From e61504db11c78bae778296682ee52b7e980bc499 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 30 Jan 2013 15:35:12 +0000 Subject: main/linux-grsec: -dev package needs bash So 3rd party mods are properly built with constify-plugin --- main/linux-grsec/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD index 6aa9e283e..c0b6f84f9 100644 --- a/main/linux-grsec/APKBUILD +++ b/main/linux-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec pkgname=linux-${_flavor} pkgver=3.6.11 _kernver=3.6 -pkgrel=8 +pkgrel=9 pkgdesc="Linux kernel with grsecurity" url=http://grsecurity.net depends="mkinitfs linux-firmware" @@ -105,7 +105,7 @@ dev() { # build a tiny kernel module # pkgdesc="Headers and script for third party modules for grsec kernel" - depends="gmp-dev" + depends="gmp-dev bash" local dir="$subpkgdir"/usr/src/linux-headers-${_abi_release} # first we import config, run prepare to set up for building -- cgit v1.2.3 From 9f68340e1c90928667e29016e90858049d028aaa Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 30 Jan 2013 15:41:26 +0000 Subject: main/crystalhd-git-grsec: rebuild against kernel 3.6.11-r9 --- main/crystalhd-git-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/crystalhd-git-grsec/APKBUILD b/main/crystalhd-git-grsec/APKBUILD index e16d7aed8..26cdb97c0 100644 --- a/main/crystalhd-git-grsec/APKBUILD +++ b/main/crystalhd-git-grsec/APKBUILD @@ -7,7 +7,7 @@ _name=$_realname-$_flavor _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=8 +_kpkgrel=9 _mypkgrel=0 _date=20121126 -- cgit v1.2.3 From 187d6c4d776da36debfa971dddef3e7772a43131 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 30 Jan 2013 15:42:04 +0000 Subject: main/dahdi-linux-grsec: rebuild against kernel 3.6.11-r9 --- main/dahdi-linux-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/dahdi-linux-grsec/APKBUILD b/main/dahdi-linux-grsec/APKBUILD index 5affd8b64..71a60602e 100644 --- a/main/dahdi-linux-grsec/APKBUILD +++ b/main/dahdi-linux-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=8 +_kpkgrel=9 _mypkgrel=0 # verify the kernel version before entering chroot -- cgit v1.2.3 From f17aaefc63a654f262e8df00a9b98af0c9162536 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 30 Jan 2013 15:42:53 +0000 Subject: main/open-vm-tools-grsec: rebuild against kernel 3.6.11-r9 --- main/open-vm-tools-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/open-vm-tools-grsec/APKBUILD b/main/open-vm-tools-grsec/APKBUILD index 987157365..c334b9ab2 100644 --- a/main/open-vm-tools-grsec/APKBUILD +++ b/main/open-vm-tools-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec _kpkg=linux-$_flavor _realname=open-vm-tools _kver=3.6.11 -_kpkgrel=8 +_kpkgrel=9 _realver=9.2.0_p799703 _ver=${_realver/_p/-} -- cgit v1.2.3 From 275bce410fec5ea486a85ed76ec85678ae61bc43 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 30 Jan 2013 15:47:08 +0000 Subject: main/xtables-addons-grsec: rebuild against kernel 3.6.11-r9 --- main/xtables-addons-grsec/APKBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/xtables-addons-grsec/APKBUILD b/main/xtables-addons-grsec/APKBUILD index cf7f48791..85a9d1f33 100644 --- a/main/xtables-addons-grsec/APKBUILD +++ b/main/xtables-addons-grsec/APKBUILD @@ -5,9 +5,9 @@ _realname=xtables-addons _name=$_realname-$_flavor _kver=3.6.11 -_kpkgrel=8 +_kpkgrel=9 -_realver=1.46 +_realver=1.47 _mypkgrel=0 # source the kernel version @@ -54,4 +54,4 @@ package() { make DESTDIR="$pkgdir" modules_install } -md5sums="8318638ed4f378281d63e150d59b418b xtables-addons-1.46.tar.xz" +md5sums="3c415329fcdd40c6b68039588e983f8a xtables-addons-1.47.tar.xz" -- cgit v1.2.3 From f5b8547d9ece3e24efc7c4f43a2264cdf38bc11f Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 30 Jan 2013 15:47:31 +0000 Subject: main/xtables-addons: upgrade to 1.47 --- main/xtables-addons/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/xtables-addons/APKBUILD b/main/xtables-addons/APKBUILD index 0fd7321e4..b11a32f65 100644 --- a/main/xtables-addons/APKBUILD +++ b/main/xtables-addons/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=xtables-addons -pkgver=1.46 +pkgver=1.47 pkgrel=0 pkgdesc="Netfilter userspace extensions for iptables" url="http://xtables-addons.sourceforge.net/" @@ -28,4 +28,4 @@ package() { rm "$pkgdir"/usr/lib/*.la || return 1 } -md5sums="8318638ed4f378281d63e150d59b418b xtables-addons-1.46.tar.xz" +md5sums="3c415329fcdd40c6b68039588e983f8a xtables-addons-1.47.tar.xz" -- cgit v1.2.3 From f1a64ea8af6ad24516709e82585df6400bf383da Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 08:21:27 +0000 Subject: main/wireshark: upgrade to 1.8.5 --- main/wireshark/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/wireshark/APKBUILD b/main/wireshark/APKBUILD index 5771256fe..97947daf8 100644 --- a/main/wireshark/APKBUILD +++ b/main/wireshark/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Jeremy Thomerson # Maintainer: Natanael Copa pkgname=wireshark -pkgver=1.8.4 +pkgver=1.8.5 pkgrel=0 pkgdesc="network protocol analyzer - GTK version" url="http://www.wireshark.org" @@ -77,6 +77,6 @@ tshark() { mv "$pkgdir"/usr/bin/tshark "$subpkgdir"/usr/bin/tshark } -md5sums="ce22aa0fe7ecb5af39c93ff905c7d026 wireshark-1.8.4.tar.bz2 +md5sums="fde40a8d4555cab12271e67f9778f5d5 wireshark-1.8.5.tar.bz2 504ede44c02b2a52f6cbd3bffdf93b8d wireshark.desktop e771800a8c977fe223583a453bc27397 wireshark.png" -- cgit v1.2.3 From 11af354cd5652bde8c93198a79cd707a17a955ad Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 08:23:00 +0000 Subject: main/dovecot: upgrade to 2.1.14 --- main/dovecot/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/dovecot/APKBUILD b/main/dovecot/APKBUILD index 0fc069d3a..61c1f3404 100644 --- a/main/dovecot/APKBUILD +++ b/main/dovecot/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Michael Mason # Maintainer: Natanael Copa pkgname=dovecot -pkgver=2.1.13 +pkgver=2.1.14 pkgrel=0 pkgdesc="IMAP and POP3 server" url="http://www.dovecot.org/" @@ -124,7 +124,7 @@ config() { mkdir -p "$subpkgdir"/etc/dovecot/conf.d } -md5sums="ff64b1d87ad4a8b912ae17b8f9bab3de dovecot-2.1.13.tar.gz +md5sums="fad7544d7c6d09f9533106e53bfbd243 dovecot-2.1.14.tar.gz 49f7a03284cc657857fe2ae22b8c82a0 hide-dl-errors.patch aec5cc797ab2acf72ce3b6bb1030345f dovecot.logrotate 59f210c712284a82e3a65b4126ddd99c dovecot.initd -- cgit v1.2.3 From a9bd39bfca3d66d1337b944302be2f52394f9e9e Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 08:57:38 +0000 Subject: main/linux-vserver: add backported stable fixes --- main/linux-vserver/APKBUILD | 4 +- main/linux-vserver/patch-3.6.11-al2.patch | 9417 +++++++++++++++++++++++++++++ 2 files changed, 9420 insertions(+), 1 deletion(-) create mode 100644 main/linux-vserver/patch-3.6.11-al2.patch (limited to 'main') diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD index 3b6b7b41c..073acc072 100644 --- a/main/linux-vserver/APKBUILD +++ b/main/linux-vserver/APKBUILD @@ -3,7 +3,7 @@ _flavor=vserver pkgname=linux-${_flavor} pkgver=3.6.11 -pkgrel=0 +pkgrel=1 _vsver=vs2.3.4.6 if [ "${pkgver##*.*.*}" = "$pkgver" ]; then @@ -21,6 +21,7 @@ _config=${config:-kernelconfig.${CARCH}} install= source="http://www.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz http://www.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz + patch-3.6.11-al2.patch patch-$pkgver-$_vsver.diff kernelconfig.x86 kernelconfig.x86_64 @@ -137,6 +138,7 @@ dev() { md5sums="1a1760420eac802c541a20ab51a093d1 linux-3.6.tar.xz bd4bba74093405887d521309a74c19e9 patch-3.6.11.xz +4d225839f004e4133c5fa48b7ca0ddf5 patch-3.6.11-al2.patch 27809872b8bc0dffce4e383d68d1c989 patch-3.6.11-vs2.3.4.6.diff b28263bb0d529a80d4f13fbdd76520b2 kernelconfig.x86 1e9e12d5bd63552127331b875a554992 kernelconfig.x86_64" diff --git a/main/linux-vserver/patch-3.6.11-al2.patch b/main/linux-vserver/patch-3.6.11-al2.patch new file mode 100644 index 000000000..3139bf3a6 --- /dev/null +++ b/main/linux-vserver/patch-3.6.11-al2.patch @@ -0,0 +1,9417 @@ +diff --git a/arch/arm/kernel/swp_emulate.c b/arch/arm/kernel/swp_emulate.c +index df74518..ab1017b 100644 +--- a/arch/arm/kernel/swp_emulate.c ++++ b/arch/arm/kernel/swp_emulate.c +@@ -109,10 +109,12 @@ static void set_segfault(struct pt_regs *regs, unsigned long addr) + { + siginfo_t info; + ++ down_read(¤t->mm->mmap_sem); + if (find_vma(current->mm, addr) == NULL) + info.si_code = SEGV_MAPERR; + else + info.si_code = SEGV_ACCERR; ++ up_read(¤t->mm->mmap_sem); + + info.si_signo = SIGSEGV; + info.si_errno = 0; +diff --git a/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h b/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h +index a611ad3..b6132aa 100644 +--- a/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h ++++ b/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h +@@ -463,6 +463,9 @@ + GPIO76_LCD_PCLK, \ + GPIO77_LCD_BIAS + ++/* these enable a work-around for a hw bug in pxa27x during ac97 warm reset */ ++#define GPIO113_AC97_nRESET_GPIO_HIGH MFP_CFG_OUT(GPIO113, AF0, DEFAULT) ++#define GPIO95_AC97_nRESET_GPIO_HIGH MFP_CFG_OUT(GPIO95, AF0, DEFAULT) + + extern int keypad_set_wake(unsigned int on); + #endif /* __ASM_ARCH_MFP_PXA27X_H */ +diff --git a/arch/arm/mach-pxa/pxa27x.c b/arch/arm/mach-pxa/pxa27x.c +index 4726c24..a2fe795 100644 +--- a/arch/arm/mach-pxa/pxa27x.c ++++ b/arch/arm/mach-pxa/pxa27x.c +@@ -47,9 +47,9 @@ void pxa27x_clear_otgph(void) + EXPORT_SYMBOL(pxa27x_clear_otgph); + + static unsigned long ac97_reset_config[] = { +- GPIO113_GPIO, ++ GPIO113_AC97_nRESET_GPIO_HIGH, + GPIO113_AC97_nRESET, +- GPIO95_GPIO, ++ GPIO95_AC97_nRESET_GPIO_HIGH, + GPIO95_AC97_nRESET, + }; + +diff --git a/arch/arm/mach-realview/include/mach/board-eb.h b/arch/arm/mach-realview/include/mach/board-eb.h +index 124bce6..a301e61 100644 +--- a/arch/arm/mach-realview/include/mach/board-eb.h ++++ b/arch/arm/mach-realview/include/mach/board-eb.h +@@ -47,7 +47,7 @@ + #define REALVIEW_EB_USB_BASE 0x4F000000 /* USB */ + + #ifdef CONFIG_REALVIEW_EB_ARM11MP_REVB +-#define REALVIEW_EB11MP_PRIV_MEM_BASE 0x1F000000 ++#define REALVIEW_EB11MP_PRIV_MEM_BASE 0x10100000 + #define REALVIEW_EB11MP_L220_BASE 0x10102000 /* L220 registers */ + #define REALVIEW_EB11MP_SYS_PLD_CTRL1 0xD8 /* Register offset for MPCore sysctl */ + #else +diff --git a/arch/arm/mm/mmu.c b/arch/arm/mm/mmu.c +index c2fa21d..b68b531 100644 +--- a/arch/arm/mm/mmu.c ++++ b/arch/arm/mm/mmu.c +@@ -498,7 +498,7 @@ static void __init build_mem_type_table(void) + #endif + + for (i = 0; i < 16; i++) { +- unsigned long v = pgprot_val(protection_map[i]); ++ pteval_t v = pgprot_val(protection_map[i]); + protection_map[i] = __pgprot(v | user_pgprot); + } + +diff --git a/arch/cris/include/asm/io.h b/arch/cris/include/asm/io.h +index 32567bc..ac12ae2 100644 +--- a/arch/cris/include/asm/io.h ++++ b/arch/cris/include/asm/io.h +@@ -133,12 +133,39 @@ static inline void writel(unsigned int b, volatile void __iomem *addr) + #define insb(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,1,count) : 0) + #define insw(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,2,count) : 0) + #define insl(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,4,count) : 0) +-#define outb(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,1,1) +-#define outw(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,2,1) +-#define outl(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,4,1) +-#define outsb(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,1,count) +-#define outsw(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,2,count) +-#define outsl(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,3,count) ++static inline void outb(unsigned char data, unsigned int port) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *) &data, 1, 1); ++} ++static inline void outw(unsigned short data, unsigned int port) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *) &data, 2, 1); ++} ++static inline void outl(unsigned int data, unsigned int port) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *) &data, 4, 1); ++} ++static inline void outsb(unsigned int port, const void *addr, ++ unsigned long count) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *)addr, 1, count); ++} ++static inline void outsw(unsigned int port, const void *addr, ++ unsigned long count) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *)addr, 2, count); ++} ++static inline void outsl(unsigned int port, const void *addr, ++ unsigned long count) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *)addr, 4, count); ++} + + /* + * Convert a physical pointer to a virtual kernel pointer for /dev/mem +diff --git a/arch/mips/kernel/process.c b/arch/mips/kernel/process.c +index e9a5fd7..69b17a9 100644 +--- a/arch/mips/kernel/process.c ++++ b/arch/mips/kernel/process.c +@@ -72,9 +72,7 @@ void __noreturn cpu_idle(void) + } + } + #ifdef CONFIG_HOTPLUG_CPU +- if (!cpu_online(cpu) && !cpu_isset(cpu, cpu_callin_map) && +- (system_state == SYSTEM_RUNNING || +- system_state == SYSTEM_BOOTING)) ++ if (!cpu_online(cpu) && !cpu_isset(cpu, cpu_callin_map)) + play_dead(); + #endif + rcu_idle_exit(); +diff --git a/arch/powerpc/kernel/head_64.S b/arch/powerpc/kernel/head_64.S +index 58bddee..9e07bd0 100644 +--- a/arch/powerpc/kernel/head_64.S ++++ b/arch/powerpc/kernel/head_64.S +@@ -422,7 +422,7 @@ _STATIC(__after_prom_start) + tovirt(r6,r6) /* on booke, we already run at PAGE_OFFSET */ + #endif + +-#ifdef CONFIG_CRASH_DUMP ++#ifdef CONFIG_RELOCATABLE + /* + * Check if the kernel has to be running as relocatable kernel based on the + * variable __run_at_load, if it is set the kernel is treated as relocatable +diff --git a/arch/powerpc/kernel/time.c b/arch/powerpc/kernel/time.c +index e49e931..5395666 100644 +--- a/arch/powerpc/kernel/time.c ++++ b/arch/powerpc/kernel/time.c +@@ -759,13 +759,8 @@ void update_vsyscall(struct timespec *wall_time, struct timespec *wtm, + + void update_vsyscall_tz(void) + { +- /* Make userspace gettimeofday spin until we're done. */ +- ++vdso_data->tb_update_count; +- smp_mb(); + vdso_data->tz_minuteswest = sys_tz.tz_minuteswest; + vdso_data->tz_dsttime = sys_tz.tz_dsttime; +- smp_mb(); +- ++vdso_data->tb_update_count; + } + + static void __init clocksource_init(void) +diff --git a/arch/powerpc/kvm/44x_emulate.c b/arch/powerpc/kvm/44x_emulate.c +index c8c6157..c39cd0b 100644 +--- a/arch/powerpc/kvm/44x_emulate.c ++++ b/arch/powerpc/kvm/44x_emulate.c +@@ -76,6 +76,7 @@ int kvmppc_core_emulate_op(struct kvm_run *run, struct kvm_vcpu *vcpu, + run->dcr.dcrn = dcrn; + run->dcr.data = 0; + run->dcr.is_write = 0; ++ vcpu->arch.dcr_is_write = 0; + vcpu->arch.io_gpr = rt; + vcpu->arch.dcr_needed = 1; + kvmppc_account_exit(vcpu, DCR_EXITS); +@@ -94,6 +95,7 @@ int kvmppc_core_emulate_op(struct kvm_run *run, struct kvm_vcpu *vcpu, + run->dcr.dcrn = dcrn; + run->dcr.data = kvmppc_get_gpr(vcpu, rs); + run->dcr.is_write = 1; ++ vcpu->arch.dcr_is_write = 1; + vcpu->arch.dcr_needed = 1; + kvmppc_account_exit(vcpu, DCR_EXITS); + emulated = EMULATE_DO_DCR; +diff --git a/arch/powerpc/platforms/40x/ppc40x_simple.c b/arch/powerpc/platforms/40x/ppc40x_simple.c +index 9761206..f0eee75 100644 +--- a/arch/powerpc/platforms/40x/ppc40x_simple.c ++++ b/arch/powerpc/platforms/40x/ppc40x_simple.c +@@ -57,7 +57,8 @@ static const char *board[] __initdata = { + "amcc,makalu", + "apm,klondike", + "est,hotfoot", +- "plathome,obs600" ++ "plathome,obs600", ++ NULL + }; + + static int __init ppc40x_probe(void) +diff --git a/arch/s390/include/asm/timex.h b/arch/s390/include/asm/timex.h +index fba4d66..4c060bb 100644 +--- a/arch/s390/include/asm/timex.h ++++ b/arch/s390/include/asm/timex.h +@@ -128,4 +128,32 @@ static inline unsigned long long get_clock_monotonic(void) + return get_clock_xt() - sched_clock_base_cc; + } + ++/** ++ * tod_to_ns - convert a TOD format value to nanoseconds ++ * @todval: to be converted TOD format value ++ * Returns: number of nanoseconds that correspond to the TOD format value ++ * ++ * Converting a 64 Bit TOD format value to nanoseconds means that the value ++ * must be divided by 4.096. In order to achieve that we multiply with 125 ++ * and divide by 512: ++ * ++ * ns = (todval * 125) >> 9; ++ * ++ * In order to avoid an overflow with the multiplication we can rewrite this. ++ * With a split todval == 2^32 * th + tl (th upper 32 bits, tl lower 32 bits) ++ * we end up with ++ * ++ * ns = ((2^32 * th + tl) * 125 ) >> 9; ++ * -> ns = (2^23 * th * 125) + ((tl * 125) >> 9); ++ * ++ */ ++static inline unsigned long long tod_to_ns(unsigned long long todval) ++{ ++ unsigned long long ns; ++ ++ ns = ((todval >> 32) << 23) * 125; ++ ns += ((todval & 0xffffffff) * 125) >> 9; ++ return ns; ++} ++ + #endif +diff --git a/arch/s390/kernel/time.c b/arch/s390/kernel/time.c +index dcec960..0cb14ba 100644 +--- a/arch/s390/kernel/time.c ++++ b/arch/s390/kernel/time.c +@@ -63,7 +63,7 @@ static DEFINE_PER_CPU(struct clock_event_device, comparators); + */ + unsigned long long notrace __kprobes sched_clock(void) + { +- return (get_clock_monotonic() * 125) >> 9; ++ return tod_to_ns(get_clock_monotonic()); + } + + /* +diff --git a/arch/s390/kvm/interrupt.c b/arch/s390/kvm/interrupt.c +index b7bc1aa..a80b585 100644 +--- a/arch/s390/kvm/interrupt.c ++++ b/arch/s390/kvm/interrupt.c +@@ -390,7 +390,7 @@ int kvm_s390_handle_wait(struct kvm_vcpu *vcpu) + return 0; + } + +- sltime = ((vcpu->arch.sie_block->ckc - now)*125)>>9; ++ sltime = tod_to_ns(vcpu->arch.sie_block->ckc - now); + + hrtimer_start(&vcpu->arch.ckc_timer, ktime_set (0, sltime) , HRTIMER_MODE_REL); + VCPU_EVENT(vcpu, 5, "enabled wait via clock comparator: %llx ns", sltime); +diff --git a/arch/sh/include/asm/elf.h b/arch/sh/include/asm/elf.h +index f38112b..978b7fd 100644 +--- a/arch/sh/include/asm/elf.h ++++ b/arch/sh/include/asm/elf.h +@@ -202,9 +202,9 @@ extern void __kernel_vsyscall; + if (vdso_enabled) \ + NEW_AUX_ENT(AT_SYSINFO_EHDR, VDSO_BASE); \ + else \ +- NEW_AUX_ENT(AT_IGNORE, 0); ++ NEW_AUX_ENT(AT_IGNORE, 0) + #else +-#define VSYSCALL_AUX_ENT ++#define VSYSCALL_AUX_ENT NEW_AUX_ENT(AT_IGNORE, 0) + #endif /* CONFIG_VSYSCALL */ + + #ifdef CONFIG_SH_FPU +diff --git a/arch/sparc/include/asm/hugetlb.h b/arch/sparc/include/asm/hugetlb.h +index 1770610..f368cef 100644 +--- a/arch/sparc/include/asm/hugetlb.h ++++ b/arch/sparc/include/asm/hugetlb.h +@@ -58,14 +58,20 @@ static inline pte_t huge_pte_wrprotect(pte_t pte) + static inline void huge_ptep_set_wrprotect(struct mm_struct *mm, + unsigned long addr, pte_t *ptep) + { +- ptep_set_wrprotect(mm, addr, ptep); ++ pte_t old_pte = *ptep; ++ set_huge_pte_at(mm, addr, ptep, pte_wrprotect(old_pte)); + } + + static inline int huge_ptep_set_access_flags(struct vm_area_struct *vma, + unsigned long addr, pte_t *ptep, + pte_t pte, int dirty) + { +- return ptep_set_access_flags(vma, addr, ptep, pte, dirty); ++ int changed = !pte_same(*ptep, pte); ++ if (changed) { ++ set_huge_pte_at(vma->vm_mm, addr, ptep, pte); ++ flush_tlb_page(vma, addr); ++ } ++ return changed; + } + + static inline pte_t huge_ptep_get(pte_t *ptep) +diff --git a/arch/x86/kernel/entry_32.S b/arch/x86/kernel/entry_32.S +index 8f8e8ee..2a6919e 100644 +--- a/arch/x86/kernel/entry_32.S ++++ b/arch/x86/kernel/entry_32.S +@@ -1065,7 +1065,6 @@ ENTRY(xen_failsafe_callback) + lea 16(%esp),%esp + CFI_ADJUST_CFA_OFFSET -16 + jz 5f +- addl $16,%esp + jmp iret_exc + 5: pushl_cfi $-1 /* orig_ax = -1 => not a system call */ + SAVE_ALL +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 5cee802..53339c1 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -613,6 +613,81 @@ static __init void reserve_ibft_region(void) + + static unsigned reserve_low = CONFIG_X86_RESERVE_LOW << 10; + ++static bool __init snb_gfx_workaround_needed(void) ++{ ++ int i; ++ u16 vendor, devid; ++ static const u16 snb_ids[] = { ++ 0x0102, ++ 0x0112, ++ 0x0122, ++ 0x0106, ++ 0x0116, ++ 0x0126, ++ 0x010a, ++ }; ++ ++ /* Assume no if something weird is going on with PCI */ ++ if (!early_pci_allowed()) ++ return false; ++ ++ vendor = read_pci_config_16(0, 2, 0, PCI_VENDOR_ID); ++ if (vendor != 0x8086) ++ return false; ++ ++ devid = read_pci_config_16(0, 2, 0, PCI_DEVICE_ID); ++ for (i = 0; i < ARRAY_SIZE(snb_ids); i++) ++ if (devid == snb_ids[i]) ++ return true; ++ ++ return false; ++} ++ ++/* ++ * Sandy Bridge graphics has trouble with certain ranges, exclude ++ * them from allocation. ++ */ ++static void __init trim_snb_memory(void) ++{ ++ static const unsigned long bad_pages[] = { ++ 0x20050000, ++ 0x20110000, ++ 0x20130000, ++ 0x20138000, ++ 0x40004000, ++ }; ++ int i; ++ ++ if (!snb_gfx_workaround_needed()) ++ return; ++ ++ printk(KERN_DEBUG "reserving inaccessible SNB gfx pages\n"); ++ ++ /* ++ * Reserve all memory below the 1 MB mark that has not ++ * already been reserved. ++ */ ++ memblock_reserve(0, 1<<20); ++ ++ for (i = 0; i < ARRAY_SIZE(bad_pages); i++) { ++ if (memblock_reserve(bad_pages[i], PAGE_SIZE)) ++ printk(KERN_WARNING "failed to reserve 0x%08lx\n", ++ bad_pages[i]); ++ } ++} ++ ++/* ++ * Here we put platform-specific memory range workarounds, i.e. ++ * memory known to be corrupt or otherwise in need to be reserved on ++ * specific platforms. ++ * ++ * If this gets used more widely it could use a real dispatch mechanism. ++ */ ++static void __init trim_platform_memory_ranges(void) ++{ ++ trim_snb_memory(); ++} ++ + static void __init trim_bios_range(void) + { + /* +@@ -633,6 +708,7 @@ static void __init trim_bios_range(void) + * take them out. + */ + e820_remove_range(BIOS_BEGIN, BIOS_END - BIOS_BEGIN, E820_RAM, 1); ++ + sanitize_e820_map(e820.map, ARRAY_SIZE(e820.map), &e820.nr_map); + } + +@@ -911,6 +987,8 @@ void __init setup_arch(char **cmdline_p) + + setup_real_mode(); + ++ trim_platform_memory_ranges(); ++ + init_gbpages(); + + /* max_pfn_mapped is updated here */ +diff --git a/drivers/acpi/processor_idle.c b/drivers/acpi/processor_idle.c +index ad3730b..aac684d 100644 +--- a/drivers/acpi/processor_idle.c ++++ b/drivers/acpi/processor_idle.c +@@ -1009,6 +1009,9 @@ static int acpi_processor_setup_cpuidle_cx(struct acpi_processor *pr) + return -EINVAL; + } + ++ if (!dev) ++ return -EINVAL; ++ + dev->cpu = pr->id; + + if (max_cstate == 0) +@@ -1196,6 +1199,7 @@ int acpi_processor_cst_has_changed(struct acpi_processor *pr) + } + + /* Populate Updated C-state information */ ++ acpi_processor_get_power_info(pr); + acpi_processor_setup_cpuidle_states(pr); + + /* Enable all cpuidle devices */ +diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c +index d1ecca2..f1fcaca 100644 +--- a/drivers/acpi/scan.c ++++ b/drivers/acpi/scan.c +@@ -807,8 +807,8 @@ acpi_bus_extract_wakeup_device_power_package(acpi_handle handle, + static void acpi_bus_set_run_wake_flags(struct acpi_device *device) + { + struct acpi_device_id button_device_ids[] = { +- {"PNP0C0D", 0}, + {"PNP0C0C", 0}, ++ {"PNP0C0D", 0}, + {"PNP0C0E", 0}, + {"", 0}, + }; +@@ -820,6 +820,11 @@ static void acpi_bus_set_run_wake_flags(struct acpi_device *device) + /* Power button, Lid switch always enable wakeup */ + if (!acpi_match_device_ids(device, button_device_ids)) { + device->wakeup.flags.run_wake = 1; ++ if (!acpi_match_device_ids(device, &button_device_ids[1])) { ++ /* Do not use Lid/sleep button for S5 wakeup */ ++ if (device->wakeup.sleep_state == ACPI_STATE_S5) ++ device->wakeup.sleep_state = ACPI_STATE_S4; ++ } + device_set_wakeup_capable(&device->dev, true); + return; + } +@@ -1175,7 +1180,7 @@ static void acpi_device_set_id(struct acpi_device *device) + acpi_add_id(device, ACPI_DOCK_HID); + else if (!acpi_ibm_smbus_match(device)) + acpi_add_id(device, ACPI_SMBUS_IBM_HID); +- else if (!acpi_device_hid(device) && ++ else if (list_empty(&device->pnp.ids) && + ACPI_IS_ROOT_DEVICE(device->parent)) { + acpi_add_id(device, ACPI_BUS_HID); /* \_SB, LNXSYBUS */ + strcpy(device->pnp.device_name, ACPI_BUS_DEVICE_NAME); +diff --git a/drivers/acpi/sleep.c b/drivers/acpi/sleep.c +index 847ed55..813aa38 100644 +--- a/drivers/acpi/sleep.c ++++ b/drivers/acpi/sleep.c +@@ -109,6 +109,180 @@ void __init acpi_old_suspend_ordering(void) + old_suspend_ordering = true; + } + ++static int __init init_old_suspend_ordering(const struct dmi_system_id *d) ++{ ++ acpi_old_suspend_ordering(); ++ return 0; ++} ++ ++static int __init init_nvs_nosave(const struct dmi_system_id *d) ++{ ++ acpi_nvs_nosave(); ++ return 0; ++} ++ ++static struct dmi_system_id __initdata acpisleep_dmi_table[] = { ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Abit KN9 (nForce4 variant)", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "http://www.abit.com.tw/"), ++ DMI_MATCH(DMI_BOARD_NAME, "KN9 Series(NF-CK804)"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "HP xw4600 Workstation", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "HP xw4600 Workstation"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Asus Pundit P1-AH2 (M2N8L motherboard)", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTek Computer INC."), ++ DMI_MATCH(DMI_BOARD_NAME, "M2N8L"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Panasonic CF51-2L", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, ++ "Matsushita Electric Industrial Co.,Ltd."), ++ DMI_MATCH(DMI_BOARD_NAME, "CF51-2L"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-FW21E", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW21E"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCEB17FX", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB17FX"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-SR11M", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR11M"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Everex StepNote Series", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Everex Systems, Inc."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "Everex StepNote Series"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCEB1Z1E", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1Z1E"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-NW130D", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-NW130D"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCCW29FX", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCCW29FX"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Averatec AV1020-ED2", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "AVERATEC"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "1000 Series"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Asus A8N-SLI DELUXE", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), ++ DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI DELUXE"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Asus A8N-SLI Premium", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), ++ DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI Premium"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-SR26GN_P", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR26GN_P"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCEB1S1E", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1S1E"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-FW520F", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW520F"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Asus K54C", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "K54C"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Asus K54HR", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "K54HR"), ++ }, ++ }, ++ {}, ++}; ++ ++static void acpi_sleep_dmi_check(void) ++{ ++ dmi_check_system(acpisleep_dmi_table); ++} ++ + /** + * acpi_pm_freeze - Disable the GPEs and suspend EC transactions. + */ +@@ -224,6 +398,7 @@ static void acpi_pm_end(void) + } + #else /* !CONFIG_ACPI_SLEEP */ + #define acpi_target_sleep_state ACPI_STATE_S0 ++static inline void acpi_sleep_dmi_check(void) {} + #endif /* CONFIG_ACPI_SLEEP */ + + #ifdef CONFIG_SUSPEND +@@ -382,175 +557,6 @@ static const struct platform_suspend_ops acpi_suspend_ops_old = { + .end = acpi_pm_end, + .recover = acpi_pm_finish, + }; +- +-static int __init init_old_suspend_ordering(const struct dmi_system_id *d) +-{ +- old_suspend_ordering = true; +- return 0; +-} +- +-static int __init init_nvs_nosave(const struct dmi_system_id *d) +-{ +- acpi_nvs_nosave(); +- return 0; +-} +- +-static struct dmi_system_id __initdata acpisleep_dmi_table[] = { +- { +- .callback = init_old_suspend_ordering, +- .ident = "Abit KN9 (nForce4 variant)", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "http://www.abit.com.tw/"), +- DMI_MATCH(DMI_BOARD_NAME, "KN9 Series(NF-CK804)"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "HP xw4600 Workstation", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), +- DMI_MATCH(DMI_PRODUCT_NAME, "HP xw4600 Workstation"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Asus Pundit P1-AH2 (M2N8L motherboard)", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTek Computer INC."), +- DMI_MATCH(DMI_BOARD_NAME, "M2N8L"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Panasonic CF51-2L", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, +- "Matsushita Electric Industrial Co.,Ltd."), +- DMI_MATCH(DMI_BOARD_NAME, "CF51-2L"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-FW21E", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW21E"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCEB17FX", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB17FX"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-SR11M", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR11M"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Everex StepNote Series", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Everex Systems, Inc."), +- DMI_MATCH(DMI_PRODUCT_NAME, "Everex StepNote Series"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCEB1Z1E", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1Z1E"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-NW130D", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-NW130D"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCCW29FX", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCCW29FX"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Averatec AV1020-ED2", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "AVERATEC"), +- DMI_MATCH(DMI_PRODUCT_NAME, "1000 Series"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Asus A8N-SLI DELUXE", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), +- DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI DELUXE"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Asus A8N-SLI Premium", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), +- DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI Premium"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-SR26GN_P", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR26GN_P"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCEB1S1E", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1S1E"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-FW520F", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW520F"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Asus K54C", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), +- DMI_MATCH(DMI_PRODUCT_NAME, "K54C"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Asus K54HR", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), +- DMI_MATCH(DMI_PRODUCT_NAME, "K54HR"), +- }, +- }, +- {}, +-}; + #endif /* CONFIG_SUSPEND */ + + #ifdef CONFIG_HIBERNATION +@@ -881,13 +887,13 @@ int __init acpi_sleep_init(void) + u8 type_a, type_b; + #ifdef CONFIG_SUSPEND + int i = 0; +- +- dmi_check_system(acpisleep_dmi_table); + #endif + + if (acpi_disabled) + return 0; + ++ acpi_sleep_dmi_check(); ++ + sleep_states[ACPI_STATE_S0] = 1; + printk(KERN_INFO PREFIX "(supports S0"); + +diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c +index 7862d17..4979127 100644 +--- a/drivers/ata/ahci.c ++++ b/drivers/ata/ahci.c +@@ -53,6 +53,7 @@ + + enum { + AHCI_PCI_BAR_STA2X11 = 0, ++ AHCI_PCI_BAR_ENMOTUS = 2, + AHCI_PCI_BAR_STANDARD = 5, + }; + +@@ -410,6 +411,9 @@ static const struct pci_device_id ahci_pci_tbl[] = { + { PCI_VDEVICE(ASMEDIA, 0x0611), board_ahci }, /* ASM1061 */ + { PCI_VDEVICE(ASMEDIA, 0x0612), board_ahci }, /* ASM1062 */ + ++ /* Enmotus */ ++ { PCI_DEVICE(0x1c44, 0x8000), board_ahci }, ++ + /* Generic, PCI class code for AHCI */ + { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, + PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci }, +@@ -1098,9 +1102,11 @@ static int ahci_init_one(struct pci_dev *pdev, const struct pci_device_id *ent) + dev_info(&pdev->dev, + "PDC42819 can only drive SATA devices with this driver\n"); + +- /* The Connext uses non-standard BAR */ ++ /* Both Connext and Enmotus devices use non-standard BARs */ + if (pdev->vendor == PCI_VENDOR_ID_STMICRO && pdev->device == 0xCC06) + ahci_pci_bar = AHCI_PCI_BAR_STA2X11; ++ else if (pdev->vendor == 0x1c44 && pdev->device == 0x8000) ++ ahci_pci_bar = AHCI_PCI_BAR_ENMOTUS; + + /* acquire resources */ + rc = pcim_enable_device(pdev); +diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c +index 8e1039c..8789aef 100644 +--- a/drivers/ata/libata-core.c ++++ b/drivers/ata/libata-core.c +@@ -2541,6 +2541,7 @@ int ata_bus_probe(struct ata_port *ap) + * bus as we may be talking too fast. + */ + dev->pio_mode = XFER_PIO_0; ++ dev->dma_mode = 0xff; + + /* If the controller has a pio mode setup function + * then use it to set the chipset to rights. Don't +diff --git a/drivers/ata/libata-eh.c b/drivers/ata/libata-eh.c +index 7d4535e..105e31f 100644 +--- a/drivers/ata/libata-eh.c ++++ b/drivers/ata/libata-eh.c +@@ -2653,6 +2653,7 @@ int ata_eh_reset(struct ata_link *link, int classify, + * bus as we may be talking too fast. + */ + dev->pio_mode = XFER_PIO_0; ++ dev->dma_mode = 0xff; + + /* If the controller has a pio mode setup function + * then use it to set the chipset to rights. Don't +diff --git a/drivers/ata/libata-scsi.c b/drivers/ata/libata-scsi.c +index 8ec81ca..9f8b751 100644 +--- a/drivers/ata/libata-scsi.c ++++ b/drivers/ata/libata-scsi.c +@@ -309,7 +309,8 @@ ata_scsi_activity_show(struct device *dev, struct device_attribute *attr, + struct ata_port *ap = ata_shost_to_port(sdev->host); + struct ata_device *atadev = ata_scsi_find_dev(ap, sdev); + +- if (ap->ops->sw_activity_show && (ap->flags & ATA_FLAG_SW_ACTIVITY)) ++ if (atadev && ap->ops->sw_activity_show && ++ (ap->flags & ATA_FLAG_SW_ACTIVITY)) + return ap->ops->sw_activity_show(atadev, buf); + return -EINVAL; + } +@@ -324,7 +325,8 @@ ata_scsi_activity_store(struct device *dev, struct device_attribute *attr, + enum sw_activity val; + int rc; + +- if (ap->ops->sw_activity_store && (ap->flags & ATA_FLAG_SW_ACTIVITY)) { ++ if (atadev && ap->ops->sw_activity_store && ++ (ap->flags & ATA_FLAG_SW_ACTIVITY)) { + val = simple_strtoul(buf, NULL, 0); + switch (val) { + case OFF: case BLINK_ON: case BLINK_OFF: +diff --git a/drivers/ata/sata_promise.c b/drivers/ata/sata_promise.c +index 489c817..fb0dd87 100644 +--- a/drivers/ata/sata_promise.c ++++ b/drivers/ata/sata_promise.c +@@ -147,6 +147,10 @@ struct pdc_port_priv { + dma_addr_t pkt_dma; + }; + ++struct pdc_host_priv { ++ spinlock_t hard_reset_lock; ++}; ++ + static int pdc_sata_scr_read(struct ata_link *link, unsigned int sc_reg, u32 *val); + static int pdc_sata_scr_write(struct ata_link *link, unsigned int sc_reg, u32 val); + static int pdc_ata_init_one(struct pci_dev *pdev, const struct pci_device_id *ent); +@@ -801,9 +805,10 @@ static void pdc_hard_reset_port(struct ata_port *ap) + void __iomem *host_mmio = ap->host->iomap[PDC_MMIO_BAR]; + void __iomem *pcictl_b1_mmio = host_mmio + PDC_PCI_CTL + 1; + unsigned int ata_no = pdc_ata_port_to_ata_no(ap); ++ struct pdc_host_priv *hpriv = ap->host->private_data; + u8 tmp; + +- spin_lock(&ap->host->lock); ++ spin_lock(&hpriv->hard_reset_lock); + + tmp = readb(pcictl_b1_mmio); + tmp &= ~(0x10 << ata_no); +@@ -814,7 +819,7 @@ static void pdc_hard_reset_port(struct ata_port *ap) + writeb(tmp, pcictl_b1_mmio); + readb(pcictl_b1_mmio); /* flush */ + +- spin_unlock(&ap->host->lock); ++ spin_unlock(&hpriv->hard_reset_lock); + } + + static int pdc_sata_hardreset(struct ata_link *link, unsigned int *class, +@@ -1182,6 +1187,7 @@ static int pdc_ata_init_one(struct pci_dev *pdev, + const struct ata_port_info *pi = &pdc_port_info[ent->driver_data]; + const struct ata_port_info *ppi[PDC_MAX_PORTS]; + struct ata_host *host; ++ struct pdc_host_priv *hpriv; + void __iomem *host_mmio; + int n_ports, i, rc; + int is_sataii_tx4; +@@ -1218,6 +1224,11 @@ static int pdc_ata_init_one(struct pci_dev *pdev, + dev_err(&pdev->dev, "failed to allocate host\n"); + return -ENOMEM; + } ++ hpriv = devm_kzalloc(&pdev->dev, sizeof *hpriv, GFP_KERNEL); ++ if (!hpriv) ++ return -ENOMEM; ++ spin_lock_init(&hpriv->hard_reset_lock); ++ host->private_data = hpriv; + host->iomap = pcim_iomap_table(pdev); + + is_sataii_tx4 = pdc_is_sataii_tx4(pi->flags); +diff --git a/drivers/atm/solos-pci.c b/drivers/atm/solos-pci.c +index 9851093..1853a45 100644 +--- a/drivers/atm/solos-pci.c ++++ b/drivers/atm/solos-pci.c +@@ -967,10 +967,11 @@ static uint32_t fpga_tx(struct solos_card *card) + for (port = 0; tx_pending; tx_pending >>= 1, port++) { + if (tx_pending & 1) { + struct sk_buff *oldskb = card->tx_skb[port]; +- if (oldskb) ++ if (oldskb) { + pci_unmap_single(card->dev, SKB_CB(oldskb)->dma_addr, + oldskb->len, PCI_DMA_TODEVICE); +- ++ card->tx_skb[port] = NULL; ++ } + spin_lock(&card->tx_queue_lock); + skb = skb_dequeue(&card->tx_queue[port]); + if (!skb) +diff --git a/drivers/base/regmap/regmap-debugfs.c b/drivers/base/regmap/regmap-debugfs.c +index bb1ff17..c394041 100644 +--- a/drivers/base/regmap/regmap-debugfs.c ++++ b/drivers/base/regmap/regmap-debugfs.c +@@ -90,7 +90,7 @@ static ssize_t regmap_map_read_file(struct file *file, char __user *user_buf, + /* If we're in the region the user is trying to read */ + if (p >= *ppos) { + /* ...but not beyond it */ +- if (buf_pos >= count - 1 - tot_len) ++ if (buf_pos + 1 + tot_len >= count) + break; + + /* Format the register */ +diff --git a/drivers/bcma/driver_mips.c b/drivers/bcma/driver_mips.c +index cc65b45..b4e83b8 100644 +--- a/drivers/bcma/driver_mips.c ++++ b/drivers/bcma/driver_mips.c +@@ -115,7 +115,7 @@ static void bcma_core_mips_set_irq(struct bcma_device *dev, unsigned int irq) + bcma_read32(mdev, BCMA_MIPS_MIPS74K_INTMASK(0)) & + ~(1 << irqflag)); + else +- bcma_write32(mdev, BCMA_MIPS_MIPS74K_INTMASK(irq), 0); ++ bcma_write32(mdev, BCMA_MIPS_MIPS74K_INTMASK(oldirq), 0); + + /* assign the new one */ + if (irq == 0) { +diff --git a/drivers/block/aoe/aoe.h b/drivers/block/aoe/aoe.h +index db195ab..e49ddd0 100644 +--- a/drivers/block/aoe/aoe.h ++++ b/drivers/block/aoe/aoe.h +@@ -1,5 +1,5 @@ + /* Copyright (c) 2007 Coraid, Inc. See COPYING for GPL terms. */ +-#define VERSION "47" ++#define VERSION "47q" + #define AOE_MAJOR 152 + #define DEVICE_NAME "aoe" + +diff --git a/drivers/block/aoe/aoeblk.c b/drivers/block/aoe/aoeblk.c +index 321de7b..7eca463 100644 +--- a/drivers/block/aoe/aoeblk.c ++++ b/drivers/block/aoe/aoeblk.c +@@ -276,8 +276,6 @@ aoeblk_gdalloc(void *vp) + goto err_mempool; + blk_queue_make_request(d->blkq, aoeblk_make_request); + d->blkq->backing_dev_info.name = "aoe"; +- if (bdi_init(&d->blkq->backing_dev_info)) +- goto err_blkq; + spin_lock_irqsave(&d->lock, flags); + gd->major = AOE_MAJOR; + gd->first_minor = d->sysminor * AOE_PARTITIONS; +@@ -298,9 +296,6 @@ aoeblk_gdalloc(void *vp) + aoedisk_add_sysfs(d); + return; + +-err_blkq: +- blk_cleanup_queue(d->blkq); +- d->blkq = NULL; + err_mempool: + mempool_destroy(d->bufpool); + err_disk: +diff --git a/drivers/block/rbd.c b/drivers/block/rbd.c +index 54a55f0..7aac910 100644 +--- a/drivers/block/rbd.c ++++ b/drivers/block/rbd.c +@@ -69,7 +69,7 @@ + #define DEV_NAME_LEN 32 + #define MAX_INT_FORMAT_WIDTH ((5 * sizeof (int)) / 2 + 1) + +-#define RBD_NOTIFY_TIMEOUT_DEFAULT 10 ++#define RBD_READ_ONLY_DEFAULT false + + /* + * block device image metadata (in-memory version) +@@ -91,7 +91,7 @@ struct rbd_image_header { + }; + + struct rbd_options { +- int notify_timeout; ++ bool read_only; + }; + + /* +@@ -177,7 +177,7 @@ struct rbd_device { + u64 snap_id; /* current snapshot id */ + /* whether the snap_id this device reads from still exists */ + bool snap_exists; +- int read_only; ++ bool read_only; + + struct list_head node; + +@@ -186,6 +186,7 @@ struct rbd_device { + + /* sysfs related */ + struct device dev; ++ unsigned long open_count; + }; + + static DEFINE_MUTEX(ctl_mutex); /* Serialize open/close/setup/teardown */ +@@ -249,8 +250,11 @@ static int rbd_open(struct block_device *bdev, fmode_t mode) + if ((mode & FMODE_WRITE) && rbd_dev->read_only) + return -EROFS; + ++ mutex_lock_nested(&ctl_mutex, SINGLE_DEPTH_NESTING); + rbd_get_dev(rbd_dev); + set_device_ro(bdev, rbd_dev->read_only); ++ rbd_dev->open_count++; ++ mutex_unlock(&ctl_mutex); + + return 0; + } +@@ -259,7 +263,11 @@ static int rbd_release(struct gendisk *disk, fmode_t mode) + { + struct rbd_device *rbd_dev = disk->private_data; + ++ mutex_lock_nested(&ctl_mutex, SINGLE_DEPTH_NESTING); ++ BUG_ON(!rbd_dev->open_count); ++ rbd_dev->open_count--; + rbd_put_dev(rbd_dev); ++ mutex_unlock(&ctl_mutex); + + return 0; + } +@@ -341,17 +349,24 @@ static struct rbd_client *__rbd_client_find(struct ceph_options *ceph_opts) + * mount options + */ + enum { +- Opt_notify_timeout, + Opt_last_int, + /* int args above */ + Opt_last_string, + /* string args above */ ++ Opt_read_only, ++ Opt_read_write, ++ /* Boolean args above */ ++ Opt_last_bool, + }; + + static match_table_t rbd_opts_tokens = { +- {Opt_notify_timeout, "notify_timeout=%d"}, + /* int args above */ + /* string args above */ ++ {Opt_read_only, "read_only"}, ++ {Opt_read_only, "ro"}, /* Alternate spelling */ ++ {Opt_read_write, "read_write"}, ++ {Opt_read_write, "rw"}, /* Alternate spelling */ ++ /* Boolean args above */ + {-1, NULL} + }; + +@@ -376,13 +391,18 @@ static int parse_rbd_opts_token(char *c, void *private) + } else if (token > Opt_last_int && token < Opt_last_string) { + dout("got string token %d val %s\n", token, + argstr[0].from); ++ } else if (token > Opt_last_string && token < Opt_last_bool) { ++ dout("got Boolean token %d\n", token); + } else { + dout("got token %d\n", token); + } + + switch (token) { +- case Opt_notify_timeout: +- rbd_opts->notify_timeout = intval; ++ case Opt_read_only: ++ rbd_opts->read_only = true; ++ break; ++ case Opt_read_write: ++ rbd_opts->read_only = false; + break; + default: + BUG_ON(token); +@@ -406,7 +426,7 @@ static struct rbd_client *rbd_get_client(const char *mon_addr, + if (!rbd_opts) + return ERR_PTR(-ENOMEM); + +- rbd_opts->notify_timeout = RBD_NOTIFY_TIMEOUT_DEFAULT; ++ rbd_opts->read_only = RBD_READ_ONLY_DEFAULT; + + ceph_opts = ceph_parse_options(options, mon_addr, + mon_addr + mon_addr_len, +@@ -606,7 +626,7 @@ static int rbd_header_set_snap(struct rbd_device *rbd_dev, u64 *size) + sizeof (RBD_SNAP_HEAD_NAME))) { + rbd_dev->snap_id = CEPH_NOSNAP; + rbd_dev->snap_exists = false; +- rbd_dev->read_only = 0; ++ rbd_dev->read_only = rbd_dev->rbd_opts.read_only; + if (size) + *size = rbd_dev->header.image_size; + } else { +@@ -618,7 +638,7 @@ static int rbd_header_set_snap(struct rbd_device *rbd_dev, u64 *size) + goto done; + rbd_dev->snap_id = snap_id; + rbd_dev->snap_exists = true; +- rbd_dev->read_only = 1; ++ rbd_dev->read_only = true; /* No choice for snapshots */ + } + + ret = 0; +@@ -938,8 +958,9 @@ static int rbd_do_request(struct request *rq, + layout->fl_stripe_count = cpu_to_le32(1); + layout->fl_object_size = cpu_to_le32(1 << RBD_MAX_OBJ_ORDER); + layout->fl_pg_pool = cpu_to_le32(rbd_dev->pool_id); +- ceph_calc_raw_layout(osdc, layout, snapid, ofs, &len, &bno, +- req, ops); ++ ret = ceph_calc_raw_layout(osdc, layout, snapid, ofs, &len, &bno, ++ req, ops); ++ rbd_assert(ret == 0); + + ceph_osdc_build_request(req, ofs, &len, + ops, +@@ -2260,8 +2281,8 @@ static void rbd_id_put(struct rbd_device *rbd_dev) + struct rbd_device *rbd_dev; + + rbd_dev = list_entry(tmp, struct rbd_device, node); +- if (rbd_id > max_id) +- max_id = rbd_id; ++ if (rbd_dev->id > max_id) ++ max_id = rbd_dev->id; + } + spin_unlock(&rbd_dev_list_lock); + +@@ -2623,6 +2644,11 @@ static ssize_t rbd_remove(struct bus_type *bus, + goto done; + } + ++ if (rbd_dev->open_count) { ++ ret = -EBUSY; ++ goto done; ++ } ++ + __rbd_remove_all_snaps(rbd_dev); + rbd_bus_del_dev(rbd_dev); + +diff --git a/drivers/bluetooth/ath3k.c b/drivers/bluetooth/ath3k.c +index fc2de55..b00000e 100644 +--- a/drivers/bluetooth/ath3k.c ++++ b/drivers/bluetooth/ath3k.c +@@ -67,6 +67,7 @@ static struct usb_device_id ath3k_table[] = { + { USB_DEVICE(0x13d3, 0x3304) }, + { USB_DEVICE(0x0930, 0x0215) }, + { USB_DEVICE(0x0489, 0xE03D) }, ++ { USB_DEVICE(0x0489, 0xE027) }, + + /* Atheros AR9285 Malbec with sflash firmware */ + { USB_DEVICE(0x03F0, 0x311D) }, +diff --git a/drivers/bluetooth/btusb.c b/drivers/bluetooth/btusb.c +index 654e248..e023c65 100644 +--- a/drivers/bluetooth/btusb.c ++++ b/drivers/bluetooth/btusb.c +@@ -123,6 +123,7 @@ static struct usb_device_id blacklist_table[] = { + { USB_DEVICE(0x13d3, 0x3304), .driver_info = BTUSB_IGNORE }, + { USB_DEVICE(0x0930, 0x0215), .driver_info = BTUSB_IGNORE }, + { USB_DEVICE(0x0489, 0xe03d), .driver_info = BTUSB_IGNORE }, ++ { USB_DEVICE(0x0489, 0xe027), .driver_info = BTUSB_IGNORE }, + + /* Atheros AR9285 Malbec with sflash firmware */ + { USB_DEVICE(0x03f0, 0x311d), .driver_info = BTUSB_IGNORE }, +diff --git a/drivers/dma/ioat/dma_v3.c b/drivers/dma/ioat/dma_v3.c +index f7f1dc6..ed0e8b7 100644 +--- a/drivers/dma/ioat/dma_v3.c ++++ b/drivers/dma/ioat/dma_v3.c +@@ -951,7 +951,7 @@ static int __devinit ioat_xor_val_self_test(struct ioatdma_device *device) + goto free_resources; + } + } +- dma_sync_single_for_device(dev, dest_dma, PAGE_SIZE, DMA_TO_DEVICE); ++ dma_sync_single_for_device(dev, dest_dma, PAGE_SIZE, DMA_FROM_DEVICE); + + /* skip validate if the capability is not present */ + if (!dma_has_cap(DMA_XOR_VAL, dma_chan->device->cap_mask)) +diff --git a/drivers/firewire/net.c b/drivers/firewire/net.c +index 08c6749..638e1f7 100644 +--- a/drivers/firewire/net.c ++++ b/drivers/firewire/net.c +@@ -861,8 +861,8 @@ static void fwnet_receive_broadcast(struct fw_iso_context *context, + if (specifier_id == IANA_SPECIFIER_ID && ver == RFC2734_SW_VERSION) { + buf_ptr += 2; + length -= IEEE1394_GASP_HDR_SIZE; +- fwnet_incoming_packet(dev, buf_ptr, length, +- source_node_id, -1, true); ++ fwnet_incoming_packet(dev, buf_ptr, length, source_node_id, ++ context->card->generation, true); + } + + packet.payload_length = dev->rcv_buffer_size; +@@ -958,7 +958,12 @@ static void fwnet_transmit_packet_done(struct fwnet_packet_task *ptask) + break; + } + +- skb_pull(skb, ptask->max_payload); ++ if (ptask->dest_node == IEEE1394_ALL_NODES) { ++ skb_pull(skb, ++ ptask->max_payload + IEEE1394_GASP_HDR_SIZE); ++ } else { ++ skb_pull(skb, ptask->max_payload); ++ } + if (ptask->outstanding_pkts > 1) { + fwnet_make_sf_hdr(&ptask->hdr, RFC2374_HDR_INTFRAG, + dg_size, fg_off, datagram_label); +@@ -1062,7 +1067,7 @@ static int fwnet_send_packet(struct fwnet_packet_task *ptask) + smp_rmb(); + node_id = dev->card->node_id; + +- p = skb_push(ptask->skb, 8); ++ p = skb_push(ptask->skb, IEEE1394_GASP_HDR_SIZE); + put_unaligned_be32(node_id << 16 | IANA_SPECIFIER_ID >> 8, p); + put_unaligned_be32((IANA_SPECIFIER_ID & 0xff) << 24 + | RFC2734_SW_VERSION, &p[4]); +diff --git a/drivers/firmware/dmi_scan.c b/drivers/firmware/dmi_scan.c +index b298158..fd3ae62 100644 +--- a/drivers/firmware/dmi_scan.c ++++ b/drivers/firmware/dmi_scan.c +@@ -16,6 +16,7 @@ + */ + static char dmi_empty_string[] = " "; + ++static u16 __initdata dmi_ver; + /* + * Catch too early calls to dmi_check_system(): + */ +@@ -118,12 +119,12 @@ static int __init dmi_walk_early(void (*decode)(const struct dmi_header *, + return 0; + } + +-static int __init dmi_checksum(const u8 *buf) ++static int __init dmi_checksum(const u8 *buf, u8 len) + { + u8 sum = 0; + int a; + +- for (a = 0; a < 15; a++) ++ for (a = 0; a < len; a++) + sum += buf[a]; + + return sum == 0; +@@ -161,8 +162,10 @@ static void __init dmi_save_uuid(const struct dmi_header *dm, int slot, int inde + return; + + for (i = 0; i < 16 && (is_ff || is_00); i++) { +- if(d[i] != 0x00) is_ff = 0; +- if(d[i] != 0xFF) is_00 = 0; ++ if (d[i] != 0x00) ++ is_00 = 0; ++ if (d[i] != 0xFF) ++ is_ff = 0; + } + + if (is_ff || is_00) +@@ -172,7 +175,15 @@ static void __init dmi_save_uuid(const struct dmi_header *dm, int slot, int inde + if (!s) + return; + +- sprintf(s, "%pUB", d); ++ /* ++ * As of version 2.6 of the SMBIOS specification, the first 3 fields of ++ * the UUID are supposed to be little-endian encoded. The specification ++ * says that this is the defacto standard. ++ */ ++ if (dmi_ver >= 0x0206) ++ sprintf(s, "%pUL", d); ++ else ++ sprintf(s, "%pUB", d); + + dmi_ident[slot] = s; + } +@@ -404,29 +415,57 @@ static int __init dmi_present(const char __iomem *p) + u8 buf[15]; + + memcpy_fromio(buf, p, 15); +- if ((memcmp(buf, "_DMI_", 5) == 0) && dmi_checksum(buf)) { ++ if (dmi_checksum(buf, 15)) { + dmi_num = (buf[13] << 8) | buf[12]; + dmi_len = (buf[7] << 8) | buf[6]; + dmi_base = (buf[11] << 24) | (buf[10] << 16) | + (buf[9] << 8) | buf[8]; + +- /* +- * DMI version 0.0 means that the real version is taken from +- * the SMBIOS version, which we don't know at this point. +- */ +- if (buf[14] != 0) +- printk(KERN_INFO "DMI %d.%d present.\n", +- buf[14] >> 4, buf[14] & 0xF); +- else +- printk(KERN_INFO "DMI present.\n"); + if (dmi_walk_early(dmi_decode) == 0) { ++ if (dmi_ver) ++ pr_info("SMBIOS %d.%d present.\n", ++ dmi_ver >> 8, dmi_ver & 0xFF); ++ else { ++ dmi_ver = (buf[14] & 0xF0) << 4 | ++ (buf[14] & 0x0F); ++ pr_info("Legacy DMI %d.%d present.\n", ++ dmi_ver >> 8, dmi_ver & 0xFF); ++ } + dmi_dump_ids(); + return 0; + } + } ++ dmi_ver = 0; + return 1; + } + ++static int __init smbios_present(const char __iomem *p) ++{ ++ u8 buf[32]; ++ int offset = 0; ++ ++ memcpy_fromio(buf, p, 32); ++ if ((buf[5] < 32) && dmi_checksum(buf, buf[5])) { ++ dmi_ver = (buf[6] << 8) + buf[7]; ++ ++ /* Some BIOS report weird SMBIOS version, fix that up */ ++ switch (dmi_ver) { ++ case 0x021F: ++ case 0x0221: ++ pr_debug("SMBIOS version fixup(2.%d->2.%d)\n", ++ dmi_ver & 0xFF, 3); ++ dmi_ver = 0x0203; ++ break; ++ case 0x0233: ++ pr_debug("SMBIOS version fixup(2.%d->2.%d)\n", 51, 6); ++ dmi_ver = 0x0206; ++ break; ++ } ++ offset = 16; ++ } ++ return dmi_present(buf + offset); ++} ++ + void __init dmi_scan_machine(void) + { + char __iomem *p, *q; +@@ -444,7 +483,7 @@ void __init dmi_scan_machine(void) + if (p == NULL) + goto error; + +- rc = dmi_present(p + 0x10); /* offset of _DMI_ string */ ++ rc = smbios_present(p); + dmi_iounmap(p, 32); + if (!rc) { + dmi_available = 1; +@@ -462,7 +501,12 @@ void __init dmi_scan_machine(void) + goto error; + + for (q = p; q < p + 0x10000; q += 16) { +- rc = dmi_present(q); ++ if (memcmp(q, "_SM_", 4) == 0 && q - p <= 0xFFE0) ++ rc = smbios_present(q); ++ else if (memcmp(q, "_DMI_", 5) == 0) ++ rc = dmi_present(q); ++ else ++ continue; + if (!rc) { + dmi_available = 1; + dmi_iounmap(p, 0x10000); +diff --git a/drivers/gpu/drm/i915/i915_gem_execbuffer.c b/drivers/gpu/drm/i915/i915_gem_execbuffer.c +index cdf46b5..d8bb392 100644 +--- a/drivers/gpu/drm/i915/i915_gem_execbuffer.c ++++ b/drivers/gpu/drm/i915/i915_gem_execbuffer.c +@@ -749,6 +749,8 @@ i915_gem_execbuffer_relocate_slow(struct drm_device *dev, + total = 0; + for (i = 0; i < count; i++) { + struct drm_i915_gem_relocation_entry __user *user_relocs; ++ u64 invalid_offset = (u64)-1; ++ int j; + + user_relocs = (void __user *)(uintptr_t)exec[i].relocs_ptr; + +@@ -759,6 +761,25 @@ i915_gem_execbuffer_relocate_slow(struct drm_device *dev, + goto err; + } + ++ /* As we do not update the known relocation offsets after ++ * relocating (due to the complexities in lock handling), ++ * we need to mark them as invalid now so that we force the ++ * relocation processing next time. Just in case the target ++ * object is evicted and then rebound into its old ++ * presumed_offset before the next execbuffer - if that ++ * happened we would make the mistake of assuming that the ++ * relocations were valid. ++ */ ++ for (j = 0; j < exec[i].relocation_count; j++) { ++ if (copy_to_user(&user_relocs[j].presumed_offset, ++ &invalid_offset, ++ sizeof(invalid_offset))) { ++ ret = -EFAULT; ++ mutex_lock(&dev->struct_mutex); ++ goto err; ++ } ++ } ++ + reloc_offset[i] = total; + total += exec[i].relocation_count; + } +diff --git a/drivers/gpu/drm/i915/i915_reg.h b/drivers/gpu/drm/i915/i915_reg.h +index f02cfad..380e7da 100644 +--- a/drivers/gpu/drm/i915/i915_reg.h ++++ b/drivers/gpu/drm/i915/i915_reg.h +@@ -506,6 +506,7 @@ + * the enables for writing to the corresponding low bit. + */ + #define _3D_CHICKEN 0x02084 ++#define _3D_CHICKEN_HIZ_PLANE_DISABLE_MSAA_4X_SNB (1 << 10) + #define _3D_CHICKEN2 0x0208c + /* Disables pipelining of read flushes past the SF-WIZ interface. + * Required on all Ironlake steppings according to the B-Spec, but the +@@ -3274,6 +3275,8 @@ + #define _PFA_CTL_1 0x68080 + #define _PFB_CTL_1 0x68880 + #define PF_ENABLE (1<<31) ++#define PF_PIPE_SEL_MASK_IVB (3<<29) ++#define PF_PIPE_SEL_IVB(pipe) ((pipe)<<29) + #define PF_FILTER_MASK (3<<23) + #define PF_FILTER_PROGRAMMED (0<<23) + #define PF_FILTER_MED_3x3 (1<<23) +diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c +index 0777c79..81e013f 100644 +--- a/drivers/gpu/drm/i915/intel_display.c ++++ b/drivers/gpu/drm/i915/intel_display.c +@@ -2347,18 +2347,6 @@ static void intel_fdi_normal_train(struct drm_crtc *crtc) + FDI_FE_ERRC_ENABLE); + } + +-static void cpt_phase_pointer_enable(struct drm_device *dev, int pipe) +-{ +- struct drm_i915_private *dev_priv = dev->dev_private; +- u32 flags = I915_READ(SOUTH_CHICKEN1); +- +- flags |= FDI_PHASE_SYNC_OVR(pipe); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* once to unlock... */ +- flags |= FDI_PHASE_SYNC_EN(pipe); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* then again to enable */ +- POSTING_READ(SOUTH_CHICKEN1); +-} +- + /* The FDI link training functions for ILK/Ibexpeak. */ + static void ironlake_fdi_link_train(struct drm_crtc *crtc) + { +@@ -2509,9 +2497,6 @@ static void gen6_fdi_link_train(struct drm_crtc *crtc) + POSTING_READ(reg); + udelay(150); + +- if (HAS_PCH_CPT(dev)) +- cpt_phase_pointer_enable(dev, pipe); +- + for (i = 0; i < 4; i++) { + reg = FDI_TX_CTL(pipe); + temp = I915_READ(reg); +@@ -2638,9 +2623,6 @@ static void ivb_manual_fdi_link_train(struct drm_crtc *crtc) + POSTING_READ(reg); + udelay(150); + +- if (HAS_PCH_CPT(dev)) +- cpt_phase_pointer_enable(dev, pipe); +- + for (i = 0; i < 4; i++) { + reg = FDI_TX_CTL(pipe); + temp = I915_READ(reg); +@@ -2754,17 +2736,6 @@ static void ironlake_fdi_pll_enable(struct drm_crtc *crtc) + } + } + +-static void cpt_phase_pointer_disable(struct drm_device *dev, int pipe) +-{ +- struct drm_i915_private *dev_priv = dev->dev_private; +- u32 flags = I915_READ(SOUTH_CHICKEN1); +- +- flags &= ~(FDI_PHASE_SYNC_EN(pipe)); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* once to disable... */ +- flags &= ~(FDI_PHASE_SYNC_OVR(pipe)); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* then again to lock */ +- POSTING_READ(SOUTH_CHICKEN1); +-} + static void ironlake_fdi_disable(struct drm_crtc *crtc) + { + struct drm_device *dev = crtc->dev; +@@ -2794,8 +2765,6 @@ static void ironlake_fdi_disable(struct drm_crtc *crtc) + I915_WRITE(FDI_RX_CHICKEN(pipe), + I915_READ(FDI_RX_CHICKEN(pipe) & + ~FDI_RX_PHASE_SYNC_POINTER_EN)); +- } else if (HAS_PCH_CPT(dev)) { +- cpt_phase_pointer_disable(dev, pipe); + } + + /* still set train pattern 1 */ +@@ -3233,7 +3202,11 @@ static void ironlake_crtc_enable(struct drm_crtc *crtc) + * as some pre-programmed values are broken, + * e.g. x201. + */ +- I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3); ++ if (IS_IVYBRIDGE(dev)) ++ I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3 | ++ PF_PIPE_SEL_IVB(pipe)); ++ else ++ I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3); + I915_WRITE(PF_WIN_POS(pipe), dev_priv->pch_pf_pos); + I915_WRITE(PF_WIN_SZ(pipe), dev_priv->pch_pf_size); + } +diff --git a/drivers/gpu/drm/i915/intel_lvds.c b/drivers/gpu/drm/i915/intel_lvds.c +index 0c52448..2e6448c 100644 +--- a/drivers/gpu/drm/i915/intel_lvds.c ++++ b/drivers/gpu/drm/i915/intel_lvds.c +@@ -774,14 +774,6 @@ static const struct dmi_system_id intel_no_lvds[] = { + }, + { + .callback = intel_no_lvds_dmi_callback, +- .ident = "ZOTAC ZBOXSD-ID12/ID13", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ZOTAC"), +- DMI_MATCH(DMI_BOARD_NAME, "ZBOXSD-ID12/ID13"), +- }, +- }, +- { +- .callback = intel_no_lvds_dmi_callback, + .ident = "Gigabyte GA-D525TUD", + .matches = { + DMI_MATCH(DMI_BOARD_VENDOR, "Gigabyte Technology Co., Ltd."), +diff --git a/drivers/gpu/drm/i915/intel_pm.c b/drivers/gpu/drm/i915/intel_pm.c +index c23c9ea..572b2ca 100644 +--- a/drivers/gpu/drm/i915/intel_pm.c ++++ b/drivers/gpu/drm/i915/intel_pm.c +@@ -3324,6 +3324,10 @@ static void gen6_init_clock_gating(struct drm_device *dev) + I915_READ(ILK_DISPLAY_CHICKEN2) | + ILK_ELPIN_409_SELECT); + ++ /* WaDisableHiZPlanesWhenMSAAEnabled */ ++ I915_WRITE(_3D_CHICKEN, ++ _MASKED_BIT_ENABLE(_3D_CHICKEN_HIZ_PLANE_DISABLE_MSAA_4X_SNB)); ++ + I915_WRITE(WM3_LP_ILK, 0); + I915_WRITE(WM2_LP_ILK, 0); + I915_WRITE(WM1_LP_ILK, 0); +diff --git a/drivers/gpu/drm/nouveau/nv04_dfp.c b/drivers/gpu/drm/nouveau/nv04_dfp.c +index 89640f2..2b59f41 100644 +--- a/drivers/gpu/drm/nouveau/nv04_dfp.c ++++ b/drivers/gpu/drm/nouveau/nv04_dfp.c +@@ -504,7 +504,7 @@ static void nv04_dfp_update_backlight(struct drm_encoder *encoder, int mode) + + static inline bool is_powersaving_dpms(int mode) + { +- return (mode != DRM_MODE_DPMS_ON); ++ return mode != DRM_MODE_DPMS_ON && mode != NV_DPMS_CLEARED; + } + + static void nv04_lvds_dpms(struct drm_encoder *encoder, int mode) +diff --git a/drivers/gpu/drm/radeon/atombios_encoders.c b/drivers/gpu/drm/radeon/atombios_encoders.c +index 2eb418e..e53a91b 100644 +--- a/drivers/gpu/drm/radeon/atombios_encoders.c ++++ b/drivers/gpu/drm/radeon/atombios_encoders.c +@@ -95,7 +95,7 @@ static bool radeon_atom_mode_fixup(struct drm_encoder *encoder, + ((radeon_encoder->active_device & (ATOM_DEVICE_DFP_SUPPORT | ATOM_DEVICE_LCD_SUPPORT)) || + (radeon_encoder_get_dp_bridge_encoder_id(encoder) != ENCODER_OBJECT_ID_NONE))) { + struct drm_connector *connector = radeon_get_connector_for_encoder(encoder); +- radeon_dp_set_link_config(connector, mode); ++ radeon_dp_set_link_config(connector, adjusted_mode); + } + + return true; +diff --git a/drivers/gpu/drm/radeon/evergreen_cs.c b/drivers/gpu/drm/radeon/evergreen_cs.c +index 4a33cdc..bf849ea 100644 +--- a/drivers/gpu/drm/radeon/evergreen_cs.c ++++ b/drivers/gpu/drm/radeon/evergreen_cs.c +@@ -2724,6 +2724,7 @@ static bool evergreen_vm_reg_valid(u32 reg) + + /* check config regs */ + switch (reg) { ++ case WAIT_UNTIL: + case GRBM_GFX_INDEX: + case CP_STRMOUT_CNTL: + case CP_COHER_CNTL: +diff --git a/drivers/gpu/drm/radeon/radeon_connectors.c b/drivers/gpu/drm/radeon/radeon_connectors.c +index 895e628..a7e797c 100644 +--- a/drivers/gpu/drm/radeon/radeon_connectors.c ++++ b/drivers/gpu/drm/radeon/radeon_connectors.c +@@ -745,7 +745,7 @@ radeon_vga_detect(struct drm_connector *connector, bool force) + ret = connector_status_disconnected; + + if (radeon_connector->ddc_bus) +- dret = radeon_ddc_probe(radeon_connector); ++ dret = radeon_ddc_probe(radeon_connector, false); + if (dret) { + radeon_connector->detected_by_load = false; + if (radeon_connector->edid) { +@@ -951,7 +951,7 @@ radeon_dvi_detect(struct drm_connector *connector, bool force) + return connector->status; + + if (radeon_connector->ddc_bus) +- dret = radeon_ddc_probe(radeon_connector); ++ dret = radeon_ddc_probe(radeon_connector, false); + if (dret) { + radeon_connector->detected_by_load = false; + if (radeon_connector->edid) { +@@ -1391,7 +1391,8 @@ radeon_dp_detect(struct drm_connector *connector, bool force) + if (encoder) { + /* setup ddc on the bridge */ + radeon_atom_ext_encoder_setup_ddc(encoder); +- if (radeon_ddc_probe(radeon_connector)) /* try DDC */ ++ /* bridge chips are always aux */ ++ if (radeon_ddc_probe(radeon_connector, true)) /* try DDC */ + ret = connector_status_connected; + else if (radeon_connector->dac_load_detect) { /* try load detection */ + struct drm_encoder_helper_funcs *encoder_funcs = encoder->helper_private; +@@ -1409,7 +1410,8 @@ radeon_dp_detect(struct drm_connector *connector, bool force) + if (radeon_dp_getdpcd(radeon_connector)) + ret = connector_status_connected; + } else { +- if (radeon_ddc_probe(radeon_connector)) ++ /* try non-aux ddc (DP to DVI/HMDI/etc. adapter) */ ++ if (radeon_ddc_probe(radeon_connector, false)) + ret = connector_status_connected; + } + } +diff --git a/drivers/gpu/drm/radeon/radeon_display.c b/drivers/gpu/drm/radeon/radeon_display.c +index 7ddef8f..0125d34 100644 +--- a/drivers/gpu/drm/radeon/radeon_display.c ++++ b/drivers/gpu/drm/radeon/radeon_display.c +@@ -695,10 +695,15 @@ int radeon_ddc_get_modes(struct radeon_connector *radeon_connector) + if (radeon_connector->router.ddc_valid) + radeon_router_select_ddc_port(radeon_connector); + +- if ((radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_DisplayPort) || +- (radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_eDP) || +- (radeon_connector_encoder_get_dp_bridge_encoder_id(&radeon_connector->base) != +- ENCODER_OBJECT_ID_NONE)) { ++ if (radeon_connector_encoder_get_dp_bridge_encoder_id(&radeon_connector->base) != ++ ENCODER_OBJECT_ID_NONE) { ++ struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; ++ ++ if (dig->dp_i2c_bus) ++ radeon_connector->edid = drm_get_edid(&radeon_connector->base, ++ &dig->dp_i2c_bus->adapter); ++ } else if ((radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_DisplayPort) || ++ (radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_eDP)) { + struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; + + if ((dig->dp_sink_type == CONNECTOR_OBJECT_ID_DISPLAYPORT || +diff --git a/drivers/gpu/drm/radeon/radeon_i2c.c b/drivers/gpu/drm/radeon/radeon_i2c.c +index 3edec1c..6076e85 100644 +--- a/drivers/gpu/drm/radeon/radeon_i2c.c ++++ b/drivers/gpu/drm/radeon/radeon_i2c.c +@@ -39,7 +39,7 @@ extern u32 radeon_atom_hw_i2c_func(struct i2c_adapter *adap); + * radeon_ddc_probe + * + */ +-bool radeon_ddc_probe(struct radeon_connector *radeon_connector) ++bool radeon_ddc_probe(struct radeon_connector *radeon_connector, bool use_aux) + { + u8 out = 0x0; + u8 buf[8]; +@@ -63,7 +63,13 @@ bool radeon_ddc_probe(struct radeon_connector *radeon_connector) + if (radeon_connector->router.ddc_valid) + radeon_router_select_ddc_port(radeon_connector); + +- ret = i2c_transfer(&radeon_connector->ddc_bus->adapter, msgs, 2); ++ if (use_aux) { ++ struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; ++ ret = i2c_transfer(&dig->dp_i2c_bus->adapter, msgs, 2); ++ } else { ++ ret = i2c_transfer(&radeon_connector->ddc_bus->adapter, msgs, 2); ++ } ++ + if (ret != 2) + /* Couldn't find an accessible DDC on this connector */ + return false; +diff --git a/drivers/gpu/drm/radeon/radeon_legacy_encoders.c b/drivers/gpu/drm/radeon/radeon_legacy_encoders.c +index dd402bb..9633dbb 100644 +--- a/drivers/gpu/drm/radeon/radeon_legacy_encoders.c ++++ b/drivers/gpu/drm/radeon/radeon_legacy_encoders.c +@@ -618,6 +618,14 @@ static enum drm_connector_status radeon_legacy_primary_dac_detect(struct drm_enc + enum drm_connector_status found = connector_status_disconnected; + bool color = true; + ++ /* just don't bother on RN50 those chip are often connected to remoting ++ * console hw and often we get failure to load detect those. So to make ++ * everyone happy report the encoder as always connected. ++ */ ++ if (ASIC_IS_RN50(rdev)) { ++ return connector_status_connected; ++ } ++ + /* save the regs we need */ + vclk_ecp_cntl = RREG32_PLL(RADEON_VCLK_ECP_CNTL); + crtc_ext_cntl = RREG32(RADEON_CRTC_EXT_CNTL); +diff --git a/drivers/gpu/drm/radeon/radeon_mode.h b/drivers/gpu/drm/radeon/radeon_mode.h +index d569789..485d16e 100644 +--- a/drivers/gpu/drm/radeon/radeon_mode.h ++++ b/drivers/gpu/drm/radeon/radeon_mode.h +@@ -534,7 +534,7 @@ extern void radeon_i2c_put_byte(struct radeon_i2c_chan *i2c, + u8 val); + extern void radeon_router_select_ddc_port(struct radeon_connector *radeon_connector); + extern void radeon_router_select_cd_port(struct radeon_connector *radeon_connector); +-extern bool radeon_ddc_probe(struct radeon_connector *radeon_connector); ++extern bool radeon_ddc_probe(struct radeon_connector *radeon_connector, bool use_aux); + extern int radeon_ddc_get_modes(struct radeon_connector *radeon_connector); + + extern struct drm_encoder *radeon_best_encoder(struct drm_connector *connector); +diff --git a/drivers/gpu/drm/udl/udl_connector.c b/drivers/gpu/drm/udl/udl_connector.c +index 8d9dc44..3234224 100644 +--- a/drivers/gpu/drm/udl/udl_connector.c ++++ b/drivers/gpu/drm/udl/udl_connector.c +@@ -22,13 +22,17 @@ + static u8 *udl_get_edid(struct udl_device *udl) + { + u8 *block; +- char rbuf[3]; ++ char *rbuf; + int ret, i; + + block = kmalloc(EDID_LENGTH, GFP_KERNEL); + if (block == NULL) + return NULL; + ++ rbuf = kmalloc(2, GFP_KERNEL); ++ if (rbuf == NULL) ++ goto error; ++ + for (i = 0; i < EDID_LENGTH; i++) { + ret = usb_control_msg(udl->ddev->usbdev, + usb_rcvctrlpipe(udl->ddev->usbdev, 0), (0x02), +@@ -36,16 +40,17 @@ static u8 *udl_get_edid(struct udl_device *udl) + HZ); + if (ret < 1) { + DRM_ERROR("Read EDID byte %d failed err %x\n", i, ret); +- i--; + goto error; + } + block[i] = rbuf[1]; + } + ++ kfree(rbuf); + return block; + + error: + kfree(block); ++ kfree(rbuf); + return NULL; + } + +@@ -59,6 +64,14 @@ static int udl_get_modes(struct drm_connector *connector) + + connector->display_info.raw_edid = (char *)edid; + ++ /* ++ * We only read the main block, but if the monitor reports extension ++ * blocks then the drm edid code expects them to be present, so patch ++ * the extension count to 0. ++ */ ++ edid->checksum += edid->extensions; ++ edid->extensions = 0; ++ + drm_mode_connector_update_edid_property(connector, edid); + ret = drm_add_edid_modes(connector, edid); + connector->display_info.raw_edid = NULL; +diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c +index 5de3bb3..10ef742 100644 +--- a/drivers/hid/hid-core.c ++++ b/drivers/hid/hid-core.c +@@ -1528,6 +1528,7 @@ static const struct hid_device_id hid_have_special_driver[] = { + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_ANSI) }, + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_ISO) }, + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_JIS) }, ++ { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2011_ANSI) }, + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2011_ISO) }, + { HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_FOUNTAIN_TP_ONLY) }, + { HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_GEYSER1_TP_ONLY) }, +diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h +index ab8ce9f..2a3f007 100644 +--- a/drivers/hid/hid-ids.h ++++ b/drivers/hid/hid-ids.h +@@ -681,6 +681,9 @@ + #define USB_VENDOR_ID_SIGMA_MICRO 0x1c4f + #define USB_DEVICE_ID_SIGMA_MICRO_KEYBOARD 0x0002 + ++#define USB_VENDOR_ID_SIGMATEL 0x066F ++#define USB_DEVICE_ID_SIGMATEL_STMP3780 0x3780 ++ + #define USB_VENDOR_ID_SKYCABLE 0x1223 + #define USB_DEVICE_ID_SKYCABLE_WIRELESS_PRESENTER 0x3F07 + +diff --git a/drivers/hid/usbhid/hid-quirks.c b/drivers/hid/usbhid/hid-quirks.c +index 8865fa3..eb55cef 100644 +--- a/drivers/hid/usbhid/hid-quirks.c ++++ b/drivers/hid/usbhid/hid-quirks.c +@@ -79,6 +79,7 @@ static const struct hid_blacklist { + { USB_VENDOR_ID_QUANTA, USB_DEVICE_ID_PIXART_IMAGING_INC_OPTICAL_TOUCH_SCREEN, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_QUANTA, USB_DEVICE_ID_QUANTA_OPTICAL_TOUCH_3008, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SENNHEISER, USB_DEVICE_ID_SENNHEISER_BTD500USB, HID_QUIRK_NOGET }, ++ { USB_VENDOR_ID_SIGMATEL, USB_DEVICE_ID_SIGMATEL_STMP3780, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SUN, USB_DEVICE_ID_RARITAN_KVM_DONGLE, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SYMBOL, USB_DEVICE_ID_SYMBOL_SCANNER_1, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SYMBOL, USB_DEVICE_ID_SYMBOL_SCANNER_2, HID_QUIRK_NOGET }, +diff --git a/drivers/hwmon/lm73.c b/drivers/hwmon/lm73.c +index 8fa2632..7272176 100644 +--- a/drivers/hwmon/lm73.c ++++ b/drivers/hwmon/lm73.c +@@ -49,6 +49,7 @@ static ssize_t set_temp(struct device *dev, struct device_attribute *da, + struct i2c_client *client = to_i2c_client(dev); + long temp; + short value; ++ s32 err; + + int status = kstrtol(buf, 10, &temp); + if (status < 0) +@@ -57,8 +58,8 @@ static ssize_t set_temp(struct device *dev, struct device_attribute *da, + /* Write value */ + value = (short) SENSORS_LIMIT(temp/250, (LM73_TEMP_MIN*4), + (LM73_TEMP_MAX*4)) << 5; +- i2c_smbus_write_word_swapped(client, attr->index, value); +- return count; ++ err = i2c_smbus_write_word_swapped(client, attr->index, value); ++ return (err < 0) ? err : count; + } + + static ssize_t show_temp(struct device *dev, struct device_attribute *da, +@@ -66,11 +67,16 @@ static ssize_t show_temp(struct device *dev, struct device_attribute *da, + { + struct sensor_device_attribute *attr = to_sensor_dev_attr(da); + struct i2c_client *client = to_i2c_client(dev); ++ int temp; ++ ++ s32 err = i2c_smbus_read_word_swapped(client, attr->index); ++ if (err < 0) ++ return err; ++ + /* use integer division instead of equivalent right shift to + guarantee arithmetic shift and preserve the sign */ +- int temp = ((s16) (i2c_smbus_read_word_swapped(client, +- attr->index))*250) / 32; +- return sprintf(buf, "%d\n", temp); ++ temp = (((s16) err) * 250) / 32; ++ return scnprintf(buf, PAGE_SIZE, "%d\n", temp); + } + + +diff --git a/drivers/infiniband/hw/nes/nes.h b/drivers/infiniband/hw/nes/nes.h +index c438e46..3f41d9f 100644 +--- a/drivers/infiniband/hw/nes/nes.h ++++ b/drivers/infiniband/hw/nes/nes.h +@@ -524,6 +524,7 @@ void nes_iwarp_ce_handler(struct nes_device *, struct nes_hw_cq *); + int nes_destroy_cqp(struct nes_device *); + int nes_nic_cm_xmit(struct sk_buff *, struct net_device *); + void nes_recheck_link_status(struct work_struct *work); ++void nes_terminate_timeout(unsigned long context); + + /* nes_nic.c */ + struct net_device *nes_netdev_init(struct nes_device *, void __iomem *); +diff --git a/drivers/infiniband/hw/nes/nes_hw.c b/drivers/infiniband/hw/nes/nes_hw.c +index d42c9f4..96801c3 100644 +--- a/drivers/infiniband/hw/nes/nes_hw.c ++++ b/drivers/infiniband/hw/nes/nes_hw.c +@@ -75,7 +75,6 @@ static void nes_process_iwarp_aeqe(struct nes_device *nesdev, + static void process_critical_error(struct nes_device *nesdev); + static void nes_process_mac_intr(struct nes_device *nesdev, u32 mac_number); + static unsigned int nes_reset_adapter_ne020(struct nes_device *nesdev, u8 *OneG_Mode); +-static void nes_terminate_timeout(unsigned long context); + static void nes_terminate_start_timer(struct nes_qp *nesqp); + + #ifdef CONFIG_INFINIBAND_NES_DEBUG +@@ -3522,7 +3521,7 @@ static void nes_terminate_received(struct nes_device *nesdev, + } + + /* Timeout routine in case terminate fails to complete */ +-static void nes_terminate_timeout(unsigned long context) ++void nes_terminate_timeout(unsigned long context) + { + struct nes_qp *nesqp = (struct nes_qp *)(unsigned long)context; + +@@ -3532,11 +3531,7 @@ static void nes_terminate_timeout(unsigned long context) + /* Set a timer in case hw cannot complete the terminate sequence */ + static void nes_terminate_start_timer(struct nes_qp *nesqp) + { +- init_timer(&nesqp->terminate_timer); +- nesqp->terminate_timer.function = nes_terminate_timeout; +- nesqp->terminate_timer.expires = jiffies + HZ; +- nesqp->terminate_timer.data = (unsigned long)nesqp; +- add_timer(&nesqp->terminate_timer); ++ mod_timer(&nesqp->terminate_timer, (jiffies + HZ)); + } + + /** +diff --git a/drivers/infiniband/hw/nes/nes_verbs.c b/drivers/infiniband/hw/nes/nes_verbs.c +index 8b8812d..da84ea3 100644 +--- a/drivers/infiniband/hw/nes/nes_verbs.c ++++ b/drivers/infiniband/hw/nes/nes_verbs.c +@@ -1404,6 +1404,9 @@ static struct ib_qp *nes_create_qp(struct ib_pd *ibpd, + } + + nesqp->sig_all = (init_attr->sq_sig_type == IB_SIGNAL_ALL_WR); ++ init_timer(&nesqp->terminate_timer); ++ nesqp->terminate_timer.function = nes_terminate_timeout; ++ nesqp->terminate_timer.data = (unsigned long)nesqp; + + /* update the QP table */ + nesdev->nesadapter->qp_table[nesqp->hwqp.qp_id-NES_FIRST_QPN] = nesqp; +@@ -1413,7 +1416,6 @@ static struct ib_qp *nes_create_qp(struct ib_pd *ibpd, + return &nesqp->ibqp; + } + +- + /** + * nes_clean_cq + */ +@@ -2559,6 +2561,11 @@ static struct ib_mr *nes_reg_user_mr(struct ib_pd *pd, u64 start, u64 length, + return ibmr; + case IWNES_MEMREG_TYPE_QP: + case IWNES_MEMREG_TYPE_CQ: ++ if (!region->length) { ++ nes_debug(NES_DBG_MR, "Unable to register zero length region for CQ\n"); ++ ib_umem_release(region); ++ return ERR_PTR(-EINVAL); ++ } + nespbl = kzalloc(sizeof(*nespbl), GFP_KERNEL); + if (!nespbl) { + nes_debug(NES_DBG_MR, "Unable to allocate PBL\n"); +diff --git a/drivers/input/joystick/walkera0701.c b/drivers/input/joystick/walkera0701.c +index 4dfa1ee..f8f892b 100644 +--- a/drivers/input/joystick/walkera0701.c ++++ b/drivers/input/joystick/walkera0701.c +@@ -196,6 +196,7 @@ static void walkera0701_close(struct input_dev *dev) + struct walkera_dev *w = input_get_drvdata(dev); + + parport_disable_irq(w->parport); ++ hrtimer_cancel(&w->timer); + } + + static int walkera0701_connect(struct walkera_dev *w, int parport) +@@ -224,6 +225,9 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) + if (parport_claim(w->pardevice)) + goto init_err1; + ++ hrtimer_init(&w->timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL); ++ w->timer.function = timer_handler; ++ + w->input_dev = input_allocate_device(); + if (!w->input_dev) + goto init_err2; +@@ -254,8 +258,6 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) + if (err) + goto init_err3; + +- hrtimer_init(&w->timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL); +- w->timer.function = timer_handler; + return 0; + + init_err3: +@@ -271,7 +273,6 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) + + static void walkera0701_disconnect(struct walkera_dev *w) + { +- hrtimer_cancel(&w->timer); + input_unregister_device(w->input_dev); + parport_release(w->pardevice); + parport_unregister_device(w->pardevice); +diff --git a/drivers/input/mouse/sentelic.c b/drivers/input/mouse/sentelic.c +index a261d85..c4c9218 100644 +--- a/drivers/input/mouse/sentelic.c ++++ b/drivers/input/mouse/sentelic.c +@@ -791,7 +791,7 @@ static psmouse_ret_t fsp_process_byte(struct psmouse *psmouse) + fsp_set_slot(dev, 0, fgrs > 0, abs_x, abs_y); + fsp_set_slot(dev, 1, false, 0, 0); + } +- if (fgrs > 0) { ++ if (fgrs == 1 || (fgrs == 2 && !(packet[0] & FSP_PB0_MFMC_FGR2))) { + input_report_abs(dev, ABS_X, abs_x); + input_report_abs(dev, ABS_Y, abs_y); + } +diff --git a/drivers/input/serio/i8042-x86ia64io.h b/drivers/input/serio/i8042-x86ia64io.h +index d6cc77a..5f306f7 100644 +--- a/drivers/input/serio/i8042-x86ia64io.h ++++ b/drivers/input/serio/i8042-x86ia64io.h +@@ -921,6 +921,7 @@ static int __init i8042_platform_init(void) + int retval; + + #ifdef CONFIG_X86 ++ u8 a20_on = 0xdf; + /* Just return if pre-detection shows no i8042 controller exist */ + if (!x86_platform.i8042_detect()) + return -ENODEV; +@@ -960,6 +961,14 @@ static int __init i8042_platform_init(void) + + if (dmi_check_system(i8042_dmi_dritek_table)) + i8042_dritek = true; ++ ++ /* ++ * A20 was already enabled during early kernel init. But some buggy ++ * BIOSes (in MSI Laptops) require A20 to be enabled using 8042 to ++ * resume from S3. So we do it here and hope that nothing breaks. ++ */ ++ i8042_command(&a20_on, 0x10d1); ++ i8042_command(NULL, 0x00ff); /* Null command for SMM firmware */ + #endif /* CONFIG_X86 */ + + return retval; +diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c +index 554e6ac..c646a8e 100644 +--- a/drivers/iommu/intel-iommu.c ++++ b/drivers/iommu/intel-iommu.c +@@ -1827,10 +1827,17 @@ static int __domain_mapping(struct dmar_domain *domain, unsigned long iov_pfn, + if (!pte) + return -ENOMEM; + /* It is large page*/ +- if (largepage_lvl > 1) ++ if (largepage_lvl > 1) { + pteval |= DMA_PTE_LARGE_PAGE; +- else ++ /* Ensure that old small page tables are removed to make room ++ for superpage, if they exist. */ ++ dma_pte_clear_range(domain, iov_pfn, ++ iov_pfn + lvl_to_nr_pages(largepage_lvl) - 1); ++ dma_pte_free_pagetable(domain, iov_pfn, ++ iov_pfn + lvl_to_nr_pages(largepage_lvl) - 1); ++ } else { + pteval &= ~(uint64_t)DMA_PTE_LARGE_PAGE; ++ } + + } + /* We don't need lock here, nobody else +@@ -2320,8 +2327,39 @@ static int domain_add_dev_info(struct dmar_domain *domain, + return 0; + } + ++static bool device_has_rmrr(struct pci_dev *dev) ++{ ++ struct dmar_rmrr_unit *rmrr; ++ int i; ++ ++ for_each_rmrr_units(rmrr) { ++ for (i = 0; i < rmrr->devices_cnt; i++) { ++ /* ++ * Return TRUE if this RMRR contains the device that ++ * is passed in. ++ */ ++ if (rmrr->devices[i] == dev) ++ return true; ++ } ++ } ++ return false; ++} ++ + static int iommu_should_identity_map(struct pci_dev *pdev, int startup) + { ++ ++ /* ++ * We want to prevent any device associated with an RMRR from ++ * getting placed into the SI Domain. This is done because ++ * problems exist when devices are moved in and out of domains ++ * and their respective RMRR info is lost. We exempt USB devices ++ * from this process due to their usage of RMRRs that are known ++ * to not be needed after BIOS hand-off to OS. ++ */ ++ if (device_has_rmrr(pdev) && ++ (pdev->class >> 8) != PCI_CLASS_SERIAL_USB) ++ return 0; ++ + if ((iommu_identity_mapping & IDENTMAP_AZALIA) && IS_AZALIA(pdev)) + return 1; + +diff --git a/drivers/md/dm-ioctl.c b/drivers/md/dm-ioctl.c +index afd9598..a651d52 100644 +--- a/drivers/md/dm-ioctl.c ++++ b/drivers/md/dm-ioctl.c +@@ -1566,6 +1566,14 @@ static int copy_params(struct dm_ioctl __user *user, struct dm_ioctl **param) + if (copy_from_user(dmi, user, tmp.data_size)) + goto bad; + ++ /* ++ * Abort if something changed the ioctl data while it was being copied. ++ */ ++ if (dmi->data_size != tmp.data_size) { ++ DMERR("rejecting ioctl: data size modified while processing parameters"); ++ goto bad; ++ } ++ + /* Wipe the user buffer so we do not return it to userspace */ + if (secure_data && clear_user(user, tmp.data_size)) + goto bad; +diff --git a/drivers/md/persistent-data/dm-btree-internal.h b/drivers/md/persistent-data/dm-btree-internal.h +index 5709bfe..accbb05 100644 +--- a/drivers/md/persistent-data/dm-btree-internal.h ++++ b/drivers/md/persistent-data/dm-btree-internal.h +@@ -36,13 +36,13 @@ struct node_header { + __le32 padding; + } __packed; + +-struct node { ++struct btree_node { + struct node_header header; + __le64 keys[0]; + } __packed; + + +-void inc_children(struct dm_transaction_manager *tm, struct node *n, ++void inc_children(struct dm_transaction_manager *tm, struct btree_node *n, + struct dm_btree_value_type *vt); + + int new_block(struct dm_btree_info *info, struct dm_block **result); +@@ -64,7 +64,7 @@ struct ro_spine { + void init_ro_spine(struct ro_spine *s, struct dm_btree_info *info); + int exit_ro_spine(struct ro_spine *s); + int ro_step(struct ro_spine *s, dm_block_t new_child); +-struct node *ro_node(struct ro_spine *s); ++struct btree_node *ro_node(struct ro_spine *s); + + struct shadow_spine { + struct dm_btree_info *info; +@@ -98,17 +98,17 @@ int shadow_root(struct shadow_spine *s); + /* + * Some inlines. + */ +-static inline __le64 *key_ptr(struct node *n, uint32_t index) ++static inline __le64 *key_ptr(struct btree_node *n, uint32_t index) + { + return n->keys + index; + } + +-static inline void *value_base(struct node *n) ++static inline void *value_base(struct btree_node *n) + { + return &n->keys[le32_to_cpu(n->header.max_entries)]; + } + +-static inline void *value_ptr(struct node *n, uint32_t index) ++static inline void *value_ptr(struct btree_node *n, uint32_t index) + { + uint32_t value_size = le32_to_cpu(n->header.value_size); + return value_base(n) + (value_size * index); +@@ -117,7 +117,7 @@ static inline void *value_ptr(struct node *n, uint32_t index) + /* + * Assumes the values are suitably-aligned and converts to core format. + */ +-static inline uint64_t value64(struct node *n, uint32_t index) ++static inline uint64_t value64(struct btree_node *n, uint32_t index) + { + __le64 *values_le = value_base(n); + +@@ -127,7 +127,7 @@ static inline uint64_t value64(struct node *n, uint32_t index) + /* + * Searching for a key within a single node. + */ +-int lower_bound(struct node *n, uint64_t key); ++int lower_bound(struct btree_node *n, uint64_t key); + + extern struct dm_block_validator btree_node_validator; + +diff --git a/drivers/md/persistent-data/dm-btree-remove.c b/drivers/md/persistent-data/dm-btree-remove.c +index aa71e23..c4f2813 100644 +--- a/drivers/md/persistent-data/dm-btree-remove.c ++++ b/drivers/md/persistent-data/dm-btree-remove.c +@@ -53,7 +53,7 @@ + /* + * Some little utilities for moving node data around. + */ +-static void node_shift(struct node *n, int shift) ++static void node_shift(struct btree_node *n, int shift) + { + uint32_t nr_entries = le32_to_cpu(n->header.nr_entries); + uint32_t value_size = le32_to_cpu(n->header.value_size); +@@ -79,7 +79,7 @@ static void node_shift(struct node *n, int shift) + } + } + +-static void node_copy(struct node *left, struct node *right, int shift) ++static void node_copy(struct btree_node *left, struct btree_node *right, int shift) + { + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t value_size = le32_to_cpu(left->header.value_size); +@@ -108,7 +108,7 @@ static void node_copy(struct node *left, struct node *right, int shift) + /* + * Delete a specific entry from a leaf node. + */ +-static void delete_at(struct node *n, unsigned index) ++static void delete_at(struct btree_node *n, unsigned index) + { + unsigned nr_entries = le32_to_cpu(n->header.nr_entries); + unsigned nr_to_copy = nr_entries - (index + 1); +@@ -128,7 +128,7 @@ static void delete_at(struct node *n, unsigned index) + n->header.nr_entries = cpu_to_le32(nr_entries - 1); + } + +-static unsigned merge_threshold(struct node *n) ++static unsigned merge_threshold(struct btree_node *n) + { + return le32_to_cpu(n->header.max_entries) / 3; + } +@@ -136,7 +136,7 @@ static unsigned merge_threshold(struct node *n) + struct child { + unsigned index; + struct dm_block *block; +- struct node *n; ++ struct btree_node *n; + }; + + static struct dm_btree_value_type le64_type = { +@@ -147,7 +147,7 @@ static struct dm_btree_value_type le64_type = { + .equal = NULL + }; + +-static int init_child(struct dm_btree_info *info, struct node *parent, ++static int init_child(struct dm_btree_info *info, struct btree_node *parent, + unsigned index, struct child *result) + { + int r, inc; +@@ -177,7 +177,7 @@ static int exit_child(struct dm_btree_info *info, struct child *c) + return dm_tm_unlock(info->tm, c->block); + } + +-static void shift(struct node *left, struct node *right, int count) ++static void shift(struct btree_node *left, struct btree_node *right, int count) + { + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t nr_right = le32_to_cpu(right->header.nr_entries); +@@ -203,11 +203,11 @@ static void shift(struct node *left, struct node *right, int count) + right->header.nr_entries = cpu_to_le32(nr_right + count); + } + +-static void __rebalance2(struct dm_btree_info *info, struct node *parent, ++static void __rebalance2(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *r) + { +- struct node *left = l->n; +- struct node *right = r->n; ++ struct btree_node *left = l->n; ++ struct btree_node *right = r->n; + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t nr_right = le32_to_cpu(right->header.nr_entries); + unsigned threshold = 2 * merge_threshold(left) + 1; +@@ -239,7 +239,7 @@ static int rebalance2(struct shadow_spine *s, struct dm_btree_info *info, + unsigned left_index) + { + int r; +- struct node *parent; ++ struct btree_node *parent; + struct child left, right; + + parent = dm_block_data(shadow_current(s)); +@@ -270,9 +270,9 @@ static int rebalance2(struct shadow_spine *s, struct dm_btree_info *info, + * in right, then rebalance2. This wastes some cpu, but I want something + * simple atm. + */ +-static void delete_center_node(struct dm_btree_info *info, struct node *parent, ++static void delete_center_node(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *c, struct child *r, +- struct node *left, struct node *center, struct node *right, ++ struct btree_node *left, struct btree_node *center, struct btree_node *right, + uint32_t nr_left, uint32_t nr_center, uint32_t nr_right) + { + uint32_t max_entries = le32_to_cpu(left->header.max_entries); +@@ -301,9 +301,9 @@ static void delete_center_node(struct dm_btree_info *info, struct node *parent, + /* + * Redistributes entries among 3 sibling nodes. + */ +-static void redistribute3(struct dm_btree_info *info, struct node *parent, ++static void redistribute3(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *c, struct child *r, +- struct node *left, struct node *center, struct node *right, ++ struct btree_node *left, struct btree_node *center, struct btree_node *right, + uint32_t nr_left, uint32_t nr_center, uint32_t nr_right) + { + int s; +@@ -343,12 +343,12 @@ static void redistribute3(struct dm_btree_info *info, struct node *parent, + *key_ptr(parent, r->index) = right->keys[0]; + } + +-static void __rebalance3(struct dm_btree_info *info, struct node *parent, ++static void __rebalance3(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *c, struct child *r) + { +- struct node *left = l->n; +- struct node *center = c->n; +- struct node *right = r->n; ++ struct btree_node *left = l->n; ++ struct btree_node *center = c->n; ++ struct btree_node *right = r->n; + + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t nr_center = le32_to_cpu(center->header.nr_entries); +@@ -371,7 +371,7 @@ static int rebalance3(struct shadow_spine *s, struct dm_btree_info *info, + unsigned left_index) + { + int r; +- struct node *parent = dm_block_data(shadow_current(s)); ++ struct btree_node *parent = dm_block_data(shadow_current(s)); + struct child left, center, right; + + /* +@@ -421,7 +421,7 @@ static int get_nr_entries(struct dm_transaction_manager *tm, + { + int r; + struct dm_block *block; +- struct node *n; ++ struct btree_node *n; + + r = dm_tm_read_lock(tm, b, &btree_node_validator, &block); + if (r) +@@ -438,7 +438,7 @@ static int rebalance_children(struct shadow_spine *s, + { + int i, r, has_left_sibling, has_right_sibling; + uint32_t child_entries; +- struct node *n; ++ struct btree_node *n; + + n = dm_block_data(shadow_current(s)); + +@@ -483,7 +483,7 @@ static int rebalance_children(struct shadow_spine *s, + return r; + } + +-static int do_leaf(struct node *n, uint64_t key, unsigned *index) ++static int do_leaf(struct btree_node *n, uint64_t key, unsigned *index) + { + int i = lower_bound(n, key); + +@@ -506,7 +506,7 @@ static int remove_raw(struct shadow_spine *s, struct dm_btree_info *info, + uint64_t key, unsigned *index) + { + int i = *index, r; +- struct node *n; ++ struct btree_node *n; + + for (;;) { + r = shadow_step(s, root, vt); +@@ -556,7 +556,7 @@ int dm_btree_remove(struct dm_btree_info *info, dm_block_t root, + unsigned level, last_level = info->levels - 1; + int index = 0, r = 0; + struct shadow_spine spine; +- struct node *n; ++ struct btree_node *n; + + init_shadow_spine(&spine, info); + for (level = 0; level < info->levels; level++) { +diff --git a/drivers/md/persistent-data/dm-btree-spine.c b/drivers/md/persistent-data/dm-btree-spine.c +index d9a7912..2f0805c 100644 +--- a/drivers/md/persistent-data/dm-btree-spine.c ++++ b/drivers/md/persistent-data/dm-btree-spine.c +@@ -23,7 +23,7 @@ static void node_prepare_for_write(struct dm_block_validator *v, + struct dm_block *b, + size_t block_size) + { +- struct node *n = dm_block_data(b); ++ struct btree_node *n = dm_block_data(b); + struct node_header *h = &n->header; + + h->blocknr = cpu_to_le64(dm_block_location(b)); +@@ -38,7 +38,7 @@ static int node_check(struct dm_block_validator *v, + struct dm_block *b, + size_t block_size) + { +- struct node *n = dm_block_data(b); ++ struct btree_node *n = dm_block_data(b); + struct node_header *h = &n->header; + size_t value_size; + __le32 csum_disk; +@@ -164,7 +164,7 @@ int ro_step(struct ro_spine *s, dm_block_t new_child) + return r; + } + +-struct node *ro_node(struct ro_spine *s) ++struct btree_node *ro_node(struct ro_spine *s) + { + struct dm_block *block; + +diff --git a/drivers/md/persistent-data/dm-btree.c b/drivers/md/persistent-data/dm-btree.c +index d12b2cc..371f3d4 100644 +--- a/drivers/md/persistent-data/dm-btree.c ++++ b/drivers/md/persistent-data/dm-btree.c +@@ -38,7 +38,7 @@ static void array_insert(void *base, size_t elt_size, unsigned nr_elts, + /*----------------------------------------------------------------*/ + + /* makes the assumption that no two keys are the same. */ +-static int bsearch(struct node *n, uint64_t key, int want_hi) ++static int bsearch(struct btree_node *n, uint64_t key, int want_hi) + { + int lo = -1, hi = le32_to_cpu(n->header.nr_entries); + +@@ -58,12 +58,12 @@ static int bsearch(struct node *n, uint64_t key, int want_hi) + return want_hi ? hi : lo; + } + +-int lower_bound(struct node *n, uint64_t key) ++int lower_bound(struct btree_node *n, uint64_t key) + { + return bsearch(n, key, 0); + } + +-void inc_children(struct dm_transaction_manager *tm, struct node *n, ++void inc_children(struct dm_transaction_manager *tm, struct btree_node *n, + struct dm_btree_value_type *vt) + { + unsigned i; +@@ -77,7 +77,7 @@ void inc_children(struct dm_transaction_manager *tm, struct node *n, + vt->inc(vt->context, value_ptr(n, i)); + } + +-static int insert_at(size_t value_size, struct node *node, unsigned index, ++static int insert_at(size_t value_size, struct btree_node *node, unsigned index, + uint64_t key, void *value) + __dm_written_to_disk(value) + { +@@ -122,7 +122,7 @@ int dm_btree_empty(struct dm_btree_info *info, dm_block_t *root) + { + int r; + struct dm_block *b; +- struct node *n; ++ struct btree_node *n; + size_t block_size; + uint32_t max_entries; + +@@ -154,7 +154,7 @@ EXPORT_SYMBOL_GPL(dm_btree_empty); + #define MAX_SPINE_DEPTH 64 + struct frame { + struct dm_block *b; +- struct node *n; ++ struct btree_node *n; + unsigned level; + unsigned nr_children; + unsigned current_child; +@@ -295,7 +295,7 @@ EXPORT_SYMBOL_GPL(dm_btree_del); + /*----------------------------------------------------------------*/ + + static int btree_lookup_raw(struct ro_spine *s, dm_block_t block, uint64_t key, +- int (*search_fn)(struct node *, uint64_t), ++ int (*search_fn)(struct btree_node *, uint64_t), + uint64_t *result_key, void *v, size_t value_size) + { + int i, r; +@@ -406,7 +406,7 @@ static int btree_split_sibling(struct shadow_spine *s, dm_block_t root, + size_t size; + unsigned nr_left, nr_right; + struct dm_block *left, *right, *parent; +- struct node *ln, *rn, *pn; ++ struct btree_node *ln, *rn, *pn; + __le64 location; + + left = shadow_current(s); +@@ -491,7 +491,7 @@ static int btree_split_beneath(struct shadow_spine *s, uint64_t key) + size_t size; + unsigned nr_left, nr_right; + struct dm_block *left, *right, *new_parent; +- struct node *pn, *ln, *rn; ++ struct btree_node *pn, *ln, *rn; + __le64 val; + + new_parent = shadow_current(s); +@@ -576,7 +576,7 @@ static int btree_insert_raw(struct shadow_spine *s, dm_block_t root, + uint64_t key, unsigned *index) + { + int r, i = *index, top = 1; +- struct node *node; ++ struct btree_node *node; + + for (;;) { + r = shadow_step(s, root, vt); +@@ -643,7 +643,7 @@ static int insert(struct dm_btree_info *info, dm_block_t root, + unsigned level, index = -1, last_level = info->levels - 1; + dm_block_t block = root; + struct shadow_spine spine; +- struct node *n; ++ struct btree_node *n; + struct dm_btree_value_type le64_type; + + le64_type.context = NULL; +diff --git a/drivers/mfd/mfd-core.c b/drivers/mfd/mfd-core.c +index f8b7771..7604f4e 100644 +--- a/drivers/mfd/mfd-core.c ++++ b/drivers/mfd/mfd-core.c +@@ -21,6 +21,10 @@ + #include + #include + ++static struct device_type mfd_dev_type = { ++ .name = "mfd_device", ++}; ++ + int mfd_cell_enable(struct platform_device *pdev) + { + const struct mfd_cell *cell = mfd_get_cell(pdev); +@@ -91,6 +95,7 @@ static int mfd_add_device(struct device *parent, int id, + goto fail_device; + + pdev->dev.parent = parent; ++ pdev->dev.type = &mfd_dev_type; + + if (parent->of_node && cell->of_compatible) { + for_each_child_of_node(parent->of_node, np) { +@@ -204,10 +209,16 @@ EXPORT_SYMBOL(mfd_add_devices); + + static int mfd_remove_devices_fn(struct device *dev, void *c) + { +- struct platform_device *pdev = to_platform_device(dev); +- const struct mfd_cell *cell = mfd_get_cell(pdev); ++ struct platform_device *pdev; ++ const struct mfd_cell *cell; + atomic_t **usage_count = c; + ++ if (dev->type != &mfd_dev_type) ++ return 0; ++ ++ pdev = to_platform_device(dev); ++ cell = mfd_get_cell(pdev); ++ + /* find the base address of usage_count pointers (for freeing) */ + if (!*usage_count || (cell->usage_count < *usage_count)) + *usage_count = cell->usage_count; +diff --git a/drivers/mfd/wm8994-core.c b/drivers/mfd/wm8994-core.c +index 2febf88..38de846 100644 +--- a/drivers/mfd/wm8994-core.c ++++ b/drivers/mfd/wm8994-core.c +@@ -557,6 +557,7 @@ static __devinit int wm8994_device_init(struct wm8994 *wm8994, int irq) + case 1: + case 2: + case 3: ++ case 4: + regmap_patch = wm1811_reva_patch; + patch_regs = ARRAY_SIZE(wm1811_reva_patch); + break; +diff --git a/drivers/misc/sgi-xp/xpc_main.c b/drivers/misc/sgi-xp/xpc_main.c +index 8d082b4..d971817 100644 +--- a/drivers/misc/sgi-xp/xpc_main.c ++++ b/drivers/misc/sgi-xp/xpc_main.c +@@ -53,6 +53,10 @@ + #include + #include "xpc.h" + ++#ifdef CONFIG_X86_64 ++#include ++#endif ++ + /* define two XPC debug device structures to be used with dev_dbg() et al */ + + struct device_driver xpc_dbg_name = { +@@ -1079,6 +1083,9 @@ xpc_system_reboot(struct notifier_block *nb, unsigned long event, void *unused) + return NOTIFY_DONE; + } + ++/* Used to only allow one cpu to complete disconnect */ ++static unsigned int xpc_die_disconnecting; ++ + /* + * Notify other partitions to deactivate from us by first disengaging from all + * references to our memory. +@@ -1092,6 +1099,9 @@ xpc_die_deactivate(void) + long keep_waiting; + long wait_to_print; + ++ if (cmpxchg(&xpc_die_disconnecting, 0, 1)) ++ return; ++ + /* keep xpc_hb_checker thread from doing anything (just in case) */ + xpc_exiting = 1; + +@@ -1159,7 +1169,7 @@ xpc_die_deactivate(void) + * about the lack of a heartbeat. + */ + static int +-xpc_system_die(struct notifier_block *nb, unsigned long event, void *unused) ++xpc_system_die(struct notifier_block *nb, unsigned long event, void *_die_args) + { + #ifdef CONFIG_IA64 /* !!! temporary kludge */ + switch (event) { +@@ -1191,7 +1201,27 @@ xpc_system_die(struct notifier_block *nb, unsigned long event, void *unused) + break; + } + #else +- xpc_die_deactivate(); ++ struct die_args *die_args = _die_args; ++ ++ switch (event) { ++ case DIE_TRAP: ++ if (die_args->trapnr == X86_TRAP_DF) ++ xpc_die_deactivate(); ++ ++ if (((die_args->trapnr == X86_TRAP_MF) || ++ (die_args->trapnr == X86_TRAP_XF)) && ++ !user_mode_vm(die_args->regs)) ++ xpc_die_deactivate(); ++ ++ break; ++ case DIE_INT3: ++ case DIE_DEBUG: ++ break; ++ case DIE_OOPS: ++ case DIE_GPF: ++ default: ++ xpc_die_deactivate(); ++ } + #endif + + return NOTIFY_DONE; +diff --git a/drivers/mtd/nand/cs553x_nand.c b/drivers/mtd/nand/cs553x_nand.c +index adb6c3e..2cdeab8 100644 +--- a/drivers/mtd/nand/cs553x_nand.c ++++ b/drivers/mtd/nand/cs553x_nand.c +@@ -237,6 +237,7 @@ static int __init cs553x_init_one(int cs, int mmio, unsigned long adr) + this->ecc.hwctl = cs_enable_hwecc; + this->ecc.calculate = cs_calculate_ecc; + this->ecc.correct = nand_correct_data; ++ this->ecc.strength = 1; + + /* Enable the following for a flash based bad block table */ + this->bbt_options = NAND_BBT_USE_FLASH; +@@ -247,8 +248,6 @@ static int __init cs553x_init_one(int cs, int mmio, unsigned long adr) + goto out_ior; + } + +- this->ecc.strength = 1; +- + new_mtd->name = kasprintf(GFP_KERNEL, "cs553x_nand_cs%d", cs); + + cs553x_mtd[cs] = new_mtd; +diff --git a/drivers/mtd/nand/gpmi-nand/gpmi-lib.c b/drivers/mtd/nand/gpmi-nand/gpmi-lib.c +index a1f4332..b27e215 100644 +--- a/drivers/mtd/nand/gpmi-nand/gpmi-lib.c ++++ b/drivers/mtd/nand/gpmi-nand/gpmi-lib.c +@@ -136,6 +136,15 @@ int gpmi_init(struct gpmi_nand_data *this) + if (ret) + goto err_out; + ++ /* ++ * Reset BCH here, too. We got failures otherwise :( ++ * See later BCH reset for explanation of MX23 handling ++ */ ++ ret = gpmi_reset_block(r->bch_regs, GPMI_IS_MX23(this)); ++ if (ret) ++ goto err_out; ++ ++ + /* Choose NAND mode. */ + writel(BM_GPMI_CTRL1_GPMI_MODE, r->gpmi_regs + HW_GPMI_CTRL1_CLR); + +diff --git a/drivers/net/can/dev.c b/drivers/net/can/dev.c +index 963e2cc..8233e5e 100644 +--- a/drivers/net/can/dev.c ++++ b/drivers/net/can/dev.c +@@ -609,8 +609,7 @@ void close_candev(struct net_device *dev) + { + struct can_priv *priv = netdev_priv(dev); + +- if (del_timer_sync(&priv->restart_timer)) +- dev_put(dev); ++ del_timer_sync(&priv->restart_timer); + can_flush_echo_skb(dev); + } + EXPORT_SYMBOL_GPL(close_candev); +diff --git a/drivers/net/ethernet/intel/igb/igb_main.c b/drivers/net/ethernet/intel/igb/igb_main.c +index 48cc4fb..b1b8e96 100644 +--- a/drivers/net/ethernet/intel/igb/igb_main.c ++++ b/drivers/net/ethernet/intel/igb/igb_main.c +@@ -936,17 +936,18 @@ static int igb_request_msix(struct igb_adapter *adapter) + { + struct net_device *netdev = adapter->netdev; + struct e1000_hw *hw = &adapter->hw; +- int i, err = 0, vector = 0; ++ int i, err = 0, vector = 0, free_vector = 0; + + err = request_irq(adapter->msix_entries[vector].vector, + igb_msix_other, 0, netdev->name, adapter); + if (err) +- goto out; +- vector++; ++ goto err_out; + + for (i = 0; i < adapter->num_q_vectors; i++) { + struct igb_q_vector *q_vector = adapter->q_vector[i]; + ++ vector++; ++ + q_vector->itr_register = hw->hw_addr + E1000_EITR(vector); + + if (q_vector->rx.ring && q_vector->tx.ring) +@@ -965,13 +966,22 @@ static int igb_request_msix(struct igb_adapter *adapter) + igb_msix_ring, 0, q_vector->name, + q_vector); + if (err) +- goto out; +- vector++; ++ goto err_free; + } + + igb_configure_msix(adapter); + return 0; +-out: ++ ++err_free: ++ /* free already assigned IRQs */ ++ free_irq(adapter->msix_entries[free_vector++].vector, adapter); ++ ++ vector--; ++ for (i = 0; i < vector; i++) { ++ free_irq(adapter->msix_entries[free_vector++].vector, ++ adapter->q_vector[i]); ++ } ++err_out: + return err; + } + +diff --git a/drivers/net/wimax/i2400m/i2400m-usb.h b/drivers/net/wimax/i2400m/i2400m-usb.h +index 6650fde..9f1e947 100644 +--- a/drivers/net/wimax/i2400m/i2400m-usb.h ++++ b/drivers/net/wimax/i2400m/i2400m-usb.h +@@ -152,6 +152,9 @@ enum { + /* Device IDs */ + USB_DEVICE_ID_I6050 = 0x0186, + USB_DEVICE_ID_I6050_2 = 0x0188, ++ USB_DEVICE_ID_I6150 = 0x07d6, ++ USB_DEVICE_ID_I6150_2 = 0x07d7, ++ USB_DEVICE_ID_I6150_3 = 0x07d9, + USB_DEVICE_ID_I6250 = 0x0187, + }; + +diff --git a/drivers/net/wimax/i2400m/usb.c b/drivers/net/wimax/i2400m/usb.c +index 713d033..080f363 100644 +--- a/drivers/net/wimax/i2400m/usb.c ++++ b/drivers/net/wimax/i2400m/usb.c +@@ -510,6 +510,9 @@ int i2400mu_probe(struct usb_interface *iface, + switch (id->idProduct) { + case USB_DEVICE_ID_I6050: + case USB_DEVICE_ID_I6050_2: ++ case USB_DEVICE_ID_I6150: ++ case USB_DEVICE_ID_I6150_2: ++ case USB_DEVICE_ID_I6150_3: + case USB_DEVICE_ID_I6250: + i2400mu->i6050 = 1; + break; +@@ -759,6 +762,9 @@ static + struct usb_device_id i2400mu_id_table[] = { + { USB_DEVICE(0x8086, USB_DEVICE_ID_I6050) }, + { USB_DEVICE(0x8086, USB_DEVICE_ID_I6050_2) }, ++ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150) }, ++ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150_2) }, ++ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150_3) }, + { USB_DEVICE(0x8086, USB_DEVICE_ID_I6250) }, + { USB_DEVICE(0x8086, 0x0181) }, + { USB_DEVICE(0x8086, 0x1403) }, +diff --git a/drivers/net/wireless/ath/ath5k/base.c b/drivers/net/wireless/ath/ath5k/base.c +index 2aab20e..68a4046 100644 +--- a/drivers/net/wireless/ath/ath5k/base.c ++++ b/drivers/net/wireless/ath/ath5k/base.c +@@ -848,7 +848,7 @@ ath5k_txbuf_free_skb(struct ath5k_hw *ah, struct ath5k_buf *bf) + return; + dma_unmap_single(ah->dev, bf->skbaddr, bf->skb->len, + DMA_TO_DEVICE); +- dev_kfree_skb_any(bf->skb); ++ ieee80211_free_txskb(ah->hw, bf->skb); + bf->skb = NULL; + bf->skbaddr = 0; + bf->desc->ds_data = 0; +@@ -1575,7 +1575,7 @@ ath5k_tx_queue(struct ieee80211_hw *hw, struct sk_buff *skb, + return; + + drop_packet: +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(hw, skb); + } + + static void +diff --git a/drivers/net/wireless/ath/ath5k/mac80211-ops.c b/drivers/net/wireless/ath/ath5k/mac80211-ops.c +index d56453e..b010a77 100644 +--- a/drivers/net/wireless/ath/ath5k/mac80211-ops.c ++++ b/drivers/net/wireless/ath/ath5k/mac80211-ops.c +@@ -61,7 +61,7 @@ ath5k_tx(struct ieee80211_hw *hw, struct sk_buff *skb) + u16 qnum = skb_get_queue_mapping(skb); + + if (WARN_ON(qnum >= ah->ah_capabilities.cap_queues.q_tx_num)) { +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(hw, skb); + return; + } + +diff --git a/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h b/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h +index 6f7cf49..262e1e0 100644 +--- a/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h ++++ b/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h +@@ -534,98 +534,98 @@ static const u32 ar9300_2p2_baseband_core[][2] = { + + static const u32 ar9300Modes_high_power_tx_gain_table_2p2[][5] = { + /* Addr 5G_HT20 5G_HT40 2G_HT40 2G_HT20 */ +- {0x0000a2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, +- {0x0000a2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, +- {0x0000a2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, ++ {0x0000a2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, ++ {0x0000a2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, ++ {0x0000a2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, + {0x0000a2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, +- {0x0000a410, 0x000050d9, 0x000050d9, 0x000050d9, 0x000050d9}, +- {0x0000a500, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, +- {0x0000a504, 0x06000003, 0x06000003, 0x04000002, 0x04000002}, +- {0x0000a508, 0x0a000020, 0x0a000020, 0x08000004, 0x08000004}, +- {0x0000a50c, 0x10000023, 0x10000023, 0x0b000200, 0x0b000200}, +- {0x0000a510, 0x16000220, 0x16000220, 0x0f000202, 0x0f000202}, +- {0x0000a514, 0x1c000223, 0x1c000223, 0x12000400, 0x12000400}, +- {0x0000a518, 0x21002220, 0x21002220, 0x16000402, 0x16000402}, +- {0x0000a51c, 0x27002223, 0x27002223, 0x19000404, 0x19000404}, +- {0x0000a520, 0x2b022220, 0x2b022220, 0x1c000603, 0x1c000603}, +- {0x0000a524, 0x2f022222, 0x2f022222, 0x21000a02, 0x21000a02}, +- {0x0000a528, 0x34022225, 0x34022225, 0x25000a04, 0x25000a04}, +- {0x0000a52c, 0x3a02222a, 0x3a02222a, 0x28000a20, 0x28000a20}, +- {0x0000a530, 0x3e02222c, 0x3e02222c, 0x2c000e20, 0x2c000e20}, +- {0x0000a534, 0x4202242a, 0x4202242a, 0x30000e22, 0x30000e22}, +- {0x0000a538, 0x4702244a, 0x4702244a, 0x34000e24, 0x34000e24}, +- {0x0000a53c, 0x4b02244c, 0x4b02244c, 0x38001640, 0x38001640}, +- {0x0000a540, 0x4e02246c, 0x4e02246c, 0x3c001660, 0x3c001660}, +- {0x0000a544, 0x52022470, 0x52022470, 0x3f001861, 0x3f001861}, +- {0x0000a548, 0x55022490, 0x55022490, 0x43001a81, 0x43001a81}, +- {0x0000a54c, 0x59022492, 0x59022492, 0x47001a83, 0x47001a83}, +- {0x0000a550, 0x5d022692, 0x5d022692, 0x4a001c84, 0x4a001c84}, +- {0x0000a554, 0x61022892, 0x61022892, 0x4e001ce3, 0x4e001ce3}, +- {0x0000a558, 0x65024890, 0x65024890, 0x52001ce5, 0x52001ce5}, +- {0x0000a55c, 0x69024892, 0x69024892, 0x56001ce9, 0x56001ce9}, +- {0x0000a560, 0x6e024c92, 0x6e024c92, 0x5a001ceb, 0x5a001ceb}, +- {0x0000a564, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a568, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a56c, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a570, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a574, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a578, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a57c, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a580, 0x00800000, 0x00800000, 0x00800000, 0x00800000}, +- {0x0000a584, 0x06800003, 0x06800003, 0x04800002, 0x04800002}, +- {0x0000a588, 0x0a800020, 0x0a800020, 0x08800004, 0x08800004}, +- {0x0000a58c, 0x10800023, 0x10800023, 0x0b800200, 0x0b800200}, +- {0x0000a590, 0x16800220, 0x16800220, 0x0f800202, 0x0f800202}, +- {0x0000a594, 0x1c800223, 0x1c800223, 0x12800400, 0x12800400}, +- {0x0000a598, 0x21802220, 0x21802220, 0x16800402, 0x16800402}, +- {0x0000a59c, 0x27802223, 0x27802223, 0x19800404, 0x19800404}, +- {0x0000a5a0, 0x2b822220, 0x2b822220, 0x1c800603, 0x1c800603}, +- {0x0000a5a4, 0x2f822222, 0x2f822222, 0x21800a02, 0x21800a02}, +- {0x0000a5a8, 0x34822225, 0x34822225, 0x25800a04, 0x25800a04}, +- {0x0000a5ac, 0x3a82222a, 0x3a82222a, 0x28800a20, 0x28800a20}, +- {0x0000a5b0, 0x3e82222c, 0x3e82222c, 0x2c800e20, 0x2c800e20}, +- {0x0000a5b4, 0x4282242a, 0x4282242a, 0x30800e22, 0x30800e22}, +- {0x0000a5b8, 0x4782244a, 0x4782244a, 0x34800e24, 0x34800e24}, +- {0x0000a5bc, 0x4b82244c, 0x4b82244c, 0x38801640, 0x38801640}, +- {0x0000a5c0, 0x4e82246c, 0x4e82246c, 0x3c801660, 0x3c801660}, +- {0x0000a5c4, 0x52822470, 0x52822470, 0x3f801861, 0x3f801861}, +- {0x0000a5c8, 0x55822490, 0x55822490, 0x43801a81, 0x43801a81}, +- {0x0000a5cc, 0x59822492, 0x59822492, 0x47801a83, 0x47801a83}, +- {0x0000a5d0, 0x5d822692, 0x5d822692, 0x4a801c84, 0x4a801c84}, +- {0x0000a5d4, 0x61822892, 0x61822892, 0x4e801ce3, 0x4e801ce3}, +- {0x0000a5d8, 0x65824890, 0x65824890, 0x52801ce5, 0x52801ce5}, +- {0x0000a5dc, 0x69824892, 0x69824892, 0x56801ce9, 0x56801ce9}, +- {0x0000a5e0, 0x6e824c92, 0x6e824c92, 0x5a801ceb, 0x5a801ceb}, +- {0x0000a5e4, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5e8, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5ec, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5f0, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5f4, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5f8, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5fc, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, ++ {0x0000a410, 0x000050d8, 0x000050d8, 0x000050d9, 0x000050d9}, ++ {0x0000a500, 0x00002220, 0x00002220, 0x00000000, 0x00000000}, ++ {0x0000a504, 0x04002222, 0x04002222, 0x04000002, 0x04000002}, ++ {0x0000a508, 0x09002421, 0x09002421, 0x08000004, 0x08000004}, ++ {0x0000a50c, 0x0d002621, 0x0d002621, 0x0b000200, 0x0b000200}, ++ {0x0000a510, 0x13004620, 0x13004620, 0x0f000202, 0x0f000202}, ++ {0x0000a514, 0x19004a20, 0x19004a20, 0x11000400, 0x11000400}, ++ {0x0000a518, 0x1d004e20, 0x1d004e20, 0x15000402, 0x15000402}, ++ {0x0000a51c, 0x21005420, 0x21005420, 0x19000404, 0x19000404}, ++ {0x0000a520, 0x26005e20, 0x26005e20, 0x1b000603, 0x1b000603}, ++ {0x0000a524, 0x2b005e40, 0x2b005e40, 0x1f000a02, 0x1f000a02}, ++ {0x0000a528, 0x2f005e42, 0x2f005e42, 0x23000a04, 0x23000a04}, ++ {0x0000a52c, 0x33005e44, 0x33005e44, 0x26000a20, 0x26000a20}, ++ {0x0000a530, 0x38005e65, 0x38005e65, 0x2a000e20, 0x2a000e20}, ++ {0x0000a534, 0x3c005e69, 0x3c005e69, 0x2e000e22, 0x2e000e22}, ++ {0x0000a538, 0x40005e6b, 0x40005e6b, 0x31000e24, 0x31000e24}, ++ {0x0000a53c, 0x44005e6d, 0x44005e6d, 0x34001640, 0x34001640}, ++ {0x0000a540, 0x49005e72, 0x49005e72, 0x38001660, 0x38001660}, ++ {0x0000a544, 0x4e005eb2, 0x4e005eb2, 0x3b001861, 0x3b001861}, ++ {0x0000a548, 0x53005f12, 0x53005f12, 0x3e001a81, 0x3e001a81}, ++ {0x0000a54c, 0x59025eb2, 0x59025eb2, 0x42001a83, 0x42001a83}, ++ {0x0000a550, 0x5e025f12, 0x5e025f12, 0x44001c84, 0x44001c84}, ++ {0x0000a554, 0x61027f12, 0x61027f12, 0x48001ce3, 0x48001ce3}, ++ {0x0000a558, 0x6702bf12, 0x6702bf12, 0x4c001ce5, 0x4c001ce5}, ++ {0x0000a55c, 0x6b02bf14, 0x6b02bf14, 0x50001ce9, 0x50001ce9}, ++ {0x0000a560, 0x6f02bf16, 0x6f02bf16, 0x54001ceb, 0x54001ceb}, ++ {0x0000a564, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a568, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a56c, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a570, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a574, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a578, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a57c, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a580, 0x00802220, 0x00802220, 0x00800000, 0x00800000}, ++ {0x0000a584, 0x04802222, 0x04802222, 0x04800002, 0x04800002}, ++ {0x0000a588, 0x09802421, 0x09802421, 0x08800004, 0x08800004}, ++ {0x0000a58c, 0x0d802621, 0x0d802621, 0x0b800200, 0x0b800200}, ++ {0x0000a590, 0x13804620, 0x13804620, 0x0f800202, 0x0f800202}, ++ {0x0000a594, 0x19804a20, 0x19804a20, 0x11800400, 0x11800400}, ++ {0x0000a598, 0x1d804e20, 0x1d804e20, 0x15800402, 0x15800402}, ++ {0x0000a59c, 0x21805420, 0x21805420, 0x19800404, 0x19800404}, ++ {0x0000a5a0, 0x26805e20, 0x26805e20, 0x1b800603, 0x1b800603}, ++ {0x0000a5a4, 0x2b805e40, 0x2b805e40, 0x1f800a02, 0x1f800a02}, ++ {0x0000a5a8, 0x2f805e42, 0x2f805e42, 0x23800a04, 0x23800a04}, ++ {0x0000a5ac, 0x33805e44, 0x33805e44, 0x26800a20, 0x26800a20}, ++ {0x0000a5b0, 0x38805e65, 0x38805e65, 0x2a800e20, 0x2a800e20}, ++ {0x0000a5b4, 0x3c805e69, 0x3c805e69, 0x2e800e22, 0x2e800e22}, ++ {0x0000a5b8, 0x40805e6b, 0x40805e6b, 0x31800e24, 0x31800e24}, ++ {0x0000a5bc, 0x44805e6d, 0x44805e6d, 0x34801640, 0x34801640}, ++ {0x0000a5c0, 0x49805e72, 0x49805e72, 0x38801660, 0x38801660}, ++ {0x0000a5c4, 0x4e805eb2, 0x4e805eb2, 0x3b801861, 0x3b801861}, ++ {0x0000a5c8, 0x53805f12, 0x53805f12, 0x3e801a81, 0x3e801a81}, ++ {0x0000a5cc, 0x59825eb2, 0x59825eb2, 0x42801a83, 0x42801a83}, ++ {0x0000a5d0, 0x5e825f12, 0x5e825f12, 0x44801c84, 0x44801c84}, ++ {0x0000a5d4, 0x61827f12, 0x61827f12, 0x48801ce3, 0x48801ce3}, ++ {0x0000a5d8, 0x6782bf12, 0x6782bf12, 0x4c801ce5, 0x4c801ce5}, ++ {0x0000a5dc, 0x6b82bf14, 0x6b82bf14, 0x50801ce9, 0x50801ce9}, ++ {0x0000a5e0, 0x6f82bf16, 0x6f82bf16, 0x54801ceb, 0x54801ceb}, ++ {0x0000a5e4, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5e8, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5ec, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5f0, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5f4, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5f8, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5fc, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, + {0x0000a600, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, + {0x0000a604, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, + {0x0000a608, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, + {0x0000a60c, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, +- {0x0000a610, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, +- {0x0000a614, 0x02004000, 0x02004000, 0x01404000, 0x01404000}, +- {0x0000a618, 0x02004801, 0x02004801, 0x01404501, 0x01404501}, +- {0x0000a61c, 0x02808a02, 0x02808a02, 0x02008501, 0x02008501}, +- {0x0000a620, 0x0380ce03, 0x0380ce03, 0x0280ca03, 0x0280ca03}, +- {0x0000a624, 0x04411104, 0x04411104, 0x03010c04, 0x03010c04}, +- {0x0000a628, 0x04411104, 0x04411104, 0x04014c04, 0x04014c04}, +- {0x0000a62c, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a630, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a634, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a638, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a63c, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000b2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, +- {0x0000b2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, +- {0x0000b2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, ++ {0x0000a610, 0x00804000, 0x00804000, 0x00000000, 0x00000000}, ++ {0x0000a614, 0x00804201, 0x00804201, 0x01404000, 0x01404000}, ++ {0x0000a618, 0x0280c802, 0x0280c802, 0x01404501, 0x01404501}, ++ {0x0000a61c, 0x0280ca03, 0x0280ca03, 0x02008501, 0x02008501}, ++ {0x0000a620, 0x04c15104, 0x04c15104, 0x0280ca03, 0x0280ca03}, ++ {0x0000a624, 0x04c15305, 0x04c15305, 0x03010c04, 0x03010c04}, ++ {0x0000a628, 0x04c15305, 0x04c15305, 0x04014c04, 0x04014c04}, ++ {0x0000a62c, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a630, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a634, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a638, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a63c, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000b2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, ++ {0x0000b2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, ++ {0x0000b2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, + {0x0000b2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, +- {0x0000c2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, +- {0x0000c2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, +- {0x0000c2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, ++ {0x0000c2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, ++ {0x0000c2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, ++ {0x0000c2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, + {0x0000c2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, + {0x00016044, 0x012492d4, 0x012492d4, 0x012492d4, 0x012492d4}, + {0x00016048, 0x66480001, 0x66480001, 0x66480001, 0x66480001}, +diff --git a/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h b/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h +index 3a1ff55..a633aea 100644 +--- a/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h ++++ b/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h +@@ -68,13 +68,13 @@ + #define AR9300_BASE_ADDR 0x3ff + #define AR9300_BASE_ADDR_512 0x1ff + +-#define AR9300_OTP_BASE 0x14000 +-#define AR9300_OTP_STATUS 0x15f18 ++#define AR9300_OTP_BASE (AR_SREV_9340(ah) ? 0x30000 : 0x14000) ++#define AR9300_OTP_STATUS (AR_SREV_9340(ah) ? 0x30018 : 0x15f18) + #define AR9300_OTP_STATUS_TYPE 0x7 + #define AR9300_OTP_STATUS_VALID 0x4 + #define AR9300_OTP_STATUS_ACCESS_BUSY 0x2 + #define AR9300_OTP_STATUS_SM_BUSY 0x1 +-#define AR9300_OTP_READ_DATA 0x15f1c ++#define AR9300_OTP_READ_DATA (AR_SREV_9340(ah) ? 0x3001c : 0x15f1c) + + enum targetPowerHTRates { + HT_TARGET_RATE_0_8_16, +diff --git a/drivers/net/wireless/ath/ath9k/calib.c b/drivers/net/wireless/ath/ath9k/calib.c +index e5cceb0..bbd249d 100644 +--- a/drivers/net/wireless/ath/ath9k/calib.c ++++ b/drivers/net/wireless/ath/ath9k/calib.c +@@ -69,6 +69,7 @@ s16 ath9k_hw_getchan_noise(struct ath_hw *ah, struct ath9k_channel *chan) + + if (chan && chan->noisefloor) { + s8 delta = chan->noisefloor - ++ ATH9K_NF_CAL_NOISE_THRESH - + ath9k_hw_get_default_nf(ah, chan); + if (delta > 0) + noise += delta; +diff --git a/drivers/net/wireless/ath/ath9k/calib.h b/drivers/net/wireless/ath/ath9k/calib.h +index 1060c19..60dcb6c 100644 +--- a/drivers/net/wireless/ath/ath9k/calib.h ++++ b/drivers/net/wireless/ath/ath9k/calib.h +@@ -21,6 +21,9 @@ + + #define AR_PHY_CCA_FILTERWINDOW_LENGTH 5 + ++/* Internal noise floor can vary by about 6db depending on the frequency */ ++#define ATH9K_NF_CAL_NOISE_THRESH 6 ++ + #define NUM_NF_READINGS 6 + #define ATH9K_NF_CAL_HIST_MAX 5 + +diff --git a/drivers/net/wireless/b43/b43.h b/drivers/net/wireless/b43/b43.h +index 7c899fc..ac593ab 100644 +--- a/drivers/net/wireless/b43/b43.h ++++ b/drivers/net/wireless/b43/b43.h +@@ -7,6 +7,7 @@ + #include + #include + #include ++#include + #include + + #include "debugfs.h" +@@ -718,6 +719,10 @@ enum b43_firmware_file_type { + struct b43_request_fw_context { + /* The device we are requesting the fw for. */ + struct b43_wldev *dev; ++ /* a completion event structure needed if this call is asynchronous */ ++ struct completion fw_load_complete; ++ /* a pointer to the firmware object */ ++ const struct firmware *blob; + /* The type of firmware to request. */ + enum b43_firmware_file_type req_type; + /* Error messages for each firmware type. */ +diff --git a/drivers/net/wireless/b43/dma.c b/drivers/net/wireless/b43/dma.c +index 777cd74..38bc5a7 100644 +--- a/drivers/net/wireless/b43/dma.c ++++ b/drivers/net/wireless/b43/dma.c +@@ -409,7 +409,10 @@ static inline + struct b43_dmadesc_meta *meta) + { + if (meta->skb) { +- dev_kfree_skb_any(meta->skb); ++ if (ring->tx) ++ ieee80211_free_txskb(ring->dev->wl->hw, meta->skb); ++ else ++ dev_kfree_skb_any(meta->skb); + meta->skb = NULL; + } + } +@@ -1454,7 +1457,7 @@ int b43_dma_tx(struct b43_wldev *dev, struct sk_buff *skb) + if (unlikely(err == -ENOKEY)) { + /* Drop this packet, as we don't have the encryption key + * anymore and must not transmit it unencrypted. */ +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(dev->wl->hw, skb); + err = 0; + goto out; + } +diff --git a/drivers/net/wireless/b43/main.c b/drivers/net/wireless/b43/main.c +index 46d9d4e..b70bc2d 100644 +--- a/drivers/net/wireless/b43/main.c ++++ b/drivers/net/wireless/b43/main.c +@@ -2088,11 +2088,18 @@ static void b43_print_fw_helptext(struct b43_wl *wl, bool error) + b43warn(wl, text); + } + ++static void b43_fw_cb(const struct firmware *firmware, void *context) ++{ ++ struct b43_request_fw_context *ctx = context; ++ ++ ctx->blob = firmware; ++ complete(&ctx->fw_load_complete); ++} ++ + int b43_do_request_fw(struct b43_request_fw_context *ctx, + const char *name, +- struct b43_firmware_file *fw) ++ struct b43_firmware_file *fw, bool async) + { +- const struct firmware *blob; + struct b43_fw_header *hdr; + u32 size; + int err; +@@ -2131,11 +2138,31 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, + B43_WARN_ON(1); + return -ENOSYS; + } +- err = request_firmware(&blob, ctx->fwname, ctx->dev->dev->dev); ++ if (async) { ++ /* do this part asynchronously */ ++ init_completion(&ctx->fw_load_complete); ++ err = request_firmware_nowait(THIS_MODULE, 1, ctx->fwname, ++ ctx->dev->dev->dev, GFP_KERNEL, ++ ctx, b43_fw_cb); ++ if (err < 0) { ++ pr_err("Unable to load firmware\n"); ++ return err; ++ } ++ /* stall here until fw ready */ ++ wait_for_completion(&ctx->fw_load_complete); ++ if (ctx->blob) ++ goto fw_ready; ++ /* On some ARM systems, the async request will fail, but the next sync ++ * request works. For this reason, we dall through here ++ */ ++ } ++ err = request_firmware(&ctx->blob, ctx->fwname, ++ ctx->dev->dev->dev); + if (err == -ENOENT) { + snprintf(ctx->errors[ctx->req_type], + sizeof(ctx->errors[ctx->req_type]), +- "Firmware file \"%s\" not found\n", ctx->fwname); ++ "Firmware file \"%s\" not found\n", ++ ctx->fwname); + return err; + } else if (err) { + snprintf(ctx->errors[ctx->req_type], +@@ -2144,14 +2171,15 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, + ctx->fwname, err); + return err; + } +- if (blob->size < sizeof(struct b43_fw_header)) ++fw_ready: ++ if (ctx->blob->size < sizeof(struct b43_fw_header)) + goto err_format; +- hdr = (struct b43_fw_header *)(blob->data); ++ hdr = (struct b43_fw_header *)(ctx->blob->data); + switch (hdr->type) { + case B43_FW_TYPE_UCODE: + case B43_FW_TYPE_PCM: + size = be32_to_cpu(hdr->size); +- if (size != blob->size - sizeof(struct b43_fw_header)) ++ if (size != ctx->blob->size - sizeof(struct b43_fw_header)) + goto err_format; + /* fallthrough */ + case B43_FW_TYPE_IV: +@@ -2162,7 +2190,7 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, + goto err_format; + } + +- fw->data = blob; ++ fw->data = ctx->blob; + fw->filename = name; + fw->type = ctx->req_type; + +@@ -2172,7 +2200,7 @@ err_format: + snprintf(ctx->errors[ctx->req_type], + sizeof(ctx->errors[ctx->req_type]), + "Firmware file \"%s\" format error.\n", ctx->fwname); +- release_firmware(blob); ++ release_firmware(ctx->blob); + + return -EPROTO; + } +@@ -2223,7 +2251,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + goto err_no_ucode; + } + } +- err = b43_do_request_fw(ctx, filename, &fw->ucode); ++ err = b43_do_request_fw(ctx, filename, &fw->ucode, true); + if (err) + goto err_load; + +@@ -2235,7 +2263,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + else + goto err_no_pcm; + fw->pcm_request_failed = false; +- err = b43_do_request_fw(ctx, filename, &fw->pcm); ++ err = b43_do_request_fw(ctx, filename, &fw->pcm, false); + if (err == -ENOENT) { + /* We did not find a PCM file? Not fatal, but + * core rev <= 10 must do without hwcrypto then. */ +@@ -2296,7 +2324,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + default: + goto err_no_initvals; + } +- err = b43_do_request_fw(ctx, filename, &fw->initvals); ++ err = b43_do_request_fw(ctx, filename, &fw->initvals, false); + if (err) + goto err_load; + +@@ -2355,7 +2383,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + default: + goto err_no_initvals; + } +- err = b43_do_request_fw(ctx, filename, &fw->initvals_band); ++ err = b43_do_request_fw(ctx, filename, &fw->initvals_band, false); + if (err) + goto err_load; + +@@ -3397,7 +3425,7 @@ static void b43_tx_work(struct work_struct *work) + break; + } + if (unlikely(err)) +- dev_kfree_skb(skb); /* Drop it */ ++ ieee80211_free_txskb(wl->hw, skb); + err = 0; + } + +@@ -3418,7 +3446,7 @@ static void b43_op_tx(struct ieee80211_hw *hw, + + if (unlikely(skb->len < 2 + 2 + 6)) { + /* Too short, this can't be a valid frame. */ +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(hw, skb); + return; + } + B43_WARN_ON(skb_shinfo(skb)->nr_frags); +@@ -4228,8 +4256,12 @@ redo: + + /* Drain all TX queues. */ + for (queue_num = 0; queue_num < B43_QOS_QUEUE_NUM; queue_num++) { +- while (skb_queue_len(&wl->tx_queue[queue_num])) +- dev_kfree_skb(skb_dequeue(&wl->tx_queue[queue_num])); ++ while (skb_queue_len(&wl->tx_queue[queue_num])) { ++ struct sk_buff *skb; ++ ++ skb = skb_dequeue(&wl->tx_queue[queue_num]); ++ ieee80211_free_txskb(wl->hw, skb); ++ } + } + + b43_mac_suspend(dev); +diff --git a/drivers/net/wireless/b43/main.h b/drivers/net/wireless/b43/main.h +index 8c684cd..abac25e 100644 +--- a/drivers/net/wireless/b43/main.h ++++ b/drivers/net/wireless/b43/main.h +@@ -137,9 +137,8 @@ void b43_mac_phy_clock_set(struct b43_wldev *dev, bool on); + + + struct b43_request_fw_context; +-int b43_do_request_fw(struct b43_request_fw_context *ctx, +- const char *name, +- struct b43_firmware_file *fw); ++int b43_do_request_fw(struct b43_request_fw_context *ctx, const char *name, ++ struct b43_firmware_file *fw, bool async); + void b43_do_release_fw(struct b43_firmware_file *fw); + + #endif /* B43_MAIN_H_ */ +diff --git a/drivers/net/wireless/b43/pio.c b/drivers/net/wireless/b43/pio.c +index 3533ab8..a73ff8c 100644 +--- a/drivers/net/wireless/b43/pio.c ++++ b/drivers/net/wireless/b43/pio.c +@@ -196,7 +196,7 @@ static void b43_pio_cancel_tx_packets(struct b43_pio_txqueue *q) + for (i = 0; i < ARRAY_SIZE(q->packets); i++) { + pack = &(q->packets[i]); + if (pack->skb) { +- dev_kfree_skb_any(pack->skb); ++ ieee80211_free_txskb(q->dev->wl->hw, pack->skb); + pack->skb = NULL; + } + } +@@ -552,7 +552,7 @@ int b43_pio_tx(struct b43_wldev *dev, struct sk_buff *skb) + if (unlikely(err == -ENOKEY)) { + /* Drop this packet, as we don't have the encryption key + * anymore and must not transmit it unencrypted. */ +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(dev->wl->hw, skb); + err = 0; + goto out; + } +diff --git a/drivers/net/wireless/b43legacy/b43legacy.h b/drivers/net/wireless/b43legacy/b43legacy.h +index a29da67..482476f 100644 +--- a/drivers/net/wireless/b43legacy/b43legacy.h ++++ b/drivers/net/wireless/b43legacy/b43legacy.h +@@ -13,6 +13,7 @@ + + #include + #include ++#include + + #include + +@@ -733,6 +734,10 @@ struct b43legacy_wldev { + + /* Firmware data */ + struct b43legacy_firmware fw; ++ const struct firmware *fwp; /* needed to pass fw pointer */ ++ ++ /* completion struct for firmware loading */ ++ struct completion fw_load_complete; + + /* Devicelist in struct b43legacy_wl (all 802.11 cores) */ + struct list_head list; +diff --git a/drivers/net/wireless/b43legacy/main.c b/drivers/net/wireless/b43legacy/main.c +index 0ef08e0..aa87fb7 100644 +--- a/drivers/net/wireless/b43legacy/main.c ++++ b/drivers/net/wireless/b43legacy/main.c +@@ -1513,9 +1513,17 @@ static void b43legacy_print_fw_helptext(struct b43legacy_wl *wl) + "and download the correct firmware (version 3).\n"); + } + ++static void b43legacy_fw_cb(const struct firmware *firmware, void *context) ++{ ++ struct b43legacy_wldev *dev = context; ++ ++ dev->fwp = firmware; ++ complete(&dev->fw_load_complete); ++} ++ + static int do_request_fw(struct b43legacy_wldev *dev, + const char *name, +- const struct firmware **fw) ++ const struct firmware **fw, bool async) + { + char path[sizeof(modparam_fwpostfix) + 32]; + struct b43legacy_fw_header *hdr; +@@ -1528,7 +1536,24 @@ static int do_request_fw(struct b43legacy_wldev *dev, + snprintf(path, ARRAY_SIZE(path), + "b43legacy%s/%s.fw", + modparam_fwpostfix, name); +- err = request_firmware(fw, path, dev->dev->dev); ++ b43legacyinfo(dev->wl, "Loading firmware %s\n", path); ++ if (async) { ++ init_completion(&dev->fw_load_complete); ++ err = request_firmware_nowait(THIS_MODULE, 1, path, ++ dev->dev->dev, GFP_KERNEL, ++ dev, b43legacy_fw_cb); ++ if (err) { ++ b43legacyerr(dev->wl, "Unable to load firmware\n"); ++ return err; ++ } ++ /* stall here until fw ready */ ++ wait_for_completion(&dev->fw_load_complete); ++ if (!dev->fwp) ++ err = -EINVAL; ++ *fw = dev->fwp; ++ } else { ++ err = request_firmware(fw, path, dev->dev->dev); ++ } + if (err) { + b43legacyerr(dev->wl, "Firmware file \"%s\" not found " + "or load failed.\n", path); +@@ -1580,7 +1605,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + filename = "ucode4"; + else + filename = "ucode5"; +- err = do_request_fw(dev, filename, &fw->ucode); ++ err = do_request_fw(dev, filename, &fw->ucode, true); + if (err) + goto err_load; + } +@@ -1589,7 +1614,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + filename = "pcm4"; + else + filename = "pcm5"; +- err = do_request_fw(dev, filename, &fw->pcm); ++ err = do_request_fw(dev, filename, &fw->pcm, false); + if (err) + goto err_load; + } +@@ -1607,7 +1632,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + default: + goto err_no_initvals; + } +- err = do_request_fw(dev, filename, &fw->initvals); ++ err = do_request_fw(dev, filename, &fw->initvals, false); + if (err) + goto err_load; + } +@@ -1627,7 +1652,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + default: + goto err_no_initvals; + } +- err = do_request_fw(dev, filename, &fw->initvals_band); ++ err = do_request_fw(dev, filename, &fw->initvals_band, false); + if (err) + goto err_load; + } +diff --git a/drivers/net/wireless/mwifiex/sta_ioctl.c b/drivers/net/wireless/mwifiex/sta_ioctl.c +index fb21360..8951285 100644 +--- a/drivers/net/wireless/mwifiex/sta_ioctl.c ++++ b/drivers/net/wireless/mwifiex/sta_ioctl.c +@@ -53,7 +53,6 @@ int mwifiex_copy_mcast_addr(struct mwifiex_multicast_list *mlist, + */ + int mwifiex_wait_queue_complete(struct mwifiex_adapter *adapter) + { +- bool cancel_flag = false; + int status; + struct cmd_ctrl_node *cmd_queued; + +@@ -67,14 +66,11 @@ int mwifiex_wait_queue_complete(struct mwifiex_adapter *adapter) + atomic_inc(&adapter->cmd_pending); + + /* Wait for completion */ +- wait_event_interruptible(adapter->cmd_wait_q.wait, +- *(cmd_queued->condition)); +- if (!*(cmd_queued->condition)) +- cancel_flag = true; +- +- if (cancel_flag) { +- mwifiex_cancel_pending_ioctl(adapter); +- dev_dbg(adapter->dev, "cmd cancel\n"); ++ status = wait_event_interruptible(adapter->cmd_wait_q.wait, ++ *(cmd_queued->condition)); ++ if (status) { ++ dev_err(adapter->dev, "cmd_wait_q terminated: %d\n", status); ++ return status; + } + + status = adapter->cmd_wait_q.status; +@@ -427,8 +423,11 @@ int mwifiex_enable_hs(struct mwifiex_adapter *adapter) + return false; + } + +- wait_event_interruptible(adapter->hs_activate_wait_q, +- adapter->hs_activate_wait_q_woken); ++ if (wait_event_interruptible(adapter->hs_activate_wait_q, ++ adapter->hs_activate_wait_q_woken)) { ++ dev_err(adapter->dev, "hs_activate_wait_q terminated\n"); ++ return false; ++ } + + return true; + } +diff --git a/drivers/net/wireless/p54/p54usb.c b/drivers/net/wireless/p54/p54usb.c +index effb044..4191294 100644 +--- a/drivers/net/wireless/p54/p54usb.c ++++ b/drivers/net/wireless/p54/p54usb.c +@@ -47,6 +47,7 @@ static struct usb_device_id p54u_table[] = { + {USB_DEVICE(0x0411, 0x0050)}, /* Buffalo WLI2-USB2-G54 */ + {USB_DEVICE(0x045e, 0x00c2)}, /* Microsoft MN-710 */ + {USB_DEVICE(0x0506, 0x0a11)}, /* 3COM 3CRWE254G72 */ ++ {USB_DEVICE(0x0675, 0x0530)}, /* DrayTek Vigor 530 */ + {USB_DEVICE(0x06b9, 0x0120)}, /* Thomson SpeedTouch 120g */ + {USB_DEVICE(0x0707, 0xee06)}, /* SMC 2862W-G */ + {USB_DEVICE(0x07aa, 0x001c)}, /* Corega CG-WLUSB2GT */ +@@ -82,6 +83,8 @@ static struct usb_device_id p54u_table[] = { + {USB_DEVICE(0x06a9, 0x000e)}, /* Westell 802.11g USB (A90-211WG-01) */ + {USB_DEVICE(0x06b9, 0x0121)}, /* Thomson SpeedTouch 121g */ + {USB_DEVICE(0x0707, 0xee13)}, /* SMC 2862W-G version 2 */ ++ {USB_DEVICE(0x0803, 0x4310)}, /* Zoom 4410a */ ++ {USB_DEVICE(0x083a, 0x4503)}, /* T-Com Sinus 154 data II */ + {USB_DEVICE(0x083a, 0x4521)}, /* Siemens Gigaset USB Adapter 54 version 2 */ + {USB_DEVICE(0x083a, 0xc501)}, /* Zoom Wireless-G 4410 */ + {USB_DEVICE(0x083a, 0xf503)}, /* Accton FD7050E ver 1010ec */ +@@ -101,6 +104,7 @@ static struct usb_device_id p54u_table[] = { + {USB_DEVICE(0x13B1, 0x000C)}, /* Linksys WUSB54AG */ + {USB_DEVICE(0x1413, 0x5400)}, /* Telsey 802.11g USB2.0 Adapter */ + {USB_DEVICE(0x1435, 0x0427)}, /* Inventel UR054G */ ++ /* {USB_DEVICE(0x15a9, 0x0002)}, * Also SparkLAN WL-682 with 3887 */ + {USB_DEVICE(0x1668, 0x1050)}, /* Actiontec 802UIG-1 */ + {USB_DEVICE(0x1740, 0x1000)}, /* Senao NUB-350 */ + {USB_DEVICE(0x2001, 0x3704)}, /* DLink DWL-G122 rev A2 */ +diff --git a/drivers/net/wireless/rtlwifi/usb.c b/drivers/net/wireless/rtlwifi/usb.c +index aa970fc..8fa144f 100644 +--- a/drivers/net/wireless/rtlwifi/usb.c ++++ b/drivers/net/wireless/rtlwifi/usb.c +@@ -210,17 +210,16 @@ static void _usb_writeN_sync(struct rtl_priv *rtlpriv, u32 addr, void *data, + u16 index = REALTEK_USB_VENQT_CMD_IDX; + int pipe = usb_sndctrlpipe(udev, 0); /* write_out */ + u8 *buffer; +- dma_addr_t dma_addr; + +- wvalue = (u16)(addr&0x0000ffff); +- buffer = usb_alloc_coherent(udev, (size_t)len, GFP_ATOMIC, &dma_addr); ++ wvalue = (u16)(addr & 0x0000ffff); ++ buffer = kmalloc(len, GFP_ATOMIC); + if (!buffer) + return; + memcpy(buffer, data, len); + usb_control_msg(udev, pipe, request, reqtype, wvalue, + index, buffer, len, 50); + +- usb_free_coherent(udev, (size_t)len, buffer, dma_addr); ++ kfree(buffer); + } + + static void _rtl_usb_io_handler_init(struct device *dev, +diff --git a/drivers/pci/hotplug/pciehp.h b/drivers/pci/hotplug/pciehp.h +index 26ffd3e..2c113de 100644 +--- a/drivers/pci/hotplug/pciehp.h ++++ b/drivers/pci/hotplug/pciehp.h +@@ -44,7 +44,6 @@ extern bool pciehp_poll_mode; + extern int pciehp_poll_time; + extern bool pciehp_debug; + extern bool pciehp_force; +-extern struct workqueue_struct *pciehp_wq; + + #define dbg(format, arg...) \ + do { \ +@@ -78,6 +77,7 @@ struct slot { + struct hotplug_slot *hotplug_slot; + struct delayed_work work; /* work for button event */ + struct mutex lock; ++ struct workqueue_struct *wq; + }; + + struct event_info { +diff --git a/drivers/pci/hotplug/pciehp_core.c b/drivers/pci/hotplug/pciehp_core.c +index 365c6b9..9e39df9 100644 +--- a/drivers/pci/hotplug/pciehp_core.c ++++ b/drivers/pci/hotplug/pciehp_core.c +@@ -42,7 +42,6 @@ bool pciehp_debug; + bool pciehp_poll_mode; + int pciehp_poll_time; + bool pciehp_force; +-struct workqueue_struct *pciehp_wq; + + #define DRIVER_VERSION "0.4" + #define DRIVER_AUTHOR "Dan Zink , Greg Kroah-Hartman , Dely Sy " +@@ -340,18 +339,13 @@ static int __init pcied_init(void) + { + int retval = 0; + +- pciehp_wq = alloc_workqueue("pciehp", 0, 0); +- if (!pciehp_wq) +- return -ENOMEM; +- + pciehp_firmware_init(); + retval = pcie_port_service_register(&hpdriver_portdrv); + dbg("pcie_port_service_register = %d\n", retval); + info(DRIVER_DESC " version: " DRIVER_VERSION "\n"); +- if (retval) { +- destroy_workqueue(pciehp_wq); ++ if (retval) + dbg("Failure to register service\n"); +- } ++ + return retval; + } + +@@ -359,7 +353,6 @@ static void __exit pcied_cleanup(void) + { + dbg("unload_pciehpd()\n"); + pcie_port_service_unregister(&hpdriver_portdrv); +- destroy_workqueue(pciehp_wq); + info(DRIVER_DESC " version: " DRIVER_VERSION " unloaded\n"); + } + +diff --git a/drivers/pci/hotplug/pciehp_ctrl.c b/drivers/pci/hotplug/pciehp_ctrl.c +index 27f4429..38f0186 100644 +--- a/drivers/pci/hotplug/pciehp_ctrl.c ++++ b/drivers/pci/hotplug/pciehp_ctrl.c +@@ -49,7 +49,7 @@ static int queue_interrupt_event(struct slot *p_slot, u32 event_type) + info->p_slot = p_slot; + INIT_WORK(&info->work, interrupt_event_handler); + +- queue_work(pciehp_wq, &info->work); ++ queue_work(p_slot->wq, &info->work); + + return 0; + } +@@ -344,7 +344,7 @@ void pciehp_queue_pushbutton_work(struct work_struct *work) + kfree(info); + goto out; + } +- queue_work(pciehp_wq, &info->work); ++ queue_work(p_slot->wq, &info->work); + out: + mutex_unlock(&p_slot->lock); + } +@@ -377,7 +377,7 @@ static void handle_button_press_event(struct slot *p_slot) + if (ATTN_LED(ctrl)) + pciehp_set_attention_status(p_slot, 0); + +- queue_delayed_work(pciehp_wq, &p_slot->work, 5*HZ); ++ queue_delayed_work(p_slot->wq, &p_slot->work, 5*HZ); + break; + case BLINKINGOFF_STATE: + case BLINKINGON_STATE: +@@ -439,7 +439,7 @@ static void handle_surprise_event(struct slot *p_slot) + else + p_slot->state = POWERON_STATE; + +- queue_work(pciehp_wq, &info->work); ++ queue_work(p_slot->wq, &info->work); + } + + static void interrupt_event_handler(struct work_struct *work) +diff --git a/drivers/pci/hotplug/pciehp_hpc.c b/drivers/pci/hotplug/pciehp_hpc.c +index 302451e..61632c5 100644 +--- a/drivers/pci/hotplug/pciehp_hpc.c ++++ b/drivers/pci/hotplug/pciehp_hpc.c +@@ -773,23 +773,32 @@ static void pcie_shutdown_notification(struct controller *ctrl) + static int pcie_init_slot(struct controller *ctrl) + { + struct slot *slot; ++ char name[32]; + + slot = kzalloc(sizeof(*slot), GFP_KERNEL); + if (!slot) + return -ENOMEM; + ++ snprintf(name, sizeof(name), "pciehp-%u", PSN(ctrl)); ++ slot->wq = alloc_workqueue(name, 0, 0); ++ if (!slot->wq) ++ goto abort; ++ + slot->ctrl = ctrl; + mutex_init(&slot->lock); + INIT_DELAYED_WORK(&slot->work, pciehp_queue_pushbutton_work); + ctrl->slot = slot; + return 0; ++abort: ++ kfree(slot); ++ return -ENOMEM; + } + + static void pcie_cleanup_slot(struct controller *ctrl) + { + struct slot *slot = ctrl->slot; + cancel_delayed_work(&slot->work); +- flush_workqueue(pciehp_wq); ++ destroy_workqueue(slot->wq); + kfree(slot); + } + +diff --git a/drivers/pci/hotplug/shpchp.h b/drivers/pci/hotplug/shpchp.h +index ca64932..1b69d95 100644 +--- a/drivers/pci/hotplug/shpchp.h ++++ b/drivers/pci/hotplug/shpchp.h +@@ -47,7 +47,6 @@ extern bool shpchp_poll_mode; + extern int shpchp_poll_time; + extern bool shpchp_debug; + extern struct workqueue_struct *shpchp_wq; +-extern struct workqueue_struct *shpchp_ordered_wq; + + #define dbg(format, arg...) \ + do { \ +diff --git a/drivers/pci/hotplug/shpchp_core.c b/drivers/pci/hotplug/shpchp_core.c +index b6de307..8c6d645 100644 +--- a/drivers/pci/hotplug/shpchp_core.c ++++ b/drivers/pci/hotplug/shpchp_core.c +@@ -40,7 +40,6 @@ bool shpchp_debug; + bool shpchp_poll_mode; + int shpchp_poll_time; + struct workqueue_struct *shpchp_wq; +-struct workqueue_struct *shpchp_ordered_wq; + + #define DRIVER_VERSION "0.4" + #define DRIVER_AUTHOR "Dan Zink , Greg Kroah-Hartman , Dely Sy " +@@ -181,7 +180,6 @@ void cleanup_slots(struct controller *ctrl) + list_del(&slot->slot_list); + cancel_delayed_work(&slot->work); + flush_workqueue(shpchp_wq); +- flush_workqueue(shpchp_ordered_wq); + pci_hp_deregister(slot->hotplug_slot); + } + } +@@ -370,17 +368,10 @@ static int __init shpcd_init(void) + if (!shpchp_wq) + return -ENOMEM; + +- shpchp_ordered_wq = alloc_ordered_workqueue("shpchp_ordered", 0); +- if (!shpchp_ordered_wq) { +- destroy_workqueue(shpchp_wq); +- return -ENOMEM; +- } +- + retval = pci_register_driver(&shpc_driver); + dbg("%s: pci_register_driver = %d\n", __func__, retval); + info(DRIVER_DESC " version: " DRIVER_VERSION "\n"); + if (retval) { +- destroy_workqueue(shpchp_ordered_wq); + destroy_workqueue(shpchp_wq); + } + return retval; +@@ -390,7 +381,6 @@ static void __exit shpcd_cleanup(void) + { + dbg("unload_shpchpd()\n"); + pci_unregister_driver(&shpc_driver); +- destroy_workqueue(shpchp_ordered_wq); + destroy_workqueue(shpchp_wq); + info(DRIVER_DESC " version: " DRIVER_VERSION " unloaded\n"); + } +diff --git a/drivers/pci/hotplug/shpchp_ctrl.c b/drivers/pci/hotplug/shpchp_ctrl.c +index f9b5a52..fd2cae9 100644 +--- a/drivers/pci/hotplug/shpchp_ctrl.c ++++ b/drivers/pci/hotplug/shpchp_ctrl.c +@@ -453,7 +453,7 @@ void shpchp_queue_pushbutton_work(struct work_struct *work) + kfree(info); + goto out; + } +- queue_work(shpchp_ordered_wq, &info->work); ++ queue_work(shpchp_wq, &info->work); + out: + mutex_unlock(&p_slot->lock); + } +diff --git a/drivers/pci/pcie/aer/aerdrv_core.c b/drivers/pci/pcie/aer/aerdrv_core.c +index 1b7d05d..b0c92a5 100644 +--- a/drivers/pci/pcie/aer/aerdrv_core.c ++++ b/drivers/pci/pcie/aer/aerdrv_core.c +@@ -649,6 +649,7 @@ static void aer_recover_work_func(struct work_struct *work) + continue; + } + do_recovery(pdev, entry.severity); ++ pci_dev_put(pdev); + } + } + #endif +diff --git a/drivers/pci/pcie/aspm.c b/drivers/pci/pcie/aspm.c +index b500840..474f22f 100644 +--- a/drivers/pci/pcie/aspm.c ++++ b/drivers/pci/pcie/aspm.c +@@ -798,6 +798,9 @@ void pcie_clear_aspm(struct pci_bus *bus) + { + struct pci_dev *child; + ++ if (aspm_force) ++ return; ++ + /* + * Clear any ASPM setup that the firmware has carried out on this bus + */ +diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c +index 5155317..161e7f0 100644 +--- a/drivers/pci/quirks.c ++++ b/drivers/pci/quirks.c +@@ -2686,7 +2686,7 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) + if (PCI_FUNC(dev->devfn)) + return; + /* +- * RICOH 0xe823 SD/MMC card reader fails to recognize ++ * RICOH 0xe822 and 0xe823 SD/MMC card readers fail to recognize + * certain types of SD/MMC cards. Lowering the SD base + * clock frequency from 200Mhz to 50Mhz fixes this issue. + * +@@ -2697,7 +2697,8 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) + * 0xf9 - Key register for 0x150 + * 0xfc - key register for 0xe1 + */ +- if (dev->device == PCI_DEVICE_ID_RICOH_R5CE823) { ++ if (dev->device == PCI_DEVICE_ID_RICOH_R5CE822 || ++ dev->device == PCI_DEVICE_ID_RICOH_R5CE823) { + pci_write_config_byte(dev, 0xf9, 0xfc); + pci_write_config_byte(dev, 0x150, 0x10); + pci_write_config_byte(dev, 0xf9, 0x00); +@@ -2724,6 +2725,8 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) + } + DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5C832, ricoh_mmc_fixup_r5c832); + DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5C832, ricoh_mmc_fixup_r5c832); ++DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE822, ricoh_mmc_fixup_r5c832); ++DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE822, ricoh_mmc_fixup_r5c832); + DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE823, ricoh_mmc_fixup_r5c832); + DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE823, ricoh_mmc_fixup_r5c832); + #endif /*CONFIG_MMC_RICOH_MMC*/ +diff --git a/drivers/platform/x86/samsung-laptop.c b/drivers/platform/x86/samsung-laptop.c +index dd90d15..71623a2 100644 +--- a/drivers/platform/x86/samsung-laptop.c ++++ b/drivers/platform/x86/samsung-laptop.c +@@ -1523,6 +1523,16 @@ static struct dmi_system_id __initdata samsung_dmi_table[] = { + }, + .driver_data = &samsung_broken_acpi_video, + }, ++ { ++ .callback = samsung_dmi_matched, ++ .ident = "N250P", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "SAMSUNG ELECTRONICS CO., LTD."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "N250P"), ++ DMI_MATCH(DMI_BOARD_NAME, "N250P"), ++ }, ++ .driver_data = &samsung_broken_acpi_video, ++ }, + { }, + }; + MODULE_DEVICE_TABLE(dmi, samsung_dmi_table); +diff --git a/drivers/pnp/pnpacpi/core.c b/drivers/pnp/pnpacpi/core.c +index e49871d..3c5c353 100644 +--- a/drivers/pnp/pnpacpi/core.c ++++ b/drivers/pnp/pnpacpi/core.c +@@ -58,7 +58,7 @@ static inline int __init is_exclusive_device(struct acpi_device *dev) + if (!(('0' <= (c) && (c) <= '9') || ('A' <= (c) && (c) <= 'F'))) \ + return 0 + #define TEST_ALPHA(c) \ +- if (!('@' <= (c) || (c) <= 'Z')) \ ++ if (!('A' <= (c) && (c) <= 'Z')) \ + return 0 + static int __init ispnpidacpi(const char *id) + { +diff --git a/drivers/regulator/wm831x-dcdc.c b/drivers/regulator/wm831x-dcdc.c +index 7413885..d4b9b1e 100644 +--- a/drivers/regulator/wm831x-dcdc.c ++++ b/drivers/regulator/wm831x-dcdc.c +@@ -290,7 +290,7 @@ static int wm831x_buckv_set_voltage_sel(struct regulator_dev *rdev, + if (vsel > dcdc->dvs_vsel) { + ret = wm831x_set_bits(wm831x, dvs_reg, + WM831X_DC1_DVS_VSEL_MASK, +- dcdc->dvs_vsel); ++ vsel); + if (ret == 0) + dcdc->dvs_vsel = vsel; + else +diff --git a/drivers/rtc/rtc-vt8500.c b/drivers/rtc/rtc-vt8500.c +index 9e94fb1..44878da 100644 +--- a/drivers/rtc/rtc-vt8500.c ++++ b/drivers/rtc/rtc-vt8500.c +@@ -69,7 +69,7 @@ + | ALARM_SEC_BIT) + + #define VT8500_RTC_CR_ENABLE (1 << 0) /* Enable RTC */ +-#define VT8500_RTC_CR_24H (1 << 1) /* 24h time format */ ++#define VT8500_RTC_CR_12H (1 << 1) /* 12h time format */ + #define VT8500_RTC_CR_SM_ENABLE (1 << 2) /* Enable periodic irqs */ + #define VT8500_RTC_CR_SM_SEC (1 << 3) /* 0: 1Hz/60, 1: 1Hz */ + #define VT8500_RTC_CR_CALIB (1 << 4) /* Enable calibration */ +@@ -118,7 +118,7 @@ static int vt8500_rtc_read_time(struct device *dev, struct rtc_time *tm) + tm->tm_min = bcd2bin((time & TIME_MIN_MASK) >> TIME_MIN_S); + tm->tm_hour = bcd2bin((time & TIME_HOUR_MASK) >> TIME_HOUR_S); + tm->tm_mday = bcd2bin(date & DATE_DAY_MASK); +- tm->tm_mon = bcd2bin((date & DATE_MONTH_MASK) >> DATE_MONTH_S); ++ tm->tm_mon = bcd2bin((date & DATE_MONTH_MASK) >> DATE_MONTH_S) - 1; + tm->tm_year = bcd2bin((date & DATE_YEAR_MASK) >> DATE_YEAR_S) + + ((date >> DATE_CENTURY_S) & 1 ? 200 : 100); + tm->tm_wday = (time & TIME_DOW_MASK) >> TIME_DOW_S; +@@ -137,8 +137,9 @@ static int vt8500_rtc_set_time(struct device *dev, struct rtc_time *tm) + } + + writel((bin2bcd(tm->tm_year - 100) << DATE_YEAR_S) +- | (bin2bcd(tm->tm_mon) << DATE_MONTH_S) +- | (bin2bcd(tm->tm_mday)), ++ | (bin2bcd(tm->tm_mon + 1) << DATE_MONTH_S) ++ | (bin2bcd(tm->tm_mday)) ++ | ((tm->tm_year >= 200) << DATE_CENTURY_S), + vt8500_rtc->regbase + VT8500_RTC_DS); + writel((bin2bcd(tm->tm_wday) << TIME_DOW_S) + | (bin2bcd(tm->tm_hour) << TIME_HOUR_S) +@@ -248,7 +249,7 @@ static int __devinit vt8500_rtc_probe(struct platform_device *pdev) + } + + /* Enable RTC and set it to 24-hour mode */ +- writel(VT8500_RTC_CR_ENABLE | VT8500_RTC_CR_24H, ++ writel(VT8500_RTC_CR_ENABLE, + vt8500_rtc->regbase + VT8500_RTC_CR); + + vt8500_rtc->rtc = rtc_device_register("vt8500-rtc", &pdev->dev, +diff --git a/drivers/s390/cio/device_pgid.c b/drivers/s390/cio/device_pgid.c +index 368368f..908d287 100644 +--- a/drivers/s390/cio/device_pgid.c ++++ b/drivers/s390/cio/device_pgid.c +@@ -234,7 +234,7 @@ static int pgid_cmp(struct pgid *p1, struct pgid *p2) + * Determine pathgroup state from PGID data. + */ + static void pgid_analyze(struct ccw_device *cdev, struct pgid **p, +- int *mismatch, int *reserved, u8 *reset) ++ int *mismatch, u8 *reserved, u8 *reset) + { + struct pgid *pgid = &cdev->private->pgid[0]; + struct pgid *first = NULL; +@@ -248,7 +248,7 @@ static void pgid_analyze(struct ccw_device *cdev, struct pgid **p, + if ((cdev->private->pgid_valid_mask & lpm) == 0) + continue; + if (pgid->inf.ps.state2 == SNID_STATE2_RESVD_ELSE) +- *reserved = 1; ++ *reserved |= lpm; + if (pgid_is_reset(pgid)) { + *reset |= lpm; + continue; +@@ -316,14 +316,14 @@ static void snid_done(struct ccw_device *cdev, int rc) + struct subchannel *sch = to_subchannel(cdev->dev.parent); + struct pgid *pgid; + int mismatch = 0; +- int reserved = 0; ++ u8 reserved = 0; + u8 reset = 0; + u8 donepm; + + if (rc) + goto out; + pgid_analyze(cdev, &pgid, &mismatch, &reserved, &reset); +- if (reserved) ++ if (reserved == cdev->private->pgid_valid_mask) + rc = -EUSERS; + else if (mismatch) + rc = -EOPNOTSUPP; +@@ -336,7 +336,7 @@ static void snid_done(struct ccw_device *cdev, int rc) + } + out: + CIO_MSG_EVENT(2, "snid: device 0.%x.%04x: rc=%d pvm=%02x vpm=%02x " +- "todo=%02x mism=%d rsvd=%d reset=%02x\n", id->ssid, ++ "todo=%02x mism=%d rsvd=%02x reset=%02x\n", id->ssid, + id->devno, rc, cdev->private->pgid_valid_mask, sch->vpm, + cdev->private->pgid_todo_mask, mismatch, reserved, reset); + switch (rc) { +diff --git a/drivers/scsi/mvsas/mv_94xx.h b/drivers/scsi/mvsas/mv_94xx.h +index 8f7eb4f..487aa6f 100644 +--- a/drivers/scsi/mvsas/mv_94xx.h ++++ b/drivers/scsi/mvsas/mv_94xx.h +@@ -258,21 +258,11 @@ enum sas_sata_phy_regs { + #define SPI_ADDR_VLD_94XX (1U << 1) + #define SPI_CTRL_SpiStart_94XX (1U << 0) + +-#define mv_ffc(x) ffz(x) +- + static inline int + mv_ffc64(u64 v) + { +- int i; +- i = mv_ffc((u32)v); +- if (i >= 0) +- return i; +- i = mv_ffc((u32)(v>>32)); +- +- if (i != 0) +- return 32 + i; +- +- return -1; ++ u64 x = ~v; ++ return x ? __ffs64(x) : -1; + } + + #define r_reg_set_enable(i) \ +diff --git a/drivers/scsi/mvsas/mv_sas.c b/drivers/scsi/mvsas/mv_sas.c +index 4539d59..a3776d6 100644 +--- a/drivers/scsi/mvsas/mv_sas.c ++++ b/drivers/scsi/mvsas/mv_sas.c +@@ -1629,7 +1629,7 @@ int mvs_abort_task(struct sas_task *task) + mv_dprintk("mvs_abort_task() mvi=%p task=%p " + "slot=%p slot_idx=x%x\n", + mvi, task, slot, slot_idx); +- mvs_tmf_timedout((unsigned long)task); ++ task->task_state_flags |= SAS_TASK_STATE_ABORTED; + mvs_slot_task_free(mvi, task, slot, slot_idx); + rc = TMF_RESP_FUNC_COMPLETE; + goto out; +diff --git a/drivers/scsi/mvsas/mv_sas.h b/drivers/scsi/mvsas/mv_sas.h +index c04a4f5..da24955 100644 +--- a/drivers/scsi/mvsas/mv_sas.h ++++ b/drivers/scsi/mvsas/mv_sas.h +@@ -69,7 +69,7 @@ extern struct kmem_cache *mvs_task_list_cache; + #define DEV_IS_EXPANDER(type) \ + ((type == EDGE_DEV) || (type == FANOUT_DEV)) + +-#define bit(n) ((u32)1 << n) ++#define bit(n) ((u64)1 << n) + + #define for_each_phy(__lseq_mask, __mc, __lseq) \ + for ((__mc) = (__lseq_mask), (__lseq) = 0; \ +diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c +index fb8cd38..0076210 100644 +--- a/drivers/scsi/qla2xxx/qla_os.c ++++ b/drivers/scsi/qla2xxx/qla_os.c +@@ -3801,9 +3801,9 @@ qla2x00_do_dpc(void *data) + "ISP abort end.\n"); + } + +- if (test_bit(FCPORT_UPDATE_NEEDED, &base_vha->dpc_flags)) { ++ if (test_and_clear_bit(FCPORT_UPDATE_NEEDED, ++ &base_vha->dpc_flags)) { + qla2x00_update_fcports(base_vha); +- clear_bit(FCPORT_UPDATE_NEEDED, &base_vha->dpc_flags); + } + + if (test_bit(SCR_PENDING, &base_vha->dpc_flags)) { +diff --git a/drivers/scsi/scsi_sysfs.c b/drivers/scsi/scsi_sysfs.c +index ce5224c..931a7d9 100644 +--- a/drivers/scsi/scsi_sysfs.c ++++ b/drivers/scsi/scsi_sysfs.c +@@ -247,11 +247,11 @@ show_shost_active_mode(struct device *dev, + + static DEVICE_ATTR(active_mode, S_IRUGO | S_IWUSR, show_shost_active_mode, NULL); + +-static int check_reset_type(char *str) ++static int check_reset_type(const char *str) + { +- if (strncmp(str, "adapter", 10) == 0) ++ if (sysfs_streq(str, "adapter")) + return SCSI_ADAPTER_RESET; +- else if (strncmp(str, "firmware", 10) == 0) ++ else if (sysfs_streq(str, "firmware")) + return SCSI_FIRMWARE_RESET; + else + return 0; +@@ -264,12 +264,9 @@ store_host_reset(struct device *dev, struct device_attribute *attr, + struct Scsi_Host *shost = class_to_shost(dev); + struct scsi_host_template *sht = shost->hostt; + int ret = -EINVAL; +- char str[10]; + int type; + +- sscanf(buf, "%s", str); +- type = check_reset_type(str); +- ++ type = check_reset_type(buf); + if (!type) + goto exit_store_host_reset; + +diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c +index 4df73e5..8afedd6 100644 +--- a/drivers/scsi/sd.c ++++ b/drivers/scsi/sd.c +@@ -2926,10 +2926,6 @@ static int __init init_sd(void) + if (err) + goto err_out; + +- err = scsi_register_driver(&sd_template.gendrv); +- if (err) +- goto err_out_class; +- + sd_cdb_cache = kmem_cache_create("sd_ext_cdb", SD_EXT_CDB_SIZE, + 0, 0, NULL); + if (!sd_cdb_cache) { +@@ -2943,8 +2939,15 @@ static int __init init_sd(void) + goto err_out_cache; + } + ++ err = scsi_register_driver(&sd_template.gendrv); ++ if (err) ++ goto err_out_driver; ++ + return 0; + ++err_out_driver: ++ mempool_destroy(sd_cdb_pool); ++ + err_out_cache: + kmem_cache_destroy(sd_cdb_cache); + +@@ -2967,10 +2970,10 @@ static void __exit exit_sd(void) + + SCSI_LOG_HLQUEUE(3, printk("exit_sd: exiting sd driver\n")); + ++ scsi_unregister_driver(&sd_template.gendrv); + mempool_destroy(sd_cdb_pool); + kmem_cache_destroy(sd_cdb_cache); + +- scsi_unregister_driver(&sd_template.gendrv); + class_unregister(&sd_disk_class); + + for (i = 0; i < SD_MAJORS; i++) +diff --git a/drivers/staging/comedi/Kconfig b/drivers/staging/comedi/Kconfig +index 6cee785..2701546 100644 +--- a/drivers/staging/comedi/Kconfig ++++ b/drivers/staging/comedi/Kconfig +@@ -444,6 +444,7 @@ config COMEDI_ADQ12B + + config COMEDI_NI_AT_A2150 + tristate "NI AT-A2150 ISA card support" ++ select COMEDI_FC + depends on VIRT_TO_BUS + ---help--- + Enable support for National Instruments AT-A2150 cards +diff --git a/drivers/staging/comedi/comedi_fops.c b/drivers/staging/comedi/comedi_fops.c +index 41dea18..260441c 100644 +--- a/drivers/staging/comedi/comedi_fops.c ++++ b/drivers/staging/comedi/comedi_fops.c +@@ -1547,6 +1547,9 @@ static long comedi_unlocked_ioctl(struct file *file, unsigned int cmd, + if (cmd == COMEDI_DEVCONFIG) { + rc = do_devconfig_ioctl(dev, + (struct comedi_devconfig __user *)arg); ++ if (rc == 0) ++ /* Evade comedi_auto_unconfig(). */ ++ dev_file_info->hardware_device = NULL; + goto done; + } + +diff --git a/drivers/staging/comedi/drivers/comedi_test.c b/drivers/staging/comedi/drivers/comedi_test.c +index 523a809..e38bd64 100644 +--- a/drivers/staging/comedi/drivers/comedi_test.c ++++ b/drivers/staging/comedi/drivers/comedi_test.c +@@ -396,7 +396,7 @@ static int waveform_ai_cancel(struct comedi_device *dev, + struct comedi_subdevice *s) + { + devpriv->timer_running = 0; +- del_timer(&devpriv->timer); ++ del_timer_sync(&devpriv->timer); + return 0; + } + +diff --git a/drivers/staging/comedi/drivers/ni_pcimio.c b/drivers/staging/comedi/drivers/ni_pcimio.c +index 89f4d43..af5007c 100644 +--- a/drivers/staging/comedi/drivers/ni_pcimio.c ++++ b/drivers/staging/comedi/drivers/ni_pcimio.c +@@ -963,7 +963,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -982,7 +982,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1001,7 +1001,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1037,7 +1037,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 32, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1056,7 +1056,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 32, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1092,7 +1092,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_628x_ao, + .reg_type = ni_reg_628x, + .ao_unipolar = 1, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1111,7 +1111,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_628x_ao, + .reg_type = ni_reg_628x, + .ao_unipolar = 1, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1147,7 +1147,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_628x_ao, + .reg_type = ni_reg_628x, + .ao_unipolar = 1, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 32, + .caldac = {caldac_none}, + .has_8255 = 0, +diff --git a/drivers/staging/rtl8712/usb_intf.c b/drivers/staging/rtl8712/usb_intf.c +index c758c40..ad53781 100644 +--- a/drivers/staging/rtl8712/usb_intf.c ++++ b/drivers/staging/rtl8712/usb_intf.c +@@ -64,6 +64,8 @@ static struct usb_device_id rtl871x_usb_id_tbl[] = { + {USB_DEVICE(0x0B05, 0x1791)}, /* 11n mode disable */ + /* Belkin */ + {USB_DEVICE(0x050D, 0x945A)}, ++ /* ISY IWL - Belkin clone */ ++ {USB_DEVICE(0x050D, 0x11F1)}, + /* Corega */ + {USB_DEVICE(0x07AA, 0x0047)}, + /* D-Link */ +diff --git a/drivers/staging/speakup/synth.c b/drivers/staging/speakup/synth.c +index df95337..7616f05 100644 +--- a/drivers/staging/speakup/synth.c ++++ b/drivers/staging/speakup/synth.c +@@ -342,7 +342,7 @@ int synth_init(char *synth_name) + + mutex_lock(&spk_mutex); + /* First, check if we already have it loaded. */ +- for (i = 0; synths[i] != NULL && i < MAXSYNTHS; i++) ++ for (i = 0; i < MAXSYNTHS && synths[i] != NULL; i++) + if (strcmp(synths[i]->name, synth_name) == 0) + synth = synths[i]; + +@@ -423,7 +423,7 @@ int synth_add(struct spk_synth *in_synth) + int i; + int status = 0; + mutex_lock(&spk_mutex); +- for (i = 0; synths[i] != NULL && i < MAXSYNTHS; i++) ++ for (i = 0; i < MAXSYNTHS && synths[i] != NULL; i++) + /* synth_remove() is responsible for rotating the array down */ + if (in_synth == synths[i]) { + mutex_unlock(&spk_mutex); +diff --git a/drivers/staging/vt6656/bssdb.h b/drivers/staging/vt6656/bssdb.h +index 6b2ec39..806cbf7 100644 +--- a/drivers/staging/vt6656/bssdb.h ++++ b/drivers/staging/vt6656/bssdb.h +@@ -90,7 +90,6 @@ typedef struct tagSRSNCapObject { + } SRSNCapObject, *PSRSNCapObject; + + // BSS info(AP) +-#pragma pack(1) + typedef struct tagKnownBSS { + // BSS info + BOOL bActive; +diff --git a/drivers/staging/vt6656/dpc.c b/drivers/staging/vt6656/dpc.c +index 3aa895e..a510b29 100644 +--- a/drivers/staging/vt6656/dpc.c ++++ b/drivers/staging/vt6656/dpc.c +@@ -1238,7 +1238,7 @@ static BOOL s_bHandleRxEncryption ( + + PayloadLen -= (WLAN_HDR_ADDR3_LEN + 8 + 4); // 24 is 802.11 header, 8 is IV&ExtIV, 4 is crc + *pdwRxTSC47_16 = cpu_to_le32(*(PDWORD)(pbyIV + 4)); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %lx\n",*pdwRxTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %x\n", *pdwRxTSC47_16); + if (byDecMode == KEY_CTL_TKIP) { + *pwRxTSC15_0 = cpu_to_le16(MAKEWORD(*(pbyIV+2), *pbyIV)); + } else { +@@ -1349,7 +1349,7 @@ static BOOL s_bHostWepRxEncryption ( + + PayloadLen -= (WLAN_HDR_ADDR3_LEN + 8 + 4); // 24 is 802.11 header, 8 is IV&ExtIV, 4 is crc + *pdwRxTSC47_16 = cpu_to_le32(*(PDWORD)(pbyIV + 4)); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %lx\n",*pdwRxTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %x\n", *pdwRxTSC47_16); + + if (byDecMode == KEY_CTL_TKIP) { + *pwRxTSC15_0 = cpu_to_le16(MAKEWORD(*(pbyIV+2), *pbyIV)); +diff --git a/drivers/staging/vt6656/int.h b/drivers/staging/vt6656/int.h +index 3734e2c..91ceb77 100644 +--- a/drivers/staging/vt6656/int.h ++++ b/drivers/staging/vt6656/int.h +@@ -34,7 +34,6 @@ + #include "device.h" + + /*--------------------- Export Definitions -------------------------*/ +-#pragma pack(1) + typedef struct tagSINTData { + BYTE byTSR0; + BYTE byPkt0; +diff --git a/drivers/staging/vt6656/iocmd.h b/drivers/staging/vt6656/iocmd.h +index 22710ce..ae6e2d2 100644 +--- a/drivers/staging/vt6656/iocmd.h ++++ b/drivers/staging/vt6656/iocmd.h +@@ -95,13 +95,12 @@ typedef enum tagWZONETYPE { + // Ioctl interface structure + // Command structure + // +-#pragma pack(1) + typedef struct tagSCmdRequest { + u8 name[16]; + void *data; + u16 wResult; + u16 wCmdCode; +-} SCmdRequest, *PSCmdRequest; ++} __packed SCmdRequest, *PSCmdRequest; + + // + // Scan +@@ -111,7 +110,7 @@ typedef struct tagSCmdScan { + + u8 ssid[SSID_MAXLEN + 2]; + +-} SCmdScan, *PSCmdScan; ++} __packed SCmdScan, *PSCmdScan; + + // + // BSS Join +@@ -126,7 +125,7 @@ typedef struct tagSCmdBSSJoin { + BOOL bPSEnable; + BOOL bShareKeyAuth; + +-} SCmdBSSJoin, *PSCmdBSSJoin; ++} __packed SCmdBSSJoin, *PSCmdBSSJoin; + + // + // Zonetype Setting +@@ -137,7 +136,7 @@ typedef struct tagSCmdZoneTypeSet { + BOOL bWrite; + WZONETYPE ZoneType; + +-} SCmdZoneTypeSet, *PSCmdZoneTypeSet; ++} __packed SCmdZoneTypeSet, *PSCmdZoneTypeSet; + + typedef struct tagSWPAResult { + char ifname[100]; +@@ -145,7 +144,7 @@ typedef struct tagSWPAResult { + u8 key_mgmt; + u8 eap_type; + BOOL authenticated; +-} SWPAResult, *PSWPAResult; ++} __packed SWPAResult, *PSWPAResult; + + typedef struct tagSCmdStartAP { + +@@ -157,7 +156,7 @@ typedef struct tagSCmdStartAP { + BOOL bShareKeyAuth; + u8 byBasicRate; + +-} SCmdStartAP, *PSCmdStartAP; ++} __packed SCmdStartAP, *PSCmdStartAP; + + typedef struct tagSCmdSetWEP { + +@@ -167,7 +166,7 @@ typedef struct tagSCmdSetWEP { + BOOL bWepKeyAvailable[WEP_NKEYS]; + u32 auWepKeyLength[WEP_NKEYS]; + +-} SCmdSetWEP, *PSCmdSetWEP; ++} __packed SCmdSetWEP, *PSCmdSetWEP; + + typedef struct tagSBSSIDItem { + +@@ -180,14 +179,14 @@ typedef struct tagSBSSIDItem { + BOOL bWEPOn; + u32 uRSSI; + +-} SBSSIDItem; ++} __packed SBSSIDItem; + + + typedef struct tagSBSSIDList { + + u32 uItem; + SBSSIDItem sBSSIDList[0]; +-} SBSSIDList, *PSBSSIDList; ++} __packed SBSSIDList, *PSBSSIDList; + + + typedef struct tagSNodeItem { +@@ -208,7 +207,7 @@ typedef struct tagSNodeItem { + u32 uTxAttempts; + u16 wFailureRatio; + +-} SNodeItem; ++} __packed SNodeItem; + + + typedef struct tagSNodeList { +@@ -216,7 +215,7 @@ typedef struct tagSNodeList { + u32 uItem; + SNodeItem sNodeList[0]; + +-} SNodeList, *PSNodeList; ++} __packed SNodeList, *PSNodeList; + + + typedef struct tagSCmdLinkStatus { +@@ -229,7 +228,7 @@ typedef struct tagSCmdLinkStatus { + u32 uChannel; + u32 uLinkRate; + +-} SCmdLinkStatus, *PSCmdLinkStatus; ++} __packed SCmdLinkStatus, *PSCmdLinkStatus; + + // + // 802.11 counter +@@ -247,7 +246,7 @@ typedef struct tagSDot11MIBCount { + u32 ReceivedFragmentCount; + u32 MulticastReceivedFrameCount; + u32 FCSErrorCount; +-} SDot11MIBCount, *PSDot11MIBCount; ++} __packed SDot11MIBCount, *PSDot11MIBCount; + + + +@@ -355,13 +354,13 @@ typedef struct tagSStatMIBCount { + u32 ullTxBroadcastBytes[2]; + u32 ullTxMulticastBytes[2]; + u32 ullTxDirectedBytes[2]; +-} SStatMIBCount, *PSStatMIBCount; ++} __packed SStatMIBCount, *PSStatMIBCount; + + typedef struct tagSCmdValue { + + u32 dwValue; + +-} SCmdValue, *PSCmdValue; ++} __packed SCmdValue, *PSCmdValue; + + // + // hostapd & viawget ioctl related +@@ -431,7 +430,7 @@ struct viawget_hostapd_param { + u8 ssid[32]; + } scan_req; + } u; +-}; ++} __packed; + + /*--------------------- Export Classes ----------------------------*/ + +diff --git a/drivers/staging/vt6656/iowpa.h b/drivers/staging/vt6656/iowpa.h +index 959c886..2522dde 100644 +--- a/drivers/staging/vt6656/iowpa.h ++++ b/drivers/staging/vt6656/iowpa.h +@@ -67,12 +67,11 @@ enum { + + + +-#pragma pack(1) + typedef struct viawget_wpa_header { + u8 type; + u16 req_ie_len; + u16 resp_ie_len; +-} viawget_wpa_header; ++} __packed viawget_wpa_header; + + struct viawget_wpa_param { + u32 cmd; +@@ -113,9 +112,8 @@ struct viawget_wpa_param { + u8 *buf; + } scan_results; + } u; +-}; ++} __packed; + +-#pragma pack(1) + struct viawget_scan_result { + u8 bssid[6]; + u8 ssid[32]; +@@ -130,7 +128,7 @@ struct viawget_scan_result { + int noise; + int level; + int maxrate; +-}; ++} __packed; + + /*--------------------- Export Classes ----------------------------*/ + +diff --git a/drivers/staging/vt6656/key.c b/drivers/staging/vt6656/key.c +index ee62a06..ba3a561 100644 +--- a/drivers/staging/vt6656/key.c ++++ b/drivers/staging/vt6656/key.c +@@ -223,7 +223,7 @@ BOOL KeybSetKey( + PSKeyManagement pTable, + PBYTE pbyBSSID, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -235,7 +235,8 @@ BOOL KeybSetKey( + PSKeyItem pKey; + unsigned int uKeyIdx; + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetKey: %lX\n", dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Enter KeybSetKey: %X\n", dwKeyIndex); + + j = (MAX_KEY_TABLE-1); + for (i=0;i<(MAX_KEY_TABLE-1);i++) { +@@ -261,7 +262,9 @@ BOOL KeybSetKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[i].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[i].dwGTKeyIndex, i); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(R)[%X]: %d\n", ++ pTable->KeyTable[i].dwGTKeyIndex, i); + } + pTable->KeyTable[i].wKeyCtl &= 0xFF0F; // clear group key control filed + pTable->KeyTable[i].wKeyCtl |= (byKeyDecMode << 4); +@@ -302,9 +305,12 @@ BOOL KeybSetKey( + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n ", pKey->dwTSC47_16); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", pKey->wTSC15_0); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n ", pKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n ", ++ pKey->dwTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", ++ pKey->wTSC15_0); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n ", ++ pKey->dwKeyIndex); + + return (TRUE); + } +@@ -326,7 +332,9 @@ BOOL KeybSetKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[j].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(N)[%lX]: %d\n", pTable->KeyTable[j].dwGTKeyIndex, j); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(N)[%X]: %d\n", ++ pTable->KeyTable[j].dwGTKeyIndex, j); + } + pTable->KeyTable[j].wKeyCtl &= 0xFF0F; // clear group key control filed + pTable->KeyTable[j].wKeyCtl |= (byKeyDecMode << 4); +@@ -367,9 +375,11 @@ BOOL KeybSetKey( + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n ", pKey->dwTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n ", ++ pKey->dwTSC47_16); + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", pKey->wTSC15_0); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n ", pKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n ", ++ pKey->dwKeyIndex); + + return (TRUE); + } +@@ -597,7 +607,8 @@ BOOL KeybGetTransmitKey(PSKeyManagement pTable, PBYTE pbyBSSID, DWORD dwKeyType, + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"%x ", pTable->KeyTable[i].abyBSSID[ii]); + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"dwGTKeyIndex: %lX\n", pTable->KeyTable[i].dwGTKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"dwGTKeyIndex: %X\n", ++ pTable->KeyTable[i].dwGTKeyIndex); + + return (TRUE); + } +@@ -664,7 +675,7 @@ BOOL KeybSetDefaultKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -696,7 +707,10 @@ BOOL KeybSetDefaultKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex, MAX_KEY_TABLE-1); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(R)[%X]: %d\n", ++ pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex, ++ MAX_KEY_TABLE-1); + + } + pTable->KeyTable[MAX_KEY_TABLE-1].wKeyCtl &= 0x7F00; // clear all key control filed +@@ -747,9 +761,11 @@ BOOL KeybSetDefaultKey( + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n", pKey->dwTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n", ++ pKey->dwTSC47_16); + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n", pKey->wTSC15_0); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n", pKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n", ++ pKey->dwKeyIndex); + + return (TRUE); + } +@@ -775,7 +791,7 @@ BOOL KeybSetAllGroupKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -787,7 +803,8 @@ BOOL KeybSetAllGroupKey( + PSKeyItem pKey; + unsigned int uKeyIdx; + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetAllGroupKey: %lX\n", dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetAllGroupKey: %X\n", ++ dwKeyIndex); + + + if ((dwKeyIndex & PAIRWISE_KEY) != 0) { // Pairwise key +@@ -804,7 +821,9 @@ BOOL KeybSetAllGroupKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[i].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[i].dwGTKeyIndex, i); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(R)[%X]: %d\n", ++ pTable->KeyTable[i].dwGTKeyIndex, i); + + } + pTable->KeyTable[i].wKeyCtl &= 0xFF0F; // clear group key control filed +diff --git a/drivers/staging/vt6656/key.h b/drivers/staging/vt6656/key.h +index f749c7a..bd35d39 100644 +--- a/drivers/staging/vt6656/key.h ++++ b/drivers/staging/vt6656/key.h +@@ -58,7 +58,7 @@ + typedef struct tagSKeyItem + { + BOOL bKeyValid; +- unsigned long uKeyLength; ++ u32 uKeyLength; + BYTE abyKey[MAX_KEY_LEN]; + QWORD KeyRSC; + DWORD dwTSC47_16; +@@ -107,7 +107,7 @@ BOOL KeybSetKey( + PSKeyManagement pTable, + PBYTE pbyBSSID, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -146,7 +146,7 @@ BOOL KeybSetDefaultKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -156,7 +156,7 @@ BOOL KeybSetAllGroupKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +diff --git a/drivers/staging/vt6656/mac.c b/drivers/staging/vt6656/mac.c +index af4a29d..8fddc7b 100644 +--- a/drivers/staging/vt6656/mac.c ++++ b/drivers/staging/vt6656/mac.c +@@ -260,7 +260,8 @@ BYTE pbyData[24]; + dwData1 <<= 16; + dwData1 |= MAKEWORD(*(pbyAddr+4), *(pbyAddr+5)); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"1. wOffset: %d, Data: %lX, KeyCtl:%X\n", wOffset, dwData1, wKeyCtl); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"1. wOffset: %d, Data: %X,"\ ++ " KeyCtl:%X\n", wOffset, dwData1, wKeyCtl); + + //VNSvOutPortW(dwIoBase + MAC_REG_MISCFFNDEX, wOffset); + //VNSvOutPortD(dwIoBase + MAC_REG_MISCFFDATA, dwData); +@@ -277,7 +278,8 @@ BYTE pbyData[24]; + dwData2 <<= 8; + dwData2 |= *(pbyAddr+0); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"2. wOffset: %d, Data: %lX\n", wOffset, dwData2); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"2. wOffset: %d, Data: %X\n", ++ wOffset, dwData2); + + //VNSvOutPortW(dwIoBase + MAC_REG_MISCFFNDEX, wOffset); + //VNSvOutPortD(dwIoBase + MAC_REG_MISCFFDATA, dwData); +diff --git a/drivers/staging/vt6656/rf.c b/drivers/staging/vt6656/rf.c +index 3fd0478..8cf0881 100644 +--- a/drivers/staging/vt6656/rf.c ++++ b/drivers/staging/vt6656/rf.c +@@ -769,6 +769,9 @@ BYTE byPwr = pDevice->byCCKPwr; + return TRUE; + } + ++ if (uCH == 0) ++ return -EINVAL; ++ + switch (uRATE) { + case RATE_1M: + case RATE_2M: +diff --git a/drivers/staging/vt6656/rxtx.c b/drivers/staging/vt6656/rxtx.c +index b6e04e7..7a56929 100644 +--- a/drivers/staging/vt6656/rxtx.c ++++ b/drivers/staging/vt6656/rxtx.c +@@ -375,7 +375,8 @@ s_vFillTxKey ( + *(pbyIVHead+3) = (BYTE)(((pDevice->byKeyIndex << 6) & 0xc0) | 0x20); // 0x20 is ExtIV + // Append IV&ExtIV after Mac Header + *pdwExtIV = cpu_to_le32(pTransmitKey->dwTSC47_16); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"vFillTxKey()---- pdwExtIV: %lx\n", *pdwExtIV); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"vFillTxKey()---- pdwExtIV: %x\n", ++ *pdwExtIV); + + } else if (pTransmitKey->byCipherSuite == KEY_CTL_CCMP) { + pTransmitKey->wTSC15_0++; +@@ -1751,7 +1752,8 @@ s_bPacketToWirelessUsb( + MIC_vAppend((PBYTE)&(psEthHeader->abyDstAddr[0]), 12); + dwMIC_Priority = 0; + MIC_vAppend((PBYTE)&dwMIC_Priority, 4); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC KEY: %lX, %lX\n", dwMICKey0, dwMICKey1); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC KEY: %X, %X\n", ++ dwMICKey0, dwMICKey1); + + /////////////////////////////////////////////////////////////////// + +@@ -2633,7 +2635,8 @@ vDMA0_tx_80211(PSDevice pDevice, struct sk_buff *skb) { + MIC_vAppend((PBYTE)&(sEthHeader.abyDstAddr[0]), 12); + dwMIC_Priority = 0; + MIC_vAppend((PBYTE)&dwMIC_Priority, 4); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"DMA0_tx_8021:MIC KEY: %lX, %lX\n", dwMICKey0, dwMICKey1); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"DMA0_tx_8021:MIC KEY:"\ ++ " %X, %X\n", dwMICKey0, dwMICKey1); + + uLength = cbHeaderSize + cbMacHdLen + uPadding + cbIVlen; + +@@ -2653,7 +2656,8 @@ vDMA0_tx_80211(PSDevice pDevice, struct sk_buff *skb) { + + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"uLength: %d, %d\n", uLength, cbFrameBodySize); + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"cbReqCount:%d, %d, %d, %d\n", cbReqCount, cbHeaderSize, uPadding, cbIVlen); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC:%lx, %lx\n", *pdwMIC_L, *pdwMIC_R); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC:%x, %x\n", ++ *pdwMIC_L, *pdwMIC_R); + + } + +@@ -3027,7 +3031,8 @@ int nsDMA_tx_packet(PSDevice pDevice, unsigned int uDMAIdx, struct sk_buff *skb) + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"error: KEY is GTK!!