[gentoo-commits] proj/linux-patches:5.15 commit in: /

2024-04-27 Thread Mike Pagano
commit: 0d6c8cef8eecc143d73400098d2c455a772a1d03
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 22:51:13 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 22:51:13 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0d6c8cef

Add UBSAN_BOUNDS and UBSAN_SHIFT and dependencies

Bug: https://bugs.gentoo.org/930733

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 10 +++---
 1 file changed, 7 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 9b5365da..24dfb6d9 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2022-05-10 13:47:17.750578524 -0400
-+++ b/distro/Kconfig   2022-05-11 12:43:39.114196110 -0400
-@@ -0,0 +1,290 @@
+--- /dev/null  2024-04-27 13:10:54.18827 -0400
 b/distro/Kconfig   2024-04-27 18:47:55.788589022 -0400
+@@ -0,0 +1,294 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -148,6 +148,10 @@
 +  select TIMERFD
 +  select TMPFS_POSIX_ACL
 +  select TMPFS_XATTR
++  select UBSAN
++  select CC_HAS_UBSAN_BOUNDS_STRICT if !CC_HAS_UBSAN_ARRAY_BOUNDS
++  select UBSAN_BOUNDS
++  select UBSAN_SHIFT
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2024-04-27 Thread Mike Pagano
commit: 9b06adb4a915cbba640a5a43cc655b4152991bd5
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 27 17:06:54 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 27 17:06:54 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9b06adb4

Linux patch 5.15.157

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1156_linux-5.15.157.patch | 3047 +
 2 files changed, 3051 insertions(+)

diff --git a/_README b/_README
index 38eb9972..730dfdf5 100644
--- a/_README
+++ b/_README
@@ -667,6 +667,10 @@ Patch:  1155_linux-5.15.156.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.156
 
+Patch:  1156_linux-5.15.157.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.157
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1156_linux-5.15.157.patch b/1156_linux-5.15.157.patch
new file mode 100644
index ..931d05bf
--- /dev/null
+++ b/1156_linux-5.15.157.patch
@@ -0,0 +1,3047 @@
+diff --git a/Documentation/filesystems/nfs/exporting.rst 
b/Documentation/filesystems/nfs/exporting.rst
+index 6a1cbd7de38df..6f59a364f84cd 100644
+--- a/Documentation/filesystems/nfs/exporting.rst
 b/Documentation/filesystems/nfs/exporting.rst
+@@ -241,10 +241,3 @@ following flags are defined:
+ all of an inode's dirty data on last close. Exports that behave this
+ way should set EXPORT_OP_FLUSH_ON_CLOSE so that NFSD knows to skip
+ waiting for writeback when closing such files.
+-
+-  EXPORT_OP_ASYNC_LOCK - Indicates a capable filesystem to do async lock
+-requests from lockd. Only set EXPORT_OP_ASYNC_LOCK if the filesystem has
+-it's own ->lock() functionality as core posix_lock_file() implementation
+-has no async lock request handling yet. For more information about how to
+-indicate an async lock request from a ->lock() file_operations struct, see
+-fs/locks.c and comment for the function vfs_lock_file().
+diff --git a/Makefile b/Makefile
+index 30680c037e1d7..013b68ef0c3f3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 156
++SUBLEVEL = 157
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/mm/pageattr.c b/arch/arm64/mm/pageattr.c
+index a3bacd79507a4..f0779d0f349df 100644
+--- a/arch/arm64/mm/pageattr.c
 b/arch/arm64/mm/pageattr.c
+@@ -211,9 +211,6 @@ bool kernel_page_present(struct page *page)
+   pte_t *ptep;
+   unsigned long addr = (unsigned long)page_address(page);
+ 
+-  if (!can_set_direct_map())
+-  return true;
+-
+   pgdp = pgd_offset_k(addr);
+   if (pgd_none(READ_ONCE(*pgdp)))
+   return false;
+diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h
+index 08cfc26ee7c67..f779facd82460 100644
+--- a/arch/x86/include/asm/kvm_host.h
 b/arch/x86/include/asm/kvm_host.h
+@@ -732,6 +732,7 @@ struct kvm_vcpu_arch {
+ 
+   int cpuid_nent;
+   struct kvm_cpuid_entry2 *cpuid_entries;
++  bool is_amd_compatible;
+ 
+   u64 reserved_gpa_bits;
+   int maxphyaddr;
+diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c
+index b30b32b288dd4..247545b57dff6 100644
+--- a/arch/x86/kernel/cpu/bugs.c
 b/arch/x86/kernel/cpu/bugs.c
+@@ -1629,7 +1629,8 @@ static void __init bhi_select_mitigation(void)
+   return;
+ 
+   /* Retpoline mitigates against BHI unless the CPU has RRSBA behavior */
+-  if (cpu_feature_enabled(X86_FEATURE_RETPOLINE)) {
++  if (boot_cpu_has(X86_FEATURE_RETPOLINE) &&
++  !boot_cpu_has(X86_FEATURE_RETPOLINE_LFENCE)) {
+   spec_ctrl_disable_kernel_rrsba();
+   if (rrsba_disabled)
+   return;
+@@ -2783,11 +2784,13 @@ static const char *spectre_bhi_state(void)
+ {
+   if (!boot_cpu_has_bug(X86_BUG_BHI))
+   return "; BHI: Not affected";
+-  else if  (boot_cpu_has(X86_FEATURE_CLEAR_BHB_HW))
++  else if (boot_cpu_has(X86_FEATURE_CLEAR_BHB_HW))
+   return "; BHI: BHI_DIS_S";
+-  else if  (boot_cpu_has(X86_FEATURE_CLEAR_BHB_LOOP))
++  else if (boot_cpu_has(X86_FEATURE_CLEAR_BHB_LOOP))
+   return "; BHI: SW loop, KVM: SW loop";
+-  else if (boot_cpu_has(X86_FEATURE_RETPOLINE) && rrsba_disabled)
++  else if (boot_cpu_has(X86_FEATURE_RETPOLINE) &&
++   !boot_cpu_has(X86_FEATURE_RETPOLINE_LFENCE) &&
++   rrsba_disabled)
+   return "; BHI: Retpoline";
+   else if (boot_cpu_has(X86_FEATURE_CLEAR_BHB_LOOP_ON_VMEXIT))
+   return "; BHI: Vulnerable, KVM: SW loop";
+diff --git a/arch/x86/kernel/cpu/cpuid-deps.c 
b/arch/x86/kernel/cpu/cpuid-deps.c
+index defda61f372df..2161676577f2b 100644
+--- a/arch/x86/kernel/cpu/cpuid-deps.c
 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2024-04-17 Thread Alice Ferrazzi
commit: 64c0e64f37ac290bbf6fb58201d834670149789d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Apr 18 03:05:40 2024 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Apr 18 03:05:40 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=64c0e64f

Linux patch 5.15.156

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1155_linux-5.15.156.patch | 1981 +
 2 files changed, 1985 insertions(+)

diff --git a/_README b/_README
index 3698b61a..38eb9972 100644
--- a/_README
+++ b/_README
@@ -663,6 +663,10 @@ Patch:  1154_linux-5.15.155.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.155
 
+Patch:  1155_linux-5.15.156.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.156
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1155_linux-5.15.156.patch b/1155_linux-5.15.156.patch
new file mode 100644
index ..6f0c14a9
--- /dev/null
+++ b/1155_linux-5.15.156.patch
@@ -0,0 +1,1981 @@
+diff --git a/Documentation/admin-guide/hw-vuln/spectre.rst 
b/Documentation/admin-guide/hw-vuln/spectre.rst
+index fda00aac0d721..b038410eccb68 100644
+--- a/Documentation/admin-guide/hw-vuln/spectre.rst
 b/Documentation/admin-guide/hw-vuln/spectre.rst
+@@ -439,12 +439,12 @@ The possible values in this file are:
+- System is protected by retpoline
+  * - BHI: BHI_DIS_S
+- System is protected by BHI_DIS_S
+- * - BHI: SW loop; KVM SW loop
++ * - BHI: SW loop, KVM SW loop
+- System is protected by software clearing sequence
+- * - BHI: Syscall hardening
+-   - Syscalls are hardened against BHI
+- * - BHI: Syscall hardening; KVM: SW loop
+-   - System is protected from userspace attacks by syscall hardening; KVM is 
protected by software clearing sequence
++ * - BHI: Vulnerable
++   - System is vulnerable to BHI
++ * - BHI: Vulnerable, KVM: SW loop
++   - System is vulnerable; KVM is protected by software clearing sequence
+ 
+ Full mitigation might require a microcode update from the CPU
+ vendor. When the necessary microcode is not available, the kernel will
+@@ -711,18 +711,14 @@ For user space mitigation:
+   spectre_bhi=
+ 
+   [X86] Control mitigation of Branch History Injection
+-  (BHI) vulnerability. Syscalls are hardened against BHI
+-  regardless of this setting. This setting affects the deployment
++  (BHI) vulnerability.  This setting affects the deployment
+   of the HW BHI control and the SW BHB clearing sequence.
+ 
+   on
+-  unconditionally enable.
++  (default) Enable the HW or SW mitigation as
++  needed.
+   off
+-  unconditionally disable.
+-  auto
+-  enable if hardware mitigation
+-  control(BHI_DIS_S) is available, otherwise
+-  enable alternate mitigation in KVM.
++  Disable the mitigation.
+ 
+ For spectre_v2_user see Documentation/admin-guide/kernel-parameters.txt
+ 
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index 7e9e655a715ea..e61f0d038c6d7 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -3093,6 +3093,7 @@
+  reg_file_data_sampling=off [X86]
+  retbleed=off [X86]
+  spec_store_bypass_disable=off 
[X86,PPC]
++ spectre_bhi=off [X86]
+  spectre_v2_user=off [X86]
+  ssbd=force-off [ARM64]
+  tsx_async_abort=off [X86]
+@@ -5405,16 +5406,13 @@
+   See Documentation/admin-guide/laptops/sonypi.rst
+ 
+   spectre_bhi=[X86] Control mitigation of Branch History Injection
+-  (BHI) vulnerability. Syscalls are hardened against BHI
+-  reglardless of this setting. This setting affects the
++  (BHI) vulnerability.  This setting affects the
+   deployment of the HW BHI control and the SW BHB
+   clearing sequence.
+ 
+-  on   - unconditionally enable.
+-  off  - unconditionally disable.
+-  auto - (default) enable hardware mitigation
+- (BHI_DIS_S) if available, otherwise enable
+- alternate mitigation in KVM.
++  on   - (default) Enable the HW or SW mitigation
++

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2024-04-13 Thread Mike Pagano
commit: 8e7eeb678fce27fc721b0976bd09756238dd7da8
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 13 13:07:50 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 13 13:07:50 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8e7eeb67

Linux patch 5.15.155

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1154_linux-5.15.155.patch | 1399 +
 2 files changed, 1403 insertions(+)

diff --git a/_README b/_README
index e773b7ab..3698b61a 100644
--- a/_README
+++ b/_README
@@ -659,6 +659,10 @@ Patch:  1153_linux-5.15.154.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.154
 
+Patch:  1154_linux-5.15.155.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.155
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1154_linux-5.15.155.patch b/1154_linux-5.15.155.patch
new file mode 100644
index ..34432db5
--- /dev/null
+++ b/1154_linux-5.15.155.patch
@@ -0,0 +1,1399 @@
+diff --git a/Makefile b/Makefile
+index 7ed807112dcb1..bc31596bd6b30 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 154
++SUBLEVEL = 155
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/boot/dts/rockchip/rk3328.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3328.dtsi
+index 3cbe83e6fb9a4..26f02cc70dc5d 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3328.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3328.dtsi
+@@ -728,11 +728,20 @@ hdmi: hdmi@ff3c {
+   status = "disabled";
+ 
+   ports {
+-  hdmi_in: port {
++  #address-cells = <1>;
++  #size-cells = <0>;
++
++  hdmi_in: port@0 {
++  reg = <0>;
++
+   hdmi_in_vop: endpoint {
+   remote-endpoint = <_out_hdmi>;
+   };
+   };
++
++  hdmi_out: port@1 {
++  reg = <1>;
++  };
+   };
+   };
+ 
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
+index 9e33f0e6ed504..e98966899f53c 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
+@@ -1801,6 +1801,7 @@ simple-audio-card,codec {
+   hdmi: hdmi@ff94 {
+   compatible = "rockchip,rk3399-dw-hdmi";
+   reg = <0x0 0xff94 0x0 0x2>;
++  reg-io-width = <4>;
+   interrupts = ;
+   clocks = < PCLK_HDMI_CTRL>,
+< SCLK_HDMI_SFR>,
+@@ -1809,13 +1810,16 @@ hdmi: hdmi@ff94 {
+< PLL_VPLL>;
+   clock-names = "iahb", "isfr", "cec", "grf", "vpll";
+   power-domains = < RK3399_PD_HDCP>;
+-  reg-io-width = <4>;
+   rockchip,grf = <>;
+   #sound-dai-cells = <0>;
+   status = "disabled";
+ 
+   ports {
+-  hdmi_in: port {
++  #address-cells = <1>;
++  #size-cells = <0>;
++
++  hdmi_in: port@0 {
++  reg = <0>;
+   #address-cells = <1>;
+   #size-cells = <0>;
+ 
+@@ -1828,6 +1832,10 @@ hdmi_in_vopl: endpoint@1 {
+   remote-endpoint = <_out_hdmi>;
+   };
+   };
++
++  hdmi_out: port@1 {
++  reg = <1>;
++  };
+   };
+   };
+ 
+diff --git a/arch/x86/mm/pat/memtype.c b/arch/x86/mm/pat/memtype.c
+index d5ef64ddd35e9..f6466022954bb 100644
+--- a/arch/x86/mm/pat/memtype.c
 b/arch/x86/mm/pat/memtype.c
+@@ -989,6 +989,38 @@ static void free_pfn_range(u64 paddr, unsigned long size)
+   memtype_free(paddr, paddr + size);
+ }
+ 
++static int get_pat_info(struct vm_area_struct *vma, resource_size_t *paddr,
++  pgprot_t *pgprot)
++{
++  unsigned long prot;
++
++  VM_WARN_ON_ONCE(!(vma->vm_flags & VM_PAT));
++
++  /*
++   * We need the starting PFN and cachemode used for track_pfn_remap()
++   * that covered the whole VMA. For most mappings, we can obtain that
++   * information from the page tables. For COW mappings, we might now
++   * suddenly have anon folios mapped and follow_phys() will fail.
++   *
++   * Fallback to using vma->vm_pgoff, see remap_pfn_range_notrack(), to
++   * detect the PFN. If we need the cachemode as well, we're out of luck
++   * for now and have to fail fork().
++   

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2024-03-06 Thread Mike Pagano
commit: 8d923d49ec017eae1f05b341d435054dc921df8a
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar  6 18:08:28 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar  6 18:08:28 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8d923d49

Linux patch 5.15.151

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1150_linux-5.15.151.patch | 3440 +
 2 files changed, 3444 insertions(+)

diff --git a/_README b/_README
index 1650350f..6cd0c24c 100644
--- a/_README
+++ b/_README
@@ -643,6 +643,10 @@ Patch:  1149_linux-5.15.150.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.150
 
+Patch:  1150_linux-5.15.151.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.151
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1150_linux-5.15.151.patch b/1150_linux-5.15.151.patch
new file mode 100644
index ..64dcfe82
--- /dev/null
+++ b/1150_linux-5.15.151.patch
@@ -0,0 +1,3440 @@
+diff --git a/Makefile b/Makefile
+index 9f13ca515fd21..bb73dba0e5052 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 150
++SUBLEVEL = 151
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/riscv/include/asm/pgtable.h 
b/arch/riscv/include/asm/pgtable.h
+index 397cb945b16eb..9a3d9b68f2ff4 100644
+--- a/arch/riscv/include/asm/pgtable.h
 b/arch/riscv/include/asm/pgtable.h
+@@ -58,7 +58,7 @@
+  * Define vmemmap for pfn_to_page & page_to_pfn calls. Needed if kernel
+  * is configured with CONFIG_SPARSEMEM_VMEMMAP enabled.
+  */
+-#define vmemmap   ((struct page *)VMEMMAP_START)
++#define vmemmap   ((struct page *)VMEMMAP_START - (phys_ram_base 
>> PAGE_SHIFT))
+ 
+ #define PCI_IO_SIZE  SZ_16M
+ #define PCI_IO_END   VMEMMAP_START
+diff --git a/arch/x86/kernel/cpu/intel.c b/arch/x86/kernel/cpu/intel.c
+index ae7d4c85f4f43..2b1cd4202e756 100644
+--- a/arch/x86/kernel/cpu/intel.c
 b/arch/x86/kernel/cpu/intel.c
+@@ -181,6 +181,90 @@ static bool bad_spectre_microcode(struct cpuinfo_x86 *c)
+   return false;
+ }
+ 
++#define MSR_IA32_TME_ACTIVATE 0x982
++
++/* Helpers to access TME_ACTIVATE MSR */
++#define TME_ACTIVATE_LOCKED(x)(x & 0x1)
++#define TME_ACTIVATE_ENABLED(x)   (x & 0x2)
++
++#define TME_ACTIVATE_POLICY(x)((x >> 4) & 0xf)/* Bits 
7:4 */
++#define TME_ACTIVATE_POLICY_AES_XTS_128   0
++
++#define TME_ACTIVATE_KEYID_BITS(x)((x >> 32) & 0xf)   /* Bits 35:32 */
++
++#define TME_ACTIVATE_CRYPTO_ALGS(x)   ((x >> 48) & 0x)/* Bits 63:48 */
++#define TME_ACTIVATE_CRYPTO_AES_XTS_128   1
++
++/* Values for mktme_status (SW only construct) */
++#define MKTME_ENABLED 0
++#define MKTME_DISABLED1
++#define MKTME_UNINITIALIZED   2
++static int mktme_status = MKTME_UNINITIALIZED;
++
++static void detect_tme_early(struct cpuinfo_x86 *c)
++{
++  u64 tme_activate, tme_policy, tme_crypto_algs;
++  int keyid_bits = 0, nr_keyids = 0;
++  static u64 tme_activate_cpu0 = 0;
++
++  rdmsrl(MSR_IA32_TME_ACTIVATE, tme_activate);
++
++  if (mktme_status != MKTME_UNINITIALIZED) {
++  if (tme_activate != tme_activate_cpu0) {
++  /* Broken BIOS? */
++  pr_err_once("x86/tme: configuration is inconsistent 
between CPUs\n");
++  pr_err_once("x86/tme: MKTME is not usable\n");
++  mktme_status = MKTME_DISABLED;
++
++  /* Proceed. We may need to exclude bits from 
x86_phys_bits. */
++  }
++  } else {
++  tme_activate_cpu0 = tme_activate;
++  }
++
++  if (!TME_ACTIVATE_LOCKED(tme_activate) || 
!TME_ACTIVATE_ENABLED(tme_activate)) {
++  pr_info_once("x86/tme: not enabled by BIOS\n");
++  mktme_status = MKTME_DISABLED;
++  return;
++  }
++
++  if (mktme_status != MKTME_UNINITIALIZED)
++  goto detect_keyid_bits;
++
++  pr_info("x86/tme: enabled by BIOS\n");
++
++  tme_policy = TME_ACTIVATE_POLICY(tme_activate);
++  if (tme_policy != TME_ACTIVATE_POLICY_AES_XTS_128)
++  pr_warn("x86/tme: Unknown policy is active: %#llx\n", 
tme_policy);
++
++  tme_crypto_algs = TME_ACTIVATE_CRYPTO_ALGS(tme_activate);
++  if (!(tme_crypto_algs & TME_ACTIVATE_CRYPTO_AES_XTS_128)) {
++  pr_err("x86/mktme: No known encryption algorithm is supported: 
%#llx\n",
++  tme_crypto_algs);
++  mktme_status = MKTME_DISABLED;
++  }
++detect_keyid_bits:
++  keyid_bits = TME_ACTIVATE_KEYID_BITS(tme_activate);
++  nr_keyids = (1UL << keyid_bits) - 1;
++  if 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2024-02-23 Thread Mike Pagano
commit: 52f0d2e6a687e853334f71a8c9800f559b6ebf19
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 23 13:14:39 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 23 13:14:39 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=52f0d2e6

Temporarily remove broken cpu opt patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 -
 5010_enable-cpu-optimizations-universal.patch | 680 --
 2 files changed, 684 deletions(-)

diff --git a/_README b/_README
index 479b5d87..f38ad9af 100644
--- a/_README
+++ b/_README
@@ -686,7 +686,3 @@ Desc:   Print firmware info (Reqs 
CONFIG_GENTOO_PRINT_FIRMWARE_INFO). Thanks to
 Patch:  4567_distro-Gentoo-Kconfig.patch
 From:   Tom Wijsman 
 Desc:   Add Gentoo Linux support config settings and defaults.
-
-Patch:  5010_enable-cpu-optimizations-universal.patch
-From:   https://github.com/graysky2/kernel_compiler_patch
-Desc:   Kernel >= 5.15 patch enables gcc = v11.1+ optimizations for additional 
CPUs.

diff --git a/5010_enable-cpu-optimizations-universal.patch 
b/5010_enable-cpu-optimizations-universal.patch
deleted file mode 100644
index becfda36..
--- a/5010_enable-cpu-optimizations-universal.patch
+++ /dev/null
@@ -1,680 +0,0 @@
-From d31d2b0747ab55e65c2366d51149a0ec9896155e Mon Sep 17 00:00:00 2001
-From: graysky 
-Date: Tue, 14 Sep 2021 15:35:34 -0400
-Subject: [PATCH] more uarches for kernel 5.15+
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-FEATURES
-This patch adds additional CPU options to the Linux kernel accessible under:
- Processor type and features  --->
-  Processor family --->
-
-With the release of gcc 11.1 and clang 12.0, several generic 64-bit levels are
-offered which are good for supported Intel or AMD CPUs:
-• x86-64-v2
-• x86-64-v3
-• x86-64-v4
-
-Users of glibc 2.33 and above can see which level is supported by current
-hardware by running:
-  /lib/ld-linux-x86-64.so.2 --help | grep supported
-
-Alternatively, compare the flags from /proc/cpuinfo to this list.[1]
-
-CPU-specific microarchitectures include:
-• AMD Improved K8-family
-• AMD K10-family
-• AMD Family 10h (Barcelona)
-• AMD Family 14h (Bobcat)
-• AMD Family 16h (Jaguar)
-• AMD Family 15h (Bulldozer)
-• AMD Family 15h (Piledriver)
-• AMD Family 15h (Steamroller)
-• AMD Family 15h (Excavator)
-• AMD Family 17h (Zen)
-• AMD Family 17h (Zen 2)
-• AMD Family 19h (Zen 3)†
-• Intel Silvermont low-power processors
-• Intel Goldmont low-power processors (Apollo Lake and Denverton)
-• Intel Goldmont Plus low-power processors (Gemini Lake)
-• Intel 1st Gen Core i3/i5/i7 (Nehalem)
-• Intel 1.5 Gen Core i3/i5/i7 (Westmere)
-• Intel 2nd Gen Core i3/i5/i7 (Sandybridge)
-• Intel 3rd Gen Core i3/i5/i7 (Ivybridge)
-• Intel 4th Gen Core i3/i5/i7 (Haswell)
-• Intel 5th Gen Core i3/i5/i7 (Broadwell)
-• Intel 6th Gen Core i3/i5/i7 (Skylake)
-• Intel 6th Gen Core i7/i9 (Skylake X)
-• Intel 8th Gen Core i3/i5/i7 (Cannon Lake)
-• Intel 10th Gen Core i7/i9 (Ice Lake)
-• Intel Xeon (Cascade Lake)
-• Intel Xeon (Cooper Lake)*
-• Intel 3rd Gen 10nm++ i3/i5/i7/i9-family (Tiger Lake)*
-• Intel 3rd Gen 10nm++ Xeon (Sapphire Rapids)‡
-• Intel 11th Gen i3/i5/i7/i9-family (Rocket Lake)‡
-• Intel 12th Gen i3/i5/i7/i9-family (Alder Lake)‡
-
-Notes: If not otherwise noted, gcc >=9.1 is required for support.
-   *Requires gcc >=10.1 or clang >=10.0
-   †Required gcc >=10.3 or clang >=12.0
-   ‡Required gcc >=11.1 or clang >=12.0
-
-It also offers to compile passing the 'native' option which, "selects the CPU
-to generate code for at compilation time by determining the processor type of
-the compiling machine. Using -march=native enables all instruction subsets
-supported by the local machine and will produce code optimized for the local
-machine under the constraints of the selected instruction set."[2]
-
-Users of Intel CPUs should select the 'Intel-Native' option and users of AMD
-CPUs should select the 'AMD-Native' option.
-
-MINOR NOTES RELATING TO INTEL ATOM PROCESSORS
-This patch also changes -march=atom to -march=bonnell in accordance with the
-gcc v4.9 changes. Upstream is using the deprecated -match=atom flags when I
-believe it should use the newer -march=bonnell flag for atom processors.[3]
-
-It is not recommended to compile on Atom-CPUs with the 'native' option.[4] The
-recommendation is to use the 'atom' option instead.
-
-BENEFITS
-Small but real speed increases are measurable using a make endpoint comparing
-a generic kernel to one built with one of the respective microarchs.
-
-See the following experimental evidence supporting this statement:
-https://github.com/graysky2/kernel_gcc_patch
-
-REQUIREMENTS
-linux version >=5.15
-gcc version >=9.0 or clang version >=9.0
-
-ACKNOWLEDGMENTS
-This patch builds on the seminal work by Jeroen.[5]
-
-REFERENCES
-1.  

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2024-01-15 Thread Mike Pagano
commit: e75993fdd2b2a9ef2ee9c9f8d23189ac592628cb
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jan 15 18:48:23 2024 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jan 15 18:48:23 2024 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e75993fd

Linux patch 5.15.147

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1146_linux-5.15.147.patch | 2411 +
 2 files changed, 2415 insertions(+)

diff --git a/_README b/_README
index 56025fc9..e24763df 100644
--- a/_README
+++ b/_README
@@ -627,6 +627,10 @@ Patch:  1145_linux-5.15.146.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.146
 
+Patch:  1146_linux-5.15.147.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.147
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1146_linux-5.15.147.patch b/1146_linux-5.15.147.patch
new file mode 100644
index ..bac7084b
--- /dev/null
+++ b/1146_linux-5.15.147.patch
@@ -0,0 +1,2411 @@
+diff --git a/Makefile b/Makefile
+index bf3b4827b6121..95170c5f75c2a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 146
++SUBLEVEL = 147
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/mach-sunxi/mc_smp.c b/arch/arm/mach-sunxi/mc_smp.c
+index 26cbce1353387..b2f5f4f28705f 100644
+--- a/arch/arm/mach-sunxi/mc_smp.c
 b/arch/arm/mach-sunxi/mc_smp.c
+@@ -808,12 +808,12 @@ static int __init sunxi_mc_smp_init(void)
+   break;
+   }
+ 
+-  is_a83t = sunxi_mc_smp_data[i].is_a83t;
+-
+   of_node_put(node);
+   if (ret)
+   return -ENODEV;
+ 
++  is_a83t = sunxi_mc_smp_data[i].is_a83t;
++
+   if (!sunxi_mc_smp_cpu_table_init())
+   return -EINVAL;
+ 
+diff --git a/arch/x86/kernel/kprobes/core.c b/arch/x86/kernel/kprobes/core.c
+index c4b618d0b16a0..052ea7425c4d9 100644
+--- a/arch/x86/kernel/kprobes/core.c
 b/arch/x86/kernel/kprobes/core.c
+@@ -563,7 +563,8 @@ static void kprobe_emulate_call_indirect(struct kprobe *p, 
struct pt_regs *regs)
+ {
+   unsigned long offs = addrmode_regoffs[p->ainsn.indirect.reg];
+ 
+-  int3_emulate_call(regs, regs_get_register(regs, offs));
++  int3_emulate_push(regs, regs->ip - INT3_INSN_SIZE + p->ainsn.size);
++  int3_emulate_jmp(regs, regs_get_register(regs, offs));
+ }
+ NOKPROBE_SYMBOL(kprobe_emulate_call_indirect);
+ 
+diff --git a/block/fops.c b/block/fops.c
+index 6c265a1bcf1b1..4c8948979921a 100644
+--- a/block/fops.c
 b/block/fops.c
+@@ -599,22 +599,33 @@ static long blkdev_fallocate(struct file *file, int 
mode, loff_t start,
+ 
+   filemap_invalidate_lock(inode->i_mapping);
+ 
+-  /* Invalidate the page cache, including dirty pages. */
+-  error = truncate_bdev_range(bdev, file->f_mode, start, end);
+-  if (error)
+-  goto fail;
+-
++  /*
++   * Invalidate the page cache, including dirty pages, for valid
++   * de-allocate mode calls to fallocate().
++   */
+   switch (mode) {
+   case FALLOC_FL_ZERO_RANGE:
+   case FALLOC_FL_ZERO_RANGE | FALLOC_FL_KEEP_SIZE:
++  error = truncate_bdev_range(bdev, file->f_mode, start, end);
++  if (error)
++  goto fail;
++
+   error = blkdev_issue_zeroout(bdev, start >> 9, len >> 9,
+   GFP_KERNEL, BLKDEV_ZERO_NOUNMAP);
+   break;
+   case FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE:
++  error = truncate_bdev_range(bdev, file->f_mode, start, end);
++  if (error)
++  goto fail;
++
+   error = blkdev_issue_zeroout(bdev, start >> 9, len >> 9,
+GFP_KERNEL, 
BLKDEV_ZERO_NOFALLBACK);
+   break;
+   case FALLOC_FL_PUNCH_HOLE | FALLOC_FL_KEEP_SIZE | 
FALLOC_FL_NO_HIDE_STALE:
++  error = truncate_bdev_range(bdev, file->f_mode, start, end);
++  if (error)
++  goto fail;
++
+   error = blkdev_issue_discard(bdev, start >> 9, len >> 9,
+GFP_KERNEL, 0);
+   break;
+diff --git a/drivers/firewire/ohci.c b/drivers/firewire/ohci.c
+index 17c9d825188bb..667ff40f39353 100644
+--- a/drivers/firewire/ohci.c
 b/drivers/firewire/ohci.c
+@@ -279,6 +279,51 @@ static char ohci_driver_name[] = KBUILD_MODNAME;
+ #define QUIRK_TI_SLLZ059  0x20
+ #define QUIRK_IR_WAKE 0x40
+ 
++// On PCI Express Root Complex in any type of AMD Ryzen machine, VIA 
VT6306/6307/6308 with Asmedia
++// ASM1083/1085 brings an inconvenience that the read accesses to 
'Isochronous Cycle Timer' register
++// (at offset 0xf0 in PCI I/O space) 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-12-20 Thread Mike Pagano
commit: 905d26b80cc84f4643018c414cc8f840eb679e69
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 20 15:19:59 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 20 15:19:59 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=905d26b8

Linux patch 5.15.144

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1143_linux-5.15.144.patch | 2932 +
 2 files changed, 2936 insertions(+)

diff --git a/_README b/_README
index b5397091..5d75a7c4 100644
--- a/_README
+++ b/_README
@@ -615,6 +615,10 @@ Patch:  1142_linux-5.15.143.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.143
 
+Patch:  1143_linux-5.15.144.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.144
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1143_linux-5.15.144.patch b/1143_linux-5.15.144.patch
new file mode 100644
index ..eaf07608
--- /dev/null
+++ b/1143_linux-5.15.144.patch
@@ -0,0 +1,2932 @@
+diff --git a/Makefile b/Makefile
+index 3e65505759048..992cf6a636af7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 143
++SUBLEVEL = 144
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arc/mm/init.c b/arch/arc/mm/init.c
+index 699ecf1196414..110eb69e9bee8 100644
+--- a/arch/arc/mm/init.c
 b/arch/arc/mm/init.c
+@@ -59,13 +59,13 @@ void __init early_init_dt_add_memory_arch(u64 base, u64 
size)
+ 
+   low_mem_sz = size;
+   in_use = 1;
+-  memblock_add_node(base, size, 0);
++  memblock_add_node(base, size, 0, MEMBLOCK_NONE);
+   } else {
+ #ifdef CONFIG_HIGHMEM
+   high_mem_start = base;
+   high_mem_sz = size;
+   in_use = 1;
+-  memblock_add_node(base, size, 1);
++  memblock_add_node(base, size, 1, MEMBLOCK_NONE);
+   memblock_reserve(base, size);
+ #endif
+   }
+diff --git a/arch/arm64/include/asm/pgtable.h 
b/arch/arm64/include/asm/pgtable.h
+index ed57717cd0040..b5e969bc074d3 100644
+--- a/arch/arm64/include/asm/pgtable.h
 b/arch/arm64/include/asm/pgtable.h
+@@ -766,6 +766,12 @@ static inline pte_t pte_modify(pte_t pte, pgprot_t 
newprot)
+   if (pte_hw_dirty(pte))
+   pte = pte_mkdirty(pte);
+   pte_val(pte) = (pte_val(pte) & ~mask) | (pgprot_val(newprot) & mask);
++  /*
++   * If we end up clearing hw dirtiness for a sw-dirty PTE, set hardware
++   * dirtiness again.
++   */
++  if (pte_sw_dirty(pte))
++  pte = pte_mkdirty(pte);
+   return pte;
+ }
+ 
+diff --git a/arch/ia64/mm/contig.c b/arch/ia64/mm/contig.c
+index 9817caba07026..1e9eaa107eb73 100644
+--- a/arch/ia64/mm/contig.c
 b/arch/ia64/mm/contig.c
+@@ -153,7 +153,7 @@ find_memory (void)
+   efi_memmap_walk(find_max_min_low_pfn, NULL);
+   max_pfn = max_low_pfn;
+ 
+-  memblock_add_node(0, PFN_PHYS(max_low_pfn), 0);
++  memblock_add_node(0, PFN_PHYS(max_low_pfn), 0, MEMBLOCK_NONE);
+ 
+   find_initrd();
+ 
+diff --git a/arch/ia64/mm/init.c b/arch/ia64/mm/init.c
+index 5c6da8d83c1ad..5d165607bf354 100644
+--- a/arch/ia64/mm/init.c
 b/arch/ia64/mm/init.c
+@@ -378,7 +378,7 @@ int __init register_active_ranges(u64 start, u64 len, int 
nid)
+ #endif
+ 
+   if (start < end)
+-  memblock_add_node(__pa(start), end - start, nid);
++  memblock_add_node(__pa(start), end - start, nid, MEMBLOCK_NONE);
+   return 0;
+ }
+ 
+diff --git a/arch/m68k/mm/mcfmmu.c b/arch/m68k/mm/mcfmmu.c
+index eac9dde651934..6f1f251252944 100644
+--- a/arch/m68k/mm/mcfmmu.c
 b/arch/m68k/mm/mcfmmu.c
+@@ -174,7 +174,8 @@ void __init cf_bootmem_alloc(void)
+   m68k_memory[0].addr = _rambase;
+   m68k_memory[0].size = _ramend - _rambase;
+ 
+-  memblock_add_node(m68k_memory[0].addr, m68k_memory[0].size, 0);
++  memblock_add_node(m68k_memory[0].addr, m68k_memory[0].size, 0,
++MEMBLOCK_NONE);
+ 
+   /* compute total pages in system */
+   num_pages = PFN_DOWN(_ramend - _rambase);
+diff --git a/arch/m68k/mm/motorola.c b/arch/m68k/mm/motorola.c
+index 9f3f77785aa78..2b05bb2bac00d 100644
+--- a/arch/m68k/mm/motorola.c
 b/arch/m68k/mm/motorola.c
+@@ -410,7 +410,8 @@ void __init paging_init(void)
+ 
+   min_addr = m68k_memory[0].addr;
+   max_addr = min_addr + m68k_memory[0].size;
+-  memblock_add_node(m68k_memory[0].addr, m68k_memory[0].size, 0);
++  memblock_add_node(m68k_memory[0].addr, m68k_memory[0].size, 0,
++MEMBLOCK_NONE);
+   for (i = 1; i < m68k_num_memory;) {
+   if (m68k_memory[i].addr < min_addr) {
+   printk("Ignoring memory chunk at 0x%lx:0x%lx before the 
first 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-12-08 Thread Mike Pagano
commit: fd367da2e5e3733047ab5edcf209145a2d55cbfd
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  8 11:14:36 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  8 11:14:36 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fd367da2

Linux patch 5.15.142

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1141_linux-5.15.142.patch | 2190 +
 2 files changed, 2194 insertions(+)

diff --git a/_README b/_README
index 614b330c..df81268b 100644
--- a/_README
+++ b/_README
@@ -607,6 +607,10 @@ Patch:  1140_linux-5.15.141.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.141
 
+Patch:  1141_linux-5.15.142.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.142
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1141_linux-5.15.142.patch b/1141_linux-5.15.142.patch
new file mode 100644
index ..463550fd
--- /dev/null
+++ b/1141_linux-5.15.142.patch
@@ -0,0 +1,2190 @@
+diff --git a/Makefile b/Makefile
+index 63c79319d7692..678e712591f89 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 141
++SUBLEVEL = 142
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/parisc/include/uapi/asm/errno.h 
b/arch/parisc/include/uapi/asm/errno.h
+index 87245c584784e..8d94739d75c67 100644
+--- a/arch/parisc/include/uapi/asm/errno.h
 b/arch/parisc/include/uapi/asm/errno.h
+@@ -75,7 +75,6 @@
+ 
+ /* We now return you to your regularly scheduled HPUX. */
+ 
+-#define ENOSYM215 /* symbol does not exist in executable 
*/
+ #define   ENOTSOCK216 /* Socket operation on non-socket */
+ #define   EDESTADDRREQ217 /* Destination address required */
+ #define   EMSGSIZE218 /* Message too long */
+@@ -101,7 +100,6 @@
+ #define   ETIMEDOUT   238 /* Connection timed out */
+ #define   ECONNREFUSED239 /* Connection refused */
+ #define   EREFUSEDECONNREFUSED/* for HP's NFS apparently */
+-#define   EREMOTERELEASE  240 /* Remote peer released connection */
+ #define   EHOSTDOWN   241 /* Host is down */
+ #define   EHOSTUNREACH242 /* No route to host */
+ 
+diff --git a/arch/powerpc/kernel/fpu.S b/arch/powerpc/kernel/fpu.S
+index ba4afe3b5a9cc..294abd2cd526e 100644
+--- a/arch/powerpc/kernel/fpu.S
 b/arch/powerpc/kernel/fpu.S
+@@ -23,6 +23,15 @@
+ #include 
+ 
+ #ifdef CONFIG_VSX
++#define __REST_1FPVSR(n,c,base)   
\
++BEGIN_FTR_SECTION \
++  b   2f; \
++END_FTR_SECTION_IFSET(CPU_FTR_VSX);   \
++  REST_FPR(n,base);   \
++  b   3f; \
++2:REST_VSR(n,c,base); \
++3:
++
+ #define __REST_32FPVSRS(n,c,base) \
+ BEGIN_FTR_SECTION \
+   b   2f; \
+@@ -41,9 +50,11 @@ END_FTR_SECTION_IFSET(CPU_FTR_VSX); 
\
+ 2:SAVE_32VSRS(n,c,base);  \
+ 3:
+ #else
++#define __REST_1FPVSR(n,b,base)   REST_FPR(n, base)
+ #define __REST_32FPVSRS(n,b,base) REST_32FPRS(n, base)
+ #define __SAVE_32FPVSRS(n,b,base) SAVE_32FPRS(n, base)
+ #endif
++#define REST_1FPVSR(n,c,base)   __REST_1FPVSR(n,__REG_##c,__REG_##base)
+ #define REST_32FPVSRS(n,c,base) __REST_32FPVSRS(n,__REG_##c,__REG_##base)
+ #define SAVE_32FPVSRS(n,c,base) __SAVE_32FPVSRS(n,__REG_##c,__REG_##base)
+ 
+@@ -67,6 +78,7 @@ _GLOBAL(store_fp_state)
+   SAVE_32FPVSRS(0, R4, R3)
+   mffsfr0
+   stfdfr0,FPSTATE_FPSCR(r3)
++  REST_1FPVSR(0, R4, R3)
+   blr
+ EXPORT_SYMBOL(store_fp_state)
+ 
+@@ -133,4 +145,5 @@ _GLOBAL(save_fpu)
+ 2:SAVE_32FPVSRS(0, R4, R6)
+   mffsfr0
+   stfdfr0,FPSTATE_FPSCR(r6)
++  REST_1FPVSR(0, R4, R6)
+   blr
+diff --git a/arch/powerpc/kernel/vector.S b/arch/powerpc/kernel/vector.S
+index ba03eedfdcd89..d2c23cf91f495 100644
+--- a/arch/powerpc/kernel/vector.S
 b/arch/powerpc/kernel/vector.S
+@@ -32,6 +32,7 @@ _GLOBAL(store_vr_state)
+   mfvscr  v0
+   li  r4, VRSTATE_VSCR
+   stvxv0, r4, r3
++  lvx v0, 0, r3
+   blr
+ EXPORT_SYMBOL(store_vr_state)
+ 
+@@ -104,6 +105,7 @@ _GLOBAL(save_altivec)
+   mfvscr  v0
+   li  r4,VRSTATE_VSCR
+   stvxv0,r4,r7
++  lvx v0,0,r7
+   blr
+ 
+ #ifdef 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-12-03 Thread Mike Pagano
commit: 49c80176e495ea7b201092fb9a0d1cf0bfd839b7
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec  3 11:17:03 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Dec  3 11:17:03 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=49c80176

Linux patch 5.15.141

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1140_linux-5.15.141.patch | 2269 +
 2 files changed, 2273 insertions(+)

diff --git a/_README b/_README
index e1db5ee3..614b330c 100644
--- a/_README
+++ b/_README
@@ -603,6 +603,10 @@ Patch:  1139_linux-5.15.140.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.140
 
+Patch:  1140_linux-5.15.141.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.141
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1140_linux-5.15.141.patch b/1140_linux-5.15.141.patch
new file mode 100644
index ..08c31458
--- /dev/null
+++ b/1140_linux-5.15.141.patch
@@ -0,0 +1,2269 @@
+diff --git a/Makefile b/Makefile
+index 90d878daaba6e..63c79319d7692 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 140
++SUBLEVEL = 141
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index 27277d6bbfa5a..59de416c61a30 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -359,7 +359,8 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = alloc_percpu(struct vcpu_info);
++  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
++ 1 << fls(sizeof(struct vcpu_info) - 1));
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/mips/kvm/mmu.c b/arch/mips/kvm/mmu.c
+index 1bfd1b501d823..72b5249452273 100644
+--- a/arch/mips/kvm/mmu.c
 b/arch/mips/kvm/mmu.c
+@@ -593,7 +593,7 @@ static int kvm_mips_map_page(struct kvm_vcpu *vcpu, 
unsigned long gpa,
+   gfn_t gfn = gpa >> PAGE_SHIFT;
+   int srcu_idx, err;
+   kvm_pfn_t pfn;
+-  pte_t *ptep, entry, old_pte;
++  pte_t *ptep, entry;
+   bool writeable;
+   unsigned long prot_bits;
+   unsigned long mmu_seq;
+@@ -665,7 +665,6 @@ retry:
+   entry = pfn_pte(pfn, __pgprot(prot_bits));
+ 
+   /* Write the PTE */
+-  old_pte = *ptep;
+   set_pte(ptep, entry);
+ 
+   err = 0;
+diff --git a/drivers/acpi/resource.c b/drivers/acpi/resource.c
+index fa91ca32b9afe..503fb973faa5c 100644
+--- a/drivers/acpi/resource.c
 b/drivers/acpi/resource.c
+@@ -439,6 +439,13 @@ static const struct dmi_system_id lenovo_laptop[] = {
+   DMI_MATCH(DMI_BOARD_NAME, "B1402CBA"),
+   },
+   },
++  {
++  /* Asus ExpertBook B1402CVA */
++  .matches = {
++  DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK COMPUTER INC."),
++  DMI_MATCH(DMI_BOARD_NAME, "B1402CVA"),
++  },
++  },
+   {
+   .ident = "LENOVO IdeaPad Flex 5 16ALC7",
+   .matches = {
+diff --git a/drivers/ata/pata_isapnp.c b/drivers/ata/pata_isapnp.c
+index 43bb224430d3c..8892931ea8676 100644
+--- a/drivers/ata/pata_isapnp.c
 b/drivers/ata/pata_isapnp.c
+@@ -82,6 +82,9 @@ static int isapnp_init_one(struct pnp_dev *idev, const 
struct pnp_device_id *dev
+   if (pnp_port_valid(idev, 1)) {
+   ctl_addr = devm_ioport_map(>dev,
+  pnp_port_start(idev, 1), 1);
++  if (!ctl_addr)
++  return -ENOMEM;
++
+   ap->ioaddr.altstatus_addr = ctl_addr;
+   ap->ioaddr.ctl_addr = ctl_addr;
+   ap->ops = _port_ops;
+diff --git a/drivers/gpu/drm/panel/panel-boe-tv101wum-nl6.c 
b/drivers/gpu/drm/panel/panel-boe-tv101wum-nl6.c
+index db9d0b86d5428..9e518213a54ff 100644
+--- a/drivers/gpu/drm/panel/panel-boe-tv101wum-nl6.c
 b/drivers/gpu/drm/panel/panel-boe-tv101wum-nl6.c
+@@ -36,6 +36,7 @@ struct panel_desc {
+   const struct panel_init_cmd *init_cmds;
+   unsigned int lanes;
+   bool discharge_on_disable;
++  bool lp11_before_reset;
+ };
+ 
+ struct boe_panel {
+@@ -551,6 +552,10 @@ static int boe_panel_prepare(struct drm_panel *panel)
+ 
+   usleep_range(5000, 1);
+ 
++  if (boe->desc->lp11_before_reset) {
++  mipi_dsi_dcs_nop(boe->dsi);
++  usleep_range(1000, 2000);
++  }
+   gpiod_set_value(boe->enable_gpio, 1);
+   usleep_range(1000, 2000);
+   gpiod_set_value(boe->enable_gpio, 0);
+@@ -692,6 +697,7 @@ static const struct panel_desc 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-12-01 Thread Mike Pagano
commit: 646f5f5f3b31729f900a5cd9da56e19951d42c75
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 10:56:31 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 10:56:31 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=646f5f5f

Fix up neighbour patch

Signed-off-by: Mike Pagano  gentoo.org>

 ...ix_randomize_layout_crash_in_struct_neigh.patch | 41 +++---
 1 file changed, 4 insertions(+), 37 deletions(-)

diff --git a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch 
b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
index 8ee50b2f..23c790ea 100644
--- a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
+++ b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
@@ -1,44 +1,11 @@
-From 45b3fae4675dc1d4ee2d7aefa19d85ee4f891377 Mon Sep 17 00:00:00 2001
-From: "Gustavo A. R. Silva" 
-Date: Sat, 25 Nov 2023 15:33:58 -0600
-Subject: neighbour: Fix __randomize_layout crash in struct neighbour
-
-Previously, one-element and zero-length arrays were treated as true
-flexible arrays, even though they are actually "fake" flex arrays.
-The __randomize_layout would leave them untouched at the end of the
-struct, similarly to proper C99 flex-array members.
-
-However, this approach changed with commit 1ee60356c2dc ("gcc-plugins:
-randstruct: Only warn about true flexible arrays"). Now, only C99
-flexible-array members will remain untouched at the end of the struct,
-while one-element and zero-length arrays will be subject to randomization.
-
-Fix a `__randomize_layout` crash in `struct neighbour` by transforming
-zero-length array `primary_key` into a proper C99 flexible-array member.
-
-Fixes: 1ee60356c2dc ("gcc-plugins: randstruct: Only warn about true flexible 
arrays")
-Closes: 
https://lore.kernel.org/linux-hardening/20231124102458.gb1503...@e124191.cambridge.arm.com/
-Signed-off-by: Gustavo A. R. Silva 
-Reviewed-by: Kees Cook 
-Tested-by: Joey Gouly 
-Link: https://lore.kernel.org/r/ZWJoRsJGnCPdJ3+2@work
-Signed-off-by: Paolo Abeni 

- include/net/neighbour.h | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/include/net/neighbour.h b/include/net/neighbour.h
-index 07022bb0d44d4b..0d28172193fa63 100644
 a/include/net/neighbour.h
-+++ b/include/net/neighbour.h
-@@ -162,7 +162,7 @@ struct neighbour {
+--- a/include/net/neighbour.h  2023-12-01 05:54:45.041790265 -0500
 b/include/net/neighbour.h  2023-12-01 05:55:23.751858231 -0500
+@@ -157,7 +157,7 @@ struct neighbour {
+   struct list_headgc_list;
struct rcu_head rcu;
struct net_device   *dev;
-   netdevice_tracker   dev_tracker;
 -  u8  primary_key[0];
 +  u8  primary_key[];
  } __randomize_layout;
  
  struct neigh_ops {
--- 
-cgit 



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-12-01 Thread Mike Pagano
commit: be86e54339a2b599793e5fdef9a8e47868e25201
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec  1 10:49:18 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec  1 10:49:18 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=be86e543

neighbour: Fix __randomize_layout crash in struct neighbour

Bug: https://bugs.gentoo.org/918128

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 ++
 ...ix_randomize_layout_crash_in_struct_neigh.patch | 44 ++
 2 files changed, 48 insertions(+)

diff --git a/_README b/_README
index d4865937..e1db5ee3 100644
--- a/_README
+++ b/_README
@@ -615,6 +615,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Patch:  2010_Fix_randomize_layout_crash_in_struct_neigh.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=45b3fae4675d
+Desc:   neighbour: Fix __randomize_layout crash in struct neighbour
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2010_Fix_randomize_layout_crash_in_struct_neigh.patch 
b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
new file mode 100644
index ..8ee50b2f
--- /dev/null
+++ b/2010_Fix_randomize_layout_crash_in_struct_neigh.patch
@@ -0,0 +1,44 @@
+From 45b3fae4675dc1d4ee2d7aefa19d85ee4f891377 Mon Sep 17 00:00:00 2001
+From: "Gustavo A. R. Silva" 
+Date: Sat, 25 Nov 2023 15:33:58 -0600
+Subject: neighbour: Fix __randomize_layout crash in struct neighbour
+
+Previously, one-element and zero-length arrays were treated as true
+flexible arrays, even though they are actually "fake" flex arrays.
+The __randomize_layout would leave them untouched at the end of the
+struct, similarly to proper C99 flex-array members.
+
+However, this approach changed with commit 1ee60356c2dc ("gcc-plugins:
+randstruct: Only warn about true flexible arrays"). Now, only C99
+flexible-array members will remain untouched at the end of the struct,
+while one-element and zero-length arrays will be subject to randomization.
+
+Fix a `__randomize_layout` crash in `struct neighbour` by transforming
+zero-length array `primary_key` into a proper C99 flexible-array member.
+
+Fixes: 1ee60356c2dc ("gcc-plugins: randstruct: Only warn about true flexible 
arrays")
+Closes: 
https://lore.kernel.org/linux-hardening/20231124102458.gb1503...@e124191.cambridge.arm.com/
+Signed-off-by: Gustavo A. R. Silva 
+Reviewed-by: Kees Cook 
+Tested-by: Joey Gouly 
+Link: https://lore.kernel.org/r/ZWJoRsJGnCPdJ3+2@work
+Signed-off-by: Paolo Abeni 
+---
+ include/net/neighbour.h | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/include/net/neighbour.h b/include/net/neighbour.h
+index 07022bb0d44d4b..0d28172193fa63 100644
+--- a/include/net/neighbour.h
 b/include/net/neighbour.h
+@@ -162,7 +162,7 @@ struct neighbour {
+   struct rcu_head rcu;
+   struct net_device   *dev;
+   netdevice_tracker   dev_tracker;
+-  u8  primary_key[0];
++  u8  primary_key[];
+ } __randomize_layout;
+ 
+ struct neigh_ops {
+-- 
+cgit 



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-10-22 Thread Mike Pagano
commit: a9fb7925f25b937d7a2686fdcea4eeb4cb71d69a
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Oct 22 22:54:29 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Oct 22 22:54:29 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a9fb7925

kbuild: Use CRC32 and a 1MiB dictionary for XZ compressed modules

Signed-off-by: Mike Pagano  gentoo.org>

 _README |  4 +++
 2950_kbuild-CRC32-1MB-dict-xz-modules.patch | 38 +
 2 files changed, 42 insertions(+)

diff --git a/_README b/_README
index 7d9d887c..bfd3d42d 100644
--- a/_README
+++ b/_README
@@ -615,6 +615,10 @@ Patch:  
2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch
 From:   https://lore.kernel.org/all/20230201230009.2252783-1-...@gentoo.org/
 Desc:   gcc-plugins: drop -std=gnu++11 to fix GCC 13 build
 
