lockdep, and more.
++
++config UNWINDER_FRAME_POINTER
++  bool "Frame pointer unwinder"
++  depends on !THUMB2_KERNEL && !CC_IS_CLANG
++  select ARCH_WANT_FRAME_POINTERS
++  select FRAME_POINTER
+   help
+-If you say N here, the resulting kernel will be slightly smaller and
+-faster. However, if neither FRAME_POINTER nor ARM_UNWIND are enabled,
+-when a problem occurs with the kernel, the information that is
+-reported is severely limited.
++This option enables the frame pointer unwinder for unwinding
++kernel stack traces.
+ 
+-config ARM_UNWIND
+-  bool "Enable stack unwinding support (EXPERIMENTAL)"
++config UNWINDER_ARM
++  bool "ARM EABI stack unwinder"
+   depends on AEABI
+-  default y
++  select ARM_UNWIND
+   help
+ This option enables stack unwinding support in the kernel
+ using the information automatically generated by the
+ compiler. The resulting kernel image is slightly bigger but
+ the performance is not affected. Currently, this feature
+-only works with EABI compilers. If unsure say Y.
++only works with EABI compilers.
++
++endchoice
++
++config ARM_UNWIND
++  bool
++
++config FRAME_POINTER
++  bool
+ 
+ config OLD_MCOUNT
+   bool
+diff --git a/arch/x86/kvm/paging_tmpl.h b/arch/x86/kvm/paging_tmpl.h
+index e03225e707b26..d92c7758efad1 100644
+--- a/arch/x86/kvm/paging_tmpl.h
 b/arch/x86/kvm/paging_tmpl.h
+@@ -100,8 +100,8 @@ struct guest_walker {
+   gpa_t pte_gpa[PT_MAX_FULL_LEVELS];
+   pt_element_t __user *ptep_user[PT_MAX_FULL_LEVELS];
+   bool pte_writable[PT_MAX_FULL_LEVELS];
+-  unsigned pt_access;
+-  unsigned pte_access;

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-01-11 Thread Mike Pagano
commit: df90941db9194bd386a718eab1539f04fbd616cb
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jan 11 12:59:34 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jan 11 12:59:34 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=df90941d

Linux patch 4.9.297

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1296_linux-4.9.297.patch | 868 +++
 2 files changed, 872 insertions(+)

diff --git a/_README b/_README
index 89c7405b..124bfa64 100644
--- a/_README
+++ b/_README
@@ -1227,6 +1227,10 @@ Patch:  1295_linux-4.9.296.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.296
 
+Patch:  1296_linux-4.9.297.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.297
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1296_linux-4.9.297.patch b/1296_linux-4.9.297.patch
new file mode 100644
index ..f0940546
--- /dev/null
+++ b/1296_linux-4.9.297.patch
@@ -0,0 +1,868 @@
+diff --git a/Makefile b/Makefile
+index 1ec880bcdb2d6..70a11157b2404 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 296
++SUBLEVEL = 297
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/include/asm/sysreg.h b/arch/arm64/include/asm/sysreg.h
+index 88bbe364b6ae0..ae1b31d02784c 100644
+--- a/arch/arm64/include/asm/sysreg.h
 b/arch/arm64/include/asm/sysreg.h
+@@ -20,6 +20,7 @@
+ #ifndef __ASM_SYSREG_H
+ #define __ASM_SYSREG_H
+ 
++#include 
+ #include 
+ 
+ #include 
+@@ -88,25 +89,81 @@
+ 
+ /* Common SCTLR_ELx flags. */
+ #define SCTLR_ELx_EE(1 << 25)
++#define SCTLR_ELx_WXN (1 << 19)
+ #define SCTLR_ELx_I   (1 << 12)
+ #define SCTLR_ELx_SA  (1 << 3)
+ #define SCTLR_ELx_C   (1 << 2)
+ #define SCTLR_ELx_A   (1 << 1)
+ #define SCTLR_ELx_M   1
+ 
+-#define SCTLR_EL2_RES1((1 << 4)  | (1 << 5)  | (1 << 11) | (1 << 16) 
| \
+-   (1 << 16) | (1 << 18) | (1 << 22) | (1 << 23) | \
+-   (1 << 28) | (1 << 29))
+-
+ #define SCTLR_ELx_FLAGS   (SCTLR_ELx_M | SCTLR_ELx_A | SCTLR_ELx_C | \
+SCTLR_ELx_SA | SCTLR_ELx_I)
+ 
++/* SCTLR_EL2 specific flags. */
++#define SCTLR_EL2_RES1((1 << 4)  | (1 << 5)  | (1 << 11) | (1 << 16) 
| \
++   (1 << 18) | (1 << 22) | (1 << 23) | (1 << 28) | \
++   (1 << 29))
++#define SCTLR_EL2_RES0((1 << 6)  | (1 << 7)  | (1 << 8)  | (1 << 9)  
| \
++   (1 << 10) | (1 << 13) | (1 << 14) | (1 << 15) | \
++   (1 << 17) | (1 << 20) | (1 << 21) | (1 << 24) | \
++   (1 << 26) | (1 << 27) | (1 << 30) | (1 << 31))
++
++#ifdef CONFIG_CPU_BIG_ENDIAN
++#define ENDIAN_SET_EL2SCTLR_ELx_EE
++#define ENDIAN_CLEAR_EL2  0
++#else
++#define ENDIAN_SET_EL20
++#define ENDIAN_CLEAR_EL2  SCTLR_ELx_EE
++#endif
++
++/* SCTLR_EL2 value used for the hyp-stub */
++#define SCTLR_EL2_SET (ENDIAN_SET_EL2   | SCTLR_EL2_RES1)
++#define SCTLR_EL2_CLEAR   (SCTLR_ELx_M  | SCTLR_ELx_A| 
SCTLR_ELx_C   | \
++   SCTLR_ELx_SA | SCTLR_ELx_I| SCTLR_ELx_WXN | \
++   ENDIAN_CLEAR_EL2 | SCTLR_EL2_RES0)
++
++/* Check all the bits are accounted for */
++#define SCTLR_EL2_BUILD_BUG_ON_MISSING_BITS   BUILD_BUG_ON((SCTLR_EL2_SET ^ 
SCTLR_EL2_CLEAR) != ~0)
++
++
+ /* SCTLR_EL1 specific flags. */
+ #define SCTLR_EL1_UCI (1 << 26)
++#define SCTLR_EL1_E0E (1 << 24)
+ #define SCTLR_EL1_SPAN(1 << 23)
++#define SCTLR_EL1_NTWE(1 << 18)
++#define SCTLR_EL1_NTWI(1 << 16)
+ #define SCTLR_EL1_UCT (1 << 15)
++#define SCTLR_EL1_DZE (1 << 14)
++#define SCTLR_EL1_UMA (1 << 9)
+ #define SCTLR_EL1_SED (1 << 8)
++#define SCTLR_EL1_ITD (1 << 7)
+ #define SCTLR_EL1_CP15BEN (1 << 5)
++#define SCTLR_EL1_SA0 (1 << 4)
++
++#define SCTLR_EL1_RES1((1 << 11) | (1 << 20) | (1 << 22) | (1 << 28) 
| \
++   (1 << 29))
++#define SCTLR_EL1_RES0  ((1 << 6)  | (1 << 10) | (1 << 13) | (1 << 17) | \
++   (1 << 21) | (1 << 27) | (1 << 30) | (1 << 31))
++
++#ifdef CONFIG_CPU_BIG_ENDIAN
++#define ENDIAN_SET_EL1(SCTLR_EL1_E0E | SCTLR_ELx_EE)
++#define ENDIAN_CLEAR_EL1  0
++#else
++#define ENDIAN_SET_EL10
++#define ENDIAN_CLEAR_EL1  (SCTLR_EL1_E0E | SCTLR_ELx_EE)
++#endif
++
++#define SCTLR_EL1_SET (SCTLR_ELx_M| SCTLR_ELx_C| SCTLR_ELx_SA   |\
++   SCTLR_EL1_SA0  | SCTLR_EL1_SED  | SCTLR_ELx_I|\
++   SCTLR_EL1_DZE  | SCTLR_EL1_UCT  | SCTLR_EL1_NTWI |\
++   SCTLR_EL1_NTWE | SCTLR_EL1_SPAN | ENDIAN_SET_EL1 |\
++   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2022-01-05 Thread Mike Pagano
commit: 4fea8ebb536e04bd7a94d05fc3cdf2ef95d9b32e
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan  5 12:56:56 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan  5 12:56:56 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4fea8ebb

Linux patch 4.9.296

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1295_linux-4.9.296.patch | 303 +++
 2 files changed, 307 insertions(+)

diff --git a/_README b/_README
index e5a21f07..89c7405b 100644
--- a/_README
+++ b/_README
@@ -1223,6 +1223,10 @@ Patch:  1294_linux-4.9.295.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.295
 
+Patch:  1295_linux-4.9.296.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.296
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1295_linux-4.9.296.patch b/1295_linux-4.9.296.patch
new file mode 100644
index ..3813e79b
--- /dev/null
+++ b/1295_linux-4.9.296.patch
@@ -0,0 +1,303 @@
+diff --git a/Makefile b/Makefile
+index b5afdb8a75219..1ec880bcdb2d6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 295
++SUBLEVEL = 296
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/hid/Kconfig b/drivers/hid/Kconfig
+index 2d2422705ccf7..da9813f09d7d7 100644
+--- a/drivers/hid/Kconfig
 b/drivers/hid/Kconfig
+@@ -136,6 +136,7 @@ config HID_APPLEIR
+ 
+ config HID_ASUS
+   tristate "Asus"
++  depends on USB_HID
+   depends on I2C_HID
+   ---help---
+   Support for Asus notebook built-in keyboard via i2c.
+diff --git a/drivers/input/joystick/spaceball.c 
b/drivers/input/joystick/spaceball.c
+index f4445a4e8d6a5..cfa1be4ad8689 100644
+--- a/drivers/input/joystick/spaceball.c
 b/drivers/input/joystick/spaceball.c
+@@ -35,6 +35,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #define DRIVER_DESC   "SpaceTec SpaceBall 2003/3003/4000 FLX driver"
+ 
+@@ -91,9 +92,15 @@ static void spaceball_process_packet(struct spaceball* 
spaceball)
+ 
+   case 'D':   /* Ball data */
+   if (spaceball->idx != 15) return;
+-  for (i = 0; i < 6; i++)
++  /*
++   * Skip first three bytes; read six axes worth of data.
++   * Axis values are signed 16-bit big-endian.
++   */
++  data += 3;
++  for (i = 0; i < ARRAY_SIZE(spaceball_axes); i++) {
+   input_report_abs(dev, spaceball_axes[i],
+-  (__s16)((data[2 * i + 3] << 8) | data[2 
* i + 2]));
++  (__s16)get_unaligned_be16([i * 
2]));
++  }
+   break;
+ 
+   case 'K':   /* Button data 
*/
+diff --git a/drivers/input/mouse/appletouch.c 
b/drivers/input/mouse/appletouch.c
+index ef234c9b2f2f5..11773838a34d4 100644
+--- a/drivers/input/mouse/appletouch.c
 b/drivers/input/mouse/appletouch.c
+@@ -929,6 +929,8 @@ static int atp_probe(struct usb_interface *iface,
+   set_bit(BTN_TOOL_TRIPLETAP, input_dev->keybit);
+   set_bit(BTN_LEFT, input_dev->keybit);
+ 
++  INIT_WORK(>work, atp_reinit);
++
+   error = input_register_device(dev->input);
+   if (error)
+   goto err_free_buffer;
+@@ -936,8 +938,6 @@ static int atp_probe(struct usb_interface *iface,
+   /* save our data pointer in this interface device */
+   usb_set_intfdata(iface, dev);
+ 
+-  INIT_WORK(>work, atp_reinit);
+-
+   return 0;
+ 
+  err_free_buffer:
+diff --git a/drivers/net/ethernet/freescale/fman/fman_port.c 
b/drivers/net/ethernet/freescale/fman/fman_port.c
+index 4986f6ba278a3..45ac5cf717ea8 100644
+--- a/drivers/net/ethernet/freescale/fman/fman_port.c
 b/drivers/net/ethernet/freescale/fman/fman_port.c
+@@ -1658,7 +1658,7 @@ static int fman_port_probe(struct platform_device 
*of_dev)
+   fman = dev_get_drvdata(_pdev->dev);
+   if (!fman) {
+   err = -EINVAL;
+-  goto return_err;
++  goto put_device;
+   }
+ 
+   err = of_property_read_u32(port_node, "cell-index", );
+@@ -1666,7 +1666,7 @@ static int fman_port_probe(struct platform_device 
*of_dev)
+   dev_err(port->dev, "%s: reading cell-index for %s failed\n",
+   __func__, port_node->full_name);
+   err = -EINVAL;
+-  goto return_err;
++  goto put_device;
+   }
+   port_id = (u8)val;
+   port->dts_params.id = port_id;
+@@ -1700,7 +1700,7 @@ static int fman_port_probe(struct platform_device 
*of_dev)
+   }  else {
+   dev_err(port->dev, "%s: Illegal port 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-12-29 Thread Mike Pagano
commit: be71210efddb7773ab2fe4e943ab5f73fcf3933c
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 29 13:12:53 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 29 13:12:53 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=be71210e

Linux patch 4.9.295

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1294_linux-4.9.295.patch | 465 +++
 2 files changed, 469 insertions(+)

diff --git a/_README b/_README
index fc3f1cd2..e5a21f07 100644
--- a/_README
+++ b/_README
@@ -1219,6 +1219,10 @@ Patch:  1293_linux-4.9.294.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.294
 
+Patch:  1294_linux-4.9.295.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.295
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1294_linux-4.9.295.patch b/1294_linux-4.9.295.patch
new file mode 100644
index ..f13f60ae
--- /dev/null
+++ b/1294_linux-4.9.295.patch
@@ -0,0 +1,465 @@
+diff --git a/Documentation/networking/bonding.txt 
b/Documentation/networking/bonding.txt
+index 57f52cdce32e4..07b53b2b13df8 100644
+--- a/Documentation/networking/bonding.txt
 b/Documentation/networking/bonding.txt
+@@ -191,11 +191,12 @@ ad_actor_sys_prio
+ ad_actor_system
+ 
+   In an AD system, this specifies the mac-address for the actor in
+-  protocol packet exchanges (LACPDUs). The value cannot be NULL or
+-  multicast. It is preferred to have the local-admin bit set for this
+-  mac but driver does not enforce it. If the value is not given then
+-  system defaults to using the masters' mac address as actors' system
+-  address.
++  protocol packet exchanges (LACPDUs). The value cannot be a multicast
++  address. If the all-zeroes MAC is specified, bonding will internally
++  use the MAC of the bond itself. It is preferred to have the
++  local-admin bit set for this mac but driver does not enforce it. If
++  the value is not given then system defaults to using the masters'
++  mac address as actors' system address.
+ 
+   This parameter has effect only in 802.3ad mode and is available through
+   SysFs interface.
+diff --git a/Makefile b/Makefile
+index 6f3b4e1e9a144..b5afdb8a75219 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 294
++SUBLEVEL = 295
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/kernel/entry-armv.S b/arch/arm/kernel/entry-armv.S
+index 9f157e7c51e75..2cac25a69a85d 100644
+--- a/arch/arm/kernel/entry-armv.S
 b/arch/arm/kernel/entry-armv.S
+@@ -631,11 +631,9 @@ call_fpe:
+   tstne   r0, #0x0400 @ bit 26 set on both ARM and 
Thumb-2
+   reteq   lr
+   and r8, r0, #0x0f00 @ mask out CP number
+- THUMB(   lsr r8, r8, #8  )
+   mov r7, #1
+-  add r6, r10, #TI_USED_CP
+- ARM( strbr7, [r6, r8, lsr #8])   @ set appropriate used_cp[]
+- THUMB(   strbr7, [r6, r8])   @ set appropriate 
used_cp[]
++  add r6, r10, r8, lsr #8 @ add used_cp[] array offset 
first
++  strbr7, [r6, #TI_USED_CP]   @ set appropriate used_cp[]
+ #ifdef CONFIG_IWMMXT
+   @ Test if we need to give access to iWMMXt coprocessors
+   ldr r5, [r10, #TI_FLAGS]
+@@ -644,7 +642,7 @@ call_fpe:
+   bcs iwmmxt_task_enable
+ #endif
+  ARM( add pc, pc, r8, lsr #6  )
+- THUMB(   lsl r8, r8, #2  )
++ THUMB(   lsr r8, r8, #6  )
+  THUMB(   add pc, r8  )
+   nop
+ 
+diff --git a/arch/x86/include/asm/pgtable.h b/arch/x86/include/asm/pgtable.h
+index e638e3bc3cb8a..6c40afcfe5b16 100644
+--- a/arch/x86/include/asm/pgtable.h
 b/arch/x86/include/asm/pgtable.h
+@@ -1028,8 +1028,8 @@ static inline pte_t pte_swp_clear_soft_dirty(pte_t pte)
+ }
+ #endif
+ 
+-#define PKRU_AD_BIT 0x1
+-#define PKRU_WD_BIT 0x2
++#define PKRU_AD_BIT 0x1u
++#define PKRU_WD_BIT 0x2u
+ #define PKRU_BITS_PER_PKEY 2
+ 
+ static inline bool __pkru_allows_read(u32 pkru, u16 pkey)
+diff --git a/drivers/hid/hid-holtek-mouse.c b/drivers/hid/hid-holtek-mouse.c
+index 27c08ddab0e1a..96db7e96fcea9 100644
+--- a/drivers/hid/hid-holtek-mouse.c
 b/drivers/hid/hid-holtek-mouse.c
+@@ -68,8 +68,23 @@ static __u8 *holtek_mouse_report_fixup(struct hid_device 
*hdev, __u8 *rdesc,
+ static int holtek_mouse_probe(struct hid_device *hdev,
+ const struct hid_device_id *id)
+ {
++  int ret;
++
+   if (!hid_is_usb(hdev))
+   return -EINVAL;
++
++  ret = hid_parse(hdev);
++  if (ret) {
++  hid_err(hdev, "hid parse failed: %d\n", ret);
++  return ret;
++  }
++
++  ret = hid_hw_start(hdev, 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-12-22 Thread Mike Pagano
commit: aaa04bb2360175fad8bee4925b64194bdc1ef577
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 22 14:08:22 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 22 14:08:22 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=aaa04bb2

Linux patch 4.9.294

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1293_linux-4.9.294.patch | 1638 ++
 2 files changed, 1642 insertions(+)

diff --git a/_README b/_README
index f6aefd65..fc3f1cd2 100644
--- a/_README
+++ b/_README
@@ -1215,6 +1215,10 @@ Patch:  1292_linux-4.9.293.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.293
 
+Patch:  1293_linux-4.9.294.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.294
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1293_linux-4.9.294.patch b/1293_linux-4.9.294.patch
new file mode 100644
index ..bc40898b
--- /dev/null
+++ b/1293_linux-4.9.294.patch
@@ -0,0 +1,1638 @@
+diff --git a/Makefile b/Makefile
+index a07a010095bc9..6f3b4e1e9a144 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 293
++SUBLEVEL = 294
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mm/copypage-fa.c b/arch/arm/mm/copypage-fa.c
+index d130a5ece5d55..bf24690ec83af 100644
+--- a/arch/arm/mm/copypage-fa.c
 b/arch/arm/mm/copypage-fa.c
+@@ -17,26 +17,25 @@
+ /*
+  * Faraday optimised copy_user_page
+  */
+-static void __naked
+-fa_copy_user_page(void *kto, const void *kfrom)
++static void fa_copy_user_page(void *kto, const void *kfrom)
+ {
+-  asm("\
+-  stmfd   sp!, {r4, lr}   @ 2\n\
+-  mov r2, %0  @ 1\n\
+-1:ldmia   r1!, {r3, r4, ip, lr}   @ 4\n\
+-  stmia   r0, {r3, r4, ip, lr}@ 4\n\
+-  mcr p15, 0, r0, c7, c14, 1  @ 1   clean and invalidate D 
line\n\
+-  add r0, r0, #16 @ 1\n\
+-  ldmia   r1!, {r3, r4, ip, lr}   @ 4\n\
+-  stmia   r0, {r3, r4, ip, lr}@ 4\n\
+-  mcr p15, 0, r0, c7, c14, 1  @ 1   clean and invalidate D 
line\n\
+-  add r0, r0, #16 @ 1\n\
+-  subsr2, r2, #1  @ 1\n\
++  int tmp;
++
++  asm volatile ("\
++1:ldmia   %1!, {r3, r4, ip, lr}   @ 4\n\
++  stmia   %0, {r3, r4, ip, lr}@ 4\n\
++  mcr p15, 0, %0, c7, c14, 1  @ 1   clean and invalidate D 
line\n\
++  add %0, %0, #16 @ 1\n\
++  ldmia   %1!, {r3, r4, ip, lr}   @ 4\n\
++  stmia   %0, {r3, r4, ip, lr}@ 4\n\
++  mcr p15, 0, %0, c7, c14, 1  @ 1   clean and invalidate D 
line\n\
++  add %0, %0, #16 @ 1\n\
++  subs%2, %2, #1  @ 1\n\
+   bne 1b  @ 1\n\
+-  mcr p15, 0, r2, c7, c10, 4  @ 1   drain WB\n\
+-  ldmfd   sp!, {r4, pc}   @ 3"
+-  :
+-  : "I" (PAGE_SIZE / 32));
++  mcr p15, 0, %2, c7, c10, 4  @ 1   drain WB"
++  : "+" (kto), "+" (kfrom), "=" (tmp)
++  : "2" (PAGE_SIZE / 32)
++  : "r3", "r4", "ip", "lr");
+ }
+ 
+ void fa_copy_user_highpage(struct page *to, struct page *from,
+diff --git a/arch/arm/mm/copypage-feroceon.c b/arch/arm/mm/copypage-feroceon.c
+index 49ee0c1a72097..cc819732d9b82 100644
+--- a/arch/arm/mm/copypage-feroceon.c
 b/arch/arm/mm/copypage-feroceon.c
+@@ -13,58 +13,56 @@
+ #include 
+ #include 
+ 
+-static void __naked
+-feroceon_copy_user_page(void *kto, const void *kfrom)
++static void feroceon_copy_user_page(void *kto, const void *kfrom)
+ {
+-  asm("\
+-  stmfd   sp!, {r4-r9, lr}\n\
+-  mov ip, %2  \n\
+-1:mov lr, r1  \n\
+-  ldmia   r1!, {r2 - r9}  \n\
+-  pld [lr, #32]   \n\
+-  pld [lr, #64]   \n\
+-  pld [lr, #96]   \n\
+-  pld [lr, #128]  \n\
+-  pld [lr, #160]  \n\
+-  pld [lr, #192]  \n\
+-  pld [lr, #224]  \n\
+-  stmia   r0, {r2 - r9}   \n\
+-  ldmia   r1!, {r2 - r9}  \n\
+-  mcr p15, 0, r0, c7, c14, 1  @ clean and invalidate D line\n\
+-  add r0, r0, #32 \n\
+-  stmia   r0, {r2 - r9}   \n\
+-  ldmia   r1!, {r2 - r9}  \n\
+-  mcr p15, 0, r0, c7, c14, 1  @ clean and invalidate D line\n\
+-  add r0, r0, #32 \n\
+-  stmia   r0, {r2 - 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-12-14 Thread Mike Pagano
commit: 48d1605792da022ee168bfceffad6cb104930615
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Dec 14 10:37:23 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Dec 14 10:37:23 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=48d16057

Linux patch 4.9.293

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1292_linux-4.9.293.patch | 1436 ++
 2 files changed, 1440 insertions(+)

diff --git a/_README b/_README
index 24d98d48..f6aefd65 100644
--- a/_README
+++ b/_README
@@ -1211,6 +1211,10 @@ Patch:  1291_linux-4.9.292.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.292
 
+Patch:  1292_linux-4.9.293.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.293
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1292_linux-4.9.293.patch b/1292_linux-4.9.293.patch
new file mode 100644
index ..1a8f1cf5
--- /dev/null
+++ b/1292_linux-4.9.293.patch
@@ -0,0 +1,1436 @@
+diff --git a/Makefile b/Makefile
+index 6e941bc98dbd3..a07a010095bc9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 292
++SUBLEVEL = 293
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/block/ioprio.c b/block/ioprio.c
+index 01b8116298a13..284bdfa3aacfc 100644
+--- a/block/ioprio.c
 b/block/ioprio.c
+@@ -202,6 +202,7 @@ SYSCALL_DEFINE2(ioprio_get, int, which, int, who)
+   pgrp = task_pgrp(current);
+   else
+   pgrp = find_vpid(who);
++  read_lock(_lock);
+   do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
+   tmpio = get_task_ioprio(p);
+   if (tmpio < 0)
+@@ -211,6 +212,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, int, who)
+   else
+   ret = ioprio_best(ret, tmpio);
+   } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
++  read_unlock(_lock);
++
+   break;
+   case IOPRIO_WHO_USER:
+   uid = make_kuid(current_user_ns(), who);
+diff --git a/drivers/android/binder.c b/drivers/android/binder.c
+index bf047f16fce9e..31a204ebfa6c5 100644
+--- a/drivers/android/binder.c
 b/drivers/android/binder.c
+@@ -2641,21 +2641,18 @@ static int binder_free_thread(struct binder_proc *proc,
+   }
+ 
+   /*
+-   * If this thread used poll, make sure we remove the waitqueue
+-   * from any epoll data structures holding it with POLLFREE.
+-   * waitqueue_active() is safe to use here because we're holding
+-   * the global lock.
++   * If this thread used poll, make sure we remove the waitqueue from any
++   * poll data structures holding it.
+*/
+-  if ((thread->looper & BINDER_LOOPER_STATE_POLL) &&
+-  waitqueue_active(>wait)) {
+-  wake_up_poll(>wait, POLLHUP | POLLFREE);
+-  }
++  if (thread->looper & BINDER_LOOPER_STATE_POLL)
++  wake_up_pollfree(>wait);
+ 
+   /*
+-   * This is needed to avoid races between wake_up_poll() above and
+-   * and ep_remove_waitqueue() called for other reasons (eg the epoll file
+-   * descriptor being closed); ep_remove_waitqueue() holds an RCU read
+-   * lock, so we can be sure it's done after calling synchronize_rcu().
++   * This is needed to avoid races between wake_up_pollfree() above and
++   * someone else removing the last entry from the queue for other reasons
++   * (e.g. ep_remove_wait_queue() being called due to an epoll file
++   * descriptor being closed).  Such other users hold an RCU read lock, so
++   * we can be sure they're done after we call synchronize_rcu().
+*/
+   if (thread->looper & BINDER_LOOPER_STATE_POLL)
+   synchronize_rcu();
+diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
+index d3804b215ffa6..a92cbe1aa72a2 100644
+--- a/drivers/ata/libata-core.c
 b/drivers/ata/libata-core.c
+@@ -4332,6 +4332,8 @@ static const struct ata_blacklist_entry 
ata_device_blacklist [] = {
+   { "VRFDFC22048UCHC-TE*", NULL,  ATA_HORKAGE_NODMA },
+   /* Odd clown on sil3726/4726 PMPs */
+   { "Config  Disk",   NULL,   ATA_HORKAGE_DISABLE },
++  /* Similar story with ASMedia 1092 */
++  { "ASMT109x- Config",   NULL,   ATA_HORKAGE_DISABLE },
+ 
+   /* Weird ATAPI devices */
+   { "TORiSAN DVD-ROM DRD-N216", NULL, ATA_HORKAGE_MAX_SEC_128 },
+diff --git a/drivers/hid/Kconfig b/drivers/hid/Kconfig
+index 8eed456a67bed..2d2422705ccf7 100644
+--- a/drivers/hid/Kconfig
 b/drivers/hid/Kconfig
+@@ -176,14 +176,14 @@ config HID_CHERRY
+ 
+ config 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-12-08 Thread Mike Pagano
commit: dcaca281ef1c3ad43d7d25a2bd5ce968099a4b5f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec  8 12:57:00 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec  8 12:57:00 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=dcaca281

Linux patch 4.9.292

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1291_linux-4.9.292.patch | 3352 ++
 2 files changed, 3356 insertions(+)

diff --git a/_README b/_README
index 775246ca..24d98d48 100644
--- a/_README
+++ b/_README
@@ -1207,6 +1207,10 @@ Patch:  1290_linux-4.9.291.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.291
 
+Patch:  1291_linux-4.9.292.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.292
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1291_linux-4.9.292.patch b/1291_linux-4.9.292.patch
new file mode 100644
index ..d20a919a
--- /dev/null
+++ b/1291_linux-4.9.292.patch
@@ -0,0 +1,3352 @@
+diff --git a/Makefile b/Makefile
+index fa41ff3c7cc38..6e941bc98dbd3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 291
++SUBLEVEL = 292
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/bcm5301x.dtsi b/arch/arm/boot/dts/bcm5301x.dtsi
+index 4616452ce74de..e0f96be549f14 100644
+--- a/arch/arm/boot/dts/bcm5301x.dtsi
 b/arch/arm/boot/dts/bcm5301x.dtsi
+@@ -234,6 +234,8 @@
+ 
+   gpio-controller;
+   #gpio-cells = <2>;
++  interrupt-controller;
++  #interrupt-cells = <2>;
+   };
+ 
+   usb2: usb2@21000 {
+diff --git a/arch/arm/include/asm/tlb.h b/arch/arm/include/asm/tlb.h
+index 1e25cd80589e7..1cee2d5409566 100644
+--- a/arch/arm/include/asm/tlb.h
 b/arch/arm/include/asm/tlb.h
+@@ -278,6 +278,14 @@ tlb_remove_pmd_tlb_entry(struct mmu_gather *tlb, pmd_t 
*pmdp, unsigned long addr
+   tlb_add_flush(tlb, addr);
+ }
+ 
++static inline void
++tlb_flush_pmd_range(struct mmu_gather *tlb, unsigned long address,
++  unsigned long size)
++{
++  tlb_add_flush(tlb, address);
++  tlb_add_flush(tlb, address + size - PMD_SIZE);
++}
++
+ #define pte_free_tlb(tlb, ptep, addr) __pte_free_tlb(tlb, ptep, addr)
+ #define pmd_free_tlb(tlb, pmdp, addr) __pmd_free_tlb(tlb, pmdp, addr)
+ #define pud_free_tlb(tlb, pudp, addr) pud_free((tlb)->mm, pudp)
+diff --git a/arch/arm/mach-socfpga/core.h b/arch/arm/mach-socfpga/core.h
+index 65e1817d8afe6..692a287a8712d 100644
+--- a/arch/arm/mach-socfpga/core.h
 b/arch/arm/mach-socfpga/core.h
+@@ -48,7 +48,7 @@ extern void __iomem *sdr_ctl_base_addr;
+ u32 socfpga_sdram_self_refresh(u32 sdr_base);
+ extern unsigned int socfpga_sdram_self_refresh_sz;
+ 
+-extern char secondary_trampoline, secondary_trampoline_end;
++extern char secondary_trampoline[], secondary_trampoline_end[];
+ 
+ extern unsigned long socfpga_cpu1start_addr;
+ 
+diff --git a/arch/arm/mach-socfpga/platsmp.c b/arch/arm/mach-socfpga/platsmp.c
+index 07945748b5714..1dfc9e7389a74 100644
+--- a/arch/arm/mach-socfpga/platsmp.c
 b/arch/arm/mach-socfpga/platsmp.c
+@@ -31,14 +31,14 @@
+ 
+ static int socfpga_boot_secondary(unsigned int cpu, struct task_struct *idle)
+ {
+-  int trampoline_size = _trampoline_end - _trampoline;
++  int trampoline_size = secondary_trampoline_end - secondary_trampoline;
+ 
+   if (socfpga_cpu1start_addr) {
+   /* This will put CPU #1 into reset. */
+   writel(RSTMGR_MPUMODRST_CPU1,
+  rst_manager_base_addr + SOCFPGA_RSTMGR_MODMPURST);
+ 
+-  memcpy(phys_to_virt(0), _trampoline, trampoline_size);
++  memcpy(phys_to_virt(0), secondary_trampoline, trampoline_size);
+ 
+   writel(virt_to_phys(secondary_startup),
+  sys_manager_base_addr + (socfpga_cpu1start_addr & 
0x00ff));
+@@ -56,12 +56,12 @@ static int socfpga_boot_secondary(unsigned int cpu, struct 
task_struct *idle)
+ 
+ static int socfpga_a10_boot_secondary(unsigned int cpu, struct task_struct 
*idle)
+ {
+-  int trampoline_size = _trampoline_end - _trampoline;
++  int trampoline_size = secondary_trampoline_end - secondary_trampoline;
+ 
+   if (socfpga_cpu1start_addr) {
+   writel(RSTMGR_MPUMODRST_CPU1, rst_manager_base_addr +
+  SOCFPGA_A10_RSTMGR_MODMPURST);
+-  memcpy(phys_to_virt(0), _trampoline, trampoline_size);
++  memcpy(phys_to_virt(0), secondary_trampoline, trampoline_size);
+ 
+   writel(virt_to_phys(secondary_startup),
+  sys_manager_base_addr + (socfpga_cpu1start_addr & 
0x0fff));
+diff --git a/arch/ia64/include/asm/tlb.h b/arch/ia64/include/asm/tlb.h
+index 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-11-12 Thread Mike Pagano
commit: f6527ccee680caf82d29487867ca22aa3d090499
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov 12 13:37:47 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov 12 13:37:47 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f6527cce

Linux 4.9.290

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1289_linux-4.9.290.patch | 936 +++
 2 files changed, 940 insertions(+)

diff --git a/_README b/_README
index 5ef38d89..2564fe76 100644
--- a/_README
+++ b/_README
@@ -1199,6 +1199,10 @@ Patch:  1288_linux-4.9.289.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.289
 
+Patch:  1289_linux-4.9.290.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.290
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1289_linux-4.9.290.patch b/1289_linux-4.9.290.patch
new file mode 100644
index ..174de60a
--- /dev/null
+++ b/1289_linux-4.9.290.patch
@@ -0,0 +1,936 @@
+diff --git a/Makefile b/Makefile
+index 76e6507e4145f..9f1647076926d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 289
++SUBLEVEL = 290
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/include/asm/pgtable.h b/arch/arc/include/asm/pgtable.h
+index c10f5cb203e61..81198a6773c60 100644
+--- a/arch/arc/include/asm/pgtable.h
 b/arch/arc/include/asm/pgtable.h
+@@ -137,8 +137,10 @@
+ 
+ #ifdef CONFIG_ARC_HAS_PAE40
+ #define PTE_BITS_NON_RWX_IN_PD1   (0xff | PAGE_MASK | 
_PAGE_CACHEABLE)
++#define MAX_POSSIBLE_PHYSMEM_BITS 40
+ #else
+ #define PTE_BITS_NON_RWX_IN_PD1   (PAGE_MASK | _PAGE_CACHEABLE)
++#define MAX_POSSIBLE_PHYSMEM_BITS 32
+ #endif
+ 
+ /**
+diff --git a/arch/arm/include/asm/pgtable-2level.h 
b/arch/arm/include/asm/pgtable-2level.h
+index 92fd2c8a9af06..6154902bed83d 100644
+--- a/arch/arm/include/asm/pgtable-2level.h
 b/arch/arm/include/asm/pgtable-2level.h
+@@ -78,6 +78,8 @@
+ #define PTE_HWTABLE_OFF   (PTE_HWTABLE_PTRS * sizeof(pte_t))
+ #define PTE_HWTABLE_SIZE  (PTRS_PER_PTE * sizeof(u32))
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 32
++
+ /*
+  * PMD_SHIFT determines the size of the area a second-level page table can map
+  * PGDIR_SHIFT determines what a third-level page table entry can map
+diff --git a/arch/arm/include/asm/pgtable-3level.h 
b/arch/arm/include/asm/pgtable-3level.h
+index 2a029bceaf2f8..35807e611b6e0 100644
+--- a/arch/arm/include/asm/pgtable-3level.h
 b/arch/arm/include/asm/pgtable-3level.h
+@@ -37,6 +37,8 @@
+ #define PTE_HWTABLE_OFF   (0)
+ #define PTE_HWTABLE_SIZE  (PTRS_PER_PTE * sizeof(u64))
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 40
++
+ /*
+  * PGDIR_SHIFT determines the size a top-level page table entry can map.
+  */
+diff --git a/arch/mips/include/asm/pgtable-32.h 
b/arch/mips/include/asm/pgtable-32.h
+index c0be540e83cb3..2c6df5a92e1e4 100644
+--- a/arch/mips/include/asm/pgtable-32.h
 b/arch/mips/include/asm/pgtable-32.h
+@@ -110,6 +110,7 @@ static inline void pmd_clear(pmd_t *pmdp)
+ 
+ #if defined(CONFIG_XPA)
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 40
+ #define pte_pfn(x)(((unsigned long)((x).pte_high >> _PFN_SHIFT)) 
| (unsigned long)((x).pte_low << _PAGE_PRESENT_SHIFT))
+ static inline pte_t
+ pfn_pte(unsigned long pfn, pgprot_t prot)
+@@ -125,6 +126,7 @@ pfn_pte(unsigned long pfn, pgprot_t prot)
+ 
+ #elif defined(CONFIG_PHYS_ADDR_T_64BIT) && defined(CONFIG_CPU_MIPS32)
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 36
+ #define pte_pfn(x)((unsigned long)((x).pte_high >> 6))
+ 
+ static inline pte_t pfn_pte(unsigned long pfn, pgprot_t prot)
+@@ -139,6 +141,7 @@ static inline pte_t pfn_pte(unsigned long pfn, pgprot_t 
prot)
+ 
+ #else
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 32
+ #ifdef CONFIG_CPU_VR41XX
+ #define pte_pfn(x)((unsigned long)((x).pte >> (PAGE_SHIFT + 2)))
+ #define pfn_pte(pfn, prot)__pte(((pfn) << (PAGE_SHIFT + 2)) | 
pgprot_val(prot))
+diff --git a/arch/powerpc/include/asm/pte-common.h 
b/arch/powerpc/include/asm/pte-common.h
+index 4ba26dd259fd8..0d81cd9dd60e9 100644
+--- a/arch/powerpc/include/asm/pte-common.h
 b/arch/powerpc/include/asm/pte-common.h
+@@ -101,8 +101,10 @@ static inline bool pte_user(pte_t pte)
+  */
+ #if defined(CONFIG_PPC32) && defined(CONFIG_PTE_64BIT)
+ #define PTE_RPN_MASK  (~((1ULLrtc_status.dest_map.map, KVM_MAX_VCPU_ID + 1);
++  bitmap_zero(ioapic->rtc_status.dest_map.map, KVM_MAX_VCPU_ID);
+ }
+ 
+ static void kvm_rtc_eoi_tracking_restore_all(struct kvm_ioapic *ioapic);
+diff --git a/arch/x86/kvm/ioapic.h b/arch/x86/kvm/ioapic.h
+index 2f3df43489f22..1cc6e54436dba 100644
+--- a/arch/x86/kvm/ioapic.h
 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-11-02 Thread Mike Pagano
commit: a4111aa127ae1e7c11fd503d109bb6bb57ef7eb8
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov  2 17:06:34 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov  2 17:06:34 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a4111aa1