~~\n"); + } + else { +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%lX]\n", pTransmitKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%X]\n", ++ pTransmitKey->dwKeyIndex); + bNeedEncryption = TRUE; + } + } +@@ -3041,7 +3046,8 @@ int nsDMA_tx_packet(PSDevice pDevice, unsigned int uDMAIdx, struct sk_buff *skb) + if (pDevice->bEnableHostWEP) { + if ((uNodeIndex != 0) && + (pMgmt->sNodeDBTable[uNodeIndex].dwKeyIndex & PAIRWISE_KEY)) { +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%lX]\n", pTransmitKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%X]\n", ++ pTransmitKey->dwKeyIndex); + bNeedEncryption = TRUE; + } + } +diff --git a/drivers/staging/vt6656/ttype.h b/drivers/staging/vt6656/ttype.h +index 8e9450e..dfbf747 100644 +--- a/drivers/staging/vt6656/ttype.h ++++ b/drivers/staging/vt6656/ttype.h +@@ -29,6 +29,8 @@ + #ifndef __TTYPE_H__ + #define __TTYPE_H__ + ++#include ++ + /******* Common definitions and typedefs ***********************************/ + + typedef int BOOL; +@@ -42,17 +44,17 @@ typedef int BOOL; + + /****** Simple typedefs ***************************************************/ + +-typedef unsigned char BYTE; // 8-bit +-typedef unsigned short WORD; // 16-bit +-typedef unsigned long DWORD; // 32-bit ++typedef u8 BYTE; ++typedef u16 WORD; ++typedef u32 DWORD; + + // QWORD is for those situation that we want + // an 8-byte-aligned 8 byte long structure + // which is NOT really a floating point number. + typedef union tagUQuadWord { + struct { +- DWORD dwLowDword; +- DWORD dwHighDword; ++ u32 dwLowDword; ++ u32 dwHighDword; + } u; + double DoNotUseThisField; + } UQuadWord; +@@ -60,8 +62,8 @@ typedef UQuadWord QWORD; // 64-bit + + /****** Common pointer types ***********************************************/ + +-typedef unsigned long ULONG_PTR; // 32-bit +-typedef unsigned long DWORD_PTR; // 32-bit ++typedef u32 ULONG_PTR; ++typedef u32 DWORD_PTR; + + // boolean pointer + +diff --git a/drivers/staging/vt6656/wcmd.c b/drivers/staging/vt6656/wcmd.c +index 9d2caa8..2225b9e 100644 +--- a/drivers/staging/vt6656/wcmd.c ++++ b/drivers/staging/vt6656/wcmd.c +@@ -316,17 +316,19 @@ s_MgrMakeProbeRequest( + return pTxPacket; + } + +-void vCommandTimerWait(void *hDeviceContext, unsigned int MSecond) ++void vCommandTimerWait(void *hDeviceContext, unsigned long MSecond) + { +- PSDevice pDevice = (PSDevice)hDeviceContext; ++ PSDevice pDevice = (PSDevice)hDeviceContext; + +- init_timer(&pDevice->sTimerCommand); +- pDevice->sTimerCommand.data = (unsigned long)pDevice; +- pDevice->sTimerCommand.function = (TimerFunction)vRunCommand; +- // RUN_AT :1 msec ~= (HZ/1024) +- pDevice->sTimerCommand.expires = (unsigned int)RUN_AT((MSecond * HZ) >> 10); +- add_timer(&pDevice->sTimerCommand); +- return; ++ init_timer(&pDevice->sTimerCommand); ++ ++ pDevice->sTimerCommand.data = (unsigned long)pDevice; ++ pDevice->sTimerCommand.function = (TimerFunction)vRunCommand; ++ pDevice->sTimerCommand.expires = RUN_AT((MSecond * HZ) / 1000); ++ ++ add_timer(&pDevice->sTimerCommand); ++ ++ return; + } + + void vRunCommand(void *hDeviceContext) +diff --git a/drivers/staging/vt6656/wpa2.h b/drivers/staging/vt6656/wpa2.h +index 46c2959..c359252 100644 +--- a/drivers/staging/vt6656/wpa2.h ++++ b/drivers/staging/vt6656/wpa2.h +@@ -45,8 +45,8 @@ typedef struct tagsPMKIDInfo { + } PMKIDInfo, *PPMKIDInfo; + + typedef struct tagSPMKIDCache { +- unsigned long BSSIDInfoCount; +- PMKIDInfo BSSIDInfo[MAX_PMKID_CACHE]; ++ u32 BSSIDInfoCount; ++ PMKIDInfo BSSIDInfo[MAX_PMKID_CACHE]; + } SPMKIDCache, *PSPMKIDCache; + + +diff --git a/drivers/staging/wlan-ng/prism2mgmt.c b/drivers/staging/wlan-ng/prism2mgmt.c +index 4efa9bc..89bfd85 100644 +--- a/drivers/staging/wlan-ng/prism2mgmt.c ++++ b/drivers/staging/wlan-ng/prism2mgmt.c +@@ -406,7 +406,7 @@ int prism2mgmt_scan_results(wlandevice_t *wlandev, void *msgp) + /* SSID */ + req->ssid.status = P80211ENUM_msgitem_status_data_ok; + req->ssid.data.len = le16_to_cpu(item->ssid.len); +- req->ssid.data.len = min_t(u16, req->ssid.data.len, WLAN_BSSID_LEN); ++ req->ssid.data.len = min_t(u16, req->ssid.data.len, WLAN_SSID_MAXLEN); + memcpy(req->ssid.data.data, item->ssid.data, req->ssid.data.len); + + /* supported rates */ +diff --git a/drivers/target/iscsi/iscsi_target.c b/drivers/target/iscsi/iscsi_target.c +index 6b6f50a..5bafd2d 100644 +--- a/drivers/target/iscsi/iscsi_target.c ++++ b/drivers/target/iscsi/iscsi_target.c +@@ -2384,7 +2384,7 @@ static void iscsit_build_conn_drop_async_message(struct iscsi_conn *conn) + if (!conn_p) + return; + +- cmd = iscsit_allocate_cmd(conn_p, GFP_KERNEL); ++ cmd = iscsit_allocate_cmd(conn_p, GFP_ATOMIC); + if (!cmd) { + iscsit_dec_conn_usage_count(conn_p); + return; +diff --git a/drivers/target/target_core_device.c b/drivers/target/target_core_device.c +index 68d4c10..f141b4f 100644 +--- a/drivers/target/target_core_device.c ++++ b/drivers/target/target_core_device.c +@@ -1622,6 +1622,7 @@ int core_dev_setup_virtual_lun0(void) + ret = PTR_ERR(dev); + goto out; + } ++ dev->dev_link_magic = SE_DEV_LINK_MAGIC; + se_dev->se_dev_ptr = dev; + g_lun0_dev = dev; + +diff --git a/drivers/target/target_core_fabric_configfs.c b/drivers/target/target_core_fabric_configfs.c +index ea479e5..0bbcd35 100644 +--- a/drivers/target/target_core_fabric_configfs.c ++++ b/drivers/target/target_core_fabric_configfs.c +@@ -72,6 +72,12 @@ static int target_fabric_mappedlun_link( + struct se_portal_group *se_tpg; + struct config_item *nacl_ci, *tpg_ci, *tpg_ci_s, *wwn_ci, *wwn_ci_s; + int ret = 0, lun_access; ++ ++ if (lun->lun_link_magic != SE_LUN_LINK_MAGIC) { ++ pr_err("Bad lun->lun_link_magic, not a valid lun_ci pointer:" ++ " %p to struct lun: %p\n", lun_ci, lun); ++ return -EFAULT; ++ } + /* + * Ensure that the source port exists + */ +@@ -746,6 +752,12 @@ static int target_fabric_port_link( + struct target_fabric_configfs *tf; + int ret; + ++ if (dev->dev_link_magic != SE_DEV_LINK_MAGIC) { ++ pr_err("Bad dev->dev_link_magic, not a valid se_dev_ci pointer:" ++ " %p to struct se_device: %p\n", se_dev_ci, dev); ++ return -EFAULT; ++ } ++ + tpg_ci = &lun_ci->ci_parent->ci_group->cg_item; + se_tpg = container_of(to_config_group(tpg_ci), + struct se_portal_group, tpg_group); +diff --git a/drivers/target/target_core_tpg.c b/drivers/target/target_core_tpg.c +index b8628a5..8dfe6f5 100644 +--- a/drivers/target/target_core_tpg.c ++++ b/drivers/target/target_core_tpg.c +@@ -672,6 +672,7 @@ int core_tpg_register( + for (i = 0; i < TRANSPORT_MAX_LUNS_PER_TPG; i++) { + lun = se_tpg->tpg_lun_list[i]; + lun->unpacked_lun = i; ++ lun->lun_link_magic = SE_LUN_LINK_MAGIC; + lun->lun_status = TRANSPORT_LUN_STATUS_FREE; + atomic_set(&lun->lun_acl_count, 0); + init_completion(&lun->lun_shutdown_comp); +diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c +index c87ef74..65e6320 100644 +--- a/drivers/target/target_core_transport.c ++++ b/drivers/target/target_core_transport.c +@@ -1085,6 +1085,7 @@ struct se_device *transport_add_device_to_core_hba( + dev->se_hba = hba; + dev->se_sub_dev = se_dev; + dev->transport = transport; ++ dev->dev_link_magic = SE_DEV_LINK_MAGIC; + INIT_LIST_HEAD(&dev->dev_list); + INIT_LIST_HEAD(&dev->dev_sep_list); + INIT_LIST_HEAD(&dev->dev_tmr_list); +@@ -1553,6 +1554,8 @@ static void target_complete_tmr_failure(struct work_struct *work) + + se_cmd->se_tmr_req->response = TMR_LUN_DOES_NOT_EXIST; + se_cmd->se_tfo->queue_tm_rsp(se_cmd); ++ ++ transport_cmd_check_stop_to_fabric(se_cmd); + } + + /** +diff --git a/drivers/target/tcm_fc/tfc_sess.c b/drivers/target/tcm_fc/tfc_sess.c +index 3c9e5b5..230d8ec 100644 +--- a/drivers/target/tcm_fc/tfc_sess.c ++++ b/drivers/target/tcm_fc/tfc_sess.c +@@ -356,11 +356,11 @@ static int ft_prli_locked(struct fc_rport_priv *rdata, u32 spp_len, + + tport = ft_tport_create(rdata->local_port); + if (!tport) +- return 0; /* not a target for this local port */ ++ goto not_target; /* not a target for this local port */ + + acl = ft_acl_get(tport->tpg, rdata); + if (!acl) +- return 0; ++ goto not_target; /* no target for this remote */ + + if (!rspp) + goto fill; +@@ -397,12 +397,18 @@ static int ft_prli_locked(struct fc_rport_priv *rdata, u32 spp_len, + + /* + * OR in our service parameters with other provider (initiator), if any. +- * TBD XXX - indicate RETRY capability? + */ + fill: + fcp_parm = ntohl(spp->spp_params); ++ fcp_parm &= ~FCP_SPPF_RETRY; + spp->spp_params = htonl(fcp_parm | FCP_SPPF_TARG_FCN); + return FC_SPP_RESP_ACK; ++ ++not_target: ++ fcp_parm = ntohl(spp->spp_params); ++ fcp_parm &= ~FCP_SPPF_TARG_FCN; ++ spp->spp_params = htonl(fcp_parm); ++ return 0; + } + + /** +@@ -431,7 +437,6 @@ static void ft_sess_rcu_free(struct rcu_head *rcu) + { + struct ft_sess *sess = container_of(rcu, struct ft_sess, rcu); + +- transport_deregister_session(sess->se_sess); + kfree(sess); + } + +@@ -439,6 +444,7 @@ static void ft_sess_free(struct kref *kref) + { + struct ft_sess *sess = container_of(kref, struct ft_sess, kref); + ++ transport_deregister_session(sess->se_sess); + call_rcu(&sess->rcu, ft_sess_rcu_free); + } + +diff --git a/drivers/tty/serial/8250/8250_dw.c b/drivers/tty/serial/8250/8250_dw.c +index f574eef..b6dc908 100644 +--- a/drivers/tty/serial/8250/8250_dw.c ++++ b/drivers/tty/serial/8250/8250_dw.c +@@ -79,7 +79,7 @@ static int dw8250_handle_irq(struct uart_port *p) + } else if ((iir & UART_IIR_BUSY) == UART_IIR_BUSY) { + /* Clear the USR and write the LCR again. */ + (void)p->serial_in(p, UART_USR); +- p->serial_out(p, d->last_lcr, UART_LCR); ++ p->serial_out(p, UART_LCR, d->last_lcr); + + return 1; + } +diff --git a/drivers/tty/serial/ifx6x60.c b/drivers/tty/serial/ifx6x60.c +index 3ad079f..f43156f 100644 +--- a/drivers/tty/serial/ifx6x60.c ++++ b/drivers/tty/serial/ifx6x60.c +@@ -552,6 +552,7 @@ static void ifx_port_shutdown(struct tty_port *port) + container_of(port, struct ifx_spi_device, tty_port); + + mrdy_set_low(ifx_dev); ++ del_timer(&ifx_dev->spi_timer); + clear_bit(IFX_SPI_STATE_TIMER_PENDING, &ifx_dev->flags); + tasklet_kill(&ifx_dev->io_work_tasklet); + } +diff --git a/drivers/usb/class/cdc-acm.c b/drivers/usb/class/cdc-acm.c +index 89c752a..d775bc9 100644 +--- a/drivers/usb/class/cdc-acm.c ++++ b/drivers/usb/class/cdc-acm.c +@@ -1602,6 +1602,9 @@ static const struct usb_device_id acm_ids[] = { + { USB_DEVICE(0x0572, 0x1340), /* Conexant CX93010-2x UCMxx */ + .driver_info = NO_UNION_NORMAL, + }, ++ { USB_DEVICE(0x05f9, 0x4002), /* PSC Scanning, Magellan 800i */ ++ .driver_info = NO_UNION_NORMAL, ++ }, + { USB_DEVICE(0x1bbb, 0x0003), /* Alcatel OT-I650 */ + .driver_info = NO_UNION_NORMAL, /* reports zero length descriptor */ + }, +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index fe7faf0..3736c65 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -867,6 +867,60 @@ static int hub_hub_status(struct usb_hub *hub, + return ret; + } + ++static int hub_set_port_link_state(struct usb_hub *hub, int port1, ++ unsigned int link_status) ++{ ++ return set_port_feature(hub->hdev, ++ port1 | (link_status << 3), ++ USB_PORT_FEAT_LINK_STATE); ++} ++ ++/* ++ * If USB 3.0 ports are placed into the Disabled state, they will no longer ++ * detect any device connects or disconnects. This is generally not what the ++ * USB core wants, since it expects a disabled port to produce a port status ++ * change event when a new device connects. ++ * ++ * Instead, set the link state to Disabled, wait for the link to settle into ++ * that state, clear any change bits, and then put the port into the RxDetect ++ * state. ++ */ ++static int hub_usb3_port_disable(struct usb_hub *hub, int port1) ++{ ++ int ret; ++ int total_time; ++ u16 portchange, portstatus; ++ ++ if (!hub_is_superspeed(hub->hdev)) ++ return -EINVAL; ++ ++ ret = hub_set_port_link_state(hub, port1, USB_SS_PORT_LS_SS_DISABLED); ++ if (ret) { ++ dev_err(hub->intfdev, "cannot disable port %d (err = %d)\n", ++ port1, ret); ++ return ret; ++ } ++ ++ /* Wait for the link to enter the disabled state. */ ++ for (total_time = 0; ; total_time += HUB_DEBOUNCE_STEP) { ++ ret = hub_port_status(hub, port1, &portstatus, &portchange); ++ if (ret < 0) ++ return ret; ++ ++ if ((portstatus & USB_PORT_STAT_LINK_STATE) == ++ USB_SS_PORT_LS_SS_DISABLED) ++ break; ++ if (total_time >= HUB_DEBOUNCE_TIMEOUT) ++ break; ++ msleep(HUB_DEBOUNCE_STEP); ++ } ++ if (total_time >= HUB_DEBOUNCE_TIMEOUT) ++ dev_warn(hub->intfdev, "Could not disable port %d after %d ms\n", ++ port1, total_time); ++ ++ return hub_set_port_link_state(hub, port1, USB_SS_PORT_LS_RX_DETECT); ++} ++ + static int hub_port_disable(struct usb_hub *hub, int port1, int set_state) + { + struct usb_device *hdev = hub->hdev; +@@ -875,8 +929,13 @@ static int hub_port_disable(struct usb_hub *hub, int port1, int set_state) + if (hdev->children[port1-1] && set_state) + usb_set_device_state(hdev->children[port1-1], + USB_STATE_NOTATTACHED); +- if (!hub->error && !hub_is_superspeed(hub->hdev)) +- ret = clear_port_feature(hdev, port1, USB_PORT_FEAT_ENABLE); ++ if (!hub->error) { ++ if (hub_is_superspeed(hub->hdev)) ++ ret = hub_usb3_port_disable(hub, port1); ++ else ++ ret = clear_port_feature(hdev, port1, ++ USB_PORT_FEAT_ENABLE); ++ } + if (ret) + dev_err(hub->intfdev, "cannot disable port %d (err = %d)\n", + port1, ret); +@@ -2339,7 +2398,7 @@ static unsigned hub_is_wusb(struct usb_hub *hub) + #define HUB_SHORT_RESET_TIME 10 + #define HUB_BH_RESET_TIME 50 + #define HUB_LONG_RESET_TIME 200 +-#define HUB_RESET_TIMEOUT 500 ++#define HUB_RESET_TIMEOUT 800 + + static int hub_port_reset(struct usb_hub *hub, int port1, + struct usb_device *udev, unsigned int delay, bool warm); +@@ -2374,6 +2433,10 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, + if (ret < 0) + return ret; + ++ /* The port state is unknown until the reset completes. */ ++ if ((portstatus & USB_PORT_STAT_RESET)) ++ goto delay; ++ + /* + * Some buggy devices require a warm reset to be issued even + * when the port appears not to be connected. +@@ -2419,11 +2482,7 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, + if ((portchange & USB_PORT_STAT_C_CONNECTION)) + return -ENOTCONN; + +- /* if we`ve finished resetting, then break out of +- * the loop +- */ +- if (!(portstatus & USB_PORT_STAT_RESET) && +- (portstatus & USB_PORT_STAT_ENABLE)) { ++ if ((portstatus & USB_PORT_STAT_ENABLE)) { + if (hub_is_wusb(hub)) + udev->speed = USB_SPEED_WIRELESS; + else if (hub_is_superspeed(hub->hdev)) +@@ -2437,10 +2496,15 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, + return 0; + } + } else { +- if (portchange & USB_PORT_STAT_C_BH_RESET) +- return 0; ++ if (!(portstatus & USB_PORT_STAT_CONNECTION) || ++ hub_port_warm_reset_required(hub, ++ portstatus)) ++ return -ENOTCONN; ++ ++ return 0; + } + ++delay: + /* switch to the long delay after two short delay failures */ + if (delay_time >= 2 * HUB_SHORT_RESET_TIME) + delay = HUB_LONG_RESET_TIME; +@@ -2464,14 +2528,11 @@ static void hub_port_finish_reset(struct usb_hub *hub, int port1, + msleep(10 + 40); + update_devnum(udev, 0); + hcd = bus_to_hcd(udev->bus); +- if (hcd->driver->reset_device) { +- *status = hcd->driver->reset_device(hcd, udev); +- if (*status < 0) { +- dev_err(&udev->dev, "Cannot reset " +- "HCD device state\n"); +- break; +- } +- } ++ /* The xHC may think the device is already reset, ++ * so ignore the status. ++ */ ++ if (hcd->driver->reset_device) ++ hcd->driver->reset_device(hcd, udev); + } + /* FALL THROUGH */ + case -ENOTCONN: +@@ -2479,16 +2540,16 @@ static void hub_port_finish_reset(struct usb_hub *hub, int port1, + clear_port_feature(hub->hdev, + port1, USB_PORT_FEAT_C_RESET); + /* FIXME need disconnect() for NOTATTACHED device */ +- if (warm) { ++ if (hub_is_superspeed(hub->hdev)) { + clear_port_feature(hub->hdev, port1, + USB_PORT_FEAT_C_BH_PORT_RESET); + clear_port_feature(hub->hdev, port1, + USB_PORT_FEAT_C_PORT_LINK_STATE); +- } else { ++ } ++ if (!warm) + usb_set_device_state(udev, *status + ? USB_STATE_NOTATTACHED + : USB_STATE_DEFAULT); +- } + break; + } + } +@@ -2837,7 +2898,7 @@ int usb_port_suspend(struct usb_device *udev, pm_message_t msg) + static int finish_port_resume(struct usb_device *udev) + { + int status = 0; +- u16 devstatus; ++ u16 devstatus = 0; + + /* caller owns the udev device lock */ + dev_dbg(&udev->dev, "%s\n", +@@ -2882,7 +2943,13 @@ static int finish_port_resume(struct usb_device *udev) + if (status) { + dev_dbg(&udev->dev, "gone after usb resume? status %d\n", + status); +- } else if (udev->actconfig) { ++ /* ++ * There are a few quirky devices which violate the standard ++ * by claiming to have remote wakeup enabled after a reset, ++ * which crash if the feature is cleared, hence check for ++ * udev->reset_resume ++ */ ++ } else if (udev->actconfig && !udev->reset_resume) { + le16_to_cpus(&devstatus); + if (devstatus & (1 << USB_DEVICE_REMOTE_WAKEUP)) { + status = usb_control_msg(udev, +@@ -4511,9 +4578,14 @@ static void hub_events(void) + * SS.Inactive state. + */ + if (hub_port_warm_reset_required(hub, portstatus)) { ++ int status; ++ + dev_dbg(hub_dev, "warm reset port %d\n", i); +- hub_port_reset(hub, i, NULL, ++ status = hub_port_reset(hub, i, NULL, + HUB_BH_RESET_TIME, true); ++ if (status < 0) ++ hub_port_disable(hub, i, 1); ++ connect_change = 0; + } + + if (connect_change) +diff --git a/drivers/usb/core/message.c b/drivers/usb/core/message.c +index 0ab7da2..583150b 100644 +--- a/drivers/usb/core/message.c ++++ b/drivers/usb/core/message.c +@@ -1808,29 +1808,8 @@ free_interfaces: + goto free_interfaces; + } + +- ret = usb_control_msg(dev, usb_sndctrlpipe(dev, 0), +- USB_REQ_SET_CONFIGURATION, 0, configuration, 0, +- NULL, 0, USB_CTRL_SET_TIMEOUT); +- if (ret < 0) { +- /* All the old state is gone, so what else can we do? +- * The device is probably useless now anyway. +- */ +- cp = NULL; +- } +- +- dev->actconfig = cp; +- if (!cp) { +- usb_set_device_state(dev, USB_STATE_ADDRESS); +- usb_hcd_alloc_bandwidth(dev, NULL, NULL, NULL); +- /* Leave LPM disabled while the device is unconfigured. */ +- mutex_unlock(hcd->bandwidth_mutex); +- usb_autosuspend_device(dev); +- goto free_interfaces; +- } +- mutex_unlock(hcd->bandwidth_mutex); +- usb_set_device_state(dev, USB_STATE_CONFIGURED); +- +- /* Initialize the new interface structures and the ++ /* ++ * Initialize the new interface structures and the + * hc/hcd/usbcore interface/endpoint state. + */ + for (i = 0; i < nintf; ++i) { +@@ -1874,6 +1853,35 @@ free_interfaces: + } + kfree(new_interfaces); + ++ ret = usb_control_msg(dev, usb_sndctrlpipe(dev, 0), ++ USB_REQ_SET_CONFIGURATION, 0, configuration, 0, ++ NULL, 0, USB_CTRL_SET_TIMEOUT); ++ if (ret < 0 && cp) { ++ /* ++ * All the old state is gone, so what else can we do? ++ * The device is probably useless now anyway. ++ */ ++ usb_hcd_alloc_bandwidth(dev, NULL, NULL, NULL); ++ for (i = 0; i < nintf; ++i) { ++ usb_disable_interface(dev, cp->interface[i], true); ++ put_device(&cp->interface[i]->dev); ++ cp->interface[i] = NULL; ++ } ++ cp = NULL; ++ } ++ ++ dev->actconfig = cp; ++ mutex_unlock(hcd->bandwidth_mutex); ++ ++ if (!cp) { ++ usb_set_device_state(dev, USB_STATE_ADDRESS); ++ ++ /* Leave LPM disabled while the device is unconfigured. */ ++ usb_autosuspend_device(dev); ++ return ret; ++ } ++ usb_set_device_state(dev, USB_STATE_CONFIGURED); ++ + if (cp->string == NULL && + !(dev->quirks & USB_QUIRK_CONFIG_INTF_STRINGS)) + cp->string = usb_cache_string(dev, cp->desc.iConfiguration); +diff --git a/drivers/usb/dwc3/gadget.c b/drivers/usb/dwc3/gadget.c +index eb0fd10..b6c4084 100644 +--- a/drivers/usb/dwc3/gadget.c ++++ b/drivers/usb/dwc3/gadget.c +@@ -1619,6 +1619,7 @@ static int __devinit dwc3_gadget_init_endpoints(struct dwc3 *dwc) + + if (epnum == 0 || epnum == 1) { + dep->endpoint.maxpacket = 512; ++ dep->endpoint.maxburst = 1; + dep->endpoint.ops = &dwc3_gadget_ep0_ops; + if (!epnum) + dwc->gadget.ep0 = &dep->endpoint; +diff --git a/drivers/usb/gadget/dummy_hcd.c b/drivers/usb/gadget/dummy_hcd.c +index afdbb1c..4ad1f1c 100644 +--- a/drivers/usb/gadget/dummy_hcd.c ++++ b/drivers/usb/gadget/dummy_hcd.c +@@ -126,10 +126,7 @@ static const char ep0name[] = "ep0"; + static const char *const ep_name[] = { + ep0name, /* everyone has ep0 */ + +- /* act like a net2280: high speed, six configurable endpoints */ +- "ep-a", "ep-b", "ep-c", "ep-d", "ep-e", "ep-f", +- +- /* or like pxa250: fifteen fixed function endpoints */ ++ /* act like a pxa250: fifteen fixed function endpoints */ + "ep1in-bulk", "ep2out-bulk", "ep3in-iso", "ep4out-iso", "ep5in-int", + "ep6in-bulk", "ep7out-bulk", "ep8in-iso", "ep9out-iso", "ep10in-int", + "ep11in-bulk", "ep12out-bulk", "ep13in-iso", "ep14out-iso", +@@ -137,6 +134,10 @@ static const char *const ep_name[] = { + + /* or like sa1100: two fixed function endpoints */ + "ep1out-bulk", "ep2in-bulk", ++ ++ /* and now some generic EPs so we have enough in multi config */ ++ "ep3out", "ep4in", "ep5out", "ep6out", "ep7in", "ep8out", "ep9in", ++ "ep10out", "ep11out", "ep12in", "ep13out", "ep14in", "ep15out", + }; + #define DUMMY_ENDPOINTS ARRAY_SIZE(ep_name) + +diff --git a/drivers/usb/gadget/f_ecm.c b/drivers/usb/gadget/f_ecm.c +index 30b908f..672c66a 100644 +--- a/drivers/usb/gadget/f_ecm.c ++++ b/drivers/usb/gadget/f_ecm.c +@@ -808,9 +808,9 @@ fail: + /* we might as well release our claims on endpoints */ + if (ecm->notify) + ecm->notify->driver_data = NULL; +- if (ecm->port.out_ep->desc) ++ if (ecm->port.out_ep) + ecm->port.out_ep->driver_data = NULL; +- if (ecm->port.in_ep->desc) ++ if (ecm->port.in_ep) + ecm->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_eem.c b/drivers/usb/gadget/f_eem.c +index 1a7b2dd..a9cf2052 100644 +--- a/drivers/usb/gadget/f_eem.c ++++ b/drivers/usb/gadget/f_eem.c +@@ -319,10 +319,9 @@ fail: + if (f->hs_descriptors) + usb_free_descriptors(f->hs_descriptors); + +- /* we might as well release our claims on endpoints */ +- if (eem->port.out_ep->desc) ++ if (eem->port.out_ep) + eem->port.out_ep->driver_data = NULL; +- if (eem->port.in_ep->desc) ++ if (eem->port.in_ep) + eem->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_midi.c b/drivers/usb/gadget/f_midi.c +index 2f7e8f2..1bf9596 100644 +--- a/drivers/usb/gadget/f_midi.c ++++ b/drivers/usb/gadget/f_midi.c +@@ -416,6 +416,7 @@ static void f_midi_unbind(struct usb_configuration *c, struct usb_function *f) + midi->id = NULL; + + usb_free_descriptors(f->descriptors); ++ usb_free_descriptors(f->hs_descriptors); + kfree(midi); + } + +diff --git a/drivers/usb/gadget/f_ncm.c b/drivers/usb/gadget/f_ncm.c +index aab8ede..d7811ae 100644 +--- a/drivers/usb/gadget/f_ncm.c ++++ b/drivers/usb/gadget/f_ncm.c +@@ -1259,9 +1259,9 @@ fail: + /* we might as well release our claims on endpoints */ + if (ncm->notify) + ncm->notify->driver_data = NULL; +- if (ncm->port.out_ep->desc) ++ if (ncm->port.out_ep) + ncm->port.out_ep->driver_data = NULL; +- if (ncm->port.in_ep->desc) ++ if (ncm->port.in_ep) + ncm->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_phonet.c b/drivers/usb/gadget/f_phonet.c +index 8ee9268..a6c19a4 100644 +--- a/drivers/usb/gadget/f_phonet.c ++++ b/drivers/usb/gadget/f_phonet.c +@@ -531,7 +531,7 @@ int pn_bind(struct usb_configuration *c, struct usb_function *f) + + req = usb_ep_alloc_request(fp->out_ep, GFP_KERNEL); + if (!req) +- goto err; ++ goto err_req; + + req->complete = pn_rx_complete; + fp->out_reqv[i] = req; +@@ -540,14 +540,18 @@ int pn_bind(struct usb_configuration *c, struct usb_function *f) + /* Outgoing USB requests */ + fp->in_req = usb_ep_alloc_request(fp->in_ep, GFP_KERNEL); + if (!fp->in_req) +- goto err; ++ goto err_req; + + INFO(cdev, "USB CDC Phonet function\n"); + INFO(cdev, "using %s, OUT %s, IN %s\n", cdev->gadget->name, + fp->out_ep->name, fp->in_ep->name); + return 0; + ++err_req: ++ for (i = 0; i < phonet_rxq_size && fp->out_reqv[i]; i++) ++ usb_ep_free_request(fp->out_ep, fp->out_reqv[i]); + err: ++ + if (fp->out_ep) + fp->out_ep->driver_data = NULL; + if (fp->in_ep) +diff --git a/drivers/usb/gadget/f_rndis.c b/drivers/usb/gadget/f_rndis.c +index b1681e4..47953fe 100644 +--- a/drivers/usb/gadget/f_rndis.c ++++ b/drivers/usb/gadget/f_rndis.c +@@ -803,9 +803,9 @@ fail: + /* we might as well release our claims on endpoints */ + if (rndis->notify) + rndis->notify->driver_data = NULL; +- if (rndis->port.out_ep->desc) ++ if (rndis->port.out_ep) + rndis->port.out_ep->driver_data = NULL; +- if (rndis->port.in_ep->desc) ++ if (rndis->port.in_ep) + rndis->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_subset.c b/drivers/usb/gadget/f_subset.c +index 21ab474..e5bb966 100644 +--- a/drivers/usb/gadget/f_subset.c ++++ b/drivers/usb/gadget/f_subset.c +@@ -370,9 +370,9 @@ fail: + usb_free_descriptors(f->hs_descriptors); + + /* we might as well release our claims on endpoints */ +- if (geth->port.out_ep->desc) ++ if (geth->port.out_ep) + geth->port.out_ep->driver_data = NULL; +- if (geth->port.in_ep->desc) ++ if (geth->port.in_ep) + geth->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_uvc.c b/drivers/usb/gadget/f_uvc.c +index 2a8bf06..10f13c1 100644 +--- a/drivers/usb/gadget/f_uvc.c ++++ b/drivers/usb/gadget/f_uvc.c +@@ -417,7 +417,6 @@ uvc_register_video(struct uvc_device *uvc) + return -ENOMEM; + + video->parent = &cdev->gadget->dev; +- video->minor = -1; + video->fops = &uvc_v4l2_fops; + video->release = video_device_release; + strncpy(video->name, cdev->gadget->name, sizeof(video->name)); +@@ -577,23 +576,12 @@ uvc_function_unbind(struct usb_configuration *c, struct usb_function *f) + + INFO(cdev, "uvc_function_unbind\n"); + +- if (uvc->vdev) { +- if (uvc->vdev->minor == -1) +- video_device_release(uvc->vdev); +- else +- video_unregister_device(uvc->vdev); +- uvc->vdev = NULL; +- } +- +- if (uvc->control_ep) +- uvc->control_ep->driver_data = NULL; +- if (uvc->video.ep) +- uvc->video.ep->driver_data = NULL; ++ video_unregister_device(uvc->vdev); ++ uvc->control_ep->driver_data = NULL; ++ uvc->video.ep->driver_data = NULL; + +- if (uvc->control_req) { +- usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); +- kfree(uvc->control_buf); +- } ++ usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); ++ kfree(uvc->control_buf); + + kfree(f->descriptors); + kfree(f->hs_descriptors); +@@ -740,7 +728,22 @@ uvc_function_bind(struct usb_configuration *c, struct usb_function *f) + return 0; + + error: +- uvc_function_unbind(c, f); ++ if (uvc->vdev) ++ video_device_release(uvc->vdev); ++ ++ if (uvc->control_ep) ++ uvc->control_ep->driver_data = NULL; ++ if (uvc->video.ep) ++ uvc->video.ep->driver_data = NULL; ++ ++ if (uvc->control_req) { ++ usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); ++ kfree(uvc->control_buf); ++ } ++ ++ kfree(f->descriptors); ++ kfree(f->hs_descriptors); ++ kfree(f->ss_descriptors); + return ret; + } + +diff --git a/drivers/usb/host/ehci-pci.c b/drivers/usb/host/ehci-pci.c +index 2cb7d37..f42b68e 100644 +--- a/drivers/usb/host/ehci-pci.c ++++ b/drivers/usb/host/ehci-pci.c +@@ -334,7 +334,8 @@ static bool usb_is_intel_switchable_ehci(struct pci_dev *pdev) + pdev->vendor == PCI_VENDOR_ID_INTEL && + (pdev->device == 0x1E26 || + pdev->device == 0x8C2D || +- pdev->device == 0x8C26); ++ pdev->device == 0x8C26 || ++ pdev->device == 0x9C26); + } + + static void ehci_enable_xhci_companion(void) +diff --git a/drivers/usb/host/pci-quirks.c b/drivers/usb/host/pci-quirks.c +index 39f9e4a..eb5563a 100644 +--- a/drivers/usb/host/pci-quirks.c ++++ b/drivers/usb/host/pci-quirks.c +@@ -723,6 +723,7 @@ static int handshake(void __iomem *ptr, u32 mask, u32 done, + } + + #define PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI 0x8C31 ++#define PCI_DEVICE_ID_INTEL_LYNX_POINT_LP_XHCI 0x9C31 + + bool usb_is_intel_ppt_switchable_xhci(struct pci_dev *pdev) + { +@@ -736,7 +737,8 @@ bool usb_is_intel_lpt_switchable_xhci(struct pci_dev *pdev) + { + return pdev->class == PCI_CLASS_SERIAL_USB_XHCI && + pdev->vendor == PCI_VENDOR_ID_INTEL && +- pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI; ++ (pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI || ++ pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_LP_XHCI); + } + + bool usb_is_intel_switchable_xhci(struct pci_dev *pdev) +diff --git a/drivers/usb/host/uhci-hcd.c b/drivers/usb/host/uhci-hcd.c +index e4db350..3fe069f 100644 +--- a/drivers/usb/host/uhci-hcd.c ++++ b/drivers/usb/host/uhci-hcd.c +@@ -447,6 +447,10 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) + return IRQ_NONE; + uhci_writew(uhci, status, USBSTS); /* Clear it */ + ++ spin_lock(&uhci->lock); ++ if (unlikely(!uhci->is_initialized)) /* not yet configured */ ++ goto done; ++ + if (status & ~(USBSTS_USBINT | USBSTS_ERROR | USBSTS_RD)) { + if (status & USBSTS_HSE) + dev_err(uhci_dev(uhci), "host system error, " +@@ -455,7 +459,6 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) + dev_err(uhci_dev(uhci), "host controller process " + "error, something bad happened!\n"); + if (status & USBSTS_HCH) { +- spin_lock(&uhci->lock); + if (uhci->rh_state >= UHCI_RH_RUNNING) { + dev_err(uhci_dev(uhci), + "host controller halted, " +@@ -473,15 +476,15 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) + * pending unlinks */ + mod_timer(&hcd->rh_timer, jiffies); + } +- spin_unlock(&uhci->lock); + } + } + +- if (status & USBSTS_RD) ++ if (status & USBSTS_RD) { ++ spin_unlock(&uhci->lock); + usb_hcd_poll_rh_status(hcd); +- else { +- spin_lock(&uhci->lock); ++ } else { + uhci_scan_schedule(uhci); ++ done: + spin_unlock(&uhci->lock); + } + +@@ -662,9 +665,9 @@ static int uhci_start(struct usb_hcd *hcd) + */ + mb(); + ++ spin_lock_irq(&uhci->lock); + configure_hc(uhci); + uhci->is_initialized = 1; +- spin_lock_irq(&uhci->lock); + start_rh(uhci); + spin_unlock_irq(&uhci->lock); + return 0; +diff --git a/drivers/usb/host/xhci-hub.c b/drivers/usb/host/xhci-hub.c +index d5eb357..abb9772 100644 +--- a/drivers/usb/host/xhci-hub.c ++++ b/drivers/usb/host/xhci-hub.c +@@ -762,12 +762,39 @@ int xhci_hub_control(struct usb_hcd *hcd, u16 typeReq, u16 wValue, + break; + case USB_PORT_FEAT_LINK_STATE: + temp = xhci_readl(xhci, port_array[wIndex]); ++ ++ /* Disable port */ ++ if (link_state == USB_SS_PORT_LS_SS_DISABLED) { ++ xhci_dbg(xhci, "Disable port %d\n", wIndex); ++ temp = xhci_port_state_to_neutral(temp); ++ /* ++ * Clear all change bits, so that we get a new ++ * connection event. ++ */ ++ temp |= PORT_CSC | PORT_PEC | PORT_WRC | ++ PORT_OCC | PORT_RC | PORT_PLC | ++ PORT_CEC; ++ xhci_writel(xhci, temp | PORT_PE, ++ port_array[wIndex]); ++ temp = xhci_readl(xhci, port_array[wIndex]); ++ break; ++ } ++ ++ /* Put link in RxDetect (enable port) */ ++ if (link_state == USB_SS_PORT_LS_RX_DETECT) { ++ xhci_dbg(xhci, "Enable port %d\n", wIndex); ++ xhci_set_link_state(xhci, port_array, wIndex, ++ link_state); ++ temp = xhci_readl(xhci, port_array[wIndex]); ++ break; ++ } ++ + /* Software should not attempt to set +- * port link state above '5' (Rx.Detect) and the port ++ * port link state above '3' (U3) and the port + * must be enabled. + */ + if ((temp & PORT_PE) == 0 || +- (link_state > USB_SS_PORT_LS_RX_DETECT)) { ++ (link_state > USB_SS_PORT_LS_U3)) { + xhci_warn(xhci, "Cannot set link state.\n"); + goto error; + } +@@ -938,6 +965,7 @@ int xhci_hub_status_data(struct usb_hcd *hcd, char *buf) + int max_ports; + __le32 __iomem **port_array; + struct xhci_bus_state *bus_state; ++ bool reset_change = false; + + max_ports = xhci_get_ports(hcd, &port_array); + bus_state = &xhci->bus_state[hcd_index(hcd)]; +@@ -969,6 +997,12 @@ int xhci_hub_status_data(struct usb_hcd *hcd, char *buf) + buf[(i + 1) / 8] |= 1 << (i + 1) % 8; + status = 1; + } ++ if ((temp & PORT_RC)) ++ reset_change = true; ++ } ++ if (!status && !reset_change) { ++ xhci_dbg(xhci, "%s: stopping port polling.\n", __func__); ++ clear_bit(HCD_FLAG_POLL_RH, &hcd->flags); + } + spin_unlock_irqrestore(&xhci->lock, flags); + return status ? retval : 0; +diff --git a/drivers/usb/host/xhci-mem.c b/drivers/usb/host/xhci-mem.c +index 487bc08..35616ff 100644 +--- a/drivers/usb/host/xhci-mem.c ++++ b/drivers/usb/host/xhci-mem.c +@@ -205,7 +205,12 @@ static int xhci_alloc_segments_for_ring(struct xhci_hcd *xhci, + + next = xhci_segment_alloc(xhci, cycle_state, flags); + if (!next) { +- xhci_free_segments_for_ring(xhci, *first); ++ prev = *first; ++ while (prev) { ++ next = prev->next; ++ xhci_segment_free(xhci, prev); ++ prev = next; ++ } + return -ENOMEM; + } + xhci_link_segments(xhci, prev, next, type); +@@ -258,7 +263,7 @@ static struct xhci_ring *xhci_ring_alloc(struct xhci_hcd *xhci, + return ring; + + fail: +- xhci_ring_free(xhci, ring); ++ kfree(ring); + return NULL; + } + +@@ -1245,6 +1250,8 @@ static unsigned int xhci_microframes_to_exponent(struct usb_device *udev, + static unsigned int xhci_parse_microframe_interval(struct usb_device *udev, + struct usb_host_endpoint *ep) + { ++ if (ep->desc.bInterval == 0) ++ return 0; + return xhci_microframes_to_exponent(udev, ep, + ep->desc.bInterval, 0, 15); + } +diff --git a/drivers/usb/host/xhci-ring.c b/drivers/usb/host/xhci-ring.c +index 4f1e265..7024536 100644 +--- a/drivers/usb/host/xhci-ring.c ++++ b/drivers/usb/host/xhci-ring.c +@@ -1725,6 +1725,15 @@ cleanup: + if (bogus_port_status) + return; + ++ /* ++ * xHCI port-status-change events occur when the "or" of all the ++ * status-change bits in the portsc register changes from 0 to 1. ++ * New status changes won't cause an event if any other change ++ * bits are still set. When an event occurs, switch over to ++ * polling to avoid losing status changes. ++ */ ++ xhci_dbg(xhci, "%s: starting port polling.\n", __func__); ++ set_bit(HCD_FLAG_POLL_RH, &hcd->flags); + spin_unlock(&xhci->lock); + /* Pass this up to the core */ + usb_hcd_poll_rh_status(hcd); +@@ -3069,11 +3078,11 @@ static u32 xhci_td_remainder(unsigned int remainder) + } + + /* +- * For xHCI 1.0 host controllers, TD size is the number of packets remaining in +- * the TD (*not* including this TRB). ++ * For xHCI 1.0 host controllers, TD size is the number of max packet sized ++ * packets remaining in the TD (*not* including this TRB). + * + * Total TD packet count = total_packet_count = +- * roundup(TD size in bytes / wMaxPacketSize) ++ * DIV_ROUND_UP(TD size in bytes / wMaxPacketSize) + * + * Packets transferred up to and including this TRB = packets_transferred = + * rounddown(total bytes transferred including this TRB / wMaxPacketSize) +@@ -3081,15 +3090,16 @@ static u32 xhci_td_remainder(unsigned int remainder) + * TD size = total_packet_count - packets_transferred + * + * It must fit in bits 21:17, so it can't be bigger than 31. ++ * The last TRB in a TD must have the TD size set to zero. + */ +- + static u32 xhci_v1_0_td_remainder(int running_total, int trb_buff_len, +- unsigned int total_packet_count, struct urb *urb) ++ unsigned int total_packet_count, struct urb *urb, ++ unsigned int num_trbs_left) + { + int packets_transferred; + + /* One TRB with a zero-length data packet. */ +- if (running_total == 0 && trb_buff_len == 0) ++ if (num_trbs_left == 0 || (running_total == 0 && trb_buff_len == 0)) + return 0; + + /* All the TRB queueing functions don't count the current TRB in +@@ -3098,7 +3108,9 @@ static u32 xhci_v1_0_td_remainder(int running_total, int trb_buff_len, + packets_transferred = (running_total + trb_buff_len) / + usb_endpoint_maxp(&urb->ep->desc); + +- return xhci_td_remainder(total_packet_count - packets_transferred); ++ if ((total_packet_count - packets_transferred) > 31) ++ return 31 << 17; ++ return (total_packet_count - packets_transferred) << 17; + } + + static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, +@@ -3125,7 +3137,7 @@ static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + + num_trbs = count_sg_trbs_needed(xhci, urb); + num_sgs = urb->num_mapped_sgs; +- total_packet_count = roundup(urb->transfer_buffer_length, ++ total_packet_count = DIV_ROUND_UP(urb->transfer_buffer_length, + usb_endpoint_maxp(&urb->ep->desc)); + + trb_buff_len = prepare_transfer(xhci, xhci->devs[slot_id], +@@ -3208,7 +3220,8 @@ static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + running_total); + } else { + remainder = xhci_v1_0_td_remainder(running_total, +- trb_buff_len, total_packet_count, urb); ++ trb_buff_len, total_packet_count, urb, ++ num_trbs - 1); + } + length_field = TRB_LEN(trb_buff_len) | + remainder | +@@ -3316,7 +3329,7 @@ int xhci_queue_bulk_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + start_cycle = ep_ring->cycle_state; + + running_total = 0; +- total_packet_count = roundup(urb->transfer_buffer_length, ++ total_packet_count = DIV_ROUND_UP(urb->transfer_buffer_length, + usb_endpoint_maxp(&urb->ep->desc)); + /* How much data is in the first TRB? */ + addr = (u64) urb->transfer_dma; +@@ -3362,7 +3375,8 @@ int xhci_queue_bulk_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + running_total); + } else { + remainder = xhci_v1_0_td_remainder(running_total, +- trb_buff_len, total_packet_count, urb); ++ trb_buff_len, total_packet_count, urb, ++ num_trbs - 1); + } + length_field = TRB_LEN(trb_buff_len) | + remainder | +@@ -3625,7 +3639,7 @@ static int xhci_queue_isoc_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + addr = start_addr + urb->iso_frame_desc[i].offset; + td_len = urb->iso_frame_desc[i].length; + td_remain_len = td_len; +- total_packet_count = roundup(td_len, ++ total_packet_count = DIV_ROUND_UP(td_len, + usb_endpoint_maxp(&urb->ep->desc)); + /* A zero-length transfer still involves at least one packet. */ + if (total_packet_count == 0) +@@ -3704,7 +3718,8 @@ static int xhci_queue_isoc_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + } else { + remainder = xhci_v1_0_td_remainder( + running_total, trb_buff_len, +- total_packet_count, urb); ++ total_packet_count, urb, ++ (trbs_per_td - j - 1)); + } + length_field = TRB_LEN(trb_buff_len) | + remainder | +diff --git a/drivers/usb/host/xhci.c b/drivers/usb/host/xhci.c +index a6e910b..b6586e3 100644 +--- a/drivers/usb/host/xhci.c ++++ b/drivers/usb/host/xhci.c +@@ -480,7 +480,7 @@ static bool compliance_mode_recovery_timer_quirk_check(void) + if (strstr(dmi_product_name, "Z420") || + strstr(dmi_product_name, "Z620") || + strstr(dmi_product_name, "Z820") || +- strstr(dmi_product_name, "Z1")) ++ strstr(dmi_product_name, "Z1 Workstation")) + return true; + + return false; +@@ -880,6 +880,11 @@ int xhci_suspend(struct xhci_hcd *xhci) + struct usb_hcd *hcd = xhci_to_hcd(xhci); + u32 command; + ++ /* Don't poll the roothubs on bus suspend. */ ++ xhci_dbg(xhci, "%s: stopping port polling.\n", __func__); ++ clear_bit(HCD_FLAG_POLL_RH, &hcd->flags); ++ del_timer_sync(&hcd->rh_timer); ++ + spin_lock_irq(&xhci->lock); + clear_bit(HCD_FLAG_HW_ACCESSIBLE, &hcd->flags); + clear_bit(HCD_FLAG_HW_ACCESSIBLE, &xhci->shared_hcd->flags); +@@ -1064,6 +1069,11 @@ int xhci_resume(struct xhci_hcd *xhci, bool hibernated) + if (xhci->quirks & XHCI_COMP_MODE_QUIRK) + compliance_mode_recovery_timer_init(xhci); + ++ /* Re-enable port polling. */ ++ xhci_dbg(xhci, "%s: starting port polling.\n", __func__); ++ set_bit(HCD_FLAG_POLL_RH, &hcd->flags); ++ usb_hcd_poll_rh_status(hcd); ++ + return retval; + } + #endif /* CONFIG_PM */ +@@ -2253,7 +2263,7 @@ static bool xhci_is_async_ep(unsigned int ep_type) + + static bool xhci_is_sync_in_ep(unsigned int ep_type) + { +- return (ep_type == ISOC_IN_EP || ep_type != INT_IN_EP); ++ return (ep_type == ISOC_IN_EP || ep_type == INT_IN_EP); + } + + static unsigned int xhci_get_ss_bw_consumed(struct xhci_bw_info *ep_bw) +diff --git a/drivers/usb/musb/cppi_dma.c b/drivers/usb/musb/cppi_dma.c +index 8637c1f..c5835e8 100644 +--- a/drivers/usb/musb/cppi_dma.c ++++ b/drivers/usb/musb/cppi_dma.c +@@ -1314,6 +1314,7 @@ irqreturn_t cppi_interrupt(int irq, void *dev_id) + + return IRQ_HANDLED; + } ++EXPORT_SYMBOL_GPL(cppi_interrupt); + + /* Instantiate a software object representing a DMA controller. */ + struct dma_controller *__init +diff --git a/drivers/usb/musb/musb_core.c b/drivers/usb/musb/musb_core.c +index 26f1bef..c5630c2 100644 +--- a/drivers/usb/musb/musb_core.c ++++ b/drivers/usb/musb/musb_core.c +@@ -2402,10 +2402,7 @@ static int __init musb_init(void) + if (usb_disabled()) + return 0; + +- pr_info("%s: version " MUSB_VERSION ", " +- "?dma?" +- ", " +- "otg (peripheral+host)", ++ pr_info("%s: version " MUSB_VERSION ", ?dma?, otg (peripheral+host)\n", + musb_driver_name); + return platform_driver_register(&musb_driver); + } +diff --git a/drivers/usb/serial/ftdi_sio.c b/drivers/usb/serial/ftdi_sio.c +index 360bdeb..653139b 100644 +--- a/drivers/usb/serial/ftdi_sio.c ++++ b/drivers/usb/serial/ftdi_sio.c +@@ -881,6 +881,8 @@ static struct usb_device_id id_table_combined [] = { + { USB_DEVICE(FTDI_VID, FTDI_DISTORTEC_JTAG_LOCK_PICK_PID), + .driver_info = (kernel_ulong_t)&ftdi_jtag_quirk }, + { USB_DEVICE(FTDI_VID, FTDI_LUMEL_PD12_PID) }, ++ /* Crucible Devices */ ++ { USB_DEVICE(FTDI_VID, FTDI_CT_COMET_PID) }, + { }, /* Optional parameter entry */ + { } /* Terminating entry */ + }; +diff --git a/drivers/usb/serial/ftdi_sio_ids.h b/drivers/usb/serial/ftdi_sio_ids.h +index 049b6e7..fa5d560 100644 +--- a/drivers/usb/serial/ftdi_sio_ids.h ++++ b/drivers/usb/serial/ftdi_sio_ids.h +@@ -1259,3 +1259,9 @@ + * ATI command output: Cinterion MC55i + */ + #define FTDI_CINTERION_MC55I_PID 0xA951 ++ ++/* ++ * Product: Comet Caller ID decoder ++ * Manufacturer: Crucible Technologies ++ */ ++#define FTDI_CT_COMET_PID 0x8e08 +diff --git a/drivers/usb/serial/option.c b/drivers/usb/serial/option.c +index 56fed62..a3eac65 100644 +--- a/drivers/usb/serial/option.c ++++ b/drivers/usb/serial/option.c +@@ -289,6 +289,7 @@ static void option_instat_callback(struct urb *urb); + #define ALCATEL_VENDOR_ID 0x1bbb + #define ALCATEL_PRODUCT_X060S_X200 0x0000 + #define ALCATEL_PRODUCT_X220_X500D 0x0017 ++#define ALCATEL_PRODUCT_L100V 0x011e + + #define PIRELLI_VENDOR_ID 0x1266 + #define PIRELLI_PRODUCT_C100_1 0x1002 +@@ -430,9 +431,12 @@ static void option_instat_callback(struct urb *urb); + #define MEDIATEK_VENDOR_ID 0x0e8d + #define MEDIATEK_PRODUCT_DC_1COM 0x00a0 + #define MEDIATEK_PRODUCT_DC_4COM 0x00a5 ++#define MEDIATEK_PRODUCT_DC_4COM2 0x00a7 + #define MEDIATEK_PRODUCT_DC_5COM 0x00a4 + #define MEDIATEK_PRODUCT_7208_1COM 0x7101 + #define MEDIATEK_PRODUCT_7208_2COM 0x7102 ++#define MEDIATEK_PRODUCT_7103_2COM 0x7103 ++#define MEDIATEK_PRODUCT_7106_2COM 0x7106 + #define MEDIATEK_PRODUCT_FP_1COM 0x0003 + #define MEDIATEK_PRODUCT_FP_2COM 0x0023 + #define MEDIATEK_PRODUCT_FPDC_1COM 0x0043 +@@ -442,6 +446,14 @@ static void option_instat_callback(struct urb *urb); + #define CELLIENT_VENDOR_ID 0x2692 + #define CELLIENT_PRODUCT_MEN200 0x9005 + ++/* Hyundai Petatel Inc. products */ ++#define PETATEL_VENDOR_ID 0x1ff4 ++#define PETATEL_PRODUCT_NP10T 0x600e ++ ++/* TP-LINK Incorporated products */ ++#define TPLINK_VENDOR_ID 0x2357 ++#define TPLINK_PRODUCT_MA180 0x0201 ++ + /* some devices interfaces need special handling due to a number of reasons */ + enum option_blacklist_reason { + OPTION_BLACKLIST_NONE = 0, +@@ -923,8 +935,10 @@ static const struct usb_device_id option_ids[] = { + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0254, 0xff, 0xff, 0xff) }, + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0257, 0xff, 0xff, 0xff), /* ZTE MF821 */ + .driver_info = (kernel_ulong_t)&net_intf3_blacklist }, +- { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0265, 0xff, 0xff, 0xff) }, +- { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0284, 0xff, 0xff, 0xff) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0265, 0xff, 0xff, 0xff), /* ONDA MT8205 */ ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, ++ { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0284, 0xff, 0xff, 0xff), /* ZTE MF880 */ ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0317, 0xff, 0xff, 0xff) }, + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0326, 0xff, 0xff, 0xff), + .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, +@@ -1191,6 +1205,8 @@ static const struct usb_device_id option_ids[] = { + .driver_info = (kernel_ulong_t)&alcatel_x200_blacklist + }, + { USB_DEVICE(ALCATEL_VENDOR_ID, ALCATEL_PRODUCT_X220_X500D) }, ++ { USB_DEVICE(ALCATEL_VENDOR_ID, ALCATEL_PRODUCT_L100V), ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, + { USB_DEVICE(AIRPLUS_VENDOR_ID, AIRPLUS_PRODUCT_MCD650) }, + { USB_DEVICE(TLAYTECH_VENDOR_ID, TLAYTECH_PRODUCT_TEU800) }, + { USB_DEVICE(LONGCHEER_VENDOR_ID, FOUR_G_SYSTEMS_PRODUCT_W14), +@@ -1295,7 +1311,14 @@ static const struct usb_device_id option_ids[] = { + { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FP_2COM, 0x0a, 0x00, 0x00) }, + { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FPDC_1COM, 0x0a, 0x00, 0x00) }, + { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FPDC_2COM, 0x0a, 0x00, 0x00) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_7103_2COM, 0xff, 0x00, 0x00) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_7106_2COM, 0x02, 0x02, 0x01) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_DC_4COM2, 0xff, 0x02, 0x01) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_DC_4COM2, 0xff, 0x00, 0x00) }, + { USB_DEVICE(CELLIENT_VENDOR_ID, CELLIENT_PRODUCT_MEN200) }, ++ { USB_DEVICE(PETATEL_VENDOR_ID, PETATEL_PRODUCT_NP10T) }, ++ { USB_DEVICE(TPLINK_VENDOR_ID, TPLINK_PRODUCT_MA180), ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, + { } /* Terminating entry */ + }; + MODULE_DEVICE_TABLE(usb, option_ids); +diff --git a/drivers/video/mxsfb.c b/drivers/video/mxsfb.c +index 49619b4..f2a49ef 100644 +--- a/drivers/video/mxsfb.c ++++ b/drivers/video/mxsfb.c +@@ -369,7 +369,8 @@ static void mxsfb_disable_controller(struct fb_info *fb_info) + loop--; + } + +- writel(VDCTRL4_SYNC_SIGNALS_ON, host->base + LCDC_VDCTRL4 + REG_CLR); ++ reg = readl(host->base + LCDC_VDCTRL4); ++ writel(reg & ~VDCTRL4_SYNC_SIGNALS_ON, host->base + LCDC_VDCTRL4); + + clk_disable_unprepare(host->clk); + +diff --git a/drivers/virtio/virtio_ring.c b/drivers/virtio/virtio_ring.c +index 5aa43c3..52bfd07 100644 +--- a/drivers/virtio/virtio_ring.c ++++ b/drivers/virtio/virtio_ring.c +@@ -132,6 +132,13 @@ static int vring_add_indirect(struct vring_virtqueue *vq, + unsigned head; + int i; + ++ /* ++ * We require lowmem mappings for the descriptors because ++ * otherwise virt_to_phys will give us bogus addresses in the ++ * virtqueue. ++ */ ++ gfp &= ~(__GFP_HIGHMEM | __GFP_HIGH); ++ + desc = kmalloc((out + in) * sizeof(struct vring_desc), gfp); + if (!desc) + return -ENOMEM; +diff --git a/drivers/xen/grant-table.c b/drivers/xen/grant-table.c +index 0067266..22be735 100644 +--- a/drivers/xen/grant-table.c ++++ b/drivers/xen/grant-table.c +@@ -54,10 +54,6 @@ + /* External tools reserve first few grant table entries. */ + #define NR_RESERVED_ENTRIES 8 + #define GNTTAB_LIST_END 0xffffffff +-#define GREFS_PER_GRANT_FRAME \ +-(grant_table_version == 1 ? \ +-(PAGE_SIZE / sizeof(struct grant_entry_v1)) : \ +-(PAGE_SIZE / sizeof(union grant_entry_v2))) + + static grant_ref_t **gnttab_list; + static unsigned int nr_grant_frames; +@@ -152,6 +148,7 @@ static struct gnttab_ops *gnttab_interface; + static grant_status_t *grstatus; + + static int grant_table_version; ++static int grefs_per_grant_frame; + + static struct gnttab_free_callback *gnttab_free_callback_list; + +@@ -766,12 +763,14 @@ static int grow_gnttab_list(unsigned int more_frames) + unsigned int new_nr_grant_frames, extra_entries, i; + unsigned int nr_glist_frames, new_nr_glist_frames; + ++ BUG_ON(grefs_per_grant_frame == 0); ++ + new_nr_grant_frames = nr_grant_frames + more_frames; +- extra_entries = more_frames * GREFS_PER_GRANT_FRAME; ++ extra_entries = more_frames * grefs_per_grant_frame; + +- nr_glist_frames = (nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; ++ nr_glist_frames = (nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; + new_nr_glist_frames = +- (new_nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; ++ (new_nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; + for (i = nr_glist_frames; i < new_nr_glist_frames; i++) { + gnttab_list[i] = (grant_ref_t *)__get_free_page(GFP_ATOMIC); + if (!gnttab_list[i]) +@@ -779,12 +778,12 @@ static int grow_gnttab_list(unsigned int more_frames) + } + + +- for (i = GREFS_PER_GRANT_FRAME * nr_grant_frames; +- i < GREFS_PER_GRANT_FRAME * new_nr_grant_frames - 1; i++) ++ for (i = grefs_per_grant_frame * nr_grant_frames; ++ i < grefs_per_grant_frame * new_nr_grant_frames - 1; i++) + gnttab_entry(i) = i + 1; + + gnttab_entry(i) = gnttab_free_head; +- gnttab_free_head = GREFS_PER_GRANT_FRAME * nr_grant_frames; ++ gnttab_free_head = grefs_per_grant_frame * nr_grant_frames; + gnttab_free_count += extra_entries; + + nr_grant_frames = new_nr_grant_frames; +@@ -904,7 +903,8 @@ EXPORT_SYMBOL_GPL(gnttab_unmap_refs); + + static unsigned nr_status_frames(unsigned nr_grant_frames) + { +- return (nr_grant_frames * GREFS_PER_GRANT_FRAME + SPP - 1) / SPP; ++ BUG_ON(grefs_per_grant_frame == 0); ++ return (nr_grant_frames * grefs_per_grant_frame + SPP - 1) / SPP; + } + + static int gnttab_map_frames_v1(unsigned long *frames, unsigned int nr_gframes) +@@ -1062,6 +1062,7 @@ static void gnttab_request_version(void) + rc = HYPERVISOR_grant_table_op(GNTTABOP_set_version, &gsv, 1); + if (rc == 0 && gsv.version == 2) { + grant_table_version = 2; ++ grefs_per_grant_frame = PAGE_SIZE / sizeof(union grant_entry_v2); + gnttab_interface = &gnttab_v2_ops; + } else if (grant_table_version == 2) { + /* +@@ -1074,17 +1075,17 @@ static void gnttab_request_version(void) + panic("we need grant tables version 2, but only version 1 is available"); + } else { + grant_table_version = 1; ++ grefs_per_grant_frame = PAGE_SIZE / sizeof(struct grant_entry_v1); + gnttab_interface = &gnttab_v1_ops; + } + printk(KERN_INFO "Grant tables using version %d layout.\n", + grant_table_version); + } + +-int gnttab_resume(void) ++static int gnttab_setup(void) + { + unsigned int max_nr_gframes; + +- gnttab_request_version(); + max_nr_gframes = gnttab_max_grant_frames(); + if (max_nr_gframes < nr_grant_frames) + return -ENOSYS; +@@ -1107,6 +1108,12 @@ int gnttab_resume(void) + return 0; + } + ++int gnttab_resume(void) ++{ ++ gnttab_request_version(); ++ return gnttab_setup(); ++} ++ + int gnttab_suspend(void) + { + gnttab_interface->unmap_frames(); +@@ -1118,9 +1125,10 @@ static int gnttab_expand(unsigned int req_entries) + int rc; + unsigned int cur, extra; + ++ BUG_ON(grefs_per_grant_frame == 0); + cur = nr_grant_frames; +- extra = ((req_entries + (GREFS_PER_GRANT_FRAME-1)) / +- GREFS_PER_GRANT_FRAME); ++ extra = ((req_entries + (grefs_per_grant_frame-1)) / ++ grefs_per_grant_frame); + if (cur + extra > gnttab_max_grant_frames()) + return -ENOSPC; + +@@ -1138,21 +1146,23 @@ int gnttab_init(void) + unsigned int nr_init_grefs; + int ret; + ++ gnttab_request_version(); + nr_grant_frames = 1; + boot_max_nr_grant_frames = __max_nr_grant_frames(); + + /* Determine the maximum number of frames required for the + * grant reference free list on the current hypervisor. + */ ++ BUG_ON(grefs_per_grant_frame == 0); + max_nr_glist_frames = (boot_max_nr_grant_frames * +- GREFS_PER_GRANT_FRAME / RPP); ++ grefs_per_grant_frame / RPP); + + gnttab_list = kmalloc(max_nr_glist_frames * sizeof(grant_ref_t *), + GFP_KERNEL); + if (gnttab_list == NULL) + return -ENOMEM; + +- nr_glist_frames = (nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; ++ nr_glist_frames = (nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; + for (i = 0; i < nr_glist_frames; i++) { + gnttab_list[i] = (grant_ref_t *)__get_free_page(GFP_KERNEL); + if (gnttab_list[i] == NULL) { +@@ -1161,12 +1171,12 @@ int gnttab_init(void) + } + } + +- if (gnttab_resume() < 0) { ++ if (gnttab_setup() < 0) { + ret = -ENODEV; + goto ini_nomem; + } + +- nr_init_grefs = nr_grant_frames * GREFS_PER_GRANT_FRAME; ++ nr_init_grefs = nr_grant_frames * grefs_per_grant_frame; + + for (i = NR_RESERVED_ENTRIES; i < nr_init_grefs - 1; i++) + gnttab_entry(i) = i + 1; +diff --git a/fs/binfmt_misc.c b/fs/binfmt_misc.c +index 790b3cd..772428d 100644 +--- a/fs/binfmt_misc.c ++++ b/fs/binfmt_misc.c +@@ -176,7 +176,10 @@ static int load_misc_binary(struct linux_binprm *bprm, struct pt_regs *regs) + goto _error; + bprm->argc ++; + +- bprm->interp = iname; /* for binfmt_script */ ++ /* Update interp in case binfmt_script needs it. */ ++ retval = bprm_change_interp(iname, bprm); ++ if (retval < 0) ++ goto _error; + + interp_file = open_exec (iname); + retval = PTR_ERR (interp_file); +diff --git a/fs/binfmt_script.c b/fs/binfmt_script.c +index d3b8c1f..df49d48 100644 +--- a/fs/binfmt_script.c ++++ b/fs/binfmt_script.c +@@ -82,7 +82,9 @@ static int load_script(struct linux_binprm *bprm,struct pt_regs *regs) + retval = copy_strings_kernel(1, &i_name, bprm); + if (retval) return retval; + bprm->argc++; +- bprm->interp = interp; ++ retval = bprm_change_interp(interp, bprm); ++ if (retval < 0) ++ return retval; + + /* + * OK, now restart the process with the interpreter's dentry. +diff --git a/fs/ceph/addr.c b/fs/ceph/addr.c +index 1ced2d8..a2e0b94 100644 +--- a/fs/ceph/addr.c ++++ b/fs/ceph/addr.c +@@ -267,6 +267,14 @@ static void finish_read(struct ceph_osd_request *req, struct ceph_msg *msg) + kfree(req->r_pages); + } + ++static void ceph_unlock_page_vector(struct page **pages, int num_pages) ++{ ++ int i; ++ ++ for (i = 0; i < num_pages; i++) ++ unlock_page(pages[i]); ++} ++ + /* + * start an async read(ahead) operation. return nr_pages we submitted + * a read for on success, or negative error code. +@@ -308,8 +316,8 @@ static int start_read(struct inode *inode, struct list_head *page_list, int max) + NULL, 0, + ci->i_truncate_seq, ci->i_truncate_size, + NULL, false, 1, 0); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + /* build page vector */ + nr_pages = len >> PAGE_CACHE_SHIFT; +@@ -347,6 +355,7 @@ static int start_read(struct inode *inode, struct list_head *page_list, int max) + return nr_pages; + + out_pages: ++ ceph_unlock_page_vector(pages, nr_pages); + ceph_release_page_vector(pages, nr_pages); + out: + ceph_osdc_put_request(req); +@@ -831,8 +840,8 @@ get_more_pages: + ci->i_truncate_size, + &inode->i_mtime, true, 1, 0); + +- if (!req) { +- rc = -ENOMEM; ++ if (IS_ERR(req)) { ++ rc = PTR_ERR(req); + unlock_page(page); + break; + } +diff --git a/fs/ceph/caps.c b/fs/ceph/caps.c +index 620daad..e7d4077 100644 +--- a/fs/ceph/caps.c ++++ b/fs/ceph/caps.c +@@ -1349,11 +1349,15 @@ int __ceph_mark_dirty_caps(struct ceph_inode_info *ci, int mask) + if (!ci->i_head_snapc) + ci->i_head_snapc = ceph_get_snap_context( + ci->i_snap_realm->cached_context); +- dout(" inode %p now dirty snapc %p\n", &ci->vfs_inode, +- ci->i_head_snapc); ++ dout(" inode %p now dirty snapc %p auth cap %p\n", ++ &ci->vfs_inode, ci->i_head_snapc, ci->i_auth_cap); + BUG_ON(!list_empty(&ci->i_dirty_item)); + spin_lock(&mdsc->cap_dirty_lock); +- list_add(&ci->i_dirty_item, &mdsc->cap_dirty); ++ if (ci->i_auth_cap) ++ list_add(&ci->i_dirty_item, &mdsc->cap_dirty); ++ else ++ list_add(&ci->i_dirty_item, ++ &mdsc->cap_dirty_migrating); + spin_unlock(&mdsc->cap_dirty_lock); + if (ci->i_flushing_caps == 0) { + ihold(inode); +@@ -2388,7 +2392,7 @@ static void handle_cap_grant(struct inode *inode, struct ceph_mds_caps *grant, + &atime); + + /* max size increase? */ +- if (max_size != ci->i_max_size) { ++ if (ci->i_auth_cap == cap && max_size != ci->i_max_size) { + dout("max_size %lld -> %llu\n", ci->i_max_size, max_size); + ci->i_max_size = max_size; + if (max_size >= ci->i_wanted_max_size) { +@@ -2745,6 +2749,7 @@ static void handle_cap_import(struct ceph_mds_client *mdsc, + + /* make sure we re-request max_size, if necessary */ + spin_lock(&ci->i_ceph_lock); ++ ci->i_wanted_max_size = 0; /* reset */ + ci->i_requested_max_size = 0; + spin_unlock(&ci->i_ceph_lock); + } +@@ -2840,8 +2845,6 @@ void ceph_handle_caps(struct ceph_mds_session *session, + case CEPH_CAP_OP_IMPORT: + handle_cap_import(mdsc, inode, h, session, + snaptrace, snaptrace_len); +- ceph_check_caps(ceph_inode(inode), 0, session); +- goto done_unlocked; + } + + /* the rest require a cap */ +@@ -2858,6 +2861,7 @@ void ceph_handle_caps(struct ceph_mds_session *session, + switch (op) { + case CEPH_CAP_OP_REVOKE: + case CEPH_CAP_OP_GRANT: ++ case CEPH_CAP_OP_IMPORT: + handle_cap_grant(inode, h, session, cap, msg->middle); + goto done_unlocked; + +diff --git a/fs/ceph/file.c b/fs/ceph/file.c +index ecebbc0..5840d2a 100644 +--- a/fs/ceph/file.c ++++ b/fs/ceph/file.c +@@ -536,8 +536,8 @@ more: + do_sync, + ci->i_truncate_seq, ci->i_truncate_size, + &mtime, false, 2, page_align); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + if (file->f_flags & O_DIRECT) { + pages = ceph_get_direct_page_vector(data, num_pages, false); +diff --git a/fs/ceph/inode.c b/fs/ceph/inode.c +index 4b5762e..81613bc 100644 +--- a/fs/ceph/inode.c ++++ b/fs/ceph/inode.c +@@ -1466,7 +1466,7 @@ void __ceph_do_pending_vmtruncate(struct inode *inode) + { + struct ceph_inode_info *ci = ceph_inode(inode); + u64 to; +- int wrbuffer_refs, wake = 0; ++ int wrbuffer_refs, finish = 0; + + retry: + spin_lock(&ci->i_ceph_lock); +@@ -1498,15 +1498,18 @@ retry: + truncate_inode_pages(inode->i_mapping, to); + + spin_lock(&ci->i_ceph_lock); +- ci->i_truncate_pending--; +- if (ci->i_truncate_pending == 0) +- wake = 1; ++ if (to == ci->i_truncate_size) { ++ ci->i_truncate_pending = 0; ++ finish = 1; ++ } + spin_unlock(&ci->i_ceph_lock); ++ if (!finish) ++ goto retry; + + if (wrbuffer_refs == 0) + ceph_check_caps(ci, CHECK_CAPS_AUTHONLY, NULL); +- if (wake) +- wake_up_all(&ci->i_cap_wq); ++ ++ wake_up_all(&ci->i_cap_wq); + } + + +diff --git a/fs/ceph/mds_client.c b/fs/ceph/mds_client.c +index 1bcf712..0d9864f 100644 +--- a/fs/ceph/mds_client.c ++++ b/fs/ceph/mds_client.c +@@ -1876,9 +1876,14 @@ finish: + static void __wake_requests(struct ceph_mds_client *mdsc, + struct list_head *head) + { +- struct ceph_mds_request *req, *nreq; ++ struct ceph_mds_request *req; ++ LIST_HEAD(tmp_list); ++ ++ list_splice_init(head, &tmp_list); + +- list_for_each_entry_safe(req, nreq, head, r_wait) { ++ while (!list_empty(&tmp_list)) { ++ req = list_entry(tmp_list.next, ++ struct ceph_mds_request, r_wait); + list_del_init(&req->r_wait); + __do_request(mdsc, req); + } +diff --git a/fs/ceph/super.c b/fs/ceph/super.c +index b982239..2f6212e 100644 +--- a/fs/ceph/super.c ++++ b/fs/ceph/super.c +@@ -388,8 +388,6 @@ static int ceph_show_options(struct seq_file *m, struct dentry *root) + seq_printf(m, ",mount_timeout=%d", opt->mount_timeout); + if (opt->osd_idle_ttl != CEPH_OSD_IDLE_TTL_DEFAULT) + seq_printf(m, ",osd_idle_ttl=%d", opt->osd_idle_ttl); +- if (opt->osd_timeout != CEPH_OSD_TIMEOUT_DEFAULT) +- seq_printf(m, ",osdtimeout=%d", opt->osd_timeout); + if (opt->osd_keepalive_timeout != CEPH_OSD_KEEPALIVE_DEFAULT) + seq_printf(m, ",osdkeepalivetimeout=%d", + opt->osd_keepalive_timeout); +diff --git a/fs/eventpoll.c b/fs/eventpoll.c +index eedec84..3b032dd 100644 +--- a/fs/eventpoll.c ++++ b/fs/eventpoll.c +@@ -1285,7 +1285,7 @@ static int ep_modify(struct eventpoll *ep, struct epitem *epi, struct epoll_even + * otherwise we might miss an event that happens between the + * f_op->poll() call and the new event set registering. + */ +- epi->event.events = event->events; ++ epi->event.events = event->events; /* need barrier below */ + pt._key = event->events; + epi->event.data = event->data; /* protected by mtx */ + if (epi->event.events & EPOLLWAKEUP) { +@@ -1296,6 +1296,26 @@ static int ep_modify(struct eventpoll *ep, struct epitem *epi, struct epoll_even + } + + /* ++ * The following barrier has two effects: ++ * ++ * 1) Flush epi changes above to other CPUs. This ensures ++ * we do not miss events from ep_poll_callback if an ++ * event occurs immediately after we call f_op->poll(). ++ * We need this because we did not take ep->lock while ++ * changing epi above (but ep_poll_callback does take ++ * ep->lock). ++ * ++ * 2) We also need to ensure we do not miss _past_ events ++ * when calling f_op->poll(). This barrier also ++ * pairs with the barrier in wq_has_sleeper (see ++ * comments for wq_has_sleeper). ++ * ++ * This barrier will now guarantee ep_poll_callback or f_op->poll ++ * (or both) will notice the readiness of an item. ++ */ ++ smp_mb(); ++ ++ /* + * Get current event bits. We can safely use the file* here because + * its usage count has been increased by the caller of this function. + */ +diff --git a/fs/exec.c b/fs/exec.c +index fab2c6d..59896ae 100644 +--- a/fs/exec.c ++++ b/fs/exec.c +@@ -1202,9 +1202,24 @@ void free_bprm(struct linux_binprm *bprm) + mutex_unlock(¤t->signal->cred_guard_mutex); + abort_creds(bprm->cred); + } ++ /* If a binfmt changed the interp, free it. */ ++ if (bprm->interp != bprm->filename) ++ kfree(bprm->interp); + kfree(bprm); + } + ++int bprm_change_interp(char *interp, struct linux_binprm *bprm) ++{ ++ /* If a binfmt changed the interp, free it first. */ ++ if (bprm->interp != bprm->filename) ++ kfree(bprm->interp); ++ bprm->interp = kstrdup(interp, GFP_KERNEL); ++ if (!bprm->interp) ++ return -ENOMEM; ++ return 0; ++} ++EXPORT_SYMBOL(bprm_change_interp); ++ + /* + * install the new credentials for this executable + */ +diff --git a/fs/ext4/acl.c b/fs/ext4/acl.c +index a5c29bb..8535c45 100644 +--- a/fs/ext4/acl.c ++++ b/fs/ext4/acl.c +@@ -410,8 +410,10 @@ ext4_xattr_set_acl(struct dentry *dentry, const char *name, const void *value, + + retry: + handle = ext4_journal_start(inode, EXT4_DATA_TRANS_BLOCKS(inode->i_sb)); +- if (IS_ERR(handle)) +- return PTR_ERR(handle); ++ if (IS_ERR(handle)) { ++ error = PTR_ERR(handle); ++ goto release_and_out; ++ } + error = ext4_set_acl(handle, inode, type, acl); + ext4_journal_stop(handle); + if (error == -ENOSPC && ext4_should_retry_alloc(inode->i_sb, &retries)) +diff --git a/fs/ext4/extents.c b/fs/ext4/extents.c +index 741bb94..31be24d 100644 +--- a/fs/ext4/extents.c ++++ b/fs/ext4/extents.c +@@ -2176,13 +2176,14 @@ ext4_ext_in_cache(struct inode *inode, ext4_lblk_t block, + * removes index from the index block. + */ + static int ext4_ext_rm_idx(handle_t *handle, struct inode *inode, +- struct ext4_ext_path *path) ++ struct ext4_ext_path *path, int depth) + { + int err; + ext4_fsblk_t leaf; + + /* free index block */ +- path--; ++ depth--; ++ path = path + depth; + leaf = ext4_idx_pblock(path->p_idx); + if (unlikely(path->p_hdr->eh_entries == 0)) { + EXT4_ERROR_INODE(inode, "path->p_hdr->eh_entries == 0"); +@@ -2207,6 +2208,19 @@ static int ext4_ext_rm_idx(handle_t *handle, struct inode *inode, + + ext4_free_blocks(handle, inode, NULL, leaf, 1, + EXT4_FREE_BLOCKS_METADATA | EXT4_FREE_BLOCKS_FORGET); ++ ++ while (--depth >= 0) { ++ if (path->p_idx != EXT_FIRST_INDEX(path->p_hdr)) ++ break; ++ path--; ++ err = ext4_ext_get_access(handle, inode, path); ++ if (err) ++ break; ++ path->p_idx->ei_block = (path+1)->p_idx->ei_block; ++ err = ext4_ext_dirty(handle, inode, path); ++ if (err) ++ break; ++ } + return err; + } + +@@ -2540,7 +2554,7 @@ ext4_ext_rm_leaf(handle_t *handle, struct inode *inode, + /* if this leaf is free, then we should + * remove it from index block above */ + if (err == 0 && eh->eh_entries == 0 && path[depth].p_bh != NULL) +- err = ext4_ext_rm_idx(handle, inode, path + depth); ++ err = ext4_ext_rm_idx(handle, inode, path, depth); + + out: + return err; +@@ -2741,7 +2755,7 @@ cont: + /* index is empty, remove it; + * handle must be already prepared by the + * truncatei_leaf() */ +- err = ext4_ext_rm_idx(handle, inode, path + i); ++ err = ext4_ext_rm_idx(handle, inode, path, i); + } + /* root level has p_bh == NULL, brelse() eats this */ + brelse(path[i].p_bh); +diff --git a/fs/ext4/ialloc.c b/fs/ext4/ialloc.c +index cc2d77c..c7c6e09 100644 +--- a/fs/ext4/ialloc.c ++++ b/fs/ext4/ialloc.c +@@ -753,7 +753,6 @@ got: + + BUFFER_TRACE(block_bitmap_bh, "dirty block bitmap"); + err = ext4_handle_dirty_metadata(handle, NULL, block_bitmap_bh); +- brelse(block_bitmap_bh); + + /* recheck and clear flag under lock if we still need to */ + ext4_lock_group(sb, group); +@@ -766,6 +765,7 @@ got: + ext4_group_desc_csum_set(sb, group, gdp); + } + ext4_unlock_group(sb, group); ++ brelse(block_bitmap_bh); + + if (err) + goto fail; +diff --git a/fs/ext4/inode.c b/fs/ext4/inode.c +index 2ce16af..7e424eb 100644 +--- a/fs/ext4/inode.c ++++ b/fs/ext4/inode.c +@@ -1501,6 +1501,8 @@ static void ext4_da_block_invalidatepages(struct mpage_da_data *mpd) + + index = mpd->first_page; + end = mpd->next_page - 1; ++ ++ pagevec_init(&pvec, 0); + while (index <= end) { + nr_pages = pagevec_lookup(&pvec, mapping, index, PAGEVEC_SIZE); + if (nr_pages == 0) +diff --git a/fs/ext4/super.c b/fs/ext4/super.c +index 2b5fb60..f4665ec 100644 +--- a/fs/ext4/super.c ++++ b/fs/ext4/super.c +@@ -1643,9 +1643,7 @@ static int parse_options(char *options, struct super_block *sb, + unsigned int *journal_ioprio, + int is_remount) + { +-#ifdef CONFIG_QUOTA + struct ext4_sb_info *sbi = EXT4_SB(sb); +-#endif + char *p; + substring_t args[MAX_OPT_ARGS]; + int token; +@@ -1694,6 +1692,16 @@ static int parse_options(char *options, struct super_block *sb, + } + } + #endif ++ if (test_opt(sb, DIOREAD_NOLOCK)) { ++ int blocksize = ++ BLOCK_SIZE << le32_to_cpu(sbi->s_es->s_log_block_size); ++ ++ if (blocksize < PAGE_CACHE_SIZE) { ++ ext4_msg(sb, KERN_ERR, "can't mount with " ++ "dioread_nolock if block size != PAGE_SIZE"); ++ return 0; ++ } ++ } + return 1; + } + +@@ -2184,7 +2192,9 @@ static void ext4_orphan_cleanup(struct super_block *sb, + __func__, inode->i_ino, inode->i_size); + jbd_debug(2, "truncating inode %lu to %lld bytes\n", + inode->i_ino, inode->i_size); ++ mutex_lock(&inode->i_mutex); + ext4_truncate(inode); ++ mutex_unlock(&inode->i_mutex); + nr_truncates++; + } else { + ext4_msg(sb, KERN_DEBUG, +@@ -3409,15 +3419,6 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) + clear_opt(sb, DELALLOC); + } + +- blocksize = BLOCK_SIZE << le32_to_cpu(es->s_log_block_size); +- if (test_opt(sb, DIOREAD_NOLOCK)) { +- if (blocksize < PAGE_SIZE) { +- ext4_msg(sb, KERN_ERR, "can't mount with " +- "dioread_nolock if block size != PAGE_SIZE"); +- goto failed_mount; +- } +- } +- + sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | + (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); + +@@ -3459,6 +3460,7 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) + if (!ext4_feature_set_ok(sb, (sb->s_flags & MS_RDONLY))) + goto failed_mount; + ++ blocksize = BLOCK_SIZE << le32_to_cpu(es->s_log_block_size); + if (blocksize < EXT4_MIN_BLOCK_SIZE || + blocksize > EXT4_MAX_BLOCK_SIZE) { + ext4_msg(sb, KERN_ERR, +@@ -4694,7 +4696,7 @@ static int ext4_remount(struct super_block *sb, int *flags, char *data) + } + + ext4_setup_system_zone(sb); +- if (sbi->s_journal == NULL) ++ if (sbi->s_journal == NULL && !(old_sb_flags & MS_RDONLY)) + ext4_commit_super(sb, 1); + + unlock_super(sb); +diff --git a/fs/jbd2/transaction.c b/fs/jbd2/transaction.c +index fb1ab953..2fb20f5 100644 +--- a/fs/jbd2/transaction.c ++++ b/fs/jbd2/transaction.c +@@ -209,7 +209,8 @@ repeat: + if (!new_transaction) + goto alloc_transaction; + write_lock(&journal->j_state_lock); +- if (!journal->j_running_transaction) { ++ if (!journal->j_running_transaction && ++ !journal->j_barrier_count) { + jbd2_get_transaction(journal, new_transaction); + new_transaction = NULL; + } +diff --git a/fs/jffs2/nodemgmt.c b/fs/jffs2/nodemgmt.c +index 0c96eb5..0331072 100644 +--- a/fs/jffs2/nodemgmt.c ++++ b/fs/jffs2/nodemgmt.c +@@ -417,14 +417,16 @@ static int jffs2_do_reserve_space(struct jffs2_sb_info *c, uint32_t minsize, + spin_unlock(&c->erase_completion_lock); + + ret = jffs2_prealloc_raw_node_refs(c, jeb, 1); +- if (ret) +- return ret; ++ + /* Just lock it again and continue. Nothing much can change because + we hold c->alloc_sem anyway. In fact, it's not entirely clear why + we hold c->erase_completion_lock in the majority of this function... + but that's a question for another (more caffeine-rich) day. */ + spin_lock(&c->erase_completion_lock); + ++ if (ret) ++ return ret; ++ + waste = jeb->free_size; + jffs2_link_node_ref(c, jeb, + (jeb->offset + c->sector_size - waste) | REF_OBSOLETE, +diff --git a/fs/nfs/client.c b/fs/nfs/client.c +index 0e7cd89..b59f1d8 100644 +--- a/fs/nfs/client.c ++++ b/fs/nfs/client.c +@@ -614,8 +614,7 @@ EXPORT_SYMBOL_GPL(nfs_create_rpc_client); + */ + static void nfs_destroy_server(struct nfs_server *server) + { +- if (!(server->flags & NFS_MOUNT_LOCAL_FLOCK) || +- !(server->flags & NFS_MOUNT_LOCAL_FCNTL)) ++ if (server->nlm_host) + nlmclnt_done(server->nlm_host); + } + +diff --git a/fs/nfs/dir.c b/fs/nfs/dir.c +index 627f108..e210a66 100644 +--- a/fs/nfs/dir.c ++++ b/fs/nfs/dir.c +@@ -1155,11 +1155,14 @@ static int nfs_dentry_delete(const struct dentry *dentry) + + } + ++/* Ensure that we revalidate inode->i_nlink */ + static void nfs_drop_nlink(struct inode *inode) + { + spin_lock(&inode->i_lock); +- if (inode->i_nlink > 0) +- drop_nlink(inode); ++ /* drop the inode if we're reasonably sure this is the last link */ ++ if (inode->i_nlink == 1) ++ clear_nlink(inode); ++ NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ATTR; + spin_unlock(&inode->i_lock); + } + +@@ -1174,8 +1177,8 @@ static void nfs_dentry_iput(struct dentry *dentry, struct inode *inode) + NFS_I(inode)->cache_validity |= NFS_INO_INVALID_DATA; + + if (dentry->d_flags & DCACHE_NFSFS_RENAMED) { +- drop_nlink(inode); + nfs_complete_unlink(dentry, inode); ++ nfs_drop_nlink(inode); + } + iput(inode); + } +@@ -1646,10 +1649,8 @@ static int nfs_safe_remove(struct dentry *dentry) + if (inode != NULL) { + NFS_PROTO(inode)->return_delegation(inode); + error = NFS_PROTO(dir)->remove(dir, &dentry->d_name); +- /* The VFS may want to delete this inode */ + if (error == 0) + nfs_drop_nlink(inode); +- nfs_mark_for_revalidate(inode); + } else + error = NFS_PROTO(dir)->remove(dir, &dentry->d_name); + if (error == -ENOENT) +diff --git a/fs/nfs/nfs4proc.c b/fs/nfs/nfs4proc.c +index 7bff871..5e61aac 100644 +--- a/fs/nfs/nfs4proc.c ++++ b/fs/nfs/nfs4proc.c +@@ -5999,13 +5999,26 @@ static void nfs41_sequence_prepare(struct rpc_task *task, void *data) + rpc_call_start(task); + } + ++static void nfs41_sequence_prepare_privileged(struct rpc_task *task, void *data) ++{ ++ rpc_task_set_priority(task, RPC_PRIORITY_PRIVILEGED); ++ nfs41_sequence_prepare(task, data); ++} ++ + static const struct rpc_call_ops nfs41_sequence_ops = { + .rpc_call_done = nfs41_sequence_call_done, + .rpc_call_prepare = nfs41_sequence_prepare, + .rpc_release = nfs41_sequence_release, + }; + +-static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred) ++static const struct rpc_call_ops nfs41_sequence_privileged_ops = { ++ .rpc_call_done = nfs41_sequence_call_done, ++ .rpc_call_prepare = nfs41_sequence_prepare_privileged, ++ .rpc_release = nfs41_sequence_release, ++}; ++ ++static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred, ++ const struct rpc_call_ops *seq_ops) + { + struct nfs4_sequence_data *calldata; + struct rpc_message msg = { +@@ -6015,7 +6028,7 @@ static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_ + struct rpc_task_setup task_setup_data = { + .rpc_client = clp->cl_rpcclient, + .rpc_message = &msg, +- .callback_ops = &nfs41_sequence_ops, ++ .callback_ops = seq_ops, + .flags = RPC_TASK_ASYNC | RPC_TASK_SOFT, + }; + +@@ -6042,7 +6055,7 @@ static int nfs41_proc_async_sequence(struct nfs_client *clp, struct rpc_cred *cr + + if ((renew_flags & NFS4_RENEW_TIMEOUT) == 0) + return 0; +- task = _nfs41_proc_sequence(clp, cred); ++ task = _nfs41_proc_sequence(clp, cred, &nfs41_sequence_ops); + if (IS_ERR(task)) + ret = PTR_ERR(task); + else +@@ -6056,7 +6069,7 @@ static int nfs4_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred) + struct rpc_task *task; + int ret; + +- task = _nfs41_proc_sequence(clp, cred); ++ task = _nfs41_proc_sequence(clp, cred, &nfs41_sequence_privileged_ops); + if (IS_ERR(task)) { + ret = PTR_ERR(task); + goto out; +diff --git a/fs/nfs/super.c b/fs/nfs/super.c +index d8d7396..2a31c7f 100644 +--- a/fs/nfs/super.c ++++ b/fs/nfs/super.c +@@ -1095,7 +1095,7 @@ static int nfs_get_option_str(substring_t args[], char **option) + { + kfree(*option); + *option = match_strdup(args); +- return !option; ++ return !*option; + } + + static int nfs_get_option_ul(substring_t args[], unsigned long *option) +diff --git a/fs/nfsd/nfs4proc.c b/fs/nfsd/nfs4proc.c +index c9c1c0a..ac784eb 100644 +--- a/fs/nfsd/nfs4proc.c ++++ b/fs/nfsd/nfs4proc.c +@@ -194,6 +194,7 @@ static __be32 + do_open_lookup(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_open *open) + { + struct svc_fh *resfh; ++ int accmode; + __be32 status; + + resfh = kmalloc(sizeof(struct svc_fh), GFP_KERNEL); +@@ -253,9 +254,10 @@ do_open_lookup(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_o + /* set reply cache */ + fh_copy_shallow(&open->op_openowner->oo_owner.so_replay.rp_openfh, + &resfh->fh_handle); +- if (!open->op_created) +- status = do_open_permission(rqstp, resfh, open, +- NFSD_MAY_NOP); ++ accmode = NFSD_MAY_NOP; ++ if (open->op_created) ++ accmode |= NFSD_MAY_OWNER_OVERRIDE; ++ status = do_open_permission(rqstp, resfh, open, accmode); + set_change_info(&open->op_cinfo, current_fh); + fh_dup2(current_fh, resfh); + out: +diff --git a/fs/nfsd/nfs4state.c b/fs/nfsd/nfs4state.c +index 5b3224c..0953c6c 100644 +--- a/fs/nfsd/nfs4state.c ++++ b/fs/nfsd/nfs4state.c +@@ -2341,7 +2341,7 @@ nfsd4_init_slabs(void) + if (openowner_slab == NULL) + goto out_nomem; + lockowner_slab = kmem_cache_create("nfsd4_lockowners", +- sizeof(struct nfs4_openowner), 0, 0, NULL); ++ sizeof(struct nfs4_lockowner), 0, 0, NULL); + if (lockowner_slab == NULL) + goto out_nomem; + file_slab = kmem_cache_create("nfsd4_files", +diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c +index 6322df3..1e83186 100644 +--- a/fs/nfsd/nfs4xdr.c ++++ b/fs/nfsd/nfs4xdr.c +@@ -2946,11 +2946,16 @@ nfsd4_encode_read(struct nfsd4_compoundres *resp, __be32 nfserr, + len = maxcount; + v = 0; + while (len > 0) { +- pn = resp->rqstp->rq_resused++; ++ pn = resp->rqstp->rq_resused; ++ if (!resp->rqstp->rq_respages[pn]) { /* ran out of pages */ ++ maxcount -= len; ++ break; ++ } + resp->rqstp->rq_vec[v].iov_base = + page_address(resp->rqstp->rq_respages[pn]); + resp->rqstp->rq_vec[v].iov_len = + len < PAGE_SIZE ? len : PAGE_SIZE; ++ resp->rqstp->rq_resused++; + v++; + len -= PAGE_SIZE; + } +@@ -2996,6 +3001,8 @@ nfsd4_encode_readlink(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd + return nfserr; + if (resp->xbuf->page_len) + return nfserr_resource; ++ if (!resp->rqstp->rq_respages[resp->rqstp->rq_resused]) ++ return nfserr_resource; + + page = page_address(resp->rqstp->rq_respages[resp->rqstp->rq_resused++]); + +@@ -3045,6 +3052,8 @@ nfsd4_encode_readdir(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4 + return nfserr; + if (resp->xbuf->page_len) + return nfserr_resource; ++ if (!resp->rqstp->rq_respages[resp->rqstp->rq_resused]) ++ return nfserr_resource; + + RESERVE_SPACE(NFS4_VERIFIER_SIZE); + savep = p; +diff --git a/fs/nfsd/nfssvc.c b/fs/nfsd/nfssvc.c +index 240473c..0d5e021 100644 +--- a/fs/nfsd/nfssvc.c ++++ b/fs/nfsd/nfssvc.c +@@ -650,7 +650,7 @@ nfsd_dispatch(struct svc_rqst *rqstp, __be32 *statp) + } + + /* Store reply in cache. */ +- nfsd_cache_update(rqstp, proc->pc_cachetype, statp + 1); ++ nfsd_cache_update(rqstp, rqstp->rq_cachetype, statp + 1); + return 1; + } + +diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c +index a9269f1..e1b40c7 100644 +--- a/fs/nfsd/vfs.c ++++ b/fs/nfsd/vfs.c +@@ -1485,13 +1485,19 @@ do_nfsd_create(struct svc_rqst *rqstp, struct svc_fh *fhp, + case NFS3_CREATE_EXCLUSIVE: + if ( dchild->d_inode->i_mtime.tv_sec == v_mtime + && dchild->d_inode->i_atime.tv_sec == v_atime +- && dchild->d_inode->i_size == 0 ) ++ && dchild->d_inode->i_size == 0 ) { ++ if (created) ++ *created = 1; + break; ++ } + case NFS4_CREATE_EXCLUSIVE4_1: + if ( dchild->d_inode->i_mtime.tv_sec == v_mtime + && dchild->d_inode->i_atime.tv_sec == v_atime +- && dchild->d_inode->i_size == 0 ) ++ && dchild->d_inode->i_size == 0 ) { ++ if (created) ++ *created = 1; + goto set_attr; ++ } + /* fallthru */ + case NFS3_CREATE_GUARDED: + err = nfserr_exist; +diff --git a/fs/splice.c b/fs/splice.c +index 41514dd..c69fbb7 100644 +--- a/fs/splice.c ++++ b/fs/splice.c +@@ -696,8 +696,10 @@ static int pipe_to_sendpage(struct pipe_inode_info *pipe, + return -EINVAL; + + more = (sd->flags & SPLICE_F_MORE) ? MSG_MORE : 0; +- if (sd->len < sd->total_len) ++ ++ if (sd->len < sd->total_len && pipe->nrbufs > 1) + more |= MSG_SENDPAGE_NOTLAST; ++ + return file->f_op->sendpage(file, buf->page, buf->offset, + sd->len, &pos, more); + } +diff --git a/fs/udf/inode.c b/fs/udf/inode.c +index aa23346..585ee1c 100644 +--- a/fs/udf/inode.c ++++ b/fs/udf/inode.c +@@ -574,6 +574,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + struct udf_inode_info *iinfo = UDF_I(inode); + int goal = 0, pgoal = iinfo->i_location.logicalBlockNum; + int lastblock = 0; ++ bool isBeyondEOF; + + *err = 0; + *new = 0; +@@ -653,7 +654,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + /* Are we beyond EOF? */ + if (etype == -1) { + int ret; +- ++ isBeyondEOF = 1; + if (count) { + if (c) + laarr[0] = laarr[1]; +@@ -696,6 +697,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + endnum = c + 1; + lastblock = 1; + } else { ++ isBeyondEOF = 0; + endnum = startnum = ((count > 2) ? 2 : count); + + /* if the current extent is in position 0, +@@ -738,10 +740,13 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + goal, err); + if (!newblocknum) { + brelse(prev_epos.bh); ++ brelse(cur_epos.bh); ++ brelse(next_epos.bh); + *err = -ENOSPC; + return 0; + } +- iinfo->i_lenExtents += inode->i_sb->s_blocksize; ++ if (isBeyondEOF) ++ iinfo->i_lenExtents += inode->i_sb->s_blocksize; + } + + /* if the extent the requsted block is located in contains multiple +@@ -768,6 +773,8 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + udf_update_extents(inode, laarr, startnum, endnum, &prev_epos); + + brelse(prev_epos.bh); ++ brelse(cur_epos.bh); ++ brelse(next_epos.bh); + + newblock = udf_get_pblock(inode->i_sb, newblocknum, + iinfo->i_location.partitionReferenceNum, 0); +diff --git a/include/asm-generic/tlb.h b/include/asm-generic/tlb.h +index ed6642a..25f01d0 100644 +--- a/include/asm-generic/tlb.h ++++ b/include/asm-generic/tlb.h +@@ -78,6 +78,14 @@ struct mmu_gather_batch { + #define MAX_GATHER_BATCH \ + ((PAGE_SIZE - sizeof(struct mmu_gather_batch)) / sizeof(void *)) + ++/* ++ * Limit the maximum number of mmu_gather batches to reduce a risk of soft ++ * lockups for non-preemptible kernels on huge machines when a lot of memory ++ * is zapped during unmapping. ++ * 10K pages freed at once should be safe even without a preemption point. ++ */ ++#define MAX_GATHER_BATCH_COUNT (10000UL/MAX_GATHER_BATCH) ++ + /* struct mmu_gather is an opaque type used by the mm code for passing around + * any data needed by arch specific code for tlb_remove_page. + */ +@@ -96,6 +104,7 @@ struct mmu_gather { + struct mmu_gather_batch *active; + struct mmu_gather_batch local; + struct page *__pages[MMU_GATHER_BUNDLE]; ++ unsigned int batch_count; + }; + + #define HAVE_GENERIC_MMU_GATHER +diff --git a/include/linux/binfmts.h b/include/linux/binfmts.h +index 366422b..eb53e15 100644 +--- a/include/linux/binfmts.h ++++ b/include/linux/binfmts.h +@@ -128,6 +128,7 @@ extern int setup_arg_pages(struct linux_binprm * bprm, + unsigned long stack_top, + int executable_stack); + extern int bprm_mm_init(struct linux_binprm *bprm); ++extern int bprm_change_interp(char *interp, struct linux_binprm *bprm); + extern int copy_strings_kernel(int argc, const char *const *argv, + struct linux_binprm *bprm); + extern int prepare_bprm_creds(struct linux_binprm *bprm); +diff --git a/include/linux/ceph/libceph.h b/include/linux/ceph/libceph.h +index 4262478..317aff8 100644 +--- a/include/linux/ceph/libceph.h ++++ b/include/linux/ceph/libceph.h +@@ -43,7 +43,6 @@ struct ceph_options { + struct ceph_entity_addr my_addr; + int mount_timeout; + int osd_idle_ttl; +- int osd_timeout; + int osd_keepalive_timeout; + + /* +@@ -63,7 +62,6 @@ struct ceph_options { + * defaults + */ + #define CEPH_MOUNT_TIMEOUT_DEFAULT 60 +-#define CEPH_OSD_TIMEOUT_DEFAULT 60 /* seconds */ + #define CEPH_OSD_KEEPALIVE_DEFAULT 5 + #define CEPH_OSD_IDLE_TTL_DEFAULT 60 + +diff --git a/include/linux/freezer.h b/include/linux/freezer.h +index d09af4b..ee89932 100644 +--- a/include/linux/freezer.h ++++ b/include/linux/freezer.h +@@ -75,28 +75,62 @@ static inline bool cgroup_freezing(struct task_struct *task) + */ + + +-/* Tell the freezer not to count the current task as freezable. */ ++/** ++ * freezer_do_not_count - tell freezer to ignore %current ++ * ++ * Tell freezers to ignore the current task when determining whether the ++ * target frozen state is reached. IOW, the current task will be ++ * considered frozen enough by freezers. ++ * ++ * The caller shouldn't do anything which isn't allowed for a frozen task ++ * until freezer_cont() is called. Usually, freezer[_do_not]_count() pair ++ * wrap a scheduling operation and nothing much else. ++ */ + static inline void freezer_do_not_count(void) + { + current->flags |= PF_FREEZER_SKIP; + } + +-/* +- * Tell the freezer to count the current task as freezable again and try to +- * freeze it. ++/** ++ * freezer_count - tell freezer to stop ignoring %current ++ * ++ * Undo freezer_do_not_count(). It tells freezers that %current should be ++ * considered again and tries to freeze if freezing condition is already in ++ * effect. + */ + static inline void freezer_count(void) + { + current->flags &= ~PF_FREEZER_SKIP; ++ /* ++ * If freezing is in progress, the following paired with smp_mb() ++ * in freezer_should_skip() ensures that either we see %true ++ * freezing() or freezer_should_skip() sees !PF_FREEZER_SKIP. ++ */ ++ smp_mb(); + try_to_freeze(); + } + +-/* +- * Check if the task should be counted as freezable by the freezer ++/** ++ * freezer_should_skip - whether to skip a task when determining frozen ++ * state is reached ++ * @p: task in quesion ++ * ++ * This function is used by freezers after establishing %true freezing() to ++ * test whether a task should be skipped when determining the target frozen ++ * state is reached. IOW, if this function returns %true, @p is considered ++ * frozen enough. + */ +-static inline int freezer_should_skip(struct task_struct *p) ++static inline bool freezer_should_skip(struct task_struct *p) + { +- return !!(p->flags & PF_FREEZER_SKIP); ++ /* ++ * The following smp_mb() paired with the one in freezer_count() ++ * ensures that either freezer_count() sees %true freezing() or we ++ * see cleared %PF_FREEZER_SKIP and return %false. This makes it ++ * impossible for a task to slip frozen state testing after ++ * clearing %PF_FREEZER_SKIP. ++ */ ++ smp_mb(); ++ return p->flags & PF_FREEZER_SKIP; + } + + /* +diff --git a/include/linux/page-flags.h b/include/linux/page-flags.h +index b5d1384..70473da 100644 +--- a/include/linux/page-flags.h ++++ b/include/linux/page-flags.h +@@ -362,7 +362,7 @@ static inline void ClearPageCompound(struct page *page) + * pages on the LRU and/or pagecache. + */ + TESTPAGEFLAG(Compound, compound) +-__PAGEFLAG(Head, compound) ++__SETPAGEFLAG(Head, compound) __CLEARPAGEFLAG(Head, compound) + + /* + * PG_reclaim is used in combination with PG_compound to mark the +@@ -374,8 +374,14 @@ __PAGEFLAG(Head, compound) + * PG_compound & PG_reclaim => Tail page + * PG_compound & ~PG_reclaim => Head page + */ ++#define PG_head_mask ((1L << PG_compound)) + #define PG_head_tail_mask ((1L << PG_compound) | (1L << PG_reclaim)) + ++static inline int PageHead(struct page *page) ++{ ++ return ((page->flags & PG_head_tail_mask) == PG_head_mask); ++} ++ + static inline int PageTail(struct page *page) + { + return ((page->flags & PG_head_tail_mask) == PG_head_tail_mask); +diff --git a/include/linux/pci_ids.h b/include/linux/pci_ids.h +index 8d3c427..50a6cbe 100644 +--- a/include/linux/pci_ids.h ++++ b/include/linux/pci_ids.h +@@ -1566,6 +1566,7 @@ + #define PCI_DEVICE_ID_RICOH_RL5C476 0x0476 + #define PCI_DEVICE_ID_RICOH_RL5C478 0x0478 + #define PCI_DEVICE_ID_RICOH_R5C822 0x0822 ++#define PCI_DEVICE_ID_RICOH_R5CE822 0xe822 + #define PCI_DEVICE_ID_RICOH_R5CE823 0xe823 + #define PCI_DEVICE_ID_RICOH_R5C832 0x0832 + #define PCI_DEVICE_ID_RICOH_R5C843 0x0843 +diff --git a/include/linux/sched.h b/include/linux/sched.h +index 23bddac..d2bbc12 100644 +--- a/include/linux/sched.h ++++ b/include/linux/sched.h +@@ -2684,7 +2684,16 @@ static inline void thread_group_cputime_init(struct signal_struct *sig) + extern void recalc_sigpending_and_wake(struct task_struct *t); + extern void recalc_sigpending(void); + +-extern void signal_wake_up(struct task_struct *t, int resume_stopped); ++extern void signal_wake_up_state(struct task_struct *t, unsigned int state); ++ ++static inline void signal_wake_up(struct task_struct *t, bool resume) ++{ ++ signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0); ++} ++static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume) ++{ ++ signal_wake_up_state(t, resume ? __TASK_TRACED : 0); ++} + + /* + * Wrappers for p->thread_info->cpu access. No-op on UP. +diff --git a/include/net/inet_connection_sock.h b/include/net/inet_connection_sock.h +index ba1d361..1832927 100644 +--- a/include/net/inet_connection_sock.h ++++ b/include/net/inet_connection_sock.h +@@ -318,6 +318,7 @@ extern void inet_csk_reqsk_queue_prune(struct sock *parent, + const unsigned long max_rto); + + extern void inet_csk_destroy_sock(struct sock *sk); ++extern void inet_csk_prepare_forced_close(struct sock *sk); + + /* + * LISTEN is a special case for poll.. +diff --git a/include/target/target_core_base.h b/include/target/target_core_base.h +index 5be8937..fca8bbe 100644 +--- a/include/target/target_core_base.h ++++ b/include/target/target_core_base.h +@@ -734,6 +734,8 @@ struct se_subsystem_dev { + }; + + struct se_device { ++#define SE_DEV_LINK_MAGIC 0xfeeddeef ++ u32 dev_link_magic; + /* RELATIVE TARGET PORT IDENTIFER Counter */ + u16 dev_rpti_counter; + /* Used for SAM Task Attribute ordering */ +@@ -820,6 +822,8 @@ struct se_port_stat_grps { + }; + + struct se_lun { ++#define SE_LUN_LINK_MAGIC 0xffff7771 ++ u32 lun_link_magic; + /* See transport_lun_status_table */ + enum transport_lun_status_table lun_status; + u32 lun_access; +diff --git a/kernel/cgroup.c b/kernel/cgroup.c +index ff2bce5..2c0d5d0 100644 +--- a/kernel/cgroup.c ++++ b/kernel/cgroup.c +@@ -2635,9 +2635,7 @@ static int cgroup_create_dir(struct cgroup *cgrp, struct dentry *dentry, + dentry->d_fsdata = cgrp; + inc_nlink(parent->d_inode); + rcu_assign_pointer(cgrp->dentry, dentry); +- dget(dentry); + } +- dput(dentry); + + return error; + } +diff --git a/kernel/irq/manage.c b/kernel/irq/manage.c +index 4c69326..e48caf8 100644 +--- a/kernel/irq/manage.c ++++ b/kernel/irq/manage.c +@@ -716,6 +716,7 @@ static void + irq_thread_check_affinity(struct irq_desc *desc, struct irqaction *action) + { + cpumask_var_t mask; ++ bool valid = true; + + if (!test_and_clear_bit(IRQTF_AFFINITY, &action->thread_flags)) + return; +@@ -730,10 +731,18 @@ irq_thread_check_affinity(struct irq_desc *desc, struct irqaction *action) + } + + raw_spin_lock_irq(&desc->lock); +- cpumask_copy(mask, desc->irq_data.affinity); ++ /* ++ * This code is triggered unconditionally. Check the affinity ++ * mask pointer. For CPU_MASK_OFFSTACK=n this is optimized out. ++ */ ++ if (desc->irq_data.affinity) ++ cpumask_copy(mask, desc->irq_data.affinity); ++ else ++ valid = false; + raw_spin_unlock_irq(&desc->lock); + +- set_cpus_allowed_ptr(current, mask); ++ if (valid) ++ set_cpus_allowed_ptr(current, mask); + free_cpumask_var(mask); + } + #else +@@ -936,6 +945,16 @@ __setup_irq(unsigned int irq, struct irq_desc *desc, struct irqaction *new) + */ + get_task_struct(t); + new->thread = t; ++ /* ++ * Tell the thread to set its affinity. This is ++ * important for shared interrupt handlers as we do ++ * not invoke setup_affinity() for the secondary ++ * handlers as everything is already set up. Even for ++ * interrupts marked with IRQF_NO_BALANCE this is ++ * correct as we want the thread to move to the cpu(s) ++ * on which the requesting code placed the interrupt. ++ */ ++ set_bit(IRQTF_AFFINITY, &new->thread_flags); + } + + if (!alloc_cpumask_var(&mask, GFP_KERNEL)) { +diff --git a/kernel/ptrace.c b/kernel/ptrace.c +index a232bb5..b96de86b4 100644 +--- a/kernel/ptrace.c ++++ b/kernel/ptrace.c +@@ -117,11 +117,45 @@ void __ptrace_unlink(struct task_struct *child) + * TASK_KILLABLE sleeps. + */ + if (child->jobctl & JOBCTL_STOP_PENDING || task_is_traced(child)) +- signal_wake_up(child, task_is_traced(child)); ++ ptrace_signal_wake_up(child, true); + + spin_unlock(&child->sighand->siglock); + } + ++/* Ensure that nothing can wake it up, even SIGKILL */ ++static bool ptrace_freeze_traced(struct task_struct *task) ++{ ++ bool ret = false; ++ ++ /* Lockless, nobody but us can set this flag */ ++ if (task->jobctl & JOBCTL_LISTENING) ++ return ret; ++ ++ spin_lock_irq(&task->sighand->siglock); ++ if (task_is_traced(task) && !__fatal_signal_pending(task)) { ++ task->state = __TASK_TRACED; ++ ret = true; ++ } ++ spin_unlock_irq(&task->sighand->siglock); ++ ++ return ret; ++} ++ ++static void ptrace_unfreeze_traced(struct task_struct *task) ++{ ++ if (task->state != __TASK_TRACED) ++ return; ++ ++ WARN_ON(!task->ptrace || task->parent != current); ++ ++ spin_lock_irq(&task->sighand->siglock); ++ if (__fatal_signal_pending(task)) ++ wake_up_state(task, __TASK_TRACED); ++ else ++ task->state = TASK_TRACED; ++ spin_unlock_irq(&task->sighand->siglock); ++} ++ + /** + * ptrace_check_attach - check whether ptracee is ready for ptrace operation + * @child: ptracee to check for +@@ -151,24 +185,29 @@ int ptrace_check_attach(struct task_struct *child, bool ignore_state) + * be changed by us so it's not changing right after this. + */ + read_lock(&tasklist_lock); +- if ((child->ptrace & PT_PTRACED) && child->parent == current) { ++ if (child->ptrace && child->parent == current) { ++ WARN_ON(child->state == __TASK_TRACED); + /* + * child->sighand can't be NULL, release_task() + * does ptrace_unlink() before __exit_signal(). + */ +- spin_lock_irq(&child->sighand->siglock); +- WARN_ON_ONCE(task_is_stopped(child)); +- if (ignore_state || (task_is_traced(child) && +- !(child->jobctl & JOBCTL_LISTENING))) ++ if (ignore_state || ptrace_freeze_traced(child)) + ret = 0; +- spin_unlock_irq(&child->sighand->siglock); + } + read_unlock(&tasklist_lock); + +- if (!ret && !ignore_state) +- ret = wait_task_inactive(child, TASK_TRACED) ? 0 : -ESRCH; ++ if (!ret && !ignore_state) { ++ if (!wait_task_inactive(child, __TASK_TRACED)) { ++ /* ++ * This can only happen if may_ptrace_stop() fails and ++ * ptrace_stop() changes ->state back to TASK_RUNNING, ++ * so we should not worry about leaking __TASK_TRACED. ++ */ ++ WARN_ON(child->state == __TASK_TRACED); ++ ret = -ESRCH; ++ } ++ } + +- /* All systems go.. */ + return ret; + } + +@@ -310,7 +349,7 @@ static int ptrace_attach(struct task_struct *task, long request, + */ + if (task_is_stopped(task) && + task_set_jobctl_pending(task, JOBCTL_TRAP_STOP | JOBCTL_TRAPPING)) +- signal_wake_up(task, 1); ++ signal_wake_up_state(task, __TASK_STOPPED); + + spin_unlock(&task->sighand->siglock); + +@@ -727,7 +766,7 @@ int ptrace_request(struct task_struct *child, long request, + * tracee into STOP. + */ + if (likely(task_set_jobctl_pending(child, JOBCTL_TRAP_STOP))) +- signal_wake_up(child, child->jobctl & JOBCTL_LISTENING); ++ ptrace_signal_wake_up(child, child->jobctl & JOBCTL_LISTENING); + + unlock_task_sighand(child, &flags); + ret = 0; +@@ -753,7 +792,7 @@ int ptrace_request(struct task_struct *child, long request, + * start of this trap and now. Trigger re-trap. + */ + if (child->jobctl & JOBCTL_TRAP_NOTIFY) +- signal_wake_up(child, true); ++ ptrace_signal_wake_up(child, true); + ret = 0; + } + unlock_task_sighand(child, &flags); +@@ -890,6 +929,8 @@ SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr, + goto out_put_task_struct; + + ret = arch_ptrace(child, request, addr, data); ++ if (ret || request != PTRACE_DETACH) ++ ptrace_unfreeze_traced(child); + + out_put_task_struct: + put_task_struct(child); +@@ -1029,8 +1070,11 @@ asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid, + + ret = ptrace_check_attach(child, request == PTRACE_KILL || + request == PTRACE_INTERRUPT); +- if (!ret) ++ if (!ret) { + ret = compat_arch_ptrace(child, request, addr, data); ++ if (ret || request != PTRACE_DETACH) ++ ptrace_unfreeze_traced(child); ++ } + + out_put_task_struct: + put_task_struct(child); +diff --git a/kernel/sched/core.c b/kernel/sched/core.c +index 1a48cdb..5eb6c96 100644 +--- a/kernel/sched/core.c ++++ b/kernel/sched/core.c +@@ -1686,7 +1686,8 @@ out: + */ + int wake_up_process(struct task_struct *p) + { +- return try_to_wake_up(p, TASK_ALL, 0); ++ WARN_ON(task_is_stopped_or_traced(p)); ++ return try_to_wake_up(p, TASK_NORMAL, 0); + } + EXPORT_SYMBOL(wake_up_process); + +diff --git a/kernel/signal.c b/kernel/signal.c +index be4f856..67b64be 100644 +--- a/kernel/signal.c ++++ b/kernel/signal.c +@@ -678,23 +678,17 @@ int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info) + * No need to set need_resched since signal event passing + * goes through ->blocked + */ +-void signal_wake_up(struct task_struct *t, int resume) ++void signal_wake_up_state(struct task_struct *t, unsigned int state) + { +- unsigned int mask; +- + set_tsk_thread_flag(t, TIF_SIGPENDING); +- + /* +- * For SIGKILL, we want to wake it up in the stopped/traced/killable ++ * TASK_WAKEKILL also means wake it up in the stopped/traced/killable + * case. We don't check t->state here because there is a race with it + * executing another processor and just now entering stopped state. + * By using wake_up_state, we ensure the process will wake up and + * handle its death signal. + */ +- mask = TASK_INTERRUPTIBLE; +- if (resume) +- mask |= TASK_WAKEKILL; +- if (!wake_up_state(t, mask)) ++ if (!wake_up_state(t, state | TASK_INTERRUPTIBLE)) + kick_process(t); + } + +@@ -842,7 +836,7 @@ static void ptrace_trap_notify(struct task_struct *t) + assert_spin_locked(&t->sighand->siglock); + + task_set_jobctl_pending(t, JOBCTL_TRAP_NOTIFY); +- signal_wake_up(t, t->jobctl & JOBCTL_LISTENING); ++ ptrace_signal_wake_up(t, t->jobctl & JOBCTL_LISTENING); + } + + /* +@@ -1797,6 +1791,10 @@ static inline int may_ptrace_stop(void) + * If SIGKILL was already sent before the caller unlocked + * ->siglock we must see ->core_state != NULL. Otherwise it + * is safe to enter schedule(). ++ * ++ * This is almost outdated, a task with the pending SIGKILL can't ++ * block in TASK_TRACED. But PTRACE_EVENT_EXIT can be reported ++ * after SIGKILL was already dequeued. + */ + if (unlikely(current->mm->core_state) && + unlikely(current->mm == current->parent->mm)) +@@ -1922,6 +1920,7 @@ static void ptrace_stop(int exit_code, int why, int clear_code, siginfo_t *info) + if (gstop_done) + do_notify_parent_cldstop(current, false, why); + ++ /* tasklist protects us from ptrace_freeze_traced() */ + __set_current_state(TASK_RUNNING); + if (clear_code) + current->exit_code = 0; +diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c +index 781ecc2..7f8a8df 100644 +--- a/kernel/trace/ftrace.c ++++ b/kernel/trace/ftrace.c +@@ -3863,7 +3863,7 @@ static int ftrace_module_notify(struct notifier_block *self, + + struct notifier_block ftrace_module_nb = { + .notifier_call = ftrace_module_notify, +- .priority = 0, ++ .priority = INT_MAX, /* Run before anything that can use kprobes */ + }; + + extern unsigned long __start_mcount_loc[]; +diff --git a/lib/atomic64.c b/lib/atomic64.c +index 9785378..08a4f06 100644 +--- a/lib/atomic64.c ++++ b/lib/atomic64.c +@@ -31,7 +31,11 @@ + static union { + raw_spinlock_t lock; + char pad[L1_CACHE_BYTES]; +-} atomic64_lock[NR_LOCKS] __cacheline_aligned_in_smp; ++} atomic64_lock[NR_LOCKS] __cacheline_aligned_in_smp = { ++ [0 ... (NR_LOCKS - 1)] = { ++ .lock = __RAW_SPIN_LOCK_UNLOCKED(atomic64_lock.lock), ++ }, ++}; + + static inline raw_spinlock_t *lock_addr(const atomic64_t *v) + { +@@ -173,14 +177,3 @@ int atomic64_add_unless(atomic64_t *v, long long a, long long u) + return ret; + } + EXPORT_SYMBOL(atomic64_add_unless); +- +-static int init_atomic64_lock(void) +-{ +- int i; +- +- for (i = 0; i < NR_LOCKS; ++i) +- raw_spin_lock_init(&atomic64_lock[i].lock); +- return 0; +-} +- +-pure_initcall(init_atomic64_lock); +diff --git a/mm/compaction.c b/mm/compaction.c +index 7fcd3a5..214944a 100644 +--- a/mm/compaction.c ++++ b/mm/compaction.c +@@ -956,7 +956,7 @@ static int compact_node(int nid) + } + + /* Compact all nodes in the system */ +-static int compact_nodes(void) ++static void compact_nodes(void) + { + int nid; + +@@ -965,8 +965,6 @@ static int compact_nodes(void) + + for_each_online_node(nid) + compact_node(nid); +- +- return COMPACT_COMPLETE; + } + + /* The written value is actually unused, all memory is compacted */ +@@ -977,7 +975,7 @@ int sysctl_compaction_handler(struct ctl_table *table, int write, + void __user *buffer, size_t *length, loff_t *ppos) + { + if (write) +- return compact_nodes(); ++ compact_nodes(); + + return 0; + } +diff --git a/mm/memory.c b/mm/memory.c +index 5736170..29ffb5c 100644 +--- a/mm/memory.c ++++ b/mm/memory.c +@@ -182,10 +182,14 @@ static int tlb_next_batch(struct mmu_gather *tlb) + return 1; + } + ++ if (tlb->batch_count == MAX_GATHER_BATCH_COUNT) ++ return 0; ++ + batch = (void *)__get_free_pages(GFP_NOWAIT | __GFP_NOWARN, 0); + if (!batch) + return 0; + ++ tlb->batch_count++; + batch->next = NULL; + batch->nr = 0; + batch->max = MAX_GATHER_BATCH; +@@ -214,6 +218,7 @@ void tlb_gather_mmu(struct mmu_gather *tlb, struct mm_struct *mm, bool fullmm) + tlb->local.nr = 0; + tlb->local.max = ARRAY_SIZE(tlb->__pages); + tlb->active = &tlb->local; ++ tlb->batch_count = 0; + + #ifdef CONFIG_HAVE_RCU_TABLE_FREE + tlb->batch = NULL; +diff --git a/mm/mempolicy.c b/mm/mempolicy.c +index 01350d3..5e0fea1 100644 +--- a/mm/mempolicy.c ++++ b/mm/mempolicy.c +@@ -2370,8 +2370,7 @@ void numa_default_policy(void) + */ + + /* +- * "local" is pseudo-policy: MPOL_PREFERRED with MPOL_F_LOCAL flag +- * Used only for mpol_parse_str() and mpol_to_str() ++ * "local" is implemented internally by MPOL_PREFERRED with MPOL_F_LOCAL flag. + */ + #define MPOL_LOCAL MPOL_MAX + static const char * const policy_modes[] = +@@ -2386,28 +2385,21 @@ static const char * const policy_modes[] = + + #ifdef CONFIG_TMPFS + /** +- * mpol_parse_str - parse string to mempolicy ++ * mpol_parse_str - parse string to mempolicy, for tmpfs mpol mount option. + * @str: string containing mempolicy to parse + * @mpol: pointer to struct mempolicy pointer, returned on success. +- * @no_context: flag whether to "contextualize" the mempolicy ++ * @unused: redundant argument, to be removed later. + * + * Format of input: + * [=][:] + * +- * if @no_context is true, save the input nodemask in w.user_nodemask in +- * the returned mempolicy. This will be used to "clone" the mempolicy in +- * a specific context [cpuset] at a later time. Used to parse tmpfs mpol +- * mount option. Note that if 'static' or 'relative' mode flags were +- * specified, the input nodemask will already have been saved. Saving +- * it again is redundant, but safe. +- * + * On success, returns 0, else 1 + */ +-int mpol_parse_str(char *str, struct mempolicy **mpol, int no_context) ++int mpol_parse_str(char *str, struct mempolicy **mpol, int unused) + { + struct mempolicy *new = NULL; + unsigned short mode; +- unsigned short uninitialized_var(mode_flags); ++ unsigned short mode_flags; + nodemask_t nodes; + char *nodelist = strchr(str, ':'); + char *flags = strchr(str, '='); +@@ -2495,24 +2487,23 @@ int mpol_parse_str(char *str, struct mempolicy **mpol, int no_context) + if (IS_ERR(new)) + goto out; + +- if (no_context) { +- /* save for contextualization */ +- new->w.user_nodemask = nodes; +- } else { +- int ret; +- NODEMASK_SCRATCH(scratch); +- if (scratch) { +- task_lock(current); +- ret = mpol_set_nodemask(new, &nodes, scratch); +- task_unlock(current); +- } else +- ret = -ENOMEM; +- NODEMASK_SCRATCH_FREE(scratch); +- if (ret) { +- mpol_put(new); +- goto out; +- } +- } ++ /* ++ * Save nodes for mpol_to_str() to show the tmpfs mount options ++ * for /proc/mounts, /proc/pid/mounts and /proc/pid/mountinfo. ++ */ ++ if (mode != MPOL_PREFERRED) ++ new->v.nodes = nodes; ++ else if (nodelist) ++ new->v.preferred_node = first_node(nodes); ++ else ++ new->flags |= MPOL_F_LOCAL; ++ ++ /* ++ * Save nodes for contextualization: this will be used to "clone" ++ * the mempolicy in a specific context [cpuset] at a later time. ++ */ ++ new->w.user_nodemask = nodes; ++ + err = 0; + + out: +@@ -2532,13 +2523,13 @@ out: + * @buffer: to contain formatted mempolicy string + * @maxlen: length of @buffer + * @pol: pointer to mempolicy to be formatted +- * @no_context: "context free" mempolicy - use nodemask in w.user_nodemask ++ * @unused: redundant argument, to be removed later. + * + * Convert a mempolicy into a string. + * Returns the number of characters in buffer (if positive) + * or an error (negative) + */ +-int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) ++int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int unused) + { + char *p = buffer; + int l; +@@ -2564,7 +2555,7 @@ int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) + case MPOL_PREFERRED: + nodes_clear(nodes); + if (flags & MPOL_F_LOCAL) +- mode = MPOL_LOCAL; /* pseudo-policy */ ++ mode = MPOL_LOCAL; + else + node_set(pol->v.preferred_node, nodes); + break; +@@ -2572,10 +2563,7 @@ int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) + case MPOL_BIND: + /* Fall through */ + case MPOL_INTERLEAVE: +- if (no_context) +- nodes = pol->w.user_nodemask; +- else +- nodes = pol->v.nodes; ++ nodes = pol->v.nodes; + break; + + default: +diff --git a/mm/page-writeback.c b/mm/page-writeback.c +index 5ad5ce2..7a5f842 100644 +--- a/mm/page-writeback.c ++++ b/mm/page-writeback.c +@@ -201,6 +201,18 @@ static unsigned long highmem_dirtyable_memory(unsigned long total) + zone_reclaimable_pages(z) - z->dirty_balance_reserve; + } + /* ++ * Unreclaimable memory (kernel memory or anonymous memory ++ * without swap) can bring down the dirtyable pages below ++ * the zone's dirty balance reserve and the above calculation ++ * will underflow. However we still want to add in nodes ++ * which are below threshold (negative values) to get a more ++ * accurate calculation but make sure that the total never ++ * underflows. ++ */ ++ if ((long)x < 0) ++ x = 0; ++ ++ /* + * Make sure that the number of highmem pages is never larger + * than the number of the total dirtyable memory. This can only + * occur in very strange VM situations but we want to make sure +@@ -222,8 +234,8 @@ static unsigned long global_dirtyable_memory(void) + { + unsigned long x; + +- x = global_page_state(NR_FREE_PAGES) + global_reclaimable_pages() - +- dirty_balance_reserve; ++ x = global_page_state(NR_FREE_PAGES) + global_reclaimable_pages(); ++ x -= min(x, dirty_balance_reserve); + + if (!vm_highmem_is_dirtyable) + x -= highmem_dirtyable_memory(x); +@@ -290,9 +302,12 @@ static unsigned long zone_dirtyable_memory(struct zone *zone) + * highmem zone can hold its share of dirty pages, so we don't + * care about vm_highmem_is_dirtyable here. + */ +- return zone_page_state(zone, NR_FREE_PAGES) + +- zone_reclaimable_pages(zone) - +- zone->dirty_balance_reserve; ++ unsigned long nr_pages = zone_page_state(zone, NR_FREE_PAGES) + ++ zone_reclaimable_pages(zone); ++ ++ /* don't allow this to underflow */ ++ nr_pages -= min(nr_pages, zone->dirty_balance_reserve); ++ return nr_pages; + } + + /** +diff --git a/mm/page_alloc.c b/mm/page_alloc.c +index d2d8f54..fd56833 100644 +--- a/mm/page_alloc.c ++++ b/mm/page_alloc.c +@@ -5455,7 +5455,7 @@ static inline int pfn_to_bitidx(struct zone *zone, unsigned long pfn) + pfn &= (PAGES_PER_SECTION-1); + return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS; + #else +- pfn = pfn - zone->zone_start_pfn; ++ pfn = pfn - round_down(zone->zone_start_pfn, pageblock_nr_pages); + return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS; + #endif /* CONFIG_SPARSEMEM */ + } +diff --git a/net/batman-adv/bat_iv_ogm.c b/net/batman-adv/bat_iv_ogm.c +index 469daab..1476f26 100644 +--- a/net/batman-adv/bat_iv_ogm.c ++++ b/net/batman-adv/bat_iv_ogm.c +@@ -119,7 +119,7 @@ batadv_iv_ogm_emit_send_time(const struct batadv_priv *bat_priv) + unsigned int msecs; + + msecs = atomic_read(&bat_priv->orig_interval) - BATADV_JITTER; +- msecs += (random32() % 2 * BATADV_JITTER); ++ msecs += random32() % (2 * BATADV_JITTER); + + return jiffies + msecs_to_jiffies(msecs); + } +diff --git a/net/bluetooth/hci_core.c b/net/bluetooth/hci_core.c +index 0b997c8..aeb0962 100644 +--- a/net/bluetooth/hci_core.c ++++ b/net/bluetooth/hci_core.c +@@ -1789,6 +1789,8 @@ void hci_unregister_dev(struct hci_dev *hdev) + for (i = 0; i < NUM_REASSEMBLY; i++) + kfree_skb(hdev->reassembly[i]); + ++ cancel_work_sync(&hdev->power_on); ++ + if (!test_bit(HCI_INIT, &hdev->flags) && + !test_bit(HCI_SETUP, &hdev->dev_flags)) { + hci_dev_lock(hdev); +diff --git a/net/bluetooth/rfcomm/sock.c b/net/bluetooth/rfcomm/sock.c +index 1a17850..32893a0 100644 +--- a/net/bluetooth/rfcomm/sock.c ++++ b/net/bluetooth/rfcomm/sock.c +@@ -467,7 +467,7 @@ static int rfcomm_sock_accept(struct socket *sock, struct socket *newsock, int f + long timeo; + int err = 0; + +- lock_sock(sk); ++ lock_sock_nested(sk, SINGLE_DEPTH_NESTING); + + if (sk->sk_type != SOCK_STREAM) { + err = -EINVAL; +@@ -504,7 +504,7 @@ static int rfcomm_sock_accept(struct socket *sock, struct socket *newsock, int f + + release_sock(sk); + timeo = schedule_timeout(timeo); +- lock_sock(sk); ++ lock_sock_nested(sk, SINGLE_DEPTH_NESTING); + } + __set_current_state(TASK_RUNNING); + remove_wait_queue(sk_sleep(sk), &wait); +diff --git a/net/ceph/ceph_common.c b/net/ceph/ceph_common.c +index a802029..ee71ea2 100644 +--- a/net/ceph/ceph_common.c ++++ b/net/ceph/ceph_common.c +@@ -305,7 +305,6 @@ ceph_parse_options(char *options, const char *dev_name, + + /* start with defaults */ + opt->flags = CEPH_OPT_DEFAULT; +- opt->osd_timeout = CEPH_OSD_TIMEOUT_DEFAULT; + opt->osd_keepalive_timeout = CEPH_OSD_KEEPALIVE_DEFAULT; + opt->mount_timeout = CEPH_MOUNT_TIMEOUT_DEFAULT; /* seconds */ + opt->osd_idle_ttl = CEPH_OSD_IDLE_TTL_DEFAULT; /* seconds */ +@@ -391,7 +390,7 @@ ceph_parse_options(char *options, const char *dev_name, + + /* misc */ + case Opt_osdtimeout: +- opt->osd_timeout = intval; ++ pr_warning("ignoring deprecated osdtimeout option\n"); + break; + case Opt_osdkeepalivetimeout: + opt->osd_keepalive_timeout = intval; +diff --git a/net/ceph/messenger.c b/net/ceph/messenger.c +index 3ef1759..e9f2159 100644 +--- a/net/ceph/messenger.c ++++ b/net/ceph/messenger.c +@@ -506,6 +506,7 @@ static void reset_connection(struct ceph_connection *con) + { + /* reset connection, out_queue, msg_ and connect_seq */ + /* discard existing out_queue and msg_seq */ ++ dout("reset_connection %p\n", con); + ceph_msg_remove_list(&con->out_queue); + ceph_msg_remove_list(&con->out_sent); + +@@ -561,7 +562,7 @@ void ceph_con_open(struct ceph_connection *con, + mutex_lock(&con->mutex); + dout("con_open %p %s\n", con, ceph_pr_addr(&addr->in_addr)); + +- BUG_ON(con->state != CON_STATE_CLOSED); ++ WARN_ON(con->state != CON_STATE_CLOSED); + con->state = CON_STATE_PREOPEN; + + con->peer_name.type = (__u8) entity_type; +@@ -1506,13 +1507,6 @@ static int process_banner(struct ceph_connection *con) + return 0; + } + +-static void fail_protocol(struct ceph_connection *con) +-{ +- reset_connection(con); +- BUG_ON(con->state != CON_STATE_NEGOTIATING); +- con->state = CON_STATE_CLOSED; +-} +- + static int process_connect(struct ceph_connection *con) + { + u64 sup_feat = con->msgr->supported_features; +@@ -1530,7 +1524,7 @@ static int process_connect(struct ceph_connection *con) + ceph_pr_addr(&con->peer_addr.in_addr), + sup_feat, server_feat, server_feat & ~sup_feat); + con->error_msg = "missing required protocol features"; +- fail_protocol(con); ++ reset_connection(con); + return -1; + + case CEPH_MSGR_TAG_BADPROTOVER: +@@ -1541,7 +1535,7 @@ static int process_connect(struct ceph_connection *con) + le32_to_cpu(con->out_connect.protocol_version), + le32_to_cpu(con->in_reply.protocol_version)); + con->error_msg = "protocol version mismatch"; +- fail_protocol(con); ++ reset_connection(con); + return -1; + + case CEPH_MSGR_TAG_BADAUTHORIZER: +@@ -1631,11 +1625,11 @@ static int process_connect(struct ceph_connection *con) + ceph_pr_addr(&con->peer_addr.in_addr), + req_feat, server_feat, req_feat & ~server_feat); + con->error_msg = "missing required protocol features"; +- fail_protocol(con); ++ reset_connection(con); + return -1; + } + +- BUG_ON(con->state != CON_STATE_NEGOTIATING); ++ WARN_ON(con->state != CON_STATE_NEGOTIATING); + con->state = CON_STATE_OPEN; + + con->peer_global_seq = le32_to_cpu(con->in_reply.global_seq); +@@ -2132,7 +2126,6 @@ more: + if (ret < 0) + goto out; + +- BUG_ON(con->state != CON_STATE_CONNECTING); + con->state = CON_STATE_NEGOTIATING; + + /* +@@ -2160,7 +2153,7 @@ more: + goto more; + } + +- BUG_ON(con->state != CON_STATE_OPEN); ++ WARN_ON(con->state != CON_STATE_OPEN); + + if (con->in_base_pos < 0) { + /* +@@ -2262,6 +2255,35 @@ static void queue_con(struct ceph_connection *con) + } + } + ++static bool con_sock_closed(struct ceph_connection *con) ++{ ++ if (!test_and_clear_bit(CON_FLAG_SOCK_CLOSED, &con->flags)) ++ return false; ++ ++#define CASE(x) \ ++ case CON_STATE_ ## x: \ ++ con->error_msg = "socket closed (con state " #x ")"; \ ++ break; ++ ++ switch (con->state) { ++ CASE(CLOSED); ++ CASE(PREOPEN); ++ CASE(CONNECTING); ++ CASE(NEGOTIATING); ++ CASE(OPEN); ++ CASE(STANDBY); ++ default: ++ pr_warning("%s con %p unrecognized state %lu\n", ++ __func__, con, con->state); ++ con->error_msg = "unrecognized con state"; ++ BUG(); ++ break; ++ } ++#undef CASE ++ ++ return true; ++} ++ + /* + * Do some work on a connection. Drop a connection ref when we're done. + */ +@@ -2273,24 +2295,8 @@ static void con_work(struct work_struct *work) + + mutex_lock(&con->mutex); + restart: +- if (test_and_clear_bit(CON_FLAG_SOCK_CLOSED, &con->flags)) { +- switch (con->state) { +- case CON_STATE_CONNECTING: +- con->error_msg = "connection failed"; +- break; +- case CON_STATE_NEGOTIATING: +- con->error_msg = "negotiation failed"; +- break; +- case CON_STATE_OPEN: +- con->error_msg = "socket closed"; +- break; +- default: +- dout("unrecognized con state %d\n", (int)con->state); +- con->error_msg = "unrecognized con state"; +- BUG(); +- } ++ if (con_sock_closed(con)) + goto fault; +- } + + if (test_and_clear_bit(CON_FLAG_BACKOFF, &con->flags)) { + dout("con_work %p backing off\n", con); +@@ -2356,12 +2362,12 @@ fault: + static void ceph_fault(struct ceph_connection *con) + __releases(con->mutex) + { +- pr_err("%s%lld %s %s\n", ENTITY_NAME(con->peer_name), ++ pr_warning("%s%lld %s %s\n", ENTITY_NAME(con->peer_name), + ceph_pr_addr(&con->peer_addr.in_addr), con->error_msg); + dout("fault %p state %lu to peer %s\n", + con, con->state, ceph_pr_addr(&con->peer_addr.in_addr)); + +- BUG_ON(con->state != CON_STATE_CONNECTING && ++ WARN_ON(con->state != CON_STATE_CONNECTING && + con->state != CON_STATE_NEGOTIATING && + con->state != CON_STATE_OPEN); + +diff --git a/net/ceph/osd_client.c b/net/ceph/osd_client.c +index f7b56e2..eb9a444 100644 +--- a/net/ceph/osd_client.c ++++ b/net/ceph/osd_client.c +@@ -221,7 +221,7 @@ struct ceph_osd_request *ceph_osdc_alloc_request(struct ceph_osd_client *osdc, + kref_init(&req->r_kref); + init_completion(&req->r_completion); + init_completion(&req->r_safe_completion); +- rb_init_node(&req->r_node); ++ RB_CLEAR_NODE(&req->r_node); + INIT_LIST_HEAD(&req->r_unsafe_item); + INIT_LIST_HEAD(&req->r_linger_item); + INIT_LIST_HEAD(&req->r_linger_osd); +@@ -464,6 +464,7 @@ struct ceph_osd_request *ceph_osdc_new_request(struct ceph_osd_client *osdc, + { + struct ceph_osd_req_op ops[3]; + struct ceph_osd_request *req; ++ int r; + + ops[0].op = opcode; + ops[0].extent.truncate_seq = truncate_seq; +@@ -482,10 +483,12 @@ struct ceph_osd_request *ceph_osdc_new_request(struct ceph_osd_client *osdc, + use_mempool, + GFP_NOFS, NULL, NULL); + if (!req) +- return NULL; ++ return ERR_PTR(-ENOMEM); + + /* calculate max write size */ +- calc_layout(osdc, vino, layout, off, plen, req, ops); ++ r = calc_layout(osdc, vino, layout, off, plen, req, ops); ++ if (r < 0) ++ return ERR_PTR(r); + req->r_file_layout = *layout; /* keep a copy */ + + /* in case it differs from natural (file) alignment that +@@ -578,7 +581,7 @@ static void __kick_osd_requests(struct ceph_osd_client *osdc, + + dout("__kick_osd_requests osd%d\n", osd->o_osd); + err = __reset_osd(osdc, osd); +- if (err == -EAGAIN) ++ if (err) + return; + + list_for_each_entry(req, &osd->o_requests, r_osd_item) { +@@ -605,14 +608,6 @@ static void __kick_osd_requests(struct ceph_osd_client *osdc, + } + } + +-static void kick_osd_requests(struct ceph_osd_client *osdc, +- struct ceph_osd *kickosd) +-{ +- mutex_lock(&osdc->request_mutex); +- __kick_osd_requests(osdc, kickosd); +- mutex_unlock(&osdc->request_mutex); +-} +- + /* + * If the osd connection drops, we need to resubmit all requests. + */ +@@ -626,7 +621,9 @@ static void osd_reset(struct ceph_connection *con) + dout("osd_reset osd%d\n", osd->o_osd); + osdc = osd->o_osdc; + down_read(&osdc->map_sem); +- kick_osd_requests(osdc, osd); ++ mutex_lock(&osdc->request_mutex); ++ __kick_osd_requests(osdc, osd); ++ mutex_unlock(&osdc->request_mutex); + send_queued(osdc); + up_read(&osdc->map_sem); + } +@@ -645,6 +642,7 @@ static struct ceph_osd *create_osd(struct ceph_osd_client *osdc, int onum) + atomic_set(&osd->o_ref, 1); + osd->o_osdc = osdc; + osd->o_osd = onum; ++ RB_CLEAR_NODE(&osd->o_node); + INIT_LIST_HEAD(&osd->o_requests); + INIT_LIST_HEAD(&osd->o_linger_requests); + INIT_LIST_HEAD(&osd->o_osd_lru); +@@ -748,6 +746,7 @@ static int __reset_osd(struct ceph_osd_client *osdc, struct ceph_osd *osd) + if (list_empty(&osd->o_requests) && + list_empty(&osd->o_linger_requests)) { + __remove_osd(osdc, osd); ++ ret = -ENODEV; + } else if (memcmp(&osdc->osdmap->osd_addr[osd->o_osd], + &osd->o_con.peer_addr, + sizeof(osd->o_con.peer_addr)) == 0 && +@@ -874,9 +873,9 @@ static void __unregister_request(struct ceph_osd_client *osdc, + req->r_osd = NULL; + } + ++ list_del_init(&req->r_req_lru_item); + ceph_osdc_put_request(req); + +- list_del_init(&req->r_req_lru_item); + if (osdc->num_requests == 0) { + dout(" no requests, canceling timeout\n"); + __cancel_osd_timeout(osdc); +@@ -908,8 +907,8 @@ static void __unregister_linger_request(struct ceph_osd_client *osdc, + struct ceph_osd_request *req) + { + dout("__unregister_linger_request %p\n", req); ++ list_del_init(&req->r_linger_item); + if (req->r_osd) { +- list_del_init(&req->r_linger_item); + list_del_init(&req->r_linger_osd); + + if (list_empty(&req->r_osd->o_requests) && +@@ -1088,12 +1087,10 @@ static void handle_timeout(struct work_struct *work) + { + struct ceph_osd_client *osdc = + container_of(work, struct ceph_osd_client, timeout_work.work); +- struct ceph_osd_request *req, *last_req = NULL; ++ struct ceph_osd_request *req; + struct ceph_osd *osd; +- unsigned long timeout = osdc->client->options->osd_timeout * HZ; + unsigned long keepalive = + osdc->client->options->osd_keepalive_timeout * HZ; +- unsigned long last_stamp = 0; + struct list_head slow_osds; + dout("timeout\n"); + down_read(&osdc->map_sem); +@@ -1103,37 +1100,6 @@ static void handle_timeout(struct work_struct *work) + mutex_lock(&osdc->request_mutex); + + /* +- * reset osds that appear to be _really_ unresponsive. this +- * is a failsafe measure.. we really shouldn't be getting to +- * this point if the system is working properly. the monitors +- * should mark the osd as failed and we should find out about +- * it from an updated osd map. +- */ +- while (timeout && !list_empty(&osdc->req_lru)) { +- req = list_entry(osdc->req_lru.next, struct ceph_osd_request, +- r_req_lru_item); +- +- /* hasn't been long enough since we sent it? */ +- if (time_before(jiffies, req->r_stamp + timeout)) +- break; +- +- /* hasn't been long enough since it was acked? */ +- if (req->r_request->ack_stamp == 0 || +- time_before(jiffies, req->r_request->ack_stamp + timeout)) +- break; +- +- BUG_ON(req == last_req && req->r_stamp == last_stamp); +- last_req = req; +- last_stamp = req->r_stamp; +- +- osd = req->r_osd; +- BUG_ON(!osd); +- pr_warning(" tid %llu timed out on osd%d, will reset osd\n", +- req->r_tid, osd->o_osd); +- __kick_osd_requests(osdc, osd); +- } +- +- /* + * ping osds that are a bit slow. this ensures that if there + * is a break in the TCP connection we will notice, and reopen + * a connection with that osd (from the fault callback). +@@ -1304,7 +1270,7 @@ static void reset_changed_osds(struct ceph_osd_client *osdc) + * Requeue requests whose mapping to an OSD has changed. If requests map to + * no osd, request a new map. + * +- * Caller should hold map_sem for read and request_mutex. ++ * Caller should hold map_sem for read. + */ + static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + { +@@ -1318,6 +1284,24 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + for (p = rb_first(&osdc->requests); p; ) { + req = rb_entry(p, struct ceph_osd_request, r_node); + p = rb_next(p); ++ ++ /* ++ * For linger requests that have not yet been ++ * registered, move them to the linger list; they'll ++ * be sent to the osd in the loop below. Unregister ++ * the request before re-registering it as a linger ++ * request to ensure the __map_request() below ++ * will decide it needs to be sent. ++ */ ++ if (req->r_linger && list_empty(&req->r_linger_item)) { ++ dout("%p tid %llu restart on osd%d\n", ++ req, req->r_tid, ++ req->r_osd ? req->r_osd->o_osd : -1); ++ __unregister_request(osdc, req); ++ __register_linger_request(osdc, req); ++ continue; ++ } ++ + err = __map_request(osdc, req, force_resend); + if (err < 0) + continue; /* error */ +@@ -1332,17 +1316,6 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + req->r_flags |= CEPH_OSD_FLAG_RETRY; + } + } +- if (req->r_linger && list_empty(&req->r_linger_item)) { +- /* +- * register as a linger so that we will +- * re-submit below and get a new tid +- */ +- dout("%p tid %llu restart on osd%d\n", +- req, req->r_tid, +- req->r_osd ? req->r_osd->o_osd : -1); +- __register_linger_request(osdc, req); +- __unregister_request(osdc, req); +- } + } + + list_for_each_entry_safe(req, nreq, &osdc->req_linger, +@@ -1350,6 +1323,7 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + dout("linger req=%p req->r_osd=%p\n", req, req->r_osd); + + err = __map_request(osdc, req, force_resend); ++ dout("__map_request returned %d\n", err); + if (err == 0) + continue; /* no change and no osd was specified */ + if (err < 0) +@@ -1362,8 +1336,8 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + + dout("kicking lingering %p tid %llu osd%d\n", req, req->r_tid, + req->r_osd ? req->r_osd->o_osd : -1); +- __unregister_linger_request(osdc, req); + __register_request(osdc, req); ++ __unregister_linger_request(osdc, req); + } + mutex_unlock(&osdc->request_mutex); + +@@ -1371,6 +1345,7 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + dout("%d requests for down osds, need new map\n", needmap); + ceph_monc_request_next_osdmap(&osdc->client->monc); + } ++ reset_changed_osds(osdc); + } + + +@@ -1427,7 +1402,6 @@ void ceph_osdc_handle_map(struct ceph_osd_client *osdc, struct ceph_msg *msg) + osdc->osdmap = newmap; + } + kick_requests(osdc, 0); +- reset_changed_osds(osdc); + } else { + dout("ignoring incremental map %u len %d\n", + epoch, maplen); +@@ -1597,6 +1571,7 @@ int ceph_osdc_create_event(struct ceph_osd_client *osdc, + event->data = data; + event->osdc = osdc; + INIT_LIST_HEAD(&event->osd_node); ++ RB_CLEAR_NODE(&event->node); + kref_init(&event->kref); /* one ref for us */ + kref_get(&event->kref); /* one ref for the caller */ + init_completion(&event->completion); +@@ -1928,8 +1903,8 @@ int ceph_osdc_readpages(struct ceph_osd_client *osdc, + CEPH_OSD_OP_READ, CEPH_OSD_FLAG_READ, + NULL, 0, truncate_seq, truncate_size, NULL, + false, 1, page_align); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + /* it may be a short read due to an object boundary */ + req->r_pages = pages; +@@ -1971,8 +1946,8 @@ int ceph_osdc_writepages(struct ceph_osd_client *osdc, struct ceph_vino vino, + snapc, do_sync, + truncate_seq, truncate_size, mtime, + nofail, 1, page_align); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + /* it may be a short write due to an object boundary */ + req->r_pages = pages; +diff --git a/net/ceph/osdmap.c b/net/ceph/osdmap.c +index 5433fb0..f552aa4 100644 +--- a/net/ceph/osdmap.c ++++ b/net/ceph/osdmap.c +@@ -645,10 +645,12 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) + ceph_decode_32_safe(p, end, max, bad); + while (max--) { + ceph_decode_need(p, end, 4 + 1 + sizeof(pi->v), bad); ++ err = -ENOMEM; + pi = kzalloc(sizeof(*pi), GFP_NOFS); + if (!pi) + goto bad; + pi->id = ceph_decode_32(p); ++ err = -EINVAL; + ev = ceph_decode_8(p); /* encoding version */ + if (ev > CEPH_PG_POOL_VERSION) { + pr_warning("got unknown v %d > %d of ceph_pg_pool\n", +@@ -664,8 +666,13 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) + __insert_pg_pool(&map->pg_pools, pi); + } + +- if (version >= 5 && __decode_pool_names(p, end, map) < 0) +- goto bad; ++ if (version >= 5) { ++ err = __decode_pool_names(p, end, map); ++ if (err < 0) { ++ dout("fail to decode pool names"); ++ goto bad; ++ } ++ } + + ceph_decode_32_safe(p, end, map->pool_max, bad); + +@@ -745,7 +752,7 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) + return map; + + bad: +- dout("osdmap_decode fail\n"); ++ dout("osdmap_decode fail err %d\n", err); + ceph_osdmap_destroy(map); + return ERR_PTR(err); + } +@@ -839,6 +846,7 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, + if (ev > CEPH_PG_POOL_VERSION) { + pr_warning("got unknown v %d > %d of ceph_pg_pool\n", + ev, CEPH_PG_POOL_VERSION); ++ err = -EINVAL; + goto bad; + } + pi = __lookup_pg_pool(&map->pg_pools, pool); +@@ -855,8 +863,11 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, + if (err < 0) + goto bad; + } +- if (version >= 5 && __decode_pool_names(p, end, map) < 0) +- goto bad; ++ if (version >= 5) { ++ err = __decode_pool_names(p, end, map); ++ if (err < 0) ++ goto bad; ++ } + + /* old_pool */ + ceph_decode_32_safe(p, end, len, bad); +@@ -932,15 +943,13 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, + (void) __remove_pg_mapping(&map->pg_temp, pgid); + + /* insert */ +- if (pglen > (UINT_MAX - sizeof(*pg)) / sizeof(u32)) { +- err = -EINVAL; ++ err = -EINVAL; ++ if (pglen > (UINT_MAX - sizeof(*pg)) / sizeof(u32)) + goto bad; +- } ++ err = -ENOMEM; + pg = kmalloc(sizeof(*pg) + sizeof(u32)*pglen, GFP_NOFS); +- if (!pg) { +- err = -ENOMEM; ++ if (!pg) + goto bad; +- } + pg->pgid = pgid; + pg->len = pglen; + for (j = 0; j < pglen; j++) +diff --git a/net/dccp/ipv4.c b/net/dccp/ipv4.c +index 176ecdb..4f9f5eb 100644 +--- a/net/dccp/ipv4.c ++++ b/net/dccp/ipv4.c +@@ -439,8 +439,8 @@ exit: + NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_LISTENDROPS); + return NULL; + put_and_exit: +- bh_unlock_sock(newsk); +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ dccp_done(newsk); + goto exit; + } + +diff --git a/net/dccp/ipv6.c b/net/dccp/ipv6.c +index 56840b2..6e05981 100644 +--- a/net/dccp/ipv6.c ++++ b/net/dccp/ipv6.c +@@ -585,7 +585,8 @@ static struct sock *dccp_v6_request_recv_sock(struct sock *sk, + newinet->inet_rcv_saddr = LOOPBACK4_IPV6; + + if (__inet_inherit_port(sk, newsk) < 0) { +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ dccp_done(newsk); + goto out; + } + __inet6_hash(newsk, NULL); +diff --git a/net/ipv4/inet_connection_sock.c b/net/ipv4/inet_connection_sock.c +index 0405cc8..567c31f 100644 +--- a/net/ipv4/inet_connection_sock.c ++++ b/net/ipv4/inet_connection_sock.c +@@ -679,6 +679,22 @@ void inet_csk_destroy_sock(struct sock *sk) + } + EXPORT_SYMBOL(inet_csk_destroy_sock); + ++/* This function allows to force a closure of a socket after the call to ++ * tcp/dccp_create_openreq_child(). ++ */ ++void inet_csk_prepare_forced_close(struct sock *sk) ++{ ++ /* sk_clone_lock locked the socket and set refcnt to 2 */ ++ bh_unlock_sock(sk); ++ sock_put(sk); ++ ++ /* The below has to be done to allow calling inet_csk_destroy_sock */ ++ sock_set_flag(sk, SOCK_DEAD); ++ percpu_counter_inc(sk->sk_prot->orphan_count); ++ inet_sk(sk)->inet_num = 0; ++} ++EXPORT_SYMBOL(inet_csk_prepare_forced_close); ++ + int inet_csk_listen_start(struct sock *sk, const int nr_table_entries) + { + struct inet_sock *inet = inet_sk(sk); +diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c +index c92c4da..4b3f448 100644 +--- a/net/ipv4/tcp_input.c ++++ b/net/ipv4/tcp_input.c +@@ -3579,6 +3579,24 @@ static bool tcp_process_frto(struct sock *sk, int flag) + return false; + } + ++/* RFC 5961 7 [ACK Throttling] */ ++static void tcp_send_challenge_ack(struct sock *sk) ++{ ++ /* unprotected vars, we dont care of overwrites */ ++ static u32 challenge_timestamp; ++ static unsigned int challenge_count; ++ u32 now = jiffies / HZ; ++ ++ if (now != challenge_timestamp) { ++ challenge_timestamp = now; ++ challenge_count = 0; ++ } ++ if (++challenge_count <= sysctl_tcp_challenge_ack_limit) { ++ NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_TCPCHALLENGEACK); ++ tcp_send_ack(sk); ++ } ++} ++ + /* This routine deals with incoming acks, but not outgoing ones. */ + static int tcp_ack(struct sock *sk, const struct sk_buff *skb, int flag) + { +@@ -3598,8 +3616,14 @@ static int tcp_ack(struct sock *sk, const struct sk_buff *skb, int flag) + /* If the ack is older than previous acks + * then we can probably ignore it. + */ +- if (before(ack, prior_snd_una)) ++ if (before(ack, prior_snd_una)) { ++ /* RFC 5961 5.2 [Blind Data Injection Attack].[Mitigation] */ ++ if (before(ack, prior_snd_una - tp->max_window)) { ++ tcp_send_challenge_ack(sk); ++ return -1; ++ } + goto old_ack; ++ } + + /* If the ack includes data we haven't sent yet, discard + * this segment (RFC793 Section 3.9). +@@ -5271,23 +5295,6 @@ out: + } + #endif /* CONFIG_NET_DMA */ + +-static void tcp_send_challenge_ack(struct sock *sk) +-{ +- /* unprotected vars, we dont care of overwrites */ +- static u32 challenge_timestamp; +- static unsigned int challenge_count; +- u32 now = jiffies / HZ; +- +- if (now != challenge_timestamp) { +- challenge_timestamp = now; +- challenge_count = 0; +- } +- if (++challenge_count <= sysctl_tcp_challenge_ack_limit) { +- NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_TCPCHALLENGEACK); +- tcp_send_ack(sk); +- } +-} +- + /* Does PAWS and seqno based validation of an incoming segment, flags will + * play significant role here. + */ +@@ -5340,11 +5347,6 @@ static bool tcp_validate_incoming(struct sock *sk, struct sk_buff *skb, + goto discard; + } + +- /* ts_recent update must be made after we are sure that the packet +- * is in window. +- */ +- tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); +- + /* step 3: check security and precedence [ignored] */ + + /* step 4: Check for a SYN +@@ -5579,6 +5581,11 @@ step5: + if (th->ack && tcp_ack(sk, skb, FLAG_SLOWPATH) < 0) + goto discard; + ++ /* ts_recent update must be made after we are sure that the packet ++ * is in window. ++ */ ++ tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); ++ + tcp_rcv_rtt_measure_ts(sk, skb); + + /* Process urgent data. */ +@@ -6106,6 +6113,11 @@ int tcp_rcv_state_process(struct sock *sk, struct sk_buff *skb, + } else + goto discard; + ++ /* ts_recent update must be made after we are sure that the packet ++ * is in window. ++ */ ++ tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); ++ + /* step 6: check the URG bit */ + tcp_urg(sk, skb, th); + +diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c +index db7bfad..4705caf 100644 +--- a/net/ipv4/tcp_ipv4.c ++++ b/net/ipv4/tcp_ipv4.c +@@ -1537,10 +1537,8 @@ exit: + NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_LISTENDROPS); + return NULL; + put_and_exit: +- tcp_clear_xmit_timers(newsk); +- tcp_cleanup_congestion_control(newsk); +- bh_unlock_sock(newsk); +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ tcp_done(newsk); + goto exit; + } + EXPORT_SYMBOL(tcp_v4_syn_recv_sock); +diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c +index 7e32d42..8b45fb4 100644 +--- a/net/ipv6/tcp_ipv6.c ++++ b/net/ipv6/tcp_ipv6.c +@@ -1371,7 +1371,8 @@ static struct sock * tcp_v6_syn_recv_sock(struct sock *sk, struct sk_buff *skb, + #endif + + if (__inet_inherit_port(sk, newsk) < 0) { +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ tcp_done(newsk); + goto out; + } + __inet6_hash(newsk, NULL); +diff --git a/net/mac80211/ibss.c b/net/mac80211/ibss.c +index a5894dd..c55eacc 100644 +--- a/net/mac80211/ibss.c ++++ b/net/mac80211/ibss.c +@@ -647,8 +647,8 @@ static void ieee80211_sta_merge_ibss(struct ieee80211_sub_if_data *sdata) + sdata_info(sdata, + "No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge)\n"); + +- ieee80211_request_internal_scan(sdata, +- ifibss->ssid, ifibss->ssid_len, NULL); ++ ieee80211_request_ibss_scan(sdata, ifibss->ssid, ifibss->ssid_len, ++ NULL); + } + + static void ieee80211_sta_create_ibss(struct ieee80211_sub_if_data *sdata) +@@ -746,9 +746,8 @@ static void ieee80211_sta_find_ibss(struct ieee80211_sub_if_data *sdata) + IEEE80211_SCAN_INTERVAL)) { + sdata_info(sdata, "Trigger new scan to find an IBSS to join\n"); + +- ieee80211_request_internal_scan(sdata, +- ifibss->ssid, ifibss->ssid_len, +- ifibss->fixed_channel ? ifibss->channel : NULL); ++ ieee80211_request_ibss_scan(sdata, ifibss->ssid, ++ ifibss->ssid_len, chan); + } else { + int interval = IEEE80211_SCAN_INTERVAL; + +diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h +index 642a2a3..19d4ec3 100644 +--- a/net/mac80211/ieee80211_i.h ++++ b/net/mac80211/ieee80211_i.h +@@ -1239,9 +1239,9 @@ void ieee80211_mesh_rx_queued_mgmt(struct ieee80211_sub_if_data *sdata, + + /* scan/BSS handling */ + void ieee80211_scan_work(struct work_struct *work); +-int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, +- const u8 *ssid, u8 ssid_len, +- struct ieee80211_channel *chan); ++int ieee80211_request_ibss_scan(struct ieee80211_sub_if_data *sdata, ++ const u8 *ssid, u8 ssid_len, ++ struct ieee80211_channel *chan); + int ieee80211_request_scan(struct ieee80211_sub_if_data *sdata, + struct cfg80211_scan_request *req); + void ieee80211_scan_cancel(struct ieee80211_local *local); +diff --git a/net/mac80211/scan.c b/net/mac80211/scan.c +index 839dd97..09fc38d 100644 +--- a/net/mac80211/scan.c ++++ b/net/mac80211/scan.c +@@ -819,9 +819,9 @@ int ieee80211_request_scan(struct ieee80211_sub_if_data *sdata, + return res; + } + +-int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, +- const u8 *ssid, u8 ssid_len, +- struct ieee80211_channel *chan) ++int ieee80211_request_ibss_scan(struct ieee80211_sub_if_data *sdata, ++ const u8 *ssid, u8 ssid_len, ++ struct ieee80211_channel *chan) + { + struct ieee80211_local *local = sdata->local; + int ret = -EBUSY; +@@ -835,22 +835,36 @@ int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, + + /* fill internal scan request */ + if (!chan) { +- int i, nchan = 0; ++ int i, max_n; ++ int n_ch = 0; + + for (band = 0; band < IEEE80211_NUM_BANDS; band++) { + if (!local->hw.wiphy->bands[band]) + continue; +- for (i = 0; +- i < local->hw.wiphy->bands[band]->n_channels; +- i++) { +- local->int_scan_req->channels[nchan] = ++ ++ max_n = local->hw.wiphy->bands[band]->n_channels; ++ for (i = 0; i < max_n; i++) { ++ struct ieee80211_channel *tmp_ch = + &local->hw.wiphy->bands[band]->channels[i]; +- nchan++; ++ ++ if (tmp_ch->flags & (IEEE80211_CHAN_NO_IBSS | ++ IEEE80211_CHAN_DISABLED)) ++ continue; ++ ++ local->int_scan_req->channels[n_ch] = tmp_ch; ++ n_ch++; + } + } + +- local->int_scan_req->n_channels = nchan; ++ if (WARN_ON_ONCE(n_ch == 0)) ++ goto unlock; ++ ++ local->int_scan_req->n_channels = n_ch; + } else { ++ if (WARN_ON_ONCE(chan->flags & (IEEE80211_CHAN_NO_IBSS | ++ IEEE80211_CHAN_DISABLED))) ++ goto unlock; ++ + local->int_scan_req->channels[0] = chan; + local->int_scan_req->n_channels = 1; + } +diff --git a/net/mac80211/sta_info.c b/net/mac80211/sta_info.c +index 31aa8b8..cd7ca8d 100644 +--- a/net/mac80211/sta_info.c ++++ b/net/mac80211/sta_info.c +@@ -835,7 +835,7 @@ void sta_info_init(struct ieee80211_local *local) + + void sta_info_stop(struct ieee80211_local *local) + { +- del_timer(&local->sta_cleanup); ++ del_timer_sync(&local->sta_cleanup); + sta_info_flush(local, NULL); + } + +diff --git a/net/sched/sch_htb.c b/net/sched/sch_htb.c +index 9d75b77..e9ea2f3 100644 +--- a/net/sched/sch_htb.c ++++ b/net/sched/sch_htb.c +@@ -874,7 +874,7 @@ ok: + q->now = psched_get_time(); + start_at = jiffies; + +- next_event = q->now + 5 * PSCHED_TICKS_PER_SEC; ++ next_event = q->now + 5LLU * PSCHED_TICKS_PER_SEC; + + for (level = 0; level < TC_HTB_MAXDEPTH; level++) { + /* common case optimization - skip event handler quickly */ +diff --git a/net/sunrpc/clnt.c b/net/sunrpc/clnt.c +index fa48c60..346c387 100644 +--- a/net/sunrpc/clnt.c ++++ b/net/sunrpc/clnt.c +@@ -234,7 +234,7 @@ static struct rpc_clnt *rpc_get_client_for_event(struct net *net, int event) + spin_lock(&sn->rpc_client_lock); + list_for_each_entry(clnt, &sn->all_clients, cl_clients) { + if (clnt->cl_program->pipe_dir_name == NULL) +- break; ++ continue; + if (rpc_clnt_skip_event(clnt, event)) + continue; + if (atomic_inc_not_zero(&clnt->cl_count) == 0) +diff --git a/net/sunrpc/rpc_pipe.c b/net/sunrpc/rpc_pipe.c +index 21fde99..2a419f1 100644 +--- a/net/sunrpc/rpc_pipe.c ++++ b/net/sunrpc/rpc_pipe.c +@@ -1152,14 +1152,19 @@ static void rpc_kill_sb(struct super_block *sb) + struct sunrpc_net *sn = net_generic(net, sunrpc_net_id); + + mutex_lock(&sn->pipefs_sb_lock); ++ if (sn->pipefs_sb != sb) { ++ mutex_unlock(&sn->pipefs_sb_lock); ++ goto out; ++ } + sn->pipefs_sb = NULL; + mutex_unlock(&sn->pipefs_sb_lock); +- put_net(net); + dprintk("RPC: sending pipefs UMOUNT notification for net %p%s\n", net, + NET_NAME(net)); + blocking_notifier_call_chain(&rpc_pipefs_notifier_list, + RPC_PIPEFS_UMOUNT, + sb); ++ put_net(net); ++out: + kill_litter_super(sb); + } + +diff --git a/net/sunrpc/sched.c b/net/sunrpc/sched.c +index 128494e..7fc5846 100644 +--- a/net/sunrpc/sched.c ++++ b/net/sunrpc/sched.c +@@ -919,16 +919,35 @@ struct rpc_task *rpc_new_task(const struct rpc_task_setup *setup_data) + return task; + } + ++/* ++ * rpc_free_task - release rpc task and perform cleanups ++ * ++ * Note that we free up the rpc_task _after_ rpc_release_calldata() ++ * in order to work around a workqueue dependency issue. ++ * ++ * Tejun Heo states: ++ * "Workqueue currently considers two work items to be the same if they're ++ * on the same address and won't execute them concurrently - ie. it ++ * makes a work item which is queued again while being executed wait ++ * for the previous execution to complete. ++ * ++ * If a work function frees the work item, and then waits for an event ++ * which should be performed by another work item and *that* work item ++ * recycles the freed work item, it can create a false dependency loop. ++ * There really is no reliable way to detect this short of verifying ++ * every memory free." ++ * ++ */ + static void rpc_free_task(struct rpc_task *task) + { +- const struct rpc_call_ops *tk_ops = task->tk_ops; +- void *calldata = task->tk_calldata; ++ unsigned short tk_flags = task->tk_flags; ++ ++ rpc_release_calldata(task->tk_ops, task->tk_calldata); + +- if (task->tk_flags & RPC_TASK_DYNAMIC) { ++ if (tk_flags & RPC_TASK_DYNAMIC) { + dprintk("RPC: %5u freeing task\n", task->tk_pid); + mempool_free(task, rpc_task_mempool); + } +- rpc_release_calldata(tk_ops, calldata); + } + + static void rpc_async_release(struct work_struct *work) +@@ -938,8 +957,7 @@ static void rpc_async_release(struct work_struct *work) + + static void rpc_release_resources_task(struct rpc_task *task) + { +- if (task->tk_rqstp) +- xprt_release(task); ++ xprt_release(task); + if (task->tk_msg.rpc_cred) { + put_rpccred(task->tk_msg.rpc_cred); + task->tk_msg.rpc_cred = NULL; +diff --git a/net/sunrpc/xprt.c b/net/sunrpc/xprt.c +index 5d7f61d..2480c01 100644 +--- a/net/sunrpc/xprt.c ++++ b/net/sunrpc/xprt.c +@@ -1139,10 +1139,18 @@ static void xprt_request_init(struct rpc_task *task, struct rpc_xprt *xprt) + void xprt_release(struct rpc_task *task) + { + struct rpc_xprt *xprt; +- struct rpc_rqst *req; ++ struct rpc_rqst *req = task->tk_rqstp; + +- if (!(req = task->tk_rqstp)) ++ if (req == NULL) { ++ if (task->tk_client) { ++ rcu_read_lock(); ++ xprt = rcu_dereference(task->tk_client->cl_xprt); ++ if (xprt->snd_task == task) ++ xprt_release_write(xprt, task); ++ rcu_read_unlock(); ++ } + return; ++ } + + xprt = req->rq_xprt; + if (task->tk_ops->rpc_count_stats != NULL) +diff --git a/security/integrity/evm/evm_crypto.c b/security/integrity/evm/evm_crypto.c +index 49a464f..62fa2c5 100644 +--- a/security/integrity/evm/evm_crypto.c ++++ b/security/integrity/evm/evm_crypto.c +@@ -205,9 +205,9 @@ int evm_update_evmxattr(struct dentry *dentry, const char *xattr_name, + rc = __vfs_setxattr_noperm(dentry, XATTR_NAME_EVM, + &xattr_data, + sizeof(xattr_data), 0); +- } +- else if (rc == -ENODATA) ++ } else if (rc == -ENODATA && inode->i_op->removexattr) { + rc = inode->i_op->removexattr(dentry, XATTR_NAME_EVM); ++ } + return rc; + } + +diff --git a/sound/arm/pxa2xx-ac97-lib.c b/sound/arm/pxa2xx-ac97-lib.c +index 48d7c0a..bd3ba88 100644 +--- a/sound/arm/pxa2xx-ac97-lib.c ++++ b/sound/arm/pxa2xx-ac97-lib.c +@@ -18,6 +18,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -148,6 +149,8 @@ static inline void pxa_ac97_warm_pxa27x(void) + + static inline void pxa_ac97_cold_pxa27x(void) + { ++ unsigned int timeout; ++ + GCR &= GCR_COLD_RST; /* clear everything but nCRST */ + GCR &= ~GCR_COLD_RST; /* then assert nCRST */ + +@@ -157,8 +160,10 @@ static inline void pxa_ac97_cold_pxa27x(void) + clk_enable(ac97conf_clk); + udelay(5); + clk_disable(ac97conf_clk); +- GCR = GCR_COLD_RST; +- udelay(50); ++ GCR = GCR_COLD_RST | GCR_WARM_RST; ++ timeout = 100; /* wait for the codec-ready bit to be set */ ++ while (!((GSR | gsr_bits) & (GSR_PCR | GSR_SCR)) && timeout--) ++ mdelay(1); + } + #endif + +@@ -340,8 +345,21 @@ int __devinit pxa2xx_ac97_hw_probe(struct platform_device *dev) + } + + if (cpu_is_pxa27x()) { +- /* Use GPIO 113 as AC97 Reset on Bulverde */ ++ /* ++ * This gpio is needed for a work-around to a bug in the ac97 ++ * controller during warm reset. The direction and level is set ++ * here so that it is an output driven high when switching from ++ * AC97_nRESET alt function to generic gpio. ++ */ ++ ret = gpio_request_one(reset_gpio, GPIOF_OUT_INIT_HIGH, ++ "pxa27x ac97 reset"); ++ if (ret < 0) { ++ pr_err("%s: gpio_request_one() failed: %d\n", ++ __func__, ret); ++ goto err_conf; ++ } + pxa27x_assert_ac97reset(reset_gpio, 0); ++ + ac97conf_clk = clk_get(&dev->dev, "AC97CONFCLK"); + if (IS_ERR(ac97conf_clk)) { + ret = PTR_ERR(ac97conf_clk); +@@ -384,6 +402,8 @@ EXPORT_SYMBOL_GPL(pxa2xx_ac97_hw_probe); + + void pxa2xx_ac97_hw_remove(struct platform_device *dev) + { ++ if (cpu_is_pxa27x()) ++ gpio_free(reset_gpio); + GCR |= GCR_ACLINK_OFF; + free_irq(IRQ_AC97, NULL); + if (ac97conf_clk) { +diff --git a/sound/pci/hda/patch_realtek.c b/sound/pci/hda/patch_realtek.c +index e1b7061..31ac338 100644 +--- a/sound/pci/hda/patch_realtek.c ++++ b/sound/pci/hda/patch_realtek.c +@@ -6562,8 +6562,8 @@ static void alc861vd_fixup_dallas(struct hda_codec *codec, + const struct alc_fixup *fix, int action) + { + if (action == ALC_FIXUP_ACT_PRE_PROBE) { +- snd_hda_override_pin_caps(codec, 0x18, 0x00001714); +- snd_hda_override_pin_caps(codec, 0x19, 0x0000171c); ++ snd_hda_override_pin_caps(codec, 0x18, 0x00000734); ++ snd_hda_override_pin_caps(codec, 0x19, 0x0000073c); + } + } + +diff --git a/sound/pci/hda/patch_sigmatel.c b/sound/pci/hda/patch_sigmatel.c +index 3d4722f..f206117 100644 +--- a/sound/pci/hda/patch_sigmatel.c ++++ b/sound/pci/hda/patch_sigmatel.c +@@ -1698,7 +1698,7 @@ static const struct snd_pci_quirk stac92hd83xxx_cfg_tbl[] = { + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x1658, + "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x1659, +- "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), ++ "HP Pavilion dv7", STAC_HP_DV7_4000), + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x165A, + "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x165B, +diff --git a/sound/soc/codecs/sigmadsp.c b/sound/soc/codecs/sigmadsp.c +index 5be42bf..4068f24 100644 +--- a/sound/soc/codecs/sigmadsp.c ++++ b/sound/soc/codecs/sigmadsp.c +@@ -225,7 +225,7 @@ EXPORT_SYMBOL(process_sigma_firmware); + static int sigma_action_write_regmap(void *control_data, + const struct sigma_action *sa, size_t len) + { +- return regmap_raw_write(control_data, le16_to_cpu(sa->addr), ++ return regmap_raw_write(control_data, be16_to_cpu(sa->addr), + sa->payload, len - 2); + } + +diff --git a/sound/soc/codecs/wm2000.c b/sound/soc/codecs/wm2000.c +index a3acb7a..6275a2b 100644 +--- a/sound/soc/codecs/wm2000.c ++++ b/sound/soc/codecs/wm2000.c +@@ -188,9 +188,9 @@ static int wm2000_power_up(struct i2c_client *i2c, int analogue) + + ret = wm2000_read(i2c, WM2000_REG_SPEECH_CLARITY); + if (wm2000->speech_clarity) +- ret &= ~WM2000_SPEECH_CLARITY; +- else + ret |= WM2000_SPEECH_CLARITY; ++ else ++ ret &= ~WM2000_SPEECH_CLARITY; + wm2000_write(i2c, WM2000_REG_SPEECH_CLARITY, ret); + + wm2000_write(i2c, WM2000_REG_SYS_START0, 0x33); +diff --git a/sound/soc/codecs/wm2200.c b/sound/soc/codecs/wm2200.c +index c8bff6d..86b84a1 100644 +--- a/sound/soc/codecs/wm2200.c ++++ b/sound/soc/codecs/wm2200.c +@@ -1380,15 +1380,9 @@ static int wm2200_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) + case SND_SOC_DAIFMT_DSP_A: + fmt_val = 0; + break; +- case SND_SOC_DAIFMT_DSP_B: +- fmt_val = 1; +- break; + case SND_SOC_DAIFMT_I2S: + fmt_val = 2; + break; +- case SND_SOC_DAIFMT_LEFT_J: +- fmt_val = 3; +- break; + default: + dev_err(codec->dev, "Unsupported DAI format %d\n", + fmt & SND_SOC_DAIFMT_FORMAT_MASK); +@@ -1440,7 +1434,7 @@ static int wm2200_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) + WM2200_AIF1TX_LRCLK_MSTR | WM2200_AIF1TX_LRCLK_INV, + lrclk); + snd_soc_update_bits(codec, WM2200_AUDIO_IF_1_5, +- WM2200_AIF1_FMT_MASK << 1, fmt_val << 1); ++ WM2200_AIF1_FMT_MASK, fmt_val); + + return 0; + } +diff --git a/sound/soc/codecs/wm5100.c b/sound/soc/codecs/wm5100.c +index f481729..10d48cd 100644 +--- a/sound/soc/codecs/wm5100.c ++++ b/sound/soc/codecs/wm5100.c +@@ -1279,15 +1279,9 @@ static int wm5100_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) + case SND_SOC_DAIFMT_DSP_A: + mask = 0; + break; +- case SND_SOC_DAIFMT_DSP_B: +- mask = 1; +- break; + case SND_SOC_DAIFMT_I2S: + mask = 2; + break; +- case SND_SOC_DAIFMT_LEFT_J: +- mask = 3; +- break; + default: + dev_err(codec->dev, "Unsupported DAI format %d\n", + fmt & SND_SOC_DAIFMT_FORMAT_MASK); +diff --git a/sound/usb/midi.c b/sound/usb/midi.c +index eeefbce..34b9bb7 100644 +--- a/sound/usb/midi.c ++++ b/sound/usb/midi.c +@@ -116,6 +116,7 @@ struct snd_usb_midi { + struct list_head list; + struct timer_list error_timer; + spinlock_t disc_lock; ++ struct rw_semaphore disc_rwsem; + struct mutex mutex; + u32 usb_id; + int next_midi_device; +@@ -125,8 +126,10 @@ struct snd_usb_midi { + struct snd_usb_midi_in_endpoint *in; + } endpoints[MIDI_MAX_ENDPOINTS]; + unsigned long input_triggered; +- unsigned int opened; ++ bool autopm_reference; ++ unsigned int opened[2]; + unsigned char disconnected; ++ unsigned char input_running; + + struct snd_kcontrol *roland_load_ctl; + }; +@@ -148,7 +151,6 @@ struct snd_usb_midi_out_endpoint { + struct snd_usb_midi_out_endpoint* ep; + struct snd_rawmidi_substream *substream; + int active; +- bool autopm_reference; + uint8_t cable; /* cable number << 4 */ + uint8_t state; + #define STATE_UNKNOWN 0 +@@ -1033,29 +1035,58 @@ static void update_roland_altsetting(struct snd_usb_midi* umidi) + snd_usbmidi_input_start(&umidi->list); + } + +-static void substream_open(struct snd_rawmidi_substream *substream, int open) ++static int substream_open(struct snd_rawmidi_substream *substream, int dir, ++ int open) + { + struct snd_usb_midi* umidi = substream->rmidi->private_data; + struct snd_kcontrol *ctl; ++ int err; ++ ++ down_read(&umidi->disc_rwsem); ++ if (umidi->disconnected) { ++ up_read(&umidi->disc_rwsem); ++ return open ? -ENODEV : 0; ++ } + + mutex_lock(&umidi->mutex); + if (open) { +- if (umidi->opened++ == 0 && umidi->roland_load_ctl) { +- ctl = umidi->roland_load_ctl; +- ctl->vd[0].access |= SNDRV_CTL_ELEM_ACCESS_INACTIVE; +- snd_ctl_notify(umidi->card, ++ if (!umidi->opened[0] && !umidi->opened[1]) { ++ err = usb_autopm_get_interface(umidi->iface); ++ umidi->autopm_reference = err >= 0; ++ if (err < 0 && err != -EACCES) { ++ mutex_unlock(&umidi->mutex); ++ up_read(&umidi->disc_rwsem); ++ return -EIO; ++ } ++ if (umidi->roland_load_ctl) { ++ ctl = umidi->roland_load_ctl; ++ ctl->vd[0].access |= SNDRV_CTL_ELEM_ACCESS_INACTIVE; ++ snd_ctl_notify(umidi->card, + SNDRV_CTL_EVENT_MASK_INFO, &ctl->id); +- update_roland_altsetting(umidi); ++ update_roland_altsetting(umidi); ++ } + } ++ umidi->opened[dir]++; ++ if (umidi->opened[1]) ++ snd_usbmidi_input_start(&umidi->list); + } else { +- if (--umidi->opened == 0 && umidi->roland_load_ctl) { +- ctl = umidi->roland_load_ctl; +- ctl->vd[0].access &= ~SNDRV_CTL_ELEM_ACCESS_INACTIVE; +- snd_ctl_notify(umidi->card, ++ umidi->opened[dir]--; ++ if (!umidi->opened[1]) ++ snd_usbmidi_input_stop(&umidi->list); ++ if (!umidi->opened[0] && !umidi->opened[1]) { ++ if (umidi->roland_load_ctl) { ++ ctl = umidi->roland_load_ctl; ++ ctl->vd[0].access &= ~SNDRV_CTL_ELEM_ACCESS_INACTIVE; ++ snd_ctl_notify(umidi->card, + SNDRV_CTL_EVENT_MASK_INFO, &ctl->id); ++ } ++ if (umidi->autopm_reference) ++ usb_autopm_put_interface(umidi->iface); + } + } + mutex_unlock(&umidi->mutex); ++ up_read(&umidi->disc_rwsem); ++ return 0; + } + + static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) +@@ -1063,7 +1094,6 @@ static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) + struct snd_usb_midi* umidi = substream->rmidi->private_data; + struct usbmidi_out_port* port = NULL; + int i, j; +- int err; + + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) + if (umidi->endpoints[i].out) +@@ -1076,25 +1106,15 @@ static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) + snd_BUG(); + return -ENXIO; + } +- err = usb_autopm_get_interface(umidi->iface); +- port->autopm_reference = err >= 0; +- if (err < 0 && err != -EACCES) +- return -EIO; ++ + substream->runtime->private_data = port; + port->state = STATE_UNKNOWN; +- substream_open(substream, 1); +- return 0; ++ return substream_open(substream, 0, 1); + } + + static int snd_usbmidi_output_close(struct snd_rawmidi_substream *substream) + { +- struct snd_usb_midi* umidi = substream->rmidi->private_data; +- struct usbmidi_out_port *port = substream->runtime->private_data; +- +- substream_open(substream, 0); +- if (port->autopm_reference) +- usb_autopm_put_interface(umidi->iface); +- return 0; ++ return substream_open(substream, 0, 0); + } + + static void snd_usbmidi_output_trigger(struct snd_rawmidi_substream *substream, int up) +@@ -1147,14 +1167,12 @@ static void snd_usbmidi_output_drain(struct snd_rawmidi_substream *substream) + + static int snd_usbmidi_input_open(struct snd_rawmidi_substream *substream) + { +- substream_open(substream, 1); +- return 0; ++ return substream_open(substream, 1, 1); + } + + static int snd_usbmidi_input_close(struct snd_rawmidi_substream *substream) + { +- substream_open(substream, 0); +- return 0; ++ return substream_open(substream, 1, 0); + } + + static void snd_usbmidi_input_trigger(struct snd_rawmidi_substream *substream, int up) +@@ -1403,9 +1421,12 @@ void snd_usbmidi_disconnect(struct list_head* p) + * a timer may submit an URB. To reliably break the cycle + * a flag under lock must be used + */ ++ down_write(&umidi->disc_rwsem); + spin_lock_irq(&umidi->disc_lock); + umidi->disconnected = 1; + spin_unlock_irq(&umidi->disc_lock); ++ up_write(&umidi->disc_rwsem); ++ + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) { + struct snd_usb_midi_endpoint* ep = &umidi->endpoints[i]; + if (ep->out) +@@ -2060,12 +2081,15 @@ void snd_usbmidi_input_stop(struct list_head* p) + unsigned int i, j; + + umidi = list_entry(p, struct snd_usb_midi, list); ++ if (!umidi->input_running) ++ return; + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) { + struct snd_usb_midi_endpoint* ep = &umidi->endpoints[i]; + if (ep->in) + for (j = 0; j < INPUT_URBS; ++j) + usb_kill_urb(ep->in->urbs[j]); + } ++ umidi->input_running = 0; + } + + static void snd_usbmidi_input_start_ep(struct snd_usb_midi_in_endpoint* ep) +@@ -2090,8 +2114,11 @@ void snd_usbmidi_input_start(struct list_head* p) + int i; + + umidi = list_entry(p, struct snd_usb_midi, list); ++ if (umidi->input_running || !umidi->opened[1]) ++ return; + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) + snd_usbmidi_input_start_ep(umidi->endpoints[i].in); ++ umidi->input_running = 1; + } + + /* +@@ -2117,6 +2144,7 @@ int snd_usbmidi_create(struct snd_card *card, + umidi->usb_protocol_ops = &snd_usbmidi_standard_ops; + init_timer(&umidi->error_timer); + spin_lock_init(&umidi->disc_lock); ++ init_rwsem(&umidi->disc_rwsem); + mutex_init(&umidi->mutex); + umidi->usb_id = USB_ID(le16_to_cpu(umidi->dev->descriptor.idVendor), + le16_to_cpu(umidi->dev->descriptor.idProduct)); +@@ -2229,9 +2257,6 @@ int snd_usbmidi_create(struct snd_card *card, + } + + list_add_tail(&umidi->list, midi_list); +- +- for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) +- snd_usbmidi_input_start_ep(umidi->endpoints[i].in); + return 0; + } + +diff --git a/sound/usb/quirks.c b/sound/usb/quirks.c +index 0f58b4b..b8d1ad1 100644 +--- a/sound/usb/quirks.c ++++ b/sound/usb/quirks.c +@@ -387,11 +387,13 @@ static int snd_usb_fasttrackpro_boot_quirk(struct usb_device *dev) + * rules + */ + err = usb_driver_set_configuration(dev, 2); +- if (err < 0) { ++ if (err < 0) + snd_printdd("error usb_driver_set_configuration: %d\n", + err); +- return -ENODEV; +- } ++ /* Always return an error, so that we stop creating a device ++ that will just be destroyed and recreated with a new ++ configuration */ ++ return -ENODEV; + } else + snd_printk(KERN_INFO "usb-audio: Fast Track Pro config OK\n"); + +diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c +index d617f69..cd197be 100644 +--- a/virt/kvm/kvm_main.c ++++ b/virt/kvm/kvm_main.c +@@ -701,8 +701,7 @@ int __kvm_set_memory_region(struct kvm *kvm, + int r; + gfn_t base_gfn; + unsigned long npages; +- unsigned long i; +- struct kvm_memory_slot *memslot; ++ struct kvm_memory_slot *memslot, *slot; + struct kvm_memory_slot old, new; + struct kvm_memslots *slots, *old_memslots; + +@@ -749,13 +748,11 @@ int __kvm_set_memory_region(struct kvm *kvm, + + /* Check for overlaps */ + r = -EEXIST; +- for (i = 0; i < KVM_MEMORY_SLOTS; ++i) { +- struct kvm_memory_slot *s = &kvm->memslots->memslots[i]; +- +- if (s == memslot || !s->npages) ++ kvm_for_each_memslot(slot, kvm->memslots) { ++ if (slot->id >= KVM_MEMORY_SLOTS || slot == memslot) + continue; +- if (!((base_gfn + npages <= s->base_gfn) || +- (base_gfn >= s->base_gfn + s->npages))) ++ if (!((base_gfn + npages <= slot->base_gfn) || ++ (base_gfn >= slot->base_gfn + slot->npages))) + goto out_free; + } + -- cgit v1.2.3 From bdc29d3a4fab712dbc5e3332827ea1c53218c14d Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 08:59:10 +0000 Subject: main/dahdi-linux-vserver: rebuild against kernel 3.6.11-r1 --- main/dahdi-linux-vserver/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/dahdi-linux-vserver/APKBUILD b/main/dahdi-linux-vserver/APKBUILD index daf17e587..27507b42b 100644 --- a/main/dahdi-linux-vserver/APKBUILD +++ b/main/dahdi-linux-vserver/APKBUILD @@ -6,7 +6,7 @@ _realname=dahdi-linux _name=$_realname-$_flavor _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=0 +_kpkgrel=1 _myvsver=vs2.3.4.6 # verify the kernel version before entering chroot -- cgit v1.2.3 From 36ae5923032845327a9a693cc2875e138575c53f Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 08:59:47 +0000 Subject: main/open-vm-tools-vserver: rebuild against kernel 3.6.11-r1 --- main/open-vm-tools-vserver/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/open-vm-tools-vserver/APKBUILD b/main/open-vm-tools-vserver/APKBUILD index 927a50da9..eb3b4fd00 100644 --- a/main/open-vm-tools-vserver/APKBUILD +++ b/main/open-vm-tools-vserver/APKBUILD @@ -5,9 +5,9 @@ _realname=open-vm-tools _name=$_realname-$_flavor _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=0 +_kpkgrel=1 _myvsver=vs2.3.4.6 -_mypkgrel=1 +_mypkgrel=0 _realver=9.2.0_p799703 _ver=${_realver/_p/-} -- cgit v1.2.3 From 113ad6671da2a771b10d83da53ccf33bae033391 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Thu, 31 Jan 2013 10:09:33 +0100 Subject: main/xkeyboard-config: upgrade to 2.8 --- main/xkeyboard-config/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/xkeyboard-config/APKBUILD b/main/xkeyboard-config/APKBUILD index c650629d2..8b4834904 100644 --- a/main/xkeyboard-config/APKBUILD +++ b/main/xkeyboard-config/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=xkeyboard-config -pkgver=2.7 +pkgver=2.8 pkgrel=0 pkgdesc="X keyboard configuration files" url="http://www.freedesktop.org/wiki/Software/XKeyboardConfig" @@ -38,4 +38,4 @@ package() { install -m755 -d "$pkgdir"/var/lib/xkb install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING } -md5sums="6ad7b43062f123eacf8ff0eb3a4e0678 xkeyboard-config-2.7.tar.bz2" +md5sums="e66d567d85a954d589c5723fb0e1f3dd xkeyboard-config-2.8.tar.bz2" -- cgit v1.2.3 From 88f634e96f56a5d7b22874109cc152cdb880109e Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 09:04:33 +0000 Subject: main/boost: upgrade to 1.52.0 --- main/boost/APKBUILD | 14 ++++++++------ main/boost/uclibc-stdint.patch | 13 +++++++++++++ 2 files changed, 21 insertions(+), 6 deletions(-) create mode 100644 main/boost/uclibc-stdint.patch (limited to 'main') diff --git a/main/boost/APKBUILD b/main/boost/APKBUILD index b8c13d2e4..3f75c4bcf 100644 --- a/main/boost/APKBUILD +++ b/main/boost/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=boost -pkgver=1.50.0 +pkgver=1.52.0 _x=${pkgver%%.*} # strip .y.z _y=${pkgver%.*} # strip .z @@ -35,15 +35,16 @@ $pkgname-wave $pkgname-wserialization " source="http://downloads.sourceforge.net/$pkgname/${pkgname}_$_ver.tar.gz + uclibc-stdint.patch " _builddir="$srcdir"/${pkgname}_${_ver} prepare() { cd "$_builddir" - for i in "$srcdir"/*.patch; do - [ -r "$i" ] || continue - msg "Applying $i" - patch -p1 -i "$i" || return 1 + for i in $source; do + case $i in + *.patch) msg $i; patch -p1 -i "$srcdir/$i" || return 1;; + esac done # create user-config.jam @@ -133,4 +134,5 @@ wave() { _mvlib wave; } wserialization() { _mvlib wserialization; } -md5sums="dbc07ab0254df3dda6300fd737b3f264 boost_1_50_0.tar.gz" +md5sums="f62451fa646ca392b0fbc08beb23ad12 boost_1_52_0.tar.gz +56e28d906362cf7fa83de8f72b3bc880 uclibc-stdint.patch" diff --git a/main/boost/uclibc-stdint.patch b/main/boost/uclibc-stdint.patch new file mode 100644 index 000000000..3aed6333d --- /dev/null +++ b/main/boost/uclibc-stdint.patch @@ -0,0 +1,13 @@ +--- a/libs/context/src/fcontext.cpp.new 2012-12-11 17:59:59.349131458 +0100 ++++ b/libs/context/src/fcontext.cpp 2012-12-11 18:00:06.925131652 +0100 +@@ -9,6 +9,9 @@ + #include + + #include ++extern "C" { ++#include ++} + + #ifdef BOOST_HAS_ABI_HEADERS + # include BOOST_ABI_PREFIX + -- cgit v1.2.3 From 1e48f9d27f1df09344c89c8b2c11786d42768d5b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 09:12:48 +0000 Subject: main/abiword: rebuild with boost-1.52 --- main/abiword/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/abiword/APKBUILD b/main/abiword/APKBUILD index 77292734e..cea335c23 100644 --- a/main/abiword/APKBUILD +++ b/main/abiword/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=abiword pkgver=2.8.6 -pkgrel=10 +pkgrel=11 pkgdesc="A fully-featured word processor" url="http://www.abisource.com" arch="all" -- cgit v1.2.3 From d0a120fbdcc5a4d3fba55f7b1e5798799476458b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 09:14:56 +0000 Subject: main/xbmc-pvr-addons: rebuild against boots-1.52 --- main/xbmc-pvr-addons/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/xbmc-pvr-addons/APKBUILD b/main/xbmc-pvr-addons/APKBUILD index 6d0c7322b..aaf264c4c 100644 --- a/main/xbmc-pvr-addons/APKBUILD +++ b/main/xbmc-pvr-addons/APKBUILD @@ -2,8 +2,8 @@ # Maintainer: pkgname=xbmc-pvr-addons pkgver=12.0 -_realver=12.0-Frodo -pkgrel=0 +_realver=$pkgver-Frodo +pkgrel=1 pkgdesc="XBMC PVR add-ons" url="https://github.com/opdenkamp/xbmc-pvr-addons" arch="all" -- cgit v1.2.3 From c6c43bba88a7dd1dcc5d381c600beb1eaacce901 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 09:29:09 +0000 Subject: main/xbmc: rebuild against boost-1.52 --- main/xbmc/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/xbmc/APKBUILD b/main/xbmc/APKBUILD index 09913806c..c8d4987b8 100644 --- a/main/xbmc/APKBUILD +++ b/main/xbmc/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: pkgname=xbmc pkgver=12.0 -pkgrel=0 +pkgrel=1 pkgdesc="A software media player and entertainment hub for digital media" url="http://xbmc.org" arch="x86_64 x86" -- cgit v1.2.3 From 78a3f841fef03bc7e53c5e4ee81fc0b98ee26dc8 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 09:41:00 +0000 Subject: main/poppler: upgrade to 0.22.0 --- main/poppler/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/poppler/APKBUILD b/main/poppler/APKBUILD index 755710741..6a0fb7a26 100644 --- a/main/poppler/APKBUILD +++ b/main/poppler/APKBUILD @@ -4,7 +4,7 @@ # circular make dependency: gtk <- cups <- poppler <- gtk # So we build gtk support in poppler-gtk pkgname=poppler -pkgver=0.20.5 +pkgver=0.22.0 pkgrel=0 pkgdesc="PDF rendering library based on xpdf 3.0" url="http://poppler.freedesktop.org/" @@ -45,4 +45,4 @@ utils() { mv "$pkgdir"/usr/bin "$subpkgdir"/usr/ } -md5sums="8a80ae83eb7a327b031808d09ee1d54d poppler-0.20.5.tar.gz" +md5sums="c7038be37a7d446544e83a7df3c26196 poppler-0.22.0.tar.gz" -- cgit v1.2.3 From a01c9e35cf399f69d6b9b6164257b507e9d36e22 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 09:43:32 +0000 Subject: main/poppler-gtk: upgrade to 0.22.0 --- main/poppler-gtk/APKBUILD | 12 +++--------- 1 file changed, 3 insertions(+), 9 deletions(-) (limited to 'main') diff --git a/main/poppler-gtk/APKBUILD b/main/poppler-gtk/APKBUILD index c2e125a7b..0cac322a8 100644 --- a/main/poppler-gtk/APKBUILD +++ b/main/poppler-gtk/APKBUILD @@ -3,7 +3,7 @@ # this aport only includes glib/gtk support in order to break the # circular make dependency: gtk <- cups <- poppler <- gtk -_ver=0.20.5 +_ver=0.22.0 # get the pkgver from poppler if [ -r ../poppler/APKBUILD ]; then . ../poppler/APKBUILD @@ -19,7 +19,7 @@ pkgdesc="PDF rendering library based on xpdf 3.0" url="http://poppler.freedesktop.org/" arch="all" license="GPL" -subpackages="$pkgname-dev $pkgname-doc $pkgname-demo" +subpackages="$pkgname-dev $pkgname-doc" makedepends="libjpeg-turbo-dev cairo-dev libxml2-dev fontconfig-dev glib-dev gtk+-dev poppler-dev lcms-dev gobject-introspection-dev" depends= @@ -57,10 +57,4 @@ package() { find "$pkgdir" -name '*.la' -delete } -demo() { - pkgdesc="poppler gtk demo" - mkdir -p "$subpkgdir"/usr - mv "$pkgdir"/usr/bin "$subpkgdir"/usr/ -} - -md5sums="8a80ae83eb7a327b031808d09ee1d54d poppler-0.20.5.tar.gz" +md5sums="c7038be37a7d446544e83a7df3c26196 poppler-0.22.0.tar.gz" -- cgit v1.2.3 From a92c958bbcb045632efaa811a1078f8e6879d072 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 09:47:25 +0000 Subject: main/epdfview: rebuild against poppler-0.22 --- main/epdfview/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/epdfview/APKBUILD b/main/epdfview/APKBUILD index 8acd5e646..c4ff565b6 100644 --- a/main/epdfview/APKBUILD +++ b/main/epdfview/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=epdfview pkgver=0.1.8 -pkgrel=6 +pkgrel=7 pkgdesc="A free lightweight PDF document viewer." url="http://www.emma-soft.com/projects/epdfview/" arch="all" -- cgit v1.2.3 From 1d991b3bcbc629face62d0ee6b9aee9bc1eb124e Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 09:51:00 +0000 Subject: main/evince: rebuild against poppler-0.22 --- main/evince/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/evince/APKBUILD b/main/evince/APKBUILD index 8d1085c95..d31a5291f 100644 --- a/main/evince/APKBUILD +++ b/main/evince/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: William Pitcock pkgname=evince pkgver=2.32.0 -pkgrel=13 +pkgrel=14 pkgdesc="simple document viewer for GTK+" url="http://projects.gnome.org/evince/" arch="all" -- cgit v1.2.3 From acf7669cd1b571a1bbe5b165247529681a757012 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 09:54:40 +0000 Subject: main/gimp: rebuild against poppler-0.22 --- main/gimp/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/gimp/APKBUILD b/main/gimp/APKBUILD index 712c07ca7..39f40bed6 100644 --- a/main/gimp/APKBUILD +++ b/main/gimp/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=gimp pkgver=2.8.2 -pkgrel=2 +pkgrel=3 pkgdesc="GNU Image Manipulation Program" url="http://www.gimp.org/" arch="all" -- cgit v1.2.3 From 93c5e41b3161e74a4389f3ffc055821585dcc97a Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 10:02:56 +0000 Subject: main/inkscape: rebuild against poppler-0.22 and boost-1.52 --- main/inkscape/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/inkscape/APKBUILD b/main/inkscape/APKBUILD index 8e2d6219e..a358838a5 100644 --- a/main/inkscape/APKBUILD +++ b/main/inkscape/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=inkscape pkgver=0.48.4 -pkgrel=1 +pkgrel=2 pkgdesc="A vector-based drawing program - svg compliant" url="http://inkscape.sourceforge.net/" arch="all" -- cgit v1.2.3 From 21fc922780dca060b2cfd35b4db9a9c6ff831d8b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 10:03:31 +0000 Subject: main/tumbler: rebuild against poppler-0.22 --- main/tumbler/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/tumbler/APKBUILD b/main/tumbler/APKBUILD index c218520ff..6f3d85211 100644 --- a/main/tumbler/APKBUILD +++ b/main/tumbler/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=tumbler pkgver=0.1.27 -pkgrel=0 +pkgrel=1 pkgdesc="D-Bus service for applications to request thumbnails" url="http://git.xfce.org/apps/tumbler/" arch="all" -- cgit v1.2.3 From 9a8edeb425e938c7e5af0626185455f61431bbbf Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 10:19:09 +0000 Subject: main/poppler-qt4: moved from testing --- main/poppler-qt4/APKBUILD | 61 +++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 main/poppler-qt4/APKBUILD (limited to 'main') diff --git a/main/poppler-qt4/APKBUILD b/main/poppler-qt4/APKBUILD new file mode 100644 index 000000000..f2c305217 --- /dev/null +++ b/main/poppler-qt4/APKBUILD @@ -0,0 +1,61 @@ +# Maintainer: Natanael Copa + +# this aport only includes glib/gtk support in order to break the +# circular make dependency: gtk <- cups <- poppler <- gtk + +_ver=0.22.0 +# get the pkgver from poppler +if [ -r ../../main/poppler/APKBUILD ]; then + . ../../main/poppler/APKBUILD + pkgname=poppler-qt4 + if [ "$_ver" != "$pkgver" ]; then + die "please set _ver to $pkgver" + fi +fi + +pkgname=poppler-qt4 +_realname=poppler +pkgver=$_ver +pkgrel=0 +pkgdesc="PDF rendering library based on xpdf 3.0" +url="http://poppler.freedesktop.org/" +arch="all" +license="GPL" +subpackages="$pkgname-dev" +makedepends="jpeg-dev cairo-dev libxml2-dev fontconfig-dev qt-dev + poppler-dev lcms-dev" +depends= +replaces="poppler-glib" +depends_dev="$makedepends" +source="http://poppler.freedesktop.org/poppler-$pkgver.tar.gz" + +prepare() { + return 0 +} + +build() { + cd "$srcdir"/$_realname-$pkgver + ./configure --prefix=/usr \ + --sysconfdir=/etc \ + --localstatedir=/var \ + --disable-static \ + --disable-poppler-glib \ + --enable-cairo-output \ + --enable-xpdf-headers \ + --enable-libjpeg \ + --enable-zlib \ + --enable-poppler-qt4 \ + --disable-utils \ + || return 1 + make || return 1 +} + +package() { + cd "$srcdir"/$_realname-$pkgver + install -D -m644 poppler-qt4.pc "$pkgdir"/usr/lib/pkgconfig/poppler-qt4.pc + cd qt4 + make DESTDIR="$pkgdir" install || return 1 + rm "$pkgdir"/usr/lib/*.la || return 1 +} + +md5sums="c7038be37a7d446544e83a7df3c26196 poppler-0.22.0.tar.gz" -- cgit v1.2.3 From 55af6593f8ad25e116b7712c76f0aa5ea53629b4 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 12:06:35 +0000 Subject: main/xf86-video-ati: upgrade to 7.1.0 --- main/xf86-video-ati/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/xf86-video-ati/APKBUILD b/main/xf86-video-ati/APKBUILD index 68031ab74..5b0d0e588 100644 --- a/main/xf86-video-ati/APKBUILD +++ b/main/xf86-video-ati/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=xf86-video-ati -pkgver=6.14.6 +pkgver=7.1.0 pkgrel=0 pkgdesc="ATI video driver" url="http://xorg.freedesktop.org/" @@ -47,4 +47,4 @@ package() { rm "$pkgdir"/usr/lib/xorg/modules/*/*.la || return 1 install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING } -md5sums="3e945273edd3b8beb96bd40f7929d450 xf86-video-ati-6.14.6.tar.bz2" +md5sums="a799371aa8a64ac8f9535963d5135e9a xf86-video-ati-7.1.0.tar.bz2" -- cgit v1.2.3 From 430ae04d33756d5e7a43f38b2581f17fa5844d71 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 12:35:38 +0000 Subject: main/samba: upgrade to 3.6.12 --- main/samba/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/samba/APKBUILD b/main/samba/APKBUILD index 11a1c0241..734fadd69 100644 --- a/main/samba/APKBUILD +++ b/main/samba/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=samba -pkgver=3.6.11 +pkgver=3.6.12 pkgrel=0 pkgdesc="Tools to access a server's filespace and printers via SMB" url="http://www.samba.org" @@ -153,7 +153,7 @@ client() { } -md5sums="9039e0ab3e4fc632ff0a1a8f2433edb4 samba-3.6.11.tar.gz +md5sums="430fd21a1acd26964d3ccf366df8709a samba-3.6.12.tar.gz 044c756d3c33c2d610c40bcd76cfb75c samba.initd c150433426e18261e6e3eed3930e1a76 samba.confd b7cafabfb4fa5b3ab5f2e857d8d1c733 samba.logrotate" -- cgit v1.2.3 From 7e3daad08ac418198121d6920f99ea505e07d998 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Thu, 31 Jan 2013 21:53:48 +0100 Subject: main/mysql: upgrade to 5.5.30 --- main/mysql/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/mysql/APKBUILD b/main/mysql/APKBUILD index 4f7752b3a..2585453ae 100644 --- a/main/mysql/APKBUILD +++ b/main/mysql/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Carlo Landmeter # Maintainer: Natanael Copa pkgname=mysql -pkgver=5.5.29 +pkgver=5.5.30 pkgrel=0 pkgdesc="A fast SQL database server" url="http://www.mysql.com/" @@ -187,6 +187,6 @@ bench() { mv "$pkgdir"/usr/share/sql-bench "$subpkgdir"/usr/share/ } -md5sums="e6b9f9cb82e990bd8f0474df7462904e mysql-5.5.29.tar.gz +md5sums="f0cdd56f89e781e800cf223bd9edd00c mysql-5.5.30.tar.gz b2b038b1905fa5b80f6723d0ee2f811f mysql-prefer-dynamic-library.patch 799b154c4ab8a1971d2753ab584a466a mysql.initd" -- cgit v1.2.3 From b5f6030f8e9b219d19ef8974d34a26a81a48927b Mon Sep 17 00:00:00 2001 From: Leonardo Arena Date: Fri, 1 Feb 2013 15:38:15 +0000 Subject: main/zabbix: add missing depends for web iface --- main/zabbix/APKBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/zabbix/APKBUILD b/main/zabbix/APKBUILD index 499bbf3da..68e6c9b27 100644 --- a/main/zabbix/APKBUILD +++ b/main/zabbix/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=zabbix pkgver=2.0.4 -pkgrel=1 +pkgrel=2 pkgdesc="Enterprise-class open source distributed monitoring" url="http://www.zabbix.com" arch="all" @@ -135,7 +135,8 @@ utils() { webif() { pkgdesc="Zabbix web-interface" - depends="php php-pgsql php-gd php-curl php-bcmath php-sockets php-iconv" + depends="php php-pgsql php-gd php-curl php-bcmath php-sockets php-iconv + php-xmlreader php-ctype php-gettext" _wwwdir="$subpkgdir"/usr/share/webapps/zabbix mkdir -p $_wwwdir mv "$_builddir"/frontends/php/* "$_wwwdir" -- cgit v1.2.3 From 8ef8f4a4754fff7aa92d3393360dcc0856eb7eca Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 31 Jan 2013 13:58:59 +0000 Subject: main/js: moved from testing --- main/js/APKBUILD | 70 +++++++++++++++++++++++++++++++++++++++++++++ main/js/isfinite.patch | 11 +++++++ main/js/js185-destdir.patch | 15 ++++++++++ 3 files changed, 96 insertions(+) create mode 100644 main/js/APKBUILD create mode 100644 main/js/isfinite.patch create mode 100644 main/js/js185-destdir.patch (limited to 'main') diff --git a/main/js/APKBUILD b/main/js/APKBUILD new file mode 100644 index 000000000..fb986990f --- /dev/null +++ b/main/js/APKBUILD @@ -0,0 +1,70 @@ +# Contributor: Natanael Copa +# Maintainer: Natanael Copa +pkgname=js +pkgver=1.8.5 +_ver=${pkgver//./}-1.0.0 +pkgrel=0 +pkgdesc="JavaScript interpreter and libraries" +url="http://www.mozilla.org/js/" +arch="all" +license="GPLv2+ or LGPLv2+ or MPLv1.1" +depends="" +depends_dev="nspr-dev" +makedepends="$depends_dev zip readline-dev ncurses-dev python perl" +install="" +subpackages="$pkgname-dev" +source="http://ftp.mozilla.org/pub/mozilla.org/js/js$_ver.tar.gz + js185-destdir.patch + isfinite.patch" + +_builddir="$srcdir"/js-1.8.5/js/src +prepare() { + local i + cd "$_builddir" + for i in $source; do + case $i in + *.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;; + esac + done + # create pkg-config file + cat > libjs.pc << EOF +prefix=/usr +exec_prefix=/usr +libdir=/usr/lib +includedir=/usr/include + +Name: libjs +Description: JS library +Requires: nspr >= 4.7 +Version: $pkgver +Libs: -L\${libdir} -ljs +Cflags: -DXP_UNIX=1 -DJS_THREADSAFE=1 -I\${includedir}/js +EOF +} + +build() { + cd "$_builddir" + ./configure --prefix=/usr \ + --with-system-nspr \ + --enable-threadsafe \ + --enable-readline \ + --disable-warnings-as-errors \ + || return 1 + make +} + +package() { + cd "$_builddir" + make install DESTDIR="$pkgdir" || return 1 + install -Dm 0644 libjs.pc "$pkgdir"/usr/lib/pkgconfig/ + # compat symlinks + ln -s libmozjs185.so.1.0 "$pkgdir"/usr/lib/libmozjs.so.1 + ln -s libmozjs185.so.1.0 "$pkgdir"/usr/lib/libjs.so.1 + ln -s libmozjs185.so "$pkgdir"/usr/lib/libmozjs.so + ln -s libmozjs185.so "$pkgdir"/usr/lib/libjs.so + +} + +md5sums="a4574365938222adca0a6bd33329cb32 js185-1.0.0.tar.gz +ca5cd660341767b60c09701f8dd6bf38 js185-destdir.patch +8f5db1b780888900c7fa8caec9c37275 isfinite.patch" diff --git a/main/js/isfinite.patch b/main/js/isfinite.patch new file mode 100644 index 000000000..e0f09f389 --- /dev/null +++ b/main/js/isfinite.patch @@ -0,0 +1,11 @@ +--- ./jsnum.h.orig ++++ ./jsnum.h +@@ -101,7 +101,7 @@ + #ifdef WIN32 + return _finite(d); + #else +- return finite(d); ++ return isfinite(d); + #endif + } + diff --git a/main/js/js185-destdir.patch b/main/js/js185-destdir.patch new file mode 100644 index 000000000..e648e3c41 --- /dev/null +++ b/main/js/js185-destdir.patch @@ -0,0 +1,15 @@ +#https://bugzilla.mozilla.org/show_bug.cgi?id=628723 + +--- ./Makefile.in.old 2011-04-10 04:21:19.918608008 -0700 ++++ ./Makefile.in 2011-04-10 04:21:58.088607992 -0700 +@@ -888,8 +888,8 @@ + ifeq (,$(HOST_BIN_SUFFIX)) + mv -f $(SHLIB_ANY_VER) $(SHLIB_EXACT_VER) + @[ ! -h $(SHLIB_ABI_VER) ] || rm -f $(SHLIB_ABI_VER) +- ln -s $(SHLIB_EXACT_VER) $(SHLIB_ABI_VER) +- ln -s $(SHLIB_ABI_VER) $(SHLIB_ANY_VER) ++ ln -s $(notdir $(SHLIB_EXACT_VER)) $(SHLIB_ABI_VER) ++ ln -s $(notdir $(SHLIB_ABI_VER)) $(SHLIB_ANY_VER) + endif + endif + ifneq (,$(IMPORT_LIBRARY)) -- cgit v1.2.3 From 0816a6a4b098ecb40565b66ef570cc8c5f03e0a4 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Fri, 1 Feb 2013 15:45:49 +0000 Subject: main/pam-pgsql: move from testing --- main/pam-pgsql/APKBUILD | 42 ++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 main/pam-pgsql/APKBUILD (limited to 'main') diff --git a/main/pam-pgsql/APKBUILD b/main/pam-pgsql/APKBUILD new file mode 100644 index 000000000..771d4f195 --- /dev/null +++ b/main/pam-pgsql/APKBUILD @@ -0,0 +1,42 @@ +# Contributor: Natanael Copa +# Maintainer: Natanael Copa +pkgname=pam-pgsql +pkgver=0.7.3.1 +pkgrel=1 +pkgdesc="PAM module to authenticate using a PostgreSQL database" +url="http://sourceforge.net/projects/pam-pgsql/" +arch="all" +license="GPL" +depends="" +depends_dev="" +makedepends="$depends_dev linux-pam-dev postgresql-dev libgcrypt-dev" +install="" +subpackages="$pkgname-doc" +source="http://downloads.sourceforge.net/project/pam-pgsql/pam-pgsql/0.7/pam-pgsql-$pkgver.tar.gz" + +_builddir="$srcdir"/pam-pgsql-$pkgver +prepare() { + local i + cd "$_builddir" + for i in $source; do + case $i in + *.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;; + esac + done +} + +build() { + cd "$_builddir" + ./configure --prefix=/usr \ + || return 1 + make || return 1 +} + +package() { + cd "$_builddir" + make DESTDIR="$pkgdir" install || return 1 + rm -f "$pkgdir"/usr/lib/*.la "$pkgdir"/usr/lib/security/*.la \ + || return 1 +} + +md5sums="16cb40a16ee1f286906a0d5a90254731 pam-pgsql-0.7.3.1.tar.gz" -- cgit v1.2.3 From 5bbb712b9344a11ef020757beb8d61c144e91fe6 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 3 Feb 2013 10:25:09 +0000 Subject: main/lftp: upgrade to 4.4.2 --- main/lftp/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/lftp/APKBUILD b/main/lftp/APKBUILD index e536667ee..206539385 100644 --- a/main/lftp/APKBUILD +++ b/main/lftp/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Carlo Landmeter # Maintainer: Carlo Landmeter pkgname=lftp -pkgver=4.4.1 +pkgver=4.4.2 pkgrel=0 pkgdesc="LFTP is sophisticated ftp/http client" url="http://lftp.yar.ru/" @@ -41,4 +41,4 @@ package() { rm "$pkgdir"/usr/lib/*.la } -md5sums="1a6de8e3922ffb51ec21642e51744b02 lftp-4.4.1.tar.bz2" +md5sums="8e974cd87c9d4362031f61351cfe742e lftp-4.4.2.tar.bz2" -- cgit v1.2.3 From 537c01cd71f2fec529aad90c4baaba1dbd7d5bd4 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 3 Feb 2013 10:27:00 +0000 Subject: main/libvdpau: upgrade to 0.6 --- main/libvdpau/APKBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/libvdpau/APKBUILD b/main/libvdpau/APKBUILD index 7b6c385bd..51c5c2234 100644 --- a/main/libvdpau/APKBUILD +++ b/main/libvdpau/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Carlo Landmeter -# Maintainer: +# Maintainer: Natanael Copa pkgname=libvdpau -pkgver=0.5 +pkgver=0.6 pkgrel=0 pkgdesc="Nvidia VDPAU library" url="http://cgit.freedesktop.org/~aplattner/libvdpau" @@ -38,4 +38,4 @@ package() { install -m644 COPYING "${pkgdir}/usr/share/licenses/${pkgname}/" || return 1 } -md5sums="94c6d0ef2b1c0407c5cf89ca6f9ade88 libvdpau-0.5.tar.gz" +md5sums="78a3a992b8187182463d3998e5d17916 libvdpau-0.6.tar.gz" -- cgit v1.2.3 From 60fbebd5d07dd3ea35c4e7737a9f419ea351f070 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 3 Feb 2013 10:28:41 +0000 Subject: main/cairo: upgrade to 1.12.12 --- main/cairo/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/cairo/APKBUILD b/main/cairo/APKBUILD index 8e21efe43..768de6701 100644 --- a/main/cairo/APKBUILD +++ b/main/cairo/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=cairo -pkgver=1.12.10 +pkgver=1.12.12 pkgrel=0 pkgdesc="Cairo vector graphics library" url="http://cairographics.org/" @@ -52,4 +52,4 @@ tools() { "$subpkgdir"/usr/lib/cairo/ } -md5sums="bddd5c5b734ab4b9683eb0ba363070d4 cairo-1.12.10.tar.xz" +md5sums="9f7315e54885c735dcfdabe77f322d30 cairo-1.12.12.tar.xz" -- cgit v1.2.3 From 0743a74249fd83889c07b81fe2fd5120714971e8 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 3 Feb 2013 10:30:42 +0000 Subject: main/ntfs-3g: upgrade to 2013.1.13 --- main/ntfs-3g/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/ntfs-3g/APKBUILD b/main/ntfs-3g/APKBUILD index ff3a2e24c..0122aa1b8 100644 --- a/main/ntfs-3g/APKBUILD +++ b/main/ntfs-3g/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Carlo Landmeter # Maintainer: Natanael Copa pkgname=ntfs-3g -pkgver=2012.1.15 +pkgver=2013.1.13 pkgrel=0 pkgdesc="A userspace ntfs driver with write support" url="http://www.tuxera.com/community/ntfs-3g-download/" @@ -28,4 +28,4 @@ package() { rm "$pkgdir"/usr/lib/*.la } -md5sums="341acae00a290cab9b00464db65015cc ntfs-3g_ntfsprogs-2012.1.15.tgz" +md5sums="2d6fb47ddf62b51733227126fe9227fe ntfs-3g_ntfsprogs-2013.1.13.tgz" -- cgit v1.2.3 From 7a5c962d40f6371e4c9c7a6aede77f7b7e1168aa Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 3 Feb 2013 10:31:08 +0000 Subject: main/sudo: upgrade to 1.8.6_p6 --- main/sudo/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/sudo/APKBUILD b/main/sudo/APKBUILD index 85f0c8e83..31de74bf8 100644 --- a/main/sudo/APKBUILD +++ b/main/sudo/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=sudo -pkgver=1.8.6_p5 +pkgver=1.8.6_p6 if [ "${pkgver%_*}" != "$pkgver" ]; then _realver=${pkgver%_*}${pkgver#*_} else @@ -46,5 +46,5 @@ package() { make -j1 DESTDIR="$pkgdir" install || return 1 } -md5sums="8fd8fa5d9a0920bf9485663382395f40 sudo-1.8.6p5.tar.gz +md5sums="394efcbfedb200ba188958f047ce76d2 sudo-1.8.6p6.tar.gz 429d9613091f1f3f19ce8def5b3032b3 libcrypt.patch" -- cgit v1.2.3 From d16d9fd5ed4f442c0d1dae5b8f69c697c92dbf37 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 3 Feb 2013 10:31:27 +0000 Subject: main/xf86-input-synaptics: upgrade to 1.6.3 --- main/xf86-input-synaptics/APKBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/xf86-input-synaptics/APKBUILD b/main/xf86-input-synaptics/APKBUILD index fe92698dd..8426b92c0 100644 --- a/main/xf86-input-synaptics/APKBUILD +++ b/main/xf86-input-synaptics/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=xf86-input-synaptics -pkgver=1.6.2 -pkgrel=1 +pkgver=1.6.3 +pkgrel=0 pkgdesc="X.org synaptics input driver" url="http://xorg.freedesktop.org/" arch="all" @@ -25,4 +25,4 @@ package() { rm "$pkgdir"/usr/lib/xorg/modules/input/*.la || return 1 install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING } -md5sums="9914022a173e3f0ccfe7137ab84f6133 xf86-input-synaptics-1.6.2.tar.bz2" +md5sums="3568930b0bda522e00272b64c0ca2ca2 xf86-input-synaptics-1.6.3.tar.bz2" -- cgit v1.2.3 From 91226208fe314adf7b7fb8504cb2c0a19c3d4d05 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 4 Feb 2013 12:01:55 +0000 Subject: main/xf86-video-intel: upgrade to 2.21.0 --- main/xf86-video-intel/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/xf86-video-intel/APKBUILD b/main/xf86-video-intel/APKBUILD index 1603015e9..ce8a69411 100644 --- a/main/xf86-video-intel/APKBUILD +++ b/main/xf86-video-intel/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=xf86-video-intel -pkgver=2.20.19 +pkgver=2.21.0 pkgrel=0 pkgdesc="X.Org driver for Intel cards" url="http://xorg.freedesktop.org/" @@ -40,5 +40,5 @@ package() { find "$pkgdir" -name '*.la' -delete install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING } -md5sums="a6fb531eb9d31482895d9f68b5fcdd58 xf86-video-intel-2.20.19.tar.bz2 +md5sums="f029cc261fca75b32ba85b9c4189db88 xf86-video-intel-2.21.0.tar.bz2 d5c410d504c58aa641658a19e4950ea5 O_CLOEXEC.patch" -- cgit v1.2.3 From b79533a0e6a93adb7d287cfe4bef68c4bf5ec7e3 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 4 Feb 2013 12:03:47 +0000 Subject: main/aria2: upgrade to 1.16.2 --- main/aria2/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/aria2/APKBUILD b/main/aria2/APKBUILD index 68be726f2..c72ffdea0 100644 --- a/main/aria2/APKBUILD +++ b/main/aria2/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Jeff Bilyk # Maintainer: Natanael Copa pkgname=aria2 -pkgver=1.16.1 +pkgver=1.16.2 pkgrel=0 pkgdesc="Download utility for HTTP(S), FTP, Bittorrent, and Metalink" url="http://aria2.sourceforge.net" @@ -39,4 +39,4 @@ package() { make DESTDIR="$pkgdir" install } -md5sums="ad7e0575ce4a480eb54030e1d348e076 aria2-1.16.1.tar.bz2" +md5sums="5f82ed1271fd3239f9518e5a1ebd7286 aria2-1.16.2.tar.bz2" -- cgit v1.2.3 From c29a5c5e420f55c7fd0777579a724570fe833ec9 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 4 Feb 2013 12:36:19 +0000 Subject: main/wine: upgrade to 1.5.23 --- main/wine/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/wine/APKBUILD b/main/wine/APKBUILD index 179b94dea..d7b0b8b8c 100644 --- a/main/wine/APKBUILD +++ b/main/wine/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=wine -pkgver=1.5.22 +pkgver=1.5.23 _ver=${pkgver/_/-} pkgrel=0 pkgdesc="A compatibility layer for running Windows programs" @@ -49,4 +49,4 @@ package() { "$pkgdir"/usr/bin/wine } -md5sums="8b37350b58da09eb3ce63422070c27c4 wine-1.5.22.tar.bz2" +md5sums="70228ea29efe9700a66202b495b068bc wine-1.5.23.tar.bz2" -- cgit v1.2.3 From 6f47f139892b787fa7117f39034bc93ff06a2dcb Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 4 Feb 2013 12:53:42 +0000 Subject: main/spice-protocol: upgrade to 0.12.4 --- main/spice-protocol/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/spice-protocol/APKBUILD b/main/spice-protocol/APKBUILD index ef116b1b0..82e08ebe6 100644 --- a/main/spice-protocol/APKBUILD +++ b/main/spice-protocol/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Natanael Copa # Maintainer: Natanael Copa pkgname=spice-protocol -pkgver=0.12.2 +pkgver=0.12.4 pkgrel=0 pkgdesc="Spice protocol header files" url="http://www.spice-space.org/" @@ -38,4 +38,4 @@ package() { rm -f "$pkgdir"/usr/lib/*.la } -md5sums="8bab5b67a00ec8429334963d361692ab spice-protocol-0.12.2.tar.bz2" +md5sums="3fe45b4e745f6bf9d8c3d78ddc6b5b2c spice-protocol-0.12.4.tar.bz2" -- cgit v1.2.3 From af666ad11f978665db87f8a712a0ced6113d3d47 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 4 Feb 2013 13:02:14 +0000 Subject: main/spice: upgrade to 0.12.2 --- main/spice/APKBUILD | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) (limited to 'main') diff --git a/main/spice/APKBUILD b/main/spice/APKBUILD index 3093bb10b..9fd9fc7e6 100644 --- a/main/spice/APKBUILD +++ b/main/spice/APKBUILD @@ -1,8 +1,8 @@ # Contributor: Natanael Copa # Maintainer: Natanael Copa pkgname=spice -pkgver=0.12.0 -pkgrel=1 +pkgver=0.12.2 +pkgrel=0 pkgdesc="Implements the SPICE protocol" url="http://www.spice-space.org/" arch="all" @@ -10,7 +10,8 @@ license="LGPLv2+" depends="" depends_dev="spice-protocol pixman-dev celt051-dev openssl-dev libxinerama-dev" makedepends="$depends_dev alsa-lib-dev libjpeg-turbo-dev libxrandr-dev - cyrus-sasl-dev libxfixes-dev python-dev bash cegui06-dev py-parsing" + cyrus-sasl-dev libxfixes-dev python-dev bash cegui06-dev py-parsing + glib-dev" install="" subpackages="$pkgname-dev $pkgname-server $pkgname-client" source="http://www.spice-space.org/download/releases/spice-$pkgver.tar.bz2 @@ -35,6 +36,7 @@ build() { --infodir=/usr/share/info \ --localstatedir=/var \ --enable-gui \ + --enable-client \ --disable-smartcard \ || return 1 make -C spice-common WARN_CFLAGS='' || return 1 @@ -60,5 +62,5 @@ client() { mv "$pkgdir"/usr/bin/spicec "$subpkgdir"/usr/bin/ } -md5sums="12c6ea4938215f8f9f10d2925f7bec9b spice-0.12.0.tar.bz2 +md5sums="23b06b993083cf5b90578054c6f5db58 spice-0.12.2.tar.bz2 3e61fdc18bf201a2b54b332fdbe2912e cstdarg.patch" -- cgit v1.2.3 From 8f6ccb5e66cb472de2469eef4afda9445d0cf773 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 4 Feb 2013 13:59:43 +0000 Subject: main/mesa: actually enable vdpau --- main/mesa/APKBUILD | 17 ++++++++++++++--- 1 file changed, 14 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/mesa/APKBUILD b/main/mesa/APKBUILD index 01f63a835..4986ec3cf 100644 --- a/main/mesa/APKBUILD +++ b/main/mesa/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=mesa pkgver=9.0.2 -pkgrel=0 +pkgrel=1 pkgdesc="Mesa DRI OpenGL library" url="http://www.mesa3d.org" arch="all" @@ -80,6 +80,7 @@ build() { --enable-egl \ --enable-texture-float \ --enable-xa \ + --enable-vdpau \ || return 1 make || return 1 @@ -168,9 +169,19 @@ _mv_dri() { done } -ati() { _mv_dri radeon_dri r200_dri r300_dri r600_dri; } +_mv_vdpau() { + local i + install -d "$subpkgdir"/usr/lib/vdpau + for i in "$@"; do + mv "$pkgdir"/usr/lib/vdpau/libvdpau_$i.