+Patch:  2950_kbuild-CRC32-1MB-dict-xz-modules.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/masahiroy/linux-kbuild.git/commit/?h=kbuild=fbf5892df21a8ccfcb2fda0fd65bc3169c89ed28
+Desc:   kbuild: Use CRC32 and a 1MiB dictionary for XZ compressed modules
+
 Patch:  2945_handle-gcc-14-last-stmt-rename.patch
 From:   
https://lore.kernel.org/all/20230811060545.never.564-k...@kernel.org/#Z31scripts:gcc-plugins:gcc-common.h
 Desc:   gcc-plugins: Rename last_stmt() for GCC 14+

diff --git a/2950_kbuild-CRC32-1MB-dict-xz-modules.patch 
b/2950_kbuild-CRC32-1MB-dict-xz-modules.patch
new file mode 100644
index ..32090343
--- /dev/null
+++ b/2950_kbuild-CRC32-1MB-dict-xz-modules.patch
@@ -0,0 +1,38 @@
+From fbf5892df21a8ccfcb2fda0fd65bc3169c89ed28 Mon Sep 17 00:00:00 2001
+From: Martin Nybo Andersen 
+Date: Fri, 15 Sep 2023 12:15:39 +0200
+Subject: kbuild: Use CRC32 and a 1MiB dictionary for XZ compressed modules
+
+Kmod is now (since kmod commit 09c9f8c5df04 ("libkmod: Use kernel
+decompression when available")) using the kernel decompressor, when
+loading compressed modules.
+
+However, the kernel XZ decompressor is XZ Embedded, which doesn't
+handle CRC64 and dictionaries larger than 1MiB.
+
+Use CRC32 and 1MiB dictionary when XZ compressing and installing
+kernel modules.
+
+Link: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1050582
+Signed-off-by: Martin Nybo Andersen 
+Signed-off-by: Masahiro Yamada 
+---
+ scripts/Makefile.modinst | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/scripts/Makefile.modinst b/scripts/Makefile.modinst
+index 346f5ec506823..0afd75472679f 100644
+--- a/scripts/Makefile.modinst
 b/scripts/Makefile.modinst
+@@ -144,7 +144,7 @@ endif
+ quiet_cmd_gzip = GZIP$@
+   cmd_gzip = $(KGZIP) -n -f $<
+ quiet_cmd_xz = XZ  $@
+-  cmd_xz = $(XZ) --lzma2=dict=2MiB -f $<
++  cmd_xz = $(XZ) --check=crc32 --lzma2=dict=1MiB -f $<
+ quiet_cmd_zstd = ZSTD$@
+   cmd_zstd = $(ZSTD) -T0 --rm -f -q $<
+ 
+-- 
+cgit 
+



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-10-18 Thread Mike Pagano
commit: d8d042852b163f33e6bd6974f7d98cb0e6838945
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct 18 20:10:53 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct 18 20:10:53 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d8d04285

TAR override and gcc 14 patch

kheaders: make it possible to override TAR
gcc-plugins: Rename last_stmt() for GCC 14+

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  8 
 2930_tar_override.patch   | 69 +++
 2945_handle-gcc-14-last-stmt-rename.patch | 31 ++
 3 files changed, 108 insertions(+)

diff --git a/_README b/_README
index ce7013fd..2c2a 100644
--- a/_README
+++ b/_README
@@ -603,10 +603,18 @@ Patch:  2920_sign-file-patch-for-libressl.patch
 From:   https://bugs.gentoo.org/717166
 Desc:   sign-file: full functionality with modern LibreSSL
 
+Patch:  2930_tar_override.patch
+From:   
https://lore.kernel.org/lkml/20230412082743.350699-1-mgo...@gentoo.org/#t
+Desc:   kheaders: make it possible to override TAR
+
 Patch:  2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch
 From:   https://lore.kernel.org/all/20230201230009.2252783-1-...@gentoo.org/
 Desc:   gcc-plugins: drop -std=gnu++11 to fix GCC 13 build
 
+Patch:  2945_handle-gcc-14-last-stmt-rename.patch
+From:   
https://lore.kernel.org/all/20230811060545.never.564-k...@kernel.org/#Z31scripts:gcc-plugins:gcc-common.h
+Desc:   gcc-plugins: Rename last_stmt() for GCC 14+
+
 Patch:  3000_Support-printing-firmware-info.patch
 From:   https://bugs.gentoo.org/732852
 Desc:   Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO). Thanks 
to Georgy Yakovlev

diff --git a/2930_tar_override.patch b/2930_tar_override.patch
new file mode 100644
index ..aa62aae1
--- /dev/null
+++ b/2930_tar_override.patch
@@ -0,0 +1,69 @@
+From: "Michał Górny" 
+To: Dmitry Goldin 
+Cc: "Masahiro Yamada" ,
+   linux-ker...@vger.kernel.org, "Michał Górny" ,
+   "Sam James" ,
+   "Masahiro Yamada" 
+Subject: [PATCH v2] kheaders: make it possible to override TAR
+Date: Wed, 12 Apr 2023 10:27:43 +0200  [thread overview]
+Message-ID: <20230412082743.350699-1-mgo...@gentoo.org> (raw)
+In-Reply-To: 

+
+Commit 86cdd2fdc4e39c388d39c7ba2396d1a9dfd66226 ("kheaders: make headers
+archive reproducible") introduced a number of options specific to GNU
+tar to the `tar` invocation in `gen_kheaders.sh` script.  This causes
+the script to fail to work on systems where `tar` is not GNU tar.  This
+can occur e.g. on recent Gentoo Linux installations that support using
+bsdtar from libarchive instead.
+
+Add a `TAR` make variable to make it possible to override the tar
+executable used, e.g. by specifying:
+
+  make TAR=gtar
+
+Link: https://bugs.gentoo.org/884061
+Reported-by: Sam James 
+Tested-by: Sam James 
+Co-developed-by: Masahiro Yamada 
+Signed-off-by: Michał Górny 
+---
+ Makefile   | 3 ++-
+ kernel/gen_kheaders.sh | 2 +-
+ 2 files changed, 3 insertions(+), 2 deletions(-)
+
+diff --git a/Makefile b/Makefile
+index 5aeea3d98..50045059c 100644
+--- a/Makefile
 b/Makefile
+@@ -520,6 +520,7 @@ LZMA   = lzma
+ LZ4   = lz4c
+ XZ= xz
+ ZSTD  = zstd
++TAR   = tar
+ 
+ PAHOLE_FLAGS  = $(shell PAHOLE=$(PAHOLE) $(srctree)/scripts/pahole-flags.sh)
+ 
+@@ -599,7 +600,7 @@ export RUSTC RUSTDOC RUSTFMT RUSTC_OR_CLIPPY_QUIET 
RUSTC_OR_CLIPPY BINDGEN CARGO
+ export HOSTRUSTC KBUILD_HOSTRUSTFLAGS
+ export CPP AR NM STRIP OBJCOPY OBJDUMP READELF PAHOLE RESOLVE_BTFIDS LEX YACC 
AWK INSTALLKERNEL
+ export PERL PYTHON3 CHECK CHECKFLAGS MAKE UTS_MACHINE HOSTCXX
+-export KGZIP KBZIP2 KLZOP LZMA LZ4 XZ ZSTD
++export KGZIP KBZIP2 KLZOP LZMA LZ4 XZ ZSTD TAR
+ export KBUILD_HOSTCXXFLAGS KBUILD_HOSTLDFLAGS KBUILD_HOSTLDLIBS LDFLAGS_MODULE
+ export KBUILD_USERCFLAGS KBUILD_USERLDFLAGS
+ 
+diff --git a/kernel/gen_kheaders.sh b/kernel/gen_kheaders.sh
+index 1ef9a8751..82d539648 100755
+--- a/kernel/gen_kheaders.sh
 b/kernel/gen_kheaders.sh
+@@ -86,7 +86,7 @@ find $cpio_dir -type f -print0 |
+ # For compatibility with older versions of tar, files are fed to tar
+ # pre-sorted, as --sort=name might not be available.
+ find $cpio_dir -printf "./%P\n" | LC_ALL=C sort | \
+-tar "${KBUILD_BUILD_TIMESTAMP:+--mtime=$KBUILD_BUILD_TIMESTAMP}" \
++${TAR:-tar} "${KBUILD_BUILD_TIMESTAMP:+--mtime=$KBUILD_BUILD_TIMESTAMP}" \
+ --owner=0 --group=0 --numeric-owner --no-recursion \
+ -I $XZ -cf $tarfile -C $cpio_dir/ -T - > /dev/null
+ 
+-- 
+2.40.0

diff --git a/2945_handle-gcc-14-last-stmt-rename.patch 
b/2945_handle-gcc-14-last-stmt-rename.patch
new file mode 100644
index ..b04ce8da
--- /dev/null
+++ b/2945_handle-gcc-14-last-stmt-rename.patch
@@ -0,0 +1,31 @@
+From: Kees Cook 
+To: linux-harden...@vger.kernel.org
+Cc: Kees Cook , linux-ker...@vger.kernel.org
+Subject: [PATCH] gcc-plugins: 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-10-10 Thread Mike Pagano
commit: b19fdf00aec72b3557bed4037da82fb2306caf96
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Oct 10 22:57:27 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Oct 10 22:57:27 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b19fdf00

Linux ooatch 5.15.135

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1134_linux-5.15.135.patch | 3124 +
 2 files changed, 3128 insertions(+)

diff --git a/_README b/_README
index f55c19af..ce7013fd 100644
--- a/_README
+++ b/_README
@@ -579,6 +579,10 @@ Patch:  1133_linux-5.15.134.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.134
 
+Patch:  1134_linux-5.15.135.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.135
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1134_linux-5.15.135.patch b/1134_linux-5.15.135.patch
new file mode 100644
index ..f6ff9fe8
--- /dev/null
+++ b/1134_linux-5.15.135.patch
@@ -0,0 +1,3124 @@
+diff --git a/Makefile b/Makefile
+index 9800b8d6046a8..831bb0749ef65 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 134
++SUBLEVEL = 135
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/include/asm/cpufeature.h 
b/arch/arm64/include/asm/cpufeature.h
+index a77b5f49b3a6c..135f4b0bf3967 100644
+--- a/arch/arm64/include/asm/cpufeature.h
 b/arch/arm64/include/asm/cpufeature.h
+@@ -839,7 +839,11 @@ static inline bool cpu_has_hw_af(void)
+   if (!IS_ENABLED(CONFIG_ARM64_HW_AFDBM))
+   return false;
+ 
+-  mmfr1 = read_cpuid(ID_AA64MMFR1_EL1);
++  /*
++   * Use cached version to avoid emulated msr operation on KVM
++   * guests.
++   */
++  mmfr1 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR1_EL1);
+   return cpuid_feature_extract_unsigned_field(mmfr1,
+   ID_AA64MMFR1_HADBS_SHIFT);
+ }
+diff --git a/arch/arm64/include/asm/cputype.h 
b/arch/arm64/include/asm/cputype.h
+index 9cf5d9551e991..c2a1ccd5fd468 100644
+--- a/arch/arm64/include/asm/cputype.h
 b/arch/arm64/include/asm/cputype.h
+@@ -79,6 +79,7 @@
+ #define ARM_CPU_PART_CORTEX_A78AE 0xD42
+ #define ARM_CPU_PART_CORTEX_X10xD44
+ #define ARM_CPU_PART_CORTEX_A510  0xD46
++#define ARM_CPU_PART_CORTEX_A520  0xD80
+ #define ARM_CPU_PART_CORTEX_A710  0xD47
+ #define ARM_CPU_PART_CORTEX_X20xD48
+ #define ARM_CPU_PART_NEOVERSE_N2  0xD49
+@@ -130,6 +131,7 @@
+ #define MIDR_CORTEX_A78AE MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_A78AE)
+ #define MIDR_CORTEX_X1MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_X1)
+ #define MIDR_CORTEX_A510 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_A510)
++#define MIDR_CORTEX_A520 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_A520)
+ #define MIDR_CORTEX_A710 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_A710)
+ #define MIDR_CORTEX_X2 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, ARM_CPU_PART_CORTEX_X2)
+ #define MIDR_NEOVERSE_N2 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_NEOVERSE_N2)
+diff --git a/arch/parisc/include/asm/ldcw.h b/arch/parisc/include/asm/ldcw.h
+index 6d28b5514699a..10a061d6899cd 100644
+--- a/arch/parisc/include/asm/ldcw.h
 b/arch/parisc/include/asm/ldcw.h
+@@ -2,14 +2,28 @@
+ #ifndef __PARISC_LDCW_H
+ #define __PARISC_LDCW_H
+ 
+-#ifndef CONFIG_PA20
+ /* Because kmalloc only guarantees 8-byte alignment for kmalloc'd data,
+and GCC only guarantees 8-byte alignment for stack locals, we can't
+be assured of 16-byte alignment for atomic lock data even if we
+specify "__attribute ((aligned(16)))" in the type declaration.  So,
+we use a struct containing an array of four ints for the atomic lock
+type and dynamically select the 16-byte aligned int from the array
+-   for the semaphore.  */
++   for the semaphore. */
++
++/* From: "Jim Hull" 
++   I've attached a summary of the change, but basically, for PA 2.0, as
++   long as the ",CO" (coherent operation) completer is implemented, then the
++   16-byte alignment requirement for ldcw and ldcd is relaxed, and instead
++   they only require "natural" alignment (4-byte for ldcw, 8-byte for
++   ldcd).
++
++   Although the cache control hint is accepted by all PA 2.0 processors,
++   it is only implemented on PA8800/PA8900 CPUs. Prior PA8X00 CPUs still
++   require 16-byte alignment. If the address is unaligned, the operation
++   of the instruction is undefined. The ldcw instruction does not generate
++   unaligned data reference traps so misaligned accesses are not detected.
++   This hid the problem for years. So, restore the 16-byte alignment dropped
++   by Kyle McMartin in "Remove __ldcw_align for PA-RISC 2.0 processors". */
+ 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-10-05 Thread Mike Pagano
commit: 76e55a59ed786b1453b245a3532c184e5765f274
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Oct  5 14:04:01 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Oct  5 14:23:03 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=76e55a59

select BLK_DEV_BSG if SCSI as it depends on it.

Thanks, Ancient.

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 77ae7dc1..9b5365da 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -122,7 +122,7 @@
 +  depends on GENTOO_LINUX && GENTOO_LINUX_UDEV
 +
 +  select AUTOFS_FS
-+  select BLK_DEV_BSG
++  select BLK_DEV_BSG if SCSI
 +  select BPF_SYSCALL
 +  select CGROUP_BPF
 +  select CGROUPS



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-09-06 Thread Mike Pagano
commit: f0a0ea699ca8e39b60a233261ee96054e0de540b
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Sep  6 22:16:46 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Sep  6 22:16:46 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f0a0ea69

Linux patch 5.15.131

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1130_linux-5.15.131.patch | 1265 +
 2 files changed, 1269 insertions(+)

diff --git a/_README b/_README
index 7165b421..fbf601f3 100644
--- a/_README
+++ b/_README
@@ -563,6 +563,10 @@ Patch:  1129_linux-5.15.130.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.130
 
+Patch:  1130_linux-5.15.131.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.131
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1130_linux-5.15.131.patch b/1130_linux-5.15.131.patch
new file mode 100644
index ..bbe81f3a
--- /dev/null
+++ b/1130_linux-5.15.131.patch
@@ -0,0 +1,1265 @@
+diff --git a/Makefile b/Makefile
+index 08cc0832e4d17..1f537b7286b5f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 130
++SUBLEVEL = 131
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/mach-pxa/sharpsl_pm.c b/arch/arm/mach-pxa/sharpsl_pm.c
+index 83cfbb882a2d4..7f6bd7f069e49 100644
+--- a/arch/arm/mach-pxa/sharpsl_pm.c
 b/arch/arm/mach-pxa/sharpsl_pm.c
+@@ -220,8 +220,6 @@ void sharpsl_battery_kick(void)
+ {
+   schedule_delayed_work(_bat, msecs_to_jiffies(125));
+ }
+-EXPORT_SYMBOL(sharpsl_battery_kick);
+-
+ 
+ static void sharpsl_battery_thread(struct work_struct *private_)
+ {
+diff --git a/arch/arm/mach-pxa/spitz.c b/arch/arm/mach-pxa/spitz.c
+index 371008e9bb029..264de0bc97d68 100644
+--- a/arch/arm/mach-pxa/spitz.c
 b/arch/arm/mach-pxa/spitz.c
+@@ -9,7 +9,6 @@
+  */
+ 
+ #include 
+-#include  /* symbol_get ; symbol_put */
+ #include 
+ #include 
+ #include 
+@@ -514,17 +513,6 @@ static struct pxa2xx_spi_chip spitz_ads7846_chip = {
+   .gpio_cs= SPITZ_GPIO_ADS7846_CS,
+ };
+ 
+-static void spitz_bl_kick_battery(void)
+-{
+-  void (*kick_batt)(void);
+-
+-  kick_batt = symbol_get(sharpsl_battery_kick);
+-  if (kick_batt) {
+-  kick_batt();
+-  symbol_put(sharpsl_battery_kick);
+-  }
+-}
+-
+ static struct gpiod_lookup_table spitz_lcdcon_gpio_table = {
+   .dev_id = "spi2.1",
+   .table = {
+@@ -552,7 +540,7 @@ static struct corgi_lcd_platform_data spitz_lcdcon_info = {
+   .max_intensity  = 0x2f,
+   .default_intensity  = 0x1f,
+   .limit_mask = 0x0b,
+-  .kick_battery   = spitz_bl_kick_battery,
++  .kick_battery   = sharpsl_battery_kick,
+ };
+ 
+ static struct pxa2xx_spi_chip spitz_lcdcon_chip = {
+diff --git a/arch/mips/alchemy/devboards/db1000.c 
b/arch/mips/alchemy/devboards/db1000.c
+index 2c52ee27b4f25..50de86eb8784c 100644
+--- a/arch/mips/alchemy/devboards/db1000.c
 b/arch/mips/alchemy/devboards/db1000.c
+@@ -14,7 +14,6 @@
+ #include 
+ #include 
+ #include 
+-#include 
+ #include 
+ #include 
+ #include 
+@@ -167,12 +166,7 @@ static struct platform_device db1x00_audio_dev = {
+ 
+ static irqreturn_t db1100_mmc_cd(int irq, void *ptr)
+ {
+-  void (*mmc_cd)(struct mmc_host *, unsigned long);
+-  /* link against CONFIG_MMC=m */
+-  mmc_cd = symbol_get(mmc_detect_change);
+-  mmc_cd(ptr, msecs_to_jiffies(500));
+-  symbol_put(mmc_detect_change);
+-
++  mmc_detect_change(ptr, msecs_to_jiffies(500));
+   return IRQ_HANDLED;
+ }
+ 
+diff --git a/arch/mips/alchemy/devboards/db1200.c 
b/arch/mips/alchemy/devboards/db1200.c
+index 1864eb935ca57..76080c71a2a7b 100644
+--- a/arch/mips/alchemy/devboards/db1200.c
 b/arch/mips/alchemy/devboards/db1200.c
+@@ -10,7 +10,6 @@
+ #include 
+ #include 
+ #include 
+-#include 
+ #include 
+ #include 
+ #include 
+@@ -340,14 +339,7 @@ static irqreturn_t db1200_mmc_cd(int irq, void *ptr)
+ 
+ static irqreturn_t db1200_mmc_cdfn(int irq, void *ptr)
+ {
+-  void (*mmc_cd)(struct mmc_host *, unsigned long);
+-
+-  /* link against CONFIG_MMC=m */
+-  mmc_cd = symbol_get(mmc_detect_change);
+-  if (mmc_cd) {
+-  mmc_cd(ptr, msecs_to_jiffies(200));
+-  symbol_put(mmc_detect_change);
+-  }
++  mmc_detect_change(ptr, msecs_to_jiffies(200));
+ 
+   msleep(100);/* debounce */
+   if (irq == DB1200_SD0_INSERT_INT)
+@@ -431,14 +423,7 @@ static irqreturn_t pb1200_mmc1_cd(int irq, void *ptr)
+ 
+ static irqreturn_t pb1200_mmc1_cdfn(int irq, void *ptr)
+ {
+-  void (*mmc_cd)(struct mmc_host *, unsigned long);
+-
+-  /* link against CONFIG_MMC=m */
+-  mmc_cd = symbol_get(mmc_detect_change);
+-   

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-09-02 Thread Mike Pagano
commit: caa1d735f7c60424eed8ba2194386ce2b43542e5
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Sep  2 09:57:21 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Sep  2 09:57:21 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=caa1d735

Linux patch 5.15.130

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1129_linux-5.15.130.patch | 213 ++
 2 files changed, 217 insertions(+)

diff --git a/_README b/_README
index b875c3b0..7165b421 100644
--- a/_README
+++ b/_README
@@ -559,6 +559,10 @@ Patch:  1128_linux-5.15.129.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.129
 
+Patch:  1129_linux-5.15.130.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.130
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1129_linux-5.15.130.patch b/1129_linux-5.15.130.patch
new file mode 100644
index ..27942759
--- /dev/null
+++ b/1129_linux-5.15.130.patch
@@ -0,0 +1,213 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index bb78526120f3d..2cd4d66ab64c2 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -5770,10 +5770,6 @@
+   -1: disable all critical trip points in all thermal 
zones
+   : override all critical trip points
+ 
+-  thermal.nocrt=  [HW,ACPI]
+-  Set to disable actions on ACPI thermal zone
+-  critical and hot trip points.
+-
+   thermal.off=[HW,ACPI]
+   1: disable ACPI thermal control
+ 
+diff --git a/Makefile b/Makefile
+index 96c3f014094b2..08cc0832e4d17 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 129
++SUBLEVEL = 130
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/kernel/module-plts.c b/arch/arm/kernel/module-plts.c
+index 1fc309b41f944..8d809724cde52 100644
+--- a/arch/arm/kernel/module-plts.c
 b/arch/arm/kernel/module-plts.c
+@@ -256,7 +256,7 @@ int module_frob_arch_sections(Elf_Ehdr *ehdr, Elf_Shdr 
*sechdrs,
+   /* sort by type and symbol index */
+   sort(rels, numrels, sizeof(Elf32_Rel), cmp_rel, NULL);
+ 
+-  if (strncmp(secstrings + dstsec->sh_name, ".init", 5) != 0)
++  if (!module_init_layout_section(secstrings + dstsec->sh_name))
+   core_plts += count_plts(syms, dstsec->sh_addr, rels,
+   numrels, s->sh_info);
+   else
+diff --git a/arch/arm64/kernel/module-plts.c b/arch/arm64/kernel/module-plts.c
+index e53493d8b208b..08fcbcb40d882 100644
+--- a/arch/arm64/kernel/module-plts.c
 b/arch/arm64/kernel/module-plts.c
+@@ -7,6 +7,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ 
+ static struct plt_entry __get_adrp_add_pair(u64 dst, u64 pc,
+@@ -342,7 +343,7 @@ int module_frob_arch_sections(Elf_Ehdr *ehdr, Elf_Shdr 
*sechdrs,
+   if (nents)
+   sort(rels, nents, sizeof(Elf64_Rela), cmp_rela, NULL);
+ 
+-  if (!str_has_prefix(secstrings + dstsec->sh_name, ".init"))
++  if (!module_init_layout_section(secstrings + dstsec->sh_name))
+   core_plts += count_plts(syms, rels, numrels,
+   sechdrs[i].sh_info, dstsec);
+   else
+diff --git a/drivers/acpi/thermal.c b/drivers/acpi/thermal.c
+index 155bbabcc6f5d..809e12b941235 100644
+--- a/drivers/acpi/thermal.c
 b/drivers/acpi/thermal.c
+@@ -59,10 +59,6 @@ static int tzp;
+ module_param(tzp, int, 0444);
+ MODULE_PARM_DESC(tzp, "Thermal zone polling frequency, in 1/10 seconds.");
+ 
+-static int nocrt;
+-module_param(nocrt, int, 0);
+-MODULE_PARM_DESC(nocrt, "Set to take no action upon ACPI thermal zone 
critical trips points.");
+-
+ static int off;
+ module_param(off, int, 0);
+ MODULE_PARM_DESC(off, "Set to disable ACPI thermal support.");
+@@ -1132,7 +1128,7 @@ static int thermal_nocrt(const struct dmi_system_id *d) {
+ 
+   pr_notice("%s detected: disabling all critical thermal trip point 
actions.\n",
+ d->ident);
+-  nocrt = 1;
++  crt = -1;
+   return 0;
+ }
+ static int thermal_tzp(const struct dmi_system_id *d) {
+diff --git a/include/linux/moduleloader.h b/include/linux/moduleloader.h
+index 9e09d11ffe5b3..1322652a9d0d9 100644
+--- a/include/linux/moduleloader.h
 b/include/linux/moduleloader.h
+@@ -39,6 +39,11 @@ bool module_init_section(const char *name);
+  */
+ bool module_exit_section(const char *name);
+ 
++/* Describes whether within_module_init() will consider this an init section
++ * or not. 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-08-16 Thread Mike Pagano
commit: 41caf9bd92f24cc5dba4a4889caaed16d64ba233
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 16 17:01:51 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 16 17:01:51 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=41caf9bd

Linux patch 5.15.127

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1126_linux-5.15.127.patch | 3808 +
 2 files changed, 3812 insertions(+)

diff --git a/_README b/_README
index 15791807..08f53912 100644
--- a/_README
+++ b/_README
@@ -547,6 +547,10 @@ Patch:  1125_linux-5.15.126.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.126
 
+Patch:  1126_linux-5.15.127.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.127
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1126_linux-5.15.127.patch b/1126_linux-5.15.127.patch
new file mode 100644
index ..9ebed52a
--- /dev/null
+++ b/1126_linux-5.15.127.patch
@@ -0,0 +1,3808 @@
+diff --git a/Makefile b/Makefile
+index 42993220a57a3..f5e69631ca580 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 126
++SUBLEVEL = 127
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/alpha/kernel/setup.c b/arch/alpha/kernel/setup.c
+index b4fbbba30aa2b..8c4c14a171e23 100644
+--- a/arch/alpha/kernel/setup.c
 b/arch/alpha/kernel/setup.c
+@@ -385,8 +385,7 @@ setup_memory(void *kernel_end)
+ #endif /* CONFIG_BLK_DEV_INITRD */
+ }
+ 
+-int __init
+-page_is_ram(unsigned long pfn)
++int page_is_ram(unsigned long pfn)
+ {
+   struct memclust_struct * cluster;
+   struct memdesc_struct * memdesc;
+diff --git a/arch/riscv/include/asm/mmio.h b/arch/riscv/include/asm/mmio.h
+index aff6c33ab0c08..4c58ee7f95ecf 100644
+--- a/arch/riscv/include/asm/mmio.h
 b/arch/riscv/include/asm/mmio.h
+@@ -101,9 +101,9 @@ static inline u64 __raw_readq(const volatile void __iomem 
*addr)
+  * Relaxed I/O memory access primitives. These follow the Device memory
+  * ordering rules but do not guarantee any ordering relative to Normal memory
+  * accesses.  These are defined to order the indicated access (either a read 
or
+- * write) with all other I/O memory accesses. Since the platform specification
+- * defines that all I/O regions are strongly ordered on channel 2, no explicit
+- * fences are required to enforce this ordering.
++ * write) with all other I/O memory accesses to the same peripheral. Since the
++ * platform specification defines that all I/O regions are strongly ordered on
++ * channel 0, no explicit fences are required to enforce this ordering.
+  */
+ /* FIXME: These are now the same as asm-generic */
+ #define __io_rbr()do {} while (0)
+@@ -125,14 +125,14 @@ static inline u64 __raw_readq(const volatile void 
__iomem *addr)
+ #endif
+ 
+ /*
+- * I/O memory access primitives. Reads are ordered relative to any
+- * following Normal memory access. Writes are ordered relative to any prior
+- * Normal memory access.  The memory barriers here are necessary as RISC-V
++ * I/O memory access primitives.  Reads are ordered relative to any following
++ * Normal memory read and delay() loop.  Writes are ordered relative to any
++ * prior Normal memory write.  The memory barriers here are necessary as 
RISC-V
+  * doesn't define any ordering between the memory space and the I/O space.
+  */
+ #define __io_br() do {} while (0)
+-#define __io_ar(v)__asm__ __volatile__ ("fence i,r" : : : "memory")
+-#define __io_bw() __asm__ __volatile__ ("fence w,o" : : : "memory")
++#define __io_ar(v)({ __asm__ __volatile__ ("fence i,ir" : : : "memory"); 
})
++#define __io_bw() ({ __asm__ __volatile__ ("fence w,o" : : : "memory"); })
+ #define __io_aw() mmiowb_set_pending()
+ 
+ #define readb(c)  ({ u8  __v; __io_br(); __v = readb_cpu(c); 
__io_ar(__v); __v; })
+diff --git a/arch/x86/entry/vdso/vma.c b/arch/x86/entry/vdso/vma.c
+index 1000d457c3321..a380f7ecdd544 100644
+--- a/arch/x86/entry/vdso/vma.c
 b/arch/x86/entry/vdso/vma.c
+@@ -322,8 +322,8 @@ static unsigned long vdso_addr(unsigned long start, 
unsigned len)
+ 
+   /* Round the lowest possible end address up to a PMD boundary. */
+   end = (start + len + PMD_SIZE - 1) & PMD_MASK;
+-  if (end >= TASK_SIZE_MAX)
+-  end = TASK_SIZE_MAX;
++  if (end >= DEFAULT_MAP_WINDOW)
++  end = DEFAULT_MAP_WINDOW;
+   end -= len;
+ 
+   if (end > start) {
+diff --git a/arch/x86/include/asm/processor.h 
b/arch/x86/include/asm/processor.h
+index aec714ea82302..bbbf27cfe7015 100644
+--- a/arch/x86/include/asm/processor.h
 b/arch/x86/include/asm/processor.h
+@@ -859,4 +859,6 @@ enum mds_mitigations {
+   MDS_MITIGATION_VMWERV,
+ };
+ 
++extern bool 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-08-08 Thread Mike Pagano
commit: 650f4d77c86ae0799488b167ba510cb4d09bacb8
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Aug  8 18:41:09 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Aug  8 18:41:09 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=650f4d77

Linux patch 5.15.125

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1124_linux-5.15.125.patch | 2808 +
 2 files changed, 2812 insertions(+)

diff --git a/_README b/_README
index 223cbbbf..25b6fa31 100644
--- a/_README
+++ b/_README
@@ -539,6 +539,10 @@ Patch:  1123_linux-5.15.124.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.124
 
+Patch:  1124_linux-5.15.125.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.125
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1124_linux-5.15.125.patch b/1124_linux-5.15.125.patch
new file mode 100644
index ..771efcfa
--- /dev/null
+++ b/1124_linux-5.15.125.patch
@@ -0,0 +1,2808 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index a7362b1096c4d..eecbd16033493 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -511,17 +511,18 @@ Description: information about CPUs heterogeneity.
+   cpu_capacity: capacity of cpu#.
+ 
+ What: /sys/devices/system/cpu/vulnerabilities
++  /sys/devices/system/cpu/vulnerabilities/gather_data_sampling
++  /sys/devices/system/cpu/vulnerabilities/itlb_multihit
++  /sys/devices/system/cpu/vulnerabilities/l1tf
++  /sys/devices/system/cpu/vulnerabilities/mds
+   /sys/devices/system/cpu/vulnerabilities/meltdown
++  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
++  /sys/devices/system/cpu/vulnerabilities/retbleed
++  /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
+   /sys/devices/system/cpu/vulnerabilities/spectre_v1
+   /sys/devices/system/cpu/vulnerabilities/spectre_v2
+-  /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
+-  /sys/devices/system/cpu/vulnerabilities/l1tf
+-  /sys/devices/system/cpu/vulnerabilities/mds
+   /sys/devices/system/cpu/vulnerabilities/srbds
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+-  /sys/devices/system/cpu/vulnerabilities/itlb_multihit
+-  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
+-  /sys/devices/system/cpu/vulnerabilities/retbleed
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst 
b/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst
+new file mode 100644
+index 0..264bfa937f7de
+--- /dev/null
 b/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst
+@@ -0,0 +1,109 @@
++.. SPDX-License-Identifier: GPL-2.0
++
++GDS - Gather Data Sampling
++==
++
++Gather Data Sampling is a hardware vulnerability which allows unprivileged
++speculative access to data which was previously stored in vector registers.
++
++Problem
++---
++When a gather instruction performs loads from memory, different data elements
++are merged into the destination vector register. However, when a gather
++instruction that is transiently executed encounters a fault, stale data from
++architectural or internal vector registers may get transiently forwarded to 
the
++destination vector register instead. This will allow a malicious attacker to
++infer stale data using typical side channel techniques like cache timing
++attacks. GDS is a purely sampling-based attack.
++
++The attacker uses gather instructions to infer the stale vector register data.
++The victim does not need to do anything special other than use the vector
++registers. The victim does not need to use gather instructions to be
++vulnerable.
++
++Because the buffers are shared between Hyper-Threads cross Hyper-Thread 
attacks
++are possible.
++
++Attack scenarios
++
++Without mitigation, GDS can infer stale data across virtually all
++permission boundaries:
++
++  Non-enclaves can infer SGX enclave data
++  Userspace can infer kernel data
++  Guests can infer data from hosts
++  Guest can infer guest from other guests
++  Users can infer data from other users
++
++Because of this, it is important to ensure that the mitigation stays enabled 
in
++lower-privilege contexts like guests and when running outside SGX enclaves.
++
++The hardware enforces the mitigation for SGX. Likewise, VMMs should  

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-07-27 Thread Mike Pagano
commit: 44137ac3ac63d99900f4fca3c3c8ee79200dfbce
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jul 27 11:48:31 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jul 27 11:48:31 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=44137ac3

Linux patch 5.15.123

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1122_linux-5.15.123.patch | 3765 +
 2 files changed, 3769 insertions(+)

diff --git a/_README b/_README
index c240d112..066f6f1f 100644
--- a/_README
+++ b/_README
@@ -531,6 +531,10 @@ Patch:  1121_linux-5.15.122.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.122
 
+Patch:  1122_linux-5.15.123.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.123
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1122_linux-5.15.123.patch b/1122_linux-5.15.123.patch
new file mode 100644
index ..978c1e35
--- /dev/null
+++ b/1122_linux-5.15.123.patch
@@ -0,0 +1,3765 @@
+diff --git a/Makefile b/Makefile
+index cd5ff40948a3f..38ef4f11f5303 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 122
++SUBLEVEL = 123
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/mips/include/asm/dec/prom.h 
b/arch/mips/include/asm/dec/prom.h
+index 1e1247add1cf8..908e96e3a3117 100644
+--- a/arch/mips/include/asm/dec/prom.h
 b/arch/mips/include/asm/dec/prom.h
+@@ -70,7 +70,7 @@ static inline bool prom_is_rex(u32 magic)
+  */
+ typedef struct {
+   int pagesize;
+-  unsigned char bitmap[0];
++  unsigned char bitmap[];
+ } memmap;
+ 
+ 
+diff --git a/drivers/base/regmap/regmap-i2c.c 
b/drivers/base/regmap/regmap-i2c.c
+index 980e5ce6a3a35..3ec611dc0c09f 100644
+--- a/drivers/base/regmap/regmap-i2c.c
 b/drivers/base/regmap/regmap-i2c.c
+@@ -242,8 +242,8 @@ static int regmap_i2c_smbus_i2c_read(void *context, const 
void *reg,
+ static const struct regmap_bus regmap_i2c_smbus_i2c_block = {
+   .write = regmap_i2c_smbus_i2c_write,
+   .read = regmap_i2c_smbus_i2c_read,
+-  .max_raw_read = I2C_SMBUS_BLOCK_MAX,
+-  .max_raw_write = I2C_SMBUS_BLOCK_MAX,
++  .max_raw_read = I2C_SMBUS_BLOCK_MAX - 1,
++  .max_raw_write = I2C_SMBUS_BLOCK_MAX - 1,
+ };
+ 
+ static int regmap_i2c_smbus_i2c_write_reg16(void *context, const void *data,
+@@ -299,8 +299,8 @@ static int regmap_i2c_smbus_i2c_read_reg16(void *context, 
const void *reg,
+ static const struct regmap_bus regmap_i2c_smbus_i2c_block_reg16 = {
+   .write = regmap_i2c_smbus_i2c_write_reg16,
+   .read = regmap_i2c_smbus_i2c_read_reg16,
+-  .max_raw_read = I2C_SMBUS_BLOCK_MAX,
+-  .max_raw_write = I2C_SMBUS_BLOCK_MAX,
++  .max_raw_read = I2C_SMBUS_BLOCK_MAX - 2,
++  .max_raw_write = I2C_SMBUS_BLOCK_MAX - 2,
+ };
+ 
+ static const struct regmap_bus *regmap_get_i2c_bus(struct i2c_client *i2c,
+diff --git a/drivers/base/regmap/regmap-spi-avmm.c 
b/drivers/base/regmap/regmap-spi-avmm.c
+index 67f89937219c3..ad1da83e849fe 100644
+--- a/drivers/base/regmap/regmap-spi-avmm.c
 b/drivers/base/regmap/regmap-spi-avmm.c
+@@ -666,7 +666,7 @@ static const struct regmap_bus regmap_spi_avmm_bus = {
+   .reg_format_endian_default = REGMAP_ENDIAN_NATIVE,
+   .val_format_endian_default = REGMAP_ENDIAN_NATIVE,
+   .max_raw_read = SPI_AVMM_VAL_SIZE * MAX_READ_CNT,
+-  .max_raw_write = SPI_AVMM_REG_SIZE + SPI_AVMM_VAL_SIZE * MAX_WRITE_CNT,
++  .max_raw_write = SPI_AVMM_VAL_SIZE * MAX_WRITE_CNT,
+   .free_context = spi_avmm_bridge_ctx_free,
+ };
+ 
+diff --git a/drivers/base/regmap/regmap.c b/drivers/base/regmap/regmap.c
+index 05410c69a3da6..f7811641ed5ae 100644
+--- a/drivers/base/regmap/regmap.c
 b/drivers/base/regmap/regmap.c
+@@ -2041,8 +2041,6 @@ int _regmap_raw_write(struct regmap *map, unsigned int 
reg,
+   size_t val_count = val_len / val_bytes;
+   size_t chunk_count, chunk_bytes;
+   size_t chunk_regs = val_count;
+-  size_t max_data = map->max_raw_write - map->format.reg_bytes -
+-  map->format.pad_bytes;
+   int ret, i;
+ 
+   if (!val_count)
+@@ -2050,8 +2048,8 @@ int _regmap_raw_write(struct regmap *map, unsigned int 
reg,
+ 
+   if (map->use_single_write)
+   chunk_regs = 1;
+-  else if (map->max_raw_write && val_len > max_data)
+-  chunk_regs = max_data / val_bytes;
++  else if (map->max_raw_write && val_len > map->max_raw_write)
++  chunk_regs = map->max_raw_write / val_bytes;
+ 
+   chunk_count = val_count / chunk_regs;
+   chunk_bytes = chunk_regs * val_bytes;
+diff --git a/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c 
b/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c
+index 79ac19948e7af..7bd38d927b18c 100644
+--- 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-07-24 Thread Mike Pagano
commit: 92e734df2bbdb6de9855170290d7b7d2ce2c346a
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jul 24 20:27:28 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jul 24 20:27:28 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=92e734df

Linux patch 5.15.122

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1121_linux-5.15.122.patch | 310 ++
 2 files changed, 314 insertions(+)

diff --git a/_README b/_README
index bea6a9c8..c240d112 100644
--- a/_README
+++ b/_README
@@ -527,6 +527,10 @@ Patch:  1120_linux-5.15.121.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.121
 
+Patch:  1121_linux-5.15.122.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.122
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1121_linux-5.15.122.patch b/1121_linux-5.15.122.patch
new file mode 100644
index ..8daa29a2
--- /dev/null
+++ b/1121_linux-5.15.122.patch
@@ -0,0 +1,310 @@
+diff --git a/Makefile b/Makefile
+index ed71adea751c5..cd5ff40948a3f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 121
++SUBLEVEL = 122
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/x86/include/asm/microcode.h 
b/arch/x86/include/asm/microcode.h
+index 1bf064a14b957..4ca377efc9869 100644
+--- a/arch/x86/include/asm/microcode.h
 b/arch/x86/include/asm/microcode.h
+@@ -5,6 +5,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ struct ucode_patch {
+   struct list_head plist;
+diff --git a/arch/x86/include/asm/microcode_amd.h 
b/arch/x86/include/asm/microcode_amd.h
+index a645b25ee442a..403a8e76b310c 100644
+--- a/arch/x86/include/asm/microcode_amd.h
 b/arch/x86/include/asm/microcode_amd.h
+@@ -48,11 +48,13 @@ extern void __init load_ucode_amd_bsp(unsigned int family);
+ extern void load_ucode_amd_ap(unsigned int family);
+ extern int __init save_microcode_in_initrd_amd(unsigned int family);
+ void reload_ucode_amd(unsigned int cpu);
++extern void amd_check_microcode(void);
+ #else
+ static inline void __init load_ucode_amd_bsp(unsigned int family) {}
+ static inline void load_ucode_amd_ap(unsigned int family) {}
+ static inline int __init
+ save_microcode_in_initrd_amd(unsigned int family) { return -EINVAL; }
+ static inline void reload_ucode_amd(unsigned int cpu) {}
++static inline void amd_check_microcode(void) {}
+ #endif
+ #endif /* _ASM_X86_MICROCODE_AMD_H */
+diff --git a/arch/x86/include/asm/msr-index.h 
b/arch/x86/include/asm/msr-index.h
+index 3588b799c63f2..e78755ed82cf5 100644
+--- a/arch/x86/include/asm/msr-index.h
 b/arch/x86/include/asm/msr-index.h
+@@ -503,6 +503,7 @@
+ #define MSR_AMD64_DE_CFG  0xc0011029
+ #define MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT  1
+ #define MSR_AMD64_DE_CFG_LFENCE_SERIALIZE 
BIT_ULL(MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT)
++#define MSR_AMD64_DE_CFG_ZEN2_FP_BACKUP_FIX_BIT 9
+ 
+ #define MSR_AMD64_BU_CFG2 0xc001102a
+ #define MSR_AMD64_IBSFETCHCTL 0xc0011030
+diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c
+index 83bf26eaff2ec..3daceadf5d1f0 100644
+--- a/arch/x86/kernel/cpu/amd.c
 b/arch/x86/kernel/cpu/amd.c
+@@ -27,11 +27,6 @@
+ 
+ #include "cpu.h"
+ 
+-static const int amd_erratum_383[];
+-static const int amd_erratum_400[];
+-static const int amd_erratum_1054[];
+-static bool cpu_has_amd_erratum(struct cpuinfo_x86 *cpu, const int *erratum);
+-
+ /*
+  * nodes_per_socket: Stores the number of nodes per socket.
+  * Refer to Fam15h Models 00-0fh BKDG - CPUID Fn8000_001E_ECX
+@@ -39,6 +34,78 @@ static bool cpu_has_amd_erratum(struct cpuinfo_x86 *cpu, 
const int *erratum);
+  */
+ static u32 nodes_per_socket = 1;
+ 
++/*
++ * AMD errata checking
++ *
++ * Errata are defined as arrays of ints using the AMD_LEGACY_ERRATUM() or
++ * AMD_OSVW_ERRATUM() macros. The latter is intended for newer errata that
++ * have an OSVW id assigned, which it takes as first argument. Both take a
++ * variable number of family-specific model-stepping ranges created by
++ * AMD_MODEL_RANGE().
++ *
++ * Example:
++ *
++ * const int amd_erratum_319[] =
++ *AMD_LEGACY_ERRATUM(AMD_MODEL_RANGE(0x10, 0x2, 0x1, 0x4, 0x2),
++ *   AMD_MODEL_RANGE(0x10, 0x8, 0x0, 0x8, 0x0),
++ *   AMD_MODEL_RANGE(0x10, 0x9, 0x0, 0x9, 0x0));
++ */
++
++#define AMD_LEGACY_ERRATUM(...)   { -1, __VA_ARGS__, 0 }
++#define AMD_OSVW_ERRATUM(osvw_id, ...){ osvw_id, __VA_ARGS__, 0 }
++#define AMD_MODEL_RANGE(f, m_start, s_start, m_end, s_end) \
++  ((f << 24) | (m_start << 16) | (s_start << 12) | (m_end << 4) | (s_end))
++#define AMD_MODEL_RANGE_FAMILY(range) (((range) >> 24) & 0xff)
++#define AMD_MODEL_RANGE_START(range)  (((range) >> 12) & 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-07-05 Thread Mike Pagano
commit: 70cbd5e01cdccbccf1fc76fea16db1e89bfac93e
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jul  5 20:29:33 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jul  5 20:29:33 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=70cbd5e0

Linux paycj 5.15.120

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1119_linux-5.15.120.patch | 701 ++
 2 files changed, 705 insertions(+)

diff --git a/_README b/_README
index 8952a110..7167743f 100644
--- a/_README
+++ b/_README
@@ -519,6 +519,10 @@ Patch:  1118_linux-5.15.119.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.119
 
+Patch:  1119_linux-5.15.120.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.120
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1119_linux-5.15.120.patch b/1119_linux-5.15.120.patch
new file mode 100644
index ..46026de4
--- /dev/null
+++ b/1119_linux-5.15.120.patch
@@ -0,0 +1,701 @@
+diff --git a/Makefile b/Makefile
+index b863208e31b27..017e483854657 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 119
++SUBLEVEL = 120
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/parisc/include/asm/assembly.h 
b/arch/parisc/include/asm/assembly.h
+index a39250cb7dfcf..fd8c1ebd27470 100644
+--- a/arch/parisc/include/asm/assembly.h
 b/arch/parisc/include/asm/assembly.h
+@@ -72,10 +72,6 @@
+ 
+ #include 
+ 
+-  sp  =   30
+-  gp  =   27
+-  ipsw=   22
+-
+   /*
+* We provide two versions of each macro to convert from physical
+* to virtual and vice versa. The "_r1" versions take one argument
+diff --git a/arch/x86/kernel/cpu/microcode/amd.c 
b/arch/x86/kernel/cpu/microcode/amd.c
+index 9bffe40e97d34..6a95a52d08daa 100644
+--- a/arch/x86/kernel/cpu/microcode/amd.c
 b/arch/x86/kernel/cpu/microcode/amd.c
+@@ -699,7 +699,7 @@ static enum ucode_state apply_microcode_amd(int cpu)
+   rdmsr(MSR_AMD64_PATCH_LEVEL, rev, dummy);
+ 
+   /* need to apply patch? */
+-  if (rev >= mc_amd->hdr.patch_id) {
++  if (rev > mc_amd->hdr.patch_id) {
+   ret = UCODE_OK;
+   goto out;
+   }
+diff --git a/arch/x86/kernel/smpboot.c b/arch/x86/kernel/smpboot.c
+index 85f6e242b6b45..714f66aa03388 100644
+--- a/arch/x86/kernel/smpboot.c
 b/arch/x86/kernel/smpboot.c
+@@ -105,6 +105,17 @@ DEFINE_PER_CPU_READ_MOSTLY(cpumask_var_t, 
cpu_llc_shared_map);
+ DEFINE_PER_CPU_READ_MOSTLY(struct cpuinfo_x86, cpu_info);
+ EXPORT_PER_CPU_SYMBOL(cpu_info);
+ 
++struct mwait_cpu_dead {
++  unsigned intcontrol;
++  unsigned intstatus;
++};
++
++/*
++ * Cache line aligned data for mwait_play_dead(). Separate on purpose so
++ * that it's unlikely to be touched by other CPUs.
++ */
++static DEFINE_PER_CPU_ALIGNED(struct mwait_cpu_dead, mwait_cpu_dead);
++
+ /* Logical package management. We might want to allocate that dynamically */
+ unsigned int __max_logical_packages __read_mostly;
+ EXPORT_SYMBOL(__max_logical_packages);
+@@ -1685,10 +1696,10 @@ EXPORT_SYMBOL_GPL(cond_wakeup_cpu0);
+  */
+ static inline void mwait_play_dead(void)
+ {
++  struct mwait_cpu_dead *md = this_cpu_ptr(_cpu_dead);
+   unsigned int eax, ebx, ecx, edx;
+   unsigned int highest_cstate = 0;
+   unsigned int highest_subcstate = 0;
+-  void *mwait_ptr;
+   int i;
+ 
+   if (boot_cpu_data.x86_vendor == X86_VENDOR_AMD ||
+@@ -1723,13 +1734,6 @@ static inline void mwait_play_dead(void)
+   (highest_subcstate - 1);
+   }
+ 
+-  /*
+-   * This should be a memory location in a cache line which is
+-   * unlikely to be touched by other processors.  The actual
+-   * content is immaterial as it is not actually modified in any way.
+-   */
+-  mwait_ptr = _thread_info()->flags;
+-
+   wbinvd();
+ 
+   while (1) {
+@@ -1741,9 +1745,9 @@ static inline void mwait_play_dead(void)
+* case where we return around the loop.
+*/
+   mb();
+-  clflush(mwait_ptr);
++  clflush(md);
+   mb();
+-  __monitor(mwait_ptr, 0, 0);
++  __monitor(md, 0, 0);
+   mb();
+   __mwait(eax, 0);
+ 
+diff --git a/drivers/gpu/drm/amd/amdgpu/amdgpu_object.c 
b/drivers/gpu/drm/amd/amdgpu/amdgpu_object.c
+index d03a4519f945b..8a0b652da4f4b 100644
+--- a/drivers/gpu/drm/amd/amdgpu/amdgpu_object.c
 b/drivers/gpu/drm/amd/amdgpu/amdgpu_object.c
+@@ -685,7 +685,6 @@ int amdgpu_bo_create_vm(struct amdgpu_device *adev,
+* num of amdgpu_vm_pt entries.
+*/
+   BUG_ON(bp->bo_ptr_size < sizeof(struct amdgpu_bo_vm));
+-  bp->destroy = 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-06-14 Thread Mike Pagano
commit: 469eef572b38b9edd29b42bb26440a870e536cd2
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 14 10:37:44 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 14 10:37:44 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=469eef57

Remove redudant patch

Removed:
2930_gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 
 ..._gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch | 24 --
 2 files changed, 28 deletions(-)

diff --git a/_README b/_README
index b57cc672..a215943f 100644
--- a/_README
+++ b/_README
@@ -523,10 +523,6 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
-Patch:  2930_gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch
-From:   
https://lore.kernel.org/lkml/mhng-8bc81919-3023-4d72-bd44-2443606b4fd7@palmer-ri-x1c9a/T/
-Desc:   gcc-plugins: Reorganize gimple includes for GCC 13
-
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2930_gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch 
b/2930_gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch
deleted file mode 100644
index f4be9caa..
--- a/2930_gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch
+++ /dev/null
@@ -1,24 +0,0 @@
 a/scripts/gcc-plugins/gcc-common.h 2023-01-22 10:24:56.13668 -0500
-+++ b/scripts/gcc-plugins/gcc-common.h 2023-01-22 10:27:14.056668630 -0500
-@@ -77,7 +77,9 @@
- #include "varasm.h"
- #include "stor-layout.h"
- #include "internal-fn.h"
-+#include "gimple.h"
- #include "gimple-expr.h"
-+#include "gimple-iterator.h"
- #include "gimple-fold.h"
- #include "context.h"
- #include "tree-ssa-alias.h"
-@@ -91,11 +93,9 @@
- #include "tree-eh.h"
- #include "stmt.h"
- #include "gimplify.h"
--#include "gimple.h"
- #include "tree-ssa-operands.h"
- #include "tree-phinodes.h"
- #include "tree-cfg.h"
--#include "gimple-iterator.h"
- #include "gimple-ssa.h"
- #include "ssa-iterators.h"
- 



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-06-05 Thread Mike Pagano
commit: 5e747c8d611d30a45186241e6b11cec3018eb037
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jun  5 11:49:14 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jun  5 11:49:14 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5e747c8d

Linux patch 5.15.115

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1114_linux-5.15.115.patch | 2367 +
 2 files changed, 2371 insertions(+)

diff --git a/_README b/_README
index edc7e606..80c352dc 100644
--- a/_README
+++ b/_README
@@ -499,6 +499,10 @@ Patch:  1113_linux-5.15.114.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.114
 
