[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-12-11 Thread Mike Pagano
commit: 9182fc70611d1887e3090d9768655dacf0a7fb06
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Dec 11 22:31:30 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Dec 11 22:31:30 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9182fc70

Fix race condition in packet_set_ring. CVE-2016-8655. Bug #601926.

 _README  |  4 ++
 1520_fix-race-condition-in-packet-set-ring.patch | 62 
 2 files changed, 66 insertions(+)

diff --git a/_README b/_README
index 6e98398..eb70fe8 100644
--- a/_README
+++ b/_README
@@ -366,6 +366,10 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default
 
+Patch:  1520_fix-race-condition-in-packet-set-ring.patch
+From:   
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
+Desc:   packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug 
#601926.
+
 Patch:  1700_enable-thinkpad-micled.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=449248
 Desc:   Enable mic mute led in thinkpads

diff --git a/1520_fix-race-condition-in-packet-set-ring.patch 
b/1520_fix-race-condition-in-packet-set-ring.patch
new file mode 100644
index 000..d85527f
--- /dev/null
+++ b/1520_fix-race-condition-in-packet-set-ring.patch
@@ -0,0 +1,62 @@
+--- a/net/packet/af_packet.c   2016-12-07 18:10:25.785812861 -0500
 b/net/packet/af_packet.c   2016-12-07 18:18:45.597933525 -0500
+@@ -3648,19 +3648,25 @@ packet_setsockopt(struct socket *sock, i
+ 
+   if (optlen != sizeof(val))
+   return -EINVAL;
+-  if (po->rx_ring.pg_vec || po->tx_ring.pg_vec)
+-  return -EBUSY;
+   if (copy_from_user(, optval, sizeof(val)))
+   return -EFAULT;
+   switch (val) {
+   case TPACKET_V1:
+   case TPACKET_V2:
+   case TPACKET_V3:
+-  po->tp_version = val;
+-  return 0;
++  break;
+   default:
+   return -EINVAL;
+   }
++  lock_sock(sk);
++  if (po->rx_ring.pg_vec || po->tx_ring.pg_vec) {
++  ret = -EBUSY;
++  } else {
++  po->tp_version = val;
++  ret = 0;
++  }
++  release_sock(sk);
++  return ret;
+   }
+   case PACKET_RESERVE:
+   {
+@@ -4164,6 +4170,7 @@ static int packet_set_ring(struct sock *
+   /* Added to avoid minimal code churn */
+   struct tpacket_req *req = _u->req;
+ 
++  lock_sock(sk);
+   /* Opening a Tx-ring is NOT supported in TPACKET_V3 */
+   if (!closing && tx_ring && (po->tp_version > TPACKET_V2)) {
+   net_warn_ratelimited("Tx-ring is not supported.\n");
+@@ -4245,8 +4252,6 @@ static int packet_set_ring(struct sock *
+   goto out;
+   }
+ 
+-  lock_sock(sk);
+-
+   /* Detach socket from network */
+   spin_lock(>bind_lock);
+   was_running = po->running;
+@@ -4294,11 +4299,11 @@ static int packet_set_ring(struct sock *
+   if (!tx_ring)
+   prb_shutdown_retire_blk_timer(po, rb_queue);
+   }
+-  release_sock(sk);
+ 
+   if (pg_vec)
+   free_pg_vec(pg_vec, order, req->tp_block_nr);
+ out:
++  release_sock(sk);
+   return err;
+ }
+ 



[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-09-11 Thread Mike Pagano
commit: 3af1312178e3e770e37ad6719847ff525fb02765
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Sep 11 17:39:33 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Sep 11 17:39:33 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3af13121

Linux patch 3.14.79

 _README  |   4 +
 1078_linux-3.14.79.patch | 230 +++
 2 files changed, 234 insertions(+)

diff --git a/_README b/_README
index 47a11c5..6e98398 100644
--- a/_README
+++ b/_README
@@ -354,6 +354,10 @@ Patch:  1077_linux-3.14.78.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.78
 
+Patch:  1078_linux-3.14.79.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.79
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1078_linux-3.14.79.patch b/1078_linux-3.14.79.patch
new file mode 100644
index 000..4439662
--- /dev/null
+++ b/1078_linux-3.14.79.patch
@@ -0,0 +1,230 @@
+diff --git a/Makefile b/Makefile
+index 74346f0d89c1..0ed6ce300543 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 78
++SUBLEVEL = 79
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/drivers/hid/hid-input.c b/drivers/hid/hid-input.c
+index a413f76e84d4..1b01adf1d406 100644
+--- a/drivers/hid/hid-input.c
 b/drivers/hid/hid-input.c
+@@ -1084,7 +1084,7 @@ void hidinput_hid_event(struct hid_device *hid, struct 
hid_field *field, struct
+   return;
+ 
+   /* report the usage code as scancode if the key status has changed */
+-  if (usage->type == EV_KEY && !!test_bit(usage->code, input->key) != 
value)
++  if (usage->type == EV_KEY && (!!test_bit(usage->code, input->key)) != 
value)
+   input_event(input, EV_MSC, MSC_SCAN, usage->hid);
+ 
+   input_event(input, usage->type, usage->code, value);
+diff --git a/drivers/media/dvb-frontends/stb6100.c 
b/drivers/media/dvb-frontends/stb6100.c
+index cea175d19890..4ef8a5c7003e 100644
+--- a/drivers/media/dvb-frontends/stb6100.c
 b/drivers/media/dvb-frontends/stb6100.c
+@@ -193,7 +193,7 @@ static int stb6100_write_reg_range(struct stb6100_state 
*state, u8 buf[], int st
+   .len= len + 1
+   };
+ 
+-  if (1 + len > sizeof(buf)) {
++  if (1 + len > sizeof(cmdbuf)) {
+   printk(KERN_WARNING
+  "%s: i2c wr: len=%d is too big!\n",
+  KBUILD_MODNAME, len);
+diff --git a/drivers/net/can/dev.c b/drivers/net/can/dev.c
+index fa78e45a2bee..de333c740203 100644
+--- a/drivers/net/can/dev.c
 b/drivers/net/can/dev.c
+@@ -665,9 +665,6 @@ static int can_changelink(struct net_device *dev,
+   }
+   }
+ 
+-  if (!data)
+-  return 0;
+-
+   if (data[IFLA_CAN_CTRLMODE]) {
+   struct can_ctrlmode *cm;
+ 
+diff --git a/drivers/s390/char/sclp_ctl.c b/drivers/s390/char/sclp_ctl.c
+index 648cb86afd42..ea607a4a1bdd 100644
+--- a/drivers/s390/char/sclp_ctl.c
 b/drivers/s390/char/sclp_ctl.c
+@@ -56,6 +56,7 @@ static int sclp_ctl_ioctl_sccb(void __user *user_area)
+ {
+   struct sclp_ctl_sccb ctl_sccb;
+   struct sccb_header *sccb;
++  unsigned long copied;
+   int rc;
+ 
+   if (copy_from_user(_sccb, user_area, sizeof(ctl_sccb)))
+@@ -65,14 +66,15 @@ static int sclp_ctl_ioctl_sccb(void __user *user_area)
+   sccb = (void *) get_zeroed_page(GFP_KERNEL | GFP_DMA);
+   if (!sccb)
+   return -ENOMEM;
+-  if (copy_from_user(sccb, u64_to_uptr(ctl_sccb.sccb), sizeof(*sccb))) {
++  copied = PAGE_SIZE -
++  copy_from_user(sccb, u64_to_uptr(ctl_sccb.sccb), PAGE_SIZE);
++  if (offsetof(struct sccb_header, length) +
++  sizeof(sccb->length) > copied || sccb->length > copied) {
+   rc = -EFAULT;
+   goto out_free;
+   }
+-  if (sccb->length > PAGE_SIZE || sccb->length < 8)
+-  return -EINVAL;
+-  if (copy_from_user(sccb, u64_to_uptr(ctl_sccb.sccb), sccb->length)) {
+-  rc = -EFAULT;
++  if (sccb->length < 8) {
++  rc = -EINVAL;
+   goto out_free;
+   }
+   rc = sclp_sync_request(ctl_sccb.cmdw, sccb);
+diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c
+index f4b9ac4ef16e..872ca84b3789 100644
+--- a/drivers/scsi/be2iscsi/be_main.c
 b/drivers/scsi/be2iscsi/be_main.c
+@@ -3172,7 +3172,7 @@ be_sgl_create_contiguous(void *virtual_address,
+ {
+   WARN_ON(!virtual_address);
+   WARN_ON(!physical_address);
+-  WARN_ON(!length > 0);
++  WARN_ON(!length);
+   WARN_ON(!sgl);
+ 
+   sgl->va = virtual_address;
+diff --git a/drivers/staging/comedi/drivers/ni_mio_common.c 
b/drivers/staging/comedi/drivers/ni_mio_common.c
+index 457b88481db0..3312ae622284 100644
+--- 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-09-09 Thread Mike Pagano
commit: 110f6fab1225fb54ac384e8edad9ef57631d9b88
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Sep  9 19:22:10 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Sep  9 19:22:10 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=110f6fab

Linux patch 3.14.78

 _README  |4 +
 1077_linux-3.14.78.patch | 1315 ++
 2 files changed, 1319 insertions(+)

diff --git a/_README b/_README
index 47a374a..47a11c5 100644
--- a/_README
+++ b/_README
@@ -350,6 +350,10 @@ Patch:  1076_linux-3.14.77.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.77
 
+Patch:  1077_linux-3.14.78.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.78
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1077_linux-3.14.78.patch b/1077_linux-3.14.78.patch
new file mode 100644
index 000..d79970a
--- /dev/null
+++ b/1077_linux-3.14.78.patch
@@ -0,0 +1,1315 @@
+diff --git a/Makefile b/Makefile
+index fc4df99727c1..74346f0d89c1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 77
++SUBLEVEL = 78
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm64/include/asm/elf.h b/arch/arm64/include/asm/elf.h
+index 01d3aab64b79..cc0e347379b7 100644
+--- a/arch/arm64/include/asm/elf.h
 b/arch/arm64/include/asm/elf.h
+@@ -137,6 +137,7 @@ extern unsigned long randomize_et_dyn(unsigned long base);
+ 
+ #define SET_PERSONALITY(ex)   clear_thread_flag(TIF_32BIT);
+ 
++/* update AT_VECTOR_SIZE_ARCH if the number of NEW_AUX_ENT entries changes */
+ #define ARCH_DLINFO   \
+ do {  \
+   NEW_AUX_ENT(AT_SYSINFO_EHDR,\
+diff --git a/arch/arm64/include/uapi/asm/auxvec.h 
b/arch/arm64/include/uapi/asm/auxvec.h
+index 22d6d8885854..4cf0c17787a8 100644
+--- a/arch/arm64/include/uapi/asm/auxvec.h
 b/arch/arm64/include/uapi/asm/auxvec.h
+@@ -19,4 +19,6 @@
+ /* vDSO location */
+ #define AT_SYSINFO_EHDR   33
+ 
++#define AT_VECTOR_SIZE_ARCH 1 /* entries in ARCH_DLINFO */
++
+ #endif
+diff --git a/arch/parisc/include/uapi/asm/errno.h 
b/arch/parisc/include/uapi/asm/errno.h
+index c0ae62520d15..274d5bc6ecce 100644
+--- a/arch/parisc/include/uapi/asm/errno.h
 b/arch/parisc/include/uapi/asm/errno.h
+@@ -97,10 +97,10 @@
+ #define   ENOTCONN235 /* Transport endpoint is not connected 
*/
+ #define   ESHUTDOWN   236 /* Cannot send after transport endpoint 
shutdown */
+ #define   ETOOMANYREFS237 /* Too many references: cannot splice */
+-#define EREFUSED  ECONNREFUSED/* for HP's NFS apparently */
+ #define   ETIMEDOUT   238 /* Connection timed out */
+ #define   ECONNREFUSED239 /* Connection refused */
+-#define EREMOTERELEASE240 /* Remote peer released connection */
++#define   EREFUSEDECONNREFUSED/* for HP's NFS apparently */
++#define   EREMOTERELEASE  240 /* Remote peer released connection */
+ #define   EHOSTDOWN   241 /* Host is down */
+ #define   EHOSTUNREACH242 /* No route to host */
+ 
+diff --git a/arch/x86/include/asm/tlbflush.h b/arch/x86/include/asm/tlbflush.h
+index 04905bfc508b..5e4b0cc54e43 100644
+--- a/arch/x86/include/asm/tlbflush.h
 b/arch/x86/include/asm/tlbflush.h
+@@ -17,7 +17,14 @@
+ 
+ static inline void __native_flush_tlb(void)
+ {
++  /*
++   * If current->mm == NULL then we borrow a mm which may change during a
++   * task switch and therefore we must not be preempted while we write CR3
++   * back:
++   */
++  preempt_disable();
+   native_write_cr3(native_read_cr3());
++  preempt_enable();
+ }
+ 
+ static inline void __native_flush_tlb_global_irq_disabled(void)
+diff --git a/drivers/acpi/sysfs.c b/drivers/acpi/sysfs.c
+index 91a32cefb11f..684baf937c7c 100644
+--- a/drivers/acpi/sysfs.c
 b/drivers/acpi/sysfs.c
+@@ -494,23 +494,22 @@ static void acpi_global_event_handler(u32 event_type, 
acpi_handle device,
+ static int get_status(u32 index, acpi_event_status *status,
+ acpi_handle *handle)
+ {
+-  int result = 0;
++  int result;
+ 
+   if (index >= num_gpes + ACPI_NUM_FIXED_EVENTS)
+-  goto end;
++  return -EINVAL;
+ 
+   if (index < num_gpes) {
+   result = acpi_get_gpe_device(index, handle);
+   if (result) {
+   ACPI_EXCEPTION((AE_INFO, AE_NOT_FOUND,
+   "Invalid GPE 0x%x", index));
+-  goto end;
++  return result;
+   }
+   result = acpi_get_gpe_status(*handle, index, status);
+   

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-08-20 Thread Mike Pagano
commit: 9114e0b720eaf56fc1dad0cd5cfec1cc09033084
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Aug 20 16:29:46 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Aug 20 16:29:46 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9114e0b7

Linux patch 3.14.77

 _README  |4 +
 1076_linux-3.14.77.patch | 1347 ++
 2 files changed, 1351 insertions(+)

diff --git a/_README b/_README
index bd2e958..47a374a 100644
--- a/_README
+++ b/_README
@@ -346,6 +346,10 @@ Patch:  1075_linux-3.14.76.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.76
 
+Patch:  1076_linux-3.14.77.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.77
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1076_linux-3.14.77.patch b/1076_linux-3.14.77.patch
new file mode 100644
index 000..dc1dc0f
--- /dev/null
+++ b/1076_linux-3.14.77.patch
@@ -0,0 +1,1347 @@
+diff --git a/Documentation/module-signing.txt 
b/Documentation/module-signing.txt
+index 2b40e04d3c49..f18b6ef7f805 100644
+--- a/Documentation/module-signing.txt
 b/Documentation/module-signing.txt
+@@ -238,3 +238,9 @@ Since the private key is used to sign modules, viruses and 
malware could use
+ the private key to sign modules and compromise the operating system.  The
+ private key must be either destroyed or moved to a secure location and not 
kept
+ in the root node of the kernel source tree.
++
++If you use the same private key to sign modules for multiple kernel
++configurations, you must ensure that the module version information is
++sufficient to prevent loading a module into a different kernel.  Either
++set CONFIG_MODVERSIONS=y or ensure that each configuration has a different
++kernel release string by changing EXTRAVERSION or CONFIG_LOCALVERSION.
+diff --git a/Makefile b/Makefile
+index 306fd306906b..fc4df99727c1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 76
++SUBLEVEL = 77
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/include/asm/pgtable-3level.h 
b/arch/arm/include/asm/pgtable-3level.h
+index ab7ee9205ca4..40d60a679fc8 100644
+--- a/arch/arm/include/asm/pgtable-3level.h
 b/arch/arm/include/asm/pgtable-3level.h
+@@ -243,8 +243,11 @@ PMD_BIT_FUNC(mkyoung,   |= PMD_SECT_AF);
+ #define pfn_pmd(pfn,prot) (__pmd(((phys_addr_t)(pfn) << PAGE_SHIFT) | 
pgprot_val(prot)))
+ #define mk_pmd(page,prot) pfn_pmd(page_to_pfn(page),prot)
+ 
+-/* represent a notpresent pmd by zero, this is used by pmdp_invalidate */
+-#define pmd_mknotpresent(pmd) (__pmd(0))
++/* represent a notpresent pmd by faulting entry, this is used by 
pmdp_invalidate */
++static inline pmd_t pmd_mknotpresent(pmd_t pmd)
++{
++  return __pmd(pmd_val(pmd) & ~L_PMD_SECT_VALID);
++}
+ 
+ static inline pmd_t pmd_modify(pmd_t pmd, pgprot_t newprot)
+ {
+diff --git a/arch/metag/include/asm/cmpxchg_lnkget.h 
b/arch/metag/include/asm/cmpxchg_lnkget.h
+index 0154e2807ebb..2369ad394876 100644
+--- a/arch/metag/include/asm/cmpxchg_lnkget.h
 b/arch/metag/include/asm/cmpxchg_lnkget.h
+@@ -73,7 +73,7 @@ static inline unsigned long __cmpxchg_u32(volatile int *m, 
unsigned long old,
+ " DCACHE  [%2], %0\n"
+ #endif
+ "2:\n"
+-: "=" (temp), "=" (retval)
++: "=" (temp), "=" (retval)
+ : "da" (m), "bd" (old), "da" (new)
+ : "cc"
+ );
+diff --git a/arch/mips/kvm/kvm_mips_emul.c b/arch/mips/kvm/kvm_mips_emul.c
+index 33085819cd89..9f7643874fba 100644
+--- a/arch/mips/kvm/kvm_mips_emul.c
 b/arch/mips/kvm/kvm_mips_emul.c
+@@ -972,8 +972,13 @@ kvm_mips_emulate_cache(uint32_t inst, uint32_t *opc, 
uint32_t cause,
+   preempt_disable();
+   if (KVM_GUEST_KSEGX(va) == KVM_GUEST_KSEG0) {
+ 
+-  if (kvm_mips_host_tlb_lookup(vcpu, va) < 0) {
+-  kvm_mips_handle_kseg0_tlb_fault(va, vcpu);
++  if (kvm_mips_host_tlb_lookup(vcpu, va) < 0 &&
++  kvm_mips_handle_kseg0_tlb_fault(va, vcpu)) {
++  kvm_err("%s: handling mapped kseg0 tlb fault for %lx, 
vcpu: %p, ASID: %#lx\n",
++  __func__, va, vcpu, read_c0_entryhi());
++  er = EMULATE_FAIL;
++  preempt_enable();
++  goto done;
+   }
+   } else if ((KVM_GUEST_KSEGX(va) < KVM_GUEST_KSEG0) ||
+  KVM_GUEST_KSEGX(va) == KVM_GUEST_KSEG23) {
+@@ -1006,11 +1011,16 @@ kvm_mips_emulate_cache(uint32_t inst, uint32_t *opc, 
uint32_t cause,
+   run, vcpu);
+   preempt_enable();
+   goto 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-08-17 Thread Mike Pagano
commit: aba7a281b34f5ad3024d4b32b0c638239712124d
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 17 12:18:38 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 17 12:18:38 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=aba7a281

Linux patch 3.14.76

 _README  |4 +
 1075_linux-3.14.76.patch | 1346 ++
 2 files changed, 1350 insertions(+)

diff --git a/_README b/_README
index dd554cd..bd2e958 100644
--- a/_README
+++ b/_README
@@ -342,6 +342,10 @@ Patch:  1074_linux-3.14.75.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.75
 
+Patch:  1075_linux-3.14.76.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.76
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1075_linux-3.14.76.patch b/1075_linux-3.14.76.patch
new file mode 100644
index 000..6ff6b53
--- /dev/null
+++ b/1075_linux-3.14.76.patch
@@ -0,0 +1,1346 @@
+diff --git a/Makefile b/Makefile
+index 9e6e6131e986..306fd306906b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 75
++SUBLEVEL = 76
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/kernel/sys_oabi-compat.c 
b/arch/arm/kernel/sys_oabi-compat.c
+index 3e94811690ce..a0aee80b608d 100644
+--- a/arch/arm/kernel/sys_oabi-compat.c
 b/arch/arm/kernel/sys_oabi-compat.c
+@@ -275,8 +275,12 @@ asmlinkage long sys_oabi_epoll_wait(int epfd,
+   mm_segment_t fs;
+   long ret, err, i;
+ 
+-  if (maxevents <= 0 || maxevents > (INT_MAX/sizeof(struct epoll_event)))
++  if (maxevents <= 0 ||
++  maxevents > (INT_MAX/sizeof(*kbuf)) ||
++  maxevents > (INT_MAX/sizeof(*events)))
+   return -EINVAL;
++  if (!access_ok(VERIFY_WRITE, events, sizeof(*events) * maxevents))
++  return -EFAULT;
+   kbuf = kmalloc(sizeof(*kbuf) * maxevents, GFP_KERNEL);
+   if (!kbuf)
+   return -ENOMEM;
+@@ -313,6 +317,8 @@ asmlinkage long sys_oabi_semtimedop(int semid,
+ 
+   if (nsops < 1 || nsops > SEMOPM)
+   return -EINVAL;
++  if (!access_ok(VERIFY_READ, tsops, sizeof(*tsops) * nsops))
++  return -EFAULT;
+   sops = kmalloc(sizeof(*sops) * nsops, GFP_KERNEL);
+   if (!sops)
+   return -ENOMEM;
+diff --git a/arch/mips/kernel/scall64-n32.S b/arch/mips/kernel/scall64-n32.S
+index f7e5b72cf481..79747b85777a 100644
+--- a/arch/mips/kernel/scall64-n32.S
 b/arch/mips/kernel/scall64-n32.S
+@@ -350,7 +350,7 @@ EXPORT(sysn32_call_table)
+   PTR sys_ni_syscall  /* available, was setaltroot */
+   PTR sys_add_key
+   PTR sys_request_key
+-  PTR sys_keyctl  /* 6245 */
++  PTR compat_sys_keyctl   /* 6245 */
+   PTR sys_set_thread_area
+   PTR sys_inotify_init
+   PTR sys_inotify_add_watch
+diff --git a/arch/mips/kernel/scall64-o32.S b/arch/mips/kernel/scall64-o32.S
+index 6788727d91af..af499022f3fb 100644
+--- a/arch/mips/kernel/scall64-o32.S
 b/arch/mips/kernel/scall64-o32.S
+@@ -474,7 +474,7 @@ EXPORT(sys32_call_table)
+   PTR sys_ni_syscall  /* available, was setaltroot */
+   PTR sys_add_key /* 4280 */
+   PTR sys_request_key
+-  PTR sys_keyctl
++  PTR compat_sys_keyctl
+   PTR sys_set_thread_area
+   PTR sys_inotify_init
+   PTR sys_inotify_add_watch   /* 4285 */
+diff --git a/arch/x86/include/asm/mmu_context.h 
b/arch/x86/include/asm/mmu_context.h
+index be12c534fd59..29a3d1b00ca9 100644
+--- a/arch/x86/include/asm/mmu_context.h
 b/arch/x86/include/asm/mmu_context.h
+@@ -42,7 +42,34 @@ static inline void switch_mm(struct mm_struct *prev, struct 
mm_struct *next,
+ #endif
+   cpumask_set_cpu(cpu, mm_cpumask(next));
+ 
+-  /* Re-load page tables */
++  /*
++   * Re-load page tables.
++   *
++   * This logic has an ordering constraint:
++   *
++   *  CPU 0: Write to a PTE for 'next'
++   *  CPU 0: load bit 1 in mm_cpumask.  if nonzero, send IPI.
++   *  CPU 1: set bit 1 in next's mm_cpumask
++   *  CPU 1: load from the PTE that CPU 0 writes (implicit)
++   *
++   * We need to prevent an outcome in which CPU 1 observes
++   * the new PTE value and CPU 0 observes bit 1 clear in
++   * mm_cpumask.  (If that occurs, then the IPI will never
++   * be sent, and CPU 0's TLB will contain a stale entry.)
++   *
++   * The bad outcome can occur if either CPU's load is
++   * reordered before that CPU's store, 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-08-10 Thread Mike Pagano
commit: 279ad472e2c875f9a543a1c5bdd9d5d37a4351ea
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 10 12:53:07 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 10 12:53:07 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=279ad472

Linux patch 3.14.75

 _README  |   4 +
 1074_linux-3.14.75.patch | 553 +++
 2 files changed, 557 insertions(+)

diff --git a/_README b/_README
index 0e993b3..dd554cd 100644
--- a/_README
+++ b/_README
@@ -338,6 +338,10 @@ Patch:  1073_linux-3.14.74.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.74
 
+Patch:  1074_linux-3.14.75.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.75
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1074_linux-3.14.75.patch b/1074_linux-3.14.75.patch
new file mode 100644
index 000..4425051
--- /dev/null
+++ b/1074_linux-3.14.75.patch
@@ -0,0 +1,553 @@
+diff --git a/Makefile b/Makefile
+index d2fb4dae6ecb..9e6e6131e986 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 74
++SUBLEVEL = 75
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arc/kernel/stacktrace.c b/arch/arc/kernel/stacktrace.c
+index fb98769b6a98..3e349aefdb9e 100644
+--- a/arch/arc/kernel/stacktrace.c
 b/arch/arc/kernel/stacktrace.c
+@@ -131,7 +131,7 @@ arc_unwind_core(struct task_struct *tsk, struct pt_regs 
*regs,
+* prelogue is setup (callee regs saved and then fp set and not other
+* way around
+*/
+-  pr_warn("CONFIG_ARC_DW2_UNWIND needs to be enabled\n");
++  pr_warn_once("CONFIG_ARC_DW2_UNWIND needs to be enabled\n");
+   return 0;
+ 
+ #endif
+diff --git a/arch/arc/mm/tlbex.S b/arch/arc/mm/tlbex.S
+index 79bfc81358c9..0af8fc213546 100644
+--- a/arch/arc/mm/tlbex.S
 b/arch/arc/mm/tlbex.S
+@@ -89,7 +89,7 @@ ex_saved_reg1:
+ #ifdef CONFIG_SMP
+   sr  r0, [ARC_REG_SCRATCH_DATA0] ; freeup r0 to code with
+   GET_CPU_ID  r0  ; get to per cpu scratch mem,
+-  lsl r0, r0, L1_CACHE_SHIFT  ; cache line wide per cpu
++  asl r0, r0, L1_CACHE_SHIFT  ; cache line wide per cpu
+   add r0, @ex_saved_reg1, r0
+ #else
+   str0, [@ex_saved_reg1]
+@@ -108,7 +108,7 @@ ex_saved_reg1:
+ .macro TLBMISS_RESTORE_REGS
+ #ifdef CONFIG_SMP
+   GET_CPU_ID  r0  ; get to per cpu scratch mem
+-  lsl r0, r0, L1_CACHE_SHIFT  ; each is cache line wide
++  asl r0, r0, L1_CACHE_SHIFT  ; each is cache line wide
+   add r0, @ex_saved_reg1, r0
+   ld_s  r3, [r0,12]
+   ld_s  r2, [r0, 8]
+@@ -220,7 +220,7 @@ ex_saved_reg1:
+ 
+ .macro CONV_PTE_TO_TLB
+   andr3, r0, PTE_BITS_RWX ;   r w x
+-  lslr2, r3, 3; r w x 0 0 0
++  aslr2, r3, 3; Kr Kw Kx 0  0  0 (GLOBAL, kernel only)
+   and.f  0,  r0, _PAGE_GLOBAL
+   or.z   r2, r2, r3   ; r w x r w x
+ 
+diff --git a/drivers/input/joystick/xpad.c b/drivers/input/joystick/xpad.c
+index 517829f6a58b..4b67f70feab9 100644
+--- a/drivers/input/joystick/xpad.c
 b/drivers/input/joystick/xpad.c
+@@ -844,6 +844,9 @@ static int xpad_probe(struct usb_interface *intf, const 
struct usb_device_id *id
+   struct usb_endpoint_descriptor *ep_irq_in;
+   int i, error;
+ 
++  if (intf->cur_altsetting->desc.bNumEndpoints != 2)
++  return -ENODEV;
++
+   for (i = 0; xpad_device[i].idVendor; i++) {
+   if ((le16_to_cpu(udev->descriptor.idVendor) == 
xpad_device[i].idVendor) &&
+   (le16_to_cpu(udev->descriptor.idProduct) == 
xpad_device[i].idProduct))
+diff --git a/drivers/input/touchscreen/wacom_w8001.c 
b/drivers/input/touchscreen/wacom_w8001.c
+index 2792ca397dd0..3ed0ce1e4dcb 100644
+--- a/drivers/input/touchscreen/wacom_w8001.c
 b/drivers/input/touchscreen/wacom_w8001.c
+@@ -27,7 +27,7 @@ MODULE_AUTHOR("Jaya Kumar ");
+ MODULE_DESCRIPTION(DRIVER_DESC);
+ MODULE_LICENSE("GPL");
+ 
+-#define W8001_MAX_LENGTH  11
++#define W8001_MAX_LENGTH  13
+ #define W8001_LEAD_MASK   0x80
+ #define W8001_LEAD_BYTE   0x80
+ #define W8001_TAB_MASK0x40
+diff --git a/drivers/mmc/card/block.c b/drivers/mmc/card/block.c
+index 508380b6a10d..2cc6082d0060 100644
+--- a/drivers/mmc/card/block.c
 b/drivers/mmc/card/block.c
+@@ -1610,8 +1610,8 @@ static void mmc_blk_packed_hdr_wrq_prep(struct 
mmc_queue_req *mqrq,
+ 
+   packed_cmd_hdr = packed->cmd_hdr;
+   memset(packed_cmd_hdr, 0, sizeof(packed->cmd_hdr));
+-  packed_cmd_hdr[0] = (packed->nr_entries << 16) |
+-  (PACKED_CMD_WR << 8) | PACKED_CMD_VER;
++  packed_cmd_hdr[0] = cpu_to_le32((packed->nr_entries << 16) |
++  (PACKED_CMD_WR 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-07-27 Thread Mike Pagano
commit: 402317fd26761fffa2da5219860ed7be0e3984f9
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jul 27 19:15:44 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jul 27 19:15:44 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=402317fd

Linux patch 3.14.74

 _README  |4 +
 1073_linux-3.14.74.patch | 1456 ++
 2 files changed, 1460 insertions(+)

diff --git a/_README b/_README
index 7e32ae1..0e993b3 100644
--- a/_README
+++ b/_README
@@ -334,6 +334,10 @@ Patch:  1072_linux-3.14.73.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.73
 
+Patch:  1073_linux-3.14.74.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.74
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1073_linux-3.14.74.patch b/1073_linux-3.14.74.patch
new file mode 100644
index 000..1cc5a75
--- /dev/null
+++ b/1073_linux-3.14.74.patch
@@ -0,0 +1,1456 @@
+diff --git a/Documentation/scsi/scsi_eh.txt b/Documentation/scsi/scsi_eh.txt
+index a0c85110a07e..689ab9b9953a 100644
+--- a/Documentation/scsi/scsi_eh.txt
 b/Documentation/scsi/scsi_eh.txt
+@@ -263,19 +263,23 @@ scmd->allowed.
+ 
+  3. scmd recovered
+ ACTION: scsi_eh_finish_cmd() is invoked to EH-finish scmd
+-  - shost->host_failed--
+   - clear scmd->eh_eflags
+   - scsi_setup_cmd_retry()
+   - move from local eh_work_q to local eh_done_q
+ LOCKING: none
++CONCURRENCY: at most one thread per separate eh_work_q to
++   keep queue manipulation lockless
+ 
+  4. EH completes
+ ACTION: scsi_eh_flush_done_q() retries scmds or notifies upper
+-  layer of failure.
++  layer of failure. May be called concurrently but must have
++  a no more than one thread per separate eh_work_q to
++  manipulate the queue locklessly
+   - scmd is removed from eh_done_q and scmd->eh_entry is cleared
+   - if retry is necessary, scmd is requeued using
+   scsi_queue_insert()
+   - otherwise, scsi_finish_command() is invoked for scmd
++  - zero shost->host_failed
+ LOCKING: queue or finish function performs appropriate locking
+ 
+ 
+diff --git a/Makefile b/Makefile
+index 939dfae7bb5f..d2fb4dae6ecb 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 73
++SUBLEVEL = 74
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/include/asm/pgtable-2level.h 
b/arch/arm/include/asm/pgtable-2level.h
+index 219ac88a9542..bed6c8fa54b5 100644
+--- a/arch/arm/include/asm/pgtable-2level.h
 b/arch/arm/include/asm/pgtable-2level.h
+@@ -163,6 +163,7 @@ static inline pmd_t *pmd_offset(pud_t *pud, unsigned long 
addr)
+ 
+ #define pmd_large(pmd)(pmd_val(pmd) & 2)
+ #define pmd_bad(pmd)  (pmd_val(pmd) & 2)
++#define pmd_present(pmd)  (pmd_val(pmd))
+ 
+ #define copy_pmd(pmdpd,pmdps) \
+   do {\
+diff --git a/arch/arm/include/asm/pgtable-3level.h 
b/arch/arm/include/asm/pgtable-3level.h
+index 06e0bc0f8b00..ab7ee9205ca4 100644
+--- a/arch/arm/include/asm/pgtable-3level.h
 b/arch/arm/include/asm/pgtable-3level.h
+@@ -212,6 +212,7 @@ static inline pmd_t *pmd_offset(pud_t *pud, unsigned long 
addr)
+   : !!(pmd_val(pmd) & (val)))
+ #define pmd_isclear(pmd, val) (!(pmd_val(pmd) & (val)))
+ 
++#define pmd_present(pmd)  (pmd_isset((pmd), L_PMD_SECT_VALID))
+ #define pmd_young(pmd)(pmd_isset((pmd), PMD_SECT_AF))
+ 
+ #define __HAVE_ARCH_PMD_WRITE
+diff --git a/arch/arm/include/asm/pgtable.h b/arch/arm/include/asm/pgtable.h
+index 89dba131703b..9a9701815b57 100644
+--- a/arch/arm/include/asm/pgtable.h
 b/arch/arm/include/asm/pgtable.h
+@@ -182,7 +182,6 @@ extern pgd_t swapper_pg_dir[PTRS_PER_PGD];
+ #define pgd_offset_k(addr)pgd_offset(_mm, addr)
+ 
+ #define pmd_none(pmd) (!pmd_val(pmd))
+-#define pmd_present(pmd)  (pmd_val(pmd))
+ 
+ static inline pte_t *pmd_page_vaddr(pmd_t pmd)
+ {
+diff --git a/arch/mips/include/asm/kvm_host.h 
b/arch/mips/include/asm/kvm_host.h
+index a995fce87791..3ff5b4921b76 100644
+--- a/arch/mips/include/asm/kvm_host.h
 b/arch/mips/include/asm/kvm_host.h
+@@ -342,6 +342,7 @@ struct kvm_mips_tlb {
+ #define KVM_MIPS_GUEST_TLB_SIZE 64
+ struct kvm_vcpu_arch {
+   void *host_ebase, *guest_ebase;
++  int (*vcpu_run)(struct kvm_run *run, struct kvm_vcpu *vcpu);
+   unsigned long host_stack;
+   unsigned long host_gp;
+ 
+diff --git a/arch/mips/kvm/kvm_locore.S b/arch/mips/kvm/kvm_locore.S
+index ba5ce99c021d..d1fa2a57218b 100644
+--- a/arch/mips/kvm/kvm_locore.S
 b/arch/mips/kvm/kvm_locore.S
+@@ -229,6 +229,7 @@ FEXPORT(__kvm_mips_load_k0k1)
+ 
+   /* Jump to guest */
+   eret

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-06-24 Thread Mike Pagano
commit: f9a15264873604ef2ac27a04eec02ad8698b25f4
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jun 24 20:37:40 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jun 24 20:37:40 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f9a15264

Linux patch 3.14.73

 _README  |4 +
 1072_linux-3.14.73.patch | 2837 ++
 2 files changed, 2841 insertions(+)

diff --git a/_README b/_README
index d2e93d2..7e32ae1 100644
--- a/_README
+++ b/_README
@@ -330,6 +330,10 @@ Patch:  1071_linux-3.14.72.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.72
 
+Patch:  1072_linux-3.14.73.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.73
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1072_linux-3.14.73.patch b/1072_linux-3.14.73.patch
new file mode 100644
index 000..c43abbc
--- /dev/null
+++ b/1072_linux-3.14.73.patch
@@ -0,0 +1,2837 @@
+diff --git a/Documentation/sysctl/fs.txt b/Documentation/sysctl/fs.txt
+index 88152f214f48..302b5ed616a6 100644
+--- a/Documentation/sysctl/fs.txt
 b/Documentation/sysctl/fs.txt
+@@ -32,6 +32,8 @@ Currently, these files are in /proc/sys/fs:
+ - nr_open
+ - overflowuid
+ - overflowgid
++- pipe-user-pages-hard
++- pipe-user-pages-soft
+ - protected_hardlinks
+ - protected_symlinks
+ - suid_dumpable
+@@ -159,6 +161,27 @@ The default is 65534.
+ 
+ ==
+ 
++pipe-user-pages-hard:
++
++Maximum total number of pages a non-privileged user may allocate for pipes.
++Once this limit is reached, no new pipes may be allocated until usage goes
++below the limit again. When set to 0, no limit is applied, which is the 
default
++setting.
++
++==
++
++pipe-user-pages-soft:
++
++Maximum total number of pages a non-privileged user may allocate for pipes
++before the pipe size gets limited to a single page. Once this limit is 
reached,
++new pipes will be limited to a single page in size for this user in order to
++limit total memory usage, and trying to increase them using fcntl() will be
++denied until usage goes below the limit again. The default value allows to
++allocate up to 1024 pipes at their default size. When set to 0, no limit is
++applied.
++
++==
++
+ protected_hardlinks:
+ 
+ A long-standing class of security issues is the hardlink-based
+diff --git a/Makefile b/Makefile
+index 6155aaf6342a..939dfae7bb5f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 72
++SUBLEVEL = 73
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/kernel/ptrace.c b/arch/arm/kernel/ptrace.c
+index 0dd3b79b15c3..ec33df500f86 100644
+--- a/arch/arm/kernel/ptrace.c
 b/arch/arm/kernel/ptrace.c
+@@ -733,8 +733,8 @@ static int vfp_set(struct task_struct *target,
+   if (ret)
+   return ret;
+ 
+-  vfp_flush_hwstate(thread);
+   thread->vfpstate.hard = new_vfp;
++  vfp_flush_hwstate(thread);
+ 
+   return 0;
+ }
+diff --git a/arch/mips/include/asm/processor.h 
b/arch/mips/include/asm/processor.h
+index 3605b844ad87..efe9964ea9b4 100644
+--- a/arch/mips/include/asm/processor.h
 b/arch/mips/include/asm/processor.h
+@@ -51,7 +51,7 @@ extern unsigned int vced_count, vcei_count;
+  * User space process size: 2GB. This is hardcoded into a few places,
+  * so don't change it unless you know what you are doing.
+  */
+-#define TASK_SIZE 0x7fff8000UL
++#define TASK_SIZE 0x8000UL
+ #endif
+ 
+ #ifdef __KERNEL__
+diff --git a/arch/parisc/kernel/unaligned.c b/arch/parisc/kernel/unaligned.c
+index d7c0acb35ec2..8d49614d600d 100644
+--- a/arch/parisc/kernel/unaligned.c
 b/arch/parisc/kernel/unaligned.c
+@@ -666,7 +666,7 @@ void handle_unaligned(struct pt_regs *regs)
+   break;
+   }
+ 
+-  if (modify && R1(regs->iir))
++  if (ret == 0 && modify && R1(regs->iir))
+   regs->gr[R1(regs->iir)] = newbase;
+ 
+ 
+@@ -677,6 +677,14 @@ void handle_unaligned(struct pt_regs *regs)
+ 
+   if (ret)
+   {
++  /*
++   * The unaligned handler failed.
++   * If we were called by __get_user() or __put_user() jump
++   * to it's exception fixup handler instead of crashing.
++   */
++  if (!user_mode(regs) && fixup_exception(regs))
++  return;
++
+   printk(KERN_CRIT "Unaligned handler failed, ret = %d\n", ret);
+   die_if_kernel("Unaligned data reference", regs, 28);
+ 
+diff --git a/arch/powerpc/include/asm/reg.h b/arch/powerpc/include/asm/reg.h
+index 92c538d5ed19..940b15703885 100644
+--- a/arch/powerpc/include/asm/reg.h
 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-06-08 Thread Mike Pagano
commit: 279b8f31a04514d282edbe0d85bccfed83abc031
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun  8 11:21:33 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun  8 11:21:33 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=279b8f31

Linux patch 3.14.72

 _README  |   4 +
 1071_linux-3.14.72.patch | 521 +++
 2 files changed, 525 insertions(+)

diff --git a/_README b/_README
index e43b6d6..d2e93d2 100644
--- a/_README
+++ b/_README
@@ -326,6 +326,10 @@ Patch:  1070_linux-3.14.71.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.71
 
+Patch:  1071_linux-3.14.72.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.72
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1071_linux-3.14.72.patch b/1071_linux-3.14.72.patch
new file mode 100644
index 000..bbab1bb
--- /dev/null
+++ b/1071_linux-3.14.72.patch
@@ -0,0 +1,521 @@
+diff --git a/Makefile b/Makefile
+index 98282e65bb46..6155aaf6342a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 71
++SUBLEVEL = 72
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/mips/ath79/early_printk.c b/arch/mips/ath79/early_printk.c
+index b955fafc58ba..d1adc59af5bf 100644
+--- a/arch/mips/ath79/early_printk.c
 b/arch/mips/ath79/early_printk.c
+@@ -31,13 +31,15 @@ static inline void prom_putchar_wait(void __iomem *reg, 
u32 mask, u32 val)
+   } while (1);
+ }
+ 
++#define BOTH_EMPTY (UART_LSR_TEMT | UART_LSR_THRE)
++
+ static void prom_putchar_ar71xx(unsigned char ch)
+ {
+   void __iomem *base = (void __iomem *)(KSEG1ADDR(AR71XX_UART_BASE));
+ 
+-  prom_putchar_wait(base + UART_LSR * 4, UART_LSR_THRE, UART_LSR_THRE);
++  prom_putchar_wait(base + UART_LSR * 4, BOTH_EMPTY, BOTH_EMPTY);
+   __raw_writel(ch, base + UART_TX * 4);
+-  prom_putchar_wait(base + UART_LSR * 4, UART_LSR_THRE, UART_LSR_THRE);
++  prom_putchar_wait(base + UART_LSR * 4, BOTH_EMPTY, BOTH_EMPTY);
+ }
+ 
+ static void prom_putchar_ar933x(unsigned char ch)
+diff --git a/arch/mips/include/uapi/asm/siginfo.h 
b/arch/mips/include/uapi/asm/siginfo.h
+index e81174432bab..6e1218ae916c 100644
+--- a/arch/mips/include/uapi/asm/siginfo.h
 b/arch/mips/include/uapi/asm/siginfo.h
+@@ -48,13 +48,13 @@ typedef struct siginfo {
+ 
+   /* kill() */
+   struct {
+-  pid_t _pid; /* sender's pid */
++  __kernel_pid_t _pid;/* sender's pid */
+   __ARCH_SI_UID_T _uid;   /* sender's uid */
+   } _kill;
+ 
+   /* POSIX.1b timers */
+   struct {
+-  timer_t _tid;   /* timer id */
++  __kernel_timer_t _tid;  /* timer id */
+   int _overrun;   /* overrun count */
+   char _pad[sizeof( __ARCH_SI_UID_T) - sizeof(int)];
+   sigval_t _sigval;   /* same as below */
+@@ -63,26 +63,26 @@ typedef struct siginfo {
+ 
+   /* POSIX.1b signals */
+   struct {
+-  pid_t _pid; /* sender's pid */
++  __kernel_pid_t _pid;/* sender's pid */
+   __ARCH_SI_UID_T _uid;   /* sender's uid */
+   sigval_t _sigval;
+   } _rt;
+ 
+   /* SIGCHLD */
+   struct {
+-  pid_t _pid; /* which child */
++  __kernel_pid_t _pid;/* which child */
+   __ARCH_SI_UID_T _uid;   /* sender's uid */
+   int _status;/* exit code */
+-  clock_t _utime;
+-  clock_t _stime;
++  __kernel_clock_t _utime;
++  __kernel_clock_t _stime;
+   } _sigchld;
+ 
+   /* IRIX SIGCHLD */
+   struct {
+-  pid_t _pid; /* which child */
+-  clock_t _utime;
++  __kernel_pid_t _pid;/* which child */
++  __kernel_clock_t _utime;
+   int _status;/* exit code */
+-  clock_t _stime;
++  __kernel_clock_t _stime;
+   } _irix_sigchld;
+ 
+   /* SIGILL, SIGFPE, SIGSEGV, SIGBUS */
+diff --git a/arch/mips/math-emu/cp1emu.c b/arch/mips/math-emu/cp1emu.c
+index 0b4e2e38294b..68af633cba76 100644
+--- a/arch/mips/math-emu/cp1emu.c
 b/arch/mips/math-emu/cp1emu.c
+@@ -676,9 +676,11 @@ static int isBranchInstr(struct pt_regs *regs, struct 
mm_decoded_insn dec_insn,
+   case spec_op:
+   switch (insn.r_format.func) {
+   