* \ + "$subpkgdir"/usr/lib/vdpau/ || return 1 + done +} + +ati() { _mv_dri radeon_dri r200_dri r300_dri r600_dri \ + && _mv_vdpau r300 r600 softpipe; } intel() { _mv_dri i915_dri i965_dri; } -nouveau() { _mv_dri nouveau_dri nouveau_vieux_dri; } +nouveau() { _mv_dri nouveau_dri nouveau_vieux_dri && _mv_vdpau nouveau; } swrast() { _mv_dri swrast_dri; } vmwgfx() { _mv_dri vmwgfx_dri; } -- cgit v1.2.3 From 6ad077981913ec7a68c881a726d546f9382ca9c0 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 4 Feb 2013 15:23:42 +0000 Subject: main/imagemagick: upgrade to 6.8.2.4 --- main/imagemagick/APKBUILD | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) (limited to 'main') diff --git a/main/imagemagick/APKBUILD b/main/imagemagick/APKBUILD index 6ccacf53a..efacac3ea 100644 --- a/main/imagemagick/APKBUILD +++ b/main/imagemagick/APKBUILD @@ -1,8 +1,8 @@ # Contributor: Carlo Landmeter # Maintainer: Natanael Copa pkgname=imagemagick -pkgver=6.8.0.7 -_abiver=6 +pkgver=6.8.2.4 +_abiver=7 _pkgver=${pkgver%.*}-${pkgver##*.} pkgrel=0 pkgdesc="A collection of tools and libraries for many image formats" @@ -48,7 +48,7 @@ build() { package() { cd "$srcdir/ImageMagick-${_pkgver}" make -j1 DESTDIR="$pkgdir" install - if ! [ -e "$pkgdir"/usr/lib/libMagickCore.so.$_abiver ]; then + if ! [ -e "$pkgdir"/usr/lib/libMagickCore-Q16.so.$_abiver ]; then error "Has ABI verision changed? (current is $_abiver)" return 1 fi @@ -60,7 +60,7 @@ package() { _cxx() { pkgdesc="ImageMagick Magick++ library (C++ bindings)" mkdir -p "$subpkgdir"/usr/lib - mv "$pkgdir"/usr/lib/libMagick++.so.* "$subpkgdir"/usr/lib/ + mv "$pkgdir"/usr/lib/libMagick++*.so.* "$subpkgdir"/usr/lib/ } -md5sums="a086e065a8186f5f25018c7f0e122790 ImageMagick-6.8.0-7.tar.xz" +md5sums="0bd42811586cf63241e8d35cf1713542 ImageMagick-6.8.2-4.tar.xz" -- cgit v1.2.3 From 2ee92c7e71bd7f1fde934551981521a507a1fea9 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 4 Feb 2013 15:24:05 +0000 Subject: main/ruby-rmagick: upgrade to 2.13.2 --- main/ruby-rmagick/APKBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/ruby-rmagick/APKBUILD b/main/ruby-rmagick/APKBUILD index e17e3cc9e..5810b82ec 100644 --- a/main/ruby-rmagick/APKBUILD +++ b/main/ruby-rmagick/APKBUILD @@ -2,8 +2,8 @@ # Maintainer: Natanael Copa pkgname=ruby-rmagick _gemname=rmagick -pkgver=2.13.1 -pkgrel=5 +pkgver=2.13.2 +pkgrel=0 pkgdesc="Ruby ImageMagick interface" url="http://rmagick.rubyforge.org" arch="all" @@ -33,4 +33,4 @@ package() { "$pkgdir"/$_geminstdir/.require_paths } -md5sums="f528a83789c5abbe540b6227c08b2f5a rmagick-2.13.1.gem" +md5sums="732fd61f9c0af4229a0df752ed15ffb1 rmagick-2.13.2.gem" -- cgit v1.2.3 From b1261f774a9243737947789aaccfdb1932e9bb57 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 4 Feb 2013 21:06:04 +0000 Subject: main/gtk-engines: split the themes So we can depend on one of engines --- main/gtk-engines/APKBUILD | 29 ++++++++++++++++++++++++++--- 1 file changed, 26 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/gtk-engines/APKBUILD b/main/gtk-engines/APKBUILD index dbadad8cd..b2f98e3d6 100644 --- a/main/gtk-engines/APKBUILD +++ b/main/gtk-engines/APKBUILD @@ -2,15 +2,21 @@ # Maintainer: pkgname=gtk-engines pkgver=2.21.0 -pkgrel=0 +pkgrel=1 pkgdesc="collection of gtk+ engines" url="http://www.gtk.org/" arch="all" license="GPL" -depends= +depends="$pkgname-clearlooks + $pkgname-crux + $pkgname-industrial + $pkgname-mist + $pkgname-redmond + $pkgname-thinice + " makedepends="gtk+-dev intltool" install= -subpackages="$pkgname-lang" +subpackages="$pkgname-lang $pkgname-dev $depends" source="http://dev.alpinelinux.org/archive/$pkgname/$pkgname-$pkgver.tar.gz" # gtk-engines-2.20.2-glib.h.patch" @@ -40,4 +46,21 @@ package() { find "$pkgdir" -name '*.la' -delete } +_mv_engine() { + pkgdesc="GTK $1 engine" + replaces="gtk-engines" + cd "$pkgdir" + find -name "$2" | while read i; do + mkdir -p "$subpkgdir"/${i%/*} + mv $i "$subpkgdir"/$i + done +} + +clearlooks() { _mv_engine "Clearlooks" '*[Cc]learlooks*'; } +crux() { _mv_engine "Crux" '*[Cc]rux*'; } +industrial() { _mv_engine "Industrial" '*[Ii]ndustrial*'; } +mist() { _mv_engine "Mist" '*[Mm]ist*'; } +redmond() { _mv_engine "Redmond" '*[Rr]edmond*'; } +thinice() { _mv_engine "ThinIce" '*[Tt]hin[Ii]ce*'; } + md5sums="d82ae66d6eb045d83c30b78b13818d41 gtk-engines-2.21.0.tar.gz" -- cgit v1.2.3 From 1fec57015133da0d7a0c68445b69036d50578b70 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 4 Feb 2013 21:10:47 +0000 Subject: main/xfce4-settings: fix gtk3 theme detection --- main/xfce4-settings/APKBUILD | 6 +++-- ...-settings-4.10.0-fix-gtk3-theme-detection.patch | 22 ++++++++++++++++++ .../xfce4-settings-4.7.1-libxklavier.patch | 27 ---------------------- 3 files changed, 26 insertions(+), 29 deletions(-) create mode 100644 main/xfce4-settings/xfce4-settings-4.10.0-fix-gtk3-theme-detection.patch delete mode 100644 main/xfce4-settings/xfce4-settings-4.7.1-libxklavier.patch (limited to 'main') diff --git a/main/xfce4-settings/APKBUILD b/main/xfce4-settings/APKBUILD index 0502ab3c8..1764d54b2 100644 --- a/main/xfce4-settings/APKBUILD +++ b/main/xfce4-settings/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=xfce4-settings pkgver=4.10.0 -pkgrel=0 +pkgrel=1 pkgdesc="Settings manager for xfce" url="http://www.xfce.org/" arch="all" @@ -11,6 +11,7 @@ subpackages="$pkgname-lang" makedepends="libxfce4ui-dev exo-dev libxi-dev libxrandr-dev libxklavier-dev libnotify-dev libxcursor-dev garcon-dev" source="http://archive.xfce.org/src/xfce/${pkgname}/${pkgver%.*}/${pkgname}-${pkgver}.tar.bz2 + xfce4-settings-4.10.0-fix-gtk3-theme-detection.patch " _builddir="$srcdir"/$pkgname-$pkgver @@ -45,4 +46,5 @@ package() { make DESTDIR="$pkgdir" install || return 1 } -md5sums="cc4dd9179ead9046c056431f01a12000 xfce4-settings-4.10.0.tar.bz2" +md5sums="cc4dd9179ead9046c056431f01a12000 xfce4-settings-4.10.0.tar.bz2 +c9af179917919c7387ccab425610658f xfce4-settings-4.10.0-fix-gtk3-theme-detection.patch" diff --git a/main/xfce4-settings/xfce4-settings-4.10.0-fix-gtk3-theme-detection.patch b/main/xfce4-settings/xfce4-settings-4.10.0-fix-gtk3-theme-detection.patch new file mode 100644 index 000000000..ebd270bd9 --- /dev/null +++ b/main/xfce4-settings/xfce4-settings-4.10.0-fix-gtk3-theme-detection.patch @@ -0,0 +1,22 @@ +From 8032dd77047329a93edd4c4a8b686ffc36d2f7a7 Mon Sep 17 00:00:00 2001 +From: Lionel Le Folgoc +Date: Sun, 09 Sep 2012 09:41:18 +0000 +Subject: Appearance: Fix gtk3 theme detection in install script (bug #9272). + +(cherry picked from commit e3c6db6f57e72cdbdf0e293bba7d6ca650d7521b) +--- +diff --git a/dialogs/appearance-settings/appearance-install-theme b/dialogs/appearance-settings/appearance-install-theme +index 13f61ae..6dc1e17 100755 +--- a/dialogs/appearance-settings/appearance-install-theme ++++ b/dialogs/appearance-settings/appearance-install-theme +@@ -140,7 +140,7 @@ if test "$retval" -eq 0; then + detectthemes "gtk-2.0/gtkrc" + + # install gtk-3.0 themes +- detectthemes "gtk-3.0/gtkrc" ++ detectthemes "gtk-3.0/gtk.css" + + # install xfwm4 themes + detectthemes "xfwm4/themerc" +-- +cgit v0.9.0.3 diff --git a/main/xfce4-settings/xfce4-settings-4.7.1-libxklavier.patch b/main/xfce4-settings/xfce4-settings-4.7.1-libxklavier.patch deleted file mode 100644 index 142932c89..000000000 --- a/main/xfce4-settings/xfce4-settings-4.7.1-libxklavier.patch +++ /dev/null @@ -1,27 +0,0 @@ -diff -ur xfce4-settings-4.7.1.orig/configure.ac xfce4-settings-4.7.1/configure.ac ---- xfce4-settings-4.7.1.orig/configure.ac 2010-01-23 13:48:05.000000000 +0200 -+++ xfce4-settings-4.7.1/configure.ac 2010-02-15 14:20:55.000000000 +0200 -@@ -142,6 +142,8 @@ - [libxklavier], [Keyboard layout selection]) - XDT_CHECK_OPTIONAL_PACKAGE([LIBXKLAVIER4], [libxklavier], [4.0], - [libxklavier], [Keyboard layout selection]) -+XDT_CHECK_OPTIONAL_PACKAGE([LIBXKLAVIER5], [libxklavier], [5.0], -+ [libxklavier], [Keyboard layout selection]) - - dnl ************************************ - dnl *** Xsettings daemon is optional *** -diff -ur xfce4-settings-4.7.1.orig/dialogs/keyboard-settings/xfce-keyboard-settings.c xfce4-settings-4.7.1/dialogs/keyboard-settings/xfce-keyboard-settings.c ---- xfce4-settings-4.7.1.orig/dialogs/keyboard-settings/xfce-keyboard-settings.c 2010-01-23 13:48:05.000000000 +0200 -+++ xfce4-settings-4.7.1/dialogs/keyboard-settings/xfce-keyboard-settings.c 2010-02-15 14:23:24.000000000 +0200 -@@ -395,7 +395,11 @@ - - #ifdef HAVE_LIBXKLAVIER - /* Stop xklavier engine */ -+#ifdef HAVE_LIBXKLAVIER5 -+ xkl_engine_stop_listen (settings->priv->xkl_engine, XKLL_TRACK_KEYBOARD_STATE); -+#else - xkl_engine_stop_listen (settings->priv->xkl_engine); -+#endif /* HAVE_LIBXKLAVIER5 */ - #endif /* HAVE_LIBXKLAVIER */ - - g_object_unref (G_OBJECT (settings->priv->provider)); -- cgit v1.2.3 From 63bf8c91199511fa981d8bcc647f4db21d5b75de Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Tue, 5 Feb 2013 10:42:47 +0100 Subject: main/fftw: upgrade to 3.3.3 --- main/fftw/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/fftw/APKBUILD b/main/fftw/APKBUILD index 16fa2b9a3..3fce77d33 100644 --- a/main/fftw/APKBUILD +++ b/main/fftw/APKBUILD @@ -1,7 +1,7 @@ # Contributor: William Pitcock # Maintainer: William Pitcock pkgname=fftw -pkgver=3.3.2 +pkgver=3.3.3 pkgrel=0 pkgdesc="fastest fourier transform in the west" url="http://www.fftw.org/" @@ -35,4 +35,4 @@ package() { rm "$pkgdir"/usr/lib/*.la || return 1 } -md5sums="6977ee770ed68c85698c7168ffa6e178 fftw-3.3.2.tar.gz" +md5sums="0a05ca9c7b3bfddc8278e7c40791a1c2 fftw-3.3.3.tar.gz" -- cgit v1.2.3 From 5bdf928fb60ad8f03c9147a8d0d55afecb5fc458 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Tue, 5 Feb 2013 10:43:20 +0100 Subject: main/roundcubemail: upgrade to 0.8.5 --- main/roundcubemail/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/roundcubemail/APKBUILD b/main/roundcubemail/APKBUILD index fe46d53ea..a33f4460b 100644 --- a/main/roundcubemail/APKBUILD +++ b/main/roundcubemail/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Leonardo Arena # Maintainer: Natanael Copa pkgname=roundcubemail -pkgver=0.8.4 +pkgver=0.8.5 pkgrel=0 pkgdesc="A PHP web-based mail client" url="http://www.roundcube.net" @@ -73,5 +73,5 @@ installer() { "$subpkgdir"/usr/share/webapps/roundcube } -md5sums="2f578c8c4741bfc43d9188923c06b638 roundcubemail-0.8.4.tar.gz +md5sums="10bbe9bbf5e4ff50109d200c0484728b roundcubemail-0.8.5.tar.gz 987406fd8f12719544aeb057973b368e fix-dirs.patch" -- cgit v1.2.3 From 2b193486e27c9f848a9577fd9f75c1e105d48b76 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Tue, 5 Feb 2013 10:43:57 +0100 Subject: main/squid: upgrade to 3.2.7 --- main/squid/APKBUILD | 10 +- main/squid/bug-3678.patch | 62 ------------ main/squid/bug-3679.patch | 15 --- main/squid/squid-3.2.0.16-loggable-urlgroup.patch | 111 ---------------------- 4 files changed, 2 insertions(+), 196 deletions(-) delete mode 100644 main/squid/bug-3678.patch delete mode 100644 main/squid/bug-3679.patch delete mode 100644 main/squid/squid-3.2.0.16-loggable-urlgroup.patch (limited to 'main') diff --git a/main/squid/APKBUILD b/main/squid/APKBUILD index 332dfc41c..b66a8410a 100644 --- a/main/squid/APKBUILD +++ b/main/squid/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Carlo Landmeter # Maintainer: Natanael Copa pkgname=squid -pkgver=3.2.6 +pkgver=3.2.7 pkgrel=1 pkgdesc="A full-featured Web proxy cache server." url="http://www.squid-cache.org" @@ -19,10 +19,7 @@ linguas="af ar az bg ca cs da de el es et fa fi fr he hu hy id it ja ko lt langdir="/usr/share/squid/errors" source="http://www.squid-cache.org/Versions/v3/3.2/squid-$pkgver.tar.bz2 - squid-3.2.0.16-loggable-urlgroup.patch cf_gen-pthread.patch - bug-3678.patch - bug-3679.patch squid.initd squid.confd $pkgname.logrotate @@ -106,11 +103,8 @@ squid_kerb_auth() { mv "$pkgdir"/usr/lib/squid/squid_kerb_auth "$subpkgdir"/usr/lib/squid/ } -md5sums="87915ad83aebafc7af6871c770b23339 squid-3.2.6.tar.bz2 -16e3b38996d4c5858e1478f8eb650876 squid-3.2.0.16-loggable-urlgroup.patch +md5sums="3e4d21b24c39d5066791017919866a64 squid-3.2.7.tar.bz2 c60237de253c02937f272d3b189d7679 cf_gen-pthread.patch -526a4f0c3c2012577e2d22db388fec12 bug-3678.patch -9e71076799d334faba6f4954594e7b4a bug-3679.patch 905e57c6d41414f54a75a5c0f9f7fac7 squid.initd 2897c725c201be53d3c9a7db0101bdf0 squid.confd 58823e0b86bc2dc71d270208b7b284b4 squid.logrotate" diff --git a/main/squid/bug-3678.patch b/main/squid/bug-3678.patch deleted file mode 100644 index 4d6a88e8c..000000000 --- a/main/squid/bug-3678.patch +++ /dev/null @@ -1,62 +0,0 @@ -http://bugs.squid-cache.org/show_bug.cgi?id=3678 - -diff --git a/src/external_acl.cc b/src/external_acl.cc -index d6c4338..1f1f2b4 100644 ---- a/src/external_acl.cc -+++ b/src/external_acl.cc -@@ -830,8 +830,11 @@ aclMatchExternal(external_acl_data *acl, ACLFilledChecklist *ch) - if (acl->def->theHelper->stats.queue_size <= (int)acl->def->theHelper->childs.n_active) { - debugs(82, 2, "aclMatchExternal: \"" << key << "\": queueing a call."); - ch->changeState(ExternalACLLookup::Instance()); -- debugs(82, 2, "aclMatchExternal: \"" << key << "\": return -1."); -- return -1; // to get here we have to have an expired cache entry. MUST not use. -+ if (!entry) { -+ debugs(82, 2, "aclMatchExternal: \"" << key << "\": return -1."); -+ return -1; // to get here we have to have an expired cache entry. MUST not use. -+ } -+ /* Grace period fall thru to return cached entry */ - } else { - if (!entry) { - debugs(82, 1, "aclMatchExternal: '" << acl->def->name << -@@ -1409,8 +1412,7 @@ ACLExternal::ExternalAclLookup(ACLChecklist *checklist, ACLExternal * me, EAH * - if (entry && external_acl_grace_expired(def, entry)) { - if (oldstate) { - debugs(82, 4, "externalAclLookup: in grace period, but already pending lookup ('" << key << "', ch=" << ch << ")"); -- callback(callback_data, entry); -- return; -+ goto return_grace; - } else { - graceful = 1; // grace expired, (neg)ttl did not, and we must start a new lookup. - } -@@ -1419,10 +1421,9 @@ ACLExternal::ExternalAclLookup(ACLChecklist *checklist, ACLExternal * me, EAH * - // The entry is in the cache, grace_ttl did not expired. - if (!graceful && entry && !external_acl_grace_expired(def, entry)) { - /* Should not really happen, but why not.. */ -- callback(callback_data, entry); - debugs(82, 4, "externalAclLookup: no lookup pending for '" << key << "', and grace not expired"); - debugs(82, 4, "externalAclLookup: (what tha' hell?)"); -- return; -+ goto return_grace; - } - - /* No pending lookup found. Sumbit to helper */ -@@ -1447,8 +1448,7 @@ ACLExternal::ExternalAclLookup(ACLChecklist *checklist, ACLExternal * me, EAH * - if (def->theHelper->stats.queue_size >= (int)def->theHelper->childs.n_running) { - debugs(82, 1, "externalAclLookup: '" << def->name << "' queue overload (ch=" << ch << ")"); - cbdataFree(state); -- callback(callback_data, entry); -- return; -+ goto return_grace; - } - - /* Send it off to the helper */ -@@ -1469,8 +1469,8 @@ ACLExternal::ExternalAclLookup(ACLChecklist *checklist, ACLExternal * me, EAH * - /* No need to wait during grace period */ - debugs(82, 4, "externalAclLookup: no need to wait for the result of '" << - key << "' in '" << def->name << "' (ch=" << ch << ")."); -+return_grace: - debugs(82, 4, "externalAclLookup: using cached entry " << entry); -- - if (entry != NULL) { - debugs(82, 4, "externalAclLookup: entry = { date=" << - (long unsigned int) entry->date << diff --git a/main/squid/bug-3679.patch b/main/squid/bug-3679.patch deleted file mode 100644 index b71809381..000000000 --- a/main/squid/bug-3679.patch +++ /dev/null @@ -1,15 +0,0 @@ -http://bugs.squid-cache.org/show_bug.cgi?id=3679 - -diff --git a/src/external_acl.cc b/src/external_acl.cc -index b3821c5..d6c4338 100644 ---- a/src/external_acl.cc -+++ b/src/external_acl.cc -@@ -1152,7 +1152,7 @@ external_acl_entry_expired(external_acl * def, external_acl_entry * entry) - if (def->cache_size <= 0) - return 1; - -- if (entry->date + (entry->result == 1 ? def->ttl : def->negative_ttl) < squid_curtime) -+ if (entry->date + (entry->result == 1 ? def->ttl : def->negative_ttl) <= squid_curtime) - return 1; - else - return 0; diff --git a/main/squid/squid-3.2.0.16-loggable-urlgroup.patch b/main/squid/squid-3.2.0.16-loggable-urlgroup.patch deleted file mode 100644 index 41193ba85..000000000 --- a/main/squid/squid-3.2.0.16-loggable-urlgroup.patch +++ /dev/null @@ -1,111 +0,0 @@ -diff --git a/src/HttpRequest.cc b/src/HttpRequest.cc -index b464e65..0448078 100644 ---- a/src/HttpRequest.cc -+++ b/src/HttpRequest.cc -@@ -107,6 +107,7 @@ HttpRequest::init() - peer_login = NULL; // not allocated/deallocated by this class - peer_domain = NULL; // not allocated/deallocated by this class - vary_headers = NULL; -+ urlgroup = null_string; - myportname = null_string; - tag = null_string; - #if USE_AUTH -@@ -155,6 +156,7 @@ HttpRequest::clean() - range = NULL; - } - -+ urlgroup.clean(); - myportname.clean(); - - tag.clean(); -@@ -214,6 +216,7 @@ HttpRequest::clone() const - copy->vary_headers = vary_headers ? xstrdup(vary_headers) : NULL; - // XXX: what to do with copy->peer_domain? - -+ copy->urlgroup = urlgroup; - copy->myportname = myportname; - copy->tag = tag; - #if USE_AUTH -diff --git a/src/HttpRequest.h b/src/HttpRequest.h -index dc44fea..989624d 100644 ---- a/src/HttpRequest.h -+++ b/src/HttpRequest.h -@@ -187,6 +187,8 @@ public: - - char *peer_domain; /* Configured peer forceddomain */ - -+ String urlgroup; -+ - String myportname; // Internal tag name= value from port this requests arrived in. - - String tag; /* Internal tag for this request */ -diff --git a/src/client_side_request.cc b/src/client_side_request.cc -index 0c3113b..d1947e9 100644 ---- a/src/client_side_request.cc -+++ b/src/client_side_request.cc -@@ -1180,6 +1180,15 @@ ClientRequestContext::clientRedirectDone(char *result) - redirect_state = REDIRECT_DONE; - - if (result) { -+ if (result[0] == '!') { -+ char *t = strchr(result+1, '!'); -+ if (t != NULL) { -+ old_request->urlgroup.reset(NULL); -+ old_request->urlgroup.append(result + 1, t - result - 1); -+ result = t + 1; -+ } -+ } -+ - http_status status = (http_status) atoi(result); - - if (status == HTTP_MOVED_PERMANENTLY -@@ -1198,7 +1207,7 @@ ClientRequestContext::clientRedirectDone(char *result) - else - debugs(85, DBG_CRITICAL, "ERROR: URL-rewrite produces invalid 303 redirect Location: " << result); - } -- } else if (strcmp(result, http->uri)) { -+ } else if (result[0] != 0 && strcmp(result, http->uri)) { - // XXX: validate the URL properly *without* generating a whole new request object right here. - // XXX: the clone() should be done only AFTER we know the new URL is valid. - HttpRequest *new_request = old_request->clone(); -diff --git a/src/format/ByteCode.h b/src/format/ByteCode.h -index 8e345df..ddb0f8f 100644 ---- a/src/format/ByteCode.h -+++ b/src/format/ByteCode.h -@@ -65,6 +65,7 @@ typedef enum { - /*LFT_REQUEST_QUERY, */ - LFT_REQUEST_VERSION_OLD_2X, - LFT_REQUEST_VERSION, -+ LFT_REQUEST_URLGROUP, - - /* request header details pre-adaptation */ - LFT_REQUEST_HEADER, -diff --git a/src/format/Format.cc b/src/format/Format.cc -index 18348e8..2e65886 100644 ---- a/src/format/Format.cc -+++ b/src/format/Format.cc -@@ -907,6 +907,12 @@ Format::Format::assemble(MemBuf &mb, AccessLogEntry *al, int logSequenceNumber) - out = tmp; - break; - -+ case LFT_REQUEST_URLGROUP: -+ if (al->request) -+ out = al->request->urlgroup.termedBuf(); -+ quote = 1; -+ break; -+ - case LFT_SERVER_REQ_METHOD: - if (al->adapted_request) { - out = al->adapted_request->method.image(); -diff --git a/src/format/Token.cc b/src/format/Token.cc -index 6859e0a..8a8e5e7 100644 ---- a/src/format/Token.cc -+++ b/src/format/Token.cc -@@ -116,6 +116,7 @@ static TokenTableEntry TokenTable2C[] = { - {"rp", LFT_REQUEST_URLPATH_OLD_31}, - /* { "rq", LFT_REQUEST_QUERY }, * / / * the query-string, INCLUDING the leading ? */ - {"rv", LFT_REQUEST_VERSION}, -+ {"rG", LFT_REQUEST_URLGROUP}, - - {" Date: Tue, 5 Feb 2013 10:56:18 +0100 Subject: main/chrony: upgrade to 1.27 --- main/chrony/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/chrony/APKBUILD b/main/chrony/APKBUILD index a4b38f7c2..c7e455344 100644 --- a/main/chrony/APKBUILD +++ b/main/chrony/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=chrony -pkgver=1.27_pre1 +pkgver=1.27 pkgrel=0 _ver=${pkgver/_/-} pkgdesc="NTP client and server programs" -- cgit v1.2.3 From 3111abea7edca7a92ee56bac9a9bb3b2101f7ccb Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Tue, 5 Feb 2013 10:56:29 +0100 Subject: main/gnutls: upgrade to 3.1.7 --- main/gnutls/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/gnutls/APKBUILD b/main/gnutls/APKBUILD index 9911f547b..a9683a0af 100644 --- a/main/gnutls/APKBUILD +++ b/main/gnutls/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Michael Mason # Maintainer: Natanael Copa pkgname=gnutls -pkgver=3.1.6 +pkgver=3.1.7 pkgrel=1 pkgdesc="A TLS protocol implementation" url="http://www.gnutls.org/" @@ -47,4 +47,4 @@ xx() { mv "$pkgdir"/usr/lib/lib*xx.so.* "$subpkgdir"/usr/lib/ } -md5sums="835a5d20def765cd49ad7274ff3e7493 gnutls-3.1.6.tar.xz" +md5sums="95c96dfaba0e82e9e6bcb67eab5abf49 gnutls-3.1.7.tar.xz" -- cgit v1.2.3 From 21d73c3c0d0ce783c09c469bfb5b884c0fdab1e8 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Tue, 5 Feb 2013 10:56:43 +0100 Subject: main/nsd: upgrade to 3.2.15 --- main/nsd/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/nsd/APKBUILD b/main/nsd/APKBUILD index d7376b4ac..80b104c4b 100644 --- a/main/nsd/APKBUILD +++ b/main/nsd/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Matt Smith # Maintainer: Matt Smith pkgname=nsd -pkgver=3.2.14 +pkgver=3.2.15 pkgrel=0 pkgdesc="NSD is an authoritative only, high performance, simple and open source name server." url="http://www.nlnetlabs.nl/projects/nsd/" @@ -69,7 +69,7 @@ doc() { "$subpkgdir"/usr/share/man || return 1 } -md5sums="49f71da4590f2733aa50aac288784cd9 nsd-3.2.14.tar.gz +md5sums="b5fdbf78bd3f4133d1295af21a61f7c8 nsd-3.2.15.tar.gz cc592572846b978a6f52130a8e518ab3 0010-stop-unlink-pid-error.patch 3aa94004a39319db89a329e9f24fb9da nsdc 4c0eef07caac9083aeeb9b15602d014d nsd.initd -- cgit v1.2.3 From 4c36de5993330a68e55d45085ed83da58251f1df Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Tue, 5 Feb 2013 10:59:12 +0100 Subject: main/aria2: upgrade to 1.16.3 --- main/aria2/APKBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/aria2/APKBUILD b/main/aria2/APKBUILD index c72ffdea0..9df2ecb9a 100644 --- a/main/aria2/APKBUILD +++ b/main/aria2/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Jeff Bilyk # Maintainer: Natanael Copa pkgname=aria2 -pkgver=1.16.2 +pkgver=1.16.3 pkgrel=0 pkgdesc="Download utility for HTTP(S), FTP, Bittorrent, and Metalink" url="http://aria2.sourceforge.net" @@ -12,7 +12,7 @@ depends_dev="gnutls-dev expat-dev sqlite-dev c-ares-dev" makedepends="$depends_dev" install="" subpackages="$pkgname-doc" -source="http://downloads.sourceforge.net/aria2/aria2-$pkgver.tar.bz2" +source="http://downloads.sourceforge.net/aria2/aria2-$pkgver.tar.xz" _builddir="$srcdir"/$pkgname-$pkgver prepare() { @@ -39,4 +39,4 @@ package() { make DESTDIR="$pkgdir" install } -md5sums="5f82ed1271fd3239f9518e5a1ebd7286 aria2-1.16.2.tar.bz2" +md5sums="9429ce88b942542da40c2e8c74442b85 aria2-1.16.3.tar.xz" -- cgit v1.2.3 From 4382b60ad0a9738a21beb561c1e39cdd43b9c9f3 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Tue, 5 Feb 2013 11:08:10 +0100 Subject: main/chrony: update md5sums --- main/chrony/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/chrony/APKBUILD b/main/chrony/APKBUILD index c7e455344..dbbf88547 100644 --- a/main/chrony/APKBUILD +++ b/main/chrony/APKBUILD @@ -57,7 +57,7 @@ package() { touch "$pkgdir"/etc/chrony/chrony.drift install -m644 "$srcdir"/chrony.conf "$pkgdir"/etc/chrony/chrony.conf } -md5sums="09185059c85789f7a62076d6e069437f chrony-1.27-pre1.tar.gz +md5sums="0c2ae73f7e8ddfe31eeafc803818b9e4 chrony-1.27.tar.gz c479553205e2dfe1409c7924b0d0f81b 0001-uclibc-res-do-not-call-res_init.patch 1f72a2805160dfa653866e0963256f7f 0002-ntp_sources-decrease-maximum-re-resolving-delay.patch d62521b4c8837e15262c47ac88359307 chronyd.confd -- cgit v1.2.3 From ba39f71b2a8dfd155684df4b01f098039b68389e Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Timo=20Ter=C3=A4s?= Date: Tue, 5 Feb 2013 13:41:25 +0200 Subject: main/ipsec-tools: cherry-pick fixes from upstream --- .../02-fix-xauth-double-free-on-reload.patch | 19 ++++++++++++++ main/ipsec-tools/03-fix-sport-selection.patch | 29 ++++++++++++++++++++++ main/ipsec-tools/20-grekey-support.patch | 2 +- main/ipsec-tools/APKBUILD | 8 ++++-- 4 files changed, 55 insertions(+), 3 deletions(-) create mode 100644 main/ipsec-tools/02-fix-xauth-double-free-on-reload.patch create mode 100644 main/ipsec-tools/03-fix-sport-selection.patch (limited to 'main') diff --git a/main/ipsec-tools/02-fix-xauth-double-free-on-reload.patch b/main/ipsec-tools/02-fix-xauth-double-free-on-reload.patch new file mode 100644 index 000000000..af3f7468b --- /dev/null +++ b/main/ipsec-tools/02-fix-xauth-double-free-on-reload.patch @@ -0,0 +1,19 @@ +--- a/src/racoon/isakmp_xauth.c 15 Nov 2011 13:51:23 -0000 1.24 ++++ b/src/racoon/isakmp_xauth.c 5 Feb 2013 06:21:03 -0000 +@@ -458,10 +458,14 @@ + vfree(xauth_rad_config.acct_server_list[i].host); + vfree(xauth_rad_config.acct_server_list[i].secret); + } +- if (radius_auth_state != NULL) ++ if (radius_auth_state != NULL) { + rad_close(radius_auth_state); +- if (radius_acct_state != NULL) ++ radius_auth_state = NULL; ++ } ++ if (radius_acct_state != NULL) { + rad_close(radius_acct_state); ++ radius_acct_state = NULL; ++ } + } + + /* initialize radius config */ diff --git a/main/ipsec-tools/03-fix-sport-selection.patch b/main/ipsec-tools/03-fix-sport-selection.patch new file mode 100644 index 000000000..56cd999b3 --- /dev/null +++ b/main/ipsec-tools/03-fix-sport-selection.patch @@ -0,0 +1,29 @@ +--- a/src/racoon/grabmyaddr.c 14 Mar 2011 17:18:12 -0000 1.28 ++++ b/src/racoon/grabmyaddr.c 5 Feb 2013 11:32:59 -0000 +@@ -274,13 +274,24 @@ + struct sockaddr *addr; + { + struct myaddr *my; ++ int port = 0, wport; + + LIST_FOREACH(my, &opened, chain) { +- if (cmpsaddr((struct sockaddr *) &my->addr, addr) <= CMPSADDR_WILDPORT_MATCH) ++ switch (cmpsaddr((struct sockaddr *) &my->addr, addr)) { ++ case CMPSADDR_MATCH: + return extract_port((struct sockaddr *) &my->addr); ++ case CMPSADDR_WILDPORT_MATCH: ++ wport = extract_port((struct sockaddr *) &my->addr); ++ if (port == 0 || wport < port) ++ port = wport; ++ break; ++ } + } ++ ++ if (port == 0) ++ port = PORT_ISAKMP; + +- return PORT_ISAKMP; ++ return port; + } + + void diff --git a/main/ipsec-tools/20-grekey-support.patch b/main/ipsec-tools/20-grekey-support.patch index 17fea3e99..7651b8dbf 100644 --- a/main/ipsec-tools/20-grekey-support.patch +++ b/main/ipsec-tools/20-grekey-support.patch @@ -499,7 +499,7 @@ Index: ipsec-tools-cvs-HEAD/src/racoon/isakmp.c if (iph1hint == NULL || iph1hint->rmconf == NULL) { - rmconf = getrmconf(iph2->dst, nopassive ? GETRMCONF_F_NO_PASSIVE : 0); + int flags = 0; -+ uint32_t remoteid; ++ uint32_t remoteid = 0; + if (nopassive) + flags |= GETRMCONF_F_NO_PASSIVE; + if (iph2->sainfo != NULL) { diff --git a/main/ipsec-tools/APKBUILD b/main/ipsec-tools/APKBUILD index 0d62f8078..300c66279 100644 --- a/main/ipsec-tools/APKBUILD +++ b/main/ipsec-tools/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=ipsec-tools pkgver=0.8.1 -pkgrel=1 +pkgrel=2 pkgdesc="User-space IPsec tools for various IPsec implementations" url="http://ipsec-tools.sourceforge.net/" arch="all" @@ -13,6 +13,8 @@ source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz racoon.initd racoon.confd 01-fix-deletion-notification.patch + 02-fix-xauth-double-free-on-reload.patch + 03-fix-sport-selection.patch 20-grekey-support.patch 50-reverse-connect.patch 70-defer-isakmp-ident-handling.patch @@ -62,7 +64,9 @@ md5sums="4d5d5ccc402c9c6bec0e87217e451fe5 ipsec-tools-0.8.1.tar.gz 74f12ed04ed273a738229c0bfbf829cc racoon.initd 2d00250cf72da7f2f559c91b65a48747 racoon.confd c8b141e2c705c31af1c35d481e695ee6 01-fix-deletion-notification.patch -79b919ab23080f54dc3e7686877ca6bd 20-grekey-support.patch +5f30dfa6997b32e89c0e86826a70f777 02-fix-xauth-double-free-on-reload.patch +2dd6bc764a5464b811edd6b4847880eb 03-fix-sport-selection.patch +a6efed1359bde30ea3652fdbe76d89c0 20-grekey-support.patch f97205eea3dc68d2437a2ad8720f4520 50-reverse-connect.patch 94773c94233e14cdce0fa02ff780a43e 70-defer-isakmp-ident-handling.patch 2d5d24c4a3684a38584f88720f71c7d6 75-racoonctl-rcvbuf.patch -- cgit v1.2.3 From 90e8b091cd1484e0a7b28ee905bd792e4b12d56c Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 5 Feb 2013 14:03:01 +0100 Subject: openrc: hwdrivers: respect blacklist and fix for whitepaces in /sys paths --- main/openrc/APKBUILD | 4 ++-- main/openrc/hwdrivers.initd | 9 ++++----- 2 files changed, 6 insertions(+), 7 deletions(-) (limited to 'main') diff --git a/main/openrc/APKBUILD b/main/openrc/APKBUILD index 395eb0240..fcc31f2f4 100644 --- a/main/openrc/APKBUILD +++ b/main/openrc/APKBUILD @@ -2,7 +2,7 @@ pkgname=openrc pkgver=0.10.5 _ver=${pkgver/_git*/} -pkgrel=7 +pkgrel=8 pkgdesc="OpenRC manages the services, startup and shutdown of a host" url="http://git.overlays.gentoo.org/gitweb/?p=proj/openrc.git" arch="all" @@ -70,7 +70,7 @@ c2af5e52da614a6cef02d1e4d537e360 swap-umount-tmpfs.patch 1c426b84d13a725ad493647b5253f239 swap-ifexists.patch 4a2ec4d9d988423fdafc332d2174ecdf rc-sys-lxc.patch c32e15b0858eef708497e7ee6355a055 hostname.initd -78e9f0df010ac8095c5e76a91a1d3b12 hwdrivers.initd +ce3832d8ed5906367ef0f4776b38f3bd hwdrivers.initd 33ca3e558c42cdd17adccbc7807298f7 keymaps.initd 098a1f16812f56fcb56eb6b6f0fa31f6 modules.initd d10c4fd412faf0b970bb470f493fe718 modloop.initd diff --git a/main/openrc/hwdrivers.initd b/main/openrc/hwdrivers.initd index d4551ca23..86b78e2b6 100644 --- a/main/openrc/hwdrivers.initd +++ b/main/openrc/hwdrivers.initd @@ -14,14 +14,13 @@ start() { ewarn "Autodetection of hardware disabled from boot cmdline" return 0 fi - ebegin "Loading hardware drivers" - find /sys -name modalias | xargs sort -u \ - | xargs modprobe -a 2> /dev/null + find /sys -name modalias -type f -print0 | xargs -0 sort -u \ + | xargs modprobe -b -a 2> /dev/null # we run it twice so we detect all devices - find /sys -name modalias | xargs sort -u \ - | xargs modprobe -a 2> /dev/null + find /sys -name modalias -type f -print0 | xargs -0 sort -u \ + | xargs modprobe -b -a 2> /dev/null # check if framebuffer drivers got pulled in if [ -e /sys/module/fb ] && ! [ -e /sys/module/fbcon ]; then -- cgit v1.2.3 From 03f76f442fe7e358e07f507978eea46777af4268 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 5 Feb 2013 15:59:04 +0000 Subject: main/linux-grsec: various xen security fixes --- main/linux-grsec/APKBUILD | 12 +- ...-shutdown-the-ring-if-it-contains-garbage.patch | 253 +++++++++++++++++++++ ...-don-t-leak-pages-on-failure-in-xen_netbk.patch | 132 +++++++++++ ...-free-already-allocated-memory-on-failure.patch | 47 ++++ ...orrect-netbk_tx_err-to-handle-wrap-around.patch | 27 +++ 5 files changed, 470 insertions(+), 1 deletion(-) create mode 100644 main/linux-grsec/xsa39-pvops-0001-xen-netback-shutdown-the-ring-if-it-contains-garbage.patch create mode 100644 main/linux-grsec/xsa39-pvops-0002-xen-netback-don-t-leak-pages-on-failure-in-xen_netbk.patch create mode 100644 main/linux-grsec/xsa39-pvops-0003-xen-netback-free-already-allocated-memory-on-failure.patch create mode 100644 main/linux-grsec/xsa39-pvops-0004-netback-correct-netbk_tx_err-to-handle-wrap-around.patch (limited to 'main') diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD index c0b6f84f9..cb719e4f8 100644 --- a/main/linux-grsec/APKBUILD +++ b/main/linux-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec pkgname=linux-${_flavor} pkgver=3.6.11 _kernver=3.6 -pkgrel=9 +pkgrel=10 pkgdesc="Linux kernel with grsecurity" url=http://grsecurity.net depends="mkinitfs linux-firmware" @@ -23,6 +23,12 @@ source="http://ftp.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz 0001-r8169-remove-the-obsolete-and-incorrect-AMD-workarou.patch r8169-fix-vlan-tag-reordering.patch + xsa39-pvops-0001-xen-netback-shutdown-the-ring-if-it-contains-garbage.patch + xsa39-pvops-0002-xen-netback-don-t-leak-pages-on-failure-in-xen_netbk.patch + xsa39-pvops-0003-xen-netback-free-already-allocated-memory-on-failure.patch + xsa39-pvops-0004-netback-correct-netbk_tx_err-to-handle-wrap-around.patch + + kernelconfig.x86 kernelconfig.x86_64 " @@ -152,5 +158,9 @@ daf2cbb558588c49c138fe9ca2482b64 r8169-num-rx-desc.patch d9b4a528e722d10ba53034ebd440c31b ipv4-remove-output-route-check-in-ipv4_mtu.patch 63468b44e34fa19237e0a2a1f6737b14 0001-r8169-remove-the-obsolete-and-incorrect-AMD-workarou.patch 44a37e1289e1056300574848aea8bd31 r8169-fix-vlan-tag-reordering.patch +706652ed6c17c5f7bb46a6c8318f9e75 xsa39-pvops-0001-xen-netback-shutdown-the-ring-if-it-contains-garbage.patch +286101482a2e4b7d8c0dff16af36b3e9 xsa39-pvops-0002-xen-netback-don-t-leak-pages-on-failure-in-xen_netbk.patch +89dbb0886c9d17c3c4a5ff4f1443e936 xsa39-pvops-0003-xen-netback-free-already-allocated-memory-on-failure.patch +bce9f08c86570a0a86ef36f1d2e7a2dd xsa39-pvops-0004-netback-correct-netbk_tx_err-to-handle-wrap-around.patch 373db5888708938c6b1baed6da781fcb kernelconfig.x86 190788fb10e79abce9d570d5e87ec3b4 kernelconfig.x86_64" diff --git a/main/linux-grsec/xsa39-pvops-0001-xen-netback-shutdown-the-ring-if-it-contains-garbage.patch b/main/linux-grsec/xsa39-pvops-0001-xen-netback-shutdown-the-ring-if-it-contains-garbage.patch new file mode 100644 index 000000000..3f983028f --- /dev/null +++ b/main/linux-grsec/xsa39-pvops-0001-xen-netback-shutdown-the-ring-if-it-contains-garbage.patch @@ -0,0 +1,253 @@ +From 7dd7ce44593a8c4c715fa665027af8e07245c8cf Mon Sep 17 00:00:00 2001 +From: Ian Campbell +Date: Fri, 11 Jan 2013 14:26:29 +0000 +Subject: [PATCH 1/4] xen/netback: shutdown the ring if it contains garbage. + +A buggy or malicious frontend should not be able to confuse netback. +If we spot anything which is not as it should be then shutdown the +device and don't try to continue with the ring in a potentially +hostile state. Well behaved and non-hostile frontends will not be +penalised. + +As well as making the existing checks for such errors fatal also add a +new check that ensures that there isn't an insane number of requests +on the ring (i.e. more than would fit in the ring). If the ring +contains garbage then previously is was possible to loop over this +insane number, getting an error each time and therefore not generating +any more pending requests and therefore not exiting the loop in +xen_netbk_tx_build_gops for an externded period. + +Also turn various netdev_dbg calls which no precipitate a fatal error +into netdev_err, they are rate limited because the device is shutdown +afterwards. + +This fixes at least one known DoS/softlockup of the backend domain. + +Signed-off-by: Ian Campbell +Reviewed-by: Konrad Rzeszutek Wilk +Acked-by: Jan Beulich +--- + drivers/net/xen-netback/common.h | 3 ++ + drivers/net/xen-netback/interface.c | 23 ++++++++----- + drivers/net/xen-netback/netback.c | 63 +++++++++++++++++++++++++--------- + 3 files changed, 63 insertions(+), 26 deletions(-) + +diff --git a/drivers/net/xen-netback/common.h b/drivers/net/xen-netback/common.h +index 94b79c3..9d7f172 100644 +--- a/drivers/net/xen-netback/common.h ++++ b/drivers/net/xen-netback/common.h +@@ -151,6 +151,9 @@ void xen_netbk_queue_tx_skb(struct xenvif *vif, struct sk_buff *skb); + /* Notify xenvif that ring now has space to send an skb to the frontend */ + void xenvif_notify_tx_completion(struct xenvif *vif); + ++/* Prevent the device from generating any further traffic. */ ++void xenvif_carrier_off(struct xenvif *vif); ++ + /* Returns number of ring slots required to send an skb to the frontend */ + unsigned int xen_netbk_count_skb_slots(struct xenvif *vif, struct sk_buff *skb); + +diff --git a/drivers/net/xen-netback/interface.c b/drivers/net/xen-netback/interface.c +index b7d41f8..b8c5193 100644 +--- a/drivers/net/xen-netback/interface.c ++++ b/drivers/net/xen-netback/interface.c +@@ -343,17 +343,22 @@ err: + return err; + } + +-void xenvif_disconnect(struct xenvif *vif) ++void xenvif_carrier_off(struct xenvif *vif) + { + struct net_device *dev = vif->dev; +- if (netif_carrier_ok(dev)) { +- rtnl_lock(); +- netif_carrier_off(dev); /* discard queued packets */ +- if (netif_running(dev)) +- xenvif_down(vif); +- rtnl_unlock(); +- xenvif_put(vif); +- } ++ ++ rtnl_lock(); ++ netif_carrier_off(dev); /* discard queued packets */ ++ if (netif_running(dev)) ++ xenvif_down(vif); ++ rtnl_unlock(); ++ xenvif_put(vif); ++} ++ ++void xenvif_disconnect(struct xenvif *vif) ++{ ++ if (netif_carrier_ok(vif->dev)) ++ xenvif_carrier_off(vif); + + atomic_dec(&vif->refcnt); + wait_event(vif->waiting_to_free, atomic_read(&vif->refcnt) == 0); +diff --git a/drivers/net/xen-netback/netback.c b/drivers/net/xen-netback/netback.c +index f2d6b78..1a449f9 100644 +--- a/drivers/net/xen-netback/netback.c ++++ b/drivers/net/xen-netback/netback.c +@@ -888,6 +888,13 @@ static void netbk_tx_err(struct xenvif *vif, + xenvif_put(vif); + } + ++static void netbk_fatal_tx_err(struct xenvif *vif) ++{ ++ netdev_err(vif->dev, "fatal error; disabling device\n"); ++ xenvif_carrier_off(vif); ++ xenvif_put(vif); ++} ++ + static int netbk_count_requests(struct xenvif *vif, + struct xen_netif_tx_request *first, + struct xen_netif_tx_request *txp, +@@ -901,19 +908,22 @@ static int netbk_count_requests(struct xenvif *vif, + + do { + if (frags >= work_to_do) { +- netdev_dbg(vif->dev, "Need more frags\n"); ++ netdev_err(vif->dev, "Need more frags\n"); ++ netbk_fatal_tx_err(vif); + return -frags; + } + + if (unlikely(frags >= MAX_SKB_FRAGS)) { +- netdev_dbg(vif->dev, "Too many frags\n"); ++ netdev_err(vif->dev, "Too many frags\n"); ++ netbk_fatal_tx_err(vif); + return -frags; + } + + memcpy(txp, RING_GET_REQUEST(&vif->tx, cons + frags), + sizeof(*txp)); + if (txp->size > first->size) { +- netdev_dbg(vif->dev, "Frags galore\n"); ++ netdev_err(vif->dev, "Frag is bigger than frame.\n"); ++ netbk_fatal_tx_err(vif); + return -frags; + } + +@@ -921,8 +931,9 @@ static int netbk_count_requests(struct xenvif *vif, + frags++; + + if (unlikely((txp->offset + txp->size) > PAGE_SIZE)) { +- netdev_dbg(vif->dev, "txp->offset: %x, size: %u\n", ++ netdev_err(vif->dev, "txp->offset: %x, size: %u\n", + txp->offset, txp->size); ++ netbk_fatal_tx_err(vif); + return -frags; + } + } while ((txp++)->flags & XEN_NETTXF_more_data); +@@ -1095,7 +1106,8 @@ static int xen_netbk_get_extras(struct xenvif *vif, + + do { + if (unlikely(work_to_do-- <= 0)) { +- netdev_dbg(vif->dev, "Missing extra info\n"); ++ netdev_err(vif->dev, "Missing extra info\n"); ++ netbk_fatal_tx_err(vif); + return -EBADR; + } + +@@ -1104,8 +1116,9 @@ static int xen_netbk_get_extras(struct xenvif *vif, + if (unlikely(!extra.type || + extra.type >= XEN_NETIF_EXTRA_TYPE_MAX)) { + vif->tx.req_cons = ++cons; +- netdev_dbg(vif->dev, ++ netdev_err(vif->dev, + "Invalid extra type: %d\n", extra.type); ++ netbk_fatal_tx_err(vif); + return -EINVAL; + } + +@@ -1121,13 +1134,15 @@ static int netbk_set_skb_gso(struct xenvif *vif, + struct xen_netif_extra_info *gso) + { + if (!gso->u.gso.size) { +- netdev_dbg(vif->dev, "GSO size must not be zero.\n"); ++ netdev_err(vif->dev, "GSO size must not be zero.\n"); ++ netbk_fatal_tx_err(vif); + return -EINVAL; + } + + /* Currently only TCPv4 S.O. is supported. */ + if (gso->u.gso.type != XEN_NETIF_GSO_TYPE_TCPV4) { +- netdev_dbg(vif->dev, "Bad GSO type %d.\n", gso->u.gso.type); ++ netdev_err(vif->dev, "Bad GSO type %d.\n", gso->u.gso.type); ++ netbk_fatal_tx_err(vif); + return -EINVAL; + } + +@@ -1264,9 +1279,26 @@ static unsigned xen_netbk_tx_build_gops(struct xen_netbk *netbk) + + /* Get a netif from the list with work to do. */ + vif = poll_net_schedule_list(netbk); ++ /* ++ * This can sometimes happen because the test of ++ * list_empty(net_schedule_list) at the top of the ++ * loop is unlocked. Just go back and have another ++ * look. ++ */ + if (!vif) + continue; + ++ if (vif->tx.sring->req_prod - vif->tx.req_cons > ++ XEN_NETIF_TX_RING_SIZE) { ++ netdev_err(vif->dev, ++ "Impossible number of requests. " ++ "req_prod %d, req_cons %d, size %ld\n", ++ vif->tx.sring->req_prod, vif->tx.req_cons, ++ XEN_NETIF_TX_RING_SIZE); ++ netbk_fatal_tx_err(vif); ++ continue; ++ } ++ + RING_FINAL_CHECK_FOR_REQUESTS(&vif->tx, work_to_do); + if (!work_to_do) { + xenvif_put(vif); +@@ -1294,17 +1326,14 @@ static unsigned xen_netbk_tx_build_gops(struct xen_netbk *netbk) + work_to_do = xen_netbk_get_extras(vif, extras, + work_to_do); + idx = vif->tx.req_cons; +- if (unlikely(work_to_do < 0)) { +- netbk_tx_err(vif, &txreq, idx); ++ if (unlikely(work_to_do < 0)) + continue; +- } + } + + ret = netbk_count_requests(vif, &txreq, txfrags, work_to_do); +- if (unlikely(ret < 0)) { +- netbk_tx_err(vif, &txreq, idx - ret); ++ if (unlikely(ret < 0)) + continue; +- } ++ + idx += ret; + + if (unlikely(txreq.size < ETH_HLEN)) { +@@ -1316,11 +1345,11 @@ static unsigned xen_netbk_tx_build_gops(struct xen_netbk *netbk) + + /* No crossing a page as the payload mustn't fragment. */ + if (unlikely((txreq.offset + txreq.size) > PAGE_SIZE)) { +- netdev_dbg(vif->dev, ++ netdev_err(vif->dev, + "txreq.offset: %x, size: %u, end: %lu\n", + txreq.offset, txreq.size, + (txreq.offset&~PAGE_MASK) + txreq.size); +- netbk_tx_err(vif, &txreq, idx); ++ netbk_fatal_tx_err(vif); + continue; + } + +@@ -1348,8 +1377,8 @@ static unsigned xen_netbk_tx_build_gops(struct xen_netbk *netbk) + gso = &extras[XEN_NETIF_EXTRA_TYPE_GSO - 1]; + + if (netbk_set_skb_gso(vif, skb, gso)) { ++ /* Failure in netbk_set_skb_gso is fatal. */ + kfree_skb(skb); +- netbk_tx_err(vif, &txreq, idx); + continue; + } + } +-- +1.7.2.5 + diff --git a/main/linux-grsec/xsa39-pvops-0002-xen-netback-don-t-leak-pages-on-failure-in-xen_netbk.patch b/main/linux-grsec/xsa39-pvops-0002-xen-netback-don-t-leak-pages-on-failure-in-xen_netbk.patch new file mode 100644 index 000000000..686f38bb7 --- /dev/null +++ b/main/linux-grsec/xsa39-pvops-0002-xen-netback-don-t-leak-pages-on-failure-in-xen_netbk.patch @@ -0,0 +1,132 @@ +From 90420631d2b78aca28c94beb66b25447e57a8dd4 Mon Sep 17 00:00:00 2001 +From: Ian Campbell +Date: Mon, 14 Jan 2013 12:20:04 +0000 +Subject: [PATCH 2/4] xen/netback: don't leak pages on failure in xen_netbk_tx_check_gop. + +Signed-off-by: Matthew Daley +Reviewed-by: Konrad Rzeszutek Wilk +Acked-by: Ian Campbell +Acked-by: Jan Beulich +--- + drivers/net/xen-netback/netback.c | 38 ++++++++++++------------------------ + 1 files changed, 13 insertions(+), 25 deletions(-) + +diff --git a/drivers/net/xen-netback/netback.c b/drivers/net/xen-netback/netback.c +index 1a449f9..975241e 100644 +--- a/drivers/net/xen-netback/netback.c ++++ b/drivers/net/xen-netback/netback.c +@@ -147,7 +147,8 @@ void xen_netbk_remove_xenvif(struct xenvif *vif) + atomic_dec(&netbk->netfront_count); + } + +-static void xen_netbk_idx_release(struct xen_netbk *netbk, u16 pending_idx); ++static void xen_netbk_idx_release(struct xen_netbk *netbk, u16 pending_idx, ++ u8 status); + static void make_tx_response(struct xenvif *vif, + struct xen_netif_tx_request *txp, + s8 st); +@@ -1007,30 +1008,20 @@ static int xen_netbk_tx_check_gop(struct xen_netbk *netbk, + { + struct gnttab_copy *gop = *gopp; + u16 pending_idx = *((u16 *)skb->data); +- struct pending_tx_info *pending_tx_info = netbk->pending_tx_info; +- struct xenvif *vif = pending_tx_info[pending_idx].vif; +- struct xen_netif_tx_request *txp; + struct skb_shared_info *shinfo = skb_shinfo(skb); + int nr_frags = shinfo->nr_frags; + int i, err, start; + + /* Check status of header. */ + err = gop->status; +- if (unlikely(err)) { +- pending_ring_idx_t index; +- index = pending_index(netbk->pending_prod++); +- txp = &pending_tx_info[pending_idx].req; +- make_tx_response(vif, txp, XEN_NETIF_RSP_ERROR); +- netbk->pending_ring[index] = pending_idx; +- xenvif_put(vif); +- } ++ if (unlikely(err)) ++ xen_netbk_idx_release(netbk, pending_idx, XEN_NETIF_RSP_ERROR); + + /* Skip first skb fragment if it is on same page as header fragment. */ + start = (frag_get_pending_idx(&shinfo->frags[0]) == pending_idx); + + for (i = start; i < nr_frags; i++) { + int j, newerr; +- pending_ring_idx_t index; + + pending_idx = frag_get_pending_idx(&shinfo->frags[i]); + +@@ -1039,16 +1030,12 @@ static int xen_netbk_tx_check_gop(struct xen_netbk *netbk, + if (likely(!newerr)) { + /* Had a previous error? Invalidate this fragment. */ + if (unlikely(err)) +- xen_netbk_idx_release(netbk, pending_idx); ++ xen_netbk_idx_release(netbk, pending_idx, XEN_NETIF_RSP_OKAY); + continue; + } + + /* Error on this fragment: respond to client with an error. */ +- txp = &netbk->pending_tx_info[pending_idx].req; +- make_tx_response(vif, txp, XEN_NETIF_RSP_ERROR); +- index = pending_index(netbk->pending_prod++); +- netbk->pending_ring[index] = pending_idx; +- xenvif_put(vif); ++ xen_netbk_idx_release(netbk, pending_idx, XEN_NETIF_RSP_ERROR); + + /* Not the first error? Preceding frags already invalidated. */ + if (err) +@@ -1056,10 +1043,10 @@ static int xen_netbk_tx_check_gop(struct xen_netbk *netbk, + + /* First error: invalidate header and preceding fragments. */ + pending_idx = *((u16 *)skb->data); +- xen_netbk_idx_release(netbk, pending_idx); ++ xen_netbk_idx_release(netbk, pending_idx, XEN_NETIF_RSP_OKAY); + for (j = start; j < i; j++) { + pending_idx = frag_get_pending_idx(&shinfo->frags[j]); +- xen_netbk_idx_release(netbk, pending_idx); ++ xen_netbk_idx_release(netbk, pending_idx, XEN_NETIF_RSP_OKAY); + } + + /* Remember the error: invalidate all subsequent fragments. */ +@@ -1093,7 +1080,7 @@ static void xen_netbk_fill_frags(struct xen_netbk *netbk, struct sk_buff *skb) + + /* Take an extra reference to offset xen_netbk_idx_release */ + get_page(netbk->mmap_pages[pending_idx]); +- xen_netbk_idx_release(netbk, pending_idx); ++ xen_netbk_idx_release(netbk, pending_idx, XEN_NETIF_RSP_OKAY); + } + } + +@@ -1477,7 +1464,7 @@ static void xen_netbk_tx_submit(struct xen_netbk *netbk) + txp->size -= data_len; + } else { + /* Schedule a response immediately. */ +- xen_netbk_idx_release(netbk, pending_idx); ++ xen_netbk_idx_release(netbk, pending_idx, XEN_NETIF_RSP_OKAY); + } + + if (txp->flags & XEN_NETTXF_csum_blank) +@@ -1529,7 +1516,8 @@ static void xen_netbk_tx_action(struct xen_netbk *netbk) + xen_netbk_tx_submit(netbk); + } + +-static void xen_netbk_idx_release(struct xen_netbk *netbk, u16 pending_idx) ++static void xen_netbk_idx_release(struct xen_netbk *netbk, u16 pending_idx, ++ u8 status) + { + struct xenvif *vif; + struct pending_tx_info *pending_tx_info; +@@ -1543,7 +1531,7 @@ static void xen_netbk_idx_release(struct xen_netbk *netbk, u16 pending_idx) + + vif = pending_tx_info->vif; + +- make_tx_response(vif, &pending_tx_info->req, XEN_NETIF_RSP_OKAY); ++ make_tx_response(vif, &pending_tx_info->req, status); + + index = pending_index(netbk->pending_prod++); + netbk->pending_ring[index] = pending_idx; +-- +1.7.2.5 + diff --git a/main/linux-grsec/xsa39-pvops-0003-xen-netback-free-already-allocated-memory-on-failure.patch b/main/linux-grsec/xsa39-pvops-0003-xen-netback-free-already-allocated-memory-on-failure.patch new file mode 100644 index 000000000..1c7180195 --- /dev/null +++ b/main/linux-grsec/xsa39-pvops-0003-xen-netback-free-already-allocated-memory-on-failure.patch @@ -0,0 +1,47 @@ +From b6b1f17aa44acfe1024968bafb1d1fe7704a749a Mon Sep 17 00:00:00 2001 +From: Ian Campbell +Date: Mon, 14 Jan 2013 12:51:22 +0000 +Subject: [PATCH 3/4] xen/netback: free already allocated memory on failure in xen_netbk_get_requests + +Signed-off-by: Ian Campbell +--- + drivers/net/xen-netback/netback.c | 16 +++++++++++++++- + 1 files changed, 15 insertions(+), 1 deletions(-) + +diff --git a/drivers/net/xen-netback/netback.c b/drivers/net/xen-netback/netback.c +index 975241e..1a99288 100644 +--- a/drivers/net/xen-netback/netback.c ++++ b/drivers/net/xen-netback/netback.c +@@ -978,7 +978,7 @@ static struct gnttab_copy *xen_netbk_get_requests(struct xen_netbk *netbk, + pending_idx = netbk->pending_ring[index]; + page = xen_netbk_alloc_page(netbk, skb, pending_idx); + if (!page) +- return NULL; ++ goto err; + + gop->source.u.ref = txp->gref; + gop->source.domid = vif->domid; +@@ -1000,6 +1000,20 @@ static struct gnttab_copy *xen_netbk_get_requests(struct xen_netbk *netbk, + } + + return gop; ++err: ++ /* ++ * Unwind, freeing all pages and sending error ++ * reponses. ++ */ ++ while (i-- > start) { ++ xen_netbk_idx_release(netbk, frag_get_pending_idx(&frags[i]), ++ XEN_NETIF_RSP_ERROR); ++ } ++ /* The head too, if necessary. */ ++ if (start) ++ xen_netbk_idx_release(netbk, pending_idx, XEN_NETIF_RSP_ERROR); ++ ++ return NULL; + } + + static int xen_netbk_tx_check_gop(struct xen_netbk *netbk, +-- +1.7.2.5 + diff --git a/main/linux-grsec/xsa39-pvops-0004-netback-correct-netbk_tx_err-to-handle-wrap-around.patch b/main/linux-grsec/xsa39-pvops-0004-netback-correct-netbk_tx_err-to-handle-wrap-around.patch new file mode 100644 index 000000000..c76a2c40e --- /dev/null +++ b/main/linux-grsec/xsa39-pvops-0004-netback-correct-netbk_tx_err-to-handle-wrap-around.patch @@ -0,0 +1,27 @@ +From ea5e3c1e8fd9ffe6080e01af7769a9fa420cc62e Mon Sep 17 00:00:00 2001 +From: Ian Campbell +Date: Mon, 14 Jan 2013 13:32:31 +0000 +Subject: [PATCH 4/4] netback: correct netbk_tx_err to handle wrap around. + +Signed-off-by: Ian Campbell +Acked-by: Jan Beulich +--- + drivers/net/xen-netback/netback.c | 2 +- + 1 files changed, 1 insertions(+), 1 deletions(-) + +diff --git a/drivers/net/xen-netback/netback.c b/drivers/net/xen-netback/netback.c +index 1a99288..28d5e06 100644 +--- a/drivers/net/xen-netback/netback.c ++++ b/drivers/net/xen-netback/netback.c +@@ -880,7 +880,7 @@ static void netbk_tx_err(struct xenvif *vif, + + do { + make_tx_response(vif, txp, XEN_NETIF_RSP_ERROR); +- if (cons >= end) ++ if (cons == end) + break; + txp = RING_GET_REQUEST(&vif->tx, cons++); + } while (1); +-- +1.7.2.5 + -- cgit v1.2.3 From a600a6ddccf2d5733aa240c4b39619ad7acf2ae6 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 5 Feb 2013 15:59:35 +0000 Subject: main/crystalhd-git-grsec: rebuild against kernel 3.6.11-r10 --- main/crystalhd-git-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/crystalhd-git-grsec/APKBUILD b/main/crystalhd-git-grsec/APKBUILD index 26cdb97c0..bbf261d29 100644 --- a/main/crystalhd-git-grsec/APKBUILD +++ b/main/crystalhd-git-grsec/APKBUILD @@ -7,7 +7,7 @@ _name=$_realname-$_flavor _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=9 +_kpkgrel=10 _mypkgrel=0 _date=20121126 -- cgit v1.2.3 From 9da31b6c05c5f8a7fa59ddc03c4ed38487a71bd0 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 5 Feb 2013 16:00:10 +0000 Subject: main/dahdi-linux-grsec: rebuild against kernel 3.6.11-r10 --- main/dahdi-linux-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/dahdi-linux-grsec/APKBUILD b/main/dahdi-linux-grsec/APKBUILD index 71a60602e..f8f22e4b4 100644 --- a/main/dahdi-linux-grsec/APKBUILD +++ b/main/dahdi-linux-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=9 +_kpkgrel=10 _mypkgrel=0 # verify the kernel version before entering chroot -- cgit v1.2.3 From a832b8edfe60fd721c638ac1774b8e3dd77e47c0 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 5 Feb 2013 16:01:02 +0000 Subject: main/open-vm-tools-grsec: rebuild against kernel 3.6.11-r10 --- main/open-vm-tools-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/open-vm-tools-grsec/APKBUILD b/main/open-vm-tools-grsec/APKBUILD index c334b9ab2..d5ff28898 100644 --- a/main/open-vm-tools-grsec/APKBUILD +++ b/main/open-vm-tools-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec _kpkg=linux-$_flavor _realname=open-vm-tools _kver=3.6.11 -_kpkgrel=9 +_kpkgrel=10 _realver=9.2.0_p799703 _ver=${_realver/_p/-} -- cgit v1.2.3 From a27cd35d25cf04e01fcc95f5781a5f8ab2e3124a Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 5 Feb 2013 16:01:26 +0000 Subject: main/xtables-addons-grsec: rebuild against kernel 3.6.11-r10 --- main/xtables-addons-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/xtables-addons-grsec/APKBUILD b/main/xtables-addons-grsec/APKBUILD index 85a9d1f33..52d970aaa 100644 --- a/main/xtables-addons-grsec/APKBUILD +++ b/main/xtables-addons-grsec/APKBUILD @@ -5,7 +5,7 @@ _realname=xtables-addons _name=$_realname-$_flavor _kver=3.6.11 -_kpkgrel=9 +_kpkgrel=10 _realver=1.47 _mypkgrel=0 -- cgit v1.2.3 From 1021edd4a9498cbbe4773b899c3057f36cae9475 Mon Sep 17 00:00:00 2001 From: Ted Trask Date: Tue, 5 Feb 2013 17:09:48 +0000 Subject: main/acf-kamailio: upgrade to 0.6.1 --- main/acf-kamailio/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/acf-kamailio/APKBUILD b/main/acf-kamailio/APKBUILD index 573f3bfaf..b77ff8321 100644 --- a/main/acf-kamailio/APKBUILD +++ b/main/acf-kamailio/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Ted Trask # Maintainer: Ted Trask pkgname=acf-kamailio -pkgver=0.6.0 +pkgver=0.6.1 pkgrel=0 pkgdesc="A web-based system administration interface for kamailio" url="http://git.alpinelinux.org/cgit/acf-kamailio" @@ -20,4 +20,4 @@ package() { } -md5sums="e4f0f21fd00a23d75efc94d6c0500db5 acf-kamailio-0.6.0.tar.bz2" +md5sums="2ce8c936ace09fa87329775c4f8ea94e acf-kamailio-0.6.1.tar.bz2" -- cgit v1.2.3 From 240d4d3c17556c04b8f68fb9ae879f88c8193368 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 08:44:39 +0000 Subject: main/openssl: security upgrade to 1.0.1d (CVE-2013-0169,CVE-2012-2686,CVE-2013-0166) fixes #1591 --- main/openssl/APKBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/openssl/APKBUILD b/main/openssl/APKBUILD index 0ee0ed451..cf042ea60 100644 --- a/main/openssl/APKBUILD +++ b/main/openssl/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Timo Teras pkgname=openssl -pkgver=1.0.1c -pkgrel=3 +pkgver=1.0.1d +pkgrel=0 pkgdesc="Toolkit for SSL v2/v3 and TLS v1" url="http://openssl.org" depends= @@ -89,7 +89,7 @@ libssl() { done } -md5sums="ae412727c8c15b67880aef7bd2999b2e openssl-1.0.1c.tar.gz +md5sums="b92fc634f0f1f31a67ed4175adc5ba33 openssl-1.0.1d.tar.gz 115c481cd59b3dba631364e8fb1778f5 fix-manpages.patch c6a9857a5dbd30cead0404aa7dd73977 openssl-bb-basename.patch ddb5fc155145d5b852425adaec32234d 0001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESHOT-and-set-.patch -- cgit v1.2.3 From ea752b69d8b4ec4921a3112ccc8327d92e00344e Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 11:30:56 +0000 Subject: main/linux-grsec: xen security fix xsa-43 (CVE-2013-0231) http://lists.xen.org/archives/html/xen-devel/2013-02/msg00295.html fixes #1601 --- main/linux-grsec/APKBUILD | 5 ++-- main/linux-grsec/xsa43-pvops.patch | 54 ++++++++++++++++++++++++++++++++++++++ 2 files changed, 57 insertions(+), 2 deletions(-) create mode 100644 main/linux-grsec/xsa43-pvops.patch (limited to 'main') diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD index cb719e4f8..cc73138bc 100644 --- a/main/linux-grsec/APKBUILD +++ b/main/linux-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec pkgname=linux-${_flavor} pkgver=3.6.11 _kernver=3.6 -pkgrel=10 +pkgrel=11 pkgdesc="Linux kernel with grsecurity" url=http://grsecurity.net depends="mkinitfs linux-firmware" @@ -27,7 +27,7 @@ source="http://ftp.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz xsa39-pvops-0002-xen-netback-don-t-leak-pages-on-failure-in-xen_netbk.patch xsa39-pvops-0003-xen-netback-free-already-allocated-memory-on-failure.patch xsa39-pvops-0004-netback-correct-netbk_tx_err-to-handle-wrap-around.patch - + xsa43-pvops.patch kernelconfig.x86 kernelconfig.x86_64 @@ -162,5 +162,6 @@ d9b4a528e722d10ba53034ebd440c31b ipv4-remove-output-route-check-in-ipv4_mtu.pat 286101482a2e4b7d8c0dff16af36b3e9 xsa39-pvops-0002-xen-netback-don-t-leak-pages-on-failure-in-xen_netbk.patch 89dbb0886c9d17c3c4a5ff4f1443e936 xsa39-pvops-0003-xen-netback-free-already-allocated-memory-on-failure.patch bce9f08c86570a0a86ef36f1d2e7a2dd xsa39-pvops-0004-netback-correct-netbk_tx_err-to-handle-wrap-around.patch +2399192c10ba600a086a4c946f1b72f2 xsa43-pvops.patch 373db5888708938c6b1baed6da781fcb kernelconfig.x86 190788fb10e79abce9d570d5e87ec3b4 kernelconfig.x86_64" diff --git a/main/linux-grsec/xsa43-pvops.patch b/main/linux-grsec/xsa43-pvops.patch new file mode 100644 index 000000000..f1440315d --- /dev/null +++ b/main/linux-grsec/xsa43-pvops.patch @@ -0,0 +1,54 @@ +xen-pciback: rate limit error messages from xen_pcibk_enable_msi{,x}() + +... as being guest triggerable (e.g. by invoking +XEN_PCI_OP_enable_msi{,x} on a device not being MSI/MSI-X capable). + +This is CVE-2013-0231 / XSA-43. + +Also make the two messages uniform in both their wording and severity. + +Signed-off-by: Jan Beulich +Acked-by: Ian Campbell +Reviewed-by: Konrad Rzeszutek Wilk + +--- + drivers/xen/xen-pciback/pciback_ops.c | 14 +++++++------- + 1 file changed, 7 insertions(+), 7 deletions(-) + +--- 3.8-rc5/drivers/xen/xen-pciback/pciback_ops.c ++++ 3.8-rc5-xen-pciback-ratelimit/drivers/xen/xen-pciback/pciback_ops.c +@@ -135,7 +135,6 @@ int xen_pcibk_enable_msi(struct xen_pcib + struct pci_dev *dev, struct xen_pci_op *op) + { + struct xen_pcibk_dev_data *dev_data; +- int otherend = pdev->xdev->otherend_id; + int status; + + if (unlikely(verbose_request)) +@@ -144,8 +143,9 @@ int xen_pcibk_enable_msi(struct xen_pcib + status = pci_enable_msi(dev); + + if (status) { +- printk(KERN_ERR "error enable msi for guest %x status %x\n", +- otherend, status); ++ pr_warn_ratelimited(DRV_NAME ": %s: error enabling MSI for guest %u: err %d\n", ++ pci_name(dev), pdev->xdev->otherend_id, ++ status); + op->value = 0; + return XEN_PCI_ERR_op_failed; + } +@@ -223,10 +223,10 @@ int xen_pcibk_enable_msix(struct xen_pci + pci_name(dev), i, + op->msix_entries[i].vector); + } +- } else { +- printk(KERN_WARNING DRV_NAME ": %s: failed to enable MSI-X: err %d!\n", +- pci_name(dev), result); +- } ++ } else ++ pr_warn_ratelimited(DRV_NAME ": %s: error enabling MSI-X for guest %u: err %d!\n", ++ pci_name(dev), pdev->xdev->otherend_id, ++ result); + kfree(entries); + + op->value = result; -- cgit v1.2.3 From 546de7fbd9505f3c35929ca9e1eedfb69624fc65 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 11:32:45 +0000 Subject: main/crystalhd-git-grsec: rebuild against kernel 3.6.11-r11 --- main/crystalhd-git-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/crystalhd-git-grsec/APKBUILD b/main/crystalhd-git-grsec/APKBUILD index bbf261d29..1ad6000ae 100644 --- a/main/crystalhd-git-grsec/APKBUILD +++ b/main/crystalhd-git-grsec/APKBUILD @@ -7,7 +7,7 @@ _name=$_realname-$_flavor _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=10 +_kpkgrel=11 _mypkgrel=0 _date=20121126 -- cgit v1.2.3 From a24ed74fbc1923d8f7f556207c8562d87de4d92b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 11:33:17 +0000 Subject: main/dahdi-linux-grsec: rebuild against kernel 3.6.11-r11 --- main/dahdi-linux-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/dahdi-linux-grsec/APKBUILD b/main/dahdi-linux-grsec/APKBUILD index f8f22e4b4..2d35566e1 100644 --- a/main/dahdi-linux-grsec/APKBUILD +++ b/main/dahdi-linux-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=10 +_kpkgrel=11 _mypkgrel=0 # verify the kernel version before entering chroot -- cgit v1.2.3 From c4afe7118698174590b96e6c6afd7239ae695df9 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 11:34:06 +0000 Subject: main/open-vm-tools-grsec: rebuild against kernel 3.6.11-r11 --- main/open-vm-tools-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/open-vm-tools-grsec/APKBUILD b/main/open-vm-tools-grsec/APKBUILD index d5ff28898..283e6dee2 100644 --- a/main/open-vm-tools-grsec/APKBUILD +++ b/main/open-vm-tools-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec _kpkg=linux-$_flavor _realname=open-vm-tools _kver=3.6.11 -_kpkgrel=10 +_kpkgrel=11 _realver=9.2.0_p799703 _ver=${_realver/_p/-} -- cgit v1.2.3 From d6483a0b7e45c816b98e7f6586e5ef84db075777 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 11:34:28 +0000 Subject: main/xtables-addons-grsec: rebuild against kernel 3.6.11-r11 --- main/xtables-addons-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/xtables-addons-grsec/APKBUILD b/main/xtables-addons-grsec/APKBUILD index 52d970aaa..fa3b90e0c 100644 --- a/main/xtables-addons-grsec/APKBUILD +++ b/main/xtables-addons-grsec/APKBUILD @@ -5,7 +5,7 @@ _realname=xtables-addons _name=$_realname-$_flavor _kver=3.6.11 -_kpkgrel=10 +_kpkgrel=11 _realver=1.47 _mypkgrel=0 -- cgit v1.2.3 From ab769fcca45a6672cfcd923c9af4dca5b149483c Mon Sep 17 00:00:00 2001 From: Roger Pau Monne Date: Wed, 6 Feb 2013 10:02:31 +0100 Subject: xen: XSA-36 and XSA-38 --- main/xen/APKBUILD | 6 +- main/xen/xsa36-4.2.patch | 323 +++++++++++++++++++++++++++++++++++++++++++++++ main/xen/xsa38.patch | 73 +++++++++++ 3 files changed, 401 insertions(+), 1 deletion(-) create mode 100644 main/xen/xsa36-4.2.patch create mode 100644 main/xen/xsa38.patch (limited to 'main') diff --git a/main/xen/APKBUILD b/main/xen/APKBUILD index 5e07fabdf..51ff406c4 100644 --- a/main/xen/APKBUILD +++ b/main/xen/APKBUILD @@ -3,7 +3,7 @@ # Maintainer: William Pitcock pkgname=xen pkgver=4.2.1 -pkgrel=5 +pkgrel=6 pkgdesc="Xen hypervisor" url="http://www.xen.org/" arch="x86 x86_64" @@ -24,6 +24,8 @@ source="http://bits.xensource.com/oss-xen/release/$pkgver/$pkgname-$pkgver.tar.g xsa41c.patch xsa34-4.2.patch xsa35-4.2-with-xsa34.patch + xsa36-4.2.patch + xsa38.patch xenstored.initd xenstored.confd @@ -145,6 +147,8 @@ ed7d0399c6ca6aeee479da5d8f807fe0 xsa41b.patch 2f3dd7bdc59d104370066d6582725575 xsa41c.patch af10e1a3f757a184a1d79904a5ef8572 xsa34-4.2.patch 8270dbf929e26b5e95532d10a697e404 xsa35-4.2-with-xsa34.patch +87a54b2a1f1ea3d955017fe1fd8c0398 xsa36-4.2.patch +47589e06d077d71282ec1b87dd4d87a9 xsa38.patch 95d8af17bf844d41a015ff32aae51ba1 xenstored.initd b017ccdd5e1c27bbf1513e3569d4ff07 xenstored.confd ed262f15fb880badb53575539468646c xenconsoled.initd diff --git a/main/xen/xsa36-4.2.patch b/main/xen/xsa36-4.2.patch new file mode 100644 index 000000000..8477701a2 --- /dev/null +++ b/main/xen/xsa36-4.2.patch @@ -0,0 +1,323 @@ +ACPI: acpi_table_parse() should return handler's error code + +Currently, the error code returned by acpi_table_parse()'s handler +is ignored. This patch will propagate handler's return value to +acpi_table_parse()'s caller. + +AMD,IOMMU: Clean up old entries in remapping tables when creating new +interrupt mapping. + +When changing the affinity of an IRQ associated with a passed +through PCI device, clear previous mapping. + +In addition, because some BIOSes may incorrectly program IVRS +entries for IOAPIC try to check for entry's consistency. Specifically, +if conflicting entries are found disable IOMMU if per-device +remapping table is used. If entries refer to bogus IOAPIC IDs +disable IOMMU unconditionally + +AMD,IOMMU: Disable IOMMU if SATA Combined mode is on + +AMD's SP5100 chipset can be placed into SATA Combined mode +that may cause prevent dom0 from booting when IOMMU is +enabled and per-device interrupt remapping table is used. +While SP5100 erratum 28 requires BIOSes to disable this mode, +some may still use it. + +This patch checks whether this mode is on and, if per-device +table is in use, disables IOMMU. + +AMD,IOMMU: Make per-device interrupt remapping table default + +Using global interrupt remapping table may be insecure, as +described by XSA-36. This patch makes per-device mode default. + +This is XSA-36 / CVE-2013-0153. + +Signed-off-by: Jan Beulich +Signed-off-by: Boris Ostrovsky + +--- a/xen/arch/x86/irq.c ++++ b/xen/arch/x86/irq.c +@@ -1942,9 +1942,6 @@ int map_domain_pirq( + spin_lock_irqsave(&desc->lock, flags); + set_domain_irq_pirq(d, irq, info); + spin_unlock_irqrestore(&desc->lock, flags); +- +- if ( opt_irq_vector_map == OPT_IRQ_VECTOR_MAP_PERDEV ) +- printk(XENLOG_INFO "Per-device vector maps for GSIs not implemented yet.\n"); + } + + done: +--- a/xen/drivers/acpi/tables.c ++++ b/xen/drivers/acpi/tables.c +@@ -267,7 +267,7 @@ acpi_table_parse_madt(enum acpi_madt_typ + * @handler: handler to run + * + * Scan the ACPI System Descriptor Table (STD) for a table matching @id, +- * run @handler on it. Return 0 if table found, return on if not. ++ * run @handler on it. + */ + int __init acpi_table_parse(char *id, acpi_table_handler handler) + { +@@ -282,8 +282,7 @@ int __init acpi_table_parse(char *id, ac + acpi_get_table(id, 0, &table); + + if (table) { +- handler(table); +- return 0; ++ return handler(table); + } else + return 1; + } +--- a/xen/drivers/passthrough/amd/iommu_acpi.c ++++ b/xen/drivers/passthrough/amd/iommu_acpi.c +@@ -22,6 +22,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -635,6 +636,7 @@ static u16 __init parse_ivhd_device_spec + u16 header_length, u16 block_length, struct amd_iommu *iommu) + { + u16 dev_length, bdf; ++ int apic; + + dev_length = sizeof(*special); + if ( header_length < (block_length + dev_length) ) +@@ -651,10 +653,59 @@ static u16 __init parse_ivhd_device_spec + } + + add_ivrs_mapping_entry(bdf, bdf, special->header.data_setting, iommu); +- /* set device id of ioapic */ +- ioapic_sbdf[special->handle].bdf = bdf; +- ioapic_sbdf[special->handle].seg = seg; +- return dev_length; ++ ++ if ( special->variety != ACPI_IVHD_IOAPIC ) ++ { ++ if ( special->variety != ACPI_IVHD_HPET ) ++ printk(XENLOG_ERR "Unrecognized IVHD special variety %#x\n", ++ special->variety); ++ return dev_length; ++ } ++ ++ /* ++ * Some BIOSes have IOAPIC broken entries so we check for IVRS ++ * consistency here --- whether entry's IOAPIC ID is valid and ++ * whether there are conflicting/duplicated entries. ++ */ ++ for ( apic = 0; apic < nr_ioapics; apic++ ) ++ { ++ if ( IO_APIC_ID(apic) != special->handle ) ++ continue; ++ ++ if ( ioapic_sbdf[special->handle].pin_setup ) ++ { ++ if ( ioapic_sbdf[special->handle].bdf == bdf && ++ ioapic_sbdf[special->handle].seg == seg ) ++ AMD_IOMMU_DEBUG("IVHD Warning: Duplicate IO-APIC %#x entries\n", ++ special->handle); ++ else ++ { ++ printk(XENLOG_ERR "IVHD Error: Conflicting IO-APIC %#x entries\n", ++ special->handle); ++ if ( amd_iommu_perdev_intremap ) ++ return 0; ++ } ++ } ++ else ++ { ++ /* set device id of ioapic */ ++ ioapic_sbdf[special->handle].bdf = bdf; ++ ioapic_sbdf[special->handle].seg = seg; ++ ++ ioapic_sbdf[special->handle].pin_setup = xzalloc_array( ++ unsigned long, BITS_TO_LONGS(nr_ioapic_entries[apic])); ++ if ( nr_ioapic_entries[apic] && ++ !ioapic_sbdf[IO_APIC_ID(apic)].pin_setup ) ++ { ++ printk(XENLOG_ERR "IVHD Error: Out of memory\n"); ++ return 0; ++ } ++ } ++ return dev_length; ++ } ++ ++ printk(XENLOG_ERR "IVHD Error: Invalid IO-APIC %#x\n", special->handle); ++ return 0; + } + + static int __init parse_ivhd_block(const struct acpi_ivrs_hardware *ivhd_block) +--- a/xen/drivers/passthrough/amd/iommu_init.c ++++ b/xen/drivers/passthrough/amd/iommu_init.c +@@ -1126,12 +1126,45 @@ static int __init amd_iommu_setup_device + return 0; + } + ++/* Check whether SP5100 SATA Combined mode is on */ ++static bool_t __init amd_sp5100_erratum28(void) ++{ ++ u32 bus, id; ++ u16 vendor_id, dev_id; ++ u8 byte; ++ ++ for (bus = 0; bus < 256; bus++) ++ { ++ id = pci_conf_read32(0, bus, 0x14, 0, PCI_VENDOR_ID); ++ ++ vendor_id = id & 0xffff; ++ dev_id = (id >> 16) & 0xffff; ++ ++ /* SP5100 SMBus module sets Combined mode on */ ++ if (vendor_id != 0x1002 || dev_id != 0x4385) ++ continue; ++ ++ byte = pci_conf_read8(0, bus, 0x14, 0, 0xad); ++ if ( (byte >> 3) & 1 ) ++ { ++ printk(XENLOG_WARNING "AMD-Vi: SP5100 erratum 28 detected, disabling IOMMU.\n" ++ "If possible, disable SATA Combined mode in BIOS or contact your vendor for BIOS update.\n"); ++ return 1; ++ } ++ } ++ ++ return 0; ++} ++ + int __init amd_iommu_init(void) + { + struct amd_iommu *iommu; + + BUG_ON( !iommu_found() ); + ++ if ( amd_iommu_perdev_intremap && amd_sp5100_erratum28() ) ++ goto error_out; ++ + ivrs_bdf_entries = amd_iommu_get_ivrs_dev_entries(); + + if ( !ivrs_bdf_entries ) +--- a/xen/drivers/passthrough/amd/iommu_intr.c ++++ b/xen/drivers/passthrough/amd/iommu_intr.c +@@ -99,12 +99,12 @@ static void update_intremap_entry(u32* e + static void update_intremap_entry_from_ioapic( + int bdf, + struct amd_iommu *iommu, +- struct IO_APIC_route_entry *ioapic_rte) ++ const struct IO_APIC_route_entry *rte, ++ const struct IO_APIC_route_entry *old_rte) + { + unsigned long flags; + u32* entry; + u8 delivery_mode, dest, vector, dest_mode; +- struct IO_APIC_route_entry *rte = ioapic_rte; + int req_id; + spinlock_t *lock; + int offset; +@@ -120,6 +120,14 @@ static void update_intremap_entry_from_i + spin_lock_irqsave(lock, flags); + + offset = get_intremap_offset(vector, delivery_mode); ++ if ( old_rte ) ++ { ++ int old_offset = get_intremap_offset(old_rte->vector, ++ old_rte->delivery_mode); ++ ++ if ( offset != old_offset ) ++ free_intremap_entry(iommu->seg, bdf, old_offset); ++ } + entry = (u32*)get_intremap_entry(iommu->seg, req_id, offset); + update_intremap_entry(entry, vector, delivery_mode, dest_mode, dest); + +@@ -188,6 +196,7 @@ int __init amd_iommu_setup_ioapic_remapp + amd_iommu_flush_intremap(iommu, req_id); + spin_unlock_irqrestore(&iommu->lock, flags); + } ++ set_bit(pin, ioapic_sbdf[IO_APIC_ID(apic)].pin_setup); + } + } + return 0; +@@ -199,6 +208,7 @@ void amd_iommu_ioapic_update_ire( + struct IO_APIC_route_entry old_rte = { 0 }; + struct IO_APIC_route_entry new_rte = { 0 }; + unsigned int rte_lo = (reg & 1) ? reg - 1 : reg; ++ unsigned int pin = (reg - 0x10) / 2; + int saved_mask, seg, bdf; + struct amd_iommu *iommu; + +@@ -236,6 +246,14 @@ void amd_iommu_ioapic_update_ire( + *(((u32 *)&new_rte) + 1) = value; + } + ++ if ( new_rte.mask && ++ !test_bit(pin, ioapic_sbdf[IO_APIC_ID(apic)].pin_setup) ) ++ { ++ ASSERT(saved_mask); ++ __io_apic_write(apic, reg, value); ++ return; ++ } ++ + /* mask the interrupt while we change the intremap table */ + if ( !saved_mask ) + { +@@ -244,7 +262,11 @@ void amd_iommu_ioapic_update_ire( + } + + /* Update interrupt remapping entry */ +- update_intremap_entry_from_ioapic(bdf, iommu, &new_rte); ++ update_intremap_entry_from_ioapic( ++ bdf, iommu, &new_rte, ++ test_and_set_bit(pin, ++ ioapic_sbdf[IO_APIC_ID(apic)].pin_setup) ? &old_rte ++ : NULL); + + /* Forward write access to IO-APIC RTE */ + __io_apic_write(apic, reg, value); +@@ -354,6 +376,12 @@ void amd_iommu_msi_msg_update_ire( + return; + } + ++ if ( msi_desc->remap_index >= 0 ) ++ update_intremap_entry_from_msi_msg(iommu, pdev, msi_desc, NULL); ++ ++ if ( !msg ) ++ return; ++ + update_intremap_entry_from_msi_msg(iommu, pdev, msi_desc, msg); + } + +--- a/xen/drivers/passthrough/amd/pci_amd_iommu.c ++++ b/xen/drivers/passthrough/amd/pci_amd_iommu.c +@@ -205,6 +205,8 @@ int __init amd_iov_detect(void) + { + printk("AMD-Vi: Not overriding irq_vector_map setting\n"); + } ++ if ( !amd_iommu_perdev_intremap ) ++ printk(XENLOG_WARNING "AMD-Vi: Using global interrupt remap table is not recommended (see XSA-36)!\n"); + return scan_pci_devices(); + } + +--- a/xen/drivers/passthrough/iommu.c ++++ b/xen/drivers/passthrough/iommu.c +@@ -52,7 +52,7 @@ bool_t __read_mostly iommu_qinval = 1; + bool_t __read_mostly iommu_intremap = 1; + bool_t __read_mostly iommu_hap_pt_share = 1; + bool_t __read_mostly iommu_debug; +-bool_t __read_mostly amd_iommu_perdev_intremap; ++bool_t __read_mostly amd_iommu_perdev_intremap = 1; + + DEFINE_PER_CPU(bool_t, iommu_dont_flush_iotlb); + +--- a/xen/include/asm-x86/hvm/svm/amd-iommu-proto.h ++++ b/xen/include/asm-x86/hvm/svm/amd-iommu-proto.h +@@ -100,6 +100,7 @@ void amd_iommu_read_msi_from_ire( + + extern struct ioapic_sbdf { + u16 bdf, seg; ++ unsigned long *pin_setup; + } ioapic_sbdf[MAX_IO_APICS]; + extern void *shared_intremap_table; + diff --git a/main/xen/xsa38.patch b/main/xen/xsa38.patch new file mode 100644 index 000000000..f4a5dc088 --- /dev/null +++ b/main/xen/xsa38.patch @@ -0,0 +1,73 @@ +diff --git a/tools/ocaml/libs/xb/partial.ml b/tools/ocaml/libs/xb/partial.ml +index 3558889..d4d1c7b 100644 +--- a/tools/ocaml/libs/xb/partial.ml ++++ b/tools/ocaml/libs/xb/partial.ml +@@ -27,8 +27,15 @@ external header_size: unit -> int = "stub_header_size" + external header_of_string_internal: string -> int * int * int * int + = "stub_header_of_string" + ++let xenstore_payload_max = 4096 (* xen/include/public/io/xs_wire.h *) ++ + let of_string s = + let tid, rid, opint, dlen = header_of_string_internal s in ++ (* A packet which is bigger than xenstore_payload_max is illegal. ++ This will leave the guest connection is a bad state and will ++ be hard to recover from without restarting the connection ++ (ie rebooting the guest) *) ++ let dlen = min xenstore_payload_max dlen in + { + tid = tid; + rid = rid; +@@ -38,6 +45,7 @@ let of_string s = + } + + let append pkt s sz = ++ if pkt.len > 4096 then failwith "Buffer.add: cannot grow buffer"; + Buffer.add_string pkt.buf (String.sub s 0 sz) + + let to_complete pkt = +diff --git a/tools/ocaml/libs/xb/xs_ring_stubs.c b/tools/ocaml/libs/xb/xs_ring_stubs.c +index 00414c5..4888ac5 100644 +--- a/tools/ocaml/libs/xb/xs_ring_stubs.c ++++ b/tools/ocaml/libs/xb/xs_ring_stubs.c +@@ -39,21 +39,23 @@ static int xs_ring_read(struct mmap_interface *interface, + char *buffer, int len) + { + struct xenstore_domain_interface *intf = interface->addr; +- XENSTORE_RING_IDX cons, prod; ++ XENSTORE_RING_IDX cons, prod; /* offsets only */ + int to_read; + +- cons = intf->req_cons; +- prod = intf->req_prod; ++ cons = *(volatile uint32*)&intf->req_cons; ++ prod = *(volatile uint32*)&intf->req_prod; + xen_mb(); ++ cons = MASK_XENSTORE_IDX(cons); ++ prod = MASK_XENSTORE_IDX(prod); + if (prod == cons) + return 0; +- if (MASK_XENSTORE_IDX(prod) > MASK_XENSTORE_IDX(cons)) ++ if (prod > cons) + to_read = prod - cons; + else +- to_read = XENSTORE_RING_SIZE - MASK_XENSTORE_IDX(cons); ++ to_read = XENSTORE_RING_SIZE - cons; + if (to_read < len) + len = to_read; +- memcpy(buffer, intf->req + MASK_XENSTORE_IDX(cons), len); ++ memcpy(buffer, intf->req + cons, len); + xen_mb(); + intf->req_cons += len; + return len; +@@ -66,8 +68,8 @@ static int xs_ring_write(struct mmap_interface *interface, + XENSTORE_RING_IDX cons, prod; + int can_write; + +- cons = intf->rsp_cons; +- prod = intf->rsp_prod; ++ cons = *(volatile uint32*)&intf->rsp_cons; ++ prod = *(volatile uint32*)&intf->rsp_prod; + xen_mb(); + if ( (prod - cons) >= XENSTORE_RING_SIZE ) + return 0; -- cgit v1.2.3 From a2eeca4d3d083d2980dc90068c4a96346911894d Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Timo=20Ter=C3=A4s?= Date: Wed, 6 Feb 2013 14:03:59 +0200 Subject: main/squark: upgade to 0.5 --- main/squark/APKBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/squark/APKBUILD b/main/squark/APKBUILD index c1954c8d6..e42297185 100644 --- a/main/squark/APKBUILD +++ b/main/squark/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Timo Teras pkgname=squark -pkgver=0.4.5 -pkgrel=1 +pkgver=0.5 +pkgrel=0 pkgdesc="Squark - Squid User Authentication and Rating Kit" subpackages= depends="haserl" @@ -36,4 +36,4 @@ package() { make FULL_VERSION="$pkgver-r$pkgrel" DESTDIR="$pkgdir" install } -md5sums="0b63dc3455371696a2d1b024019207d2 squark-0.4.5.tar.bz2" +md5sums="da9ff8ceaa277781dcebd8d3c0e886d1 squark-0.5.tar.bz2" -- cgit v1.2.3 From 04b8f4d3f4326cd32cffce17c24848316b5cabda Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 13:06:40 +0000 Subject: main/linux-grsec: port stable fixes from 3.4.28-3.4.29 --- main/linux-grsec/APKBUILD | 6 +- main/linux-grsec/patch-3.6.11-al2.patch | 9417 --------------------------- main/linux-grsec/patch-3.6.11-al3.patch | 10296 ++++++++++++++++++++++++++++++ 3 files changed, 10299 insertions(+), 9420 deletions(-) delete mode 100644 main/linux-grsec/patch-3.6.11-al2.patch create mode 100644 main/linux-grsec/patch-3.6.11-al3.patch (limited to 'main') diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD index cc73138bc..294ec02e7 100644 --- a/main/linux-grsec/APKBUILD +++ b/main/linux-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec pkgname=linux-${_flavor} pkgver=3.6.11 _kernver=3.6 -pkgrel=11 +pkgrel=12 pkgdesc="Linux kernel with grsecurity" url=http://grsecurity.net depends="mkinitfs linux-firmware" @@ -14,7 +14,7 @@ _config=${config:-kernelconfig.${CARCH}} install= source="http://ftp.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz http://ftp.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz - patch-3.6.11-al2.patch + patch-3.6.11-al3.patch grsecurity-2.9.1-3.6.11-al1-unofficial-0.patch 0004-arp-flush-arp-cache-on-device-change.patch @@ -151,7 +151,7 @@ dev() { md5sums="1a1760420eac802c541a20ab51a093d1 linux-3.6.tar.xz bd4bba74093405887d521309a74c19e9 patch-3.6.11.xz -4d225839f004e4133c5fa48b7ca0ddf5 patch-3.6.11-al2.patch +ca40e52ffe0519221fc07c25bedfc346 patch-3.6.11-al3.patch 3838e6334ed957fd73e793e1816fe66c grsecurity-2.9.1-3.6.11-al1-unofficial-0.patch 776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch daf2cbb558588c49c138fe9ca2482b64 r8169-num-rx-desc.patch diff --git a/main/linux-grsec/patch-3.6.11-al2.patch b/main/linux-grsec/patch-3.6.11-al2.patch deleted file mode 100644 index 3139bf3a6..000000000 --- a/main/linux-grsec/patch-3.6.11-al2.patch +++ /dev/null @@ -1,9417 +0,0 @@ -diff --git a/arch/arm/kernel/swp_emulate.c b/arch/arm/kernel/swp_emulate.c -index df74518..ab1017b 100644 ---- a/arch/arm/kernel/swp_emulate.c -+++ b/arch/arm/kernel/swp_emulate.c -@@ -109,10 +109,12 @@ static void set_segfault(struct pt_regs *regs, unsigned long addr) - { - siginfo_t info; - -+ down_read(¤t->mm->mmap_sem); - if (find_vma(current->mm, addr) == NULL) - info.si_code = SEGV_MAPERR; - else - info.si_code = SEGV_ACCERR; -+ up_read(¤t->mm->mmap_sem); - - info.si_signo = SIGSEGV; - info.si_errno = 0; -diff --git a/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h b/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h -index a611ad3..b6132aa 100644 ---- a/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h -+++ b/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h -@@ -463,6 +463,9 @@ - GPIO76_LCD_PCLK, \ - GPIO77_LCD_BIAS - -+/* these enable a work-around for a hw bug in pxa27x during ac97 warm reset */ -+#define GPIO113_AC97_nRESET_GPIO_HIGH MFP_CFG_OUT(GPIO113, AF0, DEFAULT) -+#define GPIO95_AC97_nRESET_GPIO_HIGH MFP_CFG_OUT(GPIO95, AF0, DEFAULT) - - extern int keypad_set_wake(unsigned int on); - #endif /* __ASM_ARCH_MFP_PXA27X_H */ -diff --git a/arch/arm/mach-pxa/pxa27x.c b/arch/arm/mach-pxa/pxa27x.c -index 4726c24..a2fe795 100644 ---- a/arch/arm/mach-pxa/pxa27x.c -+++ b/arch/arm/mach-pxa/pxa27x.c -@@ -47,9 +47,9 @@ void pxa27x_clear_otgph(void) - EXPORT_SYMBOL(pxa27x_clear_otgph); - - static unsigned long ac97_reset_config[] = { -- GPIO113_GPIO, -+ GPIO113_AC97_nRESET_GPIO_HIGH, - GPIO113_AC97_nRESET, -- GPIO95_GPIO, -+ GPIO95_AC97_nRESET_GPIO_HIGH, - GPIO95_AC97_nRESET, - }; - -diff --git a/arch/arm/mach-realview/include/mach/board-eb.h b/arch/arm/mach-realview/include/mach/board-eb.h -index 124bce6..a301e61 100644 ---- a/arch/arm/mach-realview/include/mach/board-eb.h -+++ b/arch/arm/mach-realview/include/mach/board-eb.h -@@ -47,7 +47,7 @@ - #define REALVIEW_EB_USB_BASE 0x4F000000 /* USB */ - - #ifdef CONFIG_REALVIEW_EB_ARM11MP_REVB --#define REALVIEW_EB11MP_PRIV_MEM_BASE 0x1F000000 -+#define REALVIEW_EB11MP_PRIV_MEM_BASE 0x10100000 - #define REALVIEW_EB11MP_L220_BASE 0x10102000 /* L220 registers */ - #define REALVIEW_EB11MP_SYS_PLD_CTRL1 0xD8 /* Register offset for MPCore sysctl */ - #else -diff --git a/arch/arm/mm/mmu.c b/arch/arm/mm/mmu.c -index c2fa21d..b68b531 100644 ---- a/arch/arm/mm/mmu.c -+++ b/arch/arm/mm/mmu.c -@@ -498,7 +498,7 @@ static void __init build_mem_type_table(void) - #endif - - for (i = 0; i < 16; i++) { -- unsigned long v = pgprot_val(protection_map[i]); -+ pteval_t v = pgprot_val(protection_map[i]); - protection_map[i] = __pgprot(v | user_pgprot); - } - -diff --git a/arch/cris/include/asm/io.h b/arch/cris/include/asm/io.h -index 32567bc..ac12ae2 100644 ---- a/arch/cris/include/asm/io.h -+++ b/arch/cris/include/asm/io.h -@@ -133,12 +133,39 @@ static inline void writel(unsigned int b, volatile void __iomem *addr) - #define insb(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,1,count) : 0) - #define insw(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,2,count) : 0) - #define insl(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,4,count) : 0) --#define outb(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,1,1) --#define outw(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,2,1) --#define outl(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,4,1) --#define outsb(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,1,count) --#define outsw(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,2,count) --#define outsl(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,3,count) -+static inline void outb(unsigned char data, unsigned int port) -+{ -+ if (cris_iops) -+ cris_iops->write_io(port, (void *) &data, 1, 1); -+} -+static inline void outw(unsigned short data, unsigned int port) -+{ -+ if (cris_iops) -+ cris_iops->write_io(port, (void *) &data, 2, 1); -+} -+static inline void outl(unsigned int data, unsigned int port) -+{ -+ if (cris_iops) -+ cris_iops->write_io(port, (void *) &data, 4, 1); -+} -+static inline void outsb(unsigned int port, const void *addr, -+ unsigned long count) -+{ -+ if (cris_iops) -+ cris_iops->write_io(port, (void *)addr, 1, count); -+} -+static inline void outsw(unsigned int port, const void *addr, -+ unsigned long count) -+{ -+ if (cris_iops) -+ cris_iops->write_io(port, (void *)addr, 2, count); -+} -+static inline void outsl(unsigned int port, const void *addr, -+ unsigned long count) -+{ -+ if (cris_iops) -+ cris_iops->write_io(port, (void *)addr, 4, count); -+} - - /* - * Convert a physical pointer to a virtual kernel pointer for /dev/mem -diff --git a/arch/mips/kernel/process.c b/arch/mips/kernel/process.c -index e9a5fd7..69b17a9 100644 ---- a/arch/mips/kernel/process.c -+++ b/arch/mips/kernel/process.c -@@ -72,9 +72,7 @@ void __noreturn cpu_idle(void) - } - } - #ifdef CONFIG_HOTPLUG_CPU -- if (!cpu_online(cpu) && !cpu_isset(cpu, cpu_callin_map) && -- (system_state == SYSTEM_RUNNING || -- system_state == SYSTEM_BOOTING)) -+ if (!cpu_online(cpu) && !cpu_isset(cpu, cpu_callin_map)) - play_dead(); - #endif - rcu_idle_exit(); -diff --git a/arch/powerpc/kernel/head_64.S b/arch/powerpc/kernel/head_64.S -index 58bddee..9e07bd0 100644 ---- a/arch/powerpc/kernel/head_64.S -+++ b/arch/powerpc/kernel/head_64.S -@@ -422,7 +422,7 @@ _STATIC(__after_prom_start) - tovirt(r6,r6) /* on booke, we already run at PAGE_OFFSET */ - #endif - --#ifdef CONFIG_CRASH_DUMP -+#ifdef CONFIG_RELOCATABLE - /* - * Check if the kernel has to be running as relocatable kernel based on the - * variable __run_at_load, if it is set the kernel is treated as relocatable -diff --git a/arch/powerpc/kernel/time.c b/arch/powerpc/kernel/time.c -index e49e931..5395666 100644 ---- a/arch/powerpc/kernel/time.c -+++ b/arch/powerpc/kernel/time.c -@@ -759,13 +759,8 @@ void update_vsyscall(struct timespec *wall_time, struct timespec *wtm, - - void update_vsyscall_tz(void) - { -- /* Make userspace gettimeofday spin until we're done. */ -- ++vdso_data->tb_update_count; -- smp_mb(); - vdso_data->tz_minuteswest = sys_tz.tz_minuteswest; - vdso_data->tz_dsttime = sys_tz.tz_dsttime; -- smp_mb(); -- ++vdso_data->tb_update_count; - } - - static void __init clocksource_init(void) -diff --git a/arch/powerpc/kvm/44x_emulate.c b/arch/powerpc/kvm/44x_emulate.c -index c8c6157..c39cd0b 100644 ---- a/arch/powerpc/kvm/44x_emulate.c -+++ b/arch/powerpc/kvm/44x_emulate.c -@@ -76,6 +76,7 @@ int kvmppc_core_emulate_op(struct kvm_run *run, struct kvm_vcpu *vcpu, - run->dcr.dcrn = dcrn; - run->dcr.data = 0; - run->dcr.is_write = 0; -+ vcpu->arch.dcr_is_write = 0; - vcpu->arch.io_gpr = rt; - vcpu->arch.dcr_needed = 1; - kvmppc_account_exit(vcpu, DCR_EXITS); -@@ -94,6 +95,7 @@ int kvmppc_core_emulate_op(struct kvm_run *run, struct kvm_vcpu *vcpu, - run->dcr.dcrn = dcrn; - run->dcr.data = kvmppc_get_gpr(vcpu, rs); - run->dcr.is_write = 1; -+ vcpu->arch.dcr_is_write = 1; - vcpu->arch.dcr_needed = 1; - kvmppc_account_exit(vcpu, DCR_EXITS); - emulated = EMULATE_DO_DCR; -diff --git a/arch/powerpc/platforms/40x/ppc40x_simple.c b/arch/powerpc/platforms/40x/ppc40x_simple.c -index 9761206..f0eee75 100644 ---- a/arch/powerpc/platforms/40x/ppc40x_simple.c -+++ b/arch/powerpc/platforms/40x/ppc40x_simple.c -@@ -57,7 +57,8 @@ static const char *board[] __initdata = { - "amcc,makalu", - "apm,klondike", - "est,hotfoot", -- "plathome,obs600" -+ "plathome,obs600", -+ NULL - }; - - static int __init ppc40x_probe(void) -diff --git a/arch/s390/include/asm/timex.h b/arch/s390/include/asm/timex.h -index fba4d66..4c060bb 100644 ---- a/arch/s390/include/asm/timex.h -+++ b/arch/s390/include/asm/timex.h -@@ -128,4 +128,32 @@ static inline unsigned long long get_clock_monotonic(void) - return get_clock_xt() - sched_clock_base_cc; - } - -+/** -+ * tod_to_ns - convert a TOD format value to nanoseconds -+ * @todval: to be converted TOD format value -+ * Returns: number of nanoseconds that correspond to the TOD format value -+ * -+ * Converting a 64 Bit TOD format value to nanoseconds means that the value -+ * must be divided by 4.096. In order to achieve that we multiply with 125 -+ * and divide by 512: -+ * -+ * ns = (todval * 125) >> 9; -+ * -+ * In order to avoid an overflow with the multiplication we can rewrite this. -+ * With a split todval == 2^32 * th + tl (th upper 32 bits, tl lower 32 bits) -+ * we end up with -+ * -+ * ns = ((2^32 * th + tl) * 125 ) >> 9; -+ * -> ns = (2^23 * th * 125) + ((tl * 125) >> 9); -+ * -+ */ -+static inline unsigned long long tod_to_ns(unsigned long long todval) -+{ -+ unsigned long long ns; -+ -+ ns = ((todval >> 32) << 23) * 125; -+ ns += ((todval & 0xffffffff) * 125) >> 9; -+ return ns; -+} -+ - #endif -diff --git a/arch/s390/kernel/time.c b/arch/s390/kernel/time.c -index dcec960..0cb14ba 100644 ---- a/arch/s390/kernel/time.c -+++ b/arch/s390/kernel/time.c -@@ -63,7 +63,7 @@ static DEFINE_PER_CPU(struct clock_event_device, comparators); - */ - unsigned long long notrace __kprobes sched_clock(void) - { -- return (get_clock_monotonic() * 125) >> 9; -+ return tod_to_ns(get_clock_monotonic()); - } - - /* -diff --git a/arch/s390/kvm/interrupt.c b/arch/s390/kvm/interrupt.c -index b7bc1aa..a80b585 100644 ---- a/arch/s390/kvm/interrupt.c -+++ b/arch/s390/kvm/interrupt.c -@@ -390,7 +390,7 @@ int kvm_s390_handle_wait(struct kvm_vcpu *vcpu) - return 0; - } - -- sltime = ((vcpu->arch.sie_block->ckc - now)*125)>>9; -+ sltime = tod_to_ns(vcpu->arch.sie_block->ckc - now); - - hrtimer_start(&vcpu->arch.ckc_timer, ktime_set (0, sltime) , HRTIMER_MODE_REL); - VCPU_EVENT(vcpu, 5, "enabled wait via clock comparator: %llx ns", sltime); -diff --git a/arch/sh/include/asm/elf.h b/arch/sh/include/asm/elf.h -index f38112b..978b7fd 100644 ---- a/arch/sh/include/asm/elf.h -+++ b/arch/sh/include/asm/elf.h -@@ -202,9 +202,9 @@ extern void __kernel_vsyscall; - if (vdso_enabled) \ - NEW_AUX_ENT(AT_SYSINFO_EHDR, VDSO_BASE); \ - else \ -- NEW_AUX_ENT(AT_IGNORE, 0); -+ NEW_AUX_ENT(AT_IGNORE, 0) - #else --#define VSYSCALL_AUX_ENT -+#define VSYSCALL_AUX_ENT NEW_AUX_ENT(AT_IGNORE, 0) - #endif /* CONFIG_VSYSCALL */ - - #ifdef CONFIG_SH_FPU -diff --git a/arch/sparc/include/asm/hugetlb.h b/arch/sparc/include/asm/hugetlb.h -index 1770610..f368cef 100644 ---- a/arch/sparc/include/asm/hugetlb.h -+++ b/arch/sparc/include/asm/hugetlb.h -@@ -58,14 +58,20 @@ static inline pte_t huge_pte_wrprotect(pte_t pte) - static inline void huge_ptep_set_wrprotect(struct mm_struct *mm, - unsigned long addr, pte_t *ptep) - { -- ptep_set_wrprotect(mm, addr, ptep); -+ pte_t old_pte = *ptep; -+ set_huge_pte_at(mm, addr, ptep, pte_wrprotect(old_pte)); - } - - static inline int huge_ptep_set_access_flags(struct vm_area_struct *vma, - unsigned long addr, pte_t *ptep, - pte_t pte, int dirty) - { -- return ptep_set_access_flags(vma, addr, ptep, pte, dirty); -+ int changed = !pte_same(*ptep, pte); -+ if (changed) { -+ set_huge_pte_at(vma->vm_mm, addr, ptep, pte); -+ flush_tlb_page(vma, addr); -+ } -+ return changed; - } - - static inline pte_t huge_ptep_get(pte_t *ptep) -diff --git a/arch/x86/kernel/entry_32.S b/arch/x86/kernel/entry_32.S -index 8f8e8ee..2a6919e 100644 ---- a/arch/x86/kernel/entry_32.S -+++ b/arch/x86/kernel/entry_32.S -@@ -1065,7 +1065,6 @@ ENTRY(xen_failsafe_callback) - lea 16(%esp),%esp - CFI_ADJUST_CFA_OFFSET -16 - jz 5f -- addl $16,%esp - jmp iret_exc - 5: pushl_cfi $-1 /* orig_ax = -1 => not a system call */ - SAVE_ALL -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 5cee802..53339c1 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -613,6 +613,81 @@ static __init void reserve_ibft_region(void) - - static unsigned reserve_low = CONFIG_X86_RESERVE_LOW << 10; - -+static bool __init snb_gfx_workaround_needed(void) -+{ -+ int i; -+ u16 vendor, devid; -+ static const u16 snb_ids[] = { -+ 0x0102, -+ 0x0112, -+ 0x0122, -+ 0x0106, -+ 0x0116, -+ 0x0126, -+ 0x010a, -+ }; -+ -+ /* Assume no if something weird is going on with PCI */ -+ if (!early_pci_allowed()) -+ return false; -+ -+ vendor = read_pci_config_16(0, 2, 0, PCI_VENDOR_ID); -+ if (vendor != 0x8086) -+ return false; -+ -+ devid = read_pci_config_16(0, 2, 0, PCI_DEVICE_ID); -+ for (i = 0; i < ARRAY_SIZE(snb_ids); i++) -+ if (devid == snb_ids[i]) -+ return true; -+ -+ return false; -+} -+ -+/* -+ * Sandy Bridge graphics has trouble with certain ranges, exclude -+ * them from allocation. -+ */ -+static void __init trim_snb_memory(void) -+{ -+ static const unsigned long bad_pages[] = { -+ 0x20050000, -+ 0x20110000, -+ 0x20130000, -+ 0x20138000, -+ 0x40004000, -+ }; -+ int i; -+ -+ if (!snb_gfx_workaround_needed()) -+ return; -+ -+ printk(KERN_DEBUG "reserving inaccessible SNB gfx pages\n"); -+ -+ /* -+ * Reserve all memory below the 1 MB mark that has not -+ * already been reserved. -+ */ -+ memblock_reserve(0, 1<<20); -+ -+ for (i = 0; i < ARRAY_SIZE(bad_pages); i++) { -+ if (memblock_reserve(bad_pages[i], PAGE_SIZE)) -+ printk(KERN_WARNING "failed to reserve 0x%08lx\n", -+ bad_pages[i]); -+ } -+} -+ -+/* -+ * Here we put platform-specific memory range workarounds, i.e. -+ * memory known to be corrupt or otherwise in need to be reserved on -+ * specific platforms. -+ * -+ * If this gets used more widely it could use a real dispatch mechanism. -+ */ -+static void __init trim_platform_memory_ranges(void) -+{ -+ trim_snb_memory(); -+} -+ - static void __init trim_bios_range(void) - { - /* -@@ -633,6 +708,7 @@ static void __init trim_bios_range(void) - * take them out. - */ - e820_remove_range(BIOS_BEGIN, BIOS_END - BIOS_BEGIN, E820_RAM, 1); -+ - sanitize_e820_map(e820.map, ARRAY_SIZE(e820.map), &e820.nr_map); - } - -@@ -911,6 +987,8 @@ void __init setup_arch(char **cmdline_p) - - setup_real_mode(); - -+ trim_platform_memory_ranges(); -+ - init_gbpages(); - - /* max_pfn_mapped is updated here */ -diff --git a/drivers/acpi/processor_idle.c b/drivers/acpi/processor_idle.c -index ad3730b..aac684d 100644 ---- a/drivers/acpi/processor_idle.c -+++ b/drivers/acpi/processor_idle.c -@@ -1009,6 +1009,9 @@ static int acpi_processor_setup_cpuidle_cx(struct acpi_processor *pr) - return -EINVAL; - } - -+ if (!dev) -+ return -EINVAL; -+ - dev->cpu = pr->id; - - if (max_cstate == 0) -@@ -1196,6 +1199,7 @@ int acpi_processor_cst_has_changed(struct acpi_processor *pr) - } - - /* Populate Updated C-state information */ -+ acpi_processor_get_power_info(pr); - acpi_processor_setup_cpuidle_states(pr); - - /* Enable all cpuidle devices */ -diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c -index d1ecca2..f1fcaca 100644 ---- a/drivers/acpi/scan.c -+++ b/drivers/acpi/scan.c -@@ -807,8 +807,8 @@ acpi_bus_extract_wakeup_device_power_package(acpi_handle handle, - static void acpi_bus_set_run_wake_flags(struct acpi_device *device) - { - struct acpi_device_id button_device_ids[] = { -- {"PNP0C0D", 0}, - {"PNP0C0C", 0}, -+ {"PNP0C0D", 0}, - {"PNP0C0E", 0}, - {"", 0}, - }; -@@ -820,6 +820,11 @@ static void acpi_bus_set_run_wake_flags(struct acpi_device *device) - /* Power button, Lid switch always enable wakeup */ - if (!acpi_match_device_ids(device, button_device_ids)) { - device->wakeup.flags.run_wake = 1; -+ if (!acpi_match_device_ids(device, &button_device_ids[1])) { -+ /* Do not use Lid/sleep button for S5 wakeup */ -+ if (device->wakeup.sleep_state == ACPI_STATE_S5) -+ device->wakeup.sleep_state = ACPI_STATE_S4; -+ } - device_set_wakeup_capable(&device->dev, true); - return; - } -@@ -1175,7 +1180,7 @@ static void acpi_device_set_id(struct acpi_device *device) - acpi_add_id(device, ACPI_DOCK_HID); - else if (!acpi_ibm_smbus_match(device)) - acpi_add_id(device, ACPI_SMBUS_IBM_HID); -- else if (!acpi_device_hid(device) && -+ else if (list_empty(&device->pnp.ids) && - ACPI_IS_ROOT_DEVICE(device->parent)) { - acpi_add_id(device, ACPI_BUS_HID); /* \_SB, LNXSYBUS */ - strcpy(device->pnp.device_name, ACPI_BUS_DEVICE_NAME); -diff --git a/drivers/acpi/sleep.c b/drivers/acpi/sleep.c -index 847ed55..813aa38 100644 ---- a/drivers/acpi/sleep.c -+++ b/drivers/acpi/sleep.c -@@ -109,6 +109,180 @@ void __init acpi_old_suspend_ordering(void) - old_suspend_ordering = true; - } - -+static int __init init_old_suspend_ordering(const struct dmi_system_id *d) -+{ -+ acpi_old_suspend_ordering(); -+ return 0; -+} -+ -+static int __init init_nvs_nosave(const struct dmi_system_id *d) -+{ -+ acpi_nvs_nosave(); -+ return 0; -+} -+ -+static struct dmi_system_id __initdata acpisleep_dmi_table[] = { -+ { -+ .callback = init_old_suspend_ordering, -+ .ident = "Abit KN9 (nForce4 variant)", -+ .matches = { -+ DMI_MATCH(DMI_BOARD_VENDOR, "http://www.abit.com.tw/"), -+ DMI_MATCH(DMI_BOARD_NAME, "KN9 Series(NF-CK804)"), -+ }, -+ }, -+ { -+ .callback = init_old_suspend_ordering, -+ .ident = "HP xw4600 Workstation", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "HP xw4600 Workstation"), -+ }, -+ }, -+ { -+ .callback = init_old_suspend_ordering, -+ .ident = "Asus Pundit P1-AH2 (M2N8L motherboard)", -+ .matches = { -+ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTek Computer INC."), -+ DMI_MATCH(DMI_BOARD_NAME, "M2N8L"), -+ }, -+ }, -+ { -+ .callback = init_old_suspend_ordering, -+ .ident = "Panasonic CF51-2L", -+ .matches = { -+ DMI_MATCH(DMI_BOARD_VENDOR, -+ "Matsushita Electric Industrial Co.,Ltd."), -+ DMI_MATCH(DMI_BOARD_NAME, "CF51-2L"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Sony Vaio VGN-FW21E", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW21E"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Sony Vaio VPCEB17FX", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB17FX"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Sony Vaio VGN-SR11M", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR11M"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Everex StepNote Series", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Everex Systems, Inc."), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Everex StepNote Series"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Sony Vaio VPCEB1Z1E", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1Z1E"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Sony Vaio VGN-NW130D", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-NW130D"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Sony Vaio VPCCW29FX", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "VPCCW29FX"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Averatec AV1020-ED2", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "AVERATEC"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "1000 Series"), -+ }, -+ }, -+ { -+ .callback = init_old_suspend_ordering, -+ .ident = "Asus A8N-SLI DELUXE", -+ .matches = { -+ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), -+ DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI DELUXE"), -+ }, -+ }, -+ { -+ .callback = init_old_suspend_ordering, -+ .ident = "Asus A8N-SLI Premium", -+ .matches = { -+ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), -+ DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI Premium"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Sony Vaio VGN-SR26GN_P", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR26GN_P"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Sony Vaio VPCEB1S1E", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1S1E"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Sony Vaio VGN-FW520F", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW520F"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Asus K54C", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), -+ DMI_MATCH(DMI_PRODUCT_NAME, "K54C"), -+ }, -+ }, -+ { -+ .callback = init_nvs_nosave, -+ .ident = "Asus K54HR", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), -+ DMI_MATCH(DMI_PRODUCT_NAME, "K54HR"), -+ }, -+ }, -+ {}, -+}; -+ -+static void acpi_sleep_dmi_check(void) -+{ -+ dmi_check_system(acpisleep_dmi_table); -+} -+ - /** - * acpi_pm_freeze - Disable the GPEs and suspend EC transactions. - */ -@@ -224,6 +398,7 @@ static void acpi_pm_end(void) - } - #else /* !CONFIG_ACPI_SLEEP */ - #define acpi_target_sleep_state ACPI_STATE_S0 -+static inline void acpi_sleep_dmi_check(void) {} - #endif /* CONFIG_ACPI_SLEEP */ - - #ifdef CONFIG_SUSPEND -@@ -382,175 +557,6 @@ static const struct platform_suspend_ops acpi_suspend_ops_old = { - .end = acpi_pm_end, - .recover = acpi_pm_finish, - }; -- --static int __init init_old_suspend_ordering(const struct dmi_system_id *d) --{ -- old_suspend_ordering = true; -- return 0; --} -- --static int __init init_nvs_nosave(const struct dmi_system_id *d) --{ -- acpi_nvs_nosave(); -- return 0; --} -- --static struct dmi_system_id __initdata acpisleep_dmi_table[] = { -- { -- .callback = init_old_suspend_ordering, -- .ident = "Abit KN9 (nForce4 variant)", -- .matches = { -- DMI_MATCH(DMI_BOARD_VENDOR, "http://www.abit.com.tw/"), -- DMI_MATCH(DMI_BOARD_NAME, "KN9 Series(NF-CK804)"), -- }, -- }, -- { -- .callback = init_old_suspend_ordering, -- .ident = "HP xw4600 Workstation", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), -- DMI_MATCH(DMI_PRODUCT_NAME, "HP xw4600 Workstation"), -- }, -- }, -- { -- .callback = init_old_suspend_ordering, -- .ident = "Asus Pundit P1-AH2 (M2N8L motherboard)", -- .matches = { -- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTek Computer INC."), -- DMI_MATCH(DMI_BOARD_NAME, "M2N8L"), -- }, -- }, -- { -- .callback = init_old_suspend_ordering, -- .ident = "Panasonic CF51-2L", -- .matches = { -- DMI_MATCH(DMI_BOARD_VENDOR, -- "Matsushita Electric Industrial Co.,Ltd."), -- DMI_MATCH(DMI_BOARD_NAME, "CF51-2L"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Sony Vaio VGN-FW21E", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW21E"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Sony Vaio VPCEB17FX", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB17FX"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Sony Vaio VGN-SR11M", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR11M"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Everex StepNote Series", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Everex Systems, Inc."), -- DMI_MATCH(DMI_PRODUCT_NAME, "Everex StepNote Series"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Sony Vaio VPCEB1Z1E", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1Z1E"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Sony Vaio VGN-NW130D", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-NW130D"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Sony Vaio VPCCW29FX", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -- DMI_MATCH(DMI_PRODUCT_NAME, "VPCCW29FX"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Averatec AV1020-ED2", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "AVERATEC"), -- DMI_MATCH(DMI_PRODUCT_NAME, "1000 Series"), -- }, -- }, -- { -- .callback = init_old_suspend_ordering, -- .ident = "Asus A8N-SLI DELUXE", -- .matches = { -- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), -- DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI DELUXE"), -- }, -- }, -- { -- .callback = init_old_suspend_ordering, -- .ident = "Asus A8N-SLI Premium", -- .matches = { -- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), -- DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI Premium"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Sony Vaio VGN-SR26GN_P", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR26GN_P"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Sony Vaio VPCEB1S1E", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1S1E"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Sony Vaio VGN-FW520F", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), -- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW520F"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Asus K54C", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), -- DMI_MATCH(DMI_PRODUCT_NAME, "K54C"), -- }, -- }, -- { -- .callback = init_nvs_nosave, -- .ident = "Asus K54HR", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), -- DMI_MATCH(DMI_PRODUCT_NAME, "K54HR"), -- }, -- }, -- {}, --}; - #endif /* CONFIG_SUSPEND */ - - #ifdef CONFIG_HIBERNATION -@@ -881,13 +887,13 @@ int __init acpi_sleep_init(void) - u8 type_a, type_b; - #ifdef CONFIG_SUSPEND - int i = 0; -- -- dmi_check_system(acpisleep_dmi_table); - #endif - - if (acpi_disabled) - return 0; - -+ acpi_sleep_dmi_check(); -+ - sleep_states[ACPI_STATE_S0] = 1; - printk(KERN_INFO PREFIX "(supports S0"); - -diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c -index 7862d17..4979127 100644 ---- a/drivers/ata/ahci.c -+++ b/drivers/ata/ahci.c -@@ -53,6 +53,7 @@ - - enum { - AHCI_PCI_BAR_STA2X11 = 0, -+ AHCI_PCI_BAR_ENMOTUS = 2, - AHCI_PCI_BAR_STANDARD = 5, - }; - -@@ -410,6 +411,9 @@ static const struct pci_device_id ahci_pci_tbl[] = { - { PCI_VDEVICE(ASMEDIA, 0x0611), board_ahci }, /* ASM1061 */ - { PCI_VDEVICE(ASMEDIA, 0x0612), board_ahci }, /* ASM1062 */ - -+ /* Enmotus */ -+ { PCI_DEVICE(0x1c44, 0x8000), board_ahci }, -+ - /* Generic, PCI class code for AHCI */ - { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci }, -@@ -1098,9 +1102,11 @@ static int ahci_init_one(struct pci_dev *pdev, const struct pci_device_id *ent) - dev_info(&pdev->dev, - "PDC42819 can only drive SATA devices with this driver\n"); - -- /* The Connext uses non-standard BAR */ -+ /* Both Connext and Enmotus devices use non-standard BARs */ - if (pdev->vendor == PCI_VENDOR_ID_STMICRO && pdev->device == 0xCC06) - ahci_pci_bar = AHCI_PCI_BAR_STA2X11; -+ else if (pdev->vendor == 0x1c44 && pdev->device == 0x8000) -+ ahci_pci_bar = AHCI_PCI_BAR_ENMOTUS; - - /* acquire resources */ - rc = pcim_enable_device(pdev); -diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c -index 8e1039c..8789aef 100644 ---- a/drivers/ata/libata-core.c -+++ b/drivers/ata/libata-core.c -@@ -2541,6 +2541,7 @@ int ata_bus_probe(struct ata_port *ap) - * bus as we may be talking too fast. - */ - dev->pio_mode = XFER_PIO_0; -+ dev->dma_mode = 0xff; - - /* If the controller has a pio mode setup function - * then use it to set the chipset to rights. Don't -diff --git a/drivers/ata/libata-eh.c b/drivers/ata/libata-eh.c -index 7d4535e..105e31f 100644 ---- a/drivers/ata/libata-eh.c -+++ b/drivers/ata/libata-eh.c -@@ -2653,6 +2653,7 @@ int ata_eh_reset(struct ata_link *link, int classify, - * bus as we may be talking too fast. - */ - dev->pio_mode = XFER_PIO_0; -+ dev->dma_mode = 0xff; - - /* If the controller has a pio mode setup function - * then use it to set the chipset to rights. Don't -diff --git a/drivers/ata/libata-scsi.c b/drivers/ata/libata-scsi.c -index 8ec81ca..9f8b751 100644 ---- a/drivers/ata/libata-scsi.c -+++ b/drivers/ata/libata-scsi.c -@@ -309,7 +309,8 @@ ata_scsi_activity_show(struct device *dev, struct device_attribute *attr, - struct ata_port *ap = ata_shost_to_port(sdev->host); - struct ata_device *atadev = ata_scsi_find_dev(ap, sdev); - -- if (ap->ops->sw_activity_show && (ap->flags & ATA_FLAG_SW_ACTIVITY)) -+ if (atadev && ap->ops->sw_activity_show && -+ (ap->flags & ATA_FLAG_SW_ACTIVITY)) - return ap->ops->sw_activity_show(atadev, buf); - return -EINVAL; - } -@@ -324,7 +325,8 @@ ata_scsi_activity_store(struct device *dev, struct device_attribute *attr, - enum sw_activity val; - int rc; - -- if (ap->ops->sw_activity_store && (ap->flags & ATA_FLAG_SW_ACTIVITY)) { -+ if (atadev && ap->ops->sw_activity_store && -+ (ap->flags & ATA_FLAG_SW_ACTIVITY)) { - val = simple_strtoul(buf, NULL, 0); - switch (val) { - case OFF: case BLINK_ON: case BLINK_OFF: -diff --git a/drivers/ata/sata_promise.c b/drivers/ata/sata_promise.c -index 489c817..fb0dd87 100644 ---- a/drivers/ata/sata_promise.c -+++ b/drivers/ata/sata_promise.c -@@ -147,6 +147,10 @@ struct pdc_port_priv { - dma_addr_t pkt_dma; - }; - -+struct pdc_host_priv { -+ spinlock_t hard_reset_lock; -+}; -+ - static int pdc_sata_scr_read(struct ata_link *link, unsigned int sc_reg, u32 *val); - static int pdc_sata_scr_write(struct ata_link *link, unsigned int sc_reg, u32 val); - static int pdc_ata_init_one(struct pci_dev *pdev, const struct pci_device_id *ent); -@@ -801,9 +805,10 @@ static void pdc_hard_reset_port(struct ata_port *ap) - void __iomem *host_mmio = ap->host->iomap[PDC_MMIO_BAR]; - void __iomem *pcictl_b1_mmio = host_mmio + PDC_PCI_CTL + 1; - unsigned int ata_no = pdc_ata_port_to_ata_no(ap); -+ struct pdc_host_priv *hpriv = ap->host->private_data; - u8 tmp; - -- spin_lock(&ap->host->lock); -+ spin_lock(&hpriv->hard_reset_lock); - - tmp = readb(pcictl_b1_mmio); - tmp &= ~(0x10 << ata_no); -@@ -814,7 +819,7 @@ static void pdc_hard_reset_port(struct ata_port *ap) - writeb(tmp, pcictl_b1_mmio); - readb(pcictl_b1_mmio); /* flush */ - -- spin_unlock(&ap->host->lock); -+ spin_unlock(&hpriv->hard_reset_lock); - } - - static int pdc_sata_hardreset(struct ata_link *link, unsigned int *class, -@@ -1182,6 +1187,7 @@ static int pdc_ata_init_one(struct pci_dev *pdev, - const struct ata_port_info *pi = &pdc_port_info[ent->driver_data]; - const struct ata_port_info *ppi[PDC_MAX_PORTS]; - struct ata_host *host; -+ struct pdc_host_priv *hpriv; - void __iomem *host_mmio; - int n_ports, i, rc; - int is_sataii_tx4; -@@ -1218,6 +1224,11 @@ static int pdc_ata_init_one(struct pci_dev *pdev, - dev_err(&pdev->dev, "failed to allocate host\n"); - return -ENOMEM; - } -+ hpriv = devm_kzalloc(&pdev->dev, sizeof *hpriv, GFP_KERNEL); -+ if (!hpriv) -+ return -ENOMEM; -+ spin_lock_init(&hpriv->hard_reset_lock); -+ host->private_data = hpriv; - host->iomap = pcim_iomap_table(pdev); - - is_sataii_tx4 = pdc_is_sataii_tx4(pi->flags); -diff --git a/drivers/atm/solos-pci.c b/drivers/atm/solos-pci.c -index 9851093..1853a45 100644 ---- a/drivers/atm/solos-pci.c -+++ b/drivers/atm/solos-pci.c -@@ -967,10 +967,11 @@ static uint32_t fpga_tx(struct solos_card *card) - for (port = 0; tx_pending; tx_pending >>= 1, port++) { - if (tx_pending & 1) { - struct sk_buff *oldskb = card->tx_skb[port]; -- if (oldskb) -+ if (oldskb) { - pci_unmap_single(card->dev, SKB_CB(oldskb)->dma_addr, - oldskb->len, PCI_DMA_TODEVICE); -- -+ card->tx_skb[port] = NULL; -+ } - spin_lock(&card->tx_queue_lock); - skb = skb_dequeue(&card->tx_queue[port]); - if (!skb) -diff --git a/drivers/base/regmap/regmap-debugfs.c b/drivers/base/regmap/regmap-debugfs.c -index bb1ff17..c394041 100644 ---- a/drivers/base/regmap/regmap-debugfs.c -+++ b/drivers/base/regmap/regmap-debugfs.c -@@ -90,7 +90,7 @@ static ssize_t regmap_map_read_file(struct file *file, char __user *user_buf, - /* If we're in the region the user is trying to read */ - if (p >= *ppos) { - /* ...but not beyond it */ -- if (buf_pos >= count - 1 - tot_len) -+ if (buf_pos + 1 + tot_len >= count) - break; - - /* Format the register */ -diff --git a/drivers/bcma/driver_mips.c b/drivers/bcma/driver_mips.c -index cc65b45..b4e83b8 100644 ---- a/drivers/bcma/driver_mips.c -+++ b/drivers/bcma/driver_mips.c -@@ -115,7 +115,7 @@ static void bcma_core_mips_set_irq(struct bcma_device *dev, unsigned int irq) - bcma_read32(mdev, BCMA_MIPS_MIPS74K_INTMASK(0)) & - ~(1 << irqflag)); - else -- bcma_write32(mdev, BCMA_MIPS_MIPS74K_INTMASK(irq), 0); -+ bcma_write32(mdev, BCMA_MIPS_MIPS74K_INTMASK(oldirq), 0); - - /* assign the new one */ - if (irq == 0) { -diff --git a/drivers/block/aoe/aoe.h b/drivers/block/aoe/aoe.h -index db195ab..e49ddd0 100644 ---- a/drivers/block/aoe/aoe.h -+++ b/drivers/block/aoe/aoe.h -@@ -1,5 +1,5 @@ - /* Copyright (c) 2007 Coraid, Inc. See COPYING for GPL terms. */ --#define VERSION "47" -+#define VERSION "47q" - #define AOE_MAJOR 152 - #define DEVICE_NAME "aoe" - -diff --git a/drivers/block/aoe/aoeblk.c b/drivers/block/aoe/aoeblk.c -index 321de7b..7eca463 100644 ---- a/drivers/block/aoe/aoeblk.c -+++ b/drivers/block/aoe/aoeblk.c -@@ -276,8 +276,6 @@ aoeblk_gdalloc(void *vp) - goto err_mempool; - blk_queue_make_request(d->blkq, aoeblk_make_request); - d->blkq->backing_dev_info.name = "aoe"; -- if (bdi_init(&d->blkq->backing_dev_info)) -- goto err_blkq; - spin_lock_irqsave(&d->lock, flags); - gd->major = AOE_MAJOR; - gd->first_minor = d->sysminor * AOE_PARTITIONS; -@@ -298,9 +296,6 @@ aoeblk_gdalloc(void *vp) - aoedisk_add_sysfs(d); - return; - --err_blkq: -- blk_cleanup_queue(d->blkq); -- d->blkq = NULL; - err_mempool: - mempool_destroy(d->bufpool); - err_disk: -diff --git a/drivers/block/rbd.c b/drivers/block/rbd.c -index 54a55f0..7aac910 100644 ---- a/drivers/block/rbd.c -+++ b/drivers/block/rbd.c -@@ -69,7 +69,7 @@ - #define DEV_NAME_LEN 32 - #define MAX_INT_FORMAT_WIDTH ((5 * sizeof (int)) / 2 + 1) - --#define RBD_NOTIFY_TIMEOUT_DEFAULT 10 -+#define RBD_READ_ONLY_DEFAULT false - - /* - * block device image metadata (in-memory version) -@@ -91,7 +91,7 @@ struct rbd_image_header { - }; - - struct rbd_options { -- int notify_timeout; -+ bool read_only; - }; - - /* -@@ -177,7 +177,7 @@ struct rbd_device { - u64 snap_id; /* current snapshot id */ - /* whether the snap_id this device reads from still exists */ - bool snap_exists; -- int read_only; -+ bool read_only; - - struct list_head node; - -@@ -186,6 +186,7 @@ struct rbd_device { - - /* sysfs related */ - struct device dev; -+ unsigned long open_count; - }; - - static DEFINE_MUTEX(ctl_mutex); /* Serialize open/close/setup/teardown */ -@@ -249,8 +250,11 @@ static int rbd_open(struct block_device *bdev, fmode_t mode) - if ((mode & FMODE_WRITE) && rbd_dev->read_only) - return -EROFS; - -+ mutex_lock_nested(&ctl_mutex, SINGLE_DEPTH_NESTING); - rbd_get_dev(rbd_dev); - set_device_ro(bdev, rbd_dev->read_only); -+ rbd_dev->open_count++; -+ mutex_unlock(&ctl_mutex); - - return 0; - } -@@ -259,7 +263,11 @@ static int rbd_release(struct gendisk *disk, fmode_t mode) - { - struct rbd_device *rbd_dev = disk->private_data; - -+ mutex_lock_nested(&ctl_mutex, SINGLE_DEPTH_NESTING); -+ BUG_ON(!rbd_dev->open_count); -+ rbd_dev->open_count--; - rbd_put_dev(rbd_dev); -+ mutex_unlock(&ctl_mutex); - - return 0; - } -@@ -341,17 +349,24 @@ static struct rbd_client *__rbd_client_find(struct ceph_options *ceph_opts) - * mount options - */ - enum { -- Opt_notify_timeout, - Opt_last_int, - /* int args above */ - Opt_last_string, - /* string args above */ -+ Opt_read_only, -+ Opt_read_write, -+ /* Boolean args above */ -+ Opt_last_bool, - }; - - static match_table_t rbd_opts_tokens = { -- {Opt_notify_timeout, "notify_timeout=%d"}, - /* int args above */ - /* string args above */ -+ {Opt_read_only, "read_only"}, -+ {Opt_read_only, "ro"}, /* Alternate spelling */ -+ {Opt_read_write, "read_write"}, -+ {Opt_read_write, "rw"}, /* Alternate spelling */ -+ /* Boolean args above */ - {-1, NULL} - }; - -@@ -376,13 +391,18 @@ static int parse_rbd_opts_token(char *c, void *private) - } else if (token > Opt_last_int && token < Opt_last_string) { - dout("got string token %d val %s\n", token, - argstr[0].from); -+ } else if (token > Opt_last_string && token < Opt_last_bool) { -+ dout("got Boolean token %d\n", token); - } else { - dout("got token %d\n", token); - } - - switch (token) { -- case Opt_notify_timeout: -- rbd_opts->notify_timeout = intval; -+ case Opt_read_only: -+ rbd_opts->read_only = true; -+ break; -+ case Opt_read_write: -+ rbd_opts->read_only = false; - break; - default: - BUG_ON(token); -@@ -406,7 +426,7 @@ static struct rbd_client *rbd_get_client(const char *mon_addr, - if (!rbd_opts) - return ERR_PTR(-ENOMEM); - -- rbd_opts->notify_timeout = RBD_NOTIFY_TIMEOUT_DEFAULT; -+ rbd_opts->read_only = RBD_READ_ONLY_DEFAULT; - - ceph_opts = ceph_parse_options(options, mon_addr, - mon_addr + mon_addr_len, -@@ -606,7 +626,7 @@ static int rbd_header_set_snap(struct rbd_device *rbd_dev, u64 *size) - sizeof (RBD_SNAP_HEAD_NAME))) { - rbd_dev->snap_id = CEPH_NOSNAP; - rbd_dev->snap_exists = false; -- rbd_dev->read_only = 0; -+ rbd_dev->read_only = rbd_dev->rbd_opts.read_only; - if (size) - *size = rbd_dev->header.image_size; - } else { -@@ -618,7 +638,7 @@ static int rbd_header_set_snap(struct rbd_device *rbd_dev, u64 *size) - goto done; - rbd_dev->snap_id = snap_id; - rbd_dev->snap_exists = true; -- rbd_dev->read_only = 1; -+ rbd_dev->read_only = true; /* No choice for snapshots */ - } - - ret = 0; -@@ -938,8 +958,9 @@ static int rbd_do_request(struct request *rq, - layout->fl_stripe_count = cpu_to_le32(1); - layout->fl_object_size = cpu_to_le32(1 << RBD_MAX_OBJ_ORDER); - layout->fl_pg_pool = cpu_to_le32(rbd_dev->pool_id); -- ceph_calc_raw_layout(osdc, layout, snapid, ofs, &len, &bno, -- req, ops); -+ ret = ceph_calc_raw_layout(osdc, layout, snapid, ofs, &len, &bno, -+ req, ops); -+ rbd_assert(ret == 0); - - ceph_osdc_build_request(req, ofs, &len, - ops, -@@ -2260,8 +2281,8 @@ static void rbd_id_put(struct rbd_device *rbd_dev) - struct rbd_device *rbd_dev; - - rbd_dev = list_entry(tmp, struct rbd_device, node); -- if (rbd_id > max_id) -- max_id = rbd_id; -+ if (rbd_dev->id > max_id) -+ max_id = rbd_dev->id; - } - spin_unlock(&rbd_dev_list_lock); - -@@ -2623,6 +2644,11 @@ static ssize_t rbd_remove(struct bus_type *bus, - goto done; - } - -+ if (rbd_dev->open_count) { -+ ret = -EBUSY; -+ goto done; -+ } -+ - __rbd_remove_all_snaps(rbd_dev); - rbd_bus_del_dev(rbd_dev); - -diff --git a/drivers/bluetooth/ath3k.c b/drivers/bluetooth/ath3k.c -index fc2de55..b00000e 100644 ---- a/drivers/bluetooth/ath3k.c -+++ b/drivers/bluetooth/ath3k.c -@@ -67,6 +67,7 @@ static struct usb_device_id ath3k_table[] = { - { USB_DEVICE(0x13d3, 0x3304) }, - { USB_DEVICE(0x0930, 0x0215) }, - { USB_DEVICE(0x0489, 0xE03D) }, -+ { USB_DEVICE(0x0489, 0xE027) }, - - /* Atheros AR9285 Malbec with sflash firmware */ - { USB_DEVICE(0x03F0, 0x311D) }, -diff --git a/drivers/bluetooth/btusb.c b/drivers/bluetooth/btusb.c -index 654e248..e023c65 100644 ---- a/drivers/bluetooth/btusb.c -+++ b/drivers/bluetooth/btusb.c -@@ -123,6 +123,7 @@ static struct usb_device_id blacklist_table[] = { - { USB_DEVICE(0x13d3, 0x3304), .driver_info = BTUSB_IGNORE }, - { USB_DEVICE(0x0930, 0x0215), .driver_info = BTUSB_IGNORE }, - { USB_DEVICE(0x0489, 0xe03d), .driver_info = BTUSB_IGNORE }, -+ { USB_DEVICE(0x0489, 0xe027), .driver_info = BTUSB_IGNORE }, - - /* Atheros AR9285 Malbec with sflash firmware */ - { USB_DEVICE(0x03f0, 0x311d), .driver_info = BTUSB_IGNORE }, -diff --git a/drivers/dma/ioat/dma_v3.c b/drivers/dma/ioat/dma_v3.c -index f7f1dc6..ed0e8b7 100644 ---- a/drivers/dma/ioat/dma_v3.c -+++ b/drivers/dma/ioat/dma_v3.c -@@ -951,7 +951,7 @@ static int __devinit ioat_xor_val_self_test(struct ioatdma_device *device) - goto free_resources; - } - } -- dma_sync_single_for_device(dev, dest_dma, PAGE_SIZE, DMA_TO_DEVICE); -+ dma_sync_single_for_device(dev, dest_dma, PAGE_SIZE, DMA_FROM_DEVICE); - - /* skip validate if the capability is not present */ - if (!dma_has_cap(DMA_XOR_VAL, dma_chan->device->cap_mask)) -diff --git a/drivers/firewire/net.c b/drivers/firewire/net.c -index 08c6749..638e1f7 100644 ---- a/drivers/firewire/net.c -+++ b/drivers/firewire/net.c -@@ -861,8 +861,8 @@ static void fwnet_receive_broadcast(struct fw_iso_context *context, - if (specifier_id == IANA_SPECIFIER_ID && ver == RFC2734_SW_VERSION) { - buf_ptr += 2; - length -= IEEE1394_GASP_HDR_SIZE; -- fwnet_incoming_packet(dev, buf_ptr, length, -- source_node_id, -1, true); -+ fwnet_incoming_packet(dev, buf_ptr, length, source_node_id, -+ context->card->generation, true); - } - - packet.payload_length = dev->rcv_buffer_size; -@@ -958,7 +958,12 @@ static void fwnet_transmit_packet_done(struct fwnet_packet_task *ptask) - break; - } - -- skb_pull(skb, ptask->max_payload); -+ if (ptask->dest_node == IEEE1394_ALL_NODES) { -+ skb_pull(skb, -+ ptask->max_payload + IEEE1394_GASP_HDR_SIZE); -+ } else { -+ skb_pull(skb, ptask->max_payload); -+ } - if (ptask->outstanding_pkts > 1) { - fwnet_make_sf_hdr(&ptask->hdr, RFC2374_HDR_INTFRAG, - dg_size, fg_off, datagram_label); -@@ -1062,7 +1067,7 @@ static int fwnet_send_packet(struct fwnet_packet_task *ptask) - smp_rmb(); - node_id = dev->card->node_id; - -- p = skb_push(ptask->skb, 8); -+ p = skb_push(ptask->skb, IEEE1394_GASP_HDR_SIZE); - put_unaligned_be32(node_id << 16 | IANA_SPECIFIER_ID >> 8, p); - put_unaligned_be32((IANA_SPECIFIER_ID & 0xff) << 24 - | RFC2734_SW_VERSION, &p[4]); -diff --git a/drivers/firmware/dmi_scan.c b/drivers/firmware/dmi_scan.c -index b298158..fd3ae62 100644 ---- a/drivers/firmware/dmi_scan.c -+++ b/drivers/firmware/dmi_scan.c -@@ -16,6 +16,7 @@ - */ - static char dmi_empty_string[] = " "; - -+static u16 __initdata dmi_ver; - /* - * Catch too early calls to dmi_check_system(): - */ -@@ -118,12 +119,12 @@ static int __init dmi_walk_early(void (*decode)(const struct dmi_header *, - return 0; - } - --static int __init dmi_checksum(const u8 *buf) -+static int __init dmi_checksum(const u8 *buf, u8 len) - { - u8 sum = 0; - int a; - -- for (a = 0; a < 15; a++) -+ for (a = 0; a < len; a++) - sum += buf[a]; - - return sum == 0; -@@ -161,8 +162,10 @@ static void __init dmi_save_uuid(const struct dmi_header *dm, int slot, int inde - return; - - for (i = 0; i < 16 && (is_ff || is_00); i++) { -- if(d[i] != 0x00) is_ff = 0; -- if(d[i] != 0xFF) is_00 = 0; -+ if (d[i] != 0x00) -+ is_00 = 0; -+ if (d[i] != 0xFF) -+ is_ff = 0; - } - - if (is_ff || is_00) -@@ -172,7 +175,15 @@ static void __init dmi_save_uuid(const struct dmi_header *dm, int slot, int inde - if (!s) - return; - -- sprintf(s, "%pUB", d); -+ /* -+ * As of version 2.6 of the SMBIOS specification, the first 3 fields of -+ * the UUID are supposed to be little-endian encoded. The specification -+ * says that this is the defacto standard. -+ */ -+ if (dmi_ver >= 0x0206) -+ sprintf(s, "%pUL", d); -+ else -+ sprintf(s, "%pUB", d); - - dmi_ident[slot] = s; - } -@@ -404,29 +415,57 @@ static int __init dmi_present(const char __iomem *p) - u8 buf[15]; - - memcpy_fromio(buf, p, 15); -- if ((memcmp(buf, "_DMI_", 5) == 0) && dmi_checksum(buf)) { -+ if (dmi_checksum(buf, 15)) { - dmi_num = (buf[13] << 8) | buf[12]; - dmi_len = (buf[7] << 8) | buf[6]; - dmi_base = (buf[11] << 24) | (buf[10] << 16) | - (buf[9] << 8) | buf[8]; - -- /* -- * DMI version 0.0 means that the real version is taken from -- * the SMBIOS version, which we don't know at this point. -- */ -- if (buf[14] != 0) -- printk(KERN_INFO "DMI %d.%d present.\n", -- buf[14] >> 4, buf[14] & 0xF); -- else -- printk(KERN_INFO "DMI present.\n"); - if (dmi_walk_early(dmi_decode) == 0) { -+ if (dmi_ver) -+ pr_info("SMBIOS %d.%d present.\n", -+ dmi_ver >> 8, dmi_ver & 0xFF); -+ else { -+ dmi_ver = (buf[14] & 0xF0) << 4 | -+ (buf[14] & 0x0F); -+ pr_info("Legacy DMI %d.%d present.\n", -+ dmi_ver >> 8, dmi_ver & 0xFF); -+ } - dmi_dump_ids(); - return 0; - } - } -+ dmi_ver = 0; - return 1; - } - -+static int __init smbios_present(const char __iomem *p) -+{ -+ u8 buf[32]; -+ int offset = 0; -+ -+ memcpy_fromio(buf, p, 32); -+ if ((buf[5] < 32) && dmi_checksum(buf, buf[5])) { -+ dmi_ver = (buf[6] << 8) + buf[7]; -+ -+ /* Some BIOS report weird SMBIOS version, fix that up */ -+ switch (dmi_ver) { -+ case 0x021F: -+ case 0x0221: -+ pr_debug("SMBIOS version fixup(2.%d->2.%d)\n", -+ dmi_ver & 0xFF, 3); -+ dmi_ver = 0x0203; -+ break; -+ case 0x0233: -+ pr_debug("SMBIOS version fixup(2.%d->2.%d)\n", 51, 6); -+ dmi_ver = 0x0206; -+ break; -+ } -+ offset = 16; -+ } -+ return dmi_present(buf + offset); -+} -+ - void __init dmi_scan_machine(void) - { - char __iomem *p, *q; -@@ -444,7 +483,7 @@ void __init dmi_scan_machine(void) - if (p == NULL) - goto error; - -- rc = dmi_present(p + 0x10); /* offset of _DMI_ string */ -+ rc = smbios_present(p); - dmi_iounmap(p, 32); - if (!rc) { - dmi_available = 1; -@@ -462,7 +501,12 @@ void __init dmi_scan_machine(void) - goto error; - - for (q = p; q < p + 0x10000; q += 16) { -- rc = dmi_present(q); -+ if (memcmp(q, "_SM_", 4) == 0 && q - p <= 0xFFE0) -+ rc = smbios_present(q); -+ else if (memcmp(q, "_DMI_", 5) == 0) -+ rc = dmi_present(q); -+ else -+ continue; - if (!rc) { - dmi_available = 1; - dmi_iounmap(p, 0x10000); -diff --git a/drivers/gpu/drm/i915/i915_gem_execbuffer.c b/drivers/gpu/drm/i915/i915_gem_execbuffer.c -index cdf46b5..d8bb392 100644 ---- a/drivers/gpu/drm/i915/i915_gem_execbuffer.c -+++ b/drivers/gpu/drm/i915/i915_gem_execbuffer.c -@@ -749,6 +749,8 @@ i915_gem_execbuffer_relocate_slow(struct drm_device *dev, - total = 0; - for (i = 0; i < count; i++) { - struct drm_i915_gem_relocation_entry __user *user_relocs; -+ u64 invalid_offset = (u64)-1; -+ int j; - - user_relocs = (void __user *)(uintptr_t)exec[i].relocs_ptr; - -@@ -759,6 +761,25 @@ i915_gem_execbuffer_relocate_slow(struct drm_device *dev, - goto err; - } - -+ /* As we do not update the known relocation offsets after -+ * relocating (due to the complexities in lock handling), -+ * we need to mark them as invalid now so that we force the -+ * relocation processing next time. Just in case the target -+ * object is evicted and then rebound into its old -+ * presumed_offset before the next execbuffer - if that -+ * happened we would make the mistake of assuming that the -+ * relocations were valid. -+ */ -+ for (j = 0; j < exec[i].relocation_count; j++) { -+ if (copy_to_user(&user_relocs[j].presumed_offset, -+ &invalid_offset, -+ sizeof(invalid_offset))) { -+ ret = -EFAULT; -+ mutex_lock(&dev->struct_mutex); -+ goto err; -+ } -+ } -+ - reloc_offset[i] = total; - total += exec[i].relocation_count; - } -diff --git a/drivers/gpu/drm/i915/i915_reg.h b/drivers/gpu/drm/i915/i915_reg.h -index f02cfad..380e7da 100644 ---- a/drivers/gpu/drm/i915/i915_reg.h -+++ b/drivers/gpu/drm/i915/i915_reg.h -@@ -506,6 +506,7 @@ - * the enables for writing to the corresponding low bit. - */ - #define _3D_CHICKEN 0x02084 -+#define _3D_CHICKEN_HIZ_PLANE_DISABLE_MSAA_4X_SNB (1 << 10) - #define _3D_CHICKEN2 0x0208c - /* Disables pipelining of read flushes past the SF-WIZ interface. - * Required on all Ironlake steppings according to the B-Spec, but the -@@ -3274,6 +3275,8 @@ - #define _PFA_CTL_1 0x68080 - #define _PFB_CTL_1 0x68880 - #define PF_ENABLE (1<<31) -+#define PF_PIPE_SEL_MASK_IVB (3<<29) -+#define PF_PIPE_SEL_IVB(pipe) ((pipe)<<29) - #define PF_FILTER_MASK (3<<23) - #define PF_FILTER_PROGRAMMED (0<<23) - #define PF_FILTER_MED_3x3 (1<<23) -diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c -index 0777c79..81e013f 100644 ---- a/drivers/gpu/drm/i915/intel_display.c -+++ b/drivers/gpu/drm/i915/intel_display.c -@@ -2347,18 +2347,6 @@ static void intel_fdi_normal_train(struct drm_crtc *crtc) - FDI_FE_ERRC_ENABLE); - } - --static void cpt_phase_pointer_enable(struct drm_device *dev, int pipe) --{ -- struct drm_i915_private *dev_priv = dev->dev_private; -- u32 flags = I915_READ(SOUTH_CHICKEN1); -- -- flags |= FDI_PHASE_SYNC_OVR(pipe); -- I915_WRITE(SOUTH_CHICKEN1, flags); /* once to unlock... */ -- flags |= FDI_PHASE_SYNC_EN(pipe); -- I915_WRITE(SOUTH_CHICKEN1, flags); /* then again to enable */ -- POSTING_READ(SOUTH_CHICKEN1); --} -- - /* The FDI link training functions for ILK/Ibexpeak. */ - static void ironlake_fdi_link_train(struct drm_crtc *crtc) - { -@@ -2509,9 +2497,6 @@ static void gen6_fdi_link_train(struct drm_crtc *crtc) - POSTING_READ(reg); - udelay(150); - -- if (HAS_PCH_CPT(dev)) -- cpt_phase_pointer_enable(dev, pipe); -- - for (i = 0; i < 4; i++) { - reg = FDI_TX_CTL(pipe); - temp = I915_READ(reg); -@@ -2638,9 +2623,6 @@ static void ivb_manual_fdi_link_train(struct drm_crtc *crtc) - POSTING_READ(reg); - udelay(150); - -- if (HAS_PCH_CPT(dev)) -- cpt_phase_pointer_enable(dev, pipe); -- - for (i = 0; i < 4; i++) { - reg = FDI_TX_CTL(pipe); - temp = I915_READ(reg); -@@ -2754,17 +2736,6 @@ static void ironlake_fdi_pll_enable(struct drm_crtc *crtc) - } - } - --static void cpt_phase_pointer_disable(struct drm_device *dev, int pipe) --{ -- struct drm_i915_private *dev_priv = dev->dev_private; -- u32 flags = I915_READ(SOUTH_CHICKEN1); -- -- flags &= ~(FDI_PHASE_SYNC_EN(pipe)); -- I915_WRITE(SOUTH_CHICKEN1, flags); /* once to disable... */ -- flags &= ~(FDI_PHASE_SYNC_OVR(pipe)); -- I915_WRITE(SOUTH_CHICKEN1, flags); /* then again to lock */ -- POSTING_READ(SOUTH_CHICKEN1); --} - static void ironlake_fdi_disable(struct drm_crtc *crtc) - { - struct drm_device *dev = crtc->dev; -@@ -2794,8 +2765,6 @@ static void ironlake_fdi_disable(struct drm_crtc *crtc) - I915_WRITE(FDI_RX_CHICKEN(pipe), - I915_READ(FDI_RX_CHICKEN(pipe) & - ~FDI_RX_PHASE_SYNC_POINTER_EN)); -- } else if (HAS_PCH_CPT(dev)) { -- cpt_phase_pointer_disable(dev, pipe); - } - - /* still set train pattern 1 */ -@@ -3233,7 +3202,11 @@ static void ironlake_crtc_enable(struct drm_crtc *crtc) - * as some pre-programmed values are broken, - * e.g. x201. - */ -- I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3); -+ if (IS_IVYBRIDGE(dev)) -+ I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3 | -+ PF_PIPE_SEL_IVB(pipe)); -+ else -+ I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3); - I915_WRITE(PF_WIN_POS(pipe), dev_priv->pch_pf_pos); - I915_WRITE(PF_WIN_SZ(pipe), dev_priv->pch_pf_size); - } -diff --git a/drivers/gpu/drm/i915/intel_lvds.c b/drivers/gpu/drm/i915/intel_lvds.c -index 0c52448..2e6448c 100644 ---- a/drivers/gpu/drm/i915/intel_lvds.c -+++ b/drivers/gpu/drm/i915/intel_lvds.c -@@ -774,14 +774,6 @@ static const struct dmi_system_id intel_no_lvds[] = { - }, - { - .callback = intel_no_lvds_dmi_callback, -- .ident = "ZOTAC ZBOXSD-ID12/ID13", -- .matches = { -- DMI_MATCH(DMI_BOARD_VENDOR, "ZOTAC"), -- DMI_MATCH(DMI_BOARD_NAME, "ZBOXSD-ID12/ID13"), -- }, -- }, -- { -- .callback = intel_no_lvds_dmi_callback, - .ident = "Gigabyte GA-D525TUD", - .matches = { - DMI_MATCH(DMI_BOARD_VENDOR, "Gigabyte Technology Co., Ltd."), -diff --git a/drivers/gpu/drm/i915/intel_pm.c b/drivers/gpu/drm/i915/intel_pm.c -index c23c9ea..572b2ca 100644 ---- a/drivers/gpu/drm/i915/intel_pm.c -+++ b/drivers/gpu/drm/i915/intel_pm.c -@@ -3324,6 +3324,10 @@ static void gen6_init_clock_gating(struct drm_device *dev) - I915_READ(ILK_DISPLAY_CHICKEN2) | - ILK_ELPIN_409_SELECT); - -+ /* WaDisableHiZPlanesWhenMSAAEnabled */ -+ I915_WRITE(_3D_CHICKEN, -+ _MASKED_BIT_ENABLE(_3D_CHICKEN_HIZ_PLANE_DISABLE_MSAA_4X_SNB)); -+ - I915_WRITE(WM3_LP_ILK, 0); - I915_WRITE(WM2_LP_ILK, 0); - I915_WRITE(WM1_LP_ILK, 0); -diff --git a/drivers/gpu/drm/nouveau/nv04_dfp.c b/drivers/gpu/drm/nouveau/nv04_dfp.c -index 89640f2..2b59f41 100644 ---- a/drivers/gpu/drm/nouveau/nv04_dfp.c -+++ b/drivers/gpu/drm/nouveau/nv04_dfp.c -@@ -504,7 +504,7 @@ static void nv04_dfp_update_backlight(struct drm_encoder *encoder, int mode) - - static inline bool is_powersaving_dpms(int mode) - { -- return (mode != DRM_MODE_DPMS_ON); -+ return mode != DRM_MODE_DPMS_ON && mode != NV_DPMS_CLEARED; - } - - static void nv04_lvds_dpms(struct drm_encoder *encoder, int mode) -diff --git a/drivers/gpu/drm/radeon/atombios_encoders.c b/drivers/gpu/drm/radeon/atombios_encoders.c -index 2eb418e..e53a91b 100644 ---- a/drivers/gpu/drm/radeon/atombios_encoders.c -+++ b/drivers/gpu/drm/radeon/atombios_encoders.c -@@ -95,7 +95,7 @@ static bool radeon_atom_mode_fixup(struct drm_encoder *encoder, - ((radeon_encoder->active_device & (ATOM_DEVICE_DFP_SUPPORT | ATOM_DEVICE_LCD_SUPPORT)) || - (radeon_encoder_get_dp_bridge_encoder_id(encoder) != ENCODER_OBJECT_ID_NONE))) { - struct drm_connector *connector = radeon_get_connector_for_encoder(encoder); -- radeon_dp_set_link_config(connector, mode); -+ radeon_dp_set_link_config(connector, adjusted_mode); - } - - return true; -diff --git a/drivers/gpu/drm/radeon/evergreen_cs.c b/drivers/gpu/drm/radeon/evergreen_cs.c -index 4a33cdc..bf849ea 100644 ---- a/drivers/gpu/drm/radeon/evergreen_cs.c -+++ b/drivers/gpu/drm/radeon/evergreen_cs.c -@@ -2724,6 +2724,7 @@ static bool evergreen_vm_reg_valid(u32 reg) - - /* check config regs */ - switch (reg) { -+ case WAIT_UNTIL: - case GRBM_GFX_INDEX: - case CP_STRMOUT_CNTL: - case CP_COHER_CNTL: -diff --git a/drivers/gpu/drm/radeon/radeon_connectors.c b/drivers/gpu/drm/radeon/radeon_connectors.c -index 895e628..a7e797c 100644 ---- a/drivers/gpu/drm/radeon/radeon_connectors.c -+++ b/drivers/gpu/drm/radeon/radeon_connectors.c -@@ -745,7 +745,7 @@ radeon_vga_detect(struct drm_connector *connector, bool force) - ret = connector_status_disconnected; - - if (radeon_connector->ddc_bus) -- dret = radeon_ddc_probe(radeon_connector); -+ dret = radeon_ddc_probe(radeon_connector, false); - if (dret) { - radeon_connector->detected_by_load = false; - if (radeon_connector->edid) { -@@ -951,7 +951,7 @@ radeon_dvi_detect(struct drm_connector *connector, bool force) - return connector->status; - - if (radeon_connector->ddc_bus) -- dret = radeon_ddc_probe(radeon_connector); -+ dret = radeon_ddc_probe(radeon_connector, false); - if (dret) { - radeon_connector->detected_by_load = false; - if (radeon_connector->edid) { -@@ -1391,7 +1391,8 @@ radeon_dp_detect(struct drm_connector *connector, bool force) - if (encoder) { - /* setup ddc on the bridge */ - radeon_atom_ext_encoder_setup_ddc(encoder); -- if (radeon_ddc_probe(radeon_connector)) /* try DDC */ -+ /* bridge chips are always aux */ -+ if (radeon_ddc_probe(radeon_connector, true)) /* try DDC */ - ret = connector_status_connected; - else if (radeon_connector->dac_load_detect) { /* try load detection */ - struct drm_encoder_helper_funcs *encoder_funcs = encoder->helper_private; -@@ -1409,7 +1410,8 @@ radeon_dp_detect(struct drm_connector *connector, bool force) - if (radeon_dp_getdpcd(radeon_connector)) - ret = connector_status_connected; - } else { -- if (radeon_ddc_probe(radeon_connector)) -+ /* try non-aux ddc (DP to DVI/HMDI/etc. adapter) */ -+ if (radeon_ddc_probe(radeon_connector, false)) - ret = connector_status_connected; - } - } -diff --git a/drivers/gpu/drm/radeon/radeon_display.c b/drivers/gpu/drm/radeon/radeon_display.c -index 7ddef8f..0125d34 100644 ---- a/drivers/gpu/drm/radeon/radeon_display.c -+++ b/drivers/gpu/drm/radeon/radeon_display.c -@@ -695,10 +695,15 @@ int radeon_ddc_get_modes(struct radeon_connector *radeon_connector) - if (radeon_connector->router.ddc_valid) - radeon_router_select_ddc_port(radeon_connector); - -- if ((radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_DisplayPort) || -- (radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_eDP) || -- (radeon_connector_encoder_get_dp_bridge_encoder_id(&radeon_connector->base) != -- ENCODER_OBJECT_ID_NONE)) { -+ if (radeon_connector_encoder_get_dp_bridge_encoder_id(&radeon_connector->base) != -+ ENCODER_OBJECT_ID_NONE) { -+ struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; -+ -+ if (dig->dp_i2c_bus) -+ radeon_connector->edid = drm_get_edid(&radeon_connector->base, -+ &dig->dp_i2c_bus->adapter); -+ } else if ((radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_DisplayPort) || -+ (radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_eDP)) { - struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; - - if ((dig->dp_sink_type == CONNECTOR_OBJECT_ID_DISPLAYPORT || -diff --git a/drivers/gpu/drm/radeon/radeon_i2c.c b/drivers/gpu/drm/radeon/radeon_i2c.c -index 3edec1c..6076e85 100644 ---- a/drivers/gpu/drm/radeon/radeon_i2c.c -+++ b/drivers/gpu/drm/radeon/radeon_i2c.c -@@ -39,7 +39,7 @@ extern u32 radeon_atom_hw_i2c_func(struct i2c_adapter *adap); - * radeon_ddc_probe - * - */ --bool radeon_ddc_probe(struct radeon_connector *radeon_connector) -+bool radeon_ddc_probe(struct radeon_connector *radeon_connector, bool use_aux) - { - u8 out = 0x0; - u8 buf[8]; -@@ -63,7 +63,13 @@ bool radeon_ddc_probe(struct radeon_connector *radeon_connector) - if (radeon_connector->router.ddc_valid) - radeon_router_select_ddc_port(radeon_connector); - -- ret = i2c_transfer(&radeon_connector->ddc_bus->adapter, msgs, 2); -+ if (use_aux) { -+ struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; -+ ret = i2c_transfer(&dig->dp_i2c_bus->adapter, msgs, 2); -+ } else { -+ ret = i2c_transfer(&radeon_connector->ddc_bus->adapter, msgs, 2); -+ } -+ - if (ret != 2) - /* Couldn't find an accessible DDC on this connector */ - return false; -diff --git a/drivers/gpu/drm/radeon/radeon_legacy_encoders.c b/drivers/gpu/drm/radeon/radeon_legacy_encoders.c -index dd402bb..9633dbb 100644 ---- a/drivers/gpu/drm/radeon/radeon_legacy_encoders.c -+++ b/drivers/gpu/drm/radeon/radeon_legacy_encoders.c -@@ -618,6 +618,14 @@ static enum drm_connector_status radeon_legacy_primary_dac_detect(struct drm_enc - enum drm_connector_status found = connector_status_disconnected; - bool color = true; - -+ /* just don't bother on RN50 those chip are often connected to remoting -+ * console hw and often we get failure to load detect those. So to make -+ * everyone happy report the encoder as always connected. -+ */ -+ if (ASIC_IS_RN50(rdev)) { -+ return connector_status_connected; -+ } -+ - /* save the regs we need */ - vclk_ecp_cntl = RREG32_PLL(RADEON_VCLK_ECP_CNTL); - crtc_ext_cntl = RREG32(RADEON_CRTC_EXT_CNTL); -diff --git a/drivers/gpu/drm/radeon/radeon_mode.h b/drivers/gpu/drm/radeon/radeon_mode.h -index d569789..485d16e 100644 ---- a/drivers/gpu/drm/radeon/radeon_mode.h -+++ b/drivers/gpu/drm/radeon/radeon_mode.h -@@ -534,7 +534,7 @@ extern void radeon_i2c_put_byte(struct radeon_i2c_chan *i2c, - u8 val); - extern void radeon_router_select_ddc_port(struct radeon_connector *radeon_connector); - extern void radeon_router_select_cd_port(struct radeon_connector *radeon_connector); --extern bool radeon_ddc_probe(struct radeon_connector *radeon_connector); -+extern bool radeon_ddc_probe(struct radeon_connector *radeon_connector, bool use_aux); - extern int radeon_ddc_get_modes(struct radeon_connector *radeon_connector); - - extern struct drm_encoder *radeon_best_encoder(struct drm_connector *connector); -diff --git a/drivers/gpu/drm/udl/udl_connector.c b/drivers/gpu/drm/udl/udl_connector.c -index 8d9dc44..3234224 100644 ---- a/drivers/gpu/drm/udl/udl_connector.c -+++ b/drivers/gpu/drm/udl/udl_connector.c -@@ -22,13 +22,17 @@ - static u8 *udl_get_edid(struct udl_device *udl) - { - u8 *block; -- char rbuf[3]; -+ char *rbuf; - int ret, i; - - block = kmalloc(EDID_LENGTH, GFP_KERNEL); - if (block == NULL) - return NULL; - -+ rbuf = kmalloc(2, GFP_KERNEL); -+ if (rbuf == NULL) -+ goto error; -+ - for (i = 0; i < EDID_LENGTH; i++) { - ret = usb_control_msg(udl->ddev->usbdev, - usb_rcvctrlpipe(udl->ddev->usbdev, 0), (0x02), -@@ -36,16 +40,17 @@ static u8 *udl_get_edid(struct udl_device *udl) - HZ); - if (ret < 1) { - DRM_ERROR("Read EDID byte %d failed err %x\n", i, ret); -- i--; - goto error; - } - block[i] = rbuf[1]; - } - -+ kfree(rbuf); - return block; - - error: - kfree(block); -+ kfree(rbuf); - return NULL; - } - -@@ -59,6 +64,14 @@ static int udl_get_modes(struct drm_connector *connector) - - connector->display_info.raw_edid = (char *)edid; - -+ /* -+ * We only read the main block, but if the monitor reports extension -+ * blocks then the drm edid code expects them to be present, so patch -+ * the extension count to 0. -+ */ -+ edid->checksum += edid->extensions; -+ edid->extensions = 0; -+ - drm_mode_connector_update_edid_property(connector, edid); - ret = drm_add_edid_modes(connector, edid); - connector->display_info.raw_edid = NULL; -diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c -index 5de3bb3..10ef742 100644 ---- a/drivers/hid/hid-core.c -+++ b/drivers/hid/hid-core.c -@@ -1528,6 +1528,7 @@ static const struct hid_device_id hid_have_special_driver[] = { - { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_ANSI) }, - { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_ISO) }, - { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_JIS) }, -+ { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2011_ANSI) }, - { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2011_ISO) }, - { HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_FOUNTAIN_TP_ONLY) }, - { HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_GEYSER1_TP_ONLY) }, -diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h -index ab8ce9f..2a3f007 100644 ---- a/drivers/hid/hid-ids.h -+++ b/drivers/hid/hid-ids.h -@@ -681,6 +681,9 @@ - #define USB_VENDOR_ID_SIGMA_MICRO 0x1c4f - #define USB_DEVICE_ID_SIGMA_MICRO_KEYBOARD 0x0002 - -+#define USB_VENDOR_ID_SIGMATEL 0x066F -+#define USB_DEVICE_ID_SIGMATEL_STMP3780 0x3780 -+ - #define USB_VENDOR_ID_SKYCABLE 0x1223 - #define USB_DEVICE_ID_SKYCABLE_WIRELESS_PRESENTER 0x3F07 - -diff --git a/drivers/hid/usbhid/hid-quirks.c b/drivers/hid/usbhid/hid-quirks.c -index 8865fa3..eb55cef 100644 ---- a/drivers/hid/usbhid/hid-quirks.c -+++ b/drivers/hid/usbhid/hid-quirks.c -@@ -79,6 +79,7 @@ static const struct hid_blacklist { - { USB_VENDOR_ID_QUANTA, USB_DEVICE_ID_PIXART_IMAGING_INC_OPTICAL_TOUCH_SCREEN, HID_QUIRK_NOGET }, - { USB_VENDOR_ID_QUANTA, USB_DEVICE_ID_QUANTA_OPTICAL_TOUCH_3008, HID_QUIRK_NOGET }, - { USB_VENDOR_ID_SENNHEISER, USB_DEVICE_ID_SENNHEISER_BTD500USB, HID_QUIRK_NOGET }, -+ { USB_VENDOR_ID_SIGMATEL, USB_DEVICE_ID_SIGMATEL_STMP3780, HID_QUIRK_NOGET }, - { USB_VENDOR_ID_SUN, USB_DEVICE_ID_RARITAN_KVM_DONGLE, HID_QUIRK_NOGET }, - { USB_VENDOR_ID_SYMBOL, USB_DEVICE_ID_SYMBOL_SCANNER_1, HID_QUIRK_NOGET }, - { USB_VENDOR_ID_SYMBOL, USB_DEVICE_ID_SYMBOL_SCANNER_2, HID_QUIRK_NOGET }, -diff --git a/drivers/hwmon/lm73.c b/drivers/hwmon/lm73.c -index 8fa2632..7272176 100644 ---- a/drivers/hwmon/lm73.c -+++ b/drivers/hwmon/lm73.c -@@ -49,6 +49,7 @@ static ssize_t set_temp(struct device *dev, struct device_attribute *da, - struct i2c_client *client = to_i2c_client(dev); - long temp; - short value; -+ s32 err; - - int status = kstrtol(buf, 10, &temp); - if (status < 0) -@@ -57,8 +58,8 @@ static ssize_t set_temp(struct device *dev, struct device_attribute *da, - /* Write value */ - value = (short) SENSORS_LIMIT(temp/250, (LM73_TEMP_MIN*4), - (LM73_TEMP_MAX*4)) << 5; -- i2c_smbus_write_word_swapped(client, attr->index, value); -- return count; -+ err = i2c_smbus_write_word_swapped(client, attr->index, value); -+ return (err < 0) ? err : count; - } - - static ssize_t show_temp(struct device *dev, struct device_attribute *da, -@@ -66,11 +67,16 @@ static ssize_t show_temp(struct device *dev, struct device_attribute *da, - { - struct sensor_device_attribute *attr = to_sensor_dev_attr(da); - struct i2c_client *client = to_i2c_client(dev); -+ int temp; -+ -+ s32 err = i2c_smbus_read_word_swapped(client, attr->index); -+ if (err < 0) -+ return err; -+ - /* use integer division instead of equivalent right shift to - guarantee arithmetic shift and preserve the sign */ -- int temp = ((s16) (i2c_smbus_read_word_swapped(client, -- attr->index))*250) / 32; -- return sprintf(buf, "%d\n", temp); -+ temp = (((s16) err) * 250) / 32; -+ return scnprintf(buf, PAGE_SIZE, "%d\n", temp); - } - - -diff --git a/drivers/infiniband/hw/nes/nes.h b/drivers/infiniband/hw/nes/nes.h -index c438e46..3f41d9f 100644 ---- a/drivers/infiniband/hw/nes/nes.h -+++ b/drivers/infiniband/hw/nes/nes.h -@@ -524,6 +524,7 @@ void nes_iwarp_ce_handler(struct nes_device *, struct nes_hw_cq *); - int nes_destroy_cqp(struct nes_device *); - int nes_nic_cm_xmit(struct sk_buff *, struct net_device *); - void nes_recheck_link_status(struct work_struct *work); -+void nes_terminate_timeout(unsigned long context); - - /* nes_nic.c */ - struct net_device *nes_netdev_init(struct nes_device *, void __iomem *); -diff --git a/drivers/infiniband/hw/nes/nes_hw.c b/drivers/infiniband/hw/nes/nes_hw.c -index d42c9f4..96801c3 100644 ---- a/drivers/infiniband/hw/nes/nes_hw.c -+++ b/drivers/infiniband/hw/nes/nes_hw.c -@@ -75,7 +75,6 @@ static void nes_process_iwarp_aeqe(struct nes_device *nesdev, - static void process_critical_error(struct nes_device *nesdev); - static void nes_process_mac_intr(struct nes_device *nesdev, u32 mac_number); - static unsigned int nes_reset_adapter_ne020(struct nes_device *nesdev, u8 *OneG_Mode); --static void nes_terminate_timeout(unsigned long context); - static void nes_terminate_start_timer(struct nes_qp *nesqp); - - #ifdef CONFIG_INFINIBAND_NES_DEBUG -@@ -3522,7 +3521,7 @@ static void nes_terminate_received(struct nes_device *nesdev, - } - - /* Timeout routine in case terminate fails to complete */ --static void nes_terminate_timeout(unsigned long context) -+void nes_terminate_timeout(unsigned long context) - { - struct nes_qp *nesqp = (struct nes_qp *)(unsigned long)context; - -@@ -3532,11 +3531,7 @@ static void nes_terminate_timeout(unsigned long context) - /* Set a timer in case hw cannot complete the terminate sequence */ - static void nes_terminate_start_timer(struct nes_qp *nesqp) - { -- init_timer(&nesqp->terminate_timer); -- nesqp->terminate_timer.function = nes_terminate_timeout; -- nesqp->terminate_timer.expires = jiffies + HZ; -- nesqp->terminate_timer.data = (unsigned long)nesqp; -- add_timer(&nesqp->terminate_timer); -+ mod_timer(&nesqp->terminate_timer, (jiffies + HZ)); - } - - /** -diff --git a/drivers/infiniband/hw/nes/nes_verbs.c b/drivers/infiniband/hw/nes/nes_verbs.c -index 8b8812d..da84ea3 100644 ---- a/drivers/infiniband/hw/nes/nes_verbs.c -+++ b/drivers/infiniband/hw/nes/nes_verbs.c -@@ -1404,6 +1404,9 @@ static struct ib_qp *nes_create_qp(struct ib_pd *ibpd, - } - - nesqp->sig_all = (init_attr->sq_sig_type == IB_SIGNAL_ALL_WR); -+ init_timer(&nesqp->terminate_timer); -+ nesqp->terminate_timer.function = nes_terminate_timeout; -+ nesqp->terminate_timer.data = (unsigned long)nesqp; - - /* update the QP table */ - nesdev->nesadapter->qp_table[nesqp->hwqp.qp_id-NES_FIRST_QPN] = nesqp; -@@ -1413,7 +1416,6 @@ static struct ib_qp *nes_create_qp(struct ib_pd *ibpd, - return &nesqp->ibqp; - } - -- - /** - * nes_clean_cq - */ -@@ -2559,6 +2561,11 @@ static struct ib_mr *nes_reg_user_mr(struct ib_pd *pd, u64 start, u64 length, - return ibmr; - case IWNES_MEMREG_TYPE_QP: - case IWNES_MEMREG_TYPE_CQ: -+ if (!region->length) { -+ nes_debug(NES_DBG_MR, "Unable to register zero length region for CQ\n"); -+ ib_umem_release(region); -+ return ERR_PTR(-EINVAL); -+ } - nespbl = kzalloc(sizeof(*nespbl), GFP_KERNEL); - if (!nespbl) { - nes_debug(NES_DBG_MR, "Unable to allocate PBL\n"); -diff --git a/drivers/input/joystick/walkera0701.c b/drivers/input/joystick/walkera0701.c -index 4dfa1ee..f8f892b 100644 ---- a/drivers/input/joystick/walkera0701.c -+++ b/drivers/input/joystick/walkera0701.c -@@ -196,6 +196,7 @@ static void walkera0701_close(struct input_dev *dev) - struct walkera_dev *w = input_get_drvdata(dev); - - parport_disable_irq(w->parport); -+ hrtimer_cancel(&w->timer); - } - - static int walkera0701_connect(struct walkera_dev *w, int parport) -@@ -224,6 +225,9 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) - if (parport_claim(w->pardevice)) - goto init_err1; - -+ hrtimer_init(&w->timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL); -+ w->timer.function = timer_handler; -+ - w->input_dev = input_allocate_device(); - if (!w->input_dev) - goto init_err2; -@@ -254,8 +258,6 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) - if (err) - goto init_err3; - -- hrtimer_init(&w->timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL); -- w->timer.function = timer_handler; - return 0; - - init_err3: -@@ -271,7 +273,6 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) - - static void walkera0701_disconnect(struct walkera_dev *w) - { -- hrtimer_cancel(&w->timer); - input_unregister_device(w->input_dev); - parport_release(w->pardevice); - parport_unregister_device(w->pardevice); -diff --git a/drivers/input/mouse/sentelic.c b/drivers/input/mouse/sentelic.c -index a261d85..c4c9218 100644 ---- a/drivers/input/mouse/sentelic.c -+++ b/drivers/input/mouse/sentelic.c -@@ -791,7 +791,7 @@ static psmouse_ret_t fsp_process_byte(struct psmouse *psmouse) - fsp_set_slot(dev, 0, fgrs > 0, abs_x, abs_y); - fsp_set_slot(dev, 1, false, 0, 0); - } -- if (fgrs > 0) { -+ if (fgrs == 1 || (fgrs == 2 && !(packet[0] & FSP_PB0_MFMC_FGR2))) { - input_report_abs(dev, ABS_X, abs_x); - input_report_abs(dev, ABS_Y, abs_y); - } -diff --git a/drivers/input/serio/i8042-x86ia64io.h b/drivers/input/serio/i8042-x86ia64io.h -index d6cc77a..5f306f7 100644 ---- a/drivers/input/serio/i8042-x86ia64io.h -+++ b/drivers/input/serio/i8042-x86ia64io.h -@@ -921,6 +921,7 @@ static int __init i8042_platform_init(void) - int retval; - - #ifdef CONFIG_X86 -+ u8 a20_on = 0xdf; - /* Just return if pre-detection shows no i8042 controller exist */ - if (!x86_platform.i8042_detect()) - return -ENODEV; -@@ -960,6 +961,14 @@ static int __init i8042_platform_init(void) - - if (dmi_check_system(i8042_dmi_dritek_table)) - i8042_dritek = true; -+ -+ /* -+ * A20 was already enabled during early kernel init. But some buggy -+ * BIOSes (in MSI Laptops) require A20 to be enabled using 8042 to -+ * resume from S3. So we do it here and hope that nothing breaks. -+ */ -+ i8042_command(&a20_on, 0x10d1); -+ i8042_command(NULL, 0x00ff); /* Null command for SMM firmware */ - #endif /* CONFIG_X86 */ - - return retval; -diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c -index 554e6ac..c646a8e 100644 ---- a/drivers/iommu/intel-iommu.c -+++ b/drivers/iommu/intel-iommu.c -@@ -1827,10 +1827,17 @@ static int __domain_mapping(struct dmar_domain *domain, unsigned long iov_pfn, - if (!pte) - return -ENOMEM; - /* It is large page*/ -- if (largepage_lvl > 1) -+ if (largepage_lvl > 1) { - pteval |= DMA_PTE_LARGE_PAGE; -- else -+ /* Ensure that old small page tables are removed to make room -+ for superpage, if they exist. */ -+ dma_pte_clear_range(domain, iov_pfn, -+ iov_pfn + lvl_to_nr_pages(largepage_lvl) - 1); -+ dma_pte_free_pagetable(domain, iov_pfn, -+ iov_pfn + lvl_to_nr_pages(largepage_lvl) - 1); -+ } else { - pteval &= ~(uint64_t)DMA_PTE_LARGE_PAGE; -+ } - - } - /* We don't need lock here, nobody else -@@ -2320,8 +2327,39 @@ static int domain_add_dev_info(struct dmar_domain *domain, - return 0; - } - -+static bool device_has_rmrr(struct pci_dev *dev) -+{ -+ struct dmar_rmrr_unit *rmrr; -+ int i; -+ -+ for_each_rmrr_units(rmrr) { -+ for (i = 0; i < rmrr->devices_cnt; i++) { -+ /* -+ * Return TRUE if this RMRR contains the device that -+ * is passed in. -+ */ -+ if (rmrr->devices[i] == dev) -+ return true; -+ } -+ } -+ return false; -+} -+ - static int iommu_should_identity_map(struct pci_dev *pdev, int startup) - { -+ -+ /* -+ * We want to prevent any device associated with an RMRR from -+ * getting placed into the SI Domain. This is done because -+ * problems exist when devices are moved in and out of domains -+ * and their respective RMRR info is lost. We exempt USB devices -+ * from this process due to their usage of RMRRs that are known -+ * to not be needed after BIOS hand-off to OS. -+ */ -+ if (device_has_rmrr(pdev) && -+ (pdev->class >> 8) != PCI_CLASS_SERIAL_USB) -+ return 0; -+ - if ((iommu_identity_mapping & IDENTMAP_AZALIA) && IS_AZALIA(pdev)) - return 1; - -diff --git a/drivers/md/dm-ioctl.c b/drivers/md/dm-ioctl.c -index afd9598..a651d52 100644 ---- a/drivers/md/dm-ioctl.c -+++ b/drivers/md/dm-ioctl.c -@@ -1566,6 +1566,14 @@ static int copy_params(struct dm_ioctl __user *user, struct dm_ioctl **param) - if (copy_from_user(dmi, user, tmp.data_size)) - goto bad; - -+ /* -+ * Abort if something changed the ioctl data while it was being copied. -+ */ -+ if (dmi->data_size != tmp.data_size) { -+ DMERR("rejecting ioctl: data size modified while processing parameters"); -+ goto bad; -+ } -+ - /* Wipe the user buffer so we do not return it to userspace */ - if (secure_data && clear_user(user, tmp.data_size)) - goto bad; -diff --git a/drivers/md/persistent-data/dm-btree-internal.h b/drivers/md/persistent-data/dm-btree-internal.h -index 5709bfe..accbb05 100644 ---- a/drivers/md/persistent-data/dm-btree-internal.h -+++ b/drivers/md/persistent-data/dm-btree-internal.h -@@ -36,13 +36,13 @@ struct node_header { - __le32 padding; - } __packed; - --struct node { -+struct btree_node { - struct node_header header; - __le64 keys[0]; - } __packed; - - --void inc_children(struct dm_transaction_manager *tm, struct node *n, -+void inc_children(struct dm_transaction_manager *tm, struct btree_node *n, - struct dm_btree_value_type *vt); - - int new_block(struct dm_btree_info *info, struct dm_block **result); -@@ -64,7 +64,7 @@ struct ro_spine { - void init_ro_spine(struct ro_spine *s, struct dm_btree_info *info); - int exit_ro_spine(struct ro_spine *s); - int ro_step(struct ro_spine *s, dm_block_t new_child); --struct node *ro_node(struct ro_spine *s); -+struct btree_node *ro_node(struct ro_spine *s); - - struct shadow_spine { - struct dm_btree_info *info; -@@ -98,17 +98,17 @@ int shadow_root(struct shadow_spine *s); - /* - * Some inlines. - */ --static inline __le64 *key_ptr(struct node *n, uint32_t index) -+static inline __le64 *key_ptr(struct btree_node *n, uint32_t index) - { - return n->keys + index; - } - --static inline void *value_base(struct node *n) -+static inline void *value_base(struct btree_node *n) - { - return &n->keys[le32_to_cpu(n->header.max_entries)]; - } - --static inline void *value_ptr(struct node *n, uint32_t index) -+static inline void *value_ptr(struct btree_node *n, uint32_t index) - { - uint32_t value_size = le32_to_cpu(n->header.value_size); - return value_base(n) + (value_size * index); -@@ -117,7 +117,7 @@ static inline void *value_ptr(struct node *n, uint32_t index) - /* - * Assumes the values are suitably-aligned and converts to core format. - */ --static inline uint64_t value64(struct node *n, uint32_t index) -+static inline uint64_t value64(struct btree_node *n, uint32_t index) - { - __le64 *values_le = value_base(n); - -@@ -127,7 +127,7 @@ static inline uint64_t value64(struct node *n, uint32_t index) - /* - * Searching for a key within a single node. - */ --int lower_bound(struct node *n, uint64_t key); -+int lower_bound(struct btree_node *n, uint64_t key); - - extern struct dm_block_validator btree_node_validator; - -diff --git a/drivers/md/persistent-data/dm-btree-remove.c b/drivers/md/persistent-data/dm-btree-remove.c -index aa71e23..c4f2813 100644 ---- a/drivers/md/persistent-data/dm-btree-remove.c -+++ b/drivers/md/persistent-data/dm-btree-remove.c -@@ -53,7 +53,7 @@ - /* - * Some little utilities for moving node data around. - */ --static void node_shift(struct node *n, int shift) -+static void node_shift(struct btree_node *n, int shift) - { - uint32_t nr_entries = le32_to_cpu(n->header.nr_entries); - uint32_t value_size = le32_to_cpu(n->header.value_size); -@@ -79,7 +79,7 @@ static void node_shift(struct node *n, int shift) - } - } - --static void node_copy(struct node *left, struct node *right, int shift) -+static void node_copy(struct btree_node *left, struct btree_node *right, int shift) - { - uint32_t nr_left = le32_to_cpu(left->header.nr_entries); - uint32_t value_size = le32_to_cpu(left->header.value_size); -@@ -108,7 +108,7 @@ static void node_copy(struct node *left, struct node *right, int shift) - /* - * Delete a specific entry from a leaf node. - */ --static void delete_at(struct node *n, unsigned index) -+static void delete_at(struct btree_node *n, unsigned index) - { - unsigned nr_entries = le32_to_cpu(n->header.nr_entries); - unsigned nr_to_copy = nr_entries - (index + 1); -@@ -128,7 +128,7 @@ static void delete_at(struct node *n, unsigned index) - n->header.nr_entries = cpu_to_le32(nr_entries - 1); - } - --static unsigned merge_threshold(struct node *n) -+static unsigned merge_threshold(struct btree_node *n) - { - return le32_to_cpu(n->header.max_entries) / 3; - } -@@ -136,7 +136,7 @@ static unsigned merge_threshold(struct node *n) - struct child { - unsigned index; - struct dm_block *block; -- struct node *n; -+ struct btree_node *n; - }; - - static struct dm_btree_value_type le64_type = { -@@ -147,7 +147,7 @@ static struct dm_btree_value_type le64_type = { - .equal = NULL - }; - --static int init_child(struct dm_btree_info *info, struct node *parent, -+static int init_child(struct dm_btree_info *info, struct btree_node *parent, - unsigned index, struct child *result) - { - int r, inc; -@@ -177,7 +177,7 @@ static int exit_child(struct dm_btree_info *info, struct child *c) - return dm_tm_unlock(info->tm, c->block); - } - --static void shift(struct node *left, struct node *right, int count) -+static void shift(struct btree_node *left, struct btree_node *right, int count) - { - uint32_t nr_left = le32_to_cpu(left->header.nr_entries); - uint32_t nr_right = le32_to_cpu(right->header.nr_entries); -@@ -203,11 +203,11 @@ static void shift(struct node *left, struct node *right, int count) - right->header.nr_entries = cpu_to_le32(nr_right + count); - } - --static void __rebalance2(struct dm_btree_info *info, struct node *parent, -+static void __rebalance2(struct dm_btree_info *info, struct btree_node *parent, - struct child *l, struct child *r) - { -- struct node *left = l->n; -- struct node *right = r->n; -+ struct btree_node *left = l->n; -+ struct btree_node *right = r->n; - uint32_t nr_left = le32_to_cpu(left->header.nr_entries); - uint32_t nr_right = le32_to_cpu(right->header.nr_entries); - unsigned threshold = 2 * merge_threshold(left) + 1; -@@ -239,7 +239,7 @@ static int rebalance2(struct shadow_spine *s, struct dm_btree_info *info, - unsigned left_index) - { - int r; -- struct node *parent; -+ struct btree_node *parent; - struct child left, right; - - parent = dm_block_data(shadow_current(s)); -@@ -270,9 +270,9 @@ static int rebalance2(struct shadow_spine *s, struct dm_btree_info *info, - * in right, then rebalance2. This wastes some cpu, but I want something - * simple atm. - */ --static void delete_center_node(struct dm_btree_info *info, struct node *parent, -+static void delete_center_node(struct dm_btree_info *info, struct btree_node *parent, - struct child *l, struct child *c, struct child *r, -- struct node *left, struct node *center, struct node *right, -+ struct btree_node *left, struct btree_node *center, struct btree_node *right, - uint32_t nr_left, uint32_t nr_center, uint32_t nr_right) - { - uint32_t max_entries = le32_to_cpu(left->header.max_entries); -@@ -301,9 +301,9 @@ static void delete_center_node(struct dm_btree_info *info, struct node *parent, - /* - * Redistributes entries among 3 sibling nodes. - */ --static void redistribute3(struct dm_btree_info *info, struct node *parent, -+static void redistribute3(struct dm_btree_info *info, struct btree_node *parent, - struct child *l, struct child *c, struct child *r, -- struct node *left, struct node *center, struct node *right, -+ struct btree_node *left, struct btree_node *center, struct btree_node *right, - uint32_t nr_left, uint32_t nr_center, uint32_t nr_right) - { - int s; -@@ -343,12 +343,12 @@ static void redistribute3(struct dm_btree_info *info, struct node *parent, - *key_ptr(parent, r->index) = right->keys[0]; - } - --static void __rebalance3(struct dm_btree_info *info, struct node *parent, -+static void __rebalance3(struct dm_btree_info *info, struct btree_node *parent, - struct child *l, struct child *c, struct child *r) - { -- struct node *left = l->n; -- struct node *center = c->n; -- struct node *right = r->n; -+ struct btree_node *left = l->n; -+ struct btree_node *center = c->n; -+ struct btree_node *right = r->n; - - uint32_t nr_left = le32_to_cpu(left->header.nr_entries); - uint32_t nr_center = le32_to_cpu(center->header.nr_entries); -@@ -371,7 +371,7 @@ static int rebalance3(struct shadow_spine *s, struct dm_btree_info *info, - unsigned left_index) - { - int r; -- struct node *parent = dm_block_data(shadow_current(s)); -+ struct btree_node *parent = dm_block_data(shadow_current(s)); - struct child left, center, right; - - /* -@@ -421,7 +421,7 @@ static int get_nr_entries(struct dm_transaction_manager *tm, - { - int r; - struct dm_block *block; -- struct node *n; -+ struct btree_node *n; - - r = dm_tm_read_lock(tm, b, &btree_node_validator, &block); - if (r) -@@ -438,7 +438,7 @@ static int rebalance_children(struct shadow_spine *s, - { - int i, r, has_left_sibling, has_right_sibling; - uint32_t child_entries; -- struct node *n; -+ struct btree_node *n; - - n = dm_block_data(shadow_current(s)); - -@@ -483,7 +483,7 @@ static int rebalance_children(struct shadow_spine *s, - return r; - } - --static int do_leaf(struct node *n, uint64_t key, unsigned *index) -+static int do_leaf(struct btree_node *n, uint64_t key, unsigned *index) - { - int i = lower_bound(n, key); - -@@ -506,7 +506,7 @@ static int remove_raw(struct shadow_spine *s, struct dm_btree_info *info, - uint64_t key, unsigned *index) - { - int i = *index, r; -- struct node *n; -+ struct btree_node *n; - - for (;;) { - r = shadow_step(s, root, vt); -@@ -556,7 +556,7 @@ int dm_btree_remove(struct dm_btree_info *info, dm_block_t root, - unsigned level, last_level = info->levels - 1; - int index = 0, r = 0; - struct shadow_spine spine; -- struct node *n; -+ struct btree_node *n; - - init_shadow_spine(&spine, info); - for (level = 0; level < info->levels; level++) { -diff --git a/drivers/md/persistent-data/dm-btree-spine.c b/drivers/md/persistent-data/dm-btree-spine.c -index d9a7912..2f0805c 100644 ---- a/drivers/md/persistent-data/dm-btree-spine.c -+++ b/drivers/md/persistent-data/dm-btree-spine.c -@@ -23,7 +23,7 @@ static void node_prepare_for_write(struct dm_block_validator *v, - struct dm_block *b, - size_t block_size) - { -- struct node *n = dm_block_data(b); -+ struct btree_node *n = dm_block_data(b); - struct node_header *h = &n->header; - - h->blocknr = cpu_to_le64(dm_block_location(b)); -@@ -38,7 +38,7 @@ static int node_check(struct dm_block_validator *v, - struct dm_block *b, - size_t block_size) - { -- struct node *n = dm_block_data(b); -+ struct btree_node *n = dm_block_data(b); - struct node_header *h = &n->header; - size_t value_size; - __le32 csum_disk; -@@ -164,7 +164,7 @@ int ro_step(struct ro_spine *s, dm_block_t new_child) - return r; - } - --struct node *ro_node(struct ro_spine *s) -+struct btree_node *ro_node(struct ro_spine *s) - { - struct dm_block *block; - -diff --git a/drivers/md/persistent-data/dm-btree.c b/drivers/md/persistent-data/dm-btree.c -index d12b2cc..371f3d4 100644 ---- a/drivers/md/persistent-data/dm-btree.c -+++ b/drivers/md/persistent-data/dm-btree.c -@@ -38,7 +38,7 @@ static void array_insert(void *base, size_t elt_size, unsigned nr_elts, - /*----------------------------------------------------------------*/ - - /* makes the assumption that no two keys are the same. */ --static int bsearch(struct node *n, uint64_t key, int want_hi) -+static int bsearch(struct btree_node *n, uint64_t key, int want_hi) - { - int lo = -1, hi = le32_to_cpu(n->header.nr_entries); - -@@ -58,12 +58,12 @@ static int bsearch(struct node *n, uint64_t key, int want_hi) - return want_hi ? hi : lo; - } - --int lower_bound(struct node *n, uint64_t key) -+int lower_bound(struct btree_node *n, uint64_t key) - { - return bsearch(n, key, 0); - } - --void inc_children(struct dm_transaction_manager *tm, struct node *n, -+void inc_children(struct dm_transaction_manager *tm, struct btree_node *n, - struct dm_btree_value_type *vt) - { - unsigned i; -@@ -77,7 +77,7 @@ void inc_children(struct dm_transaction_manager *tm, struct node *n, - vt->inc(vt->context, value_ptr(n, i)); - } - --static int insert_at(size_t value_size, struct node *node, unsigned index, -+static int insert_at(size_t value_size, struct btree_node *node, unsigned index, - uint64_t key, void *value) - __dm_written_to_disk(value) - { -@@ -122,7 +122,7 @@ int dm_btree_empty(struct dm_btree_info *info, dm_block_t *root) - { - int r; - struct dm_block *b; -- struct node *n; -+ struct btree_node *n; - size_t block_size; - uint32_t max_entries; - -@@ -154,7 +154,7 @@ EXPORT_SYMBOL_GPL(dm_btree_empty); - #define MAX_SPINE_DEPTH 64 - struct frame { - struct dm_block *b; -- struct node *n; -+ struct btree_node *n; - unsigned level; - unsigned nr_children; - unsigned current_child; -@@ -295,7 +295,7 @@ EXPORT_SYMBOL_GPL(dm_btree_del); - /*----------------------------------------------------------------*/ - - static int btree_lookup_raw(struct ro_spine *s, dm_block_t block, uint64_t key, -- int (*search_fn)(struct node *, uint64_t), -+ int (*search_fn)(struct btree_node *, uint64_t), - uint64_t *result_key, void *v, size_t value_size) - { - int i, r; -@@ -406,7 +406,7 @@ static int btree_split_sibling(struct shadow_spine *s, dm_block_t root, - size_t size; - unsigned nr_left, nr_right; - struct dm_block *left, *right, *parent; -- struct node *ln, *rn, *pn; -+ struct btree_node *ln, *rn, *pn; - __le64 location; - - left = shadow_current(s); -@@ -491,7 +491,7 @@ static int btree_split_beneath(struct shadow_spine *s, uint64_t key) - size_t size; - unsigned nr_left, nr_right; - struct dm_block *left, *right, *new_parent; -- struct node *pn, *ln, *rn; -+ struct btree_node *pn, *ln, *rn; - __le64 val; - - new_parent = shadow_current(s); -@@ -576,7 +576,7 @@ static int btree_insert_raw(struct shadow_spine *s, dm_block_t root, - uint64_t key, unsigned *index) - { - int r, i = *index, top = 1; -- struct node *node; -+ struct btree_node *node; - - for (;;) { - r = shadow_step(s, root, vt); -@@ -643,7 +643,7 @@ static int insert(struct dm_btree_info *info, dm_block_t root, - unsigned level, index = -1, last_level = info->levels - 1; - dm_block_t block = root; - struct shadow_spine spine; -- struct node *n; -+ struct btree_node *n; - struct dm_btree_value_type le64_type; - - le64_type.context = NULL; -diff --git a/drivers/mfd/mfd-core.c b/drivers/mfd/mfd-core.c -index f8b7771..7604f4e 100644 ---- a/drivers/mfd/mfd-core.c -+++ b/drivers/mfd/mfd-core.c -@@ -21,6 +21,10 @@ - #include - #include - -+static struct device_type mfd_dev_type = { -+ .name = "mfd_device", -+}; -+ - int mfd_cell_enable(struct platform_device *pdev) - { - const struct mfd_cell *cell = mfd_get_cell(pdev); -@@ -91,6 +95,7 @@ static int mfd_add_device(struct device *parent, int id, - goto fail_device; - - pdev->dev.parent = parent; -+ pdev->dev.type = &mfd_dev_type; - - if (parent->of_node && cell->of_compatible) { - for_each_child_of_node(parent->of_node, np) { -@@ -204,10 +209,16 @@ EXPORT_SYMBOL(mfd_add_devices); - - static int mfd_remove_devices_fn(struct device *dev, void *c) - { -- struct platform_device *pdev = to_platform_device(dev); -- const struct mfd_cell *cell = mfd_get_cell(pdev); -+ struct platform_device *pdev; -+ const struct mfd_cell *cell; - atomic_t **usage_count = c; - -+ if (dev->type != &mfd_dev_type) -+ return 0; -+ -+ pdev = to_platform_device(dev); -+ cell = mfd_get_cell(pdev); -+ - /* find the base address of usage_count pointers (for freeing) */ - if (!