[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-26 Thread Alice Ferrazzi
commit: 323a66be9ef3d4a7514e055204c780958716758d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sat Nov 26 14:19:40 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sat Nov 26 14:19:40 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=323a66be

Linux patch 4.8.11

 _README |4 +
 1010_linux-4.8.11.patch | 2351 +++
 2 files changed, 2355 insertions(+)

diff --git a/_README b/_README
index 13976e7..4aa1baf 100644
--- a/_README
+++ b/_README
@@ -83,6 +83,10 @@ Patch:  1009_linux-4.8.10.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.10
 
+Patch:  1010_linux-4.8.11.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.11
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1010_linux-4.8.11.patch b/1010_linux-4.8.11.patch
new file mode 100644
index 000..49be830
--- /dev/null
+++ b/1010_linux-4.8.11.patch
@@ -0,0 +1,2351 @@
+diff --git a/Makefile b/Makefile
+index 7cf2b4985703..2b1bcbacebcd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 10
++SUBLEVEL = 11
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+@@ -399,11 +399,12 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes 
-Wno-trigraphs \
+  -fno-strict-aliasing -fno-common \
+  -Werror-implicit-function-declaration \
+  -Wno-format-security \
+- -std=gnu89
++ -std=gnu89 $(call cc-option,-fno-PIE)
++
+ 
+ KBUILD_AFLAGS_KERNEL :=
+ KBUILD_CFLAGS_KERNEL :=
+-KBUILD_AFLAGS   := -D__ASSEMBLY__
++KBUILD_AFLAGS   := -D__ASSEMBLY__ $(call cc-option,-fno-PIE)
+ KBUILD_AFLAGS_MODULE  := -DMODULE
+ KBUILD_CFLAGS_MODULE  := -DMODULE
+ KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
+@@ -621,6 +622,7 @@ include arch/$(SRCARCH)/Makefile
+ 
+ KBUILD_CFLAGS += $(call cc-option,-fno-delete-null-pointer-checks,)
+ KBUILD_CFLAGS += $(call cc-disable-warning,maybe-uninitialized,)
++KBUILD_CFLAGS += $(call cc-disable-warning,frame-address,)
+ 
+ ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
+ KBUILD_CFLAGS += -Os
+diff --git a/arch/arm/boot/dts/imx53-qsb.dts b/arch/arm/boot/dts/imx53-qsb.dts
+index dec4b073ceb1..379939699164 100644
+--- a/arch/arm/boot/dts/imx53-qsb.dts
 b/arch/arm/boot/dts/imx53-qsb.dts
+@@ -64,8 +64,8 @@
+   };
+ 
+   ldo3_reg: ldo3 {
+-  regulator-min-microvolt = <60>;
+-  regulator-max-microvolt = <180>;
++  regulator-min-microvolt = <1725000>;
++  regulator-max-microvolt = <330>;
+   regulator-always-on;
+   };
+ 
+@@ -76,8 +76,8 @@
+   };
+ 
+   ldo5_reg: ldo5 {
+-  regulator-min-microvolt = <1725000>;
+-  regulator-max-microvolt = <330>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+ 
+@@ -100,14 +100,14 @@
+   };
+ 
+   ldo9_reg: ldo9 {
+-  regulator-min-microvolt = <120>;
++  regulator-min-microvolt = <125>;
+   regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+ 
+   ldo10_reg: ldo10 {
+-  regulator-min-microvolt = <125>;
+-  regulator-max-microvolt = <365>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+   };
+diff --git a/arch/arm64/include/asm/perf_event.h 
b/arch/arm64/include/asm/perf_event.h
+index 2065f46fa740..38b6a2b49d68 100644
+--- a/arch/arm64/include/asm/perf_event.h
 b/arch/arm64/include/asm/perf_event.h
+@@ -46,7 +46,15 @@
+ #define   ARMV8_PMU_EVTYPE_MASK   0xc800  /* Mask for writable 
bits */
+ #define   ARMV8_PMU_EVTYPE_EVENT  0x  /* Mask for EVENT bits 
*/
+ 
+-#define ARMV8_PMU_EVTYPE_EVENT_SW_INCR0   /* Software increment 
event */
++/*
++ * PMUv3 event types: required events
++ */
++#define ARMV8_PMUV3_PERFCTR_SW_INCR   0x00
++#define ARMV8_PMUV3_PERFCTR_L1D_CACHE_REFILL  0x03
++#define ARMV8_PMUV3_PERFCTR_L1D_CACHE 0x04
++#define ARMV8_PMUV3_PERFCTR_BR_MIS_PRED   

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-02 Thread Alice Ferrazzi
commit: 27ab52c49dea953256202d19c96202f5cf703bbe
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Dec  2 16:22:48 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Dec  2 16:22:48 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=27ab52c4

Linux patch 4.8.12

 _README |4 +
 1011_linux-4.8.12.patch | 1563 +++
 2 files changed, 1567 insertions(+)

diff --git a/_README b/_README
index 4aa1baf..cd56013 100644
--- a/_README
+++ b/_README
@@ -87,6 +87,10 @@ Patch:  1010_linux-4.8.11.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.11
 
+Patch:  1011_linux-4.8.12.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.12
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1011_linux-4.8.12.patch b/1011_linux-4.8.12.patch
new file mode 100644
index 000..9855afb
--- /dev/null
+++ b/1011_linux-4.8.12.patch
@@ -0,0 +1,1563 @@
+diff --git a/Makefile b/Makefile
+index 2b1bcbacebcd..7b0c92f53169 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 11
++SUBLEVEL = 12
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig
+index af12c2db9bb8..81c11a62b1fa 100644
+--- a/arch/parisc/Kconfig
 b/arch/parisc/Kconfig
+@@ -33,7 +33,9 @@ config PARISC
+   select HAVE_ARCH_HASH
+   select HAVE_ARCH_SECCOMP_FILTER
+   select HAVE_ARCH_TRACEHOOK
+-  select HAVE_UNSTABLE_SCHED_CLOCK if (SMP || !64BIT)
++  select GENERIC_SCHED_CLOCK
++  select HAVE_UNSTABLE_SCHED_CLOCK if SMP
++  select GENERIC_CLOCKEVENTS
+   select ARCH_NO_COHERENT_DMA_MMAP
+   select CPU_NO_EFFICIENT_FFS
+ 
+diff --git a/arch/parisc/kernel/cache.c b/arch/parisc/kernel/cache.c
+index 67001277256c..c2259d4a3c33 100644
+--- a/arch/parisc/kernel/cache.c
 b/arch/parisc/kernel/cache.c
+@@ -369,6 +369,7 @@ void __init parisc_setup_cache_timing(void)
+ {
+   unsigned long rangetime, alltime;
+   unsigned long size, start;
++  unsigned long threshold;
+ 
+   alltime = mfctl(16);
+   flush_data_cache();
+@@ -382,17 +383,12 @@ void __init parisc_setup_cache_timing(void)
+   printk(KERN_DEBUG "Whole cache flush %lu cycles, flushing %lu bytes %lu 
cycles\n",
+   alltime, size, rangetime);
+ 
+-  /* Racy, but if we see an intermediate value, it's ok too... */
+-  parisc_cache_flush_threshold = size * alltime / rangetime;
+-
+-  parisc_cache_flush_threshold = 
L1_CACHE_ALIGN(parisc_cache_flush_threshold);
+-  if (!parisc_cache_flush_threshold)
+-  parisc_cache_flush_threshold = FLUSH_THRESHOLD;
+-
+-  if (parisc_cache_flush_threshold > cache_info.dc_size)
+-  parisc_cache_flush_threshold = cache_info.dc_size;
+-
+-  printk(KERN_INFO "Setting cache flush threshold to %lu kB\n",
++  threshold = L1_CACHE_ALIGN(size * alltime / rangetime);
++  if (threshold > cache_info.dc_size)
++  threshold = cache_info.dc_size;
++  if (threshold)
++  parisc_cache_flush_threshold = threshold;
++  printk(KERN_INFO "Cache flush threshold set to %lu KiB\n",
+   parisc_cache_flush_threshold/1024);
+ 
+   /* calculate TLB flush threshold */
+@@ -401,7 +397,7 @@ void __init parisc_setup_cache_timing(void)
+   flush_tlb_all();
+   alltime = mfctl(16) - alltime;
+ 
+-  size = PAGE_SIZE;
++  size = 0;
+   start = (unsigned long) _text;
+   rangetime = mfctl(16);
+   while (start < (unsigned long) _end) {
+@@ -414,13 +410,10 @@ void __init parisc_setup_cache_timing(void)
+   printk(KERN_DEBUG "Whole TLB flush %lu cycles, flushing %lu bytes %lu 
cycles\n",
+   alltime, size, rangetime);
+ 
+-  parisc_tlb_flush_threshold = size * alltime / rangetime;
+-  parisc_tlb_flush_threshold *= num_online_cpus();
+-  parisc_tlb_flush_threshold = PAGE_ALIGN(parisc_tlb_flush_threshold);
+-  if (!parisc_tlb_flush_threshold)
+-  parisc_tlb_flush_threshold = FLUSH_TLB_THRESHOLD;
+-
+-  printk(KERN_INFO "Setting TLB flush threshold to %lu kB\n",
++  threshold = PAGE_ALIGN(num_online_cpus() * size * alltime / rangetime);
++  if (threshold)
++  parisc_tlb_flush_threshold = threshold;
++  printk(KERN_INFO "TLB flush threshold set to %lu KiB\n",
+   parisc_tlb_flush_threshold/1024);
+ }
+ 
+diff --git a/arch/parisc/kernel/pacache.S b/arch/parisc/kernel/pacache.S
+index b743a80eaba0..675521919229 100644
+--- a/arch/parisc/kernel/pacache.S
 b/arch/parisc/kernel/pacache.S
+@@ -96,7 +96,7 @@ fitmanyloop: /* Loop if LOOP 
>= 2 */
+ 
+ fitmanymiddle:/* Loop if LOOP >= 2 */
+   addib,COND(>)   -1, %r31, 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-04 Thread Mike Pagano
commit: b83b53d35e700f57f880fc71bfe91ff2b06f1560
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov  4 17:17:26 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov  4 17:17:26 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b83b53d3

BFQ v8r4 for kernel version 4.8

 _README | 2 +-
 ...3-for-4.patch1 => 5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1 | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index cd373fa..ef025ef 100644
--- a/_README
+++ b/_README
@@ -107,7 +107,7 @@ Patch:  
5003_block-bfq-add-Early-Queue-Merge-EQM-to-BFQ-v7r11-for-4.8.patch
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
 Desc:   BFQ v7r11 patch 3 for 4.8: Early Queue Merge (EQM)
 
-Patch:  5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1
+Patch:  5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
 Desc:   BFQ v8r3 patch 4 for 4.8: Early Queue Merge (EQM)
 

diff --git a/5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1 
b/5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1
similarity index 100%
rename from 5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1
rename to 5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-08-22 Thread Mike Pagano
commit: 3588a4790a924cb888ff5717434c6db1b034cfa3
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Aug 22 15:06:29 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Aug 22 15:06:29 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3588a479

Gentoo Linux support config settings and defaults. Patch to add support for 
namespace user.pax.* on tmpfs. Patch to enable link security restrictions by 
default.
Patch to ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs. Patch to enable control of the unaligned access control 
policy from sysctl

 _README|  24 ++
 1500_XATTR_USER_PREFIX.patch   |  69 
 ...ble-link-security-restrictions-by-default.patch |  22 ++
 2900_dev-root-proc-mount-fix.patch |  38 ++
 4400_alpha-sysctl-uac.patch| 142 +++
 ...-additional-cpu-optimizations-for-gcc-4.9.patch | 426 +
 6 files changed, 721 insertions(+)

diff --git a/_README b/_README
index 9018993..777f7c8 100644
--- a/_README
+++ b/_README
@@ -43,6 +43,30 @@ EXPERIMENTAL
 Individual Patch Descriptions:
 --
 
+Patch:  1500_XATTR_USER_PREFIX.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
+Desc:   Support for namespace user.pax.* on tmpfs.
+
+Patch:  1510_fs-enable-link-security-restrictions-by-default.patch
+From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
+Desc:   Enable link security restrictions by default.
+
+Patch:  2900_dev-root-proc-mount-fix.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
+Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
+
+Patch:  4400_alpha-sysctl-uac.patch
+From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
+Desc:   Enable control of the unaligned access control policy from sysctl
+
 Patch:  4567_distro-Gentoo-Kconfig.patch
 From:   Tom Wijsman 
 Desc:   Add Gentoo Linux support config settings and defaults.
+
+Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
+From:   https://github.com/graysky2/kernel_gcc_patch/
+Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
+
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+From:   https://github.com/graysky2/kernel_gcc_patch/
+Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/1500_XATTR_USER_PREFIX.patch b/1500_XATTR_USER_PREFIX.patch
new file mode 100644
index 000..bacd032
--- /dev/null
+++ b/1500_XATTR_USER_PREFIX.patch
@@ -0,0 +1,69 @@
+From: Anthony G. Basile 
+
+This patch adds support for a restricted user-controlled namespace on
+tmpfs filesystem used to house PaX flags.  The namespace must be of the
+form user.pax.* and its value cannot exceed a size of 8 bytes.
+
+This is needed even on all Gentoo systems so that XATTR_PAX flags
+are preserved for users who might build packages using portage on
+a tmpfs system with a non-hardened kernel and then switch to a
+hardened kernel with XATTR_PAX enabled.
+
+The namespace is added to any user with Extended Attribute support
+enabled for tmpfs.  Users who do not enable xattrs will not have
+the XATTR_PAX flags preserved.
+
+diff --git a/include/uapi/linux/xattr.h b/include/uapi/linux/xattr.h
+index 1590c49..5eab462 100644
+--- a/include/uapi/linux/xattr.h
 b/include/uapi/linux/xattr.h
+@@ -73,5 +73,9 @@
+ #define XATTR_POSIX_ACL_DEFAULT  "posix_acl_default"
+ #define XATTR_NAME_POSIX_ACL_DEFAULT XATTR_SYSTEM_PREFIX 
XATTR_POSIX_ACL_DEFAULT
+ 
++/* User namespace */
++#define XATTR_PAX_PREFIX XATTR_USER_PREFIX "pax."
++#define XATTR_PAX_FLAGS_SUFFIX "flags"
++#define XATTR_NAME_PAX_FLAGS XATTR_PAX_PREFIX XATTR_PAX_FLAGS_SUFFIX
+ 
+ #endif /* _UAPI_LINUX_XATTR_H */
+diff --git a/mm/shmem.c b/mm/shmem.c
+index 440e2a7..c377172 100644
+--- a/mm/shmem.c
 b/mm/shmem.c
+@@ -2667,6 +2667,14 @@ static int shmem_xattr_handler_set(const struct 
xattr_handler *handler,
+   struct shmem_inode_info *info = SHMEM_I(d_inode(dentry));
+ 
+   name = xattr_full_name(handler, name);
++
++  if (!strncmp(name, XATTR_USER_PREFIX, XATTR_USER_PREFIX_LEN)) {
++  if (strcmp(name, XATTR_NAME_PAX_FLAGS))
++  return -EOPNOTSUPP;
++  if (size > 8)
++  return -EINVAL;
++  }
++
+   return simple_xattr_set(&info->xattrs, name, value, size, flags);
+ }
+ 
+@@ -2682,6 +2690,12 @@ static const struct xattr_handler 
shmem_trusted_xattr_handler = {
+   .set = shmem_xattr_handler_set,
+ };
+ 
++static const struct xattr_handler shmem_user_xattr_handler = {
++  .prefix = XATTR_USER_PREFIX,
++  .get = shmem_xattr_handler_get,
++  .set

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: b60690c2015d9946308c9442b50d8343983f1bfd
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:35:24 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:35:24 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b60690c2

Update gentoo kconfig patch to remove DEVPTS_MULTIPLE_INSTANCES. See kernel 
upstream commit: eedf265aa003b4781de24cfed40a655a664457e6.

 4567_distro-Gentoo-Kconfig.patch | 18 --
 1 file changed, 8 insertions(+), 10 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 499b21f..cf5a20c 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,15 +1,14 @@
 a/Kconfig  2016-07-01 19:22:17.117439707 -0400
-+++ b/Kconfig  2016-07-01 19:21:54.371440596 -0400
-@@ -8,4 +8,6 @@ config SRCARCH
-   string
+--- a/Kconfig  2016-08-30 14:30:48.508361013 -0400
 b/Kconfig  2016-08-30 14:31:40.718683061 -0400
+@@ -9,3 +9,5 @@ config SRCARCH
option env="SRCARCH"
  
-+source "distro/Kconfig"
-+
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2016-07-01 11:23:26.087932647 -0400
-+++ b/distro/Kconfig   2016-07-01 19:32:35.581415519 -0400
-@@ -0,0 +1,134 @@
++
++source "distro/Kconfig"
+--- /dev/null  2016-08-30 01:47:09.760073185 -0400
 b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
+@@ -0,0 +1,133 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -112,7 +111,6 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
-+  select DEVPTS_MULTIPLE_INSTANCES
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: 37185eb0b6d421615685085052f14f7cd937cb2d
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:36:56 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:36:56 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=37185eb0

Rename gcc optimization patch for more clarity.

 _README | 2 +-
 ...-4.9.patch => 5010_enable-additional-cpu-optimizations-for-gcc.patch | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index 777f7c8..db75eae 100644
--- a/_README
+++ b/_README
@@ -67,6 +67,6 @@ Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
 
-Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch 
b/5010_enable-additional-cpu-optimizations-for-gcc.patch
similarity index 100%
rename from 5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
rename to 5010_enable-additional-cpu-optimizations-for-gcc.patch



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-15 Thread Alice Ferrazzi
commit: 215deabf1be5d79b5db37aee287bca795cf0805d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Nov 15 07:58:39 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Nov 15 07:58:39 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=215deabf

Linux patch 4.8.8

 _README|4 +
 1007_linux-4.8.8.patch | 1846 
 2 files changed, 1850 insertions(+)

diff --git a/_README b/_README
index 9cd8633..236529a 100644
--- a/_README
+++ b/_README
@@ -71,6 +71,10 @@ Patch:  1006_linux-4.8.7.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.7
 
+Patch:  1007_linux-4.8.8.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.8
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1007_linux-4.8.8.patch b/1007_linux-4.8.8.patch
new file mode 100644
index 000..7f46629
--- /dev/null
+++ b/1007_linux-4.8.8.patch
@@ -0,0 +1,1846 @@
+diff --git a/Makefile b/Makefile
+index 4d0f28cb481d..8f18daa2c76a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 7
++SUBLEVEL = 8
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/powerpc/include/asm/checksum.h 
b/arch/powerpc/include/asm/checksum.h
+index ee655ed1ff1b..1e8fceb308a5 100644
+--- a/arch/powerpc/include/asm/checksum.h
 b/arch/powerpc/include/asm/checksum.h
+@@ -53,10 +53,8 @@ static inline __sum16 csum_fold(__wsum sum)
+   return (__force __sum16)(~((__force u32)sum + tmp) >> 16);
+ }
+ 
+-static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr,
+- unsigned short len,
+- unsigned short proto,
+- __wsum sum)
++static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr, __u32 len,
++  __u8 proto, __wsum sum)
+ {
+ #ifdef __powerpc64__
+   unsigned long s = (__force u32)sum;
+@@ -83,10 +81,8 @@ static inline __wsum csum_tcpudp_nofold(__be32 saddr, 
__be32 daddr,
+  * computes the checksum of the TCP/UDP pseudo-header
+  * returns a 16-bit checksum, already complemented
+  */
+-static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr,
+-  unsigned short len,
+-  unsigned short proto,
+-  __wsum sum)
++static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr, __u32 len,
++  __u8 proto, __wsum sum)
+ {
+   return csum_fold(csum_tcpudp_nofold(saddr, daddr, len, proto, sum));
+ }
+diff --git a/drivers/infiniband/ulp/ipoib/ipoib.h 
b/drivers/infiniband/ulp/ipoib/ipoib.h
+index 9dbfcc0ab577..5ff64afd69f9 100644
+--- a/drivers/infiniband/ulp/ipoib/ipoib.h
 b/drivers/infiniband/ulp/ipoib/ipoib.h
+@@ -63,6 +63,8 @@ enum ipoib_flush_level {
+ 
+ enum {
+   IPOIB_ENCAP_LEN   = 4,
++  IPOIB_PSEUDO_LEN  = 20,
++  IPOIB_HARD_LEN= IPOIB_ENCAP_LEN + IPOIB_PSEUDO_LEN,
+ 
+   IPOIB_UD_HEAD_SIZE= IB_GRH_BYTES + IPOIB_ENCAP_LEN,
+   IPOIB_UD_RX_SG= 2, /* max buffer needed for 4K mtu */
+@@ -134,15 +136,21 @@ struct ipoib_header {
+   u16 reserved;
+ };
+ 
+-struct ipoib_cb {
+-  struct qdisc_skb_cb qdisc_cb;
+-  u8  hwaddr[INFINIBAND_ALEN];
++struct ipoib_pseudo_header {
++  u8  hwaddr[INFINIBAND_ALEN];
+ };
+ 
+-static inline struct ipoib_cb *ipoib_skb_cb(const struct sk_buff *skb)
++static inline void skb_add_pseudo_hdr(struct sk_buff *skb)
+ {
+-  BUILD_BUG_ON(sizeof(skb->cb) < sizeof(struct ipoib_cb));
+-  return (struct ipoib_cb *)skb->cb;
++  char *data = skb_push(skb, IPOIB_PSEUDO_LEN);
++
++  /*
++   * only the ipoib header is present now, make room for a dummy
++   * pseudo header and set skb field accordingly
++   */
++  memset(data, 0, IPOIB_PSEUDO_LEN);
++  skb_reset_mac_header(skb);
++  skb_pull(skb, IPOIB_HARD_LEN);
+ }
+ 
+ /* Used for all multicast joins (broadcast, IPv4 mcast and IPv6 mcast) */
+diff --git a/drivers/infiniband/ulp/ipoib/ipoib_cm.c 
b/drivers/infiniband/ulp/ipoib/ipoib_cm.c
+index 4ad297d3de89..339a1eecdfe3 100644
+--- a/drivers/infiniband/ulp/ipoib/ipoib_cm.c
 b/drivers/infiniband/ulp/ipoib/ipoib_cm.c
+@@ -63,6 +63,8 @@ MODULE_PARM_DESC(cm_data_debug_level,
+ #define IPOIB_CM_RX_DELAY   (3 * 256 * HZ)
+ #define IPOIB_CM_RX_UPDATE_MASK (0x3)
+ 
++#define IPOIB_CM_RX_RESERVE (ALIGN(IPOIB_HARD_LEN, 16) - IPOIB_ENCAP_LEN)
++
+ static struct ib_qp_attr ipoib_cm_err_attr = {
+   .qp_state = IB_QPS_ERR
+ };
+@@ -146,15 +148,15 @@ static struct sk_buff *ipoib_cm_alloc_rx_skb(struct 
net_device *dev,
+   struct sk_buff *skb;
+   int i;
+ 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-19 Thread Mike Pagano
commit: f13a81bef4970bd4993d84ad318bfe4990d92536
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Nov 19 11:05:07 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Nov 19 11:05:07 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f13a81be

Linux patch 4.8.9

 _README|4 +
 1008_linux-4.8.9.patch | 3120 
 2 files changed, 3124 insertions(+)

diff --git a/_README b/_README
index 236529a..d5af994 100644
--- a/_README
+++ b/_README
@@ -75,6 +75,10 @@ Patch:  1007_linux-4.8.8.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.8
 
+Patch:  1008_linux-4.8.9.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.9
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1008_linux-4.8.9.patch b/1008_linux-4.8.9.patch
new file mode 100644
index 000..6b106d5
--- /dev/null
+++ b/1008_linux-4.8.9.patch
@@ -0,0 +1,3120 @@
+diff --git a/Makefile b/Makefile
+index 8f18daa2c76a..c1519ab85258 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 8
++SUBLEVEL = 9
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/kernel/time.c b/arch/arc/kernel/time.c
+index f927b8dc6edd..c10390d1ddb6 100644
+--- a/arch/arc/kernel/time.c
 b/arch/arc/kernel/time.c
+@@ -152,14 +152,17 @@ static cycle_t arc_read_rtc(struct clocksource *cs)
+   cycle_t  full;
+   } stamp;
+ 
+-
+-  __asm__ __volatile(
+-  "1: \n"
+-  "   lr  %0, [AUX_RTC_LOW]   \n"
+-  "   lr  %1, [AUX_RTC_HIGH]  \n"
+-  "   lr  %2, [AUX_RTC_CTRL]  \n"
+-  "   bbit0.nt%2, 31, 1b  \n"
+-  : "=r" (stamp.low), "=r" (stamp.high), "=r" (status));
++  /*
++   * hardware has an internal state machine which tracks readout of
++   * low/high and updates the CTRL.status if
++   *  - interrupt/exception taken between the two reads
++   *  - high increments after low has been read
++   */
++  do {
++  stamp.low = read_aux_reg(AUX_RTC_LOW);
++  stamp.high = read_aux_reg(AUX_RTC_HIGH);
++  status = read_aux_reg(AUX_RTC_CTRL);
++  } while (!(status & _BITUL(31)));
+ 
+   return stamp.full;
+ }
+diff --git a/arch/arc/mm/dma.c b/arch/arc/mm/dma.c
+index 20afc65e22dc..9288851d43a0 100644
+--- a/arch/arc/mm/dma.c
 b/arch/arc/mm/dma.c
+@@ -105,6 +105,31 @@ static void arc_dma_free(struct device *dev, size_t size, 
void *vaddr,
+   __free_pages(page, get_order(size));
+ }
+ 
++static int arc_dma_mmap(struct device *dev, struct vm_area_struct *vma,
++  void *cpu_addr, dma_addr_t dma_addr, size_t size,
++  unsigned long attrs)
++{
++  unsigned long user_count = vma_pages(vma);
++  unsigned long count = PAGE_ALIGN(size) >> PAGE_SHIFT;
++  unsigned long pfn = __phys_to_pfn(plat_dma_to_phys(dev, dma_addr));
++  unsigned long off = vma->vm_pgoff;
++  int ret = -ENXIO;
++
++  vma->vm_page_prot = pgprot_noncached(vma->vm_page_prot);
++
++  if (dma_mmap_from_coherent(dev, vma, cpu_addr, size, &ret))
++  return ret;
++
++  if (off < count && user_count <= (count - off)) {
++  ret = remap_pfn_range(vma, vma->vm_start,
++pfn + off,
++user_count << PAGE_SHIFT,
++vma->vm_page_prot);
++  }
++
++  return ret;
++}
++
+ /*
+  * streaming DMA Mapping API...
+  * CPU accesses page via normal paddr, thus needs to explicitly made
+@@ -193,6 +218,7 @@ static int arc_dma_supported(struct device *dev, u64 
dma_mask)
+ struct dma_map_ops arc_dma_ops = {
+   .alloc  = arc_dma_alloc,
+   .free   = arc_dma_free,
++  .mmap   = arc_dma_mmap,
+   .map_page   = arc_dma_map_page,
+   .map_sg = arc_dma_map_sg,
+   .sync_single_for_device = arc_dma_sync_single_for_device,
+diff --git a/arch/s390/hypfs/hypfs_diag.c b/arch/s390/hypfs/hypfs_diag.c
+index 28f03ca60100..794bebb43d23 100644
+--- a/arch/s390/hypfs/hypfs_diag.c
 b/arch/s390/hypfs/hypfs_diag.c
+@@ -363,11 +363,11 @@ out:
+ static int diag224_get_name_table(void)
+ {
+   /* memory must be below 2GB */
+-  diag224_cpu_names = kmalloc(PAGE_SIZE, GFP_KERNEL | GFP_DMA);
++  diag224_cpu_names = (char *) __get_free_page(GFP_KERNEL | GFP_DMA);
+   if (!diag224_cpu_names)
+   return -ENOMEM;
+   if (diag224(diag224_cpu_names)) {
+-  kfree(diag224_cpu_names);
++  free_page((unsigned long) diag224_cpu_names);
+   return -EOPNOTSUPP;
+  

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-21 Thread Mike Pagano
commit: c8c8fca074336deefaa5af1dbf8bf3b62839878e
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 21 14:50:13 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Nov 21 14:50:13 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c8c8fca0

Linux patch 4.8.10

 _README |4 +
 1009_linux-4.8.10.patch | 4759 +++
 2 files changed, 4763 insertions(+)

diff --git a/_README b/_README
index d5af994..13976e7 100644
--- a/_README
+++ b/_README
@@ -79,6 +79,10 @@ Patch:  1008_linux-4.8.9.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.9
 
+Patch:  1009_linux-4.8.10.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.10
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1009_linux-4.8.10.patch b/1009_linux-4.8.10.patch
new file mode 100644
index 000..7b1d9cf
--- /dev/null
+++ b/1009_linux-4.8.10.patch
@@ -0,0 +1,4759 @@
+diff --git a/Makefile b/Makefile
+index c1519ab85258..7cf2b4985703 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 9
++SUBLEVEL = 10
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/sparc/include/asm/uaccess_64.h 
b/arch/sparc/include/asm/uaccess_64.h
+index 37a315d0ddd4..a6847fc05a6d 100644
+--- a/arch/sparc/include/asm/uaccess_64.h
 b/arch/sparc/include/asm/uaccess_64.h
+@@ -98,7 +98,6 @@ struct exception_table_entry {
+ unsigned int insn, fixup;
+ };
+ 
+-void __ret_efault(void);
+ void __retl_efault(void);
+ 
+ /* Uh, these should become the main single-value transfer routines..
+@@ -205,55 +204,34 @@ int __get_user_bad(void);
+ unsigned long __must_check ___copy_from_user(void *to,
+const void __user *from,
+unsigned long size);
+-unsigned long copy_from_user_fixup(void *to, const void __user *from,
+- unsigned long size);
+ static inline unsigned long __must_check
+ copy_from_user(void *to, const void __user *from, unsigned long size)
+ {
+-  unsigned long ret;
+-
+   check_object_size(to, size, false);
+ 
+-  ret = ___copy_from_user(to, from, size);
+-  if (unlikely(ret))
+-  ret = copy_from_user_fixup(to, from, size);
+-
+-  return ret;
++  return ___copy_from_user(to, from, size);
+ }
+ #define __copy_from_user copy_from_user
+ 
+ unsigned long __must_check ___copy_to_user(void __user *to,
+  const void *from,
+  unsigned long size);
+-unsigned long copy_to_user_fixup(void __user *to, const void *from,
+-   unsigned long size);
+ static inline unsigned long __must_check
+ copy_to_user(void __user *to, const void *from, unsigned long size)
+ {
+-  unsigned long ret;
+-
+   check_object_size(from, size, true);
+ 
+-  ret = ___copy_to_user(to, from, size);
+-  if (unlikely(ret))
+-  ret = copy_to_user_fixup(to, from, size);
+-  return ret;
++  return ___copy_to_user(to, from, size);
+ }
+ #define __copy_to_user copy_to_user
+ 
+ unsigned long __must_check ___copy_in_user(void __user *to,
+  const void __user *from,
+  unsigned long size);
+-unsigned long copy_in_user_fixup(void __user *to, void __user *from,
+-   unsigned long size);
+ static inline unsigned long __must_check
+ copy_in_user(void __user *to, void __user *from, unsigned long size)
+ {
+-  unsigned long ret = ___copy_in_user(to, from, size);
+-
+-  if (unlikely(ret))
+-  ret = copy_in_user_fixup(to, from, size);
+-  return ret;
++  return ___copy_in_user(to, from, size);
+ }
+ #define __copy_in_user copy_in_user
+ 
+diff --git a/arch/sparc/kernel/head_64.S b/arch/sparc/kernel/head_64.S
+index a076b4249e62..5f1f3ae21657 100644
+--- a/arch/sparc/kernel/head_64.S
 b/arch/sparc/kernel/head_64.S
+@@ -922,47 +922,11 @@ prom_tba:.xword  0
+ tlb_type: .word   0   /* Must NOT end up in BSS */
+   .section".fixup",#alloc,#execinstr
+ 
+-  .globl  __ret_efault, __retl_efault, __ret_one, __retl_one
+-ENTRY(__ret_efault)
+-  ret
+-   restore %g0, -EFAULT, %o0
+-ENDPROC(__ret_efault)
+-
+ ENTRY(__retl_efault)
+   retl
+mov-EFAULT, %o0
+ ENDPROC(__retl_efault)
+ 
+-ENTRY(__retl_one)
+-  retl
+-   mov1, %o0
+-ENDPROC(__retl_one)
+-
+-ENTRY(__retl_one_fp)
+-  VISExitHalf
+-  retl
+-   mov1, %o0
+-ENDPROC(__retl_one_fp)
+-
+-ENTRY(__ret_one_asi)
+-  wr  %g0, ASI_AIUS, %asi
+-  ret
+-   restore %g0, 1, %o0
+-ENDPROC(__ret_one_asi)
+-
+-ENTRY(__retl_one_asi)
+-  wr  %g0, 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-21 Thread Mike Pagano
commit: da402fa940145d444f70632399df6fdbdbb40162
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 21 14:54:55 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Nov 21 14:54:55 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=da402fa9

Update gentoo kconfig patch adding CHECKPOINT_RESTORE for 
GENTOO_LINUX_INIT_SYSTEMD. See bug #598623

 4567_distro-Gentoo-Kconfig.patch | 26 ++
 1 file changed, 18 insertions(+), 8 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index cf5a20c..acb0972 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,14 +1,15 @@
 a/Kconfig  2016-08-30 14:30:48.508361013 -0400
-+++ b/Kconfig  2016-08-30 14:31:40.718683061 -0400
-@@ -9,3 +9,5 @@ config SRCARCH
+--- a/Kconfig  2016-07-01 19:22:17.117439707 -0400
 b/Kconfig  2016-07-01 19:21:54.371440596 -0400
+@@ -8,4 +8,6 @@ config SRCARCH
+   string
option env="SRCARCH"
  
- source "arch/$SRCARCH/Kconfig"
-+
 +source "distro/Kconfig"
 /dev/null  2016-08-30 01:47:09.760073185 -0400
-+++ b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
-@@ -0,0 +1,133 @@
++
+ source "arch/$SRCARCH/Kconfig"
+--- /dev/null  2016-11-15 00:56:18.320838834 -0500
 b/distro/Kconfig   2016-11-16 06:24:29.457357409 -0500
+@@ -0,0 +1,142 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -32,6 +33,7 @@
 +
 +  select DEVTMPFS
 +  select TMPFS
++  select UNIX
 +
 +  select MMU
 +  select SHMEM
@@ -111,16 +113,24 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
++  select CHECKPOINT_RESTORE
++  select DEVPTS_MULTIPLE_INSTANCES
++  select DMIID
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE
 +  select INOTIFY_USER
++  select IPV6
 +  select NET
 +  select NET_NS
 +  select PROC_FS
++  select SECCOMP
++  select SECCOMP_FILTER
 +  select SIGNALFD
 +  select SYSFS
 +  select TIMERFD
++  select TMPFS_POSIX_ACL
++  select TMPFS_XATTR
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-08 Thread Mike Pagano
commit: 2a460f07ad824ea67abac1d6d7626046a89d8322
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct  8 19:50:27 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct  8 19:50:27 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2a460f07

Linux patch 4.8.1

 _README|   4 +
 1000_linux-4.8.1.patch | 252 +
 2 files changed, 256 insertions(+)

diff --git a/_README b/_README
index db75eae..55d306f 100644
--- a/_README
+++ b/_README
@@ -43,6 +43,10 @@ EXPERIMENTAL
 Individual Patch Descriptions:
 --
 
+Patch:  1000_linux-4.8.1.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.1
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1000_linux-4.8.1.patch b/1000_linux-4.8.1.patch
new file mode 100644
index 000..870f17f
--- /dev/null
+++ b/1000_linux-4.8.1.patch
@@ -0,0 +1,252 @@
+diff --git a/Makefile b/Makefile
+index 80b8671d5c46..75db9f3988f3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 0
++SUBLEVEL = 1
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm64/kernel/debug-monitors.c 
b/arch/arm64/kernel/debug-monitors.c
+index 91fff48d0f57..2751ff9c0934 100644
+--- a/arch/arm64/kernel/debug-monitors.c
 b/arch/arm64/kernel/debug-monitors.c
+@@ -435,8 +435,10 @@ NOKPROBE_SYMBOL(kernel_active_single_step);
+ /* ptrace API */
+ void user_enable_single_step(struct task_struct *task)
+ {
+-  set_ti_thread_flag(task_thread_info(task), TIF_SINGLESTEP);
+-  set_regs_spsr_ss(task_pt_regs(task));
++  struct thread_info *ti = task_thread_info(task);
++
++  if (!test_and_set_ti_thread_flag(ti, TIF_SINGLESTEP))
++  set_regs_spsr_ss(task_pt_regs(task));
+ }
+ NOKPROBE_SYMBOL(user_enable_single_step);
+ 
+diff --git a/drivers/staging/fbtft/fbtft-core.c 
b/drivers/staging/fbtft/fbtft-core.c
+index 0c1a77cafe14..4c281df16816 100644
+--- a/drivers/staging/fbtft/fbtft-core.c
 b/drivers/staging/fbtft/fbtft-core.c
+@@ -391,11 +391,11 @@ static void fbtft_update_display(struct fbtft_par *par, 
unsigned start_line,
+ 
+   if (unlikely(timeit)) {
+   ts_end = ktime_get();
+-  if (ktime_to_ns(par->update_time))
++  if (!ktime_to_ns(par->update_time))
+   par->update_time = ts_start;
+ 
+-  par->update_time = ts_start;
+   fps = ktime_us_delta(ts_start, par->update_time);
++  par->update_time = ts_start;
+   fps = fps ? 100 / fps : 0;
+ 
+   throughput = ktime_us_delta(ts_end, ts_start);
+diff --git a/drivers/usb/class/usbtmc.c b/drivers/usb/class/usbtmc.c
+index 917a55c4480d..ffe9f8875311 100644
+--- a/drivers/usb/class/usbtmc.c
 b/drivers/usb/class/usbtmc.c
+@@ -141,6 +141,7 @@ static void usbtmc_delete(struct kref *kref)
+   struct usbtmc_device_data *data = to_usbtmc_data(kref);
+ 
+   usb_put_dev(data->usb_dev);
++  kfree(data);
+ }
+ 
+ static int usbtmc_open(struct inode *inode, struct file *filp)
+@@ -1379,7 +1380,7 @@ static int usbtmc_probe(struct usb_interface *intf,
+ 
+   dev_dbg(&intf->dev, "%s called\n", __func__);
+ 
+-  data = devm_kzalloc(&intf->dev, sizeof(*data), GFP_KERNEL);
++  data = kmalloc(sizeof(*data), GFP_KERNEL);
+   if (!data)
+   return -ENOMEM;
+ 
+diff --git a/drivers/usb/misc/legousbtower.c b/drivers/usb/misc/legousbtower.c
+index 7771be3ac178..4dd531ac5a7f 100644
+--- a/drivers/usb/misc/legousbtower.c
 b/drivers/usb/misc/legousbtower.c
+@@ -898,24 +898,6 @@ static int tower_probe (struct usb_interface *interface, 
const struct usb_device
+   dev->interrupt_in_interval = interrupt_in_interval ? 
interrupt_in_interval : dev->interrupt_in_endpoint->bInterval;
+   dev->interrupt_out_interval = interrupt_out_interval ? 
interrupt_out_interval : dev->interrupt_out_endpoint->bInterval;
+ 
+-  /* we can register the device now, as it is ready */
+-  usb_set_intfdata (interface, dev);
+-
+-  retval = usb_register_dev (interface, &tower_class);
+-
+-  if (retval) {
+-  /* something prevented us from registering this driver */
+-  dev_err(idev, "Not able to get a minor for this device.\n");
+-  usb_set_intfdata (interface, NULL);
+-  goto error;
+-  }
+-  dev->minor = interface->minor;
+-
+-  /* let the user know what node this device is now attached to */
+-  dev_info(&interface->dev, "LEGO USB Tower #%d now attached to major "
+-   "%d minor %d\n", (dev->minor - LEGO_USB_TOWER_MINOR_BASE),
+-   USB_MAJOR, dev->minor);
+-
+   /* get the firmware version and log it */
+   result = usb_control_msg

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-10 Thread Mike Pagano
commit: 87cd8ce6b13f62532e383db6302117fd51ed9f62
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Oct 11 00:07:31 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Oct 11 00:07:31 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=87cd8ce6

Bootsplash ported by Uladzimir Bely. (Bug #596126)

 _README   |4 +
 4200_fbcondecor.patch | 2095 +
 2 files changed, 2099 insertions(+)

diff --git a/_README b/_README
index 55d306f..4af14fd 100644
--- a/_README
+++ b/_README
@@ -59,6 +59,10 @@ Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
 
+Patch:  4200_fbcondecor.patch
+From:   http://www.mepiscommunity.org/fbcondecor
+Desc:   Bootsplash ported by Uladzimir Bely. (Bug #596126)
+
 Patch:  4400_alpha-sysctl-uac.patch
 From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
 Desc:   Enable control of the unaligned access control policy from sysctl

diff --git a/4200_fbcondecor.patch b/4200_fbcondecor.patch
new file mode 100644
index 000..f7d9879
--- /dev/null
+++ b/4200_fbcondecor.patch
@@ -0,0 +1,2095 @@
+diff --git a/Documentation/fb/00-INDEX b/Documentation/fb/00-INDEX
+index fe85e7c..2230930 100644
+--- a/Documentation/fb/00-INDEX
 b/Documentation/fb/00-INDEX
+@@ -23,6 +23,8 @@ ep93xx-fb.txt
+   - info on the driver for EP93xx LCD controller.
+ fbcon.txt
+   - intro to and usage guide for the framebuffer console (fbcon).
++fbcondecor.txt
++  - info on the Framebuffer Console Decoration
+ framebuffer.txt
+   - introduction to frame buffer devices.
+ gxfb.txt
+diff --git a/Documentation/fb/fbcondecor.txt b/Documentation/fb/fbcondecor.txt
+new file mode 100644
+index 000..637209e
+--- /dev/null
 b/Documentation/fb/fbcondecor.txt
+@@ -0,0 +1,207 @@
++What is it?
++---
++
++The framebuffer decorations are a kernel feature which allows displaying a
++background picture on selected consoles.
++
++What do I need to get it to work?
++-
++
++To get fbcondecor up-and-running you will have to:
++ 1) get a copy of splashutils [1] or a similar program
++ 2) get some fbcondecor themes
++ 3) build the kernel helper program
++ 4) build your kernel with the FB_CON_DECOR option enabled.
++
++To get fbcondecor operational right after fbcon initialization is finished, 
you
++will have to include a theme and the kernel helper into your initramfs image.
++Please refer to splashutils documentation for instructions on how to do that.
++
++[1] The splashutils package can be downloaded from:
++http://github.com/alanhaggai/fbsplash
++
++The userspace helper
++
++
++The userspace fbcondecor helper (by default: /sbin/fbcondecor_helper) is 
called by the
++kernel whenever an important event occurs and the kernel needs some kind of
++job to be carried out. Important events include console switches and video
++mode switches (the kernel requests background images and configuration
++parameters for the current console). The fbcondecor helper must be accessible 
at
++all times. If it's not, fbcondecor will be switched off automatically.
++
++It's possible to set path to the fbcondecor helper by writing it to
++/proc/sys/kernel/fbcondecor.
++
++*
++
++The information below is mostly technical stuff. There's probably no need to
++read it unless you plan to develop a userspace helper.
++
++The fbcondecor protocol
++---
++
++The fbcondecor protocol defines a communication interface between the kernel 
and
++the userspace fbcondecor helper.
++
++The kernel side is responsible for:
++
++ * rendering console text, using an image as a background (instead of a
++   standard solid color fbcon uses),
++ * accepting commands from the user via ioctls on the fbcondecor device,
++ * calling the userspace helper to set things up as soon as the fb subsystem
++   is initialized.
++
++The userspace helper is responsible for everything else, including parsing
++configuration files, decompressing the image files whenever the kernel needs
++it, and communicating with the kernel if necessary.
++
++The fbcondecor protocol specifies how communication is done in both ways:
++kernel->userspace and userspace->helper.
++
++Kernel -> Userspace
++---
++
++The kernel communicates with the userspace helper by calling it and specifying
++the task to be done in a series of arguments.
++
++The arguments follow the pattern:
++  
++
++All commands defined in fbcondecor protocol v2 have the following parameters:
++ virtual console
++ framebuffer number
++ theme
++
++Fbcondecor protocol v1 specified an additional 'fbcondecor mode' after the
++framebuffer number.

