[gentoo-commits] proj/linux-patches:5.10 commit in: /

2024-04-27 Thread Mike Pagano
commit: 1c3510b7a3ca005e2008e6ff0a3aa63a906b9a50
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 22:56:53 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 22:56:53 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1c3510b7

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 10 +++---
 1 file changed, 7 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 435a76ea..497932fe 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2022-01-30 08:12:05.041788304 -0500
-+++ b/distro/Kconfig   2022-01-30 15:28:10.030352980 -0500
-@@ -0,0 +1,285 @@
+--- /dev/null  2024-04-27 13:10:54.18827 -0400
 b/distro/Kconfig   2024-04-27 18:54:09.734564235 -0400
+@@ -0,0 +1,289 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -148,6 +148,10 @@
 +  select TIMERFD
 +  select TMPFS_POSIX_ACL
 +  select TMPFS_XATTR
++  select UBSAN
++  select CC_HAS_UBSAN_BOUNDS_STRICT if !CC_HAS_UBSAN_ARRAY_BOUNDS
++  select UBSAN_BOUNDS
++  select UBSAN_SHIFT
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2024-03-06 Thread Mike Pagano
commit: daa429d9e46fa8d87a88d9388e912c537dbb4161
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar  6 18:09:12 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar  6 18:09:12 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=daa429d9

Linux patch 5.10.212

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1211_linux-5.10.212.patch | 1357 +
 2 files changed, 1361 insertions(+)

diff --git a/_README b/_README
index bcc82e6d..ff3682f8 100644
--- a/_README
+++ b/_README
@@ -887,6 +887,10 @@ Patch:  1210_linux-5.10.211.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.211
 
+Patch:  1211_linux-5.10.212.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.212
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1211_linux-5.10.212.patch b/1211_linux-5.10.212.patch
new file mode 100644
index ..89fddcdc
--- /dev/null
+++ b/1211_linux-5.10.212.patch
@@ -0,0 +1,1357 @@
+diff --git a/Makefile b/Makefile
+index dc55a86e0f7df..d7ec0be4cd791 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 211
++SUBLEVEL = 212
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/riscv/include/asm/pgtable.h 
b/arch/riscv/include/asm/pgtable.h
+index b16304fdf4489..5ab13570daa53 100644
+--- a/arch/riscv/include/asm/pgtable.h
 b/arch/riscv/include/asm/pgtable.h
+@@ -44,7 +44,7 @@
+  * Define vmemmap for pfn_to_page & page_to_pfn calls. Needed if kernel
+  * is configured with CONFIG_SPARSEMEM_VMEMMAP enabled.
+  */
+-#define vmemmap   ((struct page *)VMEMMAP_START)
++#define vmemmap   ((struct page *)VMEMMAP_START - (phys_ram_base 
>> PAGE_SHIFT))
+ 
+ #define PCI_IO_SIZE  SZ_16M
+ #define PCI_IO_END   VMEMMAP_START
+diff --git a/arch/x86/kernel/cpu/intel.c b/arch/x86/kernel/cpu/intel.c
+index c6ad53e38f653..a7a8c7731c1a4 100644
+--- a/arch/x86/kernel/cpu/intel.c
 b/arch/x86/kernel/cpu/intel.c
+@@ -178,6 +178,90 @@ static bool bad_spectre_microcode(struct cpuinfo_x86 *c)
+   return false;
+ }
+ 
++#define MSR_IA32_TME_ACTIVATE 0x982
++
++/* Helpers to access TME_ACTIVATE MSR */
++#define TME_ACTIVATE_LOCKED(x)(x & 0x1)
++#define TME_ACTIVATE_ENABLED(x)   (x & 0x2)
++
++#define TME_ACTIVATE_POLICY(x)((x >> 4) & 0xf)/* Bits 
7:4 */
++#define TME_ACTIVATE_POLICY_AES_XTS_128   0
++
++#define TME_ACTIVATE_KEYID_BITS(x)((x >> 32) & 0xf)   /* Bits 35:32 */
++
++#define TME_ACTIVATE_CRYPTO_ALGS(x)   ((x >> 48) & 0x)/* Bits 63:48 */
++#define TME_ACTIVATE_CRYPTO_AES_XTS_128   1
++
++/* Values for mktme_status (SW only construct) */
++#define MKTME_ENABLED 0
++#define MKTME_DISABLED1
++#define MKTME_UNINITIALIZED   2
++static int mktme_status = MKTME_UNINITIALIZED;
++
++static void detect_tme_early(struct cpuinfo_x86 *c)
++{
++  u64 tme_activate, tme_policy, tme_crypto_algs;
++  int keyid_bits = 0, nr_keyids = 0;
++  static u64 tme_activate_cpu0 = 0;
++
++  rdmsrl(MSR_IA32_TME_ACTIVATE, tme_activate);
++
++  if (mktme_status != MKTME_UNINITIALIZED) {
++  if (tme_activate != tme_activate_cpu0) {
++  /* Broken BIOS? */
++  pr_err_once("x86/tme: configuration is inconsistent 
between CPUs\n");
++  pr_err_once("x86/tme: MKTME is not usable\n");
++  mktme_status = MKTME_DISABLED;
++
++  /* Proceed. We may need to exclude bits from 
x86_phys_bits. */
++  }
++  } else {
++  tme_activate_cpu0 = tme_activate;
++  }
++
++  if (!TME_ACTIVATE_LOCKED(tme_activate) || 
!TME_ACTIVATE_ENABLED(tme_activate)) {
++  pr_info_once("x86/tme: not enabled by BIOS\n");
++  mktme_status = MKTME_DISABLED;
++  return;
++  }
++
++  if (mktme_status != MKTME_UNINITIALIZED)
++  goto detect_keyid_bits;
++
++  pr_info("x86/tme: enabled by BIOS\n");
++
++  tme_policy = TME_ACTIVATE_POLICY(tme_activate);
++  if (tme_policy != TME_ACTIVATE_POLICY_AES_XTS_128)
++  pr_warn("x86/tme: Unknown policy is active: %#llx\n", 
tme_policy);
++
++  tme_crypto_algs = TME_ACTIVATE_CRYPTO_ALGS(tme_activate);
++  if (!(tme_crypto_algs & TME_ACTIVATE_CRYPTO_AES_XTS_128)) {
++  pr_err("x86/mktme: No known encryption algorithm is supported: 
%#llx\n",
++  tme_crypto_algs);
++  mktme_status = MKTME_DISABLED;
++  }
++detect_keyid_bits:
++  keyid_bits = TME_ACTIVATE_KEYID_BITS(tme_activate);
++  nr_keyids = (1UL << keyid_bits) - 1;
++  if 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2024-02-23 Thread Mike Pagano
commit: 91f1ab4ed6c4c8b21324486c19a8228c11f65451
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 23 12:44:47 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 23 12:44:47 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=91f1ab4e

Temporary remove broken cpu opt patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 -
 5010_enable-cpu-optimizations-universal.patch | 682 --
 2 files changed, 686 deletions(-)

diff --git a/_README b/_README
index 2aa6b81e..9f0368c8 100644
--- a/_README
+++ b/_README
@@ -922,7 +922,3 @@ Desc:   Add Gentoo Linux support config settings and 
defaults.
 Patch:  5000_shiftfs-ubuntu-20.04.patch
 From:   
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal
 Desc:   UID/GID shifting overlay filesystem for containers 
-
-Patch:  5010_enable-cpu-optimizations-universal.patch
-From:   https://github.com/graysky2/kernel_compiler_patch
-Desc:   Kernel >= 5.8 patch enables gcc = v9+ optimizations for additional 
CPUs.

diff --git a/5010_enable-cpu-optimizations-universal.patch 
b/5010_enable-cpu-optimizations-universal.patch
deleted file mode 100644
index d437e1ad..
--- a/5010_enable-cpu-optimizations-universal.patch
+++ /dev/null
@@ -1,682 +0,0 @@
-From 4af44fbc97bc51eb742f0d6555bde23cf580d4e3 Mon Sep 17 00:00:00 2001
-From: graysky 
-Date: Sun, 6 Jun 2021 09:41:36 -0400
-Subject: [PATCH] more uarches for kernel 5.8-5.14
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-FEATURES
-This patch adds additional CPU options to the Linux kernel accessible under:
- Processor type and features  --->
-  Processor family --->
-
-With the release of gcc 11.1 and clang 12.0, several generic 64-bit levels are
-offered which are good for supported Intel or AMD CPUs:
-• x86-64-v2
-• x86-64-v3
-• x86-64-v4
-
-Users of glibc 2.33 and above can see which level is supported by current
-hardware by running:
-  /lib/ld-linux-x86-64.so.2 --help | grep supported
-
-Alternatively, compare the flags from /proc/cpuinfo to this list.[1]
-
-CPU-specific microarchitectures include:
-• AMD Improved K8-family
-• AMD K10-family
-• AMD Family 10h (Barcelona)
-• AMD Family 14h (Bobcat)
-• AMD Family 16h (Jaguar)
-• AMD Family 15h (Bulldozer)
-• AMD Family 15h (Piledriver)
-• AMD Family 15h (Steamroller)
-• AMD Family 15h (Excavator)
-• AMD Family 17h (Zen)
-• AMD Family 17h (Zen 2)
-• AMD Family 19h (Zen 3)†
-• Intel Silvermont low-power processors
-• Intel Goldmont low-power processors (Apollo Lake and Denverton)
-• Intel Goldmont Plus low-power processors (Gemini Lake)
-• Intel 1st Gen Core i3/i5/i7 (Nehalem)
-• Intel 1.5 Gen Core i3/i5/i7 (Westmere)
-• Intel 2nd Gen Core i3/i5/i7 (Sandybridge)
-• Intel 3rd Gen Core i3/i5/i7 (Ivybridge)
-• Intel 4th Gen Core i3/i5/i7 (Haswell)
-• Intel 5th Gen Core i3/i5/i7 (Broadwell)
-• Intel 6th Gen Core i3/i5/i7 (Skylake)
-• Intel 6th Gen Core i7/i9 (Skylake X)
-• Intel 8th Gen Core i3/i5/i7 (Cannon Lake)
-• Intel 10th Gen Core i7/i9 (Ice Lake)
-• Intel Xeon (Cascade Lake)
-• Intel Xeon (Cooper Lake)*
-• Intel 3rd Gen 10nm++ i3/i5/i7/i9-family (Tiger Lake)*
-• Intel 3rd Gen 10nm++ Xeon (Sapphire Rapids)‡
-• Intel 11th Gen i3/i5/i7/i9-family (Rocket Lake)‡
-• Intel 12th Gen i3/i5/i7/i9-family (Alder Lake)‡
-
-Notes: If not otherwise noted, gcc >=9.1 is required for support.
-   *Requires gcc >=10.1 or clang >=10.0
-   †Required gcc >=10.3 or clang >=12.0
-   ‡Required gcc >=11.1 or clang >=12.0
-
-It also offers to compile passing the 'native' option which, "selects the CPU
-to generate code for at compilation time by determining the processor type of
-the compiling machine. Using -march=native enables all instruction subsets
-supported by the local machine and will produce code optimized for the local
-machine under the constraints of the selected instruction set."[2]
-
-Users of Intel CPUs should select the 'Intel-Native' option and users of AMD
-CPUs should select the 'AMD-Native' option.
-
-MINOR NOTES RELATING TO INTEL ATOM PROCESSORS
-This patch also changes -march=atom to -march=bonnell in accordance with the
-gcc v4.9 changes. Upstream is using the deprecated -match=atom flags when I
-believe it should use the newer -march=bonnell flag for atom processors.[3]
-
-It is not recommended to compile on Atom-CPUs with the 'native' option.[4] The
-recommendation is to use the 'atom' option instead.
-
-BENEFITS
-Small but real speed increases are measurable using a make endpoint comparing
-a generic kernel to one built with one of the respective microarchs.
-
-See the following experimental evidence supporting this statement:
-https://github.com/graysky2/kernel_gcc_patch
-
-REQUIREMENTS
-linux version 5.8-5.14
-gcc version >=9.0 or clang version >=9.0
-
-ACKNOWLEDGMENTS
-This patch builds on the seminal work by Jeroen.[5]
-
-REFERENCES
-1.  

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2024-01-15 Thread Mike Pagano
commit: e95f1c8e8c742d31dae1737a225a50c14ddc2f10
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jan 15 18:49:00 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jan 15 18:49:00 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e95f1c8e

Linux patch 5.10.208

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1207_linux-5.10.208.patch | 1630 +
 2 files changed, 1634 insertions(+)

diff --git a/_README b/_README
index 6163bbfe..437d971c 100644
--- a/_README
+++ b/_README
@@ -871,6 +871,10 @@ Patch:  1206_linux-5.10.207.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.207
 
+Patch:  1207_linux-5.10.208.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.208
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1207_linux-5.10.208.patch b/1207_linux-5.10.208.patch
new file mode 100644
index ..3d625c77
--- /dev/null
+++ b/1207_linux-5.10.208.patch
@@ -0,0 +1,1630 @@
+diff --git a/Makefile b/Makefile
+index 2435bf3197de5..a4b42141ba1b2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 207
++SUBLEVEL = 208
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/mach-sunxi/mc_smp.c b/arch/arm/mach-sunxi/mc_smp.c
+index 26cbce1353387..b2f5f4f28705f 100644
+--- a/arch/arm/mach-sunxi/mc_smp.c
 b/arch/arm/mach-sunxi/mc_smp.c
+@@ -808,12 +808,12 @@ static int __init sunxi_mc_smp_init(void)
+   break;
+   }
+ 
+-  is_a83t = sunxi_mc_smp_data[i].is_a83t;
+-
+   of_node_put(node);
+   if (ret)
+   return -ENODEV;
+ 
++  is_a83t = sunxi_mc_smp_data[i].is_a83t;
++
+   if (!sunxi_mc_smp_cpu_table_init())
+   return -EINVAL;
+ 
+diff --git a/arch/powerpc/kernel/ppc_save_regs.S 
b/arch/powerpc/kernel/ppc_save_regs.S
+index 2d4d21bb46a97..5d284f78b0b4d 100644
+--- a/arch/powerpc/kernel/ppc_save_regs.S
 b/arch/powerpc/kernel/ppc_save_regs.S
+@@ -58,10 +58,10 @@ _GLOBAL(ppc_save_regs)
+   lbz r0,PACAIRQSOFTMASK(r13)
+   PPC_STL r0,SOFTE-STACK_FRAME_OVERHEAD(r3)
+ #endif
+-  /* go up one stack frame for SP */
+-  PPC_LL  r4,0(r1)
+-  PPC_STL r4,1*SZL(r3)
++  /* store current SP */
++  PPC_STL r1,1*SZL(r3)
+   /* get caller's LR */
++  PPC_LL  r4,0(r1)
+   PPC_LL  r0,LRSAVE(r4)
+   PPC_STL r0,_LINK-STACK_FRAME_OVERHEAD(r3)
+   mflrr0
+diff --git a/arch/x86/kernel/kprobes/core.c b/arch/x86/kernel/kprobes/core.c
+index c78b4946385e7..e7edc9e4c6cd9 100644
+--- a/arch/x86/kernel/kprobes/core.c
 b/arch/x86/kernel/kprobes/core.c
+@@ -569,7 +569,8 @@ static void kprobe_emulate_call_indirect(struct kprobe *p, 
struct pt_regs *regs)
+ {
+   unsigned long offs = addrmode_regoffs[p->ainsn.indirect.reg];
+ 
+-  int3_emulate_call(regs, regs_get_register(regs, offs));
++  int3_emulate_push(regs, regs->ip - INT3_INSN_SIZE + p->ainsn.size);
++  int3_emulate_jmp(regs, regs_get_register(regs, offs));
+ }
+ NOKPROBE_SYMBOL(kprobe_emulate_call_indirect);
+ 
+diff --git a/drivers/firewire/ohci.c b/drivers/firewire/ohci.c
+index 9811c40956e54..45d19cc0aeac0 100644
+--- a/drivers/firewire/ohci.c
 b/drivers/firewire/ohci.c
+@@ -279,6 +279,51 @@ static char ohci_driver_name[] = KBUILD_MODNAME;
+ #define QUIRK_TI_SLLZ059  0x20
+ #define QUIRK_IR_WAKE 0x40
+ 
++// On PCI Express Root Complex in any type of AMD Ryzen machine, VIA 
VT6306/6307/6308 with Asmedia
++// ASM1083/1085 brings an inconvenience that the read accesses to 
'Isochronous Cycle Timer' register
++// (at offset 0xf0 in PCI I/O space) often causes unexpected system reboot. 
The mechanism is not
++// clear, since the read access to the other registers is enough safe; e.g. 
'Node ID' register,
++// while it is probable due to detection of any type of PCIe error.
++#define QUIRK_REBOOT_BY_CYCLE_TIMER_READ  0x8000
++
++#if IS_ENABLED(CONFIG_X86)
++
++static bool has_reboot_by_cycle_timer_read_quirk(const struct fw_ohci *ohci)
++{
++  return !!(ohci->quirks & QUIRK_REBOOT_BY_CYCLE_TIMER_READ);
++}
++
++#define PCI_DEVICE_ID_ASMEDIA_ASM108X 0x1080
++
++static bool detect_vt630x_with_asm1083_on_amd_ryzen_machine(const struct 
pci_dev *pdev)
++{
++  const struct pci_dev *pcie_to_pci_bridge;
++
++  // Detect any type of AMD Ryzen machine.
++  if (!static_cpu_has(X86_FEATURE_ZEN))
++  return false;
++
++  // Detect VIA VT6306/6307/6308.
++  if (pdev->vendor != PCI_VENDOR_ID_VIA)
++  return false;
++  if (pdev->device != PCI_DEVICE_ID_VIA_VT630X)
++  return false;
++
++  // Detect Asmedia ASM1083/1085.
++  pcie_to_pci_bridge = pdev->bus->self;
++  if 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2024-01-12 Thread Mike Pagano
commit: 0f0e44d7c81eec3d8342229bcdb41197fbb1fb31
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jan 12 20:35:16 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jan 12 20:35:16 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0f0e44d7

Linux patch 5.10.207

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1206_linux-5.10.207.patch | 454 ++
 2 files changed, 458 insertions(+)

diff --git a/_README b/_README
index 45acc0d1..6163bbfe 100644
--- a/_README
+++ b/_README
@@ -867,6 +867,10 @@ Patch:  1205_linux-5.10.206.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.206
 
+Patch:  1206_linux-5.10.207.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.207
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1206_linux-5.10.207.patch b/1206_linux-5.10.207.patch
new file mode 100644
index ..bd76f97f
--- /dev/null
+++ b/1206_linux-5.10.207.patch
@@ -0,0 +1,454 @@
+diff --git a/Makefile b/Makefile
+index 134fba99314d9..2435bf3197de5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 206
++SUBLEVEL = 207
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/drivers/scsi/scsi.c b/drivers/scsi/scsi.c
+index 034f2c8a9e0b5..d6c25a88cebc9 100644
+--- a/drivers/scsi/scsi.c
 b/drivers/scsi/scsi.c
+@@ -197,7 +197,7 @@ void scsi_finish_command(struct scsi_cmnd *cmd)
+   "(result %x)\n", cmd->result));
+ 
+   good_bytes = scsi_bufflen(cmd);
+-  if (!blk_rq_is_passthrough(scsi_cmd_to_rq(cmd))) {
++  if (!blk_rq_is_passthrough(cmd->request)) {
+   int old_good_bytes = good_bytes;
+   drv = scsi_cmd_to_driver(cmd);
+   if (drv->done)
+diff --git a/drivers/scsi/scsi_error.c b/drivers/scsi/scsi_error.c
+index 30eb8769dbab9..3d3d139127eec 100644
+--- a/drivers/scsi/scsi_error.c
 b/drivers/scsi/scsi_error.c
+@@ -50,6 +50,8 @@
+ 
+ #include 
+ 
++static void scsi_eh_done(struct scsi_cmnd *scmd);
++
+ /*
+  * These should *probably* be handled by the host itself.
+  * Since it is allowed to sleep, it probably should.
+@@ -228,7 +230,7 @@ scsi_abort_command(struct scsi_cmnd *scmd)
+  */
+ static void scsi_eh_reset(struct scsi_cmnd *scmd)
+ {
+-  if (!blk_rq_is_passthrough(scsi_cmd_to_rq(scmd))) {
++  if (!blk_rq_is_passthrough(scmd->request)) {
+   struct scsi_driver *sdrv = scsi_cmd_to_driver(scmd);
+   if (sdrv->eh_reset)
+   sdrv->eh_reset(scmd);
+@@ -498,8 +500,7 @@ int scsi_check_sense(struct scsi_cmnd *scmd)
+   /* handler does not care. Drop down to default handling */
+   }
+ 
+-  if (scmd->cmnd[0] == TEST_UNIT_READY &&
+-  scmd->submitter != SUBMITTED_BY_SCSI_ERROR_HANDLER)
++  if (scmd->cmnd[0] == TEST_UNIT_READY && scmd->scsi_done != scsi_eh_done)
+   /*
+* nasty: for mid-layer issued TURs, we need to return the
+* actual sense data without any recovery attempt.  For eh
+@@ -767,7 +768,7 @@ static int scsi_eh_completed_normally(struct scsi_cmnd 
*scmd)
+  * scsi_eh_done - Completion function for error handling.
+  * @scmd: Cmd that is done.
+  */
+-void scsi_eh_done(struct scsi_cmnd *scmd)
++static void scsi_eh_done(struct scsi_cmnd *scmd)
+ {
+   struct completion *eh_action;
+ 
+@@ -1067,7 +1068,7 @@ retry:
+   shost->eh_action = 
+ 
+   scsi_log_send(scmd);
+-  scmd->submitter = SUBMITTED_BY_SCSI_ERROR_HANDLER;
++  scmd->scsi_done = scsi_eh_done;
+   scmd->flags |= SCMD_LAST;
+ 
+   /*
+@@ -1095,7 +1096,6 @@ retry:
+   if (rtn) {
+   if (timeleft > stall_for) {
+   scsi_eh_restore_cmnd(scmd, );
+-
+   timeleft -= stall_for;
+   msleep(jiffies_to_msecs(stall_for));
+   goto retry;
+@@ -1168,7 +1168,7 @@ static int scsi_request_sense(struct scsi_cmnd *scmd)
+ 
+ static int scsi_eh_action(struct scsi_cmnd *scmd, int rtn)
+ {
+-  if (!blk_rq_is_passthrough(scsi_cmd_to_rq(scmd))) {
++  if (!blk_rq_is_passthrough(scmd->request)) {
+   struct scsi_driver *sdrv = scsi_cmd_to_driver(scmd);
+   if (sdrv->eh_action)
+   rtn = sdrv->eh_action(scmd, rtn);
+@@ -1734,24 +1734,22 @@ static void scsi_eh_offline_sdevs(struct list_head 
*work_q,
+  */
+ int scsi_noretry_cmd(struct scsi_cmnd *scmd)
+ {
+-  struct request *req = scsi_cmd_to_rq(scmd);
+-
+   switch (host_byte(scmd->result)) {
+   case DID_OK:
+   break;
+   case DID_TIME_OUT:
+   goto check_type;
+   case DID_BUS_BUSY:
+-  return req->cmd_flags & 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2024-01-05 Thread Mike Pagano
commit: 4e840e6b00bef81289a9642bd0203617cc0d7b89
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jan  5 14:29:27 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jan  5 14:29:27 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4e840e6b

Linux patch 5.10.206

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1205_linux-5.10.206.patch | 3471 +
 2 files changed, 3475 insertions(+)

diff --git a/_README b/_README
index 161db05e..45acc0d1 100644
--- a/_README
+++ b/_README
@@ -863,6 +863,10 @@ Patch:  1204_linux-5.10.205.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.205
 
+Patch:  1205_linux-5.10.206.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.206
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1205_linux-5.10.206.patch b/1205_linux-5.10.206.patch
new file mode 100644
index ..aec73015
--- /dev/null
+++ b/1205_linux-5.10.206.patch
@@ -0,0 +1,3471 @@
+diff --git a/Documentation/devicetree/bindings/nvmem/mxs-ocotp.yaml 
b/Documentation/devicetree/bindings/nvmem/mxs-ocotp.yaml
+index ff317fd7c15bf..2e1fcff3c2801 100644
+--- a/Documentation/devicetree/bindings/nvmem/mxs-ocotp.yaml
 b/Documentation/devicetree/bindings/nvmem/mxs-ocotp.yaml
+@@ -14,9 +14,11 @@ allOf:
+ 
+ properties:
+   compatible:
+-enum:
+-  - fsl,imx23-ocotp
+-  - fsl,imx28-ocotp
++items:
++  - enum:
++  - fsl,imx23-ocotp
++  - fsl,imx28-ocotp
++  - const: fsl,ocotp
+ 
+   "#address-cells":
+ const: 1
+@@ -40,7 +42,7 @@ additionalProperties: false
+ examples:
+   - |
+ ocotp: efuse@8002c000 {
+-compatible = "fsl,imx28-ocotp";
++compatible = "fsl,imx28-ocotp", "fsl,ocotp";
+ #address-cells = <1>;
+ #size-cells = <1>;
+ reg = <0x8002c000 0x2000>;
+diff --git a/Makefile b/Makefile
+index 5ba86be42e7c9..134fba99314d9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 205
++SUBLEVEL = 206
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/am33xx.dtsi b/arch/arm/boot/dts/am33xx.dtsi
+index f09a61cac2dc9..3d064eb290997 100644
+--- a/arch/arm/boot/dts/am33xx.dtsi
 b/arch/arm/boot/dts/am33xx.dtsi
+@@ -347,6 +347,7 @@
+   ,
+   ,
+   ;
++  ti,sysc-delay-us = <2>;
+   clocks = <_clkctrl AM3_L3S_USB_OTG_HS_CLKCTRL 0>;
+   clock-names = "fck";
+   #address-cells = <1>;
+diff --git a/arch/arm/mach-omap2/id.c b/arch/arm/mach-omap2/id.c
+index 59755b5a1ad7a..75091aa7269ae 100644
+--- a/arch/arm/mach-omap2/id.c
 b/arch/arm/mach-omap2/id.c
+@@ -793,11 +793,16 @@ void __init omap_soc_device_init(void)
+ 
+   soc_dev_attr->machine  = soc_name;
+   soc_dev_attr->family   = omap_get_family();
++  if (!soc_dev_attr->family) {
++  kfree(soc_dev_attr);
++  return;
++  }
+   soc_dev_attr->revision = soc_rev;
+   soc_dev_attr->custom_attr_group = omap_soc_groups[0];
+ 
+   soc_dev = soc_device_register(soc_dev_attr);
+   if (IS_ERR(soc_dev)) {
++  kfree(soc_dev_attr->family);
+   kfree(soc_dev_attr);
+   return;
+   }
+diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig
+index 18ebacf298891..57839f63074f7 100644
+--- a/arch/mips/Kconfig
 b/arch/mips/Kconfig
+@@ -468,7 +468,6 @@ config MACH_LOONGSON2EF
+ 
+ config MACH_LOONGSON64
+   bool "Loongson 64-bit family of machines"
+-  select ARCH_DMA_DEFAULT_COHERENT
+   select ARCH_SPARSEMEM_ENABLE
+   select ARCH_MIGHT_HAVE_PC_PARPORT
+   select ARCH_MIGHT_HAVE_PC_SERIO
+@@ -1380,7 +1379,6 @@ config CPU_LOONGSON64
+   select CPU_SUPPORTS_MSA
+   select CPU_DIEI_BROKEN if !LOONGSON3_ENHANCEMENT
+   select CPU_MIPSR2_IRQ_VI
+-  select DMA_NONCOHERENT
+   select WEAK_ORDERING
+   select WEAK_REORDERING_BEYOND_LLSC
+   select MIPS_ASID_BITS_VARIABLE
+diff --git a/arch/mips/include/asm/mach-loongson64/boot_param.h 
b/arch/mips/include/asm/mach-loongson64/boot_param.h
+index de0bd14d798aa..afc92b7a61c60 100644
+--- a/arch/mips/include/asm/mach-loongson64/boot_param.h
 b/arch/mips/include/asm/mach-loongson64/boot_param.h
+@@ -117,8 +117,7 @@ struct irq_source_routing_table {
+   u64 pci_io_start_addr;
+   u64 pci_io_end_addr;
+   u64 pci_config_addr;
+-  u16 dma_mask_bits;
+-  u16 dma_noncoherent;
++  u32 dma_mask_bits;
+ } __packed;
+ 
+ struct interface_info {
+diff --git a/arch/mips/loongson64/env.c b/arch/mips/loongson64/env.c
+index a59bae36f86a7..134cb8e9efc21 100644
+--- 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-12-20 Thread Mike Pagano
commit: 0497334717dee4962ffa897db229380db63d4af4
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 20 15:20:43 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 20 15:20:43 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=04973347

Linux patch 5.10.205

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1204_linux-5.10.205.patch | 2021 +
 2 files changed, 2025 insertions(+)

diff --git a/_README b/_README
index 0ee398ed..161db05e 100644
--- a/_README
+++ b/_README
@@ -859,6 +859,10 @@ Patch:  1203_linux-5.10.204.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.204
 
+Patch:  1204_linux-5.10.205.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.205
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1204_linux-5.10.205.patch b/1204_linux-5.10.205.patch
new file mode 100644
index ..84b67075
--- /dev/null
+++ b/1204_linux-5.10.205.patch
@@ -0,0 +1,2021 @@
+diff --git a/Makefile b/Makefile
+index 87886018d774c..5ba86be42e7c9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 204
++SUBLEVEL = 205
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm64/include/asm/pgtable.h 
b/arch/arm64/include/asm/pgtable.h
+index 4eedfd784cf63..7756a365d4c49 100644
+--- a/arch/arm64/include/asm/pgtable.h
 b/arch/arm64/include/asm/pgtable.h
+@@ -744,6 +744,12 @@ static inline pte_t pte_modify(pte_t pte, pgprot_t 
newprot)
+   if (pte_hw_dirty(pte))
+   pte = pte_mkdirty(pte);
+   pte_val(pte) = (pte_val(pte) & ~mask) | (pgprot_val(newprot) & mask);
++  /*
++   * If we end up clearing hw dirtiness for a sw-dirty PTE, set hardware
++   * dirtiness again.
++   */
++  if (pte_sw_dirty(pte))
++  pte = pte_mkdirty(pte);
+   return pte;
+ }
+ 
+diff --git a/arch/powerpc/kernel/trace/ftrace_64_mprofile.S 
b/arch/powerpc/kernel/trace/ftrace_64_mprofile.S
+index f9fd5f743eba3..0bc39ff532331 100644
+--- a/arch/powerpc/kernel/trace/ftrace_64_mprofile.S
 b/arch/powerpc/kernel/trace/ftrace_64_mprofile.S
+@@ -36,6 +36,9 @@ _GLOBAL(ftrace_regs_caller)
+   /* Save the original return address in A's stack frame */
+   std r0,LRSAVE(r1)
+ 
++  /* Create a minimal stack frame for representing B */
++  stdur1, -STACK_FRAME_MIN_SIZE(r1)
++
+   /* Create our stack frame + pt_regs */
+   stdur1,-SWITCH_FRAME_SIZE(r1)
+ 
+@@ -52,7 +55,7 @@ _GLOBAL(ftrace_regs_caller)
+   SAVE_10GPRS(22, r1)
+ 
+   /* Save previous stack pointer (r1) */
+-  addir8, r1, SWITCH_FRAME_SIZE
++  addir8, r1, SWITCH_FRAME_SIZE+STACK_FRAME_MIN_SIZE
+   std r8, GPR1(r1)
+ 
+   /* Load special regs for save below */
+@@ -65,6 +68,8 @@ _GLOBAL(ftrace_regs_caller)
+   mflrr7
+   /* Save it as pt_regs->nip */
+   std r7, _NIP(r1)
++  /* Also save it in B's stackframe header for proper unwind */
++  std r7, LRSAVE+SWITCH_FRAME_SIZE(r1)
+   /* Save the read LR in pt_regs->link */
+   std r0, _LINK(r1)
+ 
+@@ -121,7 +126,7 @@ ftrace_regs_call:
+   ld  r2, 24(r1)
+ 
+   /* Pop our stack frame */
+-  addi r1, r1, SWITCH_FRAME_SIZE
++  addi r1, r1, SWITCH_FRAME_SIZE+STACK_FRAME_MIN_SIZE
+ 
+ #ifdef CONFIG_LIVEPATCH
+ /* Based on the cmpd above, if the NIP was altered handle livepatch */
+@@ -145,7 +150,7 @@ ftrace_no_trace:
+   mflrr3
+   mtctr   r3
+   REST_GPR(3, r1)
+-  addir1, r1, SWITCH_FRAME_SIZE
++  addir1, r1, SWITCH_FRAME_SIZE+STACK_FRAME_MIN_SIZE
+   mtlrr0
+   bctr
+ 
+@@ -153,6 +158,9 @@ _GLOBAL(ftrace_caller)
+   /* Save the original return address in A's stack frame */
+   std r0, LRSAVE(r1)
+ 
++  /* Create a minimal stack frame for representing B */
++  stdur1, -STACK_FRAME_MIN_SIZE(r1)
++
+   /* Create our stack frame + pt_regs */
+   stdur1, -SWITCH_FRAME_SIZE(r1)
+ 
+@@ -166,6 +174,7 @@ _GLOBAL(ftrace_caller)
+   /* Get the _mcount() call site out of LR */
+   mflrr7
+   std r7, _NIP(r1)
++  std r7, LRSAVE+SWITCH_FRAME_SIZE(r1)
+ 
+   /* Save callee's TOC in the ABI compliant location */
+   std r2, 24(r1)
+@@ -200,7 +209,7 @@ ftrace_call:
+   ld  r2, 24(r1)
+ 
+   /* Pop our stack frame */
+-  addir1, r1, SWITCH_FRAME_SIZE
++  addir1, r1, SWITCH_FRAME_SIZE+STACK_FRAME_MIN_SIZE
+ 
+   /* Reload original LR */
+   ld  r0, LRSAVE(r1)
+diff --git a/block/blk-throttle.c b/block/blk-throttle.c
+index c526fdd0a7b90..4bf514a7bd82c 100644
+--- a/block/blk-throttle.c
 b/block/blk-throttle.c
+@@ -1409,6 +1409,7 @@ static void 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-12-01 Thread Mike Pagano
commit: d85daa9ff86b2761cd1156c29b8f2edd6a802da5
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 17:46:45 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 17:46:45 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d85daa9f

neighbour: Fix __randomize_layout crash in struct neighbour

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 2010_Fix_randomize_layout_crash_in_struct_neigh.patch | 11 +++
 2 files changed, 15 insertions(+)

diff --git a/_README b/_README
index 5b0c512c..52122716 100644
--- a/_README
+++ b/_README
@@ -863,6 +863,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Patch:  2010_Fix_randomize_layout_crash_in_struct_neigh.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=45b3fae4675d
+Desc:   neighbour: Fix __randomize_layout crash in struct neighbour
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch 
b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
new file mode 100644
index ..8364902a
--- /dev/null
+++ b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
@@ -0,0 +1,11 @@
+--- a/include/net/neighbour.h  2023-12-01 12:42:53.249733734 -0500
 b/include/net/neighbour.h  2023-12-01 12:43:07.539739154 -0500
+@@ -157,7 +157,7 @@ struct neighbour {
+   struct list_headgc_list;
+   struct rcu_head rcu;
+   struct net_device   *dev;
+-  u8  primary_key[0];
++  u8  primary_key[];
+ } __randomize_layout;
+ 
+ struct neigh_ops {



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-11-08 Thread Mike Pagano
commit: f59e2bc692d0aef0c8fdc8ce398ed3ac7799
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Nov  8 17:28:09 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Nov  8 17:28:09 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f59e2bc6

Linux patch 5.10.200

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1199_linux-5.10.200.patch | 3491 +
 2 files changed, 3495 insertions(+)

diff --git a/_README b/_README
index cc499ff3..7b076361 100644
--- a/_README
+++ b/_README
@@ -839,6 +839,10 @@ Patch:  1198_linux-5.10.199.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.199
 
+Patch:  1199_linux-5.10.200.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.200
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1199_linux-5.10.200.patch b/1199_linux-5.10.200.patch
new file mode 100644
index ..09743b1a
--- /dev/null
+++ b/1199_linux-5.10.200.patch
@@ -0,0 +1,3491 @@
+diff --git a/Makefile b/Makefile
+index 5105828bf6dab..da4a3de444cfd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 199
++SUBLEVEL = 200
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/powerpc/kernel/setup-common.c 
b/arch/powerpc/kernel/setup-common.c
+index da8c71f321ad3..1e417c3eedfef 100644
+--- a/arch/powerpc/kernel/setup-common.c
 b/arch/powerpc/kernel/setup-common.c
+@@ -906,6 +906,8 @@ void __init setup_arch(char **cmdline_p)
+ 
+   /* Parse memory topology */
+   mem_topology_setup();
++  /* Set max_mapnr before paging_init() */
++  set_max_mapnr(max_pfn);
+ 
+   /*
+* Release secondary cpus out of their spinloops at 0x60 now that
+diff --git a/arch/powerpc/mm/mem.c b/arch/powerpc/mm/mem.c
+index 1ed276d2305fa..08e3422eb7926 100644
+--- a/arch/powerpc/mm/mem.c
 b/arch/powerpc/mm/mem.c
+@@ -293,7 +293,6 @@ void __init mem_init(void)
+ #endif
+ 
+   high_memory = (void *) __va(max_low_pfn * PAGE_SIZE);
+-  set_max_mapnr(max_pfn);
+ 
+   kasan_late_init();
+ 
+diff --git a/arch/sparc/lib/checksum_32.S b/arch/sparc/lib/checksum_32.S
+index 7488d130faf73..f5a8851e0e55b 100644
+--- a/arch/sparc/lib/checksum_32.S
 b/arch/sparc/lib/checksum_32.S
+@@ -463,5 +463,5 @@ ccslow:cmp %g1, 0
+  * we only bother with faults on loads... */
+ 
+ cc_fault:
+-  ret
++  retl
+clr%o0
+diff --git a/arch/x86/include/asm/i8259.h b/arch/x86/include/asm/i8259.h
+index 89789e8c80f66..e16574c16e933 100644
+--- a/arch/x86/include/asm/i8259.h
 b/arch/x86/include/asm/i8259.h
+@@ -67,6 +67,8 @@ struct legacy_pic {
+   void (*make_irq)(unsigned int irq);
+ };
+ 
++void legacy_pic_pcat_compat(void);
++
+ extern struct legacy_pic *legacy_pic;
+ extern struct legacy_pic null_legacy_pic;
+ 
+diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h
+index 389d851a02c4f..4e1757bf66a89 100644
+--- a/arch/x86/include/asm/setup.h
 b/arch/x86/include/asm/setup.h
+@@ -108,27 +108,16 @@ extern unsigned long _brk_end;
+ void *extend_brk(size_t size, size_t align);
+ 
+ /*
+- * Reserve space in the brk section.  The name must be unique within
+- * the file, and somewhat descriptive.  The size is in bytes.  Must be
+- * used at file scope.
++ * Reserve space in the .brk section, which is a block of memory from which 
the
++ * caller is allowed to allocate very early (before even memblock is 
available)
++ * by calling extend_brk().  All allocated memory will be eventually converted
++ * to memblock.  Any leftover unallocated memory will be freed.
+  *
+- * (This uses a temp function to wrap the asm so we can pass it the
+- * size parameter; otherwise we wouldn't be able to.  We can't use a
+- * "section" attribute on a normal variable because it always ends up
+- * being @progbits, which ends up allocating space in the vmlinux
+- * executable.)
++ * The size is in bytes.
+  */
+-#define RESERVE_BRK(name,sz)  \
+-  static void __section(".discard.text") __used notrace   \
+-  __brk_reservation_fn_##name##__(void) { \
+-  asm volatile (  \
+-  ".pushsection .brk_reservation,\"aw\",@nobits;" \
+-  ".brk." #name ":"   \
+-  " 1:.skip %c0;" \
+-  " .size .brk." #name ", . - 1b;"\
+-  " .popsection"  \
+-  : : "i" (sz));  \
+-  }
++#define RESERVE_BRK(name, size)   \
++  

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-10-18 Thread Mike Pagano
commit: e8228d984659c51468157097b7051cc79b9322eb
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct 18 20:16:33 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct 18 20:16:33 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e8228d98

TAR override and gcc 14 patch

kheaders: make it possible to override TAR
gcc-plugins: Rename last_stmt() for GCC 14+

Signed-off-by: Mike Pagano  gentoo.org>

 2930_tar_override.patch   | 63 +++
 2945_handle-gcc-14-last-stmt-rename.patch | 31 +++
 2 files changed, 94 insertions(+)

diff --git a/2930_tar_override.patch b/2930_tar_override.patch
new file mode 100644
index ..babfa83a
--- /dev/null
+++ b/2930_tar_override.patch
@@ -0,0 +1,63 @@
+From: "Michał Górny" 
+To: Dmitry Goldin 
+Cc: "Masahiro Yamada" ,
+   linux-ker...@vger.kernel.org, "Michał Górny" ,
+   "Sam James" ,
+   "Masahiro Yamada" 
+Subject: [PATCH v2] kheaders: make it possible to override TAR
+Date: Wed, 12 Apr 2023 10:27:43 +0200  [thread overview]
+Message-ID: <20230412082743.350699-1-mgo...@gentoo.org> (raw)
+In-Reply-To: 

+
+Commit 86cdd2fdc4e39c388d39c7ba2396d1a9dfd66226 ("kheaders: make headers
+archive reproducible") introduced a number of options specific to GNU
+tar to the `tar` invocation in `gen_kheaders.sh` script.  This causes
+the script to fail to work on systems where `tar` is not GNU tar.  This
+can occur e.g. on recent Gentoo Linux installations that support using
+bsdtar from libarchive instead.
+
+Add a `TAR` make variable to make it possible to override the tar
+executable used, e.g. by specifying:
+
+  make TAR=gtar
+
+Link: https://bugs.gentoo.org/884061
+Reported-by: Sam James 
+Tested-by: Sam James 
+Co-developed-by: Masahiro Yamada 
+Signed-off-by: Michał Górny 
+---
+--- a/Makefile 2023-10-18 16:13:06.496343048 -0400
 b/Makefile 2023-10-18 16:14:00.136587613 -0400
+@@ -471,6 +471,7 @@ LZMA   = lzma
+ LZ4   = lz4c
+ XZ= xz
+ ZSTD  = zstd
++TAR= tar
+ 
+ PAHOLE_FLAGS  = $(shell PAHOLE=$(PAHOLE) $(srctree)/scripts/pahole-flags.sh)
+ 
+@@ -519,7 +520,7 @@ CLANG_FLAGS :=
+ export ARCH SRCARCH CONFIG_SHELL BASH HOSTCC KBUILD_HOSTCFLAGS CROSS_COMPILE 
LD CC
+ export CPP AR NM STRIP OBJCOPY OBJDUMP READELF PAHOLE RESOLVE_BTFIDS LEX YACC 
AWK INSTALLKERNEL
+ export PERL PYTHON PYTHON3 CHECK CHECKFLAGS MAKE UTS_MACHINE HOSTCXX
+-export KGZIP KBZIP2 KLZOP LZMA LZ4 XZ ZSTD
++export KGZIP KBZIP2 KLZOP LZMA LZ4 XZ ZSTD TAR
+ export KBUILD_HOSTCXXFLAGS KBUILD_HOSTLDFLAGS KBUILD_HOSTLDLIBS LDFLAGS_MODULE
+ 
+ export KBUILD_CPPFLAGS NOSTDINC_FLAGS LINUXINCLUDE OBJCOPYFLAGS KBUILD_LDFLAGS
+diff --git a/kernel/gen_kheaders.sh b/kernel/gen_kheaders.sh
+index 1ef9a8751..82d539648 100755
+--- a/kernel/gen_kheaders.sh
 b/kernel/gen_kheaders.sh
+@@ -86,7 +86,7 @@ find $cpio_dir -type f -print0 |
+ # For compatibility with older versions of tar, files are fed to tar
+ # pre-sorted, as --sort=name might not be available.
+ find $cpio_dir -printf "./%P\n" | LC_ALL=C sort | \
+-tar "${KBUILD_BUILD_TIMESTAMP:+--mtime=$KBUILD_BUILD_TIMESTAMP}" \
++${TAR:-tar} "${KBUILD_BUILD_TIMESTAMP:+--mtime=$KBUILD_BUILD_TIMESTAMP}" \
+ --owner=0 --group=0 --numeric-owner --no-recursion \
+ -I $XZ -cf $tarfile -C $cpio_dir/ -T - > /dev/null
+ 
+-- 
+2.40.0

diff --git a/2945_handle-gcc-14-last-stmt-rename.patch 
b/2945_handle-gcc-14-last-stmt-rename.patch
new file mode 100644
index ..b04ce8da
--- /dev/null
+++ b/2945_handle-gcc-14-last-stmt-rename.patch
@@ -0,0 +1,31 @@
+From: Kees Cook 
+To: linux-harden...@vger.kernel.org
+Cc: Kees Cook , linux-ker...@vger.kernel.org
+Subject: [PATCH] gcc-plugins: Rename last_stmt() for GCC 14+
+Date: Thu, 10 Aug 2023 23:05:49 -0700  [thread overview]
+Message-ID: <20230811060545.never.564-k...@kernel.org> (raw)
+
+In GCC 14, last_stmt() was renamed to last_nondebug_stmt(). Add a helper
+macro to handle the renaming.
+
+Cc: linux-harden...@vger.kernel.org
+Signed-off-by: Kees Cook 
+---
+ scripts/gcc-plugins/gcc-common.h | 4 
+ 1 file changed, 4 insertions(+)
+
+diff --git a/scripts/gcc-plugins/gcc-common.h 
b/scripts/gcc-plugins/gcc-common.h
+index 84c730da36dd..1ae39b9f4a95 100644
+--- a/scripts/gcc-plugins/gcc-common.h
 b/scripts/gcc-plugins/gcc-common.h
+@@ -440,4 +440,8 @@ static inline void debug_gimple_stmt(const_gimple s)
+ #define SET_DECL_MODE(decl, mode) DECL_MODE(decl) = (mode)
+ #endif
+ 
++#if BUILDING_GCC_VERSION >= 14000
++#define last_stmt(x)  last_nondebug_stmt(x)
++#endif
++
+ #endif
+-- 
+2.34.1



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-10-05 Thread Mike Pagano
commit: 2bc17254a112bff562e05ee0d9504683723c8d08
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Oct  5 14:04:01 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Oct  5 14:23:59 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2bc17254

select BLK_DEV_BSG if SCSI as it depends on it.

Thanks, Ancient.

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index ab910775..435a76ea 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -122,7 +122,7 @@
 +  depends on GENTOO_LINUX && GENTOO_LINUX_UDEV
 +
 +  select AUTOFS_FS
-+  select BLK_DEV_BSG
++  select BLK_DEV_BSG if SCSI
 +  select BPF_SYSCALL
 +  select CGROUP_BPF
 +  select CGROUPS



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-09-23 Thread Mike Pagano
commit: 224b8431e3d8ed56d5c1c50930d4abe1d96e86f3
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Sep 23 10:19:18 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Sep 23 10:19:18 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=224b8431

Linux patch 5.10.197

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1196_linux-5.10.197.patch | 3660 +
 2 files changed, 3664 insertions(+)

diff --git a/_README b/_README
index f7687328..7b7d5684 100644
--- a/_README
+++ b/_README
@@ -827,6 +827,10 @@ Patch:  1195_linux-5.10.196.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.196
 
+Patch:  1196_linux-5.10.197.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.197
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1196_linux-5.10.197.patch b/1196_linux-5.10.197.patch
new file mode 100644
index ..c72f2c9a
--- /dev/null
+++ b/1196_linux-5.10.197.patch
@@ -0,0 +1,3660 @@
+diff --git a/Documentation/arm64/silicon-errata.rst 
b/Documentation/arm64/silicon-errata.rst
+index 4f3206495217c..10a26d44ef4a9 100644
+--- a/Documentation/arm64/silicon-errata.rst
 b/Documentation/arm64/silicon-errata.rst
+@@ -149,6 +149,9 @@ stable kernels.
+ 
++-+-+-+
+ | Hisilicon  | Hip08 SMMU PMCG | #162001800  | N/A
 |
+ 
++-+-+-+
++| Hisilicon  | Hip08 SMMU PMCG | #162001900  | N/A
 |
++|| Hip09 SMMU PMCG | |
 |
++++-+-+-+
+ 
++-+-+-+
+ | Qualcomm Tech. | Kryo/Falkor v1  | E1003   | 
QCOM_FALKOR_ERRATUM_1003|
+ 
++-+-+-+
+diff --git a/Makefile b/Makefile
+index 7021aa85afd1e..12986f3532a98 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 196
++SUBLEVEL = 197
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/kernel/hw_breakpoint.c b/arch/arm/kernel/hw_breakpoint.c
+index b1423fb130ea4..8f1fa7aac31fb 100644
+--- a/arch/arm/kernel/hw_breakpoint.c
 b/arch/arm/kernel/hw_breakpoint.c
+@@ -626,7 +626,7 @@ int hw_breakpoint_arch_parse(struct perf_event *bp,
+   hw->address &= ~alignment_mask;
+   hw->ctrl.len <<= offset;
+ 
+-  if (is_default_overflow_handler(bp)) {
++  if (uses_default_overflow_handler(bp)) {
+   /*
+* Mismatch breakpoints are required for single-stepping
+* breakpoints.
+@@ -798,7 +798,7 @@ static void watchpoint_handler(unsigned long addr, 
unsigned int fsr,
+* Otherwise, insert a temporary mismatch breakpoint so that
+* we can single-step over the watchpoint trigger.
+*/
+-  if (!is_default_overflow_handler(wp))
++  if (!uses_default_overflow_handler(wp))
+   continue;
+ step:
+   enable_single_step(wp, instruction_pointer(regs));
+@@ -811,7 +811,7 @@ step:
+   info->trigger = addr;
+   pr_debug("watchpoint fired: address = 0x%x\n", info->trigger);
+   perf_bp_event(wp, regs);
+-  if (is_default_overflow_handler(wp))
++  if (uses_default_overflow_handler(wp))
+   enable_single_step(wp, instruction_pointer(regs));
+   }
+ 
+@@ -886,7 +886,7 @@ static void breakpoint_handler(unsigned long unknown, 
struct pt_regs *regs)
+   info->trigger = addr;
+   pr_debug("breakpoint fired: address = 0x%x\n", addr);
+   perf_bp_event(bp, regs);
+-  if (is_default_overflow_handler(bp))
++  if (uses_default_overflow_handler(bp))
+   enable_single_step(bp, addr);
+   goto unlock;
+   }
+diff --git a/arch/arm64/kernel/hw_breakpoint.c 
b/arch/arm64/kernel/hw_breakpoint.c
+index 712e97c03e54c..e5a0c38f1b5ee 100644
+--- a/arch/arm64/kernel/hw_breakpoint.c
 b/arch/arm64/kernel/hw_breakpoint.c
+@@ -654,7 +654,7 @@ static int breakpoint_handler(unsigned long unused, 
unsigned int esr,
+   perf_bp_event(bp, regs);
+ 
+   /* Do we need to handle the stepping? */
+-  if (is_default_overflow_handler(bp))
++  if (uses_default_overflow_handler(bp))
+   step = 1;
+ unlock:
+   

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-09-21 Thread Mike Pagano
commit: 6788828261a8548c2a47c35ba7ccb7bc2fb1c2a6
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Sep 21 11:29:30 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Sep 21 11:29:30 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=67888282

Linux patch 5.10.196

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 1195_linux-5.10.196.patch | 33 +
 2 files changed, 37 insertions(+)

diff --git a/_README b/_README
index 08e7549f..f7687328 100644
--- a/_README
+++ b/_README
@@ -823,6 +823,10 @@ Patch:  1194_linux-5.10.195.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.195
 
+Patch:  1195_linux-5.10.196.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.196
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1195_linux-5.10.196.patch b/1195_linux-5.10.196.patch
new file mode 100644
index ..1c2b574a
--- /dev/null
+++ b/1195_linux-5.10.196.patch
@@ -0,0 +1,33 @@
+diff --git a/Makefile b/Makefile
+index 006700fbb6525..7021aa85afd1e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 195
++SUBLEVEL = 196
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/fs/configfs/dir.c b/fs/configfs/dir.c
+index 0b7e9ab517d58..12388ed4faa59 100644
+--- a/fs/configfs/dir.c
 b/fs/configfs/dir.c
+@@ -479,7 +479,6 @@ static struct dentry * configfs_lookup(struct inode *dir,
+   if (!configfs_dirent_is_ready(parent_sd))
+   goto out;
+ 
+-  spin_lock(_dirent_lock);
+   list_for_each_entry(sd, _sd->s_children, s_sibling) {
+   if (sd->s_type & CONFIGFS_NOT_PINNED) {
+   const unsigned char * name = configfs_get_name(sd);
+@@ -492,7 +491,6 @@ static struct dentry * configfs_lookup(struct inode *dir,
+   break;
+   }
+   }
+-  spin_unlock(_dirent_lock);
+ 
+   if (!found) {
+   /*



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-09-02 Thread Mike Pagano
commit: 8cc75f539068bd1a5718dec6606f5c6826a7cf7f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Sep  2 09:58:44 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Sep  2 09:58:44 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8cc75f53

Linux patch 5.10.194

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1193_linux-5.10.194.patch | 280 ++
 2 files changed, 284 insertions(+)

diff --git a/_README b/_README
index 9cc075fd..9db6312d 100644
--- a/_README
+++ b/_README
@@ -815,6 +815,10 @@ Patch:  1192_linux-5.10.193.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.193
 