*usage_count || (cell->usage_count < *usage_count)) - *usage_count = cell->usage_count; -diff --git a/drivers/mfd/wm8994-core.c b/drivers/mfd/wm8994-core.c -index 2febf88..38de846 100644 ---- a/drivers/mfd/wm8994-core.c -+++ b/drivers/mfd/wm8994-core.c -@@ -557,6 +557,7 @@ static __devinit int wm8994_device_init(struct wm8994 *wm8994, int irq) - case 1: - case 2: - case 3: -+ case 4: - regmap_patch = wm1811_reva_patch; - patch_regs = ARRAY_SIZE(wm1811_reva_patch); - break; -diff --git a/drivers/misc/sgi-xp/xpc_main.c b/drivers/misc/sgi-xp/xpc_main.c -index 8d082b4..d971817 100644 ---- a/drivers/misc/sgi-xp/xpc_main.c -+++ b/drivers/misc/sgi-xp/xpc_main.c -@@ -53,6 +53,10 @@ - #include - #include "xpc.h" - -+#ifdef CONFIG_X86_64 -+#include -+#endif -+ - /* define two XPC debug device structures to be used with dev_dbg() et al */ - - struct device_driver xpc_dbg_name = { -@@ -1079,6 +1083,9 @@ xpc_system_reboot(struct notifier_block *nb, unsigned long event, void *unused) - return NOTIFY_DONE; - } - -+/* Used to only allow one cpu to complete disconnect */ -+static unsigned int xpc_die_disconnecting; -+ - /* - * Notify other partitions to deactivate from us by first disengaging from all - * references to our memory. -@@ -1092,6 +1099,9 @@ xpc_die_deactivate(void) - long keep_waiting; - long wait_to_print; - -+ if (cmpxchg(&xpc_die_disconnecting, 0, 1)) -+ return; -+ - /* keep xpc_hb_checker thread from doing anything (just in case) */ - xpc_exiting = 1; - -@@ -1159,7 +1169,7 @@ xpc_die_deactivate(void) - * about the lack of a heartbeat. - */ - static int --xpc_system_die(struct notifier_block *nb, unsigned long event, void *unused) -+xpc_system_die(struct notifier_block *nb, unsigned long event, void *_die_args) - { - #ifdef CONFIG_IA64 /* !!! temporary kludge */ - switch (event) { -@@ -1191,7 +1201,27 @@ xpc_system_die(struct notifier_block *nb, unsigned long event, void *unused) - break; - } - #else -- xpc_die_deactivate(); -+ struct die_args *die_args = _die_args; -+ -+ switch (event) { -+ case DIE_TRAP: -+ if (die_args->trapnr == X86_TRAP_DF) -+ xpc_die_deactivate(); -+ -+ if (((die_args->trapnr == X86_TRAP_MF) || -+ (die_args->trapnr == X86_TRAP_XF)) && -+ !user_mode_vm(die_args->regs)) -+ xpc_die_deactivate(); -+ -+ break; -+ case DIE_INT3: -+ case DIE_DEBUG: -+ break; -+ case DIE_OOPS: -+ case DIE_GPF: -+ default: -+ xpc_die_deactivate(); -+ } - #endif - - return NOTIFY_DONE; -diff --git a/drivers/mtd/nand/cs553x_nand.c b/drivers/mtd/nand/cs553x_nand.c -index adb6c3e..2cdeab8 100644 ---- a/drivers/mtd/nand/cs553x_nand.c -+++ b/drivers/mtd/nand/cs553x_nand.c -@@ -237,6 +237,7 @@ static int __init cs553x_init_one(int cs, int mmio, unsigned long adr) - this->ecc.hwctl = cs_enable_hwecc; - this->ecc.calculate = cs_calculate_ecc; - this->ecc.correct = nand_correct_data; -+ this->ecc.strength = 1; - - /* Enable the following for a flash based bad block table */ - this->bbt_options = NAND_BBT_USE_FLASH; -@@ -247,8 +248,6 @@ static int __init cs553x_init_one(int cs, int mmio, unsigned long adr) - goto out_ior; - } - -- this->ecc.strength = 1; -- - new_mtd->name = kasprintf(GFP_KERNEL, "cs553x_nand_cs%d", cs); - - cs553x_mtd[cs] = new_mtd; -diff --git a/drivers/mtd/nand/gpmi-nand/gpmi-lib.c b/drivers/mtd/nand/gpmi-nand/gpmi-lib.c -index a1f4332..b27e215 100644 ---- a/drivers/mtd/nand/gpmi-nand/gpmi-lib.c -+++ b/drivers/mtd/nand/gpmi-nand/gpmi-lib.c -@@ -136,6 +136,15 @@ int gpmi_init(struct gpmi_nand_data *this) - if (ret) - goto err_out; - -+ /* -+ * Reset BCH here, too. We got failures otherwise :( -+ * See later BCH reset for explanation of MX23 handling -+ */ -+ ret = gpmi_reset_block(r->bch_regs, GPMI_IS_MX23(this)); -+ if (ret) -+ goto err_out; -+ -+ - /* Choose NAND mode. */ - writel(BM_GPMI_CTRL1_GPMI_MODE, r->gpmi_regs + HW_GPMI_CTRL1_CLR); - -diff --git a/drivers/net/can/dev.c b/drivers/net/can/dev.c -index 963e2cc..8233e5e 100644 ---- a/drivers/net/can/dev.c -+++ b/drivers/net/can/dev.c -@@ -609,8 +609,7 @@ void close_candev(struct net_device *dev) - { - struct can_priv *priv = netdev_priv(dev); - -- if (del_timer_sync(&priv->restart_timer)) -- dev_put(dev); -+ del_timer_sync(&priv->restart_timer); - can_flush_echo_skb(dev); - } - EXPORT_SYMBOL_GPL(close_candev); -diff --git a/drivers/net/ethernet/intel/igb/igb_main.c b/drivers/net/ethernet/intel/igb/igb_main.c -index 48cc4fb..b1b8e96 100644 ---- a/drivers/net/ethernet/intel/igb/igb_main.c -+++ b/drivers/net/ethernet/intel/igb/igb_main.c -@@ -936,17 +936,18 @@ static int igb_request_msix(struct igb_adapter *adapter) - { - struct net_device *netdev = adapter->netdev; - struct e1000_hw *hw = &adapter->hw; -- int i, err = 0, vector = 0; -+ int i, err = 0, vector = 0, free_vector = 0; - - err = request_irq(adapter->msix_entries[vector].vector, - igb_msix_other, 0, netdev->name, adapter); - if (err) -- goto out; -- vector++; -+ goto err_out; - - for (i = 0; i < adapter->num_q_vectors; i++) { - struct igb_q_vector *q_vector = adapter->q_vector[i]; - -+ vector++; -+ - q_vector->itr_register = hw->hw_addr + E1000_EITR(vector); - - if (q_vector->rx.ring && q_vector->tx.ring) -@@ -965,13 +966,22 @@ static int igb_request_msix(struct igb_adapter *adapter) - igb_msix_ring, 0, q_vector->name, - q_vector); - if (err) -- goto out; -- vector++; -+ goto err_free; - } - - igb_configure_msix(adapter); - return 0; --out: -+ -+err_free: -+ /* free already assigned IRQs */ -+ free_irq(adapter->msix_entries[free_vector++].vector, adapter); -+ -+ vector--; -+ for (i = 0; i < vector; i++) { -+ free_irq(adapter->msix_entries[free_vector++].vector, -+ adapter->q_vector[i]); -+ } -+err_out: - return err; - } - -diff --git a/drivers/net/wimax/i2400m/i2400m-usb.h b/drivers/net/wimax/i2400m/i2400m-usb.h -index 6650fde..9f1e947 100644 ---- a/drivers/net/wimax/i2400m/i2400m-usb.h -+++ b/drivers/net/wimax/i2400m/i2400m-usb.h -@@ -152,6 +152,9 @@ enum { - /* Device IDs */ - USB_DEVICE_ID_I6050 = 0x0186, - USB_DEVICE_ID_I6050_2 = 0x0188, -+ USB_DEVICE_ID_I6150 = 0x07d6, -+ USB_DEVICE_ID_I6150_2 = 0x07d7, -+ USB_DEVICE_ID_I6150_3 = 0x07d9, - USB_DEVICE_ID_I6250 = 0x0187, - }; - -diff --git a/drivers/net/wimax/i2400m/usb.c b/drivers/net/wimax/i2400m/usb.c -index 713d033..080f363 100644 ---- a/drivers/net/wimax/i2400m/usb.c -+++ b/drivers/net/wimax/i2400m/usb.c -@@ -510,6 +510,9 @@ int i2400mu_probe(struct usb_interface *iface, - switch (id->idProduct) { - case USB_DEVICE_ID_I6050: - case USB_DEVICE_ID_I6050_2: -+ case USB_DEVICE_ID_I6150: -+ case USB_DEVICE_ID_I6150_2: -+ case USB_DEVICE_ID_I6150_3: - case USB_DEVICE_ID_I6250: - i2400mu->i6050 = 1; - break; -@@ -759,6 +762,9 @@ static - struct usb_device_id i2400mu_id_table[] = { - { USB_DEVICE(0x8086, USB_DEVICE_ID_I6050) }, - { USB_DEVICE(0x8086, USB_DEVICE_ID_I6050_2) }, -+ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150) }, -+ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150_2) }, -+ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150_3) }, - { USB_DEVICE(0x8086, USB_DEVICE_ID_I6250) }, - { USB_DEVICE(0x8086, 0x0181) }, - { USB_DEVICE(0x8086, 0x1403) }, -diff --git a/drivers/net/wireless/ath/ath5k/base.c b/drivers/net/wireless/ath/ath5k/base.c -index 2aab20e..68a4046 100644 ---- a/drivers/net/wireless/ath/ath5k/base.c -+++ b/drivers/net/wireless/ath/ath5k/base.c -@@ -848,7 +848,7 @@ ath5k_txbuf_free_skb(struct ath5k_hw *ah, struct ath5k_buf *bf) - return; - dma_unmap_single(ah->dev, bf->skbaddr, bf->skb->len, - DMA_TO_DEVICE); -- dev_kfree_skb_any(bf->skb); -+ ieee80211_free_txskb(ah->hw, bf->skb); - bf->skb = NULL; - bf->skbaddr = 0; - bf->desc->ds_data = 0; -@@ -1575,7 +1575,7 @@ ath5k_tx_queue(struct ieee80211_hw *hw, struct sk_buff *skb, - return; - - drop_packet: -- dev_kfree_skb_any(skb); -+ ieee80211_free_txskb(hw, skb); - } - - static void -diff --git a/drivers/net/wireless/ath/ath5k/mac80211-ops.c b/drivers/net/wireless/ath/ath5k/mac80211-ops.c -index d56453e..b010a77 100644 ---- a/drivers/net/wireless/ath/ath5k/mac80211-ops.c -+++ b/drivers/net/wireless/ath/ath5k/mac80211-ops.c -@@ -61,7 +61,7 @@ ath5k_tx(struct ieee80211_hw *hw, struct sk_buff *skb) - u16 qnum = skb_get_queue_mapping(skb); - - if (WARN_ON(qnum >= ah->ah_capabilities.cap_queues.q_tx_num)) { -- dev_kfree_skb_any(skb); -+ ieee80211_free_txskb(hw, skb); - return; - } - -diff --git a/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h b/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h -index 6f7cf49..262e1e0 100644 ---- a/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h -+++ b/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h -@@ -534,98 +534,98 @@ static const u32 ar9300_2p2_baseband_core[][2] = { - - static const u32 ar9300Modes_high_power_tx_gain_table_2p2[][5] = { - /* Addr 5G_HT20 5G_HT40 2G_HT40 2G_HT20 */ -- {0x0000a2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, -- {0x0000a2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, -- {0x0000a2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, -+ {0x0000a2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, -+ {0x0000a2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, -+ {0x0000a2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, - {0x0000a2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, -- {0x0000a410, 0x000050d9, 0x000050d9, 0x000050d9, 0x000050d9}, -- {0x0000a500, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, -- {0x0000a504, 0x06000003, 0x06000003, 0x04000002, 0x04000002}, -- {0x0000a508, 0x0a000020, 0x0a000020, 0x08000004, 0x08000004}, -- {0x0000a50c, 0x10000023, 0x10000023, 0x0b000200, 0x0b000200}, -- {0x0000a510, 0x16000220, 0x16000220, 0x0f000202, 0x0f000202}, -- {0x0000a514, 0x1c000223, 0x1c000223, 0x12000400, 0x12000400}, -- {0x0000a518, 0x21002220, 0x21002220, 0x16000402, 0x16000402}, -- {0x0000a51c, 0x27002223, 0x27002223, 0x19000404, 0x19000404}, -- {0x0000a520, 0x2b022220, 0x2b022220, 0x1c000603, 0x1c000603}, -- {0x0000a524, 0x2f022222, 0x2f022222, 0x21000a02, 0x21000a02}, -- {0x0000a528, 0x34022225, 0x34022225, 0x25000a04, 0x25000a04}, -- {0x0000a52c, 0x3a02222a, 0x3a02222a, 0x28000a20, 0x28000a20}, -- {0x0000a530, 0x3e02222c, 0x3e02222c, 0x2c000e20, 0x2c000e20}, -- {0x0000a534, 0x4202242a, 0x4202242a, 0x30000e22, 0x30000e22}, -- {0x0000a538, 0x4702244a, 0x4702244a, 0x34000e24, 0x34000e24}, -- {0x0000a53c, 0x4b02244c, 0x4b02244c, 0x38001640, 0x38001640}, -- {0x0000a540, 0x4e02246c, 0x4e02246c, 0x3c001660, 0x3c001660}, -- {0x0000a544, 0x52022470, 0x52022470, 0x3f001861, 0x3f001861}, -- {0x0000a548, 0x55022490, 0x55022490, 0x43001a81, 0x43001a81}, -- {0x0000a54c, 0x59022492, 0x59022492, 0x47001a83, 0x47001a83}, -- {0x0000a550, 0x5d022692, 0x5d022692, 0x4a001c84, 0x4a001c84}, -- {0x0000a554, 0x61022892, 0x61022892, 0x4e001ce3, 0x4e001ce3}, -- {0x0000a558, 0x65024890, 0x65024890, 0x52001ce5, 0x52001ce5}, -- {0x0000a55c, 0x69024892, 0x69024892, 0x56001ce9, 0x56001ce9}, -- {0x0000a560, 0x6e024c92, 0x6e024c92, 0x5a001ceb, 0x5a001ceb}, -- {0x0000a564, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, -- {0x0000a568, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, -- {0x0000a56c, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, -- {0x0000a570, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, -- {0x0000a574, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, -- {0x0000a578, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, -- {0x0000a57c, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, -- {0x0000a580, 0x00800000, 0x00800000, 0x00800000, 0x00800000}, -- {0x0000a584, 0x06800003, 0x06800003, 0x04800002, 0x04800002}, -- {0x0000a588, 0x0a800020, 0x0a800020, 0x08800004, 0x08800004}, -- {0x0000a58c, 0x10800023, 0x10800023, 0x0b800200, 0x0b800200}, -- {0x0000a590, 0x16800220, 0x16800220, 0x0f800202, 0x0f800202}, -- {0x0000a594, 0x1c800223, 0x1c800223, 0x12800400, 0x12800400}, -- {0x0000a598, 0x21802220, 0x21802220, 0x16800402, 0x16800402}, -- {0x0000a59c, 0x27802223, 0x27802223, 0x19800404, 0x19800404}, -- {0x0000a5a0, 0x2b822220, 0x2b822220, 0x1c800603, 0x1c800603}, -- {0x0000a5a4, 0x2f822222, 0x2f822222, 0x21800a02, 0x21800a02}, -- {0x0000a5a8, 0x34822225, 0x34822225, 0x25800a04, 0x25800a04}, -- {0x0000a5ac, 0x3a82222a, 0x3a82222a, 0x28800a20, 0x28800a20}, -- {0x0000a5b0, 0x3e82222c, 0x3e82222c, 0x2c800e20, 0x2c800e20}, -- {0x0000a5b4, 0x4282242a, 0x4282242a, 0x30800e22, 0x30800e22}, -- {0x0000a5b8, 0x4782244a, 0x4782244a, 0x34800e24, 0x34800e24}, -- {0x0000a5bc, 0x4b82244c, 0x4b82244c, 0x38801640, 0x38801640}, -- {0x0000a5c0, 0x4e82246c, 0x4e82246c, 0x3c801660, 0x3c801660}, -- {0x0000a5c4, 0x52822470, 0x52822470, 0x3f801861, 0x3f801861}, -- {0x0000a5c8, 0x55822490, 0x55822490, 0x43801a81, 0x43801a81}, -- {0x0000a5cc, 0x59822492, 0x59822492, 0x47801a83, 0x47801a83}, -- {0x0000a5d0, 0x5d822692, 0x5d822692, 0x4a801c84, 0x4a801c84}, -- {0x0000a5d4, 0x61822892, 0x61822892, 0x4e801ce3, 0x4e801ce3}, -- {0x0000a5d8, 0x65824890, 0x65824890, 0x52801ce5, 0x52801ce5}, -- {0x0000a5dc, 0x69824892, 0x69824892, 0x56801ce9, 0x56801ce9}, -- {0x0000a5e0, 0x6e824c92, 0x6e824c92, 0x5a801ceb, 0x5a801ceb}, -- {0x0000a5e4, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, -- {0x0000a5e8, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, -- {0x0000a5ec, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, -- {0x0000a5f0, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, -- {0x0000a5f4, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, -- {0x0000a5f8, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, -- {0x0000a5fc, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, -+ {0x0000a410, 0x000050d8, 0x000050d8, 0x000050d9, 0x000050d9}, -+ {0x0000a500, 0x00002220, 0x00002220, 0x00000000, 0x00000000}, -+ {0x0000a504, 0x04002222, 0x04002222, 0x04000002, 0x04000002}, -+ {0x0000a508, 0x09002421, 0x09002421, 0x08000004, 0x08000004}, -+ {0x0000a50c, 0x0d002621, 0x0d002621, 0x0b000200, 0x0b000200}, -+ {0x0000a510, 0x13004620, 0x13004620, 0x0f000202, 0x0f000202}, -+ {0x0000a514, 0x19004a20, 0x19004a20, 0x11000400, 0x11000400}, -+ {0x0000a518, 0x1d004e20, 0x1d004e20, 0x15000402, 0x15000402}, -+ {0x0000a51c, 0x21005420, 0x21005420, 0x19000404, 0x19000404}, -+ {0x0000a520, 0x26005e20, 0x26005e20, 0x1b000603, 0x1b000603}, -+ {0x0000a524, 0x2b005e40, 0x2b005e40, 0x1f000a02, 0x1f000a02}, -+ {0x0000a528, 0x2f005e42, 0x2f005e42, 0x23000a04, 0x23000a04}, -+ {0x0000a52c, 0x33005e44, 0x33005e44, 0x26000a20, 0x26000a20}, -+ {0x0000a530, 0x38005e65, 0x38005e65, 0x2a000e20, 0x2a000e20}, -+ {0x0000a534, 0x3c005e69, 0x3c005e69, 0x2e000e22, 0x2e000e22}, -+ {0x0000a538, 0x40005e6b, 0x40005e6b, 0x31000e24, 0x31000e24}, -+ {0x0000a53c, 0x44005e6d, 0x44005e6d, 0x34001640, 0x34001640}, -+ {0x0000a540, 0x49005e72, 0x49005e72, 0x38001660, 0x38001660}, -+ {0x0000a544, 0x4e005eb2, 0x4e005eb2, 0x3b001861, 0x3b001861}, -+ {0x0000a548, 0x53005f12, 0x53005f12, 0x3e001a81, 0x3e001a81}, -+ {0x0000a54c, 0x59025eb2, 0x59025eb2, 0x42001a83, 0x42001a83}, -+ {0x0000a550, 0x5e025f12, 0x5e025f12, 0x44001c84, 0x44001c84}, -+ {0x0000a554, 0x61027f12, 0x61027f12, 0x48001ce3, 0x48001ce3}, -+ {0x0000a558, 0x6702bf12, 0x6702bf12, 0x4c001ce5, 0x4c001ce5}, -+ {0x0000a55c, 0x6b02bf14, 0x6b02bf14, 0x50001ce9, 0x50001ce9}, -+ {0x0000a560, 0x6f02bf16, 0x6f02bf16, 0x54001ceb, 0x54001ceb}, -+ {0x0000a564, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, -+ {0x0000a568, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, -+ {0x0000a56c, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, -+ {0x0000a570, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, -+ {0x0000a574, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, -+ {0x0000a578, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, -+ {0x0000a57c, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, -+ {0x0000a580, 0x00802220, 0x00802220, 0x00800000, 0x00800000}, -+ {0x0000a584, 0x04802222, 0x04802222, 0x04800002, 0x04800002}, -+ {0x0000a588, 0x09802421, 0x09802421, 0x08800004, 0x08800004}, -+ {0x0000a58c, 0x0d802621, 0x0d802621, 0x0b800200, 0x0b800200}, -+ {0x0000a590, 0x13804620, 0x13804620, 0x0f800202, 0x0f800202}, -+ {0x0000a594, 0x19804a20, 0x19804a20, 0x11800400, 0x11800400}, -+ {0x0000a598, 0x1d804e20, 0x1d804e20, 0x15800402, 0x15800402}, -+ {0x0000a59c, 0x21805420, 0x21805420, 0x19800404, 0x19800404}, -+ {0x0000a5a0, 0x26805e20, 0x26805e20, 0x1b800603, 0x1b800603}, -+ {0x0000a5a4, 0x2b805e40, 0x2b805e40, 0x1f800a02, 0x1f800a02}, -+ {0x0000a5a8, 0x2f805e42, 0x2f805e42, 0x23800a04, 0x23800a04}, -+ {0x0000a5ac, 0x33805e44, 0x33805e44, 0x26800a20, 0x26800a20}, -+ {0x0000a5b0, 0x38805e65, 0x38805e65, 0x2a800e20, 0x2a800e20}, -+ {0x0000a5b4, 0x3c805e69, 0x3c805e69, 0x2e800e22, 0x2e800e22}, -+ {0x0000a5b8, 0x40805e6b, 0x40805e6b, 0x31800e24, 0x31800e24}, -+ {0x0000a5bc, 0x44805e6d, 0x44805e6d, 0x34801640, 0x34801640}, -+ {0x0000a5c0, 0x49805e72, 0x49805e72, 0x38801660, 0x38801660}, -+ {0x0000a5c4, 0x4e805eb2, 0x4e805eb2, 0x3b801861, 0x3b801861}, -+ {0x0000a5c8, 0x53805f12, 0x53805f12, 0x3e801a81, 0x3e801a81}, -+ {0x0000a5cc, 0x59825eb2, 0x59825eb2, 0x42801a83, 0x42801a83}, -+ {0x0000a5d0, 0x5e825f12, 0x5e825f12, 0x44801c84, 0x44801c84}, -+ {0x0000a5d4, 0x61827f12, 0x61827f12, 0x48801ce3, 0x48801ce3}, -+ {0x0000a5d8, 0x6782bf12, 0x6782bf12, 0x4c801ce5, 0x4c801ce5}, -+ {0x0000a5dc, 0x6b82bf14, 0x6b82bf14, 0x50801ce9, 0x50801ce9}, -+ {0x0000a5e0, 0x6f82bf16, 0x6f82bf16, 0x54801ceb, 0x54801ceb}, -+ {0x0000a5e4, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, -+ {0x0000a5e8, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, -+ {0x0000a5ec, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, -+ {0x0000a5f0, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, -+ {0x0000a5f4, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, -+ {0x0000a5f8, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, -+ {0x0000a5fc, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, - {0x0000a600, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, - {0x0000a604, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, - {0x0000a608, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, - {0x0000a60c, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, -- {0x0000a610, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, -- {0x0000a614, 0x02004000, 0x02004000, 0x01404000, 0x01404000}, -- {0x0000a618, 0x02004801, 0x02004801, 0x01404501, 0x01404501}, -- {0x0000a61c, 0x02808a02, 0x02808a02, 0x02008501, 0x02008501}, -- {0x0000a620, 0x0380ce03, 0x0380ce03, 0x0280ca03, 0x0280ca03}, -- {0x0000a624, 0x04411104, 0x04411104, 0x03010c04, 0x03010c04}, -- {0x0000a628, 0x04411104, 0x04411104, 0x04014c04, 0x04014c04}, -- {0x0000a62c, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, -- {0x0000a630, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, -- {0x0000a634, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, -- {0x0000a638, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, -- {0x0000a63c, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, -- {0x0000b2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, -- {0x0000b2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, -- {0x0000b2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, -+ {0x0000a610, 0x00804000, 0x00804000, 0x00000000, 0x00000000}, -+ {0x0000a614, 0x00804201, 0x00804201, 0x01404000, 0x01404000}, -+ {0x0000a618, 0x0280c802, 0x0280c802, 0x01404501, 0x01404501}, -+ {0x0000a61c, 0x0280ca03, 0x0280ca03, 0x02008501, 0x02008501}, -+ {0x0000a620, 0x04c15104, 0x04c15104, 0x0280ca03, 0x0280ca03}, -+ {0x0000a624, 0x04c15305, 0x04c15305, 0x03010c04, 0x03010c04}, -+ {0x0000a628, 0x04c15305, 0x04c15305, 0x04014c04, 0x04014c04}, -+ {0x0000a62c, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, -+ {0x0000a630, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, -+ {0x0000a634, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, -+ {0x0000a638, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, -+ {0x0000a63c, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, -+ {0x0000b2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, -+ {0x0000b2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, -+ {0x0000b2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, - {0x0000b2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, -- {0x0000c2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, -- {0x0000c2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, -- {0x0000c2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, -+ {0x0000c2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, -+ {0x0000c2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, -+ {0x0000c2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, - {0x0000c2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, - {0x00016044, 0x012492d4, 0x012492d4, 0x012492d4, 0x012492d4}, - {0x00016048, 0x66480001, 0x66480001, 0x66480001, 0x66480001}, -diff --git a/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h b/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h -index 3a1ff55..a633aea 100644 ---- a/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h -+++ b/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h -@@ -68,13 +68,13 @@ - #define AR9300_BASE_ADDR 0x3ff - #define AR9300_BASE_ADDR_512 0x1ff - --#define AR9300_OTP_BASE 0x14000 --#define AR9300_OTP_STATUS 0x15f18 -+#define AR9300_OTP_BASE (AR_SREV_9340(ah) ? 0x30000 : 0x14000) -+#define AR9300_OTP_STATUS (AR_SREV_9340(ah) ? 0x30018 : 0x15f18) - #define AR9300_OTP_STATUS_TYPE 0x7 - #define AR9300_OTP_STATUS_VALID 0x4 - #define AR9300_OTP_STATUS_ACCESS_BUSY 0x2 - #define AR9300_OTP_STATUS_SM_BUSY 0x1 --#define AR9300_OTP_READ_DATA 0x15f1c -+#define AR9300_OTP_READ_DATA (AR_SREV_9340(ah) ? 0x3001c : 0x15f1c) - - enum targetPowerHTRates { - HT_TARGET_RATE_0_8_16, -diff --git a/drivers/net/wireless/ath/ath9k/calib.c b/drivers/net/wireless/ath/ath9k/calib.c -index e5cceb0..bbd249d 100644 ---- a/drivers/net/wireless/ath/ath9k/calib.c -+++ b/drivers/net/wireless/ath/ath9k/calib.c -@@ -69,6 +69,7 @@ s16 ath9k_hw_getchan_noise(struct ath_hw *ah, struct ath9k_channel *chan) - - if (chan && chan->noisefloor) { - s8 delta = chan->noisefloor - -+ ATH9K_NF_CAL_NOISE_THRESH - - ath9k_hw_get_default_nf(ah, chan); - if (delta > 0) - noise += delta; -diff --git a/drivers/net/wireless/ath/ath9k/calib.h b/drivers/net/wireless/ath/ath9k/calib.h -index 1060c19..60dcb6c 100644 ---- a/drivers/net/wireless/ath/ath9k/calib.h -+++ b/drivers/net/wireless/ath/ath9k/calib.h -@@ -21,6 +21,9 @@ - - #define AR_PHY_CCA_FILTERWINDOW_LENGTH 5 - -+/* Internal noise floor can vary by about 6db depending on the frequency */ -+#define ATH9K_NF_CAL_NOISE_THRESH 6 -+ - #define NUM_NF_READINGS 6 - #define ATH9K_NF_CAL_HIST_MAX 5 - -diff --git a/drivers/net/wireless/b43/b43.h b/drivers/net/wireless/b43/b43.h -index 7c899fc..ac593ab 100644 ---- a/drivers/net/wireless/b43/b43.h -+++ b/drivers/net/wireless/b43/b43.h -@@ -7,6 +7,7 @@ - #include - #include - #include -+#include - #include - - #include "debugfs.h" -@@ -718,6 +719,10 @@ enum b43_firmware_file_type { - struct b43_request_fw_context { - /* The device we are requesting the fw for. */ - struct b43_wldev *dev; -+ /* a completion event structure needed if this call is asynchronous */ -+ struct completion fw_load_complete; -+ /* a pointer to the firmware object */ -+ const struct firmware *blob; - /* The type of firmware to request. */ - enum b43_firmware_file_type req_type; - /* Error messages for each firmware type. */ -diff --git a/drivers/net/wireless/b43/dma.c b/drivers/net/wireless/b43/dma.c -index 777cd74..38bc5a7 100644 ---- a/drivers/net/wireless/b43/dma.c -+++ b/drivers/net/wireless/b43/dma.c -@@ -409,7 +409,10 @@ static inline - struct b43_dmadesc_meta *meta) - { - if (meta->skb) { -- dev_kfree_skb_any(meta->skb); -+ if (ring->tx) -+ ieee80211_free_txskb(ring->dev->wl->hw, meta->skb); -+ else -+ dev_kfree_skb_any(meta->skb); - meta->skb = NULL; - } - } -@@ -1454,7 +1457,7 @@ int b43_dma_tx(struct b43_wldev *dev, struct sk_buff *skb) - if (unlikely(err == -ENOKEY)) { - /* Drop this packet, as we don't have the encryption key - * anymore and must not transmit it unencrypted. */ -- dev_kfree_skb_any(skb); -+ ieee80211_free_txskb(dev->wl->hw, skb); - err = 0; - goto out; - } -diff --git a/drivers/net/wireless/b43/main.c b/drivers/net/wireless/b43/main.c -index 46d9d4e..b70bc2d 100644 ---- a/drivers/net/wireless/b43/main.c -+++ b/drivers/net/wireless/b43/main.c -@@ -2088,11 +2088,18 @@ static void b43_print_fw_helptext(struct b43_wl *wl, bool error) - b43warn(wl, text); - } - -+static void b43_fw_cb(const struct firmware *firmware, void *context) -+{ -+ struct b43_request_fw_context *ctx = context; -+ -+ ctx->blob = firmware; -+ complete(&ctx->fw_load_complete); -+} -+ - int b43_do_request_fw(struct b43_request_fw_context *ctx, - const char *name, -- struct b43_firmware_file *fw) -+ struct b43_firmware_file *fw, bool async) - { -- const struct firmware *blob; - struct b43_fw_header *hdr; - u32 size; - int err; -@@ -2131,11 +2138,31 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, - B43_WARN_ON(1); - return -ENOSYS; - } -- err = request_firmware(&blob, ctx->fwname, ctx->dev->dev->dev); -+ if (async) { -+ /* do this part asynchronously */ -+ init_completion(&ctx->fw_load_complete); -+ err = request_firmware_nowait(THIS_MODULE, 1, ctx->fwname, -+ ctx->dev->dev->dev, GFP_KERNEL, -+ ctx, b43_fw_cb); -+ if (err < 0) { -+ pr_err("Unable to load firmware\n"); -+ return err; -+ } -+ /* stall here until fw ready */ -+ wait_for_completion(&ctx->fw_load_complete); -+ if (ctx->blob) -+ goto fw_ready; -+ /* On some ARM systems, the async request will fail, but the next sync -+ * request works. For this reason, we dall through here -+ */ -+ } -+ err = request_firmware(&ctx->blob, ctx->fwname, -+ ctx->dev->dev->dev); - if (err == -ENOENT) { - snprintf(ctx->errors[ctx->req_type], - sizeof(ctx->errors[ctx->req_type]), -- "Firmware file \"%s\" not found\n", ctx->fwname); -+ "Firmware file \"%s\" not found\n", -+ ctx->fwname); - return err; - } else if (err) { - snprintf(ctx->errors[ctx->req_type], -@@ -2144,14 +2171,15 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, - ctx->fwname, err); - return err; - } -- if (blob->size < sizeof(struct b43_fw_header)) -+fw_ready: -+ if (ctx->blob->size < sizeof(struct b43_fw_header)) - goto err_format; -- hdr = (struct b43_fw_header *)(blob->data); -+ hdr = (struct b43_fw_header *)(ctx->blob->data); - switch (hdr->type) { - case B43_FW_TYPE_UCODE: - case B43_FW_TYPE_PCM: - size = be32_to_cpu(hdr->size); -- if (size != blob->size - sizeof(struct b43_fw_header)) -+ if (size != ctx->blob->size - sizeof(struct b43_fw_header)) - goto err_format; - /* fallthrough */ - case B43_FW_TYPE_IV: -@@ -2162,7 +2190,7 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, - goto err_format; - } - -- fw->data = blob; -+ fw->data = ctx->blob; - fw->filename = name; - fw->type = ctx->req_type; - -@@ -2172,7 +2200,7 @@ err_format: - snprintf(ctx->errors[ctx->req_type], - sizeof(ctx->errors[ctx->req_type]), - "Firmware file \"%s\" format error.\n", ctx->fwname); -- release_firmware(blob); -+ release_firmware(ctx->blob); - - return -EPROTO; - } -@@ -2223,7 +2251,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) - goto err_no_ucode; - } - } -- err = b43_do_request_fw(ctx, filename, &fw->ucode); -+ err = b43_do_request_fw(ctx, filename, &fw->ucode, true); - if (err) - goto err_load; - -@@ -2235,7 +2263,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) - else - goto err_no_pcm; - fw->pcm_request_failed = false; -- err = b43_do_request_fw(ctx, filename, &fw->pcm); -+ err = b43_do_request_fw(ctx, filename, &fw->pcm, false); - if (err == -ENOENT) { - /* We did not find a PCM file? Not fatal, but - * core rev <= 10 must do without hwcrypto then. */ -@@ -2296,7 +2324,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) - default: - goto err_no_initvals; - } -- err = b43_do_request_fw(ctx, filename, &fw->initvals); -+ err = b43_do_request_fw(ctx, filename, &fw->initvals, false); - if (err) - goto err_load; - -@@ -2355,7 +2383,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) - default: - goto err_no_initvals; - } -- err = b43_do_request_fw(ctx, filename, &fw->initvals_band); -+ err = b43_do_request_fw(ctx, filename, &fw->initvals_band, false); - if (err) - goto err_load; - -@@ -3397,7 +3425,7 @@ static void b43_tx_work(struct work_struct *work) - break; - } - if (unlikely(err)) -- dev_kfree_skb(skb); /* Drop it */ -+ ieee80211_free_txskb(wl->hw, skb); - err = 0; - } - -@@ -3418,7 +3446,7 @@ static void b43_op_tx(struct ieee80211_hw *hw, - - if (unlikely(skb->len < 2 + 2 + 6)) { - /* Too short, this can't be a valid frame. */ -- dev_kfree_skb_any(skb); -+ ieee80211_free_txskb(hw, skb); - return; - } - B43_WARN_ON(skb_shinfo(skb)->nr_frags); -@@ -4228,8 +4256,12 @@ redo: - - /* Drain all TX queues. */ - for (queue_num = 0; queue_num < B43_QOS_QUEUE_NUM; queue_num++) { -- while (skb_queue_len(&wl->tx_queue[queue_num])) -- dev_kfree_skb(skb_dequeue(&wl->tx_queue[queue_num])); -+ while (skb_queue_len(&wl->tx_queue[queue_num])) { -+ struct sk_buff *skb; -+ -+ skb = skb_dequeue(&wl->tx_queue[queue_num]); -+ ieee80211_free_txskb(wl->hw, skb); -+ } - } - - b43_mac_suspend(dev); -diff --git a/drivers/net/wireless/b43/main.h b/drivers/net/wireless/b43/main.h -index 8c684cd..abac25e 100644 ---- a/drivers/net/wireless/b43/main.h -+++ b/drivers/net/wireless/b43/main.h -@@ -137,9 +137,8 @@ void b43_mac_phy_clock_set(struct b43_wldev *dev, bool on); - - - struct b43_request_fw_context; --int b43_do_request_fw(struct b43_request_fw_context *ctx, -- const char *name, -- struct b43_firmware_file *fw); -+int b43_do_request_fw(struct b43_request_fw_context *ctx, const char *name, -+ struct b43_firmware_file *fw, bool async); - void b43_do_release_fw(struct b43_firmware_file *fw); - - #endif /* B43_MAIN_H_ */ -diff --git a/drivers/net/wireless/b43/pio.c b/drivers/net/wireless/b43/pio.c -index 3533ab8..a73ff8c 100644 ---- a/drivers/net/wireless/b43/pio.c -+++ b/drivers/net/wireless/b43/pio.c -@@ -196,7 +196,7 @@ static void b43_pio_cancel_tx_packets(struct b43_pio_txqueue *q) - for (i = 0; i < ARRAY_SIZE(q->packets); i++) { - pack = &(q->packets[i]); - if (pack->skb) { -- dev_kfree_skb_any(pack->skb); -+ ieee80211_free_txskb(q->dev->wl->hw, pack->skb); - pack->skb = NULL; - } - } -@@ -552,7 +552,7 @@ int b43_pio_tx(struct b43_wldev *dev, struct sk_buff *skb) - if (unlikely(err == -ENOKEY)) { - /* Drop this packet, as we don't have the encryption key - * anymore and must not transmit it unencrypted. */ -- dev_kfree_skb_any(skb); -+ ieee80211_free_txskb(dev->wl->hw, skb); - err = 0; - goto out; - } -diff --git a/drivers/net/wireless/b43legacy/b43legacy.h b/drivers/net/wireless/b43legacy/b43legacy.h -index a29da67..482476f 100644 ---- a/drivers/net/wireless/b43legacy/b43legacy.h -+++ b/drivers/net/wireless/b43legacy/b43legacy.h -@@ -13,6 +13,7 @@ - - #include - #include -+#include - - #include - -@@ -733,6 +734,10 @@ struct b43legacy_wldev { - - /* Firmware data */ - struct b43legacy_firmware fw; -+ const struct firmware *fwp; /* needed to pass fw pointer */ -+ -+ /* completion struct for firmware loading */ -+ struct completion fw_load_complete; - - /* Devicelist in struct b43legacy_wl (all 802.11 cores) */ - struct list_head list; -diff --git a/drivers/net/wireless/b43legacy/main.c b/drivers/net/wireless/b43legacy/main.c -index 0ef08e0..aa87fb7 100644 ---- a/drivers/net/wireless/b43legacy/main.c -+++ b/drivers/net/wireless/b43legacy/main.c -@@ -1513,9 +1513,17 @@ static void b43legacy_print_fw_helptext(struct b43legacy_wl *wl) - "and download the correct firmware (version 3).\n"); - } - -+static void b43legacy_fw_cb(const struct firmware *firmware, void *context) -+{ -+ struct b43legacy_wldev *dev = context; -+ -+ dev->fwp = firmware; -+ complete(&dev->fw_load_complete); -+} -+ - static int do_request_fw(struct b43legacy_wldev *dev, - const char *name, -- const struct firmware **fw) -+ const struct firmware **fw, bool async) - { - char path[sizeof(modparam_fwpostfix) + 32]; - struct b43legacy_fw_header *hdr; -@@ -1528,7 +1536,24 @@ static int do_request_fw(struct b43legacy_wldev *dev, - snprintf(path, ARRAY_SIZE(path), - "b43legacy%s/%s.fw", - modparam_fwpostfix, name); -- err = request_firmware(fw, path, dev->dev->dev); -+ b43legacyinfo(dev->wl, "Loading firmware %s\n", path); -+ if (async) { -+ init_completion(&dev->fw_load_complete); -+ err = request_firmware_nowait(THIS_MODULE, 1, path, -+ dev->dev->dev, GFP_KERNEL, -+ dev, b43legacy_fw_cb); -+ if (err) { -+ b43legacyerr(dev->wl, "Unable to load firmware\n"); -+ return err; -+ } -+ /* stall here until fw ready */ -+ wait_for_completion(&dev->fw_load_complete); -+ if (!dev->fwp) -+ err = -EINVAL; -+ *fw = dev->fwp; -+ } else { -+ err = request_firmware(fw, path, dev->dev->dev); -+ } - if (err) { - b43legacyerr(dev->wl, "Firmware file \"%s\" not found " - "or load failed.\n", path); -@@ -1580,7 +1605,7 @@ static void b43legacy_request_firmware(struct work_struct *work) - filename = "ucode4"; - else - filename = "ucode5"; -- err = do_request_fw(dev, filename, &fw->ucode); -+ err = do_request_fw(dev, filename, &fw->ucode, true); - if (err) - goto err_load; - } -@@ -1589,7 +1614,7 @@ static void b43legacy_request_firmware(struct work_struct *work) - filename = "pcm4"; - else - filename = "pcm5"; -- err = do_request_fw(dev, filename, &fw->pcm); -+ err = do_request_fw(dev, filename, &fw->pcm, false); - if (err) - goto err_load; - } -@@ -1607,7 +1632,7 @@ static void b43legacy_request_firmware(struct work_struct *work) - default: - goto err_no_initvals; - } -- err = do_request_fw(dev, filename, &fw->initvals); -+ err = do_request_fw(dev, filename, &fw->initvals, false); - if (err) - goto err_load; - } -@@ -1627,7 +1652,7 @@ static void b43legacy_request_firmware(struct work_struct *work) - default: - goto err_no_initvals; - } -- err = do_request_fw(dev, filename, &fw->initvals_band); -+ err = do_request_fw(dev, filename, &fw->initvals_band, false); - if (err) - goto err_load; - } -diff --git a/drivers/net/wireless/mwifiex/sta_ioctl.c b/drivers/net/wireless/mwifiex/sta_ioctl.c -index fb21360..8951285 100644 ---- a/drivers/net/wireless/mwifiex/sta_ioctl.c -+++ b/drivers/net/wireless/mwifiex/sta_ioctl.c -@@ -53,7 +53,6 @@ int mwifiex_copy_mcast_addr(struct mwifiex_multicast_list *mlist, - */ - int mwifiex_wait_queue_complete(struct mwifiex_adapter *adapter) - { -- bool cancel_flag = false; - int status; - struct cmd_ctrl_node *cmd_queued; - -@@ -67,14 +66,11 @@ int mwifiex_wait_queue_complete(struct mwifiex_adapter *adapter) - atomic_inc(&adapter->cmd_pending); - - /* Wait for completion */ -- wait_event_interruptible(adapter->cmd_wait_q.wait, -- *(cmd_queued->condition)); -- if (!*(cmd_queued->condition)) -- cancel_flag = true; -- -- if (cancel_flag) { -- mwifiex_cancel_pending_ioctl(adapter); -- dev_dbg(adapter->dev, "cmd cancel\n"); -+ status = wait_event_interruptible(adapter->cmd_wait_q.wait, -+ *(cmd_queued->condition)); -+ if (status) { -+ dev_err(adapter->dev, "cmd_wait_q terminated: %d\n", status); -+ return status; - } - - status = adapter->cmd_wait_q.status; -@@ -427,8 +423,11 @@ int mwifiex_enable_hs(struct mwifiex_adapter *adapter) - return false; - } - -- wait_event_interruptible(adapter->hs_activate_wait_q, -- adapter->hs_activate_wait_q_woken); -+ if (wait_event_interruptible(adapter->hs_activate_wait_q, -+ adapter->hs_activate_wait_q_woken)) { -+ dev_err(adapter->dev, "hs_activate_wait_q terminated\n"); -+ return false; -+ } - - return true; - } -diff --git a/drivers/net/wireless/p54/p54usb.c b/drivers/net/wireless/p54/p54usb.c -index effb044..4191294 100644 ---- a/drivers/net/wireless/p54/p54usb.c -+++ b/drivers/net/wireless/p54/p54usb.c -@@ -47,6 +47,7 @@ static struct usb_device_id p54u_table[] = { - {USB_DEVICE(0x0411, 0x0050)}, /* Buffalo WLI2-USB2-G54 */ - {USB_DEVICE(0x045e, 0x00c2)}, /* Microsoft MN-710 */ - {USB_DEVICE(0x0506, 0x0a11)}, /* 3COM 3CRWE254G72 */ -+ {USB_DEVICE(0x0675, 0x0530)}, /* DrayTek Vigor 530 */ - {USB_DEVICE(0x06b9, 0x0120)}, /* Thomson SpeedTouch 120g */ - {USB_DEVICE(0x0707, 0xee06)}, /* SMC 2862W-G */ - {USB_DEVICE(0x07aa, 0x001c)}, /* Corega CG-WLUSB2GT */ -@@ -82,6 +83,8 @@ static struct usb_device_id p54u_table[] = { - {USB_DEVICE(0x06a9, 0x000e)}, /* Westell 802.11g USB (A90-211WG-01) */ - {USB_DEVICE(0x06b9, 0x0121)}, /* Thomson SpeedTouch 121g */ - {USB_DEVICE(0x0707, 0xee13)}, /* SMC 2862W-G version 2 */ -+ {USB_DEVICE(0x0803, 0x4310)}, /* Zoom 4410a */ -+ {USB_DEVICE(0x083a, 0x4503)}, /* T-Com Sinus 154 data II */ - {USB_DEVICE(0x083a, 0x4521)}, /* Siemens Gigaset USB Adapter 54 version 2 */ - {USB_DEVICE(0x083a, 0xc501)}, /* Zoom Wireless-G 4410 */ - {USB_DEVICE(0x083a, 0xf503)}, /* Accton FD7050E ver 1010ec */ -@@ -101,6 +104,7 @@ static struct usb_device_id p54u_table[] = { - {USB_DEVICE(0x13B1, 0x000C)}, /* Linksys WUSB54AG */ - {USB_DEVICE(0x1413, 0x5400)}, /* Telsey 802.11g USB2.0 Adapter */ - {USB_DEVICE(0x1435, 0x0427)}, /* Inventel UR054G */ -+ /* {USB_DEVICE(0x15a9, 0x0002)}, * Also SparkLAN WL-682 with 3887 */ - {USB_DEVICE(0x1668, 0x1050)}, /* Actiontec 802UIG-1 */ - {USB_DEVICE(0x1740, 0x1000)}, /* Senao NUB-350 */ - {USB_DEVICE(0x2001, 0x3704)}, /* DLink DWL-G122 rev A2 */ -diff --git a/drivers/net/wireless/rtlwifi/usb.c b/drivers/net/wireless/rtlwifi/usb.c -index aa970fc..8fa144f 100644 ---- a/drivers/net/wireless/rtlwifi/usb.c -+++ b/drivers/net/wireless/rtlwifi/usb.c -@@ -210,17 +210,16 @@ static void _usb_writeN_sync(struct rtl_priv *rtlpriv, u32 addr, void *data, - u16 index = REALTEK_USB_VENQT_CMD_IDX; - int pipe = usb_sndctrlpipe(udev, 0); /* write_out */ - u8 *buffer; -- dma_addr_t dma_addr; - -- wvalue = (u16)(addr&0x0000ffff); -- buffer = usb_alloc_coherent(udev, (size_t)len, GFP_ATOMIC, &dma_addr); -+ wvalue = (u16)(addr & 0x0000ffff); -+ buffer = kmalloc(len, GFP_ATOMIC); - if (!buffer) - return; - memcpy(buffer, data, len); - usb_control_msg(udev, pipe, request, reqtype, wvalue, - index, buffer, len, 50); - -- usb_free_coherent(udev, (size_t)len, buffer, dma_addr); -+ kfree(buffer); - } - - static void _rtl_usb_io_handler_init(struct device *dev, -diff --git a/drivers/pci/hotplug/pciehp.h b/drivers/pci/hotplug/pciehp.h -index 26ffd3e..2c113de 100644 ---- a/drivers/pci/hotplug/pciehp.h -+++ b/drivers/pci/hotplug/pciehp.h -@@ -44,7 +44,6 @@ extern bool pciehp_poll_mode; - extern int pciehp_poll_time; - extern bool pciehp_debug; - extern bool pciehp_force; --extern struct workqueue_struct *pciehp_wq; - - #define dbg(format, arg...) \ - do { \ -@@ -78,6 +77,7 @@ struct slot { - struct hotplug_slot *hotplug_slot; - struct delayed_work work; /* work for button event */ - struct mutex lock; -+ struct workqueue_struct *wq; - }; - - struct event_info { -diff --git a/drivers/pci/hotplug/pciehp_core.c b/drivers/pci/hotplug/pciehp_core.c -index 365c6b9..9e39df9 100644 ---- a/drivers/pci/hotplug/pciehp_core.c -+++ b/drivers/pci/hotplug/pciehp_core.c -@@ -42,7 +42,6 @@ bool pciehp_debug; - bool pciehp_poll_mode; - int pciehp_poll_time; - bool pciehp_force; --struct workqueue_struct *pciehp_wq; - - #define DRIVER_VERSION "0.4" - #define DRIVER_AUTHOR "Dan Zink , Greg Kroah-Hartman , Dely Sy " -@@ -340,18 +339,13 @@ static int __init pcied_init(void) - { - int retval = 0; - -- pciehp_wq = alloc_workqueue("pciehp", 0, 0); -- if (!pciehp_wq) -- return -ENOMEM; -- - pciehp_firmware_init(); - retval = pcie_port_service_register(&hpdriver_portdrv); - dbg("pcie_port_service_register = %d\n", retval); - info(DRIVER_DESC " version: " DRIVER_VERSION "\n"); -- if (retval) { -- destroy_workqueue(pciehp_wq); -+ if (retval) - dbg("Failure to register service\n"); -- } -+ - return retval; - } - -@@ -359,7 +353,6 @@ static void __exit pcied_cleanup(void) - { - dbg("unload_pciehpd()\n"); - pcie_port_service_unregister(&hpdriver_portdrv); -- destroy_workqueue(pciehp_wq); - info(DRIVER_DESC " version: " DRIVER_VERSION " unloaded\n"); - } - -diff --git a/drivers/pci/hotplug/pciehp_ctrl.c b/drivers/pci/hotplug/pciehp_ctrl.c -index 27f4429..38f0186 100644 ---- a/drivers/pci/hotplug/pciehp_ctrl.c -+++ b/drivers/pci/hotplug/pciehp_ctrl.c -@@ -49,7 +49,7 @@ static int queue_interrupt_event(struct slot *p_slot, u32 event_type) - info->p_slot = p_slot; - INIT_WORK(&info->work, interrupt_event_handler); - -- queue_work(pciehp_wq, &info->work); -+ queue_work(p_slot->wq, &info->work); - - return 0; - } -@@ -344,7 +344,7 @@ void pciehp_queue_pushbutton_work(struct work_struct *work) - kfree(info); - goto out; - } -- queue_work(pciehp_wq, &info->work); -+ queue_work(p_slot->wq, &info->work); - out: - mutex_unlock(&p_slot->lock); - } -@@ -377,7 +377,7 @@ static void handle_button_press_event(struct slot *p_slot) - if (ATTN_LED(ctrl)) - pciehp_set_attention_status(p_slot, 0); - -- queue_delayed_work(pciehp_wq, &p_slot->work, 5*HZ); -+ queue_delayed_work(p_slot->wq, &p_slot->work, 5*HZ); - break; - case BLINKINGOFF_STATE: - case BLINKINGON_STATE: -@@ -439,7 +439,7 @@ static void handle_surprise_event(struct slot *p_slot) - else - p_slot->state = POWERON_STATE; - -- queue_work(pciehp_wq, &info->work); -+ queue_work(p_slot->wq, &info->work); - } - - static void interrupt_event_handler(struct work_struct *work) -diff --git a/drivers/pci/hotplug/pciehp_hpc.c b/drivers/pci/hotplug/pciehp_hpc.c -index 302451e..61632c5 100644 ---- a/drivers/pci/hotplug/pciehp_hpc.c -+++ b/drivers/pci/hotplug/pciehp_hpc.c -@@ -773,23 +773,32 @@ static void pcie_shutdown_notification(struct controller *ctrl) - static int pcie_init_slot(struct controller *ctrl) - { - struct slot *slot; -+ char name[32]; - - slot = kzalloc(sizeof(*slot), GFP_KERNEL); - if (!slot) - return -ENOMEM; - -+ snprintf(name, sizeof(name), "pciehp-%u", PSN(ctrl)); -+ slot->wq = alloc_workqueue(name, 0, 0); -+ if (!slot->wq) -+ goto abort; -+ - slot->ctrl = ctrl; - mutex_init(&slot->lock); - INIT_DELAYED_WORK(&slot->work, pciehp_queue_pushbutton_work); - ctrl->slot = slot; - return 0; -+abort: -+ kfree(slot); -+ return -ENOMEM; - } - - static void pcie_cleanup_slot(struct controller *ctrl) - { - struct slot *slot = ctrl->slot; - cancel_delayed_work(&slot->work); -- flush_workqueue(pciehp_wq); -+ destroy_workqueue(slot->wq); - kfree(slot); - } - -diff --git a/drivers/pci/hotplug/shpchp.h b/drivers/pci/hotplug/shpchp.h -index ca64932..1b69d95 100644 ---- a/drivers/pci/hotplug/shpchp.h -+++ b/drivers/pci/hotplug/shpchp.h -@@ -47,7 +47,6 @@ extern bool shpchp_poll_mode; - extern int shpchp_poll_time; - extern bool shpchp_debug; - extern struct workqueue_struct *shpchp_wq; --extern struct workqueue_struct *shpchp_ordered_wq; - - #define dbg(format, arg...) \ - do { \ -diff --git a/drivers/pci/hotplug/shpchp_core.c b/drivers/pci/hotplug/shpchp_core.c -index b6de307..8c6d645 100644 ---- a/drivers/pci/hotplug/shpchp_core.c -+++ b/drivers/pci/hotplug/shpchp_core.c -@@ -40,7 +40,6 @@ bool shpchp_debug; - bool shpchp_poll_mode; - int shpchp_poll_time; - struct workqueue_struct *shpchp_wq; --struct workqueue_struct *shpchp_ordered_wq; - - #define DRIVER_VERSION "0.4" - #define DRIVER_AUTHOR "Dan Zink , Greg Kroah-Hartman , Dely Sy " -@@ -181,7 +180,6 @@ void cleanup_slots(struct controller *ctrl) - list_del(&slot->slot_list); - cancel_delayed_work(&slot->work); - flush_workqueue(shpchp_wq); -- flush_workqueue(shpchp_ordered_wq); - pci_hp_deregister(slot->hotplug_slot); - } - } -@@ -370,17 +368,10 @@ static int __init shpcd_init(void) - if (!shpchp_wq) - return -ENOMEM; - -- shpchp_ordered_wq = alloc_ordered_workqueue("shpchp_ordered", 0); -- if (!shpchp_ordered_wq) { -- destroy_workqueue(shpchp_wq); -- return -ENOMEM; -- } -- - retval = pci_register_driver(&shpc_driver); - dbg("%s: pci_register_driver = %d\n", __func__, retval); - info(DRIVER_DESC " version: " DRIVER_VERSION "\n"); - if (retval) { -- destroy_workqueue(shpchp_ordered_wq); - destroy_workqueue(shpchp_wq); - } - return retval; -@@ -390,7 +381,6 @@ static void __exit shpcd_cleanup(void) - { - dbg("unload_shpchpd()\n"); - pci_unregister_driver(&shpc_driver); -- destroy_workqueue(shpchp_ordered_wq); - destroy_workqueue(shpchp_wq); - info(DRIVER_DESC " version: " DRIVER_VERSION " unloaded\n"); - } -diff --git a/drivers/pci/hotplug/shpchp_ctrl.c b/drivers/pci/hotplug/shpchp_ctrl.c -index f9b5a52..fd2cae9 100644 ---- a/drivers/pci/hotplug/shpchp_ctrl.c -+++ b/drivers/pci/hotplug/shpchp_ctrl.c -@@ -453,7 +453,7 @@ void shpchp_queue_pushbutton_work(struct work_struct *work) - kfree(info); - goto out; - } -- queue_work(shpchp_ordered_wq, &info->work); -+ queue_work(shpchp_wq, &info->work); - out: - mutex_unlock(&p_slot->lock); - } -diff --git a/drivers/pci/pcie/aer/aerdrv_core.c b/drivers/pci/pcie/aer/aerdrv_core.c -index 1b7d05d..b0c92a5 100644 ---- a/drivers/pci/pcie/aer/aerdrv_core.c -+++ b/drivers/pci/pcie/aer/aerdrv_core.c -@@ -649,6 +649,7 @@ static void aer_recover_work_func(struct work_struct *work) - continue; - } - do_recovery(pdev, entry.severity); -+ pci_dev_put(pdev); - } - } - #endif -diff --git a/drivers/pci/pcie/aspm.c b/drivers/pci/pcie/aspm.c -index b500840..474f22f 100644 ---- a/drivers/pci/pcie/aspm.c -+++ b/drivers/pci/pcie/aspm.c -@@ -798,6 +798,9 @@ void pcie_clear_aspm(struct pci_bus *bus) - { - struct pci_dev *child; - -+ if (aspm_force) -+ return; -+ - /* - * Clear any ASPM setup that the firmware has carried out on this bus - */ -diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c -index 5155317..161e7f0 100644 ---- a/drivers/pci/quirks.c -+++ b/drivers/pci/quirks.c -@@ -2686,7 +2686,7 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) - if (PCI_FUNC(dev->devfn)) - return; - /* -- * RICOH 0xe823 SD/MMC card reader fails to recognize -+ * RICOH 0xe822 and 0xe823 SD/MMC card readers fail to recognize - * certain types of SD/MMC cards. Lowering the SD base - * clock frequency from 200Mhz to 50Mhz fixes this issue. - * -@@ -2697,7 +2697,8 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) - * 0xf9 - Key register for 0x150 - * 0xfc - key register for 0xe1 - */ -- if (dev->device == PCI_DEVICE_ID_RICOH_R5CE823) { -+ if (dev->device == PCI_DEVICE_ID_RICOH_R5CE822 || -+ dev->device == PCI_DEVICE_ID_RICOH_R5CE823) { - pci_write_config_byte(dev, 0xf9, 0xfc); - pci_write_config_byte(dev, 0x150, 0x10); - pci_write_config_byte(dev, 0xf9, 0x00); -@@ -2724,6 +2725,8 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) - } - DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5C832, ricoh_mmc_fixup_r5c832); - DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5C832, ricoh_mmc_fixup_r5c832); -+DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE822, ricoh_mmc_fixup_r5c832); -+DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE822, ricoh_mmc_fixup_r5c832); - DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE823, ricoh_mmc_fixup_r5c832); - DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE823, ricoh_mmc_fixup_r5c832); - #endif /*CONFIG_MMC_RICOH_MMC*/ -diff --git a/drivers/platform/x86/samsung-laptop.c b/drivers/platform/x86/samsung-laptop.c -index dd90d15..71623a2 100644 ---- a/drivers/platform/x86/samsung-laptop.c -+++ b/drivers/platform/x86/samsung-laptop.c -@@ -1523,6 +1523,16 @@ static struct dmi_system_id __initdata samsung_dmi_table[] = { - }, - .driver_data = &samsung_broken_acpi_video, - }, -+ { -+ .callback = samsung_dmi_matched, -+ .ident = "N250P", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "SAMSUNG ELECTRONICS CO., LTD."), -+ DMI_MATCH(DMI_PRODUCT_NAME, "N250P"), -+ DMI_MATCH(DMI_BOARD_NAME, "N250P"), -+ }, -+ .driver_data = &samsung_broken_acpi_video, -+ }, - { }, - }; - MODULE_DEVICE_TABLE(dmi, samsung_dmi_table); -diff --git a/drivers/pnp/pnpacpi/core.c b/drivers/pnp/pnpacpi/core.c -index e49871d..3c5c353 100644 ---- a/drivers/pnp/pnpacpi/core.c -+++ b/drivers/pnp/pnpacpi/core.c -@@ -58,7 +58,7 @@ static inline int __init is_exclusive_device(struct acpi_device *dev) - if (!(('0' <= (c) && (c) <= '9') || ('A' <= (c) && (c) <= 'F'))) \ - return 0 - #define TEST_ALPHA(c) \ -- if (!('@' <= (c) || (c) <= 'Z')) \ -+ if (!('A' <= (c) && (c) <= 'Z')) \ - return 0 - static int __init ispnpidacpi(const char *id) - { -diff --git a/drivers/regulator/wm831x-dcdc.c b/drivers/regulator/wm831x-dcdc.c -index 7413885..d4b9b1e 100644 ---- a/drivers/regulator/wm831x-dcdc.c -+++ b/drivers/regulator/wm831x-dcdc.c -@@ -290,7 +290,7 @@ static int wm831x_buckv_set_voltage_sel(struct regulator_dev *rdev, - if (vsel > dcdc->dvs_vsel) { - ret = wm831x_set_bits(wm831x, dvs_reg, - WM831X_DC1_DVS_VSEL_MASK, -- dcdc->dvs_vsel); -+ vsel); - if (ret == 0) - dcdc->dvs_vsel = vsel; - else -diff --git a/drivers/rtc/rtc-vt8500.c b/drivers/rtc/rtc-vt8500.c -index 9e94fb1..44878da 100644 ---- a/drivers/rtc/rtc-vt8500.c -+++ b/drivers/rtc/rtc-vt8500.c -@@ -69,7 +69,7 @@ - | ALARM_SEC_BIT) - - #define VT8500_RTC_CR_ENABLE (1 << 0) /* Enable RTC */ --#define VT8500_RTC_CR_24H (1 << 1) /* 24h time format */ -+#define VT8500_RTC_CR_12H (1 << 1) /* 12h time format */ - #define VT8500_RTC_CR_SM_ENABLE (1 << 2) /* Enable periodic irqs */ - #define VT8500_RTC_CR_SM_SEC (1 << 3) /* 0: 1Hz/60, 1: 1Hz */ - #define VT8500_RTC_CR_CALIB (1 << 4) /* Enable calibration */ -@@ -118,7 +118,7 @@ static int vt8500_rtc_read_time(struct device *dev, struct rtc_time *tm) - tm->tm_min = bcd2bin((time & TIME_MIN_MASK) >> TIME_MIN_S); - tm->tm_hour = bcd2bin((time & TIME_HOUR_MASK) >> TIME_HOUR_S); - tm->tm_mday = bcd2bin(date & DATE_DAY_MASK); -- tm->tm_mon = bcd2bin((date & DATE_MONTH_MASK) >> DATE_MONTH_S); -+ tm->tm_mon = bcd2bin((date & DATE_MONTH_MASK) >> DATE_MONTH_S) - 1; - tm->tm_year = bcd2bin((date & DATE_YEAR_MASK) >> DATE_YEAR_S) - + ((date >> DATE_CENTURY_S) & 1 ? 200 : 100); - tm->tm_wday = (time & TIME_DOW_MASK) >> TIME_DOW_S; -@@ -137,8 +137,9 @@ static int vt8500_rtc_set_time(struct device *dev, struct rtc_time *tm) - } - - writel((bin2bcd(tm->tm_year - 100) << DATE_YEAR_S) -- | (bin2bcd(tm->tm_mon) << DATE_MONTH_S) -- | (bin2bcd(tm->tm_mday)), -+ | (bin2bcd(tm->tm_mon + 1) << DATE_MONTH_S) -+ | (bin2bcd(tm->tm_mday)) -+ | ((tm->tm_year >= 200) << DATE_CENTURY_S), - vt8500_rtc->regbase + VT8500_RTC_DS); - writel((bin2bcd(tm->tm_wday) << TIME_DOW_S) - | (bin2bcd(tm->tm_hour) << TIME_HOUR_S) -@@ -248,7 +249,7 @@ static int __devinit vt8500_rtc_probe(struct platform_device *pdev) - } - - /* Enable RTC and set it to 24-hour mode */ -- writel(VT8500_RTC_CR_ENABLE | VT8500_RTC_CR_24H, -+ writel(VT8500_RTC_CR_ENABLE, - vt8500_rtc->regbase + VT8500_RTC_CR); - - vt8500_rtc->rtc = rtc_device_register("vt8500-rtc", &pdev->dev, -diff --git a/drivers/s390/cio/device_pgid.c b/drivers/s390/cio/device_pgid.c -index 368368f..908d287 100644 ---- a/drivers/s390/cio/device_pgid.c -+++ b/drivers/s390/cio/device_pgid.c -@@ -234,7 +234,7 @@ static int pgid_cmp(struct pgid *p1, struct pgid *p2) - * Determine pathgroup state from PGID data. - */ - static void pgid_analyze(struct ccw_device *cdev, struct pgid **p, -- int *mismatch, int *reserved, u8 *reset) -+ int *mismatch, u8 *reserved, u8 *reset) - { - struct pgid *pgid = &cdev->private->pgid[0]; - struct pgid *first = NULL; -@@ -248,7 +248,7 @@ static void pgid_analyze(struct ccw_device *cdev, struct pgid **p, - if ((cdev->private->pgid_valid_mask & lpm) == 0) - continue; - if (pgid->inf.ps.state2 == SNID_STATE2_RESVD_ELSE) -- *reserved = 1; -+ *reserved |= lpm; - if (pgid_is_reset(pgid)) { - *reset |= lpm; - continue; -@@ -316,14 +316,14 @@ static void snid_done(struct ccw_device *cdev, int rc) - struct subchannel *sch = to_subchannel(cdev->dev.parent); - struct pgid *pgid; - int mismatch = 0; -- int reserved = 0; -+ u8 reserved = 0; - u8 reset = 0; - u8 donepm; - - if (rc) - goto out; - pgid_analyze(cdev, &pgid, &mismatch, &reserved, &reset); -- if (reserved) -+ if (reserved == cdev->private->pgid_valid_mask) - rc = -EUSERS; - else if (mismatch) - rc = -EOPNOTSUPP; -@@ -336,7 +336,7 @@ static void snid_done(struct ccw_device *cdev, int rc) - } - out: - CIO_MSG_EVENT(2, "snid: device 0.%x.%04x: rc=%d pvm=%02x vpm=%02x " -- "todo=%02x mism=%d rsvd=%d reset=%02x\n", id->ssid, -+ "todo=%02x mism=%d rsvd=%02x reset=%02x\n", id->ssid, - id->devno, rc, cdev->private->pgid_valid_mask, sch->vpm, - cdev->private->pgid_todo_mask, mismatch, reserved, reset); - switch (rc) { -diff --git a/drivers/scsi/mvsas/mv_94xx.h b/drivers/scsi/mvsas/mv_94xx.h -index 8f7eb4f..487aa6f 100644 ---- a/drivers/scsi/mvsas/mv_94xx.h -+++ b/drivers/scsi/mvsas/mv_94xx.h -@@ -258,21 +258,11 @@ enum sas_sata_phy_regs { - #define SPI_ADDR_VLD_94XX (1U << 1) - #define SPI_CTRL_SpiStart_94XX (1U << 0) - --#define mv_ffc(x) ffz(x) -- - static inline int - mv_ffc64(u64 v) - { -- int i; -- i = mv_ffc((u32)v); -- if (i >= 0) -- return i; -- i = mv_ffc((u32)(v>>32)); -- -- if (i != 0) -- return 32 + i; -- -- return -1; -+ u64 x = ~v; -+ return x ? __ffs64(x) : -1; - } - - #define r_reg_set_enable(i) \ -diff --git a/drivers/scsi/mvsas/mv_sas.c b/drivers/scsi/mvsas/mv_sas.c -index 4539d59..a3776d6 100644 ---- a/drivers/scsi/mvsas/mv_sas.c -+++ b/drivers/scsi/mvsas/mv_sas.c -@@ -1629,7 +1629,7 @@ int mvs_abort_task(struct sas_task *task) - mv_dprintk("mvs_abort_task() mvi=%p task=%p " - "slot=%p slot_idx=x%x\n", - mvi, task, slot, slot_idx); -- mvs_tmf_timedout((unsigned long)task); -+ task->task_state_flags |= SAS_TASK_STATE_ABORTED; - mvs_slot_task_free(mvi, task, slot, slot_idx); - rc = TMF_RESP_FUNC_COMPLETE; - goto out; -diff --git a/drivers/scsi/mvsas/mv_sas.h b/drivers/scsi/mvsas/mv_sas.h -index c04a4f5..da24955 100644 ---- a/drivers/scsi/mvsas/mv_sas.h -+++ b/drivers/scsi/mvsas/mv_sas.h -@@ -69,7 +69,7 @@ extern struct kmem_cache *mvs_task_list_cache; - #define DEV_IS_EXPANDER(type) \ - ((type == EDGE_DEV) || (type == FANOUT_DEV)) - --#define bit(n) ((u32)1 << n) -+#define bit(n) ((u64)1 << n) - - #define for_each_phy(__lseq_mask, __mc, __lseq) \ - for ((__mc) = (__lseq_mask), (__lseq) = 0; \ -diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c -index fb8cd38..0076210 100644 ---- a/drivers/scsi/qla2xxx/qla_os.c -+++ b/drivers/scsi/qla2xxx/qla_os.c -@@ -3801,9 +3801,9 @@ qla2x00_do_dpc(void *data) - "ISP abort end.\n"); - } - -- if (test_bit(FCPORT_UPDATE_NEEDED, &base_vha->dpc_flags)) { -+ if (test_and_clear_bit(FCPORT_UPDATE_NEEDED, -+ &base_vha->dpc_flags)) { - qla2x00_update_fcports(base_vha); -- clear_bit(FCPORT_UPDATE_NEEDED, &base_vha->dpc_flags); - } - - if (test_bit(SCR_PENDING, &base_vha->dpc_flags)) { -diff --git a/drivers/scsi/scsi_sysfs.c b/drivers/scsi/scsi_sysfs.c -index ce5224c..931a7d9 100644 ---- a/drivers/scsi/scsi_sysfs.c -+++ b/drivers/scsi/scsi_sysfs.c -@@ -247,11 +247,11 @@ show_shost_active_mode(struct device *dev, - - static DEVICE_ATTR(active_mode, S_IRUGO | S_IWUSR, show_shost_active_mode, NULL); - --static int check_reset_type(char *str) -+static int check_reset_type(const char *str) - { -- if (strncmp(str, "adapter", 10) == 0) -+ if (sysfs_streq(str, "adapter")) - return SCSI_ADAPTER_RESET; -- else if (strncmp(str, "firmware", 10) == 0) -+ else if (sysfs_streq(str, "firmware")) - return SCSI_FIRMWARE_RESET; - else - return 0; -@@ -264,12 +264,9 @@ store_host_reset(struct device *dev, struct device_attribute *attr, - struct Scsi_Host *shost = class_to_shost(dev); - struct scsi_host_template *sht = shost->hostt; - int ret = -EINVAL; -- char str[10]; - int type; - -- sscanf(buf, "%s", str); -- type = check_reset_type(str); -- -+ type = check_reset_type(buf); - if (!type) - goto exit_store_host_reset; - -diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c -index 4df73e5..8afedd6 100644 ---- a/drivers/scsi/sd.c -+++ b/drivers/scsi/sd.c -@@ -2926,10 +2926,6 @@ static int __init init_sd(void) - if (err) - goto err_out; - -- err = scsi_register_driver(&sd_template.gendrv); -- if (err) -- goto err_out_class; -- - sd_cdb_cache = kmem_cache_create("sd_ext_cdb", SD_EXT_CDB_SIZE, - 0, 0, NULL); - if (!sd_cdb_cache) { -@@ -2943,8 +2939,15 @@ static int __init init_sd(void) - goto err_out_cache; - } - -+ err = scsi_register_driver(&sd_template.gendrv); -+ if (err) -+ goto err_out_driver; -+ - return 0; - -+err_out_driver: -+ mempool_destroy(sd_cdb_pool); -+ - err_out_cache: - kmem_cache_destroy(sd_cdb_cache); - -@@ -2967,10 +2970,10 @@ static void __exit exit_sd(void) - - SCSI_LOG_HLQUEUE(3, printk("exit_sd: exiting sd driver\n")); - -+ scsi_unregister_driver(&sd_template.gendrv); - mempool_destroy(sd_cdb_pool); - kmem_cache_destroy(sd_cdb_cache); - -- scsi_unregister_driver(&sd_template.gendrv); - class_unregister(&sd_disk_class); - - for (i = 0; i < SD_MAJORS; i++) -diff --git a/drivers/staging/comedi/Kconfig b/drivers/staging/comedi/Kconfig -index 6cee785..2701546 100644 ---- a/drivers/staging/comedi/Kconfig -+++ b/drivers/staging/comedi/Kconfig -@@ -444,6 +444,7 @@ config COMEDI_ADQ12B - - config COMEDI_NI_AT_A2150 - tristate "NI AT-A2150 ISA card support" -+ select COMEDI_FC - depends on VIRT_TO_BUS - ---help--- - Enable support for National Instruments AT-A2150 cards -diff --git a/drivers/staging/comedi/comedi_fops.c b/drivers/staging/comedi/comedi_fops.c -index 41dea18..260441c 100644 ---- a/drivers/staging/comedi/comedi_fops.c -+++ b/drivers/staging/comedi/comedi_fops.c -@@ -1547,6 +1547,9 @@ static long comedi_unlocked_ioctl(struct file *file, unsigned int cmd, - if (cmd == COMEDI_DEVCONFIG) { - rc = do_devconfig_ioctl(dev, - (struct comedi_devconfig __user *)arg); -+ if (rc == 0) -+ /* Evade comedi_auto_unconfig(). */ -+ dev_file_info->hardware_device = NULL; - goto done; - } - -diff --git a/drivers/staging/comedi/drivers/comedi_test.c b/drivers/staging/comedi/drivers/comedi_test.c -index 523a809..e38bd64 100644 ---- a/drivers/staging/comedi/drivers/comedi_test.c -+++ b/drivers/staging/comedi/drivers/comedi_test.c -@@ -396,7 +396,7 @@ static int waveform_ai_cancel(struct comedi_device *dev, - struct comedi_subdevice *s) - { - devpriv->timer_running = 0; -- del_timer(&devpriv->timer); -+ del_timer_sync(&devpriv->timer); - return 0; - } - -diff --git a/drivers/staging/comedi/drivers/ni_pcimio.c b/drivers/staging/comedi/drivers/ni_pcimio.c -index 89f4d43..af5007c 100644 ---- a/drivers/staging/comedi/drivers/ni_pcimio.c -+++ b/drivers/staging/comedi/drivers/ni_pcimio.c -@@ -963,7 +963,7 @@ static const struct ni_board_struct ni_boards[] = { - .ao_range_table = &range_ni_M_625x_ao, - .reg_type = ni_reg_625x, - .ao_unipolar = 0, -- .ao_speed = 357, -+ .ao_speed = 350, - .num_p0_dio_channels = 8, - .caldac = {caldac_none}, - .has_8255 = 0, -@@ -982,7 +982,7 @@ static const struct ni_board_struct ni_boards[] = { - .ao_range_table = &range_ni_M_625x_ao, - .reg_type = ni_reg_625x, - .ao_unipolar = 0, -- .ao_speed = 357, -+ .ao_speed = 350, - .num_p0_dio_channels = 8, - .caldac = {caldac_none}, - .has_8255 = 0, -@@ -1001,7 +1001,7 @@ static const struct ni_board_struct ni_boards[] = { - .ao_range_table = &range_ni_M_625x_ao, - .reg_type = ni_reg_625x, - .ao_unipolar = 0, -- .ao_speed = 357, -+ .ao_speed = 350, - .num_p0_dio_channels = 8, - .caldac = {caldac_none}, - .has_8255 = 0, -@@ -1037,7 +1037,7 @@ static const struct ni_board_struct ni_boards[] = { - .ao_range_table = &range_ni_M_625x_ao, - .reg_type = ni_reg_625x, - .ao_unipolar = 0, -- .ao_speed = 357, -+ .ao_speed = 350, - .num_p0_dio_channels = 32, - .caldac = {caldac_none}, - .has_8255 = 0, -@@ -1056,7 +1056,7 @@ static const struct ni_board_struct ni_boards[] = { - .ao_range_table = &range_ni_M_625x_ao, - .reg_type = ni_reg_625x, - .ao_unipolar = 0, -- .ao_speed = 357, -+ .ao_speed = 350, - .num_p0_dio_channels = 32, - .caldac = {caldac_none}, - .has_8255 = 0, -@@ -1092,7 +1092,7 @@ static const struct ni_board_struct ni_boards[] = { - .ao_range_table = &range_ni_M_628x_ao, - .reg_type = ni_reg_628x, - .ao_unipolar = 1, -- .ao_speed = 357, -+ .ao_speed = 350, - .num_p0_dio_channels = 8, - .caldac = {caldac_none}, - .has_8255 = 0, -@@ -1111,7 +1111,7 @@ static const struct ni_board_struct ni_boards[] = { - .ao_range_table = &range_ni_M_628x_ao, - .reg_type = ni_reg_628x, - .ao_unipolar = 1, -- .ao_speed = 357, -+ .ao_speed = 350, - .num_p0_dio_channels = 8, - .caldac = {caldac_none}, - .has_8255 = 0, -@@ -1147,7 +1147,7 @@ static const struct ni_board_struct ni_boards[] = { - .ao_range_table = &range_ni_M_628x_ao, - .reg_type = ni_reg_628x, - .ao_unipolar = 1, -- .ao_speed = 357, -+ .ao_speed = 350, - .num_p0_dio_channels = 32, - .caldac = {caldac_none}, - .has_8255 = 0, -diff --git a/drivers/staging/rtl8712/usb_intf.c b/drivers/staging/rtl8712/usb_intf.c -index c758c40..ad53781 100644 ---- a/drivers/staging/rtl8712/usb_intf.c -+++ b/drivers/staging/rtl8712/usb_intf.c -@@ -64,6 +64,8 @@ static struct usb_device_id rtl871x_usb_id_tbl[] = { - {USB_DEVICE(0x0B05, 0x1791)}, /* 11n mode disable */ - /* Belkin */ - {USB_DEVICE(0x050D, 0x945A)}, -+ /* ISY IWL - Belkin clone */ -+ {USB_DEVICE(0x050D, 0x11F1)}, - /* Corega */ - {USB_DEVICE(0x07AA, 0x0047)}, - /* D-Link */ -diff --git a/drivers/staging/speakup/synth.c b/drivers/staging/speakup/synth.c -index df95337..7616f05 100644 ---- a/drivers/staging/speakup/synth.c -+++ b/drivers/staging/speakup/synth.c -@@ -342,7 +342,7 @@ int synth_init(char *synth_name) - - mutex_lock(&spk_mutex); - /* First, check if we already have it loaded. */ -- for (i = 0; synths[i] != NULL && i < MAXSYNTHS; i++) -+ for (i = 0; i < MAXSYNTHS && synths[i] != NULL; i++) - if (strcmp(synths[i]->name, synth_name) == 0) - synth = synths[i]; - -@@ -423,7 +423,7 @@ int synth_add(struct spk_synth *in_synth) - int i; - int status = 0; - mutex_lock(&spk_mutex); -- for (i = 0; synths[i] != NULL && i < MAXSYNTHS; i++) -+ for (i = 0; i < MAXSYNTHS && synths[i] != NULL; i++) - /* synth_remove() is responsible for rotating the array down */ - if (in_synth == synths[i]) { - mutex_unlock(&spk_mutex); -diff --git a/drivers/staging/vt6656/bssdb.h b/drivers/staging/vt6656/bssdb.h -index 6b2ec39..806cbf7 100644 ---- a/drivers/staging/vt6656/bssdb.h -+++ b/drivers/staging/vt6656/bssdb.h -@@ -90,7 +90,6 @@ typedef struct tagSRSNCapObject { - } SRSNCapObject, *PSRSNCapObject; - - // BSS info(AP) --#pragma pack(1) - typedef struct tagKnownBSS { - // BSS info - BOOL bActive; -diff --git a/drivers/staging/vt6656/dpc.c b/drivers/staging/vt6656/dpc.c -index 3aa895e..a510b29 100644 ---- a/drivers/staging/vt6656/dpc.c -+++ b/drivers/staging/vt6656/dpc.c -@@ -1238,7 +1238,7 @@ static BOOL s_bHandleRxEncryption ( - - PayloadLen -= (WLAN_HDR_ADDR3_LEN + 8 + 4); // 24 is 802.11 header, 8 is IV&ExtIV, 4 is crc - *pdwRxTSC47_16 = cpu_to_le32(*(PDWORD)(pbyIV + 4)); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %lx\n",*pdwRxTSC47_16); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %x\n", *pdwRxTSC47_16); - if (byDecMode == KEY_CTL_TKIP) { - *pwRxTSC15_0 = cpu_to_le16(MAKEWORD(*(pbyIV+2), *pbyIV)); - } else { -@@ -1349,7 +1349,7 @@ static BOOL s_bHostWepRxEncryption ( - - PayloadLen -= (WLAN_HDR_ADDR3_LEN + 8 + 4); // 24 is 802.11 header, 8 is IV&ExtIV, 4 is crc - *pdwRxTSC47_16 = cpu_to_le32(*(PDWORD)(pbyIV + 4)); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %lx\n",*pdwRxTSC47_16); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %x\n", *pdwRxTSC47_16); - - if (byDecMode == KEY_CTL_TKIP) { - *pwRxTSC15_0 = cpu_to_le16(MAKEWORD(*(pbyIV+2), *pbyIV)); -diff --git a/drivers/staging/vt6656/int.h b/drivers/staging/vt6656/int.h -index 3734e2c..91ceb77 100644 ---- a/drivers/staging/vt6656/int.h -+++ b/drivers/staging/vt6656/int.h -@@ -34,7 +34,6 @@ - #include "device.h" - - /*--------------------- Export Definitions -------------------------*/ --#pragma pack(1) - typedef struct tagSINTData { - BYTE byTSR0; - BYTE byPkt0; -diff --git a/drivers/staging/vt6656/iocmd.h b/drivers/staging/vt6656/iocmd.h -index 22710ce..ae6e2d2 100644 ---- a/drivers/staging/vt6656/iocmd.h -+++ b/drivers/staging/vt6656/iocmd.h -@@ -95,13 +95,12 @@ typedef enum tagWZONETYPE { - // Ioctl interface structure - // Command structure - // --#pragma pack(1) - typedef struct tagSCmdRequest { - u8 name[16]; - void *data; - u16 wResult; - u16 wCmdCode; --} SCmdRequest, *PSCmdRequest; -+} __packed SCmdRequest, *PSCmdRequest; - - // - // Scan -@@ -111,7 +110,7 @@ typedef struct tagSCmdScan { - - u8 ssid[SSID_MAXLEN + 2]; - --} SCmdScan, *PSCmdScan; -+} __packed SCmdScan, *PSCmdScan; - - // - // BSS Join -@@ -126,7 +125,7 @@ typedef struct tagSCmdBSSJoin { - BOOL bPSEnable; - BOOL bShareKeyAuth; - --} SCmdBSSJoin, *PSCmdBSSJoin; -+} __packed SCmdBSSJoin, *PSCmdBSSJoin; - - // - // Zonetype Setting -@@ -137,7 +136,7 @@ typedef struct tagSCmdZoneTypeSet { - BOOL bWrite; - WZONETYPE ZoneType; - --} SCmdZoneTypeSet, *PSCmdZoneTypeSet; -+} __packed SCmdZoneTypeSet, *PSCmdZoneTypeSet; - - typedef struct tagSWPAResult { - char ifname[100]; -@@ -145,7 +144,7 @@ typedef struct tagSWPAResult { - u8 key_mgmt; - u8 eap_type; - BOOL authenticated; --} SWPAResult, *PSWPAResult; -+} __packed SWPAResult, *PSWPAResult; - - typedef struct tagSCmdStartAP { - -@@ -157,7 +156,7 @@ typedef struct tagSCmdStartAP { - BOOL bShareKeyAuth; - u8 byBasicRate; - --} SCmdStartAP, *PSCmdStartAP; -+} __packed SCmdStartAP, *PSCmdStartAP; - - typedef struct tagSCmdSetWEP { - -@@ -167,7 +166,7 @@ typedef struct tagSCmdSetWEP { - BOOL bWepKeyAvailable[WEP_NKEYS]; - u32 auWepKeyLength[WEP_NKEYS]; - --} SCmdSetWEP, *PSCmdSetWEP; -+} __packed SCmdSetWEP, *PSCmdSetWEP; - - typedef struct tagSBSSIDItem { - -@@ -180,14 +179,14 @@ typedef struct tagSBSSIDItem { - BOOL bWEPOn; - u32 uRSSI; - --} SBSSIDItem; -+} __packed SBSSIDItem; - - - typedef struct tagSBSSIDList { - - u32 uItem; - SBSSIDItem sBSSIDList[0]; --} SBSSIDList, *PSBSSIDList; -+} __packed SBSSIDList, *PSBSSIDList; - - - typedef struct tagSNodeItem { -@@ -208,7 +207,7 @@ typedef struct tagSNodeItem { - u32 uTxAttempts; - u16 wFailureRatio; - --} SNodeItem; -+} __packed SNodeItem; - - - typedef struct tagSNodeList { -@@ -216,7 +215,7 @@ typedef struct tagSNodeList { - u32 uItem; - SNodeItem sNodeList[0]; - --} SNodeList, *PSNodeList; -+} __packed SNodeList, *PSNodeList; - - - typedef struct tagSCmdLinkStatus { -@@ -229,7 +228,7 @@ typedef struct tagSCmdLinkStatus { - u32 uChannel; - u32 uLinkRate; - --} SCmdLinkStatus, *PSCmdLinkStatus; -+} __packed SCmdLinkStatus, *PSCmdLinkStatus; - - // - // 802.11 counter -@@ -247,7 +246,7 @@ typedef struct tagSDot11MIBCount { - u32 ReceivedFragmentCount; - u32 MulticastReceivedFrameCount; - u32 FCSErrorCount; --} SDot11MIBCount, *PSDot11MIBCount; -+} __packed SDot11MIBCount, *PSDot11MIBCount; - - - -@@ -355,13 +354,13 @@ typedef struct tagSStatMIBCount { - u32 ullTxBroadcastBytes[2]; - u32 ullTxMulticastBytes[2]; - u32 ullTxDirectedBytes[2]; --} SStatMIBCount, *PSStatMIBCount; -+} __packed SStatMIBCount, *PSStatMIBCount; - - typedef struct tagSCmdValue { - - u32 dwValue; - --} SCmdValue, *PSCmdValue; -+} __packed SCmdValue, *PSCmdValue; - - // - // hostapd & viawget ioctl related -@@ -431,7 +430,7 @@ struct viawget_hostapd_param { - u8 ssid[32]; - } scan_req; - } u; --}; -+} __packed; - - /*--------------------- Export Classes ----------------------------*/ - -diff --git a/drivers/staging/vt6656/iowpa.h b/drivers/staging/vt6656/iowpa.h -index 959c886..2522dde 100644 ---- a/drivers/staging/vt6656/iowpa.h -+++ b/drivers/staging/vt6656/iowpa.h -@@ -67,12 +67,11 @@ enum { - - - --#pragma pack(1) - typedef struct viawget_wpa_header { - u8 type; - u16 req_ie_len; - u16 resp_ie_len; --} viawget_wpa_header; -+} __packed viawget_wpa_header; - - struct viawget_wpa_param { - u32 cmd; -@@ -113,9 +112,8 @@ struct viawget_wpa_param { - u8 *buf; - } scan_results; - } u; --}; -+} __packed; - --#pragma pack(1) - struct viawget_scan_result { - u8 bssid[6]; - u8 ssid[32]; -@@ -130,7 +128,7 @@ struct viawget_scan_result { - int noise; - int level; - int maxrate; --}; -+} __packed; - - /*--------------------- Export Classes ----------------------------*/ - -diff --git a/drivers/staging/vt6656/key.c b/drivers/staging/vt6656/key.c -index ee62a06..ba3a561 100644 ---- a/drivers/staging/vt6656/key.c -+++ b/drivers/staging/vt6656/key.c -@@ -223,7 +223,7 @@ BOOL KeybSetKey( - PSKeyManagement pTable, - PBYTE pbyBSSID, - DWORD dwKeyIndex, -- unsigned long uKeyLength, -+ u32 uKeyLength, - PQWORD pKeyRSC, - PBYTE pbyKey, - BYTE byKeyDecMode -@@ -235,7 +235,8 @@ BOOL KeybSetKey( - PSKeyItem pKey; - unsigned int uKeyIdx; - -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetKey: %lX\n", dwKeyIndex); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO -+ "Enter KeybSetKey: %X\n", dwKeyIndex); - - j = (MAX_KEY_TABLE-1); - for (i=0;i<(MAX_KEY_TABLE-1);i++) { -@@ -261,7 +262,9 @@ BOOL KeybSetKey( - if ((dwKeyIndex & TRANSMIT_KEY) != 0) { - // Group transmit key - pTable->KeyTable[i].dwGTKeyIndex = dwKeyIndex; -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[i].dwGTKeyIndex, i); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO -+ "Group transmit key(R)[%X]: %d\n", -+ pTable->KeyTable[i].dwGTKeyIndex, i); - } - pTable->KeyTable[i].wKeyCtl &= 0xFF0F; // clear group key control filed - pTable->KeyTable[i].wKeyCtl |= (byKeyDecMode << 4); -@@ -302,9 +305,12 @@ BOOL KeybSetKey( - } - DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); - -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n ", pKey->dwTSC47_16); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", pKey->wTSC15_0); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n ", pKey->dwKeyIndex); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n ", -+ pKey->dwTSC47_16); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", -+ pKey->wTSC15_0); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n ", -+ pKey->dwKeyIndex); - - return (TRUE); - } -@@ -326,7 +332,9 @@ BOOL KeybSetKey( - if ((dwKeyIndex & TRANSMIT_KEY) != 0) { - // Group transmit key - pTable->KeyTable[j].dwGTKeyIndex = dwKeyIndex; -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(N)[%lX]: %d\n", pTable->KeyTable[j].dwGTKeyIndex, j); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO -+ "Group transmit key(N)[%X]: %d\n", -+ pTable->KeyTable[j].dwGTKeyIndex, j); - } - pTable->KeyTable[j].wKeyCtl &= 0xFF0F; // clear group key control filed - pTable->KeyTable[j].wKeyCtl |= (byKeyDecMode << 4); -@@ -367,9 +375,11 @@ BOOL KeybSetKey( - } - DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); - -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n ", pKey->dwTSC47_16); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n ", -+ pKey->dwTSC47_16); - DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", pKey->wTSC15_0); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n ", pKey->dwKeyIndex); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n ", -+ pKey->dwKeyIndex); - - return (TRUE); - } -@@ -597,7 +607,8 @@ BOOL KeybGetTransmitKey(PSKeyManagement pTable, PBYTE pbyBSSID, DWORD dwKeyType, - DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"%x ", pTable->KeyTable[i].abyBSSID[ii]); - } - DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"dwGTKeyIndex: %lX\n", pTable->KeyTable[i].dwGTKeyIndex); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"dwGTKeyIndex: %X\n", -+ pTable->KeyTable[i].dwGTKeyIndex); - - return (TRUE); - } -@@ -664,7 +675,7 @@ BOOL KeybSetDefaultKey( - void *pDeviceHandler, - PSKeyManagement pTable, - DWORD dwKeyIndex, -- unsigned long uKeyLength, -+ u32 uKeyLength, - PQWORD pKeyRSC, - PBYTE pbyKey, - BYTE byKeyDecMode -@@ -696,7 +707,10 @@ BOOL KeybSetDefaultKey( - if ((dwKeyIndex & TRANSMIT_KEY) != 0) { - // Group transmit key - pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex = dwKeyIndex; -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex, MAX_KEY_TABLE-1); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO -+ "Group transmit key(R)[%X]: %d\n", -+ pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex, -+ MAX_KEY_TABLE-1); - - } - pTable->KeyTable[MAX_KEY_TABLE-1].wKeyCtl &= 0x7F00; // clear all key control filed -@@ -747,9 +761,11 @@ BOOL KeybSetDefaultKey( - } - DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); - -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n", pKey->dwTSC47_16); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n", -+ pKey->dwTSC47_16); - DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n", pKey->wTSC15_0); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n", pKey->dwKeyIndex); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n", -+ pKey->dwKeyIndex); - - return (TRUE); - } -@@ -775,7 +791,7 @@ BOOL KeybSetAllGroupKey( - void *pDeviceHandler, - PSKeyManagement pTable, - DWORD dwKeyIndex, -- unsigned long uKeyLength, -+ u32 uKeyLength, - PQWORD pKeyRSC, - PBYTE pbyKey, - BYTE byKeyDecMode -@@ -787,7 +803,8 @@ BOOL KeybSetAllGroupKey( - PSKeyItem pKey; - unsigned int uKeyIdx; - -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetAllGroupKey: %lX\n", dwKeyIndex); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetAllGroupKey: %X\n", -+ dwKeyIndex); - - - if ((dwKeyIndex & PAIRWISE_KEY) != 0) { // Pairwise key -@@ -804,7 +821,9 @@ BOOL KeybSetAllGroupKey( - if ((dwKeyIndex & TRANSMIT_KEY) != 0) { - // Group transmit key - pTable->KeyTable[i].dwGTKeyIndex = dwKeyIndex; -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[i].dwGTKeyIndex, i); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO -+ "Group transmit key(R)[%X]: %d\n", -+ pTable->KeyTable[i].dwGTKeyIndex, i); - - } - pTable->KeyTable[i].wKeyCtl &= 0xFF0F; // clear group key control filed -diff --git a/drivers/staging/vt6656/key.h b/drivers/staging/vt6656/key.h -index f749c7a..bd35d39 100644 ---- a/drivers/staging/vt6656/key.h -+++ b/drivers/staging/vt6656/key.h -@@ -58,7 +58,7 @@ - typedef struct tagSKeyItem - { - BOOL bKeyValid; -- unsigned long uKeyLength; -+ u32 uKeyLength; - BYTE abyKey[MAX_KEY_LEN]; - QWORD KeyRSC; - DWORD dwTSC47_16; -@@ -107,7 +107,7 @@ BOOL KeybSetKey( - PSKeyManagement pTable, - PBYTE pbyBSSID, - DWORD dwKeyIndex, -- unsigned long uKeyLength, -+ u32 uKeyLength, - PQWORD pKeyRSC, - PBYTE pbyKey, - BYTE byKeyDecMode -@@ -146,7 +146,7 @@ BOOL KeybSetDefaultKey( - void *pDeviceHandler, - PSKeyManagement pTable, - DWORD dwKeyIndex, -- unsigned long uKeyLength, -+ u32 uKeyLength, - PQWORD pKeyRSC, - PBYTE pbyKey, - BYTE byKeyDecMode -@@ -156,7 +156,7 @@ BOOL KeybSetAllGroupKey( - void *pDeviceHandler, - PSKeyManagement pTable, - DWORD dwKeyIndex, -- unsigned long uKeyLength, -+ u32 uKeyLength, - PQWORD pKeyRSC, - PBYTE pbyKey, - BYTE byKeyDecMode -diff --git a/drivers/staging/vt6656/mac.c b/drivers/staging/vt6656/mac.c -index af4a29d..8fddc7b 100644 ---- a/drivers/staging/vt6656/mac.c -+++ b/drivers/staging/vt6656/mac.c -@@ -260,7 +260,8 @@ BYTE pbyData[24]; - dwData1 <<= 16; - dwData1 |= MAKEWORD(*(pbyAddr+4), *(pbyAddr+5)); - -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"1. wOffset: %d, Data: %lX, KeyCtl:%X\n", wOffset, dwData1, wKeyCtl); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"1. wOffset: %d, Data: %X,"\ -+ " KeyCtl:%X\n", wOffset, dwData1, wKeyCtl); - - //VNSvOutPortW(dwIoBase + MAC_REG_MISCFFNDEX, wOffset); - //VNSvOutPortD(dwIoBase + MAC_REG_MISCFFDATA, dwData); -@@ -277,7 +278,8 @@ BYTE pbyData[24]; - dwData2 <<= 8; - dwData2 |= *(pbyAddr+0); - -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"2. wOffset: %d, Data: %lX\n", wOffset, dwData2); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"2. wOffset: %d, Data: %X\n", -+ wOffset, dwData2); - - //VNSvOutPortW(dwIoBase + MAC_REG_MISCFFNDEX, wOffset); - //VNSvOutPortD(dwIoBase + MAC_REG_MISCFFDATA, dwData); -diff --git a/drivers/staging/vt6656/rf.c b/drivers/staging/vt6656/rf.c -index 3fd0478..8cf0881 100644 ---- a/drivers/staging/vt6656/rf.c -+++ b/drivers/staging/vt6656/rf.c -@@ -769,6 +769,9 @@ BYTE byPwr = pDevice->byCCKPwr; - return TRUE; - } - -+ if (uCH == 0) -+ return -EINVAL; -+ - switch (uRATE) { - case RATE_1M: - case RATE_2M: -diff --git a/drivers/staging/vt6656/rxtx.c b/drivers/staging/vt6656/rxtx.c -index b6e04e7..7a56929 100644 ---- a/drivers/staging/vt6656/rxtx.c -+++ b/drivers/staging/vt6656/rxtx.c -@@ -375,7 +375,8 @@ s_vFillTxKey ( - *(pbyIVHead+3) = (BYTE)(((pDevice->byKeyIndex << 6) & 0xc0) | 0x20); // 0x20 is ExtIV - // Append IV&ExtIV after Mac Header - *pdwExtIV = cpu_to_le32(pTransmitKey->dwTSC47_16); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"vFillTxKey()---- pdwExtIV: %lx\n", *pdwExtIV); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"vFillTxKey()---- pdwExtIV: %x\n", -+ *pdwExtIV); - - } else if (pTransmitKey->byCipherSuite == KEY_CTL_CCMP) { - pTransmitKey->wTSC15_0++; -@@ -1751,7 +1752,8 @@ s_bPacketToWirelessUsb( - MIC_vAppend((PBYTE)&(psEthHeader->abyDstAddr[0]), 12); - dwMIC_Priority = 0; - MIC_vAppend((PBYTE)&dwMIC_Priority, 4); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC KEY: %lX, %lX\n", dwMICKey0, dwMICKey1); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC KEY: %X, %X\n", -+ dwMICKey0, dwMICKey1); - - /////////////////////////////////////////////////////////////////// - -@@ -2633,7 +2635,8 @@ vDMA0_tx_80211(PSDevice pDevice, struct sk_buff *skb) { - MIC_vAppend((PBYTE)&(sEthHeader.abyDstAddr[0]), 12); - dwMIC_Priority = 0; - MIC_vAppend((PBYTE)&dwMIC_Priority, 4); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"DMA0_tx_8021:MIC KEY: %lX, %lX\n", dwMICKey0, dwMICKey1); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"DMA0_tx_8021:MIC KEY:"\ -+ " %X, %X\n", dwMICKey0, dwMICKey1); - - uLength = cbHeaderSize + cbMacHdLen + uPadding + cbIVlen; - -@@ -2653,7 +2656,8 @@ vDMA0_tx_80211(PSDevice pDevice, struct sk_buff *skb) { - - DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"uLength: %d, %d\n", uLength, cbFrameBodySize); - DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"cbReqCount:%d, %d, %d, %d\n", cbReqCount, cbHeaderSize, uPadding, cbIVlen); -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC:%lx, %lx\n", *pdwMIC_L, *pdwMIC_R); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC:%x, %x\n", -+ *pdwMIC_L, *pdwMIC_R); - - } - -@@ -3027,7 +3031,8 @@ int nsDMA_tx_packet(PSDevice pDevice, unsigned int uDMAIdx, struct sk_buff *skb) - DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"error: KEY is GTK!!~~\n"); - } - else { -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%lX]\n", pTransmitKey->dwKeyIndex); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%X]\n", -+ pTransmitKey->dwKeyIndex); - bNeedEncryption = TRUE; - } - } -@@ -3041,7 +3046,8 @@ int nsDMA_tx_packet(PSDevice pDevice, unsigned int uDMAIdx, struct sk_buff *skb) - if (pDevice->bEnableHostWEP) { - if ((uNodeIndex != 0) && - (pMgmt->sNodeDBTable[uNodeIndex].dwKeyIndex & PAIRWISE_KEY)) { -- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%lX]\n", pTransmitKey->dwKeyIndex); -+ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%X]\n", -+ pTransmitKey->dwKeyIndex); - bNeedEncryption = TRUE; - } - } -diff --git a/drivers/staging/vt6656/ttype.h b/drivers/staging/vt6656/ttype.h -index 8e9450e..dfbf747 100644 ---- a/drivers/staging/vt6656/ttype.h -+++ b/drivers/staging/vt6656/ttype.h -@@ -29,6 +29,8 @@ - #ifndef __TTYPE_H__ - #define __TTYPE_H__ - -+#include -+ - /******* Common definitions and typedefs ***********************************/ - - typedef int BOOL; -@@ -42,17 +44,17 @@ typedef int BOOL; - - /****** Simple typedefs ***************************************************/ - --typedef unsigned char BYTE; // 8-bit --typedef unsigned short WORD; // 16-bit --typedef unsigned long DWORD; // 32-bit -+typedef u8 BYTE; -+typedef u16 WORD; -+typedef u32 DWORD; - - // QWORD is for those situation that we want - // an 8-byte-aligned 8 byte long structure - // which is NOT really a floating point number. - typedef union tagUQuadWord { - struct { -- DWORD dwLowDword; -- DWORD dwHighDword; -+ u32 dwLowDword; -+ u32 dwHighDword; - } u; - double DoNotUseThisField; - } UQuadWord; -@@ -60,8 +62,8 @@ typedef UQuadWord QWORD; // 64-bit - - /****** Common pointer types ***********************************************/ - --typedef unsigned long ULONG_PTR; // 32-bit --typedef unsigned long DWORD_PTR; // 32-bit -+typedef u32 ULONG_PTR; -+typedef u32 DWORD_PTR; - - // boolean pointer - -diff --git a/drivers/staging/vt6656/wcmd.c b/drivers/staging/vt6656/wcmd.c -index 9d2caa8..2225b9e 100644 ---- a/drivers/staging/vt6656/wcmd.c -+++ b/drivers/staging/vt6656/wcmd.c -@@ -316,17 +316,19 @@ s_MgrMakeProbeRequest( - return pTxPacket; - } - --void vCommandTimerWait(void *hDeviceContext, unsigned int MSecond) -+void vCommandTimerWait(void *hDeviceContext, unsigned long MSecond) - { -- PSDevice pDevice = (PSDevice)hDeviceContext; -+ PSDevice pDevice = (PSDevice)hDeviceContext; - -- init_timer(&pDevice->sTimerCommand); -- pDevice->sTimerCommand.data = (unsigned long)pDevice; -- pDevice->sTimerCommand.function = (TimerFunction)vRunCommand; -- // RUN_AT :1 msec ~= (HZ/1024) -- pDevice->sTimerCommand.expires = (unsigned int)RUN_AT((MSecond * HZ) >> 10); -- add_timer(&pDevice->sTimerCommand); -- return; -+ init_timer(&pDevice->sTimerCommand); -+ -+ pDevice->sTimerCommand.data = (unsigned long)pDevice; -+ pDevice->sTimerCommand.function = (TimerFunction)vRunCommand; -+ pDevice->sTimerCommand.expires = RUN_AT((MSecond * HZ) / 1000); -+ -+ add_timer(&pDevice->sTimerCommand); -+ -+ return; - } - - void vRunCommand(void *hDeviceContext) -diff --git a/drivers/staging/vt6656/wpa2.h b/drivers/staging/vt6656/wpa2.h -index 46c2959..c359252 100644 ---- a/drivers/staging/vt6656/wpa2.h -+++ b/drivers/staging/vt6656/wpa2.h -@@ -45,8 +45,8 @@ typedef struct tagsPMKIDInfo { - } PMKIDInfo, *PPMKIDInfo; - - typedef struct tagSPMKIDCache { -- unsigned long BSSIDInfoCount; -- PMKIDInfo BSSIDInfo[MAX_PMKID_CACHE]; -+ u32 BSSIDInfoCount; -+ PMKIDInfo BSSIDInfo[MAX_PMKID_CACHE]; - } SPMKIDCache, *PSPMKIDCache; - - -diff --git a/drivers/staging/wlan-ng/prism2mgmt.c b/drivers/staging/wlan-ng/prism2mgmt.c -index 4efa9bc..89bfd85 100644 ---- a/drivers/staging/wlan-ng/prism2mgmt.c -+++ b/drivers/staging/wlan-ng/prism2mgmt.c -@@ -406,7 +406,7 @@ int prism2mgmt_scan_results(wlandevice_t *wlandev, void *msgp) - /* SSID */ - req->ssid.status = P80211ENUM_msgitem_status_data_ok; - req->ssid.data.len = le16_to_cpu(item->ssid.len); -- req->ssid.data.len = min_t(u16, req->ssid.data.len, WLAN_BSSID_LEN); -+ req->ssid.data.len = min_t(u16, req->ssid.data.len, WLAN_SSID_MAXLEN); - memcpy(req->ssid.data.data, item->ssid.data, req->ssid.data.len); - - /* supported rates */ -diff --git a/drivers/target/iscsi/iscsi_target.c b/drivers/target/iscsi/iscsi_target.c -index 6b6f50a..5bafd2d 100644 ---- a/drivers/target/iscsi/iscsi_target.c -+++ b/drivers/target/iscsi/iscsi_target.c -@@ -2384,7 +2384,7 @@ static void iscsit_build_conn_drop_async_message(struct iscsi_conn *conn) - if (!conn_p) - return; - -- cmd = iscsit_allocate_cmd(conn_p, GFP_KERNEL); -+ cmd = iscsit_allocate_cmd(conn_p, GFP_ATOMIC); - if (!cmd) { - iscsit_dec_conn_usage_count(conn_p); - return; -diff --git a/drivers/target/target_core_device.c b/drivers/target/target_core_device.c -index 68d4c10..f141b4f 100644 ---- a/drivers/target/target_core_device.c -+++ b/drivers/target/target_core_device.c -@@ -1622,6 +1622,7 @@ int core_dev_setup_virtual_lun0(void) - ret = PTR_ERR(dev); - goto out; - } -+ dev->dev_link_magic = SE_DEV_LINK_MAGIC; - se_dev->se_dev_ptr = dev; - g_lun0_dev = dev; - -diff --git a/drivers/target/target_core_fabric_configfs.c b/drivers/target/target_core_fabric_configfs.c -index ea479e5..0bbcd35 100644 ---- a/drivers/target/target_core_fabric_configfs.c -+++ b/drivers/target/target_core_fabric_configfs.c -@@ -72,6 +72,12 @@ static int target_fabric_mappedlun_link( - struct se_portal_group *se_tpg; - struct config_item *nacl_ci, *tpg_ci, *tpg_ci_s, *wwn_ci, *wwn_ci_s; - int ret = 0, lun_access; -+ -+ if (lun->lun_link_magic != SE_LUN_LINK_MAGIC) { -+ pr_err("Bad lun->lun_link_magic, not a valid lun_ci pointer:" -+ " %p to struct lun: %p\n", lun_ci, lun); -+ return -EFAULT; -+ } - /* - * Ensure that the source port exists - */ -@@ -746,6 +752,12 @@ static int target_fabric_port_link( - struct target_fabric_configfs *tf; - int ret; - -+ if (dev->dev_link_magic != SE_DEV_LINK_MAGIC) { -+ pr_err("Bad dev->dev_link_magic, not a valid se_dev_ci pointer:" -+ " %p to struct se_device: %p\n", se_dev_ci, dev); -+ return -EFAULT; -+ } -+ - tpg_ci = &lun_ci->ci_parent->ci_group->cg_item; - se_tpg = container_of(to_config_group(tpg_ci), - struct se_portal_group, tpg_group); -diff --git a/drivers/target/target_core_tpg.c b/drivers/target/target_core_tpg.c -index b8628a5..8dfe6f5 100644 ---- a/drivers/target/target_core_tpg.c -+++ b/drivers/target/target_core_tpg.c -@@ -672,6 +672,7 @@ int core_tpg_register( - for (i = 0; i < TRANSPORT_MAX_LUNS_PER_TPG; i++) { - lun = se_tpg->tpg_lun_list[i]; - lun->unpacked_lun = i; -+ lun->lun_link_magic = SE_LUN_LINK_MAGIC; - lun->lun_status = TRANSPORT_LUN_STATUS_FREE; - atomic_set(&lun->lun_acl_count, 0); - init_completion(&lun->lun_shutdown_comp); -diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c -index c87ef74..65e6320 100644 ---- a/drivers/target/target_core_transport.c -+++ b/drivers/target/target_core_transport.c -@@ -1085,6 +1085,7 @@ struct se_device *transport_add_device_to_core_hba( - dev->se_hba = hba; - dev->se_sub_dev = se_dev; - dev->transport = transport; -+ dev->dev_link_magic = SE_DEV_LINK_MAGIC; - INIT_LIST_HEAD(&dev->dev_list); - INIT_LIST_HEAD(&dev->dev_sep_list); - INIT_LIST_HEAD(&dev->dev_tmr_list); -@@ -1553,6 +1554,8 @@ static void target_complete_tmr_failure(struct work_struct *work) - - se_cmd->se_tmr_req->response = TMR_LUN_DOES_NOT_EXIST; - se_cmd->se_tfo->queue_tm_rsp(se_cmd); -+ -+ transport_cmd_check_stop_to_fabric(se_cmd); - } - - /** -diff --git a/drivers/target/tcm_fc/tfc_sess.c b/drivers/target/tcm_fc/tfc_sess.c -index 3c9e5b5..230d8ec 100644 ---- a/drivers/target/tcm_fc/tfc_sess.c -+++ b/drivers/target/tcm_fc/tfc_sess.c -@@ -356,11 +356,11 @@ static int ft_prli_locked(struct fc_rport_priv *rdata, u32 spp_len, - - tport = ft_tport_create(rdata->local_port); - if (!tport) -- return 0; /* not a target for this local port */ -+ goto not_target; /* not a target for this local port */ - - acl = ft_acl_get(tport->tpg, rdata); - if (!acl) -- return 0; -+ goto not_target; /* no target for this remote */ - - if (!rspp) - goto fill; -@@ -397,12 +397,18 @@ static int ft_prli_locked(struct fc_rport_priv *rdata, u32 spp_len, - - /* - * OR in our service parameters with other provider (initiator), if any. -- * TBD XXX - indicate RETRY capability? - */ - fill: - fcp_parm = ntohl(spp->spp_params); -+ fcp_parm &= ~FCP_SPPF_RETRY; - spp->spp_params = htonl(fcp_parm | FCP_SPPF_TARG_FCN); - return FC_SPP_RESP_ACK; -+ -+not_target: -+ fcp_parm = ntohl(spp->spp_params); -+ fcp_parm &= ~FCP_SPPF_TARG_FCN; -+ spp->spp_params = htonl(fcp_parm); -+ return 0; - } - - /** -@@ -431,7 +437,6 @@ static void ft_sess_rcu_free(struct rcu_head *rcu) - { - struct ft_sess *sess = container_of(rcu, struct ft_sess, rcu); - -- transport_deregister_session(sess->se_sess); - kfree(sess); - } - -@@ -439,6 +444,7 @@ static void ft_sess_free(struct kref *kref) - { - struct ft_sess *sess = container_of(kref, struct ft_sess, kref); - -+ transport_deregister_session(sess->se_sess); - call_rcu(&sess->rcu, ft_sess_rcu_free); - } - -diff --git a/drivers/tty/serial/8250/8250_dw.c b/drivers/tty/serial/8250/8250_dw.c -index f574eef..b6dc908 100644 ---- a/drivers/tty/serial/8250/8250_dw.c -+++ b/drivers/tty/serial/8250/8250_dw.c -@@ -79,7 +79,7 @@ static int dw8250_handle_irq(struct uart_port *p) - } else if ((iir & UART_IIR_BUSY) == UART_IIR_BUSY) { - /* Clear the USR and write the LCR again. */ - (void)p->serial_in(p, UART_USR); -- p->serial_out(p, d->last_lcr, UART_LCR); -+ p->serial_out(p, UART_LCR, d->last_lcr); - - return 1; - } -diff --git a/drivers/tty/serial/ifx6x60.c b/drivers/tty/serial/ifx6x60.c -index 3ad079f..f43156f 100644 ---- a/drivers/tty/serial/ifx6x60.c -+++ b/drivers/tty/serial/ifx6x60.c -@@ -552,6 +552,7 @@ static void ifx_port_shutdown(struct tty_port *port) - container_of(port, struct ifx_spi_device, tty_port); - - mrdy_set_low(ifx_dev); -+ del_timer(&ifx_dev->spi_timer); - clear_bit(IFX_SPI_STATE_TIMER_PENDING, &ifx_dev->flags); - tasklet_kill(&ifx_dev->io_work_tasklet); - } -diff --git a/drivers/usb/class/cdc-acm.c b/drivers/usb/class/cdc-acm.c -index 89c752a..d775bc9 100644 ---- a/drivers/usb/class/cdc-acm.c -+++ b/drivers/usb/class/cdc-acm.c -@@ -1602,6 +1602,9 @@ static const struct usb_device_id acm_ids[] = { - { USB_DEVICE(0x0572, 0x1340), /* Conexant CX93010-2x UCMxx */ - .driver_info = NO_UNION_NORMAL, - }, -+ { USB_DEVICE(0x05f9, 0x4002), /* PSC Scanning, Magellan 800i */ -+ .driver_info = NO_UNION_NORMAL, -+ }, - { USB_DEVICE(0x1bbb, 0x0003), /* Alcatel OT-I650 */ - .driver_info = NO_UNION_NORMAL, /* reports zero length descriptor */ - }, -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index fe7faf0..3736c65 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -867,6 +867,60 @@ static int hub_hub_status(struct usb_hub *hub, - return ret; - } - -+static int hub_set_port_link_state(struct usb_hub *hub, int port1, -+ unsigned int link_status) -+{ -+ return set_port_feature(hub->hdev, -+ port1 | (link_status << 3), -+ USB_PORT_FEAT_LINK_STATE); -+} -+ -+/* -+ * If USB 3.0 ports are placed into the Disabled state, they will no longer -+ * detect any device connects or disconnects. This is generally not what the -+ * USB core wants, since it expects a disabled port to produce a port status -+ * change event when a new device connects. -+ * -+ * Instead, set the link state to Disabled, wait for the link to settle into -+ * that state, clear any change bits, and then put the port into the RxDetect -+ * state. -+ */ -+static int hub_usb3_port_disable(struct usb_hub *hub, int port1) -+{ -+ int ret; -+ int total_time; -+ u16 portchange, portstatus; -+ -+ if (!hub_is_superspeed(hub->hdev)) -+ return -EINVAL; -+ -+ ret = hub_set_port_link_state(hub, port1, USB_SS_PORT_LS_SS_DISABLED); -+ if (ret) { -+ dev_err(hub->intfdev, "cannot disable port %d (err = %d)\n", -+ port1, ret); -+ return ret; -+ } -+ -+ /* Wait for the link to enter the disabled state. */ -+ for (total_time = 0; ; total_time += HUB_DEBOUNCE_STEP) { -+ ret = hub_port_status(hub, port1, &portstatus, &portchange); -+ if (ret < 0) -+ return ret; -+ -+ if ((portstatus & USB_PORT_STAT_LINK_STATE) == -+ USB_SS_PORT_LS_SS_DISABLED) -+ break; -+ if (total_time >= HUB_DEBOUNCE_TIMEOUT) -+ break; -+ msleep(HUB_DEBOUNCE_STEP); -+ } -+ if (total_time >= HUB_DEBOUNCE_TIMEOUT) -+ dev_warn(hub->intfdev, "Could not disable port %d after %d ms\n", -+ port1, total_time); -+ -+ return hub_set_port_link_state(hub, port1, USB_SS_PORT_LS_RX_DETECT); -+} -+ - static int hub_port_disable(struct usb_hub *hub, int port1, int set_state) - { - struct usb_device *hdev = hub->hdev; -@@ -875,8 +929,13 @@ static int hub_port_disable(struct usb_hub *hub, int port1, int set_state) - if (hdev->children[port1-1] && set_state) - usb_set_device_state(hdev->children[port1-1], - USB_STATE_NOTATTACHED); -- if (!hub->error && !hub_is_superspeed(hub->hdev)) -- ret = clear_port_feature(hdev, port1, USB_PORT_FEAT_ENABLE); -+ if (!hub->error) { -+ if (hub_is_superspeed(hub->hdev)) -+ ret = hub_usb3_port_disable(hub, port1); -+ else -+ ret = clear_port_feature(hdev, port1, -+ USB_PORT_FEAT_ENABLE); -+ } - if (ret) - dev_err(hub->intfdev, "cannot disable port %d (err = %d)\n", - port1, ret); -@@ -2339,7 +2398,7 @@ static unsigned hub_is_wusb(struct usb_hub *hub) - #define HUB_SHORT_RESET_TIME 10 - #define HUB_BH_RESET_TIME 50 - #define HUB_LONG_RESET_TIME 200 --#define HUB_RESET_TIMEOUT 500 -+#define HUB_RESET_TIMEOUT 800 - - static int hub_port_reset(struct usb_hub *hub, int port1, - struct usb_device *udev, unsigned int delay, bool warm); -@@ -2374,6 +2433,10 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, - if (ret < 0) - return ret; - -+ /* The port state is unknown until the reset completes. */ -+ if ((portstatus & USB_PORT_STAT_RESET)) -+ goto delay; -+ - /* - * Some buggy devices require a warm reset to be issued even - * when the port appears not to be connected. -@@ -2419,11 +2482,7 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, - if ((portchange & USB_PORT_STAT_C_CONNECTION)) - return -ENOTCONN; - -- /* if we`ve finished resetting, then break out of -- * the loop -- */ -- if (!(portstatus & USB_PORT_STAT_RESET) && -- (portstatus & USB_PORT_STAT_ENABLE)) { -+ if ((portstatus & USB_PORT_STAT_ENABLE)) { - if (hub_is_wusb(hub)) - udev->speed = USB_SPEED_WIRELESS; - else if (hub_is_superspeed(hub->hdev)) -@@ -2437,10 +2496,15 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, - return 0; - } - } else { -- if (portchange & USB_PORT_STAT_C_BH_RESET) -- return 0; -+ if (!(portstatus & USB_PORT_STAT_CONNECTION) || -+ hub_port_warm_reset_required(hub, -+ portstatus)) -+ return -ENOTCONN; -+ -+ return 0; - } - -+delay: - /* switch to the long delay after two short delay failures */ - if (delay_time >= 2 * HUB_SHORT_RESET_TIME) - delay = HUB_LONG_RESET_TIME; -@@ -2464,14 +2528,11 @@ static void hub_port_finish_reset(struct usb_hub *hub, int port1, - msleep(10 + 40); - update_devnum(udev, 0); - hcd = bus_to_hcd(udev->bus); -- if (hcd->driver->reset_device) { -- *status = hcd->driver->reset_device(hcd, udev); -- if (*status < 0) { -- dev_err(&udev->dev, "Cannot reset " -- "HCD device state\n"); -- break; -- } -- } -+ /* The xHC may think the device is already reset, -+ * so ignore the status. -+ */ -+ if (hcd->driver->reset_device) -+ hcd->driver->reset_device(hcd, udev); - } - /* FALL THROUGH */ - case -ENOTCONN: -@@ -2479,16 +2540,16 @@ static void hub_port_finish_reset(struct usb_hub *hub, int port1, - clear_port_feature(hub->hdev, - port1, USB_PORT_FEAT_C_RESET); - /* FIXME need disconnect() for NOTATTACHED device */ -- if (warm) { -+ if (hub_is_superspeed(hub->hdev)) { - clear_port_feature(hub->hdev, port1, - USB_PORT_FEAT_C_BH_PORT_RESET); - clear_port_feature(hub->hdev, port1, - USB_PORT_FEAT_C_PORT_LINK_STATE); -- } else { -+ } -+ if (!warm) - usb_set_device_state(udev, *status - ? USB_STATE_NOTATTACHED - : USB_STATE_DEFAULT); -- } - break; - } - } -@@ -2837,7 +2898,7 @@ int usb_port_suspend(struct usb_device *udev, pm_message_t msg) - static int finish_port_resume(struct usb_device *udev) - { - int status = 0; -- u16 devstatus; -+ u16 devstatus = 0; - - /* caller owns the udev device lock */ - dev_dbg(&udev->dev, "%s\n", -@@ -2882,7 +2943,13 @@ static int finish_port_resume(struct usb_device *udev) - if (status) { - dev_dbg(&udev->dev, "gone after usb resume? status %d\n", - status); -- } else if (udev->actconfig) { -+ /* -+ * There are a few quirky devices which violate the standard -+ * by claiming to have remote wakeup enabled after a reset, -+ * which crash if the feature is cleared, hence check for -+ * udev->reset_resume -+ */ -+ } else if (udev->actconfig && !udev->reset_resume) { - le16_to_cpus(&devstatus); - if (devstatus & (1 << USB_DEVICE_REMOTE_WAKEUP)) { - status = usb_control_msg(udev, -@@ -4511,9 +4578,14 @@ static void hub_events(void) - * SS.Inactive state. - */ - if (hub_port_warm_reset_required(hub, portstatus)) { -+ int status; -+ - dev_dbg(hub_dev, "warm reset port %d\n", i); -- hub_port_reset(hub, i, NULL, -+ status = hub_port_reset(hub, i, NULL, - HUB_BH_RESET_TIME, true); -+ if (status < 0) -+ hub_port_disable(hub, i, 1); -+ connect_change = 0; - } - - if (connect_change) -diff --git a/drivers/usb/core/message.c b/drivers/usb/core/message.c -index 0ab7da2..583150b 100644 ---- a/drivers/usb/core/message.c -+++ b/drivers/usb/core/message.c -@@ -1808,29 +1808,8 @@ free_interfaces: - goto free_interfaces; - } - -- ret = usb_control_msg(dev, usb_sndctrlpipe(dev, 0), -- USB_REQ_SET_CONFIGURATION, 0, configuration, 0, -- NULL, 0, USB_CTRL_SET_TIMEOUT); -- if (ret < 0) { -- /* All the old state is gone, so what else can we do? -- * The device is probably useless now anyway. -- */ -- cp = NULL; -- } -- -- dev->actconfig = cp; -- if (!cp) { -- usb_set_device_state(dev, USB_STATE_ADDRESS); -- usb_hcd_alloc_bandwidth(dev, NULL, NULL, NULL); -- /* Leave LPM disabled while the device is unconfigured. */ -- mutex_unlock(hcd->bandwidth_mutex); -- usb_autosuspend_device(dev); -- goto free_interfaces; -- } -- mutex_unlock(hcd->bandwidth_mutex); -- usb_set_device_state(dev, USB_STATE_CONFIGURED); -- -- /* Initialize the new interface structures and the -+ /* -+ * Initialize the new interface structures and the - * hc/hcd/usbcore interface/endpoint state. - */ - for (i = 0; i < nintf; ++i) { -@@ -1874,6 +1853,35 @@ free_interfaces: - } - kfree(new_interfaces); - -+ ret = usb_control_msg(dev, usb_sndctrlpipe(dev, 0), -+ USB_REQ_SET_CONFIGURATION, 0, configuration, 0, -+ NULL, 0, USB_CTRL_SET_TIMEOUT); -+ if (ret < 0 && cp) { -+ /* -+ * All the old state is gone, so what else can we do? -+ * The device is probably useless now anyway. -+ */ -+ usb_hcd_alloc_bandwidth(dev, NULL, NULL, NULL); -+ for (i = 0; i < nintf; ++i) { -+ usb_disable_interface(dev, cp->interface[i], true); -+ put_device(&cp->interface[i]->dev); -+ cp->interface[i] = NULL; -+ } -+ cp = NULL; -+ } -+ -+ dev->actconfig = cp; -+ mutex_unlock(hcd->bandwidth_mutex); -+ -+ if (!cp) { -+ usb_set_device_state(dev, USB_STATE_ADDRESS); -+ -+ /* Leave LPM disabled while the device is unconfigured. */ -+ usb_autosuspend_device(dev); -+ return ret; -+ } -+ usb_set_device_state(dev, USB_STATE_CONFIGURED); -+ - if (cp->string == NULL && - !(dev->quirks & USB_QUIRK_CONFIG_INTF_STRINGS)) - cp->string = usb_cache_string(dev, cp->desc.iConfiguration); -diff --git a/drivers/usb/dwc3/gadget.c b/drivers/usb/dwc3/gadget.c -index eb0fd10..b6c4084 100644 ---- a/drivers/usb/dwc3/gadget.c -+++ b/drivers/usb/dwc3/gadget.c -@@ -1619,6 +1619,7 @@ static int __devinit dwc3_gadget_init_endpoints(struct dwc3 *dwc) - - if (epnum == 0 || epnum == 1) { - dep->endpoint.maxpacket = 512; -+ dep->endpoint.maxburst = 1; - dep->endpoint.ops = &dwc3_gadget_ep0_ops; - if (!epnum) - dwc->gadget.ep0 = &dep->endpoint; -diff --git a/drivers/usb/gadget/dummy_hcd.c b/drivers/usb/gadget/dummy_hcd.c -index afdbb1c..4ad1f1c 100644 ---- a/drivers/usb/gadget/dummy_hcd.c -+++ b/drivers/usb/gadget/dummy_hcd.c -@@ -126,10 +126,7 @@ static const char ep0name[] = "ep0"; - static const char *const ep_name[] = { - ep0name, /* everyone has ep0 */ - -- /* act like a net2280: high speed, six configurable endpoints */ -- "ep-a", "ep-b", "ep-c", "ep-d", "ep-e", "ep-f", -- -- /* or like pxa250: fifteen fixed function endpoints */ -+ /* act like a pxa250: fifteen fixed function endpoints */ - "ep1in-bulk", "ep2out-bulk", "ep3in-iso", "ep4out-iso", "ep5in-int", - "ep6in-bulk", "ep7out-bulk", "ep8in-iso", "ep9out-iso", "ep10in-int", - "ep11in-bulk", "ep12out-bulk", "ep13in-iso", "ep14out-iso", -@@ -137,6 +134,10 @@ static const char *const ep_name[] = { - - /* or like sa1100: two fixed function endpoints */ - "ep1out-bulk", "ep2in-bulk", -+ -+ /* and now some generic EPs so we have enough in multi config */ -+ "ep3out", "ep4in", "ep5out", "ep6out", "ep7in", "ep8out", "ep9in", -+ "ep10out", "ep11out", "ep12in", "ep13out", "ep14in", "ep15out", - }; - #define DUMMY_ENDPOINTS ARRAY_SIZE(ep_name) - -diff --git a/drivers/usb/gadget/f_ecm.c b/drivers/usb/gadget/f_ecm.c -index 30b908f..672c66a 100644 ---- a/drivers/usb/gadget/f_ecm.c -+++ b/drivers/usb/gadget/f_ecm.c -@@ -808,9 +808,9 @@ fail: - /* we might as well release our claims on endpoints */ - if (ecm->notify) - ecm->notify->driver_data = NULL; -- if (ecm->port.out_ep->desc) -+ if (ecm->port.out_ep) - ecm->port.out_ep->driver_data = NULL; -- if (ecm->port.in_ep->desc) -+ if (ecm->port.in_ep) - ecm->port.in_ep->driver_data = NULL; - - ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); -diff --git a/drivers/usb/gadget/f_eem.c b/drivers/usb/gadget/f_eem.c -index 1a7b2dd..a9cf2052 100644 ---- a/drivers/usb/gadget/f_eem.c -+++ b/drivers/usb/gadget/f_eem.c -@@ -319,10 +319,9 @@ fail: - if (f->hs_descriptors) - usb_free_descriptors(f->hs_descriptors); - -- /* we might as well release our claims on endpoints */ -- if (eem->port.out_ep->desc) -+ if (eem->port.out_ep) - eem->port.out_ep->driver_data = NULL; -- if (eem->port.in_ep->desc) -+ if (eem->port.in_ep) - eem->port.in_ep->driver_data = NULL; - - ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); -diff --git a/drivers/usb/gadget/f_midi.c b/drivers/usb/gadget/f_midi.c -index 2f7e8f2..1bf9596 100644 ---- a/drivers/usb/gadget/f_midi.c -+++ b/drivers/usb/gadget/f_midi.c -@@ -416,6 +416,7 @@ static void f_midi_unbind(struct usb_configuration *c, struct usb_function *f) - midi->id = NULL; - - usb_free_descriptors(f->descriptors); -+ usb_free_descriptors(f->hs_descriptors); - kfree(midi); - } - -diff --git a/drivers/usb/gadget/f_ncm.c b/drivers/usb/gadget/f_ncm.c -index aab8ede..d7811ae 100644 ---- a/drivers/usb/gadget/f_ncm.c -+++ b/drivers/usb/gadget/f_ncm.c -@@ -1259,9 +1259,9 @@ fail: - /* we might as well release our claims on endpoints */ - if (ncm->notify) - ncm->notify->driver_data = NULL; -- if (ncm->port.out_ep->desc) -+ if (ncm->port.out_ep) - ncm->port.out_ep->driver_data = NULL; -- if (ncm->port.in_ep->desc) -+ if (ncm->port.in_ep) - ncm->port.in_ep->driver_data = NULL; - - ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); -diff --git a/drivers/usb/gadget/f_phonet.c b/drivers/usb/gadget/f_phonet.c -index 8ee9268..a6c19a4 100644 ---- a/drivers/usb/gadget/f_phonet.c -+++ b/drivers/usb/gadget/f_phonet.c -@@ -531,7 +531,7 @@ int pn_bind(struct usb_configuration *c, struct usb_function *f) - - req = usb_ep_alloc_request(fp->out_ep, GFP_KERNEL); - if (!req) -- goto err; -+ goto err_req; - - req->complete = pn_rx_complete; - fp->out_reqv[i] = req; -@@ -540,14 +540,18 @@ int pn_bind(struct usb_configuration *c, struct usb_function *f) - /* Outgoing USB requests */ - fp->in_req = usb_ep_alloc_request(fp->in_ep, GFP_KERNEL); - if (!fp->in_req) -- goto err; -+ goto err_req; - - INFO(cdev, "USB CDC Phonet function\n"); - INFO(cdev, "using %s, OUT %s, IN %s\n", cdev->gadget->name, - fp->out_ep->name, fp->in_ep->name); - return 0; - -+err_req: -+ for (i = 0; i < phonet_rxq_size && fp->out_reqv[i]; i++) -+ usb_ep_free_request(fp->out_ep, fp->out_reqv[i]); - err: -+ - if (fp->out_ep) - fp->out_ep->driver_data = NULL; - if (fp->in_ep) -diff --git a/drivers/usb/gadget/f_rndis.c b/drivers/usb/gadget/f_rndis.c -index b1681e4..47953fe 100644 ---- a/drivers/usb/gadget/f_rndis.c -+++ b/drivers/usb/gadget/f_rndis.c -@@ -803,9 +803,9 @@ fail: - /* we might as well release our claims on endpoints */ - if (rndis->notify) - rndis->notify->driver_data = NULL; -- if (rndis->port.out_ep->desc) -+ if (rndis->port.out_ep) - rndis->port.out_ep->driver_data = NULL; -- if (rndis->port.in_ep->desc) -+ if (rndis->port.in_ep) - rndis->port.in_ep->driver_data = NULL; - - ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); -diff --git a/drivers/usb/gadget/f_subset.c b/drivers/usb/gadget/f_subset.c -index 21ab474..e5bb966 100644 ---- a/drivers/usb/gadget/f_subset.c -+++ b/drivers/usb/gadget/f_subset.c -@@ -370,9 +370,9 @@ fail: - usb_free_descriptors(f->hs_descriptors); - - /* we might as well release our claims on endpoints */ -- if (geth->port.out_ep->desc) -+ if (geth->port.out_ep) - geth->port.out_ep->driver_data = NULL; -- if (geth->port.in_ep->desc) -+ if (geth->port.in_ep) - geth->port.in_ep->driver_data = NULL; - - ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); -diff --git a/drivers/usb/gadget/f_uvc.c b/drivers/usb/gadget/f_uvc.c -index 2a8bf06..10f13c1 100644 ---- a/drivers/usb/gadget/f_uvc.c -+++ b/drivers/usb/gadget/f_uvc.c -@@ -417,7 +417,6 @@ uvc_register_video(struct uvc_device *uvc) - return -ENOMEM; - - video->parent = &cdev->gadget->dev; -- video->minor = -1; - video->fops = &uvc_v4l2_fops; - video->release = video_device_release; - strncpy(video->name, cdev->gadget->name, sizeof(video->name)); -@@ -577,23 +576,12 @@ uvc_function_unbind(struct usb_configuration *c, struct usb_function *f) - - INFO(cdev, "uvc_function_unbind\n"); - -- if (uvc->vdev) { -- if (uvc->vdev->minor == -1) -- video_device_release(uvc->vdev); -- else -- video_unregister_device(uvc->vdev); -- uvc->vdev = NULL; -- } -- -- if (uvc->control_ep) -- uvc->control_ep->driver_data = NULL; -- if (uvc->video.ep) -- uvc->video.ep->driver_data = NULL; -+ video_unregister_device(uvc->vdev); -+ uvc->control_ep->driver_data = NULL; -+ uvc->video.ep->driver_data = NULL; - -- if (uvc->control_req) { -- usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); -- kfree(uvc->control_buf); -- } -+ usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); -+ kfree(uvc->control_buf); - - kfree(f->descriptors); - kfree(f->hs_descriptors); -@@ -740,7 +728,22 @@ uvc_function_bind(struct usb_configuration *c, struct usb_function *f) - return 0; - - error: -- uvc_function_unbind(c, f); -+ if (uvc->vdev) -+ video_device_release(uvc->vdev); -+ -+ if (uvc->control_ep) -+ uvc->control_ep->driver_data = NULL; -+ if (uvc->video.ep) -+ uvc->video.ep->driver_data = NULL; -+ -+ if (uvc->control_req) { -+ usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); -+ kfree(uvc->control_buf); -+ } -+ -+ kfree(f->descriptors); -+ kfree(f->hs_descriptors); -+ kfree(f->ss_descriptors); - return ret; - } - -diff --git a/drivers/usb/host/ehci-pci.c b/drivers/usb/host/ehci-pci.c -index 2cb7d37..f42b68e 100644 ---- a/drivers/usb/host/ehci-pci.c -+++ b/drivers/usb/host/ehci-pci.c -@@ -334,7 +334,8 @@ static bool usb_is_intel_switchable_ehci(struct pci_dev *pdev) - pdev->vendor == PCI_VENDOR_ID_INTEL && - (pdev->device == 0x1E26 || - pdev->device == 0x8C2D || -- pdev->device == 0x8C26); -+ pdev->device == 0x8C26 || -+ pdev->device == 0x9C26); - } - - static void ehci_enable_xhci_companion(void) -diff --git a/drivers/usb/host/pci-quirks.c b/drivers/usb/host/pci-quirks.c -index 39f9e4a..eb5563a 100644 ---- a/drivers/usb/host/pci-quirks.c -+++ b/drivers/usb/host/pci-quirks.c -@@ -723,6 +723,7 @@ static int handshake(void __iomem *ptr, u32 mask, u32 done, - } - - #define PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI 0x8C31 -+#define PCI_DEVICE_ID_INTEL_LYNX_POINT_LP_XHCI 0x9C31 - - bool usb_is_intel_ppt_switchable_xhci(struct pci_dev *pdev) - { -@@ -736,7 +737,8 @@ bool usb_is_intel_lpt_switchable_xhci(struct pci_dev *pdev) - { - return pdev->class == PCI_CLASS_SERIAL_USB_XHCI && - pdev->vendor == PCI_VENDOR_ID_INTEL && -- pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI; -+ (pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI || -+ pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_LP_XHCI); - } - - bool usb_is_intel_switchable_xhci(struct pci_dev *pdev) -diff --git a/drivers/usb/host/uhci-hcd.c b/drivers/usb/host/uhci-hcd.c -index e4db350..3fe069f 100644 ---- a/drivers/usb/host/uhci-hcd.c -+++ b/drivers/usb/host/uhci-hcd.c -@@ -447,6 +447,10 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) - return IRQ_NONE; - uhci_writew(uhci, status, USBSTS); /* Clear it */ - -+ spin_lock(&uhci->lock); -+ if (unlikely(!uhci->is_initialized)) /* not yet configured */ -+ goto done; -+ - if (status & ~(USBSTS_USBINT | USBSTS_ERROR | USBSTS_RD)) { - if (status & USBSTS_HSE) - dev_err(uhci_dev(uhci), "host system error, " -@@ -455,7 +459,6 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) - dev_err(uhci_dev(uhci), "host controller process " - "error, something bad happened!\n"); - if (status & USBSTS_HCH) { -- spin_lock(&uhci->lock); - if (uhci->rh_state >= UHCI_RH_RUNNING) { - dev_err(uhci_dev(uhci), - "host controller halted, " -@@ -473,15 +476,15 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) - * pending unlinks */ - mod_timer(&hcd->rh_timer, jiffies); - } -- spin_unlock(&uhci->lock); - } - } - -- if (status & USBSTS_RD) -+ if (status & USBSTS_RD) { -+ spin_unlock(&uhci->lock); - usb_hcd_poll_rh_status(hcd); -- else { -- spin_lock(&uhci->lock); -+ } else { - uhci_scan_schedule(uhci); -+ done: - spin_unlock(&uhci->lock); - } - -@@ -662,9 +665,9 @@ static int uhci_start(struct usb_hcd *hcd) - */ - mb(); - -+ spin_lock_irq(&uhci->lock); - configure_hc(uhci); - uhci->is_initialized = 1; -- spin_lock_irq(&uhci->lock); - start_rh(uhci); - spin_unlock_irq(&uhci->lock); - return 0; -diff --git a/drivers/usb/host/xhci-hub.c b/drivers/usb/host/xhci-hub.c -index d5eb357..abb9772 100644 ---- a/drivers/usb/host/xhci-hub.c -+++ b/drivers/usb/host/xhci-hub.c -@@ -762,12 +762,39 @@ int xhci_hub_control(struct usb_hcd *hcd, u16 typeReq, u16 wValue, - break; - case USB_PORT_FEAT_LINK_STATE: - temp = xhci_readl(xhci, port_array[wIndex]); -+ -+ /* Disable port */ -+ if (link_state == USB_SS_PORT_LS_SS_DISABLED) { -+ xhci_dbg(xhci, "Disable port %d\n", wIndex); -+ temp = xhci_port_state_to_neutral(temp); -+ /* -+ * Clear all change bits, so that we get a new -+ * connection event. -+ */ -+ temp |= PORT_CSC | PORT_PEC | PORT_WRC | -+ PORT_OCC | PORT_RC | PORT_PLC | -+ PORT_CEC; -+ xhci_writel(xhci, temp | PORT_PE, -+ port_array[wIndex]); -+ temp = xhci_readl(xhci, port_array[wIndex]); -+ break; -+ } -+ -+ /* Put link in RxDetect (enable port) */ -+ if (link_state == USB_SS_PORT_LS_RX_DETECT) { -+ xhci_dbg(xhci, "Enable port %d\n", wIndex); -+ xhci_set_link_state(xhci, port_array, wIndex, -+ link_state); -+ temp = xhci_readl(xhci, port_array[wIndex]); -+ break; -+ } -+ - /* Software should not attempt to set -- * port link state above '5' (Rx.Detect) and the port -+ * port link state above '3' (U3) and the port - * must be enabled. - */ - if ((temp & PORT_PE) == 0 || -- (link_state > USB_SS_PORT_LS_RX_DETECT)) { -+ (link_state > USB_SS_PORT_LS_U3)) { - xhci_warn(xhci, "Cannot set link state.\n"); - goto error; - } -@@ -938,6 +965,7 @@ int xhci_hub_status_data(struct usb_hcd *hcd, char *buf) - int max_ports; - __le32 __iomem **port_array; - struct xhci_bus_state *bus_state; -+ bool reset_change = false; - - max_ports = xhci_get_ports(hcd, &port_array); - bus_state = &xhci->bus_state[hcd_index(hcd)]; -@@ -969,6 +997,12 @@ int xhci_hub_status_data(struct usb_hcd *hcd, char *buf) - buf[(i + 1) / 8] |= 1 << (i + 1) % 8; - status = 1; - } -+ if ((temp & PORT_RC)) -+ reset_change = true; -+ } -+ if (!status && !reset_change) { -+ xhci_dbg(xhci, "%s: stopping port polling.\n", __func__); -+ clear_bit(HCD_FLAG_POLL_RH, &hcd->flags); - } - spin_unlock_irqrestore(&xhci->lock, flags); - return status ? retval : 0; -diff --git a/drivers/usb/host/xhci-mem.c b/drivers/usb/host/xhci-mem.c -index 487bc08..35616ff 100644 ---- a/drivers/usb/host/xhci-mem.c -+++ b/drivers/usb/host/xhci-mem.c -@@ -205,7 +205,12 @@ static int xhci_alloc_segments_for_ring(struct xhci_hcd *xhci, - - next = xhci_segment_alloc(xhci, cycle_state, flags); - if (!next) { -- xhci_free_segments_for_ring(xhci, *first); -+ prev = *first; -+ while (prev) { -+ next = prev->next; -+ xhci_segment_free(xhci, prev); -+ prev = next; -+ } - return -ENOMEM; - } - xhci_link_segments(xhci, prev, next, type); -@@ -258,7 +263,7 @@ static struct xhci_ring *xhci_ring_alloc(struct xhci_hcd *xhci, - return ring; - - fail: -- xhci_ring_free(xhci, ring); -+ kfree(ring); - return NULL; - } - -@@ -1245,6 +1250,8 @@ static unsigned int xhci_microframes_to_exponent(struct usb_device *udev, - static unsigned int xhci_parse_microframe_interval(struct usb_device *udev, - struct usb_host_endpoint *ep) - { -+ if (ep->desc.bInterval == 0) -+ return 0; - return xhci_microframes_to_exponent(udev, ep, - ep->desc.bInterval, 0, 15); - } -diff --git a/drivers/usb/host/xhci-ring.c b/drivers/usb/host/xhci-ring.c -index 4f1e265..7024536 100644 ---- a/drivers/usb/host/xhci-ring.c -+++ b/drivers/usb/host/xhci-ring.c -@@ -1725,6 +1725,15 @@ cleanup: - if (bogus_port_status) - return; - -+ /* -+ * xHCI port-status-change events occur when the "or" of all the -+ * status-change bits in the portsc register changes from 0 to 1. -+ * New status changes won't cause an event if any other change -+ * bits are still set. When an event occurs, switch over to -+ * polling to avoid losing status changes. -+ */ -+ xhci_dbg(xhci, "%s: starting port polling.\n", __func__); -+ set_bit(HCD_FLAG_POLL_RH, &hcd->flags); - spin_unlock(&xhci->lock); - /* Pass this up to the core */ - usb_hcd_poll_rh_status(hcd); -@@ -3069,11 +3078,11 @@ static u32 xhci_td_remainder(unsigned int remainder) - } - - /* -- * For xHCI 1.0 host controllers, TD size is the number of packets remaining in -- * the TD (*not* including this TRB). -+ * For xHCI 1.0 host controllers, TD size is the number of max packet sized -+ * packets remaining in the TD (*not* including this TRB). - * - * Total TD packet count = total_packet_count = -- * roundup(TD size in bytes / wMaxPacketSize) -+ * DIV_ROUND_UP(TD size in bytes / wMaxPacketSize) - * - * Packets transferred up to and including this TRB = packets_transferred = - * rounddown(total bytes transferred including this TRB / wMaxPacketSize) -@@ -3081,15 +3090,16 @@ static u32 xhci_td_remainder(unsigned int remainder) - * TD size = total_packet_count - packets_transferred - * - * It must fit in bits 21:17, so it can't be bigger than 31. -+ * The last TRB in a TD must have the TD size set to zero. - */ -- - static u32 xhci_v1_0_td_remainder(int running_total, int trb_buff_len, -- unsigned int total_packet_count, struct urb *urb) -+ unsigned int total_packet_count, struct urb *urb, -+ unsigned int num_trbs_left) - { - int packets_transferred; - - /* One TRB with a zero-length data packet. */ -- if (running_total == 0 && trb_buff_len == 0) -+ if (num_trbs_left == 0 || (running_total == 0 && trb_buff_len == 0)) - return 0; - - /* All the TRB queueing functions don't count the current TRB in -@@ -3098,7 +3108,9 @@ static u32 xhci_v1_0_td_remainder(int running_total, int trb_buff_len, - packets_transferred = (running_total + trb_buff_len) / - usb_endpoint_maxp(&urb->ep->desc); - -- return xhci_td_remainder(total_packet_count - packets_transferred); -+ if ((total_packet_count - packets_transferred) > 31) -+ return 31 << 17; -+ return (total_packet_count - packets_transferred) << 17; - } - - static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, -@@ -3125,7 +3137,7 @@ static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, - - num_trbs = count_sg_trbs_needed(xhci, urb); - num_sgs = urb->num_mapped_sgs; -- total_packet_count = roundup(urb->transfer_buffer_length, -+ total_packet_count = DIV_ROUND_UP(urb->transfer_buffer_length, - usb_endpoint_maxp(&urb->ep->desc)); - - trb_buff_len = prepare_transfer(xhci, xhci->devs[slot_id], -@@ -3208,7 +3220,8 @@ static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, - running_total); - } else { - remainder = xhci_v1_0_td_remainder(running_total, -- trb_buff_len, total_packet_count, urb); -+ trb_buff_len, total_packet_count, urb, -+ num_trbs - 1); - } - length_field = TRB_LEN(trb_buff_len) | - remainder | -@@ -3316,7 +3329,7 @@ int xhci_queue_bulk_tx(struct xhci_hcd *xhci, gfp_t mem_flags, - start_cycle = ep_ring->cycle_state; - - running_total = 0; -- total_packet_count = roundup(urb->transfer_buffer_length, -+ total_packet_count = DIV_ROUND_UP(urb->transfer_buffer_length, - usb_endpoint_maxp(&urb->ep->desc)); - /* How much data is in the first TRB? */ - addr = (u64) urb->transfer_dma; -@@ -3362,7 +3375,8 @@ int xhci_queue_bulk_tx(struct xhci_hcd *xhci, gfp_t mem_flags, - running_total); - } else { - remainder = xhci_v1_0_td_remainder(running_total, -- trb_buff_len, total_packet_count, urb); -+ trb_buff_len, total_packet_count, urb, -+ num_trbs - 1); - } - length_field = TRB_LEN(trb_buff_len) | - remainder | -@@ -3625,7 +3639,7 @@ static int xhci_queue_isoc_tx(struct xhci_hcd *xhci, gfp_t mem_flags, - addr = start_addr + urb->iso_frame_desc[i].offset; - td_len = urb->iso_frame_desc[i].length; - td_remain_len = td_len; -- total_packet_count = roundup(td_len, -+ total_packet_count = DIV_ROUND_UP(td_len, - usb_endpoint_maxp(&urb->ep->desc)); - /* A zero-length transfer still involves at least one packet. */ - if (total_packet_count == 0) -@@ -3704,7 +3718,8 @@ static int xhci_queue_isoc_tx(struct xhci_hcd *xhci, gfp_t mem_flags, - } else { - remainder = xhci_v1_0_td_remainder( - running_total, trb_buff_len, -- total_packet_count, urb); -+ total_packet_count, urb, -+ (trbs_per_td - j - 1)); - } - length_field = TRB_LEN(trb_buff_len) | - remainder | -diff --git a/drivers/usb/host/xhci.c b/drivers/usb/host/xhci.c -index a6e910b..b6586e3 100644 ---- a/drivers/usb/host/xhci.c -+++ b/drivers/usb/host/xhci.c -@@ -480,7 +480,7 @@ static bool compliance_mode_recovery_timer_quirk_check(void) - if (strstr(dmi_product_name, "Z420") || - strstr(dmi_product_name, "Z620") || - strstr(dmi_product_name, "Z820") || -- strstr(dmi_product_name, "Z1")) -+ strstr(dmi_product_name, "Z1 Workstation")) - return true; - - return false; -@@ -880,6 +880,11 @@ int xhci_suspend(struct xhci_hcd *xhci) - struct usb_hcd *hcd = xhci_to_hcd(xhci); - u32 command; - -+ /* Don't poll the roothubs on bus suspend. */ -+ xhci_dbg(xhci, "%s: stopping port polling.\n", __func__); -+ clear_bit(HCD_FLAG_POLL_RH, &hcd->flags); -+ del_timer_sync(&hcd->rh_timer); -+ - spin_lock_irq(&xhci->lock); - clear_bit(HCD_FLAG_HW_ACCESSIBLE, &hcd->flags); - clear_bit(HCD_FLAG_HW_ACCESSIBLE, &xhci->shared_hcd->flags); -@@ -1064,6 +1069,11 @@ int xhci_resume(struct xhci_hcd *xhci, bool hibernated) - if (xhci->quirks & XHCI_COMP_MODE_QUIRK) - compliance_mode_recovery_timer_init(xhci); - -+ /* Re-enable port polling. */ -+ xhci_dbg(xhci, "%s: starting port polling.\n", __func__); -+ set_bit(HCD_FLAG_POLL_RH, &hcd->flags); -+ usb_hcd_poll_rh_status(hcd); -+ - return retval; - } - #endif /* CONFIG_PM */ -@@ -2253,7 +2263,7 @@ static bool xhci_is_async_ep(unsigned int ep_type) - - static bool xhci_is_sync_in_ep(unsigned int ep_type) - { -- return (ep_type == ISOC_IN_EP || ep_type != INT_IN_EP); -+ return (ep_type == ISOC_IN_EP || ep_type == INT_IN_EP); - } - - static unsigned int xhci_get_ss_bw_consumed(struct xhci_bw_info *ep_bw) -diff --git a/drivers/usb/musb/cppi_dma.c b/drivers/usb/musb/cppi_dma.c -index 8637c1f..c5835e8 100644 ---- a/drivers/usb/musb/cppi_dma.c -+++ b/drivers/usb/musb/cppi_dma.c -@@ -1314,6 +1314,7 @@ irqreturn_t cppi_interrupt(int irq, void *dev_id) - - return IRQ_HANDLED; - } -+EXPORT_SYMBOL_GPL(cppi_interrupt); - - /* Instantiate a software object representing a DMA controller. */ - struct dma_controller *__init -diff --git a/drivers/usb/musb/musb_core.c b/drivers/usb/musb/musb_core.c -index 26f1bef..c5630c2 100644 ---- a/drivers/usb/musb/musb_core.c -+++ b/drivers/usb/musb/musb_core.c -@@ -2402,10 +2402,7 @@ static int __init musb_init(void) - if (usb_disabled()) - return 0; - -- pr_info("%s: version " MUSB_VERSION ", " -- "?dma?" -- ", " -- "otg (peripheral+host)", -+ pr_info("%s: version " MUSB_VERSION ", ?dma?, otg (peripheral+host)\n", - musb_driver_name); - return platform_driver_register(&musb_driver); - } -diff --git a/drivers/usb/serial/ftdi_sio.c b/drivers/usb/serial/ftdi_sio.c -index 360bdeb..653139b 100644 ---- a/drivers/usb/serial/ftdi_sio.c -+++ b/drivers/usb/serial/ftdi_sio.c -@@ -881,6 +881,8 @@ static struct usb_device_id id_table_combined [] = { - { USB_DEVICE(FTDI_VID, FTDI_DISTORTEC_JTAG_LOCK_PICK_PID), - .driver_info = (kernel_ulong_t)&ftdi_jtag_quirk }, - { USB_DEVICE(FTDI_VID, FTDI_LUMEL_PD12_PID) }, -+ /* Crucible Devices */ -+ { USB_DEVICE(FTDI_VID, FTDI_CT_COMET_PID) }, - { }, /* Optional parameter entry */ - { } /* Terminating entry */ - }; -diff --git a/drivers/usb/serial/ftdi_sio_ids.h b/drivers/usb/serial/ftdi_sio_ids.h -index 049b6e7..fa5d560 100644 ---- a/drivers/usb/serial/ftdi_sio_ids.h -+++ b/drivers/usb/serial/ftdi_sio_ids.h -@@ -1259,3 +1259,9 @@ - * ATI command output: Cinterion MC55i - */ - #define FTDI_CINTERION_MC55I_PID 0xA951 -+ -+/* -+ * Product: Comet Caller ID decoder -+ * Manufacturer: Crucible Technologies -+ */ -+#define FTDI_CT_COMET_PID 0x8e08 -diff --git a/drivers/usb/serial/option.c b/drivers/usb/serial/option.c -index 56fed62..a3eac65 100644 ---- a/drivers/usb/serial/option.c -+++ b/drivers/usb/serial/option.c -@@ -289,6 +289,7 @@ static void option_instat_callback(struct urb *urb); - #define ALCATEL_VENDOR_ID 0x1bbb - #define ALCATEL_PRODUCT_X060S_X200 0x0000 - #define ALCATEL_PRODUCT_X220_X500D 0x0017 -+#define ALCATEL_PRODUCT_L100V 0x011e - - #define PIRELLI_VENDOR_ID 0x1266 - #define PIRELLI_PRODUCT_C100_1 0x1002 -@@ -430,9 +431,12 @@ static void option_instat_callback(struct urb *urb); - #define MEDIATEK_VENDOR_ID 0x0e8d - #define MEDIATEK_PRODUCT_DC_1COM 0x00a0 - #define MEDIATEK_PRODUCT_DC_4COM 0x00a5 -+#define MEDIATEK_PRODUCT_DC_4COM2 0x00a7 - #define MEDIATEK_PRODUCT_DC_5COM 0x00a4 - #define MEDIATEK_PRODUCT_7208_1COM 0x7101 - #define MEDIATEK_PRODUCT_7208_2COM 0x7102 -+#define MEDIATEK_PRODUCT_7103_2COM 0x7103 -+#define MEDIATEK_PRODUCT_7106_2COM 0x7106 - #define MEDIATEK_PRODUCT_FP_1COM 0x0003 - #define MEDIATEK_PRODUCT_FP_2COM 0x0023 - #define MEDIATEK_PRODUCT_FPDC_1COM 0x0043 -@@ -442,6 +446,14 @@ static void option_instat_callback(struct urb *urb); - #define CELLIENT_VENDOR_ID 0x2692 - #define CELLIENT_PRODUCT_MEN200 0x9005 - -+/* Hyundai Petatel Inc. products */ -+#define PETATEL_VENDOR_ID 0x1ff4 -+#define PETATEL_PRODUCT_NP10T 0x600e -+ -+/* TP-LINK Incorporated products */ -+#define TPLINK_VENDOR_ID 0x2357 -+#define TPLINK_PRODUCT_MA180 0x0201 -+ - /* some devices interfaces need special handling due to a number of reasons */ - enum option_blacklist_reason { - OPTION_BLACKLIST_NONE = 0, -@@ -923,8 +935,10 @@ static const struct usb_device_id option_ids[] = { - { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0254, 0xff, 0xff, 0xff) }, - { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0257, 0xff, 0xff, 0xff), /* ZTE MF821 */ - .driver_info = (kernel_ulong_t)&net_intf3_blacklist }, -- { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0265, 0xff, 0xff, 0xff) }, -- { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0284, 0xff, 0xff, 0xff) }, -+ { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0265, 0xff, 0xff, 0xff), /* ONDA MT8205 */ -+ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, -+ { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0284, 0xff, 0xff, 0xff), /* ZTE MF880 */ -+ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, - { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0317, 0xff, 0xff, 0xff) }, - { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0326, 0xff, 0xff, 0xff), - .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, -@@ -1191,6 +1205,8 @@ static const struct usb_device_id option_ids[] = { - .driver_info = (kernel_ulong_t)&alcatel_x200_blacklist - }, - { USB_DEVICE(ALCATEL_VENDOR_ID, ALCATEL_PRODUCT_X220_X500D) }, -+ { USB_DEVICE(ALCATEL_VENDOR_ID, ALCATEL_PRODUCT_L100V), -+ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, - { USB_DEVICE(AIRPLUS_VENDOR_ID, AIRPLUS_PRODUCT_MCD650) }, - { USB_DEVICE(TLAYTECH_VENDOR_ID, TLAYTECH_PRODUCT_TEU800) }, - { USB_DEVICE(LONGCHEER_VENDOR_ID, FOUR_G_SYSTEMS_PRODUCT_W14), -@@ -1295,7 +1311,14 @@ static const struct usb_device_id option_ids[] = { - { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FP_2COM, 0x0a, 0x00, 0x00) }, - { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FPDC_1COM, 0x0a, 0x00, 0x00) }, - { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FPDC_2COM, 0x0a, 0x00, 0x00) }, -+ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_7103_2COM, 0xff, 0x00, 0x00) }, -+ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_7106_2COM, 0x02, 0x02, 0x01) }, -+ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_DC_4COM2, 0xff, 0x02, 0x01) }, -+ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_DC_4COM2, 0xff, 0x00, 0x00) }, - { USB_DEVICE(CELLIENT_VENDOR_ID, CELLIENT_PRODUCT_MEN200) }, -+ { USB_DEVICE(PETATEL_VENDOR_ID, PETATEL_PRODUCT_NP10T) }, -+ { USB_DEVICE(TPLINK_VENDOR_ID, TPLINK_PRODUCT_MA180), -+ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, - { } /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(usb, option_ids); -diff --git a/drivers/video/mxsfb.c b/drivers/video/mxsfb.c -index 49619b4..f2a49ef 100644 ---- a/drivers/video/mxsfb.c -+++ b/drivers/video/mxsfb.c -@@ -369,7 +369,8 @@ static void mxsfb_disable_controller(struct fb_info *fb_info) - loop--; - } - -- writel(VDCTRL4_SYNC_SIGNALS_ON, host->base + LCDC_VDCTRL4 + REG_CLR); -+ reg = readl(host->base + LCDC_VDCTRL4); -+ writel(reg & ~VDCTRL4_SYNC_SIGNALS_ON, host->base + LCDC_VDCTRL4); - - clk_disable_unprepare(host->clk); - -diff --git a/drivers/virtio/virtio_ring.c b/drivers/virtio/virtio_ring.c -index 5aa43c3..52bfd07 100644 ---- a/drivers/virtio/virtio_ring.c -+++ b/drivers/virtio/virtio_ring.c -@@ -132,6 +132,13 @@ static int vring_add_indirect(struct vring_virtqueue *vq, - unsigned head; - int i; - -+ /* -+ * We require lowmem mappings for the descriptors because -+ * otherwise virt_to_phys will give us bogus addresses in the -+ * virtqueue. -+ */ -+ gfp &= ~(__GFP_HIGHMEM | __GFP_HIGH); -+ - desc = kmalloc((out + in) * sizeof(struct vring_desc), gfp); - if (!desc) - return -ENOMEM; -diff --git a/drivers/xen/grant-table.c b/drivers/xen/grant-table.c -index 0067266..22be735 100644 ---- a/drivers/xen/grant-table.c -+++ b/drivers/xen/grant-table.c -@@ -54,10 +54,6 @@ - /* External tools reserve first few grant table entries. */ - #define NR_RESERVED_ENTRIES 8 - #define GNTTAB_LIST_END 0xffffffff --#define GREFS_PER_GRANT_FRAME \ --(grant_table_version == 1 ? \ --(PAGE_SIZE / sizeof(struct grant_entry_v1)) : \ --(PAGE_SIZE / sizeof(union grant_entry_v2))) - - static grant_ref_t **gnttab_list; - static unsigned int nr_grant_frames; -@@ -152,6 +148,7 @@ static struct gnttab_ops *gnttab_interface; - static grant_status_t *grstatus; - - static int grant_table_version; -+static int grefs_per_grant_frame; - - static struct gnttab_free_callback *gnttab_free_callback_list; - -@@ -766,12 +763,14 @@ static int grow_gnttab_list(unsigned int more_frames) - unsigned int new_nr_grant_frames, extra_entries, i; - unsigned int nr_glist_frames, new_nr_glist_frames; - -+ BUG_ON(grefs_per_grant_frame == 0); -+ - new_nr_grant_frames = nr_grant_frames + more_frames; -- extra_entries = more_frames * GREFS_PER_GRANT_FRAME; -+ extra_entries = more_frames * grefs_per_grant_frame; - -- nr_glist_frames = (nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; -+ nr_glist_frames = (nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; - new_nr_glist_frames = -- (new_nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; -+ (new_nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; - for (i = nr_glist_frames; i < new_nr_glist_frames; i++) { - gnttab_list[i] = (grant_ref_t *)__get_free_page(GFP_ATOMIC); - if (!gnttab_list[i]) -@@ -779,12 +778,12 @@ static int grow_gnttab_list(unsigned int more_frames) - } - - -- for (i = GREFS_PER_GRANT_FRAME * nr_grant_frames; -- i < GREFS_PER_GRANT_FRAME * new_nr_grant_frames - 1; i++) -+ for (i = grefs_per_grant_frame * nr_grant_frames; -+ i < grefs_per_grant_frame * new_nr_grant_frames - 1; i++) - gnttab_entry(i) = i + 1; - - gnttab_entry(i) = gnttab_free_head; -- gnttab_free_head = GREFS_PER_GRANT_FRAME * nr_grant_frames; -+ gnttab_free_head = grefs_per_grant_frame * nr_grant_frames; - gnttab_free_count += extra_entries; - - nr_grant_frames = new_nr_grant_frames; -@@ -904,7 +903,8 @@ EXPORT_SYMBOL_GPL(gnttab_unmap_refs); - - static unsigned nr_status_frames(unsigned nr_grant_frames) - { -- return (nr_grant_frames * GREFS_PER_GRANT_FRAME + SPP - 1) / SPP; -+ BUG_ON(grefs_per_grant_frame == 0); -+ return (nr_grant_frames * grefs_per_grant_frame + SPP - 1) / SPP; - } - - static int gnttab_map_frames_v1(unsigned long *frames, unsigned int nr_gframes) -@@ -1062,6 +1062,7 @@ static void gnttab_request_version(void) - rc = HYPERVISOR_grant_table_op(GNTTABOP_set_version, &gsv, 1); - if (rc == 0 && gsv.version == 2) { - grant_table_version = 2; -+ grefs_per_grant_frame = PAGE_SIZE / sizeof(union grant_entry_v2); - gnttab_interface = &gnttab_v2_ops; - } else if (grant_table_version == 2) { - /* -@@ -1074,17 +1075,17 @@ static void gnttab_request_version(void) - panic("we need grant tables version 2, but only version 1 is available"); - } else { - grant_table_version = 1; -+ grefs_per_grant_frame = PAGE_SIZE / sizeof(struct grant_entry_v1); - gnttab_interface = &gnttab_v1_ops; - } - printk(KERN_INFO "Grant tables using version %d layout.\n", - grant_table_version); - } - --int gnttab_resume(void) -+static int gnttab_setup(void) - { - unsigned int max_nr_gframes; - -- gnttab_request_version(); - max_nr_gframes = gnttab_max_grant_frames(); - if (max_nr_gframes < nr_grant_frames) - return -ENOSYS; -@@ -1107,6 +1108,12 @@ int gnttab_resume(void) - return 0; - } - -+int gnttab_resume(void) -+{ -+ gnttab_request_version(); -+ return gnttab_setup(); -+} -+ - int gnttab_suspend(void) - { - gnttab_interface->unmap_frames(); -@@ -1118,9 +1125,10 @@ static int gnttab_expand(unsigned int req_entries) - int rc; - unsigned int cur, extra; - -+ BUG_ON(grefs_per_grant_frame == 0); - cur = nr_grant_frames; -- extra = ((req_entries + (GREFS_PER_GRANT_FRAME-1)) / -- GREFS_PER_GRANT_FRAME); -+ extra = ((req_entries + (grefs_per_grant_frame-1)) / -+ grefs_per_grant_frame); - if (cur + extra > gnttab_max_grant_frames()) - return -ENOSPC; - -@@ -1138,21 +1146,23 @@ int gnttab_init(void) - unsigned int nr_init_grefs; - int ret; - -+ gnttab_request_version(); - nr_grant_frames = 1; - boot_max_nr_grant_frames = __max_nr_grant_frames(); - - /* Determine the maximum number of frames required for the - * grant reference free list on the current hypervisor. - */ -+ BUG_ON(grefs_per_grant_frame == 0); - max_nr_glist_frames = (boot_max_nr_grant_frames * -- GREFS_PER_GRANT_FRAME / RPP); -+ grefs_per_grant_frame / RPP); - - gnttab_list = kmalloc(max_nr_glist_frames * sizeof(grant_ref_t *), - GFP_KERNEL); - if (gnttab_list == NULL) - return -ENOMEM; - -- nr_glist_frames = (nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; -+ nr_glist_frames = (nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; - for (i = 0; i < nr_glist_frames; i++) { - gnttab_list[i] = (grant_ref_t *)__get_free_page(GFP_KERNEL); - if (gnttab_list[i] == NULL) { -@@ -1161,12 +1171,12 @@ int gnttab_init(void) - } - } - -- if (gnttab_resume() < 0) { -+ if (gnttab_setup() < 0) { - ret = -ENODEV; - goto ini_nomem; - } - -- nr_init_grefs = nr_grant_frames * GREFS_PER_GRANT_FRAME; -+ nr_init_grefs = nr_grant_frames * grefs_per_grant_frame; - - for (i = NR_RESERVED_ENTRIES; i < nr_init_grefs - 1; i++) - gnttab_entry(i) = i + 1; -diff --git a/fs/binfmt_misc.c b/fs/binfmt_misc.c -index 790b3cd..772428d 100644 ---- a/fs/binfmt_misc.c -+++ b/fs/binfmt_misc.c -@@ -176,7 +176,10 @@ static int load_misc_binary(struct linux_binprm *bprm, struct pt_regs *regs) - goto _error; - bprm->argc ++; - -- bprm->interp = iname; /* for binfmt_script */ -+ /* Update interp in case binfmt_script needs it. */ -+ retval = bprm_change_interp(iname, bprm); -+ if (retval < 0) -+ goto _error; - - interp_file = open_exec (iname); - retval = PTR_ERR (interp_file); -diff --git a/fs/binfmt_script.c b/fs/binfmt_script.c -index d3b8c1f..df49d48 100644 ---- a/fs/binfmt_script.c -+++ b/fs/binfmt_script.c -@@ -82,7 +82,9 @@ static int load_script(struct linux_binprm *bprm,struct pt_regs *regs) - retval = copy_strings_kernel(1, &i_name, bprm); - if (retval) return retval; - bprm->argc++; -- bprm->interp = interp; -+ retval = bprm_change_interp(interp, bprm); -+ if (retval < 0) -+ return retval; - - /* - * OK, now restart the process with the interpreter's dentry. -diff --git a/fs/ceph/addr.c b/fs/ceph/addr.c -index 1ced2d8..a2e0b94 100644 ---- a/fs/ceph/addr.c -+++ b/fs/ceph/addr.c -@@ -267,6 +267,14 @@ static void finish_read(struct ceph_osd_request *req, struct ceph_msg *msg) - kfree(req->r_pages); - } - -+static void ceph_unlock_page_vector(struct page **pages, int num_pages) -+{ -+ int i; -+ -+ for (i = 0; i < num_pages; i++) -+ unlock_page(pages[i]); -+} -+ - /* - * start an async read(ahead) operation. return nr_pages we submitted - * a read for on success, or negative error code. -@@ -308,8 +316,8 @@ static int start_read(struct inode *inode, struct list_head *page_list, int max) - NULL, 0, - ci->i_truncate_seq, ci->i_truncate_size, - NULL, false, 1, 0); -- if (!req) -- return -ENOMEM; -+ if (IS_ERR(req)) -+ return PTR_ERR(req); - - /* build page vector */ - nr_pages = len >> PAGE_CACHE_SHIFT; -@@ -347,6 +355,7 @@ static int start_read(struct inode *inode, struct list_head *page_list, int max) - return nr_pages; - - out_pages: -+ ceph_unlock_page_vector(pages, nr_pages); - ceph_release_page_vector(pages, nr_pages); - out: - ceph_osdc_put_request(req); -@@ -831,8 +840,8 @@ get_more_pages: - ci->i_truncate_size, - &inode->i_mtime, true, 1, 0); - -- if (!req) { -- rc = -ENOMEM; -+ if (IS_ERR(req)) { -+ rc = PTR_ERR(req); - unlock_page(page); - break; - } -diff --git a/fs/ceph/caps.c b/fs/ceph/caps.c -index 620daad..e7d4077 100644 ---- a/fs/ceph/caps.c -+++ b/fs/ceph/caps.c -@@ -1349,11 +1349,15 @@ int __ceph_mark_dirty_caps(struct ceph_inode_info *ci, int mask) - if (!ci->i_head_snapc) - ci->i_head_snapc = ceph_get_snap_context( - ci->i_snap_realm->cached_context); -- dout(" inode %p now dirty snapc %p\n", &ci->vfs_inode, -- ci->i_head_snapc); -+ dout(" inode %p now dirty snapc %p auth cap %p\n", -+ &ci->vfs_inode, ci->i_head_snapc, ci->i_auth_cap); - BUG_ON(!list_empty(&ci->i_dirty_item)); - spin_lock(&mdsc->cap_dirty_lock); -- list_add(&ci->i_dirty_item, &mdsc->cap_dirty); -+ if (ci->i_auth_cap) -+ list_add(&ci->i_dirty_item, &mdsc->cap_dirty); -+ else -+ list_add(&ci->i_dirty_item, -+ &mdsc->cap_dirty_migrating); - spin_unlock(&mdsc->cap_dirty_lock); - if (ci->i_flushing_caps == 0) { - ihold(inode); -@@ -2388,7 +2392,7 @@ static void handle_cap_grant(struct inode *inode, struct ceph_mds_caps *grant, - &atime); - - /* max size increase? */ -- if (max_size != ci->i_max_size) { -+ if (ci->i_auth_cap == cap && max_size != ci->i_max_size) { - dout("max_size %lld -> %llu\n", ci->i_max_size, max_size); - ci->i_max_size = max_size; - if (max_size >= ci->i_wanted_max_size) { -@@ -2745,6 +2749,7 @@ static void handle_cap_import(struct ceph_mds_client *mdsc, - - /* make sure we re-request max_size, if necessary */ - spin_lock(&ci->i_ceph_lock); -+ ci->i_wanted_max_size = 0; /* reset */ - ci->i_requested_max_size = 0; - spin_unlock(&ci->i_ceph_lock); - } -@@ -2840,8 +2845,6 @@ void ceph_handle_caps(struct ceph_mds_session *session, - case CEPH_CAP_OP_IMPORT: - handle_cap_import(mdsc, inode, h, session, - snaptrace, snaptrace_len); -- ceph_check_caps(ceph_inode(inode), 0, session); -- goto done_unlocked; - } - - /* the rest require a cap */ -@@ -2858,6 +2861,7 @@ void ceph_handle_caps(struct ceph_mds_session *session, - switch (op) { - case CEPH_CAP_OP_REVOKE: - case CEPH_CAP_OP_GRANT: -+ case CEPH_CAP_OP_IMPORT: - handle_cap_grant(inode, h, session, cap, msg->middle); - goto done_unlocked; - -diff --git a/fs/ceph/file.c b/fs/ceph/file.c -index ecebbc0..5840d2a 100644 ---- a/fs/ceph/file.c -+++ b/fs/ceph/file.c -@@ -536,8 +536,8 @@ more: - do_sync, - ci->i_truncate_seq, ci->i_truncate_size, - &mtime, false, 2, page_align); -- if (!req) -- return -ENOMEM; -+ if (IS_ERR(req)) -+ return PTR_ERR(req); - - if (file->f_flags & O_DIRECT) { - pages = ceph_get_direct_page_vector(data, num_pages, false); -diff --git a/fs/ceph/inode.c b/fs/ceph/inode.c -index 4b5762e..81613bc 100644 ---- a/fs/ceph/inode.c -+++ b/fs/ceph/inode.c -@@ -1466,7 +1466,7 @@ void __ceph_do_pending_vmtruncate(struct inode *inode) - { - struct ceph_inode_info *ci = ceph_inode(inode); - u64 to; -- int wrbuffer_refs, wake = 0; -+ int wrbuffer_refs, finish = 0; - - retry: - spin_lock(&ci->i_ceph_lock); -@@ -1498,15 +1498,18 @@ retry: - truncate_inode_pages(inode->i_mapping, to); - - spin_lock(&ci->i_ceph_lock); -- ci->i_truncate_pending--; -- if (ci->i_truncate_pending == 0) -- wake = 1; -+ if (to == ci->i_truncate_size) { -+ ci->i_truncate_pending = 0; -+ finish = 1; -+ } - spin_unlock(&ci->i_ceph_lock); -+ if (!finish) -+ goto retry; - - if (wrbuffer_refs == 0) - ceph_check_caps(ci, CHECK_CAPS_AUTHONLY, NULL); -- if (wake) -- wake_up_all(&ci->i_cap_wq); -+ -+ wake_up_all(&ci->i_cap_wq); - } - - -diff --git a/fs/ceph/mds_client.c b/fs/ceph/mds_client.c -index 1bcf712..0d9864f 100644 ---- a/fs/ceph/mds_client.c -+++ b/fs/ceph/mds_client.c -@@ -1876,9 +1876,14 @@ finish: - static void __wake_requests(struct ceph_mds_client *mdsc, - struct list_head *head) - { -- struct ceph_mds_request *req, *nreq; -+ struct ceph_mds_request *req; -+ LIST_HEAD(tmp_list); -+ -+ list_splice_init(head, &tmp_list); - -- list_for_each_entry_safe(req, nreq, head, r_wait) { -+ while (!list_empty(&tmp_list)) { -+ req = list_entry(tmp_list.next, -+ struct ceph_mds_request, r_wait); - list_del_init(&req->r_wait); - __do_request(mdsc, req); - } -diff --git a/fs/ceph/super.c b/fs/ceph/super.c -index b982239..2f6212e 100644 ---- a/fs/ceph/super.c -+++ b/fs/ceph/super.c -@@ -388,8 +388,6 @@ static int ceph_show_options(struct seq_file *m, struct dentry *root) - seq_printf(m, ",mount_timeout=%d", opt->mount_timeout); - if (opt->osd_idle_ttl != CEPH_OSD_IDLE_TTL_DEFAULT) - seq_printf(m, ",osd_idle_ttl=%d", opt->osd_idle_ttl); -- if (opt->osd_timeout != CEPH_OSD_TIMEOUT_DEFAULT) -- seq_printf(m, ",osdtimeout=%d", opt->osd_timeout); - if (opt->osd_keepalive_timeout != CEPH_OSD_KEEPALIVE_DEFAULT) - seq_printf(m, ",osdkeepalivetimeout=%d", - opt->osd_keepalive_timeout); -diff --git a/fs/eventpoll.c b/fs/eventpoll.c -index eedec84..3b032dd 100644 ---- a/fs/eventpoll.c -+++ b/fs/eventpoll.c -@@ -1285,7 +1285,7 @@ static int ep_modify(struct eventpoll *ep, struct epitem *epi, struct epoll_even - * otherwise we might miss an event that happens between the - * f_op->poll() call and the new event set registering. - */ -- epi->event.events = event->events; -+ epi->event.events = event->events; /* need barrier below */ - pt._key = event->events; - epi->event.data = event->data; /* protected by mtx */ - if (epi->event.events & EPOLLWAKEUP) { -@@ -1296,6 +1296,26 @@ static int ep_modify(struct eventpoll *ep, struct epitem *epi, struct epoll_even - } - - /* -+ * The following barrier has two effects: -+ * -+ * 1) Flush epi changes above to other CPUs. This ensures -+ * we do not miss events from ep_poll_callback if an -+ * event occurs immediately after we call f_op->poll(). -+ * We need this because we did not take ep->lock while -+ * changing epi above (but ep_poll_callback does take -+ * ep->lock). -+ * -+ * 2) We also need to ensure we do not miss _past_ events -+ * when calling f_op->poll(). This barrier also -+ * pairs with the barrier in wq_has_sleeper (see -+ * comments for wq_has_sleeper). -+ * -+ * This barrier will now guarantee ep_poll_callback or f_op->poll -+ * (or both) will notice the readiness of an item. -+ */ -+ smp_mb(); -+ -+ /* - * Get current event bits. We can safely use the file* here because - * its usage count has been increased by the caller of this function. - */ -diff --git a/fs/exec.c b/fs/exec.c -index fab2c6d..59896ae 100644 ---- a/fs/exec.c -+++ b/fs/exec.c -@@ -1202,9 +1202,24 @@ void free_bprm(struct linux_binprm *bprm) - mutex_unlock(¤t->signal->cred_guard_mutex); - abort_creds(bprm->cred); - } -+ /* If a binfmt changed the interp, free it. */ -+ if (bprm->interp != bprm->filename) -+ kfree(bprm->interp); - kfree(bprm); - } - -+int bprm_change_interp(char *interp, struct linux_binprm *bprm) -+{ -+ /* If a binfmt changed the interp, free it first. */ -+ if (bprm->interp != bprm->filename) -+ kfree(bprm->interp); -+ bprm->interp = kstrdup(interp, GFP_KERNEL); -+ if (!bprm->interp) -+ return -ENOMEM; -+ return 0; -+} -+EXPORT_SYMBOL(bprm_change_interp); -+ - /* - * install the new credentials for this executable - */ -diff --git a/fs/ext4/acl.c b/fs/ext4/acl.c -index a5c29bb..8535c45 100644 ---- a/fs/ext4/acl.c -+++ b/fs/ext4/acl.c -@@ -410,8 +410,10 @@ ext4_xattr_set_acl(struct dentry *dentry, const char *name, const void *value, - - retry: - handle = ext4_journal_start(inode, EXT4_DATA_TRANS_BLOCKS(inode->i_sb)); -- if (IS_ERR(handle)) -- return PTR_ERR(handle); -+ if (IS_ERR(handle)) { -+ error = PTR_ERR(handle); -+ goto release_and_out; -+ } - error = ext4_set_acl(handle, inode, type, acl); - ext4_journal_stop(handle); - if (error == -ENOSPC && ext4_should_retry_alloc(inode->i_sb, &retries)) -diff --git a/fs/ext4/extents.c b/fs/ext4/extents.c -index 741bb94..31be24d 100644 ---- a/fs/ext4/extents.c -+++ b/fs/ext4/extents.c -@@ -2176,13 +2176,14 @@ ext4_ext_in_cache(struct inode *inode, ext4_lblk_t block, - * removes index from the index block. - */ - static int ext4_ext_rm_idx(handle_t *handle, struct inode *inode, -- struct ext4_ext_path *path) -+ struct ext4_ext_path *path, int depth) - { - int err; - ext4_fsblk_t leaf; - - /* free index block */ -- path--; -+ depth--; -+ path = path + depth; - leaf = ext4_idx_pblock(path->p_idx); - if (unlikely(path->p_hdr->eh_entries == 0)) { - EXT4_ERROR_INODE(inode, "path->p_hdr->eh_entries == 0"); -@@ -2207,6 +2208,19 @@ static int ext4_ext_rm_idx(handle_t *handle, struct inode *inode, - - ext4_free_blocks(handle, inode, NULL, leaf, 1, - EXT4_FREE_BLOCKS_METADATA | EXT4_FREE_BLOCKS_FORGET); -+ -+ while (--depth >= 0) { -+ if (path->p_idx != EXT_FIRST_INDEX(path->p_hdr)) -+ break; -+ path--; -+ err = ext4_ext_get_access(handle, inode, path); -+ if (err) -+ break; -+ path->p_idx->ei_block = (path+1)->p_idx->ei_block; -+ err = ext4_ext_dirty(handle, inode, path); -+ if (err) -+ break; -+ } - return err; - } - -@@ -2540,7 +2554,7 @@ ext4_ext_rm_leaf(handle_t *handle, struct inode *inode, - /* if this leaf is free, then we should - * remove it from index block above */ - if (err == 0 && eh->eh_entries == 0 && path[depth].p_bh != NULL) -- err = ext4_ext_rm_idx(handle, inode, path + depth); -+ err = ext4_ext_rm_idx(handle, inode, path, depth); - - out: - return err; -@@ -2741,7 +2755,7 @@ cont: - /* index is empty, remove it; - * handle must be already prepared by the - * truncatei_leaf() */ -- err = ext4_ext_rm_idx(handle, inode, path + i); -+ err = ext4_ext_rm_idx(handle, inode, path, i); - } - /* root level has p_bh == NULL, brelse() eats this */ - brelse(path[i].p_bh); -diff --git a/fs/ext4/ialloc.c b/fs/ext4/ialloc.c -index cc2d77c..c7c6e09 100644 ---- a/fs/ext4/ialloc.c -+++ b/fs/ext4/ialloc.c -@@ -753,7 +753,6 @@ got: - - BUFFER_TRACE(block_bitmap_bh, "dirty block bitmap"); - err = ext4_handle_dirty_metadata(handle, NULL, block_bitmap_bh); -- brelse(block_bitmap_bh); - - /* recheck and clear flag under lock if we still need to */ - ext4_lock_group(sb, group); -@@ -766,6 +765,7 @@ got: - ext4_group_desc_csum_set(sb, group, gdp); - } - ext4_unlock_group(sb, group); -+ brelse(block_bitmap_bh); - - if (err) - goto fail; -diff --git a/fs/ext4/inode.c b/fs/ext4/inode.c -index 2ce16af..7e424eb 100644 ---- a/fs/ext4/inode.c -+++ b/fs/ext4/inode.c -@@ -1501,6 +1501,8 @@ static void ext4_da_block_invalidatepages(struct mpage_da_data *mpd) - - index = mpd->first_page; - end = mpd->next_page - 1; -+ -+ pagevec_init(&pvec, 0); - while (index <= end) { - nr_pages = pagevec_lookup(&pvec, mapping, index, PAGEVEC_SIZE); - if (nr_pages == 0) -diff --git a/fs/ext4/super.c b/fs/ext4/super.c -index 2b5fb60..f4665ec 100644 ---- a/fs/ext4/super.c -+++ b/fs/ext4/super.c -@@ -1643,9 +1643,7 @@ static int parse_options(char *options, struct super_block *sb, - unsigned int *journal_ioprio, - int is_remount) - { --#ifdef CONFIG_QUOTA - struct ext4_sb_info *sbi = EXT4_SB(sb); --#endif - char *p; - substring_t args[MAX_OPT_ARGS]; - int token; -@@ -1694,6 +1692,16 @@ static int parse_options(char *options, struct super_block *sb, - } - } - #endif -+ if (test_opt(sb, DIOREAD_NOLOCK)) { -+ int blocksize = -+ BLOCK_SIZE << le32_to_cpu(sbi->s_es->s_log_block_size); -+ -+ if (blocksize < PAGE_CACHE_SIZE) { -+ ext4_msg(sb, KERN_ERR, "can't mount with " -+ "dioread_nolock if block size != PAGE_SIZE"); -+ return 0; -+ } -+ } - return 1; - } - -@@ -2184,7 +2192,9 @@ static void ext4_orphan_cleanup(struct super_block *sb, - __func__, inode->i_ino, inode->i_size); - jbd_debug(2, "truncating inode %lu to %lld bytes\n", - inode->i_ino, inode->i_size); -+ mutex_lock(&inode->i_mutex); - ext4_truncate(inode); -+ mutex_unlock(&inode->i_mutex); - nr_truncates++; - } else { - ext4_msg(sb, KERN_DEBUG, -@@ -3409,15 +3419,6 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) - clear_opt(sb, DELALLOC); - } - -- blocksize = BLOCK_SIZE << le32_to_cpu(es->s_log_block_size); -- if (test_opt(sb, DIOREAD_NOLOCK)) { -- if (blocksize < PAGE_SIZE) { -- ext4_msg(sb, KERN_ERR, "can't mount with " -- "dioread_nolock if block size != PAGE_SIZE"); -- goto failed_mount; -- } -- } -- - sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | - (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); - -@@ -3459,6 +3460,7 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) - if (!ext4_feature_set_ok(sb, (sb->s_flags & MS_RDONLY))) - goto failed_mount; - -+ blocksize = BLOCK_SIZE << le32_to_cpu(es->s_log_block_size); - if (blocksize < EXT4_MIN_BLOCK_SIZE || - blocksize > EXT4_MAX_BLOCK_SIZE) { - ext4_msg(sb, KERN_ERR, -@@ -4694,7 +4696,7 @@ static int ext4_remount(struct super_block *sb, int *flags, char *data) - } - - ext4_setup_system_zone(sb); -- if (sbi->s_journal == NULL) -+ if (sbi->s_journal == NULL && !(old_sb_flags & MS_RDONLY)) - ext4_commit_super(sb, 1); - - unlock_super(sb); -diff --git a/fs/jbd2/transaction.c b/fs/jbd2/transaction.c -index fb1ab953..2fb20f5 100644 ---- a/fs/jbd2/transaction.c -+++ b/fs/jbd2/transaction.c -@@ -209,7 +209,8 @@ repeat: - if (!new_transaction) - goto alloc_transaction; - write_lock(&journal->j_state_lock); -- if (!journal->j_running_transaction) { -+ if (!journal->j_running_transaction && -+ !journal->j_barrier_count) { - jbd2_get_transaction(journal, new_transaction); - new_transaction = NULL; - } -diff --git a/fs/jffs2/nodemgmt.c b/fs/jffs2/nodemgmt.c -index 0c96eb5..0331072 100644 ---- a/fs/jffs2/nodemgmt.c -+++ b/fs/jffs2/nodemgmt.c -@@ -417,14 +417,16 @@ static int jffs2_do_reserve_space(struct jffs2_sb_info *c, uint32_t minsize, - spin_unlock(&c->erase_completion_lock); - - ret = jffs2_prealloc_raw_node_refs(c, jeb, 1); -- if (ret) -- return ret; -+ - /* Just lock it again and continue. Nothing much can change because - we hold c->alloc_sem anyway. In fact, it's not entirely clear why - we hold c->erase_completion_lock in the majority of this function... - but that's a question for another (more caffeine-rich) day. */ - spin_lock(&c->erase_completion_lock); - -+ if (ret) -+ return ret; -+ - waste = jeb->free_size; - jffs2_link_node_ref(c, jeb, - (jeb->offset + c->sector_size - waste) | REF_OBSOLETE, -diff --git a/fs/nfs/client.c b/fs/nfs/client.c -index 0e7cd89..b59f1d8 100644 ---- a/fs/nfs/client.c -+++ b/fs/nfs/client.c -@@ -614,8 +614,7 @@ EXPORT_SYMBOL_GPL(nfs_create_rpc_client); - */ - static void nfs_destroy_server(struct nfs_server *server) - { -- if (!(server->flags & NFS_MOUNT_LOCAL_FLOCK) || -- !(server->flags & NFS_MOUNT_LOCAL_FCNTL)) -+ if (server->nlm_host) - nlmclnt_done(server->nlm_host); - } - -diff --git a/fs/nfs/dir.c b/fs/nfs/dir.c -index 627f108..e210a66 100644 ---- a/fs/nfs/dir.c -+++ b/fs/nfs/dir.c -@@ -1155,11 +1155,14 @@ static int nfs_dentry_delete(const struct dentry *dentry) - - } - -+/* Ensure that we revalidate inode->i_nlink */ - static void nfs_drop_nlink(struct inode *inode) - { - spin_lock(&inode->i_lock); -- if (inode->i_nlink > 0) -- drop_nlink(inode); -+ /* drop the inode if we're reasonably sure this is the last link */ -+ if (inode->i_nlink == 1) -+ clear_nlink(inode); -+ NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ATTR; - spin_unlock(&inode->i_lock); - } - -@@ -1174,8 +1177,8 @@ static void nfs_dentry_iput(struct dentry *dentry, struct inode *inode) - NFS_I(inode)->cache_validity |= NFS_INO_INVALID_DATA; - - if (dentry->d_flags & DCACHE_NFSFS_RENAMED) { -- drop_nlink(inode); - nfs_complete_unlink(dentry, inode); -+ nfs_drop_nlink(inode); - } - iput(inode); - } -@@ -1646,10 +1649,8 @@ static int nfs_safe_remove(struct dentry *dentry) - if (inode != NULL) { - NFS_PROTO(inode)->return_delegation(inode); - error = NFS_PROTO(dir)->remove(dir, &dentry->d_name); -- /* The VFS may want to delete this inode */ - if (error == 0) - nfs_drop_nlink(inode); -- nfs_mark_for_revalidate(inode); - } else - error = NFS_PROTO(dir)->remove(dir, &dentry->d_name); - if (error == -ENOENT) -diff --git a/fs/nfs/nfs4proc.c b/fs/nfs/nfs4proc.c -index 7bff871..5e61aac 100644 ---- a/fs/nfs/nfs4proc.c -+++ b/fs/nfs/nfs4proc.c -@@ -5999,13 +5999,26 @@ static void nfs41_sequence_prepare(struct rpc_task *task, void *data) - rpc_call_start(task); - } - -+static void nfs41_sequence_prepare_privileged(struct rpc_task *task, void *data) -+{ -+ rpc_task_set_priority(task, RPC_PRIORITY_PRIVILEGED); -+ nfs41_sequence_prepare(task, data); -+} -+ - static const struct rpc_call_ops nfs41_sequence_ops = { - .rpc_call_done = nfs41_sequence_call_done, - .rpc_call_prepare = nfs41_sequence_prepare, - .rpc_release = nfs41_sequence_release, - }; - --static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred) -+static const struct rpc_call_ops nfs41_sequence_privileged_ops = { -+ .rpc_call_done = nfs41_sequence_call_done, -+ .rpc_call_prepare = nfs41_sequence_prepare_privileged, -+ .rpc_release = nfs41_sequence_release, -+}; -+ -+static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred, -+ const struct rpc_call_ops *seq_ops) - { - struct nfs4_sequence_data *calldata; - struct rpc_message msg = { -@@ -6015,7 +6028,7 @@ static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_ - struct rpc_task_setup task_setup_data = { - .rpc_client = clp->cl_rpcclient, - .rpc_message = &msg, -- .callback_ops = &nfs41_sequence_ops, -+ .callback_ops = seq_ops, - .flags = RPC_TASK_ASYNC | RPC_TASK_SOFT, - }; - -@@ -6042,7 +6055,7 @@ static int nfs41_proc_async_sequence(struct nfs_client *clp, struct rpc_cred *cr - - if ((renew_flags & NFS4_RENEW_TIMEOUT) == 0) - return 0; -- task = _nfs41_proc_sequence(clp, cred); -+ task = _nfs41_proc_sequence(clp, cred, &nfs41_sequence_ops); - if (IS_ERR(task)) - ret = PTR_ERR(task); - else -@@ -6056,7 +6069,7 @@ static int nfs4_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred) - struct rpc_task *task; - int ret; - -- task = _nfs41_proc_sequence(clp, cred); -+ task = _nfs41_proc_sequence(clp, cred, &nfs41_sequence_privileged_ops); - if (IS_ERR(task)) { - ret = PTR_ERR(task); - goto out; -diff --git a/fs/nfs/super.c b/fs/nfs/super.c -index d8d7396..2a31c7f 100644 ---- a/fs/nfs/super.c -+++ b/fs/nfs/super.c -@@ -1095,7 +1095,7 @@ static int nfs_get_option_str(substring_t args[], char **option) - { - kfree(*option); - *option = match_strdup(args); -- return !option; -+ return !*option; - } - - static int nfs_get_option_ul(substring_t args[], unsigned long *option) -diff --git a/fs/nfsd/nfs4proc.c b/fs/nfsd/nfs4proc.c -index c9c1c0a..ac784eb 100644 ---- a/fs/nfsd/nfs4proc.c -+++ b/fs/nfsd/nfs4proc.c -@@ -194,6 +194,7 @@ static __be32 - do_open_lookup(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_open *open) - { - struct svc_fh *resfh; -+ int accmode; - __be32 status; - - resfh = kmalloc(sizeof(struct svc_fh), GFP_KERNEL); -@@ -253,9 +254,10 @@ do_open_lookup(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_o - /* set reply cache */ - fh_copy_shallow(&open->op_openowner->oo_owner.so_replay.rp_openfh, - &resfh->fh_handle); -- if (!open->op_created) -- status = do_open_permission(rqstp, resfh, open, -- NFSD_MAY_NOP); -+ accmode = NFSD_MAY_NOP; -+ if (open->op_created) -+ accmode |= NFSD_MAY_OWNER_OVERRIDE; -+ status = do_open_permission(rqstp, resfh, open, accmode); - set_change_info(&open->op_cinfo, current_fh); - fh_dup2(current_fh, resfh); - out: -diff --git a/fs/nfsd/nfs4state.c b/fs/nfsd/nfs4state.c -index 5b3224c..0953c6c 100644 ---- a/fs/nfsd/nfs4state.c -+++ b/fs/nfsd/nfs4state.c -@@ -2341,7 +2341,7 @@ nfsd4_init_slabs(void) - if (openowner_slab == NULL) - goto out_nomem; - lockowner_slab = kmem_cache_create("nfsd4_lockowners", -- sizeof(struct nfs4_openowner), 0, 0, NULL); -+ sizeof(struct nfs4_lockowner), 0, 0, NULL); - if (lockowner_slab == NULL) - goto out_nomem; - file_slab = kmem_cache_create("nfsd4_files", -diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c -index 6322df3..1e83186 100644 ---- a/fs/nfsd/nfs4xdr.c -+++ b/fs/nfsd/nfs4xdr.c -@@ -2946,11 +2946,16 @@ nfsd4_encode_read(struct nfsd4_compoundres *resp, __be32 nfserr, - len = maxcount; - v = 0; - while (len > 0) { -- pn = resp->rqstp->rq_resused++; -+ pn = resp->rqstp->rq_resused; -+ if (!resp->rqstp->rq_respages[pn]) { /* ran out of pages */ -+ maxcount -= len; -+ break; -+ } - resp->rqstp->rq_vec[v].iov_base = - page_address(resp->rqstp->rq_respages[pn]); - resp->rqstp->rq_vec[v].iov_len = - len < PAGE_SIZE ? len : PAGE_SIZE; -+ resp->rqstp->rq_resused++; - v++; - len -= PAGE_SIZE; - } -@@ -2996,6 +3001,8 @@ nfsd4_encode_readlink(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd - return nfserr; - if (resp->xbuf->page_len) - return nfserr_resource; -+ if (!resp->rqstp->rq_respages[resp->rqstp->rq_resused]) -+ return nfserr_resource; - - page = page_address(resp->rqstp->rq_respages[resp->rqstp->rq_resused++]); - -@@ -3045,6 +3052,8 @@ nfsd4_encode_readdir(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4 - return nfserr; - if (resp->xbuf->page_len) - return nfserr_resource; -+ if (!resp->rqstp->rq_respages[resp->rqstp->rq_resused]) -+ return nfserr_resource; - - RESERVE_SPACE(NFS4_VERIFIER_SIZE); - savep = p; -diff --git a/fs/nfsd/nfssvc.c b/fs/nfsd/nfssvc.c -index 240473c..0d5e021 100644 ---- a/fs/nfsd/nfssvc.c -+++ b/fs/nfsd/nfssvc.c -@@ -650,7 +650,7 @@ nfsd_dispatch(struct svc_rqst *rqstp, __be32 *statp) - } - - /* Store reply in cache. */ -- nfsd_cache_update(rqstp, proc->pc_cachetype, statp + 1); -+ nfsd_cache_update(rqstp, rqstp->rq_cachetype, statp + 1); - return 1; - } - -diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c -index a9269f1..e1b40c7 100644 ---- a/fs/nfsd/vfs.c -+++ b/fs/nfsd/vfs.c -@@ -1485,13 +1485,19 @@ do_nfsd_create(struct svc_rqst *rqstp, struct svc_fh *fhp, - case NFS3_CREATE_EXCLUSIVE: - if ( dchild->d_inode->i_mtime.tv_sec == v_mtime - && dchild->d_inode->i_atime.tv_sec == v_atime -- && dchild->d_inode->i_size == 0 ) -+ && dchild->d_inode->i_size == 0 ) { -+ if (created) -+ *created = 1; - break; -+ } - case NFS4_CREATE_EXCLUSIVE4_1: - if ( dchild->d_inode->i_mtime.tv_sec == v_mtime - && dchild->d_inode->i_atime.tv_sec == v_atime -- && dchild->d_inode->i_size == 0 ) -+ && dchild->d_inode->i_size == 0 ) { -+ if (created) -+ *created = 1; - goto set_attr; -+ } - /* fallthru */ - case NFS3_CREATE_GUARDED: - err = nfserr_exist; -diff --git a/fs/splice.c b/fs/splice.c -index 41514dd..c69fbb7 100644 ---- a/fs/splice.c -+++ b/fs/splice.c -@@ -696,8 +696,10 @@ static int pipe_to_sendpage(struct pipe_inode_info *pipe, - return -EINVAL; - - more = (sd->flags & SPLICE_F_MORE) ? MSG_MORE : 0; -- if (sd->len < sd->total_len) -+ -+ if (sd->len < sd->total_len && pipe->nrbufs > 1) - more |= MSG_SENDPAGE_NOTLAST; -+ - return file->f_op->sendpage(file, buf->page, buf->offset, - sd->len, &pos, more); - } -diff --git a/fs/udf/inode.c b/fs/udf/inode.c -index aa23346..585ee1c 100644 ---- a/fs/udf/inode.c -+++ b/fs/udf/inode.c -@@ -574,6 +574,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, - struct udf_inode_info *iinfo = UDF_I(inode); - int goal = 0, pgoal = iinfo->i_location.logicalBlockNum; - int lastblock = 0; -+ bool isBeyondEOF; - - *err = 0; - *new = 0; -@@ -653,7 +654,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, - /* Are we beyond EOF? */ - if (etype == -1) { - int ret; -- -+ isBeyondEOF = 1; - if (count) { - if (c) - laarr[0] = laarr[1]; -@@ -696,6 +697,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, - endnum = c + 1; - lastblock = 1; - } else { -+ isBeyondEOF = 0; - endnum = startnum = ((count > 2) ? 2 : count); - - /* if the current extent is in position 0, -@@ -738,10 +740,13 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, - goal, err); - if (!newblocknum) { - brelse(prev_epos.bh); -+ brelse(cur_epos.bh); -+ brelse(next_epos.bh); - *err = -ENOSPC; - return 0; - } -- iinfo->i_lenExtents += inode->i_sb->s_blocksize; -+ if (isBeyondEOF) -+ iinfo->i_lenExtents += inode->i_sb->s_blocksize; - } - - /* if the extent the requsted block is located in contains multiple -@@ -768,6 +773,8 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, - udf_update_extents(inode, laarr, startnum, endnum, &prev_epos); - - brelse(prev_epos.bh); -+ brelse(cur_epos.bh); -+ brelse(next_epos.bh); - - newblock = udf_get_pblock(inode->i_sb, newblocknum, - iinfo->i_location.partitionReferenceNum, 0); -diff --git a/include/asm-generic/tlb.h b/include/asm-generic/tlb.h -index ed6642a..25f01d0 100644 ---- a/include/asm-generic/tlb.h -+++ b/include/asm-generic/tlb.h -@@ -78,6 +78,14 @@ struct mmu_gather_batch { - #define MAX_GATHER_BATCH \ - ((PAGE_SIZE - sizeof(struct mmu_gather_batch)) / sizeof(void *)) - -+/* -+ * Limit the maximum number of mmu_gather batches to reduce a risk of soft -+ * lockups for non-preemptible kernels on huge machines when a lot of memory -+ * is zapped during unmapping. -+ * 10K pages freed at once should be safe even without a preemption point. -+ */ -+#define MAX_GATHER_BATCH_COUNT (10000UL/MAX_GATHER_BATCH) -+ - /* struct mmu_gather is an opaque type used by the mm code for passing around - * any data needed by arch specific code for tlb_remove_page. - */ -@@ -96,6 +104,7 @@ struct mmu_gather { - struct mmu_gather_batch *active; - struct mmu_gather_batch local; - struct page *__pages[MMU_GATHER_BUNDLE]; -+ unsigned int batch_count; - }; - - #define HAVE_GENERIC_MMU_GATHER -diff --git a/include/linux/binfmts.h b/include/linux/binfmts.h -index 366422b..eb53e15 100644 ---- a/include/linux/binfmts.h -+++ b/include/linux/binfmts.h -@@ -128,6 +128,7 @@ extern int setup_arg_pages(struct linux_binprm * bprm, - unsigned long stack_top, - int executable_stack); - extern int bprm_mm_init(struct linux_binprm *bprm); -+extern int bprm_change_interp(char *interp, struct linux_binprm *bprm); - extern int copy_strings_kernel(int argc, const char *const *argv, - struct linux_binprm *bprm); - extern int prepare_bprm_creds(struct linux_binprm *bprm); -diff --git a/include/linux/ceph/libceph.h b/include/linux/ceph/libceph.h -index 4262478..317aff8 100644 ---- a/include/linux/ceph/libceph.h -+++ b/include/linux/ceph/libceph.h -@@ -43,7 +43,6 @@ struct ceph_options { - struct ceph_entity_addr my_addr; - int mount_timeout; - int osd_idle_ttl; -- int osd_timeout; - int osd_keepalive_timeout; - - /* -@@ -63,7 +62,6 @@ struct ceph_options { - * defaults - */ - #define CEPH_MOUNT_TIMEOUT_DEFAULT 60 --#define CEPH_OSD_TIMEOUT_DEFAULT 60 /* seconds */ - #define CEPH_OSD_KEEPALIVE_DEFAULT 5 - #define CEPH_OSD_IDLE_TTL_DEFAULT 60 - -diff --git a/include/linux/freezer.h b/include/linux/freezer.h -index d09af4b..ee89932 100644 ---- a/include/linux/freezer.h -+++ b/include/linux/freezer.h -@@ -75,28 +75,62 @@ static inline bool cgroup_freezing(struct task_struct *task) - */ - - --/* Tell the freezer not to count the current task as freezable. */ -+/** -+ * freezer_do_not_count - tell freezer to ignore %current -+ * -+ * Tell freezers to ignore the current task when determining whether the -+ * target frozen state is reached. IOW, the current task will be -+ * considered frozen enough by freezers. -+ * -+ * The caller shouldn't do anything which isn't allowed for a frozen task -+ * until freezer_cont() is called. Usually, freezer[_do_not]_count() pair -+ * wrap a scheduling operation and nothing much else. -+ */ - static inline void freezer_do_not_count(void) - { - current->flags |= PF_FREEZER_SKIP; - } - --/* -- * Tell the freezer to count the current task as freezable again and try to -- * freeze it. -+/** -+ * freezer_count - tell freezer to stop ignoring %current -+ * -+ * Undo freezer_do_not_count(). It tells freezers that %current should be -+ * considered again and tries to freeze if freezing condition is already in -+ * effect. - */ - static inline void freezer_count(void) - { - current->flags &= ~PF_FREEZER_SKIP; -+ /* -+ * If freezing is in progress, the following paired with smp_mb() -+ * in freezer_should_skip() ensures that either we see %true -+ * freezing() or freezer_should_skip() sees !PF_FREEZER_SKIP. -+ */ -+ smp_mb(); - try_to_freeze(); - } - --/* -- * Check if the task should be counted as freezable by the freezer -+/** -+ * freezer_should_skip - whether to skip a task when determining frozen -+ * state is reached -+ * @p: task in quesion -+ * -+ * This function is used by freezers after establishing %true freezing() to -+ * test whether a task should be skipped when determining the target frozen -+ * state is reached. IOW, if this function returns %true, @p is considered -+ * frozen enough. - */ --static inline int freezer_should_skip(struct task_struct *p) -+static inline bool freezer_should_skip(struct task_struct *p) - { -- return !!(p->flags & PF_FREEZER_SKIP); -+ /* -+ * The following smp_mb() paired with the one in freezer_count() -+ * ensures that either freezer_count() sees %true freezing() or we -+ * see cleared %PF_FREEZER_SKIP and return %false. This makes it -+ * impossible for a task to slip frozen state testing after -+ * clearing %PF_FREEZER_SKIP. -+ */ -+ smp_mb(); -+ return p->flags & PF_FREEZER_SKIP; - } - - /* -diff --git a/include/linux/page-flags.h b/include/linux/page-flags.h -index b5d1384..70473da 100644 ---- a/include/linux/page-flags.h -+++ b/include/linux/page-flags.h -@@ -362,7 +362,7 @@ static inline void ClearPageCompound(struct page *page) - * pages on the LRU and/or pagecache. - */ - TESTPAGEFLAG(Compound, compound) --__PAGEFLAG(Head, compound) -+__SETPAGEFLAG(Head, compound) __CLEARPAGEFLAG(Head, compound) - - /* - * PG_reclaim is used in combination with PG_compound to mark the -@@ -374,8 +374,14 @@ __PAGEFLAG(Head, compound) - * PG_compound & PG_reclaim => Tail page - * PG_compound & ~PG_reclaim => Head page - */ -+#define PG_head_mask ((1L << PG_compound)) - #define PG_head_tail_mask ((1L << PG_compound) | (1L << PG_reclaim)) - -+static inline int PageHead(struct page *page) -+{ -+ return ((page->flags & PG_head_tail_mask) == PG_head_mask); -+} -+ - static inline int PageTail(struct page *page) - { - return ((page->flags & PG_head_tail_mask) == PG_head_tail_mask); -diff --git a/include/linux/pci_ids.h b/include/linux/pci_ids.h -index 8d3c427..50a6cbe 100644 ---- a/include/linux/pci_ids.h -+++ b/include/linux/pci_ids.h -@@ -1566,6 +1566,7 @@ - #define PCI_DEVICE_ID_RICOH_RL5C476 0x0476 - #define PCI_DEVICE_ID_RICOH_RL5C478 0x0478 - #define PCI_DEVICE_ID_RICOH_R5C822 0x0822 -+#define PCI_DEVICE_ID_RICOH_R5CE822 0xe822 - #define PCI_DEVICE_ID_RICOH_R5CE823 0xe823 - #define PCI_DEVICE_ID_RICOH_R5C832 0x0832 - #define PCI_DEVICE_ID_RICOH_R5C843 0x0843 -diff --git a/include/linux/sched.h b/include/linux/sched.h -index 23bddac..d2bbc12 100644 ---- a/include/linux/sched.h -+++ b/include/linux/sched.h -@@ -2684,7 +2684,16 @@ static inline void thread_group_cputime_init(struct signal_struct *sig) - extern void recalc_sigpending_and_wake(struct task_struct *t); - extern void recalc_sigpending(void); - --extern void signal_wake_up(struct task_struct *t, int resume_stopped); -+extern void signal_wake_up_state(struct task_struct *t, unsigned int state); -+ -+static inline void signal_wake_up(struct task_struct *t, bool resume) -+{ -+ signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0); -+} -+static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume) -+{ -+ signal_wake_up_state(t, resume ? __TASK_TRACED : 0); -+} - - /* - * Wrappers for p->thread_info->cpu access. No-op on UP. -diff --git a/include/net/inet_connection_sock.h b/include/net/inet_connection_sock.h -index ba1d361..1832927 100644 ---- a/include/net/inet_connection_sock.h -+++ b/include/net/inet_connection_sock.h -@@ -318,6 +318,7 @@ extern void inet_csk_reqsk_queue_prune(struct sock *parent, - const unsigned long max_rto); - - extern void inet_csk_destroy_sock(struct sock *sk); -+extern void inet_csk_prepare_forced_close(struct sock *sk); - - /* - * LISTEN is a special case for poll.. -diff --git a/include/target/target_core_base.h b/include/target/target_core_base.h -index 5be8937..fca8bbe 100644 ---- a/include/target/target_core_base.h -+++ b/include/target/target_core_base.h -@@ -734,6 +734,8 @@ struct se_subsystem_dev { - }; - - struct se_device { -+#define SE_DEV_LINK_MAGIC 0xfeeddeef -+ u32 dev_link_magic; - /* RELATIVE TARGET PORT IDENTIFER Counter */ - u16 dev_rpti_counter; - /* Used for SAM Task Attribute ordering */ -@@ -820,6 +822,8 @@ struct se_port_stat_grps { - }; - - struct se_lun { -+#define SE_LUN_LINK_MAGIC 0xffff7771 -+ u32 lun_link_magic; - /* See transport_lun_status_table */ - enum transport_lun_status_table lun_status; - u32 lun_access; -diff --git a/kernel/cgroup.c b/kernel/cgroup.c -index ff2bce5..2c0d5d0 100644 ---- a/kernel/cgroup.c -+++ b/kernel/cgroup.c -@@ -2635,9 +2635,7 @@ static int cgroup_create_dir(struct cgroup *cgrp, struct dentry *dentry, - dentry->d_fsdata = cgrp; - inc_nlink(parent->d_inode); - rcu_assign_pointer(cgrp->dentry, dentry); -- dget(dentry); - } -- dput(dentry); - - return error; - } -diff --git a/kernel/irq/manage.c b/kernel/irq/manage.c -index 4c69326..e48caf8 100644 ---- a/kernel/irq/manage.c -+++ b/kernel/irq/manage.c -@@ -716,6 +716,7 @@ static void - irq_thread_check_affinity(struct irq_desc *desc, struct irqaction *action) - { - cpumask_var_t mask; -+ bool valid = true; - - if (!test_and_clear_bit(IRQTF_AFFINITY, &action->thread_flags)) - return; -@@ -730,10 +731,18 @@ irq_thread_check_affinity(struct irq_desc *desc, struct irqaction *action) - } - - raw_spin_lock_irq(&desc->lock); -- cpumask_copy(mask, desc->irq_data.affinity); -+ /* -+ * This code is triggered unconditionally. Check the affinity -+ * mask pointer. For CPU_MASK_OFFSTACK=n this is optimized out. -+ */ -+ if (desc->irq_data.affinity) -+ cpumask_copy(mask, desc->irq_data.affinity); -+ else -+ valid = false; - raw_spin_unlock_irq(&desc->lock); - -- set_cpus_allowed_ptr(current, mask); -+ if (valid) -+ set_cpus_allowed_ptr(current, mask); - free_cpumask_var(mask); - } - #else -@@ -936,6 +945,16 @@ __setup_irq(unsigned int irq, struct irq_desc *desc, struct irqaction *new) - */ - get_task_struct(t); - new->thread = t; -+ /* -+ * Tell the thread to set its affinity. This is -+ * important for shared interrupt handlers as we do -+ * not invoke setup_affinity() for the secondary -+ * handlers as everything is already set up. Even for -+ * interrupts marked with IRQF_NO_BALANCE this is -+ * correct as we want the thread to move to the cpu(s) -+ * on which the requesting code placed the interrupt. -+ */ -+ set_bit(IRQTF_AFFINITY, &new->thread_flags); - } - - if (!alloc_cpumask_var(&mask, GFP_KERNEL)) { -diff --git a/kernel/ptrace.c b/kernel/ptrace.c -index a232bb5..b96de86b4 100644 ---- a/kernel/ptrace.c -+++ b/kernel/ptrace.c -@@ -117,11 +117,45 @@ void __ptrace_unlink(struct task_struct *child) - * TASK_KILLABLE sleeps. - */ - if (child->jobctl & JOBCTL_STOP_PENDING || task_is_traced(child)) -- signal_wake_up(child, task_is_traced(child)); -+ ptrace_signal_wake_up(child, true); - - spin_unlock(&child->sighand->siglock); - } - -+/* Ensure that nothing can wake it up, even SIGKILL */ -+static bool ptrace_freeze_traced(struct task_struct *task) -+{ -+ bool ret = false; -+ -+ /* Lockless, nobody but us can set this flag */ -+ if (task->jobctl & JOBCTL_LISTENING) -+ return ret; -+ -+ spin_lock_irq(&task->sighand->siglock); -+ if (task_is_traced(task) && !__fatal_signal_pending(task)) { -+ task->state = __TASK_TRACED; -+ ret = true; -+ } -+ spin_unlock_irq(&task->sighand->siglock); -+ -+ return ret; -+} -+ -+static void ptrace_unfreeze_traced(struct task_struct *task) -+{ -+ if (task->state != __TASK_TRACED) -+ return; -+ -+ WARN_ON(!task->ptrace || task->parent != current); -+ -+ spin_lock_irq(&task->sighand->siglock); -+ if (__fatal_signal_pending(task)) -+ wake_up_state(task, __TASK_TRACED); -+ else -+ task->state = TASK_TRACED; -+ spin_unlock_irq(&task->sighand->siglock); -+} -+ - /** - * ptrace_check_attach - check whether ptracee is ready for ptrace operation - * @child: ptracee to check for -@@ -151,24 +185,29 @@ int ptrace_check_attach(struct task_struct *child, bool ignore_state) - * be changed by us so it's not changing right after this. - */ - read_lock(&tasklist_lock); -- if ((child->ptrace & PT_PTRACED) && child->parent == current) { -+ if (child->ptrace && child->parent == current) { -+ WARN_ON(child->state == __TASK_TRACED); - /* - * child->sighand can't be NULL, release_task() - * does ptrace_unlink() before __exit_signal(). - */ -- spin_lock_irq(&child->sighand->siglock); -- WARN_ON_ONCE(task_is_stopped(child)); -- if (ignore_state || (task_is_traced(child) && -- !(child->jobctl & JOBCTL_LISTENING))) -+ if (ignore_state || ptrace_freeze_traced(child)) - ret = 0; -- spin_unlock_irq(&child->sighand->siglock); - } - read_unlock(&tasklist_lock); - -- if (!ret && !ignore_state) -- ret = wait_task_inactive(child, TASK_TRACED) ? 