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-16 Thread Mike Pagano
commit: 29a5a3247fd5e7a469a377914052a120ef0e4d05
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Oct 16 19:21:08 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Oct 16 19:21:08 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=29a5a324

Linux patch 4.8.2

 _README|4 +
 1001_linux-4.8.2.patch | 1841 
 2 files changed, 1845 insertions(+)

diff --git a/_README b/_README
index 4af14fd..07a39ba 100644
--- a/_README
+++ b/_README
@@ -47,6 +47,10 @@ Patch:  1000_linux-4.8.1.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.1
 
+Patch:  1001_linux-4.8.2.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.2
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1001_linux-4.8.2.patch b/1001_linux-4.8.2.patch
new file mode 100644
index 000..353b6a8
--- /dev/null
+++ b/1001_linux-4.8.2.patch
@@ -0,0 +1,1841 @@
+diff --git a/Documentation/virtual/kvm/devices/vcpu.txt 
b/Documentation/virtual/kvm/devices/vcpu.txt
+index c04165868faf..02f50686c418 100644
+--- a/Documentation/virtual/kvm/devices/vcpu.txt
 b/Documentation/virtual/kvm/devices/vcpu.txt
+@@ -30,4 +30,6 @@ Returns: -ENODEV: PMUv3 not supported
+  attribute
+  -EBUSY: PMUv3 already initialized
+ 
+-Request the initialization of the PMUv3.
++Request the initialization of the PMUv3.  This must be done after creating the
++in-kernel irqchip.  Creating a PMU with a userspace irqchip is currently not
++supported.
+diff --git a/Makefile b/Makefile
+index 75db9f3988f3..bf6e44a421df 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 1
++SUBLEVEL = 2
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/boot/dts/armada-390.dtsi 
b/arch/arm/boot/dts/armada-390.dtsi
+index 094e39c66039..6cd18d8aaac7 100644
+--- a/arch/arm/boot/dts/armada-390.dtsi
 b/arch/arm/boot/dts/armada-390.dtsi
+@@ -47,6 +47,8 @@
+ #include "armada-39x.dtsi"
+ 
+ / {
++  compatible = "marvell,armada390";
++
+   soc {
+   internal-regs {
+   pinctrl@18000 {
+@@ -54,4 +56,5 @@
+   reg = <0x18000 0x20>;
+   };
+   };
++  };
+ };
+diff --git a/arch/arm/boot/dts/qcom-apq8064.dtsi 
b/arch/arm/boot/dts/qcom-apq8064.dtsi
+index 74a9b6c394f5..9dc83b09d987 100644
+--- a/arch/arm/boot/dts/qcom-apq8064.dtsi
 b/arch/arm/boot/dts/qcom-apq8064.dtsi
+@@ -5,6 +5,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ / {
+   model = "Qualcomm APQ8064";
+@@ -559,22 +560,50 @@
+   compatible = "qcom,pm8921-gpio",
+"qcom,ssbi-gpio";
+   reg = <0x150>;
+-  interrupts = <192 1>, <193 1>, <194 1>,
+-   <195 1>, <196 1>, <197 1>,
+-   <198 1>, <199 1>, <200 1>,
+-   <201 1>, <202 1>, <203 1>,
+-   <204 1>, <205 1>, <206 1>,
+-   <207 1>, <208 1>, <209 1>,
+-   <210 1>, <211 1>, <212 1>,
+-   <213 1>, <214 1>, <215 1>,
+-   <216 1>, <217 1>, <218 1>,
+-   <219 1>, <220 1>, <221 1>,
+-   <222 1>, <223 1>, <224 1>,
+-   <225 1>, <226 1>, <227 1>,
+-   <228 1>, <229 1>, <230 1>,
+-   <231 1>, <232 1>, <233 1>,
+-   <234 1>, <235 1>;
+-
++  interrupts = <192 IRQ_TYPE_NONE>,
++   <193 IRQ_TYPE_NONE>,
++   <194 IRQ_TYPE_NONE>,
++   <195 IRQ_TYPE_NONE>,
++   <196 IRQ_TYPE_NONE>,
++   <197 IRQ_TYPE_NONE>,
++   <198 IRQ_TYPE_NONE>,
++   <199 IRQ_TYPE_NONE>,
++   <200 IRQ_TYPE_NONE>,
++   <201 IRQ_TYPE_NONE>,
++   <202 IRQ_TYPE_NON

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-21 Thread Mike Pagano
commit: b2af285eb4601a6aa04bd1b1d14c211a1408e39e
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Oct 21 11:11:37 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Oct 21 11:11:37 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b2af285e

Linux patch 4.8.3

 _README|   4 ++
 1002_linux-4.8.3.patch | 125 +
 2 files changed, 129 insertions(+)

diff --git a/_README b/_README
index 07a39ba..f814c9e 100644
--- a/_README
+++ b/_README
@@ -51,6 +51,10 @@ Patch:  1001_linux-4.8.2.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.2
 
+Patch:  1002_linux-4.8.3.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.3
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1002_linux-4.8.3.patch b/1002_linux-4.8.3.patch
new file mode 100644
index 000..36a0827
--- /dev/null
+++ b/1002_linux-4.8.3.patch
@@ -0,0 +1,125 @@
+diff --git a/Makefile b/Makefile
+index bf6e44a421df..42eb45c86a42 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 2
++SUBLEVEL = 3
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/drivers/scsi/hosts.c b/drivers/scsi/hosts.c
+index ec6381e57eb7..258a3f9a2519 100644
+--- a/drivers/scsi/hosts.c
 b/drivers/scsi/hosts.c
+@@ -246,10 +246,6 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+ 
+   shost->dma_dev = dma_dev;
+ 
+-  error = device_add(&shost->shost_gendev);
+-  if (error)
+-  goto out_destroy_freelist;
+-
+   /*
+* Increase usage count temporarily here so that calling
+* scsi_autopm_put_host() will trigger runtime idle if there is
+@@ -260,6 +256,10 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+   pm_runtime_enable(&shost->shost_gendev);
+   device_enable_async_suspend(&shost->shost_gendev);
+ 
++  error = device_add(&shost->shost_gendev);
++  if (error)
++  goto out_destroy_freelist;
++
+   scsi_host_set_state(shost, SHOST_RUNNING);
+   get_device(shost->shost_gendev.parent);
+ 
+@@ -309,6 +309,10 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+  out_del_gendev:
+   device_del(&shost->shost_gendev);
+  out_destroy_freelist:
++  device_disable_async_suspend(&shost->shost_gendev);
++  pm_runtime_disable(&shost->shost_gendev);
++  pm_runtime_set_suspended(&shost->shost_gendev);
++  pm_runtime_put_noidle(&shost->shost_gendev);
+   scsi_destroy_command_freelist(shost);
+  out_destroy_tags:
+   if (shost_use_blk_mq(shost))
+diff --git a/fs/xfs/xfs_xattr.c b/fs/xfs/xfs_xattr.c
+index ea62245fee26..62900938f26d 100644
+--- a/fs/xfs/xfs_xattr.c
 b/fs/xfs/xfs_xattr.c
+@@ -147,6 +147,7 @@ __xfs_xattr_put_listent(
+   arraytop = context->count + prefix_len + namelen + 1;
+   if (arraytop > context->firstu) {
+   context->count = -1;/* insufficient space */
++  context->seen_enough = 1;
+   return 0;
+   }
+   offset = (char *)context->alist + context->count;
+diff --git a/include/linux/mm.h b/include/linux/mm.h
+index ef815b9cd426..277cd39a6399 100644
+--- a/include/linux/mm.h
 b/include/linux/mm.h
+@@ -2234,6 +2234,7 @@ static inline struct page *follow_page(struct 
vm_area_struct *vma,
+ #define FOLL_TRIED0x800   /* a retry, previous pass started an IO */
+ #define FOLL_MLOCK0x1000  /* lock present pages */
+ #define FOLL_REMOTE   0x2000  /* we are working on non-current tsk/mm */
++#define FOLL_COW  0x4000  /* internal GUP flag */
+ 
+ typedef int (*pte_fn_t)(pte_t *pte, pgtable_t token, unsigned long addr,
+   void *data);
+diff --git a/include/media/rcar-fcp.h b/include/media/rcar-fcp.h
+index 4c7fc77eaf29..8723f05c6321 100644
+--- a/include/media/rcar-fcp.h
 b/include/media/rcar-fcp.h
+@@ -29,7 +29,7 @@ static inline struct rcar_fcp_device *rcar_fcp_get(const 
struct device_node *np)
+ static inline void rcar_fcp_put(struct rcar_fcp_device *fcp) { }
+ static inline int rcar_fcp_enable(struct rcar_fcp_device *fcp)
+ {
+-  return -ENOSYS;
++  return 0;
+ }
+ static inline void rcar_fcp_disable(struct rcar_fcp_device *fcp) { }
+ #endif
+diff --git a/mm/gup.c b/mm/gup.c
+index 96b2b2fd0fbd..22cc22e7432f 100644
+--- a/mm/gup.c
 b/mm/gup.c
+@@ -60,6 +60,16 @@ static int follow_pfn_pte(struct vm_area_struct *vma, 
unsigned long address,
+   return -EEXIST;
+ }
+ 
++/*
++ * FOLL_FORCE can write to even unwritable pte's, but only
++ * after we've gone through a COW cycle and they are dirty.
++ */
++static inline bool can_follow_write_pte(pte_t pte, unsigned int flags)
++{
++  return pte_write(pte) ||
++  ((flags & FOLL_FORCE) && (flags & FOLL_COW) && pte_dirty(pte));

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-22 Thread Mike Pagano
commit: 586e8ad56c51f3844347707c9b20aa666796fbdf
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct 22 13:08:18 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct 22 13:08:18 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=586e8ad5

Linux patch 4.8.4

 _README|4 +
 1003_linux-4.8.4.patch | 2264 
 2 files changed, 2268 insertions(+)

diff --git a/_README b/_README
index f814c9e..5a8b43e 100644
--- a/_README
+++ b/_README
@@ -55,6 +55,10 @@ Patch:  1002_linux-4.8.3.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.3
 
+Patch:  1003_linux-4.8.4.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.4
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1003_linux-4.8.4.patch b/1003_linux-4.8.4.patch
new file mode 100644
index 000..bb2930c
--- /dev/null
+++ b/1003_linux-4.8.4.patch
@@ -0,0 +1,2264 @@
+diff --git a/MAINTAINERS b/MAINTAINERS
+index f593300e310b..babaf8261941 100644
+--- a/MAINTAINERS
 b/MAINTAINERS
+@@ -12951,11 +12951,10 @@ F:   arch/x86/xen/*swiotlb*
+ F:drivers/xen/*swiotlb*
+ 
+ XFS FILESYSTEM
+-P:Silicon Graphics Inc
+ M:Dave Chinner 
+-M:x...@oss.sgi.com
+-L:x...@oss.sgi.com
+-W:http://oss.sgi.com/projects/xfs
++M:linux-...@vger.kernel.org
++L:linux-...@vger.kernel.org
++W:http://xfs.org/
+ T:git git://git.kernel.org/pub/scm/linux/kernel/git/dgc/linux-xfs.git
+ S:Supported
+ F:Documentation/filesystems/xfs.txt
+diff --git a/Makefile b/Makefile
+index 42eb45c86a42..82a36ab540a4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 3
++SUBLEVEL = 4
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/irqflags-arcv2.h 
b/arch/arc/include/asm/irqflags-arcv2.h
+index d1ec7f6b31e0..e880dfa3fcd3 100644
+--- a/arch/arc/include/asm/irqflags-arcv2.h
 b/arch/arc/include/asm/irqflags-arcv2.h
+@@ -112,7 +112,7 @@ static inline long arch_local_save_flags(void)
+*/
+   temp = (1 << 5) |
+   ((!!(temp & STATUS_IE_MASK)) << CLRI_STATUS_IE_BIT) |
+-  (temp & CLRI_STATUS_E_MASK);
++  ((temp >> 1) & CLRI_STATUS_E_MASK);
+   return temp;
+ }
+ 
+diff --git a/arch/arc/kernel/intc-arcv2.c b/arch/arc/kernel/intc-arcv2.c
+index 6c24faf48b16..62b59409a5d9 100644
+--- a/arch/arc/kernel/intc-arcv2.c
 b/arch/arc/kernel/intc-arcv2.c
+@@ -74,7 +74,7 @@ void arc_init_IRQ(void)
+   tmp = read_aux_reg(0xa);
+   tmp |= STATUS_AD_MASK | (irq_prio << 1);
+   tmp &= ~STATUS_IE_MASK;
+-  asm volatile("flag %0   \n"::"r"(tmp));
++  asm volatile("kflag %0  \n"::"r"(tmp));
+ }
+ 
+ static void arcv2_irq_mask(struct irq_data *data)
+diff --git a/block/cfq-iosched.c b/block/cfq-iosched.c
+index cc2f6dbd4303..5e24d880306c 100644
+--- a/block/cfq-iosched.c
 b/block/cfq-iosched.c
+@@ -3042,7 +3042,6 @@ static struct request *cfq_check_fifo(struct cfq_queue 
*cfqq)
+   if (ktime_get_ns() < rq->fifo_time)
+   rq = NULL;
+ 
+-  cfq_log_cfqq(cfqq->cfqd, cfqq, "fifo=%p", rq);
+   return rq;
+ }
+ 
+@@ -3420,6 +3419,9 @@ static bool cfq_may_dispatch(struct cfq_data *cfqd, 
struct cfq_queue *cfqq)
+ {
+   unsigned int max_dispatch;
+ 
++  if (cfq_cfqq_must_dispatch(cfqq))
++  return true;
++
+   /*
+* Drain async requests before we start sync IO
+*/
+@@ -3511,15 +3513,20 @@ static bool cfq_dispatch_request(struct cfq_data 
*cfqd, struct cfq_queue *cfqq)
+ 
+   BUG_ON(RB_EMPTY_ROOT(&cfqq->sort_list));
+ 
++  rq = cfq_check_fifo(cfqq);
++  if (rq)
++  cfq_mark_cfqq_must_dispatch(cfqq);
++
+   if (!cfq_may_dispatch(cfqd, cfqq))
+   return false;
+ 
+   /*
+* follow expired path, else get first next available
+*/
+-  rq = cfq_check_fifo(cfqq);
+   if (!rq)
+   rq = cfqq->next_rq;
++  else
++  cfq_log_cfqq(cfqq->cfqd, cfqq, "fifo=%p", rq);
+ 
+   /*
+* insert request into driver dispatch list
+@@ -3989,7 +3996,7 @@ cfq_should_preempt(struct cfq_data *cfqd, struct 
cfq_queue *new_cfqq,
+* if the new request is sync, but the currently running queue is
+* not, let the sync request have priority.
+*/
+-  if (rq_is_sync(rq) && !cfq_cfqq_sync(cfqq))
++  if (rq_is_sync(rq) && !cfq_cfqq_sync(cfqq) && 
!cfq_cfqq_must_dispatch(cfqq))
+   return true;
+ 
+   /*
+diff --git a/crypto/async_tx/async_pq.c b/crypto/async_tx/async_pq.c
+index 08b3ac68952b..f83de99d7d71 100644
+--- a/crypto/async_tx/async_pq.c
 b/crypto/async_tx/async_pq.c
+@@ -368,8 +368,6 @@ async_syndrome_val(struct page **blocks, unsigned int 
offset, int disks,
+ 
+   dma_set_unmap(tx, u

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-07 Thread Mike Pagano
commit: 04658ca7a302b81aa1b6c44e4bda9850eff15279
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec  7 23:26:04 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec  7 23:26:04 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=04658ca7

packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug #601926.

 _README  |  4 ++
 1520_fix-race-condition-in-packet-set-ring.patch | 62 
 2 files changed, 66 insertions(+)

diff --git a/_README b/_README
index cd56013..af402d3 100644
--- a/_README
+++ b/_README
@@ -99,6 +99,10 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
+Patch:  1520_fix-race-condition-in-packet-set-ring.patch
+From:   
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
+Desc:   packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug 
#601926.
+
 Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.

diff --git a/1520_fix-race-condition-in-packet-set-ring.patch 
b/1520_fix-race-condition-in-packet-set-ring.patch
new file mode 100644
index 000..d85527f
--- /dev/null
+++ b/1520_fix-race-condition-in-packet-set-ring.patch
@@ -0,0 +1,62 @@
+--- a/net/packet/af_packet.c   2016-12-07 18:10:25.785812861 -0500
 b/net/packet/af_packet.c   2016-12-07 18:18:45.597933525 -0500
+@@ -3648,19 +3648,25 @@ packet_setsockopt(struct socket *sock, i
+ 
+   if (optlen != sizeof(val))
+   return -EINVAL;
+-  if (po->rx_ring.pg_vec || po->tx_ring.pg_vec)
+-  return -EBUSY;
+   if (copy_from_user(&val, optval, sizeof(val)))
+   return -EFAULT;
+   switch (val) {
+   case TPACKET_V1:
+   case TPACKET_V2:
+   case TPACKET_V3:
+-  po->tp_version = val;
+-  return 0;
++  break;
+   default:
+   return -EINVAL;
+   }
++  lock_sock(sk);
++  if (po->rx_ring.pg_vec || po->tx_ring.pg_vec) {
++  ret = -EBUSY;
++  } else {
++  po->tp_version = val;
++  ret = 0;
++  }
++  release_sock(sk);
++  return ret;
+   }
+   case PACKET_RESERVE:
+   {
+@@ -4164,6 +4170,7 @@ static int packet_set_ring(struct sock *
+   /* Added to avoid minimal code churn */
+   struct tpacket_req *req = &req_u->req;
+ 
++  lock_sock(sk);
+   /* Opening a Tx-ring is NOT supported in TPACKET_V3 */
+   if (!closing && tx_ring && (po->tp_version > TPACKET_V2)) {
+   net_warn_ratelimited("Tx-ring is not supported.\n");
+@@ -4245,8 +4252,6 @@ static int packet_set_ring(struct sock *
+   goto out;
+   }
+ 
+-  lock_sock(sk);
+-
+   /* Detach socket from network */
+   spin_lock(&po->bind_lock);
+   was_running = po->running;
+@@ -4294,11 +4299,11 @@ static int packet_set_ring(struct sock *
+   if (!tx_ring)
+   prb_shutdown_retire_blk_timer(po, rb_queue);
+   }
+-  release_sock(sk);
+ 
+   if (pg_vec)
+   free_pg_vec(pg_vec, order, req->tp_block_nr);
+ out:
++  release_sock(sk);
+   return err;
+ }
+ 



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-08 Thread Alice Ferrazzi
commit: ab0207b2570dea0fc1ca4d158a531e50aab2b7bb
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Dec  9 07:27:50 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Dec  9 07:27:50 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ab0207b2

Linux patch 4.8.13

 _README |4 +
 1012_linux-4.8.13.patch | 1063 +++
 2 files changed, 1067 insertions(+)

diff --git a/_README b/_README
index af402d3..f162b9e 100644
--- a/_README
+++ b/_README
@@ -91,6 +91,10 @@ Patch:  1011_linux-4.8.12.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.12
 
+Patch:  1012_linux-4.8.13.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.13
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1012_linux-4.8.13.patch b/1012_linux-4.8.13.patch
new file mode 100644
index 000..63e8dae
--- /dev/null
+++ b/1012_linux-4.8.13.patch
@@ -0,0 +1,1063 @@
+diff --git a/Makefile b/Makefile
+index 7b0c92f53169..b38abe9adef8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 12
++SUBLEVEL = 13
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/delay.h b/arch/arc/include/asm/delay.h
+index 08e7e2a16ac1..a36e8601114d 100644
+--- a/arch/arc/include/asm/delay.h
 b/arch/arc/include/asm/delay.h
+@@ -22,10 +22,11 @@
+ static inline void __delay(unsigned long loops)
+ {
+   __asm__ __volatile__(
+-  "   lp  1f  \n"
+-  "   nop \n"
+-  "1: \n"
+-  : "+l"(loops));
++  "   mov lp_count, %0\n"
++  "   lp  1f  \n"
++  "   nop \n"
++  "1: \n"
++  : : "r"(loops));
+ }
+ 
+ extern void __bad_udelay(void);
+diff --git a/arch/arc/include/asm/pgtable.h b/arch/arc/include/asm/pgtable.h
+index 89eeb3720051..e94ca72b974e 100644
+--- a/arch/arc/include/asm/pgtable.h
 b/arch/arc/include/asm/pgtable.h
+@@ -280,7 +280,7 @@ static inline void pmd_set(pmd_t *pmdp, pte_t *ptep)
+ 
+ #define pte_page(pte) pfn_to_page(pte_pfn(pte))
+ #define mk_pte(page, prot)pfn_pte(page_to_pfn(page), prot)
+-#define pfn_pte(pfn, prot)__pte(((pfn) << PAGE_SHIFT) | pgprot_val(prot))
++#define pfn_pte(pfn, prot)__pte(__pfn_to_phys(pfn) | pgprot_val(prot))
+ 
+ /* Don't use virt_to_pfn for macros below: could cause truncations for PAE40*/
+ #define pte_pfn(pte)  (pte_val(pte) >> PAGE_SHIFT)
+diff --git a/arch/arm64/boot/dts/arm/juno-r1.dts 
b/arch/arm64/boot/dts/arm/juno-r1.dts
+index 123a58b29cbd..f0b857d6d73c 100644
+--- a/arch/arm64/boot/dts/arm/juno-r1.dts
 b/arch/arm64/boot/dts/arm/juno-r1.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/boot/dts/arm/juno-r2.dts 
b/arch/arm64/boot/dts/arm/juno-r2.dts
+index 007be826efce..26aaa6a7670f 100644
+--- a/arch/arm64/boot/dts/arm/juno-r2.dts
 b/arch/arm64/boot/dts/arm/juno-r2.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/boot/dts/arm/juno.dts 
b/arch/arm64/boot/dts/arm/juno.dts
+index a7270eff6939..6e154d948a80 100644
+--- a/arch/arm64/boot/dts/arm/juno.dts
 b/arch/arm64/boot/dts/arm/juno.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/include/asm/cpufeature.h 
b/arch/arm64/include/asm/cpufeature.h
+index 7099f26e3702..b96346b943b7 100644
+--- a/arch/arm64/include/asm/cpufeature.h
 b/arch/arm64/include/asm/cpufeature.h
+@@ -90,7 +90,7 @@ struct arm64_cpu_capabilities {
+   u16 capability;
+   int def_s

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-10 Thread Alice Ferrazzi
commit: 6a66ca4c64bcb45ae769c732d3e5540063c5e685
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sun Dec 11 07:17:34 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sun Dec 11 07:17:34 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6a66ca4c

Linux patch 4.8.14

 _README  |8 +-
 1013_linux-4.8.14.patch  | 1725 ++
 1520_fix-race-condition-in-packet-set-ring.patch |   62 -
 3 files changed, 1729 insertions(+), 66 deletions(-)

diff --git a/_README b/_README
index f162b9e..9b67d47 100644
--- a/_README
+++ b/_README
@@ -95,6 +95,10 @@ Patch:  1012_linux-4.8.13.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.13
 
+Patch:  1013_linux-4.8.14.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.14
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.
@@ -103,10 +107,6 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
-Patch:  1520_fix-race-condition-in-packet-set-ring.patch
-From:   
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
-Desc:   packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug 
#601926.
-
 Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.

diff --git a/1013_linux-4.8.14.patch b/1013_linux-4.8.14.patch
new file mode 100644
index 000..65e8e07
--- /dev/null
+++ b/1013_linux-4.8.14.patch
@@ -0,0 +1,1725 @@
+diff --git a/Makefile b/Makefile
+index b38abe9adef8..6a7492473a0d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 13
++SUBLEVEL = 14
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/sparc/kernel/signal_32.c b/arch/sparc/kernel/signal_32.c
+index c3c12efe0bc0..9c0c8fd0b292 100644
+--- a/arch/sparc/kernel/signal_32.c
 b/arch/sparc/kernel/signal_32.c
+@@ -89,7 +89,7 @@ asmlinkage void do_sigreturn(struct pt_regs *regs)
+   sf = (struct signal_frame __user *) regs->u_regs[UREG_FP];
+ 
+   /* 1. Make sure we are not getting garbage from the user */
+-  if (!invalid_frame_pointer(sf, sizeof(*sf)))
++  if (invalid_frame_pointer(sf, sizeof(*sf)))
+   goto segv_and_exit;
+ 
+   if (get_user(ufp, &sf->info.si_regs.u_regs[UREG_FP]))
+@@ -150,7 +150,7 @@ asmlinkage void do_rt_sigreturn(struct pt_regs *regs)
+ 
+   synchronize_user_stack();
+   sf = (struct rt_signal_frame __user *) regs->u_regs[UREG_FP];
+-  if (!invalid_frame_pointer(sf, sizeof(*sf)))
++  if (invalid_frame_pointer(sf, sizeof(*sf)))
+   goto segv;
+ 
+   if (get_user(ufp, &sf->regs.u_regs[UREG_FP]))
+diff --git a/arch/sparc/mm/init_64.c b/arch/sparc/mm/init_64.c
+index 7ac6b62fb7c1..05c770825386 100644
+--- a/arch/sparc/mm/init_64.c
 b/arch/sparc/mm/init_64.c
+@@ -802,8 +802,10 @@ struct mdesc_mblock {
+ };
+ static struct mdesc_mblock *mblocks;
+ static int num_mblocks;
++static int find_numa_node_for_addr(unsigned long pa,
++ struct node_mem_mask *pnode_mask);
+ 
+-static unsigned long ra_to_pa(unsigned long addr)
++static unsigned long __init ra_to_pa(unsigned long addr)
+ {
+   int i;
+ 
+@@ -819,8 +821,11 @@ static unsigned long ra_to_pa(unsigned long addr)
+   return addr;
+ }
+ 
+-static int find_node(unsigned long addr)
++static int __init find_node(unsigned long addr)
+ {
++  static bool search_mdesc = true;
++  static struct node_mem_mask last_mem_mask = { ~0UL, ~0UL };
++  static int last_index;
+   int i;
+ 
+   addr = ra_to_pa(addr);
+@@ -830,13 +835,30 @@ static int find_node(unsigned long addr)
+   if ((addr & p->mask) == p->val)
+   return i;
+   }
+-  /* The following condition has been observed on LDOM guests.*/
+-  WARN_ONCE(1, "find_node: A physical address doesn't match a NUMA node"
+-  " rule. Some physical memory will be owned by node 0.");
+-  return 0;
++  /* The following condition has been observed on LDOM guests because
++   * node_masks only contains the best latency mask and value.
++   * LDOM guest's mdesc can contain a single latency group to
++   * cover multiple address range. Print warning message only if the
++   * address cannot be found in node_masks nor mdesc.
++   */
++  if ((search_mdesc) &&
++  ((addr & last_mem_mask.mask) != last_mem_mask.val)) {
++  /* find the available node in the mdesc */

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-15 Thread Mike Pagano
commit: 5ab163abb40b21be3023de3568846f00c39d729a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Dec 15 23:43:07 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Dec 15 23:43:07 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5ab163ab

Linux patch 4.8.15

 _README |4 +
 1014_linux-4.8.15.patch | 1042 +++
 2 files changed, 1046 insertions(+)

diff --git a/_README b/_README
index 9b67d47..37d0ff1 100644
--- a/_README
+++ b/_README
@@ -99,6 +99,10 @@ Patch:  1013_linux-4.8.14.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.14
 
+Patch:  1014_linux-4.8.15.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.15
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1014_linux-4.8.15.patch b/1014_linux-4.8.15.patch
new file mode 100644
index 000..fb44713
--- /dev/null
+++ b/1014_linux-4.8.15.patch
@@ -0,0 +1,1042 @@
+diff --git a/Makefile b/Makefile
+index 6a7492473a0d..c7f0e798ca34 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 14
++SUBLEVEL = 15
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/boot/dts/imx7s.dtsi b/arch/arm/boot/dts/imx7s.dtsi
+index 1e90bdbe3a6e..fb307de5422c 100644
+--- a/arch/arm/boot/dts/imx7s.dtsi
 b/arch/arm/boot/dts/imx7s.dtsi
+@@ -640,9 +640,8 @@
+   reg = <0x3073 0x1>;
+   interrupts = ;
+   clocks = <&clks IMX7D_LCDIF_PIXEL_ROOT_CLK>,
+-  <&clks IMX7D_CLK_DUMMY>,
+-  <&clks IMX7D_CLK_DUMMY>;
+-  clock-names = "pix", "axi", "disp_axi";
++  <&clks IMX7D_LCDIF_PIXEL_ROOT_CLK>;
++  clock-names = "pix", "axi";
+   status = "disabled";
+   };
+   };
+diff --git a/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts 
b/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
+index 1cf644bfd7ea..51dc734cd5b9 100644
+--- a/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
 b/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
+@@ -82,6 +82,10 @@
+   gpios = <&gpio0 9 GPIO_ACTIVE_HIGH>;
+ };
+ 
++&sata {
++  nr-ports = <2>;
++};
++
+ &ehci1 {
+   status = "okay";
+ };
+diff --git a/arch/m68k/include/asm/delay.h b/arch/m68k/include/asm/delay.h
+index d28fa8fe26fe..c598d847d56b 100644
+--- a/arch/m68k/include/asm/delay.h
 b/arch/m68k/include/asm/delay.h
+@@ -114,6 +114,6 @@ static inline void __udelay(unsigned long usecs)
+  */
+ #define   HZSCALE (268435456 / (100 / HZ))
+ 
+-#define ndelay(n) __delay(DIV_ROUND_UP((n) * HZSCALE) >> 11) * 
(loops_per_jiffy >> 11)) >> 6), 1000));
++#define ndelay(n) __delay(DIV_ROUND_UP((n) * HZSCALE) >> 11) * 
(loops_per_jiffy >> 11)) >> 6), 1000))
+ 
+ #endif /* defined(_M68K_DELAY_H) */
+diff --git a/arch/parisc/include/asm/pgtable.h 
b/arch/parisc/include/asm/pgtable.h
+index c2c43f714684..3a4ed9f91d57 100644
+--- a/arch/parisc/include/asm/pgtable.h
 b/arch/parisc/include/asm/pgtable.h
+@@ -65,9 +65,9 @@ static inline void purge_tlb_entries(struct mm_struct *mm, 
unsigned long addr)
+   unsigned long flags;\
+   spin_lock_irqsave(&pa_tlb_lock, flags); \
+   old_pte = *ptep;\
+-  set_pte(ptep, pteval);  \
+   if (pte_inserted(old_pte))  \
+   purge_tlb_entries(mm, addr);\
++  set_pte(ptep, pteval);  \
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);\
+   } while (0)
+ 
+@@ -478,8 +478,8 @@ static inline int ptep_test_and_clear_young(struct 
vm_area_struct *vma, unsigned
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+   return 0;
+   }
+-  set_pte(ptep, pte_mkold(pte));
+   purge_tlb_entries(vma->vm_mm, addr);
++  set_pte(ptep, pte_mkold(pte));
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+   return 1;
+ }
+@@ -492,9 +492,9 @@ static inline pte_t ptep_get_and_clear(struct mm_struct 
*mm, unsigned long addr,
+ 
+   spin_lock_irqsave(&pa_tlb_lock, flags);
+   old_pte = *ptep;
+-  set_pte(ptep, __pte(0));
+   if (pte_inserted(old_pte))
+   purge_tlb_entries(mm, addr);
++  set_pte(ptep, __pte(0));
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+ 
+   return old_pte;
+@@ -504,8 +504,8 @@ static inline void ptep_set_wrprotect(struct mm_struct 
*mm, unsigned long addr,
+ {
+   unsigned long flags;
+   spin_lock_irqsave(&pa_tlb_lock, fla

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-06 Thread Mike Pagano
commit: 81befa1208eed1da45b7a12153560ab1c0c184ce
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jan  6 23:11:42 2017 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jan  6 23:11:42 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=81befa12

Linux patch 4.8.15

 _README |4 +
 1015_linux-4.8.16.patch | 3559 +++
 2 files changed, 3563 insertions(+)

diff --git a/_README b/_README
index 37d0ff1..e7fac7c 100644
--- a/_README
+++ b/_README
@@ -103,6 +103,10 @@ Patch:  1014_linux-4.8.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.15
 
+Patch:  1015_linux-4.8.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-4.8.16.patch b/1015_linux-4.8.16.patch
new file mode 100644
index 000..9977d7a
--- /dev/null
+++ b/1015_linux-4.8.16.patch
@@ -0,0 +1,3559 @@
+diff --git a/Makefile b/Makefile
+index c7f0e798ca34..50f68648a79a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index f193414d0f6f..4986dc0c1dff 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -372,8 +372,7 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
+- sizeof(struct vcpu_info));
++  xen_vcpu_info = alloc_percpu(struct vcpu_info);
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm64/include/asm/acpi.h b/arch/arm64/include/asm/acpi.h
+index 5420cb0fcb3e..e517088d635f 100644
+--- a/arch/arm64/include/asm/acpi.h
 b/arch/arm64/include/asm/acpi.h
+@@ -12,7 +12,7 @@
+ #ifndef _ASM_ACPI_H
+ #define _ASM_ACPI_H
+ 
+-#include 
++#include 
+ #include 
+ 
+ #include 
+@@ -32,7 +32,11 @@
+ static inline void __iomem *acpi_os_ioremap(acpi_physical_address phys,
+   acpi_size size)
+ {
+-  if (!page_is_ram(phys >> PAGE_SHIFT))
++  /*
++   * EFI's reserve_regions() call adds memory with the WB attribute
++   * to memblock via early_init_dt_add_memory_arch().
++   */
++  if (!memblock_is_memory(phys))
+   return ioremap(phys, size);
+ 
+   return ioremap_cache(phys, size);
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index 536dce22fe76..514b4e3ba029 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -206,10 +206,15 @@ static void __init request_standard_resources(void)
+ 
+   for_each_memblock(memory, region) {
+   res = alloc_bootmem_low(sizeof(*res));
+-  res->name  = "System RAM";
++  if (memblock_is_nomap(region)) {
++  res->name  = "reserved";
++  res->flags = IORESOURCE_MEM | IORESOURCE_BUSY;
++  } else {
++  res->name  = "System RAM";
++  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
++  }
+   res->start = 
__pfn_to_phys(memblock_region_memory_base_pfn(region));
+   res->end = 
__pfn_to_phys(memblock_region_memory_end_pfn(region)) - 1;
+-  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
+ 
+   request_resource(&iomem_resource, res);
+ 
+diff --git a/block/blk-mq.c b/block/blk-mq.c
+index c207fa9870eb..494e0d800976 100644
+--- a/block/blk-mq.c
 b/block/blk-mq.c
+@@ -1371,9 +1371,9 @@ static blk_qc_t blk_mq_make_request(struct request_queue 
*q, struct bio *bio)
+   blk_mq_put_ctx(data.ctx);
+   if (!old_rq)
+   goto done;
+-  if (!blk_mq_direct_issue_request(old_rq, &cookie))
+-  goto done;
+-  blk_mq_insert_request(old_rq, false, true, true);
++  if (test_bit(BLK_MQ_S_STOPPED, &data.hctx->state) ||
++  blk_mq_direct_issue_request(old_rq, &cookie) != 0)
++  blk_mq_insert_request(old_rq, false, true, true);
+   goto done;
+   }
+ 
+diff --git a/drivers/base/core.c b/drivers/base/core.c
+index 0a8bdade53f2..88df65d1e6f6 100644
+--- a/drivers/base/core.c
 b/drivers/base/core.c
+@@ -836,11 +836,29 @@ static struct kobject *get_device_parent(struct device 
*dev,
+   return NULL;
+ }
+ 
++static inline bool live_in_glue_dir(struct kobject *kobj,
++  struct device *dev)
++{
++  if (!kobj || !dev->class ||
++  kobj->k

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-06 Thread Mike Pagano
commit: 5a0bfade39e12ebb3a33a6868f6ebfe07297d6c6
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jan  6 23:11:42 2017 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jan  6 23:42:50 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5a0bfade

Linux patch 4.8.16

 _README |4 +
 1015_linux-4.8.16.patch | 3559 +++
 2 files changed, 3563 insertions(+)

diff --git a/_README b/_README
index 37d0ff1..e7fac7c 100644
--- a/_README
+++ b/_README
@@ -103,6 +103,10 @@ Patch:  1014_linux-4.8.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.15
 
+Patch:  1015_linux-4.8.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-4.8.16.patch b/1015_linux-4.8.16.patch
new file mode 100644
index 000..9977d7a
--- /dev/null
+++ b/1015_linux-4.8.16.patch
@@ -0,0 +1,3559 @@
+diff --git a/Makefile b/Makefile
+index c7f0e798ca34..50f68648a79a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index f193414d0f6f..4986dc0c1dff 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -372,8 +372,7 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
+- sizeof(struct vcpu_info));
++  xen_vcpu_info = alloc_percpu(struct vcpu_info);
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm64/include/asm/acpi.h b/arch/arm64/include/asm/acpi.h
+index 5420cb0fcb3e..e517088d635f 100644
+--- a/arch/arm64/include/asm/acpi.h
 b/arch/arm64/include/asm/acpi.h
+@@ -12,7 +12,7 @@
+ #ifndef _ASM_ACPI_H
+ #define _ASM_ACPI_H
+ 
+-#include 
++#include 
+ #include 
+ 
+ #include 
+@@ -32,7 +32,11 @@
+ static inline void __iomem *acpi_os_ioremap(acpi_physical_address phys,
+   acpi_size size)
+ {
+-  if (!page_is_ram(phys >> PAGE_SHIFT))
++  /*
++   * EFI's reserve_regions() call adds memory with the WB attribute
++   * to memblock via early_init_dt_add_memory_arch().
++   */
++  if (!memblock_is_memory(phys))
+   return ioremap(phys, size);
+ 
+   return ioremap_cache(phys, size);
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index 536dce22fe76..514b4e3ba029 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -206,10 +206,15 @@ static void __init request_standard_resources(void)
+ 
+   for_each_memblock(memory, region) {
+   res = alloc_bootmem_low(sizeof(*res));
+-  res->name  = "System RAM";
++  if (memblock_is_nomap(region)) {
++  res->name  = "reserved";
++  res->flags = IORESOURCE_MEM | IORESOURCE_BUSY;
++  } else {
++  res->name  = "System RAM";
++  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
++  }
+   res->start = 
__pfn_to_phys(memblock_region_memory_base_pfn(region));
+   res->end = 
__pfn_to_phys(memblock_region_memory_end_pfn(region)) - 1;
+-  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
+ 
+   request_resource(&iomem_resource, res);
+ 
+diff --git a/block/blk-mq.c b/block/blk-mq.c
+index c207fa9870eb..494e0d800976 100644
+--- a/block/blk-mq.c
 b/block/blk-mq.c
+@@ -1371,9 +1371,9 @@ static blk_qc_t blk_mq_make_request(struct request_queue 
*q, struct bio *bio)
+   blk_mq_put_ctx(data.ctx);
+   if (!old_rq)
+   goto done;
+-  if (!blk_mq_direct_issue_request(old_rq, &cookie))
+-  goto done;
+-  blk_mq_insert_request(old_rq, false, true, true);
++  if (test_bit(BLK_MQ_S_STOPPED, &data.hctx->state) ||
++  blk_mq_direct_issue_request(old_rq, &cookie) != 0)
++  blk_mq_insert_request(old_rq, false, true, true);
+   goto done;
+   }
+ 
+diff --git a/drivers/base/core.c b/drivers/base/core.c
+index 0a8bdade53f2..88df65d1e6f6 100644
+--- a/drivers/base/core.c
 b/drivers/base/core.c
+@@ -836,11 +836,29 @@ static struct kobject *get_device_parent(struct device 
*dev,
+   return NULL;
+ }
+ 
++static inline bool live_in_glue_dir(struct kobject *kobj,
++  struct device *dev)
++{
++  if (!kobj || !dev->class ||
++  kobj->k

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-09 Thread Alice Ferrazzi
commit: 203f855f3df02c2e1878212e32716806671716cd
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Mon Jan  9 11:43:12 2017 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Mon Jan  9 11:43:12 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=203f855f

Linux patch 4.8.17

 _README |4 +
 1016_linux-4.8.17.patch | 3229 +++
 2 files changed, 3233 insertions(+)

diff --git a/_README b/_README
index e7fac7c..f8302fa 100644
--- a/_README
+++ b/_README
@@ -107,6 +107,10 @@ Patch:  1015_linux-4.8.16.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.16
 
+Patch:  1016_linux-4.8.17.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.17
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1016_linux-4.8.17.patch b/1016_linux-4.8.17.patch
new file mode 100644
index 000..7782469
--- /dev/null
+++ b/1016_linux-4.8.17.patch
@@ -0,0 +1,3229 @@
+diff --git a/Documentation/sphinx/rstFlatTable.py 
b/Documentation/sphinx/rstFlatTable.py
+index 26db852e3c74..99163598f18b 100644
+--- a/Documentation/sphinx/rstFlatTable.py
 b/Documentation/sphinx/rstFlatTable.py
+@@ -151,6 +151,11 @@ class ListTableBuilder(object):
+ def buildTableNode(self):
+ 
+ colwidths= self.directive.get_column_widths(self.max_cols)
++if isinstance(colwidths, tuple):
++# Since docutils 0.13, get_column_widths returns a (widths,
++# colwidths) tuple, where widths is a string (i.e. 'auto').
++# See https://sourceforge.net/p/docutils/patches/120/.
++colwidths = colwidths[1]
+ stub_columns = self.directive.options.get('stub-columns', 0)
+ header_rows  = self.directive.options.get('header-rows', 0)
+ 
+diff --git a/Documentation/virtual/kvm/api.txt 
b/Documentation/virtual/kvm/api.txt
+index 739db9ab16b2..a7596e9fdf06 100644
+--- a/Documentation/virtual/kvm/api.txt
 b/Documentation/virtual/kvm/api.txt
+@@ -2039,6 +2039,7 @@ registers, find a list below:
+   PPC   | KVM_REG_PPC_TM_VSCR   | 32
+   PPC   | KVM_REG_PPC_TM_DSCR   | 64
+   PPC   | KVM_REG_PPC_TM_TAR| 64
++  PPC   | KVM_REG_PPC_TM_XER| 64
+ |   |
+   MIPS  | KVM_REG_MIPS_R0   | 64
+   ...
+diff --git a/Makefile b/Makefile
+index 50f68648a79a..ace32d3bac4b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 16
++SUBLEVEL = 17
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/cacheflush.h 
b/arch/arc/include/asm/cacheflush.h
+index a093adbdb017..fc662f49c55a 100644
+--- a/arch/arc/include/asm/cacheflush.h
 b/arch/arc/include/asm/cacheflush.h
+@@ -85,6 +85,10 @@ void flush_anon_page(struct vm_area_struct *vma,
+  */
+ #define PG_dc_clean   PG_arch_1
+ 
++#define CACHE_COLORS_NUM  4
++#define CACHE_COLORS_MSK  (CACHE_COLORS_NUM - 1)
++#define CACHE_COLOR(addr) (((unsigned long)(addr) >> (PAGE_SHIFT)) & 
CACHE_COLORS_MSK)
++
+ /*
+  * Simple wrapper over config option
+  * Bootup code ensures that hardware matches kernel configuration
+@@ -94,8 +98,6 @@ static inline int cache_is_vipt_aliasing(void)
+   return IS_ENABLED(CONFIG_ARC_CACHE_VIPT_ALIASING);
+ }
+ 
+-#define CACHE_COLOR(addr) (((unsigned long)(addr) >> (PAGE_SHIFT)) & 1)
+-
+ /*
+  * checks if two addresses (after page aligning) index into same cache set
+  */
+diff --git a/arch/arc/mm/cache.c b/arch/arc/mm/cache.c
+index 0b10efe3a6a7..ab1aaf2a28c8 100644
+--- a/arch/arc/mm/cache.c
 b/arch/arc/mm/cache.c
+@@ -967,11 +967,16 @@ void arc_cache_init(void)
+   /* check for D-Cache aliasing on ARCompact: ARCv2 has PIPT */
+   if (is_isa_arcompact()) {
+   int handled = 
IS_ENABLED(CONFIG_ARC_CACHE_VIPT_ALIASING);
+-
+-  if (dc->alias && !handled)
+-  panic("Enable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
+-  else if (!dc->alias && handled)
++  int num_colors = dc->sz_k/dc->assoc/TO_KB(PAGE_SIZE);
++
++  if (dc->alias) {
++  if (!handled)
++  panic("Enable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
++  if (CACHE_COLORS_NUM != num_colors)
++  panic("CACHE_COLORS_NUM not optimized 
for config\n");
++  } else if (!dc->alias && handled) {
+   panic("Disable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
++  }
+   }
+   }
+ 
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi 
b/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi
+index 5fda583351d7..906fb836d241 100

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: b60690c2015d9946308c9442b50d8343983f1bfd
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:35:24 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:35:24 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b60690c2

Update gentoo kconfig patch to remove DEVPTS_MULTIPLE_INSTANCES. See kernel 
upstream commit: eedf265aa003b4781de24cfed40a655a664457e6.

 4567_distro-Gentoo-Kconfig.patch | 18 --
 1 file changed, 8 insertions(+), 10 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 499b21f..cf5a20c 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,15 +1,14 @@
 a/Kconfig  2016-07-01 19:22:17.117439707 -0400
-+++ b/Kconfig  2016-07-01 19:21:54.371440596 -0400
-@@ -8,4 +8,6 @@ config SRCARCH
-   string
+--- a/Kconfig  2016-08-30 14:30:48.508361013 -0400
 b/Kconfig  2016-08-30 14:31:40.718683061 -0400
+@@ -9,3 +9,5 @@ config SRCARCH
option env="SRCARCH"
  
-+source "distro/Kconfig"
-+
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2016-07-01 11:23:26.087932647 -0400
-+++ b/distro/Kconfig   2016-07-01 19:32:35.581415519 -0400
-@@ -0,0 +1,134 @@
++
++source "distro/Kconfig"
+--- /dev/null  2016-08-30 01:47:09.760073185 -0400
 b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
+@@ -0,0 +1,133 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -112,7 +111,6 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
-+  select DEVPTS_MULTIPLE_INSTANCES
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: 37185eb0b6d421615685085052f14f7cd937cb2d
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:36:56 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:36:56 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=37185eb0

Rename gcc optimization patch for more clarity.

 _README | 2 +-
 ...-4.9.patch => 5010_enable-additional-cpu-optimizations-for-gcc.patch | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index 777f7c8..db75eae 100644
--- a/_README
+++ b/_README
@@ -67,6 +67,6 @@ Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
 
-Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch 
b/5010_enable-additional-cpu-optimizations-for-gcc.patch
similarity index 100%
rename from 5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
rename to 5010_enable-additional-cpu-optimizations-for-gcc.patch



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-08-22 Thread Mike Pagano
commit: 3588a4790a924cb888ff5717434c6db1b034cfa3
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Aug 22 15:06:29 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Aug 22 15:06:29 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3588a479

Gentoo Linux support config settings and defaults. Patch to add support for 
namespace user.pax.* on tmpfs. Patch to enable link security restrictions by 
default.
Patch to ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs. Patch to enable control of the unaligned access control 
policy from sysctl

 _README|  24 ++
 1500_XATTR_USER_PREFIX.patch   |  69 
 ...ble-link-security-restrictions-by-default.patch |  22 ++
 2900_dev-root-proc-mount-fix.patch |  38 ++
 4400_alpha-sysctl-uac.patch| 142 +++
 ...-additional-cpu-optimizations-for-gcc-4.9.patch | 426 +
 6 files changed, 721 insertions(+)

diff --git a/_README b/_README
index 9018993..777f7c8 100644
--- a/_README
+++ b/_README
@@ -43,6 +43,30 @@ EXPERIMENTAL
 Individual Patch Descriptions:
 --
 
+Patch:  1500_XATTR_USER_PREFIX.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
+Desc:   Support for namespace user.pax.* on tmpfs.
+
+Patch:  1510_fs-enable-link-security-restrictions-by-default.patch
+From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
+Desc:   Enable link security restrictions by default.
+
+Patch:  2900_dev-root-proc-mount-fix.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
+Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
+
+Patch:  4400_alpha-sysctl-uac.patch
+From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
+Desc:   Enable control of the unaligned access control policy from sysctl
+
 Patch:  4567_distro-Gentoo-Kconfig.patch
 From:   Tom Wijsman 
 Desc:   Add Gentoo Linux support config settings and defaults.
+
+Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
+From:   https://github.com/graysky2/kernel_gcc_patch/
+Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
+
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+From:   https://github.com/graysky2/kernel_gcc_patch/
+Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/1500_XATTR_USER_PREFIX.patch b/1500_XATTR_USER_PREFIX.patch
new file mode 100644
index 000..bacd032
--- /dev/null
+++ b/1500_XATTR_USER_PREFIX.patch
@@ -0,0 +1,69 @@
+From: Anthony G. Basile 
+
+This patch adds support for a restricted user-controlled namespace on
+tmpfs filesystem used to house PaX flags.  The namespace must be of the
+form user.pax.* and its value cannot exceed a size of 8 bytes.
+
+This is needed even on all Gentoo systems so that XATTR_PAX flags
+are preserved for users who might build packages using portage on
+a tmpfs system with a non-hardened kernel and then switch to a
+hardened kernel with XATTR_PAX enabled.
+
+The namespace is added to any user with Extended Attribute support
+enabled for tmpfs.  Users who do not enable xattrs will not have
+the XATTR_PAX flags preserved.
+
+diff --git a/include/uapi/linux/xattr.h b/include/uapi/linux/xattr.h
+index 1590c49..5eab462 100644
+--- a/include/uapi/linux/xattr.h
 b/include/uapi/linux/xattr.h
+@@ -73,5 +73,9 @@
+ #define XATTR_POSIX_ACL_DEFAULT  "posix_acl_default"
+ #define XATTR_NAME_POSIX_ACL_DEFAULT XATTR_SYSTEM_PREFIX 
XATTR_POSIX_ACL_DEFAULT
+ 
++/* User namespace */
++#define XATTR_PAX_PREFIX XATTR_USER_PREFIX "pax."
++#define XATTR_PAX_FLAGS_SUFFIX "flags"
++#define XATTR_NAME_PAX_FLAGS XATTR_PAX_PREFIX XATTR_PAX_FLAGS_SUFFIX
+ 
+ #endif /* _UAPI_LINUX_XATTR_H */
+diff --git a/mm/shmem.c b/mm/shmem.c
+index 440e2a7..c377172 100644
+--- a/mm/shmem.c
 b/mm/shmem.c
+@@ -2667,6 +2667,14 @@ static int shmem_xattr_handler_set(const struct 
xattr_handler *handler,
+   struct shmem_inode_info *info = SHMEM_I(d_inode(dentry));
+ 
+   name = xattr_full_name(handler, name);
++
++  if (!strncmp(name, XATTR_USER_PREFIX, XATTR_USER_PREFIX_LEN)) {
++  if (strcmp(name, XATTR_NAME_PAX_FLAGS))
++  return -EOPNOTSUPP;
++  if (size > 8)
++  return -EINVAL;
++  }
++
+   return simple_xattr_set(&info->xattrs, name, value, size, flags);
+ }
+ 
+@@ -2682,6 +2690,12 @@ static const struct xattr_handler 
shmem_trusted_xattr_handler = {
+   .set = shmem_xattr_handler_set,
+ };
+ 
++static const struct xattr_handler shmem_user_xattr_handler = {
++  .prefix = XATTR_USER_PREFIX,
++  .get = shmem_xattr_handler_get,
++  .set

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-19 Thread Mike Pagano
commit: f13a81bef4970bd4993d84ad318bfe4990d92536
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Nov 19 11:05:07 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Nov 19 11:05:07 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f13a81be

Linux patch 4.8.9

 _README|4 +
 1008_linux-4.8.9.patch | 3120 
 2 files changed, 3124 insertions(+)

diff --git a/_README b/_README
index 236529a..d5af994 100644
--- a/_README
+++ b/_README
@@ -75,6 +75,10 @@ Patch:  1007_linux-4.8.8.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.8
 
+Patch:  1008_linux-4.8.9.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.9
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1008_linux-4.8.9.patch b/1008_linux-4.8.9.patch
new file mode 100644
index 000..6b106d5
--- /dev/null
+++ b/1008_linux-4.8.9.patch
@@ -0,0 +1,3120 @@
+diff --git a/Makefile b/Makefile
+index 8f18daa2c76a..c1519ab85258 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 8
++SUBLEVEL = 9
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/kernel/time.c b/arch/arc/kernel/time.c
+index f927b8dc6edd..c10390d1ddb6 100644
+--- a/arch/arc/kernel/time.c
 b/arch/arc/kernel/time.c
+@@ -152,14 +152,17 @@ static cycle_t arc_read_rtc(struct clocksource *cs)
+   cycle_t  full;
+   } stamp;
+ 
+-
+-  __asm__ __volatile(
+-  "1: \n"
+-  "   lr  %0, [AUX_RTC_LOW]   \n"
+-  "   lr  %1, [AUX_RTC_HIGH]  \n"
+-  "   lr  %2, [AUX_RTC_CTRL]  \n"
+-  "   bbit0.nt%2, 31, 1b  \n"
+-  : "=r" (stamp.low), "=r" (stamp.high), "=r" (status));
++  /*
++   * hardware has an internal state machine which tracks readout of
++   * low/high and updates the CTRL.status if
++   *  - interrupt/exception taken between the two reads
++   *  - high increments after low has been read
++   */
++  do {
++  stamp.low = read_aux_reg(AUX_RTC_LOW);
++  stamp.high = read_aux_reg(AUX_RTC_HIGH);
++  status = read_aux_reg(AUX_RTC_CTRL);
++  } while (!(status & _BITUL(31)));
+ 
+   return stamp.full;
+ }
+diff --git a/arch/arc/mm/dma.c b/arch/arc/mm/dma.c
+index 20afc65e22dc..9288851d43a0 100644
+--- a/arch/arc/mm/dma.c
 b/arch/arc/mm/dma.c
+@@ -105,6 +105,31 @@ static void arc_dma_free(struct device *dev, size_t size, 
void *vaddr,
+   __free_pages(page, get_order(size));
+ }
+ 
++static int arc_dma_mmap(struct device *dev, struct vm_area_struct *vma,
++  void *cpu_addr, dma_addr_t dma_addr, size_t size,
++  unsigned long attrs)
++{
++  unsigned long user_count = vma_pages(vma);
++  unsigned long count = PAGE_ALIGN(size) >> PAGE_SHIFT;
++  unsigned long pfn = __phys_to_pfn(plat_dma_to_phys(dev, dma_addr));
++  unsigned long off = vma->vm_pgoff;
++  int ret = -ENXIO;
++
++  vma->vm_page_prot = pgprot_noncached(vma->vm_page_prot);
++
++  if (dma_mmap_from_coherent(dev, vma, cpu_addr, size, &ret))
++  return ret;
++
++  if (off < count && user_count <= (count - off)) {
++  ret = remap_pfn_range(vma, vma->vm_start,
++pfn + off,
++user_count << PAGE_SHIFT,
++vma->vm_page_prot);
++  }
++
++  return ret;
++}
++
+ /*
+  * streaming DMA Mapping API...
+  * CPU accesses page via normal paddr, thus needs to explicitly made
+@@ -193,6 +218,7 @@ static int arc_dma_supported(struct device *dev, u64 
dma_mask)
+ struct dma_map_ops arc_dma_ops = {
+   .alloc  = arc_dma_alloc,
+   .free   = arc_dma_free,
++  .mmap   = arc_dma_mmap,
+   .map_page   = arc_dma_map_page,
+   .map_sg = arc_dma_map_sg,
+   .sync_single_for_device = arc_dma_sync_single_for_device,
+diff --git a/arch/s390/hypfs/hypfs_diag.c b/arch/s390/hypfs/hypfs_diag.c
+index 28f03ca60100..794bebb43d23 100644
+--- a/arch/s390/hypfs/hypfs_diag.c
 b/arch/s390/hypfs/hypfs_diag.c
+@@ -363,11 +363,11 @@ out:
+ static int diag224_get_name_table(void)
+ {
+   /* memory must be below 2GB */
+-  diag224_cpu_names = kmalloc(PAGE_SIZE, GFP_KERNEL | GFP_DMA);
++  diag224_cpu_names = (char *) __get_free_page(GFP_KERNEL | GFP_DMA);
+   if (!diag224_cpu_names)
+   return -ENOMEM;
+   if (diag224(diag224_cpu_names)) {
+-  kfree(diag224_cpu_names);
++  free_page((unsigned long) diag224_cpu_names);
+   return -EOPNOTSUPP;
+  