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-06-02 Thread Mike Pagano
commit: 236cc26e44d8452be4ed1fbe3f91a1ace569c974
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun  2 18:01:00 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun  2 18:01:00 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=236cc26e

Linux patch 3.14.71

 _README  |   4 +
 1070_linux-3.14.71.patch | 742 +++
 2 files changed, 746 insertions(+)

diff --git a/_README b/_README
index 2cabaa5..e43b6d6 100644
--- a/_README
+++ b/_README
@@ -322,6 +322,10 @@ Patch:  1069_linux-3.14.70.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.70
 
+Patch:  1070_linux-3.14.71.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.71
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1070_linux-3.14.71.patch b/1070_linux-3.14.71.patch
new file mode 100644
index 000..5d3937d
--- /dev/null
+++ b/1070_linux-3.14.71.patch
@@ -0,0 +1,742 @@
+diff --git a/Makefile b/Makefile
+index bc3311a0893b..98282e65bb46 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 70
++SUBLEVEL = 71
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/kvm/mmu.c b/arch/arm/kvm/mmu.c
+index c612e37166ad..2036f191c56f 100644
+--- a/arch/arm/kvm/mmu.c
 b/arch/arm/kvm/mmu.c
+@@ -682,11 +682,14 @@ static int stage2_set_pmd_huge(struct kvm *kvm, struct 
kvm_mmu_memory_cache
+   VM_BUG_ON(pmd_present(*pmd) && pmd_pfn(*pmd) != pmd_pfn(*new_pmd));
+ 
+   old_pmd = *pmd;
+-  kvm_set_pmd(pmd, *new_pmd);
+-  if (pmd_present(old_pmd))
++  if (pmd_present(old_pmd)) {
++  pmd_clear(pmd);
+   kvm_tlb_flush_vmid_ipa(kvm, addr);
+-  else
++  } else {
+   get_page(virt_to_page(pmd));
++  }
++
++  kvm_set_pmd(pmd, *new_pmd);
+   return 0;
+ }
+ 
+@@ -723,12 +726,14 @@ static int stage2_set_pte(struct kvm *kvm, struct 
kvm_mmu_memory_cache *cache,
+ 
+   /* Create 2nd stage page table mapping - Level 3 */
+   old_pte = *pte;
+-  kvm_set_pte(pte, *new_pte);
+-  if (pte_present(old_pte))
++  if (pte_present(old_pte)) {
++  kvm_set_pte(pte, __pte(0));
+   kvm_tlb_flush_vmid_ipa(kvm, addr);
+-  else
++  } else {
+   get_page(virt_to_page(pte));
++  }
+ 
++  kvm_set_pte(pte, *new_pte);
+   return 0;
+ }
+ 
+diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
+index 726c969b8a81..f83020db593a 100644
+--- a/drivers/acpi/osl.c
 b/drivers/acpi/osl.c
+@@ -138,7 +138,7 @@ static struct osi_linux {
+   unsigned intenable:1;
+   unsigned intdmi:1;
+   unsigned intcmdline:1;
+-  unsigned intdefault_disabling:1;
++  u8  default_disabling;
+ } osi_linux = {0, 0, 0, 0};
+ 
+ static u32 acpi_osi_handler(acpi_string interface, u32 supported)
+@@ -1420,10 +1420,13 @@ void __init acpi_osi_setup(char *str)
+   if (*str == '!') {
+   str++;
+   if (*str == '\0') {
+-  osi_linux.default_disabling = 1;
++  /* Do not override acpi_osi=!* */
++  if (!osi_linux.default_disabling)
++  osi_linux.default_disabling =
++  ACPI_DISABLE_ALL_VENDOR_STRINGS;
+   return;
+   } else if (*str == '*') {
+-  acpi_update_interfaces(ACPI_DISABLE_ALL_STRINGS);
++  osi_linux.default_disabling = ACPI_DISABLE_ALL_STRINGS;
+   for (i = 0; i < OSI_STRING_ENTRIES_MAX; i++) {
+   osi = _setup_entries[i];
+   osi->enable = false;
+@@ -1496,10 +1499,13 @@ static void __init acpi_osi_setup_late(void)
+   acpi_status status;
+ 
+   if (osi_linux.default_disabling) {
+-  status = 
acpi_update_interfaces(ACPI_DISABLE_ALL_VENDOR_STRINGS);
++  status = acpi_update_interfaces(osi_linux.default_disabling);
+ 
+   if (ACPI_SUCCESS(status))
+-  printk(KERN_INFO PREFIX "Disabled all _OSI OS 
vendors\n");
++  printk(KERN_INFO PREFIX "Disabled all _OSI OS 
vendors%s\n",
++  osi_linux.default_disabling ==
++  ACPI_DISABLE_ALL_STRINGS ?
++  " and feature groups" : "");
+   }
+ 
+   for (i = 0; i < OSI_STRING_ENTRIES_MAX; i++) {
+diff --git a/drivers/bluetooth/hci_vhci.c b/drivers/bluetooth/hci_vhci.c
+index 1ef6990a5c7e..bbe6643e299d 100644
+--- a/drivers/bluetooth/hci_vhci.c
 b/drivers/bluetooth/hci_vhci.c
+@@ -340,6 +340,7 @@ static int vhci_release(struct inode *inode, struct file 
*file)
+   hci_free_dev(hdev);
+   }
+ 
++ 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-05-19 Thread Mike Pagano
commit: dd21e9aa6cf66af27c7d39f360e6a3a12db8833b
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May 19 12:38:12 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May 19 12:38:12 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=dd21e9aa

Linux patch 3.14.70

 _README  |   4 +
 1069_linux-3.14.70.patch | 416 +++
 2 files changed, 420 insertions(+)

diff --git a/_README b/_README
index 342fb6d..2cabaa5 100644
--- a/_README
+++ b/_README
@@ -318,6 +318,10 @@ Patch:  1068_linux-3.14.69.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.69
 
+Patch:  1069_linux-3.14.70.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.70
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1069_linux-3.14.70.patch b/1069_linux-3.14.70.patch
new file mode 100644
index 000..9ba5387
--- /dev/null
+++ b/1069_linux-3.14.70.patch
@@ -0,0 +1,416 @@
+diff --git a/Makefile b/Makefile
+index c6762fdfc967..bc3311a0893b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 69
++SUBLEVEL = 70
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/mach-omap2/sleep34xx.S b/arch/arm/mach-omap2/sleep34xx.S
+index d1dedc8195ed..eafd120b53f1 100644
+--- a/arch/arm/mach-omap2/sleep34xx.S
 b/arch/arm/mach-omap2/sleep34xx.S
+@@ -203,23 +203,8 @@ save_context_wfi:
+*/
+   ldr r1, kernel_flush
+   blx r1
+-  /*
+-   * The kernel doesn't interwork: v7_flush_dcache_all in particluar will
+-   * always return in Thumb state when CONFIG_THUMB2_KERNEL is enabled.
+-   * This sequence switches back to ARM.  Note that .align may insert a
+-   * nop: bx pc needs to be word-aligned in order to work.
+-   */
+- THUMB(   .thumb  )
+- THUMB(   .align  )
+- THUMB(   bx  pc  )
+- THUMB(   nop )
+-  .arm
+-
+   b   omap3_do_wfi
+-
+-/*
+- * Local variables
+- */
++ENDPROC(omap34xx_cpu_suspend)
+ omap3_do_wfi_sram_addr:
+   .word omap3_do_wfi_sram
+ kernel_flush:
+@@ -364,10 +349,7 @@ exit_nonoff_modes:
+  * ===
+  */
+   ldmfd   sp!, {r4 - r11, pc} @ restore regs and return
+-
+-/*
+- * Local variables
+- */
++ENDPROC(omap3_do_wfi)
+ sdrc_power:
+   .word   SDRC_POWER_V
+ cm_idlest1_core:
+diff --git a/crypto/ahash.c b/crypto/ahash.c
+index 865ef923eda6..7cddee979ddd 100644
+--- a/crypto/ahash.c
 b/crypto/ahash.c
+@@ -64,8 +64,9 @@ static int hash_walk_new_entry(struct crypto_hash_walk *walk)
+   struct scatterlist *sg;
+ 
+   sg = walk->sg;
+-  walk->pg = sg_page(sg);
+   walk->offset = sg->offset;
++  walk->pg = sg_page(walk->sg) + (walk->offset >> PAGE_SHIFT);
++  walk->offset = offset_in_page(walk->offset);
+   walk->entrylen = sg->length;
+ 
+   if (walk->entrylen > walk->total)
+diff --git a/drivers/gpu/drm/i915/intel_crt.c 
b/drivers/gpu/drm/i915/intel_crt.c
+index 834847527982..b60cb76aae51 100644
+--- a/drivers/gpu/drm/i915/intel_crt.c
 b/drivers/gpu/drm/i915/intel_crt.c
+@@ -259,8 +259,14 @@ static bool intel_crt_compute_config(struct intel_encoder 
*encoder,
+   pipe_config->has_pch_encoder = true;
+ 
+   /* LPT FDI RX only supports 8bpc. */
+-  if (HAS_PCH_LPT(dev))
++  if (HAS_PCH_LPT(dev)) {
++  if (pipe_config->bw_constrained && pipe_config->pipe_bpp < 24) {
++  DRM_DEBUG_KMS("LPT only supports 24bpp\n");
++  return false;
++  }
++
+   pipe_config->pipe_bpp = 24;
++  }
+ 
+   return true;
+ }
+diff --git a/drivers/gpu/drm/radeon/atombios_crtc.c 
b/drivers/gpu/drm/radeon/atombios_crtc.c
+index 0db3e208f02a..b205f76400ad 100644
+--- a/drivers/gpu/drm/radeon/atombios_crtc.c
 b/drivers/gpu/drm/radeon/atombios_crtc.c
+@@ -1600,6 +1600,7 @@ static u32 radeon_get_pll_use_mask(struct drm_crtc *crtc)
+ static int radeon_get_shared_dp_ppll(struct drm_crtc *crtc)
+ {
+   struct drm_device *dev = crtc->dev;
++  struct radeon_device *rdev = dev->dev_private;
+   struct drm_crtc *test_crtc;
+   struct radeon_crtc *test_radeon_crtc;
+ 
+@@ -1609,6 +1610,10 @@ static int radeon_get_shared_dp_ppll(struct drm_crtc 
*crtc)
+   test_radeon_crtc = to_radeon_crtc(test_crtc);
+   if (test_radeon_crtc->encoder &&
+   
ENCODER_MODE_IS_DP(atombios_get_encoder_mode(test_radeon_crtc->encoder))) {
++  /* PPLL2 is exclusive to UNIPHYA on DCE61 */
++  if (ASIC_IS_DCE61(rdev) && !ASIC_IS_DCE8(rdev) &&
++  test_radeon_crtc->pll_id == ATOM_PPLL2)
++  continue;
+   /* for DP use the same PLL 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-05-11 Thread Mike Pagano
commit: bba289f6eac9ba75e7a41a3f20bec839d4e17eee
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May 12 00:07:11 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May 12 00:07:11 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bba289f6

Linux patch 3.14.69

 _README  |   4 +
 1068_linux-3.14.69.patch | 771 +++
 2 files changed, 775 insertions(+)

diff --git a/_README b/_README
index b24780e..342fb6d 100644
--- a/_README
+++ b/_README
@@ -314,6 +314,10 @@ Patch:  1067_linux-3.14.68.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.68
 
+Patch:  1068_linux-3.14.69.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.69
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1068_linux-3.14.69.patch b/1068_linux-3.14.69.patch
new file mode 100644
index 000..f9ab337
--- /dev/null
+++ b/1068_linux-3.14.69.patch
@@ -0,0 +1,771 @@
+diff --git a/MAINTAINERS b/MAINTAINERS
+index 900d98eec2fc..8efefbd1a853 100644
+--- a/MAINTAINERS
 b/MAINTAINERS
+@@ -3247,8 +3247,8 @@ F:   Documentation/x86/efi-stub.txt
+ F:arch/ia64/kernel/efi.c
+ F:arch/x86/boot/compressed/eboot.[ch]
+ F:arch/x86/include/asm/efi.h
+-F:arch/x86/platform/efi/*
+-F:drivers/firmware/efi/*
++F:arch/x86/platform/efi/
++F:drivers/firmware/efi/
+ F:include/linux/efi*.h
+ 
+ EFI VARIABLE FILESYSTEM
+diff --git a/Makefile b/Makefile
+index 5ec8a7dda8ba..c6762fdfc967 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 68
++SUBLEVEL = 69
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/mach-socfpga/headsmp.S b/arch/arm/mach-socfpga/headsmp.S
+index 95c115d8b5ee..b143f946bb79 100644
+--- a/arch/arm/mach-socfpga/headsmp.S
 b/arch/arm/mach-socfpga/headsmp.S
+@@ -11,6 +11,7 @@
+ #include 
+ 
+   .arch   armv7-a
++  .arm
+ 
+ ENTRY(secondary_trampoline)
+   movwr2, #:lower16:cpu1start_addr
+diff --git a/arch/powerpc/include/uapi/asm/cputable.h 
b/arch/powerpc/include/uapi/asm/cputable.h
+index de2c0e4ee1aa..67de80a8e178 100644
+--- a/arch/powerpc/include/uapi/asm/cputable.h
 b/arch/powerpc/include/uapi/asm/cputable.h
+@@ -31,6 +31,7 @@
+ #define PPC_FEATURE_PSERIES_PERFMON_COMPAT \
+   0x0040
+ 
++/* Reserved - do not use  0x0004 */
+ #define PPC_FEATURE_TRUE_LE   0x0002
+ #define PPC_FEATURE_PPC_LE0x0001
+ 
+diff --git a/arch/powerpc/kernel/prom.c b/arch/powerpc/kernel/prom.c
+index f58c0d3aaeb4..3f70874faf24 100644
+--- a/arch/powerpc/kernel/prom.c
 b/arch/powerpc/kernel/prom.c
+@@ -159,7 +159,7 @@ static struct ibm_pa_feature {
+   {CPU_FTR_NOEXECUTE, 0, 0,   0, 6, 0},
+   {CPU_FTR_NODSISRALIGN, 0, 0,1, 1, 1},
+   {0, MMU_FTR_CI_LARGE_PAGE, 0,   1, 2, 0},
+-  {CPU_FTR_REAL_LE, PPC_FEATURE_TRUE_LE, 5, 0, 0},
++  {CPU_FTR_REAL_LE, 0, PPC_FEATURE_TRUE_LE, 5, 0, 0},
+ };
+ 
+ static void __init scan_features(unsigned long node, unsigned char *ftrs,
+diff --git a/arch/x86/kernel/sysfb_efi.c b/arch/x86/kernel/sysfb_efi.c
+index b285d4e8c68e..5da924bbf0a0 100644
+--- a/arch/x86/kernel/sysfb_efi.c
 b/arch/x86/kernel/sysfb_efi.c
+@@ -106,14 +106,24 @@ static int __init efifb_set_system(const struct 
dmi_system_id *id)
+   continue;
+   for (i = 0; i < DEVICE_COUNT_RESOURCE; i++) {
+   resource_size_t start, end;
++  unsigned long flags;
++
++  flags = pci_resource_flags(dev, i);
++  if (!(flags & IORESOURCE_MEM))
++  continue;
++
++  if (flags & IORESOURCE_UNSET)
++  continue;
++
++  if (pci_resource_len(dev, i) == 0)
++  continue;
+ 
+   start = pci_resource_start(dev, i);
+-  if (start == 0)
+-  break;
+   end = pci_resource_end(dev, i);
+   if (screen_info.lfb_base >= start &&
+   screen_info.lfb_base < end) {
+   found_bar = 1;
++  break;
+   }
+   }
+   }
+diff --git a/arch/x86/kernel/tsc_msr.c b/arch/x86/kernel/tsc_msr.c
+index 92ae6acac8a7..6aa0f4d9eea6 100644
+--- 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-05-04 Thread Mike Pagano
commit: 6432eff023765a13f41839ec11cdc025f3046c26
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May  4 23:46:00 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May  4 23:46:00 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6432eff0

Linux patch 3.14.68

 _README  |4 +
 1067_linux-3.14.68.patch | 1259 ++
 2 files changed, 1263 insertions(+)

diff --git a/_README b/_README
index b3e38b1..b24780e 100644
--- a/_README
+++ b/_README
@@ -310,6 +310,10 @@ Patch:  1066_linux-3.14.67.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.67
 
+Patch:  1067_linux-3.14.68.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.68
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1067_linux-3.14.68.patch b/1067_linux-3.14.68.patch
new file mode 100644
index 000..8e6aef3
--- /dev/null
+++ b/1067_linux-3.14.68.patch
@@ -0,0 +1,1259 @@
+diff --git a/Makefile b/Makefile
+index 0a28325ef49c..5ec8a7dda8ba 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 67
++SUBLEVEL = 68
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/mach-omap2/cpuidle34xx.c 
b/arch/arm/mach-omap2/cpuidle34xx.c
+index e18709d3b95d..38e1bdcaf015 100644
+--- a/arch/arm/mach-omap2/cpuidle34xx.c
 b/arch/arm/mach-omap2/cpuidle34xx.c
+@@ -34,6 +34,7 @@
+ #include "pm.h"
+ #include "control.h"
+ #include "common.h"
++#include "soc.h"
+ 
+ /* Mach specific information to be recorded in the C-state driver_data */
+ struct omap3_idle_statedata {
+@@ -322,6 +323,69 @@ static struct cpuidle_driver omap3_idle_driver = {
+   .safe_state_index = 0,
+ };
+ 
++/*
++ * Numbers based on measurements made in October 2009 for PM optimized kernel
++ * with CPU freq enabled on device Nokia N900. Assumes OPP2 (main idle OPP,
++ * and worst case latencies).
++ */
++static struct cpuidle_driver omap3430_idle_driver = {
++  .name = "omap3430_idle",
++  .owner= THIS_MODULE,
++  .states = {
++  {
++  .enter= omap3_enter_idle_bm,
++  .exit_latency = 110 + 162,
++  .target_residency = 5,
++  .name = "C1",
++  .desc = "MPU ON + CORE ON",
++  },
++  {
++  .enter= omap3_enter_idle_bm,
++  .exit_latency = 106 + 180,
++  .target_residency = 309,
++  .name = "C2",
++  .desc = "MPU ON + CORE ON",
++  },
++  {
++  .enter= omap3_enter_idle_bm,
++  .exit_latency = 107 + 410,
++  .target_residency = 46057,
++  .name = "C3",
++  .desc = "MPU RET + CORE ON",
++  },
++  {
++  .enter= omap3_enter_idle_bm,
++  .exit_latency = 121 + 3374,
++  .target_residency = 46057,
++  .name = "C4",
++  .desc = "MPU OFF + CORE ON",
++  },
++  {
++  .enter= omap3_enter_idle_bm,
++  .exit_latency = 855 + 1146,
++  .target_residency = 46057,
++  .name = "C5",
++  .desc = "MPU RET + CORE RET",
++  },
++  {
++  .enter= omap3_enter_idle_bm,
++  .exit_latency = 7580 + 4134,
++  .target_residency = 484329,
++  .name = "C6",
++  .desc = "MPU OFF + CORE RET",
++  },
++  {
++  .enter= omap3_enter_idle_bm,
++  .exit_latency = 7505 + 15274,
++  .target_residency = 484329,
++  .name = "C7",
++  .desc = "MPU OFF + CORE OFF",
++  },
++  },
++  .state_count = ARRAY_SIZE(omap3_idle_data),
++  .safe_state_index = 0,
++};
++
+ /* Public functions */
+ 
+ /**
+@@ -340,5 +404,8 @@ int __init omap3_idle_init(void)
+   if (!mpu_pd || !core_pd || !per_pd || !cam_pd)
+   return -ENODEV;
+ 
+-  return cpuidle_register(_idle_driver, NULL);
++  if (cpu_is_omap3430())
++  return cpuidle_register(_idle_driver, NULL);
++  else
++  return cpuidle_register(_idle_driver, NULL);
+ }
+diff 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-04-20 Thread Mike Pagano
commit: 21904dbecf9856d0db372b0afd8437dcc81c2990
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 20 10:10:24 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 20 10:10:24 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=21904dbe

Linux patch 3.14.67

 _README  |4 +
 1066_linux-3.14.67.patch | 1001 ++
 2 files changed, 1005 insertions(+)

diff --git a/_README b/_README
index ef1c717..b3e38b1 100644
--- a/_README
+++ b/_README
@@ -306,6 +306,10 @@ Patch:  1065_linux-3.14.66.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.66
 
+Patch:  1066_linux-3.14.67.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.67
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1066_linux-3.14.67.patch b/1066_linux-3.14.67.patch
new file mode 100644
index 000..c87578d
--- /dev/null
+++ b/1066_linux-3.14.67.patch
@@ -0,0 +1,1001 @@
+diff --git a/Makefile b/Makefile
+index 9053bda13f60..0a28325ef49c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 66
++SUBLEVEL = 67
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/parisc/kernel/parisc_ksyms.c 
b/arch/parisc/kernel/parisc_ksyms.c
+index 568b2c61ea02..3cad8aadc69e 100644
+--- a/arch/parisc/kernel/parisc_ksyms.c
 b/arch/parisc/kernel/parisc_ksyms.c
+@@ -47,11 +47,11 @@ EXPORT_SYMBOL(__cmpxchg_u64);
+ EXPORT_SYMBOL(lclear_user);
+ EXPORT_SYMBOL(lstrnlen_user);
+ 
+-/* Global fixups */
+-extern void fixup_get_user_skip_1(void);
+-extern void fixup_get_user_skip_2(void);
+-extern void fixup_put_user_skip_1(void);
+-extern void fixup_put_user_skip_2(void);
++/* Global fixups - defined as int to avoid creation of function pointers */
++extern int fixup_get_user_skip_1;
++extern int fixup_get_user_skip_2;
++extern int fixup_put_user_skip_1;
++extern int fixup_put_user_skip_2;
+ EXPORT_SYMBOL(fixup_get_user_skip_1);
+ EXPORT_SYMBOL(fixup_get_user_skip_2);
+ EXPORT_SYMBOL(fixup_put_user_skip_1);
+diff --git a/arch/parisc/kernel/traps.c b/arch/parisc/kernel/traps.c
+index 47ee620d15d2..05aab1333dfa 100644
+--- a/arch/parisc/kernel/traps.c
 b/arch/parisc/kernel/traps.c
+@@ -802,6 +802,9 @@ void notrace handle_interruption(int code, struct pt_regs 
*regs)
+ 
+   if (fault_space == 0 && !in_atomic())
+   {
++  /* Clean up and return if in exception table. */
++  if (fixup_exception(regs))
++  return;
+   pdc_chassis_send_status(PDC_CHASSIS_DIRECT_PANIC);
+   parisc_terminate("Kernel Fault", regs, code, fault_address);
+   }
+diff --git a/drivers/gpu/drm/radeon/radeon_sa.c 
b/drivers/gpu/drm/radeon/radeon_sa.c
+index a1d684266549..d92ab57bffaf 100644
+--- a/drivers/gpu/drm/radeon/radeon_sa.c
 b/drivers/gpu/drm/radeon/radeon_sa.c
+@@ -349,8 +349,10 @@ int radeon_sa_bo_new(struct radeon_device *rdev,
+   /* see if we can skip over some allocations */
+   } while (radeon_sa_bo_next_hole(sa_manager, fences, tries));
+ 
+-  for (i = 0; i < RADEON_NUM_RINGS; ++i)
+-  radeon_fence_ref(fences[i]);
++  for (i = 0; i < RADEON_NUM_RINGS; ++i) {
++  if (fences[i])
++  radeon_fence_ref(fences[i]);
++  }
+ 
+   spin_unlock(_manager->wq.lock);
+   r = radeon_fence_wait_any(rdev, fences, false);
+diff --git a/drivers/gpu/drm/radeon/si_dpm.c b/drivers/gpu/drm/radeon/si_dpm.c
+index c9053f799abe..93abc111307f 100644
+--- a/drivers/gpu/drm/radeon/si_dpm.c
 b/drivers/gpu/drm/radeon/si_dpm.c
+@@ -2914,6 +2914,7 @@ static struct si_dpm_quirk si_dpm_quirk_list[] = {
+   /* PITCAIRN - https://bugs.freedesktop.org/show_bug.cgi?id=76490 */
+   { PCI_VENDOR_ID_ATI, 0x6810, 0x1462, 0x3036, 0, 12 },
+   { PCI_VENDOR_ID_ATI, 0x6811, 0x174b, 0xe271, 0, 12 },
++  { PCI_VENDOR_ID_ATI, 0x6811, 0x174b, 0x2015, 0, 12 },
+   { PCI_VENDOR_ID_ATI, 0x6810, 0x174b, 0xe271, 85000, 9 },
+   { 0, 0, 0, 0 },
+ };
+@@ -3006,6 +3007,10 @@ static void si_apply_state_adjust_rules(struct 
radeon_device *rdev,
+   ps->performance_levels[i].sclk = max_sclk;
+   }
+   }
++  /* limit mclk on all R7 370 parts for stability */
++  if (rdev->pdev->device == 0x6811 &&
++  rdev->pdev->revision == 0x81)
++  max_mclk = 12;
+ 
+   /* XXX validate the min clocks required for display */
+ 
+diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
+index ced6d61c1787..63de05743259 100644
+--- a/drivers/hid/usbhid/hid-core.c
 b/drivers/hid/usbhid/hid-core.c
+@@ -940,14 +940,6 @@ static int usbhid_output_raw_report(struct 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-04-12 Thread Mike Pagano
commit: ded0e93a7c02f03de989cd13e4ae60e72db41e34
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Apr 12 19:01:43 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Apr 12 19:01:43 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ded0e93a

Linux patch 3.14.66

 _README  |4 +
 1065_linux-3.14.66.patch | 2248 ++
 2 files changed, 2252 insertions(+)

diff --git a/_README b/_README
index 1a5cf2c..ef1c717 100644
--- a/_README
+++ b/_README
@@ -302,6 +302,10 @@ Patch:  1064_linux-3.14.65.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.65
 
+Patch:  1065_linux-3.14.66.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.66
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1065_linux-3.14.66.patch b/1065_linux-3.14.66.patch
new file mode 100644
index 000..7abdb61
--- /dev/null
+++ b/1065_linux-3.14.66.patch
@@ -0,0 +1,2248 @@
+diff --git a/Makefile b/Makefile
+index a19c22a77728..9053bda13f60 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 65
++SUBLEVEL = 66
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/um/drivers/mconsole_kern.c b/arch/um/drivers/mconsole_kern.c
+index 29880c9b324e..e22e57298522 100644
+--- a/arch/um/drivers/mconsole_kern.c
 b/arch/um/drivers/mconsole_kern.c
+@@ -133,7 +133,7 @@ void mconsole_proc(struct mc_request *req)
+   ptr += strlen("proc");
+   ptr = skip_spaces(ptr);
+ 
+-  file = file_open_root(mnt->mnt_root, mnt, ptr, O_RDONLY);
++  file = file_open_root(mnt->mnt_root, mnt, ptr, O_RDONLY, 0);
+   if (IS_ERR(file)) {
+   mconsole_reply(req, "Failed to open file", 1, 0);
+   printk(KERN_ERR "open /proc/%s: %ld\n", ptr, PTR_ERR(file));
+diff --git a/arch/x86/include/asm/apic.h b/arch/x86/include/asm/apic.h
+index 1d2091a226bc..29559831c94f 100644
+--- a/arch/x86/include/asm/apic.h
 b/arch/x86/include/asm/apic.h
+@@ -699,8 +699,8 @@ static inline void entering_irq(void)
+ 
+ static inline void entering_ack_irq(void)
+ {
+-  ack_APIC_irq();
+   entering_irq();
++  ack_APIC_irq();
+ }
+ 
+ static inline void exiting_irq(void)
+diff --git a/arch/x86/kernel/cpu/perf_event.h 
b/arch/x86/kernel/cpu/perf_event.h
+index 7876c346ed1a..a614543d3ef5 100644
+--- a/arch/x86/kernel/cpu/perf_event.h
 b/arch/x86/kernel/cpu/perf_event.h
+@@ -445,6 +445,7 @@ struct x86_pmu {
+   pebs_active :1,
+   pebs_broken :1;
+   int pebs_record_size;
++  int pebs_buffer_size;
+   void(*drain_pebs)(struct pt_regs *regs);
+   struct event_constraint *pebs_constraints;
+   void(*pebs_aliases)(struct perf_event *event);
+@@ -703,6 +704,8 @@ void intel_pmu_lbr_init_atom(void);
+ 
+ void intel_pmu_lbr_init_snb(void);
+ 
++void intel_pmu_pebs_data_source_nhm(void);
++
+ int intel_pmu_setup_lbr_filter(struct perf_event *event);
+ 
+ int p4_pmu_init(void);
+diff --git a/arch/x86/kernel/cpu/perf_event_intel.c 
b/arch/x86/kernel/cpu/perf_event_intel.c
+index d4c0a0e46040..61cd5200608d 100644
+--- a/arch/x86/kernel/cpu/perf_event_intel.c
 b/arch/x86/kernel/cpu/perf_event_intel.c
+@@ -2411,6 +2411,7 @@ __init int intel_pmu_init(void)
+   intel_perfmon_event_map[PERF_COUNT_HW_STALLED_CYCLES_BACKEND] =
+   X86_CONFIG(.event=0xb1, .umask=0x3f, .inv=1, .cmask=1);
+ 
++  intel_pmu_pebs_data_source_nhm();
+   x86_add_quirk(intel_nehalem_quirk);
+ 
+   pr_cont("Nehalem events, ");
+@@ -2472,6 +2473,7 @@ __init int intel_pmu_init(void)
+   intel_perfmon_event_map[PERF_COUNT_HW_STALLED_CYCLES_BACKEND] =
+   X86_CONFIG(.event=0xb1, .umask=0x3f, .inv=1, .cmask=1);
+ 
++  intel_pmu_pebs_data_source_nhm();
+   pr_cont("Westmere events, ");
+   break;
+ 
+diff --git a/arch/x86/kernel/cpu/perf_event_intel_ds.c 
b/arch/x86/kernel/cpu/perf_event_intel_ds.c
+index ae96cfa5eddd..da5f0b60a716 100644
+--- a/arch/x86/kernel/cpu/perf_event_intel_ds.c
 b/arch/x86/kernel/cpu/perf_event_intel_ds.c
+@@ -51,7 +51,8 @@ union intel_x86_pebs_dse {
+ #define OP_LH (P(OP, LOAD) | P(LVL, HIT))
+ #define SNOOP_NONE_MISS (P(SNOOP, NONE) | P(SNOOP, MISS))
+ 
+-static const u64 pebs_data_source[] = {
++/* Version for Sandy Bridge and later */
++static u64 pebs_data_source[] = {
+   P(OP, LOAD) | P(LVL, MISS) | P(LVL, L3) | P(SNOOP, NA),/* 0x00:ukn L3 */
+   OP_LH | P(LVL, L1)  | P(SNOOP, NONE),   /* 0x01: L1 local */
+   OP_LH | P(LVL, LFB) | P(SNOOP, NONE),   /* 0x02: LFB hit */
+@@ -70,6 +71,14 @@ static const u64 pebs_data_source[] = {
+   OP_LH | P(LVL, UNC) | P(SNOOP, NONE), /* 0x0f: uncached 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-03-19 Thread Mike Pagano
commit: 547298e04bca0fa95819cfcb38e882cf507347af
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 16 19:41:27 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 16 19:41:27 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=547298e0

Linux patch 3.14.65

 _README  |4 +
 1064_linux-3.14.65.patch | 1518 ++
 2 files changed, 1522 insertions(+)

diff --git a/_README b/_README
index 52ef4aa..1a5cf2c 100644
--- a/_README
+++ b/_README
@@ -298,6 +298,10 @@ Patch:  1063_linux-3.14.64.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.64
 
+Patch:  1064_linux-3.14.65.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.65
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1064_linux-3.14.65.patch b/1064_linux-3.14.65.patch
new file mode 100644
index 000..73548c7
--- /dev/null
+++ b/1064_linux-3.14.65.patch
@@ -0,0 +1,1518 @@
+diff --git a/Documentation/filesystems/efivarfs.txt 
b/Documentation/filesystems/efivarfs.txt
+index c477af086e65..686a64bba775 100644
+--- a/Documentation/filesystems/efivarfs.txt
 b/Documentation/filesystems/efivarfs.txt
+@@ -14,3 +14,10 @@ filesystem.
+ efivarfs is typically mounted like this,
+ 
+   mount -t efivarfs none /sys/firmware/efi/efivars
++
++Due to the presence of numerous firmware bugs where removing non-standard
++UEFI variables causes the system firmware to fail to POST, efivarfs
++files that are not well-known standardized variables are created
++as immutable files.  This doesn't prevent removal - "chattr -i" will work -
++but it does prevent this kind of failure from being accomplished
++accidentally.
+diff --git a/Makefile b/Makefile
+index de41fa82652f..a19c22a77728 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 64
++SUBLEVEL = 65
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/powerpc/kernel/module_64.c b/arch/powerpc/kernel/module_64.c
+index 12664c130d73..78a859ec4946 100644
+--- a/arch/powerpc/kernel/module_64.c
 b/arch/powerpc/kernel/module_64.c
+@@ -202,7 +202,7 @@ static void dedotify(Elf64_Sym *syms, unsigned int 
numsyms, char *strtab)
+   if (syms[i].st_shndx == SHN_UNDEF) {
+   char *name = strtab + syms[i].st_name;
+   if (name[0] == '.')
+-  memmove(name, name+1, strlen(name));
++  syms[i].st_name++;
+   }
+   }
+ }
+diff --git a/arch/powerpc/kvm/book3s_hv_rmhandlers.S 
b/arch/powerpc/kvm/book3s_hv_rmhandlers.S
+index b3bad672e5d9..87fa70f8472a 100644
+--- a/arch/powerpc/kvm/book3s_hv_rmhandlers.S
 b/arch/powerpc/kvm/book3s_hv_rmhandlers.S
+@@ -1148,6 +1148,20 @@ END_FTR_SECTION_IFCLR(CPU_FTR_ARCH_207S)
+   std r6, VCPU_ACOP(r9)
+   stw r7, VCPU_GUEST_PID(r9)
+   std r8, VCPU_WORT(r9)
++  /*
++   * Restore various registers to 0, where non-zero values
++   * set by the guest could disrupt the host.
++   */
++  li  r0, 0
++  mtspr   SPRN_IAMR, r0
++  mtspr   SPRN_CIABR, r0
++  mtspr   SPRN_DAWRX, r0
++  mtspr   SPRN_TCSCR, r0
++  mtspr   SPRN_WORT, r0
++  /* Set MMCRS to 1<<31 to freeze and disable the SPMC counters */
++  li  r0, 1
++  sldir0, r0, 31
++  mtspr   SPRN_MMCRS, r0
+ 8:
+ 
+   /* Save and reset AMR and UAMOR before turning on the MMU */
+diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c
+index 80c22a3ca688..b6fc5fc64cef 100644
+--- a/arch/x86/kvm/vmx.c
 b/arch/x86/kvm/vmx.c
+@@ -1555,6 +1555,13 @@ static void add_atomic_switch_msr(struct vcpu_vmx *vmx, 
unsigned msr,
+   return;
+   }
+   break;
++  case MSR_IA32_PEBS_ENABLE:
++  /* PEBS needs a quiescent period after being disabled (to write
++   * a record).  Disabling PEBS through VMX MSR swapping doesn't
++   * provide that period, so a CPU could write host's record into
++   * guest's memory.
++   */
++  wrmsrl(MSR_IA32_PEBS_ENABLE, 0);
+   }
+ 
+   for (i = 0; i < m->nr; ++i)
+diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
+index 1777f89875fb..8db66424be97 100644
+--- a/arch/x86/kvm/x86.c
 b/arch/x86/kvm/x86.c
+@@ -1991,6 +1991,8 @@ static void accumulate_steal_time(struct kvm_vcpu *vcpu)
+ 
+ static void record_steal_time(struct kvm_vcpu *vcpu)
+ {
++  accumulate_steal_time(vcpu);
++
+   if (!(vcpu->arch.st.msr_val & KVM_MSR_ENABLED))
+   return;
+ 
+@@ -2123,12 +2125,6 @@ int kvm_set_msr_common(struct kvm_vcpu *vcpu, struct 
msr_data *msr_info)
+   if (!(data & KVM_MSR_ENABLED))
+   break;
+ 
+-  

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-03-09 Thread Mike Pagano
commit: 47fa915ee949add7495467389f5b892f887161a1
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Mar 10 00:49:12 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Mar 10 00:49:12 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=47fa915e

Linux patch 3.14.64

 _README  |4 +
 1063_linux-3.14.64.patch | 2749 ++
 2 files changed, 2753 insertions(+)

diff --git a/_README b/_README
index 1173db7..52ef4aa 100644
--- a/_README
+++ b/_README
@@ -294,6 +294,10 @@ Patch:  1062_linux-3.14.63.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.63
 
+Patch:  1063_linux-3.14.64.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.64
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1063_linux-3.14.64.patch b/1063_linux-3.14.64.patch
new file mode 100644
index 000..4e1bc88
--- /dev/null
+++ b/1063_linux-3.14.64.patch
@@ -0,0 +1,2749 @@
+diff --git a/Makefile b/Makefile
+index 0843ef4cc0a4..de41fa82652f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 63
++SUBLEVEL = 64
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/mips/kernel/traps.c b/arch/mips/kernel/traps.c
+index 81e6ae0220bc..887535c4c93d 100644
+--- a/arch/mips/kernel/traps.c
 b/arch/mips/kernel/traps.c
+@@ -688,15 +688,15 @@ static int simulate_sync(struct pt_regs *regs, unsigned 
int opcode)
+ asmlinkage void do_ov(struct pt_regs *regs)
+ {
+   enum ctx_state prev_state;
+-  siginfo_t info;
++  siginfo_t info = {
++  .si_signo = SIGFPE,
++  .si_code = FPE_INTOVF,
++  .si_addr = (void __user *)regs->cp0_epc,
++  };
+ 
+   prev_state = exception_enter();
+   die_if_kernel("Integer overflow", regs);
+ 
+-  info.si_code = FPE_INTOVF;
+-  info.si_signo = SIGFPE;
+-  info.si_errno = 0;
+-  info.si_addr = (void __user *) regs->cp0_epc;
+   force_sig_info(SIGFPE, , current);
+   exception_exit(prev_state);
+ }
+@@ -797,7 +797,7 @@ out:
+ static void do_trap_or_bp(struct pt_regs *regs, unsigned int code,
+   const char *str)
+ {
+-  siginfo_t info;
++  siginfo_t info = { 0 };
+   char b[40];
+ 
+ #ifdef CONFIG_KGDB_LOW_LEVEL_TRAP
+@@ -825,7 +825,6 @@ static void do_trap_or_bp(struct pt_regs *regs, unsigned 
int code,
+   else
+   info.si_code = FPE_INTOVF;
+   info.si_signo = SIGFPE;
+-  info.si_errno = 0;
+   info.si_addr = (void __user *) regs->cp0_epc;
+   force_sig_info(SIGFPE, , current);
+   break;
+diff --git a/arch/x86/ia32/ia32entry.S b/arch/x86/ia32/ia32entry.S
+index 92a2e9333620..b74ac9c5710b 100644
+--- a/arch/x86/ia32/ia32entry.S
 b/arch/x86/ia32/ia32entry.S
+@@ -422,6 +422,7 @@ ENTRY(ia32_syscall)
+   /*CFI_REL_OFFSETcs,CS-RIP*/
+   CFI_REL_OFFSET  rip,RIP-RIP
+   PARAVIRT_ADJUST_EXCEPTION_FRAME
++  ASM_CLAC/* Do this early to minimize exposure */
+   SWAPGS
+   /*
+* No need to follow this irqs on/off section: the syscall
+diff --git a/arch/x86/kernel/acpi/sleep.c b/arch/x86/kernel/acpi/sleep.c
+index 3a2ae4c88948..398c7a908c17 100644
+--- a/arch/x86/kernel/acpi/sleep.c
 b/arch/x86/kernel/acpi/sleep.c
+@@ -16,6 +16,7 @@
+ #include 
+ #include 
+ 
++#include 
+ #include "../../realmode/rm/wakeup.h"
+ #include "sleep.h"
+ 
+@@ -107,7 +108,13 @@ int x86_acpi_suspend_lowlevel(void)
+saved_magic = 0x123456789abcdef0L;
+ #endif /* CONFIG_64BIT */
+ 
++  /*
++   * Pause/unpause graph tracing around do_suspend_lowlevel as it has
++   * inconsistent call/return info after it jumps to the wakeup vector.
++   */
++  pause_graph_tracing();
+   do_suspend_lowlevel();
++  unpause_graph_tracing();
+   return 0;
+ }
+ 
+diff --git a/drivers/ata/libata-scsi.c b/drivers/ata/libata-scsi.c
+index 6fecf0bde105..1e82d2a1e205 100644
+--- a/drivers/ata/libata-scsi.c
 b/drivers/ata/libata-scsi.c
+@@ -674,19 +674,18 @@ static int ata_ioc32(struct ata_port *ap)
+ int ata_sas_scsi_ioctl(struct ata_port *ap, struct scsi_device *scsidev,
+int cmd, void __user *arg)
+ {
+-  int val = -EINVAL, rc = -EINVAL;
++  unsigned long val;
++  int rc = -EINVAL;
+   unsigned long flags;
+ 
+   switch (cmd) {
+-  case ATA_IOC_GET_IO32:
++  case HDIO_GET_32BIT:
+   spin_lock_irqsave(ap->lock, flags);
+   val = ata_ioc32(ap);
+   spin_unlock_irqrestore(ap->lock, flags);
+-  if (copy_to_user(arg, , 1))
+-  return -EFAULT;
+-  return 0;
++  return put_user(val, (unsigned long __user *)arg);
+ 
+-  case ATA_IOC_SET_IO32:
++  

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-03-03 Thread Mike Pagano
commit: 6dc320cec290ffd2f75628c4e3cacdd1a6a84ddd
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar  4 00:17:05 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar  4 00:17:05 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6dc320ce

Linux patch 3.14.63

 _README  |4 +
 1062_linux-3.14.63.patch | 4346 ++
 2 files changed, 4350 insertions(+)

diff --git a/_README b/_README
index 705f2d2..1173db7 100644
--- a/_README
+++ b/_README
@@ -290,6 +290,10 @@ Patch:  1061_linux-3.14.62.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.62
 