+Patch:  1193_linux-5.10.194.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.194
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1193_linux-5.10.194.patch b/1193_linux-5.10.194.patch
new file mode 100644
index ..e21befbf
--- /dev/null
+++ b/1193_linux-5.10.194.patch
@@ -0,0 +1,280 @@
+diff --git a/Makefile b/Makefile
+index 0423b4b2b000f..9ec2fb0d08f01 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 193
++SUBLEVEL = 194
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/kernel/module-plts.c b/arch/arm/kernel/module-plts.c
+index 1fc309b41f944..8d809724cde52 100644
+--- a/arch/arm/kernel/module-plts.c
 b/arch/arm/kernel/module-plts.c
+@@ -256,7 +256,7 @@ int module_frob_arch_sections(Elf_Ehdr *ehdr, Elf_Shdr 
*sechdrs,
+   /* sort by type and symbol index */
+   sort(rels, numrels, sizeof(Elf32_Rel), cmp_rel, NULL);
+ 
+-  if (strncmp(secstrings + dstsec->sh_name, ".init", 5) != 0)
++  if (!module_init_layout_section(secstrings + dstsec->sh_name))
+   core_plts += count_plts(syms, dstsec->sh_addr, rels,
+   numrels, s->sh_info);
+   else
+diff --git a/arch/arm64/kernel/module-plts.c b/arch/arm64/kernel/module-plts.c
+index 2e224435c0249..29569284f4016 100644
+--- a/arch/arm64/kernel/module-plts.c
 b/arch/arm64/kernel/module-plts.c
+@@ -7,6 +7,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ 
+ static struct plt_entry __get_adrp_add_pair(u64 dst, u64 pc,
+@@ -342,7 +343,7 @@ int module_frob_arch_sections(Elf_Ehdr *ehdr, Elf_Shdr 
*sechdrs,
+   if (nents)
+   sort(rels, nents, sizeof(Elf64_Rela), cmp_rela, NULL);
+ 
+-  if (!str_has_prefix(secstrings + dstsec->sh_name, ".init"))
++  if (!module_init_layout_section(secstrings + dstsec->sh_name))
+   core_plts += count_plts(syms, rels, numrels,
+   sechdrs[i].sh_info, dstsec);
+   else
+diff --git a/arch/mips/alchemy/common/dbdma.c 
b/arch/mips/alchemy/common/dbdma.c
+index e9ee9ab90a0c6..4ca2c28878e0f 100644
+--- a/arch/mips/alchemy/common/dbdma.c
 b/arch/mips/alchemy/common/dbdma.c
+@@ -30,7 +30,6 @@
+  *
+  */
+ 
+-#include  /* for dma_default_coherent */
+ #include 
+ #include 
+ #include 
+@@ -624,18 +623,17 @@ u32 au1xxx_dbdma_put_source(u32 chanid, dma_addr_t buf, 
int nbytes, u32 flags)
+   dp->dscr_cmd0 &= ~DSCR_CMD0_IE;
+ 
+   /*
+-   * There is an erratum on certain Au1200/Au1550 revisions that could
+-   * result in "stale" data being DMA'ed. It has to do with the snoop
+-   * logic on the cache eviction buffer.  dma_default_coherent is set
+-   * to false on these parts.
++   * There is an errata on the Au1200/Au1550 parts that could result
++   * in "stale" data being DMA'ed. It has to do with the snoop logic on
++   * the cache eviction buffer.  DMA_NONCOHERENT is on by default for
++   * these parts. If it is fixed in the future, these dma_cache_inv will
++   * just be nothing more than empty macros. See io.h.
+*/
+-  if (!dma_default_coherent)
+-  dma_cache_wback_inv(KSEG0ADDR(buf), nbytes);
++  dma_cache_wback_inv((unsigned long)buf, nbytes);
+   dp->dscr_cmd0 |= DSCR_CMD0_V;   /* Let it rip */
+   wmb(); /* drain writebuffer */
+   dma_cache_wback_inv((unsigned long)dp, sizeof(*dp));
+   ctp->chan_ptr->ddma_dbell = 0;
+-  wmb(); /* force doorbell write out to dma engine */
+ 
+   /* Get next descriptor pointer. */
+   ctp->put_ptr = phys_to_virt(DSCR_GET_NXTPTR(dp->dscr_nxtptr));
+@@ -687,18 +685,17 @@ u32 au1xxx_dbdma_put_dest(u32 chanid, dma_addr_t buf, 
int nbytes, u32 flags)
+ dp->dscr_source1, dp->dscr_dest0, dp->dscr_dest1);
+ #endif
+   /*
+-   * There is an erratum on certain Au1200/Au1550 revisions that could
+-   * result in "stale" data being DMA'ed. It 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-08-30 Thread Mike Pagano
commit: 17aa2602b0563a3ebc29486f01fe79d5df5791ff
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 30 14:45:49 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 30 14:45:49 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=17aa2602

Linux patch 5.10.193

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1192_linux-5.10.193.patch | 4055 +
 2 files changed, 4059 insertions(+)

diff --git a/_README b/_README
index d0216fc5..9cc075fd 100644
--- a/_README
+++ b/_README
@@ -811,6 +811,10 @@ Patch:  1191_linux-5.10.192.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.192
 
+Patch:  1192_linux-5.10.193.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.193
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1192_linux-5.10.193.patch b/1192_linux-5.10.193.patch
new file mode 100644
index ..aaf38c34
--- /dev/null
+++ b/1192_linux-5.10.193.patch
@@ -0,0 +1,4055 @@
+diff --git a/Makefile b/Makefile
+index 316598ce1b126..0423b4b2b000f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 192
++SUBLEVEL = 193
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/mips/include/asm/cpu-features.h 
b/arch/mips/include/asm/cpu-features.h
+index 8294eaa6f902d..dd03bc905841f 100644
+--- a/arch/mips/include/asm/cpu-features.h
 b/arch/mips/include/asm/cpu-features.h
+@@ -126,7 +126,24 @@
+ #define cpu_has_tx39_cache__opt(MIPS_CPU_TX39_CACHE)
+ #endif
+ #ifndef cpu_has_octeon_cache
+-#define cpu_has_octeon_cache  0
++#define cpu_has_octeon_cache  \
++({\
++  int __res;  \
++  \
++  switch (boot_cpu_type()) {  \
++  case CPU_CAVIUM_OCTEON: \
++  case CPU_CAVIUM_OCTEON_PLUS:\
++  case CPU_CAVIUM_OCTEON2:\
++  case CPU_CAVIUM_OCTEON3:\
++  __res = 1;  \
++  break;  \
++  \
++  default:\
++  __res = 0;  \
++  }   \
++  \
++  __res;  \
++})
+ #endif
+ /* Don't override `cpu_has_fpu' to 1 or the "nofpu" option won't work.  */
+ #ifndef cpu_has_fpu
+@@ -353,7 +370,7 @@
+ ({\
+   int __res;  \
+   \
+-  switch (current_cpu_type()) {   \
++  switch (boot_cpu_type()) {  \
+   case CPU_M14KC: \
+   case CPU_74K:   \
+   case CPU_1074K: \
+diff --git a/arch/x86/kernel/fpu/xstate.c b/arch/x86/kernel/fpu/xstate.c
+index 80836b94189e7..b897feb519adf 100644
+--- a/arch/x86/kernel/fpu/xstate.c
 b/arch/x86/kernel/fpu/xstate.c
+@@ -892,6 +892,14 @@ void __init fpu__init_system_xstate(void)
+   setup_init_fpu_buf();
+   setup_xstate_comp_offsets();
+   setup_supervisor_only_offsets();
++
++  /*
++   * CPU capabilities initialization runs before FPU init. So
++   * X86_FEATURE_OSXSAVE is not set. Now that XSAVE is completely
++   * functional, set the feature bit so depending code works.
++   */
++  setup_force_cpu_cap(X86_FEATURE_OSXSAVE);
++
+   print_xstate_offset_size();
+ 
+   pr_info("x86/fpu: Enabled xstate features 0x%llx, context size is %d 
bytes, using '%s' format.\n",
+diff --git a/drivers/block/rbd.c b/drivers/block/rbd.c
+index 63491748dc8d7..95cbd5790ed60 100644
+--- a/drivers/block/rbd.c
 b/drivers/block/rbd.c
+@@ -3740,7 +3740,7 @@ static int rbd_lock(struct rbd_device *rbd_dev)
+   ret = ceph_cls_lock(osdc, _dev->header_oid, _dev->header_oloc,
+   RBD_LOCK_NAME, CEPH_CLS_LOCK_EXCLUSIVE, cookie,
+   RBD_LOCK_TAG, 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-08-16 Thread Mike Pagano
commit: ceebc7d6e191b6efa272e7d98f7fe0b007999b8b
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 16 17:01:07 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 16 17:01:07 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ceebc7d6

Linux patch 5.10.191

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1190_linux-5.10.191.patch | 2939 +
 2 files changed, 2943 insertions(+)

diff --git a/_README b/_README
index 573656a0..b923fd86 100644
--- a/_README
+++ b/_README
@@ -803,6 +803,10 @@ Patch:  1189_linux-5.10.190.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.190
 
+Patch:  1190_linux-5.10.191.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.191
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1190_linux-5.10.191.patch b/1190_linux-5.10.191.patch
new file mode 100644
index ..b64c9e4a
--- /dev/null
+++ b/1190_linux-5.10.191.patch
@@ -0,0 +1,2939 @@
+diff --git a/Makefile b/Makefile
+index bd2f457703634..ecf9ab05e13a2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 190
++SUBLEVEL = 191
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/alpha/kernel/setup.c b/arch/alpha/kernel/setup.c
+index 7eea28d6f6c88..490a161112968 100644
+--- a/arch/alpha/kernel/setup.c
 b/arch/alpha/kernel/setup.c
+@@ -394,8 +394,7 @@ setup_memory(void *kernel_end)
+ extern void setup_memory(void *);
+ #endif /* !CONFIG_DISCONTIGMEM */
+ 
+-int __init
+-page_is_ram(unsigned long pfn)
++int page_is_ram(unsigned long pfn)
+ {
+   struct memclust_struct * cluster;
+   struct memdesc_struct * memdesc;
+diff --git a/arch/riscv/include/asm/mmio.h b/arch/riscv/include/asm/mmio.h
+index aff6c33ab0c08..4c58ee7f95ecf 100644
+--- a/arch/riscv/include/asm/mmio.h
 b/arch/riscv/include/asm/mmio.h
+@@ -101,9 +101,9 @@ static inline u64 __raw_readq(const volatile void __iomem 
*addr)
+  * Relaxed I/O memory access primitives. These follow the Device memory
+  * ordering rules but do not guarantee any ordering relative to Normal memory
+  * accesses.  These are defined to order the indicated access (either a read 
or
+- * write) with all other I/O memory accesses. Since the platform specification
+- * defines that all I/O regions are strongly ordered on channel 2, no explicit
+- * fences are required to enforce this ordering.
++ * write) with all other I/O memory accesses to the same peripheral. Since the
++ * platform specification defines that all I/O regions are strongly ordered on
++ * channel 0, no explicit fences are required to enforce this ordering.
+  */
+ /* FIXME: These are now the same as asm-generic */
+ #define __io_rbr()do {} while (0)
+@@ -125,14 +125,14 @@ static inline u64 __raw_readq(const volatile void 
__iomem *addr)
+ #endif
+ 
+ /*
+- * I/O memory access primitives. Reads are ordered relative to any
+- * following Normal memory access. Writes are ordered relative to any prior
+- * Normal memory access.  The memory barriers here are necessary as RISC-V
++ * I/O memory access primitives.  Reads are ordered relative to any following
++ * Normal memory read and delay() loop.  Writes are ordered relative to any
++ * prior Normal memory write.  The memory barriers here are necessary as 
RISC-V
+  * doesn't define any ordering between the memory space and the I/O space.
+  */
+ #define __io_br() do {} while (0)
+-#define __io_ar(v)__asm__ __volatile__ ("fence i,r" : : : "memory")
+-#define __io_bw() __asm__ __volatile__ ("fence w,o" : : : "memory")
++#define __io_ar(v)({ __asm__ __volatile__ ("fence i,ir" : : : "memory"); 
})
++#define __io_bw() ({ __asm__ __volatile__ ("fence w,o" : : : "memory"); })
+ #define __io_aw() mmiowb_set_pending()
+ 
+ #define readb(c)  ({ u8  __v; __io_br(); __v = readb_cpu(c); 
__io_ar(__v); __v; })
+diff --git a/arch/x86/entry/vdso/vma.c b/arch/x86/entry/vdso/vma.c
+index 5876289e48d89..2b5e04cc45e41 100644
+--- a/arch/x86/entry/vdso/vma.c
 b/arch/x86/entry/vdso/vma.c
+@@ -339,8 +339,8 @@ static unsigned long vdso_addr(unsigned long start, 
unsigned len)
+ 
+   /* Round the lowest possible end address up to a PMD boundary. */
+   end = (start + len + PMD_SIZE - 1) & PMD_MASK;
+-  if (end >= TASK_SIZE_MAX)
+-  end = TASK_SIZE_MAX;
++  if (end >= DEFAULT_MAP_WINDOW)
++  end = DEFAULT_MAP_WINDOW;
+   end -= len;
+ 
+   if (end > start) {
+diff --git a/arch/x86/include/asm/processor.h 
b/arch/x86/include/asm/processor.h
+index 2dd9b661a5fd5..d7e017b0b4c3b 100644
+--- a/arch/x86/include/asm/processor.h
 b/arch/x86/include/asm/processor.h
+@@ -864,4 +864,6 @@ enum mds_mitigations {
+   

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-08-08 Thread Mike Pagano
commit: 178e5b69267ea201ea26ef487ad8a94f58c34f0f
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Aug  8 18:41:45 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Aug  8 18:41:45 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=178e5b69

Linux patch 5.10.189

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1188_linux-5.10.189.patch | 2944 +
 2 files changed, 2948 insertions(+)

diff --git a/_README b/_README
index 1cb8b638..9f251533 100644
--- a/_README
+++ b/_README
@@ -795,6 +795,10 @@ Patch:  1187_linux-5.10.188.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.188
 
+Patch:  1188_linux-5.10.189.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.189
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1188_linux-5.10.189.patch b/1188_linux-5.10.189.patch
new file mode 100644
index ..ed7e42d8
--- /dev/null
+++ b/1188_linux-5.10.189.patch
@@ -0,0 +1,2944 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index 500d5d8937cbb..bfb4f4fada337 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -501,17 +501,18 @@ Description: information about CPUs heterogeneity.
+   cpu_capacity: capacity of cpu#.
+ 
+ What: /sys/devices/system/cpu/vulnerabilities
++  /sys/devices/system/cpu/vulnerabilities/gather_data_sampling
++  /sys/devices/system/cpu/vulnerabilities/itlb_multihit
++  /sys/devices/system/cpu/vulnerabilities/l1tf
++  /sys/devices/system/cpu/vulnerabilities/mds
+   /sys/devices/system/cpu/vulnerabilities/meltdown
++  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
++  /sys/devices/system/cpu/vulnerabilities/retbleed
++  /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
+   /sys/devices/system/cpu/vulnerabilities/spectre_v1
+   /sys/devices/system/cpu/vulnerabilities/spectre_v2
+-  /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
+-  /sys/devices/system/cpu/vulnerabilities/l1tf
+-  /sys/devices/system/cpu/vulnerabilities/mds
+   /sys/devices/system/cpu/vulnerabilities/srbds
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+-  /sys/devices/system/cpu/vulnerabilities/itlb_multihit
+-  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
+-  /sys/devices/system/cpu/vulnerabilities/retbleed
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst 
b/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst
+new file mode 100644
+index 0..264bfa937f7de
+--- /dev/null
 b/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst
+@@ -0,0 +1,109 @@
++.. SPDX-License-Identifier: GPL-2.0
++
++GDS - Gather Data Sampling
++==
++
++Gather Data Sampling is a hardware vulnerability which allows unprivileged
++speculative access to data which was previously stored in vector registers.
++
++Problem
++---
++When a gather instruction performs loads from memory, different data elements
++are merged into the destination vector register. However, when a gather
++instruction that is transiently executed encounters a fault, stale data from
++architectural or internal vector registers may get transiently forwarded to 
the
++destination vector register instead. This will allow a malicious attacker to
++infer stale data using typical side channel techniques like cache timing
++attacks. GDS is a purely sampling-based attack.
++
++The attacker uses gather instructions to infer the stale vector register data.
++The victim does not need to do anything special other than use the vector
++registers. The victim does not need to use gather instructions to be
++vulnerable.
++
++Because the buffers are shared between Hyper-Threads cross Hyper-Thread 
attacks
++are possible.
++
++Attack scenarios
++
++Without mitigation, GDS can infer stale data across virtually all
++permission boundaries:
++
++  Non-enclaves can infer SGX enclave data
++  Userspace can infer kernel data
++  Guests can infer data from hosts
++  Guest can infer guest from other guests
++  Users can infer data from other users
++
++Because of this, it is important to ensure that the mitigation stays enabled 
in
++lower-privilege contexts like guests and when running outside SGX enclaves.
++
++The hardware enforces the mitigation for SGX. Likewise, VMMs should  

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-07-24 Thread Mike Pagano
commit: 8bb51a2d5ea125fba25c9c700b67605021d3f673
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jul 24 20:28:15 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jul 24 20:28:15 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8bb51a2d

Linux patch 5.10.187

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1186_linux-5.10.187.patch | 323 ++
 2 files changed, 327 insertions(+)

diff --git a/_README b/_README
index e7c30907..19c3539a 100644
--- a/_README
+++ b/_README
@@ -787,6 +787,10 @@ Patch:  1185_linux-5.10.186.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.186
 
+Patch:  1186_linux-5.10.187.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.187
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1186_linux-5.10.187.patch b/1186_linux-5.10.187.patch
new file mode 100644
index ..0d508e12
--- /dev/null
+++ b/1186_linux-5.10.187.patch
@@ -0,0 +1,323 @@
+diff --git a/Makefile b/Makefile
+index bb2be0ed9ff26..2aaf3b0b9250b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 186
++SUBLEVEL = 187
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/x86/include/asm/microcode.h 
b/arch/x86/include/asm/microcode.h
+index 509cc0262fdc2..394605e59f2bf 100644
+--- a/arch/x86/include/asm/microcode.h
 b/arch/x86/include/asm/microcode.h
+@@ -5,6 +5,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ struct ucode_patch {
+   struct list_head plist;
+diff --git a/arch/x86/include/asm/microcode_amd.h 
b/arch/x86/include/asm/microcode_amd.h
+index a645b25ee442a..403a8e76b310c 100644
+--- a/arch/x86/include/asm/microcode_amd.h
 b/arch/x86/include/asm/microcode_amd.h
+@@ -48,11 +48,13 @@ extern void __init load_ucode_amd_bsp(unsigned int family);
+ extern void load_ucode_amd_ap(unsigned int family);
+ extern int __init save_microcode_in_initrd_amd(unsigned int family);
+ void reload_ucode_amd(unsigned int cpu);
++extern void amd_check_microcode(void);
+ #else
+ static inline void __init load_ucode_amd_bsp(unsigned int family) {}
+ static inline void load_ucode_amd_ap(unsigned int family) {}
+ static inline int __init
+ save_microcode_in_initrd_amd(unsigned int family) { return -EINVAL; }
+ static inline void reload_ucode_amd(unsigned int cpu) {}
++static inline void amd_check_microcode(void) {}
+ #endif
+ #endif /* _ASM_X86_MICROCODE_AMD_H */
+diff --git a/arch/x86/include/asm/msr-index.h 
b/arch/x86/include/asm/msr-index.h
+index f71a177b6b185..3fab152809ab1 100644
+--- a/arch/x86/include/asm/msr-index.h
 b/arch/x86/include/asm/msr-index.h
+@@ -497,6 +497,7 @@
+ #define MSR_AMD64_DE_CFG  0xc0011029
+ #define MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT  1
+ #define MSR_AMD64_DE_CFG_LFENCE_SERIALIZE 
BIT_ULL(MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT)
++#define MSR_AMD64_DE_CFG_ZEN2_FP_BACKUP_FIX_BIT 9
+ 
+ #define MSR_AMD64_BU_CFG2 0xc001102a
+ #define MSR_AMD64_IBSFETCHCTL 0xc0011030
+diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c
+index 89a9b77544765..3d99a823ffac7 100644
+--- a/arch/x86/kernel/cpu/amd.c
 b/arch/x86/kernel/cpu/amd.c
+@@ -28,11 +28,6 @@
+ 
+ #include "cpu.h"
+ 
+-static const int amd_erratum_383[];
+-static const int amd_erratum_400[];
+-static const int amd_erratum_1054[];
+-static bool cpu_has_amd_erratum(struct cpuinfo_x86 *cpu, const int *erratum);
+-
+ /*
+  * nodes_per_socket: Stores the number of nodes per socket.
+  * Refer to Fam15h Models 00-0fh BKDG - CPUID Fn8000_001E_ECX
+@@ -40,6 +35,78 @@ static bool cpu_has_amd_erratum(struct cpuinfo_x86 *cpu, 
const int *erratum);
+  */
+ static u32 nodes_per_socket = 1;
+ 
++/*
++ * AMD errata checking
++ *
++ * Errata are defined as arrays of ints using the AMD_LEGACY_ERRATUM() or
++ * AMD_OSVW_ERRATUM() macros. The latter is intended for newer errata that
++ * have an OSVW id assigned, which it takes as first argument. Both take a
++ * variable number of family-specific model-stepping ranges created by
++ * AMD_MODEL_RANGE().
++ *
++ * Example:
++ *
++ * const int amd_erratum_319[] =
++ *AMD_LEGACY_ERRATUM(AMD_MODEL_RANGE(0x10, 0x2, 0x1, 0x4, 0x2),
++ *   AMD_MODEL_RANGE(0x10, 0x8, 0x0, 0x8, 0x0),
++ *   AMD_MODEL_RANGE(0x10, 0x9, 0x0, 0x9, 0x0));
++ */
++
++#define AMD_LEGACY_ERRATUM(...)   { -1, __VA_ARGS__, 0 }
++#define AMD_OSVW_ERRATUM(osvw_id, ...){ osvw_id, __VA_ARGS__, 0 }
++#define AMD_MODEL_RANGE(f, m_start, s_start, m_end, s_end) \
++  ((f << 24) | (m_start << 16) | (s_start << 12) | (m_end << 4) | (s_end))
++#define AMD_MODEL_RANGE_FAMILY(range) (((range) >> 24) & 0xff)
++#define AMD_MODEL_RANGE_START(range)  (((range) >> 12) & 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-06-14 Thread Mike Pagano
commit: 7d35705c5ee679272267b1bcfe1eb0d2b16e8e9e
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 14 10:34:40 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 14 10:34:40 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7d35705c

Remove redundant patch

Removed:
2950_gcc-plugins-reorg-gimple-incl-for-GCC-13.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 
 ..._gcc-plugins-reorg-gimple-incl-for-GCC-13.patch | 26 --
 2 files changed, 30 deletions(-)

diff --git a/_README b/_README
index 3b319458..8d2598a6 100644
--- a/_README
+++ b/_README
@@ -803,10 +803,6 @@ Patch:  
2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch
 From:   https://lore.kernel.org/all/20230201230009.2252783-1-...@gentoo.org/
 Desc:   gcc-plugins: drop -std=gnu++11 to fix GCC 13 build
 
-Patch:  2950_gcc-plugins-reorg-gimple-incl-for-GCC-13.patch
-From:   https://git.kernel.org
-Desc:   gcc-plugins: Reorganize gimple includes for GCC 13
-
 Patch:  3000_Support-printing-firmware-info.patch
 From:   https://bugs.gentoo.org/732852
 Desc:   Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO). Thanks 
to Georgy Yakovlev

diff --git a/2950_gcc-plugins-reorg-gimple-incl-for-GCC-13.patch 
b/2950_gcc-plugins-reorg-gimple-incl-for-GCC-13.patch
deleted file mode 100644
index 3c94f239..
--- a/2950_gcc-plugins-reorg-gimple-incl-for-GCC-13.patch
+++ /dev/null
@@ -1,26 +0,0 @@
 a/scripts/gcc-plugins/gcc-common.h 2023-04-27 09:30:13.021916723 -0400
-+++ b/scripts/gcc-plugins/gcc-common.h 2023-04-27 09:31:15.088866298 -0400
-@@ -108,7 +108,9 @@
- #include "varasm.h"
- #include "stor-layout.h"
- #include "internal-fn.h"
-+#include "gimple.h"
- #include "gimple-expr.h"
-+#include "gimple-iterator.h"
- #include "gimple-fold.h"
- #include "context.h"
- #include "tree-ssa-alias.h"
-@@ -124,13 +126,10 @@
- #include "gimplify.h"
- #endif
- 
--#include "gimple.h"
--
- #if BUILDING_GCC_VERSION >= 4009
- #include "tree-ssa-operands.h"
- #include "tree-phinodes.h"
- #include "tree-cfg.h"
--#include "gimple-iterator.h"
- #include "gimple-ssa.h"
- #include "ssa-iterators.h"
- #endif



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-06-14 Thread Mike Pagano
commit: 6d617305feb21ff027697aa0e5fcc277b67b23b3
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 14 10:19:54 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 14 10:19:54 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6d617305

Linux patch 5.10.184

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1183_linux-5.10.184.patch | 4008 +
 2 files changed, 4012 insertions(+)

diff --git a/_README b/_README
index 3ea4f952..3b319458 100644
--- a/_README
+++ b/_README
@@ -775,6 +775,10 @@ Patch:  1182_linux-5.10.183.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.183
 
+Patch:  1183_linux-5.10.184.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.184
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1183_linux-5.10.184.patch b/1183_linux-5.10.184.patch
new file mode 100644
index ..ad847cfe
--- /dev/null
+++ b/1183_linux-5.10.184.patch
@@ -0,0 +1,4008 @@
+diff --git a/Makefile b/Makefile
+index 28115681fffda..3450b061e8d69 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 183
++SUBLEVEL = 184
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/mips/include/asm/atomic.h b/arch/mips/include/asm/atomic.h
+index 27ad767915390..fd0e09033a7c3 100644
+--- a/arch/mips/include/asm/atomic.h
 b/arch/mips/include/asm/atomic.h
+@@ -203,7 +203,7 @@ ATOMIC_OPS(atomic64, xor, s64, ^=, xor, lld, scd)
+  * The function returns the old value of @v minus @i.
+  */
+ #define ATOMIC_SIP_OP(pfx, type, op, ll, sc)  \
+-static __inline__ int pfx##_sub_if_positive(type i, pfx##_t * v)  \
++static __inline__ type pfx##_sub_if_positive(type i, pfx##_t * v) \
+ { \
+   type temp, result;  \
+   \
+diff --git a/arch/riscv/Kconfig b/arch/riscv/Kconfig
+index c192bd7305dc6..b28fabfc91bf7 100644
+--- a/arch/riscv/Kconfig
 b/arch/riscv/Kconfig
+@@ -22,6 +22,7 @@ config RISCV
+   select ARCH_HAS_GIGANTIC_PAGE
+   select ARCH_HAS_KCOV
+   select ARCH_HAS_MMIOWB
++  select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
+   select ARCH_HAS_PTE_SPECIAL
+   select ARCH_HAS_SET_DIRECT_MAP
+   select ARCH_HAS_SET_MEMORY
+diff --git a/block/blk-iocost.c b/block/blk-iocost.c
+index 9255b642d6adb..105ad23dff063 100644
+--- a/block/blk-iocost.c
 b/block/blk-iocost.c
+@@ -232,7 +232,9 @@ enum {
+ 
+   /* 1/64k is granular enough and can easily be handled w/ u32 */
+   WEIGHT_ONE  = 1 << 16,
++};
+ 
++enum {
+   /*
+* As vtime is used to calculate the cost of each IO, it needs to
+* be fairly high precision.  For example, it should be able to
+@@ -256,6 +258,11 @@ enum {
+   VRATE_MIN   = VTIME_PER_USEC * VRATE_MIN_PPM / MILLION,
+   VRATE_CLAMP_ADJ_PCT = 4,
+ 
++  /* switch iff the conditions are met for longer than this */
++  AUTOP_CYCLE_NSEC= 10LLU * NSEC_PER_SEC,
++};
++
++enum {
+   /* if IOs end up waiting for requests, issue less */
+   RQ_WAIT_BUSY_PCT= 5,
+ 
+@@ -294,9 +301,6 @@ enum {
+   /* don't let cmds which take a very long time pin lagging for too long 
*/
+   MAX_LAGGING_PERIODS = 10,
+ 
+-  /* switch iff the conditions are met for longer than this */
+-  AUTOP_CYCLE_NSEC= 10LLU * NSEC_PER_SEC,
+-
+   /*
+* Count IO size in 4k pages.  The 12bit shift helps keeping
+* size-proportional components of cost calculation in closer
+diff --git a/drivers/ata/ahci.h b/drivers/ata/ahci.h
+index 1ce8973569933..7cc6feb17e972 100644
+--- a/drivers/ata/ahci.h
 b/drivers/ata/ahci.h
+@@ -24,6 +24,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ /* Enclosure Management Control */
+ #define EM_CTRL_MSG_TYPE  0x000f
+@@ -54,12 +55,12 @@ enum {
+   AHCI_PORT_PRIV_FBS_DMA_SZ   = AHCI_CMD_SLOT_SZ +
+ AHCI_CMD_TBL_AR_SZ +
+ (AHCI_RX_FIS_SZ * 16),
+-  AHCI_IRQ_ON_SG  = (1 << 31),
+-  AHCI_CMD_ATAPI  = (1 << 5),
+-  AHCI_CMD_WRITE  = (1 << 6),
+-  AHCI_CMD_PREFETCH   = (1 << 7),
+-  AHCI_CMD_RESET  = (1 << 8),
+-  AHCI_CMD_CLR_BUSY   = (1 << 10),
++  AHCI_IRQ_ON_SG  = BIT(31),
++  AHCI_CMD_ATAPI  = BIT(5),
++  AHCI_CMD_WRITE  = BIT(6),
++  AHCI_CMD_PREFETCH   = BIT(7),
++  AHCI_CMD_RESET  = BIT(8),
++  AHCI_CMD_CLR_BUSY   = BIT(10),
+ 
+   

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-06-09 Thread Mike Pagano
commit: 8dfb506604eb11598c91416cae76df3c49940ac4
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jun  9 11:31:03 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jun  9 11:31:03 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8dfb5066

Linux patch 5.10.183

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1182_linux-5.10.183.patch | 4298 +
 2 files changed, 4302 insertions(+)

diff --git a/_README b/_README
index 0400be74..3ea4f952 100644
--- a/_README
+++ b/_README
@@ -771,6 +771,10 @@ Patch:  1181_linux-5.10.182.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.182
 
+Patch:  1182_linux-5.10.183.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.183
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1182_linux-5.10.183.patch b/1182_linux-5.10.183.patch
new file mode 100644
index ..f8ae706c
--- /dev/null
+++ b/1182_linux-5.10.183.patch
@@ -0,0 +1,4298 @@
+diff --git a/Documentation/devicetree/bindings/sound/tas2562.yaml 
b/Documentation/devicetree/bindings/sound/tas2562.yaml
+index 27f7132ba2ef0..6ccb346d4a4d5 100644
+--- a/Documentation/devicetree/bindings/sound/tas2562.yaml
 b/Documentation/devicetree/bindings/sound/tas2562.yaml
+@@ -50,7 +50,9 @@ properties:
+ description: TDM TX current sense time slot.
+ 
+   '#sound-dai-cells':
+-const: 1
++# The codec has a single DAI, the #sound-dai-cells=<1>; case is left in 
for backward
++# compatibility but is deprecated.
++enum: [0, 1]
+ 
+ required:
+   - compatible
+@@ -67,7 +69,7 @@ examples:
+  codec: codec@4c {
+compatible = "ti,tas2562";
+reg = <0x4c>;
+-   #sound-dai-cells = <1>;
++   #sound-dai-cells = <0>;
+interrupt-parent = <>;
+interrupts = <14>;
+shutdown-gpios = < 15 0>;
+diff --git a/Documentation/devicetree/bindings/sound/tas2764.yaml 
b/Documentation/devicetree/bindings/sound/tas2764.yaml
+index 5bf8c76ecda11..1ffe1a01668fe 100644
+--- a/Documentation/devicetree/bindings/sound/tas2764.yaml
 b/Documentation/devicetree/bindings/sound/tas2764.yaml
+@@ -46,7 +46,9 @@ properties:
+ description: TDM TX voltage sense time slot.
+ 
+   '#sound-dai-cells':
+-const: 1
++# The codec has a single DAI, the #sound-dai-cells=<1>; case is left in 
for backward
++# compatibility but is deprecated.
++enum: [0, 1]
+ 
+ required:
+   - compatible
+@@ -63,7 +65,7 @@ examples:
+  codec: codec@38 {
+compatible = "ti,tas2764";
+reg = <0x38>;
+-   #sound-dai-cells = <1>;
++   #sound-dai-cells = <0>;
+interrupt-parent = <>;
+interrupts = <14>;
+reset-gpios = < 15 0>;
+diff --git a/Documentation/devicetree/bindings/sound/tas2770.yaml 
b/Documentation/devicetree/bindings/sound/tas2770.yaml
+index 07e7f9951d2ed..f3d0ca067bea4 100644
+--- a/Documentation/devicetree/bindings/sound/tas2770.yaml
 b/Documentation/devicetree/bindings/sound/tas2770.yaml
+@@ -52,7 +52,9 @@ properties:
+   - 1 # Falling edge
+ 
+   '#sound-dai-cells':
+-const: 1
++# The codec has a single DAI, the #sound-dai-cells=<1>; case is left in 
for backward
++# compatibility but is deprecated.
++enum: [0, 1]
+ 
+ required:
+   - compatible
+@@ -69,7 +71,7 @@ examples:
+  codec: codec@41 {
+compatible = "ti,tas2770";
+reg = <0x41>;
+-   #sound-dai-cells = <1>;
++   #sound-dai-cells = <0>;
+interrupt-parent = <>;
+interrupts = <14>;
+reset-gpio = < 15 0>;
+diff --git a/Makefile b/Makefile
+index 2f0efde219023..28115681fffda 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 182
++SUBLEVEL = 183
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+@@ -808,6 +808,10 @@ endif
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
+ 
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
++
++# These result in bogus false positives
++KBUILD_CFLAGS += $(call cc-disable-warning, dangling-pointer)
++
+ ifdef CONFIG_FRAME_POINTER
+ KBUILD_CFLAGS += -fno-omit-frame-pointer -fno-optimize-sibling-calls
+ else
+diff --git a/arch/arm/boot/dts/stm32f7-pinctrl.dtsi 
b/arch/arm/boot/dts/stm32f7-pinctrl.dtsi
+index fe4cfda72a476..4e1b8b3359e21 100644
+--- a/arch/arm/boot/dts/stm32f7-pinctrl.dtsi
 b/arch/arm/boot/dts/stm32f7-pinctrl.dtsi
+@@ -284,6 +284,88 @@
+   slew-rate = <2>;
+   };
+   };
++
++  can1_pins_a: can1-0 {
++  pins1 {
++  pinmux = ; 
/* CAN1_TX */
++  };
++  pins2 {
++

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-06-05 Thread Mike Pagano
commit: 26f8bf35b6fb51a168b7ee50e07ac0f8b7f60a0d
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jun  5 11:49:57 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jun  5 11:49:57 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=26f8bf35

Linux patch 5.10.182

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1181_linux-5.10.182.patch | 1150 +
 2 files changed, 1154 insertions(+)

diff --git a/_README b/_README
index 366c0d03..0400be74 100644
--- a/_README
+++ b/_README
@@ -767,6 +767,10 @@ Patch:  1180_linux-5.10.181.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.181
 
+Patch:  1181_linux-5.10.182.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.182
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1181_linux-5.10.182.patch b/1181_linux-5.10.182.patch
new file mode 100644
index ..75cca61c
--- /dev/null
+++ b/1181_linux-5.10.182.patch
@@ -0,0 +1,1150 @@
+diff --git a/Makefile b/Makefile
+index 4e8289113a81f..2f0efde219023 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 181
++SUBLEVEL = 182
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/x86/include/asm/intel-family.h 
b/arch/x86/include/asm/intel-family.h
+index 14b52718917f6..0de49e33d422e 100644
+--- a/arch/x86/include/asm/intel-family.h
 b/arch/x86/include/asm/intel-family.h
+@@ -104,6 +104,8 @@
+ #define INTEL_FAM6_RAPTORLAKE_P   0xBA
+ #define INTEL_FAM6_RAPTORLAKE_S   0xBF
+ 
++#define INTEL_FAM6_RAPTORLAKE 0xB7
++
+ /* "Small Core" Processors (Atom) */
+ 
+ #define INTEL_FAM6_ATOM_BONNELL   0x1C /* Diamondville, Pineview 
*/
+diff --git a/drivers/android/binder.c b/drivers/android/binder.c
+index b403c7f063b00..dbae98f096580 100644
+--- a/drivers/android/binder.c
 b/drivers/android/binder.c
+@@ -2267,24 +2267,23 @@ static void binder_deferred_fd_close(int fd)
+ static void binder_transaction_buffer_release(struct binder_proc *proc,
+ struct binder_thread *thread,
+ struct binder_buffer *buffer,
+-binder_size_t failed_at,
++binder_size_t off_end_offset,
+ bool is_failure)
+ {
+   int debug_id = buffer->debug_id;
+-  binder_size_t off_start_offset, buffer_offset, off_end_offset;
++  binder_size_t off_start_offset, buffer_offset;
+ 
+   binder_debug(BINDER_DEBUG_TRANSACTION,
+"%d buffer release %d, size %zd-%zd, failed at %llx\n",
+proc->pid, buffer->debug_id,
+buffer->data_size, buffer->offsets_size,
+-   (unsigned long long)failed_at);
++   (unsigned long long)off_end_offset);
+ 
+   if (buffer->target_node)
+   binder_dec_node(buffer->target_node, 1, 0);
+ 
+   off_start_offset = ALIGN(buffer->data_size, sizeof(void *));
+-  off_end_offset = is_failure && failed_at ? failed_at :
+-  off_start_offset + buffer->offsets_size;
++
+   for (buffer_offset = off_start_offset; buffer_offset < off_end_offset;
+buffer_offset += sizeof(binder_size_t)) {
+   struct binder_object_header *hdr;
+@@ -2444,6 +2443,21 @@ static void binder_transaction_buffer_release(struct 
binder_proc *proc,
+   }
+ }
+ 
++/* Clean up all the objects in the buffer */
++static inline void binder_release_entire_buffer(struct binder_proc *proc,
++  struct binder_thread *thread,
++  struct binder_buffer *buffer,
++  bool is_failure)
++{
++  binder_size_t off_end_offset;
++
++  off_end_offset = ALIGN(buffer->data_size, sizeof(void *));
++  off_end_offset += buffer->offsets_size;
++
++  binder_transaction_buffer_release(proc, thread, buffer,
++off_end_offset, is_failure);
++}
++
+ static int binder_translate_binder(struct flat_binder_object *fp,
+  struct binder_transaction *t,
+  struct binder_thread *thread)
+@@ -3926,7 +3940,7 @@ binder_free_buf(struct binder_proc *proc,
+   binder_node_inner_unlock(buf_node);
+   }
+   trace_binder_transaction_buffer_release(buffer);
+-  binder_transaction_buffer_release(proc, thread, buffer, 0, is_failure);
++  binder_release_entire_buffer(proc, thread, buffer, is_failure);
+   binder_alloc_free_buf(>alloc, buffer);
+ }
+ 
+diff 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-05-17 Thread Mike Pagano
commit: f0be2afc205c71e13111e110cf77d7e1e21cfaf9
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 17 11:25:09 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 17 11:25:09 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f0be2afc

Remove redundant patch

Removed:
1520_fs-enable-link-security-restrictions-by-default.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 -
 ...nf-tables-make-deleted-anon-sets-inactive.patch | 121 -
 2 files changed, 125 deletions(-)

diff --git a/_README b/_README
index 90d28c5e..a665318d 100644
--- a/_README
+++ b/_README
@@ -771,10 +771,6 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
-Patch:  1520_fs-enable-link-security-restrictions-by-default.patch
-From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
-Desc:   netfilter: nf_tables: deactivate anonymous set from preparation phase
-
 Patch:  2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758

diff --git a/1520_nf-tables-make-deleted-anon-sets-inactive.patch 
b/1520_nf-tables-make-deleted-anon-sets-inactive.patch
deleted file mode 100644
index cd75de5c..
--- a/1520_nf-tables-make-deleted-anon-sets-inactive.patch
+++ /dev/null
@@ -1,121 +0,0 @@
-From c1592a89942e9678f7d9c8030efa777c0d57edab Mon Sep 17 00:00:00 2001
-From: Pablo Neira Ayuso 
-Date: Tue, 2 May 2023 10:25:24 +0200
-Subject: netfilter: nf_tables: deactivate anonymous set from preparation phase
-
-Toggle deleted anonymous sets as inactive in the next generation, so
-users cannot perform any update on it. Clear the generation bitmask
-in case the transaction is aborted.
-
-The following KASAN splat shows a set element deletion for a bound
-anonymous set that has been already removed in the same transaction.
-
-[   64.921510] 
==
-[   64.923123] BUG: KASAN: wild-memory-access in nf_tables_commit+0xa24/0x1490 
[nf_tables]
-[   64.924745] Write of size 8 at addr dead0122 by task test/890
-[   64.927903] CPU: 3 PID: 890 Comm: test Not tainted 6.3.0+ #253
-[   64.931120] Call Trace:
-[   64.932699]  
-[   64.934292]  dump_stack_lvl+0x33/0x50
-[   64.935908]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
-[   64.937551]  kasan_report+0xda/0x120
-[   64.939186]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
-[   64.940814]  nf_tables_commit+0xa24/0x1490 [nf_tables]
-[   64.942452]  ? __kasan_slab_alloc+0x2d/0x60
-[   64.944070]  ? nf_tables_setelem_notify+0x190/0x190 [nf_tables]
-[   64.945710]  ? kasan_set_track+0x21/0x30
-[   64.947323]  nfnetlink_rcv_batch+0x709/0xd90 [nfnetlink]
-[   64.948898]  ? nfnetlink_rcv_msg+0x480/0x480 [nfnetlink]
-
-Signed-off-by: Pablo Neira Ayuso 

- include/net/netfilter/nf_tables.h |  1 +
- net/netfilter/nf_tables_api.c | 12 
- net/netfilter/nft_dynset.c|  2 +-
- net/netfilter/nft_lookup.c|  2 +-
- net/netfilter/nft_objref.c|  2 +-
- 5 files changed, 16 insertions(+), 3 deletions(-)
-
-diff --git a/include/net/netfilter/nf_tables.h 
b/include/net/netfilter/nf_tables.h
-index 3ed21d2d56590..2e24ea1d744c2 100644
 a/include/net/netfilter/nf_tables.h
-+++ b/include/net/netfilter/nf_tables.h
-@@ -619,6 +619,7 @@ struct nft_set_binding {
- };
- 
- enum nft_trans_phase;
-+void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set);
- void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
- struct nft_set_binding *binding,
- enum nft_trans_phase phase);
-diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
-index 8b6c61a2196cb..59fb8320ab4d7 100644
 a/net/netfilter/nf_tables_api.c
-+++ b/net/netfilter/nf_tables_api.c
-@@ -5127,12 +5127,24 @@ static void nf_tables_unbind_set(const struct nft_ctx 
*ctx, struct nft_set *set,
-   }
- }
- 
-+void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set)
-+{
-+  if (nft_set_is_anonymous(set))
-+  nft_clear(ctx->net, set);
-+
-+  set->use++;
-+}
-+EXPORT_SYMBOL_GPL(nf_tables_activate_set);
-+
- void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
- struct nft_set_binding *binding,
- enum nft_trans_phase phase)
- {
-   switch (phase) {
-   case NFT_TRANS_PREPARE:
-+  if 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-05-10 Thread Mike Pagano
commit: e81d06c95357ee18ac4056a88d30f78724424f91
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 10 17:56:38 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 10 17:56:38 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e81d06c9

netfilter: nf_tables: deactivate anonymous set from preparation phase

Bug: https://bugs.gentoo.org/90606

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 +
 ...nf-tables-make-deleted-anon-sets-inactive.patch | 121 +
 2 files changed, 125 insertions(+)

diff --git a/_README b/_README
index c2deeac3..51b1212a 100644
--- a/_README
+++ b/_README
@@ -767,6 +767,10 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
+Patch:  1520_fs-enable-link-security-restrictions-by-default.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
+Desc:   netfilter: nf_tables: deactivate anonymous set from preparation phase
+
 Patch:  2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758

diff --git a/1520_nf-tables-make-deleted-anon-sets-inactive.patch 
b/1520_nf-tables-make-deleted-anon-sets-inactive.patch
new file mode 100644
index ..cd75de5c
--- /dev/null
+++ b/1520_nf-tables-make-deleted-anon-sets-inactive.patch
@@ -0,0 +1,121 @@
+From c1592a89942e9678f7d9c8030efa777c0d57edab Mon Sep 17 00:00:00 2001
+From: Pablo Neira Ayuso 
+Date: Tue, 2 May 2023 10:25:24 +0200
+Subject: netfilter: nf_tables: deactivate anonymous set from preparation phase
+
+Toggle deleted anonymous sets as inactive in the next generation, so
+users cannot perform any update on it. Clear the generation bitmask
+in case the transaction is aborted.
+
+The following KASAN splat shows a set element deletion for a bound
+anonymous set that has been already removed in the same transaction.
+
+[   64.921510] 
==
+[   64.923123] BUG: KASAN: wild-memory-access in nf_tables_commit+0xa24/0x1490 
[nf_tables]
+[   64.924745] Write of size 8 at addr dead0122 by task test/890
+[   64.927903] CPU: 3 PID: 890 Comm: test Not tainted 6.3.0+ #253
+[   64.931120] Call Trace:
+[   64.932699]  
+[   64.934292]  dump_stack_lvl+0x33/0x50
+[   64.935908]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
+[   64.937551]  kasan_report+0xda/0x120
+[   64.939186]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
+[   64.940814]  nf_tables_commit+0xa24/0x1490 [nf_tables]
+[   64.942452]  ? __kasan_slab_alloc+0x2d/0x60
+[   64.944070]  ? nf_tables_setelem_notify+0x190/0x190 [nf_tables]
+[   64.945710]  ? kasan_set_track+0x21/0x30
+[   64.947323]  nfnetlink_rcv_batch+0x709/0xd90 [nfnetlink]
+[   64.948898]  ? nfnetlink_rcv_msg+0x480/0x480 [nfnetlink]
+
+Signed-off-by: Pablo Neira Ayuso 
+---
+ include/net/netfilter/nf_tables.h |  1 +
+ net/netfilter/nf_tables_api.c | 12 
+ net/netfilter/nft_dynset.c|  2 +-
+ net/netfilter/nft_lookup.c|  2 +-
+ net/netfilter/nft_objref.c|  2 +-
+ 5 files changed, 16 insertions(+), 3 deletions(-)
+
+diff --git a/include/net/netfilter/nf_tables.h 
b/include/net/netfilter/nf_tables.h
+index 3ed21d2d56590..2e24ea1d744c2 100644
+--- a/include/net/netfilter/nf_tables.h
 b/include/net/netfilter/nf_tables.h
+@@ -619,6 +619,7 @@ struct nft_set_binding {
+ };
+ 
+ enum nft_trans_phase;
++void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set);
+ void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
+ struct nft_set_binding *binding,
+ enum nft_trans_phase phase);
+diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
+index 8b6c61a2196cb..59fb8320ab4d7 100644
+--- a/net/netfilter/nf_tables_api.c
 b/net/netfilter/nf_tables_api.c
+@@ -5127,12 +5127,24 @@ static void nf_tables_unbind_set(const struct nft_ctx 
*ctx, struct nft_set *set,
+   }
+ }
+ 
++void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set)
++{
++  if (nft_set_is_anonymous(set))
++  nft_clear(ctx->net, set);
++
++  set->use++;
++}
++EXPORT_SYMBOL_GPL(nf_tables_activate_set);
++
+ void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
+ struct nft_set_binding *binding,
+ enum nft_trans_phase phase)
+ {
+   switch (phase) {
+   case NFT_TRANS_PREPARE:
++  if 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-04-27 Thread Mike Pagano
commit: 641f7c504ff4f220e1772e636b50703be7fd0645
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Apr 27 14:11:23 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Apr 27 14:11:23 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=641f7c50

gcc-plugins: Reorganize gimple includes for GCC 13

Bug: https://bugs.gentoo.org/905140

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 
 ..._gcc-plugins-reorg-gimple-incl-for-GCC-13.patch | 26 ++
 2 files changed, 30 insertions(+)

diff --git a/_README b/_README
index a9e84fc1..c2deeac3 100644
--- a/_README
+++ b/_README
@@ -783,6 +783,10 @@ Patch:  
2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch
 From:   https://lore.kernel.org/all/20230201230009.2252783-1-...@gentoo.org/
 Desc:   gcc-plugins: drop -std=gnu++11 to fix GCC 13 build
 
+Patch:  2950_gcc-plugins-reorg-gimple-incl-for-GCC-13.patch
+From:   https://git.kernel.org
+Desc:   gcc-plugins: Reorganize gimple includes for GCC 13
+
 Patch:  3000_Support-printing-firmware-info.patch
 From:   https://bugs.gentoo.org/732852
 Desc:   Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO). Thanks 
to Georgy Yakovlev

diff --git a/2950_gcc-plugins-reorg-gimple-incl-for-GCC-13.patch 
b/2950_gcc-plugins-reorg-gimple-incl-for-GCC-13.patch
new file mode 100644
index ..3c94f239
--- /dev/null
+++ b/2950_gcc-plugins-reorg-gimple-incl-for-GCC-13.patch
@@ -0,0 +1,26 @@
+--- a/scripts/gcc-plugins/gcc-common.h 2023-04-27 09:30:13.021916723 -0400
 b/scripts/gcc-plugins/gcc-common.h 2023-04-27 09:31:15.088866298 -0400
+@@ -108,7 +108,9 @@
+ #include "varasm.h"
+ #include "stor-layout.h"
+ #include "internal-fn.h"
++#include "gimple.h"
+ #include "gimple-expr.h"
++#include "gimple-iterator.h"
+ #include "gimple-fold.h"
+ #include "context.h"
+ #include "tree-ssa-alias.h"
+@@ -124,13 +126,10 @@
+ #include "gimplify.h"
+ #endif
+ 
+-#include "gimple.h"
+-
+ #if BUILDING_GCC_VERSION >= 4009
+ #include "tree-ssa-operands.h"
+ #include "tree-phinodes.h"
+ #include "tree-cfg.h"
+-#include "gimple-iterator.h"
+ #include "gimple-ssa.h"
+ #include "ssa-iterators.h"
+ #endif



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-04-26 Thread Alice Ferrazzi
commit: 993d04936ee82597d4aa7c397cd86267a970
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Apr 26 09:50:46 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Apr 26 09:50:46 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=993d0493

Linux patch 5.10.179

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1178_linux-5.10.179.patch | 2894 +
 2 files changed, 2898 insertions(+)

diff --git a/_README b/_README
index e37eac6d..a9e84fc1 100644
--- a/_README
+++ b/_README
@@ -755,6 +755,10 @@ Patch:  1177_linux-5.10.178.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.178
 
+Patch:  1178_linux-5.10.179.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.179
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1178_linux-5.10.179.patch b/1178_linux-5.10.179.patch
new file mode 100644
index ..2b1b8ed7
--- /dev/null
+++ b/1178_linux-5.10.179.patch
@@ -0,0 +1,2894 @@
+diff --git a/Documentation/kernel-hacking/locking.rst 
b/Documentation/kernel-hacking/locking.rst
+index 6ed806e6061bb..a6d89efede790 100644
+--- a/Documentation/kernel-hacking/locking.rst
 b/Documentation/kernel-hacking/locking.rst
+@@ -1358,7 +1358,7 @@ Mutex API reference
+ Futex API reference
+ ===
+ 
+-.. kernel-doc:: kernel/futex.c
++.. kernel-doc:: kernel/futex/core.c
+:internal:
+ 
+ Further reading
+diff --git a/Documentation/powerpc/associativity.rst 
b/Documentation/powerpc/associativity.rst
+index 07e7dd3d6c87e..4d01c73685619 100644
+--- a/Documentation/powerpc/associativity.rst
 b/Documentation/powerpc/associativity.rst
+@@ -1,6 +1,6 @@
+ 
+ NUMA resource associativity
+-=
++
+ 
+ Associativity represents the groupings of the various platform resources into
+ domains of substantially similar mean performance relative to resources 
outside
+@@ -20,11 +20,11 @@ A value of 1 indicates the usage of Form 1 associativity. 
For Form 2 associativi
+ bit 2 of byte 5 in the "ibm,architecture-vec-5" property is used.
+ 
+ Form 0
+--
++--
+ Form 0 associativity supports only two NUMA distances (LOCAL and REMOTE).
+ 
+ Form 1
+--
++--
+ With Form 1 a combination of ibm,associativity-reference-points, and 
ibm,associativity
+ device tree properties are used to determine the NUMA distance between 
resource groups/domains.
+ 
+@@ -78,17 +78,18 @@ numa-lookup-index-table.
+ 
+ For ex:
+ ibm,numa-lookup-index-table = <3 0 8 40>;
+-ibm,numa-distace-table = <9>, /bits/ 8 < 10  20  80
+-   20  10 160
+-   80 160  10>;
+-  | 08   40
+---|
+-  |
+-0 | 10   20  80
+-  |
+-8 | 20   10  160
+-  |
+-40| 80   160  10
++ibm,numa-distace-table = <9>, /bits/ 8 < 10  20  80 20  10 160 80 160  10>;
++
++::
++
++| 08   40
++  --|
++|
++  0 | 10   20  80
++|
++  8 | 20   10  160
++|
++  40| 80   160  10
+ 
+ A possible "ibm,associativity" property for resources in node 0, 8 and 40
+ 
+diff --git a/Documentation/powerpc/index.rst b/Documentation/powerpc/index.rst
+index 6ec64b0d52574..4663b72caab8b 100644
+--- a/Documentation/powerpc/index.rst
 b/Documentation/powerpc/index.rst
+@@ -7,6 +7,7 @@ powerpc
+ .. toctree::
+ :maxdepth: 1
+ 
++associativity
+ booting
+ bootwrapper
+ cpu_families
+diff --git a/Documentation/translations/it_IT/kernel-hacking/locking.rst 
b/Documentation/translations/it_IT/kernel-hacking/locking.rst
+index bf1acd6204efa..192ab8e281252 100644
+--- a/Documentation/translations/it_IT/kernel-hacking/locking.rst
 b/Documentation/translations/it_IT/kernel-hacking/locking.rst
+@@ -1400,7 +1400,7 @@ Riferimento per l'API dei Mutex
+ Riferimento per l'API dei Futex
+ ===
+ 
+-.. kernel-doc:: kernel/futex.c
++.. kernel-doc:: kernel/futex/core.c
+:internal:
+ 
+ Approfondimenti
+diff --git a/Makefile b/Makefile
+index 3bde04cc7f048..3ddcade4be8fc 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 178
++SUBLEVEL = 179
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index aab28161b9ae9..250a03a066a17 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -959,7 +959,7 @@
+   status = "disabled";
+   };
+ 
+-  spdif: sound@ff88b {
++  spdif: sound@ff8b {
+   compatible = "rockchip,rk3288-spdif", "rockchip,rk3066-spdif";
+   reg = <0x0 0xff8b 0x0 0x1>;
+   #sound-dai-cells = <0>;

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-03-17 Thread Mike Pagano
commit: 1dec275e031329245573fdc49d8cc7939df6096e
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar 17 10:44:56 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar 17 10:44:56 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1dec275e

Linux patch 5.10.175

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1174_linux-5.10.175.patch | 3774 +
 2 files changed, 3778 insertions(+)

diff --git a/_README b/_README
index 1f64c809..f3c2cbaf 100644
--- a/_README
+++ b/_README
@@ -739,6 +739,10 @@ Patch:  1173_linux-5.10.174.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.174
 