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-21 Thread Mike Pagano
commit: c8c8fca074336deefaa5af1dbf8bf3b62839878e
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 21 14:50:13 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Nov 21 14:50:13 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c8c8fca0

Linux patch 4.8.10

 _README |4 +
 1009_linux-4.8.10.patch | 4759 +++
 2 files changed, 4763 insertions(+)

diff --git a/_README b/_README
index d5af994..13976e7 100644
--- a/_README
+++ b/_README
@@ -79,6 +79,10 @@ Patch:  1008_linux-4.8.9.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.9
 
+Patch:  1009_linux-4.8.10.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.10
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1009_linux-4.8.10.patch b/1009_linux-4.8.10.patch
new file mode 100644
index 000..7b1d9cf
--- /dev/null
+++ b/1009_linux-4.8.10.patch
@@ -0,0 +1,4759 @@
+diff --git a/Makefile b/Makefile
+index c1519ab85258..7cf2b4985703 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 9
++SUBLEVEL = 10
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/sparc/include/asm/uaccess_64.h 
b/arch/sparc/include/asm/uaccess_64.h
+index 37a315d0ddd4..a6847fc05a6d 100644
+--- a/arch/sparc/include/asm/uaccess_64.h
 b/arch/sparc/include/asm/uaccess_64.h
+@@ -98,7 +98,6 @@ struct exception_table_entry {
+ unsigned int insn, fixup;
+ };
+ 
+-void __ret_efault(void);
+ void __retl_efault(void);
+ 
+ /* Uh, these should become the main single-value transfer routines..
+@@ -205,55 +204,34 @@ int __get_user_bad(void);
+ unsigned long __must_check ___copy_from_user(void *to,
+const void __user *from,
+unsigned long size);
+-unsigned long copy_from_user_fixup(void *to, const void __user *from,
+- unsigned long size);
+ static inline unsigned long __must_check
+ copy_from_user(void *to, const void __user *from, unsigned long size)
+ {
+-  unsigned long ret;
+-
+   check_object_size(to, size, false);
+ 
+-  ret = ___copy_from_user(to, from, size);
+-  if (unlikely(ret))
+-  ret = copy_from_user_fixup(to, from, size);
+-
+-  return ret;
++  return ___copy_from_user(to, from, size);
+ }
+ #define __copy_from_user copy_from_user
+ 
+ unsigned long __must_check ___copy_to_user(void __user *to,
+  const void *from,
+  unsigned long size);
+-unsigned long copy_to_user_fixup(void __user *to, const void *from,
+-   unsigned long size);
+ static inline unsigned long __must_check
+ copy_to_user(void __user *to, const void *from, unsigned long size)
+ {
+-  unsigned long ret;
+-
+   check_object_size(from, size, true);
+ 
+-  ret = ___copy_to_user(to, from, size);
+-  if (unlikely(ret))
+-  ret = copy_to_user_fixup(to, from, size);
+-  return ret;
++  return ___copy_to_user(to, from, size);
+ }
+ #define __copy_to_user copy_to_user
+ 
+ unsigned long __must_check ___copy_in_user(void __user *to,
+  const void __user *from,
+  unsigned long size);
+-unsigned long copy_in_user_fixup(void __user *to, void __user *from,
+-   unsigned long size);
+ static inline unsigned long __must_check
+ copy_in_user(void __user *to, void __user *from, unsigned long size)
+ {
+-  unsigned long ret = ___copy_in_user(to, from, size);
+-
+-  if (unlikely(ret))
+-  ret = copy_in_user_fixup(to, from, size);
+-  return ret;
++  return ___copy_in_user(to, from, size);
+ }
+ #define __copy_in_user copy_in_user
+ 
+diff --git a/arch/sparc/kernel/head_64.S b/arch/sparc/kernel/head_64.S
+index a076b4249e62..5f1f3ae21657 100644
+--- a/arch/sparc/kernel/head_64.S
 b/arch/sparc/kernel/head_64.S
+@@ -922,47 +922,11 @@ prom_tba:.xword  0
+ tlb_type: .word   0   /* Must NOT end up in BSS */
+   .section".fixup",#alloc,#execinstr
+ 
+-  .globl  __ret_efault, __retl_efault, __ret_one, __retl_one
+-ENTRY(__ret_efault)
+-  ret
+-   restore %g0, -EFAULT, %o0
+-ENDPROC(__ret_efault)
+-
+ ENTRY(__retl_efault)
+   retl
+mov-EFAULT, %o0
+ ENDPROC(__retl_efault)
+ 
+-ENTRY(__retl_one)
+-  retl
+-   mov1, %o0
+-ENDPROC(__retl_one)
+-
+-ENTRY(__retl_one_fp)
+-  VISExitHalf
+-  retl
+-   mov1, %o0
+-ENDPROC(__retl_one_fp)
+-
+-ENTRY(__ret_one_asi)
+-  wr  %g0, ASI_AIUS, %asi
+-  ret
+-   restore %g0, 1, %o0
+-ENDPROC(__ret_one_asi)
+-
+-ENTRY(__retl_one_asi)
+-  wr  %g0, 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-21 Thread Mike Pagano
commit: da402fa940145d444f70632399df6fdbdbb40162
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 21 14:54:55 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Nov 21 14:54:55 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=da402fa9

Update gentoo kconfig patch adding CHECKPOINT_RESTORE for 
GENTOO_LINUX_INIT_SYSTEMD. See bug #598623

 4567_distro-Gentoo-Kconfig.patch | 26 ++
 1 file changed, 18 insertions(+), 8 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index cf5a20c..acb0972 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,14 +1,15 @@
 a/Kconfig  2016-08-30 14:30:48.508361013 -0400
-+++ b/Kconfig  2016-08-30 14:31:40.718683061 -0400
-@@ -9,3 +9,5 @@ config SRCARCH
+--- a/Kconfig  2016-07-01 19:22:17.117439707 -0400
 b/Kconfig  2016-07-01 19:21:54.371440596 -0400
+@@ -8,4 +8,6 @@ config SRCARCH
+   string
option env="SRCARCH"
  
- source "arch/$SRCARCH/Kconfig"
-+
 +source "distro/Kconfig"
 /dev/null  2016-08-30 01:47:09.760073185 -0400
-+++ b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
-@@ -0,0 +1,133 @@
++
+ source "arch/$SRCARCH/Kconfig"
+--- /dev/null  2016-11-15 00:56:18.320838834 -0500
 b/distro/Kconfig   2016-11-16 06:24:29.457357409 -0500
+@@ -0,0 +1,142 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -32,6 +33,7 @@
 +
 +  select DEVTMPFS
 +  select TMPFS
++  select UNIX
 +
 +  select MMU
 +  select SHMEM
@@ -111,16 +113,24 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
++  select CHECKPOINT_RESTORE
++  select DEVPTS_MULTIPLE_INSTANCES
++  select DMIID
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE
 +  select INOTIFY_USER
++  select IPV6
 +  select NET
 +  select NET_NS
 +  select PROC_FS
++  select SECCOMP
++  select SECCOMP_FILTER
 +  select SIGNALFD
 +  select SYSFS
 +  select TIMERFD
++  select TMPFS_POSIX_ACL
++  select TMPFS_XATTR
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-26 Thread Alice Ferrazzi
commit: 323a66be9ef3d4a7514e055204c780958716758d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sat Nov 26 14:19:40 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sat Nov 26 14:19:40 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=323a66be

Linux patch 4.8.11

 _README |4 +
 1010_linux-4.8.11.patch | 2351 +++
 2 files changed, 2355 insertions(+)

diff --git a/_README b/_README
index 13976e7..4aa1baf 100644
--- a/_README
+++ b/_README
@@ -83,6 +83,10 @@ Patch:  1009_linux-4.8.10.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.10
 
+Patch:  1010_linux-4.8.11.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.11
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1010_linux-4.8.11.patch b/1010_linux-4.8.11.patch
new file mode 100644
index 000..49be830
--- /dev/null
+++ b/1010_linux-4.8.11.patch
@@ -0,0 +1,2351 @@
+diff --git a/Makefile b/Makefile
+index 7cf2b4985703..2b1bcbacebcd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 10
++SUBLEVEL = 11
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+@@ -399,11 +399,12 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes 
-Wno-trigraphs \
+  -fno-strict-aliasing -fno-common \
+  -Werror-implicit-function-declaration \
+  -Wno-format-security \
+- -std=gnu89
++ -std=gnu89 $(call cc-option,-fno-PIE)
++
+ 
+ KBUILD_AFLAGS_KERNEL :=
+ KBUILD_CFLAGS_KERNEL :=
+-KBUILD_AFLAGS   := -D__ASSEMBLY__
++KBUILD_AFLAGS   := -D__ASSEMBLY__ $(call cc-option,-fno-PIE)
+ KBUILD_AFLAGS_MODULE  := -DMODULE
+ KBUILD_CFLAGS_MODULE  := -DMODULE
+ KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
+@@ -621,6 +622,7 @@ include arch/$(SRCARCH)/Makefile
+ 
+ KBUILD_CFLAGS += $(call cc-option,-fno-delete-null-pointer-checks,)
+ KBUILD_CFLAGS += $(call cc-disable-warning,maybe-uninitialized,)
++KBUILD_CFLAGS += $(call cc-disable-warning,frame-address,)
+ 
+ ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
+ KBUILD_CFLAGS += -Os
+diff --git a/arch/arm/boot/dts/imx53-qsb.dts b/arch/arm/boot/dts/imx53-qsb.dts
+index dec4b073ceb1..379939699164 100644
+--- a/arch/arm/boot/dts/imx53-qsb.dts
 b/arch/arm/boot/dts/imx53-qsb.dts
+@@ -64,8 +64,8 @@
+   };
+ 
+   ldo3_reg: ldo3 {
+-  regulator-min-microvolt = <60>;
+-  regulator-max-microvolt = <180>;
++  regulator-min-microvolt = <1725000>;
++  regulator-max-microvolt = <330>;
+   regulator-always-on;
+   };
+ 
+@@ -76,8 +76,8 @@
+   };
+ 
+   ldo5_reg: ldo5 {
+-  regulator-min-microvolt = <1725000>;
+-  regulator-max-microvolt = <330>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+ 
+@@ -100,14 +100,14 @@
+   };
+ 
+   ldo9_reg: ldo9 {
+-  regulator-min-microvolt = <120>;
++  regulator-min-microvolt = <125>;
+   regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+ 
+   ldo10_reg: ldo10 {
+-  regulator-min-microvolt = <125>;
+-  regulator-max-microvolt = <365>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+   };
+diff --git a/arch/arm64/include/asm/perf_event.h 
b/arch/arm64/include/asm/perf_event.h
+index 2065f46fa740..38b6a2b49d68 100644
+--- a/arch/arm64/include/asm/perf_event.h
 b/arch/arm64/include/asm/perf_event.h
+@@ -46,7 +46,15 @@
+ #define   ARMV8_PMU_EVTYPE_MASK   0xc800  /* Mask for writable 
bits */
+ #define   ARMV8_PMU_EVTYPE_EVENT  0x  /* Mask for EVENT bits 
*/
+ 
+-#define ARMV8_PMU_EVTYPE_EVENT_SW_INCR0   /* Software increment 
event */
++/*
++ * PMUv3 event types: required events
++ */
++#define ARMV8_PMUV3_PERFCTR_SW_INCR   0x00
++#define ARMV8_PMUV3_PERFCTR_L1D_CACHE_REFILL  0x03
++#define ARMV8_PMUV3_PERFCTR_L1D_CACHE 0x04
++#define ARMV8_PMUV3_PERFCTR_BR_MIS_PRED   

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-22 Thread Mike Pagano
commit: 586e8ad56c51f3844347707c9b20aa666796fbdf
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct 22 13:08:18 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct 22 13:08:18 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=586e8ad5

Linux patch 4.8.4

 _README|4 +
 1003_linux-4.8.4.patch | 2264 
 2 files changed, 2268 insertions(+)

diff --git a/_README b/_README
index f814c9e..5a8b43e 100644
--- a/_README
+++ b/_README
@@ -55,6 +55,10 @@ Patch:  1002_linux-4.8.3.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.3
 
+Patch:  1003_linux-4.8.4.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.4
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1003_linux-4.8.4.patch b/1003_linux-4.8.4.patch
new file mode 100644
index 000..bb2930c
--- /dev/null
+++ b/1003_linux-4.8.4.patch
@@ -0,0 +1,2264 @@
+diff --git a/MAINTAINERS b/MAINTAINERS
+index f593300e310b..babaf8261941 100644
+--- a/MAINTAINERS
 b/MAINTAINERS
+@@ -12951,11 +12951,10 @@ F:   arch/x86/xen/*swiotlb*
+ F:drivers/xen/*swiotlb*
+ 
+ XFS FILESYSTEM
+-P:Silicon Graphics Inc
+ M:Dave Chinner 
+-M:x...@oss.sgi.com
+-L:x...@oss.sgi.com
+-W:http://oss.sgi.com/projects/xfs
++M:linux-...@vger.kernel.org
++L:linux-...@vger.kernel.org
++W:http://xfs.org/
+ T:git git://git.kernel.org/pub/scm/linux/kernel/git/dgc/linux-xfs.git
+ S:Supported
+ F:Documentation/filesystems/xfs.txt
+diff --git a/Makefile b/Makefile
+index 42eb45c86a42..82a36ab540a4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 3
++SUBLEVEL = 4
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/irqflags-arcv2.h 
b/arch/arc/include/asm/irqflags-arcv2.h
+index d1ec7f6b31e0..e880dfa3fcd3 100644
+--- a/arch/arc/include/asm/irqflags-arcv2.h
 b/arch/arc/include/asm/irqflags-arcv2.h
+@@ -112,7 +112,7 @@ static inline long arch_local_save_flags(void)
+*/
+   temp = (1 << 5) |
+   ((!!(temp & STATUS_IE_MASK)) << CLRI_STATUS_IE_BIT) |
+-  (temp & CLRI_STATUS_E_MASK);
++  ((temp >> 1) & CLRI_STATUS_E_MASK);
+   return temp;
+ }
+ 
+diff --git a/arch/arc/kernel/intc-arcv2.c b/arch/arc/kernel/intc-arcv2.c
+index 6c24faf48b16..62b59409a5d9 100644
+--- a/arch/arc/kernel/intc-arcv2.c
 b/arch/arc/kernel/intc-arcv2.c
+@@ -74,7 +74,7 @@ void arc_init_IRQ(void)
+   tmp = read_aux_reg(0xa);
+   tmp |= STATUS_AD_MASK | (irq_prio << 1);
+   tmp &= ~STATUS_IE_MASK;
+-  asm volatile("flag %0   \n"::"r"(tmp));
++  asm volatile("kflag %0  \n"::"r"(tmp));
+ }
+ 
+ static void arcv2_irq_mask(struct irq_data *data)
+diff --git a/block/cfq-iosched.c b/block/cfq-iosched.c
+index cc2f6dbd4303..5e24d880306c 100644
+--- a/block/cfq-iosched.c
 b/block/cfq-iosched.c
+@@ -3042,7 +3042,6 @@ static struct request *cfq_check_fifo(struct cfq_queue 
*cfqq)
+   if (ktime_get_ns() < rq->fifo_time)
+   rq = NULL;
+ 
+-  cfq_log_cfqq(cfqq->cfqd, cfqq, "fifo=%p", rq);
+   return rq;
+ }
+ 
+@@ -3420,6 +3419,9 @@ static bool cfq_may_dispatch(struct cfq_data *cfqd, 
struct cfq_queue *cfqq)
+ {
+   unsigned int max_dispatch;
+ 
++  if (cfq_cfqq_must_dispatch(cfqq))
++  return true;
++
+   /*
+* Drain async requests before we start sync IO
+*/
+@@ -3511,15 +3513,20 @@ static bool cfq_dispatch_request(struct cfq_data 
*cfqd, struct cfq_queue *cfqq)
+ 
+   BUG_ON(RB_EMPTY_ROOT(&cfqq->sort_list));
+ 
++  rq = cfq_check_fifo(cfqq);
++  if (rq)
++  cfq_mark_cfqq_must_dispatch(cfqq);
++
+   if (!cfq_may_dispatch(cfqd, cfqq))
+   return false;
+ 
+   /*
+* follow expired path, else get first next available
+*/
+-  rq = cfq_check_fifo(cfqq);
+   if (!rq)
+   rq = cfqq->next_rq;
++  else
++  cfq_log_cfqq(cfqq->cfqd, cfqq, "fifo=%p", rq);
+ 
+   /*
+* insert request into driver dispatch list
+@@ -3989,7 +3996,7 @@ cfq_should_preempt(struct cfq_data *cfqd, struct 
cfq_queue *new_cfqq,
+* if the new request is sync, but the currently running queue is
+* not, let the sync request have priority.
+*/
+-  if (rq_is_sync(rq) && !cfq_cfqq_sync(cfqq))
++  if (rq_is_sync(rq) && !cfq_cfqq_sync(cfqq) && 
!cfq_cfqq_must_dispatch(cfqq))
+   return true;
+ 
+   /*
+diff --git a/crypto/async_tx/async_pq.c b/crypto/async_tx/async_pq.c
+index 08b3ac68952b..f83de99d7d71 100644
+--- a/crypto/async_tx/async_pq.c
 b/crypto/async_tx/async_pq.c
+@@ -368,8 +368,6 @@ async_syndrome_val(struct page **blocks, unsigned int 
offset, int disks,
+ 
+   dma_set_unmap(tx, u

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-02 Thread Alice Ferrazzi
commit: 27ab52c49dea953256202d19c96202f5cf703bbe
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Dec  2 16:22:48 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Dec  2 16:22:48 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=27ab52c4

Linux patch 4.8.12

 _README |4 +
 1011_linux-4.8.12.patch | 1563 +++
 2 files changed, 1567 insertions(+)

diff --git a/_README b/_README
index 4aa1baf..cd56013 100644
--- a/_README
+++ b/_README
@@ -87,6 +87,10 @@ Patch:  1010_linux-4.8.11.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.11
 
+Patch:  1011_linux-4.8.12.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.12
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1011_linux-4.8.12.patch b/1011_linux-4.8.12.patch
new file mode 100644
index 000..9855afb
--- /dev/null
+++ b/1011_linux-4.8.12.patch
@@ -0,0 +1,1563 @@
+diff --git a/Makefile b/Makefile
+index 2b1bcbacebcd..7b0c92f53169 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 11
++SUBLEVEL = 12
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig
+index af12c2db9bb8..81c11a62b1fa 100644
+--- a/arch/parisc/Kconfig
 b/arch/parisc/Kconfig
+@@ -33,7 +33,9 @@ config PARISC
+   select HAVE_ARCH_HASH
+   select HAVE_ARCH_SECCOMP_FILTER
+   select HAVE_ARCH_TRACEHOOK
+-  select HAVE_UNSTABLE_SCHED_CLOCK if (SMP || !64BIT)
++  select GENERIC_SCHED_CLOCK
++  select HAVE_UNSTABLE_SCHED_CLOCK if SMP
++  select GENERIC_CLOCKEVENTS
+   select ARCH_NO_COHERENT_DMA_MMAP
+   select CPU_NO_EFFICIENT_FFS
+ 
+diff --git a/arch/parisc/kernel/cache.c b/arch/parisc/kernel/cache.c
+index 67001277256c..c2259d4a3c33 100644
+--- a/arch/parisc/kernel/cache.c
 b/arch/parisc/kernel/cache.c
+@@ -369,6 +369,7 @@ void __init parisc_setup_cache_timing(void)
+ {
+   unsigned long rangetime, alltime;
+   unsigned long size, start;
++  unsigned long threshold;
+ 
+   alltime = mfctl(16);
+   flush_data_cache();
+@@ -382,17 +383,12 @@ void __init parisc_setup_cache_timing(void)
+   printk(KERN_DEBUG "Whole cache flush %lu cycles, flushing %lu bytes %lu 
cycles\n",
+   alltime, size, rangetime);
+ 
+-  /* Racy, but if we see an intermediate value, it's ok too... */
+-  parisc_cache_flush_threshold = size * alltime / rangetime;
+-
+-  parisc_cache_flush_threshold = 
L1_CACHE_ALIGN(parisc_cache_flush_threshold);
+-  if (!parisc_cache_flush_threshold)
+-  parisc_cache_flush_threshold = FLUSH_THRESHOLD;
+-
+-  if (parisc_cache_flush_threshold > cache_info.dc_size)
+-  parisc_cache_flush_threshold = cache_info.dc_size;
+-
+-  printk(KERN_INFO "Setting cache flush threshold to %lu kB\n",
++  threshold = L1_CACHE_ALIGN(size * alltime / rangetime);
++  if (threshold > cache_info.dc_size)
++  threshold = cache_info.dc_size;
++  if (threshold)
++  parisc_cache_flush_threshold = threshold;
++  printk(KERN_INFO "Cache flush threshold set to %lu KiB\n",
+   parisc_cache_flush_threshold/1024);
+ 
+   /* calculate TLB flush threshold */
+@@ -401,7 +397,7 @@ void __init parisc_setup_cache_timing(void)
+   flush_tlb_all();
+   alltime = mfctl(16) - alltime;
+ 
+-  size = PAGE_SIZE;
++  size = 0;
+   start = (unsigned long) _text;
+   rangetime = mfctl(16);
+   while (start < (unsigned long) _end) {
+@@ -414,13 +410,10 @@ void __init parisc_setup_cache_timing(void)
+   printk(KERN_DEBUG "Whole TLB flush %lu cycles, flushing %lu bytes %lu 
cycles\n",
+   alltime, size, rangetime);
+ 
+-  parisc_tlb_flush_threshold = size * alltime / rangetime;
+-  parisc_tlb_flush_threshold *= num_online_cpus();
+-  parisc_tlb_flush_threshold = PAGE_ALIGN(parisc_tlb_flush_threshold);
+-  if (!parisc_tlb_flush_threshold)
+-  parisc_tlb_flush_threshold = FLUSH_TLB_THRESHOLD;
+-
+-  printk(KERN_INFO "Setting TLB flush threshold to %lu kB\n",
++  threshold = PAGE_ALIGN(num_online_cpus() * size * alltime / rangetime);
++  if (threshold)
++  parisc_tlb_flush_threshold = threshold;
++  printk(KERN_INFO "TLB flush threshold set to %lu KiB\n",
+   parisc_tlb_flush_threshold/1024);
+ }
+ 
+diff --git a/arch/parisc/kernel/pacache.S b/arch/parisc/kernel/pacache.S
+index b743a80eaba0..675521919229 100644
+--- a/arch/parisc/kernel/pacache.S
 b/arch/parisc/kernel/pacache.S
+@@ -96,7 +96,7 @@ fitmanyloop: /* Loop if LOOP 
>= 2 */
+ 
+ fitmanymiddle:/* Loop if LOOP >= 2 */
+   addib,COND(>)   -1, %r31, 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-07 Thread Mike Pagano
commit: 04658ca7a302b81aa1b6c44e4bda9850eff15279
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec  7 23:26:04 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec  7 23:26:04 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=04658ca7

packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug #601926.

 _README  |  4 ++
 1520_fix-race-condition-in-packet-set-ring.patch | 62 
 2 files changed, 66 insertions(+)

diff --git a/_README b/_README
index cd56013..af402d3 100644
--- a/_README
+++ b/_README
@@ -99,6 +99,10 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
+Patch:  1520_fix-race-condition-in-packet-set-ring.patch
+From:   
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
+Desc:   packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug 
#601926.
+
 Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.

diff --git a/1520_fix-race-condition-in-packet-set-ring.patch 
b/1520_fix-race-condition-in-packet-set-ring.patch
new file mode 100644
index 000..d85527f
--- /dev/null
+++ b/1520_fix-race-condition-in-packet-set-ring.patch
@@ -0,0 +1,62 @@
+--- a/net/packet/af_packet.c   2016-12-07 18:10:25.785812861 -0500
 b/net/packet/af_packet.c   2016-12-07 18:18:45.597933525 -0500
+@@ -3648,19 +3648,25 @@ packet_setsockopt(struct socket *sock, i
+ 
+   if (optlen != sizeof(val))
+   return -EINVAL;
+-  if (po->rx_ring.pg_vec || po->tx_ring.pg_vec)
+-  return -EBUSY;
+   if (copy_from_user(&val, optval, sizeof(val)))
+   return -EFAULT;
+   switch (val) {
+   case TPACKET_V1:
+   case TPACKET_V2:
+   case TPACKET_V3:
+-  po->tp_version = val;
+-  return 0;
++  break;
+   default:
+   return -EINVAL;
+   }
++  lock_sock(sk);
++  if (po->rx_ring.pg_vec || po->tx_ring.pg_vec) {
++  ret = -EBUSY;
++  } else {
++  po->tp_version = val;
++  ret = 0;
++  }
++  release_sock(sk);
++  return ret;
+   }
+   case PACKET_RESERVE:
+   {
+@@ -4164,6 +4170,7 @@ static int packet_set_ring(struct sock *
+   /* Added to avoid minimal code churn */
+   struct tpacket_req *req = &req_u->req;
+ 
++  lock_sock(sk);
+   /* Opening a Tx-ring is NOT supported in TPACKET_V3 */
+   if (!closing && tx_ring && (po->tp_version > TPACKET_V2)) {
+   net_warn_ratelimited("Tx-ring is not supported.\n");
+@@ -4245,8 +4252,6 @@ static int packet_set_ring(struct sock *
+   goto out;
+   }
+ 
+-  lock_sock(sk);
+-
+   /* Detach socket from network */
+   spin_lock(&po->bind_lock);
+   was_running = po->running;
+@@ -4294,11 +4299,11 @@ static int packet_set_ring(struct sock *
+   if (!tx_ring)
+   prb_shutdown_retire_blk_timer(po, rb_queue);
+   }
+-  release_sock(sk);
+ 
+   if (pg_vec)
+   free_pg_vec(pg_vec, order, req->tp_block_nr);
+ out:
++  release_sock(sk);
+   return err;
+ }
+ 



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-08 Thread Alice Ferrazzi
commit: ab0207b2570dea0fc1ca4d158a531e50aab2b7bb
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Dec  9 07:27:50 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Dec  9 07:27:50 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ab0207b2

Linux patch 4.8.13

 _README |4 +
 1012_linux-4.8.13.patch | 1063 +++
 2 files changed, 1067 insertions(+)

diff --git a/_README b/_README
index af402d3..f162b9e 100644
--- a/_README
+++ b/_README
@@ -91,6 +91,10 @@ Patch:  1011_linux-4.8.12.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.12
 
+Patch:  1012_linux-4.8.13.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.13
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1012_linux-4.8.13.patch b/1012_linux-4.8.13.patch
new file mode 100644
index 000..63e8dae
--- /dev/null
+++ b/1012_linux-4.8.13.patch
@@ -0,0 +1,1063 @@
+diff --git a/Makefile b/Makefile
+index 7b0c92f53169..b38abe9adef8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 12
++SUBLEVEL = 13
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/delay.h b/arch/arc/include/asm/delay.h
+index 08e7e2a16ac1..a36e8601114d 100644
+--- a/arch/arc/include/asm/delay.h
 b/arch/arc/include/asm/delay.h
+@@ -22,10 +22,11 @@
+ static inline void __delay(unsigned long loops)
+ {
+   __asm__ __volatile__(
+-  "   lp  1f  \n"
+-  "   nop \n"
+-  "1: \n"
+-  : "+l"(loops));
++  "   mov lp_count, %0\n"
++  "   lp  1f  \n"
++  "   nop \n"
++  "1: \n"
++  : : "r"(loops));
+ }
+ 
+ extern void __bad_udelay(void);
+diff --git a/arch/arc/include/asm/pgtable.h b/arch/arc/include/asm/pgtable.h
+index 89eeb3720051..e94ca72b974e 100644
+--- a/arch/arc/include/asm/pgtable.h
 b/arch/arc/include/asm/pgtable.h
+@@ -280,7 +280,7 @@ static inline void pmd_set(pmd_t *pmdp, pte_t *ptep)
+ 
+ #define pte_page(pte) pfn_to_page(pte_pfn(pte))
+ #define mk_pte(page, prot)pfn_pte(page_to_pfn(page), prot)
+-#define pfn_pte(pfn, prot)__pte(((pfn) << PAGE_SHIFT) | pgprot_val(prot))
++#define pfn_pte(pfn, prot)__pte(__pfn_to_phys(pfn) | pgprot_val(prot))
+ 
+ /* Don't use virt_to_pfn for macros below: could cause truncations for PAE40*/
+ #define pte_pfn(pte)  (pte_val(pte) >> PAGE_SHIFT)
+diff --git a/arch/arm64/boot/dts/arm/juno-r1.dts 
b/arch/arm64/boot/dts/arm/juno-r1.dts
+index 123a58b29cbd..f0b857d6d73c 100644
+--- a/arch/arm64/boot/dts/arm/juno-r1.dts
 b/arch/arm64/boot/dts/arm/juno-r1.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/boot/dts/arm/juno-r2.dts 
b/arch/arm64/boot/dts/arm/juno-r2.dts
+index 007be826efce..26aaa6a7670f 100644
+--- a/arch/arm64/boot/dts/arm/juno-r2.dts
 b/arch/arm64/boot/dts/arm/juno-r2.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/boot/dts/arm/juno.dts 
b/arch/arm64/boot/dts/arm/juno.dts
+index a7270eff6939..6e154d948a80 100644
+--- a/arch/arm64/boot/dts/arm/juno.dts
 b/arch/arm64/boot/dts/arm/juno.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/include/asm/cpufeature.h 
b/arch/arm64/include/asm/cpufeature.h
+index 7099f26e3702..b96346b943b7 100644
+--- a/arch/arm64/include/asm/cpufeature.h
 b/arch/arm64/include/asm/cpufeature.h
+@@ -90,7 +90,7 @@ struct arm64_cpu_capabilities {
+   u16 capability;
+   int def_s

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-04 Thread Mike Pagano
commit: b83b53d35e700f57f880fc71bfe91ff2b06f1560
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov  4 17:17:26 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov  4 17:17:26 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b83b53d3

BFQ v8r4 for kernel version 4.8

 _README | 2 +-
 ...3-for-4.patch1 => 5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1 | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index cd373fa..ef025ef 100644
--- a/_README
+++ b/_README
@@ -107,7 +107,7 @@ Patch:  
5003_block-bfq-add-Early-Queue-Merge-EQM-to-BFQ-v7r11-for-4.8.patch
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
 Desc:   BFQ v7r11 patch 3 for 4.8: Early Queue Merge (EQM)
 
-Patch:  5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1
+Patch:  5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
 Desc:   BFQ v8r3 patch 4 for 4.8: Early Queue Merge (EQM)
 

diff --git a/5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1 
b/5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1
similarity index 100%
rename from 5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1
rename to 5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-15 Thread Alice Ferrazzi
commit: 215deabf1be5d79b5db37aee287bca795cf0805d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Nov 15 07:58:39 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Nov 15 07:58:39 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=215deabf

Linux patch 4.8.8

 _README|4 +
 1007_linux-4.8.8.patch | 1846 
 2 files changed, 1850 insertions(+)

diff --git a/_README b/_README
index 9cd8633..236529a 100644
--- a/_README
+++ b/_README
@@ -71,6 +71,10 @@ Patch:  1006_linux-4.8.7.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.7
 
+Patch:  1007_linux-4.8.8.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.8
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1007_linux-4.8.8.patch b/1007_linux-4.8.8.patch
new file mode 100644
index 000..7f46629
--- /dev/null
+++ b/1007_linux-4.8.8.patch
@@ -0,0 +1,1846 @@
+diff --git a/Makefile b/Makefile
+index 4d0f28cb481d..8f18daa2c76a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 7
++SUBLEVEL = 8
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/powerpc/include/asm/checksum.h 
b/arch/powerpc/include/asm/checksum.h
+index ee655ed1ff1b..1e8fceb308a5 100644
+--- a/arch/powerpc/include/asm/checksum.h
 b/arch/powerpc/include/asm/checksum.h
+@@ -53,10 +53,8 @@ static inline __sum16 csum_fold(__wsum sum)
+   return (__force __sum16)(~((__force u32)sum + tmp) >> 16);
+ }
+ 
+-static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr,
+- unsigned short len,
+- unsigned short proto,
+- __wsum sum)
++static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr, __u32 len,
++  __u8 proto, __wsum sum)
+ {
+ #ifdef __powerpc64__
+   unsigned long s = (__force u32)sum;
+@@ -83,10 +81,8 @@ static inline __wsum csum_tcpudp_nofold(__be32 saddr, 
__be32 daddr,
+  * computes the checksum of the TCP/UDP pseudo-header
+  * returns a 16-bit checksum, already complemented
+  */
+-static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr,
+-  unsigned short len,
+-  unsigned short proto,
+-  __wsum sum)
++static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr, __u32 len,
++  __u8 proto, __wsum sum)
+ {
+   return csum_fold(csum_tcpudp_nofold(saddr, daddr, len, proto, sum));
+ }
+diff --git a/drivers/infiniband/ulp/ipoib/ipoib.h 
b/drivers/infiniband/ulp/ipoib/ipoib.h
+index 9dbfcc0ab577..5ff64afd69f9 100644
+--- a/drivers/infiniband/ulp/ipoib/ipoib.h
 b/drivers/infiniband/ulp/ipoib/ipoib.h
+@@ -63,6 +63,8 @@ enum ipoib_flush_level {
+ 
+ enum {
+   IPOIB_ENCAP_LEN   = 4,
++  IPOIB_PSEUDO_LEN  = 20,
++  IPOIB_HARD_LEN= IPOIB_ENCAP_LEN + IPOIB_PSEUDO_LEN,
+ 
+   IPOIB_UD_HEAD_SIZE= IB_GRH_BYTES + IPOIB_ENCAP_LEN,
+   IPOIB_UD_RX_SG= 2, /* max buffer needed for 4K mtu */
+@@ -134,15 +136,21 @@ struct ipoib_header {
+   u16 reserved;
+ };
+ 
+-struct ipoib_cb {
+-  struct qdisc_skb_cb qdisc_cb;
+-  u8  hwaddr[INFINIBAND_ALEN];
++struct ipoib_pseudo_header {
++  u8  hwaddr[INFINIBAND_ALEN];
+ };
+ 
+-static inline struct ipoib_cb *ipoib_skb_cb(const struct sk_buff *skb)
++static inline void skb_add_pseudo_hdr(struct sk_buff *skb)
+ {
+-  BUILD_BUG_ON(sizeof(skb->cb) < sizeof(struct ipoib_cb));
+-  return (struct ipoib_cb *)skb->cb;
++  char *data = skb_push(skb, IPOIB_PSEUDO_LEN);
++
++  /*
++   * only the ipoib header is present now, make room for a dummy
++   * pseudo header and set skb field accordingly
++   */
++  memset(data, 0, IPOIB_PSEUDO_LEN);
++  skb_reset_mac_header(skb);
++  skb_pull(skb, IPOIB_HARD_LEN);
+ }
+ 
+ /* Used for all multicast joins (broadcast, IPv4 mcast and IPv6 mcast) */
+diff --git a/drivers/infiniband/ulp/ipoib/ipoib_cm.c 
b/drivers/infiniband/ulp/ipoib/ipoib_cm.c
+index 4ad297d3de89..339a1eecdfe3 100644
+--- a/drivers/infiniband/ulp/ipoib/ipoib_cm.c
 b/drivers/infiniband/ulp/ipoib/ipoib_cm.c
+@@ -63,6 +63,8 @@ MODULE_PARM_DESC(cm_data_debug_level,
+ #define IPOIB_CM_RX_DELAY   (3 * 256 * HZ)
+ #define IPOIB_CM_RX_UPDATE_MASK (0x3)
+ 
++#define IPOIB_CM_RX_RESERVE (ALIGN(IPOIB_HARD_LEN, 16) - IPOIB_ENCAP_LEN)
++
+ static struct ib_qp_attr ipoib_cm_err_attr = {
+   .qp_state = IB_QPS_ERR
+ };
+@@ -146,15 +148,15 @@ static struct sk_buff *ipoib_cm_alloc_rx_skb(struct 
net_device *dev,
+   struct sk_buff *skb;
+   int i;
+ 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-08 Thread Mike Pagano
commit: 2a460f07ad824ea67abac1d6d7626046a89d8322
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct  8 19:50:27 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct  8 19:50:27 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2a460f07

Linux patch 4.8.1

 _README|   4 +
 1000_linux-4.8.1.patch | 252 +
 2 files changed, 256 insertions(+)

diff --git a/_README b/_README
index db75eae..55d306f 100644
--- a/_README
+++ b/_README
@@ -43,6 +43,10 @@ EXPERIMENTAL
 Individual Patch Descriptions:
 --
 
+Patch:  1000_linux-4.8.1.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.1
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1000_linux-4.8.1.patch b/1000_linux-4.8.1.patch
new file mode 100644
index 000..870f17f
--- /dev/null
+++ b/1000_linux-4.8.1.patch
@@ -0,0 +1,252 @@
+diff --git a/Makefile b/Makefile
+index 80b8671d5c46..75db9f3988f3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 0
++SUBLEVEL = 1
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm64/kernel/debug-monitors.c 
b/arch/arm64/kernel/debug-monitors.c
+index 91fff48d0f57..2751ff9c0934 100644
+--- a/arch/arm64/kernel/debug-monitors.c
 b/arch/arm64/kernel/debug-monitors.c
+@@ -435,8 +435,10 @@ NOKPROBE_SYMBOL(kernel_active_single_step);
+ /* ptrace API */
+ void user_enable_single_step(struct task_struct *task)
+ {
+-  set_ti_thread_flag(task_thread_info(task), TIF_SINGLESTEP);
+-  set_regs_spsr_ss(task_pt_regs(task));
++  struct thread_info *ti = task_thread_info(task);
++
++  if (!test_and_set_ti_thread_flag(ti, TIF_SINGLESTEP))
++  set_regs_spsr_ss(task_pt_regs(task));
+ }
+ NOKPROBE_SYMBOL(user_enable_single_step);
+ 
+diff --git a/drivers/staging/fbtft/fbtft-core.c 
b/drivers/staging/fbtft/fbtft-core.c
+index 0c1a77cafe14..4c281df16816 100644
+--- a/drivers/staging/fbtft/fbtft-core.c
 b/drivers/staging/fbtft/fbtft-core.c
+@@ -391,11 +391,11 @@ static void fbtft_update_display(struct fbtft_par *par, 
unsigned start_line,
+ 
+   if (unlikely(timeit)) {
+   ts_end = ktime_get();
+-  if (ktime_to_ns(par->update_time))
++  if (!ktime_to_ns(par->update_time))
+   par->update_time = ts_start;
+ 
+-  par->update_time = ts_start;
+   fps = ktime_us_delta(ts_start, par->update_time);
++  par->update_time = ts_start;
+   fps = fps ? 100 / fps : 0;
+ 
+   throughput = ktime_us_delta(ts_end, ts_start);
+diff --git a/drivers/usb/class/usbtmc.c b/drivers/usb/class/usbtmc.c
+index 917a55c4480d..ffe9f8875311 100644
+--- a/drivers/usb/class/usbtmc.c
 b/drivers/usb/class/usbtmc.c
+@@ -141,6 +141,7 @@ static void usbtmc_delete(struct kref *kref)
+   struct usbtmc_device_data *data = to_usbtmc_data(kref);
+ 
+   usb_put_dev(data->usb_dev);
++  kfree(data);
+ }
+ 
+ static int usbtmc_open(struct inode *inode, struct file *filp)
+@@ -1379,7 +1380,7 @@ static int usbtmc_probe(struct usb_interface *intf,
+ 
+   dev_dbg(&intf->dev, "%s called\n", __func__);
+ 
+-  data = devm_kzalloc(&intf->dev, sizeof(*data), GFP_KERNEL);
++  data = kmalloc(sizeof(*data), GFP_KERNEL);
+   if (!data)
+   return -ENOMEM;
+ 
+diff --git a/drivers/usb/misc/legousbtower.c b/drivers/usb/misc/legousbtower.c
+index 7771be3ac178..4dd531ac5a7f 100644
+--- a/drivers/usb/misc/legousbtower.c
 b/drivers/usb/misc/legousbtower.c
+@@ -898,24 +898,6 @@ static int tower_probe (struct usb_interface *interface, 
const struct usb_device
+   dev->interrupt_in_interval = interrupt_in_interval ? 
interrupt_in_interval : dev->interrupt_in_endpoint->bInterval;
+   dev->interrupt_out_interval = interrupt_out_interval ? 
interrupt_out_interval : dev->interrupt_out_endpoint->bInterval;
+ 
+-  /* we can register the device now, as it is ready */
+-  usb_set_intfdata (interface, dev);
+-
+-  retval = usb_register_dev (interface, &tower_class);
+-
+-  if (retval) {
+-  /* something prevented us from registering this driver */
+-  dev_err(idev, "Not able to get a minor for this device.\n");
+-  usb_set_intfdata (interface, NULL);
+-  goto error;
+-  }
+-  dev->minor = interface->minor;
+-
+-  /* let the user know what node this device is now attached to */
+-  dev_info(&interface->dev, "LEGO USB Tower #%d now attached to major "
+-   "%d minor %d\n", (dev->minor - LEGO_USB_TOWER_MINOR_BASE),
+-   USB_MAJOR, dev->minor);
+-
+   /* get the firmware version and log it */
+   result = usb_control_msg

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-10 Thread Mike Pagano
commit: 87cd8ce6b13f62532e383db6302117fd51ed9f62
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Oct 11 00:07:31 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Oct 11 00:07:31 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=87cd8ce6

Bootsplash ported by Uladzimir Bely. (Bug #596126)

 _README   |4 +
 4200_fbcondecor.patch | 2095 +
 2 files changed, 2099 insertions(+)

diff --git a/_README b/_README
index 55d306f..4af14fd 100644
--- a/_README
+++ b/_README
@@ -59,6 +59,10 @@ Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
 
+Patch:  4200_fbcondecor.patch
+From:   http://www.mepiscommunity.org/fbcondecor
+Desc:   Bootsplash ported by Uladzimir Bely. (Bug #596126)
+
 Patch:  4400_alpha-sysctl-uac.patch
 From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
 Desc:   Enable control of the unaligned access control policy from sysctl

diff --git a/4200_fbcondecor.patch b/4200_fbcondecor.patch
new file mode 100644
index 000..f7d9879
--- /dev/null
+++ b/4200_fbcondecor.patch
@@ -0,0 +1,2095 @@
+diff --git a/Documentation/fb/00-INDEX b/Documentation/fb/00-INDEX
+index fe85e7c..2230930 100644
+--- a/Documentation/fb/00-INDEX
 b/Documentation/fb/00-INDEX
+@@ -23,6 +23,8 @@ ep93xx-fb.txt
+   - info on the driver for EP93xx LCD controller.
+ fbcon.txt
+   - intro to and usage guide for the framebuffer console (fbcon).
++fbcondecor.txt
++  - info on the Framebuffer Console Decoration
+ framebuffer.txt
+   - introduction to frame buffer devices.
+ gxfb.txt
+diff --git a/Documentation/fb/fbcondecor.txt b/Documentation/fb/fbcondecor.txt
+new file mode 100644
+index 000..637209e
+--- /dev/null
 b/Documentation/fb/fbcondecor.txt
+@@ -0,0 +1,207 @@
++What is it?
++---
++
++The framebuffer decorations are a kernel feature which allows displaying a
++background picture on selected consoles.
++
++What do I need to get it to work?
++-
++
++To get fbcondecor up-and-running you will have to:
++ 1) get a copy of splashutils [1] or a similar program
++ 2) get some fbcondecor themes
++ 3) build the kernel helper program
++ 4) build your kernel with the FB_CON_DECOR option enabled.
++
++To get fbcondecor operational right after fbcon initialization is finished, 
you
++will have to include a theme and the kernel helper into your initramfs image.
++Please refer to splashutils documentation for instructions on how to do that.
++
++[1] The splashutils package can be downloaded from:
++http://github.com/alanhaggai/fbsplash
++
++The userspace helper
++
++
++The userspace fbcondecor helper (by default: /sbin/fbcondecor_helper) is 
called by the
++kernel whenever an important event occurs and the kernel needs some kind of
++job to be carried out. Important events include console switches and video
++mode switches (the kernel requests background images and configuration
++parameters for the current console). The fbcondecor helper must be accessible 
at
++all times. If it's not, fbcondecor will be switched off automatically.
++
++It's possible to set path to the fbcondecor helper by writing it to
++/proc/sys/kernel/fbcondecor.
++
++*
++
++The information below is mostly technical stuff. There's probably no need to
++read it unless you plan to develop a userspace helper.
++
++The fbcondecor protocol
++---
++
++The fbcondecor protocol defines a communication interface between the kernel 
and
++the userspace fbcondecor helper.
++
++The kernel side is responsible for:
++
++ * rendering console text, using an image as a background (instead of a
++   standard solid color fbcon uses),
++ * accepting commands from the user via ioctls on the fbcondecor device,
++ * calling the userspace helper to set things up as soon as the fb subsystem
++   is initialized.
++
++The userspace helper is responsible for everything else, including parsing
++configuration files, decompressing the image files whenever the kernel needs
++it, and communicating with the kernel if necessary.
++
++The fbcondecor protocol specifies how communication is done in both ways:
++kernel->userspace and userspace->helper.
++
++Kernel -> Userspace
++---
++
++The kernel communicates with the userspace helper by calling it and specifying
++the task to be done in a series of arguments.
++
++The arguments follow the pattern:
++  
++
++All commands defined in fbcondecor protocol v2 have the following parameters:
++ virtual console
++ framebuffer number
++ theme
++
++Fbcondecor protocol v1 specified an additional 'fbcondecor mode' after the
++framebuffer number.