+Patch:  1062_linux-3.14.63.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.63
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1062_linux-3.14.63.patch b/1062_linux-3.14.63.patch
new file mode 100644
index 000..5dcb8ea
--- /dev/null
+++ b/1062_linux-3.14.63.patch
@@ -0,0 +1,4346 @@
+diff --git a/Makefile b/Makefile
+index b738f644c71e..0843ef4cc0a4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 62
++SUBLEVEL = 63
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arc/kernel/unwind.c b/arch/arc/kernel/unwind.c
+index e550b117ec4f..2d6a36ea8aaf 100644
+--- a/arch/arc/kernel/unwind.c
 b/arch/arc/kernel/unwind.c
+@@ -986,42 +986,13 @@ int arc_unwind(struct unwind_frame_info *frame)
+   (const u8 *)(fde +
+1) +
+   *fde, ptrType);
+-  if (pc >= endLoc)
++  if (pc >= endLoc) {
+   fde = NULL;
+-  } else
+-  fde = NULL;
+-  }
+-  if (fde == NULL) {
+-  for (fde = table->address, tableSize = table->size;
+-   cie = NULL, tableSize > sizeof(*fde)
+-   && tableSize - sizeof(*fde) >= *fde;
+-   tableSize -= sizeof(*fde) + *fde,
+-   fde += 1 + *fde / sizeof(*fde)) {
+-  cie = cie_for_fde(fde, table);
+-  if (cie == _cie) {
+   cie = NULL;
+-  break;
+   }
+-  if (cie == NULL
+-  || cie == _fde
+-  || (ptrType = fde_pointer_type(cie)) < 0)
+-  continue;
+-  ptr = (const u8 *)(fde + 2);
+-  startLoc = read_pointer(,
+-  (const u8 *)(fde + 1) +
+-  *fde, ptrType);
+-  if (!startLoc)
+-  continue;
+-  if (!(ptrType & DW_EH_PE_indirect))
+-  ptrType &=
+-  DW_EH_PE_FORM | DW_EH_PE_signed;
+-  endLoc =
+-  startLoc + read_pointer(,
+-  (const u8 *)(fde +
+-   1) +
+-  *fde, ptrType);
+-  if (pc >= startLoc && pc < endLoc)
+-  break;
++  } else {
++  fde = NULL;
++  cie = NULL;
+   }
+   }
+   }
+diff --git a/arch/arm/boot/dts/wm8650.dtsi b/arch/arm/boot/dts/wm8650.dtsi
+index 7525982262ac..2897c1ac47d8 100644
+--- a/arch/arm/boot/dts/wm8650.dtsi
 b/arch/arm/boot/dts/wm8650.dtsi
+@@ -187,6 +187,15 @@
+   interrupts = <43>;
+   };
+ 
++  sdhc@d800a000 {
++  compatible = "wm,wm8505-sdhc";
++  reg = <0xd800a000 0x400>;
++  interrupts = <20>, <21>;
++  clocks = <>;
++  bus-width = <4>;
++  sdon-inverted;
++  };
++
+   fb: fb@d8050800 {
+   compatible = "wm,wm8505-fb";
+   reg = <0xd8050800 0x200>;
+diff --git a/arch/mips/kvm/kvm_locore.S b/arch/mips/kvm/kvm_locore.S
+index 03a2db58b22d..ba5ce99c021d 100644
+--- a/arch/mips/kvm/kvm_locore.S
 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-02-25 Thread Mike Pagano
commit: f181112700ec4ccff94ca883717fd250fb11ca55
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Feb 25 23:30:21 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Feb 25 23:30:21 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f1811127

Linux patch 3.14.62

 _README  |4 +
 1061_linux-3.14.62.patch | 2180 ++
 2 files changed, 2184 insertions(+)

diff --git a/_README b/_README
index d9cdf76..705f2d2 100644
--- a/_README
+++ b/_README
@@ -286,6 +286,10 @@ Patch:  1060_linux-3.14.61.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.61
 
+Patch:  1061_linux-3.14.62.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.62
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1061_linux-3.14.62.patch b/1061_linux-3.14.62.patch
new file mode 100644
index 000..0ff5674
--- /dev/null
+++ b/1061_linux-3.14.62.patch
@@ -0,0 +1,2180 @@
+diff --git a/Makefile b/Makefile
+index fbf4ec689957..b738f644c71e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 61
++SUBLEVEL = 62
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/boot/dts/kirkwood-ts219.dtsi 
b/arch/arm/boot/dts/kirkwood-ts219.dtsi
+index 911f3a8cee23..f4227da77265 100644
+--- a/arch/arm/boot/dts/kirkwood-ts219.dtsi
 b/arch/arm/boot/dts/kirkwood-ts219.dtsi
+@@ -47,7 +47,7 @@
+   };
+   poweroff@12100 {
+   compatible = "qnap,power-off";
+-  reg = <0x12000 0x100>;
++  reg = <0x12100 0x100>;
+   clocks = <_clk 7>;
+   };
+   spi@10600 {
+diff --git a/arch/arm/common/icst.c b/arch/arm/common/icst.c
+index 2dc6da70ae59..d7ed252708c5 100644
+--- a/arch/arm/common/icst.c
 b/arch/arm/common/icst.c
+@@ -16,7 +16,7 @@
+  */
+ #include 
+ #include 
+-
++#include 
+ #include 
+ 
+ /*
+@@ -29,7 +29,11 @@ EXPORT_SYMBOL(icst525_s2div);
+ 
+ unsigned long icst_hz(const struct icst_params *p, struct icst_vco vco)
+ {
+-  return p->ref * 2 * (vco.v + 8) / ((vco.r + 2) * p->s2div[vco.s]);
++  u64 dividend = p->ref * 2 * (u64)(vco.v + 8);
++  u32 divisor = (vco.r + 2) * p->s2div[vco.s];
++
++  do_div(dividend, divisor);
++  return (unsigned long)dividend;
+ }
+ 
+ EXPORT_SYMBOL(icst_hz);
+@@ -58,6 +62,7 @@ icst_hz_to_vco(const struct icst_params *p, unsigned long 
freq)
+ 
+   if (f > p->vco_min && f <= p->vco_max)
+   break;
++  i++;
+   } while (i < 8);
+ 
+   if (i >= 8)
+diff --git a/arch/arm/mm/proc-v7.S b/arch/arm/mm/proc-v7.S
+index fdedc31e0f40..093eff182d63 100644
+--- a/arch/arm/mm/proc-v7.S
 b/arch/arm/mm/proc-v7.S
+@@ -95,7 +95,7 @@ ENDPROC(cpu_v7_dcache_clean_area)
+ .equ  cpu_v7_suspend_size, 4 * 9
+ #ifdef CONFIG_ARM_CPU_SUSPEND
+ ENTRY(cpu_v7_do_suspend)
+-  stmfd   sp!, {r4 - r10, lr}
++  stmfd   sp!, {r4 - r11, lr}
+   mrc p15, 0, r4, c13, c0, 0  @ FCSE/PID
+   mrc p15, 0, r5, c13, c0, 3  @ User r/o thread ID
+   stmia   r0!, {r4 - r5}
+@@ -112,7 +112,7 @@ ENTRY(cpu_v7_do_suspend)
+   mrc p15, 0, r9, c1, c0, 1   @ Auxiliary control register
+   mrc p15, 0, r10, c1, c0, 2  @ Co-processor access control
+   stmia   r0, {r5 - r11}
+-  ldmfd   sp!, {r4 - r10, pc}
++  ldmfd   sp!, {r4 - r11, pc}
+ ENDPROC(cpu_v7_do_suspend)
+ 
+ ENTRY(cpu_v7_do_resume)
+diff --git a/arch/m32r/kernel/setup.c b/arch/m32r/kernel/setup.c
+index 0392112a5d70..a5ecef7188ba 100644
+--- a/arch/m32r/kernel/setup.c
 b/arch/m32r/kernel/setup.c
+@@ -81,7 +81,10 @@ static struct resource code_resource = {
+ };
+ 
+ unsigned long memory_start;
++EXPORT_SYMBOL(memory_start);
++
+ unsigned long memory_end;
++EXPORT_SYMBOL(memory_end);
+ 
+ void __init setup_arch(char **);
+ int get_cpuinfo(char *);
+diff --git a/arch/powerpc/kvm/book3s_hv_rmhandlers.S 
b/arch/powerpc/kvm/book3s_hv_rmhandlers.S
+index 818dce344e82..b3bad672e5d9 100644
+--- a/arch/powerpc/kvm/book3s_hv_rmhandlers.S
 b/arch/powerpc/kvm/book3s_hv_rmhandlers.S
+@@ -1805,7 +1805,7 @@ END_FTR_SECTION_IFSET(CPU_FTR_ARCH_207S)
+ 
+   /* Emulate H_SET_DABR/X on P8 for the sake of compat mode guests */
+ 2:rlwimi  r5, r4, 5, DAWRX_DR | DAWRX_DW
+-  rlwimi  r5, r4, 1, DAWRX_WT
++  rlwimi  r5, r4, 2, DAWRX_WT
+   clrrdi  r4, r4, 3
+   std r4, VCPU_DAWR(r3)
+   std r5, VCPU_DAWRX(r3)
+diff --git a/arch/x86/mm/pageattr.c b/arch/x86/mm/pageattr.c
+index fed892de9baf..bdd2a44fbb1a 100644
+--- a/arch/x86/mm/pageattr.c
 b/arch/x86/mm/pageattr.c
+@@ -33,7 +33,7 @@ struct cpa_data {
+   pgd_t   *pgd;
+   pgprot_tmask_set;
+   pgprot_tmask_clr;
+-  int numpages;
++  

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-02-17 Thread Mike Pagano
commit: 785c46db0215ad62c979861e60bdeccd37f198ce
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 17 23:59:04 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 17 23:59:04 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=785c46db

Linux patch 3.14.61

 _README  |4 +
 1060_linux-3.14.61.patch | 2765 ++
 2 files changed, 2769 insertions(+)

diff --git a/_README b/_README
index 03a61a1..d9cdf76 100644
--- a/_README
+++ b/_README
@@ -282,6 +282,10 @@ Patch:  1059_linux-3.14.60.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.60
 
+Patch:  1060_linux-3.14.61.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.61
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1060_linux-3.14.61.patch b/1060_linux-3.14.61.patch
new file mode 100644
index 000..9b42d08
--- /dev/null
+++ b/1060_linux-3.14.61.patch
@@ -0,0 +1,2765 @@
+diff --git a/Makefile b/Makefile
+index 502255cebc9a..fbf4ec689957 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 60
++SUBLEVEL = 61
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/parisc/include/uapi/asm/mman.h 
b/arch/parisc/include/uapi/asm/mman.h
+index 294d251ca7b2..2ae13ce592e8 100644
+--- a/arch/parisc/include/uapi/asm/mman.h
 b/arch/parisc/include/uapi/asm/mman.h
+@@ -46,16 +46,6 @@
+ #define MADV_DONTFORK 10  /* don't inherit across fork */
+ #define MADV_DOFORK   11  /* do inherit across fork */
+ 
+-/* The range 12-64 is reserved for page size specification. */
+-#define MADV_4K_PAGES   12  /* Use 4K pages  */
+-#define MADV_16K_PAGES  14  /* Use 16K pages */
+-#define MADV_64K_PAGES  16  /* Use 64K pages */
+-#define MADV_256K_PAGES 18  /* Use 256K pages */
+-#define MADV_1M_PAGES   20  /* Use 1 Megabyte pages */
+-#define MADV_4M_PAGES   22  /* Use 4 Megabyte pages */
+-#define MADV_16M_PAGES  24  /* Use 16 Megabyte pages */
+-#define MADV_64M_PAGES  26  /* Use 64 Megabyte pages */
+-
+ #define MADV_MERGEABLE   65   /* KSM may merge identical pages */
+ #define MADV_UNMERGEABLE 66   /* KSM may not merge identical pages */
+ 
+diff --git a/arch/parisc/include/uapi/asm/siginfo.h 
b/arch/parisc/include/uapi/asm/siginfo.h
+index d7034728f377..1c75565d984b 100644
+--- a/arch/parisc/include/uapi/asm/siginfo.h
 b/arch/parisc/include/uapi/asm/siginfo.h
+@@ -1,6 +1,10 @@
+ #ifndef _PARISC_SIGINFO_H
+ #define _PARISC_SIGINFO_H
+ 
++#if defined(__LP64__)
++#define __ARCH_SI_PREAMBLE_SIZE   (4 * sizeof(int))
++#endif
++
+ #include 
+ 
+ #undef NSIGTRAP
+diff --git a/arch/parisc/kernel/signal.c b/arch/parisc/kernel/signal.c
+index 1cba8f29bb49..78bb6dd88e03 100644
+--- a/arch/parisc/kernel/signal.c
 b/arch/parisc/kernel/signal.c
+@@ -442,6 +442,55 @@ handle_signal(unsigned long sig, siginfo_t *info, struct 
k_sigaction *ka,
+   regs->gr[28]);
+ }
+ 
++/*
++ * Check how the syscall number gets loaded into %r20 within
++ * the delay branch in userspace and adjust as needed.
++ */
++
++static void check_syscallno_in_delay_branch(struct pt_regs *regs)
++{
++  u32 opcode, source_reg;
++  u32 __user *uaddr;
++  int err;
++
++  /* Usually we don't have to restore %r20 (the system call number)
++   * because it gets loaded in the delay slot of the branch external
++   * instruction via the ldi instruction.
++   * In some cases a register-to-register copy instruction might have
++   * been used instead, in which case we need to copy the syscall
++   * number into the source register before returning to userspace.
++   */
++
++  /* A syscall is just a branch, so all we have to do is fiddle the
++   * return pointer so that the ble instruction gets executed again.
++   */
++  regs->gr[31] -= 8; /* delayed branching */
++
++  /* Get assembler opcode of code in delay branch */
++  uaddr = (unsigned int *) ((regs->gr[31] & ~3) + 4);
++  err = get_user(opcode, uaddr);
++  if (err)
++  return;
++
++  /* Check if delay branch uses "ldi int,%r20" */
++  if ((opcode & 0x) == 0x3414)
++  return; /* everything ok, just return */
++
++  /* Check if delay branch uses "nop" */
++  if (opcode == INSN_NOP)
++  return;
++
++  /* Check if delay branch uses "copy %rX,%r20" */
++  if ((opcode & 0xffe0) == 0x08000254) {
++  source_reg = (opcode >> 16) & 31;
++  regs->gr[source_reg] = regs->gr[20];
++  return;
++  }
++
++  pr_warn("syscall restart: %s (pid %d): unexpected opcode 0x%08x\n",
++  current->comm, task_pid_nr(current), 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-01-31 Thread Mike Pagano
commit: 4f7c719b37a0e4e61832ff95467c02317d456888
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jan 31 21:34:21 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jan 31 21:34:21 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4f7c719b

Linux patch 3.14.60

 _README  |4 +
 1059_linux-3.14.60.patch | 1651 ++
 2 files changed, 1655 insertions(+)

diff --git a/_README b/_README
index 767949f..03a61a1 100644
--- a/_README
+++ b/_README
@@ -278,6 +278,10 @@ Patch:  1058_linux-3.14.59.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.59
 
+Patch:  1059_linux-3.14.60.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.60
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1059_linux-3.14.60.patch b/1059_linux-3.14.60.patch
new file mode 100644
index 000..967c303
--- /dev/null
+++ b/1059_linux-3.14.60.patch
@@ -0,0 +1,1651 @@
+diff --git a/Makefile b/Makefile
+index c2a6ec4d8803..502255cebc9a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 59
++SUBLEVEL = 60
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm64/include/asm/kvm_emulate.h 
b/arch/arm64/include/asm/kvm_emulate.h
+index 91f33c2051f2..eeab71a884cb 100644
+--- a/arch/arm64/include/asm/kvm_emulate.h
 b/arch/arm64/include/asm/kvm_emulate.h
+@@ -86,11 +86,13 @@ static inline void vcpu_set_thumb(struct kvm_vcpu *vcpu)
+   *vcpu_cpsr(vcpu) |= COMPAT_PSR_T_BIT;
+ }
+ 
++/*
++ * vcpu_reg should always be passed a register number coming from a
++ * read of ESR_EL2. Otherwise, it may give the wrong result on AArch32
++ * with banked registers.
++ */
+ static inline unsigned long *vcpu_reg(const struct kvm_vcpu *vcpu, u8 reg_num)
+ {
+-  if (vcpu_mode_is_32bit(vcpu))
+-  return vcpu_reg32(vcpu, reg_num);
+-
+   return (unsigned long *)_gp_regs(vcpu)->regs.regs[reg_num];
+ }
+ 
+diff --git a/arch/arm64/kernel/ptrace.c b/arch/arm64/kernel/ptrace.c
+index b1269dac1289..bfe4a42d4f1f 100644
+--- a/arch/arm64/kernel/ptrace.c
 b/arch/arm64/kernel/ptrace.c
+@@ -51,6 +51,12 @@
+  */
+ void ptrace_disable(struct task_struct *child)
+ {
++  /*
++   * This would be better off in core code, but PTRACE_DETACH has
++   * grown its fair share of arch-specific worts and changing it
++   * is likely to cause regressions on obscure architectures.
++   */
++  user_disable_single_step(child);
+ }
+ 
+ #ifdef CONFIG_HAVE_HW_BREAKPOINT
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index 1e01d80a1165..01eb88863960 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -446,6 +446,10 @@ static int c_show(struct seq_file *m, void *v)
+   seq_printf(m, "processor\t: %d\n", i);
+ #endif
+ 
++  seq_printf(m, "BogoMIPS\t: %lu.%02lu\n",
++ loops_per_jiffy / (50UL/HZ),
++ loops_per_jiffy / (5000UL/HZ) % 100);
++
+   /*
+* Dump out the common processor features in a single line.
+* Userspace should read the hwcaps with getauxval(AT_HWCAP)
+diff --git a/arch/arm64/kvm/inject_fault.c b/arch/arm64/kvm/inject_fault.c
+index 86825f8883de..f527a37ac979 100644
+--- a/arch/arm64/kvm/inject_fault.c
 b/arch/arm64/kvm/inject_fault.c
+@@ -48,7 +48,7 @@ static void prepare_fault32(struct kvm_vcpu *vcpu, u32 mode, 
u32 vect_offset)
+ 
+   /* Note: These now point to the banked copies */
+   *vcpu_spsr(vcpu) = new_spsr_value;
+-  *vcpu_reg(vcpu, 14) = *vcpu_pc(vcpu) + return_offset;
++  *vcpu_reg32(vcpu, 14) = *vcpu_pc(vcpu) + return_offset;
+ 
+   /* Branch to exception vector */
+   if (sctlr & (1 << 13))
+diff --git a/arch/arm64/mm/mmu.c b/arch/arm64/mm/mmu.c
+index f8dc7e8fce6f..c23c77312354 100644
+--- a/arch/arm64/mm/mmu.c
 b/arch/arm64/mm/mmu.c
+@@ -374,6 +374,9 @@ void __init paging_init(void)
+ 
+   empty_zero_page = virt_to_page(zero_page);
+ 
++  /* Ensure the zero page is visible to the page table walker */
++  dsb(ishst);
++
+   /*
+* TTBR0 is only used for the identity mapping at this stage. Make it
+* point to zero page to avoid speculatively fetching new entries.
+diff --git a/arch/mn10300/Kconfig b/arch/mn10300/Kconfig
+index a648de1b1096..b78e48fb5f45 100644
+--- a/arch/mn10300/Kconfig
 b/arch/mn10300/Kconfig
+@@ -1,6 +1,7 @@
+ config MN10300
+   def_bool y
+   select HAVE_OPROFILE
++  select HAVE_UID16
+   select GENERIC_IRQ_SHOW
+   select ARCH_WANT_IPC_PARSE_VERSION
+   select HAVE_ARCH_TRACEHOOK
+@@ -37,9 +38,6 @@ config HIGHMEM
+ config NUMA
+   def_bool n
+ 
+-config UID16
+-  def_bool y
+-
+ config RWSEM_GENERIC_SPINLOCK
+   def_bool y

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-01-23 Thread Mike Pagano
commit: 01da9642fbcd26b4b893cdf36b9b8cfab0fa192b
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan 23 18:58:32 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan 23 18:58:32 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=01da9642

Linux 3.14.59. Includes patch for CVE-2016-0728

 _README|8 +-
 1058_linux-3.14.59.patch   | 1464 
 ...ing-refleak-in-join-session-CVE-2016-0728.patch |   81 --
 3 files changed, 1468 insertions(+), 85 deletions(-)

diff --git a/_README b/_README
index a31da20..767949f 100644
--- a/_README
+++ b/_README
@@ -274,6 +274,10 @@ Patch:  1057_linux-3.14.58.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.58
 
+Patch:  1058_linux-3.14.59.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.59
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.
@@ -282,10 +286,6 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default
 
-Patch:  1520_keyring-refleak-in-join-session-CVE-2016-0728.patch
-From:   https://bugs.gentoo.org/show_bug.cgi?id=572384
-Desc:   Ensure that thread joining a session keyring does not leak the keyring 
reference. CVE-2016-0728.
-
 Patch:  1700_enable-thinkpad-micled.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=449248
 Desc:   Enable mic mute led in thinkpads

diff --git a/1058_linux-3.14.59.patch b/1058_linux-3.14.59.patch
new file mode 100644
index 000..800aa75
--- /dev/null
+++ b/1058_linux-3.14.59.patch
@@ -0,0 +1,1464 @@
+diff --git a/Makefile b/Makefile
+index 48a4d0b37c10..c2a6ec4d8803 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 58
++SUBLEVEL = 59
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/drivers/firewire/ohci.c b/drivers/firewire/ohci.c
+index 586f2f7f6993..df420af7e2ae 100644
+--- a/drivers/firewire/ohci.c
 b/drivers/firewire/ohci.c
+@@ -3675,6 +3675,11 @@ static int pci_probe(struct pci_dev *dev,
+ 
+   reg_write(ohci, OHCI1394_IsoXmitIntMaskSet, ~0);
+   ohci->it_context_support = reg_read(ohci, OHCI1394_IsoXmitIntMaskSet);
++  /* JMicron JMB38x often shows 0 at first read, just ignore it */
++  if (!ohci->it_context_support) {
++  ohci_notice(ohci, "overriding IsoXmitIntMask\n");
++  ohci->it_context_support = 0xf;
++  }
+   reg_write(ohci, OHCI1394_IsoXmitIntMaskClear, ~0);
+   ohci->it_context_mask = ohci->it_context_support;
+   ohci->n_it = hweight32(ohci->it_context_mask);
+diff --git a/drivers/net/ethernet/atheros/atl1c/atl1c_main.c 
b/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
+index 4d3258dd0a88..2c535fc5887d 100644
+--- a/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
 b/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
+@@ -1018,13 +1018,12 @@ static int atl1c_setup_ring_resources(struct 
atl1c_adapter *adapter)
+   sizeof(struct atl1c_recv_ret_status) * rx_desc_count +
+   8 * 4;
+ 
+-  ring_header->desc = pci_alloc_consistent(pdev, ring_header->size,
+-  _header->dma);
++  ring_header->desc = dma_zalloc_coherent(>dev, ring_header->size,
++  _header->dma, GFP_KERNEL);
+   if (unlikely(!ring_header->desc)) {
+-  dev_err(>dev, "pci_alloc_consistend failed\n");
++  dev_err(>dev, "could not get memory for DMA buffer\n");
+   goto err_nomem;
+   }
+-  memset(ring_header->desc, 0, ring_header->size);
+   /* init TPD ring */
+ 
+   tpd_ring[0].dma = roundup(ring_header->dma, 8);
+diff --git a/drivers/net/ethernet/renesas/sh_eth.c 
b/drivers/net/ethernet/renesas/sh_eth.c
+index 957f0ffe31c4..58f1a09d6f1d 100644
+--- a/drivers/net/ethernet/renesas/sh_eth.c
 b/drivers/net/ethernet/renesas/sh_eth.c
+@@ -1424,6 +1424,7 @@ static int sh_eth_rx(struct net_device *ndev, u32 
intr_status, int *quota)
+   if (mdp->cd->shift_rd0)
+   desc_status >>= 16;
+ 
++  skb = mdp->rx_skbuff[entry];
+   if (desc_status & (RD_RFS1 | RD_RFS2 | RD_RFS3 | RD_RFS4 |
+  RD_RFS5 | RD_RFS6 | RD_RFS10)) {
+   ndev->stats.rx_errors++;
+@@ -1439,12 +1440,11 @@ static int sh_eth_rx(struct net_device *ndev, u32 
intr_status, int *quota)
+   ndev->stats.rx_missed_errors++;
+   if (desc_status & RD_RFS10)
+   ndev->stats.rx_over_errors++;
+-  } else {
++  } else  if (skb) {
+ 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2016-01-20 Thread Mike Pagano
commit: de5d9255deefce03b21e55e24200d9cac32fa1d8
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan 20 15:13:06 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan 20 15:13:06 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=de5d9255

Ensure that thread joining a session keyring does not leak the keyring 
reference. CVE-2016-0728.

 _README|  4 ++
 ...ing-refleak-in-join-session-CVE-2016-0728.patch | 81 ++
 2 files changed, 85 insertions(+)

diff --git a/_README b/_README
index 240d748..a31da20 100644
--- a/_README
+++ b/_README
@@ -282,6 +282,10 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default
 
+Patch:  1520_keyring-refleak-in-join-session-CVE-2016-0728.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=572384
+Desc:   Ensure that thread joining a session keyring does not leak the keyring 
reference. CVE-2016-0728.
+
 Patch:  1700_enable-thinkpad-micled.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=449248
 Desc:   Enable mic mute led in thinkpads

diff --git a/1520_keyring-refleak-in-join-session-CVE-2016-0728.patch 
b/1520_keyring-refleak-in-join-session-CVE-2016-0728.patch
new file mode 100644
index 000..49020d7
--- /dev/null
+++ b/1520_keyring-refleak-in-join-session-CVE-2016-0728.patch
@@ -0,0 +1,81 @@
+From 23567fd052a9abb6d67fe8e7a9ccdd9800a540f2 Mon Sep 17 00:00:00 2001
+From: Yevgeny Pats 
+Date: Tue, 19 Jan 2016 22:09:04 +
+Subject: KEYS: Fix keyring ref leak in join_session_keyring()
+
+This fixes CVE-2016-0728.
+
+If a thread is asked to join as a session keyring the keyring that's already
+set as its session, we leak a keyring reference.
+
+This can be tested with the following program:
+
+   #include 
+   #include 
+   #include 
+   #include 
+
+   int main(int argc, const char *argv[])
+   {
+   int i = 0;
+   key_serial_t serial;
+
+   serial = keyctl(KEYCTL_JOIN_SESSION_KEYRING,
+   "leaked-keyring");
+   if (serial < 0) {
+   perror("keyctl");
+   return -1;
+   }
+
+   if (keyctl(KEYCTL_SETPERM, serial,
+  KEY_POS_ALL | KEY_USR_ALL) < 0) {
+   perror("keyctl");
+   return -1;
+   }
+
+   for (i = 0; i < 100; i++) {
+   serial = keyctl(KEYCTL_JOIN_SESSION_KEYRING,
+   "leaked-keyring");
+   if (serial < 0) {
+   perror("keyctl");
+   return -1;
+   }
+   }
+
+   return 0;
+   }
+
+If, after the program has run, there something like the following line in
+/proc/keys:
+
+3f3d898f I--Q---   100 perm 3f3f 0 0 keyring   leaked-keyring: 
empty
+
+with a usage count of 100 * the number of times the program has been run,
+then the kernel is malfunctioning.  If leaked-keyring has zero usages or
+has been garbage collected, then the problem is fixed.
+
+Reported-by: Yevgeny Pats 
+Signed-off-by: David Howells 
+Acked-by: Don Zickus 
+Acked-by: Prarit Bhargava 
+Acked-by: Jarod Wilson 
+Signed-off-by: James Morris 
+---
+ security/keys/process_keys.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/security/keys/process_keys.c b/security/keys/process_keys.c
+index a3f85d2..e6d50172 100644
+--- a/security/keys/process_keys.c
 b/security/keys/process_keys.c
+@@ -794,6 +794,7 @@ long join_session_keyring(const char *name)
+   ret = PTR_ERR(keyring);
+   goto error2;
+   } else if (keyring == new->session_keyring) {
++  key_put(keyring);
+   ret = 0;
+   goto error2;
+   }
+-- 
+cgit v0.12
+



[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-12-10 Thread Mike Pagano
commit: 74a5efb4942d8b7803a6d350358ce71f06b1db7d
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Dec 10 13:52:12 2015 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Dec 10 13:52:12 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=74a5efb4

Linux patch 3.14.58

 _README  |4 +
 1057_linux-3.14.58.patch | 1007 ++
 2 files changed, 1011 insertions(+)

diff --git a/_README b/_README
index e6c3b6c..240d748 100644
--- a/_README
+++ b/_README
@@ -270,6 +270,10 @@ Patch:  1056_linux-3.14.57.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.57
 
+Patch:  1057_linux-3.14.58.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.58
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1057_linux-3.14.58.patch b/1057_linux-3.14.58.patch
new file mode 100644
index 000..56aed0c
--- /dev/null
+++ b/1057_linux-3.14.58.patch
@@ -0,0 +1,1007 @@
+diff --git a/Makefile b/Makefile
+index 51ee14329c47..48a4d0b37c10 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 57
++SUBLEVEL = 58
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/common/edma.c b/arch/arm/common/edma.c
+index 5339009b3c0c..4873697b0958 100644
+--- a/arch/arm/common/edma.c
 b/arch/arm/common/edma.c
+@@ -404,7 +404,8 @@ static irqreturn_t dma_irq_handler(int irq, void *data)
+   BIT(slot));
+   if (edma_cc[ctlr]->intr_data[channel].callback)
+   edma_cc[ctlr]->intr_data[channel].callback(
+-  channel, EDMA_DMA_COMPLETE,
++  EDMA_CTLR_CHAN(ctlr, channel),
++  EDMA_DMA_COMPLETE,
+   edma_cc[ctlr]->intr_data[channel].data);
+   }
+   } while (sh_ipr);
+@@ -458,7 +459,8 @@ static irqreturn_t dma_ccerr_handler(int irq, void *data)
+   if (edma_cc[ctlr]->intr_data[k].
+   callback) {
+   edma_cc[ctlr]->intr_data[k].
+-  callback(k,
++  callback(
++  EDMA_CTLR_CHAN(ctlr, k),
+   EDMA_DMA_CC_ERROR,
+   edma_cc[ctlr]->intr_data
+   [k].data);
+diff --git a/arch/arm/mm/dma-mapping.c b/arch/arm/mm/dma-mapping.c
+index 42f2fb8c5a00..887b19e915ee 100644
+--- a/arch/arm/mm/dma-mapping.c
 b/arch/arm/mm/dma-mapping.c
+@@ -1411,12 +1411,19 @@ static int arm_iommu_mmap_attrs(struct device *dev, 
struct vm_area_struct *vma,
+   unsigned long uaddr = vma->vm_start;
+   unsigned long usize = vma->vm_end - vma->vm_start;
+   struct page **pages = __iommu_get_pages(cpu_addr, attrs);
++  unsigned long nr_pages = PAGE_ALIGN(size) >> PAGE_SHIFT;
++  unsigned long off = vma->vm_pgoff;
+ 
+   vma->vm_page_prot = __get_dma_pgprot(attrs, vma->vm_page_prot);
+ 
+   if (!pages)
+   return -ENXIO;
+ 
++  if (off >= nr_pages || (usize >> PAGE_SHIFT) > nr_pages - off)
++  return -ENXIO;
++
++  pages += off;
++
+   do {
+   int ret = vm_insert_page(vma, uaddr, *pages++);
+   if (ret) {
+diff --git a/arch/arm/plat-orion/common.c b/arch/arm/plat-orion/common.c
+index 830ff07f3385..410e60e0e6de 100644
+--- a/arch/arm/plat-orion/common.c
 b/arch/arm/plat-orion/common.c
+@@ -499,7 +499,7 @@ void __init orion_ge00_switch_init(struct 
dsa_platform_data *d, int irq)
+ 
+   d->netdev = _ge00.dev;
+   for (i = 0; i < d->nr_chips; i++)
+-  d->chip[i].mii_bus = _ge00_shared.dev;
++  d->chip[i].mii_bus = _ge_mvmdio.dev;
+   orion_switch_device.dev.platform_data = d;
+ 
+   platform_device_register(_switch_device);
+diff --git a/arch/arm64/include/asm/ptrace.h b/arch/arm64/include/asm/ptrace.h
+index 0e7fa4963735..428ae6f7a23b 100644
+--- a/arch/arm64/include/asm/ptrace.h
 b/arch/arm64/include/asm/ptrace.h
+@@ -71,14 +71,14 @@
+ #define compat_sp regs[13]
+ #define compat_lr regs[14]
+ #define compat_sp_hyp regs[15]
+-#define compat_sp_irq regs[16]
+-#define compat_lr_irq regs[17]
+-#define compat_sp_svc regs[18]
+-#define compat_lr_svc regs[19]
+-#define compat_sp_abt regs[20]
+-#define compat_lr_abt regs[21]
+-#define compat_sp_und regs[22]
+-#define compat_lr_und regs[23]
++#define compat_lr_irq regs[16]
++#define compat_sp_irq regs[17]
++#define compat_lr_svc regs[18]
++#define compat_sp_svc regs[19]

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-11-09 Thread Mike Pagano
commit: f43b075a0b5a9965d72dfb1e94af8bca23b13a76
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov 10 00:05:20 2015 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov 10 00:05:20 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f43b075a

Linux patch 3.14.57

 _README  |   4 +
 1056_linux-3.14.57.patch | 988 +++
 2 files changed, 992 insertions(+)

diff --git a/_README b/_README
index 1326707..e6c3b6c 100644
--- a/_README
+++ b/_README
@@ -266,6 +266,10 @@ Patch:  1055_linux-3.14.56.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.56
 
+Patch:  1056_linux-3.14.57.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.57
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1056_linux-3.14.57.patch b/1056_linux-3.14.57.patch
new file mode 100644
index 000..a5eaaf1
--- /dev/null
+++ b/1056_linux-3.14.57.patch
@@ -0,0 +1,988 @@
+diff --git a/Makefile b/Makefile
+index 2a13d9d63880..51ee14329c47 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 56
++SUBLEVEL = 57
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm64/kernel/stacktrace.c b/arch/arm64/kernel/stacktrace.c
+index 38f0558f0c0a..c3b6c63ea5fb 100644
+--- a/arch/arm64/kernel/stacktrace.c
 b/arch/arm64/kernel/stacktrace.c
+@@ -48,11 +48,7 @@ int unwind_frame(struct stackframe *frame)
+ 
+   frame->sp = fp + 0x10;
+   frame->fp = *(unsigned long *)(fp);
+-  /*
+-   * -4 here because we care about the PC at time of bl,
+-   * not where the return will go.
+-   */
+-  frame->pc = *(unsigned long *)(fp + 8) - 4;
++  frame->pc = *(unsigned long *)(fp + 8);
+ 
+   return 0;
+ }
+diff --git a/arch/powerpc/kernel/rtas.c b/arch/powerpc/kernel/rtas.c
+index c4bc8d6cfd79..e6b028d3b1e7 100644
+--- a/arch/powerpc/kernel/rtas.c
 b/arch/powerpc/kernel/rtas.c
+@@ -1041,6 +1041,9 @@ asmlinkage int ppc_rtas(struct rtas_args __user *uargs)
+   if (!capable(CAP_SYS_ADMIN))
+   return -EPERM;
+ 
++  if (!rtas.entry)
++  return -EINVAL;
++
+   if (copy_from_user(, uargs, 3 * sizeof(u32)) != 0)
+   return -EFAULT;
+ 
+diff --git a/arch/x86/xen/enlighten.c b/arch/x86/xen/enlighten.c
+index 4dca0d50762e..a7fab60bdeeb 100644
+--- a/arch/x86/xen/enlighten.c
 b/arch/x86/xen/enlighten.c
+@@ -33,7 +33,7 @@
+ #include 
+ #include 
+ 
+-#ifdef CONFIG_KEXEC_CORE
++#ifdef CONFIG_KEXEC
+ #include 
+ #endif
+ 
+@@ -1848,7 +1848,7 @@ static struct notifier_block xen_hvm_cpu_notifier = {
+   .notifier_call  = xen_hvm_cpu_notify,
+ };
+ 
+-#ifdef CONFIG_KEXEC_CORE
++#ifdef CONFIG_KEXEC
+ static void xen_hvm_shutdown(void)
+ {
+   native_machine_shutdown();
+@@ -1879,7 +1879,7 @@ static void __init xen_hvm_guest_init(void)
+   x86_init.irqs.intr_init = xen_init_IRQ;
+   xen_hvm_init_time_ops();
+   xen_hvm_init_mmu_ops();
+-#ifdef CONFIG_KEXEC_CORE
++#ifdef CONFIG_KEXEC
+   machine_ops.shutdown = xen_hvm_shutdown;
+   machine_ops.crash_shutdown = xen_hvm_crash_shutdown;
+ #endif
+diff --git a/crypto/ablkcipher.c b/crypto/ablkcipher.c
+index 40886c489903..520729d898fe 100644
+--- a/crypto/ablkcipher.c
 b/crypto/ablkcipher.c
+@@ -695,7 +695,7 @@ struct crypto_ablkcipher *crypto_alloc_ablkcipher(const 
char *alg_name,
+ err:
+   if (err != -EAGAIN)
+   break;
+-  if (signal_pending(current)) {
++  if (fatal_signal_pending(current)) {
+   err = -EINTR;
+   break;
+   }
+diff --git a/crypto/algapi.c b/crypto/algapi.c
+index 00d8d939733b..daf2f653b131 100644
+--- a/crypto/algapi.c
 b/crypto/algapi.c
+@@ -325,7 +325,7 @@ static void crypto_wait_for_test(struct crypto_larval 
*larval)
+   crypto_alg_tested(larval->alg.cra_driver_name, 0);
+   }
+ 
+-  err = wait_for_completion_interruptible(>completion);
++  err = wait_for_completion_killable(>completion);
+   WARN_ON(err);
+ 
+ out:
+diff --git a/crypto/api.c b/crypto/api.c
+index 2a81e98a0021..7db2e89a3114 100644
+--- a/crypto/api.c
 b/crypto/api.c
+@@ -172,7 +172,7 @@ static struct crypto_alg *crypto_larval_wait(struct 
crypto_alg *alg)
+   struct crypto_larval *larval = (void *)alg;
+   long timeout;
+ 
+-  timeout = wait_for_completion_interruptible_timeout(
++  timeout = wait_for_completion_killable_timeout(
+   >completion, 60 * HZ);
+ 
+   alg = larval->adult;
+@@ -435,7 +435,7 @@ struct crypto_tfm *crypto_alloc_base(const char *alg_name, 
u32 type, u32 mask)
+ err:
+   if (err != -EAGAIN)
+   break;
+-  if (signal_pending(current)) {
++  if 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-10-27 Thread Mike Pagano
commit: 9cd6b37a67e6a9299fd28e066e9c675aceb16110
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Oct 27 13:38:22 2015 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Oct 27 13:38:22 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9cd6b37a

Linux patch 3.14.56

 _README  |   4 +
 1055_linux-3.14.56.patch | 782 +++
 2 files changed, 786 insertions(+)

diff --git a/_README b/_README
index a142995..1326707 100644
--- a/_README
+++ b/_README
@@ -262,6 +262,10 @@ Patch:  1054_linux-3.14.55.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.55
 
+Patch:  1055_linux-3.14.56.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.56
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1055_linux-3.14.56.patch b/1055_linux-3.14.56.patch
new file mode 100644
index 000..83b202c
--- /dev/null
+++ b/1055_linux-3.14.56.patch
@@ -0,0 +1,782 @@
+diff --git a/Makefile b/Makefile
+index 97d18c1d27f2..2a13d9d63880 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 55
++SUBLEVEL = 56
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm64/Makefile b/arch/arm64/Makefile
+index 0ab1a34dab58..dcc26850727d 100644
+--- a/arch/arm64/Makefile
 b/arch/arm64/Makefile
+@@ -35,7 +35,7 @@ comma = ,
+ CHECKFLAGS+= -D__aarch64__
+ 
+ ifeq ($(CONFIG_ARM64_ERRATUM_843419), y)
+-CFLAGS_MODULE += -mcmodel=large
++KBUILD_CFLAGS_MODULE  += -mcmodel=large
+ endif
+ 
+ # Default value
+diff --git a/arch/sparc/crypto/aes_glue.c b/arch/sparc/crypto/aes_glue.c
+index ded4cee35318..dc78cdd43e0a 100644
+--- a/arch/sparc/crypto/aes_glue.c
 b/arch/sparc/crypto/aes_glue.c
+@@ -433,6 +433,7 @@ static struct crypto_alg algs[] = { {
+   .blkcipher = {
+   .min_keysize= AES_MIN_KEY_SIZE,
+   .max_keysize= AES_MAX_KEY_SIZE,
++  .ivsize = AES_BLOCK_SIZE,
+   .setkey = aes_set_key,
+   .encrypt= cbc_encrypt,
+   .decrypt= cbc_decrypt,
+@@ -452,6 +453,7 @@ static struct crypto_alg algs[] = { {
+   .blkcipher = {
+   .min_keysize= AES_MIN_KEY_SIZE,
+   .max_keysize= AES_MAX_KEY_SIZE,
++  .ivsize = AES_BLOCK_SIZE,
+   .setkey = aes_set_key,
+   .encrypt= ctr_crypt,
+   .decrypt= ctr_crypt,
+diff --git a/arch/sparc/crypto/camellia_glue.c 
b/arch/sparc/crypto/camellia_glue.c
+index 641f55cb61c3..eb87d6dd86b1 100644
+--- a/arch/sparc/crypto/camellia_glue.c
 b/arch/sparc/crypto/camellia_glue.c
+@@ -274,6 +274,7 @@ static struct crypto_alg algs[] = { {
+   .blkcipher = {
+   .min_keysize= CAMELLIA_MIN_KEY_SIZE,
+   .max_keysize= CAMELLIA_MAX_KEY_SIZE,
++  .ivsize = CAMELLIA_BLOCK_SIZE,
+   .setkey = camellia_set_key,
+   .encrypt= cbc_encrypt,
+   .decrypt= cbc_decrypt,
+diff --git a/arch/sparc/crypto/des_glue.c b/arch/sparc/crypto/des_glue.c
+index d11500972994..1359bfc544e4 100644
+--- a/arch/sparc/crypto/des_glue.c
 b/arch/sparc/crypto/des_glue.c
+@@ -429,6 +429,7 @@ static struct crypto_alg algs[] = { {
+   .blkcipher = {
+   .min_keysize= DES_KEY_SIZE,
+   .max_keysize= DES_KEY_SIZE,
++  .ivsize = DES_BLOCK_SIZE,
+   .setkey = des_set_key,
+   .encrypt= cbc_encrypt,
+   .decrypt= cbc_decrypt,
+@@ -485,6 +486,7 @@ static struct crypto_alg algs[] = { {
+   .blkcipher = {
+   .min_keysize= DES3_EDE_KEY_SIZE,
+   .max_keysize= DES3_EDE_KEY_SIZE,
++  .ivsize = DES3_EDE_BLOCK_SIZE,
+   .setkey = des3_ede_set_key,
+   .encrypt= cbc3_encrypt,
+   .decrypt= cbc3_decrypt,
+diff --git a/arch/x86/include/asm/preempt.h b/arch/x86/include/asm/preempt.h
+index b39e194f6c8d..999b4a3e65f5 100644
+--- a/arch/x86/include/asm/preempt.h
 b/arch/x86/include/asm/preempt.h
+@@ -105,9 +105,9 @@ static __always_inline bool 
__preempt_count_dec_and_test(void)
+ /*
+  * Returns true when we need to resched and can (barring IRQ state).
+  */
+-static __always_inline bool should_resched(void)
++static __always_inline bool should_resched(int preempt_offset)
+ {
+-  return 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-10-23 Thread Mike Pagano
commit: 1f68c4b7ed0ede1122e5f9c00c617c7cfee659f8
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Oct 23 19:40:50 2015 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Oct 23 19:40:50 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1f68c4b7

Linux patch 3.14.55

 _README  |4 +
 1054_linux-3.14.55.patch | 2917 ++
 2 files changed, 2921 insertions(+)

diff --git a/_README b/_README
index 12856a3..a142995 100644
--- a/_README
+++ b/_README
@@ -258,6 +258,10 @@ Patch:  1053_linux-3.14.54.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.54
 