+Patch:  1174_linux-5.10.175.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.175
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1174_linux-5.10.175.patch b/1174_linux-5.10.175.patch
new file mode 100644
index ..20e8ab4e
--- /dev/null
+++ b/1174_linux-5.10.175.patch
@@ -0,0 +1,3774 @@
+diff --git a/Makefile b/Makefile
+index 92accf2ddc089..e6b09052f222b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 174
++SUBLEVEL = 175
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/alpha/kernel/module.c b/arch/alpha/kernel/module.c
+index 5b60c248de9ea..cbefa5a773846 100644
+--- a/arch/alpha/kernel/module.c
 b/arch/alpha/kernel/module.c
+@@ -146,10 +146,8 @@ apply_relocate_add(Elf64_Shdr *sechdrs, const char 
*strtab,
+   base = (void *)sechdrs[sechdrs[relsec].sh_info].sh_addr;
+   symtab = (Elf64_Sym *)sechdrs[symindex].sh_addr;
+ 
+-  /* The small sections were sorted to the end of the segment.
+- The following should definitely cover them.  */
+-  gp = (u64)me->core_layout.base + me->core_layout.size - 0x8000;
+   got = sechdrs[me->arch.gotsecindex].sh_addr;
++  gp = got + 0x8000;
+ 
+   for (i = 0; i < n; i++) {
+   unsigned long r_sym = ELF64_R_SYM (rela[i].r_info);
+diff --git a/arch/arm64/include/asm/efi.h b/arch/arm64/include/asm/efi.h
+index 16892f0d05ad6..538b6a1b198b9 100644
+--- a/arch/arm64/include/asm/efi.h
 b/arch/arm64/include/asm/efi.h
+@@ -25,7 +25,7 @@ int efi_set_mapping_permissions(struct mm_struct *mm, 
efi_memory_desc_t *md);
+ ({\
+   efi_virtmap_load(); \
+   __efi_fpsimd_begin();   \
+-  spin_lock(_rt_lock);\
++  raw_spin_lock(_rt_lock);\
+ })
+ 
+ #define arch_efi_call_virt(p, f, args...) \
+@@ -37,12 +37,12 @@ int efi_set_mapping_permissions(struct mm_struct *mm, 
efi_memory_desc_t *md);
+ 
+ #define arch_efi_call_virt_teardown() \
+ ({\
+-  spin_unlock(_rt_lock);  \
++  raw_spin_unlock(_rt_lock);  \
+   __efi_fpsimd_end(); \
+   efi_virtmap_unload();   \
+ })
+ 
+-extern spinlock_t efi_rt_lock;
++extern raw_spinlock_t efi_rt_lock;
+ efi_status_t __efi_rt_asm_wrapper(void *, const char *, ...);
+ 
+ #define ARCH_EFI_IRQ_FLAGS_MASK (PSR_D_BIT | PSR_A_BIT | PSR_I_BIT | 
PSR_F_BIT)
+diff --git a/arch/arm64/kernel/efi.c b/arch/arm64/kernel/efi.c
+index 72f432d23ec5c..3ee3b3daca47b 100644
+--- a/arch/arm64/kernel/efi.c
 b/arch/arm64/kernel/efi.c
+@@ -144,7 +144,7 @@ asmlinkage efi_status_t 
efi_handle_corrupted_x18(efi_status_t s, const char *f)
+   return s;
+ }
+ 
+-DEFINE_SPINLOCK(efi_rt_lock);
++DEFINE_RAW_SPINLOCK(efi_rt_lock);
+ 
+ asmlinkage u64 *efi_rt_stack_top __ro_after_init;
+ 
+diff --git a/arch/mips/include/asm/mach-rc32434/pci.h 
b/arch/mips/include/asm/mach-rc32434/pci.h
+index 9a6eefd127571..3eb767c8a4eec 100644
+--- a/arch/mips/include/asm/mach-rc32434/pci.h
 b/arch/mips/include/asm/mach-rc32434/pci.h
+@@ -374,7 +374,7 @@ struct pci_msu {
+PCI_CFG04_STAT_SSE | \
+PCI_CFG04_STAT_PE)
+ 
+-#define KORINA_CNFG1  ((KORINA_STAT<<16)|KORINA_CMD)
++#define KORINA_CNFG1  (KORINA_STAT | KORINA_CMD)
+ 
+ #define KORINA_REVID  0
+ #define KORINA_CLASS_CODE 0
+diff --git a/arch/powerpc/boot/dts/fsl/t1040rdb-rev-a.dts 
b/arch/powerpc/boot/dts/fsl/t1040rdb-rev-a.dts
+index 73f8c998c64df..d4f5f159d6f23 100644
+--- a/arch/powerpc/boot/dts/fsl/t1040rdb-rev-a.dts
 b/arch/powerpc/boot/dts/fsl/t1040rdb-rev-a.dts
+@@ -10,7 +10,6 @@
+ 
+ / {
+   model 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-03-13 Thread Alice Ferrazzi
commit: 79406fd33a673f686fb56a7e85919ed3eaf58177
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Mon Mar 13 10:45:50 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Mon Mar 13 10:45:50 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=79406fd3

Linux patch 5.10.174

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 ++
 1173_linux-5.10.174.patch | 104 ++
 2 files changed, 108 insertions(+)

diff --git a/_README b/_README
index e4325784..1f64c809 100644
--- a/_README
+++ b/_README
@@ -735,6 +735,10 @@ Patch:  1172_linux-5.10.173.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.173
 
+Patch:  1173_linux-5.10.174.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.174
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1173_linux-5.10.174.patch b/1173_linux-5.10.174.patch
new file mode 100644
index ..91805d21
--- /dev/null
+++ b/1173_linux-5.10.174.patch
@@ -0,0 +1,104 @@
+diff --git a/Makefile b/Makefile
+index 1a6ea79940797..92accf2ddc089 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 173
++SUBLEVEL = 174
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c 
b/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
+index 462835684e8b0..916ff5058ae79 100644
+--- a/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
 b/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
+@@ -185,7 +185,6 @@ static void _rtl92e_dm_init_fsync(struct net_device *dev);
+ static void _rtl92e_dm_deinit_fsync(struct net_device *dev);
+ 
+ staticvoid _rtl92e_dm_check_txrateandretrycount(struct net_device 
*dev);
+-static  void _rtl92e_dm_check_ac_dc_power(struct net_device *dev);
+ static void _rtl92e_dm_check_fsync(struct net_device *dev);
+ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data);
+ static void _rtl92e_dm_fsync_timer_callback(struct timer_list *t);
+@@ -238,8 +237,6 @@ void rtl92e_dm_watchdog(struct net_device *dev)
+   if (priv->being_init_adapter)
+   return;
+ 
+-  _rtl92e_dm_check_ac_dc_power(dev);
+-
+   _rtl92e_dm_check_txrateandretrycount(dev);
+   _rtl92e_dm_check_edca_turbo(dev);
+ 
+@@ -257,30 +254,6 @@ void rtl92e_dm_watchdog(struct net_device *dev)
+   _rtl92e_dm_cts_to_self(dev);
+ }
+ 
+-static void _rtl92e_dm_check_ac_dc_power(struct net_device *dev)
+-{
+-  struct r8192_priv *priv = rtllib_priv(dev);
+-  static char const ac_dc_script[] = 
"/etc/acpi/wireless-rtl-ac-dc-power.sh";
+-  char *argv[] = {(char *)ac_dc_script, DRV_NAME, NULL};
+-  static char *envp[] = {"HOME=/",
+-  "TERM=linux",
+-  "PATH=/usr/bin:/bin",
+-   NULL};
+-
+-  if (priv->ResetProgress == RESET_TYPE_SILENT) {
+-  RT_TRACE((COMP_INIT | COMP_POWER | COMP_RF),
+-   "GPIOChangeRFWorkItemCallBack(): Silent 
Reset!!!\n");
+-  return;
+-  }
+-
+-  if (priv->rtllib->state != RTLLIB_LINKED)
+-  return;
+-  call_usermodehelper(ac_dc_script, argv, envp, UMH_WAIT_PROC);
+-
+-  return;
+-};
+-
+-
+ void rtl92e_init_adaptive_rate(struct net_device *dev)
+ {
+ 
+@@ -1800,10 +1773,6 @@ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data)
+   u8 tmp1byte;
+   enum rt_rf_power_state eRfPowerStateToSet;
+   bool bActuallySet = false;
+-  char *argv[3];
+-  static char const RadioPowerPath[] = "/etc/acpi/events/RadioPower.sh";
+-  static char *envp[] = {"HOME=/", "TERM=linux", "PATH=/usr/bin:/bin",
+- NULL};
+ 
+   bActuallySet = false;
+ 
+@@ -1835,14 +1804,6 @@ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data)
+   mdelay(1000);
+   priv->bHwRfOffAction = 1;
+   rtl92e_set_rf_state(dev, eRfPowerStateToSet, RF_CHANGE_BY_HW);
+-  if (priv->bHwRadioOff)
+-  argv[1] = "RFOFF";
+-  else
+-  argv[1] = "RFON";
+-
+-  argv[0] = (char *)RadioPowerPath;
+-  argv[2] = NULL;
+-  call_usermodehelper(RadioPowerPath, argv, envp, UMH_WAIT_PROC);
+   }
+ }
+ 
+diff --git a/net/wireless/sme.c b/net/wireless/sme.c
+index f4d98ed8fa313..f7e2e172a68df 100644
+--- a/net/wireless/sme.c
 b/net/wireless/sme.c
+@@ -1264,8 +1264,6 @@ int cfg80211_connect(struct cfg80211_registered_device 
*rdev,
+   connect->key = NULL;
+   connect->key_len = 0;
+   connect->key_idx = 0;
+-  connect->crypto.cipher_group = 0;
+-  connect->crypto.n_ciphers_pairwise = 0;
+   }
+ 
+   wdev->connect_keys = connkeys;



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-03-03 Thread Mike Pagano
commit: 5de46cc1e109501dc7df3def239eab3a3ee82708
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar  3 15:01:17 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar  3 15:01:17 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5de46cc1

Linux patch 5.10.172

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 1171_linux-5.10.172.patch | 27 +++
 2 files changed, 31 insertions(+)

diff --git a/_README b/_README
index 1a198b29..dbed36d9 100644
--- a/_README
+++ b/_README
@@ -727,6 +727,10 @@ Patch:  1170_linux-5.10.171.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.171
 
+Patch:  1171_linux-5.10.172.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.172
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1171_linux-5.10.172.patch b/1171_linux-5.10.172.patch
new file mode 100644
index ..e16c8778
--- /dev/null
+++ b/1171_linux-5.10.172.patch
@@ -0,0 +1,27 @@
+diff --git a/Makefile b/Makefile
+index 9dde2c2307893..447ed158d6bc0 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 171
++SUBLEVEL = 172
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/io_uring/io_uring.c b/io_uring/io_uring.c
+index 0c27b81ee1eb7..cf6f8aeb450db 100644
+--- a/io_uring/io_uring.c
 b/io_uring/io_uring.c
+@@ -7139,7 +7139,8 @@ static int io_init_req(struct io_ring_ctx *ctx, struct 
io_kiocb *req,
+ 
+   if (io_op_defs[req->opcode].needs_file) {
+   req->file = io_file_get(ctx, req, READ_ONCE(sqe->fd),
+-  (sqe_flags & IOSQE_FIXED_FILE), 0);
++  (sqe_flags & IOSQE_FIXED_FILE),
++  IO_URING_F_NONBLOCK);
+   if (unlikely(!req->file))
+   ret = -EBADF;
+   }



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-03-03 Thread Mike Pagano
commit: ea80b3ffdf0cbc13e3d65a4f84ff8af127c33061
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar  3 12:30:10 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar  3 12:30:10 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ea80b3ff

Linux patch 5.10.171

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1170_linux-5.10.171.patch | 597 ++
 2 files changed, 601 insertions(+)

diff --git a/_README b/_README
index 4e3efaf2..1a198b29 100644
--- a/_README
+++ b/_README
@@ -723,6 +723,10 @@ Patch:  1169_linux-5.10.170.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.170
 
+Patch:  1170_linux-5.10.171.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.171
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1170_linux-5.10.171.patch b/1170_linux-5.10.171.patch
new file mode 100644
index ..689d118e
--- /dev/null
+++ b/1170_linux-5.10.171.patch
@@ -0,0 +1,597 @@
+diff --git a/Makefile b/Makefile
+index 028fca7ec5cf3..9dde2c2307893 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 170
++SUBLEVEL = 171
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 9051fb4a267d4..aab28161b9ae9 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -1203,6 +1203,7 @@
+   clock-names = "dp", "pclk";
+   phys = <_phy>;
+   phy-names = "dp";
++  power-domains = < RK3288_PD_VIO>;
+   resets = < SRST_EDP>;
+   reset-names = "dp";
+   rockchip,grf = <>;
+diff --git a/arch/arm64/boot/dts/rockchip/rk3328-roc-cc.dts 
b/arch/arm64/boot/dts/rockchip/rk3328-roc-cc.dts
+index daa9a0c601a9f..22ab5e1d7319d 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3328-roc-cc.dts
 b/arch/arm64/boot/dts/rockchip/rk3328-roc-cc.dts
+@@ -91,7 +91,6 @@
+   linux,default-trigger = "heartbeat";
+   gpios = < 1 GPIO_ACTIVE_LOW>;
+   default-state = "on";
+-  mode = <0x23>;
+   };
+ 
+   user_led: led-1 {
+@@ -99,7 +98,6 @@
+   linux,default-trigger = "mmc1";
+   gpios = < 0 GPIO_ACTIVE_LOW>;
+   default-state = "off";
+-  mode = <0x05>;
+   };
+   };
+ };
+diff --git a/drivers/acpi/nfit/core.c b/drivers/acpi/nfit/core.c
+index 99e23a5df0267..2306abb09f7f5 100644
+--- a/drivers/acpi/nfit/core.c
 b/drivers/acpi/nfit/core.c
+@@ -3687,8 +3687,8 @@ void acpi_nfit_shutdown(void *data)
+ 
+   mutex_lock(_desc->init_mutex);
+   set_bit(ARS_CANCEL, _desc->scrub_flags);
+-  cancel_delayed_work_sync(_desc->dwork);
+   mutex_unlock(_desc->init_mutex);
++  cancel_delayed_work_sync(_desc->dwork);
+ 
+   /*
+* Bounce the nvdimm bus lock to make sure any in-flight
+diff --git a/drivers/gpu/drm/virtio/virtgpu_object.c 
b/drivers/gpu/drm/virtio/virtgpu_object.c
+index 0c98978e2e55c..1681486860019 100644
+--- a/drivers/gpu/drm/virtio/virtgpu_object.c
 b/drivers/gpu/drm/virtio/virtgpu_object.c
+@@ -157,9 +157,10 @@ static int virtio_gpu_object_shmem_init(struct 
virtio_gpu_device *vgdev,
+* since virtio_gpu doesn't support dma-buf import from other devices.
+*/
+   shmem->pages = drm_gem_shmem_get_sg_table(>base.base);
+-  if (!shmem->pages) {
++  if (IS_ERR(shmem->pages)) {
+   drm_gem_shmem_unpin(>base.base);
+-  return -EINVAL;
++  shmem->pages = NULL;
++  return PTR_ERR(shmem->pages);
+   }
+ 
+   if (use_dma_api) {
+diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
+index baadead947c8b..5f9ec1d1464a2 100644
+--- a/drivers/hid/hid-core.c
 b/drivers/hid/hid-core.c
+@@ -1197,6 +1197,7 @@ int hid_open_report(struct hid_device *device)
+   __u8 *end;
+   __u8 *next;
+   int ret;
++  int i;
+   static int (*dispatch_type[])(struct hid_parser *parser,
+ struct hid_item *item) = {
+   hid_parser_main,
+@@ -1247,6 +1248,8 @@ int hid_open_report(struct hid_device *device)
+   goto err;
+   }
+   device->collection_size = HID_DEFAULT_NUM_COLLECTIONS;
++  for (i = 0; i < HID_DEFAULT_NUM_COLLECTIONS; i++)
++  device->collection[i].parent_idx = -1;
+ 
+   ret = -EINVAL;
+   while ((next = fetch_item(start, end, )) != NULL) {
+diff --git a/drivers/infiniband/hw/hfi1/user_exp_rcv.c 
b/drivers/infiniband/hw/hfi1/user_exp_rcv.c
+index 897923981855d..0e0be6c62e3d1 100644
+--- 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-02-25 Thread Mike Pagano
commit: c77c6b6d768c67d22176ee2e5725b2951eb44c14
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb 25 11:43:50 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb 25 11:43:50 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c77c6b6d

Linux patch 5.10.170

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1169_linux-5.10.170.patch | 1664 +
 2 files changed, 1668 insertions(+)

diff --git a/_README b/_README
index ebfebcb6..4e3efaf2 100644
--- a/_README
+++ b/_README
@@ -719,6 +719,10 @@ Patch:  1168_linux-5.10.169.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.10.169
 
+Patch:  1169_linux-5.10.170.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.10.170
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1169_linux-5.10.170.patch b/1169_linux-5.10.170.patch
new file mode 100644
index ..efeeddcd
--- /dev/null
+++ b/1169_linux-5.10.170.patch
@@ -0,0 +1,1664 @@
+diff --git a/MAINTAINERS b/MAINTAINERS
+index f6c6b403a1b7c..6c5efc4013ab5 100644
+--- a/MAINTAINERS
 b/MAINTAINERS
+@@ -3001,7 +3001,7 @@ F:   drivers/net/ieee802154/atusb.h
+ AUDIT SUBSYSTEM
+ M:Paul Moore 
+ M:Eric Paris 
+-L:linux-au...@redhat.com (moderated for non-subscribers)
++L:au...@vger.kernel.org
+ S:Supported
+ W:https://github.com/linux-audit
+ T:git git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/audit.git
+diff --git a/Makefile b/Makefile
+index dbbfaa5d4fe29..028fca7ec5cf3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 169
++SUBLEVEL = 170
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi
+new file mode 100644
+index 0..437dab3fc0176
+--- /dev/null
 b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi
+@@ -0,0 +1,44 @@
++// SPDX-License-Identifier: BSD-3-Clause OR GPL-2.0-or-later
++/*
++ * QorIQ FMan v3 10g port #2 device tree stub [ controller @ offset 0x40 ]
++ *
++ * Copyright 2022 Sean Anderson 
++ * Copyright 2012 - 2015 Freescale Semiconductor Inc.
++ */
++
++fman@40 {
++  fman0_rx_0x08: port@88000 {
++  cell-index = <0x8>;
++  compatible = "fsl,fman-v3-port-rx";
++  reg = <0x88000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  fman0_tx_0x28: port@a8000 {
++  cell-index = <0x28>;
++  compatible = "fsl,fman-v3-port-tx";
++  reg = <0xa8000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  ethernet@e {
++  cell-index = <0>;
++  compatible = "fsl,fman-memac";
++  reg = <0xe 0x1000>;
++  fsl,fman-ports = <_rx_0x08 _tx_0x28>;
++  ptp-timer = <_timer0>;
++  pcsphy-handle = <>;
++  };
++
++  mdio@e1000 {
++  #address-cells = <1>;
++  #size-cells = <0>;
++  compatible = "fsl,fman-memac-mdio", "fsl,fman-xmdio";
++  reg = <0xe1000 0x1000>;
++  fsl,erratum-a011043; /* must ignore read errors */
++
++  pcsphy0: ethernet-phy@0 {
++  reg = <0x0>;
++  };
++  };
++};
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi
+new file mode 100644
+index 0..ad116b17850a8
+--- /dev/null
 b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi
+@@ -0,0 +1,44 @@
++// SPDX-License-Identifier: BSD-3-Clause OR GPL-2.0-or-later
++/*
++ * QorIQ FMan v3 10g port #3 device tree stub [ controller @ offset 0x40 ]
++ *
++ * Copyright 2022 Sean Anderson 
++ * Copyright 2012 - 2015 Freescale Semiconductor Inc.
++ */
++
++fman@40 {
++  fman0_rx_0x09: port@89000 {
++  cell-index = <0x9>;
++  compatible = "fsl,fman-v3-port-rx";
++  reg = <0x89000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  fman0_tx_0x29: port@a9000 {
++  cell-index = <0x29>;
++  compatible = "fsl,fman-v3-port-tx";
++  reg = <0xa9000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  ethernet@e2000 {
++  cell-index = <1>;
++  compatible = "fsl,fman-memac";
++  reg = <0xe2000 0x1000>;
++  fsl,fman-ports = <_rx_0x09 _tx_0x29>;
++  ptp-timer = <_timer0>;
++  pcsphy-handle = <>;
++  };
++
++  mdio@e3000 {
++  #address-cells = <1>;
++  #size-cells = <0>;
++  compatible = "fsl,fman-memac-mdio", "fsl,fman-xmdio";
++  reg = <0xe3000 0x1000>;

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-02-23 Thread Alice Ferrazzi
commit: b596555288344b61e0db490ebd6f251046113c54
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Feb 24 02:56:39 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Feb 24 03:05:46 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b5965552

_README: use https:// instead of http://

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README | 338 ++--
 1 file changed, 169 insertions(+), 169 deletions(-)

diff --git a/_README b/_README
index 2e18ffb2..ebfebcb6 100644
--- a/_README
+++ b/_README
@@ -44,679 +44,679 @@ Individual Patch Descriptions:
 --
 
 Patch:  1000_linux-5.10.1.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.1
 
 Patch:  1001_linux-5.10.2.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.2
 
 Patch:  1002_linux-5.10.3.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.3
 
 Patch:  1003_linux-5.10.4.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.4
 
 Patch:  1004_linux-5.10.5.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.5
 
 Patch:  1005_linux-5.10.6.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.6
 
 Patch:  1006_linux-5.10.7.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.7
 
 Patch:  1007_linux-5.10.8.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.8
 
 Patch:  1008_linux-5.10.9.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.9
 
 Patch:  1009_linux-5.10.10.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.10
 
 Patch:  1010_linux-5.10.11.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.11
 
 Patch:  1011_linux-5.10.12.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.12
 
 Patch:  1012_linux-5.10.13.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.13
 
 Patch:  1013_linux-5.10.14.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.14
 
 Patch:  1014_linux-5.10.15.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.15
 
 Patch:  1015_linux-5.10.16.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.16
 
 Patch:  1016_linux-5.10.17.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.17
 
 Patch:  1017_linux-5.10.18.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.18
 
 Patch:  1018_linux-5.10.19.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.19
 
 Patch:  1019_linux-5.10.20.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.20
 
 Patch:  1020_linux-5.10.21.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.21
 
 Patch:  1021_linux-5.10.22.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.22
 
 Patch:  1022_linux-5.10.23.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.23
 
 Patch:  1023_linux-5.10.24.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.24
 
 Patch:  1024_linux-5.10.25.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.25
 
 Patch:  1025_linux-5.10.26.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.26
 
 Patch:  1026_linux-5.10.27.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.27
 
 Patch:  1027_linux-5.10.28.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.28
 
 Patch:  1028_linux-5.10.29.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.29
 
 Patch:  1029_linux-5.10.30.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.30
 
 Patch:  1030_linux-5.10.31.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.31
 
 Patch:  1031_linux-5.10.32.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.32
 
 Patch:  1032_linux-5.10.33.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.33
 
 Patch:  1033_linux-5.10.34.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.10.34
 
 Patch:  1034_linux-5.10.35.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc: 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-02-22 Thread Alice Ferrazzi
commit: 65feb0eaa077c16637d1e39ff27b50f6545ea049
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Feb 22 13:03:56 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Feb 22 13:03:56 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=65feb0ea

Linux patch 5.10.169

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1168_linux-5.10.169.patch | 1694 +
 2 files changed, 1698 insertions(+)

diff --git a/_README b/_README
index 88e6260b..2e18ffb2 100644
--- a/_README
+++ b/_README
@@ -715,6 +715,10 @@ Patch:  1167_linux-5.10.168.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.168
 
+Patch:  1168_linux-5.10.169.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.169
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1168_linux-5.10.169.patch b/1168_linux-5.10.169.patch
new file mode 100644
index ..788cb613
--- /dev/null
+++ b/1168_linux-5.10.169.patch
@@ -0,0 +1,1694 @@
+diff --git a/Makefile b/Makefile
+index af3270277fd0e..dbbfaa5d4fe29 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 168
++SUBLEVEL = 169
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/s390/boot/compressed/decompressor.c 
b/arch/s390/boot/compressed/decompressor.c
+index 3061b11c4d27f..8eaa1712a1c8d 100644
+--- a/arch/s390/boot/compressed/decompressor.c
 b/arch/s390/boot/compressed/decompressor.c
+@@ -79,6 +79,6 @@ void *decompress_kernel(void)
+   void *output = (void *)decompress_offset;
+ 
+   __decompress(_compressed_start, _compressed_end - _compressed_start,
+-   NULL, NULL, output, 0, NULL, error);
++   NULL, NULL, output, vmlinux.image_size, NULL, error);
+   return output;
+ }
+diff --git a/arch/s390/kernel/signal.c b/arch/s390/kernel/signal.c
+index b27b6c1f058d0..9e900a8977bd2 100644
+--- a/arch/s390/kernel/signal.c
 b/arch/s390/kernel/signal.c
+@@ -472,7 +472,7 @@ void do_signal(struct pt_regs *regs)
+   current->thread.system_call =
+   test_pt_regs_flag(regs, PIF_SYSCALL) ? regs->int_code : 0;
+ 
+-  if (test_thread_flag(TIF_SIGPENDING) && get_signal()) {
++  if (get_signal()) {
+   /* Whee!  Actually deliver the signal.  */
+   if (current->thread.system_call) {
+   regs->int_code = current->thread.system_call;
+diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
+index 23d7c563e012b..554d37873c253 100644
+--- a/arch/x86/kvm/x86.c
 b/arch/x86/kvm/x86.c
+@@ -4455,12 +4455,11 @@ static void kvm_vcpu_ioctl_x86_get_debugregs(struct 
kvm_vcpu *vcpu,
+ {
+   unsigned long val;
+ 
++  memset(dbgregs, 0, sizeof(*dbgregs));
+   memcpy(dbgregs->db, vcpu->arch.db, sizeof(vcpu->arch.db));
+   kvm_get_dr(vcpu, 6, );
+   dbgregs->dr6 = val;
+   dbgregs->dr7 = vcpu->arch.dr7;
+-  dbgregs->flags = 0;
+-  memset(>reserved, 0, sizeof(dbgregs->reserved));
+ }
+ 
+ static int kvm_vcpu_ioctl_x86_set_debugregs(struct kvm_vcpu *vcpu,
+diff --git a/drivers/gpu/drm/i915/gt/intel_workarounds.c 
b/drivers/gpu/drm/i915/gt/intel_workarounds.c
+index 4a3bde7c9f217..ae5cf2b55e159 100644
+--- a/drivers/gpu/drm/i915/gt/intel_workarounds.c
 b/drivers/gpu/drm/i915/gt/intel_workarounds.c
+@@ -1212,6 +1212,22 @@ icl_gt_workarounds_init(struct drm_i915_private *i915, 
struct i915_wa_list *wal)
+   GAMT_CHKN_BIT_REG,
+   GAMT_CHKN_DISABLE_L3_COH_PIPE);
+ 
++  /*
++   * Wa_1408615072:icl,ehl  (vsunit)
++   * Wa_1407596294:icl,ehl  (hsunit)
++   */
++  wa_write_or(wal, UNSLICE_UNIT_LEVEL_CLKGATE,
++  VSUNIT_CLKGATE_DIS | HSUNIT_CLKGATE_DIS);
++
++  /* Wa_1407352427:icl,ehl */
++  wa_write_or(wal, UNSLICE_UNIT_LEVEL_CLKGATE2,
++  PSDUNIT_CLKGATE_DIS);
++
++  /* Wa_1406680159:icl,ehl */
++  wa_write_or(wal,
++  SUBSLICE_UNIT_LEVEL_CLKGATE,
++  GWUNIT_CLKGATE_DIS);
++
+   /* Wa_1607087056:icl,ehl,jsl */
+   if (IS_ICELAKE(i915) ||
+   IS_EHL_REVID(i915, EHL_REVID_A0, EHL_REVID_A0)) {
+@@ -1816,22 +1832,6 @@ rcs_engine_wa_init(struct intel_engine_cs *engine, 
struct i915_wa_list *wal)
+   wa_masked_en(wal, GEN9_CSFE_CHICKEN1_RCS,
+GEN11_ENABLE_32_PLANE_MODE);
+ 
+-  /*
+-   * Wa_1408615072:icl,ehl  (vsunit)
+-   * Wa_1407596294:icl,ehl  (hsunit)
+-   */
+-  wa_write_or(wal, UNSLICE_UNIT_LEVEL_CLKGATE,
+-  VSUNIT_CLKGATE_DIS | HSUNIT_CLKGATE_DIS);
+-
+-  /* Wa_1407352427:icl,ehl */
+-  wa_write_or(wal, UNSLICE_UNIT_LEVEL_CLKGATE2,
+-  

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-02-06 Thread Mike Pagano
commit: 437036d1af736c254ed24cae3357fb729a898ddd
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Feb  6 12:47:34 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Feb  6 12:47:34 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=437036d1

Linux patch 5.10.167

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1166_linux-5.10.167.patch | 203 ++
 2 files changed, 207 insertions(+)

diff --git a/_README b/_README
index 3bb96c32..99a312cb 100644
--- a/_README
+++ b/_README
@@ -707,6 +707,10 @@ Patch:  1165_linux-5.10.166.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.166
 
+Patch:  1166_linux-5.10.167.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.167
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1166_linux-5.10.167.patch b/1166_linux-5.10.167.patch
new file mode 100644
index ..989d3996
--- /dev/null
+++ b/1166_linux-5.10.167.patch
@@ -0,0 +1,203 @@
+diff --git a/Makefile b/Makefile
+index efdfb40a82abb..84b78e657357c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 166
++SUBLEVEL = 167
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/imx53-ppd.dts b/arch/arm/boot/dts/imx53-ppd.dts
+index 006fbd7f54322..54e39db447c4d 100644
+--- a/arch/arm/boot/dts/imx53-ppd.dts
 b/arch/arm/boot/dts/imx53-ppd.dts
+@@ -487,7 +487,7 @@
+   scl-gpios = < 21 GPIO_ACTIVE_HIGH>;
+   status = "okay";
+ 
+-  i2c-switch@70 {
++  i2c-mux@70 {
+   compatible = "nxp,pca9547";
+   #address-cells = <1>;
+   #size-cells = <0>;
+diff --git a/arch/arm/boot/dts/vf610-zii-dev-rev-b.dts 
b/arch/arm/boot/dts/vf610-zii-dev-rev-b.dts
+index 6f1e0f0d4f0ae..073f5d196ca9b 100644
+--- a/arch/arm/boot/dts/vf610-zii-dev-rev-b.dts
 b/arch/arm/boot/dts/vf610-zii-dev-rev-b.dts
+@@ -345,7 +345,7 @@
+ };
+ 
+  {
+-  tca9548@70 {
++  i2c-mux@70 {
+   compatible = "nxp,pca9548";
+   pinctrl-0 = <_i2c_mux_reset>;
+   pinctrl-names = "default";
+diff --git a/arch/arm/boot/dts/vf610-zii-dev-rev-c.dts 
b/arch/arm/boot/dts/vf610-zii-dev-rev-c.dts
+index de79dcfd32e62..ba2001f373158 100644
+--- a/arch/arm/boot/dts/vf610-zii-dev-rev-c.dts
 b/arch/arm/boot/dts/vf610-zii-dev-rev-c.dts
+@@ -340,7 +340,7 @@
+ };
+ 
+  {
+-  tca9548@70 {
++  i2c-mux@70 {
+   compatible = "nxp,pca9548";
+   pinctrl-0 = <_i2c_mux_reset>;
+   pinctrl-names = "default";
+diff --git a/arch/arm64/boot/dts/freescale/imx8mq-thor96.dts 
b/arch/arm64/boot/dts/freescale/imx8mq-thor96.dts
+index 5d5aa6537225f..6e6182709d220 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mq-thor96.dts
 b/arch/arm64/boot/dts/freescale/imx8mq-thor96.dts
+@@ -339,7 +339,7 @@
+   bus-width = <4>;
+   non-removable;
+   no-sd;
+-  no-emmc;
++  no-mmc;
+   status = "okay";
+ 
+   brcmf: wifi@1 {
+@@ -359,7 +359,7 @@
+   cd-gpios = < 12 GPIO_ACTIVE_LOW>;
+   bus-width = <4>;
+   no-sdio;
+-  no-emmc;
++  no-mmc;
+   disable-wp;
+   status = "okay";
+ };
+diff --git a/block/blk-cgroup.c b/block/blk-cgroup.c
+index 484c6b2dd264e..c623632c1cda0 100644
+--- a/block/blk-cgroup.c
 b/block/blk-cgroup.c
+@@ -1370,6 +1370,10 @@ retry:
+   list_for_each_entry_reverse(blkg, >blkg_list, q_node)
+   pol->pd_init_fn(blkg->pd[pol->plid]);
+ 
++  if (pol->pd_online_fn)
++  list_for_each_entry_reverse(blkg, >blkg_list, q_node)
++  pol->pd_online_fn(blkg->pd[pol->plid]);
++
+   __set_bit(pol->plid, q->blkcg_pols);
+   ret = 0;
+ 
+diff --git a/drivers/acpi/processor_idle.c b/drivers/acpi/processor_idle.c
+index e5dd87ddc6b34..59781e765e0e2 100644
+--- a/drivers/acpi/processor_idle.c
 b/drivers/acpi/processor_idle.c
+@@ -536,10 +536,27 @@ static void wait_for_freeze(void)
+   /* No delay is needed if we are in guest */
+   if (boot_cpu_has(X86_FEATURE_HYPERVISOR))
+   return;
++  /*
++   * Modern (>=Nehalem) Intel systems use ACPI via intel_idle,
++   * not this code.  Assume that any Intel systems using this
++   * are ancient and may need the dummy wait.  This also assumes
++   * that the motivating chipset issue was Intel-only.
++   */
++  if (boot_cpu_data.x86_vendor != X86_VENDOR_INTEL)
++  return;
+ #endif
+-  /* Dummy wait op - must do something useless after P_LVL2 read
+- because chipsets cannot guarantee that STPCLK# signal
+- gets asserted in time to freeze execution properly. */
++  /*
++   * Dummy wait op - must do something useless after P_LVL2 read
++ 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-02-02 Thread Mike Pagano
commit: 8050d2167624c5e61f5d951c876dd6f92d6fee96
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Feb  2 19:10:59 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Feb  2 19:10:59 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8050d216

gcc-plugins: drop -std=gnu++11 to fix GCC 13 build

See: https://lore.kernel.org/all/20230201230009.2252783-1-sam  gentoo.org/

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 ...c-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch | 11 +++
 2 files changed, 15 insertions(+)

diff --git a/_README b/_README
index ae58f6d6..3bb96c32 100644
--- a/_README
+++ b/_README
@@ -727,6 +727,10 @@ Patch:  2920_sign-file-patch-for-libressl.patch
 From:   https://bugs.gentoo.org/717166
 Desc:   sign-file: full functionality with modern LibreSSL
 
+Patch:  2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch
+From:   https://lore.kernel.org/all/20230201230009.2252783-1-...@gentoo.org/
+Desc:   gcc-plugins: drop -std=gnu++11 to fix GCC 13 build
+
 Patch:  3000_Support-printing-firmware-info.patch
 From:   https://bugs.gentoo.org/732852
 Desc:   Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO). Thanks 
to Georgy Yakovlev

diff --git a/2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch 
b/2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch
new file mode 100644
index ..2cce544a
--- /dev/null
+++ b/2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch
@@ -0,0 +1,11 @@
+--- a/scripts/gcc-plugins/Makefile 2023-02-02 14:09:24.615360391 -0500
 b/scripts/gcc-plugins/Makefile 2023-02-02 14:09:51.422139879 -0500
+@@ -22,7 +22,7 @@ always-y += $(GCC_PLUGIN)
+ GCC_PLUGINS_DIR = $(shell $(CC) -print-file-name=plugin)
+ 
+ plugin_cxxflags   = -Wp,-MMD,$(depfile) $(KBUILD_HOSTCXXFLAGS) -fPIC \
+- -I $(GCC_PLUGINS_DIR)/include -I $(obj) -std=gnu++11 \
++   -I $(GCC_PLUGINS_DIR)/include -I $(obj) \
+  -fno-rtti -fno-exceptions -fasynchronous-unwind-tables \
+  -ggdb -Wno-narrowing -Wno-unused-variable \
+  -Wno-format-diag



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-01-23 Thread Alice Ferrazzi
commit: c894b4c76db6e63534f73567b51afb8dcb07ab77
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Jan 24 07:11:13 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Jan 24 07:11:49 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c894b4c7

Linux patch 5.10.165

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1164_linux-5.10.165.patch | 2890 +
 2 files changed, 2894 insertions(+)

diff --git a/_README b/_README
index eb86feb6..461b650e 100644
--- a/_README
+++ b/_README
@@ -699,6 +699,10 @@ Patch:  1163_linux-5.10.164.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.164
 
+Patch:  1164_linux-5.10.165.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.165
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1164_linux-5.10.165.patch b/1164_linux-5.10.165.patch
new file mode 100644
index ..ce9c57f1
--- /dev/null
+++ b/1164_linux-5.10.165.patch
@@ -0,0 +1,2890 @@
+diff --git a/Documentation/devicetree/bindings/phy/amlogic,g12a-usb2-phy.yaml 
b/Documentation/devicetree/bindings/phy/amlogic,g12a-usb2-phy.yaml
+new file mode 100644
+index 0..ff86c87309a41
+--- /dev/null
 b/Documentation/devicetree/bindings/phy/amlogic,g12a-usb2-phy.yaml
+@@ -0,0 +1,78 @@
++# SPDX-License-Identifier: (GPL-2.0 OR BSD-2-Clause)
++# Copyright 2019 BayLibre, SAS
++%YAML 1.2
++---
++$id: "http://devicetree.org/schemas/phy/amlogic,g12a-usb2-phy.yaml#;
++$schema: "http://devicetree.org/meta-schemas/core.yaml#;
++
++title: Amlogic G12A USB2 PHY
++
++maintainers:
++  - Neil Armstrong 
++
++properties:
++  compatible:
++enum:
++  - amlogic,g12a-usb2-phy
++  - amlogic,a1-usb2-phy
++
++  reg:
++maxItems: 1
++
++  clocks:
++maxItems: 1
++
++  clock-names:
++items:
++  - const: xtal
++
++  resets:
++maxItems: 1
++
++  reset-names:
++items:
++  - const: phy
++
++  "#phy-cells":
++const: 0
++
++  phy-supply:
++description:
++  Phandle to a regulator that provides power to the PHY. This
++  regulator will be managed during the PHY power on/off sequence.
++
++required:
++  - compatible
++  - reg
++  - clocks
++  - clock-names
++  - resets
++  - reset-names
++  - "#phy-cells"
++
++if:
++  properties:
++compatible:
++  enum:
++- amlogic,meson-a1-usb-ctrl
++
++then:
++  properties:
++power-domains:
++  maxItems: 1
++  required:
++- power-domains
++
++additionalProperties: false
++
++examples:
++  - |
++phy@36000 {
++  compatible = "amlogic,g12a-usb2-phy";
++  reg = <0x36000 0x2000>;
++  clocks = <>;
++  clock-names = "xtal";
++  resets = <_reset>;
++  reset-names = "phy";
++  #phy-cells = <0>;
++};
+diff --git 
a/Documentation/devicetree/bindings/phy/amlogic,g12a-usb3-pcie-phy.yaml 
b/Documentation/devicetree/bindings/phy/amlogic,g12a-usb3-pcie-phy.yaml
+new file mode 100644
+index 0..84738644e3989
+--- /dev/null
 b/Documentation/devicetree/bindings/phy/amlogic,g12a-usb3-pcie-phy.yaml
+@@ -0,0 +1,59 @@
++# SPDX-License-Identifier: (GPL-2.0 OR BSD-2-Clause)
++# Copyright 2019 BayLibre, SAS
++%YAML 1.2
++---
++$id: "http://devicetree.org/schemas/phy/amlogic,g12a-usb3-pcie-phy.yaml#;
++$schema: "http://devicetree.org/meta-schemas/core.yaml#;
++
++title: Amlogic G12A USB3 + PCIE Combo PHY
++
++maintainers:
++  - Neil Armstrong 
++
++properties:
++  compatible:
++enum:
++  - amlogic,g12a-usb3-pcie-phy
++
++  reg:
++maxItems: 1
++
++  clocks:
++maxItems: 1
++
++  clock-names:
++items:
++  - const: ref_clk
++
++  resets:
++maxItems: 1
++
++  reset-names:
++items:
++  - const: phy
++
++  "#phy-cells":
++const: 1
++
++required:
++  - compatible
++  - reg
++  - clocks
++  - clock-names
++  - resets
++  - reset-names
++  - "#phy-cells"
++
++additionalProperties: false
++
++examples:
++  - |
++phy@46000 {
++  compatible = "amlogic,g12a-usb3-pcie-phy";
++  reg = <0x46000 0x2000>;
++  clocks = <_clk>;
++  clock-names = "ref_clk";
++  resets = <_reset>;
++  reset-names = "phy";
++  #phy-cells = <1>;
++};
+diff --git 
a/Documentation/devicetree/bindings/phy/amlogic,meson-g12a-usb2-phy.yaml 
b/Documentation/devicetree/bindings/phy/amlogic,meson-g12a-usb2-phy.yaml
+deleted file mode 100644
+index 399ebde454095..0
+--- a/Documentation/devicetree/bindings/phy/amlogic,meson-g12a-usb2-phy.yaml
 /dev/null
+@@ -1,78 +0,0 @@
+-# SPDX-License-Identifier: (GPL-2.0 OR BSD-2-Clause)
+-# Copyright 2019 BayLibre, SAS
+-%YAML 1.2
+
+-$id: "http://devicetree.org/schemas/phy/amlogic,meson-g12a-usb2-phy.yaml#;
+-$schema: "http://devicetree.org/meta-schemas/core.yaml#;
+-
+-title: Amlogic G12A USB2 PHY
+-

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2023-01-18 Thread Mike Pagano
commit: beee7ee96472c4d6609e31905f428b669281a64c
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan 18 11:09:08 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan 18 11:09:08 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=beee7ee9

Linux patch 5.10.164

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1163_linux-5.10.164.patch | 3690 +
 2 files changed, 3694 insertions(+)

diff --git a/_README b/_README
index fd63814b..eb86feb6 100644
--- a/_README
+++ b/_README
@@ -695,6 +695,10 @@ Patch:  1162_linux-5.10.163.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.163
 
+Patch:  1163_linux-5.10.164.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.164
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1163_linux-5.10.164.patch b/1163_linux-5.10.164.patch
new file mode 100644
index ..3030d9d6
--- /dev/null
+++ b/1163_linux-5.10.164.patch
@@ -0,0 +1,3690 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index f577c29f20930..eb437d659f2c4 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -2103,24 +2103,57 @@
+ 
+   ivrs_ioapic [HW,X86-64]
+   Provide an override to the IOAPIC-ID<->DEVICE-ID
+-  mapping provided in the IVRS ACPI table. For
+-  example, to map IOAPIC-ID decimal 10 to
+-  PCI device 00:14.0 write the parameter as:
++  mapping provided in the IVRS ACPI table.
++  By default, PCI segment is 0, and can be omitted.
++
++  For example, to map IOAPIC-ID decimal 10 to
++  PCI segment 0x1 and PCI device 00:14.0,
++  write the parameter as:
++  ivrs_ioapic=10@0001:00:14.0
++
++  Deprecated formats:
++  * To map IOAPIC-ID decimal 10 to PCI device 00:14.0
++write the parameter as:
+   ivrs_ioapic[10]=00:14.0
++  * To map IOAPIC-ID decimal 10 to PCI segment 0x1 and
++PCI device 00:14.0 write the parameter as:
++  ivrs_ioapic[10]=0001:00:14.0
+ 
+   ivrs_hpet   [HW,X86-64]
+   Provide an override to the HPET-ID<->DEVICE-ID
+-  mapping provided in the IVRS ACPI table. For
+-  example, to map HPET-ID decimal 0 to
+-  PCI device 00:14.0 write the parameter as:
++  mapping provided in the IVRS ACPI table.
++  By default, PCI segment is 0, and can be omitted.
++
++  For example, to map HPET-ID decimal 10 to
++  PCI segment 0x1 and PCI device 00:14.0,
++  write the parameter as:
++  ivrs_hpet=10@0001:00:14.0
++
++  Deprecated formats:
++  * To map HPET-ID decimal 0 to PCI device 00:14.0
++write the parameter as:
+   ivrs_hpet[0]=00:14.0
++  * To map HPET-ID decimal 10 to PCI segment 0x1 and
++PCI device 00:14.0 write the parameter as:
++  ivrs_ioapic[10]=0001:00:14.0
+ 
+   ivrs_acpihid[HW,X86-64]
+   Provide an override to the ACPI-HID:UID<->DEVICE-ID
+-  mapping provided in the IVRS ACPI table. For
+-  example, to map UART-HID:UID AMD0020:0 to
+-  PCI device 00:14.5 write the parameter as:
++  mapping provided in the IVRS ACPI table.
++  By default, PCI segment is 0, and can be omitted.
++
++  For example, to map UART-HID:UID AMD0020:0 to
++  PCI segment 0x1 and PCI device ID 00:14.5,
++  write the parameter as:
++  ivrs_acpihid=AMD0020:0@0001:00:14.5
++
++  Deprecated formats:
++  * To map UART-HID:UID AMD0020:0 to PCI segment is 0,
++PCI device ID 00:14.5, write the parameter as:
+   ivrs_acpihid[00:14.5]=AMD0020:0
++  * To map UART-HID:UID AMD0020:0 to PCI segment 0x1 and
++PCI device ID 00:14.5, write the parameter as:
++  ivrs_acpihid[0001:00:14.5]=AMD0020:0
+ 
+   js= [HW,JOY] Analog joystick
+   See Documentation/input/joydev/joystick.rst.

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-12-21 Thread Alice Ferrazzi
commit: cd463cfca7d376d6569ee22f3691892ba6d47b64
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Dec 21 18:52:58 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Dec 21 18:53:37 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cd463cfc

Linux patch 5.10.161

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1160_linux-5.10.161.patch | 507 ++
 2 files changed, 511 insertions(+)

diff --git a/_README b/_README
index 95418f32..775d0ab8 100644
--- a/_README
+++ b/_README
@@ -683,6 +683,10 @@ Patch:  1159_linux-5.10.160.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.160
 
+Patch:  1160_linux-5.10.161.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.161
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1160_linux-5.10.161.patch b/1160_linux-5.10.161.patch
new file mode 100644
index ..82dcb9b2
--- /dev/null
+++ b/1160_linux-5.10.161.patch
@@ -0,0 +1,507 @@
+diff --git a/Makefile b/Makefile
+index 6f7dae2f1a4eb..68f8efa0cc301 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 160
++SUBLEVEL = 161
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h
+index 70a693f8f0343..2001566be3f5e 100644
+--- a/drivers/hid/hid-ids.h
 b/drivers/hid/hid-ids.h
+@@ -1150,7 +1150,9 @@
+ #define USB_DEVICE_ID_SYNAPTICS_DELL_K12A 0x2819
+ #define USB_DEVICE_ID_SYNAPTICS_ACER_SWITCH5_012  0x2968
+ #define USB_DEVICE_ID_SYNAPTICS_TP_V103   0x5710
++#define USB_DEVICE_ID_SYNAPTICS_ACER_ONE_S10020x73f4
+ #define USB_DEVICE_ID_SYNAPTICS_ACER_ONE_S10030x73f5
++#define USB_DEVICE_ID_SYNAPTICS_ACER_SWITCH5_017  0x73f6
+ #define USB_DEVICE_ID_SYNAPTICS_ACER_SWITCH5  0x81a7
+ 
+ #define USB_VENDOR_ID_TEXAS_INSTRUMENTS   0x2047
+diff --git a/drivers/hid/hid-ite.c b/drivers/hid/hid-ite.c
+index 742c052b0110a..b8cce9c196d8c 100644
+--- a/drivers/hid/hid-ite.c
 b/drivers/hid/hid-ite.c
+@@ -18,10 +18,21 @@ static __u8 *ite_report_fixup(struct hid_device *hdev, 
__u8 *rdesc, unsigned int
+   unsigned long quirks = (unsigned long)hid_get_drvdata(hdev);
+ 
+   if (quirks & QUIRK_TOUCHPAD_ON_OFF_REPORT) {
++  /* For Acer Aspire Switch 10 SW5-012 keyboard-dock */
+   if (*rsize == 188 && rdesc[162] == 0x81 && rdesc[163] == 0x02) {
+-  hid_info(hdev, "Fixing up ITE keyboard report 
descriptor\n");
++  hid_info(hdev, "Fixing up Acer Sw5-012 ITE keyboard 
report descriptor\n");
+   rdesc[163] = HID_MAIN_ITEM_RELATIVE;
+   }
++  /* For Acer One S1002/S1003 keyboard-dock */
++  if (*rsize == 188 && rdesc[185] == 0x81 && rdesc[186] == 0x02) {
++  hid_info(hdev, "Fixing up Acer S1002/S1003 ITE keyboard 
report descriptor\n");
++  rdesc[186] = HID_MAIN_ITEM_RELATIVE;
++  }
++  /* For Acer Aspire Switch 10E (SW3-016) keyboard-dock */
++  if (*rsize == 210 && rdesc[184] == 0x81 && rdesc[185] == 0x02) {
++  hid_info(hdev, "Fixing up Acer Aspire Switch 10E 
(SW3-016) ITE keyboard report descriptor\n");
++  rdesc[185] = HID_MAIN_ITEM_RELATIVE;
++  }
+   }
+ 
+   return rdesc;
+@@ -103,7 +114,18 @@ static const struct hid_device_id ite_devices[] = {
+   /* ITE8910 USB kbd ctlr, with Synaptics touchpad connected to it. */
+   { HID_DEVICE(BUS_USB, HID_GROUP_GENERIC,
+USB_VENDOR_ID_SYNAPTICS,
+-   USB_DEVICE_ID_SYNAPTICS_ACER_ONE_S1003) },
++   USB_DEVICE_ID_SYNAPTICS_ACER_ONE_S1002),
++.driver_data = QUIRK_TOUCHPAD_ON_OFF_REPORT },
++  /* ITE8910 USB kbd ctlr, with Synaptics touchpad connected to it. */
++  { HID_DEVICE(BUS_USB, HID_GROUP_GENERIC,
++   USB_VENDOR_ID_SYNAPTICS,
++   USB_DEVICE_ID_SYNAPTICS_ACER_ONE_S1003),
++.driver_data = QUIRK_TOUCHPAD_ON_OFF_REPORT },
++  /* ITE8910 USB kbd ctlr, with Synaptics touchpad connected to it. */
++  { HID_DEVICE(BUS_USB, HID_GROUP_GENERIC,
++   USB_VENDOR_ID_SYNAPTICS,
++   USB_DEVICE_ID_SYNAPTICS_ACER_SWITCH5_017),
++.driver_data = QUIRK_TOUCHPAD_ON_OFF_REPORT },
+   { }
+ };
+ MODULE_DEVICE_TABLE(hid, ite_devices);
+diff --git a/drivers/hid/hid-uclogic-core.c b/drivers/hid/hid-uclogic-core.c
+index 4edb241957040..e4811d37ca775 100644
+--- a/drivers/hid/hid-uclogic-core.c
 b/drivers/hid/hid-uclogic-core.c
+@@ -172,6 +172,7 @@ static int uclogic_probe(struct hid_device *hdev,
+* than the pen, so use 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-12-19 Thread Alice Ferrazzi
commit: 98f372e307134f481931352a10ae2cb9c681202d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Mon Dec 19 12:25:43 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Mon Dec 19 12:26:24 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=98f372e3

Linux patch 5.10.160

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1159_linux-5.10.160.patch | 430 ++
 2 files changed, 434 insertions(+)

diff --git a/_README b/_README
index a20d23b7..95418f32 100644
--- a/_README
+++ b/_README
@@ -679,6 +679,10 @@ Patch:  1158_linux-5.10.159.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.159
 
+Patch:  1159_linux-5.10.160.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.160
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1159_linux-5.10.160.patch b/1159_linux-5.10.160.patch
new file mode 100644
index ..d33cffbb
--- /dev/null
+++ b/1159_linux-5.10.160.patch
@@ -0,0 +1,430 @@
+diff --git a/Makefile b/Makefile
+index bb9fab281555a..6f7dae2f1a4eb 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 159
++SUBLEVEL = 160
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/x86/kernel/cpu/mtrr/mtrr.c b/arch/x86/kernel/cpu/mtrr/mtrr.c
+index 6a80f36b5d598..5f436cb4f7c49 100644
+--- a/arch/x86/kernel/cpu/mtrr/mtrr.c
 b/arch/x86/kernel/cpu/mtrr/mtrr.c
+@@ -794,8 +794,6 @@ void mtrr_ap_init(void)
+   if (!use_intel() || mtrr_aps_delayed_init)
+   return;
+ 
+-  rcu_cpu_starting(smp_processor_id());
+-
+   /*
+* Ideally we should hold mtrr_mutex here to avoid mtrr entries
+* changed, but this routine will be called in cpu boot time,
+diff --git a/arch/x86/kernel/smpboot.c b/arch/x86/kernel/smpboot.c
+index 8baff500914ea..e8e5515fb7e9c 100644
+--- a/arch/x86/kernel/smpboot.c
 b/arch/x86/kernel/smpboot.c
+@@ -229,6 +229,7 @@ static void notrace start_secondary(void *unused)
+ #endif
+   cpu_init_exception_handling();
+   cpu_init();
++  rcu_cpu_starting(raw_smp_processor_id());
+   x86_cpuinit.early_percpu_clock_init();
+   smp_callin();
+ 
+diff --git a/drivers/net/can/usb/mcba_usb.c b/drivers/net/can/usb/mcba_usb.c
+index 21063335ab599..c07e327929ba5 100644
+--- a/drivers/net/can/usb/mcba_usb.c
 b/drivers/net/can/usb/mcba_usb.c
+@@ -47,6 +47,10 @@
+ #define MCBA_VER_REQ_USB 1
+ #define MCBA_VER_REQ_CAN 2
+ 
++/* Drive the CAN_RES signal LOW "0" to activate R24 and R25 */
++#define MCBA_VER_TERMINATION_ON 0
++#define MCBA_VER_TERMINATION_OFF 1
++
+ #define MCBA_SIDL_EXID_MASK 0x8
+ #define MCBA_DLC_MASK 0xf
+ #define MCBA_DLC_RTR_MASK 0x40
+@@ -469,7 +473,7 @@ static void mcba_usb_process_ka_usb(struct mcba_priv *priv,
+   priv->usb_ka_first_pass = false;
+   }
+ 
+-  if (msg->termination_state)
++  if (msg->termination_state == MCBA_VER_TERMINATION_ON)
+   priv->can.termination = MCBA_TERMINATION_ENABLED;
+   else
+   priv->can.termination = MCBA_TERMINATION_DISABLED;
+@@ -789,9 +793,9 @@ static int mcba_set_termination(struct net_device *netdev, 
u16 term)
+   };
+ 
+   if (term == MCBA_TERMINATION_ENABLED)
+-  usb_msg.termination = 1;
++  usb_msg.termination = MCBA_VER_TERMINATION_ON;
+   else
+-  usb_msg.termination = 0;
++  usb_msg.termination = MCBA_VER_TERMINATION_OFF;
+ 
+   mcba_usb_xmit_cmd(priv, (struct mcba_usb_msg *)_msg);
+ 
+diff --git a/drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c 
b/drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c
+index 6ef48eb3a77d4..b163489489e95 100644
+--- a/drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c
 b/drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c
+@@ -874,7 +874,6 @@ area_cache_get(struct nfp_cpp *cpp, u32 id,
+   }
+ 
+   /* Adjust the start address to be cache size aligned */
+-  cache->id = id;
+   cache->addr = addr & ~(u64)(cache->size - 1);
+ 
+   /* Re-init to the new ID and address */
+@@ -894,6 +893,8 @@ area_cache_get(struct nfp_cpp *cpp, u32 id,
+   return NULL;
+   }
+ 
++  cache->id = id;
++
+ exit:
+   /* Adjust offset */
+   *offset = addr - cache->addr;
+diff --git a/drivers/nvme/host/pci.c b/drivers/nvme/host/pci.c
+index 089f391035848..c222d7bf6ce19 100644
+--- a/drivers/nvme/host/pci.c
 b/drivers/nvme/host/pci.c
+@@ -817,6 +817,8 @@ static blk_status_t nvme_setup_prp_simple(struct nvme_dev 
*dev,
+   cmnd->dptr.prp1 = cpu_to_le64(iod->first_dma);
+   if (bv->bv_len > first_prp_len)
+   cmnd->dptr.prp2 = cpu_to_le64(iod->first_dma + first_prp_len);
++  else
++  cmnd->dptr.prp2 = 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-12-14 Thread Mike Pagano
commit: 1f9192297c331dac19647519edd7ab6b20858846
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 14 12:14:13 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 14 12:14:13 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1f919229