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-16 Thread Mike Pagano
commit: 29a5a3247fd5e7a469a377914052a120ef0e4d05
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Oct 16 19:21:08 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Oct 16 19:21:08 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=29a5a324

Linux patch 4.8.2

 _README|4 +
 1001_linux-4.8.2.patch | 1841 
 2 files changed, 1845 insertions(+)

diff --git a/_README b/_README
index 4af14fd..07a39ba 100644
--- a/_README
+++ b/_README
@@ -47,6 +47,10 @@ Patch:  1000_linux-4.8.1.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.1
 
+Patch:  1001_linux-4.8.2.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.2
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1001_linux-4.8.2.patch b/1001_linux-4.8.2.patch
new file mode 100644
index 000..353b6a8
--- /dev/null
+++ b/1001_linux-4.8.2.patch
@@ -0,0 +1,1841 @@
+diff --git a/Documentation/virtual/kvm/devices/vcpu.txt 
b/Documentation/virtual/kvm/devices/vcpu.txt
+index c04165868faf..02f50686c418 100644
+--- a/Documentation/virtual/kvm/devices/vcpu.txt
 b/Documentation/virtual/kvm/devices/vcpu.txt
+@@ -30,4 +30,6 @@ Returns: -ENODEV: PMUv3 not supported
+  attribute
+  -EBUSY: PMUv3 already initialized
+ 
+-Request the initialization of the PMUv3.
++Request the initialization of the PMUv3.  This must be done after creating the
++in-kernel irqchip.  Creating a PMU with a userspace irqchip is currently not
++supported.
+diff --git a/Makefile b/Makefile
+index 75db9f3988f3..bf6e44a421df 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 1
++SUBLEVEL = 2
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/boot/dts/armada-390.dtsi 
b/arch/arm/boot/dts/armada-390.dtsi
+index 094e39c66039..6cd18d8aaac7 100644
+--- a/arch/arm/boot/dts/armada-390.dtsi
 b/arch/arm/boot/dts/armada-390.dtsi
+@@ -47,6 +47,8 @@
+ #include "armada-39x.dtsi"
+ 
+ / {
++  compatible = "marvell,armada390";
++
+   soc {
+   internal-regs {
+   pinctrl@18000 {
+@@ -54,4 +56,5 @@
+   reg = <0x18000 0x20>;
+   };
+   };
++  };
+ };
+diff --git a/arch/arm/boot/dts/qcom-apq8064.dtsi 
b/arch/arm/boot/dts/qcom-apq8064.dtsi
+index 74a9b6c394f5..9dc83b09d987 100644
+--- a/arch/arm/boot/dts/qcom-apq8064.dtsi
 b/arch/arm/boot/dts/qcom-apq8064.dtsi
+@@ -5,6 +5,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ / {
+   model = "Qualcomm APQ8064";
+@@ -559,22 +560,50 @@
+   compatible = "qcom,pm8921-gpio",
+"qcom,ssbi-gpio";
+   reg = <0x150>;
+-  interrupts = <192 1>, <193 1>, <194 1>,
+-   <195 1>, <196 1>, <197 1>,
+-   <198 1>, <199 1>, <200 1>,
+-   <201 1>, <202 1>, <203 1>,
+-   <204 1>, <205 1>, <206 1>,
+-   <207 1>, <208 1>, <209 1>,
+-   <210 1>, <211 1>, <212 1>,
+-   <213 1>, <214 1>, <215 1>,
+-   <216 1>, <217 1>, <218 1>,
+-   <219 1>, <220 1>, <221 1>,
+-   <222 1>, <223 1>, <224 1>,
+-   <225 1>, <226 1>, <227 1>,
+-   <228 1>, <229 1>, <230 1>,
+-   <231 1>, <232 1>, <233 1>,
+-   <234 1>, <235 1>;
+-
++  interrupts = <192 IRQ_TYPE_NONE>,
++   <193 IRQ_TYPE_NONE>,
++   <194 IRQ_TYPE_NONE>,
++   <195 IRQ_TYPE_NONE>,
++   <196 IRQ_TYPE_NONE>,
++   <197 IRQ_TYPE_NONE>,
++   <198 IRQ_TYPE_NONE>,
++   <199 IRQ_TYPE_NONE>,
++   <200 IRQ_TYPE_NONE>,
++   <201 IRQ_TYPE_NONE>,
++   <202 IRQ_TYPE_NON

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-21 Thread Mike Pagano
commit: b2af285eb4601a6aa04bd1b1d14c211a1408e39e
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Oct 21 11:11:37 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Oct 21 11:11:37 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b2af285e

Linux patch 4.8.3

 _README|   4 ++
 1002_linux-4.8.3.patch | 125 +
 2 files changed, 129 insertions(+)

diff --git a/_README b/_README
index 07a39ba..f814c9e 100644
--- a/_README
+++ b/_README
@@ -51,6 +51,10 @@ Patch:  1001_linux-4.8.2.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.2
 
+Patch:  1002_linux-4.8.3.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.3
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1002_linux-4.8.3.patch b/1002_linux-4.8.3.patch
new file mode 100644
index 000..36a0827
--- /dev/null
+++ b/1002_linux-4.8.3.patch
@@ -0,0 +1,125 @@
+diff --git a/Makefile b/Makefile
+index bf6e44a421df..42eb45c86a42 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 2
++SUBLEVEL = 3
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/drivers/scsi/hosts.c b/drivers/scsi/hosts.c
+index ec6381e57eb7..258a3f9a2519 100644
+--- a/drivers/scsi/hosts.c
 b/drivers/scsi/hosts.c
+@@ -246,10 +246,6 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+ 
+   shost->dma_dev = dma_dev;
+ 
+-  error = device_add(&shost->shost_gendev);
+-  if (error)
+-  goto out_destroy_freelist;
+-
+   /*
+* Increase usage count temporarily here so that calling
+* scsi_autopm_put_host() will trigger runtime idle if there is
+@@ -260,6 +256,10 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+   pm_runtime_enable(&shost->shost_gendev);
+   device_enable_async_suspend(&shost->shost_gendev);
+ 
++  error = device_add(&shost->shost_gendev);
++  if (error)
++  goto out_destroy_freelist;
++
+   scsi_host_set_state(shost, SHOST_RUNNING);
+   get_device(shost->shost_gendev.parent);
+ 
+@@ -309,6 +309,10 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+  out_del_gendev:
+   device_del(&shost->shost_gendev);
+  out_destroy_freelist:
++  device_disable_async_suspend(&shost->shost_gendev);
++  pm_runtime_disable(&shost->shost_gendev);
++  pm_runtime_set_suspended(&shost->shost_gendev);
++  pm_runtime_put_noidle(&shost->shost_gendev);
+   scsi_destroy_command_freelist(shost);
+  out_destroy_tags:
+   if (shost_use_blk_mq(shost))
+diff --git a/fs/xfs/xfs_xattr.c b/fs/xfs/xfs_xattr.c
+index ea62245fee26..62900938f26d 100644
+--- a/fs/xfs/xfs_xattr.c
 b/fs/xfs/xfs_xattr.c
+@@ -147,6 +147,7 @@ __xfs_xattr_put_listent(
+   arraytop = context->count + prefix_len + namelen + 1;
+   if (arraytop > context->firstu) {
+   context->count = -1;/* insufficient space */
++  context->seen_enough = 1;
+   return 0;
+   }
+   offset = (char *)context->alist + context->count;
+diff --git a/include/linux/mm.h b/include/linux/mm.h
+index ef815b9cd426..277cd39a6399 100644
+--- a/include/linux/mm.h
 b/include/linux/mm.h
+@@ -2234,6 +2234,7 @@ static inline struct page *follow_page(struct 
vm_area_struct *vma,
+ #define FOLL_TRIED0x800   /* a retry, previous pass started an IO */
+ #define FOLL_MLOCK0x1000  /* lock present pages */
+ #define FOLL_REMOTE   0x2000  /* we are working on non-current tsk/mm */
++#define FOLL_COW  0x4000  /* internal GUP flag */
+ 
+ typedef int (*pte_fn_t)(pte_t *pte, pgtable_t token, unsigned long addr,
+   void *data);
+diff --git a/include/media/rcar-fcp.h b/include/media/rcar-fcp.h
+index 4c7fc77eaf29..8723f05c6321 100644
+--- a/include/media/rcar-fcp.h
 b/include/media/rcar-fcp.h
+@@ -29,7 +29,7 @@ static inline struct rcar_fcp_device *rcar_fcp_get(const 
struct device_node *np)
+ static inline void rcar_fcp_put(struct rcar_fcp_device *fcp) { }
+ static inline int rcar_fcp_enable(struct rcar_fcp_device *fcp)
+ {
+-  return -ENOSYS;
++  return 0;
+ }
+ static inline void rcar_fcp_disable(struct rcar_fcp_device *fcp) { }
+ #endif
+diff --git a/mm/gup.c b/mm/gup.c
+index 96b2b2fd0fbd..22cc22e7432f 100644
+--- a/mm/gup.c
 b/mm/gup.c
+@@ -60,6 +60,16 @@ static int follow_pfn_pte(struct vm_area_struct *vma, 
unsigned long address,
+   return -EEXIST;
+ }
+ 
++/*
++ * FOLL_FORCE can write to even unwritable pte's, but only
++ * after we've gone through a COW cycle and they are dirty.
++ */
++static inline bool can_follow_write_pte(pte_t pte, unsigned int flags)
++{
++  return pte_write(pte) ||
++  ((flags & FOLL_FORCE) && (flags & FOLL_COW) && pte_dirty(pte));

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-10 Thread Alice Ferrazzi
commit: 6a66ca4c64bcb45ae769c732d3e5540063c5e685
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sun Dec 11 07:17:34 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sun Dec 11 07:17:34 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6a66ca4c

Linux patch 4.8.14

 _README  |8 +-
 1013_linux-4.8.14.patch  | 1725 ++
 1520_fix-race-condition-in-packet-set-ring.patch |   62 -
 3 files changed, 1729 insertions(+), 66 deletions(-)

diff --git a/_README b/_README
index f162b9e..9b67d47 100644
--- a/_README
+++ b/_README
@@ -95,6 +95,10 @@ Patch:  1012_linux-4.8.13.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.13
 
+Patch:  1013_linux-4.8.14.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.14
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.
@@ -103,10 +107,6 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
-Patch:  1520_fix-race-condition-in-packet-set-ring.patch
-From:   
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
-Desc:   packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug 
#601926.
-
 Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.

diff --git a/1013_linux-4.8.14.patch b/1013_linux-4.8.14.patch
new file mode 100644
index 000..65e8e07
--- /dev/null
+++ b/1013_linux-4.8.14.patch
@@ -0,0 +1,1725 @@
+diff --git a/Makefile b/Makefile
+index b38abe9adef8..6a7492473a0d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 13
++SUBLEVEL = 14
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/sparc/kernel/signal_32.c b/arch/sparc/kernel/signal_32.c
+index c3c12efe0bc0..9c0c8fd0b292 100644
+--- a/arch/sparc/kernel/signal_32.c
 b/arch/sparc/kernel/signal_32.c
+@@ -89,7 +89,7 @@ asmlinkage void do_sigreturn(struct pt_regs *regs)
+   sf = (struct signal_frame __user *) regs->u_regs[UREG_FP];
+ 
+   /* 1. Make sure we are not getting garbage from the user */
+-  if (!invalid_frame_pointer(sf, sizeof(*sf)))
++  if (invalid_frame_pointer(sf, sizeof(*sf)))
+   goto segv_and_exit;
+ 
+   if (get_user(ufp, &sf->info.si_regs.u_regs[UREG_FP]))
+@@ -150,7 +150,7 @@ asmlinkage void do_rt_sigreturn(struct pt_regs *regs)
+ 
+   synchronize_user_stack();
+   sf = (struct rt_signal_frame __user *) regs->u_regs[UREG_FP];
+-  if (!invalid_frame_pointer(sf, sizeof(*sf)))
++  if (invalid_frame_pointer(sf, sizeof(*sf)))
+   goto segv;
+ 
+   if (get_user(ufp, &sf->regs.u_regs[UREG_FP]))
+diff --git a/arch/sparc/mm/init_64.c b/arch/sparc/mm/init_64.c
+index 7ac6b62fb7c1..05c770825386 100644
+--- a/arch/sparc/mm/init_64.c
 b/arch/sparc/mm/init_64.c
+@@ -802,8 +802,10 @@ struct mdesc_mblock {
+ };
+ static struct mdesc_mblock *mblocks;
+ static int num_mblocks;
++static int find_numa_node_for_addr(unsigned long pa,
++ struct node_mem_mask *pnode_mask);
+ 
+-static unsigned long ra_to_pa(unsigned long addr)
++static unsigned long __init ra_to_pa(unsigned long addr)
+ {
+   int i;
+ 
+@@ -819,8 +821,11 @@ static unsigned long ra_to_pa(unsigned long addr)
+   return addr;
+ }
+ 
+-static int find_node(unsigned long addr)
++static int __init find_node(unsigned long addr)
+ {
++  static bool search_mdesc = true;
++  static struct node_mem_mask last_mem_mask = { ~0UL, ~0UL };
++  static int last_index;
+   int i;
+ 
+   addr = ra_to_pa(addr);
+@@ -830,13 +835,30 @@ static int find_node(unsigned long addr)
+   if ((addr & p->mask) == p->val)
+   return i;
+   }
+-  /* The following condition has been observed on LDOM guests.*/
+-  WARN_ONCE(1, "find_node: A physical address doesn't match a NUMA node"
+-  " rule. Some physical memory will be owned by node 0.");
+-  return 0;
++  /* The following condition has been observed on LDOM guests because
++   * node_masks only contains the best latency mask and value.
++   * LDOM guest's mdesc can contain a single latency group to
++   * cover multiple address range. Print warning message only if the
++   * address cannot be found in node_masks nor mdesc.
++   */
++  if ((search_mdesc) &&
++  ((addr & last_mem_mask.mask) != last_mem_mask.val)) {
++  /* find the available node in the mdesc */

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-15 Thread Mike Pagano
commit: 5ab163abb40b21be3023de3568846f00c39d729a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Dec 15 23:43:07 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Dec 15 23:43:07 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5ab163ab

Linux patch 4.8.15

 _README |4 +
 1014_linux-4.8.15.patch | 1042 +++
 2 files changed, 1046 insertions(+)

diff --git a/_README b/_README
index 9b67d47..37d0ff1 100644
--- a/_README
+++ b/_README
@@ -99,6 +99,10 @@ Patch:  1013_linux-4.8.14.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.14
 
+Patch:  1014_linux-4.8.15.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.15
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1014_linux-4.8.15.patch b/1014_linux-4.8.15.patch
new file mode 100644
index 000..fb44713
--- /dev/null
+++ b/1014_linux-4.8.15.patch
@@ -0,0 +1,1042 @@
+diff --git a/Makefile b/Makefile
+index 6a7492473a0d..c7f0e798ca34 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 14
++SUBLEVEL = 15
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/boot/dts/imx7s.dtsi b/arch/arm/boot/dts/imx7s.dtsi
+index 1e90bdbe3a6e..fb307de5422c 100644
+--- a/arch/arm/boot/dts/imx7s.dtsi
 b/arch/arm/boot/dts/imx7s.dtsi
+@@ -640,9 +640,8 @@
+   reg = <0x3073 0x1>;
+   interrupts = ;
+   clocks = <&clks IMX7D_LCDIF_PIXEL_ROOT_CLK>,
+-  <&clks IMX7D_CLK_DUMMY>,
+-  <&clks IMX7D_CLK_DUMMY>;
+-  clock-names = "pix", "axi", "disp_axi";
++  <&clks IMX7D_LCDIF_PIXEL_ROOT_CLK>;
++  clock-names = "pix", "axi";
+   status = "disabled";
+   };
+   };
+diff --git a/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts 
b/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
+index 1cf644bfd7ea..51dc734cd5b9 100644
+--- a/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
 b/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
+@@ -82,6 +82,10 @@
+   gpios = <&gpio0 9 GPIO_ACTIVE_HIGH>;
+ };
+ 
++&sata {
++  nr-ports = <2>;
++};
++
+ &ehci1 {
+   status = "okay";
+ };
+diff --git a/arch/m68k/include/asm/delay.h b/arch/m68k/include/asm/delay.h
+index d28fa8fe26fe..c598d847d56b 100644
+--- a/arch/m68k/include/asm/delay.h
 b/arch/m68k/include/asm/delay.h
+@@ -114,6 +114,6 @@ static inline void __udelay(unsigned long usecs)
+  */
+ #define   HZSCALE (268435456 / (100 / HZ))
+ 
+-#define ndelay(n) __delay(DIV_ROUND_UP((n) * HZSCALE) >> 11) * 
(loops_per_jiffy >> 11)) >> 6), 1000));
++#define ndelay(n) __delay(DIV_ROUND_UP((n) * HZSCALE) >> 11) * 
(loops_per_jiffy >> 11)) >> 6), 1000))
+ 
+ #endif /* defined(_M68K_DELAY_H) */
+diff --git a/arch/parisc/include/asm/pgtable.h 
b/arch/parisc/include/asm/pgtable.h
+index c2c43f714684..3a4ed9f91d57 100644
+--- a/arch/parisc/include/asm/pgtable.h
 b/arch/parisc/include/asm/pgtable.h
+@@ -65,9 +65,9 @@ static inline void purge_tlb_entries(struct mm_struct *mm, 
unsigned long addr)
+   unsigned long flags;\
+   spin_lock_irqsave(&pa_tlb_lock, flags); \
+   old_pte = *ptep;\
+-  set_pte(ptep, pteval);  \
+   if (pte_inserted(old_pte))  \
+   purge_tlb_entries(mm, addr);\
++  set_pte(ptep, pteval);  \
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);\
+   } while (0)
+ 
+@@ -478,8 +478,8 @@ static inline int ptep_test_and_clear_young(struct 
vm_area_struct *vma, unsigned
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+   return 0;
+   }
+-  set_pte(ptep, pte_mkold(pte));
+   purge_tlb_entries(vma->vm_mm, addr);
++  set_pte(ptep, pte_mkold(pte));
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+   return 1;
+ }
+@@ -492,9 +492,9 @@ static inline pte_t ptep_get_and_clear(struct mm_struct 
*mm, unsigned long addr,
+ 
+   spin_lock_irqsave(&pa_tlb_lock, flags);
+   old_pte = *ptep;
+-  set_pte(ptep, __pte(0));
+   if (pte_inserted(old_pte))
+   purge_tlb_entries(mm, addr);
++  set_pte(ptep, __pte(0));
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+ 
+   return old_pte;
+@@ -504,8 +504,8 @@ static inline void ptep_set_wrprotect(struct mm_struct 
*mm, unsigned long addr,
+ {
+   unsigned long flags;
+   spin_lock_irqsave(&pa_tlb_lock, fla

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-06 Thread Mike Pagano
commit: 81befa1208eed1da45b7a12153560ab1c0c184ce
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jan  6 23:11:42 2017 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jan  6 23:11:42 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=81befa12

Linux patch 4.8.15

 _README |4 +
 1015_linux-4.8.16.patch | 3559 +++
 2 files changed, 3563 insertions(+)

diff --git a/_README b/_README
index 37d0ff1..e7fac7c 100644
--- a/_README
+++ b/_README
@@ -103,6 +103,10 @@ Patch:  1014_linux-4.8.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.15
 
+Patch:  1015_linux-4.8.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-4.8.16.patch b/1015_linux-4.8.16.patch
new file mode 100644
index 000..9977d7a
--- /dev/null
+++ b/1015_linux-4.8.16.patch
@@ -0,0 +1,3559 @@
+diff --git a/Makefile b/Makefile
+index c7f0e798ca34..50f68648a79a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index f193414d0f6f..4986dc0c1dff 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -372,8 +372,7 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
+- sizeof(struct vcpu_info));
++  xen_vcpu_info = alloc_percpu(struct vcpu_info);
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm64/include/asm/acpi.h b/arch/arm64/include/asm/acpi.h
+index 5420cb0fcb3e..e517088d635f 100644
+--- a/arch/arm64/include/asm/acpi.h
 b/arch/arm64/include/asm/acpi.h
+@@ -12,7 +12,7 @@
+ #ifndef _ASM_ACPI_H
+ #define _ASM_ACPI_H
+ 
+-#include 
++#include 
+ #include 
+ 
+ #include 
+@@ -32,7 +32,11 @@
+ static inline void __iomem *acpi_os_ioremap(acpi_physical_address phys,
+   acpi_size size)
+ {
+-  if (!page_is_ram(phys >> PAGE_SHIFT))
++  /*
++   * EFI's reserve_regions() call adds memory with the WB attribute
++   * to memblock via early_init_dt_add_memory_arch().
++   */
++  if (!memblock_is_memory(phys))
+   return ioremap(phys, size);
+ 
+   return ioremap_cache(phys, size);
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index 536dce22fe76..514b4e3ba029 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -206,10 +206,15 @@ static void __init request_standard_resources(void)
+ 
+   for_each_memblock(memory, region) {
+   res = alloc_bootmem_low(sizeof(*res));
+-  res->name  = "System RAM";
++  if (memblock_is_nomap(region)) {
++  res->name  = "reserved";
++  res->flags = IORESOURCE_MEM | IORESOURCE_BUSY;
++  } else {
++  res->name  = "System RAM";
++  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
++  }
+   res->start = 
__pfn_to_phys(memblock_region_memory_base_pfn(region));
+   res->end = 
__pfn_to_phys(memblock_region_memory_end_pfn(region)) - 1;
+-  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
+ 
+   request_resource(&iomem_resource, res);
+ 
+diff --git a/block/blk-mq.c b/block/blk-mq.c
+index c207fa9870eb..494e0d800976 100644
+--- a/block/blk-mq.c
 b/block/blk-mq.c
+@@ -1371,9 +1371,9 @@ static blk_qc_t blk_mq_make_request(struct request_queue 
*q, struct bio *bio)
+   blk_mq_put_ctx(data.ctx);
+   if (!old_rq)
+   goto done;
+-  if (!blk_mq_direct_issue_request(old_rq, &cookie))
+-  goto done;
+-  blk_mq_insert_request(old_rq, false, true, true);
++  if (test_bit(BLK_MQ_S_STOPPED, &data.hctx->state) ||
++  blk_mq_direct_issue_request(old_rq, &cookie) != 0)
++  blk_mq_insert_request(old_rq, false, true, true);
+   goto done;
+   }
+ 
+diff --git a/drivers/base/core.c b/drivers/base/core.c
+index 0a8bdade53f2..88df65d1e6f6 100644
+--- a/drivers/base/core.c
 b/drivers/base/core.c
+@@ -836,11 +836,29 @@ static struct kobject *get_device_parent(struct device 
*dev,
+   return NULL;
+ }
+ 
++static inline bool live_in_glue_dir(struct kobject *kobj,
++  struct device *dev)
++{
++  if (!kobj || !dev->class ||
++  kobj->k

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-06 Thread Mike Pagano
commit: 5a0bfade39e12ebb3a33a6868f6ebfe07297d6c6
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jan  6 23:11:42 2017 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jan  6 23:42:50 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5a0bfade

Linux patch 4.8.16

 _README |4 +
 1015_linux-4.8.16.patch | 3559 +++
 2 files changed, 3563 insertions(+)

diff --git a/_README b/_README
index 37d0ff1..e7fac7c 100644
--- a/_README
+++ b/_README
@@ -103,6 +103,10 @@ Patch:  1014_linux-4.8.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.15
 
+Patch:  1015_linux-4.8.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-4.8.16.patch b/1015_linux-4.8.16.patch
new file mode 100644
index 000..9977d7a
--- /dev/null
+++ b/1015_linux-4.8.16.patch
@@ -0,0 +1,3559 @@
+diff --git a/Makefile b/Makefile
+index c7f0e798ca34..50f68648a79a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index f193414d0f6f..4986dc0c1dff 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -372,8 +372,7 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
+- sizeof(struct vcpu_info));
++  xen_vcpu_info = alloc_percpu(struct vcpu_info);
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm64/include/asm/acpi.h b/arch/arm64/include/asm/acpi.h
+index 5420cb0fcb3e..e517088d635f 100644
+--- a/arch/arm64/include/asm/acpi.h
 b/arch/arm64/include/asm/acpi.h
+@@ -12,7 +12,7 @@
+ #ifndef _ASM_ACPI_H
+ #define _ASM_ACPI_H
+ 
+-#include 
++#include 
+ #include 
+ 
+ #include 
+@@ -32,7 +32,11 @@
+ static inline void __iomem *acpi_os_ioremap(acpi_physical_address phys,
+   acpi_size size)
+ {
+-  if (!page_is_ram(phys >> PAGE_SHIFT))
++  /*
++   * EFI's reserve_regions() call adds memory with the WB attribute
++   * to memblock via early_init_dt_add_memory_arch().
++   */
++  if (!memblock_is_memory(phys))
+   return ioremap(phys, size);
+ 
+   return ioremap_cache(phys, size);
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index 536dce22fe76..514b4e3ba029 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -206,10 +206,15 @@ static void __init request_standard_resources(void)
+ 
+   for_each_memblock(memory, region) {
+   res = alloc_bootmem_low(sizeof(*res));
+-  res->name  = "System RAM";
++  if (memblock_is_nomap(region)) {
++  res->name  = "reserved";
++  res->flags = IORESOURCE_MEM | IORESOURCE_BUSY;
++  } else {
++  res->name  = "System RAM";
++  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
++  }
+   res->start = 
__pfn_to_phys(memblock_region_memory_base_pfn(region));
+   res->end = 
__pfn_to_phys(memblock_region_memory_end_pfn(region)) - 1;
+-  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
+ 
+   request_resource(&iomem_resource, res);
+ 
+diff --git a/block/blk-mq.c b/block/blk-mq.c
+index c207fa9870eb..494e0d800976 100644
+--- a/block/blk-mq.c
 b/block/blk-mq.c
+@@ -1371,9 +1371,9 @@ static blk_qc_t blk_mq_make_request(struct request_queue 
*q, struct bio *bio)
+   blk_mq_put_ctx(data.ctx);
+   if (!old_rq)
+   goto done;
+-  if (!blk_mq_direct_issue_request(old_rq, &cookie))
+-  goto done;
+-  blk_mq_insert_request(old_rq, false, true, true);
++  if (test_bit(BLK_MQ_S_STOPPED, &data.hctx->state) ||
++  blk_mq_direct_issue_request(old_rq, &cookie) != 0)
++  blk_mq_insert_request(old_rq, false, true, true);
+   goto done;
+   }
+ 
+diff --git a/drivers/base/core.c b/drivers/base/core.c
+index 0a8bdade53f2..88df65d1e6f6 100644
+--- a/drivers/base/core.c
 b/drivers/base/core.c
+@@ -836,11 +836,29 @@ static struct kobject *get_device_parent(struct device 
*dev,
+   return NULL;
+ }
+ 
++static inline bool live_in_glue_dir(struct kobject *kobj,
++  struct device *dev)
++{
++  if (!kobj || !dev->class ||
++  kobj->k

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-09 Thread Alice Ferrazzi
commit: 203f855f3df02c2e1878212e32716806671716cd
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Mon Jan  9 11:43:12 2017 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Mon Jan  9 11:43:12 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=203f855f

Linux patch 4.8.17

 _README |4 +
 1016_linux-4.8.17.patch | 3229 +++
 2 files changed, 3233 insertions(+)

diff --git a/_README b/_README
index e7fac7c..f8302fa 100644
--- a/_README
+++ b/_README
@@ -107,6 +107,10 @@ Patch:  1015_linux-4.8.16.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.16
 
+Patch:  1016_linux-4.8.17.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.17
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1016_linux-4.8.17.patch b/1016_linux-4.8.17.patch
new file mode 100644
index 000..7782469
--- /dev/null
+++ b/1016_linux-4.8.17.patch
@@ -0,0 +1,3229 @@
+diff --git a/Documentation/sphinx/rstFlatTable.py 
b/Documentation/sphinx/rstFlatTable.py
+index 26db852e3c74..99163598f18b 100644
+--- a/Documentation/sphinx/rstFlatTable.py
 b/Documentation/sphinx/rstFlatTable.py
+@@ -151,6 +151,11 @@ class ListTableBuilder(object):
+ def buildTableNode(self):
+ 
+ colwidths= self.directive.get_column_widths(self.max_cols)
++if isinstance(colwidths, tuple):
++# Since docutils 0.13, get_column_widths returns a (widths,
++# colwidths) tuple, where widths is a string (i.e. 'auto').
++# See https://sourceforge.net/p/docutils/patches/120/.
++colwidths = colwidths[1]
+ stub_columns = self.directive.options.get('stub-columns', 0)
+ header_rows  = self.directive.options.get('header-rows', 0)
+ 
+diff --git a/Documentation/virtual/kvm/api.txt 
b/Documentation/virtual/kvm/api.txt
+index 739db9ab16b2..a7596e9fdf06 100644
+--- a/Documentation/virtual/kvm/api.txt
 b/Documentation/virtual/kvm/api.txt
+@@ -2039,6 +2039,7 @@ registers, find a list below:
+   PPC   | KVM_REG_PPC_TM_VSCR   | 32
+   PPC   | KVM_REG_PPC_TM_DSCR   | 64
+   PPC   | KVM_REG_PPC_TM_TAR| 64
++  PPC   | KVM_REG_PPC_TM_XER| 64
+ |   |
+   MIPS  | KVM_REG_MIPS_R0   | 64
+   ...
+diff --git a/Makefile b/Makefile
+index 50f68648a79a..ace32d3bac4b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 16
++SUBLEVEL = 17
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/cacheflush.h 
b/arch/arc/include/asm/cacheflush.h
+index a093adbdb017..fc662f49c55a 100644
+--- a/arch/arc/include/asm/cacheflush.h
 b/arch/arc/include/asm/cacheflush.h
+@@ -85,6 +85,10 @@ void flush_anon_page(struct vm_area_struct *vma,
+  */
+ #define PG_dc_clean   PG_arch_1
+ 
++#define CACHE_COLORS_NUM  4
++#define CACHE_COLORS_MSK  (CACHE_COLORS_NUM - 1)
++#define CACHE_COLOR(addr) (((unsigned long)(addr) >> (PAGE_SHIFT)) & 
CACHE_COLORS_MSK)
++
+ /*
+  * Simple wrapper over config option
+  * Bootup code ensures that hardware matches kernel configuration
+@@ -94,8 +98,6 @@ static inline int cache_is_vipt_aliasing(void)
+   return IS_ENABLED(CONFIG_ARC_CACHE_VIPT_ALIASING);
+ }
+ 
+-#define CACHE_COLOR(addr) (((unsigned long)(addr) >> (PAGE_SHIFT)) & 1)
+-
+ /*
+  * checks if two addresses (after page aligning) index into same cache set
+  */
+diff --git a/arch/arc/mm/cache.c b/arch/arc/mm/cache.c
+index 0b10efe3a6a7..ab1aaf2a28c8 100644
+--- a/arch/arc/mm/cache.c
 b/arch/arc/mm/cache.c
+@@ -967,11 +967,16 @@ void arc_cache_init(void)
+   /* check for D-Cache aliasing on ARCompact: ARCv2 has PIPT */
+   if (is_isa_arcompact()) {
+   int handled = 
IS_ENABLED(CONFIG_ARC_CACHE_VIPT_ALIASING);
+-
+-  if (dc->alias && !handled)
+-  panic("Enable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
+-  else if (!dc->alias && handled)
++  int num_colors = dc->sz_k/dc->assoc/TO_KB(PAGE_SIZE);
++
++  if (dc->alias) {
++  if (!handled)
++  panic("Enable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
++  if (CACHE_COLORS_NUM != num_colors)
++  panic("CACHE_COLORS_NUM not optimized 
for config\n");
++  } else if (!dc->alias && handled) {
+   panic("Disable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
++  }
+   }
+   }
+ 
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi 
b/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi
+index 5fda583351d7..906fb836d241 100

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-08-22 Thread Mike Pagano
commit: 3588a4790a924cb888ff5717434c6db1b034cfa3
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Aug 22 15:06:29 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Aug 22 15:06:29 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3588a479

Gentoo Linux support config settings and defaults. Patch to add support for 
namespace user.pax.* on tmpfs. Patch to enable link security restrictions by 
default.
Patch to ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs. Patch to enable control of the unaligned access control 
policy from sysctl

 _README|  24 ++
 1500_XATTR_USER_PREFIX.patch   |  69 
 ...ble-link-security-restrictions-by-default.patch |  22 ++
 2900_dev-root-proc-mount-fix.patch |  38 ++
 4400_alpha-sysctl-uac.patch| 142 +++
 ...-additional-cpu-optimizations-for-gcc-4.9.patch | 426 +
 6 files changed, 721 insertions(+)

diff --git a/_README b/_README
index 9018993..777f7c8 100644
--- a/_README
+++ b/_README
@@ -43,6 +43,30 @@ EXPERIMENTAL
 Individual Patch Descriptions:
 --
 
+Patch:  1500_XATTR_USER_PREFIX.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
+Desc:   Support for namespace user.pax.* on tmpfs.
+
+Patch:  1510_fs-enable-link-security-restrictions-by-default.patch
+From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
+Desc:   Enable link security restrictions by default.
+
+Patch:  2900_dev-root-proc-mount-fix.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
+Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
+
+Patch:  4400_alpha-sysctl-uac.patch
+From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
+Desc:   Enable control of the unaligned access control policy from sysctl
+
 Patch:  4567_distro-Gentoo-Kconfig.patch
 From:   Tom Wijsman 
 Desc:   Add Gentoo Linux support config settings and defaults.
+
+Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
+From:   https://github.com/graysky2/kernel_gcc_patch/
+Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
+
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+From:   https://github.com/graysky2/kernel_gcc_patch/
+Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/1500_XATTR_USER_PREFIX.patch b/1500_XATTR_USER_PREFIX.patch
new file mode 100644
index 000..bacd032
--- /dev/null
+++ b/1500_XATTR_USER_PREFIX.patch
@@ -0,0 +1,69 @@
+From: Anthony G. Basile 
+
+This patch adds support for a restricted user-controlled namespace on
+tmpfs filesystem used to house PaX flags.  The namespace must be of the
+form user.pax.* and its value cannot exceed a size of 8 bytes.
+
+This is needed even on all Gentoo systems so that XATTR_PAX flags
+are preserved for users who might build packages using portage on
+a tmpfs system with a non-hardened kernel and then switch to a
+hardened kernel with XATTR_PAX enabled.
+
+The namespace is added to any user with Extended Attribute support
+enabled for tmpfs.  Users who do not enable xattrs will not have
+the XATTR_PAX flags preserved.
+
+diff --git a/include/uapi/linux/xattr.h b/include/uapi/linux/xattr.h
+index 1590c49..5eab462 100644
+--- a/include/uapi/linux/xattr.h
 b/include/uapi/linux/xattr.h
+@@ -73,5 +73,9 @@
+ #define XATTR_POSIX_ACL_DEFAULT  "posix_acl_default"
+ #define XATTR_NAME_POSIX_ACL_DEFAULT XATTR_SYSTEM_PREFIX 
XATTR_POSIX_ACL_DEFAULT
+ 
++/* User namespace */
++#define XATTR_PAX_PREFIX XATTR_USER_PREFIX "pax."
++#define XATTR_PAX_FLAGS_SUFFIX "flags"
++#define XATTR_NAME_PAX_FLAGS XATTR_PAX_PREFIX XATTR_PAX_FLAGS_SUFFIX
+ 
+ #endif /* _UAPI_LINUX_XATTR_H */
+diff --git a/mm/shmem.c b/mm/shmem.c
+index 440e2a7..c377172 100644
+--- a/mm/shmem.c
 b/mm/shmem.c
+@@ -2667,6 +2667,14 @@ static int shmem_xattr_handler_set(const struct 
xattr_handler *handler,
+   struct shmem_inode_info *info = SHMEM_I(d_inode(dentry));
+ 
+   name = xattr_full_name(handler, name);
++
++  if (!strncmp(name, XATTR_USER_PREFIX, XATTR_USER_PREFIX_LEN)) {
++  if (strcmp(name, XATTR_NAME_PAX_FLAGS))
++  return -EOPNOTSUPP;
++  if (size > 8)
++  return -EINVAL;
++  }
++
+   return simple_xattr_set(&info->xattrs, name, value, size, flags);
+ }
+ 
+@@ -2682,6 +2690,12 @@ static const struct xattr_handler 
shmem_trusted_xattr_handler = {
+   .set = shmem_xattr_handler_set,
+ };
+ 
++static const struct xattr_handler shmem_user_xattr_handler = {
++  .prefix = XATTR_USER_PREFIX,
++  .get = shmem_xattr_handler_get,
++  .set

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-06 Thread Mike Pagano
commit: 81befa1208eed1da45b7a12153560ab1c0c184ce
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jan  6 23:11:42 2017 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jan  6 23:11:42 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=81befa12

Linux patch 4.8.15

 _README |4 +
 1015_linux-4.8.16.patch | 3559 +++
 2 files changed, 3563 insertions(+)

diff --git a/_README b/_README
index 37d0ff1..e7fac7c 100644
--- a/_README
+++ b/_README
@@ -103,6 +103,10 @@ Patch:  1014_linux-4.8.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.15
 
+Patch:  1015_linux-4.8.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-4.8.16.patch b/1015_linux-4.8.16.patch
new file mode 100644
index 000..9977d7a
--- /dev/null
+++ b/1015_linux-4.8.16.patch
@@ -0,0 +1,3559 @@
+diff --git a/Makefile b/Makefile
+index c7f0e798ca34..50f68648a79a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index f193414d0f6f..4986dc0c1dff 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -372,8 +372,7 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
+- sizeof(struct vcpu_info));
++  xen_vcpu_info = alloc_percpu(struct vcpu_info);
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm64/include/asm/acpi.h b/arch/arm64/include/asm/acpi.h
+index 5420cb0fcb3e..e517088d635f 100644
+--- a/arch/arm64/include/asm/acpi.h
 b/arch/arm64/include/asm/acpi.h
+@@ -12,7 +12,7 @@
+ #ifndef _ASM_ACPI_H
+ #define _ASM_ACPI_H
+ 
+-#include 
++#include 
+ #include 
+ 
+ #include 
+@@ -32,7 +32,11 @@
+ static inline void __iomem *acpi_os_ioremap(acpi_physical_address phys,
+   acpi_size size)
+ {
+-  if (!page_is_ram(phys >> PAGE_SHIFT))
++  /*
++   * EFI's reserve_regions() call adds memory with the WB attribute
++   * to memblock via early_init_dt_add_memory_arch().
++   */
++  if (!memblock_is_memory(phys))
+   return ioremap(phys, size);
+ 
+   return ioremap_cache(phys, size);
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index 536dce22fe76..514b4e3ba029 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -206,10 +206,15 @@ static void __init request_standard_resources(void)
+ 
+   for_each_memblock(memory, region) {
+   res = alloc_bootmem_low(sizeof(*res));
+-  res->name  = "System RAM";
++  if (memblock_is_nomap(region)) {
++  res->name  = "reserved";
++  res->flags = IORESOURCE_MEM | IORESOURCE_BUSY;
++  } else {
++  res->name  = "System RAM";
++  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
++  }
+   res->start = 
__pfn_to_phys(memblock_region_memory_base_pfn(region));
+   res->end = 
__pfn_to_phys(memblock_region_memory_end_pfn(region)) - 1;
+-  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
+ 
+   request_resource(&iomem_resource, res);
+ 
+diff --git a/block/blk-mq.c b/block/blk-mq.c
+index c207fa9870eb..494e0d800976 100644
+--- a/block/blk-mq.c
 b/block/blk-mq.c
+@@ -1371,9 +1371,9 @@ static blk_qc_t blk_mq_make_request(struct request_queue 
*q, struct bio *bio)
+   blk_mq_put_ctx(data.ctx);
+   if (!old_rq)
+   goto done;
+-  if (!blk_mq_direct_issue_request(old_rq, &cookie))
+-  goto done;
+-  blk_mq_insert_request(old_rq, false, true, true);
++  if (test_bit(BLK_MQ_S_STOPPED, &data.hctx->state) ||
++  blk_mq_direct_issue_request(old_rq, &cookie) != 0)
++  blk_mq_insert_request(old_rq, false, true, true);
+   goto done;
+   }
+ 
+diff --git a/drivers/base/core.c b/drivers/base/core.c
+index 0a8bdade53f2..88df65d1e6f6 100644
+--- a/drivers/base/core.c
 b/drivers/base/core.c
+@@ -836,11 +836,29 @@ static struct kobject *get_device_parent(struct device 
*dev,
+   return NULL;
+ }
+ 
++static inline bool live_in_glue_dir(struct kobject *kobj,
++  struct device *dev)
++{
++  if (!kobj || !dev->class ||
++  kobj->k

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-06 Thread Mike Pagano
commit: 5a0bfade39e12ebb3a33a6868f6ebfe07297d6c6
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jan  6 23:11:42 2017 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jan  6 23:42:50 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5a0bfade

Linux patch 4.8.16

 _README |4 +
 1015_linux-4.8.16.patch | 3559 +++
 2 files changed, 3563 insertions(+)

diff --git a/_README b/_README
index 37d0ff1..e7fac7c 100644
--- a/_README
+++ b/_README
@@ -103,6 +103,10 @@ Patch:  1014_linux-4.8.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.15
 
+Patch:  1015_linux-4.8.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-4.8.16.patch b/1015_linux-4.8.16.patch
new file mode 100644
index 000..9977d7a
--- /dev/null
+++ b/1015_linux-4.8.16.patch
@@ -0,0 +1,3559 @@
+diff --git a/Makefile b/Makefile
+index c7f0e798ca34..50f68648a79a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index f193414d0f6f..4986dc0c1dff 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -372,8 +372,7 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
+- sizeof(struct vcpu_info));
++  xen_vcpu_info = alloc_percpu(struct vcpu_info);
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm64/include/asm/acpi.h b/arch/arm64/include/asm/acpi.h
+index 5420cb0fcb3e..e517088d635f 100644
+--- a/arch/arm64/include/asm/acpi.h
 b/arch/arm64/include/asm/acpi.h
+@@ -12,7 +12,7 @@
+ #ifndef _ASM_ACPI_H
+ #define _ASM_ACPI_H
+ 
+-#include 
++#include 
+ #include 
+ 
+ #include 
+@@ -32,7 +32,11 @@
+ static inline void __iomem *acpi_os_ioremap(acpi_physical_address phys,
+   acpi_size size)
+ {
+-  if (!page_is_ram(phys >> PAGE_SHIFT))
++  /*
++   * EFI's reserve_regions() call adds memory with the WB attribute
++   * to memblock via early_init_dt_add_memory_arch().
++   */
++  if (!memblock_is_memory(phys))
+   return ioremap(phys, size);
+ 
+   return ioremap_cache(phys, size);
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index 536dce22fe76..514b4e3ba029 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -206,10 +206,15 @@ static void __init request_standard_resources(void)
+ 
+   for_each_memblock(memory, region) {
+   res = alloc_bootmem_low(sizeof(*res));
+-  res->name  = "System RAM";
++  if (memblock_is_nomap(region)) {
++  res->name  = "reserved";
++  res->flags = IORESOURCE_MEM | IORESOURCE_BUSY;
++  } else {
++  res->name  = "System RAM";
++  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
++  }
+   res->start = 
__pfn_to_phys(memblock_region_memory_base_pfn(region));
+   res->end = 
__pfn_to_phys(memblock_region_memory_end_pfn(region)) - 1;
+-  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
+ 
+   request_resource(&iomem_resource, res);
+ 
+diff --git a/block/blk-mq.c b/block/blk-mq.c
+index c207fa9870eb..494e0d800976 100644
+--- a/block/blk-mq.c
 b/block/blk-mq.c
+@@ -1371,9 +1371,9 @@ static blk_qc_t blk_mq_make_request(struct request_queue 
*q, struct bio *bio)
+   blk_mq_put_ctx(data.ctx);
+   if (!old_rq)
+   goto done;
+-  if (!blk_mq_direct_issue_request(old_rq, &cookie))
+-  goto done;
+-  blk_mq_insert_request(old_rq, false, true, true);
++  if (test_bit(BLK_MQ_S_STOPPED, &data.hctx->state) ||
++  blk_mq_direct_issue_request(old_rq, &cookie) != 0)
++  blk_mq_insert_request(old_rq, false, true, true);
+   goto done;
+   }
+ 
+diff --git a/drivers/base/core.c b/drivers/base/core.c
+index 0a8bdade53f2..88df65d1e6f6 100644
+--- a/drivers/base/core.c
 b/drivers/base/core.c
+@@ -836,11 +836,29 @@ static struct kobject *get_device_parent(struct device 
*dev,
+   return NULL;
+ }
+ 
++static inline bool live_in_glue_dir(struct kobject *kobj,
++  struct device *dev)
++{
++  if (!kobj || !dev->class ||
++  kobj->k

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-09 Thread Alice Ferrazzi
commit: 203f855f3df02c2e1878212e32716806671716cd
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Mon Jan  9 11:43:12 2017 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Mon Jan  9 11:43:12 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=203f855f

Linux patch 4.8.17

 _README |4 +
 1016_linux-4.8.17.patch | 3229 +++
 2 files changed, 3233 insertions(+)

diff --git a/_README b/_README
index e7fac7c..f8302fa 100644
--- a/_README
+++ b/_README
@@ -107,6 +107,10 @@ Patch:  1015_linux-4.8.16.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.16
 
+Patch:  1016_linux-4.8.17.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.17
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1016_linux-4.8.17.patch b/1016_linux-4.8.17.patch
new file mode 100644
index 000..7782469
--- /dev/null
+++ b/1016_linux-4.8.17.patch
@@ -0,0 +1,3229 @@
+diff --git a/Documentation/sphinx/rstFlatTable.py 
b/Documentation/sphinx/rstFlatTable.py
+index 26db852e3c74..99163598f18b 100644
+--- a/Documentation/sphinx/rstFlatTable.py
 b/Documentation/sphinx/rstFlatTable.py
+@@ -151,6 +151,11 @@ class ListTableBuilder(object):
+ def buildTableNode(self):
+ 
+ colwidths= self.directive.get_column_widths(self.max_cols)
++if isinstance(colwidths, tuple):
++# Since docutils 0.13, get_column_widths returns a (widths,
++# colwidths) tuple, where widths is a string (i.e. 'auto').
++# See https://sourceforge.net/p/docutils/patches/120/.
++colwidths = colwidths[1]
+ stub_columns = self.directive.options.get('stub-columns', 0)
+ header_rows  = self.directive.options.get('header-rows', 0)
+ 
+diff --git a/Documentation/virtual/kvm/api.txt 
b/Documentation/virtual/kvm/api.txt
+index 739db9ab16b2..a7596e9fdf06 100644
+--- a/Documentation/virtual/kvm/api.txt
 b/Documentation/virtual/kvm/api.txt
+@@ -2039,6 +2039,7 @@ registers, find a list below:
+   PPC   | KVM_REG_PPC_TM_VSCR   | 32
+   PPC   | KVM_REG_PPC_TM_DSCR   | 64
+   PPC   | KVM_REG_PPC_TM_TAR| 64
++  PPC   | KVM_REG_PPC_TM_XER| 64
+ |   |
+   MIPS  | KVM_REG_MIPS_R0   | 64
+   ...
+diff --git a/Makefile b/Makefile
+index 50f68648a79a..ace32d3bac4b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 16
++SUBLEVEL = 17
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/cacheflush.h 
b/arch/arc/include/asm/cacheflush.h
+index a093adbdb017..fc662f49c55a 100644
+--- a/arch/arc/include/asm/cacheflush.h
 b/arch/arc/include/asm/cacheflush.h
+@@ -85,6 +85,10 @@ void flush_anon_page(struct vm_area_struct *vma,
+  */
+ #define PG_dc_clean   PG_arch_1
+ 
++#define CACHE_COLORS_NUM  4
++#define CACHE_COLORS_MSK  (CACHE_COLORS_NUM - 1)
++#define CACHE_COLOR(addr) (((unsigned long)(addr) >> (PAGE_SHIFT)) & 
CACHE_COLORS_MSK)
++
+ /*
+  * Simple wrapper over config option
+  * Bootup code ensures that hardware matches kernel configuration
+@@ -94,8 +98,6 @@ static inline int cache_is_vipt_aliasing(void)
+   return IS_ENABLED(CONFIG_ARC_CACHE_VIPT_ALIASING);
+ }
+ 
+-#define CACHE_COLOR(addr) (((unsigned long)(addr) >> (PAGE_SHIFT)) & 1)
+-
+ /*
+  * checks if two addresses (after page aligning) index into same cache set
+  */
+diff --git a/arch/arc/mm/cache.c b/arch/arc/mm/cache.c
+index 0b10efe3a6a7..ab1aaf2a28c8 100644
+--- a/arch/arc/mm/cache.c
 b/arch/arc/mm/cache.c
+@@ -967,11 +967,16 @@ void arc_cache_init(void)
+   /* check for D-Cache aliasing on ARCompact: ARCv2 has PIPT */
+   if (is_isa_arcompact()) {
+   int handled = 
IS_ENABLED(CONFIG_ARC_CACHE_VIPT_ALIASING);
+-
+-  if (dc->alias && !handled)
+-  panic("Enable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
+-  else if (!dc->alias && handled)
++  int num_colors = dc->sz_k/dc->assoc/TO_KB(PAGE_SIZE);
++
++  if (dc->alias) {
++  if (!handled)
++  panic("Enable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
++  if (CACHE_COLORS_NUM != num_colors)
++  panic("CACHE_COLORS_NUM not optimized 
for config\n");
++  } else if (!dc->alias && handled) {
+   panic("Disable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
++  }
+   }
+   }
+ 
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi 
b/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi
+index 5fda583351d7..906fb836d241 100

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-26 Thread Alice Ferrazzi
commit: 323a66be9ef3d4a7514e055204c780958716758d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sat Nov 26 14:19:40 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sat Nov 26 14:19:40 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=323a66be

Linux patch 4.8.11

 _README |4 +
 1010_linux-4.8.11.patch | 2351 +++
 2 files changed, 2355 insertions(+)

diff --git a/_README b/_README
index 13976e7..4aa1baf 100644
--- a/_README
+++ b/_README
@@ -83,6 +83,10 @@ Patch:  1009_linux-4.8.10.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.10
 