+Patch:  1114_linux-5.15.115.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.115
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1114_linux-5.15.115.patch b/1114_linux-5.15.115.patch
new file mode 100644
index ..9ec7ea86
--- /dev/null
+++ b/1114_linux-5.15.115.patch
@@ -0,0 +1,2367 @@
+diff --git a/Documentation/networking/bonding.rst 
b/Documentation/networking/bonding.rst
+index c0a789b008063..ab98373535ea6 100644
+--- a/Documentation/networking/bonding.rst
 b/Documentation/networking/bonding.rst
+@@ -422,6 +422,17 @@ arp_all_targets
+   consider the slave up only when all of the arp_ip_targets
+   are reachable
+ 
++arp_missed_max
++
++  Specifies the number of arp_interval monitor checks that must
++  fail in order for an interface to be marked down by the ARP monitor.
++
++  In order to provide orderly failover semantics, backup interfaces
++  are permitted an extra monitor check (i.e., they must fail
++  arp_missed_max + 1 times before being marked down).
++
++  The default value is 2, and the allowable range is 1 - 255.
++
+ downdelay
+ 
+   Specifies the time, in milliseconds, to wait before disabling
+diff --git a/Makefile b/Makefile
+index 576636ef2f304..d14938eed4fcf 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 114
++SUBLEVEL = 115
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/drivers/android/binder.c b/drivers/android/binder.c
+index c8d33c5dbe295..a4749b6c3d730 100644
+--- a/drivers/android/binder.c
 b/drivers/android/binder.c
+@@ -1903,24 +1903,23 @@ static void binder_deferred_fd_close(int fd)
+ static void binder_transaction_buffer_release(struct binder_proc *proc,
+ struct binder_thread *thread,
+ struct binder_buffer *buffer,
+-binder_size_t failed_at,
++binder_size_t off_end_offset,
+ bool is_failure)
+ {
+   int debug_id = buffer->debug_id;
+-  binder_size_t off_start_offset, buffer_offset, off_end_offset;
++  binder_size_t off_start_offset, buffer_offset;
+ 
+   binder_debug(BINDER_DEBUG_TRANSACTION,
+"%d buffer release %d, size %zd-%zd, failed at %llx\n",
+proc->pid, buffer->debug_id,
+buffer->data_size, buffer->offsets_size,
+-   (unsigned long long)failed_at);
++   (unsigned long long)off_end_offset);
+ 
+   if (buffer->target_node)
+   binder_dec_node(buffer->target_node, 1, 0);
+ 
+   off_start_offset = ALIGN(buffer->data_size, sizeof(void *));
+-  off_end_offset = is_failure && failed_at ? failed_at :
+-  off_start_offset + buffer->offsets_size;
++
+   for (buffer_offset = off_start_offset; buffer_offset < off_end_offset;
+buffer_offset += sizeof(binder_size_t)) {
+   struct binder_object_header *hdr;
+@@ -2080,6 +2079,21 @@ static void binder_transaction_buffer_release(struct 
binder_proc *proc,
+   }
+ }
+ 
++/* Clean up all the objects in the buffer */
++static inline void binder_release_entire_buffer(struct binder_proc *proc,
++  struct binder_thread *thread,
++  struct binder_buffer *buffer,
++  bool is_failure)
++{
++  binder_size_t off_end_offset;
++
++  off_end_offset = ALIGN(buffer->data_size, sizeof(void *));
++  off_end_offset += buffer->offsets_size;
++
++  binder_transaction_buffer_release(proc, thread, buffer,
++off_end_offset, is_failure);
++}
++
+ static int binder_translate_binder(struct flat_binder_object *fp,
+  struct binder_transaction *t,
+  struct binder_thread *thread)
+@@ -3578,7 +3592,7 @@ 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-05-30 Thread Mike Pagano
commit: f1248b4591ab3b0204623042e8369ce0aa7119f5
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue May 30 16:52:06 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue May 30 16:52:06 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f1248b45

Linux patch 5.15.114

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1113_linux-5.15.114.patch | 2457 +
 2 files changed, 2461 insertions(+)

diff --git a/_README b/_README
index 0f641da0..edc7e606 100644
--- a/_README
+++ b/_README
@@ -495,6 +495,10 @@ Patch:  1112_linux-5.15.113.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.113
 
+Patch:  1113_linux-5.15.114.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.114
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1113_linux-5.15.114.patch b/1113_linux-5.15.114.patch
new file mode 100644
index ..da2a9ea6
--- /dev/null
+++ b/1113_linux-5.15.114.patch
@@ -0,0 +1,2457 @@
+diff --git a/Documentation/devicetree/bindings/ata/ahci-ceva.txt 
b/Documentation/devicetree/bindings/ata/ahci-ceva.txt
+deleted file mode 100644
+index bfb6da0281ecd..0
+--- a/Documentation/devicetree/bindings/ata/ahci-ceva.txt
 /dev/null
+@@ -1,63 +0,0 @@
+-Binding for CEVA AHCI SATA Controller
+-
+-Required properties:
+-  - reg: Physical base address and size of the controller's register area.
+-  - compatible: Compatibility string. Must be 'ceva,ahci-1v84'.
+-  - clocks: Input clock specifier. Refer to common clock bindings.
+-  - interrupts: Interrupt specifier. Refer to interrupt binding.
+-  - ceva,p0-cominit-params: OOB timing value for COMINIT parameter for port 0.
+-  - ceva,p1-cominit-params: OOB timing value for COMINIT parameter for port 1.
+-  The fields for the above parameter must be as shown 
below:
+-  ceva,pN-cominit-params = /bits/ 8 ;
+-  CINMP : COMINIT Negate Minimum Period.
+-  CIBGN : COMINIT Burst Gap Nominal.
+-  CIBGMX: COMINIT Burst Gap Maximum.
+-  CIBGMN: COMINIT Burst Gap Minimum.
+-  - ceva,p0-comwake-params: OOB timing value for COMWAKE parameter for port 0.
+-  - ceva,p1-comwake-params: OOB timing value for COMWAKE parameter for port 1.
+-  The fields for the above parameter must be as shown 
below:
+-  ceva,pN-comwake-params = /bits/ 8 ;
+-  CWBGMN: COMWAKE Burst Gap Minimum.
+-  CWBGMX: COMWAKE Burst Gap Maximum.
+-  CWBGN: COMWAKE Burst Gap Nominal.
+-  CWNMP: COMWAKE Negate Minimum Period.
+-  - ceva,p0-burst-params: Burst timing value for COM parameter for port 0.
+-  - ceva,p1-burst-params: Burst timing value for COM parameter for port 1.
+-  The fields for the above parameter must be as shown 
below:
+-  ceva,pN-burst-params = /bits/ 8 ;
+-  BMX: COM Burst Maximum.
+-  BNM: COM Burst Nominal.
+-  SFD: Signal Failure Detection value.
+-  PTST: Partial to Slumber timer value.
+-  - ceva,p0-retry-params: Retry interval timing value for port 0.
+-  - ceva,p1-retry-params: Retry interval timing value for port 1.
+-  The fields for the above parameter must be as shown 
below:
+-  ceva,pN-retry-params = /bits/ 16 ;
+-  RIT:  Retry Interval Timer.
+-  RCT:  Rate Change Timer.
+-
+-Optional properties:
+-  - ceva,broken-gen2: limit to gen1 speed instead of gen2.
+-  - phys: phandle for the PHY device
+-  - resets: phandle to the reset controller for the SATA IP
+-
+-Examples:
+-  ahci@fd0c {
+-  compatible = "ceva,ahci-1v84";
+-  reg = <0xfd0c 0x200>;
+-  interrupt-parent = <>;
+-  interrupts = <0 133 4>;
+-  clocks = < SATA_CLK_ID>;
+-  ceva,p0-cominit-params = /bits/ 8 <0x0F 0x25 0x18 0x29>;
+-  ceva,p0-comwake-params = /bits/ 8 <0x04 0x0B 0x08 0x0F>;
+-  ceva,p0-burst-params = /bits/ 8 <0x0A 0x08 0x4A 0x06>;
+-  ceva,p0-retry-params = /bits/ 16 <0x0216 0x7F06>;
+-
+-  ceva,p1-cominit-params = /bits/ 8 <0x0F 0x25 0x18 0x29>;
+-  ceva,p1-comwake-params = /bits/ 8 <0x04 0x0B 0x08 0x0F>;
+-  ceva,p1-burst-params = /bits/ 8 <0x0A 0x08 0x4A 0x06>;
+-  ceva,p1-retry-params = /bits/ 16 <0x0216 0x7F06>;
+-  ceva,broken-gen2;
+-  phys = < 1 PHY_TYPE_SATA 1 1>;
+-  resets = <_reset ZYNQMP_RESET_SATA>;
+-  };
+diff --git a/Documentation/devicetree/bindings/ata/ceva,ahci-1v84.yaml 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-05-11 Thread Mike Pagano
commit: 9906a719f4f7ad723241af50bcf23bcb65b4c2f1
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May 11 16:03:07 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May 11 16:03:07 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9906a719

Remove redundant patchset

Removed:
1520_fs-enable-link-security-restrictions-by-default.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 -
 ...nf-tables-make-deleted-anon-sets-inactive.patch | 121 -
 2 files changed, 125 deletions(-)

diff --git a/_README b/_README
index c00fa7e3..9f86a9a3 100644
--- a/_README
+++ b/_README
@@ -495,10 +495,6 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
-Patch:  1520_fs-enable-link-security-restrictions-by-default.patch
-From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
-Desc:   netfilter: nf_tables: deactivate anonymous set from preparation phase
-
 Patch:  2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758

diff --git a/1520_nf-tables-make-deleted-anon-sets-inactive.patch 
b/1520_nf-tables-make-deleted-anon-sets-inactive.patch
deleted file mode 100644
index cd75de5c..
--- a/1520_nf-tables-make-deleted-anon-sets-inactive.patch
+++ /dev/null
@@ -1,121 +0,0 @@
-From c1592a89942e9678f7d9c8030efa777c0d57edab Mon Sep 17 00:00:00 2001
-From: Pablo Neira Ayuso 
-Date: Tue, 2 May 2023 10:25:24 +0200
-Subject: netfilter: nf_tables: deactivate anonymous set from preparation phase
-
-Toggle deleted anonymous sets as inactive in the next generation, so
-users cannot perform any update on it. Clear the generation bitmask
-in case the transaction is aborted.
-
-The following KASAN splat shows a set element deletion for a bound
-anonymous set that has been already removed in the same transaction.
-
-[   64.921510] 
==
-[   64.923123] BUG: KASAN: wild-memory-access in nf_tables_commit+0xa24/0x1490 
[nf_tables]
-[   64.924745] Write of size 8 at addr dead0122 by task test/890
-[   64.927903] CPU: 3 PID: 890 Comm: test Not tainted 6.3.0+ #253
-[   64.931120] Call Trace:
-[   64.932699]  
-[   64.934292]  dump_stack_lvl+0x33/0x50
-[   64.935908]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
-[   64.937551]  kasan_report+0xda/0x120
-[   64.939186]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
-[   64.940814]  nf_tables_commit+0xa24/0x1490 [nf_tables]
-[   64.942452]  ? __kasan_slab_alloc+0x2d/0x60
-[   64.944070]  ? nf_tables_setelem_notify+0x190/0x190 [nf_tables]
-[   64.945710]  ? kasan_set_track+0x21/0x30
-[   64.947323]  nfnetlink_rcv_batch+0x709/0xd90 [nfnetlink]
-[   64.948898]  ? nfnetlink_rcv_msg+0x480/0x480 [nfnetlink]
-
-Signed-off-by: Pablo Neira Ayuso 

- include/net/netfilter/nf_tables.h |  1 +
- net/netfilter/nf_tables_api.c | 12 
- net/netfilter/nft_dynset.c|  2 +-
- net/netfilter/nft_lookup.c|  2 +-
- net/netfilter/nft_objref.c|  2 +-
- 5 files changed, 16 insertions(+), 3 deletions(-)
-
-diff --git a/include/net/netfilter/nf_tables.h 
b/include/net/netfilter/nf_tables.h
-index 3ed21d2d56590..2e24ea1d744c2 100644
 a/include/net/netfilter/nf_tables.h
-+++ b/include/net/netfilter/nf_tables.h
-@@ -619,6 +619,7 @@ struct nft_set_binding {
- };
- 
- enum nft_trans_phase;
-+void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set);
- void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
- struct nft_set_binding *binding,
- enum nft_trans_phase phase);
-diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
-index 8b6c61a2196cb..59fb8320ab4d7 100644
 a/net/netfilter/nf_tables_api.c
-+++ b/net/netfilter/nf_tables_api.c
-@@ -5127,12 +5127,24 @@ static void nf_tables_unbind_set(const struct nft_ctx 
*ctx, struct nft_set *set,
-   }
- }
- 
-+void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set)
-+{
-+  if (nft_set_is_anonymous(set))
-+  nft_clear(ctx->net, set);
-+
-+  set->use++;
-+}
-+EXPORT_SYMBOL_GPL(nf_tables_activate_set);
-+
- void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
- struct nft_set_binding *binding,
- enum nft_trans_phase phase)
- {
-   switch (phase) {
-   case NFT_TRANS_PREPARE:
-+  if 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-05-10 Thread Mike Pagano
commit: a219daa8adba9f7c7174205914ed0278ccbd93ba
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 10 17:55:22 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 10 17:55:22 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a219daa8

netfilter: nf_tables: deactivate anonymous set from preparation phase

Bug: https://bugs.gentoo.org/90606

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 +
 ...nf-tables-make-deleted-anon-sets-inactive.patch | 121 +
 2 files changed, 125 insertions(+)

diff --git a/_README b/_README
index 3f02ad10..f368712f 100644
--- a/_README
+++ b/_README
@@ -491,6 +491,10 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
+Patch:  1520_fs-enable-link-security-restrictions-by-default.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
+Desc:   netfilter: nf_tables: deactivate anonymous set from preparation phase
+
 Patch:  2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758

diff --git a/1520_nf-tables-make-deleted-anon-sets-inactive.patch 
b/1520_nf-tables-make-deleted-anon-sets-inactive.patch
new file mode 100644
index ..cd75de5c
--- /dev/null
+++ b/1520_nf-tables-make-deleted-anon-sets-inactive.patch
@@ -0,0 +1,121 @@
+From c1592a89942e9678f7d9c8030efa777c0d57edab Mon Sep 17 00:00:00 2001
+From: Pablo Neira Ayuso 
+Date: Tue, 2 May 2023 10:25:24 +0200
+Subject: netfilter: nf_tables: deactivate anonymous set from preparation phase
+
+Toggle deleted anonymous sets as inactive in the next generation, so
+users cannot perform any update on it. Clear the generation bitmask
+in case the transaction is aborted.
+
+The following KASAN splat shows a set element deletion for a bound
+anonymous set that has been already removed in the same transaction.
+
+[   64.921510] 
==
+[   64.923123] BUG: KASAN: wild-memory-access in nf_tables_commit+0xa24/0x1490 
[nf_tables]
+[   64.924745] Write of size 8 at addr dead0122 by task test/890
+[   64.927903] CPU: 3 PID: 890 Comm: test Not tainted 6.3.0+ #253
+[   64.931120] Call Trace:
+[   64.932699]  
+[   64.934292]  dump_stack_lvl+0x33/0x50
+[   64.935908]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
+[   64.937551]  kasan_report+0xda/0x120
+[   64.939186]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
+[   64.940814]  nf_tables_commit+0xa24/0x1490 [nf_tables]
+[   64.942452]  ? __kasan_slab_alloc+0x2d/0x60
+[   64.944070]  ? nf_tables_setelem_notify+0x190/0x190 [nf_tables]
+[   64.945710]  ? kasan_set_track+0x21/0x30
+[   64.947323]  nfnetlink_rcv_batch+0x709/0xd90 [nfnetlink]
+[   64.948898]  ? nfnetlink_rcv_msg+0x480/0x480 [nfnetlink]
+
+Signed-off-by: Pablo Neira Ayuso 
+---
+ include/net/netfilter/nf_tables.h |  1 +
+ net/netfilter/nf_tables_api.c | 12 
+ net/netfilter/nft_dynset.c|  2 +-
+ net/netfilter/nft_lookup.c|  2 +-
+ net/netfilter/nft_objref.c|  2 +-
+ 5 files changed, 16 insertions(+), 3 deletions(-)
+
+diff --git a/include/net/netfilter/nf_tables.h 
b/include/net/netfilter/nf_tables.h
+index 3ed21d2d56590..2e24ea1d744c2 100644
+--- a/include/net/netfilter/nf_tables.h
 b/include/net/netfilter/nf_tables.h
+@@ -619,6 +619,7 @@ struct nft_set_binding {
+ };
+ 
+ enum nft_trans_phase;
++void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set);
+ void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
+ struct nft_set_binding *binding,
+ enum nft_trans_phase phase);
+diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
+index 8b6c61a2196cb..59fb8320ab4d7 100644
+--- a/net/netfilter/nf_tables_api.c
 b/net/netfilter/nf_tables_api.c
+@@ -5127,12 +5127,24 @@ static void nf_tables_unbind_set(const struct nft_ctx 
*ctx, struct nft_set *set,
+   }
+ }
+ 
++void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set)
++{
++  if (nft_set_is_anonymous(set))
++  nft_clear(ctx->net, set);
++
++  set->use++;
++}
++EXPORT_SYMBOL_GPL(nf_tables_activate_set);
++
+ void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
+ struct nft_set_binding *binding,
+ enum nft_trans_phase phase)
+ {
+   switch (phase) {
+   case NFT_TRANS_PREPARE:
++  if 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-04-30 Thread Alice Ferrazzi
commit: 97511d3bcab24c77025cdb14282b90dfb21a1967
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sun Apr 30 23:40:47 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sun Apr 30 23:40:47 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=97511d3b

Linux patch 5.15.110

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1109_linux-5.15.110.patch | 509 ++
 2 files changed, 513 insertions(+)

diff --git a/_README b/_README
index a144ade9..3f02ad10 100644
--- a/_README
+++ b/_README
@@ -479,6 +479,10 @@ Patch:  1108_linux-5.15.109.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.109
 
+Patch:  1109_linux-5.15.110.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.110
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1109_linux-5.15.110.patch b/1109_linux-5.15.110.patch
new file mode 100644
index ..5a3463ef
--- /dev/null
+++ b/1109_linux-5.15.110.patch
@@ -0,0 +1,509 @@
+diff --git a/Documentation/riscv/vm-layout.rst 
b/Documentation/riscv/vm-layout.rst
+index b7f98930d38d3..a2ec11da38b04 100644
+--- a/Documentation/riscv/vm-layout.rst
 b/Documentation/riscv/vm-layout.rst
+@@ -48,7 +48,7 @@ RISC-V Linux Kernel SV39
+   
|___
+ ||  | |
+ffc0 | -256GB | ffc7 |   32 GB | kasan
+-   ffcefee0 | -196GB | ffcefeff |2 MB | fixmap
++   ffcefea0 | -196GB | ffcefeff |6 MB | fixmap
+ffceff00 | -196GB | ffce |   16 MB | PCI io
+ffcf | -196GB | ffcf |4 GB | vmemmap
+ffd0 | -192GB | ffdf |   64 GB | 
vmalloc/ioremap space
+diff --git a/Makefile b/Makefile
+index 610991822c204..781af18b5984f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 109
++SUBLEVEL = 110
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/kvm/mmu.c b/arch/arm64/kvm/mmu.c
+index 9b465cd55a8d1..38a8095744a07 100644
+--- a/arch/arm64/kvm/mmu.c
 b/arch/arm64/kvm/mmu.c
+@@ -997,6 +997,20 @@ static int user_mem_abort(struct kvm_vcpu *vcpu, 
phys_addr_t fault_ipa,
+   return -EFAULT;
+   }
+ 
++  /*
++   * Permission faults just need to update the existing leaf entry,
++   * and so normally don't require allocations from the memcache. The
++   * only exception to this is when dirty logging is enabled at runtime
++   * and a write fault needs to collapse a block entry into a table.
++   */
++  if (fault_status != FSC_PERM ||
++  (logging_active && write_fault)) {
++  ret = kvm_mmu_topup_memory_cache(memcache,
++   kvm_mmu_cache_min_pages(kvm));
++  if (ret)
++  return ret;
++  }
++
+   /*
+* Let's check if we will get back a huge page backed by hugetlbfs, or
+* get block mapping for device MMIO region.
+@@ -1051,36 +1065,17 @@ static int user_mem_abort(struct kvm_vcpu *vcpu, 
phys_addr_t fault_ipa,
+   fault_ipa &= ~(vma_pagesize - 1);
+ 
+   gfn = fault_ipa >> PAGE_SHIFT;
+-  mmap_read_unlock(current->mm);
+-
+-  /*
+-   * Permission faults just need to update the existing leaf entry,
+-   * and so normally don't require allocations from the memcache. The
+-   * only exception to this is when dirty logging is enabled at runtime
+-   * and a write fault needs to collapse a block entry into a table.
+-   */
+-  if (fault_status != FSC_PERM || (logging_active && write_fault)) {
+-  ret = kvm_mmu_topup_memory_cache(memcache,
+-   kvm_mmu_cache_min_pages(kvm));
+-  if (ret)
+-  return ret;
+-  }
+ 
+-  mmu_seq = vcpu->kvm->mmu_notifier_seq;
+   /*
+-   * Ensure the read of mmu_notifier_seq happens before we call
+-   * gfn_to_pfn_prot (which calls get_user_pages), so that we don't risk
+-   * the page we just got a reference to gets unmapped before we have a
+-   * chance to grab the mmu_lock, which ensure that if the page gets
+-   * unmapped afterwards, the call to kvm_unmap_gfn will take it away
+-   * from us again properly. This smp_rmb() interacts with the smp_wmb()
+-   * in kvm_mmu_notifier_invalidate_.
++   * Read mmu_notifier_seq so that KVM can detect if the results of
++   * vma_lookup() or __gfn_to_pfn_memslot() become stale prior to
++   * acquiring kvm->mmu_lock.
+*
+-  

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-04-26 Thread Alice Ferrazzi
commit: 7d9a138b3044775a057be54c5fb7995c9ba426e1
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Apr 26 12:20:40 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Apr 26 12:20:40 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7d9a138b

Linux patch 5.15.109

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1108_linux-5.15.109.patch | 2908 +
 2 files changed, 2912 insertions(+)

diff --git a/_README b/_README
index 02551f59..a144ade9 100644
--- a/_README
+++ b/_README
@@ -475,6 +475,10 @@ Patch:  1107_linux-5.15.108.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.108
 
+Patch:  1108_linux-5.15.109.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.109
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1108_linux-5.15.109.patch b/1108_linux-5.15.109.patch
new file mode 100644
index ..d725a111
--- /dev/null
+++ b/1108_linux-5.15.109.patch
@@ -0,0 +1,2908 @@
+diff --git a/Documentation/kernel-hacking/locking.rst 
b/Documentation/kernel-hacking/locking.rst
+index 90bc3f51eda97..d431718921b79 100644
+--- a/Documentation/kernel-hacking/locking.rst
 b/Documentation/kernel-hacking/locking.rst
+@@ -1352,7 +1352,7 @@ Mutex API reference
+ Futex API reference
+ ===
+ 
+-.. kernel-doc:: kernel/futex.c
++.. kernel-doc:: kernel/futex/core.c
+:internal:
+ 
+ Further reading
+diff --git a/Documentation/translations/it_IT/kernel-hacking/locking.rst 
b/Documentation/translations/it_IT/kernel-hacking/locking.rst
+index 1efb8293bf1f0..9d6387e7b083b 100644
+--- a/Documentation/translations/it_IT/kernel-hacking/locking.rst
 b/Documentation/translations/it_IT/kernel-hacking/locking.rst
+@@ -1396,7 +1396,7 @@ Riferimento per l'API dei Mutex
+ Riferimento per l'API dei Futex
+ ===
+ 
+-.. kernel-doc:: kernel/futex.c
++.. kernel-doc:: kernel/futex/core.c
+:internal:
+ 
+ Approfondimenti
+diff --git a/Makefile b/Makefile
+index 49ae089784a66..610991822c204 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 108
++SUBLEVEL = 109
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 8670c948ca8da..2e6138eeacd15 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -940,7 +940,7 @@
+   status = "disabled";
+   };
+ 
+-  spdif: sound@ff88b {
++  spdif: sound@ff8b {
+   compatible = "rockchip,rk3288-spdif", "rockchip,rk3066-spdif";
+   reg = <0x0 0xff8b 0x0 0x1>;
+   #sound-dai-cells = <0>;
+diff --git a/arch/arm64/boot/dts/amlogic/meson-g12-common.dtsi 
b/arch/arm64/boot/dts/amlogic/meson-g12-common.dtsi
+index 899cfe416aef4..369334076467a 100644
+--- a/arch/arm64/boot/dts/amlogic/meson-g12-common.dtsi
 b/arch/arm64/boot/dts/amlogic/meson-g12-common.dtsi
+@@ -1610,10 +1610,9 @@
+ 
+   dmc: bus@38000 {
+   compatible = "simple-bus";
+-  reg = <0x0 0x38000 0x0 0x400>;
+   #address-cells = <2>;
+   #size-cells = <2>;
+-  ranges = <0x0 0x0 0x0 0x38000 0x0 0x400>;
++  ranges = <0x0 0x0 0x0 0x38000 0x0 0x2000>;
+ 
+   canvas: video-lut@48 {
+   compatible = "amlogic,canvas";
+diff --git a/arch/arm64/boot/dts/freescale/imx8mm-evk.dtsi 
b/arch/arm64/boot/dts/freescale/imx8mm-evk.dtsi
+index e033d0257b5a1..ff5324e94ee82 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mm-evk.dtsi
 b/arch/arm64/boot/dts/freescale/imx8mm-evk.dtsi
+@@ -136,7 +136,7 @@
+   rohm,reset-snvs-powered;
+ 
+   #clock-cells = <0>;
+-  clocks = <_32k 0>;
++  clocks = <_32k>;
+   clock-output-names = "clk-32k-out";
+ 
+   regulators {
+diff --git a/arch/arm64/boot/dts/qcom/ipq8074-hk01.dts 
b/arch/arm64/boot/dts/qcom/ipq8074-hk01.dts
+index cc08dc4eb56a5..68698cdf56c46 100644
+--- a/arch/arm64/boot/dts/qcom/ipq8074-hk01.dts
 b/arch/arm64/boot/dts/qcom/ipq8074-hk01.dts
+@@ -60,11 +60,11 @@
+   perst-gpio = < 58 0x1>;
+ };
+ 
+-_phy0 {
++_qmp0 {
+   status = "okay";
+ };
+ 
+-_phy1 {
++_qmp1 {
+   status = "okay";
+ };
+ 
+diff --git a/arch/mips/kernel/vmlinux.lds.S b/arch/mips/kernel/vmlinux.lds.S
+index 1f98947fe715d..91d6a5360bb9c 100644
+--- a/arch/mips/kernel/vmlinux.lds.S
 b/arch/mips/kernel/vmlinux.lds.S
+@@ -15,6 +15,8 @@
+ #define EMITS_PT_NOTE
+ #endif
+ 
++#define RUNTIME_DISCARD_EXIT
++
+ #include 
+ 
+ #undef 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-04-05 Thread Alice Ferrazzi
commit: 63d97cf53a06e4eacc09a31f8d75dcbd59e43592
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Apr  5 10:00:36 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Apr  5 10:00:36 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=63d97cf5

Linux patch 5.15.106

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1105_linux-5.15.106.patch | 3707 +
 2 files changed, 3711 insertions(+)

diff --git a/_README b/_README
index 8a4898bd..80647af5 100644
--- a/_README
+++ b/_README
@@ -463,6 +463,10 @@ Patch:  1104_linux-5.15.105.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.105
 
+Patch:  1105_linux-5.15.106.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.106
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1105_linux-5.15.106.patch b/1105_linux-5.15.106.patch
new file mode 100644
index ..1ba24e87
--- /dev/null
+++ b/1105_linux-5.15.106.patch
@@ -0,0 +1,3707 @@
+diff --git a/Makefile b/Makefile
+index 915e9a34994f9..6459e91369fdb 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 105
++SUBLEVEL = 106
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/kvm/mmu.c b/arch/arm64/kvm/mmu.c
+index 69bd1732a299f..9b465cd55a8d1 100644
+--- a/arch/arm64/kvm/mmu.c
 b/arch/arm64/kvm/mmu.c
+@@ -468,14 +468,33 @@ static int get_user_mapping_size(struct kvm *kvm, u64 
addr)
+  CONFIG_PGTABLE_LEVELS),
+   .mm_ops = _user_mm_ops,
+   };
++  unsigned long flags;
+   kvm_pte_t pte = 0;  /* Keep GCC quiet... */
+   u32 level = ~0;
+   int ret;
+ 
++  /*
++   * Disable IRQs so that we hazard against a concurrent
++   * teardown of the userspace page tables (which relies on
++   * IPI-ing threads).
++   */
++  local_irq_save(flags);
+   ret = kvm_pgtable_get_leaf(, addr, , );
+-  VM_BUG_ON(ret);
+-  VM_BUG_ON(level >= KVM_PGTABLE_MAX_LEVELS);
+-  VM_BUG_ON(!(pte & PTE_VALID));
++  local_irq_restore(flags);
++
++  if (ret)
++  return ret;
++
++  /*
++   * Not seeing an error, but not updating level? Something went
++   * deeply wrong...
++   */
++  if (WARN_ON(level >= KVM_PGTABLE_MAX_LEVELS))
++  return -EFAULT;
++
++  /* Oops, the userspace PTs are gone... Replay the fault */
++  if (!kvm_pte_valid(pte))
++  return -EAGAIN;
+ 
+   return BIT(ARM64_HW_PGTABLE_LEVEL_SHIFT(level));
+ }
+@@ -826,7 +845,7 @@ static bool fault_supports_stage2_huge_mapping(struct 
kvm_memory_slot *memslot,
+  *
+  * Returns the size of the mapping.
+  */
+-static unsigned long
++static long
+ transparent_hugepage_adjust(struct kvm *kvm, struct kvm_memory_slot *memslot,
+   unsigned long hva, kvm_pfn_t *pfnp,
+   phys_addr_t *ipap)
+@@ -838,8 +857,15 @@ transparent_hugepage_adjust(struct kvm *kvm, struct 
kvm_memory_slot *memslot,
+* sure that the HVA and IPA are sufficiently aligned and that the
+* block map is contained within the memslot.
+*/
+-  if (fault_supports_stage2_huge_mapping(memslot, hva, PMD_SIZE) &&
+-  get_user_mapping_size(kvm, hva) >= PMD_SIZE) {
++  if (fault_supports_stage2_huge_mapping(memslot, hva, PMD_SIZE)) {
++  int sz = get_user_mapping_size(kvm, hva);
++
++  if (sz < 0)
++  return sz;
++
++  if (sz < PMD_SIZE)
++  return PAGE_SIZE;
++
+   /*
+* The address we faulted on is backed by a transparent huge
+* page.  However, because we map the compound huge page and
+@@ -957,7 +983,7 @@ static int user_mem_abort(struct kvm_vcpu *vcpu, 
phys_addr_t fault_ipa,
+   kvm_pfn_t pfn;
+   bool logging_active = memslot_is_logging(memslot);
+   unsigned long fault_level = kvm_vcpu_trap_get_fault_level(vcpu);
+-  unsigned long vma_pagesize, fault_granule;
++  long vma_pagesize, fault_granule;
+   enum kvm_pgtable_prot prot = KVM_PGTABLE_PROT_R;
+   struct kvm_pgtable *pgt;
+ 
+@@ -1104,6 +1130,11 @@ static int user_mem_abort(struct kvm_vcpu *vcpu, 
phys_addr_t fault_ipa,
+   vma_pagesize = transparent_hugepage_adjust(kvm, memslot,
+  hva, ,
+  _ipa);
++
++  if (vma_pagesize < 0) {
++  ret = vma_pagesize;
++  goto out_unlock;
++  }
+   }
+ 
+   if (fault_status != FSC_PERM && !device && kvm_has_mte(kvm)) {
+diff --git 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-03-22 Thread Alice Ferrazzi
commit: abf3b370652d757084a3137b0e98e5e5c0470061
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Mar 22 12:51:05 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Mar 22 12:51:05 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=abf3b370

Linux patch 5.15.104

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1103_linux-5.15.104.patch | 3551 +
 2 files changed, 3555 insertions(+)

diff --git a/_README b/_README
index 1a78781d..9db93735 100644
--- a/_README
+++ b/_README
@@ -455,6 +455,10 @@ Patch:  1102_linux-5.15.103.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.103
 
+Patch:  1103_linux-5.15.104.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.104
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1103_linux-5.15.104.patch b/1103_linux-5.15.104.patch
new file mode 100644
index ..ea0dff08
--- /dev/null
+++ b/1103_linux-5.15.104.patch
@@ -0,0 +1,3551 @@
+diff --git a/Documentation/filesystems/vfs.rst 
b/Documentation/filesystems/vfs.rst
+index a99c1c338e8f4..a15527940b461 100644
+--- a/Documentation/filesystems/vfs.rst
 b/Documentation/filesystems/vfs.rst
+@@ -1210,7 +1210,7 @@ defined:
+   return
+   -ECHILD and it will be called again in ref-walk mode.
+ 
+-``_weak_revalidate``
++``d_weak_revalidate``
+   called when the VFS needs to revalidate a "jumped" dentry.  This
+   is called when a path-walk ends at dentry that was not acquired
+   by doing a lookup in the parent directory.  This includes "/",
+diff --git a/Makefile b/Makefile
+index 75acfd6c0cf28..d3c808f4bf6b4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 103
++SUBLEVEL = 104
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/riscv/include/asm/mmu.h b/arch/riscv/include/asm/mmu.h
+index 5ff1f19fd45c2..0099dc1161683 100644
+--- a/arch/riscv/include/asm/mmu.h
 b/arch/riscv/include/asm/mmu.h
+@@ -19,8 +19,6 @@ typedef struct {
+ #ifdef CONFIG_SMP
+   /* A local icache flush is needed before user execution can resume. */
+   cpumask_t icache_stale_mask;
+-  /* A local tlb flush is needed before user execution can resume. */
+-  cpumask_t tlb_stale_mask;
+ #endif
+ } mm_context_t;
+ 
+diff --git a/arch/riscv/include/asm/tlbflush.h 
b/arch/riscv/include/asm/tlbflush.h
+index 907b9efd39a87..801019381dea3 100644
+--- a/arch/riscv/include/asm/tlbflush.h
 b/arch/riscv/include/asm/tlbflush.h
+@@ -22,24 +22,6 @@ static inline void local_flush_tlb_page(unsigned long addr)
+ {
+   ALT_FLUSH_TLB_PAGE(__asm__ __volatile__ ("sfence.vma %0" : : "r" (addr) 
: "memory"));
+ }
+-
+-static inline void local_flush_tlb_all_asid(unsigned long asid)
+-{
+-  __asm__ __volatile__ ("sfence.vma x0, %0"
+-  :
+-  : "r" (asid)
+-  : "memory");
+-}
+-
+-static inline void local_flush_tlb_page_asid(unsigned long addr,
+-  unsigned long asid)
+-{
+-  __asm__ __volatile__ ("sfence.vma %0, %1"
+-  :
+-  : "r" (addr), "r" (asid)
+-  : "memory");
+-}
+-
+ #else /* CONFIG_MMU */
+ #define local_flush_tlb_all() do { } while (0)
+ #define local_flush_tlb_page(addr)do { } while (0)
+diff --git a/arch/riscv/mm/context.c b/arch/riscv/mm/context.c
+index cc4a47bda82a0..68d7f5f407cdd 100644
+--- a/arch/riscv/mm/context.c
 b/arch/riscv/mm/context.c
+@@ -196,16 +196,6 @@ switch_mm_fast:
+ 
+   if (need_flush_tlb)
+   local_flush_tlb_all();
+-#ifdef CONFIG_SMP
+-  else {
+-  cpumask_t *mask = >context.tlb_stale_mask;
+-
+-  if (cpumask_test_cpu(cpu, mask)) {
+-  cpumask_clear_cpu(cpu, mask);
+-  local_flush_tlb_all_asid(cntx & asid_mask);
+-  }
+-  }
+-#endif
+ }
+ 
+ static void set_mm_noasid(struct mm_struct *mm)
+@@ -215,12 +205,24 @@ static void set_mm_noasid(struct mm_struct *mm)
+   local_flush_tlb_all();
+ }
+ 
+-static inline void set_mm(struct mm_struct *mm, unsigned int cpu)
++static inline void set_mm(struct mm_struct *prev,
++struct mm_struct *next, unsigned int cpu)
+ {
+-  if (static_branch_unlikely(_asid_allocator))
+-  set_mm_asid(mm, cpu);
+-  else
+-  set_mm_noasid(mm);
++  /*
++   * The mm_cpumask indicates which harts' TLBs contain the virtual
++   * address mapping of the mm. Compared to noasid, using asid
++   * can't guarantee that stale TLB entries are invalidated because
++   * the asid mechanism wouldn't flush TLB for every switch_mm for
++   * performance. So when using 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-03-13 Thread Alice Ferrazzi
commit: c7b626cbdce5cf93edc995400f072ef727626a22
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Mon Mar 13 10:45:36 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Mon Mar 13 10:45:36 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c7b626cb

Linux patch 5.15.102

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 ++
 1101_linux-5.15.102.patch | 104 ++
 2 files changed, 108 insertions(+)

diff --git a/_README b/_README
index e7c4aeb3..26b5f619 100644
--- a/_README
+++ b/_README
@@ -447,6 +447,10 @@ Patch:  1100_linux-5.15.101.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.101
 
+Patch:  1101_linux-5.15.102.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.102
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1101_linux-5.15.102.patch b/1101_linux-5.15.102.patch
new file mode 100644
index ..bc70ba47
--- /dev/null
+++ b/1101_linux-5.15.102.patch
@@ -0,0 +1,104 @@
+diff --git a/Makefile b/Makefile
+index 2db3f373b81ea..a7b664680ea32 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 101
++SUBLEVEL = 102
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c 
b/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
+index 756d8db51937f..cd1c4f610159b 100644
+--- a/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
 b/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
+@@ -185,7 +185,6 @@ static void _rtl92e_dm_init_fsync(struct net_device *dev);
+ static void _rtl92e_dm_deinit_fsync(struct net_device *dev);
+ 
+ staticvoid _rtl92e_dm_check_txrateandretrycount(struct net_device 
*dev);
+-static  void _rtl92e_dm_check_ac_dc_power(struct net_device *dev);
+ static void _rtl92e_dm_check_fsync(struct net_device *dev);
+ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data);
+ static void _rtl92e_dm_fsync_timer_callback(struct timer_list *t);
+@@ -238,8 +237,6 @@ void rtl92e_dm_watchdog(struct net_device *dev)
+   if (priv->being_init_adapter)
+   return;
+ 
+-  _rtl92e_dm_check_ac_dc_power(dev);
+-
+   _rtl92e_dm_check_txrateandretrycount(dev);
+   _rtl92e_dm_check_edca_turbo(dev);
+ 
+@@ -257,30 +254,6 @@ void rtl92e_dm_watchdog(struct net_device *dev)
+   _rtl92e_dm_cts_to_self(dev);
+ }
+ 
+-static void _rtl92e_dm_check_ac_dc_power(struct net_device *dev)
+-{
+-  struct r8192_priv *priv = rtllib_priv(dev);
+-  static const char ac_dc_script[] = 
"/etc/acpi/wireless-rtl-ac-dc-power.sh";
+-  char *argv[] = {(char *)ac_dc_script, DRV_NAME, NULL};
+-  static char *envp[] = {"HOME=/",
+-  "TERM=linux",
+-  "PATH=/usr/bin:/bin",
+-   NULL};
+-
+-  if (priv->ResetProgress == RESET_TYPE_SILENT) {
+-  RT_TRACE((COMP_INIT | COMP_POWER | COMP_RF),
+-   "GPIOChangeRFWorkItemCallBack(): Silent 
Reset!!!\n");
+-  return;
+-  }
+-
+-  if (priv->rtllib->state != RTLLIB_LINKED)
+-  return;
+-  call_usermodehelper(ac_dc_script, argv, envp, UMH_WAIT_PROC);
+-
+-  return;
+-};
+-
+-
+ void rtl92e_init_adaptive_rate(struct net_device *dev)
+ {
+ 
+@@ -1800,10 +1773,6 @@ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data)
+   u8 tmp1byte;
+   enum rt_rf_power_state eRfPowerStateToSet;
+   bool bActuallySet = false;
+-  char *argv[3];
+-  static const char RadioPowerPath[] = "/etc/acpi/events/RadioPower.sh";
+-  static char *envp[] = {"HOME=/", "TERM=linux", "PATH=/usr/bin:/bin",
+- NULL};
+ 
+   bActuallySet = false;
+ 
+@@ -1835,14 +1804,6 @@ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data)
+   mdelay(1000);
+   priv->bHwRfOffAction = 1;
+   rtl92e_set_rf_state(dev, eRfPowerStateToSet, RF_CHANGE_BY_HW);
+-  if (priv->bHwRadioOff)
+-  argv[1] = "RFOFF";
+-  else
+-  argv[1] = "RFON";
+-
+-  argv[0] = (char *)RadioPowerPath;
+-  argv[2] = NULL;
+-  call_usermodehelper(RadioPowerPath, argv, envp, UMH_WAIT_PROC);
+   }
+ }
+ 
+diff --git a/net/wireless/sme.c b/net/wireless/sme.c
+index 6f386aecf6176..1591cd68fc583 100644
+--- a/net/wireless/sme.c
 b/net/wireless/sme.c
+@@ -1263,8 +1263,6 @@ int cfg80211_connect(struct cfg80211_registered_device 
*rdev,
+   connect->key = NULL;
+   connect->key_len = 0;
+   connect->key_idx = 0;
+-  connect->crypto.cipher_group = 0;
+-  connect->crypto.n_ciphers_pairwise = 0;
+   }
+ 
+   wdev->connect_keys = connkeys;



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-03-12 Thread Alice Ferrazzi
commit: e34935903a16b99858637aa512f86cf98188f4f7
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sun Mar 12 12:29:37 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sun Mar 12 12:29:37 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e3493590

Linux patch 5.15.101

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |  4 
 1100_linux-5.15.101.patch | 35 +++
 2 files changed, 39 insertions(+)

diff --git a/_README b/_README
index 34bd5f9c..e7c4aeb3 100644
--- a/_README
+++ b/_README
@@ -443,6 +443,10 @@ Patch:  1099_linux-5.15.100.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.100
 
+Patch:  1100_linux-5.15.101.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.101
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1100_linux-5.15.101.patch b/1100_linux-5.15.101.patch
new file mode 100644
index ..f0c7e1cc
--- /dev/null
+++ b/1100_linux-5.15.101.patch
@@ -0,0 +1,35 @@
+diff --git a/Makefile b/Makefile
+index ef2defa6bce23..2db3f373b81ea 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 100
++SUBLEVEL = 101
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/drivers/gpu/drm/i915/gt/intel_ring.c 
b/drivers/gpu/drm/i915/gt/intel_ring.c
+index 6499f8ba953a8..7c4d5158e03bb 100644
+--- a/drivers/gpu/drm/i915/gt/intel_ring.c
 b/drivers/gpu/drm/i915/gt/intel_ring.c
+@@ -51,7 +51,7 @@ int intel_ring_pin(struct intel_ring *ring, struct 
i915_gem_ww_ctx *ww)
+   if (unlikely(ret))
+   goto err_unpin;
+ 
+-  if (i915_vma_is_map_and_fenceable(vma) && !HAS_LLC(vma->vm->i915)) {
++  if (i915_vma_is_map_and_fenceable(vma)) {
+   addr = (void __force *)i915_vma_pin_iomap(vma);
+   } else {
+   int type = i915_coherent_map_type(vma->vm->i915, vma->obj, 
false);
+@@ -96,7 +96,7 @@ void intel_ring_unpin(struct intel_ring *ring)
+   return;
+ 
+   i915_vma_unset_ggtt_write(vma);
+-  if (i915_vma_is_map_and_fenceable(vma) && !HAS_LLC(vma->vm->i915))
++  if (i915_vma_is_map_and_fenceable(vma))
+   i915_vma_unpin_iomap(vma);
+   else
+   i915_gem_object_unpin_map(vma->obj);



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-03-03 Thread Mike Pagano
commit: 30c068202a80d619731e1de9e959fecae4d4ff2e
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar  3 14:59:58 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar  3 14:59:58 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=30c06820

Linux patch 5.15.98

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  4 
 1097_linux-5.15.98.patch | 27 +++
 2 files changed, 31 insertions(+)

diff --git a/_README b/_README
index bb0c0362..93378923 100644
--- a/_README
+++ b/_README
@@ -431,6 +431,10 @@ Patch:  1096_linux-5.15.97.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.97
 
+Patch:  1097_linux-5.15.98.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.98
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1097_linux-5.15.98.patch b/1097_linux-5.15.98.patch
new file mode 100644
index ..477d925f
--- /dev/null
+++ b/1097_linux-5.15.98.patch
@@ -0,0 +1,27 @@
+diff --git a/Makefile b/Makefile
+index 89e039ab5968e..b17ce4c2e8f28 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 97
++SUBLEVEL = 98
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/io_uring/io_uring.c b/io_uring/io_uring.c
+index 7857b3d9d6a76..51d6fbe17f7f3 100644
+--- a/io_uring/io_uring.c
 b/io_uring/io_uring.c
+@@ -7310,7 +7310,8 @@ static int io_init_req(struct io_ring_ctx *ctx, struct 
io_kiocb *req,
+ 
+   if (io_op_defs[req->opcode].needs_file) {
+   req->file = io_file_get(ctx, req, READ_ONCE(sqe->fd),
+-  (sqe_flags & IOSQE_FIXED_FILE), 0);
++  (sqe_flags & IOSQE_FIXED_FILE),
++  IO_URING_F_NONBLOCK);
+   if (unlikely(!req->file))
+   ret = -EBADF;
+   }



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-03-03 Thread Mike Pagano
commit: 607424ee814a1c81bb346485da384cc5afc875f4
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar  3 12:29:31 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar  3 12:29:31 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=607424ee

Linux patch 5.15.97

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1096_linux-5.15.97.patch | 776 +++
 2 files changed, 780 insertions(+)

diff --git a/_README b/_README
index 60fe6f95..bb0c0362 100644
--- a/_README
+++ b/_README
@@ -427,6 +427,10 @@ Patch:  1095_linux-5.15.96.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.96
 
+Patch:  1096_linux-5.15.97.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.97
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1096_linux-5.15.97.patch b/1096_linux-5.15.97.patch
new file mode 100644
index ..e664def0
--- /dev/null
+++ b/1096_linux-5.15.97.patch
@@ -0,0 +1,776 @@
+diff --git a/Makefile b/Makefile
+index ca432d4fdc7a5..89e039ab5968e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 96
++SUBLEVEL = 97
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 66ff5db53c5a9..8670c948ca8da 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -1180,6 +1180,7 @@
+   clock-names = "dp", "pclk";
+   phys = <_phy>;
+   phy-names = "dp";
++  power-domains = < RK3288_PD_VIO>;
+   resets = < SRST_EDP>;
+   reset-names = "dp";
+   rockchip,grf = <>;
+diff --git a/arch/arm64/boot/dts/rockchip/rk3328-roc-cc.dts 
b/arch/arm64/boot/dts/rockchip/rk3328-roc-cc.dts
+index aa22a0c222655..5d5d9574088ca 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3328-roc-cc.dts
 b/arch/arm64/boot/dts/rockchip/rk3328-roc-cc.dts
+@@ -96,7 +96,6 @@
+   linux,default-trigger = "heartbeat";
+   gpios = < 1 GPIO_ACTIVE_LOW>;
+   default-state = "on";
+-  mode = <0x23>;
+   };
+ 
+   user_led: led-1 {
+@@ -104,7 +103,6 @@
+   linux,default-trigger = "mmc1";
+   gpios = < 0 GPIO_ACTIVE_LOW>;
+   default-state = "off";
+-  mode = <0x05>;
+   };
+   };
+ };
+diff --git a/arch/x86/include/asm/intel-family.h 
b/arch/x86/include/asm/intel-family.h
+index 13922963431a0..b8e7ea9e71e20 100644
+--- a/arch/x86/include/asm/intel-family.h
 b/arch/x86/include/asm/intel-family.h
+@@ -113,6 +113,8 @@
+ #define INTEL_FAM6_ALDERLAKE  0x97/* Golden Cove / Gracemont */
+ #define INTEL_FAM6_ALDERLAKE_L0x9A/* Golden Cove / 
Gracemont */
+ 
++#define INTEL_FAM6_LUNARLAKE_M0xBD
++
+ /* "Small Core" Processors (Atom/E-Core) */
+ 
+ #define INTEL_FAM6_ATOM_BONNELL   0x1C /* Diamondville, Pineview 
*/
+diff --git a/drivers/acpi/nfit/core.c b/drivers/acpi/nfit/core.c
+index 7dd80acf92c78..2575d6c51f898 100644
+--- a/drivers/acpi/nfit/core.c
 b/drivers/acpi/nfit/core.c
+@@ -3676,8 +3676,8 @@ void acpi_nfit_shutdown(void *data)
+ 
+   mutex_lock(_desc->init_mutex);
+   set_bit(ARS_CANCEL, _desc->scrub_flags);
+-  cancel_delayed_work_sync(_desc->dwork);
+   mutex_unlock(_desc->init_mutex);
++  cancel_delayed_work_sync(_desc->dwork);
+ 
+   /*
+* Bounce the nvdimm bus lock to make sure any in-flight
+diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
+index 2e475bd426b84..f1ea883db5de1 100644
+--- a/drivers/hid/hid-core.c
 b/drivers/hid/hid-core.c
+@@ -1197,6 +1197,7 @@ int hid_open_report(struct hid_device *device)
+   __u8 *end;
+   __u8 *next;
+   int ret;
++  int i;
+   static int (*dispatch_type[])(struct hid_parser *parser,
+ struct hid_item *item) = {
+   hid_parser_main,
+@@ -1247,6 +1248,8 @@ int hid_open_report(struct hid_device *device)
+   goto err;
+   }
+   device->collection_size = HID_DEFAULT_NUM_COLLECTIONS;
++  for (i = 0; i < HID_DEFAULT_NUM_COLLECTIONS; i++)
++  device->collection[i].parent_idx = -1;
+ 
+   ret = -EINVAL;
+   while ((next = fetch_item(start, end, )) != NULL) {
+diff --git a/drivers/hid/hid-elecom.c b/drivers/hid/hid-elecom.c
+index e59e9911fc370..4fa45ee77503b 100644
+--- a/drivers/hid/hid-elecom.c
 b/drivers/hid/hid-elecom.c
+@@ -12,6 +12,7 @@
+  *  Copyright (c) 2017 Alex Manoussakis 
+  *  Copyright (c) 2017 Tomasz Kramkowski 
+  *  Copyright (c) 2020 YOSHIOKA Takuma 
++ *  Copyright (c) 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-02-25 Thread Mike Pagano
commit: 036e242ff368b06c41d78a39b35733278c0c3ff5
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb 25 11:44:49 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb 25 11:44:49 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=036e242f

Linux patch 5.15.96

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1095_linux-5.15.96.patch | 2043 ++
 2 files changed, 2047 insertions(+)

diff --git a/_README b/_README
index 4ba671fb..60fe6f95 100644
--- a/_README
+++ b/_README
@@ -423,6 +423,10 @@ Patch:  1094_linux-5.15.95.patch
 From:   https://www.kernel.org
 Desc:   Linux 5.15.95
 
+Patch:  1095_linux-5.15.96.patch
+From:   https://www.kernel.org
+Desc:   Linux 5.15.96
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1095_linux-5.15.96.patch b/1095_linux-5.15.96.patch
new file mode 100644
index ..9b8a9269
--- /dev/null
+++ b/1095_linux-5.15.96.patch
@@ -0,0 +1,2043 @@
+diff --git a/MAINTAINERS b/MAINTAINERS
+index 4f50a453e18ac..d0884a5d49b99 100644
+--- a/MAINTAINERS
 b/MAINTAINERS
+@@ -3114,7 +3114,7 @@ F:   drivers/net/ieee802154/atusb.h
+ AUDIT SUBSYSTEM
+ M:Paul Moore 
+ M:Eric Paris 
+-L:linux-au...@redhat.com (moderated for non-subscribers)
++L:au...@vger.kernel.org
+ S:Supported
+ W:https://github.com/linux-audit
+ T:git git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/audit.git
+@@ -3407,6 +3407,7 @@ F:   net/sched/act_bpf.c
+ F:net/sched/cls_bpf.c
+ F:samples/bpf/
+ F:scripts/bpf_doc.py
++F:scripts/pahole-version.sh
+ F:tools/bpf/
+ F:tools/lib/bpf/
+ F:tools/testing/selftests/bpf/
+diff --git a/Makefile b/Makefile
+index e367784df9ba5..ca432d4fdc7a5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 95
++SUBLEVEL = 96
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi
+new file mode 100644
+index 0..437dab3fc0176
+--- /dev/null
 b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi
+@@ -0,0 +1,44 @@
++// SPDX-License-Identifier: BSD-3-Clause OR GPL-2.0-or-later
++/*
++ * QorIQ FMan v3 10g port #2 device tree stub [ controller @ offset 0x40 ]
++ *
++ * Copyright 2022 Sean Anderson 
++ * Copyright 2012 - 2015 Freescale Semiconductor Inc.
++ */
++
++fman@40 {
++  fman0_rx_0x08: port@88000 {
++  cell-index = <0x8>;
++  compatible = "fsl,fman-v3-port-rx";
++  reg = <0x88000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  fman0_tx_0x28: port@a8000 {
++  cell-index = <0x28>;
++  compatible = "fsl,fman-v3-port-tx";
++  reg = <0xa8000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  ethernet@e {
++  cell-index = <0>;
++  compatible = "fsl,fman-memac";
++  reg = <0xe 0x1000>;
++  fsl,fman-ports = <_rx_0x08 _tx_0x28>;
++  ptp-timer = <_timer0>;
++  pcsphy-handle = <>;
++  };
++
++  mdio@e1000 {
++  #address-cells = <1>;
++  #size-cells = <0>;
++  compatible = "fsl,fman-memac-mdio", "fsl,fman-xmdio";
++  reg = <0xe1000 0x1000>;
++  fsl,erratum-a011043; /* must ignore read errors */
++
++  pcsphy0: ethernet-phy@0 {
++  reg = <0x0>;
++  };
++  };
++};
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi
+new file mode 100644
+index 0..ad116b17850a8
+--- /dev/null
 b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi
+@@ -0,0 +1,44 @@
++// SPDX-License-Identifier: BSD-3-Clause OR GPL-2.0-or-later
++/*
++ * QorIQ FMan v3 10g port #3 device tree stub [ controller @ offset 0x40 ]
++ *
++ * Copyright 2022 Sean Anderson 
++ * Copyright 2012 - 2015 Freescale Semiconductor Inc.
++ */
++
++fman@40 {
++  fman0_rx_0x09: port@89000 {
++  cell-index = <0x9>;
++  compatible = "fsl,fman-v3-port-rx";
++  reg = <0x89000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  fman0_tx_0x29: port@a9000 {
++  cell-index = <0x29>;
++  compatible = "fsl,fman-v3-port-tx";
++  reg = <0xa9000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  ethernet@e2000 {
++  cell-index = <1>;
++  compatible = "fsl,fman-memac";
++  reg = <0xe2000 0x1000>;
++  fsl,fman-ports = <_rx_0x09 _tx_0x29>;
++  ptp-timer = <_timer0>;
++  pcsphy-handle 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-02-23 Thread Alice Ferrazzi
commit: fd2983a3b552386a20d54b224843d7fb3f04a3c0
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Feb 24 02:56:27 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Feb 24 03:04:25 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fd2983a3