Linux patch 4.9.289

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1288_linux-4.9.289.patch | 545 +++
 2 files changed, 549 insertions(+)

diff --git a/_README b/_README
index f2f9cb1..5ef38d8 100644
--- a/_README
+++ b/_README
@@ -1195,6 +1195,10 @@ Patch:  1287_linux-4.9.288.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.288
 
+Patch:  1288_linux-4.9.289.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.289
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1288_linux-4.9.289.patch b/1288_linux-4.9.289.patch
new file mode 100644
index 000..f5f0615
--- /dev/null
+++ b/1288_linux-4.9.289.patch
@@ -0,0 +1,545 @@
+diff --git a/Makefile b/Makefile
+index 49568e384a924..76e6507e4145f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 288
++SUBLEVEL = 289
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/Makefile b/arch/arm/Makefile
+index 975b110e7d87a..d9a2fcd33bc60 100644
+--- a/arch/arm/Makefile
 b/arch/arm/Makefile
+@@ -13,7 +13,7 @@
+ # Ensure linker flags are correct
+ LDFLAGS   :=
+ 
+-LDFLAGS_vmlinux   :=-p --no-undefined -X --pic-veneer
++LDFLAGS_vmlinux   := --no-undefined -X --pic-veneer
+ ifeq ($(CONFIG_CPU_ENDIAN_BE8),y)
+ LDFLAGS_vmlinux   += --be8
+ LDFLAGS_MODULE+= --be8
+diff --git a/arch/arm/boot/bootp/Makefile b/arch/arm/boot/bootp/Makefile
+index 5e4acd253b300..8d1e31b4ba941 100644
+--- a/arch/arm/boot/bootp/Makefile
 b/arch/arm/boot/bootp/Makefile
+@@ -7,7 +7,7 @@
+ 
+ GCOV_PROFILE  := n
+ 
+-LDFLAGS_bootp :=-p --no-undefined -X \
++LDFLAGS_bootp := --no-undefined -X \
+--defsym initrd_phys=$(INITRD_PHYS) \
+--defsym params_phys=$(PARAMS_PHYS) -T
+ AFLAGS_initrd.o :=-DINITRD=\"$(INITRD)\"
+diff --git a/arch/arm/boot/compressed/Makefile 
b/arch/arm/boot/compressed/Makefile
+index 2f3ba4d9683c3..561dbc0ee2ba0 100644
+--- a/arch/arm/boot/compressed/Makefile
 b/arch/arm/boot/compressed/Makefile
+@@ -128,8 +128,6 @@ endif
+ ifeq ($(CONFIG_CPU_ENDIAN_BE8),y)
+ LDFLAGS_vmlinux += --be8
+ endif
+-# ?
+-LDFLAGS_vmlinux += -p
+ # Report unresolved symbol references
+ LDFLAGS_vmlinux += --no-undefined
+ # Delete all temporary local symbols
+diff --git a/arch/arm/boot/compressed/decompress.c 
b/arch/arm/boot/compressed/decompress.c
+index a0765e7ed6c7d..b0255cbf3b766 100644
+--- a/arch/arm/boot/compressed/decompress.c
 b/arch/arm/boot/compressed/decompress.c
+@@ -46,7 +46,10 @@ extern char * strstr(const char * s1, const char *s2);
+ #endif
+ 
+ #ifdef CONFIG_KERNEL_XZ
++/* Prevent KASAN override of string helpers in decompressor */
++#undef memmove
+ #define memmove memmove
++#undef memcpy
+ #define memcpy memcpy
+ #include "../../../../lib/decompress_unxz.c"
+ #endif
+diff --git a/arch/arm/mm/proc-macros.S b/arch/arm/mm/proc-macros.S
+index 796e8f675a936..422162f1b9802 100644
+--- a/arch/arm/mm/proc-macros.S
 b/arch/arm/mm/proc-macros.S
+@@ -343,6 +343,7 @@ ENTRY(\name\()_cache_fns)
+ 
+ .macro define_tlb_functions name:req, flags_up:req, flags_smp
+   .type   \name\()_tlb_fns, #object
++  .align 2
+ ENTRY(\name\()_tlb_fns)
+   .long   \name\()_flush_user_tlb_range
+   .long   \name\()_flush_kern_tlb_range
+diff --git a/arch/arm/probes/kprobes/core.c b/arch/arm/probes/kprobes/core.c
+index c3362ddd6c4cb..bc7a5dbaf423f 100644
+--- a/arch/arm/probes/kprobes/core.c
 b/arch/arm/probes/kprobes/core.c
+@@ -666,7 +666,7 @@ static struct undef_hook kprobes_arm_break_hook = {
+ 
+ #endif /* !CONFIG_THUMB2_KERNEL */
+ 
+-int __init arch_init_kprobes()
++int __init arch_init_kprobes(void)
+ {
+   arm_probes_decode_init();
+ #ifdef CONFIG_THUMB2_KERNEL
+diff --git a/arch/nios2/platform/Kconfig.platform 
b/arch/nios2/platform/Kconfig.platform
+index d3e5df9fb36bd..78ffc0bf4ebed 100644
+--- a/arch/nios2/platform/Kconfig.platform
 b/arch/nios2/platform/Kconfig.platform
+@@ -37,6 +37,7 @@ config NIOS2_DTB_PHYS_ADDR
+ 
+ config NIOS2_DTB_SOURCE_BOOL
+   bool "Compile and link device tree into kernel image"
++  depends on !COMPILE_TEST
+   default n
+   help
+ This allows you to specify a dts (device tree source) file
+diff --git a/arch/powerpc/net/bpf_jit_comp64.c 
b/arch/powerpc/net/bpf_jit_comp64.c
+index 888ee95340da2..e08e55cd98e6f 100644
+--- a/arch/powerpc/net/bpf_jit_comp64.c
 b/arch/powerpc/net/bpf_jit_comp64.c
+@@ -430,8 +430,14 @@ static int bpf_jit_build_body(struct bpf_prog *fp, u32 
*image,
+  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-10-27 Thread Mike Pagano
commit: 3068cc159d5dd0377729b9370dd4a5dc36e844cb
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct 27 12:00:26 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct 27 12:00:26 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3068cc15

Linux patch 4.9.288

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1287_linux-4.9.288.patch | 1283 ++
 2 files changed, 1287 insertions(+)

diff --git a/_README b/_README
index 6a1cf52..f2f9cb1 100644
--- a/_README
+++ b/_README
@@ -1191,6 +1191,10 @@ Patch:  1286_linux-4.9.287.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.287
 
+Patch:  1287_linux-4.9.288.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.288
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1287_linux-4.9.288.patch b/1287_linux-4.9.288.patch
new file mode 100644
index 000..0875ddd
--- /dev/null
+++ b/1287_linux-4.9.288.patch
@@ -0,0 +1,1283 @@
+diff --git a/Makefile b/Makefile
+index 76eff0f592346..49568e384a924 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 287
++SUBLEVEL = 288
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index 9dbaa283f01db..0f1dbd3238a5e 100644
+--- a/arch/arm/Kconfig
 b/arch/arm/Kconfig
+@@ -55,6 +55,7 @@ config ARM
+   select HAVE_FTRACE_MCOUNT_RECORD if (!XIP_KERNEL)
+   select HAVE_FUNCTION_GRAPH_TRACER if (!THUMB2_KERNEL)
+   select HAVE_FUNCTION_TRACER if (!XIP_KERNEL)
++  select HAVE_FUTEX_CMPXCHG if FUTEX
+   select HAVE_GCC_PLUGINS
+   select HAVE_GENERIC_DMA_COHERENT
+   select HAVE_HW_BREAKPOINT if (PERF_EVENTS && (CPU_V6 || CPU_V6K || 
CPU_V7))
+diff --git a/arch/arm/boot/dts/spear3xx.dtsi b/arch/arm/boot/dts/spear3xx.dtsi
+index 118135d758990..4e4166d96b264 100644
+--- a/arch/arm/boot/dts/spear3xx.dtsi
 b/arch/arm/boot/dts/spear3xx.dtsi
+@@ -53,7 +53,7 @@
+   };
+ 
+   gmac: eth@e080 {
+-  compatible = "st,spear600-gmac";
++  compatible = "snps,dwmac-3.40a";
+   reg = <0xe080 0x8000>;
+   interrupts = <23 22>;
+   interrupt-names = "macirq", "eth_wake_irq";
+diff --git a/arch/nios2/include/asm/irqflags.h 
b/arch/nios2/include/asm/irqflags.h
+index 75ab92e639f85..0338fcb88203c 100644
+--- a/arch/nios2/include/asm/irqflags.h
 b/arch/nios2/include/asm/irqflags.h
+@@ -22,7 +22,7 @@
+ 
+ static inline unsigned long arch_local_save_flags(void)
+ {
+-  return RDCTL(CTL_STATUS);
++  return RDCTL(CTL_FSTATUS);
+ }
+ 
+ /*
+@@ -31,7 +31,7 @@ static inline unsigned long arch_local_save_flags(void)
+  */
+ static inline void arch_local_irq_restore(unsigned long flags)
+ {
+-  WRCTL(CTL_STATUS, flags);
++  WRCTL(CTL_FSTATUS, flags);
+ }
+ 
+ static inline void arch_local_irq_disable(void)
+diff --git a/arch/nios2/include/asm/registers.h 
b/arch/nios2/include/asm/registers.h
+index 615bce19b546e..33824f2ad1ab7 100644
+--- a/arch/nios2/include/asm/registers.h
 b/arch/nios2/include/asm/registers.h
+@@ -24,7 +24,7 @@
+ #endif
+ 
+ /* control register numbers */
+-#define CTL_STATUS0
++#define CTL_FSTATUS   0
+ #define CTL_ESTATUS   1
+ #define CTL_BSTATUS   2
+ #define CTL_IENABLE   3
+diff --git a/arch/s390/lib/string.c b/arch/s390/lib/string.c
+index 48352bffbc929..a82335215d54d 100644
+--- a/arch/s390/lib/string.c
 b/arch/s390/lib/string.c
+@@ -225,14 +225,13 @@ EXPORT_SYMBOL(strcmp);
+  */
+ char * strrchr(const char * s, int c)
+ {
+-   size_t len = __strend(s) - s;
+-
+-   if (len)
+- do {
+- if (s[len] == (char) c)
+- return (char *) s + len;
+- } while (--len > 0);
+-   return NULL;
++  ssize_t len = __strend(s) - s;
++
++  do {
++  if (s[len] == (char)c)
++  return (char *)s + len;
++  } while (--len >= 0);
++  return NULL;
+ }
+ EXPORT_SYMBOL(strrchr);
+ 
+diff --git a/arch/xtensa/platforms/xtfpga/setup.c 
b/arch/xtensa/platforms/xtfpga/setup.c
+index 42285f35d3135..db5122765f166 100644
+--- a/arch/xtensa/platforms/xtfpga/setup.c
 b/arch/xtensa/platforms/xtfpga/setup.c
+@@ -54,8 +54,12 @@ void platform_power_off(void)
+ 
+ void platform_restart(void)
+ {
+-  /* Flush and reset the mmu, simulate a processor reset, and
+-   * jump to the reset vector. */
++  /* Try software reset first. */
++  WRITE_ONCE(*(u32 *)XTFPGA_SWRST_VADDR, 0xdead);
++
++  /* If software reset did not work, flush and reset the mmu,
++   * simulate a processor reset, and jump to the reset vector.
++   */
+   cpu_reset();
+   /* control never gets here */
+ }
+@@ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-10-17 Thread Mike Pagano
commit: afc4f366b7eba5142a76771c67c034493f4441f4
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Oct 17 13:14:14 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Oct 17 13:14:14 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=afc4f366

Linux patch 4.9.287

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1286_linux-4.9.287.patch | 543 +++
 2 files changed, 547 insertions(+)

diff --git a/_README b/_README
index af7e135..6a1cf52 100644
--- a/_README
+++ b/_README
@@ -1187,6 +1187,10 @@ Patch:  1285_linux-4.9.286.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.286
 
+Patch:  1286_linux-4.9.287.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.287
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1286_linux-4.9.287.patch b/1286_linux-4.9.287.patch
new file mode 100644
index 000..f3751cc
--- /dev/null
+++ b/1286_linux-4.9.287.patch
@@ -0,0 +1,543 @@
+diff --git a/Makefile b/Makefile
+index 68f2c6f3869e2..76eff0f592346 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 286
++SUBLEVEL = 287
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/omap3430-sdp.dts 
b/arch/arm/boot/dts/omap3430-sdp.dts
+index abd6921143beb..e0ba97bd41b79 100644
+--- a/arch/arm/boot/dts/omap3430-sdp.dts
 b/arch/arm/boot/dts/omap3430-sdp.dts
+@@ -104,7 +104,7 @@
+ 
+   nand@1,0 {
+   compatible = "ti,omap2-nand";
+-  reg = <0 0 4>; /* CS0, offset 0, IO size 4 */
++  reg = <1 0 4>; /* CS1, offset 0, IO size 4 */
+   interrupt-parent = <>;
+   interrupts = <0 IRQ_TYPE_NONE>, /* fifoevent */
+<1 IRQ_TYPE_NONE>; /* termcount */
+diff --git a/arch/arm/mach-imx/pm-imx6.c b/arch/arm/mach-imx/pm-imx6.c
+index 6da26692f2fde..950c9f2ffe005 100644
+--- a/arch/arm/mach-imx/pm-imx6.c
 b/arch/arm/mach-imx/pm-imx6.c
+@@ -15,6 +15,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -606,6 +607,7 @@ static void __init imx6_pm_common_init(const struct 
imx6_pm_socdata
+ 
+ static void imx6_pm_stby_poweroff(void)
+ {
++  gic_cpu_if_down(0);
+   imx6_set_lpm(STOP_POWER_OFF);
+   imx6q_suspend_finish(0);
+ 
+diff --git a/arch/powerpc/boot/dts/fsl/t1023rdb.dts 
b/arch/powerpc/boot/dts/fsl/t1023rdb.dts
+index 29757623e5baf..f5f8f969dd586 100644
+--- a/arch/powerpc/boot/dts/fsl/t1023rdb.dts
 b/arch/powerpc/boot/dts/fsl/t1023rdb.dts
+@@ -125,7 +125,7 @@
+ 
+   fm1mac3: ethernet@e4000 {
+   phy-handle = <_aqr_phy3>;
+-  phy-connection-type = "sgmii-2500";
++  phy-connection-type = "2500base-x";
+   sleep = < 0x2000>;
+   };
+ 
+diff --git a/arch/x86/events/core.c b/arch/x86/events/core.c
+index c26cca506f646..c20df6a3540c2 100644
+--- a/arch/x86/events/core.c
 b/arch/x86/events/core.c
+@@ -2075,6 +2075,7 @@ static int x86_pmu_event_init(struct perf_event *event)
+   if (err) {
+   if (event->destroy)
+   event->destroy(event);
++  event->destroy = NULL;
+   }
+ 
+   if (ACCESS_ONCE(x86_pmu.attr_rdpmc))
+diff --git a/arch/xtensa/kernel/irq.c b/arch/xtensa/kernel/irq.c
+index 441694464b1e4..fbbc24b914e30 100644
+--- a/arch/xtensa/kernel/irq.c
 b/arch/xtensa/kernel/irq.c
+@@ -144,7 +144,7 @@ unsigned xtensa_get_ext_irq_no(unsigned irq)
+ 
+ void __init init_IRQ(void)
+ {
+-#ifdef CONFIG_OF
++#ifdef CONFIG_USE_OF
+   irqchip_init();
+ #else
+ #ifdef CONFIG_HAVE_SMP
+diff --git a/drivers/gpu/drm/nouveau/nouveau_debugfs.c 
b/drivers/gpu/drm/nouveau/nouveau_debugfs.c
+index 411c12cdb2499..bb516eb124213 100644
+--- a/drivers/gpu/drm/nouveau/nouveau_debugfs.c
 b/drivers/gpu/drm/nouveau/nouveau_debugfs.c
+@@ -178,6 +178,7 @@ static const struct file_operations nouveau_pstate_fops = {
+   .open = nouveau_debugfs_pstate_open,
+   .read = seq_read,
+   .write = nouveau_debugfs_pstate_set,
++  .release = single_release,
+ };
+ 
+ static struct drm_info_list nouveau_debugfs_list[] = {
+diff --git a/drivers/hid/hid-apple.c b/drivers/hid/hid-apple.c
+index 959a9e38b4f54..149902619cbc8 100644
+--- a/drivers/hid/hid-apple.c
 b/drivers/hid/hid-apple.c
+@@ -302,12 +302,19 @@ static int apple_event(struct hid_device *hdev, struct 
hid_field *field,
+ 
+ /*
+  * MacBook JIS keyboard has wrong logical maximum
++ * Magic Keyboard JIS has wrong logical maximum
+  */
+ static __u8 *apple_report_fixup(struct hid_device *hdev, __u8 *rdesc,
+   unsigned int *rsize)
+ {
+   struct apple_sc *asc = hid_get_drvdata(hdev);
+ 
++  

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-10-09 Thread Mike Pagano
commit: ab189c9d7916043d00a1f0f1d1d381c318991a7e
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct  9 21:35:22 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct  9 21:35:22 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ab189c9d

Linux patch 4.9.286

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1285_linux-4.9.286.patch | 365 +++
 2 files changed, 369 insertions(+)

diff --git a/_README b/_README
index 313a228..af7e135 100644
--- a/_README
+++ b/_README
@@ -1183,6 +1183,10 @@ Patch:  1284_linux-4.9.285.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.285
 
+Patch:  1285_linux-4.9.286.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.286
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1285_linux-4.9.286.patch b/1285_linux-4.9.286.patch
new file mode 100644
index 000..7f0dff0
--- /dev/null
+++ b/1285_linux-4.9.286.patch
@@ -0,0 +1,365 @@
+diff --git a/Makefile b/Makefile
+index 2ed953d8e0f2a..68f2c6f3869e2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 285
++SUBLEVEL = 286
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/sparc/lib/iomap.c b/arch/sparc/lib/iomap.c
+index c4d42a50ebc06..fa4abbaf27de3 100644
+--- a/arch/sparc/lib/iomap.c
 b/arch/sparc/lib/iomap.c
+@@ -18,8 +18,10 @@ void ioport_unmap(void __iomem *addr)
+ EXPORT_SYMBOL(ioport_map);
+ EXPORT_SYMBOL(ioport_unmap);
+ 
++#ifdef CONFIG_PCI
+ void pci_iounmap(struct pci_dev *dev, void __iomem * addr)
+ {
+   /* nothing to do */
+ }
+ EXPORT_SYMBOL(pci_iounmap);
++#endif
+diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
+index adbf0486422b8..d3804b215ffa6 100644
+--- a/drivers/ata/libata-core.c
 b/drivers/ata/libata-core.c
+@@ -2157,6 +2157,25 @@ static void ata_dev_config_ncq_non_data(struct 
ata_device *dev)
+   }
+ }
+ 
++static bool ata_dev_check_adapter(struct ata_device *dev,
++unsigned short vendor_id)
++{
++  struct pci_dev *pcidev = NULL;
++  struct device *parent_dev = NULL;
++
++  for (parent_dev = dev->tdev.parent; parent_dev != NULL;
++   parent_dev = parent_dev->parent) {
++  if (dev_is_pci(parent_dev)) {
++  pcidev = to_pci_dev(parent_dev);
++  if (pcidev->vendor == vendor_id)
++  return true;
++  break;
++  }
++  }
++
++  return false;
++}
++
+ static int ata_dev_config_ncq(struct ata_device *dev,
+  char *desc, size_t desc_sz)
+ {
+@@ -2173,6 +2192,13 @@ static int ata_dev_config_ncq(struct ata_device *dev,
+   snprintf(desc, desc_sz, "NCQ (not used)");
+   return 0;
+   }
++
++  if (dev->horkage & ATA_HORKAGE_NO_NCQ_ON_ATI &&
++  ata_dev_check_adapter(dev, PCI_VENDOR_ID_ATI)) {
++  snprintf(desc, desc_sz, "NCQ (not used)");
++  return 0;
++  }
++
+   if (ap->flags & ATA_FLAG_NCQ) {
+   hdepth = min(ap->scsi_host->can_queue, ATA_MAX_QUEUE - 1);
+   dev->flags |= ATA_DFLAG_NCQ;
+@@ -4448,9 +4474,11 @@ static const struct ata_blacklist_entry 
ata_device_blacklist [] = {
+   { "Samsung SSD 850*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+   ATA_HORKAGE_ZERO_AFTER_TRIM, },
+   { "Samsung SSD 860*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+-  ATA_HORKAGE_ZERO_AFTER_TRIM, },
++  ATA_HORKAGE_ZERO_AFTER_TRIM |
++  ATA_HORKAGE_NO_NCQ_ON_ATI, },
+   { "Samsung SSD 870*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+-  ATA_HORKAGE_ZERO_AFTER_TRIM, },
++  ATA_HORKAGE_ZERO_AFTER_TRIM |
++  ATA_HORKAGE_NO_NCQ_ON_ATI, },
+   { "FCCT*M500*", NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+   ATA_HORKAGE_ZERO_AFTER_TRIM, },
+ 
+@@ -6734,6 +6762,8 @@ static int __init ata_parse_force_one(char **cur,
+   { "ncq",.horkage_off= ATA_HORKAGE_NONCQ },
+   { "noncqtrim",  .horkage_on = ATA_HORKAGE_NO_NCQ_TRIM },
+   { "ncqtrim",.horkage_off= ATA_HORKAGE_NO_NCQ_TRIM },
++  { "noncqati",   .horkage_on = ATA_HORKAGE_NO_NCQ_ON_ATI },
++  { "ncqati", .horkage_off= ATA_HORKAGE_NO_NCQ_ON_ATI },
+   { "dump_id",.horkage_on = ATA_HORKAGE_DUMP_ID },
+   { "pio0",   .xfer_mask  = 1 << 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-10-06 Thread Mike Pagano
commit: b8785cf297dca7a842e045809c8508a6bba16bec
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct  6 11:32:43 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct  6 11:32:43 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b8785cf2

Linux patch 4.9.285

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1284_linux-4.9.285.patch | 1809 ++
 2 files changed, 1813 insertions(+)

diff --git a/_README b/_README
index 9577890..313a228 100644
--- a/_README
+++ b/_README
@@ -1179,6 +1179,10 @@ Patch:  1283_linux-4.9.284.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.284
 
+Patch:  1284_linux-4.9.285.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.285
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1284_linux-4.9.285.patch b/1284_linux-4.9.285.patch
new file mode 100644
index 000..bec3bf9
--- /dev/null
+++ b/1284_linux-4.9.285.patch
@@ -0,0 +1,1809 @@
+diff --git a/Makefile b/Makefile
+index 9605f840f94b8..2ed953d8e0f2a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 284
++SUBLEVEL = 285
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/alpha/include/asm/io.h b/arch/alpha/include/asm/io.h
+index 355aec0867f4d..e55a5e6ab4608 100644
+--- a/arch/alpha/include/asm/io.h
 b/arch/alpha/include/asm/io.h
+@@ -60,7 +60,7 @@ extern inline void set_hae(unsigned long new_hae)
+  * Change virtual addresses to physical addresses and vv.
+  */
+ #ifdef USE_48_BIT_KSEG
+-static inline unsigned long virt_to_phys(void *address)
++static inline unsigned long virt_to_phys(volatile void *address)
+ {
+   return (unsigned long)address - IDENT_ADDR;
+ }
+@@ -70,7 +70,7 @@ static inline void * phys_to_virt(unsigned long address)
+   return (void *) (address + IDENT_ADDR);
+ }
+ #else
+-static inline unsigned long virt_to_phys(void *address)
++static inline unsigned long virt_to_phys(volatile void *address)
+ {
+ unsigned long phys = (unsigned long)address;
+ 
+@@ -111,7 +111,7 @@ static inline dma_addr_t __deprecated 
isa_page_to_bus(struct page *page)
+ extern unsigned long __direct_map_base;
+ extern unsigned long __direct_map_size;
+ 
+-static inline unsigned long __deprecated virt_to_bus(void *address)
++static inline unsigned long __deprecated virt_to_bus(volatile void *address)
+ {
+   unsigned long phys = virt_to_phys(address);
+   unsigned long bus = phys + __direct_map_base;
+diff --git a/arch/arm/include/asm/ftrace.h b/arch/arm/include/asm/ftrace.h
+index 22b73112b75f2..1c30be0f5dd02 100644
+--- a/arch/arm/include/asm/ftrace.h
 b/arch/arm/include/asm/ftrace.h
+@@ -14,6 +14,9 @@ struct dyn_arch_ftrace {
+ #ifdef CONFIG_OLD_MCOUNT
+   boolold_mcount;
+ #endif
++#ifdef CONFIG_ARM_MODULE_PLTS
++  struct module *mod;
++#endif
+ };
+ 
+ static inline unsigned long ftrace_call_adjust(unsigned long addr)
+diff --git a/arch/arm/include/asm/insn.h b/arch/arm/include/asm/insn.h
+index e96065da4daeb..0043bf609f271 100644
+--- a/arch/arm/include/asm/insn.h
 b/arch/arm/include/asm/insn.h
+@@ -12,18 +12,18 @@ arm_gen_nop(void)
+ }
+ 
+ unsigned long
+-__arm_gen_branch(unsigned long pc, unsigned long addr, bool link);
++__arm_gen_branch(unsigned long pc, unsigned long addr, bool link, bool warn);
+ 
+ static inline unsigned long
+ arm_gen_branch(unsigned long pc, unsigned long addr)
+ {
+-  return __arm_gen_branch(pc, addr, false);
++  return __arm_gen_branch(pc, addr, false, true);
+ }
+ 
+ static inline unsigned long
+-arm_gen_branch_link(unsigned long pc, unsigned long addr)
++arm_gen_branch_link(unsigned long pc, unsigned long addr, bool warn)
+ {
+-  return __arm_gen_branch(pc, addr, true);
++  return __arm_gen_branch(pc, addr, true, warn);
+ }
+ 
+ #endif
+diff --git a/arch/arm/include/asm/module.h b/arch/arm/include/asm/module.h
+index ed2319663a1ec..3cfbe81812242 100644
+--- a/arch/arm/include/asm/module.h
 b/arch/arm/include/asm/module.h
+@@ -18,8 +18,18 @@ enum {
+ };
+ #endif
+ 
++#define PLT_ENT_STRIDEL1_CACHE_BYTES
++#define PLT_ENT_COUNT (PLT_ENT_STRIDE / sizeof(u32))
++#define PLT_ENT_SIZE  (sizeof(struct plt_entries) / PLT_ENT_COUNT)
++
++struct plt_entries {
++  u32 ldr[PLT_ENT_COUNT];
++  u32 lit[PLT_ENT_COUNT];
++};
++
+ struct mod_plt_sec {
+   struct elf32_shdr   *plt;
++  struct plt_entries  *plt_ent;
+   int plt_count;
+ };
+ 
+diff --git a/arch/arm/kernel/ftrace.c b/arch/arm/kernel/ftrace.c
+index 414e60ed02573..b1cf37fec3542 100644
+--- a/arch/arm/kernel/ftrace.c
 b/arch/arm/kernel/ftrace.c
+@@ -95,9 +95,10 @@ int ftrace_arch_code_modify_post_process(void)
+   return 0;
+ }
+ 
+-static unsigned long 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-09-26 Thread Mike Pagano
commit: 5eb31205911054a7ae7164c69c15ae3d55887cc1
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Sep 26 14:15:29 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Sep 26 14:15:29 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5eb31205

Linux patch 4.9.284

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1283_linux-4.9.284.patch | 734 +++
 2 files changed, 738 insertions(+)

diff --git a/_README b/_README
index 046d9e8..9577890 100644
--- a/_README
+++ b/_README
@@ -1175,6 +1175,10 @@ Patch:  1282_linux-4.9.283.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.283
 
+Patch:  1283_linux-4.9.284.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.284
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1283_linux-4.9.284.patch b/1283_linux-4.9.284.patch
new file mode 100644
index 000..6c75e45
--- /dev/null
+++ b/1283_linux-4.9.284.patch
@@ -0,0 +1,734 @@
+diff --git a/Makefile b/Makefile
+index ef029a28bb53c..9605f840f94b8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 283
++SUBLEVEL = 284
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/s390/net/bpf_jit_comp.c b/arch/s390/net/bpf_jit_comp.c
+index 53bb9700cf411..3d88c56d30f91 100644
+--- a/arch/s390/net/bpf_jit_comp.c
 b/arch/s390/net/bpf_jit_comp.c
+@@ -591,10 +591,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT4(0xb908, dst_reg, src_reg);
+   break;
+   case BPF_ALU | BPF_ADD | BPF_K: /* dst = (u32) dst + (u32) imm */
+-  if (!imm)
+-  break;
+-  /* alfi %dst,imm */
+-  EMIT6_IMM(0xc20b, dst_reg, imm);
++  if (imm != 0) {
++  /* alfi %dst,imm */
++  EMIT6_IMM(0xc20b, dst_reg, imm);
++  }
+   EMIT_ZERO(dst_reg);
+   break;
+   case BPF_ALU64 | BPF_ADD | BPF_K: /* dst = dst + imm */
+@@ -616,10 +616,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT4(0xb909, dst_reg, src_reg);
+   break;
+   case BPF_ALU | BPF_SUB | BPF_K: /* dst = (u32) dst - (u32) imm */
+-  if (!imm)
+-  break;
+-  /* alfi %dst,-imm */
+-  EMIT6_IMM(0xc20b, dst_reg, -imm);
++  if (imm != 0) {
++  /* alfi %dst,-imm */
++  EMIT6_IMM(0xc20b, dst_reg, -imm);
++  }
+   EMIT_ZERO(dst_reg);
+   break;
+   case BPF_ALU64 | BPF_SUB | BPF_K: /* dst = dst - imm */
+@@ -646,10 +646,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT4(0xb90c, dst_reg, src_reg);
+   break;
+   case BPF_ALU | BPF_MUL | BPF_K: /* dst = (u32) dst * (u32) imm */
+-  if (imm == 1)
+-  break;
+-  /* msfi %r5,imm */
+-  EMIT6_IMM(0xc201, dst_reg, imm);
++  if (imm != 1) {
++  /* msfi %r5,imm */
++  EMIT6_IMM(0xc201, dst_reg, imm);
++  }
+   EMIT_ZERO(dst_reg);
+   break;
+   case BPF_ALU64 | BPF_MUL | BPF_K: /* dst = dst * imm */
+@@ -710,6 +710,8 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   if (BPF_OP(insn->code) == BPF_MOD)
+   /* lhgi %dst,0 */
+   EMIT4_IMM(0xa709, dst_reg, 0);
++  else
++  EMIT_ZERO(dst_reg);
+   break;
+   }
+   /* lhi %w0,0 */
+@@ -802,10 +804,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT4(0xb982, dst_reg, src_reg);
+   break;
+   case BPF_ALU | BPF_XOR | BPF_K: /* dst = (u32) dst ^ (u32) imm */
+-  if (!imm)
+-  break;
+-  /* xilf %dst,imm */
+-  EMIT6_IMM(0xc007, dst_reg, imm);
++  if (imm != 0) {
++  /* xilf %dst,imm */
++  EMIT6_IMM(0xc007, dst_reg, imm);
++  }
+   EMIT_ZERO(dst_reg);
+   break;
+   case BPF_ALU64 | BPF_XOR | BPF_K: /* dst = dst ^ imm */
+@@ -826,10 +828,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT6_DISP_LH(0xeb00, 0x000d, dst_reg, dst_reg, src_reg, 0);
+   break;
+   case BPF_ALU | BPF_LSH | BPF_K: /* dst = (u32) dst << 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-09-20 Thread Mike Pagano
commit: 64538b930008ae9a490408a70dcfe698771a4619
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 20 22:06:23 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 20 22:06:23 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=64538b93

Move USER_NS to GENTOO_LINUX_PORTAGE

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 0ca3af8..84e9143 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -66,6 +66,7 @@
 +  select NET_NS
 +  select PID_NS
 +  select SYSVIPC
++  select USER_NS
 +  select UTS_NS
 +
 +  help
@@ -146,7 +147,6 @@
 +  select TIMERFD
 +  select TMPFS_POSIX_ACL
 +  select TMPFS_XATTR
-+  select USER_NS
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-09-03 Thread Mike Pagano
commit: f24fa29fe8e70c34ad53adcc5fb899d84d1269c7
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Sep  3 11:24:29 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Sep  3 11:24:29 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f24fa29f

Linux patch 4.9.282

Signed-off-by: Mike Pagano  gentoo.org>

 1281_linux-4.9.282.patch | 357 +++
 1 file changed, 357 insertions(+)

diff --git a/1281_linux-4.9.282.patch b/1281_linux-4.9.282.patch
new file mode 100644
index 000..0e7dfba
--- /dev/null
+++ b/1281_linux-4.9.282.patch
@@ -0,0 +1,357 @@
+diff --git a/Makefile b/Makefile
+index 08bbebb4acbf1..ca08ef26f416b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 281
++SUBLEVEL = 282
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/kernel/vmlinux.lds.S b/arch/arc/kernel/vmlinux.lds.S
+index f35ed578e007e..4d823d3f65bb3 100644
+--- a/arch/arc/kernel/vmlinux.lds.S
 b/arch/arc/kernel/vmlinux.lds.S
+@@ -92,6 +92,8 @@ SECTIONS
+   CPUIDLE_TEXT
+   LOCK_TEXT
+   KPROBES_TEXT
++  IRQENTRY_TEXT
++  SOFTIRQENTRY_TEXT
+   *(.fixup)
+   *(.gnu.warning)
+   }
+diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c
+index 5cbc6591fa1d3..c16d24ad83560 100644
+--- a/arch/x86/kvm/mmu.c
 b/arch/x86/kvm/mmu.c
+@@ -3927,7 +3927,16 @@ static void reset_rsvds_bits_mask_ept(struct kvm_vcpu 
*vcpu,
+ void
+ reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu, struct kvm_mmu *context)
+ {
+-  bool uses_nx = context->nx || context->base_role.smep_andnot_wp;
++  /*
++   * KVM uses NX when TDP is disabled to handle a variety of scenarios,
++   * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
++   * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
++   * The iTLB multi-hit workaround can be toggled at any time, so assume
++   * NX can be used by any non-nested shadow MMU to avoid having to reset
++   * MMU contexts.  Note, KVM forces EFER.NX=1 when TDP is disabled.
++   */
++  bool uses_nx = context->nx || !tdp_enabled ||
++  context->base_role.smep_andnot_wp;
+ 
+   /*
+* Passing "true" to the last argument is okay; it adds a check
+diff --git a/drivers/block/floppy.c b/drivers/block/floppy.c
+index 64a3dae5381ef..4496e7a492352 100644
+--- a/drivers/block/floppy.c
 b/drivers/block/floppy.c
+@@ -4067,22 +4067,21 @@ static int floppy_open(struct block_device *bdev, 
fmode_t mode)
+   if (UFDCS->rawcmd == 1)
+   UFDCS->rawcmd = 2;
+ 
+-  if (mode & (FMODE_READ|FMODE_WRITE)) {
+-  UDRS->last_checked = 0;
+-  clear_bit(FD_OPEN_SHOULD_FAIL_BIT, >flags);
+-  check_disk_change(bdev);
+-  if (test_bit(FD_DISK_CHANGED_BIT, >flags))
+-  goto out;
+-  if (test_bit(FD_OPEN_SHOULD_FAIL_BIT, >flags))
++  if (!(mode & FMODE_NDELAY)) {
++  if (mode & (FMODE_READ|FMODE_WRITE)) {
++  UDRS->last_checked = 0;
++  clear_bit(FD_OPEN_SHOULD_FAIL_BIT, >flags);
++  check_disk_change(bdev);
++  if (test_bit(FD_DISK_CHANGED_BIT, >flags))
++  goto out;
++  if (test_bit(FD_OPEN_SHOULD_FAIL_BIT, >flags))
++  goto out;
++  }
++  res = -EROFS;
++  if ((mode & FMODE_WRITE) &&
++  !test_bit(FD_DISK_WRITABLE_BIT, >flags))
+   goto out;
+   }
+-
+-  res = -EROFS;
+-
+-  if ((mode & FMODE_WRITE) &&
+-  !test_bit(FD_DISK_WRITABLE_BIT, >flags))
+-  goto out;
+-
+   mutex_unlock(_lock);
+   mutex_unlock(_mutex);
+   return 0;
+diff --git a/drivers/infiniband/hw/hfi1/sdma.c 
b/drivers/infiniband/hw/hfi1/sdma.c
+index 76e63c88a87a8..e9313e6f4b0e3 100644
+--- a/drivers/infiniband/hw/hfi1/sdma.c
 b/drivers/infiniband/hw/hfi1/sdma.c
+@@ -3028,6 +3028,7 @@ static void __sdma_process_event(struct sdma_engine *sde,
+ static int _extend_sdma_tx_descs(struct hfi1_devdata *dd, struct sdma_txreq 
*tx)
+ {
+   int i;
++  struct sdma_desc *descp;
+ 
+   /* Handle last descriptor */
+   if (unlikely((tx->num_desc == (MAX_DESC - 1 {
+@@ -3048,12 +3049,10 @@ static int _extend_sdma_tx_descs(struct hfi1_devdata 
*dd, struct sdma_txreq *tx)
+   if (unlikely(tx->num_desc == MAX_DESC))
+   goto enomem;
+ 
+-  tx->descp = kmalloc_array(
+-  MAX_DESC,
+-  sizeof(struct sdma_desc),
+-  GFP_ATOMIC);
+-  if (!tx->descp)
++  descp = kmalloc_array(MAX_DESC, sizeof(struct sdma_desc), GFP_ATOMIC);
++  if (!descp)
+   goto enomem;