Linux patch 5.10.159

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1158_linux-5.10.159.patch | 3519 +
 2 files changed, 3523 insertions(+)

diff --git a/_README b/_README
index 48ded094..a20d23b7 100644
--- a/_README
+++ b/_README
@@ -675,6 +675,10 @@ Patch:  1157_linux-5.10.158.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.158
 
+Patch:  1158_linux-5.10.159.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.159
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1158_linux-5.10.159.patch b/1158_linux-5.10.159.patch
new file mode 100644
index ..8c72d24c
--- /dev/null
+++ b/1158_linux-5.10.159.patch
@@ -0,0 +1,3519 @@
+diff --git a/Makefile b/Makefile
+index f3d1f07b6a6fc..bb9fab281555a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 158
++SUBLEVEL = 159
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/alpha/kernel/rtc.c b/arch/alpha/kernel/rtc.c
+index 1b1d5963ac550..48ffbfbd06240 100644
+--- a/arch/alpha/kernel/rtc.c
 b/arch/alpha/kernel/rtc.c
+@@ -80,7 +80,12 @@ init_rtc_epoch(void)
+ static int
+ alpha_rtc_read_time(struct device *dev, struct rtc_time *tm)
+ {
+-  mc146818_get_time(tm);
++  int ret = mc146818_get_time(tm);
++
++  if (ret < 0) {
++  dev_err_ratelimited(dev, "unable to read current time\n");
++  return ret;
++  }
+ 
+   /* Adjust for non-default epochs.  It's easier to depend on the
+  generic __get_rtc_time and adjust the epoch here than create
+diff --git a/arch/arm/boot/dts/imx7s.dtsi b/arch/arm/boot/dts/imx7s.dtsi
+index e4ff47110a960..9e1b0af0aa43f 100644
+--- a/arch/arm/boot/dts/imx7s.dtsi
 b/arch/arm/boot/dts/imx7s.dtsi
+@@ -1221,10 +1221,10 @@
+   clocks = < IMX7D_NAND_USDHC_BUS_RAWNAND_CLK>;
+   };
+ 
+-  gpmi: nand-controller@33002000 {
++  gpmi: nand-controller@33002000{
+   compatible = "fsl,imx7d-gpmi-nand";
+   #address-cells = <1>;
+-  #size-cells = <0>;
++  #size-cells = <1>;
+   reg = <0x33002000 0x2000>, <0x33004000 0x4000>;
+   reg-names = "gpmi-nand", "bch";
+   interrupts = ;
+diff --git a/arch/arm/boot/dts/rk3036-evb.dts 
b/arch/arm/boot/dts/rk3036-evb.dts
+index 2a7e6624efb93..ea23ba98625e7 100644
+--- a/arch/arm/boot/dts/rk3036-evb.dts
 b/arch/arm/boot/dts/rk3036-evb.dts
+@@ -31,7 +31,7 @@
+  {
+   status = "okay";
+ 
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3188-radxarock.dts 
b/arch/arm/boot/dts/rk3188-radxarock.dts
+index b0fef82c0a71b..39b913f8d7018 100644
+--- a/arch/arm/boot/dts/rk3188-radxarock.dts
 b/arch/arm/boot/dts/rk3188-radxarock.dts
+@@ -67,7 +67,7 @@
+   #sound-dai-cells = <0>;
+   };
+ 
+-  ir_recv: gpio-ir-receiver {
++  ir_recv: ir-receiver {
+   compatible = "gpio-ir-receiver";
+   gpios = < RK_PB2 GPIO_ACTIVE_LOW>;
+   pinctrl-names = "default";
+diff --git a/arch/arm/boot/dts/rk3188.dtsi b/arch/arm/boot/dts/rk3188.dtsi
+index b6bde9d12c2be..ddf23748ead4c 100644
+--- a/arch/arm/boot/dts/rk3188.dtsi
 b/arch/arm/boot/dts/rk3188.dtsi
+@@ -402,7 +402,7 @@
+   rockchip,pins = <2 RK_PD3 1 _pull_none>;
+   };
+ 
+-  lcdc1_rgb24: ldcd1-rgb24 {
++  lcdc1_rgb24: lcdc1-rgb24 {
+   rockchip,pins = <2 RK_PA0 1 _pull_none>,
+   <2 RK_PA1 1 _pull_none>,
+   <2 RK_PA2 1 _pull_none>,
+@@ -630,7 +630,6 @@
+ 
+ _timer {
+   interrupts = ;
+-  status = "disabled";
+ };
+ 
+ _timer {
+diff --git a/arch/arm/boot/dts/rk3288-evb-act8846.dts 
b/arch/arm/boot/dts/rk3288-evb-act8846.dts
+index be695b8c1f672..8a635c2431274 100644
+--- a/arch/arm/boot/dts/rk3288-evb-act8846.dts
 b/arch/arm/boot/dts/rk3288-evb-act8846.dts
+@@ -54,7 +54,7 @@
+   vin-supply = <_sys>;
+   };
+ 
+-  hym8563@51 {
++  rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+ 
+diff --git a/arch/arm/boot/dts/rk3288-firefly.dtsi 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-12-08 Thread Alice Ferrazzi
commit: 4f58ea188191f32ad926d6c45ce26d40a837b1ae
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Dec  8 11:49:54 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Dec  8 11:49:54 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4f58ea18

Linux patch 5.10.158

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1157_linux-5.10.158.patch | 3021 +
 2 files changed, 3025 insertions(+)

diff --git a/_README b/_README
index 47a5e57c..48ded094 100644
--- a/_README
+++ b/_README
@@ -671,6 +671,10 @@ Patch:  1156_linux-5.10.157.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.157
 
+Patch:  1157_linux-5.10.158.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.158
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1157_linux-5.10.158.patch b/1157_linux-5.10.158.patch
new file mode 100644
index ..bfd5b507
--- /dev/null
+++ b/1157_linux-5.10.158.patch
@@ -0,0 +1,3021 @@
+diff --git a/Makefile b/Makefile
+index bf22df29c4d81..f3d1f07b6a6fc 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 157
++SUBLEVEL = 158
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/at91rm9200.dtsi 
b/arch/arm/boot/dts/at91rm9200.dtsi
+index d1181ead18e5a..21344fbc89e5e 100644
+--- a/arch/arm/boot/dts/at91rm9200.dtsi
 b/arch/arm/boot/dts/at91rm9200.dtsi
+@@ -660,7 +660,7 @@
+   compatible = "atmel,at91rm9200-udc";
+   reg = <0xfffb 0x4000>;
+   interrupts = <11 IRQ_TYPE_LEVEL_HIGH 2>;
+-  clocks = < PMC_TYPE_PERIPHERAL 11>, < 
PMC_TYPE_SYSTEM 2>;
++  clocks = < PMC_TYPE_PERIPHERAL 11>, < 
PMC_TYPE_SYSTEM 1>;
+   clock-names = "pclk", "hclk";
+   status = "disabled";
+   };
+diff --git a/arch/riscv/kernel/vdso/Makefile b/arch/riscv/kernel/vdso/Makefile
+index c92b55a0ec1cb..f4ac7ff56bcea 100644
+--- a/arch/riscv/kernel/vdso/Makefile
 b/arch/riscv/kernel/vdso/Makefile
+@@ -17,6 +17,7 @@ vdso-syms += flush_icache
+ obj-vdso = $(patsubst %, %.o, $(vdso-syms)) note.o
+ 
+ ccflags-y := -fno-stack-protector
++ccflags-y += -DDISABLE_BRANCH_PROFILING
+ 
+ ifneq ($(c-gettimeofday-y),)
+   CFLAGS_vgettimeofday.o += -fPIC -include $(c-gettimeofday-y)
+diff --git a/arch/x86/include/asm/cpufeatures.h 
b/arch/x86/include/asm/cpufeatures.h
+index f507ad7c7fd7b..1fcda82635546 100644
+--- a/arch/x86/include/asm/cpufeatures.h
 b/arch/x86/include/asm/cpufeatures.h
+@@ -300,6 +300,7 @@
+ #define X86_FEATURE_UNRET (11*32+15) /* "" AMD BTB untrain return 
*/
+ #define X86_FEATURE_USE_IBPB_FW   (11*32+16) /* "" Use IBPB 
during runtime firmware calls */
+ #define X86_FEATURE_RSB_VMEXIT_LITE   (11*32+17) /* "" Fill RSB on VM exit 
when EIBRS is enabled */
++#define X86_FEATURE_MSR_TSX_CTRL  (11*32+18) /* "" MSR IA32_TSX_CTRL 
(Intel) implemented */
+ 
+ /* Intel-defined CPU features, CPUID level 0x0007:1 (EAX), word 12 */
+ #define X86_FEATURE_AVX512_BF16   (12*32+ 5) /* AVX512 BFLOAT16 
instructions */
+diff --git a/arch/x86/include/asm/nospec-branch.h 
b/arch/x86/include/asm/nospec-branch.h
+index 07f5030073bbc..f14cdf9512493 100644
+--- a/arch/x86/include/asm/nospec-branch.h
 b/arch/x86/include/asm/nospec-branch.h
+@@ -310,7 +310,7 @@ static inline void indirect_branch_prediction_barrier(void)
+ /* The Intel SPEC CTRL MSR base value cache */
+ extern u64 x86_spec_ctrl_base;
+ DECLARE_PER_CPU(u64, x86_spec_ctrl_current);
+-extern void write_spec_ctrl_current(u64 val, bool force);
++extern void update_spec_ctrl_cond(u64 val);
+ extern u64 spec_ctrl_current(void);
+ 
+ /*
+diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c
+index a300a19255b66..e2e22a5740a4d 100644
+--- a/arch/x86/kernel/cpu/bugs.c
 b/arch/x86/kernel/cpu/bugs.c
+@@ -59,11 +59,18 @@ EXPORT_SYMBOL_GPL(x86_spec_ctrl_current);
+ 
+ static DEFINE_MUTEX(spec_ctrl_mutex);
+ 
++/* Update SPEC_CTRL MSR and its cached copy unconditionally */
++static void update_spec_ctrl(u64 val)
++{
++  this_cpu_write(x86_spec_ctrl_current, val);
++  wrmsrl(MSR_IA32_SPEC_CTRL, val);
++}
++
+ /*
+  * Keep track of the SPEC_CTRL MSR value for the current task, which may 
differ
+  * from x86_spec_ctrl_base due to STIBP/SSB in __speculation_ctrl_update().
+  */
+-void write_spec_ctrl_current(u64 val, bool force)
++void update_spec_ctrl_cond(u64 val)
+ {
+   if (this_cpu_read(x86_spec_ctrl_current) == val)
+   return;
+@@ -74,7 +81,7 @@ void write_spec_ctrl_current(u64 val, bool force)
+* When 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-11-25 Thread Mike Pagano
commit: fa8da87e013364419b6f7e59b4f020258e3fce80
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov 25 17:06:12 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov 25 17:06:12 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fa8da87e

Linux patch 5.10.156

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1155_linux-5.10.156.patch | 4082 +
 2 files changed, 4086 insertions(+)

diff --git a/_README b/_README
index 3e23190c..99f78f7a 100644
--- a/_README
+++ b/_README
@@ -663,6 +663,10 @@ Patch:  1154_linux-5.10.155.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.155
 
+Patch:  1155_linux-5.10.156.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.156
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1155_linux-5.10.156.patch b/1155_linux-5.10.156.patch
new file mode 100644
index ..86b5092d
--- /dev/null
+++ b/1155_linux-5.10.156.patch
@@ -0,0 +1,4082 @@
+diff --git a/Documentation/process/code-of-conduct-interpretation.rst 
b/Documentation/process/code-of-conduct-interpretation.rst
+index 4f8a06b00f608..43da2cc2e3b9b 100644
+--- a/Documentation/process/code-of-conduct-interpretation.rst
 b/Documentation/process/code-of-conduct-interpretation.rst
+@@ -51,7 +51,7 @@ the Technical Advisory Board (TAB) or other maintainers if 
you're
+ uncertain how to handle situations that come up.  It will not be
+ considered a violation report unless you want it to be.  If you are
+ uncertain about approaching the TAB or any other maintainers, please
+-reach out to our conflict mediator, Joanna Lee .
++reach out to our conflict mediator, Joanna Lee .
+ 
+ In the end, "be kind to each other" is really what the end goal is for
+ everybody.  We know everyone is human and we all fail at times, but the
+diff --git a/Makefile b/Makefile
+index 8ccf902b3609f..166f87bdc1905 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 155
++SUBLEVEL = 156
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/imx7s.dtsi b/arch/arm/boot/dts/imx7s.dtsi
+index 9e1b0af0aa43f..e4ff47110a960 100644
+--- a/arch/arm/boot/dts/imx7s.dtsi
 b/arch/arm/boot/dts/imx7s.dtsi
+@@ -1221,10 +1221,10 @@
+   clocks = < IMX7D_NAND_USDHC_BUS_RAWNAND_CLK>;
+   };
+ 
+-  gpmi: nand-controller@33002000{
++  gpmi: nand-controller@33002000 {
+   compatible = "fsl,imx7d-gpmi-nand";
+   #address-cells = <1>;
+-  #size-cells = <1>;
++  #size-cells = <0>;
+   reg = <0x33002000 0x2000>, <0x33004000 0x4000>;
+   reg-names = "gpmi-nand", "bch";
+   interrupts = ;
+diff --git a/arch/arm64/boot/dts/freescale/imx8mm.dtsi 
b/arch/arm64/boot/dts/freescale/imx8mm.dtsi
+index f4d7bb75707df..3490619a9ba96 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mm.dtsi
 b/arch/arm64/boot/dts/freescale/imx8mm.dtsi
+@@ -939,10 +939,10 @@
+   clocks = < IMX8MM_CLK_NAND_USDHC_BUS_RAWNAND_CLK>;
+   };
+ 
+-  gpmi: nand-controller@33002000{
++  gpmi: nand-controller@33002000 {
+   compatible = "fsl,imx8mm-gpmi-nand", 
"fsl,imx7d-gpmi-nand";
+   #address-cells = <1>;
+-  #size-cells = <1>;
++  #size-cells = <0>;
+   reg = <0x33002000 0x2000>, <0x33004000 0x4000>;
+   reg-names = "gpmi-nand", "bch";
+   interrupts = ;
+diff --git a/arch/arm64/boot/dts/freescale/imx8mn.dtsi 
b/arch/arm64/boot/dts/freescale/imx8mn.dtsi
+index aea723eb2ba3f..7dba83041264c 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mn.dtsi
 b/arch/arm64/boot/dts/freescale/imx8mn.dtsi
+@@ -809,7 +809,7 @@
+   gpmi: nand-controller@33002000 {
+   compatible = "fsl,imx8mn-gpmi-nand", 
"fsl,imx7d-gpmi-nand";
+   #address-cells = <1>;
+-  #size-cells = <1>;
++  #size-cells = <0>;
+   reg = <0x33002000 0x2000>, <0x33004000 0x4000>;
+   reg-names = "gpmi-nand", "bch";
+   interrupts = ;
+diff --git a/arch/arm64/include/asm/cputype.h 
b/arch/arm64/include/asm/cputype.h
+index 457b6bb276bb2..9cf5d9551e991 100644
+--- a/arch/arm64/include/asm/cputype.h
 b/arch/arm64/include/asm/cputype.h
+@@ -41,7 +41,7 @@
+   (((midr) & MIDR_IMPLEMENTOR_MASK) >> MIDR_IMPLEMENTOR_SHIFT)
+ 
+ #define MIDR_CPU_MODEL(imp, partnum) \
+-  (((imp) << MIDR_IMPLEMENTOR_SHIFT) | \
++  ((_AT(u32, 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-11-16 Thread Alice Ferrazzi
commit: 32d5ec466bd2bc476549cc33ccea45fbc944fad7
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Nov 16 12:08:14 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Nov 16 12:08:14 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=32d5ec46

Linux patch 5.10.155

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1154_linux-5.10.155.patch | 2834 +
 2 files changed, 2838 insertions(+)

diff --git a/_README b/_README
index 6ff64173..3e23190c 100644
--- a/_README
+++ b/_README
@@ -659,6 +659,10 @@ Patch:  1153_linux-5.10.154.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.154
 
+Patch:  1154_linux-5.10.155.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.155
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1154_linux-5.10.155.patch b/1154_linux-5.10.155.patch
new file mode 100644
index ..5bb17cda
--- /dev/null
+++ b/1154_linux-5.10.155.patch
@@ -0,0 +1,2834 @@
+diff --git a/Documentation/virt/kvm/devices/vm.rst 
b/Documentation/virt/kvm/devices/vm.rst
+index 0aa5b1cfd700c..60acc39e0e937 100644
+--- a/Documentation/virt/kvm/devices/vm.rst
 b/Documentation/virt/kvm/devices/vm.rst
+@@ -215,6 +215,7 @@ KVM_S390_VM_TOD_EXT).
+ :Parameters: address of a buffer in user space to store the data (u8) to
+ :Returns:   -EFAULT if the given address is not accessible from kernel space;
+   -EINVAL if setting the TOD clock extension to != 0 is not supported
++  -EOPNOTSUPP for a PV guest (TOD managed by the ultravisor)
+ 
+ 3.2. ATTRIBUTE: KVM_S390_VM_TOD_LOW
+ ---
+@@ -224,6 +225,7 @@ the POP (u64).
+ 
+ :Parameters: address of a buffer in user space to store the data (u64) to
+ :Returns:-EFAULT if the given address is not accessible from kernel space
++   -EOPNOTSUPP for a PV guest (TOD managed by the ultravisor)
+ 
+ 3.3. ATTRIBUTE: KVM_S390_VM_TOD_EXT
+ ---
+@@ -237,6 +239,7 @@ it, it is stored as 0 and not allowed to be set to a value 
!= 0.
+(kvm_s390_vm_tod_clock) to
+ :Returns:   -EFAULT if the given address is not accessible from kernel space;
+   -EINVAL if setting the TOD clock extension to != 0 is not supported
++  -EOPNOTSUPP for a PV guest (TOD managed by the ultravisor)
+ 
+ 4. GROUP: KVM_S390_VM_CRYPTO
+ 
+diff --git a/Makefile b/Makefile
+index 43fecb4045814..8ccf902b3609f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 154
++SUBLEVEL = 155
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm64/kernel/efi.c b/arch/arm64/kernel/efi.c
+index fa02efb28e88e..c5685179db5af 100644
+--- a/arch/arm64/kernel/efi.c
 b/arch/arm64/kernel/efi.c
+@@ -12,6 +12,14 @@
+ 
+ #include 
+ 
++static bool region_is_misaligned(const efi_memory_desc_t *md)
++{
++  if (PAGE_SIZE == EFI_PAGE_SIZE)
++  return false;
++  return !PAGE_ALIGNED(md->phys_addr) ||
++ !PAGE_ALIGNED(md->num_pages << EFI_PAGE_SHIFT);
++}
++
+ /*
+  * Only regions of type EFI_RUNTIME_SERVICES_CODE need to be
+  * executable, everything else can be mapped with the XN bits
+@@ -25,14 +33,22 @@ static __init pteval_t 
create_mapping_protection(efi_memory_desc_t *md)
+   if (type == EFI_MEMORY_MAPPED_IO)
+   return PROT_DEVICE_nGnRE;
+ 
+-  if (WARN_ONCE(!PAGE_ALIGNED(md->phys_addr),
+-"UEFI Runtime regions are not aligned to 64 KB -- buggy 
firmware?"))
++  if (region_is_misaligned(md)) {
++  static bool __initdata code_is_misaligned;
++
+   /*
+-   * If the region is not aligned to the page size of the OS, we
+-   * can not use strict permissions, since that would also affect
+-   * the mapping attributes of the adjacent regions.
++   * Regions that are not aligned to the OS page size cannot be
++   * mapped with strict permissions, as those might interfere
++   * with the permissions that are needed by the adjacent
++   * region's mapping. However, if we haven't encountered any
++   * misaligned runtime code regions so far, we can safely use
++   * non-executable permissions for non-code regions.
+*/
+-  return pgprot_val(PAGE_KERNEL_EXEC);
++  code_is_misaligned |= (type == EFI_RUNTIME_SERVICES_CODE);
++
++  return code_is_misaligned ? pgprot_val(PAGE_KERNEL_EXEC)
++: pgprot_val(PAGE_KERNEL);
++  }
+ 
+   /* R-- */
+   if ((attr & (EFI_MEMORY_XP | EFI_MEMORY_RO)) ==
+@@ -62,19 +78,16 @@ int __init 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-11-03 Thread Mike Pagano
commit: c99b58476496fd6a51f7ae85c130f0787e87ac69
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Nov  3 15:16:58 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Nov  3 15:16:58 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c99b5847

Linux patch 5.10.153

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1152_linux-5.10.153.patch | 3272 +
 2 files changed, 3276 insertions(+)

diff --git a/_README b/_README
index 2d158649..76e2297c 100644
--- a/_README
+++ b/_README
@@ -651,6 +651,10 @@ Patch:  1151_linux-5.10.152.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.152
 
+Patch:  1152_linux-5.10.153.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.153
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1152_linux-5.10.153.patch b/1152_linux-5.10.153.patch
new file mode 100644
index ..6f989aad
--- /dev/null
+++ b/1152_linux-5.10.153.patch
@@ -0,0 +1,3272 @@
+diff --git a/Makefile b/Makefile
+index a0750d0519820..d1cd7539105df 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 152
++SUBLEVEL = 153
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arc/include/asm/io.h b/arch/arc/include/asm/io.h
+index 8f777d6441a5d..80347382a3800 100644
+--- a/arch/arc/include/asm/io.h
 b/arch/arc/include/asm/io.h
+@@ -32,7 +32,7 @@ static inline void ioport_unmap(void __iomem *addr)
+ {
+ }
+ 
+-extern void iounmap(const void __iomem *addr);
++extern void iounmap(const volatile void __iomem *addr);
+ 
+ /*
+  * io{read,write}{16,32}be() macros
+diff --git a/arch/arc/mm/ioremap.c b/arch/arc/mm/ioremap.c
+index 95c649fbc95af..d3b1ea16e9cd3 100644
+--- a/arch/arc/mm/ioremap.c
 b/arch/arc/mm/ioremap.c
+@@ -93,7 +93,7 @@ void __iomem *ioremap_prot(phys_addr_t paddr, unsigned long 
size,
+ EXPORT_SYMBOL(ioremap_prot);
+ 
+ 
+-void iounmap(const void __iomem *addr)
++void iounmap(const volatile void __iomem *addr)
+ {
+   /* weird double cast to handle phys_addr_t > 32 bits */
+   if (arc_uncached_addr_space((phys_addr_t)(u32)addr))
+diff --git a/arch/arm64/include/asm/cpufeature.h 
b/arch/arm64/include/asm/cpufeature.h
+index 423f9b40e4d95..31ba0ac7db630 100644
+--- a/arch/arm64/include/asm/cpufeature.h
 b/arch/arm64/include/asm/cpufeature.h
+@@ -648,7 +648,8 @@ static inline bool system_supports_4kb_granule(void)
+   val = cpuid_feature_extract_unsigned_field(mmfr0,
+   ID_AA64MMFR0_TGRAN4_SHIFT);
+ 
+-  return val == ID_AA64MMFR0_TGRAN4_SUPPORTED;
++  return (val >= ID_AA64MMFR0_TGRAN4_SUPPORTED_MIN) &&
++ (val <= ID_AA64MMFR0_TGRAN4_SUPPORTED_MAX);
+ }
+ 
+ static inline bool system_supports_64kb_granule(void)
+@@ -660,7 +661,8 @@ static inline bool system_supports_64kb_granule(void)
+   val = cpuid_feature_extract_unsigned_field(mmfr0,
+   ID_AA64MMFR0_TGRAN64_SHIFT);
+ 
+-  return val == ID_AA64MMFR0_TGRAN64_SUPPORTED;
++  return (val >= ID_AA64MMFR0_TGRAN64_SUPPORTED_MIN) &&
++ (val <= ID_AA64MMFR0_TGRAN64_SUPPORTED_MAX);
+ }
+ 
+ static inline bool system_supports_16kb_granule(void)
+@@ -672,7 +674,8 @@ static inline bool system_supports_16kb_granule(void)
+   val = cpuid_feature_extract_unsigned_field(mmfr0,
+   ID_AA64MMFR0_TGRAN16_SHIFT);
+ 
+-  return val == ID_AA64MMFR0_TGRAN16_SUPPORTED;
++  return (val >= ID_AA64MMFR0_TGRAN16_SUPPORTED_MIN) &&
++ (val <= ID_AA64MMFR0_TGRAN16_SUPPORTED_MAX);
+ }
+ 
+ static inline bool system_supports_mixed_endian_el0(void)
+diff --git a/arch/arm64/include/asm/cputype.h 
b/arch/arm64/include/asm/cputype.h
+index 39f5c1672f480..457b6bb276bb2 100644
+--- a/arch/arm64/include/asm/cputype.h
 b/arch/arm64/include/asm/cputype.h
+@@ -60,6 +60,7 @@
+ #define ARM_CPU_IMP_FUJITSU   0x46
+ #define ARM_CPU_IMP_HISI  0x48
+ #define ARM_CPU_IMP_APPLE 0x61
++#define ARM_CPU_IMP_AMPERE0xC0
+ 
+ #define ARM_CPU_PART_AEM_V8   0xD0F
+ #define ARM_CPU_PART_FOUNDATION   0xD00
+@@ -112,6 +113,8 @@
+ #define APPLE_CPU_PART_M1_ICESTORM0x022
+ #define APPLE_CPU_PART_M1_FIRESTORM   0x023
+ 
++#define AMPERE_CPU_PART_AMPERE1   0xAC3
++
+ #define MIDR_CORTEX_A53 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_A53)
+ #define MIDR_CORTEX_A57 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_A57)
+ #define MIDR_CORTEX_A72 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_A72)
+@@ -151,6 +154,7 @@
+ #define MIDR_HISI_TSV110 MIDR_CPU_MODEL(ARM_CPU_IMP_HISI, 
HISI_CPU_PART_TSV110)
+ #define MIDR_APPLE_M1_ICESTORM 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-10-30 Thread Mike Pagano
commit: 44b00d2dfe78ec70b2cd9efa0b1a8865c2ab9b00
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Oct 30 09:32:53 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Oct 30 09:32:53 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=44b00d2d

Linux patch 5.10.152

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1151_linux-5.10.152.patch | 3209 +
 2 files changed, 3213 insertions(+)

diff --git a/_README b/_README
index 9f9c67d6..2d158649 100644
--- a/_README
+++ b/_README
@@ -647,6 +647,10 @@ Patch:  1150_linux-5.10.151.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.151
 
+Patch:  1151_linux-5.10.152.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.152
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1151_linux-5.10.152.patch b/1151_linux-5.10.152.patch
new file mode 100644
index ..e772b821
--- /dev/null
+++ b/1151_linux-5.10.152.patch
@@ -0,0 +1,3209 @@
+diff --git a/Documentation/arm64/silicon-errata.rst 
b/Documentation/arm64/silicon-errata.rst
+index 22a07c208fee0..4f3206495217c 100644
+--- a/Documentation/arm64/silicon-errata.rst
 b/Documentation/arm64/silicon-errata.rst
+@@ -76,10 +76,14 @@ stable kernels.
+ 
++-+-+-+
+ | ARM| Cortex-A57  | #1319537| ARM64_ERRATUM_1319367  
 |
+ 
++-+-+-+
++| ARM| Cortex-A57  | #1742098| ARM64_ERRATUM_1742098  
 |
++++-+-+-+
+ | ARM| Cortex-A72  | #853709 | N/A
 |
+ 
++-+-+-+
+ | ARM| Cortex-A72  | #1319367| ARM64_ERRATUM_1319367  
 |
+ 
++-+-+-+
++| ARM| Cortex-A72  | #1655431| ARM64_ERRATUM_1742098  
 |
++++-+-+-+
+ | ARM| Cortex-A73  | #858921 | ARM64_ERRATUM_858921   
 |
+ 
++-+-+-+
+ | ARM| Cortex-A76  | #1188873,1418040| ARM64_ERRATUM_1418040  
 |
+diff --git a/Makefile b/Makefile
+index 0e22d4c8bc79b..a0750d0519820 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 151
++SUBLEVEL = 152
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+@@ -842,7 +842,9 @@ else
+ DEBUG_CFLAGS  += -g
+ endif
+ 
+-ifneq ($(LLVM_IAS),1)
++ifeq ($(LLVM_IAS),1)
++KBUILD_AFLAGS += -g
++else
+ KBUILD_AFLAGS += -Wa,-gdwarf-2
+ endif
+ 
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index af65ab83e63d4..34bd4cba81e66 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -481,6 +481,22 @@ config ARM64_ERRATUM_834220
+ 
+ If unsure, say Y.
+ 
++config ARM64_ERRATUM_1742098
++  bool "Cortex-A57/A72: 1742098: ELR recorded incorrectly on interrupt 
taken between cryptographic instructions in a sequence"
++  depends on COMPAT
++  default y
++  help
++This option removes the AES hwcap for aarch32 user-space to
++workaround erratum 1742098 on Cortex-A57 and Cortex-A72.
++
++Affected parts may corrupt the AES state if an interrupt is
++taken between a pair of AES instructions. These instructions
++are only present if the cryptography extensions are present.
++All software should have a fallback implementation for CPUs
++that don't implement the cryptography extensions.
++
++If unsure, say Y.
++
+ config ARM64_ERRATUM_845719
+   bool "Cortex-A53: 845719: a load might read incorrect data"
+   depends on COMPAT
+diff --git a/arch/arm64/boot/dts/qcom/sc7180-trogdor-lte-sku.dtsi 
b/arch/arm64/boot/dts/qcom/sc7180-trogdor-lte-sku.dtsi
+index 44956e3165a16..469aad4e5948c 100644
+--- a/arch/arm64/boot/dts/qcom/sc7180-trogdor-lte-sku.dtsi
 b/arch/arm64/boot/dts/qcom/sc7180-trogdor-lte-sku.dtsi
+@@ -9,6 +9,10 @@
+   label = "proximity-wifi-lte";
+ };
+ 
++_mem {
++  reg = <0x0 0x8600 0x0 0x8c0>;
++};
++
+ _mpss {
+   firmware-name = "qcom/sc7180-trogdor/modem/mba.mbn",
+   "qcom/sc7180-trogdor/modem/qdsp6sw.mbn";
+diff --git a/arch/arm64/boot/dts/qcom/sc7180-trogdor.dtsi 
b/arch/arm64/boot/dts/qcom/sc7180-trogdor.dtsi
+index 5b2a616c6257b..cb2c47f13a8a4 100644
+--- a/arch/arm64/boot/dts/qcom/sc7180-trogdor.dtsi
 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-10-28 Thread Mike Pagano
commit: de90e6e904f3e5566d88854bbdddcffe9a15b88c
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Oct 28 13:37:59 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Oct 28 13:37:59 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=de90e6e9

Linux patch 5.10.151

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 +++
 1150_linux-5.10.151.patch | 70 +++
 2 files changed, 74 insertions(+)

diff --git a/_README b/_README
index 5c39ef3a..9f9c67d6 100644
--- a/_README
+++ b/_README
@@ -643,6 +643,10 @@ Patch:  1149_linux-5.10.150.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.150
 
+Patch:  1150_linux-5.10.151.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.151
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1150_linux-5.10.151.patch b/1150_linux-5.10.151.patch
new file mode 100644
index ..88985b0e
--- /dev/null
+++ b/1150_linux-5.10.151.patch
@@ -0,0 +1,70 @@
+diff --git a/Makefile b/Makefile
+index 5c7075d3b2f65..0e22d4c8bc79b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 150
++SUBLEVEL = 151
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+@@ -465,6 +465,8 @@ LZ4= lz4c
+ XZ= xz
+ ZSTD  = zstd
+ 
++PAHOLE_FLAGS  = $(shell PAHOLE=$(PAHOLE) $(srctree)/scripts/pahole-flags.sh)
++
+ CHECKFLAGS := -D__linux__ -Dlinux -D__STDC__ -Dunix -D__unix__ \
+ -Wbitwise -Wno-return-void -Wno-unknown-attribute $(CF)
+ NOSTDINC_FLAGS :=
+@@ -518,6 +520,7 @@ export KBUILD_CFLAGS CFLAGS_KERNEL CFLAGS_MODULE
+ export KBUILD_AFLAGS AFLAGS_KERNEL AFLAGS_MODULE
+ export KBUILD_AFLAGS_MODULE KBUILD_CFLAGS_MODULE KBUILD_LDFLAGS_MODULE
+ export KBUILD_AFLAGS_KERNEL KBUILD_CFLAGS_KERNEL
++export PAHOLE_FLAGS
+ 
+ # Files to ignore in find ... statements
+ 
+diff --git a/scripts/link-vmlinux.sh b/scripts/link-vmlinux.sh
+index d0b44bee9286e..acd07a70a2f4e 100755
+--- a/scripts/link-vmlinux.sh
 b/scripts/link-vmlinux.sh
+@@ -161,7 +161,7 @@ gen_btf()
+   vmlinux_link ${1}
+ 
+   info "BTF" ${2}
+-  LLVM_OBJCOPY=${OBJCOPY} ${PAHOLE} -J ${1}
++  LLVM_OBJCOPY="${OBJCOPY}" ${PAHOLE} -J ${PAHOLE_FLAGS} ${1}
+ 
+   # Create ${2} which contains just .BTF section but no symbols. Add
+   # SHF_ALLOC because .BTF will be part of the vmlinux image. --strip-all
+diff --git a/scripts/pahole-flags.sh b/scripts/pahole-flags.sh
+new file mode 100755
+index 0..8c82173e42e52
+--- /dev/null
 b/scripts/pahole-flags.sh
+@@ -0,0 +1,21 @@
++#!/bin/sh
++# SPDX-License-Identifier: GPL-2.0
++
++extra_paholeopt=
++
++if ! [ -x "$(command -v ${PAHOLE})" ]; then
++  exit 0
++fi
++
++pahole_ver=$(${PAHOLE} --version | sed -E 's/v([0-9]+)\.([0-9]+)/\1\2/')
++
++if [ "${pahole_ver}" -ge "118" ] && [ "${pahole_ver}" -le "121" ]; then
++  # pahole 1.18 through 1.21 can't handle zero-sized per-CPU vars
++  extra_paholeopt="${extra_paholeopt} --skip_encoding_btf_vars"
++fi
++
++if [ "${pahole_ver}" -ge "124" ]; then
++  extra_paholeopt="${extra_paholeopt} --skip_encoding_btf_enum64"
++fi
++
++echo ${extra_paholeopt}



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-10-17 Thread Mike Pagano
commit: 3a1701399bf760fde24f81dfcc38733840c42224
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Oct 17 16:45:58 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Oct 17 16:45:58 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3a170139

Linux patch 5.10.149

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1148_linux-5.10.149.patch | 202 ++
 2 files changed, 206 insertions(+)

diff --git a/_README b/_README
index cfc507bc..73ccd6af 100644
--- a/_README
+++ b/_README
@@ -635,6 +635,10 @@ Patch:  1147_linux-5.10.148.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.148
 
+Patch:  1148_linux-5.10.149.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.149
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1148_linux-5.10.149.patch b/1148_linux-5.10.149.patch
new file mode 100644
index ..6dda5b25
--- /dev/null
+++ b/1148_linux-5.10.149.patch
@@ -0,0 +1,202 @@
+diff --git a/Makefile b/Makefile
+index c40acf09ce29d..b824bdb0457c5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 148
++SUBLEVEL = 149
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/fs/splice.c b/fs/splice.c
+index 6610e55c0e2ab..866d5c2367b23 100644
+--- a/fs/splice.c
 b/fs/splice.c
+@@ -806,15 +806,17 @@ ssize_t splice_direct_to_actor(struct file *in, struct 
splice_desc *sd,
+ {
+   struct pipe_inode_info *pipe;
+   long ret, bytes;
++  umode_t i_mode;
+   size_t len;
+   int i, flags, more;
+ 
+   /*
+-   * We require the input to be seekable, as we don't want to randomly
+-   * drop data for eg socket -> socket splicing. Use the piped splicing
+-   * for that!
++   * We require the input being a regular file, as we don't want to
++   * randomly drop data for eg socket -> socket splicing. Use the
++   * piped splicing for that!
+*/
+-  if (unlikely(!(in->f_mode & FMODE_LSEEK)))
++  i_mode = file_inode(in)->i_mode;
++  if (unlikely(!S_ISREG(i_mode) && !S_ISBLK(i_mode)))
+   return -EINVAL;
+ 
+   /*
+diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h
+index bcc94cc1b6201..63499db5c63d9 100644
+--- a/net/mac80211/ieee80211_i.h
 b/net/mac80211/ieee80211_i.h
+@@ -1485,7 +1485,6 @@ struct ieee802_11_elems {
+   const u8 *supp_rates;
+   const u8 *ds_params;
+   const struct ieee80211_tim_ie *tim;
+-  const u8 *challenge;
+   const u8 *rsn;
+   const u8 *rsnx;
+   const u8 *erp_info;
+@@ -1538,7 +1537,6 @@ struct ieee802_11_elems {
+   u8 ssid_len;
+   u8 supp_rates_len;
+   u8 tim_len;
+-  u8 challenge_len;
+   u8 rsn_len;
+   u8 rsnx_len;
+   u8 ext_supp_rates_len;
+@@ -1553,6 +1551,8 @@ struct ieee802_11_elems {
+   u8 country_elem_len;
+   u8 bssid_index_len;
+ 
++  void *nontx_profile;
++
+   /* whether a parse error occurred while retrieving these elements */
+   bool parse_error;
+ };
+diff --git a/net/mac80211/mlme.c b/net/mac80211/mlme.c
+index 3988403064ab6..c52b8eb7fb8a2 100644
+--- a/net/mac80211/mlme.c
 b/net/mac80211/mlme.c
+@@ -2899,14 +2899,14 @@ static void ieee80211_auth_challenge(struct 
ieee80211_sub_if_data *sdata,
+ {
+   struct ieee80211_local *local = sdata->local;
+   struct ieee80211_mgd_auth_data *auth_data = sdata->u.mgd.auth_data;
++  const struct element *challenge;
+   u8 *pos;
+-  struct ieee802_11_elems elems;
+   u32 tx_flags = 0;
+ 
+   pos = mgmt->u.auth.variable;
+-  ieee802_11_parse_elems(pos, len - (pos - (u8 *)mgmt), false, ,
+- mgmt->bssid, auth_data->bss->bssid);
+-  if (!elems.challenge)
++  challenge = cfg80211_find_elem(WLAN_EID_CHALLENGE, pos,
++ len - (pos - (u8 *)mgmt));
++  if (!challenge)
+   return;
+   auth_data->expected_transaction = 4;
+   drv_mgd_prepare_tx(sdata->local, sdata, 0);
+@@ -2914,7 +2914,8 @@ static void ieee80211_auth_challenge(struct 
ieee80211_sub_if_data *sdata,
+   tx_flags = IEEE80211_TX_CTL_REQ_TX_STATUS |
+  IEEE80211_TX_INTFL_MLME_CONN_TX;
+   ieee80211_send_auth(sdata, 3, auth_data->algorithm, 0,
+-  elems.challenge - 2, elems.challenge_len + 2,
++  (void *)challenge,
++  challenge->datalen + sizeof(*challenge),
+   auth_data->bss->bssid, auth_data->bss->bssid,
+   auth_data->key, auth_data->key_len,
+   auth_data->key_idx, tx_flags);
+@@ -3299,7 +3300,7 @@ static bool ieee80211_assoc_success(struct 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-10-15 Thread Mike Pagano
commit: be811b7b46514343f3c5d5134e45dffc3a08ea88
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct 15 10:05:36 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct 15 10:05:36 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=be811b7b

Linux patch 5.10.148

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1147_linux-5.10.148.patch | 2197 +
 2 files changed, 2201 insertions(+)

diff --git a/_README b/_README
index 33d96fa1..cfc507bc 100644
--- a/_README
+++ b/_README
@@ -631,6 +631,10 @@ Patch:  1146_linux-5.10.147.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.147
 
+Patch:  1147_linux-5.10.148.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.148
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1147_linux-5.10.148.patch b/1147_linux-5.10.148.patch
new file mode 100644
index ..3dc73f12
--- /dev/null
+++ b/1147_linux-5.10.148.patch
@@ -0,0 +1,2197 @@
+diff --git a/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt 
b/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt
+index 8a9f3559335b5..7e14e26676ec9 100644
+--- a/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt
 b/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt
+@@ -34,8 +34,8 @@ Example:
+ Use specific request line passing from dma
+ For example, MMC request line is 5
+ 
+-  sdhci: sdhci@98e0 {
+-  compatible = "moxa,moxart-sdhci";
++  mmc: mmc@98e0 {
++  compatible = "moxa,moxart-mmc";
+   reg = <0x98e0 0x5C>;
+   interrupts = <5 0>;
+   clocks = <_apb>;
+diff --git a/Documentation/process/code-of-conduct-interpretation.rst 
b/Documentation/process/code-of-conduct-interpretation.rst
+index e899f14a4ba24..4f8a06b00f608 100644
+--- a/Documentation/process/code-of-conduct-interpretation.rst
 b/Documentation/process/code-of-conduct-interpretation.rst
+@@ -51,7 +51,7 @@ the Technical Advisory Board (TAB) or other maintainers if 
you're
+ uncertain how to handle situations that come up.  It will not be
+ considered a violation report unless you want it to be.  If you are
+ uncertain about approaching the TAB or any other maintainers, please
+-reach out to our conflict mediator, Mishi Choudhary .
++reach out to our conflict mediator, Joanna Lee .
+ 
+ In the end, "be kind to each other" is really what the end goal is for
+ everybody.  We know everyone is human and we all fail at times, but the
+diff --git a/Makefile b/Makefile
+index 24110f834775a..c40acf09ce29d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 147
++SUBLEVEL = 148
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/moxart-uc7112lx.dts 
b/arch/arm/boot/dts/moxart-uc7112lx.dts
+index eb5291b0ee3aa..e07b807b4cec5 100644
+--- a/arch/arm/boot/dts/moxart-uc7112lx.dts
 b/arch/arm/boot/dts/moxart-uc7112lx.dts
+@@ -79,7 +79,7 @@
+   clocks = <>;
+ };
+ 
+- {
++ {
+   status = "okay";
+ };
+ 
+diff --git a/arch/arm/boot/dts/moxart.dtsi b/arch/arm/boot/dts/moxart.dtsi
+index f5f070a874823..764832ddfa78a 100644
+--- a/arch/arm/boot/dts/moxart.dtsi
 b/arch/arm/boot/dts/moxart.dtsi
+@@ -93,8 +93,8 @@
+   clock-names = "PCLK";
+   };
+ 
+-  sdhci: sdhci@98e0 {
+-  compatible = "moxa,moxart-sdhci";
++  mmc: mmc@98e0 {
++  compatible = "moxa,moxart-mmc";
+   reg = <0x98e0 0x5C>;
+   interrupts = <5 IRQ_TYPE_LEVEL_HIGH>;
+   clocks = <_apb>;
+diff --git a/arch/powerpc/mm/book3s64/radix_pgtable.c 
b/arch/powerpc/mm/book3s64/radix_pgtable.c
+index 295959487b76d..ae4ba6a6745d4 100644
+--- a/arch/powerpc/mm/book3s64/radix_pgtable.c
 b/arch/powerpc/mm/book3s64/radix_pgtable.c
+@@ -997,15 +997,6 @@ pmd_t radix__pmdp_collapse_flush(struct vm_area_struct 
*vma, unsigned long addre
+   pmd = *pmdp;
+   pmd_clear(pmdp);
+ 
+-  /*
+-   * pmdp collapse_flush need to ensure that there are no parallel gup
+-   * walk after this call. This is needed so that we can have stable
+-   * page ref count when collapsing a page. We don't allow a collapse page
+-   * if we have gup taken on the page. We can ensure that by sending IPI
+-   * because gup walk happens with IRQ disabled.
+-   */
+-  serialize_against_pte_lookup(vma->vm_mm);
+-
+   radix__flush_tlb_collapsed_pmd(vma->vm_mm, address);
+ 
+   return pmd;
+diff --git a/arch/um/Makefile b/arch/um/Makefile
+index 1cea46ff9bb78..7756151413393 100644
+--- a/arch/um/Makefile
 b/arch/um/Makefile
+@@ -131,10 +131,18 @@ export 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-10-05 Thread Mike Pagano
commit: 020e5dd57319eb0ebd5150b5547b93f2c8553082
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct  5 11:58:00 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct  5 11:58:00 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=020e5dd5

Linux patch 5.10.147

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1146_linux-5.10.147.patch | 1492 +
 2 files changed, 1496 insertions(+)

diff --git a/_README b/_README
index ef3cbd20..33d96fa1 100644
--- a/_README
+++ b/_README
@@ -627,6 +627,10 @@ Patch:  1145_linux-5.10.146.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.146
 
+Patch:  1146_linux-5.10.147.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.147
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1146_linux-5.10.147.patch b/1146_linux-5.10.147.patch
new file mode 100644
index ..5c09dfe4
--- /dev/null
+++ b/1146_linux-5.10.147.patch
@@ -0,0 +1,1492 @@
+diff --git a/Makefile b/Makefile
+index 26a871eebe924..24110f834775a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 146
++SUBLEVEL = 147
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/am33xx-l4.dtsi 
b/arch/arm/boot/dts/am33xx-l4.dtsi
+index 29fafb67cfaad..0d36e9dd14a45 100644
+--- a/arch/arm/boot/dts/am33xx-l4.dtsi
 b/arch/arm/boot/dts/am33xx-l4.dtsi
+@@ -1352,8 +1352,7 @@
+   mmc1: mmc@0 {
+   compatible = "ti,am335-sdhci";
+   ti,needs-special-reset;
+-  dmas = <_xbar 24 0 0
+-  _xbar 25 0 0>;
++  dmas = < 24 0>, < 25 0>;
+   dma-names = "tx", "rx";
+   interrupts = <64>;
+   reg = <0x0 0x1000>;
+diff --git a/arch/arm/boot/dts/integratorap.dts 
b/arch/arm/boot/dts/integratorap.dts
+index 67d1f9b24a52f..8600c0548525e 100644
+--- a/arch/arm/boot/dts/integratorap.dts
 b/arch/arm/boot/dts/integratorap.dts
+@@ -153,6 +153,7 @@
+ 
+   pci: pciv3@6200 {
+   compatible = "arm,integrator-ap-pci", "v3,v360epc-pci";
++  device_type = "pci";
+   #interrupt-cells = <1>;
+   #size-cells = <2>;
+   #address-cells = <3>;
+diff --git a/arch/x86/kernel/alternative.c b/arch/x86/kernel/alternative.c
+index a85fb17f11804..e6e63a9d27cbe 100644
+--- a/arch/x86/kernel/alternative.c
 b/arch/x86/kernel/alternative.c
+@@ -1330,22 +1330,23 @@ struct bp_patching_desc {
+   atomic_t refs;
+ };
+ 
+-static struct bp_patching_desc *bp_desc;
++static struct bp_patching_desc bp_desc;
+ 
+ static __always_inline
+-struct bp_patching_desc *try_get_desc(struct bp_patching_desc **descp)
++struct bp_patching_desc *try_get_desc(void)
+ {
+-  /* rcu_dereference */
+-  struct bp_patching_desc *desc = __READ_ONCE(*descp);
++  struct bp_patching_desc *desc = _desc;
+ 
+-  if (!desc || !arch_atomic_inc_not_zero(>refs))
++  if (!arch_atomic_inc_not_zero(>refs))
+   return NULL;
+ 
+   return desc;
+ }
+ 
+-static __always_inline void put_desc(struct bp_patching_desc *desc)
++static __always_inline void put_desc(void)
+ {
++  struct bp_patching_desc *desc = _desc;
++
+   smp_mb__before_atomic();
+   arch_atomic_dec(>refs);
+ }
+@@ -1378,15 +1379,15 @@ noinstr int poke_int3_handler(struct pt_regs *regs)
+ 
+   /*
+* Having observed our INT3 instruction, we now must observe
+-   * bp_desc:
++   * bp_desc with non-zero refcount:
+*
+-   *  bp_desc = desc  INT3
++   *  bp_desc.refs = 1INT3
+*  WMB RMB
+-   *  write INT3  if (desc)
++   *  write INT3  if (bp_desc.refs != 0)
+*/
+   smp_rmb();
+ 
+-  desc = try_get_desc(_desc);
++  desc = try_get_desc();
+   if (!desc)
+   return 0;
+ 
+@@ -1440,7 +1441,7 @@ noinstr int poke_int3_handler(struct pt_regs *regs)
+   ret = 1;
+ 
+ out_put:
+-  put_desc(desc);
++  put_desc();
+   return ret;
+ }
+ 
+@@ -1471,18 +1472,20 @@ static int tp_vec_nr;
+  */
+ static void text_poke_bp_batch(struct text_poke_loc *tp, unsigned int 
nr_entries)
+ {
+-  struct bp_patching_desc desc = {
+-  .vec = tp,
+-  .nr_entries = nr_entries,
+-  .refs = ATOMIC_INIT(1),
+-  };
+   unsigned char int3 = INT3_INSN_OPCODE;
+   unsigned int i;
+   int do_sync;
+ 
+   lockdep_assert_held(_mutex);
+ 
+-  smp_store_release(_desc, ); 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-09-23 Thread Mike Pagano
commit: ecbe39ac61f676205b3c89ec43cbffbfd3f77c90
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Sep 23 12:39:57 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Sep 23 12:39:57 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ecbe39ac

Linux patch 5.10.145

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1144_linux-5.10.145.patch | 1878 +
 2 files changed, 1882 insertions(+)

diff --git a/_README b/_README
index 7aedc075..0670d018 100644
--- a/_README
+++ b/_README
@@ -619,6 +619,10 @@ Patch:  1143_linux-5.10.144.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.144
 
+Patch:  1144_linux-5.10.145.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.145
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1144_linux-5.10.145.patch b/1144_linux-5.10.145.patch
new file mode 100644
index ..c4117822
--- /dev/null
+++ b/1144_linux-5.10.145.patch
@@ -0,0 +1,1878 @@
+diff --git a/Makefile b/Makefile
+index 21aa9b04164d1..76c85e40beea3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 144
++SUBLEVEL = 145
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/mips/cavium-octeon/octeon-irq.c 
b/arch/mips/cavium-octeon/octeon-irq.c
+index 6501a842c41a5..191bcaf565138 100644
+--- a/arch/mips/cavium-octeon/octeon-irq.c
 b/arch/mips/cavium-octeon/octeon-irq.c
+@@ -127,6 +127,16 @@ static void octeon_irq_free_cd(struct irq_domain *d, 
unsigned int irq)
+ static int octeon_irq_force_ciu_mapping(struct irq_domain *domain,
+   int irq, int line, int bit)
+ {
++  struct device_node *of_node;
++  int ret;
++
++  of_node = irq_domain_get_of_node(domain);
++  if (!of_node)
++  return -EINVAL;
++  ret = irq_alloc_desc_at(irq, of_node_to_nid(of_node));
++  if (ret < 0)
++  return ret;
++
+   return irq_domain_associate(domain, irq, line << 6 | bit);
+ }
+ 
+diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig
+index 2d89f79f460cb..07a4d4badd697 100644
+--- a/arch/parisc/Kconfig
 b/arch/parisc/Kconfig
+@@ -315,6 +315,16 @@ config IRQSTACKS
+ for handling hard and soft interrupts.  This can help avoid
+ overflowing the process kernel stacks.
+ 
++config TLB_PTLOCK
++  bool "Use page table locks in TLB fault handler"
++  depends on SMP
++  default n
++  help
++Select this option to enable page table locking in the TLB
++fault handler. This ensures that page table entries are
++updated consistently on SMP machines at the expense of some
++loss in performance.
++
+ config HOTPLUG_CPU
+   bool
+   default y if SMP
+diff --git a/arch/parisc/include/asm/mmu_context.h 
b/arch/parisc/include/asm/mmu_context.h
+index cb5f2f7304213..aba69ff79e8c1 100644
+--- a/arch/parisc/include/asm/mmu_context.h
 b/arch/parisc/include/asm/mmu_context.h
+@@ -5,6 +5,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ 
+ static inline void enter_lazy_tlb(struct mm_struct *mm, struct task_struct 
*tsk)
+@@ -52,6 +53,12 @@ static inline void switch_mm_irqs_off(struct mm_struct 
*prev,
+   struct mm_struct *next, struct task_struct *tsk)
+ {
+   if (prev != next) {
++#ifdef CONFIG_TLB_PTLOCK
++  /* put physical address of page_table_lock in cr28 (tr4)
++ for TLB faults */
++  spinlock_t *pgd_lock = >page_table_lock;
++  mtctl(__pa(__ldcw_align(_lock->rlock.raw_lock)), 28);
++#endif
+   mtctl(__pa(next->pgd), 25);
+   load_context(next->context);
+   }
+diff --git a/arch/parisc/include/asm/page.h b/arch/parisc/include/asm/page.h
+index 8802ce651a3af..0561568f7b489 100644
+--- a/arch/parisc/include/asm/page.h
 b/arch/parisc/include/asm/page.h
+@@ -112,7 +112,7 @@ extern int npmem_ranges;
+ #else
+ #define BITS_PER_PTE_ENTRY2
+ #define BITS_PER_PMD_ENTRY2
+-#define BITS_PER_PGD_ENTRYBITS_PER_PMD_ENTRY
++#define BITS_PER_PGD_ENTRY2
+ #endif
+ #define PGD_ENTRY_SIZE(1UL << BITS_PER_PGD_ENTRY)
+ #define PMD_ENTRY_SIZE(1UL << BITS_PER_PMD_ENTRY)
+diff --git a/arch/parisc/include/asm/pgalloc.h 
b/arch/parisc/include/asm/pgalloc.h
+index a6482b2ce0eab..dda5570853116 100644
+--- a/arch/parisc/include/asm/pgalloc.h
 b/arch/parisc/include/asm/pgalloc.h
+@@ -15,47 +15,23 @@
+ #define __HAVE_ARCH_PGD_FREE
+ #include 
+ 
+-/* Allocate the top level pgd (page directory)
+- *
+- * Here (for 64 bit kernels) we implement a Hybrid L2/L3 scheme: we
+- * allocate the first pmd adjacent to the pgd.  This means that we can
+- * subtract a constant offset to get to it.  The pmd and pgd sizes are

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-09-20 Thread Mike Pagano
commit: 534fd45571e70d0b43f914362658570a9cd45bfc
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Sep 20 12:01:49 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Sep 20 12:01:49 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=534fd455

Linux patch 5.10.144

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1143_linux-5.10.144.patch | 1010 +
 2 files changed, 1014 insertions(+)

diff --git a/_README b/_README
index 32d72e53..7aedc075 100644
--- a/_README
+++ b/_README
@@ -615,6 +615,10 @@ Patch:  1142_linux-5.10.143.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.143
 