_README: use https:// instead of http:// by default

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README | 190 ++--
 1 file changed, 95 insertions(+), 95 deletions(-)

diff --git a/_README b/_README
index 4a45faee..4ba671fb 100644
--- a/_README
+++ b/_README
@@ -44,383 +44,383 @@ Individual Patch Descriptions:
 --
 
 Patch:  1000_linux-5.15.1.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.1
 
 Patch:  1001_linux-5.15.2.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.2
 
 Patch:  1002_linux-5.15.3.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.3
 
 Patch:  1003_linux-5.15.4.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.4
 
 Patch:  1004_linux-5.15.5.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.5
 
 Patch:  1005_linux-5.15.6.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.6
 
 Patch:  1006_linux-5.15.7.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.7
 
 Patch:  1007_linux-5.15.8.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.8
 
 Patch:  1008_linux-5.15.9.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.9
 
 Patch:  1009_linux-5.15.10.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.10
 
 Patch:  1010_linux-5.15.11.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.11
 
 Patch:  1011_linux-5.15.12.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.12
 
 Patch:  1012_linux-5.15.13.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.13
 
 Patch:  1013_linux-5.15.14.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.14
 
 Patch:  1014_linux-5.15.15.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.15
 
 Patch:  1015_linux-5.15.16.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.16
 
 Patch:  1016_linux-5.15.17.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.17
 
 Patch:  1017_linux-5.15.18.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.18
 
 Patch:  1018_linux-5.15.19.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.19
 
 Patch:  1019_linux-5.15.20.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.20
 
 Patch:  1020_linux-5.15.21.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.21
 
 Patch:  1021_linux-5.15.22.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.22
 
 Patch:  1022_linux-5.15.23.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.23
 
 Patch:  1023_linux-5.15.24.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.24
 
 Patch:  1024_linux-5.15.25.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.25
 
 Patch:  1025_linux-5.15.26.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.26
 
 Patch:  1026_linux-5.15.27.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.27
 
 Patch:  1027_linux-5.15.28.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.28
 
 Patch:  1028_linux-5.15.29.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.29
 
 Patch:  1029_linux-5.15.30.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.30
 
 Patch:  1030_linux-5.15.31.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.31
 
 Patch:  1031_linux-5.15.32.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.32
 
 Patch:  1032_linux-5.15.33.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.33
 
 Patch:  1033_linux-5.15.34.patch
-From:   http://www.kernel.org
+From:   https://www.kernel.org
 Desc:   Linux 5.15.34
 
 Patch:  1034_linux-5.15.35.patch
-From:   http://www.kernel.org
+From:   

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-02-22 Thread Alice Ferrazzi
commit: 69a6caa7fa8e6663f49ee5f2b65074b947de292a
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Feb 22 13:03:42 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Feb 22 13:03:42 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=69a6caa7

Linux patch 5.15.95

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1094_linux-5.15.95.patch | 3177 ++
 2 files changed, 3181 insertions(+)

diff --git a/_README b/_README
index 4eb378f3..4a45faee 100644
--- a/_README
+++ b/_README
@@ -419,6 +419,10 @@ Patch:  1093_linux-5.15.94.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.94
 
+Patch:  1094_linux-5.15.95.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.95
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1094_linux-5.15.95.patch b/1094_linux-5.15.95.patch
new file mode 100644
index ..180480c3
--- /dev/null
+++ b/1094_linux-5.15.95.patch
@@ -0,0 +1,3177 @@
+diff --git a/Makefile b/Makefile
+index fcee25420bf9d..e367784df9ba5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 94
++SUBLEVEL = 95
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/probes/kprobes/core.c b/arch/arm/probes/kprobes/core.c
+index 9d8634e2f12f7..9bcae72dda440 100644
+--- a/arch/arm/probes/kprobes/core.c
 b/arch/arm/probes/kprobes/core.c
+@@ -11,6 +11,8 @@
+  * Copyright (C) 2007 Marvell Ltd.
+  */
+ 
++#define pr_fmt(fmt) "kprobes: " fmt
++
+ #include 
+ #include 
+ #include 
+@@ -278,7 +280,7 @@ void __kprobes kprobe_handler(struct pt_regs *regs)
+   break;
+   case KPROBE_REENTER:
+   /* A nested probe was hit in FIQ, it is a BUG */
+-  pr_warn("Unrecoverable kprobe detected.\n");
++  pr_warn("Failed to recover from reentered 
kprobes.\n");
+   dump_kprobe(p);
+   fallthrough;
+   default:
+diff --git a/arch/arm64/kernel/probes/kprobes.c 
b/arch/arm64/kernel/probes/kprobes.c
+index b7404dba0d623..2162b6fd7251d 100644
+--- a/arch/arm64/kernel/probes/kprobes.c
 b/arch/arm64/kernel/probes/kprobes.c
+@@ -7,6 +7,9 @@
+  * Copyright (C) 2013 Linaro Limited.
+  * Author: Sandeepa Prabhu 
+  */
++
++#define pr_fmt(fmt) "kprobes: " fmt
++
+ #include 
+ #include 
+ #include 
+@@ -218,7 +221,7 @@ static int __kprobes reenter_kprobe(struct kprobe *p,
+   break;
+   case KPROBE_HIT_SS:
+   case KPROBE_REENTER:
+-  pr_warn("Unrecoverable kprobe detected.\n");
++  pr_warn("Failed to recover from reentered kprobes.\n");
+   dump_kprobe(p);
+   BUG();
+   break;
+diff --git a/arch/csky/kernel/probes/kprobes.c 
b/arch/csky/kernel/probes/kprobes.c
+index 584ed9f36290f..bd92ac376e157 100644
+--- a/arch/csky/kernel/probes/kprobes.c
 b/arch/csky/kernel/probes/kprobes.c
+@@ -1,5 +1,7 @@
+ // SPDX-License-Identifier: GPL-2.0+
+ 
++#define pr_fmt(fmt) "kprobes: " fmt
++
+ #include 
+ #include 
+ #include 
+@@ -77,10 +79,8 @@ int __kprobes arch_prepare_kprobe(struct kprobe *p)
+ {
+   unsigned long probe_addr = (unsigned long)p->addr;
+ 
+-  if (probe_addr & 0x1) {
+-  pr_warn("Address not aligned.\n");
+-  return -EINVAL;
+-  }
++  if (probe_addr & 0x1)
++  return -EILSEQ;
+ 
+   /* copy instruction */
+   p->opcode = le32_to_cpu(*p->addr);
+@@ -229,7 +229,7 @@ static int __kprobes reenter_kprobe(struct kprobe *p,
+   break;
+   case KPROBE_HIT_SS:
+   case KPROBE_REENTER:
+-  pr_warn("Unrecoverable kprobe detected.\n");
++  pr_warn("Failed to recover from reentered kprobes.\n");
+   dump_kprobe(p);
+   BUG();
+   break;
+diff --git a/arch/mips/kernel/kprobes.c b/arch/mips/kernel/kprobes.c
+index 75bff0f773198..b0934a0d7aedd 100644
+--- a/arch/mips/kernel/kprobes.c
 b/arch/mips/kernel/kprobes.c
+@@ -11,6 +11,8 @@
+  *   Copyright (C) IBM Corporation, 2002, 2004
+  */
+ 
++#define pr_fmt(fmt) "kprobes: " fmt
++
+ #include 
+ #include 
+ #include 
+@@ -80,8 +82,7 @@ int __kprobes arch_prepare_kprobe(struct kprobe *p)
+   insn = p->addr[0];
+ 
+   if (insn_has_ll_or_sc(insn)) {
+-  pr_notice("Kprobes for ll and sc instructions are not"
+-"supported\n");
++  pr_notice("Kprobes for ll and sc instructions are not 
supported\n");
+   ret = -EINVAL;
+   goto out;
+   }
+@@ -219,7 +220,7 @@ static int evaluate_branch_instruction(struct kprobe *p, 
struct pt_regs *regs,

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-02-14 Thread Mike Pagano
commit: 38b48a4a31706469f791dce2f7409942549b4fe3
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Feb 14 18:35:37 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Feb 14 18:35:37 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=38b48a4a

Linux patch 5.15.94

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1093_linux-5.15.94.patch | 1973 ++
 2 files changed, 1977 insertions(+)

diff --git a/_README b/_README
index 51919145..4eb378f3 100644
--- a/_README
+++ b/_README
@@ -415,6 +415,10 @@ Patch:  1092_linux-5.15.93.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.93
 
+Patch:  1093_linux-5.15.94.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.94
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1093_linux-5.15.94.patch b/1093_linux-5.15.94.patch
new file mode 100644
index ..216bfc7b
--- /dev/null
+++ b/1093_linux-5.15.94.patch
@@ -0,0 +1,1973 @@
+diff --git a/Documentation/admin-guide/hw-vuln/cross-thread-rsb.rst 
b/Documentation/admin-guide/hw-vuln/cross-thread-rsb.rst
+new file mode 100644
+index 0..ec6e9f5bcf9e8
+--- /dev/null
 b/Documentation/admin-guide/hw-vuln/cross-thread-rsb.rst
+@@ -0,0 +1,92 @@
++
++.. SPDX-License-Identifier: GPL-2.0
++
++Cross-Thread Return Address Predictions
++===
++
++Certain AMD and Hygon processors are subject to a cross-thread return address
++predictions vulnerability. When running in SMT mode and one sibling thread
++transitions out of C0 state, the other sibling thread could use return target
++predictions from the sibling thread that transitioned out of C0.
++
++The Spectre v2 mitigations protect the Linux kernel, as it fills the return
++address prediction entries with safe targets when context switching to the 
idle
++thread. However, KVM does allow a VMM to prevent exiting guest mode when
++transitioning out of C0. This could result in a guest-controlled return target
++being consumed by the sibling thread.
++
++Affected processors
++---
++
++The following CPUs are vulnerable:
++
++- AMD Family 17h processors
++- Hygon Family 18h processors
++
++Related CVEs
++
++
++The following CVE entry is related to this issue:
++
++   ==  ===
++   CVE-2022-27672  Cross-Thread Return Address Predictions
++   ==  ===
++
++Problem
++---
++
++Affected SMT-capable processors support 1T and 2T modes of execution when SMT
++is enabled. In 2T mode, both threads in a core are executing code. For the
++processor core to enter 1T mode, it is required that one of the threads
++requests to transition out of the C0 state. This can be communicated with the
++HLT instruction or with an MWAIT instruction that requests non-C0.
++When the thread re-enters the C0 state, the processor transitions back
++to 2T mode, assuming the other thread is also still in C0 state.
++
++In affected processors, the return address predictor (RAP) is partitioned
++depending on the SMT mode. For instance, in 2T mode each thread uses a private
++16-entry RAP, but in 1T mode, the active thread uses a 32-entry RAP. Upon
++transition between 1T/2T mode, the RAP contents are not modified but the RAP
++pointers (which control the next return target to use for predictions) may
++change. This behavior may result in return targets from one SMT thread being
++used by RET predictions in the sibling thread following a 1T/2T switch. In
++particular, a RET instruction executed immediately after a transition to 1T 
may
++use a return target from the thread that just became idle. In theory, this
++could lead to information disclosure if the return targets used do not come
++from trustworthy code.
++
++Attack scenarios
++
++
++An attack can be mounted on affected processors by performing a series of CALL
++instructions with targeted return locations and then transitioning out of C0
++state.
++
++Mitigation mechanism
++
++
++Before entering idle state, the kernel context switches to the idle thread. 
The
++context switch fills the RAP entries (referred to as the RSB in Linux) with 
safe
++targets by performing a sequence of CALL instructions.
++
++Prevent a guest VM from directly putting the processor into an idle state by
++intercepting HLT and MWAIT instructions.
++
++Both mitigations are required to fully address this issue.
++
++Mitigation control on the kernel command line
++-
++
++Use existing Spectre v2 mitigations that will fill the RSB on context switch.
++
++Mitigation control for KVM - module parameter
++-
++
++By default, the KVM 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-02-09 Thread Mike Pagano
commit: 58da917df6c081d008c375242fe5a8a37ee8b812
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Feb  9 12:34:50 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Feb  9 12:34:50 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=58da917d

Linux patch 5.15.93

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1092_linux-5.15.93.patch | 3859 ++
 2 files changed, 3863 insertions(+)

diff --git a/_README b/_README
index 8cd1d43a..51919145 100644
--- a/_README
+++ b/_README
@@ -411,6 +411,10 @@ Patch:  1091_linux-5.15.92.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.92
 
+Patch:  1092_linux-5.15.93.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.93
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1092_linux-5.15.93.patch b/1092_linux-5.15.93.patch
new file mode 100644
index ..7a6702d4
--- /dev/null
+++ b/1092_linux-5.15.93.patch
@@ -0,0 +1,3859 @@
+diff --git a/Makefile b/Makefile
+index 13f41e4462941..cea0bf97fd59d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 92
++SUBLEVEL = 93
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/boot/dts/freescale/imx8mm-pinfunc.h 
b/arch/arm64/boot/dts/freescale/imx8mm-pinfunc.h
+index a003e6af33533..56271abfb7e09 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mm-pinfunc.h
 b/arch/arm64/boot/dts/freescale/imx8mm-pinfunc.h
+@@ -601,7 +601,7 @@
+ #define MX8MM_IOMUXC_UART1_RXD_GPIO5_IO22   
0x234 0x49C 0x000 0x5 0x0
+ #define MX8MM_IOMUXC_UART1_RXD_TPSMP_HDATA24
0x234 0x49C 0x000 0x7 0x0
+ #define MX8MM_IOMUXC_UART1_TXD_UART1_DCE_TX 
0x238 0x4A0 0x000 0x0 0x0
+-#define MX8MM_IOMUXC_UART1_TXD_UART1_DTE_RX 
0x238 0x4A0 0x4F4 0x0 0x0
++#define MX8MM_IOMUXC_UART1_TXD_UART1_DTE_RX 
0x238 0x4A0 0x4F4 0x0 0x1
+ #define MX8MM_IOMUXC_UART1_TXD_ECSPI3_MOSI  
0x238 0x4A0 0x000 0x1 0x0
+ #define MX8MM_IOMUXC_UART1_TXD_GPIO5_IO23   
0x238 0x4A0 0x000 0x5 0x0
+ #define MX8MM_IOMUXC_UART1_TXD_TPSMP_HDATA25
0x238 0x4A0 0x000 0x7 0x0
+diff --git a/arch/parisc/kernel/firmware.c b/arch/parisc/kernel/firmware.c
+index 7034227dbdf32..8e5a906df9175 100644
+--- a/arch/parisc/kernel/firmware.c
 b/arch/parisc/kernel/firmware.c
+@@ -1230,7 +1230,7 @@ static char __attribute__((aligned(64))) iodc_dbuf[4096];
+  */
+ int pdc_iodc_print(const unsigned char *str, unsigned count)
+ {
+-  unsigned int i;
++  unsigned int i, found = 0;
+   unsigned long flags;
+ 
+   for (i = 0; i < count;) {
+@@ -1239,6 +1239,7 @@ int pdc_iodc_print(const unsigned char *str, unsigned 
count)
+   iodc_dbuf[i+0] = '\r';
+   iodc_dbuf[i+1] = '\n';
+   i += 2;
++  found = 1;
+   goto print;
+   default:
+   iodc_dbuf[i] = str[i];
+@@ -1255,7 +1256,7 @@ print:
+ __pa(iodc_retbuf), 0, __pa(iodc_dbuf), i, 0);
+ spin_unlock_irqrestore(_lock, flags);
+ 
+-  return i;
++  return i - found;
+ }
+ 
+ #if !defined(BOOTLOADER)
+diff --git a/arch/parisc/kernel/ptrace.c b/arch/parisc/kernel/ptrace.c
+index 65de6c4c9354d..b9398e805978d 100644
+--- a/arch/parisc/kernel/ptrace.c
 b/arch/parisc/kernel/ptrace.c
+@@ -127,6 +127,12 @@ long arch_ptrace(struct task_struct *child, long request,
+   unsigned long tmp;
+   long ret = -EIO;
+ 
++  unsigned long user_regs_struct_size = sizeof(struct user_regs_struct);
++#ifdef CONFIG_64BIT
++  if (is_compat_task())
++  user_regs_struct_size /= 2;
++#endif
++
+   switch (request) {
+ 
+   /* Read the word at location addr in the USER area.  For ptraced
+@@ -182,14 +188,14 @@ long arch_ptrace(struct task_struct *child, long request,
+   return copy_regset_to_user(child,
+  task_user_regset_view(current),
+  REGSET_GENERAL,
+- 0, sizeof(struct user_regs_struct),
++ 0, user_regs_struct_size,
+  datap);
+ 
+   case PTRACE_SETREGS:/* Set all gp regs in the child. */
+   return copy_regset_from_user(child,
+task_user_regset_view(current),
+REGSET_GENERAL,
+-   0, sizeof(struct 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-02-06 Thread Mike Pagano
commit: 6f157fa370316cb0437c7211f6361c2e0dc905cc
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Feb  6 12:46:57 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Feb  6 12:46:57 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6f157fa3

Linux patch 5.15.92

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1091_linux-5.15.92.patch | 648 +++
 2 files changed, 652 insertions(+)

diff --git a/_README b/_README
index b335d261..8cd1d43a 100644
--- a/_README
+++ b/_README
@@ -407,6 +407,10 @@ Patch:  1090_linux-5.15.91.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.91
 
+Patch:  1091_linux-5.15.92.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.92
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1091_linux-5.15.92.patch b/1091_linux-5.15.92.patch
new file mode 100644
index ..302a0a1d
--- /dev/null
+++ b/1091_linux-5.15.92.patch
@@ -0,0 +1,648 @@
+diff --git a/Makefile b/Makefile
+index 02b2ade89c514..13f41e4462941 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 91
++SUBLEVEL = 92
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/imx53-ppd.dts b/arch/arm/boot/dts/imx53-ppd.dts
+index 37d0cffea99c5..70c4a4852256c 100644
+--- a/arch/arm/boot/dts/imx53-ppd.dts
 b/arch/arm/boot/dts/imx53-ppd.dts
+@@ -488,7 +488,7 @@
+   scl-gpios = < 21 GPIO_ACTIVE_HIGH>;
+   status = "okay";
+ 
+-  i2c-switch@70 {
++  i2c-mux@70 {
+   compatible = "nxp,pca9547";
+   #address-cells = <1>;
+   #size-cells = <0>;
+diff --git a/arch/arm/boot/dts/vf610-zii-dev-rev-b.dts 
b/arch/arm/boot/dts/vf610-zii-dev-rev-b.dts
+index 043ddd70372f0..36d5299b2baa8 100644
+--- a/arch/arm/boot/dts/vf610-zii-dev-rev-b.dts
 b/arch/arm/boot/dts/vf610-zii-dev-rev-b.dts
+@@ -343,7 +343,7 @@
+ };
+ 
+  {
+-  tca9548@70 {
++  i2c-mux@70 {
+   compatible = "nxp,pca9548";
+   pinctrl-0 = <_i2c_mux_reset>;
+   pinctrl-names = "default";
+diff --git a/arch/arm/boot/dts/vf610-zii-dev-rev-c.dts 
b/arch/arm/boot/dts/vf610-zii-dev-rev-c.dts
+index de79dcfd32e62..ba2001f373158 100644
+--- a/arch/arm/boot/dts/vf610-zii-dev-rev-c.dts
 b/arch/arm/boot/dts/vf610-zii-dev-rev-c.dts
+@@ -340,7 +340,7 @@
+ };
+ 
+  {
+-  tca9548@70 {
++  i2c-mux@70 {
+   compatible = "nxp,pca9548";
+   pinctrl-0 = <_i2c_mux_reset>;
+   pinctrl-names = "default";
+diff --git a/arch/arm64/boot/dts/freescale/fsl-ls1012a-qds.dts 
b/arch/arm64/boot/dts/freescale/fsl-ls1012a-qds.dts
+index e22c5e77fecdc..9615f3b9ee608 100644
+--- a/arch/arm64/boot/dts/freescale/fsl-ls1012a-qds.dts
 b/arch/arm64/boot/dts/freescale/fsl-ls1012a-qds.dts
+@@ -110,7 +110,7 @@
+  {
+   status = "okay";
+ 
+-  pca9547@77 {
++  i2c-mux@77 {
+   compatible = "nxp,pca9547";
+   reg = <0x77>;
+   #address-cells = <1>;
+diff --git a/arch/arm64/boot/dts/freescale/fsl-ls1043a-qds.dts 
b/arch/arm64/boot/dts/freescale/fsl-ls1043a-qds.dts
+index fea167d222cfe..14856bc79b221 100644
+--- a/arch/arm64/boot/dts/freescale/fsl-ls1043a-qds.dts
 b/arch/arm64/boot/dts/freescale/fsl-ls1043a-qds.dts
+@@ -70,7 +70,7 @@
+  {
+   status = "okay";
+ 
+-  pca9547@77 {
++  i2c-mux@77 {
+   compatible = "nxp,pca9547";
+   reg = <0x77>;
+   #address-cells = <1>;
+diff --git a/arch/arm64/boot/dts/freescale/fsl-ls1046a-qds.dts 
b/arch/arm64/boot/dts/freescale/fsl-ls1046a-qds.dts
+index eec62c63dafe2..9ee9928f71b49 100644
+--- a/arch/arm64/boot/dts/freescale/fsl-ls1046a-qds.dts
 b/arch/arm64/boot/dts/freescale/fsl-ls1046a-qds.dts
+@@ -76,7 +76,7 @@
+  {
+   status = "okay";
+ 
+-  pca9547@77 {
++  i2c-mux@77 {
+   compatible = "nxp,pca9547";
+   reg = <0x77>;
+   #address-cells = <1>;
+diff --git a/arch/arm64/boot/dts/freescale/fsl-ls1088a-qds.dts 
b/arch/arm64/boot/dts/freescale/fsl-ls1088a-qds.dts
+index 41d8b15f25a54..aa52ff73ff9e0 100644
+--- a/arch/arm64/boot/dts/freescale/fsl-ls1088a-qds.dts
 b/arch/arm64/boot/dts/freescale/fsl-ls1088a-qds.dts
+@@ -53,7 +53,7 @@
+  {
+   status = "okay";
+ 
+-  i2c-switch@77 {
++  i2c-mux@77 {
+   compatible = "nxp,pca9547";
+   reg = <0x77>;
+   #address-cells = <1>;
+diff --git a/arch/arm64/boot/dts/freescale/fsl-ls1088a-rdb.dts 
b/arch/arm64/boot/dts/freescale/fsl-ls1088a-rdb.dts
+index 1bfbce69cc8b7..ee8e932628d17 100644
+--- a/arch/arm64/boot/dts/freescale/fsl-ls1088a-rdb.dts
 b/arch/arm64/boot/dts/freescale/fsl-ls1088a-rdb.dts
+@@ -136,7 +136,7 @@
+  {
+  

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-02-02 Thread Mike Pagano
commit: 80bd61c1e56fe74a5df3e05fb17f30d75da44628
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Feb  2 19:06:48 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Feb  2 19:06:48 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=80bd61c1

gcc-plugins: drop -std=gnu++11 to fix GCC 13 build

See: https://lore.kernel.org/all/20230201230009.2252783-1-sam  gentoo.org/

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 ...c-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch | 11 +++
 2 files changed, 15 insertions(+)

diff --git a/_README b/_README
index e6042d05..b335d261 100644
--- a/_README
+++ b/_README
@@ -431,6 +431,10 @@ Patch:  2920_sign-file-patch-for-libressl.patch
 From:   https://bugs.gentoo.org/717166
 Desc:   sign-file: full functionality with modern LibreSSL
 
+Patch:  2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch
+From:   https://lore.kernel.org/all/20230201230009.2252783-1-...@gentoo.org/
+Desc:   gcc-plugins: drop -std=gnu++11 to fix GCC 13 build
+
 Patch:  3000_Support-printing-firmware-info.patch
 From:   https://bugs.gentoo.org/732852
 Desc:   Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO). Thanks 
to Georgy Yakovlev

diff --git a/2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch 
b/2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch
new file mode 100644
index ..9e094451
--- /dev/null
+++ b/2940_gcc-plugins-drop-std-gnu-plus-plus-to-fix-GCC-13-build.patch
@@ -0,0 +1,11 @@
+--- a/scripts/gcc-plugins/Makefile 2023-02-02 14:04:11.084280229 -0500
 b/scripts/gcc-plugins/Makefile 2023-02-02 14:04:54.084396776 -0500
+@@ -23,7 +23,7 @@ GCC_PLUGINS_DIR = $(shell $(CC) -print-f
+ 
+ plugin_cxxflags   = -Wp,-MMD,$(depfile) $(KBUILD_HOSTCXXFLAGS) -fPIC \
+ -include $(srctree)/include/linux/compiler-version.h \
+- -I $(GCC_PLUGINS_DIR)/include -I $(obj) -std=gnu++11 \
++   -I $(GCC_PLUGINS_DIR)/include -I $(obj) \
+  -fno-rtti -fno-exceptions -fasynchronous-unwind-tables \
+  -ggdb -Wno-narrowing -Wno-unused-variable \
+  -Wno-format-diag



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-01-23 Thread Alice Ferrazzi
commit: e2c5968982c6c18b4fd7f8704c87f61f6ee2f367
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Jan 24 07:01:31 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Jan 24 07:02:24 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e2c59689

Linux patch 5.15.90

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1089_linux-5.15.90.patch | 3506 ++
 2 files changed, 3510 insertions(+)

diff --git a/_README b/_README
index 3b9256c7..e44305c8 100644
--- a/_README
+++ b/_README
@@ -399,6 +399,10 @@ Patch:  1088_linux-5.15.89.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.89
 
+Patch:  1089_linux-5.15.90.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.90
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1089_linux-5.15.90.patch b/1089_linux-5.15.90.patch
new file mode 100644
index ..39de6349
--- /dev/null
+++ b/1089_linux-5.15.90.patch
@@ -0,0 +1,3506 @@
+diff --git a/Documentation/devicetree/bindings/phy/amlogic,g12a-usb2-phy.yaml 
b/Documentation/devicetree/bindings/phy/amlogic,g12a-usb2-phy.yaml
+new file mode 100644
+index 0..ff86c87309a41
+--- /dev/null
 b/Documentation/devicetree/bindings/phy/amlogic,g12a-usb2-phy.yaml
+@@ -0,0 +1,78 @@
++# SPDX-License-Identifier: (GPL-2.0 OR BSD-2-Clause)
++# Copyright 2019 BayLibre, SAS
++%YAML 1.2
++---
++$id: "http://devicetree.org/schemas/phy/amlogic,g12a-usb2-phy.yaml#;
++$schema: "http://devicetree.org/meta-schemas/core.yaml#;
++
++title: Amlogic G12A USB2 PHY
++
++maintainers:
++  - Neil Armstrong 
++
++properties:
++  compatible:
++enum:
++  - amlogic,g12a-usb2-phy
++  - amlogic,a1-usb2-phy
++
++  reg:
++maxItems: 1
++
++  clocks:
++maxItems: 1
++
++  clock-names:
++items:
++  - const: xtal
++
++  resets:
++maxItems: 1
++
++  reset-names:
++items:
++  - const: phy
++
++  "#phy-cells":
++const: 0
++
++  phy-supply:
++description:
++  Phandle to a regulator that provides power to the PHY. This
++  regulator will be managed during the PHY power on/off sequence.
++
++required:
++  - compatible
++  - reg
++  - clocks
++  - clock-names
++  - resets
++  - reset-names
++  - "#phy-cells"
++
++if:
++  properties:
++compatible:
++  enum:
++- amlogic,meson-a1-usb-ctrl
++
++then:
++  properties:
++power-domains:
++  maxItems: 1
++  required:
++- power-domains
++
++additionalProperties: false
++
++examples:
++  - |
++phy@36000 {
++  compatible = "amlogic,g12a-usb2-phy";
++  reg = <0x36000 0x2000>;
++  clocks = <>;
++  clock-names = "xtal";
++  resets = <_reset>;
++  reset-names = "phy";
++  #phy-cells = <0>;
++};
+diff --git 
a/Documentation/devicetree/bindings/phy/amlogic,g12a-usb3-pcie-phy.yaml 
b/Documentation/devicetree/bindings/phy/amlogic,g12a-usb3-pcie-phy.yaml
+new file mode 100644
+index 0..84738644e3989
+--- /dev/null
 b/Documentation/devicetree/bindings/phy/amlogic,g12a-usb3-pcie-phy.yaml
+@@ -0,0 +1,59 @@
++# SPDX-License-Identifier: (GPL-2.0 OR BSD-2-Clause)
++# Copyright 2019 BayLibre, SAS
++%YAML 1.2
++---
++$id: "http://devicetree.org/schemas/phy/amlogic,g12a-usb3-pcie-phy.yaml#;
++$schema: "http://devicetree.org/meta-schemas/core.yaml#;
++
++title: Amlogic G12A USB3 + PCIE Combo PHY
++
++maintainers:
++  - Neil Armstrong 
++
++properties:
++  compatible:
++enum:
++  - amlogic,g12a-usb3-pcie-phy
++
++  reg:
++maxItems: 1
++
++  clocks:
++maxItems: 1
++
++  clock-names:
++items:
++  - const: ref_clk
++
++  resets:
++maxItems: 1
++
++  reset-names:
++items:
++  - const: phy
++
++  "#phy-cells":
++const: 1
++
++required:
++  - compatible
++  - reg
++  - clocks
++  - clock-names
++  - resets
++  - reset-names
++  - "#phy-cells"
++
++additionalProperties: false
++
++examples:
++  - |
++phy@46000 {
++  compatible = "amlogic,g12a-usb3-pcie-phy";
++  reg = <0x46000 0x2000>;
++  clocks = <_clk>;
++  clock-names = "ref_clk";
++  resets = <_reset>;
++  reset-names = "phy";
++  #phy-cells = <1>;
++};
+diff --git 
a/Documentation/devicetree/bindings/phy/amlogic,meson-g12a-usb2-phy.yaml 
b/Documentation/devicetree/bindings/phy/amlogic,meson-g12a-usb2-phy.yaml
+deleted file mode 100644
+index 399ebde454095..0
+--- a/Documentation/devicetree/bindings/phy/amlogic,meson-g12a-usb2-phy.yaml
 /dev/null
+@@ -1,78 +0,0 @@
+-# SPDX-License-Identifier: (GPL-2.0 OR BSD-2-Clause)
+-# Copyright 2019 BayLibre, SAS
+-%YAML 1.2
+
+-$id: "http://devicetree.org/schemas/phy/amlogic,meson-g12a-usb2-phy.yaml#;
+-$schema: "http://devicetree.org/meta-schemas/core.yaml#;
+-
+-title: Amlogic G12A USB2 PHY
+-

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-01-22 Thread Mike Pagano
commit: 28f6e4f1086de2b73c9ba9207c0f97aff9a30844
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jan 22 15:32:07 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jan 22 15:32:07 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=28f6e4f1

gcc-plugins: Reorganize gimple includes for GCC 13

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 
 ..._gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch | 24 ++
 2 files changed, 28 insertions(+)

diff --git a/_README b/_README
index 151d7604..3b9256c7 100644
--- a/_README
+++ b/_README
@@ -411,6 +411,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Patch:  2930_gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch
+From:   
https://lore.kernel.org/lkml/mhng-8bc81919-3023-4d72-bd44-2443606b4fd7@palmer-ri-x1c9a/T/
+Desc:   gcc-plugins: Reorganize gimple includes for GCC 13
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2930_gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch 
b/2930_gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch
new file mode 100644
index ..f4be9caa
--- /dev/null
+++ b/2930_gcc-plugins-Reorg-gimple-incs-for-gcc-13.patch
@@ -0,0 +1,24 @@
+--- a/scripts/gcc-plugins/gcc-common.h 2023-01-22 10:24:56.13668 -0500
 b/scripts/gcc-plugins/gcc-common.h 2023-01-22 10:27:14.056668630 -0500
+@@ -77,7 +77,9 @@
+ #include "varasm.h"
+ #include "stor-layout.h"
+ #include "internal-fn.h"
++#include "gimple.h"
+ #include "gimple-expr.h"
++#include "gimple-iterator.h"
+ #include "gimple-fold.h"
+ #include "context.h"
+ #include "tree-ssa-alias.h"
+@@ -91,11 +93,9 @@
+ #include "tree-eh.h"
+ #include "stmt.h"
+ #include "gimplify.h"
+-#include "gimple.h"
+ #include "tree-ssa-operands.h"
+ #include "tree-phinodes.h"
+ #include "tree-cfg.h"
+-#include "gimple-iterator.h"
+ #include "gimple-ssa.h"
+ #include "ssa-iterators.h"
+ 



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2023-01-14 Thread Mike Pagano
commit: 653992a8857fae6c4c17f0f01121f81fb2de84a7
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan 14 13:50:58 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan 14 13:50:58 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=653992a8

Linux patch 5.15.88

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1087_linux-5.15.88.patch | 656 +++
 2 files changed, 660 insertions(+)

diff --git a/_README b/_README
index 554b9da3..3f36a0d8 100644
--- a/_README
+++ b/_README
@@ -391,6 +391,10 @@ Patch:  1086_linux-5.15.87.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.87
 
+Patch:  1087_linux-5.15.88.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.88
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1087_linux-5.15.88.patch b/1087_linux-5.15.88.patch
new file mode 100644
index ..6952d95a
--- /dev/null
+++ b/1087_linux-5.15.88.patch
@@ -0,0 +1,656 @@
+diff --git a/Makefile b/Makefile
+index 6a9589c7b1bc0..f7ff35b0cf6fc 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 87
++SUBLEVEL = 88
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/parisc/include/uapi/asm/mman.h 
b/arch/parisc/include/uapi/asm/mman.h
+index 9e3c010c0f61e..5f1f3eea5aa5f 100644
+--- a/arch/parisc/include/uapi/asm/mman.h
 b/arch/parisc/include/uapi/asm/mman.h
+@@ -49,31 +49,30 @@
+ #define MADV_DONTFORK 10  /* don't inherit across fork */
+ #define MADV_DOFORK   11  /* do inherit across fork */
+ 
+-#define MADV_COLD 20  /* deactivate these pages */
+-#define MADV_PAGEOUT  21  /* reclaim these pages */
++#define MADV_MERGEABLE   12   /* KSM may merge identical pages */
++#define MADV_UNMERGEABLE 13   /* KSM may not merge identical pages */
+ 
+-#define MADV_POPULATE_READ22  /* populate (prefault) page tables 
readable */
+-#define MADV_POPULATE_WRITE   23  /* populate (prefault) page tables 
writable */
++#define MADV_HUGEPAGE 14  /* Worth backing with hugepages */
++#define MADV_NOHUGEPAGE 15/* Not worth backing with hugepages */
+ 
+-#define MADV_MERGEABLE   65   /* KSM may merge identical pages */
+-#define MADV_UNMERGEABLE 66   /* KSM may not merge identical pages */
++#define MADV_DONTDUMP   16/* Explicity exclude from the core dump,
++ overrides the coredump filter bits */
++#define MADV_DODUMP   17  /* Clear the MADV_NODUMP flag */
+ 
+-#define MADV_HUGEPAGE 67  /* Worth backing with hugepages */
+-#define MADV_NOHUGEPAGE   68  /* Not worth backing with 
hugepages */
++#define MADV_WIPEONFORK 18/* Zero memory on fork, child only */
++#define MADV_KEEPONFORK 19/* Undo MADV_WIPEONFORK */
+ 
+-#define MADV_DONTDUMP   69/* Explicity exclude from the core dump,
+- overrides the coredump filter bits */
+-#define MADV_DODUMP   70  /* Clear the MADV_NODUMP flag */
++#define MADV_COLD 20  /* deactivate these pages */
++#define MADV_PAGEOUT  21  /* reclaim these pages */
+ 
+-#define MADV_WIPEONFORK 71/* Zero memory on fork, child only */
+-#define MADV_KEEPONFORK 72/* Undo MADV_WIPEONFORK */
++#define MADV_POPULATE_READ22  /* populate (prefault) page tables 
readable */
++#define MADV_POPULATE_WRITE   23  /* populate (prefault) page tables 
writable */
+ 
+ #define MADV_HWPOISON 100 /* poison a page for testing */
+ #define MADV_SOFT_OFFLINE 101 /* soft offline page for testing */
+ 
+ /* compatibility flags */
+ #define MAP_FILE  0
+-#define MAP_VARIABLE  0
+ 
+ #define PKEY_DISABLE_ACCESS   0x1
+ #define PKEY_DISABLE_WRITE0x2
+diff --git a/arch/parisc/kernel/sys_parisc.c b/arch/parisc/kernel/sys_parisc.c
+index 5f12537318ab2..31950882e272f 100644
+--- a/arch/parisc/kernel/sys_parisc.c
 b/arch/parisc/kernel/sys_parisc.c
+@@ -463,3 +463,30 @@ asmlinkage long parisc_inotify_init1(int flags)
+   flags = FIX_O_NONBLOCK(flags);
+   return sys_inotify_init1(flags);
+ }
++
++/*
++ * madvise() wrapper
++ *
++ * Up to kernel v6.1 parisc has different values than all other
++ * platforms for the MADV_xxx flags listed below.
++ * To keep binary compatibility with existing userspace programs
++ * translate the former values to the new values.
++ *
++ * XXX: Remove this wrapper in year 2025 (or later)
++ */
++
++asmlinkage notrace long parisc_madvise(unsigned long start, size_t len_in, 
int behavior)
++{
++  switch (behavior) {
++  case 65: behavior = MADV_MERGEABLE; 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-12-21 Thread Alice Ferrazzi
commit: 07933e378e72b5bdf999772ff22ab52bb2041c6a
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Dec 21 18:51:22 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Dec 21 18:52:04 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=07933e37

Linux patch 5.15.85

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |   4 +
 1084_linux-5.15.85.patch | 472 +++
 2 files changed, 476 insertions(+)

diff --git a/_README b/_README
index a4bf7d24..be8eaa68 100644
--- a/_README
+++ b/_README
@@ -379,6 +379,10 @@ Patch:  1083_linux-5.15.84.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.84
 
+Patch:  1084_linux-5.15.85.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.85
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1084_linux-5.15.85.patch b/1084_linux-5.15.85.patch
new file mode 100644
index ..6870bd4d
--- /dev/null
+++ b/1084_linux-5.15.85.patch
@@ -0,0 +1,472 @@
+diff --git a/Makefile b/Makefile
+index 66cd053b3e7ae..314864891d499 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 84
++SUBLEVEL = 85
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/drivers/hid/hid-uclogic-core.c b/drivers/hid/hid-uclogic-core.c
+index d8ab0139e5cda..785d81d61ba48 100644
+--- a/drivers/hid/hid-uclogic-core.c
 b/drivers/hid/hid-uclogic-core.c
+@@ -172,6 +172,7 @@ static int uclogic_probe(struct hid_device *hdev,
+* than the pen, so use QUIRK_MULTI_INPUT for all tablets.
+*/
+   hdev->quirks |= HID_QUIRK_MULTI_INPUT;
++  hdev->quirks |= HID_QUIRK_HIDINPUT_FORCE;
+ 
+   /* Allocate and assign driver data */
+   drvdata = devm_kzalloc(>dev, sizeof(*drvdata), GFP_KERNEL);
+diff --git a/drivers/net/ethernet/intel/igb/igb_main.c 
b/drivers/net/ethernet/intel/igb/igb_main.c
+index f19e648307398..70667b46858a8 100644
+--- a/drivers/net/ethernet/intel/igb/igb_main.c
 b/drivers/net/ethernet/intel/igb/igb_main.c
+@@ -7410,7 +7410,7 @@ static void igb_vf_reset_msg(struct igb_adapter 
*adapter, u32 vf)
+ {
+   struct e1000_hw *hw = >hw;
+   unsigned char *vf_mac = adapter->vf_data[vf].vf_mac_addresses;
+-  u32 reg, msgbuf[3];
++  u32 reg, msgbuf[3] = {};
+   u8 *addr = (u8 *)([1]);
+ 
+   /* process all the same items cleared in a function level reset */
+diff --git a/drivers/net/loopback.c b/drivers/net/loopback.c
+index a1c77cc004165..498e5c8013efb 100644
+--- a/drivers/net/loopback.c
 b/drivers/net/loopback.c
+@@ -208,7 +208,7 @@ static __net_init int loopback_net_init(struct net *net)
+   int err;
+ 
+   err = -ENOMEM;
+-  dev = alloc_netdev(0, "lo", NET_NAME_UNKNOWN, loopback_setup);
++  dev = alloc_netdev(0, "lo", NET_NAME_PREDICTABLE, loopback_setup);
+   if (!dev)
+   goto out;
+ 
+diff --git a/drivers/usb/dwc3/dwc3-pci.c b/drivers/usb/dwc3/dwc3-pci.c
+index c52f7b5b5ec00..e55d0c7db6b5d 100644
+--- a/drivers/usb/dwc3/dwc3-pci.c
 b/drivers/usb/dwc3/dwc3-pci.c
+@@ -43,7 +43,7 @@
+ #define PCI_DEVICE_ID_INTEL_ADLP  0x51ee
+ #define PCI_DEVICE_ID_INTEL_ADLM  0x54ee
+ #define PCI_DEVICE_ID_INTEL_ADLS  0x7ae1
+-#define PCI_DEVICE_ID_INTEL_RPL   0x460e
++#define PCI_DEVICE_ID_INTEL_RPL   0xa70e
+ #define PCI_DEVICE_ID_INTEL_RPLS  0x7a61
+ #define PCI_DEVICE_ID_INTEL_MTLP  0x7ec1
+ #define PCI_DEVICE_ID_INTEL_MTL   0x7e7e
+diff --git a/drivers/usb/gadget/function/f_uvc.c 
b/drivers/usb/gadget/function/f_uvc.c
+index bf0a3fc2d7767..5df1b68e5eacc 100644
+--- a/drivers/usb/gadget/function/f_uvc.c
 b/drivers/usb/gadget/function/f_uvc.c
+@@ -213,8 +213,9 @@ uvc_function_ep0_complete(struct usb_ep *ep, struct 
usb_request *req)
+ 
+   memset(_event, 0, sizeof(v4l2_event));
+   v4l2_event.type = UVC_EVENT_DATA;
+-  uvc_event->data.length = req->actual;
+-  memcpy(_event->data.data, req->buf, req->actual);
++  uvc_event->data.length = min_t(unsigned int, req->actual,
++  sizeof(uvc_event->data.data));
++  memcpy(_event->data.data, req->buf, uvc_event->data.length);
+   v4l2_event_queue(>vdev, _event);
+   }
+ }
+diff --git a/drivers/usb/host/xhci-pci.c b/drivers/usb/host/xhci-pci.c
+index fdf0831965283..105f2b8dc1ba3 100644
+--- a/drivers/usb/host/xhci-pci.c
 b/drivers/usb/host/xhci-pci.c
+@@ -59,6 +59,7 @@
+ #define PCI_DEVICE_ID_INTEL_TIGER_LAKE_XHCI   0x9a13
+ #define PCI_DEVICE_ID_INTEL_MAPLE_RIDGE_XHCI  0x1138
+ #define PCI_DEVICE_ID_INTEL_ALDER_LAKE_PCH_XHCI   0x51ed
++#define PCI_DEVICE_ID_INTEL_ALDER_LAKE_N_PCH_XHCI 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-12-19 Thread Alice Ferrazzi
commit: f475596f15793492834fee3a67d179df0e43def3
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Mon Dec 19 12:23:51 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Mon Dec 19 12:24:30 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f475596f

Linux patch 5.15.84

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |   4 +
 1083_linux-5.15.84.patch | 450 +++
 2 files changed, 454 insertions(+)

diff --git a/_README b/_README
index 4db1c439..a4bf7d24 100644
--- a/_README
+++ b/_README
@@ -375,6 +375,10 @@ Patch:  1082_linux-5.15.83.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.83
 
+Patch:  1083_linux-5.15.84.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.84
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1083_linux-5.15.84.patch b/1083_linux-5.15.84.patch
new file mode 100644
index ..85f93bf3
--- /dev/null
+++ b/1083_linux-5.15.84.patch
@@ -0,0 +1,450 @@
+diff --git a/Makefile b/Makefile
+index 7825a96e9c360..66cd053b3e7ae 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 83
++SUBLEVEL = 84
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/x86/entry/vdso/vdso.lds.S b/arch/x86/entry/vdso/vdso.lds.S
+index 4bf48462fca7a..e8c60ae7a7c83 100644
+--- a/arch/x86/entry/vdso/vdso.lds.S
 b/arch/x86/entry/vdso/vdso.lds.S
+@@ -27,7 +27,9 @@ VERSION {
+   __vdso_time;
+   clock_getres;
+   __vdso_clock_getres;
++#ifdef CONFIG_X86_SGX
+   __vdso_sgx_enter_enclave;
++#endif
+   local: *;
+   };
+ }
+diff --git a/drivers/net/can/usb/mcba_usb.c b/drivers/net/can/usb/mcba_usb.c
+index 023bd34d48e3c..e9ccdcce01cc3 100644
+--- a/drivers/net/can/usb/mcba_usb.c
 b/drivers/net/can/usb/mcba_usb.c
+@@ -47,6 +47,10 @@
+ #define MCBA_VER_REQ_USB 1
+ #define MCBA_VER_REQ_CAN 2
+ 
++/* Drive the CAN_RES signal LOW "0" to activate R24 and R25 */
++#define MCBA_VER_TERMINATION_ON 0
++#define MCBA_VER_TERMINATION_OFF 1
++
+ #define MCBA_SIDL_EXID_MASK 0x8
+ #define MCBA_DLC_MASK 0xf
+ #define MCBA_DLC_RTR_MASK 0x40
+@@ -469,7 +473,7 @@ static void mcba_usb_process_ka_usb(struct mcba_priv *priv,
+   priv->usb_ka_first_pass = false;
+   }
+ 
+-  if (msg->termination_state)
++  if (msg->termination_state == MCBA_VER_TERMINATION_ON)
+   priv->can.termination = MCBA_TERMINATION_ENABLED;
+   else
+   priv->can.termination = MCBA_TERMINATION_DISABLED;
+@@ -789,9 +793,9 @@ static int mcba_set_termination(struct net_device *netdev, 
u16 term)
+   };
+ 
+   if (term == MCBA_TERMINATION_ENABLED)
+-  usb_msg.termination = 1;
++  usb_msg.termination = MCBA_VER_TERMINATION_ON;
+   else
+-  usb_msg.termination = 0;
++  usb_msg.termination = MCBA_VER_TERMINATION_OFF;
+ 
+   mcba_usb_xmit_cmd(priv, (struct mcba_usb_msg *)_msg);
+ 
+diff --git a/drivers/net/ethernet/freescale/fec_main.c 
b/drivers/net/ethernet/freescale/fec_main.c
+index a829ba128b9d5..afb30d679a473 100644
+--- a/drivers/net/ethernet/freescale/fec_main.c
 b/drivers/net/ethernet/freescale/fec_main.c
+@@ -72,7 +72,7 @@
+ #include "fec.h"
+ 
+ static void set_multicast_list(struct net_device *ndev);
+-static void fec_enet_itr_coal_init(struct net_device *ndev);
++static void fec_enet_itr_coal_set(struct net_device *ndev);
+ 
+ #define DRIVER_NAME   "fec"
+ 
+@@ -1163,8 +1163,8 @@ fec_restart(struct net_device *ndev)
+   writel(0, fep->hwp + FEC_IMASK);
+ 
+   /* Init the interrupt coalescing */
+-  fec_enet_itr_coal_init(ndev);
+-
++  if (fep->quirks & FEC_QUIRK_HAS_COALESCE)
++  fec_enet_itr_coal_set(ndev);
+ }
+ 
+ static void fec_enet_stop_mode(struct fec_enet_private *fep, bool enabled)
+@@ -2760,19 +2760,6 @@ static int fec_enet_set_coalesce(struct net_device 
*ndev,
+   return 0;
+ }
+ 
+-static void fec_enet_itr_coal_init(struct net_device *ndev)
+-{
+-  struct ethtool_coalesce ec;
+-
+-  ec.rx_coalesce_usecs = FEC_ITR_ICTT_DEFAULT;
+-  ec.rx_max_coalesced_frames = FEC_ITR_ICFT_DEFAULT;
+-
+-  ec.tx_coalesce_usecs = FEC_ITR_ICTT_DEFAULT;
+-  ec.tx_max_coalesced_frames = FEC_ITR_ICFT_DEFAULT;
+-
+-  fec_enet_set_coalesce(ndev, , NULL, NULL);
+-}
+-
+ static int fec_enet_get_tunable(struct net_device *netdev,
+   const struct ethtool_tunable *tuna,
+   void *data)
+@@ -3526,6 +3513,10 @@ static int fec_enet_init(struct net_device *ndev)
+   fep->rx_align = 0x3;
+   fep->tx_align = 0x3;
+ #endif
++  fep->rx_pkts_itr = FEC_ITR_ICFT_DEFAULT;
++  fep->tx_pkts_itr = FEC_ITR_ICFT_DEFAULT;
++  

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-12-08 Thread Alice Ferrazzi
commit: 776352617b4b09ccb7716651f47f509ec913e8b4
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Dec  8 11:42:57 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Dec  8 11:43:30 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=77635261

Linux patch 5.15.82

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1081_linux-5.15.82.patch | 4156 ++
 2 files changed, 4160 insertions(+)

diff --git a/_README b/_README
index f0860330..52ff1bed 100644
--- a/_README
+++ b/_README
@@ -367,6 +367,10 @@ Patch:  1080_linux-5.15.81.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.81
 