+Patch:  1010_linux-4.8.11.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.11
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1010_linux-4.8.11.patch b/1010_linux-4.8.11.patch
new file mode 100644
index 000..49be830
--- /dev/null
+++ b/1010_linux-4.8.11.patch
@@ -0,0 +1,2351 @@
+diff --git a/Makefile b/Makefile
+index 7cf2b4985703..2b1bcbacebcd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 10
++SUBLEVEL = 11
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+@@ -399,11 +399,12 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes 
-Wno-trigraphs \
+  -fno-strict-aliasing -fno-common \
+  -Werror-implicit-function-declaration \
+  -Wno-format-security \
+- -std=gnu89
++ -std=gnu89 $(call cc-option,-fno-PIE)
++
+ 
+ KBUILD_AFLAGS_KERNEL :=
+ KBUILD_CFLAGS_KERNEL :=
+-KBUILD_AFLAGS   := -D__ASSEMBLY__
++KBUILD_AFLAGS   := -D__ASSEMBLY__ $(call cc-option,-fno-PIE)
+ KBUILD_AFLAGS_MODULE  := -DMODULE
+ KBUILD_CFLAGS_MODULE  := -DMODULE
+ KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
+@@ -621,6 +622,7 @@ include arch/$(SRCARCH)/Makefile
+ 
+ KBUILD_CFLAGS += $(call cc-option,-fno-delete-null-pointer-checks,)
+ KBUILD_CFLAGS += $(call cc-disable-warning,maybe-uninitialized,)
++KBUILD_CFLAGS += $(call cc-disable-warning,frame-address,)
+ 
+ ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
+ KBUILD_CFLAGS += -Os
+diff --git a/arch/arm/boot/dts/imx53-qsb.dts b/arch/arm/boot/dts/imx53-qsb.dts
+index dec4b073ceb1..379939699164 100644
+--- a/arch/arm/boot/dts/imx53-qsb.dts
 b/arch/arm/boot/dts/imx53-qsb.dts
+@@ -64,8 +64,8 @@
+   };
+ 
+   ldo3_reg: ldo3 {
+-  regulator-min-microvolt = <60>;
+-  regulator-max-microvolt = <180>;
++  regulator-min-microvolt = <1725000>;
++  regulator-max-microvolt = <330>;
+   regulator-always-on;
+   };
+ 
+@@ -76,8 +76,8 @@
+   };
+ 
+   ldo5_reg: ldo5 {
+-  regulator-min-microvolt = <1725000>;
+-  regulator-max-microvolt = <330>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+ 
+@@ -100,14 +100,14 @@
+   };
+ 
+   ldo9_reg: ldo9 {
+-  regulator-min-microvolt = <120>;
++  regulator-min-microvolt = <125>;
+   regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+ 
+   ldo10_reg: ldo10 {
+-  regulator-min-microvolt = <125>;
+-  regulator-max-microvolt = <365>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+   };
+diff --git a/arch/arm64/include/asm/perf_event.h 
b/arch/arm64/include/asm/perf_event.h
+index 2065f46fa740..38b6a2b49d68 100644
+--- a/arch/arm64/include/asm/perf_event.h
 b/arch/arm64/include/asm/perf_event.h
+@@ -46,7 +46,15 @@
+ #define   ARMV8_PMU_EVTYPE_MASK   0xc800  /* Mask for writable 
bits */
+ #define   ARMV8_PMU_EVTYPE_EVENT  0x  /* Mask for EVENT bits 
*/
+ 
+-#define ARMV8_PMU_EVTYPE_EVENT_SW_INCR0   /* Software increment 
event */
++/*
++ * PMUv3 event types: required events
++ */
++#define ARMV8_PMUV3_PERFCTR_SW_INCR   0x00
++#define ARMV8_PMUV3_PERFCTR_L1D_CACHE_REFILL  0x03
++#define ARMV8_PMUV3_PERFCTR_L1D_CACHE 0x04
++#define ARMV8_PMUV3_PERFCTR_BR_MIS_PRED   

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-02 Thread Alice Ferrazzi
commit: 27ab52c49dea953256202d19c96202f5cf703bbe
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Dec  2 16:22:48 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Dec  2 16:22:48 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=27ab52c4

Linux patch 4.8.12

 _README |4 +
 1011_linux-4.8.12.patch | 1563 +++
 2 files changed, 1567 insertions(+)

diff --git a/_README b/_README
index 4aa1baf..cd56013 100644
--- a/_README
+++ b/_README
@@ -87,6 +87,10 @@ Patch:  1010_linux-4.8.11.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.11
 
+Patch:  1011_linux-4.8.12.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.12
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1011_linux-4.8.12.patch b/1011_linux-4.8.12.patch
new file mode 100644
index 000..9855afb
--- /dev/null
+++ b/1011_linux-4.8.12.patch
@@ -0,0 +1,1563 @@
+diff --git a/Makefile b/Makefile
+index 2b1bcbacebcd..7b0c92f53169 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 11
++SUBLEVEL = 12
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig
+index af12c2db9bb8..81c11a62b1fa 100644
+--- a/arch/parisc/Kconfig
 b/arch/parisc/Kconfig
+@@ -33,7 +33,9 @@ config PARISC
+   select HAVE_ARCH_HASH
+   select HAVE_ARCH_SECCOMP_FILTER
+   select HAVE_ARCH_TRACEHOOK
+-  select HAVE_UNSTABLE_SCHED_CLOCK if (SMP || !64BIT)
++  select GENERIC_SCHED_CLOCK
++  select HAVE_UNSTABLE_SCHED_CLOCK if SMP
++  select GENERIC_CLOCKEVENTS
+   select ARCH_NO_COHERENT_DMA_MMAP
+   select CPU_NO_EFFICIENT_FFS
+ 
+diff --git a/arch/parisc/kernel/cache.c b/arch/parisc/kernel/cache.c
+index 67001277256c..c2259d4a3c33 100644
+--- a/arch/parisc/kernel/cache.c
 b/arch/parisc/kernel/cache.c
+@@ -369,6 +369,7 @@ void __init parisc_setup_cache_timing(void)
+ {
+   unsigned long rangetime, alltime;
+   unsigned long size, start;
++  unsigned long threshold;
+ 
+   alltime = mfctl(16);
+   flush_data_cache();
+@@ -382,17 +383,12 @@ void __init parisc_setup_cache_timing(void)
+   printk(KERN_DEBUG "Whole cache flush %lu cycles, flushing %lu bytes %lu 
cycles\n",
+   alltime, size, rangetime);
+ 
+-  /* Racy, but if we see an intermediate value, it's ok too... */
+-  parisc_cache_flush_threshold = size * alltime / rangetime;
+-
+-  parisc_cache_flush_threshold = 
L1_CACHE_ALIGN(parisc_cache_flush_threshold);
+-  if (!parisc_cache_flush_threshold)
+-  parisc_cache_flush_threshold = FLUSH_THRESHOLD;
+-
+-  if (parisc_cache_flush_threshold > cache_info.dc_size)
+-  parisc_cache_flush_threshold = cache_info.dc_size;
+-
+-  printk(KERN_INFO "Setting cache flush threshold to %lu kB\n",
++  threshold = L1_CACHE_ALIGN(size * alltime / rangetime);
++  if (threshold > cache_info.dc_size)
++  threshold = cache_info.dc_size;
++  if (threshold)
++  parisc_cache_flush_threshold = threshold;
++  printk(KERN_INFO "Cache flush threshold set to %lu KiB\n",
+   parisc_cache_flush_threshold/1024);
+ 
+   /* calculate TLB flush threshold */
+@@ -401,7 +397,7 @@ void __init parisc_setup_cache_timing(void)
+   flush_tlb_all();
+   alltime = mfctl(16) - alltime;
+ 
+-  size = PAGE_SIZE;
++  size = 0;
+   start = (unsigned long) _text;
+   rangetime = mfctl(16);
+   while (start < (unsigned long) _end) {
+@@ -414,13 +410,10 @@ void __init parisc_setup_cache_timing(void)
+   printk(KERN_DEBUG "Whole TLB flush %lu cycles, flushing %lu bytes %lu 
cycles\n",
+   alltime, size, rangetime);
+ 
+-  parisc_tlb_flush_threshold = size * alltime / rangetime;
+-  parisc_tlb_flush_threshold *= num_online_cpus();
+-  parisc_tlb_flush_threshold = PAGE_ALIGN(parisc_tlb_flush_threshold);
+-  if (!parisc_tlb_flush_threshold)
+-  parisc_tlb_flush_threshold = FLUSH_TLB_THRESHOLD;
+-
+-  printk(KERN_INFO "Setting TLB flush threshold to %lu kB\n",
++  threshold = PAGE_ALIGN(num_online_cpus() * size * alltime / rangetime);
++  if (threshold)
++  parisc_tlb_flush_threshold = threshold;
++  printk(KERN_INFO "TLB flush threshold set to %lu KiB\n",
+   parisc_tlb_flush_threshold/1024);
+ }
+ 
+diff --git a/arch/parisc/kernel/pacache.S b/arch/parisc/kernel/pacache.S
+index b743a80eaba0..675521919229 100644
+--- a/arch/parisc/kernel/pacache.S
 b/arch/parisc/kernel/pacache.S
+@@ -96,7 +96,7 @@ fitmanyloop: /* Loop if LOOP 
>= 2 */
+ 
+ fitmanymiddle:/* Loop if LOOP >= 2 */
+   addib,COND(>)   -1, %r31, 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-04 Thread Mike Pagano
commit: b83b53d35e700f57f880fc71bfe91ff2b06f1560
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov  4 17:17:26 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov  4 17:17:26 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b83b53d3

BFQ v8r4 for kernel version 4.8

 _README | 2 +-
 ...3-for-4.patch1 => 5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1 | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index cd373fa..ef025ef 100644
--- a/_README
+++ b/_README
@@ -107,7 +107,7 @@ Patch:  
5003_block-bfq-add-Early-Queue-Merge-EQM-to-BFQ-v7r11-for-4.8.patch
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
 Desc:   BFQ v7r11 patch 3 for 4.8: Early Queue Merge (EQM)
 
-Patch:  5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1
+Patch:  5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
 Desc:   BFQ v8r3 patch 4 for 4.8: Early Queue Merge (EQM)
 

diff --git a/5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1 
b/5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1
similarity index 100%
rename from 5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1
rename to 5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: b60690c2015d9946308c9442b50d8343983f1bfd
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:35:24 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:35:24 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b60690c2

Update gentoo kconfig patch to remove DEVPTS_MULTIPLE_INSTANCES. See kernel 
upstream commit: eedf265aa003b4781de24cfed40a655a664457e6.

 4567_distro-Gentoo-Kconfig.patch | 18 --
 1 file changed, 8 insertions(+), 10 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 499b21f..cf5a20c 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,15 +1,14 @@
 a/Kconfig  2016-07-01 19:22:17.117439707 -0400
-+++ b/Kconfig  2016-07-01 19:21:54.371440596 -0400
-@@ -8,4 +8,6 @@ config SRCARCH
-   string
+--- a/Kconfig  2016-08-30 14:30:48.508361013 -0400
 b/Kconfig  2016-08-30 14:31:40.718683061 -0400
+@@ -9,3 +9,5 @@ config SRCARCH
option env="SRCARCH"
  
-+source "distro/Kconfig"
-+
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2016-07-01 11:23:26.087932647 -0400
-+++ b/distro/Kconfig   2016-07-01 19:32:35.581415519 -0400
-@@ -0,0 +1,134 @@
++
++source "distro/Kconfig"
+--- /dev/null  2016-08-30 01:47:09.760073185 -0400
 b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
+@@ -0,0 +1,133 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -112,7 +111,6 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
-+  select DEVPTS_MULTIPLE_INSTANCES
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: 37185eb0b6d421615685085052f14f7cd937cb2d
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:36:56 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:36:56 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=37185eb0

Rename gcc optimization patch for more clarity.

 _README | 2 +-
 ...-4.9.patch => 5010_enable-additional-cpu-optimizations-for-gcc.patch | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index 777f7c8..db75eae 100644
--- a/_README
+++ b/_README
@@ -67,6 +67,6 @@ Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
 
-Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch 
b/5010_enable-additional-cpu-optimizations-for-gcc.patch
similarity index 100%
rename from 5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
rename to 5010_enable-additional-cpu-optimizations-for-gcc.patch



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-15 Thread Alice Ferrazzi
commit: 215deabf1be5d79b5db37aee287bca795cf0805d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Nov 15 07:58:39 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Nov 15 07:58:39 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=215deabf

Linux patch 4.8.8

 _README|4 +
 1007_linux-4.8.8.patch | 1846 
 2 files changed, 1850 insertions(+)

diff --git a/_README b/_README
index 9cd8633..236529a 100644
--- a/_README
+++ b/_README
@@ -71,6 +71,10 @@ Patch:  1006_linux-4.8.7.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.7
 
+Patch:  1007_linux-4.8.8.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.8
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1007_linux-4.8.8.patch b/1007_linux-4.8.8.patch
new file mode 100644
index 000..7f46629
--- /dev/null
+++ b/1007_linux-4.8.8.patch
@@ -0,0 +1,1846 @@
+diff --git a/Makefile b/Makefile
+index 4d0f28cb481d..8f18daa2c76a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 7
++SUBLEVEL = 8
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/powerpc/include/asm/checksum.h 
b/arch/powerpc/include/asm/checksum.h
+index ee655ed1ff1b..1e8fceb308a5 100644
+--- a/arch/powerpc/include/asm/checksum.h
 b/arch/powerpc/include/asm/checksum.h
+@@ -53,10 +53,8 @@ static inline __sum16 csum_fold(__wsum sum)
+   return (__force __sum16)(~((__force u32)sum + tmp) >> 16);
+ }
+ 
+-static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr,
+- unsigned short len,
+- unsigned short proto,
+- __wsum sum)
++static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr, __u32 len,
++  __u8 proto, __wsum sum)
+ {
+ #ifdef __powerpc64__
+   unsigned long s = (__force u32)sum;
+@@ -83,10 +81,8 @@ static inline __wsum csum_tcpudp_nofold(__be32 saddr, 
__be32 daddr,
+  * computes the checksum of the TCP/UDP pseudo-header
+  * returns a 16-bit checksum, already complemented
+  */
+-static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr,
+-  unsigned short len,
+-  unsigned short proto,
+-  __wsum sum)
++static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr, __u32 len,
++  __u8 proto, __wsum sum)
+ {
+   return csum_fold(csum_tcpudp_nofold(saddr, daddr, len, proto, sum));
+ }
+diff --git a/drivers/infiniband/ulp/ipoib/ipoib.h 
b/drivers/infiniband/ulp/ipoib/ipoib.h
+index 9dbfcc0ab577..5ff64afd69f9 100644
+--- a/drivers/infiniband/ulp/ipoib/ipoib.h
 b/drivers/infiniband/ulp/ipoib/ipoib.h
+@@ -63,6 +63,8 @@ enum ipoib_flush_level {
+ 
+ enum {
+   IPOIB_ENCAP_LEN   = 4,
++  IPOIB_PSEUDO_LEN  = 20,
++  IPOIB_HARD_LEN= IPOIB_ENCAP_LEN + IPOIB_PSEUDO_LEN,
+ 
+   IPOIB_UD_HEAD_SIZE= IB_GRH_BYTES + IPOIB_ENCAP_LEN,
+   IPOIB_UD_RX_SG= 2, /* max buffer needed for 4K mtu */
+@@ -134,15 +136,21 @@ struct ipoib_header {
+   u16 reserved;
+ };
+ 
+-struct ipoib_cb {
+-  struct qdisc_skb_cb qdisc_cb;
+-  u8  hwaddr[INFINIBAND_ALEN];
++struct ipoib_pseudo_header {
++  u8  hwaddr[INFINIBAND_ALEN];
+ };
+ 
+-static inline struct ipoib_cb *ipoib_skb_cb(const struct sk_buff *skb)
++static inline void skb_add_pseudo_hdr(struct sk_buff *skb)
+ {
+-  BUILD_BUG_ON(sizeof(skb->cb) < sizeof(struct ipoib_cb));
+-  return (struct ipoib_cb *)skb->cb;
++  char *data = skb_push(skb, IPOIB_PSEUDO_LEN);
++
++  /*
++   * only the ipoib header is present now, make room for a dummy
++   * pseudo header and set skb field accordingly
++   */
++  memset(data, 0, IPOIB_PSEUDO_LEN);
++  skb_reset_mac_header(skb);
++  skb_pull(skb, IPOIB_HARD_LEN);
+ }
+ 
+ /* Used for all multicast joins (broadcast, IPv4 mcast and IPv6 mcast) */
+diff --git a/drivers/infiniband/ulp/ipoib/ipoib_cm.c 
b/drivers/infiniband/ulp/ipoib/ipoib_cm.c
+index 4ad297d3de89..339a1eecdfe3 100644
+--- a/drivers/infiniband/ulp/ipoib/ipoib_cm.c
 b/drivers/infiniband/ulp/ipoib/ipoib_cm.c
+@@ -63,6 +63,8 @@ MODULE_PARM_DESC(cm_data_debug_level,
+ #define IPOIB_CM_RX_DELAY   (3 * 256 * HZ)
+ #define IPOIB_CM_RX_UPDATE_MASK (0x3)
+ 
++#define IPOIB_CM_RX_RESERVE (ALIGN(IPOIB_HARD_LEN, 16) - IPOIB_ENCAP_LEN)
++
+ static struct ib_qp_attr ipoib_cm_err_attr = {
+   .qp_state = IB_QPS_ERR
+ };
+@@ -146,15 +148,15 @@ static struct sk_buff *ipoib_cm_alloc_rx_skb(struct 
net_device *dev,
+   struct sk_buff *skb;
+   int i;
+ 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-19 Thread Mike Pagano
commit: f13a81bef4970bd4993d84ad318bfe4990d92536
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Nov 19 11:05:07 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Nov 19 11:05:07 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f13a81be

Linux patch 4.8.9

 _README|4 +
 1008_linux-4.8.9.patch | 3120 
 2 files changed, 3124 insertions(+)

diff --git a/_README b/_README
index 236529a..d5af994 100644
--- a/_README
+++ b/_README
@@ -75,6 +75,10 @@ Patch:  1007_linux-4.8.8.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.8
 
+Patch:  1008_linux-4.8.9.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.9
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1008_linux-4.8.9.patch b/1008_linux-4.8.9.patch
new file mode 100644
index 000..6b106d5
--- /dev/null
+++ b/1008_linux-4.8.9.patch
@@ -0,0 +1,3120 @@
+diff --git a/Makefile b/Makefile
+index 8f18daa2c76a..c1519ab85258 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 8
++SUBLEVEL = 9
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/kernel/time.c b/arch/arc/kernel/time.c
+index f927b8dc6edd..c10390d1ddb6 100644
+--- a/arch/arc/kernel/time.c
 b/arch/arc/kernel/time.c
+@@ -152,14 +152,17 @@ static cycle_t arc_read_rtc(struct clocksource *cs)
+   cycle_t  full;
+   } stamp;
+ 
+-
+-  __asm__ __volatile(
+-  "1: \n"
+-  "   lr  %0, [AUX_RTC_LOW]   \n"
+-  "   lr  %1, [AUX_RTC_HIGH]  \n"
+-  "   lr  %2, [AUX_RTC_CTRL]  \n"
+-  "   bbit0.nt%2, 31, 1b  \n"
+-  : "=r" (stamp.low), "=r" (stamp.high), "=r" (status));
++  /*
++   * hardware has an internal state machine which tracks readout of
++   * low/high and updates the CTRL.status if
++   *  - interrupt/exception taken between the two reads
++   *  - high increments after low has been read
++   */
++  do {
++  stamp.low = read_aux_reg(AUX_RTC_LOW);
++  stamp.high = read_aux_reg(AUX_RTC_HIGH);
++  status = read_aux_reg(AUX_RTC_CTRL);
++  } while (!(status & _BITUL(31)));
+ 
+   return stamp.full;
+ }
+diff --git a/arch/arc/mm/dma.c b/arch/arc/mm/dma.c
+index 20afc65e22dc..9288851d43a0 100644
+--- a/arch/arc/mm/dma.c
 b/arch/arc/mm/dma.c
+@@ -105,6 +105,31 @@ static void arc_dma_free(struct device *dev, size_t size, 
void *vaddr,
+   __free_pages(page, get_order(size));
+ }
+ 
++static int arc_dma_mmap(struct device *dev, struct vm_area_struct *vma,
++  void *cpu_addr, dma_addr_t dma_addr, size_t size,
++  unsigned long attrs)
++{
++  unsigned long user_count = vma_pages(vma);
++  unsigned long count = PAGE_ALIGN(size) >> PAGE_SHIFT;
++  unsigned long pfn = __phys_to_pfn(plat_dma_to_phys(dev, dma_addr));
++  unsigned long off = vma->vm_pgoff;
++  int ret = -ENXIO;
++
++  vma->vm_page_prot = pgprot_noncached(vma->vm_page_prot);
++
++  if (dma_mmap_from_coherent(dev, vma, cpu_addr, size, &ret))
++  return ret;
++
++  if (off < count && user_count <= (count - off)) {
++  ret = remap_pfn_range(vma, vma->vm_start,
++pfn + off,
++user_count << PAGE_SHIFT,
++vma->vm_page_prot);
++  }
++
++  return ret;
++}
++
+ /*
+  * streaming DMA Mapping API...
+  * CPU accesses page via normal paddr, thus needs to explicitly made
+@@ -193,6 +218,7 @@ static int arc_dma_supported(struct device *dev, u64 
dma_mask)
+ struct dma_map_ops arc_dma_ops = {
+   .alloc  = arc_dma_alloc,
+   .free   = arc_dma_free,
++  .mmap   = arc_dma_mmap,
+   .map_page   = arc_dma_map_page,
+   .map_sg = arc_dma_map_sg,
+   .sync_single_for_device = arc_dma_sync_single_for_device,
+diff --git a/arch/s390/hypfs/hypfs_diag.c b/arch/s390/hypfs/hypfs_diag.c
+index 28f03ca60100..794bebb43d23 100644
+--- a/arch/s390/hypfs/hypfs_diag.c
 b/arch/s390/hypfs/hypfs_diag.c
+@@ -363,11 +363,11 @@ out:
+ static int diag224_get_name_table(void)
+ {
+   /* memory must be below 2GB */
+-  diag224_cpu_names = kmalloc(PAGE_SIZE, GFP_KERNEL | GFP_DMA);
++  diag224_cpu_names = (char *) __get_free_page(GFP_KERNEL | GFP_DMA);
+   if (!diag224_cpu_names)
+   return -ENOMEM;
+   if (diag224(diag224_cpu_names)) {
+-  kfree(diag224_cpu_names);
++  free_page((unsigned long) diag224_cpu_names);
+   return -EOPNOTSUPP;
+  

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-21 Thread Mike Pagano
commit: c8c8fca074336deefaa5af1dbf8bf3b62839878e
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 21 14:50:13 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Nov 21 14:50:13 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c8c8fca0

Linux patch 4.8.10

 _README |4 +
 1009_linux-4.8.10.patch | 4759 +++
 2 files changed, 4763 insertions(+)

diff --git a/_README b/_README
index d5af994..13976e7 100644
--- a/_README
+++ b/_README
@@ -79,6 +79,10 @@ Patch:  1008_linux-4.8.9.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.9
 
+Patch:  1009_linux-4.8.10.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.10
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1009_linux-4.8.10.patch b/1009_linux-4.8.10.patch
new file mode 100644
index 000..7b1d9cf
--- /dev/null
+++ b/1009_linux-4.8.10.patch
@@ -0,0 +1,4759 @@
+diff --git a/Makefile b/Makefile
+index c1519ab85258..7cf2b4985703 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 9
++SUBLEVEL = 10
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/sparc/include/asm/uaccess_64.h 
b/arch/sparc/include/asm/uaccess_64.h
+index 37a315d0ddd4..a6847fc05a6d 100644
+--- a/arch/sparc/include/asm/uaccess_64.h
 b/arch/sparc/include/asm/uaccess_64.h
+@@ -98,7 +98,6 @@ struct exception_table_entry {
+ unsigned int insn, fixup;
+ };
+ 
+-void __ret_efault(void);
+ void __retl_efault(void);
+ 
+ /* Uh, these should become the main single-value transfer routines..
+@@ -205,55 +204,34 @@ int __get_user_bad(void);
+ unsigned long __must_check ___copy_from_user(void *to,
+const void __user *from,
+unsigned long size);
+-unsigned long copy_from_user_fixup(void *to, const void __user *from,
+- unsigned long size);
+ static inline unsigned long __must_check
+ copy_from_user(void *to, const void __user *from, unsigned long size)
+ {
+-  unsigned long ret;
+-
+   check_object_size(to, size, false);
+ 
+-  ret = ___copy_from_user(to, from, size);
+-  if (unlikely(ret))
+-  ret = copy_from_user_fixup(to, from, size);
+-
+-  return ret;
++  return ___copy_from_user(to, from, size);
+ }
+ #define __copy_from_user copy_from_user
+ 
+ unsigned long __must_check ___copy_to_user(void __user *to,
+  const void *from,
+  unsigned long size);
+-unsigned long copy_to_user_fixup(void __user *to, const void *from,
+-   unsigned long size);
+ static inline unsigned long __must_check
+ copy_to_user(void __user *to, const void *from, unsigned long size)
+ {
+-  unsigned long ret;
+-
+   check_object_size(from, size, true);
+ 
+-  ret = ___copy_to_user(to, from, size);
+-  if (unlikely(ret))
+-  ret = copy_to_user_fixup(to, from, size);
+-  return ret;
++  return ___copy_to_user(to, from, size);
+ }
+ #define __copy_to_user copy_to_user
+ 
+ unsigned long __must_check ___copy_in_user(void __user *to,
+  const void __user *from,
+  unsigned long size);
+-unsigned long copy_in_user_fixup(void __user *to, void __user *from,
+-   unsigned long size);
+ static inline unsigned long __must_check
+ copy_in_user(void __user *to, void __user *from, unsigned long size)
+ {
+-  unsigned long ret = ___copy_in_user(to, from, size);
+-
+-  if (unlikely(ret))
+-  ret = copy_in_user_fixup(to, from, size);
+-  return ret;
++  return ___copy_in_user(to, from, size);
+ }
+ #define __copy_in_user copy_in_user
+ 
+diff --git a/arch/sparc/kernel/head_64.S b/arch/sparc/kernel/head_64.S
+index a076b4249e62..5f1f3ae21657 100644
+--- a/arch/sparc/kernel/head_64.S
 b/arch/sparc/kernel/head_64.S
+@@ -922,47 +922,11 @@ prom_tba:.xword  0
+ tlb_type: .word   0   /* Must NOT end up in BSS */
+   .section".fixup",#alloc,#execinstr
+ 
+-  .globl  __ret_efault, __retl_efault, __ret_one, __retl_one
+-ENTRY(__ret_efault)
+-  ret
+-   restore %g0, -EFAULT, %o0
+-ENDPROC(__ret_efault)
+-
+ ENTRY(__retl_efault)
+   retl
+mov-EFAULT, %o0
+ ENDPROC(__retl_efault)
+ 
+-ENTRY(__retl_one)
+-  retl
+-   mov1, %o0
+-ENDPROC(__retl_one)
+-
+-ENTRY(__retl_one_fp)
+-  VISExitHalf
+-  retl
+-   mov1, %o0
+-ENDPROC(__retl_one_fp)
+-
+-ENTRY(__ret_one_asi)
+-  wr  %g0, ASI_AIUS, %asi
+-  ret
+-   restore %g0, 1, %o0
+-ENDPROC(__ret_one_asi)
+-
+-ENTRY(__retl_one_asi)
+-  wr  %g0, 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-21 Thread Mike Pagano
commit: da402fa940145d444f70632399df6fdbdbb40162
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 21 14:54:55 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Nov 21 14:54:55 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=da402fa9

Update gentoo kconfig patch adding CHECKPOINT_RESTORE for 
GENTOO_LINUX_INIT_SYSTEMD. See bug #598623

 4567_distro-Gentoo-Kconfig.patch | 26 ++
 1 file changed, 18 insertions(+), 8 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index cf5a20c..acb0972 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,14 +1,15 @@
 a/Kconfig  2016-08-30 14:30:48.508361013 -0400
-+++ b/Kconfig  2016-08-30 14:31:40.718683061 -0400
-@@ -9,3 +9,5 @@ config SRCARCH
+--- a/Kconfig  2016-07-01 19:22:17.117439707 -0400
 b/Kconfig  2016-07-01 19:21:54.371440596 -0400
+@@ -8,4 +8,6 @@ config SRCARCH
+   string
option env="SRCARCH"
  
- source "arch/$SRCARCH/Kconfig"
-+
 +source "distro/Kconfig"
 /dev/null  2016-08-30 01:47:09.760073185 -0400
-+++ b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
-@@ -0,0 +1,133 @@
++
+ source "arch/$SRCARCH/Kconfig"
+--- /dev/null  2016-11-15 00:56:18.320838834 -0500
 b/distro/Kconfig   2016-11-16 06:24:29.457357409 -0500
+@@ -0,0 +1,142 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -32,6 +33,7 @@
 +
 +  select DEVTMPFS
 +  select TMPFS
++  select UNIX
 +
 +  select MMU
 +  select SHMEM
@@ -111,16 +113,24 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
++  select CHECKPOINT_RESTORE
++  select DEVPTS_MULTIPLE_INSTANCES
++  select DMIID
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE
 +  select INOTIFY_USER
++  select IPV6
 +  select NET
 +  select NET_NS
 +  select PROC_FS
++  select SECCOMP
++  select SECCOMP_FILTER
 +  select SIGNALFD
 +  select SYSFS
 +  select TIMERFD
++  select TMPFS_POSIX_ACL
++  select TMPFS_XATTR
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-08 Thread Mike Pagano
commit: 2a460f07ad824ea67abac1d6d7626046a89d8322
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct  8 19:50:27 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct  8 19:50:27 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2a460f07

Linux patch 4.8.1

 _README|   4 +
 1000_linux-4.8.1.patch | 252 +
 2 files changed, 256 insertions(+)

diff --git a/_README b/_README
index db75eae..55d306f 100644
--- a/_README
+++ b/_README
@@ -43,6 +43,10 @@ EXPERIMENTAL
 Individual Patch Descriptions:
 --
 
+Patch:  1000_linux-4.8.1.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.1
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1000_linux-4.8.1.patch b/1000_linux-4.8.1.patch
new file mode 100644
index 000..870f17f
--- /dev/null
+++ b/1000_linux-4.8.1.patch
@@ -0,0 +1,252 @@
+diff --git a/Makefile b/Makefile
+index 80b8671d5c46..75db9f3988f3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 0
++SUBLEVEL = 1
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm64/kernel/debug-monitors.c 
b/arch/arm64/kernel/debug-monitors.c
+index 91fff48d0f57..2751ff9c0934 100644
+--- a/arch/arm64/kernel/debug-monitors.c
 b/arch/arm64/kernel/debug-monitors.c
+@@ -435,8 +435,10 @@ NOKPROBE_SYMBOL(kernel_active_single_step);
+ /* ptrace API */
+ void user_enable_single_step(struct task_struct *task)
+ {
+-  set_ti_thread_flag(task_thread_info(task), TIF_SINGLESTEP);
+-  set_regs_spsr_ss(task_pt_regs(task));
++  struct thread_info *ti = task_thread_info(task);
++
++  if (!test_and_set_ti_thread_flag(ti, TIF_SINGLESTEP))
++  set_regs_spsr_ss(task_pt_regs(task));
+ }
+ NOKPROBE_SYMBOL(user_enable_single_step);
+ 
+diff --git a/drivers/staging/fbtft/fbtft-core.c 
b/drivers/staging/fbtft/fbtft-core.c
+index 0c1a77cafe14..4c281df16816 100644
+--- a/drivers/staging/fbtft/fbtft-core.c
 b/drivers/staging/fbtft/fbtft-core.c
+@@ -391,11 +391,11 @@ static void fbtft_update_display(struct fbtft_par *par, 
unsigned start_line,
+ 
+   if (unlikely(timeit)) {
+   ts_end = ktime_get();
+-  if (ktime_to_ns(par->update_time))
++  if (!ktime_to_ns(par->update_time))
+   par->update_time = ts_start;
+ 
+-  par->update_time = ts_start;
+   fps = ktime_us_delta(ts_start, par->update_time);
++  par->update_time = ts_start;
+   fps = fps ? 100 / fps : 0;
+ 
+   throughput = ktime_us_delta(ts_end, ts_start);
+diff --git a/drivers/usb/class/usbtmc.c b/drivers/usb/class/usbtmc.c
+index 917a55c4480d..ffe9f8875311 100644
+--- a/drivers/usb/class/usbtmc.c
 b/drivers/usb/class/usbtmc.c
+@@ -141,6 +141,7 @@ static void usbtmc_delete(struct kref *kref)
+   struct usbtmc_device_data *data = to_usbtmc_data(kref);
+ 
+   usb_put_dev(data->usb_dev);
++  kfree(data);
+ }
+ 
+ static int usbtmc_open(struct inode *inode, struct file *filp)
+@@ -1379,7 +1380,7 @@ static int usbtmc_probe(struct usb_interface *intf,
+ 
+   dev_dbg(&intf->dev, "%s called\n", __func__);
+ 
+-  data = devm_kzalloc(&intf->dev, sizeof(*data), GFP_KERNEL);
++  data = kmalloc(sizeof(*data), GFP_KERNEL);
+   if (!data)
+   return -ENOMEM;
+ 
+diff --git a/drivers/usb/misc/legousbtower.c b/drivers/usb/misc/legousbtower.c
+index 7771be3ac178..4dd531ac5a7f 100644
+--- a/drivers/usb/misc/legousbtower.c
 b/drivers/usb/misc/legousbtower.c
+@@ -898,24 +898,6 @@ static int tower_probe (struct usb_interface *interface, 
const struct usb_device
+   dev->interrupt_in_interval = interrupt_in_interval ? 
interrupt_in_interval : dev->interrupt_in_endpoint->bInterval;
+   dev->interrupt_out_interval = interrupt_out_interval ? 
interrupt_out_interval : dev->interrupt_out_endpoint->bInterval;
+ 
+-  /* we can register the device now, as it is ready */
+-  usb_set_intfdata (interface, dev);
+-
+-  retval = usb_register_dev (interface, &tower_class);
+-
+-  if (retval) {
+-  /* something prevented us from registering this driver */
+-  dev_err(idev, "Not able to get a minor for this device.\n");
+-  usb_set_intfdata (interface, NULL);
+-  goto error;
+-  }
+-  dev->minor = interface->minor;
+-
+-  /* let the user know what node this device is now attached to */
+-  dev_info(&interface->dev, "LEGO USB Tower #%d now attached to major "
+-   "%d minor %d\n", (dev->minor - LEGO_USB_TOWER_MINOR_BASE),
+-   USB_MAJOR, dev->minor);
+-
+   /* get the firmware version and log it */
+   result = usb_control_msg

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-10 Thread Mike Pagano
commit: 87cd8ce6b13f62532e383db6302117fd51ed9f62
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Oct 11 00:07:31 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Oct 11 00:07:31 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=87cd8ce6

Bootsplash ported by Uladzimir Bely. (Bug #596126)

 _README   |4 +
 4200_fbcondecor.patch | 2095 +
 2 files changed, 2099 insertions(+)

diff --git a/_README b/_README
index 55d306f..4af14fd 100644
--- a/_README
+++ b/_README
@@ -59,6 +59,10 @@ Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
 
+Patch:  4200_fbcondecor.patch
+From:   http://www.mepiscommunity.org/fbcondecor
+Desc:   Bootsplash ported by Uladzimir Bely. (Bug #596126)
+
 Patch:  4400_alpha-sysctl-uac.patch
 From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
 Desc:   Enable control of the unaligned access control policy from sysctl

diff --git a/4200_fbcondecor.patch b/4200_fbcondecor.patch
new file mode 100644
index 000..f7d9879
--- /dev/null
+++ b/4200_fbcondecor.patch
@@ -0,0 +1,2095 @@
+diff --git a/Documentation/fb/00-INDEX b/Documentation/fb/00-INDEX
+index fe85e7c..2230930 100644
+--- a/Documentation/fb/00-INDEX
 b/Documentation/fb/00-INDEX
+@@ -23,6 +23,8 @@ ep93xx-fb.txt
+   - info on the driver for EP93xx LCD controller.
+ fbcon.txt
+   - intro to and usage guide for the framebuffer console (fbcon).
++fbcondecor.txt
++  - info on the Framebuffer Console Decoration
+ framebuffer.txt
+   - introduction to frame buffer devices.
+ gxfb.txt
+diff --git a/Documentation/fb/fbcondecor.txt b/Documentation/fb/fbcondecor.txt
+new file mode 100644
+index 000..637209e
+--- /dev/null
 b/Documentation/fb/fbcondecor.txt
+@@ -0,0 +1,207 @@
++What is it?
++---
++
++The framebuffer decorations are a kernel feature which allows displaying a
++background picture on selected consoles.
++
++What do I need to get it to work?
++-
++
++To get fbcondecor up-and-running you will have to:
++ 1) get a copy of splashutils [1] or a similar program
++ 2) get some fbcondecor themes
++ 3) build the kernel helper program
++ 4) build your kernel with the FB_CON_DECOR option enabled.
++
++To get fbcondecor operational right after fbcon initialization is finished, 
you
++will have to include a theme and the kernel helper into your initramfs image.
++Please refer to splashutils documentation for instructions on how to do that.
++
++[1] The splashutils package can be downloaded from:
++http://github.com/alanhaggai/fbsplash
++
++The userspace helper
++
++
++The userspace fbcondecor helper (by default: /sbin/fbcondecor_helper) is 
called by the
++kernel whenever an important event occurs and the kernel needs some kind of
++job to be carried out. Important events include console switches and video
++mode switches (the kernel requests background images and configuration
++parameters for the current console). The fbcondecor helper must be accessible 
at
++all times. If it's not, fbcondecor will be switched off automatically.
++
++It's possible to set path to the fbcondecor helper by writing it to
++/proc/sys/kernel/fbcondecor.
++
++*
++
++The information below is mostly technical stuff. There's probably no need to
++read it unless you plan to develop a userspace helper.
++
++The fbcondecor protocol
++---
++
++The fbcondecor protocol defines a communication interface between the kernel 
and
++the userspace fbcondecor helper.
++
++The kernel side is responsible for:
++
++ * rendering console text, using an image as a background (instead of a
++   standard solid color fbcon uses),
++ * accepting commands from the user via ioctls on the fbcondecor device,
++ * calling the userspace helper to set things up as soon as the fb subsystem
++   is initialized.
++
++The userspace helper is responsible for everything else, including parsing
++configuration files, decompressing the image files whenever the kernel needs
++it, and communicating with the kernel if necessary.
++
++The fbcondecor protocol specifies how communication is done in both ways:
++kernel->userspace and userspace->helper.
++
++Kernel -> Userspace
++---
++
++The kernel communicates with the userspace helper by calling it and specifying
++the task to be done in a series of arguments.
++
++The arguments follow the pattern:
++  
++
++All commands defined in fbcondecor protocol v2 have the following parameters:
++ virtual console
++ framebuffer number
++ theme
++
++Fbcondecor protocol v1 specified an additional 'fbcondecor mode' after the
++framebuffer number.

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-16 Thread Mike Pagano
commit: 29a5a3247fd5e7a469a377914052a120ef0e4d05
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Oct 16 19:21:08 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Oct 16 19:21:08 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=29a5a324

Linux patch 4.8.2

 _README|4 +
 1001_linux-4.8.2.patch | 1841 
 2 files changed, 1845 insertions(+)

diff --git a/_README b/_README
index 4af14fd..07a39ba 100644
--- a/_README
+++ b/_README
@@ -47,6 +47,10 @@ Patch:  1000_linux-4.8.1.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.1
 
+Patch:  1001_linux-4.8.2.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.2
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1001_linux-4.8.2.patch b/1001_linux-4.8.2.patch
new file mode 100644
index 000..353b6a8
--- /dev/null
+++ b/1001_linux-4.8.2.patch
@@ -0,0 +1,1841 @@
+diff --git a/Documentation/virtual/kvm/devices/vcpu.txt 
b/Documentation/virtual/kvm/devices/vcpu.txt
+index c04165868faf..02f50686c418 100644
+--- a/Documentation/virtual/kvm/devices/vcpu.txt
 b/Documentation/virtual/kvm/devices/vcpu.txt
+@@ -30,4 +30,6 @@ Returns: -ENODEV: PMUv3 not supported
+  attribute
+  -EBUSY: PMUv3 already initialized
+ 
+-Request the initialization of the PMUv3.
++Request the initialization of the PMUv3.  This must be done after creating the
++in-kernel irqchip.  Creating a PMU with a userspace irqchip is currently not
++supported.
+diff --git a/Makefile b/Makefile
+index 75db9f3988f3..bf6e44a421df 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 1
++SUBLEVEL = 2
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/boot/dts/armada-390.dtsi 
b/arch/arm/boot/dts/armada-390.dtsi
+index 094e39c66039..6cd18d8aaac7 100644
+--- a/arch/arm/boot/dts/armada-390.dtsi
 b/arch/arm/boot/dts/armada-390.dtsi
+@@ -47,6 +47,8 @@
+ #include "armada-39x.dtsi"
+ 
+ / {
++  compatible = "marvell,armada390";
++
+   soc {
+   internal-regs {
+   pinctrl@18000 {
+@@ -54,4 +56,5 @@
+   reg = <0x18000 0x20>;
+   };
+   };
++  };
+ };
+diff --git a/arch/arm/boot/dts/qcom-apq8064.dtsi 
b/arch/arm/boot/dts/qcom-apq8064.dtsi
+index 74a9b6c394f5..9dc83b09d987 100644
+--- a/arch/arm/boot/dts/qcom-apq8064.dtsi
 b/arch/arm/boot/dts/qcom-apq8064.dtsi
+@@ -5,6 +5,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ / {
+   model = "Qualcomm APQ8064";
+@@ -559,22 +560,50 @@
+   compatible = "qcom,pm8921-gpio",
+"qcom,ssbi-gpio";
+   reg = <0x150>;
+-  interrupts = <192 1>, <193 1>, <194 1>,
+-   <195 1>, <196 1>, <197 1>,
+-   <198 1>, <199 1>, <200 1>,
+-   <201 1>, <202 1>, <203 1>,
+-   <204 1>, <205 1>, <206 1>,
+-   <207 1>, <208 1>, <209 1>,
+-   <210 1>, <211 1>, <212 1>,
+-   <213 1>, <214 1>, <215 1>,
+-   <216 1>, <217 1>, <218 1>,
+-   <219 1>, <220 1>, <221 1>,
+-   <222 1>, <223 1>, <224 1>,
+-   <225 1>, <226 1>, <227 1>,
+-   <228 1>, <229 1>, <230 1>,
+-   <231 1>, <232 1>, <233 1>,
+-   <234 1>, <235 1>;
+-
++  interrupts = <192 IRQ_TYPE_NONE>,
++   <193 IRQ_TYPE_NONE>,
++   <194 IRQ_TYPE_NONE>,
++   <195 IRQ_TYPE_NONE>,
++   <196 IRQ_TYPE_NONE>,
++   <197 IRQ_TYPE_NONE>,
++   <198 IRQ_TYPE_NONE>,
++   <199 IRQ_TYPE_NONE>,
++   <200 IRQ_TYPE_NONE>,
++   <201 IRQ_TYPE_NONE>,
++   <202 IRQ_TYPE_NON

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-21 Thread Mike Pagano
commit: b2af285eb4601a6aa04bd1b1d14c211a1408e39e
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Oct 21 11:11:37 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Oct 21 11:11:37 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b2af285e

Linux patch 4.8.3

 _README|   4 ++
 1002_linux-4.8.3.patch | 125 +
 2 files changed, 129 insertions(+)

diff --git a/_README b/_README
index 07a39ba..f814c9e 100644
--- a/_README
+++ b/_README
@@ -51,6 +51,10 @@ Patch:  1001_linux-4.8.2.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.2
 
+Patch:  1002_linux-4.8.3.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.3
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1002_linux-4.8.3.patch b/1002_linux-4.8.3.patch
new file mode 100644
index 000..36a0827
--- /dev/null
+++ b/1002_linux-4.8.3.patch
@@ -0,0 +1,125 @@
+diff --git a/Makefile b/Makefile
+index bf6e44a421df..42eb45c86a42 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 2
++SUBLEVEL = 3
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/drivers/scsi/hosts.c b/drivers/scsi/hosts.c
+index ec6381e57eb7..258a3f9a2519 100644
+--- a/drivers/scsi/hosts.c
 b/drivers/scsi/hosts.c
+@@ -246,10 +246,6 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+ 
+   shost->dma_dev = dma_dev;
+ 
+-  error = device_add(&shost->shost_gendev);
+-  if (error)
+-  goto out_destroy_freelist;
+-
+   /*
+* Increase usage count temporarily here so that calling
+* scsi_autopm_put_host() will trigger runtime idle if there is
+@@ -260,6 +256,10 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+   pm_runtime_enable(&shost->shost_gendev);
+   device_enable_async_suspend(&shost->shost_gendev);
+ 
++  error = device_add(&shost->shost_gendev);
++  if (error)
++  goto out_destroy_freelist;
++
+   scsi_host_set_state(shost, SHOST_RUNNING);
+   get_device(shost->shost_gendev.parent);
+ 
+@@ -309,6 +309,10 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+  out_del_gendev:
+   device_del(&shost->shost_gendev);
+  out_destroy_freelist:
++  device_disable_async_suspend(&shost->shost_gendev);
++  pm_runtime_disable(&shost->shost_gendev);
++  pm_runtime_set_suspended(&shost->shost_gendev);
++  pm_runtime_put_noidle(&shost->shost_gendev);
+   scsi_destroy_command_freelist(shost);
+  out_destroy_tags:
+   if (shost_use_blk_mq(shost))
+diff --git a/fs/xfs/xfs_xattr.c b/fs/xfs/xfs_xattr.c
+index ea62245fee26..62900938f26d 100644
+--- a/fs/xfs/xfs_xattr.c
 b/fs/xfs/xfs_xattr.c
+@@ -147,6 +147,7 @@ __xfs_xattr_put_listent(
+   arraytop = context->count + prefix_len + namelen + 1;
+   if (arraytop > context->firstu) {
+   context->count = -1;/* insufficient space */
++  context->seen_enough = 1;
+   return 0;
+   }
+   offset = (char *)context->alist + context->count;
+diff --git a/include/linux/mm.h b/include/linux/mm.h
+index ef815b9cd426..277cd39a6399 100644
+--- a/include/linux/mm.h
 b/include/linux/mm.h
+@@ -2234,6 +2234,7 @@ static inline struct page *follow_page(struct 
vm_area_struct *vma,
+ #define FOLL_TRIED0x800   /* a retry, previous pass started an IO */
+ #define FOLL_MLOCK0x1000  /* lock present pages */
+ #define FOLL_REMOTE   0x2000  /* we are working on non-current tsk/mm */
++#define FOLL_COW  0x4000  /* internal GUP flag */
+ 
+ typedef int (*pte_fn_t)(pte_t *pte, pgtable_t token, unsigned long addr,
+   void *data);
+diff --git a/include/media/rcar-fcp.h b/include/media/rcar-fcp.h
+index 4c7fc77eaf29..8723f05c6321 100644
+--- a/include/media/rcar-fcp.h
 b/include/media/rcar-fcp.h
+@@ -29,7 +29,7 @@ static inline struct rcar_fcp_device *rcar_fcp_get(const 
struct device_node *np)
+ static inline void rcar_fcp_put(struct rcar_fcp_device *fcp) { }
+ static inline int rcar_fcp_enable(struct rcar_fcp_device *fcp)
+ {
+-  return -ENOSYS;
++  return 0;
+ }
+ static inline void rcar_fcp_disable(struct rcar_fcp_device *fcp) { }
+ #endif
+diff --git a/mm/gup.c b/mm/gup.c
+index 96b2b2fd0fbd..22cc22e7432f 100644
+--- a/mm/gup.c
 b/mm/gup.c
+@@ -60,6 +60,16 @@ static int follow_pfn_pte(struct vm_area_struct *vma, 
unsigned long address,
+   return -EEXIST;
+ }
+ 
++/*
++ * FOLL_FORCE can write to even unwritable pte's, but only
++ * after we've gone through a COW cycle and they are dirty.
++ */
++static inline bool can_follow_write_pte(pte_t pte, unsigned int flags)
++{
++  return pte_write(pte) ||
++  ((flags & FOLL_FORCE) && (flags & FOLL_COW) && pte_dirty(pte));

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-22 Thread Mike Pagano
commit: 586e8ad56c51f3844347707c9b20aa666796fbdf
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct 22 13:08:18 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct 22 13:08:18 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=586e8ad5

Linux patch 4.8.4

 _README|4 +
 1003_linux-4.8.4.patch | 2264 
 2 files changed, 2268 insertions(+)

diff --git a/_README b/_README
index f814c9e..5a8b43e 100644
--- a/_README
+++ b/_README
@@ -55,6 +55,10 @@ Patch:  1002_linux-4.8.3.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.3
 
+Patch:  1003_linux-4.8.4.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.4
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1003_linux-4.8.4.patch b/1003_linux-4.8.4.patch
new file mode 100644
index 000..bb2930c
--- /dev/null
+++ b/1003_linux-4.8.4.patch
@@ -0,0 +1,2264 @@
+diff --git a/MAINTAINERS b/MAINTAINERS
+index f593300e310b..babaf8261941 100644
+--- a/MAINTAINERS
 b/MAINTAINERS
+@@ -12951,11 +12951,10 @@ F:   arch/x86/xen/*swiotlb*
+ F:drivers/xen/*swiotlb*
+ 
+ XFS FILESYSTEM
+-P:Silicon Graphics Inc
+ M:Dave Chinner 
+-M:x...@oss.sgi.com
+-L:x...@oss.sgi.com
+-W:http://oss.sgi.com/projects/xfs
++M:linux-...@vger.kernel.org
++L:linux-...@vger.kernel.org
++W:http://xfs.org/
+ T:git git://git.kernel.org/pub/scm/linux/kernel/git/dgc/linux-xfs.git
+ S:Supported
+ F:Documentation/filesystems/xfs.txt
+diff --git a/Makefile b/Makefile
+index 42eb45c86a42..82a36ab540a4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 3
++SUBLEVEL = 4
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/irqflags-arcv2.h 
b/arch/arc/include/asm/irqflags-arcv2.h
+index d1ec7f6b31e0..e880dfa3fcd3 100644
+--- a/arch/arc/include/asm/irqflags-arcv2.h
 b/arch/arc/include/asm/irqflags-arcv2.h
+@@ -112,7 +112,7 @@ static inline long arch_local_save_flags(void)
+*/
+   temp = (1 << 5) |
+   ((!!(temp & STATUS_IE_MASK)) << CLRI_STATUS_IE_BIT) |
+-  (temp & CLRI_STATUS_E_MASK);
++  ((temp >> 1) & CLRI_STATUS_E_MASK);
+   return temp;
+ }
+ 
+diff --git a/arch/arc/kernel/intc-arcv2.c b/arch/arc/kernel/intc-arcv2.c
+index 6c24faf48b16..62b59409a5d9 100644
+--- a/arch/arc/kernel/intc-arcv2.c
 b/arch/arc/kernel/intc-arcv2.c
+@@ -74,7 +74,7 @@ void arc_init_IRQ(void)
+   tmp = read_aux_reg(0xa);
+   tmp |= STATUS_AD_MASK | (irq_prio << 1);
+   tmp &= ~STATUS_IE_MASK;
+-  asm volatile("flag %0   \n"::"r"(tmp));
++  asm volatile("kflag %0  \n"::"r"(tmp));
+ }
+ 
+ static void arcv2_irq_mask(struct irq_data *data)
+diff --git a/block/cfq-iosched.c b/block/cfq-iosched.c
+index cc2f6dbd4303..5e24d880306c 100644
+--- a/block/cfq-iosched.c
 b/block/cfq-iosched.c
+@@ -3042,7 +3042,6 @@ static struct request *cfq_check_fifo(struct cfq_queue 
*cfqq)
+   if (ktime_get_ns() < rq->fifo_time)
+   rq = NULL;
+ 
+-  cfq_log_cfqq(cfqq->cfqd, cfqq, "fifo=%p", rq);
+   return rq;
+ }
+ 
+@@ -3420,6 +3419,9 @@ static bool cfq_may_dispatch(struct cfq_data *cfqd, 
struct cfq_queue *cfqq)
+ {
+   unsigned int max_dispatch;
+ 
++  if (cfq_cfqq_must_dispatch(cfqq))
++  return true;
++
+   /*
+* Drain async requests before we start sync IO
+*/
+@@ -3511,15 +3513,20 @@ static bool cfq_dispatch_request(struct cfq_data 
*cfqd, struct cfq_queue *cfqq)
+ 
+   BUG_ON(RB_EMPTY_ROOT(&cfqq->sort_list));
+ 
++  rq = cfq_check_fifo(cfqq);
++  if (rq)
++  cfq_mark_cfqq_must_dispatch(cfqq);
++
+   if (!cfq_may_dispatch(cfqd, cfqq))
+   return false;
+ 
+   /*
+* follow expired path, else get first next available
+*/
+-  rq = cfq_check_fifo(cfqq);
+   if (!rq)
+   rq = cfqq->next_rq;
++  else
++  cfq_log_cfqq(cfqq->cfqd, cfqq, "fifo=%p", rq);
+ 
+   /*
+* insert request into driver dispatch list
+@@ -3989,7 +3996,7 @@ cfq_should_preempt(struct cfq_data *cfqd, struct 
cfq_queue *new_cfqq,
+* if the new request is sync, but the currently running queue is
+* not, let the sync request have priority.
+*/
+-  if (rq_is_sync(rq) && !cfq_cfqq_sync(cfqq))
++  if (rq_is_sync(rq) && !cfq_cfqq_sync(cfqq) && 
!cfq_cfqq_must_dispatch(cfqq))
+   return true;
+ 
+   /*
+diff --git a/crypto/async_tx/async_pq.c b/crypto/async_tx/async_pq.c
+index 08b3ac68952b..f83de99d7d71 100644
+--- a/crypto/async_tx/async_pq.c
 b/crypto/async_tx/async_pq.c
+@@ -368,8 +368,6 @@ async_syndrome_val(struct page **blocks, unsigned int 
offset, int disks,
+ 
+   dma_set_unmap(tx, u

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-07 Thread Mike Pagano
commit: 04658ca7a302b81aa1b6c44e4bda9850eff15279
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec  7 23:26:04 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec  7 23:26:04 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=04658ca7

packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug #601926.