+Patch:  1143_linux-5.10.144.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.144
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1143_linux-5.10.144.patch b/1143_linux-5.10.144.patch
new file mode 100644
index ..f1021dcf
--- /dev/null
+++ b/1143_linux-5.10.144.patch
@@ -0,0 +1,1010 @@
+diff --git a/Documentation/input/joydev/joystick.rst 
b/Documentation/input/joydev/joystick.rst
+index 9746fd76cc581..f38c330c028e5 100644
+--- a/Documentation/input/joydev/joystick.rst
 b/Documentation/input/joydev/joystick.rst
+@@ -517,6 +517,7 @@ All I-Force devices are supported by the iforce module. 
This includes:
+ * AVB Mag Turbo Force
+ * AVB Top Shot Pegasus
+ * AVB Top Shot Force Feedback Racing Wheel
++* Boeder Force Feedback Wheel
+ * Logitech WingMan Force
+ * Logitech WingMan Force Wheel
+ * Guillemot Race Leader Force Feedback
+diff --git a/Makefile b/Makefile
+index 60b2018c26dba..21aa9b04164d1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 143
++SUBLEVEL = 144
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/imx28-evk.dts b/arch/arm/boot/dts/imx28-evk.dts
+index 7e2b0f198dfad..1053b7c584d81 100644
+--- a/arch/arm/boot/dts/imx28-evk.dts
 b/arch/arm/boot/dts/imx28-evk.dts
+@@ -129,7 +129,7 @@
+   pinctrl-0 = <_pins_a>;
+   status = "okay";
+ 
+-  flash: m25p80@0 {
++  flash: flash@0 {
+   #address-cells = <1>;
+   #size-cells = <1>;
+   compatible = "sst,sst25vf016b", 
"jedec,spi-nor";
+diff --git a/arch/arm/boot/dts/imx28-m28evk.dts 
b/arch/arm/boot/dts/imx28-m28evk.dts
+index f3bddc5ada4b8..13acdc7916b9b 100644
+--- a/arch/arm/boot/dts/imx28-m28evk.dts
 b/arch/arm/boot/dts/imx28-m28evk.dts
+@@ -33,7 +33,7 @@
+   pinctrl-0 = <_pins_a>;
+   status = "okay";
+ 
+-  flash: m25p80@0 {
++  flash: flash@0 {
+   #address-cells = <1>;
+   #size-cells = <1>;
+   compatible = "m25p80", "jedec,spi-nor";
+diff --git a/arch/arm/boot/dts/imx28-sps1.dts 
b/arch/arm/boot/dts/imx28-sps1.dts
+index 43be7a6a769bc..90928db0df701 100644
+--- a/arch/arm/boot/dts/imx28-sps1.dts
 b/arch/arm/boot/dts/imx28-sps1.dts
+@@ -51,7 +51,7 @@
+   pinctrl-0 = <_pins_a>;
+   status = "okay";
+ 
+-  flash: m25p80@0 {
++  flash: flash@0 {
+   #address-cells = <1>;
+   #size-cells = <1>;
+   compatible = "everspin,mr25h256", 
"mr25h256";
+diff --git a/arch/arm/boot/dts/imx6dl-rex-basic.dts 
b/arch/arm/boot/dts/imx6dl-rex-basic.dts
+index 0f1616bfa9a80..b72f8ea1e6f6c 100644
+--- a/arch/arm/boot/dts/imx6dl-rex-basic.dts
 b/arch/arm/boot/dts/imx6dl-rex-basic.dts
+@@ -19,7 +19,7 @@
+ };
+ 
+  {
+-  flash: m25p80@0 {
++  flash: flash@0 {
+   compatible = "sst,sst25vf016b", "jedec,spi-nor";
+   spi-max-frequency = <2000>;
+   reg = <0>;
+diff --git a/arch/arm/boot/dts/imx6q-ba16.dtsi 
b/arch/arm/boot/dts/imx6q-ba16.dtsi
+index e4578ed3371ef..133991ca8c633 100644
+--- a/arch/arm/boot/dts/imx6q-ba16.dtsi
 b/arch/arm/boot/dts/imx6q-ba16.dtsi
+@@ -139,7 +139,7 @@
+   pinctrl-0 = <_ecspi1>;
+   status = "okay";
+ 
+-  flash: n25q032@0 {
++  flash: flash@0 {
+   compatible = "jedec,spi-nor";
+   #address-cells = <1>;
+   #size-cells = <1>;
+diff --git a/arch/arm/boot/dts/imx6q-bx50v3.dtsi 
b/arch/arm/boot/dts/imx6q-bx50v3.dtsi
+index 2a98cc657595f..66be04299cbf8 100644
+--- a/arch/arm/boot/dts/imx6q-bx50v3.dtsi
 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-09-15 Thread Mike Pagano
commit: 5001fb691f5a0cb75ff7bfc439fdcbe1da7fef5c
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Sep 15 10:30:56 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Sep 15 10:30:56 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5001fb69

Linux patch 5.10.143

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1142_linux-5.10.143.patch | 2685 +
 2 files changed, 2689 insertions(+)

diff --git a/_README b/_README
index 75caafbb..32d72e53 100644
--- a/_README
+++ b/_README
@@ -611,6 +611,10 @@ Patch:  1141_linux-5.10.142.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.142
 
+Patch:  1142_linux-5.10.143.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.143
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1142_linux-5.10.143.patch b/1142_linux-5.10.143.patch
new file mode 100644
index ..28c57e76
--- /dev/null
+++ b/1142_linux-5.10.143.patch
@@ -0,0 +1,2685 @@
+diff --git a/Documentation/arm64/silicon-errata.rst 
b/Documentation/arm64/silicon-errata.rst
+index f01eed0ee23ad..22a07c208fee0 100644
+--- a/Documentation/arm64/silicon-errata.rst
 b/Documentation/arm64/silicon-errata.rst
+@@ -92,6 +92,8 @@ stable kernels.
+ 
++-+-+-+
+ | ARM| Cortex-A77  | #1508412| ARM64_ERRATUM_1508412  
 |
+ 
++-+-+-+
++| ARM| Cortex-A510 | #2457168| ARM64_ERRATUM_2457168  
 |
++++-+-+-+
+ | ARM| Neoverse-N1 | #1188873,1418040| ARM64_ERRATUM_1418040  
 |
+ 
++-+-+-+
+ | ARM| Neoverse-N1 | #1349291| N/A
 |
+diff --git a/Makefile b/Makefile
+index 655fe095459b3..60b2018c26dba 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 142
++SUBLEVEL = 143
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/at91-sama5d27_wlsom1.dtsi 
b/arch/arm/boot/dts/at91-sama5d27_wlsom1.dtsi
+index a06700e53e4c3..9c8b3eb49ea30 100644
+--- a/arch/arm/boot/dts/at91-sama5d27_wlsom1.dtsi
 b/arch/arm/boot/dts/at91-sama5d27_wlsom1.dtsi
+@@ -62,8 +62,8 @@
+   regulators {
+   vdd_3v3: VDD_IO {
+   regulator-name = "VDD_IO";
+-  regulator-min-microvolt = <120>;
+-  regulator-max-microvolt = <370>;
++  regulator-min-microvolt = <330>;
++  regulator-max-microvolt = <330>;
+   regulator-initial-mode = <2>;
+   regulator-allowed-modes = <2>, <4>;
+   regulator-always-on;
+@@ -81,8 +81,8 @@
+ 
+   vddio_ddr: VDD_DDR {
+   regulator-name = "VDD_DDR";
+-  regulator-min-microvolt = <60>;
+-  regulator-max-microvolt = <185>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <120>;
+   regulator-initial-mode = <2>;
+   regulator-allowed-modes = <2>, <4>;
+   regulator-always-on;
+@@ -104,8 +104,8 @@
+ 
+   vdd_core: VDD_CORE {
+   regulator-name = "VDD_CORE";
+-  regulator-min-microvolt = <60>;
+-  regulator-max-microvolt = <185>;
++  regulator-min-microvolt = <125>;
++  regulator-max-microvolt = <125>;
+   regulator-initial-mode = <2>;
+   regulator-allowed-modes = <2>, <4>;
+   regulator-always-on;
+@@ -146,8 +146,8 @@
+ 
+   LDO1 {
+   regulator-name = "LDO1";
+-  regulator-min-microvolt = <120>;
+-  regulator-max-microvolt = <370>;
++  regulator-min-microvolt = <330>;
++  regulator-max-microvolt = <330>;
+   regulator-always-on;
+ 
+   regulator-state-standby {
+@@ -161,9 +161,8 @@
+ 
+   LDO2 {
+   

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-09-08 Thread Mike Pagano
commit: 0fbc7d9ba25f59820591cc22dac9de945298103d
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Sep  8 10:46:05 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Sep  8 10:46:05 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0fbc7d9b

Linux patch 5.10.142

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1141_linux-5.10.142.patch | 2472 +
 2 files changed, 2476 insertions(+)

diff --git a/_README b/_README
index 1da294a6..75caafbb 100644
--- a/_README
+++ b/_README
@@ -607,6 +607,10 @@ Patch:  1140_linux-5.10.141.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.141
 
+Patch:  1141_linux-5.10.142.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.142
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1141_linux-5.10.142.patch b/1141_linux-5.10.142.patch
new file mode 100644
index ..9c622600
--- /dev/null
+++ b/1141_linux-5.10.142.patch
@@ -0,0 +1,2472 @@
+diff --git a/Makefile b/Makefile
+index d2833d29d65f5..655fe095459b3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 141
++SUBLEVEL = 142
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/powerpc/kernel/systbl.S b/arch/powerpc/kernel/systbl.S
+index d34276f3c495f..b0a3063ab1b1b 100644
+--- a/arch/powerpc/kernel/systbl.S
 b/arch/powerpc/kernel/systbl.S
+@@ -18,6 +18,7 @@
+   .p2align3
+ #define __SYSCALL(nr, entry)  .8byte entry
+ #else
++  .p2align2
+ #define __SYSCALL(nr, entry)  .long entry
+ #endif
+ 
+diff --git a/arch/riscv/mm/pageattr.c b/arch/riscv/mm/pageattr.c
+index 19fecb362d815..09f6be19ba7b3 100644
+--- a/arch/riscv/mm/pageattr.c
 b/arch/riscv/mm/pageattr.c
+@@ -118,10 +118,10 @@ static int __set_memory(unsigned long addr, int 
numpages, pgprot_t set_mask,
+   if (!numpages)
+   return 0;
+ 
+-  mmap_read_lock(_mm);
++  mmap_write_lock(_mm);
+   ret =  walk_page_range_novma(_mm, start, end, _ops, NULL,
+);
+-  mmap_read_unlock(_mm);
++  mmap_write_unlock(_mm);
+ 
+   flush_tlb_kernel_range(start, end);
+ 
+diff --git a/arch/s390/include/asm/hugetlb.h b/arch/s390/include/asm/hugetlb.h
+index 60f9241e5e4a6..d3642fb634bd9 100644
+--- a/arch/s390/include/asm/hugetlb.h
 b/arch/s390/include/asm/hugetlb.h
+@@ -28,9 +28,11 @@ pte_t huge_ptep_get_and_clear(struct mm_struct *mm,
+ static inline int prepare_hugepage_range(struct file *file,
+   unsigned long addr, unsigned long len)
+ {
+-  if (len & ~HPAGE_MASK)
++  struct hstate *h = hstate_file(file);
++
++  if (len & ~huge_page_mask(h))
+   return -EINVAL;
+-  if (addr & ~HPAGE_MASK)
++  if (addr & ~huge_page_mask(h))
+   return -EINVAL;
+   return 0;
+ }
+diff --git a/arch/s390/kernel/vmlinux.lds.S b/arch/s390/kernel/vmlinux.lds.S
+index 177ccfbda40a9..9505bdb0aa544 100644
+--- a/arch/s390/kernel/vmlinux.lds.S
 b/arch/s390/kernel/vmlinux.lds.S
+@@ -122,6 +122,7 @@ SECTIONS
+   /*
+* Table with the patch locations to undo expolines
+   */
++  . = ALIGN(4);
+   .nospec_call_table : {
+   __nospec_call_start = . ;
+   *(.s390_indirect*)
+diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
+index 5f4f855bb3b10..c5a08ec348e6f 100644
+--- a/arch/x86/kvm/x86.c
 b/arch/x86/kvm/x86.c
+@@ -1364,12 +1364,32 @@ static const u32 msr_based_features_all[] = {
+ static u32 msr_based_features[ARRAY_SIZE(msr_based_features_all)];
+ static unsigned int num_msr_based_features;
+ 
++/*
++ * Some IA32_ARCH_CAPABILITIES bits have dependencies on MSRs that KVM
++ * does not yet virtualize. These include:
++ *   10 - MISC_PACKAGE_CTRLS
++ *   11 - ENERGY_FILTERING_CTL
++ *   12 - DOITM
++ *   18 - FB_CLEAR_CTRL
++ *   21 - XAPIC_DISABLE_STATUS
++ *   23 - OVERCLOCKING_STATUS
++ */
++
++#define KVM_SUPPORTED_ARCH_CAP \
++  (ARCH_CAP_RDCL_NO | ARCH_CAP_IBRS_ALL | ARCH_CAP_RSBA | \
++   ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \
++   ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \
++   ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \
++   ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO)
++
+ static u64 kvm_get_arch_capabilities(void)
+ {
+   u64 data = 0;
+ 
+-  if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES))
++  if (boot_cpu_has(X86_FEATURE_ARCH_CAPABILITIES)) {
+   rdmsrl(MSR_IA32_ARCH_CAPABILITIES, data);
++  data &= KVM_SUPPORTED_ARCH_CAP;
++  }
+ 
+   /*
+* If nx_huge_pages is enabled, KVM's shadow paging will ensure that
+@@ -1417,9 +1437,6 @@ static u64 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-09-05 Thread Mike Pagano
commit: e733b0241620ba620ba58ee2a86aebd811b73cc1
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep  5 12:03:56 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep  5 12:03:56 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e733b024

Linux patch 5.10.141

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1140_linux-5.10.141.patch | 1181 +
 2 files changed, 1185 insertions(+)

diff --git a/_README b/_README
index f5306e89..1da294a6 100644
--- a/_README
+++ b/_README
@@ -603,6 +603,10 @@ Patch:  1139_linux-5.10.140.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.140
 
+Patch:  1140_linux-5.10.141.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.141
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1140_linux-5.10.141.patch b/1140_linux-5.10.141.patch
new file mode 100644
index ..c5adbeb2
--- /dev/null
+++ b/1140_linux-5.10.141.patch
@@ -0,0 +1,1181 @@
+diff --git a/Makefile b/Makefile
+index a80179d2c0057..d2833d29d65f5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 140
++SUBLEVEL = 141
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/s390/hypfs/hypfs_diag.c b/arch/s390/hypfs/hypfs_diag.c
+index f0bc4dc3e9bf0..6511d15ace45e 100644
+--- a/arch/s390/hypfs/hypfs_diag.c
 b/arch/s390/hypfs/hypfs_diag.c
+@@ -437,7 +437,7 @@ __init int hypfs_diag_init(void)
+   int rc;
+ 
+   if (diag204_probe()) {
+-  pr_err("The hardware system does not support hypfs\n");
++  pr_info("The hardware system does not support hypfs\n");
+   return -ENODATA;
+   }
+ 
+diff --git a/arch/s390/hypfs/inode.c b/arch/s390/hypfs/inode.c
+index 5c97f48cea91d..ee919bfc81867 100644
+--- a/arch/s390/hypfs/inode.c
 b/arch/s390/hypfs/inode.c
+@@ -496,9 +496,9 @@ fail_hypfs_sprp_exit:
+   hypfs_vm_exit();
+ fail_hypfs_diag_exit:
+   hypfs_diag_exit();
++  pr_err("Initialization of hypfs failed with rc=%i\n", rc);
+ fail_dbfs_exit:
+   hypfs_dbfs_exit();
+-  pr_err("Initialization of hypfs failed with rc=%i\n", rc);
+   return rc;
+ }
+ device_initcall(hypfs_init)
+diff --git a/arch/s390/mm/fault.c b/arch/s390/mm/fault.c
+index ed517fad0d035..1866374356c84 100644
+--- a/arch/s390/mm/fault.c
 b/arch/s390/mm/fault.c
+@@ -429,7 +429,9 @@ static inline vm_fault_t do_exception(struct pt_regs 
*regs, int access)
+   flags = FAULT_FLAG_DEFAULT;
+   if (user_mode(regs))
+   flags |= FAULT_FLAG_USER;
+-  if (access == VM_WRITE || (trans_exc_code & store_indication) == 0x400)
++  if ((trans_exc_code & store_indication) == 0x400)
++  access = VM_WRITE;
++  if (access == VM_WRITE)
+   flags |= FAULT_FLAG_WRITE;
+   mmap_read_lock(mm);
+ 
+diff --git a/arch/x86/include/asm/nospec-branch.h 
b/arch/x86/include/asm/nospec-branch.h
+index 0acd99329923c..07f5030073bbc 100644
+--- a/arch/x86/include/asm/nospec-branch.h
 b/arch/x86/include/asm/nospec-branch.h
+@@ -35,33 +35,56 @@
+ #define RSB_CLEAR_LOOPS   32  /* To forcibly overwrite all 
entries */
+ 
+ /*
++ * Common helper for __FILL_RETURN_BUFFER and __FILL_ONE_RETURN.
++ */
++#define __FILL_RETURN_SLOT\
++  ANNOTATE_INTRA_FUNCTION_CALL;   \
++  call772f;   \
++  int3;   \
++772:
++
++/*
++ * Stuff the entire RSB.
++ *
+  * Google experimented with loop-unrolling and this turned out to be
+  * the optimal version — two calls, each with their own speculation
+  * trap should their return address end up getting used, in a loop.
+  */
+-#define __FILL_RETURN_BUFFER(reg, nr, sp) \
+-  mov $(nr/2), reg;   \
+-771:  \
+-  ANNOTATE_INTRA_FUNCTION_CALL;   \
+-  call772f;   \
+-773:  /* speculation trap */  \
+-  UNWIND_HINT_EMPTY;  \
+-  pause;  \
+-  lfence; \
+-  jmp 773b;   \
+-772:  \
+-  ANNOTATE_INTRA_FUNCTION_CALL;   \
+-  call774f;   \
+-775:  /* speculation trap */  \
+-  UNWIND_HINT_EMPTY;  \
+-  pause;  \
+-  lfence; \
+-  jmp 775b;   \
+-774:  \
+-  add $(BITS_PER_LONG/8) * 2, sp; \
+-  dec reg;\
+-  

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-08-31 Thread Mike Pagano
commit: 92fb566de11ac6624545feff2c5ffe8a51627926
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 31 15:39:12 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 31 15:39:12 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=92fb566d

Linux patch 5.10.140

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1139_linux-5.10.140.patch | 3424 +
 2 files changed, 3428 insertions(+)

diff --git a/_README b/_README
index 2f48b8ae..f5306e89 100644
--- a/_README
+++ b/_README
@@ -599,6 +599,10 @@ Patch:  1138_linux-5.10.139.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.139
 
+Patch:  1139_linux-5.10.140.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.140
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1139_linux-5.10.140.patch b/1139_linux-5.10.140.patch
new file mode 100644
index ..d204d073
--- /dev/null
+++ b/1139_linux-5.10.140.patch
@@ -0,0 +1,3424 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index 44c6e57303988..500d5d8937cbb 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -511,6 +511,7 @@ What:  /sys/devices/system/cpu/vulnerabilities
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+   /sys/devices/system/cpu/vulnerabilities/itlb_multihit
+   /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
++  /sys/devices/system/cpu/vulnerabilities/retbleed
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst 
b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+index 9393c50b5afc9..c98fd11907cc8 100644
+--- a/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
 b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+@@ -230,6 +230,20 @@ The possible values in this file are:
+  * - 'Mitigation: Clear CPU buffers'
+- The processor is vulnerable and the CPU buffer clearing mitigation is
+  enabled.
++ * - 'Unknown: No mitigations'
++   - The processor vulnerability status is unknown because it is
++   out of Servicing period. Mitigation is not attempted.
++
++Definitions:
++
++
++Servicing period: The process of providing functional and security updates to
++Intel processors or platforms, utilizing the Intel Platform Update (IPU)
++process or other similar mechanisms.
++
++End of Servicing Updates (ESU): ESU is the date at which Intel will no
++longer provide Servicing, such as through IPU or other similar update
++processes. ESU dates will typically be aligned to end of quarter.
+ 
+ If the processor is vulnerable then the following information is appended to
+ the above information:
+diff --git a/Documentation/admin-guide/sysctl/net.rst 
b/Documentation/admin-guide/sysctl/net.rst
+index f2ab8a5b6a4b8..7f553859dba82 100644
+--- a/Documentation/admin-guide/sysctl/net.rst
 b/Documentation/admin-guide/sysctl/net.rst
+@@ -271,7 +271,7 @@ poll cycle or the number of packets processed reaches 
netdev_budget.
+ netdev_max_backlog
+ --
+ 
+-Maximum number  of  packets,  queued  on  the  INPUT  side, when the interface
++Maximum number of packets, queued on the INPUT side, when the interface
+ receives packets faster than kernel can process them.
+ 
+ netdev_rss_key
+diff --git a/Makefile b/Makefile
+index 48140575f960b..a80179d2c0057 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 139
++SUBLEVEL = 140
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm64/kernel/cpu_errata.c b/arch/arm64/kernel/cpu_errata.c
+index ca42d58e8c821..78263dadd00da 100644
+--- a/arch/arm64/kernel/cpu_errata.c
 b/arch/arm64/kernel/cpu_errata.c
+@@ -220,6 +220,8 @@ static const struct arm64_cpu_capabilities 
arm64_repeat_tlbi_list[] = {
+ #ifdef CONFIG_ARM64_ERRATUM_1286807
+   {
+   ERRATA_MIDR_RANGE(MIDR_CORTEX_A76, 0, 0, 3, 0),
++  },
++  {
+   /* Kryo4xx Gold (rcpe to rfpe) => (r0p0 to r3p0) */
+   ERRATA_MIDR_RANGE(MIDR_QCOM_KRYO_4XX_GOLD, 0xc, 0xe, 0xf, 0xe),
+   },
+diff --git a/arch/parisc/kernel/unaligned.c b/arch/parisc/kernel/unaligned.c
+index 286cec4d86d7b..cc6ed74960501 100644
+--- a/arch/parisc/kernel/unaligned.c
 b/arch/parisc/kernel/unaligned.c
+@@ -107,7 +107,7 @@
+ #define R1(i) (((i)>>21)&0x1f)
+ #define R2(i) (((i)>>16)&0x1f)
+ #define R3(i) ((i)&0x1f)
+-#define FR3(i) i)<<1)&0x1f)|(((i)>>6)&1))

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-08-29 Thread Mike Pagano
commit: 6732004d4061d4e84ac779b81796ab9ed3d9da34
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Aug 29 10:45:43 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Aug 29 10:45:43 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6732004d

Linux patch 5.10.139

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 1138_linux-5.10.139.patch | 16 
 2 files changed, 20 insertions(+)

diff --git a/_README b/_README
index 8ea943aa..2f48b8ae 100644
--- a/_README
+++ b/_README
@@ -595,6 +595,10 @@ Patch:  1137_linux-5.10.138.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.138
 
+Patch:  1138_linux-5.10.139.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.139
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1138_linux-5.10.139.patch b/1138_linux-5.10.139.patch
new file mode 100644
index ..8d1e360f
--- /dev/null
+++ b/1138_linux-5.10.139.patch
@@ -0,0 +1,16 @@
+diff --git a/Makefile b/Makefile
+index 234c8032c2b4a..48140575f960b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 138
++SUBLEVEL = 139
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/scripts/dummy-tools/dummy-plugin-dir/include/plugin-version.h 
b/scripts/dummy-tools/dummy-plugin-dir/include/plugin-version.h
+new file mode 100644
+index 0..e69de29bb2d1d



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-08-11 Thread Mike Pagano
commit: 68fe36a61d8beb3a44014a32a3ca8c8d98f23a6a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Aug 11 12:34:28 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Aug 11 12:34:28 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=68fe36a6

Linux patch 5.10.136

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1135_linux-5.10.136.patch | 1250 +
 2 files changed, 1254 insertions(+)

diff --git a/_README b/_README
index 19bd6321..f9d23a2c 100644
--- a/_README
+++ b/_README
@@ -583,6 +583,10 @@ Patch:  1134_linux-5.10.135.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.135
 
+Patch:  1135_linux-5.10.136.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.136
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1135_linux-5.10.136.patch b/1135_linux-5.10.136.patch
new file mode 100644
index ..f6266a42
--- /dev/null
+++ b/1135_linux-5.10.136.patch
@@ -0,0 +1,1250 @@
+diff --git a/Documentation/admin-guide/hw-vuln/spectre.rst 
b/Documentation/admin-guide/hw-vuln/spectre.rst
+index 6bd97cd50d625..7e061ed449aaa 100644
+--- a/Documentation/admin-guide/hw-vuln/spectre.rst
 b/Documentation/admin-guide/hw-vuln/spectre.rst
+@@ -422,6 +422,14 @@ The possible values in this file are:
+   'RSB filling'   Protection of RSB on context switch enabled
+   =   ===
+ 
++  - EIBRS Post-barrier Return Stack Buffer (PBRSB) protection status:
++
++  ===  
===
++  'PBRSB-eIBRS: SW sequence'   CPU is affected and protection of RSB on 
VMEXIT enabled
++  'PBRSB-eIBRS: Vulnerable'CPU is vulnerable
++  'PBRSB-eIBRS: Not affected'  CPU is not affected by PBRSB
++  ===  
===
++
+ Full mitigation might require a microcode update from the CPU
+ vendor. When the necessary microcode is not available, the kernel will
+ report vulnerability.
+diff --git a/Makefile b/Makefile
+index 5f4dbcb433075..1730698124c7b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 135
++SUBLEVEL = 136
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm64/crypto/poly1305-glue.c 
b/arch/arm64/crypto/poly1305-glue.c
+index 01e22fe408235..9f4599014854d 100644
+--- a/arch/arm64/crypto/poly1305-glue.c
 b/arch/arm64/crypto/poly1305-glue.c
+@@ -52,7 +52,7 @@ static void neon_poly1305_blocks(struct poly1305_desc_ctx 
*dctx, const u8 *src,
+ {
+   if (unlikely(!dctx->sset)) {
+   if (!dctx->rset) {
+-  poly1305_init_arch(dctx, src);
++  poly1305_init_arm64(>h, src);
+   src += POLY1305_BLOCK_SIZE;
+   len -= POLY1305_BLOCK_SIZE;
+   dctx->rset = 1;
+diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
+index 16c045906b2ac..159646da3c6bc 100644
+--- a/arch/x86/Kconfig
 b/arch/x86/Kconfig
+@@ -2447,7 +2447,7 @@ config RETPOLINE
+ config RETHUNK
+   bool "Enable return-thunks"
+   depends on RETPOLINE && CC_HAS_RETURN_THUNK
+-  default y
++  default y if X86_64
+   help
+ Compile the kernel with the return-thunks compiler option to guard
+ against kernel-to-user data leaks by avoiding return speculation.
+@@ -2456,21 +2456,21 @@ config RETHUNK
+ 
+ config CPU_UNRET_ENTRY
+   bool "Enable UNRET on kernel entry"
+-  depends on CPU_SUP_AMD && RETHUNK
++  depends on CPU_SUP_AMD && RETHUNK && X86_64
+   default y
+   help
+ Compile the kernel with support for the retbleed=unret mitigation.
+ 
+ config CPU_IBPB_ENTRY
+   bool "Enable IBPB on kernel entry"
+-  depends on CPU_SUP_AMD
++  depends on CPU_SUP_AMD && X86_64
+   default y
+   help
+ Compile the kernel with support for the retbleed=ibpb mitigation.
+ 
+ config CPU_IBRS_ENTRY
+   bool "Enable IBRS on kernel entry"
+-  depends on CPU_SUP_INTEL
++  depends on CPU_SUP_INTEL && X86_64
+   default y
+   help
+ Compile the kernel with support for the spectre_v2=ibrs mitigation.
+diff --git a/arch/x86/include/asm/cpufeatures.h 
b/arch/x86/include/asm/cpufeatures.h
+index 2a51ee2f5a0f0..37ba0cdf99aa8 100644
+--- a/arch/x86/include/asm/cpufeatures.h
 b/arch/x86/include/asm/cpufeatures.h
+@@ -299,6 +299,7 @@
+ #define X86_FEATURE_RETHUNK   (11*32+14) /* "" Use REturn THUNK */
+ #define X86_FEATURE_UNRET (11*32+15) /* "" AMD BTB untrain return 
*/
+ #define X86_FEATURE_USE_IBPB_FW   (11*32+16) /* "" Use IBPB 
during runtime firmware calls */
++#define X86_FEATURE_RSB_VMEXIT_LITE   

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-08-03 Thread Alice Ferrazzi
commit: 206a5e2746ef7fe6e5960e2af948e1eedef7e208
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Aug  3 14:12:37 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Aug  3 14:12:44 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=206a5e27

Linux patch 5.10.135

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1134_linux-5.10.135.patch | 2841 +
 2 files changed, 2845 insertions(+)

diff --git a/_README b/_README
index 7292c57d..19bd6321 100644
--- a/_README
+++ b/_README
@@ -579,6 +579,10 @@ Patch:  1133_linux-5.10.134.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.134
 
+Patch:  1134_linux-5.10.135.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.135
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1134_linux-5.10.135.patch b/1134_linux-5.10.135.patch
new file mode 100644
index ..435afe17
--- /dev/null
+++ b/1134_linux-5.10.135.patch
@@ -0,0 +1,2841 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index 1a58c580b2366..8b7c26d090459 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -2873,6 +2873,7 @@
+  no_entry_flush [PPC]
+  no_uaccess_flush [PPC]
+  mmio_stale_data=off [X86]
++ retbleed=off [X86]
+ 
+   Exceptions:
+  This does not have any effect on
+@@ -2895,6 +2896,7 @@
+  mds=full,nosmt [X86]
+  tsx_async_abort=full,nosmt [X86]
+  mmio_stale_data=full,nosmt [X86]
++ retbleed=auto,nosmt [X86]
+ 
+   mminit_loglevel=
+   [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
+diff --git a/Documentation/networking/ip-sysctl.rst 
b/Documentation/networking/ip-sysctl.rst
+index 0b1f3235aa773..0158dff638873 100644
+--- a/Documentation/networking/ip-sysctl.rst
 b/Documentation/networking/ip-sysctl.rst
+@@ -2629,7 +2629,14 @@ sctp_rmem - vector of 3 INTEGERs: min, default, max
+   Default: 4K
+ 
+ sctp_wmem  - vector of 3 INTEGERs: min, default, max
+-  Currently this tunable has no effect.
++  Only the first value ("min") is used, "default" and "max" are
++  ignored.
++
++  min: Minimum size of send buffer that can be used by SCTP sockets.
++  It is guaranteed to each SCTP socket (but not association) even
++  under moderate memory pressure.
++
++  Default: 4K
+ 
+ addr_scope_policy - INTEGER
+   Control IPv4 address scoping - draft-stewart-tsvwg-sctp-ipv4-00
+diff --git a/Makefile b/Makefile
+index 00dddc2ac804a..5f4dbcb433075 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 134
++SUBLEVEL = 135
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/include/asm/dma.h b/arch/arm/include/asm/dma.h
+index a81dda65c5762..45180a2cc47cb 100644
+--- a/arch/arm/include/asm/dma.h
 b/arch/arm/include/asm/dma.h
+@@ -10,7 +10,7 @@
+ #else
+ #define MAX_DMA_ADDRESS   ({ \
+   extern phys_addr_t arm_dma_zone_size; \
+-  arm_dma_zone_size && arm_dma_zone_size < (0x1000 - PAGE_OFFSET) ? \
++  arm_dma_zone_size && arm_dma_zone_size < (0x1ULL - PAGE_OFFSET) 
? \
+   (PAGE_OFFSET + arm_dma_zone_size) : 0xUL; })
+ #endif
+ 
+diff --git a/arch/arm/lib/xor-neon.c b/arch/arm/lib/xor-neon.c
+index b99dd8e1c93f1..7ba6cf8261626 100644
+--- a/arch/arm/lib/xor-neon.c
 b/arch/arm/lib/xor-neon.c
+@@ -26,8 +26,9 @@ MODULE_LICENSE("GPL");
+  * While older versions of GCC do not generate incorrect code, they fail to
+  * recognize the parallel nature of these functions, and emit plain ARM code,
+  * which is known to be slower than the optimized ARM code in asm-arm/xor.h.
++ *
++ * #warning This code requires at least version 4.6 of GCC
+  */
+-#warning This code requires at least version 4.6 of GCC
+ #endif
+ 
+ #pragma GCC diagnostic ignored "-Wunused-variable"
+diff --git a/arch/s390/include/asm/archrandom.h 
b/arch/s390/include/asm/archrandom.h
+index 2c6e1c6ecbe78..4120c428dc378 100644
+--- a/arch/s390/include/asm/archrandom.h
 b/arch/s390/include/asm/archrandom.h
+@@ -2,7 +2,7 @@
+ /*
+  * Kernel interface for the s390 arch_random_* functions
+  *
+- * Copyright IBM Corp. 2017, 2020
++ * Copyright IBM Corp. 2017, 2022
+  *
+  * Author: Harald Freudenberger 
+  *
+@@ -14,6 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-07-29 Thread Mike Pagano
commit: 7f19ef6618415f799d86e0a39707a0ca2ae60917
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jul 29 16:37:14 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jul 29 16:37:14 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7f19ef66

Linux patch 5.10.134

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1133_linux-5.10.134.patch | 3830 +
 2 files changed, 3834 insertions(+)

diff --git a/_README b/_README
index 3fc0f934..7292c57d 100644
--- a/_README
+++ b/_README
@@ -575,6 +575,10 @@ Patch:  1132_linux-5.10.133.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.133
 
+Patch:  1133_linux-5.10.134.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.134
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1133_linux-5.10.134.patch b/1133_linux-5.10.134.patch
new file mode 100644
index ..215d4755
--- /dev/null
+++ b/1133_linux-5.10.134.patch
@@ -0,0 +1,3830 @@
+diff --git a/Documentation/networking/netdevices.rst 
b/Documentation/networking/netdevices.rst
+index 5a85fcc80c765..557b974834371 100644
+--- a/Documentation/networking/netdevices.rst
 b/Documentation/networking/netdevices.rst
+@@ -10,18 +10,177 @@ Introduction
+ The following is a random collection of documentation regarding
+ network devices.
+ 
+-struct net_device allocation rules
+-==
++struct net_device lifetime rules
++
+ Network device structures need to persist even after module is unloaded and
+ must be allocated with alloc_netdev_mqs() and friends.
+ If device has registered successfully, it will be freed on last use
+-by free_netdev(). This is required to handle the pathologic case cleanly
+-(example: rmmod mydriver needs_free_netdev = true;
++  }
++
++  static void my_destructor(struct net_device *dev)
++  {
++some_obj_destroy(priv->obj);
++some_uninit(priv);
++  }
++
++  int create_link()
++  {
++struct my_device_priv *priv;
++int err;
++
++ASSERT_RTNL();
++
++dev = alloc_netdev(sizeof(*priv), "net%d", NET_NAME_UNKNOWN, my_setup);
++if (!dev)
++  return -ENOMEM;
++priv = netdev_priv(dev);
++
++/* Implicit constructor */
++err = some_init(priv);
++if (err)
++  goto err_free_dev;
++
++priv->obj = some_obj_create();
++if (!priv->obj) {
++  err = -ENOMEM;
++  goto err_some_uninit;
++}
++/* End of constructor, set the destructor: */
++dev->priv_destructor = my_destructor;
++
++err = register_netdevice(dev);
++if (err)
++  /* register_netdevice() calls destructor on failure */
++  goto err_free_dev;
++
++/* If anything fails now unregister_netdevice() (or unregister_netdev())
++ * will take care of calling my_destructor and free_netdev().
++ */
++
++return 0;
++
++  err_some_uninit:
++some_uninit(priv);
++  err_free_dev:
++free_netdev(dev);
++return err;
++  }
++
++If struct net_device.priv_destructor is set it will be called by the core
++some time after unregister_netdevice(), it will also be called if
++register_netdevice() fails. The callback may be invoked with or without
++``rtnl_lock`` held.
++
++There is no explicit constructor callback, driver "constructs" the private
++netdev state after allocating it and before registration.
++
++Setting struct net_device.needs_free_netdev makes core call free_netdevice()
++automatically after unregister_netdevice() when all references to the device
++are gone. It only takes effect after a successful call to register_netdevice()
++so if register_netdevice() fails driver is responsible for calling
++free_netdev().
++
++free_netdev() is safe to call on error paths right after 
unregister_netdevice()
++or when register_netdevice() fails. Parts of netdev (de)registration process
++happen after ``rtnl_lock`` is released, therefore in those cases free_netdev()
++will defer some of the processing until ``rtnl_lock`` is released.
++
++Devices spawned from struct rtnl_link_ops should never free the
++struct net_device directly.
++
++.ndo_init and .ndo_uninit
++~
++
++``.ndo_init`` and ``.ndo_uninit`` callbacks are called during net_device
++registration and de-registration, under ``rtnl_lock``. Drivers can use
++those e.g. when parts of their init process need to run under ``rtnl_lock``.
++
++``.ndo_init`` runs before device is visible in the system, ``.ndo_uninit``
++runs during de-registering after device is closed but other subsystems
++may still have outstanding references to the netdevice.
+ 
+ MTU
+ ===
+diff --git a/Makefile b/Makefile
+index fbd330e58c3b8..00dddc2ac804a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 133

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-07-21 Thread Mike Pagano
commit: 3cced38822768a8795123158b3e2a5d184c9be68
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jul 21 20:08:13 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jul 21 20:08:13 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3cced388

Linux patch 5.10.132

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1131_linux-5.10.132.patch | 2956 +
 2 files changed, 2960 insertions(+)

diff --git a/_README b/_README
index 7e7a9fd2..04169db1 100644
--- a/_README
+++ b/_README
@@ -567,6 +567,10 @@ Patch:  1130_linux-5.10.131.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.131
 
+Patch:  1131_linux-5.10.132.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.132
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1131_linux-5.10.132.patch b/1131_linux-5.10.132.patch
new file mode 100644
index ..23d80f8d
--- /dev/null
+++ b/1131_linux-5.10.132.patch
@@ -0,0 +1,2956 @@
+diff --git a/Documentation/networking/ip-sysctl.rst 
b/Documentation/networking/ip-sysctl.rst
+index 4822a058a81d7..0b1f3235aa773 100644
+--- a/Documentation/networking/ip-sysctl.rst
 b/Documentation/networking/ip-sysctl.rst
+@@ -988,7 +988,7 @@ cipso_cache_enable - BOOLEAN
+ cipso_cache_bucket_size - INTEGER
+   The CIPSO label cache consists of a fixed size hash table with each
+   hash bucket containing a number of cache entries.  This variable limits
+-  the number of entries in each hash bucket; the larger the value the
++  the number of entries in each hash bucket; the larger the value is, the
+   more CIPSO label mappings that can be cached.  When the number of
+   entries in a given hash bucket reaches this limit adding new entries
+   causes the oldest entry in the bucket to be removed to make room.
+@@ -1080,7 +1080,7 @@ ip_autobind_reuse - BOOLEAN
+   option should only be set by experts.
+   Default: 0
+ 
+-ip_dynaddr - BOOLEAN
++ip_dynaddr - INTEGER
+   If set non-zero, enables support for dynamic addresses.
+   If set to a non-zero value larger than 1, a kernel log
+   message will be printed when dynamic address rewriting
+diff --git a/Makefile b/Makefile
+index 53f1a45ae69b0..5bee8f281b061 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 131
++SUBLEVEL = 132
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/imx6qdl-ts7970.dtsi 
b/arch/arm/boot/dts/imx6qdl-ts7970.dtsi
+index e6aa0c33754de..966038ecc5bfb 100644
+--- a/arch/arm/boot/dts/imx6qdl-ts7970.dtsi
 b/arch/arm/boot/dts/imx6qdl-ts7970.dtsi
+@@ -226,7 +226,7 @@
+   reg = <0x28>;
+   #gpio-cells = <2>;
+   gpio-controller;
+-  ngpio = <32>;
++  ngpios = <62>;
+   };
+ 
+   sgtl5000: codec@a {
+diff --git a/arch/arm/boot/dts/sama5d2.dtsi b/arch/arm/boot/dts/sama5d2.dtsi
+index 12f57278ba4a5..33f76d14341ef 100644
+--- a/arch/arm/boot/dts/sama5d2.dtsi
 b/arch/arm/boot/dts/sama5d2.dtsi
+@@ -1125,7 +1125,7 @@
+   clocks = < PMC_TYPE_PERIPHERAL 55>, < 
PMC_TYPE_GCK 55>;
+   clock-names = "pclk", "gclk";
+   assigned-clocks = < PMC_TYPE_CORE 
PMC_I2S1_MUX>;
+-  assigned-parrents = < PMC_TYPE_GCK 55>;
++  assigned-clock-parents = < PMC_TYPE_GCK 55>;
+   status = "disabled";
+   };
+ 
+diff --git a/arch/arm/boot/dts/stm32mp151.dtsi 
b/arch/arm/boot/dts/stm32mp151.dtsi
+index 7a0ef01de969e..9919fc86bdc34 100644
+--- a/arch/arm/boot/dts/stm32mp151.dtsi
 b/arch/arm/boot/dts/stm32mp151.dtsi
+@@ -543,7 +543,7 @@
+   compatible = "st,stm32-cec";
+   reg = <0x40016000 0x400>;
+   interrupts = ;
+-  clocks = < CEC_K>, <_lse>;
++  clocks = < CEC_K>, < CEC>;
+   clock-names = "cec", "hdmi-cec";
+   status = "disabled";
+   };
+diff --git a/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts 
b/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts
+index f19ed981da9d9..3706216ffb40b 100644
+--- a/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts
 b/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts
+@@ -169,7 +169,7 @@
+   flash@0 {
+   #address-cells = <1>;
+   #size-cells = <1>;
+-  compatible = "mxicy,mx25l1606e", "winbond,w25q128";
++  compatible = "mxicy,mx25l1606e", "jedec,spi-nor";
+   reg = <0>;
+   spi-max-frequency = <4000>;
+   };
+diff --git 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-07-15 Thread Mike Pagano
commit: b75ac876bd560b3da5f50061fd2548f6150c2ed0
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jul 15 10:03:00 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jul 15 10:03:00 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b75ac876

Linux patch 5.10.131

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 1130_linux-5.10.131.patch | 26 ++
 2 files changed, 30 insertions(+)

diff --git a/_README b/_README
index 5c651d7f..7e7a9fd2 100644
--- a/_README
+++ b/_README
@@ -563,6 +563,10 @@ Patch:  1129_linux-5.10.130.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.130
 
+Patch:  1130_linux-5.10.131.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.131
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1130_linux-5.10.131.patch b/1130_linux-5.10.131.patch
new file mode 100644
index ..0cde88b2
--- /dev/null
+++ b/1130_linux-5.10.131.patch
@@ -0,0 +1,26 @@
+diff --git a/Makefile b/Makefile
+index b0a35378803db..53f1a45ae69b0 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 130
++SUBLEVEL = 131
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/drivers/mtd/nand/raw/gpmi-nand/gpmi-nand.c 
b/drivers/mtd/nand/raw/gpmi-nand/gpmi-nand.c
+index 8d096ca770b04..92e8ca56f5665 100644
+--- a/drivers/mtd/nand/raw/gpmi-nand/gpmi-nand.c
 b/drivers/mtd/nand/raw/gpmi-nand/gpmi-nand.c
+@@ -683,7 +683,7 @@ static void gpmi_nfc_compute_timings(struct gpmi_nand_data 
*this,
+   hw->timing0 = BF_GPMI_TIMING0_ADDRESS_SETUP(addr_setup_cycles) |
+ BF_GPMI_TIMING0_DATA_HOLD(data_hold_cycles) |
+ BF_GPMI_TIMING0_DATA_SETUP(data_setup_cycles);
+-  hw->timing1 = 
BF_GPMI_TIMING1_BUSY_TIMEOUT(DIV_ROUND_UP(busy_timeout_cycles, 4096));
++  hw->timing1 = BF_GPMI_TIMING1_BUSY_TIMEOUT(busy_timeout_cycles * 4096);
+ 
+   /*
+* Derive NFC ideal delay from {3}:



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-07-12 Thread Mike Pagano
commit: 127112fa96db1417fafbf5c6199dba8a33a4a6bc
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jul 12 15:59:42 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jul 12 15:59:42 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=127112fa

Linux patch 5.10.130

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1129_linux-5.10.130.patch | 2378 +
 2 files changed, 2382 insertions(+)

diff --git a/_README b/_README
index 42dc1c5f..5c651d7f 100644
--- a/_README
+++ b/_README
@@ -559,6 +559,10 @@ Patch:  1128_linux-5.10.129.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.129
 
+Patch:  1129_linux-5.10.130.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.130
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1129_linux-5.10.130.patch b/1129_linux-5.10.130.patch
new file mode 100644
index ..da436947
--- /dev/null
+++ b/1129_linux-5.10.130.patch
@@ -0,0 +1,2378 @@
+diff --git 
a/Documentation/devicetree/bindings/dma/allwinner,sun50i-a64-dma.yaml 
b/Documentation/devicetree/bindings/dma/allwinner,sun50i-a64-dma.yaml
+index 372679dbd216f..7e250ce136ee9 100644
+--- a/Documentation/devicetree/bindings/dma/allwinner,sun50i-a64-dma.yaml
 b/Documentation/devicetree/bindings/dma/allwinner,sun50i-a64-dma.yaml
+@@ -61,7 +61,7 @@ if:
+ then:
+   properties:
+ clocks:
+-  maxItems: 2
++  minItems: 2
+ 
+   required:
+ - clock-names
+diff --git a/Makefile b/Makefile
+index 7d52cee374880..b0a35378803db 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 129
++SUBLEVEL = 130
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/at91-sam9x60ek.dts 
b/arch/arm/boot/dts/at91-sam9x60ek.dts
+index b1068cca42287..fd8dc1183b3e8 100644
+--- a/arch/arm/boot/dts/at91-sam9x60ek.dts
 b/arch/arm/boot/dts/at91-sam9x60ek.dts
+@@ -233,10 +233,9 @@
+   status = "okay";
+ 
+   eeprom@53 {
+-  compatible = "atmel,24c32";
++  compatible = "atmel,24c02";
+   reg = <0x53>;
+   pagesize = <16>;
+-  size = <128>;
+   status = "okay";
+   };
+   };
+diff --git a/arch/arm/boot/dts/at91-sama5d2_icp.dts 
b/arch/arm/boot/dts/at91-sama5d2_icp.dts
+index 308d472bd1044..634411d13b4aa 100644
+--- a/arch/arm/boot/dts/at91-sama5d2_icp.dts
 b/arch/arm/boot/dts/at91-sama5d2_icp.dts
+@@ -317,21 +317,21 @@
+   status = "okay";
+ 
+   eeprom@50 {
+-  compatible = "atmel,24c32";
++  compatible = "atmel,24c02";
+   reg = <0x50>;
+   pagesize = <16>;
+   status = "okay";
+   };
+ 
+   eeprom@52 {
+-  compatible = "atmel,24c32";
++  compatible = "atmel,24c02";
+   reg = <0x52>;
+   pagesize = <16>;
+   status = "disabled";
+   };
+ 
+   eeprom@53 {
+-  compatible = "atmel,24c32";
++  compatible = "atmel,24c02";
+   reg = <0x53>;
+   pagesize = <16>;
+   status = "disabled";
+diff --git a/arch/arm/mach-at91/pm.c b/arch/arm/mach-at91/pm.c
+index 3f015cb6ec2b0..f2ce2d0949254 100644
+--- a/arch/arm/mach-at91/pm.c
 b/arch/arm/mach-at91/pm.c
+@@ -104,7 +104,7 @@ static const struct wakeup_source_info ws_info[] = {
+ 
+ static const struct of_device_id sama5d2_ws_ids[] = {
+   { .compatible = "atmel,sama5d2-gem",.data = _info[0] },
+-  { .compatible = "atmel,at91rm9200-rtc", .data = _info[1] },
++  { .compatible = "atmel,sama5d2-rtc",.data = _info[1] },
+   { .compatible = "atmel,sama5d3-udc",.data = _info[2] },
+   { .compatible = "atmel,at91rm9200-ohci",.data = _info[2] },
+   { .compatible = "usb-ohci", .data = _info[2] },
+@@ -115,12 +115,12 @@ static const struct of_device_id sama5d2_ws_ids[] = {
+ };
+ 
+ static const struct of_device_id sam9x60_ws_ids[] = {
+-  { .compatible = "atmel,at91sam9x5-rtc", .data = _info[1] },
++  { .compatible = "microchip,sam9x60-rtc",.data = _info[1] },
+   { .compatible = "atmel,at91rm9200-ohci",.data = _info[2] },
+   { .compatible = "usb-ohci", .data = _info[2] },
+   { .compatible = "atmel,at91sam9g45-ehci",   .data = _info[2] },
+   { .compatible = "usb-ehci", .data = _info[2] },
+-  { .compatible = "atmel,at91sam9260-rtt",.data = _info[4] },
++  { .compatible = "microchip,sam9x60-rtt",.data = _info[4] },
+   { .compatible = "cdns,sam9x60-macb",   

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-07-02 Thread Mike Pagano
commit: ba3c411e0ad756ee82a1f10eb6f03b842f1f486a
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jul  2 16:09:40 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jul  2 16:09:40 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ba3c411e

Linux patch 5.10.128

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1127_linux-5.10.128.patch | 397 ++
 2 files changed, 401 insertions(+)

diff --git a/_README b/_README
index 0104ffd6..26bbe9cb 100644
--- a/_README
+++ b/_README
@@ -551,6 +551,10 @@ Patch:  1126_linux-5.10.127.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.127
 
+Patch:  1127_linux-5.10.128.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.128
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1127_linux-5.10.128.patch b/1127_linux-5.10.128.patch
new file mode 100644
index ..eb112269
--- /dev/null
+++ b/1127_linux-5.10.128.patch
@@ -0,0 +1,397 @@
+diff --git a/MAINTAINERS b/MAINTAINERS
+index 7c118b507912f..4d10e79030a9c 100644
+--- a/MAINTAINERS
 b/MAINTAINERS
+@@ -19246,7 +19246,8 @@ F: arch/x86/xen/*swiotlb*
+ F:drivers/xen/*swiotlb*
+ 
+ XFS FILESYSTEM
+-M:Darrick J. Wong 
++M:Amir Goldstein 
++M:Darrick J. Wong 
+ M:linux-...@vger.kernel.org
+ L:linux-...@vger.kernel.org
+ S:Supported
+diff --git a/Makefile b/Makefile
+index e3eb9ba19f86e..b89ad8a987db8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 127
++SUBLEVEL = 128
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/powerpc/include/asm/ftrace.h 
b/arch/powerpc/include/asm/ftrace.h
+index bc76970b6ee53..e647dfcb31917 100644
+--- a/arch/powerpc/include/asm/ftrace.h
 b/arch/powerpc/include/asm/ftrace.h
+@@ -96,7 +96,7 @@ static inline bool arch_syscall_match_sym_name(const char 
*sym, const char *name
+ #endif /* PPC64_ELF_ABI_v1 */
+ #endif /* CONFIG_FTRACE_SYSCALLS */
+ 
+-#ifdef CONFIG_PPC64
++#if defined(CONFIG_PPC64) && defined(CONFIG_FUNCTION_TRACER)
+ #include 
+ 
+ static inline void this_cpu_disable_ftrace(void)
+@@ -120,11 +120,13 @@ static inline u8 this_cpu_get_ftrace_enabled(void)
+   return get_paca()->ftrace_enabled;
+ }
+ 
++void ftrace_free_init_tramp(void);
+ #else /* CONFIG_PPC64 */
+ static inline void this_cpu_disable_ftrace(void) { }
+ static inline void this_cpu_enable_ftrace(void) { }
+ static inline void this_cpu_set_ftrace_enabled(u8 ftrace_enabled) { }
+ static inline u8 this_cpu_get_ftrace_enabled(void) { return 1; }
++static inline void ftrace_free_init_tramp(void) { }
+ #endif /* CONFIG_PPC64 */
+ #endif /* !__ASSEMBLY__ */
+ 
+diff --git a/arch/powerpc/kernel/trace/ftrace.c 
b/arch/powerpc/kernel/trace/ftrace.c
+index 42761ebec9f75..d24aea4fed7a3 100644
+--- a/arch/powerpc/kernel/trace/ftrace.c
 b/arch/powerpc/kernel/trace/ftrace.c
+@@ -336,9 +336,7 @@ static int setup_mcount_compiler_tramp(unsigned long tramp)
+ 
+   /* Is this a known long jump tramp? */
+   for (i = 0; i < NUM_FTRACE_TRAMPS; i++)
+-  if (!ftrace_tramps[i])
+-  break;
+-  else if (ftrace_tramps[i] == tramp)
++  if (ftrace_tramps[i] == tramp)
+   return 0;
+ 
+   /* Is this a known plt tramp? */
+@@ -882,6 +880,17 @@ void arch_ftrace_update_code(int command)
+ 
+ extern unsigned int ftrace_tramp_text[], ftrace_tramp_init[];
+ 
++void ftrace_free_init_tramp(void)
++{
++  int i;
++
++  for (i = 0; i < NUM_FTRACE_TRAMPS && ftrace_tramps[i]; i++)
++  if (ftrace_tramps[i] == (unsigned long)ftrace_tramp_init) {
++  ftrace_tramps[i] = 0;
++  return;
++  }
++}
++
+ int __init ftrace_dyn_arch_init(void)
+ {
+   int i;
+diff --git a/arch/powerpc/mm/mem.c b/arch/powerpc/mm/mem.c
+index 22eb1c718e622..1ed276d2305fa 100644
+--- a/arch/powerpc/mm/mem.c
 b/arch/powerpc/mm/mem.c
+@@ -51,6 +51,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #include 
+ 
+@@ -347,6 +348,7 @@ void free_initmem(void)
+   mark_initmem_nx();
+   init_mem_is_free = true;
+   free_initmem_default(POISON_FREE_INITMEM);
++  ftrace_free_init_tramp();
+ }
+ 
+ /**
+diff --git a/drivers/gpu/drm/drm_crtc_helper_internal.h 
b/drivers/gpu/drm/drm_crtc_helper_internal.h
+index 25ce42e799952..61e09f8a8d0ff 100644
+--- a/drivers/gpu/drm/drm_crtc_helper_internal.h
 b/drivers/gpu/drm/drm_crtc_helper_internal.h
+@@ -32,16 +32,6 @@
+ #include 
+ #include 
+ 
+-/* drm_fb_helper.c */
+-#ifdef CONFIG_DRM_FBDEV_EMULATION
+-int drm_fb_helper_modinit(void);
+-#else
+-static inline int drm_fb_helper_modinit(void)
+-{
+-  return 0;
+-}
+-#endif
+-
+ /* drm_dp_aux_dev.c */
+ #ifdef 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-06-27 Thread Mike Pagano
commit: efb8f6113b4a4df22556ed572fa800d945fc4300
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jun 27 11:11:33 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jun 27 11:11:33 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=efb8f611