+Patch:  1081_linux-5.15.82.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.82
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1081_linux-5.15.82.patch b/1081_linux-5.15.82.patch
new file mode 100644
index ..0d2b067a
--- /dev/null
+++ b/1081_linux-5.15.82.patch
@@ -0,0 +1,4156 @@
+diff --git a/Makefile b/Makefile
+index cc0a1da24943b..bc1cf1200b629 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 81
++SUBLEVEL = 82
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/at91rm9200.dtsi 
b/arch/arm/boot/dts/at91rm9200.dtsi
+index d1181ead18e5a..21344fbc89e5e 100644
+--- a/arch/arm/boot/dts/at91rm9200.dtsi
 b/arch/arm/boot/dts/at91rm9200.dtsi
+@@ -660,7 +660,7 @@
+   compatible = "atmel,at91rm9200-udc";
+   reg = <0xfffb 0x4000>;
+   interrupts = <11 IRQ_TYPE_LEVEL_HIGH 2>;
+-  clocks = < PMC_TYPE_PERIPHERAL 11>, < 
PMC_TYPE_SYSTEM 2>;
++  clocks = < PMC_TYPE_PERIPHERAL 11>, < 
PMC_TYPE_SYSTEM 1>;
+   clock-names = "pclk", "hclk";
+   status = "disabled";
+   };
+diff --git a/arch/arm64/kernel/mte.c b/arch/arm64/kernel/mte.c
+index dacca0684ea34..a3898bac5ae6f 100644
+--- a/arch/arm64/kernel/mte.c
 b/arch/arm64/kernel/mte.c
+@@ -53,7 +53,12 @@ static void mte_sync_page_tags(struct page *page, pte_t 
old_pte,
+* the new page->flags are visible before the tags were updated.
+*/
+   smp_wmb();
+-  mte_clear_page_tags(page_address(page));
++  /*
++   * Test PG_mte_tagged again in case it was racing with another
++   * set_pte_at().
++   */
++  if (!test_and_set_bit(PG_mte_tagged, >flags))
++  mte_clear_page_tags(page_address(page));
+ }
+ 
+ void mte_sync_tags(pte_t old_pte, pte_t pte)
+@@ -69,7 +74,7 @@ void mte_sync_tags(pte_t old_pte, pte_t pte)
+ 
+   /* if PG_mte_tagged is set, tags have already been initialised */
+   for (i = 0; i < nr_pages; i++, page++) {
+-  if (!test_and_set_bit(PG_mte_tagged, >flags))
++  if (!test_bit(PG_mte_tagged, >flags))
+   mte_sync_page_tags(page, old_pte, check_swap,
+  pte_is_tagged);
+   }
+diff --git a/arch/arm64/mm/mteswap.c b/arch/arm64/mm/mteswap.c
+index 7c4ef56265ee1..fd6cabc6d033a 100644
+--- a/arch/arm64/mm/mteswap.c
 b/arch/arm64/mm/mteswap.c
+@@ -62,7 +62,12 @@ bool mte_restore_tags(swp_entry_t entry, struct page *page)
+* the new page->flags are visible before the tags were updated.
+*/
+   smp_wmb();
+-  mte_restore_page_tags(page_address(page), tags);
++  /*
++   * Test PG_mte_tagged again in case it was racing with another
++   * set_pte_at().
++   */
++  if (!test_and_set_bit(PG_mte_tagged, >flags))
++  mte_restore_page_tags(page_address(page), tags);
+ 
+   return true;
+ }
+diff --git a/arch/riscv/include/asm/asm.h b/arch/riscv/include/asm/asm.h
+index 618d7c5af1a2d..e15a1c9f1cf88 100644
+--- a/arch/riscv/include/asm/asm.h
 b/arch/riscv/include/asm/asm.h
+@@ -23,6 +23,7 @@
+ #define REG_L __REG_SEL(ld, lw)
+ #define REG_S __REG_SEL(sd, sw)
+ #define REG_SC__REG_SEL(sc.d, sc.w)
++#define REG_AMOSWAP_AQ__REG_SEL(amoswap.d.aq, amoswap.w.aq)
+ #define REG_ASM   __REG_SEL(.dword, .word)
+ #define SZREG __REG_SEL(8, 4)
+ #define LGREG __REG_SEL(3, 2)
+diff --git a/arch/riscv/include/asm/efi.h b/arch/riscv/include/asm/efi.h
+index cc4f6787f9371..1bb8662875dda 100644
+--- a/arch/riscv/include/asm/efi.h
 b/arch/riscv/include/asm/efi.h
+@@ -10,6 +10,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #ifdef CONFIG_EFI
+ extern void efi_init(void);
+@@ -20,7 +21,10 @@ extern void efi_init(void);
+ int efi_create_mapping(struct mm_struct *mm, efi_memory_desc_t *md);
+ int 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-11-16 Thread Alice Ferrazzi
commit: 5f6bddde5d26c125f44b2bf34d6a2788c72ccf81
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Nov 16 11:31:50 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Nov 16 11:31:50 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5f6bddde

Linux patch 5.15.79

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1078_linux-5.15.79.patch | 4205 ++
 2 files changed, 4209 insertions(+)

diff --git a/_README b/_README
index b1c47440..f6309ff8 100644
--- a/_README
+++ b/_README
@@ -355,6 +355,10 @@ Patch:  1077_linux-5.15.78.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.78
 
+Patch:  1078_linux-5.15.79.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.79
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1078_linux-5.15.79.patch b/1078_linux-5.15.79.patch
new file mode 100644
index ..b8ce0985
--- /dev/null
+++ b/1078_linux-5.15.79.patch
@@ -0,0 +1,4205 @@
+diff --git a/Documentation/virt/kvm/devices/vm.rst 
b/Documentation/virt/kvm/devices/vm.rst
+index 0aa5b1cfd700c..60acc39e0e937 100644
+--- a/Documentation/virt/kvm/devices/vm.rst
 b/Documentation/virt/kvm/devices/vm.rst
+@@ -215,6 +215,7 @@ KVM_S390_VM_TOD_EXT).
+ :Parameters: address of a buffer in user space to store the data (u8) to
+ :Returns:   -EFAULT if the given address is not accessible from kernel space;
+   -EINVAL if setting the TOD clock extension to != 0 is not supported
++  -EOPNOTSUPP for a PV guest (TOD managed by the ultravisor)
+ 
+ 3.2. ATTRIBUTE: KVM_S390_VM_TOD_LOW
+ ---
+@@ -224,6 +225,7 @@ the POP (u64).
+ 
+ :Parameters: address of a buffer in user space to store the data (u64) to
+ :Returns:-EFAULT if the given address is not accessible from kernel space
++   -EOPNOTSUPP for a PV guest (TOD managed by the ultravisor)
+ 
+ 3.3. ATTRIBUTE: KVM_S390_VM_TOD_EXT
+ ---
+@@ -237,6 +239,7 @@ it, it is stored as 0 and not allowed to be set to a value 
!= 0.
+(kvm_s390_vm_tod_clock) to
+ :Returns:   -EFAULT if the given address is not accessible from kernel space;
+   -EINVAL if setting the TOD clock extension to != 0 is not supported
++  -EOPNOTSUPP for a PV guest (TOD managed by the ultravisor)
+ 
+ 4. GROUP: KVM_S390_VM_CRYPTO
+ 
+diff --git a/Makefile b/Makefile
+index 397dcb7af1c85..e59491ff5e968 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 78
++SUBLEVEL = 79
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/kernel/efi.c b/arch/arm64/kernel/efi.c
+index e1be6c429810d..a908a37f03678 100644
+--- a/arch/arm64/kernel/efi.c
 b/arch/arm64/kernel/efi.c
+@@ -12,6 +12,14 @@
+ 
+ #include 
+ 
++static bool region_is_misaligned(const efi_memory_desc_t *md)
++{
++  if (PAGE_SIZE == EFI_PAGE_SIZE)
++  return false;
++  return !PAGE_ALIGNED(md->phys_addr) ||
++ !PAGE_ALIGNED(md->num_pages << EFI_PAGE_SHIFT);
++}
++
+ /*
+  * Only regions of type EFI_RUNTIME_SERVICES_CODE need to be
+  * executable, everything else can be mapped with the XN bits
+@@ -25,14 +33,22 @@ static __init pteval_t 
create_mapping_protection(efi_memory_desc_t *md)
+   if (type == EFI_MEMORY_MAPPED_IO)
+   return PROT_DEVICE_nGnRE;
+ 
+-  if (WARN_ONCE(!PAGE_ALIGNED(md->phys_addr),
+-"UEFI Runtime regions are not aligned to 64 KB -- buggy 
firmware?"))
++  if (region_is_misaligned(md)) {
++  static bool __initdata code_is_misaligned;
++
+   /*
+-   * If the region is not aligned to the page size of the OS, we
+-   * can not use strict permissions, since that would also affect
+-   * the mapping attributes of the adjacent regions.
++   * Regions that are not aligned to the OS page size cannot be
++   * mapped with strict permissions, as those might interfere
++   * with the permissions that are needed by the adjacent
++   * region's mapping. However, if we haven't encountered any
++   * misaligned runtime code regions so far, we can safely use
++   * non-executable permissions for non-code regions.
+*/
+-  return pgprot_val(PAGE_KERNEL_EXEC);
++  code_is_misaligned |= (type == EFI_RUNTIME_SERVICES_CODE);
++
++  return code_is_misaligned ? pgprot_val(PAGE_KERNEL_EXEC)
++: pgprot_val(PAGE_KERNEL);
++  }
+ 
+   /* R-- */
+   if ((attr & (EFI_MEMORY_XP | EFI_MEMORY_RO)) ==
+@@ -63,19 +79,16 @@ int __init efi_create_mapping(struct 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-10-29 Thread Mike Pagano
commit: 20a23b2929252b33bd62465ae0b18274aa60f808
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct 29 09:53:38 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct 29 09:53:38 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=20a23b29

Linux patch 5.15.76

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1075_linux-5.15.76.patch | 3367 ++
 2 files changed, 3371 insertions(+)

diff --git a/_README b/_README
index 1ee206dd..eff41fa7 100644
--- a/_README
+++ b/_README
@@ -343,6 +343,10 @@ Patch:  1074_linux-5.15.75.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.75
 
+Patch:  1075_linux-5.15.76.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.76
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1075_linux-5.15.76.patch b/1075_linux-5.15.76.patch
new file mode 100644
index ..0bbc444a
--- /dev/null
+++ b/1075_linux-5.15.76.patch
@@ -0,0 +1,3367 @@
+diff --git a/Documentation/arm64/silicon-errata.rst 
b/Documentation/arm64/silicon-errata.rst
+index 21715d1e538d0..1cee230338a23 100644
+--- a/Documentation/arm64/silicon-errata.rst
 b/Documentation/arm64/silicon-errata.rst
+@@ -78,10 +78,14 @@ stable kernels.
+ 
++-+-+-+
+ | ARM| Cortex-A57  | #1319537| ARM64_ERRATUM_1319367  
 |
+ 
++-+-+-+
++| ARM| Cortex-A57  | #1742098| ARM64_ERRATUM_1742098  
 |
++++-+-+-+
+ | ARM| Cortex-A72  | #853709 | N/A
 |
+ 
++-+-+-+
+ | ARM| Cortex-A72  | #1319367| ARM64_ERRATUM_1319367  
 |
+ 
++-+-+-+
++| ARM| Cortex-A72  | #1655431| ARM64_ERRATUM_1742098  
 |
++++-+-+-+
+ | ARM| Cortex-A73  | #858921 | ARM64_ERRATUM_858921   
 |
+ 
++-+-+-+
+ | ARM| Cortex-A76  | #1188873,1418040| ARM64_ERRATUM_1418040  
 |
+diff --git a/Makefile b/Makefile
+index e3d63d529e0d7..e7293e7a7ee98 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 75
++SUBLEVEL = 76
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+@@ -870,7 +870,9 @@ else
+ DEBUG_CFLAGS  += -g
+ endif
+ 
+-ifndef CONFIG_AS_IS_LLVM
++ifdef CONFIG_AS_IS_LLVM
++KBUILD_AFLAGS += -g
++else
+ KBUILD_AFLAGS += -Wa,-gdwarf-2
+ endif
+ 
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 1e5a03d51d465..9d3cbe786f8df 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -487,6 +487,22 @@ config ARM64_ERRATUM_834220
+ 
+ If unsure, say Y.
+ 
++config ARM64_ERRATUM_1742098
++  bool "Cortex-A57/A72: 1742098: ELR recorded incorrectly on interrupt 
taken between cryptographic instructions in a sequence"
++  depends on COMPAT
++  default y
++  help
++This option removes the AES hwcap for aarch32 user-space to
++workaround erratum 1742098 on Cortex-A57 and Cortex-A72.
++
++Affected parts may corrupt the AES state if an interrupt is
++taken between a pair of AES instructions. These instructions
++are only present if the cryptography extensions are present.
++All software should have a fallback implementation for CPUs
++that don't implement the cryptography extensions.
++
++If unsure, say Y.
++
+ config ARM64_ERRATUM_845719
+   bool "Cortex-A53: 845719: a load might read incorrect data"
+   depends on COMPAT
+diff --git a/arch/arm64/include/asm/mte.h b/arch/arm64/include/asm/mte.h
+index 02511650cffe5..3e368ca66623b 100644
+--- a/arch/arm64/include/asm/mte.h
 b/arch/arm64/include/asm/mte.h
+@@ -40,7 +40,9 @@ void mte_sync_tags(pte_t old_pte, pte_t pte);
+ void mte_copy_page_tags(void *kto, const void *kfrom);
+ void mte_thread_init_user(void);
+ void mte_thread_switch(struct task_struct *next);
++void mte_cpu_setup(void);
+ void mte_suspend_enter(void);
++void mte_suspend_exit(void);
+ long set_mte_ctrl(struct task_struct *task, unsigned long arg);
+ long get_mte_ctrl(struct task_struct *task);
+ int mte_ptrace_copy_tags(struct task_struct *child, long request,
+@@ -69,6 +71,9 @@ static inline void mte_thread_switch(struct task_struct 
*next)
+ static inline void mte_suspend_enter(void)
+ {
+ }

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-10-15 Thread Mike Pagano
commit: b28fc97dd3f5062bfd08c54fe1b56545b897f24f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct 15 10:04:49 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct 15 10:04:49 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b28fc97d

Linux patch 5.15.74

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1073_linux-5.15.74.patch | 2330 ++
 2 files changed, 2334 insertions(+)

diff --git a/_README b/_README
index ce03db63..9e976de9 100644
--- a/_README
+++ b/_README
@@ -335,6 +335,10 @@ Patch:  1072_linux-5.15.73.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.73
 
+Patch:  1073_linux-5.15.74.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.74
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1073_linux-5.15.74.patch b/1073_linux-5.15.74.patch
new file mode 100644
index ..41432bdf
--- /dev/null
+++ b/1073_linux-5.15.74.patch
@@ -0,0 +1,2330 @@
+diff --git a/Makefile b/Makefile
+index fc47032dabb8b..86b6ca862e39a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 73
++SUBLEVEL = 74
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/powerpc/include/asm/paca.h b/arch/powerpc/include/asm/paca.h
+index dc05a862e72a1..c5c9e25153152 100644
+--- a/arch/powerpc/include/asm/paca.h
 b/arch/powerpc/include/asm/paca.h
+@@ -263,7 +263,6 @@ struct paca_struct {
+   u64 l1d_flush_size;
+ #endif
+ #ifdef CONFIG_PPC_PSERIES
+-  struct rtas_args *rtas_args_reentrant;
+   u8 *mce_data_buf;   /* buffer to hold per cpu rtas errlog */
+ #endif /* CONFIG_PPC_PSERIES */
+ 
+diff --git a/arch/powerpc/include/asm/rtas.h b/arch/powerpc/include/asm/rtas.h
+index 9dc97d2f9d27e..a05b34cf5f408 100644
+--- a/arch/powerpc/include/asm/rtas.h
 b/arch/powerpc/include/asm/rtas.h
+@@ -240,7 +240,6 @@ extern struct rtas_t rtas;
+ extern int rtas_token(const char *service);
+ extern int rtas_service_present(const char *service);
+ extern int rtas_call(int token, int, int, int *, ...);
+-int rtas_call_reentrant(int token, int nargs, int nret, int *outputs, ...);
+ void rtas_call_unlocked(struct rtas_args *args, int token, int nargs,
+   int nret, ...);
+ extern void __noreturn rtas_restart(char *cmd);
+diff --git a/arch/powerpc/kernel/paca.c b/arch/powerpc/kernel/paca.c
+index 9bd30cac852bf..2de557663a96c 100644
+--- a/arch/powerpc/kernel/paca.c
 b/arch/powerpc/kernel/paca.c
+@@ -16,7 +16,6 @@
+ #include 
+ #include 
+ #include 
+-#include 
+ 
+ #include "setup.h"
+ 
+@@ -172,30 +171,6 @@ static struct slb_shadow * __init new_slb_shadow(int cpu, 
unsigned long limit)
+ 
+ #endif /* CONFIG_PPC_BOOK3S_64 */
+ 
+-#ifdef CONFIG_PPC_PSERIES
+-/**
+- * new_rtas_args() - Allocates rtas args
+- * @cpu:  CPU number
+- * @limit:Memory limit for this allocation
+- *
+- * Allocates a struct rtas_args and return it's pointer,
+- * if not in Hypervisor mode
+- *
+- * Return:Pointer to allocated rtas_args
+- *NULL if CPU in Hypervisor Mode
+- */
+-static struct rtas_args * __init new_rtas_args(int cpu, unsigned long limit)
+-{
+-  limit = min_t(unsigned long, limit, RTAS_INSTANTIATE_MAX);
+-
+-  if (early_cpu_has_feature(CPU_FTR_HVMODE))
+-  return NULL;
+-
+-  return alloc_paca_data(sizeof(struct rtas_args), L1_CACHE_BYTES,
+- limit, cpu);
+-}
+-#endif /* CONFIG_PPC_PSERIES */
+-
+ /* The Paca is an array with one entry per processor.  Each contains an
+  * lppaca, which contains the information shared between the
+  * hypervisor and Linux.
+@@ -234,10 +209,6 @@ void __init initialise_paca(struct paca_struct *new_paca, 
int cpu)
+   /* For now -- if we have threads this will be adjusted later */
+   new_paca->tcd_ptr = _paca->tcd;
+ #endif
+-
+-#ifdef CONFIG_PPC_PSERIES
+-  new_paca->rtas_args_reentrant = NULL;
+-#endif
+ }
+ 
+ /* Put the paca pointer into r13 and SPRG_PACA */
+@@ -309,9 +280,6 @@ void __init allocate_paca(int cpu)
+ #endif
+ #ifdef CONFIG_PPC_BOOK3S_64
+   paca->slb_shadow_ptr = new_slb_shadow(cpu, limit);
+-#endif
+-#ifdef CONFIG_PPC_PSERIES
+-  paca->rtas_args_reentrant = new_rtas_args(cpu, limit);
+ #endif
+   paca_struct_size += sizeof(struct paca_struct);
+ }
+diff --git a/arch/powerpc/kernel/rtas.c b/arch/powerpc/kernel/rtas.c
+index e8f44084d2512..7834ce3aa7f1b 100644
+--- a/arch/powerpc/kernel/rtas.c
 b/arch/powerpc/kernel/rtas.c
+@@ -42,7 +42,6 @@
+ #include 
+ #include 
+ #include 
+-#include 
+ 
+ /* This is here deliberately so it's only used in this file */
+ void enter_rtas(unsigned long);
+@@ -845,59 +844,6 @@ void rtas_activate_firmware(void)
+   pr_err("ibm,activate-firmware 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-10-12 Thread Mike Pagano
commit: e3c3f3d9635a93a9163d08fa77c931a8e65385e2
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct 12 11:18:10 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct 12 11:18:10 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e3c3f3d9

Linux patch 5.15.73

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1072_linux-5.15.73.patch | 1880 ++
 2 files changed, 1884 insertions(+)

diff --git a/_README b/_README
index 13e5fbeb..ce03db63 100644
--- a/_README
+++ b/_README
@@ -331,6 +331,10 @@ Patch:  1071_linux-5.15.72.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.72
 
+Patch:  1072_linux-5.15.73.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.73
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1072_linux-5.15.73.patch b/1072_linux-5.15.73.patch
new file mode 100644
index ..e287529f
--- /dev/null
+++ b/1072_linux-5.15.73.patch
@@ -0,0 +1,1880 @@
+diff --git a/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt 
b/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt
+index 8a9f3559335b5..7e14e26676ec9 100644
+--- a/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt
 b/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt
+@@ -34,8 +34,8 @@ Example:
+ Use specific request line passing from dma
+ For example, MMC request line is 5
+ 
+-  sdhci: sdhci@98e0 {
+-  compatible = "moxa,moxart-sdhci";
++  mmc: mmc@98e0 {
++  compatible = "moxa,moxart-mmc";
+   reg = <0x98e0 0x5C>;
+   interrupts = <5 0>;
+   clocks = <_apb>;
+diff --git a/Documentation/process/code-of-conduct-interpretation.rst 
b/Documentation/process/code-of-conduct-interpretation.rst
+index e899f14a4ba24..4f8a06b00f608 100644
+--- a/Documentation/process/code-of-conduct-interpretation.rst
 b/Documentation/process/code-of-conduct-interpretation.rst
+@@ -51,7 +51,7 @@ the Technical Advisory Board (TAB) or other maintainers if 
you're
+ uncertain how to handle situations that come up.  It will not be
+ considered a violation report unless you want it to be.  If you are
+ uncertain about approaching the TAB or any other maintainers, please
+-reach out to our conflict mediator, Mishi Choudhary .
++reach out to our conflict mediator, Joanna Lee .
+ 
+ In the end, "be kind to each other" is really what the end goal is for
+ everybody.  We know everyone is human and we all fail at times, but the
+diff --git a/Makefile b/Makefile
+index 19c18204d1655..fc47032dabb8b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 72
++SUBLEVEL = 73
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/moxart-uc7112lx.dts 
b/arch/arm/boot/dts/moxart-uc7112lx.dts
+index eb5291b0ee3aa..e07b807b4cec5 100644
+--- a/arch/arm/boot/dts/moxart-uc7112lx.dts
 b/arch/arm/boot/dts/moxart-uc7112lx.dts
+@@ -79,7 +79,7 @@
+   clocks = <>;
+ };
+ 
+- {
++ {
+   status = "okay";
+ };
+ 
+diff --git a/arch/arm/boot/dts/moxart.dtsi b/arch/arm/boot/dts/moxart.dtsi
+index f5f070a874823..764832ddfa78a 100644
+--- a/arch/arm/boot/dts/moxart.dtsi
 b/arch/arm/boot/dts/moxart.dtsi
+@@ -93,8 +93,8 @@
+   clock-names = "PCLK";
+   };
+ 
+-  sdhci: sdhci@98e0 {
+-  compatible = "moxa,moxart-sdhci";
++  mmc: mmc@98e0 {
++  compatible = "moxa,moxart-mmc";
+   reg = <0x98e0 0x5C>;
+   interrupts = <5 IRQ_TYPE_LEVEL_HIGH>;
+   clocks = <_apb>;
+diff --git a/arch/powerpc/mm/book3s64/radix_pgtable.c 
b/arch/powerpc/mm/book3s64/radix_pgtable.c
+index 795d18a84f556..a339cb5de5dd1 100644
+--- a/arch/powerpc/mm/book3s64/radix_pgtable.c
 b/arch/powerpc/mm/book3s64/radix_pgtable.c
+@@ -954,15 +954,6 @@ pmd_t radix__pmdp_collapse_flush(struct vm_area_struct 
*vma, unsigned long addre
+   pmd = *pmdp;
+   pmd_clear(pmdp);
+ 
+-  /*
+-   * pmdp collapse_flush need to ensure that there are no parallel gup
+-   * walk after this call. This is needed so that we can have stable
+-   * page ref count when collapsing a page. We don't allow a collapse page
+-   * if we have gup taken on the page. We can ensure that by sending IPI
+-   * because gup walk happens with IRQ disabled.
+-   */
+-  serialize_against_pte_lookup(vma->vm_mm);
+-
+   radix__flush_tlb_collapsed_pmd(vma->vm_mm, address);
+ 
+   return pmd;
+diff --git a/arch/um/Makefile b/arch/um/Makefile
+index f2fe63bfd819f..f1d4d67157be0 100644
+--- a/arch/um/Makefile
 b/arch/um/Makefile
+@@ -132,10 +132,18 @@ export LDS_ELF_FORMAT := 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-10-05 Thread Mike Pagano
commit: 36a38afbe9366acf0378b89d458650428483ffc1
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct  5 11:57:12 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct  5 11:57:12 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=36a38afb

Linux patch 5.15.72

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1071_linux-5.15.72.patch | 2196 ++
 2 files changed, 2200 insertions(+)

diff --git a/_README b/_README
index 0489f33c..13e5fbeb 100644
--- a/_README
+++ b/_README
@@ -327,6 +327,10 @@ Patch:  1070_linux-5.15.71.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.71
 
+Patch:  1071_linux-5.15.72.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.72
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1071_linux-5.15.72.patch b/1071_linux-5.15.72.patch
new file mode 100644
index ..141fe7ea
--- /dev/null
+++ b/1071_linux-5.15.72.patch
@@ -0,0 +1,2196 @@
+diff --git a/Makefile b/Makefile
+index 4c06cbe89ece2..19c18204d1655 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 71
++SUBLEVEL = 72
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/am33xx-l4.dtsi 
b/arch/arm/boot/dts/am33xx-l4.dtsi
+index c9629cb5ccd1e..9a750883b987b 100644
+--- a/arch/arm/boot/dts/am33xx-l4.dtsi
 b/arch/arm/boot/dts/am33xx-l4.dtsi
+@@ -1500,8 +1500,7 @@
+   mmc1: mmc@0 {
+   compatible = "ti,am335-sdhci";
+   ti,needs-special-reset;
+-  dmas = <_xbar 24 0 0
+-  _xbar 25 0 0>;
++  dmas = < 24 0>, < 25 0>;
+   dma-names = "tx", "rx";
+   interrupts = <64>;
+   reg = <0x0 0x1000>;
+diff --git a/arch/arm/boot/dts/am5748.dtsi b/arch/arm/boot/dts/am5748.dtsi
+index c260aa1a85bdb..a1f029e9d1f3d 100644
+--- a/arch/arm/boot/dts/am5748.dtsi
 b/arch/arm/boot/dts/am5748.dtsi
+@@ -25,6 +25,10 @@
+   status = "disabled";
+ };
+ 
++_tm {
++  status = "disabled";
++};
++
+ _tm {
+   status = "disabled";
+ };
+diff --git a/arch/arm/boot/dts/integratorap.dts 
b/arch/arm/boot/dts/integratorap.dts
+index 67d1f9b24a52f..8600c0548525e 100644
+--- a/arch/arm/boot/dts/integratorap.dts
 b/arch/arm/boot/dts/integratorap.dts
+@@ -153,6 +153,7 @@
+ 
+   pci: pciv3@6200 {
+   compatible = "arm,integrator-ap-pci", "v3,v360epc-pci";
++  device_type = "pci";
+   #interrupt-cells = <1>;
+   #size-cells = <2>;
+   #address-cells = <3>;
+diff --git a/arch/arm64/boot/dts/qcom/sm8350.dtsi 
b/arch/arm64/boot/dts/qcom/sm8350.dtsi
+index 9ffb7355850c7..c0a3ea47302f4 100644
+--- a/arch/arm64/boot/dts/qcom/sm8350.dtsi
 b/arch/arm64/boot/dts/qcom/sm8350.dtsi
+@@ -1109,7 +1109,7 @@
+ 
+   ufs_mem_phy: phy@1d87000 {
+   compatible = "qcom,sm8350-qmp-ufs-phy";
+-  reg = <0 0x01d87000 0 0xe10>;
++  reg = <0 0x01d87000 0 0x1c4>;
+   #address-cells = <2>;
+   #size-cells = <2>;
+   #clock-cells = <1>;
+diff --git a/arch/x86/kernel/alternative.c b/arch/x86/kernel/alternative.c
+index 98a8b59f87f36..43dd7f281a216 100644
+--- a/arch/x86/kernel/alternative.c
 b/arch/x86/kernel/alternative.c
+@@ -1200,22 +1200,23 @@ struct bp_patching_desc {
+   atomic_t refs;
+ };
+ 
+-static struct bp_patching_desc *bp_desc;
++static struct bp_patching_desc bp_desc;
+ 
+ static __always_inline
+-struct bp_patching_desc *try_get_desc(struct bp_patching_desc **descp)
++struct bp_patching_desc *try_get_desc(void)
+ {
+-  /* rcu_dereference */
+-  struct bp_patching_desc *desc = __READ_ONCE(*descp);
++  struct bp_patching_desc *desc = _desc;
+ 
+-  if (!desc || !arch_atomic_inc_not_zero(>refs))
++  if (!arch_atomic_inc_not_zero(>refs))
+   return NULL;
+ 
+   return desc;
+ }
+ 
+-static __always_inline void put_desc(struct bp_patching_desc *desc)
++static __always_inline void put_desc(void)
+ {
++  struct bp_patching_desc *desc = _desc;
++
+   smp_mb__before_atomic();
+   arch_atomic_dec(>refs);
+ }
+@@ -1248,15 +1249,15 @@ noinstr int poke_int3_handler(struct pt_regs *regs)
+ 
+   /*
+* Having observed our INT3 instruction, we now must observe
+-   * bp_desc:
++   * bp_desc with non-zero refcount:
+*
+-   *  bp_desc = desc  INT3
++   *  bp_desc.refs = 1INT3
+*  WMB RMB
+-   * 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-09-23 Thread Mike Pagano
commit: 0b9512851c65f6d3a2d5ba258b54343697f012c6
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Sep 23 12:39:18 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Sep 23 12:39:18 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0b951285

Linux patch 5.15.70

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1069_linux-5.15.70.patch | 1274 ++
 2 files changed, 1278 insertions(+)

diff --git a/_README b/_README
index 7caf56d0..673caa1d 100644
--- a/_README
+++ b/_README
@@ -319,6 +319,10 @@ Patch:  1068_linux-5.15.69.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.69
 
+Patch:  1069_linux-5.15.70.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.70
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1069_linux-5.15.70.patch b/1069_linux-5.15.70.patch
new file mode 100644
index ..2e159ef8
--- /dev/null
+++ b/1069_linux-5.15.70.patch
@@ -0,0 +1,1274 @@
+diff --git a/Makefile b/Makefile
+index 2134d5711dccc..e815677ec0112 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 69
++SUBLEVEL = 70
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/boot/dts/arm/juno-base.dtsi 
b/arch/arm64/boot/dts/arm/juno-base.dtsi
+index a2635b14da309..34e5549ea748a 100644
+--- a/arch/arm64/boot/dts/arm/juno-base.dtsi
 b/arch/arm64/boot/dts/arm/juno-base.dtsi
+@@ -26,7 +26,8 @@
+   compatible = "arm,mhu", "arm,primecell";
+   reg = <0x0 0x2b1f 0x0 0x1000>;
+   interrupts = ,
+-   ;
++   ,
++   ;
+   #mbox-cells = <1>;
+   clocks = <_refclk100mhz>;
+   clock-names = "apb_pclk";
+diff --git a/arch/mips/cavium-octeon/octeon-irq.c 
b/arch/mips/cavium-octeon/octeon-irq.c
+index be5d4afcd30f9..353dfeee0a6d3 100644
+--- a/arch/mips/cavium-octeon/octeon-irq.c
 b/arch/mips/cavium-octeon/octeon-irq.c
+@@ -127,6 +127,16 @@ static void octeon_irq_free_cd(struct irq_domain *d, 
unsigned int irq)
+ static int octeon_irq_force_ciu_mapping(struct irq_domain *domain,
+   int irq, int line, int bit)
+ {
++  struct device_node *of_node;
++  int ret;
++
++  of_node = irq_domain_get_of_node(domain);
++  if (!of_node)
++  return -EINVAL;
++  ret = irq_alloc_desc_at(irq, of_node_to_nid(of_node));
++  if (ret < 0)
++  return ret;
++
+   return irq_domain_associate(domain, irq, line << 6 | bit);
+ }
+ 
+diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig
+index e6542e44caded..117b0f882750a 100644
+--- a/arch/parisc/Kconfig
 b/arch/parisc/Kconfig
+@@ -220,8 +220,18 @@ config MLONGCALLS
+ Enabling this option will probably slow down your kernel.
+ 
+ config 64BIT
+-  def_bool "$(ARCH)" = "parisc64"
++  def_bool y if "$(ARCH)" = "parisc64"
++  bool "64-bit kernel" if "$(ARCH)" = "parisc"
+   depends on PA8X00
++  help
++Enable this if you want to support 64bit kernel on PA-RISC platform.
++
++At the moment, only people willing to use more than 2GB of RAM,
++or having a 64bit-only capable PA-RISC machine should say Y here.
++
++Since there is no 64bit userland on PA-RISC, there is no point to
++enable this option otherwise. The 64bit kernel is significantly bigger
++and slower than the 32bit one.
+ 
+ choice
+   prompt "Kernel page size"
+diff --git a/arch/x86/include/asm/kvm-x86-ops.h 
b/arch/x86/include/asm/kvm-x86-ops.h
+index 9e50da3ed01a3..23ea8a25cbbeb 100644
+--- a/arch/x86/include/asm/kvm-x86-ops.h
 b/arch/x86/include/asm/kvm-x86-ops.h
+@@ -115,6 +115,7 @@ KVM_X86_OP(enable_smi_window)
+ KVM_X86_OP_NULL(mem_enc_op)
+ KVM_X86_OP_NULL(mem_enc_reg_region)
+ KVM_X86_OP_NULL(mem_enc_unreg_region)
++KVM_X86_OP_NULL(guest_memory_reclaimed)
+ KVM_X86_OP(get_msr_feature)
+ KVM_X86_OP(can_emulate_instruction)
+ KVM_X86_OP(apic_init_signal_blocked)
+diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h
+index 74b5819120dab..9e800d4d323c6 100644
+--- a/arch/x86/include/asm/kvm_host.h
 b/arch/x86/include/asm/kvm_host.h
+@@ -1476,6 +1476,7 @@ struct kvm_x86_ops {
+   int (*mem_enc_reg_region)(struct kvm *kvm, struct kvm_enc_region *argp);
+   int (*mem_enc_unreg_region)(struct kvm *kvm, struct kvm_enc_region 
*argp);
+   int (*vm_copy_enc_context_from)(struct kvm *kvm, unsigned int 
source_fd);
++  void (*guest_memory_reclaimed)(struct kvm *kvm);
+ 
+   int (*get_msr_feature)(struct kvm_msr_entry *entry);
+ 
+diff --git a/arch/x86/kvm/svm/sev.c b/arch/x86/kvm/svm/sev.c
+index 86f3096f042f7..eeedcb3d40e89 100644

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-09-20 Thread Mike Pagano
commit: 4957b5bbf67444f30231532668c95eaae4797ede
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Sep 20 12:01:00 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Sep 20 12:01:00 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4957b5bb

Linux patch 5.15.69

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1068_linux-5.15.69.patch | 1623 ++
 2 files changed, 1627 insertions(+)

diff --git a/_README b/_README
index 6021975a..7caf56d0 100644
--- a/_README
+++ b/_README
@@ -315,6 +315,10 @@ Patch:  1067_linux-5.15.68.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.68
 
+Patch:  1068_linux-5.15.69.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.69
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1068_linux-5.15.69.patch b/1068_linux-5.15.69.patch
new file mode 100644
index ..569dcfef
--- /dev/null
+++ b/1068_linux-5.15.69.patch
@@ -0,0 +1,1623 @@
+diff --git a/Documentation/devicetree/bindings/iio/gyroscope/bosch,bmg160.yaml 
b/Documentation/devicetree/bindings/iio/gyroscope/bosch,bmg160.yaml
+index b6bbc312a7cf7..1414ba9977c16 100644
+--- a/Documentation/devicetree/bindings/iio/gyroscope/bosch,bmg160.yaml
 b/Documentation/devicetree/bindings/iio/gyroscope/bosch,bmg160.yaml
+@@ -24,8 +24,10 @@ properties:
+ 
+   interrupts:
+ minItems: 1
++maxItems: 2
+ description:
+   Should be configured with type IRQ_TYPE_EDGE_RISING.
++  If two interrupts are provided, expected order is INT1 and INT2.
+ 
+ required:
+   - compatible
+diff --git a/Documentation/input/joydev/joystick.rst 
b/Documentation/input/joydev/joystick.rst
+index f615906a0821b..6d721396717a2 100644
+--- a/Documentation/input/joydev/joystick.rst
 b/Documentation/input/joydev/joystick.rst
+@@ -517,6 +517,7 @@ All I-Force devices are supported by the iforce module. 
This includes:
+ * AVB Mag Turbo Force
+ * AVB Top Shot Pegasus
+ * AVB Top Shot Force Feedback Racing Wheel
++* Boeder Force Feedback Wheel
+ * Logitech WingMan Force
+ * Logitech WingMan Force Wheel
+ * Guillemot Race Leader Force Feedback
+diff --git a/Makefile b/Makefile
+index d6b672375c079..2134d5711dccc 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 68
++SUBLEVEL = 69
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/at91-sama7g5ek.dts 
b/arch/arm/boot/dts/at91-sama7g5ek.dts
+index bac0e49cc5770..2038e387be288 100644
+--- a/arch/arm/boot/dts/at91-sama7g5ek.dts
 b/arch/arm/boot/dts/at91-sama7g5ek.dts
+@@ -169,8 +169,8 @@
+   regulators {
+   vdd_3v3: VDD_IO {
+   regulator-name = "VDD_IO";
+-  regulator-min-microvolt = <120>;
+-  regulator-max-microvolt = <370>;
++  regulator-min-microvolt = <330>;
++  regulator-max-microvolt = <330>;
+   regulator-initial-mode = <2>;
+   regulator-allowed-modes = <2>, <4>;
+   regulator-always-on;
+@@ -188,8 +188,8 @@
+ 
+   vddioddr: VDD_DDR {
+   regulator-name = "VDD_DDR";
+-  regulator-min-microvolt = <130>;
+-  regulator-max-microvolt = <145>;
++  regulator-min-microvolt = <135>;
++  regulator-max-microvolt = <135>;
+   regulator-initial-mode = <2>;
+   regulator-allowed-modes = <2>, <4>;
+   regulator-always-on;
+@@ -209,8 +209,8 @@
+ 
+   vddcore: VDD_CORE {
+   regulator-name = "VDD_CORE";
+-  regulator-min-microvolt = <110>;
+-  regulator-max-microvolt = <185>;
++  regulator-min-microvolt = <115>;
++  regulator-max-microvolt = <115>;
+   regulator-initial-mode = <2>;
+   regulator-allowed-modes = <2>, <4>;
+   regulator-always-on;
+@@ -228,8 +228,8 @@
+ 
+   vddcpu: VDD_OTHER {
+   regulator-name = "VDD_OTHER";
+-  

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-09-08 Thread Mike Pagano
commit: 4326da66a74be1881ae9c24254c4065383e309f0
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Sep  8 11:04:19 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Sep  8 11:04:19 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4326da66

Linux patch 5.15.67

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  4 
 1066_linux-5.15.67.patch | 16 
 2 files changed, 20 insertions(+)

diff --git a/_README b/_README
index 25df4d69..647f7781 100644
--- a/_README
+++ b/_README
@@ -307,6 +307,10 @@ Patch:  1065_linux-5.15.66.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.66
 
+Patch:  1066_linux-5.15.67.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.67
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1066_linux-5.15.67.patch b/1066_linux-5.15.67.patch
new file mode 100644
index ..0b520124
--- /dev/null
+++ b/1066_linux-5.15.67.patch
@@ -0,0 +1,16 @@
+diff --git a/Makefile b/Makefile
+index 4e747c99e7e07..eca45b7be9c1e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 66
++SUBLEVEL = 67
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/scripts/pahole-flags.sh b/scripts/pahole-flags.sh
+old mode 100644
+new mode 100755



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-09-05 Thread Mike Pagano
commit: 3ec134904b0cebc13533ac81b0841332b1dd2af1
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep  5 12:03:09 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep  5 12:03:09 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3ec13490

Linux patch 5.15.65

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1064_linux-5.15.65.patch | 4302 ++
 2 files changed, 4306 insertions(+)

diff --git a/_README b/_README
index 4b74f06a..079ad2a6 100644
--- a/_README
+++ b/_README
@@ -299,6 +299,10 @@ Patch:  1063_linux-5.15.64.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.64
 
+Patch:  1064_linux-5.15.65.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.65
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1064_linux-5.15.65.patch b/1064_linux-5.15.65.patch
new file mode 100644
index ..c209655f
--- /dev/null
+++ b/1064_linux-5.15.65.patch
@@ -0,0 +1,4302 @@
+diff --git a/Documentation/arm64/silicon-errata.rst 
b/Documentation/arm64/silicon-errata.rst
+index 7c1750bcc5bd8..46644736e5835 100644
+--- a/Documentation/arm64/silicon-errata.rst
 b/Documentation/arm64/silicon-errata.rst
+@@ -92,6 +92,8 @@ stable kernels.
+ 
++-+-+-+
+ | ARM| Cortex-A77  | #1508412| ARM64_ERRATUM_1508412  
 |
+ 
++-+-+-+
++| ARM| Cortex-A510 | #2441009| ARM64_ERRATUM_2441009  
 |
++++-+-+-+
+ | ARM| Neoverse-N1 | #1188873,1418040| ARM64_ERRATUM_1418040  
 |
+ 
++-+-+-+
+ | ARM| Neoverse-N1 | #1349291| N/A
 |
+diff --git a/Makefile b/Makefile
+index b2b65f7c168c5..9142dbf41f0d8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 64
++SUBLEVEL = 65
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 69e7e293f72e4..9d80c783142f9 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -666,6 +666,23 @@ config ARM64_ERRATUM_1508412
+ 
+ If unsure, say Y.
+ 
++config ARM64_ERRATUM_2441009
++  bool "Cortex-A510: Completion of affected memory accesses might not be 
guaranteed by completion of a TLBI"
++  default y
++  select ARM64_WORKAROUND_REPEAT_TLBI
++  help
++This option adds a workaround for ARM Cortex-A510 erratum #2441009.
++
++Under very rare circumstances, affected Cortex-A510 CPUs
++may not handle a race between a break-before-make sequence on one
++CPU, and another CPU accessing the same page. This could allow a
++store to a page that has been unmapped.
++
++Work around this by adding the affected CPUs to the list that needs
++TLB sequences to be done twice.
++
++If unsure, say Y.
++
+ config CAVIUM_ERRATUM_22375
+   bool "Cavium erratum 22375, 24313"
+   default y
+diff --git a/arch/arm64/kernel/cpu_errata.c b/arch/arm64/kernel/cpu_errata.c
+index 292a3091b5dee..23c57e0a7fd14 100644
+--- a/arch/arm64/kernel/cpu_errata.c
 b/arch/arm64/kernel/cpu_errata.c
+@@ -213,6 +213,12 @@ static const struct arm64_cpu_capabilities 
arm64_repeat_tlbi_list[] = {
+   /* Kryo4xx Gold (rcpe to rfpe) => (r0p0 to r3p0) */
+   ERRATA_MIDR_RANGE(MIDR_QCOM_KRYO_4XX_GOLD, 0xc, 0xe, 0xf, 0xe),
+   },
++#endif
++#ifdef CONFIG_ARM64_ERRATUM_2441009
++  {
++  /* Cortex-A510 r0p0 -> r1p1. Fixed in r1p2 */
++  ERRATA_MIDR_RANGE(MIDR_CORTEX_A510, 0, 0, 1, 1),
++  },
+ #endif
+   {},
+ };
+@@ -429,7 +435,7 @@ const struct arm64_cpu_capabilities arm64_errata[] = {
+ #endif
+ #ifdef CONFIG_ARM64_WORKAROUND_REPEAT_TLBI
+   {
+-  .desc = "Qualcomm erratum 1009, or ARM erratum 1286807",
++  .desc = "Qualcomm erratum 1009, or ARM erratum 1286807, 
2441009",
+   .capability = ARM64_WORKAROUND_REPEAT_TLBI,
+   .type = ARM64_CPUCAP_LOCAL_CPU_ERRATUM,
+   .matches = cpucap_multi_entry_cap_matches,
+diff --git a/arch/s390/hypfs/hypfs_diag.c b/arch/s390/hypfs/hypfs_diag.c
+index f0bc4dc3e9bf0..6511d15ace45e 100644
+--- a/arch/s390/hypfs/hypfs_diag.c
 b/arch/s390/hypfs/hypfs_diag.c
+@@ -437,7 +437,7 @@ __init int hypfs_diag_init(void)
+   int rc;
+ 
+   if (diag204_probe()) {
+-  pr_err("The hardware system does not support hypfs\n");
++  pr_info("The hardware system does not 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-08-21 Thread Mike Pagano
commit: 8b4c37e1845b51e1be043f141f470ade3798fdaf
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Aug 21 16:52:58 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Aug 21 16:52:58 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8b4c37e1

Linux patch 5.15.62

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1061_linux-5.15.62.patch | 694 +++
 2 files changed, 698 insertions(+)

diff --git a/_README b/_README
index ab98b89d..42dd91d6 100644
--- a/_README
+++ b/_README
@@ -287,6 +287,10 @@ Patch:  1060_linux-5.15.61.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.61
 
+Patch:  1061_linux-5.15.62.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.62
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1061_linux-5.15.62.patch b/1061_linux-5.15.62.patch
new file mode 100644
index ..8215367f
--- /dev/null
+++ b/1061_linux-5.15.62.patch
@@ -0,0 +1,694 @@
+diff --git a/Makefile b/Makefile
+index 0802acf352d2b..5b4f8f8851bf0 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 61
++SUBLEVEL = 62
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/x86/kernel/ftrace.c b/arch/x86/kernel/ftrace.c
+index ceab282775461..b3c9ef01d6c09 100644
+--- a/arch/x86/kernel/ftrace.c
 b/arch/x86/kernel/ftrace.c
+@@ -322,12 +322,12 @@ create_trampoline(struct ftrace_ops *ops, unsigned int 
*tramp_size)
+   unsigned long offset;
+   unsigned long npages;
+   unsigned long size;
+-  unsigned long retq;
+   unsigned long *ptr;
+   void *trampoline;
+   void *ip;
+   /* 48 8b 15  is movq (%rip), %rdx */
+   unsigned const char op_ref[] = { 0x48, 0x8b, 0x15 };
++  unsigned const char retq[] = { RET_INSN_OPCODE, INT3_INSN_OPCODE };
+   union ftrace_op_code_union op_ptr;
+   int ret;
+ 
+@@ -367,13 +367,10 @@ create_trampoline(struct ftrace_ops *ops, unsigned int 
*tramp_size)
+   ip = trampoline + size;
+ 
+   /* The trampoline ends with ret(q) */
+-  retq = (unsigned long)ftrace_stub;
+   if (cpu_feature_enabled(X86_FEATURE_RETHUNK))
+   memcpy(ip, text_gen_insn(JMP32_INSN_OPCODE, ip, 
&__x86_return_thunk), JMP32_INSN_SIZE);
+   else
+-  ret = copy_from_kernel_nofault(ip, (void *)retq, RET_SIZE);
+-  if (WARN_ON(ret < 0))
+-  goto fail;
++  memcpy(ip, retq, sizeof(retq));
+ 
+   /* No need to test direct calls on created trampolines */
+   if (ops->flags & FTRACE_OPS_FL_SAVE_REGS) {
+diff --git a/arch/x86/kernel/ftrace_64.S b/arch/x86/kernel/ftrace_64.S
+index d6af81d1b7883..6cc14a835991d 100644
+--- a/arch/x86/kernel/ftrace_64.S
 b/arch/x86/kernel/ftrace_64.S
+@@ -181,7 +181,6 @@ SYM_INNER_LABEL(ftrace_graph_call, SYM_L_GLOBAL)
+ 
+ /*
+  * This is weak to keep gas from relaxing the jumps.
+- * It is also used to copy the RET for trampolines.
+  */
+ SYM_INNER_LABEL_ALIGN(ftrace_stub, SYM_L_WEAK)
+   UNWIND_HINT_FUNC
+@@ -335,7 +334,7 @@ SYM_FUNC_START(ftrace_graph_caller)
+ SYM_FUNC_END(ftrace_graph_caller)
+ 
+ SYM_FUNC_START(return_to_handler)
+-  subq  $24, %rsp
++  subq  $16, %rsp
+ 
+   /* Save the return values */
+   movq %rax, (%rsp)
+@@ -347,7 +346,19 @@ SYM_FUNC_START(return_to_handler)
+   movq %rax, %rdi
+   movq 8(%rsp), %rdx
+   movq (%rsp), %rax
+-  addq $24, %rsp
+-  JMP_NOSPEC rdi
++
++  addq $16, %rsp
++  /*
++   * Jump back to the old return address. This cannot be JMP_NOSPEC rdi
++   * since IBT would demand that contain ENDBR, which simply isn't so for
++   * return addresses. Use a retpoline here to keep the RSB balanced.
++   */
++  ANNOTATE_INTRA_FUNCTION_CALL
++  call .Ldo_rop
++  int3
++.Ldo_rop:
++  mov %rdi, (%rsp)
++  UNWIND_HINT_FUNC
++  RET
+ SYM_FUNC_END(return_to_handler)
+ #endif
+diff --git a/drivers/tee/tee_shm.c b/drivers/tee/tee_shm.c
+index 499fccba3d74b..6e662fb131d55 100644
+--- a/drivers/tee/tee_shm.c
 b/drivers/tee/tee_shm.c
+@@ -222,6 +222,9 @@ struct tee_shm *tee_shm_register(struct tee_context *ctx, 
unsigned long addr,
+   goto err;
+   }
+ 
++  if (!access_ok((void __user *)addr, length))
++  return ERR_PTR(-EFAULT);
++
+   mutex_lock(>mutex);
+   shm->id = idr_alloc(>idr, shm, 1, 0, GFP_KERNEL);
+   mutex_unlock(>mutex);
+diff --git a/fs/btrfs/raid56.c b/fs/btrfs/raid56.c
+index 893d93e3c516d..3157a26ddf7ea 100644
+--- a/fs/btrfs/raid56.c
 b/fs/btrfs/raid56.c
+@@ -324,6 +324,9 @@ static void merge_rbio(struct btrfs_raid_bio *dest,
+ {
+   bio_list_merge(>bio_list, >bio_list);
+   dest->bio_list_bytes += victim->bio_list_bytes;
++  /* Also 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-08-11 Thread Mike Pagano
commit: 95a4b9c4036d7f10bd7b559ddb7326f70b142cc5
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Aug 11 12:33:42 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Aug 11 12:33:42 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=95a4b9c4

Linux patch 5.15.60

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1059_linux-5.15.60.patch | 1475 ++
 2 files changed, 1479 insertions(+)

diff --git a/_README b/_README
index 71e13cee..a6bf4af4 100644
--- a/_README
+++ b/_README
@@ -279,6 +279,10 @@ Patch:  1058_linux-5.15.59.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.59
 
+Patch:  1059_linux-5.15.60.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.60
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1059_linux-5.15.60.patch b/1059_linux-5.15.60.patch
new file mode 100644
index ..9afdb82b
--- /dev/null
+++ b/1059_linux-5.15.60.patch
@@ -0,0 +1,1475 @@
+diff --git a/Documentation/admin-guide/hw-vuln/spectre.rst 
b/Documentation/admin-guide/hw-vuln/spectre.rst
+index 6bd97cd50d625..7e061ed449aaa 100644
+--- a/Documentation/admin-guide/hw-vuln/spectre.rst
 b/Documentation/admin-guide/hw-vuln/spectre.rst
+@@ -422,6 +422,14 @@ The possible values in this file are:
+   'RSB filling'   Protection of RSB on context switch enabled
+   =   ===
+ 
++  - EIBRS Post-barrier Return Stack Buffer (PBRSB) protection status:
++
++  ===  
===
++  'PBRSB-eIBRS: SW sequence'   CPU is affected and protection of RSB on 
VMEXIT enabled
++  'PBRSB-eIBRS: Vulnerable'CPU is vulnerable
++  'PBRSB-eIBRS: Not affected'  CPU is not affected by PBRSB
++  ===  
===
++
+ Full mitigation might require a microcode update from the CPU
+ vendor. When the necessary microcode is not available, the kernel will
+ report vulnerability.
+diff --git a/Documentation/devicetree/bindings/net/broadcom-bluetooth.yaml 
b/Documentation/devicetree/bindings/net/broadcom-bluetooth.yaml
+index fbdc2083bec4f..20ee96584aba2 100644
+--- a/Documentation/devicetree/bindings/net/broadcom-bluetooth.yaml
 b/Documentation/devicetree/bindings/net/broadcom-bluetooth.yaml
+@@ -23,6 +23,7 @@ properties:
+   - brcm,bcm4345c5
+   - brcm,bcm43540-bt
+   - brcm,bcm4335a0
++  - brcm,bcm4349-bt
+ 
+   shutdown-gpios:
+ maxItems: 1
+diff --git a/Makefile b/Makefile
+index 22bca3948306b..4ea646f496c9c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 59
++SUBLEVEL = 60
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/crypto/poly1305-glue.c 
b/arch/arm64/crypto/poly1305-glue.c
+index 9c3d86e397bf3..1fae18ba11ed1 100644
+--- a/arch/arm64/crypto/poly1305-glue.c
 b/arch/arm64/crypto/poly1305-glue.c
+@@ -52,7 +52,7 @@ static void neon_poly1305_blocks(struct poly1305_desc_ctx 
*dctx, const u8 *src,
+ {
+   if (unlikely(!dctx->sset)) {
+   if (!dctx->rset) {
+-  poly1305_init_arch(dctx, src);
++  poly1305_init_arm64(>h, src);
+   src += POLY1305_BLOCK_SIZE;
+   len -= POLY1305_BLOCK_SIZE;
+   dctx->rset = 1;
+diff --git a/arch/arm64/include/asm/kernel-pgtable.h 
b/arch/arm64/include/asm/kernel-pgtable.h
+index 96dc0f7da258d..a971d462f531c 100644
+--- a/arch/arm64/include/asm/kernel-pgtable.h
 b/arch/arm64/include/asm/kernel-pgtable.h
+@@ -103,8 +103,8 @@
+ /*
+  * Initial memory map attributes.
+  */
+-#define SWAPPER_PTE_FLAGS (PTE_TYPE_PAGE | PTE_AF | PTE_SHARED)
+-#define SWAPPER_PMD_FLAGS (PMD_TYPE_SECT | PMD_SECT_AF | PMD_SECT_S)
++#define SWAPPER_PTE_FLAGS (PTE_TYPE_PAGE | PTE_AF | PTE_SHARED | PTE_UXN)
++#define SWAPPER_PMD_FLAGS (PMD_TYPE_SECT | PMD_SECT_AF | PMD_SECT_S | 
PMD_SECT_UXN)
+ 
+ #if ARM64_KERNEL_USES_PMD_MAPS
+ #define SWAPPER_MM_MMUFLAGS   (PMD_ATTRINDX(MT_NORMAL) | SWAPPER_PMD_FLAGS)
+diff --git a/arch/arm64/kernel/head.S b/arch/arm64/kernel/head.S
+index 17962452e31de..ab6566bf1c332 100644
+--- a/arch/arm64/kernel/head.S
 b/arch/arm64/kernel/head.S
+@@ -285,7 +285,7 @@ SYM_FUNC_START_LOCAL(__create_page_tables)
+   subsx1, x1, #64
+   b.ne1b
+ 
+-  mov x7, SWAPPER_MM_MMUFLAGS
++  mov_q   x7, SWAPPER_MM_MMUFLAGS
+ 
+   /*
+* Create the identity mapping.
+diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
+index a170cfdae2a7a..fe6981a387957 100644
+--- a/arch/x86/Kconfig
 b/arch/x86/Kconfig
+@@ -2427,7 +2427,7 @@ config RETPOLINE
+ config RETHUNK
+   bool "Enable 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-08-03 Thread Alice Ferrazzi
commit: 32f90bbf989890abcf7a4d8dbb93f7fe2b0650ed
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Aug  3 14:10:31 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Aug  3 14:10:37 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=32f90bbf