0 : -ESRCH; -+ if (!ret && !ignore_state) { -+ if (!wait_task_inactive(child, __TASK_TRACED)) { -+ /* -+ * This can only happen if may_ptrace_stop() fails and -+ * ptrace_stop() changes ->state back to TASK_RUNNING, -+ * so we should not worry about leaking __TASK_TRACED. -+ */ -+ WARN_ON(child->state == __TASK_TRACED); -+ ret = -ESRCH; -+ } -+ } - -- /* All systems go.. */ - return ret; - } - -@@ -310,7 +349,7 @@ static int ptrace_attach(struct task_struct *task, long request, - */ - if (task_is_stopped(task) && - task_set_jobctl_pending(task, JOBCTL_TRAP_STOP | JOBCTL_TRAPPING)) -- signal_wake_up(task, 1); -+ signal_wake_up_state(task, __TASK_STOPPED); - - spin_unlock(&task->sighand->siglock); - -@@ -727,7 +766,7 @@ int ptrace_request(struct task_struct *child, long request, - * tracee into STOP. - */ - if (likely(task_set_jobctl_pending(child, JOBCTL_TRAP_STOP))) -- signal_wake_up(child, child->jobctl & JOBCTL_LISTENING); -+ ptrace_signal_wake_up(child, child->jobctl & JOBCTL_LISTENING); - - unlock_task_sighand(child, &flags); - ret = 0; -@@ -753,7 +792,7 @@ int ptrace_request(struct task_struct *child, long request, - * start of this trap and now. Trigger re-trap. - */ - if (child->jobctl & JOBCTL_TRAP_NOTIFY) -- signal_wake_up(child, true); -+ ptrace_signal_wake_up(child, true); - ret = 0; - } - unlock_task_sighand(child, &flags); -@@ -890,6 +929,8 @@ SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr, - goto out_put_task_struct; - - ret = arch_ptrace(child, request, addr, data); -+ if (ret || request != PTRACE_DETACH) -+ ptrace_unfreeze_traced(child); - - out_put_task_struct: - put_task_struct(child); -@@ -1029,8 +1070,11 @@ asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid, - - ret = ptrace_check_attach(child, request == PTRACE_KILL || - request == PTRACE_INTERRUPT); -- if (!ret) -+ if (!ret) { - ret = compat_arch_ptrace(child, request, addr, data); -+ if (ret || request != PTRACE_DETACH) -+ ptrace_unfreeze_traced(child); -+ } - - out_put_task_struct: - put_task_struct(child); -diff --git a/kernel/sched/core.c b/kernel/sched/core.c -index 1a48cdb..5eb6c96 100644 ---- a/kernel/sched/core.c -+++ b/kernel/sched/core.c -@@ -1686,7 +1686,8 @@ out: - */ - int wake_up_process(struct task_struct *p) - { -- return try_to_wake_up(p, TASK_ALL, 0); -+ WARN_ON(task_is_stopped_or_traced(p)); -+ return try_to_wake_up(p, TASK_NORMAL, 0); - } - EXPORT_SYMBOL(wake_up_process); - -diff --git a/kernel/signal.c b/kernel/signal.c -index be4f856..67b64be 100644 ---- a/kernel/signal.c -+++ b/kernel/signal.c -@@ -678,23 +678,17 @@ int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info) - * No need to set need_resched since signal event passing - * goes through ->blocked - */ --void signal_wake_up(struct task_struct *t, int resume) -+void signal_wake_up_state(struct task_struct *t, unsigned int state) - { -- unsigned int mask; -- - set_tsk_thread_flag(t, TIF_SIGPENDING); -- - /* -- * For SIGKILL, we want to wake it up in the stopped/traced/killable -+ * TASK_WAKEKILL also means wake it up in the stopped/traced/killable - * case. We don't check t->state here because there is a race with it - * executing another processor and just now entering stopped state. - * By using wake_up_state, we ensure the process will wake up and - * handle its death signal. - */ -- mask = TASK_INTERRUPTIBLE; -- if (resume) -- mask |= TASK_WAKEKILL; -- if (!wake_up_state(t, mask)) -+ if (!wake_up_state(t, state | TASK_INTERRUPTIBLE)) - kick_process(t); - } - -@@ -842,7 +836,7 @@ static void ptrace_trap_notify(struct task_struct *t) - assert_spin_locked(&t->sighand->siglock); - - task_set_jobctl_pending(t, JOBCTL_TRAP_NOTIFY); -- signal_wake_up(t, t->jobctl & JOBCTL_LISTENING); -+ ptrace_signal_wake_up(t, t->jobctl & JOBCTL_LISTENING); - } - - /* -@@ -1797,6 +1791,10 @@ static inline int may_ptrace_stop(void) - * If SIGKILL was already sent before the caller unlocked - * ->siglock we must see ->core_state != NULL. Otherwise it - * is safe to enter schedule(). -+ * -+ * This is almost outdated, a task with the pending SIGKILL can't -+ * block in TASK_TRACED. But PTRACE_EVENT_EXIT can be reported -+ * after SIGKILL was already dequeued. - */ - if (unlikely(current->mm->core_state) && - unlikely(current->mm == current->parent->mm)) -@@ -1922,6 +1920,7 @@ static void ptrace_stop(int exit_code, int why, int clear_code, siginfo_t *info) - if (gstop_done) - do_notify_parent_cldstop(current, false, why); - -+ /* tasklist protects us from ptrace_freeze_traced() */ - __set_current_state(TASK_RUNNING); - if (clear_code) - current->exit_code = 0; -diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c -index 781ecc2..7f8a8df 100644 ---- a/kernel/trace/ftrace.c -+++ b/kernel/trace/ftrace.c -@@ -3863,7 +3863,7 @@ static int ftrace_module_notify(struct notifier_block *self, - - struct notifier_block ftrace_module_nb = { - .notifier_call = ftrace_module_notify, -- .priority = 0, -+ .priority = INT_MAX, /* Run before anything that can use kprobes */ - }; - - extern unsigned long __start_mcount_loc[]; -diff --git a/lib/atomic64.c b/lib/atomic64.c -index 9785378..08a4f06 100644 ---- a/lib/atomic64.c -+++ b/lib/atomic64.c -@@ -31,7 +31,11 @@ - static union { - raw_spinlock_t lock; - char pad[L1_CACHE_BYTES]; --} atomic64_lock[NR_LOCKS] __cacheline_aligned_in_smp; -+} atomic64_lock[NR_LOCKS] __cacheline_aligned_in_smp = { -+ [0 ... (NR_LOCKS - 1)] = { -+ .lock = __RAW_SPIN_LOCK_UNLOCKED(atomic64_lock.lock), -+ }, -+}; - - static inline raw_spinlock_t *lock_addr(const atomic64_t *v) - { -@@ -173,14 +177,3 @@ int atomic64_add_unless(atomic64_t *v, long long a, long long u) - return ret; - } - EXPORT_SYMBOL(atomic64_add_unless); -- --static int init_atomic64_lock(void) --{ -- int i; -- -- for (i = 0; i < NR_LOCKS; ++i) -- raw_spin_lock_init(&atomic64_lock[i].lock); -- return 0; --} -- --pure_initcall(init_atomic64_lock); -diff --git a/mm/compaction.c b/mm/compaction.c -index 7fcd3a5..214944a 100644 ---- a/mm/compaction.c -+++ b/mm/compaction.c -@@ -956,7 +956,7 @@ static int compact_node(int nid) - } - - /* Compact all nodes in the system */ --static int compact_nodes(void) -+static void compact_nodes(void) - { - int nid; - -@@ -965,8 +965,6 @@ static int compact_nodes(void) - - for_each_online_node(nid) - compact_node(nid); -- -- return COMPACT_COMPLETE; - } - - /* The written value is actually unused, all memory is compacted */ -@@ -977,7 +975,7 @@ int sysctl_compaction_handler(struct ctl_table *table, int write, - void __user *buffer, size_t *length, loff_t *ppos) - { - if (write) -- return compact_nodes(); -+ compact_nodes(); - - return 0; - } -diff --git a/mm/memory.c b/mm/memory.c -index 5736170..29ffb5c 100644 ---- a/mm/memory.c -+++ b/mm/memory.c -@@ -182,10 +182,14 @@ static int tlb_next_batch(struct mmu_gather *tlb) - return 1; - } - -+ if (tlb->batch_count == MAX_GATHER_BATCH_COUNT) -+ return 0; -+ - batch = (void *)__get_free_pages(GFP_NOWAIT | __GFP_NOWARN, 0); - if (!batch) - return 0; - -+ tlb->batch_count++; - batch->next = NULL; - batch->nr = 0; - batch->max = MAX_GATHER_BATCH; -@@ -214,6 +218,7 @@ void tlb_gather_mmu(struct mmu_gather *tlb, struct mm_struct *mm, bool fullmm) - tlb->local.nr = 0; - tlb->local.max = ARRAY_SIZE(tlb->__pages); - tlb->active = &tlb->local; -+ tlb->batch_count = 0; - - #ifdef CONFIG_HAVE_RCU_TABLE_FREE - tlb->batch = NULL; -diff --git a/mm/mempolicy.c b/mm/mempolicy.c -index 01350d3..5e0fea1 100644 ---- a/mm/mempolicy.c -+++ b/mm/mempolicy.c -@@ -2370,8 +2370,7 @@ void numa_default_policy(void) - */ - - /* -- * "local" is pseudo-policy: MPOL_PREFERRED with MPOL_F_LOCAL flag -- * Used only for mpol_parse_str() and mpol_to_str() -+ * "local" is implemented internally by MPOL_PREFERRED with MPOL_F_LOCAL flag. - */ - #define MPOL_LOCAL MPOL_MAX - static const char * const policy_modes[] = -@@ -2386,28 +2385,21 @@ static const char * const policy_modes[] = - - #ifdef CONFIG_TMPFS - /** -- * mpol_parse_str - parse string to mempolicy -+ * mpol_parse_str - parse string to mempolicy, for tmpfs mpol mount option. - * @str: string containing mempolicy to parse - * @mpol: pointer to struct mempolicy pointer, returned on success. -- * @no_context: flag whether to "contextualize" the mempolicy -+ * @unused: redundant argument, to be removed later. - * - * Format of input: - * [=][:] - * -- * if @no_context is true, save the input nodemask in w.user_nodemask in -- * the returned mempolicy. This will be used to "clone" the mempolicy in -- * a specific context [cpuset] at a later time. Used to parse tmpfs mpol -- * mount option. Note that if 'static' or 'relative' mode flags were -- * specified, the input nodemask will already have been saved. Saving -- * it again is redundant, but safe. -- * - * On success, returns 0, else 1 - */ --int mpol_parse_str(char *str, struct mempolicy **mpol, int no_context) -+int mpol_parse_str(char *str, struct mempolicy **mpol, int unused) - { - struct mempolicy *new = NULL; - unsigned short mode; -- unsigned short uninitialized_var(mode_flags); -+ unsigned short mode_flags; - nodemask_t nodes; - char *nodelist = strchr(str, ':'); - char *flags = strchr(str, '='); -@@ -2495,24 +2487,23 @@ int mpol_parse_str(char *str, struct mempolicy **mpol, int no_context) - if (IS_ERR(new)) - goto out; - -- if (no_context) { -- /* save for contextualization */ -- new->w.user_nodemask = nodes; -- } else { -- int ret; -- NODEMASK_SCRATCH(scratch); -- if (scratch) { -- task_lock(current); -- ret = mpol_set_nodemask(new, &nodes, scratch); -- task_unlock(current); -- } else -- ret = -ENOMEM; -- NODEMASK_SCRATCH_FREE(scratch); -- if (ret) { -- mpol_put(new); -- goto out; -- } -- } -+ /* -+ * Save nodes for mpol_to_str() to show the tmpfs mount options -+ * for /proc/mounts, /proc/pid/mounts and /proc/pid/mountinfo. -+ */ -+ if (mode != MPOL_PREFERRED) -+ new->v.nodes = nodes; -+ else if (nodelist) -+ new->v.preferred_node = first_node(nodes); -+ else -+ new->flags |= MPOL_F_LOCAL; -+ -+ /* -+ * Save nodes for contextualization: this will be used to "clone" -+ * the mempolicy in a specific context [cpuset] at a later time. -+ */ -+ new->w.user_nodemask = nodes; -+ - err = 0; - - out: -@@ -2532,13 +2523,13 @@ out: - * @buffer: to contain formatted mempolicy string - * @maxlen: length of @buffer - * @pol: pointer to mempolicy to be formatted -- * @no_context: "context free" mempolicy - use nodemask in w.user_nodemask -+ * @unused: redundant argument, to be removed later. - * - * Convert a mempolicy into a string. - * Returns the number of characters in buffer (if positive) - * or an error (negative) - */ --int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) -+int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int unused) - { - char *p = buffer; - int l; -@@ -2564,7 +2555,7 @@ int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) - case MPOL_PREFERRED: - nodes_clear(nodes); - if (flags & MPOL_F_LOCAL) -- mode = MPOL_LOCAL; /* pseudo-policy */ -+ mode = MPOL_LOCAL; - else - node_set(pol->v.preferred_node, nodes); - break; -@@ -2572,10 +2563,7 @@ int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) - case MPOL_BIND: - /* Fall through */ - case MPOL_INTERLEAVE: -- if (no_context) -- nodes = pol->w.user_nodemask; -- else -- nodes = pol->v.nodes; -+ nodes = pol->v.nodes; - break; - - default: -diff --git a/mm/page-writeback.c b/mm/page-writeback.c -index 5ad5ce2..7a5f842 100644 ---- a/mm/page-writeback.c -+++ b/mm/page-writeback.c -@@ -201,6 +201,18 @@ static unsigned long highmem_dirtyable_memory(unsigned long total) - zone_reclaimable_pages(z) - z->dirty_balance_reserve; - } - /* -+ * Unreclaimable memory (kernel memory or anonymous memory -+ * without swap) can bring down the dirtyable pages below -+ * the zone's dirty balance reserve and the above calculation -+ * will underflow. However we still want to add in nodes -+ * which are below threshold (negative values) to get a more -+ * accurate calculation but make sure that the total never -+ * underflows. -+ */ -+ if ((long)x < 0) -+ x = 0; -+ -+ /* - * Make sure that the number of highmem pages is never larger - * than the number of the total dirtyable memory. This can only - * occur in very strange VM situations but we want to make sure -@@ -222,8 +234,8 @@ static unsigned long global_dirtyable_memory(void) - { - unsigned long x; - -- x = global_page_state(NR_FREE_PAGES) + global_reclaimable_pages() - -- dirty_balance_reserve; -+ x = global_page_state(NR_FREE_PAGES) + global_reclaimable_pages(); -+ x -= min(x, dirty_balance_reserve); - - if (!vm_highmem_is_dirtyable) - x -= highmem_dirtyable_memory(x); -@@ -290,9 +302,12 @@ static unsigned long zone_dirtyable_memory(struct zone *zone) - * highmem zone can hold its share of dirty pages, so we don't - * care about vm_highmem_is_dirtyable here. - */ -- return zone_page_state(zone, NR_FREE_PAGES) + -- zone_reclaimable_pages(zone) - -- zone->dirty_balance_reserve; -+ unsigned long nr_pages = zone_page_state(zone, NR_FREE_PAGES) + -+ zone_reclaimable_pages(zone); -+ -+ /* don't allow this to underflow */ -+ nr_pages -= min(nr_pages, zone->dirty_balance_reserve); -+ return nr_pages; - } - - /** -diff --git a/mm/page_alloc.c b/mm/page_alloc.c -index d2d8f54..fd56833 100644 ---- a/mm/page_alloc.c -+++ b/mm/page_alloc.c -@@ -5455,7 +5455,7 @@ static inline int pfn_to_bitidx(struct zone *zone, unsigned long pfn) - pfn &= (PAGES_PER_SECTION-1); - return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS; - #else -- pfn = pfn - zone->zone_start_pfn; -+ pfn = pfn - round_down(zone->zone_start_pfn, pageblock_nr_pages); - return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS; - #endif /* CONFIG_SPARSEMEM */ - } -diff --git a/net/batman-adv/bat_iv_ogm.c b/net/batman-adv/bat_iv_ogm.c -index 469daab..1476f26 100644 ---- a/net/batman-adv/bat_iv_ogm.c -+++ b/net/batman-adv/bat_iv_ogm.c -@@ -119,7 +119,7 @@ batadv_iv_ogm_emit_send_time(const struct batadv_priv *bat_priv) - unsigned int msecs; - - msecs = atomic_read(&bat_priv->orig_interval) - BATADV_JITTER; -- msecs += (random32() % 2 * BATADV_JITTER); -+ msecs += random32() % (2 * BATADV_JITTER); - - return jiffies + msecs_to_jiffies(msecs); - } -diff --git a/net/bluetooth/hci_core.c b/net/bluetooth/hci_core.c -index 0b997c8..aeb0962 100644 ---- a/net/bluetooth/hci_core.c -+++ b/net/bluetooth/hci_core.c -@@ -1789,6 +1789,8 @@ void hci_unregister_dev(struct hci_dev *hdev) - for (i = 0; i < NUM_REASSEMBLY; i++) - kfree_skb(hdev->reassembly[i]); - -+ cancel_work_sync(&hdev->power_on); -+ - if (!test_bit(HCI_INIT, &hdev->flags) && - !test_bit(HCI_SETUP, &hdev->dev_flags)) { - hci_dev_lock(hdev); -diff --git a/net/bluetooth/rfcomm/sock.c b/net/bluetooth/rfcomm/sock.c -index 1a17850..32893a0 100644 ---- a/net/bluetooth/rfcomm/sock.c -+++ b/net/bluetooth/rfcomm/sock.c -@@ -467,7 +467,7 @@ static int rfcomm_sock_accept(struct socket *sock, struct socket *newsock, int f - long timeo; - int err = 0; - -- lock_sock(sk); -+ lock_sock_nested(sk, SINGLE_DEPTH_NESTING); - - if (sk->sk_type != SOCK_STREAM) { - err = -EINVAL; -@@ -504,7 +504,7 @@ static int rfcomm_sock_accept(struct socket *sock, struct socket *newsock, int f - - release_sock(sk); - timeo = schedule_timeout(timeo); -- lock_sock(sk); -+ lock_sock_nested(sk, SINGLE_DEPTH_NESTING); - } - __set_current_state(TASK_RUNNING); - remove_wait_queue(sk_sleep(sk), &wait); -diff --git a/net/ceph/ceph_common.c b/net/ceph/ceph_common.c -index a802029..ee71ea2 100644 ---- a/net/ceph/ceph_common.c -+++ b/net/ceph/ceph_common.c -@@ -305,7 +305,6 @@ ceph_parse_options(char *options, const char *dev_name, - - /* start with defaults */ - opt->flags = CEPH_OPT_DEFAULT; -- opt->osd_timeout = CEPH_OSD_TIMEOUT_DEFAULT; - opt->osd_keepalive_timeout = CEPH_OSD_KEEPALIVE_DEFAULT; - opt->mount_timeout = CEPH_MOUNT_TIMEOUT_DEFAULT; /* seconds */ - opt->osd_idle_ttl = CEPH_OSD_IDLE_TTL_DEFAULT; /* seconds */ -@@ -391,7 +390,7 @@ ceph_parse_options(char *options, const char *dev_name, - - /* misc */ - case Opt_osdtimeout: -- opt->osd_timeout = intval; -+ pr_warning("ignoring deprecated osdtimeout option\n"); - break; - case Opt_osdkeepalivetimeout: - opt->osd_keepalive_timeout = intval; -diff --git a/net/ceph/messenger.c b/net/ceph/messenger.c -index 3ef1759..e9f2159 100644 ---- a/net/ceph/messenger.c -+++ b/net/ceph/messenger.c -@@ -506,6 +506,7 @@ static void reset_connection(struct ceph_connection *con) - { - /* reset connection, out_queue, msg_ and connect_seq */ - /* discard existing out_queue and msg_seq */ -+ dout("reset_connection %p\n", con); - ceph_msg_remove_list(&con->out_queue); - ceph_msg_remove_list(&con->out_sent); - -@@ -561,7 +562,7 @@ void ceph_con_open(struct ceph_connection *con, - mutex_lock(&con->mutex); - dout("con_open %p %s\n", con, ceph_pr_addr(&addr->in_addr)); - -- BUG_ON(con->state != CON_STATE_CLOSED); -+ WARN_ON(con->state != CON_STATE_CLOSED); - con->state = CON_STATE_PREOPEN; - - con->peer_name.type = (__u8) entity_type; -@@ -1506,13 +1507,6 @@ static int process_banner(struct ceph_connection *con) - return 0; - } - --static void fail_protocol(struct ceph_connection *con) --{ -- reset_connection(con); -- BUG_ON(con->state != CON_STATE_NEGOTIATING); -- con->state = CON_STATE_CLOSED; --} -- - static int process_connect(struct ceph_connection *con) - { - u64 sup_feat = con->msgr->supported_features; -@@ -1530,7 +1524,7 @@ static int process_connect(struct ceph_connection *con) - ceph_pr_addr(&con->peer_addr.in_addr), - sup_feat, server_feat, server_feat & ~sup_feat); - con->error_msg = "missing required protocol features"; -- fail_protocol(con); -+ reset_connection(con); - return -1; - - case CEPH_MSGR_TAG_BADPROTOVER: -@@ -1541,7 +1535,7 @@ static int process_connect(struct ceph_connection *con) - le32_to_cpu(con->out_connect.protocol_version), - le32_to_cpu(con->in_reply.protocol_version)); - con->error_msg = "protocol version mismatch"; -- fail_protocol(con); -+ reset_connection(con); - return -1; - - case CEPH_MSGR_TAG_BADAUTHORIZER: -@@ -1631,11 +1625,11 @@ static int process_connect(struct ceph_connection *con) - ceph_pr_addr(&con->peer_addr.in_addr), - req_feat, server_feat, req_feat & ~server_feat); - con->error_msg = "missing required protocol features"; -- fail_protocol(con); -+ reset_connection(con); - return -1; - } - -- BUG_ON(con->state != CON_STATE_NEGOTIATING); -+ WARN_ON(con->state != CON_STATE_NEGOTIATING); - con->state = CON_STATE_OPEN; - - con->peer_global_seq = le32_to_cpu(con->in_reply.global_seq); -@@ -2132,7 +2126,6 @@ more: - if (ret < 0) - goto out; - -- BUG_ON(con->state != CON_STATE_CONNECTING); - con->state = CON_STATE_NEGOTIATING; - - /* -@@ -2160,7 +2153,7 @@ more: - goto more; - } - -- BUG_ON(con->state != CON_STATE_OPEN); -+ WARN_ON(con->state != CON_STATE_OPEN); - - if (con->in_base_pos < 0) { - /* -@@ -2262,6 +2255,35 @@ static void queue_con(struct ceph_connection *con) - } - } - -+static bool con_sock_closed(struct ceph_connection *con) -+{ -+ if (!test_and_clear_bit(CON_FLAG_SOCK_CLOSED, &con->flags)) -+ return false; -+ -+#define CASE(x) \ -+ case CON_STATE_ ## x: \ -+ con->error_msg = "socket closed (con state " #x ")"; \ -+ break; -+ -+ switch (con->state) { -+ CASE(CLOSED); -+ CASE(PREOPEN); -+ CASE(CONNECTING); -+ CASE(NEGOTIATING); -+ CASE(OPEN); -+ CASE(STANDBY); -+ default: -+ pr_warning("%s con %p unrecognized state %lu\n", -+ __func__, con, con->state); -+ con->error_msg = "unrecognized con state"; -+ BUG(); -+ break; -+ } -+#undef CASE -+ -+ return true; -+} -+ - /* - * Do some work on a connection. Drop a connection ref when we're done. - */ -@@ -2273,24 +2295,8 @@ static void con_work(struct work_struct *work) - - mutex_lock(&con->mutex); - restart: -- if (test_and_clear_bit(CON_FLAG_SOCK_CLOSED, &con->flags)) { -- switch (con->state) { -- case CON_STATE_CONNECTING: -- con->error_msg = "connection failed"; -- break; -- case CON_STATE_NEGOTIATING: -- con->error_msg = "negotiation failed"; -- break; -- case CON_STATE_OPEN: -- con->error_msg = "socket closed"; -- break; -- default: -- dout("unrecognized con state %d\n", (int)con->state); -- con->error_msg = "unrecognized con state"; -- BUG(); -- } -+ if (con_sock_closed(con)) - goto fault; -- } - - if (test_and_clear_bit(CON_FLAG_BACKOFF, &con->flags)) { - dout("con_work %p backing off\n", con); -@@ -2356,12 +2362,12 @@ fault: - static void ceph_fault(struct ceph_connection *con) - __releases(con->mutex) - { -- pr_err("%s%lld %s %s\n", ENTITY_NAME(con->peer_name), -+ pr_warning("%s%lld %s %s\n", ENTITY_NAME(con->peer_name), - ceph_pr_addr(&con->peer_addr.in_addr), con->error_msg); - dout("fault %p state %lu to peer %s\n", - con, con->state, ceph_pr_addr(&con->peer_addr.in_addr)); - -- BUG_ON(con->state != CON_STATE_CONNECTING && -+ WARN_ON(con->state != CON_STATE_CONNECTING && - con->state != CON_STATE_NEGOTIATING && - con->state != CON_STATE_OPEN); - -diff --git a/net/ceph/osd_client.c b/net/ceph/osd_client.c -index f7b56e2..eb9a444 100644 ---- a/net/ceph/osd_client.c -+++ b/net/ceph/osd_client.c -@@ -221,7 +221,7 @@ struct ceph_osd_request *ceph_osdc_alloc_request(struct ceph_osd_client *osdc, - kref_init(&req->r_kref); - init_completion(&req->r_completion); - init_completion(&req->r_safe_completion); -- rb_init_node(&req->r_node); -+ RB_CLEAR_NODE(&req->r_node); - INIT_LIST_HEAD(&req->r_unsafe_item); - INIT_LIST_HEAD(&req->r_linger_item); - INIT_LIST_HEAD(&req->r_linger_osd); -@@ -464,6 +464,7 @@ struct ceph_osd_request *ceph_osdc_new_request(struct ceph_osd_client *osdc, - { - struct ceph_osd_req_op ops[3]; - struct ceph_osd_request *req; -+ int r; - - ops[0].op = opcode; - ops[0].extent.truncate_seq = truncate_seq; -@@ -482,10 +483,12 @@ struct ceph_osd_request *ceph_osdc_new_request(struct ceph_osd_client *osdc, - use_mempool, - GFP_NOFS, NULL, NULL); - if (!req) -- return NULL; -+ return ERR_PTR(-ENOMEM); - - /* calculate max write size */ -- calc_layout(osdc, vino, layout, off, plen, req, ops); -+ r = calc_layout(osdc, vino, layout, off, plen, req, ops); -+ if (r < 0) -+ return ERR_PTR(r); - req->r_file_layout = *layout; /* keep a copy */ - - /* in case it differs from natural (file) alignment that -@@ -578,7 +581,7 @@ static void __kick_osd_requests(struct ceph_osd_client *osdc, - - dout("__kick_osd_requests osd%d\n", osd->o_osd); - err = __reset_osd(osdc, osd); -- if (err == -EAGAIN) -+ if (err) - return; - - list_for_each_entry(req, &osd->o_requests, r_osd_item) { -@@ -605,14 +608,6 @@ static void __kick_osd_requests(struct ceph_osd_client *osdc, - } - } - --static void kick_osd_requests(struct ceph_osd_client *osdc, -- struct ceph_osd *kickosd) --{ -- mutex_lock(&osdc->request_mutex); -- __kick_osd_requests(osdc, kickosd); -- mutex_unlock(&osdc->request_mutex); --} -- - /* - * If the osd connection drops, we need to resubmit all requests. - */ -@@ -626,7 +621,9 @@ static void osd_reset(struct ceph_connection *con) - dout("osd_reset osd%d\n", osd->o_osd); - osdc = osd->o_osdc; - down_read(&osdc->map_sem); -- kick_osd_requests(osdc, osd); -+ mutex_lock(&osdc->request_mutex); -+ __kick_osd_requests(osdc, osd); -+ mutex_unlock(&osdc->request_mutex); - send_queued(osdc); - up_read(&osdc->map_sem); - } -@@ -645,6 +642,7 @@ static struct ceph_osd *create_osd(struct ceph_osd_client *osdc, int onum) - atomic_set(&osd->o_ref, 1); - osd->o_osdc = osdc; - osd->o_osd = onum; -+ RB_CLEAR_NODE(&osd->o_node); - INIT_LIST_HEAD(&osd->o_requests); - INIT_LIST_HEAD(&osd->o_linger_requests); - INIT_LIST_HEAD(&osd->o_osd_lru); -@@ -748,6 +746,7 @@ static int __reset_osd(struct ceph_osd_client *osdc, struct ceph_osd *osd) - if (list_empty(&osd->o_requests) && - list_empty(&osd->o_linger_requests)) { - __remove_osd(osdc, osd); -+ ret = -ENODEV; - } else if (memcmp(&osdc->osdmap->osd_addr[osd->o_osd], - &osd->o_con.peer_addr, - sizeof(osd->o_con.peer_addr)) == 0 && -@@ -874,9 +873,9 @@ static void __unregister_request(struct ceph_osd_client *osdc, - req->r_osd = NULL; - } - -+ list_del_init(&req->r_req_lru_item); - ceph_osdc_put_request(req); - -- list_del_init(&req->r_req_lru_item); - if (osdc->num_requests == 0) { - dout(" no requests, canceling timeout\n"); - __cancel_osd_timeout(osdc); -@@ -908,8 +907,8 @@ static void __unregister_linger_request(struct ceph_osd_client *osdc, - struct ceph_osd_request *req) - { - dout("__unregister_linger_request %p\n", req); -+ list_del_init(&req->r_linger_item); - if (req->r_osd) { -- list_del_init(&req->r_linger_item); - list_del_init(&req->r_linger_osd); - - if (list_empty(&req->r_osd->o_requests) && -@@ -1088,12 +1087,10 @@ static void handle_timeout(struct work_struct *work) - { - struct ceph_osd_client *osdc = - container_of(work, struct ceph_osd_client, timeout_work.work); -- struct ceph_osd_request *req, *last_req = NULL; -+ struct ceph_osd_request *req; - struct ceph_osd *osd; -- unsigned long timeout = osdc->client->options->osd_timeout * HZ; - unsigned long keepalive = - osdc->client->options->osd_keepalive_timeout * HZ; -- unsigned long last_stamp = 0; - struct list_head slow_osds; - dout("timeout\n"); - down_read(&osdc->map_sem); -@@ -1103,37 +1100,6 @@ static void handle_timeout(struct work_struct *work) - mutex_lock(&osdc->request_mutex); - - /* -- * reset osds that appear to be _really_ unresponsive. this -- * is a failsafe measure.. we really shouldn't be getting to -- * this point if the system is working properly. the monitors -- * should mark the osd as failed and we should find out about -- * it from an updated osd map. -- */ -- while (timeout && !list_empty(&osdc->req_lru)) { -- req = list_entry(osdc->req_lru.next, struct ceph_osd_request, -- r_req_lru_item); -- -- /* hasn't been long enough since we sent it? */ -- if (time_before(jiffies, req->r_stamp + timeout)) -- break; -- -- /* hasn't been long enough since it was acked? */ -- if (req->r_request->ack_stamp == 0 || -- time_before(jiffies, req->r_request->ack_stamp + timeout)) -- break; -- -- BUG_ON(req == last_req && req->r_stamp == last_stamp); -- last_req = req; -- last_stamp = req->r_stamp; -- -- osd = req->r_osd; -- BUG_ON(!osd); -- pr_warning(" tid %llu timed out on osd%d, will reset osd\n", -- req->r_tid, osd->o_osd); -- __kick_osd_requests(osdc, osd); -- } -- -- /* - * ping osds that are a bit slow. this ensures that if there - * is a break in the TCP connection we will notice, and reopen - * a connection with that osd (from the fault callback). -@@ -1304,7 +1270,7 @@ static void reset_changed_osds(struct ceph_osd_client *osdc) - * Requeue requests whose mapping to an OSD has changed. If requests map to - * no osd, request a new map. - * -- * Caller should hold map_sem for read and request_mutex. -+ * Caller should hold map_sem for read. - */ - static void kick_requests(struct ceph_osd_client *osdc, int force_resend) - { -@@ -1318,6 +1284,24 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) - for (p = rb_first(&osdc->requests); p; ) { - req = rb_entry(p, struct ceph_osd_request, r_node); - p = rb_next(p); -+ -+ /* -+ * For linger requests that have not yet been -+ * registered, move them to the linger list; they'll -+ * be sent to the osd in the loop below. Unregister -+ * the request before re-registering it as a linger -+ * request to ensure the __map_request() below -+ * will decide it needs to be sent. -+ */ -+ if (req->r_linger && list_empty(&req->r_linger_item)) { -+ dout("%p tid %llu restart on osd%d\n", -+ req, req->r_tid, -+ req->r_osd ? req->r_osd->o_osd : -1); -+ __unregister_request(osdc, req); -+ __register_linger_request(osdc, req); -+ continue; -+ } -+ - err = __map_request(osdc, req, force_resend); - if (err < 0) - continue; /* error */ -@@ -1332,17 +1316,6 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) - req->r_flags |= CEPH_OSD_FLAG_RETRY; - } - } -- if (req->r_linger && list_empty(&req->r_linger_item)) { -- /* -- * register as a linger so that we will -- * re-submit below and get a new tid -- */ -- dout("%p tid %llu restart on osd%d\n", -- req, req->r_tid, -- req->r_osd ? req->r_osd->o_osd : -1); -- __register_linger_request(osdc, req); -- __unregister_request(osdc, req); -- } - } - - list_for_each_entry_safe(req, nreq, &osdc->req_linger, -@@ -1350,6 +1323,7 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) - dout("linger req=%p req->r_osd=%p\n", req, req->r_osd); - - err = __map_request(osdc, req, force_resend); -+ dout("__map_request returned %d\n", err); - if (err == 0) - continue; /* no change and no osd was specified */ - if (err < 0) -@@ -1362,8 +1336,8 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) - - dout("kicking lingering %p tid %llu osd%d\n", req, req->r_tid, - req->r_osd ? req->r_osd->o_osd : -1); -- __unregister_linger_request(osdc, req); - __register_request(osdc, req); -+ __unregister_linger_request(osdc, req); - } - mutex_unlock(&osdc->request_mutex); - -@@ -1371,6 +1345,7 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) - dout("%d requests for down osds, need new map\n", needmap); - ceph_monc_request_next_osdmap(&osdc->client->monc); - } -+ reset_changed_osds(osdc); - } - - -@@ -1427,7 +1402,6 @@ void ceph_osdc_handle_map(struct ceph_osd_client *osdc, struct ceph_msg *msg) - osdc->osdmap = newmap; - } - kick_requests(osdc, 0); -- reset_changed_osds(osdc); - } else { - dout("ignoring incremental map %u len %d\n", - epoch, maplen); -@@ -1597,6 +1571,7 @@ int ceph_osdc_create_event(struct ceph_osd_client *osdc, - event->data = data; - event->osdc = osdc; - INIT_LIST_HEAD(&event->osd_node); -+ RB_CLEAR_NODE(&event->node); - kref_init(&event->kref); /* one ref for us */ - kref_get(&event->kref); /* one ref for the caller */ - init_completion(&event->completion); -@@ -1928,8 +1903,8 @@ int ceph_osdc_readpages(struct ceph_osd_client *osdc, - CEPH_OSD_OP_READ, CEPH_OSD_FLAG_READ, - NULL, 0, truncate_seq, truncate_size, NULL, - false, 1, page_align); -- if (!req) -- return -ENOMEM; -+ if (IS_ERR(req)) -+ return PTR_ERR(req); - - /* it may be a short read due to an object boundary */ - req->r_pages = pages; -@@ -1971,8 +1946,8 @@ int ceph_osdc_writepages(struct ceph_osd_client *osdc, struct ceph_vino vino, - snapc, do_sync, - truncate_seq, truncate_size, mtime, - nofail, 1, page_align); -- if (!req) -- return -ENOMEM; -+ if (IS_ERR(req)) -+ return PTR_ERR(req); - - /* it may be a short write due to an object boundary */ - req->r_pages = pages; -diff --git a/net/ceph/osdmap.c b/net/ceph/osdmap.c -index 5433fb0..f552aa4 100644 ---- a/net/ceph/osdmap.c -+++ b/net/ceph/osdmap.c -@@ -645,10 +645,12 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) - ceph_decode_32_safe(p, end, max, bad); - while (max--) { - ceph_decode_need(p, end, 4 + 1 + sizeof(pi->v), bad); -+ err = -ENOMEM; - pi = kzalloc(sizeof(*pi), GFP_NOFS); - if (!pi) - goto bad; - pi->id = ceph_decode_32(p); -+ err = -EINVAL; - ev = ceph_decode_8(p); /* encoding version */ - if (ev > CEPH_PG_POOL_VERSION) { - pr_warning("got unknown v %d > %d of ceph_pg_pool\n", -@@ -664,8 +666,13 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) - __insert_pg_pool(&map->pg_pools, pi); - } - -- if (version >= 5 && __decode_pool_names(p, end, map) < 0) -- goto bad; -+ if (version >= 5) { -+ err = __decode_pool_names(p, end, map); -+ if (err < 0) { -+ dout("fail to decode pool names"); -+ goto bad; -+ } -+ } - - ceph_decode_32_safe(p, end, map->pool_max, bad); - -@@ -745,7 +752,7 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) - return map; - - bad: -- dout("osdmap_decode fail\n"); -+ dout("osdmap_decode fail err %d\n", err); - ceph_osdmap_destroy(map); - return ERR_PTR(err); - } -@@ -839,6 +846,7 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, - if (ev > CEPH_PG_POOL_VERSION) { - pr_warning("got unknown v %d > %d of ceph_pg_pool\n", - ev, CEPH_PG_POOL_VERSION); -+ err = -EINVAL; - goto bad; - } - pi = __lookup_pg_pool(&map->pg_pools, pool); -@@ -855,8 +863,11 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, - if (err < 0) - goto bad; - } -- if (version >= 5 && __decode_pool_names(p, end, map) < 0) -- goto bad; -+ if (version >= 5) { -+ err = __decode_pool_names(p, end, map); -+ if (err < 0) -+ goto bad; -+ } - - /* old_pool */ - ceph_decode_32_safe(p, end, len, bad); -@@ -932,15 +943,13 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, - (void) __remove_pg_mapping(&map->pg_temp, pgid); - - /* insert */ -- if (pglen > (UINT_MAX - sizeof(*pg)) / sizeof(u32)) { -- err = -EINVAL; -+ err = -EINVAL; -+ if (pglen > (UINT_MAX - sizeof(*pg)) / sizeof(u32)) - goto bad; -- } -+ err = -ENOMEM; - pg = kmalloc(sizeof(*pg) + sizeof(u32)*pglen, GFP_NOFS); -- if (!pg) { -- err = -ENOMEM; -+ if (!pg) - goto bad; -- } - pg->pgid = pgid; - pg->len = pglen; - for (j = 0; j < pglen; j++) -diff --git a/net/dccp/ipv4.c b/net/dccp/ipv4.c -index 176ecdb..4f9f5eb 100644 ---- a/net/dccp/ipv4.c -+++ b/net/dccp/ipv4.c -@@ -439,8 +439,8 @@ exit: - NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_LISTENDROPS); - return NULL; - put_and_exit: -- bh_unlock_sock(newsk); -- sock_put(newsk); -+ inet_csk_prepare_forced_close(newsk); -+ dccp_done(newsk); - goto exit; - } - -diff --git a/net/dccp/ipv6.c b/net/dccp/ipv6.c -index 56840b2..6e05981 100644 ---- a/net/dccp/ipv6.c -+++ b/net/dccp/ipv6.c -@@ -585,7 +585,8 @@ static struct sock *dccp_v6_request_recv_sock(struct sock *sk, - newinet->inet_rcv_saddr = LOOPBACK4_IPV6; - - if (__inet_inherit_port(sk, newsk) < 0) { -- sock_put(newsk); -+ inet_csk_prepare_forced_close(newsk); -+ dccp_done(newsk); - goto out; - } - __inet6_hash(newsk, NULL); -diff --git a/net/ipv4/inet_connection_sock.c b/net/ipv4/inet_connection_sock.c -index 0405cc8..567c31f 100644 ---- a/net/ipv4/inet_connection_sock.c -+++ b/net/ipv4/inet_connection_sock.c -@@ -679,6 +679,22 @@ void inet_csk_destroy_sock(struct sock *sk) - } - EXPORT_SYMBOL(inet_csk_destroy_sock); - -+/* This function allows to force a closure of a socket after the call to -+ * tcp/dccp_create_openreq_child(). -+ */ -+void inet_csk_prepare_forced_close(struct sock *sk) -+{ -+ /* sk_clone_lock locked the socket and set refcnt to 2 */ -+ bh_unlock_sock(sk); -+ sock_put(sk); -+ -+ /* The below has to be done to allow calling inet_csk_destroy_sock */ -+ sock_set_flag(sk, SOCK_DEAD); -+ percpu_counter_inc(sk->sk_prot->orphan_count); -+ inet_sk(sk)->inet_num = 0; -+} -+EXPORT_SYMBOL(inet_csk_prepare_forced_close); -+ - int inet_csk_listen_start(struct sock *sk, const int nr_table_entries) - { - struct inet_sock *inet = inet_sk(sk); -diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c -index c92c4da..4b3f448 100644 ---- a/net/ipv4/tcp_input.c -+++ b/net/ipv4/tcp_input.c -@@ -3579,6 +3579,24 @@ static bool tcp_process_frto(struct sock *sk, int flag) - return false; - } - -+/* RFC 5961 7 [ACK Throttling] */ -+static void tcp_send_challenge_ack(struct sock *sk) -+{ -+ /* unprotected vars, we dont care of overwrites */ -+ static u32 challenge_timestamp; -+ static unsigned int challenge_count; -+ u32 now = jiffies / HZ; -+ -+ if (now != challenge_timestamp) { -+ challenge_timestamp = now; -+ challenge_count = 0; -+ } -+ if (++challenge_count <= sysctl_tcp_challenge_ack_limit) { -+ NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_TCPCHALLENGEACK); -+ tcp_send_ack(sk); -+ } -+} -+ - /* This routine deals with incoming acks, but not outgoing ones. */ - static int tcp_ack(struct sock *sk, const struct sk_buff *skb, int flag) - { -@@ -3598,8 +3616,14 @@ static int tcp_ack(struct sock *sk, const struct sk_buff *skb, int flag) - /* If the ack is older than previous acks - * then we can probably ignore it. - */ -- if (before(ack, prior_snd_una)) -+ if (before(ack, prior_snd_una)) { -+ /* RFC 5961 5.2 [Blind Data Injection Attack].[Mitigation] */ -+ if (before(ack, prior_snd_una - tp->max_window)) { -+ tcp_send_challenge_ack(sk); -+ return -1; -+ } - goto old_ack; -+ } - - /* If the ack includes data we haven't sent yet, discard - * this segment (RFC793 Section 3.9). -@@ -5271,23 +5295,6 @@ out: - } - #endif /* CONFIG_NET_DMA */ - --static void tcp_send_challenge_ack(struct sock *sk) --{ -- /* unprotected vars, we dont care of overwrites */ -- static u32 challenge_timestamp; -- static unsigned int challenge_count; -- u32 now = jiffies / HZ; -- -- if (now != challenge_timestamp) { -- challenge_timestamp = now; -- challenge_count = 0; -- } -- if (++challenge_count <= sysctl_tcp_challenge_ack_limit) { -- NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_TCPCHALLENGEACK); -- tcp_send_ack(sk); -- } --} -- - /* Does PAWS and seqno based validation of an incoming segment, flags will - * play significant role here. - */ -@@ -5340,11 +5347,6 @@ static bool tcp_validate_incoming(struct sock *sk, struct sk_buff *skb, - goto discard; - } - -- /* ts_recent update must be made after we are sure that the packet -- * is in window. -- */ -- tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); -- - /* step 3: check security and precedence [ignored] */ - - /* step 4: Check for a SYN -@@ -5579,6 +5581,11 @@ step5: - if (th->ack && tcp_ack(sk, skb, FLAG_SLOWPATH) < 0) - goto discard; - -+ /* ts_recent update must be made after we are sure that the packet -+ * is in window. -+ */ -+ tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); -+ - tcp_rcv_rtt_measure_ts(sk, skb); - - /* Process urgent data. */ -@@ -6106,6 +6113,11 @@ int tcp_rcv_state_process(struct sock *sk, struct sk_buff *skb, - } else - goto discard; - -+ /* ts_recent update must be made after we are sure that the packet -+ * is in window. -+ */ -+ tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); -+ - /* step 6: check the URG bit */ - tcp_urg(sk, skb, th); - -diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c -index db7bfad..4705caf 100644 ---- a/net/ipv4/tcp_ipv4.c -+++ b/net/ipv4/tcp_ipv4.c -@@ -1537,10 +1537,8 @@ exit: - NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_LISTENDROPS); - return NULL; - put_and_exit: -- tcp_clear_xmit_timers(newsk); -- tcp_cleanup_congestion_control(newsk); -- bh_unlock_sock(newsk); -- sock_put(newsk); -+ inet_csk_prepare_forced_close(newsk); -+ tcp_done(newsk); - goto exit; - } - EXPORT_SYMBOL(tcp_v4_syn_recv_sock); -diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c -index 7e32d42..8b45fb4 100644 ---- a/net/ipv6/tcp_ipv6.c -+++ b/net/ipv6/tcp_ipv6.c -@@ -1371,7 +1371,8 @@ static struct sock * tcp_v6_syn_recv_sock(struct sock *sk, struct sk_buff *skb, - #endif - - if (__inet_inherit_port(sk, newsk) < 0) { -- sock_put(newsk); -+ inet_csk_prepare_forced_close(newsk); -+ tcp_done(newsk); - goto out; - } - __inet6_hash(newsk, NULL); -diff --git a/net/mac80211/ibss.c b/net/mac80211/ibss.c -index a5894dd..c55eacc 100644 ---- a/net/mac80211/ibss.c -+++ b/net/mac80211/ibss.c -@@ -647,8 +647,8 @@ static void ieee80211_sta_merge_ibss(struct ieee80211_sub_if_data *sdata) - sdata_info(sdata, - "No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge)\n"); - -- ieee80211_request_internal_scan(sdata, -- ifibss->ssid, ifibss->ssid_len, NULL); -+ ieee80211_request_ibss_scan(sdata, ifibss->ssid, ifibss->ssid_len, -+ NULL); - } - - static void ieee80211_sta_create_ibss(struct ieee80211_sub_if_data *sdata) -@@ -746,9 +746,8 @@ static void ieee80211_sta_find_ibss(struct ieee80211_sub_if_data *sdata) - IEEE80211_SCAN_INTERVAL)) { - sdata_info(sdata, "Trigger new scan to find an IBSS to join\n"); - -- ieee80211_request_internal_scan(sdata, -- ifibss->ssid, ifibss->ssid_len, -- ifibss->fixed_channel ? ifibss->channel : NULL); -+ ieee80211_request_ibss_scan(sdata, ifibss->ssid, -+ ifibss->ssid_len, chan); - } else { - int interval = IEEE80211_SCAN_INTERVAL; - -diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h -index 642a2a3..19d4ec3 100644 ---- a/net/mac80211/ieee80211_i.h -+++ b/net/mac80211/ieee80211_i.h -@@ -1239,9 +1239,9 @@ void ieee80211_mesh_rx_queued_mgmt(struct ieee80211_sub_if_data *sdata, - - /* scan/BSS handling */ - void ieee80211_scan_work(struct work_struct *work); --int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, -- const u8 *ssid, u8 ssid_len, -- struct ieee80211_channel *chan); -+int ieee80211_request_ibss_scan(struct ieee80211_sub_if_data *sdata, -+ const u8 *ssid, u8 ssid_len, -+ struct ieee80211_channel *chan); - int ieee80211_request_scan(struct ieee80211_sub_if_data *sdata, - struct cfg80211_scan_request *req); - void ieee80211_scan_cancel(struct ieee80211_local *local); -diff --git a/net/mac80211/scan.c b/net/mac80211/scan.c -index 839dd97..09fc38d 100644 ---- a/net/mac80211/scan.c -+++ b/net/mac80211/scan.c -@@ -819,9 +819,9 @@ int ieee80211_request_scan(struct ieee80211_sub_if_data *sdata, - return res; - } - --int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, -- const u8 *ssid, u8 ssid_len, -- struct ieee80211_channel *chan) -+int ieee80211_request_ibss_scan(struct ieee80211_sub_if_data *sdata, -+ const u8 *ssid, u8 ssid_len, -+ struct ieee80211_channel *chan) - { - struct ieee80211_local *local = sdata->local; - int ret = -EBUSY; -@@ -835,22 +835,36 @@ int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, - - /* fill internal scan request */ - if (!chan) { -- int i, nchan = 0; -+ int i, max_n; -+ int n_ch = 0; - - for (band = 0; band < IEEE80211_NUM_BANDS; band++) { - if (!local->hw.wiphy->bands[band]) - continue; -- for (i = 0; -- i < local->hw.wiphy->bands[band]->n_channels; -- i++) { -- local->int_scan_req->channels[nchan] = -+ -+ max_n = local->hw.wiphy->bands[band]->n_channels; -+ for (i = 0; i < max_n; i++) { -+ struct ieee80211_channel *tmp_ch = - &local->hw.wiphy->bands[band]->channels[i]; -- nchan++; -+ -+ if (tmp_ch->flags & (IEEE80211_CHAN_NO_IBSS | -+ IEEE80211_CHAN_DISABLED)) -+ continue; -+ -+ local->int_scan_req->channels[n_ch] = tmp_ch; -+ n_ch++; - } - } - -- local->int_scan_req->n_channels = nchan; -+ if (WARN_ON_ONCE(n_ch == 0)) -+ goto unlock; -+ -+ local->int_scan_req->n_channels = n_ch; - } else { -+ if (WARN_ON_ONCE(chan->flags & (IEEE80211_CHAN_NO_IBSS | -+ IEEE80211_CHAN_DISABLED))) -+ goto unlock; -+ - local->int_scan_req->channels[0] = chan; - local->int_scan_req->n_channels = 1; - } -diff --git a/net/mac80211/sta_info.c b/net/mac80211/sta_info.c -index 31aa8b8..cd7ca8d 100644 ---- a/net/mac80211/sta_info.c -+++ b/net/mac80211/sta_info.c -@@ -835,7 +835,7 @@ void sta_info_init(struct ieee80211_local *local) - - void sta_info_stop(struct ieee80211_local *local) - { -- del_timer(&local->sta_cleanup); -+ del_timer_sync(&local->sta_cleanup); - sta_info_flush(local, NULL); - } - -diff --git a/net/sched/sch_htb.c b/net/sched/sch_htb.c -index 9d75b77..e9ea2f3 100644 ---- a/net/sched/sch_htb.c -+++ b/net/sched/sch_htb.c -@@ -874,7 +874,7 @@ ok: - q->now = psched_get_time(); - start_at = jiffies; - -- next_event = q->now + 5 * PSCHED_TICKS_PER_SEC; -+ next_event = q->now + 5LLU * PSCHED_TICKS_PER_SEC; - - for (level = 0; level < TC_HTB_MAXDEPTH; level++) { - /* common case optimization - skip event handler quickly */ -diff --git a/net/sunrpc/clnt.c b/net/sunrpc/clnt.c -index fa48c60..346c387 100644 ---- a/net/sunrpc/clnt.c -+++ b/net/sunrpc/clnt.c -@@ -234,7 +234,7 @@ static struct rpc_clnt *rpc_get_client_for_event(struct net *net, int event) - spin_lock(&sn->rpc_client_lock); - list_for_each_entry(clnt, &sn->all_clients, cl_clients) { - if (clnt->cl_program->pipe_dir_name == NULL) -- break; -+ continue; - if (rpc_clnt_skip_event(clnt, event)) - continue; - if (atomic_inc_not_zero(&clnt->cl_count) == 0) -diff --git a/net/sunrpc/rpc_pipe.c b/net/sunrpc/rpc_pipe.c -index 21fde99..2a419f1 100644 ---- a/net/sunrpc/rpc_pipe.c -+++ b/net/sunrpc/rpc_pipe.c -@@ -1152,14 +1152,19 @@ static void rpc_kill_sb(struct super_block *sb) - struct sunrpc_net *sn = net_generic(net, sunrpc_net_id); - - mutex_lock(&sn->pipefs_sb_lock); -+ if (sn->pipefs_sb != sb) { -+ mutex_unlock(&sn->pipefs_sb_lock); -+ goto out; -+ } - sn->pipefs_sb = NULL; - mutex_unlock(&sn->pipefs_sb_lock); -- put_net(net); - dprintk("RPC: sending pipefs UMOUNT notification for net %p%s\n", net, - NET_NAME(net)); - blocking_notifier_call_chain(&rpc_pipefs_notifier_list, - RPC_PIPEFS_UMOUNT, - sb); -+ put_net(net); -+out: - kill_litter_super(sb); - } - -diff --git a/net/sunrpc/sched.c b/net/sunrpc/sched.c -index 128494e..7fc5846 100644 ---- a/net/sunrpc/sched.c -+++ b/net/sunrpc/sched.c -@@ -919,16 +919,35 @@ struct rpc_task *rpc_new_task(const struct rpc_task_setup *setup_data) - return task; - } - -+/* -+ * rpc_free_task - release rpc task and perform cleanups -+ * -+ * Note that we free up the rpc_task _after_ rpc_release_calldata() -+ * in order to work around a workqueue dependency issue. -+ * -+ * Tejun Heo states: -+ * "Workqueue currently considers two work items to be the same if they're -+ * on the same address and won't execute them concurrently - ie. it -+ * makes a work item which is queued again while being executed wait -+ * for the previous execution to complete. -+ * -+ * If a work function frees the work item, and then waits for an event -+ * which should be performed by another work item and *that* work item -+ * recycles the freed work item, it can create a false dependency loop. -+ * There really is no reliable way to detect this short of verifying -+ * every memory free." -+ * -+ */ - static void rpc_free_task(struct rpc_task *task) - { -- const struct rpc_call_ops *tk_ops = task->tk_ops; -- void *calldata = task->tk_calldata; -+ unsigned short tk_flags = task->tk_flags; -+ -+ rpc_release_calldata(task->tk_ops, task->tk_calldata); - -- if (task->tk_flags & RPC_TASK_DYNAMIC) { -+ if (tk_flags & RPC_TASK_DYNAMIC) { - dprintk("RPC: %5u freeing task\n", task->tk_pid); - mempool_free(task, rpc_task_mempool); - } -- rpc_release_calldata(tk_ops, calldata); - } - - static void rpc_async_release(struct work_struct *work) -@@ -938,8 +957,7 @@ static void rpc_async_release(struct work_struct *work) - - static void rpc_release_resources_task(struct rpc_task *task) - { -- if (task->tk_rqstp) -- xprt_release(task); -+ xprt_release(task); - if (task->tk_msg.rpc_cred) { - put_rpccred(task->tk_msg.rpc_cred); - task->tk_msg.rpc_cred = NULL; -diff --git a/net/sunrpc/xprt.c b/net/sunrpc/xprt.c -index 5d7f61d..2480c01 100644 ---- a/net/sunrpc/xprt.c -+++ b/net/sunrpc/xprt.c -@@ -1139,10 +1139,18 @@ static void xprt_request_init(struct rpc_task *task, struct rpc_xprt *xprt) - void xprt_release(struct rpc_task *task) - { - struct rpc_xprt *xprt; -- struct rpc_rqst *req; -+ struct rpc_rqst *req = task->tk_rqstp; - -- if (!(req = task->tk_rqstp)) -+ if (req == NULL) { -+ if (task->tk_client) { -+ rcu_read_lock(); -+ xprt = rcu_dereference(task->tk_client->cl_xprt); -+ if (xprt->snd_task == task) -+ xprt_release_write(xprt, task); -+ rcu_read_unlock(); -+ } - return; -+ } - - xprt = req->rq_xprt; - if (task->tk_ops->rpc_count_stats != NULL) -diff --git a/security/integrity/evm/evm_crypto.c b/security/integrity/evm/evm_crypto.c -index 49a464f..62fa2c5 100644 ---- a/security/integrity/evm/evm_crypto.c -+++ b/security/integrity/evm/evm_crypto.c -@@ -205,9 +205,9 @@ int evm_update_evmxattr(struct dentry *dentry, const char *xattr_name, - rc = __vfs_setxattr_noperm(dentry, XATTR_NAME_EVM, - &xattr_data, - sizeof(xattr_data), 0); -- } -- else if (rc == -ENODATA) -+ } else if (rc == -ENODATA && inode->i_op->removexattr) { - rc = inode->i_op->removexattr(dentry, XATTR_NAME_EVM); -+ } - return rc; - } - -diff --git a/sound/arm/pxa2xx-ac97-lib.c b/sound/arm/pxa2xx-ac97-lib.c -index 48d7c0a..bd3ba88 100644 ---- a/sound/arm/pxa2xx-ac97-lib.c -+++ b/sound/arm/pxa2xx-ac97-lib.c -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -148,6 +149,8 @@ static inline void pxa_ac97_warm_pxa27x(void) - - static inline void pxa_ac97_cold_pxa27x(void) - { -+ unsigned int timeout; -+ - GCR &= GCR_COLD_RST; /* clear everything but nCRST */ - GCR &= ~GCR_COLD_RST; /* then assert nCRST */ - -@@ -157,8 +160,10 @@ static inline void pxa_ac97_cold_pxa27x(void) - clk_enable(ac97conf_clk); - udelay(5); - clk_disable(ac97conf_clk); -- GCR = GCR_COLD_RST; -- udelay(50); -+ GCR = GCR_COLD_RST | GCR_WARM_RST; -+ timeout = 100; /* wait for the codec-ready bit to be set */ -+ while (!((GSR | gsr_bits) & (GSR_PCR | GSR_SCR)) && timeout--) -+ mdelay(1); - } - #endif - -@@ -340,8 +345,21 @@ int __devinit pxa2xx_ac97_hw_probe(struct platform_device *dev) - } - - if (cpu_is_pxa27x()) { -- /* Use GPIO 113 as AC97 Reset on Bulverde */ -+ /* -+ * This gpio is needed for a work-around to a bug in the ac97 -+ * controller during warm reset. The direction and level is set -+ * here so that it is an output driven high when switching from -+ * AC97_nRESET alt function to generic gpio. -+ */ -+ ret = gpio_request_one(reset_gpio, GPIOF_OUT_INIT_HIGH, -+ "pxa27x ac97 reset"); -+ if (ret < 0) { -+ pr_err("%s: gpio_request_one() failed: %d\n", -+ __func__, ret); -+ goto err_conf; -+ } - pxa27x_assert_ac97reset(reset_gpio, 0); -+ - ac97conf_clk = clk_get(&dev->dev, "AC97CONFCLK"); - if (IS_ERR(ac97conf_clk)) { - ret = PTR_ERR(ac97conf_clk); -@@ -384,6 +402,8 @@ EXPORT_SYMBOL_GPL(pxa2xx_ac97_hw_probe); - - void pxa2xx_ac97_hw_remove(struct platform_device *dev) - { -+ if (cpu_is_pxa27x()) -+ gpio_free(reset_gpio); - GCR |= GCR_ACLINK_OFF; - free_irq(IRQ_AC97, NULL); - if (ac97conf_clk) { -diff --git a/sound/pci/hda/patch_realtek.c b/sound/pci/hda/patch_realtek.c -index e1b7061..31ac338 100644 ---- a/sound/pci/hda/patch_realtek.c -+++ b/sound/pci/hda/patch_realtek.c -@@ -6562,8 +6562,8 @@ static void alc861vd_fixup_dallas(struct hda_codec *codec, - const struct alc_fixup *fix, int action) - { - if (action == ALC_FIXUP_ACT_PRE_PROBE) { -- snd_hda_override_pin_caps(codec, 0x18, 0x00001714); -- snd_hda_override_pin_caps(codec, 0x19, 0x0000171c); -+ snd_hda_override_pin_caps(codec, 0x18, 0x00000734); -+ snd_hda_override_pin_caps(codec, 0x19, 0x0000073c); - } - } - -diff --git a/sound/pci/hda/patch_sigmatel.c b/sound/pci/hda/patch_sigmatel.c -index 3d4722f..f206117 100644 ---- a/sound/pci/hda/patch_sigmatel.c -+++ b/sound/pci/hda/patch_sigmatel.c -@@ -1698,7 +1698,7 @@ static const struct snd_pci_quirk stac92hd83xxx_cfg_tbl[] = { - SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x1658, - "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), - SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x1659, -- "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), -+ "HP Pavilion dv7", STAC_HP_DV7_4000), - SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x165A, - "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), - SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x165B, -diff --git a/sound/soc/codecs/sigmadsp.c b/sound/soc/codecs/sigmadsp.c -index 5be42bf..4068f24 100644 ---- a/sound/soc/codecs/sigmadsp.c -+++ b/sound/soc/codecs/sigmadsp.c -@@ -225,7 +225,7 @@ EXPORT_SYMBOL(process_sigma_firmware); - static int sigma_action_write_regmap(void *control_data, - const struct sigma_action *sa, size_t len) - { -- return regmap_raw_write(control_data, le16_to_cpu(sa->addr), -+ return regmap_raw_write(control_data, be16_to_cpu(sa->addr), - sa->payload, len - 2); - } - -diff --git a/sound/soc/codecs/wm2000.c b/sound/soc/codecs/wm2000.c -index a3acb7a..6275a2b 100644 ---- a/sound/soc/codecs/wm2000.c -+++ b/sound/soc/codecs/wm2000.c -@@ -188,9 +188,9 @@ static int wm2000_power_up(struct i2c_client *i2c, int analogue) - - ret = wm2000_read(i2c, WM2000_REG_SPEECH_CLARITY); - if (wm2000->speech_clarity) -- ret &= ~WM2000_SPEECH_CLARITY; -- else - ret |= WM2000_SPEECH_CLARITY; -+ else -+ ret &= ~WM2000_SPEECH_CLARITY; - wm2000_write(i2c, WM2000_REG_SPEECH_CLARITY, ret); - - wm2000_write(i2c, WM2000_REG_SYS_START0, 0x33); -diff --git a/sound/soc/codecs/wm2200.c b/sound/soc/codecs/wm2200.c -index c8bff6d..86b84a1 100644 ---- a/sound/soc/codecs/wm2200.c -+++ b/sound/soc/codecs/wm2200.c -@@ -1380,15 +1380,9 @@ static int wm2200_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) - case SND_SOC_DAIFMT_DSP_A: - fmt_val = 0; - break; -- case SND_SOC_DAIFMT_DSP_B: -- fmt_val = 1; -- break; - case SND_SOC_DAIFMT_I2S: - fmt_val = 2; - break; -- case SND_SOC_DAIFMT_LEFT_J: -- fmt_val = 3; -- break; - default: - dev_err(codec->dev, "Unsupported DAI format %d\n", - fmt & SND_SOC_DAIFMT_FORMAT_MASK); -@@ -1440,7 +1434,7 @@ static int wm2200_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) - WM2200_AIF1TX_LRCLK_MSTR | WM2200_AIF1TX_LRCLK_INV, - lrclk); - snd_soc_update_bits(codec, WM2200_AUDIO_IF_1_5, -- WM2200_AIF1_FMT_MASK << 1, fmt_val << 1); -+ WM2200_AIF1_FMT_MASK, fmt_val); - - return 0; - } -diff --git a/sound/soc/codecs/wm5100.c b/sound/soc/codecs/wm5100.c -index f481729..10d48cd 100644 ---- a/sound/soc/codecs/wm5100.c -+++ b/sound/soc/codecs/wm5100.c -@@ -1279,15 +1279,9 @@ static int wm5100_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) - case SND_SOC_DAIFMT_DSP_A: - mask = 0; - break; -- case SND_SOC_DAIFMT_DSP_B: -- mask = 1; -- break; - case SND_SOC_DAIFMT_I2S: - mask = 2; - break; -- case SND_SOC_DAIFMT_LEFT_J: -- mask = 3; -- break; - default: - dev_err(codec->dev, "Unsupported DAI format %d\n", - fmt & SND_SOC_DAIFMT_FORMAT_MASK); -diff --git a/sound/usb/midi.c b/sound/usb/midi.c -index eeefbce..34b9bb7 100644 ---- a/sound/usb/midi.c -+++ b/sound/usb/midi.c -@@ -116,6 +116,7 @@ struct snd_usb_midi { - struct list_head list; - struct timer_list error_timer; - spinlock_t disc_lock; -+ struct rw_semaphore disc_rwsem; - struct mutex mutex; - u32 usb_id; - int next_midi_device; -@@ -125,8 +126,10 @@ struct snd_usb_midi { - struct snd_usb_midi_in_endpoint *in; - } endpoints[MIDI_MAX_ENDPOINTS]; - unsigned long input_triggered; -- unsigned int opened; -+ bool autopm_reference; -+ unsigned int opened[2]; - unsigned char disconnected; -+ unsigned char input_running; - - struct snd_kcontrol *roland_load_ctl; - }; -@@ -148,7 +151,6 @@ struct snd_usb_midi_out_endpoint { - struct snd_usb_midi_out_endpoint* ep; - struct snd_rawmidi_substream *substream; - int active; -- bool autopm_reference; - uint8_t cable; /* cable number << 4 */ - uint8_t state; - #define STATE_UNKNOWN 0 -@@ -1033,29 +1035,58 @@ static void update_roland_altsetting(struct snd_usb_midi* umidi) - snd_usbmidi_input_start(&umidi->list); - } - --static void substream_open(struct snd_rawmidi_substream *substream, int open) -+static int substream_open(struct snd_rawmidi_substream *substream, int dir, -+ int open) - { - struct snd_usb_midi* umidi = substream->rmidi->private_data; - struct snd_kcontrol *ctl; -+ int err; -+ -+ down_read(&umidi->disc_rwsem); -+ if (umidi->disconnected) { -+ up_read(&umidi->disc_rwsem); -+ return open ? -ENODEV : 0; -+ } - - mutex_lock(&umidi->mutex); - if (open) { -- if (umidi->opened++ == 0 && umidi->roland_load_ctl) { -- ctl = umidi->roland_load_ctl; -- ctl->vd[0].access |= SNDRV_CTL_ELEM_ACCESS_INACTIVE; -- snd_ctl_notify(umidi->card, -+ if (!umidi->opened[0] && !umidi->opened[1]) { -+ err = usb_autopm_get_interface(umidi->iface); -+ umidi->autopm_reference = err >= 0; -+ if (err < 0 && err != -EACCES) { -+ mutex_unlock(&umidi->mutex); -+ up_read(&umidi->disc_rwsem); -+ return -EIO; -+ } -+ if (umidi->roland_load_ctl) { -+ ctl = umidi->roland_load_ctl; -+ ctl->vd[0].access |= SNDRV_CTL_ELEM_ACCESS_INACTIVE; -+ snd_ctl_notify(umidi->card, - SNDRV_CTL_EVENT_MASK_INFO, &ctl->id); -- update_roland_altsetting(umidi); -+ update_roland_altsetting(umidi); -+ } - } -+ umidi->opened[dir]++; -+ if (umidi->opened[1]) -+ snd_usbmidi_input_start(&umidi->list); - } else { -- if (--umidi->opened == 0 && umidi->roland_load_ctl) { -- ctl = umidi->roland_load_ctl; -- ctl->vd[0].access &= ~SNDRV_CTL_ELEM_ACCESS_INACTIVE; -- snd_ctl_notify(umidi->card, -+ umidi->opened[dir]--; -+ if (!umidi->opened[1]) -+ snd_usbmidi_input_stop(&umidi->list); -+ if (!umidi->opened[0] && !umidi->opened[1]) { -+ if (umidi->roland_load_ctl) { -+ ctl = umidi->roland_load_ctl; -+ ctl->vd[0].access &= ~SNDRV_CTL_ELEM_ACCESS_INACTIVE; -+ snd_ctl_notify(umidi->card, - SNDRV_CTL_EVENT_MASK_INFO, &ctl->id); -+ } -+ if (umidi->autopm_reference) -+ usb_autopm_put_interface(umidi->iface); - } - } - mutex_unlock(&umidi->mutex); -+ up_read(&umidi->disc_rwsem); -+ return 0; - } - - static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) -@@ -1063,7 +1094,6 @@ static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) - struct snd_usb_midi* umidi = substream->rmidi->private_data; - struct usbmidi_out_port* port = NULL; - int i, j; -- int err; - - for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) - if (umidi->endpoints[i].out) -@@ -1076,25 +1106,15 @@ static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) - snd_BUG(); - return -ENXIO; - } -- err = usb_autopm_get_interface(umidi->iface); -- port->autopm_reference = err >= 0; -- if (err < 0 && err != -EACCES) -- return -EIO; -+ - substream->runtime->private_data = port; - port->state = STATE_UNKNOWN; -- substream_open(substream, 1); -- return 0; -+ return substream_open(substream, 0, 1); - } - - static int snd_usbmidi_output_close(struct snd_rawmidi_substream *substream) - { -- struct snd_usb_midi* umidi = substream->rmidi->private_data; -- struct usbmidi_out_port *port = substream->runtime->private_data; -- -- substream_open(substream, 0); -- if (port->autopm_reference) -- usb_autopm_put_interface(umidi->iface); -- return 0; -+ return substream_open(substream, 0, 0); - } - - static void snd_usbmidi_output_trigger(struct snd_rawmidi_substream *substream, int up) -@@ -1147,14 +1167,12 @@ static void snd_usbmidi_output_drain(struct snd_rawmidi_substream *substream) - - static int snd_usbmidi_input_open(struct snd_rawmidi_substream *substream) - { -- substream_open(substream, 1); -- return 0; -+ return substream_open(substream, 1, 1); - } - - static int snd_usbmidi_input_close(struct snd_rawmidi_substream *substream) - { -- substream_open(substream, 0); -- return 0; -+ return substream_open(substream, 1, 0); - } - - static void snd_usbmidi_input_trigger(struct snd_rawmidi_substream *substream, int up) -@@ -1403,9 +1421,12 @@ void snd_usbmidi_disconnect(struct list_head* p) - * a timer may submit an URB. To reliably break the cycle - * a flag under lock must be used - */ -+ down_write(&umidi->disc_rwsem); - spin_lock_irq(&umidi->disc_lock); - umidi->disconnected = 1; - spin_unlock_irq(&umidi->disc_lock); -+ up_write(&umidi->disc_rwsem); -+ - for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) { - struct snd_usb_midi_endpoint* ep = &umidi->endpoints[i]; - if (ep->out) -@@ -2060,12 +2081,15 @@ void snd_usbmidi_input_stop(struct list_head* p) - unsigned int i, j; - - umidi = list_entry(p, struct snd_usb_midi, list); -+ if (!umidi->input_running) -+ return; - for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) { - struct snd_usb_midi_endpoint* ep = &umidi->endpoints[i]; - if (ep->in) - for (j = 0; j < INPUT_URBS; ++j) - usb_kill_urb(ep->in->urbs[j]); - } -+ umidi->input_running = 0; - } - - static void snd_usbmidi_input_start_ep(struct snd_usb_midi_in_endpoint* ep) -@@ -2090,8 +2114,11 @@ void snd_usbmidi_input_start(struct list_head* p) - int i; - - umidi = list_entry(p, struct snd_usb_midi, list); -+ if (umidi->input_running || !umidi->opened[1]) -+ return; - for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) - snd_usbmidi_input_start_ep(umidi->endpoints[i].in); -+ umidi->input_running = 1; - } - - /* -@@ -2117,6 +2144,7 @@ int snd_usbmidi_create(struct snd_card *card, - umidi->usb_protocol_ops = &snd_usbmidi_standard_ops; - init_timer(&umidi->error_timer); - spin_lock_init(&umidi->disc_lock); -+ init_rwsem(&umidi->disc_rwsem); - mutex_init(&umidi->mutex); - umidi->usb_id = USB_ID(le16_to_cpu(umidi->dev->descriptor.idVendor), - le16_to_cpu(umidi->dev->descriptor.idProduct)); -@@ -2229,9 +2257,6 @@ int snd_usbmidi_create(struct snd_card *card, - } - - list_add_tail(&umidi->list, midi_list); -- -- for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) -- snd_usbmidi_input_start_ep(umidi->endpoints[i].in); - return 0; - } - -diff --git a/sound/usb/quirks.c b/sound/usb/quirks.c -index 0f58b4b..b8d1ad1 100644 ---- a/sound/usb/quirks.c -+++ b/sound/usb/quirks.c -@@ -387,11 +387,13 @@ static int snd_usb_fasttrackpro_boot_quirk(struct usb_device *dev) - * rules - */ - err = usb_driver_set_configuration(dev, 2); -- if (err < 0) { -+ if (err < 0) - snd_printdd("error usb_driver_set_configuration: %d\n", - err); -- return -ENODEV; -- } -+ /* Always return an error, so that we stop creating a device -+ that will just be destroyed and recreated with a new -+ configuration */ -+ return -ENODEV; - } else - snd_printk(KERN_INFO "usb-audio: Fast Track Pro config OK\n"); - -diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c -index d617f69..cd197be 100644 ---- a/virt/kvm/kvm_main.c -+++ b/virt/kvm/kvm_main.c -@@ -701,8 +701,7 @@ int __kvm_set_memory_region(struct kvm *kvm, - int r; - gfn_t base_gfn; - unsigned long npages; -- unsigned long i; -- struct kvm_memory_slot *memslot; -+ struct kvm_memory_slot *memslot, *slot; - struct kvm_memory_slot old, new; - struct kvm_memslots *slots, *old_memslots; - -@@ -749,13 +748,11 @@ int __kvm_set_memory_region(struct kvm *kvm, - - /* Check for overlaps */ - r = -EEXIST; -- for (i = 0; i < KVM_MEMORY_SLOTS; ++i) { -- struct kvm_memory_slot *s = &kvm->memslots->memslots[i]; -- -- if (s == memslot || !s->npages) -+ kvm_for_each_memslot(slot, kvm->memslots) { -+ if (slot->id >= KVM_MEMORY_SLOTS || slot == memslot) - continue; -- if (!((base_gfn + npages <= s->base_gfn) || -- (base_gfn >= s->base_gfn + s->npages))) -+ if (!((base_gfn + npages <= slot->base_gfn) || -+ (base_gfn >= slot->base_gfn + slot->npages))) - goto out_free; - } - diff --git a/main/linux-grsec/patch-3.6.11-al3.patch b/main/linux-grsec/patch-3.6.11-al3.patch new file mode 100644 index 000000000..91e87fef2 --- /dev/null +++ b/main/linux-grsec/patch-3.6.11-al3.patch @@ -0,0 +1,10296 @@ +diff --git a/arch/arm/kernel/swp_emulate.c b/arch/arm/kernel/swp_emulate.c +index df74518..ab1017b 100644 +--- a/arch/arm/kernel/swp_emulate.c ++++ b/arch/arm/kernel/swp_emulate.c +@@ -109,10 +109,12 @@ static void set_segfault(struct pt_regs *regs, unsigned long addr) + { + siginfo_t info; + ++ down_read(¤t->mm->mmap_sem); + if (find_vma(current->mm, addr) == NULL) + info.si_code = SEGV_MAPERR; + else + info.si_code = SEGV_ACCERR; ++ up_read(¤t->mm->mmap_sem); + + info.si_signo = SIGSEGV; + info.si_errno = 0; +diff --git a/arch/arm/mach-at91/setup.c b/arch/arm/mach-at91/setup.c +index bd0e88c..c2ff99c 100644 +--- a/arch/arm/mach-at91/setup.c ++++ b/arch/arm/mach-at91/setup.c +@@ -104,6 +104,8 @@ static void __init soc_detect(u32 dbgu_base) + switch (socid) { + case ARCH_ID_AT91RM9200: + at91_soc_initdata.type = AT91_SOC_RM9200; ++ if (at91_soc_initdata.subtype == AT91_SOC_SUBTYPE_NONE) ++ at91_soc_initdata.subtype = AT91_SOC_RM9200_BGA; + at91_boot_soc = at91rm9200_soc; + break; + +diff --git a/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h b/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h +index a611ad3..b6132aa 100644 +--- a/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h ++++ b/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h +@@ -463,6 +463,9 @@ + GPIO76_LCD_PCLK, \ + GPIO77_LCD_BIAS + ++/* these enable a work-around for a hw bug in pxa27x during ac97 warm reset */ ++#define GPIO113_AC97_nRESET_GPIO_HIGH MFP_CFG_OUT(GPIO113, AF0, DEFAULT) ++#define GPIO95_AC97_nRESET_GPIO_HIGH MFP_CFG_OUT(GPIO95, AF0, DEFAULT) + + extern int keypad_set_wake(unsigned int on); + #endif /* __ASM_ARCH_MFP_PXA27X_H */ +diff --git a/arch/arm/mach-pxa/pxa27x.c b/arch/arm/mach-pxa/pxa27x.c +index 4726c24..a2fe795 100644 +--- a/arch/arm/mach-pxa/pxa27x.c ++++ b/arch/arm/mach-pxa/pxa27x.c +@@ -47,9 +47,9 @@ void pxa27x_clear_otgph(void) + EXPORT_SYMBOL(pxa27x_clear_otgph); + + static unsigned long ac97_reset_config[] = { +- GPIO113_GPIO, ++ GPIO113_AC97_nRESET_GPIO_HIGH, + GPIO113_AC97_nRESET, +- GPIO95_GPIO, ++ GPIO95_AC97_nRESET_GPIO_HIGH, + GPIO95_AC97_nRESET, + }; + +diff --git a/arch/arm/mach-realview/include/mach/board-eb.h b/arch/arm/mach-realview/include/mach/board-eb.h +index 124bce6..a301e61 100644 +--- a/arch/arm/mach-realview/include/mach/board-eb.h ++++ b/arch/arm/mach-realview/include/mach/board-eb.h +@@ -47,7 +47,7 @@ + #define REALVIEW_EB_USB_BASE 0x4F000000 /* USB */ + + #ifdef CONFIG_REALVIEW_EB_ARM11MP_REVB +-#define REALVIEW_EB11MP_PRIV_MEM_BASE 0x1F000000 ++#define REALVIEW_EB11MP_PRIV_MEM_BASE 0x10100000 + #define REALVIEW_EB11MP_L220_BASE 0x10102000 /* L220 registers */ + #define REALVIEW_EB11MP_SYS_PLD_CTRL1 0xD8 /* Register offset for MPCore sysctl */ + #else +diff --git a/arch/arm/mm/dma-mapping.c b/arch/arm/mm/dma-mapping.c +index 13f555d..357fc03 100644 +--- a/arch/arm/mm/dma-mapping.c ++++ b/arch/arm/mm/dma-mapping.c +@@ -729,25 +729,27 @@ static void dma_cache_maint_page(struct page *page, unsigned long offset, + size_t size, enum dma_data_direction dir, + void (*op)(const void *, size_t, int)) + { ++ unsigned long pfn; ++ size_t left = size; ++ ++ pfn = page_to_pfn(page) + offset / PAGE_SIZE; ++ offset %= PAGE_SIZE; ++ + /* + * A single sg entry may refer to multiple physically contiguous + * pages. But we still need to process highmem pages individually. + * If highmem is not configured then the bulk of this loop gets + * optimized out. + */ +- size_t left = size; + do { + size_t len = left; + void *vaddr; + ++ page = pfn_to_page(pfn); ++ + if (PageHighMem(page)) { +- if (len + offset > PAGE_SIZE) { +- if (offset >= PAGE_SIZE) { +- page += offset / PAGE_SIZE; +- offset %= PAGE_SIZE; +- } ++ if (len + offset > PAGE_SIZE) + len = PAGE_SIZE - offset; +- } + vaddr = kmap_high_get(page); + if (vaddr) { + vaddr += offset; +@@ -764,7 +766,7 @@ static void dma_cache_maint_page(struct page *page, unsigned long offset, + op(vaddr, len, dir); + } + offset = 0; +- page++; ++ pfn++; + left -= len; + } while (left); + } +diff --git a/arch/arm/mm/mmu.c b/arch/arm/mm/mmu.c +index c2fa21d..b68b531 100644 +--- a/arch/arm/mm/mmu.c ++++ b/arch/arm/mm/mmu.c +@@ -498,7 +498,7 @@ static void __init build_mem_type_table(void) + #endif + + for (i = 0; i < 16; i++) { +- unsigned long v = pgprot_val(protection_map[i]); ++ pteval_t v = pgprot_val(protection_map[i]); + protection_map[i] = __pgprot(v | user_pgprot); + } + +diff --git a/arch/arm/vfp/entry.S b/arch/arm/vfp/entry.S +index cc926c9..323ce1a 100644 +--- a/arch/arm/vfp/entry.S ++++ b/arch/arm/vfp/entry.S +@@ -22,7 +22,7 @@ + @ IRQs disabled. + @ + ENTRY(do_vfp) +-#ifdef CONFIG_PREEMPT ++#ifdef CONFIG_PREEMPT_COUNT + ldr r4, [r10, #TI_PREEMPT] @ get preempt count + add r11, r4, #1 @ increment it + str r11, [r10, #TI_PREEMPT] +@@ -35,7 +35,7 @@ ENTRY(do_vfp) + ENDPROC(do_vfp) + + ENTRY(vfp_null_entry) +-#ifdef CONFIG_PREEMPT ++#ifdef CONFIG_PREEMPT_COUNT + get_thread_info r10 + ldr r4, [r10, #TI_PREEMPT] @ get preempt count + sub r11, r4, #1 @ decrement it +@@ -53,7 +53,7 @@ ENDPROC(vfp_null_entry) + + __INIT + ENTRY(vfp_testing_entry) +-#ifdef CONFIG_PREEMPT ++#ifdef CONFIG_PREEMPT_COUNT + get_thread_info r10 + ldr r4, [r10, #TI_PREEMPT] @ get preempt count + sub r11, r4, #1 @ decrement it +diff --git a/arch/arm/vfp/vfphw.S b/arch/arm/vfp/vfphw.S +index ea0349f..dd5e56f 100644 +--- a/arch/arm/vfp/vfphw.S ++++ b/arch/arm/vfp/vfphw.S +@@ -168,7 +168,7 @@ vfp_hw_state_valid: + @ else it's one 32-bit instruction, so + @ always subtract 4 from the following + @ instruction address. +-#ifdef CONFIG_PREEMPT ++#ifdef CONFIG_PREEMPT_COUNT + get_thread_info r10 + ldr r4, [r10, #TI_PREEMPT] @ get preempt count + sub r11, r4, #1 @ decrement it +@@ -192,7 +192,7 @@ look_for_VFP_exceptions: + @ not recognised by VFP + + DBGSTR "not VFP" +-#ifdef CONFIG_PREEMPT ++#ifdef CONFIG_PREEMPT_COUNT + get_thread_info r10 + ldr r4, [r10, #TI_PREEMPT] @ get preempt count + sub r11, r4, #1 @ decrement it +diff --git a/arch/cris/include/asm/io.h b/arch/cris/include/asm/io.h +index 32567bc..ac12ae2 100644 +--- a/arch/cris/include/asm/io.h ++++ b/arch/cris/include/asm/io.h +@@ -133,12 +133,39 @@ static inline void writel(unsigned int b, volatile void __iomem *addr) + #define insb(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,1,count) : 0) + #define insw(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,2,count) : 0) + #define insl(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,4,count) : 0) +-#define outb(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,1,1) +-#define outw(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,2,1) +-#define outl(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,4,1) +-#define outsb(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,1,count) +-#define outsw(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,2,count) +-#define outsl(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,3,count) ++static inline void outb(unsigned char data, unsigned int port) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *) &data, 1, 1); ++} ++static inline void outw(unsigned short data, unsigned int port) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *) &data, 2, 1); ++} ++static inline void outl(unsigned int data, unsigned int port) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *) &data, 4, 1); ++} ++static inline void outsb(unsigned int port, const void *addr, ++ unsigned long count) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *)addr, 1, count); ++} ++static inline void outsw(unsigned int port, const void *addr, ++ unsigned long count) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *)addr, 2, count); ++} ++static inline void outsl(unsigned int port, const void *addr, ++ unsigned long count) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *)addr, 4, count); ++} + + /* + * Convert a physical pointer to a virtual kernel pointer for /dev/mem +diff --git a/arch/mips/kernel/process.c b/arch/mips/kernel/process.c +index e9a5fd7..69b17a9 100644 +--- a/arch/mips/kernel/process.c ++++ b/arch/mips/kernel/process.c +@@ -72,9 +72,7 @@ void __noreturn cpu_idle(void) + } + } + #ifdef CONFIG_HOTPLUG_CPU +- if (!cpu_online(cpu) && !cpu_isset(cpu, cpu_callin_map) && +- (system_state == SYSTEM_RUNNING || +- system_state == SYSTEM_BOOTING)) ++ if (!cpu_online(cpu) && !cpu_isset(cpu, cpu_callin_map)) + play_dead(); + #endif + rcu_idle_exit(); +diff --git a/arch/powerpc/kernel/head_64.S b/arch/powerpc/kernel/head_64.S +index 58bddee..9e07bd0 100644 +--- a/arch/powerpc/kernel/head_64.S ++++ b/arch/powerpc/kernel/head_64.S +@@ -422,7 +422,7 @@ _STATIC(__after_prom_start) + tovirt(r6,r6) /* on booke, we already run at PAGE_OFFSET */ + #endif + +-#ifdef CONFIG_CRASH_DUMP ++#ifdef CONFIG_RELOCATABLE + /* + * Check if the kernel has to be running as relocatable kernel based on the + * variable __run_at_load, if it is set the kernel is treated as relocatable +diff --git a/arch/powerpc/kernel/time.c b/arch/powerpc/kernel/time.c +index e49e931..5395666 100644 +--- a/arch/powerpc/kernel/time.c ++++ b/arch/powerpc/kernel/time.c +@@ -759,13 +759,8 @@ void update_vsyscall(struct timespec *wall_time, struct timespec *wtm, + + void update_vsyscall_tz(void) + { +- /* Make userspace gettimeofday spin until we're done. */ +- ++vdso_data->tb_update_count; +- smp_mb(); + vdso_data->tz_minuteswest = sys_tz.tz_minuteswest; + vdso_data->tz_dsttime = sys_tz.tz_dsttime; +- smp_mb(); +- ++vdso_data->tb_update_count; + } + + static void __init clocksource_init(void) +diff --git a/arch/powerpc/kvm/44x_emulate.c b/arch/powerpc/kvm/44x_emulate.c +index c8c6157..c39cd0b 100644 +--- a/arch/powerpc/kvm/44x_emulate.c ++++ b/arch/powerpc/kvm/44x_emulate.c +@@ -76,6 +76,7 @@ int kvmppc_core_emulate_op(struct kvm_run *run, struct kvm_vcpu *vcpu, + run->dcr.dcrn = dcrn; + run->dcr.data = 0; + run->dcr.is_write = 0; ++ vcpu->arch.dcr_is_write = 0; + vcpu->arch.io_gpr = rt; + vcpu->arch.dcr_needed = 1; + kvmppc_account_exit(vcpu, DCR_EXITS); +@@ -94,6 +95,7 @@ int kvmppc_core_emulate_op(struct kvm_run *run, struct kvm_vcpu *vcpu, + run->dcr.dcrn = dcrn; + run->dcr.data = kvmppc_get_gpr(vcpu, rs); + run->dcr.is_write = 1; ++ vcpu->arch.dcr_is_write = 1; + vcpu->arch.dcr_needed = 1; + kvmppc_account_exit(vcpu, DCR_EXITS); + emulated = EMULATE_DO_DCR; +diff --git a/arch/powerpc/platforms/40x/ppc40x_simple.c b/arch/powerpc/platforms/40x/ppc40x_simple.c +index 9761206..f0eee75 100644 +--- a/arch/powerpc/platforms/40x/ppc40x_simple.c ++++ b/arch/powerpc/platforms/40x/ppc40x_simple.c +@@ -57,7 +57,8 @@ static const char *board[] __initdata = { + "amcc,makalu", + "apm,klondike", + "est,hotfoot", +- "plathome,obs600" ++ "plathome,obs600", ++ NULL + }; + + static int __init ppc40x_probe(void) +diff --git a/arch/s390/include/asm/timex.h b/arch/s390/include/asm/timex.h +index fba4d66..4c060bb 100644 +--- a/arch/s390/include/asm/timex.h ++++ b/arch/s390/include/asm/timex.h +@@ -128,4 +128,32 @@ static inline unsigned long long get_clock_monotonic(void) + return get_clock_xt() - sched_clock_base_cc; + } + ++/** ++ * tod_to_ns - convert a TOD format value to nanoseconds ++ * @todval: to be converted TOD format value ++ * Returns: number of nanoseconds that correspond to the TOD format value ++ * ++ * Converting a 64 Bit TOD format value to nanoseconds means that the value ++ * must be divided by 4.096. In order to achieve that we multiply with 125 ++ * and divide by 512: ++ * ++ * ns = (todval * 125) >> 9; ++ * ++ * In order to avoid an overflow with the multiplication we can rewrite this. ++ * With a split todval == 2^32 * th + tl (th upper 32 bits, tl lower 32 bits) ++ * we end up with ++ * ++ * ns = ((2^32 * th + tl) * 125 ) >> 9; ++ * -> ns = (2^23 * th * 125) + ((tl * 125) >> 9); ++ * ++ */ ++static inline unsigned long long tod_to_ns(unsigned long long todval) ++{ ++ unsigned long long ns; ++ ++ ns = ((todval >> 32) << 23) * 125; ++ ns += ((todval & 0xffffffff) * 125) >> 9; ++ return ns; ++} ++ + #endif +diff --git a/arch/s390/kernel/time.c b/arch/s390/kernel/time.c +index dcec960..0cb14ba 100644 +--- a/arch/s390/kernel/time.c ++++ b/arch/s390/kernel/time.c +@@ -63,7 +63,7 @@ static DEFINE_PER_CPU(struct clock_event_device, comparators); + */ + unsigned long long notrace __kprobes sched_clock(void) + { +- return (get_clock_monotonic() * 125) >> 9; ++ return tod_to_ns(get_clock_monotonic()); + } + + /* +diff --git a/arch/s390/kvm/interrupt.c b/arch/s390/kvm/interrupt.c +index b7bc1aa..a80b585 100644 +--- a/arch/s390/kvm/interrupt.c ++++ b/arch/s390/kvm/interrupt.c +@@ -390,7 +390,7 @@ int kvm_s390_handle_wait(struct kvm_vcpu *vcpu) + return 0; + } + +- sltime = ((vcpu->arch.sie_block->ckc - now)*125)>>9; ++ sltime = tod_to_ns(vcpu->arch.sie_block->ckc - now); + + hrtimer_start(&vcpu->arch.ckc_timer, ktime_set (0, sltime) , HRTIMER_MODE_REL); + VCPU_EVENT(vcpu, 5, "enabled wait via clock comparator: %llx ns", sltime); +diff --git a/arch/sh/include/asm/elf.h b/arch/sh/include/asm/elf.h +index f38112b..978b7fd 100644 +--- a/arch/sh/include/asm/elf.h ++++ b/arch/sh/include/asm/elf.h +@@ -202,9 +202,9 @@ extern void __kernel_vsyscall; + if (vdso_enabled) \ + NEW_AUX_ENT(AT_SYSINFO_EHDR, VDSO_BASE); \ + else \ +- NEW_AUX_ENT(AT_IGNORE, 0); ++ NEW_AUX_ENT(AT_IGNORE, 0) + #else +-#define VSYSCALL_AUX_ENT ++#define VSYSCALL_AUX_ENT NEW_AUX_ENT(AT_IGNORE, 0) + #endif /* CONFIG_VSYSCALL */ + + #ifdef CONFIG_SH_FPU +diff --git a/arch/sparc/include/asm/hugetlb.h b/arch/sparc/include/asm/hugetlb.h +index 1770610..f368cef 100644 +--- a/arch/sparc/include/asm/hugetlb.h ++++ b/arch/sparc/include/asm/hugetlb.h +@@ -58,14 +58,20 @@ static inline pte_t huge_pte_wrprotect(pte_t pte) + static inline void huge_ptep_set_wrprotect(struct mm_struct *mm, + unsigned long addr, pte_t *ptep) + { +- ptep_set_wrprotect(mm, addr, ptep); ++ pte_t old_pte = *ptep; ++ set_huge_pte_at(mm, addr, ptep, pte_wrprotect(old_pte)); + } + + static inline int huge_ptep_set_access_flags(struct vm_area_struct *vma, + unsigned long addr, pte_t *ptep, + pte_t pte, int dirty) + { +- return ptep_set_access_flags(vma, addr, ptep, pte, dirty); ++ int changed = !pte_same(*ptep, pte); ++ if (changed) { ++ set_huge_pte_at(vma->vm_mm, addr, ptep, pte); ++ flush_tlb_page(vma, addr); ++ } ++ return changed; + } + + static inline pte_t huge_ptep_get(pte_t *ptep) +diff --git a/arch/x86/kernel/entry_32.S b/arch/x86/kernel/entry_32.S +index 8f8e8ee..2a6919e 100644 +--- a/arch/x86/kernel/entry_32.S ++++ b/arch/x86/kernel/entry_32.S +@@ -1065,7 +1065,6 @@ ENTRY(xen_failsafe_callback) + lea 16(%esp),%esp + CFI_ADJUST_CFA_OFFSET -16 + jz 5f +- addl $16,%esp + jmp iret_exc + 5: pushl_cfi $-1 /* orig_ax = -1 => not a system call */ + SAVE_ALL +diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c +index eb11369..8563b64 100644 +--- a/arch/x86/kernel/msr.c ++++ b/arch/x86/kernel/msr.c +@@ -174,6 +174,9 @@ static int msr_open(struct inode *inode, struct file *file) + unsigned int cpu; + struct cpuinfo_x86 *c; + ++ if (!capable(CAP_SYS_RAWIO)) ++ return -EPERM; ++ + cpu = iminor(file->f_path.dentry->d_inode); + if (cpu >= nr_cpu_ids || !cpu_online(cpu)) + return -ENXIO; /* No such CPU */ +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 5cee802..b328612 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -613,6 +613,83 @@ static __init void reserve_ibft_region(void) + + static unsigned reserve_low = CONFIG_X86_RESERVE_LOW << 10; + ++static bool __init snb_gfx_workaround_needed(void) ++{ ++#ifdef CONFIG_PCI ++ int i; ++ u16 vendor, devid; ++ static const u16 snb_ids[] = { ++ 0x0102, ++ 0x0112, ++ 0x0122, ++ 0x0106, ++ 0x0116, ++ 0x0126, ++ 0x010a, ++ }; ++ ++ /* Assume no if something weird is going on with PCI */ ++ if (!early_pci_allowed()) ++ return false; ++ ++ vendor = read_pci_config_16(0, 2, 0, PCI_VENDOR_ID); ++ if (vendor != 0x8086) ++ return false; ++ ++ devid = read_pci_config_16(0, 2, 0, PCI_DEVICE_ID); ++ for (i = 0; i < ARRAY_SIZE(snb_ids); i++) ++ if (devid == snb_ids[i]) ++ return true; ++#endif ++ ++ return false; ++} ++ ++/* ++ * Sandy Bridge graphics has trouble with certain ranges, exclude ++ * them from allocation. ++ */ ++static void __init trim_snb_memory(void) ++{ ++ static const unsigned long bad_pages[] = { ++ 0x20050000, ++ 0x20110000, ++ 0x20130000, ++ 0x20138000, ++ 0x40004000, ++ }; ++ int i; ++ ++ if (!snb_gfx_workaround_needed()) ++ return; ++ ++ printk(KERN_DEBUG "reserving inaccessible SNB gfx pages\n"); ++ ++ /* ++ * Reserve all memory below the 1 MB mark that has not ++ * already been reserved. ++ */ ++ memblock_reserve(0, 1<<20); ++ ++ for (i = 0; i < ARRAY_SIZE(bad_pages); i++) { ++ if (memblock_reserve(bad_pages[i], PAGE_SIZE)) ++ printk(KERN_WARNING "failed to reserve 0x%08lx\n", ++ bad_pages[i]); ++ } ++} ++ ++/* ++ * Here we put platform-specific memory range workarounds, i.e. ++ * memory known to be corrupt or otherwise in need to be reserved on ++ * specific platforms. ++ * ++ * If this gets used more widely it could use a real dispatch mechanism. ++ */ ++static void __init trim_platform_memory_ranges(void) ++{ ++ trim_snb_memory(); ++} ++ + static void __init trim_bios_range(void) + { + /* +@@ -633,6 +710,7 @@ static void __init trim_bios_range(void) + * take them out. + */ + e820_remove_range(BIOS_BEGIN, BIOS_END - BIOS_BEGIN, E820_RAM, 1); ++ + sanitize_e820_map(e820.map, ARRAY_SIZE(e820.map), &e820.nr_map); + } + +@@ -911,6 +989,8 @@ void __init setup_arch(char **cmdline_p) + + setup_real_mode(); + ++ trim_platform_memory_ranges(); ++ + init_gbpages(); + + /* max_pfn_mapped is updated here */ +diff --git a/arch/x86/platform/efi/efi.c b/arch/x86/platform/efi/efi.c +index 72d8899..6825327 100644 +--- a/arch/x86/platform/efi/efi.c ++++ b/arch/x86/platform/efi/efi.c +@@ -900,7 +900,7 @@ void __init efi_enter_virtual_mode(void) + * + * Call EFI services through wrapper functions. + */ +- efi.runtime_version = efi_systab.fw_revision; ++ efi.runtime_version = efi_systab.hdr.revision; + efi.get_time = virt_efi_get_time; + efi.set_time = virt_efi_set_time; + efi.get_wakeup_time = virt_efi_get_wakeup_time; +diff --git a/arch/x86/platform/efi/efi_64.c b/arch/x86/platform/efi/efi_64.c +index ac3aa54..0fba86d 100644 +--- a/arch/x86/platform/efi/efi_64.c ++++ b/arch/x86/platform/efi/efi_64.c +@@ -38,7 +38,7 @@ + #include + #include + +-static pgd_t save_pgd __initdata; ++static pgd_t *save_pgd __initdata; + static unsigned long efi_flags __initdata; + + static void __init early_code_mapping_set_exec(int executable) +@@ -61,12 +61,20 @@ static void __init early_code_mapping_set_exec(int executable) + void __init efi_call_phys_prelog(void) + { + unsigned long vaddress; ++ int pgd; ++ int n_pgds; + + early_code_mapping_set_exec(1); + local_irq_save(efi_flags); +- vaddress = (unsigned long)__va(0x0UL); +- save_pgd = *pgd_offset_k(0x0UL); +- set_pgd(pgd_offset_k(0x0UL), *pgd_offset_k(vaddress)); ++ ++ n_pgds = DIV_ROUND_UP((max_pfn << PAGE_SHIFT), PGDIR_SIZE); ++ save_pgd = kmalloc(n_pgds * sizeof(pgd_t), GFP_KERNEL); ++ ++ for (pgd = 0; pgd < n_pgds; pgd++) { ++ save_pgd[pgd] = *pgd_offset_k(pgd * PGDIR_SIZE); ++ vaddress = (unsigned long)__va(pgd * PGDIR_SIZE); ++ set_pgd(pgd_offset_k(pgd * PGDIR_SIZE), *pgd_offset_k(vaddress)); ++ } + __flush_tlb_all(); + } + +@@ -75,7 +83,11 @@ void __init efi_call_phys_epilog(void) + /* + * After the lock is released, the original page table is restored. + */ +- set_pgd(pgd_offset_k(0x0UL), save_pgd); ++ int pgd; ++ int n_pgds = DIV_ROUND_UP((max_pfn << PAGE_SHIFT) , PGDIR_SIZE); ++ for (pgd = 0; pgd < n_pgds; pgd++) ++ set_pgd(pgd_offset_k(pgd * PGDIR_SIZE), save_pgd[pgd]); ++ kfree(save_pgd); + __flush_tlb_all(); + local_irq_restore(efi_flags); + early_code_mapping_set_exec(0); +diff --git a/drivers/acpi/processor_idle.c b/drivers/acpi/processor_idle.c +index ad3730b..aac684d 100644 +--- a/drivers/acpi/processor_idle.c ++++ b/drivers/acpi/processor_idle.c +@@ -1009,6 +1009,9 @@ static int acpi_processor_setup_cpuidle_cx(struct acpi_processor *pr) + return -EINVAL; + } + ++ if (!dev) ++ return -EINVAL; ++ + dev->cpu = pr->id; + + if (max_cstate == 0) +@@ -1196,6 +1199,7 @@ int acpi_processor_cst_has_changed(struct acpi_processor *pr) + } + + /* Populate Updated C-state information */ ++ acpi_processor_get_power_info(pr); + acpi_processor_setup_cpuidle_states(pr); + + /* Enable all cpuidle devices */ +diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c +index d1ecca2..f1fcaca 100644 +--- a/drivers/acpi/scan.c ++++ b/drivers/acpi/scan.c +@@ -807,8 +807,8 @@ acpi_bus_extract_wakeup_device_power_package(acpi_handle handle, + static void acpi_bus_set_run_wake_flags(struct acpi_device *device) + { + struct acpi_device_id button_device_ids[] = { +- {"PNP0C0D", 0}, + {"PNP0C0C", 0}, ++ {"PNP0C0D", 0}, + {"PNP0C0E", 0}, + {"", 0}, + }; +@@ -820,6 +820,11 @@ static void acpi_bus_set_run_wake_flags(struct acpi_device *device) + /* Power button, Lid switch always enable wakeup */ + if (!acpi_match_device_ids(device, button_device_ids)) { + device->wakeup.flags.run_wake = 1; ++ if (!acpi_match_device_ids(device, &button_device_ids[1])) { ++ /* Do not use Lid/sleep button for S5 wakeup */ ++ if (device->wakeup.sleep_state == ACPI_STATE_S5) ++ device->wakeup.sleep_state = ACPI_STATE_S4; ++ } + device_set_wakeup_capable(&device->dev, true); + return; + } +@@ -1175,7 +1180,7 @@ static void acpi_device_set_id(struct acpi_device *device) + acpi_add_id(device, ACPI_DOCK_HID); + else if (!acpi_ibm_smbus_match(device)) + acpi_add_id(device, ACPI_SMBUS_IBM_HID); +- else if (!acpi_device_hid(device) && ++ else if (list_empty(&device->pnp.ids) && + ACPI_IS_ROOT_DEVICE(device->parent)) { + acpi_add_id(device, ACPI_BUS_HID); /* \_SB, LNXSYBUS */ + strcpy(device->pnp.device_name, ACPI_BUS_DEVICE_NAME); +diff --git a/drivers/acpi/sleep.c b/drivers/acpi/sleep.c +index 847ed55..813aa38 100644 +--- a/drivers/acpi/sleep.c ++++ b/drivers/acpi/sleep.c +@@ -109,6 +109,180 @@ void __init acpi_old_suspend_ordering(void) + old_suspend_ordering = true; + } + ++static int __init init_old_suspend_ordering(const struct dmi_system_id *d) ++{ ++ acpi_old_suspend_ordering(); ++ return 0; ++} ++ ++static int __init init_nvs_nosave(const struct dmi_system_id *d) ++{ ++ acpi_nvs_nosave(); ++ return 0; ++} ++ ++static struct dmi_system_id __initdata acpisleep_dmi_table[] = { ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Abit KN9 (nForce4 variant)", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "http://www.abit.com.tw/"), ++ DMI_MATCH(DMI_BOARD_NAME, "KN9 Series(NF-CK804)"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "HP xw4600 Workstation", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "HP xw4600 Workstation"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Asus Pundit P1-AH2 (M2N8L motherboard)", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTek Computer INC."), ++ DMI_MATCH(DMI_BOARD_NAME, "M2N8L"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Panasonic CF51-2L", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, ++ "Matsushita Electric Industrial Co.,Ltd."), ++ DMI_MATCH(DMI_BOARD_NAME, "CF51-2L"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-FW21E", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW21E"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCEB17FX", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB17FX"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-SR11M", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR11M"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Everex StepNote Series", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Everex Systems, Inc."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "Everex StepNote Series"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCEB1Z1E", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1Z1E"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-NW130D", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-NW130D"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCCW29FX", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCCW29FX"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Averatec AV1020-ED2", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "AVERATEC"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "1000 Series"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Asus A8N-SLI DELUXE", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), ++ DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI DELUXE"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Asus A8N-SLI Premium", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), ++ DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI Premium"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-SR26GN_P", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR26GN_P"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCEB1S1E", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1S1E"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-FW520F", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW520F"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Asus K54C", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "K54C"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Asus K54HR", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "K54HR"), ++ }, ++ }, ++ {}, ++}; ++ ++static void acpi_sleep_dmi_check(void) ++{ ++ dmi_check_system(acpisleep_dmi_table); ++} ++ + /** + * acpi_pm_freeze - Disable the GPEs and suspend EC transactions. + */ +@@ -224,6 +398,7 @@ static void acpi_pm_end(void) + } + #else /* !CONFIG_ACPI_SLEEP */ + #define acpi_target_sleep_state ACPI_STATE_S0 ++static inline void acpi_sleep_dmi_check(void) {} + #endif /* CONFIG_ACPI_SLEEP */ + + #ifdef CONFIG_SUSPEND +@@ -382,175 +557,6 @@ static const struct platform_suspend_ops acpi_suspend_ops_old = { + .end = acpi_pm_end, + .recover = acpi_pm_finish, + }; +- +-static int __init init_old_suspend_ordering(const struct dmi_system_id *d) +-{ +- old_suspend_ordering = true; +- return 0; +-} +- +-static int __init init_nvs_nosave(const struct dmi_system_id *d) +-{ +- acpi_nvs_nosave(); +- return 0; +-} +- +-static struct dmi_system_id __initdata acpisleep_dmi_table[] = { +- { +- .callback = init_old_suspend_ordering, +- .ident = "Abit KN9 (nForce4 variant)", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "http://www.abit.com.tw/"), +- DMI_MATCH(DMI_BOARD_NAME, "KN9 Series(NF-CK804)"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "HP xw4600 Workstation", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), +- DMI_MATCH(DMI_PRODUCT_NAME, "HP xw4600 Workstation"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Asus Pundit P1-AH2 (M2N8L motherboard)", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTek Computer INC."), +- DMI_MATCH(DMI_BOARD_NAME, "M2N8L"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Panasonic CF51-2L", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, +- "Matsushita Electric Industrial Co.,Ltd."), +- DMI_MATCH(DMI_BOARD_NAME, "CF51-2L"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-FW21E", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW21E"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCEB17FX", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB17FX"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-SR11M", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR11M"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Everex StepNote Series", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Everex Systems, Inc."), +- DMI_MATCH(DMI_PRODUCT_NAME, "Everex StepNote Series"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCEB1Z1E", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1Z1E"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-NW130D", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-NW130D"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCCW29FX", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCCW29FX"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Averatec AV1020-ED2", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "AVERATEC"), +- DMI_MATCH(DMI_PRODUCT_NAME, "1000 Series"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Asus A8N-SLI DELUXE", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), +- DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI DELUXE"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Asus A8N-SLI Premium", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), +- DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI Premium"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-SR26GN_P", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR26GN_P"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCEB1S1E", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1S1E"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-FW520F", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW520F"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Asus K54C", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), +- DMI_MATCH(DMI_PRODUCT_NAME, "K54C"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Asus K54HR", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), +- DMI_MATCH(DMI_PRODUCT_NAME, "K54HR"), +- }, +- }, +- {}, +-}; + #endif /* CONFIG_SUSPEND */ + + #ifdef CONFIG_HIBERNATION +@@ -881,13 +887,13 @@ int __init acpi_sleep_init(void) + u8 type_a, type_b; + #ifdef CONFIG_SUSPEND + int i = 0; +- +- dmi_check_system(acpisleep_dmi_table); + #endif + + if (acpi_disabled) + return 0; + ++ acpi_sleep_dmi_check(); ++ + sleep_states[ACPI_STATE_S0] = 1; + printk(KERN_INFO PREFIX "(supports S0"); + +diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c +index 7862d17..4979127 100644 +--- a/drivers/ata/ahci.c ++++ b/drivers/ata/ahci.c +@@ -53,6 +53,7 @@ + + enum { + AHCI_PCI_BAR_STA2X11 = 0, ++ AHCI_PCI_BAR_ENMOTUS = 2, + AHCI_PCI_BAR_STANDARD = 5, + }; + +@@ -410,6 +411,9 @@ static const struct pci_device_id ahci_pci_tbl[] = { + { PCI_VDEVICE(ASMEDIA, 0x0611), board_ahci }, /* ASM1061 */ + { PCI_VDEVICE(ASMEDIA, 0x0612), board_ahci }, /* ASM1062 */ + ++ /* Enmotus */ ++ { PCI_DEVICE(0x1c44, 0x8000), board_ahci }, ++ + /* Generic, PCI class code for AHCI */ + { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, + PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci }, +@@ -1098,9 +1102,11 @@ static int ahci_init_one(struct pci_dev *pdev, const struct pci_device_id *ent) + dev_info(&pdev->dev, + "PDC42819 can only drive SATA devices with this driver\n"); + +- /* The Connext uses non-standard BAR */ ++ /* Both Connext and Enmotus devices use non-standard BARs */ + if (pdev->vendor == PCI_VENDOR_ID_STMICRO && pdev->device == 0xCC06) + ahci_pci_bar = AHCI_PCI_BAR_STA2X11; ++ else if (pdev->vendor == 0x1c44 && pdev->device == 0x8000) ++ ahci_pci_bar = AHCI_PCI_BAR_ENMOTUS; + + /* acquire resources */ + rc = pcim_enable_device(pdev); +diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c +index 8e1039c..8789aef 100644 +--- a/drivers/ata/libata-core.c ++++ b/drivers/ata/libata-core.c +@@ -2541,6 +2541,7 @@ int ata_bus_probe(struct ata_port *ap) + * bus as we may be talking too fast. + */ + dev->pio_mode = XFER_PIO_0; ++ dev->dma_mode = 0xff; + + /* If the controller has a pio mode setup function + * then use it to set the chipset to rights. Don't +diff --git a/drivers/ata/libata-eh.c b/drivers/ata/libata-eh.c +index 7d4535e..105e31f 100644 +--- a/drivers/ata/libata-eh.c ++++ b/drivers/ata/libata-eh.c +@@ -2653,6 +2653,7 @@ int ata_eh_reset(struct ata_link *link, int classify, + * bus as we may be talking too fast. + */ + dev->pio_mode = XFER_PIO_0; ++ dev->dma_mode = 0xff; + + /* If the controller has a pio mode setup function + * then use it to set the chipset to rights. Don't +diff --git a/drivers/ata/libata-scsi.c b/drivers/ata/libata-scsi.c +index 8ec81ca..9f8b751 100644 +--- a/drivers/ata/libata-scsi.c ++++ b/drivers/ata/libata-scsi.c +@@ -309,7 +309,8 @@ ata_scsi_activity_show(struct device *dev, struct device_attribute *attr, + struct ata_port *ap = ata_shost_to_port(sdev->host); + struct ata_device *atadev = ata_scsi_find_dev(ap, sdev); + +- if (ap->ops->sw_activity_show && (ap->flags & ATA_FLAG_SW_ACTIVITY)) ++ if (atadev && ap->ops->sw_activity_show && ++ (ap->flags & ATA_FLAG_SW_ACTIVITY)) + return ap->ops->sw_activity_show(atadev, buf); + return -EINVAL; + } +@@ -324,7 +325,8 @@ ata_scsi_activity_store(struct device *dev, struct device_attribute *attr, + enum sw_activity val; + int rc; + +- if (ap->ops->sw_activity_store && (ap->flags & ATA_FLAG_SW_ACTIVITY)) { ++ if (atadev && ap->ops->sw_activity_store && ++ (ap->flags & ATA_FLAG_SW_ACTIVITY)) { + val = simple_strtoul(buf, NULL, 0); + switch (val) { + case OFF: case BLINK_ON: case BLINK_OFF: +diff --git a/drivers/ata/sata_promise.c b/drivers/ata/sata_promise.c +index 489c817..fb0dd87 100644 +--- a/drivers/ata/sata_promise.c ++++ b/drivers/ata/sata_promise.c +@@ -147,6 +147,10 @@ struct pdc_port_priv { + dma_addr_t pkt_dma; + }; + ++struct pdc_host_priv { ++ spinlock_t hard_reset_lock; ++}; ++ + static int pdc_sata_scr_read(struct ata_link *link, unsigned int sc_reg, u32 *val); + static int pdc_sata_scr_write(struct ata_link *link, unsigned int sc_reg, u32 val); + static int pdc_ata_init_one(struct pci_dev *pdev, const struct pci_device_id *ent); +@@ -801,9 +805,10 @@ static void pdc_hard_reset_port(struct ata_port *ap) + void __iomem *host_mmio = ap->host->iomap[PDC_MMIO_BAR]; + void __iomem *pcictl_b1_mmio = host_mmio + PDC_PCI_CTL + 1; + unsigned int ata_no = pdc_ata_port_to_ata_no(ap); ++ struct pdc_host_priv *hpriv = ap->host->private_data; + u8 tmp; + +- spin_lock(&ap->host->lock); ++ spin_lock(&hpriv->hard_reset_lock); + + tmp = readb(pcictl_b1_mmio); + tmp &= ~(0x10 << ata_no); +@@ -814,7 +819,7 @@ static void pdc_hard_reset_port(struct ata_port *ap) + writeb(tmp, pcictl_b1_mmio); + readb(pcictl_b1_mmio); /* flush */ + +- spin_unlock(&ap->host->lock); ++ spin_unlock(&hpriv->hard_reset_lock); + } + + static int pdc_sata_hardreset(struct ata_link *link, unsigned int *class, +@@ -1182,6 +1187,7 @@ static int pdc_ata_init_one(struct pci_dev *pdev, + const struct ata_port_info *pi = &pdc_port_info[ent->driver_data]; + const struct ata_port_info *ppi[PDC_MAX_PORTS]; + struct ata_host *host; ++ struct pdc_host_priv *hpriv; + void __iomem *host_mmio; + int n_ports, i, rc; + int is_sataii_tx4; +@@ -1218,6 +1224,11 @@ static int pdc_ata_init_one(struct pci_dev *pdev, + dev_err(&pdev->dev, "failed to allocate host\n"); + return -ENOMEM; + } ++ hpriv = devm_kzalloc(&pdev->dev, sizeof *hpriv, GFP_KERNEL); ++ if (!hpriv) ++ return -ENOMEM; ++ spin_lock_init(&hpriv->hard_reset_lock); ++ host->private_data = hpriv; + host->iomap = pcim_iomap_table(pdev); + + is_sataii_tx4 = pdc_is_sataii_tx4(pi->flags); +diff --git a/drivers/atm/solos-pci.c b/drivers/atm/solos-pci.c +index 9851093..1853a45 100644 +--- a/drivers/atm/solos-pci.c ++++ b/drivers/atm/solos-pci.c +@@ -967,10 +967,11 @@ static uint32_t fpga_tx(struct solos_card *card) + for (port = 0; tx_pending; tx_pending >>= 1, port++) { + if (tx_pending & 1) { + struct sk_buff *oldskb = card->tx_skb[port]; +- if (oldskb) ++ if (oldskb) { + pci_unmap_single(card->dev, SKB_CB(oldskb)->dma_addr, + oldskb->len, PCI_DMA_TODEVICE); +- ++ card->tx_skb[port] = NULL; ++ } + spin_lock(&card->tx_queue_lock); + skb = skb_dequeue(&card->tx_queue[port]); + if (!skb) +diff --git a/drivers/base/regmap/regmap-debugfs.c b/drivers/base/regmap/regmap-debugfs.c +index bb1ff17..c394041 100644 +--- a/drivers/base/regmap/regmap-debugfs.c ++++ b/drivers/base/regmap/regmap-debugfs.c +@@ -90,7 +90,7 @@ static ssize_t regmap_map_read_file(struct file *file, char __user *user_buf, + /* If we're in the region the user is trying to read */ + if (p >= *ppos) { + /* ...but not beyond it */ +- if (buf_pos >= count - 1 - tot_len) ++ if (buf_pos + 1 + tot_len >= count) + break; + + /* Format the register */ +diff --git a/drivers/bcma/driver_mips.c b/drivers/bcma/driver_mips.c +index cc65b45..b4e83b8 100644 +--- a/drivers/bcma/driver_mips.c ++++ b/drivers/bcma/driver_mips.c +@@ -115,7 +115,7 @@ static void bcma_core_mips_set_irq(struct bcma_device *dev, unsigned int irq) + bcma_read32(mdev, BCMA_MIPS_MIPS74K_INTMASK(0)) & + ~(1 << irqflag)); + else +- bcma_write32(mdev, BCMA_MIPS_MIPS74K_INTMASK(irq), 0); ++ bcma_write32(mdev, BCMA_MIPS_MIPS74K_INTMASK(oldirq), 0); + + /* assign the new one */ + if (irq == 0) { +diff --git a/drivers/block/aoe/aoe.h b/drivers/block/aoe/aoe.h +index db195ab..e49ddd0 100644 +--- a/drivers/block/aoe/aoe.h ++++ b/drivers/block/aoe/aoe.h +@@ -1,5 +1,5 @@ + /* Copyright (c) 2007 Coraid, Inc. See COPYING for GPL terms. */ +-#define VERSION "47" ++#define VERSION "47q" + #define AOE_MAJOR 152 + #define DEVICE_NAME "aoe" + +diff --git a/drivers/block/aoe/aoeblk.c b/drivers/block/aoe/aoeblk.c +index 321de7b..7eca463 100644 +--- a/drivers/block/aoe/aoeblk.c ++++ b/drivers/block/aoe/aoeblk.c +@@ -276,8 +276,6 @@ aoeblk_gdalloc(void *vp) + goto err_mempool; + blk_queue_make_request(d->blkq, aoeblk_make_request); + d->blkq->backing_dev_info.name = "aoe"; +- if (bdi_init(&d->blkq->backing_dev_info)) +- goto err_blkq; + spin_lock_irqsave(&d->lock, flags); + gd->major = AOE_MAJOR; + gd->first_minor = d->sysminor * AOE_PARTITIONS; +@@ -298,9 +296,6 @@ aoeblk_gdalloc(void *vp) + aoedisk_add_sysfs(d); + return; + +-err_blkq: +- blk_cleanup_queue(d->blkq); +- d->blkq = NULL; + err_mempool: + mempool_destroy(d->bufpool); + err_disk: +diff --git a/drivers/block/rbd.c b/drivers/block/rbd.c +index 54a55f0..7aac910 100644 +--- a/drivers/block/rbd.c ++++ b/drivers/block/rbd.c +@@ -69,7 +69,7 @@ + #define DEV_NAME_LEN 32 + #define MAX_INT_FORMAT_WIDTH ((5 * sizeof (int)) / 2 + 1) + +-#define RBD_NOTIFY_TIMEOUT_DEFAULT 10 ++#define RBD_READ_ONLY_DEFAULT false + + /* + * block device image metadata (in-memory version) +@@ -91,7 +91,7 @@ struct rbd_image_header { + }; + + struct rbd_options { +- int notify_timeout; ++ bool read_only; + }; + + /* +@@ -177,7 +177,7 @@ struct rbd_device { + u64 snap_id; /* current snapshot id */ + /* whether the snap_id this device reads from still exists */ + bool snap_exists; +- int read_only; ++ bool read_only; + + struct list_head node; + +@@ -186,6 +186,7 @@ struct rbd_device { + + /* sysfs related */ + struct device dev; ++ unsigned long open_count; + }; + + static DEFINE_MUTEX(ctl_mutex); /* Serialize open/close/setup/teardown */ +@@ -249,8 +250,11 @@ static int rbd_open(struct block_device *bdev, fmode_t mode) + if ((mode & FMODE_WRITE) && rbd_dev->read_only) + return -EROFS; + ++ mutex_lock_nested(&ctl_mutex, SINGLE_DEPTH_NESTING); + rbd_get_dev(rbd_dev); + set_device_ro(bdev, rbd_dev->read_only); ++ rbd_dev->open_count++; ++ mutex_unlock(&ctl_mutex); + + return 0; + } +@@ -259,7 +263,11 @@ static int rbd_release(struct gendisk *disk, fmode_t mode) + { + struct rbd_device *rbd_dev = disk->private_data; + ++ mutex_lock_nested(&ctl_mutex, SINGLE_DEPTH_NESTING); ++ BUG_ON(!rbd_dev->open_count); ++ rbd_dev->open_count--; + rbd_put_dev(rbd_dev); ++ mutex_unlock(&ctl_mutex); + + return 0; + } +@@ -341,17 +349,24 @@ static struct rbd_client *__rbd_client_find(struct ceph_options *ceph_opts) + * mount options + */ + enum { +- Opt_notify_timeout, + Opt_last_int, + /* int args above */ + Opt_last_string, + /* string args above */ ++ Opt_read_only, ++ Opt_read_write, ++ /* Boolean args above */ ++ Opt_last_bool, + }; + + static match_table_t rbd_opts_tokens = { +- {Opt_notify_timeout, "notify_timeout=%d"}, + /* int args above */ + /* string args above */ ++ {Opt_read_only, "read_only"}, ++ {Opt_read_only, "ro"}, /* Alternate spelling */ ++ {Opt_read_write, "read_write"}, ++ {Opt_read_write, "rw"}, /* Alternate spelling */ ++ /* Boolean args above */ + {-1, NULL} + }; + +@@ -376,13 +391,18 @@ static int parse_rbd_opts_token(char *c, void *private) + } else if (token > Opt_last_int && token < Opt_last_string) { + dout("got string token %d val %s\n", token, + argstr[0].from); ++ } else if (token > Opt_last_string && token < Opt_last_bool) { ++ dout("got Boolean token %d\n", token); + } else { + dout("got token %d\n", token); + } + + switch (token) { +- case Opt_notify_timeout: +- rbd_opts->notify_timeout = intval; ++ case Opt_read_only: ++ rbd_opts->read_only = true; ++ break; ++ case Opt_read_write: ++ rbd_opts->read_only = false; + break; + default: + BUG_ON(token); +@@ -406,7 +426,7 @@ static struct rbd_client *rbd_get_client(const char *mon_addr, + if (!rbd_opts) + return ERR_PTR(-ENOMEM); + +- rbd_opts->notify_timeout = RBD_NOTIFY_TIMEOUT_DEFAULT; ++ rbd_opts->read_only = RBD_READ_ONLY_DEFAULT; + + ceph_opts = ceph_parse_options(options, mon_addr, + mon_addr + mon_addr_len, +@@ -606,7 +626,7 @@ static int rbd_header_set_snap(struct rbd_device *rbd_dev, u64 *size) + sizeof (RBD_SNAP_HEAD_NAME))) { + rbd_dev->snap_id = CEPH_NOSNAP; + rbd_dev->snap_exists = false; +- rbd_dev->read_only = 0; ++ rbd_dev->read_only = rbd_dev->rbd_opts.read_only; + if (size) + *size = rbd_dev->header.image_size; + } else { +@@ -618,7 +638,7 @@ static int rbd_header_set_snap(struct rbd_device *rbd_dev, u64 *size) + goto done; + rbd_dev->snap_id = snap_id; + rbd_dev->snap_exists = true; +- rbd_dev->read_only = 1; ++ rbd_dev->read_only = true; /* No choice for snapshots */ + } + + ret = 0; +@@ -938,8 +958,9 @@ static int rbd_do_request(struct request *rq, + layout->fl_stripe_count = cpu_to_le32(1); + layout->fl_object_size = cpu_to_le32(1 << RBD_MAX_OBJ_ORDER); + layout->fl_pg_pool = cpu_to_le32(rbd_dev->pool_id); +- ceph_calc_raw_layout(osdc, layout, snapid, ofs, &len, &bno, +- req, ops); ++ ret = ceph_calc_raw_layout(osdc, layout, snapid, ofs, &len, &bno, ++ req, ops); ++ rbd_assert(ret == 0); + + ceph_osdc_build_request(req, ofs, &len, + ops, +@@ -2260,8 +2281,8 @@ static void rbd_id_put(struct rbd_device *rbd_dev) + struct rbd_device *rbd_dev; + + rbd_dev = list_entry(tmp, struct rbd_device, node); +- if (rbd_id > max_id) +- max_id = rbd_id; ++ if (rbd_dev->id > max_id) ++ max_id = rbd_dev->id; + } + spin_unlock(&rbd_dev_list_lock); + +@@ -2623,6 +2644,11 @@ static ssize_t rbd_remove(struct bus_type *bus, + goto done; + } + ++ if (rbd_dev->open_count) { ++ ret = -EBUSY; ++ goto done; ++ } ++ + __rbd_remove_all_snaps(rbd_dev); + rbd_bus_del_dev(rbd_dev); + +diff --git a/drivers/bluetooth/ath3k.c b/drivers/bluetooth/ath3k.c +index fc2de55..b00000e 100644 +--- a/drivers/bluetooth/ath3k.c ++++ b/drivers/bluetooth/ath3k.c +@@ -67,6 +67,7 @@ static struct usb_device_id ath3k_table[] = { + { USB_DEVICE(0x13d3, 0x3304) }, + { USB_DEVICE(0x0930, 0x0215) }, + { USB_DEVICE(0x0489, 0xE03D) }, ++ { USB_DEVICE(0x0489, 0xE027) }, + + /* Atheros AR9285 Malbec with sflash firmware */ + { USB_DEVICE(0x03F0, 0x311D) }, +diff --git a/drivers/bluetooth/btusb.c b/drivers/bluetooth/btusb.c +index 654e248..e023c65 100644 +--- a/drivers/bluetooth/btusb.c ++++ b/drivers/bluetooth/btusb.c +@@ -123,6 +123,7 @@ static struct usb_device_id blacklist_table[] = { + { USB_DEVICE(0x13d3, 0x3304), .driver_info = BTUSB_IGNORE }, + { USB_DEVICE(0x0930, 0x0215), .driver_info = BTUSB_IGNORE }, + { USB_DEVICE(0x0489, 0xe03d), .driver_info = BTUSB_IGNORE }, ++ { USB_DEVICE(0x0489, 0xe027), .driver_info = BTUSB_IGNORE }, + + /* Atheros AR9285 Malbec with sflash firmware */ + { USB_DEVICE(0x03f0, 0x311d), .driver_info = BTUSB_IGNORE }, +diff --git a/drivers/dma/ioat/dma_v3.c b/drivers/dma/ioat/dma_v3.c +index f7f1dc6..ed0e8b7 100644 +--- a/drivers/dma/ioat/dma_v3.c ++++ b/drivers/dma/ioat/dma_v3.c +@@ -951,7 +951,7 @@ static int __devinit ioat_xor_val_self_test(struct ioatdma_device *device) + goto free_resources; + } + } +- dma_sync_single_for_device(dev, dest_dma, PAGE_SIZE, DMA_TO_DEVICE); ++ dma_sync_single_for_device(dev, dest_dma, PAGE_SIZE, DMA_FROM_DEVICE); + + /* skip validate if the capability is not present */ + if (!dma_has_cap(DMA_XOR_VAL, dma_chan->device->cap_mask)) +diff --git a/drivers/edac/edac_pci_sysfs.c b/drivers/edac/edac_pci_sysfs.c +index e164c55..1bfb207 100644 +--- a/drivers/edac/edac_pci_sysfs.c ++++ b/drivers/edac/edac_pci_sysfs.c +@@ -256,7 +256,7 @@ static ssize_t edac_pci_dev_store(struct kobject *kobj, + struct edac_pci_dev_attribute *edac_pci_dev; + edac_pci_dev = (struct edac_pci_dev_attribute *)attr; + +- if (edac_pci_dev->show) ++ if (edac_pci_dev->store) + return edac_pci_dev->store(edac_pci_dev->value, buffer, count); + return -EIO; + } +diff --git a/drivers/firewire/net.c b/drivers/firewire/net.c +index 08c6749..638e1f7 100644 +--- a/drivers/firewire/net.c ++++ b/drivers/firewire/net.c +@@ -861,8 +861,8 @@ static void fwnet_receive_broadcast(struct fw_iso_context *context, + if (specifier_id == IANA_SPECIFIER_ID && ver == RFC2734_SW_VERSION) { + buf_ptr += 2; + length -= IEEE1394_GASP_HDR_SIZE; +- fwnet_incoming_packet(dev, buf_ptr, length, +- source_node_id, -1, true); ++ fwnet_incoming_packet(dev, buf_ptr, length, source_node_id, ++ context->card->generation, true); + } + + packet.payload_length = dev->rcv_buffer_size; +@@ -958,7 +958,12 @@ static void fwnet_transmit_packet_done(struct fwnet_packet_task *ptask) + break; + } + +- skb_pull(skb, ptask->max_payload); ++ if (ptask->dest_node == IEEE1394_ALL_NODES) { ++ skb_pull(skb, ++ ptask->max_payload + IEEE1394_GASP_HDR_SIZE); ++ } else { ++ skb_pull(skb, ptask->max_payload); ++ } + if (ptask->outstanding_pkts > 1) { + fwnet_make_sf_hdr(&ptask->hdr, RFC2374_HDR_INTFRAG, + dg_size, fg_off, datagram_label); +@@ -1062,7 +1067,7 @@ static int fwnet_send_packet(struct fwnet_packet_task *ptask) + smp_rmb(); + node_id = dev->card->node_id; + +- p = skb_push(ptask->skb, 8); ++ p = skb_push(ptask->skb, IEEE1394_GASP_HDR_SIZE); + put_unaligned_be32(node_id << 16 | IANA_SPECIFIER_ID >> 8, p); + put_unaligned_be32((IANA_SPECIFIER_ID & 0xff) << 24 + | RFC2734_SW_VERSION, &p[4]); +diff --git a/drivers/firmware/dmi_scan.c b/drivers/firmware/dmi_scan.c +index b298158..fd3ae62 100644 +--- a/drivers/firmware/dmi_scan.c ++++ b/drivers/firmware/dmi_scan.c +@@ -16,6 +16,7 @@ + */ + static char dmi_empty_string[] = " "; + ++static u16 __initdata dmi_ver; + /* + * Catch too early calls to dmi_check_system(): + */ +@@ -118,12 +119,12 @@ static int __init dmi_walk_early(void (*decode)(const struct dmi_header *, + return 0; + } + +-static int __init dmi_checksum(const u8 *buf) ++static int __init dmi_checksum(const u8 *buf, u8 len) + { + u8 sum = 0; + int a; + +- for (a = 0; a < 15; a++) ++ for (a = 0; a < len; a++) + sum += buf[a]; + + return sum == 0; +@@ -161,8 +162,10 @@ static void __init dmi_save_uuid(const struct dmi_header *dm, int slot, int inde + return; + + for (i = 0; i < 16 && (is_ff || is_00); i++) { +- if(d[i] != 0x00) is_ff = 0; +- if(d[i] != 0xFF) is_00 = 0; ++ if (d[i] != 0x00) ++ is_00 = 0; ++ if (d[i] != 0xFF) ++ is_ff = 0; + } + + if (is_ff || is_00) +@@ -172,7 +175,15 @@ static void __init dmi_save_uuid(const struct dmi_header *dm, int slot, int inde + if (!s) + return; + +- sprintf(s, "%pUB", d); ++ /* ++ * As of version 2.6 of the SMBIOS specification, the first 3 fields of ++ * the UUID are supposed to be little-endian encoded. The specification ++ * says that this is the defacto standard. ++ */ ++ if (dmi_ver >= 0x0206) ++ sprintf(s, "%pUL", d); ++ else ++ sprintf(s, "%pUB", d); + + dmi_ident[slot] = s; + } +@@ -404,29 +415,57 @@ static int __init dmi_present(const char __iomem *p) + u8 buf[15]; + + memcpy_fromio(buf, p, 15); +- if ((memcmp(buf, "_DMI_", 5) == 0) && dmi_checksum(buf)) { ++ if (dmi_checksum(buf, 15)) { + dmi_num = (buf[13] << 8) | buf[12]; + dmi_len = (buf[7] << 8) | buf[6]; + dmi_base = (buf[11] << 24) | (buf[10] << 16) | + (buf[9] << 8) | buf[8]; + +- /* +- * DMI version 0.0 means that the real version is taken from +- * the SMBIOS version, which we don't know at this point. +- */ +- if (buf[14] != 0) +- printk(KERN_INFO "DMI %d.%d present.\n", +- buf[14] >> 4, buf[14] & 0xF); +- else +- printk(KERN_INFO "DMI present.\n"); + if (dmi_walk_early(dmi_decode) == 0) { ++ if (dmi_ver) ++ pr_info("SMBIOS %d.%d present.\n", ++ dmi_ver >> 8, dmi_ver & 0xFF); ++ else { ++ dmi_ver = (buf[14] & 0xF0) << 4 | ++ (buf[14] & 0x0F); ++ pr_info("Legacy DMI %d.%d present.\n", ++ dmi_ver >> 8, dmi_ver & 0xFF); ++ } + dmi_dump_ids(); + return 0; + } + } ++ dmi_ver = 0; + return 1; + } + ++static int __init smbios_present(const char __iomem *p) ++{ ++ u8 buf[32]; ++ int offset = 0; ++ ++ memcpy_fromio(buf, p, 32); ++ if ((buf[5] < 32) && dmi_checksum(buf, buf[5])) { ++ dmi_ver = (buf[6] << 8) + buf[7]; ++ ++ /* Some BIOS report weird SMBIOS version, fix that up */ ++ switch (dmi_ver) { ++ case 0x021F: ++ case 0x0221: ++ pr_debug("SMBIOS version fixup(2.%d->2.%d)\n", ++ dmi_ver & 0xFF, 3); ++ dmi_ver = 0x0203; ++ break; ++ case 0x0233: ++ pr_debug("SMBIOS version fixup(2.%d->2.%d)\n", 51, 6); ++ dmi_ver = 0x0206; ++ break; ++ } ++ offset = 16; ++ } ++ return dmi_present(buf + offset); ++} ++ + void __init dmi_scan_machine(void) + { + char __iomem *p, *q; +@@ -444,7 +483,7 @@ void __init dmi_scan_machine(void) + if (p == NULL) + goto error; + +- rc = dmi_present(p + 0x10); /* offset of _DMI_ string */ ++ rc = smbios_present(p); + dmi_iounmap(p, 32); + if (!rc) { + dmi_available = 1; +@@ -462,7 +501,12 @@ void __init dmi_scan_machine(void) + goto error; + + for (q = p; q < p + 0x10000; q += 16) { +- rc = dmi_present(q); ++ if (memcmp(q, "_SM_", 4) == 0 && q - p <= 0xFFE0) ++ rc = smbios_present(q); ++ else if (memcmp(q, "_DMI_", 5) == 0) ++ rc = dmi_present(q); ++ else ++ continue; + if (!rc) { + dmi_available = 1; + dmi_iounmap(p, 0x10000); +diff --git a/drivers/gpu/drm/i915/i915_gem_execbuffer.c b/drivers/gpu/drm/i915/i915_gem_execbuffer.c +index cdf46b5..d8bb392 100644 +--- a/drivers/gpu/drm/i915/i915_gem_execbuffer.c ++++ b/drivers/gpu/drm/i915/i915_gem_execbuffer.c +@@ -749,6 +749,8 @@ i915_gem_execbuffer_relocate_slow(struct drm_device *dev, + total = 0; + for (i = 0; i < count; i++) { + struct drm_i915_gem_relocation_entry __user *user_relocs; ++ u64 invalid_offset = (u64)-1; ++ int j; + + user_relocs = (void __user *)(uintptr_t)exec[i].relocs_ptr; + +@@ -759,6 +761,25 @@ i915_gem_execbuffer_relocate_slow(struct drm_device *dev, + goto err; + } + ++ /* As we do not update the known relocation offsets after ++ * relocating (due to the complexities in lock handling), ++ * we need to mark them as invalid now so that we force the ++ * relocation processing next time. Just in case the target ++ * object is evicted and then rebound into its old ++ * presumed_offset before the next execbuffer - if that ++ * happened we would make the mistake of assuming that the ++ * relocations were valid. ++ */ ++ for (j = 0; j < exec[i].relocation_count; j++) { ++ if (copy_to_user(&user_relocs[j].presumed_offset, ++ &invalid_offset, ++ sizeof(invalid_offset))) { ++ ret = -EFAULT; ++ mutex_lock(&dev->struct_mutex); ++ goto err; ++ } ++ } ++ + reloc_offset[i] = total; + total += exec[i].relocation_count; + } +diff --git a/drivers/gpu/drm/i915/i915_reg.h b/drivers/gpu/drm/i915/i915_reg.h +index f02cfad..380e7da 100644 +--- a/drivers/gpu/drm/i915/i915_reg.h ++++ b/drivers/gpu/drm/i915/i915_reg.h +@@ -506,6 +506,7 @@ + * the enables for writing to the corresponding low bit. + */ + #define _3D_CHICKEN 0x02084 ++#define _3D_CHICKEN_HIZ_PLANE_DISABLE_MSAA_4X_SNB (1 << 10) + #define _3D_CHICKEN2 0x0208c + /* Disables pipelining of read flushes past the SF-WIZ interface. + * Required on all Ironlake steppings according to the B-Spec, but the +@@ -3274,6 +3275,8 @@ + #define _PFA_CTL_1 0x68080 + #define _PFB_CTL_1 0x68880 + #define PF_ENABLE (1<<31) ++#define PF_PIPE_SEL_MASK_IVB (3<<29) ++#define PF_PIPE_SEL_IVB(pipe) ((pipe)<<29) + #define PF_FILTER_MASK (3<<23) + #define PF_FILTER_PROGRAMMED (0<<23) + #define PF_FILTER_MED_3x3 (1<<23) +diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c +index 0777c79..81e013f 100644 +--- a/drivers/gpu/drm/i915/intel_display.c ++++ b/drivers/gpu/drm/i915/intel_display.c +@@ -2347,18 +2347,6 @@ static void intel_fdi_normal_train(struct drm_crtc *crtc) + FDI_FE_ERRC_ENABLE); + } + +-static void cpt_phase_pointer_enable(struct drm_device *dev, int pipe) +-{ +- struct drm_i915_private *dev_priv = dev->dev_private; +- u32 flags = I915_READ(SOUTH_CHICKEN1); +- +- flags |= FDI_PHASE_SYNC_OVR(pipe); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* once to unlock... */ +- flags |= FDI_PHASE_SYNC_EN(pipe); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* then again to enable */ +- POSTING_READ(SOUTH_CHICKEN1); +-} +- + /* The FDI link training functions for ILK/Ibexpeak. */ + static void ironlake_fdi_link_train(struct drm_crtc *crtc) + { +@@ -2509,9 +2497,6 @@ static void gen6_fdi_link_train(struct drm_crtc *crtc) + POSTING_READ(reg); + udelay(150); + +- if (HAS_PCH_CPT(dev)) +- cpt_phase_pointer_enable(dev, pipe); +- + for (i = 0; i < 4; i++) { + reg = FDI_TX_CTL(pipe); + temp = I915_READ(reg); +@@ -2638,9 +2623,6 @@ static void ivb_manual_fdi_link_train(struct drm_crtc *crtc) + POSTING_READ(reg); + udelay(150); + +- if (HAS_PCH_CPT(dev)) +- cpt_phase_pointer_enable(dev, pipe); +- + for (i = 0; i < 4; i++) { + reg = FDI_TX_CTL(pipe); + temp = I915_READ(reg); +@@ -2754,17 +2736,6 @@ static void ironlake_fdi_pll_enable(struct drm_crtc *crtc) + } + } + +-static void cpt_phase_pointer_disable(struct drm_device *dev, int pipe) +-{ +- struct drm_i915_private *dev_priv = dev->dev_private; +- u32 flags = I915_READ(SOUTH_CHICKEN1); +- +- flags &= ~(FDI_PHASE_SYNC_EN(pipe)); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* once to disable... */ +- flags &= ~(FDI_PHASE_SYNC_OVR(pipe)); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* then again to lock */ +- POSTING_READ(SOUTH_CHICKEN1); +-} + static void ironlake_fdi_disable(struct drm_crtc *crtc) + { + struct drm_device *dev = crtc->dev; +@@ -2794,8 +2765,6 @@ static void ironlake_fdi_disable(struct drm_crtc *crtc) + I915_WRITE(FDI_RX_CHICKEN(pipe), + I915_READ(FDI_RX_CHICKEN(pipe) & + ~FDI_RX_PHASE_SYNC_POINTER_EN)); +- } else if (HAS_PCH_CPT(dev)) { +- cpt_phase_pointer_disable(dev, pipe); + } + + /* still set train pattern 1 */ +@@ -3233,7 +3202,11 @@ static void ironlake_crtc_enable(struct drm_crtc *crtc) + * as some pre-programmed values are broken, + * e.g. x201. + */ +- I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3); ++ if (IS_IVYBRIDGE(dev)) ++ I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3 | ++ PF_PIPE_SEL_IVB(pipe)); ++ else ++ I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3); + I915_WRITE(PF_WIN_POS(pipe), dev_priv->pch_pf_pos); + I915_WRITE(PF_WIN_SZ(pipe), dev_priv->pch_pf_size); + } +diff --git a/drivers/gpu/drm/i915/intel_lvds.c b/drivers/gpu/drm/i915/intel_lvds.c +index 0c52448..2e6448c 100644 +--- a/drivers/gpu/drm/i915/intel_lvds.c ++++ b/drivers/gpu/drm/i915/intel_lvds.c +@@ -774,14 +774,6 @@ static const struct dmi_system_id intel_no_lvds[] = { + }, + { + .callback = intel_no_lvds_dmi_callback, +- .ident = "ZOTAC ZBOXSD-ID12/ID13", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ZOTAC"), +- DMI_MATCH(DMI_BOARD_NAME, "ZBOXSD-ID12/ID13"), +- }, +- }, +- { +- .callback = intel_no_lvds_dmi_callback, + .ident = "Gigabyte GA-D525TUD", + .matches = { + DMI_MATCH(DMI_BOARD_VENDOR, "Gigabyte Technology Co., Ltd."), +diff --git a/drivers/gpu/drm/i915/intel_pm.c b/drivers/gpu/drm/i915/intel_pm.c +index c23c9ea..572b2ca 100644 +--- a/drivers/gpu/drm/i915/intel_pm.c ++++ b/drivers/gpu/drm/i915/intel_pm.c +@@ -3324,6 +3324,10 @@ static void gen6_init_clock_gating(struct drm_device *dev) + I915_READ(ILK_DISPLAY_CHICKEN2) | + ILK_ELPIN_409_SELECT); + ++ /* WaDisableHiZPlanesWhenMSAAEnabled */ ++ I915_WRITE(_3D_CHICKEN, ++ _MASKED_BIT_ENABLE(_3D_CHICKEN_HIZ_PLANE_DISABLE_MSAA_4X_SNB)); ++ + I915_WRITE(WM3_LP_ILK, 0); + I915_WRITE(WM2_LP_ILK, 0); + I915_WRITE(WM1_LP_ILK, 0); +diff --git a/drivers/gpu/drm/nouveau/nv04_dfp.c b/drivers/gpu/drm/nouveau/nv04_dfp.c +index 89640f2..2b59f41 100644 +--- a/drivers/gpu/drm/nouveau/nv04_dfp.c ++++ b/drivers/gpu/drm/nouveau/nv04_dfp.c +@@ -504,7 +504,7 @@ static void nv04_dfp_update_backlight(struct drm_encoder *encoder, int mode) + + static inline bool is_powersaving_dpms(int mode) + { +- return (mode != DRM_MODE_DPMS_ON); ++ return mode != DRM_MODE_DPMS_ON && mode != NV_DPMS_CLEARED; + } + + static void nv04_lvds_dpms(struct drm_encoder *encoder, int mode) +diff --git a/drivers/gpu/drm/radeon/atombios_encoders.c b/drivers/gpu/drm/radeon/atombios_encoders.c +index 2eb418e..e53a91b 100644 +--- a/drivers/gpu/drm/radeon/atombios_encoders.c ++++ b/drivers/gpu/drm/radeon/atombios_encoders.c +@@ -95,7 +95,7 @@ static bool radeon_atom_mode_fixup(struct drm_encoder *encoder, + ((radeon_encoder->active_device & (ATOM_DEVICE_DFP_SUPPORT | ATOM_DEVICE_LCD_SUPPORT)) || + (radeon_encoder_get_dp_bridge_encoder_id(encoder) != ENCODER_OBJECT_ID_NONE))) { + struct drm_connector *connector = radeon_get_connector_for_encoder(encoder); +- radeon_dp_set_link_config(connector, mode); ++ radeon_dp_set_link_config(connector, adjusted_mode); + } + + return true; +diff --git a/drivers/gpu/drm/radeon/evergreen_cs.c b/drivers/gpu/drm/radeon/evergreen_cs.c +index 4a33cdc..bf849ea 100644 +--- a/drivers/gpu/drm/radeon/evergreen_cs.c ++++ b/drivers/gpu/drm/radeon/evergreen_cs.c +@@ -2724,6 +2724,7 @@ static bool evergreen_vm_reg_valid(u32 reg) + + /* check config regs */ + switch (reg) { ++ case WAIT_UNTIL: + case GRBM_GFX_INDEX: + case CP_STRMOUT_CNTL: + case CP_COHER_CNTL: +diff --git a/drivers/gpu/drm/radeon/radeon_connectors.c b/drivers/gpu/drm/radeon/radeon_connectors.c +index 895e628..a7e797c 100644 +--- a/drivers/gpu/drm/radeon/radeon_connectors.c ++++ b/drivers/gpu/drm/radeon/radeon_connectors.c +@@ -745,7 +745,7 @@ radeon_vga_detect(struct drm_connector *connector, bool force) + ret = connector_status_disconnected; + + if (radeon_connector->ddc_bus) +- dret = radeon_ddc_probe(radeon_connector); ++ dret = radeon_ddc_probe(radeon_connector, false); + if (dret) { + radeon_connector->detected_by_load = false; + if (radeon_connector->edid) { +@@ -951,7 +951,7 @@ radeon_dvi_detect(struct drm_connector *connector, bool force) + return connector->status; + + if (radeon_connector->ddc_bus) +- dret = radeon_ddc_probe(radeon_connector); ++ dret = radeon_ddc_probe(radeon_connector, false); + if (dret) { + radeon_connector->detected_by_load = false; + if (radeon_connector->edid) { +@@ -1391,7 +1391,8 @@ radeon_dp_detect(struct drm_connector *connector, bool force) + if (encoder) { + /* setup ddc on the bridge */ + radeon_atom_ext_encoder_setup_ddc(encoder); +- if (radeon_ddc_probe(radeon_connector)) /* try DDC */ ++ /* bridge chips are always aux */ ++ if (radeon_ddc_probe(radeon_connector, true)) /* try DDC */ + ret = connector_status_connected; + else if (radeon_connector->dac_load_detect) { /* try load detection */ + struct drm_encoder_helper_funcs *encoder_funcs = encoder->helper_private; +@@ -1409,7 +1410,8 @@ radeon_dp_detect(struct drm_connector *connector, bool force) + if (radeon_dp_getdpcd(radeon_connector)) + ret = connector_status_connected; + } else { +- if (radeon_ddc_probe(radeon_connector)) ++ /* try non-aux ddc (DP to DVI/HMDI/etc. adapter) */ ++ if (radeon_ddc_probe(radeon_connector, false)) + ret = connector_status_connected; + } + } +diff --git a/drivers/gpu/drm/radeon/radeon_cursor.c b/drivers/gpu/drm/radeon/radeon_cursor.c +index 8794744..f1b951d 100644 +--- a/drivers/gpu/drm/radeon/radeon_cursor.c ++++ b/drivers/gpu/drm/radeon/radeon_cursor.c +@@ -240,7 +240,8 @@ int radeon_crtc_cursor_move(struct drm_crtc *crtc, + y = 0; + } + +- if (ASIC_IS_AVIVO(rdev)) { ++ /* fixed on DCE6 and newer */ ++ if (ASIC_IS_AVIVO(rdev) && !ASIC_IS_DCE6(rdev)) { + int i = 0; + struct drm_crtc *crtc_p; + +diff --git a/drivers/gpu/drm/radeon/radeon_display.c b/drivers/gpu/drm/radeon/radeon_display.c +index 7ddef8f..9bd2569 100644 +--- a/drivers/gpu/drm/radeon/radeon_display.c ++++ b/drivers/gpu/drm/radeon/radeon_display.c +@@ -695,10 +695,15 @@ int radeon_ddc_get_modes(struct radeon_connector *radeon_connector) + if (radeon_connector->router.ddc_valid) + radeon_router_select_ddc_port(radeon_connector); + +- if ((radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_DisplayPort) || +- (radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_eDP) || +- (radeon_connector_encoder_get_dp_bridge_encoder_id(&radeon_connector->base) != +- ENCODER_OBJECT_ID_NONE)) { ++ if (radeon_connector_encoder_get_dp_bridge_encoder_id(&radeon_connector->base) != ++ ENCODER_OBJECT_ID_NONE) { ++ struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; ++ ++ if (dig->dp_i2c_bus) ++ radeon_connector->edid = drm_get_edid(&radeon_connector->base, ++ &dig->dp_i2c_bus->adapter); ++ } else if ((radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_DisplayPort) || ++ (radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_eDP)) { + struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; + + if ((dig->dp_sink_type == CONNECTOR_OBJECT_ID_DISPLAYPORT || +@@ -1113,7 +1118,7 @@ radeon_user_framebuffer_create(struct drm_device *dev, + if (ret) { + kfree(radeon_fb); + drm_gem_object_unreference_unlocked(obj); +- return NULL; ++ return ERR_PTR(ret); + } + + return &radeon_fb->base; +diff --git a/drivers/gpu/drm/radeon/radeon_i2c.c b/drivers/gpu/drm/radeon/radeon_i2c.c +index 3edec1c..6076e85 100644 +--- a/drivers/gpu/drm/radeon/radeon_i2c.c ++++ b/drivers/gpu/drm/radeon/radeon_i2c.c +@@ -39,7 +39,7 @@ extern u32 radeon_atom_hw_i2c_func(struct i2c_adapter *adap); + * radeon_ddc_probe + * + */ +-bool radeon_ddc_probe(struct radeon_connector *radeon_connector) ++bool radeon_ddc_probe(struct radeon_connector *radeon_connector, bool use_aux) + { + u8 out = 0x0; + u8 buf[8]; +@@ -63,7 +63,13 @@ bool radeon_ddc_probe(struct radeon_connector *radeon_connector) + if (radeon_connector->router.ddc_valid) + radeon_router_select_ddc_port(radeon_connector); + +- ret = i2c_transfer(&radeon_connector->ddc_bus->adapter, msgs, 2); ++ if (use_aux) { ++ struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; ++ ret = i2c_transfer(&dig->dp_i2c_bus->adapter, msgs, 2); ++ } else { ++ ret = i2c_transfer(&radeon_connector->ddc_bus->adapter, msgs, 2); ++ } ++ + if (ret != 2) + /* Couldn't find an accessible DDC on this connector */ + return false; +diff --git a/drivers/gpu/drm/radeon/radeon_legacy_encoders.c b/drivers/gpu/drm/radeon/radeon_legacy_encoders.c +index dd402bb..9633dbb 100644 +--- a/drivers/gpu/drm/radeon/radeon_legacy_encoders.c ++++ b/drivers/gpu/drm/radeon/radeon_legacy_encoders.c +@@ -618,6 +618,14 @@ static enum drm_connector_status radeon_legacy_primary_dac_detect(struct drm_enc + enum drm_connector_status found = connector_status_disconnected; + bool color = true; + ++ /* just don't bother on RN50 those chip are often connected to remoting ++ * console hw and often we get failure to load detect those. So to make ++ * everyone happy report the encoder as always connected. ++ */ ++ if (ASIC_IS_RN50(rdev)) { ++ return connector_status_connected; ++ } ++ + /* save the regs we need */ + vclk_ecp_cntl = RREG32_PLL(RADEON_VCLK_ECP_CNTL); + crtc_ext_cntl = RREG32(RADEON_CRTC_EXT_CNTL); +diff --git a/drivers/gpu/drm/radeon/radeon_mode.h b/drivers/gpu/drm/radeon/radeon_mode.h +index d569789..485d16e 100644 +--- a/drivers/gpu/drm/radeon/radeon_mode.h ++++ b/drivers/gpu/drm/radeon/radeon_mode.h +@@ -534,7 +534,7 @@ extern void radeon_i2c_put_byte(struct radeon_i2c_chan *i2c, + u8 val); + extern void radeon_router_select_ddc_port(struct radeon_connector *radeon_connector); + extern void radeon_router_select_cd_port(struct radeon_connector *radeon_connector); +-extern bool radeon_ddc_probe(struct radeon_connector *radeon_connector); ++extern bool radeon_ddc_probe(struct radeon_connector *radeon_connector, bool use_aux); + extern int radeon_ddc_get_modes(struct radeon_connector *radeon_connector); + + extern struct drm_encoder *radeon_best_encoder(struct drm_connector *connector); +diff --git a/drivers/gpu/drm/udl/udl_connector.c b/drivers/gpu/drm/udl/udl_connector.c +index 8d9dc44..3234224 100644 +--- a/drivers/gpu/drm/udl/udl_connector.c ++++ b/drivers/gpu/drm/udl/udl_connector.c +@@ -22,13 +22,17 @@ + static u8 *udl_get_edid(struct udl_device *udl) + { + u8 *block; +- char rbuf[3]; ++ char *rbuf; + int ret, i; + + block = kmalloc(EDID_LENGTH, GFP_KERNEL); + if (block == NULL) + return NULL; + ++ rbuf = kmalloc(2, GFP_KERNEL); ++ if (rbuf == NULL) ++ goto error; ++ + for (i = 0; i < EDID_LENGTH; i++) { + ret = usb_control_msg(udl->ddev->usbdev, + usb_rcvctrlpipe(udl->ddev->usbdev, 0), (0x02), +@@ -36,16 +40,17 @@ static u8 *udl_get_edid(struct udl_device *udl) + HZ); + if (ret < 1) { + DRM_ERROR("Read EDID byte %d failed err %x\n", i, ret); +- i--; + goto error; + } + block[i] = rbuf[1]; + } + ++ kfree(rbuf); + return block; + + error: + kfree(block); ++ kfree(rbuf); + return NULL; + } + +@@ -59,6 +64,14 @@ static int udl_get_modes(struct drm_connector *connector) + + connector->display_info.raw_edid = (char *)edid; + ++ /* ++ * We only read the main block, but if the monitor reports extension ++ * blocks then the drm edid code expects them to be present, so patch ++ * the extension count to 0. ++ */ ++ edid->checksum += edid->extensions; ++ edid->extensions = 0; ++ + drm_mode_connector_update_edid_property(connector, edid); + ret = drm_add_edid_modes(connector, edid); + connector->display_info.raw_edid = NULL; +diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c +index 5de3bb3..10ef742 100644 +--- a/drivers/hid/hid-core.c ++++ b/drivers/hid/hid-core.c +@@ -1528,6 +1528,7 @@ static const struct hid_device_id hid_have_special_driver[] = { + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_ANSI) }, + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_ISO) }, + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_JIS) }, ++ { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2011_ANSI) }, + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2011_ISO) }, + { HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_FOUNTAIN_TP_ONLY) }, + { HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_GEYSER1_TP_ONLY) }, +diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h +index ab8ce9f..2a3f007 100644 +--- a/drivers/hid/hid-ids.h ++++ b/drivers/hid/hid-ids.h +@@ -681,6 +681,9 @@ + #define USB_VENDOR_ID_SIGMA_MICRO 0x1c4f + #define USB_DEVICE_ID_SIGMA_MICRO_KEYBOARD 0x0002 + ++#define USB_VENDOR_ID_SIGMATEL 0x066F ++#define USB_DEVICE_ID_SIGMATEL_STMP3780 0x3780 ++ + #define USB_VENDOR_ID_SKYCABLE 0x1223 + #define USB_DEVICE_ID_SKYCABLE_WIRELESS_PRESENTER 0x3F07 + +diff --git a/drivers/hid/usbhid/hid-quirks.c b/drivers/hid/usbhid/hid-quirks.c +index 8865fa3..eb55cef 100644 +--- a/drivers/hid/usbhid/hid-quirks.c ++++ b/drivers/hid/usbhid/hid-quirks.c +@@ -79,6 +79,7 @@ static const struct hid_blacklist { + { USB_VENDOR_ID_QUANTA, USB_DEVICE_ID_PIXART_IMAGING_INC_OPTICAL_TOUCH_SCREEN, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_QUANTA, USB_DEVICE_ID_QUANTA_OPTICAL_TOUCH_3008, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SENNHEISER, USB_DEVICE_ID_SENNHEISER_BTD500USB, HID_QUIRK_NOGET }, ++ { USB_VENDOR_ID_SIGMATEL, USB_DEVICE_ID_SIGMATEL_STMP3780, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SUN, USB_DEVICE_ID_RARITAN_KVM_DONGLE, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SYMBOL, USB_DEVICE_ID_SYMBOL_SCANNER_1, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SYMBOL, USB_DEVICE_ID_SYMBOL_SCANNER_2, HID_QUIRK_NOGET }, +diff --git a/drivers/hwmon/lm73.c b/drivers/hwmon/lm73.c +index 8fa2632..7272176 100644 +--- a/drivers/hwmon/lm73.c ++++ b/drivers/hwmon/lm73.c +@@ -49,6 +49,7 @@ static ssize_t set_temp(struct device *dev, struct device_attribute *da, + struct i2c_client *client = to_i2c_client(dev); + long temp; + short value; ++ s32 err; + + int status = kstrtol(buf, 10, &temp); + if (status < 0) +@@ -57,8 +58,8 @@ static ssize_t set_temp(struct device *dev, struct device_attribute *da, + /* Write value */ + value = (short) SENSORS_LIMIT(temp/250, (LM73_TEMP_MIN*4), + (LM73_TEMP_MAX*4)) << 5; +- i2c_smbus_write_word_swapped(client, attr->index, value); +- return count; ++ err = i2c_smbus_write_word_swapped(client, attr->index, value); ++ return (err < 0) ? err : count; + } + + static ssize_t show_temp(struct device *dev, struct device_attribute *da, +@@ -66,11 +67,16 @@ static ssize_t show_temp(struct device *dev, struct device_attribute *da, + { + struct sensor_device_attribute *attr = to_sensor_dev_attr(da); + struct i2c_client *client = to_i2c_client(dev); ++ int temp; ++ ++ s32 err = i2c_smbus_read_word_swapped(client, attr->index); ++ if (err < 0) ++ return err; ++ + /* use integer division instead of equivalent right shift to + guarantee arithmetic shift and preserve the sign */ +- int temp = ((s16) (i2c_smbus_read_word_swapped(client, +- attr->index))*250) / 32; +- return sprintf(buf, "%d\n", temp); ++ temp = (((s16) err) * 250) / 32; ++ return scnprintf(buf, PAGE_SIZE, "%d\n", temp); + } + + +diff --git a/drivers/infiniband/hw/nes/nes.h b/drivers/infiniband/hw/nes/nes.h +index c438e46..3f41d9f 100644 +--- a/drivers/infiniband/hw/nes/nes.h ++++ b/drivers/infiniband/hw/nes/nes.h +@@ -524,6 +524,7 @@ void nes_iwarp_ce_handler(struct nes_device *, struct nes_hw_cq *); + int nes_destroy_cqp(struct nes_device *); + int nes_nic_cm_xmit(struct sk_buff *, struct net_device *); + void nes_recheck_link_status(struct work_struct *work); ++void nes_terminate_timeout(unsigned long context); + + /* nes_nic.c */ + struct net_device *nes_netdev_init(struct nes_device *, void __iomem *); +diff --git a/drivers/infiniband/hw/nes/nes_hw.c b/drivers/infiniband/hw/nes/nes_hw.c +index d42c9f4..96801c3 100644 +--- a/drivers/infiniband/hw/nes/nes_hw.c ++++ b/drivers/infiniband/hw/nes/nes_hw.c +@@ -75,7 +75,6 @@ static void nes_process_iwarp_aeqe(struct nes_device *nesdev, + static void process_critical_error(struct nes_device *nesdev); + static void nes_process_mac_intr(struct nes_device *nesdev, u32 mac_number); + static unsigned int nes_reset_adapter_ne020(struct nes_device *nesdev, u8 *OneG_Mode); +-static void nes_terminate_timeout(unsigned long context); + static void nes_terminate_start_timer(struct nes_qp *nesqp); + + #ifdef CONFIG_INFINIBAND_NES_DEBUG +@@ -3522,7 +3521,7 @@ static void nes_terminate_received(struct nes_device *nesdev, + } + + /* Timeout routine in case terminate fails to complete */ +-static void nes_terminate_timeout(unsigned long context) ++void nes_terminate_timeout(unsigned long context) + { + struct nes_qp *nesqp = (struct nes_qp *)(unsigned long)context; + +@@ -3532,11 +3531,7 @@ static void nes_terminate_timeout(unsigned long context) + /* Set a timer in case hw cannot complete the terminate sequence */ + static void nes_terminate_start_timer(struct nes_qp *nesqp) + { +- init_timer(&nesqp->terminate_timer); +- nesqp->terminate_timer.function = nes_terminate_timeout; +- nesqp->terminate_timer.expires = jiffies + HZ; +- nesqp->terminate_timer.data = (unsigned long)nesqp; +- add_timer(&nesqp->terminate_timer); ++ mod_timer(&nesqp->terminate_timer, (jiffies + HZ)); + } + + /** +diff --git a/drivers/infiniband/hw/nes/nes_verbs.c b/drivers/infiniband/hw/nes/nes_verbs.c +index 8b8812d..da84ea3 100644 +--- a/drivers/infiniband/hw/nes/nes_verbs.c ++++ b/drivers/infiniband/hw/nes/nes_verbs.c +@@ -1404,6 +1404,9 @@ static struct ib_qp *nes_create_qp(struct ib_pd *ibpd, + } + + nesqp->sig_all = (init_attr->sq_sig_type == IB_SIGNAL_ALL_WR); ++ init_timer(&nesqp->terminate_timer); ++ nesqp->terminate_timer.function = nes_terminate_timeout; ++ nesqp->terminate_timer.data = (unsigned long)nesqp; + + /* update the QP table */ + nesdev->nesadapter->qp_table[nesqp->hwqp.qp_id-NES_FIRST_QPN] = nesqp; +@@ -1413,7 +1416,6 @@ static struct ib_qp *nes_create_qp(struct ib_pd *ibpd, + return &nesqp->ibqp; + } + +- + /** + * nes_clean_cq + */ +@@ -2559,6 +2561,11 @@ static struct ib_mr *nes_reg_user_mr(struct ib_pd *pd, u64 start, u64 length, + return ibmr; + case IWNES_MEMREG_TYPE_QP: + case IWNES_MEMREG_TYPE_CQ: ++ if (!region->length) { ++ nes_debug(NES_DBG_MR, "Unable to register zero length region for CQ\n"); ++ ib_umem_release(region); ++ return ERR_PTR(-EINVAL); ++ } + nespbl = kzalloc(sizeof(*nespbl), GFP_KERNEL); + if (!nespbl) { + nes_debug(NES_DBG_MR, "Unable to allocate PBL\n"); +diff --git a/drivers/input/joystick/walkera0701.c b/drivers/input/joystick/walkera0701.c +index 4dfa1ee..f8f892b 100644 +--- a/drivers/input/joystick/walkera0701.c ++++ b/drivers/input/joystick/walkera0701.c +@@ -196,6 +196,7 @@ static void walkera0701_close(struct input_dev *dev) + struct walkera_dev *w = input_get_drvdata(dev); + + parport_disable_irq(w->parport); ++ hrtimer_cancel(&w->timer); + } + + static int walkera0701_connect(struct walkera_dev *w, int parport) +@@ -224,6 +225,9 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) + if (parport_claim(w->pardevice)) + goto init_err1; + ++ hrtimer_init(&w->timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL); ++ w->timer.function = timer_handler; ++ + w->input_dev = input_allocate_device(); + if (!w->input_dev) + goto init_err2; +@@ -254,8 +258,6 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) + if (err) + goto init_err3; + +- hrtimer_init(&w->timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL); +- w->timer.function = timer_handler; + return 0; + + init_err3: +@@ -271,7 +273,6 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) + + static void walkera0701_disconnect(struct walkera_dev *w) + { +- hrtimer_cancel(&w->timer); + input_unregister_device(w->input_dev); + parport_release(w->pardevice); + parport_unregister_device(w->pardevice); +diff --git a/drivers/input/mouse/sentelic.c b/drivers/input/mouse/sentelic.c +index a261d85..c4c9218 100644 +--- a/drivers/input/mouse/sentelic.c ++++ b/drivers/input/mouse/sentelic.c +@@ -791,7 +791,7 @@ static psmouse_ret_t fsp_process_byte(struct psmouse *psmouse) + fsp_set_slot(dev, 0, fgrs > 0, abs_x, abs_y); + fsp_set_slot(dev, 1, false, 0, 0); + } +- if (fgrs > 0) { ++ if (fgrs == 1 || (fgrs == 2 && !(packet[0] & FSP_PB0_MFMC_FGR2))) { + input_report_abs(dev, ABS_X, abs_x); + input_report_abs(dev, ABS_Y, abs_y); + } +diff --git a/drivers/input/serio/i8042-x86ia64io.h b/drivers/input/serio/i8042-x86ia64io.h +index d6cc77a..5f306f7 100644 +--- a/drivers/input/serio/i8042-x86ia64io.h ++++ b/drivers/input/serio/i8042-x86ia64io.h +@@ -921,6 +921,7 @@ static int __init i8042_platform_init(void) + int retval; + + #ifdef CONFIG_X86 ++ u8 a20_on = 0xdf; + /* Just return if pre-detection shows no i8042 controller exist */ + if (!x86_platform.i8042_detect()) + return -ENODEV; +@@ -960,6 +961,14 @@ static int __init i8042_platform_init(void) + + if (dmi_check_system(i8042_dmi_dritek_table)) + i8042_dritek = true; ++ ++ /* ++ * A20 was already enabled during early kernel init. But some buggy ++ * BIOSes (in MSI Laptops) require A20 to be enabled using 8042 to ++ * resume from S3. So we do it here and hope that nothing breaks. ++ */ ++ i8042_command(&a20_on, 0x10d1); ++ i8042_command(NULL, 0x00ff); /* Null command for SMM firmware */ + #endif /* CONFIG_X86 */ + + return retval; +diff --git a/drivers/iommu/amd_iommu_init.c b/drivers/iommu/amd_iommu_init.c +index 18a89b7..e69ece6 100644 +--- a/drivers/iommu/amd_iommu_init.c ++++ b/drivers/iommu/amd_iommu_init.c +@@ -906,6 +906,38 @@ static void __init free_iommu_all(void) + } + + /* ++ * Family15h Model 10h-1fh erratum 746 (IOMMU Logging May Stall Translations) ++ * Workaround: ++ * BIOS should disable L2B micellaneous clock gating by setting ++ * L2_L2B_CK_GATE_CONTROL[CKGateL2BMiscDisable](D0F2xF4_x90[2]) = 1b ++ */ ++static void __init amd_iommu_erratum_746_workaround(struct amd_iommu *iommu) ++{ ++ u32 value; ++ ++ if ((boot_cpu_data.x86 != 0x15) || ++ (boot_cpu_data.x86_model < 0x10) || ++ (boot_cpu_data.x86_model > 0x1f)) ++ return; ++ ++ pci_write_config_dword(iommu->dev, 0xf0, 0x90); ++ pci_read_config_dword(iommu->dev, 0xf4, &value); ++ ++ if (value & BIT(2)) ++ return; ++ ++ /* Select NB indirect register 0x90 and enable writing */ ++ pci_write_config_dword(iommu->dev, 0xf0, 0x90 | (1 << 8)); ++ ++ pci_write_config_dword(iommu->dev, 0xf4, value | 0x4); ++ pr_info("AMD-Vi: Applying erratum 746 workaround for IOMMU at %s\n", ++ dev_name(&iommu->dev->dev)); ++ ++ /* Clear the enable writing bit */ ++ pci_write_config_dword(iommu->dev, 0xf0, 0x90); ++} ++ ++/* + * This function clues the initialization function for one IOMMU + * together and also allocates the command buffer and programs the + * hardware. It does NOT enable the IOMMU. This is done afterwards. +@@ -1092,6 +1124,8 @@ static int iommu_init_pci(struct amd_iommu *iommu) + iommu->stored_l2[i] = iommu_read_l2(iommu, i); + } + ++ amd_iommu_erratum_746_workaround(iommu); ++ + return pci_enable_device(iommu->dev); + } + +diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c +index 554e6ac..04fb7af 100644 +--- a/drivers/iommu/intel-iommu.c ++++ b/drivers/iommu/intel-iommu.c +@@ -1827,10 +1827,17 @@ static int __domain_mapping(struct dmar_domain *domain, unsigned long iov_pfn, + if (!pte) + return -ENOMEM; + /* It is large page*/ +- if (largepage_lvl > 1) ++ if (largepage_lvl > 1) { + pteval |= DMA_PTE_LARGE_PAGE; +- else ++ /* Ensure that old small page tables are removed to make room ++ for superpage, if they exist. */ ++ dma_pte_clear_range(domain, iov_pfn, ++ iov_pfn + lvl_to_nr_pages(largepage_lvl) - 1); ++ dma_pte_free_pagetable(domain, iov_pfn, ++ iov_pfn + lvl_to_nr_pages(largepage_lvl) - 1); ++ } else { + pteval &= ~(uint64_t)DMA_PTE_LARGE_PAGE; ++ } + + } + /* We don't need lock here, nobody else +@@ -2320,8 +2327,39 @@ static int domain_add_dev_info(struct dmar_domain *domain, + return 0; + } + ++static bool device_has_rmrr(struct pci_dev *dev) ++{ ++ struct dmar_rmrr_unit *rmrr; ++ int i; ++ ++ for_each_rmrr_units(rmrr) { ++ for (i = 0; i < rmrr->devices_cnt; i++) { ++ /* ++ * Return TRUE if this RMRR contains the device that ++ * is passed in. ++ */ ++ if (rmrr->devices[i] == dev) ++ return true; ++ } ++ } ++ return false; ++} ++ + static int iommu_should_identity_map(struct pci_dev *pdev, int startup) + { ++ ++ /* ++ * We want to prevent any device associated with an RMRR from ++ * getting placed into the SI Domain. This is done because ++ * problems exist when devices are moved in and out of domains ++ * and their respective RMRR info is lost. We exempt USB devices ++ * from this process due to their usage of RMRRs that are known ++ * to not be needed after BIOS hand-off to OS. ++ */ ++ if (device_has_rmrr(pdev) && ++ (pdev->class >> 8) != PCI_CLASS_SERIAL_USB) ++ return 0; ++ + if ((iommu_identity_mapping & IDENTMAP_AZALIA) && IS_AZALIA(pdev)) + return 1; + +@@ -4196,6 +4234,21 @@ static struct iommu_ops intel_iommu_ops = { + .pgsize_bitmap = INTEL_IOMMU_PGSIZES, + }; + ++static void __devinit quirk_iommu_g4x_gfx(struct pci_dev *dev) ++{ ++ /* G4x/GM45 integrated gfx dmar support is totally busted. */ ++ printk(KERN_INFO "DMAR: Disabling IOMMU for graphics on this chipset\n"); ++ dmar_map_gfx = 0; ++} ++ ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2a40, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e00, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e10, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e20, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e30, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e40, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e90, quirk_iommu_g4x_gfx); ++ + static void __devinit quirk_iommu_rwbf(struct pci_dev *dev) + { + /* +@@ -4204,12 +4257,6 @@ static void __devinit quirk_iommu_rwbf(struct pci_dev *dev) + */ + printk(KERN_INFO "DMAR: Forcing write-buffer flush capability\n"); + rwbf_quirk = 1; +- +- /* https://bugzilla.redhat.com/show_bug.cgi?id=538163 */ +- if (dev->revision == 0x07) { +- printk(KERN_INFO "DMAR: Disabling IOMMU for graphics on this chipset\n"); +- dmar_map_gfx = 0; +- } + } + + DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2a40, quirk_iommu_rwbf); +diff --git a/drivers/md/dm-ioctl.c b/drivers/md/dm-ioctl.c +index afd9598..a651d52 100644 +--- a/drivers/md/dm-ioctl.c ++++ b/drivers/md/dm-ioctl.c +@@ -1566,6 +1566,14 @@ static int copy_params(struct dm_ioctl __user *user, struct dm_ioctl **param) + if (copy_from_user(dmi, user, tmp.data_size)) + goto bad; + ++ /* ++ * Abort if something changed the ioctl data while it was being copied. ++ */ ++ if (dmi->data_size != tmp.data_size) { ++ DMERR("rejecting ioctl: data size modified while processing parameters"); ++ goto bad; ++ } ++ + /* Wipe the user buffer so we do not return it to userspace */ + if (secure_data && clear_user(user, tmp.data_size)) + goto bad; +diff --git a/drivers/md/persistent-data/dm-btree-internal.h b/drivers/md/persistent-data/dm-btree-internal.h +index 5709bfe..accbb05 100644 +--- a/drivers/md/persistent-data/dm-btree-internal.h ++++ b/drivers/md/persistent-data/dm-btree-internal.h +@@ -36,13 +36,13 @@ struct node_header { + __le32 padding; + } __packed; + +-struct node { ++struct btree_node { + struct node_header header; + __le64 keys[0]; + } __packed; + + +-void inc_children(struct dm_transaction_manager *tm, struct node *n, ++void inc_children(struct dm_transaction_manager *tm, struct btree_node *n, + struct dm_btree_value_type *vt); + + int new_block(struct dm_btree_info *info, struct dm_block **result); +@@ -64,7 +64,7 @@ struct ro_spine { + void init_ro_spine(struct ro_spine *s, struct dm_btree_info *info); + int exit_ro_spine(struct ro_spine *s); + int ro_step(struct ro_spine *s, dm_block_t new_child); +-struct node *ro_node(struct ro_spine *s); ++struct btree_node *ro_node(struct ro_spine *s); + + struct shadow_spine { + struct dm_btree_info *info; +@@ -98,17 +98,17 @@ int shadow_root(struct shadow_spine *s); + /* + * Some inlines. + */ +-static inline __le64 *key_ptr(struct node *n, uint32_t index) ++static inline __le64 *key_ptr(struct btree_node *n, uint32_t index) + { + return n->keys + index; + } + +-static inline void *value_base(struct node *n) ++static inline void *value_base(struct btree_node *n) + { + return &n->keys[le32_to_cpu(n->header.max_entries)]; + } + +-static inline void *value_ptr(struct node *n, uint32_t index) ++static inline void *value_ptr(struct btree_node *n, uint32_t index) + { + uint32_t value_size = le32_to_cpu(n->header.value_size); + return value_base(n) + (value_size * index); +@@ -117,7 +117,7 @@ static inline void *value_ptr(struct node *n, uint32_t index) + /* + * Assumes the values are suitably-aligned and converts to core format. + */ +-static inline uint64_t value64(struct node *n, uint32_t index) ++static inline uint64_t value64(struct btree_node *n, uint32_t index) + { + __le64 *values_le = value_base(n); + +@@ -127,7 +127,7 @@ static inline uint64_t value64(struct node *n, uint32_t index) + /* + * Searching for a key within a single node. + */ +-int lower_bound(struct node *n, uint64_t key); ++int lower_bound(struct btree_node *n, uint64_t key); + + extern struct dm_block_validator btree_node_validator; + +diff --git a/drivers/md/persistent-data/dm-btree-remove.c b/drivers/md/persistent-data/dm-btree-remove.c +index aa71e23..c4f2813 100644 +--- a/drivers/md/persistent-data/dm-btree-remove.c ++++ b/drivers/md/persistent-data/dm-btree-remove.c +@@ -53,7 +53,7 @@ + /* + * Some little utilities for moving node data around. + */ +-static void node_shift(struct node *n, int shift) ++static void node_shift(struct btree_node *n, int shift) + { + uint32_t nr_entries = le32_to_cpu(n->header.nr_entries); + uint32_t value_size = le32_to_cpu(n->header.value_size); +@@ -79,7 +79,7 @@ static void node_shift(struct node *n, int shift) + } + } + +-static void node_copy(struct node *left, struct node *right, int shift) ++static void node_copy(struct btree_node *left, struct btree_node *right, int shift) + { + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t value_size = le32_to_cpu(left->header.value_size); +@@ -108,7 +108,7 @@ static void node_copy(struct node *left, struct node *right, int shift) + /* + * Delete a specific entry from a leaf node. + */ +-static void delete_at(struct node *n, unsigned index) ++static void delete_at(struct btree_node *n, unsigned index) + { + unsigned nr_entries = le32_to_cpu(n->header.nr_entries); + unsigned nr_to_copy = nr_entries - (index + 1); +@@ -128,7 +128,7 @@ static void delete_at(struct node *n, unsigned index) + n->header.nr_entries = cpu_to_le32(nr_entries - 1); + } + +-static unsigned merge_threshold(struct node *n) ++static unsigned merge_threshold(struct btree_node *n) + { + return le32_to_cpu(n->header.max_entries) / 3; + } +@@ -136,7 +136,7 @@ static unsigned merge_threshold(struct node *n) + struct child { + unsigned index; + struct dm_block *block; +- struct node *n; ++ struct btree_node *n; + }; + + static struct dm_btree_value_type le64_type = { +@@ -147,7 +147,7 @@ static struct dm_btree_value_type le64_type = { + .equal = NULL + }; + +-static int init_child(struct dm_btree_info *info, struct node *parent, ++static int init_child(struct dm_btree_info *info, struct btree_node *parent, + unsigned index, struct child *result) + { + int r, inc; +@@ -177,7 +177,7 @@ static int exit_child(struct dm_btree_info *info, struct child *c) + return dm_tm_unlock(info->tm, c->block); + } + +-static void shift(struct node *left, struct node *right, int count) ++static void shift(struct btree_node *left, struct btree_node *right, int count) + { + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t nr_right = le32_to_cpu(right->header.nr_entries); +@@ -203,11 +203,11 @@ static void shift(struct node *left, struct node *right, int count) + right->header.nr_entries = cpu_to_le32(nr_right + count); + } + +-static void __rebalance2(struct dm_btree_info *info, struct node *parent, ++static void __rebalance2(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *r) + { +- struct node *left = l->n; +- struct node *right = r->n; ++ struct btree_node *left = l->n; ++ struct btree_node *right = r->n; + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t nr_right = le32_to_cpu(right->header.nr_entries); + unsigned threshold = 2 * merge_threshold(left) + 1; +@@ -239,7 +239,7 @@ static int rebalance2(struct shadow_spine *s, struct dm_btree_info *info, + unsigned left_index) + { + int r; +- struct node *parent; ++ struct btree_node *parent; + struct child left, right; + + parent = dm_block_data(shadow_current(s)); +@@ -270,9 +270,9 @@ static int rebalance2(struct shadow_spine *s, struct dm_btree_info *info, + * in right, then rebalance2. This wastes some cpu, but I want something + * simple atm. + */ +-static void delete_center_node(struct dm_btree_info *info, struct node *parent, ++static void delete_center_node(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *c, struct child *r, +- struct node *left, struct node *center, struct node *right, ++ struct btree_node *left, struct btree_node *center, struct btree_node *right, + uint32_t nr_left, uint32_t nr_center, uint32_t nr_right) + { + uint32_t max_entries = le32_to_cpu(left->header.max_entries); +@@ -301,9 +301,9 @@ static void delete_center_node(struct dm_btree_info *info, struct node *parent, + /* + * Redistributes entries among 3 sibling nodes. + */ +-static void redistribute3(struct dm_btree_info *info, struct node *parent, ++static void redistribute3(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *c, struct child *r, +- struct node *left, struct node *center, struct node *right, ++ struct btree_node *left, struct btree_node *center, struct btree_node *right, + uint32_t nr_left, uint32_t nr_center, uint32_t nr_right) + { + int s; +@@ -343,12 +343,12 @@ static void redistribute3(struct dm_btree_info *info, struct node *parent, + *key_ptr(parent, r->index) = right->keys[0]; + } + +-static void __rebalance3(struct dm_btree_info *info, struct node *parent, ++static void __rebalance3(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *c, struct child *r) + { +- struct node *left = l->n; +- struct node *center = c->n; +- struct node *right = r->n; ++ struct btree_node *left = l->n; ++ struct btree_node *center = c->n; ++ struct btree_node *right = r->n; + + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t nr_center = le32_to_cpu(center->header.nr_entries); +@@ -371,7 +371,7 @@ static int rebalance3(struct shadow_spine *s, struct dm_btree_info *info, + unsigned left_index) + { + int r; +- struct node *parent = dm_block_data(shadow_current(s)); ++ struct btree_node *parent = dm_block_data(shadow_current(s)); + struct child left, center, right; + + /* +@@ -421,7 +421,7 @@ static int get_nr_entries(struct dm_transaction_manager *tm, + { + int r; + struct dm_block *block; +- struct node *n; ++ struct btree_node *n; + + r = dm_tm_read_lock(tm, b, &btree_node_validator, &block); + if (r) +@@ -438,7 +438,7 @@ static int rebalance_children(struct shadow_spine *s, + { + int i, r, has_left_sibling, has_right_sibling; + uint32_t child_entries; +- struct node *n; ++ struct btree_node *n; + + n = dm_block_data(shadow_current(s)); + +@@ -483,7 +483,7 @@ static int rebalance_children(struct shadow_spine *s, + return r; + } + +-static int do_leaf(struct node *n, uint64_t key, unsigned *index) ++static int do_leaf(struct btree_node *n, uint64_t key, unsigned *index) + { + int i = lower_bound(n, key); + +@@ -506,7 +506,7 @@ static int remove_raw(struct shadow_spine *s, struct dm_btree_info *info, + uint64_t key, unsigned *index) + { + int i = *index, r; +- struct node *n; ++ struct btree_node *n; + + for (;;) { + r = shadow_step(s, root, vt); +@@ -556,7 +556,7 @@ int dm_btree_remove(struct dm_btree_info *info, dm_block_t root, + unsigned level, last_level = info->levels - 1; + int index = 0, r = 0; + struct shadow_spine spine; +- struct node *n; ++ struct btree_node *n; + + init_shadow_spine(&spine, info); + for (level = 0; level < info->levels; level++) { +diff --git a/drivers/md/persistent-data/dm-btree-spine.c b/drivers/md/persistent-data/dm-btree-spine.c +index d9a7912..2f0805c 100644 +--- a/drivers/md/persistent-data/dm-btree-spine.c ++++ b/drivers/md/persistent-data/dm-btree-spine.c +@@ -23,7 +23,7 @@ static void node_prepare_for_write(struct dm_block_validator *v, + struct dm_block *b, + size_t block_size) + { +- struct node *n = dm_block_data(b); ++ struct btree_node *n = dm_block_data(b); + struct node_header *h = &n->header; + + h->blocknr = cpu_to_le64(dm_block_location(b)); +@@ -38,7 +38,7 @@ static int node_check(struct dm_block_validator *v, + struct dm_block *b, + size_t block_size) + { +- struct node *n = dm_block_data(b); ++ struct btree_node *n = dm_block_data(b); + struct node_header *h = &n->header; + size_t value_size; + __le32 csum_disk; +@@ -164,7 +164,7 @@ int ro_step(struct ro_spine *s, dm_block_t new_child) + return r; + } + +-struct node *ro_node(struct ro_spine *s) ++struct btree_node *ro_node(struct ro_spine *s) + { + struct dm_block *block; + +diff --git a/drivers/md/persistent-data/dm-btree.c b/drivers/md/persistent-data/dm-btree.c +index d12b2cc..371f3d4 100644 +--- a/drivers/md/persistent-data/dm-btree.c ++++ b/drivers/md/persistent-data/dm-btree.c +@@ -38,7 +38,7 @@ static void array_insert(void *base, size_t elt_size, unsigned nr_elts, + /*----------------------------------------------------------------*/ + + /* makes the assumption that no two keys are the same. */ +-static int bsearch(struct node *n, uint64_t key, int want_hi) ++static int bsearch(struct btree_node *n, uint64_t key, int want_hi) + { + int lo = -1, hi = le32_to_cpu(n->header.nr_entries); + +@@ -58,12 +58,12 @@ static int bsearch(struct node *n, uint64_t key, int want_hi) + return want_hi ? hi : lo; + } + +-int lower_bound(struct node *n, uint64_t key) ++int lower_bound(struct btree_node *n, uint64_t key) + { + return bsearch(n, key, 0); + } + +-void inc_children(struct dm_transaction_manager *tm, struct node *n, ++void inc_children(struct dm_transaction_manager *tm, struct btree_node *n, + struct dm_btree_value_type *vt) + { + unsigned i; +@@ -77,7 +77,7 @@ void inc_children(struct dm_transaction_manager *tm, struct node *n, + vt->inc(vt->context, value_ptr(n, i)); + } + +-static int insert_at(size_t value_size, struct node *node, unsigned index, ++static int insert_at(size_t value_size, struct btree_node *node, unsigned index, + uint64_t key, void *value) + __dm_written_to_disk(value) + { +@@ -122,7 +122,7 @@ int dm_btree_empty(struct dm_btree_info *info, dm_block_t *root) + { + int r; + struct dm_block *b; +- struct node *n; ++ struct btree_node *n; + size_t block_size; + uint32_t max_entries; + +@@ -154,7 +154,7 @@ EXPORT_SYMBOL_GPL(dm_btree_empty); + #define MAX_SPINE_DEPTH 64 + struct frame { + struct dm_block *b; +- struct node *n; ++ struct btree_node *n; + unsigned level; + unsigned nr_children; + unsigned current_child; +@@ -295,7 +295,7 @@ EXPORT_SYMBOL_GPL(dm_btree_del); + /*----------------------------------------------------------------*/ + + static int btree_lookup_raw(struct ro_spine *s, dm_block_t block, uint64_t key, +- int (*search_fn)(struct node *, uint64_t), ++ int (*search_fn)(struct btree_node *, uint64_t), + uint64_t *result_key, void *v, size_t value_size) + { + int i, r; +@@ -406,7 +406,7 @@ static int btree_split_sibling(struct shadow_spine *s, dm_block_t root, + size_t size; + unsigned nr_left, nr_right; + struct dm_block *left, *right, *parent; +- struct node *ln, *rn, *pn; ++ struct btree_node *ln, *rn, *pn; + __le64 location; + + left = shadow_current(s); +@@ -491,7 +491,7 @@ static int btree_split_beneath(struct shadow_spine *s, uint64_t key) + size_t size; + unsigned nr_left, nr_right; + struct dm_block *left, *right, *new_parent; +- struct node *pn, *ln, *rn; ++ struct btree_node *pn, *ln, *rn; + __le64 val; + + new_parent = shadow_current(s); +@@ -576,7 +576,7 @@ static int btree_insert_raw(struct shadow_spine *s, dm_block_t root, + uint64_t key, unsigned *index) + { + int r, i = *index, top = 1; +- struct node *node; ++ struct btree_node *node; + + for (;;) { + r = shadow_step(s, root, vt); +@@ -643,7 +643,7 @@ static int insert(struct dm_btree_info *info, dm_block_t root, + unsigned level, index = -1, last_level = info->levels - 1; + dm_block_t block = root; + struct shadow_spine spine; +- struct node *n; ++ struct btree_node *n; + struct dm_btree_value_type le64_type; + + le64_type.context = NULL; +diff --git a/drivers/mfd/mfd-core.c b/drivers/mfd/mfd-core.c +index f8b7771..7604f4e 100644 +--- a/drivers/mfd/mfd-core.c ++++ b/drivers/mfd/mfd-core.c +@@ -21,6 +21,10 @@ + #include + #include + ++static struct device_type mfd_dev_type = { ++ .name = "mfd_device", ++}; ++ + int mfd_cell_enable(struct platform_device *pdev) + { + const struct mfd_cell *cell = mfd_get_cell(pdev); +@@ -91,6 +95,7 @@ static int mfd_add_device(struct device *parent, int id, + goto fail_device; + + pdev->dev.parent = parent; ++ pdev->dev.type = &mfd_dev_type; + + if (parent->of_node && cell->of_compatible) { + for_each_child_of_node(parent->of_node, np) { +@@ -204,10 +209,16 @@ EXPORT_SYMBOL(mfd_add_devices); + + static int mfd_remove_devices_fn(struct device *dev, void *c) + { +- struct platform_device *pdev = to_platform_device(dev); +- const struct mfd_cell *cell = mfd_get_cell(pdev); ++ struct platform_device *pdev; ++ const struct mfd_cell *cell; + atomic_t **usage_count = c; + ++ if (dev->type != &mfd_dev_type) ++ return 0; ++ ++ pdev = to_platform_device(dev); ++ cell = mfd_get_cell(pdev); ++ + /* find the base address of usage_count pointers (for freeing) */ + if (!*usage_count || (cell->usage_count < *usage_count)) + *usage_count = cell->usage_count; +diff --git a/drivers/mfd/wm8994-core.c b/drivers/mfd/wm8994-core.c +index 2febf88..38de846 100644 +--- a/drivers/mfd/wm8994-core.c ++++ b/drivers/mfd/wm8994-core.c +@@ -557,6 +557,7 @@ static __devinit int wm8994_device_init(struct wm8994 *wm8994, int irq) + case 1: + case 2: + case 3: ++ case 4: + regmap_patch = wm1811_reva_patch; + patch_regs = ARRAY_SIZE(wm1811_reva_patch); + break; +diff --git a/drivers/misc/sgi-xp/xpc_main.c b/drivers/misc/sgi-xp/xpc_main.c +index 8d082b4..d971817 100644 +--- a/drivers/misc/sgi-xp/xpc_main.c ++++ b/drivers/misc/sgi-xp/xpc_main.c +@@ -53,6 +53,10 @@ + #include + #include "xpc.h" + ++#ifdef CONFIG_X86_64 ++#include ++#endif ++ + /* define two XPC debug device structures to be used with dev_dbg() et al */ + + struct device_driver xpc_dbg_name = { +@@ -1079,6 +1083,9 @@ xpc_system_reboot(struct notifier_block *nb, unsigned long event, void *unused) + return NOTIFY_DONE; + } + ++/* Used to only allow one cpu to complete disconnect */ ++static unsigned int xpc_die_disconnecting; ++ + /* + * Notify other partitions to deactivate from us by first disengaging from all + * references to our memory. +@@ -1092,6 +1099,9 @@ xpc_die_deactivate(void) + long keep_waiting; + long wait_to_print; + ++ if (cmpxchg(&xpc_die_disconnecting, 0, 1)) ++ return; ++ + /* keep xpc_hb_checker thread from doing anything (just in case) */ + xpc_exiting = 1; + +@@ -1159,7 +1169,7 @@ xpc_die_deactivate(void) + * about the lack of a heartbeat. + */ + static int +-xpc_system_die(struct notifier_block *nb, unsigned long event, void *unused) ++xpc_system_die(struct notifier_block *nb, unsigned long event, void *_die_args) + { + #ifdef CONFIG_IA64 /* !!! temporary kludge */ + switch (event) { +@@ -1191,7 +1201,27 @@ xpc_system_die(struct notifier_block *nb, unsigned long event, void *unused) + break; + } + #else +- xpc_die_deactivate(); ++ struct die_args *die_args = _die_args; ++ ++ switch (event) { ++ case DIE_TRAP: ++ if (die_args->trapnr == X86_TRAP_DF) ++ xpc_die_deactivate(); ++ ++ if (((die_args->trapnr == X86_TRAP_MF) || ++ (die_args->trapnr == X86_TRAP_XF)) && ++ !user_mode_vm(die_args->regs)) ++ xpc_die_deactivate(); ++ ++ break; ++ case DIE_INT3: ++ case DIE_DEBUG: ++ break; ++ case DIE_OOPS: ++ case DIE_GPF: ++ default: ++ xpc_die_deactivate(); ++ } + #endif + + return NOTIFY_DONE; +diff --git a/drivers/mtd/nand/cs553x_nand.c b/drivers/mtd/nand/cs553x_nand.c +index adb6c3e..2cdeab8 100644 +--- a/drivers/mtd/nand/cs553x_nand.c ++++ b/drivers/mtd/nand/cs553x_nand.c +@@ -237,6 +237,7 @@ static int __init cs553x_init_one(int cs, int mmio, unsigned long adr) + this->ecc.hwctl = cs_enable_hwecc; + this->ecc.calculate = cs_calculate_ecc; + this->ecc.correct = nand_correct_data; ++ this->ecc.strength = 1; + + /* Enable the following for a flash based bad block table */ + this->bbt_options = NAND_BBT_USE_FLASH; +@@ -247,8 +248,6 @@ static int __init cs553x_init_one(int cs, int mmio, unsigned long adr) + goto out_ior; + } + +- this->ecc.strength = 1; +- + new_mtd->name = kasprintf(GFP_KERNEL, "cs553x_nand_cs%d", cs); + + cs553x_mtd[cs] = new_mtd; +diff --git a/drivers/mtd/nand/gpmi-nand/gpmi-lib.c b/drivers/mtd/nand/gpmi-nand/gpmi-lib.c +index a1f4332..b27e215 100644 +--- a/drivers/mtd/nand/gpmi-nand/gpmi-lib.c ++++ b/drivers/mtd/nand/gpmi-nand/gpmi-lib.c +@@ -136,6 +136,15 @@ int gpmi_init(struct gpmi_nand_data *this) + if (ret) + goto err_out; + ++ /* ++ * Reset BCH here, too. We got failures otherwise :( ++ * See later BCH reset for explanation of MX23 handling ++ */ ++ ret = gpmi_reset_block(r->bch_regs, GPMI_IS_MX23(this)); ++ if (ret) ++ goto err_out; ++ ++ + /* Choose NAND mode. */ + writel(BM_GPMI_CTRL1_GPMI_MODE, r->gpmi_regs + HW_GPMI_CTRL1_CLR); + +diff --git a/drivers/net/can/c_can/c_can.c b/drivers/net/can/c_can/c_can.c +index 4c538e3..f56a48e 100644 +--- a/drivers/net/can/c_can/c_can.c ++++ b/drivers/net/can/c_can/c_can.c +@@ -918,7 +918,7 @@ static int c_can_handle_bus_err(struct net_device *dev, + break; + case LEC_ACK_ERROR: + netdev_dbg(dev, "ack error\n"); +- cf->data[2] |= (CAN_ERR_PROT_LOC_ACK | ++ cf->data[3] |= (CAN_ERR_PROT_LOC_ACK | + CAN_ERR_PROT_LOC_ACK_DEL); + break; + case LEC_BIT1_ERROR: +@@ -931,7 +931,7 @@ static int c_can_handle_bus_err(struct net_device *dev, + break; + case LEC_CRC_ERROR: + netdev_dbg(dev, "CRC error\n"); +- cf->data[2] |= (CAN_ERR_PROT_LOC_CRC_SEQ | ++ cf->data[3] |= (CAN_ERR_PROT_LOC_CRC_SEQ | + CAN_ERR_PROT_LOC_CRC_DEL); + break; + default: +diff --git a/drivers/net/can/dev.c b/drivers/net/can/dev.c +index 963e2cc..8233e5e 100644 +--- a/drivers/net/can/dev.c ++++ b/drivers/net/can/dev.c +@@ -609,8 +609,7 @@ void close_candev(struct net_device *dev) + { + struct can_priv *priv = netdev_priv(dev); + +- if (del_timer_sync(&priv->restart_timer)) +- dev_put(dev); ++ del_timer_sync(&priv->restart_timer); + can_flush_echo_skb(dev); + } + EXPORT_SYMBOL_GPL(close_candev); +diff --git a/drivers/net/can/pch_can.c b/drivers/net/can/pch_can.c +index 48b3d62..7a43d4d 100644 +--- a/drivers/net/can/pch_can.c ++++ b/drivers/net/can/pch_can.c +@@ -560,7 +560,7 @@ static void pch_can_error(struct net_device *ndev, u32 status) + stats->rx_errors++; + break; + case PCH_CRC_ERR: +- cf->data[2] |= CAN_ERR_PROT_LOC_CRC_SEQ | ++ cf->data[3] |= CAN_ERR_PROT_LOC_CRC_SEQ | + CAN_ERR_PROT_LOC_CRC_DEL; + priv->can.can_stats.bus_error++; + stats->rx_errors++; +diff --git a/drivers/net/can/ti_hecc.c b/drivers/net/can/ti_hecc.c +index 9ded21e..44996a9 100644 +--- a/drivers/net/can/ti_hecc.c ++++ b/drivers/net/can/ti_hecc.c +@@ -746,12 +746,12 @@ static int ti_hecc_error(struct net_device *ndev, int int_status, + } + if (err_status & HECC_CANES_CRCE) { + hecc_set_bit(priv, HECC_CANES, HECC_CANES_CRCE); +- cf->data[2] |= CAN_ERR_PROT_LOC_CRC_SEQ | ++ cf->data[3] |= CAN_ERR_PROT_LOC_CRC_SEQ | + CAN_ERR_PROT_LOC_CRC_DEL; + } + if (err_status & HECC_CANES_ACKE) { + hecc_set_bit(priv, HECC_CANES, HECC_CANES_ACKE); +- cf->data[2] |= CAN_ERR_PROT_LOC_ACK | ++ cf->data[3] |= CAN_ERR_PROT_LOC_ACK | + CAN_ERR_PROT_LOC_ACK_DEL; + } + } +diff --git a/drivers/net/ethernet/intel/igb/igb_main.c b/drivers/net/ethernet/intel/igb/igb_main.c +index 48cc4fb..b1b8e96 100644 +--- a/drivers/net/ethernet/intel/igb/igb_main.c ++++ b/drivers/net/ethernet/intel/igb/igb_main.c +@@ -936,17 +936,18 @@ static int igb_request_msix(struct igb_adapter *adapter) + { + struct net_device *netdev = adapter->netdev; + struct e1000_hw *hw = &adapter->hw; +- int i, err = 0, vector = 0; ++ int i, err = 0, vector = 0, free_vector = 0; + + err = request_irq(adapter->msix_entries[vector].vector, + igb_msix_other, 0, netdev->name, adapter); + if (err) +- goto out; +- vector++; ++ goto err_out; + + for (i = 0; i < adapter->num_q_vectors; i++) { + struct igb_q_vector *q_vector = adapter->q_vector[i]; + ++ vector++; ++ + q_vector->itr_register = hw->hw_addr + E1000_EITR(vector); + + if (q_vector->rx.ring && q_vector->tx.ring) +@@ -965,13 +966,22 @@ static int igb_request_msix(struct igb_adapter *adapter) + igb_msix_ring, 0, q_vector->name, + q_vector); + if (err) +- goto out; +- vector++; ++ goto err_free; + } + + igb_configure_msix(adapter); + return 0; +-out: ++ ++err_free: ++ /* free already assigned IRQs */ ++ free_irq(adapter->msix_entries[free_vector++].vector, adapter); ++ ++ vector--; ++ for (i = 0; i < vector; i++) { ++ free_irq(adapter->msix_entries[free_vector++].vector, ++ adapter->q_vector[i]); ++ } ++err_out: + return err; + } + +diff --git a/drivers/net/wimax/i2400m/i2400m-usb.h b/drivers/net/wimax/i2400m/i2400m-usb.h +index 6650fde..9f1e947 100644 +--- a/drivers/net/wimax/i2400m/i2400m-usb.h ++++ b/drivers/net/wimax/i2400m/i2400m-usb.h +@@ -152,6 +152,9 @@ enum { + /* Device IDs */ + USB_DEVICE_ID_I6050 = 0x0186, + USB_DEVICE_ID_I6050_2 = 0x0188, ++ USB_DEVICE_ID_I6150 = 0x07d6, ++ USB_DEVICE_ID_I6150_2 = 0x07d7, ++ USB_DEVICE_ID_I6150_3 = 0x07d9, + USB_DEVICE_ID_I6250 = 0x0187, + }; + +diff --git a/drivers/net/wimax/i2400m/usb.c b/drivers/net/wimax/i2400m/usb.c +index 713d033..080f363 100644 +--- a/drivers/net/wimax/i2400m/usb.c ++++ b/drivers/net/wimax/i2400m/usb.c +@@ -510,6 +510,9 @@ int i2400mu_probe(struct usb_interface *iface, + switch (id->idProduct) { + case USB_DEVICE_ID_I6050: + case USB_DEVICE_ID_I6050_2: ++ case USB_DEVICE_ID_I6150: ++ case USB_DEVICE_ID_I6150_2: ++ case USB_DEVICE_ID_I6150_3: + case USB_DEVICE_ID_I6250: + i2400mu->i6050 = 1; + break; +@@ -759,6 +762,9 @@ static + struct usb_device_id i2400mu_id_table[] = { + { USB_DEVICE(0x8086, USB_DEVICE_ID_I6050) }, + { USB_DEVICE(0x8086, USB_DEVICE_ID_I6050_2) }, ++ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150) }, ++ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150_2) }, ++ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150_3) }, + { USB_DEVICE(0x8086, USB_DEVICE_ID_I6250) }, + { USB_DEVICE(0x8086, 0x0181) }, + { USB_DEVICE(0x8086, 0x1403) }, +diff --git a/drivers/net/wireless/ath/ath5k/base.c b/drivers/net/wireless/ath/ath5k/base.c +index 2aab20e..68a4046 100644 +--- a/drivers/net/wireless/ath/ath5k/base.c ++++ b/drivers/net/wireless/ath/ath5k/base.c +@@ -848,7 +848,7 @@ ath5k_txbuf_free_skb(struct ath5k_hw *ah, struct ath5k_buf *bf) + return; + dma_unmap_single(ah->dev, bf->skbaddr, bf->skb->len, + DMA_TO_DEVICE); +- dev_kfree_skb_any(bf->skb); ++ ieee80211_free_txskb(ah->hw, bf->skb); + bf->skb = NULL; + bf->skbaddr = 0; + bf->desc->ds_data = 0; +@@ -1575,7 +1575,7 @@ ath5k_tx_queue(struct ieee80211_hw *hw, struct sk_buff *skb, + return; + + drop_packet: +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(hw, skb); + } + + static void +diff --git a/drivers/net/wireless/ath/ath5k/mac80211-ops.c b/drivers/net/wireless/ath/ath5k/mac80211-ops.c +index d56453e..b010a77 100644 +--- a/drivers/net/wireless/ath/ath5k/mac80211-ops.c ++++ b/drivers/net/wireless/ath/ath5k/mac80211-ops.c +@@ -61,7 +61,7 @@ ath5k_tx(struct ieee80211_hw *hw, struct sk_buff *skb) + u16 qnum = skb_get_queue_mapping(skb); + + if (WARN_ON(qnum >= ah->ah_capabilities.cap_queues.q_tx_num)) { +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(hw, skb); + return; + } + +diff --git a/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h b/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h +index 6f7cf49..262e1e0 100644 +--- a/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h ++++ b/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h +@@ -534,98 +534,98 @@ static const u32 ar9300_2p2_baseband_core[][2] = { + + static const u32 ar9300Modes_high_power_tx_gain_table_2p2[][5] = { + /* Addr 5G_HT20 5G_HT40 2G_HT40 2G_HT20 */ +- {0x0000a2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, +- {0x0000a2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, +- {0x0000a2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, ++ {0x0000a2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, ++ {0x0000a2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, ++ {0x0000a2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, + {0x0000a2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, +- {0x0000a410, 0x000050d9, 0x000050d9, 0x000050d9, 0x000050d9}, +- {0x0000a500, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, +- {0x0000a504, 0x06000003, 0x06000003, 0x04000002, 0x04000002}, +- {0x0000a508, 0x0a000020, 0x0a000020, 0x08000004, 0x08000004}, +- {0x0000a50c, 0x10000023, 0x10000023, 0x0b000200, 0x0b000200}, +- {0x0000a510, 0x16000220, 0x16000220, 0x0f000202, 0x0f000202}, +- {0x0000a514, 0x1c000223, 0x1c000223, 0x12000400, 0x12000400}, +- {0x0000a518, 0x21002220, 0x21002220, 0x16000402, 0x16000402}, +- {0x0000a51c, 0x27002223, 0x27002223, 0x19000404, 0x19000404}, +- {0x0000a520, 0x2b022220, 0x2b022220, 0x1c000603, 0x1c000603}, +- {0x0000a524, 0x2f022222, 0x2f022222, 0x21000a02, 0x21000a02}, +- {0x0000a528, 0x34022225, 0x34022225, 0x25000a04, 0x25000a04}, +- {0x0000a52c, 0x3a02222a, 0x3a02222a, 0x28000a20, 0x28000a20}, +- {0x0000a530, 0x3e02222c, 0x3e02222c, 0x2c000e20, 0x2c000e20}, +- {0x0000a534, 0x4202242a, 0x4202242a, 0x30000e22, 0x30000e22}, +- {0x0000a538, 0x4702244a, 0x4702244a, 0x34000e24, 0x34000e24}, +- {0x0000a53c, 0x4b02244c, 0x4b02244c, 0x38001640, 0x38001640}, +- {0x0000a540, 0x4e02246c, 0x4e02246c, 0x3c001660, 0x3c001660}, +- {0x0000a544, 0x52022470, 0x52022470, 0x3f001861, 0x3f001861}, +- {0x0000a548, 0x55022490, 0x55022490, 0x43001a81, 0x43001a81}, +- {0x0000a54c, 0x59022492, 0x59022492, 0x47001a83, 0x47001a83}, +- {0x0000a550, 0x5d022692, 0x5d022692, 0x4a001c84, 0x4a001c84}, +- {0x0000a554, 0x61022892, 0x61022892, 0x4e001ce3, 0x4e001ce3}, +- {0x0000a558, 0x65024890, 0x65024890, 0x52001ce5, 0x52001ce5}, +- {0x0000a55c, 0x69024892, 0x69024892, 0x56001ce9, 0x56001ce9}, +- {0x0000a560, 0x6e024c92, 0x6e024c92, 0x5a001ceb, 0x5a001ceb}, +- {0x0000a564, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a568, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a56c, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a570, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a574, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a578, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a57c, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a580, 0x00800000, 0x00800000, 0x00800000, 0x00800000}, +- {0x0000a584, 0x06800003, 0x06800003, 0x04800002, 0x04800002}, +- {0x0000a588, 0x0a800020, 0x0a800020, 0x08800004, 0x08800004}, +- {0x0000a58c, 0x10800023, 0x10800023, 0x0b800200, 0x0b800200}, +- {0x0000a590, 0x16800220, 0x16800220, 0x0f800202, 0x0f800202}, +- {0x0000a594, 0x1c800223, 0x1c800223, 0x12800400, 0x12800400}, +- {0x0000a598, 0x21802220, 0x21802220, 0x16800402, 0x16800402}, +- {0x0000a59c, 0x27802223, 0x27802223, 0x19800404, 0x19800404}, +- {0x0000a5a0, 0x2b822220, 0x2b822220, 0x1c800603, 0x1c800603}, +- {0x0000a5a4, 0x2f822222, 0x2f822222, 0x21800a02, 0x21800a02}, +- {0x0000a5a8, 0x34822225, 0x34822225, 0x25800a04, 0x25800a04}, +- {0x0000a5ac, 0x3a82222a, 0x3a82222a, 0x28800a20, 0x28800a20}, +- {0x0000a5b0, 0x3e82222c, 0x3e82222c, 0x2c800e20, 0x2c800e20}, +- {0x0000a5b4, 0x4282242a, 0x4282242a, 0x30800e22, 0x30800e22}, +- {0x0000a5b8, 0x4782244a, 0x4782244a, 0x34800e24, 0x34800e24}, +- {0x0000a5bc, 0x4b82244c, 0x4b82244c, 0x38801640, 0x38801640}, +- {0x0000a5c0, 0x4e82246c, 0x4e82246c, 0x3c801660, 0x3c801660}, +- {0x0000a5c4, 0x52822470, 0x52822470, 0x3f801861, 0x3f801861}, +- {0x0000a5c8, 0x55822490, 0x55822490, 0x43801a81, 0x43801a81}, +- {0x0000a5cc, 0x59822492, 0x59822492, 0x47801a83, 0x47801a83}, +- {0x0000a5d0, 0x5d822692, 0x5d822692, 0x4a801c84, 0x4a801c84}, +- {0x0000a5d4, 0x61822892, 0x61822892, 0x4e801ce3, 0x4e801ce3}, +- {0x0000a5d8, 0x65824890, 0x65824890, 0x52801ce5, 0x52801ce5}, +- {0x0000a5dc, 0x69824892, 0x69824892, 0x56801ce9, 0x56801ce9}, +- {0x0000a5e0, 0x6e824c92, 0x6e824c92, 0x5a801ceb, 0x5a801ceb}, +- {0x0000a5e4, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5e8, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5ec, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5f0, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5f4, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5f8, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5fc, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, ++ {0x0000a410, 0x000050d8, 0x000050d8, 0x000050d9, 0x000050d9}, ++ {0x0000a500, 0x00002220, 0x00002220, 0x00000000, 0x00000000}, ++ {0x0000a504, 0x04002222, 0x04002222, 0x04000002, 0x04000002}, ++ {0x0000a508, 0x09002421, 0x09002421, 0x08000004, 0x08000004}, ++ {0x0000a50c, 0x0d002621, 0x0d002621, 0x0b000200, 0x0b000200}, ++ {0x0000a510, 0x13004620, 0x13004620, 0x0f000202, 0x0f000202}, ++ {0x0000a514, 0x19004a20, 0x19004a20, 0x11000400, 0x11000400}, ++ {0x0000a518, 0x1d004e20, 0x1d004e20, 0x15000402, 0x15000402}, ++ {0x0000a51c, 0x21005420, 0x21005420, 0x19000404, 0x19000404}, ++ {0x0000a520, 0x26005e20, 0x26005e20, 0x1b000603, 0x1b000603}, ++ {0x0000a524, 0x2b005e40, 0x2b005e40, 0x1f000a02, 0x1f000a02}, ++ {0x0000a528, 0x2f005e42, 0x2f005e42, 0x23000a04, 0x23000a04}, ++ {0x0000a52c, 0x33005e44, 0x33005e44, 0x26000a20, 0x26000a20}, ++ {0x0000a530, 0x38005e65, 0x38005e65, 0x2a000e20, 0x2a000e20}, ++ {0x0000a534, 0x3c005e69, 0x3c005e69, 0x2e000e22, 0x2e000e22}, ++ {0x0000a538, 0x40005e6b, 0x40005e6b, 0x31000e24, 0x31000e24}, ++ {0x0000a53c, 0x44005e6d, 0x44005e6d, 0x34001640, 0x34001640}, ++ {0x0000a540, 0x49005e72, 0x49005e72, 0x38001660, 0x38001660}, ++ {0x0000a544, 0x4e005eb2, 0x4e005eb2, 0x3b001861, 0x3b001861}, ++ {0x0000a548, 0x53005f12, 0x53005f12, 0x3e001a81, 0x3e001a81}, ++ {0x0000a54c, 0x59025eb2, 0x59025eb2, 0x42001a83, 0x42001a83}, ++ {0x0000a550, 0x5e025f12, 0x5e025f12, 0x44001c84, 0x44001c84}, ++ {0x0000a554, 0x61027f12, 0x61027f12, 0x48001ce3, 0x48001ce3}, ++ {0x0000a558, 0x6702bf12, 0x6702bf12, 0x4c001ce5, 0x4c001ce5}, ++ {0x0000a55c, 0x6b02bf14, 0x6b02bf14, 0x50001ce9, 0x50001ce9}, ++ {0x0000a560, 0x6f02bf16, 0x6f02bf16, 0x54001ceb, 0x54001ceb}, ++ {0x0000a564, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a568, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a56c, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a570, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a574, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a578, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a57c, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a580, 0x00802220, 0x00802220, 0x00800000, 0x00800000}, ++ {0x0000a584, 0x04802222, 0x04802222, 0x04800002, 0x04800002}, ++ {0x0000a588, 0x09802421, 0x09802421, 0x08800004, 0x08800004}, ++ {0x0000a58c, 0x0d802621, 0x0d802621, 0x0b800200, 0x0b800200}, ++ {0x0000a590, 0x13804620, 0x13804620, 0x0f800202, 0x0f800202}, ++ {0x0000a594, 0x19804a20, 0x19804a20, 0x11800400, 0x11800400}, ++ {0x0000a598, 0x1d804e20, 0x1d804e20, 0x15800402, 0x15800402}, ++ {0x0000a59c, 0x21805420, 0x21805420, 0x19800404, 0x19800404}, ++ {0x0000a5a0, 0x26805e20, 0x26805e20, 0x1b800603, 0x1b800603}, ++ {0x0000a5a4, 0x2b805e40, 0x2b805e40, 0x1f800a02, 0x1f800a02}, ++ {0x0000a5a8, 0x2f805e42, 0x2f805e42, 0x23800a04, 0x23800a04}, ++ {0x0000a5ac, 0x33805e44, 0x33805e44, 0x26800a20, 0x26800a20}, ++ {0x0000a5b0, 0x38805e65, 0x38805e65, 0x2a800e20, 0x2a800e20}, ++ {0x0000a5b4, 0x3c805e69, 0x3c805e69, 0x2e800e22, 0x2e800e22}, ++ {0x0000a5b8, 0x40805e6b, 0x40805e6b, 0x31800e24, 0x31800e24}, ++ {0x0000a5bc, 0x44805e6d, 0x44805e6d, 0x34801640, 0x34801640}, ++ {0x0000a5c0, 0x49805e72, 0x49805e72, 0x38801660, 0x38801660}, ++ {0x0000a5c4, 0x4e805eb2, 0x4e805eb2, 0x3b801861, 0x3b801861}, ++ {0x0000a5c8, 0x53805f12, 0x53805f12, 0x3e801a81, 0x3e801a81}, ++ {0x0000a5cc, 0x59825eb2, 0x59825eb2, 0x42801a83, 0x42801a83}, ++ {0x0000a5d0, 0x5e825f12, 0x5e825f12, 0x44801c84, 0x44801c84}, ++ {0x0000a5d4, 0x61827f12, 0x61827f12, 0x48801ce3, 0x48801ce3}, ++ {0x0000a5d8, 0x6782bf12, 0x6782bf12, 0x4c801ce5, 0x4c801ce5}, ++ {0x0000a5dc, 0x6b82bf14, 0x6b82bf14, 0x50801ce9, 0x50801ce9}, ++ {0x0000a5e0, 0x6f82bf16, 0x6f82bf16, 0x54801ceb, 0x54801ceb}, ++ {0x0000a5e4, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5e8, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5ec, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5f0, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5f4, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5f8, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5fc, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, + {0x0000a600, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, + {0x0000a604, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, + {0x0000a608, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, + {0x0000a60c, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, +- {0x0000a610, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, +- {0x0000a614, 0x02004000, 0x02004000, 0x01404000, 0x01404000}, +- {0x0000a618, 0x02004801, 0x02004801, 0x01404501, 0x01404501}, +- {0x0000a61c, 0x02808a02, 0x02808a02, 0x02008501, 0x02008501}, +- {0x0000a620, 0x0380ce03, 0x0380ce03, 0x0280ca03, 0x0280ca03}, +- {0x0000a624, 0x04411104, 0x04411104, 0x03010c04, 0x03010c04}, +- {0x0000a628, 0x04411104, 0x04411104, 0x04014c04, 0x04014c04}, +- {0x0000a62c, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a630, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a634, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a638, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a63c, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000b2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, +- {0x0000b2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, +- {0x0000b2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, ++ {0x0000a610, 0x00804000, 0x00804000, 0x00000000, 0x00000000}, ++ {0x0000a614, 0x00804201, 0x00804201, 0x01404000, 0x01404000}, ++ {0x0000a618, 0x0280c802, 0x0280c802, 0x01404501, 0x01404501}, ++ {0x0000a61c, 0x0280ca03, 0x0280ca03, 0x02008501, 0x02008501}, ++ {0x0000a620, 0x04c15104, 0x04c15104, 0x0280ca03, 0x0280ca03}, ++ {0x0000a624, 0x04c15305, 0x04c15305, 0x03010c04, 0x03010c04}, ++ {0x0000a628, 0x04c15305, 0x04c15305, 0x04014c04, 0x04014c04}, ++ {0x0000a62c, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a630, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a634, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a638, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a63c, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000b2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, ++ {0x0000b2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, ++ {0x0000b2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, + {0x0000b2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, +- {0x0000c2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, +- {0x0000c2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, +- {0x0000c2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, ++ {0x0000c2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, ++ {0x0000c2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, ++ {0x0000c2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, + {0x0000c2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, + {0x00016044, 0x012492d4, 0x012492d4, 0x012492d4, 0x012492d4}, + {0x00016048, 0x66480001, 0x66480001, 0x66480001, 0x66480001}, +diff --git a/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h b/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h +index 3a1ff55..a633aea 100644 +--- a/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h ++++ b/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h +@@ -68,13 +68,13 @@ + #define AR9300_BASE_ADDR 0x3ff + #define AR9300_BASE_ADDR_512 0x1ff + +-#define AR9300_OTP_BASE 0x14000 +-#define AR9300_OTP_STATUS 0x15f18 ++#define AR9300_OTP_BASE (AR_SREV_9340(ah) ? 0x30000 : 0x14000) ++#define AR9300_OTP_STATUS (AR_SREV_9340(ah) ? 0x30018 : 0x15f18) + #define AR9300_OTP_STATUS_TYPE 0x7 + #define AR9300_OTP_STATUS_VALID 0x4 + #define AR9300_OTP_STATUS_ACCESS_BUSY 0x2 + #define AR9300_OTP_STATUS_SM_BUSY 0x1 +-#define AR9300_OTP_READ_DATA 0x15f1c ++#define AR9300_OTP_READ_DATA (AR_SREV_9340(ah) ? 0x3001c : 0x15f1c) + + enum targetPowerHTRates { + HT_TARGET_RATE_0_8_16, +diff --git a/drivers/net/wireless/ath/ath9k/beacon.c b/drivers/net/wireless/ath/ath9k/beacon.c +index 1b48414..4527d0d 100644 +--- a/drivers/net/wireless/ath/ath9k/beacon.c ++++ b/drivers/net/wireless/ath/ath9k/beacon.c +@@ -147,6 +147,7 @@ static struct ath_buf *ath9k_beacon_generate(struct ieee80211_hw *hw, + skb->len, DMA_TO_DEVICE); + dev_kfree_skb_any(skb); + bf->bf_buf_addr = 0; ++ bf->bf_mpdu = NULL; + } + + skb = ieee80211_beacon_get(hw, vif); +diff --git a/drivers/net/wireless/ath/ath9k/calib.c b/drivers/net/wireless/ath/ath9k/calib.c +index e5cceb0..bbd249d 100644 +--- a/drivers/net/wireless/ath/ath9k/calib.c ++++ b/drivers/net/wireless/ath/ath9k/calib.c +@@ -69,6 +69,7 @@ s16 ath9k_hw_getchan_noise(struct ath_hw *ah, struct ath9k_channel *chan) + + if (chan && chan->noisefloor) { + s8 delta = chan->noisefloor - ++ ATH9K_NF_CAL_NOISE_THRESH - + ath9k_hw_get_default_nf(ah, chan); + if (delta > 0) + noise += delta; +diff --git a/drivers/net/wireless/ath/ath9k/calib.h b/drivers/net/wireless/ath/ath9k/calib.h +index 1060c19..60dcb6c 100644 +--- a/drivers/net/wireless/ath/ath9k/calib.h ++++ b/drivers/net/wireless/ath/ath9k/calib.h +@@ -21,6 +21,9 @@ + + #define AR_PHY_CCA_FILTERWINDOW_LENGTH 5 + ++/* Internal noise floor can vary by about 6db depending on the frequency */ ++#define ATH9K_NF_CAL_NOISE_THRESH 6 ++ + #define NUM_NF_READINGS 6 + #define ATH9K_NF_CAL_HIST_MAX 5 + +diff --git a/drivers/net/wireless/ath/ath9k/htc_hst.c b/drivers/net/wireless/ath/ath9k/htc_hst.c +index 4a9570d..aac4a40 100644 +--- a/drivers/net/wireless/ath/ath9k/htc_hst.c ++++ b/drivers/net/wireless/ath/ath9k/htc_hst.c +@@ -344,6 +344,8 @@ void ath9k_htc_txcompletion_cb(struct htc_target *htc_handle, + endpoint->ep_callbacks.tx(endpoint->ep_callbacks.priv, + skb, htc_hdr->endpoint_id, + txok); ++ } else { ++ kfree_skb(skb); + } + } + +diff --git a/drivers/net/wireless/ath/ath9k/recv.c b/drivers/net/wireless/ath/ath9k/recv.c +index 4480c0c..6b12d48 100644 +--- a/drivers/net/wireless/ath/ath9k/recv.c ++++ b/drivers/net/wireless/ath/ath9k/recv.c +@@ -744,6 +744,7 @@ static struct ath_buf *ath_get_next_rx_buf(struct ath_softc *sc, + return NULL; + } + ++ list_del(&bf->list); + if (!bf->bf_mpdu) + return bf; + +@@ -1251,14 +1252,15 @@ requeue_drop_frag: + sc->rx.frag = NULL; + } + requeue: ++ list_add_tail(&bf->list, &sc->rx.rxbuf); ++ if (flush) ++ continue; ++ + if (edma) { +- list_add_tail(&bf->list, &sc->rx.rxbuf); + ath_rx_edma_buf_link(sc, qtype); + } else { +- list_move_tail(&bf->list, &sc->rx.rxbuf); + ath_rx_buf_link(sc, bf); +- if (!flush) +- ath9k_hw_rxena(ah); ++ ath9k_hw_rxena(ah); + } + } while (1); + +diff --git a/drivers/net/wireless/b43/b43.h b/drivers/net/wireless/b43/b43.h +index 7c899fc..ac593ab 100644 +--- a/drivers/net/wireless/b43/b43.h ++++ b/drivers/net/wireless/b43/b43.h +@@ -7,6 +7,7 @@ + #include + #include + #include ++#include + #include + + #include "debugfs.h" +@@ -718,6 +719,10 @@ enum b43_firmware_file_type { + struct b43_request_fw_context { + /* The device we are requesting the fw for. */ + struct b43_wldev *dev; ++ /* a completion event structure needed if this call is asynchronous */ ++ struct completion fw_load_complete; ++ /* a pointer to the firmware object */ ++ const struct firmware *blob; + /* The type of firmware to request. */ + enum b43_firmware_file_type req_type; + /* Error messages for each firmware type. */ +diff --git a/drivers/net/wireless/b43/dma.c b/drivers/net/wireless/b43/dma.c +index 777cd74..38bc5a7 100644 +--- a/drivers/net/wireless/b43/dma.c ++++ b/drivers/net/wireless/b43/dma.c +@@ -409,7 +409,10 @@ static inline + struct b43_dmadesc_meta *meta) + { + if (meta->skb) { +- dev_kfree_skb_any(meta->skb); ++ if (ring->tx) ++ ieee80211_free_txskb(ring->dev->wl->hw, meta->skb); ++ else ++ dev_kfree_skb_any(meta->skb); + meta->skb = NULL; + } + } +@@ -1454,7 +1457,7 @@ int b43_dma_tx(struct b43_wldev *dev, struct sk_buff *skb) + if (unlikely(err == -ENOKEY)) { + /* Drop this packet, as we don't have the encryption key + * anymore and must not transmit it unencrypted. */ +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(dev->wl->hw, skb); + err = 0; + goto out; + } +diff --git a/drivers/net/wireless/b43/main.c b/drivers/net/wireless/b43/main.c +index 46d9d4e..b70bc2d 100644 +--- a/drivers/net/wireless/b43/main.c ++++ b/drivers/net/wireless/b43/main.c +@@ -2088,11 +2088,18 @@ static void b43_print_fw_helptext(struct b43_wl *wl, bool error) + b43warn(wl, text); + } + ++static void b43_fw_cb(const struct firmware *firmware, void *context) ++{ ++ struct b43_request_fw_context *ctx = context; ++ ++ ctx->blob = firmware; ++ complete(&ctx->fw_load_complete); ++} ++ + int b43_do_request_fw(struct b43_request_fw_context *ctx, + const char *name, +- struct b43_firmware_file *fw) ++ struct b43_firmware_file *fw, bool async) + { +- const struct firmware *blob; + struct b43_fw_header *hdr; + u32 size; + int err; +@@ -2131,11 +2138,31 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, + B43_WARN_ON(1); + return -ENOSYS; + } +- err = request_firmware(&blob, ctx->fwname, ctx->dev->dev->dev); ++ if (async) { ++ /* do this part asynchronously */ ++ init_completion(&ctx->fw_load_complete); ++ err = request_firmware_nowait(THIS_MODULE, 1, ctx->fwname, ++ ctx->dev->dev->dev, GFP_KERNEL, ++ ctx, b43_fw_cb); ++ if (err < 0) { ++ pr_err("Unable to load firmware\n"); ++ return err; ++ } ++ /* stall here until fw ready */ ++ wait_for_completion(&ctx->fw_load_complete); ++ if (ctx->blob) ++ goto fw_ready; ++ /* On some ARM systems, the async request will fail, but the next sync ++ * request works. For this reason, we dall through here ++ */ ++ } ++ err = request_firmware(&ctx->blob, ctx->fwname, ++ ctx->dev->dev->dev); + if (err == -ENOENT) { + snprintf(ctx->errors[ctx->req_type], + sizeof(ctx->errors[ctx->req_type]), +- "Firmware file \"%s\" not found\n", ctx->fwname); ++ "Firmware file \"%s\" not found\n", ++ ctx->fwname); + return err; + } else if (err) { + snprintf(ctx->errors[ctx->req_type], +@@ -2144,14 +2171,15 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, + ctx->fwname, err); + return err; + } +- if (blob->size < sizeof(struct b43_fw_header)) ++fw_ready: ++ if (ctx->blob->size < sizeof(struct b43_fw_header)) + goto err_format; +- hdr = (struct b43_fw_header *)(blob->data); ++ hdr = (struct b43_fw_header *)(ctx->blob->data); + switch (hdr->type) { + case B43_FW_TYPE_UCODE: + case B43_FW_TYPE_PCM: + size = be32_to_cpu(hdr->size); +- if (size != blob->size - sizeof(struct b43_fw_header)) ++ if (size != ctx->blob->size - sizeof(struct b43_fw_header)) + goto err_format; + /* fallthrough */ + case B43_FW_TYPE_IV: +@@ -2162,7 +2190,7 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, + goto err_format; + } + +- fw->data = blob; ++ fw->data = ctx->blob; + fw->filename = name; + fw->type = ctx->req_type; + +@@ -2172,7 +2200,7 @@ err_format: + snprintf(ctx->errors[ctx->req_type], + sizeof(ctx->errors[ctx->req_type]), + "Firmware file \"%s\" format error.