Linux patych 5.10.126

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 ++
 1125_linux-5.10.126.patch | 103 ++
 2 files changed, 107 insertions(+)

diff --git a/_README b/_README
index fb42ce16..5378e1d4 100644
--- a/_README
+++ b/_README
@@ -543,6 +543,10 @@ Patch:  1124_linux-5.10.125.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.125
 
+Patch:  1125_linux-5.10.126.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.126
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1125_linux-5.10.126.patch b/1125_linux-5.10.126.patch
new file mode 100644
index ..3948f970
--- /dev/null
+++ b/1125_linux-5.10.126.patch
@@ -0,0 +1,103 @@
+diff --git a/Makefile b/Makefile
+index da5b28931e5cb..57434487c2b4d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 125
++SUBLEVEL = 126
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/fs/io_uring.c b/fs/io_uring.c
+index 40ac37beca47d..2e12dcbc7b0fd 100644
+--- a/fs/io_uring.c
 b/fs/io_uring.c
+@@ -696,6 +696,8 @@ struct io_kiocb {
+*/
+   struct list_headinflight_entry;
+ 
++  struct list_headiopoll_entry;
++
+   struct percpu_ref   *fixed_file_refs;
+   struct callback_headtask_work;
+   /* for polled requests, i.e. IORING_OP_POLL_ADD and async armed poll */
+@@ -2350,8 +2352,8 @@ static void io_iopoll_queue(struct list_head *again)
+   struct io_kiocb *req;
+ 
+   do {
+-  req = list_first_entry(again, struct io_kiocb, inflight_entry);
+-  list_del(>inflight_entry);
++  req = list_first_entry(again, struct io_kiocb, iopoll_entry);
++  list_del(>iopoll_entry);
+   __io_complete_rw(req, -EAGAIN, 0, NULL);
+   } while (!list_empty(again));
+ }
+@@ -2373,14 +2375,14 @@ static void io_iopoll_complete(struct io_ring_ctx 
*ctx, unsigned int *nr_events,
+   while (!list_empty(done)) {
+   int cflags = 0;
+ 
+-  req = list_first_entry(done, struct io_kiocb, inflight_entry);
++  req = list_first_entry(done, struct io_kiocb, iopoll_entry);
+   if (READ_ONCE(req->result) == -EAGAIN) {
+   req->result = 0;
+   req->iopoll_completed = 0;
+-  list_move_tail(>inflight_entry, );
++  list_move_tail(>iopoll_entry, );
+   continue;
+   }
+-  list_del(>inflight_entry);
++  list_del(>iopoll_entry);
+ 
+   if (req->flags & REQ_F_BUFFER_SELECTED)
+   cflags = io_put_rw_kbuf(req);
+@@ -2416,7 +2418,7 @@ static int io_do_iopoll(struct io_ring_ctx *ctx, 
unsigned int *nr_events,
+   spin = !ctx->poll_multi_file && *nr_events < min;
+ 
+   ret = 0;
+-  list_for_each_entry_safe(req, tmp, >iopoll_list, inflight_entry) {
++  list_for_each_entry_safe(req, tmp, >iopoll_list, iopoll_entry) {
+   struct kiocb *kiocb = >rw.kiocb;
+ 
+   /*
+@@ -2425,7 +2427,7 @@ static int io_do_iopoll(struct io_ring_ctx *ctx, 
unsigned int *nr_events,
+* and complete those lists first, if we have entries there.
+*/
+   if (READ_ONCE(req->iopoll_completed)) {
+-  list_move_tail(>inflight_entry, );
++  list_move_tail(>iopoll_entry, );
+   continue;
+   }
+   if (!list_empty())
+@@ -2437,7 +2439,7 @@ static int io_do_iopoll(struct io_ring_ctx *ctx, 
unsigned int *nr_events,
+ 
+   /* iopoll may have completed current req */
+   if (READ_ONCE(req->iopoll_completed))
+-  list_move_tail(>inflight_entry, );
++  list_move_tail(>iopoll_entry, );
+ 
+   if (ret && spin)
+   spin = false;
+@@ -2670,7 +2672,7 @@ static void io_iopoll_req_issued(struct io_kiocb *req)
+   struct io_kiocb *list_req;
+ 
+   list_req = list_first_entry(>iopoll_list, struct io_kiocb,
+-  inflight_entry);
++  iopoll_entry);
+   if (list_req->file != req->file)
+   ctx->poll_multi_file = true;
+   }
+@@ -2680,9 +2682,9 @@ static void io_iopoll_req_issued(struct io_kiocb *req)
+ 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-06-25 Thread Mike Pagano
commit: 6e0d0b04ebaf8be6ef1adff3d563b4c16b465af0
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jun 25 19:44:50 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jun 25 19:44:50 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6e0d0b04

Linux patch 5.10.125

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1124_linux-5.10.125.patch | 493 ++
 2 files changed, 497 insertions(+)

diff --git a/_README b/_README
index aedaaf1a..fb42ce16 100644
--- a/_README
+++ b/_README
@@ -539,6 +539,10 @@ Patch:  1123_linux-5.10.124.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.124
 
+Patch:  1124_linux-5.10.125.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.125
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1124_linux-5.10.125.patch b/1124_linux-5.10.125.patch
new file mode 100644
index ..0af8c810
--- /dev/null
+++ b/1124_linux-5.10.125.patch
@@ -0,0 +1,493 @@
+diff --git a/Makefile b/Makefile
+index 9ed79a05a9725..da5b28931e5cb 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 124
++SUBLEVEL = 125
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm64/mm/cache.S b/arch/arm64/mm/cache.S
+index 2d881f34dd9d5..7b8158ae36ecc 100644
+--- a/arch/arm64/mm/cache.S
 b/arch/arm64/mm/cache.S
+@@ -228,8 +228,6 @@ SYM_FUNC_END_PI(__dma_flush_area)
+  *- dir   - DMA direction
+  */
+ SYM_FUNC_START_PI(__dma_map_area)
+-  cmp w2, #DMA_FROM_DEVICE
+-  b.eq__dma_inv_area
+   b   __dma_clean_area
+ SYM_FUNC_END_PI(__dma_map_area)
+ 
+diff --git a/arch/s390/mm/pgtable.c b/arch/s390/mm/pgtable.c
+index fabaedddc90cb..1c05caf68e7d8 100644
+--- a/arch/s390/mm/pgtable.c
 b/arch/s390/mm/pgtable.c
+@@ -734,7 +734,7 @@ void ptep_zap_key(struct mm_struct *mm, unsigned long 
addr, pte_t *ptep)
+   pgste_val(pgste) |= PGSTE_GR_BIT | PGSTE_GC_BIT;
+   ptev = pte_val(*ptep);
+   if (!(ptev & _PAGE_INVALID) && (ptev & _PAGE_WRITE))
+-  page_set_storage_key(ptev & PAGE_MASK, PAGE_DEFAULT_KEY, 1);
++  page_set_storage_key(ptev & PAGE_MASK, PAGE_DEFAULT_KEY, 0);
+   pgste_set_unlock(ptep, pgste);
+   preempt_enable();
+ }
+diff --git a/drivers/tty/serial/serial_core.c 
b/drivers/tty/serial/serial_core.c
+index 19f0c5db11e33..32d09d024f6c9 100644
+--- a/drivers/tty/serial/serial_core.c
 b/drivers/tty/serial/serial_core.c
+@@ -144,6 +144,11 @@ uart_update_mctrl(struct uart_port *port, unsigned int 
set, unsigned int clear)
+   unsigned long flags;
+   unsigned int old;
+ 
++  if (port->rs485.flags & SER_RS485_ENABLED) {
++  set &= ~TIOCM_RTS;
++  clear &= ~TIOCM_RTS;
++  }
++
+   spin_lock_irqsave(>lock, flags);
+   old = port->mctrl;
+   port->mctrl = (old & ~clear) | set;
+@@ -157,23 +162,10 @@ uart_update_mctrl(struct uart_port *port, unsigned int 
set, unsigned int clear)
+ 
+ static void uart_port_dtr_rts(struct uart_port *uport, int raise)
+ {
+-  int rs485_on = uport->rs485_config &&
+-  (uport->rs485.flags & SER_RS485_ENABLED);
+-  int RTS_after_send = !!(uport->rs485.flags & SER_RS485_RTS_AFTER_SEND);
+-
+-  if (raise) {
+-  if (rs485_on && RTS_after_send) {
+-  uart_set_mctrl(uport, TIOCM_DTR);
+-  uart_clear_mctrl(uport, TIOCM_RTS);
+-  } else {
+-  uart_set_mctrl(uport, TIOCM_DTR | TIOCM_RTS);
+-  }
+-  } else {
+-  unsigned int clear = TIOCM_DTR;
+-
+-  clear |= (!rs485_on || RTS_after_send) ? TIOCM_RTS : 0;
+-  uart_clear_mctrl(uport, clear);
+-  }
++  if (raise)
++  uart_set_mctrl(uport, TIOCM_DTR | TIOCM_RTS);
++  else
++  uart_clear_mctrl(uport, TIOCM_DTR | TIOCM_RTS);
+ }
+ 
+ /*
+@@ -1116,11 +1108,6 @@ uart_tiocmset(struct tty_struct *tty, unsigned int set, 
unsigned int clear)
+   goto out;
+ 
+   if (!tty_io_error(tty)) {
+-  if (uport->rs485.flags & SER_RS485_ENABLED) {
+-  set &= ~TIOCM_RTS;
+-  clear &= ~TIOCM_RTS;
+-  }
+-
+   uart_update_mctrl(uport, set, clear);
+   ret = 0;
+   }
+@@ -2429,6 +2416,9 @@ uart_configure_port(struct uart_driver *drv, struct 
uart_state *state,
+*/
+   spin_lock_irqsave(>lock, flags);
+   port->mctrl &= TIOCM_DTR;
++  if (port->rs485.flags & SER_RS485_ENABLED &&
++  !(port->rs485.flags & SER_RS485_RTS_AFTER_SEND))
++  port->mctrl |= TIOCM_RTS;
+   port->ops->set_mctrl(port, 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-06-22 Thread Mike Pagano
commit: ba1c4606e1b020272a68d079d59639eedeff3ec1
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 22 12:45:13 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 22 12:45:13 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ba1c4606

Linux patch 5.10.124

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1123_linux-5.10.124.patch | 3088 +
 2 files changed, 3092 insertions(+)

diff --git a/_README b/_README
index 6dfaf9fd..aedaaf1a 100644
--- a/_README
+++ b/_README
@@ -535,6 +535,10 @@ Patch:  1122_linux-5.10.123.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.123
 
+Patch:  1123_linux-5.10.124.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.124
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1123_linux-5.10.124.patch b/1123_linux-5.10.124.patch
new file mode 100644
index ..d30399a5
--- /dev/null
+++ b/1123_linux-5.10.124.patch
@@ -0,0 +1,3088 @@
+diff --git a/Makefile b/Makefile
+index 862946040186a..9ed79a05a9725 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 123
++SUBLEVEL = 124
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm64/boot/dts/freescale/imx8mm-beacon-baseboard.dtsi 
b/arch/arm64/boot/dts/freescale/imx8mm-beacon-baseboard.dtsi
+index d6b9dedd168f1..5667009aae13a 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mm-beacon-baseboard.dtsi
 b/arch/arm64/boot/dts/freescale/imx8mm-beacon-baseboard.dtsi
+@@ -167,6 +167,7 @@
+   pinctrl-0 = <_uart3>;
+   assigned-clocks = < IMX8MM_CLK_UART3>;
+   assigned-clock-parents = < IMX8MM_SYS_PLL1_80M>;
++  uart-has-rtscts;
+   status = "okay";
+ };
+ 
+@@ -237,6 +238,8 @@
+   fsl,pins = <
+   MX8MM_IOMUXC_ECSPI1_SCLK_UART3_DCE_RX   0x40
+   MX8MM_IOMUXC_ECSPI1_MOSI_UART3_DCE_TX   0x40
++  MX8MM_IOMUXC_ECSPI1_MISO_UART3_DCE_CTS_B0x40
++  MX8MM_IOMUXC_ECSPI1_SS0_UART3_DCE_RTS_B 0x40
+   >;
+   };
+ 
+diff --git a/arch/arm64/kernel/ftrace.c b/arch/arm64/kernel/ftrace.c
+index 86a5cf9bc19a1..3724bab278b28 100644
+--- a/arch/arm64/kernel/ftrace.c
 b/arch/arm64/kernel/ftrace.c
+@@ -77,47 +77,76 @@ static struct plt_entry *get_ftrace_plt(struct module 
*mod, unsigned long addr)
+ }
+ 
+ /*
+- * Turn on the call to ftrace_caller() in instrumented function
++ * Find the address the callsite must branch to in order to reach '*addr'.
++ *
++ * Due to the limited range of 'BL' instructions, modules may be placed too 
far
++ * away to branch directly and must use a PLT.
++ *
++ * Returns true when '*addr' contains a reachable target address, or has been
++ * modified to contain a PLT address. Returns false otherwise.
+  */
+-int ftrace_make_call(struct dyn_ftrace *rec, unsigned long addr)
++static bool ftrace_find_callable_addr(struct dyn_ftrace *rec,
++struct module *mod,
++unsigned long *addr)
+ {
+   unsigned long pc = rec->ip;
+-  u32 old, new;
+-  long offset = (long)pc - (long)addr;
++  long offset = (long)*addr - (long)pc;
++  struct plt_entry *plt;
+ 
+-  if (offset < -SZ_128M || offset >= SZ_128M) {
+-  struct module *mod;
+-  struct plt_entry *plt;
++  /*
++   * When the target is within range of the 'BL' instruction, use 'addr'
++   * as-is and branch to that directly.
++   */
++  if (offset >= -SZ_128M && offset < SZ_128M)
++  return true;
+ 
+-  if (!IS_ENABLED(CONFIG_ARM64_MODULE_PLTS))
+-  return -EINVAL;
++  /*
++   * When the target is outside of the range of a 'BL' instruction, we
++   * must use a PLT to reach it. We can only place PLTs for modules, and
++   * only when module PLT support is built-in.
++   */
++  if (!IS_ENABLED(CONFIG_ARM64_MODULE_PLTS))
++  return false;
+ 
+-  /*
+-   * On kernels that support module PLTs, the offset between the
+-   * branch instruction and its target may legally exceed the
+-   * range of an ordinary relative 'bl' opcode. In this case, we
+-   * need to branch via a trampoline in the module.
+-   *
+-   * NOTE: __module_text_address() must be called with preemption
+-   * disabled, but we can rely on ftrace_lock to ensure that 'mod'
+-   * retains its validity throughout the remainder of this code.
+-   */
++  /*
++   * 'mod' is only set at module load time, but if we end up
++   * dealing with an out-of-range condition, we can 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-06-16 Thread Mike Pagano
commit: ed761ade7e65de06ca2b9a78f9661eee00059c6c
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun 16 11:44:38 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun 16 11:44:38 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ed761ade

Linux patch 5.10.123

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1122_linux-5.10.123.patch | 1112 +
 2 files changed, 1116 insertions(+)

diff --git a/_README b/_README
index 25417782..6dfaf9fd 100644
--- a/_README
+++ b/_README
@@ -531,6 +531,10 @@ Patch:  1121_linux-5.10.122.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.122
 
+Patch:  1122_linux-5.10.123.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.123
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1122_linux-5.10.123.patch b/1122_linux-5.10.123.patch
new file mode 100644
index ..12203e3c
--- /dev/null
+++ b/1122_linux-5.10.123.patch
@@ -0,0 +1,1112 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index 1a04ca8162ad8..44c6e57303988 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -510,6 +510,7 @@ What:  /sys/devices/system/cpu/vulnerabilities
+   /sys/devices/system/cpu/vulnerabilities/srbds
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+   /sys/devices/system/cpu/vulnerabilities/itlb_multihit
++  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/admin-guide/hw-vuln/index.rst 
b/Documentation/admin-guide/hw-vuln/index.rst
+index ca4dbdd9016d5..2adec1e6520a6 100644
+--- a/Documentation/admin-guide/hw-vuln/index.rst
 b/Documentation/admin-guide/hw-vuln/index.rst
+@@ -15,3 +15,4 @@ are configurable at compile, boot or run time.
+tsx_async_abort
+multihit.rst
+special-register-buffer-data-sampling.rst
++   processor_mmio_stale_data.rst
+diff --git a/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst 
b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+new file mode 100644
+index 0..9393c50b5afc9
+--- /dev/null
 b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+@@ -0,0 +1,246 @@
++=
++Processor MMIO Stale Data Vulnerabilities
++=
++
++Processor MMIO Stale Data Vulnerabilities are a class of memory-mapped I/O
++(MMIO) vulnerabilities that can expose data. The sequences of operations for
++exposing data range from simple to very complex. Because most of the
++vulnerabilities require the attacker to have access to MMIO, many environments
++are not affected. System environments using virtualization where MMIO access 
is
++provided to untrusted guests may need mitigation. These vulnerabilities are
++not transient execution attacks. However, these vulnerabilities may propagate
++stale data into core fill buffers where the data can subsequently be inferred
++by an unmitigated transient execution attack. Mitigation for these
++vulnerabilities includes a combination of microcode update and software
++changes, depending on the platform and usage model. Some of these mitigations
++are similar to those used to mitigate Microarchitectural Data Sampling (MDS) 
or
++those used to mitigate Special Register Buffer Data Sampling (SRBDS).
++
++Data Propagators
++
++Propagators are operations that result in stale data being copied or moved 
from
++one microarchitectural buffer or register to another. Processor MMIO Stale 
Data
++Vulnerabilities are operations that may result in stale data being directly
++read into an architectural, software-visible state or sampled from a buffer or
++register.
++
++Fill Buffer Stale Data Propagator (FBSDP)
++-
++Stale data may propagate from fill buffers (FB) into the non-coherent portion
++of the uncore on some non-coherent writes. Fill buffer propagation by itself
++does not make stale data architecturally visible. Stale data must be 
propagated
++to a location where it is subject to reading or sampling.
++
++Sideband Stale Data Propagator (SSDP)
++-
++The sideband stale data propagator (SSDP) is limited to the client (including
++Intel Xeon server E3) uncore implementation. The sideband response buffer is
++shared by all client cores. For non-coherent reads that go to sideband
++destinations, the uncore logic returns 64 bytes of data to the core, including
++both requested data and 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-06-06 Thread Mike Pagano
commit: 4b2fca6d71c3e7831becbf4ea5a7ac5e0130e589
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jun  6 11:03:38 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jun  6 11:03:38 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4b2fca6d

Linux patch 5.10.120

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1119_linux-5.10.120.patch | 2010 +
 2 files changed, 2014 insertions(+)

diff --git a/_README b/_README
index 32647390..773deb53 100644
--- a/_README
+++ b/_README
@@ -519,6 +519,10 @@ Patch:  1118_linux-5.10.119.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.119
 
+Patch:  1119_linux-5.10.120.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.120
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1119_linux-5.10.120.patch b/1119_linux-5.10.120.patch
new file mode 100644
index ..baad5e2a
--- /dev/null
+++ b/1119_linux-5.10.120.patch
@@ -0,0 +1,2010 @@
+diff --git a/Documentation/process/submitting-patches.rst 
b/Documentation/process/submitting-patches.rst
+index 5a267f5d1a501..edd263e0992dc 100644
+--- a/Documentation/process/submitting-patches.rst
 b/Documentation/process/submitting-patches.rst
+@@ -71,7 +71,7 @@ as you intend it to.
+ 
+ The maintainer will thank you if you write your patch description in a
+ form which can be easily pulled into Linux's source code management
+-system, ``git``, as a "commit log".  See :ref:`explicit_in_reply_to`.
++system, ``git``, as a "commit log".  See :ref:`the_canonical_patch_format`.
+ 
+ Solve only one problem per patch.  If your description starts to get
+ long, that's a sign that you probably need to split up your patch.
+diff --git a/Makefile b/Makefile
+index b442cc5bbfc30..fdd2ac273f420 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 119
++SUBLEVEL = 120
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/s5pv210-aries.dtsi 
b/arch/arm/boot/dts/s5pv210-aries.dtsi
+index bd4450dbdcb61..986fa0b1a8774 100644
+--- a/arch/arm/boot/dts/s5pv210-aries.dtsi
 b/arch/arm/boot/dts/s5pv210-aries.dtsi
+@@ -896,7 +896,7 @@
+   device-wakeup-gpios = < 4 GPIO_ACTIVE_HIGH>;
+   interrupt-parent = <>;
+   interrupts = <5 IRQ_TYPE_LEVEL_HIGH>;
+-  interrupt-names = "host-wake";
++  interrupt-names = "host-wakeup";
+   };
+ };
+ 
+diff --git a/arch/powerpc/kvm/book3s_hv_uvmem.c 
b/arch/powerpc/kvm/book3s_hv_uvmem.c
+index 84e5a2dc8be53..3dd58b4ee33e5 100644
+--- a/arch/powerpc/kvm/book3s_hv_uvmem.c
 b/arch/powerpc/kvm/book3s_hv_uvmem.c
+@@ -359,13 +359,15 @@ static bool kvmppc_gfn_is_uvmem_pfn(unsigned long gfn, 
struct kvm *kvm,
+ static bool kvmppc_next_nontransitioned_gfn(const struct kvm_memory_slot 
*memslot,
+   struct kvm *kvm, unsigned long *gfn)
+ {
+-  struct kvmppc_uvmem_slot *p;
++  struct kvmppc_uvmem_slot *p = NULL, *iter;
+   bool ret = false;
+   unsigned long i;
+ 
+-  list_for_each_entry(p, >arch.uvmem_pfns, list)
+-  if (*gfn >= p->base_pfn && *gfn < p->base_pfn + p->nr_pfns)
++  list_for_each_entry(iter, >arch.uvmem_pfns, list)
++  if (*gfn >= iter->base_pfn && *gfn < iter->base_pfn + 
iter->nr_pfns) {
++  p = iter;
+   break;
++  }
+   if (!p)
+   return ret;
+   /*
+diff --git a/arch/x86/kernel/kvm.c b/arch/x86/kernel/kvm.c
+index 6c3d38b5a8add..971609fb15c59 100644
+--- a/arch/x86/kernel/kvm.c
 b/arch/x86/kernel/kvm.c
+@@ -188,7 +188,7 @@ void kvm_async_pf_task_wake(u32 token)
+ {
+   u32 key = hash_32(token, KVM_TASK_SLEEP_HASHBITS);
+   struct kvm_task_sleep_head *b = _pf_sleepers[key];
+-  struct kvm_task_sleep_node *n;
++  struct kvm_task_sleep_node *n, *dummy = NULL;
+ 
+   if (token == ~0) {
+   apf_task_wake_all();
+@@ -200,28 +200,41 @@ again:
+   n = _find_apf_task(b, token);
+   if (!n) {
+   /*
+-   * async PF was not yet handled.
+-   * Add dummy entry for the token.
++   * Async #PF not yet handled, add a dummy entry for the token.
++   * Allocating the token must be down outside of the raw lock
++   * as the allocator is preemptible on PREEMPT_RT kernels.
+*/
+-  n = kzalloc(sizeof(*n), GFP_ATOMIC);
+-  if (!n) {
++  if (!dummy) {
++  raw_spin_unlock(>lock);
++  dummy = kzalloc(sizeof(*dummy), GFP_ATOMIC);
++
+   /*
+-   * Allocation failed! Busy wait while other cpu
+-   * 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-05-25 Thread Mike Pagano
commit: 9508963d410e67c508a455358ee82b8e8dbbaac1
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 25 11:54:13 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 25 11:54:13 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9508963d

Linux patch 5.10.118

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1117_linux-5.10.118.patch | 3822 +
 2 files changed, 3826 insertions(+)

diff --git a/_README b/_README
index 28820046..51c56a3e 100644
--- a/_README
+++ b/_README
@@ -511,6 +511,10 @@ Patch:  1116_linux-5.10.117.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.117
 
+Patch:  1117_linux-5.10.118.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.118
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1117_linux-5.10.118.patch b/1117_linux-5.10.118.patch
new file mode 100644
index ..969662bd
--- /dev/null
+++ b/1117_linux-5.10.118.patch
@@ -0,0 +1,3822 @@
+diff --git a/Documentation/arm64/silicon-errata.rst 
b/Documentation/arm64/silicon-errata.rst
+index 7195102472929..f01eed0ee23ad 100644
+--- a/Documentation/arm64/silicon-errata.rst
 b/Documentation/arm64/silicon-errata.rst
+@@ -160,6 +160,9 @@ stable kernels.
+ 
++-+-+-+
+ | Qualcomm Tech. | Kryo4xx Silver  | N/A | ARM64_ERRATUM_1024718  
 |
+ 
++-+-+-+
++| Qualcomm Tech. | Kryo4xx Gold| N/A | ARM64_ERRATUM_1286807  
 |
++++-+-+-+
++
+ 
++-+-+-+
+ | Fujitsu| A64FX   | E#010001| FUJITSU_ERRATUM_010001 
 |
+ 
++-+-+-+
+diff --git a/Documentation/core-api/dma-attributes.rst 
b/Documentation/core-api/dma-attributes.rst
+index 17706dc91ec9f..1887d92e8e926 100644
+--- a/Documentation/core-api/dma-attributes.rst
 b/Documentation/core-api/dma-attributes.rst
+@@ -130,11 +130,3 @@ accesses to DMA buffers in both privileged "supervisor" 
and unprivileged
+ subsystem that the buffer is fully accessible at the elevated privilege
+ level (and ideally inaccessible or at least read-only at the
+ lesser-privileged levels).
+-
+-DMA_ATTR_OVERWRITE
+---
+-
+-This is a hint to the DMA-mapping subsystem that the device is expected to
+-overwrite the entire mapped size, thus the caller does not require any of the
+-previous buffer contents to be preserved. This allows bounce-buffering
+-implementations to optimise DMA_FROM_DEVICE transfers.
+diff --git 
a/Documentation/devicetree/bindings/pinctrl/aspeed,ast2600-pinctrl.yaml 
b/Documentation/devicetree/bindings/pinctrl/aspeed,ast2600-pinctrl.yaml
+index c78ab7e2eee70..fa83c69820f86 100644
+--- a/Documentation/devicetree/bindings/pinctrl/aspeed,ast2600-pinctrl.yaml
 b/Documentation/devicetree/bindings/pinctrl/aspeed,ast2600-pinctrl.yaml
+@@ -58,7 +58,7 @@ patternProperties:
+   $ref: "/schemas/types.yaml#/definitions/string"
+   enum: [ ADC0, ADC1, ADC10, ADC11, ADC12, ADC13, ADC14, ADC15, ADC2,
+   ADC3, ADC4, ADC5, ADC6, ADC7, ADC8, ADC9, BMCINT, EMMCG1, 
EMMCG4,
+-  EMMCG8, ESPI, ESPIALT, FSI1, FSI2, FWSPIABR, FWSPID, 
FWQSPID, FWSPIWP,
++  EMMCG8, ESPI, ESPIALT, FSI1, FSI2, FWSPIABR, FWSPID, 
FWSPIWP,
+   GPIT0, GPIT1, GPIT2, GPIT3, GPIT4, GPIT5, GPIT6, GPIT7, 
GPIU0, GPIU1,
+   GPIU2, GPIU3, GPIU4, GPIU5, GPIU6, GPIU7, HVI3C3, HVI3C4, 
I2C1, I2C10,
+   I2C11, I2C12, I2C13, I2C14, I2C15, I2C16, I2C2, I2C3, I2C4, 
I2C5,
+diff --git a/Makefile b/Makefile
+index 8f611d79d5e11..f9210e43121dc 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 117
++SUBLEVEL = 118
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/aspeed-g6-pinctrl.dtsi 
b/arch/arm/boot/dts/aspeed-g6-pinctrl.dtsi
+index a362714ae9fc0..1ef89dd55d92b 100644
+--- a/arch/arm/boot/dts/aspeed-g6-pinctrl.dtsi
 b/arch/arm/boot/dts/aspeed-g6-pinctrl.dtsi
+@@ -117,11 +117,6 @@
+   groups = "FWSPID";
+   };
+ 
+-  pinctrl_fwqspid_default: fwqspid_default {
+-  function = "FWSPID";
+-  groups = "FWQSPID";
+-  };
+-
+   pinctrl_fwspiwp_default: fwspiwp_default {
+   function = "FWSPIWP";
+   groups = "FWSPIWP";
+@@ -653,12 +648,12 @@
+   };
+ 
+   pinctrl_qspi1_default: qspi1_default {
+-  function = "QSPI1";
++ 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-05-18 Thread Mike Pagano
commit: 07cf238278a01e2462edd0e487c3803e15a26ead
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 18 09:47:46 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 18 09:47:46 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=07cf2382

Linux patch 5.10.117

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1116_linux-5.10.117.patch | 1969 +
 2 files changed, 1973 insertions(+)

diff --git a/_README b/_README
index 3d86ae35..28820046 100644
--- a/_README
+++ b/_README
@@ -507,6 +507,10 @@ Patch:  1115_linux-5.10.116.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.116
 
+Patch:  1116_linux-5.10.117.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.117
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1116_linux-5.10.117.patch b/1116_linux-5.10.117.patch
new file mode 100644
index ..85108d4f
--- /dev/null
+++ b/1116_linux-5.10.117.patch
@@ -0,0 +1,1969 @@
+diff --git a/Makefile b/Makefile
+index c999de1b6a6b2..8f611d79d5e11 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 116
++SUBLEVEL = 117
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/include/asm/io.h b/arch/arm/include/asm/io.h
+index ab2b654084fa3..b13e8a6c14b0b 100644
+--- a/arch/arm/include/asm/io.h
 b/arch/arm/include/asm/io.h
+@@ -442,6 +442,9 @@ extern void pci_iounmap(struct pci_dev *dev, void __iomem 
*addr);
+ extern int valid_phys_addr_range(phys_addr_t addr, size_t size);
+ extern int valid_mmap_phys_addr_range(unsigned long pfn, size_t size);
+ extern int devmem_is_allowed(unsigned long pfn);
++extern bool arch_memremap_can_ram_remap(resource_size_t offset, size_t size,
++  unsigned long flags);
++#define arch_memremap_can_ram_remap arch_memremap_can_ram_remap
+ #endif
+ 
+ /*
+diff --git a/arch/arm/mm/ioremap.c b/arch/arm/mm/ioremap.c
+index 80fb5a4a5c050..2660bdfcad4d0 100644
+--- a/arch/arm/mm/ioremap.c
 b/arch/arm/mm/ioremap.c
+@@ -479,3 +479,11 @@ void __init early_ioremap_init(void)
+ {
+   early_ioremap_setup();
+ }
++
++bool arch_memremap_can_ram_remap(resource_size_t offset, size_t size,
++   unsigned long flags)
++{
++  unsigned long pfn = PHYS_PFN(offset);
++
++  return memblock_is_map_memory(pfn);
++}
+diff --git a/arch/arm64/include/asm/io.h b/arch/arm64/include/asm/io.h
+index fd172c41df905..5d0d94afc3086 100644
+--- a/arch/arm64/include/asm/io.h
 b/arch/arm64/include/asm/io.h
+@@ -203,4 +203,8 @@ extern int valid_mmap_phys_addr_range(unsigned long pfn, 
size_t size);
+ 
+ extern int devmem_is_allowed(unsigned long pfn);
+ 
++extern bool arch_memremap_can_ram_remap(resource_size_t offset, size_t size,
++  unsigned long flags);
++#define arch_memremap_can_ram_remap arch_memremap_can_ram_remap
++
+ #endif/* __ASM_IO_H */
+diff --git a/arch/arm64/mm/ioremap.c b/arch/arm64/mm/ioremap.c
+index b5e83c46b23e7..f173a01a0c0ef 100644
+--- a/arch/arm64/mm/ioremap.c
 b/arch/arm64/mm/ioremap.c
+@@ -13,6 +13,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #include 
+ #include 
+@@ -99,3 +100,11 @@ void __init early_ioremap_init(void)
+ {
+   early_ioremap_setup();
+ }
++
++bool arch_memremap_can_ram_remap(resource_size_t offset, size_t size,
++   unsigned long flags)
++{
++  unsigned long pfn = PHYS_PFN(offset);
++
++  return memblock_is_map_memory(pfn);
++}
+diff --git a/arch/s390/Makefile b/arch/s390/Makefile
+index 92506918da633..a8cb00f30a7c3 100644
+--- a/arch/s390/Makefile
 b/arch/s390/Makefile
+@@ -32,6 +32,16 @@ KBUILD_CFLAGS_DECOMPRESSOR += -fno-stack-protector
+ KBUILD_CFLAGS_DECOMPRESSOR += $(call cc-disable-warning, 
address-of-packed-member)
+ KBUILD_CFLAGS_DECOMPRESSOR += $(if $(CONFIG_DEBUG_INFO),-g)
+ KBUILD_CFLAGS_DECOMPRESSOR += $(if $(CONFIG_DEBUG_INFO_DWARF4), $(call 
cc-option, -gdwarf-4,))
++
++ifdef CONFIG_CC_IS_GCC
++  ifeq ($(call cc-ifversion, -ge, 1200, y), y)
++  ifeq ($(call cc-ifversion, -lt, 1300, y), y)
++  KBUILD_CFLAGS += $(call cc-disable-warning, 
array-bounds)
++  KBUILD_CFLAGS_DECOMPRESSOR += $(call 
cc-disable-warning, array-bounds)
++  endif
++  endif
++endif
++
+ UTS_MACHINE   := s390x
+ STACK_SIZE:= $(if $(CONFIG_KASAN),65536,16384)
+ CHECKFLAGS+= -D__s390__ -D__s390x__
+diff --git a/drivers/base/firmware_loader/main.c 
b/drivers/base/firmware_loader/main.c
+index 1372f40d0371f..a4dd500bc141a 100644
+--- a/drivers/base/firmware_loader/main.c
 b/drivers/base/firmware_loader/main.c
+@@ -793,6 +793,8 @@ _request_firmware(const struct firmware 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-05-15 Thread Mike Pagano
commit: e3c14a90a3d9b3c0076842b5fbc28e710836fe1e
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May 15 22:10:17 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun May 15 22:10:17 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e3c14a90

Linux patch 5.10.116

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1115_linux-5.10.116.patch | 563 ++
 2 files changed, 567 insertions(+)

diff --git a/_README b/_README
index 46bc953b..3d86ae35 100644
--- a/_README
+++ b/_README
@@ -503,6 +503,10 @@ Patch:  1114_linux-5.10.115.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.115
 
+Patch:  1115_linux-5.10.116.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.116
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1115_linux-5.10.116.patch b/1115_linux-5.10.116.patch
new file mode 100644
index ..ef864f4c
--- /dev/null
+++ b/1115_linux-5.10.116.patch
@@ -0,0 +1,563 @@
+diff --git a/Documentation/vm/memory-model.rst 
b/Documentation/vm/memory-model.rst
+index 9daadf9faba14..ce398a7dc6cd5 100644
+--- a/Documentation/vm/memory-model.rst
 b/Documentation/vm/memory-model.rst
+@@ -51,8 +51,7 @@ call :c:func:`free_area_init` function. Yet, the mappings 
array is not
+ usable until the call to :c:func:`memblock_free_all` that hands all the
+ memory to the page allocator.
+ 
+-If an architecture enables `CONFIG_ARCH_HAS_HOLES_MEMORYMODEL` option,
+-it may free parts of the `mem_map` array that do not cover the
++An architecture may free parts of the `mem_map` array that do not cover the
+ actual physical pages. In such case, the architecture specific
+ :c:func:`pfn_valid` implementation should take the holes in the
+ `mem_map` into account.
+diff --git a/Makefile b/Makefile
+index 86d3e137d7f2d..c999de1b6a6b2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 115
++SUBLEVEL = 116
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index a0eac00e2c81a..b587ecc6f9493 100644
+--- a/arch/arm/Kconfig
 b/arch/arm/Kconfig
+@@ -25,7 +25,7 @@ config ARM
+   select ARCH_HAS_TICK_BROADCAST if GENERIC_CLOCKEVENTS_BROADCAST
+   select ARCH_HAVE_CUSTOM_GPIO_H
+   select ARCH_HAS_GCOV_PROFILE_ALL
+-  select ARCH_KEEP_MEMBLOCK if HAVE_ARCH_PFN_VALID || KEXEC
++  select ARCH_KEEP_MEMBLOCK
+   select ARCH_MIGHT_HAVE_PC_PARPORT
+   select ARCH_NO_SG_CHAIN if !ARM_HAS_SG_CHAIN
+   select ARCH_OPTIONAL_KERNEL_RWX if ARCH_HAS_STRICT_KERNEL_RWX
+@@ -521,7 +521,6 @@ config ARCH_S3C24XX
+ config ARCH_OMAP1
+   bool "TI OMAP1"
+   depends on MMU
+-  select ARCH_HAS_HOLES_MEMORYMODEL
+   select ARCH_OMAP
+   select CLKDEV_LOOKUP
+   select CLKSRC_MMIO
+@@ -1481,9 +1480,6 @@ config OABI_COMPAT
+ UNPREDICTABLE (in fact it can be predicted that it won't work
+ at all). If in doubt say N.
+ 
+-config ARCH_HAS_HOLES_MEMORYMODEL
+-  bool
+-
+ config ARCH_SELECT_MEMORY_MODEL
+   bool
+ 
+@@ -1495,7 +1491,7 @@ config ARCH_SPARSEMEM_ENABLE
+   select SPARSEMEM_STATIC if SPARSEMEM
+ 
+ config HAVE_ARCH_PFN_VALID
+-  def_bool ARCH_HAS_HOLES_MEMORYMODEL || !SPARSEMEM
++  def_bool y
+ 
+ config HIGHMEM
+   bool "High Memory Support"
+diff --git a/arch/arm/mach-bcm/Kconfig b/arch/arm/mach-bcm/Kconfig
+index ae790908fc74a..9b594ae98153c 100644
+--- a/arch/arm/mach-bcm/Kconfig
 b/arch/arm/mach-bcm/Kconfig
+@@ -211,7 +211,6 @@ config ARCH_BRCMSTB
+   select BCM7038_L1_IRQ
+   select BRCMSTB_L2_IRQ
+   select BCM7120_L2_IRQ
+-  select ARCH_HAS_HOLES_MEMORYMODEL
+   select ZONE_DMA if ARM_LPAE
+   select SOC_BRCMSTB
+   select SOC_BUS
+diff --git a/arch/arm/mach-davinci/Kconfig b/arch/arm/mach-davinci/Kconfig
+index f56ff8c24043d..de11030748d0b 100644
+--- a/arch/arm/mach-davinci/Kconfig
 b/arch/arm/mach-davinci/Kconfig
+@@ -5,7 +5,6 @@ menuconfig ARCH_DAVINCI
+   depends on ARCH_MULTI_V5
+   select DAVINCI_TIMER
+   select ZONE_DMA
+-  select ARCH_HAS_HOLES_MEMORYMODEL
+   select PM_GENERIC_DOMAINS if PM
+   select PM_GENERIC_DOMAINS_OF if PM && OF
+   select REGMAP_MMIO
+diff --git a/arch/arm/mach-exynos/Kconfig b/arch/arm/mach-exynos/Kconfig
+index 56314b1c74089..b5df98ee5d176 100644
+--- a/arch/arm/mach-exynos/Kconfig
 b/arch/arm/mach-exynos/Kconfig
+@@ -8,7 +8,6 @@
+ menuconfig ARCH_EXYNOS
+   bool "Samsung Exynos"
+   depends on ARCH_MULTI_V7
+-  select ARCH_HAS_HOLES_MEMORYMODEL
+   select ARCH_SUPPORTS_BIG_ENDIAN
+   select ARM_AMBA
+   select ARM_GIC
+diff --git a/arch/arm/mach-highbank/Kconfig b/arch/arm/mach-highbank/Kconfig
+index 1bc68913d62c1..9de38ce8124f2 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-05-12 Thread Mike Pagano
commit: 652a47cd4bcad3632bff3a6ca6e7275e30f5207d
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May 12 11:29:10 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May 12 11:29:10 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=652a47cd

Linux patch 5.10.115

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1114_linux-5.10.115.patch | 2390 +
 2 files changed, 2394 insertions(+)

diff --git a/_README b/_README
index 439eef26..46bc953b 100644
--- a/_README
+++ b/_README
@@ -499,6 +499,10 @@ Patch:  1113_linux-5.10.114.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.114
 
+Patch:  1114_linux-5.10.115.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.115
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1114_linux-5.10.115.patch b/1114_linux-5.10.115.patch
new file mode 100644
index ..eea14ce9
--- /dev/null
+++ b/1114_linux-5.10.115.patch
@@ -0,0 +1,2390 @@
+diff --git a/Makefile b/Makefile
+index b76e6d0aa85de..86d3e137d7f2d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 114
++SUBLEVEL = 115
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/mips/include/asm/timex.h b/arch/mips/include/asm/timex.h
+index b05bb70a2e46f..8026baf46e729 100644
+--- a/arch/mips/include/asm/timex.h
 b/arch/mips/include/asm/timex.h
+@@ -40,9 +40,9 @@
+ typedef unsigned int cycles_t;
+ 
+ /*
+- * On R4000/R4400 before version 5.0 an erratum exists such that if the
+- * cycle counter is read in the exact moment that it is matching the
+- * compare register, no interrupt will be generated.
++ * On R4000/R4400 an erratum exists such that if the cycle counter is
++ * read in the exact moment that it is matching the compare register,
++ * no interrupt will be generated.
+  *
+  * There is a suggested workaround and also the erratum can't strike if
+  * the compare interrupt isn't being used as the clock source device.
+@@ -63,7 +63,7 @@ static inline int can_use_mips_counter(unsigned int prid)
+   if (!__builtin_constant_p(cpu_has_counter))
+   asm volatile("" : "=m" (cpu_data[0].options));
+   if (likely(cpu_has_counter &&
+- prid >= (PRID_IMP_R4000 | PRID_REV_ENCODE_44(5, 0
++ prid > (PRID_IMP_R4000 | PRID_REV_ENCODE_44(15, 15
+   return 1;
+   else
+   return 0;
+diff --git a/arch/mips/kernel/time.c b/arch/mips/kernel/time.c
+index caa01457dce60..ed339d7979f3f 100644
+--- a/arch/mips/kernel/time.c
 b/arch/mips/kernel/time.c
+@@ -141,15 +141,10 @@ static __init int cpu_has_mfc0_count_bug(void)
+   case CPU_R4400MC:
+   /*
+* The published errata for the R4400 up to 3.0 say the CPU
+-   * has the mfc0 from count bug.
++   * has the mfc0 from count bug.  This seems the last version
++   * produced.
+*/
+-  if ((current_cpu_data.processor_id & 0xff) <= 0x30)
+-  return 1;
+-
+-  /*
+-   * we assume newer revisions are ok
+-   */
+-  return 0;
++  return 1;
+   }
+ 
+   return 0;
+diff --git a/arch/parisc/kernel/processor.c b/arch/parisc/kernel/processor.c
+index 7f2d0c0ecc804..176ef00bdd15e 100644
+--- a/arch/parisc/kernel/processor.c
 b/arch/parisc/kernel/processor.c
+@@ -419,8 +419,7 @@ show_cpuinfo (struct seq_file *m, void *v)
+   }
+   seq_printf(m, " (0x%02lx)\n", boot_cpu_data.pdc.capabilities);
+ 
+-  seq_printf(m, "model\t\t: %s\n"
+-  "model name\t: %s\n",
++  seq_printf(m, "model\t\t: %s - %s\n",
+boot_cpu_data.pdc.sys_model_name,
+cpuinfo->dev ?
+cpuinfo->dev->name : "Unknown");
+diff --git a/arch/x86/kernel/kvm.c b/arch/x86/kernel/kvm.c
+index 18e952fed021b..6c3d38b5a8add 100644
+--- a/arch/x86/kernel/kvm.c
 b/arch/x86/kernel/kvm.c
+@@ -66,6 +66,7 @@ static DEFINE_PER_CPU_DECRYPTED(struct kvm_vcpu_pv_apf_data, 
apf_reason) __align
+ DEFINE_PER_CPU_DECRYPTED(struct kvm_steal_time, steal_time) __aligned(64) 
__visible;
+ static int has_steal_clock = 0;
+ 
++static int has_guest_poll = 0;
+ /*
+  * No need for any "IO delay" on KVM
+  */
+@@ -624,14 +625,26 @@ static int kvm_cpu_down_prepare(unsigned int cpu)
+ 
+ static int kvm_suspend(void)
+ {
++  u64 val = 0;
++
+   kvm_guest_cpu_offline(false);
+ 
++#ifdef CONFIG_ARCH_CPUIDLE_HALTPOLL
++  if (kvm_para_has_feature(KVM_FEATURE_POLL_CONTROL))
++  rdmsrl(MSR_KVM_POLL_CONTROL, val);
++  has_guest_poll = !(val & 1);

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-04-27 Thread Mike Pagano
commit: f5bc9221057b2aa457c445a0d45820614ceb96bb
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 27 12:24:20 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 27 12:24:20 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f5bc9221

Remove redundant patch

Removed:
2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 --
 ...quest-interrupts-after-IRQ-is-initialized.patch | 75 --
 2 files changed, 79 deletions(-)

diff --git a/_README b/_README
index e6bddb24..5c68defb 100644
--- a/_README
+++ b/_README
@@ -507,10 +507,6 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
-Path:   2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
-From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/gpio?id=06fb4ecfeac7e00d6704fa5ed19299f2fefb3cc9
-Desc:   gpio: Request interrupts after IRQ is initialized
-
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch 
b/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
deleted file mode 100644
index 0a1d4624..
--- a/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
+++ /dev/null
@@ -1,75 +0,0 @@
-From 06fb4ecfeac7e00d6704fa5ed19299f2fefb3cc9 Mon Sep 17 00:00:00 2001
-From: Mario Limonciello 
-Date: Fri, 22 Apr 2022 08:14:52 -0500
-Subject: gpio: Request interrupts after IRQ is initialized
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Commit 5467801f1fcb ("gpio: Restrict usage of GPIO chip irq members
-before initialization") attempted to fix a race condition that lead to a
-NULL pointer, but in the process caused a regression for _AEI/_EVT
-declared GPIOs.
-
-This manifests in messages showing deferred probing while trying to
-allocate IRQs like so:
-
-  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x to IRQ, err -517
-  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x002C to IRQ, err -517
-  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x003D to IRQ, err -517
-  [ .. more of the same .. ]
-
-The code for walking _AEI doesn't handle deferred probing and so this
-leads to non-functional GPIO interrupts.
-
-Fix this issue by moving the call to `acpi_gpiochip_request_interrupts`
-to occur after gc->irc.initialized is set.
-
-Fixes: 5467801f1fcb ("gpio: Restrict usage of GPIO chip irq members before 
initialization")
-Link: 
https://lore.kernel.org/linux-gpio/bl1pr12mb51577a77f000a008aa694675e2...@bl1pr12mb5157.namprd12.prod.outlook.com/
-Link: https://bugzilla.suse.com/show_bug.cgi?id=1198697
-Link: https://bugzilla.kernel.org/show_bug.cgi?id=215850
-Link: https://gitlab.freedesktop.org/drm/amd/-/issues/1979
-Link: https://gitlab.freedesktop.org/drm/amd/-/issues/1976
-Reported-by: Mario Limonciello 
-Signed-off-by: Mario Limonciello 
-Reviewed-by: Shreeya Patel 
-Tested-By: Samuel Čavoj 
-Tested-By: lukeluk...@gmail.com Link:
-Reviewed-by: Andy Shevchenko 
-Acked-by: Linus Walleij 
-Reviewed-and-tested-by: Takashi Iwai 
-Cc: Shreeya Patel 
-Cc: sta...@vger.kernel.org
-Signed-off-by: Linus Torvalds 

- drivers/gpio/gpiolib.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-(limited to 'drivers/gpio')
-
-diff --git a/drivers/gpio/gpiolib.c b/drivers/gpio/gpiolib.c
-index 085348e089860..b7694171655cf 100644
 a/drivers/gpio/gpiolib.c
-+++ b/drivers/gpio/gpiolib.c
-@@ -1601,8 +1601,6 @@ static int gpiochip_add_irqchip(struct gpio_chip *gc,
- 
-   gpiochip_set_irq_hooks(gc);
- 
--  acpi_gpiochip_request_interrupts(gc);
--
-   /*
-* Using barrier() here to prevent compiler from reordering
-* gc->irq.initialized before initialization of above
-@@ -1612,6 +1610,8 @@ static int gpiochip_add_irqchip(struct gpio_chip *gc,
- 
-   gc->irq.initialized = true;
- 
-+  acpi_gpiochip_request_interrupts(gc);
-+
-   return 0;
- }
- 
--- 
-cgit 1.2.3-1.el7
-



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-04-27 Thread Mike Pagano
commit: 7a8071f7fc7e8d3ba7cb7e27a7175f45de7cefe2
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 27 12:20:07 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 27 12:20:07 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7a8071f7

Linux patch 5.10.113

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1112_linux-5.10.113.patch | 2842 +
 2 files changed, 2846 insertions(+)

diff --git a/_README b/_README
index 79bdf239..e6bddb24 100644
--- a/_README
+++ b/_README
@@ -491,6 +491,10 @@ Patch:  _linux-5.10.112.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.112
 
+Patch:  1112_linux-5.10.113.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.113
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1112_linux-5.10.113.patch b/1112_linux-5.10.113.patch
new file mode 100644
index ..3839f947
--- /dev/null
+++ b/1112_linux-5.10.113.patch
@@ -0,0 +1,2842 @@
+diff --git a/Documentation/filesystems/ext4/attributes.rst 
b/Documentation/filesystems/ext4/attributes.rst
+index 54386a010a8d7..871d2da7a0a91 100644
+--- a/Documentation/filesystems/ext4/attributes.rst
 b/Documentation/filesystems/ext4/attributes.rst
+@@ -76,7 +76,7 @@ The beginning of an extended attribute block is in
+  - Checksum of the extended attribute block.
+* - 0x14
+  - \_\_u32
+- - h\_reserved[2]
++ - h\_reserved[3]
+  - Zero.
+ 
+ The checksum is calculated against the FS UUID, the 64-bit block number
+diff --git a/Makefile b/Makefile
+index 05013bf5a469b..99bbaa9f54f4c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 112
++SUBLEVEL = 113
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arc/kernel/entry.S b/arch/arc/kernel/entry.S
+index ae656bfc31c3d..301ade4d0b943 100644
+--- a/arch/arc/kernel/entry.S
 b/arch/arc/kernel/entry.S
+@@ -199,6 +199,7 @@ tracesys_exit:
+   st  r0, [sp, PT_r0] ; sys call return value in pt_regs
+ 
+   ;POST Sys Call Ptrace Hook
++  mov r0, sp  ; pt_regs needed
+   bl  @syscall_trace_exit
+   b   ret_from_exception ; NOT ret_from_system_call at is saves r0 which
+   ; we'd done before calling post hook above
+diff --git a/arch/arm/mach-vexpress/spc.c b/arch/arm/mach-vexpress/spc.c
+index 1da11bdb1dfbd..1c6500c4e6a17 100644
+--- a/arch/arm/mach-vexpress/spc.c
 b/arch/arm/mach-vexpress/spc.c
+@@ -580,7 +580,7 @@ static int __init ve_spc_clk_init(void)
+   }
+ 
+   cluster = topology_physical_package_id(cpu_dev->id);
+-  if (init_opp_table[cluster])
++  if (cluster < 0 || init_opp_table[cluster])
+   continue;
+ 
+   if (ve_init_opp_table(cpu_dev))
+diff --git a/arch/arm64/boot/dts/freescale/imx8mm-var-som.dtsi 
b/arch/arm64/boot/dts/freescale/imx8mm-var-som.dtsi
+index 49082529764f0..0fac1f3f7f478 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mm-var-som.dtsi
 b/arch/arm64/boot/dts/freescale/imx8mm-var-som.dtsi
+@@ -89,12 +89,12 @@
+   pendown-gpio = < 3 GPIO_ACTIVE_LOW>;
+ 
+   ti,x-min = /bits/ 16 <125>;
+-  touchscreen-size-x = /bits/ 16 <4008>;
++  touchscreen-size-x = <4008>;
+   ti,y-min = /bits/ 16 <282>;
+-  touchscreen-size-y = /bits/ 16 <3864>;
++  touchscreen-size-y = <3864>;
+   ti,x-plate-ohms = /bits/ 16 <180>;
+-  touchscreen-max-pressure = /bits/ 16 <255>;
+-  touchscreen-average-samples = /bits/ 16 <10>;
++  touchscreen-max-pressure = <255>;
++  touchscreen-average-samples = <10>;
+   ti,debounce-tol = /bits/ 16 <3>;
+   ti,debounce-rep = /bits/ 16 <1>;
+   ti,settle-delay-usec = /bits/ 16 <150>;
+diff --git a/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi 
b/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi
+index 7f356edf9f916..f6287f174355c 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi
 b/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi
+@@ -70,12 +70,12 @@
+   pendown-gpio = < 3 GPIO_ACTIVE_LOW>;
+ 
+   ti,x-min = /bits/ 16 <125>;
+-  touchscreen-size-x = /bits/ 16 <4008>;
++  touchscreen-size-x = <4008>;
+   ti,y-min = /bits/ 16 <282>;
+-  touchscreen-size-y = /bits/ 16 <3864>;
++  touchscreen-size-y = <3864>;
+   ti,x-plate-ohms = /bits/ 16 <180>;
+-  touchscreen-max-pressure = /bits/ 16 <255>;
+-  touchscreen-average-samples = /bits/ 16 <10>;
++  touchscreen-max-pressure = <255>;
++  