 _README  |  4 ++
 1520_fix-race-condition-in-packet-set-ring.patch | 62 
 2 files changed, 66 insertions(+)

diff --git a/_README b/_README
index cd56013..af402d3 100644
--- a/_README
+++ b/_README
@@ -99,6 +99,10 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
+Patch:  1520_fix-race-condition-in-packet-set-ring.patch
+From:   
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
+Desc:   packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug 
#601926.
+
 Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.

diff --git a/1520_fix-race-condition-in-packet-set-ring.patch 
b/1520_fix-race-condition-in-packet-set-ring.patch
new file mode 100644
index 000..d85527f
--- /dev/null
+++ b/1520_fix-race-condition-in-packet-set-ring.patch
@@ -0,0 +1,62 @@
+--- a/net/packet/af_packet.c   2016-12-07 18:10:25.785812861 -0500
 b/net/packet/af_packet.c   2016-12-07 18:18:45.597933525 -0500
+@@ -3648,19 +3648,25 @@ packet_setsockopt(struct socket *sock, i
+ 
+   if (optlen != sizeof(val))
+   return -EINVAL;
+-  if (po->rx_ring.pg_vec || po->tx_ring.pg_vec)
+-  return -EBUSY;
+   if (copy_from_user(&val, optval, sizeof(val)))
+   return -EFAULT;
+   switch (val) {
+   case TPACKET_V1:
+   case TPACKET_V2:
+   case TPACKET_V3:
+-  po->tp_version = val;
+-  return 0;
++  break;
+   default:
+   return -EINVAL;
+   }
++  lock_sock(sk);
++  if (po->rx_ring.pg_vec || po->tx_ring.pg_vec) {
++  ret = -EBUSY;
++  } else {
++  po->tp_version = val;
++  ret = 0;
++  }
++  release_sock(sk);
++  return ret;
+   }
+   case PACKET_RESERVE:
+   {
+@@ -4164,6 +4170,7 @@ static int packet_set_ring(struct sock *
+   /* Added to avoid minimal code churn */
+   struct tpacket_req *req = &req_u->req;
+ 
++  lock_sock(sk);
+   /* Opening a Tx-ring is NOT supported in TPACKET_V3 */
+   if (!closing && tx_ring && (po->tp_version > TPACKET_V2)) {
+   net_warn_ratelimited("Tx-ring is not supported.\n");
+@@ -4245,8 +4252,6 @@ static int packet_set_ring(struct sock *
+   goto out;
+   }
+ 
+-  lock_sock(sk);
+-
+   /* Detach socket from network */
+   spin_lock(&po->bind_lock);
+   was_running = po->running;
+@@ -4294,11 +4299,11 @@ static int packet_set_ring(struct sock *
+   if (!tx_ring)
+   prb_shutdown_retire_blk_timer(po, rb_queue);
+   }
+-  release_sock(sk);
+ 
+   if (pg_vec)
+   free_pg_vec(pg_vec, order, req->tp_block_nr);
+ out:
++  release_sock(sk);
+   return err;
+ }
+ 



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-08 Thread Alice Ferrazzi
commit: ab0207b2570dea0fc1ca4d158a531e50aab2b7bb
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Dec  9 07:27:50 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Dec  9 07:27:50 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ab0207b2

Linux patch 4.8.13

 _README |4 +
 1012_linux-4.8.13.patch | 1063 +++
 2 files changed, 1067 insertions(+)

diff --git a/_README b/_README
index af402d3..f162b9e 100644
--- a/_README
+++ b/_README
@@ -91,6 +91,10 @@ Patch:  1011_linux-4.8.12.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.12
 
+Patch:  1012_linux-4.8.13.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.13
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1012_linux-4.8.13.patch b/1012_linux-4.8.13.patch
new file mode 100644
index 000..63e8dae
--- /dev/null
+++ b/1012_linux-4.8.13.patch
@@ -0,0 +1,1063 @@
+diff --git a/Makefile b/Makefile
+index 7b0c92f53169..b38abe9adef8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 12
++SUBLEVEL = 13
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/delay.h b/arch/arc/include/asm/delay.h
+index 08e7e2a16ac1..a36e8601114d 100644
+--- a/arch/arc/include/asm/delay.h
 b/arch/arc/include/asm/delay.h
+@@ -22,10 +22,11 @@
+ static inline void __delay(unsigned long loops)
+ {
+   __asm__ __volatile__(
+-  "   lp  1f  \n"
+-  "   nop \n"
+-  "1: \n"
+-  : "+l"(loops));
++  "   mov lp_count, %0\n"
++  "   lp  1f  \n"
++  "   nop \n"
++  "1: \n"
++  : : "r"(loops));
+ }
+ 
+ extern void __bad_udelay(void);
+diff --git a/arch/arc/include/asm/pgtable.h b/arch/arc/include/asm/pgtable.h
+index 89eeb3720051..e94ca72b974e 100644
+--- a/arch/arc/include/asm/pgtable.h
 b/arch/arc/include/asm/pgtable.h
+@@ -280,7 +280,7 @@ static inline void pmd_set(pmd_t *pmdp, pte_t *ptep)
+ 
+ #define pte_page(pte) pfn_to_page(pte_pfn(pte))
+ #define mk_pte(page, prot)pfn_pte(page_to_pfn(page), prot)
+-#define pfn_pte(pfn, prot)__pte(((pfn) << PAGE_SHIFT) | pgprot_val(prot))
++#define pfn_pte(pfn, prot)__pte(__pfn_to_phys(pfn) | pgprot_val(prot))
+ 
+ /* Don't use virt_to_pfn for macros below: could cause truncations for PAE40*/
+ #define pte_pfn(pte)  (pte_val(pte) >> PAGE_SHIFT)
+diff --git a/arch/arm64/boot/dts/arm/juno-r1.dts 
b/arch/arm64/boot/dts/arm/juno-r1.dts
+index 123a58b29cbd..f0b857d6d73c 100644
+--- a/arch/arm64/boot/dts/arm/juno-r1.dts
 b/arch/arm64/boot/dts/arm/juno-r1.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/boot/dts/arm/juno-r2.dts 
b/arch/arm64/boot/dts/arm/juno-r2.dts
+index 007be826efce..26aaa6a7670f 100644
+--- a/arch/arm64/boot/dts/arm/juno-r2.dts
 b/arch/arm64/boot/dts/arm/juno-r2.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/boot/dts/arm/juno.dts 
b/arch/arm64/boot/dts/arm/juno.dts
+index a7270eff6939..6e154d948a80 100644
+--- a/arch/arm64/boot/dts/arm/juno.dts
 b/arch/arm64/boot/dts/arm/juno.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/include/asm/cpufeature.h 
b/arch/arm64/include/asm/cpufeature.h
+index 7099f26e3702..b96346b943b7 100644
+--- a/arch/arm64/include/asm/cpufeature.h
 b/arch/arm64/include/asm/cpufeature.h
+@@ -90,7 +90,7 @@ struct arm64_cpu_capabilities {
+   u16 capability;
+   int def_s

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-10 Thread Alice Ferrazzi
commit: 6a66ca4c64bcb45ae769c732d3e5540063c5e685
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sun Dec 11 07:17:34 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sun Dec 11 07:17:34 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6a66ca4c

Linux patch 4.8.14

 _README  |8 +-
 1013_linux-4.8.14.patch  | 1725 ++
 1520_fix-race-condition-in-packet-set-ring.patch |   62 -
 3 files changed, 1729 insertions(+), 66 deletions(-)

diff --git a/_README b/_README
index f162b9e..9b67d47 100644
--- a/_README
+++ b/_README
@@ -95,6 +95,10 @@ Patch:  1012_linux-4.8.13.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.13
 
+Patch:  1013_linux-4.8.14.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.14
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.
@@ -103,10 +107,6 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
-Patch:  1520_fix-race-condition-in-packet-set-ring.patch
-From:   
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
-Desc:   packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug 
#601926.
-
 Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.

diff --git a/1013_linux-4.8.14.patch b/1013_linux-4.8.14.patch
new file mode 100644
index 000..65e8e07
--- /dev/null
+++ b/1013_linux-4.8.14.patch
@@ -0,0 +1,1725 @@
+diff --git a/Makefile b/Makefile
+index b38abe9adef8..6a7492473a0d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 13
++SUBLEVEL = 14
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/sparc/kernel/signal_32.c b/arch/sparc/kernel/signal_32.c
+index c3c12efe0bc0..9c0c8fd0b292 100644
+--- a/arch/sparc/kernel/signal_32.c
 b/arch/sparc/kernel/signal_32.c
+@@ -89,7 +89,7 @@ asmlinkage void do_sigreturn(struct pt_regs *regs)
+   sf = (struct signal_frame __user *) regs->u_regs[UREG_FP];
+ 
+   /* 1. Make sure we are not getting garbage from the user */
+-  if (!invalid_frame_pointer(sf, sizeof(*sf)))
++  if (invalid_frame_pointer(sf, sizeof(*sf)))
+   goto segv_and_exit;
+ 
+   if (get_user(ufp, &sf->info.si_regs.u_regs[UREG_FP]))
+@@ -150,7 +150,7 @@ asmlinkage void do_rt_sigreturn(struct pt_regs *regs)
+ 
+   synchronize_user_stack();
+   sf = (struct rt_signal_frame __user *) regs->u_regs[UREG_FP];
+-  if (!invalid_frame_pointer(sf, sizeof(*sf)))
++  if (invalid_frame_pointer(sf, sizeof(*sf)))
+   goto segv;
+ 
+   if (get_user(ufp, &sf->regs.u_regs[UREG_FP]))
+diff --git a/arch/sparc/mm/init_64.c b/arch/sparc/mm/init_64.c
+index 7ac6b62fb7c1..05c770825386 100644
+--- a/arch/sparc/mm/init_64.c
 b/arch/sparc/mm/init_64.c
+@@ -802,8 +802,10 @@ struct mdesc_mblock {
+ };
+ static struct mdesc_mblock *mblocks;
+ static int num_mblocks;
++static int find_numa_node_for_addr(unsigned long pa,
++ struct node_mem_mask *pnode_mask);
+ 
+-static unsigned long ra_to_pa(unsigned long addr)
++static unsigned long __init ra_to_pa(unsigned long addr)
+ {
+   int i;
+ 
+@@ -819,8 +821,11 @@ static unsigned long ra_to_pa(unsigned long addr)
+   return addr;
+ }
+ 
+-static int find_node(unsigned long addr)
++static int __init find_node(unsigned long addr)
+ {
++  static bool search_mdesc = true;
++  static struct node_mem_mask last_mem_mask = { ~0UL, ~0UL };
++  static int last_index;
+   int i;
+ 
+   addr = ra_to_pa(addr);
+@@ -830,13 +835,30 @@ static int find_node(unsigned long addr)
+   if ((addr & p->mask) == p->val)
+   return i;
+   }
+-  /* The following condition has been observed on LDOM guests.*/
+-  WARN_ONCE(1, "find_node: A physical address doesn't match a NUMA node"
+-  " rule. Some physical memory will be owned by node 0.");
+-  return 0;
++  /* The following condition has been observed on LDOM guests because
++   * node_masks only contains the best latency mask and value.
++   * LDOM guest's mdesc can contain a single latency group to
++   * cover multiple address range. Print warning message only if the
++   * address cannot be found in node_masks nor mdesc.
++   */
++  if ((search_mdesc) &&
++  ((addr & last_mem_mask.mask) != last_mem_mask.val)) {
++  /* find the available node in the mdesc */

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-15 Thread Mike Pagano
commit: 5ab163abb40b21be3023de3568846f00c39d729a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Dec 15 23:43:07 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Dec 15 23:43:07 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5ab163ab

Linux patch 4.8.15

 _README |4 +
 1014_linux-4.8.15.patch | 1042 +++
 2 files changed, 1046 insertions(+)

diff --git a/_README b/_README
index 9b67d47..37d0ff1 100644
--- a/_README
+++ b/_README
@@ -99,6 +99,10 @@ Patch:  1013_linux-4.8.14.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.14
 
+Patch:  1014_linux-4.8.15.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.15
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1014_linux-4.8.15.patch b/1014_linux-4.8.15.patch
new file mode 100644
index 000..fb44713
--- /dev/null
+++ b/1014_linux-4.8.15.patch
@@ -0,0 +1,1042 @@
+diff --git a/Makefile b/Makefile
+index 6a7492473a0d..c7f0e798ca34 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 14
++SUBLEVEL = 15
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/boot/dts/imx7s.dtsi b/arch/arm/boot/dts/imx7s.dtsi
+index 1e90bdbe3a6e..fb307de5422c 100644
+--- a/arch/arm/boot/dts/imx7s.dtsi
 b/arch/arm/boot/dts/imx7s.dtsi
+@@ -640,9 +640,8 @@
+   reg = <0x3073 0x1>;
+   interrupts = ;
+   clocks = <&clks IMX7D_LCDIF_PIXEL_ROOT_CLK>,
+-  <&clks IMX7D_CLK_DUMMY>,
+-  <&clks IMX7D_CLK_DUMMY>;
+-  clock-names = "pix", "axi", "disp_axi";
++  <&clks IMX7D_LCDIF_PIXEL_ROOT_CLK>;
++  clock-names = "pix", "axi";
+   status = "disabled";
+   };
+   };
+diff --git a/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts 
b/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
+index 1cf644bfd7ea..51dc734cd5b9 100644
+--- a/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
 b/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
+@@ -82,6 +82,10 @@
+   gpios = <&gpio0 9 GPIO_ACTIVE_HIGH>;
+ };
+ 
++&sata {
++  nr-ports = <2>;
++};
++
+ &ehci1 {
+   status = "okay";
+ };
+diff --git a/arch/m68k/include/asm/delay.h b/arch/m68k/include/asm/delay.h
+index d28fa8fe26fe..c598d847d56b 100644
+--- a/arch/m68k/include/asm/delay.h
 b/arch/m68k/include/asm/delay.h
+@@ -114,6 +114,6 @@ static inline void __udelay(unsigned long usecs)
+  */
+ #define   HZSCALE (268435456 / (100 / HZ))
+ 
+-#define ndelay(n) __delay(DIV_ROUND_UP((n) * HZSCALE) >> 11) * 
(loops_per_jiffy >> 11)) >> 6), 1000));
++#define ndelay(n) __delay(DIV_ROUND_UP((n) * HZSCALE) >> 11) * 
(loops_per_jiffy >> 11)) >> 6), 1000))
+ 
+ #endif /* defined(_M68K_DELAY_H) */
+diff --git a/arch/parisc/include/asm/pgtable.h 
b/arch/parisc/include/asm/pgtable.h
+index c2c43f714684..3a4ed9f91d57 100644
+--- a/arch/parisc/include/asm/pgtable.h
 b/arch/parisc/include/asm/pgtable.h
+@@ -65,9 +65,9 @@ static inline void purge_tlb_entries(struct mm_struct *mm, 
unsigned long addr)
+   unsigned long flags;\
+   spin_lock_irqsave(&pa_tlb_lock, flags); \
+   old_pte = *ptep;\
+-  set_pte(ptep, pteval);  \
+   if (pte_inserted(old_pte))  \
+   purge_tlb_entries(mm, addr);\
++  set_pte(ptep, pteval);  \
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);\
+   } while (0)
+ 
+@@ -478,8 +478,8 @@ static inline int ptep_test_and_clear_young(struct 
vm_area_struct *vma, unsigned
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+   return 0;
+   }
+-  set_pte(ptep, pte_mkold(pte));
+   purge_tlb_entries(vma->vm_mm, addr);
++  set_pte(ptep, pte_mkold(pte));
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+   return 1;
+ }
+@@ -492,9 +492,9 @@ static inline pte_t ptep_get_and_clear(struct mm_struct 
*mm, unsigned long addr,
+ 
+   spin_lock_irqsave(&pa_tlb_lock, flags);
+   old_pte = *ptep;
+-  set_pte(ptep, __pte(0));
+   if (pte_inserted(old_pte))
+   purge_tlb_entries(mm, addr);
++  set_pte(ptep, __pte(0));
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+ 
+   return old_pte;
+@@ -504,8 +504,8 @@ static inline void ptep_set_wrprotect(struct mm_struct 
*mm, unsigned long addr,
+ {
+   unsigned long flags;
+   spin_lock_irqsave(&pa_tlb_lock, fla

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-26 Thread Alice Ferrazzi
commit: 323a66be9ef3d4a7514e055204c780958716758d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sat Nov 26 14:19:40 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sat Nov 26 14:19:40 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=323a66be

Linux patch 4.8.11

 _README |4 +
 1010_linux-4.8.11.patch | 2351 +++
 2 files changed, 2355 insertions(+)

diff --git a/_README b/_README
index 13976e7..4aa1baf 100644
--- a/_README
+++ b/_README
@@ -83,6 +83,10 @@ Patch:  1009_linux-4.8.10.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.10
 
+Patch:  1010_linux-4.8.11.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.11
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1010_linux-4.8.11.patch b/1010_linux-4.8.11.patch
new file mode 100644
index 000..49be830
--- /dev/null
+++ b/1010_linux-4.8.11.patch
@@ -0,0 +1,2351 @@
+diff --git a/Makefile b/Makefile
+index 7cf2b4985703..2b1bcbacebcd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 10
++SUBLEVEL = 11
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+@@ -399,11 +399,12 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes 
-Wno-trigraphs \
+  -fno-strict-aliasing -fno-common \
+  -Werror-implicit-function-declaration \
+  -Wno-format-security \
+- -std=gnu89
++ -std=gnu89 $(call cc-option,-fno-PIE)
++
+ 
+ KBUILD_AFLAGS_KERNEL :=
+ KBUILD_CFLAGS_KERNEL :=
+-KBUILD_AFLAGS   := -D__ASSEMBLY__
++KBUILD_AFLAGS   := -D__ASSEMBLY__ $(call cc-option,-fno-PIE)
+ KBUILD_AFLAGS_MODULE  := -DMODULE
+ KBUILD_CFLAGS_MODULE  := -DMODULE
+ KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
+@@ -621,6 +622,7 @@ include arch/$(SRCARCH)/Makefile
+ 
+ KBUILD_CFLAGS += $(call cc-option,-fno-delete-null-pointer-checks,)
+ KBUILD_CFLAGS += $(call cc-disable-warning,maybe-uninitialized,)
++KBUILD_CFLAGS += $(call cc-disable-warning,frame-address,)
+ 
+ ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
+ KBUILD_CFLAGS += -Os
+diff --git a/arch/arm/boot/dts/imx53-qsb.dts b/arch/arm/boot/dts/imx53-qsb.dts
+index dec4b073ceb1..379939699164 100644
+--- a/arch/arm/boot/dts/imx53-qsb.dts
 b/arch/arm/boot/dts/imx53-qsb.dts
+@@ -64,8 +64,8 @@
+   };
+ 
+   ldo3_reg: ldo3 {
+-  regulator-min-microvolt = <60>;
+-  regulator-max-microvolt = <180>;
++  regulator-min-microvolt = <1725000>;
++  regulator-max-microvolt = <330>;
+   regulator-always-on;
+   };
+ 
+@@ -76,8 +76,8 @@
+   };
+ 
+   ldo5_reg: ldo5 {
+-  regulator-min-microvolt = <1725000>;
+-  regulator-max-microvolt = <330>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+ 
+@@ -100,14 +100,14 @@
+   };
+ 
+   ldo9_reg: ldo9 {
+-  regulator-min-microvolt = <120>;
++  regulator-min-microvolt = <125>;
+   regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+ 
+   ldo10_reg: ldo10 {
+-  regulator-min-microvolt = <125>;
+-  regulator-max-microvolt = <365>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+   };
+diff --git a/arch/arm64/include/asm/perf_event.h 
b/arch/arm64/include/asm/perf_event.h
+index 2065f46fa740..38b6a2b49d68 100644
+--- a/arch/arm64/include/asm/perf_event.h
 b/arch/arm64/include/asm/perf_event.h
+@@ -46,7 +46,15 @@
+ #define   ARMV8_PMU_EVTYPE_MASK   0xc800  /* Mask for writable 
bits */
+ #define   ARMV8_PMU_EVTYPE_EVENT  0x  /* Mask for EVENT bits 
*/
+ 
+-#define ARMV8_PMU_EVTYPE_EVENT_SW_INCR0   /* Software increment 
event */
++/*
++ * PMUv3 event types: required events
++ */
++#define ARMV8_PMUV3_PERFCTR_SW_INCR   0x00
++#define ARMV8_PMUV3_PERFCTR_L1D_CACHE_REFILL  0x03
++#define ARMV8_PMUV3_PERFCTR_L1D_CACHE 0x04
++#define ARMV8_PMUV3_PERFCTR_BR_MIS_PRED   

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-02 Thread Alice Ferrazzi
commit: 27ab52c49dea953256202d19c96202f5cf703bbe
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Dec  2 16:22:48 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Dec  2 16:22:48 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=27ab52c4

Linux patch 4.8.12

 _README |4 +
 1011_linux-4.8.12.patch | 1563 +++
 2 files changed, 1567 insertions(+)

diff --git a/_README b/_README
index 4aa1baf..cd56013 100644
--- a/_README
+++ b/_README
@@ -87,6 +87,10 @@ Patch:  1010_linux-4.8.11.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.11
 
+Patch:  1011_linux-4.8.12.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.12
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1011_linux-4.8.12.patch b/1011_linux-4.8.12.patch
new file mode 100644
index 000..9855afb
--- /dev/null
+++ b/1011_linux-4.8.12.patch
@@ -0,0 +1,1563 @@
+diff --git a/Makefile b/Makefile
+index 2b1bcbacebcd..7b0c92f53169 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 11
++SUBLEVEL = 12
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig
+index af12c2db9bb8..81c11a62b1fa 100644
+--- a/arch/parisc/Kconfig
 b/arch/parisc/Kconfig
+@@ -33,7 +33,9 @@ config PARISC
+   select HAVE_ARCH_HASH
+   select HAVE_ARCH_SECCOMP_FILTER
+   select HAVE_ARCH_TRACEHOOK
+-  select HAVE_UNSTABLE_SCHED_CLOCK if (SMP || !64BIT)
++  select GENERIC_SCHED_CLOCK
++  select HAVE_UNSTABLE_SCHED_CLOCK if SMP
++  select GENERIC_CLOCKEVENTS
+   select ARCH_NO_COHERENT_DMA_MMAP
+   select CPU_NO_EFFICIENT_FFS
+ 
+diff --git a/arch/parisc/kernel/cache.c b/arch/parisc/kernel/cache.c
+index 67001277256c..c2259d4a3c33 100644
+--- a/arch/parisc/kernel/cache.c
 b/arch/parisc/kernel/cache.c
+@@ -369,6 +369,7 @@ void __init parisc_setup_cache_timing(void)
+ {
+   unsigned long rangetime, alltime;
+   unsigned long size, start;
++  unsigned long threshold;
+ 
+   alltime = mfctl(16);
+   flush_data_cache();
+@@ -382,17 +383,12 @@ void __init parisc_setup_cache_timing(void)
+   printk(KERN_DEBUG "Whole cache flush %lu cycles, flushing %lu bytes %lu 
cycles\n",
+   alltime, size, rangetime);
+ 
+-  /* Racy, but if we see an intermediate value, it's ok too... */
+-  parisc_cache_flush_threshold = size * alltime / rangetime;
+-
+-  parisc_cache_flush_threshold = 
L1_CACHE_ALIGN(parisc_cache_flush_threshold);
+-  if (!parisc_cache_flush_threshold)
+-  parisc_cache_flush_threshold = FLUSH_THRESHOLD;
+-
+-  if (parisc_cache_flush_threshold > cache_info.dc_size)
+-  parisc_cache_flush_threshold = cache_info.dc_size;
+-
+-  printk(KERN_INFO "Setting cache flush threshold to %lu kB\n",
++  threshold = L1_CACHE_ALIGN(size * alltime / rangetime);
++  if (threshold > cache_info.dc_size)
++  threshold = cache_info.dc_size;
++  if (threshold)
++  parisc_cache_flush_threshold = threshold;
++  printk(KERN_INFO "Cache flush threshold set to %lu KiB\n",
+   parisc_cache_flush_threshold/1024);
+ 
+   /* calculate TLB flush threshold */
+@@ -401,7 +397,7 @@ void __init parisc_setup_cache_timing(void)
+   flush_tlb_all();
+   alltime = mfctl(16) - alltime;
+ 
+-  size = PAGE_SIZE;
++  size = 0;
+   start = (unsigned long) _text;
+   rangetime = mfctl(16);
+   while (start < (unsigned long) _end) {
+@@ -414,13 +410,10 @@ void __init parisc_setup_cache_timing(void)
+   printk(KERN_DEBUG "Whole TLB flush %lu cycles, flushing %lu bytes %lu 
cycles\n",
+   alltime, size, rangetime);
+ 
+-  parisc_tlb_flush_threshold = size * alltime / rangetime;
+-  parisc_tlb_flush_threshold *= num_online_cpus();
+-  parisc_tlb_flush_threshold = PAGE_ALIGN(parisc_tlb_flush_threshold);
+-  if (!parisc_tlb_flush_threshold)
+-  parisc_tlb_flush_threshold = FLUSH_TLB_THRESHOLD;
+-
+-  printk(KERN_INFO "Setting TLB flush threshold to %lu kB\n",
++  threshold = PAGE_ALIGN(num_online_cpus() * size * alltime / rangetime);
++  if (threshold)
++  parisc_tlb_flush_threshold = threshold;
++  printk(KERN_INFO "TLB flush threshold set to %lu KiB\n",
+   parisc_tlb_flush_threshold/1024);
+ }
+ 
+diff --git a/arch/parisc/kernel/pacache.S b/arch/parisc/kernel/pacache.S
+index b743a80eaba0..675521919229 100644
+--- a/arch/parisc/kernel/pacache.S
 b/arch/parisc/kernel/pacache.S
+@@ -96,7 +96,7 @@ fitmanyloop: /* Loop if LOOP 
>= 2 */
+ 
+ fitmanymiddle:/* Loop if LOOP >= 2 */
+   addib,COND(>)   -1, %r31, 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-04 Thread Mike Pagano
commit: b83b53d35e700f57f880fc71bfe91ff2b06f1560
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov  4 17:17:26 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov  4 17:17:26 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b83b53d3

BFQ v8r4 for kernel version 4.8

 _README | 2 +-
 ...3-for-4.patch1 => 5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1 | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index cd373fa..ef025ef 100644
--- a/_README
+++ b/_README
@@ -107,7 +107,7 @@ Patch:  
5003_block-bfq-add-Early-Queue-Merge-EQM-to-BFQ-v7r11-for-4.8.patch
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
 Desc:   BFQ v7r11 patch 3 for 4.8: Early Queue Merge (EQM)
 
-Patch:  5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1
+Patch:  5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
 Desc:   BFQ v8r3 patch 4 for 4.8: Early Queue Merge (EQM)
 

diff --git a/5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1 
b/5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1
similarity index 100%
rename from 5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1
rename to 5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-08-22 Thread Mike Pagano
commit: 3588a4790a924cb888ff5717434c6db1b034cfa3
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Aug 22 15:06:29 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Aug 22 15:06:29 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3588a479

Gentoo Linux support config settings and defaults. Patch to add support for 
namespace user.pax.* on tmpfs. Patch to enable link security restrictions by 
default.
Patch to ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs. Patch to enable control of the unaligned access control 
policy from sysctl

 _README|  24 ++
 1500_XATTR_USER_PREFIX.patch   |  69 
 ...ble-link-security-restrictions-by-default.patch |  22 ++
 2900_dev-root-proc-mount-fix.patch |  38 ++
 4400_alpha-sysctl-uac.patch| 142 +++
 ...-additional-cpu-optimizations-for-gcc-4.9.patch | 426 +
 6 files changed, 721 insertions(+)

diff --git a/_README b/_README
index 9018993..777f7c8 100644
--- a/_README
+++ b/_README
@@ -43,6 +43,30 @@ EXPERIMENTAL
 Individual Patch Descriptions:
 --
 
+Patch:  1500_XATTR_USER_PREFIX.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
+Desc:   Support for namespace user.pax.* on tmpfs.
+
+Patch:  1510_fs-enable-link-security-restrictions-by-default.patch
+From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
+Desc:   Enable link security restrictions by default.
+
+Patch:  2900_dev-root-proc-mount-fix.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
+Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
+
+Patch:  4400_alpha-sysctl-uac.patch
+From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
+Desc:   Enable control of the unaligned access control policy from sysctl
+
 Patch:  4567_distro-Gentoo-Kconfig.patch
 From:   Tom Wijsman 
 Desc:   Add Gentoo Linux support config settings and defaults.
+
+Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
+From:   https://github.com/graysky2/kernel_gcc_patch/
+Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
+
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+From:   https://github.com/graysky2/kernel_gcc_patch/
+Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/1500_XATTR_USER_PREFIX.patch b/1500_XATTR_USER_PREFIX.patch
new file mode 100644
index 000..bacd032
--- /dev/null
+++ b/1500_XATTR_USER_PREFIX.patch
@@ -0,0 +1,69 @@
+From: Anthony G. Basile 
+
+This patch adds support for a restricted user-controlled namespace on
+tmpfs filesystem used to house PaX flags.  The namespace must be of the
+form user.pax.* and its value cannot exceed a size of 8 bytes.
+
+This is needed even on all Gentoo systems so that XATTR_PAX flags
+are preserved for users who might build packages using portage on
+a tmpfs system with a non-hardened kernel and then switch to a
+hardened kernel with XATTR_PAX enabled.
+
+The namespace is added to any user with Extended Attribute support
+enabled for tmpfs.  Users who do not enable xattrs will not have
+the XATTR_PAX flags preserved.
+
+diff --git a/include/uapi/linux/xattr.h b/include/uapi/linux/xattr.h
+index 1590c49..5eab462 100644
+--- a/include/uapi/linux/xattr.h
 b/include/uapi/linux/xattr.h
+@@ -73,5 +73,9 @@
+ #define XATTR_POSIX_ACL_DEFAULT  "posix_acl_default"
+ #define XATTR_NAME_POSIX_ACL_DEFAULT XATTR_SYSTEM_PREFIX 
XATTR_POSIX_ACL_DEFAULT
+ 
++/* User namespace */
++#define XATTR_PAX_PREFIX XATTR_USER_PREFIX "pax."
++#define XATTR_PAX_FLAGS_SUFFIX "flags"
++#define XATTR_NAME_PAX_FLAGS XATTR_PAX_PREFIX XATTR_PAX_FLAGS_SUFFIX
+ 
+ #endif /* _UAPI_LINUX_XATTR_H */
+diff --git a/mm/shmem.c b/mm/shmem.c
+index 440e2a7..c377172 100644
+--- a/mm/shmem.c
 b/mm/shmem.c
+@@ -2667,6 +2667,14 @@ static int shmem_xattr_handler_set(const struct 
xattr_handler *handler,
+   struct shmem_inode_info *info = SHMEM_I(d_inode(dentry));
+ 
+   name = xattr_full_name(handler, name);
++
++  if (!strncmp(name, XATTR_USER_PREFIX, XATTR_USER_PREFIX_LEN)) {
++  if (strcmp(name, XATTR_NAME_PAX_FLAGS))
++  return -EOPNOTSUPP;
++  if (size > 8)
++  return -EINVAL;
++  }
++
+   return simple_xattr_set(&info->xattrs, name, value, size, flags);
+ }
+ 
+@@ -2682,6 +2690,12 @@ static const struct xattr_handler 
shmem_trusted_xattr_handler = {
+   .set = shmem_xattr_handler_set,
+ };
+ 
++static const struct xattr_handler shmem_user_xattr_handler = {
++  .prefix = XATTR_USER_PREFIX,
++  .get = shmem_xattr_handler_get,
++  .set

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: b60690c2015d9946308c9442b50d8343983f1bfd
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:35:24 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:35:24 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b60690c2

Update gentoo kconfig patch to remove DEVPTS_MULTIPLE_INSTANCES. See kernel 
upstream commit: eedf265aa003b4781de24cfed40a655a664457e6.

 4567_distro-Gentoo-Kconfig.patch | 18 --
 1 file changed, 8 insertions(+), 10 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 499b21f..cf5a20c 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,15 +1,14 @@
 a/Kconfig  2016-07-01 19:22:17.117439707 -0400
-+++ b/Kconfig  2016-07-01 19:21:54.371440596 -0400
-@@ -8,4 +8,6 @@ config SRCARCH
-   string
+--- a/Kconfig  2016-08-30 14:30:48.508361013 -0400
 b/Kconfig  2016-08-30 14:31:40.718683061 -0400
+@@ -9,3 +9,5 @@ config SRCARCH
option env="SRCARCH"
  
-+source "distro/Kconfig"
-+
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2016-07-01 11:23:26.087932647 -0400
-+++ b/distro/Kconfig   2016-07-01 19:32:35.581415519 -0400
-@@ -0,0 +1,134 @@
++
++source "distro/Kconfig"
+--- /dev/null  2016-08-30 01:47:09.760073185 -0400
 b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
+@@ -0,0 +1,133 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -112,7 +111,6 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
-+  select DEVPTS_MULTIPLE_INSTANCES
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: 37185eb0b6d421615685085052f14f7cd937cb2d
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:36:56 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:36:56 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=37185eb0

Rename gcc optimization patch for more clarity.

 _README | 2 +-
 ...-4.9.patch => 5010_enable-additional-cpu-optimizations-for-gcc.patch | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index 777f7c8..db75eae 100644
--- a/_README
+++ b/_README
@@ -67,6 +67,6 @@ Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
 
-Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch 
b/5010_enable-additional-cpu-optimizations-for-gcc.patch
similarity index 100%
rename from 5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
rename to 5010_enable-additional-cpu-optimizations-for-gcc.patch



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-15 Thread Alice Ferrazzi
commit: 215deabf1be5d79b5db37aee287bca795cf0805d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Nov 15 07:58:39 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Nov 15 07:58:39 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=215deabf

Linux patch 4.8.8

 _README|4 +
 1007_linux-4.8.8.patch | 1846 
 2 files changed, 1850 insertions(+)

diff --git a/_README b/_README
index 9cd8633..236529a 100644
--- a/_README
+++ b/_README
@@ -71,6 +71,10 @@ Patch:  1006_linux-4.8.7.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.7
 
+Patch:  1007_linux-4.8.8.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.8
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1007_linux-4.8.8.patch b/1007_linux-4.8.8.patch
new file mode 100644
index 000..7f46629
--- /dev/null
+++ b/1007_linux-4.8.8.patch
@@ -0,0 +1,1846 @@
+diff --git a/Makefile b/Makefile
+index 4d0f28cb481d..8f18daa2c76a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 7
++SUBLEVEL = 8
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/powerpc/include/asm/checksum.h 
b/arch/powerpc/include/asm/checksum.h
+index ee655ed1ff1b..1e8fceb308a5 100644
+--- a/arch/powerpc/include/asm/checksum.h
 b/arch/powerpc/include/asm/checksum.h
+@@ -53,10 +53,8 @@ static inline __sum16 csum_fold(__wsum sum)
+   return (__force __sum16)(~((__force u32)sum + tmp) >> 16);
+ }
+ 
+-static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr,
+- unsigned short len,
+- unsigned short proto,
+- __wsum sum)
++static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr, __u32 len,
++  __u8 proto, __wsum sum)
+ {
+ #ifdef __powerpc64__
+   unsigned long s = (__force u32)sum;
+@@ -83,10 +81,8 @@ static inline __wsum csum_tcpudp_nofold(__be32 saddr, 
__be32 daddr,
+  * computes the checksum of the TCP/UDP pseudo-header
+  * returns a 16-bit checksum, already complemented
+  */
+-static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr,
+-  unsigned short len,
+-  unsigned short proto,
+-  __wsum sum)
++static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr, __u32 len,
++  __u8 proto, __wsum sum)
+ {
+   return csum_fold(csum_tcpudp_nofold(saddr, daddr, len, proto, sum));
+ }
+diff --git a/drivers/infiniband/ulp/ipoib/ipoib.h 
b/drivers/infiniband/ulp/ipoib/ipoib.h
+index 9dbfcc0ab577..5ff64afd69f9 100644
+--- a/drivers/infiniband/ulp/ipoib/ipoib.h
 b/drivers/infiniband/ulp/ipoib/ipoib.h
+@@ -63,6 +63,8 @@ enum ipoib_flush_level {
+ 
+ enum {
+   IPOIB_ENCAP_LEN   = 4,
++  IPOIB_PSEUDO_LEN  = 20,
++  IPOIB_HARD_LEN= IPOIB_ENCAP_LEN + IPOIB_PSEUDO_LEN,
+ 
+   IPOIB_UD_HEAD_SIZE= IB_GRH_BYTES + IPOIB_ENCAP_LEN,
+   IPOIB_UD_RX_SG= 2, /* max buffer needed for 4K mtu */
+@@ -134,15 +136,21 @@ struct ipoib_header {
+   u16 reserved;
+ };
+ 
+-struct ipoib_cb {
+-  struct qdisc_skb_cb qdisc_cb;
+-  u8  hwaddr[INFINIBAND_ALEN];
++struct ipoib_pseudo_header {
++  u8  hwaddr[INFINIBAND_ALEN];
+ };
+ 
+-static inline struct ipoib_cb *ipoib_skb_cb(const struct sk_buff *skb)
++static inline void skb_add_pseudo_hdr(struct sk_buff *skb)
+ {
+-  BUILD_BUG_ON(sizeof(skb->cb) < sizeof(struct ipoib_cb));
+-  return (struct ipoib_cb *)skb->cb;
++  char *data = skb_push(skb, IPOIB_PSEUDO_LEN);
++
++  /*
++   * only the ipoib header is present now, make room for a dummy
++   * pseudo header and set skb field accordingly
++   */
++  memset(data, 0, IPOIB_PSEUDO_LEN);
++  skb_reset_mac_header(skb);
++  skb_pull(skb, IPOIB_HARD_LEN);
+ }
+ 
+ /* Used for all multicast joins (broadcast, IPv4 mcast and IPv6 mcast) */
+diff --git a/drivers/infiniband/ulp/ipoib/ipoib_cm.c 
b/drivers/infiniband/ulp/ipoib/ipoib_cm.c
+index 4ad297d3de89..339a1eecdfe3 100644
+--- a/drivers/infiniband/ulp/ipoib/ipoib_cm.c
 b/drivers/infiniband/ulp/ipoib/ipoib_cm.c
+@@ -63,6 +63,8 @@ MODULE_PARM_DESC(cm_data_debug_level,
+ #define IPOIB_CM_RX_DELAY   (3 * 256 * HZ)
+ #define IPOIB_CM_RX_UPDATE_MASK (0x3)
+ 
++#define IPOIB_CM_RX_RESERVE (ALIGN(IPOIB_HARD_LEN, 16) - IPOIB_ENCAP_LEN)
++
+ static struct ib_qp_attr ipoib_cm_err_attr = {
+   .qp_state = IB_QPS_ERR
+ };
+@@ -146,15 +148,15 @@ static struct sk_buff *ipoib_cm_alloc_rx_skb(struct 
net_device *dev,
+   struct sk_buff *skb;
+   int i;
+ 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-19 Thread Mike Pagano
commit: f13a81bef4970bd4993d84ad318bfe4990d92536
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Nov 19 11:05:07 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Nov 19 11:05:07 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f13a81be

Linux patch 4.8.9

 _README|4 +
 1008_linux-4.8.9.patch | 3120 
 2 files changed, 3124 insertions(+)

diff --git a/_README b/_README
index 236529a..d5af994 100644
--- a/_README
+++ b/_README
@@ -75,6 +75,10 @@ Patch:  1007_linux-4.8.8.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.8
 
+Patch:  1008_linux-4.8.9.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.9
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1008_linux-4.8.9.patch b/1008_linux-4.8.9.patch
new file mode 100644
index 000..6b106d5
--- /dev/null
+++ b/1008_linux-4.8.9.patch
@@ -0,0 +1,3120 @@
+diff --git a/Makefile b/Makefile
+index 8f18daa2c76a..c1519ab85258 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 8
++SUBLEVEL = 9
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/kernel/time.c b/arch/arc/kernel/time.c
+index f927b8dc6edd..c10390d1ddb6 100644
+--- a/arch/arc/kernel/time.c
 b/arch/arc/kernel/time.c
+@@ -152,14 +152,17 @@ static cycle_t arc_read_rtc(struct clocksource *cs)
+   cycle_t  full;
+   } stamp;
+ 
+-
+-  __asm__ __volatile(
+-  "1: \n"
+-  "   lr  %0, [AUX_RTC_LOW]   \n"
+-  "   lr  %1, [AUX_RTC_HIGH]  \n"
+-  "   lr  %2, [AUX_RTC_CTRL]  \n"
+-  "   bbit0.nt%2, 31, 1b  \n"
+-  : "=r" (stamp.low), "=r" (stamp.high), "=r" (status));
++  /*
++   * hardware has an internal state machine which tracks readout of
++   * low/high and updates the CTRL.status if
++   *  - interrupt/exception taken between the two reads
++   *  - high increments after low has been read
++   */
++  do {
++  stamp.low = read_aux_reg(AUX_RTC_LOW);
++  stamp.high = read_aux_reg(AUX_RTC_HIGH);
++  status = read_aux_reg(AUX_RTC_CTRL);
++  } while (!(status & _BITUL(31)));
+ 
+   return stamp.full;
+ }
+diff --git a/arch/arc/mm/dma.c b/arch/arc/mm/dma.c
+index 20afc65e22dc..9288851d43a0 100644
+--- a/arch/arc/mm/dma.c
 b/arch/arc/mm/dma.c
+@@ -105,6 +105,31 @@ static void arc_dma_free(struct device *dev, size_t size, 
void *vaddr,
+   __free_pages(page, get_order(size));
+ }
+ 
++static int arc_dma_mmap(struct device *dev, struct vm_area_struct *vma,
++  void *cpu_addr, dma_addr_t dma_addr, size_t size,
++  unsigned long attrs)
++{
++  unsigned long user_count = vma_pages(vma);
++  unsigned long count = PAGE_ALIGN(size) >> PAGE_SHIFT;
++  unsigned long pfn = __phys_to_pfn(plat_dma_to_phys(dev, dma_addr));
++  unsigned long off = vma->vm_pgoff;
++  int ret = -ENXIO;
++
++  vma->vm_page_prot = pgprot_noncached(vma->vm_page_prot);
++
++  if (dma_mmap_from_coherent(dev, vma, cpu_addr, size, &ret))
++  return ret;
++
++  if (off < count && user_count <= (count - off)) {
++  ret = remap_pfn_range(vma, vma->vm_start,
++pfn + off,
++user_count << PAGE_SHIFT,
++vma->vm_page_prot);
++  }
++
++  return ret;
++}
++
+ /*
+  * streaming DMA Mapping API...
+  * CPU accesses page via normal paddr, thus needs to explicitly made
+@@ -193,6 +218,7 @@ static int arc_dma_supported(struct device *dev, u64 
dma_mask)
+ struct dma_map_ops arc_dma_ops = {
+   .alloc  = arc_dma_alloc,
+   .free   = arc_dma_free,
++  .mmap   = arc_dma_mmap,
+   .map_page   = arc_dma_map_page,
+   .map_sg = arc_dma_map_sg,
+   .sync_single_for_device = arc_dma_sync_single_for_device,
+diff --git a/arch/s390/hypfs/hypfs_diag.c b/arch/s390/hypfs/hypfs_diag.c
+index 28f03ca60100..794bebb43d23 100644
+--- a/arch/s390/hypfs/hypfs_diag.c
 b/arch/s390/hypfs/hypfs_diag.c
+@@ -363,11 +363,11 @@ out:
+ static int diag224_get_name_table(void)
+ {
+   /* memory must be below 2GB */
+-  diag224_cpu_names = kmalloc(PAGE_SIZE, GFP_KERNEL | GFP_DMA);
++  diag224_cpu_names = (char *) __get_free_page(GFP_KERNEL | GFP_DMA);
+   if (!diag224_cpu_names)
+   return -ENOMEM;
+   if (diag224(diag224_cpu_names)) {
+-  kfree(diag224_cpu_names);
++  free_page((unsigned long) diag224_cpu_names);
+   return -EOPNOTSUPP;
+  

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-21 Thread Mike Pagano
commit: c8c8fca074336deefaa5af1dbf8bf3b62839878e
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 21 14:50:13 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Nov 21 14:50:13 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c8c8fca0

Linux patch 4.8.10

 _README |4 +
 1009_linux-4.8.10.patch | 4759 +++
 2 files changed, 4763 insertions(+)

diff --git a/_README b/_README
index d5af994..13976e7 100644
--- a/_README
+++ b/_README
@@ -79,6 +79,10 @@ Patch:  1008_linux-4.8.9.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.9
 