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-08-26 Thread Mike Pagano
commit: e61a27dae25973d90b27b40211e94665096ab118
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Aug 26 14:03:15 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Aug 26 14:03:15 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e61a27da

Linux patch 4.9.281

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1280_linux-4.9.281.patch | 1285 ++
 2 files changed, 1289 insertions(+)

diff --git a/_README b/_README
index 484482d..8009106 100644
--- a/_README
+++ b/_README
@@ -1163,6 +1163,10 @@ Patch:  1279_linux-4.9.280.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.280
 
+Patch:  1280_linux-4.9.281.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.281
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1280_linux-4.9.281.patch b/1280_linux-4.9.281.patch
new file mode 100644
index 000..1b95ee7
--- /dev/null
+++ b/1280_linux-4.9.281.patch
@@ -0,0 +1,1285 @@
+diff --git a/Documentation/filesystems/mandatory-locking.txt 
b/Documentation/filesystems/mandatory-locking.txt
+index 0979d1d2ca8bb..a251ca33164ae 100644
+--- a/Documentation/filesystems/mandatory-locking.txt
 b/Documentation/filesystems/mandatory-locking.txt
+@@ -169,3 +169,13 @@ havoc if they lock crucial files. The way around it is to 
change the file
+ permissions (remove the setgid bit) before trying to read or write to it.
+ Of course, that might be a bit tricky if the system is hung :-(
+ 
++7. The "mand" mount option
++--
++Mandatory locking is disabled on all filesystems by default, and must be
++administratively enabled by mounting with "-o mand". That mount option
++is only allowed if the mounting task has the CAP_SYS_ADMIN capability.
++
++Since kernel v4.5, it is possible to disable mandatory locking
++altogether by setting CONFIG_MANDATORY_FILE_LOCKING to "n". A kernel
++with this disabled will reject attempts to mount filesystems with the
++"mand" mount option with the error status EPERM.
+diff --git a/Makefile b/Makefile
+index 7cd5634469b10..08bbebb4acbf1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 280
++SUBLEVEL = 281
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/am43x-epos-evm.dts 
b/arch/arm/boot/dts/am43x-epos-evm.dts
+index 21918807c9f6d..f42a923912894 100644
+--- a/arch/arm/boot/dts/am43x-epos-evm.dts
 b/arch/arm/boot/dts/am43x-epos-evm.dts
+@@ -411,7 +411,7 @@
+   status = "okay";
+   pinctrl-names = "default";
+   pinctrl-0 = <_pins>;
+-  clock-frequency = <40>;
++  clock-frequency = <10>;
+ 
+   tps65218: tps65218@24 {
+   reg = <0x24>;
+diff --git a/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi 
b/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi
+index 1077ceebb2d68..87494773f4097 100644
+--- a/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi
 b/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi
+@@ -755,14 +755,14 @@
+   status = "disabled";
+   };
+ 
+-  vica: intc@1014 {
++  vica: interrupt-controller@1014 {
+   compatible = "arm,versatile-vic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+   reg = <0x1014 0x20>;
+   };
+ 
+-  vicb: intc@10140020 {
++  vicb: interrupt-controller@10140020 {
+   compatible = "arm,versatile-vic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+diff --git a/arch/x86/include/asm/fpu/internal.h 
b/arch/x86/include/asm/fpu/internal.h
+index ebda4718eb8f7..793c04cba0def 100644
+--- a/arch/x86/include/asm/fpu/internal.h
 b/arch/x86/include/asm/fpu/internal.h
+@@ -221,6 +221,14 @@ static inline void copy_fxregs_to_kernel(struct fpu *fpu)
+   }
+ }
+ 
++static inline void fxsave(struct fxregs_state *fx)
++{
++  if (IS_ENABLED(CONFIG_X86_32))
++  asm volatile( "fxsave %[fx]" : [fx] "=m" (*fx));
++  else
++  asm volatile("fxsaveq %[fx]" : [fx] "=m" (*fx));
++}
++
+ /* These macros all use (%edi)/(%rdi) as the single memory argument. */
+ #define XSAVE ".byte " REX_PREFIX "0x0f,0xae,0x27"
+ #define XSAVEOPT  ".byte " REX_PREFIX "0x0f,0xae,0x37"
+@@ -294,28 +302,6 @@ static inline void copy_fxregs_to_kernel(struct fpu *fpu)
+: "D" (st), "m" (*st), "a" (lmask), "d" (hmask)\
+: "memory")
+ 
+-/*
+- * This function is called only during boot time when x86 caps are not set
+- * up and alternative can not be used yet.
+- */
+-static inline void copy_xregs_to_kernel_booting(struct xregs_state *xstate)
+-{
+-  u64 mask = -1;
+-  u32 lmask = mask;

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-08-25 Thread Mike Pagano
commit: 10aee7a9f27834f9bfcf5255f36f40946a8f42cd
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 25 23:14:13 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 25 23:14:13 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=10aee7a9

Update README

Signed-off-by: Mike Pagano  gentoo.org>

 _README | 4 
 1 file changed, 4 deletions(-)

diff --git a/_README b/_README
index a752e59..484482d 100644
--- a/_README
+++ b/_README
@@ -1191,10 +1191,6 @@ Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
 
-Patch:  3000_Support-printing-firmware-info.patch
-From:   https://bugs.gentoo.org/732852
-Desc:   Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO). Thanks 
to Georgy Yakovlev
-
 Patch:  4400_alpha-sysctl-uac.patch
 From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
 Desc:   Enable control of the unaligned access control policy from sysctl



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-08-25 Thread Mike Pagano
commit: c0f2bccdf09e0326c5132e63b65c9b8e98f2de7f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 25 23:13:20 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 25 23:13:20 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c0f2bccd

Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO)

Thanks to Georgy Yakovlev

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 3000_Support-printing-firmware-info.patch | 13 +
 4567_distro-Gentoo-Kconfig.patch  | 20 +---
 3 files changed, 34 insertions(+), 3 deletions(-)

diff --git a/_README b/_README
index 484482d..a752e59 100644
--- a/_README
+++ b/_README
@@ -1191,6 +1191,10 @@ Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
 
+Patch:  3000_Support-printing-firmware-info.patch
+From:   https://bugs.gentoo.org/732852
+Desc:   Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO). Thanks 
to Georgy Yakovlev
+
 Patch:  4400_alpha-sysctl-uac.patch
 From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
 Desc:   Enable control of the unaligned access control policy from sysctl

diff --git a/3000_Support-printing-firmware-info.patch 
b/3000_Support-printing-firmware-info.patch
new file mode 100644
index 000..b35a0c3
--- /dev/null
+++ b/3000_Support-printing-firmware-info.patch
@@ -0,0 +1,13 @@
+--- a/drivers/base/firmware_class.c2021-08-25 18:54:54.388789297 -0400
 b/drivers/base/firmware_class.c2021-08-25 18:55:51.313326842 -0400
+@@ -1210,6 +1210,10 @@ _request_firmware(const struct firmware
+   goto out;
+   }
+ 
++#ifdef CONFIG_GENTOO_PRINT_FIRMWARE_INFO
++printk(KERN_NOTICE "Loading firmware: %s\n", name);
++#endif
++
+   ret = _request_firmware_prepare(, name, device, buf, size);
+   if (ret <= 0) /* error or already assigned */
+   goto out;

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 96d778e..0ca3af8 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -7,9 +7,9 @@
 +source "distro/Kconfig"
 +
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2020-05-13 03:13:57.920193259 -0400
-+++ b/distro/Kconfig   2020-05-13 08:47:49.195985908 -0400
-@@ -0,0 +1,158 @@
+--- /dev/null  2021-08-25 09:18:08.950320773 -0400
 b/distro/Kconfig   2021-08-25 19:08:33.760210825 -0400
+@@ -0,0 +1,172 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -167,4 +167,18 @@
 +
 +endmenu
 +
++config GENTOO_PRINT_FIRMWARE_INFO
++  bool "Print firmware information that the kernel attempts to load"
++
++  depends on GENTOO_LINUX
++  default y
++
++  help
++In order to boot Gentoo Linux a minimal set of config settings needs to
++be enabled in the kernel; to avoid the users from having to enable them
++manually as part of a Gentoo Linux installation or a new clean config,
++we enable these config settings by default for convenience.
++
++See the settings that become available for more details and fine-tuni
++
 +endmenu



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-08-15 Thread Mike Pagano
commit: b238c3180787335f09a8cdb474baaa0d2c68c650
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Aug 15 20:10:21 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Aug 15 20:10:21 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b238c318

Linux patch 4.9.280

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1279_linux-4.9.280.patch | 998 +++
 2 files changed, 1002 insertions(+)

diff --git a/_README b/_README
index b51463c..484482d 100644
--- a/_README
+++ b/_README
@@ -1159,6 +1159,10 @@ Patch:  1278_linux-4.9.279.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.279
 
+Patch:  1279_linux-4.9.280.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.280
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1279_linux-4.9.280.patch b/1279_linux-4.9.280.patch
new file mode 100644
index 000..6e7c2a9
--- /dev/null
+++ b/1279_linux-4.9.280.patch
@@ -0,0 +1,998 @@
+diff --git a/Makefile b/Makefile
+index b88bc8d14ca38..7cd5634469b10 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 279
++SUBLEVEL = 280
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/alpha/kernel/smp.c b/arch/alpha/kernel/smp.c
+index 46bf263c31531..d2477a502ce74 100644
+--- a/arch/alpha/kernel/smp.c
 b/arch/alpha/kernel/smp.c
+@@ -584,7 +584,7 @@ void
+ smp_send_stop(void)
+ {
+   cpumask_t to_whom;
+-  cpumask_copy(_whom, cpu_possible_mask);
++  cpumask_copy(_whom, cpu_online_mask);
+   cpumask_clear_cpu(smp_processor_id(), _whom);
+ #ifdef DEBUG_IPI_MSG
+   if (hard_smp_processor_id() != boot_cpu_id)
+diff --git a/arch/mips/Makefile b/arch/mips/Makefile
+index 25f3bfef9b390..af4eff7d22ecc 100644
+--- a/arch/mips/Makefile
 b/arch/mips/Makefile
+@@ -286,7 +286,7 @@ LDFLAGS+= -m $(ld-emul)
+ 
+ ifdef CONFIG_MIPS
+ CHECKFLAGS += $(shell $(CC) $(KBUILD_CFLAGS) -dM -E -x c /dev/null | \
+-  egrep -vw '__GNUC_(|MINOR_|PATCHLEVEL_)_' | \
++  egrep -vw '__GNUC_(MINOR_|PATCHLEVEL_)?_' | \
+   sed -e "s/^\#define /-D'/" -e "s/ /'='/" -e "s/$$/'/" -e 's/\$$/&&/g')
+ ifdef CONFIG_64BIT
+ CHECKFLAGS+= -m64
+diff --git a/arch/mips/mti-malta/malta-platform.c 
b/arch/mips/mti-malta/malta-platform.c
+index 516e1233d771c..0e51db7ac1725 100644
+--- a/arch/mips/mti-malta/malta-platform.c
 b/arch/mips/mti-malta/malta-platform.c
+@@ -48,7 +48,8 @@ static struct plat_serial8250_port uart8250_data[] = {
+   .mapbase= 0x1f000900,   /* The CBUS UART */
+   .irq= MIPS_CPU_IRQ_BASE + MIPSCPU_INT_MB2,
+   .uartclk= 3686400,  /* Twice the usual clk! */
+-  .iotype = UPIO_MEM32,
++  .iotype = IS_ENABLED(CONFIG_CPU_BIG_ENDIAN) ?
++UPIO_MEM32BE : UPIO_MEM32,
+   .flags  = CBUS_UART_FLAGS,
+   .regshift   = 3,
+   },
+diff --git a/arch/x86/events/perf_event.h b/arch/x86/events/perf_event.h
+index c42c9d50c8ee8..8095c7169e8a1 100644
+--- a/arch/x86/events/perf_event.h
 b/arch/x86/events/perf_event.h
+@@ -771,9 +771,10 @@ void x86_pmu_stop(struct perf_event *event, int flags);
+ 
+ static inline void x86_pmu_disable_event(struct perf_event *event)
+ {
++  u64 disable_mask = __this_cpu_read(cpu_hw_events.perf_ctr_virt_mask);
+   struct hw_perf_event *hwc = >hw;
+ 
+-  wrmsrl(hwc->config_base, hwc->config);
++  wrmsrl(hwc->config_base, hwc->config & ~disable_mask);
+ }
+ 
+ void x86_pmu_enable_event(struct perf_event *event);
+diff --git a/drivers/media/usb/dvb-usb-v2/rtl28xxu.c 
b/drivers/media/usb/dvb-usb-v2/rtl28xxu.c
+index c583c638e4681..328a447ce9723 100644
+--- a/drivers/media/usb/dvb-usb-v2/rtl28xxu.c
 b/drivers/media/usb/dvb-usb-v2/rtl28xxu.c
+@@ -50,7 +50,16 @@ static int rtl28xxu_ctrl_msg(struct dvb_usb_device *d, 
struct rtl28xxu_req *req)
+   } else {
+   /* read */
+   requesttype = (USB_TYPE_VENDOR | USB_DIR_IN);
+-  pipe = usb_rcvctrlpipe(d->udev, 0);
++
++  /*
++   * Zero-length transfers must use usb_sndctrlpipe() and
++   * rtl28xxu_identify_state() uses a zero-length i2c read
++   * command to determine the chip type.
++   */
++  if (req->size)
++  pipe = usb_rcvctrlpipe(d->udev, 0);
++  else
++  pipe = usb_sndctrlpipe(d->udev, 0);
+   }
+ 
+   ret = usb_control_msg(d->udev, pipe, 0, requesttype, req->value,
+diff --git a/drivers/media/v4l2-core/videobuf2-core.c 
b/drivers/media/v4l2-core/videobuf2-core.c
+index b1a4d4e2341ba..3ac9f7260e723 100644
+--- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-08-08 Thread Mike Pagano
commit: 6cd91af027f81b6cee50613966500feed1cabd1f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Aug  8 13:40:57 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Aug  8 13:40:57 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6cd91af0

Linux patch 4.9.279

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1278_linux-4.9.279.patch | 204 +++
 2 files changed, 208 insertions(+)

diff --git a/_README b/_README
index fb935c2..b51463c 100644
--- a/_README
+++ b/_README
@@ -1155,6 +1155,10 @@ Patch:  1277_linux-4.9.278.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.278
 
+Patch:  1278_linux-4.9.279.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.279
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1278_linux-4.9.279.patch b/1278_linux-4.9.279.patch
new file mode 100644
index 000..ebb17fd
--- /dev/null
+++ b/1278_linux-4.9.279.patch
@@ -0,0 +1,204 @@
+diff --git a/Makefile b/Makefile
+index 82fc1c7475926..b88bc8d14ca38 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 278
++SUBLEVEL = 279
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/net/usb/r8152.c b/drivers/net/usb/r8152.c
+index 64fdea3328861..96f6edcb00627 100644
+--- a/drivers/net/usb/r8152.c
 b/drivers/net/usb/r8152.c
+@@ -3347,9 +3347,10 @@ static int rtl8152_close(struct net_device *netdev)
+   tp->rtl_ops.down(tp);
+ 
+   mutex_unlock(>control);
++  }
+ 
++  if (!res)
+   usb_autopm_put_interface(tp->intf);
+-  }
+ 
+   free_all_mem(tp);
+ 
+diff --git a/drivers/spi/spi-mt65xx.c b/drivers/spi/spi-mt65xx.c
+index 419aecb942749..dd0bf25d45502 100644
+--- a/drivers/spi/spi-mt65xx.c
 b/drivers/spi/spi-mt65xx.c
+@@ -337,24 +337,15 @@ static int mtk_spi_fifo_transfer(struct spi_master 
*master,
+   mtk_spi_prepare_transfer(master, xfer);
+   mtk_spi_setup_packet(master);
+ 
+-  cnt = xfer->len / 4;
+-  if (xfer->tx_buf)
++  if (xfer->tx_buf) {
++  cnt = xfer->len / 4;
+   iowrite32_rep(mdata->base + SPI_TX_DATA_REG, xfer->tx_buf, cnt);
+-
+-  if (xfer->rx_buf)
+-  ioread32_rep(mdata->base + SPI_RX_DATA_REG, xfer->rx_buf, cnt);
+-
+-  remainder = xfer->len % 4;
+-  if (remainder > 0) {
+-  reg_val = 0;
+-  if (xfer->tx_buf) {
++  remainder = xfer->len % 4;
++  if (remainder > 0) {
++  reg_val = 0;
+   memcpy(_val, xfer->tx_buf + (cnt * 4), remainder);
+   writel(reg_val, mdata->base + SPI_TX_DATA_REG);
+   }
+-  if (xfer->rx_buf) {
+-  reg_val = readl(mdata->base + SPI_RX_DATA_REG);
+-  memcpy(xfer->rx_buf + (cnt * 4), _val, remainder);
+-  }
+   }
+ 
+   mtk_spi_enable_transfer(master);
+diff --git a/fs/btrfs/compression.c b/fs/btrfs/compression.c
+index d4d8b7e36b2ff..2534e44cfd40e 100644
+--- a/fs/btrfs/compression.c
 b/fs/btrfs/compression.c
+@@ -290,7 +290,7 @@ static void end_compressed_bio_write(struct bio *bio)
+cb->start,
+cb->start + cb->len - 1,
+NULL,
+-   bio->bi_error ? 0 : 1);
++   !cb->errors);
+   cb->compressed_pages[0]->mapping = NULL;
+ 
+   end_compressed_writeback(inode, cb);
+diff --git a/include/linux/mfd/rt5033-private.h 
b/include/linux/mfd/rt5033-private.h
+index 1b63fc2f42d1c..52d53d134f72c 100644
+--- a/include/linux/mfd/rt5033-private.h
 b/include/linux/mfd/rt5033-private.h
+@@ -203,13 +203,13 @@ enum rt5033_reg {
+ #define RT5033_REGULATOR_BUCK_VOLTAGE_MIN 100U
+ #define RT5033_REGULATOR_BUCK_VOLTAGE_MAX 300U
+ #define RT5033_REGULATOR_BUCK_VOLTAGE_STEP10U
+-#define RT5033_REGULATOR_BUCK_VOLTAGE_STEP_NUM32
++#define RT5033_REGULATOR_BUCK_VOLTAGE_STEP_NUM21
+ 
+ /* RT5033 regulator LDO output voltage uV */
+ #define RT5033_REGULATOR_LDO_VOLTAGE_MIN  120U
+ #define RT5033_REGULATOR_LDO_VOLTAGE_MAX  300U
+ #define RT5033_REGULATOR_LDO_VOLTAGE_STEP 10U
+-#define RT5033_REGULATOR_LDO_VOLTAGE_STEP_NUM 32
++#define RT5033_REGULATOR_LDO_VOLTAGE_STEP_NUM 19
+ 
+ /* RT5033 regulator SAFE LDO output voltage uV */
+ #define RT5033_REGULATOR_SAFE_LDO_VOLTAGE 490U
+diff --git a/net/bluetooth/hci_core.c b/net/bluetooth/hci_core.c
+index 50b9a0bbe5dff..839c534bdcdb9 100644
+--- a/net/bluetooth/hci_core.c
 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-08-04 Thread Mike Pagano
commit: dc6ba5ad4d5ca844575c35958d56d7629035f145
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug  4 11:55:42 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug  4 11:55:42 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=dc6ba5ad

Linux patch 4.9.278

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1277_linux-4.9.278.patch | 1683 ++
 2 files changed, 1687 insertions(+)

diff --git a/_README b/_README
index af941ec..fb935c2 100644
--- a/_README
+++ b/_README
@@ -1151,6 +1151,10 @@ Patch:  1276_linux-4.9.277.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.277
 
+Patch:  1277_linux-4.9.278.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.278
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1277_linux-4.9.278.patch b/1277_linux-4.9.278.patch
new file mode 100644
index 000..e3d3693
--- /dev/null
+++ b/1277_linux-4.9.278.patch
@@ -0,0 +1,1683 @@
+diff --git a/Makefile b/Makefile
+index 560a7e2b5efc2..82fc1c7475926 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 277
++SUBLEVEL = 278
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/versatile-ab.dts 
b/arch/arm/boot/dts/versatile-ab.dts
+index 00d7d28e86f0b..4633b79bf5ea6 100644
+--- a/arch/arm/boot/dts/versatile-ab.dts
 b/arch/arm/boot/dts/versatile-ab.dts
+@@ -154,16 +154,15 @@
+   #size-cells = <1>;
+   ranges;
+ 
+-  vic: intc@1014 {
++  vic: interrupt-controller@1014 {
+   compatible = "arm,versatile-vic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+   reg = <0x1014 0x1000>;
+-  clear-mask = <0x>;
+   valid-mask = <0x>;
+   };
+ 
+-  sic: intc@10003000 {
++  sic: interrupt-controller@10003000 {
+   compatible = "arm,versatile-sic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+diff --git a/arch/arm/boot/dts/versatile-pb.dts 
b/arch/arm/boot/dts/versatile-pb.dts
+index 33a8eb28374ea..3a23164c2c2d4 100644
+--- a/arch/arm/boot/dts/versatile-pb.dts
 b/arch/arm/boot/dts/versatile-pb.dts
+@@ -6,7 +6,7 @@
+ 
+   amba {
+   /* The Versatile PB is using more SIC IRQ lines than the AB */
+-  sic: intc@10003000 {
++  sic: interrupt-controller@10003000 {
+   clear-mask = <0x>;
+   /*
+* Valid interrupt lines mask according to
+diff --git a/arch/arm/kernel/signal.c b/arch/arm/kernel/signal.c
+index 0a066f03b5ec9..180c1782ad63d 100644
+--- a/arch/arm/kernel/signal.c
 b/arch/arm/kernel/signal.c
+@@ -625,18 +625,20 @@ struct page *get_signal_page(void)
+ 
+   addr = page_address(page);
+ 
++  /* Poison the entire page */
++  memset32(addr, __opcode_to_mem_arm(0xe7fddef1),
++   PAGE_SIZE / sizeof(u32));
++
+   /* Give the signal return code some randomness */
+   offset = 0x200 + (get_random_int() & 0x7fc);
+   signal_return_offset = offset;
+ 
+-  /*
+-   * Copy signal return handlers into the vector page, and
+-   * set sigreturn to be a pointer to these.
+-   */
++  /* Copy signal return handlers into the page */
+   memcpy(addr + offset, sigreturn_codes, sizeof(sigreturn_codes));
+ 
+-  ptr = (unsigned long)addr + offset;
+-  flush_icache_range(ptr, ptr + sizeof(sigreturn_codes));
++  /* Flush out all instructions in this page */
++  ptr = (unsigned long)addr;
++  flush_icache_range(ptr, ptr + PAGE_SIZE);
+ 
+   return page;
+ }
+diff --git a/arch/x86/include/asm/proto.h b/arch/x86/include/asm/proto.h
+index 9b9b30b194418..36a7a3f11839a 100644
+--- a/arch/x86/include/asm/proto.h
 b/arch/x86/include/asm/proto.h
+@@ -3,6 +3,8 @@
+ 
+ #include 
+ 
++struct task_struct;
++
+ /* misc architecture specific prototypes */
+ 
+ void syscall_init(void);
+diff --git a/arch/x86/kvm/ioapic.c b/arch/x86/kvm/ioapic.c
+index aa34b16e62c24..a069d0dd3ded4 100644
+--- a/arch/x86/kvm/ioapic.c
 b/arch/x86/kvm/ioapic.c
+@@ -96,7 +96,7 @@ static unsigned long ioapic_read_indirect(struct kvm_ioapic 
*ioapic,
+ static void rtc_irq_eoi_tracking_reset(struct kvm_ioapic *ioapic)
+ {
+   ioapic->rtc_status.pending_eoi = 0;
+-  bitmap_zero(ioapic->rtc_status.dest_map.map, KVM_MAX_VCPU_ID);
++  bitmap_zero(ioapic->rtc_status.dest_map.map, KVM_MAX_VCPU_ID + 1);
+ }
+ 
+ static void kvm_rtc_eoi_tracking_restore_all(struct kvm_ioapic *ioapic);
+diff --git a/arch/x86/kvm/ioapic.h b/arch/x86/kvm/ioapic.h
+index 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-08-03 Thread Mike Pagano
commit: 99526ae4d565136abde6bd26c34180426631f091
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Aug  3 12:47:31 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Aug  3 12:47:31 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=99526ae4

Select SECCOMP options only if supported

Thanks to Matt Turner

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 1cb00bd..96d778e 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -139,8 +139,8 @@
 +  select NET
 +  select NET_NS
 +  select PROC_FS
-+  select SECCOMP
-+  select SECCOMP_FILTER
++ select SECCOMP if HAVE_ARCH_SECCOMP
++ select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
 +  select SIGNALFD
 +  select SYSFS
 +  select TIMERFD



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-07-28 Thread Mike Pagano
commit: fed0680f5f3fb0c357b35945e3c2df8d395fe654
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jul 28 12:39:00 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jul 28 12:39:00 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fed0680f

Linux patch 4.9.277

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1276_linux-4.9.277.patch | 1989 ++
 2 files changed, 1993 insertions(+)

diff --git a/_README b/_README
index f84bf3d..af941ec 100644
--- a/_README
+++ b/_README
@@ -1147,6 +1147,10 @@ Patch:  1275_linux-4.9.276.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.276
 
+Patch:  1276_linux-4.9.277.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.277
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1276_linux-4.9.277.patch b/1276_linux-4.9.277.patch
new file mode 100644
index 000..022d2ee
--- /dev/null
+++ b/1276_linux-4.9.277.patch
@@ -0,0 +1,1989 @@
+diff --git a/Makefile b/Makefile
+index 0668843d7b3e6..560a7e2b5efc2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 276
++SUBLEVEL = 277
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/bcm63138.dtsi b/arch/arm/boot/dts/bcm63138.dtsi
+index 547369c69e965..aedbea8886849 100644
+--- a/arch/arm/boot/dts/bcm63138.dtsi
 b/arch/arm/boot/dts/bcm63138.dtsi
+@@ -174,7 +174,7 @@
+   status = "disabled";
+   };
+ 
+-  nand: nand@2000 {
++  nand_controller: nand-controller@2000 {
+   #address-cells = <1>;
+   #size-cells = <0>;
+   compatible = "brcm,nand-bcm63138", 
"brcm,brcmnand-v7.0", "brcm,brcmnand";
+diff --git a/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts 
b/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts
+index 0bb8d17e4c2d0..e51c9b079432a 100644
+--- a/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts
 b/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts
+@@ -13,10 +13,10 @@
+   };
+ };
+ 
+- {
++_controller {
+   status = "okay";
+ 
+-  nandcs@1 {
++  nand@1 {
+   compatible = "brcm,nandcs";
+   reg = <1>;
+   nand-ecc-step-size = <512>;
+diff --git a/arch/arm/boot/dts/bcm7445.dtsi b/arch/arm/boot/dts/bcm7445.dtsi
+index 4791321969b3f..3f002f2047f18 100644
+--- a/arch/arm/boot/dts/bcm7445.dtsi
 b/arch/arm/boot/dts/bcm7445.dtsi
+@@ -149,7 +149,7 @@
+   reg-names = "aon-ctrl", "aon-sram";
+   };
+ 
+-  nand: nand@3e2800 {
++  nand_controller: nand-controller@3e2800 {
+   status = "disabled";
+   #address-cells = <1>;
+   #size-cells = <0>;
+diff --git a/arch/arm/boot/dts/bcm963138dvt.dts 
b/arch/arm/boot/dts/bcm963138dvt.dts
+index 370aa2cfddf20..439cff69e948f 100644
+--- a/arch/arm/boot/dts/bcm963138dvt.dts
 b/arch/arm/boot/dts/bcm963138dvt.dts
+@@ -29,10 +29,10 @@
+   status = "okay";
+ };
+ 
+- {
++_controller {
+   status = "okay";
+ 
+-  nandcs@0 {
++  nand@0 {
+   compatible = "brcm,nandcs";
+   reg = <0>;
+   nand-ecc-strength = <4>;
+diff --git a/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi 
b/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi
+index fed72a5f3ffab..4dede1fbfadbc 100644
+--- a/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi
 b/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi
+@@ -307,8 +307,8 @@
+   fsl,pins = <
+   MX6QDL_PAD_EIM_D24__UART3_TX_DATA   0x1b0b1
+   MX6QDL_PAD_EIM_D25__UART3_RX_DATA   0x1b0b1
+-  MX6QDL_PAD_EIM_D30__UART3_RTS_B 0x1b0b1
+-  MX6QDL_PAD_EIM_D31__UART3_CTS_B 0x1b0b1
++  MX6QDL_PAD_EIM_D31__UART3_RTS_B 0x1b0b1
++  MX6QDL_PAD_EIM_D30__UART3_CTS_B 0x1b0b1
+   >;
+   };
+ 
+@@ -395,6 +395,7 @@
+  {
+   pinctrl-names = "default";
+   pinctrl-0 = <_uart3>;
++  uart-has-rtscts;
+   status = "disabled";
+ };
+ 
+diff --git a/arch/arm/boot/dts/rk3036-kylin.dts 
b/arch/arm/boot/dts/rk3036-kylin.dts
+index 1df1557a46c35..3080915cfa5f4 100644
+--- a/arch/arm/boot/dts/rk3036-kylin.dts
 b/arch/arm/boot/dts/rk3036-kylin.dts
+@@ -426,7 +426,7 @@
+   };
+   };
+ 
+-  sleep {
++  suspend {
+   global_pwroff: global-pwroff {
+   rockchip,pins = <2 7 RK_FUNC_1 _pull_none>;
+   };
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 30f1384f619b3..7b727d738b69d 100644
+--- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-07-11 Thread Mike Pagano
commit: 794b5f0c81f864a96d1db09cabd2cefa1ebf7d6c
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jul 11 14:47:25 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jul 11 14:47:25 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=794b5f0c

Linux patch 4.9.275

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1274_linux-4.9.275.patch | 423 +++
 2 files changed, 427 insertions(+)

diff --git a/_README b/_README
index 5d3fb76..c18617b 100644
--- a/_README
+++ b/_README
@@ -1139,6 +1139,10 @@ Patch:  1273_linux-4.9.274.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.274
 
+Patch:  1274_linux-4.9.275.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.275
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1274_linux-4.9.275.patch b/1274_linux-4.9.275.patch
new file mode 100644
index 000..8b636d6
--- /dev/null
+++ b/1274_linux-4.9.275.patch
@@ -0,0 +1,423 @@
+diff --git a/Makefile b/Makefile
+index 3002dfee32314..dfd253648758c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 274
++SUBLEVEL = 275
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/gpu/drm/nouveau/nouveau_bo.c 
b/drivers/gpu/drm/nouveau/nouveau_bo.c
+index a2e6a81669e78..94b7798bdea4e 100644
+--- a/drivers/gpu/drm/nouveau/nouveau_bo.c
 b/drivers/gpu/drm/nouveau/nouveau_bo.c
+@@ -447,7 +447,7 @@ nouveau_bo_sync_for_device(struct nouveau_bo *nvbo)
+   struct ttm_dma_tt *ttm_dma = (struct ttm_dma_tt *)nvbo->bo.ttm;
+   int i;
+ 
+-  if (!ttm_dma)
++  if (!ttm_dma || !ttm_dma->dma_address)
+   return;
+ 
+   /* Don't waste time looping if the object is coherent */
+@@ -467,7 +467,7 @@ nouveau_bo_sync_for_cpu(struct nouveau_bo *nvbo)
+   struct ttm_dma_tt *ttm_dma = (struct ttm_dma_tt *)nvbo->bo.ttm;
+   int i;
+ 
+-  if (!ttm_dma)
++  if (!ttm_dma || !ttm_dma->dma_address)
+   return;
+ 
+   /* Don't waste time looping if the object is coherent */
+diff --git a/drivers/scsi/sr.c b/drivers/scsi/sr.c
+index 67a73ea0a615e..5e51a39a0c27e 100644
+--- a/drivers/scsi/sr.c
 b/drivers/scsi/sr.c
+@@ -216,6 +216,8 @@ static unsigned int sr_get_events(struct scsi_device *sdev)
+   return DISK_EVENT_EJECT_REQUEST;
+   else if (med->media_event_code == 2)
+   return DISK_EVENT_MEDIA_CHANGE;
++  else if (med->media_event_code == 3)
++  return DISK_EVENT_EJECT_REQUEST;
+   return 0;
+ }
+ 
+diff --git a/drivers/xen/events/events_base.c 
b/drivers/xen/events/events_base.c
+index ea307f40cab19..c6e6b7470cbf6 100644
+--- a/drivers/xen/events/events_base.c
 b/drivers/xen/events/events_base.c
+@@ -533,6 +533,9 @@ static void xen_irq_lateeoi_locked(struct irq_info *info, 
bool spurious)
+   }
+ 
+   info->eoi_time = 0;
++
++  /* is_active hasn't been reset yet, do it now. */
++  smp_store_release(>is_active, 0);
+   do_unmask(info, EVT_MASK_REASON_EOI_PENDING);
+ }
+ 
+@@ -1778,10 +1781,22 @@ static void lateeoi_ack_dynirq(struct irq_data *data)
+   struct irq_info *info = info_for_irq(data->irq);
+   evtchn_port_t evtchn = info ? info->evtchn : 0;
+ 
+-  if (VALID_EVTCHN(evtchn)) {
+-  do_mask(info, EVT_MASK_REASON_EOI_PENDING);
+-  ack_dynirq(data);
+-  }
++  if (!VALID_EVTCHN(evtchn))
++  return;
++
++  do_mask(info, EVT_MASK_REASON_EOI_PENDING);
++
++  if (unlikely(irqd_is_setaffinity_pending(data)) &&
++  likely(!irqd_irq_disabled(data))) {
++  do_mask(info, EVT_MASK_REASON_TEMPORARY);
++
++  clear_evtchn(evtchn);
++
++  irq_move_masked_irq(data);
++
++  do_unmask(info, EVT_MASK_REASON_TEMPORARY);
++  } else
++  clear_evtchn(evtchn);
+ }
+ 
+ static void lateeoi_mask_ack_dynirq(struct irq_data *data)
+diff --git a/include/linux/hugetlb.h b/include/linux/hugetlb.h
+index 8dd365c654780..6417bc845db56 100644
+--- a/include/linux/hugetlb.h
 b/include/linux/hugetlb.h
+@@ -451,17 +451,6 @@ static inline int hstate_index(struct hstate *h)
+   return h - hstates;
+ }
+ 
+-pgoff_t __basepage_index(struct page *page);
+-
+-/* Return page->index in PAGE_SIZE units */
+-static inline pgoff_t basepage_index(struct page *page)
+-{
+-  if (!PageCompound(page))
+-  return page->index;
+-
+-  return __basepage_index(page);
+-}
+-
+ extern int dissolve_free_huge_pages(unsigned long start_pfn,
+   unsigned long end_pfn);
+ static inline bool hugepage_migration_supported(struct hstate *h)
+@@ -529,10 +518,6 @@ static inline unsigned int pages_per_huge_page(struct 
hstate *h)
+ #define hstate_index_to_shift(index) 0
+ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-06-30 Thread Mike Pagano
commit: 934c84f507e96852be315f499fd1910871780bbb
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 30 14:27:16 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 30 14:27:16 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=934c84f5

Linux patch 4.9.274

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1273_linux-4.9.274.patch | 2065 ++
 2 files changed, 2069 insertions(+)

diff --git a/_README b/_README
index 84582f1..5d3fb76 100644
--- a/_README
+++ b/_README
@@ -1135,6 +1135,10 @@ Patch:  1272_linux-4.9.273.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.273
 