\n", ctx->fwname); +- release_firmware(blob); ++ release_firmware(ctx->blob); + + return -EPROTO; + } +@@ -2223,7 +2251,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + goto err_no_ucode; + } + } +- err = b43_do_request_fw(ctx, filename, &fw->ucode); ++ err = b43_do_request_fw(ctx, filename, &fw->ucode, true); + if (err) + goto err_load; + +@@ -2235,7 +2263,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + else + goto err_no_pcm; + fw->pcm_request_failed = false; +- err = b43_do_request_fw(ctx, filename, &fw->pcm); ++ err = b43_do_request_fw(ctx, filename, &fw->pcm, false); + if (err == -ENOENT) { + /* We did not find a PCM file? Not fatal, but + * core rev <= 10 must do without hwcrypto then. */ +@@ -2296,7 +2324,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + default: + goto err_no_initvals; + } +- err = b43_do_request_fw(ctx, filename, &fw->initvals); ++ err = b43_do_request_fw(ctx, filename, &fw->initvals, false); + if (err) + goto err_load; + +@@ -2355,7 +2383,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + default: + goto err_no_initvals; + } +- err = b43_do_request_fw(ctx, filename, &fw->initvals_band); ++ err = b43_do_request_fw(ctx, filename, &fw->initvals_band, false); + if (err) + goto err_load; + +@@ -3397,7 +3425,7 @@ static void b43_tx_work(struct work_struct *work) + break; + } + if (unlikely(err)) +- dev_kfree_skb(skb); /* Drop it */ ++ ieee80211_free_txskb(wl->hw, skb); + err = 0; + } + +@@ -3418,7 +3446,7 @@ static void b43_op_tx(struct ieee80211_hw *hw, + + if (unlikely(skb->len < 2 + 2 + 6)) { + /* Too short, this can't be a valid frame. */ +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(hw, skb); + return; + } + B43_WARN_ON(skb_shinfo(skb)->nr_frags); +@@ -4228,8 +4256,12 @@ redo: + + /* Drain all TX queues. */ + for (queue_num = 0; queue_num < B43_QOS_QUEUE_NUM; queue_num++) { +- while (skb_queue_len(&wl->tx_queue[queue_num])) +- dev_kfree_skb(skb_dequeue(&wl->tx_queue[queue_num])); ++ while (skb_queue_len(&wl->tx_queue[queue_num])) { ++ struct sk_buff *skb; ++ ++ skb = skb_dequeue(&wl->tx_queue[queue_num]); ++ ieee80211_free_txskb(wl->hw, skb); ++ } + } + + b43_mac_suspend(dev); +diff --git a/drivers/net/wireless/b43/main.h b/drivers/net/wireless/b43/main.h +index 8c684cd..abac25e 100644 +--- a/drivers/net/wireless/b43/main.h ++++ b/drivers/net/wireless/b43/main.h +@@ -137,9 +137,8 @@ void b43_mac_phy_clock_set(struct b43_wldev *dev, bool on); + + + struct b43_request_fw_context; +-int b43_do_request_fw(struct b43_request_fw_context *ctx, +- const char *name, +- struct b43_firmware_file *fw); ++int b43_do_request_fw(struct b43_request_fw_context *ctx, const char *name, ++ struct b43_firmware_file *fw, bool async); + void b43_do_release_fw(struct b43_firmware_file *fw); + + #endif /* B43_MAIN_H_ */ +diff --git a/drivers/net/wireless/b43/pio.c b/drivers/net/wireless/b43/pio.c +index 3533ab8..a73ff8c 100644 +--- a/drivers/net/wireless/b43/pio.c ++++ b/drivers/net/wireless/b43/pio.c +@@ -196,7 +196,7 @@ static void b43_pio_cancel_tx_packets(struct b43_pio_txqueue *q) + for (i = 0; i < ARRAY_SIZE(q->packets); i++) { + pack = &(q->packets[i]); + if (pack->skb) { +- dev_kfree_skb_any(pack->skb); ++ ieee80211_free_txskb(q->dev->wl->hw, pack->skb); + pack->skb = NULL; + } + } +@@ -552,7 +552,7 @@ int b43_pio_tx(struct b43_wldev *dev, struct sk_buff *skb) + if (unlikely(err == -ENOKEY)) { + /* Drop this packet, as we don't have the encryption key + * anymore and must not transmit it unencrypted. */ +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(dev->wl->hw, skb); + err = 0; + goto out; + } +diff --git a/drivers/net/wireless/b43legacy/b43legacy.h b/drivers/net/wireless/b43legacy/b43legacy.h +index a29da67..482476f 100644 +--- a/drivers/net/wireless/b43legacy/b43legacy.h ++++ b/drivers/net/wireless/b43legacy/b43legacy.h +@@ -13,6 +13,7 @@ + + #include + #include ++#include + + #include + +@@ -733,6 +734,10 @@ struct b43legacy_wldev { + + /* Firmware data */ + struct b43legacy_firmware fw; ++ const struct firmware *fwp; /* needed to pass fw pointer */ ++ ++ /* completion struct for firmware loading */ ++ struct completion fw_load_complete; + + /* Devicelist in struct b43legacy_wl (all 802.11 cores) */ + struct list_head list; +diff --git a/drivers/net/wireless/b43legacy/main.c b/drivers/net/wireless/b43legacy/main.c +index 0ef08e0..aa87fb7 100644 +--- a/drivers/net/wireless/b43legacy/main.c ++++ b/drivers/net/wireless/b43legacy/main.c +@@ -1513,9 +1513,17 @@ static void b43legacy_print_fw_helptext(struct b43legacy_wl *wl) + "and download the correct firmware (version 3).\n"); + } + ++static void b43legacy_fw_cb(const struct firmware *firmware, void *context) ++{ ++ struct b43legacy_wldev *dev = context; ++ ++ dev->fwp = firmware; ++ complete(&dev->fw_load_complete); ++} ++ + static int do_request_fw(struct b43legacy_wldev *dev, + const char *name, +- const struct firmware **fw) ++ const struct firmware **fw, bool async) + { + char path[sizeof(modparam_fwpostfix) + 32]; + struct b43legacy_fw_header *hdr; +@@ -1528,7 +1536,24 @@ static int do_request_fw(struct b43legacy_wldev *dev, + snprintf(path, ARRAY_SIZE(path), + "b43legacy%s/%s.fw", + modparam_fwpostfix, name); +- err = request_firmware(fw, path, dev->dev->dev); ++ b43legacyinfo(dev->wl, "Loading firmware %s\n", path); ++ if (async) { ++ init_completion(&dev->fw_load_complete); ++ err = request_firmware_nowait(THIS_MODULE, 1, path, ++ dev->dev->dev, GFP_KERNEL, ++ dev, b43legacy_fw_cb); ++ if (err) { ++ b43legacyerr(dev->wl, "Unable to load firmware\n"); ++ return err; ++ } ++ /* stall here until fw ready */ ++ wait_for_completion(&dev->fw_load_complete); ++ if (!dev->fwp) ++ err = -EINVAL; ++ *fw = dev->fwp; ++ } else { ++ err = request_firmware(fw, path, dev->dev->dev); ++ } + if (err) { + b43legacyerr(dev->wl, "Firmware file \"%s\" not found " + "or load failed.\n", path); +@@ -1580,7 +1605,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + filename = "ucode4"; + else + filename = "ucode5"; +- err = do_request_fw(dev, filename, &fw->ucode); ++ err = do_request_fw(dev, filename, &fw->ucode, true); + if (err) + goto err_load; + } +@@ -1589,7 +1614,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + filename = "pcm4"; + else + filename = "pcm5"; +- err = do_request_fw(dev, filename, &fw->pcm); ++ err = do_request_fw(dev, filename, &fw->pcm, false); + if (err) + goto err_load; + } +@@ -1607,7 +1632,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + default: + goto err_no_initvals; + } +- err = do_request_fw(dev, filename, &fw->initvals); ++ err = do_request_fw(dev, filename, &fw->initvals, false); + if (err) + goto err_load; + } +@@ -1627,7 +1652,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + default: + goto err_no_initvals; + } +- err = do_request_fw(dev, filename, &fw->initvals_band); ++ err = do_request_fw(dev, filename, &fw->initvals_band, false); + if (err) + goto err_load; + } +diff --git a/drivers/net/wireless/brcm80211/brcmsmac/mac80211_if.c b/drivers/net/wireless/brcm80211/brcmsmac/mac80211_if.c +index a5edebe..c110674 100644 +--- a/drivers/net/wireless/brcm80211/brcmsmac/mac80211_if.c ++++ b/drivers/net/wireless/brcm80211/brcmsmac/mac80211_if.c +@@ -1394,9 +1394,10 @@ void brcms_add_timer(struct brcms_timer *t, uint ms, int periodic) + #endif + t->ms = ms; + t->periodic = (bool) periodic; +- t->set = true; +- +- atomic_inc(&t->wl->callbacks); ++ if (!t->set) { ++ t->set = true; ++ atomic_inc(&t->wl->callbacks); ++ } + + ieee80211_queue_delayed_work(hw, &t->dly_wrk, msecs_to_jiffies(ms)); + } +diff --git a/drivers/net/wireless/iwlegacy/common.c b/drivers/net/wireless/iwlegacy/common.c +index 0370403..27eccd9 100644 +--- a/drivers/net/wireless/iwlegacy/common.c ++++ b/drivers/net/wireless/iwlegacy/common.c +@@ -3957,17 +3957,21 @@ il_connection_init_rx_config(struct il_priv *il) + + memset(&il->staging, 0, sizeof(il->staging)); + +- if (!il->vif) { ++ switch (il->iw_mode) { ++ case NL80211_IFTYPE_UNSPECIFIED: + il->staging.dev_type = RXON_DEV_TYPE_ESS; +- } else if (il->vif->type == NL80211_IFTYPE_STATION) { ++ break; ++ case NL80211_IFTYPE_STATION: + il->staging.dev_type = RXON_DEV_TYPE_ESS; + il->staging.filter_flags = RXON_FILTER_ACCEPT_GRP_MSK; +- } else if (il->vif->type == NL80211_IFTYPE_ADHOC) { ++ break; ++ case NL80211_IFTYPE_ADHOC: + il->staging.dev_type = RXON_DEV_TYPE_IBSS; + il->staging.flags = RXON_FLG_SHORT_PREAMBLE_MSK; + il->staging.filter_flags = + RXON_FILTER_BCON_AWARE_MSK | RXON_FILTER_ACCEPT_GRP_MSK; +- } else { ++ break; ++ default: + IL_ERR("Unsupported interface type %d\n", il->vif->type); + return; + } +@@ -4550,8 +4554,7 @@ out: + EXPORT_SYMBOL(il_mac_add_interface); + + static void +-il_teardown_interface(struct il_priv *il, struct ieee80211_vif *vif, +- bool mode_change) ++il_teardown_interface(struct il_priv *il, struct ieee80211_vif *vif) + { + lockdep_assert_held(&il->mutex); + +@@ -4560,9 +4563,7 @@ il_teardown_interface(struct il_priv *il, struct ieee80211_vif *vif, + il_force_scan_end(il); + } + +- if (!mode_change) +- il_set_mode(il); +- ++ il_set_mode(il); + } + + void +@@ -4575,8 +4576,8 @@ il_mac_remove_interface(struct ieee80211_hw *hw, struct ieee80211_vif *vif) + + WARN_ON(il->vif != vif); + il->vif = NULL; +- +- il_teardown_interface(il, vif, false); ++ il->iw_mode = NL80211_IFTYPE_UNSPECIFIED; ++ il_teardown_interface(il, vif); + memset(il->bssid, 0, ETH_ALEN); + + D_MAC80211("leave\n"); +@@ -4685,18 +4686,10 @@ il_mac_change_interface(struct ieee80211_hw *hw, struct ieee80211_vif *vif, + } + + /* success */ +- il_teardown_interface(il, vif, true); + vif->type = newtype; + vif->p2p = false; +- err = il_set_mode(il); +- WARN_ON(err); +- /* +- * We've switched internally, but submitting to the +- * device may have failed for some reason. Mask this +- * error, because otherwise mac80211 will not switch +- * (and set the interface type back) and we'll be +- * out of sync with it. +- */ ++ il->iw_mode = newtype; ++ il_teardown_interface(il, vif); + err = 0; + + out: +diff --git a/drivers/net/wireless/mwifiex/pcie.c b/drivers/net/wireless/mwifiex/pcie.c +index 13fbc4e..b879e13 100644 +--- a/drivers/net/wireless/mwifiex/pcie.c ++++ b/drivers/net/wireless/mwifiex/pcie.c +@@ -161,7 +161,7 @@ static int mwifiex_pcie_suspend(struct pci_dev *pdev, pm_message_t state) + + if (pdev) { + card = (struct pcie_service_card *) pci_get_drvdata(pdev); +- if (!card || card->adapter) { ++ if (!card || !card->adapter) { + pr_err("Card or adapter structure is not valid\n"); + return 0; + } +diff --git a/drivers/net/wireless/mwifiex/sta_ioctl.c b/drivers/net/wireless/mwifiex/sta_ioctl.c +index fb21360..8951285 100644 +--- a/drivers/net/wireless/mwifiex/sta_ioctl.c ++++ b/drivers/net/wireless/mwifiex/sta_ioctl.c +@@ -53,7 +53,6 @@ int mwifiex_copy_mcast_addr(struct mwifiex_multicast_list *mlist, + */ + int mwifiex_wait_queue_complete(struct mwifiex_adapter *adapter) + { +- bool cancel_flag = false; + int status; + struct cmd_ctrl_node *cmd_queued; + +@@ -67,14 +66,11 @@ int mwifiex_wait_queue_complete(struct mwifiex_adapter *adapter) + atomic_inc(&adapter->cmd_pending); + + /* Wait for completion */ +- wait_event_interruptible(adapter->cmd_wait_q.wait, +- *(cmd_queued->condition)); +- if (!*(cmd_queued->condition)) +- cancel_flag = true; +- +- if (cancel_flag) { +- mwifiex_cancel_pending_ioctl(adapter); +- dev_dbg(adapter->dev, "cmd cancel\n"); ++ status = wait_event_interruptible(adapter->cmd_wait_q.wait, ++ *(cmd_queued->condition)); ++ if (status) { ++ dev_err(adapter->dev, "cmd_wait_q terminated: %d\n", status); ++ return status; + } + + status = adapter->cmd_wait_q.status; +@@ -427,8 +423,11 @@ int mwifiex_enable_hs(struct mwifiex_adapter *adapter) + return false; + } + +- wait_event_interruptible(adapter->hs_activate_wait_q, +- adapter->hs_activate_wait_q_woken); ++ if (wait_event_interruptible(adapter->hs_activate_wait_q, ++ adapter->hs_activate_wait_q_woken)) { ++ dev_err(adapter->dev, "hs_activate_wait_q terminated\n"); ++ return false; ++ } + + return true; + } +diff --git a/drivers/net/wireless/p54/p54usb.c b/drivers/net/wireless/p54/p54usb.c +index effb044..4191294 100644 +--- a/drivers/net/wireless/p54/p54usb.c ++++ b/drivers/net/wireless/p54/p54usb.c +@@ -47,6 +47,7 @@ static struct usb_device_id p54u_table[] = { + {USB_DEVICE(0x0411, 0x0050)}, /* Buffalo WLI2-USB2-G54 */ + {USB_DEVICE(0x045e, 0x00c2)}, /* Microsoft MN-710 */ + {USB_DEVICE(0x0506, 0x0a11)}, /* 3COM 3CRWE254G72 */ ++ {USB_DEVICE(0x0675, 0x0530)}, /* DrayTek Vigor 530 */ + {USB_DEVICE(0x06b9, 0x0120)}, /* Thomson SpeedTouch 120g */ + {USB_DEVICE(0x0707, 0xee06)}, /* SMC 2862W-G */ + {USB_DEVICE(0x07aa, 0x001c)}, /* Corega CG-WLUSB2GT */ +@@ -82,6 +83,8 @@ static struct usb_device_id p54u_table[] = { + {USB_DEVICE(0x06a9, 0x000e)}, /* Westell 802.11g USB (A90-211WG-01) */ + {USB_DEVICE(0x06b9, 0x0121)}, /* Thomson SpeedTouch 121g */ + {USB_DEVICE(0x0707, 0xee13)}, /* SMC 2862W-G version 2 */ ++ {USB_DEVICE(0x0803, 0x4310)}, /* Zoom 4410a */ ++ {USB_DEVICE(0x083a, 0x4503)}, /* T-Com Sinus 154 data II */ + {USB_DEVICE(0x083a, 0x4521)}, /* Siemens Gigaset USB Adapter 54 version 2 */ + {USB_DEVICE(0x083a, 0xc501)}, /* Zoom Wireless-G 4410 */ + {USB_DEVICE(0x083a, 0xf503)}, /* Accton FD7050E ver 1010ec */ +@@ -101,6 +104,7 @@ static struct usb_device_id p54u_table[] = { + {USB_DEVICE(0x13B1, 0x000C)}, /* Linksys WUSB54AG */ + {USB_DEVICE(0x1413, 0x5400)}, /* Telsey 802.11g USB2.0 Adapter */ + {USB_DEVICE(0x1435, 0x0427)}, /* Inventel UR054G */ ++ /* {USB_DEVICE(0x15a9, 0x0002)}, * Also SparkLAN WL-682 with 3887 */ + {USB_DEVICE(0x1668, 0x1050)}, /* Actiontec 802UIG-1 */ + {USB_DEVICE(0x1740, 0x1000)}, /* Senao NUB-350 */ + {USB_DEVICE(0x2001, 0x3704)}, /* DLink DWL-G122 rev A2 */ +diff --git a/drivers/net/wireless/rtlwifi/usb.c b/drivers/net/wireless/rtlwifi/usb.c +index aa970fc..8fa144f 100644 +--- a/drivers/net/wireless/rtlwifi/usb.c ++++ b/drivers/net/wireless/rtlwifi/usb.c +@@ -210,17 +210,16 @@ static void _usb_writeN_sync(struct rtl_priv *rtlpriv, u32 addr, void *data, + u16 index = REALTEK_USB_VENQT_CMD_IDX; + int pipe = usb_sndctrlpipe(udev, 0); /* write_out */ + u8 *buffer; +- dma_addr_t dma_addr; + +- wvalue = (u16)(addr&0x0000ffff); +- buffer = usb_alloc_coherent(udev, (size_t)len, GFP_ATOMIC, &dma_addr); ++ wvalue = (u16)(addr & 0x0000ffff); ++ buffer = kmalloc(len, GFP_ATOMIC); + if (!buffer) + return; + memcpy(buffer, data, len); + usb_control_msg(udev, pipe, request, reqtype, wvalue, + index, buffer, len, 50); + +- usb_free_coherent(udev, (size_t)len, buffer, dma_addr); ++ kfree(buffer); + } + + static void _rtl_usb_io_handler_init(struct device *dev, +diff --git a/drivers/pci/hotplug/pciehp.h b/drivers/pci/hotplug/pciehp.h +index 26ffd3e..2c113de 100644 +--- a/drivers/pci/hotplug/pciehp.h ++++ b/drivers/pci/hotplug/pciehp.h +@@ -44,7 +44,6 @@ extern bool pciehp_poll_mode; + extern int pciehp_poll_time; + extern bool pciehp_debug; + extern bool pciehp_force; +-extern struct workqueue_struct *pciehp_wq; + + #define dbg(format, arg...) \ + do { \ +@@ -78,6 +77,7 @@ struct slot { + struct hotplug_slot *hotplug_slot; + struct delayed_work work; /* work for button event */ + struct mutex lock; ++ struct workqueue_struct *wq; + }; + + struct event_info { +diff --git a/drivers/pci/hotplug/pciehp_core.c b/drivers/pci/hotplug/pciehp_core.c +index 365c6b9..9e39df9 100644 +--- a/drivers/pci/hotplug/pciehp_core.c ++++ b/drivers/pci/hotplug/pciehp_core.c +@@ -42,7 +42,6 @@ bool pciehp_debug; + bool pciehp_poll_mode; + int pciehp_poll_time; + bool pciehp_force; +-struct workqueue_struct *pciehp_wq; + + #define DRIVER_VERSION "0.4" + #define DRIVER_AUTHOR "Dan Zink , Greg Kroah-Hartman , Dely Sy " +@@ -340,18 +339,13 @@ static int __init pcied_init(void) + { + int retval = 0; + +- pciehp_wq = alloc_workqueue("pciehp", 0, 0); +- if (!pciehp_wq) +- return -ENOMEM; +- + pciehp_firmware_init(); + retval = pcie_port_service_register(&hpdriver_portdrv); + dbg("pcie_port_service_register = %d\n", retval); + info(DRIVER_DESC " version: " DRIVER_VERSION "\n"); +- if (retval) { +- destroy_workqueue(pciehp_wq); ++ if (retval) + dbg("Failure to register service\n"); +- } ++ + return retval; + } + +@@ -359,7 +353,6 @@ static void __exit pcied_cleanup(void) + { + dbg("unload_pciehpd()\n"); + pcie_port_service_unregister(&hpdriver_portdrv); +- destroy_workqueue(pciehp_wq); + info(DRIVER_DESC " version: " DRIVER_VERSION " unloaded\n"); + } + +diff --git a/drivers/pci/hotplug/pciehp_ctrl.c b/drivers/pci/hotplug/pciehp_ctrl.c +index 27f4429..38f0186 100644 +--- a/drivers/pci/hotplug/pciehp_ctrl.c ++++ b/drivers/pci/hotplug/pciehp_ctrl.c +@@ -49,7 +49,7 @@ static int queue_interrupt_event(struct slot *p_slot, u32 event_type) + info->p_slot = p_slot; + INIT_WORK(&info->work, interrupt_event_handler); + +- queue_work(pciehp_wq, &info->work); ++ queue_work(p_slot->wq, &info->work); + + return 0; + } +@@ -344,7 +344,7 @@ void pciehp_queue_pushbutton_work(struct work_struct *work) + kfree(info); + goto out; + } +- queue_work(pciehp_wq, &info->work); ++ queue_work(p_slot->wq, &info->work); + out: + mutex_unlock(&p_slot->lock); + } +@@ -377,7 +377,7 @@ static void handle_button_press_event(struct slot *p_slot) + if (ATTN_LED(ctrl)) + pciehp_set_attention_status(p_slot, 0); + +- queue_delayed_work(pciehp_wq, &p_slot->work, 5*HZ); ++ queue_delayed_work(p_slot->wq, &p_slot->work, 5*HZ); + break; + case BLINKINGOFF_STATE: + case BLINKINGON_STATE: +@@ -439,7 +439,7 @@ static void handle_surprise_event(struct slot *p_slot) + else + p_slot->state = POWERON_STATE; + +- queue_work(pciehp_wq, &info->work); ++ queue_work(p_slot->wq, &info->work); + } + + static void interrupt_event_handler(struct work_struct *work) +diff --git a/drivers/pci/hotplug/pciehp_hpc.c b/drivers/pci/hotplug/pciehp_hpc.c +index 302451e..61632c5 100644 +--- a/drivers/pci/hotplug/pciehp_hpc.c ++++ b/drivers/pci/hotplug/pciehp_hpc.c +@@ -773,23 +773,32 @@ static void pcie_shutdown_notification(struct controller *ctrl) + static int pcie_init_slot(struct controller *ctrl) + { + struct slot *slot; ++ char name[32]; + + slot = kzalloc(sizeof(*slot), GFP_KERNEL); + if (!slot) + return -ENOMEM; + ++ snprintf(name, sizeof(name), "pciehp-%u", PSN(ctrl)); ++ slot->wq = alloc_workqueue(name, 0, 0); ++ if (!slot->wq) ++ goto abort; ++ + slot->ctrl = ctrl; + mutex_init(&slot->lock); + INIT_DELAYED_WORK(&slot->work, pciehp_queue_pushbutton_work); + ctrl->slot = slot; + return 0; ++abort: ++ kfree(slot); ++ return -ENOMEM; + } + + static void pcie_cleanup_slot(struct controller *ctrl) + { + struct slot *slot = ctrl->slot; + cancel_delayed_work(&slot->work); +- flush_workqueue(pciehp_wq); ++ destroy_workqueue(slot->wq); + kfree(slot); + } + +diff --git a/drivers/pci/hotplug/shpchp.h b/drivers/pci/hotplug/shpchp.h +index ca64932..1b69d95 100644 +--- a/drivers/pci/hotplug/shpchp.h ++++ b/drivers/pci/hotplug/shpchp.h +@@ -47,7 +47,6 @@ extern bool shpchp_poll_mode; + extern int shpchp_poll_time; + extern bool shpchp_debug; + extern struct workqueue_struct *shpchp_wq; +-extern struct workqueue_struct *shpchp_ordered_wq; + + #define dbg(format, arg...) \ + do { \ +diff --git a/drivers/pci/hotplug/shpchp_core.c b/drivers/pci/hotplug/shpchp_core.c +index b6de307..8c6d645 100644 +--- a/drivers/pci/hotplug/shpchp_core.c ++++ b/drivers/pci/hotplug/shpchp_core.c +@@ -40,7 +40,6 @@ bool shpchp_debug; + bool shpchp_poll_mode; + int shpchp_poll_time; + struct workqueue_struct *shpchp_wq; +-struct workqueue_struct *shpchp_ordered_wq; + + #define DRIVER_VERSION "0.4" + #define DRIVER_AUTHOR "Dan Zink , Greg Kroah-Hartman , Dely Sy " +@@ -181,7 +180,6 @@ void cleanup_slots(struct controller *ctrl) + list_del(&slot->slot_list); + cancel_delayed_work(&slot->work); + flush_workqueue(shpchp_wq); +- flush_workqueue(shpchp_ordered_wq); + pci_hp_deregister(slot->hotplug_slot); + } + } +@@ -370,17 +368,10 @@ static int __init shpcd_init(void) + if (!shpchp_wq) + return -ENOMEM; + +- shpchp_ordered_wq = alloc_ordered_workqueue("shpchp_ordered", 0); +- if (!shpchp_ordered_wq) { +- destroy_workqueue(shpchp_wq); +- return -ENOMEM; +- } +- + retval = pci_register_driver(&shpc_driver); + dbg("%s: pci_register_driver = %d\n", __func__, retval); + info(DRIVER_DESC " version: " DRIVER_VERSION "\n"); + if (retval) { +- destroy_workqueue(shpchp_ordered_wq); + destroy_workqueue(shpchp_wq); + } + return retval; +@@ -390,7 +381,6 @@ static void __exit shpcd_cleanup(void) + { + dbg("unload_shpchpd()\n"); + pci_unregister_driver(&shpc_driver); +- destroy_workqueue(shpchp_ordered_wq); + destroy_workqueue(shpchp_wq); + info(DRIVER_DESC " version: " DRIVER_VERSION " unloaded\n"); + } +diff --git a/drivers/pci/hotplug/shpchp_ctrl.c b/drivers/pci/hotplug/shpchp_ctrl.c +index f9b5a52..fd2cae9 100644 +--- a/drivers/pci/hotplug/shpchp_ctrl.c ++++ b/drivers/pci/hotplug/shpchp_ctrl.c +@@ -453,7 +453,7 @@ void shpchp_queue_pushbutton_work(struct work_struct *work) + kfree(info); + goto out; + } +- queue_work(shpchp_ordered_wq, &info->work); ++ queue_work(shpchp_wq, &info->work); + out: + mutex_unlock(&p_slot->lock); + } +diff --git a/drivers/pci/pcie/aer/aerdrv_core.c b/drivers/pci/pcie/aer/aerdrv_core.c +index 1b7d05d..b0c92a5 100644 +--- a/drivers/pci/pcie/aer/aerdrv_core.c ++++ b/drivers/pci/pcie/aer/aerdrv_core.c +@@ -649,6 +649,7 @@ static void aer_recover_work_func(struct work_struct *work) + continue; + } + do_recovery(pdev, entry.severity); ++ pci_dev_put(pdev); + } + } + #endif +diff --git a/drivers/pci/pcie/aspm.c b/drivers/pci/pcie/aspm.c +index b500840..474f22f 100644 +--- a/drivers/pci/pcie/aspm.c ++++ b/drivers/pci/pcie/aspm.c +@@ -798,6 +798,9 @@ void pcie_clear_aspm(struct pci_bus *bus) + { + struct pci_dev *child; + ++ if (aspm_force) ++ return; ++ + /* + * Clear any ASPM setup that the firmware has carried out on this bus + */ +diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c +index 5155317..161e7f0 100644 +--- a/drivers/pci/quirks.c ++++ b/drivers/pci/quirks.c +@@ -2686,7 +2686,7 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) + if (PCI_FUNC(dev->devfn)) + return; + /* +- * RICOH 0xe823 SD/MMC card reader fails to recognize ++ * RICOH 0xe822 and 0xe823 SD/MMC card readers fail to recognize + * certain types of SD/MMC cards. Lowering the SD base + * clock frequency from 200Mhz to 50Mhz fixes this issue. + * +@@ -2697,7 +2697,8 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) + * 0xf9 - Key register for 0x150 + * 0xfc - key register for 0xe1 + */ +- if (dev->device == PCI_DEVICE_ID_RICOH_R5CE823) { ++ if (dev->device == PCI_DEVICE_ID_RICOH_R5CE822 || ++ dev->device == PCI_DEVICE_ID_RICOH_R5CE823) { + pci_write_config_byte(dev, 0xf9, 0xfc); + pci_write_config_byte(dev, 0x150, 0x10); + pci_write_config_byte(dev, 0xf9, 0x00); +@@ -2724,6 +2725,8 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) + } + DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5C832, ricoh_mmc_fixup_r5c832); + DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5C832, ricoh_mmc_fixup_r5c832); ++DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE822, ricoh_mmc_fixup_r5c832); ++DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE822, ricoh_mmc_fixup_r5c832); + DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE823, ricoh_mmc_fixup_r5c832); + DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE823, ricoh_mmc_fixup_r5c832); + #endif /*CONFIG_MMC_RICOH_MMC*/ +diff --git a/drivers/platform/x86/samsung-laptop.c b/drivers/platform/x86/samsung-laptop.c +index dd90d15..71623a2 100644 +--- a/drivers/platform/x86/samsung-laptop.c ++++ b/drivers/platform/x86/samsung-laptop.c +@@ -1523,6 +1523,16 @@ static struct dmi_system_id __initdata samsung_dmi_table[] = { + }, + .driver_data = &samsung_broken_acpi_video, + }, ++ { ++ .callback = samsung_dmi_matched, ++ .ident = "N250P", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "SAMSUNG ELECTRONICS CO., LTD."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "N250P"), ++ DMI_MATCH(DMI_BOARD_NAME, "N250P"), ++ }, ++ .driver_data = &samsung_broken_acpi_video, ++ }, + { }, + }; + MODULE_DEVICE_TABLE(dmi, samsung_dmi_table); +diff --git a/drivers/pnp/pnpacpi/core.c b/drivers/pnp/pnpacpi/core.c +index e49871d..3c5c353 100644 +--- a/drivers/pnp/pnpacpi/core.c ++++ b/drivers/pnp/pnpacpi/core.c +@@ -58,7 +58,7 @@ static inline int __init is_exclusive_device(struct acpi_device *dev) + if (!(('0' <= (c) && (c) <= '9') || ('A' <= (c) && (c) <= 'F'))) \ + return 0 + #define TEST_ALPHA(c) \ +- if (!('@' <= (c) || (c) <= 'Z')) \ ++ if (!('A' <= (c) && (c) <= 'Z')) \ + return 0 + static int __init ispnpidacpi(const char *id) + { +diff --git a/drivers/regulator/wm831x-dcdc.c b/drivers/regulator/wm831x-dcdc.c +index 7413885..d4b9b1e 100644 +--- a/drivers/regulator/wm831x-dcdc.c ++++ b/drivers/regulator/wm831x-dcdc.c +@@ -290,7 +290,7 @@ static int wm831x_buckv_set_voltage_sel(struct regulator_dev *rdev, + if (vsel > dcdc->dvs_vsel) { + ret = wm831x_set_bits(wm831x, dvs_reg, + WM831X_DC1_DVS_VSEL_MASK, +- dcdc->dvs_vsel); ++ vsel); + if (ret == 0) + dcdc->dvs_vsel = vsel; + else +diff --git a/drivers/rtc/rtc-vt8500.c b/drivers/rtc/rtc-vt8500.c +index 9e94fb1..44878da 100644 +--- a/drivers/rtc/rtc-vt8500.c ++++ b/drivers/rtc/rtc-vt8500.c +@@ -69,7 +69,7 @@ + | ALARM_SEC_BIT) + + #define VT8500_RTC_CR_ENABLE (1 << 0) /* Enable RTC */ +-#define VT8500_RTC_CR_24H (1 << 1) /* 24h time format */ ++#define VT8500_RTC_CR_12H (1 << 1) /* 12h time format */ + #define VT8500_RTC_CR_SM_ENABLE (1 << 2) /* Enable periodic irqs */ + #define VT8500_RTC_CR_SM_SEC (1 << 3) /* 0: 1Hz/60, 1: 1Hz */ + #define VT8500_RTC_CR_CALIB (1 << 4) /* Enable calibration */ +@@ -118,7 +118,7 @@ static int vt8500_rtc_read_time(struct device *dev, struct rtc_time *tm) + tm->tm_min = bcd2bin((time & TIME_MIN_MASK) >> TIME_MIN_S); + tm->tm_hour = bcd2bin((time & TIME_HOUR_MASK) >> TIME_HOUR_S); + tm->tm_mday = bcd2bin(date & DATE_DAY_MASK); +- tm->tm_mon = bcd2bin((date & DATE_MONTH_MASK) >> DATE_MONTH_S); ++ tm->tm_mon = bcd2bin((date & DATE_MONTH_MASK) >> DATE_MONTH_S) - 1; + tm->tm_year = bcd2bin((date & DATE_YEAR_MASK) >> DATE_YEAR_S) + + ((date >> DATE_CENTURY_S) & 1 ? 200 : 100); + tm->tm_wday = (time & TIME_DOW_MASK) >> TIME_DOW_S; +@@ -137,8 +137,9 @@ static int vt8500_rtc_set_time(struct device *dev, struct rtc_time *tm) + } + + writel((bin2bcd(tm->tm_year - 100) << DATE_YEAR_S) +- | (bin2bcd(tm->tm_mon) << DATE_MONTH_S) +- | (bin2bcd(tm->tm_mday)), ++ | (bin2bcd(tm->tm_mon + 1) << DATE_MONTH_S) ++ | (bin2bcd(tm->tm_mday)) ++ | ((tm->tm_year >= 200) << DATE_CENTURY_S), + vt8500_rtc->regbase + VT8500_RTC_DS); + writel((bin2bcd(tm->tm_wday) << TIME_DOW_S) + | (bin2bcd(tm->tm_hour) << TIME_HOUR_S) +@@ -248,7 +249,7 @@ static int __devinit vt8500_rtc_probe(struct platform_device *pdev) + } + + /* Enable RTC and set it to 24-hour mode */ +- writel(VT8500_RTC_CR_ENABLE | VT8500_RTC_CR_24H, ++ writel(VT8500_RTC_CR_ENABLE, + vt8500_rtc->regbase + VT8500_RTC_CR); + + vt8500_rtc->rtc = rtc_device_register("vt8500-rtc", &pdev->dev, +diff --git a/drivers/s390/cio/device_pgid.c b/drivers/s390/cio/device_pgid.c +index 368368f..908d287 100644 +--- a/drivers/s390/cio/device_pgid.c ++++ b/drivers/s390/cio/device_pgid.c +@@ -234,7 +234,7 @@ static int pgid_cmp(struct pgid *p1, struct pgid *p2) + * Determine pathgroup state from PGID data. + */ + static void pgid_analyze(struct ccw_device *cdev, struct pgid **p, +- int *mismatch, int *reserved, u8 *reset) ++ int *mismatch, u8 *reserved, u8 *reset) + { + struct pgid *pgid = &cdev->private->pgid[0]; + struct pgid *first = NULL; +@@ -248,7 +248,7 @@ static void pgid_analyze(struct ccw_device *cdev, struct pgid **p, + if ((cdev->private->pgid_valid_mask & lpm) == 0) + continue; + if (pgid->inf.ps.state2 == SNID_STATE2_RESVD_ELSE) +- *reserved = 1; ++ *reserved |= lpm; + if (pgid_is_reset(pgid)) { + *reset |= lpm; + continue; +@@ -316,14 +316,14 @@ static void snid_done(struct ccw_device *cdev, int rc) + struct subchannel *sch = to_subchannel(cdev->dev.parent); + struct pgid *pgid; + int mismatch = 0; +- int reserved = 0; ++ u8 reserved = 0; + u8 reset = 0; + u8 donepm; + + if (rc) + goto out; + pgid_analyze(cdev, &pgid, &mismatch, &reserved, &reset); +- if (reserved) ++ if (reserved == cdev->private->pgid_valid_mask) + rc = -EUSERS; + else if (mismatch) + rc = -EOPNOTSUPP; +@@ -336,7 +336,7 @@ static void snid_done(struct ccw_device *cdev, int rc) + } + out: + CIO_MSG_EVENT(2, "snid: device 0.%x.%04x: rc=%d pvm=%02x vpm=%02x " +- "todo=%02x mism=%d rsvd=%d reset=%02x\n", id->ssid, ++ "todo=%02x mism=%d rsvd=%02x reset=%02x\n", id->ssid, + id->devno, rc, cdev->private->pgid_valid_mask, sch->vpm, + cdev->private->pgid_todo_mask, mismatch, reserved, reset); + switch (rc) { +diff --git a/drivers/scsi/mvsas/mv_94xx.h b/drivers/scsi/mvsas/mv_94xx.h +index 8f7eb4f..487aa6f 100644 +--- a/drivers/scsi/mvsas/mv_94xx.h ++++ b/drivers/scsi/mvsas/mv_94xx.h +@@ -258,21 +258,11 @@ enum sas_sata_phy_regs { + #define SPI_ADDR_VLD_94XX (1U << 1) + #define SPI_CTRL_SpiStart_94XX (1U << 0) + +-#define mv_ffc(x) ffz(x) +- + static inline int + mv_ffc64(u64 v) + { +- int i; +- i = mv_ffc((u32)v); +- if (i >= 0) +- return i; +- i = mv_ffc((u32)(v>>32)); +- +- if (i != 0) +- return 32 + i; +- +- return -1; ++ u64 x = ~v; ++ return x ? __ffs64(x) : -1; + } + + #define r_reg_set_enable(i) \ +diff --git a/drivers/scsi/mvsas/mv_sas.c b/drivers/scsi/mvsas/mv_sas.c +index 4539d59..a3776d6 100644 +--- a/drivers/scsi/mvsas/mv_sas.c ++++ b/drivers/scsi/mvsas/mv_sas.c +@@ -1629,7 +1629,7 @@ int mvs_abort_task(struct sas_task *task) + mv_dprintk("mvs_abort_task() mvi=%p task=%p " + "slot=%p slot_idx=x%x\n", + mvi, task, slot, slot_idx); +- mvs_tmf_timedout((unsigned long)task); ++ task->task_state_flags |= SAS_TASK_STATE_ABORTED; + mvs_slot_task_free(mvi, task, slot, slot_idx); + rc = TMF_RESP_FUNC_COMPLETE; + goto out; +diff --git a/drivers/scsi/mvsas/mv_sas.h b/drivers/scsi/mvsas/mv_sas.h +index c04a4f5..da24955 100644 +--- a/drivers/scsi/mvsas/mv_sas.h ++++ b/drivers/scsi/mvsas/mv_sas.h +@@ -69,7 +69,7 @@ extern struct kmem_cache *mvs_task_list_cache; + #define DEV_IS_EXPANDER(type) \ + ((type == EDGE_DEV) || (type == FANOUT_DEV)) + +-#define bit(n) ((u32)1 << n) ++#define bit(n) ((u64)1 << n) + + #define for_each_phy(__lseq_mask, __mc, __lseq) \ + for ((__mc) = (__lseq_mask), (__lseq) = 0; \ +diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c +index fb8cd38..0076210 100644 +--- a/drivers/scsi/qla2xxx/qla_os.c ++++ b/drivers/scsi/qla2xxx/qla_os.c +@@ -3801,9 +3801,9 @@ qla2x00_do_dpc(void *data) + "ISP abort end.\n"); + } + +- if (test_bit(FCPORT_UPDATE_NEEDED, &base_vha->dpc_flags)) { ++ if (test_and_clear_bit(FCPORT_UPDATE_NEEDED, ++ &base_vha->dpc_flags)) { + qla2x00_update_fcports(base_vha); +- clear_bit(FCPORT_UPDATE_NEEDED, &base_vha->dpc_flags); + } + + if (test_bit(SCR_PENDING, &base_vha->dpc_flags)) { +diff --git a/drivers/scsi/scsi_sysfs.c b/drivers/scsi/scsi_sysfs.c +index ce5224c..931a7d9 100644 +--- a/drivers/scsi/scsi_sysfs.c ++++ b/drivers/scsi/scsi_sysfs.c +@@ -247,11 +247,11 @@ show_shost_active_mode(struct device *dev, + + static DEVICE_ATTR(active_mode, S_IRUGO | S_IWUSR, show_shost_active_mode, NULL); + +-static int check_reset_type(char *str) ++static int check_reset_type(const char *str) + { +- if (strncmp(str, "adapter", 10) == 0) ++ if (sysfs_streq(str, "adapter")) + return SCSI_ADAPTER_RESET; +- else if (strncmp(str, "firmware", 10) == 0) ++ else if (sysfs_streq(str, "firmware")) + return SCSI_FIRMWARE_RESET; + else + return 0; +@@ -264,12 +264,9 @@ store_host_reset(struct device *dev, struct device_attribute *attr, + struct Scsi_Host *shost = class_to_shost(dev); + struct scsi_host_template *sht = shost->hostt; + int ret = -EINVAL; +- char str[10]; + int type; + +- sscanf(buf, "%s", str); +- type = check_reset_type(str); +- ++ type = check_reset_type(buf); + if (!type) + goto exit_store_host_reset; + +diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c +index 4df73e5..8afedd6 100644 +--- a/drivers/scsi/sd.c ++++ b/drivers/scsi/sd.c +@@ -2926,10 +2926,6 @@ static int __init init_sd(void) + if (err) + goto err_out; + +- err = scsi_register_driver(&sd_template.gendrv); +- if (err) +- goto err_out_class; +- + sd_cdb_cache = kmem_cache_create("sd_ext_cdb", SD_EXT_CDB_SIZE, + 0, 0, NULL); + if (!sd_cdb_cache) { +@@ -2943,8 +2939,15 @@ static int __init init_sd(void) + goto err_out_cache; + } + ++ err = scsi_register_driver(&sd_template.gendrv); ++ if (err) ++ goto err_out_driver; ++ + return 0; + ++err_out_driver: ++ mempool_destroy(sd_cdb_pool); ++ + err_out_cache: + kmem_cache_destroy(sd_cdb_cache); + +@@ -2967,10 +2970,10 @@ static void __exit exit_sd(void) + + SCSI_LOG_HLQUEUE(3, printk("exit_sd: exiting sd driver\n")); + ++ scsi_unregister_driver(&sd_template.gendrv); + mempool_destroy(sd_cdb_pool); + kmem_cache_destroy(sd_cdb_cache); + +- scsi_unregister_driver(&sd_template.gendrv); + class_unregister(&sd_disk_class); + + for (i = 0; i < SD_MAJORS; i++) +diff --git a/drivers/staging/comedi/Kconfig b/drivers/staging/comedi/Kconfig +index 6cee785..2701546 100644 +--- a/drivers/staging/comedi/Kconfig ++++ b/drivers/staging/comedi/Kconfig +@@ -444,6 +444,7 @@ config COMEDI_ADQ12B + + config COMEDI_NI_AT_A2150 + tristate "NI AT-A2150 ISA card support" ++ select COMEDI_FC + depends on VIRT_TO_BUS + ---help--- + Enable support for National Instruments AT-A2150 cards +diff --git a/drivers/staging/comedi/comedi_fops.c b/drivers/staging/comedi/comedi_fops.c +index 41dea18..260441c 100644 +--- a/drivers/staging/comedi/comedi_fops.c ++++ b/drivers/staging/comedi/comedi_fops.c +@@ -1547,6 +1547,9 @@ static long comedi_unlocked_ioctl(struct file *file, unsigned int cmd, + if (cmd == COMEDI_DEVCONFIG) { + rc = do_devconfig_ioctl(dev, + (struct comedi_devconfig __user *)arg); ++ if (rc == 0) ++ /* Evade comedi_auto_unconfig(). */ ++ dev_file_info->hardware_device = NULL; + goto done; + } + +diff --git a/drivers/staging/comedi/drivers/comedi_test.c b/drivers/staging/comedi/drivers/comedi_test.c +index 523a809..e38bd64 100644 +--- a/drivers/staging/comedi/drivers/comedi_test.c ++++ b/drivers/staging/comedi/drivers/comedi_test.c +@@ -396,7 +396,7 @@ static int waveform_ai_cancel(struct comedi_device *dev, + struct comedi_subdevice *s) + { + devpriv->timer_running = 0; +- del_timer(&devpriv->timer); ++ del_timer_sync(&devpriv->timer); + return 0; + } + +diff --git a/drivers/staging/comedi/drivers/ni_pcimio.c b/drivers/staging/comedi/drivers/ni_pcimio.c +index 89f4d43..af5007c 100644 +--- a/drivers/staging/comedi/drivers/ni_pcimio.c ++++ b/drivers/staging/comedi/drivers/ni_pcimio.c +@@ -963,7 +963,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -982,7 +982,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1001,7 +1001,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1037,7 +1037,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 32, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1056,7 +1056,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 32, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1092,7 +1092,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_628x_ao, + .reg_type = ni_reg_628x, + .ao_unipolar = 1, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1111,7 +1111,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_628x_ao, + .reg_type = ni_reg_628x, + .ao_unipolar = 1, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1147,7 +1147,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_628x_ao, + .reg_type = ni_reg_628x, + .ao_unipolar = 1, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 32, + .caldac = {caldac_none}, + .has_8255 = 0, +diff --git a/drivers/staging/rtl8712/usb_intf.c b/drivers/staging/rtl8712/usb_intf.c +index c758c40..ad53781 100644 +--- a/drivers/staging/rtl8712/usb_intf.c ++++ b/drivers/staging/rtl8712/usb_intf.c +@@ -64,6 +64,8 @@ static struct usb_device_id rtl871x_usb_id_tbl[] = { + {USB_DEVICE(0x0B05, 0x1791)}, /* 11n mode disable */ + /* Belkin */ + {USB_DEVICE(0x050D, 0x945A)}, ++ /* ISY IWL - Belkin clone */ ++ {USB_DEVICE(0x050D, 0x11F1)}, + /* Corega */ + {USB_DEVICE(0x07AA, 0x0047)}, + /* D-Link */ +diff --git a/drivers/staging/speakup/synth.c b/drivers/staging/speakup/synth.c +index df95337..7616f05 100644 +--- a/drivers/staging/speakup/synth.c ++++ b/drivers/staging/speakup/synth.c +@@ -342,7 +342,7 @@ int synth_init(char *synth_name) + + mutex_lock(&spk_mutex); + /* First, check if we already have it loaded. */ +- for (i = 0; synths[i] != NULL && i < MAXSYNTHS; i++) ++ for (i = 0; i < MAXSYNTHS && synths[i] != NULL; i++) + if (strcmp(synths[i]->name, synth_name) == 0) + synth = synths[i]; + +@@ -423,7 +423,7 @@ int synth_add(struct spk_synth *in_synth) + int i; + int status = 0; + mutex_lock(&spk_mutex); +- for (i = 0; synths[i] != NULL && i < MAXSYNTHS; i++) ++ for (i = 0; i < MAXSYNTHS && synths[i] != NULL; i++) + /* synth_remove() is responsible for rotating the array down */ + if (in_synth == synths[i]) { + mutex_unlock(&spk_mutex); +diff --git a/drivers/staging/vt6656/bssdb.h b/drivers/staging/vt6656/bssdb.h +index 6b2ec39..806cbf7 100644 +--- a/drivers/staging/vt6656/bssdb.h ++++ b/drivers/staging/vt6656/bssdb.h +@@ -90,7 +90,6 @@ typedef struct tagSRSNCapObject { + } SRSNCapObject, *PSRSNCapObject; + + // BSS info(AP) +-#pragma pack(1) + typedef struct tagKnownBSS { + // BSS info + BOOL bActive; +diff --git a/drivers/staging/vt6656/dpc.c b/drivers/staging/vt6656/dpc.c +index 3aa895e..a510b29 100644 +--- a/drivers/staging/vt6656/dpc.c ++++ b/drivers/staging/vt6656/dpc.c +@@ -1238,7 +1238,7 @@ static BOOL s_bHandleRxEncryption ( + + PayloadLen -= (WLAN_HDR_ADDR3_LEN + 8 + 4); // 24 is 802.11 header, 8 is IV&ExtIV, 4 is crc + *pdwRxTSC47_16 = cpu_to_le32(*(PDWORD)(pbyIV + 4)); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %lx\n",*pdwRxTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %x\n", *pdwRxTSC47_16); + if (byDecMode == KEY_CTL_TKIP) { + *pwRxTSC15_0 = cpu_to_le16(MAKEWORD(*(pbyIV+2), *pbyIV)); + } else { +@@ -1349,7 +1349,7 @@ static BOOL s_bHostWepRxEncryption ( + + PayloadLen -= (WLAN_HDR_ADDR3_LEN + 8 + 4); // 24 is 802.11 header, 8 is IV&ExtIV, 4 is crc + *pdwRxTSC47_16 = cpu_to_le32(*(PDWORD)(pbyIV + 4)); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %lx\n",*pdwRxTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %x\n", *pdwRxTSC47_16); + + if (byDecMode == KEY_CTL_TKIP) { + *pwRxTSC15_0 = cpu_to_le16(MAKEWORD(*(pbyIV+2), *pbyIV)); +diff --git a/drivers/staging/vt6656/int.h b/drivers/staging/vt6656/int.h +index 3734e2c..91ceb77 100644 +--- a/drivers/staging/vt6656/int.h ++++ b/drivers/staging/vt6656/int.h +@@ -34,7 +34,6 @@ + #include "device.h" + + /*--------------------- Export Definitions -------------------------*/ +-#pragma pack(1) + typedef struct tagSINTData { + BYTE byTSR0; + BYTE byPkt0; +diff --git a/drivers/staging/vt6656/iocmd.h b/drivers/staging/vt6656/iocmd.h +index 22710ce..ae6e2d2 100644 +--- a/drivers/staging/vt6656/iocmd.h ++++ b/drivers/staging/vt6656/iocmd.h +@@ -95,13 +95,12 @@ typedef enum tagWZONETYPE { + // Ioctl interface structure + // Command structure + // +-#pragma pack(1) + typedef struct tagSCmdRequest { + u8 name[16]; + void *data; + u16 wResult; + u16 wCmdCode; +-} SCmdRequest, *PSCmdRequest; ++} __packed SCmdRequest, *PSCmdRequest; + + // + // Scan +@@ -111,7 +110,7 @@ typedef struct tagSCmdScan { + + u8 ssid[SSID_MAXLEN + 2]; + +-} SCmdScan, *PSCmdScan; ++} __packed SCmdScan, *PSCmdScan; + + // + // BSS Join +@@ -126,7 +125,7 @@ typedef struct tagSCmdBSSJoin { + BOOL bPSEnable; + BOOL bShareKeyAuth; + +-} SCmdBSSJoin, *PSCmdBSSJoin; ++} __packed SCmdBSSJoin, *PSCmdBSSJoin; + + // + // Zonetype Setting +@@ -137,7 +136,7 @@ typedef struct tagSCmdZoneTypeSet { + BOOL bWrite; + WZONETYPE ZoneType; + +-} SCmdZoneTypeSet, *PSCmdZoneTypeSet; ++} __packed SCmdZoneTypeSet, *PSCmdZoneTypeSet; + + typedef struct tagSWPAResult { + char ifname[100]; +@@ -145,7 +144,7 @@ typedef struct tagSWPAResult { + u8 key_mgmt; + u8 eap_type; + BOOL authenticated; +-} SWPAResult, *PSWPAResult; ++} __packed SWPAResult, *PSWPAResult; + + typedef struct tagSCmdStartAP { + +@@ -157,7 +156,7 @@ typedef struct tagSCmdStartAP { + BOOL bShareKeyAuth; + u8 byBasicRate; + +-} SCmdStartAP, *PSCmdStartAP; ++} __packed SCmdStartAP, *PSCmdStartAP; + + typedef struct tagSCmdSetWEP { + +@@ -167,7 +166,7 @@ typedef struct tagSCmdSetWEP { + BOOL bWepKeyAvailable[WEP_NKEYS]; + u32 auWepKeyLength[WEP_NKEYS]; + +-} SCmdSetWEP, *PSCmdSetWEP; ++} __packed SCmdSetWEP, *PSCmdSetWEP; + + typedef struct tagSBSSIDItem { + +@@ -180,14 +179,14 @@ typedef struct tagSBSSIDItem { + BOOL bWEPOn; + u32 uRSSI; + +-} SBSSIDItem; ++} __packed SBSSIDItem; + + + typedef struct tagSBSSIDList { + + u32 uItem; + SBSSIDItem sBSSIDList[0]; +-} SBSSIDList, *PSBSSIDList; ++} __packed SBSSIDList, *PSBSSIDList; + + + typedef struct tagSNodeItem { +@@ -208,7 +207,7 @@ typedef struct tagSNodeItem { + u32 uTxAttempts; + u16 wFailureRatio; + +-} SNodeItem; ++} __packed SNodeItem; + + + typedef struct tagSNodeList { +@@ -216,7 +215,7 @@ typedef struct tagSNodeList { + u32 uItem; + SNodeItem sNodeList[0]; + +-} SNodeList, *PSNodeList; ++} __packed SNodeList, *PSNodeList; + + + typedef struct tagSCmdLinkStatus { +@@ -229,7 +228,7 @@ typedef struct tagSCmdLinkStatus { + u32 uChannel; + u32 uLinkRate; + +-} SCmdLinkStatus, *PSCmdLinkStatus; ++} __packed SCmdLinkStatus, *PSCmdLinkStatus; + + // + // 802.11 counter +@@ -247,7 +246,7 @@ typedef struct tagSDot11MIBCount { + u32 ReceivedFragmentCount; + u32 MulticastReceivedFrameCount; + u32 FCSErrorCount; +-} SDot11MIBCount, *PSDot11MIBCount; ++} __packed SDot11MIBCount, *PSDot11MIBCount; + + + +@@ -355,13 +354,13 @@ typedef struct tagSStatMIBCount { + u32 ullTxBroadcastBytes[2]; + u32 ullTxMulticastBytes[2]; + u32 ullTxDirectedBytes[2]; +-} SStatMIBCount, *PSStatMIBCount; ++} __packed SStatMIBCount, *PSStatMIBCount; + + typedef struct tagSCmdValue { + + u32 dwValue; + +-} SCmdValue, *PSCmdValue; ++} __packed SCmdValue, *PSCmdValue; + + // + // hostapd & viawget ioctl related +@@ -431,7 +430,7 @@ struct viawget_hostapd_param { + u8 ssid[32]; + } scan_req; + } u; +-}; ++} __packed; + + /*--------------------- Export Classes ----------------------------*/ + +diff --git a/drivers/staging/vt6656/iowpa.h b/drivers/staging/vt6656/iowpa.h +index 959c886..2522dde 100644 +--- a/drivers/staging/vt6656/iowpa.h ++++ b/drivers/staging/vt6656/iowpa.h +@@ -67,12 +67,11 @@ enum { + + + +-#pragma pack(1) + typedef struct viawget_wpa_header { + u8 type; + u16 req_ie_len; + u16 resp_ie_len; +-} viawget_wpa_header; ++} __packed viawget_wpa_header; + + struct viawget_wpa_param { + u32 cmd; +@@ -113,9 +112,8 @@ struct viawget_wpa_param { + u8 *buf; + } scan_results; + } u; +-}; ++} __packed; + +-#pragma pack(1) + struct viawget_scan_result { + u8 bssid[6]; + u8 ssid[32]; +@@ -130,7 +128,7 @@ struct viawget_scan_result { + int noise; + int level; + int maxrate; +-}; ++} __packed; + + /*--------------------- Export Classes ----------------------------*/ + +diff --git a/drivers/staging/vt6656/key.c b/drivers/staging/vt6656/key.c +index ee62a06..ba3a561 100644 +--- a/drivers/staging/vt6656/key.c ++++ b/drivers/staging/vt6656/key.c +@@ -223,7 +223,7 @@ BOOL KeybSetKey( + PSKeyManagement pTable, + PBYTE pbyBSSID, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -235,7 +235,8 @@ BOOL KeybSetKey( + PSKeyItem pKey; + unsigned int uKeyIdx; + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetKey: %lX\n", dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Enter KeybSetKey: %X\n", dwKeyIndex); + + j = (MAX_KEY_TABLE-1); + for (i=0;i<(MAX_KEY_TABLE-1);i++) { +@@ -261,7 +262,9 @@ BOOL KeybSetKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[i].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[i].dwGTKeyIndex, i); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(R)[%X]: %d\n", ++ pTable->KeyTable[i].dwGTKeyIndex, i); + } + pTable->KeyTable[i].wKeyCtl &= 0xFF0F; // clear group key control filed + pTable->KeyTable[i].wKeyCtl |= (byKeyDecMode << 4); +@@ -302,9 +305,12 @@ BOOL KeybSetKey( + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n ", pKey->dwTSC47_16); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", pKey->wTSC15_0); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n ", pKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n ", ++ pKey->dwTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", ++ pKey->wTSC15_0); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n ", ++ pKey->dwKeyIndex); + + return (TRUE); + } +@@ -326,7 +332,9 @@ BOOL KeybSetKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[j].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(N)[%lX]: %d\n", pTable->KeyTable[j].dwGTKeyIndex, j); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(N)[%X]: %d\n", ++ pTable->KeyTable[j].dwGTKeyIndex, j); + } + pTable->KeyTable[j].wKeyCtl &= 0xFF0F; // clear group key control filed + pTable->KeyTable[j].wKeyCtl |= (byKeyDecMode << 4); +@@ -367,9 +375,11 @@ BOOL KeybSetKey( + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n ", pKey->dwTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n ", ++ pKey->dwTSC47_16); + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", pKey->wTSC15_0); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n ", pKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n ", ++ pKey->dwKeyIndex); + + return (TRUE); + } +@@ -597,7 +607,8 @@ BOOL KeybGetTransmitKey(PSKeyManagement pTable, PBYTE pbyBSSID, DWORD dwKeyType, + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"%x ", pTable->KeyTable[i].abyBSSID[ii]); + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"dwGTKeyIndex: %lX\n", pTable->KeyTable[i].dwGTKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"dwGTKeyIndex: %X\n", ++ pTable->KeyTable[i].dwGTKeyIndex); + + return (TRUE); + } +@@ -664,7 +675,7 @@ BOOL KeybSetDefaultKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -696,7 +707,10 @@ BOOL KeybSetDefaultKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex, MAX_KEY_TABLE-1); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(R)[%X]: %d\n", ++ pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex, ++ MAX_KEY_TABLE-1); + + } + pTable->KeyTable[MAX_KEY_TABLE-1].wKeyCtl &= 0x7F00; // clear all key control filed +@@ -747,9 +761,11 @@ BOOL KeybSetDefaultKey( + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n", pKey->dwTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n", ++ pKey->dwTSC47_16); + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n", pKey->wTSC15_0); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n", pKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n", ++ pKey->dwKeyIndex); + + return (TRUE); + } +@@ -775,7 +791,7 @@ BOOL KeybSetAllGroupKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -787,7 +803,8 @@ BOOL KeybSetAllGroupKey( + PSKeyItem pKey; + unsigned int uKeyIdx; + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetAllGroupKey: %lX\n", dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetAllGroupKey: %X\n", ++ dwKeyIndex); + + + if ((dwKeyIndex & PAIRWISE_KEY) != 0) { // Pairwise key +@@ -804,7 +821,9 @@ BOOL KeybSetAllGroupKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[i].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[i].dwGTKeyIndex, i); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(R)[%X]: %d\n", ++ pTable->KeyTable[i].dwGTKeyIndex, i); + + } + pTable->KeyTable[i].wKeyCtl &= 0xFF0F; // clear group key control filed +diff --git a/drivers/staging/vt6656/key.h b/drivers/staging/vt6656/key.h +index f749c7a..bd35d39 100644 +--- a/drivers/staging/vt6656/key.h ++++ b/drivers/staging/vt6656/key.h +@@ -58,7 +58,7 @@ + typedef struct tagSKeyItem + { + BOOL bKeyValid; +- unsigned long uKeyLength; ++ u32 uKeyLength; + BYTE abyKey[MAX_KEY_LEN]; + QWORD KeyRSC; + DWORD dwTSC47_16; +@@ -107,7 +107,7 @@ BOOL KeybSetKey( + PSKeyManagement pTable, + PBYTE pbyBSSID, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -146,7 +146,7 @@ BOOL KeybSetDefaultKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -156,7 +156,7 @@ BOOL KeybSetAllGroupKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +diff --git a/drivers/staging/vt6656/mac.c b/drivers/staging/vt6656/mac.c +index af4a29d..8fddc7b 100644 +--- a/drivers/staging/vt6656/mac.c ++++ b/drivers/staging/vt6656/mac.c +@@ -260,7 +260,8 @@ BYTE pbyData[24]; + dwData1 <<= 16; + dwData1 |= MAKEWORD(*(pbyAddr+4), *(pbyAddr+5)); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"1. wOffset: %d, Data: %lX, KeyCtl:%X\n", wOffset, dwData1, wKeyCtl); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"1. wOffset: %d, Data: %X,"\ ++ " KeyCtl:%X\n", wOffset, dwData1, wKeyCtl); + + //VNSvOutPortW(dwIoBase + MAC_REG_MISCFFNDEX, wOffset); + //VNSvOutPortD(dwIoBase + MAC_REG_MISCFFDATA, dwData); +@@ -277,7 +278,8 @@ BYTE pbyData[24]; + dwData2 <<= 8; + dwData2 |= *(pbyAddr+0); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"2. wOffset: %d, Data: %lX\n", wOffset, dwData2); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"2. wOffset: %d, Data: %X\n", ++ wOffset, dwData2); + + //VNSvOutPortW(dwIoBase + MAC_REG_MISCFFNDEX, wOffset); + //VNSvOutPortD(dwIoBase + MAC_REG_MISCFFDATA, dwData); +diff --git a/drivers/staging/vt6656/rf.c b/drivers/staging/vt6656/rf.c +index 3fd0478..8cf0881 100644 +--- a/drivers/staging/vt6656/rf.c ++++ b/drivers/staging/vt6656/rf.c +@@ -769,6 +769,9 @@ BYTE byPwr = pDevice->byCCKPwr; + return TRUE; + } + ++ if (uCH == 0) ++ return -EINVAL; ++ + switch (uRATE) { + case RATE_1M: + case RATE_2M: +diff --git a/drivers/staging/vt6656/rxtx.c b/drivers/staging/vt6656/rxtx.c +index b6e04e7..7a56929 100644 +--- a/drivers/staging/vt6656/rxtx.c ++++ b/drivers/staging/vt6656/rxtx.c +@@ -375,7 +375,8 @@ s_vFillTxKey ( + *(pbyIVHead+3) = (BYTE)(((pDevice->byKeyIndex << 6) & 0xc0) | 0x20); // 0x20 is ExtIV + // Append IV&ExtIV after Mac Header + *pdwExtIV = cpu_to_le32(pTransmitKey->dwTSC47_16); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"vFillTxKey()---- pdwExtIV: %lx\n", *pdwExtIV); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"vFillTxKey()---- pdwExtIV: %x\n", ++ *pdwExtIV); + + } else if (pTransmitKey->byCipherSuite == KEY_CTL_CCMP) { + pTransmitKey->wTSC15_0++; +@@ -1751,7 +1752,8 @@ s_bPacketToWirelessUsb( + MIC_vAppend((PBYTE)&(psEthHeader->abyDstAddr[0]), 12); + dwMIC_Priority = 0; + MIC_vAppend((PBYTE)&dwMIC_Priority, 4); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC KEY: %lX, %lX\n", dwMICKey0, dwMICKey1); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC KEY: %X, %X\n", ++ dwMICKey0, dwMICKey1); + + /////////////////////////////////////////////////////////////////// + +@@ -2633,7 +2635,8 @@ vDMA0_tx_80211(PSDevice pDevice, struct sk_buff *skb) { + MIC_vAppend((PBYTE)&(sEthHeader.abyDstAddr[0]), 12); + dwMIC_Priority = 0; + MIC_vAppend((PBYTE)&dwMIC_Priority, 4); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"DMA0_tx_8021:MIC KEY: %lX, %lX\n", dwMICKey0, dwMICKey1); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"DMA0_tx_8021:MIC KEY:"\ ++ " %X, %X\n", dwMICKey0, dwMICKey1); + + uLength = cbHeaderSize + cbMacHdLen + uPadding + cbIVlen; + +@@ -2653,7 +2656,8 @@ vDMA0_tx_80211(PSDevice pDevice, struct sk_buff *skb) { + + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"uLength: %d, %d\n", uLength, cbFrameBodySize); + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"cbReqCount:%d, %d, %d, %d\n", cbReqCount, cbHeaderSize, uPadding, cbIVlen); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC:%lx, %lx\n", *pdwMIC_L, *pdwMIC_R); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC:%x, %x\n", ++ *pdwMIC_L, *pdwMIC_R); + + } + +@@ -3027,7 +3031,8 @@ int nsDMA_tx_packet(PSDevice pDevice, unsigned int uDMAIdx, struct sk_buff *skb) + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"error: KEY is GTK!!~~\n"); + } + else { +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%lX]\n", pTransmitKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%X]\n", ++ pTransmitKey->dwKeyIndex); + bNeedEncryption = TRUE; + } + } +@@ -3041,7 +3046,8 @@ int nsDMA_tx_packet(PSDevice pDevice, unsigned int uDMAIdx, struct sk_buff *skb) + if (pDevice->bEnableHostWEP) { + if ((uNodeIndex != 0) && + (pMgmt->sNodeDBTable[uNodeIndex].dwKeyIndex & PAIRWISE_KEY)) { +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%lX]\n", pTransmitKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%X]\n", ++ pTransmitKey->dwKeyIndex); + bNeedEncryption = TRUE; + } + } +diff --git a/drivers/staging/vt6656/ttype.h b/drivers/staging/vt6656/ttype.h +index 8e9450e..dfbf747 100644 +--- a/drivers/staging/vt6656/ttype.h ++++ b/drivers/staging/vt6656/ttype.h +@@ -29,6 +29,8 @@ + #ifndef __TTYPE_H__ + #define __TTYPE_H__ + ++#include ++ + /******* Common definitions and typedefs ***********************************/ + + typedef int BOOL; +@@ -42,17 +44,17 @@ typedef int BOOL; + + /****** Simple typedefs ***************************************************/ + +-typedef unsigned char BYTE; // 8-bit +-typedef unsigned short WORD; // 16-bit +-typedef unsigned long DWORD; // 32-bit ++typedef u8 BYTE; ++typedef u16 WORD; ++typedef u32 DWORD; + + // QWORD is for those situation that we want + // an 8-byte-aligned 8 byte long structure + // which is NOT really a floating point number. + typedef union tagUQuadWord { + struct { +- DWORD dwLowDword; +- DWORD dwHighDword; ++ u32 dwLowDword; ++ u32 dwHighDword; + } u; + double DoNotUseThisField; + } UQuadWord; +@@ -60,8 +62,8 @@ typedef UQuadWord QWORD; // 64-bit + + /****** Common pointer types ***********************************************/ + +-typedef unsigned long ULONG_PTR; // 32-bit +-typedef unsigned long DWORD_PTR; // 32-bit ++typedef u32 ULONG_PTR; ++typedef u32 DWORD_PTR; + + // boolean pointer + +diff --git a/drivers/staging/vt6656/wcmd.c b/drivers/staging/vt6656/wcmd.c +index 9d2caa8..2225b9e 100644 +--- a/drivers/staging/vt6656/wcmd.c ++++ b/drivers/staging/vt6656/wcmd.c +@@ -316,17 +316,19 @@ s_MgrMakeProbeRequest( + return pTxPacket; + } + +-void vCommandTimerWait(void *hDeviceContext, unsigned int MSecond) ++void vCommandTimerWait(void *hDeviceContext, unsigned long MSecond) + { +- PSDevice pDevice = (PSDevice)hDeviceContext; ++ PSDevice pDevice = (PSDevice)hDeviceContext; + +- init_timer(&pDevice->sTimerCommand); +- pDevice->sTimerCommand.data = (unsigned long)pDevice; +- pDevice->sTimerCommand.function = (TimerFunction)vRunCommand; +- // RUN_AT :1 msec ~= (HZ/1024) +- pDevice->sTimerCommand.expires = (unsigned int)RUN_AT((MSecond * HZ) >> 10); +- add_timer(&pDevice->sTimerCommand); +- return; ++ init_timer(&pDevice->sTimerCommand); ++ ++ pDevice->sTimerCommand.data = (unsigned long)pDevice; ++ pDevice->sTimerCommand.function = (TimerFunction)vRunCommand; ++ pDevice->sTimerCommand.expires = RUN_AT((MSecond * HZ) / 1000); ++ ++ add_timer(&pDevice->sTimerCommand); ++ ++ return; + } + + void vRunCommand(void *hDeviceContext) +diff --git a/drivers/staging/vt6656/wpa2.h b/drivers/staging/vt6656/wpa2.h +index 46c2959..c359252 100644 +--- a/drivers/staging/vt6656/wpa2.h ++++ b/drivers/staging/vt6656/wpa2.h +@@ -45,8 +45,8 @@ typedef struct tagsPMKIDInfo { + } PMKIDInfo, *PPMKIDInfo; + + typedef struct tagSPMKIDCache { +- unsigned long BSSIDInfoCount; +- PMKIDInfo BSSIDInfo[MAX_PMKID_CACHE]; ++ u32 BSSIDInfoCount; ++ PMKIDInfo BSSIDInfo[MAX_PMKID_CACHE]; + } SPMKIDCache, *PSPMKIDCache; + + +diff --git a/drivers/staging/wlan-ng/prism2mgmt.c b/drivers/staging/wlan-ng/prism2mgmt.c +index 4efa9bc..89bfd85 100644 +--- a/drivers/staging/wlan-ng/prism2mgmt.c ++++ b/drivers/staging/wlan-ng/prism2mgmt.c +@@ -406,7 +406,7 @@ int prism2mgmt_scan_results(wlandevice_t *wlandev, void *msgp) + /* SSID */ + req->ssid.status = P80211ENUM_msgitem_status_data_ok; + req->ssid.data.len = le16_to_cpu(item->ssid.len); +- req->ssid.data.len = min_t(u16, req->ssid.data.len, WLAN_BSSID_LEN); ++ req->ssid.data.len = min_t(u16, req->ssid.data.len, WLAN_SSID_MAXLEN); + memcpy(req->ssid.data.data, item->ssid.data, req->ssid.data.len); + + /* supported rates */ +diff --git a/drivers/target/iscsi/iscsi_target.c b/drivers/target/iscsi/iscsi_target.c +index 6b6f50a..5bafd2d 100644 +--- a/drivers/target/iscsi/iscsi_target.c ++++ b/drivers/target/iscsi/iscsi_target.c +@@ -2384,7 +2384,7 @@ static void iscsit_build_conn_drop_async_message(struct iscsi_conn *conn) + if (!conn_p) + return; + +- cmd = iscsit_allocate_cmd(conn_p, GFP_KERNEL); ++ cmd = iscsit_allocate_cmd(conn_p, GFP_ATOMIC); + if (!cmd) { + iscsit_dec_conn_usage_count(conn_p); + return; +diff --git a/drivers/target/target_core_device.c b/drivers/target/target_core_device.c +index 68d4c10..f141b4f 100644 +--- a/drivers/target/target_core_device.c ++++ b/drivers/target/target_core_device.c +@@ -1622,6 +1622,7 @@ int core_dev_setup_virtual_lun0(void) + ret = PTR_ERR(dev); + goto out; + } ++ dev->dev_link_magic = SE_DEV_LINK_MAGIC; + se_dev->se_dev_ptr = dev; + g_lun0_dev = dev; + +diff --git a/drivers/target/target_core_fabric_configfs.c b/drivers/target/target_core_fabric_configfs.c +index ea479e5..c0dd776 100644 +--- a/drivers/target/target_core_fabric_configfs.c ++++ b/drivers/target/target_core_fabric_configfs.c +@@ -72,6 +72,12 @@ static int target_fabric_mappedlun_link( + struct se_portal_group *se_tpg; + struct config_item *nacl_ci, *tpg_ci, *tpg_ci_s, *wwn_ci, *wwn_ci_s; + int ret = 0, lun_access; ++ ++ if (lun->lun_link_magic != SE_LUN_LINK_MAGIC) { ++ pr_err("Bad lun->lun_link_magic, not a valid lun_ci pointer:" ++ " %p to struct lun: %p\n", lun_ci, lun); ++ return -EFAULT; ++ } + /* + * Ensure that the source port exists + */ +@@ -763,6 +769,11 @@ static int target_fabric_port_link( + ret = -ENODEV; + goto out; + } ++ if (dev->dev_link_magic != SE_DEV_LINK_MAGIC) { ++ pr_err("Bad dev->dev_link_magic, not a valid se_dev_ci pointer:" ++ " %p to struct se_device: %p\n", se_dev_ci, dev); ++ return -EFAULT; ++ } + + lun_p = core_dev_add_lun(se_tpg, dev, lun->unpacked_lun); + if (IS_ERR(lun_p)) { +diff --git a/drivers/target/target_core_tpg.c b/drivers/target/target_core_tpg.c +index b8628a5..8dfe6f5 100644 +--- a/drivers/target/target_core_tpg.c ++++ b/drivers/target/target_core_tpg.c +@@ -672,6 +672,7 @@ int core_tpg_register( + for (i = 0; i < TRANSPORT_MAX_LUNS_PER_TPG; i++) { + lun = se_tpg->tpg_lun_list[i]; + lun->unpacked_lun = i; ++ lun->lun_link_magic = SE_LUN_LINK_MAGIC; + lun->lun_status = TRANSPORT_LUN_STATUS_FREE; + atomic_set(&lun->lun_acl_count, 0); + init_completion(&lun->lun_shutdown_comp); +diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c +index c87ef74..65e6320 100644 +--- a/drivers/target/target_core_transport.c ++++ b/drivers/target/target_core_transport.c +@@ -1085,6 +1085,7 @@ struct se_device *transport_add_device_to_core_hba( + dev->se_hba = hba; + dev->se_sub_dev = se_dev; + dev->transport = transport; ++ dev->dev_link_magic = SE_DEV_LINK_MAGIC; + INIT_LIST_HEAD(&dev->dev_list); + INIT_LIST_HEAD(&dev->dev_sep_list); + INIT_LIST_HEAD(&dev->dev_tmr_list); +@@ -1553,6 +1554,8 @@ static void target_complete_tmr_failure(struct work_struct *work) + + se_cmd->se_tmr_req->response = TMR_LUN_DOES_NOT_EXIST; + se_cmd->se_tfo->queue_tm_rsp(se_cmd); ++ ++ transport_cmd_check_stop_to_fabric(se_cmd); + } + + /** +diff --git a/drivers/target/tcm_fc/tfc_sess.c b/drivers/target/tcm_fc/tfc_sess.c +index 3c9e5b5..230d8ec 100644 +--- a/drivers/target/tcm_fc/tfc_sess.c ++++ b/drivers/target/tcm_fc/tfc_sess.c +@@ -356,11 +356,11 @@ static int ft_prli_locked(struct fc_rport_priv *rdata, u32 spp_len, + + tport = ft_tport_create(rdata->local_port); + if (!tport) +- return 0; /* not a target for this local port */ ++ goto not_target; /* not a target for this local port */ + + acl = ft_acl_get(tport->tpg, rdata); + if (!acl) +- return 0; ++ goto not_target; /* no target for this remote */ + + if (!rspp) + goto fill; +@@ -397,12 +397,18 @@ static int ft_prli_locked(struct fc_rport_priv *rdata, u32 spp_len, + + /* + * OR in our service parameters with other provider (initiator), if any. +- * TBD XXX - indicate RETRY capability? + */ + fill: + fcp_parm = ntohl(spp->spp_params); ++ fcp_parm &= ~FCP_SPPF_RETRY; + spp->spp_params = htonl(fcp_parm | FCP_SPPF_TARG_FCN); + return FC_SPP_RESP_ACK; ++ ++not_target: ++ fcp_parm = ntohl(spp->spp_params); ++ fcp_parm &= ~FCP_SPPF_TARG_FCN; ++ spp->spp_params = htonl(fcp_parm); ++ return 0; + } + + /** +@@ -431,7 +437,6 @@ static void ft_sess_rcu_free(struct rcu_head *rcu) + { + struct ft_sess *sess = container_of(rcu, struct ft_sess, rcu); + +- transport_deregister_session(sess->se_sess); + kfree(sess); + } + +@@ -439,6 +444,7 @@ static void ft_sess_free(struct kref *kref) + { + struct ft_sess *sess = container_of(kref, struct ft_sess, kref); + ++ transport_deregister_session(sess->se_sess); + call_rcu(&sess->rcu, ft_sess_rcu_free); + } + +diff --git a/drivers/tty/serial/8250/8250_dw.c b/drivers/tty/serial/8250/8250_dw.c +index f574eef..b6dc908 100644 +--- a/drivers/tty/serial/8250/8250_dw.c ++++ b/drivers/tty/serial/8250/8250_dw.c +@@ -79,7 +79,7 @@ static int dw8250_handle_irq(struct uart_port *p) + } else if ((iir & UART_IIR_BUSY) == UART_IIR_BUSY) { + /* Clear the USR and write the LCR again. */ + (void)p->serial_in(p, UART_USR); +- p->serial_out(p, d->last_lcr, UART_LCR); ++ p->serial_out(p, UART_LCR, d->last_lcr); + + return 1; + } +diff --git a/drivers/tty/serial/ifx6x60.c b/drivers/tty/serial/ifx6x60.c +index 3ad079f..f43156f 100644 +--- a/drivers/tty/serial/ifx6x60.c ++++ b/drivers/tty/serial/ifx6x60.c +@@ -552,6 +552,7 @@ static void ifx_port_shutdown(struct tty_port *port) + container_of(port, struct ifx_spi_device, tty_port); + + mrdy_set_low(ifx_dev); ++ del_timer(&ifx_dev->spi_timer); + clear_bit(IFX_SPI_STATE_TIMER_PENDING, &ifx_dev->flags); + tasklet_kill(&ifx_dev->io_work_tasklet); + } +diff --git a/drivers/usb/class/cdc-acm.c b/drivers/usb/class/cdc-acm.c +index 89c752a..d775bc9 100644 +--- a/drivers/usb/class/cdc-acm.c ++++ b/drivers/usb/class/cdc-acm.c +@@ -1602,6 +1602,9 @@ static const struct usb_device_id acm_ids[] = { + { USB_DEVICE(0x0572, 0x1340), /* Conexant CX93010-2x UCMxx */ + .driver_info = NO_UNION_NORMAL, + }, ++ { USB_DEVICE(0x05f9, 0x4002), /* PSC Scanning, Magellan 800i */ ++ .driver_info = NO_UNION_NORMAL, ++ }, + { USB_DEVICE(0x1bbb, 0x0003), /* Alcatel OT-I650 */ + .driver_info = NO_UNION_NORMAL, /* reports zero length descriptor */ + }, +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index fe7faf0..3736c65 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -867,6 +867,60 @@ static int hub_hub_status(struct usb_hub *hub, + return ret; + } + ++static int hub_set_port_link_state(struct usb_hub *hub, int port1, ++ unsigned int link_status) ++{ ++ return set_port_feature(hub->hdev, ++ port1 | (link_status << 3), ++ USB_PORT_FEAT_LINK_STATE); ++} ++ ++/* ++ * If USB 3.0 ports are placed into the Disabled state, they will no longer ++ * detect any device connects or disconnects. This is generally not what the ++ * USB core wants, since it expects a disabled port to produce a port status ++ * change event when a new device connects. ++ * ++ * Instead, set the link state to Disabled, wait for the link to settle into ++ * that state, clear any change bits, and then put the port into the RxDetect ++ * state. ++ */ ++static int hub_usb3_port_disable(struct usb_hub *hub, int port1) ++{ ++ int ret; ++ int total_time; ++ u16 portchange, portstatus; ++ ++ if (!hub_is_superspeed(hub->hdev)) ++ return -EINVAL; ++ ++ ret = hub_set_port_link_state(hub, port1, USB_SS_PORT_LS_SS_DISABLED); ++ if (ret) { ++ dev_err(hub->intfdev, "cannot disable port %d (err = %d)\n", ++ port1, ret); ++ return ret; ++ } ++ ++ /* Wait for the link to enter the disabled state. */ ++ for (total_time = 0; ; total_time += HUB_DEBOUNCE_STEP) { ++ ret = hub_port_status(hub, port1, &portstatus, &portchange); ++ if (ret < 0) ++ return ret; ++ ++ if ((portstatus & USB_PORT_STAT_LINK_STATE) == ++ USB_SS_PORT_LS_SS_DISABLED) ++ break; ++ if (total_time >= HUB_DEBOUNCE_TIMEOUT) ++ break; ++ msleep(HUB_DEBOUNCE_STEP); ++ } ++ if (total_time >= HUB_DEBOUNCE_TIMEOUT) ++ dev_warn(hub->intfdev, "Could not disable port %d after %d ms\n", ++ port1, total_time); ++ ++ return hub_set_port_link_state(hub, port1, USB_SS_PORT_LS_RX_DETECT); ++} ++ + static int hub_port_disable(struct usb_hub *hub, int port1, int set_state) + { + struct usb_device *hdev = hub->hdev; +@@ -875,8 +929,13 @@ static int hub_port_disable(struct usb_hub *hub, int port1, int set_state) + if (hdev->children[port1-1] && set_state) + usb_set_device_state(hdev->children[port1-1], + USB_STATE_NOTATTACHED); +- if (!hub->error && !hub_is_superspeed(hub->hdev)) +- ret = clear_port_feature(hdev, port1, USB_PORT_FEAT_ENABLE); ++ if (!hub->error) { ++ if (hub_is_superspeed(hub->hdev)) ++ ret = hub_usb3_port_disable(hub, port1); ++ else ++ ret = clear_port_feature(hdev, port1, ++ USB_PORT_FEAT_ENABLE); ++ } + if (ret) + dev_err(hub->intfdev, "cannot disable port %d (err = %d)\n", + port1, ret); +@@ -2339,7 +2398,7 @@ static unsigned hub_is_wusb(struct usb_hub *hub) + #define HUB_SHORT_RESET_TIME 10 + #define HUB_BH_RESET_TIME 50 + #define HUB_LONG_RESET_TIME 200 +-#define HUB_RESET_TIMEOUT 500 ++#define HUB_RESET_TIMEOUT 800 + + static int hub_port_reset(struct usb_hub *hub, int port1, + struct usb_device *udev, unsigned int delay, bool warm); +@@ -2374,6 +2433,10 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, + if (ret < 0) + return ret; + ++ /* The port state is unknown until the reset completes. */ ++ if ((portstatus & USB_PORT_STAT_RESET)) ++ goto delay; ++ + /* + * Some buggy devices require a warm reset to be issued even + * when the port appears not to be connected. +@@ -2419,11 +2482,7 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, + if ((portchange & USB_PORT_STAT_C_CONNECTION)) + return -ENOTCONN; + +- /* if we`ve finished resetting, then break out of +- * the loop +- */ +- if (!(portstatus & USB_PORT_STAT_RESET) && +- (portstatus & USB_PORT_STAT_ENABLE)) { ++ if ((portstatus & USB_PORT_STAT_ENABLE)) { + if (hub_is_wusb(hub)) + udev->speed = USB_SPEED_WIRELESS; + else if (hub_is_superspeed(hub->hdev)) +@@ -2437,10 +2496,15 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, + return 0; + } + } else { +- if (portchange & USB_PORT_STAT_C_BH_RESET) +- return 0; ++ if (!(portstatus & USB_PORT_STAT_CONNECTION) || ++ hub_port_warm_reset_required(hub, ++ portstatus)) ++ return -ENOTCONN; ++ ++ return 0; + } + ++delay: + /* switch to the long delay after two short delay failures */ + if (delay_time >= 2 * HUB_SHORT_RESET_TIME) + delay = HUB_LONG_RESET_TIME; +@@ -2464,14 +2528,11 @@ static void hub_port_finish_reset(struct usb_hub *hub, int port1, + msleep(10 + 40); + update_devnum(udev, 0); + hcd = bus_to_hcd(udev->bus); +- if (hcd->driver->reset_device) { +- *status = hcd->driver->reset_device(hcd, udev); +- if (*status < 0) { +- dev_err(&udev->dev, "Cannot reset " +- "HCD device state\n"); +- break; +- } +- } ++ /* The xHC may think the device is already reset, ++ * so ignore the status. ++ */ ++ if (hcd->driver->reset_device) ++ hcd->driver->reset_device(hcd, udev); + } + /* FALL THROUGH */ + case -ENOTCONN: +@@ -2479,16 +2540,16 @@ static void hub_port_finish_reset(struct usb_hub *hub, int port1, + clear_port_feature(hub->hdev, + port1, USB_PORT_FEAT_C_RESET); + /* FIXME need disconnect() for NOTATTACHED device */ +- if (warm) { ++ if (hub_is_superspeed(hub->hdev)) { + clear_port_feature(hub->hdev, port1, + USB_PORT_FEAT_C_BH_PORT_RESET); + clear_port_feature(hub->hdev, port1, + USB_PORT_FEAT_C_PORT_LINK_STATE); +- } else { ++ } ++ if (!warm) + usb_set_device_state(udev, *status + ? USB_STATE_NOTATTACHED + : USB_STATE_DEFAULT); +- } + break; + } + } +@@ -2837,7 +2898,7 @@ int usb_port_suspend(struct usb_device *udev, pm_message_t msg) + static int finish_port_resume(struct usb_device *udev) + { + int status = 0; +- u16 devstatus; ++ u16 devstatus = 0; + + /* caller owns the udev device lock */ + dev_dbg(&udev->dev, "%s\n", +@@ -2882,7 +2943,13 @@ static int finish_port_resume(struct usb_device *udev) + if (status) { + dev_dbg(&udev->dev, "gone after usb resume? status %d\n", + status); +- } else if (udev->actconfig) { ++ /* ++ * There are a few quirky devices which violate the standard ++ * by claiming to have remote wakeup enabled after a reset, ++ * which crash if the feature is cleared, hence check for ++ * udev->reset_resume ++ */ ++ } else if (udev->actconfig && !udev->reset_resume) { + le16_to_cpus(&devstatus); + if (devstatus & (1 << USB_DEVICE_REMOTE_WAKEUP)) { + status = usb_control_msg(udev, +@@ -4511,9 +4578,14 @@ static void hub_events(void) + * SS.Inactive state. + */ + if (hub_port_warm_reset_required(hub, portstatus)) { ++ int status; ++ + dev_dbg(hub_dev, "warm reset port %d\n", i); +- hub_port_reset(hub, i, NULL, ++ status = hub_port_reset(hub, i, NULL, + HUB_BH_RESET_TIME, true); ++ if (status < 0) ++ hub_port_disable(hub, i, 1); ++ connect_change = 0; + } + + if (connect_change) +diff --git a/drivers/usb/core/message.c b/drivers/usb/core/message.c +index 0ab7da2..583150b 100644 +--- a/drivers/usb/core/message.c ++++ b/drivers/usb/core/message.c +@@ -1808,29 +1808,8 @@ free_interfaces: + goto free_interfaces; + } + +- ret = usb_control_msg(dev, usb_sndctrlpipe(dev, 0), +- USB_REQ_SET_CONFIGURATION, 0, configuration, 0, +- NULL, 0, USB_CTRL_SET_TIMEOUT); +- if (ret < 0) { +- /* All the old state is gone, so what else can we do? +- * The device is probably useless now anyway. +- */ +- cp = NULL; +- } +- +- dev->actconfig = cp; +- if (!cp) { +- usb_set_device_state(dev, USB_STATE_ADDRESS); +- usb_hcd_alloc_bandwidth(dev, NULL, NULL, NULL); +- /* Leave LPM disabled while the device is unconfigured. */ +- mutex_unlock(hcd->bandwidth_mutex); +- usb_autosuspend_device(dev); +- goto free_interfaces; +- } +- mutex_unlock(hcd->bandwidth_mutex); +- usb_set_device_state(dev, USB_STATE_CONFIGURED); +- +- /* Initialize the new interface structures and the ++ /* ++ * Initialize the new interface structures and the + * hc/hcd/usbcore interface/endpoint state. + */ + for (i = 0; i < nintf; ++i) { +@@ -1874,6 +1853,35 @@ free_interfaces: + } + kfree(new_interfaces); + ++ ret = usb_control_msg(dev, usb_sndctrlpipe(dev, 0), ++ USB_REQ_SET_CONFIGURATION, 0, configuration, 0, ++ NULL, 0, USB_CTRL_SET_TIMEOUT); ++ if (ret < 0 && cp) { ++ /* ++ * All the old state is gone, so what else can we do? ++ * The device is probably useless now anyway. ++ */ ++ usb_hcd_alloc_bandwidth(dev, NULL, NULL, NULL); ++ for (i = 0; i < nintf; ++i) { ++ usb_disable_interface(dev, cp->interface[i], true); ++ put_device(&cp->interface[i]->dev); ++ cp->interface[i] = NULL; ++ } ++ cp = NULL; ++ } ++ ++ dev->actconfig = cp; ++ mutex_unlock(hcd->bandwidth_mutex); ++ ++ if (!cp) { ++ usb_set_device_state(dev, USB_STATE_ADDRESS); ++ ++ /* Leave LPM disabled while the device is unconfigured. */ ++ usb_autosuspend_device(dev); ++ return ret; ++ } ++ usb_set_device_state(dev, USB_STATE_CONFIGURED); ++ + if (cp->string == NULL && + !(dev->quirks & USB_QUIRK_CONFIG_INTF_STRINGS)) + cp->string = usb_cache_string(dev, cp->desc.iConfiguration); +diff --git a/drivers/usb/dwc3/gadget.c b/drivers/usb/dwc3/gadget.c +index eb0fd10..b6c4084 100644 +--- a/drivers/usb/dwc3/gadget.c ++++ b/drivers/usb/dwc3/gadget.c +@@ -1619,6 +1619,7 @@ static int __devinit dwc3_gadget_init_endpoints(struct dwc3 *dwc) + + if (epnum == 0 || epnum == 1) { + dep->endpoint.maxpacket = 512; ++ dep->endpoint.maxburst = 1; + dep->endpoint.ops = &dwc3_gadget_ep0_ops; + if (!epnum) + dwc->gadget.ep0 = &dep->endpoint; +diff --git a/drivers/usb/gadget/dummy_hcd.c b/drivers/usb/gadget/dummy_hcd.c +index afdbb1c..4ad1f1c 100644 +--- a/drivers/usb/gadget/dummy_hcd.c ++++ b/drivers/usb/gadget/dummy_hcd.c +@@ -126,10 +126,7 @@ static const char ep0name[] = "ep0"; + static const char *const ep_name[] = { + ep0name, /* everyone has ep0 */ + +- /* act like a net2280: high speed, six configurable endpoints */ +- "ep-a", "ep-b", "ep-c", "ep-d", "ep-e", "ep-f", +- +- /* or like pxa250: fifteen fixed function endpoints */ ++ /* act like a pxa250: fifteen fixed function endpoints */ + "ep1in-bulk", "ep2out-bulk", "ep3in-iso", "ep4out-iso", "ep5in-int", + "ep6in-bulk", "ep7out-bulk", "ep8in-iso", "ep9out-iso", "ep10in-int", + "ep11in-bulk", "ep12out-bulk", "ep13in-iso", "ep14out-iso", +@@ -137,6 +134,10 @@ static const char *const ep_name[] = { + + /* or like sa1100: two fixed function endpoints */ + "ep1out-bulk", "ep2in-bulk", ++ ++ /* and now some generic EPs so we have enough in multi config */ ++ "ep3out", "ep4in", "ep5out", "ep6out", "ep7in", "ep8out", "ep9in", ++ "ep10out", "ep11out", "ep12in", "ep13out", "ep14in", "ep15out", + }; + #define DUMMY_ENDPOINTS ARRAY_SIZE(ep_name) + +diff --git a/drivers/usb/gadget/f_ecm.c b/drivers/usb/gadget/f_ecm.c +index 30b908f..672c66a 100644 +--- a/drivers/usb/gadget/f_ecm.c ++++ b/drivers/usb/gadget/f_ecm.c +@@ -808,9 +808,9 @@ fail: + /* we might as well release our claims on endpoints */ + if (ecm->notify) + ecm->notify->driver_data = NULL; +- if (ecm->port.out_ep->desc) ++ if (ecm->port.out_ep) + ecm->port.out_ep->driver_data = NULL; +- if (ecm->port.in_ep->desc) ++ if (ecm->port.in_ep) + ecm->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_eem.c b/drivers/usb/gadget/f_eem.c +index 1a7b2dd..a9cf2052 100644 +--- a/drivers/usb/gadget/f_eem.c ++++ b/drivers/usb/gadget/f_eem.c +@@ -319,10 +319,9 @@ fail: + if (f->hs_descriptors) + usb_free_descriptors(f->hs_descriptors); + +- /* we might as well release our claims on endpoints */ +- if (eem->port.out_ep->desc) ++ if (eem->port.out_ep) + eem->port.out_ep->driver_data = NULL; +- if (eem->port.in_ep->desc) ++ if (eem->port.in_ep) + eem->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_midi.c b/drivers/usb/gadget/f_midi.c +index 2f7e8f2..1bf9596 100644 +--- a/drivers/usb/gadget/f_midi.c ++++ b/drivers/usb/gadget/f_midi.c +@@ -416,6 +416,7 @@ static void f_midi_unbind(struct usb_configuration *c, struct usb_function *f) + midi->id = NULL; + + usb_free_descriptors(f->descriptors); ++ usb_free_descriptors(f->hs_descriptors); + kfree(midi); + } + +diff --git a/drivers/usb/gadget/f_ncm.c b/drivers/usb/gadget/f_ncm.c +index aab8ede..d7811ae 100644 +--- a/drivers/usb/gadget/f_ncm.c ++++ b/drivers/usb/gadget/f_ncm.c +@@ -1259,9 +1259,9 @@ fail: + /* we might as well release our claims on endpoints */ + if (ncm->notify) + ncm->notify->driver_data = NULL; +- if (ncm->port.out_ep->desc) ++ if (ncm->port.out_ep) + ncm->port.out_ep->driver_data = NULL; +- if (ncm->port.in_ep->desc) ++ if (ncm->port.in_ep) + ncm->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_phonet.c b/drivers/usb/gadget/f_phonet.c +index 8ee9268..a6c19a4 100644 +--- a/drivers/usb/gadget/f_phonet.c ++++ b/drivers/usb/gadget/f_phonet.c +@@ -531,7 +531,7 @@ int pn_bind(struct usb_configuration *c, struct usb_function *f) + + req = usb_ep_alloc_request(fp->out_ep, GFP_KERNEL); + if (!req) +- goto err; ++ goto err_req; + + req->complete = pn_rx_complete; + fp->out_reqv[i] = req; +@@ -540,14 +540,18 @@ int pn_bind(struct usb_configuration *c, struct usb_function *f) + /* Outgoing USB requests */ + fp->in_req = usb_ep_alloc_request(fp->in_ep, GFP_KERNEL); + if (!fp->in_req) +- goto err; ++ goto err_req; + + INFO(cdev, "USB CDC Phonet function\n"); + INFO(cdev, "using %s, OUT %s, IN %s\n", cdev->gadget->name, + fp->out_ep->name, fp->in_ep->name); + return 0; + ++err_req: ++ for (i = 0; i < phonet_rxq_size && fp->out_reqv[i]; i++) ++ usb_ep_free_request(fp->out_ep, fp->out_reqv[i]); + err: ++ + if (fp->out_ep) + fp->out_ep->driver_data = NULL; + if (fp->in_ep) +diff --git a/drivers/usb/gadget/f_rndis.c b/drivers/usb/gadget/f_rndis.c +index b1681e4..47953fe 100644 +--- a/drivers/usb/gadget/f_rndis.c ++++ b/drivers/usb/gadget/f_rndis.c +@@ -803,9 +803,9 @@ fail: + /* we might as well release our claims on endpoints */ + if (rndis->notify) + rndis->notify->driver_data = NULL; +- if (rndis->port.out_ep->desc) ++ if (rndis->port.out_ep) + rndis->port.out_ep->driver_data = NULL; +- if (rndis->port.in_ep->desc) ++ if (rndis->port.in_ep) + rndis->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_subset.c b/drivers/usb/gadget/f_subset.c +index 21ab474..e5bb966 100644 +--- a/drivers/usb/gadget/f_subset.c ++++ b/drivers/usb/gadget/f_subset.c +@@ -370,9 +370,9 @@ fail: + usb_free_descriptors(f->hs_descriptors); + + /* we might as well release our claims on endpoints */ +- if (geth->port.out_ep->desc) ++ if (geth->port.out_ep) + geth->port.out_ep->driver_data = NULL; +- if (geth->port.in_ep->desc) ++ if (geth->port.in_ep) + geth->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_uvc.c b/drivers/usb/gadget/f_uvc.c +index 2a8bf06..10f13c1 100644 +--- a/drivers/usb/gadget/f_uvc.c ++++ b/drivers/usb/gadget/f_uvc.c +@@ -417,7 +417,6 @@ uvc_register_video(struct uvc_device *uvc) + return -ENOMEM; + + video->parent = &cdev->gadget->dev; +- video->minor = -1; + video->fops = &uvc_v4l2_fops; + video->release = video_device_release; + strncpy(video->name, cdev->gadget->name, sizeof(video->name)); +@@ -577,23 +576,12 @@ uvc_function_unbind(struct usb_configuration *c, struct usb_function *f) + + INFO(cdev, "uvc_function_unbind\n"); + +- if (uvc->vdev) { +- if (uvc->vdev->minor == -1) +- video_device_release(uvc->vdev); +- else +- video_unregister_device(uvc->vdev); +- uvc->vdev = NULL; +- } +- +- if (uvc->control_ep) +- uvc->control_ep->driver_data = NULL; +- if (uvc->video.ep) +- uvc->video.ep->driver_data = NULL; ++ video_unregister_device(uvc->vdev); ++ uvc->control_ep->driver_data = NULL; ++ uvc->video.ep->driver_data = NULL; + +- if (uvc->control_req) { +- usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); +- kfree(uvc->control_buf); +- } ++ usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); ++ kfree(uvc->control_buf); + + kfree(f->descriptors); + kfree(f->hs_descriptors); +@@ -740,7 +728,22 @@ uvc_function_bind(struct usb_configuration *c, struct usb_function *f) + return 0; + + error: +- uvc_function_unbind(c, f); ++ if (uvc->vdev) ++ video_device_release(uvc->vdev); ++ ++ if (uvc->control_ep) ++ uvc->control_ep->driver_data = NULL; ++ if (uvc->video.ep) ++ uvc->video.ep->driver_data = NULL; ++ ++ if (uvc->control_req) { ++ usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); ++ kfree(uvc->control_buf); ++ } ++ ++ kfree(f->descriptors); ++ kfree(f->hs_descriptors); ++ kfree(f->ss_descriptors); + return ret; + } + +diff --git a/drivers/usb/host/ehci-pci.c b/drivers/usb/host/ehci-pci.c +index 2cb7d37..f42b68e 100644 +--- a/drivers/usb/host/ehci-pci.c ++++ b/drivers/usb/host/ehci-pci.c +@@ -334,7 +334,8 @@ static bool usb_is_intel_switchable_ehci(struct pci_dev *pdev) + pdev->vendor == PCI_VENDOR_ID_INTEL && + (pdev->device == 0x1E26 || + pdev->device == 0x8C2D || +- pdev->device == 0x8C26); ++ pdev->device == 0x8C26 || ++ pdev->device == 0x9C26); + } + + static void ehci_enable_xhci_companion(void) +diff --git a/drivers/usb/host/pci-quirks.c b/drivers/usb/host/pci-quirks.c +index 39f9e4a..eb5563a 100644 +--- a/drivers/usb/host/pci-quirks.c ++++ b/drivers/usb/host/pci-quirks.c +@@ -723,6 +723,7 @@ static int handshake(void __iomem *ptr, u32 mask, u32 done, + } + + #define PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI 0x8C31 ++#define PCI_DEVICE_ID_INTEL_LYNX_POINT_LP_XHCI 0x9C31 + + bool usb_is_intel_ppt_switchable_xhci(struct pci_dev *pdev) + { +@@ -736,7 +737,8 @@ bool usb_is_intel_lpt_switchable_xhci(struct pci_dev *pdev) + { + return pdev->class == PCI_CLASS_SERIAL_USB_XHCI && + pdev->vendor == PCI_VENDOR_ID_INTEL && +- pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI; ++ (pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI || ++ pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_LP_XHCI); + } + + bool usb_is_intel_switchable_xhci(struct pci_dev *pdev) +diff --git a/drivers/usb/host/uhci-hcd.c b/drivers/usb/host/uhci-hcd.c +index e4db350..3fe069f 100644 +--- a/drivers/usb/host/uhci-hcd.c ++++ b/drivers/usb/host/uhci-hcd.c +@@ -447,6 +447,10 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) + return IRQ_NONE; + uhci_writew(uhci, status, USBSTS); /* Clear it */ + ++ spin_lock(&uhci->lock); ++ if (unlikely(!uhci->is_initialized)) /* not yet configured */ ++ goto done; ++ + if (status & ~(USBSTS_USBINT | USBSTS_ERROR | USBSTS_RD)) { + if (status & USBSTS_HSE) + dev_err(uhci_dev(uhci), "host system error, " +@@ -455,7 +459,6 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) + dev_err(uhci_dev(uhci), "host controller process " + "error, something bad happened!\n"); + if (status & USBSTS_HCH) { +- spin_lock(&uhci->lock); + if (uhci->rh_state >= UHCI_RH_RUNNING) { + dev_err(uhci_dev(uhci), + "host controller halted, " +@@ -473,15 +476,15 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) + * pending unlinks */ + mod_timer(&hcd->rh_timer, jiffies); + } +- spin_unlock(&uhci->lock); + } + } + +- if (status & USBSTS_RD) ++ if (status & USBSTS_RD) { ++ spin_unlock(&uhci->lock); + usb_hcd_poll_rh_status(hcd); +- else { +- spin_lock(&uhci->lock); ++ } else { + uhci_scan_schedule(uhci); ++ done: + spin_unlock(&uhci->lock); + } + +@@ -662,9 +665,9 @@ static int uhci_start(struct usb_hcd *hcd) + */ + mb(); + ++ spin_lock_irq(&uhci->lock); + configure_hc(uhci); + uhci->is_initialized = 1; +- spin_lock_irq(&uhci->lock); + start_rh(uhci); + spin_unlock_irq(&uhci->lock); + return 0; +diff --git a/drivers/usb/host/xhci-hub.c b/drivers/usb/host/xhci-hub.c +index d5eb357..abb9772 100644 +--- a/drivers/usb/host/xhci-hub.c ++++ b/drivers/usb/host/xhci-hub.c +@@ -762,12 +762,39 @@ int xhci_hub_control(struct usb_hcd *hcd, u16 typeReq, u16 wValue, + break; + case USB_PORT_FEAT_LINK_STATE: + temp = xhci_readl(xhci, port_array[wIndex]); ++ ++ /* Disable port */ ++ if (link_state == USB_SS_PORT_LS_SS_DISABLED) { ++ xhci_dbg(xhci, "Disable port %d\n", wIndex); ++ temp = xhci_port_state_to_neutral(temp); ++ /* ++ * Clear all change bits, so that we get a new ++ * connection event. ++ */ ++ temp |= PORT_CSC | PORT_PEC | PORT_WRC | ++ PORT_OCC | PORT_RC | PORT_PLC | ++ PORT_CEC; ++ xhci_writel(xhci, temp | PORT_PE, ++ port_array[wIndex]); ++ temp = xhci_readl(xhci, port_array[wIndex]); ++ break; ++ } ++ ++ /* Put link in RxDetect (enable port) */ ++ if (link_state == USB_SS_PORT_LS_RX_DETECT) { ++ xhci_dbg(xhci, "Enable port %d\n", wIndex); ++ xhci_set_link_state(xhci, port_array, wIndex, ++ link_state); ++ temp = xhci_readl(xhci, port_array[wIndex]); ++ break; ++ } ++ + /* Software should not attempt to set +- * port link state above '5' (Rx.Detect) and the port ++ * port link state above '3' (U3) and the port + * must be enabled. + */ + if ((temp & PORT_PE) == 0 || +- (link_state > USB_SS_PORT_LS_RX_DETECT)) { ++ (link_state > USB_SS_PORT_LS_U3)) { + xhci_warn(xhci, "Cannot set link state.\n"); + goto error; + } +@@ -938,6 +965,7 @@ int xhci_hub_status_data(struct usb_hcd *hcd, char *buf) + int max_ports; + __le32 __iomem **port_array; + struct xhci_bus_state *bus_state; ++ bool reset_change = false; + + max_ports = xhci_get_ports(hcd, &port_array); + bus_state = &xhci->bus_state[hcd_index(hcd)]; +@@ -969,6 +997,12 @@ int xhci_hub_status_data(struct usb_hcd *hcd, char *buf) + buf[(i + 1) / 8] |= 1 << (i + 1) % 8; + status = 1; + } ++ if ((temp & PORT_RC)) ++ reset_change = true; ++ } ++ if (!status && !reset_change) { ++ xhci_dbg(xhci, "%s: stopping port polling.\n", __func__); ++ clear_bit(HCD_FLAG_POLL_RH, &hcd->flags); + } + spin_unlock_irqrestore(&xhci->lock, flags); + return status ? retval : 0; +diff --git a/drivers/usb/host/xhci-mem.c b/drivers/usb/host/xhci-mem.c +index 487bc08..35616ff 100644 +--- a/drivers/usb/host/xhci-mem.c ++++ b/drivers/usb/host/xhci-mem.c +@@ -205,7 +205,12 @@ static int xhci_alloc_segments_for_ring(struct xhci_hcd *xhci, + + next = xhci_segment_alloc(xhci, cycle_state, flags); + if (!next) { +- xhci_free_segments_for_ring(xhci, *first); ++ prev = *first; ++ while (prev) { ++ next = prev->next; ++ xhci_segment_free(xhci, prev); ++ prev = next; ++ } + return -ENOMEM; + } + xhci_link_segments(xhci, prev, next, type); +@@ -258,7 +263,7 @@ static struct xhci_ring *xhci_ring_alloc(struct xhci_hcd *xhci, + return ring; + + fail: +- xhci_ring_free(xhci, ring); ++ kfree(ring); + return NULL; + } + +@@ -1245,6 +1250,8 @@ static unsigned int xhci_microframes_to_exponent(struct usb_device *udev, + static unsigned int xhci_parse_microframe_interval(struct usb_device *udev, + struct usb_host_endpoint *ep) + { ++ if (ep->desc.bInterval == 0) ++ return 0; + return xhci_microframes_to_exponent(udev, ep, + ep->desc.bInterval, 0, 15); + } +diff --git a/drivers/usb/host/xhci-ring.c b/drivers/usb/host/xhci-ring.c +index 4f1e265..7024536 100644 +--- a/drivers/usb/host/xhci-ring.c ++++ b/drivers/usb/host/xhci-ring.c +@@ -1725,6 +1725,15 @@ cleanup: + if (bogus_port_status) + return; + ++ /* ++ * xHCI port-status-change events occur when the "or" of all the ++ * status-change bits in the portsc register changes from 0 to 1. ++ * New status changes won't cause an event if any other change ++ * bits are still set. When an event occurs, switch over to ++ * polling to avoid losing status changes. ++ */ ++ xhci_dbg(xhci, "%s: starting port polling.\n", __func__); ++ set_bit(HCD_FLAG_POLL_RH, &hcd->flags); + spin_unlock(&xhci->lock); + /* Pass this up to the core */ + usb_hcd_poll_rh_status(hcd); +@@ -3069,11 +3078,11 @@ static u32 xhci_td_remainder(unsigned int remainder) + } + + /* +- * For xHCI 1.0 host controllers, TD size is the number of packets remaining in +- * the TD (*not* including this TRB). ++ * For xHCI 1.0 host controllers, TD size is the number of max packet sized ++ * packets remaining in the TD (*not* including this TRB). + * + * Total TD packet count = total_packet_count = +- * roundup(TD size in bytes / wMaxPacketSize) ++ * DIV_ROUND_UP(TD size in bytes / wMaxPacketSize) + * + * Packets transferred up to and including this TRB = packets_transferred = + * rounddown(total bytes transferred including this TRB / wMaxPacketSize) +@@ -3081,15 +3090,16 @@ static u32 xhci_td_remainder(unsigned int remainder) + * TD size = total_packet_count - packets_transferred + * + * It must fit in bits 21:17, so it can't be bigger than 31. ++ * The last TRB in a TD must have the TD size set to zero. + */ +- + static u32 xhci_v1_0_td_remainder(int running_total, int trb_buff_len, +- unsigned int total_packet_count, struct urb *urb) ++ unsigned int total_packet_count, struct urb *urb, ++ unsigned int num_trbs_left) + { + int packets_transferred; + + /* One TRB with a zero-length data packet. */ +- if (running_total == 0 && trb_buff_len == 0) ++ if (num_trbs_left == 0 || (running_total == 0 && trb_buff_len == 0)) + return 0; + + /* All the TRB queueing functions don't count the current TRB in +@@ -3098,7 +3108,9 @@ static u32 xhci_v1_0_td_remainder(int running_total, int trb_buff_len, + packets_transferred = (running_total + trb_buff_len) / + usb_endpoint_maxp(&urb->ep->desc); + +- return xhci_td_remainder(total_packet_count - packets_transferred); ++ if ((total_packet_count - packets_transferred) > 31) ++ return 31 << 17; ++ return (total_packet_count - packets_transferred) << 17; + } + + static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, +@@ -3125,7 +3137,7 @@ static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + + num_trbs = count_sg_trbs_needed(xhci, urb); + num_sgs = urb->num_mapped_sgs; +- total_packet_count = roundup(urb->transfer_buffer_length, ++ total_packet_count = DIV_ROUND_UP(urb->transfer_buffer_length, + usb_endpoint_maxp(&urb->ep->desc)); + + trb_buff_len = prepare_transfer(xhci, xhci->devs[slot_id], +@@ -3208,7 +3220,8 @@ static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + running_total); + } else { + remainder = xhci_v1_0_td_remainder(running_total, +- trb_buff_len, total_packet_count, urb); ++ trb_buff_len, total_packet_count, urb, ++ num_trbs - 1); + } + length_field = TRB_LEN(trb_buff_len) | + remainder | +@@ -3316,7 +3329,7 @@ int xhci_queue_bulk_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + start_cycle = ep_ring->cycle_state; + + running_total = 0; +- total_packet_count = roundup(urb->transfer_buffer_length, ++ total_packet_count = DIV_ROUND_UP(urb->transfer_buffer_length, + usb_endpoint_maxp(&urb->ep->desc)); + /* How much data is in the first TRB? */ + addr = (u64) urb->transfer_dma; +@@ -3362,7 +3375,8 @@ int xhci_queue_bulk_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + running_total); + } else { + remainder = xhci_v1_0_td_remainder(running_total, +- trb_buff_len, total_packet_count, urb); ++ trb_buff_len, total_packet_count, urb, ++ num_trbs - 1); + } + length_field = TRB_LEN(trb_buff_len) | + remainder | +@@ -3625,7 +3639,7 @@ static int xhci_queue_isoc_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + addr = start_addr + urb->iso_frame_desc[i].offset; + td_len = urb->iso_frame_desc[i].length; + td_remain_len = td_len; +- total_packet_count = roundup(td_len, ++ total_packet_count = DIV_ROUND_UP(td_len, + usb_endpoint_maxp(&urb->ep->desc)); + /* A zero-length transfer still involves at least one packet. */ + if (total_packet_count == 0) +@@ -3704,7 +3718,8 @@ static int xhci_queue_isoc_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + } else { + remainder = xhci_v1_0_td_remainder( + running_total, trb_buff_len, +- total_packet_count, urb); ++ total_packet_count, urb, ++ (trbs_per_td - j - 1)); + } + length_field = TRB_LEN(trb_buff_len) | + remainder | +diff --git a/drivers/usb/host/xhci.c b/drivers/usb/host/xhci.c +index a6e910b..b6586e3 100644 +--- a/drivers/usb/host/xhci.c ++++ b/drivers/usb/host/xhci.c +@@ -480,7 +480,7 @@ static bool compliance_mode_recovery_timer_quirk_check(void) + if (strstr(dmi_product_name, "Z420") || + strstr(dmi_product_name, "Z620") || + strstr(dmi_product_name, "Z820") || +- strstr(dmi_product_name, "Z1")) ++ strstr(dmi_product_name, "Z1 Workstation")) + return true; + + return false; +@@ -880,6 +880,11 @@ int xhci_suspend(struct xhci_hcd *xhci) + struct usb_hcd *hcd = xhci_to_hcd(xhci); + u32 command; + ++ /* Don't poll the roothubs on bus suspend. */ ++ xhci_dbg(xhci, "%s: stopping port polling.\n", __func__); ++ clear_bit(HCD_FLAG_POLL_RH, &hcd->flags); ++ del_timer_sync(&hcd->rh_timer); ++ + spin_lock_irq(&xhci->lock); + clear_bit(HCD_FLAG_HW_ACCESSIBLE, &hcd->flags); + clear_bit(HCD_FLAG_HW_ACCESSIBLE, &xhci->shared_hcd->flags); +@@ -1064,6 +1069,11 @@ int xhci_resume(struct xhci_hcd *xhci, bool hibernated) + if (xhci->quirks & XHCI_COMP_MODE_QUIRK) + compliance_mode_recovery_timer_init(xhci); + ++ /* Re-enable port polling. */ ++ xhci_dbg(xhci, "%s: starting port polling.\n", __func__); ++ set_bit(HCD_FLAG_POLL_RH, &hcd->flags); ++ usb_hcd_poll_rh_status(hcd); ++ + return retval; + } + #endif /* CONFIG_PM */ +@@ -2253,7 +2263,7 @@ static bool xhci_is_async_ep(unsigned int ep_type) + + static bool xhci_is_sync_in_ep(unsigned int ep_type) + { +- return (ep_type == ISOC_IN_EP || ep_type != INT_IN_EP); ++ return (ep_type == ISOC_IN_EP || ep_type == INT_IN_EP); + } + + static unsigned int xhci_get_ss_bw_consumed(struct xhci_bw_info *ep_bw) +diff --git a/drivers/usb/musb/cppi_dma.c b/drivers/usb/musb/cppi_dma.c +index 8637c1f..c5835e8 100644 +--- a/drivers/usb/musb/cppi_dma.c ++++ b/drivers/usb/musb/cppi_dma.c +@@ -1314,6 +1314,7 @@ irqreturn_t cppi_interrupt(int irq, void *dev_id) + + return IRQ_HANDLED; + } ++EXPORT_SYMBOL_GPL(cppi_interrupt); + + /* Instantiate a software object representing a DMA controller. */ + struct dma_controller *__init +diff --git a/drivers/usb/musb/musb_core.c b/drivers/usb/musb/musb_core.c +index 26f1bef..c5630c2 100644 +--- a/drivers/usb/musb/musb_core.c ++++ b/drivers/usb/musb/musb_core.c +@@ -2402,10 +2402,7 @@ static int __init musb_init(void) + if (usb_disabled()) + return 0; + +- pr_info("%s: version " MUSB_VERSION ", " +- "?dma?" +- ", " +- "otg (peripheral+host)", ++ pr_info("%s: version " MUSB_VERSION ", ?dma?, otg (peripheral+host)\n", + musb_driver_name); + return platform_driver_register(&musb_driver); + } +diff --git a/drivers/usb/serial/ftdi_sio.c b/drivers/usb/serial/ftdi_sio.c +index 360bdeb..653139b 100644 +--- a/drivers/usb/serial/ftdi_sio.c ++++ b/drivers/usb/serial/ftdi_sio.c +@@ -881,6 +881,8 @@ static struct usb_device_id id_table_combined [] = { + { USB_DEVICE(FTDI_VID, FTDI_DISTORTEC_JTAG_LOCK_PICK_PID), + .driver_info = (kernel_ulong_t)&ftdi_jtag_quirk }, + { USB_DEVICE(FTDI_VID, FTDI_LUMEL_PD12_PID) }, ++ /* Crucible Devices */ ++ { USB_DEVICE(FTDI_VID, FTDI_CT_COMET_PID) }, + { }, /* Optional parameter entry */ + { } /* Terminating entry */ + }; +diff --git a/drivers/usb/serial/ftdi_sio_ids.h b/drivers/usb/serial/ftdi_sio_ids.h +index 049b6e7..fa5d560 100644 +--- a/drivers/usb/serial/ftdi_sio_ids.h ++++ b/drivers/usb/serial/ftdi_sio_ids.h +@@ -1259,3 +1259,9 @@ + * ATI command output: Cinterion MC55i + */ + #define FTDI_CINTERION_MC55I_PID 0xA951 ++ ++/* ++ * Product: Comet Caller ID decoder ++ * Manufacturer: Crucible Technologies ++ */ ++#define FTDI_CT_COMET_PID 0x8e08 +diff --git a/drivers/usb/serial/option.c b/drivers/usb/serial/option.c +index 56fed62..a3eac65 100644 +--- a/drivers/usb/serial/option.c ++++ b/drivers/usb/serial/option.c +@@ -289,6 +289,7 @@ static void option_instat_callback(struct urb *urb); + #define ALCATEL_VENDOR_ID 0x1bbb + #define ALCATEL_PRODUCT_X060S_X200 0x0000 + #define ALCATEL_PRODUCT_X220_X500D 0x0017 ++#define ALCATEL_PRODUCT_L100V 0x011e + + #define PIRELLI_VENDOR_ID 0x1266 + #define PIRELLI_PRODUCT_C100_1 0x1002 +@@ -430,9 +431,12 @@ static void option_instat_callback(struct urb *urb); + #define MEDIATEK_VENDOR_ID 0x0e8d + #define MEDIATEK_PRODUCT_DC_1COM 0x00a0 + #define MEDIATEK_PRODUCT_DC_4COM 0x00a5 ++#define MEDIATEK_PRODUCT_DC_4COM2 0x00a7 + #define MEDIATEK_PRODUCT_DC_5COM 0x00a4 + #define MEDIATEK_PRODUCT_7208_1COM 0x7101 + #define MEDIATEK_PRODUCT_7208_2COM 0x7102 ++#define MEDIATEK_PRODUCT_7103_2COM 0x7103 ++#define MEDIATEK_PRODUCT_7106_2COM 0x7106 + #define MEDIATEK_PRODUCT_FP_1COM 0x0003 + #define MEDIATEK_PRODUCT_FP_2COM 0x0023 + #define MEDIATEK_PRODUCT_FPDC_1COM 0x0043 +@@ -442,6 +446,14 @@ static void option_instat_callback(struct urb *urb); + #define CELLIENT_VENDOR_ID 0x2692 + #define CELLIENT_PRODUCT_MEN200 0x9005 + ++/* Hyundai Petatel Inc. products */ ++#define PETATEL_VENDOR_ID 0x1ff4 ++#define PETATEL_PRODUCT_NP10T 0x600e ++ ++/* TP-LINK Incorporated products */ ++#define TPLINK_VENDOR_ID 0x2357 ++#define TPLINK_PRODUCT_MA180 0x0201 ++ + /* some devices interfaces need special handling due to a number of reasons */ + enum option_blacklist_reason { + OPTION_BLACKLIST_NONE = 0, +@@ -923,8 +935,10 @@ static const struct usb_device_id option_ids[] = { + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0254, 0xff, 0xff, 0xff) }, + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0257, 0xff, 0xff, 0xff), /* ZTE MF821 */ + .driver_info = (kernel_ulong_t)&net_intf3_blacklist }, +- { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0265, 0xff, 0xff, 0xff) }, +- { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0284, 0xff, 0xff, 0xff) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0265, 0xff, 0xff, 0xff), /* ONDA MT8205 */ ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, ++ { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0284, 0xff, 0xff, 0xff), /* ZTE MF880 */ ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0317, 0xff, 0xff, 0xff) }, + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0326, 0xff, 0xff, 0xff), + .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, +@@ -1191,6 +1205,8 @@ static const struct usb_device_id option_ids[] = { + .driver_info = (kernel_ulong_t)&alcatel_x200_blacklist + }, + { USB_DEVICE(ALCATEL_VENDOR_ID, ALCATEL_PRODUCT_X220_X500D) }, ++ { USB_DEVICE(ALCATEL_VENDOR_ID, ALCATEL_PRODUCT_L100V), ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, + { USB_DEVICE(AIRPLUS_VENDOR_ID, AIRPLUS_PRODUCT_MCD650) }, + { USB_DEVICE(TLAYTECH_VENDOR_ID, TLAYTECH_PRODUCT_TEU800) }, + { USB_DEVICE(LONGCHEER_VENDOR_ID, FOUR_G_SYSTEMS_PRODUCT_W14), +@@ -1295,7 +1311,14 @@ static const struct usb_device_id option_ids[] = { + { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FP_2COM, 0x0a, 0x00, 0x00) }, + { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FPDC_1COM, 0x0a, 0x00, 0x00) }, + { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FPDC_2COM, 0x0a, 0x00, 0x00) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_7103_2COM, 0xff, 0x00, 0x00) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_7106_2COM, 0x02, 0x02, 0x01) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_DC_4COM2, 0xff, 0x02, 0x01) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_DC_4COM2, 0xff, 0x00, 0x00) }, + { USB_DEVICE(CELLIENT_VENDOR_ID, CELLIENT_PRODUCT_MEN200) }, ++ { USB_DEVICE(PETATEL_VENDOR_ID, PETATEL_PRODUCT_NP10T) }, ++ { USB_DEVICE(TPLINK_VENDOR_ID, TPLINK_PRODUCT_MA180), ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, + { } /* Terminating entry */ + }; + MODULE_DEVICE_TABLE(usb, option_ids); +diff --git a/drivers/video/mxsfb.c b/drivers/video/mxsfb.c +index 49619b4..f2a49ef 100644 +--- a/drivers/video/mxsfb.c ++++ b/drivers/video/mxsfb.c +@@ -369,7 +369,8 @@ static void mxsfb_disable_controller(struct fb_info *fb_info) + loop--; + } + +- writel(VDCTRL4_SYNC_SIGNALS_ON, host->base + LCDC_VDCTRL4 + REG_CLR); ++ reg = readl(host->base + LCDC_VDCTRL4); ++ writel(reg & ~VDCTRL4_SYNC_SIGNALS_ON, host->base + LCDC_VDCTRL4); + + clk_disable_unprepare(host->clk); + +diff --git a/drivers/virtio/virtio_ring.c b/drivers/virtio/virtio_ring.c +index 5aa43c3..52bfd07 100644 +--- a/drivers/virtio/virtio_ring.c ++++ b/drivers/virtio/virtio_ring.c +@@ -132,6 +132,13 @@ static int vring_add_indirect(struct vring_virtqueue *vq, + unsigned head; + int i; + ++ /* ++ * We require lowmem mappings for the descriptors because ++ * otherwise virt_to_phys will give us bogus addresses in the ++ * virtqueue. ++ */ ++ gfp &= ~(__GFP_HIGHMEM | __GFP_HIGH); ++ + desc = kmalloc((out + in) * sizeof(struct vring_desc), gfp); + if (!desc) + return -ENOMEM; +diff --git a/drivers/xen/grant-table.c b/drivers/xen/grant-table.c +index 0067266..22be735 100644 +--- a/drivers/xen/grant-table.c ++++ b/drivers/xen/grant-table.c +@@ -54,10 +54,6 @@ + /* External tools reserve first few grant table entries. */ + #define NR_RESERVED_ENTRIES 8 + #define GNTTAB_LIST_END 0xffffffff +-#define GREFS_PER_GRANT_FRAME \ +-(grant_table_version == 1 ? \ +-(PAGE_SIZE / sizeof(struct grant_entry_v1)) : \ +-(PAGE_SIZE / sizeof(union grant_entry_v2))) + + static grant_ref_t **gnttab_list; + static unsigned int nr_grant_frames; +@@ -152,6 +148,7 @@ static struct gnttab_ops *gnttab_interface; + static grant_status_t *grstatus; + + static int grant_table_version; ++static int grefs_per_grant_frame; + + static struct gnttab_free_callback *gnttab_free_callback_list; + +@@ -766,12 +763,14 @@ static int grow_gnttab_list(unsigned int more_frames) + unsigned int new_nr_grant_frames, extra_entries, i; + unsigned int nr_glist_frames, new_nr_glist_frames; + ++ BUG_ON(grefs_per_grant_frame == 0); ++ + new_nr_grant_frames = nr_grant_frames + more_frames; +- extra_entries = more_frames * GREFS_PER_GRANT_FRAME; ++ extra_entries = more_frames * grefs_per_grant_frame; + +- nr_glist_frames = (nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; ++ nr_glist_frames = (nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; + new_nr_glist_frames = +- (new_nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; ++ (new_nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; + for (i = nr_glist_frames; i < new_nr_glist_frames; i++) { + gnttab_list[i] = (grant_ref_t *)__get_free_page(GFP_ATOMIC); + if (!gnttab_list[i]) +@@ -779,12 +778,12 @@ static int grow_gnttab_list(unsigned int more_frames) + } + + +- for (i = GREFS_PER_GRANT_FRAME * nr_grant_frames; +- i < GREFS_PER_GRANT_FRAME * new_nr_grant_frames - 1; i++) ++ for (i = grefs_per_grant_frame * nr_grant_frames; ++ i < grefs_per_grant_frame * new_nr_grant_frames - 1; i++) + gnttab_entry(i) = i + 1; + + gnttab_entry(i) = gnttab_free_head; +- gnttab_free_head = GREFS_PER_GRANT_FRAME * nr_grant_frames; ++ gnttab_free_head = grefs_per_grant_frame * nr_grant_frames; + gnttab_free_count += extra_entries; + + nr_grant_frames = new_nr_grant_frames; +@@ -904,7 +903,8 @@ EXPORT_SYMBOL_GPL(gnttab_unmap_refs); + + static unsigned nr_status_frames(unsigned nr_grant_frames) + { +- return (nr_grant_frames * GREFS_PER_GRANT_FRAME + SPP - 1) / SPP; ++ BUG_ON(grefs_per_grant_frame == 0); ++ return (nr_grant_frames * grefs_per_grant_frame + SPP - 1) / SPP; + } + + static int gnttab_map_frames_v1(unsigned long *frames, unsigned int nr_gframes) +@@ -1062,6 +1062,7 @@ static void gnttab_request_version(void) + rc = HYPERVISOR_grant_table_op(GNTTABOP_set_version, &gsv, 1); + if (rc == 0 && gsv.version == 2) { + grant_table_version = 2; ++ grefs_per_grant_frame = PAGE_SIZE / sizeof(union grant_entry_v2); + gnttab_interface = &gnttab_v2_ops; + } else if (grant_table_version == 2) { + /* +@@ -1074,17 +1075,17 @@ static void gnttab_request_version(void) + panic("we need grant tables version 2, but only version 1 is available"); + } else { + grant_table_version = 1; ++ grefs_per_grant_frame = PAGE_SIZE / sizeof(struct grant_entry_v1); + gnttab_interface = &gnttab_v1_ops; + } + printk(KERN_INFO "Grant tables using version %d layout.\n", + grant_table_version); + } + +-int gnttab_resume(void) ++static int gnttab_setup(void) + { + unsigned int max_nr_gframes; + +- gnttab_request_version(); + max_nr_gframes = gnttab_max_grant_frames(); + if (max_nr_gframes < nr_grant_frames) + return -ENOSYS; +@@ -1107,6 +1108,12 @@ int gnttab_resume(void) + return 0; + } + ++int gnttab_resume(void) ++{ ++ gnttab_request_version(); ++ return gnttab_setup(); ++} ++ + int gnttab_suspend(void) + { + gnttab_interface->unmap_frames(); +@@ -1118,9 +1125,10 @@ static int gnttab_expand(unsigned int req_entries) + int rc; + unsigned int cur, extra; + ++ BUG_ON(grefs_per_grant_frame == 0); + cur = nr_grant_frames; +- extra = ((req_entries + (GREFS_PER_GRANT_FRAME-1)) / +- GREFS_PER_GRANT_FRAME); ++ extra = ((req_entries + (grefs_per_grant_frame-1)) / ++ grefs_per_grant_frame); + if (cur + extra > gnttab_max_grant_frames()) + return -ENOSPC; + +@@ -1138,21 +1146,23 @@ int gnttab_init(void) + unsigned int nr_init_grefs; + int ret; + ++ gnttab_request_version(); + nr_grant_frames = 1; + boot_max_nr_grant_frames = __max_nr_grant_frames(); + + /* Determine the maximum number of frames required for the + * grant reference free list on the current hypervisor. + */ ++ BUG_ON(grefs_per_grant_frame == 0); + max_nr_glist_frames = (boot_max_nr_grant_frames * +- GREFS_PER_GRANT_FRAME / RPP); ++ grefs_per_grant_frame / RPP); + + gnttab_list = kmalloc(max_nr_glist_frames * sizeof(grant_ref_t *), + GFP_KERNEL); + if (gnttab_list == NULL) + return -ENOMEM; + +- nr_glist_frames = (nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; ++ nr_glist_frames = (nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; + for (i = 0; i < nr_glist_frames; i++) { + gnttab_list[i] = (grant_ref_t *)__get_free_page(GFP_KERNEL); + if (gnttab_list[i] == NULL) { +@@ -1161,12 +1171,12 @@ int gnttab_init(void) + } + } + +- if (gnttab_resume() < 0) { ++ if (gnttab_setup() < 0) { + ret = -ENODEV; + goto ini_nomem; + } + +- nr_init_grefs = nr_grant_frames * GREFS_PER_GRANT_FRAME; ++ nr_init_grefs = nr_grant_frames * grefs_per_grant_frame; + + for (i = NR_RESERVED_ENTRIES; i < nr_init_grefs - 1; i++) + gnttab_entry(i) = i + 1; +diff --git a/fs/binfmt_misc.c b/fs/binfmt_misc.c +index 790b3cd..772428d 100644 +--- a/fs/binfmt_misc.c ++++ b/fs/binfmt_misc.c +@@ -176,7 +176,10 @@ static int load_misc_binary(struct linux_binprm *bprm, struct pt_regs *regs) + goto _error; + bprm->argc ++; + +- bprm->interp = iname; /* for binfmt_script */ ++ /* Update interp in case binfmt_script needs it. */ ++ retval = bprm_change_interp(iname, bprm); ++ if (retval < 0) ++ goto _error; + + interp_file = open_exec (iname); + retval = PTR_ERR (interp_file); +diff --git a/fs/binfmt_script.c b/fs/binfmt_script.c +index d3b8c1f..df49d48 100644 +--- a/fs/binfmt_script.c ++++ b/fs/binfmt_script.c +@@ -82,7 +82,9 @@ static int load_script(struct linux_binprm *bprm,struct pt_regs *regs) + retval = copy_strings_kernel(1, &i_name, bprm); + if (retval) return retval; + bprm->argc++; +- bprm->interp = interp; ++ retval = bprm_change_interp(interp, bprm); ++ if (retval < 0) ++ return retval; + + /* + * OK, now restart the process with the interpreter's dentry. +diff --git a/fs/ceph/addr.c b/fs/ceph/addr.c +index 1ced2d8..a2e0b94 100644 +--- a/fs/ceph/addr.c ++++ b/fs/ceph/addr.c +@@ -267,6 +267,14 @@ static void finish_read(struct ceph_osd_request *req, struct ceph_msg *msg) + kfree(req->r_pages); + } + ++static void ceph_unlock_page_vector(struct page **pages, int num_pages) ++{ ++ int i; ++ ++ for (i = 0; i < num_pages; i++) ++ unlock_page(pages[i]); ++} ++ + /* + * start an async read(ahead) operation. return nr_pages we submitted + * a read for on success, or negative error code. +@@ -308,8 +316,8 @@ static int start_read(struct inode *inode, struct list_head *page_list, int max) + NULL, 0, + ci->i_truncate_seq, ci->i_truncate_size, + NULL, false, 1, 0); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + /* build page vector */ + nr_pages = len >> PAGE_CACHE_SHIFT; +@@ -347,6 +355,7 @@ static int start_read(struct inode *inode, struct list_head *page_list, int max) + return nr_pages; + + out_pages: ++ ceph_unlock_page_vector(pages, nr_pages); + ceph_release_page_vector(pages, nr_pages); + out: + ceph_osdc_put_request(req); +@@ -831,8 +840,8 @@ get_more_pages: + ci->i_truncate_size, + &inode->i_mtime, true, 1, 0); + +- if (!req) { +- rc = -ENOMEM; ++ if (IS_ERR(req)) { ++ rc = PTR_ERR(req); + unlock_page(page); + break; + } +diff --git a/fs/ceph/caps.c b/fs/ceph/caps.c +index 620daad..e7d4077 100644 +--- a/fs/ceph/caps.c ++++ b/fs/ceph/caps.c +@@ -1349,11 +1349,15 @@ int __ceph_mark_dirty_caps(struct ceph_inode_info *ci, int mask) + if (!ci->i_head_snapc) + ci->i_head_snapc = ceph_get_snap_context( + ci->i_snap_realm->cached_context); +- dout(" inode %p now dirty snapc %p\n", &ci->vfs_inode, +- ci->i_head_snapc); ++ dout(" inode %p now dirty snapc %p auth cap %p\n", ++ &ci->vfs_inode, ci->i_head_snapc, ci->i_auth_cap); + BUG_ON(!list_empty(&ci->i_dirty_item)); + spin_lock(&mdsc->cap_dirty_lock); +- list_add(&ci->i_dirty_item, &mdsc->cap_dirty); ++ if (ci->i_auth_cap) ++ list_add(&ci->i_dirty_item, &mdsc->cap_dirty); ++ else ++ list_add(&ci->i_dirty_item, ++ &mdsc->cap_dirty_migrating); + spin_unlock(&mdsc->cap_dirty_lock); + if (ci->i_flushing_caps == 0) { + ihold(inode); +@@ -2388,7 +2392,7 @@ static void handle_cap_grant(struct inode *inode, struct ceph_mds_caps *grant, + &atime); + + /* max size increase? */ +- if (max_size != ci->i_max_size) { ++ if (ci->i_auth_cap == cap && max_size != ci->i_max_size) { + dout("max_size %lld -> %llu\n", ci->i_max_size, max_size); + ci->i_max_size = max_size; + if (max_size >= ci->i_wanted_max_size) { +@@ -2745,6 +2749,7 @@ static void handle_cap_import(struct ceph_mds_client *mdsc, + + /* make sure we re-request max_size, if necessary */ + spin_lock(&ci->i_ceph_lock); ++ ci->i_wanted_max_size = 0; /* reset */ + ci->i_requested_max_size = 0; + spin_unlock(&ci->i_ceph_lock); + } +@@ -2840,8 +2845,6 @@ void ceph_handle_caps(struct ceph_mds_session *session, + case CEPH_CAP_OP_IMPORT: + handle_cap_import(mdsc, inode, h, session, + snaptrace, snaptrace_len); +- ceph_check_caps(ceph_inode(inode), 0, session); +- goto done_unlocked; + } + + /* the rest require a cap */ +@@ -2858,6 +2861,7 @@ void ceph_handle_caps(struct ceph_mds_session *session, + switch (op) { + case CEPH_CAP_OP_REVOKE: + case CEPH_CAP_OP_GRANT: ++ case CEPH_CAP_OP_IMPORT: + handle_cap_grant(inode, h, session, cap, msg->middle); + goto done_unlocked; + +diff --git a/fs/ceph/file.c b/fs/ceph/file.c +index ecebbc0..5840d2a 100644 +--- a/fs/ceph/file.c ++++ b/fs/ceph/file.c +@@ -536,8 +536,8 @@ more: + do_sync, + ci->i_truncate_seq, ci->i_truncate_size, + &mtime, false, 2, page_align); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + if (file->f_flags & O_DIRECT) { + pages = ceph_get_direct_page_vector(data, num_pages, false); +diff --git a/fs/ceph/inode.c b/fs/ceph/inode.c +index 4b5762e..81613bc 100644 +--- a/fs/ceph/inode.c ++++ b/fs/ceph/inode.c +@@ -1466,7 +1466,7 @@ void __ceph_do_pending_vmtruncate(struct inode *inode) + { + struct ceph_inode_info *ci = ceph_inode(inode); + u64 to; +- int wrbuffer_refs, wake = 0; ++ int wrbuffer_refs, finish = 0; + + retry: + spin_lock(&ci->i_ceph_lock); +@@ -1498,15 +1498,18 @@ retry: + truncate_inode_pages(inode->i_mapping, to); + + spin_lock(&ci->i_ceph_lock); +- ci->i_truncate_pending--; +- if (ci->i_truncate_pending == 0) +- wake = 1; ++ if (to == ci->i_truncate_size) { ++ ci->i_truncate_pending = 0; ++ finish = 1; ++ } + spin_unlock(&ci->i_ceph_lock); ++ if (!finish) ++ goto retry; + + if (wrbuffer_refs == 0) + ceph_check_caps(ci, CHECK_CAPS_AUTHONLY, NULL); +- if (wake) +- wake_up_all(&ci->i_cap_wq); ++ ++ wake_up_all(&ci->i_cap_wq); + } + + +diff --git a/fs/ceph/mds_client.c b/fs/ceph/mds_client.c +index 1bcf712..0d9864f 100644 +--- a/fs/ceph/mds_client.c ++++ b/fs/ceph/mds_client.c +@@ -1876,9 +1876,14 @@ finish: + static void __wake_requests(struct ceph_mds_client *mdsc, + struct list_head *head) + { +- struct ceph_mds_request *req, *nreq; ++ struct ceph_mds_request *req; ++ LIST_HEAD(tmp_list); ++ ++ list_splice_init(head, &tmp_list); + +- list_for_each_entry_safe(req, nreq, head, r_wait) { ++ while (!list_empty(&tmp_list)) { ++ req = list_entry(tmp_list.next, ++ struct ceph_mds_request, r_wait); + list_del_init(&req->r_wait); + __do_request(mdsc, req); + } +diff --git a/fs/ceph/super.c b/fs/ceph/super.c +index b982239..2f6212e 100644 +--- a/fs/ceph/super.c ++++ b/fs/ceph/super.c +@@ -388,8 +388,6 @@ static int ceph_show_options(struct seq_file *m, struct dentry *root) + seq_printf(m, ",mount_timeout=%d", opt->mount_timeout); + if (opt->osd_idle_ttl != CEPH_OSD_IDLE_TTL_DEFAULT) + seq_printf(m, ",osd_idle_ttl=%d", opt->osd_idle_ttl); +- if (opt->osd_timeout != CEPH_OSD_TIMEOUT_DEFAULT) +- seq_printf(m, ",osdtimeout=%d", opt->osd_timeout); + if (opt->osd_keepalive_timeout != CEPH_OSD_KEEPALIVE_DEFAULT) + seq_printf(m, ",osdkeepalivetimeout=%d", + opt->osd_keepalive_timeout); +diff --git a/fs/cifs/cifs_dfs_ref.c b/fs/cifs/cifs_dfs_ref.c +index ce5cbd7..210fce2 100644 +--- a/fs/cifs/cifs_dfs_ref.c ++++ b/fs/cifs/cifs_dfs_ref.c +@@ -226,6 +226,8 @@ compose_mount_options_out: + compose_mount_options_err: + kfree(mountdata); + mountdata = ERR_PTR(rc); ++ kfree(*devname); ++ *devname = NULL; + goto compose_mount_options_out; + } + +diff --git a/fs/eventpoll.c b/fs/eventpoll.c +index eedec84..3b032dd 100644 +--- a/fs/eventpoll.c ++++ b/fs/eventpoll.c +@@ -1285,7 +1285,7 @@ static int ep_modify(struct eventpoll *ep, struct epitem *epi, struct epoll_even + * otherwise we might miss an event that happens between the + * f_op->poll() call and the new event set registering. + */ +- epi->event.events = event->events; ++ epi->event.events = event->events; /* need barrier below */ + pt._key = event->events; + epi->event.data = event->data; /* protected by mtx */ + if (epi->event.events & EPOLLWAKEUP) { +@@ -1296,6 +1296,26 @@ static int ep_modify(struct eventpoll *ep, struct epitem *epi, struct epoll_even + } + + /* ++ * The following barrier has two effects: ++ * ++ * 1) Flush epi changes above to other CPUs. This ensures ++ * we do not miss events from ep_poll_callback if an ++ * event occurs immediately after we call f_op->poll(). ++ * We need this because we did not take ep->lock while ++ * changing epi above (but ep_poll_callback does take ++ * ep->lock). ++ * ++ * 2) We also need to ensure we do not miss _past_ events ++ * when calling f_op->poll(). This barrier also ++ * pairs with the barrier in wq_has_sleeper (see ++ * comments for wq_has_sleeper). ++ * ++ * This barrier will now guarantee ep_poll_callback or f_op->poll ++ * (or both) will notice the readiness of an item. ++ */ ++ smp_mb(); ++ ++ /* + * Get current event bits. We can safely use the file* here because + * its usage count has been increased by the caller of this function. + */ +diff --git a/fs/exec.c b/fs/exec.c +index fab2c6d..59896ae 100644 +--- a/fs/exec.c ++++ b/fs/exec.c +@@ -1202,9 +1202,24 @@ void free_bprm(struct linux_binprm *bprm) + mutex_unlock(¤t->signal->cred_guard_mutex); + abort_creds(bprm->cred); + } ++ /* If a binfmt changed the interp, free it. */ ++ if (bprm->interp != bprm->filename) ++ kfree(bprm->interp); + kfree(bprm); + } + ++int bprm_change_interp(char *interp, struct linux_binprm *bprm) ++{ ++ /* If a binfmt changed the interp, free it first. */ ++ if (bprm->interp != bprm->filename) ++ kfree(bprm->interp); ++ bprm->interp = kstrdup(interp, GFP_KERNEL); ++ if (!bprm->interp) ++ return -ENOMEM; ++ return 0; ++} ++EXPORT_SYMBOL(bprm_change_interp); ++ + /* + * install the new credentials for this executable + */ +diff --git a/fs/ext4/acl.c b/fs/ext4/acl.c +index a5c29bb..8535c45 100644 +--- a/fs/ext4/acl.c ++++ b/fs/ext4/acl.c +@@ -410,8 +410,10 @@ ext4_xattr_set_acl(struct dentry *dentry, const char *name, const void *value, + + retry: + handle = ext4_journal_start(inode, EXT4_DATA_TRANS_BLOCKS(inode->i_sb)); +- if (IS_ERR(handle)) +- return PTR_ERR(handle); ++ if (IS_ERR(handle)) { ++ error = PTR_ERR(handle); ++ goto release_and_out; ++ } + error = ext4_set_acl(handle, inode, type, acl); + ext4_journal_stop(handle); + if (error == -ENOSPC && ext4_should_retry_alloc(inode->i_sb, &retries)) +diff --git a/fs/ext4/extents.c b/fs/ext4/extents.c +index 741bb94..31be24d 100644 +--- a/fs/ext4/extents.c ++++ b/fs/ext4/extents.c +@@ -2176,13 +2176,14 @@ ext4_ext_in_cache(struct inode *inode, ext4_lblk_t block, + * removes index from the index block. + */ + static int ext4_ext_rm_idx(handle_t *handle, struct inode *inode, +- struct ext4_ext_path *path) ++ struct ext4_ext_path *path, int depth) + { + int err; + ext4_fsblk_t leaf; + + /* free index block */ +- path--; ++ depth--; ++ path = path + depth; + leaf = ext4_idx_pblock(path->p_idx); + if (unlikely(path->p_hdr->eh_entries == 0)) { + EXT4_ERROR_INODE(inode, "path->p_hdr->eh_entries == 0"); +@@ -2207,6 +2208,19 @@ static int ext4_ext_rm_idx(handle_t *handle, struct inode *inode, + + ext4_free_blocks(handle, inode, NULL, leaf, 1, + EXT4_FREE_BLOCKS_METADATA | EXT4_FREE_BLOCKS_FORGET); ++ ++ while (--depth >= 0) { ++ if (path->p_idx != EXT_FIRST_INDEX(path->p_hdr)) ++ break; ++ path--; ++ err = ext4_ext_get_access(handle, inode, path); ++ if (err) ++ break; ++ path->p_idx->ei_block = (path+1)->p_idx->ei_block; ++ err = ext4_ext_dirty(handle, inode, path); ++ if (err) ++ break; ++ } + return err; + } + +@@ -2540,7 +2554,7 @@ ext4_ext_rm_leaf(handle_t *handle, struct inode *inode, + /* if this leaf is free, then we should + * remove it from index block above */ + if (err == 0 && eh->eh_entries == 0 && path[depth].p_bh != NULL) +- err = ext4_ext_rm_idx(handle, inode, path + depth); ++ err = ext4_ext_rm_idx(handle, inode, path, depth); + + out: + return err; +@@ -2741,7 +2755,7 @@ cont: + /* index is empty, remove it; + * handle must be already prepared by the + * truncatei_leaf() */ +- err = ext4_ext_rm_idx(handle, inode, path + i); ++ err = ext4_ext_rm_idx(handle, inode, path, i); + } + /* root level has p_bh == NULL, brelse() eats this */ + brelse(path[i].p_bh); +diff --git a/fs/ext4/ialloc.c b/fs/ext4/ialloc.c +index cc2d77c..c7c6e09 100644 +--- a/fs/ext4/ialloc.c ++++ b/fs/ext4/ialloc.c +@@ -753,7 +753,6 @@ got: + + BUFFER_TRACE(block_bitmap_bh, "dirty block bitmap"); + err = ext4_handle_dirty_metadata(handle, NULL, block_bitmap_bh); +- brelse(block_bitmap_bh); + + /* recheck and clear flag under lock if we still need to */ + ext4_lock_group(sb, group); +@@ -766,6 +765,7 @@ got: + ext4_group_desc_csum_set(sb, group, gdp); + } + ext4_unlock_group(sb, group); ++ brelse(block_bitmap_bh); + + if (err) + goto fail; +diff --git a/fs/ext4/inode.c b/fs/ext4/inode.c +index 2ce16af..7e424eb 100644 +--- a/fs/ext4/inode.c ++++ b/fs/ext4/inode.c +@@ -1501,6 +1501,8 @@ static void ext4_da_block_invalidatepages(struct mpage_da_data *mpd) + + index = mpd->first_page; + end = mpd->next_page - 1; ++ ++ pagevec_init(&pvec, 0); + while (index <= end) { + nr_pages = pagevec_lookup(&pvec, mapping, index, PAGEVEC_SIZE); + if (nr_pages == 0) +diff --git a/fs/ext4/super.c b/fs/ext4/super.c +index 2b5fb60..f4665ec 100644 +--- a/fs/ext4/super.c ++++ b/fs/ext4/super.c +@@ -1643,9 +1643,7 @@ static int parse_options(char *options, struct super_block *sb, + unsigned int *journal_ioprio, + int is_remount) + { +-#ifdef CONFIG_QUOTA + struct ext4_sb_info *sbi = EXT4_SB(sb); +-#endif + char *p; + substring_t args[MAX_OPT_ARGS]; + int token; +@@ -1694,6 +1692,16 @@ static int parse_options(char *options, struct super_block *sb, + } + } + #endif ++ if (test_opt(sb, DIOREAD_NOLOCK)) { ++ int blocksize = ++ BLOCK_SIZE << le32_to_cpu(sbi->s_es->s_log_block_size); ++ ++ if (blocksize < PAGE_CACHE_SIZE) { ++ ext4_msg(sb, KERN_ERR, "can't mount with " ++ "dioread_nolock if block size != PAGE_SIZE"); ++ return 0; ++ } ++ } + return 1; + } + +@@ -2184,7 +2192,9 @@ static void ext4_orphan_cleanup(struct super_block *sb, + __func__, inode->i_ino, inode->i_size); + jbd_debug(2, "truncating inode %lu to %lld bytes\n", + inode->i_ino, inode->i_size); ++ mutex_lock(&inode->i_mutex); + ext4_truncate(inode); ++ mutex_unlock(&inode->i_mutex); + nr_truncates++; + } else { + ext4_msg(sb, KERN_DEBUG, +@@ -3409,15 +3419,6 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) + clear_opt(sb, DELALLOC); + } + +- blocksize = BLOCK_SIZE << le32_to_cpu(es->s_log_block_size); +- if (test_opt(sb, DIOREAD_NOLOCK)) { +- if (blocksize < PAGE_SIZE) { +- ext4_msg(sb, KERN_ERR, "can't mount with " +- "dioread_nolock if block size != PAGE_SIZE"); +- goto failed_mount; +- } +- } +- + sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | + (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); + +@@ -3459,6 +3460,7 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) + if (!ext4_feature_set_ok(sb, (sb->s_flags & MS_RDONLY))) + goto failed_mount; + ++ blocksize = BLOCK_SIZE << le32_to_cpu(es->s_log_block_size); + if (blocksize < EXT4_MIN_BLOCK_SIZE || + blocksize > EXT4_MAX_BLOCK_SIZE) { + ext4_msg(sb, KERN_ERR, +@@ -4694,7 +4696,7 @@ static int ext4_remount(struct super_block *sb, int *flags, char *data) + } + + ext4_setup_system_zone(sb); +- if (sbi->s_journal == NULL) ++ if (sbi->s_journal == NULL && !(old_sb_flags & MS_RDONLY)) + ext4_commit_super(sb, 1); + + unlock_super(sb); +diff --git a/fs/jbd2/transaction.c b/fs/jbd2/transaction.c +index fb1ab953..2fb20f5 100644 +--- a/fs/jbd2/transaction.c ++++ b/fs/jbd2/transaction.c +@@ -209,7 +209,8 @@ repeat: + if (!new_transaction) + goto alloc_transaction; + write_lock(&journal->j_state_lock); +- if (!journal->j_running_transaction) { ++ if (!journal->j_running_transaction && ++ !journal->j_barrier_count) { + jbd2_get_transaction(journal, new_transaction); + new_transaction = NULL; + } +diff --git a/fs/jffs2/nodemgmt.c b/fs/jffs2/nodemgmt.c +index 0c96eb5..0331072 100644 +--- a/fs/jffs2/nodemgmt.c ++++ b/fs/jffs2/nodemgmt.c +@@ -417,14 +417,16 @@ static int jffs2_do_reserve_space(struct jffs2_sb_info *c, uint32_t minsize, + spin_unlock(&c->erase_completion_lock); + + ret = jffs2_prealloc_raw_node_refs(c, jeb, 1); +- if (ret) +- return ret; ++ + /* Just lock it again and continue. Nothing much can change because + we hold c->alloc_sem anyway. In fact, it's not entirely clear why + we hold c->erase_completion_lock in the majority of this function... + but that's a question for another (more caffeine-rich) day. */ + spin_lock(&c->erase_completion_lock); + ++ if (ret) ++ return ret; ++ + waste = jeb->free_size; + jffs2_link_node_ref(c, jeb, + (jeb->offset + c->sector_size - waste) | REF_OBSOLETE, +diff --git a/fs/nfs/client.c b/fs/nfs/client.c +index 0e7cd89..b59f1d8 100644 +--- a/fs/nfs/client.c ++++ b/fs/nfs/client.c +@@ -614,8 +614,7 @@ EXPORT_SYMBOL_GPL(nfs_create_rpc_client); + */ + static void nfs_destroy_server(struct nfs_server *server) + { +- if (!(server->flags & NFS_MOUNT_LOCAL_FLOCK) || +- !(server->flags & NFS_MOUNT_LOCAL_FCNTL)) ++ if (server->nlm_host) + nlmclnt_done(server->nlm_host); + } + +diff --git a/fs/nfs/dir.c b/fs/nfs/dir.c +index 627f108..e210a66 100644 +--- a/fs/nfs/dir.c ++++ b/fs/nfs/dir.c +@@ -1155,11 +1155,14 @@ static int nfs_dentry_delete(const struct dentry *dentry) + + } + ++/* Ensure that we revalidate inode->i_nlink */ + static void nfs_drop_nlink(struct inode *inode) + { + spin_lock(&inode->i_lock); +- if (inode->i_nlink > 0) +- drop_nlink(inode); ++ /* drop the inode if we're reasonably sure this is the last link */ ++ if (inode->i_nlink == 1) ++ clear_nlink(inode); ++ NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ATTR; + spin_unlock(&inode->i_lock); + } + +@@ -1174,8 +1177,8 @@ static void nfs_dentry_iput(struct dentry *dentry, struct inode *inode) + NFS_I(inode)->cache_validity |= NFS_INO_INVALID_DATA; + + if (dentry->d_flags & DCACHE_NFSFS_RENAMED) { +- drop_nlink(inode); + nfs_complete_unlink(dentry, inode); ++ nfs_drop_nlink(inode); + } + iput(inode); + } +@@ -1646,10 +1649,8 @@ static int nfs_safe_remove(struct dentry *dentry) + if (inode != NULL) { + NFS_PROTO(inode)->return_delegation(inode); + error = NFS_PROTO(dir)->remove(dir, &dentry->d_name); +- /* The VFS may want to delete this inode */ + if (error == 0) + nfs_drop_nlink(inode); +- nfs_mark_for_revalidate(inode); + } else + error = NFS_PROTO(dir)->remove(dir, &dentry->d_name); + if (error == -ENOENT) +diff --git a/fs/nfs/namespace.c b/fs/nfs/namespace.c +index dd057bc..fc8dc20 100644 +--- a/fs/nfs/namespace.c ++++ b/fs/nfs/namespace.c +@@ -177,11 +177,31 @@ out_nofree: + return mnt; + } + ++static int ++nfs_namespace_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat) ++{ ++ if (NFS_FH(dentry->d_inode)->size != 0) ++ return nfs_getattr(mnt, dentry, stat); ++ generic_fillattr(dentry->d_inode, stat); ++ return 0; ++} ++ ++static int ++nfs_namespace_setattr(struct dentry *dentry, struct iattr *attr) ++{ ++ if (NFS_FH(dentry->d_inode)->size != 0) ++ return nfs_setattr(dentry, attr); ++ return -EACCES; ++} ++ + const struct inode_operations nfs_mountpoint_inode_operations = { + .getattr = nfs_getattr, ++ .setattr = nfs_setattr, + }; + + const struct inode_operations nfs_referral_inode_operations = { ++ .getattr = nfs_namespace_getattr, ++ .setattr = nfs_namespace_setattr, + }; + + static void nfs_expire_automounts(struct work_struct *work) +diff --git a/fs/nfs/nfs4proc.c b/fs/nfs/nfs4proc.c +index 7bff871..5e61aac 100644 +--- a/fs/nfs/nfs4proc.c ++++ b/fs/nfs/nfs4proc.c +@@ -5999,13 +5999,26 @@ static void nfs41_sequence_prepare(struct rpc_task *task, void *data) + rpc_call_start(task); + } + ++static void nfs41_sequence_prepare_privileged(struct rpc_task *task, void *data) ++{ ++ rpc_task_set_priority(task, RPC_PRIORITY_PRIVILEGED); ++ nfs41_sequence_prepare(task, data); ++} ++ + static const struct rpc_call_ops nfs41_sequence_ops = { + .rpc_call_done = nfs41_sequence_call_done, + .rpc_call_prepare = nfs41_sequence_prepare, + .rpc_release = nfs41_sequence_release, + }; + +-static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred) ++static const struct rpc_call_ops nfs41_sequence_privileged_ops = { ++ .rpc_call_done = nfs41_sequence_call_done, ++ .rpc_call_prepare = nfs41_sequence_prepare_privileged, ++ .rpc_release = nfs41_sequence_release, ++}; ++ ++static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred, ++ const struct rpc_call_ops *seq_ops) + { + struct nfs4_sequence_data *calldata; + struct rpc_message msg = { +@@ -6015,7 +6028,7 @@ static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_ + struct rpc_task_setup task_setup_data = { + .rpc_client = clp->cl_rpcclient, + .rpc_message = &msg, +- .callback_ops = &nfs41_sequence_ops, ++ .callback_ops = seq_ops, + .flags = RPC_TASK_ASYNC | RPC_TASK_SOFT, + }; + +@@ -6042,7 +6055,7 @@ static int nfs41_proc_async_sequence(struct nfs_client *clp, struct rpc_cred *cr + + if ((renew_flags & NFS4_RENEW_TIMEOUT) == 0) + return 0; +- task = _nfs41_proc_sequence(clp, cred); ++ task = _nfs41_proc_sequence(clp, cred, &nfs41_sequence_ops); + if (IS_ERR(task)) + ret = PTR_ERR(task); + else +@@ -6056,7 +6069,7 @@ static int nfs4_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred) + struct rpc_task *task; + int ret; + +- task = _nfs41_proc_sequence(clp, cred); ++ task = _nfs41_proc_sequence(clp, cred, &nfs41_sequence_privileged_ops); + if (IS_ERR(task)) { + ret = PTR_ERR(task); + goto out; +diff --git a/fs/nfs/super.c b/fs/nfs/super.c +index d8d7396..2a31c7f 100644 +--- a/fs/nfs/super.c ++++ b/fs/nfs/super.c +@@ -1095,7 +1095,7 @@ static int nfs_get_option_str(substring_t args[], char **option) + { + kfree(*option); + *option = match_strdup(args); +- return !option; ++ return !*option; + } + + static int nfs_get_option_ul(substring_t args[], unsigned long *option) +diff --git a/fs/nfsd/nfs4proc.c b/fs/nfsd/nfs4proc.c +index c9c1c0a..ac784eb 100644 +--- a/fs/nfsd/nfs4proc.c ++++ b/fs/nfsd/nfs4proc.c +@@ -194,6 +194,7 @@ static __be32 + do_open_lookup(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_open *open) + { + struct svc_fh *resfh; ++ int accmode; + __be32 status; + + resfh = kmalloc(sizeof(struct svc_fh), GFP_KERNEL); +@@ -253,9 +254,10 @@ do_open_lookup(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_o + /* set reply cache */ + fh_copy_shallow(&open->op_openowner->oo_owner.so_replay.rp_openfh, + &resfh->fh_handle); +- if (!open->op_created) +- status = do_open_permission(rqstp, resfh, open, +- NFSD_MAY_NOP); ++ accmode = NFSD_MAY_NOP; ++ if (open->op_created) ++ accmode |= NFSD_MAY_OWNER_OVERRIDE; ++ status = do_open_permission(rqstp, resfh, open, accmode); + set_change_info(&open->op_cinfo, current_fh); + fh_dup2(current_fh, resfh); + out: +diff --git a/fs/nfsd/nfs4state.c b/fs/nfsd/nfs4state.c +index 5b3224c..0953c6c 100644 +--- a/fs/nfsd/nfs4state.c ++++ b/fs/nfsd/nfs4state.c +@@ -2341,7 +2341,7 @@ nfsd4_init_slabs(void) + if (openowner_slab == NULL) + goto out_nomem; + lockowner_slab = kmem_cache_create("nfsd4_lockowners", +- sizeof(struct nfs4_openowner), 0, 0, NULL); ++ sizeof(struct nfs4_lockowner), 0, 0, NULL); + if (lockowner_slab == NULL) + goto out_nomem; + file_slab = kmem_cache_create("nfsd4_files", +diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c +index 6322df3..1e83186 100644 +--- a/fs/nfsd/nfs4xdr.c ++++ b/fs/nfsd/nfs4xdr.c +@@ -2946,11 +2946,16 @@ nfsd4_encode_read(struct nfsd4_compoundres *resp, __be32 nfserr, + len = maxcount; + v = 0; + while (len > 0) { +- pn = resp->rqstp->rq_resused++; ++ pn = resp->rqstp->rq_resused; ++ if (!resp->rqstp->rq_respages[pn]) { /* ran out of pages */ ++ maxcount -= len; ++ break; ++ } + resp->rqstp->rq_vec[v].iov_base = + page_address(resp->rqstp->rq_respages[pn]); + resp->rqstp->rq_vec[v].iov_len = + len < PAGE_SIZE ? len : PAGE_SIZE; ++ resp->rqstp->rq_resused++; + v++; + len -= PAGE_SIZE; + } +@@ -2996,6 +3001,8 @@ nfsd4_encode_readlink(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd + return nfserr; + if (resp->xbuf->page_len) + return nfserr_resource; ++ if (!resp->rqstp->rq_respages[resp->rqstp->rq_resused]) ++ return nfserr_resource; + + page = page_address(resp->rqstp->rq_respages[resp->rqstp->rq_resused++]); + +@@ -3045,6 +3052,8 @@ nfsd4_encode_readdir(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4 + return nfserr; + if (resp->xbuf->page_len) + return nfserr_resource; ++ if (!resp->rqstp->rq_respages[resp->rqstp->rq_resused]) ++ return nfserr_resource; + + RESERVE_SPACE(NFS4_VERIFIER_SIZE); + savep = p; +diff --git a/fs/nfsd/nfssvc.c b/fs/nfsd/nfssvc.c +index 240473c..0d5e021 100644 +--- a/fs/nfsd/nfssvc.c ++++ b/fs/nfsd/nfssvc.c +@@ -650,7 +650,7 @@ nfsd_dispatch(struct svc_rqst *rqstp, __be32 *statp) + } + + /* Store reply in cache. */ +- nfsd_cache_update(rqstp, proc->pc_cachetype, statp + 1); ++ nfsd_cache_update(rqstp, rqstp->rq_cachetype, statp + 1); + return 1; + } + +diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c +index a9269f1..e1b40c7 100644 +--- a/fs/nfsd/vfs.c ++++ b/fs/nfsd/vfs.c +@@ -1485,13 +1485,19 @@ do_nfsd_create(struct svc_rqst *rqstp, struct svc_fh *fhp, + case NFS3_CREATE_EXCLUSIVE: + if ( dchild->d_inode->i_mtime.tv_sec == v_mtime + && dchild->d_inode->i_atime.tv_sec == v_atime +- && dchild->d_inode->i_size == 0 ) ++ && dchild->d_inode->i_size == 0 ) { ++ if (created) ++ *created = 1; + break; ++ } + case NFS4_CREATE_EXCLUSIVE4_1: + if ( dchild->d_inode->i_mtime.tv_sec == v_mtime + && dchild->d_inode->i_atime.tv_sec == v_atime +- && dchild->d_inode->i_size == 0 ) ++ && dchild->d_inode->i_size == 0 ) { ++ if (created) ++ *created = 1; + goto set_attr; ++ } + /* fallthru */ + case NFS3_CREATE_GUARDED: + err = nfserr_exist; +diff --git a/fs/splice.c b/fs/splice.c +index 41514dd..c69fbb7 100644 +--- a/fs/splice.c ++++ b/fs/splice.c +@@ -696,8 +696,10 @@ static int pipe_to_sendpage(struct pipe_inode_info *pipe, + return -EINVAL; + + more = (sd->flags & SPLICE_F_MORE) ? MSG_MORE : 0; +- if (sd->len < sd->total_len) ++ ++ if (sd->len < sd->total_len && pipe->nrbufs > 1) + more |= MSG_SENDPAGE_NOTLAST; ++ + return file->f_op->sendpage(file, buf->page, buf->offset, + sd->len, &pos, more); + } +diff --git a/fs/udf/inode.c b/fs/udf/inode.c +index aa23346..585ee1c 100644 +--- a/fs/udf/inode.c ++++ b/fs/udf/inode.c +@@ -574,6 +574,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + struct udf_inode_info *iinfo = UDF_I(inode); + int goal = 0, pgoal = iinfo->i_location.logicalBlockNum; + int lastblock = 0; ++ bool isBeyondEOF; + + *err = 0; + *new = 0; +@@ -653,7 +654,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + /* Are we beyond EOF? */ + if (etype == -1) { + int ret; +- ++ isBeyondEOF = 1; + if (count) { + if (c) + laarr[0] = laarr[1]; +@@ -696,6 +697,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + endnum = c + 1; + lastblock = 1; + } else { ++ isBeyondEOF = 0; + endnum = startnum = ((count > 2) ? 2 : count); + + /* if the current extent is in position 0, +@@ -738,10 +740,13 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + goal, err); + if (!newblocknum) { + brelse(prev_epos.bh); ++ brelse(cur_epos.bh); ++ brelse(next_epos.bh); + *err = -ENOSPC; + return 0; + } +- iinfo->i_lenExtents += inode->i_sb->s_blocksize; ++ if (isBeyondEOF) ++ iinfo->i_lenExtents += inode->i_sb->s_blocksize; + } + + /* if the extent the requsted block is located in contains multiple +@@ -768,6 +773,8 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + udf_update_extents(inode, laarr, startnum, endnum, &prev_epos); + + brelse(prev_epos.bh); ++ brelse(cur_epos.bh); ++ brelse(next_epos.bh); + + newblock = udf_get_pblock(inode->i_sb, newblocknum, + iinfo->i_location.partitionReferenceNum, 0); +diff --git a/fs/xfs/xfs_aops.c b/fs/xfs/xfs_aops.c +index e562dd4..1236b8c 100644 +--- a/fs/xfs/xfs_aops.c ++++ b/fs/xfs/xfs_aops.c +@@ -86,11 +86,11 @@ xfs_destroy_ioend( + } + + if (ioend->io_iocb) { ++ inode_dio_done(ioend->io_inode); + if (ioend->io_isasync) { + aio_complete(ioend->io_iocb, ioend->io_error ? + ioend->io_error : ioend->io_result, 0); + } +- inode_dio_done(ioend->io_inode); + } + + mempool_free(ioend, xfs_ioend_pool); +diff --git a/include/asm-generic/tlb.h b/include/asm-generic/tlb.h +index ed6642a..25f01d0 100644 +--- a/include/asm-generic/tlb.h ++++ b/include/asm-generic/tlb.h +@@ -78,6 +78,14 @@ struct mmu_gather_batch { + #define MAX_GATHER_BATCH \ + ((PAGE_SIZE - sizeof(struct mmu_gather_batch)) / sizeof(void *)) + ++/* ++ * Limit the maximum number of mmu_gather batches to reduce a risk of soft ++ * lockups for non-preemptible kernels on huge machines when a lot of memory ++ * is zapped during unmapping. ++ * 10K pages freed at once should be safe even without a preemption point. ++ */ ++#define MAX_GATHER_BATCH_COUNT (10000UL/MAX_GATHER_BATCH) ++ + /* struct mmu_gather is an opaque type used by the mm code for passing around + * any data needed by arch specific code for tlb_remove_page. + */ +@@ -96,6 +104,7 @@ struct mmu_gather { + struct mmu_gather_batch *active; + struct mmu_gather_batch local; + struct page *__pages[MMU_GATHER_BUNDLE]; ++ unsigned int batch_count; + }; + + #define HAVE_GENERIC_MMU_GATHER +diff --git a/include/linux/binfmts.h b/include/linux/binfmts.h +index 366422b..eb53e15 100644 +--- a/include/linux/binfmts.h ++++ b/include/linux/binfmts.h +@@ -128,6 +128,7 @@ extern int setup_arg_pages(struct linux_binprm * bprm, + unsigned long stack_top, + int executable_stack); + extern int bprm_mm_init(struct linux_binprm *bprm); ++extern int bprm_change_interp(char *interp, struct linux_binprm *bprm); + extern int copy_strings_kernel(int argc, const char *const *argv, + struct linux_binprm *bprm); + extern int prepare_bprm_creds(struct linux_binprm *bprm); +diff --git a/include/linux/ceph/libceph.h b/include/linux/ceph/libceph.h +index 4262478..317aff8 100644 +--- a/include/linux/ceph/libceph.h ++++ b/include/linux/ceph/libceph.h +@@ -43,7 +43,6 @@ struct ceph_options { + struct ceph_entity_addr my_addr; + int mount_timeout; + int osd_idle_ttl; +- int osd_timeout; + int osd_keepalive_timeout; + + /* +@@ -63,7 +62,6 @@ struct ceph_options { + * defaults + */ + #define CEPH_MOUNT_TIMEOUT_DEFAULT 60 +-#define CEPH_OSD_TIMEOUT_DEFAULT 60 /* seconds */ + #define CEPH_OSD_KEEPALIVE_DEFAULT 5 + #define CEPH_OSD_IDLE_TTL_DEFAULT 60 + +diff --git a/include/linux/freezer.h b/include/linux/freezer.h +index d09af4b..ee89932 100644 +--- a/include/linux/freezer.h ++++ b/include/linux/freezer.h +@@ -75,28 +75,62 @@ static inline bool cgroup_freezing(struct task_struct *task) + */ + + +-/* Tell the freezer not to count the current task as freezable. */ ++/** ++ * freezer_do_not_count - tell freezer to ignore %current ++ * ++ * Tell freezers to ignore the current task when determining whether the ++ * target frozen state is reached. IOW, the current task will be ++ * considered frozen enough by freezers. ++ * ++ * The caller shouldn't do anything which isn't allowed for a frozen task ++ * until freezer_cont() is called. Usually, freezer[_do_not]_count() pair ++ * wrap a scheduling operation and nothing much else. ++ */ + static inline void freezer_do_not_count(void) + { + current->flags |= PF_FREEZER_SKIP; + } + +-/* +- * Tell the freezer to count the current task as freezable again and try to +- * freeze it. ++/** ++ * freezer_count - tell freezer to stop ignoring %current ++ * ++ * Undo freezer_do_not_count(). It tells freezers that %current should be ++ * considered again and tries to freeze if freezing condition is already in ++ * effect. + */ + static inline void freezer_count(void) + { + current->flags &= ~PF_FREEZER_SKIP; ++ /* ++ * If freezing is in progress, the following paired with smp_mb() ++ * in freezer_should_skip() ensures that either we see %true ++ * freezing() or freezer_should_skip() sees !PF_FREEZER_SKIP. ++ */ ++ smp_mb(); + try_to_freeze(); + } + +-/* +- * Check if the task should be counted as freezable by the freezer ++/** ++ * freezer_should_skip - whether to skip a task when determining frozen ++ * state is reached ++ * @p: task in quesion ++ * ++ * This function is used by freezers after establishing %true freezing() to ++ * test whether a task should be skipped when determining the target frozen ++ * state is reached. IOW, if this function returns %true, @p is considered ++ * frozen enough. + */ +-static inline int freezer_should_skip(struct task_struct *p) ++static inline bool freezer_should_skip(struct task_struct *p) + { +- return !!(p->flags & PF_FREEZER_SKIP); ++ /* ++ * The following smp_mb() paired with the one in freezer_count() ++ * ensures that either freezer_count() sees %true freezing() or we ++ * see cleared %PF_FREEZER_SKIP and return %false. This makes it ++ * impossible for a task to slip frozen state testing after ++ * clearing %PF_FREEZER_SKIP. ++ */ ++ smp_mb(); ++ return p->flags & PF_FREEZER_SKIP; + } + + /* +diff --git a/include/linux/page-flags.h b/include/linux/page-flags.h +index b5d1384..70473da 100644 +--- a/include/linux/page-flags.h ++++ b/include/linux/page-flags.h +@@ -362,7 +362,7 @@ static inline void ClearPageCompound(struct page *page) + * pages on the LRU and/or pagecache. + */ + TESTPAGEFLAG(Compound, compound) +-__PAGEFLAG(Head, compound) ++__SETPAGEFLAG(Head, compound) __CLEARPAGEFLAG(Head, compound) + + /* + * PG_reclaim is used in combination with PG_compound to mark the +@@ -374,8 +374,14 @@ __PAGEFLAG(Head, compound) + * PG_compound & PG_reclaim => Tail page + * PG_compound & ~PG_reclaim => Head page + */ ++#define PG_head_mask ((1L << PG_compound)) + #define PG_head_tail_mask ((1L << PG_compound) | (1L << PG_reclaim)) + ++static inline int PageHead(struct page *page) ++{ ++ return ((page->flags & PG_head_tail_mask) == PG_head_mask); ++} ++ + static inline int PageTail(struct page *page) + { + return ((page->flags & PG_head_tail_mask) == PG_head_tail_mask); +diff --git a/include/linux/pci_ids.h b/include/linux/pci_ids.h +index 8d3c427..50a6cbe 100644 +--- a/include/linux/pci_ids.h ++++ b/include/linux/pci_ids.h +@@ -1566,6 +1566,7 @@ + #define PCI_DEVICE_ID_RICOH_RL5C476 0x0476 + #define PCI_DEVICE_ID_RICOH_RL5C478 0x0478 + #define PCI_DEVICE_ID_RICOH_R5C822 0x0822 ++#define PCI_DEVICE_ID_RICOH_R5CE822 0xe822 + #define PCI_DEVICE_ID_RICOH_R5CE823 0xe823 + #define PCI_DEVICE_ID_RICOH_R5C832 0x0832 + #define PCI_DEVICE_ID_RICOH_R5C843 0x0843 +diff --git a/include/linux/sched.h b/include/linux/sched.h +index 23bddac..d2bbc12 100644 +--- a/include/linux/sched.h ++++ b/include/linux/sched.h +@@ -2684,7 +2684,16 @@ static inline void thread_group_cputime_init(struct signal_struct *sig) + extern void recalc_sigpending_and_wake(struct task_struct *t); + extern void recalc_sigpending(void); + +-extern void signal_wake_up(struct task_struct *t, int resume_stopped); ++extern void signal_wake_up_state(struct task_struct *t, unsigned int state); ++ ++static inline void signal_wake_up(struct task_struct *t, bool resume) ++{ ++ signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0); ++} ++static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume) ++{ ++ signal_wake_up_state(t, resume ? __TASK_TRACED : 0); ++} + + /* + * Wrappers for p->thread_info->cpu access. No-op on UP. +diff --git a/include/net/inet_connection_sock.h b/include/net/inet_connection_sock.h +index ba1d361..1832927 100644 +--- a/include/net/inet_connection_sock.h ++++ b/include/net/inet_connection_sock.h +@@ -318,6 +318,7 @@ extern void inet_csk_reqsk_queue_prune(struct sock *parent, + const unsigned long max_rto); + + extern void inet_csk_destroy_sock(struct sock *sk); ++extern void inet_csk_prepare_forced_close(struct sock *sk); + + /* + * LISTEN is a special case for poll.. +diff --git a/include/target/target_core_base.h b/include/target/target_core_base.h +index 5be8937..fca8bbe 100644 +--- a/include/target/target_core_base.h ++++ b/include/target/target_core_base.h +@@ -734,6 +734,8 @@ struct se_subsystem_dev { + }; + + struct se_device { ++#define SE_DEV_LINK_MAGIC 0xfeeddeef ++ u32 dev_link_magic; + /* RELATIVE TARGET PORT IDENTIFER Counter */ + u16 dev_rpti_counter; + /* Used for SAM Task Attribute ordering */ +@@ -820,6 +822,8 @@ struct se_port_stat_grps { + }; + + struct se_lun { ++#define SE_LUN_LINK_MAGIC 0xffff7771 ++ u32 lun_link_magic; + /* See transport_lun_status_table */ + enum transport_lun_status_table lun_status; + u32 lun_access; +diff --git a/kernel/cgroup.c b/kernel/cgroup.c +index ff2bce5..2c0d5d0 100644 +--- a/kernel/cgroup.c ++++ b/kernel/cgroup.c +@@ -2635,9 +2635,7 @@ static int cgroup_create_dir(struct cgroup *cgrp, struct dentry *dentry, + dentry->d_fsdata = cgrp; + inc_nlink(parent->d_inode); + rcu_assign_pointer(cgrp->dentry, dentry); +- dget(dentry); + } +- dput(dentry); + + return error; + } +diff --git a/kernel/irq/manage.c b/kernel/irq/manage.c +index 4c69326..e48caf8 100644 +--- a/kernel/irq/manage.c ++++ b/kernel/irq/manage.c +@@ -716,6 +716,7 @@ static void + irq_thread_check_affinity(struct irq_desc *desc, struct irqaction *action) + { + cpumask_var_t mask; ++ bool valid = true; + + if (!test_and_clear_bit(IRQTF_AFFINITY, &action->thread_flags)) + return; +@@ -730,10 +731,18 @@ irq_thread_check_affinity(struct irq_desc *desc, struct irqaction *action) + } + + raw_spin_lock_irq(&desc->lock); +- cpumask_copy(mask, desc->irq_data.affinity); ++ /* ++ * This code is triggered unconditionally. Check the affinity ++ * mask pointer. For CPU_MASK_OFFSTACK=n this is optimized out. ++ */ ++ if (desc->irq_data.affinity) ++ cpumask_copy(mask, desc->irq_data.affinity); ++ else ++ valid = false; + raw_spin_unlock_irq(&desc->lock); + +- set_cpus_allowed_ptr(current, mask); ++ if (valid) ++ set_cpus_allowed_ptr(current, mask); + free_cpumask_var(mask); + } + #else +@@ -936,6 +945,16 @@ __setup_irq(unsigned int irq, struct irq_desc *desc, struct irqaction *new) + */ + get_task_struct(t); + new->thread = t; ++ /* ++ * Tell the thread to set its affinity. This is ++ * important for shared interrupt handlers as we do ++ * not invoke setup_affinity() for the secondary ++ * handlers as everything is already set up. Even for ++ * interrupts marked with IRQF_NO_BALANCE this is ++ * correct as we want the thread to move to the cpu(s) ++ * on which the requesting code placed the interrupt. ++ */ ++ set_bit(IRQTF_AFFINITY, &new->thread_flags); + } + + if (!alloc_cpumask_var(&mask, GFP_KERNEL)) { +diff --git a/kernel/ptrace.c b/kernel/ptrace.c +index a232bb5..b96de86b4 100644 +--- a/kernel/ptrace.c ++++ b/kernel/ptrace.c +@@ -117,11 +117,45 @@ void __ptrace_unlink(struct task_struct *child) + * TASK_KILLABLE sleeps. + */ + if (child->jobctl & JOBCTL_STOP_PENDING || task_is_traced(child)) +- signal_wake_up(child, task_is_traced(child)); ++ ptrace_signal_wake_up(child, true); + + spin_unlock(&child->sighand->siglock); + } + ++/* Ensure that nothing can wake it up, even SIGKILL */ ++static bool ptrace_freeze_traced(struct task_struct *task) ++{ ++ bool ret = false; ++ ++ /* Lockless, nobody but us can set this flag */ ++ if (task->jobctl & JOBCTL_LISTENING) ++ return ret; ++ ++ spin_lock_irq(&task->sighand->siglock); ++ if (task_is_traced(task) && !__fatal_signal_pending(task)) { ++ task->state = __TASK_TRACED; ++ ret = true; ++ } ++ spin_unlock_irq(&task->sighand->siglock); ++ ++ return ret; ++} ++ ++static void ptrace_unfreeze_traced(struct task_struct *task) ++{ ++ if (task->state != __TASK_TRACED) ++ return; ++ ++ WARN_ON(!task->ptrace || task->parent != current); ++ ++ spin_lock_irq(&task->sighand->siglock); ++ if (__fatal_signal_pending(task)) ++ wake_up_state(task, __TASK_TRACED); ++ else ++ task->state = TASK_TRACED; ++ spin_unlock_irq(&task->sighand->siglock); ++} ++ + /** + * ptrace_check_attach - check whether ptracee is ready for ptrace operation + * @child: ptracee to check for +@@ -151,24 +185,29 @@ int ptrace_check_attach(struct task_struct *child, bool ignore_state) + * be changed by us so it's not changing right after this. + */ + read_lock(&tasklist_lock); +- if ((child->ptrace & PT_PTRACED) && child->parent == current) { ++ if (child->ptrace && child->parent == current) { ++ WARN_ON(child->state == __TASK_TRACED); + /* + * child->sighand can't be NULL, release_task() + * does ptrace_unlink() before __exit_signal(). + */ +- spin_lock_irq(&child->sighand->siglock); +- WARN_ON_ONCE(task_is_stopped(child)); +- if (ignore_state || (task_is_traced(child) && +- !(child->jobctl & JOBCTL_LISTENING))) ++ if (ignore_state || ptrace_freeze_traced(child)) + ret = 0; +- spin_unlock_irq(&child->sighand->siglock); + } + read_unlock(&tasklist_lock); + +- if (!ret && !ignore_state) +- ret = wait_task_inactive(child, TASK_TRACED) ? 0 : -ESRCH; ++ if (!ret && !ignore_state) { ++ if (!wait_task_inactive(child, __TASK_TRACED)) { ++ /* ++ * This can only happen if may_ptrace_stop() fails and ++ * ptrace_stop() changes ->state back to TASK_RUNNING, ++ * so we should not worry about leaking __TASK_TRACED. ++ */ ++ WARN_ON(child->state == __TASK_TRACED); ++ ret = -ESRCH; ++ } ++ } + +- /* All systems go.. */ + return ret; + } + +@@ -310,7 +349,7 @@ static int ptrace_attach(struct task_struct *task, long request, + */ + if (task_is_stopped(task) && + task_set_jobctl_pending(task, JOBCTL_TRAP_STOP | JOBCTL_TRAPPING)) +- signal_wake_up(task, 1); ++ signal_wake_up_state(task, __TASK_STOPPED); + + spin_unlock(&task->sighand->siglock); + +@@ -727,7 +766,7 @@ int ptrace_request(struct task_struct *child, long request, + * tracee into STOP. + */ + if (likely(task_set_jobctl_pending(child, JOBCTL_TRAP_STOP))) +- signal_wake_up(child, child->jobctl & JOBCTL_LISTENING); ++ ptrace_signal_wake_up(child, child->jobctl & JOBCTL_LISTENING); + + unlock_task_sighand(child, &flags); + ret = 0; +@@ -753,7 +792,7 @@ int ptrace_request(struct task_struct *child, long request, + * start of this trap and now. Trigger re-trap. + */ + if (child->jobctl & JOBCTL_TRAP_NOTIFY) +- signal_wake_up(child, true); ++ ptrace_signal_wake_up(child, true); + ret = 0; + } + unlock_task_sighand(child, &flags); +@@ -890,6 +929,8 @@ SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr, + goto out_put_task_struct; + + ret = arch_ptrace(child, request, addr, data); ++ if (ret || request != PTRACE_DETACH) ++ ptrace_unfreeze_traced(child); + + out_put_task_struct: + put_task_struct(child); +@@ -1029,8 +1070,11 @@ asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid, + + ret = ptrace_check_attach(child, request == PTRACE_KILL || + request == PTRACE_INTERRUPT); +- if (!ret) ++ if (!ret) { + ret = compat_arch_ptrace(child, request, addr, data); ++ if (ret || request != PTRACE_DETACH) ++ ptrace_unfreeze_traced(child); ++ } + + out_put_task_struct: + put_task_struct(child); +diff --git a/kernel/sched/core.c b/kernel/sched/core.c +index 1a48cdb..5eb6c96 100644 +--- a/kernel/sched/core.c ++++ b/kernel/sched/core.c +@@ -1686,7 +1686,8 @@ out: + */ + int wake_up_process(struct task_struct *p) + { +- return try_to_wake_up(p, TASK_ALL, 0); ++ WARN_ON(task_is_stopped_or_traced(p)); ++ return try_to_wake_up(p, TASK_NORMAL, 0); + } + EXPORT_SYMBOL(wake_up_process); + +diff --git a/kernel/signal.c b/kernel/signal.c +index be4f856..67b64be 100644 +--- a/kernel/signal.c ++++ b/kernel/signal.c +@@ -678,23 +678,17 @@ int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info) + * No need to set need_resched since signal event passing + * goes through ->blocked + */ +-void signal_wake_up(struct task_struct *t, int resume) ++void signal_wake_up_state(struct task_struct *t, unsigned int state) + { +- unsigned int mask; +- + set_tsk_thread_flag(t, TIF_SIGPENDING); +- + /* +- * For SIGKILL, we want to wake it up in the stopped/traced/killable ++ * TASK_WAKEKILL also means wake it up in the stopped/traced/killable + * case. We don't check t->state here because there is a race with it + * executing another processor and just now entering stopped state. + * By using wake_up_state, we ensure the process will wake up and + * handle its death signal. + */ +- mask = TASK_INTERRUPTIBLE; +- if (resume) +- mask |= TASK_WAKEKILL; +- if (!wake_up_state(t, mask)) ++ if (!wake_up_state(t, state | TASK_INTERRUPTIBLE)) + kick_process(t); + } + +@@ -842,7 +836,7 @@ static void ptrace_trap_notify(struct task_struct *t) + assert_spin_locked(&t->sighand->siglock); + + task_set_jobctl_pending(t, JOBCTL_TRAP_NOTIFY); +- signal_wake_up(t, t->jobctl & JOBCTL_LISTENING); ++ ptrace_signal_wake_up(t, t->jobctl & JOBCTL_LISTENING); + } + + /* +@@ -1797,6 +1791,10 @@ static inline int may_ptrace_stop(void) + * If SIGKILL was already sent before the caller unlocked + * ->siglock we must see ->core_state != NULL. Otherwise it + * is safe to enter schedule(). ++ * ++ * This is almost outdated, a task with the pending SIGKILL can't ++ * block in TASK_TRACED. But PTRACE_EVENT_EXIT can be reported ++ * after SIGKILL was already dequeued. + */ + if (unlikely(current->mm->core_state) && + unlikely(current->mm == current->parent->mm)) +@@ -1922,6 +1920,7 @@ static void ptrace_stop(int exit_code, int why, int clear_code, siginfo_t *info) + if (gstop_done) + do_notify_parent_cldstop(current, false, why); + ++ /* tasklist protects us from ptrace_freeze_traced() */ + __set_current_state(TASK_RUNNING); + if (clear_code) + current->exit_code = 0; +diff --git a/kernel/smp.c b/kernel/smp.c +index 29dd40a..69f38bd 100644 +--- a/kernel/smp.c ++++ b/kernel/smp.c +@@ -33,6 +33,7 @@ struct call_function_data { + struct call_single_data csd; + atomic_t refs; + cpumask_var_t cpumask; ++ cpumask_var_t cpumask_ipi; + }; + + static DEFINE_PER_CPU_SHARED_ALIGNED(struct call_function_data, cfd_data); +@@ -56,6 +57,9 @@ hotplug_cfd(struct notifier_block *nfb, unsigned long action, void *hcpu) + if (!zalloc_cpumask_var_node(&cfd->cpumask, GFP_KERNEL, + cpu_to_node(cpu))) + return notifier_from_errno(-ENOMEM); ++ if (!zalloc_cpumask_var_node(&cfd->cpumask_ipi, GFP_KERNEL, ++ cpu_to_node(cpu))) ++ return notifier_from_errno(-ENOMEM); + break; + + #ifdef CONFIG_HOTPLUG_CPU +@@ -65,6 +69,7 @@ hotplug_cfd(struct notifier_block *nfb, unsigned long action, void *hcpu) + case CPU_DEAD: + case CPU_DEAD_FROZEN: + free_cpumask_var(cfd->cpumask); ++ free_cpumask_var(cfd->cpumask_ipi); + break; + #endif + }; +@@ -526,6 +531,12 @@ void smp_call_function_many(const struct cpumask *mask, + return; + } + ++ /* ++ * After we put an entry into the list, data->cpumask ++ * may be cleared again when another CPU sends another IPI for ++ * a SMP function call, so data->cpumask will be zero. ++ */ ++ cpumask_copy(data->cpumask_ipi, data->cpumask); + raw_spin_lock_irqsave(&call_function.lock, flags); + /* + * Place entry at the _HEAD_ of the list, so that any cpu still +@@ -549,7 +560,7 @@ void smp_call_function_many(const struct cpumask *mask, + smp_mb(); + + /* Send a message to all CPUs in the map */ +- arch_send_call_function_ipi_mask(data->cpumask); ++ arch_send_call_function_ipi_mask(data->cpumask_ipi); + + /* Optionally wait for the CPUs to complete */ + if (wait) +diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c +index 781ecc2..7f8a8df 100644 +--- a/kernel/trace/ftrace.c ++++ b/kernel/trace/ftrace.c +@@ -3863,7 +3863,7 @@ static int ftrace_module_notify(struct notifier_block *self, + + struct notifier_block ftrace_module_nb = { + .notifier_call = ftrace_module_notify, +- .priority = 0, ++ .priority = INT_MAX, /* Run before anything that can use kprobes */ + }; + + extern unsigned long __start_mcount_loc[]; +diff --git a/lib/atomic64.c b/lib/atomic64.c +index 9785378..08a4f06 100644 +--- a/lib/atomic64.c ++++ b/lib/atomic64.c +@@ -31,7 +31,11 @@ + static union { + raw_spinlock_t lock; + char pad[L1_CACHE_BYTES]; +-} atomic64_lock[NR_LOCKS] __cacheline_aligned_in_smp; ++} atomic64_lock[NR_LOCKS] __cacheline_aligned_in_smp = { ++ [0 ... (NR_LOCKS - 1)] = { ++ .lock = __RAW_SPIN_LOCK_UNLOCKED(atomic64_lock.lock), ++ }, ++}; + + static inline raw_spinlock_t *lock_addr(const atomic64_t *v) + { +@@ -173,14 +177,3 @@ int atomic64_add_unless(atomic64_t *v, long long a, long long u) + return ret; + } + EXPORT_SYMBOL(atomic64_add_unless); +- +-static int init_atomic64_lock(void) +-{ +- int i; +- +- for (i = 0; i < NR_LOCKS; ++i) +- raw_spin_lock_init(&atomic64_lock[i].lock); +- return 0; +-} +- +-pure_initcall(init_atomic64_lock); +diff --git a/mm/compaction.c b/mm/compaction.c +index 7fcd3a5..214944a 100644 +--- a/mm/compaction.c ++++ b/mm/compaction.c +@@ -956,7 +956,7 @@ static int compact_node(int nid) + } + + /* Compact all nodes in the system */ +-static int compact_nodes(void) ++static void compact_nodes(void) + { + int nid; + +@@ -965,8 +965,6 @@ static int compact_nodes(void) + + for_each_online_node(nid) + compact_node(nid); +- +- return COMPACT_COMPLETE; + } + + /* The written value is actually unused, all memory is compacted */ +@@ -977,7 +975,7 @@ int sysctl_compaction_handler(struct ctl_table *table, int write, + void __user *buffer, size_t *length, loff_t *ppos) + { + if (write) +- return compact_nodes(); ++ compact_nodes(); + + return 0; + } +diff --git a/mm/memory.c b/mm/memory.c +index 5736170..29ffb5c 100644 +--- a/mm/memory.c ++++ b/mm/memory.c +@@ -182,10 +182,14 @@ static int tlb_next_batch(struct mmu_gather *tlb) + return 1; + } + ++ if (tlb->batch_count == MAX_GATHER_BATCH_COUNT) ++ return 0; ++ + batch = (void *)__get_free_pages(GFP_NOWAIT | __GFP_NOWARN, 0); + if (!batch) + return 0; + ++ tlb->batch_count++; + batch->next = NULL; + batch->nr = 0; + batch->max = MAX_GATHER_BATCH; +@@ -214,6 +218,7 @@ void tlb_gather_mmu(struct mmu_gather *tlb, struct mm_struct *mm, bool fullmm) + tlb->local.nr = 0; + tlb->local.max = ARRAY_SIZE(tlb->__pages); + tlb->active = &tlb->local; ++ tlb->batch_count = 0; + + #ifdef CONFIG_HAVE_RCU_TABLE_FREE + tlb->batch = NULL; +diff --git a/mm/mempolicy.c b/mm/mempolicy.c +index 01350d3..5e0fea1 100644 +--- a/mm/mempolicy.c ++++ b/mm/mempolicy.c +@@ -2370,8 +2370,7 @@ void numa_default_policy(void) + */ + + /* +- * "local" is pseudo-policy: MPOL_PREFERRED with MPOL_F_LOCAL flag +- * Used only for mpol_parse_str() and mpol_to_str() ++ * "local" is implemented internally by MPOL_PREFERRED with MPOL_F_LOCAL flag. + */ + #define MPOL_LOCAL MPOL_MAX + static const char * const policy_modes[] = +@@ -2386,28 +2385,21 @@ static const char * const policy_modes[] = + + #ifdef CONFIG_TMPFS + /** +- * mpol_parse_str - parse string to mempolicy ++ * mpol_parse_str - parse string to mempolicy, for tmpfs mpol mount option. + * @str: string containing mempolicy to parse + * @mpol: pointer to struct mempolicy pointer, returned on success. +- * @no_context: flag whether to "contextualize" the mempolicy ++ * @unused: redundant argument, to be removed later. + * + * Format of input: + * [=][:] + * +- * if @no_context is true, save the input nodemask in w.user_nodemask in +- * the returned mempolicy. This will be used to "clone" the mempolicy in +- * a specific context [cpuset] at a later time. Used to parse tmpfs mpol +- * mount option. Note that if 'static' or 'relative' mode flags were +- * specified, the input nodemask will already have been saved. Saving +- * it again is redundant, but safe. +- * + * On success, returns 0, else 1 + */ +-int mpol_parse_str(char *str, struct mempolicy **mpol, int no_context) ++int mpol_parse_str(char *str, struct mempolicy **mpol, int unused) + { + struct mempolicy *new = NULL; + unsigned short mode; +- unsigned short uninitialized_var(mode_flags); ++ unsigned short mode_flags; + nodemask_t nodes; + char *nodelist = strchr(str, ':'); + char *flags = strchr(str, '='); +@@ -2495,24 +2487,23 @@ int mpol_parse_str(char *str, struct mempolicy **mpol, int no_context) + if (IS_ERR(new)) + goto out; + +- if (no_context) { +- /* save for contextualization */ +- new->w.user_nodemask = nodes; +- } else { +- int ret; +- NODEMASK_SCRATCH(scratch); +- if (scratch) { +- task_lock(current); +- ret = mpol_set_nodemask(new, &nodes, scratch); +- task_unlock(current); +- } else +- ret = -ENOMEM; +- NODEMASK_SCRATCH_FREE(scratch); +- if (ret) { +- mpol_put(new); +- goto out; +- } +- } ++ /* ++ * Save nodes for mpol_to_str() to show the tmpfs mount options ++ * for /proc/mounts, /proc/pid/mounts and /proc/pid/mountinfo. ++ */ ++ if (mode != MPOL_PREFERRED) ++ new->v.nodes = nodes; ++ else if (nodelist) ++ new->v.preferred_node = first_node(nodes); ++ else ++ new->flags |= MPOL_F_LOCAL; ++ ++ /* ++ * Save nodes for contextualization: this will be used to "clone" ++ * the mempolicy in a specific context [cpuset] at a later time. ++ */ ++ new->w.user_nodemask = nodes; ++ + err = 0; + + out: +@@ -2532,13 +2523,13 @@ out: + * @buffer: to contain formatted mempolicy string + * @maxlen: length of @buffer + * @pol: pointer to mempolicy to be formatted +- * @no_context: "context free" mempolicy - use nodemask in w.user_nodemask ++ * @unused: redundant argument, to be removed later. + * + * Convert a mempolicy into a string. + * Returns the number of characters in buffer (if positive) + * or an error (negative) + */ +-int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) ++int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int unused) + { + char *p = buffer; + int l; +@@ -2564,7 +2555,7 @@ int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) + case MPOL_PREFERRED: + nodes_clear(nodes); + if (flags & MPOL_F_LOCAL) +- mode = MPOL_LOCAL; /* pseudo-policy */ ++ mode = MPOL_LOCAL; + else + node_set(pol->v.preferred_node, nodes); + break; +@@ -2572,10 +2563,7 @@ int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) + case MPOL_BIND: + /* Fall through */ + case MPOL_INTERLEAVE: +- if (no_context) +- nodes = pol->w.user_nodemask; +- else +- nodes = pol->v.nodes; ++ nodes = pol->v.nodes; + break; + + default: +diff --git a/mm/page-writeback.c b/mm/page-writeback.c +index 5ad5ce2..7a5f842 100644 +--- a/mm/page-writeback.c ++++ b/mm/page-writeback.c +@@ -201,6 +201,18 @@ static unsigned long highmem_dirtyable_memory(unsigned long total) + zone_reclaimable_pages(z) - z->dirty_balance_reserve; + } + /* ++ * Unreclaimable memory (kernel memory or anonymous memory ++ * without swap) can bring down the dirtyable pages below ++ * the zone's dirty balance reserve and the above calculation ++ * will underflow. However we still want to add in nodes ++ * which are below threshold (negative values) to get a more ++ * accurate calculation but make sure that the total never ++ * underflows. ++ */ ++ if ((long)x < 0) ++ x = 0; ++ ++ /* + * Make sure that the number of highmem pages is never larger + * than the number of the total dirtyable memory. This can only + * occur in very strange VM situations but we want to make sure +@@ -222,8 +234,8 @@ static unsigned long global_dirtyable_memory(void) + { + unsigned long x; + +- x = global_page_state(NR_FREE_PAGES) + global_reclaimable_pages() - +- dirty_balance_reserve; ++ x = global_page_state(NR_FREE_PAGES) + global_reclaimable_pages(); ++ x -= min(x, dirty_balance_reserve); + + if (!vm_highmem_is_dirtyable) + x -= highmem_dirtyable_memory(x); +@@ -290,9 +302,12 @@ static unsigned long zone_dirtyable_memory(struct zone *zone) + * highmem zone can hold its share of dirty pages, so we don't + * care about vm_highmem_is_dirtyable here. + */ +- return zone_page_state(zone, NR_FREE_PAGES) + +- zone_reclaimable_pages(zone) - +- zone->dirty_balance_reserve; ++ unsigned long nr_pages = zone_page_state(zone, NR_FREE_PAGES) + ++ zone_reclaimable_pages(zone); ++ ++ /* don't allow this to underflow */ ++ nr_pages -= min(nr_pages, zone->dirty_balance_reserve); ++ return nr_pages; + } + + /** +diff --git a/mm/page_alloc.c b/mm/page_alloc.c +index d2d8f54..fd56833 100644 +--- a/mm/page_alloc.c ++++ b/mm/page_alloc.c +@@ -5455,7 +5455,7 @@ static inline int pfn_to_bitidx(struct zone *zone, unsigned long pfn) + pfn &= (PAGES_PER_SECTION-1); + return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS; + #else +- pfn = pfn - zone->zone_start_pfn; ++ pfn = pfn - round_down(zone->zone_start_pfn, pageblock_nr_pages); + return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS; + #endif /* CONFIG_SPARSEMEM */ + } +diff --git a/net/batman-adv/bat_iv_ogm.c b/net/batman-adv/bat_iv_ogm.c +index 469daab..1476f26 100644 +--- a/net/batman-adv/bat_iv_ogm.c ++++ b/net/batman-adv/bat_iv_ogm.c +@@ -119,7 +119,7 @@ batadv_iv_ogm_emit_send_time(const struct batadv_priv *bat_priv) + unsigned int msecs; + + msecs = atomic_read(&bat_priv->orig_interval) - BATADV_JITTER; +- msecs += (random32() % 2 * BATADV_JITTER); ++ msecs += random32() % (2 * BATADV_JITTER); + + return jiffies + msecs_to_jiffies(msecs); + } +diff --git a/net/bluetooth/hci_core.c b/net/bluetooth/hci_core.c +index 0b997c8..aeb0962 100644 +--- a/net/bluetooth/hci_core.c ++++ b/net/bluetooth/hci_core.c +@@ -1789,6 +1789,8 @@ void hci_unregister_dev(struct hci_dev *hdev) + for (i = 0; i < NUM_REASSEMBLY; i++) + kfree_skb(hdev->reassembly[i]); + ++ cancel_work_sync(&hdev->power_on); ++ + if (!test_bit(HCI_INIT, &hdev->flags) && + !test_bit(HCI_SETUP, &hdev->dev_flags)) { + hci_dev_lock(hdev); +diff --git a/net/bluetooth/hci_event.c b/net/bluetooth/hci_event.c +index 715d7e3..67d1893 100644 +--- a/net/bluetooth/hci_event.c ++++ b/net/bluetooth/hci_event.c +@@ -2387,7 +2387,7 @@ static void hci_cmd_complete_evt(struct hci_dev *hdev, struct sk_buff *skb) + if (ev->opcode != HCI_OP_NOP) + del_timer(&hdev->cmd_timer); + +- if (ev->ncmd) { ++ if (ev->ncmd && !test_bit(HCI_RESET, &hdev->flags)) { + atomic_set(&hdev->cmd_cnt, 1); + if (!skb_queue_empty(&hdev->cmd_q)) + queue_work(hdev->workqueue, &hdev->cmd_work); +diff --git a/net/bluetooth/hidp/core.c b/net/bluetooth/hidp/core.c +index ccd985d..03652f3 100644 +--- a/net/bluetooth/hidp/core.c ++++ b/net/bluetooth/hidp/core.c +@@ -931,7 +931,7 @@ static int hidp_setup_hid(struct hidp_session *session, + hid->version = req->version; + hid->country = req->country; + +- strncpy(hid->name, req->name, 128); ++ strncpy(hid->name, req->name, sizeof(req->name) - 1); + strncpy(hid->phys, batostr(&bt_sk(session->ctrl_sock->sk)->src), 64); + strncpy(hid->uniq, batostr(&bt_sk(session->ctrl_sock->sk)->dst), 64); + +diff --git a/net/bluetooth/rfcomm/sock.c b/net/bluetooth/rfcomm/sock.c +index 1a17850..32893a0 100644 +--- a/net/bluetooth/rfcomm/sock.c ++++ b/net/bluetooth/rfcomm/sock.c +@@ -467,7 +467,7 @@ static int rfcomm_sock_accept(struct socket *sock, struct socket *newsock, int f + long timeo; + int err = 0; + +- lock_sock(sk); ++ lock_sock_nested(sk, SINGLE_DEPTH_NESTING); + + if (sk->sk_type != SOCK_STREAM) { + err = -EINVAL; +@@ -504,7 +504,7 @@ static int rfcomm_sock_accept(struct socket *sock, struct socket *newsock, int f + + release_sock(sk); + timeo = schedule_timeout(timeo); +- lock_sock(sk); ++ lock_sock_nested(sk, SINGLE_DEPTH_NESTING); + } + __set_current_state(TASK_RUNNING); + remove_wait_queue(sk_sleep(sk), &wait); +diff --git a/net/ceph/ceph_common.c b/net/ceph/ceph_common.c +index a802029..ee71ea2 100644 +--- a/net/ceph/ceph_common.c ++++ b/net/ceph/ceph_common.c +@@ -305,7 +305,6 @@ ceph_parse_options(char *options, const char *dev_name, + + /* start with defaults */ + opt->flags = CEPH_OPT_DEFAULT; +- opt->osd_timeout = CEPH_OSD_TIMEOUT_DEFAULT; + opt->osd_keepalive_timeout = CEPH_OSD_KEEPALIVE_DEFAULT; + opt->mount_timeout = CEPH_MOUNT_TIMEOUT_DEFAULT; /* seconds */ + opt->osd_idle_ttl = CEPH_OSD_IDLE_TTL_DEFAULT; /* seconds */ +@@ -391,7 +390,7 @@ ceph_parse_options(char *options, const char *dev_name, + + /* misc */ + case Opt_osdtimeout: +- opt->osd_timeout = intval; ++ pr_warning("ignoring deprecated osdtimeout option\n"); + break; + case Opt_osdkeepalivetimeout: + opt->osd_keepalive_timeout = intval; +diff --git a/net/ceph/messenger.c b/net/ceph/messenger.c +index 3ef1759..e9f2159 100644 +--- a/net/ceph/messenger.c ++++ b/net/ceph/messenger.c +@@ -506,6 +506,7 @@ static void reset_connection(struct ceph_connection *con) + { + /* reset connection, out_queue, msg_ and connect_seq */ + /* discard existing out_queue and msg_seq */ ++ dout("reset_connection %p\n", con); + ceph_msg_remove_list(&con->out_queue); + ceph_msg_remove_list(&con->out_sent); + +@@ -561,7 +562,7 @@ void ceph_con_open(struct ceph_connection *con, + mutex_lock(&con->mutex); + dout("con_open %p %s\n", con, ceph_pr_addr(&addr->in_addr)); + +- BUG_ON(con->state != CON_STATE_CLOSED); ++ WARN_ON(con->state != CON_STATE_CLOSED); + con->state = CON_STATE_PREOPEN; + + con->peer_name.type = (__u8) entity_type; +@@ -1506,13 +1507,6 @@ static int process_banner(struct ceph_connection *con) + return 0; + } + +-static void fail_protocol(struct ceph_connection *con) +-{ +- reset_connection(con); +- BUG_ON(con->state != CON_STATE_NEGOTIATING); +- con->state = CON_STATE_CLOSED; +-} +- + static int process_connect(struct ceph_connection *con) + { + u64 sup_feat = con->msgr->supported_features; +@@ -1530,7 +1524,7 @@ static int process_connect(struct ceph_connection *con) + ceph_pr_addr(&con->peer_addr.in_addr), + sup_feat, server_feat, server_feat & ~sup_feat); + con->error_msg = "missing required protocol features"; +- fail_protocol(con); ++ reset_connection(con); + return -1; + + case CEPH_MSGR_TAG_BADPROTOVER: +@@ -1541,7 +1535,7 @@ static int process_connect(struct ceph_connection *con) + le32_to_cpu(con->out_connect.protocol_version), + le32_to_cpu(con->in_reply.protocol_version)); + con->error_msg = "protocol version mismatch"; +- fail_protocol(con); ++ reset_connection(con); + return -1; + + case CEPH_MSGR_TAG_BADAUTHORIZER: +@@ -1631,11 +1625,11 @@ static int process_connect(struct ceph_connection *con) + ceph_pr_addr(&con->peer_addr.in_addr), + req_feat, server_feat, req_feat & ~server_feat); + con->error_msg = "missing required protocol features"; +- fail_protocol(con); ++ reset_connection(con); + return -1; + } + +- BUG_ON(con->state != CON_STATE_NEGOTIATING); ++ WARN_ON(con->state != CON_STATE_NEGOTIATING); + con->state = CON_STATE_OPEN; + + con->peer_global_seq = le32_to_cpu(con->in_reply.global_seq); +@@ -2132,7 +2126,6 @@ more: + if (ret < 0) + goto out; + +- BUG_ON(con->state != CON_STATE_CONNECTING); + con->state = CON_STATE_NEGOTIATING; + + /* +@@ -2160,7 +2153,7 @@ more: + goto more; + } + +- BUG_ON(con->state != CON_STATE_OPEN); ++ WARN_ON(con->state != CON_STATE_OPEN); + + if (con->in_base_pos < 0) { + /* +@@ -2262,6 +2255,35 @@ static void queue_con(struct ceph_connection *con) + } + } + ++static bool con_sock_closed(struct ceph_connection *con) ++{ ++ if (!test_and_clear_bit(CON_FLAG_SOCK_CLOSED, &con->flags)) ++ return false; ++ ++#define CASE(x) \ ++ case CON_STATE_ ## x: \ ++ con->error_msg = "socket closed (con state " #x ")"; \ ++ break; ++ ++ switch (con->state) { ++ CASE(CLOSED); ++ CASE(PREOPEN); ++ CASE(CONNECTING); ++ CASE(NEGOTIATING); ++ CASE(OPEN); ++ CASE(STANDBY); ++ default: ++ pr_warning("%s con %p unrecognized state %lu\n", ++ __func__, con, con->state); ++ con->error_msg = "unrecognized con state"; ++ BUG(); ++ break; ++ } ++#undef CASE ++ ++ return true; ++} ++ + /* + * Do some work on a connection. Drop a connection ref when we're done. + */ +@@ -2273,24 +2295,8 @@ static void con_work(struct work_struct *work) + + mutex_lock(&con->mutex); + restart: +- if (test_and_clear_bit(CON_FLAG_SOCK_CLOSED, &con->flags)) { +- switch (con->state) { +- case CON_STATE_CONNECTING: +- con->error_msg = "connection failed"; +- break; +- case CON_STATE_NEGOTIATING: +- con->error_msg = "negotiation failed"; +- break; +- case CON_STATE_OPEN: +- con->error_msg = "socket closed"; +- break; +- default: +- dout("unrecognized con state %d\n", (int)con->state); +- con->error_msg = "unrecognized con state"; +- BUG(); +- } ++ if (con_sock_closed(con)) + goto fault; +- } + + if (test_and_clear_bit(CON_FLAG_BACKOFF, &con->flags)) { + dout("con_work %p backing off\n", con); +@@ -2356,12 +2362,12 @@ fault: + static void ceph_fault(struct ceph_connection *con) + __releases(con->mutex) + { +- pr_err("%s%lld %s %s\n", ENTITY_NAME(con->peer_name), ++ pr_warning("%s%lld %s %s\n", ENTITY_NAME(con->peer_name), + ceph_pr_addr(&con->peer_addr.in_addr), con->error_msg); + dout("fault %p state %lu to peer %s\n", + con, con->state, ceph_pr_addr(&con->peer_addr.in_addr)); + +- BUG_ON(con->state != CON_STATE_CONNECTING && ++ WARN_ON(con->state != CON_STATE_CONNECTING && + con->state != CON_STATE_NEGOTIATING && + con->state != CON_STATE_OPEN); + +diff --git a/net/ceph/osd_client.c b/net/ceph/osd_client.c +index f7b56e2..eb9a444 100644 +--- a/net/ceph/osd_client.c ++++ b/net/ceph/osd_client.c +@@ -221,7 +221,7 @@ struct ceph_osd_request *ceph_osdc_alloc_request(struct ceph_osd_client *osdc, + kref_init(&req->r_kref); + init_completion(&req->r_completion); + init_completion(&req->r_safe_completion); +- rb_init_node(&req->r_node); ++ RB_CLEAR_NODE(&req->r_node); + INIT_LIST_HEAD(&req->r_unsafe_item); + INIT_LIST_HEAD(&req->r_linger_item); + INIT_LIST_HEAD(&req->r_linger_osd); +@@ -464,6 +464,7 @@ struct ceph_osd_request *ceph_osdc_new_request(struct ceph_osd_client *osdc, + { + struct ceph_osd_req_op ops[3]; + struct ceph_osd_request *req; ++ int r; + + ops[0].op = opcode; + ops[0].extent.truncate_seq = truncate_seq; +@@ -482,10 +483,12 @@ struct ceph_osd_request *ceph_osdc_new_request(struct ceph_osd_client *osdc, + use_mempool, + GFP_NOFS, NULL, NULL); + if (!req) +- return NULL; ++ return ERR_PTR(-ENOMEM); + + /* calculate max write size */ +- calc_layout(osdc, vino, layout, off, plen, req, ops); ++ r = calc_layout(osdc, vino, layout, off, plen, req, ops); ++ if (r < 0) ++ return ERR_PTR(r); + req->r_file_layout = *layout; /* keep a copy */ + + /* in case it differs from natural (file) alignment that +@@ -578,7 +581,7 @@ static void __kick_osd_requests(struct ceph_osd_client *osdc, + + dout("__kick_osd_requests osd%d\n", osd->o_osd); + err = __reset_osd(osdc, osd); +- if (err == -EAGAIN) ++ if (err) + return; + + list_for_each_entry(req, &osd->o_requests, r_osd_item) { +@@ -605,14 +608,6 @@ static void __kick_osd_requests(struct ceph_osd_client *osdc, + } + } + +-static void kick_osd_requests(struct ceph_osd_client *osdc, +- struct ceph_osd *kickosd) +-{ +- mutex_lock(&osdc->request_mutex); +- __kick_osd_requests(osdc, kickosd); +- mutex_unlock(&osdc->request_mutex); +-} +- + /* + * If the osd connection drops, we need to resubmit all requests. + */ +@@ -626,7 +621,9 @@ static void osd_reset(struct ceph_connection *con) + dout("osd_reset osd%d\n", osd->o_osd); + osdc = osd->o_osdc; + down_read(&osdc->map_sem); +- kick_osd_requests(osdc, osd); ++ mutex_lock(&osdc->request_mutex); ++ __kick_osd_requests(osdc, osd); ++ mutex_unlock(&osdc->request_mutex); + send_queued(osdc); + up_read(&osdc->map_sem); + } +@@ -645,6 +642,7 @@ static struct ceph_osd *create_osd(struct ceph_osd_client *osdc, int onum) + atomic_set(&osd->o_ref, 1); + osd->o_osdc = osdc; + osd->o_osd = onum; ++ RB_CLEAR_NODE(&osd->o_node); + INIT_LIST_HEAD(&osd->o_requests); + INIT_LIST_HEAD(&osd->o_linger_requests); + INIT_LIST_HEAD(&osd->o_osd_lru); +@@ -748,6 +746,7 @@ static int __reset_osd(struct ceph_osd_client *osdc, struct ceph_osd *osd) + if (list_empty(&osd->o_requests) && + list_empty(&osd->o_linger_requests)) { + __remove_osd(osdc, osd); ++ ret = -ENODEV; + } else if (memcmp(&osdc->osdmap->osd_addr[osd->o_osd], + &osd->o_con.peer_addr, + sizeof(osd->o_con.peer_addr)) == 0 && +@@ -874,9 +873,9 @@ static void __unregister_request(struct ceph_osd_client *osdc, + req->r_osd = NULL; + } + ++ list_del_init(&req->r_req_lru_item); + ceph_osdc_put_request(req); + +- list_del_init(&req->r_req_lru_item); + if (osdc->num_requests == 0) { + dout(" no requests, canceling timeout\n"); + __cancel_osd_timeout(osdc); +@@ -908,8 +907,8 @@ static void __unregister_linger_request(struct ceph_osd_client *osdc, + struct ceph_osd_request *req) + { + dout("__unregister_linger_request %p\n", req); ++ list_del_init(&req->r_linger_item); + if (req->r_osd) { +- list_del_init(&req->r_linger_item); + list_del_init(&req->r_linger_osd); + + if (list_empty(&req->r_osd->o_requests) && +@@ -1088,12 +1087,10 @@ static void handle_timeout(struct work_struct *work) + { + struct ceph_osd_client *osdc = + container_of(work, struct ceph_osd_client, timeout_work.work); +- struct ceph_osd_request *req, *last_req = NULL; ++ struct ceph_osd_request *req; + struct ceph_osd *osd; +- unsigned long timeout = osdc->client->options->osd_timeout * HZ; + unsigned long keepalive = + osdc->client->options->osd_keepalive_timeout * HZ; +- unsigned long last_stamp = 0; + struct list_head slow_osds; + dout("timeout\n"); + down_read(&osdc->map_sem); +@@ -1103,37 +1100,6 @@ static void handle_timeout(struct work_struct *work) + mutex_lock(&osdc->request_mutex); + + /* +- * reset osds that appear to be _really_ unresponsive. this +- * is a failsafe measure.. we really shouldn't be getting to +- * this point if the system is working properly. the monitors +- * should mark the osd as failed and we should find out about +- * it from an updated osd map. +- */ +- while (timeout && !list_empty(&osdc->req_lru)) { +- req = list_entry(osdc->req_lru.next, struct ceph_osd_request, +- r_req_lru_item); +- +- /* hasn't been long enough since we sent it? */ +- if (time_before(jiffies, req->r_stamp + timeout)) +- break; +- +- /* hasn't been long enough since it was acked? */ +- if (req->r_request->ack_stamp == 0 || +- time_before(jiffies, req->r_request->ack_stamp + timeout)) +- break; +- +- BUG_ON(req == last_req && req->r_stamp == last_stamp); +- last_req = req; +- last_stamp = req->r_stamp; +- +- osd = req->r_osd; +- BUG_ON(!osd); +- pr_warning(" tid %llu timed out on osd%d, will reset osd\n", +- req->r_tid, osd->o_osd); +- __kick_osd_requests(osdc, osd); +- } +- +- /* + * ping osds that are a bit slow. this ensures that if there + * is a break in the TCP connection we will notice, and reopen + * a connection with that osd (from the fault callback). +@@ -1304,7 +1270,7 @@ static void reset_changed_osds(struct ceph_osd_client *osdc) + * Requeue requests whose mapping to an OSD has changed. If requests map to + * no osd, request a new map. + * +- * Caller should hold map_sem for read and request_mutex. ++ * Caller should hold map_sem for read. + */ + static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + { +@@ -1318,6 +1284,24 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + for (p = rb_first(&osdc->requests); p; ) { + req = rb_entry(p, struct ceph_osd_request, r_node); + p = rb_next(p); ++ ++ /* ++ * For linger requests that have not yet been ++ * registered, move them to the linger list; they'll ++ * be sent to the osd in the loop below. Unregister ++ * the request before re-registering it as a linger ++ * request to ensure the __map_request() below ++ * will decide it needs to be sent. ++ */ ++ if (req->r_linger && list_empty(&req->r_linger_item)) { ++ dout("%p tid %llu restart on osd%d\n", ++ req, req->r_tid, ++ req->r_osd ? req->r_osd->o_osd : -1); ++ __unregister_request(osdc, req); ++ __register_linger_request(osdc, req); ++ continue; ++ } ++ + err = __map_request(osdc, req, force_resend); + if (err < 0) + continue; /* error */ +@@ -1332,17 +1316,6 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + req->r_flags |= CEPH_OSD_FLAG_RETRY; + } + } +- if (req->r_linger && list_empty(&req->r_linger_item)) { +- /* +- * register as a linger so that we will +- * re-submit below and get a new tid +- */ +- dout("%p tid %llu restart on osd%d\n", +- req, req->r_tid, +- req->r_osd ? req->r_osd->o_osd : -1); +- __register_linger_request(osdc, req); +- __unregister_request(osdc, req); +- } + } + + list_for_each_entry_safe(req, nreq, &osdc->req_linger, +@@ -1350,6 +1323,7 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + dout("linger req=%p req->r_osd=%p\n", req, req->r_osd); + + err = __map_request(osdc, req, force_resend); ++ dout("__map_request returned %d\n", err); + if (err == 0) + continue; /* no change and no osd was specified */ + if (err < 0) +@@ -1362,8 +1336,8 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + + dout("kicking lingering %p tid %llu osd%d\n", req, req->r_tid, + req->r_osd ? req->r_osd->o_osd : -1); +- __unregister_linger_request(osdc, req); + __register_request(osdc, req); ++ __unregister_linger_request(osdc, req); + } + mutex_unlock(&osdc->request_mutex); + +@@ -1371,6 +1345,7 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + dout("%d requests for down osds, need new map\n", needmap); + ceph_monc_request_next_osdmap(&osdc->client->monc); + } ++ reset_changed_osds(osdc); + } + + +@@ -1427,7 +1402,6 @@ void ceph_osdc_handle_map(struct ceph_osd_client *osdc, struct ceph_msg *msg) + osdc->osdmap = newmap; + } + kick_requests(osdc, 0); +- reset_changed_osds(osdc); + } else { + dout("ignoring incremental map %u len %d\n", + epoch, maplen); +@@ -1597,6 +1571,7 @@ int ceph_osdc_create_event(struct ceph_osd_client *osdc, + event->data = data; + event->osdc = osdc; + INIT_LIST_HEAD(&event->osd_node); ++ RB_CLEAR_NODE(&event->node); + kref_init(&event->kref); /* one ref for us */ + kref_get(&event->kref); /* one ref for the caller */ + init_completion(&event->completion); +@@ -1928,8 +1903,8 @@ int ceph_osdc_readpages(struct ceph_osd_client *osdc, + CEPH_OSD_OP_READ, CEPH_OSD_FLAG_READ, + NULL, 0, truncate_seq, truncate_size, NULL, + false, 1, page_align); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + /* it may be a short read due to an object boundary */ + req->r_pages = pages; +@@ -1971,8 +1946,8 @@ int ceph_osdc_writepages(struct ceph_osd_client *osdc, struct ceph_vino vino, + snapc, do_sync, + truncate_seq, truncate_size, mtime, + nofail, 1, page_align); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + /* it may be a short write due to an object boundary */ + req->r_pages = pages; +diff --git a/net/ceph/osdmap.c b/net/ceph/osdmap.c +index 5433fb0..f552aa4 100644 +--- a/net/ceph/osdmap.c ++++ b/net/ceph/osdmap.c +@@ -645,10 +645,12 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) + ceph_decode_32_safe(p, end, max, bad); + while (max--) { + ceph_decode_need(p, end, 4 + 1 + sizeof(pi->v), bad); ++ err = -ENOMEM; + pi = kzalloc(sizeof(*pi), GFP_NOFS); + if (!pi) + goto bad; + pi->id = ceph_decode_32(p); ++ err = -EINVAL; + ev = ceph_decode_8(p); /* encoding version */ + if (ev > CEPH_PG_POOL_VERSION) { + pr_warning("got unknown v %d > %d of ceph_pg_pool\n", +@@ -664,8 +666,13 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) + __insert_pg_pool(&map->pg_pools, pi); + } + +- if (version >= 5 && __decode_pool_names(p, end, map) < 0) +- goto bad; ++ if (version >= 5) { ++ err = __decode_pool_names(p, end, map); ++ if (err < 0) { ++ dout("fail to decode pool names"); ++ goto bad; ++ } ++ } + + ceph_decode_32_safe(p, end, map->pool_max, bad); + +@@ -745,7 +752,7 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) + return map; + + bad: +- dout("osdmap_decode fail\n"); ++ dout("osdmap_decode fail err %d\n", err); + ceph_osdmap_destroy(map); + return ERR_PTR(err); + } +@@ -839,6 +846,7 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, + if (ev > CEPH_PG_POOL_VERSION) { + pr_warning("got unknown v %d > %d of ceph_pg_pool\n", + ev, CEPH_PG_POOL_VERSION); ++ err = -EINVAL; + goto bad; + } + pi = __lookup_pg_pool(&map->pg_pools, pool); +@@ -855,8 +863,11 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, + if (err < 0) + goto bad; + } +- if (version >= 5 && __decode_pool_names(p, end, map) < 0) +- goto bad; ++ if (version >= 5) { ++ err = __decode_pool_names(p, end, map); ++ if (err < 0) ++ goto bad; ++ } + + /* old_pool */ + ceph_decode_32_safe(p, end, len, bad); +@@ -932,15 +943,13 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, + (void) __remove_pg_mapping(&map->pg_temp, pgid); + + /* insert */ +- if (pglen > (UINT_MAX - sizeof(*pg)) / sizeof(u32)) { +- err = -EINVAL; ++ err = -EINVAL; ++ if (pglen > (UINT_MAX - sizeof(*pg)) / sizeof(u32)) + goto bad; +- } ++ err = -ENOMEM; + pg = kmalloc(sizeof(*pg) + sizeof(u32)*pglen, GFP_NOFS); +- if (!pg) { +- err = -ENOMEM; ++ if (!pg) + goto bad; +- } + pg->pgid = pgid; + pg->len = pglen; + for (j = 0; j < pglen; j++) +diff --git a/net/dccp/ipv4.c b/net/dccp/ipv4.c +index 176ecdb..4f9f5eb 100644 +--- a/net/dccp/ipv4.c ++++ b/net/dccp/ipv4.c +@@ -439,8 +439,8 @@ exit: + NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_LISTENDROPS); + return NULL; + put_and_exit: +- bh_unlock_sock(newsk); +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ dccp_done(newsk); + goto exit; + } + +diff --git a/net/dccp/ipv6.c b/net/dccp/ipv6.c +index 56840b2..6e05981 100644 +--- a/net/dccp/ipv6.c ++++ b/net/dccp/ipv6.c +@@ -585,7 +585,8 @@ static struct sock *dccp_v6_request_recv_sock(struct sock *sk, + newinet->inet_rcv_saddr = LOOPBACK4_IPV6; + + if (__inet_inherit_port(sk, newsk) < 0) { +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ dccp_done(newsk); + goto out; + } + __inet6_hash(newsk, NULL); +diff --git a/net/ipv4/inet_connection_sock.c b/net/ipv4/inet_connection_sock.c +index 0405cc8..567c31f 100644 +--- a/net/ipv4/inet_connection_sock.c ++++ b/net/ipv4/inet_connection_sock.c +@@ -679,6 +679,22 @@ void inet_csk_destroy_sock(struct sock *sk) + } + EXPORT_SYMBOL(inet_csk_destroy_sock); + ++/* This function allows to force a closure of a socket after the call to ++ * tcp/dccp_create_openreq_child(). ++ */ ++void inet_csk_prepare_forced_close(struct sock *sk) ++{ ++ /* sk_clone_lock locked the socket and set refcnt to 2 */ ++ bh_unlock_sock(sk); ++ sock_put(sk); ++ ++ /* The below has to be done to allow calling inet_csk_destroy_sock */ ++ sock_set_flag(sk, SOCK_DEAD); ++ percpu_counter_inc(sk->sk_prot->orphan_count); ++ inet_sk(sk)->inet_num = 0; ++} ++EXPORT_SYMBOL(inet_csk_prepare_forced_close); ++ + int inet_csk_listen_start(struct sock *sk, const int nr_table_entries) + { + struct inet_sock *inet = inet_sk(sk); +diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c +index c92c4da..4b3f448 100644 +--- a/net/ipv4/tcp_input.c ++++ b/net/ipv4/tcp_input.c +@@ -3579,6 +3579,24 @@ static bool tcp_process_frto(struct sock *sk, int flag) + return false; + } + ++/* RFC 5961 7 [ACK Throttling] */ ++static void tcp_send_challenge_ack(struct sock *sk) ++{ ++ /* unprotected vars, we dont care of overwrites */ ++ static u32 challenge_timestamp; ++ static unsigned int challenge_count; ++ u32 now = jiffies / HZ; ++ ++ if (now != challenge_timestamp) { ++ challenge_timestamp = now; ++ challenge_count = 0; ++ } ++ if (++challenge_count <= sysctl_tcp_challenge_ack_limit) { ++ NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_TCPCHALLENGEACK); ++ tcp_send_ack(sk); ++ } ++} ++ + /* This routine deals with incoming acks, but not outgoing ones. */ + static int tcp_ack(struct sock *sk, const struct sk_buff *skb, int flag) + { +@@ -3598,8 +3616,14 @@ static int tcp_ack(struct sock *sk, const struct sk_buff *skb, int flag) + /* If the ack is older than previous acks + * then we can probably ignore it. + */ +- if (before(ack, prior_snd_una)) ++ if (before(ack, prior_snd_una)) { ++ /* RFC 5961 5.2 [Blind Data Injection Attack].