+Patch:  1009_linux-4.8.10.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.10
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1009_linux-4.8.10.patch b/1009_linux-4.8.10.patch
new file mode 100644
index 000..7b1d9cf
--- /dev/null
+++ b/1009_linux-4.8.10.patch
@@ -0,0 +1,4759 @@
+diff --git a/Makefile b/Makefile
+index c1519ab85258..7cf2b4985703 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 9
++SUBLEVEL = 10
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/sparc/include/asm/uaccess_64.h 
b/arch/sparc/include/asm/uaccess_64.h
+index 37a315d0ddd4..a6847fc05a6d 100644
+--- a/arch/sparc/include/asm/uaccess_64.h
 b/arch/sparc/include/asm/uaccess_64.h
+@@ -98,7 +98,6 @@ struct exception_table_entry {
+ unsigned int insn, fixup;
+ };
+ 
+-void __ret_efault(void);
+ void __retl_efault(void);
+ 
+ /* Uh, these should become the main single-value transfer routines..
+@@ -205,55 +204,34 @@ int __get_user_bad(void);
+ unsigned long __must_check ___copy_from_user(void *to,
+const void __user *from,
+unsigned long size);
+-unsigned long copy_from_user_fixup(void *to, const void __user *from,
+- unsigned long size);
+ static inline unsigned long __must_check
+ copy_from_user(void *to, const void __user *from, unsigned long size)
+ {
+-  unsigned long ret;
+-
+   check_object_size(to, size, false);
+ 
+-  ret = ___copy_from_user(to, from, size);
+-  if (unlikely(ret))
+-  ret = copy_from_user_fixup(to, from, size);
+-
+-  return ret;
++  return ___copy_from_user(to, from, size);
+ }
+ #define __copy_from_user copy_from_user
+ 
+ unsigned long __must_check ___copy_to_user(void __user *to,
+  const void *from,
+  unsigned long size);
+-unsigned long copy_to_user_fixup(void __user *to, const void *from,
+-   unsigned long size);
+ static inline unsigned long __must_check
+ copy_to_user(void __user *to, const void *from, unsigned long size)
+ {
+-  unsigned long ret;
+-
+   check_object_size(from, size, true);
+ 
+-  ret = ___copy_to_user(to, from, size);
+-  if (unlikely(ret))
+-  ret = copy_to_user_fixup(to, from, size);
+-  return ret;
++  return ___copy_to_user(to, from, size);
+ }
+ #define __copy_to_user copy_to_user
+ 
+ unsigned long __must_check ___copy_in_user(void __user *to,
+  const void __user *from,
+  unsigned long size);
+-unsigned long copy_in_user_fixup(void __user *to, void __user *from,
+-   unsigned long size);
+ static inline unsigned long __must_check
+ copy_in_user(void __user *to, void __user *from, unsigned long size)
+ {
+-  unsigned long ret = ___copy_in_user(to, from, size);
+-
+-  if (unlikely(ret))
+-  ret = copy_in_user_fixup(to, from, size);
+-  return ret;
++  return ___copy_in_user(to, from, size);
+ }
+ #define __copy_in_user copy_in_user
+ 
+diff --git a/arch/sparc/kernel/head_64.S b/arch/sparc/kernel/head_64.S
+index a076b4249e62..5f1f3ae21657 100644
+--- a/arch/sparc/kernel/head_64.S
 b/arch/sparc/kernel/head_64.S
+@@ -922,47 +922,11 @@ prom_tba:.xword  0
+ tlb_type: .word   0   /* Must NOT end up in BSS */
+   .section".fixup",#alloc,#execinstr
+ 
+-  .globl  __ret_efault, __retl_efault, __ret_one, __retl_one
+-ENTRY(__ret_efault)
+-  ret
+-   restore %g0, -EFAULT, %o0
+-ENDPROC(__ret_efault)
+-
+ ENTRY(__retl_efault)
+   retl
+mov-EFAULT, %o0
+ ENDPROC(__retl_efault)
+ 
+-ENTRY(__retl_one)
+-  retl
+-   mov1, %o0
+-ENDPROC(__retl_one)
+-
+-ENTRY(__retl_one_fp)
+-  VISExitHalf
+-  retl
+-   mov1, %o0
+-ENDPROC(__retl_one_fp)
+-
+-ENTRY(__ret_one_asi)
+-  wr  %g0, ASI_AIUS, %asi
+-  ret
+-   restore %g0, 1, %o0
+-ENDPROC(__ret_one_asi)
+-
+-ENTRY(__retl_one_asi)
+-  wr  %g0, 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-21 Thread Mike Pagano
commit: da402fa940145d444f70632399df6fdbdbb40162
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 21 14:54:55 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Nov 21 14:54:55 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=da402fa9

Update gentoo kconfig patch adding CHECKPOINT_RESTORE for 
GENTOO_LINUX_INIT_SYSTEMD. See bug #598623

 4567_distro-Gentoo-Kconfig.patch | 26 ++
 1 file changed, 18 insertions(+), 8 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index cf5a20c..acb0972 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,14 +1,15 @@
 a/Kconfig  2016-08-30 14:30:48.508361013 -0400
-+++ b/Kconfig  2016-08-30 14:31:40.718683061 -0400
-@@ -9,3 +9,5 @@ config SRCARCH
+--- a/Kconfig  2016-07-01 19:22:17.117439707 -0400
 b/Kconfig  2016-07-01 19:21:54.371440596 -0400
+@@ -8,4 +8,6 @@ config SRCARCH
+   string
option env="SRCARCH"
  
- source "arch/$SRCARCH/Kconfig"
-+
 +source "distro/Kconfig"
 /dev/null  2016-08-30 01:47:09.760073185 -0400
-+++ b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
-@@ -0,0 +1,133 @@
++
+ source "arch/$SRCARCH/Kconfig"
+--- /dev/null  2016-11-15 00:56:18.320838834 -0500
 b/distro/Kconfig   2016-11-16 06:24:29.457357409 -0500
+@@ -0,0 +1,142 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -32,6 +33,7 @@
 +
 +  select DEVTMPFS
 +  select TMPFS
++  select UNIX
 +
 +  select MMU
 +  select SHMEM
@@ -111,16 +113,24 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
++  select CHECKPOINT_RESTORE
++  select DEVPTS_MULTIPLE_INSTANCES
++  select DMIID
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE
 +  select INOTIFY_USER
++  select IPV6
 +  select NET
 +  select NET_NS
 +  select PROC_FS
++  select SECCOMP
++  select SECCOMP_FILTER
 +  select SIGNALFD
 +  select SYSFS
 +  select TIMERFD
++  select TMPFS_POSIX_ACL
++  select TMPFS_XATTR
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-08 Thread Mike Pagano
commit: 2a460f07ad824ea67abac1d6d7626046a89d8322
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct  8 19:50:27 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct  8 19:50:27 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2a460f07

Linux patch 4.8.1

 _README|   4 +
 1000_linux-4.8.1.patch | 252 +
 2 files changed, 256 insertions(+)

diff --git a/_README b/_README
index db75eae..55d306f 100644
--- a/_README
+++ b/_README
@@ -43,6 +43,10 @@ EXPERIMENTAL
 Individual Patch Descriptions:
 --
 
+Patch:  1000_linux-4.8.1.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.1
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1000_linux-4.8.1.patch b/1000_linux-4.8.1.patch
new file mode 100644
index 000..870f17f
--- /dev/null
+++ b/1000_linux-4.8.1.patch
@@ -0,0 +1,252 @@
+diff --git a/Makefile b/Makefile
+index 80b8671d5c46..75db9f3988f3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 0
++SUBLEVEL = 1
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm64/kernel/debug-monitors.c 
b/arch/arm64/kernel/debug-monitors.c
+index 91fff48d0f57..2751ff9c0934 100644
+--- a/arch/arm64/kernel/debug-monitors.c
 b/arch/arm64/kernel/debug-monitors.c
+@@ -435,8 +435,10 @@ NOKPROBE_SYMBOL(kernel_active_single_step);
+ /* ptrace API */
+ void user_enable_single_step(struct task_struct *task)
+ {
+-  set_ti_thread_flag(task_thread_info(task), TIF_SINGLESTEP);
+-  set_regs_spsr_ss(task_pt_regs(task));
++  struct thread_info *ti = task_thread_info(task);
++
++  if (!test_and_set_ti_thread_flag(ti, TIF_SINGLESTEP))
++  set_regs_spsr_ss(task_pt_regs(task));
+ }
+ NOKPROBE_SYMBOL(user_enable_single_step);
+ 
+diff --git a/drivers/staging/fbtft/fbtft-core.c 
b/drivers/staging/fbtft/fbtft-core.c
+index 0c1a77cafe14..4c281df16816 100644
+--- a/drivers/staging/fbtft/fbtft-core.c
 b/drivers/staging/fbtft/fbtft-core.c
+@@ -391,11 +391,11 @@ static void fbtft_update_display(struct fbtft_par *par, 
unsigned start_line,
+ 
+   if (unlikely(timeit)) {
+   ts_end = ktime_get();
+-  if (ktime_to_ns(par->update_time))
++  if (!ktime_to_ns(par->update_time))
+   par->update_time = ts_start;
+ 
+-  par->update_time = ts_start;
+   fps = ktime_us_delta(ts_start, par->update_time);
++  par->update_time = ts_start;
+   fps = fps ? 100 / fps : 0;
+ 
+   throughput = ktime_us_delta(ts_end, ts_start);
+diff --git a/drivers/usb/class/usbtmc.c b/drivers/usb/class/usbtmc.c
+index 917a55c4480d..ffe9f8875311 100644
+--- a/drivers/usb/class/usbtmc.c
 b/drivers/usb/class/usbtmc.c
+@@ -141,6 +141,7 @@ static void usbtmc_delete(struct kref *kref)
+   struct usbtmc_device_data *data = to_usbtmc_data(kref);
+ 
+   usb_put_dev(data->usb_dev);
++  kfree(data);
+ }
+ 
+ static int usbtmc_open(struct inode *inode, struct file *filp)
+@@ -1379,7 +1380,7 @@ static int usbtmc_probe(struct usb_interface *intf,
+ 
+   dev_dbg(&intf->dev, "%s called\n", __func__);
+ 
+-  data = devm_kzalloc(&intf->dev, sizeof(*data), GFP_KERNEL);
++  data = kmalloc(sizeof(*data), GFP_KERNEL);
+   if (!data)
+   return -ENOMEM;
+ 
+diff --git a/drivers/usb/misc/legousbtower.c b/drivers/usb/misc/legousbtower.c
+index 7771be3ac178..4dd531ac5a7f 100644
+--- a/drivers/usb/misc/legousbtower.c
 b/drivers/usb/misc/legousbtower.c
+@@ -898,24 +898,6 @@ static int tower_probe (struct usb_interface *interface, 
const struct usb_device
+   dev->interrupt_in_interval = interrupt_in_interval ? 
interrupt_in_interval : dev->interrupt_in_endpoint->bInterval;
+   dev->interrupt_out_interval = interrupt_out_interval ? 
interrupt_out_interval : dev->interrupt_out_endpoint->bInterval;
+ 
+-  /* we can register the device now, as it is ready */
+-  usb_set_intfdata (interface, dev);
+-
+-  retval = usb_register_dev (interface, &tower_class);
+-
+-  if (retval) {
+-  /* something prevented us from registering this driver */
+-  dev_err(idev, "Not able to get a minor for this device.\n");
+-  usb_set_intfdata (interface, NULL);
+-  goto error;
+-  }
+-  dev->minor = interface->minor;
+-
+-  /* let the user know what node this device is now attached to */
+-  dev_info(&interface->dev, "LEGO USB Tower #%d now attached to major "
+-   "%d minor %d\n", (dev->minor - LEGO_USB_TOWER_MINOR_BASE),
+-   USB_MAJOR, dev->minor);
+-
+   /* get the firmware version and log it */
+   result = usb_control_msg

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-10 Thread Mike Pagano
commit: 87cd8ce6b13f62532e383db6302117fd51ed9f62
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Oct 11 00:07:31 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Oct 11 00:07:31 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=87cd8ce6

Bootsplash ported by Uladzimir Bely. (Bug #596126)

 _README   |4 +
 4200_fbcondecor.patch | 2095 +
 2 files changed, 2099 insertions(+)

diff --git a/_README b/_README
index 55d306f..4af14fd 100644
--- a/_README
+++ b/_README
@@ -59,6 +59,10 @@ Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
 
+Patch:  4200_fbcondecor.patch
+From:   http://www.mepiscommunity.org/fbcondecor
+Desc:   Bootsplash ported by Uladzimir Bely. (Bug #596126)
+
 Patch:  4400_alpha-sysctl-uac.patch
 From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
 Desc:   Enable control of the unaligned access control policy from sysctl

diff --git a/4200_fbcondecor.patch b/4200_fbcondecor.patch
new file mode 100644
index 000..f7d9879
--- /dev/null
+++ b/4200_fbcondecor.patch
@@ -0,0 +1,2095 @@
+diff --git a/Documentation/fb/00-INDEX b/Documentation/fb/00-INDEX
+index fe85e7c..2230930 100644
+--- a/Documentation/fb/00-INDEX
 b/Documentation/fb/00-INDEX
+@@ -23,6 +23,8 @@ ep93xx-fb.txt
+   - info on the driver for EP93xx LCD controller.
+ fbcon.txt
+   - intro to and usage guide for the framebuffer console (fbcon).
++fbcondecor.txt
++  - info on the Framebuffer Console Decoration
+ framebuffer.txt
+   - introduction to frame buffer devices.
+ gxfb.txt
+diff --git a/Documentation/fb/fbcondecor.txt b/Documentation/fb/fbcondecor.txt
+new file mode 100644
+index 000..637209e
+--- /dev/null
 b/Documentation/fb/fbcondecor.txt
+@@ -0,0 +1,207 @@
++What is it?
++---
++
++The framebuffer decorations are a kernel feature which allows displaying a
++background picture on selected consoles.
++
++What do I need to get it to work?
++-
++
++To get fbcondecor up-and-running you will have to:
++ 1) get a copy of splashutils [1] or a similar program
++ 2) get some fbcondecor themes
++ 3) build the kernel helper program
++ 4) build your kernel with the FB_CON_DECOR option enabled.
++
++To get fbcondecor operational right after fbcon initialization is finished, 
you
++will have to include a theme and the kernel helper into your initramfs image.
++Please refer to splashutils documentation for instructions on how to do that.
++
++[1] The splashutils package can be downloaded from:
++http://github.com/alanhaggai/fbsplash
++
++The userspace helper
++
++
++The userspace fbcondecor helper (by default: /sbin/fbcondecor_helper) is 
called by the
++kernel whenever an important event occurs and the kernel needs some kind of
++job to be carried out. Important events include console switches and video
++mode switches (the kernel requests background images and configuration
++parameters for the current console). The fbcondecor helper must be accessible 
at
++all times. If it's not, fbcondecor will be switched off automatically.
++
++It's possible to set path to the fbcondecor helper by writing it to
++/proc/sys/kernel/fbcondecor.
++
++*
++
++The information below is mostly technical stuff. There's probably no need to
++read it unless you plan to develop a userspace helper.
++
++The fbcondecor protocol
++---
++
++The fbcondecor protocol defines a communication interface between the kernel 
and
++the userspace fbcondecor helper.
++
++The kernel side is responsible for:
++
++ * rendering console text, using an image as a background (instead of a
++   standard solid color fbcon uses),
++ * accepting commands from the user via ioctls on the fbcondecor device,
++ * calling the userspace helper to set things up as soon as the fb subsystem
++   is initialized.
++
++The userspace helper is responsible for everything else, including parsing
++configuration files, decompressing the image files whenever the kernel needs
++it, and communicating with the kernel if necessary.
++
++The fbcondecor protocol specifies how communication is done in both ways:
++kernel->userspace and userspace->helper.
++
++Kernel -> Userspace
++---
++
++The kernel communicates with the userspace helper by calling it and specifying
++the task to be done in a series of arguments.
++
++The arguments follow the pattern:
++  
++
++All commands defined in fbcondecor protocol v2 have the following parameters:
++ virtual console
++ framebuffer number
++ theme
++
++Fbcondecor protocol v1 specified an additional 'fbcondecor mode' after the
++framebuffer number.

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-16 Thread Mike Pagano
commit: 29a5a3247fd5e7a469a377914052a120ef0e4d05
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Oct 16 19:21:08 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Oct 16 19:21:08 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=29a5a324

Linux patch 4.8.2

 _README|4 +
 1001_linux-4.8.2.patch | 1841 
 2 files changed, 1845 insertions(+)

diff --git a/_README b/_README
index 4af14fd..07a39ba 100644
--- a/_README
+++ b/_README
@@ -47,6 +47,10 @@ Patch:  1000_linux-4.8.1.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.1
 
+Patch:  1001_linux-4.8.2.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.2
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1001_linux-4.8.2.patch b/1001_linux-4.8.2.patch
new file mode 100644
index 000..353b6a8
--- /dev/null
+++ b/1001_linux-4.8.2.patch
@@ -0,0 +1,1841 @@
+diff --git a/Documentation/virtual/kvm/devices/vcpu.txt 
b/Documentation/virtual/kvm/devices/vcpu.txt
+index c04165868faf..02f50686c418 100644
+--- a/Documentation/virtual/kvm/devices/vcpu.txt
 b/Documentation/virtual/kvm/devices/vcpu.txt
+@@ -30,4 +30,6 @@ Returns: -ENODEV: PMUv3 not supported
+  attribute
+  -EBUSY: PMUv3 already initialized
+ 
+-Request the initialization of the PMUv3.
++Request the initialization of the PMUv3.  This must be done after creating the
++in-kernel irqchip.  Creating a PMU with a userspace irqchip is currently not
++supported.
+diff --git a/Makefile b/Makefile
+index 75db9f3988f3..bf6e44a421df 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 1
++SUBLEVEL = 2
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/boot/dts/armada-390.dtsi 
b/arch/arm/boot/dts/armada-390.dtsi
+index 094e39c66039..6cd18d8aaac7 100644
+--- a/arch/arm/boot/dts/armada-390.dtsi
 b/arch/arm/boot/dts/armada-390.dtsi
+@@ -47,6 +47,8 @@
+ #include "armada-39x.dtsi"
+ 
+ / {
++  compatible = "marvell,armada390";
++
+   soc {
+   internal-regs {
+   pinctrl@18000 {
+@@ -54,4 +56,5 @@
+   reg = <0x18000 0x20>;
+   };
+   };
++  };
+ };
+diff --git a/arch/arm/boot/dts/qcom-apq8064.dtsi 
b/arch/arm/boot/dts/qcom-apq8064.dtsi
+index 74a9b6c394f5..9dc83b09d987 100644
+--- a/arch/arm/boot/dts/qcom-apq8064.dtsi
 b/arch/arm/boot/dts/qcom-apq8064.dtsi
+@@ -5,6 +5,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ / {
+   model = "Qualcomm APQ8064";
+@@ -559,22 +560,50 @@
+   compatible = "qcom,pm8921-gpio",
+"qcom,ssbi-gpio";
+   reg = <0x150>;
+-  interrupts = <192 1>, <193 1>, <194 1>,
+-   <195 1>, <196 1>, <197 1>,
+-   <198 1>, <199 1>, <200 1>,
+-   <201 1>, <202 1>, <203 1>,
+-   <204 1>, <205 1>, <206 1>,
+-   <207 1>, <208 1>, <209 1>,
+-   <210 1>, <211 1>, <212 1>,
+-   <213 1>, <214 1>, <215 1>,
+-   <216 1>, <217 1>, <218 1>,
+-   <219 1>, <220 1>, <221 1>,
+-   <222 1>, <223 1>, <224 1>,
+-   <225 1>, <226 1>, <227 1>,
+-   <228 1>, <229 1>, <230 1>,
+-   <231 1>, <232 1>, <233 1>,
+-   <234 1>, <235 1>;
+-
++  interrupts = <192 IRQ_TYPE_NONE>,
++   <193 IRQ_TYPE_NONE>,
++   <194 IRQ_TYPE_NONE>,
++   <195 IRQ_TYPE_NONE>,
++   <196 IRQ_TYPE_NONE>,
++   <197 IRQ_TYPE_NONE>,
++   <198 IRQ_TYPE_NONE>,
++   <199 IRQ_TYPE_NONE>,
++   <200 IRQ_TYPE_NONE>,
++   <201 IRQ_TYPE_NONE>,
++   <202 IRQ_TYPE_NON

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-21 Thread Mike Pagano
commit: b2af285eb4601a6aa04bd1b1d14c211a1408e39e
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Oct 21 11:11:37 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Oct 21 11:11:37 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b2af285e

Linux patch 4.8.3

 _README|   4 ++
 1002_linux-4.8.3.patch | 125 +
 2 files changed, 129 insertions(+)

diff --git a/_README b/_README
index 07a39ba..f814c9e 100644
--- a/_README
+++ b/_README
@@ -51,6 +51,10 @@ Patch:  1001_linux-4.8.2.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.2
 
+Patch:  1002_linux-4.8.3.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.3
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1002_linux-4.8.3.patch b/1002_linux-4.8.3.patch
new file mode 100644
index 000..36a0827
--- /dev/null
+++ b/1002_linux-4.8.3.patch
@@ -0,0 +1,125 @@
+diff --git a/Makefile b/Makefile
+index bf6e44a421df..42eb45c86a42 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 2
++SUBLEVEL = 3
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/drivers/scsi/hosts.c b/drivers/scsi/hosts.c
+index ec6381e57eb7..258a3f9a2519 100644
+--- a/drivers/scsi/hosts.c
 b/drivers/scsi/hosts.c
+@@ -246,10 +246,6 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+ 
+   shost->dma_dev = dma_dev;
+ 
+-  error = device_add(&shost->shost_gendev);
+-  if (error)
+-  goto out_destroy_freelist;
+-
+   /*
+* Increase usage count temporarily here so that calling
+* scsi_autopm_put_host() will trigger runtime idle if there is
+@@ -260,6 +256,10 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+   pm_runtime_enable(&shost->shost_gendev);
+   device_enable_async_suspend(&shost->shost_gendev);
+ 
++  error = device_add(&shost->shost_gendev);
++  if (error)
++  goto out_destroy_freelist;
++
+   scsi_host_set_state(shost, SHOST_RUNNING);
+   get_device(shost->shost_gendev.parent);
+ 
+@@ -309,6 +309,10 @@ int scsi_add_host_with_dma(struct Scsi_Host *shost, 
struct device *dev,
+  out_del_gendev:
+   device_del(&shost->shost_gendev);
+  out_destroy_freelist:
++  device_disable_async_suspend(&shost->shost_gendev);
++  pm_runtime_disable(&shost->shost_gendev);
++  pm_runtime_set_suspended(&shost->shost_gendev);
++  pm_runtime_put_noidle(&shost->shost_gendev);
+   scsi_destroy_command_freelist(shost);
+  out_destroy_tags:
+   if (shost_use_blk_mq(shost))
+diff --git a/fs/xfs/xfs_xattr.c b/fs/xfs/xfs_xattr.c
+index ea62245fee26..62900938f26d 100644
+--- a/fs/xfs/xfs_xattr.c
 b/fs/xfs/xfs_xattr.c
+@@ -147,6 +147,7 @@ __xfs_xattr_put_listent(
+   arraytop = context->count + prefix_len + namelen + 1;
+   if (arraytop > context->firstu) {
+   context->count = -1;/* insufficient space */
++  context->seen_enough = 1;
+   return 0;
+   }
+   offset = (char *)context->alist + context->count;
+diff --git a/include/linux/mm.h b/include/linux/mm.h
+index ef815b9cd426..277cd39a6399 100644
+--- a/include/linux/mm.h
 b/include/linux/mm.h
+@@ -2234,6 +2234,7 @@ static inline struct page *follow_page(struct 
vm_area_struct *vma,
+ #define FOLL_TRIED0x800   /* a retry, previous pass started an IO */
+ #define FOLL_MLOCK0x1000  /* lock present pages */
+ #define FOLL_REMOTE   0x2000  /* we are working on non-current tsk/mm */
++#define FOLL_COW  0x4000  /* internal GUP flag */
+ 
+ typedef int (*pte_fn_t)(pte_t *pte, pgtable_t token, unsigned long addr,
+   void *data);
+diff --git a/include/media/rcar-fcp.h b/include/media/rcar-fcp.h
+index 4c7fc77eaf29..8723f05c6321 100644
+--- a/include/media/rcar-fcp.h
 b/include/media/rcar-fcp.h
+@@ -29,7 +29,7 @@ static inline struct rcar_fcp_device *rcar_fcp_get(const 
struct device_node *np)
+ static inline void rcar_fcp_put(struct rcar_fcp_device *fcp) { }
+ static inline int rcar_fcp_enable(struct rcar_fcp_device *fcp)
+ {
+-  return -ENOSYS;
++  return 0;
+ }
+ static inline void rcar_fcp_disable(struct rcar_fcp_device *fcp) { }
+ #endif
+diff --git a/mm/gup.c b/mm/gup.c
+index 96b2b2fd0fbd..22cc22e7432f 100644
+--- a/mm/gup.c
 b/mm/gup.c
+@@ -60,6 +60,16 @@ static int follow_pfn_pte(struct vm_area_struct *vma, 
unsigned long address,
+   return -EEXIST;
+ }
+ 
++/*
++ * FOLL_FORCE can write to even unwritable pte's, but only
++ * after we've gone through a COW cycle and they are dirty.
++ */
++static inline bool can_follow_write_pte(pte_t pte, unsigned int flags)
++{
++  return pte_write(pte) ||
++  ((flags & FOLL_FORCE) && (flags & FOLL_COW) && pte_dirty(pte));

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-10-22 Thread Mike Pagano
commit: 586e8ad56c51f3844347707c9b20aa666796fbdf
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct 22 13:08:18 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct 22 13:08:18 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=586e8ad5

Linux patch 4.8.4

 _README|4 +
 1003_linux-4.8.4.patch | 2264 
 2 files changed, 2268 insertions(+)

diff --git a/_README b/_README
index f814c9e..5a8b43e 100644
--- a/_README
+++ b/_README
@@ -55,6 +55,10 @@ Patch:  1002_linux-4.8.3.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.3
 
+Patch:  1003_linux-4.8.4.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.4
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1003_linux-4.8.4.patch b/1003_linux-4.8.4.patch
new file mode 100644
index 000..bb2930c
--- /dev/null
+++ b/1003_linux-4.8.4.patch
@@ -0,0 +1,2264 @@
+diff --git a/MAINTAINERS b/MAINTAINERS
+index f593300e310b..babaf8261941 100644
+--- a/MAINTAINERS
 b/MAINTAINERS
+@@ -12951,11 +12951,10 @@ F:   arch/x86/xen/*swiotlb*
+ F:drivers/xen/*swiotlb*
+ 
+ XFS FILESYSTEM
+-P:Silicon Graphics Inc
+ M:Dave Chinner 
+-M:x...@oss.sgi.com
+-L:x...@oss.sgi.com
+-W:http://oss.sgi.com/projects/xfs
++M:linux-...@vger.kernel.org
++L:linux-...@vger.kernel.org
++W:http://xfs.org/
+ T:git git://git.kernel.org/pub/scm/linux/kernel/git/dgc/linux-xfs.git
+ S:Supported
+ F:Documentation/filesystems/xfs.txt
+diff --git a/Makefile b/Makefile
+index 42eb45c86a42..82a36ab540a4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 3
++SUBLEVEL = 4
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/irqflags-arcv2.h 
b/arch/arc/include/asm/irqflags-arcv2.h
+index d1ec7f6b31e0..e880dfa3fcd3 100644
+--- a/arch/arc/include/asm/irqflags-arcv2.h
 b/arch/arc/include/asm/irqflags-arcv2.h
+@@ -112,7 +112,7 @@ static inline long arch_local_save_flags(void)
+*/
+   temp = (1 << 5) |
+   ((!!(temp & STATUS_IE_MASK)) << CLRI_STATUS_IE_BIT) |
+-  (temp & CLRI_STATUS_E_MASK);
++  ((temp >> 1) & CLRI_STATUS_E_MASK);
+   return temp;
+ }
+ 
+diff --git a/arch/arc/kernel/intc-arcv2.c b/arch/arc/kernel/intc-arcv2.c
+index 6c24faf48b16..62b59409a5d9 100644
+--- a/arch/arc/kernel/intc-arcv2.c
 b/arch/arc/kernel/intc-arcv2.c
+@@ -74,7 +74,7 @@ void arc_init_IRQ(void)
+   tmp = read_aux_reg(0xa);
+   tmp |= STATUS_AD_MASK | (irq_prio << 1);
+   tmp &= ~STATUS_IE_MASK;
+-  asm volatile("flag %0   \n"::"r"(tmp));
++  asm volatile("kflag %0  \n"::"r"(tmp));
+ }
+ 
+ static void arcv2_irq_mask(struct irq_data *data)
+diff --git a/block/cfq-iosched.c b/block/cfq-iosched.c
+index cc2f6dbd4303..5e24d880306c 100644
+--- a/block/cfq-iosched.c
 b/block/cfq-iosched.c
+@@ -3042,7 +3042,6 @@ static struct request *cfq_check_fifo(struct cfq_queue 
*cfqq)
+   if (ktime_get_ns() < rq->fifo_time)
+   rq = NULL;
+ 
+-  cfq_log_cfqq(cfqq->cfqd, cfqq, "fifo=%p", rq);
+   return rq;
+ }
+ 
+@@ -3420,6 +3419,9 @@ static bool cfq_may_dispatch(struct cfq_data *cfqd, 
struct cfq_queue *cfqq)
+ {
+   unsigned int max_dispatch;
+ 
++  if (cfq_cfqq_must_dispatch(cfqq))
++  return true;
++
+   /*
+* Drain async requests before we start sync IO
+*/
+@@ -3511,15 +3513,20 @@ static bool cfq_dispatch_request(struct cfq_data 
*cfqd, struct cfq_queue *cfqq)
+ 
+   BUG_ON(RB_EMPTY_ROOT(&cfqq->sort_list));
+ 
++  rq = cfq_check_fifo(cfqq);
++  if (rq)
++  cfq_mark_cfqq_must_dispatch(cfqq);
++
+   if (!cfq_may_dispatch(cfqd, cfqq))
+   return false;
+ 
+   /*
+* follow expired path, else get first next available
+*/
+-  rq = cfq_check_fifo(cfqq);
+   if (!rq)
+   rq = cfqq->next_rq;
++  else
++  cfq_log_cfqq(cfqq->cfqd, cfqq, "fifo=%p", rq);
+ 
+   /*
+* insert request into driver dispatch list
+@@ -3989,7 +3996,7 @@ cfq_should_preempt(struct cfq_data *cfqd, struct 
cfq_queue *new_cfqq,
+* if the new request is sync, but the currently running queue is
+* not, let the sync request have priority.
+*/
+-  if (rq_is_sync(rq) && !cfq_cfqq_sync(cfqq))
++  if (rq_is_sync(rq) && !cfq_cfqq_sync(cfqq) && 
!cfq_cfqq_must_dispatch(cfqq))
+   return true;
+ 
+   /*
+diff --git a/crypto/async_tx/async_pq.c b/crypto/async_tx/async_pq.c
+index 08b3ac68952b..f83de99d7d71 100644
+--- a/crypto/async_tx/async_pq.c
 b/crypto/async_tx/async_pq.c
+@@ -368,8 +368,6 @@ async_syndrome_val(struct page **blocks, unsigned int 
offset, int disks,
+ 
+   dma_set_unmap(tx, u

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-07 Thread Mike Pagano
commit: 04658ca7a302b81aa1b6c44e4bda9850eff15279
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec  7 23:26:04 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec  7 23:26:04 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=04658ca7

packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug #601926.

 _README  |  4 ++
 1520_fix-race-condition-in-packet-set-ring.patch | 62 
 2 files changed, 66 insertions(+)

diff --git a/_README b/_README
index cd56013..af402d3 100644
--- a/_README
+++ b/_README
@@ -99,6 +99,10 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
+Patch:  1520_fix-race-condition-in-packet-set-ring.patch
+From:   
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
+Desc:   packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug 
#601926.
+
 Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.

diff --git a/1520_fix-race-condition-in-packet-set-ring.patch 
b/1520_fix-race-condition-in-packet-set-ring.patch
new file mode 100644
index 000..d85527f
--- /dev/null
+++ b/1520_fix-race-condition-in-packet-set-ring.patch
@@ -0,0 +1,62 @@
+--- a/net/packet/af_packet.c   2016-12-07 18:10:25.785812861 -0500
 b/net/packet/af_packet.c   2016-12-07 18:18:45.597933525 -0500
+@@ -3648,19 +3648,25 @@ packet_setsockopt(struct socket *sock, i
+ 
+   if (optlen != sizeof(val))
+   return -EINVAL;
+-  if (po->rx_ring.pg_vec || po->tx_ring.pg_vec)
+-  return -EBUSY;
+   if (copy_from_user(&val, optval, sizeof(val)))
+   return -EFAULT;
+   switch (val) {
+   case TPACKET_V1:
+   case TPACKET_V2:
+   case TPACKET_V3:
+-  po->tp_version = val;
+-  return 0;
++  break;
+   default:
+   return -EINVAL;
+   }
++  lock_sock(sk);
++  if (po->rx_ring.pg_vec || po->tx_ring.pg_vec) {
++  ret = -EBUSY;
++  } else {
++  po->tp_version = val;
++  ret = 0;
++  }
++  release_sock(sk);
++  return ret;
+   }
+   case PACKET_RESERVE:
+   {
+@@ -4164,6 +4170,7 @@ static int packet_set_ring(struct sock *
+   /* Added to avoid minimal code churn */
+   struct tpacket_req *req = &req_u->req;
+ 
++  lock_sock(sk);
+   /* Opening a Tx-ring is NOT supported in TPACKET_V3 */
+   if (!closing && tx_ring && (po->tp_version > TPACKET_V2)) {
+   net_warn_ratelimited("Tx-ring is not supported.\n");
+@@ -4245,8 +4252,6 @@ static int packet_set_ring(struct sock *
+   goto out;
+   }
+ 
+-  lock_sock(sk);
+-
+   /* Detach socket from network */
+   spin_lock(&po->bind_lock);
+   was_running = po->running;
+@@ -4294,11 +4299,11 @@ static int packet_set_ring(struct sock *
+   if (!tx_ring)
+   prb_shutdown_retire_blk_timer(po, rb_queue);
+   }
+-  release_sock(sk);
+ 
+   if (pg_vec)
+   free_pg_vec(pg_vec, order, req->tp_block_nr);
+ out:
++  release_sock(sk);
+   return err;
+ }
+ 



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-08 Thread Alice Ferrazzi
commit: ab0207b2570dea0fc1ca4d158a531e50aab2b7bb
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Dec  9 07:27:50 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Dec  9 07:27:50 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ab0207b2

Linux patch 4.8.13

 _README |4 +
 1012_linux-4.8.13.patch | 1063 +++
 2 files changed, 1067 insertions(+)

diff --git a/_README b/_README
index af402d3..f162b9e 100644
--- a/_README
+++ b/_README
@@ -91,6 +91,10 @@ Patch:  1011_linux-4.8.12.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.12
 
+Patch:  1012_linux-4.8.13.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.13
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1012_linux-4.8.13.patch b/1012_linux-4.8.13.patch
new file mode 100644
index 000..63e8dae
--- /dev/null
+++ b/1012_linux-4.8.13.patch
@@ -0,0 +1,1063 @@
+diff --git a/Makefile b/Makefile
+index 7b0c92f53169..b38abe9adef8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 12
++SUBLEVEL = 13
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/delay.h b/arch/arc/include/asm/delay.h
+index 08e7e2a16ac1..a36e8601114d 100644
+--- a/arch/arc/include/asm/delay.h
 b/arch/arc/include/asm/delay.h
+@@ -22,10 +22,11 @@
+ static inline void __delay(unsigned long loops)
+ {
+   __asm__ __volatile__(
+-  "   lp  1f  \n"
+-  "   nop \n"
+-  "1: \n"
+-  : "+l"(loops));
++  "   mov lp_count, %0\n"
++  "   lp  1f  \n"
++  "   nop \n"
++  "1: \n"
++  : : "r"(loops));
+ }
+ 
+ extern void __bad_udelay(void);
+diff --git a/arch/arc/include/asm/pgtable.h b/arch/arc/include/asm/pgtable.h
+index 89eeb3720051..e94ca72b974e 100644
+--- a/arch/arc/include/asm/pgtable.h
 b/arch/arc/include/asm/pgtable.h
+@@ -280,7 +280,7 @@ static inline void pmd_set(pmd_t *pmdp, pte_t *ptep)
+ 
+ #define pte_page(pte) pfn_to_page(pte_pfn(pte))
+ #define mk_pte(page, prot)pfn_pte(page_to_pfn(page), prot)
+-#define pfn_pte(pfn, prot)__pte(((pfn) << PAGE_SHIFT) | pgprot_val(prot))
++#define pfn_pte(pfn, prot)__pte(__pfn_to_phys(pfn) | pgprot_val(prot))
+ 
+ /* Don't use virt_to_pfn for macros below: could cause truncations for PAE40*/
+ #define pte_pfn(pte)  (pte_val(pte) >> PAGE_SHIFT)
+diff --git a/arch/arm64/boot/dts/arm/juno-r1.dts 
b/arch/arm64/boot/dts/arm/juno-r1.dts
+index 123a58b29cbd..f0b857d6d73c 100644
+--- a/arch/arm64/boot/dts/arm/juno-r1.dts
 b/arch/arm64/boot/dts/arm/juno-r1.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/boot/dts/arm/juno-r2.dts 
b/arch/arm64/boot/dts/arm/juno-r2.dts
+index 007be826efce..26aaa6a7670f 100644
+--- a/arch/arm64/boot/dts/arm/juno-r2.dts
 b/arch/arm64/boot/dts/arm/juno-r2.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/boot/dts/arm/juno.dts 
b/arch/arm64/boot/dts/arm/juno.dts
+index a7270eff6939..6e154d948a80 100644
+--- a/arch/arm64/boot/dts/arm/juno.dts
 b/arch/arm64/boot/dts/arm/juno.dts
+@@ -76,7 +76,7 @@
+   compatible = "arm,idle-state";
+   arm,psci-suspend-param = <0x101>;
+   local-timer-stop;
+-  entry-latency-us = <300>;
++  entry-latency-us = <400>;
+   exit-latency-us = <1200>;
+   min-residency-us = <2500>;
+   };
+diff --git a/arch/arm64/include/asm/cpufeature.h 
b/arch/arm64/include/asm/cpufeature.h
+index 7099f26e3702..b96346b943b7 100644
+--- a/arch/arm64/include/asm/cpufeature.h
 b/arch/arm64/include/asm/cpufeature.h
+@@ -90,7 +90,7 @@ struct arm64_cpu_capabilities {
+   u16 capability;
+   int def_s

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-10 Thread Alice Ferrazzi
commit: 6a66ca4c64bcb45ae769c732d3e5540063c5e685
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sun Dec 11 07:17:34 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sun Dec 11 07:17:34 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6a66ca4c

Linux patch 4.8.14

 _README  |8 +-
 1013_linux-4.8.14.patch  | 1725 ++
 1520_fix-race-condition-in-packet-set-ring.patch |   62 -
 3 files changed, 1729 insertions(+), 66 deletions(-)

diff --git a/_README b/_README
index f162b9e..9b67d47 100644
--- a/_README
+++ b/_README
@@ -95,6 +95,10 @@ Patch:  1012_linux-4.8.13.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.13
 
+Patch:  1013_linux-4.8.14.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.14
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.
@@ -103,10 +107,6 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
-Patch:  1520_fix-race-condition-in-packet-set-ring.patch
-From:   
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=84ac7260236a49c79eede91617700174c2c19b0c
-Desc:   packet: fix race condition in packet_set_ring. CVE-2016-8655. Bug 
#601926.
-
 Patch:  2900_dev-root-proc-mount-fix.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
 Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.

diff --git a/1013_linux-4.8.14.patch b/1013_linux-4.8.14.patch
new file mode 100644
index 000..65e8e07
--- /dev/null
+++ b/1013_linux-4.8.14.patch
@@ -0,0 +1,1725 @@
+diff --git a/Makefile b/Makefile
+index b38abe9adef8..6a7492473a0d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 13
++SUBLEVEL = 14
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/sparc/kernel/signal_32.c b/arch/sparc/kernel/signal_32.c
+index c3c12efe0bc0..9c0c8fd0b292 100644
+--- a/arch/sparc/kernel/signal_32.c
 b/arch/sparc/kernel/signal_32.c
+@@ -89,7 +89,7 @@ asmlinkage void do_sigreturn(struct pt_regs *regs)
+   sf = (struct signal_frame __user *) regs->u_regs[UREG_FP];
+ 
+   /* 1. Make sure we are not getting garbage from the user */
+-  if (!invalid_frame_pointer(sf, sizeof(*sf)))
++  if (invalid_frame_pointer(sf, sizeof(*sf)))
+   goto segv_and_exit;
+ 
+   if (get_user(ufp, &sf->info.si_regs.u_regs[UREG_FP]))
+@@ -150,7 +150,7 @@ asmlinkage void do_rt_sigreturn(struct pt_regs *regs)
+ 
+   synchronize_user_stack();
+   sf = (struct rt_signal_frame __user *) regs->u_regs[UREG_FP];
+-  if (!invalid_frame_pointer(sf, sizeof(*sf)))
++  if (invalid_frame_pointer(sf, sizeof(*sf)))
+   goto segv;
+ 
+   if (get_user(ufp, &sf->regs.u_regs[UREG_FP]))
+diff --git a/arch/sparc/mm/init_64.c b/arch/sparc/mm/init_64.c
+index 7ac6b62fb7c1..05c770825386 100644
+--- a/arch/sparc/mm/init_64.c
 b/arch/sparc/mm/init_64.c
+@@ -802,8 +802,10 @@ struct mdesc_mblock {
+ };
+ static struct mdesc_mblock *mblocks;
+ static int num_mblocks;
++static int find_numa_node_for_addr(unsigned long pa,
++ struct node_mem_mask *pnode_mask);
+ 
+-static unsigned long ra_to_pa(unsigned long addr)
++static unsigned long __init ra_to_pa(unsigned long addr)
+ {
+   int i;
+ 
+@@ -819,8 +821,11 @@ static unsigned long ra_to_pa(unsigned long addr)
+   return addr;
+ }
+ 
+-static int find_node(unsigned long addr)
++static int __init find_node(unsigned long addr)
+ {
++  static bool search_mdesc = true;
++  static struct node_mem_mask last_mem_mask = { ~0UL, ~0UL };
++  static int last_index;
+   int i;
+ 
+   addr = ra_to_pa(addr);
+@@ -830,13 +835,30 @@ static int find_node(unsigned long addr)
+   if ((addr & p->mask) == p->val)
+   return i;
+   }
+-  /* The following condition has been observed on LDOM guests.*/
+-  WARN_ONCE(1, "find_node: A physical address doesn't match a NUMA node"
+-  " rule. Some physical memory will be owned by node 0.");
+-  return 0;
++  /* The following condition has been observed on LDOM guests because
++   * node_masks only contains the best latency mask and value.
++   * LDOM guest's mdesc can contain a single latency group to
++   * cover multiple address range. Print warning message only if the
++   * address cannot be found in node_masks nor mdesc.
++   */
++  if ((search_mdesc) &&
++  ((addr & last_mem_mask.mask) != last_mem_mask.val)) {
++  /* find the available node in the mdesc */

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-15 Thread Mike Pagano
commit: 5ab163abb40b21be3023de3568846f00c39d729a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Dec 15 23:43:07 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Dec 15 23:43:07 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5ab163ab

Linux patch 4.8.15

 _README |4 +
 1014_linux-4.8.15.patch | 1042 +++
 2 files changed, 1046 insertions(+)

diff --git a/_README b/_README
index 9b67d47..37d0ff1 100644
--- a/_README
+++ b/_README
@@ -99,6 +99,10 @@ Patch:  1013_linux-4.8.14.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.14
 
+Patch:  1014_linux-4.8.15.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.15
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1014_linux-4.8.15.patch b/1014_linux-4.8.15.patch
new file mode 100644
index 000..fb44713
--- /dev/null
+++ b/1014_linux-4.8.15.patch
@@ -0,0 +1,1042 @@
+diff --git a/Makefile b/Makefile
+index 6a7492473a0d..c7f0e798ca34 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 14
++SUBLEVEL = 15
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/boot/dts/imx7s.dtsi b/arch/arm/boot/dts/imx7s.dtsi
+index 1e90bdbe3a6e..fb307de5422c 100644
+--- a/arch/arm/boot/dts/imx7s.dtsi
 b/arch/arm/boot/dts/imx7s.dtsi
+@@ -640,9 +640,8 @@
+   reg = <0x3073 0x1>;
+   interrupts = ;
+   clocks = <&clks IMX7D_LCDIF_PIXEL_ROOT_CLK>,
+-  <&clks IMX7D_CLK_DUMMY>,
+-  <&clks IMX7D_CLK_DUMMY>;
+-  clock-names = "pix", "axi", "disp_axi";
++  <&clks IMX7D_LCDIF_PIXEL_ROOT_CLK>;
++  clock-names = "pix", "axi";
+   status = "disabled";
+   };
+   };
+diff --git a/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts 
b/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
+index 1cf644bfd7ea..51dc734cd5b9 100644
+--- a/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
 b/arch/arm/boot/dts/orion5x-linkstation-lsgl.dts
+@@ -82,6 +82,10 @@
+   gpios = <&gpio0 9 GPIO_ACTIVE_HIGH>;
+ };
+ 
++&sata {
++  nr-ports = <2>;
++};
++
+ &ehci1 {
+   status = "okay";
+ };
+diff --git a/arch/m68k/include/asm/delay.h b/arch/m68k/include/asm/delay.h
+index d28fa8fe26fe..c598d847d56b 100644
+--- a/arch/m68k/include/asm/delay.h
 b/arch/m68k/include/asm/delay.h
+@@ -114,6 +114,6 @@ static inline void __udelay(unsigned long usecs)
+  */
+ #define   HZSCALE (268435456 / (100 / HZ))
+ 
+-#define ndelay(n) __delay(DIV_ROUND_UP((n) * HZSCALE) >> 11) * 
(loops_per_jiffy >> 11)) >> 6), 1000));
++#define ndelay(n) __delay(DIV_ROUND_UP((n) * HZSCALE) >> 11) * 
(loops_per_jiffy >> 11)) >> 6), 1000))
+ 
+ #endif /* defined(_M68K_DELAY_H) */
+diff --git a/arch/parisc/include/asm/pgtable.h 
b/arch/parisc/include/asm/pgtable.h
+index c2c43f714684..3a4ed9f91d57 100644
+--- a/arch/parisc/include/asm/pgtable.h
 b/arch/parisc/include/asm/pgtable.h
+@@ -65,9 +65,9 @@ static inline void purge_tlb_entries(struct mm_struct *mm, 
unsigned long addr)
+   unsigned long flags;\
+   spin_lock_irqsave(&pa_tlb_lock, flags); \
+   old_pte = *ptep;\
+-  set_pte(ptep, pteval);  \
+   if (pte_inserted(old_pte))  \
+   purge_tlb_entries(mm, addr);\
++  set_pte(ptep, pteval);  \
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);\
+   } while (0)
+ 
+@@ -478,8 +478,8 @@ static inline int ptep_test_and_clear_young(struct 
vm_area_struct *vma, unsigned
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+   return 0;
+   }
+-  set_pte(ptep, pte_mkold(pte));
+   purge_tlb_entries(vma->vm_mm, addr);
++  set_pte(ptep, pte_mkold(pte));
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+   return 1;
+ }
+@@ -492,9 +492,9 @@ static inline pte_t ptep_get_and_clear(struct mm_struct 
*mm, unsigned long addr,
+ 
+   spin_lock_irqsave(&pa_tlb_lock, flags);
+   old_pte = *ptep;
+-  set_pte(ptep, __pte(0));
+   if (pte_inserted(old_pte))
+   purge_tlb_entries(mm, addr);
++  set_pte(ptep, __pte(0));
+   spin_unlock_irqrestore(&pa_tlb_lock, flags);
+ 
+   return old_pte;
+@@ -504,8 +504,8 @@ static inline void ptep_set_wrprotect(struct mm_struct 
*mm, unsigned long addr,
+ {
+   unsigned long flags;
+   spin_lock_irqsave(&pa_tlb_lock, fla

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-06 Thread Mike Pagano
commit: 81befa1208eed1da45b7a12153560ab1c0c184ce
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jan  6 23:11:42 2017 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jan  6 23:11:42 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=81befa12

Linux patch 4.8.15

 _README |4 +
 1015_linux-4.8.16.patch | 3559 +++
 2 files changed, 3563 insertions(+)

diff --git a/_README b/_README
index 37d0ff1..e7fac7c 100644
--- a/_README
+++ b/_README
@@ -103,6 +103,10 @@ Patch:  1014_linux-4.8.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.15
 
+Patch:  1015_linux-4.8.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-4.8.16.patch b/1015_linux-4.8.16.patch
new file mode 100644
index 000..9977d7a
--- /dev/null
+++ b/1015_linux-4.8.16.patch
@@ -0,0 +1,3559 @@
+diff --git a/Makefile b/Makefile
+index c7f0e798ca34..50f68648a79a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index f193414d0f6f..4986dc0c1dff 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -372,8 +372,7 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
+- sizeof(struct vcpu_info));
++  xen_vcpu_info = alloc_percpu(struct vcpu_info);
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm64/include/asm/acpi.h b/arch/arm64/include/asm/acpi.h
+index 5420cb0fcb3e..e517088d635f 100644
+--- a/arch/arm64/include/asm/acpi.h
 b/arch/arm64/include/asm/acpi.h
+@@ -12,7 +12,7 @@
+ #ifndef _ASM_ACPI_H
+ #define _ASM_ACPI_H
+ 
+-#include 
++#include 
+ #include 
+ 
+ #include 
+@@ -32,7 +32,11 @@
+ static inline void __iomem *acpi_os_ioremap(acpi_physical_address phys,
+   acpi_size size)
+ {
+-  if (!page_is_ram(phys >> PAGE_SHIFT))
++  /*
++   * EFI's reserve_regions() call adds memory with the WB attribute
++   * to memblock via early_init_dt_add_memory_arch().
++   */
++  if (!memblock_is_memory(phys))
+   return ioremap(phys, size);
+ 
+   return ioremap_cache(phys, size);
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index 536dce22fe76..514b4e3ba029 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -206,10 +206,15 @@ static void __init request_standard_resources(void)
+ 
+   for_each_memblock(memory, region) {
+   res = alloc_bootmem_low(sizeof(*res));
+-  res->name  = "System RAM";
++  if (memblock_is_nomap(region)) {
++  res->name  = "reserved";
++  res->flags = IORESOURCE_MEM | IORESOURCE_BUSY;
++  } else {
++  res->name  = "System RAM";
++  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
++  }
+   res->start = 
__pfn_to_phys(memblock_region_memory_base_pfn(region));
+   res->end = 
__pfn_to_phys(memblock_region_memory_end_pfn(region)) - 1;
+-  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
+ 
+   request_resource(&iomem_resource, res);
+ 
+diff --git a/block/blk-mq.c b/block/blk-mq.c
+index c207fa9870eb..494e0d800976 100644
+--- a/block/blk-mq.c
 b/block/blk-mq.c
+@@ -1371,9 +1371,9 @@ static blk_qc_t blk_mq_make_request(struct request_queue 
*q, struct bio *bio)
+   blk_mq_put_ctx(data.ctx);
+   if (!old_rq)
+   goto done;
+-  if (!blk_mq_direct_issue_request(old_rq, &cookie))
+-  goto done;
+-  blk_mq_insert_request(old_rq, false, true, true);
++  if (test_bit(BLK_MQ_S_STOPPED, &data.hctx->state) ||
++  blk_mq_direct_issue_request(old_rq, &cookie) != 0)
++  blk_mq_insert_request(old_rq, false, true, true);
+   goto done;
+   }
+ 
+diff --git a/drivers/base/core.c b/drivers/base/core.c
+index 0a8bdade53f2..88df65d1e6f6 100644
+--- a/drivers/base/core.c
 b/drivers/base/core.c
+@@ -836,11 +836,29 @@ static struct kobject *get_device_parent(struct device 
*dev,
+   return NULL;
+ }
+ 
++static inline bool live_in_glue_dir(struct kobject *kobj,
++  struct device *dev)
++{
++  if (!kobj || !dev->class ||
++  kobj->k