+Patch:  1273_linux-4.9.274.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.274
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1273_linux-4.9.274.patch b/1273_linux-4.9.274.patch
new file mode 100644
index 000..e76267d
--- /dev/null
+++ b/1273_linux-4.9.274.patch
@@ -0,0 +1,2065 @@
+diff --git a/Makefile b/Makefile
+index e43823c3337f3..3002dfee32314 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 273
++SUBLEVEL = 274
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -718,12 +718,11 @@ KBUILD_CFLAGS += $(call cc-disable-warning, 
tautological-compare)
+ # See modpost pattern 2
+ KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
+ KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
+-else
++endif
+ 
+ # These warnings generated too much noise in a regular build.
+ # Use make W=1 to enable them (see scripts/Makefile.extrawarn)
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
+-endif
+ 
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
+ ifdef CONFIG_FRAME_POINTER
+diff --git a/arch/arm/kernel/setup.c b/arch/arm/kernel/setup.c
+index 4764742db7b05..627889ea89eff 100644
+--- a/arch/arm/kernel/setup.c
 b/arch/arm/kernel/setup.c
+@@ -547,9 +547,11 @@ void notrace cpu_init(void)
+* In Thumb-2, msr with an immediate value is not allowed.
+*/
+ #ifdef CONFIG_THUMB2_KERNEL
+-#define PLC   "r"
++#define PLC_l "l"
++#define PLC_r "r"
+ #else
+-#define PLC   "I"
++#define PLC_l "I"
++#define PLC_r "I"
+ #endif
+ 
+   /*
+@@ -571,15 +573,15 @@ void notrace cpu_init(void)
+   "msrcpsr_c, %9"
+   :
+   : "r" (stk),
+-PLC (PSR_F_BIT | PSR_I_BIT | IRQ_MODE),
++PLC_r (PSR_F_BIT | PSR_I_BIT | IRQ_MODE),
+ "I" (offsetof(struct stack, irq[0])),
+-PLC (PSR_F_BIT | PSR_I_BIT | ABT_MODE),
++PLC_r (PSR_F_BIT | PSR_I_BIT | ABT_MODE),
+ "I" (offsetof(struct stack, abt[0])),
+-PLC (PSR_F_BIT | PSR_I_BIT | UND_MODE),
++PLC_r (PSR_F_BIT | PSR_I_BIT | UND_MODE),
+ "I" (offsetof(struct stack, und[0])),
+-PLC (PSR_F_BIT | PSR_I_BIT | FIQ_MODE),
++PLC_r (PSR_F_BIT | PSR_I_BIT | FIQ_MODE),
+ "I" (offsetof(struct stack, fiq[0])),
+-PLC (PSR_F_BIT | PSR_I_BIT | SVC_MODE)
++PLC_l (PSR_F_BIT | PSR_I_BIT | SVC_MODE)
+   : "r14");
+ #endif
+ }
+diff --git a/arch/arm/mach-omap2/board-n8x0.c 
b/arch/arm/mach-omap2/board-n8x0.c
+index 6b6fda65fb3b5..5eeecf83c9e6b 100644
+--- a/arch/arm/mach-omap2/board-n8x0.c
 b/arch/arm/mach-omap2/board-n8x0.c
+@@ -327,6 +327,7 @@ static int n8x0_mmc_get_cover_state(struct device *dev, 
int slot)
+ 
+ static void n8x0_mmc_callback(void *data, u8 card_mask)
+ {
++#ifdef CONFIG_MMC_OMAP
+   int bit, *openp, index;
+ 
+   if (board_is_n800()) {
+@@ -344,7 +345,6 @@ static void n8x0_mmc_callback(void *data, u8 card_mask)
+   else
+   *openp = 0;
+ 
+-#ifdef CONFIG_MMC_OMAP
+   omap_mmc_notify_cover_event(mmc_device, index, *openp);
+ #else
+   pr_warn("MMC: notify cover event not available\n");
+diff --git a/arch/arm64/kernel/perf_event.c b/arch/arm64/kernel/perf_event.c
+index 0770d6d1c37ff..7f95d6ac20110 100644
+--- a/arch/arm64/kernel/perf_event.c
 b/arch/arm64/kernel/perf_event.c
+@@ -748,6 +748,28 @@ static void armv8pmu_disable_event(struct perf_event 
*event)
+   raw_spin_unlock_irqrestore(>pmu_lock, flags);
+ }
+ 
++static void armv8pmu_start(struct arm_pmu *cpu_pmu)
++{
++  unsigned long flags;
++  struct pmu_hw_events *events = this_cpu_ptr(cpu_pmu->hw_events);
++
++  raw_spin_lock_irqsave(>pmu_lock, flags);
++  /* Enable all counters */
++  armv8pmu_pmcr_write(armv8pmu_pmcr_read() | ARMV8_PMU_PMCR_E);
++  raw_spin_unlock_irqrestore(>pmu_lock, flags);
++}
++
++static void armv8pmu_stop(struct arm_pmu *cpu_pmu)
++{
++  unsigned long flags;
++  struct pmu_hw_events *events = this_cpu_ptr(cpu_pmu->hw_events);
++
++  raw_spin_lock_irqsave(>pmu_lock, flags);
++  /* 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-06-17 Thread Alice Ferrazzi
commit: 32e524bfc5634ea321d71f76ff12f103adc368bb
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Jun 17 11:07:15 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Jun 17 14:22:50 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=32e524bf

Linux patch 4.9.273

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1272_linux-4.9.273.patch | 1101 ++
 2 files changed, 1105 insertions(+)

diff --git a/_README b/_README
index 1400163..84582f1 100644
--- a/_README
+++ b/_README
@@ -1131,6 +1131,10 @@ Patch:  1271_linux-4.9.272.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.272
 
+Patch:  1272_linux-4.9.273.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.273
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1272_linux-4.9.273.patch b/1272_linux-4.9.273.patch
new file mode 100644
index 000..a903337
--- /dev/null
+++ b/1272_linux-4.9.273.patch
@@ -0,0 +1,1101 @@
+diff --git a/Makefile b/Makefile
+index 39aa8b66fc6ff..e43823c3337f3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 272
++SUBLEVEL = 273
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/mips/lib/mips-atomic.c b/arch/mips/lib/mips-atomic.c
+index 5530070e0d05d..57497a26e79cb 100644
+--- a/arch/mips/lib/mips-atomic.c
 b/arch/mips/lib/mips-atomic.c
+@@ -37,7 +37,7 @@
+  */
+ notrace void arch_local_irq_disable(void)
+ {
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -53,7 +53,7 @@ notrace void arch_local_irq_disable(void)
+   : /* no inputs */
+   : "memory");
+ 
+-  preempt_enable();
++  preempt_enable_notrace();
+ }
+ EXPORT_SYMBOL(arch_local_irq_disable);
+ 
+@@ -61,7 +61,7 @@ notrace unsigned long arch_local_irq_save(void)
+ {
+   unsigned long flags;
+ 
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -78,7 +78,7 @@ notrace unsigned long arch_local_irq_save(void)
+   : /* no inputs */
+   : "memory");
+ 
+-  preempt_enable();
++  preempt_enable_notrace();
+ 
+   return flags;
+ }
+@@ -88,7 +88,7 @@ notrace void arch_local_irq_restore(unsigned long flags)
+ {
+   unsigned long __tmp1;
+ 
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -106,7 +106,7 @@ notrace void arch_local_irq_restore(unsigned long flags)
+   : "0" (flags)
+   : "memory");
+ 
+-  preempt_enable();
++  preempt_enable_notrace();
+ }
+ EXPORT_SYMBOL(arch_local_irq_restore);
+ 
+diff --git a/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi 
b/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi
+index af12ead88c5f0..404f570ebe238 100644
+--- a/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi
 b/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi
+@@ -122,7 +122,15 @@
+   };
+ 
+ /include/ "pq3-i2c-0.dtsi"
++  i2c@3000 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "pq3-i2c-1.dtsi"
++  i2c@3100 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "pq3-duart-0.dtsi"
+ /include/ "pq3-espi-0.dtsi"
+   spi0: spi@7000 {
+diff --git a/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi 
b/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi
+index 51e975d7631aa..8921f17fca42e 100644
+--- a/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi
 b/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi
+@@ -389,7 +389,23 @@
+   };
+ 
+ /include/ "qoriq-i2c-0.dtsi"
++  i2c@118000 {
++  fsl,i2c-erratum-a004447;
++  };
++
++  i2c@118100 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "qoriq-i2c-1.dtsi"
++  i2c@119000 {
++  fsl,i2c-erratum-a004447;
++  };
++
++  i2c@119100 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "qoriq-duart-0.dtsi"
+ /include/ "qoriq-duart-1.dtsi"
+ /include/ "qoriq-gpio-0.dtsi"
+diff --git a/drivers/gpu/drm/drm_auth.c b/drivers/gpu/drm/drm_auth.c
+index 56b2dd9a5b687..315d51ac14b8d 100644
+--- a/drivers/gpu/drm/drm_auth.c
 b/drivers/gpu/drm/drm_auth.c
+@@ -244,9 +244,10 @@ int drm_master_open(struct drm_file *file_priv)
+ void drm_master_release(struct drm_file *file_priv)
+ {
+   struct drm_device *dev = file_priv->minor->dev;
+-  struct drm_master *master = file_priv->master;
++  struct drm_master *master;
+ 
+   mutex_lock(>master_mutex);
++  master = file_priv->master;
+   if (file_priv->magic)
+   idr_remove(_priv->master->magic_map, file_priv->magic);
+ 
+diff 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-06-17 Thread Alice Ferrazzi
commit: 18edaadd120cb4beedb86702060d00c4d91a8d73
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Jun 17 11:07:15 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Jun 17 11:07:32 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=18edaadd

Linux patch 4.9.273

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |   4 +
 1272_linux-4.9.273.patch | 806 +++
 2 files changed, 810 insertions(+)

diff --git a/_README b/_README
index 1400163..84582f1 100644
--- a/_README
+++ b/_README
@@ -1131,6 +1131,10 @@ Patch:  1271_linux-4.9.272.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.272
 
+Patch:  1272_linux-4.9.273.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.273
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1272_linux-4.9.273.patch b/1272_linux-4.9.273.patch
new file mode 100644
index 000..e5a8812
--- /dev/null
+++ b/1272_linux-4.9.273.patch
@@ -0,0 +1,806 @@
+diff --git a/Makefile b/Makefile
+index 426b4c2bf0e72..78a317e69e7fa 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 4
+-SUBLEVEL = 272
++SUBLEVEL = 273
+ EXTRAVERSION =
+ NAME = Blurry Fish Butt
+ 
+diff --git a/arch/mips/lib/mips-atomic.c b/arch/mips/lib/mips-atomic.c
+index 272af8ac24252..fd50aa7b178a6 100644
+--- a/arch/mips/lib/mips-atomic.c
 b/arch/mips/lib/mips-atomic.c
+@@ -37,7 +37,7 @@
+  */
+ notrace void arch_local_irq_disable(void)
+ {
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -53,7 +53,7 @@ notrace void arch_local_irq_disable(void)
+   : /* no inputs */
+   : "memory");
+ 
+-  preempt_enable();
++  preempt_enable_notrace();
+ }
+ EXPORT_SYMBOL(arch_local_irq_disable);
+ 
+@@ -62,7 +62,7 @@ notrace unsigned long arch_local_irq_save(void)
+ {
+   unsigned long flags;
+ 
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -79,7 +79,7 @@ notrace unsigned long arch_local_irq_save(void)
+   : /* no inputs */
+   : "memory");
+ 
+-  preempt_enable();
++  preempt_enable_notrace();
+ 
+   return flags;
+ }
+@@ -89,7 +89,7 @@ notrace void arch_local_irq_restore(unsigned long flags)
+ {
+   unsigned long __tmp1;
+ 
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -107,7 +107,7 @@ notrace void arch_local_irq_restore(unsigned long flags)
+   : "0" (flags)
+   : "memory");
+ 
+-  preempt_enable();
++  preempt_enable_notrace();
+ }
+ EXPORT_SYMBOL(arch_local_irq_restore);
+ 
+diff --git a/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi 
b/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi
+index af12ead88c5f0..404f570ebe238 100644
+--- a/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi
 b/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi
+@@ -122,7 +122,15 @@
+   };
+ 
+ /include/ "pq3-i2c-0.dtsi"
++  i2c@3000 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "pq3-i2c-1.dtsi"
++  i2c@3100 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "pq3-duart-0.dtsi"
+ /include/ "pq3-espi-0.dtsi"
+   spi0: spi@7000 {
+diff --git a/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi 
b/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi
+index 51e975d7631aa..8921f17fca42e 100644
+--- a/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi
 b/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi
+@@ -389,7 +389,23 @@
+   };
+ 
+ /include/ "qoriq-i2c-0.dtsi"
++  i2c@118000 {
++  fsl,i2c-erratum-a004447;
++  };
++
++  i2c@118100 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "qoriq-i2c-1.dtsi"
++  i2c@119000 {
++  fsl,i2c-erratum-a004447;
++  };
++
++  i2c@119100 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "qoriq-duart-0.dtsi"
+ /include/ "qoriq-duart-1.dtsi"
+ /include/ "qoriq-gpio-0.dtsi"
+diff --git a/drivers/i2c/busses/i2c-mpc.c b/drivers/i2c/busses/i2c-mpc.c
+index 48ecffecc0eda..2e083a71c2215 100644
+--- a/drivers/i2c/busses/i2c-mpc.c
 b/drivers/i2c/busses/i2c-mpc.c
+@@ -23,6 +23,7 @@
+ 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -49,6 +50,7 @@
+ #define CCR_MTX  0x10
+ #define CCR_TXAK 0x08
+ #define CCR_RSTA 0x04
++#define CCR_RSVD 0x02
+ 
+ #define CSR_MCF  0x80
+ #define CSR_MAAS 0x40
+@@ -70,6 +72,7 @@ struct mpc_i2c {
+   u8 fdr, dfsrr;
+ #endif
+   struct clk *clk_per;
++  bool has_errata_A004447;
+ };
+ 
+ struct mpc_i2c_divider {
+@@ -178,6 +181,75 @@ static 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-06-10 Thread Mike Pagano
commit: 1538f48d5f26e4906ebbdc0d1582596d52f3c836
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun 10 11:10:26 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun 10 11:10:26 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1538f48d

Linux patch 4.9.272

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1271_linux-4.9.272.patch | 925 +++
 2 files changed, 929 insertions(+)

diff --git a/_README b/_README
index bb0f7b4..1400163 100644
--- a/_README
+++ b/_README
@@ -1127,6 +1127,10 @@ Patch:  1270_linux-4.9.271.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.271
 
+Patch:  1271_linux-4.9.272.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.272
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1271_linux-4.9.272.patch b/1271_linux-4.9.272.patch
new file mode 100644
index 000..ede0c1e
--- /dev/null
+++ b/1271_linux-4.9.272.patch
@@ -0,0 +1,925 @@
+diff --git a/Makefile b/Makefile
+index 4964c2494edb5..39aa8b66fc6ff 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 271
++SUBLEVEL = 272
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/kernel/traps.c b/arch/arm64/kernel/traps.c
+index 5962badb33462..b6fd2a21b015e 100644
+--- a/arch/arm64/kernel/traps.c
 b/arch/arm64/kernel/traps.c
+@@ -543,14 +543,6 @@ asmlinkage long do_ni_syscall(struct pt_regs *regs)
+   }
+ #endif
+ 
+-  if (show_unhandled_signals_ratelimited()) {
+-  pr_info("%s[%d]: syscall %d\n", current->comm,
+-  task_pid_nr(current), (int)regs->syscallno);
+-  dump_instr("", regs);
+-  if (user_mode(regs))
+-  __show_regs(regs);
+-  }
+-
+   return sys_ni_syscall();
+ }
+ 
+diff --git a/arch/x86/kvm/svm.c b/arch/x86/kvm/svm.c
+index 29078eaf18c9b..cbc7f177bbd8e 100644
+--- a/arch/x86/kvm/svm.c
 b/arch/x86/kvm/svm.c
+@@ -3412,7 +3412,7 @@ static int cr_interception(struct vcpu_svm *svm)
+   err = 0;
+   if (cr >= 16) { /* mov to cr */
+   cr -= 16;
+-  val = kvm_register_read(>vcpu, reg);
++  val = kvm_register_readl(>vcpu, reg);
+   switch (cr) {
+   case 0:
+   if (!check_selective_cr0_intercepted(svm, val))
+@@ -3457,7 +3457,7 @@ static int cr_interception(struct vcpu_svm *svm)
+   kvm_queue_exception(>vcpu, UD_VECTOR);
+   return 1;
+   }
+-  kvm_register_write(>vcpu, reg, val);
++  kvm_register_writel(>vcpu, reg, val);
+   }
+   kvm_complete_insn_gp(>vcpu, err);
+ 
+@@ -3489,13 +3489,13 @@ static int dr_interception(struct vcpu_svm *svm)
+   if (dr >= 16) { /* mov to DRn */
+   if (!kvm_require_dr(>vcpu, dr - 16))
+   return 1;
+-  val = kvm_register_read(>vcpu, reg);
++  val = kvm_register_readl(>vcpu, reg);
+   kvm_set_dr(>vcpu, dr - 16, val);
+   } else {
+   if (!kvm_require_dr(>vcpu, dr))
+   return 1;
+   kvm_get_dr(>vcpu, dr, );
+-  kvm_register_write(>vcpu, reg, val);
++  kvm_register_writel(>vcpu, reg, val);
+   }
+ 
+   skip_emulated_instruction(>vcpu);
+diff --git a/drivers/firmware/efi/cper.c b/drivers/firmware/efi/cper.c
+index c0e54396f2502..dc8d2603612ed 100644
+--- a/drivers/firmware/efi/cper.c
 b/drivers/firmware/efi/cper.c
+@@ -257,8 +257,7 @@ static int cper_dimm_err_location(struct 
cper_mem_err_compact *mem, char *msg)
+   if (!msg || !(mem->validation_bits & CPER_MEM_VALID_MODULE_HANDLE))
+   return 0;
+ 
+-  n = 0;
+-  len = CPER_REC_LEN - 1;
++  len = CPER_REC_LEN;
+   dmi_memdev_name(mem->mem_dev_handle, , );
+   if (bank && device)
+   n = snprintf(msg, len, "DIMM location: %s %s ", bank, device);
+@@ -267,7 +266,6 @@ static int cper_dimm_err_location(struct 
cper_mem_err_compact *mem, char *msg)
+"DIMM location: not present. DMI handle: 0x%.4x ",
+mem->mem_dev_handle);
+ 
+-  msg[n] = '\0';
+   return n;
+ }
+ 
+diff --git a/drivers/firmware/efi/memattr.c b/drivers/firmware/efi/memattr.c
+index 9faa09e7c31f1..c2b991b9fa9e6 100644
+--- a/drivers/firmware/efi/memattr.c
 b/drivers/firmware/efi/memattr.c
+@@ -68,11 +68,6 @@ static bool entry_is_valid(const efi_memory_desc_t *in, 
efi_memory_desc_t *out)
+   return false;
+   }
+ 
+-  if (!(in->attribute & (EFI_MEMORY_RO | EFI_MEMORY_XP))) {
+-  pr_warn("Entry attributes invalid: RO and XP bits both 
cleared\n");
+-  return false;
+-  }
+-
+   if 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-06-03 Thread Alice Ferrazzi
commit: 5227112432ce3e2c41a11f3f979552b00b32891d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Jun  3 10:40:48 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Jun  3 10:41:05 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=52271124

Linux patch 4.9.271

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1270_linux-4.9.271.patch | 2522 ++
 2 files changed, 2526 insertions(+)

diff --git a/_README b/_README
index 5ef3742..bb0f7b4 100644
--- a/_README
+++ b/_README
@@ -1123,6 +1123,10 @@ Patch:  1269_linux-4.9.270.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.270
 
+Patch:  1270_linux-4.9.271.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.271
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1270_linux-4.9.271.patch b/1270_linux-4.9.271.patch
new file mode 100644
index 000..9143615
--- /dev/null
+++ b/1270_linux-4.9.271.patch
@@ -0,0 +1,2522 @@
+diff --git a/Documentation/sphinx/parse-headers.pl 
b/Documentation/sphinx/parse-headers.pl
+index db0186a7618f2..299b0f82af27f 100755
+--- a/Documentation/sphinx/parse-headers.pl
 b/Documentation/sphinx/parse-headers.pl
+@@ -1,4 +1,4 @@
+-#!/usr/bin/perl
++#!/usr/bin/env perl
+ use strict;
+ use Text::Tabs;
+ 
+diff --git a/Documentation/target/tcm_mod_builder.py 
b/Documentation/target/tcm_mod_builder.py
+index 94bf6944bb1e4..7e79ff6b09e0e 100755
+--- a/Documentation/target/tcm_mod_builder.py
 b/Documentation/target/tcm_mod_builder.py
+@@ -1,4 +1,4 @@
+-#!/usr/bin/python
++#!/usr/bin/env python
+ # The TCM v4 multi-protocol fabric module generation script for 
drivers/target/$NEW_MOD
+ #
+ # Copyright (c) 2010 Rising Tide Systems
+diff --git a/Documentation/trace/postprocess/decode_msr.py 
b/Documentation/trace/postprocess/decode_msr.py
+index 0ab40e0db5809..aa9cc7abd5c2b 100644
+--- a/Documentation/trace/postprocess/decode_msr.py
 b/Documentation/trace/postprocess/decode_msr.py
+@@ -1,4 +1,4 @@
+-#!/usr/bin/python
++#!/usr/bin/env python
+ # add symbolic names to read_msr / write_msr in trace
+ # decode_msr msr-index.h < trace
+ import sys
+diff --git a/Documentation/trace/postprocess/trace-pagealloc-postprocess.pl 
b/Documentation/trace/postprocess/trace-pagealloc-postprocess.pl
+index 0a120aae33ce5..b9b7d80c2f9d2 100644
+--- a/Documentation/trace/postprocess/trace-pagealloc-postprocess.pl
 b/Documentation/trace/postprocess/trace-pagealloc-postprocess.pl
+@@ -1,4 +1,4 @@
+-#!/usr/bin/perl
++#!/usr/bin/env perl
+ # This is a POC (proof of concept or piece of crap, take your pick) for 
reading the
+ # text representation of trace output related to page allocation. It makes an 
attempt
+ # to extract some high-level information on what is going on. The accuracy of 
the parser
+diff --git a/Documentation/trace/postprocess/trace-vmscan-postprocess.pl 
b/Documentation/trace/postprocess/trace-vmscan-postprocess.pl
+index 8f961ef2b4577..7749cdf372f76 100644
+--- a/Documentation/trace/postprocess/trace-vmscan-postprocess.pl
 b/Documentation/trace/postprocess/trace-vmscan-postprocess.pl
+@@ -1,4 +1,4 @@
+-#!/usr/bin/perl
++#!/usr/bin/env perl
+ # This is a POC for reading the text representation of trace output related to
+ # page reclaim. It makes an attempt to extract some high-level information on
+ # what is going on. The accuracy of the parser may vary
+diff --git a/Makefile b/Makefile
+index e8313ffb8af98..4964c2494edb5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 270
++SUBLEVEL = 271
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/ia64/scripts/unwcheck.py b/arch/ia64/scripts/unwcheck.py
+index 2bfd941ff7c7c..c27849889e193 100644
+--- a/arch/ia64/scripts/unwcheck.py
 b/arch/ia64/scripts/unwcheck.py
+@@ -1,4 +1,4 @@
+-#!/usr/bin/python
++#!/usr/bin/env python
+ #
+ # Usage: unwcheck.py FILE
+ #
+diff --git a/arch/mips/alchemy/board-xxs1500.c 
b/arch/mips/alchemy/board-xxs1500.c
+index 0fc53e08a894c..c05f7376148a7 100644
+--- a/arch/mips/alchemy/board-xxs1500.c
 b/arch/mips/alchemy/board-xxs1500.c
+@@ -30,6 +30,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ 
+ const char *get_system_type(void)
+diff --git a/arch/mips/ralink/of.c b/arch/mips/ralink/of.c
+index 0aa67a2d0ae6e..6b72268303541 100644
+--- a/arch/mips/ralink/of.c
 b/arch/mips/ralink/of.c
+@@ -10,6 +10,7 @@
+ 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -27,6 +28,7 @@
+ 
+ __iomem void *rt_sysc_membase;
+ __iomem void *rt_memc_membase;
++EXPORT_SYMBOL_GPL(rt_sysc_membase);
+ 
+ __iomem void *plat_of_remap_node(const char *node)
+ {
+diff --git a/arch/openrisc/include/asm/barrier.h 
b/arch/openrisc/include/asm/barrier.h
+new file mode 100644
+index 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-05-26 Thread Mike Pagano
commit: f6aa042cf0fbdfe169855644b6e2ed068e33f235
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 26 12:03:32 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 26 12:03:32 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f6aa042c

Linux patch 4.9.270

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1269_linux-4.9.270.patch | 951 +++
 2 files changed, 955 insertions(+)

diff --git a/_README b/_README
index fd56b24..5ef3742 100644
--- a/_README
+++ b/_README
@@ -1119,6 +1119,10 @@ Patch:  1268_linux-4.9.269.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.269
 
+Patch:  1269_linux-4.9.270.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.270
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1269_linux-4.9.270.patch b/1269_linux-4.9.270.patch
new file mode 100644
index 000..0940ad4
--- /dev/null
+++ b/1269_linux-4.9.270.patch
@@ -0,0 +1,951 @@
+diff --git a/Makefile b/Makefile
+index 94436a50dc9fb..e8313ffb8af98 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 269
++SUBLEVEL = 270
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/openrisc/kernel/setup.c b/arch/openrisc/kernel/setup.c
+index b4ed8b36e078d..e5f5b69a7b7bd 100644
+--- a/arch/openrisc/kernel/setup.c
 b/arch/openrisc/kernel/setup.c
+@@ -278,6 +278,8 @@ void calibrate_delay(void)
+   pr_cont("%lu.%02lu BogoMIPS (lpj=%lu)\n",
+   loops_per_jiffy / (50 / HZ),
+   (loops_per_jiffy / (5000 / HZ)) % 100, loops_per_jiffy);
++
++  of_node_put(cpu);
+ }
+ 
+ void __init setup_arch(char **cmdline_p)
+diff --git a/drivers/cdrom/gdrom.c b/drivers/cdrom/gdrom.c
+index 1852d19d0d7b0..86110a2abf0f0 100644
+--- a/drivers/cdrom/gdrom.c
 b/drivers/cdrom/gdrom.c
+@@ -773,6 +773,13 @@ static int probe_gdrom_setupqueue(void)
+ static int probe_gdrom(struct platform_device *devptr)
+ {
+   int err;
++
++  /*
++   * Ensure our "one" device is initialized properly in case of previous
++   * usages of it
++   */
++  memset(, 0, sizeof(gd));
++
+   /* Start the device */
+   if (gdrom_execute_diagnostic() != 1) {
+   pr_warning("ATA Probe for GDROM failed\n");
+@@ -850,6 +857,8 @@ static int remove_gdrom(struct platform_device *devptr)
+   if (gdrom_major)
+   unregister_blkdev(gdrom_major, GDROM_DEV_NAME);
+   unregister_cdrom(gd.cd_info);
++  kfree(gd.cd_info);
++  kfree(gd.toc);
+ 
+   return 0;
+ }
+@@ -865,7 +874,7 @@ static struct platform_driver gdrom_driver = {
+ static int __init init_gdrom(void)
+ {
+   int rc;
+-  gd.toc = NULL;
++
+   rc = platform_driver_register(_driver);
+   if (rc)
+   return rc;
+@@ -881,8 +890,6 @@ static void __exit exit_gdrom(void)
+ {
+   platform_device_unregister(pd);
+   platform_driver_unregister(_driver);
+-  kfree(gd.toc);
+-  kfree(gd.cd_info);
+ }
+ 
+ module_init(init_gdrom);
+diff --git a/drivers/hwmon/lm80.c b/drivers/hwmon/lm80.c
+index be60bd5bab783..ee6d499edc1ba 100644
+--- a/drivers/hwmon/lm80.c
 b/drivers/hwmon/lm80.c
+@@ -630,7 +630,6 @@ static int lm80_probe(struct i2c_client *client,
+   struct device *dev = >dev;
+   struct device *hwmon_dev;
+   struct lm80_data *data;
+-  int rv;
+ 
+   data = devm_kzalloc(dev, sizeof(struct lm80_data), GFP_KERNEL);
+   if (!data)
+@@ -643,14 +642,8 @@ static int lm80_probe(struct i2c_client *client,
+   lm80_init_client(client);
+ 
+   /* A few vars need to be filled upon startup */
+-  rv = lm80_read_value(client, LM80_REG_FAN_MIN(1));
+-  if (rv < 0)
+-  return rv;
+-  data->fan[f_min][0] = rv;
+-  rv = lm80_read_value(client, LM80_REG_FAN_MIN(2));
+-  if (rv < 0)
+-  return rv;
+-  data->fan[f_min][1] = rv;
++  data->fan[f_min][0] = lm80_read_value(client, LM80_REG_FAN_MIN(1));
++  data->fan[f_min][1] = lm80_read_value(client, LM80_REG_FAN_MIN(2));
+ 
+   hwmon_dev = devm_hwmon_device_register_with_groups(dev, client->name,
+  data, lm80_groups);
+diff --git a/drivers/infiniband/sw/rxe/rxe_qp.c 
b/drivers/infiniband/sw/rxe/rxe_qp.c
+index 186da467060cc..5fa1442fd4f11 100644
+--- a/drivers/infiniband/sw/rxe/rxe_qp.c
 b/drivers/infiniband/sw/rxe/rxe_qp.c
+@@ -258,6 +258,7 @@ static int rxe_qp_init_req(struct rxe_dev *rxe, struct 
rxe_qp *qp,
+   if (err) {
+   vfree(qp->sq.queue->buf);
+   kfree(qp->sq.queue);
++  qp->sq.queue = NULL;
+   return err;
+   }
+ 
+@@ -315,6 +316,7 @@ static int rxe_qp_init_resp(struct rxe_dev *rxe, struct 
rxe_qp *qp,
+   if 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-04-28 Thread Alice Ferrazzi
commit: 6d0c5e17af9301c7681c955529d48d5c93ed2bd6
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Apr 28 11:02:54 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Apr 28 11:03:10 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6d0c5e17

Linux patch 4.9.268

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1267_linux-4.9.268.patch | 1031 ++
 2 files changed, 1035 insertions(+)

diff --git a/_README b/_README
index 8021097..7dcbe7c 100644
--- a/_README
+++ b/_README
@@ -,6 +,10 @@ Patch:  1266_linux-4.9.267.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.267
 
+Patch:  1267_linux-4.9.268.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.268
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1267_linux-4.9.268.patch b/1267_linux-4.9.268.patch
new file mode 100644
index 000..22067c4
--- /dev/null
+++ b/1267_linux-4.9.268.patch
@@ -0,0 +1,1031 @@
+diff --git a/Makefile b/Makefile
+index 790f3619772a8..642365d416be1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 267
++SUBLEVEL = 268
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/kernel/signal.c b/arch/arc/kernel/signal.c
+index d347bbc086fed..16cdb471d3db6 100644
+--- a/arch/arc/kernel/signal.c
 b/arch/arc/kernel/signal.c
+@@ -97,7 +97,7 @@ stash_usr_regs(struct rt_sigframe __user *sf, struct pt_regs 
*regs,
+sizeof(sf->uc.uc_mcontext.regs.scratch));
+   err |= __copy_to_user(>uc.uc_sigmask, set, sizeof(sigset_t));
+ 
+-  return err;
++  return err ? -EFAULT : 0;
+ }
+ 
+ static int restore_usr_regs(struct pt_regs *regs, struct rt_sigframe __user 
*sf)
+@@ -111,7 +111,7 @@ static int restore_usr_regs(struct pt_regs *regs, struct 
rt_sigframe __user *sf)
+   &(sf->uc.uc_mcontext.regs.scratch),
+   sizeof(sf->uc.uc_mcontext.regs.scratch));
+   if (err)
+-  return err;
++  return -EFAULT;
+ 
+   set_current_blocked();
+   regs->bta   = uregs.scratch.bta;
+diff --git a/arch/arm/boot/dts/omap3.dtsi b/arch/arm/boot/dts/omap3.dtsi
+index 2008648b8c9f9..0a7600d06fb56 100644
+--- a/arch/arm/boot/dts/omap3.dtsi
 b/arch/arm/boot/dts/omap3.dtsi
+@@ -23,6 +23,9 @@
+   i2c0 = 
+   i2c1 = 
+   i2c2 = 
++  mmc0 = 
++  mmc1 = 
++  mmc2 = 
+   serial0 = 
+   serial1 = 
+   serial2 = 
+diff --git a/arch/arm/boot/dts/omap4.dtsi b/arch/arm/boot/dts/omap4.dtsi
+index 4d6584f15b174..7e5a09c3d2a6b 100644
+--- a/arch/arm/boot/dts/omap4.dtsi
 b/arch/arm/boot/dts/omap4.dtsi
+@@ -22,6 +22,11 @@
+   i2c1 = 
+   i2c2 = 
+   i2c3 = 
++  mmc0 = 
++  mmc1 = 
++  mmc2 = 
++  mmc3 = 
++  mmc4 = 
+   serial0 = 
+   serial1 = 
+   serial2 = 
+diff --git a/arch/arm/boot/dts/omap5.dtsi b/arch/arm/boot/dts/omap5.dtsi
+index a76266f242a1f..586fe60b9921f 100644
+--- a/arch/arm/boot/dts/omap5.dtsi
 b/arch/arm/boot/dts/omap5.dtsi
+@@ -25,6 +25,11 @@
+   i2c2 = 
+   i2c3 = 
+   i2c4 = 
++  mmc0 = 
++  mmc1 = 
++  mmc2 = 
++  mmc3 = 
++  mmc4 = 
+   serial0 = 
+   serial1 = 
+   serial2 = 
+diff --git a/arch/arm/mach-keystone/keystone.c 
b/arch/arm/mach-keystone/keystone.c
+index 84613abf35a33..79ff5b9534313 100644
+--- a/arch/arm/mach-keystone/keystone.c
 b/arch/arm/mach-keystone/keystone.c
+@@ -65,7 +65,7 @@ static void __init keystone_init(void)
+ static long long __init keystone_pv_fixup(void)
+ {
+   long long offset;
+-  phys_addr_t mem_start, mem_end;
++  u64 mem_start, mem_end;
+ 
+   mem_start = memblock_start_of_DRAM();
+   mem_end = memblock_end_of_DRAM();
+@@ -78,7 +78,7 @@ static long long __init keystone_pv_fixup(void)
+   if (mem_start < KEYSTONE_HIGH_PHYS_START ||
+   mem_end   > KEYSTONE_HIGH_PHYS_END) {
+   pr_crit("Invalid address space for memory (%08llx-%08llx)\n",
+-  (u64)mem_start, (u64)mem_end);
++  mem_start, mem_end);
+   return 0;
+   }
+ 
+diff --git a/arch/arm/probes/uprobes/core.c b/arch/arm/probes/uprobes/core.c
+index d1329f1ba4e4c..b97230704b744 100644
+--- a/arch/arm/probes/uprobes/core.c
 b/arch/arm/probes/uprobes/core.c
+@@ -207,7 +207,7 @@ unsigned long uprobe_get_swbp_addr(struct pt_regs *regs)
+ static struct undef_hook uprobes_arm_break_hook = {
+   .instr_mask = 0x0fff,
+   

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-04-16 Thread Alice Ferrazzi
commit: de5cca9a5ad898060187ec3422fe3c2cfd5d5190
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Apr 16 11:18:35 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Apr 16 11:18:46 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=de5cca9a

linux patch 4.9.267

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1266_linux-4.9.267.patch | 1273 ++
 2 files changed, 1277 insertions(+)

diff --git a/_README b/_README
index 25dd58a..8021097 100644
--- a/_README
+++ b/_README
@@ -1107,6 +1107,10 @@ Patch:  1265_linux-4.9.266.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.266
 