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-04-26 Thread Mike Pagano
commit: 8e997a3231771c98aebfdd4bc66617edc044dfdd
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Apr 26 12:17:16 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Apr 26 12:17:16 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8e997a32

gpio: Request interrupts after IRQ is initialized

Bug: https://bugs.gentoo.org/840942

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 ++
 ...quest-interrupts-after-IRQ-is-initialized.patch | 75 ++
 2 files changed, 79 insertions(+)

diff --git a/_README b/_README
index a85d4035..79bdf239 100644
--- a/_README
+++ b/_README
@@ -503,6 +503,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Path:   2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/gpio?id=06fb4ecfeac7e00d6704fa5ed19299f2fefb3cc9
+Desc:   gpio: Request interrupts after IRQ is initialized
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch 
b/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
new file mode 100644
index ..0a1d4624
--- /dev/null
+++ b/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
@@ -0,0 +1,75 @@
+From 06fb4ecfeac7e00d6704fa5ed19299f2fefb3cc9 Mon Sep 17 00:00:00 2001
+From: Mario Limonciello 
+Date: Fri, 22 Apr 2022 08:14:52 -0500
+Subject: gpio: Request interrupts after IRQ is initialized
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Commit 5467801f1fcb ("gpio: Restrict usage of GPIO chip irq members
+before initialization") attempted to fix a race condition that lead to a
+NULL pointer, but in the process caused a regression for _AEI/_EVT
+declared GPIOs.
+
+This manifests in messages showing deferred probing while trying to
+allocate IRQs like so:
+
+  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x to IRQ, err -517
+  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x002C to IRQ, err -517
+  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x003D to IRQ, err -517
+  [ .. more of the same .. ]
+
+The code for walking _AEI doesn't handle deferred probing and so this
+leads to non-functional GPIO interrupts.
+
+Fix this issue by moving the call to `acpi_gpiochip_request_interrupts`
+to occur after gc->irc.initialized is set.
+
+Fixes: 5467801f1fcb ("gpio: Restrict usage of GPIO chip irq members before 
initialization")
+Link: 
https://lore.kernel.org/linux-gpio/bl1pr12mb51577a77f000a008aa694675e2...@bl1pr12mb5157.namprd12.prod.outlook.com/
+Link: https://bugzilla.suse.com/show_bug.cgi?id=1198697
+Link: https://bugzilla.kernel.org/show_bug.cgi?id=215850
+Link: https://gitlab.freedesktop.org/drm/amd/-/issues/1979
+Link: https://gitlab.freedesktop.org/drm/amd/-/issues/1976
+Reported-by: Mario Limonciello 
+Signed-off-by: Mario Limonciello 
+Reviewed-by: Shreeya Patel 
+Tested-By: Samuel Čavoj 
+Tested-By: lukeluk...@gmail.com Link:
+Reviewed-by: Andy Shevchenko 
+Acked-by: Linus Walleij 
+Reviewed-and-tested-by: Takashi Iwai 
+Cc: Shreeya Patel 
+Cc: sta...@vger.kernel.org
+Signed-off-by: Linus Torvalds 
+---
+ drivers/gpio/gpiolib.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+(limited to 'drivers/gpio')
+
+diff --git a/drivers/gpio/gpiolib.c b/drivers/gpio/gpiolib.c
+index 085348e089860..b7694171655cf 100644
+--- a/drivers/gpio/gpiolib.c
 b/drivers/gpio/gpiolib.c
+@@ -1601,8 +1601,6 @@ static int gpiochip_add_irqchip(struct gpio_chip *gc,
+ 
+   gpiochip_set_irq_hooks(gc);
+ 
+-  acpi_gpiochip_request_interrupts(gc);
+-
+   /*
+* Using barrier() here to prevent compiler from reordering
+* gc->irq.initialized before initialization of above
+@@ -1612,6 +1610,8 @@ static int gpiochip_add_irqchip(struct gpio_chip *gc,
+ 
+   gc->irq.initialized = true;
+ 
++  acpi_gpiochip_request_interrupts(gc);
++
+   return 0;
+ }
+ 
+-- 
+cgit 1.2.3-1.el7
+



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-04-20 Thread Mike Pagano
commit: 760cba0b4f0006dcfc2311e65b17747a161e6dcd
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 20 12:07:48 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 20 12:07:48 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=760cba0b

Linux patch 5.10.112

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 _linux-5.10.112.patch | 4003 +
 2 files changed, 4007 insertions(+)

diff --git a/_README b/_README
index 9076962f..a85d4035 100644
--- a/_README
+++ b/_README
@@ -487,6 +487,10 @@ Patch:  1110_linux-5.10.111.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.111
 
+Patch:  _linux-5.10.112.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.112
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/_linux-5.10.112.patch b/_linux-5.10.112.patch
new file mode 100644
index ..fd0346bc
--- /dev/null
+++ b/_linux-5.10.112.patch
@@ -0,0 +1,4003 @@
+diff --git a/Makefile b/Makefile
+index 8695a13fe7cd6..05013bf5a469b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 111
++SUBLEVEL = 112
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/mach-davinci/board-da850-evm.c 
b/arch/arm/mach-davinci/board-da850-evm.c
+index 428012687a802..7f7f6bae21c2d 100644
+--- a/arch/arm/mach-davinci/board-da850-evm.c
 b/arch/arm/mach-davinci/board-da850-evm.c
+@@ -1101,11 +1101,13 @@ static int __init da850_evm_config_emac(void)
+   int ret;
+   u32 val;
+   struct davinci_soc_info *soc_info = _soc_info;
+-  u8 rmii_en = soc_info->emac_pdata->rmii_en;
++  u8 rmii_en;
+ 
+   if (!machine_is_davinci_da850_evm())
+   return 0;
+ 
++  rmii_en = soc_info->emac_pdata->rmii_en;
++
+   cfg_chip3_base = DA8XX_SYSCFG0_VIRT(DA8XX_CFGCHIP3_REG);
+ 
+   val = __raw_readl(cfg_chip3_base);
+diff --git a/arch/arm64/kernel/alternative.c b/arch/arm64/kernel/alternative.c
+index 73039949b5ce2..5f8e4c2df53cc 100644
+--- a/arch/arm64/kernel/alternative.c
 b/arch/arm64/kernel/alternative.c
+@@ -41,7 +41,7 @@ bool alternative_is_applied(u16 cpufeature)
+ /*
+  * Check if the target PC is within an alternative block.
+  */
+-static bool branch_insn_requires_update(struct alt_instr *alt, unsigned long 
pc)
++static __always_inline bool branch_insn_requires_update(struct alt_instr 
*alt, unsigned long pc)
+ {
+   unsigned long replptr = (unsigned long)ALT_REPL_PTR(alt);
+   return !(pc >= replptr && pc <= (replptr + alt->alt_len));
+@@ -49,7 +49,7 @@ static bool branch_insn_requires_update(struct alt_instr 
*alt, unsigned long pc)
+ 
+ #define align_down(x, a)  ((unsigned long)(x) & ~(((unsigned long)(a)) - 
1))
+ 
+-static u32 get_alt_insn(struct alt_instr *alt, __le32 *insnptr, __le32 
*altinsnptr)
++static __always_inline u32 get_alt_insn(struct alt_instr *alt, __le32 
*insnptr, __le32 *altinsnptr)
+ {
+   u32 insn;
+ 
+@@ -94,7 +94,7 @@ static u32 get_alt_insn(struct alt_instr *alt, __le32 
*insnptr, __le32 *altinsnp
+   return insn;
+ }
+ 
+-static void patch_alternative(struct alt_instr *alt,
++static noinstr void patch_alternative(struct alt_instr *alt,
+ __le32 *origptr, __le32 *updptr, int nr_inst)
+ {
+   __le32 *replptr;
+diff --git a/arch/arm64/kernel/cpuidle.c b/arch/arm64/kernel/cpuidle.c
+index b512b5503f6e6..d4ff9ae673fa4 100644
+--- a/arch/arm64/kernel/cpuidle.c
 b/arch/arm64/kernel/cpuidle.c
+@@ -54,6 +54,9 @@ static int psci_acpi_cpu_init_idle(unsigned int cpu)
+   struct acpi_lpi_state *lpi;
+   struct acpi_processor *pr = per_cpu(processors, cpu);
+ 
++  if (unlikely(!pr || !pr->flags.has_lpi))
++  return -EINVAL;
++
+   /*
+* If the PSCI cpu_suspend function hook has not been initialized
+* idle states must not be enabled, so bail out
+@@ -61,9 +64,6 @@ static int psci_acpi_cpu_init_idle(unsigned int cpu)
+   if (!psci_ops.cpu_suspend)
+   return -EOPNOTSUPP;
+ 
+-  if (unlikely(!pr || !pr->flags.has_lpi))
+-  return -EINVAL;
+-
+   count = pr->power.count - 1;
+   if (count <= 0)
+   return -ENODEV;
+diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h
+index 0eb41dce55da3..b0e4001efb50f 100644
+--- a/arch/x86/include/asm/kvm_host.h
 b/arch/x86/include/asm/kvm_host.h
+@@ -1340,8 +1340,9 @@ static inline int kvm_arch_flush_remote_tlb(struct kvm 
*kvm)
+   return -ENOTSUPP;
+ }
+ 
+-int kvm_mmu_module_init(void);
+-void kvm_mmu_module_exit(void);
++void kvm_mmu_x86_module_init(void);
++int kvm_mmu_vendor_module_init(void);
++void kvm_mmu_vendor_module_exit(void);
+ 
+ void kvm_mmu_destroy(struct 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-04-13 Thread Mike Pagano
commit: 6f5bf0970c0bae5f810a1e51c9068579589f373f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 13 20:20:29 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 13 20:20:29 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6f5bf097

Remove deprecated select AUTOFS4_FS

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index c9e2f30a..ab910775 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -8,7 +8,7 @@
 +source "distro/Kconfig"
 --- /dev/null  2022-01-30 08:12:05.041788304 -0500
 +++ b/distro/Kconfig   2022-01-30 15:28:10.030352980 -0500
-@@ -0,0 +1,286 @@
+@@ -0,0 +1,285 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -121,7 +121,6 @@
 +
 +  depends on GENTOO_LINUX && GENTOO_LINUX_UDEV
 +
-+  select AUTOFS4_FS
 +  select AUTOFS_FS
 +  select BLK_DEV_BSG
 +  select BPF_SYSCALL



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-04-12 Thread Mike Pagano
commit: 6ccec45907691aaa9db146ee81a0728f2fcc558c
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Apr 12 19:08:33 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Apr 12 19:08:33 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6ccec459

Select AUTOFS_FS when GENTOO_LINUX_INIT_SYSTEMD selected

Bug: https://bugs.gentoo.org/838082

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 7e387d70..c9e2f30a 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -8,7 +8,7 @@
 +source "distro/Kconfig"
 --- /dev/null  2022-01-30 08:12:05.041788304 -0500
 +++ b/distro/Kconfig   2022-01-30 15:28:10.030352980 -0500
-@@ -0,0 +1,285 @@
+@@ -0,0 +1,286 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -122,6 +122,7 @@
 +  depends on GENTOO_LINUX && GENTOO_LINUX_UDEV
 +
 +  select AUTOFS4_FS
++  select AUTOFS_FS
 +  select BLK_DEV_BSG
 +  select BPF_SYSCALL
 +  select CGROUP_BPF
@@ -353,4 +354,3 @@ index 24c045b24..e13fc740c 100644
  This is the portion of low virtual memory which should be protected
 -- 
 2.31.1
-```



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-03-28 Thread Mike Pagano
commit: 5f8b01a12b5f1581cc8d5cfbc354ebd06cc2dc02
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Mar 28 10:58:00 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Mar 28 10:58:00 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5f8b01a1

Linux patch 5.10.109

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1108_linux-5.10.109.patch | 1481 +
 2 files changed, 1485 insertions(+)

diff --git a/_README b/_README
index bf9e37df..e51b86fc 100644
--- a/_README
+++ b/_README
@@ -475,6 +475,10 @@ Patch:  1107_linux-5.10.108.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.108
 
+Patch:  1108_linux-5.10.109.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.109
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1108_linux-5.10.109.patch b/1108_linux-5.10.109.patch
new file mode 100644
index ..4f325e08
--- /dev/null
+++ b/1108_linux-5.10.109.patch
@@ -0,0 +1,1481 @@
+diff --git a/Makefile b/Makefile
+index 08b3066fe6e53..3b462df1134b6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 108
++SUBLEVEL = 109
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/nds32/include/asm/uaccess.h 
b/arch/nds32/include/asm/uaccess.h
+index 010ba5f1d7dd6..54500e81efe59 100644
+--- a/arch/nds32/include/asm/uaccess.h
 b/arch/nds32/include/asm/uaccess.h
+@@ -70,9 +70,7 @@ static inline void set_fs(mm_segment_t fs)
+  * versions are void (ie, don't return a value as such).
+  */
+ 
+-#define get_user  __get_user  \
+-
+-#define __get_user(x, ptr)\
++#define get_user(x, ptr)  \
+ ({\
+   long __gu_err = 0;  \
+   __get_user_check((x), (ptr), __gu_err); \
+@@ -85,6 +83,14 @@ static inline void set_fs(mm_segment_t fs)
+   (void)0;\
+ })
+ 
++#define __get_user(x, ptr)\
++({\
++  long __gu_err = 0;  \
++  const __typeof__(*(ptr)) __user *__p = (ptr);   \
++  __get_user_err((x), __p, (__gu_err));   \
++  __gu_err;   \
++})
++
+ #define __get_user_check(x, ptr, err) \
+ ({\
+   const __typeof__(*(ptr)) __user *__p = (ptr);   \
+@@ -165,12 +171,18 @@ do { 
\
+   : "r"(addr), "i"(-EFAULT)   \
+   : "cc")
+ 
+-#define put_user  __put_user  \
++#define put_user(x, ptr)  \
++({\
++  long __pu_err = 0;  \
++  __put_user_check((x), (ptr), __pu_err); \
++  __pu_err;   \
++})
+ 
+ #define __put_user(x, ptr)\
+ ({\
+   long __pu_err = 0;  \
+-  __put_user_err((x), (ptr), __pu_err);   \
++  __typeof__(*(ptr)) __user *__p = (ptr); \
++  __put_user_err((x), __p, __pu_err); \
+   __pu_err;   \
+ })
+ 
+diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c
+index 14cd3186dc77d..55562a9b7f92e 100644
+--- a/arch/x86/kernel/acpi/boot.c
 b/arch/x86/kernel/acpi/boot.c
+@@ -1340,6 +1340,17 @@ static int __init disable_acpi_pci(const struct 
dmi_system_id *d)
+   return 0;
+ }
+ 
++static int __init disable_acpi_xsdt(const struct dmi_system_id *d)
++{
++  if (!acpi_force) {
++  pr_notice("%s detected: force use of acpi=rsdt\n", d->ident);
++  acpi_gbl_do_not_use_xsdt = TRUE;
++  } else {
++  pr_notice("Warning: DMI blacklist says broken, but acpi XSDT 
forced\n");
++  }
++  return 0;
++}
++
+ static int __init dmi_disable_acpi(const struct dmi_system_id *d)
+ {
+   if (!acpi_force) {
+@@ -1464,6 +1475,19 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-03-23 Thread Mike Pagano
commit: bf597de43119fd724a6de288d471b24546ab1dd1
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 23 11:55:45 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 23 11:55:45 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bf597de4

Linux patch 5.10.108

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1107_linux-5.10.108.patch | 1112 +
 2 files changed, 1116 insertions(+)

diff --git a/_README b/_README
index 41173da0..bf9e37df 100644
--- a/_README
+++ b/_README
@@ -471,6 +471,10 @@ Patch:  1106_linux-5.10.107.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.107
 
+Patch:  1107_linux-5.10.108.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.108
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1107_linux-5.10.108.patch b/1107_linux-5.10.108.patch
new file mode 100644
index ..5645f1e5
--- /dev/null
+++ b/1107_linux-5.10.108.patch
@@ -0,0 +1,1112 @@
+diff --git a/Makefile b/Makefile
+index c0be463910578..08b3066fe6e53 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 107
++SUBLEVEL = 108
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm64/include/asm/vectors.h 
b/arch/arm64/include/asm/vectors.h
+index f64613a96d530..bc9a2145f4194 100644
+--- a/arch/arm64/include/asm/vectors.h
 b/arch/arm64/include/asm/vectors.h
+@@ -56,14 +56,14 @@ enum arm64_bp_harden_el1_vectors {
+ DECLARE_PER_CPU_READ_MOSTLY(const char *, this_cpu_vector);
+ 
+ #ifndef CONFIG_UNMAP_KERNEL_AT_EL0
+-#define TRAMP_VALIAS  0
++#define TRAMP_VALIAS  0ul
+ #endif
+ 
+ static inline const char *
+ arm64_get_bp_hardening_vector(enum arm64_bp_harden_el1_vectors slot)
+ {
+   if (arm64_kernel_unmapped_at_el0())
+-  return (char *)TRAMP_VALIAS + SZ_2K * slot;
++  return (char *)(TRAMP_VALIAS + SZ_2K * slot);
+ 
+   WARN_ON_ONCE(slot == EL1_VECTOR_KPTI);
+ 
+diff --git a/drivers/atm/eni.c b/drivers/atm/eni.c
+index b574cce98dc36..9fcc49be499f1 100644
+--- a/drivers/atm/eni.c
 b/drivers/atm/eni.c
+@@ -1112,6 +1112,8 @@ DPRINTK("iovcnt = %d\n",skb_shinfo(skb)->nr_frags);
+   skb_data3 = skb->data[3];
+   paddr = dma_map_single(_dev->pci_dev->dev,skb->data,skb->len,
+  DMA_TO_DEVICE);
++  if (dma_mapping_error(_dev->pci_dev->dev, paddr))
++  return enq_next;
+   ENI_PRV_PADDR(skb) = paddr;
+   /* prepare DMA queue entries */
+   j = 0;
+diff --git a/drivers/crypto/qcom-rng.c b/drivers/crypto/qcom-rng.c
+index 99ba8d51d1020..11f30fd48c141 100644
+--- a/drivers/crypto/qcom-rng.c
 b/drivers/crypto/qcom-rng.c
+@@ -8,6 +8,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -43,16 +44,19 @@ static int qcom_rng_read(struct qcom_rng *rng, u8 *data, 
unsigned int max)
+ {
+   unsigned int currsize = 0;
+   u32 val;
++  int ret;
+ 
+   /* read random data from hardware */
+   do {
+-  val = readl_relaxed(rng->base + PRNG_STATUS);
+-  if (!(val & PRNG_STATUS_DATA_AVAIL))
+-  break;
++  ret = readl_poll_timeout(rng->base + PRNG_STATUS, val,
++   val & PRNG_STATUS_DATA_AVAIL,
++   200, 1);
++  if (ret)
++  return ret;
+ 
+   val = readl_relaxed(rng->base + PRNG_DATA_OUT);
+   if (!val)
+-  break;
++  return -EINVAL;
+ 
+   if ((max - currsize) >= WORD_SZ) {
+   memcpy(data, , WORD_SZ);
+@@ -61,11 +65,10 @@ static int qcom_rng_read(struct qcom_rng *rng, u8 *data, 
unsigned int max)
+   } else {
+   /* copy only remaining bytes */
+   memcpy(data, , max - currsize);
+-  break;
+   }
+   } while (currsize < max);
+ 
+-  return currsize;
++  return 0;
+ }
+ 
+ static int qcom_rng_generate(struct crypto_rng *tfm,
+@@ -87,7 +90,7 @@ static int qcom_rng_generate(struct crypto_rng *tfm,
+   mutex_unlock(>lock);
+   clk_disable_unprepare(rng->clk);
+ 
+-  return 0;
++  return ret;
+ }
+ 
+ static int qcom_rng_seed(struct crypto_rng *tfm, const u8 *seed,
+diff --git a/drivers/firmware/efi/apple-properties.c 
b/drivers/firmware/efi/apple-properties.c
+index e1926483ae2fd..e51838d749e2e 100644
+--- a/drivers/firmware/efi/apple-properties.c
 b/drivers/firmware/efi/apple-properties.c
+@@ -24,7 +24,7 @@ static bool dump_properties __initdata;
+ static int __init dump_properties_enable(char *arg)
+ {
+   dump_properties = true;
+-  return 0;
++  

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-03-19 Thread Mike Pagano
commit: 89510c1a892c8cf38f2121a6deb8d039a988d028
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Mar 19 13:19:47 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Mar 19 13:19:47 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=89510c1a

Linux patch 5.10.107

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1106_linux-5.10.107.patch | 716 ++
 2 files changed, 720 insertions(+)

diff --git a/_README b/_README
index acb932f5..41173da0 100644
--- a/_README
+++ b/_README
@@ -467,6 +467,10 @@ Patch:  1105_linux-5.10.106.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.106
 
+Patch:  1106_linux-5.10.107.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.107
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1106_linux-5.10.107.patch b/1106_linux-5.10.107.patch
new file mode 100644
index ..e645a75f
--- /dev/null
+++ b/1106_linux-5.10.107.patch
@@ -0,0 +1,716 @@
+diff --git a/Makefile b/Makefile
+index 7b0dffadf6a89..c0be463910578 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 106
++SUBLEVEL = 107
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/rk322x.dtsi b/arch/arm/boot/dts/rk322x.dtsi
+index 7de8b006ca13a..2f17bf35d7a65 100644
+--- a/arch/arm/boot/dts/rk322x.dtsi
 b/arch/arm/boot/dts/rk322x.dtsi
+@@ -640,8 +640,8 @@
+   interrupts = ;
+   assigned-clocks = < SCLK_HDMI_PHY>;
+   assigned-clock-parents = <_phy>;
+-  clocks = < SCLK_HDMI_HDCP>, < PCLK_HDMI_CTRL>, < 
SCLK_HDMI_CEC>;
+-  clock-names = "isfr", "iahb", "cec";
++  clocks = < PCLK_HDMI_CTRL>, < SCLK_HDMI_HDCP>, < 
SCLK_HDMI_CEC>;
++  clock-names = "iahb", "isfr", "cec";
+   pinctrl-names = "default";
+   pinctrl-0 = <_xfer _hpd _cec>;
+   resets = < SRST_HDMI_P>;
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 0d89ad274268b..9051fb4a267d4 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -990,7 +990,7 @@
+   status = "disabled";
+   };
+ 
+-  crypto: cypto-controller@ff8a {
++  crypto: crypto@ff8a {
+   compatible = "rockchip,rk3288-crypto";
+   reg = <0x0 0xff8a 0x0 0x4000>;
+   interrupts = ;
+diff --git a/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi 
b/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi
+index 07c099b4ed5b5..1e0c9415bfcd0 100644
+--- a/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi
 b/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi
+@@ -476,7 +476,7 @@
+   };
+ 
+   usb0: usb@ffb0 {
+-  compatible = "snps,dwc2";
++  compatible = "intel,socfpga-agilex-hsotg", "snps,dwc2";
+   reg = <0xffb0 0x4>;
+   interrupts = <0 93 4>;
+   phys = <>;
+@@ -489,7 +489,7 @@
+   };
+ 
+   usb1: usb@ffb4 {
+-  compatible = "snps,dwc2";
++  compatible = "intel,socfpga-agilex-hsotg", "snps,dwc2";
+   reg = <0xffb4 0x4>;
+   interrupts = <0 94 4>;
+   phys = <>;
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
+index 4660416c8f382..544110aaffc56 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
+@@ -472,6 +472,12 @@
+ };
+ 
+  {
++  /*
++   * Signal integrity isn't great at 200MHz but 100MHz has proven stable
++   * enough.
++   */
++  max-frequency = <1>;
++
+   bus-width = <8>;
+   mmc-hs400-1_8v;
+   mmc-hs400-enhanced-strobe;
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
+index 4b6065dbba55e..52ba4d07e7712 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
+@@ -1770,10 +1770,10 @@
+   interrupts = ;
+   clocks = < PCLK_HDMI_CTRL>,
+< SCLK_HDMI_SFR>,
+-   < PLL_VPLL>,
++   < SCLK_HDMI_CEC>,
+< PCLK_VIO_GRF>,
+-   < SCLK_HDMI_CEC>;
+-  clock-names = "iahb", "isfr", "vpll", "grf", "cec";
++   < PLL_VPLL>;
++  clock-names = "iahb", "isfr", "cec", "grf", "vpll";
+   power-domains = < RK3399_PD_HDCP>;
+   reg-io-width = <4>;
+   rockchip,grf = <>;
+diff --git 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-03-16 Thread Mike Pagano
commit: 040d55ca4b181afe5b6151820d220af1af18b017
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 16 13:33:04 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 16 13:33:04 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=040d55ca

Linux patch 5.10.106

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1105_linux-5.10.106.patch | 3053 +
 2 files changed, 3057 insertions(+)

diff --git a/_README b/_README
index 6fbdd908..acb932f5 100644
--- a/_README
+++ b/_README
@@ -463,6 +463,10 @@ Patch:  1104_linux-5.10.105.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.105
 
+Patch:  1105_linux-5.10.106.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.106
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1105_linux-5.10.106.patch b/1105_linux-5.10.106.patch
new file mode 100644
index ..e5a68d3f
--- /dev/null
+++ b/1105_linux-5.10.106.patch
@@ -0,0 +1,3053 @@
+diff --git a/Makefile b/Makefile
+index ea665736db040..7b0dffadf6a89 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 105
++SUBLEVEL = 106
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/aspeed-g6-pinctrl.dtsi 
b/arch/arm/boot/dts/aspeed-g6-pinctrl.dtsi
+index 910eacc8ad3bd..a362714ae9fc0 100644
+--- a/arch/arm/boot/dts/aspeed-g6-pinctrl.dtsi
 b/arch/arm/boot/dts/aspeed-g6-pinctrl.dtsi
+@@ -118,7 +118,7 @@
+   };
+ 
+   pinctrl_fwqspid_default: fwqspid_default {
+-  function = "FWQSPID";
++  function = "FWSPID";
+   groups = "FWQSPID";
+   };
+ 
+diff --git a/arch/arm/boot/dts/bcm2711.dtsi b/arch/arm/boot/dts/bcm2711.dtsi
+index 55ec83bde5a61..e46a3f4ad350a 100644
+--- a/arch/arm/boot/dts/bcm2711.dtsi
 b/arch/arm/boot/dts/bcm2711.dtsi
+@@ -290,6 +290,7 @@
+ 
+   hvs: hvs@7e40 {
+   compatible = "brcm,bcm2711-hvs";
++  reg = <0x7e40 0x8000>;
+   interrupts = ;
+   };
+ 
+diff --git a/arch/arm/include/asm/spectre.h b/arch/arm/include/asm/spectre.h
+index d1fa5607d3aa3..85f9e538fb325 100644
+--- a/arch/arm/include/asm/spectre.h
 b/arch/arm/include/asm/spectre.h
+@@ -25,7 +25,13 @@ enum {
+   SPECTRE_V2_METHOD_LOOP8 = BIT(__SPECTRE_V2_METHOD_LOOP8),
+ };
+ 
++#ifdef CONFIG_GENERIC_CPU_VULNERABILITIES
+ void spectre_v2_update_state(unsigned int state, unsigned int methods);
++#else
++static inline void spectre_v2_update_state(unsigned int state,
++ unsigned int methods)
++{}
++#endif
+ 
+ int spectre_bhb_update_vectors(unsigned int method);
+ 
+diff --git a/arch/arm/kernel/entry-armv.S b/arch/arm/kernel/entry-armv.S
+index 3cbd35c82a66c..c3ebe3584103b 100644
+--- a/arch/arm/kernel/entry-armv.S
 b/arch/arm/kernel/entry-armv.S
+@@ -1043,9 +1043,9 @@ vector_bhb_loop8_\name:
+ 
+   @ bhb workaround
+   mov r0, #8
+-1:b   . + 4
++3:b   . + 4
+   subsr0, r0, #1
+-  bne 1b
++  bne 3b
+   dsb
+   isb
+   b   2b
+diff --git a/arch/arm64/boot/dts/marvell/armada-3720-turris-mox.dts 
b/arch/arm64/boot/dts/marvell/armada-3720-turris-mox.dts
+index 2e437f20da39b..00e5dbf4b8236 100644
+--- a/arch/arm64/boot/dts/marvell/armada-3720-turris-mox.dts
 b/arch/arm64/boot/dts/marvell/armada-3720-turris-mox.dts
+@@ -18,6 +18,7 @@
+ 
+   aliases {
+   spi0 = 
++  ethernet0 = 
+   ethernet1 = 
+   mmc0 = 
+   mmc1 = 
+@@ -137,7 +138,9 @@
+   /*
+* U-Boot port for Turris Mox has a bug which always expects that 
"ranges" DT property
+* contains exactly 2 ranges with 3 (child) address cells, 2 (parent) 
address cells and
+-   * 2 size cells and also expects that the second range starts at 16 MB 
offset. If these
++   * 2 size cells and also expects that the second range starts at 16 MB 
offset. Also it
++   * expects that first range uses same address for PCI (child) and CPU 
(parent) cells (so
++   * no remapping) and that this address is the lowest from all specified 
ranges. If these
+* conditions are not met then U-Boot crashes during loading kernel DTB 
file. PCIe address
+* space is 128 MB long, so the best split between MEM and IO is to use 
fixed 16 MB window
+* for IO and the rest 112 MB (64+32+16) for MEM, despite that maximal 
IO size is just 64 kB.
+@@ -146,6 +149,9 @@
+* 
https://source.denx.de/u-boot/u-boot/-/commit/cb2ddb291ee6fcbddd6d8f4ff49089dfe580f5d7
+* 
https://source.denx.de/u-boot/u-boot/-/commit/c64ac3b3185aeb3846297ad7391fc6df8ecd73bf
+* 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-03-11 Thread Mike Pagano
commit: 549c51ef7f24622f906ad3941b9dcea359ada5e1
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar 11 11:30:48 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar 11 11:30:48 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=549c51ef

Linux patch 5.10.105

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1104_linux-5.10.105.patch | 3857 +
 2 files changed, 3861 insertions(+)

diff --git a/_README b/_README
index f4f4b91a..6fbdd908 100644
--- a/_README
+++ b/_README
@@ -459,6 +459,10 @@ Patch:  1103_linux-5.10.104.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.104
 
+Patch:  1104_linux-5.10.105.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.105
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1104_linux-5.10.105.patch b/1104_linux-5.10.105.patch
new file mode 100644
index ..aa2a1fc7
--- /dev/null
+++ b/1104_linux-5.10.105.patch
@@ -0,0 +1,3857 @@
+diff --git a/Documentation/admin-guide/hw-vuln/spectre.rst 
b/Documentation/admin-guide/hw-vuln/spectre.rst
+index 985181dba0bac..6bd97cd50d625 100644
+--- a/Documentation/admin-guide/hw-vuln/spectre.rst
 b/Documentation/admin-guide/hw-vuln/spectre.rst
+@@ -60,8 +60,8 @@ privileged data touched during the speculative execution.
+ Spectre variant 1 attacks take advantage of speculative execution of
+ conditional branches, while Spectre variant 2 attacks use speculative
+ execution of indirect branches to leak privileged memory.
+-See :ref:`[1] ` :ref:`[5] ` :ref:`[7] `
+-:ref:`[10] ` :ref:`[11] `.
++See :ref:`[1] ` :ref:`[5] ` :ref:`[6] `
++:ref:`[7] ` :ref:`[10] ` :ref:`[11] `.
+ 
+ Spectre variant 1 (Bounds Check Bypass)
+ ---
+@@ -131,6 +131,19 @@ steer its indirect branch speculations to gadget code, 
and measure the
+ speculative execution's side effects left in level 1 cache to infer the
+ victim's data.
+ 
++Yet another variant 2 attack vector is for the attacker to poison the
++Branch History Buffer (BHB) to speculatively steer an indirect branch
++to a specific Branch Target Buffer (BTB) entry, even if the entry isn't
++associated with the source address of the indirect branch. Specifically,
++the BHB might be shared across privilege levels even in the presence of
++Enhanced IBRS.
++
++Currently the only known real-world BHB attack vector is via
++unprivileged eBPF. Therefore, it's highly recommended to not enable
++unprivileged eBPF, especially when eIBRS is used (without retpolines).
++For a full mitigation against BHB attacks, it's recommended to use
++retpolines (or eIBRS combined with retpolines).
++
+ Attack scenarios
+ 
+ 
+@@ -364,13 +377,15 @@ The possible values in this file are:
+ 
+   - Kernel status:
+ 
+-    =
+-  'Not affected'The processor is not vulnerable
+-  'Vulnerable'  Vulnerable, no mitigation
+-  'Mitigation: Full generic retpoline'  Software-focused mitigation
+-  'Mitigation: Full AMD retpoline'  AMD-specific software mitigation
+-  'Mitigation: Enhanced IBRS'   Hardware-focused mitigation
+-    =
++    =
++  'Not affected'The processor is not vulnerable
++  'Mitigation: None'Vulnerable, no mitigation
++  'Mitigation: Retpolines'  Use Retpoline thunks
++  'Mitigation: LFENCE'  Use LFENCE instructions
++  'Mitigation: Enhanced IBRS'   Hardware-focused mitigation
++  'Mitigation: Enhanced IBRS + Retpolines'  Hardware-focused + Retpolines
++  'Mitigation: Enhanced IBRS + LFENCE'  Hardware-focused + LFENCE
++    =
+ 
+   - Firmware status: Show if Indirect Branch Restricted Speculation (IBRS) is
+ used to protect against Spectre variant 2 attacks when calling firmware 
(x86 only).
+@@ -584,12 +599,13 @@ kernel command line.
+ 
+   Specific mitigations can also be selected manually:
+ 
+-  retpoline
+-  replace indirect branches
+-  retpoline,generic
+-  google's original retpoline
+-  retpoline,amd
+-  AMD-specific minimal thunk
++retpoline   auto pick between generic,lfence
++retpoline,generic   Retpolines
++retpoline,lfenceLFENCE; indirect branch
++retpoline,amd   alias for retpoline,lfence
++

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-03-08 Thread Mike Pagano
commit: 2d68b1c4f9ce729191ae26a84480c18c7a4ea823
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Mar  8 18:32:15 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Mar  8 18:32:15 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2d68b1c4

Linux patch 5.10.104

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1103_linux-5.10.104.patch | 3674 +
 2 files changed, 3678 insertions(+)

diff --git a/_README b/_README
index 7f478841..f4f4b91a 100644
--- a/_README
+++ b/_README
@@ -455,6 +455,10 @@ Patch:  1102_linux-5.10.103.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.103
 
+Patch:  1103_linux-5.10.104.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.104
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1103_linux-5.10.104.patch b/1103_linux-5.10.104.patch
new file mode 100644
index ..df50ccb0
--- /dev/null
+++ b/1103_linux-5.10.104.patch
@@ -0,0 +1,3674 @@
+diff --git a/Documentation/trace/events.rst b/Documentation/trace/events.rst
+index 2a5aa48eff6c7..9df29a935757a 100644
+--- a/Documentation/trace/events.rst
 b/Documentation/trace/events.rst
+@@ -198,6 +198,15 @@ The glob (~) accepts a wild card character (\*,?) and 
character classes
+   prev_comm ~ "*sh*"
+   prev_comm ~ "ba*sh"
+ 
++If the field is a pointer that points into user space (for example
++"filename" from sys_enter_openat), then you have to append ".ustring" to the
++field name::
++
++  filename.ustring ~ "password"
++
++As the kernel will have to know how to retrieve the memory that the pointer
++is at from user space.
++
+ 5.2 Setting filters
+ ---
+ 
+@@ -230,6 +239,16 @@ Currently the caret ('^') for an error always appears at 
the beginning of
+ the filter string; the error message should still be useful though
+ even without more accurate position info.
+ 
++5.2.1 Filter limitations
++
++
++If a filter is placed on a string pointer ``(char *)`` that does not point
++to a string on the ring buffer, but instead points to kernel or user space
++memory, then, for safety reasons, at most 1024 bytes of the content is
++copied onto a temporary buffer to do the compare. If the copy of the memory
++faults (the pointer points to memory that should not be accessed), then the
++string compare will be treated as not matching.
++
+ 5.3 Clearing filters
+ 
+ 
+diff --git a/Makefile b/Makefile
+index 829a66a36807e..6e6efe5516872 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 103
++SUBLEVEL = 104
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/omap3-devkit8000-common.dtsi 
b/arch/arm/boot/dts/omap3-devkit8000-common.dtsi
+index 2c19d6e255bdc..6883ccb45600b 100644
+--- a/arch/arm/boot/dts/omap3-devkit8000-common.dtsi
 b/arch/arm/boot/dts/omap3-devkit8000-common.dtsi
+@@ -158,6 +158,24 @@
+   status = "disabled";
+ };
+ 
++/* Unusable as clockevent because if unreliable oscillator, allow to idle */
++_target {
++  /delete-property/ti,no-reset-on-init;
++  /delete-property/ti,no-idle;
++  timer@0 {
++  /delete-property/ti,timer-alwon;
++  };
++};
++
++/* Preferred timer for clockevent */
++_target {
++  ti,no-reset-on-init;
++  ti,no-idle;
++  timer@0 {
++  /* Always clocked by secure_32k_fck */
++  };
++};
++
+ _gpio {
+   ti,use-leds;
+   /*
+diff --git a/arch/arm/boot/dts/omap3-devkit8000.dts 
b/arch/arm/boot/dts/omap3-devkit8000.dts
+index c2995a280729d..162d0726b0080 100644
+--- a/arch/arm/boot/dts/omap3-devkit8000.dts
 b/arch/arm/boot/dts/omap3-devkit8000.dts
+@@ -14,36 +14,3 @@
+   display2 = 
+   };
+ };
+-
+-/* Unusable as clocksource because of unreliable oscillator */
+- {
+-  status = "disabled";
+-};
+-
+-/* Unusable as clockevent because if unreliable oscillator, allow to idle */
+-_target {
+-  /delete-property/ti,no-reset-on-init;
+-  /delete-property/ti,no-idle;
+-  timer@0 {
+-  /delete-property/ti,timer-alwon;
+-  };
+-};
+-
+-/* Preferred always-on timer for clocksource */
+-_target {
+-  ti,no-reset-on-init;
+-  ti,no-idle;
+-  timer@0 {
+-  /* Always clocked by secure_32k_fck */
+-  };
+-};
+-
+-/* Preferred timer for clockevent */
+-_target {
+-  ti,no-reset-on-init;
+-  ti,no-idle;
+-  timer@0 {
+-  assigned-clocks = <_fck>;
+-  assigned-clock-parents = <_ck>;
+-  };
+-};
+diff --git a/arch/arm/boot/dts/tegra124-nyan-big.dts 
b/arch/arm/boot/dts/tegra124-nyan-big.dts
+index 1d2aac2cb6d03..fdc1d64dfff9d 100644
+--- a/arch/arm/boot/dts/tegra124-nyan-big.dts
 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-03-02 Thread Mike Pagano
commit: 52ea92c5b1054000b9633c25305d864bd15c610c
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar  2 13:06:23 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar  2 13:06:23 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=52ea92c5

Linux patch 5.10.103

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1102_linux-5.10.103.patch | 2970 +
 2 files changed, 2974 insertions(+)

diff --git a/_README b/_README
index 3438f96a..7f478841 100644
--- a/_README
+++ b/_README
@@ -451,6 +451,10 @@ Patch:  1101_linux-5.10.102.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.102
 
+Patch:  1102_linux-5.10.103.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.103
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1102_linux-5.10.103.patch b/1102_linux-5.10.103.patch
new file mode 100644
index ..713f7c90
--- /dev/null
+++ b/1102_linux-5.10.103.patch
@@ -0,0 +1,2970 @@
+diff --git a/Makefile b/Makefile
+index f71684d435e5a..829a66a36807e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 102
++SUBLEVEL = 103
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/parisc/kernel/unaligned.c b/arch/parisc/kernel/unaligned.c
+index 237d20dd5622d..286cec4d86d7b 100644
+--- a/arch/parisc/kernel/unaligned.c
 b/arch/parisc/kernel/unaligned.c
+@@ -340,7 +340,7 @@ static int emulate_stw(struct pt_regs *regs, int frreg, 
int flop)
+   : "r" (val), "r" (regs->ior), "r" (regs->isr)
+   : "r19", "r20", "r21", "r22", "r1", FIXUP_BRANCH_CLOBBER );
+ 
+-  return 0;
++  return ret;
+ }
+ static int emulate_std(struct pt_regs *regs, int frreg, int flop)
+ {
+@@ -397,7 +397,7 @@ static int emulate_std(struct pt_regs *regs, int frreg, 
int flop)
+   __asm__ __volatile__ (
+ " mtsp%4, %%sr1\n"
+ " zdep%2, 29, 2, %%r19\n"
+-" dep %%r0, 31, 2, %2\n"
++" dep %%r0, 31, 2, %3\n"
+ " mtsar   %%r19\n"
+ " zvdepi  -2, 32, %%r19\n"
+ "1:   ldw 0(%%sr1,%3),%%r20\n"
+@@ -409,7 +409,7 @@ static int emulate_std(struct pt_regs *regs, int frreg, 
int flop)
+ " andcm   %%r21, %%r19, %%r21\n"
+ " or  %1, %%r20, %1\n"
+ " or  %2, %%r21, %2\n"
+-"3:   stw %1,0(%%sr1,%1)\n"
++"3:   stw %1,0(%%sr1,%3)\n"
+ "4:   stw %%r1,4(%%sr1,%3)\n"
+ "5:   stw %2,8(%%sr1,%3)\n"
+ " copy%%r0, %0\n"
+@@ -596,7 +596,6 @@ void handle_unaligned(struct pt_regs *regs)
+   ret = ERR_NOTHANDLED;   /* "undefined", but lets kill them. */
+   break;
+   }
+-#ifdef CONFIG_PA20
+   switch (regs->iir & OPCODE2_MASK)
+   {
+   case OPCODE_FLDD_L:
+@@ -607,22 +606,23 @@ void handle_unaligned(struct pt_regs *regs)
+   flop=1;
+   ret = emulate_std(regs, R2(regs->iir),1);
+   break;
++#ifdef CONFIG_PA20
+   case OPCODE_LDD_L:
+   ret = emulate_ldd(regs, R2(regs->iir),0);
+   break;
+   case OPCODE_STD_L:
+   ret = emulate_std(regs, R2(regs->iir),0);
+   break;
+-  }
+ #endif
++  }
+   switch (regs->iir & OPCODE3_MASK)
+   {
+   case OPCODE_FLDW_L:
+   flop=1;
+-  ret = emulate_ldw(regs, R2(regs->iir),0);
++  ret = emulate_ldw(regs, R2(regs->iir), 1);
+   break;
+   case OPCODE_LDW_M:
+-  ret = emulate_ldw(regs, R2(regs->iir),1);
++  ret = emulate_ldw(regs, R2(regs->iir), 0);
+   break;
+ 
+   case OPCODE_FSTW_L:
+diff --git a/arch/riscv/kernel/Makefile b/arch/riscv/kernel/Makefile
+index 62de075fc60c0..bc49d5f2302b6 100644
+--- a/arch/riscv/kernel/Makefile
 b/arch/riscv/kernel/Makefile
+@@ -44,6 +44,8 @@ obj-$(CONFIG_MODULE_SECTIONS)+= module-sections.o
+ obj-$(CONFIG_FUNCTION_TRACER) += mcount.o ftrace.o
+ obj-$(CONFIG_DYNAMIC_FTRACE)  += mcount-dyn.o
+ 
++obj-$(CONFIG_TRACE_IRQFLAGS)  += trace_irq.o
++
+ obj-$(CONFIG_RISCV_BASE_PMU)  += perf_event.o
+ obj-$(CONFIG_PERF_EVENTS) += perf_callchain.o
+ obj-$(CONFIG_HAVE_PERF_REGS)  += perf_regs.o
+diff --git a/arch/riscv/kernel/entry.S b/arch/riscv/kernel/entry.S
+index 76274a4a1d8e6..5214c578a6023 100644
+--- a/arch/riscv/kernel/entry.S
 b/arch/riscv/kernel/entry.S
+@@ -98,7 +98,7 @@ _save_context:
+ .option pop
+ 
+ #ifdef CONFIG_TRACE_IRQFLAGS
+-  call trace_hardirqs_off
++  call __trace_hardirqs_off
+ #endif
+ 
+ #ifdef CONFIG_CONTEXT_TRACKING
+@@ -131,7 +131,7 @@ skip_context_tracking:
+   andi t0, s1, SR_PIE
+   beqz t0, 1f
+ #ifdef CONFIG_TRACE_IRQFLAGS
+-  call trace_hardirqs_on
++  call __trace_hardirqs_on
+ #endif
+   csrs CSR_STATUS, SR_IE
+ 
+@@ -222,7 +222,7 @@ 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-02-26 Thread Mike Pagano
commit: b3f78be65acbb318d6af57a24685410c3a76d78e
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb 26 20:26:53 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb 26 20:26:53 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b3f78be6

Update default security restrictions

Bug: https://bugs.gentoo.org/834085

Signed-off-by: Mike Pagano  gentoo.org>

 ...able-link-security-restrictions-by-default.patch | 21 +
 1 file changed, 9 insertions(+), 12 deletions(-)

diff --git a/1510_fs-enable-link-security-restrictions-by-default.patch 
b/1510_fs-enable-link-security-restrictions-by-default.patch
index f0ed144f..1b3e590d 100644
--- a/1510_fs-enable-link-security-restrictions-by-default.patch
+++ b/1510_fs-enable-link-security-restrictions-by-default.patch
@@ -1,20 +1,17 @@
-From: Ben Hutchings 
-Subject: fs: Enable link security restrictions by default
-Date: Fri, 02 Nov 2012 05:32:06 +
-Bug-Debian: https://bugs.debian.org/609455
-Forwarded: not-needed
-This reverts commit 561ec64ae67ef25cac8d72bb9c4bfc955edfd415
-('VFS: don't do protected {sym,hard}links by default').
 a/fs/namei.c   2018-09-28 07:56:07.770005006 -0400
-+++ b/fs/namei.c   2018-09-28 07:56:43.370349204 -0400
-@@ -885,8 +885,8 @@ static inline void put_link(struct namei
+--- a/fs/namei.c   2022-01-09 17:55:34.0 -0500
 b/fs/namei.c   2022-02-26 11:32:31.832844465 -0500
+@@ -1020,10 +1020,10 @@ static inline void put_link(struct namei
path_put(>link);
  }
  
 -int sysctl_protected_symlinks __read_mostly = 0;
 -int sysctl_protected_hardlinks __read_mostly = 0;
+-int sysctl_protected_fifos __read_mostly;
+-int sysctl_protected_regular __read_mostly;
 +int sysctl_protected_symlinks __read_mostly = 1;
 +int sysctl_protected_hardlinks __read_mostly = 1;
- int sysctl_protected_fifos __read_mostly;
- int sysctl_protected_regular __read_mostly;
++int sysctl_protected_fifos __read_mostly = 1;
++int sysctl_protected_regular __read_mostly = 1;
  
+ /**
+  * may_follow_link - Check symlink following for unsafe situations



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-02-23 Thread Mike Pagano
commit: e865be67acbccf8ac9a66c3fb1e8f50a2268c171
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 23 12:37:21 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 23 12:37:21 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e865be67

Linux patch 5.10.102

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1101_linux-5.10.102.patch | 4328 +
 2 files changed, 4332 insertions(+)

diff --git a/_README b/_README
index 25df2085..3438f96a 100644
--- a/_README
+++ b/_README
@@ -447,6 +447,10 @@ Patch:  1100_linux-5.10.101.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.101
 
+Patch:  1101_linux-5.10.102.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.102
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1101_linux-5.10.102.patch b/1101_linux-5.10.102.patch
new file mode 100644
index ..f176b43c
--- /dev/null
+++ b/1101_linux-5.10.102.patch
@@ -0,0 +1,4328 @@
+diff --git a/Makefile b/Makefile
+index 32d9ed44e1c47..f71684d435e5a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 101
++SUBLEVEL = 102
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/mach-omap2/display.c b/arch/arm/mach-omap2/display.c
+index 2000fca6bd4e6..6098666e928d0 100644
+--- a/arch/arm/mach-omap2/display.c
 b/arch/arm/mach-omap2/display.c
+@@ -263,9 +263,9 @@ static int __init omapdss_init_of(void)
+   }
+ 
+   r = of_platform_populate(node, NULL, NULL, >dev);
++  put_device(>dev);
+   if (r) {
+   pr_err("Unable to populate DSS submodule devices\n");
+-  put_device(>dev);
+   return r;
+   }
+ 
+diff --git a/arch/arm/mach-omap2/omap_hwmod.c 
b/arch/arm/mach-omap2/omap_hwmod.c
+index 9443f129859b2..1fd67abca055b 100644
+--- a/arch/arm/mach-omap2/omap_hwmod.c
 b/arch/arm/mach-omap2/omap_hwmod.c
+@@ -749,8 +749,10 @@ static int __init _init_clkctrl_providers(void)
+ 
+   for_each_matching_node(np, ti_clkctrl_match_table) {
+   ret = _setup_clkctrl_provider(np);
+-  if (ret)
++  if (ret) {
++  of_node_put(np);
+   break;
++  }
+   }
+ 
+   return ret;
+diff --git a/arch/arm64/boot/dts/amlogic/meson-g12-common.dtsi 
b/arch/arm64/boot/dts/amlogic/meson-g12-common.dtsi
+index 7342c8a2b322d..075153a4d49fc 100644
+--- a/arch/arm64/boot/dts/amlogic/meson-g12-common.dtsi
 b/arch/arm64/boot/dts/amlogic/meson-g12-common.dtsi
+@@ -101,6 +101,12 @@
+   no-map;
+   };
+ 
++  /* 32 MiB reserved for ARM Trusted Firmware (BL32) */
++  secmon_reserved_bl32: secmon@530 {
++  reg = <0x0 0x0530 0x0 0x200>;
++  no-map;
++  };
++
+   linux,cma {
+   compatible = "shared-dma-pool";
+   reusable;
+diff --git a/arch/arm64/boot/dts/amlogic/meson-g12a-sei510.dts 
b/arch/arm64/boot/dts/amlogic/meson-g12a-sei510.dts
+index 4d5b3e514b514..71f91e31c1818 100644
+--- a/arch/arm64/boot/dts/amlogic/meson-g12a-sei510.dts
 b/arch/arm64/boot/dts/amlogic/meson-g12a-sei510.dts
+@@ -157,14 +157,6 @@
+   regulator-always-on;
+   };
+ 
+-  reserved-memory {
+-  /* TEE Reserved Memory */
+-  bl32_reserved: bl32@500 {
+-  reg = <0x0 0x0530 0x0 0x200>;
+-  no-map;
+-  };
+-  };
+-
+   sdio_pwrseq: sdio-pwrseq {
+   compatible = "mmc-pwrseq-simple";
+   reset-gpios = < GPIOX_6 GPIO_ACTIVE_LOW>;
+diff --git a/arch/arm64/boot/dts/amlogic/meson-gx.dtsi 
b/arch/arm64/boot/dts/amlogic/meson-gx.dtsi
+index 0edd137151f89..47cbb0a1eb183 100644
+--- a/arch/arm64/boot/dts/amlogic/meson-gx.dtsi
 b/arch/arm64/boot/dts/amlogic/meson-gx.dtsi
+@@ -43,6 +43,12 @@
+   no-map;
+   };
+ 
++  /* 32 MiB reserved for ARM Trusted Firmware (BL32) */
++  secmon_reserved_bl32: secmon@530 {
++  reg = <0x0 0x0530 0x0 0x200>;
++  no-map;
++  };
++
+   linux,cma {
+   compatible = "shared-dma-pool";
+   reusable;
+diff --git a/arch/arm64/boot/dts/amlogic/meson-sm1-sei610.dts 
b/arch/arm64/boot/dts/amlogic/meson-sm1-sei610.dts
+index 5ab139a34c018..c21178e9c6064 100644
+--- a/arch/arm64/boot/dts/amlogic/meson-sm1-sei610.dts
 b/arch/arm64/boot/dts/amlogic/meson-sm1-sei610.dts
+@@ -203,14 +203,6 @@
+   regulator-always-on;
+   };
+ 
+-  reserved-memory {
+- 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-02-16 Thread Mike Pagano
commit: 2458a856d0cb0cd36442d24c5a3c0a43bf0d5ccc
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 16 12:45:50 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 16 12:45:50 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2458a856

Linux patch 5.10.101

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1100_linux-5.10.101.patch | 3452 +
 2 files changed, 3456 insertions(+)

diff --git a/_README b/_README
index 0a475786..25df2085 100644
--- a/_README
+++ b/_README
@@ -443,6 +443,10 @@ Patch:  1099_linux-5.10.100.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.100
 
+Patch:  1100_linux-5.10.101.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.101
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1100_linux-5.10.101.patch b/1100_linux-5.10.101.patch
new file mode 100644
index ..d853eaa9
--- /dev/null
+++ b/1100_linux-5.10.101.patch
@@ -0,0 +1,3452 @@
+diff --git a/Documentation/devicetree/bindings/arm/omap/omap.txt 
b/Documentation/devicetree/bindings/arm/omap/omap.txt
+index e77635c5422c6..fa8b31660cadd 100644
+--- a/Documentation/devicetree/bindings/arm/omap/omap.txt
 b/Documentation/devicetree/bindings/arm/omap/omap.txt
+@@ -119,6 +119,9 @@ Boards (incomplete list of examples):
+ - OMAP3 BeagleBoard : Low cost community board
+   compatible = "ti,omap3-beagle", "ti,omap3430", "ti,omap3"
+ 
++- OMAP3 BeagleBoard A to B4 : Early BeagleBoard revisions A to B4 with a 
timer quirk
++  compatible = "ti,omap3-beagle-ab4", "ti,omap3-beagle", "ti,omap3430", 
"ti,omap3"
++
+ - OMAP3 Tobi with Overo : Commercial expansion board with daughter board
+   compatible = "gumstix,omap3-overo-tobi", "gumstix,omap3-overo", 
"ti,omap3430", "ti,omap3"
+ 
+diff --git a/Makefile b/Makefile
+index fb96cca42ddb5..32d9ed44e1c47 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 100
++SUBLEVEL = 101
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/Makefile b/arch/arm/boot/dts/Makefile
+index ce66ffd5a1bbc..7e8151681597c 100644
+--- a/arch/arm/boot/dts/Makefile
 b/arch/arm/boot/dts/Makefile
+@@ -731,6 +731,7 @@ dtb-$(CONFIG_ARCH_OMAP3) += \
+   logicpd-som-lv-37xx-devkit.dtb \
+   omap3430-sdp.dtb \
+   omap3-beagle.dtb \
++  omap3-beagle-ab4.dtb \
+   omap3-beagle-xm.dtb \
+   omap3-beagle-xm-ab.dtb \
+   omap3-cm-t3517.dtb \
+diff --git a/arch/arm/boot/dts/imx23-evk.dts b/arch/arm/boot/dts/imx23-evk.dts
+index 8cbaf1c811745..3b609d987d883 100644
+--- a/arch/arm/boot/dts/imx23-evk.dts
 b/arch/arm/boot/dts/imx23-evk.dts
+@@ -79,7 +79,6 @@
+   MX23_PAD_LCD_RESET__GPIO_1_18
+   MX23_PAD_PWM3__GPIO_1_29
+   MX23_PAD_PWM4__GPIO_1_30
+-  
MX23_PAD_SSP1_DETECT__SSP1_DETECT
+   >;
+   fsl,drive-strength = ;
+   fsl,voltage = ;
+diff --git a/arch/arm/boot/dts/imx6qdl-udoo.dtsi 
b/arch/arm/boot/dts/imx6qdl-udoo.dtsi
+index d07d8f83456d2..ccfa8e320be62 100644
+--- a/arch/arm/boot/dts/imx6qdl-udoo.dtsi
 b/arch/arm/boot/dts/imx6qdl-udoo.dtsi
+@@ -5,6 +5,8 @@
+  * Author: Fabio Estevam 
+  */
+ 
++#include 
++
+ / {
+   aliases {
+   backlight = 
+@@ -226,6 +228,7 @@
+   MX6QDL_PAD_SD3_DAT1__SD3_DATA1  0x17059
+   MX6QDL_PAD_SD3_DAT2__SD3_DATA2  0x17059
+   MX6QDL_PAD_SD3_DAT3__SD3_DATA3  0x17059
++  MX6QDL_PAD_SD3_DAT5__GPIO7_IO00 0x1b0b0
+   >;
+   };
+ 
+@@ -304,7 +307,7 @@
+  {
+   pinctrl-names = "default";
+   pinctrl-0 = <_usdhc3>;
+-  non-removable;
++  cd-gpios = < 0 GPIO_ACTIVE_LOW>;
+   status = "okay";
+ };
+ 
+diff --git a/arch/arm/boot/dts/imx7ulp.dtsi b/arch/arm/boot/dts/imx7ulp.dtsi
+index b7ea37ad4e55c..bcec98b964114 100644
+--- a/arch/arm/boot/dts/imx7ulp.dtsi
 b/arch/arm/boot/dts/imx7ulp.dtsi
+@@ -259,7 +259,7 @@
+   interrupts = ;
+   clocks = < IMX7ULP_CLK_WDG1>;
+   assigned-clocks = < IMX7ULP_CLK_WDG1>;
+-  assigned-clocks-parents = < 
IMX7ULP_CLK_FIRC_BUS_CLK>;
++  assigned-clock-parents = < 
IMX7ULP_CLK_FIRC_BUS_CLK>;
+   timeout-sec = <40>;
+   };
+ 
+diff --git a/arch/arm/boot/dts/meson.dtsi b/arch/arm/boot/dts/meson.dtsi
+index 7649dd1e0b9ee..c928ae312e19c 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-02-11 Thread Mike Pagano
commit: 9a07ae45606af0e0736cf6963e6959a171e5bc9d
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 11 12:35:14 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 11 12:35:14 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9a07ae45