+Patch:  1054_linux-3.14.55.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.55
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1054_linux-3.14.55.patch b/1054_linux-3.14.55.patch
new file mode 100644
index 000..f5b8d2d
--- /dev/null
+++ b/1054_linux-3.14.55.patch
@@ -0,0 +1,2917 @@
+diff --git a/Makefile b/Makefile
+index 22c91fa0411e..97d18c1d27f2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,8 +1,8 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 54
++SUBLEVEL = 55
+ EXTRAVERSION =
+-NAME = Kernel Recipes 2015
++NAME = Remembering Coco
+ 
+ # *DOCUMENTATION*
+ # To see a list of typical targets execute "make help"
+diff --git a/arch/arm/Makefile b/arch/arm/Makefile
+index 08a9ef58d9c3..6ca3f2ebaa9c 100644
+--- a/arch/arm/Makefile
 b/arch/arm/Makefile
+@@ -52,6 +52,14 @@ endif
+ 
+ comma = ,
+ 
++#
++# The Scalar Replacement of Aggregates (SRA) optimization pass in GCC 4.9 and
++# later may result in code being generated that handles signed short and 
signed
++# char struct members incorrectly. So disable it.
++# (https://gcc.gnu.org/bugzilla/show_bug.cgi?id=65932)
++#
++KBUILD_CFLAGS += $(call cc-option,-fno-ipa-sra)
++
+ # This selects which instruction set is used.
+ # Note that GCC does not numerically define an architecture version
+ # macro, but instead defines a whole series of macros which makes
+diff --git a/arch/arm/boot/dts/omap5-uevm.dts 
b/arch/arm/boot/dts/omap5-uevm.dts
+index 002fa70180a5..1186a50fc1de 100644
+--- a/arch/arm/boot/dts/omap5-uevm.dts
 b/arch/arm/boot/dts/omap5-uevm.dts
+@@ -111,8 +111,8 @@
+ 
+   i2c5_pins: pinmux_i2c5_pins {
+   pinctrl-single,pins = <
+-  0x184 (PIN_INPUT | MUX_MODE0)   /* i2c5_scl */
+-  0x186 (PIN_INPUT | MUX_MODE0)   /* i2c5_sda */
++  0x186 (PIN_INPUT | MUX_MODE0)   /* i2c5_scl */
++  0x188 (PIN_INPUT | MUX_MODE0)   /* i2c5_sda */
+   >;
+   };
+ 
+diff --git a/arch/arm/kernel/signal.c b/arch/arm/kernel/signal.c
+index 04d63880037f..1e5a4fd25a50 100644
+--- a/arch/arm/kernel/signal.c
 b/arch/arm/kernel/signal.c
+@@ -353,12 +353,17 @@ setup_return(struct pt_regs *regs, struct ksignal *ksig,
+*/
+   thumb = handler & 1;
+ 
+-#if __LINUX_ARM_ARCH__ >= 7
++#if __LINUX_ARM_ARCH__ >= 6
+   /*
+-   * Clear the If-Then Thumb-2 execution state
+-   * ARM spec requires this to be all 000s in ARM mode
+-   * Snapdragon S4/Krait misbehaves on a Thumb=>ARM
+-   * signal transition without this.
++   * Clear the If-Then Thumb-2 execution state.  ARM spec
++   * requires this to be all 000s in ARM mode.  Snapdragon
++   * S4/Krait misbehaves on a Thumb=>ARM signal transition
++   * without this.
++   *
++   * We must do this whenever we are running on a Thumb-2
++   * capable CPU, which includes ARMv6T2.  However, we elect
++   * to do this whenever we're on an ARMv6 or later CPU for
++   * simplicity.
+*/
+   cpsr &= ~PSR_IT_MASK;
+ #endif
+diff --git a/arch/arm64/mm/fault.c b/arch/arm64/mm/fault.c
+index c23751b06120..cc083b6e4ce7 100644
+--- a/arch/arm64/mm/fault.c
 b/arch/arm64/mm/fault.c
+@@ -278,6 +278,7 @@ retry:
+* starvation.
+*/
+   mm_flags &= ~FAULT_FLAG_ALLOW_RETRY;
++  mm_flags |= FAULT_FLAG_TRIED;
+   goto retry;
+   }
+   }
+diff --git a/arch/hexagon/include/asm/barrier.h 
b/arch/hexagon/include/asm/barrier.h
+deleted file mode 100644
+index 4e863daea25b..
+--- a/arch/hexagon/include/asm/barrier.h
 /dev/null
+@@ -1,37 +0,0 @@
+-/*
+- * Memory barrier definitions for the Hexagon architecture
+- *
+- * Copyright (c) 2010-2011, The Linux Foundation. All rights reserved.
+- *
+- * This program is free software; you can redistribute it and/or modify
+- * it under the terms of the GNU General Public License version 2 and
+- * only version 2 as 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-10-01 Thread Mike Pagano
commit: 1436107c61cfd76a7a9a3953a10991cd3dd0a0e3
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Oct 13 02:09:40 2015 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Oct 13 02:09:40 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1436107c

Linux patch 3.14.54

 _README  |4 +
 1053_linux-3.14.54.patch | 3609 ++
 2 files changed, 3613 insertions(+)

diff --git a/_README b/_README
index 3ba7817..12856a3 100644
--- a/_README
+++ b/_README
@@ -254,6 +254,10 @@ Patch:  1052_linux-3.14.53.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.53
 
+Patch:  1053_linux-3.14.54.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.54
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1053_linux-3.14.54.patch b/1053_linux-3.14.54.patch
new file mode 100644
index 000..836dcd8
--- /dev/null
+++ b/1053_linux-3.14.54.patch
@@ -0,0 +1,3609 @@
+diff --git a/Makefile b/Makefile
+index 86d227774ae6..22c91fa0411e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,8 +1,8 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 53
++SUBLEVEL = 54
+ EXTRAVERSION =
+-NAME = Remembering Coco
++NAME = Kernel Recipes 2015
+ 
+ # *DOCUMENTATION*
+ # To see a list of typical targets execute "make help"
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 65b788410bd9..9a406627b0ef 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -68,6 +68,10 @@ config NO_IOPORT
+ config STACKTRACE_SUPPORT
+   def_bool y
+ 
++config ILLEGAL_POINTER_VALUE
++  hex
++  default 0xdead
++
+ config LOCKDEP_SUPPORT
+   def_bool y
+ 
+@@ -302,6 +306,22 @@ menu "CPU Power Management"
+ 
+ source "drivers/cpuidle/Kconfig"
+ 
++config ARM64_ERRATUM_843419
++  bool "Cortex-A53: 843419: A load or store might access an incorrect 
address"
++  depends on MODULES
++  default y
++  help
++This option builds kernel modules using the large memory model in
++order to avoid the use of the ADRP instruction, which can cause
++a subsequent memory access to use an incorrect address on Cortex-A53
++parts up to r0p4.
++
++Note that the kernel itself must be linked with a version of ld
++which fixes potentially affected ADRP instructions through the
++use of veneers.
++
++If unsure, say Y.
++
+ endmenu
+ 
+ source "net/Kconfig"
+diff --git a/arch/arm64/Makefile b/arch/arm64/Makefile
+index 2fceb71ac3b7..0ab1a34dab58 100644
+--- a/arch/arm64/Makefile
 b/arch/arm64/Makefile
+@@ -34,6 +34,10 @@ comma = ,
+ 
+ CHECKFLAGS+= -D__aarch64__
+ 
++ifeq ($(CONFIG_ARM64_ERRATUM_843419), y)
++CFLAGS_MODULE += -mcmodel=large
++endif
++
+ # Default value
+ head-y:= arch/arm64/kernel/head.o
+ 
+diff --git a/arch/arm64/kernel/head.S b/arch/arm64/kernel/head.S
+index 0b281fffda51..150492b6cd02 100644
+--- a/arch/arm64/kernel/head.S
 b/arch/arm64/kernel/head.S
+@@ -203,6 +203,11 @@ CPU_LE(   movkx0, #0x30d0, lsl #16)   // 
Clear EE and E0E on LE systems
+   msr hstr_el2, xzr   // Disable CP15 traps to EL2
+ #endif
+ 
++  /* EL2 debug */
++  mrs x0, pmcr_el0// Disable debug access traps
++  ubfxx0, x0, #11, #5 // to EL2 and allow access to
++  msr mdcr_el2, x0// all PMU counters from EL1
++
+   /* Stage-2 translation */
+   msr vttbr_el2, xzr
+ 
+diff --git a/arch/arm64/kernel/module.c b/arch/arm64/kernel/module.c
+index 1eb1cc955139..e366329d96d8 100644
+--- a/arch/arm64/kernel/module.c
 b/arch/arm64/kernel/module.c
+@@ -330,12 +330,14 @@ int apply_relocate_add(Elf64_Shdr *sechdrs,
+   ovf = reloc_insn_imm(RELOC_OP_PREL, loc, val, 0, 21,
+AARCH64_INSN_IMM_ADR);
+   break;
++#ifndef CONFIG_ARM64_ERRATUM_843419
+   case R_AARCH64_ADR_PREL_PG_HI21_NC:
+   overflow_check = false;
+   case R_AARCH64_ADR_PREL_PG_HI21:
+   ovf = reloc_insn_imm(RELOC_OP_PAGE, loc, val, 12, 21,
+AARCH64_INSN_IMM_ADR);
+   break;
++#endif
+   case R_AARCH64_ADD_ABS_LO12_NC:
+   case R_AARCH64_LDST8_ABS_LO12_NC:
+   overflow_check = false;
+diff --git a/arch/arm64/kernel/signal32.c b/arch/arm64/kernel/signal32.c
+index a966baccf1c0..cbe646fa340b 100644
+--- a/arch/arm64/kernel/signal32.c
 b/arch/arm64/kernel/signal32.c
+@@ -203,14 +203,32 @@ int copy_siginfo_from_user32(siginfo_t *to, 
compat_siginfo_t __user *from)
+ 
+ /*
+  * VFP save/restore code.
++ *
++ * We have to be careful with endianness, since the fpsimd context-switch
++ * code 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-09-21 Thread Mike Pagano
commit: 9520ccf34cc83fdca92b5e074b70bc680ab46054
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 21 17:24:59 2015 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 21 17:24:59 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9520ccf3

Linux patch 3.14.53

 _README  |   4 +
 1052_linux-3.14.53.patch | 940 +++
 2 files changed, 944 insertions(+)

diff --git a/_README b/_README
index 97affdb..3ba7817 100644
--- a/_README
+++ b/_README
@@ -250,6 +250,10 @@ Patch:  1051_linux-3.14.52.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.52
 
+Patch:  1052_linux-3.14.53.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.53
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1052_linux-3.14.53.patch b/1052_linux-3.14.53.patch
new file mode 100644
index 000..857b37d
--- /dev/null
+++ b/1052_linux-3.14.53.patch
@@ -0,0 +1,940 @@
+diff --git a/Documentation/ABI/testing/configfs-usb-gadget-loopback 
b/Documentation/ABI/testing/configfs-usb-gadget-loopback
+index 9aae5bfb9908..06beefbcf061 100644
+--- a/Documentation/ABI/testing/configfs-usb-gadget-loopback
 b/Documentation/ABI/testing/configfs-usb-gadget-loopback
+@@ -5,4 +5,4 @@ Description:
+   The attributes:
+ 
+   qlen- depth of loopback queue
+-  bulk_buflen - buffer length
++  buflen  - buffer length
+diff --git a/Documentation/ABI/testing/configfs-usb-gadget-sourcesink 
b/Documentation/ABI/testing/configfs-usb-gadget-sourcesink
+index 29477c319f61..bc7ff731aa0c 100644
+--- a/Documentation/ABI/testing/configfs-usb-gadget-sourcesink
 b/Documentation/ABI/testing/configfs-usb-gadget-sourcesink
+@@ -9,4 +9,4 @@ Description:
+   isoc_maxpacket  - 0 - 1023 (fs), 0 - 1024 (hs/ss)
+   isoc_mult   - 0..2 (hs/ss only)
+   isoc_maxburst   - 0..15 (ss only)
+-  qlen- buffer length
++  buflen  - buffer length
+diff --git a/Makefile b/Makefile
+index 3a5d4316c4c7..86d227774ae6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 52
++SUBLEVEL = 53
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/mach-omap2/clockdomains7xx_data.c 
b/arch/arm/mach-omap2/clockdomains7xx_data.c
+index 57d5df0c1fbd..7581e036bda6 100644
+--- a/arch/arm/mach-omap2/clockdomains7xx_data.c
 b/arch/arm/mach-omap2/clockdomains7xx_data.c
+@@ -331,7 +331,7 @@ static struct clockdomain l4per2_7xx_clkdm = {
+   .dep_bit  = DRA7XX_L4PER2_STATDEP_SHIFT,
+   .wkdep_srcs   = l4per2_wkup_sleep_deps,
+   .sleepdep_srcs= l4per2_wkup_sleep_deps,
+-  .flags= CLKDM_CAN_HWSUP_SWSUP,
++  .flags= CLKDM_CAN_SWSUP,
+ };
+ 
+ static struct clockdomain mpu0_7xx_clkdm = {
+diff --git a/arch/x86/crypto/ghash-clmulni-intel_glue.c 
b/arch/x86/crypto/ghash-clmulni-intel_glue.c
+index a8d6f69f92a3..4bcf841e4701 100644
+--- a/arch/x86/crypto/ghash-clmulni-intel_glue.c
 b/arch/x86/crypto/ghash-clmulni-intel_glue.c
+@@ -291,6 +291,7 @@ static struct ahash_alg ghash_async_alg = {
+   .cra_name   = "ghash",
+   .cra_driver_name= "ghash-clmulni",
+   .cra_priority   = 400,
++  .cra_ctxsize= sizeof(struct 
ghash_async_ctx),
+   .cra_flags  = CRYPTO_ALG_TYPE_AHASH | 
CRYPTO_ALG_ASYNC,
+   .cra_blocksize  = GHASH_BLOCK_SIZE,
+   .cra_type   = _ahash_type,
+diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c
+index aa0779372e3d..dba56fb5e383 100644
+--- a/arch/x86/kvm/mmu.c
 b/arch/x86/kvm/mmu.c
+@@ -381,12 +381,6 @@ static u64 __get_spte_lockless(u64 *sptep)
+ {
+   return ACCESS_ONCE(*sptep);
+ }
+-
+-static bool __check_direct_spte_mmio_pf(u64 spte)
+-{
+-  /* It is valid if the spte is zapped. */
+-  return spte == 0ull;
+-}
+ #else
+ union split_spte {
+   struct {
+@@ -502,23 +496,6 @@ retry:
+ 
+   return spte.spte;
+ }
+-
+-static bool __check_direct_spte_mmio_pf(u64 spte)
+-{
+-  union split_spte sspte = (union split_spte)spte;
+-  u32 high_mmio_mask = shadow_mmio_mask >> 32;
+-
+-  /* It is valid if the spte is zapped. */
+-  if (spte == 0ull)
+-  return true;
+-
+-  /* It is valid if the spte is being zapped. */
+-  if (sspte.spte_low == 0ull &&
+-  (sspte.spte_high & high_mmio_mask) == high_mmio_mask)
+-  return true;
+-
+-  return false;
+-}
+ #endif
+ 
+ static bool spte_is_locklessly_modifiable(u64 spte)
+@@ -3215,21 +3192,6 @@ static bool quickly_check_mmio_pf(struct kvm_vcpu 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-09-14 Thread Mike Pagano
commit: 475249545a9f6fc3bdea88cfba0af4c56044aac8
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 14 16:23:16 2015 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 14 16:23:16 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=47524954

Linux patch 3.14.52

 _README  |   4 +
 1051_linux-3.14.52.patch | 568 +++
 2 files changed, 572 insertions(+)

diff --git a/_README b/_README
index 4df14cd..97affdb 100644
--- a/_README
+++ b/_README
@@ -246,6 +246,10 @@ Patch:  1050_linux-3.14.51.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.51
 
+Patch:  1051_linux-3.14.52.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.52
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1051_linux-3.14.52.patch b/1051_linux-3.14.52.patch
new file mode 100644
index 000..1af1483
--- /dev/null
+++ b/1051_linux-3.14.52.patch
@@ -0,0 +1,568 @@
+diff --git a/Makefile b/Makefile
+index 83275d8ed880..3a5d4316c4c7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 51
++SUBLEVEL = 52
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm64/kvm/inject_fault.c b/arch/arm64/kvm/inject_fault.c
+index 81a02a8762b0..86825f8883de 100644
+--- a/arch/arm64/kvm/inject_fault.c
 b/arch/arm64/kvm/inject_fault.c
+@@ -168,8 +168,8 @@ void kvm_inject_dabt(struct kvm_vcpu *vcpu, unsigned long 
addr)
+ {
+   if (!(vcpu->arch.hcr_el2 & HCR_RW))
+   inject_abt32(vcpu, false, addr);
+-
+-  inject_abt64(vcpu, false, addr);
++  else
++  inject_abt64(vcpu, false, addr);
+ }
+ 
+ /**
+@@ -184,8 +184,8 @@ void kvm_inject_pabt(struct kvm_vcpu *vcpu, unsigned long 
addr)
+ {
+   if (!(vcpu->arch.hcr_el2 & HCR_RW))
+   inject_abt32(vcpu, true, addr);
+-
+-  inject_abt64(vcpu, true, addr);
++  else
++  inject_abt64(vcpu, true, addr);
+ }
+ 
+ /**
+@@ -198,6 +198,6 @@ void kvm_inject_undefined(struct kvm_vcpu *vcpu)
+ {
+   if (!(vcpu->arch.hcr_el2 & HCR_RW))
+   inject_undef32(vcpu);
+-
+-  inject_undef64(vcpu);
++  else
++  inject_undef64(vcpu);
+ }
+diff --git a/arch/arm64/mm/mmap.c b/arch/arm64/mm/mmap.c
+index 8ed6cb1a900f..8f7c63e9 100644
+--- a/arch/arm64/mm/mmap.c
 b/arch/arm64/mm/mmap.c
+@@ -47,22 +47,14 @@ static int mmap_is_legacy(void)
+   return sysctl_legacy_va_layout;
+ }
+ 
+-/*
+- * Since get_random_int() returns the same value within a 1 jiffy window, we
+- * will almost always get the same randomisation for the stack and mmap
+- * region. This will mean the relative distance between stack and mmap will be
+- * the same.
+- *
+- * To avoid this we can shift the randomness by 1 bit.
+- */
+ static unsigned long mmap_rnd(void)
+ {
+   unsigned long rnd = 0;
+ 
+   if (current->flags & PF_RANDOMIZE)
+-  rnd = (long)get_random_int() & (STACK_RND_MASK >> 1);
++  rnd = (long)get_random_int() & STACK_RND_MASK;
+ 
+-  return rnd << (PAGE_SHIFT + 1);
++  return rnd << PAGE_SHIFT;
+ }
+ 
+ static unsigned long mmap_base(void)
+diff --git a/drivers/base/regmap/regcache-rbtree.c 
b/drivers/base/regmap/regcache-rbtree.c
+index 2b946bc4212d..f3f71369adc7 100644
+--- a/drivers/base/regmap/regcache-rbtree.c
 b/drivers/base/regmap/regcache-rbtree.c
+@@ -302,11 +302,20 @@ static int regcache_rbtree_insert_to_block(struct regmap 
*map,
+   if (!blk)
+   return -ENOMEM;
+ 
+-  present = krealloc(rbnode->cache_present,
+-  BITS_TO_LONGS(blklen) * sizeof(*present), GFP_KERNEL);
+-  if (!present) {
+-  kfree(blk);
+-  return -ENOMEM;
++  if (BITS_TO_LONGS(blklen) > BITS_TO_LONGS(rbnode->blklen)) {
++  present = krealloc(rbnode->cache_present,
++ BITS_TO_LONGS(blklen) * sizeof(*present),
++ GFP_KERNEL);
++  if (!present) {
++  kfree(blk);
++  return -ENOMEM;
++  }
++
++  memset(present + BITS_TO_LONGS(rbnode->blklen), 0,
++ (BITS_TO_LONGS(blklen) - BITS_TO_LONGS(rbnode->blklen))
++ * sizeof(*present));
++  } else {
++  present = rbnode->cache_present;
+   }
+ 
+   /* insert the register value in the correct place in the rbnode block */
+diff --git a/drivers/block/xen-blkfront.c b/drivers/block/xen-blkfront.c
+index efe1b4761735..e88556ac8318 100644
+--- a/drivers/block/xen-blkfront.c
 b/drivers/block/xen-blkfront.c
+@@ -1093,8 +1093,10 @@ static void blkif_completion(struct blk_shadow *s, 
struct blkfront_info *info,
+* Add the used indirect page back to the list 
of
+ 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-08-17 Thread Mike Pagano
commit: 969cee907ea2d680fb6a80f8307929d55bb5
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Mon Aug 17 16:37:22 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Mon Aug 17 16:37:22 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=969cee90

Linux patch 3.14.51

 _README  |4 +
 1050_linux-3.14.51.patch | 1929 ++
 2 files changed, 1933 insertions(+)

diff --git a/_README b/_README
index 9190125..4df14cd 100644
--- a/_README
+++ b/_README
@@ -242,6 +242,10 @@ Patch:  1049_linux-3.14.50.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.50
 
+Patch:  1050_linux-3.14.51.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.51
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1050_linux-3.14.51.patch b/1050_linux-3.14.51.patch
new file mode 100644
index 000..edca85e
--- /dev/null
+++ b/1050_linux-3.14.51.patch
@@ -0,0 +1,1929 @@
+diff --git a/Documentation/ABI/testing/ima_policy 
b/Documentation/ABI/testing/ima_policy
+index 4c3efe434806..750ab970fa95 100644
+--- a/Documentation/ABI/testing/ima_policy
 b/Documentation/ABI/testing/ima_policy
+@@ -20,16 +20,18 @@ Description:
+   action: measure | dont_measure | appraise | dont_appraise | 
audit
+   condition:= base | lsm  [option]
+   base:   [[func=] [mask=] [fsmagic=] [fsuuid=] [uid=]
+-   [fowner]]
++  [euid=] [fowner=]]
+   lsm:[[subj_user=] [subj_role=] [subj_type=]
+[obj_user=] [obj_role=] [obj_type=]]
+   option: [[appraise_type=]] [permit_directio]
+ 
+   base:   func:= 
[BPRM_CHECK][MMAP_CHECK][FILE_CHECK][MODULE_CHECK]
+-  mask:= [MAY_READ] [MAY_WRITE] [MAY_APPEND] [MAY_EXEC]
++  mask:= [[^]MAY_READ] [[^]MAY_WRITE] [[^]MAY_APPEND]
++ [[^]MAY_EXEC]
+   fsmagic:= hex value
+   fsuuid:= file system UUID (e.g 
8bcbe394-4f13-4144-be8e-5aa9ea2ce2f6)
+   uid:= decimal value
++  euid:= decimal value
+   fowner:=decimal value
+   lsm:are LSM specific
+   option: appraise_type:= [imasig]
+diff --git a/Makefile b/Makefile
+index d71c40a34b30..83275d8ed880 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 50
++SUBLEVEL = 51
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/include/asm/smp.h b/arch/arm/include/asm/smp.h
+index 22a3b9b5d4a1..4157aec4e307 100644
+--- a/arch/arm/include/asm/smp.h
 b/arch/arm/include/asm/smp.h
+@@ -74,6 +74,7 @@ struct secondary_data {
+ };
+ extern struct secondary_data secondary_data;
+ extern volatile int pen_release;
++extern void secondary_startup(void);
+ 
+ extern int __cpu_disable(void);
+ 
+diff --git a/arch/arm/mach-omap2/omap_hwmod.c 
b/arch/arm/mach-omap2/omap_hwmod.c
+index 4551efd28f8d..399af1e9f6e1 100644
+--- a/arch/arm/mach-omap2/omap_hwmod.c
 b/arch/arm/mach-omap2/omap_hwmod.c
+@@ -2452,6 +2452,9 @@ static int of_dev_hwmod_lookup(struct device_node *np,
+  * registers.  This address is needed early so the OCP registers that
+  * are part of the device's address space can be ioremapped properly.
+  *
++ * If SYSC access is not needed, the registers will not be remapped
++ * and non-availability of MPU access is not treated as an error.
++ *
+  * Returns 0 on success, -EINVAL if an invalid hwmod is passed, and
+  * -ENXIO on absent or invalid register target address space.
+  */
+@@ -2466,6 +2469,11 @@ static int __init _init_mpu_rt_base(struct omap_hwmod 
*oh, void *data,
+ 
+   _save_mpu_port_index(oh);
+ 
++  /* if we don't need sysc access we don't need to ioremap */
++  if (!oh-class-sysc)
++  return 0;
++
++  /* we can't continue without MPU PORT if we need sysc access */
+   if (oh-_int_flags  _HWMOD_NO_MPU_PORT)
+   return -ENXIO;
+ 
+@@ -2475,8 +2483,10 @@ static int __init _init_mpu_rt_base(struct omap_hwmod 
*oh, void *data,
+oh-name);
+ 
+   /* Extract the IO space from device tree blob */
+-  if (!np)
++  if (!np) {
++  pr_err(omap_hwmod: %s: no dt node\n, oh-name);
+   return -ENXIO;
++  }
+ 
+   va_start = of_iomap(np, index + oh-mpu_rt_idx);
+   } else {
+@@ -2535,13 +2545,11 @@ static int __init _init(struct omap_hwmod *oh, void 
*data)
+   oh-name, np-name);
+   }
+ 
+-  if (oh-class-sysc) {
+-  r = _init_mpu_rt_base(oh, NULL, index, np);
+-  

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-08-10 Thread Mike Pagano
commit: 318763bc4b8abdb45ac8761ea5f8583d44eb17fc
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Mon Aug 10 23:13:34 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Mon Aug 10 23:13:34 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=318763bc

Linux patch 3.14.50

 _README  |   4 +
 1049_linux-3.14.50.patch | 700 +++
 2 files changed, 704 insertions(+)

diff --git a/_README b/_README
index 0b18237..9190125 100644
--- a/_README
+++ b/_README
@@ -238,6 +238,10 @@ Patch:  1048_linux-3.14.49.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.49
 
+Patch:  1049_linux-3.14.50.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.50
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1049_linux-3.14.50.patch b/1049_linux-3.14.50.patch
new file mode 100644
index 000..41fc25a
--- /dev/null
+++ b/1049_linux-3.14.50.patch
@@ -0,0 +1,700 @@
+diff --git a/Makefile b/Makefile
+index fee84602e999..d71c40a34b30 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 49
++SUBLEVEL = 50
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arc/include/asm/ptrace.h b/arch/arc/include/asm/ptrace.h
+index 1bfeec2c0558..2a58af7a2e3a 100644
+--- a/arch/arc/include/asm/ptrace.h
 b/arch/arc/include/asm/ptrace.h
+@@ -63,7 +63,7 @@ struct callee_regs {
+   long r25, r24, r23, r22, r21, r20, r19, r18, r17, r16, r15, r14, r13;
+ };
+ 
+-#define instruction_pointer(regs) ((regs)-ret)
++#define instruction_pointer(regs) (unsigned long)((regs)-ret)
+ #define profile_pc(regs)  instruction_pointer(regs)
+ 
+ /* return 1 if user mode or 0 if kernel mode */
+diff --git a/arch/avr32/mach-at32ap/clock.c b/arch/avr32/mach-at32ap/clock.c
+index 23b1a97fae7a..52c179bec0cc 100644
+--- a/arch/avr32/mach-at32ap/clock.c
 b/arch/avr32/mach-at32ap/clock.c
+@@ -80,6 +80,9 @@ int clk_enable(struct clk *clk)
+ {
+   unsigned long flags;
+ 
++  if (!clk)
++  return 0;
++
+   spin_lock_irqsave(clk_lock, flags);
+   __clk_enable(clk);
+   spin_unlock_irqrestore(clk_lock, flags);
+@@ -106,6 +109,9 @@ void clk_disable(struct clk *clk)
+ {
+   unsigned long flags;
+ 
++  if (IS_ERR_OR_NULL(clk))
++  return;
++
+   spin_lock_irqsave(clk_lock, flags);
+   __clk_disable(clk);
+   spin_unlock_irqrestore(clk_lock, flags);
+@@ -117,6 +123,9 @@ unsigned long clk_get_rate(struct clk *clk)
+   unsigned long flags;
+   unsigned long rate;
+ 
++  if (!clk)
++  return 0;
++
+   spin_lock_irqsave(clk_lock, flags);
+   rate = clk-get_rate(clk);
+   spin_unlock_irqrestore(clk_lock, flags);
+@@ -129,6 +138,9 @@ long clk_round_rate(struct clk *clk, unsigned long rate)
+ {
+   unsigned long flags, actual_rate;
+ 
++  if (!clk)
++  return 0;
++
+   if (!clk-set_rate)
+   return -ENOSYS;
+ 
+@@ -145,6 +157,9 @@ int clk_set_rate(struct clk *clk, unsigned long rate)
+   unsigned long flags;
+   long ret;
+ 
++  if (!clk)
++  return 0;
++
+   if (!clk-set_rate)
+   return -ENOSYS;
+ 
+@@ -161,6 +176,9 @@ int clk_set_parent(struct clk *clk, struct clk *parent)
+   unsigned long flags;
+   int ret;
+ 
++  if (!clk)
++  return 0;
++
+   if (!clk-set_parent)
+   return -ENOSYS;
+ 
+@@ -174,7 +192,7 @@ EXPORT_SYMBOL(clk_set_parent);
+ 
+ struct clk *clk_get_parent(struct clk *clk)
+ {
+-  return clk-parent;
++  return !clk ? NULL : clk-parent;
+ }
+ EXPORT_SYMBOL(clk_get_parent);
+ 
+diff --git a/arch/s390/kernel/sclp.S b/arch/s390/kernel/sclp.S
+index 29bd7bec4176..1ecd47b5e250 100644
+--- a/arch/s390/kernel/sclp.S
 b/arch/s390/kernel/sclp.S
+@@ -276,6 +276,8 @@ ENTRY(_sclp_print_early)
+   jno .Lesa2
+   ahi %r15,-80
+   stmh%r6,%r15,96(%r15)   # store upper register halves
++  basr%r13,0
++  lmh %r0,%r15,.Lzeroes-.(%r13)   # clear upper register halves
+ .Lesa2:
+ #endif
+   lr  %r10,%r2# save string pointer
+@@ -299,6 +301,8 @@ ENTRY(_sclp_print_early)
+ #endif
+   lm  %r6,%r15,120(%r15)  # restore registers
+   br  %r14
++.Lzeroes:
++  .fill   64,4,0
+ 
+ .LwritedataS4:
+   .long   0x00760005  # SCLP command for write data
+diff --git a/arch/tile/kernel/setup.c b/arch/tile/kernel/setup.c
+index 74c91729a62a..bdb3ecf8e168 100644
+--- a/arch/tile/kernel/setup.c
 b/arch/tile/kernel/setup.c
+@@ -1146,7 +1146,7 @@ static void __init load_hv_initrd(void)
+ 
+ void __init free_initrd_mem(unsigned long begin, unsigned long end)
+ {
+-  free_bootmem(__pa(begin), 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-08-03 Thread Mike Pagano
commit: 57909109492de98e7e39f18c2f84c976a01b2c8b
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Mon Aug  3 22:20:36 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Mon Aug  3 22:20:36 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=57909109

Linux patch 3.14.49

 _README  |4 +
 1048_linux-3.14.49.patch | 4039 ++
 2 files changed, 4043 insertions(+)

diff --git a/_README b/_README
index c8d6b7b..0b18237 100644
--- a/_README
+++ b/_README
@@ -234,6 +234,10 @@ Patch:  1047_linux-3.14.48.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.48
 
+Patch:  1048_linux-3.14.49.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.49
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1048_linux-3.14.49.patch b/1048_linux-3.14.49.patch
new file mode 100644
index 000..dfa4b27
--- /dev/null
+++ b/1048_linux-3.14.49.patch
@@ -0,0 +1,4039 @@
+diff --git 
a/Documentation/devicetree/bindings/pinctrl/marvell,armada-370-pinctrl.txt 
b/Documentation/devicetree/bindings/pinctrl/marvell,armada-370-pinctrl.txt
+index 01ef408e205f..8faff12e7014 100644
+--- a/Documentation/devicetree/bindings/pinctrl/marvell,armada-370-pinctrl.txt
 b/Documentation/devicetree/bindings/pinctrl/marvell,armada-370-pinctrl.txt
+@@ -91,5 +91,5 @@ mpp61 61   gpo, dev(wen1), uart1(txd), 
audio(rclk)
+ mpp62 62   gpio, dev(a2), uart1(cts), tdm(drx), pcie(clkreq0),
+audio(mclk), uart0(cts)
+ mpp63 63   gpo, spi0(sck), tclk
+-mpp64 64   gpio, spi0(miso), spi0-1(cs1)
+-mpp65 65   gpio, spi0(mosi), spi0-1(cs2)
++mpp64 64   gpio, spi0(miso), spi0(cs1)
++mpp65 65   gpio, spi0(mosi), spi0(cs2)
+diff --git 
a/Documentation/devicetree/bindings/pinctrl/marvell,armada-xp-pinctrl.txt 
b/Documentation/devicetree/bindings/pinctrl/marvell,armada-xp-pinctrl.txt
+index bfa0a2e5e0cb..86dec67e5450 100644
+--- a/Documentation/devicetree/bindings/pinctrl/marvell,armada-xp-pinctrl.txt
 b/Documentation/devicetree/bindings/pinctrl/marvell,armada-xp-pinctrl.txt
+@@ -41,15 +41,15 @@ mpp20 20   gpio, ge0(rxd4), ge1(rxd2), 
lcd(d20), ptp(clk)
+ mpp21 21   gpio, ge0(rxd5), ge1(rxd3), lcd(d21), mem(bat)
+ mpp22 22   gpio, ge0(rxd6), ge1(rxctl), lcd(d22), sata0(prsnt)
+ mpp23 23   gpio, ge0(rxd7), ge1(rxclk), lcd(d23), sata1(prsnt)
+-mpp24 24   gpio, lcd(hsync), sata1(prsnt), nf(bootcs-re), tdm(rst)
+-mpp25 25   gpio, lcd(vsync), sata0(prsnt), nf(bootcs-we), 
tdm(pclk)
+-mpp26 26   gpio, lcd(clk), tdm(fsync), vdd(cpu1-pd)
++mpp24 24   gpio, lcd(hsync), sata1(prsnt), tdm(rst)
++mpp25 25   gpio, lcd(vsync), sata0(prsnt), tdm(pclk)
++mpp26 26   gpio, lcd(clk), tdm(fsync)
+ mpp27 27   gpio, lcd(e), tdm(dtx), ptp(trig)
+ mpp28 28   gpio, lcd(pwm), tdm(drx), ptp(evreq)
+-mpp29 29   gpio, lcd(ref-clk), tdm(int0), ptp(clk), vdd(cpu0-pd)
++mpp29 29   gpio, lcd(ref-clk), tdm(int0), ptp(clk)
+ mpp30 30   gpio, tdm(int1), sd0(clk)
+-mpp31 31   gpio, tdm(int2), sd0(cmd), vdd(cpu0-pd)
+-mpp32 32   gpio, tdm(int3), sd0(d0), vdd(cpu1-pd)
++mpp31 31   gpio, tdm(int2), sd0(cmd)
++mpp32 32   gpio, tdm(int3), sd0(d0)
+ mpp33 33   gpio, tdm(int4), sd0(d1), mem(bat)
+ mpp34 34   gpio, tdm(int5), sd0(d2), sata0(prsnt)
+ mpp35 35   gpio, tdm(int6), sd0(d3), sata1(prsnt)
+@@ -57,21 +57,18 @@ mpp36 36   gpio, spi(mosi)
+ mpp37 37   gpio, spi(miso)
+ mpp38 38   gpio, spi(sck)
+ mpp39 39   gpio, spi(cs0)
+-mpp40 40   gpio, spi(cs1), uart2(cts), lcd(vga-hsync), 
vdd(cpu1-pd),
+-   pcie(clkreq0)
++mpp40 40   gpio, spi(cs1), uart2(cts), lcd(vga-hsync), 
pcie(clkreq0)
+ mpp41 41   gpio, spi(cs2), uart2(rts), lcd(vga-vsync), 
sata1(prsnt),
+pcie(clkreq1)
+-mpp42 42   gpio, uart2(rxd), uart0(cts), tdm(int7), tdm-1(timer),
+-   vdd(cpu0-pd)
+-mpp43 43   gpio, uart2(txd), uart0(rts), spi(cs3), pcie(rstout),
+-   vdd(cpu2-3-pd){1}
++mpp42 42   gpio, uart2(rxd), uart0(cts), tdm(int7), tdm-1(timer)
++mpp43 43   gpio, uart2(txd), uart0(rts), spi(cs3), pcie(rstout)
+ mpp44 44   gpio, uart2(cts), uart3(rxd), spi(cs4), pcie(clkreq2),
+mem(bat)
+ mpp45 45   gpio, uart2(rts), uart3(txd), spi(cs5), sata1(prsnt)
+ mpp46 46   gpio, uart3(rts), uart1(rts), spi(cs6), sata0(prsnt)
+ mpp47 47   gpio, 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-07-17 Thread Mike Pagano
commit: bee5a1f3dd30253c08d0c64b2eee7194ecb05afb
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Fri Jul 17 15:34:04 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Fri Jul 17 15:34:04 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bee5a1f3

BFQ patche for 3.14 v7r8.

 _README|  12 +-
 ...oups-kconfig-build-bits-for-BFQ-v7r8-3.14.patch |   6 +-
 ...ntroduce-the-BFQ-v7r8-I-O-sched-for-3.14.patch1 | 196 ++---
 ...ly-Queue-Merge-EQM-to-BFQ-v7r8-for-3.14.0.patch |  96 +-
 4 files changed, 147 insertions(+), 163 deletions(-)

diff --git a/_README b/_README
index 1bd77d9..c8d6b7b 100644
--- a/_README
+++ b/_README
@@ -278,15 +278,15 @@ Patch:  
5000_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc optimizations for additional CPUs.
 
-Patch:  5001_BFQ-1-block-cgroups-kconfig-build-bits-for-v7r7-3.14.patch
+Patch:  5001_BFQ-1-block-cgroups-kconfig-build-bits-for-v7r8-3.14.patch
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
-Desc:   BFQ v7r7 patch 1 for 3.14: Build, cgroups and kconfig bits
+Desc:   BFQ v7r8 patch 1 for 3.14: Build, cgroups and kconfig bits
 
-Patch:  5002_BFQ-2-block-introduce-the-v7r7-I-O-sched-for-3.14.patch1
+Patch:  5002_BFQ-2-block-introduce-the-v7r8-I-O-sched-for-3.14.patch1
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
-Desc:   BFQ v7r7 patch 2 for 3.14: BFQ Scheduler
+Desc:   BFQ v7r8 patch 2 for 3.14: BFQ Scheduler
 
-Patch:  5003_BFQ-3-block-add-Early-Queue-Merge-EQM-v7r7-for-3.14.0.patch
+Patch:  5003_BFQ-3-block-add-Early-Queue-Merge-EQM-v7r8-for-3.14.0.patch
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
-Desc:   BFQ v7r7 patch 3 for 3.14: Early Queue Merge (EQM)
+Desc:   BFQ v7r8 patch 3 for 3.14: Early Queue Merge (EQM)
 

diff --git 
a/5001_BFQ-1-block-cgroups-kconfig-build-bits-for-BFQ-v7r7-3.14.patch 
b/5001_BFQ-1-block-cgroups-kconfig-build-bits-for-BFQ-v7r8-3.14.patch
similarity index 97%
rename from 5001_BFQ-1-block-cgroups-kconfig-build-bits-for-BFQ-v7r7-3.14.patch
rename to 5001_BFQ-1-block-cgroups-kconfig-build-bits-for-BFQ-v7r8-3.14.patch
index 064b032..f475e33 100644
--- a/5001_BFQ-1-block-cgroups-kconfig-build-bits-for-BFQ-v7r7-3.14.patch
+++ b/5001_BFQ-1-block-cgroups-kconfig-build-bits-for-BFQ-v7r8-3.14.patch
@@ -1,7 +1,7 @@
-From 5a63dcf91cb3c8f1550016ab34d4aaa6ebbb82fb Mon Sep 17 00:00:00 2001
+From 11eb43635e3e139528058b4ae1ed1385386bb1e2 Mon Sep 17 00:00:00 2001
 From: Paolo Valente paolo.vale...@unimore.it
 Date: Tue, 3 Sep 2013 16:50:42 +0200
-Subject: [PATCH 1/3] block: cgroups, kconfig, build bits for BFQ-v7r7-3.14
+Subject: [PATCH 1/3] block: cgroups, kconfig, build bits for BFQ-v7r8-3.14
 
 Update Kconfig.iosched and do the related Makefile changes to include
 kernel configuration options for BFQ. Also add the bfqio controller
@@ -100,5 +100,5 @@ index 7b99d71..4e8c0ff 100644
  SUBSYS(perf)
  #endif
 -- 
-2.1.3
+2.1.4
 

diff --git a/5002_BFQ-2-block-introduce-the-BFQ-v7r7-I-O-sched-for-3.14.patch1 
b/5002_BFQ-2-block-introduce-the-BFQ-v7r8-I-O-sched-for-3.14.patch1
similarity index 98%
rename from 5002_BFQ-2-block-introduce-the-BFQ-v7r7-I-O-sched-for-3.14.patch1
rename to 5002_BFQ-2-block-introduce-the-BFQ-v7r8-I-O-sched-for-3.14.patch1
index 65374b9..2666fae 100644
--- a/5002_BFQ-2-block-introduce-the-BFQ-v7r7-I-O-sched-for-3.14.patch1
+++ b/5002_BFQ-2-block-introduce-the-BFQ-v7r8-I-O-sched-for-3.14.patch1
@@ -1,9 +1,9 @@
-From ba938955e241de008540551e3a16e43850ecdd66 Mon Sep 17 00:00:00 2001
+From d16293fd3fe6fb8e03a66df8469d57e5240397d8 Mon Sep 17 00:00:00 2001
 From: Paolo Valente paolo.vale...@unimore.it
 Date: Thu, 9 May 2013 19:10:02 +0200
-Subject: [PATCH 2/3] block: introduce the BFQ-v7r7 I/O sched for 3.14
+Subject: [PATCH 2/3] block: introduce the BFQ-v7r8 I/O sched for 3.14
 
-Add the BFQ-v7r7 I/O scheduler to 3.14.
+Add the BFQ-v7r8 I/O scheduler to 3.14.
 The general structure is borrowed from CFQ, as much of the code for
 handling I/O contexts. Over time, several useful features have been
 ported from CFQ as well (details in the changelog in README.BFQ). A
@@ -58,10 +58,10 @@ Signed-off-by: Arianna Avanzini avanzini.aria...@gmail.com
 ---
  block/bfq-cgroup.c  |  938 +
  block/bfq-ioc.c |   36 +
- block/bfq-iosched.c | 3902 +++
- block/bfq-sched.c   | 1214 
- block/bfq.h |  775 ++
- 5 files changed, 6865 insertions(+)
+ block/bfq-iosched.c | 3898 +++
+ block/bfq-sched.c   | 1208 
+ block/bfq.h |  771 ++
+ 5 files changed, 6851 insertions(+)
  create mode 100644 block/bfq-cgroup.c
  create mode 100644 block/bfq-ioc.c
  create mode 100644 block/bfq-iosched.c
@@ -1056,10 +1056,10 @@ 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-07-10 Thread Mike Pagano
commit: 1a45eac4572b0b1eec06dc8c8827f0829aa21bba
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Fri Jul 10 23:28:02 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Fri Jul 10 23:28:02 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1a45eac4

Linux patch 3.14.48

 _README  |4 +
 1047_linux-3.14.48.patch | 1019 ++
 2 files changed, 1023 insertions(+)

diff --git a/_README b/_README
index 7bd96c3..1bd77d9 100644
--- a/_README
+++ b/_README
@@ -230,6 +230,10 @@ Patch:  1046_linux-3.14.47.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.47
 