+Patch:  1266_linux-4.9.267.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.267
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1266_linux-4.9.267.patch b/1266_linux-4.9.267.patch
new file mode 100644
index 000..b9ce4f5
--- /dev/null
+++ b/1266_linux-4.9.267.patch
@@ -0,0 +1,1273 @@
+diff --git a/Makefile b/Makefile
+index 9e055c32d77ac..790f3619772a8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 266
++SUBLEVEL = 267
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index ae55f5db97f8d..9dbaa283f01db 100644
+--- a/arch/arm/Kconfig
 b/arch/arm/Kconfig
+@@ -1546,12 +1546,10 @@ config THUMB2_KERNEL
+   depends on (CPU_V7 || CPU_V7M) && !CPU_V6 && !CPU_V6K
+   default y if CPU_THUMBONLY
+   select AEABI
+-  select ARM_ASM_UNIFIED
+   select ARM_UNWIND
+   help
+ By enabling this option, the kernel will be compiled in
+-Thumb-2 mode. A compiler/assembler that understand the unified
+-ARM-Thumb syntax is needed.
++Thumb-2 mode.
+ 
+ If unsure, say N.
+ 
+@@ -1586,9 +1584,6 @@ config THUMB2_AVOID_R_ARM_THM_JUMP11
+ 
+ Unless you are sure your tools don't have this problem, say Y.
+ 
+-config ARM_ASM_UNIFIED
+-  bool
+-
+ config ARM_PATCH_IDIV
+   bool "Runtime patch udiv/sdiv instructions into __aeabi_{u}idiv()"
+   depends on CPU_32v7 && !XIP_KERNEL
+diff --git a/arch/arm/Makefile b/arch/arm/Makefile
+index e14ddca59d02d..975b110e7d87a 100644
+--- a/arch/arm/Makefile
 b/arch/arm/Makefile
+@@ -113,9 +113,11 @@ ifeq ($(CONFIG_ARM_UNWIND),y)
+ CFLAGS_ABI+=-funwind-tables
+ endif
+ 
++# Accept old syntax despite ".syntax unified"
++AFLAGS_NOWARN :=$(call 
as-option,-Wa$(comma)-mno-warn-deprecated,-Wa$(comma)-W)
++
+ ifeq ($(CONFIG_THUMB2_KERNEL),y)
+ AFLAGS_AUTOIT :=$(call 
as-option,-Wa$(comma)-mimplicit-it=always,-Wa$(comma)-mauto-it)
+-AFLAGS_NOWARN :=$(call 
as-option,-Wa$(comma)-mno-warn-deprecated,-Wa$(comma)-W)
+ CFLAGS_ISA:=-mthumb $(AFLAGS_AUTOIT) $(AFLAGS_NOWARN)
+ AFLAGS_ISA:=$(CFLAGS_ISA) -Wa$(comma)-mthumb
+ # Work around buggy relocation from gas if requested:
+@@ -123,7 +125,7 @@ ifeq ($(CONFIG_THUMB2_AVOID_R_ARM_THM_JUMP11),y)
+ CFLAGS_MODULE +=-fno-optimize-sibling-calls
+ endif
+ else
+-CFLAGS_ISA:=$(call cc-option,-marm,)
++CFLAGS_ISA:=$(call cc-option,-marm,) $(AFLAGS_NOWARN)
+ AFLAGS_ISA:=$(CFLAGS_ISA)
+ endif
+ 
+diff --git a/arch/arm/include/asm/unified.h b/arch/arm/include/asm/unified.h
+index a91ae499614cb..2c3b952be63eb 100644
+--- a/arch/arm/include/asm/unified.h
 b/arch/arm/include/asm/unified.h
+@@ -20,8 +20,10 @@
+ #ifndef __ASM_UNIFIED_H
+ #define __ASM_UNIFIED_H
+ 
+-#if defined(__ASSEMBLY__) && defined(CONFIG_ARM_ASM_UNIFIED)
++#if defined(__ASSEMBLY__)
+   .syntax unified
++#else
++__asm__(".syntax unified");
+ #endif
+ 
+ #ifdef CONFIG_CPU_V7M
+@@ -64,77 +66,4 @@
+ 
+ #endif/* CONFIG_THUMB2_KERNEL */
+ 
+-#ifndef CONFIG_ARM_ASM_UNIFIED
+-
+-/*
+- * If the unified assembly syntax isn't used (in ARM mode), these
+- * macros expand to an empty string
+- */
+-#ifdef __ASSEMBLY__
+-  .macro  it, cond
+-  .endm
+-  .macro  itt, cond
+-  .endm
+-  .macro  ite, cond
+-  .endm
+-  .macro  ittt, cond
+-  .endm
+-  .macro  itte, cond
+-  .endm
+-  .macro  itet, cond
+-  .endm
+-  .macro  itee, cond
+-  .endm
+-  .macro  i, cond
+-  .endm
+-  .macro  ittte, cond
+-  .endm
+-  .macro  ittet, cond
+-  .endm
+-  .macro  ittee, cond
+-  .endm
+-  .macro  itett, cond
+-  .endm
+-  .macro  itete, cond
+-  .endm
+-  .macro  iteet, cond
+-  .endm
+-  .macro  iteee, cond
+-  .endm
+-#else /* !__ASSEMBLY__ */
+-__asm__(
+-" .macro  it, cond\n"
+-" .endm\n"
+-" .macro  itt, cond\n"
+-" .endm\n"
+-" .macro  ite, cond\n"
+-" .endm\n"
+-" .macro  ittt, cond\n"
+-" .endm\n"
+-" .macro  itte, cond\n"
+-" .endm\n"
+-" .macro  itet, cond\n"
+-" .endm\n"
+-" .macro 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-04-10 Thread Mike Pagano
commit: e312977a31114df85c78b1cf0b7db7c3d364b463
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 10 13:22:04 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 10 13:22:04 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e312977a

Linux patch 4.9.266

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1265_linux-4.9.266.patch | 218 +++
 2 files changed, 222 insertions(+)

diff --git a/_README b/_README
index ec5ff52..25dd58a 100644
--- a/_README
+++ b/_README
@@ -1103,6 +1103,10 @@ Patch:  1264_linux-4.9.265.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.265
 
+Patch:  1265_linux-4.9.266.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.266
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1265_linux-4.9.266.patch b/1265_linux-4.9.266.patch
new file mode 100644
index 000..2a41c6d
--- /dev/null
+++ b/1265_linux-4.9.266.patch
@@ -0,0 +1,218 @@
+diff --git a/Makefile b/Makefile
+index f47e685de5f64..9e055c32d77ac 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 265
++SUBLEVEL = 266
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/ia64/kernel/mca.c b/arch/ia64/kernel/mca.c
+index 9509cc73b9c64..64ae9cde8bdbd 100644
+--- a/arch/ia64/kernel/mca.c
 b/arch/ia64/kernel/mca.c
+@@ -1858,7 +1858,7 @@ ia64_mca_cpu_init(void *cpu_data)
+   data = mca_bootmem();
+   first_time = 0;
+   } else
+-  data = (void *)__get_free_pages(GFP_KERNEL,
++  data = (void *)__get_free_pages(GFP_ATOMIC,
+   get_order(sz));
+   if (!data)
+   panic("Could not allocate MCA memory for cpu %d\n",
+diff --git a/arch/x86/Makefile b/arch/x86/Makefile
+index 9f0099c46c881..9ebbd4892557e 100644
+--- a/arch/x86/Makefile
 b/arch/x86/Makefile
+@@ -34,7 +34,7 @@ REALMODE_CFLAGS  := $(M16_CFLAGS) -g -Os -D__KERNEL__ \
+  -DDISABLE_BRANCH_PROFILING \
+  -Wall -Wstrict-prototypes -march=i386 -mregparm=3 \
+  -fno-strict-aliasing -fomit-frame-pointer -fno-pic \
+- -mno-mmx -mno-sse
++ -mno-mmx -mno-sse $(call cc-option,-fcf-protection=none)
+ 
+ REALMODE_CFLAGS += $(call __cc-option, $(CC), $(REALMODE_CFLAGS), 
-ffreestanding)
+ REALMODE_CFLAGS += $(call __cc-option, $(CC), $(REALMODE_CFLAGS), 
-fno-stack-protector)
+diff --git a/arch/x86/net/bpf_jit_comp.c b/arch/x86/net/bpf_jit_comp.c
+index eb5734112cb49..1d1434f9c5a60 100644
+--- a/arch/x86/net/bpf_jit_comp.c
 b/arch/x86/net/bpf_jit_comp.c
+@@ -1082,7 +1082,16 @@ common_load:
+   }
+ 
+   if (image) {
+-  if (unlikely(proglen + ilen > oldproglen)) {
++  /*
++   * When populating the image, assert that:
++   *
++   *  i) We do not write beyond the allocated space, and
++   * ii) addrs[i] did not change from the prior run, in 
order
++   * to validate assumptions made for computing branch
++   * displacements.
++   */
++  if (unlikely(proglen + ilen > oldproglen ||
++   proglen + ilen != addrs[i])) {
+   pr_err("bpf_jit_compile fatal error\n");
+   return -EFAULT;
+   }
+diff --git a/drivers/gpu/drm/msm/msm_fence.c b/drivers/gpu/drm/msm/msm_fence.c
+index a9b9b1c95a2eb..9dbd17be51f7c 100644
+--- a/drivers/gpu/drm/msm/msm_fence.c
 b/drivers/gpu/drm/msm/msm_fence.c
+@@ -56,7 +56,7 @@ int msm_wait_fence(struct msm_fence_context *fctx, uint32_t 
fence,
+   int ret;
+ 
+   if (fence > fctx->last_fence) {
+-  DRM_ERROR("%s: waiting on invalid fence: %u (of %u)\n",
++  DRM_ERROR_RATELIMITED("%s: waiting on invalid fence: %u (of 
%u)\n",
+   fctx->name, fence, fctx->last_fence);
+   return -EINVAL;
+   }
+diff --git a/drivers/isdn/hardware/mISDN/mISDNipac.c 
b/drivers/isdn/hardware/mISDN/mISDNipac.c
+index 8d338ba366d0a..01a1afde5d3c5 100644
+--- a/drivers/isdn/hardware/mISDN/mISDNipac.c
 b/drivers/isdn/hardware/mISDN/mISDNipac.c
+@@ -711,7 +711,7 @@ isac_release(struct isac_hw *isac)
+ {
+   if (isac->type & IPAC_TYPE_ISACX)
+   WriteISAC(isac, ISACX_MASK, 0xff);
+-  else
++  else if (isac->type != 0)
+   WriteISAC(isac, ISAC_MASK, 0xff);
+   if (isac->dch.timer.function != NULL) {
+   del_timer(>dch.timer);
+diff --git 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-04-07 Thread Mike Pagano
commit: 8ef9100defc3ea69ba5171e415839339216bf7c4
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr  7 12:14:04 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr  7 12:14:04 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8ef9100d

Linux patch 4.9.265

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1264_linux-4.9.265.patch | 856 +++
 2 files changed, 860 insertions(+)

diff --git a/_README b/_README
index 22ab50e..ec5ff52 100644
--- a/_README
+++ b/_README
@@ -1099,6 +1099,10 @@ Patch:  1263_linux-4.9.264.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.264
 
+Patch:  1264_linux-4.9.265.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.265
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1264_linux-4.9.265.patch b/1264_linux-4.9.265.patch
new file mode 100644
index 000..5f5c667
--- /dev/null
+++ b/1264_linux-4.9.265.patch
@@ -0,0 +1,856 @@
+diff --git a/Makefile b/Makefile
+index 2ae6f4b707dd9..f47e685de5f64 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 264
++SUBLEVEL = 265
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/powerpc/include/asm/cpu_has_feature.h 
b/arch/powerpc/include/asm/cpu_has_feature.h
+index 6e834caa37206..7b10b3ef77394 100644
+--- a/arch/powerpc/include/asm/cpu_has_feature.h
 b/arch/powerpc/include/asm/cpu_has_feature.h
+@@ -6,7 +6,7 @@
+ #include 
+ #include 
+ 
+-static inline bool early_cpu_has_feature(unsigned long feature)
++static __always_inline bool early_cpu_has_feature(unsigned long feature)
+ {
+   return !!((CPU_FTRS_ALWAYS & feature) ||
+ (CPU_FTRS_POSSIBLE & cur_cpu_spec->cpu_features & feature));
+@@ -45,7 +45,7 @@ static __always_inline bool cpu_has_feature(unsigned long 
feature)
+   return static_branch_likely(_feature_keys[i]);
+ }
+ #else
+-static inline bool cpu_has_feature(unsigned long feature)
++static __always_inline bool cpu_has_feature(unsigned long feature)
+ {
+   return early_cpu_has_feature(feature);
+ }
+diff --git a/drivers/extcon/extcon.c b/drivers/extcon/extcon.c
+index d0e367959c916..20e24d4b917ab 100644
+--- a/drivers/extcon/extcon.c
 b/drivers/extcon/extcon.c
+@@ -1200,6 +1200,7 @@ int extcon_dev_register(struct extcon_dev *edev)
+   sizeof(*edev->nh) * edev->max_supported, GFP_KERNEL);
+   if (!edev->nh) {
+   ret = -ENOMEM;
++  device_unregister(>dev);
+   goto err_dev;
+   }
+ 
+diff --git a/drivers/firewire/nosy.c b/drivers/firewire/nosy.c
+index 180f0a96528ce..646dca0a8d73e 100644
+--- a/drivers/firewire/nosy.c
 b/drivers/firewire/nosy.c
+@@ -359,6 +359,7 @@ nosy_ioctl(struct file *file, unsigned int cmd, unsigned 
long arg)
+   struct client *client = file->private_data;
+   spinlock_t *client_list_lock = >lynx->client_list_lock;
+   struct nosy_stats stats;
++  int ret;
+ 
+   switch (cmd) {
+   case NOSY_IOC_GET_STATS:
+@@ -373,11 +374,15 @@ nosy_ioctl(struct file *file, unsigned int cmd, unsigned 
long arg)
+   return 0;
+ 
+   case NOSY_IOC_START:
++  ret = -EBUSY;
+   spin_lock_irq(client_list_lock);
+-  list_add_tail(>link, >lynx->client_list);
++  if (list_empty(>link)) {
++  list_add_tail(>link, 
>lynx->client_list);
++  ret = 0;
++  }
+   spin_unlock_irq(client_list_lock);
+ 
+-  return 0;
++  return ret;
+ 
+   case NOSY_IOC_STOP:
+   spin_lock_irq(client_list_lock);
+diff --git a/drivers/net/wan/lmc/lmc_main.c b/drivers/net/wan/lmc/lmc_main.c
+index 04b60ed59ea06..4253ccb799756 100644
+--- a/drivers/net/wan/lmc/lmc_main.c
 b/drivers/net/wan/lmc/lmc_main.c
+@@ -923,6 +923,8 @@ static int lmc_init_one(struct pci_dev *pdev, const struct 
pci_device_id *ent)
+ break;
+ default:
+   printk(KERN_WARNING "%s: LMC UNKNOWN CARD!\n", dev->name);
++  unregister_hdlc_device(dev);
++  return -EIO;
+ break;
+ }
+ 
+diff --git a/drivers/pinctrl/pinctrl-rockchip.c 
b/drivers/pinctrl/pinctrl-rockchip.c
+index ee2dcea1e54b9..17827a88b85e1 100644
+--- a/drivers/pinctrl/pinctrl-rockchip.c
 b/drivers/pinctrl/pinctrl-rockchip.c
+@@ -2367,12 +2367,15 @@ static int __maybe_unused 
rockchip_pinctrl_suspend(struct device *dev)
+ static int __maybe_unused rockchip_pinctrl_resume(struct device *dev)
+ {
+   struct rockchip_pinctrl *info = dev_get_drvdata(dev);
+-  int ret = regmap_write(info->regmap_base, RK3288_GRF_GPIO6C_IOMUX,
+- rk3288_grf_gpio6c_iomux |
+- GPIO6C6_SEL_WRITE_ENABLE);
++  int ret;
+ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-03-30 Thread Mike Pagano
commit: 5e45521b59b230c70154818c64e3c5ed3d311d7c
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Mar 30 14:14:07 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Mar 30 14:14:07 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5e45521b

Linux patch 4.9.264

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1263_linux-4.9.264.patch | 2210 ++
 2 files changed, 2214 insertions(+)

diff --git a/_README b/_README
index ee09e90..22ab50e 100644
--- a/_README
+++ b/_README
@@ -1095,6 +1095,10 @@ Patch:  1262_linux-4.9.263.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.263
 
+Patch:  1263_linux-4.9.264.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.264
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1263_linux-4.9.264.patch b/1263_linux-4.9.264.patch
new file mode 100644
index 000..bfbecaa
--- /dev/null
+++ b/1263_linux-4.9.264.patch
@@ -0,0 +1,2210 @@
+diff --git a/Makefile b/Makefile
+index 80b265a383bb6..2ae6f4b707dd9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 263
++SUBLEVEL = 264
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi 
b/arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi
+index 97d331ec25001..cd8db85f7c119 100644
+--- a/arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi
 b/arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi
+@@ -177,6 +177,7 @@
+   ranges = <0x0 0x00 0x170 0x10>;
+   reg = <0x00 0x170 0x0 0x10>;
+   interrupts = <0 75 0x4>;
++  dma-coherent;
+ 
+   sec_jr0: jr@1 {
+   compatible = "fsl,sec-v5.4-job-ring",
+diff --git a/arch/arm64/include/asm/futex.h b/arch/arm64/include/asm/futex.h
+index 86a43450f014c..bdf5ec2b83565 100644
+--- a/arch/arm64/include/asm/futex.h
 b/arch/arm64/include/asm/futex.h
+@@ -26,7 +26,12 @@
+ #include 
+ #include 
+ 
++#define FUTEX_MAX_LOOPS   128 /* What's the largest number you can think 
of? */
++
+ #define __futex_atomic_op(insn, ret, oldval, uaddr, tmp, oparg)   
\
++do {  \
++  unsigned int loops = FUTEX_MAX_LOOPS;   \
++  \
+   asm volatile(   \
+   ALTERNATIVE("nop", SET_PSTATE_PAN(0), ARM64_HAS_PAN,\
+   CONFIG_ARM64_PAN)   \
+@@ -34,21 +39,26 @@
+ "1:   ldxr%w1, %2\n"  \
+   insn "\n"   \
+ "2:   stlxr   %w0, %w3, %2\n" \
+-" cbnz%w0, 1b\n"  \
+-" dmb ish\n"  \
++" cbz %w0, 3f\n"  \
++" sub %w4, %w4, %w0\n"\
++" cbnz%w4, 1b\n"  \
++" mov %w0, %w7\n" \
+ "3:\n"
\
++" dmb ish\n"  \
+ " .pushsection .fixup,\"ax\"\n"   \
+ " .align  2\n"\
+-"4:   mov %w0, %w5\n" \
++"4:   mov %w0, %w6\n" \
+ " b   3b\n"   \
+ " .popsection\n"  \
+   _ASM_EXTABLE(1b, 4b)\
+   _ASM_EXTABLE(2b, 4b)\
+   ALTERNATIVE("nop", SET_PSTATE_PAN(1), ARM64_HAS_PAN,\
+   CONFIG_ARM64_PAN)   \
+-  : "=" (ret), "=" (oldval), "+Q" (*uaddr), "=" (tmp)   \
+-  : "r" (oparg), "Ir" (-EFAULT)   \
+-  : "memory")
++  : "=" (ret), "=" (oldval), "+Q" (*uaddr), "=" (tmp),  \
++"+r" (loops)  \
++  : "r" (oparg), "Ir" (-EFAULT), "Ir" (-EAGAIN)   \
++  : "memory");\
++} while (0)
+ 
+ static inline int
+ arch_futex_atomic_op_inuser(int op, int oparg, int *oval, u32 __user *uaddr)

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-03-24 Thread Mike Pagano
commit: e9d499be84fbb62228440a8ca3efdd4b67a4dcaf
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 24 12:06:47 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 24 12:06:47 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e9d499be

Linux patch 4.9.263

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1262_linux-4.9.263.patch | 1110 ++
 2 files changed, 1114 insertions(+)

diff --git a/_README b/_README
index fb6b98f..ee09e90 100644
--- a/_README
+++ b/_README
@@ -1091,6 +1091,10 @@ Patch:  1261_linux-4.9.262.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.262
 
+Patch:  1262_linux-4.9.263.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.263
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1262_linux-4.9.263.patch b/1262_linux-4.9.263.patch
new file mode 100644
index 000..fa3a50c
--- /dev/null
+++ b/1262_linux-4.9.263.patch
@@ -0,0 +1,1110 @@
+diff --git a/Makefile b/Makefile
+index be5eac0a12d37..80b265a383bb6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 262
++SUBLEVEL = 263
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/events/intel/ds.c b/arch/x86/events/intel/ds.c
+index f562ddbeb20c6..f39838d78976d 100644
+--- a/arch/x86/events/intel/ds.c
 b/arch/x86/events/intel/ds.c
+@@ -1473,7 +1473,7 @@ static void intel_pmu_drain_pebs_nhm(struct pt_regs 
*iregs)
+*/
+   if (!pebs_status && cpuc->pebs_enabled &&
+   !(cpuc->pebs_enabled & (cpuc->pebs_enabled-1)))
+-  pebs_status = cpuc->pebs_enabled;
++  pebs_status = p->status = cpuc->pebs_enabled;
+ 
+   bit = find_first_bit((unsigned long *)_status,
+   x86_pmu.max_pebs_events);
+diff --git a/arch/x86/include/asm/processor.h 
b/arch/x86/include/asm/processor.h
+index 7aa9a9bd9d982..f606ef5989172 100644
+--- a/arch/x86/include/asm/processor.h
 b/arch/x86/include/asm/processor.h
+@@ -461,15 +461,6 @@ struct thread_struct {
+*/
+ };
+ 
+-/*
+- * Thread-synchronous status.
+- *
+- * This is different from the flags in that nobody else
+- * ever touches our thread-synchronous status, so we don't
+- * have to worry about atomic accesses.
+- */
+-#define TS_COMPAT 0x0002  /* 32bit syscall active (64BIT)*/
+-
+ /*
+  * Set IOPL bits in EFLAGS from given mask
+  */
+diff --git a/arch/x86/include/asm/thread_info.h 
b/arch/x86/include/asm/thread_info.h
+index 0438f7fbb3839..3ba5e2fce1718 100644
+--- a/arch/x86/include/asm/thread_info.h
 b/arch/x86/include/asm/thread_info.h
+@@ -221,10 +221,31 @@ static inline int arch_within_stack_frames(const void * 
const stack,
+ 
+ #endif
+ 
++/*
++ * Thread-synchronous status.
++ *
++ * This is different from the flags in that nobody else
++ * ever touches our thread-synchronous status, so we don't
++ * have to worry about atomic accesses.
++ */
++#define TS_COMPAT 0x0002  /* 32bit syscall active (64BIT)*/
++
++#ifndef __ASSEMBLY__
+ #ifdef CONFIG_COMPAT
+ #define TS_I386_REGS_POKED0x0004  /* regs poked by 32-bit ptracer */
++#define TS_COMPAT_RESTART 0x0008
++
++#define arch_set_restart_data arch_set_restart_data
++
++static inline void arch_set_restart_data(struct restart_block *restart)
++{
++  struct thread_info *ti = current_thread_info();
++  if (ti->status & TS_COMPAT)
++  ti->status |= TS_COMPAT_RESTART;
++  else
++  ti->status &= ~TS_COMPAT_RESTART;
++}
+ #endif
+-#ifndef __ASSEMBLY__
+ 
+ #ifdef CONFIG_X86_32
+ #define in_ia32_syscall() true
+diff --git a/arch/x86/kernel/apic/io_apic.c b/arch/x86/kernel/apic/io_apic.c
+index 3401b28f13121..f398612e8a816 100644
+--- a/arch/x86/kernel/apic/io_apic.c
 b/arch/x86/kernel/apic/io_apic.c
+@@ -1042,6 +1042,16 @@ static int mp_map_pin_to_irq(u32 gsi, int idx, int 
ioapic, int pin,
+   if (idx >= 0 && test_bit(mp_irqs[idx].srcbus, mp_bus_not_pci)) {
+   irq = mp_irqs[idx].srcbusirq;
+   legacy = mp_is_legacy_irq(irq);
++  /*
++   * IRQ2 is unusable for historical reasons on systems which
++   * have a legacy PIC. See the comment vs. IRQ2 further down.
++   *
++   * If this gets removed at some point then the related code
++   * in lapic_assign_system_vectors() needs to be adjusted as
++   * well.
++   */
++  if (legacy && irq == PIC_CASCADE_IR)
++  return -EINVAL;
+   }
+ 
+   mutex_lock(_mutex);
+diff --git a/arch/x86/kernel/signal.c b/arch/x86/kernel/signal.c
+index ca010dfb9682b..4050d5092c86b 100644
+--- a/arch/x86/kernel/signal.c
 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-03-17 Thread Mike Pagano
commit: a3290d2b750e1c56a2c47fe1192544030dbb7577
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 17 15:58:36 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 17 15:58:36 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a3290d2b

Linux patch 4.9.262

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1261_linux-4.9.262.patch | 3022 ++
 2 files changed, 3026 insertions(+)

diff --git a/_README b/_README
index a0d216f..fb6b98f 100644
--- a/_README
+++ b/_README
@@ -1087,6 +1087,10 @@ Patch:  1260_linux-4.9.261.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.261
 
+Patch:  1261_linux-4.9.262.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.262
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1261_linux-4.9.262.patch b/1261_linux-4.9.262.patch
new file mode 100644
index 000..82fb2e0
--- /dev/null
+++ b/1261_linux-4.9.262.patch
@@ -0,0 +1,3022 @@
+diff --git a/Makefile b/Makefile
+index 7a233c641906c..be5eac0a12d37 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 261
++SUBLEVEL = 262
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/alpha/include/asm/uaccess.h 
b/arch/alpha/include/asm/uaccess.h
+index 94f587535deed..181254a20a2a2 100644
+--- a/arch/alpha/include/asm/uaccess.h
 b/arch/alpha/include/asm/uaccess.h
+@@ -341,45 +341,17 @@ __asm__ __volatile__("1: stb %r2,%1\n"   
\
+  * Complex access routines
+  */
+ 
+-/* This little bit of silliness is to get the GP loaded for a function
+-   that ordinarily wouldn't.  Otherwise we could have it done by the macro
+-   directly, which can be optimized the linker.  */
+-#ifdef MODULE
+-#define __module_address(sym) "r"(sym),
+-#define __module_call(ra, arg, sym)   "jsr $" #ra ",(%" #arg ")," #sym
+-#else
+-#define __module_address(sym)
+-#define __module_call(ra, arg, sym)   "bsr $" #ra "," #sym " !samegp"
+-#endif
+-
+-extern void __copy_user(void);
+-
+-extern inline long
+-__copy_tofrom_user_nocheck(void *to, const void *from, long len)
+-{
+-  register void * __cu_to __asm__("$6") = to;
+-  register const void * __cu_from __asm__("$7") = from;
+-  register long __cu_len __asm__("$0") = len;
+-
+-  __asm__ __volatile__(
+-  __module_call(28, 3, __copy_user)
+-  : "=r" (__cu_len), "=r" (__cu_from), "=r" (__cu_to)
+-  : __module_address(__copy_user)
+-"0" (__cu_len), "1" (__cu_from), "2" (__cu_to)
+-  : "$1", "$2", "$3", "$4", "$5", "$28", "memory");
+-
+-  return __cu_len;
+-}
++extern long __copy_user(void *to, const void *from, long len);
+ 
+-#define __copy_to_user(to, from, n)   \
+-({\
+-  __chk_user_ptr(to); \
+-  __copy_tofrom_user_nocheck((__force void *)(to), (from), (n));  \
++#define __copy_to_user(to, from, n)   \
++({\
++  __chk_user_ptr(to); \
++  __copy_user((__force void *)(to), (from), (n)); \
+ })
+-#define __copy_from_user(to, from, n) \
+-({\
+-  __chk_user_ptr(from);   \
+-  __copy_tofrom_user_nocheck((to), (__force void *)(from), (n));  \
++#define __copy_from_user(to, from, n) \
++({\
++  __chk_user_ptr(from);   \
++  __copy_user((to), (__force void *)(from), (n)); \
+ })
+ 
+ #define __copy_to_user_inatomic __copy_to_user
+@@ -389,7 +361,7 @@ extern inline long
+ copy_to_user(void __user *to, const void *from, long n)
+ {
+   if (likely(__access_ok((unsigned long)to, n, get_fs(
+-  n = __copy_tofrom_user_nocheck((__force void *)to, from, n);
++  n = __copy_user((__force void *)to, from, n);
+   return n;
+ }
+ 
+@@ -404,21 +376,7 @@ copy_from_user(void *to, const void __user *from, long n)
+   return res;
+ }
+ 
+-extern void __do_clear_user(void);
+-
+-extern inline long
+-__clear_user(void __user *to, long len)
+-{
+-  register void __user * __cl_to __asm__("$6") = to;
+-  register long __cl_len __asm__("$0") = len;
+-  __asm__ __volatile__(
+-  __module_call(28, 2, __do_clear_user)
+-  : "=r"(__cl_len), "=r"(__cl_to)
+-  : __module_address(__do_clear_user)
+-"0"(__cl_len), "1"(__cl_to)
+-  : "$1", "$2", "$3", "$4", "$5", "$28", "memory");
+-  return __cl_len;
+-}

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-03-11 Thread Mike Pagano
commit: 9e248bb026e12c594d0ca49bfa822c4b6d832056
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Mar 11 14:04:04 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Mar 11 14:04:04 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9e248bb0

Linux patch 4.9.261

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1260_linux-4.9.261.patch | 509 +++
 2 files changed, 513 insertions(+)

diff --git a/_README b/_README
index eafc09b..a0d216f 100644
--- a/_README
+++ b/_README
@@ -1083,6 +1083,10 @@ Patch:  1259_linux-4.9.260.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.260
 
+Patch:  1260_linux-4.9.261.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.261
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1260_linux-4.9.261.patch b/1260_linux-4.9.261.patch
new file mode 100644
index 000..e2fe82f
--- /dev/null
+++ b/1260_linux-4.9.261.patch
@@ -0,0 +1,509 @@
+diff --git a/Makefile b/Makefile
+index 7a29676e2b2f9..7a233c641906c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 260
++SUBLEVEL = 261
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/block/rsxx/core.c b/drivers/block/rsxx/core.c
+index 6beafaa335c71..97b678c0ea136 100644
+--- a/drivers/block/rsxx/core.c
 b/drivers/block/rsxx/core.c
+@@ -180,15 +180,17 @@ static ssize_t rsxx_cram_read(struct file *fp, char 
__user *ubuf,
+ {
+   struct rsxx_cardinfo *card = file_inode(fp)->i_private;
+   char *buf;
+-  ssize_t st;
++  int st;
+ 
+   buf = kzalloc(cnt, GFP_KERNEL);
+   if (!buf)
+   return -ENOMEM;
+ 
+   st = rsxx_creg_read(card, CREG_ADD_CRAM + (u32)*ppos, cnt, buf, 1);
+-  if (!st)
+-  st = copy_to_user(ubuf, buf, cnt);
++  if (!st) {
++  if (copy_to_user(ubuf, buf, cnt))
++  st = -EFAULT;
++  }
+   kfree(buf);
+   if (st)
+   return st;
+diff --git a/drivers/iommu/amd_iommu.c b/drivers/iommu/amd_iommu.c
+index f4a15d9f2bbb2..8377bd388d673 100644
+--- a/drivers/iommu/amd_iommu.c
 b/drivers/iommu/amd_iommu.c
+@@ -1331,24 +1331,26 @@ static void increase_address_space(struct 
protection_domain *domain,
+   unsigned long flags;
+   u64 *pte;
+ 
++  pte = (void *)get_zeroed_page(gfp);
++  if (!pte)
++  goto out;
++
+   spin_lock_irqsave(>lock, flags);
+ 
+   if (WARN_ON_ONCE(domain->mode == PAGE_MODE_6_LEVEL))
+   /* address space already 64 bit large */
+   goto out;
+ 
+-  pte = (void *)get_zeroed_page(gfp);
+-  if (!pte)
+-  goto out;
+-
+   *pte = PM_LEVEL_PDE(domain->mode,
+   virt_to_phys(domain->pt_root));
+   domain->pt_root  = pte;
+   domain->mode+= 1;
+   domain->updated  = true;
++  pte  = NULL;
+ 
+ out:
+   spin_unlock_irqrestore(>lock, flags);
++  free_page((unsigned long)pte);
+ 
+   return;
+ }
+diff --git a/drivers/md/dm-table.c b/drivers/md/dm-table.c
+index 5d120c3cee57d..4fc68c00c2315 100644
+--- a/drivers/md/dm-table.c
 b/drivers/md/dm-table.c
+@@ -848,12 +848,12 @@ void dm_table_set_type(struct dm_table *t, unsigned type)
+ }
+ EXPORT_SYMBOL_GPL(dm_table_set_type);
+ 
+-static int device_supports_dax(struct dm_target *ti, struct dm_dev *dev,
+- sector_t start, sector_t len, void *data)
++static int device_not_dax_capable(struct dm_target *ti, struct dm_dev *dev,
++sector_t start, sector_t len, void *data)
+ {
+   struct request_queue *q = bdev_get_queue(dev->bdev);
+ 
+-  return q && blk_queue_dax(q);
++  return q && !blk_queue_dax(q);
+ }
+ 
+ static bool dm_table_supports_dax(struct dm_table *t)
+@@ -869,7 +869,7 @@ static bool dm_table_supports_dax(struct dm_table *t)
+   return false;
+ 
+   if (!ti->type->iterate_devices ||
+-  !ti->type->iterate_devices(ti, device_supports_dax, NULL))
++  ti->type->iterate_devices(ti, device_not_dax_capable, NULL))
+   return false;
+   }
+ 
+@@ -1306,6 +1306,46 @@ struct dm_target *dm_table_find_target(struct dm_table 
*t, sector_t sector)
+   return >targets[(KEYS_PER_NODE * n) + k];
+ }
+ 
++/*
++ * type->iterate_devices() should be called when the sanity check needs to
++ * iterate and check all underlying data devices. iterate_devices() will
++ * iterate all underlying data devices until it encounters a non-zero return
++ * code, returned by whether the input iterate_devices_callout_fn, or
++ * iterate_devices() itself internally.
++ *
++ * For some target type (e.g. dm-stripe), one call of 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-03-07 Thread Mike Pagano
commit: 58f948a3202f03a20c3441438169bc6b28f5c5e6
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Mar  7 15:13:01 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Mar  7 15:13:01 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=58f948a3

Linux patch 4.9.260

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1259_linux-4.9.260.patch | 2408 ++
 2 files changed, 2412 insertions(+)

diff --git a/_README b/_README
index c025b66..eafc09b 100644
--- a/_README
+++ b/_README
@@ -1079,6 +1079,10 @@ Patch:  1258_linux-4.9.259.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.259
 
+Patch:  1259_linux-4.9.260.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.260
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1259_linux-4.9.260.patch b/1259_linux-4.9.260.patch
new file mode 100644
index 000..4149564
--- /dev/null
+++ b/1259_linux-4.9.260.patch
@@ -0,0 +1,2408 @@
+diff --git a/Documentation/filesystems/sysfs.txt 
b/Documentation/filesystems/sysfs.txt
+index 24da7b32c489f..1218a5e2975ca 100644
+--- a/Documentation/filesystems/sysfs.txt
 b/Documentation/filesystems/sysfs.txt
+@@ -211,12 +211,10 @@ Other notes:
+   is 4096. 
+ 
+ - show() methods should return the number of bytes printed into the
+-  buffer. This is the return value of scnprintf().
++  buffer.
+ 
+-- show() must not use snprintf() when formatting the value to be
+-  returned to user space. If you can guarantee that an overflow
+-  will never happen you can use sprintf() otherwise you must use
+-  scnprintf().
++- show() should only use sysfs_emit() or sysfs_emit_at() when formatting
++  the value to be returned to user space.
+ 
+ - store() should return the number of bytes used from the buffer. If the
+   entire buffer has been used, just return the count argument.
+diff --git a/Makefile b/Makefile
+index cdc71bda92c4b..7a29676e2b2f9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 259
++SUBLEVEL = 260
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/probes/kprobes/core.c b/arch/arm/probes/kprobes/core.c
+index 3eb018fa1a1f5..c3362ddd6c4cb 100644
+--- a/arch/arm/probes/kprobes/core.c
 b/arch/arm/probes/kprobes/core.c
+@@ -270,6 +270,7 @@ void __kprobes kprobe_handler(struct pt_regs *regs)
+   switch (kcb->kprobe_status) {
+   case KPROBE_HIT_ACTIVE:
+   case KPROBE_HIT_SSDONE:
++  case KPROBE_HIT_SS:
+   /* A pre- or post-handler probe got us here. */
+   kprobes_inc_nmissed_count(p);
+   save_previous_kprobe(kcb);
+@@ -278,6 +279,11 @@ void __kprobes kprobe_handler(struct pt_regs *regs)
+   singlestep(p, regs, kcb);
+   restore_previous_kprobe(kcb);
+   break;
++  case KPROBE_REENTER:
++  /* A nested probe was hit in FIQ, it is a BUG */
++  pr_warn("Unrecoverable kprobe detected at 
%p.\n",
++  p->addr);
++  /* fall through */
+   default:
+   /* impossible cases */
+   BUG();
+diff --git a/arch/arm/xen/p2m.c b/arch/arm/xen/p2m.c
+index 02579e6569f0c..b4ec8d1b0befd 100644
+--- a/arch/arm/xen/p2m.c
 b/arch/arm/xen/p2m.c
+@@ -91,12 +91,39 @@ int set_foreign_p2m_mapping(struct gnttab_map_grant_ref 
*map_ops,
+   int i;
+ 
+   for (i = 0; i < count; i++) {
++  struct gnttab_unmap_grant_ref unmap;
++  int rc;
++
+   if (map_ops[i].status)
+   continue;
+-  if (unlikely(!set_phys_to_machine(map_ops[i].host_addr >> 
XEN_PAGE_SHIFT,
+-  map_ops[i].dev_bus_addr >> 
XEN_PAGE_SHIFT))) {
+-  return -ENOMEM;
+-  }
++  if (likely(set_phys_to_machine(map_ops[i].host_addr >> 
XEN_PAGE_SHIFT,
++  map_ops[i].dev_bus_addr >> XEN_PAGE_SHIFT)))
++  continue;
++
++  /*
++   * Signal an error for this slot. This in turn requires
++   * immediate unmapping.
++   */
++  map_ops[i].status = GNTST_general_error;
++  unmap.host_addr = map_ops[i].host_addr,
++  unmap.handle = map_ops[i].handle;
++  map_ops[i].handle = ~0;
++  if (map_ops[i].flags & GNTMAP_device_map)
++  unmap.dev_bus_addr = map_ops[i].dev_bus_addr;
++  else
++

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-03-03 Thread Alice Ferrazzi
commit: 42ba2cb59110ceb6dcb217f19b75411535168252
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Mar  3 17:14:43 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Mar  3 17:15:04 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=42ba2cb5

Linux patch 4.9.259

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1258_linux-4.9.259.patch | 3177 ++
 2 files changed, 3181 insertions(+)

diff --git a/_README b/_README
index 3c566c7..c025b66 100644
--- a/_README
+++ b/_README
@@ -1075,6 +1075,10 @@ Patch:  1257_linux-4.9.258.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.258
 