[Mitigation] */ ++ if (before(ack, prior_snd_una - tp->max_window)) { ++ tcp_send_challenge_ack(sk); ++ return -1; ++ } + goto old_ack; ++ } + + /* If the ack includes data we haven't sent yet, discard + * this segment (RFC793 Section 3.9). +@@ -5271,23 +5295,6 @@ out: + } + #endif /* CONFIG_NET_DMA */ + +-static void tcp_send_challenge_ack(struct sock *sk) +-{ +- /* unprotected vars, we dont care of overwrites */ +- static u32 challenge_timestamp; +- static unsigned int challenge_count; +- u32 now = jiffies / HZ; +- +- if (now != challenge_timestamp) { +- challenge_timestamp = now; +- challenge_count = 0; +- } +- if (++challenge_count <= sysctl_tcp_challenge_ack_limit) { +- NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_TCPCHALLENGEACK); +- tcp_send_ack(sk); +- } +-} +- + /* Does PAWS and seqno based validation of an incoming segment, flags will + * play significant role here. + */ +@@ -5340,11 +5347,6 @@ static bool tcp_validate_incoming(struct sock *sk, struct sk_buff *skb, + goto discard; + } + +- /* ts_recent update must be made after we are sure that the packet +- * is in window. +- */ +- tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); +- + /* step 3: check security and precedence [ignored] */ + + /* step 4: Check for a SYN +@@ -5579,6 +5581,11 @@ step5: + if (th->ack && tcp_ack(sk, skb, FLAG_SLOWPATH) < 0) + goto discard; + ++ /* ts_recent update must be made after we are sure that the packet ++ * is in window. ++ */ ++ tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); ++ + tcp_rcv_rtt_measure_ts(sk, skb); + + /* Process urgent data. */ +@@ -6106,6 +6113,11 @@ int tcp_rcv_state_process(struct sock *sk, struct sk_buff *skb, + } else + goto discard; + ++ /* ts_recent update must be made after we are sure that the packet ++ * is in window. ++ */ ++ tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); ++ + /* step 6: check the URG bit */ + tcp_urg(sk, skb, th); + +diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c +index db7bfad..4705caf 100644 +--- a/net/ipv4/tcp_ipv4.c ++++ b/net/ipv4/tcp_ipv4.c +@@ -1537,10 +1537,8 @@ exit: + NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_LISTENDROPS); + return NULL; + put_and_exit: +- tcp_clear_xmit_timers(newsk); +- tcp_cleanup_congestion_control(newsk); +- bh_unlock_sock(newsk); +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ tcp_done(newsk); + goto exit; + } + EXPORT_SYMBOL(tcp_v4_syn_recv_sock); +diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c +index 7e32d42..8b45fb4 100644 +--- a/net/ipv6/tcp_ipv6.c ++++ b/net/ipv6/tcp_ipv6.c +@@ -1371,7 +1371,8 @@ static struct sock * tcp_v6_syn_recv_sock(struct sock *sk, struct sk_buff *skb, + #endif + + if (__inet_inherit_port(sk, newsk) < 0) { +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ tcp_done(newsk); + goto out; + } + __inet6_hash(newsk, NULL); +diff --git a/net/mac80211/cfg.c b/net/mac80211/cfg.c +index a58c0b6..f985911 100644 +--- a/net/mac80211/cfg.c ++++ b/net/mac80211/cfg.c +@@ -151,7 +151,17 @@ static int ieee80211_add_key(struct wiphy *wiphy, struct net_device *dev, + sta = sta_info_get(sdata, mac_addr); + else + sta = sta_info_get_bss(sdata, mac_addr); +- if (!sta) { ++ /* ++ * The ASSOC test makes sure the driver is ready to ++ * receive the key. When wpa_supplicant has roamed ++ * using FT, it attempts to set the key before ++ * association has completed, this rejects that attempt ++ * so it will set the key again after assocation. ++ * ++ * TODO: accept the key if we have a station entry and ++ * add it to the device after the station. ++ */ ++ if (!sta || !test_sta_flag(sta, WLAN_STA_ASSOC)) { + ieee80211_key_free(sdata->local, key); + err = -ENOENT; + goto out_unlock; +diff --git a/net/mac80211/ibss.c b/net/mac80211/ibss.c +index a5894dd..c55eacc 100644 +--- a/net/mac80211/ibss.c ++++ b/net/mac80211/ibss.c +@@ -647,8 +647,8 @@ static void ieee80211_sta_merge_ibss(struct ieee80211_sub_if_data *sdata) + sdata_info(sdata, + "No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge)\n"); + +- ieee80211_request_internal_scan(sdata, +- ifibss->ssid, ifibss->ssid_len, NULL); ++ ieee80211_request_ibss_scan(sdata, ifibss->ssid, ifibss->ssid_len, ++ NULL); + } + + static void ieee80211_sta_create_ibss(struct ieee80211_sub_if_data *sdata) +@@ -746,9 +746,8 @@ static void ieee80211_sta_find_ibss(struct ieee80211_sub_if_data *sdata) + IEEE80211_SCAN_INTERVAL)) { + sdata_info(sdata, "Trigger new scan to find an IBSS to join\n"); + +- ieee80211_request_internal_scan(sdata, +- ifibss->ssid, ifibss->ssid_len, +- ifibss->fixed_channel ? ifibss->channel : NULL); ++ ieee80211_request_ibss_scan(sdata, ifibss->ssid, ++ ifibss->ssid_len, chan); + } else { + int interval = IEEE80211_SCAN_INTERVAL; + +diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h +index 642a2a3..fcab057 100644 +--- a/net/mac80211/ieee80211_i.h ++++ b/net/mac80211/ieee80211_i.h +@@ -1239,9 +1239,9 @@ void ieee80211_mesh_rx_queued_mgmt(struct ieee80211_sub_if_data *sdata, + + /* scan/BSS handling */ + void ieee80211_scan_work(struct work_struct *work); +-int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, +- const u8 *ssid, u8 ssid_len, +- struct ieee80211_channel *chan); ++int ieee80211_request_ibss_scan(struct ieee80211_sub_if_data *sdata, ++ const u8 *ssid, u8 ssid_len, ++ struct ieee80211_channel *chan); + int ieee80211_request_scan(struct ieee80211_sub_if_data *sdata, + struct cfg80211_scan_request *req); + void ieee80211_scan_cancel(struct ieee80211_local *local); +@@ -1267,10 +1267,8 @@ int ieee80211_request_sched_scan_stop(struct ieee80211_sub_if_data *sdata); + void ieee80211_sched_scan_stopped_work(struct work_struct *work); + + /* off-channel helpers */ +-void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local, +- bool offchannel_ps_enable); +-void ieee80211_offchannel_return(struct ieee80211_local *local, +- bool offchannel_ps_disable); ++void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local); ++void ieee80211_offchannel_return(struct ieee80211_local *local); + void ieee80211_roc_setup(struct ieee80211_local *local); + void ieee80211_start_next_roc(struct ieee80211_local *local); + void ieee80211_roc_purge(struct ieee80211_sub_if_data *sdata); +diff --git a/net/mac80211/offchannel.c b/net/mac80211/offchannel.c +index 2138dc3..37e3028 100644 +--- a/net/mac80211/offchannel.c ++++ b/net/mac80211/offchannel.c +@@ -102,8 +102,7 @@ static void ieee80211_offchannel_ps_disable(struct ieee80211_sub_if_data *sdata) + ieee80211_sta_reset_conn_monitor(sdata); + } + +-void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local, +- bool offchannel_ps_enable) ++void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local) + { + struct ieee80211_sub_if_data *sdata; + +@@ -128,8 +127,7 @@ void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local, + + if (sdata->vif.type != NL80211_IFTYPE_MONITOR) { + netif_tx_stop_all_queues(sdata->dev); +- if (offchannel_ps_enable && +- (sdata->vif.type == NL80211_IFTYPE_STATION) && ++ if (sdata->vif.type == NL80211_IFTYPE_STATION && + sdata->u.mgd.associated) + ieee80211_offchannel_ps_enable(sdata); + } +@@ -137,8 +135,7 @@ void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local, + mutex_unlock(&local->iflist_mtx); + } + +-void ieee80211_offchannel_return(struct ieee80211_local *local, +- bool offchannel_ps_disable) ++void ieee80211_offchannel_return(struct ieee80211_local *local) + { + struct ieee80211_sub_if_data *sdata; + +@@ -151,11 +148,9 @@ void ieee80211_offchannel_return(struct ieee80211_local *local, + continue; + + /* Tell AP we're back */ +- if (offchannel_ps_disable && +- sdata->vif.type == NL80211_IFTYPE_STATION) { +- if (sdata->u.mgd.associated) +- ieee80211_offchannel_ps_disable(sdata); +- } ++ if (sdata->vif.type == NL80211_IFTYPE_STATION && ++ sdata->u.mgd.associated) ++ ieee80211_offchannel_ps_disable(sdata); + + if (sdata->vif.type != NL80211_IFTYPE_MONITOR) { + /* +@@ -376,7 +371,7 @@ void ieee80211_sw_roc_work(struct work_struct *work) + local->tmp_channel = NULL; + ieee80211_hw_config(local, 0); + +- ieee80211_offchannel_return(local, true); ++ ieee80211_offchannel_return(local); + } + + ieee80211_recalc_idle(local); +diff --git a/net/mac80211/scan.c b/net/mac80211/scan.c +index 839dd97..8719635 100644 +--- a/net/mac80211/scan.c ++++ b/net/mac80211/scan.c +@@ -310,7 +310,7 @@ static void __ieee80211_scan_completed(struct ieee80211_hw *hw, bool aborted, + if (!was_hw_scan) { + ieee80211_configure_filter(local); + drv_sw_scan_complete(local); +- ieee80211_offchannel_return(local, true); ++ ieee80211_offchannel_return(local); + } + + ieee80211_recalc_idle(local); +@@ -355,7 +355,7 @@ static int ieee80211_start_sw_scan(struct ieee80211_local *local) + local->next_scan_state = SCAN_DECISION; + local->scan_channel_idx = 0; + +- ieee80211_offchannel_stop_vifs(local, true); ++ ieee80211_offchannel_stop_vifs(local); + + ieee80211_configure_filter(local); + +@@ -680,12 +680,8 @@ static void ieee80211_scan_state_suspend(struct ieee80211_local *local, + local->scan_channel = NULL; + ieee80211_hw_config(local, IEEE80211_CONF_CHANGE_CHANNEL); + +- /* +- * Re-enable vifs and beaconing. Leave PS +- * in off-channel state..will put that back +- * on-channel at the end of scanning. +- */ +- ieee80211_offchannel_return(local, false); ++ /* disable PS */ ++ ieee80211_offchannel_return(local); + + *next_delay = HZ / 5; + /* afterwards, resume scan & go to next channel */ +@@ -695,8 +691,7 @@ static void ieee80211_scan_state_suspend(struct ieee80211_local *local, + static void ieee80211_scan_state_resume(struct ieee80211_local *local, + unsigned long *next_delay) + { +- /* PS already is in off-channel mode */ +- ieee80211_offchannel_stop_vifs(local, false); ++ ieee80211_offchannel_stop_vifs(local); + + if (local->ops->flush) { + drv_flush(local, false); +@@ -819,9 +814,9 @@ int ieee80211_request_scan(struct ieee80211_sub_if_data *sdata, + return res; + } + +-int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, +- const u8 *ssid, u8 ssid_len, +- struct ieee80211_channel *chan) ++int ieee80211_request_ibss_scan(struct ieee80211_sub_if_data *sdata, ++ const u8 *ssid, u8 ssid_len, ++ struct ieee80211_channel *chan) + { + struct ieee80211_local *local = sdata->local; + int ret = -EBUSY; +@@ -835,22 +830,36 @@ int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, + + /* fill internal scan request */ + if (!chan) { +- int i, nchan = 0; ++ int i, max_n; ++ int n_ch = 0; + + for (band = 0; band < IEEE80211_NUM_BANDS; band++) { + if (!local->hw.wiphy->bands[band]) + continue; +- for (i = 0; +- i < local->hw.wiphy->bands[band]->n_channels; +- i++) { +- local->int_scan_req->channels[nchan] = ++ ++ max_n = local->hw.wiphy->bands[band]->n_channels; ++ for (i = 0; i < max_n; i++) { ++ struct ieee80211_channel *tmp_ch = + &local->hw.wiphy->bands[band]->channels[i]; +- nchan++; ++ ++ if (tmp_ch->flags & (IEEE80211_CHAN_NO_IBSS | ++ IEEE80211_CHAN_DISABLED)) ++ continue; ++ ++ local->int_scan_req->channels[n_ch] = tmp_ch; ++ n_ch++; + } + } + +- local->int_scan_req->n_channels = nchan; ++ if (WARN_ON_ONCE(n_ch == 0)) ++ goto unlock; ++ ++ local->int_scan_req->n_channels = n_ch; + } else { ++ if (WARN_ON_ONCE(chan->flags & (IEEE80211_CHAN_NO_IBSS | ++ IEEE80211_CHAN_DISABLED))) ++ goto unlock; ++ + local->int_scan_req->channels[0] = chan; + local->int_scan_req->n_channels = 1; + } +diff --git a/net/mac80211/sta_info.c b/net/mac80211/sta_info.c +index 31aa8b8..cd7ca8d 100644 +--- a/net/mac80211/sta_info.c ++++ b/net/mac80211/sta_info.c +@@ -835,7 +835,7 @@ void sta_info_init(struct ieee80211_local *local) + + void sta_info_stop(struct ieee80211_local *local) + { +- del_timer(&local->sta_cleanup); ++ del_timer_sync(&local->sta_cleanup); + sta_info_flush(local, NULL); + } + +diff --git a/net/sched/sch_htb.c b/net/sched/sch_htb.c +index 9d75b77..e9ea2f3 100644 +--- a/net/sched/sch_htb.c ++++ b/net/sched/sch_htb.c +@@ -874,7 +874,7 @@ ok: + q->now = psched_get_time(); + start_at = jiffies; + +- next_event = q->now + 5 * PSCHED_TICKS_PER_SEC; ++ next_event = q->now + 5LLU * PSCHED_TICKS_PER_SEC; + + for (level = 0; level < TC_HTB_MAXDEPTH; level++) { + /* common case optimization - skip event handler quickly */ +diff --git a/net/sunrpc/clnt.c b/net/sunrpc/clnt.c +index fa48c60..346c387 100644 +--- a/net/sunrpc/clnt.c ++++ b/net/sunrpc/clnt.c +@@ -234,7 +234,7 @@ static struct rpc_clnt *rpc_get_client_for_event(struct net *net, int event) + spin_lock(&sn->rpc_client_lock); + list_for_each_entry(clnt, &sn->all_clients, cl_clients) { + if (clnt->cl_program->pipe_dir_name == NULL) +- break; ++ continue; + if (rpc_clnt_skip_event(clnt, event)) + continue; + if (atomic_inc_not_zero(&clnt->cl_count) == 0) +diff --git a/net/sunrpc/rpc_pipe.c b/net/sunrpc/rpc_pipe.c +index 21fde99..2a419f1 100644 +--- a/net/sunrpc/rpc_pipe.c ++++ b/net/sunrpc/rpc_pipe.c +@@ -1152,14 +1152,19 @@ static void rpc_kill_sb(struct super_block *sb) + struct sunrpc_net *sn = net_generic(net, sunrpc_net_id); + + mutex_lock(&sn->pipefs_sb_lock); ++ if (sn->pipefs_sb != sb) { ++ mutex_unlock(&sn->pipefs_sb_lock); ++ goto out; ++ } + sn->pipefs_sb = NULL; + mutex_unlock(&sn->pipefs_sb_lock); +- put_net(net); + dprintk("RPC: sending pipefs UMOUNT notification for net %p%s\n", net, + NET_NAME(net)); + blocking_notifier_call_chain(&rpc_pipefs_notifier_list, + RPC_PIPEFS_UMOUNT, + sb); ++ put_net(net); ++out: + kill_litter_super(sb); + } + +diff --git a/net/sunrpc/sched.c b/net/sunrpc/sched.c +index 128494e..7fc5846 100644 +--- a/net/sunrpc/sched.c ++++ b/net/sunrpc/sched.c +@@ -919,16 +919,35 @@ struct rpc_task *rpc_new_task(const struct rpc_task_setup *setup_data) + return task; + } + ++/* ++ * rpc_free_task - release rpc task and perform cleanups ++ * ++ * Note that we free up the rpc_task _after_ rpc_release_calldata() ++ * in order to work around a workqueue dependency issue. ++ * ++ * Tejun Heo states: ++ * "Workqueue currently considers two work items to be the same if they're ++ * on the same address and won't execute them concurrently - ie. it ++ * makes a work item which is queued again while being executed wait ++ * for the previous execution to complete. ++ * ++ * If a work function frees the work item, and then waits for an event ++ * which should be performed by another work item and *that* work item ++ * recycles the freed work item, it can create a false dependency loop. ++ * There really is no reliable way to detect this short of verifying ++ * every memory free." ++ * ++ */ + static void rpc_free_task(struct rpc_task *task) + { +- const struct rpc_call_ops *tk_ops = task->tk_ops; +- void *calldata = task->tk_calldata; ++ unsigned short tk_flags = task->tk_flags; ++ ++ rpc_release_calldata(task->tk_ops, task->tk_calldata); + +- if (task->tk_flags & RPC_TASK_DYNAMIC) { ++ if (tk_flags & RPC_TASK_DYNAMIC) { + dprintk("RPC: %5u freeing task\n", task->tk_pid); + mempool_free(task, rpc_task_mempool); + } +- rpc_release_calldata(tk_ops, calldata); + } + + static void rpc_async_release(struct work_struct *work) +@@ -938,8 +957,7 @@ static void rpc_async_release(struct work_struct *work) + + static void rpc_release_resources_task(struct rpc_task *task) + { +- if (task->tk_rqstp) +- xprt_release(task); ++ xprt_release(task); + if (task->tk_msg.rpc_cred) { + put_rpccred(task->tk_msg.rpc_cred); + task->tk_msg.rpc_cred = NULL; +diff --git a/net/sunrpc/xprt.c b/net/sunrpc/xprt.c +index 5d7f61d..2480c01 100644 +--- a/net/sunrpc/xprt.c ++++ b/net/sunrpc/xprt.c +@@ -1139,10 +1139,18 @@ static void xprt_request_init(struct rpc_task *task, struct rpc_xprt *xprt) + void xprt_release(struct rpc_task *task) + { + struct rpc_xprt *xprt; +- struct rpc_rqst *req; ++ struct rpc_rqst *req = task->tk_rqstp; + +- if (!(req = task->tk_rqstp)) ++ if (req == NULL) { ++ if (task->tk_client) { ++ rcu_read_lock(); ++ xprt = rcu_dereference(task->tk_client->cl_xprt); ++ if (xprt->snd_task == task) ++ xprt_release_write(xprt, task); ++ rcu_read_unlock(); ++ } + return; ++ } + + xprt = req->rq_xprt; + if (task->tk_ops->rpc_count_stats != NULL) +diff --git a/security/integrity/evm/evm_crypto.c b/security/integrity/evm/evm_crypto.c +index 49a464f..62fa2c5 100644 +--- a/security/integrity/evm/evm_crypto.c ++++ b/security/integrity/evm/evm_crypto.c +@@ -205,9 +205,9 @@ int evm_update_evmxattr(struct dentry *dentry, const char *xattr_name, + rc = __vfs_setxattr_noperm(dentry, XATTR_NAME_EVM, + &xattr_data, + sizeof(xattr_data), 0); +- } +- else if (rc == -ENODATA) ++ } else if (rc == -ENODATA && inode->i_op->removexattr) { + rc = inode->i_op->removexattr(dentry, XATTR_NAME_EVM); ++ } + return rc; + } + +diff --git a/sound/arm/pxa2xx-ac97-lib.c b/sound/arm/pxa2xx-ac97-lib.c +index 48d7c0a..bd3ba88 100644 +--- a/sound/arm/pxa2xx-ac97-lib.c ++++ b/sound/arm/pxa2xx-ac97-lib.c +@@ -18,6 +18,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -148,6 +149,8 @@ static inline void pxa_ac97_warm_pxa27x(void) + + static inline void pxa_ac97_cold_pxa27x(void) + { ++ unsigned int timeout; ++ + GCR &= GCR_COLD_RST; /* clear everything but nCRST */ + GCR &= ~GCR_COLD_RST; /* then assert nCRST */ + +@@ -157,8 +160,10 @@ static inline void pxa_ac97_cold_pxa27x(void) + clk_enable(ac97conf_clk); + udelay(5); + clk_disable(ac97conf_clk); +- GCR = GCR_COLD_RST; +- udelay(50); ++ GCR = GCR_COLD_RST | GCR_WARM_RST; ++ timeout = 100; /* wait for the codec-ready bit to be set */ ++ while (!((GSR | gsr_bits) & (GSR_PCR | GSR_SCR)) && timeout--) ++ mdelay(1); + } + #endif + +@@ -340,8 +345,21 @@ int __devinit pxa2xx_ac97_hw_probe(struct platform_device *dev) + } + + if (cpu_is_pxa27x()) { +- /* Use GPIO 113 as AC97 Reset on Bulverde */ ++ /* ++ * This gpio is needed for a work-around to a bug in the ac97 ++ * controller during warm reset. The direction and level is set ++ * here so that it is an output driven high when switching from ++ * AC97_nRESET alt function to generic gpio. ++ */ ++ ret = gpio_request_one(reset_gpio, GPIOF_OUT_INIT_HIGH, ++ "pxa27x ac97 reset"); ++ if (ret < 0) { ++ pr_err("%s: gpio_request_one() failed: %d\n", ++ __func__, ret); ++ goto err_conf; ++ } + pxa27x_assert_ac97reset(reset_gpio, 0); ++ + ac97conf_clk = clk_get(&dev->dev, "AC97CONFCLK"); + if (IS_ERR(ac97conf_clk)) { + ret = PTR_ERR(ac97conf_clk); +@@ -384,6 +402,8 @@ EXPORT_SYMBOL_GPL(pxa2xx_ac97_hw_probe); + + void pxa2xx_ac97_hw_remove(struct platform_device *dev) + { ++ if (cpu_is_pxa27x()) ++ gpio_free(reset_gpio); + GCR |= GCR_ACLINK_OFF; + free_irq(IRQ_AC97, NULL); + if (ac97conf_clk) { +diff --git a/sound/pci/hda/patch_realtek.c b/sound/pci/hda/patch_realtek.c +index e1b7061..c6646d9 100644 +--- a/sound/pci/hda/patch_realtek.c ++++ b/sound/pci/hda/patch_realtek.c +@@ -4719,6 +4719,7 @@ static const struct snd_pci_quirk alc880_fixup_tbl[] = { + SND_PCI_QUIRK(0x1584, 0x9077, "Uniwill P53", ALC880_FIXUP_VOL_KNOB), + SND_PCI_QUIRK(0x161f, 0x203d, "W810", ALC880_FIXUP_W810), + SND_PCI_QUIRK(0x161f, 0x205d, "Medion Rim 2150", ALC880_FIXUP_MEDION_RIM), ++ SND_PCI_QUIRK(0x1631, 0xe011, "PB 13201056", ALC880_FIXUP_6ST), + SND_PCI_QUIRK(0x1734, 0x107c, "FSC F1734", ALC880_FIXUP_F1734), + SND_PCI_QUIRK(0x1734, 0x1094, "FSC Amilo M1451G", ALC880_FIXUP_FUJITSU), + SND_PCI_QUIRK(0x1734, 0x10ac, "FSC AMILO Xi 1526", ALC880_FIXUP_F1734), +@@ -6562,8 +6563,8 @@ static void alc861vd_fixup_dallas(struct hda_codec *codec, + const struct alc_fixup *fix, int action) + { + if (action == ALC_FIXUP_ACT_PRE_PROBE) { +- snd_hda_override_pin_caps(codec, 0x18, 0x00001714); +- snd_hda_override_pin_caps(codec, 0x19, 0x0000171c); ++ snd_hda_override_pin_caps(codec, 0x18, 0x00000734); ++ snd_hda_override_pin_caps(codec, 0x19, 0x0000073c); + } + } + +diff --git a/sound/pci/hda/patch_sigmatel.c b/sound/pci/hda/patch_sigmatel.c +index 3d4722f..f206117 100644 +--- a/sound/pci/hda/patch_sigmatel.c ++++ b/sound/pci/hda/patch_sigmatel.c +@@ -1698,7 +1698,7 @@ static const struct snd_pci_quirk stac92hd83xxx_cfg_tbl[] = { + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x1658, + "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x1659, +- "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), ++ "HP Pavilion dv7", STAC_HP_DV7_4000), + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x165A, + "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x165B, +diff --git a/sound/soc/codecs/sigmadsp.c b/sound/soc/codecs/sigmadsp.c +index 5be42bf..4068f24 100644 +--- a/sound/soc/codecs/sigmadsp.c ++++ b/sound/soc/codecs/sigmadsp.c +@@ -225,7 +225,7 @@ EXPORT_SYMBOL(process_sigma_firmware); + static int sigma_action_write_regmap(void *control_data, + const struct sigma_action *sa, size_t len) + { +- return regmap_raw_write(control_data, le16_to_cpu(sa->addr), ++ return regmap_raw_write(control_data, be16_to_cpu(sa->addr), + sa->payload, len - 2); + } + +diff --git a/sound/soc/codecs/wm2000.c b/sound/soc/codecs/wm2000.c +index a3acb7a..6275a2b 100644 +--- a/sound/soc/codecs/wm2000.c ++++ b/sound/soc/codecs/wm2000.c +@@ -188,9 +188,9 @@ static int wm2000_power_up(struct i2c_client *i2c, int analogue) + + ret = wm2000_read(i2c, WM2000_REG_SPEECH_CLARITY); + if (wm2000->speech_clarity) +- ret &= ~WM2000_SPEECH_CLARITY; +- else + ret |= WM2000_SPEECH_CLARITY; ++ else ++ ret &= ~WM2000_SPEECH_CLARITY; + wm2000_write(i2c, WM2000_REG_SPEECH_CLARITY, ret); + + wm2000_write(i2c, WM2000_REG_SYS_START0, 0x33); +diff --git a/sound/soc/codecs/wm2200.c b/sound/soc/codecs/wm2200.c +index c8bff6d..8e0cf14 100644 +--- a/sound/soc/codecs/wm2200.c ++++ b/sound/soc/codecs/wm2200.c +@@ -897,8 +897,6 @@ static const char *wm2200_mixer_texts[] = { + "EQR", + "LHPF1", + "LHPF2", +- "LHPF3", +- "LHPF4", + "DSP1.1", + "DSP1.2", + "DSP1.3", +@@ -931,7 +929,6 @@ static int wm2200_mixer_values[] = { + 0x25, + 0x50, /* EQ */ + 0x51, +- 0x52, + 0x60, /* LHPF1 */ + 0x61, /* LHPF2 */ + 0x68, /* DSP1 */ +@@ -1380,15 +1377,9 @@ static int wm2200_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) + case SND_SOC_DAIFMT_DSP_A: + fmt_val = 0; + break; +- case SND_SOC_DAIFMT_DSP_B: +- fmt_val = 1; +- break; + case SND_SOC_DAIFMT_I2S: + fmt_val = 2; + break; +- case SND_SOC_DAIFMT_LEFT_J: +- fmt_val = 3; +- break; + default: + dev_err(codec->dev, "Unsupported DAI format %d\n", + fmt & SND_SOC_DAIFMT_FORMAT_MASK); +@@ -1440,7 +1431,7 @@ static int wm2200_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) + WM2200_AIF1TX_LRCLK_MSTR | WM2200_AIF1TX_LRCLK_INV, + lrclk); + snd_soc_update_bits(codec, WM2200_AUDIO_IF_1_5, +- WM2200_AIF1_FMT_MASK << 1, fmt_val << 1); ++ WM2200_AIF1_FMT_MASK, fmt_val); + + return 0; + } +diff --git a/sound/soc/codecs/wm5100.c b/sound/soc/codecs/wm5100.c +index f481729..10d48cd 100644 +--- a/sound/soc/codecs/wm5100.c ++++ b/sound/soc/codecs/wm5100.c +@@ -1279,15 +1279,9 @@ static int wm5100_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) + case SND_SOC_DAIFMT_DSP_A: + mask = 0; + break; +- case SND_SOC_DAIFMT_DSP_B: +- mask = 1; +- break; + case SND_SOC_DAIFMT_I2S: + mask = 2; + break; +- case SND_SOC_DAIFMT_LEFT_J: +- mask = 3; +- break; + default: + dev_err(codec->dev, "Unsupported DAI format %d\n", + fmt & SND_SOC_DAIFMT_FORMAT_MASK); +diff --git a/sound/usb/midi.c b/sound/usb/midi.c +index eeefbce..34b9bb7 100644 +--- a/sound/usb/midi.c ++++ b/sound/usb/midi.c +@@ -116,6 +116,7 @@ struct snd_usb_midi { + struct list_head list; + struct timer_list error_timer; + spinlock_t disc_lock; ++ struct rw_semaphore disc_rwsem; + struct mutex mutex; + u32 usb_id; + int next_midi_device; +@@ -125,8 +126,10 @@ struct snd_usb_midi { + struct snd_usb_midi_in_endpoint *in; + } endpoints[MIDI_MAX_ENDPOINTS]; + unsigned long input_triggered; +- unsigned int opened; ++ bool autopm_reference; ++ unsigned int opened[2]; + unsigned char disconnected; ++ unsigned char input_running; + + struct snd_kcontrol *roland_load_ctl; + }; +@@ -148,7 +151,6 @@ struct snd_usb_midi_out_endpoint { + struct snd_usb_midi_out_endpoint* ep; + struct snd_rawmidi_substream *substream; + int active; +- bool autopm_reference; + uint8_t cable; /* cable number << 4 */ + uint8_t state; + #define STATE_UNKNOWN 0 +@@ -1033,29 +1035,58 @@ static void update_roland_altsetting(struct snd_usb_midi* umidi) + snd_usbmidi_input_start(&umidi->list); + } + +-static void substream_open(struct snd_rawmidi_substream *substream, int open) ++static int substream_open(struct snd_rawmidi_substream *substream, int dir, ++ int open) + { + struct snd_usb_midi* umidi = substream->rmidi->private_data; + struct snd_kcontrol *ctl; ++ int err; ++ ++ down_read(&umidi->disc_rwsem); ++ if (umidi->disconnected) { ++ up_read(&umidi->disc_rwsem); ++ return open ? -ENODEV : 0; ++ } + + mutex_lock(&umidi->mutex); + if (open) { +- if (umidi->opened++ == 0 && umidi->roland_load_ctl) { +- ctl = umidi->roland_load_ctl; +- ctl->vd[0].access |= SNDRV_CTL_ELEM_ACCESS_INACTIVE; +- snd_ctl_notify(umidi->card, ++ if (!umidi->opened[0] && !umidi->opened[1]) { ++ err = usb_autopm_get_interface(umidi->iface); ++ umidi->autopm_reference = err >= 0; ++ if (err < 0 && err != -EACCES) { ++ mutex_unlock(&umidi->mutex); ++ up_read(&umidi->disc_rwsem); ++ return -EIO; ++ } ++ if (umidi->roland_load_ctl) { ++ ctl = umidi->roland_load_ctl; ++ ctl->vd[0].access |= SNDRV_CTL_ELEM_ACCESS_INACTIVE; ++ snd_ctl_notify(umidi->card, + SNDRV_CTL_EVENT_MASK_INFO, &ctl->id); +- update_roland_altsetting(umidi); ++ update_roland_altsetting(umidi); ++ } + } ++ umidi->opened[dir]++; ++ if (umidi->opened[1]) ++ snd_usbmidi_input_start(&umidi->list); + } else { +- if (--umidi->opened == 0 && umidi->roland_load_ctl) { +- ctl = umidi->roland_load_ctl; +- ctl->vd[0].access &= ~SNDRV_CTL_ELEM_ACCESS_INACTIVE; +- snd_ctl_notify(umidi->card, ++ umidi->opened[dir]--; ++ if (!umidi->opened[1]) ++ snd_usbmidi_input_stop(&umidi->list); ++ if (!umidi->opened[0] && !umidi->opened[1]) { ++ if (umidi->roland_load_ctl) { ++ ctl = umidi->roland_load_ctl; ++ ctl->vd[0].access &= ~SNDRV_CTL_ELEM_ACCESS_INACTIVE; ++ snd_ctl_notify(umidi->card, + SNDRV_CTL_EVENT_MASK_INFO, &ctl->id); ++ } ++ if (umidi->autopm_reference) ++ usb_autopm_put_interface(umidi->iface); + } + } + mutex_unlock(&umidi->mutex); ++ up_read(&umidi->disc_rwsem); ++ return 0; + } + + static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) +@@ -1063,7 +1094,6 @@ static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) + struct snd_usb_midi* umidi = substream->rmidi->private_data; + struct usbmidi_out_port* port = NULL; + int i, j; +- int err; + + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) + if (umidi->endpoints[i].out) +@@ -1076,25 +1106,15 @@ static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) + snd_BUG(); + return -ENXIO; + } +- err = usb_autopm_get_interface(umidi->iface); +- port->autopm_reference = err >= 0; +- if (err < 0 && err != -EACCES) +- return -EIO; ++ + substream->runtime->private_data = port; + port->state = STATE_UNKNOWN; +- substream_open(substream, 1); +- return 0; ++ return substream_open(substream, 0, 1); + } + + static int snd_usbmidi_output_close(struct snd_rawmidi_substream *substream) + { +- struct snd_usb_midi* umidi = substream->rmidi->private_data; +- struct usbmidi_out_port *port = substream->runtime->private_data; +- +- substream_open(substream, 0); +- if (port->autopm_reference) +- usb_autopm_put_interface(umidi->iface); +- return 0; ++ return substream_open(substream, 0, 0); + } + + static void snd_usbmidi_output_trigger(struct snd_rawmidi_substream *substream, int up) +@@ -1147,14 +1167,12 @@ static void snd_usbmidi_output_drain(struct snd_rawmidi_substream *substream) + + static int snd_usbmidi_input_open(struct snd_rawmidi_substream *substream) + { +- substream_open(substream, 1); +- return 0; ++ return substream_open(substream, 1, 1); + } + + static int snd_usbmidi_input_close(struct snd_rawmidi_substream *substream) + { +- substream_open(substream, 0); +- return 0; ++ return substream_open(substream, 1, 0); + } + + static void snd_usbmidi_input_trigger(struct snd_rawmidi_substream *substream, int up) +@@ -1403,9 +1421,12 @@ void snd_usbmidi_disconnect(struct list_head* p) + * a timer may submit an URB. To reliably break the cycle + * a flag under lock must be used + */ ++ down_write(&umidi->disc_rwsem); + spin_lock_irq(&umidi->disc_lock); + umidi->disconnected = 1; + spin_unlock_irq(&umidi->disc_lock); ++ up_write(&umidi->disc_rwsem); ++ + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) { + struct snd_usb_midi_endpoint* ep = &umidi->endpoints[i]; + if (ep->out) +@@ -2060,12 +2081,15 @@ void snd_usbmidi_input_stop(struct list_head* p) + unsigned int i, j; + + umidi = list_entry(p, struct snd_usb_midi, list); ++ if (!umidi->input_running) ++ return; + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) { + struct snd_usb_midi_endpoint* ep = &umidi->endpoints[i]; + if (ep->in) + for (j = 0; j < INPUT_URBS; ++j) + usb_kill_urb(ep->in->urbs[j]); + } ++ umidi->input_running = 0; + } + + static void snd_usbmidi_input_start_ep(struct snd_usb_midi_in_endpoint* ep) +@@ -2090,8 +2114,11 @@ void snd_usbmidi_input_start(struct list_head* p) + int i; + + umidi = list_entry(p, struct snd_usb_midi, list); ++ if (umidi->input_running || !umidi->opened[1]) ++ return; + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) + snd_usbmidi_input_start_ep(umidi->endpoints[i].in); ++ umidi->input_running = 1; + } + + /* +@@ -2117,6 +2144,7 @@ int snd_usbmidi_create(struct snd_card *card, + umidi->usb_protocol_ops = &snd_usbmidi_standard_ops; + init_timer(&umidi->error_timer); + spin_lock_init(&umidi->disc_lock); ++ init_rwsem(&umidi->disc_rwsem); + mutex_init(&umidi->mutex); + umidi->usb_id = USB_ID(le16_to_cpu(umidi->dev->descriptor.idVendor), + le16_to_cpu(umidi->dev->descriptor.idProduct)); +@@ -2229,9 +2257,6 @@ int snd_usbmidi_create(struct snd_card *card, + } + + list_add_tail(&umidi->list, midi_list); +- +- for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) +- snd_usbmidi_input_start_ep(umidi->endpoints[i].in); + return 0; + } + +diff --git a/sound/usb/mixer.c b/sound/usb/mixer.c +index 298070e..41e8bfb 100644 +--- a/sound/usb/mixer.c ++++ b/sound/usb/mixer.c +@@ -1259,16 +1259,23 @@ static int parse_audio_feature_unit(struct mixer_build *state, int unitid, void + } + channels = (hdr->bLength - 7) / csize - 1; + bmaControls = hdr->bmaControls; ++ if (hdr->bLength < 7 + csize) { ++ snd_printk(KERN_ERR "usbaudio: unit %u: " ++ "invalid UAC_FEATURE_UNIT descriptor\n", ++ unitid); ++ return -EINVAL; ++ } + } else { + struct uac2_feature_unit_descriptor *ftr = _ftr; + csize = 4; + channels = (hdr->bLength - 6) / 4 - 1; + bmaControls = ftr->bmaControls; +- } +- +- if (hdr->bLength < 7 || !csize || hdr->bLength < 7 + csize) { +- snd_printk(KERN_ERR "usbaudio: unit %u: invalid UAC_FEATURE_UNIT descriptor\n", unitid); +- return -EINVAL; ++ if (hdr->bLength < 6 + csize) { ++ snd_printk(KERN_ERR "usbaudio: unit %u: " ++ "invalid UAC_FEATURE_UNIT descriptor\n", ++ unitid); ++ return -EINVAL; ++ } + } + + /* parse the source unit */ +diff --git a/sound/usb/quirks.c b/sound/usb/quirks.c +index 0f58b4b..b8d1ad1 100644 +--- a/sound/usb/quirks.c ++++ b/sound/usb/quirks.c +@@ -387,11 +387,13 @@ static int snd_usb_fasttrackpro_boot_quirk(struct usb_device *dev) + * rules + */ + err = usb_driver_set_configuration(dev, 2); +- if (err < 0) { ++ if (err < 0) + snd_printdd("error usb_driver_set_configuration: %d\n", + err); +- return -ENODEV; +- } ++ /* Always return an error, so that we stop creating a device ++ that will just be destroyed and recreated with a new ++ configuration */ ++ return -ENODEV; + } else + snd_printk(KERN_INFO "usb-audio: Fast Track Pro config OK\n"); + +diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c +index d617f69..cd197be 100644 +--- a/virt/kvm/kvm_main.c ++++ b/virt/kvm/kvm_main.c +@@ -701,8 +701,7 @@ int __kvm_set_memory_region(struct kvm *kvm, + int r; + gfn_t base_gfn; + unsigned long npages; +- unsigned long i; +- struct kvm_memory_slot *memslot; ++ struct kvm_memory_slot *memslot, *slot; + struct kvm_memory_slot old, new; + struct kvm_memslots *slots, *old_memslots; + +@@ -749,13 +748,11 @@ int __kvm_set_memory_region(struct kvm *kvm, + + /* Check for overlaps */ + r = -EEXIST; +- for (i = 0; i < KVM_MEMORY_SLOTS; ++i) { +- struct kvm_memory_slot *s = &kvm->memslots->memslots[i]; +- +- if (s == memslot || !s->npages) ++ kvm_for_each_memslot(slot, kvm->memslots) { ++ if (slot->id >= KVM_MEMORY_SLOTS || slot == memslot) + continue; +- if (!((base_gfn + npages <= s->base_gfn) || +- (base_gfn >= s->base_gfn + s->npages))) ++ if (!((base_gfn + npages <= slot->base_gfn) || ++ (base_gfn >= slot->base_gfn + slot->npages))) + goto out_free; + } + -- cgit v1.2.3 From 7562c37b4bb94e25470181923d955fb0584ce91c Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 13:07:42 +0000 Subject: main/crystalhd-git-grsec: rebuild against kernel 3.6.11-r12 --- main/crystalhd-git-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/crystalhd-git-grsec/APKBUILD b/main/crystalhd-git-grsec/APKBUILD index 1ad6000ae..e7431d01f 100644 --- a/main/crystalhd-git-grsec/APKBUILD +++ b/main/crystalhd-git-grsec/APKBUILD @@ -7,7 +7,7 @@ _name=$_realname-$_flavor _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=11 +_kpkgrel=12 _mypkgrel=0 _date=20121126 -- cgit v1.2.3 From 6ef383dac66191746c23942d19c427a450769798 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 13:08:14 +0000 Subject: main/dahdi-linux-grsec: rebuild against kernel 3.6.11-r12 --- main/dahdi-linux-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/dahdi-linux-grsec/APKBUILD b/main/dahdi-linux-grsec/APKBUILD index 2d35566e1..2d63e813a 100644 --- a/main/dahdi-linux-grsec/APKBUILD +++ b/main/dahdi-linux-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=11 +_kpkgrel=12 _mypkgrel=0 # verify the kernel version before entering chroot -- cgit v1.2.3 From cc9546aa8c718bc8cf9d12cc690bfbd567963c0e Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 13:08:57 +0000 Subject: main/open-vm-tools-grsec: rebuild against kernel 3.6.11-r12 --- main/open-vm-tools-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/open-vm-tools-grsec/APKBUILD b/main/open-vm-tools-grsec/APKBUILD index 283e6dee2..a614e7838 100644 --- a/main/open-vm-tools-grsec/APKBUILD +++ b/main/open-vm-tools-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec _kpkg=linux-$_flavor _realname=open-vm-tools _kver=3.6.11 -_kpkgrel=11 +_kpkgrel=12 _realver=9.2.0_p799703 _ver=${_realver/_p/-} -- cgit v1.2.3 From 304ef095c099e91e04f4aa526987924a0fd52cd8 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 13:09:20 +0000 Subject: main/xtables-addons-grsec: rebuild against kernel 3.6.11-r12 --- main/xtables-addons-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/xtables-addons-grsec/APKBUILD b/main/xtables-addons-grsec/APKBUILD index fa3b90e0c..9b90e4ba3 100644 --- a/main/xtables-addons-grsec/APKBUILD +++ b/main/xtables-addons-grsec/APKBUILD @@ -5,7 +5,7 @@ _realname=xtables-addons _name=$_realname-$_flavor _kver=3.6.11 -_kpkgrel=11 +_kpkgrel=12 _realver=1.47 _mypkgrel=0 -- cgit v1.2.3 From a350b578ab7629be9b13c6d6500dd854e87baf96 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 15:19:42 +0000 Subject: main/linux-vserver: add stable fixes from 3.4.28-3.4.29 --- main/linux-vserver/APKBUILD | 6 +- main/linux-vserver/patch-3.6.11-al3.patch | 10296 ++++++++++++++++++++++++++++ 2 files changed, 10299 insertions(+), 3 deletions(-) create mode 100644 main/linux-vserver/patch-3.6.11-al3.patch (limited to 'main') diff --git a/main/linux-vserver/APKBUILD b/main/linux-vserver/APKBUILD index 073acc072..206dfb64c 100644 --- a/main/linux-vserver/APKBUILD +++ b/main/linux-vserver/APKBUILD @@ -3,7 +3,7 @@ _flavor=vserver pkgname=linux-${_flavor} pkgver=3.6.11 -pkgrel=1 +pkgrel=2 _vsver=vs2.3.4.6 if [ "${pkgver##*.*.*}" = "$pkgver" ]; then @@ -21,7 +21,7 @@ _config=${config:-kernelconfig.${CARCH}} install= source="http://www.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz http://www.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz - patch-3.6.11-al2.patch + patch-3.6.11-al3.patch patch-$pkgver-$_vsver.diff kernelconfig.x86 kernelconfig.x86_64 @@ -138,7 +138,7 @@ dev() { md5sums="1a1760420eac802c541a20ab51a093d1 linux-3.6.tar.xz bd4bba74093405887d521309a74c19e9 patch-3.6.11.xz -4d225839f004e4133c5fa48b7ca0ddf5 patch-3.6.11-al2.patch +ca40e52ffe0519221fc07c25bedfc346 patch-3.6.11-al3.patch 27809872b8bc0dffce4e383d68d1c989 patch-3.6.11-vs2.3.4.6.diff b28263bb0d529a80d4f13fbdd76520b2 kernelconfig.x86 1e9e12d5bd63552127331b875a554992 kernelconfig.x86_64" diff --git a/main/linux-vserver/patch-3.6.11-al3.patch b/main/linux-vserver/patch-3.6.11-al3.patch new file mode 100644 index 000000000..91e87fef2 --- /dev/null +++ b/main/linux-vserver/patch-3.6.11-al3.patch @@ -0,0 +1,10296 @@ +diff --git a/arch/arm/kernel/swp_emulate.c b/arch/arm/kernel/swp_emulate.c +index df74518..ab1017b 100644 +--- a/arch/arm/kernel/swp_emulate.c ++++ b/arch/arm/kernel/swp_emulate.c +@@ -109,10 +109,12 @@ static void set_segfault(struct pt_regs *regs, unsigned long addr) + { + siginfo_t info; + ++ down_read(¤t->mm->mmap_sem); + if (find_vma(current->mm, addr) == NULL) + info.si_code = SEGV_MAPERR; + else + info.si_code = SEGV_ACCERR; ++ up_read(¤t->mm->mmap_sem); + + info.si_signo = SIGSEGV; + info.si_errno = 0; +diff --git a/arch/arm/mach-at91/setup.c b/arch/arm/mach-at91/setup.c +index bd0e88c..c2ff99c 100644 +--- a/arch/arm/mach-at91/setup.c ++++ b/arch/arm/mach-at91/setup.c +@@ -104,6 +104,8 @@ static void __init soc_detect(u32 dbgu_base) + switch (socid) { + case ARCH_ID_AT91RM9200: + at91_soc_initdata.type = AT91_SOC_RM9200; ++ if (at91_soc_initdata.subtype == AT91_SOC_SUBTYPE_NONE) ++ at91_soc_initdata.subtype = AT91_SOC_RM9200_BGA; + at91_boot_soc = at91rm9200_soc; + break; + +diff --git a/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h b/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h +index a611ad3..b6132aa 100644 +--- a/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h ++++ b/arch/arm/mach-pxa/include/mach/mfp-pxa27x.h +@@ -463,6 +463,9 @@ + GPIO76_LCD_PCLK, \ + GPIO77_LCD_BIAS + ++/* these enable a work-around for a hw bug in pxa27x during ac97 warm reset */ ++#define GPIO113_AC97_nRESET_GPIO_HIGH MFP_CFG_OUT(GPIO113, AF0, DEFAULT) ++#define GPIO95_AC97_nRESET_GPIO_HIGH MFP_CFG_OUT(GPIO95, AF0, DEFAULT) + + extern int keypad_set_wake(unsigned int on); + #endif /* __ASM_ARCH_MFP_PXA27X_H */ +diff --git a/arch/arm/mach-pxa/pxa27x.c b/arch/arm/mach-pxa/pxa27x.c +index 4726c24..a2fe795 100644 +--- a/arch/arm/mach-pxa/pxa27x.c ++++ b/arch/arm/mach-pxa/pxa27x.c +@@ -47,9 +47,9 @@ void pxa27x_clear_otgph(void) + EXPORT_SYMBOL(pxa27x_clear_otgph); + + static unsigned long ac97_reset_config[] = { +- GPIO113_GPIO, ++ GPIO113_AC97_nRESET_GPIO_HIGH, + GPIO113_AC97_nRESET, +- GPIO95_GPIO, ++ GPIO95_AC97_nRESET_GPIO_HIGH, + GPIO95_AC97_nRESET, + }; + +diff --git a/arch/arm/mach-realview/include/mach/board-eb.h b/arch/arm/mach-realview/include/mach/board-eb.h +index 124bce6..a301e61 100644 +--- a/arch/arm/mach-realview/include/mach/board-eb.h ++++ b/arch/arm/mach-realview/include/mach/board-eb.h +@@ -47,7 +47,7 @@ + #define REALVIEW_EB_USB_BASE 0x4F000000 /* USB */ + + #ifdef CONFIG_REALVIEW_EB_ARM11MP_REVB +-#define REALVIEW_EB11MP_PRIV_MEM_BASE 0x1F000000 ++#define REALVIEW_EB11MP_PRIV_MEM_BASE 0x10100000 + #define REALVIEW_EB11MP_L220_BASE 0x10102000 /* L220 registers */ + #define REALVIEW_EB11MP_SYS_PLD_CTRL1 0xD8 /* Register offset for MPCore sysctl */ + #else +diff --git a/arch/arm/mm/dma-mapping.c b/arch/arm/mm/dma-mapping.c +index 13f555d..357fc03 100644 +--- a/arch/arm/mm/dma-mapping.c ++++ b/arch/arm/mm/dma-mapping.c +@@ -729,25 +729,27 @@ static void dma_cache_maint_page(struct page *page, unsigned long offset, + size_t size, enum dma_data_direction dir, + void (*op)(const void *, size_t, int)) + { ++ unsigned long pfn; ++ size_t left = size; ++ ++ pfn = page_to_pfn(page) + offset / PAGE_SIZE; ++ offset %= PAGE_SIZE; ++ + /* + * A single sg entry may refer to multiple physically contiguous + * pages. But we still need to process highmem pages individually. + * If highmem is not configured then the bulk of this loop gets + * optimized out. + */ +- size_t left = size; + do { + size_t len = left; + void *vaddr; + ++ page = pfn_to_page(pfn); ++ + if (PageHighMem(page)) { +- if (len + offset > PAGE_SIZE) { +- if (offset >= PAGE_SIZE) { +- page += offset / PAGE_SIZE; +- offset %= PAGE_SIZE; +- } ++ if (len + offset > PAGE_SIZE) + len = PAGE_SIZE - offset; +- } + vaddr = kmap_high_get(page); + if (vaddr) { + vaddr += offset; +@@ -764,7 +766,7 @@ static void dma_cache_maint_page(struct page *page, unsigned long offset, + op(vaddr, len, dir); + } + offset = 0; +- page++; ++ pfn++; + left -= len; + } while (left); + } +diff --git a/arch/arm/mm/mmu.c b/arch/arm/mm/mmu.c +index c2fa21d..b68b531 100644 +--- a/arch/arm/mm/mmu.c ++++ b/arch/arm/mm/mmu.c +@@ -498,7 +498,7 @@ static void __init build_mem_type_table(void) + #endif + + for (i = 0; i < 16; i++) { +- unsigned long v = pgprot_val(protection_map[i]); ++ pteval_t v = pgprot_val(protection_map[i]); + protection_map[i] = __pgprot(v | user_pgprot); + } + +diff --git a/arch/arm/vfp/entry.S b/arch/arm/vfp/entry.S +index cc926c9..323ce1a 100644 +--- a/arch/arm/vfp/entry.S ++++ b/arch/arm/vfp/entry.S +@@ -22,7 +22,7 @@ + @ IRQs disabled. + @ + ENTRY(do_vfp) +-#ifdef CONFIG_PREEMPT ++#ifdef CONFIG_PREEMPT_COUNT + ldr r4, [r10, #TI_PREEMPT] @ get preempt count + add r11, r4, #1 @ increment it + str r11, [r10, #TI_PREEMPT] +@@ -35,7 +35,7 @@ ENTRY(do_vfp) + ENDPROC(do_vfp) + + ENTRY(vfp_null_entry) +-#ifdef CONFIG_PREEMPT ++#ifdef CONFIG_PREEMPT_COUNT + get_thread_info r10 + ldr r4, [r10, #TI_PREEMPT] @ get preempt count + sub r11, r4, #1 @ decrement it +@@ -53,7 +53,7 @@ ENDPROC(vfp_null_entry) + + __INIT + ENTRY(vfp_testing_entry) +-#ifdef CONFIG_PREEMPT ++#ifdef CONFIG_PREEMPT_COUNT + get_thread_info r10 + ldr r4, [r10, #TI_PREEMPT] @ get preempt count + sub r11, r4, #1 @ decrement it +diff --git a/arch/arm/vfp/vfphw.S b/arch/arm/vfp/vfphw.S +index ea0349f..dd5e56f 100644 +--- a/arch/arm/vfp/vfphw.S ++++ b/arch/arm/vfp/vfphw.S +@@ -168,7 +168,7 @@ vfp_hw_state_valid: + @ else it's one 32-bit instruction, so + @ always subtract 4 from the following + @ instruction address. +-#ifdef CONFIG_PREEMPT ++#ifdef CONFIG_PREEMPT_COUNT + get_thread_info r10 + ldr r4, [r10, #TI_PREEMPT] @ get preempt count + sub r11, r4, #1 @ decrement it +@@ -192,7 +192,7 @@ look_for_VFP_exceptions: + @ not recognised by VFP + + DBGSTR "not VFP" +-#ifdef CONFIG_PREEMPT ++#ifdef CONFIG_PREEMPT_COUNT + get_thread_info r10 + ldr r4, [r10, #TI_PREEMPT] @ get preempt count + sub r11, r4, #1 @ decrement it +diff --git a/arch/cris/include/asm/io.h b/arch/cris/include/asm/io.h +index 32567bc..ac12ae2 100644 +--- a/arch/cris/include/asm/io.h ++++ b/arch/cris/include/asm/io.h +@@ -133,12 +133,39 @@ static inline void writel(unsigned int b, volatile void __iomem *addr) + #define insb(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,1,count) : 0) + #define insw(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,2,count) : 0) + #define insl(port,addr,count) (cris_iops ? cris_iops->read_io(port,addr,4,count) : 0) +-#define outb(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,1,1) +-#define outw(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,2,1) +-#define outl(data,port) if (cris_iops) cris_iops->write_io(port,(void*)(unsigned)data,4,1) +-#define outsb(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,1,count) +-#define outsw(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,2,count) +-#define outsl(port,addr,count) if(cris_iops) cris_iops->write_io(port,(void*)addr,3,count) ++static inline void outb(unsigned char data, unsigned int port) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *) &data, 1, 1); ++} ++static inline void outw(unsigned short data, unsigned int port) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *) &data, 2, 1); ++} ++static inline void outl(unsigned int data, unsigned int port) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *) &data, 4, 1); ++} ++static inline void outsb(unsigned int port, const void *addr, ++ unsigned long count) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *)addr, 1, count); ++} ++static inline void outsw(unsigned int port, const void *addr, ++ unsigned long count) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *)addr, 2, count); ++} ++static inline void outsl(unsigned int port, const void *addr, ++ unsigned long count) ++{ ++ if (cris_iops) ++ cris_iops->write_io(port, (void *)addr, 4, count); ++} + + /* + * Convert a physical pointer to a virtual kernel pointer for /dev/mem +diff --git a/arch/mips/kernel/process.c b/arch/mips/kernel/process.c +index e9a5fd7..69b17a9 100644 +--- a/arch/mips/kernel/process.c ++++ b/arch/mips/kernel/process.c +@@ -72,9 +72,7 @@ void __noreturn cpu_idle(void) + } + } + #ifdef CONFIG_HOTPLUG_CPU +- if (!cpu_online(cpu) && !cpu_isset(cpu, cpu_callin_map) && +- (system_state == SYSTEM_RUNNING || +- system_state == SYSTEM_BOOTING)) ++ if (!cpu_online(cpu) && !cpu_isset(cpu, cpu_callin_map)) + play_dead(); + #endif + rcu_idle_exit(); +diff --git a/arch/powerpc/kernel/head_64.S b/arch/powerpc/kernel/head_64.S +index 58bddee..9e07bd0 100644 +--- a/arch/powerpc/kernel/head_64.S ++++ b/arch/powerpc/kernel/head_64.S +@@ -422,7 +422,7 @@ _STATIC(__after_prom_start) + tovirt(r6,r6) /* on booke, we already run at PAGE_OFFSET */ + #endif + +-#ifdef CONFIG_CRASH_DUMP ++#ifdef CONFIG_RELOCATABLE + /* + * Check if the kernel has to be running as relocatable kernel based on the + * variable __run_at_load, if it is set the kernel is treated as relocatable +diff --git a/arch/powerpc/kernel/time.c b/arch/powerpc/kernel/time.c +index e49e931..5395666 100644 +--- a/arch/powerpc/kernel/time.c ++++ b/arch/powerpc/kernel/time.c +@@ -759,13 +759,8 @@ void update_vsyscall(struct timespec *wall_time, struct timespec *wtm, + + void update_vsyscall_tz(void) + { +- /* Make userspace gettimeofday spin until we're done. */ +- ++vdso_data->tb_update_count; +- smp_mb(); + vdso_data->tz_minuteswest = sys_tz.tz_minuteswest; + vdso_data->tz_dsttime = sys_tz.tz_dsttime; +- smp_mb(); +- ++vdso_data->tb_update_count; + } + + static void __init clocksource_init(void) +diff --git a/arch/powerpc/kvm/44x_emulate.c b/arch/powerpc/kvm/44x_emulate.c +index c8c6157..c39cd0b 100644 +--- a/arch/powerpc/kvm/44x_emulate.c ++++ b/arch/powerpc/kvm/44x_emulate.c +@@ -76,6 +76,7 @@ int kvmppc_core_emulate_op(struct kvm_run *run, struct kvm_vcpu *vcpu, + run->dcr.dcrn = dcrn; + run->dcr.data = 0; + run->dcr.is_write = 0; ++ vcpu->arch.dcr_is_write = 0; + vcpu->arch.io_gpr = rt; + vcpu->arch.dcr_needed = 1; + kvmppc_account_exit(vcpu, DCR_EXITS); +@@ -94,6 +95,7 @@ int kvmppc_core_emulate_op(struct kvm_run *run, struct kvm_vcpu *vcpu, + run->dcr.dcrn = dcrn; + run->dcr.data = kvmppc_get_gpr(vcpu, rs); + run->dcr.is_write = 1; ++ vcpu->arch.dcr_is_write = 1; + vcpu->arch.dcr_needed = 1; + kvmppc_account_exit(vcpu, DCR_EXITS); + emulated = EMULATE_DO_DCR; +diff --git a/arch/powerpc/platforms/40x/ppc40x_simple.c b/arch/powerpc/platforms/40x/ppc40x_simple.c +index 9761206..f0eee75 100644 +--- a/arch/powerpc/platforms/40x/ppc40x_simple.c ++++ b/arch/powerpc/platforms/40x/ppc40x_simple.c +@@ -57,7 +57,8 @@ static const char *board[] __initdata = { + "amcc,makalu", + "apm,klondike", + "est,hotfoot", +- "plathome,obs600" ++ "plathome,obs600", ++ NULL + }; + + static int __init ppc40x_probe(void) +diff --git a/arch/s390/include/asm/timex.h b/arch/s390/include/asm/timex.h +index fba4d66..4c060bb 100644 +--- a/arch/s390/include/asm/timex.h ++++ b/arch/s390/include/asm/timex.h +@@ -128,4 +128,32 @@ static inline unsigned long long get_clock_monotonic(void) + return get_clock_xt() - sched_clock_base_cc; + } + ++/** ++ * tod_to_ns - convert a TOD format value to nanoseconds ++ * @todval: to be converted TOD format value ++ * Returns: number of nanoseconds that correspond to the TOD format value ++ * ++ * Converting a 64 Bit TOD format value to nanoseconds means that the value ++ * must be divided by 4.096. In order to achieve that we multiply with 125 ++ * and divide by 512: ++ * ++ * ns = (todval * 125) >> 9; ++ * ++ * In order to avoid an overflow with the multiplication we can rewrite this. ++ * With a split todval == 2^32 * th + tl (th upper 32 bits, tl lower 32 bits) ++ * we end up with ++ * ++ * ns = ((2^32 * th + tl) * 125 ) >> 9; ++ * -> ns = (2^23 * th * 125) + ((tl * 125) >> 9); ++ * ++ */ ++static inline unsigned long long tod_to_ns(unsigned long long todval) ++{ ++ unsigned long long ns; ++ ++ ns = ((todval >> 32) << 23) * 125; ++ ns += ((todval & 0xffffffff) * 125) >> 9; ++ return ns; ++} ++ + #endif +diff --git a/arch/s390/kernel/time.c b/arch/s390/kernel/time.c +index dcec960..0cb14ba 100644 +--- a/arch/s390/kernel/time.c ++++ b/arch/s390/kernel/time.c +@@ -63,7 +63,7 @@ static DEFINE_PER_CPU(struct clock_event_device, comparators); + */ + unsigned long long notrace __kprobes sched_clock(void) + { +- return (get_clock_monotonic() * 125) >> 9; ++ return tod_to_ns(get_clock_monotonic()); + } + + /* +diff --git a/arch/s390/kvm/interrupt.c b/arch/s390/kvm/interrupt.c +index b7bc1aa..a80b585 100644 +--- a/arch/s390/kvm/interrupt.c ++++ b/arch/s390/kvm/interrupt.c +@@ -390,7 +390,7 @@ int kvm_s390_handle_wait(struct kvm_vcpu *vcpu) + return 0; + } + +- sltime = ((vcpu->arch.sie_block->ckc - now)*125)>>9; ++ sltime = tod_to_ns(vcpu->arch.sie_block->ckc - now); + + hrtimer_start(&vcpu->arch.ckc_timer, ktime_set (0, sltime) , HRTIMER_MODE_REL); + VCPU_EVENT(vcpu, 5, "enabled wait via clock comparator: %llx ns", sltime); +diff --git a/arch/sh/include/asm/elf.h b/arch/sh/include/asm/elf.h +index f38112b..978b7fd 100644 +--- a/arch/sh/include/asm/elf.h ++++ b/arch/sh/include/asm/elf.h +@@ -202,9 +202,9 @@ extern void __kernel_vsyscall; + if (vdso_enabled) \ + NEW_AUX_ENT(AT_SYSINFO_EHDR, VDSO_BASE); \ + else \ +- NEW_AUX_ENT(AT_IGNORE, 0); ++ NEW_AUX_ENT(AT_IGNORE, 0) + #else +-#define VSYSCALL_AUX_ENT ++#define VSYSCALL_AUX_ENT NEW_AUX_ENT(AT_IGNORE, 0) + #endif /* CONFIG_VSYSCALL */ + + #ifdef CONFIG_SH_FPU +diff --git a/arch/sparc/include/asm/hugetlb.h b/arch/sparc/include/asm/hugetlb.h +index 1770610..f368cef 100644 +--- a/arch/sparc/include/asm/hugetlb.h ++++ b/arch/sparc/include/asm/hugetlb.h +@@ -58,14 +58,20 @@ static inline pte_t huge_pte_wrprotect(pte_t pte) + static inline void huge_ptep_set_wrprotect(struct mm_struct *mm, + unsigned long addr, pte_t *ptep) + { +- ptep_set_wrprotect(mm, addr, ptep); ++ pte_t old_pte = *ptep; ++ set_huge_pte_at(mm, addr, ptep, pte_wrprotect(old_pte)); + } + + static inline int huge_ptep_set_access_flags(struct vm_area_struct *vma, + unsigned long addr, pte_t *ptep, + pte_t pte, int dirty) + { +- return ptep_set_access_flags(vma, addr, ptep, pte, dirty); ++ int changed = !pte_same(*ptep, pte); ++ if (changed) { ++ set_huge_pte_at(vma->vm_mm, addr, ptep, pte); ++ flush_tlb_page(vma, addr); ++ } ++ return changed; + } + + static inline pte_t huge_ptep_get(pte_t *ptep) +diff --git a/arch/x86/kernel/entry_32.S b/arch/x86/kernel/entry_32.S +index 8f8e8ee..2a6919e 100644 +--- a/arch/x86/kernel/entry_32.S ++++ b/arch/x86/kernel/entry_32.S +@@ -1065,7 +1065,6 @@ ENTRY(xen_failsafe_callback) + lea 16(%esp),%esp + CFI_ADJUST_CFA_OFFSET -16 + jz 5f +- addl $16,%esp + jmp iret_exc + 5: pushl_cfi $-1 /* orig_ax = -1 => not a system call */ + SAVE_ALL +diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c +index eb11369..8563b64 100644 +--- a/arch/x86/kernel/msr.c ++++ b/arch/x86/kernel/msr.c +@@ -174,6 +174,9 @@ static int msr_open(struct inode *inode, struct file *file) + unsigned int cpu; + struct cpuinfo_x86 *c; + ++ if (!capable(CAP_SYS_RAWIO)) ++ return -EPERM; ++ + cpu = iminor(file->f_path.dentry->d_inode); + if (cpu >= nr_cpu_ids || !cpu_online(cpu)) + return -ENXIO; /* No such CPU */ +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 5cee802..b328612 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -613,6 +613,83 @@ static __init void reserve_ibft_region(void) + + static unsigned reserve_low = CONFIG_X86_RESERVE_LOW << 10; + ++static bool __init snb_gfx_workaround_needed(void) ++{ ++#ifdef CONFIG_PCI ++ int i; ++ u16 vendor, devid; ++ static const u16 snb_ids[] = { ++ 0x0102, ++ 0x0112, ++ 0x0122, ++ 0x0106, ++ 0x0116, ++ 0x0126, ++ 0x010a, ++ }; ++ ++ /* Assume no if something weird is going on with PCI */ ++ if (!early_pci_allowed()) ++ return false; ++ ++ vendor = read_pci_config_16(0, 2, 0, PCI_VENDOR_ID); ++ if (vendor != 0x8086) ++ return false; ++ ++ devid = read_pci_config_16(0, 2, 0, PCI_DEVICE_ID); ++ for (i = 0; i < ARRAY_SIZE(snb_ids); i++) ++ if (devid == snb_ids[i]) ++ return true; ++#endif ++ ++ return false; ++} ++ ++/* ++ * Sandy Bridge graphics has trouble with certain ranges, exclude ++ * them from allocation. ++ */ ++static void __init trim_snb_memory(void) ++{ ++ static const unsigned long bad_pages[] = { ++ 0x20050000, ++ 0x20110000, ++ 0x20130000, ++ 0x20138000, ++ 0x40004000, ++ }; ++ int i; ++ ++ if (!snb_gfx_workaround_needed()) ++ return; ++ ++ printk(KERN_DEBUG "reserving inaccessible SNB gfx pages\n"); ++ ++ /* ++ * Reserve all memory below the 1 MB mark that has not ++ * already been reserved. ++ */ ++ memblock_reserve(0, 1<<20); ++ ++ for (i = 0; i < ARRAY_SIZE(bad_pages); i++) { ++ if (memblock_reserve(bad_pages[i], PAGE_SIZE)) ++ printk(KERN_WARNING "failed to reserve 0x%08lx\n", ++ bad_pages[i]); ++ } ++} ++ ++/* ++ * Here we put platform-specific memory range workarounds, i.e. ++ * memory known to be corrupt or otherwise in need to be reserved on ++ * specific platforms. ++ * ++ * If this gets used more widely it could use a real dispatch mechanism. ++ */ ++static void __init trim_platform_memory_ranges(void) ++{ ++ trim_snb_memory(); ++} ++ + static void __init trim_bios_range(void) + { + /* +@@ -633,6 +710,7 @@ static void __init trim_bios_range(void) + * take them out. + */ + e820_remove_range(BIOS_BEGIN, BIOS_END - BIOS_BEGIN, E820_RAM, 1); ++ + sanitize_e820_map(e820.map, ARRAY_SIZE(e820.map), &e820.nr_map); + } + +@@ -911,6 +989,8 @@ void __init setup_arch(char **cmdline_p) + + setup_real_mode(); + ++ trim_platform_memory_ranges(); ++ + init_gbpages(); + + /* max_pfn_mapped is updated here */ +diff --git a/arch/x86/platform/efi/efi.c b/arch/x86/platform/efi/efi.c +index 72d8899..6825327 100644 +--- a/arch/x86/platform/efi/efi.c ++++ b/arch/x86/platform/efi/efi.c +@@ -900,7 +900,7 @@ void __init efi_enter_virtual_mode(void) + * + * Call EFI services through wrapper functions. + */ +- efi.runtime_version = efi_systab.fw_revision; ++ efi.runtime_version = efi_systab.hdr.revision; + efi.get_time = virt_efi_get_time; + efi.set_time = virt_efi_set_time; + efi.get_wakeup_time = virt_efi_get_wakeup_time; +diff --git a/arch/x86/platform/efi/efi_64.c b/arch/x86/platform/efi/efi_64.c +index ac3aa54..0fba86d 100644 +--- a/arch/x86/platform/efi/efi_64.c ++++ b/arch/x86/platform/efi/efi_64.c +@@ -38,7 +38,7 @@ + #include + #include + +-static pgd_t save_pgd __initdata; ++static pgd_t *save_pgd __initdata; + static unsigned long efi_flags __initdata; + + static void __init early_code_mapping_set_exec(int executable) +@@ -61,12 +61,20 @@ static void __init early_code_mapping_set_exec(int executable) + void __init efi_call_phys_prelog(void) + { + unsigned long vaddress; ++ int pgd; ++ int n_pgds; + + early_code_mapping_set_exec(1); + local_irq_save(efi_flags); +- vaddress = (unsigned long)__va(0x0UL); +- save_pgd = *pgd_offset_k(0x0UL); +- set_pgd(pgd_offset_k(0x0UL), *pgd_offset_k(vaddress)); ++ ++ n_pgds = DIV_ROUND_UP((max_pfn << PAGE_SHIFT), PGDIR_SIZE); ++ save_pgd = kmalloc(n_pgds * sizeof(pgd_t), GFP_KERNEL); ++ ++ for (pgd = 0; pgd < n_pgds; pgd++) { ++ save_pgd[pgd] = *pgd_offset_k(pgd * PGDIR_SIZE); ++ vaddress = (unsigned long)__va(pgd * PGDIR_SIZE); ++ set_pgd(pgd_offset_k(pgd * PGDIR_SIZE), *pgd_offset_k(vaddress)); ++ } + __flush_tlb_all(); + } + +@@ -75,7 +83,11 @@ void __init efi_call_phys_epilog(void) + /* + * After the lock is released, the original page table is restored. + */ +- set_pgd(pgd_offset_k(0x0UL), save_pgd); ++ int pgd; ++ int n_pgds = DIV_ROUND_UP((max_pfn << PAGE_SHIFT) , PGDIR_SIZE); ++ for (pgd = 0; pgd < n_pgds; pgd++) ++ set_pgd(pgd_offset_k(pgd * PGDIR_SIZE), save_pgd[pgd]); ++ kfree(save_pgd); + __flush_tlb_all(); + local_irq_restore(efi_flags); + early_code_mapping_set_exec(0); +diff --git a/drivers/acpi/processor_idle.c b/drivers/acpi/processor_idle.c +index ad3730b..aac684d 100644 +--- a/drivers/acpi/processor_idle.c ++++ b/drivers/acpi/processor_idle.c +@@ -1009,6 +1009,9 @@ static int acpi_processor_setup_cpuidle_cx(struct acpi_processor *pr) + return -EINVAL; + } + ++ if (!dev) ++ return -EINVAL; ++ + dev->cpu = pr->id; + + if (max_cstate == 0) +@@ -1196,6 +1199,7 @@ int acpi_processor_cst_has_changed(struct acpi_processor *pr) + } + + /* Populate Updated C-state information */ ++ acpi_processor_get_power_info(pr); + acpi_processor_setup_cpuidle_states(pr); + + /* Enable all cpuidle devices */ +diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c +index d1ecca2..f1fcaca 100644 +--- a/drivers/acpi/scan.c ++++ b/drivers/acpi/scan.c +@@ -807,8 +807,8 @@ acpi_bus_extract_wakeup_device_power_package(acpi_handle handle, + static void acpi_bus_set_run_wake_flags(struct acpi_device *device) + { + struct acpi_device_id button_device_ids[] = { +- {"PNP0C0D", 0}, + {"PNP0C0C", 0}, ++ {"PNP0C0D", 0}, + {"PNP0C0E", 0}, + {"", 0}, + }; +@@ -820,6 +820,11 @@ static void acpi_bus_set_run_wake_flags(struct acpi_device *device) + /* Power button, Lid switch always enable wakeup */ + if (!acpi_match_device_ids(device, button_device_ids)) { + device->wakeup.flags.run_wake = 1; ++ if (!acpi_match_device_ids(device, &button_device_ids[1])) { ++ /* Do not use Lid/sleep button for S5 wakeup */ ++ if (device->wakeup.sleep_state == ACPI_STATE_S5) ++ device->wakeup.sleep_state = ACPI_STATE_S4; ++ } + device_set_wakeup_capable(&device->dev, true); + return; + } +@@ -1175,7 +1180,7 @@ static void acpi_device_set_id(struct acpi_device *device) + acpi_add_id(device, ACPI_DOCK_HID); + else if (!acpi_ibm_smbus_match(device)) + acpi_add_id(device, ACPI_SMBUS_IBM_HID); +- else if (!acpi_device_hid(device) && ++ else if (list_empty(&device->pnp.ids) && + ACPI_IS_ROOT_DEVICE(device->parent)) { + acpi_add_id(device, ACPI_BUS_HID); /* \_SB, LNXSYBUS */ + strcpy(device->pnp.device_name, ACPI_BUS_DEVICE_NAME); +diff --git a/drivers/acpi/sleep.c b/drivers/acpi/sleep.c +index 847ed55..813aa38 100644 +--- a/drivers/acpi/sleep.c ++++ b/drivers/acpi/sleep.c +@@ -109,6 +109,180 @@ void __init acpi_old_suspend_ordering(void) + old_suspend_ordering = true; + } + ++static int __init init_old_suspend_ordering(const struct dmi_system_id *d) ++{ ++ acpi_old_suspend_ordering(); ++ return 0; ++} ++ ++static int __init init_nvs_nosave(const struct dmi_system_id *d) ++{ ++ acpi_nvs_nosave(); ++ return 0; ++} ++ ++static struct dmi_system_id __initdata acpisleep_dmi_table[] = { ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Abit KN9 (nForce4 variant)", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "http://www.abit.com.tw/"), ++ DMI_MATCH(DMI_BOARD_NAME, "KN9 Series(NF-CK804)"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "HP xw4600 Workstation", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "HP xw4600 Workstation"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Asus Pundit P1-AH2 (M2N8L motherboard)", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTek Computer INC."), ++ DMI_MATCH(DMI_BOARD_NAME, "M2N8L"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Panasonic CF51-2L", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, ++ "Matsushita Electric Industrial Co.,Ltd."), ++ DMI_MATCH(DMI_BOARD_NAME, "CF51-2L"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-FW21E", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW21E"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCEB17FX", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB17FX"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-SR11M", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR11M"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Everex StepNote Series", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Everex Systems, Inc."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "Everex StepNote Series"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCEB1Z1E", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1Z1E"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-NW130D", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-NW130D"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCCW29FX", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCCW29FX"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Averatec AV1020-ED2", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "AVERATEC"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "1000 Series"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Asus A8N-SLI DELUXE", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), ++ DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI DELUXE"), ++ }, ++ }, ++ { ++ .callback = init_old_suspend_ordering, ++ .ident = "Asus A8N-SLI Premium", ++ .matches = { ++ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), ++ DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI Premium"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-SR26GN_P", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR26GN_P"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VPCEB1S1E", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1S1E"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Sony Vaio VGN-FW520F", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW520F"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Asus K54C", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "K54C"), ++ }, ++ }, ++ { ++ .callback = init_nvs_nosave, ++ .ident = "Asus K54HR", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "K54HR"), ++ }, ++ }, ++ {}, ++}; ++ ++static void acpi_sleep_dmi_check(void) ++{ ++ dmi_check_system(acpisleep_dmi_table); ++} ++ + /** + * acpi_pm_freeze - Disable the GPEs and suspend EC transactions. + */ +@@ -224,6 +398,7 @@ static void acpi_pm_end(void) + } + #else /* !CONFIG_ACPI_SLEEP */ + #define acpi_target_sleep_state ACPI_STATE_S0 ++static inline void acpi_sleep_dmi_check(void) {} + #endif /* CONFIG_ACPI_SLEEP */ + + #ifdef CONFIG_SUSPEND +@@ -382,175 +557,6 @@ static const struct platform_suspend_ops acpi_suspend_ops_old = { + .end = acpi_pm_end, + .recover = acpi_pm_finish, + }; +- +-static int __init init_old_suspend_ordering(const struct dmi_system_id *d) +-{ +- old_suspend_ordering = true; +- return 0; +-} +- +-static int __init init_nvs_nosave(const struct dmi_system_id *d) +-{ +- acpi_nvs_nosave(); +- return 0; +-} +- +-static struct dmi_system_id __initdata acpisleep_dmi_table[] = { +- { +- .callback = init_old_suspend_ordering, +- .ident = "Abit KN9 (nForce4 variant)", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "http://www.abit.com.tw/"), +- DMI_MATCH(DMI_BOARD_NAME, "KN9 Series(NF-CK804)"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "HP xw4600 Workstation", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), +- DMI_MATCH(DMI_PRODUCT_NAME, "HP xw4600 Workstation"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Asus Pundit P1-AH2 (M2N8L motherboard)", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTek Computer INC."), +- DMI_MATCH(DMI_BOARD_NAME, "M2N8L"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Panasonic CF51-2L", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, +- "Matsushita Electric Industrial Co.,Ltd."), +- DMI_MATCH(DMI_BOARD_NAME, "CF51-2L"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-FW21E", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW21E"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCEB17FX", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB17FX"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-SR11M", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR11M"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Everex StepNote Series", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Everex Systems, Inc."), +- DMI_MATCH(DMI_PRODUCT_NAME, "Everex StepNote Series"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCEB1Z1E", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1Z1E"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-NW130D", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-NW130D"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCCW29FX", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCCW29FX"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Averatec AV1020-ED2", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "AVERATEC"), +- DMI_MATCH(DMI_PRODUCT_NAME, "1000 Series"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Asus A8N-SLI DELUXE", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), +- DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI DELUXE"), +- }, +- }, +- { +- .callback = init_old_suspend_ordering, +- .ident = "Asus A8N-SLI Premium", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK Computer INC."), +- DMI_MATCH(DMI_BOARD_NAME, "A8N-SLI Premium"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-SR26GN_P", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-SR26GN_P"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VPCEB1S1E", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VPCEB1S1E"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Sony Vaio VGN-FW520F", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "Sony Corporation"), +- DMI_MATCH(DMI_PRODUCT_NAME, "VGN-FW520F"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Asus K54C", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), +- DMI_MATCH(DMI_PRODUCT_NAME, "K54C"), +- }, +- }, +- { +- .callback = init_nvs_nosave, +- .ident = "Asus K54HR", +- .matches = { +- DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK Computer Inc."), +- DMI_MATCH(DMI_PRODUCT_NAME, "K54HR"), +- }, +- }, +- {}, +-}; + #endif /* CONFIG_SUSPEND */ + + #ifdef CONFIG_HIBERNATION +@@ -881,13 +887,13 @@ int __init acpi_sleep_init(void) + u8 type_a, type_b; + #ifdef CONFIG_SUSPEND + int i = 0; +- +- dmi_check_system(acpisleep_dmi_table); + #endif + + if (acpi_disabled) + return 0; + ++ acpi_sleep_dmi_check(); ++ + sleep_states[ACPI_STATE_S0] = 1; + printk(KERN_INFO PREFIX "(supports S0"); + +diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c +index 7862d17..4979127 100644 +--- a/drivers/ata/ahci.c ++++ b/drivers/ata/ahci.c +@@ -53,6 +53,7 @@ + + enum { + AHCI_PCI_BAR_STA2X11 = 0, ++ AHCI_PCI_BAR_ENMOTUS = 2, + AHCI_PCI_BAR_STANDARD = 5, + }; + +@@ -410,6 +411,9 @@ static const struct pci_device_id ahci_pci_tbl[] = { + { PCI_VDEVICE(ASMEDIA, 0x0611), board_ahci }, /* ASM1061 */ + { PCI_VDEVICE(ASMEDIA, 0x0612), board_ahci }, /* ASM1062 */ + ++ /* Enmotus */ ++ { PCI_DEVICE(0x1c44, 0x8000), board_ahci }, ++ + /* Generic, PCI class code for AHCI */ + { PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, + PCI_CLASS_STORAGE_SATA_AHCI, 0xffffff, board_ahci }, +@@ -1098,9 +1102,11 @@ static int ahci_init_one(struct pci_dev *pdev, const struct pci_device_id *ent) + dev_info(&pdev->dev, + "PDC42819 can only drive SATA devices with this driver\n"); + +- /* The Connext uses non-standard BAR */ ++ /* Both Connext and Enmotus devices use non-standard BARs */ + if (pdev->vendor == PCI_VENDOR_ID_STMICRO && pdev->device == 0xCC06) + ahci_pci_bar = AHCI_PCI_BAR_STA2X11; ++ else if (pdev->vendor == 0x1c44 && pdev->device == 0x8000) ++ ahci_pci_bar = AHCI_PCI_BAR_ENMOTUS; + + /* acquire resources */ + rc = pcim_enable_device(pdev); +diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c +index 8e1039c..8789aef 100644 +--- a/drivers/ata/libata-core.c ++++ b/drivers/ata/libata-core.c +@@ -2541,6 +2541,7 @@ int ata_bus_probe(struct ata_port *ap) + * bus as we may be talking too fast. + */ + dev->pio_mode = XFER_PIO_0; ++ dev->dma_mode = 0xff; + + /* If the controller has a pio mode setup function + * then use it to set the chipset to rights. Don't +diff --git a/drivers/ata/libata-eh.c b/drivers/ata/libata-eh.c +index 7d4535e..105e31f 100644 +--- a/drivers/ata/libata-eh.c ++++ b/drivers/ata/libata-eh.c +@@ -2653,6 +2653,7 @@ int ata_eh_reset(struct ata_link *link, int classify, + * bus as we may be talking too fast. + */ + dev->pio_mode = XFER_PIO_0; ++ dev->dma_mode = 0xff; + + /* If the controller has a pio mode setup function + * then use it to set the chipset to rights. Don't +diff --git a/drivers/ata/libata-scsi.c b/drivers/ata/libata-scsi.c +index 8ec81ca..9f8b751 100644 +--- a/drivers/ata/libata-scsi.c ++++ b/drivers/ata/libata-scsi.c +@@ -309,7 +309,8 @@ ata_scsi_activity_show(struct device *dev, struct device_attribute *attr, + struct ata_port *ap = ata_shost_to_port(sdev->host); + struct ata_device *atadev = ata_scsi_find_dev(ap, sdev); + +- if (ap->ops->sw_activity_show && (ap->flags & ATA_FLAG_SW_ACTIVITY)) ++ if (atadev && ap->ops->sw_activity_show && ++ (ap->flags & ATA_FLAG_SW_ACTIVITY)) + return ap->ops->sw_activity_show(atadev, buf); + return -EINVAL; + } +@@ -324,7 +325,8 @@ ata_scsi_activity_store(struct device *dev, struct device_attribute *attr, + enum sw_activity val; + int rc; + +- if (ap->ops->sw_activity_store && (ap->flags & ATA_FLAG_SW_ACTIVITY)) { ++ if (atadev && ap->ops->sw_activity_store && ++ (ap->flags & ATA_FLAG_SW_ACTIVITY)) { + val = simple_strtoul(buf, NULL, 0); + switch (val) { + case OFF: case BLINK_ON: case BLINK_OFF: +diff --git a/drivers/ata/sata_promise.c b/drivers/ata/sata_promise.c +index 489c817..fb0dd87 100644 +--- a/drivers/ata/sata_promise.c ++++ b/drivers/ata/sata_promise.c +@@ -147,6 +147,10 @@ struct pdc_port_priv { + dma_addr_t pkt_dma; + }; + ++struct pdc_host_priv { ++ spinlock_t hard_reset_lock; ++}; ++ + static int pdc_sata_scr_read(struct ata_link *link, unsigned int sc_reg, u32 *val); + static int pdc_sata_scr_write(struct ata_link *link, unsigned int sc_reg, u32 val); + static int pdc_ata_init_one(struct pci_dev *pdev, const struct pci_device_id *ent); +@@ -801,9 +805,10 @@ static void pdc_hard_reset_port(struct ata_port *ap) + void __iomem *host_mmio = ap->host->iomap[PDC_MMIO_BAR]; + void __iomem *pcictl_b1_mmio = host_mmio + PDC_PCI_CTL + 1; + unsigned int ata_no = pdc_ata_port_to_ata_no(ap); ++ struct pdc_host_priv *hpriv = ap->host->private_data; + u8 tmp; + +- spin_lock(&ap->host->lock); ++ spin_lock(&hpriv->hard_reset_lock); + + tmp = readb(pcictl_b1_mmio); + tmp &= ~(0x10 << ata_no); +@@ -814,7 +819,7 @@ static void pdc_hard_reset_port(struct ata_port *ap) + writeb(tmp, pcictl_b1_mmio); + readb(pcictl_b1_mmio); /* flush */ + +- spin_unlock(&ap->host->lock); ++ spin_unlock(&hpriv->hard_reset_lock); + } + + static int pdc_sata_hardreset(struct ata_link *link, unsigned int *class, +@@ -1182,6 +1187,7 @@ static int pdc_ata_init_one(struct pci_dev *pdev, + const struct ata_port_info *pi = &pdc_port_info[ent->driver_data]; + const struct ata_port_info *ppi[PDC_MAX_PORTS]; + struct ata_host *host; ++ struct pdc_host_priv *hpriv; + void __iomem *host_mmio; + int n_ports, i, rc; + int is_sataii_tx4; +@@ -1218,6 +1224,11 @@ static int pdc_ata_init_one(struct pci_dev *pdev, + dev_err(&pdev->dev, "failed to allocate host\n"); + return -ENOMEM; + } ++ hpriv = devm_kzalloc(&pdev->dev, sizeof *hpriv, GFP_KERNEL); ++ if (!hpriv) ++ return -ENOMEM; ++ spin_lock_init(&hpriv->hard_reset_lock); ++ host->private_data = hpriv; + host->iomap = pcim_iomap_table(pdev); + + is_sataii_tx4 = pdc_is_sataii_tx4(pi->flags); +diff --git a/drivers/atm/solos-pci.c b/drivers/atm/solos-pci.c +index 9851093..1853a45 100644 +--- a/drivers/atm/solos-pci.c ++++ b/drivers/atm/solos-pci.c +@@ -967,10 +967,11 @@ static uint32_t fpga_tx(struct solos_card *card) + for (port = 0; tx_pending; tx_pending >>= 1, port++) { + if (tx_pending & 1) { + struct sk_buff *oldskb = card->tx_skb[port]; +- if (oldskb) ++ if (oldskb) { + pci_unmap_single(card->dev, SKB_CB(oldskb)->dma_addr, + oldskb->len, PCI_DMA_TODEVICE); +- ++ card->tx_skb[port] = NULL; ++ } + spin_lock(&card->tx_queue_lock); + skb = skb_dequeue(&card->tx_queue[port]); + if (!skb) +diff --git a/drivers/base/regmap/regmap-debugfs.c b/drivers/base/regmap/regmap-debugfs.c +index bb1ff17..c394041 100644 +--- a/drivers/base/regmap/regmap-debugfs.c ++++ b/drivers/base/regmap/regmap-debugfs.c +@@ -90,7 +90,7 @@ static ssize_t regmap_map_read_file(struct file *file, char __user *user_buf, + /* If we're in the region the user is trying to read */ + if (p >= *ppos) { + /* ...but not beyond it */ +- if (buf_pos >= count - 1 - tot_len) ++ if (buf_pos + 1 + tot_len >= count) + break; + + /* Format the register */ +diff --git a/drivers/bcma/driver_mips.c b/drivers/bcma/driver_mips.c +index cc65b45..b4e83b8 100644 +--- a/drivers/bcma/driver_mips.c ++++ b/drivers/bcma/driver_mips.c +@@ -115,7 +115,7 @@ static void bcma_core_mips_set_irq(struct bcma_device *dev, unsigned int irq) + bcma_read32(mdev, BCMA_MIPS_MIPS74K_INTMASK(0)) & + ~(1 << irqflag)); + else +- bcma_write32(mdev, BCMA_MIPS_MIPS74K_INTMASK(irq), 0); ++ bcma_write32(mdev, BCMA_MIPS_MIPS74K_INTMASK(oldirq), 0); + + /* assign the new one */ + if (irq == 0) { +diff --git a/drivers/block/aoe/aoe.h b/drivers/block/aoe/aoe.h +index db195ab..e49ddd0 100644 +--- a/drivers/block/aoe/aoe.h ++++ b/drivers/block/aoe/aoe.h +@@ -1,5 +1,5 @@ + /* Copyright (c) 2007 Coraid, Inc. See COPYING for GPL terms. */ +-#define VERSION "47" ++#define VERSION "47q" + #define AOE_MAJOR 152 + #define DEVICE_NAME "aoe" + +diff --git a/drivers/block/aoe/aoeblk.c b/drivers/block/aoe/aoeblk.c +index 321de7b..7eca463 100644 +--- a/drivers/block/aoe/aoeblk.c ++++ b/drivers/block/aoe/aoeblk.c +@@ -276,8 +276,6 @@ aoeblk_gdalloc(void *vp) + goto err_mempool; + blk_queue_make_request(d->blkq, aoeblk_make_request); + d->blkq->backing_dev_info.name = "aoe"; +- if (bdi_init(&d->blkq->backing_dev_info)) +- goto err_blkq; + spin_lock_irqsave(&d->lock, flags); + gd->major = AOE_MAJOR; + gd->first_minor = d->sysminor * AOE_PARTITIONS; +@@ -298,9 +296,6 @@ aoeblk_gdalloc(void *vp) + aoedisk_add_sysfs(d); + return; + +-err_blkq: +- blk_cleanup_queue(d->blkq); +- d->blkq = NULL; + err_mempool: + mempool_destroy(d->bufpool); + err_disk: +diff --git a/drivers/block/rbd.c b/drivers/block/rbd.c +index 54a55f0..7aac910 100644 +--- a/drivers/block/rbd.c ++++ b/drivers/block/rbd.c +@@ -69,7 +69,7 @@ + #define DEV_NAME_LEN 32 + #define MAX_INT_FORMAT_WIDTH ((5 * sizeof (int)) / 2 + 1) + +-#define RBD_NOTIFY_TIMEOUT_DEFAULT 10 ++#define RBD_READ_ONLY_DEFAULT false + + /* + * block device image metadata (in-memory version) +@@ -91,7 +91,7 @@ struct rbd_image_header { + }; + + struct rbd_options { +- int notify_timeout; ++ bool read_only; + }; + + /* +@@ -177,7 +177,7 @@ struct rbd_device { + u64 snap_id; /* current snapshot id */ + /* whether the snap_id this device reads from still exists */ + bool snap_exists; +- int read_only; ++ bool read_only; + + struct list_head node; + +@@ -186,6 +186,7 @@ struct rbd_device { + + /* sysfs related */ + struct device dev; ++ unsigned long open_count; + }; + + static DEFINE_MUTEX(ctl_mutex); /* Serialize open/close/setup/teardown */ +@@ -249,8 +250,11 @@ static int rbd_open(struct block_device *bdev, fmode_t mode) + if ((mode & FMODE_WRITE) && rbd_dev->read_only) + return -EROFS; + ++ mutex_lock_nested(&ctl_mutex, SINGLE_DEPTH_NESTING); + rbd_get_dev(rbd_dev); + set_device_ro(bdev, rbd_dev->read_only); ++ rbd_dev->open_count++; ++ mutex_unlock(&ctl_mutex); + + return 0; + } +@@ -259,7 +263,11 @@ static int rbd_release(struct gendisk *disk, fmode_t mode) + { + struct rbd_device *rbd_dev = disk->private_data; + ++ mutex_lock_nested(&ctl_mutex, SINGLE_DEPTH_NESTING); ++ BUG_ON(!rbd_dev->open_count); ++ rbd_dev->open_count--; + rbd_put_dev(rbd_dev); ++ mutex_unlock(&ctl_mutex); + + return 0; + } +@@ -341,17 +349,24 @@ static struct rbd_client *__rbd_client_find(struct ceph_options *ceph_opts) + * mount options + */ + enum { +- Opt_notify_timeout, + Opt_last_int, + /* int args above */ + Opt_last_string, + /* string args above */ ++ Opt_read_only, ++ Opt_read_write, ++ /* Boolean args above */ ++ Opt_last_bool, + }; + + static match_table_t rbd_opts_tokens = { +- {Opt_notify_timeout, "notify_timeout=%d"}, + /* int args above */ + /* string args above */ ++ {Opt_read_only, "read_only"}, ++ {Opt_read_only, "ro"}, /* Alternate spelling */ ++ {Opt_read_write, "read_write"}, ++ {Opt_read_write, "rw"}, /* Alternate spelling */ ++ /* Boolean args above */ + {-1, NULL} + }; + +@@ -376,13 +391,18 @@ static int parse_rbd_opts_token(char *c, void *private) + } else if (token > Opt_last_int && token < Opt_last_string) { + dout("got string token %d val %s\n", token, + argstr[0].from); ++ } else if (token > Opt_last_string && token < Opt_last_bool) { ++ dout("got Boolean token %d\n", token); + } else { + dout("got token %d\n", token); + } + + switch (token) { +- case Opt_notify_timeout: +- rbd_opts->notify_timeout = intval; ++ case Opt_read_only: ++ rbd_opts->read_only = true; ++ break; ++ case Opt_read_write: ++ rbd_opts->read_only = false; + break; + default: + BUG_ON(token); +@@ -406,7 +426,7 @@ static struct rbd_client *rbd_get_client(const char *mon_addr, + if (!rbd_opts) + return ERR_PTR(-ENOMEM); + +- rbd_opts->notify_timeout = RBD_NOTIFY_TIMEOUT_DEFAULT; ++ rbd_opts->read_only = RBD_READ_ONLY_DEFAULT; + + ceph_opts = ceph_parse_options(options, mon_addr, + mon_addr + mon_addr_len, +@@ -606,7 +626,7 @@ static int rbd_header_set_snap(struct rbd_device *rbd_dev, u64 *size) + sizeof (RBD_SNAP_HEAD_NAME))) { + rbd_dev->snap_id = CEPH_NOSNAP; + rbd_dev->snap_exists = false; +- rbd_dev->read_only = 0; ++ rbd_dev->read_only = rbd_dev->rbd_opts.read_only; + if (size) + *size = rbd_dev->header.image_size; + } else { +@@ -618,7 +638,7 @@ static int rbd_header_set_snap(struct rbd_device *rbd_dev, u64 *size) + goto done; + rbd_dev->snap_id = snap_id; + rbd_dev->snap_exists = true; +- rbd_dev->read_only = 1; ++ rbd_dev->read_only = true; /* No choice for snapshots */ + } + + ret = 0; +@@ -938,8 +958,9 @@ static int rbd_do_request(struct request *rq, + layout->fl_stripe_count = cpu_to_le32(1); + layout->fl_object_size = cpu_to_le32(1 << RBD_MAX_OBJ_ORDER); + layout->fl_pg_pool = cpu_to_le32(rbd_dev->pool_id); +- ceph_calc_raw_layout(osdc, layout, snapid, ofs, &len, &bno, +- req, ops); ++ ret = ceph_calc_raw_layout(osdc, layout, snapid, ofs, &len, &bno, ++ req, ops); ++ rbd_assert(ret == 0); + + ceph_osdc_build_request(req, ofs, &len, + ops, +@@ -2260,8 +2281,8 @@ static void rbd_id_put(struct rbd_device *rbd_dev) + struct rbd_device *rbd_dev; + + rbd_dev = list_entry(tmp, struct rbd_device, node); +- if (rbd_id > max_id) +- max_id = rbd_id; ++ if (rbd_dev->id > max_id) ++ max_id = rbd_dev->id; + } + spin_unlock(&rbd_dev_list_lock); + +@@ -2623,6 +2644,11 @@ static ssize_t rbd_remove(struct bus_type *bus, + goto done; + } + ++ if (rbd_dev->open_count) { ++ ret = -EBUSY; ++ goto done; ++ } ++ + __rbd_remove_all_snaps(rbd_dev); + rbd_bus_del_dev(rbd_dev); + +diff --git a/drivers/bluetooth/ath3k.c b/drivers/bluetooth/ath3k.c +index fc2de55..b00000e 100644 +--- a/drivers/bluetooth/ath3k.c ++++ b/drivers/bluetooth/ath3k.c +@@ -67,6 +67,7 @@ static struct usb_device_id ath3k_table[] = { + { USB_DEVICE(0x13d3, 0x3304) }, + { USB_DEVICE(0x0930, 0x0215) }, + { USB_DEVICE(0x0489, 0xE03D) }, ++ { USB_DEVICE(0x0489, 0xE027) }, + + /* Atheros AR9285 Malbec with sflash firmware */ + { USB_DEVICE(0x03F0, 0x311D) }, +diff --git a/drivers/bluetooth/btusb.c b/drivers/bluetooth/btusb.c +index 654e248..e023c65 100644 +--- a/drivers/bluetooth/btusb.c ++++ b/drivers/bluetooth/btusb.c +@@ -123,6 +123,7 @@ static struct usb_device_id blacklist_table[] = { + { USB_DEVICE(0x13d3, 0x3304), .driver_info = BTUSB_IGNORE }, + { USB_DEVICE(0x0930, 0x0215), .driver_info = BTUSB_IGNORE }, + { USB_DEVICE(0x0489, 0xe03d), .driver_info = BTUSB_IGNORE }, ++ { USB_DEVICE(0x0489, 0xe027), .driver_info = BTUSB_IGNORE }, + + /* Atheros AR9285 Malbec with sflash firmware */ + { USB_DEVICE(0x03f0, 0x311d), .driver_info = BTUSB_IGNORE }, +diff --git a/drivers/dma/ioat/dma_v3.c b/drivers/dma/ioat/dma_v3.c +index f7f1dc6..ed0e8b7 100644 +--- a/drivers/dma/ioat/dma_v3.c ++++ b/drivers/dma/ioat/dma_v3.c +@@ -951,7 +951,7 @@ static int __devinit ioat_xor_val_self_test(struct ioatdma_device *device) + goto free_resources; + } + } +- dma_sync_single_for_device(dev, dest_dma, PAGE_SIZE, DMA_TO_DEVICE); ++ dma_sync_single_for_device(dev, dest_dma, PAGE_SIZE, DMA_FROM_DEVICE); + + /* skip validate if the capability is not present */ + if (!dma_has_cap(DMA_XOR_VAL, dma_chan->device->cap_mask)) +diff --git a/drivers/edac/edac_pci_sysfs.c b/drivers/edac/edac_pci_sysfs.c +index e164c55..1bfb207 100644 +--- a/drivers/edac/edac_pci_sysfs.c ++++ b/drivers/edac/edac_pci_sysfs.c +@@ -256,7 +256,7 @@ static ssize_t edac_pci_dev_store(struct kobject *kobj, + struct edac_pci_dev_attribute *edac_pci_dev; + edac_pci_dev = (struct edac_pci_dev_attribute *)attr; + +- if (edac_pci_dev->show) ++ if (edac_pci_dev->store) + return edac_pci_dev->store(edac_pci_dev->value, buffer, count); + return -EIO; + } +diff --git a/drivers/firewire/net.c b/drivers/firewire/net.c +index 08c6749..638e1f7 100644 +--- a/drivers/firewire/net.c ++++ b/drivers/firewire/net.c +@@ -861,8 +861,8 @@ static void fwnet_receive_broadcast(struct fw_iso_context *context, + if (specifier_id == IANA_SPECIFIER_ID && ver == RFC2734_SW_VERSION) { + buf_ptr += 2; + length -= IEEE1394_GASP_HDR_SIZE; +- fwnet_incoming_packet(dev, buf_ptr, length, +- source_node_id, -1, true); ++ fwnet_incoming_packet(dev, buf_ptr, length, source_node_id, ++ context->card->generation, true); + } + + packet.payload_length = dev->rcv_buffer_size; +@@ -958,7 +958,12 @@ static void fwnet_transmit_packet_done(struct fwnet_packet_task *ptask) + break; + } + +- skb_pull(skb, ptask->max_payload); ++ if (ptask->dest_node == IEEE1394_ALL_NODES) { ++ skb_pull(skb, ++ ptask->max_payload + IEEE1394_GASP_HDR_SIZE); ++ } else { ++ skb_pull(skb, ptask->max_payload); ++ } + if (ptask->outstanding_pkts > 1) { + fwnet_make_sf_hdr(&ptask->hdr, RFC2374_HDR_INTFRAG, + dg_size, fg_off, datagram_label); +@@ -1062,7 +1067,7 @@ static int fwnet_send_packet(struct fwnet_packet_task *ptask) + smp_rmb(); + node_id = dev->card->node_id; + +- p = skb_push(ptask->skb, 8); ++ p = skb_push(ptask->skb, IEEE1394_GASP_HDR_SIZE); + put_unaligned_be32(node_id << 16 | IANA_SPECIFIER_ID >> 8, p); + put_unaligned_be32((IANA_SPECIFIER_ID & 0xff) << 24 + | RFC2734_SW_VERSION, &p[4]); +diff --git a/drivers/firmware/dmi_scan.c b/drivers/firmware/dmi_scan.c +index b298158..fd3ae62 100644 +--- a/drivers/firmware/dmi_scan.c ++++ b/drivers/firmware/dmi_scan.c +@@ -16,6 +16,7 @@ + */ + static char dmi_empty_string[] = " "; + ++static u16 __initdata dmi_ver; + /* + * Catch too early calls to dmi_check_system(): + */ +@@ -118,12 +119,12 @@ static int __init dmi_walk_early(void (*decode)(const struct dmi_header *, + return 0; + } + +-static int __init dmi_checksum(const u8 *buf) ++static int __init dmi_checksum(const u8 *buf, u8 len) + { + u8 sum = 0; + int a; + +- for (a = 0; a < 15; a++) ++ for (a = 0; a < len; a++) + sum += buf[a]; + + return sum == 0; +@@ -161,8 +162,10 @@ static void __init dmi_save_uuid(const struct dmi_header *dm, int slot, int inde + return; + + for (i = 0; i < 16 && (is_ff || is_00); i++) { +- if(d[i] != 0x00) is_ff = 0; +- if(d[i] != 0xFF) is_00 = 0; ++ if (d[i] != 0x00) ++ is_00 = 0; ++ if (d[i] != 0xFF) ++ is_ff = 0; + } + + if (is_ff || is_00) +@@ -172,7 +175,15 @@ static void __init dmi_save_uuid(const struct dmi_header *dm, int slot, int inde + if (!s) + return; + +- sprintf(s, "%pUB", d); ++ /* ++ * As of version 2.6 of the SMBIOS specification, the first 3 fields of ++ * the UUID are supposed to be little-endian encoded. The specification ++ * says that this is the defacto standard. ++ */ ++ if (dmi_ver >= 0x0206) ++ sprintf(s, "%pUL", d); ++ else ++ sprintf(s, "%pUB", d); + + dmi_ident[slot] = s; + } +@@ -404,29 +415,57 @@ static int __init dmi_present(const char __iomem *p) + u8 buf[15]; + + memcpy_fromio(buf, p, 15); +- if ((memcmp(buf, "_DMI_", 5) == 0) && dmi_checksum(buf)) { ++ if (dmi_checksum(buf, 15)) { + dmi_num = (buf[13] << 8) | buf[12]; + dmi_len = (buf[7] << 8) | buf[6]; + dmi_base = (buf[11] << 24) | (buf[10] << 16) | + (buf[9] << 8) | buf[8]; + +- /* +- * DMI version 0.0 means that the real version is taken from +- * the SMBIOS version, which we don't know at this point. +- */ +- if (buf[14] != 0) +- printk(KERN_INFO "DMI %d.%d present.\n", +- buf[14] >> 4, buf[14] & 0xF); +- else +- printk(KERN_INFO "DMI present.\n"); + if (dmi_walk_early(dmi_decode) == 0) { ++ if (dmi_ver) ++ pr_info("SMBIOS %d.%d present.\n", ++ dmi_ver >> 8, dmi_ver & 0xFF); ++ else { ++ dmi_ver = (buf[14] & 0xF0) << 4 | ++ (buf[14] & 0x0F); ++ pr_info("Legacy DMI %d.%d present.\n", ++ dmi_ver >> 8, dmi_ver & 0xFF); ++ } + dmi_dump_ids(); + return 0; + } + } ++ dmi_ver = 0; + return 1; + } + ++static int __init smbios_present(const char __iomem *p) ++{ ++ u8 buf[32]; ++ int offset = 0; ++ ++ memcpy_fromio(buf, p, 32); ++ if ((buf[5] < 32) && dmi_checksum(buf, buf[5])) { ++ dmi_ver = (buf[6] << 8) + buf[7]; ++ ++ /* Some BIOS report weird SMBIOS version, fix that up */ ++ switch (dmi_ver) { ++ case 0x021F: ++ case 0x0221: ++ pr_debug("SMBIOS version fixup(2.%d->2.%d)\n", ++ dmi_ver & 0xFF, 3); ++ dmi_ver = 0x0203; ++ break; ++ case 0x0233: ++ pr_debug("SMBIOS version fixup(2.%d->2.%d)\n", 51, 6); ++ dmi_ver = 0x0206; ++ break; ++ } ++ offset = 16; ++ } ++ return dmi_present(buf + offset); ++} ++ + void __init dmi_scan_machine(void) + { + char __iomem *p, *q; +@@ -444,7 +483,7 @@ void __init dmi_scan_machine(void) + if (p == NULL) + goto error; + +- rc = dmi_present(p + 0x10); /* offset of _DMI_ string */ ++ rc = smbios_present(p); + dmi_iounmap(p, 32); + if (!rc) { + dmi_available = 1; +@@ -462,7 +501,12 @@ void __init dmi_scan_machine(void) + goto error; + + for (q = p; q < p + 0x10000; q += 16) { +- rc = dmi_present(q); ++ if (memcmp(q, "_SM_", 4) == 0 && q - p <= 0xFFE0) ++ rc = smbios_present(q); ++ else if (memcmp(q, "_DMI_", 5) == 0) ++ rc = dmi_present(q); ++ else ++ continue; + if (!rc) { + dmi_available = 1; + dmi_iounmap(p, 0x10000); +diff --git a/drivers/gpu/drm/i915/i915_gem_execbuffer.c b/drivers/gpu/drm/i915/i915_gem_execbuffer.c +index cdf46b5..d8bb392 100644 +--- a/drivers/gpu/drm/i915/i915_gem_execbuffer.c ++++ b/drivers/gpu/drm/i915/i915_gem_execbuffer.c +@@ -749,6 +749,8 @@ i915_gem_execbuffer_relocate_slow(struct drm_device *dev, + total = 0; + for (i = 0; i < count; i++) { + struct drm_i915_gem_relocation_entry __user *user_relocs; ++ u64 invalid_offset = (u64)-1; ++ int j; + + user_relocs = (void __user *)(uintptr_t)exec[i].relocs_ptr; + +@@ -759,6 +761,25 @@ i915_gem_execbuffer_relocate_slow(struct drm_device *dev, + goto err; + } + ++ /* As we do not update the known relocation offsets after ++ * relocating (due to the complexities in lock handling), ++ * we need to mark them as invalid now so that we force the ++ * relocation processing next time. Just in case the target ++ * object is evicted and then rebound into its old ++ * presumed_offset before the next execbuffer - if that ++ * happened we would make the mistake of assuming that the ++ * relocations were valid. ++ */ ++ for (j = 0; j < exec[i].relocation_count; j++) { ++ if (copy_to_user(&user_relocs[j].presumed_offset, ++ &invalid_offset, ++ sizeof(invalid_offset))) { ++ ret = -EFAULT; ++ mutex_lock(&dev->struct_mutex); ++ goto err; ++ } ++ } ++ + reloc_offset[i] = total; + total += exec[i].relocation_count; + } +diff --git a/drivers/gpu/drm/i915/i915_reg.h b/drivers/gpu/drm/i915/i915_reg.h +index f02cfad..380e7da 100644 +--- a/drivers/gpu/drm/i915/i915_reg.h ++++ b/drivers/gpu/drm/i915/i915_reg.h +@@ -506,6 +506,7 @@ + * the enables for writing to the corresponding low bit. + */ + #define _3D_CHICKEN 0x02084 ++#define _3D_CHICKEN_HIZ_PLANE_DISABLE_MSAA_4X_SNB (1 << 10) + #define _3D_CHICKEN2 0x0208c + /* Disables pipelining of read flushes past the SF-WIZ interface. + * Required on all Ironlake steppings according to the B-Spec, but the +@@ -3274,6 +3275,8 @@ + #define _PFA_CTL_1 0x68080 + #define _PFB_CTL_1 0x68880 + #define PF_ENABLE (1<<31) ++#define PF_PIPE_SEL_MASK_IVB (3<<29) ++#define PF_PIPE_SEL_IVB(pipe) ((pipe)<<29) + #define PF_FILTER_MASK (3<<23) + #define PF_FILTER_PROGRAMMED (0<<23) + #define PF_FILTER_MED_3x3 (1<<23) +diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c +index 0777c79..81e013f 100644 +--- a/drivers/gpu/drm/i915/intel_display.c ++++ b/drivers/gpu/drm/i915/intel_display.c +@@ -2347,18 +2347,6 @@ static void intel_fdi_normal_train(struct drm_crtc *crtc) + FDI_FE_ERRC_ENABLE); + } + +-static void cpt_phase_pointer_enable(struct drm_device *dev, int pipe) +-{ +- struct drm_i915_private *dev_priv = dev->dev_private; +- u32 flags = I915_READ(SOUTH_CHICKEN1); +- +- flags |= FDI_PHASE_SYNC_OVR(pipe); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* once to unlock... */ +- flags |= FDI_PHASE_SYNC_EN(pipe); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* then again to enable */ +- POSTING_READ(SOUTH_CHICKEN1); +-} +- + /* The FDI link training functions for ILK/Ibexpeak. */ + static void ironlake_fdi_link_train(struct drm_crtc *crtc) + { +@@ -2509,9 +2497,6 @@ static void gen6_fdi_link_train(struct drm_crtc *crtc) + POSTING_READ(reg); + udelay(150); + +- if (HAS_PCH_CPT(dev)) +- cpt_phase_pointer_enable(dev, pipe); +- + for (i = 0; i < 4; i++) { + reg = FDI_TX_CTL(pipe); + temp = I915_READ(reg); +@@ -2638,9 +2623,6 @@ static void ivb_manual_fdi_link_train(struct drm_crtc *crtc) + POSTING_READ(reg); + udelay(150); + +- if (HAS_PCH_CPT(dev)) +- cpt_phase_pointer_enable(dev, pipe); +- + for (i = 0; i < 4; i++) { + reg = FDI_TX_CTL(pipe); + temp = I915_READ(reg); +@@ -2754,17 +2736,6 @@ static void ironlake_fdi_pll_enable(struct drm_crtc *crtc) + } + } + +-static void cpt_phase_pointer_disable(struct drm_device *dev, int pipe) +-{ +- struct drm_i915_private *dev_priv = dev->dev_private; +- u32 flags = I915_READ(SOUTH_CHICKEN1); +- +- flags &= ~(FDI_PHASE_SYNC_EN(pipe)); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* once to disable... */ +- flags &= ~(FDI_PHASE_SYNC_OVR(pipe)); +- I915_WRITE(SOUTH_CHICKEN1, flags); /* then again to lock */ +- POSTING_READ(SOUTH_CHICKEN1); +-} + static void ironlake_fdi_disable(struct drm_crtc *crtc) + { + struct drm_device *dev = crtc->dev; +@@ -2794,8 +2765,6 @@ static void ironlake_fdi_disable(struct drm_crtc *crtc) + I915_WRITE(FDI_RX_CHICKEN(pipe), + I915_READ(FDI_RX_CHICKEN(pipe) & + ~FDI_RX_PHASE_SYNC_POINTER_EN)); +- } else if (HAS_PCH_CPT(dev)) { +- cpt_phase_pointer_disable(dev, pipe); + } + + /* still set train pattern 1 */ +@@ -3233,7 +3202,11 @@ static void ironlake_crtc_enable(struct drm_crtc *crtc) + * as some pre-programmed values are broken, + * e.g. x201. + */ +- I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3); ++ if (IS_IVYBRIDGE(dev)) ++ I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3 | ++ PF_PIPE_SEL_IVB(pipe)); ++ else ++ I915_WRITE(PF_CTL(pipe), PF_ENABLE | PF_FILTER_MED_3x3); + I915_WRITE(PF_WIN_POS(pipe), dev_priv->pch_pf_pos); + I915_WRITE(PF_WIN_SZ(pipe), dev_priv->pch_pf_size); + } +diff --git a/drivers/gpu/drm/i915/intel_lvds.c b/drivers/gpu/drm/i915/intel_lvds.c +index 0c52448..2e6448c 100644 +--- a/drivers/gpu/drm/i915/intel_lvds.c ++++ b/drivers/gpu/drm/i915/intel_lvds.c +@@ -774,14 +774,6 @@ static const struct dmi_system_id intel_no_lvds[] = { + }, + { + .callback = intel_no_lvds_dmi_callback, +- .ident = "ZOTAC ZBOXSD-ID12/ID13", +- .matches = { +- DMI_MATCH(DMI_BOARD_VENDOR, "ZOTAC"), +- DMI_MATCH(DMI_BOARD_NAME, "ZBOXSD-ID12/ID13"), +- }, +- }, +- { +- .callback = intel_no_lvds_dmi_callback, + .ident = "Gigabyte GA-D525TUD", + .matches = { + DMI_MATCH(DMI_BOARD_VENDOR, "Gigabyte Technology Co., Ltd."), +diff --git a/drivers/gpu/drm/i915/intel_pm.c b/drivers/gpu/drm/i915/intel_pm.c +index c23c9ea..572b2ca 100644 +--- a/drivers/gpu/drm/i915/intel_pm.c ++++ b/drivers/gpu/drm/i915/intel_pm.c +@@ -3324,6 +3324,10 @@ static void gen6_init_clock_gating(struct drm_device *dev) + I915_READ(ILK_DISPLAY_CHICKEN2) | + ILK_ELPIN_409_SELECT); + ++ /* WaDisableHiZPlanesWhenMSAAEnabled */ ++ I915_WRITE(_3D_CHICKEN, ++ _MASKED_BIT_ENABLE(_3D_CHICKEN_HIZ_PLANE_DISABLE_MSAA_4X_SNB)); ++ + I915_WRITE(WM3_LP_ILK, 0); + I915_WRITE(WM2_LP_ILK, 0); + I915_WRITE(WM1_LP_ILK, 0); +diff --git a/drivers/gpu/drm/nouveau/nv04_dfp.c b/drivers/gpu/drm/nouveau/nv04_dfp.c +index 89640f2..2b59f41 100644 +--- a/drivers/gpu/drm/nouveau/nv04_dfp.c ++++ b/drivers/gpu/drm/nouveau/nv04_dfp.c +@@ -504,7 +504,7 @@ static void nv04_dfp_update_backlight(struct drm_encoder *encoder, int mode) + + static inline bool is_powersaving_dpms(int mode) + { +- return (mode != DRM_MODE_DPMS_ON); ++ return mode != DRM_MODE_DPMS_ON && mode != NV_DPMS_CLEARED; + } + + static void nv04_lvds_dpms(struct drm_encoder *encoder, int mode) +diff --git a/drivers/gpu/drm/radeon/atombios_encoders.c b/drivers/gpu/drm/radeon/atombios_encoders.c +index 2eb418e..e53a91b 100644 +--- a/drivers/gpu/drm/radeon/atombios_encoders.c ++++ b/drivers/gpu/drm/radeon/atombios_encoders.c +@@ -95,7 +95,7 @@ static bool radeon_atom_mode_fixup(struct drm_encoder *encoder, + ((radeon_encoder->active_device & (ATOM_DEVICE_DFP_SUPPORT | ATOM_DEVICE_LCD_SUPPORT)) || + (radeon_encoder_get_dp_bridge_encoder_id(encoder) != ENCODER_OBJECT_ID_NONE))) { + struct drm_connector *connector = radeon_get_connector_for_encoder(encoder); +- radeon_dp_set_link_config(connector, mode); ++ radeon_dp_set_link_config(connector, adjusted_mode); + } + + return true; +diff --git a/drivers/gpu/drm/radeon/evergreen_cs.c b/drivers/gpu/drm/radeon/evergreen_cs.c +index 4a33cdc..bf849ea 100644 +--- a/drivers/gpu/drm/radeon/evergreen_cs.c ++++ b/drivers/gpu/drm/radeon/evergreen_cs.c +@@ -2724,6 +2724,7 @@ static bool evergreen_vm_reg_valid(u32 reg) + + /* check config regs */ + switch (reg) { ++ case WAIT_UNTIL: + case GRBM_GFX_INDEX: + case CP_STRMOUT_CNTL: + case CP_COHER_CNTL: +diff --git a/drivers/gpu/drm/radeon/radeon_connectors.c b/drivers/gpu/drm/radeon/radeon_connectors.c +index 895e628..a7e797c 100644 +--- a/drivers/gpu/drm/radeon/radeon_connectors.c ++++ b/drivers/gpu/drm/radeon/radeon_connectors.c +@@ -745,7 +745,7 @@ radeon_vga_detect(struct drm_connector *connector, bool force) + ret = connector_status_disconnected; + + if (radeon_connector->ddc_bus) +- dret = radeon_ddc_probe(radeon_connector); ++ dret = radeon_ddc_probe(radeon_connector, false); + if (dret) { + radeon_connector->detected_by_load = false; + if (radeon_connector->edid) { +@@ -951,7 +951,7 @@ radeon_dvi_detect(struct drm_connector *connector, bool force) + return connector->status; + + if (radeon_connector->ddc_bus) +- dret = radeon_ddc_probe(radeon_connector); ++ dret = radeon_ddc_probe(radeon_connector, false); + if (dret) { + radeon_connector->detected_by_load = false; + if (radeon_connector->edid) { +@@ -1391,7 +1391,8 @@ radeon_dp_detect(struct drm_connector *connector, bool force) + if (encoder) { + /* setup ddc on the bridge */ + radeon_atom_ext_encoder_setup_ddc(encoder); +- if (radeon_ddc_probe(radeon_connector)) /* try DDC */ ++ /* bridge chips are always aux */ ++ if (radeon_ddc_probe(radeon_connector, true)) /* try DDC */ + ret = connector_status_connected; + else if (radeon_connector->dac_load_detect) { /* try load detection */ + struct drm_encoder_helper_funcs *encoder_funcs = encoder->helper_private; +@@ -1409,7 +1410,8 @@ radeon_dp_detect(struct drm_connector *connector, bool force) + if (radeon_dp_getdpcd(radeon_connector)) + ret = connector_status_connected; + } else { +- if (radeon_ddc_probe(radeon_connector)) ++ /* try non-aux ddc (DP to DVI/HMDI/etc. adapter) */ ++ if (radeon_ddc_probe(radeon_connector, false)) + ret = connector_status_connected; + } + } +diff --git a/drivers/gpu/drm/radeon/radeon_cursor.c b/drivers/gpu/drm/radeon/radeon_cursor.c +index 8794744..f1b951d 100644 +--- a/drivers/gpu/drm/radeon/radeon_cursor.c ++++ b/drivers/gpu/drm/radeon/radeon_cursor.c +@@ -240,7 +240,8 @@ int radeon_crtc_cursor_move(struct drm_crtc *crtc, + y = 0; + } + +- if (ASIC_IS_AVIVO(rdev)) { ++ /* fixed on DCE6 and newer */ ++ if (ASIC_IS_AVIVO(rdev) && !ASIC_IS_DCE6(rdev)) { + int i = 0; + struct drm_crtc *crtc_p; + +diff --git a/drivers/gpu/drm/radeon/radeon_display.c b/drivers/gpu/drm/radeon/radeon_display.c +index 7ddef8f..9bd2569 100644 +--- a/drivers/gpu/drm/radeon/radeon_display.c ++++ b/drivers/gpu/drm/radeon/radeon_display.c +@@ -695,10 +695,15 @@ int radeon_ddc_get_modes(struct radeon_connector *radeon_connector) + if (radeon_connector->router.ddc_valid) + radeon_router_select_ddc_port(radeon_connector); + +- if ((radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_DisplayPort) || +- (radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_eDP) || +- (radeon_connector_encoder_get_dp_bridge_encoder_id(&radeon_connector->base) != +- ENCODER_OBJECT_ID_NONE)) { ++ if (radeon_connector_encoder_get_dp_bridge_encoder_id(&radeon_connector->base) != ++ ENCODER_OBJECT_ID_NONE) { ++ struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; ++ ++ if (dig->dp_i2c_bus) ++ radeon_connector->edid = drm_get_edid(&radeon_connector->base, ++ &dig->dp_i2c_bus->adapter); ++ } else if ((radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_DisplayPort) || ++ (radeon_connector->base.connector_type == DRM_MODE_CONNECTOR_eDP)) { + struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; + + if ((dig->dp_sink_type == CONNECTOR_OBJECT_ID_DISPLAYPORT || +@@ -1113,7 +1118,7 @@ radeon_user_framebuffer_create(struct drm_device *dev, + if (ret) { + kfree(radeon_fb); + drm_gem_object_unreference_unlocked(obj); +- return NULL; ++ return ERR_PTR(ret); + } + + return &radeon_fb->base; +diff --git a/drivers/gpu/drm/radeon/radeon_i2c.c b/drivers/gpu/drm/radeon/radeon_i2c.c +index 3edec1c..6076e85 100644 +--- a/drivers/gpu/drm/radeon/radeon_i2c.c ++++ b/drivers/gpu/drm/radeon/radeon_i2c.c +@@ -39,7 +39,7 @@ extern u32 radeon_atom_hw_i2c_func(struct i2c_adapter *adap); + * radeon_ddc_probe + * + */ +-bool radeon_ddc_probe(struct radeon_connector *radeon_connector) ++bool radeon_ddc_probe(struct radeon_connector *radeon_connector, bool use_aux) + { + u8 out = 0x0; + u8 buf[8]; +@@ -63,7 +63,13 @@ bool radeon_ddc_probe(struct radeon_connector *radeon_connector) + if (radeon_connector->router.ddc_valid) + radeon_router_select_ddc_port(radeon_connector); + +- ret = i2c_transfer(&radeon_connector->ddc_bus->adapter, msgs, 2); ++ if (use_aux) { ++ struct radeon_connector_atom_dig *dig = radeon_connector->con_priv; ++ ret = i2c_transfer(&dig->dp_i2c_bus->adapter, msgs, 2); ++ } else { ++ ret = i2c_transfer(&radeon_connector->ddc_bus->adapter, msgs, 2); ++ } ++ + if (ret != 2) + /* Couldn't find an accessible DDC on this connector */ + return false; +diff --git a/drivers/gpu/drm/radeon/radeon_legacy_encoders.c b/drivers/gpu/drm/radeon/radeon_legacy_encoders.c +index dd402bb..9633dbb 100644 +--- a/drivers/gpu/drm/radeon/radeon_legacy_encoders.c ++++ b/drivers/gpu/drm/radeon/radeon_legacy_encoders.c +@@ -618,6 +618,14 @@ static enum drm_connector_status radeon_legacy_primary_dac_detect(struct drm_enc + enum drm_connector_status found = connector_status_disconnected; + bool color = true; + ++ /* just don't bother on RN50 those chip are often connected to remoting ++ * console hw and often we get failure to load detect those. So to make ++ * everyone happy report the encoder as always connected. ++ */ ++ if (ASIC_IS_RN50(rdev)) { ++ return connector_status_connected; ++ } ++ + /* save the regs we need */ + vclk_ecp_cntl = RREG32_PLL(RADEON_VCLK_ECP_CNTL); + crtc_ext_cntl = RREG32(RADEON_CRTC_EXT_CNTL); +diff --git a/drivers/gpu/drm/radeon/radeon_mode.h b/drivers/gpu/drm/radeon/radeon_mode.h +index d569789..485d16e 100644 +--- a/drivers/gpu/drm/radeon/radeon_mode.h ++++ b/drivers/gpu/drm/radeon/radeon_mode.h +@@ -534,7 +534,7 @@ extern void radeon_i2c_put_byte(struct radeon_i2c_chan *i2c, + u8 val); + extern void radeon_router_select_ddc_port(struct radeon_connector *radeon_connector); + extern void radeon_router_select_cd_port(struct radeon_connector *radeon_connector); +-extern bool radeon_ddc_probe(struct radeon_connector *radeon_connector); ++extern bool radeon_ddc_probe(struct radeon_connector *radeon_connector, bool use_aux); + extern int radeon_ddc_get_modes(struct radeon_connector *radeon_connector); + + extern struct drm_encoder *radeon_best_encoder(struct drm_connector *connector); +diff --git a/drivers/gpu/drm/udl/udl_connector.c b/drivers/gpu/drm/udl/udl_connector.c +index 8d9dc44..3234224 100644 +--- a/drivers/gpu/drm/udl/udl_connector.c ++++ b/drivers/gpu/drm/udl/udl_connector.c +@@ -22,13 +22,17 @@ + static u8 *udl_get_edid(struct udl_device *udl) + { + u8 *block; +- char rbuf[3]; ++ char *rbuf; + int ret, i; + + block = kmalloc(EDID_LENGTH, GFP_KERNEL); + if (block == NULL) + return NULL; + ++ rbuf = kmalloc(2, GFP_KERNEL); ++ if (rbuf == NULL) ++ goto error; ++ + for (i = 0; i < EDID_LENGTH; i++) { + ret = usb_control_msg(udl->ddev->usbdev, + usb_rcvctrlpipe(udl->ddev->usbdev, 0), (0x02), +@@ -36,16 +40,17 @@ static u8 *udl_get_edid(struct udl_device *udl) + HZ); + if (ret < 1) { + DRM_ERROR("Read EDID byte %d failed err %x\n", i, ret); +- i--; + goto error; + } + block[i] = rbuf[1]; + } + ++ kfree(rbuf); + return block; + + error: + kfree(block); ++ kfree(rbuf); + return NULL; + } + +@@ -59,6 +64,14 @@ static int udl_get_modes(struct drm_connector *connector) + + connector->display_info.raw_edid = (char *)edid; + ++ /* ++ * We only read the main block, but if the monitor reports extension ++ * blocks then the drm edid code expects them to be present, so patch ++ * the extension count to 0. ++ */ ++ edid->checksum += edid->extensions; ++ edid->extensions = 0; ++ + drm_mode_connector_update_edid_property(connector, edid); + ret = drm_add_edid_modes(connector, edid); + connector->display_info.raw_edid = NULL; +diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c +index 5de3bb3..10ef742 100644 +--- a/drivers/hid/hid-core.c ++++ b/drivers/hid/hid-core.c +@@ -1528,6 +1528,7 @@ static const struct hid_device_id hid_have_special_driver[] = { + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_ANSI) }, + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_ISO) }, + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2009_JIS) }, ++ { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2011_ANSI) }, + { HID_BLUETOOTH_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ALU_WIRELESS_2011_ISO) }, + { HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_FOUNTAIN_TP_ONLY) }, + { HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_GEYSER1_TP_ONLY) }, +diff --git a/drivers/hid/hid-ids.h b/drivers/hid/hid-ids.h +index ab8ce9f..2a3f007 100644 +--- a/drivers/hid/hid-ids.h ++++ b/drivers/hid/hid-ids.h +@@ -681,6 +681,9 @@ + #define USB_VENDOR_ID_SIGMA_MICRO 0x1c4f + #define USB_DEVICE_ID_SIGMA_MICRO_KEYBOARD 0x0002 + ++#define USB_VENDOR_ID_SIGMATEL 0x066F ++#define USB_DEVICE_ID_SIGMATEL_STMP3780 0x3780 ++ + #define USB_VENDOR_ID_SKYCABLE 0x1223 + #define USB_DEVICE_ID_SKYCABLE_WIRELESS_PRESENTER 0x3F07 + +diff --git a/drivers/hid/usbhid/hid-quirks.c b/drivers/hid/usbhid/hid-quirks.c +index 8865fa3..eb55cef 100644 +--- a/drivers/hid/usbhid/hid-quirks.c ++++ b/drivers/hid/usbhid/hid-quirks.c +@@ -79,6 +79,7 @@ static const struct hid_blacklist { + { USB_VENDOR_ID_QUANTA, USB_DEVICE_ID_PIXART_IMAGING_INC_OPTICAL_TOUCH_SCREEN, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_QUANTA, USB_DEVICE_ID_QUANTA_OPTICAL_TOUCH_3008, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SENNHEISER, USB_DEVICE_ID_SENNHEISER_BTD500USB, HID_QUIRK_NOGET }, ++ { USB_VENDOR_ID_SIGMATEL, USB_DEVICE_ID_SIGMATEL_STMP3780, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SUN, USB_DEVICE_ID_RARITAN_KVM_DONGLE, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SYMBOL, USB_DEVICE_ID_SYMBOL_SCANNER_1, HID_QUIRK_NOGET }, + { USB_VENDOR_ID_SYMBOL, USB_DEVICE_ID_SYMBOL_SCANNER_2, HID_QUIRK_NOGET }, +diff --git a/drivers/hwmon/lm73.c b/drivers/hwmon/lm73.c +index 8fa2632..7272176 100644 +--- a/drivers/hwmon/lm73.c ++++ b/drivers/hwmon/lm73.c +@@ -49,6 +49,7 @@ static ssize_t set_temp(struct device *dev, struct device_attribute *da, + struct i2c_client *client = to_i2c_client(dev); + long temp; + short value; ++ s32 err; + + int status = kstrtol(buf, 10, &temp); + if (status < 0) +@@ -57,8 +58,8 @@ static ssize_t set_temp(struct device *dev, struct device_attribute *da, + /* Write value */ + value = (short) SENSORS_LIMIT(temp/250, (LM73_TEMP_MIN*4), + (LM73_TEMP_MAX*4)) << 5; +- i2c_smbus_write_word_swapped(client, attr->index, value); +- return count; ++ err = i2c_smbus_write_word_swapped(client, attr->index, value); ++ return (err < 0) ? err : count; + } + + static ssize_t show_temp(struct device *dev, struct device_attribute *da, +@@ -66,11 +67,16 @@ static ssize_t show_temp(struct device *dev, struct device_attribute *da, + { + struct sensor_device_attribute *attr = to_sensor_dev_attr(da); + struct i2c_client *client = to_i2c_client(dev); ++ int temp; ++ ++ s32 err = i2c_smbus_read_word_swapped(client, attr->index); ++ if (err < 0) ++ return err; ++ + /* use integer division instead of equivalent right shift to + guarantee arithmetic shift and preserve the sign */ +- int temp = ((s16) (i2c_smbus_read_word_swapped(client, +- attr->index))*250) / 32; +- return sprintf(buf, "%d\n", temp); ++ temp = (((s16) err) * 250) / 32; ++ return scnprintf(buf, PAGE_SIZE, "%d\n", temp); + } + + +diff --git a/drivers/infiniband/hw/nes/nes.h b/drivers/infiniband/hw/nes/nes.h +index c438e46..3f41d9f 100644 +--- a/drivers/infiniband/hw/nes/nes.h ++++ b/drivers/infiniband/hw/nes/nes.h +@@ -524,6 +524,7 @@ void nes_iwarp_ce_handler(struct nes_device *, struct nes_hw_cq *); + int nes_destroy_cqp(struct nes_device *); + int nes_nic_cm_xmit(struct sk_buff *, struct net_device *); + void nes_recheck_link_status(struct work_struct *work); ++void nes_terminate_timeout(unsigned long context); + + /* nes_nic.c */ + struct net_device *nes_netdev_init(struct nes_device *, void __iomem *); +diff --git a/drivers/infiniband/hw/nes/nes_hw.c b/drivers/infiniband/hw/nes/nes_hw.c +index d42c9f4..96801c3 100644 +--- a/drivers/infiniband/hw/nes/nes_hw.c ++++ b/drivers/infiniband/hw/nes/nes_hw.c +@@ -75,7 +75,6 @@ static void nes_process_iwarp_aeqe(struct nes_device *nesdev, + static void process_critical_error(struct nes_device *nesdev); + static void nes_process_mac_intr(struct nes_device *nesdev, u32 mac_number); + static unsigned int nes_reset_adapter_ne020(struct nes_device *nesdev, u8 *OneG_Mode); +-static void nes_terminate_timeout(unsigned long context); + static void nes_terminate_start_timer(struct nes_qp *nesqp); + + #ifdef CONFIG_INFINIBAND_NES_DEBUG +@@ -3522,7 +3521,7 @@ static void nes_terminate_received(struct nes_device *nesdev, + } + + /* Timeout routine in case terminate fails to complete */ +-static void nes_terminate_timeout(unsigned long context) ++void nes_terminate_timeout(unsigned long context) + { + struct nes_qp *nesqp = (struct nes_qp *)(unsigned long)context; + +@@ -3532,11 +3531,7 @@ static void nes_terminate_timeout(unsigned long context) + /* Set a timer in case hw cannot complete the terminate sequence */ + static void nes_terminate_start_timer(struct nes_qp *nesqp) + { +- init_timer(&nesqp->terminate_timer); +- nesqp->terminate_timer.function = nes_terminate_timeout; +- nesqp->terminate_timer.expires = jiffies + HZ; +- nesqp->terminate_timer.data = (unsigned long)nesqp; +- add_timer(&nesqp->terminate_timer); ++ mod_timer(&nesqp->terminate_timer, (jiffies + HZ)); + } + + /** +diff --git a/drivers/infiniband/hw/nes/nes_verbs.c b/drivers/infiniband/hw/nes/nes_verbs.c +index 8b8812d..da84ea3 100644 +--- a/drivers/infiniband/hw/nes/nes_verbs.c ++++ b/drivers/infiniband/hw/nes/nes_verbs.c +@@ -1404,6 +1404,9 @@ static struct ib_qp *nes_create_qp(struct ib_pd *ibpd, + } + + nesqp->sig_all = (init_attr->sq_sig_type == IB_SIGNAL_ALL_WR); ++ init_timer(&nesqp->terminate_timer); ++ nesqp->terminate_timer.function = nes_terminate_timeout; ++ nesqp->terminate_timer.data = (unsigned long)nesqp; + + /* update the QP table */ + nesdev->nesadapter->qp_table[nesqp->hwqp.qp_id-NES_FIRST_QPN] = nesqp; +@@ -1413,7 +1416,6 @@ static struct ib_qp *nes_create_qp(struct ib_pd *ibpd, + return &nesqp->ibqp; + } + +- + /** + * nes_clean_cq + */ +@@ -2559,6 +2561,11 @@ static struct ib_mr *nes_reg_user_mr(struct ib_pd *pd, u64 start, u64 length, + return ibmr; + case IWNES_MEMREG_TYPE_QP: + case IWNES_MEMREG_TYPE_CQ: ++ if (!region->length) { ++ nes_debug(NES_DBG_MR, "Unable to register zero length region for CQ\n"); ++ ib_umem_release(region); ++ return ERR_PTR(-EINVAL); ++ } + nespbl = kzalloc(sizeof(*nespbl), GFP_KERNEL); + if (!nespbl) { + nes_debug(NES_DBG_MR, "Unable to allocate PBL\n"); +diff --git a/drivers/input/joystick/walkera0701.c b/drivers/input/joystick/walkera0701.c +index 4dfa1ee..f8f892b 100644 +--- a/drivers/input/joystick/walkera0701.c ++++ b/drivers/input/joystick/walkera0701.c +@@ -196,6 +196,7 @@ static void walkera0701_close(struct input_dev *dev) + struct walkera_dev *w = input_get_drvdata(dev); + + parport_disable_irq(w->parport); ++ hrtimer_cancel(&w->timer); + } + + static int walkera0701_connect(struct walkera_dev *w, int parport) +@@ -224,6 +225,9 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) + if (parport_claim(w->pardevice)) + goto init_err1; + ++ hrtimer_init(&w->timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL); ++ w->timer.function = timer_handler; ++ + w->input_dev = input_allocate_device(); + if (!w->input_dev) + goto init_err2; +@@ -254,8 +258,6 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) + if (err) + goto init_err3; + +- hrtimer_init(&w->timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL); +- w->timer.function = timer_handler; + return 0; + + init_err3: +@@ -271,7 +273,6 @@ static int walkera0701_connect(struct walkera_dev *w, int parport) + + static void walkera0701_disconnect(struct walkera_dev *w) + { +- hrtimer_cancel(&w->timer); + input_unregister_device(w->input_dev); + parport_release(w->pardevice); + parport_unregister_device(w->pardevice); +diff --git a/drivers/input/mouse/sentelic.c b/drivers/input/mouse/sentelic.c +index a261d85..c4c9218 100644 +--- a/drivers/input/mouse/sentelic.c ++++ b/drivers/input/mouse/sentelic.c +@@ -791,7 +791,7 @@ static psmouse_ret_t fsp_process_byte(struct psmouse *psmouse) + fsp_set_slot(dev, 0, fgrs > 0, abs_x, abs_y); + fsp_set_slot(dev, 1, false, 0, 0); + } +- if (fgrs > 0) { ++ if (fgrs == 1 || (fgrs == 2 && !(packet[0] & FSP_PB0_MFMC_FGR2))) { + input_report_abs(dev, ABS_X, abs_x); + input_report_abs(dev, ABS_Y, abs_y); + } +diff --git a/drivers/input/serio/i8042-x86ia64io.h b/drivers/input/serio/i8042-x86ia64io.h +index d6cc77a..5f306f7 100644 +--- a/drivers/input/serio/i8042-x86ia64io.h ++++ b/drivers/input/serio/i8042-x86ia64io.h +@@ -921,6 +921,7 @@ static int __init i8042_platform_init(void) + int retval; + + #ifdef CONFIG_X86 ++ u8 a20_on = 0xdf; + /* Just return if pre-detection shows no i8042 controller exist */ + if (!x86_platform.i8042_detect()) + return -ENODEV; +@@ -960,6 +961,14 @@ static int __init i8042_platform_init(void) + + if (dmi_check_system(i8042_dmi_dritek_table)) + i8042_dritek = true; ++ ++ /* ++ * A20 was already enabled during early kernel init. But some buggy ++ * BIOSes (in MSI Laptops) require A20 to be enabled using 8042 to ++ * resume from S3. So we do it here and hope that nothing breaks. ++ */ ++ i8042_command(&a20_on, 0x10d1); ++ i8042_command(NULL, 0x00ff); /* Null command for SMM firmware */ + #endif /* CONFIG_X86 */ + + return retval; +diff --git a/drivers/iommu/amd_iommu_init.c b/drivers/iommu/amd_iommu_init.c +index 18a89b7..e69ece6 100644 +--- a/drivers/iommu/amd_iommu_init.c ++++ b/drivers/iommu/amd_iommu_init.c +@@ -906,6 +906,38 @@ static void __init free_iommu_all(void) + } + + /* ++ * Family15h Model 10h-1fh erratum 746 (IOMMU Logging May Stall Translations) ++ * Workaround: ++ * BIOS should disable L2B micellaneous clock gating by setting ++ * L2_L2B_CK_GATE_CONTROL[CKGateL2BMiscDisable](D0F2xF4_x90[2]) = 1b ++ */ ++static void __init amd_iommu_erratum_746_workaround(struct amd_iommu *iommu) ++{ ++ u32 value; ++ ++ if ((boot_cpu_data.x86 != 0x15) || ++ (boot_cpu_data.x86_model < 0x10) || ++ (boot_cpu_data.x86_model > 0x1f)) ++ return; ++ ++ pci_write_config_dword(iommu->dev, 0xf0, 0x90); ++ pci_read_config_dword(iommu->dev, 0xf4, &value); ++ ++ if (value & BIT(2)) ++ return; ++ ++ /* Select NB indirect register 0x90 and enable writing */ ++ pci_write_config_dword(iommu->dev, 0xf0, 0x90 | (1 << 8)); ++ ++ pci_write_config_dword(iommu->dev, 0xf4, value | 0x4); ++ pr_info("AMD-Vi: Applying erratum 746 workaround for IOMMU at %s\n", ++ dev_name(&iommu->dev->dev)); ++ ++ /* Clear the enable writing bit */ ++ pci_write_config_dword(iommu->dev, 0xf0, 0x90); ++} ++ ++/* + * This function clues the initialization function for one IOMMU + * together and also allocates the command buffer and programs the + * hardware. It does NOT enable the IOMMU. This is done afterwards. +@@ -1092,6 +1124,8 @@ static int iommu_init_pci(struct amd_iommu *iommu) + iommu->stored_l2[i] = iommu_read_l2(iommu, i); + } + ++ amd_iommu_erratum_746_workaround(iommu); ++ + return pci_enable_device(iommu->dev); + } + +diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c +index 554e6ac..04fb7af 100644 +--- a/drivers/iommu/intel-iommu.c ++++ b/drivers/iommu/intel-iommu.c +@@ -1827,10 +1827,17 @@ static int __domain_mapping(struct dmar_domain *domain, unsigned long iov_pfn, + if (!pte) + return -ENOMEM; + /* It is large page*/ +- if (largepage_lvl > 1) ++ if (largepage_lvl > 1) { + pteval |= DMA_PTE_LARGE_PAGE; +- else ++ /* Ensure that old small page tables are removed to make room ++ for superpage, if they exist. */ ++ dma_pte_clear_range(domain, iov_pfn, ++ iov_pfn + lvl_to_nr_pages(largepage_lvl) - 1); ++ dma_pte_free_pagetable(domain, iov_pfn, ++ iov_pfn + lvl_to_nr_pages(largepage_lvl) - 1); ++ } else { + pteval &= ~(uint64_t)DMA_PTE_LARGE_PAGE; ++ } + + } + /* We don't need lock here, nobody else +@@ -2320,8 +2327,39 @@ static int domain_add_dev_info(struct dmar_domain *domain, + return 0; + } + ++static bool device_has_rmrr(struct pci_dev *dev) ++{ ++ struct dmar_rmrr_unit *rmrr; ++ int i; ++ ++ for_each_rmrr_units(rmrr) { ++ for (i = 0; i < rmrr->devices_cnt; i++) { ++ /* ++ * Return TRUE if this RMRR contains the device that ++ * is passed in. ++ */ ++ if (rmrr->devices[i] == dev) ++ return true; ++ } ++ } ++ return false; ++} ++ + static int iommu_should_identity_map(struct pci_dev *pdev, int startup) + { ++ ++ /* ++ * We want to prevent any device associated with an RMRR from ++ * getting placed into the SI Domain. This is done because ++ * problems exist when devices are moved in and out of domains ++ * and their respective RMRR info is lost. We exempt USB devices ++ * from this process due to their usage of RMRRs that are known ++ * to not be needed after BIOS hand-off to OS. ++ */ ++ if (device_has_rmrr(pdev) && ++ (pdev->class >> 8) != PCI_CLASS_SERIAL_USB) ++ return 0; ++ + if ((iommu_identity_mapping & IDENTMAP_AZALIA) && IS_AZALIA(pdev)) + return 1; + +@@ -4196,6 +4234,21 @@ static struct iommu_ops intel_iommu_ops = { + .pgsize_bitmap = INTEL_IOMMU_PGSIZES, + }; + ++static void __devinit quirk_iommu_g4x_gfx(struct pci_dev *dev) ++{ ++ /* G4x/GM45 integrated gfx dmar support is totally busted. */ ++ printk(KERN_INFO "DMAR: Disabling IOMMU for graphics on this chipset\n"); ++ dmar_map_gfx = 0; ++} ++ ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2a40, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e00, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e10, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e20, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e30, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e40, quirk_iommu_g4x_gfx); ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2e90, quirk_iommu_g4x_gfx); ++ + static void __devinit quirk_iommu_rwbf(struct pci_dev *dev) + { + /* +@@ -4204,12 +4257,6 @@ static void __devinit quirk_iommu_rwbf(struct pci_dev *dev) + */ + printk(KERN_INFO "DMAR: Forcing write-buffer flush capability\n"); + rwbf_quirk = 1; +- +- /* https://bugzilla.redhat.com/show_bug.cgi?id=538163 */ +- if (dev->revision == 0x07) { +- printk(KERN_INFO "DMAR: Disabling IOMMU for graphics on this chipset\n"); +- dmar_map_gfx = 0; +- } + } + + DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_INTEL, 0x2a40, quirk_iommu_rwbf); +diff --git a/drivers/md/dm-ioctl.c b/drivers/md/dm-ioctl.c +index afd9598..a651d52 100644 +--- a/drivers/md/dm-ioctl.c ++++ b/drivers/md/dm-ioctl.c +@@ -1566,6 +1566,14 @@ static int copy_params(struct dm_ioctl __user *user, struct dm_ioctl **param) + if (copy_from_user(dmi, user, tmp.data_size)) + goto bad; + ++ /* ++ * Abort if something changed the ioctl data while it was being copied. ++ */ ++ if (dmi->data_size != tmp.data_size) { ++ DMERR("rejecting ioctl: data size modified while processing parameters"); ++ goto bad; ++ } ++ + /* Wipe the user buffer so we do not return it to userspace */ + if (secure_data && clear_user(user, tmp.data_size)) + goto bad; +diff --git a/drivers/md/persistent-data/dm-btree-internal.h b/drivers/md/persistent-data/dm-btree-internal.h +index 5709bfe..accbb05 100644 +--- a/drivers/md/persistent-data/dm-btree-internal.h ++++ b/drivers/md/persistent-data/dm-btree-internal.h +@@ -36,13 +36,13 @@ struct node_header { + __le32 padding; + } __packed; + +-struct node { ++struct btree_node { + struct node_header header; + __le64 keys[0]; + } __packed; + + +-void inc_children(struct dm_transaction_manager *tm, struct node *n, ++void inc_children(struct dm_transaction_manager *tm, struct btree_node *n, + struct dm_btree_value_type *vt); + + int new_block(struct dm_btree_info *info, struct dm_block **result); +@@ -64,7 +64,7 @@ struct ro_spine { + void init_ro_spine(struct ro_spine *s, struct dm_btree_info *info); + int exit_ro_spine(struct ro_spine *s); + int ro_step(struct ro_spine *s, dm_block_t new_child); +-struct node *ro_node(struct ro_spine *s); ++struct btree_node *ro_node(struct ro_spine *s); + + struct shadow_spine { + struct dm_btree_info *info; +@@ -98,17 +98,17 @@ int shadow_root(struct shadow_spine *s); + /* + * Some inlines. + */ +-static inline __le64 *key_ptr(struct node *n, uint32_t index) ++static inline __le64 *key_ptr(struct btree_node *n, uint32_t index) + { + return n->keys + index; + } + +-static inline void *value_base(struct node *n) ++static inline void *value_base(struct btree_node *n) + { + return &n->keys[le32_to_cpu(n->header.max_entries)]; + } + +-static inline void *value_ptr(struct node *n, uint32_t index) ++static inline void *value_ptr(struct btree_node *n, uint32_t index) + { + uint32_t value_size = le32_to_cpu(n->header.value_size); + return value_base(n) + (value_size * index); +@@ -117,7 +117,7 @@ static inline void *value_ptr(struct node *n, uint32_t index) + /* + * Assumes the values are suitably-aligned and converts to core format. + */ +-static inline uint64_t value64(struct node *n, uint32_t index) ++static inline uint64_t value64(struct btree_node *n, uint32_t index) + { + __le64 *values_le = value_base(n); + +@@ -127,7 +127,7 @@ static inline uint64_t value64(struct node *n, uint32_t index) + /* + * Searching for a key within a single node. + */ +-int lower_bound(struct node *n, uint64_t key); ++int lower_bound(struct btree_node *n, uint64_t key); + + extern struct dm_block_validator btree_node_validator; + +diff --git a/drivers/md/persistent-data/dm-btree-remove.c b/drivers/md/persistent-data/dm-btree-remove.c +index aa71e23..c4f2813 100644 +--- a/drivers/md/persistent-data/dm-btree-remove.c ++++ b/drivers/md/persistent-data/dm-btree-remove.c +@@ -53,7 +53,7 @@ + /* + * Some little utilities for moving node data around. + */ +-static void node_shift(struct node *n, int shift) ++static void node_shift(struct btree_node *n, int shift) + { + uint32_t nr_entries = le32_to_cpu(n->header.nr_entries); + uint32_t value_size = le32_to_cpu(n->header.value_size); +@@ -79,7 +79,7 @@ static void node_shift(struct node *n, int shift) + } + } + +-static void node_copy(struct node *left, struct node *right, int shift) ++static void node_copy(struct btree_node *left, struct btree_node *right, int shift) + { + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t value_size = le32_to_cpu(left->header.value_size); +@@ -108,7 +108,7 @@ static void node_copy(struct node *left, struct node *right, int shift) + /* + * Delete a specific entry from a leaf node. + */ +-static void delete_at(struct node *n, unsigned index) ++static void delete_at(struct btree_node *n, unsigned index) + { + unsigned nr_entries = le32_to_cpu(n->header.nr_entries); + unsigned nr_to_copy = nr_entries - (index + 1); +@@ -128,7 +128,7 @@ static void delete_at(struct node *n, unsigned index) + n->header.nr_entries = cpu_to_le32(nr_entries - 1); + } + +-static unsigned merge_threshold(struct node *n) ++static unsigned merge_threshold(struct btree_node *n) + { + return le32_to_cpu(n->header.max_entries) / 3; + } +@@ -136,7 +136,7 @@ static unsigned merge_threshold(struct node *n) + struct child { + unsigned index; + struct dm_block *block; +- struct node *n; ++ struct btree_node *n; + }; + + static struct dm_btree_value_type le64_type = { +@@ -147,7 +147,7 @@ static struct dm_btree_value_type le64_type = { + .equal = NULL + }; + +-static int init_child(struct dm_btree_info *info, struct node *parent, ++static int init_child(struct dm_btree_info *info, struct btree_node *parent, + unsigned index, struct child *result) + { + int r, inc; +@@ -177,7 +177,7 @@ static int exit_child(struct dm_btree_info *info, struct child *c) + return dm_tm_unlock(info->tm, c->block); + } + +-static void shift(struct node *left, struct node *right, int count) ++static void shift(struct btree_node *left, struct btree_node *right, int count) + { + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t nr_right = le32_to_cpu(right->header.nr_entries); +@@ -203,11 +203,11 @@ static void shift(struct node *left, struct node *right, int count) + right->header.nr_entries = cpu_to_le32(nr_right + count); + } + +-static void __rebalance2(struct dm_btree_info *info, struct node *parent, ++static void __rebalance2(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *r) + { +- struct node *left = l->n; +- struct node *right = r->n; ++ struct btree_node *left = l->n; ++ struct btree_node *right = r->n; + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t nr_right = le32_to_cpu(right->header.nr_entries); + unsigned threshold = 2 * merge_threshold(left) + 1; +@@ -239,7 +239,7 @@ static int rebalance2(struct shadow_spine *s, struct dm_btree_info *info, + unsigned left_index) + { + int r; +- struct node *parent; ++ struct btree_node *parent; + struct child left, right; + + parent = dm_block_data(shadow_current(s)); +@@ -270,9 +270,9 @@ static int rebalance2(struct shadow_spine *s, struct dm_btree_info *info, + * in right, then rebalance2. This wastes some cpu, but I want something + * simple atm. + */ +-static void delete_center_node(struct dm_btree_info *info, struct node *parent, ++static void delete_center_node(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *c, struct child *r, +- struct node *left, struct node *center, struct node *right, ++ struct btree_node *left, struct btree_node *center, struct btree_node *right, + uint32_t nr_left, uint32_t nr_center, uint32_t nr_right) + { + uint32_t max_entries = le32_to_cpu(left->header.max_entries); +@@ -301,9 +301,9 @@ static void delete_center_node(struct dm_btree_info *info, struct node *parent, + /* + * Redistributes entries among 3 sibling nodes. + */ +-static void redistribute3(struct dm_btree_info *info, struct node *parent, ++static void redistribute3(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *c, struct child *r, +- struct node *left, struct node *center, struct node *right, ++ struct btree_node *left, struct btree_node *center, struct btree_node *right, + uint32_t nr_left, uint32_t nr_center, uint32_t nr_right) + { + int s; +@@ -343,12 +343,12 @@ static void redistribute3(struct dm_btree_info *info, struct node *parent, + *key_ptr(parent, r->index) = right->keys[0]; + } + +-static void __rebalance3(struct dm_btree_info *info, struct node *parent, ++static void __rebalance3(struct dm_btree_info *info, struct btree_node *parent, + struct child *l, struct child *c, struct child *r) + { +- struct node *left = l->n; +- struct node *center = c->n; +- struct node *right = r->n; ++ struct btree_node *left = l->n; ++ struct btree_node *center = c->n; ++ struct btree_node *right = r->n; + + uint32_t nr_left = le32_to_cpu(left->header.nr_entries); + uint32_t nr_center = le32_to_cpu(center->header.nr_entries); +@@ -371,7 +371,7 @@ static int rebalance3(struct shadow_spine *s, struct dm_btree_info *info, + unsigned left_index) + { + int r; +- struct node *parent = dm_block_data(shadow_current(s)); ++ struct btree_node *parent = dm_block_data(shadow_current(s)); + struct child left, center, right; + + /* +@@ -421,7 +421,7 @@ static int get_nr_entries(struct dm_transaction_manager *tm, + { + int r; + struct dm_block *block; +- struct node *n; ++ struct btree_node *n; + + r = dm_tm_read_lock(tm, b, &btree_node_validator, &block); + if (r) +@@ -438,7 +438,7 @@ static int rebalance_children(struct shadow_spine *s, + { + int i, r, has_left_sibling, has_right_sibling; + uint32_t child_entries; +- struct node *n; ++ struct btree_node *n; + + n = dm_block_data(shadow_current(s)); + +@@ -483,7 +483,7 @@ static int rebalance_children(struct shadow_spine *s, + return r; + } + +-static int do_leaf(struct node *n, uint64_t key, unsigned *index) ++static int do_leaf(struct btree_node *n, uint64_t key, unsigned *index) + { + int i = lower_bound(n, key); + +@@ -506,7 +506,7 @@ static int remove_raw(struct shadow_spine *s, struct dm_btree_info *info, + uint64_t key, unsigned *index) + { + int i = *index, r; +- struct node *n; ++ struct btree_node *n; + + for (;;) { + r = shadow_step(s, root, vt); +@@ -556,7 +556,7 @@ int dm_btree_remove(struct dm_btree_info *info, dm_block_t root, + unsigned level, last_level = info->levels - 1; + int index = 0, r = 0; + struct shadow_spine spine; +- struct node *n; ++ struct btree_node *n; + + init_shadow_spine(&spine, info); + for (level = 0; level < info->levels; level++) { +diff --git a/drivers/md/persistent-data/dm-btree-spine.c b/drivers/md/persistent-data/dm-btree-spine.c +index d9a7912..2f0805c 100644 +--- a/drivers/md/persistent-data/dm-btree-spine.c ++++ b/drivers/md/persistent-data/dm-btree-spine.c +@@ -23,7 +23,7 @@ static void node_prepare_for_write(struct dm_block_validator *v, + struct dm_block *b, + size_t block_size) + { +- struct node *n = dm_block_data(b); ++ struct btree_node *n = dm_block_data(b); + struct node_header *h = &n->header; + + h->blocknr = cpu_to_le64(dm_block_location(b)); +@@ -38,7 +38,7 @@ static int node_check(struct dm_block_validator *v, + struct dm_block *b, + size_t block_size) + { +- struct node *n = dm_block_data(b); ++ struct btree_node *n = dm_block_data(b); + struct node_header *h = &n->header; + size_t value_size; + __le32 csum_disk; +@@ -164,7 +164,7 @@ int ro_step(struct ro_spine *s, dm_block_t new_child) + return r; + } + +-struct node *ro_node(struct ro_spine *s) ++struct btree_node *ro_node(struct ro_spine *s) + { + struct dm_block *block; + +diff --git a/drivers/md/persistent-data/dm-btree.c b/drivers/md/persistent-data/dm-btree.c +index d12b2cc..371f3d4 100644 +--- a/drivers/md/persistent-data/dm-btree.c ++++ b/drivers/md/persistent-data/dm-btree.c +@@ -38,7 +38,7 @@ static void array_insert(void *base, size_t elt_size, unsigned nr_elts, + /*----------------------------------------------------------------*/ + + /* makes the assumption that no two keys are the same. */ +-static int bsearch(struct node *n, uint64_t key, int want_hi) ++static int bsearch(struct btree_node *n, uint64_t key, int want_hi) + { + int lo = -1, hi = le32_to_cpu(n->header.nr_entries); + +@@ -58,12 +58,12 @@ static int bsearch(struct node *n, uint64_t key, int want_hi) + return want_hi ? hi : lo; + } + +-int lower_bound(struct node *n, uint64_t key) ++int lower_bound(struct btree_node *n, uint64_t key) + { + return bsearch(n, key, 0); + } + +-void inc_children(struct dm_transaction_manager *tm, struct node *n, ++void inc_children(struct dm_transaction_manager *tm, struct btree_node *n, + struct dm_btree_value_type *vt) + { + unsigned i; +@@ -77,7 +77,7 @@ void inc_children(struct dm_transaction_manager *tm, struct node *n, + vt->inc(vt->context, value_ptr(n, i)); + } + +-static int insert_at(size_t value_size, struct node *node, unsigned index, ++static int insert_at(size_t value_size, struct btree_node *node, unsigned index, + uint64_t key, void *value) + __dm_written_to_disk(value) + { +@@ -122,7 +122,7 @@ int dm_btree_empty(struct dm_btree_info *info, dm_block_t *root) + { + int r; + struct dm_block *b; +- struct node *n; ++ struct btree_node *n; + size_t block_size; + uint32_t max_entries; + +@@ -154,7 +154,7 @@ EXPORT_SYMBOL_GPL(dm_btree_empty); + #define MAX_SPINE_DEPTH 64 + struct frame { + struct dm_block *b; +- struct node *n; ++ struct btree_node *n; + unsigned level; + unsigned nr_children; + unsigned current_child; +@@ -295,7 +295,7 @@ EXPORT_SYMBOL_GPL(dm_btree_del); + /*----------------------------------------------------------------*/ + + static int btree_lookup_raw(struct ro_spine *s, dm_block_t block, uint64_t key, +- int (*search_fn)(struct node *, uint64_t), ++ int (*search_fn)(struct btree_node *, uint64_t), + uint64_t *result_key, void *v, size_t value_size) + { + int i, r; +@@ -406,7 +406,7 @@ static int btree_split_sibling(struct shadow_spine *s, dm_block_t root, + size_t size; + unsigned nr_left, nr_right; + struct dm_block *left, *right, *parent; +- struct node *ln, *rn, *pn; ++ struct btree_node *ln, *rn, *pn; + __le64 location; + + left = shadow_current(s); +@@ -491,7 +491,7 @@ static int btree_split_beneath(struct shadow_spine *s, uint64_t key) + size_t size; + unsigned nr_left, nr_right; + struct dm_block *left, *right, *new_parent; +- struct node *pn, *ln, *rn; ++ struct btree_node *pn, *ln, *rn; + __le64 val; + + new_parent = shadow_current(s); +@@ -576,7 +576,7 @@ static int btree_insert_raw(struct shadow_spine *s, dm_block_t root, + uint64_t key, unsigned *index) + { + int r, i = *index, top = 1; +- struct node *node; ++ struct btree_node *node; + + for (;;) { + r = shadow_step(s, root, vt); +@@ -643,7 +643,7 @@ static int insert(struct dm_btree_info *info, dm_block_t root, + unsigned level, index = -1, last_level = info->levels - 1; + dm_block_t block = root; + struct shadow_spine spine; +- struct node *n; ++ struct btree_node *n; + struct dm_btree_value_type le64_type; + + le64_type.context = NULL; +diff --git a/drivers/mfd/mfd-core.c b/drivers/mfd/mfd-core.c +index f8b7771..7604f4e 100644 +--- a/drivers/mfd/mfd-core.c ++++ b/drivers/mfd/mfd-core.c +@@ -21,6 +21,10 @@ + #include + #include + ++static struct device_type mfd_dev_type = { ++ .name = "mfd_device", ++}; ++ + int mfd_cell_enable(struct platform_device *pdev) + { + const struct mfd_cell *cell = mfd_get_cell(pdev); +@@ -91,6 +95,7 @@ static int mfd_add_device(struct device *parent, int id, + goto fail_device; + + pdev->dev.parent = parent; ++ pdev->dev.type = &mfd_dev_type; + + if (parent->of_node && cell->of_compatible) { + for_each_child_of_node(parent->of_node, np) { +@@ -204,10 +209,16 @@ EXPORT_SYMBOL(mfd_add_devices); + + static int mfd_remove_devices_fn(struct device *dev, void *c) + { +- struct platform_device *pdev = to_platform_device(dev); +- const struct mfd_cell *cell = mfd_get_cell(pdev); ++ struct platform_device *pdev; ++ const struct mfd_cell *cell; + atomic_t **usage_count = c; + ++ if (dev->type != &mfd_dev_type) ++ return 0; ++ ++ pdev = to_platform_device(dev); ++ cell = mfd_get_cell(pdev); ++ + /* find the base address of usage_count pointers (for freeing) */ + if (!*usage_count || (cell->usage_count < *usage_count)) + *usage_count = cell->usage_count; +diff --git a/drivers/mfd/wm8994-core.c b/drivers/mfd/wm8994-core.c +index 2febf88..38de846 100644 +--- a/drivers/mfd/wm8994-core.c ++++ b/drivers/mfd/wm8994-core.c +@@ -557,6 +557,7 @@ static __devinit int wm8994_device_init(struct wm8994 *wm8994, int irq) + case 1: + case 2: + case 3: ++ case 4: + regmap_patch = wm1811_reva_patch; + patch_regs = ARRAY_SIZE(wm1811_reva_patch); + break; +diff --git a/drivers/misc/sgi-xp/xpc_main.c b/drivers/misc/sgi-xp/xpc_main.c +index 8d082b4..d971817 100644 +--- a/drivers/misc/sgi-xp/xpc_main.c ++++ b/drivers/misc/sgi-xp/xpc_main.c +@@ -53,6 +53,10 @@ + #include + #include "xpc.h" + ++#ifdef CONFIG_X86_64 ++#include ++#endif ++ + /* define two XPC debug device structures to be used with dev_dbg() et al */ + + struct device_driver xpc_dbg_name = { +@@ -1079,6 +1083,9 @@ xpc_system_reboot(struct notifier_block *nb, unsigned long event, void *unused) + return NOTIFY_DONE; + } + ++/* Used to only allow one cpu to complete disconnect */ ++static unsigned int xpc_die_disconnecting; ++ + /* + * Notify other partitions to deactivate from us by first disengaging from all + * references to our memory. +@@ -1092,6 +1099,9 @@ xpc_die_deactivate(void) + long keep_waiting; + long wait_to_print; + ++ if (cmpxchg(&xpc_die_disconnecting, 0, 1)) ++ return; ++ + /* keep xpc_hb_checker thread from doing anything (just in case) */ + xpc_exiting = 1; + +@@ -1159,7 +1169,7 @@ xpc_die_deactivate(void) + * about the lack of a heartbeat. + */ + static int +-xpc_system_die(struct notifier_block *nb, unsigned long event, void *unused) ++xpc_system_die(struct notifier_block *nb, unsigned long event, void *_die_args) + { + #ifdef CONFIG_IA64 /* !!! temporary kludge */ + switch (event) { +@@ -1191,7 +1201,27 @@ xpc_system_die(struct notifier_block *nb, unsigned long event, void *unused) + break; + } + #else +- xpc_die_deactivate(); ++ struct die_args *die_args = _die_args; ++ ++ switch (event) { ++ case DIE_TRAP: ++ if (die_args->trapnr == X86_TRAP_DF) ++ xpc_die_deactivate(); ++ ++ if (((die_args->trapnr == X86_TRAP_MF) || ++ (die_args->trapnr == X86_TRAP_XF)) && ++ !user_mode_vm(die_args->regs)) ++ xpc_die_deactivate(); ++ ++ break; ++ case DIE_INT3: ++ case DIE_DEBUG: ++ break; ++ case DIE_OOPS: ++ case DIE_GPF: ++ default: ++ xpc_die_deactivate(); ++ } + #endif + + return NOTIFY_DONE; +diff --git a/drivers/mtd/nand/cs553x_nand.c b/drivers/mtd/nand/cs553x_nand.c +index adb6c3e..2cdeab8 100644 +--- a/drivers/mtd/nand/cs553x_nand.c ++++ b/drivers/mtd/nand/cs553x_nand.c +@@ -237,6 +237,7 @@ static int __init cs553x_init_one(int cs, int mmio, unsigned long adr) + this->ecc.hwctl = cs_enable_hwecc; + this->ecc.calculate = cs_calculate_ecc; + this->ecc.correct = nand_correct_data; ++ this->ecc.strength = 1; + + /* Enable the following for a flash based bad block table */ + this->bbt_options = NAND_BBT_USE_FLASH; +@@ -247,8 +248,6 @@ static int __init cs553x_init_one(int cs, int mmio, unsigned long adr) + goto out_ior; + } + +- this->ecc.strength = 1; +- + new_mtd->name = kasprintf(GFP_KERNEL, "cs553x_nand_cs%d", cs); + + cs553x_mtd[cs] = new_mtd; +diff --git a/drivers/mtd/nand/gpmi-nand/gpmi-lib.c b/drivers/mtd/nand/gpmi-nand/gpmi-lib.c +index a1f4332..b27e215 100644 +--- a/drivers/mtd/nand/gpmi-nand/gpmi-lib.c ++++ b/drivers/mtd/nand/gpmi-nand/gpmi-lib.c +@@ -136,6 +136,15 @@ int gpmi_init(struct gpmi_nand_data *this) + if (ret) + goto err_out; + ++ /* ++ * Reset BCH here, too. We got failures otherwise :( ++ * See later BCH reset for explanation of MX23 handling ++ */ ++ ret = gpmi_reset_block(r->bch_regs, GPMI_IS_MX23(this)); ++ if (ret) ++ goto err_out; ++ ++ + /* Choose NAND mode. */ + writel(BM_GPMI_CTRL1_GPMI_MODE, r->gpmi_regs + HW_GPMI_CTRL1_CLR); + +diff --git a/drivers/net/can/c_can/c_can.c b/drivers/net/can/c_can/c_can.c +index 4c538e3..f56a48e 100644 +--- a/drivers/net/can/c_can/c_can.c ++++ b/drivers/net/can/c_can/c_can.c +@@ -918,7 +918,7 @@ static int c_can_handle_bus_err(struct net_device *dev, + break; + case LEC_ACK_ERROR: + netdev_dbg(dev, "ack error\n"); +- cf->data[2] |= (CAN_ERR_PROT_LOC_ACK | ++ cf->data[3] |= (CAN_ERR_PROT_LOC_ACK | + CAN_ERR_PROT_LOC_ACK_DEL); + break; + case LEC_BIT1_ERROR: +@@ -931,7 +931,7 @@ static int c_can_handle_bus_err(struct net_device *dev, + break; + case LEC_CRC_ERROR: + netdev_dbg(dev, "CRC error\n"); +- cf->data[2] |= (CAN_ERR_PROT_LOC_CRC_SEQ | ++ cf->data[3] |= (CAN_ERR_PROT_LOC_CRC_SEQ | + CAN_ERR_PROT_LOC_CRC_DEL); + break; + default: +diff --git a/drivers/net/can/dev.c b/drivers/net/can/dev.c +index 963e2cc..8233e5e 100644 +--- a/drivers/net/can/dev.c ++++ b/drivers/net/can/dev.c +@@ -609,8 +609,7 @@ void close_candev(struct net_device *dev) + { + struct can_priv *priv = netdev_priv(dev); + +- if (del_timer_sync(&priv->restart_timer)) +- dev_put(dev); ++ del_timer_sync(&priv->restart_timer); + can_flush_echo_skb(dev); + } + EXPORT_SYMBOL_GPL(close_candev); +diff --git a/drivers/net/can/pch_can.c b/drivers/net/can/pch_can.c +index 48b3d62..7a43d4d 100644 +--- a/drivers/net/can/pch_can.c ++++ b/drivers/net/can/pch_can.c +@@ -560,7 +560,7 @@ static void pch_can_error(struct net_device *ndev, u32 status) + stats->rx_errors++; + break; + case PCH_CRC_ERR: +- cf->data[2] |= CAN_ERR_PROT_LOC_CRC_SEQ | ++ cf->data[3] |= CAN_ERR_PROT_LOC_CRC_SEQ | + CAN_ERR_PROT_LOC_CRC_DEL; + priv->can.can_stats.bus_error++; + stats->rx_errors++; +diff --git a/drivers/net/can/ti_hecc.c b/drivers/net/can/ti_hecc.c +index 9ded21e..44996a9 100644 +--- a/drivers/net/can/ti_hecc.c ++++ b/drivers/net/can/ti_hecc.c +@@ -746,12 +746,12 @@ static int ti_hecc_error(struct net_device *ndev, int int_status, + } + if (err_status & HECC_CANES_CRCE) { + hecc_set_bit(priv, HECC_CANES, HECC_CANES_CRCE); +- cf->data[2] |= CAN_ERR_PROT_LOC_CRC_SEQ | ++ cf->data[3] |= CAN_ERR_PROT_LOC_CRC_SEQ | + CAN_ERR_PROT_LOC_CRC_DEL; + } + if (err_status & HECC_CANES_ACKE) { + hecc_set_bit(priv, HECC_CANES, HECC_CANES_ACKE); +- cf->data[2] |= CAN_ERR_PROT_LOC_ACK | ++ cf->data[3] |= CAN_ERR_PROT_LOC_ACK | + CAN_ERR_PROT_LOC_ACK_DEL; + } + } +diff --git a/drivers/net/ethernet/intel/igb/igb_main.c b/drivers/net/ethernet/intel/igb/igb_main.c +index 48cc4fb..b1b8e96 100644 +--- a/drivers/net/ethernet/intel/igb/igb_main.c ++++ b/drivers/net/ethernet/intel/igb/igb_main.c +@@ -936,17 +936,18 @@ static int igb_request_msix(struct igb_adapter *adapter) + { + struct net_device *netdev = adapter->netdev; + struct e1000_hw *hw = &adapter->hw; +- int i, err = 0, vector = 0; ++ int i, err = 0, vector = 0, free_vector = 0; + + err = request_irq(adapter->msix_entries[vector].vector, + igb_msix_other, 0, netdev->name, adapter); + if (err) +- goto out; +- vector++; ++ goto err_out; + + for (i = 0; i < adapter->num_q_vectors; i++) { + struct igb_q_vector *q_vector = adapter->q_vector[i]; + ++ vector++; ++ + q_vector->itr_register = hw->hw_addr + E1000_EITR(vector); + + if (q_vector->rx.ring && q_vector->tx.ring) +@@ -965,13 +966,22 @@ static int igb_request_msix(struct igb_adapter *adapter) + igb_msix_ring, 0, q_vector->name, + q_vector); + if (err) +- goto out; +- vector++; ++ goto err_free; + } + + igb_configure_msix(adapter); + return 0; +-out: ++ ++err_free: ++ /* free already assigned IRQs */ ++ free_irq(adapter->msix_entries[free_vector++].vector, adapter); ++ ++ vector--; ++ for (i = 0; i < vector; i++) { ++ free_irq(adapter->msix_entries[free_vector++].vector, ++ adapter->q_vector[i]); ++ } ++err_out: + return err; + } + +diff --git a/drivers/net/wimax/i2400m/i2400m-usb.h b/drivers/net/wimax/i2400m/i2400m-usb.h +index 6650fde..9f1e947 100644 +--- a/drivers/net/wimax/i2400m/i2400m-usb.h ++++ b/drivers/net/wimax/i2400m/i2400m-usb.h +@@ -152,6 +152,9 @@ enum { + /* Device IDs */ + USB_DEVICE_ID_I6050 = 0x0186, + USB_DEVICE_ID_I6050_2 = 0x0188, ++ USB_DEVICE_ID_I6150 = 0x07d6, ++ USB_DEVICE_ID_I6150_2 = 0x07d7, ++ USB_DEVICE_ID_I6150_3 = 0x07d9, + USB_DEVICE_ID_I6250 = 0x0187, + }; + +diff --git a/drivers/net/wimax/i2400m/usb.c b/drivers/net/wimax/i2400m/usb.c +index 713d033..080f363 100644 +--- a/drivers/net/wimax/i2400m/usb.c ++++ b/drivers/net/wimax/i2400m/usb.c +@@ -510,6 +510,9 @@ int i2400mu_probe(struct usb_interface *iface, + switch (id->idProduct) { + case USB_DEVICE_ID_I6050: + case USB_DEVICE_ID_I6050_2: ++ case USB_DEVICE_ID_I6150: ++ case USB_DEVICE_ID_I6150_2: ++ case USB_DEVICE_ID_I6150_3: + case USB_DEVICE_ID_I6250: + i2400mu->i6050 = 1; + break; +@@ -759,6 +762,9 @@ static + struct usb_device_id i2400mu_id_table[] = { + { USB_DEVICE(0x8086, USB_DEVICE_ID_I6050) }, + { USB_DEVICE(0x8086, USB_DEVICE_ID_I6050_2) }, ++ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150) }, ++ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150_2) }, ++ { USB_DEVICE(0x8087, USB_DEVICE_ID_I6150_3) }, + { USB_DEVICE(0x8086, USB_DEVICE_ID_I6250) }, + { USB_DEVICE(0x8086, 0x0181) }, + { USB_DEVICE(0x8086, 0x1403) }, +diff --git a/drivers/net/wireless/ath/ath5k/base.c b/drivers/net/wireless/ath/ath5k/base.c +index 2aab20e..68a4046 100644 +--- a/drivers/net/wireless/ath/ath5k/base.c ++++ b/drivers/net/wireless/ath/ath5k/base.c +@@ -848,7 +848,7 @@ ath5k_txbuf_free_skb(struct ath5k_hw *ah, struct ath5k_buf *bf) + return; + dma_unmap_single(ah->dev, bf->skbaddr, bf->skb->len, + DMA_TO_DEVICE); +- dev_kfree_skb_any(bf->skb); ++ ieee80211_free_txskb(ah->hw, bf->skb); + bf->skb = NULL; + bf->skbaddr = 0; + bf->desc->ds_data = 0; +@@ -1575,7 +1575,7 @@ ath5k_tx_queue(struct ieee80211_hw *hw, struct sk_buff *skb, + return; + + drop_packet: +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(hw, skb); + } + + static void +diff --git a/drivers/net/wireless/ath/ath5k/mac80211-ops.c b/drivers/net/wireless/ath/ath5k/mac80211-ops.c +index d56453e..b010a77 100644 +--- a/drivers/net/wireless/ath/ath5k/mac80211-ops.c ++++ b/drivers/net/wireless/ath/ath5k/mac80211-ops.c +@@ -61,7 +61,7 @@ ath5k_tx(struct ieee80211_hw *hw, struct sk_buff *skb) + u16 qnum = skb_get_queue_mapping(skb); + + if (WARN_ON(qnum >= ah->ah_capabilities.cap_queues.q_tx_num)) { +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(hw, skb); + return; + } + +diff --git a/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h b/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h +index 6f7cf49..262e1e0 100644 +--- a/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h ++++ b/drivers/net/wireless/ath/ath9k/ar9003_2p2_initvals.h +@@ -534,98 +534,98 @@ static const u32 ar9300_2p2_baseband_core[][2] = { + + static const u32 ar9300Modes_high_power_tx_gain_table_2p2[][5] = { + /* Addr 5G_HT20 5G_HT40 2G_HT40 2G_HT20 */ +- {0x0000a2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, +- {0x0000a2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, +- {0x0000a2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, ++ {0x0000a2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, ++ {0x0000a2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, ++ {0x0000a2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, + {0x0000a2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, +- {0x0000a410, 0x000050d9, 0x000050d9, 0x000050d9, 0x000050d9}, +- {0x0000a500, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, +- {0x0000a504, 0x06000003, 0x06000003, 0x04000002, 0x04000002}, +- {0x0000a508, 0x0a000020, 0x0a000020, 0x08000004, 0x08000004}, +- {0x0000a50c, 0x10000023, 0x10000023, 0x0b000200, 0x0b000200}, +- {0x0000a510, 0x16000220, 0x16000220, 0x0f000202, 0x0f000202}, +- {0x0000a514, 0x1c000223, 0x1c000223, 0x12000400, 0x12000400}, +- {0x0000a518, 0x21002220, 0x21002220, 0x16000402, 0x16000402}, +- {0x0000a51c, 0x27002223, 0x27002223, 0x19000404, 0x19000404}, +- {0x0000a520, 0x2b022220, 0x2b022220, 0x1c000603, 0x1c000603}, +- {0x0000a524, 0x2f022222, 0x2f022222, 0x21000a02, 0x21000a02}, +- {0x0000a528, 0x34022225, 0x34022225, 0x25000a04, 0x25000a04}, +- {0x0000a52c, 0x3a02222a, 0x3a02222a, 0x28000a20, 0x28000a20}, +- {0x0000a530, 0x3e02222c, 0x3e02222c, 0x2c000e20, 0x2c000e20}, +- {0x0000a534, 0x4202242a, 0x4202242a, 0x30000e22, 0x30000e22}, +- {0x0000a538, 0x4702244a, 0x4702244a, 0x34000e24, 0x34000e24}, +- {0x0000a53c, 0x4b02244c, 0x4b02244c, 0x38001640, 0x38001640}, +- {0x0000a540, 0x4e02246c, 0x4e02246c, 0x3c001660, 0x3c001660}, +- {0x0000a544, 0x52022470, 0x52022470, 0x3f001861, 0x3f001861}, +- {0x0000a548, 0x55022490, 0x55022490, 0x43001a81, 0x43001a81}, +- {0x0000a54c, 0x59022492, 0x59022492, 0x47001a83, 0x47001a83}, +- {0x0000a550, 0x5d022692, 0x5d022692, 0x4a001c84, 0x4a001c84}, +- {0x0000a554, 0x61022892, 0x61022892, 0x4e001ce3, 0x4e001ce3}, +- {0x0000a558, 0x65024890, 0x65024890, 0x52001ce5, 0x52001ce5}, +- {0x0000a55c, 0x69024892, 0x69024892, 0x56001ce9, 0x56001ce9}, +- {0x0000a560, 0x6e024c92, 0x6e024c92, 0x5a001ceb, 0x5a001ceb}, +- {0x0000a564, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a568, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a56c, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a570, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a574, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a578, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a57c, 0x74026e92, 0x74026e92, 0x5d001eec, 0x5d001eec}, +- {0x0000a580, 0x00800000, 0x00800000, 0x00800000, 0x00800000}, +- {0x0000a584, 0x06800003, 0x06800003, 0x04800002, 0x04800002}, +- {0x0000a588, 0x0a800020, 0x0a800020, 0x08800004, 0x08800004}, +- {0x0000a58c, 0x10800023, 0x10800023, 0x0b800200, 0x0b800200}, +- {0x0000a590, 0x16800220, 0x16800220, 0x0f800202, 0x0f800202}, +- {0x0000a594, 0x1c800223, 0x1c800223, 0x12800400, 0x12800400}, +- {0x0000a598, 0x21802220, 0x21802220, 0x16800402, 0x16800402}, +- {0x0000a59c, 0x27802223, 0x27802223, 0x19800404, 0x19800404}, +- {0x0000a5a0, 0x2b822220, 0x2b822220, 0x1c800603, 0x1c800603}, +- {0x0000a5a4, 0x2f822222, 0x2f822222, 0x21800a02, 0x21800a02}, +- {0x0000a5a8, 0x34822225, 0x34822225, 0x25800a04, 0x25800a04}, +- {0x0000a5ac, 0x3a82222a, 0x3a82222a, 0x28800a20, 0x28800a20}, +- {0x0000a5b0, 0x3e82222c, 0x3e82222c, 0x2c800e20, 0x2c800e20}, +- {0x0000a5b4, 0x4282242a, 0x4282242a, 0x30800e22, 0x30800e22}, +- {0x0000a5b8, 0x4782244a, 0x4782244a, 0x34800e24, 0x34800e24}, +- {0x0000a5bc, 0x4b82244c, 0x4b82244c, 0x38801640, 0x38801640}, +- {0x0000a5c0, 0x4e82246c, 0x4e82246c, 0x3c801660, 0x3c801660}, +- {0x0000a5c4, 0x52822470, 0x52822470, 0x3f801861, 0x3f801861}, +- {0x0000a5c8, 0x55822490, 0x55822490, 0x43801a81, 0x43801a81}, +- {0x0000a5cc, 0x59822492, 0x59822492, 0x47801a83, 0x47801a83}, +- {0x0000a5d0, 0x5d822692, 0x5d822692, 0x4a801c84, 0x4a801c84}, +- {0x0000a5d4, 0x61822892, 0x61822892, 0x4e801ce3, 0x4e801ce3}, +- {0x0000a5d8, 0x65824890, 0x65824890, 0x52801ce5, 0x52801ce5}, +- {0x0000a5dc, 0x69824892, 0x69824892, 0x56801ce9, 0x56801ce9}, +- {0x0000a5e0, 0x6e824c92, 0x6e824c92, 0x5a801ceb, 0x5a801ceb}, +- {0x0000a5e4, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5e8, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5ec, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5f0, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5f4, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5f8, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, +- {0x0000a5fc, 0x74826e92, 0x74826e92, 0x5d801eec, 0x5d801eec}, ++ {0x0000a410, 0x000050d8, 0x000050d8, 0x000050d9, 0x000050d9}, ++ {0x0000a500, 0x00002220, 0x00002220, 0x00000000, 0x00000000}, ++ {0x0000a504, 0x04002222, 0x04002222, 0x04000002, 0x04000002}, ++ {0x0000a508, 0x09002421, 0x09002421, 0x08000004, 0x08000004}, ++ {0x0000a50c, 0x0d002621, 0x0d002621, 0x0b000200, 0x0b000200}, ++ {0x0000a510, 0x13004620, 0x13004620, 0x0f000202, 0x0f000202}, ++ {0x0000a514, 0x19004a20, 0x19004a20, 0x11000400, 0x11000400}, ++ {0x0000a518, 0x1d004e20, 0x1d004e20, 0x15000402, 0x15000402}, ++ {0x0000a51c, 0x21005420, 0x21005420, 0x19000404, 0x19000404}, ++ {0x0000a520, 0x26005e20, 0x26005e20, 0x1b000603, 0x1b000603}, ++ {0x0000a524, 0x2b005e40, 0x2b005e40, 0x1f000a02, 0x1f000a02}, ++ {0x0000a528, 0x2f005e42, 0x2f005e42, 0x23000a04, 0x23000a04}, ++ {0x0000a52c, 0x33005e44, 0x33005e44, 0x26000a20, 0x26000a20}, ++ {0x0000a530, 0x38005e65, 0x38005e65, 0x2a000e20, 0x2a000e20}, ++ {0x0000a534, 0x3c005e69, 0x3c005e69, 0x2e000e22, 0x2e000e22}, ++ {0x0000a538, 0x40005e6b, 0x40005e6b, 0x31000e24, 0x31000e24}, ++ {0x0000a53c, 0x44005e6d, 0x44005e6d, 0x34001640, 0x34001640}, ++ {0x0000a540, 0x49005e72, 0x49005e72, 0x38001660, 0x38001660}, ++ {0x0000a544, 0x4e005eb2, 0x4e005eb2, 0x3b001861, 0x3b001861}, ++ {0x0000a548, 0x53005f12, 0x53005f12, 0x3e001a81, 0x3e001a81}, ++ {0x0000a54c, 0x59025eb2, 0x59025eb2, 0x42001a83, 0x42001a83}, ++ {0x0000a550, 0x5e025f12, 0x5e025f12, 0x44001c84, 0x44001c84}, ++ {0x0000a554, 0x61027f12, 0x61027f12, 0x48001ce3, 0x48001ce3}, ++ {0x0000a558, 0x6702bf12, 0x6702bf12, 0x4c001ce5, 0x4c001ce5}, ++ {0x0000a55c, 0x6b02bf14, 0x6b02bf14, 0x50001ce9, 0x50001ce9}, ++ {0x0000a560, 0x6f02bf16, 0x6f02bf16, 0x54001ceb, 0x54001ceb}, ++ {0x0000a564, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a568, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a56c, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a570, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a574, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a578, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a57c, 0x6f02bf16, 0x6f02bf16, 0x56001eec, 0x56001eec}, ++ {0x0000a580, 0x00802220, 0x00802220, 0x00800000, 0x00800000}, ++ {0x0000a584, 0x04802222, 0x04802222, 0x04800002, 0x04800002}, ++ {0x0000a588, 0x09802421, 0x09802421, 0x08800004, 0x08800004}, ++ {0x0000a58c, 0x0d802621, 0x0d802621, 0x0b800200, 0x0b800200}, ++ {0x0000a590, 0x13804620, 0x13804620, 0x0f800202, 0x0f800202}, ++ {0x0000a594, 0x19804a20, 0x19804a20, 0x11800400, 0x11800400}, ++ {0x0000a598, 0x1d804e20, 0x1d804e20, 0x15800402, 0x15800402}, ++ {0x0000a59c, 0x21805420, 0x21805420, 0x19800404, 0x19800404}, ++ {0x0000a5a0, 0x26805e20, 0x26805e20, 0x1b800603, 0x1b800603}, ++ {0x0000a5a4, 0x2b805e40, 0x2b805e40, 0x1f800a02, 0x1f800a02}, ++ {0x0000a5a8, 0x2f805e42, 0x2f805e42, 0x23800a04, 0x23800a04}, ++ {0x0000a5ac, 0x33805e44, 0x33805e44, 0x26800a20, 0x26800a20}, ++ {0x0000a5b0, 0x38805e65, 0x38805e65, 0x2a800e20, 0x2a800e20}, ++ {0x0000a5b4, 0x3c805e69, 0x3c805e69, 0x2e800e22, 0x2e800e22}, ++ {0x0000a5b8, 0x40805e6b, 0x40805e6b, 0x31800e24, 0x31800e24}, ++ {0x0000a5bc, 0x44805e6d, 0x44805e6d, 0x34801640, 0x34801640}, ++ {0x0000a5c0, 0x49805e72, 0x49805e72, 0x38801660, 0x38801660}, ++ {0x0000a5c4, 0x4e805eb2, 0x4e805eb2, 0x3b801861, 0x3b801861}, ++ {0x0000a5c8, 0x53805f12, 0x53805f12, 0x3e801a81, 0x3e801a81}, ++ {0x0000a5cc, 0x59825eb2, 0x59825eb2, 0x42801a83, 0x42801a83}, ++ {0x0000a5d0, 0x5e825f12, 0x5e825f12, 0x44801c84, 0x44801c84}, ++ {0x0000a5d4, 0x61827f12, 0x61827f12, 0x48801ce3, 0x48801ce3}, ++ {0x0000a5d8, 0x6782bf12, 0x6782bf12, 0x4c801ce5, 0x4c801ce5}, ++ {0x0000a5dc, 0x6b82bf14, 0x6b82bf14, 0x50801ce9, 0x50801ce9}, ++ {0x0000a5e0, 0x6f82bf16, 0x6f82bf16, 0x54801ceb, 0x54801ceb}, ++ {0x0000a5e4, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5e8, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5ec, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5f0, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5f4, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5f8, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, ++ {0x0000a5fc, 0x6f82bf16, 0x6f82bf16, 0x56801eec, 0x56801eec}, + {0x0000a600, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, + {0x0000a604, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, + {0x0000a608, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, + {0x0000a60c, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, +- {0x0000a610, 0x00000000, 0x00000000, 0x00000000, 0x00000000}, +- {0x0000a614, 0x02004000, 0x02004000, 0x01404000, 0x01404000}, +- {0x0000a618, 0x02004801, 0x02004801, 0x01404501, 0x01404501}, +- {0x0000a61c, 0x02808a02, 0x02808a02, 0x02008501, 0x02008501}, +- {0x0000a620, 0x0380ce03, 0x0380ce03, 0x0280ca03, 0x0280ca03}, +- {0x0000a624, 0x04411104, 0x04411104, 0x03010c04, 0x03010c04}, +- {0x0000a628, 0x04411104, 0x04411104, 0x04014c04, 0x04014c04}, +- {0x0000a62c, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a630, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a634, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a638, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000a63c, 0x04411104, 0x04411104, 0x04015005, 0x04015005}, +- {0x0000b2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, +- {0x0000b2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, +- {0x0000b2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, ++ {0x0000a610, 0x00804000, 0x00804000, 0x00000000, 0x00000000}, ++ {0x0000a614, 0x00804201, 0x00804201, 0x01404000, 0x01404000}, ++ {0x0000a618, 0x0280c802, 0x0280c802, 0x01404501, 0x01404501}, ++ {0x0000a61c, 0x0280ca03, 0x0280ca03, 0x02008501, 0x02008501}, ++ {0x0000a620, 0x04c15104, 0x04c15104, 0x0280ca03, 0x0280ca03}, ++ {0x0000a624, 0x04c15305, 0x04c15305, 0x03010c04, 0x03010c04}, ++ {0x0000a628, 0x04c15305, 0x04c15305, 0x04014c04, 0x04014c04}, ++ {0x0000a62c, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a630, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a634, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a638, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000a63c, 0x04c15305, 0x04c15305, 0x04015005, 0x04015005}, ++ {0x0000b2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, ++ {0x0000b2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, ++ {0x0000b2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, + {0x0000b2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, +- {0x0000c2dc, 0x00033800, 0x00033800, 0x03aaa352, 0x03aaa352}, +- {0x0000c2e0, 0x0003c000, 0x0003c000, 0x03ccc584, 0x03ccc584}, +- {0x0000c2e4, 0x03fc0000, 0x03fc0000, 0x03f0f800, 0x03f0f800}, ++ {0x0000c2dc, 0x0380c7fc, 0x0380c7fc, 0x03aaa352, 0x03aaa352}, ++ {0x0000c2e0, 0x0000f800, 0x0000f800, 0x03ccc584, 0x03ccc584}, ++ {0x0000c2e4, 0x03ff0000, 0x03ff0000, 0x03f0f800, 0x03f0f800}, + {0x0000c2e8, 0x00000000, 0x00000000, 0x03ff0000, 0x03ff0000}, + {0x00016044, 0x012492d4, 0x012492d4, 0x012492d4, 0x012492d4}, + {0x00016048, 0x66480001, 0x66480001, 0x66480001, 0x66480001}, +diff --git a/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h b/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h +index 3a1ff55..a633aea 100644 +--- a/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h ++++ b/drivers/net/wireless/ath/ath9k/ar9003_eeprom.h +@@ -68,13 +68,13 @@ + #define AR9300_BASE_ADDR 0x3ff + #define AR9300_BASE_ADDR_512 0x1ff + +-#define AR9300_OTP_BASE 0x14000 +-#define AR9300_OTP_STATUS 0x15f18 ++#define AR9300_OTP_BASE (AR_SREV_9340(ah) ? 0x30000 : 0x14000) ++#define AR9300_OTP_STATUS (AR_SREV_9340(ah) ? 0x30018 : 0x15f18) + #define AR9300_OTP_STATUS_TYPE 0x7 + #define AR9300_OTP_STATUS_VALID 0x4 + #define AR9300_OTP_STATUS_ACCESS_BUSY 0x2 + #define AR9300_OTP_STATUS_SM_BUSY 0x1 +-#define AR9300_OTP_READ_DATA 0x15f1c ++#define AR9300_OTP_READ_DATA (AR_SREV_9340(ah) ? 0x3001c : 0x15f1c) + + enum targetPowerHTRates { + HT_TARGET_RATE_0_8_16, +diff --git a/drivers/net/wireless/ath/ath9k/beacon.c b/drivers/net/wireless/ath/ath9k/beacon.c +index 1b48414..4527d0d 100644 +--- a/drivers/net/wireless/ath/ath9k/beacon.c ++++ b/drivers/net/wireless/ath/ath9k/beacon.c +@@ -147,6 +147,7 @@ static struct ath_buf *ath9k_beacon_generate(struct ieee80211_hw *hw, + skb->len, DMA_TO_DEVICE); + dev_kfree_skb_any(skb); + bf->bf_buf_addr = 0; ++ bf->bf_mpdu = NULL; + } + + skb = ieee80211_beacon_get(hw, vif); +diff --git a/drivers/net/wireless/ath/ath9k/calib.c b/drivers/net/wireless/ath/ath9k/calib.c +index e5cceb0..bbd249d 100644 +--- a/drivers/net/wireless/ath/ath9k/calib.c ++++ b/drivers/net/wireless/ath/ath9k/calib.c +@@ -69,6 +69,7 @@ s16 ath9k_hw_getchan_noise(struct ath_hw *ah, struct ath9k_channel *chan) + + if (chan && chan->noisefloor) { + s8 delta = chan->noisefloor - ++ ATH9K_NF_CAL_NOISE_THRESH - + ath9k_hw_get_default_nf(ah, chan); + if (delta > 0) + noise += delta; +diff --git a/drivers/net/wireless/ath/ath9k/calib.h b/drivers/net/wireless/ath/ath9k/calib.h +index 1060c19..60dcb6c 100644 +--- a/drivers/net/wireless/ath/ath9k/calib.h ++++ b/drivers/net/wireless/ath/ath9k/calib.h +@@ -21,6 +21,9 @@ + + #define AR_PHY_CCA_FILTERWINDOW_LENGTH 5 + ++/* Internal noise floor can vary by about 6db depending on the frequency */ ++#define ATH9K_NF_CAL_NOISE_THRESH 6 ++ + #define NUM_NF_READINGS 6 + #define ATH9K_NF_CAL_HIST_MAX 5 + +diff --git a/drivers/net/wireless/ath/ath9k/htc_hst.c b/drivers/net/wireless/ath/ath9k/htc_hst.c +index 4a9570d..aac4a40 100644 +--- a/drivers/net/wireless/ath/ath9k/htc_hst.c ++++ b/drivers/net/wireless/ath/ath9k/htc_hst.c +@@ -344,6 +344,8 @@ void ath9k_htc_txcompletion_cb(struct htc_target *htc_handle, + endpoint->ep_callbacks.tx(endpoint->ep_callbacks.priv, + skb, htc_hdr->endpoint_id, + txok); ++ } else { ++ kfree_skb(skb); + } + } + +diff --git a/drivers/net/wireless/ath/ath9k/recv.c b/drivers/net/wireless/ath/ath9k/recv.c +index 4480c0c..6b12d48 100644 +--- a/drivers/net/wireless/ath/ath9k/recv.c ++++ b/drivers/net/wireless/ath/ath9k/recv.c +@@ -744,6 +744,7 @@ static struct ath_buf *ath_get_next_rx_buf(struct ath_softc *sc, + return NULL; + } + ++ list_del(&bf->list); + if (!bf->bf_mpdu) + return bf; + +@@ -1251,14 +1252,15 @@ requeue_drop_frag: + sc->rx.frag = NULL; + } + requeue: ++ list_add_tail(&bf->list, &sc->rx.rxbuf); ++ if (flush) ++ continue; ++ + if (edma) { +- list_add_tail(&bf->list, &sc->rx.rxbuf); + ath_rx_edma_buf_link(sc, qtype); + } else { +- list_move_tail(&bf->list, &sc->rx.rxbuf); + ath_rx_buf_link(sc, bf); +- if (!flush) +- ath9k_hw_rxena(ah); ++ ath9k_hw_rxena(ah); + } + } while (1); + +diff --git a/drivers/net/wireless/b43/b43.h b/drivers/net/wireless/b43/b43.h +index 7c899fc..ac593ab 100644 +--- a/drivers/net/wireless/b43/b43.h ++++ b/drivers/net/wireless/b43/b43.h +@@ -7,6 +7,7 @@ + #include + #include + #include ++#include + #include + + #include "debugfs.h" +@@ -718,6 +719,10 @@ enum b43_firmware_file_type { + struct b43_request_fw_context { + /* The device we are requesting the fw for. */ + struct b43_wldev *dev; ++ /* a completion event structure needed if this call is asynchronous */ ++ struct completion fw_load_complete; ++ /* a pointer to the firmware object */ ++ const struct firmware *blob; + /* The type of firmware to request. */ + enum b43_firmware_file_type req_type; + /* Error messages for each firmware type. */ +diff --git a/drivers/net/wireless/b43/dma.c b/drivers/net/wireless/b43/dma.c +index 777cd74..38bc5a7 100644 +--- a/drivers/net/wireless/b43/dma.c ++++ b/drivers/net/wireless/b43/dma.c +@@ -409,7 +409,10 @@ static inline + struct b43_dmadesc_meta *meta) + { + if (meta->skb) { +- dev_kfree_skb_any(meta->skb); ++ if (ring->tx) ++ ieee80211_free_txskb(ring->dev->wl->hw, meta->skb); ++ else ++ dev_kfree_skb_any(meta->skb); + meta->skb = NULL; + } + } +@@ -1454,7 +1457,7 @@ int b43_dma_tx(struct b43_wldev *dev, struct sk_buff *skb) + if (unlikely(err == -ENOKEY)) { + /* Drop this packet, as we don't have the encryption key + * anymore and must not transmit it unencrypted. */ +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(dev->wl->hw, skb); + err = 0; + goto out; + } +diff --git a/drivers/net/wireless/b43/main.c b/drivers/net/wireless/b43/main.c +index 46d9d4e..b70bc2d 100644 +--- a/drivers/net/wireless/b43/main.c ++++ b/drivers/net/wireless/b43/main.c +@@ -2088,11 +2088,18 @@ static void b43_print_fw_helptext(struct b43_wl *wl, bool error) + b43warn(wl, text); + } + ++static void b43_fw_cb(const struct firmware *firmware, void *context) ++{ ++ struct b43_request_fw_context *ctx = context; ++ ++ ctx->blob = firmware; ++ complete(&ctx->fw_load_complete); ++} ++ + int b43_do_request_fw(struct b43_request_fw_context *ctx, + const char *name, +- struct b43_firmware_file *fw) ++ struct b43_firmware_file *fw, bool async) + { +- const struct firmware *blob; + struct b43_fw_header *hdr; + u32 size; + int err; +@@ -2131,11 +2138,31 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, + B43_WARN_ON(1); + return -ENOSYS; + } +- err = request_firmware(&blob, ctx->fwname, ctx->dev->dev->dev); ++ if (async) { ++ /* do this part asynchronously */ ++ init_completion(&ctx->fw_load_complete); ++ err = request_firmware_nowait(THIS_MODULE, 1, ctx->fwname, ++ ctx->dev->dev->dev, GFP_KERNEL, ++ ctx, b43_fw_cb); ++ if (err < 0) { ++ pr_err("Unable to load firmware\n"); ++ return err; ++ } ++ /* stall here until fw ready */ ++ wait_for_completion(&ctx->fw_load_complete); ++ if (ctx->blob) ++ goto fw_ready; ++ /* On some ARM systems, the async request will fail, but the next sync ++ * request works. For this reason, we dall through here ++ */ ++ } ++ err = request_firmware(&ctx->blob, ctx->fwname, ++ ctx->dev->dev->dev); + if (err == -ENOENT) { + snprintf(ctx->errors[ctx->req_type], + sizeof(ctx->errors[ctx->req_type]), +- "Firmware file \"%s\" not found\n", ctx->fwname); ++ "Firmware file \"%s\" not found\n", ++ ctx->fwname); + return err; + } else if (err) { + snprintf(ctx->errors[ctx->req_type], +@@ -2144,14 +2171,15 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, + ctx->fwname, err); + return err; + } +- if (blob->size < sizeof(struct b43_fw_header)) ++fw_ready: ++ if (ctx->blob->size < sizeof(struct b43_fw_header)) + goto err_format; +- hdr = (struct b43_fw_header *)(blob->data); ++ hdr = (struct b43_fw_header *)(ctx->blob->data); + switch (hdr->type) { + case B43_FW_TYPE_UCODE: + case B43_FW_TYPE_PCM: + size = be32_to_cpu(hdr->size); +- if (size != blob->size - sizeof(struct b43_fw_header)) ++ if (size != ctx->blob->size - sizeof(struct b43_fw_header)) + goto err_format; + /* fallthrough */ + case B43_FW_TYPE_IV: +@@ -2162,7 +2190,7 @@ int b43_do_request_fw(struct b43_request_fw_context *ctx, + goto err_format; + } + +- fw->data = blob; ++ fw->data = ctx->blob; + fw->filename = name; + fw->type = ctx->req_type; + +@@ -2172,7 +2200,7 @@ err_format: + snprintf(ctx->errors[ctx->req_type], + sizeof(ctx->errors[ctx->req_type]), + "Firmware file \"%s\" format error.\n", ctx->fwname); +- release_firmware(blob); ++ release_firmware(ctx->blob); + + return -EPROTO; + } +@@ -2223,7 +2251,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + goto err_no_ucode; + } + } +- err = b43_do_request_fw(ctx, filename, &fw->ucode); ++ err = b43_do_request_fw(ctx, filename, &fw->ucode, true); + if (err) + goto err_load; + +@@ -2235,7 +2263,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + else + goto err_no_pcm; + fw->pcm_request_failed = false; +- err = b43_do_request_fw(ctx, filename, &fw->pcm); ++ err = b43_do_request_fw(ctx, filename, &fw->pcm, false); + if (err == -ENOENT) { + /* We did not find a PCM file? Not fatal, but + * core rev <= 10 must do without hwcrypto then. */ +@@ -2296,7 +2324,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + default: + goto err_no_initvals; + } +- err = b43_do_request_fw(ctx, filename, &fw->initvals); ++ err = b43_do_request_fw(ctx, filename, &fw->initvals, false); + if (err) + goto err_load; + +@@ -2355,7 +2383,7 @@ static int b43_try_request_fw(struct b43_request_fw_context *ctx) + default: + goto err_no_initvals; + } +- err = b43_do_request_fw(ctx, filename, &fw->initvals_band); ++ err = b43_do_request_fw(ctx, filename, &fw->initvals_band, false); + if (err) + goto err_load; + +@@ -3397,7 +3425,7 @@ static void b43_tx_work(struct work_struct *work) + break; + } + if (unlikely(err)) +- dev_kfree_skb(skb); /* Drop it */ ++ ieee80211_free_txskb(wl->hw, skb); + err = 0; + } + +@@ -3418,7 +3446,7 @@ static void b43_op_tx(struct ieee80211_hw *hw, + + if (unlikely(skb->len < 2 + 2 + 6)) { + /* Too short, this can't be a valid frame. */ +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(hw, skb); + return; + } + B43_WARN_ON(skb_shinfo(skb)->nr_frags); +@@ -4228,8 +4256,12 @@ redo: + + /* Drain all TX queues. */ + for (queue_num = 0; queue_num < B43_QOS_QUEUE_NUM; queue_num++) { +- while (skb_queue_len(&wl->tx_queue[queue_num])) +- dev_kfree_skb(skb_dequeue(&wl->tx_queue[queue_num])); ++ while (skb_queue_len(&wl->tx_queue[queue_num])) { ++ struct sk_buff *skb; ++ ++ skb = skb_dequeue(&wl->tx_queue[queue_num]); ++ ieee80211_free_txskb(wl->hw, skb); ++ } + } + + b43_mac_suspend(dev); +diff --git a/drivers/net/wireless/b43/main.h b/drivers/net/wireless/b43/main.h +index 8c684cd..abac25e 100644 +--- a/drivers/net/wireless/b43/main.h ++++ b/drivers/net/wireless/b43/main.h +@@ -137,9 +137,8 @@ void b43_mac_phy_clock_set(struct b43_wldev *dev, bool on); + + + struct b43_request_fw_context; +-int b43_do_request_fw(struct b43_request_fw_context *ctx, +- const char *name, +- struct b43_firmware_file *fw); ++int b43_do_request_fw(struct b43_request_fw_context *ctx, const char *name, ++ struct b43_firmware_file *fw, bool async); + void b43_do_release_fw(struct b43_firmware_file *fw); + + #endif /* B43_MAIN_H_ */ +diff --git a/drivers/net/wireless/b43/pio.c b/drivers/net/wireless/b43/pio.c +index 3533ab8..a73ff8c 100644 +--- a/drivers/net/wireless/b43/pio.c ++++ b/drivers/net/wireless/b43/pio.c +@@ -196,7 +196,7 @@ static void b43_pio_cancel_tx_packets(struct b43_pio_txqueue *q) + for (i = 0; i < ARRAY_SIZE(q->packets); i++) { + pack = &(q->packets[i]); + if (pack->skb) { +- dev_kfree_skb_any(pack->skb); ++ ieee80211_free_txskb(q->dev->wl->hw, pack->skb); + pack->skb = NULL; + } + } +@@ -552,7 +552,7 @@ int b43_pio_tx(struct b43_wldev *dev, struct sk_buff *skb) + if (unlikely(err == -ENOKEY)) { + /* Drop this packet, as we don't have the encryption key + * anymore and must not transmit it unencrypted. */ +- dev_kfree_skb_any(skb); ++ ieee80211_free_txskb(dev->wl->hw, skb); + err = 0; + goto out; + } +diff --git a/drivers/net/wireless/b43legacy/b43legacy.h b/drivers/net/wireless/b43legacy/b43legacy.h +index a29da67..482476f 100644 +--- a/drivers/net/wireless/b43legacy/b43legacy.h ++++ b/drivers/net/wireless/b43legacy/b43legacy.h +@@ -13,6 +13,7 @@ + + #include + #include ++#include + + #include + +@@ -733,6 +734,10 @@ struct b43legacy_wldev { + + /* Firmware data */ + struct b43legacy_firmware fw; ++ const struct firmware *fwp; /* needed to pass fw pointer */ ++ ++ /* completion struct for firmware loading */ ++ struct completion fw_load_complete; + + /* Devicelist in struct b43legacy_wl (all 802.11 cores) */ + struct list_head list; +diff --git a/drivers/net/wireless/b43legacy/main.c b/drivers/net/wireless/b43legacy/main.c +index 0ef08e0..aa87fb7 100644 +--- a/drivers/net/wireless/b43legacy/main.c ++++ b/drivers/net/wireless/b43legacy/main.c +@@ -1513,9 +1513,17 @@ static void b43legacy_print_fw_helptext(struct b43legacy_wl *wl) + "and download the correct firmware (version 3).\n"); + } + ++static void b43legacy_fw_cb(const struct firmware *firmware, void *context) ++{ ++ struct b43legacy_wldev *dev = context; ++ ++ dev->fwp = firmware; ++ complete(&dev->fw_load_complete); ++} ++ + static int do_request_fw(struct b43legacy_wldev *dev, + const char *name, +- const struct firmware **fw) ++ const struct firmware **fw, bool async) + { + char path[sizeof(modparam_fwpostfix) + 32]; + struct b43legacy_fw_header *hdr; +@@ -1528,7 +1536,24 @@ static int do_request_fw(struct b43legacy_wldev *dev, + snprintf(path, ARRAY_SIZE(path), + "b43legacy%s/%s.fw", + modparam_fwpostfix, name); +- err = request_firmware(fw, path, dev->dev->dev); ++ b43legacyinfo(dev->wl, "Loading firmware %s\n", path); ++ if (async) { ++ init_completion(&dev->fw_load_complete); ++ err = request_firmware_nowait(THIS_MODULE, 1, path, ++ dev->dev->dev, GFP_KERNEL, ++ dev, b43legacy_fw_cb); ++ if (err) { ++ b43legacyerr(dev->wl, "Unable to load firmware\n"); ++ return err; ++ } ++ /* stall here until fw ready */ ++ wait_for_completion(&dev->fw_load_complete); ++ if (!dev->fwp) ++ err = -EINVAL; ++ *fw = dev->fwp; ++ } else { ++ err = request_firmware(fw, path, dev->dev->dev); ++ } + if (err) { + b43legacyerr(dev->wl, "Firmware file \"%s\" not found " + "or load failed.