+Patch:  1047_linux-3.14.48.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.48
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1047_linux-3.14.48.patch b/1047_linux-3.14.48.patch
new file mode 100644
index 000..b3cd94d
--- /dev/null
+++ b/1047_linux-3.14.48.patch
@@ -0,0 +1,1019 @@
+diff --git a/Makefile b/Makefile
+index f9041e6d4d19..25393e89051c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 47
++SUBLEVEL = 48
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/include/asm/kvm_mmu.h b/arch/arm/include/asm/kvm_mmu.h
+index 9f7923193cda..7d35af3f3752 100644
+--- a/arch/arm/include/asm/kvm_mmu.h
 b/arch/arm/include/asm/kvm_mmu.h
+@@ -117,13 +117,14 @@ static inline void kvm_set_s2pmd_writable(pmd_t *pmd)
+   (__boundary - 1  (end) - 1)? __boundary: (end);\
+ })
+ 
++#define kvm_pgd_index(addr)pgd_index(addr)
++
+ static inline bool kvm_page_empty(void *ptr)
+ {
+   struct page *ptr_page = virt_to_page(ptr);
+   return page_count(ptr_page) == 1;
+ }
+ 
+-
+ #define kvm_pte_table_empty(ptep) kvm_page_empty(ptep)
+ #define kvm_pmd_table_empty(pmdp) kvm_page_empty(pmdp)
+ #define kvm_pud_table_empty(pudp) (0)
+diff --git a/arch/arm/kvm/arm.c b/arch/arm/kvm/arm.c
+index 2e74a617147d..f6a52a2a3724 100644
+--- a/arch/arm/kvm/arm.c
 b/arch/arm/kvm/arm.c
+@@ -441,6 +441,7 @@ static void update_vttbr(struct kvm *kvm)
+ 
+ static int kvm_vcpu_first_run_init(struct kvm_vcpu *vcpu)
+ {
++  struct kvm *kvm = vcpu-kvm;
+   int ret;
+ 
+   if (likely(vcpu-arch.has_run_once))
+@@ -452,12 +453,20 @@ static int kvm_vcpu_first_run_init(struct kvm_vcpu *vcpu)
+* Initialize the VGIC before running a vcpu the first time on
+* this VM.
+*/
+-  if (unlikely(!vgic_initialized(vcpu-kvm))) {
+-  ret = kvm_vgic_init(vcpu-kvm);
++  if (unlikely(!vgic_initialized(kvm))) {
++  ret = kvm_vgic_init(kvm);
+   if (ret)
+   return ret;
+   }
+ 
++  /*
++   * Enable the arch timers only if we have an in-kernel VGIC
++   * and it has been properly initialized, since we cannot handle
++   * interrupts from the virtual timer with a userspace gic.
++   */
++  if (irqchip_in_kernel(kvm)  vgic_initialized(kvm))
++  kvm_timer_enable(kvm);
++
+   return 0;
+ }
+ 
+diff --git a/arch/arm/kvm/interrupts.S b/arch/arm/kvm/interrupts.S
+index 0d68d4073068..a1467e7689f5 100644
+--- a/arch/arm/kvm/interrupts.S
 b/arch/arm/kvm/interrupts.S
+@@ -159,13 +159,9 @@ __kvm_vcpu_return:
+   @ Don't trap coprocessor accesses for host kernel
+   set_hstr vmexit
+   set_hdcr vmexit
+-  set_hcptr vmexit, (HCPTR_TTA | HCPTR_TCP(10) | HCPTR_TCP(11))
++  set_hcptr vmexit, (HCPTR_TTA | HCPTR_TCP(10) | HCPTR_TCP(11)), 
after_vfp_restore
+ 
+ #ifdef CONFIG_VFPv3
+-  @ Save floating point registers we if let guest use them.
+-  tst r2, #(HCPTR_TCP(10) | HCPTR_TCP(11))
+-  bne after_vfp_restore
+-
+   @ Switch VFP/NEON hardware state to the host's
+   add r7, vcpu, #VCPU_VFP_GUEST
+   store_vfp_state r7
+@@ -177,6 +173,8 @@ after_vfp_restore:
+   @ Restore FPEXC_EN which we clobbered on entry
+   pop {r2}
+   VFPFMXR FPEXC, r2
++#else
++after_vfp_restore:
+ #endif
+ 
+   @ Reset Hyp-role
+@@ -467,7 +465,7 @@ switch_to_guest_vfp:
+   push{r3-r7}
+ 
+   @ NEON/VFP used.  Turn on VFP access.
+-  set_hcptr vmexit, (HCPTR_TCP(10) | HCPTR_TCP(11))
++  set_hcptr vmtrap, (HCPTR_TCP(10) | HCPTR_TCP(11))
+ 
+   @ Switch VFP/NEON hardware state to the guest's
+   add r7, r0, #VCPU_VFP_HOST
+diff --git a/arch/arm/kvm/interrupts_head.S b/arch/arm/kvm/interrupts_head.S
+index 76af93025574..2973b2d342fa 100644
+--- a/arch/arm/kvm/interrupts_head.S
 b/arch/arm/kvm/interrupts_head.S
+@@ -578,8 +578,13 @@ vcpu  .reqr0  @ vcpu pointer always 
in r0
+ .endm
+ 
+ /* Configures the HCPTR (Hyp Coprocessor Trap Register) on entry/return
+- * (hardware reset value is 0). Keep 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-07-06 Thread Mike Pagano
commit: 0c2198a08e7e9db57b392782a846baf554f1d862
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Tue Jul  7 00:44:39 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Tue Jul  7 00:44:39 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0c2198a0

Linux patch 3.14.47

 _README  |4 +
 1046_linux-3.14.47.patch | 1395 ++
 2 files changed, 1399 insertions(+)

diff --git a/_README b/_README
index a04d242..7bd96c3 100644
--- a/_README
+++ b/_README
@@ -226,6 +226,10 @@ Patch:  1045_linux-3.14.46.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.46
 
+Patch:  1046_linux-3.14.47.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.47
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1046_linux-3.14.47.patch b/1046_linux-3.14.47.patch
new file mode 100644
index 000..862f253
--- /dev/null
+++ b/1046_linux-3.14.47.patch
@@ -0,0 +1,1395 @@
+diff --git a/Documentation/virtual/kvm/api.txt 
b/Documentation/virtual/kvm/api.txt
+index 6cd63a9010fb..bc6d61773ee2 100644
+--- a/Documentation/virtual/kvm/api.txt
 b/Documentation/virtual/kvm/api.txt
+@@ -2344,7 +2344,8 @@ should be created before this ioctl is invoked.
+ 
+ Possible features:
+   - KVM_ARM_VCPU_POWER_OFF: Starts the CPU in a power-off state.
+-Depends on KVM_CAP_ARM_PSCI.
++Depends on KVM_CAP_ARM_PSCI.  If not set, the CPU will be powered on
++and execute guest code when KVM_RUN is called.
+   - KVM_ARM_VCPU_EL1_32BIT: Starts the CPU in a 32bit mode.
+ Depends on KVM_CAP_ARM_EL1_32BIT (arm64 only).
+ 
+diff --git a/Makefile b/Makefile
+index def39fdd9df4..f9041e6d4d19 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 46
++SUBLEVEL = 47
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/include/asm/kvm_emulate.h 
b/arch/arm/include/asm/kvm_emulate.h
+index 0fa90c962ac8..853e2becad18 100644
+--- a/arch/arm/include/asm/kvm_emulate.h
 b/arch/arm/include/asm/kvm_emulate.h
+@@ -33,6 +33,11 @@ void kvm_inject_undefined(struct kvm_vcpu *vcpu);
+ void kvm_inject_dabt(struct kvm_vcpu *vcpu, unsigned long addr);
+ void kvm_inject_pabt(struct kvm_vcpu *vcpu, unsigned long addr);
+ 
++static inline void vcpu_reset_hcr(struct kvm_vcpu *vcpu)
++{
++  vcpu-arch.hcr = HCR_GUEST_MASK;
++}
++
+ static inline bool vcpu_mode_is_32bit(struct kvm_vcpu *vcpu)
+ {
+   return 1;
+diff --git a/arch/arm/include/asm/kvm_mmu.h b/arch/arm/include/asm/kvm_mmu.h
+index 0cbdb8ed71cf..9f7923193cda 100644
+--- a/arch/arm/include/asm/kvm_mmu.h
 b/arch/arm/include/asm/kvm_mmu.h
+@@ -47,6 +47,7 @@ int create_hyp_io_mappings(void *from, void *to, 
phys_addr_t);
+ void free_boot_hyp_pgd(void);
+ void free_hyp_pgds(void);
+ 
++void stage2_unmap_vm(struct kvm *kvm);
+ int kvm_alloc_stage2_pgd(struct kvm *kvm);
+ void kvm_free_stage2_pgd(struct kvm *kvm);
+ int kvm_phys_addr_ioremap(struct kvm *kvm, phys_addr_t guest_ipa,
+@@ -78,17 +79,6 @@ static inline void kvm_set_pte(pte_t *pte, pte_t new_pte)
+   flush_pmd_entry(pte);
+ }
+ 
+-static inline bool kvm_is_write_fault(unsigned long hsr)
+-{
+-  unsigned long hsr_ec = hsr  HSR_EC_SHIFT;
+-  if (hsr_ec == HSR_EC_IABT)
+-  return false;
+-  else if ((hsr  HSR_ISV)  !(hsr  HSR_WNR))
+-  return false;
+-  else
+-  return true;
+-}
+-
+ static inline void kvm_clean_pgd(pgd_t *pgd)
+ {
+   clean_dcache_area(pgd, PTRS_PER_S2_PGD * sizeof(pgd_t));
+diff --git a/arch/arm/kvm/arm.c b/arch/arm/kvm/arm.c
+index df6e75e47ae0..2e74a617147d 100644
+--- a/arch/arm/kvm/arm.c
 b/arch/arm/kvm/arm.c
+@@ -220,6 +220,11 @@ struct kvm_vcpu *kvm_arch_vcpu_create(struct kvm *kvm, 
unsigned int id)
+   int err;
+   struct kvm_vcpu *vcpu;
+ 
++  if (irqchip_in_kernel(kvm)  vgic_initialized(kvm)) {
++  err = -EBUSY;
++  goto out;
++  }
++
+   vcpu = kmem_cache_zalloc(kvm_vcpu_cache, GFP_KERNEL);
+   if (!vcpu) {
+   err = -ENOMEM;
+@@ -427,9 +432,9 @@ static void update_vttbr(struct kvm *kvm)
+ 
+   /* update vttbr to be used with the new vmid */
+   pgd_phys = virt_to_phys(kvm-arch.pgd);
++  BUG_ON(pgd_phys  ~VTTBR_BADDR_MASK);
+   vmid = ((u64)(kvm-arch.vmid)  VTTBR_VMID_SHIFT)  VTTBR_VMID_MASK;
+-  kvm-arch.vttbr = pgd_phys  VTTBR_BADDR_MASK;
+-  kvm-arch.vttbr |= vmid;
++  kvm-arch.vttbr = pgd_phys | vmid;
+ 
+   spin_unlock(kvm_vmid_lock);
+ }
+@@ -676,10 +681,21 @@ static int kvm_arch_vcpu_ioctl_vcpu_init(struct kvm_vcpu 
*vcpu,
+   return ret;
+ 
+   /*
++   * Ensure a rebooted VM will fault in RAM pages and detect if the
++   * guest MMU is turned off and flush the caches as needed.
++   */

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-06-30 Thread Mike Pagano
commit: bc9b0397988a797ae691094eb7c83c3e210f29ca
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Tue Jun 30 14:22:10 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Tue Jun 30 14:22:10 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bc9b0397

Linux patch 3.14.46

 _README  |   4 +
 1045_linux-3.14.46.patch | 829 +++
 2 files changed, 833 insertions(+)

diff --git a/_README b/_README
index ac0012f..a04d242 100644
--- a/_README
+++ b/_README
@@ -222,6 +222,10 @@ Patch:  1044_linux-3.14.45.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.45
 
+Patch:  1045_linux-3.14.46.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.46
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1045_linux-3.14.46.patch b/1045_linux-3.14.46.patch
new file mode 100644
index 000..11a3c89
--- /dev/null
+++ b/1045_linux-3.14.46.patch
@@ -0,0 +1,829 @@
+diff --git a/Makefile b/Makefile
+index c92186c3efd7..def39fdd9df4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 45
++SUBLEVEL = 46
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/include/asm/kvm_host.h b/arch/arm/include/asm/kvm_host.h
+index 09af14999c9b..530f56e19931 100644
+--- a/arch/arm/include/asm/kvm_host.h
 b/arch/arm/include/asm/kvm_host.h
+@@ -42,7 +42,7 @@
+ 
+ struct kvm_vcpu;
+ u32 *kvm_vcpu_reg(struct kvm_vcpu *vcpu, u8 reg_num, u32 mode);
+-int kvm_target_cpu(void);
++int __attribute_const__ kvm_target_cpu(void);
+ int kvm_reset_vcpu(struct kvm_vcpu *vcpu);
+ void kvm_reset_coprocs(struct kvm_vcpu *vcpu);
+ 
+diff --git a/arch/arm/include/asm/kvm_mmu.h b/arch/arm/include/asm/kvm_mmu.h
+index 7b362bc9c09a..0cbdb8ed71cf 100644
+--- a/arch/arm/include/asm/kvm_mmu.h
 b/arch/arm/include/asm/kvm_mmu.h
+@@ -127,6 +127,18 @@ static inline void kvm_set_s2pmd_writable(pmd_t *pmd)
+   (__boundary - 1  (end) - 1)? __boundary: (end);\
+ })
+ 
++static inline bool kvm_page_empty(void *ptr)
++{
++  struct page *ptr_page = virt_to_page(ptr);
++  return page_count(ptr_page) == 1;
++}
++
++
++#define kvm_pte_table_empty(ptep) kvm_page_empty(ptep)
++#define kvm_pmd_table_empty(pmdp) kvm_page_empty(pmdp)
++#define kvm_pud_table_empty(pudp) (0)
++
++
+ struct kvm;
+ 
+ #define kvm_flush_dcache_to_poc(a,l)  __cpuc_flush_dcache_area((a), (l))
+diff --git a/arch/arm/kernel/hyp-stub.S b/arch/arm/kernel/hyp-stub.S
+index 797b1a6a4906..7e666cfda634 100644
+--- a/arch/arm/kernel/hyp-stub.S
 b/arch/arm/kernel/hyp-stub.S
+@@ -134,9 +134,7 @@ ENTRY(__hyp_stub_install_secondary)
+   mcr p15, 4, r7, c1, c1, 3   @ HSTR
+ 
+ THUMB(orr r7, #(1  30)  )   @ HSCTLR.TE
+-#ifdef CONFIG_CPU_BIG_ENDIAN
+-  orr r7, #(1  9)   @ HSCTLR.EE
+-#endif
++ARM_BE8(orr   r7, r7, #(1  25)) @ HSCTLR.EE
+   mcr p15, 4, r7, c1, c0, 0   @ HSCTLR
+ 
+   mrc p15, 4, r7, c1, c1, 1   @ HDCR
+diff --git a/arch/arm/kvm/arm.c b/arch/arm/kvm/arm.c
+index bd18bb8b2770..df6e75e47ae0 100644
+--- a/arch/arm/kvm/arm.c
 b/arch/arm/kvm/arm.c
+@@ -82,7 +82,7 @@ struct kvm_vcpu *kvm_arm_get_running_vcpu(void)
+ /**
+  * kvm_arm_get_running_vcpus - get the per-CPU array of currently running 
vcpus.
+  */
+-struct kvm_vcpu __percpu **kvm_get_running_vcpus(void)
++struct kvm_vcpu * __percpu *kvm_get_running_vcpus(void)
+ {
+   return kvm_arm_running_vcpu;
+ }
+@@ -155,16 +155,6 @@ int kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct 
vm_fault *vmf)
+   return VM_FAULT_SIGBUS;
+ }
+ 
+-void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *free,
+- struct kvm_memory_slot *dont)
+-{
+-}
+-
+-int kvm_arch_create_memslot(struct kvm *kvm, struct kvm_memory_slot *slot,
+-  unsigned long npages)
+-{
+-  return 0;
+-}
+ 
+ /**
+  * kvm_arch_destroy_vm - destroy the VM data structure
+@@ -224,33 +214,6 @@ long kvm_arch_dev_ioctl(struct file *filp,
+   return -EINVAL;
+ }
+ 
+-void kvm_arch_memslots_updated(struct kvm *kvm)
+-{
+-}
+-
+-int kvm_arch_prepare_memory_region(struct kvm *kvm,
+- struct kvm_memory_slot *memslot,
+- struct kvm_userspace_memory_region *mem,
+- enum kvm_mr_change change)
+-{
+-  return 0;
+-}
+-
+-void kvm_arch_commit_memory_region(struct kvm *kvm,
+- struct kvm_userspace_memory_region *mem,
+- const struct kvm_memory_slot *old,
+- enum kvm_mr_change change)
+-{
+-}
+-
+-void kvm_arch_flush_shadow_all(struct kvm *kvm)
+-{
+-}
+-
+-void kvm_arch_flush_shadow_memslot(struct kvm *kvm,
+-

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-06-23 Thread Mike Pagano
commit: d7d469940f00b57724a91d2ebf926e8fb2a18056
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Tue Jun 23 17:10:54 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Tue Jun 23 17:10:54 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d7d46994

Linux patch 3.14.45

 _README  |4 +
 1044_linux-3.14.45.patch | 1273 ++
 2 files changed, 1277 insertions(+)

diff --git a/_README b/_README
index 5f6f122..ac0012f 100644
--- a/_README
+++ b/_README
@@ -218,6 +218,10 @@ Patch:  1043_linux-3.14.44.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.44
 
+Patch:  1044_linux-3.14.45.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.45
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1044_linux-3.14.45.patch b/1044_linux-3.14.45.patch
new file mode 100644
index 000..4f7aa25
--- /dev/null
+++ b/1044_linux-3.14.45.patch
@@ -0,0 +1,1273 @@
+diff --git a/Makefile b/Makefile
+index 9f2471c6fbbe..c92186c3efd7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 44
++SUBLEVEL = 45
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/mips/kernel/irq.c b/arch/mips/kernel/irq.c
+index d1fea7a054be..7479d8d847a6 100644
+--- a/arch/mips/kernel/irq.c
 b/arch/mips/kernel/irq.c
+@@ -110,7 +110,7 @@ void __init init_IRQ(void)
+ #endif
+ }
+ 
+-#ifdef DEBUG_STACKOVERFLOW
++#ifdef CONFIG_DEBUG_STACKOVERFLOW
+ static inline void check_stack_overflow(void)
+ {
+   unsigned long sp;
+diff --git a/arch/x86/include/asm/segment.h b/arch/x86/include/asm/segment.h
+index 6f1c3a8a33ab..bcc9a2f46c62 100644
+--- a/arch/x86/include/asm/segment.h
 b/arch/x86/include/asm/segment.h
+@@ -212,10 +212,21 @@
+ #define TLS_SIZE (GDT_ENTRY_TLS_ENTRIES * 8)
+ 
+ #ifdef __KERNEL__
++
++/*
++ * early_idt_handler_array is an array of entry points referenced in the
++ * early IDT.  For simplicity, it's a real array with one entry point
++ * every nine bytes.  That leaves room for an optional 'push $0' if the
++ * vector has no error code (two bytes), a 'push $vector_number' (two
++ * bytes), and a jump to the common entry code (up to five bytes).
++ */
++#define EARLY_IDT_HANDLER_SIZE 9
++
+ #ifndef __ASSEMBLY__
+-extern const char early_idt_handlers[NUM_EXCEPTION_VECTORS][2+2+5];
++
++extern const char 
early_idt_handler_array[NUM_EXCEPTION_VECTORS][EARLY_IDT_HANDLER_SIZE];
+ #ifdef CONFIG_TRACING
+-#define trace_early_idt_handlers early_idt_handlers
++# define trace_early_idt_handler_array early_idt_handler_array
+ #endif
+ 
+ /*
+diff --git a/arch/x86/kernel/head64.c b/arch/x86/kernel/head64.c
+index 85126ccbdf6b..5fc4ac7c6582 100644
+--- a/arch/x86/kernel/head64.c
 b/arch/x86/kernel/head64.c
+@@ -162,7 +162,7 @@ asmlinkage void __init x86_64_start_kernel(char * 
real_mode_data)
+   clear_bss();
+ 
+   for (i = 0; i  NUM_EXCEPTION_VECTORS; i++)
+-  set_intr_gate(i, early_idt_handlers[i]);
++  set_intr_gate(i, early_idt_handler_array[i]);
+   load_idt((const struct desc_ptr *)idt_descr);
+ 
+   copy_bootdata(__va(real_mode_data));
+diff --git a/arch/x86/kernel/head_32.S b/arch/x86/kernel/head_32.S
+index f36bd42d6f0c..30a2aa3782fa 100644
+--- a/arch/x86/kernel/head_32.S
 b/arch/x86/kernel/head_32.S
+@@ -477,21 +477,22 @@ is486:
+ __INIT
+ setup_once:
+   /*
+-   * Set up a idt with 256 entries pointing to ignore_int,
+-   * interrupt gates. It doesn't actually load idt - that needs
+-   * to be done on each CPU. Interrupts are enabled elsewhere,
+-   * when we can be relatively sure everything is ok.
++   * Set up a idt with 256 interrupt gates that push zero if there
++   * is no error code and then jump to early_idt_handler_common.
++   * It doesn't actually load the idt - that needs to be done on
++   * each CPU. Interrupts are enabled elsewhere, when we can be
++   * relatively sure everything is ok.
+*/
+ 
+   movl $idt_table,%edi
+-  movl $early_idt_handlers,%eax
++  movl $early_idt_handler_array,%eax
+   movl $NUM_EXCEPTION_VECTORS,%ecx
+ 1:
+   movl %eax,(%edi)
+   movl %eax,4(%edi)
+   /* interrupt gate, dpl=0, present */
+   movl $(0x8E00 + __KERNEL_CS),2(%edi)
+-  addl $9,%eax
++  addl $EARLY_IDT_HANDLER_SIZE,%eax
+   addl $8,%edi
+   loop 1b
+ 
+@@ -523,26 +524,28 @@ setup_once:
+   andl $0,setup_once_ref  /* Once is enough, thanks */
+   ret
+ 
+-ENTRY(early_idt_handlers)
++ENTRY(early_idt_handler_array)
+   # 36(%esp) %eflags
+   # 32(%esp) %cs
+   # 28(%esp) %eip
+   # 24(%rsp) error code
+   i = 0
+   .rept NUM_EXCEPTION_VECTORS
+-  .if (EXCEPTION_ERRCODE_MASK  i)  1
+-  ASM_NOP2
+-  .else
++  .ifeq 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-06-06 Thread Mike Pagano
commit: 3755edc2db73c12d89055cb23f63bf33b0275a66
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Sat Jun  6 21:34:48 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Sat Jun  6 21:34:48 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3755edc2

Linux patch 3.14.44

 _README  |4 +
 1043_linux-3.14.44.patch | 1714 ++
 2 files changed, 1718 insertions(+)

diff --git a/_README b/_README
index 31b06bd..5f6f122 100644
--- a/_README
+++ b/_README
@@ -214,6 +214,10 @@ Patch:  1042_linux-3.14.43.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.43
 
+Patch:  1043_linux-3.14.44.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.44
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1043_linux-3.14.44.patch b/1043_linux-3.14.44.patch
new file mode 100644
index 000..4ee6940
--- /dev/null
+++ b/1043_linux-3.14.44.patch
@@ -0,0 +1,1714 @@
+diff --git a/Makefile b/Makefile
+index ae5f1e62812f..9f2471c6fbbe 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 43
++SUBLEVEL = 44
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+@@ -244,7 +244,7 @@ CONFIG_SHELL := $(shell if [ -x $$BASH ]; then echo 
$$BASH; \
+ 
+ HOSTCC   = gcc
+ HOSTCXX  = g++
+-HOSTCFLAGS   = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 
-fomit-frame-pointer
++HOSTCFLAGS   = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 
-fomit-frame-pointer -std=gnu89
+ HOSTCXXFLAGS = -O2
+ 
+ # Decide whether to build built-in, modular, or both.
+@@ -382,7 +382,9 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes 
-Wno-trigraphs \
+  -fno-strict-aliasing -fno-common \
+  -Werror-implicit-function-declaration \
+  -Wno-format-security \
+- -fno-delete-null-pointer-checks
++ -fno-delete-null-pointer-checks \
++ -std=gnu89
++
+ KBUILD_AFLAGS_KERNEL :=
+ KBUILD_CFLAGS_KERNEL :=
+ KBUILD_AFLAGS   := -D__ASSEMBLY__
+diff --git a/arch/arm/boot/dts/imx27.dtsi b/arch/arm/boot/dts/imx27.dtsi
+index da2eb7f6a5b2..680be272 100644
+--- a/arch/arm/boot/dts/imx27.dtsi
 b/arch/arm/boot/dts/imx27.dtsi
+@@ -428,7 +428,7 @@
+ 
+   fec: ethernet@1002b000 {
+   compatible = fsl,imx27-fec;
+-  reg = 0x1002b000 0x4000;
++  reg = 0x1002b000 0x1000;
+   interrupts = 50;
+   clocks = clks 48, clks 67;
+   clock-names = ipg, ahb;
+diff --git a/arch/arm/kernel/entry-common.S b/arch/arm/kernel/entry-common.S
+index a2dcafdf1bc8..98dd389e3b3c 100644
+--- a/arch/arm/kernel/entry-common.S
 b/arch/arm/kernel/entry-common.S
+@@ -32,7 +32,9 @@ ret_fast_syscall:
+  UNWIND(.fnstart  )
+  UNWIND(.cantunwind   )
+   disable_irq @ disable interrupts
+-  ldr r1, [tsk, #TI_FLAGS]
++  ldr r1, [tsk, #TI_FLAGS]@ re-check for syscall tracing
++  tst r1, #_TIF_SYSCALL_WORK
++  bne __sys_trace_return
+   tst r1, #_TIF_WORK_MASK
+   bne fast_work_pending
+   asm_trace_hardirqs_on
+diff --git a/arch/powerpc/kernel/vmlinux.lds.S 
b/arch/powerpc/kernel/vmlinux.lds.S
+index f096e72262f4..1db685104ffc 100644
+--- a/arch/powerpc/kernel/vmlinux.lds.S
 b/arch/powerpc/kernel/vmlinux.lds.S
+@@ -213,6 +213,7 @@ SECTIONS
+   *(.opd)
+   }
+ 
++  . = ALIGN(256);
+   .got : AT(ADDR(.got) - LOAD_OFFSET) {
+   __toc_start = .;
+ #ifndef CONFIG_RELOCATABLE
+diff --git a/arch/s390/crypto/ghash_s390.c b/arch/s390/crypto/ghash_s390.c
+index 7940dc90e80b..b258110da952 100644
+--- a/arch/s390/crypto/ghash_s390.c
 b/arch/s390/crypto/ghash_s390.c
+@@ -16,11 +16,12 @@
+ #define GHASH_DIGEST_SIZE 16
+ 
+ struct ghash_ctx {
+-  u8 icv[16];
+-  u8 key[16];
++  u8 key[GHASH_BLOCK_SIZE];
+ };
+ 
+ struct ghash_desc_ctx {
++  u8 icv[GHASH_BLOCK_SIZE];
++  u8 key[GHASH_BLOCK_SIZE];
+   u8 buffer[GHASH_BLOCK_SIZE];
+   u32 bytes;
+ };
+@@ -28,8 +29,10 @@ struct ghash_desc_ctx {
+ static int ghash_init(struct shash_desc *desc)
+ {
+   struct ghash_desc_ctx *dctx = shash_desc_ctx(desc);
++  struct ghash_ctx *ctx = crypto_shash_ctx(desc-tfm);
+ 
+   memset(dctx, 0, sizeof(*dctx));
++  memcpy(dctx-key, ctx-key, GHASH_BLOCK_SIZE);
+ 
+   return 0;
+ }
+@@ -45,7 +48,6 @@ static int ghash_setkey(struct crypto_shash *tfm,
+   }
+ 
+   memcpy(ctx-key, key, GHASH_BLOCK_SIZE);
+-  memset(ctx-icv, 0, GHASH_BLOCK_SIZE);
+ 
+   return 0;
+ }
+@@ -54,7 +56,6 @@ static int ghash_update(struct shash_desc *desc,
+ 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-05-18 Thread Mike Pagano
commit: 45b32b74fe71884d5dd43268f578bd586ea2c4dc
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Mon May 18 19:33:27 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Mon May 18 19:33:27 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=45b32b74

Linux patch 3.14.43

 _README  |4 +
 1042_linux-3.14.43.patch | 2548 ++
 2 files changed, 2552 insertions(+)

diff --git a/_README b/_README
index e2ba2e6..31b06bd 100644
--- a/_README
+++ b/_README
@@ -210,6 +210,10 @@ Patch:  1041_linux-3.14.42.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.42
 
+Patch:  1042_linux-3.14.43.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.43
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1042_linux-3.14.43.patch b/1042_linux-3.14.43.patch
new file mode 100644
index 000..7eda7cd
--- /dev/null
+++ b/1042_linux-3.14.43.patch
@@ -0,0 +1,2548 @@
+diff --git a/Documentation/devicetree/bindings/dma/fsl-mxs-dma.txt 
b/Documentation/devicetree/bindings/dma/fsl-mxs-dma.txt
+index a4873e5e3e36..e30e184f50c7 100644
+--- a/Documentation/devicetree/bindings/dma/fsl-mxs-dma.txt
 b/Documentation/devicetree/bindings/dma/fsl-mxs-dma.txt
+@@ -38,7 +38,7 @@ dma_apbx: dma-apbx@80024000 {
+ 80 81 68 69
+ 70 71 72 73
+ 74 75 76 77;
+-  interrupt-names = auart4-rx, aurat4-tx, spdif-tx, empty,
++  interrupt-names = auart4-rx, auart4-tx, spdif-tx, empty,
+ saif0, saif1, i2c0, i2c1,
+ auart0-rx, auart0-tx, auart1-rx, auart1-tx,
+ auart2-rx, auart2-tx, auart3-rx, auart3-tx;
+diff --git a/Makefile b/Makefile
+index b9d850d86366..ae5f1e62812f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 42
++SUBLEVEL = 43
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/boot/dts/armada-xp-openblocks-ax3-4.dts 
b/arch/arm/boot/dts/armada-xp-openblocks-ax3-4.dts
+index 1c6bd83bde5e..2ade35703d72 100644
+--- a/arch/arm/boot/dts/armada-xp-openblocks-ax3-4.dts
 b/arch/arm/boot/dts/armada-xp-openblocks-ax3-4.dts
+@@ -69,6 +69,10 @@
+   };
+ 
+   internal-regs {
++  rtc@10300 {
++  /* No crystal connected to the internal RTC */
++  status = disabled;
++  };
+   serial@12000 {
+   clock-frequency = 25000;
+   status = okay;
+diff --git a/arch/arm/boot/dts/imx23-olinuxino.dts 
b/arch/arm/boot/dts/imx23-olinuxino.dts
+index 526bfdbd87f9..f8922fb9bf50 100644
+--- a/arch/arm/boot/dts/imx23-olinuxino.dts
 b/arch/arm/boot/dts/imx23-olinuxino.dts
+@@ -12,6 +12,7 @@
+  */
+ 
+ /dts-v1/;
++#include dt-bindings/gpio/gpio.h
+ #include imx23.dtsi
+ 
+ / {
+@@ -93,6 +94,7 @@
+ 
+   ahb@8008 {
+   usb0: usb@8008 {
++  dr_mode = host;
+   vbus-supply = reg_usb0_vbus;
+   status = okay;
+   };
+@@ -119,7 +121,7 @@
+ 
+   user {
+   label = green;
+-  gpios = gpio2 1 1;
++  gpios = gpio2 1 GPIO_ACTIVE_HIGH;
+   };
+   };
+ };
+diff --git a/arch/arm/boot/dts/imx25.dtsi b/arch/arm/boot/dts/imx25.dtsi
+index cf3300a3071d..bfc327ff70af 100644
+--- a/arch/arm/boot/dts/imx25.dtsi
 b/arch/arm/boot/dts/imx25.dtsi
+@@ -411,6 +411,7 @@
+ 
+   pwm4: pwm@53fc8000 {
+   compatible = fsl,imx25-pwm, fsl,imx27-pwm;
++  #pwm-cells = 2;
+   reg = 0x53fc8000 0x4000;
+   clocks = clks 108, clks 52;
+   clock-names = ipg, per;
+diff --git a/arch/arm/boot/dts/imx28.dtsi b/arch/arm/boot/dts/imx28.dtsi
+index f8e9b20f6982..ee1a4da35cc4 100644
+--- a/arch/arm/boot/dts/imx28.dtsi
 b/arch/arm/boot/dts/imx28.dtsi
+@@ -803,7 +803,7 @@
+ 80 81 68 69
+ 70 71 72 73
+ 74 75 76 77;
+-  interrupt-names = auart4-rx, aurat4-tx, 
spdif-tx, empty,
++  interrupt-names = auart4-rx, auart4-tx, 
spdif-tx, empty,
+ saif0, saif1, i2c0, 
i2c1,
+ auart0-rx, auart0-tx, 
auart1-rx, auart1-tx,
+ auart2-rx, auart2-tx, 
auart3-rx, auart3-tx;
+diff --git 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-05-13 Thread Mike Pagano
commit: ce1e8033e28f6091f77e2de23af617ffa5a21433
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Wed May 13 19:11:57 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Wed May 13 19:11:57 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ce1e8033

Linux patch 3.14.42

 _README  |4 +
 1041_linux-3.14.42.patch | 1174 ++
 2 files changed, 1178 insertions(+)

diff --git a/_README b/_README
index 131b883..e2ba2e6 100644
--- a/_README
+++ b/_README
@@ -206,6 +206,10 @@ Patch:  1040_linux-3.14.41.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.41
 
+Patch:  1041_linux-3.14.42.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.42
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1041_linux-3.14.42.patch b/1041_linux-3.14.42.patch
new file mode 100644
index 000..69f3d5e
--- /dev/null
+++ b/1041_linux-3.14.42.patch
@@ -0,0 +1,1174 @@
+diff --git a/Makefile b/Makefile
+index 7a60d4a1301c..b9d850d86366 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 41
++SUBLEVEL = 42
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arc/kernel/signal.c b/arch/arc/kernel/signal.c
+index d68b410595c8..a0c63fc48457 100644
+--- a/arch/arc/kernel/signal.c
 b/arch/arc/kernel/signal.c
+@@ -131,6 +131,15 @@ SYSCALL_DEFINE0(rt_sigreturn)
+   /* Don't restart from sigreturn */
+   syscall_wont_restart(regs);
+ 
++  /*
++   * Ensure that sigreturn always returns to user mode (in case the
++   * regs saved on user stack got fudged between save and sigreturn)
++   * Otherwise it is easy to panic the kernel with a custom
++   * signal handler and/or restorer which clobberes the status32/ret
++   * to return to a bogus location in kernel mode.
++   */
++  regs-status32 |= STATUS_U_MASK;
++
+   return regs-r0;
+ 
+ badframe:
+@@ -234,8 +243,11 @@ setup_rt_frame(int signo, struct k_sigaction *ka, 
siginfo_t *info,
+ 
+   /*
+* handler returns using sigreturn stub provided already by userpsace
++   * If not, nuke the process right away
+*/
+-  BUG_ON(!(ka-sa.sa_flags  SA_RESTORER));
++  if(!(ka-sa.sa_flags  SA_RESTORER))
++  return 1;
++
+   regs-blink = (unsigned long)ka-sa.sa_restorer;
+ 
+   /* User Stack for signal handler will be above the frame just carved */
+@@ -302,12 +314,12 @@ handle_signal(unsigned long sig, struct k_sigaction *ka, 
siginfo_t *info,
+ struct pt_regs *regs)
+ {
+   sigset_t *oldset = sigmask_to_save();
+-  int ret;
++  int failed;
+ 
+   /* Set up the stack frame */
+-  ret = setup_rt_frame(sig, ka, info, oldset, regs);
++  failed = setup_rt_frame(sig, ka, info, oldset, regs);
+ 
+-  if (ret)
++  if (failed)
+   force_sigsegv(sig, current);
+   else
+   signal_delivered(sig, info, ka, regs, 0);
+diff --git a/drivers/block/rbd.c b/drivers/block/rbd.c
+index 275a7dc2b06c..63688d3a6ea0 100644
+--- a/drivers/block/rbd.c
 b/drivers/block/rbd.c
+@@ -2084,6 +2084,11 @@ static bool rbd_img_obj_end_request(struct 
rbd_obj_request *obj_request)
+   result, xferred);
+   if (!img_request-result)
+   img_request-result = result;
++  /*
++   * Need to end I/O on the entire obj_request worth of
++   * bytes in case of error.
++   */
++  xferred = obj_request-length;
+   }
+ 
+   /* Image object requests don't own their page array */
+diff --git a/drivers/gpu/drm/radeon/si_dpm.c b/drivers/gpu/drm/radeon/si_dpm.c
+index 35bf2bba69bf..11804cc1e11f 100644
+--- a/drivers/gpu/drm/radeon/si_dpm.c
 b/drivers/gpu/drm/radeon/si_dpm.c
+@@ -2913,6 +2913,7 @@ struct si_dpm_quirk {
+ static struct si_dpm_quirk si_dpm_quirk_list[] = {
+   /* PITCAIRN - https://bugs.freedesktop.org/show_bug.cgi?id=76490 */
+   { PCI_VENDOR_ID_ATI, 0x6810, 0x1462, 0x3036, 0, 12 },
++  { PCI_VENDOR_ID_ATI, 0x6811, 0x174b, 0xe271, 0, 12 },
+   { 0, 0, 0, 0 },
+ };
+ 
+diff --git a/drivers/hv/channel_mgmt.c b/drivers/hv/channel_mgmt.c
+index 505fe29c75b0..8c248818592e 100644
+--- a/drivers/hv/channel_mgmt.c
 b/drivers/hv/channel_mgmt.c
+@@ -716,7 +716,7 @@ int vmbus_request_offers(void)
+ {
+   struct vmbus_channel_message_header *msg;
+   struct vmbus_channel_msginfo *msginfo;
+-  int ret, t;
++  int ret;
+ 
+   msginfo = kmalloc(sizeof(*msginfo) +
+ sizeof(struct vmbus_channel_message_header),
+@@ -724,8 +724,6 @@ int vmbus_request_offers(void)
+   if (!msginfo)
+   return -ENOMEM;
+ 
+-  init_completion(msginfo-waitevent);
+-
+   msg = 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-05-08 Thread Mike Pagano
commit: 5da38e54b97178f44ef7337f5a1021113c85a9ca
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Fri May  8 12:02:58 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Fri May  8 12:02:58 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5da38e54

Linux patch 3.14.41

 _README  |4 +
 1040_linux-3.14.41.patch | 3586 ++
 2 files changed, 3590 insertions(+)

diff --git a/_README b/_README
index f33de99..131b883 100644
--- a/_README
+++ b/_README
@@ -202,6 +202,10 @@ Patch:  1039_linux-3.14.40.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.40
 
+Patch:  1040_linux-3.14.41.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.41
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1040_linux-3.14.41.patch b/1040_linux-3.14.41.patch
new file mode 100644
index 000..5638eff
--- /dev/null
+++ b/1040_linux-3.14.41.patch
@@ -0,0 +1,3586 @@
+diff --git a/Makefile b/Makefile
+index 070e0ebb9231..7a60d4a1301c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 40
++SUBLEVEL = 41
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/boot/dts/dove.dtsi b/arch/arm/boot/dts/dove.dtsi
+index 187fd46b7b5e..355117cbbf4a 100644
+--- a/arch/arm/boot/dts/dove.dtsi
 b/arch/arm/boot/dts/dove.dtsi
+@@ -154,7 +154,7 @@
+ 
+   uart2: serial@12200 {
+   compatible = ns16550a;
+-  reg = 0x12000 0x100;
++  reg = 0x12200 0x100;
+   reg-shift = 2;
+   interrupts = 9;
+   clocks = core_clk 0;
+@@ -163,7 +163,7 @@
+ 
+   uart3: serial@12300 {
+   compatible = ns16550a;
+-  reg = 0x12100 0x100;
++  reg = 0x12300 0x100;
+   reg-shift = 2;
+   interrupts = 10;
+   clocks = core_clk 0;
+diff --git a/arch/arm/include/asm/elf.h b/arch/arm/include/asm/elf.h
+index f4b46d39b9cf..051b7269e639 100644
+--- a/arch/arm/include/asm/elf.h
 b/arch/arm/include/asm/elf.h
+@@ -114,7 +114,7 @@ int dump_task_regs(struct task_struct *t, elf_gregset_t 
*elfregs);
+the loader.  We need to make sure that it is out of the way of the program
+that it will exec, and that there is sufficient room for the brk.  */
+ 
+-#define ELF_ET_DYN_BASE   (2 * TASK_SIZE / 3)
++#define ELF_ET_DYN_BASE   (TASK_SIZE / 3 * 2)
+ 
+ /* When the program starts, a1 contains a pointer to a function to be 
+registered with atexit, as per the SVR4 ABI.  A value of 0 means we 
+diff --git a/arch/arm/mach-s3c64xx/crag6410.h 
b/arch/arm/mach-s3c64xx/crag6410.h
+index 7bc66682687e..dcbe17f5e5f8 100644
+--- a/arch/arm/mach-s3c64xx/crag6410.h
 b/arch/arm/mach-s3c64xx/crag6410.h
+@@ -14,6 +14,7 @@
+ #include mach/gpio-samsung.h
+ 
+ #define GLENFARCLAS_PMIC_IRQ_BASE IRQ_BOARD_START
++#define BANFF_PMIC_IRQ_BASE   (IRQ_BOARD_START + 64)
+ 
+ #define PCA935X_GPIO_BASE GPIO_BOARD_START
+ #define CODEC_GPIO_BASE   (GPIO_BOARD_START + 8)
+diff --git a/arch/arm/mach-s3c64xx/mach-crag6410.c 
b/arch/arm/mach-s3c64xx/mach-crag6410.c
+index 3df3c372ee1f..66b95c466497 100644
+--- a/arch/arm/mach-s3c64xx/mach-crag6410.c
 b/arch/arm/mach-s3c64xx/mach-crag6410.c
+@@ -555,6 +555,7 @@ static struct wm831x_touch_pdata touch_pdata = {
+ 
+ static struct wm831x_pdata crag_pmic_pdata = {
+   .wm831x_num = 1,
++  .irq_base = BANFF_PMIC_IRQ_BASE,
+   .gpio_base = BANFF_PMIC_GPIO_BASE,
+   .soft_shutdown = true,
+ 
+diff --git a/arch/arm64/kernel/vdso/Makefile b/arch/arm64/kernel/vdso/Makefile
+index 6d20b7d162d8..a268a9af0c2d 100644
+--- a/arch/arm64/kernel/vdso/Makefile
 b/arch/arm64/kernel/vdso/Makefile
+@@ -43,7 +43,7 @@ $(obj)/vdso-offsets.h: $(obj)/vdso.so.dbg FORCE
+   $(call if_changed,vdsosym)
+ 
+ # Assembly rules for the .S files
+-$(obj-vdso): %.o: %.S
++$(obj-vdso): %.o: %.S FORCE
+   $(call if_changed_dep,vdsoas)
+ 
+ # Actual build commands
+diff --git a/arch/c6x/kernel/time.c b/arch/c6x/kernel/time.c
+index 356ee84cad95..04845aaf5985 100644
+--- a/arch/c6x/kernel/time.c
 b/arch/c6x/kernel/time.c
+@@ -49,7 +49,7 @@ u64 sched_clock(void)
+   return (tsc * sched_clock_multiplier)  SCHED_CLOCK_SHIFT;
+ }
+ 
+-void time_init(void)
++void __init time_init(void)
+ {
+   u64 tmp = (u64)NSEC_PER_SEC  SCHED_CLOCK_SHIFT;
+ 
+diff --git a/arch/mips/include/asm/suspend.h b/arch/mips/include/asm/suspend.h
+deleted file mode 100644
+index 3adac3b53d19..
+--- 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-04-29 Thread Mike Pagano
commit: 138693596fe518aaba934dd7f85b3b27c043084b
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Wed Apr 29 17:03:55 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Wed Apr 29 17:03:55 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=13869359

Linux patch 3.14.40

 _README  |4 +
 1039_linux-3.14.40.patch | 2462 ++
 2 files changed, 2466 insertions(+)

diff --git a/_README b/_README
index e03878f..f33de99 100644
--- a/_README
+++ b/_README
@@ -198,6 +198,10 @@ Patch:  1038_linux-3.14.39.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.39
 