+Patch:  1258_linux-4.9.259.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.259
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1258_linux-4.9.259.patch b/1258_linux-4.9.259.patch
new file mode 100644
index 000..4bb7996
--- /dev/null
+++ b/1258_linux-4.9.259.patch
@@ -0,0 +1,3177 @@
+diff --git a/Makefile b/Makefile
+index e5955f122ffd3..cdc71bda92c4b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 258
++SUBLEVEL = 259
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/compressed/head.S b/arch/arm/boot/compressed/head.S
+index a67ed746b0e37..5fa0beba46ee5 100644
+--- a/arch/arm/boot/compressed/head.S
 b/arch/arm/boot/compressed/head.S
+@@ -1080,9 +1080,9 @@ __armv4_mmu_cache_off:
+ __armv7_mmu_cache_off:
+   mrc p15, 0, r0, c1, c0
+ #ifdef CONFIG_MMU
+-  bic r0, r0, #0x000d
++  bic r0, r0, #0x0005
+ #else
+-  bic r0, r0, #0x000c
++  bic r0, r0, #0x0004
+ #endif
+   mcr p15, 0, r0, c1, c0  @ turn MMU and cache off
+   mov r12, lr
+diff --git a/arch/arm/boot/dts/exynos5250-spring.dts 
b/arch/arm/boot/dts/exynos5250-spring.dts
+index 4d7bdb735ed3b..e4433ecd9fe41 100644
+--- a/arch/arm/boot/dts/exynos5250-spring.dts
 b/arch/arm/boot/dts/exynos5250-spring.dts
+@@ -112,7 +112,7 @@
+   compatible = "samsung,s5m8767-pmic";
+   reg = <0x66>;
+   interrupt-parent = <>;
+-  interrupts = <2 IRQ_TYPE_NONE>;
++  interrupts = <2 IRQ_TYPE_LEVEL_LOW>;
+   pinctrl-names = "default";
+   pinctrl-0 = <_irq _dvs _ds>;
+   wakeup-source;
+diff --git a/arch/arm/boot/dts/exynos5420-arndale-octa.dts 
b/arch/arm/boot/dts/exynos5420-arndale-octa.dts
+index e664c33c3c640..4a71bbe1ce542 100644
+--- a/arch/arm/boot/dts/exynos5420-arndale-octa.dts
 b/arch/arm/boot/dts/exynos5420-arndale-octa.dts
+@@ -88,7 +88,7 @@
+   reg = <0x66>;
+ 
+   interrupt-parent = <>;
+-  interrupts = <2 IRQ_TYPE_EDGE_FALLING>;
++  interrupts = <2 IRQ_TYPE_LEVEL_LOW>;
+   pinctrl-names = "default";
+   pinctrl-0 = <_irq>;
+ 
+diff --git a/arch/arm/boot/dts/omap443x.dtsi b/arch/arm/boot/dts/omap443x.dtsi
+index fc6a8610c24c5..adcf9d141db6a 100644
+--- a/arch/arm/boot/dts/omap443x.dtsi
 b/arch/arm/boot/dts/omap443x.dtsi
+@@ -35,10 +35,12 @@
+   };
+ 
+   ocp {
++  /* 4430 has only gpio_86 tshut and no talert interrupt */
+   bandgap: bandgap@4a002260 {
+   reg = <0x4a002260 0x4
+  0x4a00232C 0x4>;
+   compatible = "ti,omap4430-bandgap";
++  gpios = < 22 GPIO_ACTIVE_HIGH>;
+ 
+   #thermal-sensor-cells = <0>;
+   };
+diff --git a/arch/arm64/boot/dts/exynos/exynos7-espresso.dts 
b/arch/arm64/boot/dts/exynos/exynos7-espresso.dts
+index 2f7d144d556da..e43e804c42c3e 100644
+--- a/arch/arm64/boot/dts/exynos/exynos7-espresso.dts
 b/arch/arm64/boot/dts/exynos/exynos7-espresso.dts
+@@ -64,7 +64,7 @@
+   s2mps15_pmic@66 {
+   compatible = "samsung,s2mps15-pmic";
+   reg = <0x66>;
+-  interrupts = <2 IRQ_TYPE_NONE>;
++  interrupts = <2 IRQ_TYPE_LEVEL_LOW>;
+   interrupt-parent = <>;
+   pinctrl-names = "default";
+   pinctrl-0 = <_irq>;
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210.dtsi 
b/arch/arm64/boot/dts/nvidia/tegra210.dtsi
+index 87ef72bffd86c..7501bfc2b0f1d 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra210.dtsi
 b/arch/arm64/boot/dts/nvidia/tegra210.dtsi
+@@ -727,6 +727,7 @@
+<_car 128>, /* hda2hdmi */
+<_car 111>; /* hda2codec_2x */
+   reset-names = "hda", "hda2hdmi", "hda2codec_2x";
++  power-domains = <_sor>;
+   status = "disabled";
+   };
+ 
+diff --git a/arch/arm64/boot/dts/qcom/msm8916.dtsi 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-02-23 Thread Alice Ferrazzi
commit: a36c86ff7da449dcc400901d3e361d4042fd9f7e
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Feb 23 13:37:07 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Feb 23 13:37:40 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a36c86ff

Linux patch 4.9.258

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1257_linux-4.9.258.patch | 2316 ++
 2 files changed, 2320 insertions(+)

diff --git a/_README b/_README
index e08f1e6..3c566c7 100644
--- a/_README
+++ b/_README
@@ -1071,6 +1071,10 @@ Patch:  1256_linux-4.9.257.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.257
 
+Patch:  1257_linux-4.9.258.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.258
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1257_linux-4.9.258.patch b/1257_linux-4.9.258.patch
new file mode 100644
index 000..94ef50a
--- /dev/null
+++ b/1257_linux-4.9.258.patch
@@ -0,0 +1,2316 @@
+diff --git a/Makefile b/Makefile
+index e53096154f816..e5955f122ffd3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 257
++SUBLEVEL = 258
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -762,6 +762,13 @@ ifdef CONFIG_FUNCTION_TRACER
+ ifndef CC_FLAGS_FTRACE
+ CC_FLAGS_FTRACE := -pg
+ endif
++ifdef CONFIG_FTRACE_MCOUNT_RECORD
++  # gcc 5 supports generating the mcount tables directly
++  ifeq ($(call cc-option-yn,-mrecord-mcount),y)
++CC_FLAGS_FTRACE   += -mrecord-mcount
++export CC_USING_RECORD_MCOUNT := 1
++  endif
++endif
+ export CC_FLAGS_FTRACE
+ ifdef CONFIG_HAVE_FENTRY
+ CC_USING_FENTRY   := $(call cc-option, -mfentry -DCC_USING_FENTRY)
+diff --git a/arch/arm/boot/dts/lpc32xx.dtsi b/arch/arm/boot/dts/lpc32xx.dtsi
+index 2802c9565b6ca..976a75a4eb2c6 100644
+--- a/arch/arm/boot/dts/lpc32xx.dtsi
 b/arch/arm/boot/dts/lpc32xx.dtsi
+@@ -323,9 +323,6 @@
+ 
+   clocks = <_32k>, <>;
+   clock-names = "xtal_32k", "xtal";
+-
+-  assigned-clocks = < 
LPC32XX_CLK_HCLK_PLL>;
+-  assigned-clock-rates = <20800>;
+   };
+   };
+ 
+diff --git a/arch/arm/xen/p2m.c b/arch/arm/xen/p2m.c
+index 0ed01f2d5ee4b..02579e6569f0c 100644
+--- a/arch/arm/xen/p2m.c
 b/arch/arm/xen/p2m.c
+@@ -93,8 +93,10 @@ int set_foreign_p2m_mapping(struct gnttab_map_grant_ref 
*map_ops,
+   for (i = 0; i < count; i++) {
+   if (map_ops[i].status)
+   continue;
+-  set_phys_to_machine(map_ops[i].host_addr >> XEN_PAGE_SHIFT,
+-  map_ops[i].dev_bus_addr >> XEN_PAGE_SHIFT);
++  if (unlikely(!set_phys_to_machine(map_ops[i].host_addr >> 
XEN_PAGE_SHIFT,
++  map_ops[i].dev_bus_addr >> 
XEN_PAGE_SHIFT))) {
++  return -ENOMEM;
++  }
+   }
+ 
+   return 0;
+diff --git a/arch/h8300/kernel/asm-offsets.c b/arch/h8300/kernel/asm-offsets.c
+index dc2d16ce8a0d5..3e33a9844d99a 100644
+--- a/arch/h8300/kernel/asm-offsets.c
 b/arch/h8300/kernel/asm-offsets.c
+@@ -62,6 +62,9 @@ int main(void)
+   OFFSET(TI_FLAGS, thread_info, flags);
+   OFFSET(TI_CPU, thread_info, cpu);
+   OFFSET(TI_PRE, thread_info, preempt_count);
++#ifdef CONFIG_PREEMPTION
++  DEFINE(TI_PRE_COUNT, offsetof(struct thread_info, preempt_count));
++#endif
+ 
+   return 0;
+ }
+diff --git a/arch/x86/Makefile b/arch/x86/Makefile
+index a95d414663b1e..9f0099c46c881 100644
+--- a/arch/x86/Makefile
 b/arch/x86/Makefile
+@@ -61,6 +61,9 @@ endif
+ KBUILD_CFLAGS += -mno-sse -mno-mmx -mno-sse2 -mno-3dnow
+ KBUILD_CFLAGS += $(call cc-option,-mno-avx,)
+ 
++# Intel CET isn't enabled in the kernel
++KBUILD_CFLAGS += $(call cc-option,-fcf-protection=none)
++
+ ifeq ($(CONFIG_X86_32),y)
+ BITS := 32
+ UTS_MACHINE := i386
+@@ -137,9 +140,6 @@ else
+ KBUILD_CFLAGS += -mno-red-zone
+ KBUILD_CFLAGS += -mcmodel=kernel
+ 
+-  # Intel CET isn't enabled in the kernel
+-  KBUILD_CFLAGS += $(call cc-option,-fcf-protection=none)
+-
+ # -funit-at-a-time shrinks the kernel .text considerably
+ # unfortunately it makes reading oopses harder.
+ KBUILD_CFLAGS += $(call cc-option,-funit-at-a-time)
+diff --git a/arch/x86/xen/p2m.c b/arch/x86/xen/p2m.c
+index 37129db76d33e..fbf8508e558ac 100644
+--- a/arch/x86/xen/p2m.c
 b/arch/x86/xen/p2m.c
+@@ -725,7 +725,8 @@ int set_foreign_p2m_mapping(struct gnttab_map_grant_ref 
*map_ops,
+   unsigned long mfn, pfn;
+ 
+   /* Do not add to override if the map failed. */
+-  if (map_ops[i].status)
++ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-02-10 Thread Alice Ferrazzi
commit: 7a70358f7d8e29ea67ced2af4015fde285ae84a7
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Feb 10 10:15:07 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Feb 10 10:15:17 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7a70358f

Linux patch 4.9.257

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1256_linux-4.9.257.patch | 1823 ++
 2 files changed, 1827 insertions(+)

diff --git a/_README b/_README
index d822171..e08f1e6 100644
--- a/_README
+++ b/_README
@@ -1067,6 +1067,10 @@ Patch:  1255_linux-4.9.256.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.256
 
+Patch:  1256_linux-4.9.257.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.257
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1256_linux-4.9.257.patch b/1256_linux-4.9.257.patch
new file mode 100644
index 000..7d4e271
--- /dev/null
+++ b/1256_linux-4.9.257.patch
@@ -0,0 +1,1823 @@
+diff --git a/Makefile b/Makefile
+index 69af44d3dcd14..e53096154f816 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 256
++SUBLEVEL = 257
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -841,12 +841,6 @@ KBUILD_CFLAGS   += $(call 
cc-option,-Werror=designated-init)
+ # change __FILE__ to the relative path from the srctree
+ KBUILD_CFLAGS += $(call cc-option,-fmacro-prefix-map=$(srctree)/=)
+ 
+-# ensure -fcf-protection is disabled when using retpoline as it is
+-# incompatible with -mindirect-branch=thunk-extern
+-ifdef CONFIG_RETPOLINE
+-KBUILD_CFLAGS += $(call cc-option,-fcf-protection=none)
+-endif
+-
+ # use the deterministic mode of AR if available
+ KBUILD_ARFLAGS := $(call ar-option,D)
+ 
+@@ -1141,7 +1135,7 @@ endef
+ 
+ define filechk_version.h
+   (echo \#define LINUX_VERSION_CODE $(shell \
+-  expr $(VERSION) \* 65536 + 0$(PATCHLEVEL) \* 256 + 0$(SUBLEVEL)); \
++  expr $(VERSION) \* 65536 + 0$(PATCHLEVEL) \* 256 + 255); \
+   echo '#define KERNEL_VERSION(a,b,c) (((a) << 16) + ((b) << 8) + (c))';)
+ endef
+ 
+diff --git a/arch/arm/mach-footbridge/dc21285.c 
b/arch/arm/mach-footbridge/dc21285.c
+index 96a3d73ef4bf4..fd6c9169fa78e 100644
+--- a/arch/arm/mach-footbridge/dc21285.c
 b/arch/arm/mach-footbridge/dc21285.c
+@@ -69,15 +69,15 @@ dc21285_read_config(struct pci_bus *bus, unsigned int 
devfn, int where,
+   if (addr)
+   switch (size) {
+   case 1:
+-  asm("ldrb   %0, [%1, %2]"
++  asm volatile("ldrb  %0, [%1, %2]"
+   : "=r" (v) : "r" (addr), "r" (where) : "cc");
+   break;
+   case 2:
+-  asm("ldrh   %0, [%1, %2]"
++  asm volatile("ldrh  %0, [%1, %2]"
+   : "=r" (v) : "r" (addr), "r" (where) : "cc");
+   break;
+   case 4:
+-  asm("ldr%0, [%1, %2]"
++  asm volatile("ldr   %0, [%1, %2]"
+   : "=r" (v) : "r" (addr), "r" (where) : "cc");
+   break;
+   }
+@@ -103,17 +103,17 @@ dc21285_write_config(struct pci_bus *bus, unsigned int 
devfn, int where,
+   if (addr)
+   switch (size) {
+   case 1:
+-  asm("strb   %0, [%1, %2]"
++  asm volatile("strb  %0, [%1, %2]"
+   : : "r" (value), "r" (addr), "r" (where)
+   : "cc");
+   break;
+   case 2:
+-  asm("strh   %0, [%1, %2]"
++  asm volatile("strh  %0, [%1, %2]"
+   : : "r" (value), "r" (addr), "r" (where)
+   : "cc");
+   break;
+   case 4:
+-  asm("str%0, [%1, %2]"
++  asm volatile("str   %0, [%1, %2]"
+   : : "r" (value), "r" (addr), "r" (where)
+   : "cc");
+   break;
+diff --git a/arch/x86/Makefile b/arch/x86/Makefile
+index 940ed27a62123..a95d414663b1e 100644
+--- a/arch/x86/Makefile
 b/arch/x86/Makefile
+@@ -137,6 +137,9 @@ else
+ KBUILD_CFLAGS += -mno-red-zone
+ KBUILD_CFLAGS += -mcmodel=kernel
+ 
++  # Intel CET isn't enabled in the kernel
++  KBUILD_CFLAGS += $(call cc-option,-fcf-protection=none)
++
+ # -funit-at-a-time shrinks the kernel .text considerably
+ # unfortunately it makes reading oopses harder.
+ KBUILD_CFLAGS += $(call cc-option,-funit-at-a-time)
+diff --git 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-02-05 Thread Alice Ferrazzi
commit: baca62ab87c52a4d9aef043b0c39eb9f8fbb7038
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Feb  5 14:53:22 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Feb  5 14:53:40 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=baca62ab

Linux patch 4.9.256

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |  4 
 1255_linux-4.9.256.patch | 12 
 2 files changed, 16 insertions(+)

diff --git a/_README b/_README
index 73bc4cd..d822171 100644
--- a/_README
+++ b/_README
@@ -1063,6 +1063,10 @@ Patch:  1254_linux-4.9.255.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.255
 
+Patch:  1255_linux-4.9.256.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.256
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1255_linux-4.9.256.patch b/1255_linux-4.9.256.patch
new file mode 100644
index 000..d07b172
--- /dev/null
+++ b/1255_linux-4.9.256.patch
@@ -0,0 +1,12 @@
+diff --git a/Makefile b/Makefile
+index 4780b5f80b2a8..69af44d3dcd14 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 255
++SUBLEVEL = 256
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-02-03 Thread Mike Pagano
commit: 9554fe74fb3fc553da584adb8d094e1f2abaccb4
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb  3 23:25:40 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb  3 23:25:40 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9554fe74

Linux patch 4.9.255

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1254_linux-4.9.255.patch | 1576 ++
 2 files changed, 1580 insertions(+)

diff --git a/_README b/_README
index d62c153..73bc4cd 100644
--- a/_README
+++ b/_README
@@ -1059,6 +1059,10 @@ Patch:  1253_linux-4.9.254.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.254
 
+Patch:  1254_linux-4.9.255.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.255
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1254_linux-4.9.255.patch b/1254_linux-4.9.255.patch
new file mode 100644
index 000..c658410
--- /dev/null
+++ b/1254_linux-4.9.255.patch
@@ -0,0 +1,1576 @@
+diff --git a/Makefile b/Makefile
+index ea9ea119460d4..4780b5f80b2a8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 254
++SUBLEVEL = 255
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mach-imx/suspend-imx6.S 
b/arch/arm/mach-imx/suspend-imx6.S
+index 7d84b617af481..99d2e296082c7 100644
+--- a/arch/arm/mach-imx/suspend-imx6.S
 b/arch/arm/mach-imx/suspend-imx6.S
+@@ -73,6 +73,7 @@
+ #define MX6Q_CCM_CCR  0x0
+ 
+   .align 3
++  .arm
+ 
+   .macro  sync_l2_cache
+ 
+diff --git a/arch/x86/kvm/pmu_intel.c b/arch/x86/kvm/pmu_intel.c
+index 84ae4dd261caf..cafdaabf062fc 100644
+--- a/arch/x86/kvm/pmu_intel.c
 b/arch/x86/kvm/pmu_intel.c
+@@ -29,7 +29,7 @@ static struct kvm_event_hw_type_mapping intel_arch_events[] 
= {
+   [4] = { 0x2e, 0x41, PERF_COUNT_HW_CACHE_MISSES },
+   [5] = { 0xc4, 0x00, PERF_COUNT_HW_BRANCH_INSTRUCTIONS },
+   [6] = { 0xc5, 0x00, PERF_COUNT_HW_BRANCH_MISSES },
+-  [7] = { 0x00, 0x30, PERF_COUNT_HW_REF_CPU_CYCLES },
++  [7] = { 0x00, 0x03, PERF_COUNT_HW_REF_CPU_CYCLES },
+ };
+ 
+ /* mapping between fixed pmc index and intel_arch_events array */
+diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
+index 3c0f9be107e42..98fb3a7240371 100644
+--- a/arch/x86/kvm/x86.c
 b/arch/x86/kvm/x86.c
+@@ -97,6 +97,7 @@ static u64 __read_mostly efer_reserved_bits = 
~((u64)EFER_SCE);
+ 
+ static void update_cr8_intercept(struct kvm_vcpu *vcpu);
+ static void process_nmi(struct kvm_vcpu *vcpu);
++static void process_smi(struct kvm_vcpu *vcpu);
+ static void enter_smm(struct kvm_vcpu *vcpu);
+ static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
+ 
+@@ -3199,6 +3200,10 @@ static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct 
kvm_vcpu *vcpu,
+  struct kvm_vcpu_events *events)
+ {
+   process_nmi(vcpu);
++
++  if (kvm_check_request(KVM_REQ_SMI, vcpu))
++  process_smi(vcpu);
++
+   events->exception.injected =
+   vcpu->arch.exception.pending &&
+   !kvm_exception_is_soft(vcpu->arch.exception.nr);
+diff --git a/drivers/acpi/device_sysfs.c b/drivers/acpi/device_sysfs.c
+index 98b513d049f6a..fb610ad495f10 100644
+--- a/drivers/acpi/device_sysfs.c
 b/drivers/acpi/device_sysfs.c
+@@ -259,20 +259,12 @@ int __acpi_device_uevent_modalias(struct acpi_device 
*adev,
+   if (add_uevent_var(env, "MODALIAS="))
+   return -ENOMEM;
+ 
+-  len = create_pnp_modalias(adev, >buf[env->buflen - 1],
+-sizeof(env->buf) - env->buflen);
+-  if (len < 0)
+-  return len;
+-
+-  env->buflen += len;
+-  if (!adev->data.of_compatible)
+-  return 0;
+-
+-  if (len > 0 && add_uevent_var(env, "MODALIAS="))
+-  return -ENOMEM;
+-
+-  len = create_of_modalias(adev, >buf[env->buflen - 1],
+-   sizeof(env->buf) - env->buflen);
++  if (adev->data.of_compatible)
++  len = create_of_modalias(adev, >buf[env->buflen - 1],
++   sizeof(env->buf) - env->buflen);
++  else
++  len = create_pnp_modalias(adev, >buf[env->buflen - 1],
++sizeof(env->buf) - env->buflen);
+   if (len < 0)
+   return len;
+ 
+diff --git a/drivers/infiniband/hw/cxgb4/qp.c 
b/drivers/infiniband/hw/cxgb4/qp.c
+index bb45eb22ba1f5..36bdb04f8f018 100644
+--- a/drivers/infiniband/hw/cxgb4/qp.c
 b/drivers/infiniband/hw/cxgb4/qp.c
+@@ -1976,7 +1976,7 @@ int c4iw_ib_query_qp(struct ib_qp *ibqp, struct 
ib_qp_attr *attr,
+   init_attr->cap.max_send_wr = qhp->attr.sq_num_entries;
+   init_attr->cap.max_recv_wr = qhp->attr.rq_num_entries;
+   init_attr->cap.max_send_sge 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-01-30 Thread Alice Ferrazzi
commit: 86b7ffe045ff19b2b5b7e86f152a158e967c33d7
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sat Jan 30 13:17:18 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sat Jan 30 13:17:36 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=86b7ffe0

Linux patch 4.9.254

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |   4 +
 1253_linux-4.9.254.patch | 571 +++
 2 files changed, 575 insertions(+)

diff --git a/_README b/_README
index 2b0c6da..d62c153 100644
--- a/_README
+++ b/_README
@@ -1055,6 +1055,10 @@ Patch:  1252_linux-4.9.253.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.253
 
+Patch:  1253_linux-4.9.254.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.254
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1253_linux-4.9.254.patch b/1253_linux-4.9.254.patch
new file mode 100644
index 000..b812f33
--- /dev/null
+++ b/1253_linux-4.9.254.patch
@@ -0,0 +1,571 @@
+diff --git a/Makefile b/Makefile
+index 62a07bdcfacb7..ea9ea119460d4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 253
++SUBLEVEL = 254
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/sh/drivers/dma/Kconfig b/arch/sh/drivers/dma/Kconfig
+index 78bc97b1d0270..ac834e9e0e0a4 100644
+--- a/arch/sh/drivers/dma/Kconfig
 b/arch/sh/drivers/dma/Kconfig
+@@ -62,8 +62,7 @@ config PVR2_DMA
+ 
+ config G2_DMA
+   tristate "G2 Bus DMA support"
+-  depends on SH_DREAMCAST
+-  select SH_DMA_API
++  depends on SH_DREAMCAST && SH_DMA_API
+   help
+ This enables support for the DMA controller for the Dreamcast's
+ G2 bus. Drivers that want this will generally enable this on
+diff --git a/arch/x86/boot/compressed/Makefile 
b/arch/x86/boot/compressed/Makefile
+index 89b163351e642..7be7acd6a5409 100644
+--- a/arch/x86/boot/compressed/Makefile
 b/arch/x86/boot/compressed/Makefile
+@@ -35,6 +35,8 @@ KBUILD_CFLAGS += -mno-mmx -mno-sse
+ KBUILD_CFLAGS += $(call cc-option,-ffreestanding)
+ KBUILD_CFLAGS += $(call cc-option,-fno-stack-protector)
+ KBUILD_CFLAGS += $(call cc-disable-warning, address-of-packed-member)
++# Disable relocation relaxation in case the link is not PIE.
++KBUILD_CFLAGS += $(call as-option,-Wa$(comma)-mrelax-relocations=no)
+ 
+ KBUILD_AFLAGS  := $(KBUILD_CFLAGS) -D__ASSEMBLY__
+ GCOV_PROFILE := n
+diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
+index f49e2b7880ac2..5aa4a01f698fe 100644
+--- a/drivers/acpi/scan.c
 b/drivers/acpi/scan.c
+@@ -585,6 +585,8 @@ static int acpi_get_device_data(acpi_handle handle, struct 
acpi_device **device,
+   if (!device)
+   return -EINVAL;
+ 
++  *device = NULL;
++
+   status = acpi_get_data_full(handle, acpi_scan_drop_device,
+   (void **)device, callback);
+   if (ACPI_FAILURE(status) || !*device) {
+diff --git a/drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c 
b/drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c
+index 7deb81b6dbac6..4b571cc6bc70f 100644
+--- a/drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c
 b/drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c
+@@ -75,7 +75,7 @@ shadow_image(struct nvkm_bios *bios, int idx, u32 offset, 
struct shadow *mthd)
+   nvkm_debug(subdev, "%08x: type %02x, %d bytes\n",
+  image.base, image.type, image.size);
+ 
+-  if (!shadow_fetch(bios, mthd, image.size)) {
++  if (!shadow_fetch(bios, mthd, image.base + image.size)) {
+   nvkm_debug(subdev, "%08x: fetch failed\n", image.base);
+   return 0;
+   }
+diff --git a/drivers/gpu/drm/nouveau/nvkm/subdev/i2c/auxgm200.c 
b/drivers/gpu/drm/nouveau/nvkm/subdev/i2c/auxgm200.c
+index a5783f4d972e3..c49795e779be4 100644
+--- a/drivers/gpu/drm/nouveau/nvkm/subdev/i2c/auxgm200.c
 b/drivers/gpu/drm/nouveau/nvkm/subdev/i2c/auxgm200.c
+@@ -33,7 +33,7 @@ static void
+ gm200_i2c_aux_fini(struct gm200_i2c_aux *aux)
+ {
+   struct nvkm_device *device = aux->base.pad->i2c->subdev.device;
+-  nvkm_mask(device, 0x00d954 + (aux->ch * 0x50), 0x0031, 0x);
++  nvkm_mask(device, 0x00d954 + (aux->ch * 0x50), 0x0071, 0x);
+ }
+ 
+ static int
+@@ -54,10 +54,10 @@ gm200_i2c_aux_init(struct gm200_i2c_aux *aux)
+   AUX_ERR(>base, "begin idle timeout %08x", ctrl);
+   return -EBUSY;
+   }
+-  } while (ctrl & 0x0301);
++  } while (ctrl & 0x0701);
+ 
+   /* set some magic, and wait up to 1ms for it to appear */
+-  nvkm_mask(device, 0x00d954 + (aux->ch * 0x50), 0x0030, ureq);
++  nvkm_mask(device, 0x00d954 + (aux->ch * 0x50), 0x0070, ureq);
+   timeout = 1000;
+   do {
+   ctrl = nvkm_rd32(device, 0x00d954 + 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-01-23 Thread Mike Pagano
commit: 446019d367b163917efe336b1653f3a57c9cbd32
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan 23 16:34:35 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan 23 16:34:35 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=446019d3

Linux patch 4.9.253

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1252_linux-4.9.253.patch | 777 +++
 2 files changed, 781 insertions(+)

diff --git a/_README b/_README
index 266222d..2b0c6da 100644
--- a/_README
+++ b/_README
@@ -1051,6 +1051,10 @@ Patch:  1251_linux-4.9.252.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.252
 
+Patch:  1252_linux-4.9.253.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.253
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1252_linux-4.9.253.patch b/1252_linux-4.9.253.patch
new file mode 100644
index 000..81d5766
--- /dev/null
+++ b/1252_linux-4.9.253.patch
@@ -0,0 +1,777 @@
+diff --git a/Makefile b/Makefile
+index 2213fe336705f..62a07bdcfacb7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 252
++SUBLEVEL = 253
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/Makefile b/arch/arc/Makefile
+index fd79faab78926..5dc2d73c64994 100644
+--- a/arch/arc/Makefile
 b/arch/arc/Makefile
+@@ -108,6 +108,7 @@ bootpImage: vmlinux
+ 
+ boot_targets += uImage uImage.bin uImage.gz
+ 
++PHONY += $(boot_targets)
+ $(boot_targets): vmlinux
+   $(Q)$(MAKE) $(build)=$(boot) $(boot)/$@
+ 
+diff --git a/arch/arc/include/asm/page.h b/arch/arc/include/asm/page.h
+index ffb5f33475f19..f0f43eb709d2f 100644
+--- a/arch/arc/include/asm/page.h
 b/arch/arc/include/asm/page.h
+@@ -13,6 +13,7 @@
+ #ifndef __ASSEMBLY__
+ 
+ #define clear_page(paddr) memset((paddr), 0, PAGE_SIZE)
++#define copy_user_page(to, from, vaddr, pg)   copy_page(to, from)
+ #define copy_page(to, from)   memcpy((to), (from), PAGE_SIZE)
+ 
+ struct vm_area_struct;
+diff --git a/arch/arm/boot/dts/picoxcell-pc3x2.dtsi 
b/arch/arm/boot/dts/picoxcell-pc3x2.dtsi
+index 533919e96eaee..f22a6b4363177 100644
+--- a/arch/arm/boot/dts/picoxcell-pc3x2.dtsi
 b/arch/arm/boot/dts/picoxcell-pc3x2.dtsi
+@@ -54,18 +54,21 @@
+   emac: gem@3 {
+   compatible = "cadence,gem";
+   reg = <0x3 0x1>;
++  interrupt-parent = <>;
+   interrupts = <31>;
+   };
+ 
+   dmac1: dmac@4 {
+   compatible = "snps,dw-dmac";
+   reg = <0x4 0x1>;
++  interrupt-parent = <>;
+   interrupts = <25>;
+   };
+ 
+   dmac2: dmac@5 {
+   compatible = "snps,dw-dmac";
+   reg = <0x5 0x1>;
++  interrupt-parent = <>;
+   interrupts = <26>;
+   };
+ 
+@@ -243,6 +246,7 @@
+   axi2pico@c000 {
+   compatible = "picochip,axi2pico-pc3x2";
+   reg = <0xc000 0x1>;
++  interrupt-parent = <>;
+   interrupts = <13 14 15 16 17 18 19 20 21>;
+   };
+   };
+diff --git a/arch/mips/boot/compressed/decompress.c 
b/arch/mips/boot/compressed/decompress.c
+index fdf99e9dd4c39..3a015e41b762b 100644
+--- a/arch/mips/boot/compressed/decompress.c
 b/arch/mips/boot/compressed/decompress.c
+@@ -17,6 +17,7 @@
+ #include 
+ 
+ #include 
++#include 
+ 
+ /*
+  * These two variables specify the free mem region
+@@ -124,7 +125,7 @@ void decompress_kernel(unsigned long boot_heap_start)
+   dtb_size = fdt_totalsize((void *)&__appended_dtb);
+ 
+   /* last four bytes is always image size in little endian */
+-  image_size = le32_to_cpup((void *)&__image_end - 4);
++  image_size = get_unaligned_le32((void *)&__image_end - 4);
+ 
+   /* copy dtb to where the booted kernel will expect it */
+   memcpy((void *)VMLINUX_LOAD_ADDRESS_ULL + image_size,
+diff --git a/arch/mips/kernel/relocate.c b/arch/mips/kernel/relocate.c
+index 1958910b75c07..b4a7c303019b0 100644
+--- a/arch/mips/kernel/relocate.c
 b/arch/mips/kernel/relocate.c
+@@ -175,8 +175,14 @@ static int __init relocate_exception_table(long offset)
+ static inline __init unsigned long rotate_xor(unsigned long hash,
+ const void *area, size_t size)
+ {
+-  size_t i;
+-  unsigned long *ptr = (unsigned long *)area;
++  const typeof(hash) *ptr = PTR_ALIGN(area, sizeof(hash));
++  size_t diff, i;
++
++  diff = (void *)ptr - area;
++  if (unlikely(size < diff 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-01-17 Thread Mike Pagano
commit: 9e2ff11175e4ea0e03f37daf4db1c759be5dc3ce
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jan 17 16:22:00 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jan 17 16:22:00 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9e2ff111

Linux patch 4.9.252

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1251_linux-4.9.252.patch | 788 +++
 2 files changed, 792 insertions(+)

diff --git a/_README b/_README
index 9c820fe..266222d 100644
--- a/_README
+++ b/_README
@@ -1047,6 +1047,10 @@ Patch:  1250_linux-4.9.251.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.251
 
+Patch:  1251_linux-4.9.252.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.252
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1251_linux-4.9.252.patch b/1251_linux-4.9.252.patch
new file mode 100644
index 000..dee0597
--- /dev/null
+++ b/1251_linux-4.9.252.patch
@@ -0,0 +1,788 @@
+diff --git a/Makefile b/Makefile
+index 8ebbb60f2078a..2213fe336705f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 251
++SUBLEVEL = 252
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mach-omap2/omap_device.c 
b/arch/arm/mach-omap2/omap_device.c
+index f989145480c8f..bf236b7af8c1a 100644
+--- a/arch/arm/mach-omap2/omap_device.c
 b/arch/arm/mach-omap2/omap_device.c
+@@ -224,10 +224,12 @@ static int _omap_device_notifier_call(struct 
notifier_block *nb,
+   break;
+   case BUS_NOTIFY_BIND_DRIVER:
+   od = to_omap_device(pdev);
+-  if (od && (od->_state == OMAP_DEVICE_STATE_ENABLED) &&
+-  pm_runtime_status_suspended(dev)) {
++  if (od) {
+   od->_driver_status = BUS_NOTIFY_BIND_DRIVER;
+-  pm_runtime_set_active(dev);
++  if (od->_state == OMAP_DEVICE_STATE_ENABLED &&
++  pm_runtime_status_suspended(dev)) {
++  pm_runtime_set_active(dev);
++  }
+   }
+   break;
+   case BUS_NOTIFY_ADD_DEVICE:
+diff --git a/arch/arm64/kvm/sys_regs.c b/arch/arm64/kvm/sys_regs.c
+index 0ad81fa13688f..10d80456f38f1 100644
+--- a/arch/arm64/kvm/sys_regs.c
 b/arch/arm64/kvm/sys_regs.c
+@@ -450,6 +450,10 @@ static void reset_pmcr(struct kvm_vcpu *vcpu, const 
struct sys_reg_desc *r)
+ {
+   u64 pmcr, val;
+ 
++  /* No PMU available, PMCR_EL0 may UNDEF... */
++  if (!kvm_arm_support_pmu_v3())
++  return;
++
+   pmcr = read_sysreg(pmcr_el0);
+   /*
+* Writable bits of PMCR_EL0 (ARMV8_PMU_PMCR_MASK) are reset to UNKNOWN
+diff --git a/arch/powerpc/include/asm/book3s/32/pgtable.h 
b/arch/powerpc/include/asm/book3s/32/pgtable.h
+index 6b8b2d57fdc8c..e588028922a83 100644
+--- a/arch/powerpc/include/asm/book3s/32/pgtable.h
 b/arch/powerpc/include/asm/book3s/32/pgtable.h
+@@ -411,9 +411,9 @@ static inline void __set_pte_at(struct mm_struct *mm, 
unsigned long addr,
+   if (pte_val(*ptep) & _PAGE_HASHPTE)
+   flush_hash_entry(mm, ptep, addr);
+   __asm__ __volatile__("\
+-  stw%U0%X0 %2,%0\n\
++  stw%X0 %2,%0\n\
+   eieio\n\
+-  stw%U0%X0 %L2,%1"
++  stw%X1 %L2,%1"
+   : "=m" (*ptep), "=m" (*((unsigned char *)ptep+4))
+   : "r" (pte) : "memory");
+ 
+diff --git a/arch/powerpc/include/asm/nohash/pgtable.h 
b/arch/powerpc/include/asm/nohash/pgtable.h
+index 1263c22d60d85..330fe178c0c5e 100644
+--- a/arch/powerpc/include/asm/nohash/pgtable.h
 b/arch/powerpc/include/asm/nohash/pgtable.h
+@@ -155,9 +155,9 @@ static inline void __set_pte_at(struct mm_struct *mm, 
unsigned long addr,
+   flush_hash_entry(mm, ptep, addr);
+ #endif
+   __asm__ __volatile__("\
+-  stw%U0%X0 %2,%0\n\
++  stw%X0 %2,%0\n\
+   eieio\n\
+-  stw%U0%X0 %L2,%1"
++  stw%X1 %L2,%1"
+   : "=m" (*ptep), "=m" (*((unsigned char *)ptep+4))
+   : "r" (pte) : "memory");
+ 
+diff --git a/block/genhd.c b/block/genhd.c
+index fcd6d4fae657c..9c1adfd768d2c 100644
+--- a/block/genhd.c
 b/block/genhd.c
+@@ -159,14 +159,17 @@ struct hd_struct *disk_part_iter_next(struct 
disk_part_iter *piter)
+   part = rcu_dereference(ptbl->part[piter->idx]);
+   if (!part)
+   continue;
++  get_device(part_to_dev(part));
++  piter->part = part;
+   if (!part_nr_sects_read(part) &&
+   !(piter->flags & DISK_PITER_INCL_EMPTY) &&
+   !(piter->flags & DISK_PITER_INCL_EMPTY_PART0 &&
+-piter->idx == 0))
++piter->idx == 0)) {

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-01-12 Thread Mike Pagano
commit: fc61b0d363635bf81641ebc22e45b358c3a94d33
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jan 12 20:07:47 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jan 12 20:07:47 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fc61b0d3

Linux patch 4.9.251

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1250_linux-4.9.251.patch | 1121 ++
 2 files changed, 1125 insertions(+)

diff --git a/_README b/_README
index 85b0ad7..9c820fe 100644
--- a/_README
+++ b/_README
@@ -1043,6 +1043,10 @@ Patch:  1249_linux-4.9.250.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.250
 