Linux patch 5.15.59

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README  |4 +
 1058_linux-5.15.59.patch | 2395 ++
 2 files changed, 2399 insertions(+)

diff --git a/_README b/_README
index 1f73b7a6..71e13cee 100644
--- a/_README
+++ b/_README
@@ -275,6 +275,10 @@ Patch:  1057_linux-5.15.58.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.58
 
+Patch:  1058_linux-5.15.59.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.59
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1058_linux-5.15.59.patch b/1058_linux-5.15.59.patch
new file mode 100644
index ..4b07e8c5
--- /dev/null
+++ b/1058_linux-5.15.59.patch
@@ -0,0 +1,2395 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index 2c556a127979e..b47905c4a92fd 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -3020,6 +3020,7 @@
+  no_entry_flush [PPC]
+  no_uaccess_flush [PPC]
+  mmio_stale_data=off [X86]
++ retbleed=off [X86]
+ 
+   Exceptions:
+  This does not have any effect on
+@@ -3042,6 +3043,7 @@
+  mds=full,nosmt [X86]
+  tsx_async_abort=full,nosmt [X86]
+  mmio_stale_data=full,nosmt [X86]
++ retbleed=auto,nosmt [X86]
+ 
+   mminit_loglevel=
+   [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
+diff --git a/Documentation/networking/ip-sysctl.rst 
b/Documentation/networking/ip-sysctl.rst
+index b8b67041f9552..ba0e8e6337c0a 100644
+--- a/Documentation/networking/ip-sysctl.rst
 b/Documentation/networking/ip-sysctl.rst
+@@ -2808,7 +2808,14 @@ sctp_rmem - vector of 3 INTEGERs: min, default, max
+   Default: 4K
+ 
+ sctp_wmem  - vector of 3 INTEGERs: min, default, max
+-  Currently this tunable has no effect.
++  Only the first value ("min") is used, "default" and "max" are
++  ignored.
++
++  min: Minimum size of send buffer that can be used by SCTP sockets.
++  It is guaranteed to each SCTP socket (but not association) even
++  under moderate memory pressure.
++
++  Default: 4K
+ 
+ addr_scope_policy - INTEGER
+   Control IPv4 address scoping - draft-stewart-tsvwg-sctp-ipv4-00
+diff --git a/Makefile b/Makefile
+index d7ba0de250cbd..22bca3948306b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 58
++SUBLEVEL = 59
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/include/asm/dma.h b/arch/arm/include/asm/dma.h
+index a81dda65c5762..45180a2cc47cb 100644
+--- a/arch/arm/include/asm/dma.h
 b/arch/arm/include/asm/dma.h
+@@ -10,7 +10,7 @@
+ #else
+ #define MAX_DMA_ADDRESS   ({ \
+   extern phys_addr_t arm_dma_zone_size; \
+-  arm_dma_zone_size && arm_dma_zone_size < (0x1000 - PAGE_OFFSET) ? \
++  arm_dma_zone_size && arm_dma_zone_size < (0x1ULL - PAGE_OFFSET) 
? \
+   (PAGE_OFFSET + arm_dma_zone_size) : 0xUL; })
+ #endif
+ 
+diff --git a/arch/arm/lib/xor-neon.c b/arch/arm/lib/xor-neon.c
+index b99dd8e1c93f1..7ba6cf8261626 100644
+--- a/arch/arm/lib/xor-neon.c
 b/arch/arm/lib/xor-neon.c
+@@ -26,8 +26,9 @@ MODULE_LICENSE("GPL");
+  * While older versions of GCC do not generate incorrect code, they fail to
+  * recognize the parallel nature of these functions, and emit plain ARM code,
+  * which is known to be slower than the optimized ARM code in asm-arm/xor.h.
++ *
++ * #warning This code requires at least version 4.6 of GCC
+  */
+-#warning This code requires at least version 4.6 of GCC
+ #endif
+ 
+ #pragma GCC diagnostic ignored "-Wunused-variable"
+diff --git a/arch/s390/include/asm/archrandom.h 
b/arch/s390/include/asm/archrandom.h
+index 2c6e1c6ecbe78..4120c428dc378 100644
+--- a/arch/s390/include/asm/archrandom.h
 b/arch/s390/include/asm/archrandom.h
+@@ -2,7 +2,7 @@
+ /*
+  * Kernel interface for the s390 arch_random_* functions
+  *
+- * Copyright IBM Corp. 2017, 2020
++ * Copyright IBM Corp. 2017, 2022
+  *
+  * Author: Harald Freudenberger 
+  *
+@@ -14,6 +14,7 @@
+ 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-07-23 Thread Alice Ferrazzi
commit: 5847b9acc9fd177b78f180b5fc2726810373c767
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sat Jul 23 11:53:17 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sat Jul 23 11:53:33 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5847b9ac

README: Fix typo

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index 268d591b..68f3d984 100644
--- a/_README
+++ b/_README
@@ -265,7 +265,7 @@ Desc:   Linux 5.15.55
 
 Patch:  1055_linux-5.15.56.patch
 From:   http://www.kernel.org
-Desc:   Linux 5.15.57
+Desc:   Linux 5.15.56
 
 Patch:  1056_linux-5.15.57.patch
 From:   http://www.kernel.org



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-07-15 Thread Mike Pagano
commit: 9f9deae824cffc410ae9526e81a63a80b158b7f0
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jul 15 10:01:35 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jul 15 10:01:35 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9f9deae8

Linux patch 5.15.55

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  4 
 1054_linux-5.15.55.patch | 26 ++
 2 files changed, 30 insertions(+)

diff --git a/_README b/_README
index faf4691f..cc0f4ebb 100644
--- a/_README
+++ b/_README
@@ -259,6 +259,10 @@ Patch:  1053_linux-5.15.54.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.54
 
+Patch:  1054_linux-5.15.55.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.55
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1054_linux-5.15.55.patch b/1054_linux-5.15.55.patch
new file mode 100644
index ..997e167b
--- /dev/null
+++ b/1054_linux-5.15.55.patch
@@ -0,0 +1,26 @@
+diff --git a/Makefile b/Makefile
+index f8dc156aa3021..c95f0f59885fd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 54
++SUBLEVEL = 55
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/drivers/mtd/nand/raw/gpmi-nand/gpmi-nand.c 
b/drivers/mtd/nand/raw/gpmi-nand/gpmi-nand.c
+index 6eb067037..b72b387c08ef7 100644
+--- a/drivers/mtd/nand/raw/gpmi-nand/gpmi-nand.c
 b/drivers/mtd/nand/raw/gpmi-nand/gpmi-nand.c
+@@ -685,7 +685,7 @@ static void gpmi_nfc_compute_timings(struct gpmi_nand_data 
*this,
+   hw->timing0 = BF_GPMI_TIMING0_ADDRESS_SETUP(addr_setup_cycles) |
+ BF_GPMI_TIMING0_DATA_HOLD(data_hold_cycles) |
+ BF_GPMI_TIMING0_DATA_SETUP(data_setup_cycles);
+-  hw->timing1 = 
BF_GPMI_TIMING1_BUSY_TIMEOUT(DIV_ROUND_UP(busy_timeout_cycles, 4096));
++  hw->timing1 = BF_GPMI_TIMING1_BUSY_TIMEOUT(busy_timeout_cycles * 4096);
+ 
+   /*
+* Derive NFC ideal delay from {3}:



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-07-02 Thread Mike Pagano
commit: 3e6246f9ed7137b506f6af180d0207633e1f0902
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jul  2 16:10:50 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jul  2 16:10:50 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3e6246f9

Linux patch 5.15.52

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1051_linux-5.15.52.patch | 1619 ++
 2 files changed, 1623 insertions(+)

diff --git a/_README b/_README
index 55250c51..587226ce 100644
--- a/_README
+++ b/_README
@@ -247,6 +247,10 @@ Patch:  1050_linux-5.15.51.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.51
 
+Patch:  1051_linux-5.15.52.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.52
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1051_linux-5.15.52.patch b/1051_linux-5.15.52.patch
new file mode 100644
index ..80ecbea8
--- /dev/null
+++ b/1051_linux-5.15.52.patch
@@ -0,0 +1,1619 @@
+diff --git a/Documentation/filesystems/idmappings.rst 
b/Documentation/filesystems/idmappings.rst
+index 1229a75ec75dd..7a879ec3b6bf0 100644
+--- a/Documentation/filesystems/idmappings.rst
 b/Documentation/filesystems/idmappings.rst
+@@ -952,75 +952,3 @@ The raw userspace id that is put on disk is ``u1000`` so 
when the user takes
+ their home directory back to their home computer where they are assigned
+ ``u1000`` using the initial idmapping and mount the filesystem with the 
initial
+ idmapping they will see all those files owned by ``u1000``.
+-
+-Shortcircuting
+---
+-
+-Currently, the implementation of idmapped mounts enforces that the filesystem
+-is mounted with the initial idmapping. The reason is simply that none of the
+-filesystems that we targeted were mountable with a non-initial idmapping. But
+-that might change soon enough. As we've seen above, thanks to the properties 
of
+-idmappings the translation works for both filesystems mounted with the initial
+-idmapping and filesystem with non-initial idmappings.
+-
+-Based on this current restriction to filesystem mounted with the initial
+-idmapping two noticeable shortcuts have been taken:
+-
+-1. We always stash a reference to the initial user namespace in ``struct
+-   vfsmount``. Idmapped mounts are thus mounts that have a non-initial user
+-   namespace attached to them.
+-
+-   In order to support idmapped mounts this needs to be changed. Instead of
+-   stashing the initial user namespace the user namespace the filesystem was
+-   mounted with must be stashed. An idmapped mount is then any mount that has
+-   a different user namespace attached then the filesystem was mounted with.
+-   This has no user-visible consequences.
+-
+-2. The translation algorithms in ``mapped_fs*id()`` and ``i_*id_into_mnt()``
+-   are simplified.
+-
+-   Let's consider ``mapped_fs*id()`` first. This function translates the
+-   caller's kernel id into a kernel id in the filesystem's idmapping via
+-   a mount's idmapping. The full algorithm is::
+-
+-mapped_fsuid(kid):
+-  /* Map the kernel id up into a userspace id in the mount's idmapping. */
+-  from_kuid(mount-idmapping, kid) = uid
+-
+-  /* Map the userspace id down into a kernel id in the filesystem's 
idmapping. */
+-  make_kuid(filesystem-idmapping, uid) = kuid
+-
+-   We know that the filesystem is always mounted with the initial idmapping as
+-   we enforce this in ``mount_setattr()``. So this can be shortened to::
+-
+-mapped_fsuid(kid):
+-  /* Map the kernel id up into a userspace id in the mount's idmapping. */
+-  from_kuid(mount-idmapping, kid) = uid
+-
+-  /* Map the userspace id down into a kernel id in the filesystem's 
idmapping. */
+-  KUIDT_INIT(uid) = kuid
+-
+-   Similarly, for ``i_*id_into_mnt()`` which translated the filesystem's 
kernel
+-   id into a mount's kernel id::
+-
+-i_uid_into_mnt(kid):
+-  /* Map the kernel id up into a userspace id in the filesystem's 
idmapping. */
+-  from_kuid(filesystem-idmapping, kid) = uid
+-
+-  /* Map the userspace id down into a kernel id in the mounts's 
idmapping. */
+-  make_kuid(mount-idmapping, uid) = kuid
+-
+-   Again, we know that the filesystem is always mounted with the initial
+-   idmapping as we enforce this in ``mount_setattr()``. So this can be
+-   shortened to::
+-
+-i_uid_into_mnt(kid):
+-  /* Map the kernel id up into a userspace id in the filesystem's 
idmapping. */
+-  __kuid_val(kid) = uid
+-
+-  /* Map the userspace id down into a kernel id in the mounts's 
idmapping. */
+-  make_kuid(mount-idmapping, uid) = kuid
+-
+-Handling filesystems mounted with non-initial idmappings requires that the
+-translation functions be converted to their full form. They can still be
+-shortcircuited on non-idmapped mounts. 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-06-25 Thread Mike Pagano
commit: 3edfc78903fedcfaadc1793c5ad499b61ac126c2
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jun 25 19:44:07 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jun 25 19:44:07 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3edfc789

Linux patch 5.15.50

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1049_linux-5.15.50.patch | 527 +++
 2 files changed, 531 insertions(+)

diff --git a/_README b/_README
index 35920ee0..b568efe1 100644
--- a/_README
+++ b/_README
@@ -239,6 +239,10 @@ Patch:  1048_linux-5.15.49.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.49
 
+Patch:  1049_linux-5.15.50.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.50
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1049_linux-5.15.50.patch b/1049_linux-5.15.50.patch
new file mode 100644
index ..ad053d8b
--- /dev/null
+++ b/1049_linux-5.15.50.patch
@@ -0,0 +1,527 @@
+diff --git a/Makefile b/Makefile
+index 3e9782979b7c8..03b3a493fcca1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 49
++SUBLEVEL = 50
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/mm/cache.S b/arch/arm64/mm/cache.S
+index 5051b3c1a4f12..79164e4390369 100644
+--- a/arch/arm64/mm/cache.S
 b/arch/arm64/mm/cache.S
+@@ -231,8 +231,6 @@ SYM_FUNC_END_PI(__dma_flush_area)
+  */
+ SYM_FUNC_START_PI(__dma_map_area)
+   add x1, x0, x1
+-  cmp w2, #DMA_FROM_DEVICE
+-  b.eq__dma_inv_area
+   b   __dma_clean_area
+ SYM_FUNC_END_PI(__dma_map_area)
+ 
+diff --git a/arch/s390/mm/pgtable.c b/arch/s390/mm/pgtable.c
+index 6ad634a27d5b9..df0adb7e2fe8e 100644
+--- a/arch/s390/mm/pgtable.c
 b/arch/s390/mm/pgtable.c
+@@ -748,7 +748,7 @@ void ptep_zap_key(struct mm_struct *mm, unsigned long 
addr, pte_t *ptep)
+   pgste_val(pgste) |= PGSTE_GR_BIT | PGSTE_GC_BIT;
+   ptev = pte_val(*ptep);
+   if (!(ptev & _PAGE_INVALID) && (ptev & _PAGE_WRITE))
+-  page_set_storage_key(ptev & PAGE_MASK, PAGE_DEFAULT_KEY, 1);
++  page_set_storage_key(ptev & PAGE_MASK, PAGE_DEFAULT_KEY, 0);
+   pgste_set_unlock(ptep, pgste);
+   preempt_enable();
+ }
+diff --git a/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c 
b/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c
+index dff6238ca9adb..d2aecf7bf66b4 100644
+--- a/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c
 b/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c
+@@ -989,6 +989,32 @@ static int dm_dmub_hw_init(struct amdgpu_device *adev)
+   return 0;
+ }
+ 
++static void dm_dmub_hw_resume(struct amdgpu_device *adev)
++{
++  struct dmub_srv *dmub_srv = adev->dm.dmub_srv;
++  enum dmub_status status;
++  bool init;
++
++  if (!dmub_srv) {
++  /* DMUB isn't supported on the ASIC. */
++  return;
++  }
++
++  status = dmub_srv_is_hw_init(dmub_srv, );
++  if (status != DMUB_STATUS_OK)
++  DRM_WARN("DMUB hardware init check failed: %d\n", status);
++
++  if (status == DMUB_STATUS_OK && init) {
++  /* Wait for firmware load to finish. */
++  status = dmub_srv_wait_for_auto_load(dmub_srv, 10);
++  if (status != DMUB_STATUS_OK)
++  DRM_WARN("Wait for DMUB auto-load failed: %d\n", 
status);
++  } else {
++  /* Perform the full hardware initialization. */
++  dm_dmub_hw_init(adev);
++  }
++}
++
+ #if defined(CONFIG_DRM_AMD_DC_DCN)
+ static void mmhub_read_system_context(struct amdgpu_device *adev, struct 
dc_phy_addr_space_config *pa_config)
+ {
+@@ -2268,9 +2294,7 @@ static int dm_resume(void *handle)
+   amdgpu_dm_outbox_init(adev);
+ 
+   /* Before powering on DC we need to re-initialize DMUB. */
+-  r = dm_dmub_hw_init(adev);
+-  if (r)
+-  DRM_ERROR("DMUB interface failed to initialize: status=%d\n", 
r);
++  dm_dmub_hw_resume(adev);
+ 
+   /* power on hardware */
+   dc_set_power_state(dm->dc, DC_ACPI_CM_POWER_STATE_D0);
+diff --git a/drivers/net/ethernet/microsoft/mana/mana_en.c 
b/drivers/net/ethernet/microsoft/mana/mana_en.c
+index 030ae89f3a337..18dc64d7f412f 100644
+--- a/drivers/net/ethernet/microsoft/mana/mana_en.c
 b/drivers/net/ethernet/microsoft/mana/mana_en.c
+@@ -980,8 +980,10 @@ static void mana_process_rx_cqe(struct mana_rxq *rxq, 
struct mana_cq *cq,
+   break;
+ 
+   case CQE_RX_TRUNCATED:
+-  netdev_err(ndev, "Dropped a truncated packet\n");
+-  return;
++  ++ndev->stats.rx_dropped;
++  rxbuf_oob = >rx_oobs[rxq->buf_index];
++  netdev_warn_once(ndev, "Dropped a truncated 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-06-22 Thread Mike Pagano
commit: 71a1a7ad6ca28b70c30ddf6b5ef211da8ef2f0d6
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 22 12:44:32 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 22 12:44:32 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=71a1a7ad

Linux patch 5.15.49

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1048_linux-5.15.49.patch | 3526 ++
 2 files changed, 3530 insertions(+)

diff --git a/_README b/_README
index 72e43f47..35920ee0 100644
--- a/_README
+++ b/_README
@@ -235,6 +235,10 @@ Patch:  1047_linux-5.15.48.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.48
 
+Patch:  1048_linux-5.15.49.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.49
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1048_linux-5.15.49.patch b/1048_linux-5.15.49.patch
new file mode 100644
index ..faecf053
--- /dev/null
+++ b/1048_linux-5.15.49.patch
@@ -0,0 +1,3526 @@
+diff --git a/Makefile b/Makefile
+index 8d7d65bd8efbe..3e9782979b7c8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 48
++SUBLEVEL = 49
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+@@ -811,6 +811,9 @@ endif
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
+ 
++# These result in bogus false positives
++KBUILD_CFLAGS += $(call cc-disable-warning, dangling-pointer)
++
+ ifdef CONFIG_FRAME_POINTER
+ KBUILD_CFLAGS += -fno-omit-frame-pointer -fno-optimize-sibling-calls
+ else
+diff --git a/arch/arm64/boot/dts/freescale/imx8mm-beacon-baseboard.dtsi 
b/arch/arm64/boot/dts/freescale/imx8mm-beacon-baseboard.dtsi
+index 6f5e63696ec0a..94e5fa8ca9572 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mm-beacon-baseboard.dtsi
 b/arch/arm64/boot/dts/freescale/imx8mm-beacon-baseboard.dtsi
+@@ -166,6 +166,7 @@
+   pinctrl-0 = <_uart3>;
+   assigned-clocks = < IMX8MM_CLK_UART3>;
+   assigned-clock-parents = < IMX8MM_SYS_PLL1_80M>;
++  uart-has-rtscts;
+   status = "okay";
+ };
+ 
+@@ -236,6 +237,8 @@
+   fsl,pins = <
+   MX8MM_IOMUXC_ECSPI1_SCLK_UART3_DCE_RX   0x40
+   MX8MM_IOMUXC_ECSPI1_MOSI_UART3_DCE_TX   0x40
++  MX8MM_IOMUXC_ECSPI1_MISO_UART3_DCE_CTS_B0x40
++  MX8MM_IOMUXC_ECSPI1_SS0_UART3_DCE_RTS_B 0x40
+   >;
+   };
+ 
+diff --git a/arch/arm64/boot/dts/freescale/imx8mn-beacon-baseboard.dtsi 
b/arch/arm64/boot/dts/freescale/imx8mn-beacon-baseboard.dtsi
+index 376ca8ff72133..e69fd41b46d0e 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mn-beacon-baseboard.dtsi
 b/arch/arm64/boot/dts/freescale/imx8mn-beacon-baseboard.dtsi
+@@ -176,6 +176,7 @@
+   pinctrl-0 = <_uart3>;
+   assigned-clocks = < IMX8MN_CLK_UART3>;
+   assigned-clock-parents = < IMX8MN_SYS_PLL1_80M>;
++  uart-has-rtscts;
+   status = "okay";
+ };
+ 
+@@ -259,6 +260,8 @@
+   fsl,pins = <
+   MX8MN_IOMUXC_ECSPI1_SCLK_UART3_DCE_RX   0x40
+   MX8MN_IOMUXC_ECSPI1_MOSI_UART3_DCE_TX   0x40
++  MX8MN_IOMUXC_ECSPI1_MISO_UART3_DCE_CTS_B0x40
++  MX8MN_IOMUXC_ECSPI1_SS0_UART3_DCE_RTS_B 0x40
+   >;
+   };
+ 
+diff --git a/arch/arm64/kernel/ftrace.c b/arch/arm64/kernel/ftrace.c
+index 7f467bd9db7a3..ae0248154981f 100644
+--- a/arch/arm64/kernel/ftrace.c
 b/arch/arm64/kernel/ftrace.c
+@@ -78,47 +78,76 @@ static struct plt_entry *get_ftrace_plt(struct module 
*mod, unsigned long addr)
+ }
+ 
+ /*
+- * Turn on the call to ftrace_caller() in instrumented function
++ * Find the address the callsite must branch to in order to reach '*addr'.
++ *
++ * Due to the limited range of 'BL' instructions, modules may be placed too 
far
++ * away to branch directly and must use a PLT.
++ *
++ * Returns true when '*addr' contains a reachable target address, or has been
++ * modified to contain a PLT address. Returns false otherwise.
+  */
+-int ftrace_make_call(struct dyn_ftrace *rec, unsigned long addr)
++static bool ftrace_find_callable_addr(struct dyn_ftrace *rec,
++struct module *mod,
++unsigned long *addr)
+ {
+   unsigned long pc = rec->ip;
+-  u32 old, new;
+-  long offset = (long)pc - (long)addr;
++  long offset = (long)*addr - (long)pc;
++  struct plt_entry *plt;
+ 
+-  if (offset < -SZ_128M || offset >= SZ_128M) {
+-  struct module *mod;
+-  struct plt_entry *plt;
++  /*
++   * When the target is within range of the 'BL' instruction, use 'addr'
++   * as-is and branch to that 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-06-16 Thread Mike Pagano
commit: 3759dd7a7c1dbc918ba4730a47a831fe2a4bacf2
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun 16 11:59:03 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun 16 11:59:03 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3759dd7a

Linux patch 5.15.48

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1047_linux-5.15.48.patch | 1113 ++
 2 files changed, 1117 insertions(+)

diff --git a/_README b/_README
index c6291499..72e43f47 100644
--- a/_README
+++ b/_README
@@ -231,6 +231,10 @@ Patch:  1046_linux-5.15.47.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.47
 
+Patch:  1047_linux-5.15.48.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.48
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1047_linux-5.15.48.patch b/1047_linux-5.15.48.patch
new file mode 100644
index ..6664a7d6
--- /dev/null
+++ b/1047_linux-5.15.48.patch
@@ -0,0 +1,1113 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index b46ef147616ab..eda519519f122 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -520,6 +520,7 @@ What:  /sys/devices/system/cpu/vulnerabilities
+   /sys/devices/system/cpu/vulnerabilities/srbds
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+   /sys/devices/system/cpu/vulnerabilities/itlb_multihit
++  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/admin-guide/hw-vuln/index.rst 
b/Documentation/admin-guide/hw-vuln/index.rst
+index 8cbc711cda935..4df436e7c4177 100644
+--- a/Documentation/admin-guide/hw-vuln/index.rst
 b/Documentation/admin-guide/hw-vuln/index.rst
+@@ -17,3 +17,4 @@ are configurable at compile, boot or run time.
+special-register-buffer-data-sampling.rst
+core-scheduling.rst
+l1d_flush.rst
++   processor_mmio_stale_data.rst
+diff --git a/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst 
b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+new file mode 100644
+index 0..9393c50b5afc9
+--- /dev/null
 b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+@@ -0,0 +1,246 @@
++=
++Processor MMIO Stale Data Vulnerabilities
++=
++
++Processor MMIO Stale Data Vulnerabilities are a class of memory-mapped I/O
++(MMIO) vulnerabilities that can expose data. The sequences of operations for
++exposing data range from simple to very complex. Because most of the
++vulnerabilities require the attacker to have access to MMIO, many environments
++are not affected. System environments using virtualization where MMIO access 
is
++provided to untrusted guests may need mitigation. These vulnerabilities are
++not transient execution attacks. However, these vulnerabilities may propagate
++stale data into core fill buffers where the data can subsequently be inferred
++by an unmitigated transient execution attack. Mitigation for these
++vulnerabilities includes a combination of microcode update and software
++changes, depending on the platform and usage model. Some of these mitigations
++are similar to those used to mitigate Microarchitectural Data Sampling (MDS) 
or
++those used to mitigate Special Register Buffer Data Sampling (SRBDS).
++
++Data Propagators
++
++Propagators are operations that result in stale data being copied or moved 
from
++one microarchitectural buffer or register to another. Processor MMIO Stale 
Data
++Vulnerabilities are operations that may result in stale data being directly
++read into an architectural, software-visible state or sampled from a buffer or
++register.
++
++Fill Buffer Stale Data Propagator (FBSDP)
++-
++Stale data may propagate from fill buffers (FB) into the non-coherent portion
++of the uncore on some non-coherent writes. Fill buffer propagation by itself
++does not make stale data architecturally visible. Stale data must be 
propagated
++to a location where it is subject to reading or sampling.
++
++Sideband Stale Data Propagator (SSDP)
++-
++The sideband stale data propagator (SSDP) is limited to the client (including
++Intel Xeon server E3) uncore implementation. The sideband response buffer is
++shared by all client cores. For non-coherent reads that go to sideband
++destinations, the uncore logic returns 64 bytes of data to the core, including
++both requested data and unrequested 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-06-06 Thread Mike Pagano
commit: 02e95987b64a317609e54c721f38764ae7c1c73b
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jun  6 11:02:15 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jun  6 11:02:15 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=02e95987

Linux patch 5.15.45

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1044_linux-5.15.45.patch | 2237 ++
 2 files changed, 2241 insertions(+)

diff --git a/_README b/_README
index d8201ada..3eb87193 100644
--- a/_README
+++ b/_README
@@ -219,6 +219,10 @@ Patch:  1043_linux-5.15.44.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.44
 
+Patch:  1044_linux-5.15.45.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.45
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1044_linux-5.15.45.patch b/1044_linux-5.15.45.patch
new file mode 100644
index ..7c13cc7b
--- /dev/null
+++ b/1044_linux-5.15.45.patch
@@ -0,0 +1,2237 @@
+diff --git a/Documentation/process/submitting-patches.rst 
b/Documentation/process/submitting-patches.rst
+index 8ad6b93f91e6d..025272139539c 100644
+--- a/Documentation/process/submitting-patches.rst
 b/Documentation/process/submitting-patches.rst
+@@ -72,7 +72,7 @@ as you intend it to.
+ 
+ The maintainer will thank you if you write your patch description in a
+ form which can be easily pulled into Linux's source code management
+-system, ``git``, as a "commit log".  See :ref:`explicit_in_reply_to`.
++system, ``git``, as a "commit log".  See :ref:`the_canonical_patch_format`.
+ 
+ Solve only one problem per patch.  If your description starts to get
+ long, that's a sign that you probably need to split up your patch.
+diff --git a/Makefile b/Makefile
+index b8ce2ba174862..e58d682071a89 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 44
++SUBLEVEL = 45
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/s5pv210-aries.dtsi 
b/arch/arm/boot/dts/s5pv210-aries.dtsi
+index 160f8cd9a68da..2f57100a011a3 100644
+--- a/arch/arm/boot/dts/s5pv210-aries.dtsi
 b/arch/arm/boot/dts/s5pv210-aries.dtsi
+@@ -895,7 +895,7 @@
+   device-wakeup-gpios = < 4 GPIO_ACTIVE_HIGH>;
+   interrupt-parent = <>;
+   interrupts = <5 IRQ_TYPE_LEVEL_HIGH>;
+-  interrupt-names = "host-wake";
++  interrupt-names = "host-wakeup";
+   };
+ };
+ 
+diff --git a/arch/arm64/kvm/arm.c b/arch/arm64/kvm/arm.c
+index 0b2f684cd8ca5..a30c036577a32 100644
+--- a/arch/arm64/kvm/arm.c
 b/arch/arm64/kvm/arm.c
+@@ -1458,7 +1458,8 @@ static int kvm_init_vector_slots(void)
+   base = kern_hyp_va(kvm_ksym_ref(__bp_harden_hyp_vecs));
+   kvm_init_vector_slot(base, HYP_VECTOR_SPECTRE_DIRECT);
+ 
+-  if (kvm_system_needs_idmapped_vectors() && !has_vhe()) {
++  if (kvm_system_needs_idmapped_vectors() &&
++  !is_protected_kvm_enabled()) {
+   err = 
create_hyp_exec_mappings(__pa_symbol(__bp_harden_hyp_vecs),
+  __BP_HARDEN_HYP_VECS_SZ, );
+   if (err)
+diff --git a/arch/powerpc/kvm/book3s_hv_uvmem.c 
b/arch/powerpc/kvm/book3s_hv_uvmem.c
+index a7061ee3b1577..3fbe710ff8390 100644
+--- a/arch/powerpc/kvm/book3s_hv_uvmem.c
 b/arch/powerpc/kvm/book3s_hv_uvmem.c
+@@ -360,13 +360,15 @@ static bool kvmppc_gfn_is_uvmem_pfn(unsigned long gfn, 
struct kvm *kvm,
+ static bool kvmppc_next_nontransitioned_gfn(const struct kvm_memory_slot 
*memslot,
+   struct kvm *kvm, unsigned long *gfn)
+ {
+-  struct kvmppc_uvmem_slot *p;
++  struct kvmppc_uvmem_slot *p = NULL, *iter;
+   bool ret = false;
+   unsigned long i;
+ 
+-  list_for_each_entry(p, >arch.uvmem_pfns, list)
+-  if (*gfn >= p->base_pfn && *gfn < p->base_pfn + p->nr_pfns)
++  list_for_each_entry(iter, >arch.uvmem_pfns, list)
++  if (*gfn >= iter->base_pfn && *gfn < iter->base_pfn + 
iter->nr_pfns) {
++  p = iter;
+   break;
++  }
+   if (!p)
+   return ret;
+   /*
+diff --git a/arch/x86/kernel/cpu/sgx/encl.c b/arch/x86/kernel/cpu/sgx/encl.c
+index 7c63a1911fae9..3c24e6124d955 100644
+--- a/arch/x86/kernel/cpu/sgx/encl.c
 b/arch/x86/kernel/cpu/sgx/encl.c
+@@ -12,6 +12,92 @@
+ #include "encls.h"
+ #include "sgx.h"
+ 
++#define PCMDS_PER_PAGE (PAGE_SIZE / sizeof(struct sgx_pcmd))
++/*
++ * 32 PCMD entries share a PCMD page. PCMD_FIRST_MASK is used to
++ * determine the page index associated with the first PCMD entry
++ * within a PCMD page.
++ */
++#define PCMD_FIRST_MASK GENMASK(4, 0)
++
++/**
++ * reclaimer_writing_to_pcmd() - Query if any enclave page associated with
++ *  

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-05-25 Thread Mike Pagano
commit: 524dd752785285cdda08fbdf09dcff3aa63ae829
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 25 13:03:39 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 25 13:03:39 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=524dd752

Linux patch 5.15.43

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  4 +++
 1042_linux-5.15.43.patch | 76 
 2 files changed, 80 insertions(+)

diff --git a/_README b/_README
index 052e04c5..75beaa27 100644
--- a/_README
+++ b/_README
@@ -211,6 +211,10 @@ Patch:  1041_linux-5.15.42.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.42
 
+Patch:  1042_linux-5.15.43.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.43
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1042_linux-5.15.43.patch b/1042_linux-5.15.43.patch
new file mode 100644
index ..c47e53a3
--- /dev/null
+++ b/1042_linux-5.15.43.patch
@@ -0,0 +1,76 @@
+diff --git a/Makefile b/Makefile
+index 6ad7aabaa7d67..6192e6be49c36 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 42
++SUBLEVEL = 43
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/net/mptcp/protocol.h b/net/mptcp/protocol.h
+index 72a259a74b575..e193b710b471a 100644
+--- a/net/mptcp/protocol.h
 b/net/mptcp/protocol.h
+@@ -436,7 +436,8 @@ struct mptcp_subflow_context {
+   rx_eof : 1,
+   can_ack : 1,/* only after processing the remote a key */
+   disposable : 1, /* ctx can be free at ulp release time */
+-  stale : 1;  /* unable to snd/rcv data, do not use for 
xmit */
++  stale : 1,  /* unable to snd/rcv data, do not use for 
xmit */
++  valid_csum_seen : 1;/* at least one csum validated */
+   enum mptcp_data_avail data_avail;
+   u32 remote_nonce;
+   u64 thmac;
+diff --git a/net/mptcp/subflow.c b/net/mptcp/subflow.c
+index 9c7deffe7cb6e..5ef9013b94c74 100644
+--- a/net/mptcp/subflow.c
 b/net/mptcp/subflow.c
+@@ -913,11 +913,14 @@ static enum mapping_status validate_data_csum(struct 
sock *ssk, struct sk_buff *
+subflow->map_data_csum);
+   if (unlikely(csum)) {
+   MPTCP_INC_STATS(sock_net(ssk), MPTCP_MIB_DATACSUMERR);
+-  subflow->send_mp_fail = 1;
+-  MPTCP_INC_STATS(sock_net(ssk), MPTCP_MIB_MPFAILTX);
++  if (subflow->mp_join || subflow->valid_csum_seen) {
++  subflow->send_mp_fail = 1;
++  MPTCP_INC_STATS(sock_net(ssk), MPTCP_MIB_MPFAILTX);
++  }
+   return subflow->mp_join ? MAPPING_INVALID : MAPPING_DUMMY;
+   }
+ 
++  subflow->valid_csum_seen = 1;
+   return MAPPING_OK;
+ }
+ 
+@@ -1099,6 +1102,18 @@ static void subflow_sched_work_if_closed(struct 
mptcp_sock *msk, struct sock *ss
+   }
+ }
+ 
++static bool subflow_can_fallback(struct mptcp_subflow_context *subflow)
++{
++  struct mptcp_sock *msk = mptcp_sk(subflow->conn);
++
++  if (subflow->mp_join)
++  return false;
++  else if (READ_ONCE(msk->csum_enabled))
++  return !subflow->valid_csum_seen;
++  else
++  return !subflow->fully_established;
++}
++
+ static bool subflow_check_data_avail(struct sock *ssk)
+ {
+   struct mptcp_subflow_context *subflow = mptcp_subflow_ctx(ssk);
+@@ -1176,7 +1191,7 @@ fallback:
+   return true;
+   }
+ 
+-  if (subflow->mp_join || subflow->fully_established) {
++  if (!subflow_can_fallback(subflow)) {
+   /* fatal protocol error, close the socket.
+* subflow_error_report() will introduce the appropriate 
barriers
+*/



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-05-18 Thread Mike Pagano
commit: 59915f204ee359cbaa6db7ac3927f1515da15eab
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 18 09:46:52 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 18 09:46:52 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=59915f20

Linux patch 5.15.41

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1040_linux-5.15.41.patch | 3108 ++
 2 files changed, 3112 insertions(+)

diff --git a/_README b/_README
index 15dd23f4..35817db8 100644
--- a/_README
+++ b/_README
@@ -203,6 +203,10 @@ Patch:  1039_linux-5.15.40.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.40
 
+Patch:  1040_linux-5.15.41.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.41
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1040_linux-5.15.41.patch b/1040_linux-5.15.41.patch
new file mode 100644
index ..c47684ed
--- /dev/null
+++ b/1040_linux-5.15.41.patch
@@ -0,0 +1,3108 @@
+diff --git a/Makefile b/Makefile
+index d8003cb5b6ba7..c940e6542c8fd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 40
++SUBLEVEL = 41
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/include/asm/io.h b/arch/arm/include/asm/io.h
+index f74944c6fe8d3..79d246ac93ab6 100644
+--- a/arch/arm/include/asm/io.h
 b/arch/arm/include/asm/io.h
+@@ -436,6 +436,9 @@ extern void pci_iounmap(struct pci_dev *dev, void __iomem 
*addr);
+ #define ARCH_HAS_VALID_PHYS_ADDR_RANGE
+ extern int valid_phys_addr_range(phys_addr_t addr, size_t size);
+ extern int valid_mmap_phys_addr_range(unsigned long pfn, size_t size);
++extern bool arch_memremap_can_ram_remap(resource_size_t offset, size_t size,
++  unsigned long flags);
++#define arch_memremap_can_ram_remap arch_memremap_can_ram_remap
+ #endif
+ 
+ /*
+diff --git a/arch/arm/mm/ioremap.c b/arch/arm/mm/ioremap.c
+index 80fb5a4a5c050..2660bdfcad4d0 100644
+--- a/arch/arm/mm/ioremap.c
 b/arch/arm/mm/ioremap.c
+@@ -479,3 +479,11 @@ void __init early_ioremap_init(void)
+ {
+   early_ioremap_setup();
+ }
++
++bool arch_memremap_can_ram_remap(resource_size_t offset, size_t size,
++   unsigned long flags)
++{
++  unsigned long pfn = PHYS_PFN(offset);
++
++  return memblock_is_map_memory(pfn);
++}
+diff --git a/arch/arm64/include/asm/io.h b/arch/arm64/include/asm/io.h
+index 7fd836bea7eb4..3995652daf81a 100644
+--- a/arch/arm64/include/asm/io.h
 b/arch/arm64/include/asm/io.h
+@@ -192,4 +192,8 @@ extern void __iomem *ioremap_cache(phys_addr_t phys_addr, 
size_t size);
+ extern int valid_phys_addr_range(phys_addr_t addr, size_t size);
+ extern int valid_mmap_phys_addr_range(unsigned long pfn, size_t size);
+ 
++extern bool arch_memremap_can_ram_remap(resource_size_t offset, size_t size,
++  unsigned long flags);
++#define arch_memremap_can_ram_remap arch_memremap_can_ram_remap
++
+ #endif/* __ASM_IO_H */
+diff --git a/arch/arm64/kernel/Makefile b/arch/arm64/kernel/Makefile
+index 3f1490bfb938a..749e31475e413 100644
+--- a/arch/arm64/kernel/Makefile
 b/arch/arm64/kernel/Makefile
+@@ -74,6 +74,10 @@ obj-$(CONFIG_ARM64_MTE) += mte.o
+ obj-y += vdso-wrap.o
+ obj-$(CONFIG_COMPAT_VDSO) += vdso32-wrap.o
+ 
++# Force dependency (vdso*-wrap.S includes vdso.so through incbin)
++$(obj)/vdso-wrap.o: $(obj)/vdso/vdso.so
++$(obj)/vdso32-wrap.o: $(obj)/vdso32/vdso.so
++
+ obj-y += probes/
+ head-y:= head.o
+ extra-y   += $(head-y) vmlinux.lds
+diff --git a/arch/arm64/kernel/vdso/Makefile b/arch/arm64/kernel/vdso/Makefile
+index 945e6bb326e3e..b5d8f72e8b32e 100644
+--- a/arch/arm64/kernel/vdso/Makefile
 b/arch/arm64/kernel/vdso/Makefile
+@@ -48,9 +48,6 @@ GCOV_PROFILE := n
+ targets += vdso.lds
+ CPPFLAGS_vdso.lds += -P -C -U$(ARCH)
+ 
+-# Force dependency (incbin is bad)
+-$(obj)/vdso.o : $(obj)/vdso.so
+-
+ # Link rule for the .so file, .lds has to be first
+ $(obj)/vdso.so.dbg: $(obj)/vdso.lds $(obj-vdso) FORCE
+   $(call if_changed,vdsold_and_vdso_check)
+diff --git a/arch/arm64/kernel/vdso32/Makefile 
b/arch/arm64/kernel/vdso32/Makefile
+index 3514269ac75fb..83e9399e38368 100644
+--- a/arch/arm64/kernel/vdso32/Makefile
 b/arch/arm64/kernel/vdso32/Makefile
+@@ -144,9 +144,6 @@ obj-vdso := $(c-obj-vdso) $(c-obj-vdso-gettimeofday) 
$(asm-obj-vdso)
+ targets += vdso.lds
+ CPPFLAGS_vdso.lds += -P -C -U$(ARCH)
+ 
+-# Force dependency (vdso.s includes vdso.so through incbin)
+-$(obj)/vdso.o: $(obj)/vdso.so
+-
+ include/generated/vdso32-offsets.h: $(obj)/vdso.so.dbg 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-05-15 Thread Mike Pagano
commit: 5c61fd0c6c3acb57a40f3e075416ec33db160dbd
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May 15 22:09:23 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun May 15 22:09:23 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5c61fd0c

Linux patch 5.15.40

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1039_linux-5.15.40.patch | 4712 ++
 2 files changed, 4716 insertions(+)

diff --git a/_README b/_README
index f0426435..15dd23f4 100644
--- a/_README
+++ b/_README
@@ -199,6 +199,10 @@ Patch:  1038_linux-5.15.39.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.39
 
+Patch:  1039_linux-5.15.40.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.40
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1039_linux-5.15.40.patch b/1039_linux-5.15.40.patch
new file mode 100644
index ..4f714e80
--- /dev/null
+++ b/1039_linux-5.15.40.patch
@@ -0,0 +1,4712 @@
+diff --git a/Makefile b/Makefile
+index ceb42be114388..d8003cb5b6ba7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 39
++SUBLEVEL = 40
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
+index 819f8c2e2c676..d02b04d300966 100644
+--- a/arch/x86/Kconfig
 b/arch/x86/Kconfig
+@@ -468,6 +468,18 @@ config RETPOLINE
+ branches. Requires a compiler with -mindirect-branch=thunk-extern
+ support for full protection. The kernel may run slower.
+ 
++config CC_HAS_SLS
++  def_bool $(cc-option,-mharden-sls=all)
++
++config SLS
++  bool "Mitigate Straight-Line-Speculation"
++  depends on CC_HAS_SLS && X86_64
++  default n
++  help
++Compile the kernel with straight-line-speculation options to guard
++against straight line speculation. The kernel image might be slightly
++larger.
++
+ config X86_CPU_RESCTRL
+   bool "x86 CPU resource control support"
+   depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
+diff --git a/arch/x86/Makefile b/arch/x86/Makefile
+index 7488cfbbd2f60..300227818206b 100644
+--- a/arch/x86/Makefile
 b/arch/x86/Makefile
+@@ -179,6 +179,10 @@ ifdef CONFIG_RETPOLINE
+   endif
+ endif
+ 
++ifdef CONFIG_SLS
++  KBUILD_CFLAGS += -mharden-sls=all
++endif
++
+ KBUILD_LDFLAGS += -m elf_$(UTS_MACHINE)
+ 
+ ifdef CONFIG_LTO_CLANG
+diff --git a/arch/x86/boot/compressed/efi_thunk_64.S 
b/arch/x86/boot/compressed/efi_thunk_64.S
+index 8bb92e9f4e973..70052779b235c 100644
+--- a/arch/x86/boot/compressed/efi_thunk_64.S
 b/arch/x86/boot/compressed/efi_thunk_64.S
+@@ -93,7 +93,7 @@ SYM_FUNC_START(__efi64_thunk)
+ 
+   pop %rbx
+   pop %rbp
+-  ret
++  RET
+ SYM_FUNC_END(__efi64_thunk)
+ 
+   .code32
+diff --git a/arch/x86/boot/compressed/head_64.S 
b/arch/x86/boot/compressed/head_64.S
+index 572c535cf45bc..fd9441f404570 100644
+--- a/arch/x86/boot/compressed/head_64.S
 b/arch/x86/boot/compressed/head_64.S
+@@ -813,7 +813,7 @@ SYM_FUNC_START(efi32_pe_entry)
+ 2:popl%edi// restore callee-save registers
+   popl%ebx
+   leave
+-  ret
++  RET
+ SYM_FUNC_END(efi32_pe_entry)
+ 
+   .section ".rodata"
+@@ -868,7 +868,7 @@ SYM_FUNC_START(startup32_set_idt_entry)
+ 
+   pop %ecx
+   pop %ebx
+-  ret
++  RET
+ SYM_FUNC_END(startup32_set_idt_entry)
+ #endif
+ 
+@@ -884,7 +884,7 @@ SYM_FUNC_START(startup32_load_idt)
+   movl%eax, rva(boot32_idt_desc+2)(%ebp)
+   lidtrva(boot32_idt_desc)(%ebp)
+ #endif
+-  ret
++  RET
+ SYM_FUNC_END(startup32_load_idt)
+ 
+ /*
+@@ -954,7 +954,7 @@ SYM_FUNC_START(startup32_check_sev_cbit)
+   popl%ebx
+   popl%eax
+ #endif
+-  ret
++  RET
+ SYM_FUNC_END(startup32_check_sev_cbit)
+ 
+ /*
+diff --git a/arch/x86/boot/compressed/mem_encrypt.S 
b/arch/x86/boot/compressed/mem_encrypt.S
+index c1e81a848b2a5..a63424d13627b 100644
+--- a/arch/x86/boot/compressed/mem_encrypt.S
 b/arch/x86/boot/compressed/mem_encrypt.S
+@@ -58,7 +58,7 @@ SYM_FUNC_START(get_sev_encryption_bit)
+ 
+ #endif/* CONFIG_AMD_MEM_ENCRYPT */
+ 
+-  ret
++  RET
+ SYM_FUNC_END(get_sev_encryption_bit)
+ 
+ /**
+@@ -92,7 +92,7 @@ SYM_CODE_START_LOCAL(sev_es_req_cpuid)
+   /* All good - return success */
+   xorl%eax, %eax
+ 1:
+-  ret
++  RET
+ 2:
+   movl$-1, %eax
+   jmp 1b
+@@ -221,7 +221,7 @@ SYM_FUNC_START(set_sev_encryption_mask)
+ #endif
+ 
+   xor %rax, %rax
+-  ret
++  RET
+ SYM_FUNC_END(set_sev_encryption_mask)
+ 
+   .data
+diff --git a/arch/x86/crypto/aegis128-aesni-asm.S 
b/arch/x86/crypto/aegis128-aesni-asm.S
+index 51d46d93efbcc..b48ddebb47489 100644
+--- 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-05-12 Thread Mike Pagano
commit: 8e7a70f33cfa13ed6f4a9f392ad47bd509cee810
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 11 17:04:41 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 11 17:04:41 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8e7a70f3

Update Gentoo Hardened patchset based on KSPP thanks to Peter Bo

Bug: https://bugs.gentoo.org/841488

Added:
CONFIG_HARDENED_USERCOPY=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_KFENCE=y
CONFIG_IOMMU_DEFAULT_DMA_STRICT=y
CONFIG_SCHED_CORE=y
CONFIG_ZERO_CALL_USED_REGS=y

Dropped deprecated option:
!DEVKMEM

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 34 +++---
 1 file changed, 15 insertions(+), 19 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index ab910775..77ae7dc1 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,14 +1,14 @@
 a/Kconfig  2021-06-04 19:03:33.646823432 -0400
-+++ b/Kconfig  2021-06-04 19:03:40.508892817 -0400
+--- a/Kconfig  2022-05-11 08:37:26.685387031 -0400
 b/Kconfig  2022-05-11 08:38:35.672171690 -0400
 @@ -30,3 +30,5 @@ source "lib/Kconfig"
  source "lib/Kconfig.debug"
  
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2022-01-30 08:12:05.041788304 -0500
-+++ b/distro/Kconfig   2022-01-30 15:28:10.030352980 -0500
-@@ -0,0 +1,285 @@
+--- /dev/null  2022-05-10 13:47:17.750578524 -0400
 b/distro/Kconfig   2022-05-11 12:43:39.114196110 -0400
+@@ -0,0 +1,290 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -185,7 +185,7 @@
 +config GENTOO_KERNEL_SELF_PROTECTION_COMMON
 +  bool "Enable Kernel Self Protection Project Recommendations"
 +
-+  depends on GENTOO_LINUX && !ACPI_CUSTOM_METHOD && !COMPAT_BRK && 
!DEVKMEM && !PROC_KCORE && !COMPAT_VDSO && !KEXEC && !HIBERNATION && 
!LEGACY_PTYS && !X86_X32 && !MODIFY_LDT_SYSCALL && GCC_PLUGINS
++  depends on GENTOO_LINUX && !ACPI_CUSTOM_METHOD && !COMPAT_BRK && 
!PROC_KCORE && !COMPAT_VDSO && !KEXEC && !HIBERNATION && !LEGACY_PTYS && 
!X86_X32 && !MODIFY_LDT_SYSCALL && GCC_PLUGINS && !IOMMU_DEFAULT_DMA_LAZY && 
!IOMMU_DEFAULT_PASSTHROUGH && IOMMU_DEFAULT_DMA_STRICT
 +
 +  select BUG
 +  select STRICT_KERNEL_RWX
@@ -199,7 +199,11 @@
 +  select DEBUG_NOTIFIERS
 +  select DEBUG_LIST
 +  select DEBUG_SG
++  select HARDENED_USERCOPY if HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 +  select BUG_ON_DATA_CORRUPTION
++  select KFENCE if HAVE_ARCH_KFENCE && (!SLAB || SLUB)
++  select RANDOMIZE_KSTACK_OFFSET_DEFAULT if 
HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET && (INIT_STACK_NONE || !CC_IS_CLANG || 
CLANG_VERSION>=14)
++  select SCHED_CORE if SCHED_SMT
 +  select SCHED_STACK_END_CHECK
 +  select SECCOMP if HAVE_ARCH_SECCOMP
 +  select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
@@ -222,6 +226,7 @@
 +  select GCC_PLUGIN_STRUCTLEAK_BYREF_ALL
 +  select GCC_PLUGIN_RANDSTRUCT
 +  select GCC_PLUGIN_RANDSTRUCT_PERFORMANCE
++  select ZERO_CALL_USED_REGS if CC_HAS_ZERO_CALL_USED_REGS
 +
 +  help
 +  Search for GENTOO_KERNEL_SELF_PROTECTION_{X86_64, ARM64, 
X86_32, ARM} for dependency 
@@ -294,19 +299,9 @@
 +  See the settings that become available for more details and 
fine-tuning.
 +
 +endmenu
-diff --git a/security/Kconfig b/security/Kconfig
-index 7561f6f99..01f0bf73f 100644
 a/security/Kconfig
-+++ b/security/Kconfig
-@@ -166,6 +166,7 @@ config HARDENED_USERCOPY
- config HARDENED_USERCOPY_FALLBACK
-   bool "Allow usercopy whitelist violations to fallback to object size"
-   depends on HARDENED_USERCOPY
-+  depends on !GENTOO_KERNEL_SELF_PROTECTION
-   default y
-   help
- This is a temporary option that allows missing usercopy whitelists
-@@ -181,6 +182,7 @@ config HARDENED_USERCOPY_PAGESPAN
+--- a/security/Kconfig 2021-12-05 18:20:55.655677710 -0500
 b/security/Kconfig 2021-12-05 18:23:42.404251618 -0500
+@@ -167,6 +167,7 @@ config HARDENED_USERCOPY_PAGESPAN
bool "Refuse to copy allocations that span multiple pages"
depends on HARDENED_USERCOPY
depends on EXPERT
@@ -353,3 +348,4 @@ index 24c045b24..e13fc740c 100644
  This is the portion of low virtual memory which should be protected
 -- 
 2.31.1
+```