+Patch:  1039_linux-3.14.40.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.40
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1039_linux-3.14.40.patch b/1039_linux-3.14.40.patch
new file mode 100644
index 000..550549b
--- /dev/null
+++ b/1039_linux-3.14.40.patch
@@ -0,0 +1,2462 @@
+diff --git a/Makefile b/Makefile
+index b40845e11b84..070e0ebb9231 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 39
++SUBLEVEL = 40
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/alpha/mm/fault.c b/arch/alpha/mm/fault.c
+index 98838a05ba6d..9d0ac091a52a 100644
+--- a/arch/alpha/mm/fault.c
 b/arch/alpha/mm/fault.c
+@@ -156,6 +156,8 @@ retry:
+   if (unlikely(fault  VM_FAULT_ERROR)) {
+   if (fault  VM_FAULT_OOM)
+   goto out_of_memory;
++  else if (fault  VM_FAULT_SIGSEGV)
++  goto bad_area;
+   else if (fault  VM_FAULT_SIGBUS)
+   goto do_sigbus;
+   BUG();
+diff --git a/arch/arc/mm/fault.c b/arch/arc/mm/fault.c
+index 9c69552350c4..01e18b58dfa4 100644
+--- a/arch/arc/mm/fault.c
 b/arch/arc/mm/fault.c
+@@ -162,6 +162,8 @@ good_area:
+   /* TBD: switch to pagefault_out_of_memory() */
+   if (fault  VM_FAULT_OOM)
+   goto out_of_memory;
++  else if (fault  VM_FAULT_SIGSEGV)
++  goto bad_area;
+   else if (fault  VM_FAULT_SIGBUS)
+   goto do_sigbus;
+ 
+diff --git a/arch/arm/include/asm/pgtable-3level-hwdef.h 
b/arch/arm/include/asm/pgtable-3level-hwdef.h
+index 626989fec4d3..9fd61c72a33a 100644
+--- a/arch/arm/include/asm/pgtable-3level-hwdef.h
 b/arch/arm/include/asm/pgtable-3level-hwdef.h
+@@ -43,7 +43,7 @@
+ #define PMD_SECT_BUFFERABLE   (_AT(pmdval_t, 1)  2)
+ #define PMD_SECT_CACHEABLE(_AT(pmdval_t, 1)  3)
+ #define PMD_SECT_USER (_AT(pmdval_t, 1)  6) /* AP[1] */
+-#define PMD_SECT_RDONLY   (_AT(pmdval_t, 1)  7) /* 
AP[2] */
++#define PMD_SECT_AP2  (_AT(pmdval_t, 1)  7) /* read only */
+ #define PMD_SECT_S(_AT(pmdval_t, 3)  8)
+ #define PMD_SECT_AF   (_AT(pmdval_t, 1)  10)
+ #define PMD_SECT_nG   (_AT(pmdval_t, 1)  11)
+@@ -72,6 +72,7 @@
+ #define PTE_TABLE_BIT (_AT(pteval_t, 1)  1)
+ #define PTE_BUFFERABLE(_AT(pteval_t, 1)  2) /* 
AttrIndx[0] */
+ #define PTE_CACHEABLE (_AT(pteval_t, 1)  3) /* AttrIndx[1] 
*/
++#define PTE_AP2   (_AT(pteval_t, 1)  7) /* 
AP[2] */
+ #define PTE_EXT_SHARED(_AT(pteval_t, 3)  8) /* 
SH[1:0], inner shareable */
+ #define PTE_EXT_AF(_AT(pteval_t, 1)  10)/* Access Flag 
*/
+ #define PTE_EXT_NG(_AT(pteval_t, 1)  11)/* nG */
+diff --git a/arch/arm/include/asm/pgtable-3level.h 
b/arch/arm/include/asm/pgtable-3level.h
+index 85c60adc8b60..06e0bc0f8b00 100644
+--- a/arch/arm/include/asm/pgtable-3level.h
 b/arch/arm/include/asm/pgtable-3level.h
+@@ -79,18 +79,19 @@
+ #define L_PTE_PRESENT (_AT(pteval_t, 3)  0) /* Present */
+ #define L_PTE_FILE(_AT(pteval_t, 1)  2) /* only when 
!PRESENT */
+ #define L_PTE_USER(_AT(pteval_t, 1)  6) /* AP[1] */
+-#define L_PTE_RDONLY  (_AT(pteval_t, 1)  7) /* AP[2] */
+ #define L_PTE_SHARED  (_AT(pteval_t, 3)  8) /* SH[1:0], 
inner shareable */
+ #define L_PTE_YOUNG   (_AT(pteval_t, 1)  10)/* AF */
+ #define L_PTE_XN  (_AT(pteval_t, 1)  54)/* XN */
+-#define L_PTE_DIRTY   (_AT(pteval_t, 1)  55)/* unused */
+-#define L_PTE_SPECIAL (_AT(pteval_t, 1)  56)/* unused */
++#define L_PTE_DIRTY   (_AT(pteval_t, 1)  55)
++#define L_PTE_SPECIAL (_AT(pteval_t, 1)  56)
+ #define L_PTE_NONE(_AT(pteval_t, 1)  57)/* PROT_NONE */
++#define L_PTE_RDONLY  (_AT(pteval_t, 1)  58)/* READ ONLY */
+ 
+-#define PMD_SECT_VALID(_AT(pmdval_t, 1)  0)
+-#define PMD_SECT_DIRTY

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-04-20 Thread Mike Pagano
commit: cd9c0faa372db55968bfed02c31984e474b928f7
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Mon Apr 20 09:42:43 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Mon Apr 20 09:42:43 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cd9c0faa

Linux patch 3.14.38

 _README  |4 +
 1038_linux-3.14.39.patch | 1100 ++
 2 files changed, 1104 insertions(+)

diff --git a/_README b/_README
index 6a3ff27..e03878f 100644
--- a/_README
+++ b/_README
@@ -194,6 +194,10 @@ Patch:  1037_linux-3.14.38.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.38
 
+Patch:  1038_linux-3.14.39.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.39
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1038_linux-3.14.39.patch b/1038_linux-3.14.39.patch
new file mode 100644
index 000..ea2030b
--- /dev/null
+++ b/1038_linux-3.14.39.patch
@@ -0,0 +1,1100 @@
+diff --git a/Makefile b/Makefile
+index f09e19d2cc4f..b40845e11b84 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 38
++SUBLEVEL = 39
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arc/kernel/signal.c b/arch/arc/kernel/signal.c
+index 7e95e1a86510..d68b410595c8 100644
+--- a/arch/arc/kernel/signal.c
 b/arch/arc/kernel/signal.c
+@@ -67,7 +67,7 @@ stash_usr_regs(struct rt_sigframe __user *sf, struct pt_regs 
*regs,
+  sigset_t *set)
+ {
+   int err;
+-  err = __copy_to_user((sf-uc.uc_mcontext.regs), regs,
++  err = __copy_to_user((sf-uc.uc_mcontext.regs.scratch), regs,
+sizeof(sf-uc.uc_mcontext.regs.scratch));
+   err |= __copy_to_user(sf-uc.uc_sigmask, set, sizeof(sigset_t));
+ 
+@@ -83,7 +83,7 @@ static int restore_usr_regs(struct pt_regs *regs, struct 
rt_sigframe __user *sf)
+   if (!err)
+   set_current_blocked(set);
+ 
+-  err |= __copy_from_user(regs, (sf-uc.uc_mcontext.regs),
++  err |= __copy_from_user(regs, (sf-uc.uc_mcontext.regs.scratch),
+   sizeof(sf-uc.uc_mcontext.regs.scratch));
+ 
+   return err;
+diff --git a/arch/x86/kernel/reboot.c b/arch/x86/kernel/reboot.c
+index c752cb43e52f..a6aa91f77654 100644
+--- a/arch/x86/kernel/reboot.c
 b/arch/x86/kernel/reboot.c
+@@ -181,6 +181,16 @@ static struct dmi_system_id __initdata reboot_dmi_table[] 
= {
+   },
+   },
+ 
++  /* ASRock */
++  {   /* Handle problems with rebooting on ASRock Q1900DC-ITX */
++  .callback = set_pci_reboot,
++  .ident = ASRock Q1900DC-ITX,
++  .matches = {
++  DMI_MATCH(DMI_BOARD_VENDOR, ASRock),
++  DMI_MATCH(DMI_BOARD_NAME, Q1900DC-ITX),
++  },
++  },
++
+   /* ASUS */
+   {   /* Handle problems with rebooting on ASUS P4S800 */
+   .callback = set_bios_reboot,
+diff --git a/drivers/acpi/processor_idle.c b/drivers/acpi/processor_idle.c
+index 17f9ec501972..fd8496a92b45 100644
+--- a/drivers/acpi/processor_idle.c
 b/drivers/acpi/processor_idle.c
+@@ -962,7 +962,7 @@ static int acpi_processor_setup_cpuidle_states(struct 
acpi_processor *pr)
+   return -EINVAL;
+ 
+   drv-safe_state_index = -1;
+-  for (i = 0; i  CPUIDLE_STATE_MAX; i++) {
++  for (i = CPUIDLE_DRIVER_STATE_START; i  CPUIDLE_STATE_MAX; i++) {
+   drv-states[i].name[0] = '\0';
+   drv-states[i].desc[0] = '\0';
+   }
+diff --git a/drivers/block/nbd.c b/drivers/block/nbd.c
+index 55298db36b2d..d18093681af2 100644
+--- a/drivers/block/nbd.c
 b/drivers/block/nbd.c
+@@ -814,10 +814,6 @@ static int __init nbd_init(void)
+   return -EINVAL;
+   }
+ 
+-  nbd_dev = kcalloc(nbds_max, sizeof(*nbd_dev), GFP_KERNEL);
+-  if (!nbd_dev)
+-  return -ENOMEM;
+-
+   part_shift = 0;
+   if (max_part  0) {
+   part_shift = fls(max_part);
+@@ -839,6 +835,10 @@ static int __init nbd_init(void)
+   if (nbds_max  1UL  (MINORBITS - part_shift))
+   return -EINVAL;
+ 
++  nbd_dev = kcalloc(nbds_max, sizeof(*nbd_dev), GFP_KERNEL);
++  if (!nbd_dev)
++  return -ENOMEM;
++
+   for (i = 0; i  nbds_max; i++) {
+   struct gendisk *disk = alloc_disk(1  part_shift);
+   if (!disk)
+diff --git a/drivers/cpuidle/cpuidle.c b/drivers/cpuidle/cpuidle.c
+index a55e68f2cfc8..e3d2052e7552 100644
+--- a/drivers/cpuidle/cpuidle.c
 b/drivers/cpuidle/cpuidle.c
+@@ -252,9 +252,6 @@ int cpuidle_enable_device(struct cpuidle_device *dev)
+   if (!dev-registered)
+   return -EINVAL;
+ 
+-  if (!dev-state_count)
+-  dev-state_count = drv-state_count;
+-
+   ret = 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-04-14 Thread Mike Pagano
commit: 1bc345b653db39a13b721cb5f68c18ee03f0dd3d
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Tue Apr 14 09:50:27 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Tue Apr 14 09:50:27 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=1bc345b6

Linux patch 3.14.38

 _README  |4 +
 1037_linux-3.14.38.patch | 1029 ++
 2 files changed, 1033 insertions(+)

diff --git a/_README b/_README
index 78d37c0..6a3ff27 100644
--- a/_README
+++ b/_README
@@ -190,6 +190,10 @@ Patch:  1036_linux-3.14.37.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.37
 
+Patch:  1037_linux-3.14.38.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.38
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1037_linux-3.14.38.patch b/1037_linux-3.14.38.patch
new file mode 100644
index 000..a7c8725
--- /dev/null
+++ b/1037_linux-3.14.38.patch
@@ -0,0 +1,1029 @@
+diff --git a/Makefile b/Makefile
+index c24acc0d34a1..f09e19d2cc4f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 37
++SUBLEVEL = 38
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm64/include/asm/mmu_context.h 
b/arch/arm64/include/asm/mmu_context.h
+index a9eee33dfa62..101a42bde728 100644
+--- a/arch/arm64/include/asm/mmu_context.h
 b/arch/arm64/include/asm/mmu_context.h
+@@ -151,6 +151,15 @@ switch_mm(struct mm_struct *prev, struct mm_struct *next,
+ {
+   unsigned int cpu = smp_processor_id();
+ 
++  /*
++   * init_mm.pgd does not contain any user mappings and it is always
++   * active for kernel addresses in TTBR1. Just set the reserved TTBR0.
++   */
++  if (next == init_mm) {
++  cpu_set_reserved_ttbr0();
++  return;
++  }
++
+   if (!cpumask_test_and_set_cpu(cpu, mm_cpumask(next)) || prev != next)
+   check_and_switch_context(next, tsk);
+ }
+diff --git a/arch/powerpc/boot/dts/fsl/pq3-etsec2-0.dtsi 
b/arch/powerpc/boot/dts/fsl/pq3-etsec2-0.dtsi
+index 1382fec9e8c5..7fcb1ac0f232 100644
+--- a/arch/powerpc/boot/dts/fsl/pq3-etsec2-0.dtsi
 b/arch/powerpc/boot/dts/fsl/pq3-etsec2-0.dtsi
+@@ -50,6 +50,7 @@ ethernet@b {
+   fsl,num_tx_queues = 0x8;
+   fsl,magic-packet;
+   local-mac-address = [ 00 00 00 00 00 00 ];
++  ranges;
+ 
+   queue-group@b {
+   #address-cells = 1;
+diff --git a/arch/powerpc/boot/dts/fsl/pq3-etsec2-1.dtsi 
b/arch/powerpc/boot/dts/fsl/pq3-etsec2-1.dtsi
+index 221cd2ea5b31..9f25427c1527 100644
+--- a/arch/powerpc/boot/dts/fsl/pq3-etsec2-1.dtsi
 b/arch/powerpc/boot/dts/fsl/pq3-etsec2-1.dtsi
+@@ -50,6 +50,7 @@ ethernet@b1000 {
+   fsl,num_tx_queues = 0x8;
+   fsl,magic-packet;
+   local-mac-address = [ 00 00 00 00 00 00 ];
++  ranges;
+ 
+   queue-group@b1000 {
+   #address-cells = 1;
+diff --git a/arch/powerpc/boot/dts/fsl/pq3-etsec2-2.dtsi 
b/arch/powerpc/boot/dts/fsl/pq3-etsec2-2.dtsi
+index 61456c317609..cd7c318ab131 100644
+--- a/arch/powerpc/boot/dts/fsl/pq3-etsec2-2.dtsi
 b/arch/powerpc/boot/dts/fsl/pq3-etsec2-2.dtsi
+@@ -49,6 +49,7 @@ ethernet@b2000 {
+   fsl,num_tx_queues = 0x8;
+   fsl,magic-packet;
+   local-mac-address = [ 00 00 00 00 00 00 ];
++  ranges;
+ 
+   queue-group@b2000 {
+   #address-cells = 1;
+diff --git a/arch/powerpc/kernel/exceptions-64s.S 
b/arch/powerpc/kernel/exceptions-64s.S
+index 38d507306a11..5193116eadc0 100644
+--- a/arch/powerpc/kernel/exceptions-64s.S
 b/arch/powerpc/kernel/exceptions-64s.S
+@@ -1422,7 +1422,7 @@ machine_check_handle_early:
+   bne 9f  /* continue in V mode if we are. */
+ 
+ 5:
+-#ifdef CONFIG_KVM_BOOK3S_64_HV
++#ifdef CONFIG_KVM_BOOK3S_64_HANDLER
+   /*
+* We are coming from kernel context. Check if we are coming from
+* guest. if yes, then we can continue. We will fall through
+diff --git a/arch/powerpc/platforms/pseries/mobility.c 
b/arch/powerpc/platforms/pseries/mobility.c
+index cde4e0a095ae..bf3829242aff 100644
+--- a/arch/powerpc/platforms/pseries/mobility.c
 b/arch/powerpc/platforms/pseries/mobility.c
+@@ -24,10 +24,10 @@
+ static struct kobject *mobility_kobj;
+ 
+ struct update_props_workarea {
+-  u32 phandle;
+-  u32 state;
+-  u64 reserved;
+-  u32 nprops;
++  __be32 phandle;
++  __be32 state;
++  __be64 reserved;
++  __be32 nprops;
+ } __packed;
+ 
+ #define NODE_ACTION_MASK  0xff00
+@@ -53,11 +53,11 @@ static int mobility_rtas_call(int token, char *buf, s32 
scope)
+   return rc;
+ }
+ 
+-static int delete_dt_node(u32 phandle)
++static int delete_dt_node(__be32 phandle)
+ {
+   struct device_node *dn;
+ 
+-  dn = of_find_node_by_phandle(phandle);
++  

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-03-28 Thread Mike Pagano
commit: c47577f94a4e4bb61a4ca6b5e1c0cc760e40151e
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Sat Mar 28 20:25:04 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Sat Mar 28 20:25:04 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c47577f9

Add check to saved_root_name for supported filesystem path naming.

 2900_dev-root-proc-mount-fix.patch | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/2900_dev-root-proc-mount-fix.patch 
b/2900_dev-root-proc-mount-fix.patch
index 4c89adf..67580b7 100644
--- a/2900_dev-root-proc-mount-fix.patch
+++ b/2900_dev-root-proc-mount-fix.patch
@@ -1,6 +1,6 @@
 a/init/do_mounts.c 2013-01-25 19:11:11.609802424 -0500
-+++ b/init/do_mounts.c 2013-01-25 19:14:20.606053568 -0500
-@@ -461,7 +461,10 @@ void __init change_floppy(char *fmt, ...
+--- a/init/do_mounts.c 2015-03-28 16:08:15.851838057 -0400
 b/init/do_mounts.c 2015-03-28 16:24:22.041828843 -0400
+@@ -484,7 +484,10 @@ void __init change_floppy(char *fmt, ...
va_start(args, fmt);
vsprintf(buf, fmt, args);
va_end(args);
@@ -12,12 +12,12 @@
if (fd = 0) {
sys_ioctl(fd, FDEJECT, 0);
sys_close(fd);
-@@ -505,7 +508,13 @@ void __init mount_root(void)
+@@ -528,7 +531,13 @@ void __init mount_root(void)
  #endif
  #ifdef CONFIG_BLOCK
create_dev(/dev/root, ROOT_DEV);
 -  mount_block_root(/dev/root, root_mountflags);
-+  if (saved_root_name[0]) {
++  if (saved_root_name[0] == '/') {
 +  create_dev(saved_root_name, ROOT_DEV);
 +  mount_block_root(saved_root_name, root_mountflags);
 +  } else {



[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-03-26 Thread Mike Pagano
commit: 867cd823118fda2e0461fd65bc88f53de4348141
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Thu Mar 26 20:51:53 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Thu Mar 26 20:51:53 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=867cd823

Linux patch 3.14.37

 _README  |4 +
 1036_linux-3.14.37.patch | 2861 ++
 2 files changed, 2865 insertions(+)

diff --git a/_README b/_README
index 66a1015..78d37c0 100644
--- a/_README
+++ b/_README
@@ -186,6 +186,10 @@ Patch:  1035_linux-3.14.36.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.36
 
+Patch:  1036_linux-3.14.37.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.37
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1036_linux-3.14.37.patch b/1036_linux-3.14.37.patch
new file mode 100644
index 000..6b928d9
--- /dev/null
+++ b/1036_linux-3.14.37.patch
@@ -0,0 +1,2861 @@
+diff --git a/Makefile b/Makefile
+index 4e6537bd8aa0..c24acc0d34a1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 36
++SUBLEVEL = 37
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/boot/dts/dra7xx-clocks.dtsi 
b/arch/arm/boot/dts/dra7xx-clocks.dtsi
+index e96da9a898ad..f2512e1d28c7 100644
+--- a/arch/arm/boot/dts/dra7xx-clocks.dtsi
 b/arch/arm/boot/dts/dra7xx-clocks.dtsi
+@@ -243,10 +243,18 @@
+   ti,invert-autoidle-bit;
+   };
+ 
++  dpll_core_byp_mux: dpll_core_byp_mux {
++  #clock-cells = 0;
++  compatible = ti,mux-clock;
++  clocks = sys_clkin1, dpll_abe_m3x2_ck;
++  ti,bit-shift = 23;
++  reg = 0x012c;
++  };
++
+   dpll_core_ck: dpll_core_ck {
+   #clock-cells = 0;
+   compatible = ti,omap4-dpll-core-clock;
+-  clocks = sys_clkin1, dpll_abe_m3x2_ck;
++  clocks = sys_clkin1, dpll_core_byp_mux;
+   reg = 0x0120, 0x0124, 0x012c, 0x0128;
+   };
+ 
+@@ -309,10 +317,18 @@
+   clock-div = 1;
+   };
+ 
++  dpll_dsp_byp_mux: dpll_dsp_byp_mux {
++  #clock-cells = 0;
++  compatible = ti,mux-clock;
++  clocks = sys_clkin1, dsp_dpll_hs_clk_div;
++  ti,bit-shift = 23;
++  reg = 0x0240;
++  };
++
+   dpll_dsp_ck: dpll_dsp_ck {
+   #clock-cells = 0;
+   compatible = ti,omap4-dpll-clock;
+-  clocks = sys_clkin1, dsp_dpll_hs_clk_div;
++  clocks = sys_clkin1, dpll_dsp_byp_mux;
+   reg = 0x0234, 0x0238, 0x0240, 0x023c;
+   };
+ 
+@@ -335,10 +351,18 @@
+   clock-div = 1;
+   };
+ 
++  dpll_iva_byp_mux: dpll_iva_byp_mux {
++  #clock-cells = 0;
++  compatible = ti,mux-clock;
++  clocks = sys_clkin1, iva_dpll_hs_clk_div;
++  ti,bit-shift = 23;
++  reg = 0x01ac;
++  };
++
+   dpll_iva_ck: dpll_iva_ck {
+   #clock-cells = 0;
+   compatible = ti,omap4-dpll-clock;
+-  clocks = sys_clkin1, iva_dpll_hs_clk_div;
++  clocks = sys_clkin1, dpll_iva_byp_mux;
+   reg = 0x01a0, 0x01a4, 0x01ac, 0x01a8;
+   };
+ 
+@@ -361,10 +385,18 @@
+   clock-div = 1;
+   };
+ 
++  dpll_gpu_byp_mux: dpll_gpu_byp_mux {
++  #clock-cells = 0;
++  compatible = ti,mux-clock;
++  clocks = sys_clkin1, dpll_abe_m3x2_ck;
++  ti,bit-shift = 23;
++  reg = 0x02e4;
++  };
++
+   dpll_gpu_ck: dpll_gpu_ck {
+   #clock-cells = 0;
+   compatible = ti,omap4-dpll-clock;
+-  clocks = sys_clkin1, dpll_abe_m3x2_ck;
++  clocks = sys_clkin1, dpll_gpu_byp_mux;
+   reg = 0x02d8, 0x02dc, 0x02e4, 0x02e0;
+   };
+ 
+@@ -398,10 +430,18 @@
+   clock-div = 1;
+   };
+ 
++  dpll_ddr_byp_mux: dpll_ddr_byp_mux {
++  #clock-cells = 0;
++  compatible = ti,mux-clock;
++  clocks = sys_clkin1, dpll_abe_m3x2_ck;
++  ti,bit-shift = 23;
++  reg = 0x021c;
++  };
++
+   dpll_ddr_ck: dpll_ddr_ck {
+   #clock-cells = 0;
+   compatible = ti,omap4-dpll-clock;
+-  clocks = sys_clkin1, dpll_abe_m3x2_ck;
++  clocks = sys_clkin1, dpll_ddr_byp_mux;
+   reg = 0x0210, 0x0214, 0x021c, 0x0218;
+   };
+ 
+@@ -416,10 +456,18 @@
+   ti,invert-autoidle-bit;
+   };
+ 
++  dpll_gmac_byp_mux: dpll_gmac_byp_mux {
++  #clock-cells = 0;
++  compatible = ti,mux-clock;
++  clocks = sys_clkin1, dpll_abe_m3x2_ck;
++  ti,bit-shift = 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-03-19 Thread Mike Pagano
commit: e08a74ee61a711c59997b2bb8cc79fec33ca3c25
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Thu Mar 19 12:42:21 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Thu Mar 19 12:42:21 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e08a74ee

Linux patch 3.14.36

 _README  |4 +
 1035_linux-3.14.36.patch | 3477 ++
 2 files changed, 3481 insertions(+)

diff --git a/_README b/_README
index a9fbb65..66a1015 100644
--- a/_README
+++ b/_README
@@ -182,6 +182,10 @@ Patch:  1034_linux-3.14.35.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.35
 
+Patch:  1035_linux-3.14.36.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.36
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1035_linux-3.14.36.patch b/1035_linux-3.14.36.patch
new file mode 100644
index 000..ea99fa6
--- /dev/null
+++ b/1035_linux-3.14.36.patch
@@ -0,0 +1,3477 @@
+diff --git a/Makefile b/Makefile
+index 9720e863c06f..4e6537bd8aa0 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 35
++SUBLEVEL = 36
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arc/include/asm/processor.h 
b/arch/arc/include/asm/processor.h
+index 15334ab66b56..fb95aa807215 100644
+--- a/arch/arc/include/asm/processor.h
 b/arch/arc/include/asm/processor.h
+@@ -69,18 +69,19 @@ unsigned long thread_saved_pc(struct task_struct *t);
+ #define release_segments(mm)do { } while (0)
+ 
+ #define KSTK_EIP(tsk)   (task_pt_regs(tsk)-ret)
++#define KSTK_ESP(tsk)   (task_pt_regs(tsk)-sp)
+ 
+ /*
+  * Where abouts of Task's sp, fp, blink when it was last seen in kernel mode.
+  * Look in process.c for details of kernel stack layout
+  */
+-#define KSTK_ESP(tsk)   (tsk-thread.ksp)
++#define TSK_K_ESP(tsk)(tsk-thread.ksp)
+ 
+-#define KSTK_REG(tsk, off)(*((unsigned int *)(KSTK_ESP(tsk) + \
++#define TSK_K_REG(tsk, off)   (*((unsigned int *)(TSK_K_ESP(tsk) + \
+   sizeof(struct callee_regs) + off)))
+ 
+-#define KSTK_BLINK(tsk) KSTK_REG(tsk, 4)
+-#define KSTK_FP(tsk)KSTK_REG(tsk, 0)
++#define TSK_K_BLINK(tsk)  TSK_K_REG(tsk, 4)
++#define TSK_K_FP(tsk) TSK_K_REG(tsk, 0)
+ 
+ /*
+  * Do necessary setup to start up a newly executed thread.
+diff --git a/arch/arc/kernel/stacktrace.c b/arch/arc/kernel/stacktrace.c
+index 9ce47cfe2303..fb98769b6a98 100644
+--- a/arch/arc/kernel/stacktrace.c
 b/arch/arc/kernel/stacktrace.c
+@@ -64,9 +64,9 @@ static void seed_unwind_frame_info(struct task_struct *tsk,
+ 
+   frame_info-task = tsk;
+ 
+-  frame_info-regs.r27 = KSTK_FP(tsk);
+-  frame_info-regs.r28 = KSTK_ESP(tsk);
+-  frame_info-regs.r31 = KSTK_BLINK(tsk);
++  frame_info-regs.r27 = TSK_K_FP(tsk);
++  frame_info-regs.r28 = TSK_K_ESP(tsk);
++  frame_info-regs.r31 = TSK_K_BLINK(tsk);
+   frame_info-regs.r63 = (unsigned int)__switch_to;
+ 
+   /* In the prologue of __switch_to, first FP is saved on stack
+diff --git a/arch/mips/kvm/trace.h b/arch/mips/kvm/trace.h
+index bc9e0f406c08..e51621e36152 100644
+--- a/arch/mips/kvm/trace.h
 b/arch/mips/kvm/trace.h
+@@ -26,18 +26,18 @@ TRACE_EVENT(kvm_exit,
+   TP_PROTO(struct kvm_vcpu *vcpu, unsigned int reason),
+   TP_ARGS(vcpu, reason),
+   TP_STRUCT__entry(
+-  __field(struct kvm_vcpu *, vcpu)
++  __field(unsigned long, pc)
+   __field(unsigned int, reason)
+   ),
+ 
+   TP_fast_assign(
+-  __entry-vcpu = vcpu;
++  __entry-pc = vcpu-arch.pc;
+   __entry-reason = reason;
+   ),
+ 
+   TP_printk([%s]PC: 0x%08lx,
+ kvm_mips_exit_types_str[__entry-reason],
+-__entry-vcpu-arch.pc)
++__entry-pc)
+ );
+ 
+ #endif /* _TRACE_KVM_H */
+diff --git a/arch/x86/kernel/entry_64.S b/arch/x86/kernel/entry_64.S
+index 02553d6d183d..06469ee0f26e 100644
+--- a/arch/x86/kernel/entry_64.S
 b/arch/x86/kernel/entry_64.S
+@@ -542,11 +542,14 @@ ENTRY(ret_from_fork)
+   testl $3, CS-ARGOFFSET(%rsp)# from kernel_thread?
+   jz   1f
+ 
+-  testl $_TIF_IA32, TI_flags(%rcx)# 32-bit compat task needs IRET
+-  jnz  int_ret_from_sys_call
+-
+-  RESTORE_TOP_OF_STACK %rdi, -ARGOFFSET
+-  jmp ret_from_sys_call   # go to the SYSRET fastpath
++  /*
++   * By the time we get here, we have no idea whether our pt_regs,
++   * ti flags, and ti status came from the 64-bit SYSCALL fast path,
++   * the slow path, or one of the ia32entry paths.
++   * 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-03-07 Thread Mike Pagano
commit: b09eb66c00b25d8cdef9b7937b9ff3a7a9b14015
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Sat Mar  7 14:45:32 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Sat Mar  7 14:45:32 2015 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b09eb66c

Linux patch 3.14.35.

 _README  |4 +
 1034_linux-3.14.35.patch | 2036 ++
 2 files changed, 2040 insertions(+)

diff --git a/_README b/_README
index d3da345..a9fbb65 100644
--- a/_README
+++ b/_README
@@ -178,6 +178,10 @@ Patch:  1033_linux-3.14.34.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.34
 
+Patch:  1034_linux-3.14.35.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.35
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1034_linux-3.14.35.patch b/1034_linux-3.14.35.patch
new file mode 100644
index 000..e8a6189
--- /dev/null
+++ b/1034_linux-3.14.35.patch
@@ -0,0 +1,2036 @@
+diff --git a/Makefile b/Makefile
+index 54434817f2a4..9720e863c06f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 34
++SUBLEVEL = 35
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arc/include/asm/pgtable.h b/arch/arc/include/asm/pgtable.h
+index 6b0b7f7ef783..7670f33b9ce2 100644
+--- a/arch/arc/include/asm/pgtable.h
 b/arch/arc/include/asm/pgtable.h
+@@ -259,7 +259,8 @@ static inline void pmd_set(pmd_t *pmdp, pte_t *ptep)
+ #define pmd_clear(xp) do { pmd_val(*(xp)) = 0; } while (0)
+ 
+ #define pte_page(x) (mem_map + \
+-  (unsigned long)(((pte_val(x) - PAGE_OFFSET)  PAGE_SHIFT)))
++  (unsigned long)(((pte_val(x) - CONFIG_LINUX_LINK_BASE)  \
++  PAGE_SHIFT)))
+ 
+ #define mk_pte(page, pgprot)  \
+ ({\
+diff --git a/arch/arm/boot/dts/am335x-bone-common.dtsi 
b/arch/arm/boot/dts/am335x-bone-common.dtsi
+index 2e7d932887b5..b3eff40188c6 100644
+--- a/arch/arm/boot/dts/am335x-bone-common.dtsi
 b/arch/arm/boot/dts/am335x-bone-common.dtsi
+@@ -197,6 +197,7 @@
+ 
+   usb@47401000 {
+   status = okay;
++  dr_mode = peripheral;
+   };
+ 
+   usb@47401800 {
+diff --git a/arch/arm/boot/dts/tegra20.dtsi b/arch/arm/boot/dts/tegra20.dtsi
+index 48d2a7f4d0c0..ce978bc5b6d4 100644
+--- a/arch/arm/boot/dts/tegra20.dtsi
 b/arch/arm/boot/dts/tegra20.dtsi
+@@ -76,9 +76,9 @@
+   reset-names = 2d;
+   };
+ 
+-  gr3d@5414 {
++  gr3d@5418 {
+   compatible = nvidia,tegra20-gr3d;
+-  reg = 0x5414 0x0004;
++  reg = 0x5418 0x0004;
+   clocks = tegra_car TEGRA20_CLK_GR3D;
+   resets = tegra_car 24;
+   reset-names = 3d;
+@@ -138,9 +138,9 @@
+   status = disabled;
+   };
+ 
+-  dsi@542c {
++  dsi@5430 {
+   compatible = nvidia,tegra20-dsi;
+-  reg = 0x542c 0x0004;
++  reg = 0x5430 0x0004;
+   clocks = tegra_car TEGRA20_CLK_DSI;
+   resets = tegra_car 48;
+   reset-names = dsi;
+diff --git a/arch/arm/mach-omap2/omap_hwmod_7xx_data.c 
b/arch/arm/mach-omap2/omap_hwmod_7xx_data.c
+index 2e35ff99f60e..d3ac4c634624 100644
+--- a/arch/arm/mach-omap2/omap_hwmod_7xx_data.c
 b/arch/arm/mach-omap2/omap_hwmod_7xx_data.c
+@@ -1669,7 +1669,7 @@ static struct omap_hwmod dra7xx_uart3_hwmod = {
+   .class  = dra7xx_uart_hwmod_class,
+   .clkdm_name = l4per_clkdm,
+   .main_clk   = uart3_gfclk_mux,
+-  .flags  = HWMOD_SWSUP_SIDLE_ACT,
++  .flags  = HWMOD_SWSUP_SIDLE_ACT | DEBUG_OMAP4UART3_FLAGS,
+   .prcm = {
+   .omap4 = {
+   .clkctrl_offs = DRA7XX_CM_L4PER_UART3_CLKCTRL_OFFSET,
+diff --git a/arch/arm/mach-pxa/corgi.c b/arch/arm/mach-pxa/corgi.c
+index f162f1b77cd2..82fd9dd17ed1 100644
+--- a/arch/arm/mach-pxa/corgi.c
 b/arch/arm/mach-pxa/corgi.c
+@@ -26,6 +26,7 @@
+ #include linux/i2c.h
+ #include linux/i2c/pxa-i2c.h
+ #include linux/io.h
++#include linux/regulator/machine.h
+ #include linux/spi/spi.h
+ #include linux/spi/ads7846.h
+ #include linux/spi/corgi_lcd.h
+@@ -711,6 +712,8 @@ static void __init corgi_init(void)
+   sharpsl_nand_partitions[1].size = 53 * 1024 * 1024;
+ 
+   platform_add_devices(devices, ARRAY_SIZE(devices));
++
++  regulator_has_full_constraints();
+ }
+ 
+ static void __init fixup_corgi(struct tag *tags, char **cmdline,
+diff 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-02-27 Thread Mike Pagano
commit: 139855393b70361c6cb1f083f88f25429cbb2b29
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Fri Feb 27 14:34:32 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Fri Feb 27 14:34:32 2015 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=13985539

Linux patch 3.14.34

---
 _README  |   4 +
 1033_linux-3.14.34.patch | 584 +++
 2 files changed, 588 insertions(+)

diff --git a/_README b/_README
index 8edb1bc..d3da345 100644
--- a/_README
+++ b/_README
@@ -174,6 +174,10 @@ Patch:  1032_linux-3.14.33.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.33
 
+Patch:  1033_linux-3.14.34.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.34
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1033_linux-3.14.34.patch b/1033_linux-3.14.34.patch
new file mode 100644
index 000..6db62b2
--- /dev/null
+++ b/1033_linux-3.14.34.patch
@@ -0,0 +1,584 @@
+diff --git a/Makefile b/Makefile
+index b0963ca2895d..54434817f2a4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 33
++SUBLEVEL = 34
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/drivers/media/rc/ir-lirc-codec.c 
b/drivers/media/rc/ir-lirc-codec.c
+index ed2c8a1ed8ca..98893a8332c7 100644
+--- a/drivers/media/rc/ir-lirc-codec.c
 b/drivers/media/rc/ir-lirc-codec.c
+@@ -42,11 +42,17 @@ static int ir_lirc_decode(struct rc_dev *dev, struct 
ir_raw_event ev)
+   return -EINVAL;
+ 
+   /* Packet start */
+-  if (ev.reset)
+-  return 0;
++  if (ev.reset) {
++  /* Userspace expects a long space event before the start of
++   * the signal to use as a sync.  This may be done with repeat
++   * packets and normal samples.  But if a reset has been sent
++   * then we assume that a long time has passed, so we send a
++   * space with the maximum time value. */
++  sample = LIRC_SPACE(LIRC_VALUE_MASK);
++  IR_dprintk(2, delivering reset sync space to lirc_dev\n);
+ 
+   /* Carrier reports */
+-  if (ev.carrier_report) {
++  } else if (ev.carrier_report) {
+   sample = LIRC_FREQUENCY(ev.carrier);
+   IR_dprintk(2, carrier report (freq: %d)\n, sample);
+ 
+diff --git a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c 
b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c
+index afa4a1f63270..a830d42e3d9b 100644
+--- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c
 b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c
+@@ -3131,7 +3131,7 @@ static int bnx2x_poll(struct napi_struct *napi, int 
budget)
+   }
+ #endif
+   if (!bnx2x_fp_lock_napi(fp))
+-  return work_done;
++  return budget;
+ 
+   for_each_cos_in_tx_queue(fp, cos)
+   if (bnx2x_tx_queue_has_work(fp-txdata_ptr[cos]))
+diff --git a/drivers/net/ethernet/qlogic/netxen/netxen_nic_main.c 
b/drivers/net/ethernet/qlogic/netxen/netxen_nic_main.c
+index 70849dea32b1..5fa076fd439e 100644
+--- a/drivers/net/ethernet/qlogic/netxen/netxen_nic_main.c
 b/drivers/net/ethernet/qlogic/netxen/netxen_nic_main.c
+@@ -2390,7 +2390,10 @@ static int netxen_nic_poll(struct napi_struct *napi, 
int budget)
+ 
+   work_done = netxen_process_rcv_ring(sds_ring, budget);
+ 
+-  if ((work_done  budget)  tx_complete) {
++  if (!tx_complete)
++  work_done = budget;
++
++  if (work_done  budget) {
+   napi_complete(sds_ring-napi);
+   if (test_bit(__NX_DEV_UP, adapter-state))
+   netxen_nic_enable_int(sds_ring);
+diff --git a/drivers/net/ppp/ppp_deflate.c b/drivers/net/ppp/ppp_deflate.c
+index 602c625d95d5..b5edc7f96a39 100644
+--- a/drivers/net/ppp/ppp_deflate.c
 b/drivers/net/ppp/ppp_deflate.c
+@@ -246,7 +246,7 @@ static int z_compress(void *arg, unsigned char *rptr, 
unsigned char *obuf,
+   /*
+* See if we managed to reduce the size of the packet.
+*/
+-  if (olen  isize) {
++  if (olen  isize  olen = osize) {
+   state-stats.comp_bytes += olen;
+   state-stats.comp_packets++;
+   } else {
+diff --git a/include/net/ip.h b/include/net/ip.h
+index 937f19681426..3446cdd29608 100644
+--- a/include/net/ip.h
 b/include/net/ip.h
+@@ -38,11 +38,12 @@ struct inet_skb_parm {
+   struct ip_options   opt;/* Compiled IP options  
*/
+   unsigned char   flags;
+ 
+-#define IPSKB_FORWARDED   1
+-#define IPSKB_XFRM_TUNNEL_SIZE2
+-#define IPSKB_XFRM_TRANSFORMED4
+-#define IPSKB_FRAG_COMPLETE   8
+-#define IPSKB_REROUTED16
++#define IPSKB_FORWARDED   

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-02-14 Thread Mike Pagano
commit: 847ea404f9f5c4ea1222185fe0b9503ee8300318
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Sat Feb 14 21:11:53 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Sat Feb 14 21:11:53 2015 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=847ea404

Enable link security restrictions by default

---
 _README|  4 
 ...ble-link-security-restrictions-by-default.patch | 22 ++
 2 files changed, 26 insertions(+)

diff --git a/_README b/_README
index dcaab33..8edb1bc 100644
--- a/_README
+++ b/_README
@@ -178,6 +178,10 @@ Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.
 