+Patch:  1250_linux-4.9.251.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.251
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1250_linux-4.9.251.patch b/1250_linux-4.9.251.patch
new file mode 100644
index 000..4c2c636
--- /dev/null
+++ b/1250_linux-4.9.251.patch
@@ -0,0 +1,1121 @@
+diff --git a/Makefile b/Makefile
+index 525d7ec7249d6..8ebbb60f2078a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 250
++SUBLEVEL = 251
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+@@ -349,7 +349,7 @@ OBJDUMP= $(CROSS_COMPILE)objdump
+ AWK   = awk
+ GENKSYMS  = scripts/genksyms/genksyms
+ INSTALLKERNEL  := installkernel
+-DEPMOD= /sbin/depmod
++DEPMOD= depmod
+ PERL  = perl
+ PYTHON= python
+ CHECK = sparse
+diff --git a/arch/x86/kernel/cpu/mtrr/generic.c 
b/arch/x86/kernel/cpu/mtrr/generic.c
+index e12ee86906c62..9436f34520491 100644
+--- a/arch/x86/kernel/cpu/mtrr/generic.c
 b/arch/x86/kernel/cpu/mtrr/generic.c
+@@ -166,9 +166,6 @@ static u8 mtrr_type_lookup_variable(u64 start, u64 end, 
u64 *partial_end,
+   *repeat = 0;
+   *uniform = 1;
+ 
+-  /* Make end inclusive instead of exclusive */
+-  end--;
+-
+   prev_match = MTRR_TYPE_INVALID;
+   for (i = 0; i < num_var_ranges; ++i) {
+   unsigned short start_state, end_state, inclusive;
+@@ -260,6 +257,9 @@ u8 mtrr_type_lookup(u64 start, u64 end, u8 *uniform)
+   int repeat;
+   u64 partial_end;
+ 
++  /* Make end inclusive instead of exclusive */
++  end--;
++
+   if (!mtrr_state_set)
+   return MTRR_TYPE_INVALID;
+ 
+diff --git a/arch/x86/mm/pgtable.c b/arch/x86/mm/pgtable.c
+index 08e0380414a9b..b68b102f67747 100644
+--- a/arch/x86/mm/pgtable.c
 b/arch/x86/mm/pgtable.c
+@@ -697,6 +697,8 @@ int pud_free_pmd_page(pud_t *pud, unsigned long addr)
+   }
+ 
+   free_page((unsigned long)pmd_sv);
++
++  pgtable_pmd_page_dtor(virt_to_page(pmd));
+   free_page((unsigned long)pmd);
+ 
+   return 1;
+diff --git a/drivers/atm/idt77252.c b/drivers/atm/idt77252.c
+index 074616b39f4d5..89adb49e435ef 100644
+--- a/drivers/atm/idt77252.c
 b/drivers/atm/idt77252.c
+@@ -3615,7 +3615,7 @@ static int idt77252_init_one(struct pci_dev *pcidev,
+ 
+   if ((err = dma_set_mask_and_coherent(>dev, DMA_BIT_MASK(32 {
+   printk("idt77252: can't enable DMA for PCI device at %s\n", 
pci_name(pcidev));
+-  return err;
++  goto err_out_disable_pdev;
+   }
+ 
+   card = kzalloc(sizeof(struct idt77252_dev), GFP_KERNEL);
+diff --git a/drivers/base/core.c b/drivers/base/core.c
+index ec5cc5d98a3e7..3b8487e28c84f 100644
+--- a/drivers/base/core.c
 b/drivers/base/core.c
+@@ -2364,7 +2364,7 @@ void set_primary_fwnode(struct device *dev, struct 
fwnode_handle *fwnode)
+   if (fwnode_is_primary(fn)) {
+   dev->fwnode = fn->secondary;
+   if (!(parent && fn == parent->fwnode))
+-  fn->secondary = ERR_PTR(-ENODEV);
++  fn->secondary = NULL;
+   } else {
+   dev->fwnode = NULL;
+   }
+diff --git a/drivers/net/ethernet/ethoc.c b/drivers/net/ethernet/ethoc.c
+index e31199f3048ca..0d3b159f4c562 100644
+--- a/drivers/net/ethernet/ethoc.c
 b/drivers/net/ethernet/ethoc.c
+@@ -1190,7 +1190,7 @@ static int ethoc_probe(struct platform_device *pdev)
+   ret = mdiobus_register(priv->mdio);
+   if (ret) {
+   dev_err(>dev, "failed to register MDIO bus\n");
+-  goto free2;
++  goto free3;
+   }
+ 
+   ret = ethoc_mdio_probe(netdev);
+@@ -1222,6 +1222,7 @@ error2:
+   netif_napi_del(>napi);
+ error:
+   mdiobus_unregister(priv->mdio);
++free3:
+   mdiobus_free(priv->mdio);
+ free2:
+   if (priv->clk)
+diff --git a/drivers/net/ethernet/freescale/ucc_geth.c 
b/drivers/net/ethernet/freescale/ucc_geth.c
+index af922bac19ae7..cdef919d5b75c 100644
+--- 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2021-01-09 Thread Mike Pagano
commit: 3ac5240a9bfb25fcccf86bc529769454f63b38e9
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan  9 12:54:16 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan  9 12:54:16 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3ac5240a

Linux patch 4.9.250

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1249_linux-4.9.250.patch | 1255 ++
 2 files changed, 1259 insertions(+)

diff --git a/_README b/_README
index bfcfe3d..85b0ad7 100644
--- a/_README
+++ b/_README
@@ -1039,6 +1039,10 @@ Patch:  1248_linux-4.9.249.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.249
 
+Patch:  1249_linux-4.9.250.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.250
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1249_linux-4.9.250.patch b/1249_linux-4.9.250.patch
new file mode 100644
index 000..5b8f84c
--- /dev/null
+++ b/1249_linux-4.9.250.patch
@@ -0,0 +1,1255 @@
+diff --git a/Makefile b/Makefile
+index ef1c9929cdcc7..525d7ec7249d6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 249
++SUBLEVEL = 250
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/powerpc/sysdev/mpic_msgr.c b/arch/powerpc/sysdev/mpic_msgr.c
+index 47fb336741d43..e26552708a281 100644
+--- a/arch/powerpc/sysdev/mpic_msgr.c
 b/arch/powerpc/sysdev/mpic_msgr.c
+@@ -196,7 +196,7 @@ static int mpic_msgr_probe(struct platform_device *dev)
+ 
+   /* IO map the message register block. */
+   of_address_to_resource(np, 0, );
+-  msgr_block_addr = ioremap(rsrc.start, resource_size());
++  msgr_block_addr = devm_ioremap(>dev, rsrc.start, 
resource_size());
+   if (!msgr_block_addr) {
+   dev_err(>dev, "Failed to iomap MPIC message registers");
+   return -EFAULT;
+diff --git a/arch/x86/entry/entry_64.S b/arch/x86/entry/entry_64.S
+index 10ecfba43dff0..c864245fa119d 100644
+--- a/arch/x86/entry/entry_64.S
 b/arch/x86/entry/entry_64.S
+@@ -58,7 +58,7 @@ ENDPROC(native_usergs_sysret64)
+ 
+ .macro TRACE_IRQS_IRETQ
+ #ifdef CONFIG_TRACE_IRQFLAGS
+-  bt  $9, EFLAGS(%rsp)/* interrupts off? */
++  btl $9, EFLAGS(%rsp)/* interrupts off? */
+   jnc 1f
+   TRACE_IRQS_ON
+ 1:
+diff --git a/drivers/block/xen-blkback/xenbus.c 
b/drivers/block/xen-blkback/xenbus.c
+index 9a4ac6fd262ac..27c9d7a5b4dee 100644
+--- a/drivers/block/xen-blkback/xenbus.c
 b/drivers/block/xen-blkback/xenbus.c
+@@ -646,7 +646,8 @@ static int xen_blkbk_probe(struct xenbus_device *dev,
+   /* setup back pointer */
+   be->blkif->be = be;
+ 
+-  err = xenbus_watch_pathfmt(dev, >backend_watch, backend_changed,
++  err = xenbus_watch_pathfmt(dev, >backend_watch, NULL,
++ backend_changed,
+  "%s/%s", dev->nodename, "physical-device");
+   if (err)
+   goto fail;
+diff --git a/drivers/iio/imu/bmi160/bmi160_core.c 
b/drivers/iio/imu/bmi160/bmi160_core.c
+index 5fb571d031537..93c5040c64541 100644
+--- a/drivers/iio/imu/bmi160/bmi160_core.c
 b/drivers/iio/imu/bmi160/bmi160_core.c
+@@ -110,6 +110,13 @@ enum bmi160_sensor_type {
+ 
+ struct bmi160_data {
+   struct regmap *regmap;
++  /*
++   * Ensure natural alignment for timestamp if present.
++   * Max length needed: 2 * 3 channels + 4 bytes padding + 8 byte ts.
++   * If fewer channels are enabled, less space may be needed, as
++   * long as the timestamp is still aligned to 8 bytes.
++   */
++  __le16 buf[12] __aligned(8);
+ };
+ 
+ const struct regmap_config bmi160_regmap_config = {
+@@ -385,7 +392,6 @@ static irqreturn_t bmi160_trigger_handler(int irq, void *p)
+   struct iio_poll_func *pf = p;
+   struct iio_dev *indio_dev = pf->indio_dev;
+   struct bmi160_data *data = iio_priv(indio_dev);
+-  s16 buf[16]; /* 3 sens x 3 axis x s16 + 3 x s16 pad + 4 x s16 tstamp */
+   int i, ret, j = 0, base = BMI160_REG_DATA_MAGN_XOUT_L;
+   __le16 sample;
+ 
+@@ -395,10 +401,10 @@ static irqreturn_t bmi160_trigger_handler(int irq, void 
*p)
+  , sizeof(__le16));
+   if (ret < 0)
+   goto done;
+-  buf[j++] = sample;
++  data->buf[j++] = sample;
+   }
+ 
+-  iio_push_to_buffers_with_timestamp(indio_dev, buf,
++  iio_push_to_buffers_with_timestamp(indio_dev, data->buf,
+  iio_get_time_ns(indio_dev));
+ done:
+   iio_trigger_notify_done(indio_dev->trig);
+diff --git a/drivers/iio/magnetometer/mag3110.c 
b/drivers/iio/magnetometer/mag3110.c
+index b4f643fb3b1ed..d523bc51ff265 100644
+--- a/drivers/iio/magnetometer/mag3110.c

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-12-29 Thread Mike Pagano
commit: 8e8845458748f3c71dfebb46ce53bd6305b2f034
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Dec 29 14:18:04 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Dec 29 14:18:04 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8e884545

Linux patch 4.9.249

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1248_linux-4.9.249.patch | 4035 ++
 2 files changed, 4039 insertions(+)

diff --git a/_README b/_README
index e3ccddb..bfcfe3d 100644
--- a/_README
+++ b/_README
@@ -1035,6 +1035,10 @@ Patch:  1247_linux-4.9.248.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.248
 
+Patch:  1248_linux-4.9.249.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.249
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1248_linux-4.9.249.patch b/1248_linux-4.9.249.patch
new file mode 100644
index 000..aaa2e55
--- /dev/null
+++ b/1248_linux-4.9.249.patch
@@ -0,0 +1,4035 @@
+diff --git a/Makefile b/Makefile
+index f6680569c0008..ef1c9929cdcc7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 248
++SUBLEVEL = 249
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/kernel/stacktrace.c b/arch/arc/kernel/stacktrace.c
+index 165158735aa6b..3ee19b1e79be5 100644
+--- a/arch/arc/kernel/stacktrace.c
 b/arch/arc/kernel/stacktrace.c
+@@ -39,15 +39,15 @@
+ 
+ #ifdef CONFIG_ARC_DW2_UNWIND
+ 
+-static void seed_unwind_frame_info(struct task_struct *tsk,
+- struct pt_regs *regs,
+- struct unwind_frame_info *frame_info)
++static int
++seed_unwind_frame_info(struct task_struct *tsk, struct pt_regs *regs,
++ struct unwind_frame_info *frame_info)
+ {
+   /*
+* synchronous unwinding (e.g. dump_stack)
+*  - uses current values of SP and friends
+*/
+-  if (tsk == NULL && regs == NULL) {
++  if (regs == NULL && (tsk == NULL || tsk == current)) {
+   unsigned long fp, sp, blink, ret;
+   frame_info->task = current;
+ 
+@@ -66,11 +66,15 @@ static void seed_unwind_frame_info(struct task_struct *tsk,
+   frame_info->call_frame = 0;
+   } else if (regs == NULL) {
+   /*
+-   * Asynchronous unwinding of sleeping task
+-   *  - Gets SP etc from task's pt_regs (saved bottom of kernel
+-   *mode stack of task)
++   * Asynchronous unwinding of a likely sleeping task
++   *  - first ensure it is actually sleeping
++   *  - if so, it will be in __switch_to, kernel mode SP of task
++   *is safe-kept and BLINK at a well known location in there
+*/
+ 
++  if (tsk->state == TASK_RUNNING)
++  return -1;
++
+   frame_info->task = tsk;
+ 
+   frame_info->regs.r27 = TSK_K_FP(tsk);
+@@ -104,6 +108,8 @@ static void seed_unwind_frame_info(struct task_struct *tsk,
+   frame_info->regs.r63 = regs->ret;
+   frame_info->call_frame = 0;
+   }
++
++  return 0;
+ }
+ 
+ #endif
+@@ -117,7 +123,8 @@ arc_unwind_core(struct task_struct *tsk, struct pt_regs 
*regs,
+   unsigned int address;
+   struct unwind_frame_info frame_info;
+ 
+-  seed_unwind_frame_info(tsk, regs, _info);
++  if (seed_unwind_frame_info(tsk, regs, _info))
++  return 0;
+ 
+   while (1) {
+   address = UNW_PC(_info);
+diff --git a/arch/arm/boot/dts/at91-sama5d3_xplained.dts 
b/arch/arm/boot/dts/at91-sama5d3_xplained.dts
+index 5a53fcf542abb..07133c5ad2944 100644
+--- a/arch/arm/boot/dts/at91-sama5d3_xplained.dts
 b/arch/arm/boot/dts/at91-sama5d3_xplained.dts
+@@ -231,6 +231,11 @@
+   atmel,pins =
+   ;   /* PE9, conflicts with A9 */
+   };
++  pinctrl_usb_default: usb_default {
++  atmel,pins =
++  ;
++  };
+   };
+   };
+   };
+@@ -288,6 +293,8 @@
+   3 GPIO_ACTIVE_LOW
+   4 GPIO_ACTIVE_LOW
+ >;
++  pinctrl-names = "default";
++  pinctrl-0 = <_usb_default>;
+   status = "okay";
+   };
+ 
+diff --git a/arch/arm/boot/dts/at91-sama5d4_xplained.dts 
b/arch/arm/boot/dts/at91-sama5d4_xplained.dts
+index 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-12-11 Thread Mike Pagano
commit: ad571c0178bef7c9019cdcec5566e8aad9ebf21c
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec 11 12:54:46 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec 11 12:54:46 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ad571c01

Linux patch 4.9.248

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1247_linux-4.9.248.patch | 1701 ++
 2 files changed, 1705 insertions(+)

diff --git a/_README b/_README
index c4d4e26..e3ccddb 100644
--- a/_README
+++ b/_README
@@ -1031,6 +1031,10 @@ Patch:  1246_linux-4.9.247.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.247
 
+Patch:  1247_linux-4.9.248.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.248
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1247_linux-4.9.248.patch b/1247_linux-4.9.248.patch
new file mode 100644
index 000..02e2343
--- /dev/null
+++ b/1247_linux-4.9.248.patch
@@ -0,0 +1,1701 @@
+diff --git a/Documentation/devicetree/bindings/net/nfc/nxp-nci.txt 
b/Documentation/devicetree/bindings/net/nfc/nxp-nci.txt
+index 5b6cd9b3f628a..0188bbd2e35f8 100644
+--- a/Documentation/devicetree/bindings/net/nfc/nxp-nci.txt
 b/Documentation/devicetree/bindings/net/nfc/nxp-nci.txt
+@@ -27,7 +27,7 @@ Example (for ARM-based BeagleBone with NPC100 NFC controller 
on I2C2):
+   clock-frequency = <10>;
+ 
+   interrupt-parent = <>;
+-  interrupts = <29 GPIO_ACTIVE_HIGH>;
++  interrupts = <29 IRQ_TYPE_LEVEL_HIGH>;
+ 
+   enable-gpios = < 30 GPIO_ACTIVE_HIGH>;
+   firmware-gpios = < 31 GPIO_ACTIVE_HIGH>;
+diff --git a/Documentation/devicetree/bindings/net/nfc/pn544.txt 
b/Documentation/devicetree/bindings/net/nfc/pn544.txt
+index dab69f36167c7..8541e8dafd55c 100644
+--- a/Documentation/devicetree/bindings/net/nfc/pn544.txt
 b/Documentation/devicetree/bindings/net/nfc/pn544.txt
+@@ -27,7 +27,7 @@ Example (for ARM-based BeagleBone with PN544 on I2C2):
+   clock-frequency = <40>;
+ 
+   interrupt-parent = <>;
+-  interrupts = <17 GPIO_ACTIVE_HIGH>;
++  interrupts = <17 IRQ_TYPE_LEVEL_HIGH>;
+ 
+   enable-gpios = < 21 GPIO_ACTIVE_HIGH>;
+   firmware-gpios = < 19 GPIO_ACTIVE_HIGH>;
+diff --git a/Makefile b/Makefile
+index 82f71f9460cb6..f6680569c0008 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 247
++SUBLEVEL = 248
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/include/asm/insn.h b/arch/x86/include/asm/insn.h
+index c2c01f84df75f..3e0e18d376d2c 100644
+--- a/arch/x86/include/asm/insn.h
 b/arch/x86/include/asm/insn.h
+@@ -208,6 +208,21 @@ static inline int insn_offset_immediate(struct insn *insn)
+   return insn_offset_displacement(insn) + insn->displacement.nbytes;
+ }
+ 
++/**
++ * for_each_insn_prefix() -- Iterate prefixes in the instruction
++ * @insn: Pointer to struct insn.
++ * @idx:  Index storage.
++ * @prefix: Prefix byte.
++ *
++ * Iterate prefix bytes of given @insn. Each prefix byte is stored in @prefix
++ * and the index is stored in @idx (note that this @idx is just for a cursor,
++ * do not change it.)
++ * Since prefixes.nbytes can be bigger than 4 if some prefixes
++ * are repeated, it cannot be used for looping over the prefixes.
++ */
++#define for_each_insn_prefix(insn, idx, prefix)   \
++  for (idx = 0; idx < ARRAY_SIZE(insn->prefixes.bytes) && (prefix = 
insn->prefixes.bytes[idx]) != 0; idx++)
++
+ #define POP_SS_OPCODE 0x1f
+ #define MOV_SREG_OPCODE 0x8e
+ 
+diff --git a/arch/x86/kernel/uprobes.c b/arch/x86/kernel/uprobes.c
+index 73391c1bd2a9a..52bb7413f3524 100644
+--- a/arch/x86/kernel/uprobes.c
 b/arch/x86/kernel/uprobes.c
+@@ -268,10 +268,11 @@ static volatile u32 good_2byte_insns[256 / 32] = {
+ 
+ static bool is_prefix_bad(struct insn *insn)
+ {
++  insn_byte_t p;
+   int i;
+ 
+-  for (i = 0; i < insn->prefixes.nbytes; i++) {
+-  switch (insn->prefixes.bytes[i]) {
++  for_each_insn_prefix(insn, i, p) {
++  switch (p) {
+   case 0x26:  /* INAT_PFX_ES   */
+   case 0x2E:  /* INAT_PFX_CS   */
+   case 0x36:  /* INAT_PFX_DS   */
+@@ -711,6 +712,7 @@ static const struct uprobe_xol_ops branch_xol_ops = {
+ static int branch_setup_xol_ops(struct arch_uprobe *auprobe, struct insn 
*insn)
+ {
+   u8 opc1 = OPCODE1(insn);
++  insn_byte_t p;
+   int i;
+ 
+   switch (opc1) {
+@@ -741,8 +743,8 @@ static int branch_setup_xol_ops(struct arch_uprobe 
*auprobe, struct insn *insn)
+* Intel and AMD behavior differ in 64-bit mode: Intel ignores 66 
prefix.
+* No one uses these insns, reject any branch insns with such 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-12-02 Thread Mike Pagano
commit: 4e7289260989faaf2307ee528c7ddb2f0f820ba8
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec  2 12:47:44 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec  2 12:47:44 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4e728926

Linux patch 4.9.247

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1246_linux-4.9.247.patch | 1759 ++
 2 files changed, 1763 insertions(+)

diff --git a/_README b/_README
index e3bb8b3..c4d4e26 100644
--- a/_README
+++ b/_README
@@ -1027,6 +1027,10 @@ Patch:  1245_linux-4.9.246.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.246
 
+Patch:  1246_linux-4.9.247.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.247
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1246_linux-4.9.247.patch b/1246_linux-4.9.247.patch
new file mode 100644
index 000..901b28d
--- /dev/null
+++ b/1246_linux-4.9.247.patch
@@ -0,0 +1,1759 @@
+diff --git a/Makefile b/Makefile
+index b9e2a97da5da7..82f71f9460cb6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 246
++SUBLEVEL = 247
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm64/include/asm/pgtable.h 
b/arch/arm64/include/asm/pgtable.h
+index 199f434f99a49..60e92da7bf37b 100644
+--- a/arch/arm64/include/asm/pgtable.h
 b/arch/arm64/include/asm/pgtable.h
+@@ -85,8 +85,6 @@ extern unsigned long empty_zero_page[PAGE_SIZE / 
sizeof(unsigned long)];
+ #define pte_valid(pte)(!!(pte_val(pte) & PTE_VALID))
+ #define pte_valid_not_user(pte) \
+   ((pte_val(pte) & (PTE_VALID | PTE_USER)) == PTE_VALID)
+-#define pte_valid_young(pte) \
+-  ((pte_val(pte) & (PTE_VALID | PTE_AF)) == (PTE_VALID | PTE_AF))
+ #define pte_valid_user(pte) \
+   ((pte_val(pte) & (PTE_VALID | PTE_USER)) == (PTE_VALID | PTE_USER))
+ 
+@@ -94,9 +92,12 @@ extern unsigned long empty_zero_page[PAGE_SIZE / 
sizeof(unsigned long)];
+  * Could the pte be present in the TLB? We must check mm_tlb_flush_pending
+  * so that we don't erroneously return false for pages that have been
+  * remapped as PROT_NONE but are yet to be flushed from the TLB.
++ * Note that we can't make any assumptions based on the state of the access
++ * flag, since ptep_clear_flush_young() elides a DSB when invalidating the
++ * TLB.
+  */
+ #define pte_accessible(mm, pte)   \
+-  (mm_tlb_flush_pending(mm) ? pte_present(pte) : pte_valid_young(pte))
++  (mm_tlb_flush_pending(mm) ? pte_present(pte) : pte_valid(pte))
+ 
+ /*
+  * p??_access_permitted() is true for valid user mappings (subject to the
+diff --git a/arch/x86/events/intel/cstate.c b/arch/x86/events/intel/cstate.c
+index 72d09340c24d2..88ba013d08d49 100644
+--- a/arch/x86/events/intel/cstate.c
 b/arch/x86/events/intel/cstate.c
+@@ -98,14 +98,14 @@
+ MODULE_LICENSE("GPL");
+ 
+ #define DEFINE_CSTATE_FORMAT_ATTR(_var, _name, _format)   \
+-static ssize_t __cstate_##_var##_show(struct kobject *kobj,   \
+-  struct kobj_attribute *attr,\
++static ssize_t __cstate_##_var##_show(struct device *dev, \
++  struct device_attribute *attr,  \
+   char *page) \
+ { \
+   BUILD_BUG_ON(sizeof(_format) >= PAGE_SIZE); \
+   return sprintf(page, _format "\n"); \
+ } \
+-static struct kobj_attribute format_attr_##_var = \
++static struct device_attribute format_attr_##_var =   \
+   __ATTR(_name, 0444, __cstate_##_var##_show, NULL)
+ 
+ static ssize_t cstate_get_attr_cpumask(struct device *dev,
+diff --git a/arch/x86/events/intel/rapl.c b/arch/x86/events/intel/rapl.c
+index 4c1b7ea185415..38dae3d1391b5 100644
+--- a/arch/x86/events/intel/rapl.c
 b/arch/x86/events/intel/rapl.c
+@@ -115,18 +115,6 @@ static const char *const 
rapl_domain_names[NR_RAPL_DOMAINS] __initconst = {
+  * any other bit is reserved
+  */
+ #define RAPL_EVENT_MASK   0xFFULL
+-
+-#define DEFINE_RAPL_FORMAT_ATTR(_var, _name, _format) \
+-static ssize_t __rapl_##_var##_show(struct kobject *kobj, \
+-  struct kobj_attribute *attr,\
+-  char *page) \
+-{ \
+-  BUILD_BUG_ON(sizeof(_format) >= PAGE_SIZE); \
+-  return sprintf(page, _format "\n"); \
+-} \
+-static struct kobj_attribute format_attr_##_var = \
+-  __ATTR(_name, 0444, __rapl_##_var##_show, 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-11-24 Thread Mike Pagano
commit: 1a06f87bb5ffd5d240e4b6a0e74e4a57fab1bd2f
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 24 13:38:56 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov 24 13:38:56 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1a06f87b

Linux patch 4.9.246

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1245_linux-4.9.246.patch | 1306 ++
 2 files changed, 1310 insertions(+)

diff --git a/_README b/_README
index 99cf3b9..e3bb8b3 100644
--- a/_README
+++ b/_README
@@ -1023,6 +1023,10 @@ Patch:  1244_linux-4.9.245.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.245
 
+Patch:  1245_linux-4.9.246.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.246
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1245_linux-4.9.246.patch b/1245_linux-4.9.246.patch
new file mode 100644
index 000..a0603af
--- /dev/null
+++ b/1245_linux-4.9.246.patch
@@ -0,0 +1,1306 @@
+diff --git a/Makefile b/Makefile
+index b72f286d3bcdd..b9e2a97da5da7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 245
++SUBLEVEL = 246
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/boot/dts/imx50-evk.dts b/arch/arm/boot/dts/imx50-evk.dts
+index 27d763c7a307d..4dbd180e72ba6 100644
+--- a/arch/arm/boot/dts/imx50-evk.dts
 b/arch/arm/boot/dts/imx50-evk.dts
+@@ -66,7 +66,7 @@
+   MX50_PAD_CSPI_MISO__CSPI_MISO   0x00
+   MX50_PAD_CSPI_MOSI__CSPI_MOSI   0x00
+   MX50_PAD_CSPI_SS0__GPIO4_11 0xc4
+-  MX50_PAD_ECSPI1_MOSI__CSPI_SS1  0xf4
++  MX50_PAD_ECSPI1_MOSI__GPIO4_13  0x84
+   >;
+   };
+ 
+diff --git a/arch/arm/boot/dts/imx6qdl-udoo.dtsi 
b/arch/arm/boot/dts/imx6qdl-udoo.dtsi
+index c96c91d836785..fc4ae2e423bd7 100644
+--- a/arch/arm/boot/dts/imx6qdl-udoo.dtsi
 b/arch/arm/boot/dts/imx6qdl-udoo.dtsi
+@@ -94,7 +94,7 @@
+  {
+   pinctrl-names = "default";
+   pinctrl-0 = <_enet>;
+-  phy-mode = "rgmii";
++  phy-mode = "rgmii-id";
+   status = "okay";
+ };
+ 
+diff --git a/arch/arm64/kernel/psci.c b/arch/arm64/kernel/psci.c
+index e3713d6fb8e00..bf6142a80cf1a 100644
+--- a/arch/arm64/kernel/psci.c
 b/arch/arm64/kernel/psci.c
+@@ -68,7 +68,6 @@ static int cpu_psci_cpu_disable(unsigned int cpu)
+ 
+ static void cpu_psci_cpu_die(unsigned int cpu)
+ {
+-  int ret;
+   /*
+* There are no known implementations of PSCI actually using the
+* power state field, pass a sensible default for now.
+@@ -76,9 +75,7 @@ static void cpu_psci_cpu_die(unsigned int cpu)
+   u32 state = PSCI_POWER_STATE_TYPE_POWER_DOWN <<
+   PSCI_0_2_POWER_STATE_TYPE_SHIFT;
+ 
+-  ret = psci_ops.cpu_off(state);
+-
+-  pr_crit("unable to power off CPU%u (%d)\n", cpu, ret);
++  psci_ops.cpu_off(state);
+ }
+ 
+ static int cpu_psci_cpu_kill(unsigned int cpu)
+diff --git a/arch/mips/alchemy/common/clock.c 
b/arch/mips/alchemy/common/clock.c
+index 7ba7ea0a22f80..e6d0044393b08 100644
+--- a/arch/mips/alchemy/common/clock.c
 b/arch/mips/alchemy/common/clock.c
+@@ -151,6 +151,7 @@ static struct clk __init *alchemy_clk_setup_cpu(const char 
*parent_name,
+ {
+   struct clk_init_data id;
+   struct clk_hw *h;
++  struct clk *clk;
+ 
+   h = kzalloc(sizeof(*h), GFP_KERNEL);
+   if (!h)
+@@ -163,7 +164,13 @@ static struct clk __init *alchemy_clk_setup_cpu(const 
char *parent_name,
+   id.ops = _clkops_cpu;
+   h->init = 
+ 
+-  return clk_register(NULL, h);
++  clk = clk_register(NULL, h);
++  if (IS_ERR(clk)) {
++  pr_err("failed to register clock\n");
++  kfree(h);
++  }
++
++  return clk;
+ }
+ 
+ /* AUXPLLs /
+diff --git a/arch/mips/mm/tlb-r4k.c b/arch/mips/mm/tlb-r4k.c
+index 0596505770dba..11985399c4695 100644
+--- a/arch/mips/mm/tlb-r4k.c
 b/arch/mips/mm/tlb-r4k.c
+@@ -424,6 +424,7 @@ int has_transparent_hugepage(void)
+   }
+   return mask == PM_HUGE_MASK;
+ }
++EXPORT_SYMBOL(has_transparent_hugepage);
+ 
+ #endif /* CONFIG_TRANSPARENT_HUGEPAGE  */
+ 
+diff --git a/arch/powerpc/include/asm/book3s/64/kup-radix.h 
b/arch/powerpc/include/asm/book3s/64/kup-radix.h
+index aa54ac2e5659e..cce8e7497d72b 100644
+--- a/arch/powerpc/include/asm/book3s/64/kup-radix.h
 b/arch/powerpc/include/asm/book3s/64/kup-radix.h
+@@ -1,6 +1,7 @@
+ /* SPDX-License-Identifier: GPL-2.0 */
+ #ifndef _ASM_POWERPC_BOOK3S_64_KUP_RADIX_H
+ #define _ASM_POWERPC_BOOK3S_64_KUP_RADIX_H
++#include 
+ 
+ DECLARE_STATIC_KEY_FALSE(uaccess_flush_key);
+ 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-11-22 Thread Mike Pagano
commit: 3711f33e699cc1c7aa0edf4e38b8e956592f6419
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Nov 22 19:12:02 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Nov 22 19:12:02 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3711f33e

Linux patch 4.9.245

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1244_linux-4.9.245.patch | 1574 ++
 2 files changed, 1578 insertions(+)

diff --git a/_README b/_README
index acd3b35..99cf3b9 100644
--- a/_README
+++ b/_README
@@ -1019,6 +1019,10 @@ Patch:  1243_linux-4.9.244.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.244
 
+Patch:  1244_linux-4.9.245.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.245
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1244_linux-4.9.245.patch b/1244_linux-4.9.245.patch
new file mode 100644
index 000..a61a315
--- /dev/null
+++ b/1244_linux-4.9.245.patch
@@ -0,0 +1,1574 @@
+diff --git a/Documentation/kernel-parameters.txt 
b/Documentation/kernel-parameters.txt
+index e51e42d9f6460..713765521c451 100644
+--- a/Documentation/kernel-parameters.txt
 b/Documentation/kernel-parameters.txt
+@@ -2527,6 +2527,8 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+  mds=off [X86]
+  tsx_async_abort=off [X86]
+  kvm.nx_huge_pages=off [X86]
++ no_entry_flush [PPC]
++ no_uaccess_flush [PPC]
+ 
+   Exceptions:
+  This does not have any effect on
+@@ -2833,6 +2835,8 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+ 
+   noefi   Disable EFI runtime services support.
+ 
++  no_entry_flush  [PPC] Don't flush the L1-D cache when entering the 
kernel.
++
+   noexec  [IA-64]
+ 
+   noexec  [X86]
+@@ -2882,6 +2886,9 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+   nospec_store_bypass_disable
+   [HW] Disable all mitigations for the Speculative Store 
Bypass vulnerability
+ 
++  no_uaccess_flush
++  [PPC] Don't flush the L1-D cache after accessing user 
data.
++
+   noxsave [BUGS=X86] Disables x86 extended register state save
+   and restore using xsave. The kernel will fallback to
+   enabling legacy floating-point and sse state.
+diff --git a/Makefile b/Makefile
+index 27314b9f0fe67..b72f286d3bcdd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 244
++SUBLEVEL = 245
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/powerpc/include/asm/book3s/64/kup-radix.h 
b/arch/powerpc/include/asm/book3s/64/kup-radix.h
+new file mode 100644
+index 0..aa54ac2e5659e
+--- /dev/null
 b/arch/powerpc/include/asm/book3s/64/kup-radix.h
+@@ -0,0 +1,22 @@
++/* SPDX-License-Identifier: GPL-2.0 */
++#ifndef _ASM_POWERPC_BOOK3S_64_KUP_RADIX_H
++#define _ASM_POWERPC_BOOK3S_64_KUP_RADIX_H
++
++DECLARE_STATIC_KEY_FALSE(uaccess_flush_key);
++
++/* Prototype for function defined in exceptions-64s.S */
++void do_uaccess_flush(void);
++
++static __always_inline void allow_user_access(void __user *to, const void 
__user *from,
++unsigned long size)
++{
++}
++
++static inline void prevent_user_access(void __user *to, const void __user 
*from,
++ unsigned long size)
++{
++  if (static_branch_unlikely(_flush_key))
++  do_uaccess_flush();
++}
++
++#endif /* _ASM_POWERPC_BOOK3S_64_KUP_RADIX_H */
+diff --git a/arch/powerpc/include/asm/exception-64s.h 
b/arch/powerpc/include/asm/exception-64s.h
+index e2200100828d4..6ffec5b18a6dc 100644
+--- a/arch/powerpc/include/asm/exception-64s.h
 b/arch/powerpc/include/asm/exception-64s.h
+@@ -66,11 +66,18 @@
+   nop;\
+   nop
+ 
++#define ENTRY_FLUSH_SLOT  \
++  ENTRY_FLUSH_FIXUP_SECTION;  \
++  nop;\
++  nop;\
++  nop;
++
+ /*
+  * r10 must be free to use, r13 must be paca
+  */
+ #define INTERRUPT_TO_KERNEL   \
+-  STF_ENTRY_BARRIER_SLOT
++  STF_ENTRY_BARRIER_SLOT; \
++  ENTRY_FLUSH_SLOT
+ 
+ /*
+  * Macros for annotating the 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-11-18 Thread Mike Pagano
commit: 41eb2bbf17269ce494fa6eab5fccedd894721bb6
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Nov 18 19:22:53 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov 18 19:22:53 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=41eb2bbf

Linux patch 4.9.244

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1243_linux-4.9.244.patch | 4074 ++
 2 files changed, 4078 insertions(+)

diff --git a/_README b/_README
index 4546eb0..acd3b35 100644
--- a/_README
+++ b/_README
@@ -1015,6 +1015,10 @@ Patch:  1242_linux-4.9.243.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.243
 