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-05-01 Thread Mike Pagano
commit: aa3aade4f155b96481a44b6733e806c8181271cc
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  1 17:02:58 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun May  1 17:02:58 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=aa3aade4

Linux patch 5.15.37

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1036_linux-5.15.37.patch | 4223 ++
 2 files changed, 4227 insertions(+)

diff --git a/_README b/_README
index 0f44e39b..cb4266b1 100644
--- a/_README
+++ b/_README
@@ -187,6 +187,10 @@ Patch:  1035_linux-5.15.36.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.36
 
+Patch:  1036_linux-5.15.37.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.37
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1036_linux-5.15.37.patch b/1036_linux-5.15.37.patch
new file mode 100644
index ..b9d4c0ea
--- /dev/null
+++ b/1036_linux-5.15.37.patch
@@ -0,0 +1,4223 @@
+diff --git a/Makefile b/Makefile
+index e0710f9837847..50b1688a4ca2c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 36
++SUBLEVEL = 37
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/socfpga.dtsi b/arch/arm/boot/dts/socfpga.dtsi
+index 0b021eef0b538..7c1d6423d7f8c 100644
+--- a/arch/arm/boot/dts/socfpga.dtsi
 b/arch/arm/boot/dts/socfpga.dtsi
+@@ -782,7 +782,7 @@
+   };
+ 
+   qspi: spi@ff705000 {
+-  compatible = "cdns,qspi-nor";
++  compatible = "intel,socfpga-qspi", "cdns,qspi-nor";
+   #address-cells = <1>;
+   #size-cells = <0>;
+   reg = <0xff705000 0x1000>,
+diff --git a/arch/arm/boot/dts/socfpga_arria10.dtsi 
b/arch/arm/boot/dts/socfpga_arria10.dtsi
+index a574ea91d9d3f..3ba431dfa8c94 100644
+--- a/arch/arm/boot/dts/socfpga_arria10.dtsi
 b/arch/arm/boot/dts/socfpga_arria10.dtsi
+@@ -756,7 +756,7 @@
+   };
+ 
+   qspi: spi@ff809000 {
+-  compatible = "cdns,qspi-nor";
++  compatible = "intel,socfpga-qspi", "cdns,qspi-nor";
+   #address-cells = <1>;
+   #size-cells = <0>;
+   reg = <0xff809000 0x100>,
+diff --git a/arch/arm64/boot/dts/altera/socfpga_stratix10.dtsi 
b/arch/arm64/boot/dts/altera/socfpga_stratix10.dtsi
+index d301ac0d406bf..3ec301bd08a91 100644
+--- a/arch/arm64/boot/dts/altera/socfpga_stratix10.dtsi
 b/arch/arm64/boot/dts/altera/socfpga_stratix10.dtsi
+@@ -594,7 +594,7 @@
+   };
+ 
+   qspi: spi@ff8d2000 {
+-  compatible = "cdns,qspi-nor";
++  compatible =  "intel,socfpga-qspi", "cdns,qspi-nor";
+   #address-cells = <1>;
+   #size-cells = <0>;
+   reg = <0xff8d2000 0x100>,
+diff --git a/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi 
b/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi
+index de1e98c99ec5b..f4270cf189962 100644
+--- a/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi
 b/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi
+@@ -628,7 +628,7 @@
+   };
+ 
+   qspi: spi@ff8d2000 {
+-  compatible = "cdns,qspi-nor";
++  compatible = "intel,socfpga-qspi", "cdns,qspi-nor";
+   #address-cells = <1>;
+   #size-cells = <0>;
+   reg = <0xff8d2000 0x100>,
+diff --git a/arch/powerpc/kernel/kvm.c b/arch/powerpc/kernel/kvm.c
+index d89cf802d9aa7..6568823cf3063 100644
+--- a/arch/powerpc/kernel/kvm.c
 b/arch/powerpc/kernel/kvm.c
+@@ -669,7 +669,8 @@ static void __init kvm_use_magic_page(void)
+   on_each_cpu(kvm_map_magic_page, , 1);
+ 
+   /* Quick self-test to see if the mapping works */
+-  if (fault_in_pages_readable((const char *)KVM_MAGIC_PAGE, sizeof(u32))) 
{
++  if (fault_in_readable((const char __user *)KVM_MAGIC_PAGE,
++sizeof(u32))) {
+   kvm_patching_worked = false;
+   return;
+   }
+diff --git a/arch/powerpc/kernel/signal_32.c b/arch/powerpc/kernel/signal_32.c
+index f2da879264bcd..3e053e2fd6b69 100644
+--- a/arch/powerpc/kernel/signal_32.c
 b/arch/powerpc/kernel/signal_32.c
+@@ -1048,7 +1048,7 @@ SYSCALL_DEFINE3(swapcontext, struct ucontext __user *, 
old_ctx,
+   if (new_ctx == NULL)
+   return 0;
+   if (!access_ok(new_ctx, ctx_size) ||
+-  fault_in_pages_readable((u8 __user *)new_ctx, ctx_size))
++  fault_in_readable((char __user *)new_ctx, ctx_size))
+   return -EFAULT;
+ 
+   /*
+@@ -1239,7 +1239,7 @@ 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-04-27 Thread Mike Pagano
commit: 822de2a279bf448ce0ff3be7937fbdb8eca43122
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 27 13:13:46 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 27 13:13:46 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=822de2a2

Remove redundant patch

Removed:
2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 --
 ...quest-interrupts-after-IRQ-is-initialized.patch | 75 --
 2 files changed, 79 deletions(-)

diff --git a/_README b/_README
index f44dec35..0f44e39b 100644
--- a/_README
+++ b/_README
@@ -199,10 +199,6 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
-Path:   2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
-From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/gpio?id=06fb4ecfeac7e00d6704fa5ed19299f2fefb3cc9
-Desc:   gpio: Request interrupts after IRQ is initialized
-
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch 
b/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
deleted file mode 100644
index 0a1d4624..
--- a/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
+++ /dev/null
@@ -1,75 +0,0 @@
-From 06fb4ecfeac7e00d6704fa5ed19299f2fefb3cc9 Mon Sep 17 00:00:00 2001
-From: Mario Limonciello 
-Date: Fri, 22 Apr 2022 08:14:52 -0500
-Subject: gpio: Request interrupts after IRQ is initialized
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Commit 5467801f1fcb ("gpio: Restrict usage of GPIO chip irq members
-before initialization") attempted to fix a race condition that lead to a
-NULL pointer, but in the process caused a regression for _AEI/_EVT
-declared GPIOs.
-
-This manifests in messages showing deferred probing while trying to
-allocate IRQs like so:
-
-  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x to IRQ, err -517
-  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x002C to IRQ, err -517
-  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x003D to IRQ, err -517
-  [ .. more of the same .. ]
-
-The code for walking _AEI doesn't handle deferred probing and so this
-leads to non-functional GPIO interrupts.
-
-Fix this issue by moving the call to `acpi_gpiochip_request_interrupts`
-to occur after gc->irc.initialized is set.
-
-Fixes: 5467801f1fcb ("gpio: Restrict usage of GPIO chip irq members before 
initialization")
-Link: 
https://lore.kernel.org/linux-gpio/bl1pr12mb51577a77f000a008aa694675e2...@bl1pr12mb5157.namprd12.prod.outlook.com/
-Link: https://bugzilla.suse.com/show_bug.cgi?id=1198697
-Link: https://bugzilla.kernel.org/show_bug.cgi?id=215850
-Link: https://gitlab.freedesktop.org/drm/amd/-/issues/1979
-Link: https://gitlab.freedesktop.org/drm/amd/-/issues/1976
-Reported-by: Mario Limonciello 
-Signed-off-by: Mario Limonciello 
-Reviewed-by: Shreeya Patel 
-Tested-By: Samuel Čavoj 
-Tested-By: lukeluk...@gmail.com Link:
-Reviewed-by: Andy Shevchenko 
-Acked-by: Linus Walleij 
-Reviewed-and-tested-by: Takashi Iwai 
-Cc: Shreeya Patel 
-Cc: sta...@vger.kernel.org
-Signed-off-by: Linus Torvalds 

- drivers/gpio/gpiolib.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-(limited to 'drivers/gpio')
-
-diff --git a/drivers/gpio/gpiolib.c b/drivers/gpio/gpiolib.c
-index 085348e089860..b7694171655cf 100644
 a/drivers/gpio/gpiolib.c
-+++ b/drivers/gpio/gpiolib.c
-@@ -1601,8 +1601,6 @@ static int gpiochip_add_irqchip(struct gpio_chip *gc,
- 
-   gpiochip_set_irq_hooks(gc);
- 
--  acpi_gpiochip_request_interrupts(gc);
--
-   /*
-* Using barrier() here to prevent compiler from reordering
-* gc->irq.initialized before initialization of above
-@@ -1612,6 +1610,8 @@ static int gpiochip_add_irqchip(struct gpio_chip *gc,
- 
-   gc->irq.initialized = true;
- 
-+  acpi_gpiochip_request_interrupts(gc);
-+
-   return 0;
- }
- 
--- 
-cgit 1.2.3-1.el7
-



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-04-26 Thread Mike Pagano
commit: 219bf376a6b2efde498b5ff0bc72f77c752f75aa
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Apr 26 12:11:36 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Apr 26 12:11:36 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=219bf376

gpio: Request interrupts after IRQ is initialized

Bug: https://bugs.gentoo.org/840942

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 ++
 ...quest-interrupts-after-IRQ-is-initialized.patch | 75 ++
 2 files changed, 79 insertions(+)

diff --git a/_README b/_README
index 8dd5a35c..d98d254b 100644
--- a/_README
+++ b/_README
@@ -195,6 +195,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Path:   2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/gpio?id=06fb4ecfeac7e00d6704fa5ed19299f2fefb3cc9
+Desc:   gpio: Request interrupts after IRQ is initialized
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch 
b/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
new file mode 100644
index ..0a1d4624
--- /dev/null
+++ b/2800_gpio-Request-interrupts-after-IRQ-is-initialized.patch
@@ -0,0 +1,75 @@
+From 06fb4ecfeac7e00d6704fa5ed19299f2fefb3cc9 Mon Sep 17 00:00:00 2001
+From: Mario Limonciello 
+Date: Fri, 22 Apr 2022 08:14:52 -0500
+Subject: gpio: Request interrupts after IRQ is initialized
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Commit 5467801f1fcb ("gpio: Restrict usage of GPIO chip irq members
+before initialization") attempted to fix a race condition that lead to a
+NULL pointer, but in the process caused a regression for _AEI/_EVT
+declared GPIOs.
+
+This manifests in messages showing deferred probing while trying to
+allocate IRQs like so:
+
+  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x to IRQ, err -517
+  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x002C to IRQ, err -517
+  amd_gpio AMDI0030:00: Failed to translate GPIO pin 0x003D to IRQ, err -517
+  [ .. more of the same .. ]
+
+The code for walking _AEI doesn't handle deferred probing and so this
+leads to non-functional GPIO interrupts.
+
+Fix this issue by moving the call to `acpi_gpiochip_request_interrupts`
+to occur after gc->irc.initialized is set.
+
+Fixes: 5467801f1fcb ("gpio: Restrict usage of GPIO chip irq members before 
initialization")
+Link: 
https://lore.kernel.org/linux-gpio/bl1pr12mb51577a77f000a008aa694675e2...@bl1pr12mb5157.namprd12.prod.outlook.com/
+Link: https://bugzilla.suse.com/show_bug.cgi?id=1198697
+Link: https://bugzilla.kernel.org/show_bug.cgi?id=215850
+Link: https://gitlab.freedesktop.org/drm/amd/-/issues/1979
+Link: https://gitlab.freedesktop.org/drm/amd/-/issues/1976
+Reported-by: Mario Limonciello 
+Signed-off-by: Mario Limonciello 
+Reviewed-by: Shreeya Patel 
+Tested-By: Samuel Čavoj 
+Tested-By: lukeluk...@gmail.com Link:
+Reviewed-by: Andy Shevchenko 
+Acked-by: Linus Walleij 
+Reviewed-and-tested-by: Takashi Iwai 
+Cc: Shreeya Patel 
+Cc: sta...@vger.kernel.org
+Signed-off-by: Linus Torvalds 
+---
+ drivers/gpio/gpiolib.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+(limited to 'drivers/gpio')
+
+diff --git a/drivers/gpio/gpiolib.c b/drivers/gpio/gpiolib.c
+index 085348e089860..b7694171655cf 100644
+--- a/drivers/gpio/gpiolib.c
 b/drivers/gpio/gpiolib.c
+@@ -1601,8 +1601,6 @@ static int gpiochip_add_irqchip(struct gpio_chip *gc,
+ 
+   gpiochip_set_irq_hooks(gc);
+ 
+-  acpi_gpiochip_request_interrupts(gc);
+-
+   /*
+* Using barrier() here to prevent compiler from reordering
+* gc->irq.initialized before initialization of above
+@@ -1612,6 +1610,8 @@ static int gpiochip_add_irqchip(struct gpio_chip *gc,
+ 
+   gc->irq.initialized = true;
+ 
++  acpi_gpiochip_request_interrupts(gc);
++
+   return 0;
+ }
+ 
+-- 
+cgit 1.2.3-1.el7
+



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-04-13 Thread Mike Pagano
commit: a9c9f7b43a06187630e4e1fc5360d4bb3ac7aa99
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Apr 12 19:17:27 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Apr 12 19:17:27 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a9c9f7b4

Remove deprecated select AUTOFS4_FS

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index c9e2f30a..ab910775 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -8,7 +8,7 @@
 +source "distro/Kconfig"
 --- /dev/null  2022-01-30 08:12:05.041788304 -0500
 +++ b/distro/Kconfig   2022-01-30 15:28:10.030352980 -0500
-@@ -0,0 +1,286 @@
+@@ -0,0 +1,285 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -121,7 +121,6 @@
 +
 +  depends on GENTOO_LINUX && GENTOO_LINUX_UDEV
 +
-+  select AUTOFS4_FS
 +  select AUTOFS_FS
 +  select BLK_DEV_BSG
 +  select BPF_SYSCALL



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-04-12 Thread Mike Pagano
commit: f629078fc1078f4cae49c7b071fb98da3d7fd1a9
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Apr 12 18:41:37 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Apr 12 18:41:37 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f629078f

Select AUTOFS_FS when GENTOO_LINUX_INIT_SYSTEMD selected

Bug: https://bugs.gentoo.org/838082

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 7e387d70..c9e2f30a 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -8,7 +8,7 @@
 +source "distro/Kconfig"
 --- /dev/null  2022-01-30 08:12:05.041788304 -0500
 +++ b/distro/Kconfig   2022-01-30 15:28:10.030352980 -0500
-@@ -0,0 +1,285 @@
+@@ -0,0 +1,286 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -122,6 +122,7 @@
 +  depends on GENTOO_LINUX && GENTOO_LINUX_UDEV
 +
 +  select AUTOFS4_FS
++  select AUTOFS_FS
 +  select BLK_DEV_BSG
 +  select BPF_SYSCALL
 +  select CGROUP_BPF
@@ -353,4 +354,3 @@ index 24c045b24..e13fc740c 100644
  This is the portion of low virtual memory which should be protected
 -- 
 2.31.1
-```



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-04-08 Thread Mike Pagano
commit: bf6c096fd2d319361768ba0d0a594cb547926550
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Apr  8 12:57:11 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Apr  8 12:57:11 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bf6c096f

Remove redundant patch

Removed:
2410_revert-swiotlb-rework-fix-info-leak-with-dma_from_device.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 -
 ...rework-fix-info-leak-with-dma_from_device.patch | 187 -
 2 files changed, 191 deletions(-)

diff --git a/_README b/_README
index 76ca5b56..9399ac67 100644
--- a/_README
+++ b/_README
@@ -187,10 +187,6 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
-Patch:  2410_revert-swiotlb-rework-fix-info-leak-with-dma_from_device.patch
-From:   https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git
-Desc:   Revert swiotlb: rework fix info leak with DMA_FROM_DEVICE
-
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git 
a/2410_revert-swiotlb-rework-fix-info-leak-with-dma_from_device.patch 
b/2410_revert-swiotlb-rework-fix-info-leak-with-dma_from_device.patch
deleted file mode 100644
index 69476ab1..
--- a/2410_revert-swiotlb-rework-fix-info-leak-with-dma_from_device.patch
+++ /dev/null
@@ -1,187 +0,0 @@
-From bddac7c1e02ba47f0570e494c9289acea3062cc1 Mon Sep 17 00:00:00 2001
-From: Linus Torvalds 
-Date: Sat, 26 Mar 2022 10:42:04 -0700
-Subject: Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-From: Linus Torvalds 
-
-commit bddac7c1e02ba47f0570e494c9289acea3062cc1 upstream.
-
-This reverts commit aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13.
-
-It turns out this breaks at least the ath9k wireless driver, and
-possibly others.
-
-What the ath9k driver does on packet receive is to set up the DMA
-transfer with:
-
-  int ath_rx_init(..)
-  ..
-bf->bf_buf_addr = dma_map_single(sc->dev, skb->data,
- common->rx_bufsize,
- DMA_FROM_DEVICE);
-
-and then the receive logic (through ath_rx_tasklet()) will fetch
-incoming packets
-
-  static bool ath_edma_get_buffers(..)
-  ..
-dma_sync_single_for_cpu(sc->dev, bf->bf_buf_addr,
-common->rx_bufsize, DMA_FROM_DEVICE);
-
-ret = ath9k_hw_process_rxdesc_edma(ah, rs, skb->data);
-if (ret == -EINPROGRESS) {
-/*let device gain the buffer again*/
-dma_sync_single_for_device(sc->dev, bf->bf_buf_addr,
-common->rx_bufsize, DMA_FROM_DEVICE);
-return false;
-}
-
-and it's worth noting how that first DMA sync:
-
-dma_sync_single_for_cpu(..DMA_FROM_DEVICE);
-
-is there to make sure the CPU can read the DMA buffer (possibly by
-copying it from the bounce buffer area, or by doing some cache flush).
-The iommu correctly turns that into a "copy from bounce bufer" so that
-the driver can look at the state of the packets.
-
-In the meantime, the device may continue to write to the DMA buffer, but
-we at least have a snapshot of the state due to that first DMA sync.
-
-But that _second_ DMA sync:
-
-dma_sync_single_for_device(..DMA_FROM_DEVICE);
-
-is telling the DMA mapping that the CPU wasn't interested in the area
-because the packet wasn't there.  In the case of a DMA bounce buffer,
-that is a no-op.
-
-Note how it's not a sync for the CPU (the "for_device()" part), and it's
-not a sync for data written by the CPU (the "DMA_FROM_DEVICE" part).
-
-Or rather, it _should_ be a no-op.  That's what commit aa6f8dcbab47
-broke: it made the code bounce the buffer unconditionally, and changed
-the DMA_FROM_DEVICE to just unconditionally and illogically be
-DMA_TO_DEVICE.
-
-[ Side note: purely within the confines of the swiotlb driver it wasn't
-  entirely illogical: The reason it did that odd DMA_FROM_DEVICE ->
-  DMA_TO_DEVICE conversion thing is because inside the swiotlb driver,
-  it uses just a swiotlb_bounce() helper that doesn't care about the
-  whole distinction of who the sync is for - only which direction to
-  bounce.
-
-  So it took the "sync for device" to mean that the CPU must have been
-  the one writing, and thought it meant DMA_TO_DEVICE. ]
-
-Also note how the commentary in that commit was wrong, probably due to
-that whole confusion, claiming that the commit 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-03-28 Thread Mike Pagano
commit: 20417eb334c61341e2228a680488aebe06bbcd16
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Mar 28 22:50:11 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Mar 28 22:50:11 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=20417eb3

Revert swiotlb: rework fix info leak with DMA_FROM_DEVICE

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 +
 ...rework-fix-info-leak-with-dma_from_device.patch | 187 +
 2 files changed, 191 insertions(+)

diff --git a/_README b/_README
index c59e90bb..0aae2d47 100644
--- a/_README
+++ b/_README
@@ -183,6 +183,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Patch:  2410_revert-swiotlb-rework-fix-info-leak-with-dma_from_device.patch
+From:   https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git
+Desc:   Revert swiotlb: rework fix info leak with DMA_FROM_DEVICE
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git 
a/2410_revert-swiotlb-rework-fix-info-leak-with-dma_from_device.patch 
b/2410_revert-swiotlb-rework-fix-info-leak-with-dma_from_device.patch
new file mode 100644
index ..69476ab1
--- /dev/null
+++ b/2410_revert-swiotlb-rework-fix-info-leak-with-dma_from_device.patch
@@ -0,0 +1,187 @@
+From bddac7c1e02ba47f0570e494c9289acea3062cc1 Mon Sep 17 00:00:00 2001
+From: Linus Torvalds 
+Date: Sat, 26 Mar 2022 10:42:04 -0700
+Subject: Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+From: Linus Torvalds 
+
+commit bddac7c1e02ba47f0570e494c9289acea3062cc1 upstream.
+
+This reverts commit aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13.
+
+It turns out this breaks at least the ath9k wireless driver, and
+possibly others.
+
+What the ath9k driver does on packet receive is to set up the DMA
+transfer with:
+
+  int ath_rx_init(..)
+  ..
+bf->bf_buf_addr = dma_map_single(sc->dev, skb->data,
+ common->rx_bufsize,
+ DMA_FROM_DEVICE);
+
+and then the receive logic (through ath_rx_tasklet()) will fetch
+incoming packets
+
+  static bool ath_edma_get_buffers(..)
+  ..
+dma_sync_single_for_cpu(sc->dev, bf->bf_buf_addr,
+common->rx_bufsize, DMA_FROM_DEVICE);
+
+ret = ath9k_hw_process_rxdesc_edma(ah, rs, skb->data);
+if (ret == -EINPROGRESS) {
+/*let device gain the buffer again*/
+dma_sync_single_for_device(sc->dev, bf->bf_buf_addr,
+common->rx_bufsize, DMA_FROM_DEVICE);
+return false;
+}
+
+and it's worth noting how that first DMA sync:
+
+dma_sync_single_for_cpu(..DMA_FROM_DEVICE);
+
+is there to make sure the CPU can read the DMA buffer (possibly by
+copying it from the bounce buffer area, or by doing some cache flush).
+The iommu correctly turns that into a "copy from bounce bufer" so that
+the driver can look at the state of the packets.
+
+In the meantime, the device may continue to write to the DMA buffer, but
+we at least have a snapshot of the state due to that first DMA sync.
+
+But that _second_ DMA sync:
+
+dma_sync_single_for_device(..DMA_FROM_DEVICE);
+
+is telling the DMA mapping that the CPU wasn't interested in the area
+because the packet wasn't there.  In the case of a DMA bounce buffer,
+that is a no-op.
+
+Note how it's not a sync for the CPU (the "for_device()" part), and it's
+not a sync for data written by the CPU (the "DMA_FROM_DEVICE" part).
+
+Or rather, it _should_ be a no-op.  That's what commit aa6f8dcbab47
+broke: it made the code bounce the buffer unconditionally, and changed
+the DMA_FROM_DEVICE to just unconditionally and illogically be
+DMA_TO_DEVICE.
+
+[ Side note: purely within the confines of the swiotlb driver it wasn't
+  entirely illogical: The reason it did that odd DMA_FROM_DEVICE ->
+  DMA_TO_DEVICE conversion thing is because inside the swiotlb driver,
+  it uses just a swiotlb_bounce() helper that doesn't care about the
+  whole distinction of who the sync is for - only which direction to
+  bounce.
+
+  So it took the "sync for device" to mean that the CPU must have been
+  the one writing, and thought it meant DMA_TO_DEVICE. ]
+
+Also note how the commentary in that commit was wrong, probably due to
+that whole confusion, claiming that the commit makes the swiotlb code
+
+

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-03-28 Thread Mike Pagano
commit: cb8f100b840bb1dfb5b993240187a91de0f1abdf
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Mar 28 10:57:20 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Mar 28 10:57:20 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cb8f100b

Linux patch 5.15.32

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1031_linux-5.15.32.patch | 1327 ++
 2 files changed, 1331 insertions(+)

diff --git a/_README b/_README
index a0f44b6e..c59e90bb 100644
--- a/_README
+++ b/_README
@@ -167,6 +167,10 @@ Patch:  1030_linux-5.15.31.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.31
 
+Patch:  1031_linux-5.15.32.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.32
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1031_linux-5.15.32.patch b/1031_linux-5.15.32.patch
new file mode 100644
index ..47e1fe9e
--- /dev/null
+++ b/1031_linux-5.15.32.patch
@@ -0,0 +1,1327 @@
+diff --git a/Makefile b/Makefile
+index eeeb806f0092d..c2177c6e4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 31
++SUBLEVEL = 32
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/csky/include/asm/uaccess.h b/arch/csky/include/asm/uaccess.h
+index c40f06ee8d3ef..ac5a54f57d407 100644
+--- a/arch/csky/include/asm/uaccess.h
 b/arch/csky/include/asm/uaccess.h
+@@ -3,14 +3,13 @@
+ #ifndef __ASM_CSKY_UACCESS_H
+ #define __ASM_CSKY_UACCESS_H
+ 
+-#define user_addr_max() \
+-  (uaccess_kernel() ? KERNEL_DS.seg : get_fs().seg)
++#define user_addr_max() (current_thread_info()->addr_limit.seg)
+ 
+ static inline int __access_ok(unsigned long addr, unsigned long size)
+ {
+-  unsigned long limit = current_thread_info()->addr_limit.seg;
++  unsigned long limit = user_addr_max();
+ 
+-  return ((addr < limit) && ((addr + size) < limit));
++  return (size <= limit) && (addr <= (limit - size));
+ }
+ #define __access_ok __access_ok
+ 
+diff --git a/arch/hexagon/include/asm/uaccess.h 
b/arch/hexagon/include/asm/uaccess.h
+index ef5bfef8d490c..719ba3f3c45cd 100644
+--- a/arch/hexagon/include/asm/uaccess.h
 b/arch/hexagon/include/asm/uaccess.h
+@@ -25,17 +25,17 @@
+  * Returns true (nonzero) if the memory block *may* be valid, false (zero)
+  * if it is definitely invalid.
+  *
+- * User address space in Hexagon, like x86, goes to 0xbfff, so the
+- * simple MSB-based tests used by MIPS won't work.  Some further
+- * optimization is probably possible here, but for now, keep it
+- * reasonably simple and not *too* slow.  After all, we've got the
+- * MMU for backup.
+  */
++#define uaccess_kernel() (get_fs().seg == KERNEL_DS.seg)
++#define user_addr_max() (uaccess_kernel() ? ~0UL : TASK_SIZE)
+ 
+-#define __access_ok(addr, size) \
+-  ((get_fs().seg == KERNEL_DS.seg) || \
+-  (((unsigned long)addr < get_fs().seg) && \
+-(unsigned long)size < (get_fs().seg - (unsigned long)addr)))
++static inline int __access_ok(unsigned long addr, unsigned long size)
++{
++  unsigned long limit = TASK_SIZE;
++
++  return (size <= limit) && (addr <= (limit - size));
++}
++#define __access_ok __access_ok
+ 
+ /*
+  * When a kernel-mode page fault is taken, the faulting instruction
+diff --git a/arch/m68k/include/asm/uaccess.h b/arch/m68k/include/asm/uaccess.h
+index ba670523885c8..60b786eb2254e 100644
+--- a/arch/m68k/include/asm/uaccess.h
 b/arch/m68k/include/asm/uaccess.h
+@@ -12,14 +12,17 @@
+ #include 
+ 
+ /* We let the MMU do all checking */
+-static inline int access_ok(const void __user *addr,
++static inline int access_ok(const void __user *ptr,
+   unsigned long size)
+ {
+-  /*
+-   * XXX: for !CONFIG_CPU_HAS_ADDRESS_SPACES this really needs to check
+-   * for TASK_SIZE!
+-   */
+-  return 1;
++  unsigned long limit = TASK_SIZE;
++  unsigned long addr = (unsigned long)ptr;
++
++  if (IS_ENABLED(CONFIG_CPU_HAS_ADDRESS_SPACES) ||
++  !IS_ENABLED(CONFIG_MMU))
++  return 1;
++
++  return (size <= limit) && (addr <= (limit - size));
+ }
+ 
+ /*
+diff --git a/arch/microblaze/include/asm/uaccess.h 
b/arch/microblaze/include/asm/uaccess.h
+index d2a8ef9f89787..5b6e0e7788f44 100644
+--- a/arch/microblaze/include/asm/uaccess.h
 b/arch/microblaze/include/asm/uaccess.h
+@@ -39,24 +39,13 @@
+ 
+ # define uaccess_kernel() (get_fs().seg == KERNEL_DS.seg)
+ 
+-static inline int access_ok(const void __user *addr, unsigned long size)
++static inline int __access_ok(unsigned long addr, unsigned long size)
+ {
+-  if (!size)
+-  goto ok;
++  unsigned long limit = user_addr_max();
+ 
+-  if ((get_fs().seg < ((unsigned long)addr)) ||
+-  

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-03-23 Thread Mike Pagano
commit: 340b36c8a3f3153c6a823bf684e54a89db2e3d4a
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 23 11:53:45 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 23 11:53:45 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=340b36c8

Linux patch 5.15.31

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   6 +-
 1030_linux-5.15.31.patch | 993 +++
 2 files changed, 998 insertions(+), 1 deletion(-)

diff --git a/_README b/_README
index 26b11d81..a0f44b6e 100644
--- a/_README
+++ b/_README
@@ -159,10 +159,14 @@ Patch:  1028_linux-5.15.29.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.29
 
-Patch:  1028_linux-5.15.30.patch
+Patch:  1029_linux-5.15.30.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.30
 
+Patch:  1030_linux-5.15.31.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.31
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1030_linux-5.15.31.patch b/1030_linux-5.15.31.patch
new file mode 100644
index ..97bdcc53
--- /dev/null
+++ b/1030_linux-5.15.31.patch
@@ -0,0 +1,993 @@
+diff --git a/Makefile b/Makefile
+index e0b2057a2dda6..eeeb806f0092d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 30
++SUBLEVEL = 31
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/include/asm/vectors.h 
b/arch/arm64/include/asm/vectors.h
+index f64613a96d530..bc9a2145f4194 100644
+--- a/arch/arm64/include/asm/vectors.h
 b/arch/arm64/include/asm/vectors.h
+@@ -56,14 +56,14 @@ enum arm64_bp_harden_el1_vectors {
+ DECLARE_PER_CPU_READ_MOSTLY(const char *, this_cpu_vector);
+ 
+ #ifndef CONFIG_UNMAP_KERNEL_AT_EL0
+-#define TRAMP_VALIAS  0
++#define TRAMP_VALIAS  0ul
+ #endif
+ 
+ static inline const char *
+ arm64_get_bp_hardening_vector(enum arm64_bp_harden_el1_vectors slot)
+ {
+   if (arm64_kernel_unmapped_at_el0())
+-  return (char *)TRAMP_VALIAS + SZ_2K * slot;
++  return (char *)(TRAMP_VALIAS + SZ_2K * slot);
+ 
+   WARN_ON_ONCE(slot == EL1_VECTOR_KPTI);
+ 
+diff --git a/block/blk-core.c b/block/blk-core.c
+index 42ac3a985c2d7..5009b9f1c3c9d 100644
+--- a/block/blk-core.c
 b/block/blk-core.c
+@@ -49,6 +49,7 @@
+ #include "blk-mq.h"
+ #include "blk-mq-sched.h"
+ #include "blk-pm.h"
++#include "blk-rq-qos.h"
+ 
+ struct dentry *blk_debugfs_root;
+ 
+@@ -380,6 +381,9 @@ void blk_cleanup_queue(struct request_queue *q)
+*/
+   blk_freeze_queue(q);
+ 
++  /* cleanup rq qos structures for queue without disk */
++  rq_qos_exit(q);
++
+   blk_queue_flag_set(QUEUE_FLAG_DEAD, q);
+ 
+   blk_sync_queue(q);
+diff --git a/drivers/atm/eni.c b/drivers/atm/eni.c
+index 422753d52244b..a31ffe16e626f 100644
+--- a/drivers/atm/eni.c
 b/drivers/atm/eni.c
+@@ -1112,6 +1112,8 @@ DPRINTK("iovcnt = %d\n",skb_shinfo(skb)->nr_frags);
+   skb_data3 = skb->data[3];
+   paddr = dma_map_single(_dev->pci_dev->dev,skb->data,skb->len,
+  DMA_TO_DEVICE);
++  if (dma_mapping_error(_dev->pci_dev->dev, paddr))
++  return enq_next;
+   ENI_PRV_PADDR(skb) = paddr;
+   /* prepare DMA queue entries */
+   j = 0;
+diff --git a/drivers/crypto/qcom-rng.c b/drivers/crypto/qcom-rng.c
+index 99ba8d51d1020..11f30fd48c141 100644
+--- a/drivers/crypto/qcom-rng.c
 b/drivers/crypto/qcom-rng.c
+@@ -8,6 +8,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -43,16 +44,19 @@ static int qcom_rng_read(struct qcom_rng *rng, u8 *data, 
unsigned int max)
+ {
+   unsigned int currsize = 0;
+   u32 val;
++  int ret;
+ 
+   /* read random data from hardware */
+   do {
+-  val = readl_relaxed(rng->base + PRNG_STATUS);
+-  if (!(val & PRNG_STATUS_DATA_AVAIL))
+-  break;
++  ret = readl_poll_timeout(rng->base + PRNG_STATUS, val,
++   val & PRNG_STATUS_DATA_AVAIL,
++   200, 1);
++  if (ret)
++  return ret;
+ 
+   val = readl_relaxed(rng->base + PRNG_DATA_OUT);
+   if (!val)
+-  break;
++  return -EINVAL;
+ 
+   if ((max - currsize) >= WORD_SZ) {
+   memcpy(data, , WORD_SZ);
+@@ -61,11 +65,10 @@ static int qcom_rng_read(struct qcom_rng *rng, u8 *data, 
unsigned int max)
+   } else {
+   /* copy only remaining bytes */
+   memcpy(data, , max - currsize);
+-  break;
+   }
+   } while (currsize < max);
+ 
+-  return currsize;
++  return 0;
+ }
+ 
+ static int 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-03-19 Thread Mike Pagano
commit: 408bea8d06812fc78c53afb96b920ce2ff50d550
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Mar 19 13:18:23 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Mar 19 13:18:23 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=408bea8d

Linux patch 5.15.30

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1029_linux-5.15.30.patch | 683 +++
 2 files changed, 687 insertions(+)

diff --git a/_README b/_README
index d2c204af..26b11d81 100644
--- a/_README
+++ b/_README
@@ -159,6 +159,10 @@ Patch:  1028_linux-5.15.29.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.29
 
+Patch:  1028_linux-5.15.30.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.30
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1029_linux-5.15.30.patch b/1029_linux-5.15.30.patch
new file mode 100644
index ..bc7446b5
--- /dev/null
+++ b/1029_linux-5.15.30.patch
@@ -0,0 +1,683 @@
+diff --git a/Makefile b/Makefile
+index 5adb4865ffa06..e0b2057a2dda6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 29
++SUBLEVEL = 30
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/rk322x.dtsi b/arch/arm/boot/dts/rk322x.dtsi
+index 75af99c76d7ea..f31cf1df892b2 100644
+--- a/arch/arm/boot/dts/rk322x.dtsi
 b/arch/arm/boot/dts/rk322x.dtsi
+@@ -718,8 +718,8 @@
+   interrupts = ;
+   assigned-clocks = < SCLK_HDMI_PHY>;
+   assigned-clock-parents = <_phy>;
+-  clocks = < SCLK_HDMI_HDCP>, < PCLK_HDMI_CTRL>, < 
SCLK_HDMI_CEC>;
+-  clock-names = "isfr", "iahb", "cec";
++  clocks = < PCLK_HDMI_CTRL>, < SCLK_HDMI_HDCP>, < 
SCLK_HDMI_CEC>;
++  clock-names = "iahb", "isfr", "cec";
+   pinctrl-names = "default";
+   pinctrl-0 = <_xfer _hpd _cec>;
+   resets = < SRST_HDMI_P>;
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 4dcdcf17c9776..66ff5db53c5a9 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -971,7 +971,7 @@
+   status = "disabled";
+   };
+ 
+-  crypto: cypto-controller@ff8a {
++  crypto: crypto@ff8a {
+   compatible = "rockchip,rk3288-crypto";
+   reg = <0x0 0xff8a 0x0 0x4000>;
+   interrupts = ;
+diff --git a/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi 
b/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi
+index 163f33b46e4f7..de1e98c99ec5b 100644
+--- a/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi
 b/arch/arm64/boot/dts/intel/socfpga_agilex.dtsi
+@@ -502,7 +502,7 @@
+   };
+ 
+   usb0: usb@ffb0 {
+-  compatible = "snps,dwc2";
++  compatible = "intel,socfpga-agilex-hsotg", "snps,dwc2";
+   reg = <0xffb0 0x4>;
+   interrupts = ;
+   phys = <>;
+@@ -515,7 +515,7 @@
+   };
+ 
+   usb1: usb@ffb4 {
+-  compatible = "snps,dwc2";
++  compatible = "intel,socfpga-agilex-hsotg", "snps,dwc2";
+   reg = <0xffb4 0x4>;
+   interrupts = ;
+   phys = <>;
+diff --git a/arch/arm64/boot/dts/rockchip/px30.dtsi 
b/arch/arm64/boot/dts/rockchip/px30.dtsi
+index 248ebb61aa790..5200d0bbd9e9c 100644
+--- a/arch/arm64/boot/dts/rockchip/px30.dtsi
 b/arch/arm64/boot/dts/rockchip/px30.dtsi
+@@ -711,7 +711,7 @@
+   clock-names = "pclk", "timer";
+   };
+ 
+-  dmac: dmac@ff24 {
++  dmac: dma-controller@ff24 {
+   compatible = "arm,pl330", "arm,primecell";
+   reg = <0x0 0xff24 0x0 0x4000>;
+   interrupts = ,
+diff --git a/arch/arm64/boot/dts/rockchip/rk3328.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3328.dtsi
+index da84be6f4715e..3cbe83e6fb9a4 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3328.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3328.dtsi
+@@ -489,7 +489,7 @@
+   status = "disabled";
+   };
+ 
+-  dmac: dmac@ff1f {
++  dmac: dma-controller@ff1f {
+   compatible = "arm,pl330", "arm,primecell";
+   reg = <0x0 0xff1f 0x0 0x4000>;
+   interrupts = ,
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-puma-haikou.dts 
b/arch/arm64/boot/dts/rockchip/rk3399-puma-haikou.dts
+index 292bb7e80cf35..3ae5d727e3674 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-puma-haikou.dts
 b/arch/arm64/boot/dts/rockchip/rk3399-puma-haikou.dts
+@@ -232,6 +232,7 @@
+ 
+ _dwc3_0 {
+   dr_mode = "otg";
++  extcon = <_usb3>;
+   status = 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-03-11 Thread Mike Pagano
commit: 64ef3808188385e1f7926eec875c467ed46e94c7
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar 11 12:01:04 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar 11 12:01:04 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=64ef3808

Linux patch 5.15.28

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1027_linux-5.15.28.patch | 3840 ++
 2 files changed, 3844 insertions(+)

diff --git a/_README b/_README
index 36863da8..a3ec81c1 100644
--- a/_README
+++ b/_README
@@ -151,6 +151,10 @@ Patch:  1026_linux-5.15.27.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.27
 
+Patch:  1027_linux-5.15.28.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.28
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1027_linux-5.15.28.patch b/1027_linux-5.15.28.patch
new file mode 100644
index ..fe361057
--- /dev/null
+++ b/1027_linux-5.15.28.patch
@@ -0,0 +1,3840 @@
+diff --git a/Documentation/admin-guide/hw-vuln/spectre.rst 
b/Documentation/admin-guide/hw-vuln/spectre.rst
+index 985181dba0bac..6bd97cd50d625 100644
+--- a/Documentation/admin-guide/hw-vuln/spectre.rst
 b/Documentation/admin-guide/hw-vuln/spectre.rst
+@@ -60,8 +60,8 @@ privileged data touched during the speculative execution.
+ Spectre variant 1 attacks take advantage of speculative execution of
+ conditional branches, while Spectre variant 2 attacks use speculative
+ execution of indirect branches to leak privileged memory.
+-See :ref:`[1] ` :ref:`[5] ` :ref:`[7] `
+-:ref:`[10] ` :ref:`[11] `.
++See :ref:`[1] ` :ref:`[5] ` :ref:`[6] `
++:ref:`[7] ` :ref:`[10] ` :ref:`[11] `.
+ 
+ Spectre variant 1 (Bounds Check Bypass)
+ ---
+@@ -131,6 +131,19 @@ steer its indirect branch speculations to gadget code, 
and measure the
+ speculative execution's side effects left in level 1 cache to infer the
+ victim's data.
+ 
++Yet another variant 2 attack vector is for the attacker to poison the
++Branch History Buffer (BHB) to speculatively steer an indirect branch
++to a specific Branch Target Buffer (BTB) entry, even if the entry isn't
++associated with the source address of the indirect branch. Specifically,
++the BHB might be shared across privilege levels even in the presence of
++Enhanced IBRS.
++
++Currently the only known real-world BHB attack vector is via
++unprivileged eBPF. Therefore, it's highly recommended to not enable
++unprivileged eBPF, especially when eIBRS is used (without retpolines).
++For a full mitigation against BHB attacks, it's recommended to use
++retpolines (or eIBRS combined with retpolines).
++
+ Attack scenarios
+ 
+ 
+@@ -364,13 +377,15 @@ The possible values in this file are:
+ 
+   - Kernel status:
+ 
+-    =
+-  'Not affected'The processor is not vulnerable
+-  'Vulnerable'  Vulnerable, no mitigation
+-  'Mitigation: Full generic retpoline'  Software-focused mitigation
+-  'Mitigation: Full AMD retpoline'  AMD-specific software mitigation
+-  'Mitigation: Enhanced IBRS'   Hardware-focused mitigation
+-    =
++    =
++  'Not affected'The processor is not vulnerable
++  'Mitigation: None'Vulnerable, no mitigation
++  'Mitigation: Retpolines'  Use Retpoline thunks
++  'Mitigation: LFENCE'  Use LFENCE instructions
++  'Mitigation: Enhanced IBRS'   Hardware-focused mitigation
++  'Mitigation: Enhanced IBRS + Retpolines'  Hardware-focused + Retpolines
++  'Mitigation: Enhanced IBRS + LFENCE'  Hardware-focused + LFENCE
++    =
+ 
+   - Firmware status: Show if Indirect Branch Restricted Speculation (IBRS) is
+ used to protect against Spectre variant 2 attacks when calling firmware 
(x86 only).
+@@ -584,12 +599,13 @@ kernel command line.
+ 
+   Specific mitigations can also be selected manually:
+ 
+-  retpoline
+-  replace indirect branches
+-  retpoline,generic
+-  google's original retpoline
+-  retpoline,amd
+-  AMD-specific minimal thunk
++retpoline   auto pick between generic,lfence
++retpoline,generic   Retpolines
++retpoline,lfenceLFENCE; indirect branch
++retpoline,amd   alias for retpoline,lfence
++

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-02-26 Thread Mike Pagano
commit: f26a65dc6db2f613cdaf7477dce13f90633dad81
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb 26 20:10:04 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb 26 20:10:04 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f26a65dc

Update default security restrictions

Bug: https://bugs.gentoo.org/834085

Signed-off-by: Mike Pagano  gentoo.org>

 ...able-link-security-restrictions-by-default.patch | 21 +
 1 file changed, 9 insertions(+), 12 deletions(-)

diff --git a/1510_fs-enable-link-security-restrictions-by-default.patch 
b/1510_fs-enable-link-security-restrictions-by-default.patch
index f0ed144f..1b3e590d 100644
--- a/1510_fs-enable-link-security-restrictions-by-default.patch
+++ b/1510_fs-enable-link-security-restrictions-by-default.patch
@@ -1,20 +1,17 @@
-From: Ben Hutchings 
-Subject: fs: Enable link security restrictions by default
-Date: Fri, 02 Nov 2012 05:32:06 +
-Bug-Debian: https://bugs.debian.org/609455
-Forwarded: not-needed
-This reverts commit 561ec64ae67ef25cac8d72bb9c4bfc955edfd415
-('VFS: don't do protected {sym,hard}links by default').
 a/fs/namei.c   2018-09-28 07:56:07.770005006 -0400
-+++ b/fs/namei.c   2018-09-28 07:56:43.370349204 -0400
-@@ -885,8 +885,8 @@ static inline void put_link(struct namei
+--- a/fs/namei.c   2022-01-09 17:55:34.0 -0500
 b/fs/namei.c   2022-02-26 11:32:31.832844465 -0500
+@@ -1020,10 +1020,10 @@ static inline void put_link(struct namei
path_put(>link);
  }
  
 -int sysctl_protected_symlinks __read_mostly = 0;
 -int sysctl_protected_hardlinks __read_mostly = 0;
+-int sysctl_protected_fifos __read_mostly;
+-int sysctl_protected_regular __read_mostly;
 +int sysctl_protected_symlinks __read_mostly = 1;
 +int sysctl_protected_hardlinks __read_mostly = 1;
- int sysctl_protected_fifos __read_mostly;
- int sysctl_protected_regular __read_mostly;
++int sysctl_protected_fifos __read_mostly = 1;
++int sysctl_protected_regular __read_mostly = 1;
  
+ /**
+  * may_follow_link - Check symlink following for unsafe situations



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-02-23 Thread Mike Pagano
commit: 3af55a99bc068ceb8986cd45d80b607ce6d6b5d5
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 23 12:53:56 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 23 12:53:56 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3af55a99

Remove redundant patch

2410_iwlwifi-fix-use-after-free.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 2410_iwlwifi-fix-use-after-free.patch | 37 ---
 2 files changed, 41 deletions(-)

diff --git a/_README b/_README
index 802c4d2b..d129a8c2 100644
--- a/_README
+++ b/_README
@@ -155,10 +155,6 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
-Patch:  2410_iwlwifi-fix-use-after-free.patch
-From:   https://marc.info/?l=linux-wireless=164431994900440=2
-Desc:   iwlwifi: fix use-after-free
-
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2410_iwlwifi-fix-use-after-free.patch 
b/2410_iwlwifi-fix-use-after-free.patch
deleted file mode 100644
index 4c94467b..
--- a/2410_iwlwifi-fix-use-after-free.patch
+++ /dev/null
@@ -1,37 +0,0 @@
-If no firmware was present at all (or, presumably, all of the
-firmware files failed to parse), we end up unbinding by calling
-device_release_driver(), which calls remove(), which then in
-iwlwifi calls iwl_drv_stop(), freeing the 'drv' struct. However
-the new code I added will still erroneously access it after it
-was freed.
-
-Set 'failure=false' in this case to avoid the access, all data
-was already freed anyway.
-
-Cc: sta...@vger.kernel.org
-Reported-by: Stefan Agner 
-Reported-by: Wolfgang Walter 
-Reported-by: Jason Self 
-Reported-by: Dominik Behr 
-Reported-by: Marek Marczykowski-Górecki 
-Fixes: ab07506b0454 ("iwlwifi: fix leaks/bad data after failed firmware load")
-Signed-off-by: Johannes Berg 

- drivers/net/wireless/intel/iwlwifi/iwl-drv.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/drivers/net/wireless/intel/iwlwifi/iwl-drv.c 
b/drivers/net/wireless/intel/iwlwifi/iwl-drv.c
-index 83e3b731ad29..6651e78b39ec 100644
 a/drivers/net/wireless/intel/iwlwifi/iwl-drv.c
-+++ b/drivers/net/wireless/intel/iwlwifi/iwl-drv.c
-@@ -1707,6 +1707,8 @@ static void iwl_req_fw_callback(const struct firmware 
*ucode_raw, void *context)
-  out_unbind:
-   complete(>request_firmware_complete);
-   device_release_driver(drv->trans->dev);
-+  /* drv has just been freed by the release */
-+  failure = false;
-  free:
-   if (failure)
-   iwl_dealloc_ucode(drv);
--- 
-2.34.1



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-02-11 Thread Mike Pagano
commit: 43cdae88047cdea4a9265e78f759d5145364c7b5
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 11 12:34:31 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 11 12:34:31 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=43cdae88

Linux patch 5.15.23

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 ++
 1022_linux-5.15.23.patch | 142 +++
 2 files changed, 146 insertions(+)

diff --git a/_README b/_README
index 8fbaf6ad..dfe22de2 100644
--- a/_README
+++ b/_README
@@ -131,6 +131,10 @@ Patch:  1021_linux-5.15.22.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.22
 