+Patch:  1510_fs-enable-link-security-restrictions-by-default.patch
+From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
+Desc:   Enable link security restrictions by default
+
 Patch:  1700_enable-thinkpad-micled.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=449248
 Desc:   Enable mic mute led in thinkpads

diff --git a/1510_fs-enable-link-security-restrictions-by-default.patch 
b/1510_fs-enable-link-security-restrictions-by-default.patch
new file mode 100644
index 000..639fb3c
--- /dev/null
+++ b/1510_fs-enable-link-security-restrictions-by-default.patch
@@ -0,0 +1,22 @@
+From: Ben Hutchings b...@decadent.org.uk
+Subject: fs: Enable link security restrictions by default
+Date: Fri, 02 Nov 2012 05:32:06 +
+Bug-Debian: https://bugs.debian.org/609455
+Forwarded: not-needed
+
+This reverts commit 561ec64ae67ef25cac8d72bb9c4bfc955edfd415
+('VFS: don't do protected {sym,hard}links by default').
+
+--- a/fs/namei.c
 b/fs/namei.c
+@@ -651,8 +651,8 @@ static inline void put_link(struct namei
+   path_put(link);
+ }
+ 
+-int sysctl_protected_symlinks __read_mostly = 0;
+-int sysctl_protected_hardlinks __read_mostly = 0;
++int sysctl_protected_symlinks __read_mostly = 1;
++int sysctl_protected_hardlinks __read_mostly = 1;
+ 
+ /**
+  * may_follow_link - Check symlink following for unsafe situations



[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-02-11 Thread Mike Pagano
commit: b14bb3b1ea333a10c6c9b3f7a587566df6991f06
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Wed Feb 11 15:16:28 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Wed Feb 11 15:16:28 2015 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=b14bb3b1

Linux patch 3.14.33

---
 _README  |   4 +
 1032_linux-3.14.33.patch | 942 +++
 2 files changed, 946 insertions(+)

diff --git a/_README b/_README
index 04f7bef..dcaab33 100644
--- a/_README
+++ b/_README
@@ -170,6 +170,10 @@ Patch:  1031_linux-3.14.32.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.32
 
+Patch:  1032_linux-3.14.33.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.33
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1032_linux-3.14.33.patch b/1032_linux-3.14.33.patch
new file mode 100644
index 000..6d2d1f2
--- /dev/null
+++ b/1032_linux-3.14.33.patch
@@ -0,0 +1,942 @@
+diff --git a/Makefile b/Makefile
+index 00fffa3f2310..b0963ca2895d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 32
++SUBLEVEL = 33
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/mm/context.c b/arch/arm/mm/context.c
+index 6eb97b3a7481..4370933f16cd 100644
+--- a/arch/arm/mm/context.c
 b/arch/arm/mm/context.c
+@@ -144,21 +144,17 @@ static void flush_context(unsigned int cpu)
+   /* Update the list of reserved ASIDs and the ASID bitmap. */
+   bitmap_clear(asid_map, 0, NUM_USER_ASIDS);
+   for_each_possible_cpu(i) {
+-  if (i == cpu) {
+-  asid = 0;
+-  } else {
+-  asid = atomic64_xchg(per_cpu(active_asids, i), 0);
+-  /*
+-   * If this CPU has already been through a
+-   * rollover, but hasn't run another task in
+-   * the meantime, we must preserve its reserved
+-   * ASID, as this is the only trace we have of
+-   * the process it is still running.
+-   */
+-  if (asid == 0)
+-  asid = per_cpu(reserved_asids, i);
+-  __set_bit(asid  ~ASID_MASK, asid_map);
+-  }
++  asid = atomic64_xchg(per_cpu(active_asids, i), 0);
++  /*
++   * If this CPU has already been through a
++   * rollover, but hasn't run another task in
++   * the meantime, we must preserve its reserved
++   * ASID, as this is the only trace we have of
++   * the process it is still running.
++   */
++  if (asid == 0)
++  asid = per_cpu(reserved_asids, i);
++  __set_bit(asid  ~ASID_MASK, asid_map);
+   per_cpu(reserved_asids, i) = asid;
+   }
+ 
+diff --git a/arch/arm64/include/asm/cputype.h 
b/arch/arm64/include/asm/cputype.h
+index c404fb0df3a6..64bc6c6efc6f 100644
+--- a/arch/arm64/include/asm/cputype.h
 b/arch/arm64/include/asm/cputype.h
+@@ -77,6 +77,8 @@ static inline u32 __attribute_const__ 
read_cpuid_cachetype(void)
+   return read_cpuid(CTR_EL0);
+ }
+ 
++void cpuinfo_store_cpu(void);
++
+ #endif /* __ASSEMBLY__ */
+ 
+ #endif
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index 071c3822442b..1e01d80a1165 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -41,6 +41,7 @@
+ #include linux/memblock.h
+ #include linux/of_fdt.h
+ #include linux/of_platform.h
++#include linux/personality.h
+ 
+ #include asm/cputype.h
+ #include asm/elf.h
+@@ -73,7 +74,6 @@ unsigned int compat_elf_hwcap __read_mostly = 
COMPAT_ELF_HWCAP_DEFAULT;
+ #endif
+ 
+ static const char *cpu_name;
+-static const char *machine_name;
+ phys_addr_t __fdt_pointer __initdata;
+ 
+ /*
+@@ -193,6 +193,19 @@ static void __init smp_build_mpidr_hash(void)
+ }
+ #endif
+ 
++struct cpuinfo_arm64 {
++  struct cpu  cpu;
++  u32 reg_midr;
++};
++
++static DEFINE_PER_CPU(struct cpuinfo_arm64, cpu_data);
++
++void cpuinfo_store_cpu(void)
++{
++  struct cpuinfo_arm64 *info = this_cpu_ptr(cpu_data);
++  info-reg_midr = read_cpuid_id();
++}
++
+ static void __init setup_processor(void)
+ {
+   struct cpu_info *cpu_info;
+@@ -213,6 +226,8 @@ static void __init setup_processor(void)
+   sprintf(init_utsname()-machine, ELF_PLATFORM);
+   elf_hwcap = 0;
+ 
++  cpuinfo_store_cpu();
++
+   /*
+* ID_AA64ISAR0_EL1 contains 4-bit wide signed feature blocks.
+* The blocks we test below represent incremental functionality
+@@ -257,8 +272,6 @@ static void __init setup_machine_fdt(phys_addr_t dt_phys)
+   while (true)
+   

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-02-06 Thread Mike Pagano
commit: b4ce9ca77ea63e1f533b5ecfe8a938534f86f934
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Sat Feb  7 01:17:01 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Sat Feb  7 01:17:01 2015 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=b4ce9ca7

Linux patch 3.14.32

---
 _README  |4 +
 1031_linux-3.14.32.patch | 1098 ++
 2 files changed, 1102 insertions(+)

diff --git a/_README b/_README
index 18e35f0..04f7bef 100644
--- a/_README
+++ b/_README
@@ -166,6 +166,10 @@ Patch:  1030_linux-3.14.31.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.31
 
+Patch:  1031_linux-3.14.32.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.32
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1031_linux-3.14.32.patch b/1031_linux-3.14.32.patch
new file mode 100644
index 000..cca57f3
--- /dev/null
+++ b/1031_linux-3.14.32.patch
@@ -0,0 +1,1098 @@
+diff --git a/Makefile b/Makefile
+index 5abf670c6651..00fffa3f2310 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 31
++SUBLEVEL = 32
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/mm/dma-mapping.c b/arch/arm/mm/dma-mapping.c
+index 11b3914660d2..42f2fb8c5a00 100644
+--- a/arch/arm/mm/dma-mapping.c
 b/arch/arm/mm/dma-mapping.c
+@@ -464,12 +464,21 @@ void __init dma_contiguous_remap(void)
+   map.type = MT_MEMORY_DMA_READY;
+ 
+   /*
+-   * Clear previous low-memory mapping
++   * Clear previous low-memory mapping to ensure that the
++   * TLB does not see any conflicting entries, then flush
++   * the TLB of the old entries before creating new mappings.
++   *
++   * This ensures that any speculatively loaded TLB entries
++   * (even though they may be rare) can not cause any problems,
++   * and ensures that this code is architecturally compliant.
+*/
+   for (addr = __phys_to_virt(start); addr  __phys_to_virt(end);
+addr += PMD_SIZE)
+   pmd_clear(pmd_off_k(addr));
+ 
++  flush_tlb_kernel_range(__phys_to_virt(start),
++ __phys_to_virt(end));
++
+   iotable_init(map, 1);
+   }
+ }
+diff --git a/arch/powerpc/xmon/xmon.c b/arch/powerpc/xmon/xmon.c
+index bc5fbc201bcb..f89389f634d7 100644
+--- a/arch/powerpc/xmon/xmon.c
 b/arch/powerpc/xmon/xmon.c
+@@ -288,6 +288,7 @@ static inline void disable_surveillance(void)
+   args.token = rtas_token(set-indicator);
+   if (args.token == RTAS_UNKNOWN_SERVICE)
+   return;
++  args.token = cpu_to_be32(args.token);
+   args.nargs = cpu_to_be32(3);
+   args.nret = cpu_to_be32(1);
+   args.rets = args.args[3];
+diff --git a/arch/x86/boot/compressed/Makefile 
b/arch/x86/boot/compressed/Makefile
+index b5bb49866bcc..67e9f5cc91ed 100644
+--- a/arch/x86/boot/compressed/Makefile
 b/arch/x86/boot/compressed/Makefile
+@@ -76,7 +76,7 @@ suffix-$(CONFIG_KERNEL_LZO)  := lzo
+ suffix-$(CONFIG_KERNEL_LZ4)   := lz4
+ 
+ RUN_SIZE = $(shell $(OBJDUMP) -h vmlinux | \
+-   perl $(srctree)/arch/x86/tools/calc_run_size.pl)
++   $(CONFIG_SHELL) $(srctree)/arch/x86/tools/calc_run_size.sh)
+ quiet_cmd_mkpiggy = MKPIGGY $@
+   cmd_mkpiggy = $(obj)/mkpiggy $ $(RUN_SIZE)  $@ || ( rm -f $@ ; false )
+ 
+diff --git a/arch/x86/tools/calc_run_size.pl b/arch/x86/tools/calc_run_size.pl
+deleted file mode 100644
+index 23210baade2d..
+--- a/arch/x86/tools/calc_run_size.pl
 /dev/null
+@@ -1,39 +0,0 @@
+-#!/usr/bin/perl
+-#
+-# Calculate the amount of space needed to run the kernel, including room for
+-# the .bss and .brk sections.
+-#
+-# Usage:
+-# objdump -h a.out | perl calc_run_size.pl
+-use strict;
+-
+-my $mem_size = 0;
+-my $file_offset = 0;
+-
+-my $sections= *[0-9]+ \.(?:bss|brk) +;
+-while () {
+-  if (/^$sections([0-9a-f]+) +(?:[0-9a-f]+ +){2}([0-9a-f]+)/) {
+-  my $size = hex($1);
+-  my $offset = hex($2);
+-  $mem_size += $size;
+-  if ($file_offset == 0) {
+-  $file_offset = $offset;
+-  } elsif ($file_offset != $offset) {
+-  # BFD linker shows the same file offset in ELF.
+-  # Gold linker shows them as consecutive.
+-  next if ($file_offset + $mem_size == $offset + $size);
+-
+-  printf STDERR file_offset: 0x%lx\n, $file_offset;
+-  printf STDERR mem_size: 0x%lx\n, $mem_size;
+-  printf STDERR offset: 0x%lx\n, $offset;
+-  printf STDERR size: 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-01-28 Thread Anthony G. Basile
commit: 3196539dfd6fe91ac6a7484283886fe5ba47e8d6
Author: Anthony G. Basile blueness AT gentoo DOT org
AuthorDate: Wed Jan 28 22:18:51 2015 +
Commit: Anthony G. Basile blueness AT gentoo DOT org
CommitDate: Wed Jan 28 22:18:51 2015 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=3196539d

Fix _README

---
 _README | 4 
 1 file changed, 4 insertions(+)

diff --git a/_README b/_README
index fa48e74..77ab211 100644
--- a/_README
+++ b/_README
@@ -158,6 +158,10 @@ Patch:  1028_linux-3.14.29.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.29
 
+Patch:  1029_linux-3.14.30.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.30
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.



[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-01-28 Thread Anthony G. Basile
commit: b821cf4a2c525cf4101fdd015272504def813009
Author: Anthony G. Basile blueness AT gentoo DOT org
AuthorDate: Wed Jan 28 22:02:56 2015 +
Commit: Anthony G. Basile blueness AT gentoo DOT org
CommitDate: Wed Jan 28 22:02:56 2015 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=b821cf4a

Linux patch 3.14.30

---
 1029_linux-3.14.30.patch | 4387 ++
 1 file changed, 4387 insertions(+)

diff --git a/1029_linux-3.14.30.patch b/1029_linux-3.14.30.patch
new file mode 100644
index 000..c5db3c7
--- /dev/null
+++ b/1029_linux-3.14.30.patch
@@ -0,0 +1,4387 @@
+diff --git a/Documentation/kernel-parameters.txt 
b/Documentation/kernel-parameters.txt
+index 7116fda7077f..5d91ba1606bb 100644
+--- a/Documentation/kernel-parameters.txt
 b/Documentation/kernel-parameters.txt
+@@ -1172,6 +1172,7 @@ bytes respectively. Such letter suffixes can also be 
entirely omitted.
+   i8042.notimeout [HW] Ignore timeout condition signalled by controller
+   i8042.reset [HW] Reset the controller during init and cleanup
+   i8042.unlock[HW] Unlock (ignore) the keylock
++  i8042.kbdreset  [HW] Reset device connected to KBD port
+ 
+   i810=   [HW,DRM]
+ 
+diff --git a/Makefile b/Makefile
+index 7aff64ee4fb6..5b94752a85e3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 29
++SUBLEVEL = 30
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arc/boot/dts/nsimosci.dts b/arch/arc/boot/dts/nsimosci.dts
+index 398064cef746..4c169d825415 100644
+--- a/arch/arc/boot/dts/nsimosci.dts
 b/arch/arc/boot/dts/nsimosci.dts
+@@ -20,7 +20,7 @@
+   /* this is for console on PGU */
+   /* bootargs = console=tty0 consoleblank=0; */
+   /* this is for console on serial */
+-  bootargs = earlycon=uart8250,mmio32,0xc000,115200n8 
console=tty0 console=ttyS0,115200n8 consoleblank=0 debug;
++  bootargs = earlycon=uart8250,mmio32,0xf000,115200n8 
console=tty0 console=ttyS0,115200n8 consoleblank=0 debug;
+   };
+ 
+   aliases {
+@@ -46,9 +46,9 @@
+   #interrupt-cells = 1;
+   };
+ 
+-  uart0: serial@c000 {
++  uart0: serial@f000 {
+   compatible = ns8250;
+-  reg = 0xc000 0x2000;
++  reg = 0xf000 0x2000;
+   interrupts = 11;
+   clock-frequency = 3686400;
+   baud = 115200;
+@@ -57,21 +57,21 @@
+   no-loopback-test = 1;
+   };
+ 
+-  pgu0: pgu@c900 {
++  pgu0: pgu@f900 {
+   compatible = snps,arcpgufb;
+-  reg = 0xc900 0x400;
++  reg = 0xf900 0x400;
+   };
+ 
+-  ps2: ps2@c9001000 {
++  ps2: ps2@f9001000 {
+   compatible = snps,arc_ps2;
+-  reg = 0xc9000400 0x14;
++  reg = 0xf9000400 0x14;
+   interrupts = 13;
+   interrupt-names = arc_ps2_irq;
+   };
+ 
+-  eth0: ethernet@c0003000 {
++  eth0: ethernet@f0003000 {
+   compatible = snps,oscilan;
+-  reg = 0xc0003000 0x44;
++  reg = 0xf0003000 0x44;
+   interrupts = 7, 8;
+   interrupt-names = rx, tx;
+   };
+diff --git a/arch/arc/include/asm/linkage.h b/arch/arc/include/asm/linkage.h
+index 66ee5527aefc..5faad17118b4 100644
+--- a/arch/arc/include/asm/linkage.h
 b/arch/arc/include/asm/linkage.h
+@@ -13,20 +13,6 @@
+ 
+ #define ASM_NL `  /* use '`' to mark new line in macro */
+ 
+-/* Can't use the ENTRY macro in linux/linkage.h
+- * gas considers ';' as comment vs. newline
+- */
+-.macro ARC_ENTRY name
+-  .global \name
+-  .align 4
+-  \name:
+-.endm
+-
+-.macro ARC_EXIT name
+-#define ASM_PREV_SYM_ADDR(name)  .-##name
+-  .size \ name, ASM_PREV_SYM_ADDR(\name)
+-.endm
+-
+ /* annotation for data we want in DCCM - if enabled in .config */
+ .macro ARCFP_DATA nm
+ #ifdef CONFIG_ARC_HAS_DCCM
+diff --git a/arch/arc/kernel/ctx_sw_asm.S b/arch/arc/kernel/ctx_sw_asm.S
+index 65690e7fcc8c..2ff0347a2fd7 100644
+--- a/arch/arc/kernel/ctx_sw_asm.S
 b/arch/arc/kernel/ctx_sw_asm.S
+@@ -62,4 +62,4 @@ __switch_to:
+   ld.ab   blink, [sp, 4]
+   j   [blink]
+ 
+-ARC_EXIT __switch_to
++END(__switch_to)
+diff --git a/arch/arc/kernel/entry.S b/arch/arc/kernel/entry.S
+index 6e8f83a32522..29b82adbf0b4 100644
+--- a/arch/arc/kernel/entry.S
 b/arch/arc/kernel/entry.S
+@@ -141,7 +141,7 @@ VECTOR   EV_Extension; 0x130, Extn Intruction 
Excp  (0x26)
+ VECTOR   reserved; 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-01-16 Thread Mike Pagano
commit: 83e6ee8343c334399520ccee2a3ab443c5afbfe6
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Sat Jan 17 00:55:42 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Sat Jan 17 00:55:42 2015 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=83e6ee83

Linux patch 3.14.29

---
 _README  |4 +
 1028_linux-3.14.29.patch | 2545 ++
 2 files changed, 2549 insertions(+)

diff --git a/_README b/_README
index 62e39ea..fa48e74 100644
--- a/_README
+++ b/_README
@@ -154,6 +154,10 @@ Patch:  1027_linux-3.14.28.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.28
 
+Patch:  1028_linux-3.14.29.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.29
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1028_linux-3.14.29.patch b/1028_linux-3.14.29.patch
new file mode 100644
index 000..7f5e324
--- /dev/null
+++ b/1028_linux-3.14.29.patch
@@ -0,0 +1,2545 @@
+diff --git a/Documentation/ramoops.txt b/Documentation/ramoops.txt
+index 69b3cac4749d..5d8675615e59 100644
+--- a/Documentation/ramoops.txt
 b/Documentation/ramoops.txt
+@@ -14,11 +14,19 @@ survive after a restart.
+ 
+ 1. Ramoops concepts
+ 
+-Ramoops uses a predefined memory area to store the dump. The start and size of
+-the memory area are set using two variables:
++Ramoops uses a predefined memory area to store the dump. The start and size
++and type of the memory area are set using three variables:
+   * mem_address for the start
+   * mem_size for the size. The memory size will be rounded down to a
+   power of two.
++  * mem_type to specifiy if the memory type (default is 
pgprot_writecombine).
++
++Typically the default value of mem_type=0 should be used as that sets the 
pstore
++mapping to pgprot_writecombine. Setting mem_type=1 attempts to use
++pgprot_noncached, which only works on some platforms. This is because pstore
++depends on atomic operations. At least on ARM, pgprot_noncached causes the
++memory to be mapped strongly ordered, and atomic operations on strongly 
ordered
++memory are implementation defined, and won't work on many ARMs such as omaps.
+ 
+ The memory area is divided into record_size chunks (also rounded down to
+ power of two) and each oops/panic writes a record_size chunk of
+@@ -55,6 +63,7 @@ Setting the ramoops parameters can be done in 2 different 
manners:
+ static struct ramoops_platform_data ramoops_data = {
+ .mem_size   = ...,
+ .mem_address= ...,
++.mem_type   = ...,
+ .record_size= ...,
+ .dump_oops  = ...,
+ .ecc= ...,
+diff --git a/Makefile b/Makefile
+index a2e572bfff7d..7aff64ee4fb6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 28
++SUBLEVEL = 29
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/boot/dts/dra7.dtsi b/arch/arm/boot/dts/dra7.dtsi
+index 767f0e376f4d..f60aeee2fc9e 100644
+--- a/arch/arm/boot/dts/dra7.dtsi
 b/arch/arm/boot/dts/dra7.dtsi
+@@ -458,7 +458,7 @@
+   };
+ 
+   wdt2: wdt@4ae14000 {
+-  compatible = ti,omap4-wdt;
++  compatible = ti,omap3-wdt;
+   reg = 0x4ae14000 0x80;
+   interrupts = GIC_SPI 80 IRQ_TYPE_LEVEL_HIGH;
+   ti,hwmods = wd_timer2;
+diff --git a/arch/arm/boot/dts/s3c6410-mini6410.dts 
b/arch/arm/boot/dts/s3c6410-mini6410.dts
+index 57e00f9bce99..a25debb50401 100644
+--- a/arch/arm/boot/dts/s3c6410-mini6410.dts
 b/arch/arm/boot/dts/s3c6410-mini6410.dts
+@@ -198,10 +198,6 @@
+   status = okay;
+ };
+ 
+-pwm {
+-  status = okay;
+-};
+-
+ pinctrl0 {
+   gpio_leds: gpio-leds {
+   samsung,pins = gpk-4, gpk-5, gpk-6, gpk-7;
+diff --git a/arch/arm/boot/dts/s3c64xx.dtsi b/arch/arm/boot/dts/s3c64xx.dtsi
+index 4e3be4d3493d..4f1eff3420f6 100644
+--- a/arch/arm/boot/dts/s3c64xx.dtsi
 b/arch/arm/boot/dts/s3c64xx.dtsi
+@@ -168,7 +168,6 @@
+   clocks = clocks PCLK_PWM;
+   samsung,pwm-outputs = 0, 1;
+   #pwm-cells = 3;
+-  status = disabled;
+   };
+ 
+   pinctrl0: pinctrl@7f008000 {
+diff --git a/arch/arm/configs/multi_v7_defconfig 
b/arch/arm/configs/multi_v7_defconfig
+index ee6982976d66..cf4823bc111d 100644
+--- a/arch/arm/configs/multi_v7_defconfig
 b/arch/arm/configs/multi_v7_defconfig
+@@ -235,6 +235,7 @@ CONFIG_SND_SOC_TEGRA_MAX98090=y
+ CONFIG_USB=y
+ CONFIG_USB_XHCI_HCD=y
+ CONFIG_USB_EHCI_HCD=y
++CONFIG_USB_EHCI_EXYNOS=y
+ CONFIG_USB_EHCI_TEGRA=y
+ CONFIG_USB_EHCI_HCD_PLATFORM=y
+ CONFIG_USB_ISP1760_HCD=y
+diff --git a/arch/arm/kernel/setup.c 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-01-09 Thread Mike Pagano
commit: 7f750c59142fd88befd49a9cabb85dbcd421fb46
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Fri Jan  9 18:28:20 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Fri Jan  9 18:28:20 2015 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=7f750c59

Linux patch 3.14.28

---
 _README  |4 +
 1027_linux-3.14.28.patch | 1961 ++
 2 files changed, 1965 insertions(+)

diff --git a/_README b/_README
index 0f5f3a0..62e39ea 100644
--- a/_README
+++ b/_README
@@ -150,6 +150,10 @@ Patch:  1026_linux-3.14.27.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.27
 
+Patch:  1027_linux-3.14.28.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.28
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1027_linux-3.14.28.patch b/1027_linux-3.14.28.patch
new file mode 100644
index 000..ac6bcbc
--- /dev/null
+++ b/1027_linux-3.14.28.patch
@@ -0,0 +1,1961 @@
+diff --git a/Makefile b/Makefile
+index 944db2356a7c..a2e572bfff7d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 27
++SUBLEVEL = 28
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/boot/dts/armada-370.dtsi 
b/arch/arm/boot/dts/armada-370.dtsi
+index 0d8530c98cf5..34841fc1a977 100644
+--- a/arch/arm/boot/dts/armada-370.dtsi
 b/arch/arm/boot/dts/armada-370.dtsi
+@@ -106,11 +106,6 @@
+   reg = 0x11100 0x20;
+   };
+ 
+-  system-controller@18200 {
+-  compatible = 
marvell,armada-370-xp-system-controller;
+-  reg = 0x18200 0x100;
+-  };
+-
+   pinctrl {
+   compatible = marvell,mv88f6710-pinctrl;
+   reg = 0x18000 0x38;
+@@ -167,6 +162,11 @@
+   interrupts = 91;
+   };
+ 
++  system-controller@18200 {
++  compatible = 
marvell,armada-370-xp-system-controller;
++  reg = 0x18200 0x100;
++  };
++
+   gateclk: clock-gating-control@18220 {
+   compatible = marvell,armada-370-gating-clock;
+   reg = 0x18220 0x4;
+diff --git a/arch/arm/mach-tegra/reset-handler.S 
b/arch/arm/mach-tegra/reset-handler.S
+index 8c1ba4fea384..350579961e78 100644
+--- a/arch/arm/mach-tegra/reset-handler.S
 b/arch/arm/mach-tegra/reset-handler.S
+@@ -51,6 +51,7 @@ ENTRY(tegra_resume)
+  THUMB(   it  ne )
+   bne cpu_resume  @ no
+ 
++  tegra_get_soc_id TEGRA_APB_MISC_BASE, r6
+   /* Are we on Tegra20? */
+   cmp r6, #TEGRA20
+   beq 1f  @ Yes
+diff --git a/arch/arm64/include/asm/hwcap.h b/arch/arm64/include/asm/hwcap.h
+index 6cddbb0c9f54..e0ec201eaf56 100644
+--- a/arch/arm64/include/asm/hwcap.h
 b/arch/arm64/include/asm/hwcap.h
+@@ -30,6 +30,7 @@
+ #define COMPAT_HWCAP_IDIVA(1  17)
+ #define COMPAT_HWCAP_IDIVT(1  18)
+ #define COMPAT_HWCAP_IDIV (COMPAT_HWCAP_IDIVA|COMPAT_HWCAP_IDIVT)
++#define COMPAT_HWCAP_LPAE (1  20)
+ #define COMPAT_HWCAP_EVTSTRM  (1  21)
+ 
+ #ifndef __ASSEMBLY__
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index c8e9effe52e1..071c3822442b 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -67,7 +67,8 @@ EXPORT_SYMBOL_GPL(elf_hwcap);
+COMPAT_HWCAP_FAST_MULT|COMPAT_HWCAP_EDSP|\
+COMPAT_HWCAP_TLS|COMPAT_HWCAP_VFP|\
+COMPAT_HWCAP_VFPv3|COMPAT_HWCAP_VFPv4|\
+-   COMPAT_HWCAP_NEON|COMPAT_HWCAP_IDIV)
++   COMPAT_HWCAP_NEON|COMPAT_HWCAP_IDIV|\
++   COMPAT_HWCAP_LPAE)
+ unsigned int compat_elf_hwcap __read_mostly = COMPAT_ELF_HWCAP_DEFAULT;
+ #endif
+ 
+diff --git a/arch/s390/kernel/compat_linux.c b/arch/s390/kernel/compat_linux.c
+index db02052bd137..5426c9eb5114 100644
+--- a/arch/s390/kernel/compat_linux.c
 b/arch/s390/kernel/compat_linux.c
+@@ -245,7 +245,7 @@ asmlinkage long sys32_setgroups16(int gidsetsize, u16 
__user *grouplist)
+   struct group_info *group_info;
+   int retval;
+ 
+-  if (!capable(CAP_SETGID))
++  if (!may_setgroups())
+   return -EPERM;
+   if ((unsigned)gidsetsize  NGROUPS_MAX)
+   return -EINVAL;
+diff --git a/arch/x86/include/uapi/asm/ldt.h b/arch/x86/include/uapi/asm/ldt.h
+index 46727eb37bfe..6e1aaf73852a 100644
+--- a/arch/x86/include/uapi/asm/ldt.h
 b/arch/x86/include/uapi/asm/ldt.h

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2015-01-02 Thread Mike Pagano
commit: 82a3cca2c885930a4c38dc05989e9d89f2f250f5
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Fri Jan  2 19:11:00 2015 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Fri Jan  2 19:11:00 2015 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=82a3cca2

Add DEVPTS_MULTIPLE_INSTANCES when GENTOO_LINUX_INIT_SYSTEMD is selected. See 
bug #534216

---
 4567_distro-Gentoo-Kconfig.patch | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 652e2a7..690454a 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -7,9 +7,9 @@
 +source distro/Kconfig
 +
  source arch/$SRCARCH/Kconfig
1969-12-31 19:00:00.0 -0500
-+++ b/distro/Kconfig   2014-04-02 09:57:03.539218861 -0400
-@@ -0,0 +1,108 @@
+--- a/distro/Kconfig   1969-12-31 19:00:00.0 -0500
 b/distro/Kconfig   2015-01-02 13:54:45.589830665 -0500
+@@ -0,0 +1,109 @@
 +menu Gentoo Linux
 +
 +config GENTOO_LINUX
@@ -87,6 +87,7 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
++  select DEVPTS_MULTIPLE_INSTANCES
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE



[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-12-16 Thread Mike Pagano
commit: 6f16dc64cd8664691c1252e616af1a9b717e4233
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Tue Dec 16 20:29:55 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Tue Dec 16 20:29:55 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=6f16dc64

Linux patch 3.14.27

---
 _README  |   4 +
 1026_linux-3.14.27.patch | 914 +++
 2 files changed, 918 insertions(+)

diff --git a/_README b/_README
index e1c5538..9766ed5 100644
--- a/_README
+++ b/_README
@@ -146,6 +146,10 @@ Patch:  1025_linux-3.14.26.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.26
 
+Patch:  1026_linux-3.14.27.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.27
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1026_linux-3.14.27.patch b/1026_linux-3.14.27.patch
new file mode 100644
index 000..9c89131
--- /dev/null
+++ b/1026_linux-3.14.27.patch
@@ -0,0 +1,914 @@
+diff --git a/Makefile b/Makefile
+index 63a5ee858cc3..944db2356a7c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 26
++SUBLEVEL = 27
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/powerpc/kernel/vdso32/getcpu.S 
b/arch/powerpc/kernel/vdso32/getcpu.S
+index 47afd08c90f7..fe7e97a1aad9 100644
+--- a/arch/powerpc/kernel/vdso32/getcpu.S
 b/arch/powerpc/kernel/vdso32/getcpu.S
+@@ -30,8 +30,8 @@
+ V_FUNCTION_BEGIN(__kernel_getcpu)
+   .cfi_startproc
+   mfspr   r5,SPRN_USPRG3
+-  cmpdi   cr0,r3,0
+-  cmpdi   cr1,r4,0
++  cmpwi   cr0,r3,0
++  cmpwi   cr1,r4,0
+   clrlwi  r6,r5,16
+   rlwinm  r7,r5,16,31-15,31-0
+   beq cr0,1f
+diff --git a/arch/x86/boot/compressed/Makefile 
b/arch/x86/boot/compressed/Makefile
+index 14fe7cba21d1..b5bb49866bcc 100644
+--- a/arch/x86/boot/compressed/Makefile
 b/arch/x86/boot/compressed/Makefile
+@@ -75,7 +75,7 @@ suffix-$(CONFIG_KERNEL_XZ)   := xz
+ suffix-$(CONFIG_KERNEL_LZO)   := lzo
+ suffix-$(CONFIG_KERNEL_LZ4)   := lz4
+ 
+-RUN_SIZE = $(shell objdump -h vmlinux | \
++RUN_SIZE = $(shell $(OBJDUMP) -h vmlinux | \
+perl $(srctree)/arch/x86/tools/calc_run_size.pl)
+ quiet_cmd_mkpiggy = MKPIGGY $@
+   cmd_mkpiggy = $(obj)/mkpiggy $ $(RUN_SIZE)  $@ || ( rm -f $@ ; false )
+diff --git a/arch/x86/kernel/cpu/perf_event.c 
b/arch/x86/kernel/cpu/perf_event.c
+index 79f9f848bee4..fb345c43815f 100644
+--- a/arch/x86/kernel/cpu/perf_event.c
 b/arch/x86/kernel/cpu/perf_event.c
+@@ -118,6 +118,9 @@ static int x86_pmu_extra_regs(u64 config, struct 
perf_event *event)
+   continue;
+   if (event-attr.config1  ~er-valid_mask)
+   return -EINVAL;
++  /* Check if the extra msrs can be safely accessed*/
++  if (!er-extra_msr_access)
++  return -ENXIO;
+ 
+   reg-idx = er-idx;
+   reg-config = event-attr.config1;
+diff --git a/arch/x86/kernel/cpu/perf_event.h 
b/arch/x86/kernel/cpu/perf_event.h
+index 4972c244d0bc..7876c346ed1a 100644
+--- a/arch/x86/kernel/cpu/perf_event.h
 b/arch/x86/kernel/cpu/perf_event.h
+@@ -293,14 +293,16 @@ struct extra_reg {
+   u64 config_mask;
+   u64 valid_mask;
+   int idx;  /* per_xxx-regs[] reg index */
++  boolextra_msr_access;
+ };
+ 
+ #define EVENT_EXTRA_REG(e, ms, m, vm, i) {\
+-  .event = (e),   \
+-  .msr = (ms),\
+-  .config_mask = (m), \
+-  .valid_mask = (vm), \
+-  .idx = EXTRA_REG_##i,   \
++  .event = (e),   \
++  .msr = (ms),\
++  .config_mask = (m), \
++  .valid_mask = (vm), \
++  .idx = EXTRA_REG_##i,   \
++  .extra_msr_access = true,   \
+   }
+ 
+ #define INTEL_EVENT_EXTRA_REG(event, msr, vm, idx)\
+diff --git a/arch/x86/kernel/cpu/perf_event_intel.c 
b/arch/x86/kernel/cpu/perf_event_intel.c
+index 5ee8064bd1d2..d4c0a0e46040 100644
+--- a/arch/x86/kernel/cpu/perf_event_intel.c
 b/arch/x86/kernel/cpu/perf_event_intel.c
+@@ -2183,6 +2183,41 @@ static void intel_snb_check_microcode(void)
+   }
+ }
+ 
++/*
++ * Under certain circumstances, access certain MSR may cause #GP.
++ * The function tests if the input MSR can be safely accessed.
++ */
++static bool check_msr(unsigned long msr, u64 mask)
++{
++  u64 val_old, val_new, val_tmp;
++
++  /*
++   * Read the current value, change it and read it back to see if it
++   * matches, this is needed to detect certain hardware emulators
++   * (qemu/kvm) that don't trap on the MSR access and always return 0s.
++   */
++  if (rdmsrl_safe(msr, val_old))
++   

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-12-10 Thread Mike Pagano
commit: b683818e028e60256838523df40ef06ddb1d0244
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Tue Dec  9 23:03:51 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Tue Dec  9 23:03:51 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=b683818e

Linux patch 3.14.26

---
 _README  |4 +
 1025_linux-3.14.26.patch | 2603 ++
 2 files changed, 2607 insertions(+)

diff --git a/_README b/_README
index d1f2872..e1c5538 100644
--- a/_README
+++ b/_README
@@ -142,6 +142,10 @@ Patch:  1024_linux-3.14.25.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.25
 
+Patch:  1025_linux-3.14.26.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.26
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1025_linux-3.14.26.patch b/1025_linux-3.14.26.patch
new file mode 100644
index 000..5d79376
--- /dev/null
+++ b/1025_linux-3.14.26.patch
@@ -0,0 +1,2603 @@
+diff --git 
a/Documentation/devicetree/bindings/interrupt-controller/interrupts.txt 
b/Documentation/devicetree/bindings/interrupt-controller/interrupts.txt
+index ce6a1a072028..8a3c40829899 100644
+--- a/Documentation/devicetree/bindings/interrupt-controller/interrupts.txt
 b/Documentation/devicetree/bindings/interrupt-controller/interrupts.txt
+@@ -30,10 +30,6 @@ should only be used when a device has multiple interrupt 
parents.
+   Example:
+   interrupts-extended = intc1 5 1, intc2 1 0;
+ 
+-A device node may contain either interrupts or interrupts-extended, but 
not
+-both. If both properties are present, then the operating system should log an
+-error and use only the data in interrupts.
+-
+ 2) Interrupt controller nodes
+ -
+ 
+diff --git a/Makefile b/Makefile
+index eb96e40238f7..63a5ee858cc3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 25
++SUBLEVEL = 26
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/include/asm/thread_info.h 
b/arch/arm/include/asm/thread_info.h
+index 71a06b293489..3e635eed9c6c 100644
+--- a/arch/arm/include/asm/thread_info.h
 b/arch/arm/include/asm/thread_info.h
+@@ -43,16 +43,6 @@ struct cpu_context_save {
+   __u32   extra[2];   /* Xscale 'acc' register, etc */
+ };
+ 
+-struct arm_restart_block {
+-  union {
+-  /* For user cache flushing */
+-  struct {
+-  unsigned long start;
+-  unsigned long end;
+-  } cache;
+-  };
+-};
+-
+ /*
+  * low level task data that entry.S needs immediate access to.
+  * __switch_to() assumes cpu_context follows immediately after cpu_domain.
+@@ -78,7 +68,6 @@ struct thread_info {
+   unsigned long   thumbee_state;  /* ThumbEE Handler Base 
register */
+ #endif
+   struct restart_blockrestart_block;
+-  struct arm_restart_blockarm_restart_block;
+ };
+ 
+ #define INIT_THREAD_INFO(tsk) \
+diff --git a/arch/arm/kernel/traps.c b/arch/arm/kernel/traps.c
+index 9265b8bb529a..3f314433d653 100644
+--- a/arch/arm/kernel/traps.c
 b/arch/arm/kernel/traps.c
+@@ -510,8 +510,6 @@ static int bad_syscall(int n, struct pt_regs *regs)
+   return regs-ARM_r0;
+ }
+ 
+-static long do_cache_op_restart(struct restart_block *);
+-
+ static inline int
+ __do_cache_op(unsigned long start, unsigned long end)
+ {
+@@ -520,24 +518,8 @@ __do_cache_op(unsigned long start, unsigned long end)
+   do {
+   unsigned long chunk = min(PAGE_SIZE, end - start);
+ 
+-  if (signal_pending(current)) {
+-  struct thread_info *ti = current_thread_info();
+-
+-  ti-restart_block = (struct restart_block) {
+-  .fn = do_cache_op_restart,
+-  };
+-
+-  ti-arm_restart_block = (struct arm_restart_block) {
+-  {
+-  .cache = {
+-  .start  = start,
+-  .end= end,
+-  },
+-  },
+-  };
+-
+-  return -ERESTART_RESTARTBLOCK;
+-  }
++  if (fatal_signal_pending(current))
++  return 0;
+ 
+   ret = flush_cache_user_range(start, start + chunk);
+   if (ret)
+@@ -550,15 +532,6 @@ __do_cache_op(unsigned long start, unsigned long end)
+   return 0;
+ }
+ 
+-static long do_cache_op_restart(struct restart_block *unused)
+-{
+-  struct arm_restart_block *restart_block;
+-
+-  restart_block = 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-11-23 Thread Anthony G. Basile
commit: 201a50d3b65cc7eff1a8782ae970262895e774cc
Author: Anthony G. Basile blueness AT gentoo DOT org
AuthorDate: Sun Nov 23 12:09:35 2014 +
Commit: Anthony G. Basile blueness AT gentoo DOT org
CommitDate: Sun Nov 23 12:09:35 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=201a50d3

Properly name Linux patch 3.14.25

---
 1024_linux-3.14.25 = 1024_linux-3.14.25.patch | 0
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/1024_linux-3.14.25 b/1024_linux-3.14.25.patch
similarity index 100%
rename from 1024_linux-3.14.25
rename to 1024_linux-3.14.25.patch



[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-10-30 Thread Mike Pagano
commit: 1691d434a7949fd31a3b12e091684b9b632b1e1f
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Thu Oct 30 22:56:46 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Thu Oct 30 22:56:46 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=1691d434

Rename patch 3.14.23 properly

---
 1022_linux-3.14.23 = 1022_linux-3.14.23.patch | 0
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/1022_linux-3.14.23 b/1022_linux-3.14.23.patch
similarity index 100%
rename from 1022_linux-3.14.23
rename to 1022_linux-3.14.23.patch



[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-10-15 Thread Mike Pagano
commit: 3b76de06109b45045f52e006e982f4d3cc5f
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Wed Oct 15 15:40:29 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Wed Oct 15 15:40:29 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=3b76de06

Linux patch 3.14.22

---
 _README  |4 +
 1021_linux-3.14.22.patch | 1795 ++
 2 files changed, 1799 insertions(+)

diff --git a/_README b/_README
index f450f73..8169612 100644
--- a/_README
+++ b/_README
@@ -126,6 +126,10 @@ Patch:  1020_linux-3.14.21.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.21
 
+Patch:  1021_linux-3.14.22.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.22
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1021_linux-3.14.22.patch b/1021_linux-3.14.22.patch
new file mode 100644
index 000..23599bd
--- /dev/null
+++ b/1021_linux-3.14.22.patch
@@ -0,0 +1,1795 @@
+diff --git a/Makefile b/Makefile
+index 41e6e19fe2e9..a59980eb4557 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 21
++SUBLEVEL = 22
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/drivers/crypto/caam/caamhash.c b/drivers/crypto/caam/caamhash.c
+index 0378328f47a7..a4127453baae 100644
+--- a/drivers/crypto/caam/caamhash.c
 b/drivers/crypto/caam/caamhash.c
+@@ -1348,9 +1348,9 @@ static int ahash_update_first(struct ahash_request *req)
+   struct device *jrdev = ctx-jrdev;
+   gfp_t flags = (req-base.flags  (CRYPTO_TFM_REQ_MAY_BACKLOG |
+  CRYPTO_TFM_REQ_MAY_SLEEP)) ? GFP_KERNEL : GFP_ATOMIC;
+-  u8 *next_buf = state-buf_0 + state-current_buf *
+- CAAM_MAX_HASH_BLOCK_SIZE;
+-  int *next_buflen = state-buflen_0 + state-current_buf;
++  u8 *next_buf = state-current_buf ? state-buf_1 : state-buf_0;
++  int *next_buflen = state-current_buf ?
++  state-buflen_1 : state-buflen_0;
+   int to_hash;
+   u32 *sh_desc = ctx-sh_desc_update_first, *desc;
+   dma_addr_t ptr = ctx-sh_desc_update_first_dma;
+diff --git a/drivers/net/bonding/bond_main.c b/drivers/net/bonding/bond_main.c
+index a95b322f0924..cc38948cf65d 100644
+--- a/drivers/net/bonding/bond_main.c
 b/drivers/net/bonding/bond_main.c
+@@ -3624,8 +3624,14 @@ static int bond_xmit_roundrobin(struct sk_buff *skb, 
struct net_device *bond_dev
+   else
+   bond_xmit_slave_id(bond, skb, 0);
+   } else {
+-  slave_id = bond_rr_gen_slave_id(bond);
+-  bond_xmit_slave_id(bond, skb, slave_id % bond-slave_cnt);
++  int slave_cnt = ACCESS_ONCE(bond-slave_cnt);
++
++  if (likely(slave_cnt)) {
++  slave_id = bond_rr_gen_slave_id(bond);
++  bond_xmit_slave_id(bond, skb, slave_id % slave_cnt);
++  } else {
++  dev_kfree_skb_any(skb);
++  }
+   }
+ 
+   return NETDEV_TX_OK;
+@@ -3656,8 +3662,13 @@ static int bond_xmit_activebackup(struct sk_buff *skb, 
struct net_device *bond_d
+ static int bond_xmit_xor(struct sk_buff *skb, struct net_device *bond_dev)
+ {
+   struct bonding *bond = netdev_priv(bond_dev);
++  int slave_cnt = ACCESS_ONCE(bond-slave_cnt);
+ 
+-  bond_xmit_slave_id(bond, skb, bond_xmit_hash(bond, skb, 
bond-slave_cnt));
++  if (likely(slave_cnt))
++  bond_xmit_slave_id(bond, skb,
++ bond_xmit_hash(bond, skb, bond-slave_cnt));
++  else
++  dev_kfree_skb_any(skb);
+ 
+   return NETDEV_TX_OK;
+ }
+diff --git a/drivers/net/ethernet/broadcom/tg3.c 
b/drivers/net/ethernet/broadcom/tg3.c
+index a210766279d3..9373f1f59605 100644
+--- a/drivers/net/ethernet/broadcom/tg3.c
 b/drivers/net/ethernet/broadcom/tg3.c
+@@ -6923,7 +6923,8 @@ static int tg3_rx(struct tg3_napi *tnapi, int budget)
+   skb-protocol = eth_type_trans(skb, tp-dev);
+ 
+   if (len  (tp-dev-mtu + ETH_HLEN) 
+-  skb-protocol != htons(ETH_P_8021Q)) {
++  skb-protocol != htons(ETH_P_8021Q) 
++  skb-protocol != htons(ETH_P_8021AD)) {
+   dev_kfree_skb(skb);
+   goto drop_it_no_recycle;
+   }
+@@ -7915,8 +7916,6 @@ static netdev_tx_t tg3_start_xmit(struct sk_buff *skb, 
struct net_device *dev)
+ 
+   entry = tnapi-tx_prod;
+   base_flags = 0;
+-  if (skb-ip_summed == CHECKSUM_PARTIAL)
+-  base_flags |= TXD_FLAG_TCPUDP_CSUM;
+ 
+   mss = skb_shinfo(skb)-gso_size;
+   if (mss) {
+@@ -7932,6 +7931,13 @@ static netdev_tx_t tg3_start_xmit(struct sk_buff *skb, 
struct net_device *dev)
+ 
+   hdr_len = 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-10-09 Thread Mike Pagano
commit: 3854e739b3925782361de3d4306ab04a5318b1b5
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Thu Oct  9 23:03:25 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Thu Oct  9 23:03:25 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=3854e739

Linux patch 3.14.21

---
 _README  |4 +
 1020_linux-3.14.21.patch | 2520 ++
 2 files changed, 2524 insertions(+)

diff --git a/_README b/_README
index 10c4bc3..f450f73 100644
--- a/_README
+++ b/_README
@@ -122,6 +122,10 @@ Patch:  1019_linux-3.14.20.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.20
 
+Patch:  1020_linux-3.14.21.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.21
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1020_linux-3.14.21.patch b/1020_linux-3.14.21.patch
new file mode 100644
index 000..a8ab18d
--- /dev/null
+++ b/1020_linux-3.14.21.patch
@@ -0,0 +1,2520 @@
+diff --git a/Makefile b/Makefile
+index beb7e6f0803b..41e6e19fe2e9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 20
++SUBLEVEL = 21
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/unicore32/include/asm/mmu_context.h 
b/arch/unicore32/include/asm/mmu_context.h
+index fb5e4c658f7a..ef470a7a3d0f 100644
+--- a/arch/unicore32/include/asm/mmu_context.h
 b/arch/unicore32/include/asm/mmu_context.h
+@@ -14,6 +14,8 @@
+ 
+ #include linux/compiler.h
+ #include linux/sched.h
++#include linux/mm.h
++#include linux/vmacache.h
+ #include linux/io.h
+ 
+ #include asm/cacheflush.h
+@@ -73,7 +75,7 @@ do { \
+   else \
+   mm-mmap = NULL; \
+   rb_erase(high_vma-vm_rb, mm-mm_rb); \
+-  mm-mmap_cache = NULL; \
++  vmacache_invalidate(mm); \
+   mm-map_count--; \
+   remove_vma(high_vma); \
+   } \
+diff --git a/drivers/block/drbd/drbd_nl.c b/drivers/block/drbd/drbd_nl.c
+index c706d50a8b06..8c16c2f97026 100644
+--- a/drivers/block/drbd/drbd_nl.c
 b/drivers/block/drbd/drbd_nl.c
+@@ -525,6 +525,12 @@ void conn_try_outdate_peer_async(struct drbd_tconn *tconn)
+   struct task_struct *opa;
+ 
+   kref_get(tconn-kref);
++  /* We may just have force_sig()'ed this thread
++   * to get it out of some blocking network function.
++   * Clear signals; otherwise kthread_run(), which internally uses
++   * wait_on_completion_killable(), will mistake our pending signal
++   * for a new fatal signal and fail. */
++  flush_signals(current);
+   opa = kthread_run(_try_outdate_peer_async, tconn, drbd_async_h);
+   if (IS_ERR(opa)) {
+   conn_err(tconn, out of mem, failed to invoke fence-peer 
helper\n);
+diff --git a/drivers/cpufreq/integrator-cpufreq.c 
b/drivers/cpufreq/integrator-cpufreq.c
+index 0e27844e8c2d..8089dd2cd9d8 100644
+--- a/drivers/cpufreq/integrator-cpufreq.c
 b/drivers/cpufreq/integrator-cpufreq.c
+@@ -213,9 +213,9 @@ static int __init integrator_cpufreq_probe(struct 
platform_device *pdev)
+   return cpufreq_register_driver(integrator_driver);
+ }
+ 
+-static void __exit integrator_cpufreq_remove(struct platform_device *pdev)
++static int __exit integrator_cpufreq_remove(struct platform_device *pdev)
+ {
+-  cpufreq_unregister_driver(integrator_driver);
++  return cpufreq_unregister_driver(integrator_driver);
+ }
+ 
+ static const struct of_device_id integrator_cpufreq_match[] = {
+diff --git a/drivers/gpu/drm/i915/i915_gem_gtt.c 
b/drivers/gpu/drm/i915/i915_gem_gtt.c
+index d278be110805..1855cdca39cd 100644
+--- a/drivers/gpu/drm/i915/i915_gem_gtt.c
 b/drivers/gpu/drm/i915/i915_gem_gtt.c
+@@ -827,6 +827,16 @@ void i915_check_and_clear_faults(struct drm_device *dev)
+   POSTING_READ(RING_FAULT_REG(dev_priv-ring[RCS]));
+ }
+ 
++static void i915_ggtt_flush(struct drm_i915_private *dev_priv)
++{
++  if (INTEL_INFO(dev_priv-dev)-gen  6) {
++  intel_gtt_chipset_flush();
++  } else {
++  I915_WRITE(GFX_FLSH_CNTL_GEN6, GFX_FLSH_CNTL_EN);
++  POSTING_READ(GFX_FLSH_CNTL_GEN6);
++  }
++}
++
+ void i915_gem_suspend_gtt_mappings(struct drm_device *dev)
+ {
+   struct drm_i915_private *dev_priv = dev-dev_private;
+@@ -843,6 +853,8 @@ void i915_gem_suspend_gtt_mappings(struct drm_device *dev)
+  dev_priv-gtt.base.start / PAGE_SIZE,
+  dev_priv-gtt.base.total / PAGE_SIZE,
+  true);
++
++  i915_ggtt_flush(dev_priv);
+ }
+ 
+ void i915_gem_restore_gtt_mappings(struct drm_device *dev)
+@@ -863,7 +875,7 @@ void i915_gem_restore_gtt_mappings(struct drm_device *dev)
+   i915_gem_gtt_bind_object(obj, 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-09-09 Thread Vlastimil Babka
commit: 3539fad8020731855f6b1c6d11fb8050b72b7f9d
Author: Caster caster AT gentoo DOT org
AuthorDate: Tue Sep  9 22:16:32 2014 +
Commit: Vlastimil Babka caster AT gentoo DOT org
CommitDate: Tue Sep  9 22:16:32 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=3539fad8