+Patch:  1243_linux-4.9.244.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.244
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1243_linux-4.9.244.patch b/1243_linux-4.9.244.patch
new file mode 100644
index 000..eabedd5
--- /dev/null
+++ b/1243_linux-4.9.244.patch
@@ -0,0 +1,4074 @@
+diff --git a/Documentation/kernel-parameters.txt 
b/Documentation/kernel-parameters.txt
+index 40602517ca528..e51e42d9f6460 100644
+--- a/Documentation/kernel-parameters.txt
 b/Documentation/kernel-parameters.txt
+@@ -5020,6 +5020,14 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+   Disables the PV optimizations forcing the HVM guest to
+   run as generic HVM guest with no PV drivers.
+ 
++  xen.event_eoi_delay=[XEN]
++  How long to delay EOI handling in case of event
++  storms (jiffies). Default is 10.
++
++  xen.event_loop_timeout= [XEN]
++  After which time (jiffies) the event handling loop
++  should start to delay EOI handling. Default is 2.
++
+   xirc2ps_cs= [NET,PCMCIA]
+   Format:
+   
,[,[,[,]]]
+diff --git a/Makefile b/Makefile
+index c6fcfe4bfeed5..27314b9f0fe67 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 243
++SUBLEVEL = 244
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/x86/events/intel/pt.c b/arch/x86/events/intel/pt.c
+index df60b58691e7c..1808c57ce1614 100644
+--- a/arch/x86/events/intel/pt.c
 b/arch/x86/events/intel/pt.c
+@@ -1117,7 +1117,7 @@ static int pt_event_addr_filters_validate(struct 
list_head *filters)
+   if (!filter->range || !filter->size)
+   return -EOPNOTSUPP;
+ 
+-  if (!filter->inode) {
++  if (!filter->path.dentry) {
+   if (!valid_kernel_ip(filter->offset))
+   return -EINVAL;
+ 
+@@ -1144,7 +1144,7 @@ static void pt_event_addr_filters_sync(struct perf_event 
*event)
+   return;
+ 
+   list_for_each_entry(filter, >list, entry) {
+-  if (filter->inode && !offs[range]) {
++  if (filter->path.dentry && !offs[range]) {
+   msr_a = msr_b = 0;
+   } else {
+   /* apply the offset */
+diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c
+index 85c1cc0305f39..f8a7aba4b0959 100644
+--- a/arch/x86/kernel/cpu/bugs.c
 b/arch/x86/kernel/cpu/bugs.c
+@@ -1248,6 +1248,14 @@ static int ssb_prctl_set(struct task_struct *task, 
unsigned long ctrl)
+   return 0;
+ }
+ 
++static bool is_spec_ib_user_controlled(void)
++{
++  return spectre_v2_user_ibpb == SPECTRE_V2_USER_PRCTL ||
++  spectre_v2_user_ibpb == SPECTRE_V2_USER_SECCOMP ||
++  spectre_v2_user_stibp == SPECTRE_V2_USER_PRCTL ||
++  spectre_v2_user_stibp == SPECTRE_V2_USER_SECCOMP;
++}
++
+ static int ib_prctl_set(struct task_struct *task, unsigned long ctrl)
+ {
+   switch (ctrl) {
+@@ -1255,17 +1263,26 @@ static int ib_prctl_set(struct task_struct *task, 
unsigned long ctrl)
+   if (spectre_v2_user_ibpb == SPECTRE_V2_USER_NONE &&
+   spectre_v2_user_stibp == SPECTRE_V2_USER_NONE)
+   return 0;
+-  /*
+-   * Indirect branch speculation is always disabled in strict
+-   * mode. It can neither be enabled if it was force-disabled
+-   * by a  previous prctl call.
+ 
++  /*
++   * With strict mode for both IBPB and STIBP, the instruction
++   * code paths avoid checking this task flag and instead,
++   * unconditionally run the instruction. However, STIBP and IBPB
++   * are independent and either can be set to conditionally
++   * enabled regardless of the mode of the other.
++   *
++   * If either is set to conditional, allow the task flag to be
++   * updated, unless 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-11-11 Thread Mike Pagano
commit: 46c17fd394681821cb3a4be0ed1b94f5c6fe0de5
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Nov 11 15:32:04 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov 11 15:32:04 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=46c17fd3

Linux patch 4.9.243

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  4 
 1242_linux-4.9.243.patch | 28 
 2 files changed, 32 insertions(+)

diff --git a/_README b/_README
index bee8e2e..4546eb0 100644
--- a/_README
+++ b/_README
@@ -1011,6 +1011,10 @@ Patch:  1241_linux-4.9.242.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.242
 
+Patch:  1242_linux-4.9.243.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.243
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1242_linux-4.9.243.patch b/1242_linux-4.9.243.patch
new file mode 100644
index 000..0b7845a
--- /dev/null
+++ b/1242_linux-4.9.243.patch
@@ -0,0 +1,28 @@
+diff --git a/Makefile b/Makefile
+index d41de2c1159e7..c6fcfe4bfeed5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 242
++SUBLEVEL = 243
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/powercap/powercap_sys.c b/drivers/powercap/powercap_sys.c
+index 5b10b50f8686f..5c064df7d81f1 100644
+--- a/drivers/powercap/powercap_sys.c
 b/drivers/powercap/powercap_sys.c
+@@ -379,9 +379,9 @@ static void create_power_zone_common_attributes(
+   _attr_max_energy_range_uj.attr;
+   if (power_zone->ops->get_energy_uj) {
+   if (power_zone->ops->reset_energy_uj)
+-  dev_attr_energy_uj.attr.mode = S_IWUSR | S_IRUGO;
++  dev_attr_energy_uj.attr.mode = S_IWUSR | S_IRUSR;
+   else
+-  dev_attr_energy_uj.attr.mode = S_IRUGO;
++  dev_attr_energy_uj.attr.mode = S_IRUSR;
+   power_zone->zone_dev_attrs[count++] =
+   _attr_energy_uj.attr;
+   }



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-11-10 Thread Mike Pagano
commit: a1aa971809f245dc6a0cb3e9c2876d721ae1e082
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 10 13:54:34 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov 10 13:54:34 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a1aa9718

Linux patch 4.9.242

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1241_linux-4.9.242.patch | 4089 ++
 2 files changed, 4093 insertions(+)

diff --git a/_README b/_README
index 66150b0..bee8e2e 100644
--- a/_README
+++ b/_README
@@ -1007,6 +1007,10 @@ Patch:  1240_linux-4.9.241.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.241
 
+Patch:  1241_linux-4.9.242.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.242
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1241_linux-4.9.242.patch b/1241_linux-4.9.242.patch
new file mode 100644
index 000..bf9551c
--- /dev/null
+++ b/1241_linux-4.9.242.patch
@@ -0,0 +1,4089 @@
+diff --git a/Makefile b/Makefile
+index c4f3d2ea9b43e..d41de2c1159e7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 241
++SUBLEVEL = 242
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/kernel/entry.S b/arch/arc/kernel/entry.S
+index 705a682084232..85d9ea4a0accc 100644
+--- a/arch/arc/kernel/entry.S
 b/arch/arc/kernel/entry.S
+@@ -156,6 +156,7 @@ END(EV_Extension)
+ tracesys:
+   ; save EFA in case tracer wants the PC of traced task
+   ; using ERET won't work since next-PC has already committed
++  lr  r12, [efa]
+   GET_CURR_TASK_FIELD_PTR   TASK_THREAD, r11
+   st  r12, [r11, THREAD_FAULT_ADDR]   ; thread.fault_address
+ 
+@@ -198,9 +199,15 @@ tracesys_exit:
+ ; Breakpoint TRAP
+ ; -
+ trap_with_param:
+-  mov r0, r12 ; EFA in case ptracer/gdb wants stop_pc
++
++  ; stop_pc info by gdb needs this info
++  lr  r0, [efa]
+   mov r1, sp
+ 
++  ; Now that we have read EFA, it is safe to do "fake" rtie
++  ;   and get out of CPU exception mode
++  FAKE_RET_FROM_EXCPN
++
+   ; Save callee regs in case gdb wants to have a look
+   ; SP will grow up by size of CALLEE Reg-File
+   ; NOTE: clobbers r12
+@@ -227,10 +234,6 @@ ENTRY(EV_Trap)
+ 
+   EXCEPTION_PROLOGUE
+ 
+-  lr  r12, [efa]
+-
+-  FAKE_RET_FROM_EXCPN
+-
+   ; TRAP 1   :breakpoints
+   ; Check ECR for trap with arg (PROLOGUE ensures r9 has ECR)
+   bmsk.f 0, r9, 7
+@@ -238,6 +241,9 @@ ENTRY(EV_Trap)
+ 
+   ; TRAP  (no param): syscall top level
+ 
++  ; First return from Exception to pure K mode (Exception/IRQs renabled)
++  FAKE_RET_FROM_EXCPN
++
+   ; If syscall tracing ongoing, invoke pre-post-hooks
+   GET_CURR_THR_INFO_FLAGS   r10
+   btst r10, TIF_SYSCALL_TRACE
+diff --git a/arch/arc/kernel/stacktrace.c b/arch/arc/kernel/stacktrace.c
+index b9192a653b7e3..165158735aa6b 100644
+--- a/arch/arc/kernel/stacktrace.c
 b/arch/arc/kernel/stacktrace.c
+@@ -113,7 +113,7 @@ arc_unwind_core(struct task_struct *tsk, struct pt_regs 
*regs,
+   int (*consumer_fn) (unsigned int, void *), void *arg)
+ {
+ #ifdef CONFIG_ARC_DW2_UNWIND
+-  int ret = 0;
++  int ret = 0, cnt = 0;
+   unsigned int address;
+   struct unwind_frame_info frame_info;
+ 
+@@ -133,6 +133,11 @@ arc_unwind_core(struct task_struct *tsk, struct pt_regs 
*regs,
+   break;
+ 
+   frame_info.regs.r63 = frame_info.regs.r31;
++
++  if (cnt++ > 128) {
++  printk("unwinder looping too long, aborting !\n");
++  return 0;
++  }
+   }
+ 
+   return address; /* return the last address it saw */
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index 56bd9beb6a35c..ae55f5db97f8d 100644
+--- a/arch/arm/Kconfig
 b/arch/arm/Kconfig
+@@ -601,7 +601,9 @@ config ARCH_S3C24XX
+   select HAVE_S3C_RTC if RTC_CLASS
+   select MULTI_IRQ_HANDLER
+   select NEED_MACH_IO_H
++  select S3C2410_WATCHDOG
+   select SAMSUNG_ATAGS
++  select WATCHDOG
+   help
+ Samsung S3C2410, S3C2412, S3C2413, S3C2416, S3C2440, S3C2442, S3C2443
+ and S3C2450 SoCs based systems, such as the Simtec Electronics BAST
+diff --git a/arch/arm/boot/dts/s5pv210.dtsi b/arch/arm/boot/dts/s5pv210.dtsi
+index 0c10ba517cd04..798f676041e09 100644
+--- a/arch/arm/boot/dts/s5pv210.dtsi
 b/arch/arm/boot/dts/s5pv210.dtsi
+@@ -101,19 +101,16 @@
+   };
+ 
+   clocks: clock-controller@e010 {
+-  compatible = "samsung,s5pv210-clock", "simple-bus";
++  compatible = "samsung,s5pv210-clock";
+   reg = <0xe010 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-10-29 Thread Mike Pagano
commit: 6e84ca64436fdb9090ceadca1ae9361d26cdec07
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Oct 29 11:16:47 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Oct 29 11:16:47 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6e84ca64

Linux patch 4.9.241

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1240_linux-4.9.241.patch | 3852 ++
 2 files changed, 3856 insertions(+)

diff --git a/_README b/_README
index 62aaf96..66150b0 100644
--- a/_README
+++ b/_README
@@ -1003,6 +1003,10 @@ Patch:  1239_linux-4.9.240.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.240
 
+Patch:  1240_linux-4.9.241.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.241
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1240_linux-4.9.241.patch b/1240_linux-4.9.241.patch
new file mode 100644
index 000..c7a81de
--- /dev/null
+++ b/1240_linux-4.9.241.patch
@@ -0,0 +1,3852 @@
+diff --git a/Documentation/networking/ip-sysctl.txt 
b/Documentation/networking/ip-sysctl.txt
+index 49935d5bb5c6b..a374412610ba3 100644
+--- a/Documentation/networking/ip-sysctl.txt
 b/Documentation/networking/ip-sysctl.txt
+@@ -887,12 +887,14 @@ icmp_ratelimit - INTEGER
+ icmp_msgs_per_sec - INTEGER
+   Limit maximal number of ICMP packets sent per second from this host.
+   Only messages whose type matches icmp_ratemask (see below) are
+-  controlled by this limit.
++  controlled by this limit. For security reasons, the precise count
++  of messages per second is randomized.
+   Default: 1000
+ 
+ icmp_msgs_burst - INTEGER
+   icmp_msgs_per_sec controls number of ICMP packets sent per second,
+   while icmp_msgs_burst controls the burst size of these packets.
++  For security reasons, the precise burst size is randomized.
+   Default: 50
+ 
+ icmp_ratemask - INTEGER
+diff --git a/Makefile b/Makefile
+index a6a9d494dc18f..c4f3d2ea9b43e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 240
++SUBLEVEL = 241
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arm/mm/cache-l2x0.c b/arch/arm/mm/cache-l2x0.c
+index d1870c777c6e2..3a465bfa7d4a2 100644
+--- a/arch/arm/mm/cache-l2x0.c
 b/arch/arm/mm/cache-l2x0.c
+@@ -1252,20 +1252,28 @@ static void __init l2c310_of_parse(const struct 
device_node *np,
+ 
+   ret = of_property_read_u32(np, "prefetch-data", );
+   if (ret == 0) {
+-  if (val)
++  if (val) {
+   prefetch |= L310_PREFETCH_CTRL_DATA_PREFETCH;
+-  else
++  *aux_val |= L310_PREFETCH_CTRL_DATA_PREFETCH;
++  } else {
+   prefetch &= ~L310_PREFETCH_CTRL_DATA_PREFETCH;
++  *aux_val &= ~L310_PREFETCH_CTRL_DATA_PREFETCH;
++  }
++  *aux_mask &= ~L310_PREFETCH_CTRL_DATA_PREFETCH;
+   } else if (ret != -EINVAL) {
+   pr_err("L2C-310 OF prefetch-data property value is missing\n");
+   }
+ 
+   ret = of_property_read_u32(np, "prefetch-instr", );
+   if (ret == 0) {
+-  if (val)
++  if (val) {
+   prefetch |= L310_PREFETCH_CTRL_INSTR_PREFETCH;
+-  else
++  *aux_val |= L310_PREFETCH_CTRL_INSTR_PREFETCH;
++  } else {
+   prefetch &= ~L310_PREFETCH_CTRL_INSTR_PREFETCH;
++  *aux_val &= ~L310_PREFETCH_CTRL_INSTR_PREFETCH;
++  }
++  *aux_mask &= ~L310_PREFETCH_CTRL_INSTR_PREFETCH;
+   } else if (ret != -EINVAL) {
+   pr_err("L2C-310 OF prefetch-instr property value is missing\n");
+   }
+diff --git a/arch/arm64/boot/dts/qcom/msm8916.dtsi 
b/arch/arm64/boot/dts/qcom/msm8916.dtsi
+index 08b88f6791beb..fb5001a6879c7 100644
+--- a/arch/arm64/boot/dts/qcom/msm8916.dtsi
 b/arch/arm64/boot/dts/qcom/msm8916.dtsi
+@@ -715,7 +715,7 @@
+   reg-names = "mdp_phys";
+ 
+   interrupt-parent = <>;
+-  interrupts = <0 0>;
++  interrupts = <0>;
+ 
+   clocks = < GCC_MDSS_AHB_CLK>,
+< GCC_MDSS_AXI_CLK>,
+@@ -745,7 +745,7 @@
+   reg-names = "dsi_ctrl";
+ 
+   interrupt-parent = <>;
+-  interrupts = <4 0>;
++  interrupts = <4>;
+ 
+   assigned-clocks = < BYTE0_CLK_SRC>,
+ < PCLK0_CLK_SRC>;
+diff --git a/arch/arm64/boot/dts/xilinx/zynqmp.dtsi 
b/arch/arm64/boot/dts/xilinx/zynqmp.dtsi
+index 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-10-17 Thread Mike Pagano
commit: 90ce546ddc960f19fba917a1be1c310087c70a88
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct 17 10:13:51 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct 17 10:13:51 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=90ce546d

Linux patch 4.9.240

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1239_linux-4.9.240.patch | 601 +++
 2 files changed, 605 insertions(+)

diff --git a/_README b/_README
index 6245b96..62aaf96 100644
--- a/_README
+++ b/_README
@@ -999,6 +999,10 @@ Patch:  1238_linux-4.9.239.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.239
 
+Patch:  1239_linux-4.9.240.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.240
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1239_linux-4.9.240.patch b/1239_linux-4.9.240.patch
new file mode 100644
index 000..b8c2f82
--- /dev/null
+++ b/1239_linux-4.9.240.patch
@@ -0,0 +1,601 @@
+diff --git a/Makefile b/Makefile
+index 82bb1b27d2f57..a6a9d494dc18f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 239
++SUBLEVEL = 240
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/crypto/qat/qat_common/qat_algs.c 
b/drivers/crypto/qat/qat_common/qat_algs.c
+index 20f35df8a01fa..4f4884521a877 100644
+--- a/drivers/crypto/qat/qat_common/qat_algs.c
 b/drivers/crypto/qat/qat_common/qat_algs.c
+@@ -822,6 +822,11 @@ static int qat_alg_aead_dec(struct aead_request *areq)
+   struct icp_qat_fw_la_bulk_req *msg;
+   int digst_size = crypto_aead_authsize(aead_tfm);
+   int ret, ctr = 0;
++  u32 cipher_len;
++
++  cipher_len = areq->cryptlen - digst_size;
++  if (cipher_len % AES_BLOCK_SIZE != 0)
++  return -EINVAL;
+ 
+   ret = qat_alg_sgl_to_bufl(ctx->inst, areq->src, areq->dst, qat_req);
+   if (unlikely(ret))
+@@ -836,7 +841,7 @@ static int qat_alg_aead_dec(struct aead_request *areq)
+   qat_req->req.comn_mid.src_data_addr = qat_req->buf.blp;
+   qat_req->req.comn_mid.dest_data_addr = qat_req->buf.bloutp;
+   cipher_param = (void *)_req->req.serv_specif_rqpars;
+-  cipher_param->cipher_length = areq->cryptlen - digst_size;
++  cipher_param->cipher_length = cipher_len;
+   cipher_param->cipher_offset = areq->assoclen;
+   memcpy(cipher_param->u.cipher_IV_array, areq->iv, AES_BLOCK_SIZE);
+   auth_param = (void *)((uint8_t *)cipher_param + sizeof(*cipher_param));
+@@ -865,6 +870,9 @@ static int qat_alg_aead_enc(struct aead_request *areq)
+   uint8_t *iv = areq->iv;
+   int ret, ctr = 0;
+ 
++  if (areq->cryptlen % AES_BLOCK_SIZE != 0)
++  return -EINVAL;
++
+   ret = qat_alg_sgl_to_bufl(ctx->inst, areq->src, areq->dst, qat_req);
+   if (unlikely(ret))
+   return ret;
+diff --git a/drivers/media/usb/usbtv/usbtv-core.c 
b/drivers/media/usb/usbtv/usbtv-core.c
+index d8ce7d75ff187..fcbabd2a41144 100644
+--- a/drivers/media/usb/usbtv/usbtv-core.c
 b/drivers/media/usb/usbtv/usbtv-core.c
+@@ -110,7 +110,8 @@ static int usbtv_probe(struct usb_interface *intf,
+ 
+ usbtv_audio_fail:
+   /* we must not free at this point */
+-  usb_get_dev(usbtv->udev);
++  v4l2_device_get(>v4l2_dev);
++  /* this will undo the v4l2_device_get() */
+   usbtv_video_free(usbtv);
+ 
+ usbtv_video_fail:
+diff --git a/drivers/staging/comedi/drivers/vmk80xx.c 
b/drivers/staging/comedi/drivers/vmk80xx.c
+index 1800eb3ae0176..cdf86284dd047 100644
+--- a/drivers/staging/comedi/drivers/vmk80xx.c
 b/drivers/staging/comedi/drivers/vmk80xx.c
+@@ -676,6 +676,9 @@ static int vmk80xx_find_usb_endpoints(struct comedi_device 
*dev)
+   if (!devpriv->ep_rx || !devpriv->ep_tx)
+   return -ENODEV;
+ 
++  if (!usb_endpoint_maxp(devpriv->ep_rx) || 
!usb_endpoint_maxp(devpriv->ep_tx))
++  return -EINVAL;
++
+   return 0;
+ }
+ 
+diff --git a/drivers/usb/serial/ftdi_sio.c b/drivers/usb/serial/ftdi_sio.c
+index 838123dc390ca..c9f979063af13 100644
+--- a/drivers/usb/serial/ftdi_sio.c
 b/drivers/usb/serial/ftdi_sio.c
+@@ -1032,6 +1032,11 @@ static const struct usb_device_id id_table_combined[] = 
{
+   /* U-Blox devices */
+   { USB_DEVICE(UBLOX_VID, UBLOX_C099F9P_ZED_PID) },
+   { USB_DEVICE(UBLOX_VID, UBLOX_C099F9P_ODIN_PID) },
++  /* FreeCalypso USB adapters */
++  { USB_DEVICE(FTDI_VID, FTDI_FALCONIA_JTAG_BUF_PID),
++  .driver_info = (kernel_ulong_t)_jtag_quirk },
++  { USB_DEVICE(FTDI_VID, FTDI_FALCONIA_JTAG_UNBUF_PID),
++  .driver_info = (kernel_ulong_t)_jtag_quirk },
+   { } /* Terminating entry */
+ };
+ 
+diff --git a/drivers/usb/serial/ftdi_sio_ids.h 
b/drivers/usb/serial/ftdi_sio_ids.h
+index 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-10-14 Thread Mike Pagano
commit: aad957790ba4c8c1604a1615426f34db53a3ce5a
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct 14 20:34:00 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct 14 20:34:00 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=aad95779

Linux patch 4.9.239

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1238_linux-4.9.239.patch | 2076 ++
 2 files changed, 2080 insertions(+)

diff --git a/_README b/_README
index c39cf2b..6245b96 100644
--- a/_README
+++ b/_README
@@ -995,6 +995,10 @@ Patch:  1237_linux-4.9.238.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.238
 
+Patch:  1238_linux-4.9.239.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.239
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1238_linux-4.9.239.patch b/1238_linux-4.9.239.patch
new file mode 100644
index 000..87fa31f
--- /dev/null
+++ b/1238_linux-4.9.239.patch
@@ -0,0 +1,2076 @@
+diff --git a/Makefile b/Makefile
+index 41a7d6626e354..82bb1b27d2f57 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 238
++SUBLEVEL = 239
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/drivers/base/dd.c b/drivers/base/dd.c
+index 854d218ea76ac..ff59a1851cb4d 100644
+--- a/drivers/base/dd.c
 b/drivers/base/dd.c
+@@ -343,7 +343,8 @@ static int really_probe(struct device *dev, struct 
device_driver *drv)
+drv->bus->name, __func__, drv->name, dev_name(dev));
+   if (!list_empty(>devres_head)) {
+   dev_crit(dev, "Resources present before probing\n");
+-  return -EBUSY;
++  ret = -EBUSY;
++  goto done;
+   }
+ 
+ re_probe:
+@@ -446,7 +447,7 @@ pinctrl_bind_failed:
+   ret = 0;
+ done:
+   atomic_dec(_count);
+-  wake_up(_waitqueue);
++  wake_up_all(_waitqueue);
+   return ret;
+ }
+ 
+diff --git a/drivers/clk/samsung/clk-exynos4.c 
b/drivers/clk/samsung/clk-exynos4.c
+index 91f9b79e39411..9a9402f568ef6 100644
+--- a/drivers/clk/samsung/clk-exynos4.c
 b/drivers/clk/samsung/clk-exynos4.c
+@@ -1060,7 +1060,7 @@ static const struct samsung_gate_clock 
exynos4210_gate_clks[] __initconst = {
+   GATE(CLK_PCIE, "pcie", "aclk133", GATE_IP_FSYS, 14, 0, 0),
+   GATE(CLK_SMMU_PCIE, "smmu_pcie", "aclk133", GATE_IP_FSYS, 18, 0, 0),
+   GATE(CLK_MODEMIF, "modemif", "aclk100", GATE_IP_PERIL, 28, 0, 0),
+-  GATE(CLK_CHIPID, "chipid", "aclk100", E4210_GATE_IP_PERIR, 0, 0, 0),
++  GATE(CLK_CHIPID, "chipid", "aclk100", E4210_GATE_IP_PERIR, 0, 
CLK_IGNORE_UNUSED, 0),
+   GATE(CLK_SYSREG, "sysreg", "aclk100", E4210_GATE_IP_PERIR, 0,
+   CLK_IGNORE_UNUSED, 0),
+   GATE(CLK_HDMI_CEC, "hdmi_cec", "aclk100", E4210_GATE_IP_PERIR, 11, 0,
+@@ -1101,7 +1101,7 @@ static const struct samsung_gate_clock 
exynos4x12_gate_clks[] __initconst = {
+   0),
+   GATE(CLK_TSADC, "tsadc", "aclk133", E4X12_GATE_BUS_FSYS1, 16, 0, 0),
+   GATE(CLK_MIPI_HSI, "mipi_hsi", "aclk133", GATE_IP_FSYS, 10, 0, 0),
+-  GATE(CLK_CHIPID, "chipid", "aclk100", E4X12_GATE_IP_PERIR, 0, 0, 0),
++  GATE(CLK_CHIPID, "chipid", "aclk100", E4X12_GATE_IP_PERIR, 0, 
CLK_IGNORE_UNUSED, 0),
+   GATE(CLK_SYSREG, "sysreg", "aclk100", E4X12_GATE_IP_PERIR, 1,
+   CLK_IGNORE_UNUSED, 0),
+   GATE(CLK_HDMI_CEC, "hdmi_cec", "aclk100", E4X12_GATE_IP_PERIR, 11, 0,
+diff --git a/drivers/gpio/gpio-tc3589x.c b/drivers/gpio/gpio-tc3589x.c
+index d6e21f1a70a9d..6cc7c5d59e460 100644
+--- a/drivers/gpio/gpio-tc3589x.c
 b/drivers/gpio/gpio-tc3589x.c
+@@ -210,7 +210,7 @@ static void tc3589x_gpio_irq_sync_unlock(struct irq_data 
*d)
+   continue;
+ 
+   tc3589x_gpio->oldregs[i][j] = new;
+-  tc3589x_reg_write(tc3589x, regmap[i] + j * 8, new);
++  tc3589x_reg_write(tc3589x, regmap[i] + j, new);
+   }
+   }
+ 
+diff --git a/drivers/gpu/drm/amd/amdgpu/amdgpu_display.c 
b/drivers/gpu/drm/amd/amdgpu/amdgpu_display.c
+index fdf7a18058881..fd97532bf7ebc 100644
+--- a/drivers/gpu/drm/amd/amdgpu/amdgpu_display.c
 b/drivers/gpu/drm/amd/amdgpu/amdgpu_display.c
+@@ -283,7 +283,7 @@ int amdgpu_crtc_set_config(struct drm_mode_set *set)
+  take the current one */
+   if (active && !adev->have_disp_power_ref) {
+   adev->have_disp_power_ref = true;
+-  goto out;
++  return ret;
+   }
+   /* if we have no active crtcs, then drop the power ref
+  we got before */
+diff --git a/drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c 
b/drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c
+index 05ff98b43c50f..80c60a62d39ef 100644
+--- a/drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c
 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-10-01 Thread Mike Pagano
commit: 0d396cb09eba000921c3a4a164bc94b957c8c4ce
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Oct  1 19:03:13 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Oct  1 19:03:13 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0d396cb0

Fix distro patch

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index c8f1bd1..1cb00bd 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -9,7 +9,7 @@
  source "arch/$SRCARCH/Kconfig"
 --- /dev/null  2020-05-13 03:13:57.920193259 -0400
 +++ b/distro/Kconfig   2020-05-13 08:47:49.195985908 -0400
-@@ -0,0 +1,157 @@
+@@ -0,0 +1,158 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-09-24 Thread Mike Pagano
commit: ddfc01fea4d2ac451235d6f05d3f166e01914cd3
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Sep 24 16:02:09 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Sep 24 16:02:09 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ddfc01fe

Add CONFIG_USER_NS to GENTOO_LINUX_INIT_SYSTEMD

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 1 +
 1 file changed, 1 insertion(+)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index ef0e5b6..c8f1bd1 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -146,6 +146,7 @@
 +  select TIMERFD
 +  select TMPFS_POSIX_ACL
 +  select TMPFS_XATTR
++  select USER_NS
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-09-23 Thread Mike Pagano
commit: 952c75212982bbec1e172be8a41f12f4ae203b62
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Sep 23 11:59:15 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Sep 23 11:59:15 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=952c7521

Removal of fbcondecor patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 -
 4200_fbcondecor.patch | 2095 -
 2 files changed, 2099 deletions(-)

diff --git a/_README b/_README
index 605276f..2b5f2bf 100644
--- a/_README
+++ b/_README
@@ -1019,10 +1019,6 @@ Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
 
-Patch:  4200_fbcondecor.patch
-From:   http://www.mepiscommunity.org/fbcondecor
-Desc:   Bootsplash ported by Uladzimir Bely. (Bug #596126)
-
 Patch:  4400_alpha-sysctl-uac.patch
 From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
 Desc:   Enable control of the unaligned access control policy from sysctl

diff --git a/4200_fbcondecor.patch b/4200_fbcondecor.patch
deleted file mode 100644
index f7d9879..000
--- a/4200_fbcondecor.patch
+++ /dev/null
@@ -1,2095 +0,0 @@
-diff --git a/Documentation/fb/00-INDEX b/Documentation/fb/00-INDEX
-index fe85e7c..2230930 100644
 a/Documentation/fb/00-INDEX
-+++ b/Documentation/fb/00-INDEX
-@@ -23,6 +23,8 @@ ep93xx-fb.txt
-   - info on the driver for EP93xx LCD controller.
- fbcon.txt
-   - intro to and usage guide for the framebuffer console (fbcon).
-+fbcondecor.txt
-+  - info on the Framebuffer Console Decoration
- framebuffer.txt
-   - introduction to frame buffer devices.
- gxfb.txt
-diff --git a/Documentation/fb/fbcondecor.txt b/Documentation/fb/fbcondecor.txt
-new file mode 100644
-index 000..637209e
 /dev/null
-+++ b/Documentation/fb/fbcondecor.txt
-@@ -0,0 +1,207 @@
-+What is it?
-+---
-+
-+The framebuffer decorations are a kernel feature which allows displaying a
-+background picture on selected consoles.
-+
-+What do I need to get it to work?
-+-
-+
-+To get fbcondecor up-and-running you will have to:
-+ 1) get a copy of splashutils [1] or a similar program
-+ 2) get some fbcondecor themes
-+ 3) build the kernel helper program
-+ 4) build your kernel with the FB_CON_DECOR option enabled.
-+
-+To get fbcondecor operational right after fbcon initialization is finished, 
you
-+will have to include a theme and the kernel helper into your initramfs image.
-+Please refer to splashutils documentation for instructions on how to do that.
-+
-+[1] The splashutils package can be downloaded from:
-+http://github.com/alanhaggai/fbsplash
-+
-+The userspace helper
-+
-+
-+The userspace fbcondecor helper (by default: /sbin/fbcondecor_helper) is 
called by the
-+kernel whenever an important event occurs and the kernel needs some kind of
-+job to be carried out. Important events include console switches and video
-+mode switches (the kernel requests background images and configuration
-+parameters for the current console). The fbcondecor helper must be accessible 
at
-+all times. If it's not, fbcondecor will be switched off automatically.
-+
-+It's possible to set path to the fbcondecor helper by writing it to
-+/proc/sys/kernel/fbcondecor.
-+
-+*
-+
-+The information below is mostly technical stuff. There's probably no need to
-+read it unless you plan to develop a userspace helper.
-+
-+The fbcondecor protocol
-+---
-+
-+The fbcondecor protocol defines a communication interface between the kernel 
and
-+the userspace fbcondecor helper.
-+
-+The kernel side is responsible for:
-+
-+ * rendering console text, using an image as a background (instead of a
-+   standard solid color fbcon uses),
-+ * accepting commands from the user via ioctls on the fbcondecor device,
-+ * calling the userspace helper to set things up as soon as the fb subsystem
-+   is initialized.
-+
-+The userspace helper is responsible for everything else, including parsing
-+configuration files, decompressing the image files whenever the kernel needs
-+it, and communicating with the kernel if necessary.
-+
-+The fbcondecor protocol specifies how communication is done in both ways:
-+kernel->userspace and userspace->helper.
-+
-+Kernel -> Userspace
-+---
-+
-+The kernel communicates with the userspace helper by calling it and specifying
-+the task to be done in a series of arguments.
-+
-+The arguments follow the pattern:
-+  
-+
-+All commands defined in fbcondecor protocol v2 have the following parameters:
-+ virtual console
-+ framebuffer number
-+ theme
-+
-+Fbcondecor protocol v1 specified an additional 'fbcondecor mode' after 

[gentoo-commits] proj/linux-patches:4.9 commit in: /

2020-09-23 Thread Mike Pagano
commit: 429b1aaf53669e968da34a769b5a6a41b66cecec
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Sep 23 11:57:12 2020 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Sep 23 11:57:12 2020 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=429b1aaf

Linux patch 4.9.237

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1236_linux-4.9.237.patch | 3217 ++
 2 files changed, 3221 insertions(+)

diff --git a/_README b/_README
index 540ceed..605276f 100644
--- a/_README
+++ b/_README
@@ -987,6 +987,10 @@ Patch:  1235_linux-4.9.236.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.9.236
 
+Patch:  1236_linux-4.9.237.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.9.237
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1236_linux-4.9.237.patch b/1236_linux-4.9.237.patch
new file mode 100644
index 000..1a4cee3
--- /dev/null
+++ b/1236_linux-4.9.237.patch
@@ -0,0 +1,3217 @@
+diff --git a/Makefile b/Makefile
+index a454c9cd126e0..3c78b28c6a0da 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 9
+-SUBLEVEL = 236
++SUBLEVEL = 237
+ EXTRAVERSION =
+ NAME = Roaring Lionus
+ 
+diff --git a/arch/arc/plat-eznps/include/plat/ctop.h 
b/arch/arc/plat-eznps/include/plat/ctop.h
+index 3c401ce0351ef..fb959828630ce 100644
+--- a/arch/arc/plat-eznps/include/plat/ctop.h
 b/arch/arc/plat-eznps/include/plat/ctop.h
+@@ -42,7 +42,6 @@
+ #define CTOP_AUX_HW_COMPLY(CTOP_AUX_BASE + 0x024)
+ #define CTOP_AUX_LPC  (CTOP_AUX_BASE + 0x030)
+ #define CTOP_AUX_EFLAGS   (CTOP_AUX_BASE + 0x080)
+-#define CTOP_AUX_IACK (CTOP_AUX_BASE + 0x088)
+ #define CTOP_AUX_GPA1 (CTOP_AUX_BASE + 0x08C)
+ #define CTOP_AUX_UDMC (CTOP_AUX_BASE + 0x300)
+ 
+diff --git a/arch/arm/boot/dts/socfpga_arria10.dtsi 
b/arch/arm/boot/dts/socfpga_arria10.dtsi
+index 4d496479e1353..342ae7ef9f08c 100644
+--- a/arch/arm/boot/dts/socfpga_arria10.dtsi
 b/arch/arm/boot/dts/socfpga_arria10.dtsi
+@@ -710,7 +710,7 @@
+   timer3: timer3@ffd00100 {
+   compatible = "snps,dw-apb-timer";
+   interrupts = <0 118 IRQ_TYPE_LEVEL_HIGH>;
+-  reg = <0xffd01000 0x100>;
++  reg = <0xffd00100 0x100>;
+   clocks = <_sys_free_clk>;
+   clock-names = "timer";
+   };
+diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig
+index f8a529c852795..24eb7fe7922e6 100644
+--- a/arch/mips/Kconfig
 b/arch/mips/Kconfig
+@@ -848,6 +848,7 @@ config SNI_RM
+   select I8253
+   select I8259
+   select ISA
++  select MIPS_L1_CACHE_SHIFT_6
+   select SWAP_IO_SPACE if CPU_BIG_ENDIAN
+   select SYS_HAS_CPU_R4X00
+   select SYS_HAS_CPU_R5000
+diff --git a/arch/mips/sni/a20r.c b/arch/mips/sni/a20r.c
+index f9407e1704762..c6af7047eb0d2 100644
+--- a/arch/mips/sni/a20r.c
 b/arch/mips/sni/a20r.c
+@@ -143,7 +143,10 @@ static struct platform_device sc26xx_pdev = {
+   },
+ };
+ 
+-static u32 a20r_ack_hwint(void)
++/*
++ * Trigger chipset to update CPU's CAUSE IP field
++ */
++static u32 a20r_update_cause_ip(void)
+ {
+   u32 status = read_c0_status();
+ 
+@@ -205,12 +208,14 @@ static void a20r_hwint(void)
+   int irq;
+ 
+   clear_c0_status(IE_IRQ0);
+-  status = a20r_ack_hwint();
++  status = a20r_update_cause_ip();
+   cause = read_c0_cause();
+ 
+   irq = ffs(((cause & status) >> 8) & 0xf8);
+   if (likely(irq > 0))
+   do_IRQ(SNI_A20R_IRQ_BASE + irq - 1);
++
++  a20r_update_cause_ip();
+   set_c0_status(IE_IRQ0);
+ }
+ 
+diff --git a/arch/powerpc/configs/pasemi_defconfig 
b/arch/powerpc/configs/pasemi_defconfig
+index 76f4edd441d30..07bc4f0382499 100644
+--- a/arch/powerpc/configs/pasemi_defconfig
 b/arch/powerpc/configs/pasemi_defconfig
+@@ -115,7 +115,6 @@ CONFIG_FB_NVIDIA=y
+ CONFIG_FB_NVIDIA_I2C=y
+ CONFIG_FB_RADEON=y
+ # CONFIG_LCD_CLASS_DEVICE is not set
+-CONFIG_VGACON_SOFT_SCROLLBACK=y
+ CONFIG_LOGO=y
+ CONFIG_SOUND=y
+ CONFIG_SND=y
+diff --git a/arch/powerpc/configs/ppc6xx_defconfig 
b/arch/powerpc/configs/ppc6xx_defconfig
+index 8fbf498012337..1c6815bcc6162 100644
+--- a/arch/powerpc/configs/ppc6xx_defconfig
 b/arch/powerpc/configs/ppc6xx_defconfig
+@@ -796,7 +796,6 @@ CONFIG_FB_TRIDENT=m
+ CONFIG_FB_SM501=m
+ CONFIG_FB_IBM_GXT4500=y
+ CONFIG_LCD_PLATFORM=m
+-CONFIG_VGACON_SOFT_SCROLLBACK=y
+ CONFIG_FRAMEBUFFER_CONSOLE=y
+ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
+ CONFIG_LOGO=y
+diff --git a/arch/powerpc/kernel/dma-iommu.c b/arch/powerpc/kernel/dma-iommu.c
+index fb7cbaa376582..611e09add911c 100644
+--- a/arch/powerpc/kernel/dma-iommu.c

  1   2   3   4   >