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-06 Thread Mike Pagano
commit: 5a0bfade39e12ebb3a33a6868f6ebfe07297d6c6
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jan  6 23:11:42 2017 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jan  6 23:42:50 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5a0bfade

Linux patch 4.8.16

 _README |4 +
 1015_linux-4.8.16.patch | 3559 +++
 2 files changed, 3563 insertions(+)

diff --git a/_README b/_README
index 37d0ff1..e7fac7c 100644
--- a/_README
+++ b/_README
@@ -103,6 +103,10 @@ Patch:  1014_linux-4.8.15.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.15
 
+Patch:  1015_linux-4.8.16.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.16
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1015_linux-4.8.16.patch b/1015_linux-4.8.16.patch
new file mode 100644
index 000..9977d7a
--- /dev/null
+++ b/1015_linux-4.8.16.patch
@@ -0,0 +1,3559 @@
+diff --git a/Makefile b/Makefile
+index c7f0e798ca34..50f68648a79a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 15
++SUBLEVEL = 16
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index f193414d0f6f..4986dc0c1dff 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -372,8 +372,7 @@ static int __init xen_guest_init(void)
+* for secondary CPUs as they are brought up.
+* For uniformity we use VCPUOP_register_vcpu_info even on cpu0.
+*/
+-  xen_vcpu_info = __alloc_percpu(sizeof(struct vcpu_info),
+- sizeof(struct vcpu_info));
++  xen_vcpu_info = alloc_percpu(struct vcpu_info);
+   if (xen_vcpu_info == NULL)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm64/include/asm/acpi.h b/arch/arm64/include/asm/acpi.h
+index 5420cb0fcb3e..e517088d635f 100644
+--- a/arch/arm64/include/asm/acpi.h
 b/arch/arm64/include/asm/acpi.h
+@@ -12,7 +12,7 @@
+ #ifndef _ASM_ACPI_H
+ #define _ASM_ACPI_H
+ 
+-#include 
++#include 
+ #include 
+ 
+ #include 
+@@ -32,7 +32,11 @@
+ static inline void __iomem *acpi_os_ioremap(acpi_physical_address phys,
+   acpi_size size)
+ {
+-  if (!page_is_ram(phys >> PAGE_SHIFT))
++  /*
++   * EFI's reserve_regions() call adds memory with the WB attribute
++   * to memblock via early_init_dt_add_memory_arch().
++   */
++  if (!memblock_is_memory(phys))
+   return ioremap(phys, size);
+ 
+   return ioremap_cache(phys, size);
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index 536dce22fe76..514b4e3ba029 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -206,10 +206,15 @@ static void __init request_standard_resources(void)
+ 
+   for_each_memblock(memory, region) {
+   res = alloc_bootmem_low(sizeof(*res));
+-  res->name  = "System RAM";
++  if (memblock_is_nomap(region)) {
++  res->name  = "reserved";
++  res->flags = IORESOURCE_MEM | IORESOURCE_BUSY;
++  } else {
++  res->name  = "System RAM";
++  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
++  }
+   res->start = 
__pfn_to_phys(memblock_region_memory_base_pfn(region));
+   res->end = 
__pfn_to_phys(memblock_region_memory_end_pfn(region)) - 1;
+-  res->flags = IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY;
+ 
+   request_resource(&iomem_resource, res);
+ 
+diff --git a/block/blk-mq.c b/block/blk-mq.c
+index c207fa9870eb..494e0d800976 100644
+--- a/block/blk-mq.c
 b/block/blk-mq.c
+@@ -1371,9 +1371,9 @@ static blk_qc_t blk_mq_make_request(struct request_queue 
*q, struct bio *bio)
+   blk_mq_put_ctx(data.ctx);
+   if (!old_rq)
+   goto done;
+-  if (!blk_mq_direct_issue_request(old_rq, &cookie))
+-  goto done;
+-  blk_mq_insert_request(old_rq, false, true, true);
++  if (test_bit(BLK_MQ_S_STOPPED, &data.hctx->state) ||
++  blk_mq_direct_issue_request(old_rq, &cookie) != 0)
++  blk_mq_insert_request(old_rq, false, true, true);
+   goto done;
+   }
+ 
+diff --git a/drivers/base/core.c b/drivers/base/core.c
+index 0a8bdade53f2..88df65d1e6f6 100644
+--- a/drivers/base/core.c
 b/drivers/base/core.c
+@@ -836,11 +836,29 @@ static struct kobject *get_device_parent(struct device 
*dev,
+   return NULL;
+ }
+ 
++static inline bool live_in_glue_dir(struct kobject *kobj,
++  struct device *dev)
++{
++  if (!kobj || !dev->class ||
++  kobj->k

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2017-01-09 Thread Alice Ferrazzi
commit: 203f855f3df02c2e1878212e32716806671716cd
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Mon Jan  9 11:43:12 2017 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Mon Jan  9 11:43:12 2017 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=203f855f

Linux patch 4.8.17

 _README |4 +
 1016_linux-4.8.17.patch | 3229 +++
 2 files changed, 3233 insertions(+)

diff --git a/_README b/_README
index e7fac7c..f8302fa 100644
--- a/_README
+++ b/_README
@@ -107,6 +107,10 @@ Patch:  1015_linux-4.8.16.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.16
 
+Patch:  1016_linux-4.8.17.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.17
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1016_linux-4.8.17.patch b/1016_linux-4.8.17.patch
new file mode 100644
index 000..7782469
--- /dev/null
+++ b/1016_linux-4.8.17.patch
@@ -0,0 +1,3229 @@
+diff --git a/Documentation/sphinx/rstFlatTable.py 
b/Documentation/sphinx/rstFlatTable.py
+index 26db852e3c74..99163598f18b 100644
+--- a/Documentation/sphinx/rstFlatTable.py
 b/Documentation/sphinx/rstFlatTable.py
+@@ -151,6 +151,11 @@ class ListTableBuilder(object):
+ def buildTableNode(self):
+ 
+ colwidths= self.directive.get_column_widths(self.max_cols)
++if isinstance(colwidths, tuple):
++# Since docutils 0.13, get_column_widths returns a (widths,
++# colwidths) tuple, where widths is a string (i.e. 'auto').
++# See https://sourceforge.net/p/docutils/patches/120/.
++colwidths = colwidths[1]
+ stub_columns = self.directive.options.get('stub-columns', 0)
+ header_rows  = self.directive.options.get('header-rows', 0)
+ 
+diff --git a/Documentation/virtual/kvm/api.txt 
b/Documentation/virtual/kvm/api.txt
+index 739db9ab16b2..a7596e9fdf06 100644
+--- a/Documentation/virtual/kvm/api.txt
 b/Documentation/virtual/kvm/api.txt
+@@ -2039,6 +2039,7 @@ registers, find a list below:
+   PPC   | KVM_REG_PPC_TM_VSCR   | 32
+   PPC   | KVM_REG_PPC_TM_DSCR   | 64
+   PPC   | KVM_REG_PPC_TM_TAR| 64
++  PPC   | KVM_REG_PPC_TM_XER| 64
+ |   |
+   MIPS  | KVM_REG_MIPS_R0   | 64
+   ...
+diff --git a/Makefile b/Makefile
+index 50f68648a79a..ace32d3bac4b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 16
++SUBLEVEL = 17
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/include/asm/cacheflush.h 
b/arch/arc/include/asm/cacheflush.h
+index a093adbdb017..fc662f49c55a 100644
+--- a/arch/arc/include/asm/cacheflush.h
 b/arch/arc/include/asm/cacheflush.h
+@@ -85,6 +85,10 @@ void flush_anon_page(struct vm_area_struct *vma,
+  */
+ #define PG_dc_clean   PG_arch_1
+ 
++#define CACHE_COLORS_NUM  4
++#define CACHE_COLORS_MSK  (CACHE_COLORS_NUM - 1)
++#define CACHE_COLOR(addr) (((unsigned long)(addr) >> (PAGE_SHIFT)) & 
CACHE_COLORS_MSK)
++
+ /*
+  * Simple wrapper over config option
+  * Bootup code ensures that hardware matches kernel configuration
+@@ -94,8 +98,6 @@ static inline int cache_is_vipt_aliasing(void)
+   return IS_ENABLED(CONFIG_ARC_CACHE_VIPT_ALIASING);
+ }
+ 
+-#define CACHE_COLOR(addr) (((unsigned long)(addr) >> (PAGE_SHIFT)) & 1)
+-
+ /*
+  * checks if two addresses (after page aligning) index into same cache set
+  */
+diff --git a/arch/arc/mm/cache.c b/arch/arc/mm/cache.c
+index 0b10efe3a6a7..ab1aaf2a28c8 100644
+--- a/arch/arc/mm/cache.c
 b/arch/arc/mm/cache.c
+@@ -967,11 +967,16 @@ void arc_cache_init(void)
+   /* check for D-Cache aliasing on ARCompact: ARCv2 has PIPT */
+   if (is_isa_arcompact()) {
+   int handled = 
IS_ENABLED(CONFIG_ARC_CACHE_VIPT_ALIASING);
+-
+-  if (dc->alias && !handled)
+-  panic("Enable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
+-  else if (!dc->alias && handled)
++  int num_colors = dc->sz_k/dc->assoc/TO_KB(PAGE_SIZE);
++
++  if (dc->alias) {
++  if (!handled)
++  panic("Enable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
++  if (CACHE_COLORS_NUM != num_colors)
++  panic("CACHE_COLORS_NUM not optimized 
for config\n");
++  } else if (!dc->alias && handled) {
+   panic("Disable 
CONFIG_ARC_CACHE_VIPT_ALIASING\n");
++  }
+   }
+   }
+ 
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi 
b/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi
+index 5fda583351d7..906fb836d241 100

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: b60690c2015d9946308c9442b50d8343983f1bfd
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:35:24 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:35:24 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b60690c2

Update gentoo kconfig patch to remove DEVPTS_MULTIPLE_INSTANCES. See kernel 
upstream commit: eedf265aa003b4781de24cfed40a655a664457e6.

 4567_distro-Gentoo-Kconfig.patch | 18 --
 1 file changed, 8 insertions(+), 10 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 499b21f..cf5a20c 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,15 +1,14 @@
 a/Kconfig  2016-07-01 19:22:17.117439707 -0400
-+++ b/Kconfig  2016-07-01 19:21:54.371440596 -0400
-@@ -8,4 +8,6 @@ config SRCARCH
-   string
+--- a/Kconfig  2016-08-30 14:30:48.508361013 -0400
 b/Kconfig  2016-08-30 14:31:40.718683061 -0400
+@@ -9,3 +9,5 @@ config SRCARCH
option env="SRCARCH"
  
-+source "distro/Kconfig"
-+
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2016-07-01 11:23:26.087932647 -0400
-+++ b/distro/Kconfig   2016-07-01 19:32:35.581415519 -0400
-@@ -0,0 +1,134 @@
++
++source "distro/Kconfig"
+--- /dev/null  2016-08-30 01:47:09.760073185 -0400
 b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
+@@ -0,0 +1,133 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -112,7 +111,6 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
-+  select DEVPTS_MULTIPLE_INSTANCES
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: 37185eb0b6d421615685085052f14f7cd937cb2d
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:36:56 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:36:56 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=37185eb0

Rename gcc optimization patch for more clarity.

 _README | 2 +-
 ...-4.9.patch => 5010_enable-additional-cpu-optimizations-for-gcc.patch | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index 777f7c8..db75eae 100644
--- a/_README
+++ b/_README
@@ -67,6 +67,6 @@ Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
 
-Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch 
b/5010_enable-additional-cpu-optimizations-for-gcc.patch
similarity index 100%
rename from 5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
rename to 5010_enable-additional-cpu-optimizations-for-gcc.patch



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-26 Thread Alice Ferrazzi
commit: 323a66be9ef3d4a7514e055204c780958716758d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sat Nov 26 14:19:40 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sat Nov 26 14:19:40 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=323a66be

Linux patch 4.8.11

 _README |4 +
 1010_linux-4.8.11.patch | 2351 +++
 2 files changed, 2355 insertions(+)

diff --git a/_README b/_README
index 13976e7..4aa1baf 100644
--- a/_README
+++ b/_README
@@ -83,6 +83,10 @@ Patch:  1009_linux-4.8.10.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.10
 
+Patch:  1010_linux-4.8.11.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.11
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1010_linux-4.8.11.patch b/1010_linux-4.8.11.patch
new file mode 100644
index 000..49be830
--- /dev/null
+++ b/1010_linux-4.8.11.patch
@@ -0,0 +1,2351 @@
+diff --git a/Makefile b/Makefile
+index 7cf2b4985703..2b1bcbacebcd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 10
++SUBLEVEL = 11
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+@@ -399,11 +399,12 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes 
-Wno-trigraphs \
+  -fno-strict-aliasing -fno-common \
+  -Werror-implicit-function-declaration \
+  -Wno-format-security \
+- -std=gnu89
++ -std=gnu89 $(call cc-option,-fno-PIE)
++
+ 
+ KBUILD_AFLAGS_KERNEL :=
+ KBUILD_CFLAGS_KERNEL :=
+-KBUILD_AFLAGS   := -D__ASSEMBLY__
++KBUILD_AFLAGS   := -D__ASSEMBLY__ $(call cc-option,-fno-PIE)
+ KBUILD_AFLAGS_MODULE  := -DMODULE
+ KBUILD_CFLAGS_MODULE  := -DMODULE
+ KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
+@@ -621,6 +622,7 @@ include arch/$(SRCARCH)/Makefile
+ 
+ KBUILD_CFLAGS += $(call cc-option,-fno-delete-null-pointer-checks,)
+ KBUILD_CFLAGS += $(call cc-disable-warning,maybe-uninitialized,)
++KBUILD_CFLAGS += $(call cc-disable-warning,frame-address,)
+ 
+ ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
+ KBUILD_CFLAGS += -Os
+diff --git a/arch/arm/boot/dts/imx53-qsb.dts b/arch/arm/boot/dts/imx53-qsb.dts
+index dec4b073ceb1..379939699164 100644
+--- a/arch/arm/boot/dts/imx53-qsb.dts
 b/arch/arm/boot/dts/imx53-qsb.dts
+@@ -64,8 +64,8 @@
+   };
+ 
+   ldo3_reg: ldo3 {
+-  regulator-min-microvolt = <60>;
+-  regulator-max-microvolt = <180>;
++  regulator-min-microvolt = <1725000>;
++  regulator-max-microvolt = <330>;
+   regulator-always-on;
+   };
+ 
+@@ -76,8 +76,8 @@
+   };
+ 
+   ldo5_reg: ldo5 {
+-  regulator-min-microvolt = <1725000>;
+-  regulator-max-microvolt = <330>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+ 
+@@ -100,14 +100,14 @@
+   };
+ 
+   ldo9_reg: ldo9 {
+-  regulator-min-microvolt = <120>;
++  regulator-min-microvolt = <125>;
+   regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+ 
+   ldo10_reg: ldo10 {
+-  regulator-min-microvolt = <125>;
+-  regulator-max-microvolt = <365>;
++  regulator-min-microvolt = <120>;
++  regulator-max-microvolt = <360>;
+   regulator-always-on;
+   };
+   };
+diff --git a/arch/arm64/include/asm/perf_event.h 
b/arch/arm64/include/asm/perf_event.h
+index 2065f46fa740..38b6a2b49d68 100644
+--- a/arch/arm64/include/asm/perf_event.h
 b/arch/arm64/include/asm/perf_event.h
+@@ -46,7 +46,15 @@
+ #define   ARMV8_PMU_EVTYPE_MASK   0xc800  /* Mask for writable 
bits */
+ #define   ARMV8_PMU_EVTYPE_EVENT  0x  /* Mask for EVENT bits 
*/
+ 
+-#define ARMV8_PMU_EVTYPE_EVENT_SW_INCR0   /* Software increment 
event */
++/*
++ * PMUv3 event types: required events
++ */
++#define ARMV8_PMUV3_PERFCTR_SW_INCR   0x00
++#define ARMV8_PMUV3_PERFCTR_L1D_CACHE_REFILL  0x03
++#define ARMV8_PMUV3_PERFCTR_L1D_CACHE 0x04
++#define ARMV8_PMUV3_PERFCTR_BR_MIS_PRED   

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-12-02 Thread Alice Ferrazzi
commit: 27ab52c49dea953256202d19c96202f5cf703bbe
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Dec  2 16:22:48 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Dec  2 16:22:48 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=27ab52c4

Linux patch 4.8.12

 _README |4 +
 1011_linux-4.8.12.patch | 1563 +++
 2 files changed, 1567 insertions(+)

diff --git a/_README b/_README
index 4aa1baf..cd56013 100644
--- a/_README
+++ b/_README
@@ -87,6 +87,10 @@ Patch:  1010_linux-4.8.11.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.11
 
+Patch:  1011_linux-4.8.12.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.12
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1011_linux-4.8.12.patch b/1011_linux-4.8.12.patch
new file mode 100644
index 000..9855afb
--- /dev/null
+++ b/1011_linux-4.8.12.patch
@@ -0,0 +1,1563 @@
+diff --git a/Makefile b/Makefile
+index 2b1bcbacebcd..7b0c92f53169 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 11
++SUBLEVEL = 12
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig
+index af12c2db9bb8..81c11a62b1fa 100644
+--- a/arch/parisc/Kconfig
 b/arch/parisc/Kconfig
+@@ -33,7 +33,9 @@ config PARISC
+   select HAVE_ARCH_HASH
+   select HAVE_ARCH_SECCOMP_FILTER
+   select HAVE_ARCH_TRACEHOOK
+-  select HAVE_UNSTABLE_SCHED_CLOCK if (SMP || !64BIT)
++  select GENERIC_SCHED_CLOCK
++  select HAVE_UNSTABLE_SCHED_CLOCK if SMP
++  select GENERIC_CLOCKEVENTS
+   select ARCH_NO_COHERENT_DMA_MMAP
+   select CPU_NO_EFFICIENT_FFS
+ 
+diff --git a/arch/parisc/kernel/cache.c b/arch/parisc/kernel/cache.c
+index 67001277256c..c2259d4a3c33 100644
+--- a/arch/parisc/kernel/cache.c
 b/arch/parisc/kernel/cache.c
+@@ -369,6 +369,7 @@ void __init parisc_setup_cache_timing(void)
+ {
+   unsigned long rangetime, alltime;
+   unsigned long size, start;
++  unsigned long threshold;
+ 
+   alltime = mfctl(16);
+   flush_data_cache();
+@@ -382,17 +383,12 @@ void __init parisc_setup_cache_timing(void)
+   printk(KERN_DEBUG "Whole cache flush %lu cycles, flushing %lu bytes %lu 
cycles\n",
+   alltime, size, rangetime);
+ 
+-  /* Racy, but if we see an intermediate value, it's ok too... */
+-  parisc_cache_flush_threshold = size * alltime / rangetime;
+-
+-  parisc_cache_flush_threshold = 
L1_CACHE_ALIGN(parisc_cache_flush_threshold);
+-  if (!parisc_cache_flush_threshold)
+-  parisc_cache_flush_threshold = FLUSH_THRESHOLD;
+-
+-  if (parisc_cache_flush_threshold > cache_info.dc_size)
+-  parisc_cache_flush_threshold = cache_info.dc_size;
+-
+-  printk(KERN_INFO "Setting cache flush threshold to %lu kB\n",
++  threshold = L1_CACHE_ALIGN(size * alltime / rangetime);
++  if (threshold > cache_info.dc_size)
++  threshold = cache_info.dc_size;
++  if (threshold)
++  parisc_cache_flush_threshold = threshold;
++  printk(KERN_INFO "Cache flush threshold set to %lu KiB\n",
+   parisc_cache_flush_threshold/1024);
+ 
+   /* calculate TLB flush threshold */
+@@ -401,7 +397,7 @@ void __init parisc_setup_cache_timing(void)
+   flush_tlb_all();
+   alltime = mfctl(16) - alltime;
+ 
+-  size = PAGE_SIZE;
++  size = 0;
+   start = (unsigned long) _text;
+   rangetime = mfctl(16);
+   while (start < (unsigned long) _end) {
+@@ -414,13 +410,10 @@ void __init parisc_setup_cache_timing(void)
+   printk(KERN_DEBUG "Whole TLB flush %lu cycles, flushing %lu bytes %lu 
cycles\n",
+   alltime, size, rangetime);
+ 
+-  parisc_tlb_flush_threshold = size * alltime / rangetime;
+-  parisc_tlb_flush_threshold *= num_online_cpus();
+-  parisc_tlb_flush_threshold = PAGE_ALIGN(parisc_tlb_flush_threshold);
+-  if (!parisc_tlb_flush_threshold)
+-  parisc_tlb_flush_threshold = FLUSH_TLB_THRESHOLD;
+-
+-  printk(KERN_INFO "Setting TLB flush threshold to %lu kB\n",
++  threshold = PAGE_ALIGN(num_online_cpus() * size * alltime / rangetime);
++  if (threshold)
++  parisc_tlb_flush_threshold = threshold;
++  printk(KERN_INFO "TLB flush threshold set to %lu KiB\n",
+   parisc_tlb_flush_threshold/1024);
+ }
+ 
+diff --git a/arch/parisc/kernel/pacache.S b/arch/parisc/kernel/pacache.S
+index b743a80eaba0..675521919229 100644
+--- a/arch/parisc/kernel/pacache.S
 b/arch/parisc/kernel/pacache.S
+@@ -96,7 +96,7 @@ fitmanyloop: /* Loop if LOOP 
>= 2 */
+ 
+ fitmanymiddle:/* Loop if LOOP >= 2 */
+   addib,COND(>)   -1, %r31, 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-04 Thread Mike Pagano
commit: b83b53d35e700f57f880fc71bfe91ff2b06f1560
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov  4 17:17:26 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov  4 17:17:26 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b83b53d3

BFQ v8r4 for kernel version 4.8

 _README | 2 +-
 ...3-for-4.patch1 => 5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1 | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index cd373fa..ef025ef 100644
--- a/_README
+++ b/_README
@@ -107,7 +107,7 @@ Patch:  
5003_block-bfq-add-Early-Queue-Merge-EQM-to-BFQ-v7r11-for-4.8.patch
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
 Desc:   BFQ v7r11 patch 3 for 4.8: Early Queue Merge (EQM)
 
-Patch:  5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1
+Patch:  5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1
 From:   http://algo.ing.unimo.it/people/paolo/disk_sched/
 Desc:   BFQ v8r3 patch 4 for 4.8: Early Queue Merge (EQM)
 

diff --git a/5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1 
b/5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1
similarity index 100%
rename from 5004_blkck-bfq-turn-BFQ-v7r11-for-4.8.0-into-BFQ-v8r3-for-4.patch1
rename to 5004_Turn-BFQ-v7r11-into-BFQ-v8r4-for-4.8.0.patch1



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-08-22 Thread Mike Pagano
commit: 3588a4790a924cb888ff5717434c6db1b034cfa3
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Aug 22 15:06:29 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Aug 22 15:06:29 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3588a479

Gentoo Linux support config settings and defaults. Patch to add support for 
namespace user.pax.* on tmpfs. Patch to enable link security restrictions by 
default.
Patch to ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs. Patch to enable control of the unaligned access control 
policy from sysctl

 _README|  24 ++
 1500_XATTR_USER_PREFIX.patch   |  69 
 ...ble-link-security-restrictions-by-default.patch |  22 ++
 2900_dev-root-proc-mount-fix.patch |  38 ++
 4400_alpha-sysctl-uac.patch| 142 +++
 ...-additional-cpu-optimizations-for-gcc-4.9.patch | 426 +
 6 files changed, 721 insertions(+)

diff --git a/_README b/_README
index 9018993..777f7c8 100644
--- a/_README
+++ b/_README
@@ -43,6 +43,30 @@ EXPERIMENTAL
 Individual Patch Descriptions:
 --
 
+Patch:  1500_XATTR_USER_PREFIX.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
+Desc:   Support for namespace user.pax.* on tmpfs.
+
+Patch:  1510_fs-enable-link-security-restrictions-by-default.patch
+From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
+Desc:   Enable link security restrictions by default.
+
+Patch:  2900_dev-root-proc-mount-fix.patch
+From:   https://bugs.gentoo.org/show_bug.cgi?id=438380
+Desc:   Ensure that /dev/root doesn't appear in /proc/mounts when bootint 
without an initramfs.
+
+Patch:  4400_alpha-sysctl-uac.patch
+From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
+Desc:   Enable control of the unaligned access control policy from sysctl
+
 Patch:  4567_distro-Gentoo-Kconfig.patch
 From:   Tom Wijsman 
 Desc:   Add Gentoo Linux support config settings and defaults.
+
+Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
+From:   https://github.com/graysky2/kernel_gcc_patch/
+Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
+
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+From:   https://github.com/graysky2/kernel_gcc_patch/
+Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/1500_XATTR_USER_PREFIX.patch b/1500_XATTR_USER_PREFIX.patch
new file mode 100644
index 000..bacd032
--- /dev/null
+++ b/1500_XATTR_USER_PREFIX.patch
@@ -0,0 +1,69 @@
+From: Anthony G. Basile 
+
+This patch adds support for a restricted user-controlled namespace on
+tmpfs filesystem used to house PaX flags.  The namespace must be of the
+form user.pax.* and its value cannot exceed a size of 8 bytes.
+
+This is needed even on all Gentoo systems so that XATTR_PAX flags
+are preserved for users who might build packages using portage on
+a tmpfs system with a non-hardened kernel and then switch to a
+hardened kernel with XATTR_PAX enabled.
+
+The namespace is added to any user with Extended Attribute support
+enabled for tmpfs.  Users who do not enable xattrs will not have
+the XATTR_PAX flags preserved.
+
+diff --git a/include/uapi/linux/xattr.h b/include/uapi/linux/xattr.h
+index 1590c49..5eab462 100644
+--- a/include/uapi/linux/xattr.h
 b/include/uapi/linux/xattr.h
+@@ -73,5 +73,9 @@
+ #define XATTR_POSIX_ACL_DEFAULT  "posix_acl_default"
+ #define XATTR_NAME_POSIX_ACL_DEFAULT XATTR_SYSTEM_PREFIX 
XATTR_POSIX_ACL_DEFAULT
+ 
++/* User namespace */
++#define XATTR_PAX_PREFIX XATTR_USER_PREFIX "pax."
++#define XATTR_PAX_FLAGS_SUFFIX "flags"
++#define XATTR_NAME_PAX_FLAGS XATTR_PAX_PREFIX XATTR_PAX_FLAGS_SUFFIX
+ 
+ #endif /* _UAPI_LINUX_XATTR_H */
+diff --git a/mm/shmem.c b/mm/shmem.c
+index 440e2a7..c377172 100644
+--- a/mm/shmem.c
 b/mm/shmem.c
+@@ -2667,6 +2667,14 @@ static int shmem_xattr_handler_set(const struct 
xattr_handler *handler,
+   struct shmem_inode_info *info = SHMEM_I(d_inode(dentry));
+ 
+   name = xattr_full_name(handler, name);
++
++  if (!strncmp(name, XATTR_USER_PREFIX, XATTR_USER_PREFIX_LEN)) {
++  if (strcmp(name, XATTR_NAME_PAX_FLAGS))
++  return -EOPNOTSUPP;
++  if (size > 8)
++  return -EINVAL;
++  }
++
+   return simple_xattr_set(&info->xattrs, name, value, size, flags);
+ }
+ 
+@@ -2682,6 +2690,12 @@ static const struct xattr_handler 
shmem_trusted_xattr_handler = {
+   .set = shmem_xattr_handler_set,
+ };
+ 
++static const struct xattr_handler shmem_user_xattr_handler = {
++  .prefix = XATTR_USER_PREFIX,
++  .get = shmem_xattr_handler_get,
++  .set

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: b60690c2015d9946308c9442b50d8343983f1bfd
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:35:24 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:35:24 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b60690c2

Update gentoo kconfig patch to remove DEVPTS_MULTIPLE_INSTANCES. See kernel 
upstream commit: eedf265aa003b4781de24cfed40a655a664457e6.

 4567_distro-Gentoo-Kconfig.patch | 18 --
 1 file changed, 8 insertions(+), 10 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 499b21f..cf5a20c 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,15 +1,14 @@
 a/Kconfig  2016-07-01 19:22:17.117439707 -0400
-+++ b/Kconfig  2016-07-01 19:21:54.371440596 -0400
-@@ -8,4 +8,6 @@ config SRCARCH
-   string
+--- a/Kconfig  2016-08-30 14:30:48.508361013 -0400
 b/Kconfig  2016-08-30 14:31:40.718683061 -0400
+@@ -9,3 +9,5 @@ config SRCARCH
option env="SRCARCH"
  
-+source "distro/Kconfig"
-+
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2016-07-01 11:23:26.087932647 -0400
-+++ b/distro/Kconfig   2016-07-01 19:32:35.581415519 -0400
-@@ -0,0 +1,134 @@
++
++source "distro/Kconfig"
+--- /dev/null  2016-08-30 01:47:09.760073185 -0400
 b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
+@@ -0,0 +1,133 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -112,7 +111,6 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
-+  select DEVPTS_MULTIPLE_INSTANCES
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-09-26 Thread Mike Pagano
commit: 37185eb0b6d421615685085052f14f7cd937cb2d
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 26 10:36:56 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 26 10:36:56 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=37185eb0

Rename gcc optimization patch for more clarity.

 _README | 2 +-
 ...-4.9.patch => 5010_enable-additional-cpu-optimizations-for-gcc.patch | 0
 2 files changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index 777f7c8..db75eae 100644
--- a/_README
+++ b/_README
@@ -67,6 +67,6 @@ Patch:  5000_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc < v4.9 optimizations for additional CPUs.
 
-Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+Patch:  5010_enable-additional-cpu-optimizations-for-gcc.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc >= v4.9 optimizations for additional CPUs.

diff --git a/5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch 
b/5010_enable-additional-cpu-optimizations-for-gcc.patch
similarity index 100%
rename from 5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
rename to 5010_enable-additional-cpu-optimizations-for-gcc.patch



[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-15 Thread Alice Ferrazzi
commit: 215deabf1be5d79b5db37aee287bca795cf0805d
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Nov 15 07:58:39 2016 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Nov 15 07:58:39 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=215deabf

Linux patch 4.8.8

 _README|4 +
 1007_linux-4.8.8.patch | 1846 
 2 files changed, 1850 insertions(+)

diff --git a/_README b/_README
index 9cd8633..236529a 100644
--- a/_README
+++ b/_README
@@ -71,6 +71,10 @@ Patch:  1006_linux-4.8.7.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.7
 
+Patch:  1007_linux-4.8.8.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.8
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1007_linux-4.8.8.patch b/1007_linux-4.8.8.patch
new file mode 100644
index 000..7f46629
--- /dev/null
+++ b/1007_linux-4.8.8.patch
@@ -0,0 +1,1846 @@
+diff --git a/Makefile b/Makefile
+index 4d0f28cb481d..8f18daa2c76a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 7
++SUBLEVEL = 8
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/powerpc/include/asm/checksum.h 
b/arch/powerpc/include/asm/checksum.h
+index ee655ed1ff1b..1e8fceb308a5 100644
+--- a/arch/powerpc/include/asm/checksum.h
 b/arch/powerpc/include/asm/checksum.h
+@@ -53,10 +53,8 @@ static inline __sum16 csum_fold(__wsum sum)
+   return (__force __sum16)(~((__force u32)sum + tmp) >> 16);
+ }
+ 
+-static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr,
+- unsigned short len,
+- unsigned short proto,
+- __wsum sum)
++static inline __wsum csum_tcpudp_nofold(__be32 saddr, __be32 daddr, __u32 len,
++  __u8 proto, __wsum sum)
+ {
+ #ifdef __powerpc64__
+   unsigned long s = (__force u32)sum;
+@@ -83,10 +81,8 @@ static inline __wsum csum_tcpudp_nofold(__be32 saddr, 
__be32 daddr,
+  * computes the checksum of the TCP/UDP pseudo-header
+  * returns a 16-bit checksum, already complemented
+  */
+-static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr,
+-  unsigned short len,
+-  unsigned short proto,
+-  __wsum sum)
++static inline __sum16 csum_tcpudp_magic(__be32 saddr, __be32 daddr, __u32 len,
++  __u8 proto, __wsum sum)
+ {
+   return csum_fold(csum_tcpudp_nofold(saddr, daddr, len, proto, sum));
+ }
+diff --git a/drivers/infiniband/ulp/ipoib/ipoib.h 
b/drivers/infiniband/ulp/ipoib/ipoib.h
+index 9dbfcc0ab577..5ff64afd69f9 100644
+--- a/drivers/infiniband/ulp/ipoib/ipoib.h
 b/drivers/infiniband/ulp/ipoib/ipoib.h
+@@ -63,6 +63,8 @@ enum ipoib_flush_level {
+ 
+ enum {
+   IPOIB_ENCAP_LEN   = 4,
++  IPOIB_PSEUDO_LEN  = 20,
++  IPOIB_HARD_LEN= IPOIB_ENCAP_LEN + IPOIB_PSEUDO_LEN,
+ 
+   IPOIB_UD_HEAD_SIZE= IB_GRH_BYTES + IPOIB_ENCAP_LEN,
+   IPOIB_UD_RX_SG= 2, /* max buffer needed for 4K mtu */
+@@ -134,15 +136,21 @@ struct ipoib_header {
+   u16 reserved;
+ };
+ 
+-struct ipoib_cb {
+-  struct qdisc_skb_cb qdisc_cb;
+-  u8  hwaddr[INFINIBAND_ALEN];
++struct ipoib_pseudo_header {
++  u8  hwaddr[INFINIBAND_ALEN];
+ };
+ 
+-static inline struct ipoib_cb *ipoib_skb_cb(const struct sk_buff *skb)
++static inline void skb_add_pseudo_hdr(struct sk_buff *skb)
+ {
+-  BUILD_BUG_ON(sizeof(skb->cb) < sizeof(struct ipoib_cb));
+-  return (struct ipoib_cb *)skb->cb;
++  char *data = skb_push(skb, IPOIB_PSEUDO_LEN);
++
++  /*
++   * only the ipoib header is present now, make room for a dummy
++   * pseudo header and set skb field accordingly
++   */
++  memset(data, 0, IPOIB_PSEUDO_LEN);
++  skb_reset_mac_header(skb);
++  skb_pull(skb, IPOIB_HARD_LEN);
+ }
+ 
+ /* Used for all multicast joins (broadcast, IPv4 mcast and IPv6 mcast) */
+diff --git a/drivers/infiniband/ulp/ipoib/ipoib_cm.c 
b/drivers/infiniband/ulp/ipoib/ipoib_cm.c
+index 4ad297d3de89..339a1eecdfe3 100644
+--- a/drivers/infiniband/ulp/ipoib/ipoib_cm.c
 b/drivers/infiniband/ulp/ipoib/ipoib_cm.c
+@@ -63,6 +63,8 @@ MODULE_PARM_DESC(cm_data_debug_level,
+ #define IPOIB_CM_RX_DELAY   (3 * 256 * HZ)
+ #define IPOIB_CM_RX_UPDATE_MASK (0x3)
+ 
++#define IPOIB_CM_RX_RESERVE (ALIGN(IPOIB_HARD_LEN, 16) - IPOIB_ENCAP_LEN)
++
+ static struct ib_qp_attr ipoib_cm_err_attr = {
+   .qp_state = IB_QPS_ERR
+ };
+@@ -146,15 +148,15 @@ static struct sk_buff *ipoib_cm_alloc_rx_skb(struct 
net_device *dev,
+   struct sk_buff *skb;
+   int i;
+ 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-19 Thread Mike Pagano
commit: f13a81bef4970bd4993d84ad318bfe4990d92536
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Nov 19 11:05:07 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Nov 19 11:05:07 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f13a81be

Linux patch 4.8.9

 _README|4 +
 1008_linux-4.8.9.patch | 3120 
 2 files changed, 3124 insertions(+)

diff --git a/_README b/_README
index 236529a..d5af994 100644
--- a/_README
+++ b/_README
@@ -75,6 +75,10 @@ Patch:  1007_linux-4.8.8.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.8
 
+Patch:  1008_linux-4.8.9.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.9
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1008_linux-4.8.9.patch b/1008_linux-4.8.9.patch
new file mode 100644
index 000..6b106d5
--- /dev/null
+++ b/1008_linux-4.8.9.patch
@@ -0,0 +1,3120 @@
+diff --git a/Makefile b/Makefile
+index 8f18daa2c76a..c1519ab85258 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 8
++SUBLEVEL = 9
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/arc/kernel/time.c b/arch/arc/kernel/time.c
+index f927b8dc6edd..c10390d1ddb6 100644
+--- a/arch/arc/kernel/time.c
 b/arch/arc/kernel/time.c
+@@ -152,14 +152,17 @@ static cycle_t arc_read_rtc(struct clocksource *cs)
+   cycle_t  full;
+   } stamp;
+ 
+-
+-  __asm__ __volatile(
+-  "1: \n"
+-  "   lr  %0, [AUX_RTC_LOW]   \n"
+-  "   lr  %1, [AUX_RTC_HIGH]  \n"
+-  "   lr  %2, [AUX_RTC_CTRL]  \n"
+-  "   bbit0.nt%2, 31, 1b  \n"
+-  : "=r" (stamp.low), "=r" (stamp.high), "=r" (status));
++  /*
++   * hardware has an internal state machine which tracks readout of
++   * low/high and updates the CTRL.status if
++   *  - interrupt/exception taken between the two reads
++   *  - high increments after low has been read
++   */
++  do {
++  stamp.low = read_aux_reg(AUX_RTC_LOW);
++  stamp.high = read_aux_reg(AUX_RTC_HIGH);
++  status = read_aux_reg(AUX_RTC_CTRL);
++  } while (!(status & _BITUL(31)));
+ 
+   return stamp.full;
+ }
+diff --git a/arch/arc/mm/dma.c b/arch/arc/mm/dma.c
+index 20afc65e22dc..9288851d43a0 100644
+--- a/arch/arc/mm/dma.c
 b/arch/arc/mm/dma.c
+@@ -105,6 +105,31 @@ static void arc_dma_free(struct device *dev, size_t size, 
void *vaddr,
+   __free_pages(page, get_order(size));
+ }
+ 
++static int arc_dma_mmap(struct device *dev, struct vm_area_struct *vma,
++  void *cpu_addr, dma_addr_t dma_addr, size_t size,
++  unsigned long attrs)
++{
++  unsigned long user_count = vma_pages(vma);
++  unsigned long count = PAGE_ALIGN(size) >> PAGE_SHIFT;
++  unsigned long pfn = __phys_to_pfn(plat_dma_to_phys(dev, dma_addr));
++  unsigned long off = vma->vm_pgoff;
++  int ret = -ENXIO;
++
++  vma->vm_page_prot = pgprot_noncached(vma->vm_page_prot);
++
++  if (dma_mmap_from_coherent(dev, vma, cpu_addr, size, &ret))
++  return ret;
++
++  if (off < count && user_count <= (count - off)) {
++  ret = remap_pfn_range(vma, vma->vm_start,
++pfn + off,
++user_count << PAGE_SHIFT,
++vma->vm_page_prot);
++  }
++
++  return ret;
++}
++
+ /*
+  * streaming DMA Mapping API...
+  * CPU accesses page via normal paddr, thus needs to explicitly made
+@@ -193,6 +218,7 @@ static int arc_dma_supported(struct device *dev, u64 
dma_mask)
+ struct dma_map_ops arc_dma_ops = {
+   .alloc  = arc_dma_alloc,
+   .free   = arc_dma_free,
++  .mmap   = arc_dma_mmap,
+   .map_page   = arc_dma_map_page,
+   .map_sg = arc_dma_map_sg,
+   .sync_single_for_device = arc_dma_sync_single_for_device,
+diff --git a/arch/s390/hypfs/hypfs_diag.c b/arch/s390/hypfs/hypfs_diag.c
+index 28f03ca60100..794bebb43d23 100644
+--- a/arch/s390/hypfs/hypfs_diag.c
 b/arch/s390/hypfs/hypfs_diag.c
+@@ -363,11 +363,11 @@ out:
+ static int diag224_get_name_table(void)
+ {
+   /* memory must be below 2GB */
+-  diag224_cpu_names = kmalloc(PAGE_SIZE, GFP_KERNEL | GFP_DMA);
++  diag224_cpu_names = (char *) __get_free_page(GFP_KERNEL | GFP_DMA);
+   if (!diag224_cpu_names)
+   return -ENOMEM;
+   if (diag224(diag224_cpu_names)) {
+-  kfree(diag224_cpu_names);
++  free_page((unsigned long) diag224_cpu_names);
+   return -EOPNOTSUPP;
+  

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-21 Thread Mike Pagano
commit: c8c8fca074336deefaa5af1dbf8bf3b62839878e
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 21 14:50:13 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Nov 21 14:50:13 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c8c8fca0

Linux patch 4.8.10

 _README |4 +
 1009_linux-4.8.10.patch | 4759 +++
 2 files changed, 4763 insertions(+)

diff --git a/_README b/_README
index d5af994..13976e7 100644
--- a/_README
+++ b/_README
@@ -79,6 +79,10 @@ Patch:  1008_linux-4.8.9.patch
 From:   http://www.kernel.org
 Desc:   Linux 4.8.9
 
+Patch:  1009_linux-4.8.10.patch
+From:   http://www.kernel.org
+Desc:   Linux 4.8.10
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1009_linux-4.8.10.patch b/1009_linux-4.8.10.patch
new file mode 100644
index 000..7b1d9cf
--- /dev/null
+++ b/1009_linux-4.8.10.patch
@@ -0,0 +1,4759 @@
+diff --git a/Makefile b/Makefile
+index c1519ab85258..7cf2b4985703 100644
+--- a/Makefile
 b/Makefile
+@@ -1,6 +1,6 @@
+ VERSION = 4
+ PATCHLEVEL = 8
+-SUBLEVEL = 9
++SUBLEVEL = 10
+ EXTRAVERSION =
+ NAME = Psychotic Stoned Sheep
+ 
+diff --git a/arch/sparc/include/asm/uaccess_64.h 
b/arch/sparc/include/asm/uaccess_64.h
+index 37a315d0ddd4..a6847fc05a6d 100644
+--- a/arch/sparc/include/asm/uaccess_64.h
 b/arch/sparc/include/asm/uaccess_64.h
+@@ -98,7 +98,6 @@ struct exception_table_entry {
+ unsigned int insn, fixup;
+ };
+ 
+-void __ret_efault(void);
+ void __retl_efault(void);
+ 
+ /* Uh, these should become the main single-value transfer routines..
+@@ -205,55 +204,34 @@ int __get_user_bad(void);
+ unsigned long __must_check ___copy_from_user(void *to,
+const void __user *from,
+unsigned long size);
+-unsigned long copy_from_user_fixup(void *to, const void __user *from,
+- unsigned long size);
+ static inline unsigned long __must_check
+ copy_from_user(void *to, const void __user *from, unsigned long size)
+ {
+-  unsigned long ret;
+-
+   check_object_size(to, size, false);
+ 
+-  ret = ___copy_from_user(to, from, size);
+-  if (unlikely(ret))
+-  ret = copy_from_user_fixup(to, from, size);
+-
+-  return ret;
++  return ___copy_from_user(to, from, size);
+ }
+ #define __copy_from_user copy_from_user
+ 
+ unsigned long __must_check ___copy_to_user(void __user *to,
+  const void *from,
+  unsigned long size);
+-unsigned long copy_to_user_fixup(void __user *to, const void *from,
+-   unsigned long size);
+ static inline unsigned long __must_check
+ copy_to_user(void __user *to, const void *from, unsigned long size)
+ {
+-  unsigned long ret;
+-
+   check_object_size(from, size, true);
+ 
+-  ret = ___copy_to_user(to, from, size);
+-  if (unlikely(ret))
+-  ret = copy_to_user_fixup(to, from, size);
+-  return ret;
++  return ___copy_to_user(to, from, size);
+ }
+ #define __copy_to_user copy_to_user
+ 
+ unsigned long __must_check ___copy_in_user(void __user *to,
+  const void __user *from,
+  unsigned long size);
+-unsigned long copy_in_user_fixup(void __user *to, void __user *from,
+-   unsigned long size);
+ static inline unsigned long __must_check
+ copy_in_user(void __user *to, void __user *from, unsigned long size)
+ {
+-  unsigned long ret = ___copy_in_user(to, from, size);
+-
+-  if (unlikely(ret))
+-  ret = copy_in_user_fixup(to, from, size);
+-  return ret;
++  return ___copy_in_user(to, from, size);
+ }
+ #define __copy_in_user copy_in_user
+ 
+diff --git a/arch/sparc/kernel/head_64.S b/arch/sparc/kernel/head_64.S
+index a076b4249e62..5f1f3ae21657 100644
+--- a/arch/sparc/kernel/head_64.S
 b/arch/sparc/kernel/head_64.S
+@@ -922,47 +922,11 @@ prom_tba:.xword  0
+ tlb_type: .word   0   /* Must NOT end up in BSS */
+   .section".fixup",#alloc,#execinstr
+ 
+-  .globl  __ret_efault, __retl_efault, __ret_one, __retl_one
+-ENTRY(__ret_efault)
+-  ret
+-   restore %g0, -EFAULT, %o0
+-ENDPROC(__ret_efault)
+-
+ ENTRY(__retl_efault)
+   retl
+mov-EFAULT, %o0
+ ENDPROC(__retl_efault)
+ 
+-ENTRY(__retl_one)
+-  retl
+-   mov1, %o0
+-ENDPROC(__retl_one)
+-
+-ENTRY(__retl_one_fp)
+-  VISExitHalf
+-  retl
+-   mov1, %o0
+-ENDPROC(__retl_one_fp)
+-
+-ENTRY(__ret_one_asi)
+-  wr  %g0, ASI_AIUS, %asi
+-  ret
+-   restore %g0, 1, %o0
+-ENDPROC(__ret_one_asi)
+-
+-ENTRY(__retl_one_asi)
+-  wr  %g0, 

[gentoo-commits] proj/linux-patches:4.8 commit in: /

2016-11-21 Thread Mike Pagano
commit: da402fa940145d444f70632399df6fdbdbb40162
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Nov 21 14:54:55 2016 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Nov 21 14:54:55 2016 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=da402fa9

Update gentoo kconfig patch adding CHECKPOINT_RESTORE for 
GENTOO_LINUX_INIT_SYSTEMD. See bug #598623

 4567_distro-Gentoo-Kconfig.patch | 26 ++
 1 file changed, 18 insertions(+), 8 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index cf5a20c..acb0972 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,14 +1,15 @@
 a/Kconfig  2016-08-30 14:30:48.508361013 -0400
-+++ b/Kconfig  2016-08-30 14:31:40.718683061 -0400
-@@ -9,3 +9,5 @@ config SRCARCH
+--- a/Kconfig  2016-07-01 19:22:17.117439707 -0400
 b/Kconfig  2016-07-01 19:21:54.371440596 -0400
+@@ -8,4 +8,6 @@ config SRCARCH
+   string
option env="SRCARCH"
  
- source "arch/$SRCARCH/Kconfig"
-+
 +source "distro/Kconfig"
 /dev/null  2016-08-30 01:47:09.760073185 -0400
-+++ b/distro/Kconfig   2016-08-30 14:32:21.378933599 -0400
-@@ -0,0 +1,133 @@
++
+ source "arch/$SRCARCH/Kconfig"
+--- /dev/null  2016-11-15 00:56:18.320838834 -0500
 b/distro/Kconfig   2016-11-16 06:24:29.457357409 -0500
+@@ -0,0 +1,142 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -32,6 +33,7 @@
 +
 +  select DEVTMPFS
 +  select TMPFS
++  select UNIX
 +
 +  select MMU
 +  select SHMEM
@@ -111,16 +113,24 @@
 +  select AUTOFS4_FS
 +  select BLK_DEV_BSG
 +  select CGROUPS
++  select CHECKPOINT_RESTORE
++  select DEVPTS_MULTIPLE_INSTANCES
++  select DMIID
 +  select EPOLL
 +  select FANOTIFY
 +  select FHANDLE
 +  select INOTIFY_USER
++  select IPV6
 +  select NET
 +  select NET_NS
 +  select PROC_FS
++  select SECCOMP
++  select SECCOMP_FILTER
 +  select SIGNALFD
 +  select SYSFS
 +  select TIMERFD
++  select TMPFS_POSIX_ACL
++  select TMPFS_XATTR
 +
 +  select ANON_INODES
 +  select BLOCK



  1   2   >