Linux patch 5.10.100

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 ++
 1099_linux-5.10.100.patch | 109 ++
 2 files changed, 113 insertions(+)

diff --git a/_README b/_README
index c04d5d96..0a475786 100644
--- a/_README
+++ b/_README
@@ -439,6 +439,10 @@ Patch:  1098_linux-5.10.99.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.99
 
+Patch:  1099_linux-5.10.100.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.100
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1099_linux-5.10.100.patch b/1099_linux-5.10.100.patch
new file mode 100644
index ..4197eebf
--- /dev/null
+++ b/1099_linux-5.10.100.patch
@@ -0,0 +1,109 @@
+diff --git a/Makefile b/Makefile
+index 593638785d293..fb96cca42ddb5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 99
++SUBLEVEL = 100
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/s390/kvm/kvm-s390.c b/arch/s390/kvm/kvm-s390.c
+index 07a04f3926009..d8e9239c24ffc 100644
+--- a/arch/s390/kvm/kvm-s390.c
 b/arch/s390/kvm/kvm-s390.c
+@@ -4654,6 +4654,8 @@ static long kvm_s390_guest_sida_op(struct kvm_vcpu *vcpu,
+   return -EINVAL;
+   if (mop->size + mop->sida_offset > sida_size(vcpu->arch.sie_block))
+   return -E2BIG;
++  if (!kvm_s390_pv_cpu_is_protected(vcpu))
++  return -EINVAL;
+ 
+   switch (mop->op) {
+   case KVM_S390_MEMOP_SIDA_READ:
+diff --git a/crypto/algapi.c b/crypto/algapi.c
+index fdabf2675b63f..9de27daa98b47 100644
+--- a/crypto/algapi.c
 b/crypto/algapi.c
+@@ -1295,3 +1295,4 @@ module_exit(crypto_algapi_exit);
+ 
+ MODULE_LICENSE("GPL");
+ MODULE_DESCRIPTION("Cryptographic algorithms API");
++MODULE_SOFTDEP("pre: cryptomgr");
+diff --git a/crypto/api.c b/crypto/api.c
+index c4eda56cff891..5ffcd3ab4a753 100644
+--- a/crypto/api.c
 b/crypto/api.c
+@@ -603,4 +603,3 @@ EXPORT_SYMBOL_GPL(crypto_req_done);
+ 
+ MODULE_DESCRIPTION("Cryptographic core API");
+ MODULE_LICENSE("GPL");
+-MODULE_SOFTDEP("pre: cryptomgr");
+diff --git a/drivers/mmc/host/moxart-mmc.c b/drivers/mmc/host/moxart-mmc.c
+index 7697068ad9695..ea67a7ef2390c 100644
+--- a/drivers/mmc/host/moxart-mmc.c
 b/drivers/mmc/host/moxart-mmc.c
+@@ -708,12 +708,12 @@ static int moxart_remove(struct platform_device *pdev)
+   if (!IS_ERR_OR_NULL(host->dma_chan_rx))
+   dma_release_channel(host->dma_chan_rx);
+   mmc_remove_host(mmc);
+-  mmc_free_host(mmc);
+ 
+   writel(0, host->base + REG_INTERRUPT_MASK);
+   writel(0, host->base + REG_POWER_CONTROL);
+   writel(readl(host->base + REG_CLOCK_CONTROL) | CLK_OFF,
+  host->base + REG_CLOCK_CONTROL);
++  mmc_free_host(mmc);
+ 
+   return 0;
+ }
+diff --git a/net/tipc/link.c b/net/tipc/link.c
+index 29591955d08a5..fb835a3822f49 100644
+--- a/net/tipc/link.c
 b/net/tipc/link.c
+@@ -2159,7 +2159,7 @@ static int tipc_link_proto_rcv(struct tipc_link *l, 
struct sk_buff *skb,
+   struct tipc_msg *hdr = buf_msg(skb);
+   struct tipc_gap_ack_blks *ga = NULL;
+   bool reply = msg_probe(hdr), retransmitted = false;
+-  u16 dlen = msg_data_sz(hdr), glen = 0;
++  u32 dlen = msg_data_sz(hdr), glen = 0;
+   u16 peers_snd_nxt =  msg_next_sent(hdr);
+   u16 peers_tol = msg_link_tolerance(hdr);
+   u16 peers_prio = msg_linkprio(hdr);
+@@ -2173,6 +2173,10 @@ static int tipc_link_proto_rcv(struct tipc_link *l, 
struct sk_buff *skb,
+   void *data;
+ 
+   trace_tipc_proto_rcv(skb, false, l->name);
++
++  if (dlen > U16_MAX)
++  goto exit;
++
+   if (tipc_link_is_blocked(l) || !xmitq)
+   goto exit;
+ 
+@@ -2268,7 +2272,8 @@ static int tipc_link_proto_rcv(struct tipc_link *l, 
struct sk_buff *skb,
+ 
+   /* Receive Gap ACK blocks from peer if any */
+   glen = tipc_get_gap_ack_blks(, l, hdr, true);
+-
++  if(glen > dlen)
++  break;
+   tipc_mon_rcv(l->net, data + glen, dlen - glen, l->addr,
+>mon_state, l->bearer_id);
+ 
+diff --git a/net/tipc/monitor.c b/net/tipc/monitor.c
+index 6dce2abf436ee..a37190da5a504 100644
+--- a/net/tipc/monitor.c
 b/net/tipc/monitor.c
+@@ -465,6 +465,8 @@ void tipc_mon_rcv(struct net *net, void *data, u16 dlen, 
u32 addr,
+   state->probing = false;
+ 
+   /* Sanity check received domain record */
++  if (new_member_cnt > MAX_MON_DOMAIN)
++

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-02-08 Thread Mike Pagano
commit: 277602a0cea72da681393c0720e62637f700b541
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Feb  8 17:54:31 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Feb  8 17:54:31 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=277602a0

Linux patch 5.10.99

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1098_linux-5.10.99.patch | 2812 ++
 2 files changed, 2816 insertions(+)

diff --git a/_README b/_README
index f1c5090c..c04d5d96 100644
--- a/_README
+++ b/_README
@@ -435,6 +435,10 @@ Patch:  1097_linux-5.10.98.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.98
 
+Patch:  1098_linux-5.10.99.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.99
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1098_linux-5.10.99.patch b/1098_linux-5.10.99.patch
new file mode 100644
index ..9c87e134
--- /dev/null
+++ b/1098_linux-5.10.99.patch
@@ -0,0 +1,2812 @@
+diff --git a/Documentation/gpu/todo.rst b/Documentation/gpu/todo.rst
+index 7272a4bd74dd0..28841609aa4f8 100644
+--- a/Documentation/gpu/todo.rst
 b/Documentation/gpu/todo.rst
+@@ -273,24 +273,6 @@ Contact: Daniel Vetter, Noralf Tronnes
+ 
+ Level: Advanced
+ 
+-Garbage collect fbdev scrolling acceleration
+-
+-
+-Scroll acceleration is disabled in fbcon by hard-wiring p->scrollmode =
+-SCROLL_REDRAW. There's a ton of code this will allow us to remove:
+-- lots of code in fbcon.c
+-- a bunch of the hooks in fbcon_ops, maybe the remaining hooks could be called
+-  directly instead of the function table (with a switch on p->rotate)
+-- fb_copyarea is unused after this, and can be deleted from all drivers
+-
+-Note that not all acceleration code can be deleted, since clearing and cursor
+-support is still accelerated, which might be good candidates for further
+-deletion projects.
+-
+-Contact: Daniel Vetter
+-
+-Level: Intermediate
+-
+ idr_init_base()
+ ---
+ 
+diff --git a/Makefile b/Makefile
+index 10827bec74d8f..593638785d293 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 98
++SUBLEVEL = 99
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/x86/events/intel/core.c b/arch/x86/events/intel/core.c
+index 6525693e7aeaa..5ba13b00e3a71 100644
+--- a/arch/x86/events/intel/core.c
 b/arch/x86/events/intel/core.c
+@@ -4353,6 +4353,19 @@ static __initconst const struct x86_pmu intel_pmu = {
+   .lbr_read   = intel_pmu_lbr_read_64,
+   .lbr_save   = intel_pmu_lbr_save,
+   .lbr_restore= intel_pmu_lbr_restore,
++
++  /*
++   * SMM has access to all 4 rings and while traditionally SMM code only
++   * ran in CPL0, 2021-era firmware is starting to make use of CPL3 in 
SMM.
++   *
++   * Since the EVENTSEL.{USR,OS} CPL filtering makes no distinction
++   * between SMM or not, this results in what should be pure userspace
++   * counters including SMM data.
++   *
++   * This is a clear privilege issue, therefore globally disable
++   * counting SMM by default.
++   */
++  .attr_freeze_on_smi = 1,
+ };
+ 
+ static __init void intel_clovertown_quirk(void)
+diff --git a/arch/x86/events/intel/pt.c b/arch/x86/events/intel/pt.c
+index 37129b76135a1..c084899e95825 100644
+--- a/arch/x86/events/intel/pt.c
 b/arch/x86/events/intel/pt.c
+@@ -897,8 +897,9 @@ static void pt_handle_status(struct pt *pt)
+* means we are already losing data; need to let the decoder
+* know.
+*/
+-  if (!intel_pt_validate_hw_cap(PT_CAP_topa_multiple_entries) ||
+-  buf->output_off == pt_buffer_region_size(buf)) {
++  if (!buf->single &&
++  (!intel_pt_validate_hw_cap(PT_CAP_topa_multiple_entries) ||
++   buf->output_off == pt_buffer_region_size(buf))) {
+   perf_aux_output_flag(>handle,
+PERF_AUX_FLAG_TRUNCATED);
+   advance++;
+diff --git a/block/bio-integrity.c b/block/bio-integrity.c
+index 9ffd7e2895547..4f6f140a44e06 100644
+--- a/block/bio-integrity.c
 b/block/bio-integrity.c
+@@ -384,7 +384,7 @@ void bio_integrity_advance(struct bio *bio, unsigned int 
bytes_done)
+   struct blk_integrity *bi = blk_get_integrity(bio->bi_disk);
+   unsigned bytes = bio_integrity_bytes(bi, bytes_done >> 9);
+ 
+-  bip->bip_iter.bi_sector += bytes_done >> 9;
++  bip->bip_iter.bi_sector += bio_integrity_intervals(bi, bytes_done >> 9);
+   bvec_iter_advance(bip->bip_vec, >bip_iter, bytes);
+ }
+ 
+diff --git a/drivers/dma-buf/dma-heap.c 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-02-05 Thread Mike Pagano
commit: f0f4c5984ba72fa8546158dbcf334e91aecd2b80
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb  5 19:04:33 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb  5 19:04:33 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f0f4c598

Linux patch 5.10.98

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  4 
 1097_linux-5.10.98.patch | 57 
 2 files changed, 61 insertions(+)

diff --git a/_README b/_README
index 20548375..f1c5090c 100644
--- a/_README
+++ b/_README
@@ -431,6 +431,10 @@ Patch:  1096_linux-5.10.97.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.97
 
+Patch:  1097_linux-5.10.98.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.98
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1097_linux-5.10.98.patch b/1097_linux-5.10.98.patch
new file mode 100644
index ..f527499c
--- /dev/null
+++ b/1097_linux-5.10.98.patch
@@ -0,0 +1,57 @@
+diff --git a/Makefile b/Makefile
+index 9f328bfcaf97d..10827bec74d8f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 97
++SUBLEVEL = 98
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/drivers/gpu/drm/vc4/vc4_hdmi.c b/drivers/gpu/drm/vc4/vc4_hdmi.c
+index 8eac7dc637b0f..5d5c4e9a86218 100644
+--- a/drivers/gpu/drm/vc4/vc4_hdmi.c
 b/drivers/gpu/drm/vc4/vc4_hdmi.c
+@@ -1399,21 +1399,15 @@ static int vc4_hdmi_cec_adap_enable(struct cec_adapter 
*adap, bool enable)
+   struct vc4_hdmi *vc4_hdmi = cec_get_drvdata(adap);
+   /* clock period in microseconds */
+   const u32 usecs = 100 / CEC_CLOCK_FREQ;
+-  u32 val;
+-  int ret;
+-
+-  if (enable) {
+-  ret = pm_runtime_resume_and_get(_hdmi->pdev->dev);
+-  if (ret)
+-  return ret;
++  u32 val = HDMI_READ(HDMI_CEC_CNTRL_5);
+ 
+-  val = HDMI_READ(HDMI_CEC_CNTRL_5);
+-  val &= ~(VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET |
+-   VC4_HDMI_CEC_CNT_TO_4700_US_MASK |
+-   VC4_HDMI_CEC_CNT_TO_4500_US_MASK);
+-  val |= ((4700 / usecs) << VC4_HDMI_CEC_CNT_TO_4700_US_SHIFT) |
+-  ((4500 / usecs) << VC4_HDMI_CEC_CNT_TO_4500_US_SHIFT);
++  val &= ~(VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET |
++   VC4_HDMI_CEC_CNT_TO_4700_US_MASK |
++   VC4_HDMI_CEC_CNT_TO_4500_US_MASK);
++  val |= ((4700 / usecs) << VC4_HDMI_CEC_CNT_TO_4700_US_SHIFT) |
++ ((4500 / usecs) << VC4_HDMI_CEC_CNT_TO_4500_US_SHIFT);
+ 
++  if (enable) {
+   HDMI_WRITE(HDMI_CEC_CNTRL_5, val |
+  VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET);
+   HDMI_WRITE(HDMI_CEC_CNTRL_5, val);
+@@ -1439,10 +1433,7 @@ static int vc4_hdmi_cec_adap_enable(struct cec_adapter 
*adap, bool enable)
+   HDMI_WRITE(HDMI_CEC_CPU_MASK_SET, VC4_HDMI_CPU_CEC);
+   HDMI_WRITE(HDMI_CEC_CNTRL_5, val |
+  VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET);
+-
+-  pm_runtime_put(_hdmi->pdev->dev);
+   }
+-
+   return 0;
+ }
+ 



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-02-05 Thread Mike Pagano
commit: 65afc4ed817c7aadd9d005e195dca366d4fbd671
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb  5 12:13:03 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb  5 12:13:03 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=65afc4ed

Linux patch 5.10.97

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1096_linux-5.10.97.patch | 938 +++
 2 files changed, 942 insertions(+)

diff --git a/_README b/_README
index cc530626..20548375 100644
--- a/_README
+++ b/_README
@@ -427,6 +427,10 @@ Patch:  1095_linux-5.10.96.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.96
 
+Patch:  1096_linux-5.10.97.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.97
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1096_linux-5.10.97.patch b/1096_linux-5.10.97.patch
new file mode 100644
index ..a02dced7
--- /dev/null
+++ b/1096_linux-5.10.97.patch
@@ -0,0 +1,938 @@
+diff --git a/Documentation/accounting/psi.rst 
b/Documentation/accounting/psi.rst
+index f2b3439edcc2c..860fe651d6453 100644
+--- a/Documentation/accounting/psi.rst
 b/Documentation/accounting/psi.rst
+@@ -92,7 +92,8 @@ Triggers can be set on more than one psi metric and more 
than one trigger
+ for the same psi metric can be specified. However for each trigger a separate
+ file descriptor is required to be able to poll it separately from others,
+ therefore for each trigger a separate open() syscall should be made even
+-when opening the same psi interface file.
++when opening the same psi interface file. Write operations to a file 
descriptor
++with an already existing psi trigger will fail with EBUSY.
+ 
+ Monitors activate only when system enters stall state for the monitored
+ psi metric and deactivates upon exit from the stall state. While system is
+diff --git a/Makefile b/Makefile
+index c43133c8a5b1f..9f328bfcaf97d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 96
++SUBLEVEL = 97
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h
+index 13e10b970ac83..0eb41dce55da3 100644
+--- a/arch/x86/include/asm/kvm_host.h
 b/arch/x86/include/asm/kvm_host.h
+@@ -1285,6 +1285,7 @@ struct kvm_x86_ops {
+ };
+ 
+ struct kvm_x86_nested_ops {
++  void (*leave_nested)(struct kvm_vcpu *vcpu);
+   int (*check_events)(struct kvm_vcpu *vcpu);
+   bool (*hv_timer_pending)(struct kvm_vcpu *vcpu);
+   int (*get_state)(struct kvm_vcpu *vcpu,
+diff --git a/arch/x86/kernel/cpu/mce/intel.c b/arch/x86/kernel/cpu/mce/intel.c
+index 2577d78757810..886d4648c9dd4 100644
+--- a/arch/x86/kernel/cpu/mce/intel.c
 b/arch/x86/kernel/cpu/mce/intel.c
+@@ -486,6 +486,8 @@ static void intel_ppin_init(struct cpuinfo_x86 *c)
+   case INTEL_FAM6_BROADWELL_X:
+   case INTEL_FAM6_SKYLAKE_X:
+   case INTEL_FAM6_ICELAKE_X:
++  case INTEL_FAM6_ICELAKE_D:
++  case INTEL_FAM6_SAPPHIRERAPIDS_X:
+   case INTEL_FAM6_XEON_PHI_KNL:
+   case INTEL_FAM6_XEON_PHI_KNM:
+ 
+diff --git a/arch/x86/kvm/svm/nested.c b/arch/x86/kvm/svm/nested.c
+index f0946872f5e6d..23910e6a3f011 100644
+--- a/arch/x86/kvm/svm/nested.c
 b/arch/x86/kvm/svm/nested.c
+@@ -783,8 +783,10 @@ void svm_free_nested(struct vcpu_svm *svm)
+ /*
+  * Forcibly leave nested mode in order to be able to reset the VCPU later on.
+  */
+-void svm_leave_nested(struct vcpu_svm *svm)
++void svm_leave_nested(struct kvm_vcpu *vcpu)
+ {
++  struct vcpu_svm *svm = to_svm(vcpu);
++
+   if (is_guest_mode(>vcpu)) {
+   struct vmcb *hsave = svm->nested.hsave;
+   struct vmcb *vmcb = svm->vmcb;
+@@ -1185,7 +1187,7 @@ static int svm_set_nested_state(struct kvm_vcpu *vcpu,
+   return -EINVAL;
+ 
+   if (!(kvm_state->flags & KVM_STATE_NESTED_GUEST_MODE)) {
+-  svm_leave_nested(svm);
++  svm_leave_nested(vcpu);
+   svm_set_gif(svm, !!(kvm_state->flags & 
KVM_STATE_NESTED_GIF_SET));
+   return 0;
+   }
+@@ -1238,6 +1240,9 @@ static int svm_set_nested_state(struct kvm_vcpu *vcpu,
+   copy_vmcb_control_area(>control, >vmcb->control);
+   hsave->save = *save;
+ 
++  if (is_guest_mode(vcpu))
++  svm_leave_nested(vcpu);
++
+   svm->nested.vmcb12_gpa = kvm_state->hdr.svm.vmcb_pa;
+   load_nested_vmcb_control(svm, ctl);
+   nested_prepare_vmcb_control(svm);
+@@ -1252,6 +1257,7 @@ out_free:
+ }
+ 
+ struct kvm_x86_nested_ops svm_nested_ops = {
++  .leave_nested = svm_leave_nested,
+   .check_events = svm_check_nested_events,
+   .get_nested_state_pages = svm_get_nested_state_pages,
+   .get_state = svm_get_nested_state,
+diff --git 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-02-01 Thread Mike Pagano
commit: 819b0cffa158a73b6276046ea0cb831c15ae8314
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Feb  1 17:23:02 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Feb  1 17:23:02 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=819b0cff

Linux patch 5.10.96

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1095_linux-5.10.96.patch | 3881 ++
 2 files changed, 3885 insertions(+)

diff --git a/_README b/_README
index 5f3cbb9a..cc530626 100644
--- a/_README
+++ b/_README
@@ -423,6 +423,10 @@ Patch:  1094_linux-5.10.95.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.95
 
+Patch:  1095_linux-5.10.96.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.96
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1095_linux-5.10.96.patch b/1095_linux-5.10.96.patch
new file mode 100644
index ..6d0571ac
--- /dev/null
+++ b/1095_linux-5.10.96.patch
@@ -0,0 +1,3881 @@
+diff --git a/Documentation/devicetree/bindings/net/can/tcan4x5x.txt 
b/Documentation/devicetree/bindings/net/can/tcan4x5x.txt
+index 0968b40aef1e8..e3501bfa22e90 100644
+--- a/Documentation/devicetree/bindings/net/can/tcan4x5x.txt
 b/Documentation/devicetree/bindings/net/can/tcan4x5x.txt
+@@ -31,7 +31,7 @@ tcan4x5x: tcan4x5x@0 {
+   #address-cells = <1>;
+   #size-cells = <1>;
+   spi-max-frequency = <1000>;
+-  bosch,mram-cfg = <0x0 0 0 32 0 0 1 1>;
++  bosch,mram-cfg = <0x0 0 0 16 0 0 1 1>;
+   interrupt-parent = <>;
+   interrupts = <14 IRQ_TYPE_LEVEL_LOW>;
+   device-state-gpios = < 21 GPIO_ACTIVE_HIGH>;
+diff --git a/Makefile b/Makefile
+index fa98893aae615..c43133c8a5b1f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 95
++SUBLEVEL = 96
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm64/kernel/process.c b/arch/arm64/kernel/process.c
+index 4999caff32818..22275d8518eb3 100644
+--- a/arch/arm64/kernel/process.c
 b/arch/arm64/kernel/process.c
+@@ -511,34 +511,26 @@ static void entry_task_switch(struct task_struct *next)
+ 
+ /*
+  * ARM erratum 1418040 handling, affecting the 32bit view of CNTVCT.
+- * Assuming the virtual counter is enabled at the beginning of times:
+- *
+- * - disable access when switching from a 64bit task to a 32bit task
+- * - enable access when switching from a 32bit task to a 64bit task
++ * Ensure access is disabled when switching to a 32bit task, ensure
++ * access is enabled when switching to a 64bit task.
+  */
+-static void erratum_1418040_thread_switch(struct task_struct *prev,
+-struct task_struct *next)
++static void erratum_1418040_thread_switch(struct task_struct *next)
+ {
+-  bool prev32, next32;
+-  u64 val;
+-
+-  if (!IS_ENABLED(CONFIG_ARM64_ERRATUM_1418040))
+-  return;
+-
+-  prev32 = is_compat_thread(task_thread_info(prev));
+-  next32 = is_compat_thread(task_thread_info(next));
+-
+-  if (prev32 == next32 || !this_cpu_has_cap(ARM64_WORKAROUND_1418040))
++  if (!IS_ENABLED(CONFIG_ARM64_ERRATUM_1418040) ||
++  !this_cpu_has_cap(ARM64_WORKAROUND_1418040))
+   return;
+ 
+-  val = read_sysreg(cntkctl_el1);
+-
+-  if (!next32)
+-  val |= ARCH_TIMER_USR_VCT_ACCESS_EN;
++  if (is_compat_thread(task_thread_info(next)))
++  sysreg_clear_set(cntkctl_el1, ARCH_TIMER_USR_VCT_ACCESS_EN, 0);
+   else
+-  val &= ~ARCH_TIMER_USR_VCT_ACCESS_EN;
++  sysreg_clear_set(cntkctl_el1, 0, ARCH_TIMER_USR_VCT_ACCESS_EN);
++}
+ 
+-  write_sysreg(val, cntkctl_el1);
++static void erratum_1418040_new_exec(void)
++{
++  preempt_disable();
++  erratum_1418040_thread_switch(current);
++  preempt_enable();
+ }
+ 
+ /*
+@@ -556,7 +548,7 @@ __notrace_funcgraph struct task_struct *__switch_to(struct 
task_struct *prev,
+   entry_task_switch(next);
+   uao_thread_switch(next);
+   ssbs_thread_switch(next);
+-  erratum_1418040_thread_switch(prev, next);
++  erratum_1418040_thread_switch(next);
+ 
+   /*
+* Complete any pending TLB or cache maintenance on this CPU in case
+@@ -622,6 +614,7 @@ void arch_setup_new_exec(void)
+   current->mm->context.flags = is_compat_task() ? MMCF_AARCH32 : 0;
+ 
+   ptrauth_thread_init_user(current);
++  erratum_1418040_new_exec();
+ 
+   if (task_spec_ssb_noexec(current)) {
+   arch_prctl_spec_ctrl_set(current, PR_SPEC_STORE_BYPASS,
+diff --git a/arch/powerpc/include/asm/book3s/32/mmu-hash.h 
b/arch/powerpc/include/asm/book3s/32/mmu-hash.h
+index a8982d52f6b1d..cbde06d0fb380 100644
+--- 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-01-31 Thread Mike Pagano
commit: 5112ec9980b2ccf92ff7e4920daca9c9ce1e91af
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jan 31 12:25:09 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jan 31 12:25:09 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5112ec99

Select CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL=y as default

Bug: https://bugs.gentoo.org/832224

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 8 +---
 1 file changed, 5 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 91c92074..7e387d70 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2021-12-21 08:57:43.779324794 -0500
-+++ b/distro/Kconfig   2021-12-21 14:33:33.759225728 -0500
-@@ -0,0 +1,283 @@
+--- /dev/null  2022-01-30 08:12:05.041788304 -0500
 b/distro/Kconfig   2022-01-30 15:28:10.030352980 -0500
+@@ -0,0 +1,285 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -16,6 +16,8 @@
 +
 +  default y
 +
++  select CPU_FREQ_DEFAULT_GOV_SCHEDUTIL
++
 +  help
 +  In order to boot Gentoo Linux a minimal set of config settings 
needs to
 +  be enabled in the kernel; to avoid the users from having to 
enable them



[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-01-29 Thread Mike Pagano
commit: 399535a40d9c13d6954ea337eab72175869f49e0
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan 29 17:43:13 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan 29 17:43:13 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=399535a4

Linux patch 5.10.95

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1094_linux-5.10.95.patch | 823 +++
 2 files changed, 827 insertions(+)

diff --git a/_README b/_README
index 8c30f470..5f3cbb9a 100644
--- a/_README
+++ b/_README
@@ -419,6 +419,10 @@ Patch:  1093_linux-5.10.94.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.94
 
+Patch:  1094_linux-5.10.95.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.95
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1094_linux-5.10.95.patch b/1094_linux-5.10.95.patch
new file mode 100644
index ..a12f7b89
--- /dev/null
+++ b/1094_linux-5.10.95.patch
@@ -0,0 +1,823 @@
+diff --git a/Makefile b/Makefile
+index 1071ec486aa5b..fa98893aae615 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 94
++SUBLEVEL = 95
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/x86/kvm/mmu/tdp_mmu.c b/arch/x86/kvm/mmu/tdp_mmu.c
+index f2ddf663e72e9..7e08efb068393 100644
+--- a/arch/x86/kvm/mmu/tdp_mmu.c
 b/arch/x86/kvm/mmu/tdp_mmu.c
+@@ -1130,12 +1130,12 @@ static bool write_protect_gfn(struct kvm *kvm, struct 
kvm_mmu_page *root,
+   bool spte_set = false;
+ 
+   tdp_root_for_each_leaf_pte(iter, root, gfn, gfn + 1) {
+-  if (!is_writable_pte(iter.old_spte))
+-  break;
+-
+   new_spte = iter.old_spte &
+   ~(PT_WRITABLE_MASK | SPTE_MMU_WRITEABLE);
+ 
++  if (new_spte == iter.old_spte)
++  break;
++
+   tdp_mmu_set_spte(kvm, , new_spte);
+   spte_set = true;
+   }
+diff --git a/drivers/gpu/drm/i915/gem/i915_gem_object_types.h 
b/drivers/gpu/drm/i915/gem/i915_gem_object_types.h
+index d6711caa7f399..dbc88fc7136bf 100644
+--- a/drivers/gpu/drm/i915/gem/i915_gem_object_types.h
 b/drivers/gpu/drm/i915/gem/i915_gem_object_types.h
+@@ -159,6 +159,7 @@ struct drm_i915_gem_object {
+ #define I915_BO_ALLOC_VOLATILE   BIT(1)
+ #define I915_BO_ALLOC_FLAGS (I915_BO_ALLOC_CONTIGUOUS | 
I915_BO_ALLOC_VOLATILE)
+ #define I915_BO_READONLY BIT(2)
++#define I915_BO_WAS_BOUND_BIT3
+ 
+   /*
+* Is the object to be mapped as read-only to the GPU
+diff --git a/drivers/gpu/drm/i915/gem/i915_gem_pages.c 
b/drivers/gpu/drm/i915/gem/i915_gem_pages.c
+index f60ca6dc911f2..27d24cb38c0d2 100644
+--- a/drivers/gpu/drm/i915/gem/i915_gem_pages.c
 b/drivers/gpu/drm/i915/gem/i915_gem_pages.c
+@@ -10,6 +10,8 @@
+ #include "i915_gem_lmem.h"
+ #include "i915_gem_mman.h"
+ 
++#include "gt/intel_gt.h"
++
+ void __i915_gem_object_set_pages(struct drm_i915_gem_object *obj,
+struct sg_table *pages,
+unsigned int sg_page_sizes)
+@@ -186,6 +188,14 @@ __i915_gem_object_unset_pages(struct drm_i915_gem_object 
*obj)
+   __i915_gem_object_reset_page_iter(obj);
+   obj->mm.page_sizes.phys = obj->mm.page_sizes.sg = 0;
+ 
++  if (test_and_clear_bit(I915_BO_WAS_BOUND_BIT, >flags)) {
++  struct drm_i915_private *i915 = to_i915(obj->base.dev);
++  intel_wakeref_t wakeref;
++
++  with_intel_runtime_pm_if_active(>runtime_pm, wakeref)
++  intel_gt_invalidate_tlbs(>gt);
++  }
++
+   return pages;
+ }
+ 
+diff --git a/drivers/gpu/drm/i915/gt/intel_gt.c 
b/drivers/gpu/drm/i915/gt/intel_gt.c
+index 39b428c5049c0..6615eb5147e23 100644
+--- a/drivers/gpu/drm/i915/gt/intel_gt.c
 b/drivers/gpu/drm/i915/gt/intel_gt.c
+@@ -26,6 +26,8 @@ void intel_gt_init_early(struct intel_gt *gt, struct 
drm_i915_private *i915)
+ 
+   spin_lock_init(>irq_lock);
+ 
++  mutex_init(>tlb_invalidate_lock);
++
+   INIT_LIST_HEAD(>closed_vma);
+   spin_lock_init(>closed_lock);
+ 
+@@ -661,3 +663,103 @@ void intel_gt_info_print(const struct intel_gt_info 
*info,
+ 
+   intel_sseu_dump(>sseu, p);
+ }
++
++struct reg_and_bit {
++  i915_reg_t reg;
++  u32 bit;
++};
++
++static struct reg_and_bit
++get_reg_and_bit(const struct intel_engine_cs *engine, const bool gen8,
++  const i915_reg_t *regs, const unsigned int num)
++{
++  const unsigned int class = engine->class;
++  struct reg_and_bit rb = { };
++
++  if (drm_WARN_ON_ONCE(>i915->drm,
++   class >= num || !regs[class].reg))
++  return rb;
++
++  rb.reg = regs[class];
++  if (gen8 && class == VIDEO_DECODE_CLASS)

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-01-20 Thread Mike Pagano
commit: c53b80c8793617ab6bc636c77c557a0bbaf2c35a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jan 20 09:59:59 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jan 20 09:59:59 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c53b80c8

Linux patch 5.10.93

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1092_linux-5.10.93.patch | 997 +++
 2 files changed, 1001 insertions(+)

diff --git a/_README b/_README
index 6d8b55d4..ababebf8 100644
--- a/_README
+++ b/_README
@@ -411,6 +411,10 @@ Patch:  1091_linux-5.10.92.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.92
 
+Patch:  1092_linux-5.10.93.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.93
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1092_linux-5.10.93.patch b/1092_linux-5.10.93.patch
new file mode 100644
index ..52fb82c6
--- /dev/null
+++ b/1092_linux-5.10.93.patch
@@ -0,0 +1,997 @@
+diff --git a/Makefile b/Makefile
+index a113a29545bdb..993559750df9d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 92
++SUBLEVEL = 93
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+@@ -1073,7 +1073,7 @@ export mod_sign_cmd
+ HOST_LIBELF_LIBS = $(shell pkg-config libelf --libs 2>/dev/null || echo -lelf)
+ 
+ has_libelf = $(call try-run,\
+-   echo "int main() {}" | $(HOSTCC) -xc -o /dev/null 
$(HOST_LIBELF_LIBS) -,1,0)
++   echo "int main() {}" | $(HOSTCC) $(KBUILD_HOSTLDFLAGS) -xc -o 
/dev/null $(HOST_LIBELF_LIBS) -,1,0)
+ 
+ ifdef CONFIG_STACK_VALIDATION
+   ifeq ($(has_libelf),1)
+diff --git a/arch/arm/kernel/perf_callchain.c 
b/arch/arm/kernel/perf_callchain.c
+index 3b69a76d341e7..1626dfc6f6ce6 100644
+--- a/arch/arm/kernel/perf_callchain.c
 b/arch/arm/kernel/perf_callchain.c
+@@ -62,9 +62,10 @@ user_backtrace(struct frame_tail __user *tail,
+ void
+ perf_callchain_user(struct perf_callchain_entry_ctx *entry, struct pt_regs 
*regs)
+ {
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
+   struct frame_tail __user *tail;
+ 
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest()) {
++  if (guest_cbs && guest_cbs->is_in_guest()) {
+   /* We don't support guest os callchain now */
+   return;
+   }
+@@ -98,9 +99,10 @@ callchain_trace(struct stackframe *fr,
+ void
+ perf_callchain_kernel(struct perf_callchain_entry_ctx *entry, struct pt_regs 
*regs)
+ {
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
+   struct stackframe fr;
+ 
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest()) {
++  if (guest_cbs && guest_cbs->is_in_guest()) {
+   /* We don't support guest os callchain now */
+   return;
+   }
+@@ -111,18 +113,21 @@ perf_callchain_kernel(struct perf_callchain_entry_ctx 
*entry, struct pt_regs *re
+ 
+ unsigned long perf_instruction_pointer(struct pt_regs *regs)
+ {
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest())
+-  return perf_guest_cbs->get_guest_ip();
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
++
++  if (guest_cbs && guest_cbs->is_in_guest())
++  return guest_cbs->get_guest_ip();
+ 
+   return instruction_pointer(regs);
+ }
+ 
+ unsigned long perf_misc_flags(struct pt_regs *regs)
+ {
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
+   int misc = 0;
+ 
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest()) {
+-  if (perf_guest_cbs->is_user_mode())
++  if (guest_cbs && guest_cbs->is_in_guest()) {
++  if (guest_cbs->is_user_mode())
+   misc |= PERF_RECORD_MISC_GUEST_USER;
+   else
+   misc |= PERF_RECORD_MISC_GUEST_KERNEL;
+diff --git a/arch/arm64/kernel/perf_callchain.c 
b/arch/arm64/kernel/perf_callchain.c
+index 88ff471b0bce5..58ae55d78a203 100644
+--- a/arch/arm64/kernel/perf_callchain.c
 b/arch/arm64/kernel/perf_callchain.c
+@@ -102,7 +102,9 @@ compat_user_backtrace(struct compat_frame_tail __user 
*tail,
+ void perf_callchain_user(struct perf_callchain_entry_ctx *entry,
+struct pt_regs *regs)
+ {
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest()) {
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
++
++  if (guest_cbs && guest_cbs->is_in_guest()) {
+   /* We don't support guest os callchain now */
+   return;
+   }
+@@ -147,9 +149,10 @@ static bool callchain_trace(void *data, unsigned long pc)
+ void perf_callchain_kernel(struct perf_callchain_entry_ctx *entry,
+  struct pt_regs *regs)
+ {
++  struct 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-01-16 Thread Mike Pagano
commit: dd4931786451e78297909a9b991c25020953d0fd
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jan 16 10:21:45 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jan 16 10:21:45 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=dd493178

Linux patch 5.10.92

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1091_linux-5.10.92.patch | 873 +++
 2 files changed, 877 insertions(+)

diff --git a/_README b/_README
index 9e878b9b..6d8b55d4 100644
--- a/_README
+++ b/_README
@@ -407,6 +407,10 @@ Patch:  1090_linux-5.10.91.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.91
 
+Patch:  1091_linux-5.10.92.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.92
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1091_linux-5.10.92.patch b/1091_linux-5.10.92.patch
new file mode 100644
index ..ea857dbe
--- /dev/null
+++ b/1091_linux-5.10.92.patch
@@ -0,0 +1,873 @@
+diff --git a/Makefile b/Makefile
+index c8d677c7eaa11..a113a29545bdb 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 91
++SUBLEVEL = 92
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/exynos4210-i9100.dts 
b/arch/arm/boot/dts/exynos4210-i9100.dts
+index bf51a6e64..ecc9d4dc707e4 100644
+--- a/arch/arm/boot/dts/exynos4210-i9100.dts
 b/arch/arm/boot/dts/exynos4210-i9100.dts
+@@ -765,7 +765,7 @@
+   compatible = "brcm,bcm4330-bt";
+ 
+   shutdown-gpios = < 4 GPIO_ACTIVE_HIGH>;
+-  reset-gpios = < 0 GPIO_ACTIVE_HIGH>;
++  reset-gpios = < 0 GPIO_ACTIVE_LOW>;
+   device-wakeup-gpios = < 1 GPIO_ACTIVE_HIGH>;
+   host-wakeup-gpios = < 6 GPIO_ACTIVE_HIGH>;
+   };
+diff --git a/drivers/bluetooth/bfusb.c b/drivers/bluetooth/bfusb.c
+index 5a321b4076aab..cab93935cc7f1 100644
+--- a/drivers/bluetooth/bfusb.c
 b/drivers/bluetooth/bfusb.c
+@@ -628,6 +628,9 @@ static int bfusb_probe(struct usb_interface *intf, const 
struct usb_device_id *i
+   data->bulk_out_ep   = bulk_out_ep->desc.bEndpointAddress;
+   data->bulk_pkt_size = le16_to_cpu(bulk_out_ep->desc.wMaxPacketSize);
+ 
++  if (!data->bulk_pkt_size)
++  goto done;
++
+   rwlock_init(>lock);
+ 
+   data->reassembly = NULL;
+diff --git a/drivers/bluetooth/btusb.c b/drivers/bluetooth/btusb.c
+index e0859f4e28073..538232b4c42ac 100644
+--- a/drivers/bluetooth/btusb.c
 b/drivers/bluetooth/btusb.c
+@@ -379,6 +379,15 @@ static const struct usb_device_id blacklist_table[] = {
+   { USB_DEVICE(0x8087, 0x0aaa), .driver_info = BTUSB_INTEL_NEW |
+BTUSB_WIDEBAND_SPEECH |
+BTUSB_VALID_LE_STATES },
++  { USB_DEVICE(0x10ab, 0x9309), .driver_info = BTUSB_QCA_WCN6855 |
++   BTUSB_WIDEBAND_SPEECH |
++   BTUSB_VALID_LE_STATES },
++  { USB_DEVICE(0x10ab, 0x9409), .driver_info = BTUSB_QCA_WCN6855 |
++   BTUSB_WIDEBAND_SPEECH |
++   BTUSB_VALID_LE_STATES },
++  { USB_DEVICE(0x0489, 0xe0d0), .driver_info = BTUSB_QCA_WCN6855 |
++   BTUSB_WIDEBAND_SPEECH |
++   BTUSB_VALID_LE_STATES },
+ 
+   /* Other Intel Bluetooth devices */
+   { USB_VENDOR_AND_INTERFACE_INFO(0x8087, 0xe0, 0x01, 0x01),
+@@ -400,6 +409,14 @@ static const struct usb_device_id blacklist_table[] = {
+BTUSB_WIDEBAND_SPEECH |
+BTUSB_VALID_LE_STATES },
+ 
++  /* MediaTek MT7922A Bluetooth devices */
++  { USB_DEVICE(0x0489, 0xe0d8), .driver_info = BTUSB_MEDIATEK |
++   BTUSB_WIDEBAND_SPEECH |
++   BTUSB_VALID_LE_STATES },
++  { USB_DEVICE(0x0489, 0xe0d9), .driver_info = BTUSB_MEDIATEK |
++   BTUSB_WIDEBAND_SPEECH |
++   BTUSB_VALID_LE_STATES },
++
+   /* Additional Realtek 8723AE Bluetooth devices */
+   { USB_DEVICE(0x0930, 0x021d), .driver_info = BTUSB_REALTEK },
+   { USB_DEVICE(0x13d3, 0x3394), .driver_info = BTUSB_REALTEK },
+@@ -2845,6 +2862,7 @@ static void btusb_mtk_wmt_recv(struct urb *urb)
+   skb = bt_skb_alloc(HCI_WMT_MAX_EVENT_SIZE, GFP_ATOMIC);
+   if (!skb) {
+   hdev->stat.err_rx++;
++  kfree(urb->setup_packet);
+

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-01-11 Thread Mike Pagano
commit: b5b810b63ae2eef210cd178f28871681852474e3
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jan 11 14:50:23 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jan 11 14:50:23 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b5b810b6

Linuxpatch 5.10.91

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1090_linux-5.10.91.patch | 1279 ++
 2 files changed, 1283 insertions(+)

diff --git a/_README b/_README
index 46422e5d..9e878b9b 100644
--- a/_README
+++ b/_README
@@ -403,6 +403,10 @@ Patch:  1089_linux-5.10.90.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.90
 
+Patch:  1090_linux-5.10.91.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.91
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1090_linux-5.10.91.patch b/1090_linux-5.10.91.patch
new file mode 100644
index ..8527a5d8
--- /dev/null
+++ b/1090_linux-5.10.91.patch
@@ -0,0 +1,1279 @@
+diff --git a/Makefile b/Makefile
+index 556241a10821f..c8d677c7eaa11 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 90
++SUBLEVEL = 91
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/bcm2711.dtsi b/arch/arm/boot/dts/bcm2711.dtsi
+index 4ade854bdcdaf..55ec83bde5a61 100644
+--- a/arch/arm/boot/dts/bcm2711.dtsi
 b/arch/arm/boot/dts/bcm2711.dtsi
+@@ -555,6 +555,8 @@
+,
+;
+ 
++  gpio-ranges = < 0 0 58>;
++
+   gpclk0_gpio49: gpclk0_gpio49 {
+   pin-gpclk {
+   pins = "gpio49";
+diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi
+index 0f3be55201a5b..ffdf7c4fba465 100644
+--- a/arch/arm/boot/dts/bcm283x.dtsi
 b/arch/arm/boot/dts/bcm283x.dtsi
+@@ -126,6 +126,8 @@
+   interrupt-controller;
+   #interrupt-cells = <2>;
+ 
++  gpio-ranges = < 0 0 54>;
++
+   /* Defines common pin muxing groups
+*
+* While each pin can have its mux selected
+diff --git a/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_init.c 
b/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_init.c
+index b24c8ae8b1ece..7e228c181b298 100644
+--- a/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_init.c
 b/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_init.c
+@@ -77,6 +77,7 @@ static const struct hw_sequencer_funcs dcn10_funcs = {
+   .get_clock = dcn10_get_clock,
+   .get_vupdate_offset_from_vsync = dcn10_get_vupdate_offset_from_vsync,
+   .calc_vupdate_position = dcn10_calc_vupdate_position,
++  .power_down = dce110_power_down,
+   .set_backlight_level = dce110_set_backlight_level,
+   .set_abm_immediate_disable = dce110_set_abm_immediate_disable,
+   .set_pipe = dce110_set_pipe,
+diff --git a/drivers/infiniband/core/uverbs_marshall.c 
b/drivers/infiniband/core/uverbs_marshall.c
+index b8d715c68ca44..11a0806469162 100644
+--- a/drivers/infiniband/core/uverbs_marshall.c
 b/drivers/infiniband/core/uverbs_marshall.c
+@@ -66,7 +66,7 @@ void ib_copy_ah_attr_to_user(struct ib_device *device,
+   struct rdma_ah_attr *src = ah_attr;
+   struct rdma_ah_attr conv_ah;
+ 
+-  memset(>grh.reserved, 0, sizeof(dst->grh.reserved));
++  memset(>grh, 0, sizeof(dst->grh));
+ 
+   if ((ah_attr->type == RDMA_AH_ATTR_TYPE_OPA) &&
+   (rdma_ah_get_dlid(ah_attr) > be16_to_cpu(IB_LID_PERMISSIVE)) &&
+diff --git a/drivers/infiniband/core/uverbs_uapi.c 
b/drivers/infiniband/core/uverbs_uapi.c
+index 5addc8fae3f3b..91dbcb3c252d6 100644
+--- a/drivers/infiniband/core/uverbs_uapi.c
 b/drivers/infiniband/core/uverbs_uapi.c
+@@ -450,6 +450,9 @@ static int uapi_finalize(struct uverbs_api *uapi)
+   uapi->num_write_ex = max_write_ex + 1;
+   data = kmalloc_array(uapi->num_write + uapi->num_write_ex,
+sizeof(*uapi->write_methods), GFP_KERNEL);
++  if (!data)
++  return -ENOMEM;
++
+   for (i = 0; i != uapi->num_write + uapi->num_write_ex; i++)
+   data[i] = >notsupp_method;
+   uapi->write_methods = data;
+diff --git a/drivers/input/touchscreen/zinitix.c 
b/drivers/input/touchscreen/zinitix.c
+index fd8b4e9f08a21..6df6f07f1ac66 100644
+--- a/drivers/input/touchscreen/zinitix.c
 b/drivers/input/touchscreen/zinitix.c
+@@ -488,6 +488,15 @@ static int zinitix_ts_probe(struct i2c_client *client)
+   return error;
+   }
+ 
++  error = devm_request_threaded_irq(>dev, client->irq,
++NULL, zinitix_ts_irq_handler,
++IRQF_ONESHOT,
++client->name, bt541);
++ 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2022-01-05 Thread Mike Pagano
commit: 0efaded8af6a285602c5eafa7a14f16b15c8e93b
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan  5 12:53:35 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan  5 12:53:35 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0efaded8

Linux patch 5.10.90

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1089_linux-5.10.90.patch | 2487 ++
 2 files changed, 2491 insertions(+)

diff --git a/_README b/_README
index aa52e9d4..46422e5d 100644
--- a/_README
+++ b/_README
@@ -399,6 +399,10 @@ Patch:  1088_linux-5.10.89.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.89
 
+Patch:  1089_linux-5.10.90.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.90
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1089_linux-5.10.90.patch b/1089_linux-5.10.90.patch
new file mode 100644
index ..30c61e72
--- /dev/null
+++ b/1089_linux-5.10.90.patch
@@ -0,0 +1,2487 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index ccaa72562538e..d00618967854d 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -1617,6 +1617,8 @@
+   architectures force reset to be always executed
+   i8042.unlock[HW] Unlock (ignore) the keylock
+   i8042.kbdreset  [HW] Reset device connected to KBD port
++  i8042.probe_defer
++  [HW] Allow deferred probing upon i8042 probe errors
+ 
+   i810=   [HW,DRM]
+ 
+diff --git a/Documentation/admin-guide/sysctl/kernel.rst 
b/Documentation/admin-guide/sysctl/kernel.rst
+index d4b32cc32bb79..7d5e8a67c775f 100644
+--- a/Documentation/admin-guide/sysctl/kernel.rst
 b/Documentation/admin-guide/sysctl/kernel.rst
+@@ -1457,11 +1457,22 @@ unprivileged_bpf_disabled
+ =
+ 
+ Writing 1 to this entry will disable unprivileged calls to ``bpf()``;
+-once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` will return
+-``-EPERM``.
++once disabled, calling ``bpf()`` without ``CAP_SYS_ADMIN`` or ``CAP_BPF``
++will return ``-EPERM``. Once set to 1, this can't be cleared from the
++running kernel anymore.
+ 
+-Once set, this can't be cleared.
++Writing 2 to this entry will also disable unprivileged calls to ``bpf()``,
++however, an admin can still change this setting later on, if needed, by
++writing 0 or 1 to this entry.
+ 
++If ``BPF_UNPRIV_DEFAULT_OFF`` is enabled in the kernel config, then this
++entry will default to 2 instead of 0.
++
++= =
++0 Unprivileged calls to ``bpf()`` are enabled
++1 Unprivileged calls to ``bpf()`` are disabled without recovery
++2 Unprivileged calls to ``bpf()`` are disabled
++= =
+ 
+ watchdog
+ 
+diff --git a/Makefile b/Makefile
+index 1500ea340424d..556241a10821f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 89
++SUBLEVEL = 90
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/parisc/kernel/traps.c b/arch/parisc/kernel/traps.c
+index a52c7abf2ca49..43f56335759a4 100644
+--- a/arch/parisc/kernel/traps.c
 b/arch/parisc/kernel/traps.c
+@@ -729,6 +729,8 @@ void notrace handle_interruption(int code, struct pt_regs 
*regs)
+   }
+   mmap_read_unlock(current->mm);
+   }
++  /* CPU could not fetch instruction, so clear stale IIR value. */
++  regs->iir = 0xbaadf00d;
+   fallthrough;
+   case 27: 
+   /* Data memory protection ID trap */
+diff --git a/drivers/android/binder_alloc.c b/drivers/android/binder_alloc.c
+index 7caf74ad24053..95ca4f934d283 100644
+--- a/drivers/android/binder_alloc.c
 b/drivers/android/binder_alloc.c
+@@ -662,7 +662,7 @@ static void binder_free_buf_locked(struct binder_alloc 
*alloc,
+   BUG_ON(buffer->user_data > alloc->buffer + alloc->buffer_size);
+ 
+   if (buffer->async_transaction) {
+-  alloc->free_async_space += size + sizeof(struct binder_buffer);
++  alloc->free_async_space += buffer_size + sizeof(struct 
binder_buffer);
+ 
+   binder_alloc_debug(BINDER_DEBUG_BUFFER_ALLOC_ASYNC,
+"%d: binder_free_buf size %zd async free %zd\n",
+diff --git a/drivers/gpu/drm/amd/amdgpu/amdgpu_discovery.c 
b/drivers/gpu/drm/amd/amdgpu/amdgpu_discovery.c
+index bfb95143ba5e8..ec6bfa316daa3 100644
+--- a/drivers/gpu/drm/amd/amdgpu/amdgpu_discovery.c
 b/drivers/gpu/drm/amd/amdgpu/amdgpu_discovery.c
+@@ -372,10 +372,15 @@ int amdgpu_discovery_get_ip_version(struct 

[gentoo-commits] proj/linux-patches:5.10 commit in: /

2021-12-29 Thread Mike Pagano
commit: bd0c2b6eb76e3e0c39aa3f953a7cd3546013b9d8
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 29 13:06:24 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 29 13:06:24 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bd0c2b6e

Linux patch 5.10.89

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1088_linux-5.10.89.patch | 2684 ++
 2 files changed, 2688 insertions(+)

diff --git a/_README b/_README
index a6cd68ff..aa52e9d4 100644
--- a/_README
+++ b/_README
@@ -395,6 +395,10 @@ Patch:  1087_linux-5.10.88.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.10.88
 
+Patch:  1088_linux-5.10.89.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.10.89
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1088_linux-5.10.89.patch b/1088_linux-5.10.89.patch
new file mode 100644
index ..80aaf5db
--- /dev/null
+++ b/1088_linux-5.10.89.patch
@@ -0,0 +1,2684 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index 516499f9ccae4..ccaa72562538e 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -2294,8 +2294,12 @@
+   Default is 1 (enabled)
+ 
+   kvm-intel.emulate_invalid_guest_state=
+-  [KVM,Intel] Enable emulation of invalid guest states
+-  Default is 0 (disabled)
++  [KVM,Intel] Disable emulation of invalid guest state.
++  Ignored if kvm-intel.enable_unrestricted_guest=1, as
++  guest state is never invalid for unrestricted guests.
++  This param doesn't apply to nested guests (L2), as KVM
++  never emulates invalid L2 guest state.
++  Default is 1 (enabled)
+ 
+   kvm-intel.flexpriority=
+   [KVM,Intel] Disable FlexPriority feature (TPR shadow).
+diff --git a/Documentation/hwmon/lm90.rst b/Documentation/hwmon/lm90.rst
+index 3da8c6e06a365..05391fb4042d9 100644
+--- a/Documentation/hwmon/lm90.rst
 b/Documentation/hwmon/lm90.rst
+@@ -265,6 +265,16 @@ Supported chips:
+ 
+  https://www.ti.com/litv/pdf/sbos686
+ 
++  * Texas Instruments TMP461
++
++Prefix: 'tmp461'
++
++Addresses scanned: I2C 0x48 through 0x4F
++
++Datasheet: Publicly available at TI website
++
++ https://www.ti.com/lit/gpn/tmp461
++
+ Author: Jean Delvare 
+ 
+ 
+diff --git a/Documentation/networking/bonding.rst 
b/Documentation/networking/bonding.rst
+index adc314639085b..413dca513e1db 100644
+--- a/Documentation/networking/bonding.rst
 b/Documentation/networking/bonding.rst
+@@ -196,11 +196,12 @@ ad_actor_sys_prio
+ ad_actor_system
+ 
+   In an AD system, this specifies the mac-address for the actor in
+-  protocol packet exchanges (LACPDUs). The value cannot be NULL or
+-  multicast. It is preferred to have the local-admin bit set for this
+-  mac but driver does not enforce it. If the value is not given then
+-  system defaults to using the masters' mac address as actors' system
+-  address.
++  protocol packet exchanges (LACPDUs). The value cannot be a multicast
++  address. If the all-zeroes MAC is specified, bonding will internally
++  use the MAC of the bond itself. It is preferred to have the
++  local-admin bit set for this mac but driver does not enforce it. If
++  the value is not given then system defaults to using the masters'
++  mac address as actors' system address.
+ 
+   This parameter has effect only in 802.3ad mode and is available through
+   SysFs interface.
+diff --git a/Documentation/sound/hd-audio/models.rst 
b/Documentation/sound/hd-audio/models.rst
+index 0ea967d345838..d25335993e553 100644
+--- a/Documentation/sound/hd-audio/models.rst
 b/Documentation/sound/hd-audio/models.rst
+@@ -326,6 +326,8 @@ usi-headset
+ Headset support on USI machines
+ dual-codecs
+ Lenovo laptops with dual codecs
++alc285-hp-amp-init
++HP laptops which require speaker amplifier initialization (ALC285)
+ 
+ ALC680
+ ==
+diff --git a/Makefile b/Makefile
+index 0b74b414f4e57..1500ea340424d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 10
+-SUBLEVEL = 88
++SUBLEVEL = 89
+ EXTRAVERSION =
+ NAME = Dare mighty things
+ 
+diff --git a/arch/arm/boot/dts/imx6qdl-wandboard.dtsi 
b/arch/arm/boot/dts/imx6qdl-wandboard.dtsi
+index c070893c509ee..5bad982bc5a05 100644
+--- a/arch/arm/boot/dts/imx6qdl-wandboard.dtsi
 b/arch/arm/boot/dts/imx6qdl-wandboard.dtsi
+@@ -289,6 +289,7 @@
+ 
+   ethphy: ethernet-phy@1 {
+   reg 

  1   2   >