Linux patch 3.14.18

---
 _README  |4 +
 1017_linux-3.14.18.patch | 3331 ++
 2 files changed, 3335 insertions(+)

diff --git a/_README b/_README
index 599e94c..39c9ab6 100644
--- a/_README
+++ b/_README
@@ -110,6 +110,10 @@ Patch:  1016_linux-3.14.17.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.17
 
+Patch:  1017_linux-3.14.18.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.18
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1017_linux-3.14.18.patch b/1017_linux-3.14.18.patch
new file mode 100644
index 000..077896b
--- /dev/null
+++ b/1017_linux-3.14.18.patch
@@ -0,0 +1,3331 @@
+diff --git a/Documentation/sound/alsa/ALSA-Configuration.txt 
b/Documentation/sound/alsa/ALSA-Configuration.txt
+index b8dd0df76952..0fd40b15e2d5 100644
+--- a/Documentation/sound/alsa/ALSA-Configuration.txt
 b/Documentation/sound/alsa/ALSA-Configuration.txt
+@@ -2026,8 +2026,8 @@ Prior to version 0.9.0rc4 options had a 'snd_' prefix. 
This was removed.
+   ---
+ 
+ Module for sound cards based on the Asus AV66/AV100/AV200 chips,
+-i.e., Xonar D1, DX, D2, D2X, DS, Essence ST (Deluxe), Essence STX,
+-HDAV1.3 (Deluxe), and HDAV1.3 Slim.
++i.e., Xonar D1, DX, D2, D2X, DS, DSX, Essence ST (Deluxe),
++Essence STX (II), HDAV1.3 (Deluxe), and HDAV1.3 Slim.
+ 
+ This module supports autoprobe and multiple cards.
+ 
+diff --git a/Documentation/stable_kernel_rules.txt 
b/Documentation/stable_kernel_rules.txt
+index b0714d8f678a..8dfb6a5f427d 100644
+--- a/Documentation/stable_kernel_rules.txt
 b/Documentation/stable_kernel_rules.txt
+@@ -29,6 +29,9 @@ Rules on what kind of patches are accepted, and which ones 
are not, into the
+ 
+ Procedure for submitting patches to the -stable tree:
+ 
++ - If the patch covers files in net/ or drivers/net please follow netdev 
stable
++   submission guidelines as described in
++   Documentation/networking/netdev-FAQ.txt
+  - Send the patch, after verifying that it follows the above rules, to
+sta...@vger.kernel.org.  You must note the upstream commit ID in the
+changelog of your submission, as well as the kernel version you wish
+diff --git a/Makefile b/Makefile
+index 12aac0325888..05279d4f44c9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 17
++SUBLEVEL = 18
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/boot/dts/am4372.dtsi b/arch/arm/boot/dts/am4372.dtsi
+index c6bd4d986c29..8775681df7ed 100644
+--- a/arch/arm/boot/dts/am4372.dtsi
 b/arch/arm/boot/dts/am4372.dtsi
+@@ -161,9 +161,6 @@
+   ti,hwmods = mailbox;
+   ti,mbox-num-users = 4;
+   ti,mbox-num-fifos = 8;
+-  ti,mbox-names = wkup_m3;
+-  ti,mbox-data = 0 0 0 0;
+-  status = disabled;
+   };
+ 
+   timer1: timer@44e31000 {
+diff --git a/arch/arm/include/asm/unistd.h b/arch/arm/include/asm/unistd.h
+index 43876245fc57..21ca0cebcab0 100644
+--- a/arch/arm/include/asm/unistd.h
 b/arch/arm/include/asm/unistd.h
+@@ -15,7 +15,17 @@
+ 
+ #include uapi/asm/unistd.h
+ 
++/*
++ * This may need to be greater than __NR_last_syscall+1 in order to
++ * account for the padding in the syscall table
++ */
+ #define __NR_syscalls  (384)
++
++/*
++ * *NOTE*: This is a ghost syscall private to the kernel.  Only the
++ * __kuser_cmpxchg code in entry-armv.S should be aware of its
++ * existence.  Don't ever use this from user code.
++ */
+ #define __ARM_NR_cmpxchg  (__ARM_NR_BASE+0x00fff0)
+ 
+ #define __ARCH_WANT_STAT64
+diff --git a/arch/arm/include/uapi/asm/unistd.h 
b/arch/arm/include/uapi/asm/unistd.h
+index fb5584d0cc05..c3776331f407 100644
+--- a/arch/arm/include/uapi/asm/unistd.h
 b/arch/arm/include/uapi/asm/unistd.h
+@@ -410,11 +410,6 @@
+ #define __NR_sched_getattr(__NR_SYSCALL_BASE+381)
+ 
+ /*
+- * This may need to be greater than __NR_last_syscall+1 in order to
+- * account for the padding in the syscall table
+- */
+-
+-/*
+  * The following SWIs are ARM private.
+  */
+ #define __ARM_NR_BASE (__NR_SYSCALL_BASE+0x0f)
+@@ -425,12 +420,6 @@
+ #define __ARM_NR_set_tls  (__ARM_NR_BASE+5)
+ 
+ /*
+- * *NOTE*: This is a ghost syscall private to the kernel.  Only the
+- * __kuser_cmpxchg code in entry-armv.S should be aware of its
+- * existence.  Don't ever use this from user code.
+- 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-08-19 Thread Mike Pagano
commit: 0a8452bd52ddbe1bd9180eec4d67f595d3d2
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Mon Jul 28 19:17:05 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Mon Jul 28 19:17:05 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=0a8452bd

Linux patch 3.14.14

---
 _README  |4 +
 1013_linux-3.14.14.patch | 2814 ++
 2 files changed, 2818 insertions(+)

diff --git a/_README b/_README
index 4e6bfc3..d44b3d0 100644
--- a/_README
+++ b/_README
@@ -94,6 +94,10 @@ Patch:  1012_linux-3.14.13.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.13
 
+Patch:  1013_linux-3.14.14.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.14
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1013_linux-3.14.14.patch b/1013_linux-3.14.14.patch
new file mode 100644
index 000..35b4ef6
--- /dev/null
+++ b/1013_linux-3.14.14.patch
@@ -0,0 +1,2814 @@
+diff --git a/Makefile b/Makefile
+index 7a2981c972ae..230c7f694ab7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 13
++SUBLEVEL = 14
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arc/include/uapi/asm/ptrace.h 
b/arch/arc/include/uapi/asm/ptrace.h
+index 2618cc13ba75..76a7739aab1c 100644
+--- a/arch/arc/include/uapi/asm/ptrace.h
 b/arch/arc/include/uapi/asm/ptrace.h
+@@ -11,6 +11,7 @@
+ #ifndef _UAPI__ASM_ARC_PTRACE_H
+ #define _UAPI__ASM_ARC_PTRACE_H
+ 
++#define PTRACE_GET_THREAD_AREA25
+ 
+ #ifndef __ASSEMBLY__
+ /*
+diff --git a/arch/arc/kernel/ptrace.c b/arch/arc/kernel/ptrace.c
+index 5d76706139dd..13b3ffb27a38 100644
+--- a/arch/arc/kernel/ptrace.c
 b/arch/arc/kernel/ptrace.c
+@@ -146,6 +146,10 @@ long arch_ptrace(struct task_struct *child, long request,
+   pr_debug(REQ=%ld: ADDR =0x%lx, DATA=0x%lx)\n, request, addr, data);
+ 
+   switch (request) {
++  case PTRACE_GET_THREAD_AREA:
++  ret = put_user(task_thread_info(child)-thr_ptr,
++ (unsigned long __user *)data);
++  break;
+   default:
+   ret = ptrace_request(child, request, addr, data);
+   break;
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index 44298add8a48..4733d327cfb1 100644
+--- a/arch/arm/Kconfig
 b/arch/arm/Kconfig
+@@ -6,6 +6,7 @@ config ARM
+   select ARCH_HAS_TICK_BROADCAST if GENERIC_CLOCKEVENTS_BROADCAST
+   select ARCH_HAVE_CUSTOM_GPIO_H
+   select ARCH_MIGHT_HAVE_PC_PARPORT
++  select ARCH_SUPPORTS_ATOMIC_RMW
+   select ARCH_USE_BUILTIN_BSWAP
+   select ARCH_USE_CMPXCHG_LOCKREF
+   select ARCH_WANT_IPC_PARSE_VERSION
+diff --git a/arch/arm/boot/dts/imx25.dtsi b/arch/arm/boot/dts/imx25.dtsi
+index 737ed5da8f71..de1611966d8b 100644
+--- a/arch/arm/boot/dts/imx25.dtsi
 b/arch/arm/boot/dts/imx25.dtsi
+@@ -30,6 +30,7 @@
+   spi2 = spi3;
+   usb0 = usbotg;
+   usb1 = usbhost1;
++  ethernet0 = fec;
+   };
+ 
+   cpus {
+diff --git a/arch/arm/boot/dts/imx27.dtsi b/arch/arm/boot/dts/imx27.dtsi
+index 826231eb4446..da2eb7f6a5b2 100644
+--- a/arch/arm/boot/dts/imx27.dtsi
 b/arch/arm/boot/dts/imx27.dtsi
+@@ -30,6 +30,7 @@
+   spi0 = cspi1;
+   spi1 = cspi2;
+   spi2 = cspi3;
++  ethernet0 = fec;
+   };
+ 
+   aitc: aitc-interrupt-controller@e000 {
+diff --git a/arch/arm/boot/dts/imx51.dtsi b/arch/arm/boot/dts/imx51.dtsi
+index 4bcdd3ad15e5..e1b601595a09 100644
+--- a/arch/arm/boot/dts/imx51.dtsi
 b/arch/arm/boot/dts/imx51.dtsi
+@@ -27,6 +27,7 @@
+   spi0 = ecspi1;
+   spi1 = ecspi2;
+   spi2 = cspi;
++  ethernet0 = fec;
+   };
+ 
+   tzic: tz-interrupt-controller@e000 {
+diff --git a/arch/arm/boot/dts/imx53.dtsi b/arch/arm/boot/dts/imx53.dtsi
+index dc72353de0b3..50eda500f39a 100644
+--- a/arch/arm/boot/dts/imx53.dtsi
 b/arch/arm/boot/dts/imx53.dtsi
+@@ -33,6 +33,7 @@
+   spi0 = ecspi1;
+   spi1 = ecspi2;
+   spi2 = cspi;
++  ethernet0 = fec;
+   };
+ 
+   cpus {
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 27bbcfc7202a..65b788410bd9 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -2,6 +2,7 @@ config ARM64
+   def_bool y
+   select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
+   select ARCH_USE_CMPXCHG_LOCKREF
++  select ARCH_SUPPORTS_ATOMIC_RMW
+   select ARCH_HAS_TICK_BROADCAST if GENERIC_CLOCKEVENTS_BROADCAST
+   select ARCH_WANT_OPTIONAL_GPIOLIB
+   select ARCH_WANT_COMPAT_IPC_PARSE_VERSION
+diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig
+index 2156fa2d25fe..ee3c6608126a 100644
+--- a/arch/powerpc/Kconfig

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-08-19 Thread Mike Pagano
commit: 2b48b7b43d1573379b1a4293175da9b5b8a2d3e6
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Sat Aug  2 00:19:42 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Sat Aug  2 00:19:42 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=2b48b7b4

Linux patch 3.14.15

---
 _README  |   4 +
 1014_linux-3.14.15.patch | 893 +++
 2 files changed, 897 insertions(+)

diff --git a/_README b/_README
index d44b3d0..70e968d 100644
--- a/_README
+++ b/_README
@@ -98,6 +98,10 @@ Patch:  1013_linux-3.14.14.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.14
 
+Patch:  1014_linux-3.14.15.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.15
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1014_linux-3.14.15.patch b/1014_linux-3.14.15.patch
new file mode 100644
index 000..f173027
--- /dev/null
+++ b/1014_linux-3.14.15.patch
@@ -0,0 +1,893 @@
+diff --git a/Makefile b/Makefile
+index 230c7f694ab7..188523e9e880 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 14
++SUBLEVEL = 15
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+@@ -639,6 +639,8 @@ KBUILD_CFLAGS  += -fomit-frame-pointer
+ endif
+ endif
+ 
++KBUILD_CFLAGS   += $(call cc-option, -fno-var-tracking-assignments)
++
+ ifdef CONFIG_DEBUG_INFO
+ KBUILD_CFLAGS += -g
+ KBUILD_AFLAGS += -Wa,--gdwarf-2
+diff --git a/arch/parisc/include/uapi/asm/signal.h 
b/arch/parisc/include/uapi/asm/signal.h
+index a2fa297196bc..f5645d6a89f2 100644
+--- a/arch/parisc/include/uapi/asm/signal.h
 b/arch/parisc/include/uapi/asm/signal.h
+@@ -69,8 +69,6 @@
+ #define SA_NOMASK SA_NODEFER
+ #define SA_ONESHOTSA_RESETHAND
+ 
+-#define SA_RESTORER   0x0400 /* obsolete -- ignored */
+-
+ #define MINSIGSTKSZ   2048
+ #define SIGSTKSZ  8192
+ 
+diff --git a/arch/s390/kernel/ptrace.c b/arch/s390/kernel/ptrace.c
+index a48bc79a111f..184d305af3e7 100644
+--- a/arch/s390/kernel/ptrace.c
 b/arch/s390/kernel/ptrace.c
+@@ -323,9 +323,14 @@ static int __poke_user(struct task_struct *child, addr_t 
addr, addr_t data)
+   unsigned long mask = PSW_MASK_USER;
+ 
+   mask |= is_ri_task(child) ? PSW_MASK_RI : 0;
+-  if ((data  ~mask) != PSW_USER_BITS)
++  if ((data ^ PSW_USER_BITS)  ~mask)
++  /* Invalid psw mask. */
++  return -EINVAL;
++  if ((data  PSW_MASK_ASC) == PSW_ASC_HOME)
++  /* Invalid address-space-control bits */
+   return -EINVAL;
+   if ((data  PSW_MASK_EA)  !(data  PSW_MASK_BA))
++  /* Invalid addressing mode bits */
+   return -EINVAL;
+   }
+   *(addr_t *)((addr_t) task_pt_regs(child)-psw + addr) = data;
+@@ -661,9 +666,12 @@ static int __poke_user_compat(struct task_struct *child,
+ 
+   mask |= is_ri_task(child) ? PSW32_MASK_RI : 0;
+   /* Build a 64 bit psw mask from 31 bit mask. */
+-  if ((tmp  ~mask) != PSW32_USER_BITS)
++  if ((tmp ^ PSW32_USER_BITS)  ~mask)
+   /* Invalid psw mask. */
+   return -EINVAL;
++  if ((data  PSW32_MASK_ASC) == PSW32_ASC_HOME)
++  /* Invalid address-space-control bits */
++  return -EINVAL;
+   regs-psw.mask = (regs-psw.mask  ~PSW_MASK_USER) |
+   (regs-psw.mask  PSW_MASK_BA) |
+   (__u64)(tmp  mask)  32;
+diff --git a/arch/x86/boot/header.S b/arch/x86/boot/header.S
+index ec3b8ba68096..04da6c2194ba 100644
+--- a/arch/x86/boot/header.S
 b/arch/x86/boot/header.S
+@@ -91,10 +91,9 @@ bs_die:
+ 
+   .section .bsdata, a
+ bugger_off_msg:
+-  .ascii  Direct floppy boot is not supported. 
+-  .ascii  Use a boot loader program instead.\r\n
++  .ascii  Use a boot loader.\r\n
+   .ascii  \n
+-  .ascii  Remove disk and press any key to reboot ...\r\n
++  .ascii  Remove disk and press any key to reboot...\r\n
+   .byte   0
+ 
+ #ifdef CONFIG_EFI_STUB
+@@ -108,7 +107,7 @@ coff_header:
+ #else
+   .word   0x8664  # x86-64
+ #endif
+-  .word   3   # nr_sections
++  .word   4   # nr_sections
+   .long   0   # TimeDateStamp
+   .long   0   # PointerToSymbolTable
+   .long   1   # NumberOfSymbols
+@@ 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-08-19 Thread Mike Pagano
commit: 3c7969e2225d5436ff5859c14e57e56af1868bb7
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Fri Aug  8 18:30:21 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Fri Aug  8 18:30:21 2014 +
URL:
http://sources.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=3c7969e2

Linux patch 3.14.16

---
 _README  |4 +
 1015_linux-3.14.16.patch | 1740 ++
 2 files changed, 1744 insertions(+)

diff --git a/_README b/_README
index 70e968d..75c60df 100644
--- a/_README
+++ b/_README
@@ -102,6 +102,10 @@ Patch:  1014_linux-3.14.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.15
 
+Patch:  1015_linux-3.14.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-3.14.16.patch b/1015_linux-3.14.16.patch
new file mode 100644
index 000..346b103
--- /dev/null
+++ b/1015_linux-3.14.16.patch
@@ -0,0 +1,1740 @@
+diff --git a/Documentation/x86/x86_64/mm.txt b/Documentation/x86/x86_64/mm.txt
+index c584a51add15..afe68ddbe6a4 100644
+--- a/Documentation/x86/x86_64/mm.txt
 b/Documentation/x86/x86_64/mm.txt
+@@ -12,6 +12,8 @@ c900 - e8ff (=45 bits) 
vmalloc/ioremap space
+ e900 - e9ff (=40 bits) hole
+ ea00 - eaff (=40 bits) virtual memory map (1TB)
+ ... unused hole ...
++ff00 - ff7f (=39 bits) %esp fixup stacks
++... unused hole ...
+ 8000 - a000 (=512 MB)  kernel text mapping, from phys 0
+ a000 - ff5f (=1525 MB) module mapping space
+ ff60 - ffdf (=8 MB) vsyscalls
+diff --git a/Makefile b/Makefile
+index 188523e9e880..8b22e24a2d8e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/boot/dts/dra7-evm.dts b/arch/arm/boot/dts/dra7-evm.dts
+index 5babba0a3a75..904dcf5973f3 100644
+--- a/arch/arm/boot/dts/dra7-evm.dts
 b/arch/arm/boot/dts/dra7-evm.dts
+@@ -182,6 +182,7 @@
+   regulator-name = ldo3;
+   regulator-min-microvolt = 180;
+   regulator-max-microvolt = 180;
++  regulator-always-on;
+   regulator-boot-on;
+   };
+ 
+diff --git a/arch/arm/boot/dts/hi3620.dtsi b/arch/arm/boot/dts/hi3620.dtsi
+index ab1116d086be..83a5b8685bd9 100644
+--- a/arch/arm/boot/dts/hi3620.dtsi
 b/arch/arm/boot/dts/hi3620.dtsi
+@@ -73,7 +73,7 @@
+ 
+   L2: l2-cache {
+   compatible = arm,pl310-cache;
+-  reg = 0xfc1 0x10;
++  reg = 0x10 0x10;
+   interrupts = 0 15 4;
+   cache-unified;
+   cache-level = 2;
+diff --git a/arch/arm/crypto/aesbs-glue.c b/arch/arm/crypto/aesbs-glue.c
+index 4522366da759..15468fbbdea3 100644
+--- a/arch/arm/crypto/aesbs-glue.c
 b/arch/arm/crypto/aesbs-glue.c
+@@ -137,7 +137,7 @@ static int aesbs_cbc_encrypt(struct blkcipher_desc *desc,
+   dst += AES_BLOCK_SIZE;
+   } while (--blocks);
+   }
+-  err = blkcipher_walk_done(desc, walk, 0);
++  err = blkcipher_walk_done(desc, walk, walk.nbytes % 
AES_BLOCK_SIZE);
+   }
+   return err;
+ }
+@@ -158,7 +158,7 @@ static int aesbs_cbc_decrypt(struct blkcipher_desc *desc,
+   bsaes_cbc_encrypt(walk.src.virt.addr, walk.dst.virt.addr,
+ walk.nbytes, ctx-dec, walk.iv);
+   kernel_neon_end();
+-  err = blkcipher_walk_done(desc, walk, 0);
++  err = blkcipher_walk_done(desc, walk, walk.nbytes % 
AES_BLOCK_SIZE);
+   }
+   while (walk.nbytes) {
+   u32 blocks = walk.nbytes / AES_BLOCK_SIZE;
+@@ -182,7 +182,7 @@ static int aesbs_cbc_decrypt(struct blkcipher_desc *desc,
+   dst += AES_BLOCK_SIZE;
+   src += AES_BLOCK_SIZE;
+   } while (--blocks);
+-  err = blkcipher_walk_done(desc, walk, 0);
++  err = blkcipher_walk_done(desc, walk, walk.nbytes % 
AES_BLOCK_SIZE);
+   }
+   return err;
+ }
+@@ -268,7 +268,7 @@ static int aesbs_xts_encrypt(struct blkcipher_desc *desc,
+   bsaes_xts_encrypt(walk.src.virt.addr, walk.dst.virt.addr,
+ walk.nbytes, ctx-enc, walk.iv);
+   kernel_neon_end();
+-  err = blkcipher_walk_done(desc, walk, 0);
++  err = 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-08-14 Thread Mike Pagano
commit: c32d169fb51a74c530420b42f58b1c37285ac0d5
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Thu Aug 14 12:44:14 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Thu Aug 14 12:44:14 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=c32d169f

Linux patch 3.14.17

---
 _README  |4 +
 1016_linux-3.14.17.patch | 1765 ++
 2 files changed, 1769 insertions(+)

diff --git a/_README b/_README
index 75c60df..599e94c 100644
--- a/_README
+++ b/_README
@@ -106,6 +106,10 @@ Patch:  1015_linux-3.14.16.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.16
 
+Patch:  1016_linux-3.14.17.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.17
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1016_linux-3.14.17.patch b/1016_linux-3.14.17.patch
new file mode 100644
index 000..19c6720
--- /dev/null
+++ b/1016_linux-3.14.17.patch
@@ -0,0 +1,1765 @@
+diff --git a/Makefile b/Makefile
+index 8b22e24a2d8e..12aac0325888 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 16
++SUBLEVEL = 17
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/sparc/include/asm/pgtable_64.h 
b/arch/sparc/include/asm/pgtable_64.h
+index 0f9e94537eee..1a49ffdf9da9 100644
+--- a/arch/sparc/include/asm/pgtable_64.h
 b/arch/sparc/include/asm/pgtable_64.h
+@@ -24,7 +24,8 @@
+ 
+ /* The kernel image occupies 0x400 to 0x600 (4MB -- 96MB).
+  * The page copy blockops can use 0x600 to 0x800.
+- * The TSB is mapped in the 0x800 to 0xa00 range.
++ * The 8K TSB is mapped in the 0x800 to 0x840 range.
++ * The 4M TSB is mapped in the 0x840 to 0x880 range.
+  * The PROM resides in an area spanning 0xf000 to 0x1.
+  * The vmalloc area spans 0x1 to 0x2.
+  * Since modules need to be in the lowest 32-bits of the address space,
+@@ -33,7 +34,8 @@
+  * 0x4.
+  */
+ #define   TLBTEMP_BASE_AC(0x0600,UL)
+-#define   TSBMAP_BASE _AC(0x0800,UL)
++#define   TSBMAP_8K_BASE  _AC(0x0800,UL)
++#define   TSBMAP_4M_BASE  _AC(0x0840,UL)
+ #define MODULES_VADDR _AC(0x1000,UL)
+ #define MODULES_LEN   _AC(0xe000,UL)
+ #define MODULES_END   _AC(0xf000,UL)
+@@ -71,6 +73,23 @@
+ 
+ #include linux/sched.h
+ 
++extern unsigned long sparc64_valid_addr_bitmap[];
++
++/* Needs to be defined here and not in linux/mm.h, as it is arch dependent */
++static inline bool __kern_addr_valid(unsigned long paddr)
++{
++  if ((paddr  MAX_PHYS_ADDRESS_BITS) != 0UL)
++  return false;
++  return test_bit(paddr  ILOG2_4MB, sparc64_valid_addr_bitmap);
++}
++
++static inline bool kern_addr_valid(unsigned long addr)
++{
++  unsigned long paddr = __pa(addr);
++
++  return __kern_addr_valid(paddr);
++}
++
+ /* Entries per page directory level. */
+ #define PTRS_PER_PTE  (1UL  (PAGE_SHIFT-3))
+ #define PTRS_PER_PMD  (1UL  PMD_BITS)
+@@ -79,9 +98,12 @@
+ /* Kernel has a separate 44bit address space. */
+ #define FIRST_USER_ADDRESS0
+ 
+-#define pte_ERROR(e)  __builtin_trap()
+-#define pmd_ERROR(e)  __builtin_trap()
+-#define pgd_ERROR(e)  __builtin_trap()
++#define pmd_ERROR(e)  \
++  pr_err(%s:%d: bad pmd %p(%016lx) seen at (%pS)\n, \
++ __FILE__, __LINE__, (e), pmd_val(e), 
__builtin_return_address(0))
++#define pgd_ERROR(e)  \
++  pr_err(%s:%d: bad pgd %p(%016lx) seen at (%pS)\n, \
++ __FILE__, __LINE__, (e), pgd_val(e), 
__builtin_return_address(0))
+ 
+ #endif /* !(__ASSEMBLY__) */
+ 
+@@ -258,8 +280,8 @@ static inline pte_t pte_modify(pte_t pte, pgprot_t prot)
+ {
+   unsigned long mask, tmp;
+ 
+-  /* SUN4U: 0x600307ffecb8 (negated == 0x9ffcf8001347)
+-   * SUN4V: 0x30ffee17 (negated == 0xcf0011e8)
++  /* SUN4U: 0x630107ffec38 (negated == 0x9cfef80013c7)
++   * SUN4V: 0x33ffee07 (negated == 0xcc0011f8)
+*
+* Even if we use negation tricks the result is still a 6
+* instruction sequence, so don't try to play fancy and just
+@@ -289,10 +311,10 @@ static inline pte_t pte_modify(pte_t pte, pgprot_t prot)
+  .previous\n
+   : =r (mask), =r (tmp)
+   : i (_PAGE_PADDR_4U | _PAGE_MODIFIED_4U | _PAGE_ACCESSED_4U |
+- _PAGE_CP_4U | _PAGE_CV_4U | _PAGE_E_4U | _PAGE_PRESENT_4U |
++ _PAGE_CP_4U | _PAGE_CV_4U | _PAGE_E_4U |
+  _PAGE_SPECIAL | _PAGE_PMD_HUGE | _PAGE_SZALL_4U),
+ i (_PAGE_PADDR_4V 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-08-08 Thread Mike Pagano
commit: 3c7969e2225d5436ff5859c14e57e56af1868bb7
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Fri Aug  8 18:30:21 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Fri Aug  8 18:30:21 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=3c7969e2

Linux patch 3.14.16

---
 _README  |4 +
 1015_linux-3.14.16.patch | 1740 ++
 2 files changed, 1744 insertions(+)

diff --git a/_README b/_README
index 70e968d..75c60df 100644
--- a/_README
+++ b/_README
@@ -102,6 +102,10 @@ Patch:  1014_linux-3.14.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.15
 
+Patch:  1015_linux-3.14.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-3.14.16.patch b/1015_linux-3.14.16.patch
new file mode 100644
index 000..346b103
--- /dev/null
+++ b/1015_linux-3.14.16.patch
@@ -0,0 +1,1740 @@
+diff --git a/Documentation/x86/x86_64/mm.txt b/Documentation/x86/x86_64/mm.txt
+index c584a51add15..afe68ddbe6a4 100644
+--- a/Documentation/x86/x86_64/mm.txt
 b/Documentation/x86/x86_64/mm.txt
+@@ -12,6 +12,8 @@ c900 - e8ff (=45 bits) 
vmalloc/ioremap space
+ e900 - e9ff (=40 bits) hole
+ ea00 - eaff (=40 bits) virtual memory map (1TB)
+ ... unused hole ...
++ff00 - ff7f (=39 bits) %esp fixup stacks
++... unused hole ...
+ 8000 - a000 (=512 MB)  kernel text mapping, from phys 0
+ a000 - ff5f (=1525 MB) module mapping space
+ ff60 - ffdf (=8 MB) vsyscalls
+diff --git a/Makefile b/Makefile
+index 188523e9e880..8b22e24a2d8e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arm/boot/dts/dra7-evm.dts b/arch/arm/boot/dts/dra7-evm.dts
+index 5babba0a3a75..904dcf5973f3 100644
+--- a/arch/arm/boot/dts/dra7-evm.dts
 b/arch/arm/boot/dts/dra7-evm.dts
+@@ -182,6 +182,7 @@
+   regulator-name = ldo3;
+   regulator-min-microvolt = 180;
+   regulator-max-microvolt = 180;
++  regulator-always-on;
+   regulator-boot-on;
+   };
+ 
+diff --git a/arch/arm/boot/dts/hi3620.dtsi b/arch/arm/boot/dts/hi3620.dtsi
+index ab1116d086be..83a5b8685bd9 100644
+--- a/arch/arm/boot/dts/hi3620.dtsi
 b/arch/arm/boot/dts/hi3620.dtsi
+@@ -73,7 +73,7 @@
+ 
+   L2: l2-cache {
+   compatible = arm,pl310-cache;
+-  reg = 0xfc1 0x10;
++  reg = 0x10 0x10;
+   interrupts = 0 15 4;
+   cache-unified;
+   cache-level = 2;
+diff --git a/arch/arm/crypto/aesbs-glue.c b/arch/arm/crypto/aesbs-glue.c
+index 4522366da759..15468fbbdea3 100644
+--- a/arch/arm/crypto/aesbs-glue.c
 b/arch/arm/crypto/aesbs-glue.c
+@@ -137,7 +137,7 @@ static int aesbs_cbc_encrypt(struct blkcipher_desc *desc,
+   dst += AES_BLOCK_SIZE;
+   } while (--blocks);
+   }
+-  err = blkcipher_walk_done(desc, walk, 0);
++  err = blkcipher_walk_done(desc, walk, walk.nbytes % 
AES_BLOCK_SIZE);
+   }
+   return err;
+ }
+@@ -158,7 +158,7 @@ static int aesbs_cbc_decrypt(struct blkcipher_desc *desc,
+   bsaes_cbc_encrypt(walk.src.virt.addr, walk.dst.virt.addr,
+ walk.nbytes, ctx-dec, walk.iv);
+   kernel_neon_end();
+-  err = blkcipher_walk_done(desc, walk, 0);
++  err = blkcipher_walk_done(desc, walk, walk.nbytes % 
AES_BLOCK_SIZE);
+   }
+   while (walk.nbytes) {
+   u32 blocks = walk.nbytes / AES_BLOCK_SIZE;
+@@ -182,7 +182,7 @@ static int aesbs_cbc_decrypt(struct blkcipher_desc *desc,
+   dst += AES_BLOCK_SIZE;
+   src += AES_BLOCK_SIZE;
+   } while (--blocks);
+-  err = blkcipher_walk_done(desc, walk, 0);
++  err = blkcipher_walk_done(desc, walk, walk.nbytes % 
AES_BLOCK_SIZE);
+   }
+   return err;
+ }
+@@ -268,7 +268,7 @@ static int aesbs_xts_encrypt(struct blkcipher_desc *desc,
+   bsaes_xts_encrypt(walk.src.virt.addr, walk.dst.virt.addr,
+ walk.nbytes, ctx-enc, walk.iv);
+   kernel_neon_end();
+-  err = blkcipher_walk_done(desc, walk, 0);
++  err = 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-08-01 Thread Mike Pagano
commit: 2b48b7b43d1573379b1a4293175da9b5b8a2d3e6
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Sat Aug  2 00:19:42 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Sat Aug  2 00:19:42 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=2b48b7b4

Linux patch 3.14.15

---
 _README  |   4 +
 1014_linux-3.14.15.patch | 893 +++
 2 files changed, 897 insertions(+)

diff --git a/_README b/_README
index d44b3d0..70e968d 100644
--- a/_README
+++ b/_README
@@ -98,6 +98,10 @@ Patch:  1013_linux-3.14.14.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.14
 
+Patch:  1014_linux-3.14.15.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.15
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1014_linux-3.14.15.patch b/1014_linux-3.14.15.patch
new file mode 100644
index 000..f173027
--- /dev/null
+++ b/1014_linux-3.14.15.patch
@@ -0,0 +1,893 @@
+diff --git a/Makefile b/Makefile
+index 230c7f694ab7..188523e9e880 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 14
++SUBLEVEL = 15
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+@@ -639,6 +639,8 @@ KBUILD_CFLAGS  += -fomit-frame-pointer
+ endif
+ endif
+ 
++KBUILD_CFLAGS   += $(call cc-option, -fno-var-tracking-assignments)
++
+ ifdef CONFIG_DEBUG_INFO
+ KBUILD_CFLAGS += -g
+ KBUILD_AFLAGS += -Wa,--gdwarf-2
+diff --git a/arch/parisc/include/uapi/asm/signal.h 
b/arch/parisc/include/uapi/asm/signal.h
+index a2fa297196bc..f5645d6a89f2 100644
+--- a/arch/parisc/include/uapi/asm/signal.h
 b/arch/parisc/include/uapi/asm/signal.h
+@@ -69,8 +69,6 @@
+ #define SA_NOMASK SA_NODEFER
+ #define SA_ONESHOTSA_RESETHAND
+ 
+-#define SA_RESTORER   0x0400 /* obsolete -- ignored */
+-
+ #define MINSIGSTKSZ   2048
+ #define SIGSTKSZ  8192
+ 
+diff --git a/arch/s390/kernel/ptrace.c b/arch/s390/kernel/ptrace.c
+index a48bc79a111f..184d305af3e7 100644
+--- a/arch/s390/kernel/ptrace.c
 b/arch/s390/kernel/ptrace.c
+@@ -323,9 +323,14 @@ static int __poke_user(struct task_struct *child, addr_t 
addr, addr_t data)
+   unsigned long mask = PSW_MASK_USER;
+ 
+   mask |= is_ri_task(child) ? PSW_MASK_RI : 0;
+-  if ((data  ~mask) != PSW_USER_BITS)
++  if ((data ^ PSW_USER_BITS)  ~mask)
++  /* Invalid psw mask. */
++  return -EINVAL;
++  if ((data  PSW_MASK_ASC) == PSW_ASC_HOME)
++  /* Invalid address-space-control bits */
+   return -EINVAL;
+   if ((data  PSW_MASK_EA)  !(data  PSW_MASK_BA))
++  /* Invalid addressing mode bits */
+   return -EINVAL;
+   }
+   *(addr_t *)((addr_t) task_pt_regs(child)-psw + addr) = data;
+@@ -661,9 +666,12 @@ static int __poke_user_compat(struct task_struct *child,
+ 
+   mask |= is_ri_task(child) ? PSW32_MASK_RI : 0;
+   /* Build a 64 bit psw mask from 31 bit mask. */
+-  if ((tmp  ~mask) != PSW32_USER_BITS)
++  if ((tmp ^ PSW32_USER_BITS)  ~mask)
+   /* Invalid psw mask. */
+   return -EINVAL;
++  if ((data  PSW32_MASK_ASC) == PSW32_ASC_HOME)
++  /* Invalid address-space-control bits */
++  return -EINVAL;
+   regs-psw.mask = (regs-psw.mask  ~PSW_MASK_USER) |
+   (regs-psw.mask  PSW_MASK_BA) |
+   (__u64)(tmp  mask)  32;
+diff --git a/arch/x86/boot/header.S b/arch/x86/boot/header.S
+index ec3b8ba68096..04da6c2194ba 100644
+--- a/arch/x86/boot/header.S
 b/arch/x86/boot/header.S
+@@ -91,10 +91,9 @@ bs_die:
+ 
+   .section .bsdata, a
+ bugger_off_msg:
+-  .ascii  Direct floppy boot is not supported. 
+-  .ascii  Use a boot loader program instead.\r\n
++  .ascii  Use a boot loader.\r\n
+   .ascii  \n
+-  .ascii  Remove disk and press any key to reboot ...\r\n
++  .ascii  Remove disk and press any key to reboot...\r\n
+   .byte   0
+ 
+ #ifdef CONFIG_EFI_STUB
+@@ -108,7 +107,7 @@ coff_header:
+ #else
+   .word   0x8664  # x86-64
+ #endif
+-  .word   3   # nr_sections
++  .word   4   # nr_sections
+   .long   0   # TimeDateStamp
+   .long   0   # PointerToSymbolTable
+   .long   1   # NumberOfSymbols
+@@ 

[gentoo-commits] proj/linux-patches:3.14 commit in: /

2014-07-28 Thread Mike Pagano
commit: 0a8452bd52ddbe1bd9180eec4d67f595d3d2
Author: Mike Pagano mpagano AT gentoo DOT org
AuthorDate: Mon Jul 28 19:17:05 2014 +
Commit: Mike Pagano mpagano AT gentoo DOT org
CommitDate: Mon Jul 28 19:17:05 2014 +
URL:
http://git.overlays.gentoo.org/gitweb/?p=proj/linux-patches.git;a=commit;h=0a8452bd

Linux patch 3.14.14

---
 _README  |4 +
 1013_linux-3.14.14.patch | 2814 ++
 2 files changed, 2818 insertions(+)

diff --git a/_README b/_README
index 4e6bfc3..d44b3d0 100644
--- a/_README
+++ b/_README
@@ -94,6 +94,10 @@ Patch:  1012_linux-3.14.13.patch
 From:   http://www.kernel.org
 Desc:   Linux 3.14.13
 
+Patch:  1013_linux-3.14.14.patch
+From:   http://www.kernel.org
+Desc:   Linux 3.14.14
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1013_linux-3.14.14.patch b/1013_linux-3.14.14.patch
new file mode 100644
index 000..35b4ef6
--- /dev/null
+++ b/1013_linux-3.14.14.patch
@@ -0,0 +1,2814 @@
+diff --git a/Makefile b/Makefile
+index 7a2981c972ae..230c7f694ab7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 3
+ PATCHLEVEL = 14
+-SUBLEVEL = 13
++SUBLEVEL = 14
+ EXTRAVERSION =
+ NAME = Remembering Coco
+ 
+diff --git a/arch/arc/include/uapi/asm/ptrace.h 
b/arch/arc/include/uapi/asm/ptrace.h
+index 2618cc13ba75..76a7739aab1c 100644
+--- a/arch/arc/include/uapi/asm/ptrace.h
 b/arch/arc/include/uapi/asm/ptrace.h
+@@ -11,6 +11,7 @@
+ #ifndef _UAPI__ASM_ARC_PTRACE_H
+ #define _UAPI__ASM_ARC_PTRACE_H
+ 
++#define PTRACE_GET_THREAD_AREA25
+ 
+ #ifndef __ASSEMBLY__
+ /*
+diff --git a/arch/arc/kernel/ptrace.c b/arch/arc/kernel/ptrace.c
+index 5d76706139dd..13b3ffb27a38 100644
+--- a/arch/arc/kernel/ptrace.c
 b/arch/arc/kernel/ptrace.c
+@@ -146,6 +146,10 @@ long arch_ptrace(struct task_struct *child, long request,
+   pr_debug(REQ=%ld: ADDR =0x%lx, DATA=0x%lx)\n, request, addr, data);
+ 
+   switch (request) {
++  case PTRACE_GET_THREAD_AREA:
++  ret = put_user(task_thread_info(child)-thr_ptr,
++ (unsigned long __user *)data);
++  break;
+   default:
+   ret = ptrace_request(child, request, addr, data);
+   break;
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index 44298add8a48..4733d327cfb1 100644
+--- a/arch/arm/Kconfig
 b/arch/arm/Kconfig
+@@ -6,6 +6,7 @@ config ARM
+   select ARCH_HAS_TICK_BROADCAST if GENERIC_CLOCKEVENTS_BROADCAST
+   select ARCH_HAVE_CUSTOM_GPIO_H
+   select ARCH_MIGHT_HAVE_PC_PARPORT
++  select ARCH_SUPPORTS_ATOMIC_RMW
+   select ARCH_USE_BUILTIN_BSWAP
+   select ARCH_USE_CMPXCHG_LOCKREF
+   select ARCH_WANT_IPC_PARSE_VERSION
+diff --git a/arch/arm/boot/dts/imx25.dtsi b/arch/arm/boot/dts/imx25.dtsi
+index 737ed5da8f71..de1611966d8b 100644
+--- a/arch/arm/boot/dts/imx25.dtsi
 b/arch/arm/boot/dts/imx25.dtsi
+@@ -30,6 +30,7 @@
+   spi2 = spi3;
+   usb0 = usbotg;
+   usb1 = usbhost1;
++  ethernet0 = fec;
+   };
+ 
+   cpus {
+diff --git a/arch/arm/boot/dts/imx27.dtsi b/arch/arm/boot/dts/imx27.dtsi
+index 826231eb4446..da2eb7f6a5b2 100644
+--- a/arch/arm/boot/dts/imx27.dtsi
 b/arch/arm/boot/dts/imx27.dtsi
+@@ -30,6 +30,7 @@
+   spi0 = cspi1;
+   spi1 = cspi2;
+   spi2 = cspi3;
++  ethernet0 = fec;
+   };
+ 
+   aitc: aitc-interrupt-controller@e000 {
+diff --git a/arch/arm/boot/dts/imx51.dtsi b/arch/arm/boot/dts/imx51.dtsi
+index 4bcdd3ad15e5..e1b601595a09 100644
+--- a/arch/arm/boot/dts/imx51.dtsi
 b/arch/arm/boot/dts/imx51.dtsi
+@@ -27,6 +27,7 @@
+   spi0 = ecspi1;
+   spi1 = ecspi2;
+   spi2 = cspi;
++  ethernet0 = fec;
+   };
+ 
+   tzic: tz-interrupt-controller@e000 {
+diff --git a/arch/arm/boot/dts/imx53.dtsi b/arch/arm/boot/dts/imx53.dtsi
+index dc72353de0b3..50eda500f39a 100644
+--- a/arch/arm/boot/dts/imx53.dtsi
 b/arch/arm/boot/dts/imx53.dtsi
+@@ -33,6 +33,7 @@
+   spi0 = ecspi1;
+   spi1 = ecspi2;
+   spi2 = cspi;
++  ethernet0 = fec;
+   };
+ 
+   cpus {
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 27bbcfc7202a..65b788410bd9 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -2,6 +2,7 @@ config ARM64
+   def_bool y
+   select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
+   select ARCH_USE_CMPXCHG_LOCKREF
++  select ARCH_SUPPORTS_ATOMIC_RMW
+   select ARCH_HAS_TICK_BROADCAST if GENERIC_CLOCKEVENTS_BROADCAST
+   select ARCH_WANT_OPTIONAL_GPIOLIB
+   select ARCH_WANT_COMPAT_IPC_PARSE_VERSION
+diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig
+index 2156fa2d25fe..ee3c6608126a 100644
+---