+Patch:  1022_linux-5.15.23.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.23
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1022_linux-5.15.23.patch b/1022_linux-5.15.23.patch
new file mode 100644
index ..bc7ea599
--- /dev/null
+++ b/1022_linux-5.15.23.patch
@@ -0,0 +1,142 @@
+diff --git a/Makefile b/Makefile
+index 5bddd61954847..74eafb2e60ab6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 22
++SUBLEVEL = 23
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/include/asm/cputype.h 
b/arch/arm64/include/asm/cputype.h
+index 6231e1f0abe7e..27dd084c9a2ad 100644
+--- a/arch/arm64/include/asm/cputype.h
 b/arch/arm64/include/asm/cputype.h
+@@ -73,6 +73,7 @@
+ #define ARM_CPU_PART_CORTEX_A76   0xD0B
+ #define ARM_CPU_PART_NEOVERSE_N1  0xD0C
+ #define ARM_CPU_PART_CORTEX_A77   0xD0D
++#define ARM_CPU_PART_CORTEX_A510  0xD46
+ 
+ #define APM_CPU_PART_POTENZA  0x000
+ 
+@@ -113,6 +114,7 @@
+ #define MIDR_CORTEX_A76   MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_A76)
+ #define MIDR_NEOVERSE_N1 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_NEOVERSE_N1)
+ #define MIDR_CORTEX_A77   MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_A77)
++#define MIDR_CORTEX_A510 MIDR_CPU_MODEL(ARM_CPU_IMP_ARM, 
ARM_CPU_PART_CORTEX_A510)
+ #define MIDR_THUNDERX MIDR_CPU_MODEL(ARM_CPU_IMP_CAVIUM, 
CAVIUM_CPU_PART_THUNDERX)
+ #define MIDR_THUNDERX_81XX MIDR_CPU_MODEL(ARM_CPU_IMP_CAVIUM, 
CAVIUM_CPU_PART_THUNDERX_81XX)
+ #define MIDR_THUNDERX_83XX MIDR_CPU_MODEL(ARM_CPU_IMP_CAVIUM, 
CAVIUM_CPU_PART_THUNDERX_83XX)
+diff --git a/arch/s390/kvm/kvm-s390.c b/arch/s390/kvm/kvm-s390.c
+index 24e42bd7d3b7a..9a8c086528f56 100644
+--- a/arch/s390/kvm/kvm-s390.c
 b/arch/s390/kvm/kvm-s390.c
+@@ -4708,6 +4708,8 @@ static long kvm_s390_guest_sida_op(struct kvm_vcpu *vcpu,
+   return -EINVAL;
+   if (mop->size + mop->sida_offset > sida_size(vcpu->arch.sie_block))
+   return -E2BIG;
++  if (!kvm_s390_pv_cpu_is_protected(vcpu))
++  return -EINVAL;
+ 
+   switch (mop->op) {
+   case KVM_S390_MEMOP_SIDA_READ:
+diff --git a/crypto/algapi.c b/crypto/algapi.c
+index 43f999dba4dc0..f3d95af3e4284 100644
+--- a/crypto/algapi.c
 b/crypto/algapi.c
+@@ -1277,3 +1277,4 @@ module_exit(crypto_algapi_exit);
+ 
+ MODULE_LICENSE("GPL");
+ MODULE_DESCRIPTION("Cryptographic algorithms API");
++MODULE_SOFTDEP("pre: cryptomgr");
+diff --git a/crypto/api.c b/crypto/api.c
+index c4eda56cff891..5ffcd3ab4a753 100644
+--- a/crypto/api.c
 b/crypto/api.c
+@@ -603,4 +603,3 @@ EXPORT_SYMBOL_GPL(crypto_req_done);
+ 
+ MODULE_DESCRIPTION("Cryptographic core API");
+ MODULE_LICENSE("GPL");
+-MODULE_SOFTDEP("pre: cryptomgr");
+diff --git a/drivers/mmc/host/moxart-mmc.c b/drivers/mmc/host/moxart-mmc.c
+index 16d1c7a43d331..b6eb75f4bbfc6 100644
+--- a/drivers/mmc/host/moxart-mmc.c
 b/drivers/mmc/host/moxart-mmc.c
+@@ -705,12 +705,12 @@ static int moxart_remove(struct platform_device *pdev)
+   if (!IS_ERR_OR_NULL(host->dma_chan_rx))
+   dma_release_channel(host->dma_chan_rx);
+   mmc_remove_host(mmc);
+-  mmc_free_host(mmc);
+ 
+   writel(0, host->base + REG_INTERRUPT_MASK);
+   writel(0, host->base + REG_POWER_CONTROL);
+   writel(readl(host->base + REG_CLOCK_CONTROL) | CLK_OFF,
+  host->base + REG_CLOCK_CONTROL);
++  mmc_free_host(mmc);
+ 
+   return 0;
+ }
+diff --git a/fs/ksmbd/smb2pdu.c b/fs/ksmbd/smb2pdu.c
+index f694ee10a0bc8..70685cbbec8c0 100644
+--- a/fs/ksmbd/smb2pdu.c
 b/fs/ksmbd/smb2pdu.c
+@@ -2690,7 +2690,7 @@ int smb2_open(struct ksmbd_work *work)
+   (struct create_posix *)context;
+   if (le16_to_cpu(context->DataOffset) +
+   le32_to_cpu(context->DataLength) <
+-  sizeof(struct create_posix)) {
++  sizeof(struct create_posix) - 4) {
+   rc = 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-02-08 Thread Mike Pagano
commit: eff3601ea056d61ad7d11aca447061570a56ec74
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Feb  8 15:12:41 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Feb  8 15:12:41 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=eff3601e

iwlwifi: fix use-after-free

Bug: https://bugs.gentoo.org/832795

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 2410_iwlwifi-fix-use-after-free.patch | 37 +++
 2 files changed, 41 insertions(+)

diff --git a/_README b/_README
index 60575044..3e49e689 100644
--- a/_README
+++ b/_README
@@ -139,6 +139,10 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
+Patch:  2410_iwlwifi-fix-use-after-free.patch
+From:   https://marc.info/?l=linux-wireless=164431994900440=2
+Desc:   iwlwifi: fix use-after-free
+
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2410_iwlwifi-fix-use-after-free.patch 
b/2410_iwlwifi-fix-use-after-free.patch
new file mode 100644
index ..4c94467b
--- /dev/null
+++ b/2410_iwlwifi-fix-use-after-free.patch
@@ -0,0 +1,37 @@
+If no firmware was present at all (or, presumably, all of the
+firmware files failed to parse), we end up unbinding by calling
+device_release_driver(), which calls remove(), which then in
+iwlwifi calls iwl_drv_stop(), freeing the 'drv' struct. However
+the new code I added will still erroneously access it after it
+was freed.
+
+Set 'failure=false' in this case to avoid the access, all data
+was already freed anyway.
+
+Cc: sta...@vger.kernel.org
+Reported-by: Stefan Agner 
+Reported-by: Wolfgang Walter 
+Reported-by: Jason Self 
+Reported-by: Dominik Behr 
+Reported-by: Marek Marczykowski-Górecki 
+Fixes: ab07506b0454 ("iwlwifi: fix leaks/bad data after failed firmware load")
+Signed-off-by: Johannes Berg 
+---
+ drivers/net/wireless/intel/iwlwifi/iwl-drv.c | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/drivers/net/wireless/intel/iwlwifi/iwl-drv.c 
b/drivers/net/wireless/intel/iwlwifi/iwl-drv.c
+index 83e3b731ad29..6651e78b39ec 100644
+--- a/drivers/net/wireless/intel/iwlwifi/iwl-drv.c
 b/drivers/net/wireless/intel/iwlwifi/iwl-drv.c
+@@ -1707,6 +1707,8 @@ static void iwl_req_fw_callback(const struct firmware 
*ucode_raw, void *context)
+  out_unbind:
+   complete(>request_firmware_complete);
+   device_release_driver(drv->trans->dev);
++  /* drv has just been freed by the release */
++  failure = false;
+  free:
+   if (failure)
+   iwl_dealloc_ucode(drv);
+-- 
+2.34.1



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-02-05 Thread Mike Pagano
commit: 8930cf42bf0af83ed4dffb6409553c32227df435
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb  5 19:02:56 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb  5 19:02:56 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8930cf42

Linux patch 5.15.21

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |  4 
 1020_linux-5.15.21.patch | 57 
 2 files changed, 61 insertions(+)

diff --git a/_README b/_README
index a24b369c..60575044 100644
--- a/_README
+++ b/_README
@@ -123,6 +123,10 @@ Patch:  1019_linux-5.15.20.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.20
 
+Patch:  1020_linux-5.15.21.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.21
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1020_linux-5.15.21.patch b/1020_linux-5.15.21.patch
new file mode 100644
index ..6a938737
--- /dev/null
+++ b/1020_linux-5.15.21.patch
@@ -0,0 +1,57 @@
+diff --git a/Makefile b/Makefile
+index 3643400c15d8c..b4770cdda9b6d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 20
++SUBLEVEL = 21
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/drivers/gpu/drm/vc4/vc4_hdmi.c b/drivers/gpu/drm/vc4/vc4_hdmi.c
+index 2d532c0fe8191..e880bdd8dcfd2 100644
+--- a/drivers/gpu/drm/vc4/vc4_hdmi.c
 b/drivers/gpu/drm/vc4/vc4_hdmi.c
+@@ -1735,21 +1735,15 @@ static int vc4_hdmi_cec_adap_enable(struct cec_adapter 
*adap, bool enable)
+   struct vc4_hdmi *vc4_hdmi = cec_get_drvdata(adap);
+   /* clock period in microseconds */
+   const u32 usecs = 100 / CEC_CLOCK_FREQ;
+-  u32 val;
+-  int ret;
+-
+-  if (enable) {
+-  ret = pm_runtime_resume_and_get(_hdmi->pdev->dev);
+-  if (ret)
+-  return ret;
++  u32 val = HDMI_READ(HDMI_CEC_CNTRL_5);
+ 
+-  val = HDMI_READ(HDMI_CEC_CNTRL_5);
+-  val &= ~(VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET |
+-   VC4_HDMI_CEC_CNT_TO_4700_US_MASK |
+-   VC4_HDMI_CEC_CNT_TO_4500_US_MASK);
+-  val |= ((4700 / usecs) << VC4_HDMI_CEC_CNT_TO_4700_US_SHIFT) |
+-  ((4500 / usecs) << VC4_HDMI_CEC_CNT_TO_4500_US_SHIFT);
++  val &= ~(VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET |
++   VC4_HDMI_CEC_CNT_TO_4700_US_MASK |
++   VC4_HDMI_CEC_CNT_TO_4500_US_MASK);
++  val |= ((4700 / usecs) << VC4_HDMI_CEC_CNT_TO_4700_US_SHIFT) |
++ ((4500 / usecs) << VC4_HDMI_CEC_CNT_TO_4500_US_SHIFT);
+ 
++  if (enable) {
+   HDMI_WRITE(HDMI_CEC_CNTRL_5, val |
+  VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET);
+   HDMI_WRITE(HDMI_CEC_CNTRL_5, val);
+@@ -1777,10 +1771,7 @@ static int vc4_hdmi_cec_adap_enable(struct cec_adapter 
*adap, bool enable)
+   HDMI_WRITE(HDMI_CEC_CPU_MASK_SET, VC4_HDMI_CPU_CEC);
+   HDMI_WRITE(HDMI_CEC_CNTRL_5, val |
+  VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET);
+-
+-  pm_runtime_put(_hdmi->pdev->dev);
+   }
+-
+   return 0;
+ }
+ 



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-02-05 Thread Mike Pagano
commit: 6a96e27b480549045257da0f3a2e6b813025b8bb
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb  5 12:12:26 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb  5 12:12:26 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6a96e27b

Linux patch 5.15.20

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |   4 +
 1019_linux-5.15.20.patch | 985 +++
 2 files changed, 989 insertions(+)

diff --git a/_README b/_README
index e7523966..a24b369c 100644
--- a/_README
+++ b/_README
@@ -119,6 +119,10 @@ Patch:  1018_linux-5.15.19.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.19
 
+Patch:  1019_linux-5.15.20.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.20
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1019_linux-5.15.20.patch b/1019_linux-5.15.20.patch
new file mode 100644
index ..6a505802
--- /dev/null
+++ b/1019_linux-5.15.20.patch
@@ -0,0 +1,985 @@
+diff --git a/Makefile b/Makefile
+index 463d46a9e6171..3643400c15d8c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 19
++SUBLEVEL = 20
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/drivers/gpu/drm/vc4/vc4_hdmi.c b/drivers/gpu/drm/vc4/vc4_hdmi.c
+index 5580267fb3624..2d532c0fe8191 100644
+--- a/drivers/gpu/drm/vc4/vc4_hdmi.c
 b/drivers/gpu/drm/vc4/vc4_hdmi.c
+@@ -1738,18 +1738,18 @@ static int vc4_hdmi_cec_adap_enable(struct cec_adapter 
*adap, bool enable)
+   u32 val;
+   int ret;
+ 
+-  ret = pm_runtime_resume_and_get(_hdmi->pdev->dev);
+-  if (ret)
+-  return ret;
++  if (enable) {
++  ret = pm_runtime_resume_and_get(_hdmi->pdev->dev);
++  if (ret)
++  return ret;
+ 
+-  val = HDMI_READ(HDMI_CEC_CNTRL_5);
+-  val &= ~(VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET |
+-   VC4_HDMI_CEC_CNT_TO_4700_US_MASK |
+-   VC4_HDMI_CEC_CNT_TO_4500_US_MASK);
+-  val |= ((4700 / usecs) << VC4_HDMI_CEC_CNT_TO_4700_US_SHIFT) |
+- ((4500 / usecs) << VC4_HDMI_CEC_CNT_TO_4500_US_SHIFT);
++  val = HDMI_READ(HDMI_CEC_CNTRL_5);
++  val &= ~(VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET |
++   VC4_HDMI_CEC_CNT_TO_4700_US_MASK |
++   VC4_HDMI_CEC_CNT_TO_4500_US_MASK);
++  val |= ((4700 / usecs) << VC4_HDMI_CEC_CNT_TO_4700_US_SHIFT) |
++  ((4500 / usecs) << VC4_HDMI_CEC_CNT_TO_4500_US_SHIFT);
+ 
+-  if (enable) {
+   HDMI_WRITE(HDMI_CEC_CNTRL_5, val |
+  VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET);
+   HDMI_WRITE(HDMI_CEC_CNTRL_5, val);
+@@ -1777,7 +1777,10 @@ static int vc4_hdmi_cec_adap_enable(struct cec_adapter 
*adap, bool enable)
+   HDMI_WRITE(HDMI_CEC_CPU_MASK_SET, VC4_HDMI_CPU_CEC);
+   HDMI_WRITE(HDMI_CEC_CNTRL_5, val |
+  VC4_HDMI_CEC_TX_SW_RESET | VC4_HDMI_CEC_RX_SW_RESET);
++
++  pm_runtime_put(_hdmi->pdev->dev);
+   }
++
+   return 0;
+ }
+ 
+@@ -1888,8 +1891,6 @@ static int vc4_hdmi_cec_init(struct vc4_hdmi *vc4_hdmi)
+   if (ret < 0)
+   goto err_remove_handlers;
+ 
+-  pm_runtime_put(_hdmi->pdev->dev);
+-
+   return 0;
+ 
+ err_remove_handlers:
+diff --git a/drivers/net/ethernet/amd/xgbe/xgbe-drv.c 
b/drivers/net/ethernet/amd/xgbe/xgbe-drv.c
+index 17a585adfb49c..e6883d52d230c 100644
+--- a/drivers/net/ethernet/amd/xgbe/xgbe-drv.c
 b/drivers/net/ethernet/amd/xgbe/xgbe-drv.c
+@@ -721,7 +721,9 @@ static void xgbe_stop_timers(struct xgbe_prv_data *pdata)
+   if (!channel->tx_ring)
+   break;
+ 
++  /* Deactivate the Tx timer */
+   del_timer_sync(>tx_timer);
++  channel->tx_timer_active = 0;
+   }
+ }
+ 
+@@ -2555,6 +2557,14 @@ read_again:
+   buf2_len = xgbe_rx_buf2_len(rdata, packet, len);
+   len += buf2_len;
+ 
++  if (buf2_len > rdata->rx.buf.dma_len) {
++  /* Hardware inconsistency within the descriptors
++   * that has resulted in a length underflow.
++   */
++  error = 1;
++  goto skip_data;
++  }
++
+   if (!skb) {
+   skb = xgbe_create_skb(pdata, napi, rdata,
+ buf1_len);
+@@ -2584,8 +2594,10 @@ skip_data:
+   if (!last || context_next)
+   goto read_again;
+ 
+-  if 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-01-30 Thread Mike Pagano
commit: 35b9ce8ca6ce3485f8359fd44a27b40f3aada9fe
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jan 30 20:55:27 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jan 30 20:55:27 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=35b9ce8c

Select CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL=y as default

Bug: https://bugs.gentoo.org/832224

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 8 +---
 1 file changed, 5 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 84b1828a..7e387d70 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2021-12-21 08:57:43.779324794 -0500
-+++ b/distro/Kconfig   2021-12-21 14:12:07.964572417 -0500
-@@ -0,0 +1,283 @@
+--- /dev/null  2022-01-30 08:12:05.041788304 -0500
 b/distro/Kconfig   2022-01-30 15:28:10.030352980 -0500
+@@ -0,0 +1,285 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -16,6 +16,8 @@
 +
 +  default y
 +
++  select CPU_FREQ_DEFAULT_GOV_SCHEDUTIL
++
 +  help
 +  In order to boot Gentoo Linux a minimal set of config settings 
needs to
 +  be enabled in the kernel; to avoid the users from having to 
enable them



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-01-29 Thread Mike Pagano
commit: 9f1dc42781b7ce875ece2d5836a929d15ea75a21
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan 29 17:42:20 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan 29 17:42:20 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9f1dc427

Linux patch 5.15.18

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1017_linux-5.15.18.patch | 1238 ++
 2 files changed, 1242 insertions(+)

diff --git a/_README b/_README
index eddb9032..dcf875ed 100644
--- a/_README
+++ b/_README
@@ -111,6 +111,10 @@ Patch:  1016_linux-5.15.17.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.17
 
+Patch:  1017_linux-5.15.18.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.18
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1017_linux-5.15.18.patch b/1017_linux-5.15.18.patch
new file mode 100644
index ..eb664b95
--- /dev/null
+++ b/1017_linux-5.15.18.patch
@@ -0,0 +1,1238 @@
+diff --git a/Makefile b/Makefile
+index 088197ed3f66c..385286f987d89 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 17
++SUBLEVEL = 18
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/include/asm/extable.h 
b/arch/arm64/include/asm/extable.h
+index b15eb4a3e6b20..840a35ed92ec8 100644
+--- a/arch/arm64/include/asm/extable.h
 b/arch/arm64/include/asm/extable.h
+@@ -22,15 +22,6 @@ struct exception_table_entry
+ 
+ #define ARCH_HAS_RELATIVE_EXTABLE
+ 
+-static inline bool in_bpf_jit(struct pt_regs *regs)
+-{
+-  if (!IS_ENABLED(CONFIG_BPF_JIT))
+-  return false;
+-
+-  return regs->pc >= BPF_JIT_REGION_START &&
+- regs->pc < BPF_JIT_REGION_END;
+-}
+-
+ #ifdef CONFIG_BPF_JIT
+ int arm64_bpf_fixup_exception(const struct exception_table_entry *ex,
+ struct pt_regs *regs);
+diff --git a/arch/arm64/include/asm/memory.h b/arch/arm64/include/asm/memory.h
+index f1745a8434144..05886322c300c 100644
+--- a/arch/arm64/include/asm/memory.h
 b/arch/arm64/include/asm/memory.h
+@@ -44,11 +44,8 @@
+ #define _PAGE_OFFSET(va)  (-(UL(1) << (va)))
+ #define PAGE_OFFSET   (_PAGE_OFFSET(VA_BITS))
+ #define KIMAGE_VADDR  (MODULES_END)
+-#define BPF_JIT_REGION_START  (_PAGE_END(VA_BITS_MIN))
+-#define BPF_JIT_REGION_SIZE   (SZ_128M)
+-#define BPF_JIT_REGION_END(BPF_JIT_REGION_START + BPF_JIT_REGION_SIZE)
+ #define MODULES_END   (MODULES_VADDR + MODULES_VSIZE)
+-#define MODULES_VADDR (BPF_JIT_REGION_END)
++#define MODULES_VADDR (_PAGE_END(VA_BITS_MIN))
+ #define MODULES_VSIZE (SZ_128M)
+ #define VMEMMAP_START (-(UL(1) << (VA_BITS - VMEMMAP_SHIFT)))
+ #define VMEMMAP_END   (VMEMMAP_START + VMEMMAP_SIZE)
+diff --git a/arch/arm64/kernel/traps.c b/arch/arm64/kernel/traps.c
+index b03e383d944ab..fe0cd0568813e 100644
+--- a/arch/arm64/kernel/traps.c
 b/arch/arm64/kernel/traps.c
+@@ -988,7 +988,7 @@ static struct break_hook bug_break_hook = {
+ static int reserved_fault_handler(struct pt_regs *regs, unsigned int esr)
+ {
+   pr_err("%s generated an invalid instruction at %pS!\n",
+-  in_bpf_jit(regs) ? "BPF JIT" : "Kernel text patching",
++  "Kernel text patching",
+   (void *)instruction_pointer(regs));
+ 
+   /* We cannot handle this */
+diff --git a/arch/arm64/mm/extable.c b/arch/arm64/mm/extable.c
+index aa0060178343a..60a8b6a8a42b5 100644
+--- a/arch/arm64/mm/extable.c
 b/arch/arm64/mm/extable.c
+@@ -9,14 +9,19 @@
+ int fixup_exception(struct pt_regs *regs)
+ {
+   const struct exception_table_entry *fixup;
++  unsigned long addr;
+ 
+-  fixup = search_exception_tables(instruction_pointer(regs));
+-  if (!fixup)
+-  return 0;
++  addr = instruction_pointer(regs);
+ 
+-  if (in_bpf_jit(regs))
++  /* Search the BPF tables first, these are formatted differently */
++  fixup = search_bpf_extables(addr);
++  if (fixup)
+   return arm64_bpf_fixup_exception(fixup, regs);
+ 
++  fixup = search_exception_tables(addr);
++  if (!fixup)
++  return 0;
++
+   regs->pc = (unsigned long)>fixup + fixup->fixup;
+   return 1;
+ }
+diff --git a/arch/arm64/mm/ptdump.c b/arch/arm64/mm/ptdump.c
+index 1c403536c9bb0..9bc4066c5bf33 100644
+--- a/arch/arm64/mm/ptdump.c
 b/arch/arm64/mm/ptdump.c
+@@ -41,8 +41,6 @@ static struct addr_marker address_markers[] = {
+   { 0 /* KASAN_SHADOW_START */,   "Kasan shadow start" },
+   { KASAN_SHADOW_END, "Kasan shadow end" },
+ #endif
+-  { BPF_JIT_REGION_START, "BPF start" },
+-  { BPF_JIT_REGION_END,   "BPF end" },
+   { MODULES_VADDR,"Modules start" 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-01-20 Thread Mike Pagano
commit: deed6d022f135f1d22002563967a813fe56de4c2
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jan 20 13:39:46 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jan 20 13:39:46 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=deed6d02

Linux patch 5.15.16

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1015_linux-5.15.16.patch | 1200 ++
 2 files changed, 1204 insertions(+)

diff --git a/_README b/_README
index 425166ce..7901341f 100644
--- a/_README
+++ b/_README
@@ -103,6 +103,10 @@ Patch:  1014_linux-5.15.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.15
 
+Patch:  1015_linux-5.15.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-5.15.16.patch b/1015_linux-5.15.16.patch
new file mode 100644
index ..bd0fef69
--- /dev/null
+++ b/1015_linux-5.15.16.patch
@@ -0,0 +1,1200 @@
+diff --git a/Makefile b/Makefile
+index aed26e228ddef..af173c9df9422 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/kernel/perf_callchain.c 
b/arch/arm/kernel/perf_callchain.c
+index 3b69a76d341e7..1626dfc6f6ce6 100644
+--- a/arch/arm/kernel/perf_callchain.c
 b/arch/arm/kernel/perf_callchain.c
+@@ -62,9 +62,10 @@ user_backtrace(struct frame_tail __user *tail,
+ void
+ perf_callchain_user(struct perf_callchain_entry_ctx *entry, struct pt_regs 
*regs)
+ {
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
+   struct frame_tail __user *tail;
+ 
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest()) {
++  if (guest_cbs && guest_cbs->is_in_guest()) {
+   /* We don't support guest os callchain now */
+   return;
+   }
+@@ -98,9 +99,10 @@ callchain_trace(struct stackframe *fr,
+ void
+ perf_callchain_kernel(struct perf_callchain_entry_ctx *entry, struct pt_regs 
*regs)
+ {
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
+   struct stackframe fr;
+ 
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest()) {
++  if (guest_cbs && guest_cbs->is_in_guest()) {
+   /* We don't support guest os callchain now */
+   return;
+   }
+@@ -111,18 +113,21 @@ perf_callchain_kernel(struct perf_callchain_entry_ctx 
*entry, struct pt_regs *re
+ 
+ unsigned long perf_instruction_pointer(struct pt_regs *regs)
+ {
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest())
+-  return perf_guest_cbs->get_guest_ip();
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
++
++  if (guest_cbs && guest_cbs->is_in_guest())
++  return guest_cbs->get_guest_ip();
+ 
+   return instruction_pointer(regs);
+ }
+ 
+ unsigned long perf_misc_flags(struct pt_regs *regs)
+ {
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
+   int misc = 0;
+ 
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest()) {
+-  if (perf_guest_cbs->is_user_mode())
++  if (guest_cbs && guest_cbs->is_in_guest()) {
++  if (guest_cbs->is_user_mode())
+   misc |= PERF_RECORD_MISC_GUEST_USER;
+   else
+   misc |= PERF_RECORD_MISC_GUEST_KERNEL;
+diff --git a/arch/arm64/kernel/perf_callchain.c 
b/arch/arm64/kernel/perf_callchain.c
+index 4a72c27273097..86d9f20131723 100644
+--- a/arch/arm64/kernel/perf_callchain.c
 b/arch/arm64/kernel/perf_callchain.c
+@@ -102,7 +102,9 @@ compat_user_backtrace(struct compat_frame_tail __user 
*tail,
+ void perf_callchain_user(struct perf_callchain_entry_ctx *entry,
+struct pt_regs *regs)
+ {
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest()) {
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
++
++  if (guest_cbs && guest_cbs->is_in_guest()) {
+   /* We don't support guest os callchain now */
+   return;
+   }
+@@ -147,9 +149,10 @@ static bool callchain_trace(void *data, unsigned long pc)
+ void perf_callchain_kernel(struct perf_callchain_entry_ctx *entry,
+  struct pt_regs *regs)
+ {
++  struct perf_guest_info_callbacks *guest_cbs = perf_get_guest_cbs();
+   struct stackframe frame;
+ 
+-  if (perf_guest_cbs && perf_guest_cbs->is_in_guest()) {
++  if (guest_cbs && guest_cbs->is_in_guest()) {
+   /* We don't support guest os callchain now */
+   return;
+   }
+@@ -160,18 +163,21 @@ void perf_callchain_kernel(struct 
perf_callchain_entry_ctx *entry,
+ 
+ unsigned long 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-01-16 Thread Mike Pagano
commit: 4c322a8b51bba480d09d8fa86540ee5360c4d351
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jan 16 10:21:02 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jan 16 10:21:02 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4c322a8b

Linux patch 5.15.15

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1014_linux-5.15.15.patch | 1160 ++
 2 files changed, 1164 insertions(+)

diff --git a/_README b/_README
index 4ce455a9..425166ce 100644
--- a/_README
+++ b/_README
@@ -99,6 +99,10 @@ Patch:  1013_linux-5.15.14.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.14
 
+Patch:  1014_linux-5.15.15.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.15
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1014_linux-5.15.15.patch b/1014_linux-5.15.15.patch
new file mode 100644
index ..9a4cbb50
--- /dev/null
+++ b/1014_linux-5.15.15.patch
@@ -0,0 +1,1160 @@
+diff --git a/Makefile b/Makefile
+index a469670e7675a..aed26e228ddef 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 14
++SUBLEVEL = 15
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/exynos4210-i9100.dts 
b/arch/arm/boot/dts/exynos4210-i9100.dts
+index 55922176807e6..5f5d9b1357365 100644
+--- a/arch/arm/boot/dts/exynos4210-i9100.dts
 b/arch/arm/boot/dts/exynos4210-i9100.dts
+@@ -827,7 +827,7 @@
+   compatible = "brcm,bcm4330-bt";
+ 
+   shutdown-gpios = < 4 GPIO_ACTIVE_HIGH>;
+-  reset-gpios = < 0 GPIO_ACTIVE_HIGH>;
++  reset-gpios = < 0 GPIO_ACTIVE_LOW>;
+   device-wakeup-gpios = < 1 GPIO_ACTIVE_HIGH>;
+   host-wakeup-gpios = < 6 GPIO_ACTIVE_HIGH>;
+   };
+diff --git a/arch/s390/kernel/machine_kexec_file.c 
b/arch/s390/kernel/machine_kexec_file.c
+index 76cd09879eaf4..a81d6c43b9b61 100644
+--- a/arch/s390/kernel/machine_kexec_file.c
 b/arch/s390/kernel/machine_kexec_file.c
+@@ -312,6 +312,10 @@ int arch_kexec_apply_relocations_add(struct 
purgatory_info *pi,
+   addr = section->sh_addr + relas[i].r_offset;
+ 
+   r_type = ELF64_R_TYPE(relas[i].r_info);
++
++  if (r_type == R_390_PLT32DBL)
++  r_type = R_390_PC32DBL;
++
+   ret = arch_kexec_do_relocs(r_type, loc, val, addr);
+   if (ret) {
+   pr_err("Unknown rela relocation: %d\n", r_type);
+diff --git a/drivers/bluetooth/bfusb.c b/drivers/bluetooth/bfusb.c
+index 5a321b4076aab..cab93935cc7f1 100644
+--- a/drivers/bluetooth/bfusb.c
 b/drivers/bluetooth/bfusb.c
+@@ -628,6 +628,9 @@ static int bfusb_probe(struct usb_interface *intf, const 
struct usb_device_id *i
+   data->bulk_out_ep   = bulk_out_ep->desc.bEndpointAddress;
+   data->bulk_pkt_size = le16_to_cpu(bulk_out_ep->desc.wMaxPacketSize);
+ 
++  if (!data->bulk_pkt_size)
++  goto done;
++
+   rwlock_init(>lock);
+ 
+   data->reassembly = NULL;
+diff --git a/drivers/bluetooth/btbcm.c b/drivers/bluetooth/btbcm.c
+index e4182acee488c..d9ceca7a7935c 100644
+--- a/drivers/bluetooth/btbcm.c
 b/drivers/bluetooth/btbcm.c
+@@ -8,6 +8,7 @@
+ 
+ #include 
+ #include 
++#include 
+ #include 
+ 
+ #include 
+@@ -343,6 +344,52 @@ static struct sk_buff *btbcm_read_usb_product(struct 
hci_dev *hdev)
+   return skb;
+ }
+ 
++static const struct dmi_system_id disable_broken_read_transmit_power[] = {
++  {
++   .matches = {
++  DMI_MATCH(DMI_BOARD_VENDOR, "Apple Inc."),
++  DMI_MATCH(DMI_PRODUCT_NAME, "MacBookPro16,1"),
++  },
++  },
++  {
++   .matches = {
++  DMI_MATCH(DMI_BOARD_VENDOR, "Apple Inc."),
++  DMI_MATCH(DMI_PRODUCT_NAME, "MacBookPro16,2"),
++  },
++  },
++  {
++   .matches = {
++  DMI_MATCH(DMI_BOARD_VENDOR, "Apple Inc."),
++  DMI_MATCH(DMI_PRODUCT_NAME, "MacBookPro16,4"),
++  },
++  },
++  {
++   .matches = {
++  DMI_MATCH(DMI_BOARD_VENDOR, "Apple Inc."),
++  DMI_MATCH(DMI_PRODUCT_NAME, "MacBookAir8,1"),
++  },
++  },
++  {
++   .matches = {
++  DMI_MATCH(DMI_BOARD_VENDOR, "Apple Inc."),
++  DMI_MATCH(DMI_PRODUCT_NAME, "MacBookAir8,2"),
++  },
++  },
++  {
++   .matches = {
++  DMI_MATCH(DMI_BOARD_VENDOR, "Apple Inc."),
++  DMI_MATCH(DMI_PRODUCT_NAME, "iMac20,1"),
++  },
++  },
++  {
++   .matches = {
++   

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-01-11 Thread Mike Pagano
commit: 0635af2e31a42cb9599e7469bb3bb2ee79bb002c
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jan 11 15:34:30 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jan 11 15:34:30 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0635af2e

Linux patch 5.15.14

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1013_linux-5.15.14.patch | 2967 ++
 2 files changed, 2971 insertions(+)

diff --git a/_README b/_README
index 037403d7..4ce455a9 100644
--- a/_README
+++ b/_README
@@ -95,6 +95,10 @@ Patch:  1012_linux-5.15.13.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.13
 
+Patch:  1013_linux-5.15.14.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.14
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1013_linux-5.15.14.patch b/1013_linux-5.15.14.patch
new file mode 100644
index ..01a9faf2
--- /dev/null
+++ b/1013_linux-5.15.14.patch
@@ -0,0 +1,2967 @@
+diff --git a/Makefile b/Makefile
+index 0964b940b8890..a469670e7675a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 13
++SUBLEVEL = 14
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/boot/dts/bcm2711.dtsi b/arch/arm/boot/dts/bcm2711.dtsi
+index 9e01dbca4a011..dff18fc9a9065 100644
+--- a/arch/arm/boot/dts/bcm2711.dtsi
 b/arch/arm/boot/dts/bcm2711.dtsi
+@@ -582,6 +582,8 @@
+,
+;
+ 
++  gpio-ranges = < 0 0 58>;
++
+   gpclk0_gpio49: gpclk0_gpio49 {
+   pin-gpclk {
+   pins = "gpio49";
+diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi
+index a3e06b6809476..c113661a6668f 100644
+--- a/arch/arm/boot/dts/bcm283x.dtsi
 b/arch/arm/boot/dts/bcm283x.dtsi
+@@ -126,6 +126,8 @@
+   interrupt-controller;
+   #interrupt-cells = <2>;
+ 
++  gpio-ranges = < 0 0 54>;
++
+   /* Defines common pin muxing groups
+*
+* While each pin can have its mux selected
+diff --git a/arch/x86/kvm/debugfs.c b/arch/x86/kvm/debugfs.c
+index 54a83a7445384..f33c804a922ac 100644
+--- a/arch/x86/kvm/debugfs.c
 b/arch/x86/kvm/debugfs.c
+@@ -95,6 +95,9 @@ static int kvm_mmu_rmaps_stat_show(struct seq_file *m, void 
*v)
+   unsigned int *log[KVM_NR_PAGE_SIZES], *cur;
+   int i, j, k, l, ret;
+ 
++  if (!kvm_memslots_have_rmaps(kvm))
++  return 0;
++
+   ret = -ENOMEM;
+   memset(log, 0, sizeof(log));
+   for (i = 0; i < KVM_NR_PAGE_SIZES; i++) {
+diff --git a/drivers/auxdisplay/charlcd.c b/drivers/auxdisplay/charlcd.c
+index 304accde365c8..6c010d4efa4ae 100644
+--- a/drivers/auxdisplay/charlcd.c
 b/drivers/auxdisplay/charlcd.c
+@@ -578,6 +578,9 @@ static int charlcd_init(struct charlcd *lcd)
+* Since charlcd_init_display() needs to write data, we have to
+* enable mark the LCD initialized just before.
+*/
++  if (WARN_ON(!lcd->ops->init_display))
++  return -EINVAL;
++
+   ret = lcd->ops->init_display(lcd);
+   if (ret)
+   return ret;
+diff --git a/drivers/edac/i10nm_base.c b/drivers/edac/i10nm_base.c
+index 83345bfac246f..6cf50ee0b77c5 100644
+--- a/drivers/edac/i10nm_base.c
 b/drivers/edac/i10nm_base.c
+@@ -358,6 +358,9 @@ static int i10nm_get_hbm_munits(void)
+ 
+   mbase = ioremap(base + off, I10NM_HBM_IMC_MMIO_SIZE);
+   if (!mbase) {
++  pci_dev_put(d->imc[lmc].mdev);
++  d->imc[lmc].mdev = NULL;
++
+   i10nm_printk(KERN_ERR, "Failed to ioremap for 
hbm mc 0x%llx\n",
+base + off);
+   return -ENOMEM;
+@@ -368,6 +371,12 @@ static int i10nm_get_hbm_munits(void)
+ 
+   mcmtr = I10NM_GET_MCMTR(>imc[lmc], 0);
+   if (!I10NM_IS_HBM_IMC(mcmtr)) {
++  iounmap(d->imc[lmc].mbase);
++  d->imc[lmc].mbase = NULL;
++  d->imc[lmc].hbm_mc = false;
++  pci_dev_put(d->imc[lmc].mdev);
++  d->imc[lmc].mdev = NULL;
++
+   i10nm_printk(KERN_ERR, "This isn't an hbm 
mc!\n");
+   return -ENODEV;
+   }
+diff --git a/drivers/gpio/gpio-aspeed-sgpio.c 
b/drivers/gpio/gpio-aspeed-sgpio.c
+index 3d6ef37a7702a..b3a9b8488f11d 100644
+--- a/drivers/gpio/gpio-aspeed-sgpio.c
 b/drivers/gpio/gpio-aspeed-sgpio.c
+@@ -395,7 +395,7 @@ static void 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-01-05 Thread Mike Pagano
commit: a69417eb1347bf94a1b328344ab34fe205712073
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan  5 12:52:49 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan  5 12:52:49 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a69417eb

Updated README

Signed-off-by: Mike Pagano  gentoo.org>

 _README | 4 
 1 file changed, 4 insertions(+)

diff --git a/_README b/_README
index 259cde90..037403d7 100644
--- a/_README
+++ b/_README
@@ -91,6 +91,10 @@ Patch:  1011_linux-5.15.12.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.12
 
+Patch:  1012_linux-5.15.13.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.13
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2022-01-05 Thread Mike Pagano
commit: 872a55e784c136c677067309ffce18b18c089f41
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan  5 12:52:06 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan  5 12:52:06 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=872a55e7

Linux patch 5.15.13

Signed-off-by: Mike Pagano  gentoo.org>

 1012_linux-5.15.13.patch | 3271 ++
 1 file changed, 3271 insertions(+)

diff --git a/1012_linux-5.15.13.patch b/1012_linux-5.15.13.patch
new file mode 100644
index ..eac4d342
--- /dev/null
+++ b/1012_linux-5.15.13.patch
@@ -0,0 +1,3271 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index a454f438bd621..8ff6dafafdf8d 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -1690,6 +1690,8 @@
+   architectures force reset to be always executed
+   i8042.unlock[HW] Unlock (ignore) the keylock
+   i8042.kbdreset  [HW] Reset device connected to KBD port
++  i8042.probe_defer
++  [HW] Allow deferred probing upon i8042 probe errors
+ 
+   i810=   [HW,DRM]
+ 
+diff --git a/Makefile b/Makefile
+index 474b2a2292ca4..0964b940b8890 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 12
++SUBLEVEL = 13
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm/include/asm/efi.h b/arch/arm/include/asm/efi.h
+index a6f3b179e8a94..27218eabbf9a0 100644
+--- a/arch/arm/include/asm/efi.h
 b/arch/arm/include/asm/efi.h
+@@ -17,7 +17,6 @@
+ 
+ #ifdef CONFIG_EFI
+ void efi_init(void);
+-extern void efifb_setup_from_dmi(struct screen_info *si, const char *opt);
+ 
+ int efi_create_mapping(struct mm_struct *mm, efi_memory_desc_t *md);
+ int efi_set_mapping_permissions(struct mm_struct *mm, efi_memory_desc_t *md);
+diff --git a/arch/arm64/include/asm/efi.h b/arch/arm64/include/asm/efi.h
+index d3e1825337be3..ad55079abe476 100644
+--- a/arch/arm64/include/asm/efi.h
 b/arch/arm64/include/asm/efi.h
+@@ -14,7 +14,6 @@
+ 
+ #ifdef CONFIG_EFI
+ extern void efi_init(void);
+-extern void efifb_setup_from_dmi(struct screen_info *si, const char *opt);
+ #else
+ #define efi_init()
+ #endif
+diff --git a/arch/parisc/kernel/traps.c b/arch/parisc/kernel/traps.c
+index 747c328fb8862..197cb8480350c 100644
+--- a/arch/parisc/kernel/traps.c
 b/arch/parisc/kernel/traps.c
+@@ -729,6 +729,8 @@ void notrace handle_interruption(int code, struct pt_regs 
*regs)
+   }
+   mmap_read_unlock(current->mm);
+   }
++  /* CPU could not fetch instruction, so clear stale IIR value. */
++  regs->iir = 0xbaadf00d;
+   fallthrough;
+   case 27: 
+   /* Data memory protection ID trap */
+diff --git a/arch/powerpc/mm/ptdump/ptdump.c b/arch/powerpc/mm/ptdump/ptdump.c
+index bf251191e78d9..32bfb215c4858 100644
+--- a/arch/powerpc/mm/ptdump/ptdump.c
 b/arch/powerpc/mm/ptdump/ptdump.c
+@@ -183,7 +183,7 @@ static void note_prot_wx(struct pg_state *st, unsigned 
long addr)
+ {
+   pte_t pte = __pte(st->current_flags);
+ 
+-  if (!IS_ENABLED(CONFIG_PPC_DEBUG_WX) || !st->check_wx)
++  if (!IS_ENABLED(CONFIG_DEBUG_WX) || !st->check_wx)
+   return;
+ 
+   if (!pte_write(pte) || !pte_exec(pte))
+diff --git a/arch/riscv/include/asm/efi.h b/arch/riscv/include/asm/efi.h
+index 49b398fe99f1b..cc4f6787f9371 100644
+--- a/arch/riscv/include/asm/efi.h
 b/arch/riscv/include/asm/efi.h
+@@ -13,7 +13,6 @@
+ 
+ #ifdef CONFIG_EFI
+ extern void efi_init(void);
+-extern void efifb_setup_from_dmi(struct screen_info *si, const char *opt);
+ #else
+ #define efi_init()
+ #endif
+diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h
+index 4d0b126835b8a..63158fd558567 100644
+--- a/arch/x86/include/asm/efi.h
 b/arch/x86/include/asm/efi.h
+@@ -197,8 +197,6 @@ static inline bool efi_runtime_supported(void)
+ 
+ extern void parse_efi_setup(u64 phys_addr, u32 data_len);
+ 
+-extern void efifb_setup_from_dmi(struct screen_info *si, const char *opt);
+-
+ extern void efi_thunk_runtime_setup(void);
+ efi_status_t efi_set_virtual_address_map(unsigned long memory_map_size,
+unsigned long descriptor_size,
+diff --git a/drivers/android/binder_alloc.c b/drivers/android/binder_alloc.c
+index 340515f54498c..47bc74a8c7b6f 100644
+--- a/drivers/android/binder_alloc.c
 b/drivers/android/binder_alloc.c
+@@ -671,7 +671,7 @@ static void binder_free_buf_locked(struct binder_alloc 
*alloc,
+   BUG_ON(buffer->user_data > alloc->buffer + alloc->buffer_size);
+ 
+   if (buffer->async_transaction) {
+-  alloc->free_async_space += size + sizeof(struct binder_buffer);
++  

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2021-12-21 Thread Mike Pagano
commit: a18ebe0b4c855d0e335d61f2e2c8291cee39341b
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Dec 21 19:26:40 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Dec 21 19:30:13 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a18ebe0b

Move X86 and ARM only config settings to their respective sections

Thanks to gyakovlev

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 12 +++-
 1 file changed, 7 insertions(+), 5 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 95a64aa2..84b1828a 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "Documentation/Kconfig"
 +
 +source "distro/Kconfig"
 /dev/null  2021-08-24 15:34:24.700702871 -0400
-+++ b/distro/Kconfig   2021-08-24 15:49:16.965525424 -0400
-@@ -0,0 +1,281 @@
+--- /dev/null  2021-12-21 08:57:43.779324794 -0500
 b/distro/Kconfig   2021-12-21 14:12:07.964572417 -0500
+@@ -0,0 +1,283 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -211,7 +211,6 @@
 +  select PAGE_POISONING_ZERO
 +  select INIT_ON_ALLOC_DEFAULT_ON
 +  select INIT_ON_FREE_DEFAULT_ON
-+  select VMAP_STACK
 +  select REFCOUNT_FULL
 +  select FORTIFY_SOURCE
 +  select SECURITY_DMESG_RESTRICT
@@ -219,7 +218,6 @@
 +  select GCC_PLUGIN_LATENT_ENTROPY
 +  select GCC_PLUGIN_STRUCTLEAK
 +  select GCC_PLUGIN_STRUCTLEAK_BYREF_ALL
-+  select GCC_PLUGIN_STACKLEAK
 +  select GCC_PLUGIN_RANDSTRUCT
 +  select GCC_PLUGIN_RANDSTRUCT_PERFORMANCE
 +
@@ -239,6 +237,8 @@
 +  select RELOCATABLE
 +  select LEGACY_VSYSCALL_NONE
 +  select PAGE_TABLE_ISOLATION
++  select GCC_PLUGIN_STACKLEAK
++  select VMAP_STACK
 +
 +
 +config GENTOO_KERNEL_SELF_PROTECTION_ARM64
@@ -251,6 +251,8 @@
 +  select RELOCATABLE
 +  select ARM64_SW_TTBR0_PAN
 +  select CONFIG_UNMAP_KERNEL_AT_EL0
++  select GCC_PLUGIN_STACKLEAK
++  select VMAP_STACK
 +
 +config GENTOO_KERNEL_SELF_PROTECTION_X86_32
 +  bool "X86_32 KSPP Settings"



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2021-12-17 Thread Mike Pagano
commit: 8527e90135feaa942c9f1050788fb83e3b871668
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Dec 17 11:53:45 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Dec 17 11:53:45 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8527e901

Linux patch 5.15.10

Signed-off-by: Mike Pagano  gentoo.org>

 _README  |4 +
 1009_linux-5.15.10.patch | 1480 ++
 2 files changed, 1484 insertions(+)

diff --git a/_README b/_README
index d936a301..bce570a9 100644
--- a/_README
+++ b/_README
@@ -79,6 +79,10 @@ Patch:  1008_linux-5.15.9.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.9
 
+Patch:  1009_linux-5.15.10.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.10
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1009_linux-5.15.10.patch b/1009_linux-5.15.10.patch
new file mode 100644
index ..53cd4f05
--- /dev/null
+++ b/1009_linux-5.15.10.patch
@@ -0,0 +1,1480 @@
+diff --git a/Documentation/devicetree/bindings/media/nxp,imx7-mipi-csi2.yaml 
b/Documentation/devicetree/bindings/media/nxp,imx7-mipi-csi2.yaml
+index 877183cf42787..1ef849dc74d7e 100644
+--- a/Documentation/devicetree/bindings/media/nxp,imx7-mipi-csi2.yaml
 b/Documentation/devicetree/bindings/media/nxp,imx7-mipi-csi2.yaml
+@@ -79,6 +79,8 @@ properties:
+ 
+ properties:
+   data-lanes:
++description:
++  Note that 'fsl,imx7-mipi-csi2' only supports up to 2 data 
lines.
+ items:
+   minItems: 1
+   maxItems: 4
+@@ -91,18 +93,6 @@ properties:
+ required:
+   - data-lanes
+ 
+-allOf:
+-  - if:
+-  properties:
+-compatible:
+-  contains:
+-const: fsl,imx7-mipi-csi2
+-then:
+-  properties:
+-data-lanes:
+-  items:
+-maxItems: 2
+-
+   port@1:
+ $ref: /schemas/graph.yaml#/properties/port
+ description:
+diff --git a/Makefile b/Makefile
+index e6d2ea920a1d1..d5e266291e5db 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 9
++SUBLEVEL = 10
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/arch/arm64/kvm/hyp/include/hyp/switch.h 
b/arch/arm64/kvm/hyp/include/hyp/switch.h
+index a0e78a6027be0..c75e84489f57b 100644
+--- a/arch/arm64/kvm/hyp/include/hyp/switch.h
 b/arch/arm64/kvm/hyp/include/hyp/switch.h
+@@ -416,6 +416,12 @@ static inline bool __hyp_handle_ptrauth(struct kvm_vcpu 
*vcpu)
+  */
+ static inline bool fixup_guest_exit(struct kvm_vcpu *vcpu, u64 *exit_code)
+ {
++  /*
++   * Save PSTATE early so that we can evaluate the vcpu mode
++   * early on.
++   */
++  vcpu->arch.ctxt.regs.pstate = read_sysreg_el2(SYS_SPSR);
++
+   if (ARM_EXCEPTION_CODE(*exit_code) != ARM_EXCEPTION_IRQ)
+   vcpu->arch.fault.esr_el2 = read_sysreg_el2(SYS_ESR);
+ 
+diff --git a/arch/arm64/kvm/hyp/include/hyp/sysreg-sr.h 
b/arch/arm64/kvm/hyp/include/hyp/sysreg-sr.h
+index de7e14c862e6c..7ecca8b078519 100644
+--- a/arch/arm64/kvm/hyp/include/hyp/sysreg-sr.h
 b/arch/arm64/kvm/hyp/include/hyp/sysreg-sr.h
+@@ -70,7 +70,12 @@ static inline void __sysreg_save_el1_state(struct 
kvm_cpu_context *ctxt)
+ static inline void __sysreg_save_el2_return_state(struct kvm_cpu_context 
*ctxt)
+ {
+   ctxt->regs.pc   = read_sysreg_el2(SYS_ELR);
+-  ctxt->regs.pstate   = read_sysreg_el2(SYS_SPSR);
++  /*
++   * Guest PSTATE gets saved at guest fixup time in all
++   * cases. We still need to handle the nVHE host side here.
++   */
++  if (!has_vhe() && ctxt->__hyp_running_vcpu)
++  ctxt->regs.pstate   = read_sysreg_el2(SYS_SPSR);
+ 
+   if (cpus_have_final_cap(ARM64_HAS_RAS_EXTN))
+   ctxt_sys_reg(ctxt, DISR_EL1) = read_sysreg_s(SYS_VDISR_EL2);
+diff --git a/arch/s390/lib/test_unwind.c b/arch/s390/lib/test_unwind.c
+index ecf327d743a03..c0635cf787e31 100644
+--- a/arch/s390/lib/test_unwind.c
 b/arch/s390/lib/test_unwind.c
+@@ -171,10 +171,11 @@ static noinline int unwindme_func4(struct unwindme *u)
+   }
+ 
+   /*
+-   * trigger specification exception
++   * Trigger operation exception; use insn notation to bypass
++   * llvm's integrated assembler sanity checks.
+*/
+   asm volatile(
+-  "   mvcl%%r1,%%r1\n"
++  "   .insn   e,0x\n" /* illegal opcode */
+   "0: nopr%%r7\n"
+ 

[gentoo-commits] proj/linux-patches:5.15 commit in: /

2021-12-16 Thread Mike Pagano
commit: 4c5573a7d66b30d1f41bbe0cbbff33d4f4b86b87
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Dec 16 16:03:07 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Dec 16 16:03:07 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4c5573a7

Linux patch 5.15.9

Signed-off-by: Mike Pagano  gentoo.org>

 _README |  4 
 1008_linux-5.15.9.patch | 16 
 2 files changed, 20 insertions(+)

diff --git a/_README b/_README
index a50822d5..d936a301 100644
--- a/_README
+++ b/_README
@@ -75,6 +75,10 @@ Patch:  1007_linux-5.15.8.patch
 From:   http://www.kernel.org
 Desc:   Linux 5.15.8
 
+Patch:  1008_linux-5.15.9.patch
+From:   http://www.kernel.org
+Desc:   Linux 5.15.9
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1008_linux-5.15.9.patch b/1008_linux-5.15.9.patch
new file mode 100644
index ..452cffed
--- /dev/null
+++ b/1008_linux-5.15.9.patch
@@ -0,0 +1,16 @@
+diff --git a/Makefile b/Makefile
+index 72344b214bba5..e6d2ea920a1d1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 15
+-SUBLEVEL = 8
++SUBLEVEL = 9
+ EXTRAVERSION =
+ NAME = Trick or Treat
+ 
+diff --git a/tools/testing/selftests/netfilter/conntrack_vrf.sh 
b/tools/testing/selftests/netfilter/conntrack_vrf.sh
+old mode 100644
+new mode 100755



[gentoo-commits] proj/linux-patches:5.15 commit in: /

2021-12-08 Thread Mike Pagano
commit: 3634365fab2acf69eebdfe0b625731304abd4233
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec  8 13:17:54 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec  8 13:17:54 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3634365f

Remove redundant patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|  4 --
 2700_drm-i915-revert-Implement-Wa-1508744258.patch | 51 --
 2 files changed, 55 deletions(-)

diff --git a/_README b/_README
index ae628930..6a35b58f 100644
--- a/_README
+++ b/_README
@@ -83,10 +83,6 @@ Patch:  
2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758
 
-Patch:  2700_drm-i915-revert-Implement-Wa-1508744258.patch
-From:   https://bugs.gentoo.org/828080
-Desc:   Revert: drm/i915: Implement Wa_1508744258
-
 Patch:  2900_tmp513-Fix-build-issue-by-selecting-CONFIG_REG.patch
 From:   https://bugs.gentoo.org/710790
 Desc:   tmp513 requies REGMAP_I2C to build.  Select it by default in Kconfig. 
See bug #710790. Thanks to Phil Stracchino

diff --git a/2700_drm-i915-revert-Implement-Wa-1508744258.patch 
b/2700_drm-i915-revert-Implement-Wa-1508744258.patch
deleted file mode 100644
index 37e60701..
--- a/2700_drm-i915-revert-Implement-Wa-1508744258.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-From 72641d8d60401a5f1e1a0431ceaf928680d34418 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Jos=C3=A9=20Roberto=20de=20Souza?= 
-Date: Fri, 19 Nov 2021 06:09:30 -0800
-Subject: Revert "drm/i915: Implement Wa_1508744258"
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-This workarounds are causing hangs, because I missed the fact that it
-needs to be enabled for all cases and disabled when doing a resolve
-pass.
-
-So KMD only needs to whitelist it and UMD will be the one setting it
-on per case.
-
-This reverts commit 28ec02c9cbebf3feeaf21a59df9dfbc02bda3362.
-
-Closes: https://gitlab.freedesktop.org/drm/intel/-/issues/4145
-Signed-off-by: José Roberto de Souza 
-Fixes: 28ec02c9cbeb ("drm/i915: Implement Wa_1508744258")
-Reviewed-by: Matt Atwood 
-Link: 
https://patchwork.freedesktop.org/patch/msgid/2029140931.32791-1-jose.so...@intel.com
-(cherry picked from commit f3799ff16fcfacd44aee55db162830df461b631f)
-Signed-off-by: Rodrigo Vivi 

- drivers/gpu/drm/i915/gt/intel_workarounds.c | 7 ---
- 1 file changed, 7 deletions(-)
-
-(limited to 'drivers/gpu/drm/i915/gt/intel_workarounds.c')
-
-diff --git a/drivers/gpu/drm/i915/gt/intel_workarounds.c 
b/drivers/gpu/drm/i915/gt/intel_workarounds.c
-index e1f3625308891..ed73d9bc9d40b 100644
 a/drivers/gpu/drm/i915/gt/intel_workarounds.c
-+++ b/drivers/gpu/drm/i915/gt/intel_workarounds.c
-@@ -621,13 +621,6 @@ static void gen12_ctx_workarounds_init(struct 
intel_engine_cs *engine,
-  FF_MODE2_GS_TIMER_MASK,
-  FF_MODE2_GS_TIMER_224,
-  0, false);
--
--  /*
--   * Wa_14012131227:dg1
--   * Wa_1508744258:tgl,rkl,dg1,adl-s,adl-p
--   */
--  wa_masked_en(wal, GEN7_COMMON_SLICE_CHICKEN1,
--   GEN9_RHWO_OPTIMIZATION_DISABLE);
- }
- 
- static void dg1_ctx_workarounds_init(struct intel_engine_cs *engine,
--- 
-cgit 1.2.3-1.el7
-



  1   2   >