\n", path); +@@ -1580,7 +1605,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + filename = "ucode4"; + else + filename = "ucode5"; +- err = do_request_fw(dev, filename, &fw->ucode); ++ err = do_request_fw(dev, filename, &fw->ucode, true); + if (err) + goto err_load; + } +@@ -1589,7 +1614,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + filename = "pcm4"; + else + filename = "pcm5"; +- err = do_request_fw(dev, filename, &fw->pcm); ++ err = do_request_fw(dev, filename, &fw->pcm, false); + if (err) + goto err_load; + } +@@ -1607,7 +1632,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + default: + goto err_no_initvals; + } +- err = do_request_fw(dev, filename, &fw->initvals); ++ err = do_request_fw(dev, filename, &fw->initvals, false); + if (err) + goto err_load; + } +@@ -1627,7 +1652,7 @@ static void b43legacy_request_firmware(struct work_struct *work) + default: + goto err_no_initvals; + } +- err = do_request_fw(dev, filename, &fw->initvals_band); ++ err = do_request_fw(dev, filename, &fw->initvals_band, false); + if (err) + goto err_load; + } +diff --git a/drivers/net/wireless/brcm80211/brcmsmac/mac80211_if.c b/drivers/net/wireless/brcm80211/brcmsmac/mac80211_if.c +index a5edebe..c110674 100644 +--- a/drivers/net/wireless/brcm80211/brcmsmac/mac80211_if.c ++++ b/drivers/net/wireless/brcm80211/brcmsmac/mac80211_if.c +@@ -1394,9 +1394,10 @@ void brcms_add_timer(struct brcms_timer *t, uint ms, int periodic) + #endif + t->ms = ms; + t->periodic = (bool) periodic; +- t->set = true; +- +- atomic_inc(&t->wl->callbacks); ++ if (!t->set) { ++ t->set = true; ++ atomic_inc(&t->wl->callbacks); ++ } + + ieee80211_queue_delayed_work(hw, &t->dly_wrk, msecs_to_jiffies(ms)); + } +diff --git a/drivers/net/wireless/iwlegacy/common.c b/drivers/net/wireless/iwlegacy/common.c +index 0370403..27eccd9 100644 +--- a/drivers/net/wireless/iwlegacy/common.c ++++ b/drivers/net/wireless/iwlegacy/common.c +@@ -3957,17 +3957,21 @@ il_connection_init_rx_config(struct il_priv *il) + + memset(&il->staging, 0, sizeof(il->staging)); + +- if (!il->vif) { ++ switch (il->iw_mode) { ++ case NL80211_IFTYPE_UNSPECIFIED: + il->staging.dev_type = RXON_DEV_TYPE_ESS; +- } else if (il->vif->type == NL80211_IFTYPE_STATION) { ++ break; ++ case NL80211_IFTYPE_STATION: + il->staging.dev_type = RXON_DEV_TYPE_ESS; + il->staging.filter_flags = RXON_FILTER_ACCEPT_GRP_MSK; +- } else if (il->vif->type == NL80211_IFTYPE_ADHOC) { ++ break; ++ case NL80211_IFTYPE_ADHOC: + il->staging.dev_type = RXON_DEV_TYPE_IBSS; + il->staging.flags = RXON_FLG_SHORT_PREAMBLE_MSK; + il->staging.filter_flags = + RXON_FILTER_BCON_AWARE_MSK | RXON_FILTER_ACCEPT_GRP_MSK; +- } else { ++ break; ++ default: + IL_ERR("Unsupported interface type %d\n", il->vif->type); + return; + } +@@ -4550,8 +4554,7 @@ out: + EXPORT_SYMBOL(il_mac_add_interface); + + static void +-il_teardown_interface(struct il_priv *il, struct ieee80211_vif *vif, +- bool mode_change) ++il_teardown_interface(struct il_priv *il, struct ieee80211_vif *vif) + { + lockdep_assert_held(&il->mutex); + +@@ -4560,9 +4563,7 @@ il_teardown_interface(struct il_priv *il, struct ieee80211_vif *vif, + il_force_scan_end(il); + } + +- if (!mode_change) +- il_set_mode(il); +- ++ il_set_mode(il); + } + + void +@@ -4575,8 +4576,8 @@ il_mac_remove_interface(struct ieee80211_hw *hw, struct ieee80211_vif *vif) + + WARN_ON(il->vif != vif); + il->vif = NULL; +- +- il_teardown_interface(il, vif, false); ++ il->iw_mode = NL80211_IFTYPE_UNSPECIFIED; ++ il_teardown_interface(il, vif); + memset(il->bssid, 0, ETH_ALEN); + + D_MAC80211("leave\n"); +@@ -4685,18 +4686,10 @@ il_mac_change_interface(struct ieee80211_hw *hw, struct ieee80211_vif *vif, + } + + /* success */ +- il_teardown_interface(il, vif, true); + vif->type = newtype; + vif->p2p = false; +- err = il_set_mode(il); +- WARN_ON(err); +- /* +- * We've switched internally, but submitting to the +- * device may have failed for some reason. Mask this +- * error, because otherwise mac80211 will not switch +- * (and set the interface type back) and we'll be +- * out of sync with it. +- */ ++ il->iw_mode = newtype; ++ il_teardown_interface(il, vif); + err = 0; + + out: +diff --git a/drivers/net/wireless/mwifiex/pcie.c b/drivers/net/wireless/mwifiex/pcie.c +index 13fbc4e..b879e13 100644 +--- a/drivers/net/wireless/mwifiex/pcie.c ++++ b/drivers/net/wireless/mwifiex/pcie.c +@@ -161,7 +161,7 @@ static int mwifiex_pcie_suspend(struct pci_dev *pdev, pm_message_t state) + + if (pdev) { + card = (struct pcie_service_card *) pci_get_drvdata(pdev); +- if (!card || card->adapter) { ++ if (!card || !card->adapter) { + pr_err("Card or adapter structure is not valid\n"); + return 0; + } +diff --git a/drivers/net/wireless/mwifiex/sta_ioctl.c b/drivers/net/wireless/mwifiex/sta_ioctl.c +index fb21360..8951285 100644 +--- a/drivers/net/wireless/mwifiex/sta_ioctl.c ++++ b/drivers/net/wireless/mwifiex/sta_ioctl.c +@@ -53,7 +53,6 @@ int mwifiex_copy_mcast_addr(struct mwifiex_multicast_list *mlist, + */ + int mwifiex_wait_queue_complete(struct mwifiex_adapter *adapter) + { +- bool cancel_flag = false; + int status; + struct cmd_ctrl_node *cmd_queued; + +@@ -67,14 +66,11 @@ int mwifiex_wait_queue_complete(struct mwifiex_adapter *adapter) + atomic_inc(&adapter->cmd_pending); + + /* Wait for completion */ +- wait_event_interruptible(adapter->cmd_wait_q.wait, +- *(cmd_queued->condition)); +- if (!*(cmd_queued->condition)) +- cancel_flag = true; +- +- if (cancel_flag) { +- mwifiex_cancel_pending_ioctl(adapter); +- dev_dbg(adapter->dev, "cmd cancel\n"); ++ status = wait_event_interruptible(adapter->cmd_wait_q.wait, ++ *(cmd_queued->condition)); ++ if (status) { ++ dev_err(adapter->dev, "cmd_wait_q terminated: %d\n", status); ++ return status; + } + + status = adapter->cmd_wait_q.status; +@@ -427,8 +423,11 @@ int mwifiex_enable_hs(struct mwifiex_adapter *adapter) + return false; + } + +- wait_event_interruptible(adapter->hs_activate_wait_q, +- adapter->hs_activate_wait_q_woken); ++ if (wait_event_interruptible(adapter->hs_activate_wait_q, ++ adapter->hs_activate_wait_q_woken)) { ++ dev_err(adapter->dev, "hs_activate_wait_q terminated\n"); ++ return false; ++ } + + return true; + } +diff --git a/drivers/net/wireless/p54/p54usb.c b/drivers/net/wireless/p54/p54usb.c +index effb044..4191294 100644 +--- a/drivers/net/wireless/p54/p54usb.c ++++ b/drivers/net/wireless/p54/p54usb.c +@@ -47,6 +47,7 @@ static struct usb_device_id p54u_table[] = { + {USB_DEVICE(0x0411, 0x0050)}, /* Buffalo WLI2-USB2-G54 */ + {USB_DEVICE(0x045e, 0x00c2)}, /* Microsoft MN-710 */ + {USB_DEVICE(0x0506, 0x0a11)}, /* 3COM 3CRWE254G72 */ ++ {USB_DEVICE(0x0675, 0x0530)}, /* DrayTek Vigor 530 */ + {USB_DEVICE(0x06b9, 0x0120)}, /* Thomson SpeedTouch 120g */ + {USB_DEVICE(0x0707, 0xee06)}, /* SMC 2862W-G */ + {USB_DEVICE(0x07aa, 0x001c)}, /* Corega CG-WLUSB2GT */ +@@ -82,6 +83,8 @@ static struct usb_device_id p54u_table[] = { + {USB_DEVICE(0x06a9, 0x000e)}, /* Westell 802.11g USB (A90-211WG-01) */ + {USB_DEVICE(0x06b9, 0x0121)}, /* Thomson SpeedTouch 121g */ + {USB_DEVICE(0x0707, 0xee13)}, /* SMC 2862W-G version 2 */ ++ {USB_DEVICE(0x0803, 0x4310)}, /* Zoom 4410a */ ++ {USB_DEVICE(0x083a, 0x4503)}, /* T-Com Sinus 154 data II */ + {USB_DEVICE(0x083a, 0x4521)}, /* Siemens Gigaset USB Adapter 54 version 2 */ + {USB_DEVICE(0x083a, 0xc501)}, /* Zoom Wireless-G 4410 */ + {USB_DEVICE(0x083a, 0xf503)}, /* Accton FD7050E ver 1010ec */ +@@ -101,6 +104,7 @@ static struct usb_device_id p54u_table[] = { + {USB_DEVICE(0x13B1, 0x000C)}, /* Linksys WUSB54AG */ + {USB_DEVICE(0x1413, 0x5400)}, /* Telsey 802.11g USB2.0 Adapter */ + {USB_DEVICE(0x1435, 0x0427)}, /* Inventel UR054G */ ++ /* {USB_DEVICE(0x15a9, 0x0002)}, * Also SparkLAN WL-682 with 3887 */ + {USB_DEVICE(0x1668, 0x1050)}, /* Actiontec 802UIG-1 */ + {USB_DEVICE(0x1740, 0x1000)}, /* Senao NUB-350 */ + {USB_DEVICE(0x2001, 0x3704)}, /* DLink DWL-G122 rev A2 */ +diff --git a/drivers/net/wireless/rtlwifi/usb.c b/drivers/net/wireless/rtlwifi/usb.c +index aa970fc..8fa144f 100644 +--- a/drivers/net/wireless/rtlwifi/usb.c ++++ b/drivers/net/wireless/rtlwifi/usb.c +@@ -210,17 +210,16 @@ static void _usb_writeN_sync(struct rtl_priv *rtlpriv, u32 addr, void *data, + u16 index = REALTEK_USB_VENQT_CMD_IDX; + int pipe = usb_sndctrlpipe(udev, 0); /* write_out */ + u8 *buffer; +- dma_addr_t dma_addr; + +- wvalue = (u16)(addr&0x0000ffff); +- buffer = usb_alloc_coherent(udev, (size_t)len, GFP_ATOMIC, &dma_addr); ++ wvalue = (u16)(addr & 0x0000ffff); ++ buffer = kmalloc(len, GFP_ATOMIC); + if (!buffer) + return; + memcpy(buffer, data, len); + usb_control_msg(udev, pipe, request, reqtype, wvalue, + index, buffer, len, 50); + +- usb_free_coherent(udev, (size_t)len, buffer, dma_addr); ++ kfree(buffer); + } + + static void _rtl_usb_io_handler_init(struct device *dev, +diff --git a/drivers/pci/hotplug/pciehp.h b/drivers/pci/hotplug/pciehp.h +index 26ffd3e..2c113de 100644 +--- a/drivers/pci/hotplug/pciehp.h ++++ b/drivers/pci/hotplug/pciehp.h +@@ -44,7 +44,6 @@ extern bool pciehp_poll_mode; + extern int pciehp_poll_time; + extern bool pciehp_debug; + extern bool pciehp_force; +-extern struct workqueue_struct *pciehp_wq; + + #define dbg(format, arg...) \ + do { \ +@@ -78,6 +77,7 @@ struct slot { + struct hotplug_slot *hotplug_slot; + struct delayed_work work; /* work for button event */ + struct mutex lock; ++ struct workqueue_struct *wq; + }; + + struct event_info { +diff --git a/drivers/pci/hotplug/pciehp_core.c b/drivers/pci/hotplug/pciehp_core.c +index 365c6b9..9e39df9 100644 +--- a/drivers/pci/hotplug/pciehp_core.c ++++ b/drivers/pci/hotplug/pciehp_core.c +@@ -42,7 +42,6 @@ bool pciehp_debug; + bool pciehp_poll_mode; + int pciehp_poll_time; + bool pciehp_force; +-struct workqueue_struct *pciehp_wq; + + #define DRIVER_VERSION "0.4" + #define DRIVER_AUTHOR "Dan Zink , Greg Kroah-Hartman , Dely Sy " +@@ -340,18 +339,13 @@ static int __init pcied_init(void) + { + int retval = 0; + +- pciehp_wq = alloc_workqueue("pciehp", 0, 0); +- if (!pciehp_wq) +- return -ENOMEM; +- + pciehp_firmware_init(); + retval = pcie_port_service_register(&hpdriver_portdrv); + dbg("pcie_port_service_register = %d\n", retval); + info(DRIVER_DESC " version: " DRIVER_VERSION "\n"); +- if (retval) { +- destroy_workqueue(pciehp_wq); ++ if (retval) + dbg("Failure to register service\n"); +- } ++ + return retval; + } + +@@ -359,7 +353,6 @@ static void __exit pcied_cleanup(void) + { + dbg("unload_pciehpd()\n"); + pcie_port_service_unregister(&hpdriver_portdrv); +- destroy_workqueue(pciehp_wq); + info(DRIVER_DESC " version: " DRIVER_VERSION " unloaded\n"); + } + +diff --git a/drivers/pci/hotplug/pciehp_ctrl.c b/drivers/pci/hotplug/pciehp_ctrl.c +index 27f4429..38f0186 100644 +--- a/drivers/pci/hotplug/pciehp_ctrl.c ++++ b/drivers/pci/hotplug/pciehp_ctrl.c +@@ -49,7 +49,7 @@ static int queue_interrupt_event(struct slot *p_slot, u32 event_type) + info->p_slot = p_slot; + INIT_WORK(&info->work, interrupt_event_handler); + +- queue_work(pciehp_wq, &info->work); ++ queue_work(p_slot->wq, &info->work); + + return 0; + } +@@ -344,7 +344,7 @@ void pciehp_queue_pushbutton_work(struct work_struct *work) + kfree(info); + goto out; + } +- queue_work(pciehp_wq, &info->work); ++ queue_work(p_slot->wq, &info->work); + out: + mutex_unlock(&p_slot->lock); + } +@@ -377,7 +377,7 @@ static void handle_button_press_event(struct slot *p_slot) + if (ATTN_LED(ctrl)) + pciehp_set_attention_status(p_slot, 0); + +- queue_delayed_work(pciehp_wq, &p_slot->work, 5*HZ); ++ queue_delayed_work(p_slot->wq, &p_slot->work, 5*HZ); + break; + case BLINKINGOFF_STATE: + case BLINKINGON_STATE: +@@ -439,7 +439,7 @@ static void handle_surprise_event(struct slot *p_slot) + else + p_slot->state = POWERON_STATE; + +- queue_work(pciehp_wq, &info->work); ++ queue_work(p_slot->wq, &info->work); + } + + static void interrupt_event_handler(struct work_struct *work) +diff --git a/drivers/pci/hotplug/pciehp_hpc.c b/drivers/pci/hotplug/pciehp_hpc.c +index 302451e..61632c5 100644 +--- a/drivers/pci/hotplug/pciehp_hpc.c ++++ b/drivers/pci/hotplug/pciehp_hpc.c +@@ -773,23 +773,32 @@ static void pcie_shutdown_notification(struct controller *ctrl) + static int pcie_init_slot(struct controller *ctrl) + { + struct slot *slot; ++ char name[32]; + + slot = kzalloc(sizeof(*slot), GFP_KERNEL); + if (!slot) + return -ENOMEM; + ++ snprintf(name, sizeof(name), "pciehp-%u", PSN(ctrl)); ++ slot->wq = alloc_workqueue(name, 0, 0); ++ if (!slot->wq) ++ goto abort; ++ + slot->ctrl = ctrl; + mutex_init(&slot->lock); + INIT_DELAYED_WORK(&slot->work, pciehp_queue_pushbutton_work); + ctrl->slot = slot; + return 0; ++abort: ++ kfree(slot); ++ return -ENOMEM; + } + + static void pcie_cleanup_slot(struct controller *ctrl) + { + struct slot *slot = ctrl->slot; + cancel_delayed_work(&slot->work); +- flush_workqueue(pciehp_wq); ++ destroy_workqueue(slot->wq); + kfree(slot); + } + +diff --git a/drivers/pci/hotplug/shpchp.h b/drivers/pci/hotplug/shpchp.h +index ca64932..1b69d95 100644 +--- a/drivers/pci/hotplug/shpchp.h ++++ b/drivers/pci/hotplug/shpchp.h +@@ -47,7 +47,6 @@ extern bool shpchp_poll_mode; + extern int shpchp_poll_time; + extern bool shpchp_debug; + extern struct workqueue_struct *shpchp_wq; +-extern struct workqueue_struct *shpchp_ordered_wq; + + #define dbg(format, arg...) \ + do { \ +diff --git a/drivers/pci/hotplug/shpchp_core.c b/drivers/pci/hotplug/shpchp_core.c +index b6de307..8c6d645 100644 +--- a/drivers/pci/hotplug/shpchp_core.c ++++ b/drivers/pci/hotplug/shpchp_core.c +@@ -40,7 +40,6 @@ bool shpchp_debug; + bool shpchp_poll_mode; + int shpchp_poll_time; + struct workqueue_struct *shpchp_wq; +-struct workqueue_struct *shpchp_ordered_wq; + + #define DRIVER_VERSION "0.4" + #define DRIVER_AUTHOR "Dan Zink , Greg Kroah-Hartman , Dely Sy " +@@ -181,7 +180,6 @@ void cleanup_slots(struct controller *ctrl) + list_del(&slot->slot_list); + cancel_delayed_work(&slot->work); + flush_workqueue(shpchp_wq); +- flush_workqueue(shpchp_ordered_wq); + pci_hp_deregister(slot->hotplug_slot); + } + } +@@ -370,17 +368,10 @@ static int __init shpcd_init(void) + if (!shpchp_wq) + return -ENOMEM; + +- shpchp_ordered_wq = alloc_ordered_workqueue("shpchp_ordered", 0); +- if (!shpchp_ordered_wq) { +- destroy_workqueue(shpchp_wq); +- return -ENOMEM; +- } +- + retval = pci_register_driver(&shpc_driver); + dbg("%s: pci_register_driver = %d\n", __func__, retval); + info(DRIVER_DESC " version: " DRIVER_VERSION "\n"); + if (retval) { +- destroy_workqueue(shpchp_ordered_wq); + destroy_workqueue(shpchp_wq); + } + return retval; +@@ -390,7 +381,6 @@ static void __exit shpcd_cleanup(void) + { + dbg("unload_shpchpd()\n"); + pci_unregister_driver(&shpc_driver); +- destroy_workqueue(shpchp_ordered_wq); + destroy_workqueue(shpchp_wq); + info(DRIVER_DESC " version: " DRIVER_VERSION " unloaded\n"); + } +diff --git a/drivers/pci/hotplug/shpchp_ctrl.c b/drivers/pci/hotplug/shpchp_ctrl.c +index f9b5a52..fd2cae9 100644 +--- a/drivers/pci/hotplug/shpchp_ctrl.c ++++ b/drivers/pci/hotplug/shpchp_ctrl.c +@@ -453,7 +453,7 @@ void shpchp_queue_pushbutton_work(struct work_struct *work) + kfree(info); + goto out; + } +- queue_work(shpchp_ordered_wq, &info->work); ++ queue_work(shpchp_wq, &info->work); + out: + mutex_unlock(&p_slot->lock); + } +diff --git a/drivers/pci/pcie/aer/aerdrv_core.c b/drivers/pci/pcie/aer/aerdrv_core.c +index 1b7d05d..b0c92a5 100644 +--- a/drivers/pci/pcie/aer/aerdrv_core.c ++++ b/drivers/pci/pcie/aer/aerdrv_core.c +@@ -649,6 +649,7 @@ static void aer_recover_work_func(struct work_struct *work) + continue; + } + do_recovery(pdev, entry.severity); ++ pci_dev_put(pdev); + } + } + #endif +diff --git a/drivers/pci/pcie/aspm.c b/drivers/pci/pcie/aspm.c +index b500840..474f22f 100644 +--- a/drivers/pci/pcie/aspm.c ++++ b/drivers/pci/pcie/aspm.c +@@ -798,6 +798,9 @@ void pcie_clear_aspm(struct pci_bus *bus) + { + struct pci_dev *child; + ++ if (aspm_force) ++ return; ++ + /* + * Clear any ASPM setup that the firmware has carried out on this bus + */ +diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c +index 5155317..161e7f0 100644 +--- a/drivers/pci/quirks.c ++++ b/drivers/pci/quirks.c +@@ -2686,7 +2686,7 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) + if (PCI_FUNC(dev->devfn)) + return; + /* +- * RICOH 0xe823 SD/MMC card reader fails to recognize ++ * RICOH 0xe822 and 0xe823 SD/MMC card readers fail to recognize + * certain types of SD/MMC cards. Lowering the SD base + * clock frequency from 200Mhz to 50Mhz fixes this issue. + * +@@ -2697,7 +2697,8 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) + * 0xf9 - Key register for 0x150 + * 0xfc - key register for 0xe1 + */ +- if (dev->device == PCI_DEVICE_ID_RICOH_R5CE823) { ++ if (dev->device == PCI_DEVICE_ID_RICOH_R5CE822 || ++ dev->device == PCI_DEVICE_ID_RICOH_R5CE823) { + pci_write_config_byte(dev, 0xf9, 0xfc); + pci_write_config_byte(dev, 0x150, 0x10); + pci_write_config_byte(dev, 0xf9, 0x00); +@@ -2724,6 +2725,8 @@ static void ricoh_mmc_fixup_r5c832(struct pci_dev *dev) + } + DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5C832, ricoh_mmc_fixup_r5c832); + DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5C832, ricoh_mmc_fixup_r5c832); ++DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE822, ricoh_mmc_fixup_r5c832); ++DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE822, ricoh_mmc_fixup_r5c832); + DECLARE_PCI_FIXUP_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE823, ricoh_mmc_fixup_r5c832); + DECLARE_PCI_FIXUP_RESUME_EARLY(PCI_VENDOR_ID_RICOH, PCI_DEVICE_ID_RICOH_R5CE823, ricoh_mmc_fixup_r5c832); + #endif /*CONFIG_MMC_RICOH_MMC*/ +diff --git a/drivers/platform/x86/samsung-laptop.c b/drivers/platform/x86/samsung-laptop.c +index dd90d15..71623a2 100644 +--- a/drivers/platform/x86/samsung-laptop.c ++++ b/drivers/platform/x86/samsung-laptop.c +@@ -1523,6 +1523,16 @@ static struct dmi_system_id __initdata samsung_dmi_table[] = { + }, + .driver_data = &samsung_broken_acpi_video, + }, ++ { ++ .callback = samsung_dmi_matched, ++ .ident = "N250P", ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "SAMSUNG ELECTRONICS CO., LTD."), ++ DMI_MATCH(DMI_PRODUCT_NAME, "N250P"), ++ DMI_MATCH(DMI_BOARD_NAME, "N250P"), ++ }, ++ .driver_data = &samsung_broken_acpi_video, ++ }, + { }, + }; + MODULE_DEVICE_TABLE(dmi, samsung_dmi_table); +diff --git a/drivers/pnp/pnpacpi/core.c b/drivers/pnp/pnpacpi/core.c +index e49871d..3c5c353 100644 +--- a/drivers/pnp/pnpacpi/core.c ++++ b/drivers/pnp/pnpacpi/core.c +@@ -58,7 +58,7 @@ static inline int __init is_exclusive_device(struct acpi_device *dev) + if (!(('0' <= (c) && (c) <= '9') || ('A' <= (c) && (c) <= 'F'))) \ + return 0 + #define TEST_ALPHA(c) \ +- if (!('@' <= (c) || (c) <= 'Z')) \ ++ if (!('A' <= (c) && (c) <= 'Z')) \ + return 0 + static int __init ispnpidacpi(const char *id) + { +diff --git a/drivers/regulator/wm831x-dcdc.c b/drivers/regulator/wm831x-dcdc.c +index 7413885..d4b9b1e 100644 +--- a/drivers/regulator/wm831x-dcdc.c ++++ b/drivers/regulator/wm831x-dcdc.c +@@ -290,7 +290,7 @@ static int wm831x_buckv_set_voltage_sel(struct regulator_dev *rdev, + if (vsel > dcdc->dvs_vsel) { + ret = wm831x_set_bits(wm831x, dvs_reg, + WM831X_DC1_DVS_VSEL_MASK, +- dcdc->dvs_vsel); ++ vsel); + if (ret == 0) + dcdc->dvs_vsel = vsel; + else +diff --git a/drivers/rtc/rtc-vt8500.c b/drivers/rtc/rtc-vt8500.c +index 9e94fb1..44878da 100644 +--- a/drivers/rtc/rtc-vt8500.c ++++ b/drivers/rtc/rtc-vt8500.c +@@ -69,7 +69,7 @@ + | ALARM_SEC_BIT) + + #define VT8500_RTC_CR_ENABLE (1 << 0) /* Enable RTC */ +-#define VT8500_RTC_CR_24H (1 << 1) /* 24h time format */ ++#define VT8500_RTC_CR_12H (1 << 1) /* 12h time format */ + #define VT8500_RTC_CR_SM_ENABLE (1 << 2) /* Enable periodic irqs */ + #define VT8500_RTC_CR_SM_SEC (1 << 3) /* 0: 1Hz/60, 1: 1Hz */ + #define VT8500_RTC_CR_CALIB (1 << 4) /* Enable calibration */ +@@ -118,7 +118,7 @@ static int vt8500_rtc_read_time(struct device *dev, struct rtc_time *tm) + tm->tm_min = bcd2bin((time & TIME_MIN_MASK) >> TIME_MIN_S); + tm->tm_hour = bcd2bin((time & TIME_HOUR_MASK) >> TIME_HOUR_S); + tm->tm_mday = bcd2bin(date & DATE_DAY_MASK); +- tm->tm_mon = bcd2bin((date & DATE_MONTH_MASK) >> DATE_MONTH_S); ++ tm->tm_mon = bcd2bin((date & DATE_MONTH_MASK) >> DATE_MONTH_S) - 1; + tm->tm_year = bcd2bin((date & DATE_YEAR_MASK) >> DATE_YEAR_S) + + ((date >> DATE_CENTURY_S) & 1 ? 200 : 100); + tm->tm_wday = (time & TIME_DOW_MASK) >> TIME_DOW_S; +@@ -137,8 +137,9 @@ static int vt8500_rtc_set_time(struct device *dev, struct rtc_time *tm) + } + + writel((bin2bcd(tm->tm_year - 100) << DATE_YEAR_S) +- | (bin2bcd(tm->tm_mon) << DATE_MONTH_S) +- | (bin2bcd(tm->tm_mday)), ++ | (bin2bcd(tm->tm_mon + 1) << DATE_MONTH_S) ++ | (bin2bcd(tm->tm_mday)) ++ | ((tm->tm_year >= 200) << DATE_CENTURY_S), + vt8500_rtc->regbase + VT8500_RTC_DS); + writel((bin2bcd(tm->tm_wday) << TIME_DOW_S) + | (bin2bcd(tm->tm_hour) << TIME_HOUR_S) +@@ -248,7 +249,7 @@ static int __devinit vt8500_rtc_probe(struct platform_device *pdev) + } + + /* Enable RTC and set it to 24-hour mode */ +- writel(VT8500_RTC_CR_ENABLE | VT8500_RTC_CR_24H, ++ writel(VT8500_RTC_CR_ENABLE, + vt8500_rtc->regbase + VT8500_RTC_CR); + + vt8500_rtc->rtc = rtc_device_register("vt8500-rtc", &pdev->dev, +diff --git a/drivers/s390/cio/device_pgid.c b/drivers/s390/cio/device_pgid.c +index 368368f..908d287 100644 +--- a/drivers/s390/cio/device_pgid.c ++++ b/drivers/s390/cio/device_pgid.c +@@ -234,7 +234,7 @@ static int pgid_cmp(struct pgid *p1, struct pgid *p2) + * Determine pathgroup state from PGID data. + */ + static void pgid_analyze(struct ccw_device *cdev, struct pgid **p, +- int *mismatch, int *reserved, u8 *reset) ++ int *mismatch, u8 *reserved, u8 *reset) + { + struct pgid *pgid = &cdev->private->pgid[0]; + struct pgid *first = NULL; +@@ -248,7 +248,7 @@ static void pgid_analyze(struct ccw_device *cdev, struct pgid **p, + if ((cdev->private->pgid_valid_mask & lpm) == 0) + continue; + if (pgid->inf.ps.state2 == SNID_STATE2_RESVD_ELSE) +- *reserved = 1; ++ *reserved |= lpm; + if (pgid_is_reset(pgid)) { + *reset |= lpm; + continue; +@@ -316,14 +316,14 @@ static void snid_done(struct ccw_device *cdev, int rc) + struct subchannel *sch = to_subchannel(cdev->dev.parent); + struct pgid *pgid; + int mismatch = 0; +- int reserved = 0; ++ u8 reserved = 0; + u8 reset = 0; + u8 donepm; + + if (rc) + goto out; + pgid_analyze(cdev, &pgid, &mismatch, &reserved, &reset); +- if (reserved) ++ if (reserved == cdev->private->pgid_valid_mask) + rc = -EUSERS; + else if (mismatch) + rc = -EOPNOTSUPP; +@@ -336,7 +336,7 @@ static void snid_done(struct ccw_device *cdev, int rc) + } + out: + CIO_MSG_EVENT(2, "snid: device 0.%x.%04x: rc=%d pvm=%02x vpm=%02x " +- "todo=%02x mism=%d rsvd=%d reset=%02x\n", id->ssid, ++ "todo=%02x mism=%d rsvd=%02x reset=%02x\n", id->ssid, + id->devno, rc, cdev->private->pgid_valid_mask, sch->vpm, + cdev->private->pgid_todo_mask, mismatch, reserved, reset); + switch (rc) { +diff --git a/drivers/scsi/mvsas/mv_94xx.h b/drivers/scsi/mvsas/mv_94xx.h +index 8f7eb4f..487aa6f 100644 +--- a/drivers/scsi/mvsas/mv_94xx.h ++++ b/drivers/scsi/mvsas/mv_94xx.h +@@ -258,21 +258,11 @@ enum sas_sata_phy_regs { + #define SPI_ADDR_VLD_94XX (1U << 1) + #define SPI_CTRL_SpiStart_94XX (1U << 0) + +-#define mv_ffc(x) ffz(x) +- + static inline int + mv_ffc64(u64 v) + { +- int i; +- i = mv_ffc((u32)v); +- if (i >= 0) +- return i; +- i = mv_ffc((u32)(v>>32)); +- +- if (i != 0) +- return 32 + i; +- +- return -1; ++ u64 x = ~v; ++ return x ? __ffs64(x) : -1; + } + + #define r_reg_set_enable(i) \ +diff --git a/drivers/scsi/mvsas/mv_sas.c b/drivers/scsi/mvsas/mv_sas.c +index 4539d59..a3776d6 100644 +--- a/drivers/scsi/mvsas/mv_sas.c ++++ b/drivers/scsi/mvsas/mv_sas.c +@@ -1629,7 +1629,7 @@ int mvs_abort_task(struct sas_task *task) + mv_dprintk("mvs_abort_task() mvi=%p task=%p " + "slot=%p slot_idx=x%x\n", + mvi, task, slot, slot_idx); +- mvs_tmf_timedout((unsigned long)task); ++ task->task_state_flags |= SAS_TASK_STATE_ABORTED; + mvs_slot_task_free(mvi, task, slot, slot_idx); + rc = TMF_RESP_FUNC_COMPLETE; + goto out; +diff --git a/drivers/scsi/mvsas/mv_sas.h b/drivers/scsi/mvsas/mv_sas.h +index c04a4f5..da24955 100644 +--- a/drivers/scsi/mvsas/mv_sas.h ++++ b/drivers/scsi/mvsas/mv_sas.h +@@ -69,7 +69,7 @@ extern struct kmem_cache *mvs_task_list_cache; + #define DEV_IS_EXPANDER(type) \ + ((type == EDGE_DEV) || (type == FANOUT_DEV)) + +-#define bit(n) ((u32)1 << n) ++#define bit(n) ((u64)1 << n) + + #define for_each_phy(__lseq_mask, __mc, __lseq) \ + for ((__mc) = (__lseq_mask), (__lseq) = 0; \ +diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c +index fb8cd38..0076210 100644 +--- a/drivers/scsi/qla2xxx/qla_os.c ++++ b/drivers/scsi/qla2xxx/qla_os.c +@@ -3801,9 +3801,9 @@ qla2x00_do_dpc(void *data) + "ISP abort end.\n"); + } + +- if (test_bit(FCPORT_UPDATE_NEEDED, &base_vha->dpc_flags)) { ++ if (test_and_clear_bit(FCPORT_UPDATE_NEEDED, ++ &base_vha->dpc_flags)) { + qla2x00_update_fcports(base_vha); +- clear_bit(FCPORT_UPDATE_NEEDED, &base_vha->dpc_flags); + } + + if (test_bit(SCR_PENDING, &base_vha->dpc_flags)) { +diff --git a/drivers/scsi/scsi_sysfs.c b/drivers/scsi/scsi_sysfs.c +index ce5224c..931a7d9 100644 +--- a/drivers/scsi/scsi_sysfs.c ++++ b/drivers/scsi/scsi_sysfs.c +@@ -247,11 +247,11 @@ show_shost_active_mode(struct device *dev, + + static DEVICE_ATTR(active_mode, S_IRUGO | S_IWUSR, show_shost_active_mode, NULL); + +-static int check_reset_type(char *str) ++static int check_reset_type(const char *str) + { +- if (strncmp(str, "adapter", 10) == 0) ++ if (sysfs_streq(str, "adapter")) + return SCSI_ADAPTER_RESET; +- else if (strncmp(str, "firmware", 10) == 0) ++ else if (sysfs_streq(str, "firmware")) + return SCSI_FIRMWARE_RESET; + else + return 0; +@@ -264,12 +264,9 @@ store_host_reset(struct device *dev, struct device_attribute *attr, + struct Scsi_Host *shost = class_to_shost(dev); + struct scsi_host_template *sht = shost->hostt; + int ret = -EINVAL; +- char str[10]; + int type; + +- sscanf(buf, "%s", str); +- type = check_reset_type(str); +- ++ type = check_reset_type(buf); + if (!type) + goto exit_store_host_reset; + +diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c +index 4df73e5..8afedd6 100644 +--- a/drivers/scsi/sd.c ++++ b/drivers/scsi/sd.c +@@ -2926,10 +2926,6 @@ static int __init init_sd(void) + if (err) + goto err_out; + +- err = scsi_register_driver(&sd_template.gendrv); +- if (err) +- goto err_out_class; +- + sd_cdb_cache = kmem_cache_create("sd_ext_cdb", SD_EXT_CDB_SIZE, + 0, 0, NULL); + if (!sd_cdb_cache) { +@@ -2943,8 +2939,15 @@ static int __init init_sd(void) + goto err_out_cache; + } + ++ err = scsi_register_driver(&sd_template.gendrv); ++ if (err) ++ goto err_out_driver; ++ + return 0; + ++err_out_driver: ++ mempool_destroy(sd_cdb_pool); ++ + err_out_cache: + kmem_cache_destroy(sd_cdb_cache); + +@@ -2967,10 +2970,10 @@ static void __exit exit_sd(void) + + SCSI_LOG_HLQUEUE(3, printk("exit_sd: exiting sd driver\n")); + ++ scsi_unregister_driver(&sd_template.gendrv); + mempool_destroy(sd_cdb_pool); + kmem_cache_destroy(sd_cdb_cache); + +- scsi_unregister_driver(&sd_template.gendrv); + class_unregister(&sd_disk_class); + + for (i = 0; i < SD_MAJORS; i++) +diff --git a/drivers/staging/comedi/Kconfig b/drivers/staging/comedi/Kconfig +index 6cee785..2701546 100644 +--- a/drivers/staging/comedi/Kconfig ++++ b/drivers/staging/comedi/Kconfig +@@ -444,6 +444,7 @@ config COMEDI_ADQ12B + + config COMEDI_NI_AT_A2150 + tristate "NI AT-A2150 ISA card support" ++ select COMEDI_FC + depends on VIRT_TO_BUS + ---help--- + Enable support for National Instruments AT-A2150 cards +diff --git a/drivers/staging/comedi/comedi_fops.c b/drivers/staging/comedi/comedi_fops.c +index 41dea18..260441c 100644 +--- a/drivers/staging/comedi/comedi_fops.c ++++ b/drivers/staging/comedi/comedi_fops.c +@@ -1547,6 +1547,9 @@ static long comedi_unlocked_ioctl(struct file *file, unsigned int cmd, + if (cmd == COMEDI_DEVCONFIG) { + rc = do_devconfig_ioctl(dev, + (struct comedi_devconfig __user *)arg); ++ if (rc == 0) ++ /* Evade comedi_auto_unconfig(). */ ++ dev_file_info->hardware_device = NULL; + goto done; + } + +diff --git a/drivers/staging/comedi/drivers/comedi_test.c b/drivers/staging/comedi/drivers/comedi_test.c +index 523a809..e38bd64 100644 +--- a/drivers/staging/comedi/drivers/comedi_test.c ++++ b/drivers/staging/comedi/drivers/comedi_test.c +@@ -396,7 +396,7 @@ static int waveform_ai_cancel(struct comedi_device *dev, + struct comedi_subdevice *s) + { + devpriv->timer_running = 0; +- del_timer(&devpriv->timer); ++ del_timer_sync(&devpriv->timer); + return 0; + } + +diff --git a/drivers/staging/comedi/drivers/ni_pcimio.c b/drivers/staging/comedi/drivers/ni_pcimio.c +index 89f4d43..af5007c 100644 +--- a/drivers/staging/comedi/drivers/ni_pcimio.c ++++ b/drivers/staging/comedi/drivers/ni_pcimio.c +@@ -963,7 +963,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -982,7 +982,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1001,7 +1001,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1037,7 +1037,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 32, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1056,7 +1056,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_625x_ao, + .reg_type = ni_reg_625x, + .ao_unipolar = 0, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 32, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1092,7 +1092,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_628x_ao, + .reg_type = ni_reg_628x, + .ao_unipolar = 1, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1111,7 +1111,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_628x_ao, + .reg_type = ni_reg_628x, + .ao_unipolar = 1, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 8, + .caldac = {caldac_none}, + .has_8255 = 0, +@@ -1147,7 +1147,7 @@ static const struct ni_board_struct ni_boards[] = { + .ao_range_table = &range_ni_M_628x_ao, + .reg_type = ni_reg_628x, + .ao_unipolar = 1, +- .ao_speed = 357, ++ .ao_speed = 350, + .num_p0_dio_channels = 32, + .caldac = {caldac_none}, + .has_8255 = 0, +diff --git a/drivers/staging/rtl8712/usb_intf.c b/drivers/staging/rtl8712/usb_intf.c +index c758c40..ad53781 100644 +--- a/drivers/staging/rtl8712/usb_intf.c ++++ b/drivers/staging/rtl8712/usb_intf.c +@@ -64,6 +64,8 @@ static struct usb_device_id rtl871x_usb_id_tbl[] = { + {USB_DEVICE(0x0B05, 0x1791)}, /* 11n mode disable */ + /* Belkin */ + {USB_DEVICE(0x050D, 0x945A)}, ++ /* ISY IWL - Belkin clone */ ++ {USB_DEVICE(0x050D, 0x11F1)}, + /* Corega */ + {USB_DEVICE(0x07AA, 0x0047)}, + /* D-Link */ +diff --git a/drivers/staging/speakup/synth.c b/drivers/staging/speakup/synth.c +index df95337..7616f05 100644 +--- a/drivers/staging/speakup/synth.c ++++ b/drivers/staging/speakup/synth.c +@@ -342,7 +342,7 @@ int synth_init(char *synth_name) + + mutex_lock(&spk_mutex); + /* First, check if we already have it loaded. */ +- for (i = 0; synths[i] != NULL && i < MAXSYNTHS; i++) ++ for (i = 0; i < MAXSYNTHS && synths[i] != NULL; i++) + if (strcmp(synths[i]->name, synth_name) == 0) + synth = synths[i]; + +@@ -423,7 +423,7 @@ int synth_add(struct spk_synth *in_synth) + int i; + int status = 0; + mutex_lock(&spk_mutex); +- for (i = 0; synths[i] != NULL && i < MAXSYNTHS; i++) ++ for (i = 0; i < MAXSYNTHS && synths[i] != NULL; i++) + /* synth_remove() is responsible for rotating the array down */ + if (in_synth == synths[i]) { + mutex_unlock(&spk_mutex); +diff --git a/drivers/staging/vt6656/bssdb.h b/drivers/staging/vt6656/bssdb.h +index 6b2ec39..806cbf7 100644 +--- a/drivers/staging/vt6656/bssdb.h ++++ b/drivers/staging/vt6656/bssdb.h +@@ -90,7 +90,6 @@ typedef struct tagSRSNCapObject { + } SRSNCapObject, *PSRSNCapObject; + + // BSS info(AP) +-#pragma pack(1) + typedef struct tagKnownBSS { + // BSS info + BOOL bActive; +diff --git a/drivers/staging/vt6656/dpc.c b/drivers/staging/vt6656/dpc.c +index 3aa895e..a510b29 100644 +--- a/drivers/staging/vt6656/dpc.c ++++ b/drivers/staging/vt6656/dpc.c +@@ -1238,7 +1238,7 @@ static BOOL s_bHandleRxEncryption ( + + PayloadLen -= (WLAN_HDR_ADDR3_LEN + 8 + 4); // 24 is 802.11 header, 8 is IV&ExtIV, 4 is crc + *pdwRxTSC47_16 = cpu_to_le32(*(PDWORD)(pbyIV + 4)); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %lx\n",*pdwRxTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %x\n", *pdwRxTSC47_16); + if (byDecMode == KEY_CTL_TKIP) { + *pwRxTSC15_0 = cpu_to_le16(MAKEWORD(*(pbyIV+2), *pbyIV)); + } else { +@@ -1349,7 +1349,7 @@ static BOOL s_bHostWepRxEncryption ( + + PayloadLen -= (WLAN_HDR_ADDR3_LEN + 8 + 4); // 24 is 802.11 header, 8 is IV&ExtIV, 4 is crc + *pdwRxTSC47_16 = cpu_to_le32(*(PDWORD)(pbyIV + 4)); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %lx\n",*pdwRxTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"ExtIV: %x\n", *pdwRxTSC47_16); + + if (byDecMode == KEY_CTL_TKIP) { + *pwRxTSC15_0 = cpu_to_le16(MAKEWORD(*(pbyIV+2), *pbyIV)); +diff --git a/drivers/staging/vt6656/int.h b/drivers/staging/vt6656/int.h +index 3734e2c..91ceb77 100644 +--- a/drivers/staging/vt6656/int.h ++++ b/drivers/staging/vt6656/int.h +@@ -34,7 +34,6 @@ + #include "device.h" + + /*--------------------- Export Definitions -------------------------*/ +-#pragma pack(1) + typedef struct tagSINTData { + BYTE byTSR0; + BYTE byPkt0; +diff --git a/drivers/staging/vt6656/iocmd.h b/drivers/staging/vt6656/iocmd.h +index 22710ce..ae6e2d2 100644 +--- a/drivers/staging/vt6656/iocmd.h ++++ b/drivers/staging/vt6656/iocmd.h +@@ -95,13 +95,12 @@ typedef enum tagWZONETYPE { + // Ioctl interface structure + // Command structure + // +-#pragma pack(1) + typedef struct tagSCmdRequest { + u8 name[16]; + void *data; + u16 wResult; + u16 wCmdCode; +-} SCmdRequest, *PSCmdRequest; ++} __packed SCmdRequest, *PSCmdRequest; + + // + // Scan +@@ -111,7 +110,7 @@ typedef struct tagSCmdScan { + + u8 ssid[SSID_MAXLEN + 2]; + +-} SCmdScan, *PSCmdScan; ++} __packed SCmdScan, *PSCmdScan; + + // + // BSS Join +@@ -126,7 +125,7 @@ typedef struct tagSCmdBSSJoin { + BOOL bPSEnable; + BOOL bShareKeyAuth; + +-} SCmdBSSJoin, *PSCmdBSSJoin; ++} __packed SCmdBSSJoin, *PSCmdBSSJoin; + + // + // Zonetype Setting +@@ -137,7 +136,7 @@ typedef struct tagSCmdZoneTypeSet { + BOOL bWrite; + WZONETYPE ZoneType; + +-} SCmdZoneTypeSet, *PSCmdZoneTypeSet; ++} __packed SCmdZoneTypeSet, *PSCmdZoneTypeSet; + + typedef struct tagSWPAResult { + char ifname[100]; +@@ -145,7 +144,7 @@ typedef struct tagSWPAResult { + u8 key_mgmt; + u8 eap_type; + BOOL authenticated; +-} SWPAResult, *PSWPAResult; ++} __packed SWPAResult, *PSWPAResult; + + typedef struct tagSCmdStartAP { + +@@ -157,7 +156,7 @@ typedef struct tagSCmdStartAP { + BOOL bShareKeyAuth; + u8 byBasicRate; + +-} SCmdStartAP, *PSCmdStartAP; ++} __packed SCmdStartAP, *PSCmdStartAP; + + typedef struct tagSCmdSetWEP { + +@@ -167,7 +166,7 @@ typedef struct tagSCmdSetWEP { + BOOL bWepKeyAvailable[WEP_NKEYS]; + u32 auWepKeyLength[WEP_NKEYS]; + +-} SCmdSetWEP, *PSCmdSetWEP; ++} __packed SCmdSetWEP, *PSCmdSetWEP; + + typedef struct tagSBSSIDItem { + +@@ -180,14 +179,14 @@ typedef struct tagSBSSIDItem { + BOOL bWEPOn; + u32 uRSSI; + +-} SBSSIDItem; ++} __packed SBSSIDItem; + + + typedef struct tagSBSSIDList { + + u32 uItem; + SBSSIDItem sBSSIDList[0]; +-} SBSSIDList, *PSBSSIDList; ++} __packed SBSSIDList, *PSBSSIDList; + + + typedef struct tagSNodeItem { +@@ -208,7 +207,7 @@ typedef struct tagSNodeItem { + u32 uTxAttempts; + u16 wFailureRatio; + +-} SNodeItem; ++} __packed SNodeItem; + + + typedef struct tagSNodeList { +@@ -216,7 +215,7 @@ typedef struct tagSNodeList { + u32 uItem; + SNodeItem sNodeList[0]; + +-} SNodeList, *PSNodeList; ++} __packed SNodeList, *PSNodeList; + + + typedef struct tagSCmdLinkStatus { +@@ -229,7 +228,7 @@ typedef struct tagSCmdLinkStatus { + u32 uChannel; + u32 uLinkRate; + +-} SCmdLinkStatus, *PSCmdLinkStatus; ++} __packed SCmdLinkStatus, *PSCmdLinkStatus; + + // + // 802.11 counter +@@ -247,7 +246,7 @@ typedef struct tagSDot11MIBCount { + u32 ReceivedFragmentCount; + u32 MulticastReceivedFrameCount; + u32 FCSErrorCount; +-} SDot11MIBCount, *PSDot11MIBCount; ++} __packed SDot11MIBCount, *PSDot11MIBCount; + + + +@@ -355,13 +354,13 @@ typedef struct tagSStatMIBCount { + u32 ullTxBroadcastBytes[2]; + u32 ullTxMulticastBytes[2]; + u32 ullTxDirectedBytes[2]; +-} SStatMIBCount, *PSStatMIBCount; ++} __packed SStatMIBCount, *PSStatMIBCount; + + typedef struct tagSCmdValue { + + u32 dwValue; + +-} SCmdValue, *PSCmdValue; ++} __packed SCmdValue, *PSCmdValue; + + // + // hostapd & viawget ioctl related +@@ -431,7 +430,7 @@ struct viawget_hostapd_param { + u8 ssid[32]; + } scan_req; + } u; +-}; ++} __packed; + + /*--------------------- Export Classes ----------------------------*/ + +diff --git a/drivers/staging/vt6656/iowpa.h b/drivers/staging/vt6656/iowpa.h +index 959c886..2522dde 100644 +--- a/drivers/staging/vt6656/iowpa.h ++++ b/drivers/staging/vt6656/iowpa.h +@@ -67,12 +67,11 @@ enum { + + + +-#pragma pack(1) + typedef struct viawget_wpa_header { + u8 type; + u16 req_ie_len; + u16 resp_ie_len; +-} viawget_wpa_header; ++} __packed viawget_wpa_header; + + struct viawget_wpa_param { + u32 cmd; +@@ -113,9 +112,8 @@ struct viawget_wpa_param { + u8 *buf; + } scan_results; + } u; +-}; ++} __packed; + +-#pragma pack(1) + struct viawget_scan_result { + u8 bssid[6]; + u8 ssid[32]; +@@ -130,7 +128,7 @@ struct viawget_scan_result { + int noise; + int level; + int maxrate; +-}; ++} __packed; + + /*--------------------- Export Classes ----------------------------*/ + +diff --git a/drivers/staging/vt6656/key.c b/drivers/staging/vt6656/key.c +index ee62a06..ba3a561 100644 +--- a/drivers/staging/vt6656/key.c ++++ b/drivers/staging/vt6656/key.c +@@ -223,7 +223,7 @@ BOOL KeybSetKey( + PSKeyManagement pTable, + PBYTE pbyBSSID, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -235,7 +235,8 @@ BOOL KeybSetKey( + PSKeyItem pKey; + unsigned int uKeyIdx; + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetKey: %lX\n", dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Enter KeybSetKey: %X\n", dwKeyIndex); + + j = (MAX_KEY_TABLE-1); + for (i=0;i<(MAX_KEY_TABLE-1);i++) { +@@ -261,7 +262,9 @@ BOOL KeybSetKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[i].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[i].dwGTKeyIndex, i); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(R)[%X]: %d\n", ++ pTable->KeyTable[i].dwGTKeyIndex, i); + } + pTable->KeyTable[i].wKeyCtl &= 0xFF0F; // clear group key control filed + pTable->KeyTable[i].wKeyCtl |= (byKeyDecMode << 4); +@@ -302,9 +305,12 @@ BOOL KeybSetKey( + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n ", pKey->dwTSC47_16); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", pKey->wTSC15_0); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n ", pKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n ", ++ pKey->dwTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", ++ pKey->wTSC15_0); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n ", ++ pKey->dwKeyIndex); + + return (TRUE); + } +@@ -326,7 +332,9 @@ BOOL KeybSetKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[j].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(N)[%lX]: %d\n", pTable->KeyTable[j].dwGTKeyIndex, j); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(N)[%X]: %d\n", ++ pTable->KeyTable[j].dwGTKeyIndex, j); + } + pTable->KeyTable[j].wKeyCtl &= 0xFF0F; // clear group key control filed + pTable->KeyTable[j].wKeyCtl |= (byKeyDecMode << 4); +@@ -367,9 +375,11 @@ BOOL KeybSetKey( + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n ", pKey->dwTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n ", ++ pKey->dwTSC47_16); + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n ", pKey->wTSC15_0); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n ", pKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n ", ++ pKey->dwKeyIndex); + + return (TRUE); + } +@@ -597,7 +607,8 @@ BOOL KeybGetTransmitKey(PSKeyManagement pTable, PBYTE pbyBSSID, DWORD dwKeyType, + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"%x ", pTable->KeyTable[i].abyBSSID[ii]); + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"dwGTKeyIndex: %lX\n", pTable->KeyTable[i].dwGTKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"dwGTKeyIndex: %X\n", ++ pTable->KeyTable[i].dwGTKeyIndex); + + return (TRUE); + } +@@ -664,7 +675,7 @@ BOOL KeybSetDefaultKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -696,7 +707,10 @@ BOOL KeybSetDefaultKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex, MAX_KEY_TABLE-1); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(R)[%X]: %d\n", ++ pTable->KeyTable[MAX_KEY_TABLE-1].dwGTKeyIndex, ++ MAX_KEY_TABLE-1); + + } + pTable->KeyTable[MAX_KEY_TABLE-1].wKeyCtl &= 0x7F00; // clear all key control filed +@@ -747,9 +761,11 @@ BOOL KeybSetDefaultKey( + } + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"\n"); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %lx\n", pKey->dwTSC47_16); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwTSC47_16: %x\n", ++ pKey->dwTSC47_16); + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->wTSC15_0: %x\n", pKey->wTSC15_0); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %lx\n", pKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"pKey->dwKeyIndex: %x\n", ++ pKey->dwKeyIndex); + + return (TRUE); + } +@@ -775,7 +791,7 @@ BOOL KeybSetAllGroupKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -787,7 +803,8 @@ BOOL KeybSetAllGroupKey( + PSKeyItem pKey; + unsigned int uKeyIdx; + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetAllGroupKey: %lX\n", dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Enter KeybSetAllGroupKey: %X\n", ++ dwKeyIndex); + + + if ((dwKeyIndex & PAIRWISE_KEY) != 0) { // Pairwise key +@@ -804,7 +821,9 @@ BOOL KeybSetAllGroupKey( + if ((dwKeyIndex & TRANSMIT_KEY) != 0) { + // Group transmit key + pTable->KeyTable[i].dwGTKeyIndex = dwKeyIndex; +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Group transmit key(R)[%lX]: %d\n", pTable->KeyTable[i].dwGTKeyIndex, i); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO ++ "Group transmit key(R)[%X]: %d\n", ++ pTable->KeyTable[i].dwGTKeyIndex, i); + + } + pTable->KeyTable[i].wKeyCtl &= 0xFF0F; // clear group key control filed +diff --git a/drivers/staging/vt6656/key.h b/drivers/staging/vt6656/key.h +index f749c7a..bd35d39 100644 +--- a/drivers/staging/vt6656/key.h ++++ b/drivers/staging/vt6656/key.h +@@ -58,7 +58,7 @@ + typedef struct tagSKeyItem + { + BOOL bKeyValid; +- unsigned long uKeyLength; ++ u32 uKeyLength; + BYTE abyKey[MAX_KEY_LEN]; + QWORD KeyRSC; + DWORD dwTSC47_16; +@@ -107,7 +107,7 @@ BOOL KeybSetKey( + PSKeyManagement pTable, + PBYTE pbyBSSID, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -146,7 +146,7 @@ BOOL KeybSetDefaultKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +@@ -156,7 +156,7 @@ BOOL KeybSetAllGroupKey( + void *pDeviceHandler, + PSKeyManagement pTable, + DWORD dwKeyIndex, +- unsigned long uKeyLength, ++ u32 uKeyLength, + PQWORD pKeyRSC, + PBYTE pbyKey, + BYTE byKeyDecMode +diff --git a/drivers/staging/vt6656/mac.c b/drivers/staging/vt6656/mac.c +index af4a29d..8fddc7b 100644 +--- a/drivers/staging/vt6656/mac.c ++++ b/drivers/staging/vt6656/mac.c +@@ -260,7 +260,8 @@ BYTE pbyData[24]; + dwData1 <<= 16; + dwData1 |= MAKEWORD(*(pbyAddr+4), *(pbyAddr+5)); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"1. wOffset: %d, Data: %lX, KeyCtl:%X\n", wOffset, dwData1, wKeyCtl); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"1. wOffset: %d, Data: %X,"\ ++ " KeyCtl:%X\n", wOffset, dwData1, wKeyCtl); + + //VNSvOutPortW(dwIoBase + MAC_REG_MISCFFNDEX, wOffset); + //VNSvOutPortD(dwIoBase + MAC_REG_MISCFFDATA, dwData); +@@ -277,7 +278,8 @@ BYTE pbyData[24]; + dwData2 <<= 8; + dwData2 |= *(pbyAddr+0); + +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"2. wOffset: %d, Data: %lX\n", wOffset, dwData2); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"2. wOffset: %d, Data: %X\n", ++ wOffset, dwData2); + + //VNSvOutPortW(dwIoBase + MAC_REG_MISCFFNDEX, wOffset); + //VNSvOutPortD(dwIoBase + MAC_REG_MISCFFDATA, dwData); +diff --git a/drivers/staging/vt6656/rf.c b/drivers/staging/vt6656/rf.c +index 3fd0478..8cf0881 100644 +--- a/drivers/staging/vt6656/rf.c ++++ b/drivers/staging/vt6656/rf.c +@@ -769,6 +769,9 @@ BYTE byPwr = pDevice->byCCKPwr; + return TRUE; + } + ++ if (uCH == 0) ++ return -EINVAL; ++ + switch (uRATE) { + case RATE_1M: + case RATE_2M: +diff --git a/drivers/staging/vt6656/rxtx.c b/drivers/staging/vt6656/rxtx.c +index b6e04e7..7a56929 100644 +--- a/drivers/staging/vt6656/rxtx.c ++++ b/drivers/staging/vt6656/rxtx.c +@@ -375,7 +375,8 @@ s_vFillTxKey ( + *(pbyIVHead+3) = (BYTE)(((pDevice->byKeyIndex << 6) & 0xc0) | 0x20); // 0x20 is ExtIV + // Append IV&ExtIV after Mac Header + *pdwExtIV = cpu_to_le32(pTransmitKey->dwTSC47_16); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"vFillTxKey()---- pdwExtIV: %lx\n", *pdwExtIV); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"vFillTxKey()---- pdwExtIV: %x\n", ++ *pdwExtIV); + + } else if (pTransmitKey->byCipherSuite == KEY_CTL_CCMP) { + pTransmitKey->wTSC15_0++; +@@ -1751,7 +1752,8 @@ s_bPacketToWirelessUsb( + MIC_vAppend((PBYTE)&(psEthHeader->abyDstAddr[0]), 12); + dwMIC_Priority = 0; + MIC_vAppend((PBYTE)&dwMIC_Priority, 4); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC KEY: %lX, %lX\n", dwMICKey0, dwMICKey1); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC KEY: %X, %X\n", ++ dwMICKey0, dwMICKey1); + + /////////////////////////////////////////////////////////////////// + +@@ -2633,7 +2635,8 @@ vDMA0_tx_80211(PSDevice pDevice, struct sk_buff *skb) { + MIC_vAppend((PBYTE)&(sEthHeader.abyDstAddr[0]), 12); + dwMIC_Priority = 0; + MIC_vAppend((PBYTE)&dwMIC_Priority, 4); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"DMA0_tx_8021:MIC KEY: %lX, %lX\n", dwMICKey0, dwMICKey1); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"DMA0_tx_8021:MIC KEY:"\ ++ " %X, %X\n", dwMICKey0, dwMICKey1); + + uLength = cbHeaderSize + cbMacHdLen + uPadding + cbIVlen; + +@@ -2653,7 +2656,8 @@ vDMA0_tx_80211(PSDevice pDevice, struct sk_buff *skb) { + + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"uLength: %d, %d\n", uLength, cbFrameBodySize); + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"cbReqCount:%d, %d, %d, %d\n", cbReqCount, cbHeaderSize, uPadding, cbIVlen); +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC:%lx, %lx\n", *pdwMIC_L, *pdwMIC_R); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"MIC:%x, %x\n", ++ *pdwMIC_L, *pdwMIC_R); + + } + +@@ -3027,7 +3031,8 @@ int nsDMA_tx_packet(PSDevice pDevice, unsigned int uDMAIdx, struct sk_buff *skb) + DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"error: KEY is GTK!!~~\n"); + } + else { +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%lX]\n", pTransmitKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%X]\n", ++ pTransmitKey->dwKeyIndex); + bNeedEncryption = TRUE; + } + } +@@ -3041,7 +3046,8 @@ int nsDMA_tx_packet(PSDevice pDevice, unsigned int uDMAIdx, struct sk_buff *skb) + if (pDevice->bEnableHostWEP) { + if ((uNodeIndex != 0) && + (pMgmt->sNodeDBTable[uNodeIndex].dwKeyIndex & PAIRWISE_KEY)) { +- DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%lX]\n", pTransmitKey->dwKeyIndex); ++ DBG_PRT(MSG_LEVEL_DEBUG, KERN_INFO"Find PTK [%X]\n", ++ pTransmitKey->dwKeyIndex); + bNeedEncryption = TRUE; + } + } +diff --git a/drivers/staging/vt6656/ttype.h b/drivers/staging/vt6656/ttype.h +index 8e9450e..dfbf747 100644 +--- a/drivers/staging/vt6656/ttype.h ++++ b/drivers/staging/vt6656/ttype.h +@@ -29,6 +29,8 @@ + #ifndef __TTYPE_H__ + #define __TTYPE_H__ + ++#include ++ + /******* Common definitions and typedefs ***********************************/ + + typedef int BOOL; +@@ -42,17 +44,17 @@ typedef int BOOL; + + /****** Simple typedefs ***************************************************/ + +-typedef unsigned char BYTE; // 8-bit +-typedef unsigned short WORD; // 16-bit +-typedef unsigned long DWORD; // 32-bit ++typedef u8 BYTE; ++typedef u16 WORD; ++typedef u32 DWORD; + + // QWORD is for those situation that we want + // an 8-byte-aligned 8 byte long structure + // which is NOT really a floating point number. + typedef union tagUQuadWord { + struct { +- DWORD dwLowDword; +- DWORD dwHighDword; ++ u32 dwLowDword; ++ u32 dwHighDword; + } u; + double DoNotUseThisField; + } UQuadWord; +@@ -60,8 +62,8 @@ typedef UQuadWord QWORD; // 64-bit + + /****** Common pointer types ***********************************************/ + +-typedef unsigned long ULONG_PTR; // 32-bit +-typedef unsigned long DWORD_PTR; // 32-bit ++typedef u32 ULONG_PTR; ++typedef u32 DWORD_PTR; + + // boolean pointer + +diff --git a/drivers/staging/vt6656/wcmd.c b/drivers/staging/vt6656/wcmd.c +index 9d2caa8..2225b9e 100644 +--- a/drivers/staging/vt6656/wcmd.c ++++ b/drivers/staging/vt6656/wcmd.c +@@ -316,17 +316,19 @@ s_MgrMakeProbeRequest( + return pTxPacket; + } + +-void vCommandTimerWait(void *hDeviceContext, unsigned int MSecond) ++void vCommandTimerWait(void *hDeviceContext, unsigned long MSecond) + { +- PSDevice pDevice = (PSDevice)hDeviceContext; ++ PSDevice pDevice = (PSDevice)hDeviceContext; + +- init_timer(&pDevice->sTimerCommand); +- pDevice->sTimerCommand.data = (unsigned long)pDevice; +- pDevice->sTimerCommand.function = (TimerFunction)vRunCommand; +- // RUN_AT :1 msec ~= (HZ/1024) +- pDevice->sTimerCommand.expires = (unsigned int)RUN_AT((MSecond * HZ) >> 10); +- add_timer(&pDevice->sTimerCommand); +- return; ++ init_timer(&pDevice->sTimerCommand); ++ ++ pDevice->sTimerCommand.data = (unsigned long)pDevice; ++ pDevice->sTimerCommand.function = (TimerFunction)vRunCommand; ++ pDevice->sTimerCommand.expires = RUN_AT((MSecond * HZ) / 1000); ++ ++ add_timer(&pDevice->sTimerCommand); ++ ++ return; + } + + void vRunCommand(void *hDeviceContext) +diff --git a/drivers/staging/vt6656/wpa2.h b/drivers/staging/vt6656/wpa2.h +index 46c2959..c359252 100644 +--- a/drivers/staging/vt6656/wpa2.h ++++ b/drivers/staging/vt6656/wpa2.h +@@ -45,8 +45,8 @@ typedef struct tagsPMKIDInfo { + } PMKIDInfo, *PPMKIDInfo; + + typedef struct tagSPMKIDCache { +- unsigned long BSSIDInfoCount; +- PMKIDInfo BSSIDInfo[MAX_PMKID_CACHE]; ++ u32 BSSIDInfoCount; ++ PMKIDInfo BSSIDInfo[MAX_PMKID_CACHE]; + } SPMKIDCache, *PSPMKIDCache; + + +diff --git a/drivers/staging/wlan-ng/prism2mgmt.c b/drivers/staging/wlan-ng/prism2mgmt.c +index 4efa9bc..89bfd85 100644 +--- a/drivers/staging/wlan-ng/prism2mgmt.c ++++ b/drivers/staging/wlan-ng/prism2mgmt.c +@@ -406,7 +406,7 @@ int prism2mgmt_scan_results(wlandevice_t *wlandev, void *msgp) + /* SSID */ + req->ssid.status = P80211ENUM_msgitem_status_data_ok; + req->ssid.data.len = le16_to_cpu(item->ssid.len); +- req->ssid.data.len = min_t(u16, req->ssid.data.len, WLAN_BSSID_LEN); ++ req->ssid.data.len = min_t(u16, req->ssid.data.len, WLAN_SSID_MAXLEN); + memcpy(req->ssid.data.data, item->ssid.data, req->ssid.data.len); + + /* supported rates */ +diff --git a/drivers/target/iscsi/iscsi_target.c b/drivers/target/iscsi/iscsi_target.c +index 6b6f50a..5bafd2d 100644 +--- a/drivers/target/iscsi/iscsi_target.c ++++ b/drivers/target/iscsi/iscsi_target.c +@@ -2384,7 +2384,7 @@ static void iscsit_build_conn_drop_async_message(struct iscsi_conn *conn) + if (!conn_p) + return; + +- cmd = iscsit_allocate_cmd(conn_p, GFP_KERNEL); ++ cmd = iscsit_allocate_cmd(conn_p, GFP_ATOMIC); + if (!cmd) { + iscsit_dec_conn_usage_count(conn_p); + return; +diff --git a/drivers/target/target_core_device.c b/drivers/target/target_core_device.c +index 68d4c10..f141b4f 100644 +--- a/drivers/target/target_core_device.c ++++ b/drivers/target/target_core_device.c +@@ -1622,6 +1622,7 @@ int core_dev_setup_virtual_lun0(void) + ret = PTR_ERR(dev); + goto out; + } ++ dev->dev_link_magic = SE_DEV_LINK_MAGIC; + se_dev->se_dev_ptr = dev; + g_lun0_dev = dev; + +diff --git a/drivers/target/target_core_fabric_configfs.c b/drivers/target/target_core_fabric_configfs.c +index ea479e5..c0dd776 100644 +--- a/drivers/target/target_core_fabric_configfs.c ++++ b/drivers/target/target_core_fabric_configfs.c +@@ -72,6 +72,12 @@ static int target_fabric_mappedlun_link( + struct se_portal_group *se_tpg; + struct config_item *nacl_ci, *tpg_ci, *tpg_ci_s, *wwn_ci, *wwn_ci_s; + int ret = 0, lun_access; ++ ++ if (lun->lun_link_magic != SE_LUN_LINK_MAGIC) { ++ pr_err("Bad lun->lun_link_magic, not a valid lun_ci pointer:" ++ " %p to struct lun: %p\n", lun_ci, lun); ++ return -EFAULT; ++ } + /* + * Ensure that the source port exists + */ +@@ -763,6 +769,11 @@ static int target_fabric_port_link( + ret = -ENODEV; + goto out; + } ++ if (dev->dev_link_magic != SE_DEV_LINK_MAGIC) { ++ pr_err("Bad dev->dev_link_magic, not a valid se_dev_ci pointer:" ++ " %p to struct se_device: %p\n", se_dev_ci, dev); ++ return -EFAULT; ++ } + + lun_p = core_dev_add_lun(se_tpg, dev, lun->unpacked_lun); + if (IS_ERR(lun_p)) { +diff --git a/drivers/target/target_core_tpg.c b/drivers/target/target_core_tpg.c +index b8628a5..8dfe6f5 100644 +--- a/drivers/target/target_core_tpg.c ++++ b/drivers/target/target_core_tpg.c +@@ -672,6 +672,7 @@ int core_tpg_register( + for (i = 0; i < TRANSPORT_MAX_LUNS_PER_TPG; i++) { + lun = se_tpg->tpg_lun_list[i]; + lun->unpacked_lun = i; ++ lun->lun_link_magic = SE_LUN_LINK_MAGIC; + lun->lun_status = TRANSPORT_LUN_STATUS_FREE; + atomic_set(&lun->lun_acl_count, 0); + init_completion(&lun->lun_shutdown_comp); +diff --git a/drivers/target/target_core_transport.c b/drivers/target/target_core_transport.c +index c87ef74..65e6320 100644 +--- a/drivers/target/target_core_transport.c ++++ b/drivers/target/target_core_transport.c +@@ -1085,6 +1085,7 @@ struct se_device *transport_add_device_to_core_hba( + dev->se_hba = hba; + dev->se_sub_dev = se_dev; + dev->transport = transport; ++ dev->dev_link_magic = SE_DEV_LINK_MAGIC; + INIT_LIST_HEAD(&dev->dev_list); + INIT_LIST_HEAD(&dev->dev_sep_list); + INIT_LIST_HEAD(&dev->dev_tmr_list); +@@ -1553,6 +1554,8 @@ static void target_complete_tmr_failure(struct work_struct *work) + + se_cmd->se_tmr_req->response = TMR_LUN_DOES_NOT_EXIST; + se_cmd->se_tfo->queue_tm_rsp(se_cmd); ++ ++ transport_cmd_check_stop_to_fabric(se_cmd); + } + + /** +diff --git a/drivers/target/tcm_fc/tfc_sess.c b/drivers/target/tcm_fc/tfc_sess.c +index 3c9e5b5..230d8ec 100644 +--- a/drivers/target/tcm_fc/tfc_sess.c ++++ b/drivers/target/tcm_fc/tfc_sess.c +@@ -356,11 +356,11 @@ static int ft_prli_locked(struct fc_rport_priv *rdata, u32 spp_len, + + tport = ft_tport_create(rdata->local_port); + if (!tport) +- return 0; /* not a target for this local port */ ++ goto not_target; /* not a target for this local port */ + + acl = ft_acl_get(tport->tpg, rdata); + if (!acl) +- return 0; ++ goto not_target; /* no target for this remote */ + + if (!rspp) + goto fill; +@@ -397,12 +397,18 @@ static int ft_prli_locked(struct fc_rport_priv *rdata, u32 spp_len, + + /* + * OR in our service parameters with other provider (initiator), if any. +- * TBD XXX - indicate RETRY capability? + */ + fill: + fcp_parm = ntohl(spp->spp_params); ++ fcp_parm &= ~FCP_SPPF_RETRY; + spp->spp_params = htonl(fcp_parm | FCP_SPPF_TARG_FCN); + return FC_SPP_RESP_ACK; ++ ++not_target: ++ fcp_parm = ntohl(spp->spp_params); ++ fcp_parm &= ~FCP_SPPF_TARG_FCN; ++ spp->spp_params = htonl(fcp_parm); ++ return 0; + } + + /** +@@ -431,7 +437,6 @@ static void ft_sess_rcu_free(struct rcu_head *rcu) + { + struct ft_sess *sess = container_of(rcu, struct ft_sess, rcu); + +- transport_deregister_session(sess->se_sess); + kfree(sess); + } + +@@ -439,6 +444,7 @@ static void ft_sess_free(struct kref *kref) + { + struct ft_sess *sess = container_of(kref, struct ft_sess, kref); + ++ transport_deregister_session(sess->se_sess); + call_rcu(&sess->rcu, ft_sess_rcu_free); + } + +diff --git a/drivers/tty/serial/8250/8250_dw.c b/drivers/tty/serial/8250/8250_dw.c +index f574eef..b6dc908 100644 +--- a/drivers/tty/serial/8250/8250_dw.c ++++ b/drivers/tty/serial/8250/8250_dw.c +@@ -79,7 +79,7 @@ static int dw8250_handle_irq(struct uart_port *p) + } else if ((iir & UART_IIR_BUSY) == UART_IIR_BUSY) { + /* Clear the USR and write the LCR again. */ + (void)p->serial_in(p, UART_USR); +- p->serial_out(p, d->last_lcr, UART_LCR); ++ p->serial_out(p, UART_LCR, d->last_lcr); + + return 1; + } +diff --git a/drivers/tty/serial/ifx6x60.c b/drivers/tty/serial/ifx6x60.c +index 3ad079f..f43156f 100644 +--- a/drivers/tty/serial/ifx6x60.c ++++ b/drivers/tty/serial/ifx6x60.c +@@ -552,6 +552,7 @@ static void ifx_port_shutdown(struct tty_port *port) + container_of(port, struct ifx_spi_device, tty_port); + + mrdy_set_low(ifx_dev); ++ del_timer(&ifx_dev->spi_timer); + clear_bit(IFX_SPI_STATE_TIMER_PENDING, &ifx_dev->flags); + tasklet_kill(&ifx_dev->io_work_tasklet); + } +diff --git a/drivers/usb/class/cdc-acm.c b/drivers/usb/class/cdc-acm.c +index 89c752a..d775bc9 100644 +--- a/drivers/usb/class/cdc-acm.c ++++ b/drivers/usb/class/cdc-acm.c +@@ -1602,6 +1602,9 @@ static const struct usb_device_id acm_ids[] = { + { USB_DEVICE(0x0572, 0x1340), /* Conexant CX93010-2x UCMxx */ + .driver_info = NO_UNION_NORMAL, + }, ++ { USB_DEVICE(0x05f9, 0x4002), /* PSC Scanning, Magellan 800i */ ++ .driver_info = NO_UNION_NORMAL, ++ }, + { USB_DEVICE(0x1bbb, 0x0003), /* Alcatel OT-I650 */ + .driver_info = NO_UNION_NORMAL, /* reports zero length descriptor */ + }, +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index fe7faf0..3736c65 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -867,6 +867,60 @@ static int hub_hub_status(struct usb_hub *hub, + return ret; + } + ++static int hub_set_port_link_state(struct usb_hub *hub, int port1, ++ unsigned int link_status) ++{ ++ return set_port_feature(hub->hdev, ++ port1 | (link_status << 3), ++ USB_PORT_FEAT_LINK_STATE); ++} ++ ++/* ++ * If USB 3.0 ports are placed into the Disabled state, they will no longer ++ * detect any device connects or disconnects. This is generally not what the ++ * USB core wants, since it expects a disabled port to produce a port status ++ * change event when a new device connects. ++ * ++ * Instead, set the link state to Disabled, wait for the link to settle into ++ * that state, clear any change bits, and then put the port into the RxDetect ++ * state. ++ */ ++static int hub_usb3_port_disable(struct usb_hub *hub, int port1) ++{ ++ int ret; ++ int total_time; ++ u16 portchange, portstatus; ++ ++ if (!hub_is_superspeed(hub->hdev)) ++ return -EINVAL; ++ ++ ret = hub_set_port_link_state(hub, port1, USB_SS_PORT_LS_SS_DISABLED); ++ if (ret) { ++ dev_err(hub->intfdev, "cannot disable port %d (err = %d)\n", ++ port1, ret); ++ return ret; ++ } ++ ++ /* Wait for the link to enter the disabled state. */ ++ for (total_time = 0; ; total_time += HUB_DEBOUNCE_STEP) { ++ ret = hub_port_status(hub, port1, &portstatus, &portchange); ++ if (ret < 0) ++ return ret; ++ ++ if ((portstatus & USB_PORT_STAT_LINK_STATE) == ++ USB_SS_PORT_LS_SS_DISABLED) ++ break; ++ if (total_time >= HUB_DEBOUNCE_TIMEOUT) ++ break; ++ msleep(HUB_DEBOUNCE_STEP); ++ } ++ if (total_time >= HUB_DEBOUNCE_TIMEOUT) ++ dev_warn(hub->intfdev, "Could not disable port %d after %d ms\n", ++ port1, total_time); ++ ++ return hub_set_port_link_state(hub, port1, USB_SS_PORT_LS_RX_DETECT); ++} ++ + static int hub_port_disable(struct usb_hub *hub, int port1, int set_state) + { + struct usb_device *hdev = hub->hdev; +@@ -875,8 +929,13 @@ static int hub_port_disable(struct usb_hub *hub, int port1, int set_state) + if (hdev->children[port1-1] && set_state) + usb_set_device_state(hdev->children[port1-1], + USB_STATE_NOTATTACHED); +- if (!hub->error && !hub_is_superspeed(hub->hdev)) +- ret = clear_port_feature(hdev, port1, USB_PORT_FEAT_ENABLE); ++ if (!hub->error) { ++ if (hub_is_superspeed(hub->hdev)) ++ ret = hub_usb3_port_disable(hub, port1); ++ else ++ ret = clear_port_feature(hdev, port1, ++ USB_PORT_FEAT_ENABLE); ++ } + if (ret) + dev_err(hub->intfdev, "cannot disable port %d (err = %d)\n", + port1, ret); +@@ -2339,7 +2398,7 @@ static unsigned hub_is_wusb(struct usb_hub *hub) + #define HUB_SHORT_RESET_TIME 10 + #define HUB_BH_RESET_TIME 50 + #define HUB_LONG_RESET_TIME 200 +-#define HUB_RESET_TIMEOUT 500 ++#define HUB_RESET_TIMEOUT 800 + + static int hub_port_reset(struct usb_hub *hub, int port1, + struct usb_device *udev, unsigned int delay, bool warm); +@@ -2374,6 +2433,10 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, + if (ret < 0) + return ret; + ++ /* The port state is unknown until the reset completes. */ ++ if ((portstatus & USB_PORT_STAT_RESET)) ++ goto delay; ++ + /* + * Some buggy devices require a warm reset to be issued even + * when the port appears not to be connected. +@@ -2419,11 +2482,7 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, + if ((portchange & USB_PORT_STAT_C_CONNECTION)) + return -ENOTCONN; + +- /* if we`ve finished resetting, then break out of +- * the loop +- */ +- if (!(portstatus & USB_PORT_STAT_RESET) && +- (portstatus & USB_PORT_STAT_ENABLE)) { ++ if ((portstatus & USB_PORT_STAT_ENABLE)) { + if (hub_is_wusb(hub)) + udev->speed = USB_SPEED_WIRELESS; + else if (hub_is_superspeed(hub->hdev)) +@@ -2437,10 +2496,15 @@ static int hub_port_wait_reset(struct usb_hub *hub, int port1, + return 0; + } + } else { +- if (portchange & USB_PORT_STAT_C_BH_RESET) +- return 0; ++ if (!(portstatus & USB_PORT_STAT_CONNECTION) || ++ hub_port_warm_reset_required(hub, ++ portstatus)) ++ return -ENOTCONN; ++ ++ return 0; + } + ++delay: + /* switch to the long delay after two short delay failures */ + if (delay_time >= 2 * HUB_SHORT_RESET_TIME) + delay = HUB_LONG_RESET_TIME; +@@ -2464,14 +2528,11 @@ static void hub_port_finish_reset(struct usb_hub *hub, int port1, + msleep(10 + 40); + update_devnum(udev, 0); + hcd = bus_to_hcd(udev->bus); +- if (hcd->driver->reset_device) { +- *status = hcd->driver->reset_device(hcd, udev); +- if (*status < 0) { +- dev_err(&udev->dev, "Cannot reset " +- "HCD device state\n"); +- break; +- } +- } ++ /* The xHC may think the device is already reset, ++ * so ignore the status. ++ */ ++ if (hcd->driver->reset_device) ++ hcd->driver->reset_device(hcd, udev); + } + /* FALL THROUGH */ + case -ENOTCONN: +@@ -2479,16 +2540,16 @@ static void hub_port_finish_reset(struct usb_hub *hub, int port1, + clear_port_feature(hub->hdev, + port1, USB_PORT_FEAT_C_RESET); + /* FIXME need disconnect() for NOTATTACHED device */ +- if (warm) { ++ if (hub_is_superspeed(hub->hdev)) { + clear_port_feature(hub->hdev, port1, + USB_PORT_FEAT_C_BH_PORT_RESET); + clear_port_feature(hub->hdev, port1, + USB_PORT_FEAT_C_PORT_LINK_STATE); +- } else { ++ } ++ if (!warm) + usb_set_device_state(udev, *status + ? USB_STATE_NOTATTACHED + : USB_STATE_DEFAULT); +- } + break; + } + } +@@ -2837,7 +2898,7 @@ int usb_port_suspend(struct usb_device *udev, pm_message_t msg) + static int finish_port_resume(struct usb_device *udev) + { + int status = 0; +- u16 devstatus; ++ u16 devstatus = 0; + + /* caller owns the udev device lock */ + dev_dbg(&udev->dev, "%s\n", +@@ -2882,7 +2943,13 @@ static int finish_port_resume(struct usb_device *udev) + if (status) { + dev_dbg(&udev->dev, "gone after usb resume? status %d\n", + status); +- } else if (udev->actconfig) { ++ /* ++ * There are a few quirky devices which violate the standard ++ * by claiming to have remote wakeup enabled after a reset, ++ * which crash if the feature is cleared, hence check for ++ * udev->reset_resume ++ */ ++ } else if (udev->actconfig && !udev->reset_resume) { + le16_to_cpus(&devstatus); + if (devstatus & (1 << USB_DEVICE_REMOTE_WAKEUP)) { + status = usb_control_msg(udev, +@@ -4511,9 +4578,14 @@ static void hub_events(void) + * SS.Inactive state. + */ + if (hub_port_warm_reset_required(hub, portstatus)) { ++ int status; ++ + dev_dbg(hub_dev, "warm reset port %d\n", i); +- hub_port_reset(hub, i, NULL, ++ status = hub_port_reset(hub, i, NULL, + HUB_BH_RESET_TIME, true); ++ if (status < 0) ++ hub_port_disable(hub, i, 1); ++ connect_change = 0; + } + + if (connect_change) +diff --git a/drivers/usb/core/message.c b/drivers/usb/core/message.c +index 0ab7da2..583150b 100644 +--- a/drivers/usb/core/message.c ++++ b/drivers/usb/core/message.c +@@ -1808,29 +1808,8 @@ free_interfaces: + goto free_interfaces; + } + +- ret = usb_control_msg(dev, usb_sndctrlpipe(dev, 0), +- USB_REQ_SET_CONFIGURATION, 0, configuration, 0, +- NULL, 0, USB_CTRL_SET_TIMEOUT); +- if (ret < 0) { +- /* All the old state is gone, so what else can we do? +- * The device is probably useless now anyway. +- */ +- cp = NULL; +- } +- +- dev->actconfig = cp; +- if (!cp) { +- usb_set_device_state(dev, USB_STATE_ADDRESS); +- usb_hcd_alloc_bandwidth(dev, NULL, NULL, NULL); +- /* Leave LPM disabled while the device is unconfigured. */ +- mutex_unlock(hcd->bandwidth_mutex); +- usb_autosuspend_device(dev); +- goto free_interfaces; +- } +- mutex_unlock(hcd->bandwidth_mutex); +- usb_set_device_state(dev, USB_STATE_CONFIGURED); +- +- /* Initialize the new interface structures and the ++ /* ++ * Initialize the new interface structures and the + * hc/hcd/usbcore interface/endpoint state. + */ + for (i = 0; i < nintf; ++i) { +@@ -1874,6 +1853,35 @@ free_interfaces: + } + kfree(new_interfaces); + ++ ret = usb_control_msg(dev, usb_sndctrlpipe(dev, 0), ++ USB_REQ_SET_CONFIGURATION, 0, configuration, 0, ++ NULL, 0, USB_CTRL_SET_TIMEOUT); ++ if (ret < 0 && cp) { ++ /* ++ * All the old state is gone, so what else can we do? ++ * The device is probably useless now anyway. ++ */ ++ usb_hcd_alloc_bandwidth(dev, NULL, NULL, NULL); ++ for (i = 0; i < nintf; ++i) { ++ usb_disable_interface(dev, cp->interface[i], true); ++ put_device(&cp->interface[i]->dev); ++ cp->interface[i] = NULL; ++ } ++ cp = NULL; ++ } ++ ++ dev->actconfig = cp; ++ mutex_unlock(hcd->bandwidth_mutex); ++ ++ if (!cp) { ++ usb_set_device_state(dev, USB_STATE_ADDRESS); ++ ++ /* Leave LPM disabled while the device is unconfigured. */ ++ usb_autosuspend_device(dev); ++ return ret; ++ } ++ usb_set_device_state(dev, USB_STATE_CONFIGURED); ++ + if (cp->string == NULL && + !(dev->quirks & USB_QUIRK_CONFIG_INTF_STRINGS)) + cp->string = usb_cache_string(dev, cp->desc.iConfiguration); +diff --git a/drivers/usb/dwc3/gadget.c b/drivers/usb/dwc3/gadget.c +index eb0fd10..b6c4084 100644 +--- a/drivers/usb/dwc3/gadget.c ++++ b/drivers/usb/dwc3/gadget.c +@@ -1619,6 +1619,7 @@ static int __devinit dwc3_gadget_init_endpoints(struct dwc3 *dwc) + + if (epnum == 0 || epnum == 1) { + dep->endpoint.maxpacket = 512; ++ dep->endpoint.maxburst = 1; + dep->endpoint.ops = &dwc3_gadget_ep0_ops; + if (!epnum) + dwc->gadget.ep0 = &dep->endpoint; +diff --git a/drivers/usb/gadget/dummy_hcd.c b/drivers/usb/gadget/dummy_hcd.c +index afdbb1c..4ad1f1c 100644 +--- a/drivers/usb/gadget/dummy_hcd.c ++++ b/drivers/usb/gadget/dummy_hcd.c +@@ -126,10 +126,7 @@ static const char ep0name[] = "ep0"; + static const char *const ep_name[] = { + ep0name, /* everyone has ep0 */ + +- /* act like a net2280: high speed, six configurable endpoints */ +- "ep-a", "ep-b", "ep-c", "ep-d", "ep-e", "ep-f", +- +- /* or like pxa250: fifteen fixed function endpoints */ ++ /* act like a pxa250: fifteen fixed function endpoints */ + "ep1in-bulk", "ep2out-bulk", "ep3in-iso", "ep4out-iso", "ep5in-int", + "ep6in-bulk", "ep7out-bulk", "ep8in-iso", "ep9out-iso", "ep10in-int", + "ep11in-bulk", "ep12out-bulk", "ep13in-iso", "ep14out-iso", +@@ -137,6 +134,10 @@ static const char *const ep_name[] = { + + /* or like sa1100: two fixed function endpoints */ + "ep1out-bulk", "ep2in-bulk", ++ ++ /* and now some generic EPs so we have enough in multi config */ ++ "ep3out", "ep4in", "ep5out", "ep6out", "ep7in", "ep8out", "ep9in", ++ "ep10out", "ep11out", "ep12in", "ep13out", "ep14in", "ep15out", + }; + #define DUMMY_ENDPOINTS ARRAY_SIZE(ep_name) + +diff --git a/drivers/usb/gadget/f_ecm.c b/drivers/usb/gadget/f_ecm.c +index 30b908f..672c66a 100644 +--- a/drivers/usb/gadget/f_ecm.c ++++ b/drivers/usb/gadget/f_ecm.c +@@ -808,9 +808,9 @@ fail: + /* we might as well release our claims on endpoints */ + if (ecm->notify) + ecm->notify->driver_data = NULL; +- if (ecm->port.out_ep->desc) ++ if (ecm->port.out_ep) + ecm->port.out_ep->driver_data = NULL; +- if (ecm->port.in_ep->desc) ++ if (ecm->port.in_ep) + ecm->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_eem.c b/drivers/usb/gadget/f_eem.c +index 1a7b2dd..a9cf2052 100644 +--- a/drivers/usb/gadget/f_eem.c ++++ b/drivers/usb/gadget/f_eem.c +@@ -319,10 +319,9 @@ fail: + if (f->hs_descriptors) + usb_free_descriptors(f->hs_descriptors); + +- /* we might as well release our claims on endpoints */ +- if (eem->port.out_ep->desc) ++ if (eem->port.out_ep) + eem->port.out_ep->driver_data = NULL; +- if (eem->port.in_ep->desc) ++ if (eem->port.in_ep) + eem->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_midi.c b/drivers/usb/gadget/f_midi.c +index 2f7e8f2..1bf9596 100644 +--- a/drivers/usb/gadget/f_midi.c ++++ b/drivers/usb/gadget/f_midi.c +@@ -416,6 +416,7 @@ static void f_midi_unbind(struct usb_configuration *c, struct usb_function *f) + midi->id = NULL; + + usb_free_descriptors(f->descriptors); ++ usb_free_descriptors(f->hs_descriptors); + kfree(midi); + } + +diff --git a/drivers/usb/gadget/f_ncm.c b/drivers/usb/gadget/f_ncm.c +index aab8ede..d7811ae 100644 +--- a/drivers/usb/gadget/f_ncm.c ++++ b/drivers/usb/gadget/f_ncm.c +@@ -1259,9 +1259,9 @@ fail: + /* we might as well release our claims on endpoints */ + if (ncm->notify) + ncm->notify->driver_data = NULL; +- if (ncm->port.out_ep->desc) ++ if (ncm->port.out_ep) + ncm->port.out_ep->driver_data = NULL; +- if (ncm->port.in_ep->desc) ++ if (ncm->port.in_ep) + ncm->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_phonet.c b/drivers/usb/gadget/f_phonet.c +index 8ee9268..a6c19a4 100644 +--- a/drivers/usb/gadget/f_phonet.c ++++ b/drivers/usb/gadget/f_phonet.c +@@ -531,7 +531,7 @@ int pn_bind(struct usb_configuration *c, struct usb_function *f) + + req = usb_ep_alloc_request(fp->out_ep, GFP_KERNEL); + if (!req) +- goto err; ++ goto err_req; + + req->complete = pn_rx_complete; + fp->out_reqv[i] = req; +@@ -540,14 +540,18 @@ int pn_bind(struct usb_configuration *c, struct usb_function *f) + /* Outgoing USB requests */ + fp->in_req = usb_ep_alloc_request(fp->in_ep, GFP_KERNEL); + if (!fp->in_req) +- goto err; ++ goto err_req; + + INFO(cdev, "USB CDC Phonet function\n"); + INFO(cdev, "using %s, OUT %s, IN %s\n", cdev->gadget->name, + fp->out_ep->name, fp->in_ep->name); + return 0; + ++err_req: ++ for (i = 0; i < phonet_rxq_size && fp->out_reqv[i]; i++) ++ usb_ep_free_request(fp->out_ep, fp->out_reqv[i]); + err: ++ + if (fp->out_ep) + fp->out_ep->driver_data = NULL; + if (fp->in_ep) +diff --git a/drivers/usb/gadget/f_rndis.c b/drivers/usb/gadget/f_rndis.c +index b1681e4..47953fe 100644 +--- a/drivers/usb/gadget/f_rndis.c ++++ b/drivers/usb/gadget/f_rndis.c +@@ -803,9 +803,9 @@ fail: + /* we might as well release our claims on endpoints */ + if (rndis->notify) + rndis->notify->driver_data = NULL; +- if (rndis->port.out_ep->desc) ++ if (rndis->port.out_ep) + rndis->port.out_ep->driver_data = NULL; +- if (rndis->port.in_ep->desc) ++ if (rndis->port.in_ep) + rndis->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_subset.c b/drivers/usb/gadget/f_subset.c +index 21ab474..e5bb966 100644 +--- a/drivers/usb/gadget/f_subset.c ++++ b/drivers/usb/gadget/f_subset.c +@@ -370,9 +370,9 @@ fail: + usb_free_descriptors(f->hs_descriptors); + + /* we might as well release our claims on endpoints */ +- if (geth->port.out_ep->desc) ++ if (geth->port.out_ep) + geth->port.out_ep->driver_data = NULL; +- if (geth->port.in_ep->desc) ++ if (geth->port.in_ep) + geth->port.in_ep->driver_data = NULL; + + ERROR(cdev, "%s: can't bind, err %d\n", f->name, status); +diff --git a/drivers/usb/gadget/f_uvc.c b/drivers/usb/gadget/f_uvc.c +index 2a8bf06..10f13c1 100644 +--- a/drivers/usb/gadget/f_uvc.c ++++ b/drivers/usb/gadget/f_uvc.c +@@ -417,7 +417,6 @@ uvc_register_video(struct uvc_device *uvc) + return -ENOMEM; + + video->parent = &cdev->gadget->dev; +- video->minor = -1; + video->fops = &uvc_v4l2_fops; + video->release = video_device_release; + strncpy(video->name, cdev->gadget->name, sizeof(video->name)); +@@ -577,23 +576,12 @@ uvc_function_unbind(struct usb_configuration *c, struct usb_function *f) + + INFO(cdev, "uvc_function_unbind\n"); + +- if (uvc->vdev) { +- if (uvc->vdev->minor == -1) +- video_device_release(uvc->vdev); +- else +- video_unregister_device(uvc->vdev); +- uvc->vdev = NULL; +- } +- +- if (uvc->control_ep) +- uvc->control_ep->driver_data = NULL; +- if (uvc->video.ep) +- uvc->video.ep->driver_data = NULL; ++ video_unregister_device(uvc->vdev); ++ uvc->control_ep->driver_data = NULL; ++ uvc->video.ep->driver_data = NULL; + +- if (uvc->control_req) { +- usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); +- kfree(uvc->control_buf); +- } ++ usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); ++ kfree(uvc->control_buf); + + kfree(f->descriptors); + kfree(f->hs_descriptors); +@@ -740,7 +728,22 @@ uvc_function_bind(struct usb_configuration *c, struct usb_function *f) + return 0; + + error: +- uvc_function_unbind(c, f); ++ if (uvc->vdev) ++ video_device_release(uvc->vdev); ++ ++ if (uvc->control_ep) ++ uvc->control_ep->driver_data = NULL; ++ if (uvc->video.ep) ++ uvc->video.ep->driver_data = NULL; ++ ++ if (uvc->control_req) { ++ usb_ep_free_request(cdev->gadget->ep0, uvc->control_req); ++ kfree(uvc->control_buf); ++ } ++ ++ kfree(f->descriptors); ++ kfree(f->hs_descriptors); ++ kfree(f->ss_descriptors); + return ret; + } + +diff --git a/drivers/usb/host/ehci-pci.c b/drivers/usb/host/ehci-pci.c +index 2cb7d37..f42b68e 100644 +--- a/drivers/usb/host/ehci-pci.c ++++ b/drivers/usb/host/ehci-pci.c +@@ -334,7 +334,8 @@ static bool usb_is_intel_switchable_ehci(struct pci_dev *pdev) + pdev->vendor == PCI_VENDOR_ID_INTEL && + (pdev->device == 0x1E26 || + pdev->device == 0x8C2D || +- pdev->device == 0x8C26); ++ pdev->device == 0x8C26 || ++ pdev->device == 0x9C26); + } + + static void ehci_enable_xhci_companion(void) +diff --git a/drivers/usb/host/pci-quirks.c b/drivers/usb/host/pci-quirks.c +index 39f9e4a..eb5563a 100644 +--- a/drivers/usb/host/pci-quirks.c ++++ b/drivers/usb/host/pci-quirks.c +@@ -723,6 +723,7 @@ static int handshake(void __iomem *ptr, u32 mask, u32 done, + } + + #define PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI 0x8C31 ++#define PCI_DEVICE_ID_INTEL_LYNX_POINT_LP_XHCI 0x9C31 + + bool usb_is_intel_ppt_switchable_xhci(struct pci_dev *pdev) + { +@@ -736,7 +737,8 @@ bool usb_is_intel_lpt_switchable_xhci(struct pci_dev *pdev) + { + return pdev->class == PCI_CLASS_SERIAL_USB_XHCI && + pdev->vendor == PCI_VENDOR_ID_INTEL && +- pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI; ++ (pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_XHCI || ++ pdev->device == PCI_DEVICE_ID_INTEL_LYNX_POINT_LP_XHCI); + } + + bool usb_is_intel_switchable_xhci(struct pci_dev *pdev) +diff --git a/drivers/usb/host/uhci-hcd.c b/drivers/usb/host/uhci-hcd.c +index e4db350..3fe069f 100644 +--- a/drivers/usb/host/uhci-hcd.c ++++ b/drivers/usb/host/uhci-hcd.c +@@ -447,6 +447,10 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) + return IRQ_NONE; + uhci_writew(uhci, status, USBSTS); /* Clear it */ + ++ spin_lock(&uhci->lock); ++ if (unlikely(!uhci->is_initialized)) /* not yet configured */ ++ goto done; ++ + if (status & ~(USBSTS_USBINT | USBSTS_ERROR | USBSTS_RD)) { + if (status & USBSTS_HSE) + dev_err(uhci_dev(uhci), "host system error, " +@@ -455,7 +459,6 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) + dev_err(uhci_dev(uhci), "host controller process " + "error, something bad happened!\n"); + if (status & USBSTS_HCH) { +- spin_lock(&uhci->lock); + if (uhci->rh_state >= UHCI_RH_RUNNING) { + dev_err(uhci_dev(uhci), + "host controller halted, " +@@ -473,15 +476,15 @@ static irqreturn_t uhci_irq(struct usb_hcd *hcd) + * pending unlinks */ + mod_timer(&hcd->rh_timer, jiffies); + } +- spin_unlock(&uhci->lock); + } + } + +- if (status & USBSTS_RD) ++ if (status & USBSTS_RD) { ++ spin_unlock(&uhci->lock); + usb_hcd_poll_rh_status(hcd); +- else { +- spin_lock(&uhci->lock); ++ } else { + uhci_scan_schedule(uhci); ++ done: + spin_unlock(&uhci->lock); + } + +@@ -662,9 +665,9 @@ static int uhci_start(struct usb_hcd *hcd) + */ + mb(); + ++ spin_lock_irq(&uhci->lock); + configure_hc(uhci); + uhci->is_initialized = 1; +- spin_lock_irq(&uhci->lock); + start_rh(uhci); + spin_unlock_irq(&uhci->lock); + return 0; +diff --git a/drivers/usb/host/xhci-hub.c b/drivers/usb/host/xhci-hub.c +index d5eb357..abb9772 100644 +--- a/drivers/usb/host/xhci-hub.c ++++ b/drivers/usb/host/xhci-hub.c +@@ -762,12 +762,39 @@ int xhci_hub_control(struct usb_hcd *hcd, u16 typeReq, u16 wValue, + break; + case USB_PORT_FEAT_LINK_STATE: + temp = xhci_readl(xhci, port_array[wIndex]); ++ ++ /* Disable port */ ++ if (link_state == USB_SS_PORT_LS_SS_DISABLED) { ++ xhci_dbg(xhci, "Disable port %d\n", wIndex); ++ temp = xhci_port_state_to_neutral(temp); ++ /* ++ * Clear all change bits, so that we get a new ++ * connection event. ++ */ ++ temp |= PORT_CSC | PORT_PEC | PORT_WRC | ++ PORT_OCC | PORT_RC | PORT_PLC | ++ PORT_CEC; ++ xhci_writel(xhci, temp | PORT_PE, ++ port_array[wIndex]); ++ temp = xhci_readl(xhci, port_array[wIndex]); ++ break; ++ } ++ ++ /* Put link in RxDetect (enable port) */ ++ if (link_state == USB_SS_PORT_LS_RX_DETECT) { ++ xhci_dbg(xhci, "Enable port %d\n", wIndex); ++ xhci_set_link_state(xhci, port_array, wIndex, ++ link_state); ++ temp = xhci_readl(xhci, port_array[wIndex]); ++ break; ++ } ++ + /* Software should not attempt to set +- * port link state above '5' (Rx.Detect) and the port ++ * port link state above '3' (U3) and the port + * must be enabled. + */ + if ((temp & PORT_PE) == 0 || +- (link_state > USB_SS_PORT_LS_RX_DETECT)) { ++ (link_state > USB_SS_PORT_LS_U3)) { + xhci_warn(xhci, "Cannot set link state.\n"); + goto error; + } +@@ -938,6 +965,7 @@ int xhci_hub_status_data(struct usb_hcd *hcd, char *buf) + int max_ports; + __le32 __iomem **port_array; + struct xhci_bus_state *bus_state; ++ bool reset_change = false; + + max_ports = xhci_get_ports(hcd, &port_array); + bus_state = &xhci->bus_state[hcd_index(hcd)]; +@@ -969,6 +997,12 @@ int xhci_hub_status_data(struct usb_hcd *hcd, char *buf) + buf[(i + 1) / 8] |= 1 << (i + 1) % 8; + status = 1; + } ++ if ((temp & PORT_RC)) ++ reset_change = true; ++ } ++ if (!status && !reset_change) { ++ xhci_dbg(xhci, "%s: stopping port polling.\n", __func__); ++ clear_bit(HCD_FLAG_POLL_RH, &hcd->flags); + } + spin_unlock_irqrestore(&xhci->lock, flags); + return status ? retval : 0; +diff --git a/drivers/usb/host/xhci-mem.c b/drivers/usb/host/xhci-mem.c +index 487bc08..35616ff 100644 +--- a/drivers/usb/host/xhci-mem.c ++++ b/drivers/usb/host/xhci-mem.c +@@ -205,7 +205,12 @@ static int xhci_alloc_segments_for_ring(struct xhci_hcd *xhci, + + next = xhci_segment_alloc(xhci, cycle_state, flags); + if (!next) { +- xhci_free_segments_for_ring(xhci, *first); ++ prev = *first; ++ while (prev) { ++ next = prev->next; ++ xhci_segment_free(xhci, prev); ++ prev = next; ++ } + return -ENOMEM; + } + xhci_link_segments(xhci, prev, next, type); +@@ -258,7 +263,7 @@ static struct xhci_ring *xhci_ring_alloc(struct xhci_hcd *xhci, + return ring; + + fail: +- xhci_ring_free(xhci, ring); ++ kfree(ring); + return NULL; + } + +@@ -1245,6 +1250,8 @@ static unsigned int xhci_microframes_to_exponent(struct usb_device *udev, + static unsigned int xhci_parse_microframe_interval(struct usb_device *udev, + struct usb_host_endpoint *ep) + { ++ if (ep->desc.bInterval == 0) ++ return 0; + return xhci_microframes_to_exponent(udev, ep, + ep->desc.bInterval, 0, 15); + } +diff --git a/drivers/usb/host/xhci-ring.c b/drivers/usb/host/xhci-ring.c +index 4f1e265..7024536 100644 +--- a/drivers/usb/host/xhci-ring.c ++++ b/drivers/usb/host/xhci-ring.c +@@ -1725,6 +1725,15 @@ cleanup: + if (bogus_port_status) + return; + ++ /* ++ * xHCI port-status-change events occur when the "or" of all the ++ * status-change bits in the portsc register changes from 0 to 1. ++ * New status changes won't cause an event if any other change ++ * bits are still set. When an event occurs, switch over to ++ * polling to avoid losing status changes. ++ */ ++ xhci_dbg(xhci, "%s: starting port polling.\n", __func__); ++ set_bit(HCD_FLAG_POLL_RH, &hcd->flags); + spin_unlock(&xhci->lock); + /* Pass this up to the core */ + usb_hcd_poll_rh_status(hcd); +@@ -3069,11 +3078,11 @@ static u32 xhci_td_remainder(unsigned int remainder) + } + + /* +- * For xHCI 1.0 host controllers, TD size is the number of packets remaining in +- * the TD (*not* including this TRB). ++ * For xHCI 1.0 host controllers, TD size is the number of max packet sized ++ * packets remaining in the TD (*not* including this TRB). + * + * Total TD packet count = total_packet_count = +- * roundup(TD size in bytes / wMaxPacketSize) ++ * DIV_ROUND_UP(TD size in bytes / wMaxPacketSize) + * + * Packets transferred up to and including this TRB = packets_transferred = + * rounddown(total bytes transferred including this TRB / wMaxPacketSize) +@@ -3081,15 +3090,16 @@ static u32 xhci_td_remainder(unsigned int remainder) + * TD size = total_packet_count - packets_transferred + * + * It must fit in bits 21:17, so it can't be bigger than 31. ++ * The last TRB in a TD must have the TD size set to zero. + */ +- + static u32 xhci_v1_0_td_remainder(int running_total, int trb_buff_len, +- unsigned int total_packet_count, struct urb *urb) ++ unsigned int total_packet_count, struct urb *urb, ++ unsigned int num_trbs_left) + { + int packets_transferred; + + /* One TRB with a zero-length data packet. */ +- if (running_total == 0 && trb_buff_len == 0) ++ if (num_trbs_left == 0 || (running_total == 0 && trb_buff_len == 0)) + return 0; + + /* All the TRB queueing functions don't count the current TRB in +@@ -3098,7 +3108,9 @@ static u32 xhci_v1_0_td_remainder(int running_total, int trb_buff_len, + packets_transferred = (running_total + trb_buff_len) / + usb_endpoint_maxp(&urb->ep->desc); + +- return xhci_td_remainder(total_packet_count - packets_transferred); ++ if ((total_packet_count - packets_transferred) > 31) ++ return 31 << 17; ++ return (total_packet_count - packets_transferred) << 17; + } + + static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, +@@ -3125,7 +3137,7 @@ static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + + num_trbs = count_sg_trbs_needed(xhci, urb); + num_sgs = urb->num_mapped_sgs; +- total_packet_count = roundup(urb->transfer_buffer_length, ++ total_packet_count = DIV_ROUND_UP(urb->transfer_buffer_length, + usb_endpoint_maxp(&urb->ep->desc)); + + trb_buff_len = prepare_transfer(xhci, xhci->devs[slot_id], +@@ -3208,7 +3220,8 @@ static int queue_bulk_sg_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + running_total); + } else { + remainder = xhci_v1_0_td_remainder(running_total, +- trb_buff_len, total_packet_count, urb); ++ trb_buff_len, total_packet_count, urb, ++ num_trbs - 1); + } + length_field = TRB_LEN(trb_buff_len) | + remainder | +@@ -3316,7 +3329,7 @@ int xhci_queue_bulk_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + start_cycle = ep_ring->cycle_state; + + running_total = 0; +- total_packet_count = roundup(urb->transfer_buffer_length, ++ total_packet_count = DIV_ROUND_UP(urb->transfer_buffer_length, + usb_endpoint_maxp(&urb->ep->desc)); + /* How much data is in the first TRB? */ + addr = (u64) urb->transfer_dma; +@@ -3362,7 +3375,8 @@ int xhci_queue_bulk_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + running_total); + } else { + remainder = xhci_v1_0_td_remainder(running_total, +- trb_buff_len, total_packet_count, urb); ++ trb_buff_len, total_packet_count, urb, ++ num_trbs - 1); + } + length_field = TRB_LEN(trb_buff_len) | + remainder | +@@ -3625,7 +3639,7 @@ static int xhci_queue_isoc_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + addr = start_addr + urb->iso_frame_desc[i].offset; + td_len = urb->iso_frame_desc[i].length; + td_remain_len = td_len; +- total_packet_count = roundup(td_len, ++ total_packet_count = DIV_ROUND_UP(td_len, + usb_endpoint_maxp(&urb->ep->desc)); + /* A zero-length transfer still involves at least one packet. */ + if (total_packet_count == 0) +@@ -3704,7 +3718,8 @@ static int xhci_queue_isoc_tx(struct xhci_hcd *xhci, gfp_t mem_flags, + } else { + remainder = xhci_v1_0_td_remainder( + running_total, trb_buff_len, +- total_packet_count, urb); ++ total_packet_count, urb, ++ (trbs_per_td - j - 1)); + } + length_field = TRB_LEN(trb_buff_len) | + remainder | +diff --git a/drivers/usb/host/xhci.c b/drivers/usb/host/xhci.c +index a6e910b..b6586e3 100644 +--- a/drivers/usb/host/xhci.c ++++ b/drivers/usb/host/xhci.c +@@ -480,7 +480,7 @@ static bool compliance_mode_recovery_timer_quirk_check(void) + if (strstr(dmi_product_name, "Z420") || + strstr(dmi_product_name, "Z620") || + strstr(dmi_product_name, "Z820") || +- strstr(dmi_product_name, "Z1")) ++ strstr(dmi_product_name, "Z1 Workstation")) + return true; + + return false; +@@ -880,6 +880,11 @@ int xhci_suspend(struct xhci_hcd *xhci) + struct usb_hcd *hcd = xhci_to_hcd(xhci); + u32 command; + ++ /* Don't poll the roothubs on bus suspend. */ ++ xhci_dbg(xhci, "%s: stopping port polling.\n", __func__); ++ clear_bit(HCD_FLAG_POLL_RH, &hcd->flags); ++ del_timer_sync(&hcd->rh_timer); ++ + spin_lock_irq(&xhci->lock); + clear_bit(HCD_FLAG_HW_ACCESSIBLE, &hcd->flags); + clear_bit(HCD_FLAG_HW_ACCESSIBLE, &xhci->shared_hcd->flags); +@@ -1064,6 +1069,11 @@ int xhci_resume(struct xhci_hcd *xhci, bool hibernated) + if (xhci->quirks & XHCI_COMP_MODE_QUIRK) + compliance_mode_recovery_timer_init(xhci); + ++ /* Re-enable port polling. */ ++ xhci_dbg(xhci, "%s: starting port polling.\n", __func__); ++ set_bit(HCD_FLAG_POLL_RH, &hcd->flags); ++ usb_hcd_poll_rh_status(hcd); ++ + return retval; + } + #endif /* CONFIG_PM */ +@@ -2253,7 +2263,7 @@ static bool xhci_is_async_ep(unsigned int ep_type) + + static bool xhci_is_sync_in_ep(unsigned int ep_type) + { +- return (ep_type == ISOC_IN_EP || ep_type != INT_IN_EP); ++ return (ep_type == ISOC_IN_EP || ep_type == INT_IN_EP); + } + + static unsigned int xhci_get_ss_bw_consumed(struct xhci_bw_info *ep_bw) +diff --git a/drivers/usb/musb/cppi_dma.c b/drivers/usb/musb/cppi_dma.c +index 8637c1f..c5835e8 100644 +--- a/drivers/usb/musb/cppi_dma.c ++++ b/drivers/usb/musb/cppi_dma.c +@@ -1314,6 +1314,7 @@ irqreturn_t cppi_interrupt(int irq, void *dev_id) + + return IRQ_HANDLED; + } ++EXPORT_SYMBOL_GPL(cppi_interrupt); + + /* Instantiate a software object representing a DMA controller. */ + struct dma_controller *__init +diff --git a/drivers/usb/musb/musb_core.c b/drivers/usb/musb/musb_core.c +index 26f1bef..c5630c2 100644 +--- a/drivers/usb/musb/musb_core.c ++++ b/drivers/usb/musb/musb_core.c +@@ -2402,10 +2402,7 @@ static int __init musb_init(void) + if (usb_disabled()) + return 0; + +- pr_info("%s: version " MUSB_VERSION ", " +- "?dma?" +- ", " +- "otg (peripheral+host)", ++ pr_info("%s: version " MUSB_VERSION ", ?dma?, otg (peripheral+host)\n", + musb_driver_name); + return platform_driver_register(&musb_driver); + } +diff --git a/drivers/usb/serial/ftdi_sio.c b/drivers/usb/serial/ftdi_sio.c +index 360bdeb..653139b 100644 +--- a/drivers/usb/serial/ftdi_sio.c ++++ b/drivers/usb/serial/ftdi_sio.c +@@ -881,6 +881,8 @@ static struct usb_device_id id_table_combined [] = { + { USB_DEVICE(FTDI_VID, FTDI_DISTORTEC_JTAG_LOCK_PICK_PID), + .driver_info = (kernel_ulong_t)&ftdi_jtag_quirk }, + { USB_DEVICE(FTDI_VID, FTDI_LUMEL_PD12_PID) }, ++ /* Crucible Devices */ ++ { USB_DEVICE(FTDI_VID, FTDI_CT_COMET_PID) }, + { }, /* Optional parameter entry */ + { } /* Terminating entry */ + }; +diff --git a/drivers/usb/serial/ftdi_sio_ids.h b/drivers/usb/serial/ftdi_sio_ids.h +index 049b6e7..fa5d560 100644 +--- a/drivers/usb/serial/ftdi_sio_ids.h ++++ b/drivers/usb/serial/ftdi_sio_ids.h +@@ -1259,3 +1259,9 @@ + * ATI command output: Cinterion MC55i + */ + #define FTDI_CINTERION_MC55I_PID 0xA951 ++ ++/* ++ * Product: Comet Caller ID decoder ++ * Manufacturer: Crucible Technologies ++ */ ++#define FTDI_CT_COMET_PID 0x8e08 +diff --git a/drivers/usb/serial/option.c b/drivers/usb/serial/option.c +index 56fed62..a3eac65 100644 +--- a/drivers/usb/serial/option.c ++++ b/drivers/usb/serial/option.c +@@ -289,6 +289,7 @@ static void option_instat_callback(struct urb *urb); + #define ALCATEL_VENDOR_ID 0x1bbb + #define ALCATEL_PRODUCT_X060S_X200 0x0000 + #define ALCATEL_PRODUCT_X220_X500D 0x0017 ++#define ALCATEL_PRODUCT_L100V 0x011e + + #define PIRELLI_VENDOR_ID 0x1266 + #define PIRELLI_PRODUCT_C100_1 0x1002 +@@ -430,9 +431,12 @@ static void option_instat_callback(struct urb *urb); + #define MEDIATEK_VENDOR_ID 0x0e8d + #define MEDIATEK_PRODUCT_DC_1COM 0x00a0 + #define MEDIATEK_PRODUCT_DC_4COM 0x00a5 ++#define MEDIATEK_PRODUCT_DC_4COM2 0x00a7 + #define MEDIATEK_PRODUCT_DC_5COM 0x00a4 + #define MEDIATEK_PRODUCT_7208_1COM 0x7101 + #define MEDIATEK_PRODUCT_7208_2COM 0x7102 ++#define MEDIATEK_PRODUCT_7103_2COM 0x7103 ++#define MEDIATEK_PRODUCT_7106_2COM 0x7106 + #define MEDIATEK_PRODUCT_FP_1COM 0x0003 + #define MEDIATEK_PRODUCT_FP_2COM 0x0023 + #define MEDIATEK_PRODUCT_FPDC_1COM 0x0043 +@@ -442,6 +446,14 @@ static void option_instat_callback(struct urb *urb); + #define CELLIENT_VENDOR_ID 0x2692 + #define CELLIENT_PRODUCT_MEN200 0x9005 + ++/* Hyundai Petatel Inc. products */ ++#define PETATEL_VENDOR_ID 0x1ff4 ++#define PETATEL_PRODUCT_NP10T 0x600e ++ ++/* TP-LINK Incorporated products */ ++#define TPLINK_VENDOR_ID 0x2357 ++#define TPLINK_PRODUCT_MA180 0x0201 ++ + /* some devices interfaces need special handling due to a number of reasons */ + enum option_blacklist_reason { + OPTION_BLACKLIST_NONE = 0, +@@ -923,8 +935,10 @@ static const struct usb_device_id option_ids[] = { + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0254, 0xff, 0xff, 0xff) }, + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0257, 0xff, 0xff, 0xff), /* ZTE MF821 */ + .driver_info = (kernel_ulong_t)&net_intf3_blacklist }, +- { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0265, 0xff, 0xff, 0xff) }, +- { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0284, 0xff, 0xff, 0xff) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0265, 0xff, 0xff, 0xff), /* ONDA MT8205 */ ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, ++ { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0284, 0xff, 0xff, 0xff), /* ZTE MF880 */ ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0317, 0xff, 0xff, 0xff) }, + { USB_DEVICE_AND_INTERFACE_INFO(ZTE_VENDOR_ID, 0x0326, 0xff, 0xff, 0xff), + .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, +@@ -1191,6 +1205,8 @@ static const struct usb_device_id option_ids[] = { + .driver_info = (kernel_ulong_t)&alcatel_x200_blacklist + }, + { USB_DEVICE(ALCATEL_VENDOR_ID, ALCATEL_PRODUCT_X220_X500D) }, ++ { USB_DEVICE(ALCATEL_VENDOR_ID, ALCATEL_PRODUCT_L100V), ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, + { USB_DEVICE(AIRPLUS_VENDOR_ID, AIRPLUS_PRODUCT_MCD650) }, + { USB_DEVICE(TLAYTECH_VENDOR_ID, TLAYTECH_PRODUCT_TEU800) }, + { USB_DEVICE(LONGCHEER_VENDOR_ID, FOUR_G_SYSTEMS_PRODUCT_W14), +@@ -1295,7 +1311,14 @@ static const struct usb_device_id option_ids[] = { + { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FP_2COM, 0x0a, 0x00, 0x00) }, + { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FPDC_1COM, 0x0a, 0x00, 0x00) }, + { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_FPDC_2COM, 0x0a, 0x00, 0x00) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_7103_2COM, 0xff, 0x00, 0x00) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_7106_2COM, 0x02, 0x02, 0x01) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_DC_4COM2, 0xff, 0x02, 0x01) }, ++ { USB_DEVICE_AND_INTERFACE_INFO(MEDIATEK_VENDOR_ID, MEDIATEK_PRODUCT_DC_4COM2, 0xff, 0x00, 0x00) }, + { USB_DEVICE(CELLIENT_VENDOR_ID, CELLIENT_PRODUCT_MEN200) }, ++ { USB_DEVICE(PETATEL_VENDOR_ID, PETATEL_PRODUCT_NP10T) }, ++ { USB_DEVICE(TPLINK_VENDOR_ID, TPLINK_PRODUCT_MA180), ++ .driver_info = (kernel_ulong_t)&net_intf4_blacklist }, + { } /* Terminating entry */ + }; + MODULE_DEVICE_TABLE(usb, option_ids); +diff --git a/drivers/video/mxsfb.c b/drivers/video/mxsfb.c +index 49619b4..f2a49ef 100644 +--- a/drivers/video/mxsfb.c ++++ b/drivers/video/mxsfb.c +@@ -369,7 +369,8 @@ static void mxsfb_disable_controller(struct fb_info *fb_info) + loop--; + } + +- writel(VDCTRL4_SYNC_SIGNALS_ON, host->base + LCDC_VDCTRL4 + REG_CLR); ++ reg = readl(host->base + LCDC_VDCTRL4); ++ writel(reg & ~VDCTRL4_SYNC_SIGNALS_ON, host->base + LCDC_VDCTRL4); + + clk_disable_unprepare(host->clk); + +diff --git a/drivers/virtio/virtio_ring.c b/drivers/virtio/virtio_ring.c +index 5aa43c3..52bfd07 100644 +--- a/drivers/virtio/virtio_ring.c ++++ b/drivers/virtio/virtio_ring.c +@@ -132,6 +132,13 @@ static int vring_add_indirect(struct vring_virtqueue *vq, + unsigned head; + int i; + ++ /* ++ * We require lowmem mappings for the descriptors because ++ * otherwise virt_to_phys will give us bogus addresses in the ++ * virtqueue. ++ */ ++ gfp &= ~(__GFP_HIGHMEM | __GFP_HIGH); ++ + desc = kmalloc((out + in) * sizeof(struct vring_desc), gfp); + if (!desc) + return -ENOMEM; +diff --git a/drivers/xen/grant-table.c b/drivers/xen/grant-table.c +index 0067266..22be735 100644 +--- a/drivers/xen/grant-table.c ++++ b/drivers/xen/grant-table.c +@@ -54,10 +54,6 @@ + /* External tools reserve first few grant table entries. */ + #define NR_RESERVED_ENTRIES 8 + #define GNTTAB_LIST_END 0xffffffff +-#define GREFS_PER_GRANT_FRAME \ +-(grant_table_version == 1 ? \ +-(PAGE_SIZE / sizeof(struct grant_entry_v1)) : \ +-(PAGE_SIZE / sizeof(union grant_entry_v2))) + + static grant_ref_t **gnttab_list; + static unsigned int nr_grant_frames; +@@ -152,6 +148,7 @@ static struct gnttab_ops *gnttab_interface; + static grant_status_t *grstatus; + + static int grant_table_version; ++static int grefs_per_grant_frame; + + static struct gnttab_free_callback *gnttab_free_callback_list; + +@@ -766,12 +763,14 @@ static int grow_gnttab_list(unsigned int more_frames) + unsigned int new_nr_grant_frames, extra_entries, i; + unsigned int nr_glist_frames, new_nr_glist_frames; + ++ BUG_ON(grefs_per_grant_frame == 0); ++ + new_nr_grant_frames = nr_grant_frames + more_frames; +- extra_entries = more_frames * GREFS_PER_GRANT_FRAME; ++ extra_entries = more_frames * grefs_per_grant_frame; + +- nr_glist_frames = (nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; ++ nr_glist_frames = (nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; + new_nr_glist_frames = +- (new_nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; ++ (new_nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; + for (i = nr_glist_frames; i < new_nr_glist_frames; i++) { + gnttab_list[i] = (grant_ref_t *)__get_free_page(GFP_ATOMIC); + if (!gnttab_list[i]) +@@ -779,12 +778,12 @@ static int grow_gnttab_list(unsigned int more_frames) + } + + +- for (i = GREFS_PER_GRANT_FRAME * nr_grant_frames; +- i < GREFS_PER_GRANT_FRAME * new_nr_grant_frames - 1; i++) ++ for (i = grefs_per_grant_frame * nr_grant_frames; ++ i < grefs_per_grant_frame * new_nr_grant_frames - 1; i++) + gnttab_entry(i) = i + 1; + + gnttab_entry(i) = gnttab_free_head; +- gnttab_free_head = GREFS_PER_GRANT_FRAME * nr_grant_frames; ++ gnttab_free_head = grefs_per_grant_frame * nr_grant_frames; + gnttab_free_count += extra_entries; + + nr_grant_frames = new_nr_grant_frames; +@@ -904,7 +903,8 @@ EXPORT_SYMBOL_GPL(gnttab_unmap_refs); + + static unsigned nr_status_frames(unsigned nr_grant_frames) + { +- return (nr_grant_frames * GREFS_PER_GRANT_FRAME + SPP - 1) / SPP; ++ BUG_ON(grefs_per_grant_frame == 0); ++ return (nr_grant_frames * grefs_per_grant_frame + SPP - 1) / SPP; + } + + static int gnttab_map_frames_v1(unsigned long *frames, unsigned int nr_gframes) +@@ -1062,6 +1062,7 @@ static void gnttab_request_version(void) + rc = HYPERVISOR_grant_table_op(GNTTABOP_set_version, &gsv, 1); + if (rc == 0 && gsv.version == 2) { + grant_table_version = 2; ++ grefs_per_grant_frame = PAGE_SIZE / sizeof(union grant_entry_v2); + gnttab_interface = &gnttab_v2_ops; + } else if (grant_table_version == 2) { + /* +@@ -1074,17 +1075,17 @@ static void gnttab_request_version(void) + panic("we need grant tables version 2, but only version 1 is available"); + } else { + grant_table_version = 1; ++ grefs_per_grant_frame = PAGE_SIZE / sizeof(struct grant_entry_v1); + gnttab_interface = &gnttab_v1_ops; + } + printk(KERN_INFO "Grant tables using version %d layout.\n", + grant_table_version); + } + +-int gnttab_resume(void) ++static int gnttab_setup(void) + { + unsigned int max_nr_gframes; + +- gnttab_request_version(); + max_nr_gframes = gnttab_max_grant_frames(); + if (max_nr_gframes < nr_grant_frames) + return -ENOSYS; +@@ -1107,6 +1108,12 @@ int gnttab_resume(void) + return 0; + } + ++int gnttab_resume(void) ++{ ++ gnttab_request_version(); ++ return gnttab_setup(); ++} ++ + int gnttab_suspend(void) + { + gnttab_interface->unmap_frames(); +@@ -1118,9 +1125,10 @@ static int gnttab_expand(unsigned int req_entries) + int rc; + unsigned int cur, extra; + ++ BUG_ON(grefs_per_grant_frame == 0); + cur = nr_grant_frames; +- extra = ((req_entries + (GREFS_PER_GRANT_FRAME-1)) / +- GREFS_PER_GRANT_FRAME); ++ extra = ((req_entries + (grefs_per_grant_frame-1)) / ++ grefs_per_grant_frame); + if (cur + extra > gnttab_max_grant_frames()) + return -ENOSPC; + +@@ -1138,21 +1146,23 @@ int gnttab_init(void) + unsigned int nr_init_grefs; + int ret; + ++ gnttab_request_version(); + nr_grant_frames = 1; + boot_max_nr_grant_frames = __max_nr_grant_frames(); + + /* Determine the maximum number of frames required for the + * grant reference free list on the current hypervisor. + */ ++ BUG_ON(grefs_per_grant_frame == 0); + max_nr_glist_frames = (boot_max_nr_grant_frames * +- GREFS_PER_GRANT_FRAME / RPP); ++ grefs_per_grant_frame / RPP); + + gnttab_list = kmalloc(max_nr_glist_frames * sizeof(grant_ref_t *), + GFP_KERNEL); + if (gnttab_list == NULL) + return -ENOMEM; + +- nr_glist_frames = (nr_grant_frames * GREFS_PER_GRANT_FRAME + RPP - 1) / RPP; ++ nr_glist_frames = (nr_grant_frames * grefs_per_grant_frame + RPP - 1) / RPP; + for (i = 0; i < nr_glist_frames; i++) { + gnttab_list[i] = (grant_ref_t *)__get_free_page(GFP_KERNEL); + if (gnttab_list[i] == NULL) { +@@ -1161,12 +1171,12 @@ int gnttab_init(void) + } + } + +- if (gnttab_resume() < 0) { ++ if (gnttab_setup() < 0) { + ret = -ENODEV; + goto ini_nomem; + } + +- nr_init_grefs = nr_grant_frames * GREFS_PER_GRANT_FRAME; ++ nr_init_grefs = nr_grant_frames * grefs_per_grant_frame; + + for (i = NR_RESERVED_ENTRIES; i < nr_init_grefs - 1; i++) + gnttab_entry(i) = i + 1; +diff --git a/fs/binfmt_misc.c b/fs/binfmt_misc.c +index 790b3cd..772428d 100644 +--- a/fs/binfmt_misc.c ++++ b/fs/binfmt_misc.c +@@ -176,7 +176,10 @@ static int load_misc_binary(struct linux_binprm *bprm, struct pt_regs *regs) + goto _error; + bprm->argc ++; + +- bprm->interp = iname; /* for binfmt_script */ ++ /* Update interp in case binfmt_script needs it. */ ++ retval = bprm_change_interp(iname, bprm); ++ if (retval < 0) ++ goto _error; + + interp_file = open_exec (iname); + retval = PTR_ERR (interp_file); +diff --git a/fs/binfmt_script.c b/fs/binfmt_script.c +index d3b8c1f..df49d48 100644 +--- a/fs/binfmt_script.c ++++ b/fs/binfmt_script.c +@@ -82,7 +82,9 @@ static int load_script(struct linux_binprm *bprm,struct pt_regs *regs) + retval = copy_strings_kernel(1, &i_name, bprm); + if (retval) return retval; + bprm->argc++; +- bprm->interp = interp; ++ retval = bprm_change_interp(interp, bprm); ++ if (retval < 0) ++ return retval; + + /* + * OK, now restart the process with the interpreter's dentry. +diff --git a/fs/ceph/addr.c b/fs/ceph/addr.c +index 1ced2d8..a2e0b94 100644 +--- a/fs/ceph/addr.c ++++ b/fs/ceph/addr.c +@@ -267,6 +267,14 @@ static void finish_read(struct ceph_osd_request *req, struct ceph_msg *msg) + kfree(req->r_pages); + } + ++static void ceph_unlock_page_vector(struct page **pages, int num_pages) ++{ ++ int i; ++ ++ for (i = 0; i < num_pages; i++) ++ unlock_page(pages[i]); ++} ++ + /* + * start an async read(ahead) operation. return nr_pages we submitted + * a read for on success, or negative error code. +@@ -308,8 +316,8 @@ static int start_read(struct inode *inode, struct list_head *page_list, int max) + NULL, 0, + ci->i_truncate_seq, ci->i_truncate_size, + NULL, false, 1, 0); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + /* build page vector */ + nr_pages = len >> PAGE_CACHE_SHIFT; +@@ -347,6 +355,7 @@ static int start_read(struct inode *inode, struct list_head *page_list, int max) + return nr_pages; + + out_pages: ++ ceph_unlock_page_vector(pages, nr_pages); + ceph_release_page_vector(pages, nr_pages); + out: + ceph_osdc_put_request(req); +@@ -831,8 +840,8 @@ get_more_pages: + ci->i_truncate_size, + &inode->i_mtime, true, 1, 0); + +- if (!req) { +- rc = -ENOMEM; ++ if (IS_ERR(req)) { ++ rc = PTR_ERR(req); + unlock_page(page); + break; + } +diff --git a/fs/ceph/caps.c b/fs/ceph/caps.c +index 620daad..e7d4077 100644 +--- a/fs/ceph/caps.c ++++ b/fs/ceph/caps.c +@@ -1349,11 +1349,15 @@ int __ceph_mark_dirty_caps(struct ceph_inode_info *ci, int mask) + if (!ci->i_head_snapc) + ci->i_head_snapc = ceph_get_snap_context( + ci->i_snap_realm->cached_context); +- dout(" inode %p now dirty snapc %p\n", &ci->vfs_inode, +- ci->i_head_snapc); ++ dout(" inode %p now dirty snapc %p auth cap %p\n", ++ &ci->vfs_inode, ci->i_head_snapc, ci->i_auth_cap); + BUG_ON(!list_empty(&ci->i_dirty_item)); + spin_lock(&mdsc->cap_dirty_lock); +- list_add(&ci->i_dirty_item, &mdsc->cap_dirty); ++ if (ci->i_auth_cap) ++ list_add(&ci->i_dirty_item, &mdsc->cap_dirty); ++ else ++ list_add(&ci->i_dirty_item, ++ &mdsc->cap_dirty_migrating); + spin_unlock(&mdsc->cap_dirty_lock); + if (ci->i_flushing_caps == 0) { + ihold(inode); +@@ -2388,7 +2392,7 @@ static void handle_cap_grant(struct inode *inode, struct ceph_mds_caps *grant, + &atime); + + /* max size increase? */ +- if (max_size != ci->i_max_size) { ++ if (ci->i_auth_cap == cap && max_size != ci->i_max_size) { + dout("max_size %lld -> %llu\n", ci->i_max_size, max_size); + ci->i_max_size = max_size; + if (max_size >= ci->i_wanted_max_size) { +@@ -2745,6 +2749,7 @@ static void handle_cap_import(struct ceph_mds_client *mdsc, + + /* make sure we re-request max_size, if necessary */ + spin_lock(&ci->i_ceph_lock); ++ ci->i_wanted_max_size = 0; /* reset */ + ci->i_requested_max_size = 0; + spin_unlock(&ci->i_ceph_lock); + } +@@ -2840,8 +2845,6 @@ void ceph_handle_caps(struct ceph_mds_session *session, + case CEPH_CAP_OP_IMPORT: + handle_cap_import(mdsc, inode, h, session, + snaptrace, snaptrace_len); +- ceph_check_caps(ceph_inode(inode), 0, session); +- goto done_unlocked; + } + + /* the rest require a cap */ +@@ -2858,6 +2861,7 @@ void ceph_handle_caps(struct ceph_mds_session *session, + switch (op) { + case CEPH_CAP_OP_REVOKE: + case CEPH_CAP_OP_GRANT: ++ case CEPH_CAP_OP_IMPORT: + handle_cap_grant(inode, h, session, cap, msg->middle); + goto done_unlocked; + +diff --git a/fs/ceph/file.c b/fs/ceph/file.c +index ecebbc0..5840d2a 100644 +--- a/fs/ceph/file.c ++++ b/fs/ceph/file.c +@@ -536,8 +536,8 @@ more: + do_sync, + ci->i_truncate_seq, ci->i_truncate_size, + &mtime, false, 2, page_align); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + if (file->f_flags & O_DIRECT) { + pages = ceph_get_direct_page_vector(data, num_pages, false); +diff --git a/fs/ceph/inode.c b/fs/ceph/inode.c +index 4b5762e..81613bc 100644 +--- a/fs/ceph/inode.c ++++ b/fs/ceph/inode.c +@@ -1466,7 +1466,7 @@ void __ceph_do_pending_vmtruncate(struct inode *inode) + { + struct ceph_inode_info *ci = ceph_inode(inode); + u64 to; +- int wrbuffer_refs, wake = 0; ++ int wrbuffer_refs, finish = 0; + + retry: + spin_lock(&ci->i_ceph_lock); +@@ -1498,15 +1498,18 @@ retry: + truncate_inode_pages(inode->i_mapping, to); + + spin_lock(&ci->i_ceph_lock); +- ci->i_truncate_pending--; +- if (ci->i_truncate_pending == 0) +- wake = 1; ++ if (to == ci->i_truncate_size) { ++ ci->i_truncate_pending = 0; ++ finish = 1; ++ } + spin_unlock(&ci->i_ceph_lock); ++ if (!finish) ++ goto retry; + + if (wrbuffer_refs == 0) + ceph_check_caps(ci, CHECK_CAPS_AUTHONLY, NULL); +- if (wake) +- wake_up_all(&ci->i_cap_wq); ++ ++ wake_up_all(&ci->i_cap_wq); + } + + +diff --git a/fs/ceph/mds_client.c b/fs/ceph/mds_client.c +index 1bcf712..0d9864f 100644 +--- a/fs/ceph/mds_client.c ++++ b/fs/ceph/mds_client.c +@@ -1876,9 +1876,14 @@ finish: + static void __wake_requests(struct ceph_mds_client *mdsc, + struct list_head *head) + { +- struct ceph_mds_request *req, *nreq; ++ struct ceph_mds_request *req; ++ LIST_HEAD(tmp_list); ++ ++ list_splice_init(head, &tmp_list); + +- list_for_each_entry_safe(req, nreq, head, r_wait) { ++ while (!list_empty(&tmp_list)) { ++ req = list_entry(tmp_list.next, ++ struct ceph_mds_request, r_wait); + list_del_init(&req->r_wait); + __do_request(mdsc, req); + } +diff --git a/fs/ceph/super.c b/fs/ceph/super.c +index b982239..2f6212e 100644 +--- a/fs/ceph/super.c ++++ b/fs/ceph/super.c +@@ -388,8 +388,6 @@ static int ceph_show_options(struct seq_file *m, struct dentry *root) + seq_printf(m, ",mount_timeout=%d", opt->mount_timeout); + if (opt->osd_idle_ttl != CEPH_OSD_IDLE_TTL_DEFAULT) + seq_printf(m, ",osd_idle_ttl=%d", opt->osd_idle_ttl); +- if (opt->osd_timeout != CEPH_OSD_TIMEOUT_DEFAULT) +- seq_printf(m, ",osdtimeout=%d", opt->osd_timeout); + if (opt->osd_keepalive_timeout != CEPH_OSD_KEEPALIVE_DEFAULT) + seq_printf(m, ",osdkeepalivetimeout=%d", + opt->osd_keepalive_timeout); +diff --git a/fs/cifs/cifs_dfs_ref.c b/fs/cifs/cifs_dfs_ref.c +index ce5cbd7..210fce2 100644 +--- a/fs/cifs/cifs_dfs_ref.c ++++ b/fs/cifs/cifs_dfs_ref.c +@@ -226,6 +226,8 @@ compose_mount_options_out: + compose_mount_options_err: + kfree(mountdata); + mountdata = ERR_PTR(rc); ++ kfree(*devname); ++ *devname = NULL; + goto compose_mount_options_out; + } + +diff --git a/fs/eventpoll.c b/fs/eventpoll.c +index eedec84..3b032dd 100644 +--- a/fs/eventpoll.c ++++ b/fs/eventpoll.c +@@ -1285,7 +1285,7 @@ static int ep_modify(struct eventpoll *ep, struct epitem *epi, struct epoll_even + * otherwise we might miss an event that happens between the + * f_op->poll() call and the new event set registering. + */ +- epi->event.events = event->events; ++ epi->event.events = event->events; /* need barrier below */ + pt._key = event->events; + epi->event.data = event->data; /* protected by mtx */ + if (epi->event.events & EPOLLWAKEUP) { +@@ -1296,6 +1296,26 @@ static int ep_modify(struct eventpoll *ep, struct epitem *epi, struct epoll_even + } + + /* ++ * The following barrier has two effects: ++ * ++ * 1) Flush epi changes above to other CPUs. This ensures ++ * we do not miss events from ep_poll_callback if an ++ * event occurs immediately after we call f_op->poll(). ++ * We need this because we did not take ep->lock while ++ * changing epi above (but ep_poll_callback does take ++ * ep->lock). ++ * ++ * 2) We also need to ensure we do not miss _past_ events ++ * when calling f_op->poll(). This barrier also ++ * pairs with the barrier in wq_has_sleeper (see ++ * comments for wq_has_sleeper). ++ * ++ * This barrier will now guarantee ep_poll_callback or f_op->poll ++ * (or both) will notice the readiness of an item. ++ */ ++ smp_mb(); ++ ++ /* + * Get current event bits. We can safely use the file* here because + * its usage count has been increased by the caller of this function. + */ +diff --git a/fs/exec.c b/fs/exec.c +index fab2c6d..59896ae 100644 +--- a/fs/exec.c ++++ b/fs/exec.c +@@ -1202,9 +1202,24 @@ void free_bprm(struct linux_binprm *bprm) + mutex_unlock(¤t->signal->cred_guard_mutex); + abort_creds(bprm->cred); + } ++ /* If a binfmt changed the interp, free it. */ ++ if (bprm->interp != bprm->filename) ++ kfree(bprm->interp); + kfree(bprm); + } + ++int bprm_change_interp(char *interp, struct linux_binprm *bprm) ++{ ++ /* If a binfmt changed the interp, free it first. */ ++ if (bprm->interp != bprm->filename) ++ kfree(bprm->interp); ++ bprm->interp = kstrdup(interp, GFP_KERNEL); ++ if (!bprm->interp) ++ return -ENOMEM; ++ return 0; ++} ++EXPORT_SYMBOL(bprm_change_interp); ++ + /* + * install the new credentials for this executable + */ +diff --git a/fs/ext4/acl.c b/fs/ext4/acl.c +index a5c29bb..8535c45 100644 +--- a/fs/ext4/acl.c ++++ b/fs/ext4/acl.c +@@ -410,8 +410,10 @@ ext4_xattr_set_acl(struct dentry *dentry, const char *name, const void *value, + + retry: + handle = ext4_journal_start(inode, EXT4_DATA_TRANS_BLOCKS(inode->i_sb)); +- if (IS_ERR(handle)) +- return PTR_ERR(handle); ++ if (IS_ERR(handle)) { ++ error = PTR_ERR(handle); ++ goto release_and_out; ++ } + error = ext4_set_acl(handle, inode, type, acl); + ext4_journal_stop(handle); + if (error == -ENOSPC && ext4_should_retry_alloc(inode->i_sb, &retries)) +diff --git a/fs/ext4/extents.c b/fs/ext4/extents.c +index 741bb94..31be24d 100644 +--- a/fs/ext4/extents.c ++++ b/fs/ext4/extents.c +@@ -2176,13 +2176,14 @@ ext4_ext_in_cache(struct inode *inode, ext4_lblk_t block, + * removes index from the index block. + */ + static int ext4_ext_rm_idx(handle_t *handle, struct inode *inode, +- struct ext4_ext_path *path) ++ struct ext4_ext_path *path, int depth) + { + int err; + ext4_fsblk_t leaf; + + /* free index block */ +- path--; ++ depth--; ++ path = path + depth; + leaf = ext4_idx_pblock(path->p_idx); + if (unlikely(path->p_hdr->eh_entries == 0)) { + EXT4_ERROR_INODE(inode, "path->p_hdr->eh_entries == 0"); +@@ -2207,6 +2208,19 @@ static int ext4_ext_rm_idx(handle_t *handle, struct inode *inode, + + ext4_free_blocks(handle, inode, NULL, leaf, 1, + EXT4_FREE_BLOCKS_METADATA | EXT4_FREE_BLOCKS_FORGET); ++ ++ while (--depth >= 0) { ++ if (path->p_idx != EXT_FIRST_INDEX(path->p_hdr)) ++ break; ++ path--; ++ err = ext4_ext_get_access(handle, inode, path); ++ if (err) ++ break; ++ path->p_idx->ei_block = (path+1)->p_idx->ei_block; ++ err = ext4_ext_dirty(handle, inode, path); ++ if (err) ++ break; ++ } + return err; + } + +@@ -2540,7 +2554,7 @@ ext4_ext_rm_leaf(handle_t *handle, struct inode *inode, + /* if this leaf is free, then we should + * remove it from index block above */ + if (err == 0 && eh->eh_entries == 0 && path[depth].p_bh != NULL) +- err = ext4_ext_rm_idx(handle, inode, path + depth); ++ err = ext4_ext_rm_idx(handle, inode, path, depth); + + out: + return err; +@@ -2741,7 +2755,7 @@ cont: + /* index is empty, remove it; + * handle must be already prepared by the + * truncatei_leaf() */ +- err = ext4_ext_rm_idx(handle, inode, path + i); ++ err = ext4_ext_rm_idx(handle, inode, path, i); + } + /* root level has p_bh == NULL, brelse() eats this */ + brelse(path[i].p_bh); +diff --git a/fs/ext4/ialloc.c b/fs/ext4/ialloc.c +index cc2d77c..c7c6e09 100644 +--- a/fs/ext4/ialloc.c ++++ b/fs/ext4/ialloc.c +@@ -753,7 +753,6 @@ got: + + BUFFER_TRACE(block_bitmap_bh, "dirty block bitmap"); + err = ext4_handle_dirty_metadata(handle, NULL, block_bitmap_bh); +- brelse(block_bitmap_bh); + + /* recheck and clear flag under lock if we still need to */ + ext4_lock_group(sb, group); +@@ -766,6 +765,7 @@ got: + ext4_group_desc_csum_set(sb, group, gdp); + } + ext4_unlock_group(sb, group); ++ brelse(block_bitmap_bh); + + if (err) + goto fail; +diff --git a/fs/ext4/inode.c b/fs/ext4/inode.c +index 2ce16af..7e424eb 100644 +--- a/fs/ext4/inode.c ++++ b/fs/ext4/inode.c +@@ -1501,6 +1501,8 @@ static void ext4_da_block_invalidatepages(struct mpage_da_data *mpd) + + index = mpd->first_page; + end = mpd->next_page - 1; ++ ++ pagevec_init(&pvec, 0); + while (index <= end) { + nr_pages = pagevec_lookup(&pvec, mapping, index, PAGEVEC_SIZE); + if (nr_pages == 0) +diff --git a/fs/ext4/super.c b/fs/ext4/super.c +index 2b5fb60..f4665ec 100644 +--- a/fs/ext4/super.c ++++ b/fs/ext4/super.c +@@ -1643,9 +1643,7 @@ static int parse_options(char *options, struct super_block *sb, + unsigned int *journal_ioprio, + int is_remount) + { +-#ifdef CONFIG_QUOTA + struct ext4_sb_info *sbi = EXT4_SB(sb); +-#endif + char *p; + substring_t args[MAX_OPT_ARGS]; + int token; +@@ -1694,6 +1692,16 @@ static int parse_options(char *options, struct super_block *sb, + } + } + #endif ++ if (test_opt(sb, DIOREAD_NOLOCK)) { ++ int blocksize = ++ BLOCK_SIZE << le32_to_cpu(sbi->s_es->s_log_block_size); ++ ++ if (blocksize < PAGE_CACHE_SIZE) { ++ ext4_msg(sb, KERN_ERR, "can't mount with " ++ "dioread_nolock if block size != PAGE_SIZE"); ++ return 0; ++ } ++ } + return 1; + } + +@@ -2184,7 +2192,9 @@ static void ext4_orphan_cleanup(struct super_block *sb, + __func__, inode->i_ino, inode->i_size); + jbd_debug(2, "truncating inode %lu to %lld bytes\n", + inode->i_ino, inode->i_size); ++ mutex_lock(&inode->i_mutex); + ext4_truncate(inode); ++ mutex_unlock(&inode->i_mutex); + nr_truncates++; + } else { + ext4_msg(sb, KERN_DEBUG, +@@ -3409,15 +3419,6 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) + clear_opt(sb, DELALLOC); + } + +- blocksize = BLOCK_SIZE << le32_to_cpu(es->s_log_block_size); +- if (test_opt(sb, DIOREAD_NOLOCK)) { +- if (blocksize < PAGE_SIZE) { +- ext4_msg(sb, KERN_ERR, "can't mount with " +- "dioread_nolock if block size != PAGE_SIZE"); +- goto failed_mount; +- } +- } +- + sb->s_flags = (sb->s_flags & ~MS_POSIXACL) | + (test_opt(sb, POSIX_ACL) ? MS_POSIXACL : 0); + +@@ -3459,6 +3460,7 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) + if (!ext4_feature_set_ok(sb, (sb->s_flags & MS_RDONLY))) + goto failed_mount; + ++ blocksize = BLOCK_SIZE << le32_to_cpu(es->s_log_block_size); + if (blocksize < EXT4_MIN_BLOCK_SIZE || + blocksize > EXT4_MAX_BLOCK_SIZE) { + ext4_msg(sb, KERN_ERR, +@@ -4694,7 +4696,7 @@ static int ext4_remount(struct super_block *sb, int *flags, char *data) + } + + ext4_setup_system_zone(sb); +- if (sbi->s_journal == NULL) ++ if (sbi->s_journal == NULL && !(old_sb_flags & MS_RDONLY)) + ext4_commit_super(sb, 1); + + unlock_super(sb); +diff --git a/fs/jbd2/transaction.c b/fs/jbd2/transaction.c +index fb1ab953..2fb20f5 100644 +--- a/fs/jbd2/transaction.c ++++ b/fs/jbd2/transaction.c +@@ -209,7 +209,8 @@ repeat: + if (!new_transaction) + goto alloc_transaction; + write_lock(&journal->j_state_lock); +- if (!journal->j_running_transaction) { ++ if (!journal->j_running_transaction && ++ !journal->j_barrier_count) { + jbd2_get_transaction(journal, new_transaction); + new_transaction = NULL; + } +diff --git a/fs/jffs2/nodemgmt.c b/fs/jffs2/nodemgmt.c +index 0c96eb5..0331072 100644 +--- a/fs/jffs2/nodemgmt.c ++++ b/fs/jffs2/nodemgmt.c +@@ -417,14 +417,16 @@ static int jffs2_do_reserve_space(struct jffs2_sb_info *c, uint32_t minsize, + spin_unlock(&c->erase_completion_lock); + + ret = jffs2_prealloc_raw_node_refs(c, jeb, 1); +- if (ret) +- return ret; ++ + /* Just lock it again and continue. Nothing much can change because + we hold c->alloc_sem anyway. In fact, it's not entirely clear why + we hold c->erase_completion_lock in the majority of this function... + but that's a question for another (more caffeine-rich) day. */ + spin_lock(&c->erase_completion_lock); + ++ if (ret) ++ return ret; ++ + waste = jeb->free_size; + jffs2_link_node_ref(c, jeb, + (jeb->offset + c->sector_size - waste) | REF_OBSOLETE, +diff --git a/fs/nfs/client.c b/fs/nfs/client.c +index 0e7cd89..b59f1d8 100644 +--- a/fs/nfs/client.c ++++ b/fs/nfs/client.c +@@ -614,8 +614,7 @@ EXPORT_SYMBOL_GPL(nfs_create_rpc_client); + */ + static void nfs_destroy_server(struct nfs_server *server) + { +- if (!(server->flags & NFS_MOUNT_LOCAL_FLOCK) || +- !(server->flags & NFS_MOUNT_LOCAL_FCNTL)) ++ if (server->nlm_host) + nlmclnt_done(server->nlm_host); + } + +diff --git a/fs/nfs/dir.c b/fs/nfs/dir.c +index 627f108..e210a66 100644 +--- a/fs/nfs/dir.c ++++ b/fs/nfs/dir.c +@@ -1155,11 +1155,14 @@ static int nfs_dentry_delete(const struct dentry *dentry) + + } + ++/* Ensure that we revalidate inode->i_nlink */ + static void nfs_drop_nlink(struct inode *inode) + { + spin_lock(&inode->i_lock); +- if (inode->i_nlink > 0) +- drop_nlink(inode); ++ /* drop the inode if we're reasonably sure this is the last link */ ++ if (inode->i_nlink == 1) ++ clear_nlink(inode); ++ NFS_I(inode)->cache_validity |= NFS_INO_INVALID_ATTR; + spin_unlock(&inode->i_lock); + } + +@@ -1174,8 +1177,8 @@ static void nfs_dentry_iput(struct dentry *dentry, struct inode *inode) + NFS_I(inode)->cache_validity |= NFS_INO_INVALID_DATA; + + if (dentry->d_flags & DCACHE_NFSFS_RENAMED) { +- drop_nlink(inode); + nfs_complete_unlink(dentry, inode); ++ nfs_drop_nlink(inode); + } + iput(inode); + } +@@ -1646,10 +1649,8 @@ static int nfs_safe_remove(struct dentry *dentry) + if (inode != NULL) { + NFS_PROTO(inode)->return_delegation(inode); + error = NFS_PROTO(dir)->remove(dir, &dentry->d_name); +- /* The VFS may want to delete this inode */ + if (error == 0) + nfs_drop_nlink(inode); +- nfs_mark_for_revalidate(inode); + } else + error = NFS_PROTO(dir)->remove(dir, &dentry->d_name); + if (error == -ENOENT) +diff --git a/fs/nfs/namespace.c b/fs/nfs/namespace.c +index dd057bc..fc8dc20 100644 +--- a/fs/nfs/namespace.c ++++ b/fs/nfs/namespace.c +@@ -177,11 +177,31 @@ out_nofree: + return mnt; + } + ++static int ++nfs_namespace_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat) ++{ ++ if (NFS_FH(dentry->d_inode)->size != 0) ++ return nfs_getattr(mnt, dentry, stat); ++ generic_fillattr(dentry->d_inode, stat); ++ return 0; ++} ++ ++static int ++nfs_namespace_setattr(struct dentry *dentry, struct iattr *attr) ++{ ++ if (NFS_FH(dentry->d_inode)->size != 0) ++ return nfs_setattr(dentry, attr); ++ return -EACCES; ++} ++ + const struct inode_operations nfs_mountpoint_inode_operations = { + .getattr = nfs_getattr, ++ .setattr = nfs_setattr, + }; + + const struct inode_operations nfs_referral_inode_operations = { ++ .getattr = nfs_namespace_getattr, ++ .setattr = nfs_namespace_setattr, + }; + + static void nfs_expire_automounts(struct work_struct *work) +diff --git a/fs/nfs/nfs4proc.c b/fs/nfs/nfs4proc.c +index 7bff871..5e61aac 100644 +--- a/fs/nfs/nfs4proc.c ++++ b/fs/nfs/nfs4proc.c +@@ -5999,13 +5999,26 @@ static void nfs41_sequence_prepare(struct rpc_task *task, void *data) + rpc_call_start(task); + } + ++static void nfs41_sequence_prepare_privileged(struct rpc_task *task, void *data) ++{ ++ rpc_task_set_priority(task, RPC_PRIORITY_PRIVILEGED); ++ nfs41_sequence_prepare(task, data); ++} ++ + static const struct rpc_call_ops nfs41_sequence_ops = { + .rpc_call_done = nfs41_sequence_call_done, + .rpc_call_prepare = nfs41_sequence_prepare, + .rpc_release = nfs41_sequence_release, + }; + +-static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred) ++static const struct rpc_call_ops nfs41_sequence_privileged_ops = { ++ .rpc_call_done = nfs41_sequence_call_done, ++ .rpc_call_prepare = nfs41_sequence_prepare_privileged, ++ .rpc_release = nfs41_sequence_release, ++}; ++ ++static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred, ++ const struct rpc_call_ops *seq_ops) + { + struct nfs4_sequence_data *calldata; + struct rpc_message msg = { +@@ -6015,7 +6028,7 @@ static struct rpc_task *_nfs41_proc_sequence(struct nfs_client *clp, struct rpc_ + struct rpc_task_setup task_setup_data = { + .rpc_client = clp->cl_rpcclient, + .rpc_message = &msg, +- .callback_ops = &nfs41_sequence_ops, ++ .callback_ops = seq_ops, + .flags = RPC_TASK_ASYNC | RPC_TASK_SOFT, + }; + +@@ -6042,7 +6055,7 @@ static int nfs41_proc_async_sequence(struct nfs_client *clp, struct rpc_cred *cr + + if ((renew_flags & NFS4_RENEW_TIMEOUT) == 0) + return 0; +- task = _nfs41_proc_sequence(clp, cred); ++ task = _nfs41_proc_sequence(clp, cred, &nfs41_sequence_ops); + if (IS_ERR(task)) + ret = PTR_ERR(task); + else +@@ -6056,7 +6069,7 @@ static int nfs4_proc_sequence(struct nfs_client *clp, struct rpc_cred *cred) + struct rpc_task *task; + int ret; + +- task = _nfs41_proc_sequence(clp, cred); ++ task = _nfs41_proc_sequence(clp, cred, &nfs41_sequence_privileged_ops); + if (IS_ERR(task)) { + ret = PTR_ERR(task); + goto out; +diff --git a/fs/nfs/super.c b/fs/nfs/super.c +index d8d7396..2a31c7f 100644 +--- a/fs/nfs/super.c ++++ b/fs/nfs/super.c +@@ -1095,7 +1095,7 @@ static int nfs_get_option_str(substring_t args[], char **option) + { + kfree(*option); + *option = match_strdup(args); +- return !option; ++ return !*option; + } + + static int nfs_get_option_ul(substring_t args[], unsigned long *option) +diff --git a/fs/nfsd/nfs4proc.c b/fs/nfsd/nfs4proc.c +index c9c1c0a..ac784eb 100644 +--- a/fs/nfsd/nfs4proc.c ++++ b/fs/nfsd/nfs4proc.c +@@ -194,6 +194,7 @@ static __be32 + do_open_lookup(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_open *open) + { + struct svc_fh *resfh; ++ int accmode; + __be32 status; + + resfh = kmalloc(sizeof(struct svc_fh), GFP_KERNEL); +@@ -253,9 +254,10 @@ do_open_lookup(struct svc_rqst *rqstp, struct svc_fh *current_fh, struct nfsd4_o + /* set reply cache */ + fh_copy_shallow(&open->op_openowner->oo_owner.so_replay.rp_openfh, + &resfh->fh_handle); +- if (!open->op_created) +- status = do_open_permission(rqstp, resfh, open, +- NFSD_MAY_NOP); ++ accmode = NFSD_MAY_NOP; ++ if (open->op_created) ++ accmode |= NFSD_MAY_OWNER_OVERRIDE; ++ status = do_open_permission(rqstp, resfh, open, accmode); + set_change_info(&open->op_cinfo, current_fh); + fh_dup2(current_fh, resfh); + out: +diff --git a/fs/nfsd/nfs4state.c b/fs/nfsd/nfs4state.c +index 5b3224c..0953c6c 100644 +--- a/fs/nfsd/nfs4state.c ++++ b/fs/nfsd/nfs4state.c +@@ -2341,7 +2341,7 @@ nfsd4_init_slabs(void) + if (openowner_slab == NULL) + goto out_nomem; + lockowner_slab = kmem_cache_create("nfsd4_lockowners", +- sizeof(struct nfs4_openowner), 0, 0, NULL); ++ sizeof(struct nfs4_lockowner), 0, 0, NULL); + if (lockowner_slab == NULL) + goto out_nomem; + file_slab = kmem_cache_create("nfsd4_files", +diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c +index 6322df3..1e83186 100644 +--- a/fs/nfsd/nfs4xdr.c ++++ b/fs/nfsd/nfs4xdr.c +@@ -2946,11 +2946,16 @@ nfsd4_encode_read(struct nfsd4_compoundres *resp, __be32 nfserr, + len = maxcount; + v = 0; + while (len > 0) { +- pn = resp->rqstp->rq_resused++; ++ pn = resp->rqstp->rq_resused; ++ if (!resp->rqstp->rq_respages[pn]) { /* ran out of pages */ ++ maxcount -= len; ++ break; ++ } + resp->rqstp->rq_vec[v].iov_base = + page_address(resp->rqstp->rq_respages[pn]); + resp->rqstp->rq_vec[v].iov_len = + len < PAGE_SIZE ? len : PAGE_SIZE; ++ resp->rqstp->rq_resused++; + v++; + len -= PAGE_SIZE; + } +@@ -2996,6 +3001,8 @@ nfsd4_encode_readlink(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd + return nfserr; + if (resp->xbuf->page_len) + return nfserr_resource; ++ if (!resp->rqstp->rq_respages[resp->rqstp->rq_resused]) ++ return nfserr_resource; + + page = page_address(resp->rqstp->rq_respages[resp->rqstp->rq_resused++]); + +@@ -3045,6 +3052,8 @@ nfsd4_encode_readdir(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4 + return nfserr; + if (resp->xbuf->page_len) + return nfserr_resource; ++ if (!resp->rqstp->rq_respages[resp->rqstp->rq_resused]) ++ return nfserr_resource; + + RESERVE_SPACE(NFS4_VERIFIER_SIZE); + savep = p; +diff --git a/fs/nfsd/nfssvc.c b/fs/nfsd/nfssvc.c +index 240473c..0d5e021 100644 +--- a/fs/nfsd/nfssvc.c ++++ b/fs/nfsd/nfssvc.c +@@ -650,7 +650,7 @@ nfsd_dispatch(struct svc_rqst *rqstp, __be32 *statp) + } + + /* Store reply in cache. */ +- nfsd_cache_update(rqstp, proc->pc_cachetype, statp + 1); ++ nfsd_cache_update(rqstp, rqstp->rq_cachetype, statp + 1); + return 1; + } + +diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c +index a9269f1..e1b40c7 100644 +--- a/fs/nfsd/vfs.c ++++ b/fs/nfsd/vfs.c +@@ -1485,13 +1485,19 @@ do_nfsd_create(struct svc_rqst *rqstp, struct svc_fh *fhp, + case NFS3_CREATE_EXCLUSIVE: + if ( dchild->d_inode->i_mtime.tv_sec == v_mtime + && dchild->d_inode->i_atime.tv_sec == v_atime +- && dchild->d_inode->i_size == 0 ) ++ && dchild->d_inode->i_size == 0 ) { ++ if (created) ++ *created = 1; + break; ++ } + case NFS4_CREATE_EXCLUSIVE4_1: + if ( dchild->d_inode->i_mtime.tv_sec == v_mtime + && dchild->d_inode->i_atime.tv_sec == v_atime +- && dchild->d_inode->i_size == 0 ) ++ && dchild->d_inode->i_size == 0 ) { ++ if (created) ++ *created = 1; + goto set_attr; ++ } + /* fallthru */ + case NFS3_CREATE_GUARDED: + err = nfserr_exist; +diff --git a/fs/splice.c b/fs/splice.c +index 41514dd..c69fbb7 100644 +--- a/fs/splice.c ++++ b/fs/splice.c +@@ -696,8 +696,10 @@ static int pipe_to_sendpage(struct pipe_inode_info *pipe, + return -EINVAL; + + more = (sd->flags & SPLICE_F_MORE) ? MSG_MORE : 0; +- if (sd->len < sd->total_len) ++ ++ if (sd->len < sd->total_len && pipe->nrbufs > 1) + more |= MSG_SENDPAGE_NOTLAST; ++ + return file->f_op->sendpage(file, buf->page, buf->offset, + sd->len, &pos, more); + } +diff --git a/fs/udf/inode.c b/fs/udf/inode.c +index aa23346..585ee1c 100644 +--- a/fs/udf/inode.c ++++ b/fs/udf/inode.c +@@ -574,6 +574,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + struct udf_inode_info *iinfo = UDF_I(inode); + int goal = 0, pgoal = iinfo->i_location.logicalBlockNum; + int lastblock = 0; ++ bool isBeyondEOF; + + *err = 0; + *new = 0; +@@ -653,7 +654,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + /* Are we beyond EOF? */ + if (etype == -1) { + int ret; +- ++ isBeyondEOF = 1; + if (count) { + if (c) + laarr[0] = laarr[1]; +@@ -696,6 +697,7 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + endnum = c + 1; + lastblock = 1; + } else { ++ isBeyondEOF = 0; + endnum = startnum = ((count > 2) ? 2 : count); + + /* if the current extent is in position 0, +@@ -738,10 +740,13 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + goal, err); + if (!newblocknum) { + brelse(prev_epos.bh); ++ brelse(cur_epos.bh); ++ brelse(next_epos.bh); + *err = -ENOSPC; + return 0; + } +- iinfo->i_lenExtents += inode->i_sb->s_blocksize; ++ if (isBeyondEOF) ++ iinfo->i_lenExtents += inode->i_sb->s_blocksize; + } + + /* if the extent the requsted block is located in contains multiple +@@ -768,6 +773,8 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, + udf_update_extents(inode, laarr, startnum, endnum, &prev_epos); + + brelse(prev_epos.bh); ++ brelse(cur_epos.bh); ++ brelse(next_epos.bh); + + newblock = udf_get_pblock(inode->i_sb, newblocknum, + iinfo->i_location.partitionReferenceNum, 0); +diff --git a/fs/xfs/xfs_aops.c b/fs/xfs/xfs_aops.c +index e562dd4..1236b8c 100644 +--- a/fs/xfs/xfs_aops.c ++++ b/fs/xfs/xfs_aops.c +@@ -86,11 +86,11 @@ xfs_destroy_ioend( + } + + if (ioend->io_iocb) { ++ inode_dio_done(ioend->io_inode); + if (ioend->io_isasync) { + aio_complete(ioend->io_iocb, ioend->io_error ? + ioend->io_error : ioend->io_result, 0); + } +- inode_dio_done(ioend->io_inode); + } + + mempool_free(ioend, xfs_ioend_pool); +diff --git a/include/asm-generic/tlb.h b/include/asm-generic/tlb.h +index ed6642a..25f01d0 100644 +--- a/include/asm-generic/tlb.h ++++ b/include/asm-generic/tlb.h +@@ -78,6 +78,14 @@ struct mmu_gather_batch { + #define MAX_GATHER_BATCH \ + ((PAGE_SIZE - sizeof(struct mmu_gather_batch)) / sizeof(void *)) + ++/* ++ * Limit the maximum number of mmu_gather batches to reduce a risk of soft ++ * lockups for non-preemptible kernels on huge machines when a lot of memory ++ * is zapped during unmapping. ++ * 10K pages freed at once should be safe even without a preemption point. ++ */ ++#define MAX_GATHER_BATCH_COUNT (10000UL/MAX_GATHER_BATCH) ++ + /* struct mmu_gather is an opaque type used by the mm code for passing around + * any data needed by arch specific code for tlb_remove_page. + */ +@@ -96,6 +104,7 @@ struct mmu_gather { + struct mmu_gather_batch *active; + struct mmu_gather_batch local; + struct page *__pages[MMU_GATHER_BUNDLE]; ++ unsigned int batch_count; + }; + + #define HAVE_GENERIC_MMU_GATHER +diff --git a/include/linux/binfmts.h b/include/linux/binfmts.h +index 366422b..eb53e15 100644 +--- a/include/linux/binfmts.h ++++ b/include/linux/binfmts.h +@@ -128,6 +128,7 @@ extern int setup_arg_pages(struct linux_binprm * bprm, + unsigned long stack_top, + int executable_stack); + extern int bprm_mm_init(struct linux_binprm *bprm); ++extern int bprm_change_interp(char *interp, struct linux_binprm *bprm); + extern int copy_strings_kernel(int argc, const char *const *argv, + struct linux_binprm *bprm); + extern int prepare_bprm_creds(struct linux_binprm *bprm); +diff --git a/include/linux/ceph/libceph.h b/include/linux/ceph/libceph.h +index 4262478..317aff8 100644 +--- a/include/linux/ceph/libceph.h ++++ b/include/linux/ceph/libceph.h +@@ -43,7 +43,6 @@ struct ceph_options { + struct ceph_entity_addr my_addr; + int mount_timeout; + int osd_idle_ttl; +- int osd_timeout; + int osd_keepalive_timeout; + + /* +@@ -63,7 +62,6 @@ struct ceph_options { + * defaults + */ + #define CEPH_MOUNT_TIMEOUT_DEFAULT 60 +-#define CEPH_OSD_TIMEOUT_DEFAULT 60 /* seconds */ + #define CEPH_OSD_KEEPALIVE_DEFAULT 5 + #define CEPH_OSD_IDLE_TTL_DEFAULT 60 + +diff --git a/include/linux/freezer.h b/include/linux/freezer.h +index d09af4b..ee89932 100644 +--- a/include/linux/freezer.h ++++ b/include/linux/freezer.h +@@ -75,28 +75,62 @@ static inline bool cgroup_freezing(struct task_struct *task) + */ + + +-/* Tell the freezer not to count the current task as freezable. */ ++/** ++ * freezer_do_not_count - tell freezer to ignore %current ++ * ++ * Tell freezers to ignore the current task when determining whether the ++ * target frozen state is reached. IOW, the current task will be ++ * considered frozen enough by freezers. ++ * ++ * The caller shouldn't do anything which isn't allowed for a frozen task ++ * until freezer_cont() is called. Usually, freezer[_do_not]_count() pair ++ * wrap a scheduling operation and nothing much else. ++ */ + static inline void freezer_do_not_count(void) + { + current->flags |= PF_FREEZER_SKIP; + } + +-/* +- * Tell the freezer to count the current task as freezable again and try to +- * freeze it. ++/** ++ * freezer_count - tell freezer to stop ignoring %current ++ * ++ * Undo freezer_do_not_count(). It tells freezers that %current should be ++ * considered again and tries to freeze if freezing condition is already in ++ * effect. + */ + static inline void freezer_count(void) + { + current->flags &= ~PF_FREEZER_SKIP; ++ /* ++ * If freezing is in progress, the following paired with smp_mb() ++ * in freezer_should_skip() ensures that either we see %true ++ * freezing() or freezer_should_skip() sees !PF_FREEZER_SKIP. ++ */ ++ smp_mb(); + try_to_freeze(); + } + +-/* +- * Check if the task should be counted as freezable by the freezer ++/** ++ * freezer_should_skip - whether to skip a task when determining frozen ++ * state is reached ++ * @p: task in quesion ++ * ++ * This function is used by freezers after establishing %true freezing() to ++ * test whether a task should be skipped when determining the target frozen ++ * state is reached. IOW, if this function returns %true, @p is considered ++ * frozen enough. + */ +-static inline int freezer_should_skip(struct task_struct *p) ++static inline bool freezer_should_skip(struct task_struct *p) + { +- return !!(p->flags & PF_FREEZER_SKIP); ++ /* ++ * The following smp_mb() paired with the one in freezer_count() ++ * ensures that either freezer_count() sees %true freezing() or we ++ * see cleared %PF_FREEZER_SKIP and return %false. This makes it ++ * impossible for a task to slip frozen state testing after ++ * clearing %PF_FREEZER_SKIP. ++ */ ++ smp_mb(); ++ return p->flags & PF_FREEZER_SKIP; + } + + /* +diff --git a/include/linux/page-flags.h b/include/linux/page-flags.h +index b5d1384..70473da 100644 +--- a/include/linux/page-flags.h ++++ b/include/linux/page-flags.h +@@ -362,7 +362,7 @@ static inline void ClearPageCompound(struct page *page) + * pages on the LRU and/or pagecache. + */ + TESTPAGEFLAG(Compound, compound) +-__PAGEFLAG(Head, compound) ++__SETPAGEFLAG(Head, compound) __CLEARPAGEFLAG(Head, compound) + + /* + * PG_reclaim is used in combination with PG_compound to mark the +@@ -374,8 +374,14 @@ __PAGEFLAG(Head, compound) + * PG_compound & PG_reclaim => Tail page + * PG_compound & ~PG_reclaim => Head page + */ ++#define PG_head_mask ((1L << PG_compound)) + #define PG_head_tail_mask ((1L << PG_compound) | (1L << PG_reclaim)) + ++static inline int PageHead(struct page *page) ++{ ++ return ((page->flags & PG_head_tail_mask) == PG_head_mask); ++} ++ + static inline int PageTail(struct page *page) + { + return ((page->flags & PG_head_tail_mask) == PG_head_tail_mask); +diff --git a/include/linux/pci_ids.h b/include/linux/pci_ids.h +index 8d3c427..50a6cbe 100644 +--- a/include/linux/pci_ids.h ++++ b/include/linux/pci_ids.h +@@ -1566,6 +1566,7 @@ + #define PCI_DEVICE_ID_RICOH_RL5C476 0x0476 + #define PCI_DEVICE_ID_RICOH_RL5C478 0x0478 + #define PCI_DEVICE_ID_RICOH_R5C822 0x0822 ++#define PCI_DEVICE_ID_RICOH_R5CE822 0xe822 + #define PCI_DEVICE_ID_RICOH_R5CE823 0xe823 + #define PCI_DEVICE_ID_RICOH_R5C832 0x0832 + #define PCI_DEVICE_ID_RICOH_R5C843 0x0843 +diff --git a/include/linux/sched.h b/include/linux/sched.h +index 23bddac..d2bbc12 100644 +--- a/include/linux/sched.h ++++ b/include/linux/sched.h +@@ -2684,7 +2684,16 @@ static inline void thread_group_cputime_init(struct signal_struct *sig) + extern void recalc_sigpending_and_wake(struct task_struct *t); + extern void recalc_sigpending(void); + +-extern void signal_wake_up(struct task_struct *t, int resume_stopped); ++extern void signal_wake_up_state(struct task_struct *t, unsigned int state); ++ ++static inline void signal_wake_up(struct task_struct *t, bool resume) ++{ ++ signal_wake_up_state(t, resume ? TASK_WAKEKILL : 0); ++} ++static inline void ptrace_signal_wake_up(struct task_struct *t, bool resume) ++{ ++ signal_wake_up_state(t, resume ? __TASK_TRACED : 0); ++} + + /* + * Wrappers for p->thread_info->cpu access. No-op on UP. +diff --git a/include/net/inet_connection_sock.h b/include/net/inet_connection_sock.h +index ba1d361..1832927 100644 +--- a/include/net/inet_connection_sock.h ++++ b/include/net/inet_connection_sock.h +@@ -318,6 +318,7 @@ extern void inet_csk_reqsk_queue_prune(struct sock *parent, + const unsigned long max_rto); + + extern void inet_csk_destroy_sock(struct sock *sk); ++extern void inet_csk_prepare_forced_close(struct sock *sk); + + /* + * LISTEN is a special case for poll.. +diff --git a/include/target/target_core_base.h b/include/target/target_core_base.h +index 5be8937..fca8bbe 100644 +--- a/include/target/target_core_base.h ++++ b/include/target/target_core_base.h +@@ -734,6 +734,8 @@ struct se_subsystem_dev { + }; + + struct se_device { ++#define SE_DEV_LINK_MAGIC 0xfeeddeef ++ u32 dev_link_magic; + /* RELATIVE TARGET PORT IDENTIFER Counter */ + u16 dev_rpti_counter; + /* Used for SAM Task Attribute ordering */ +@@ -820,6 +822,8 @@ struct se_port_stat_grps { + }; + + struct se_lun { ++#define SE_LUN_LINK_MAGIC 0xffff7771 ++ u32 lun_link_magic; + /* See transport_lun_status_table */ + enum transport_lun_status_table lun_status; + u32 lun_access; +diff --git a/kernel/cgroup.c b/kernel/cgroup.c +index ff2bce5..2c0d5d0 100644 +--- a/kernel/cgroup.c ++++ b/kernel/cgroup.c +@@ -2635,9 +2635,7 @@ static int cgroup_create_dir(struct cgroup *cgrp, struct dentry *dentry, + dentry->d_fsdata = cgrp; + inc_nlink(parent->d_inode); + rcu_assign_pointer(cgrp->dentry, dentry); +- dget(dentry); + } +- dput(dentry); + + return error; + } +diff --git a/kernel/irq/manage.c b/kernel/irq/manage.c +index 4c69326..e48caf8 100644 +--- a/kernel/irq/manage.c ++++ b/kernel/irq/manage.c +@@ -716,6 +716,7 @@ static void + irq_thread_check_affinity(struct irq_desc *desc, struct irqaction *action) + { + cpumask_var_t mask; ++ bool valid = true; + + if (!test_and_clear_bit(IRQTF_AFFINITY, &action->thread_flags)) + return; +@@ -730,10 +731,18 @@ irq_thread_check_affinity(struct irq_desc *desc, struct irqaction *action) + } + + raw_spin_lock_irq(&desc->lock); +- cpumask_copy(mask, desc->irq_data.affinity); ++ /* ++ * This code is triggered unconditionally. Check the affinity ++ * mask pointer. For CPU_MASK_OFFSTACK=n this is optimized out. ++ */ ++ if (desc->irq_data.affinity) ++ cpumask_copy(mask, desc->irq_data.affinity); ++ else ++ valid = false; + raw_spin_unlock_irq(&desc->lock); + +- set_cpus_allowed_ptr(current, mask); ++ if (valid) ++ set_cpus_allowed_ptr(current, mask); + free_cpumask_var(mask); + } + #else +@@ -936,6 +945,16 @@ __setup_irq(unsigned int irq, struct irq_desc *desc, struct irqaction *new) + */ + get_task_struct(t); + new->thread = t; ++ /* ++ * Tell the thread to set its affinity. This is ++ * important for shared interrupt handlers as we do ++ * not invoke setup_affinity() for the secondary ++ * handlers as everything is already set up. Even for ++ * interrupts marked with IRQF_NO_BALANCE this is ++ * correct as we want the thread to move to the cpu(s) ++ * on which the requesting code placed the interrupt. ++ */ ++ set_bit(IRQTF_AFFINITY, &new->thread_flags); + } + + if (!alloc_cpumask_var(&mask, GFP_KERNEL)) { +diff --git a/kernel/ptrace.c b/kernel/ptrace.c +index a232bb5..b96de86b4 100644 +--- a/kernel/ptrace.c ++++ b/kernel/ptrace.c +@@ -117,11 +117,45 @@ void __ptrace_unlink(struct task_struct *child) + * TASK_KILLABLE sleeps. + */ + if (child->jobctl & JOBCTL_STOP_PENDING || task_is_traced(child)) +- signal_wake_up(child, task_is_traced(child)); ++ ptrace_signal_wake_up(child, true); + + spin_unlock(&child->sighand->siglock); + } + ++/* Ensure that nothing can wake it up, even SIGKILL */ ++static bool ptrace_freeze_traced(struct task_struct *task) ++{ ++ bool ret = false; ++ ++ /* Lockless, nobody but us can set this flag */ ++ if (task->jobctl & JOBCTL_LISTENING) ++ return ret; ++ ++ spin_lock_irq(&task->sighand->siglock); ++ if (task_is_traced(task) && !__fatal_signal_pending(task)) { ++ task->state = __TASK_TRACED; ++ ret = true; ++ } ++ spin_unlock_irq(&task->sighand->siglock); ++ ++ return ret; ++} ++ ++static void ptrace_unfreeze_traced(struct task_struct *task) ++{ ++ if (task->state != __TASK_TRACED) ++ return; ++ ++ WARN_ON(!task->ptrace || task->parent != current); ++ ++ spin_lock_irq(&task->sighand->siglock); ++ if (__fatal_signal_pending(task)) ++ wake_up_state(task, __TASK_TRACED); ++ else ++ task->state = TASK_TRACED; ++ spin_unlock_irq(&task->sighand->siglock); ++} ++ + /** + * ptrace_check_attach - check whether ptracee is ready for ptrace operation + * @child: ptracee to check for +@@ -151,24 +185,29 @@ int ptrace_check_attach(struct task_struct *child, bool ignore_state) + * be changed by us so it's not changing right after this. + */ + read_lock(&tasklist_lock); +- if ((child->ptrace & PT_PTRACED) && child->parent == current) { ++ if (child->ptrace && child->parent == current) { ++ WARN_ON(child->state == __TASK_TRACED); + /* + * child->sighand can't be NULL, release_task() + * does ptrace_unlink() before __exit_signal(). + */ +- spin_lock_irq(&child->sighand->siglock); +- WARN_ON_ONCE(task_is_stopped(child)); +- if (ignore_state || (task_is_traced(child) && +- !(child->jobctl & JOBCTL_LISTENING))) ++ if (ignore_state || ptrace_freeze_traced(child)) + ret = 0; +- spin_unlock_irq(&child->sighand->siglock); + } + read_unlock(&tasklist_lock); + +- if (!ret && !ignore_state) +- ret = wait_task_inactive(child, TASK_TRACED) ? 0 : -ESRCH; ++ if (!ret && !ignore_state) { ++ if (!wait_task_inactive(child, __TASK_TRACED)) { ++ /* ++ * This can only happen if may_ptrace_stop() fails and ++ * ptrace_stop() changes ->state back to TASK_RUNNING, ++ * so we should not worry about leaking __TASK_TRACED. ++ */ ++ WARN_ON(child->state == __TASK_TRACED); ++ ret = -ESRCH; ++ } ++ } + +- /* All systems go.. */ + return ret; + } + +@@ -310,7 +349,7 @@ static int ptrace_attach(struct task_struct *task, long request, + */ + if (task_is_stopped(task) && + task_set_jobctl_pending(task, JOBCTL_TRAP_STOP | JOBCTL_TRAPPING)) +- signal_wake_up(task, 1); ++ signal_wake_up_state(task, __TASK_STOPPED); + + spin_unlock(&task->sighand->siglock); + +@@ -727,7 +766,7 @@ int ptrace_request(struct task_struct *child, long request, + * tracee into STOP. + */ + if (likely(task_set_jobctl_pending(child, JOBCTL_TRAP_STOP))) +- signal_wake_up(child, child->jobctl & JOBCTL_LISTENING); ++ ptrace_signal_wake_up(child, child->jobctl & JOBCTL_LISTENING); + + unlock_task_sighand(child, &flags); + ret = 0; +@@ -753,7 +792,7 @@ int ptrace_request(struct task_struct *child, long request, + * start of this trap and now. Trigger re-trap. + */ + if (child->jobctl & JOBCTL_TRAP_NOTIFY) +- signal_wake_up(child, true); ++ ptrace_signal_wake_up(child, true); + ret = 0; + } + unlock_task_sighand(child, &flags); +@@ -890,6 +929,8 @@ SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr, + goto out_put_task_struct; + + ret = arch_ptrace(child, request, addr, data); ++ if (ret || request != PTRACE_DETACH) ++ ptrace_unfreeze_traced(child); + + out_put_task_struct: + put_task_struct(child); +@@ -1029,8 +1070,11 @@ asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid, + + ret = ptrace_check_attach(child, request == PTRACE_KILL || + request == PTRACE_INTERRUPT); +- if (!ret) ++ if (!ret) { + ret = compat_arch_ptrace(child, request, addr, data); ++ if (ret || request != PTRACE_DETACH) ++ ptrace_unfreeze_traced(child); ++ } + + out_put_task_struct: + put_task_struct(child); +diff --git a/kernel/sched/core.c b/kernel/sched/core.c +index 1a48cdb..5eb6c96 100644 +--- a/kernel/sched/core.c ++++ b/kernel/sched/core.c +@@ -1686,7 +1686,8 @@ out: + */ + int wake_up_process(struct task_struct *p) + { +- return try_to_wake_up(p, TASK_ALL, 0); ++ WARN_ON(task_is_stopped_or_traced(p)); ++ return try_to_wake_up(p, TASK_NORMAL, 0); + } + EXPORT_SYMBOL(wake_up_process); + +diff --git a/kernel/signal.c b/kernel/signal.c +index be4f856..67b64be 100644 +--- a/kernel/signal.c ++++ b/kernel/signal.c +@@ -678,23 +678,17 @@ int dequeue_signal(struct task_struct *tsk, sigset_t *mask, siginfo_t *info) + * No need to set need_resched since signal event passing + * goes through ->blocked + */ +-void signal_wake_up(struct task_struct *t, int resume) ++void signal_wake_up_state(struct task_struct *t, unsigned int state) + { +- unsigned int mask; +- + set_tsk_thread_flag(t, TIF_SIGPENDING); +- + /* +- * For SIGKILL, we want to wake it up in the stopped/traced/killable ++ * TASK_WAKEKILL also means wake it up in the stopped/traced/killable + * case. We don't check t->state here because there is a race with it + * executing another processor and just now entering stopped state. + * By using wake_up_state, we ensure the process will wake up and + * handle its death signal. + */ +- mask = TASK_INTERRUPTIBLE; +- if (resume) +- mask |= TASK_WAKEKILL; +- if (!wake_up_state(t, mask)) ++ if (!wake_up_state(t, state | TASK_INTERRUPTIBLE)) + kick_process(t); + } + +@@ -842,7 +836,7 @@ static void ptrace_trap_notify(struct task_struct *t) + assert_spin_locked(&t->sighand->siglock); + + task_set_jobctl_pending(t, JOBCTL_TRAP_NOTIFY); +- signal_wake_up(t, t->jobctl & JOBCTL_LISTENING); ++ ptrace_signal_wake_up(t, t->jobctl & JOBCTL_LISTENING); + } + + /* +@@ -1797,6 +1791,10 @@ static inline int may_ptrace_stop(void) + * If SIGKILL was already sent before the caller unlocked + * ->siglock we must see ->core_state != NULL. Otherwise it + * is safe to enter schedule(). ++ * ++ * This is almost outdated, a task with the pending SIGKILL can't ++ * block in TASK_TRACED. But PTRACE_EVENT_EXIT can be reported ++ * after SIGKILL was already dequeued. + */ + if (unlikely(current->mm->core_state) && + unlikely(current->mm == current->parent->mm)) +@@ -1922,6 +1920,7 @@ static void ptrace_stop(int exit_code, int why, int clear_code, siginfo_t *info) + if (gstop_done) + do_notify_parent_cldstop(current, false, why); + ++ /* tasklist protects us from ptrace_freeze_traced() */ + __set_current_state(TASK_RUNNING); + if (clear_code) + current->exit_code = 0; +diff --git a/kernel/smp.c b/kernel/smp.c +index 29dd40a..69f38bd 100644 +--- a/kernel/smp.c ++++ b/kernel/smp.c +@@ -33,6 +33,7 @@ struct call_function_data { + struct call_single_data csd; + atomic_t refs; + cpumask_var_t cpumask; ++ cpumask_var_t cpumask_ipi; + }; + + static DEFINE_PER_CPU_SHARED_ALIGNED(struct call_function_data, cfd_data); +@@ -56,6 +57,9 @@ hotplug_cfd(struct notifier_block *nfb, unsigned long action, void *hcpu) + if (!zalloc_cpumask_var_node(&cfd->cpumask, GFP_KERNEL, + cpu_to_node(cpu))) + return notifier_from_errno(-ENOMEM); ++ if (!zalloc_cpumask_var_node(&cfd->cpumask_ipi, GFP_KERNEL, ++ cpu_to_node(cpu))) ++ return notifier_from_errno(-ENOMEM); + break; + + #ifdef CONFIG_HOTPLUG_CPU +@@ -65,6 +69,7 @@ hotplug_cfd(struct notifier_block *nfb, unsigned long action, void *hcpu) + case CPU_DEAD: + case CPU_DEAD_FROZEN: + free_cpumask_var(cfd->cpumask); ++ free_cpumask_var(cfd->cpumask_ipi); + break; + #endif + }; +@@ -526,6 +531,12 @@ void smp_call_function_many(const struct cpumask *mask, + return; + } + ++ /* ++ * After we put an entry into the list, data->cpumask ++ * may be cleared again when another CPU sends another IPI for ++ * a SMP function call, so data->cpumask will be zero. ++ */ ++ cpumask_copy(data->cpumask_ipi, data->cpumask); + raw_spin_lock_irqsave(&call_function.lock, flags); + /* + * Place entry at the _HEAD_ of the list, so that any cpu still +@@ -549,7 +560,7 @@ void smp_call_function_many(const struct cpumask *mask, + smp_mb(); + + /* Send a message to all CPUs in the map */ +- arch_send_call_function_ipi_mask(data->cpumask); ++ arch_send_call_function_ipi_mask(data->cpumask_ipi); + + /* Optionally wait for the CPUs to complete */ + if (wait) +diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c +index 781ecc2..7f8a8df 100644 +--- a/kernel/trace/ftrace.c ++++ b/kernel/trace/ftrace.c +@@ -3863,7 +3863,7 @@ static int ftrace_module_notify(struct notifier_block *self, + + struct notifier_block ftrace_module_nb = { + .notifier_call = ftrace_module_notify, +- .priority = 0, ++ .priority = INT_MAX, /* Run before anything that can use kprobes */ + }; + + extern unsigned long __start_mcount_loc[]; +diff --git a/lib/atomic64.c b/lib/atomic64.c +index 9785378..08a4f06 100644 +--- a/lib/atomic64.c ++++ b/lib/atomic64.c +@@ -31,7 +31,11 @@ + static union { + raw_spinlock_t lock; + char pad[L1_CACHE_BYTES]; +-} atomic64_lock[NR_LOCKS] __cacheline_aligned_in_smp; ++} atomic64_lock[NR_LOCKS] __cacheline_aligned_in_smp = { ++ [0 ... (NR_LOCKS - 1)] = { ++ .lock = __RAW_SPIN_LOCK_UNLOCKED(atomic64_lock.lock), ++ }, ++}; + + static inline raw_spinlock_t *lock_addr(const atomic64_t *v) + { +@@ -173,14 +177,3 @@ int atomic64_add_unless(atomic64_t *v, long long a, long long u) + return ret; + } + EXPORT_SYMBOL(atomic64_add_unless); +- +-static int init_atomic64_lock(void) +-{ +- int i; +- +- for (i = 0; i < NR_LOCKS; ++i) +- raw_spin_lock_init(&atomic64_lock[i].lock); +- return 0; +-} +- +-pure_initcall(init_atomic64_lock); +diff --git a/mm/compaction.c b/mm/compaction.c +index 7fcd3a5..214944a 100644 +--- a/mm/compaction.c ++++ b/mm/compaction.c +@@ -956,7 +956,7 @@ static int compact_node(int nid) + } + + /* Compact all nodes in the system */ +-static int compact_nodes(void) ++static void compact_nodes(void) + { + int nid; + +@@ -965,8 +965,6 @@ static int compact_nodes(void) + + for_each_online_node(nid) + compact_node(nid); +- +- return COMPACT_COMPLETE; + } + + /* The written value is actually unused, all memory is compacted */ +@@ -977,7 +975,7 @@ int sysctl_compaction_handler(struct ctl_table *table, int write, + void __user *buffer, size_t *length, loff_t *ppos) + { + if (write) +- return compact_nodes(); ++ compact_nodes(); + + return 0; + } +diff --git a/mm/memory.c b/mm/memory.c +index 5736170..29ffb5c 100644 +--- a/mm/memory.c ++++ b/mm/memory.c +@@ -182,10 +182,14 @@ static int tlb_next_batch(struct mmu_gather *tlb) + return 1; + } + ++ if (tlb->batch_count == MAX_GATHER_BATCH_COUNT) ++ return 0; ++ + batch = (void *)__get_free_pages(GFP_NOWAIT | __GFP_NOWARN, 0); + if (!batch) + return 0; + ++ tlb->batch_count++; + batch->next = NULL; + batch->nr = 0; + batch->max = MAX_GATHER_BATCH; +@@ -214,6 +218,7 @@ void tlb_gather_mmu(struct mmu_gather *tlb, struct mm_struct *mm, bool fullmm) + tlb->local.nr = 0; + tlb->local.max = ARRAY_SIZE(tlb->__pages); + tlb->active = &tlb->local; ++ tlb->batch_count = 0; + + #ifdef CONFIG_HAVE_RCU_TABLE_FREE + tlb->batch = NULL; +diff --git a/mm/mempolicy.c b/mm/mempolicy.c +index 01350d3..5e0fea1 100644 +--- a/mm/mempolicy.c ++++ b/mm/mempolicy.c +@@ -2370,8 +2370,7 @@ void numa_default_policy(void) + */ + + /* +- * "local" is pseudo-policy: MPOL_PREFERRED with MPOL_F_LOCAL flag +- * Used only for mpol_parse_str() and mpol_to_str() ++ * "local" is implemented internally by MPOL_PREFERRED with MPOL_F_LOCAL flag. + */ + #define MPOL_LOCAL MPOL_MAX + static const char * const policy_modes[] = +@@ -2386,28 +2385,21 @@ static const char * const policy_modes[] = + + #ifdef CONFIG_TMPFS + /** +- * mpol_parse_str - parse string to mempolicy ++ * mpol_parse_str - parse string to mempolicy, for tmpfs mpol mount option. + * @str: string containing mempolicy to parse + * @mpol: pointer to struct mempolicy pointer, returned on success. +- * @no_context: flag whether to "contextualize" the mempolicy ++ * @unused: redundant argument, to be removed later. + * + * Format of input: + * [=][:] + * +- * if @no_context is true, save the input nodemask in w.user_nodemask in +- * the returned mempolicy. This will be used to "clone" the mempolicy in +- * a specific context [cpuset] at a later time. Used to parse tmpfs mpol +- * mount option. Note that if 'static' or 'relative' mode flags were +- * specified, the input nodemask will already have been saved. Saving +- * it again is redundant, but safe. +- * + * On success, returns 0, else 1 + */ +-int mpol_parse_str(char *str, struct mempolicy **mpol, int no_context) ++int mpol_parse_str(char *str, struct mempolicy **mpol, int unused) + { + struct mempolicy *new = NULL; + unsigned short mode; +- unsigned short uninitialized_var(mode_flags); ++ unsigned short mode_flags; + nodemask_t nodes; + char *nodelist = strchr(str, ':'); + char *flags = strchr(str, '='); +@@ -2495,24 +2487,23 @@ int mpol_parse_str(char *str, struct mempolicy **mpol, int no_context) + if (IS_ERR(new)) + goto out; + +- if (no_context) { +- /* save for contextualization */ +- new->w.user_nodemask = nodes; +- } else { +- int ret; +- NODEMASK_SCRATCH(scratch); +- if (scratch) { +- task_lock(current); +- ret = mpol_set_nodemask(new, &nodes, scratch); +- task_unlock(current); +- } else +- ret = -ENOMEM; +- NODEMASK_SCRATCH_FREE(scratch); +- if (ret) { +- mpol_put(new); +- goto out; +- } +- } ++ /* ++ * Save nodes for mpol_to_str() to show the tmpfs mount options ++ * for /proc/mounts, /proc/pid/mounts and /proc/pid/mountinfo. ++ */ ++ if (mode != MPOL_PREFERRED) ++ new->v.nodes = nodes; ++ else if (nodelist) ++ new->v.preferred_node = first_node(nodes); ++ else ++ new->flags |= MPOL_F_LOCAL; ++ ++ /* ++ * Save nodes for contextualization: this will be used to "clone" ++ * the mempolicy in a specific context [cpuset] at a later time. ++ */ ++ new->w.user_nodemask = nodes; ++ + err = 0; + + out: +@@ -2532,13 +2523,13 @@ out: + * @buffer: to contain formatted mempolicy string + * @maxlen: length of @buffer + * @pol: pointer to mempolicy to be formatted +- * @no_context: "context free" mempolicy - use nodemask in w.user_nodemask ++ * @unused: redundant argument, to be removed later. + * + * Convert a mempolicy into a string. + * Returns the number of characters in buffer (if positive) + * or an error (negative) + */ +-int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) ++int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int unused) + { + char *p = buffer; + int l; +@@ -2564,7 +2555,7 @@ int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) + case MPOL_PREFERRED: + nodes_clear(nodes); + if (flags & MPOL_F_LOCAL) +- mode = MPOL_LOCAL; /* pseudo-policy */ ++ mode = MPOL_LOCAL; + else + node_set(pol->v.preferred_node, nodes); + break; +@@ -2572,10 +2563,7 @@ int mpol_to_str(char *buffer, int maxlen, struct mempolicy *pol, int no_context) + case MPOL_BIND: + /* Fall through */ + case MPOL_INTERLEAVE: +- if (no_context) +- nodes = pol->w.user_nodemask; +- else +- nodes = pol->v.nodes; ++ nodes = pol->v.nodes; + break; + + default: +diff --git a/mm/page-writeback.c b/mm/page-writeback.c +index 5ad5ce2..7a5f842 100644 +--- a/mm/page-writeback.c ++++ b/mm/page-writeback.c +@@ -201,6 +201,18 @@ static unsigned long highmem_dirtyable_memory(unsigned long total) + zone_reclaimable_pages(z) - z->dirty_balance_reserve; + } + /* ++ * Unreclaimable memory (kernel memory or anonymous memory ++ * without swap) can bring down the dirtyable pages below ++ * the zone's dirty balance reserve and the above calculation ++ * will underflow. However we still want to add in nodes ++ * which are below threshold (negative values) to get a more ++ * accurate calculation but make sure that the total never ++ * underflows. ++ */ ++ if ((long)x < 0) ++ x = 0; ++ ++ /* + * Make sure that the number of highmem pages is never larger + * than the number of the total dirtyable memory. This can only + * occur in very strange VM situations but we want to make sure +@@ -222,8 +234,8 @@ static unsigned long global_dirtyable_memory(void) + { + unsigned long x; + +- x = global_page_state(NR_FREE_PAGES) + global_reclaimable_pages() - +- dirty_balance_reserve; ++ x = global_page_state(NR_FREE_PAGES) + global_reclaimable_pages(); ++ x -= min(x, dirty_balance_reserve); + + if (!vm_highmem_is_dirtyable) + x -= highmem_dirtyable_memory(x); +@@ -290,9 +302,12 @@ static unsigned long zone_dirtyable_memory(struct zone *zone) + * highmem zone can hold its share of dirty pages, so we don't + * care about vm_highmem_is_dirtyable here. + */ +- return zone_page_state(zone, NR_FREE_PAGES) + +- zone_reclaimable_pages(zone) - +- zone->dirty_balance_reserve; ++ unsigned long nr_pages = zone_page_state(zone, NR_FREE_PAGES) + ++ zone_reclaimable_pages(zone); ++ ++ /* don't allow this to underflow */ ++ nr_pages -= min(nr_pages, zone->dirty_balance_reserve); ++ return nr_pages; + } + + /** +diff --git a/mm/page_alloc.c b/mm/page_alloc.c +index d2d8f54..fd56833 100644 +--- a/mm/page_alloc.c ++++ b/mm/page_alloc.c +@@ -5455,7 +5455,7 @@ static inline int pfn_to_bitidx(struct zone *zone, unsigned long pfn) + pfn &= (PAGES_PER_SECTION-1); + return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS; + #else +- pfn = pfn - zone->zone_start_pfn; ++ pfn = pfn - round_down(zone->zone_start_pfn, pageblock_nr_pages); + return (pfn >> pageblock_order) * NR_PAGEBLOCK_BITS; + #endif /* CONFIG_SPARSEMEM */ + } +diff --git a/net/batman-adv/bat_iv_ogm.c b/net/batman-adv/bat_iv_ogm.c +index 469daab..1476f26 100644 +--- a/net/batman-adv/bat_iv_ogm.c ++++ b/net/batman-adv/bat_iv_ogm.c +@@ -119,7 +119,7 @@ batadv_iv_ogm_emit_send_time(const struct batadv_priv *bat_priv) + unsigned int msecs; + + msecs = atomic_read(&bat_priv->orig_interval) - BATADV_JITTER; +- msecs += (random32() % 2 * BATADV_JITTER); ++ msecs += random32() % (2 * BATADV_JITTER); + + return jiffies + msecs_to_jiffies(msecs); + } +diff --git a/net/bluetooth/hci_core.c b/net/bluetooth/hci_core.c +index 0b997c8..aeb0962 100644 +--- a/net/bluetooth/hci_core.c ++++ b/net/bluetooth/hci_core.c +@@ -1789,6 +1789,8 @@ void hci_unregister_dev(struct hci_dev *hdev) + for (i = 0; i < NUM_REASSEMBLY; i++) + kfree_skb(hdev->reassembly[i]); + ++ cancel_work_sync(&hdev->power_on); ++ + if (!test_bit(HCI_INIT, &hdev->flags) && + !test_bit(HCI_SETUP, &hdev->dev_flags)) { + hci_dev_lock(hdev); +diff --git a/net/bluetooth/hci_event.c b/net/bluetooth/hci_event.c +index 715d7e3..67d1893 100644 +--- a/net/bluetooth/hci_event.c ++++ b/net/bluetooth/hci_event.c +@@ -2387,7 +2387,7 @@ static void hci_cmd_complete_evt(struct hci_dev *hdev, struct sk_buff *skb) + if (ev->opcode != HCI_OP_NOP) + del_timer(&hdev->cmd_timer); + +- if (ev->ncmd) { ++ if (ev->ncmd && !test_bit(HCI_RESET, &hdev->flags)) { + atomic_set(&hdev->cmd_cnt, 1); + if (!skb_queue_empty(&hdev->cmd_q)) + queue_work(hdev->workqueue, &hdev->cmd_work); +diff --git a/net/bluetooth/hidp/core.c b/net/bluetooth/hidp/core.c +index ccd985d..03652f3 100644 +--- a/net/bluetooth/hidp/core.c ++++ b/net/bluetooth/hidp/core.c +@@ -931,7 +931,7 @@ static int hidp_setup_hid(struct hidp_session *session, + hid->version = req->version; + hid->country = req->country; + +- strncpy(hid->name, req->name, 128); ++ strncpy(hid->name, req->name, sizeof(req->name) - 1); + strncpy(hid->phys, batostr(&bt_sk(session->ctrl_sock->sk)->src), 64); + strncpy(hid->uniq, batostr(&bt_sk(session->ctrl_sock->sk)->dst), 64); + +diff --git a/net/bluetooth/rfcomm/sock.c b/net/bluetooth/rfcomm/sock.c +index 1a17850..32893a0 100644 +--- a/net/bluetooth/rfcomm/sock.c ++++ b/net/bluetooth/rfcomm/sock.c +@@ -467,7 +467,7 @@ static int rfcomm_sock_accept(struct socket *sock, struct socket *newsock, int f + long timeo; + int err = 0; + +- lock_sock(sk); ++ lock_sock_nested(sk, SINGLE_DEPTH_NESTING); + + if (sk->sk_type != SOCK_STREAM) { + err = -EINVAL; +@@ -504,7 +504,7 @@ static int rfcomm_sock_accept(struct socket *sock, struct socket *newsock, int f + + release_sock(sk); + timeo = schedule_timeout(timeo); +- lock_sock(sk); ++ lock_sock_nested(sk, SINGLE_DEPTH_NESTING); + } + __set_current_state(TASK_RUNNING); + remove_wait_queue(sk_sleep(sk), &wait); +diff --git a/net/ceph/ceph_common.c b/net/ceph/ceph_common.c +index a802029..ee71ea2 100644 +--- a/net/ceph/ceph_common.c ++++ b/net/ceph/ceph_common.c +@@ -305,7 +305,6 @@ ceph_parse_options(char *options, const char *dev_name, + + /* start with defaults */ + opt->flags = CEPH_OPT_DEFAULT; +- opt->osd_timeout = CEPH_OSD_TIMEOUT_DEFAULT; + opt->osd_keepalive_timeout = CEPH_OSD_KEEPALIVE_DEFAULT; + opt->mount_timeout = CEPH_MOUNT_TIMEOUT_DEFAULT; /* seconds */ + opt->osd_idle_ttl = CEPH_OSD_IDLE_TTL_DEFAULT; /* seconds */ +@@ -391,7 +390,7 @@ ceph_parse_options(char *options, const char *dev_name, + + /* misc */ + case Opt_osdtimeout: +- opt->osd_timeout = intval; ++ pr_warning("ignoring deprecated osdtimeout option\n"); + break; + case Opt_osdkeepalivetimeout: + opt->osd_keepalive_timeout = intval; +diff --git a/net/ceph/messenger.c b/net/ceph/messenger.c +index 3ef1759..e9f2159 100644 +--- a/net/ceph/messenger.c ++++ b/net/ceph/messenger.c +@@ -506,6 +506,7 @@ static void reset_connection(struct ceph_connection *con) + { + /* reset connection, out_queue, msg_ and connect_seq */ + /* discard existing out_queue and msg_seq */ ++ dout("reset_connection %p\n", con); + ceph_msg_remove_list(&con->out_queue); + ceph_msg_remove_list(&con->out_sent); + +@@ -561,7 +562,7 @@ void ceph_con_open(struct ceph_connection *con, + mutex_lock(&con->mutex); + dout("con_open %p %s\n", con, ceph_pr_addr(&addr->in_addr)); + +- BUG_ON(con->state != CON_STATE_CLOSED); ++ WARN_ON(con->state != CON_STATE_CLOSED); + con->state = CON_STATE_PREOPEN; + + con->peer_name.type = (__u8) entity_type; +@@ -1506,13 +1507,6 @@ static int process_banner(struct ceph_connection *con) + return 0; + } + +-static void fail_protocol(struct ceph_connection *con) +-{ +- reset_connection(con); +- BUG_ON(con->state != CON_STATE_NEGOTIATING); +- con->state = CON_STATE_CLOSED; +-} +- + static int process_connect(struct ceph_connection *con) + { + u64 sup_feat = con->msgr->supported_features; +@@ -1530,7 +1524,7 @@ static int process_connect(struct ceph_connection *con) + ceph_pr_addr(&con->peer_addr.in_addr), + sup_feat, server_feat, server_feat & ~sup_feat); + con->error_msg = "missing required protocol features"; +- fail_protocol(con); ++ reset_connection(con); + return -1; + + case CEPH_MSGR_TAG_BADPROTOVER: +@@ -1541,7 +1535,7 @@ static int process_connect(struct ceph_connection *con) + le32_to_cpu(con->out_connect.protocol_version), + le32_to_cpu(con->in_reply.protocol_version)); + con->error_msg = "protocol version mismatch"; +- fail_protocol(con); ++ reset_connection(con); + return -1; + + case CEPH_MSGR_TAG_BADAUTHORIZER: +@@ -1631,11 +1625,11 @@ static int process_connect(struct ceph_connection *con) + ceph_pr_addr(&con->peer_addr.in_addr), + req_feat, server_feat, req_feat & ~server_feat); + con->error_msg = "missing required protocol features"; +- fail_protocol(con); ++ reset_connection(con); + return -1; + } + +- BUG_ON(con->state != CON_STATE_NEGOTIATING); ++ WARN_ON(con->state != CON_STATE_NEGOTIATING); + con->state = CON_STATE_OPEN; + + con->peer_global_seq = le32_to_cpu(con->in_reply.global_seq); +@@ -2132,7 +2126,6 @@ more: + if (ret < 0) + goto out; + +- BUG_ON(con->state != CON_STATE_CONNECTING); + con->state = CON_STATE_NEGOTIATING; + + /* +@@ -2160,7 +2153,7 @@ more: + goto more; + } + +- BUG_ON(con->state != CON_STATE_OPEN); ++ WARN_ON(con->state != CON_STATE_OPEN); + + if (con->in_base_pos < 0) { + /* +@@ -2262,6 +2255,35 @@ static void queue_con(struct ceph_connection *con) + } + } + ++static bool con_sock_closed(struct ceph_connection *con) ++{ ++ if (!test_and_clear_bit(CON_FLAG_SOCK_CLOSED, &con->flags)) ++ return false; ++ ++#define CASE(x) \ ++ case CON_STATE_ ## x: \ ++ con->error_msg = "socket closed (con state " #x ")"; \ ++ break; ++ ++ switch (con->state) { ++ CASE(CLOSED); ++ CASE(PREOPEN); ++ CASE(CONNECTING); ++ CASE(NEGOTIATING); ++ CASE(OPEN); ++ CASE(STANDBY); ++ default: ++ pr_warning("%s con %p unrecognized state %lu\n", ++ __func__, con, con->state); ++ con->error_msg = "unrecognized con state"; ++ BUG(); ++ break; ++ } ++#undef CASE ++ ++ return true; ++} ++ + /* + * Do some work on a connection. Drop a connection ref when we're done. + */ +@@ -2273,24 +2295,8 @@ static void con_work(struct work_struct *work) + + mutex_lock(&con->mutex); + restart: +- if (test_and_clear_bit(CON_FLAG_SOCK_CLOSED, &con->flags)) { +- switch (con->state) { +- case CON_STATE_CONNECTING: +- con->error_msg = "connection failed"; +- break; +- case CON_STATE_NEGOTIATING: +- con->error_msg = "negotiation failed"; +- break; +- case CON_STATE_OPEN: +- con->error_msg = "socket closed"; +- break; +- default: +- dout("unrecognized con state %d\n", (int)con->state); +- con->error_msg = "unrecognized con state"; +- BUG(); +- } ++ if (con_sock_closed(con)) + goto fault; +- } + + if (test_and_clear_bit(CON_FLAG_BACKOFF, &con->flags)) { + dout("con_work %p backing off\n", con); +@@ -2356,12 +2362,12 @@ fault: + static void ceph_fault(struct ceph_connection *con) + __releases(con->mutex) + { +- pr_err("%s%lld %s %s\n", ENTITY_NAME(con->peer_name), ++ pr_warning("%s%lld %s %s\n", ENTITY_NAME(con->peer_name), + ceph_pr_addr(&con->peer_addr.in_addr), con->error_msg); + dout("fault %p state %lu to peer %s\n", + con, con->state, ceph_pr_addr(&con->peer_addr.in_addr)); + +- BUG_ON(con->state != CON_STATE_CONNECTING && ++ WARN_ON(con->state != CON_STATE_CONNECTING && + con->state != CON_STATE_NEGOTIATING && + con->state != CON_STATE_OPEN); + +diff --git a/net/ceph/osd_client.c b/net/ceph/osd_client.c +index f7b56e2..eb9a444 100644 +--- a/net/ceph/osd_client.c ++++ b/net/ceph/osd_client.c +@@ -221,7 +221,7 @@ struct ceph_osd_request *ceph_osdc_alloc_request(struct ceph_osd_client *osdc, + kref_init(&req->r_kref); + init_completion(&req->r_completion); + init_completion(&req->r_safe_completion); +- rb_init_node(&req->r_node); ++ RB_CLEAR_NODE(&req->r_node); + INIT_LIST_HEAD(&req->r_unsafe_item); + INIT_LIST_HEAD(&req->r_linger_item); + INIT_LIST_HEAD(&req->r_linger_osd); +@@ -464,6 +464,7 @@ struct ceph_osd_request *ceph_osdc_new_request(struct ceph_osd_client *osdc, + { + struct ceph_osd_req_op ops[3]; + struct ceph_osd_request *req; ++ int r; + + ops[0].op = opcode; + ops[0].extent.truncate_seq = truncate_seq; +@@ -482,10 +483,12 @@ struct ceph_osd_request *ceph_osdc_new_request(struct ceph_osd_client *osdc, + use_mempool, + GFP_NOFS, NULL, NULL); + if (!req) +- return NULL; ++ return ERR_PTR(-ENOMEM); + + /* calculate max write size */ +- calc_layout(osdc, vino, layout, off, plen, req, ops); ++ r = calc_layout(osdc, vino, layout, off, plen, req, ops); ++ if (r < 0) ++ return ERR_PTR(r); + req->r_file_layout = *layout; /* keep a copy */ + + /* in case it differs from natural (file) alignment that +@@ -578,7 +581,7 @@ static void __kick_osd_requests(struct ceph_osd_client *osdc, + + dout("__kick_osd_requests osd%d\n", osd->o_osd); + err = __reset_osd(osdc, osd); +- if (err == -EAGAIN) ++ if (err) + return; + + list_for_each_entry(req, &osd->o_requests, r_osd_item) { +@@ -605,14 +608,6 @@ static void __kick_osd_requests(struct ceph_osd_client *osdc, + } + } + +-static void kick_osd_requests(struct ceph_osd_client *osdc, +- struct ceph_osd *kickosd) +-{ +- mutex_lock(&osdc->request_mutex); +- __kick_osd_requests(osdc, kickosd); +- mutex_unlock(&osdc->request_mutex); +-} +- + /* + * If the osd connection drops, we need to resubmit all requests. + */ +@@ -626,7 +621,9 @@ static void osd_reset(struct ceph_connection *con) + dout("osd_reset osd%d\n", osd->o_osd); + osdc = osd->o_osdc; + down_read(&osdc->map_sem); +- kick_osd_requests(osdc, osd); ++ mutex_lock(&osdc->request_mutex); ++ __kick_osd_requests(osdc, osd); ++ mutex_unlock(&osdc->request_mutex); + send_queued(osdc); + up_read(&osdc->map_sem); + } +@@ -645,6 +642,7 @@ static struct ceph_osd *create_osd(struct ceph_osd_client *osdc, int onum) + atomic_set(&osd->o_ref, 1); + osd->o_osdc = osdc; + osd->o_osd = onum; ++ RB_CLEAR_NODE(&osd->o_node); + INIT_LIST_HEAD(&osd->o_requests); + INIT_LIST_HEAD(&osd->o_linger_requests); + INIT_LIST_HEAD(&osd->o_osd_lru); +@@ -748,6 +746,7 @@ static int __reset_osd(struct ceph_osd_client *osdc, struct ceph_osd *osd) + if (list_empty(&osd->o_requests) && + list_empty(&osd->o_linger_requests)) { + __remove_osd(osdc, osd); ++ ret = -ENODEV; + } else if (memcmp(&osdc->osdmap->osd_addr[osd->o_osd], + &osd->o_con.peer_addr, + sizeof(osd->o_con.peer_addr)) == 0 && +@@ -874,9 +873,9 @@ static void __unregister_request(struct ceph_osd_client *osdc, + req->r_osd = NULL; + } + ++ list_del_init(&req->r_req_lru_item); + ceph_osdc_put_request(req); + +- list_del_init(&req->r_req_lru_item); + if (osdc->num_requests == 0) { + dout(" no requests, canceling timeout\n"); + __cancel_osd_timeout(osdc); +@@ -908,8 +907,8 @@ static void __unregister_linger_request(struct ceph_osd_client *osdc, + struct ceph_osd_request *req) + { + dout("__unregister_linger_request %p\n", req); ++ list_del_init(&req->r_linger_item); + if (req->r_osd) { +- list_del_init(&req->r_linger_item); + list_del_init(&req->r_linger_osd); + + if (list_empty(&req->r_osd->o_requests) && +@@ -1088,12 +1087,10 @@ static void handle_timeout(struct work_struct *work) + { + struct ceph_osd_client *osdc = + container_of(work, struct ceph_osd_client, timeout_work.work); +- struct ceph_osd_request *req, *last_req = NULL; ++ struct ceph_osd_request *req; + struct ceph_osd *osd; +- unsigned long timeout = osdc->client->options->osd_timeout * HZ; + unsigned long keepalive = + osdc->client->options->osd_keepalive_timeout * HZ; +- unsigned long last_stamp = 0; + struct list_head slow_osds; + dout("timeout\n"); + down_read(&osdc->map_sem); +@@ -1103,37 +1100,6 @@ static void handle_timeout(struct work_struct *work) + mutex_lock(&osdc->request_mutex); + + /* +- * reset osds that appear to be _really_ unresponsive. this +- * is a failsafe measure.. we really shouldn't be getting to +- * this point if the system is working properly. the monitors +- * should mark the osd as failed and we should find out about +- * it from an updated osd map. +- */ +- while (timeout && !list_empty(&osdc->req_lru)) { +- req = list_entry(osdc->req_lru.next, struct ceph_osd_request, +- r_req_lru_item); +- +- /* hasn't been long enough since we sent it? */ +- if (time_before(jiffies, req->r_stamp + timeout)) +- break; +- +- /* hasn't been long enough since it was acked? */ +- if (req->r_request->ack_stamp == 0 || +- time_before(jiffies, req->r_request->ack_stamp + timeout)) +- break; +- +- BUG_ON(req == last_req && req->r_stamp == last_stamp); +- last_req = req; +- last_stamp = req->r_stamp; +- +- osd = req->r_osd; +- BUG_ON(!osd); +- pr_warning(" tid %llu timed out on osd%d, will reset osd\n", +- req->r_tid, osd->o_osd); +- __kick_osd_requests(osdc, osd); +- } +- +- /* + * ping osds that are a bit slow. this ensures that if there + * is a break in the TCP connection we will notice, and reopen + * a connection with that osd (from the fault callback). +@@ -1304,7 +1270,7 @@ static void reset_changed_osds(struct ceph_osd_client *osdc) + * Requeue requests whose mapping to an OSD has changed. If requests map to + * no osd, request a new map. + * +- * Caller should hold map_sem for read and request_mutex. ++ * Caller should hold map_sem for read. + */ + static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + { +@@ -1318,6 +1284,24 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + for (p = rb_first(&osdc->requests); p; ) { + req = rb_entry(p, struct ceph_osd_request, r_node); + p = rb_next(p); ++ ++ /* ++ * For linger requests that have not yet been ++ * registered, move them to the linger list; they'll ++ * be sent to the osd in the loop below. Unregister ++ * the request before re-registering it as a linger ++ * request to ensure the __map_request() below ++ * will decide it needs to be sent. ++ */ ++ if (req->r_linger && list_empty(&req->r_linger_item)) { ++ dout("%p tid %llu restart on osd%d\n", ++ req, req->r_tid, ++ req->r_osd ? req->r_osd->o_osd : -1); ++ __unregister_request(osdc, req); ++ __register_linger_request(osdc, req); ++ continue; ++ } ++ + err = __map_request(osdc, req, force_resend); + if (err < 0) + continue; /* error */ +@@ -1332,17 +1316,6 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + req->r_flags |= CEPH_OSD_FLAG_RETRY; + } + } +- if (req->r_linger && list_empty(&req->r_linger_item)) { +- /* +- * register as a linger so that we will +- * re-submit below and get a new tid +- */ +- dout("%p tid %llu restart on osd%d\n", +- req, req->r_tid, +- req->r_osd ? req->r_osd->o_osd : -1); +- __register_linger_request(osdc, req); +- __unregister_request(osdc, req); +- } + } + + list_for_each_entry_safe(req, nreq, &osdc->req_linger, +@@ -1350,6 +1323,7 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + dout("linger req=%p req->r_osd=%p\n", req, req->r_osd); + + err = __map_request(osdc, req, force_resend); ++ dout("__map_request returned %d\n", err); + if (err == 0) + continue; /* no change and no osd was specified */ + if (err < 0) +@@ -1362,8 +1336,8 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + + dout("kicking lingering %p tid %llu osd%d\n", req, req->r_tid, + req->r_osd ? req->r_osd->o_osd : -1); +- __unregister_linger_request(osdc, req); + __register_request(osdc, req); ++ __unregister_linger_request(osdc, req); + } + mutex_unlock(&osdc->request_mutex); + +@@ -1371,6 +1345,7 @@ static void kick_requests(struct ceph_osd_client *osdc, int force_resend) + dout("%d requests for down osds, need new map\n", needmap); + ceph_monc_request_next_osdmap(&osdc->client->monc); + } ++ reset_changed_osds(osdc); + } + + +@@ -1427,7 +1402,6 @@ void ceph_osdc_handle_map(struct ceph_osd_client *osdc, struct ceph_msg *msg) + osdc->osdmap = newmap; + } + kick_requests(osdc, 0); +- reset_changed_osds(osdc); + } else { + dout("ignoring incremental map %u len %d\n", + epoch, maplen); +@@ -1597,6 +1571,7 @@ int ceph_osdc_create_event(struct ceph_osd_client *osdc, + event->data = data; + event->osdc = osdc; + INIT_LIST_HEAD(&event->osd_node); ++ RB_CLEAR_NODE(&event->node); + kref_init(&event->kref); /* one ref for us */ + kref_get(&event->kref); /* one ref for the caller */ + init_completion(&event->completion); +@@ -1928,8 +1903,8 @@ int ceph_osdc_readpages(struct ceph_osd_client *osdc, + CEPH_OSD_OP_READ, CEPH_OSD_FLAG_READ, + NULL, 0, truncate_seq, truncate_size, NULL, + false, 1, page_align); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + /* it may be a short read due to an object boundary */ + req->r_pages = pages; +@@ -1971,8 +1946,8 @@ int ceph_osdc_writepages(struct ceph_osd_client *osdc, struct ceph_vino vino, + snapc, do_sync, + truncate_seq, truncate_size, mtime, + nofail, 1, page_align); +- if (!req) +- return -ENOMEM; ++ if (IS_ERR(req)) ++ return PTR_ERR(req); + + /* it may be a short write due to an object boundary */ + req->r_pages = pages; +diff --git a/net/ceph/osdmap.c b/net/ceph/osdmap.c +index 5433fb0..f552aa4 100644 +--- a/net/ceph/osdmap.c ++++ b/net/ceph/osdmap.c +@@ -645,10 +645,12 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) + ceph_decode_32_safe(p, end, max, bad); + while (max--) { + ceph_decode_need(p, end, 4 + 1 + sizeof(pi->v), bad); ++ err = -ENOMEM; + pi = kzalloc(sizeof(*pi), GFP_NOFS); + if (!pi) + goto bad; + pi->id = ceph_decode_32(p); ++ err = -EINVAL; + ev = ceph_decode_8(p); /* encoding version */ + if (ev > CEPH_PG_POOL_VERSION) { + pr_warning("got unknown v %d > %d of ceph_pg_pool\n", +@@ -664,8 +666,13 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) + __insert_pg_pool(&map->pg_pools, pi); + } + +- if (version >= 5 && __decode_pool_names(p, end, map) < 0) +- goto bad; ++ if (version >= 5) { ++ err = __decode_pool_names(p, end, map); ++ if (err < 0) { ++ dout("fail to decode pool names"); ++ goto bad; ++ } ++ } + + ceph_decode_32_safe(p, end, map->pool_max, bad); + +@@ -745,7 +752,7 @@ struct ceph_osdmap *osdmap_decode(void **p, void *end) + return map; + + bad: +- dout("osdmap_decode fail\n"); ++ dout("osdmap_decode fail err %d\n", err); + ceph_osdmap_destroy(map); + return ERR_PTR(err); + } +@@ -839,6 +846,7 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, + if (ev > CEPH_PG_POOL_VERSION) { + pr_warning("got unknown v %d > %d of ceph_pg_pool\n", + ev, CEPH_PG_POOL_VERSION); ++ err = -EINVAL; + goto bad; + } + pi = __lookup_pg_pool(&map->pg_pools, pool); +@@ -855,8 +863,11 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, + if (err < 0) + goto bad; + } +- if (version >= 5 && __decode_pool_names(p, end, map) < 0) +- goto bad; ++ if (version >= 5) { ++ err = __decode_pool_names(p, end, map); ++ if (err < 0) ++ goto bad; ++ } + + /* old_pool */ + ceph_decode_32_safe(p, end, len, bad); +@@ -932,15 +943,13 @@ struct ceph_osdmap *osdmap_apply_incremental(void **p, void *end, + (void) __remove_pg_mapping(&map->pg_temp, pgid); + + /* insert */ +- if (pglen > (UINT_MAX - sizeof(*pg)) / sizeof(u32)) { +- err = -EINVAL; ++ err = -EINVAL; ++ if (pglen > (UINT_MAX - sizeof(*pg)) / sizeof(u32)) + goto bad; +- } ++ err = -ENOMEM; + pg = kmalloc(sizeof(*pg) + sizeof(u32)*pglen, GFP_NOFS); +- if (!pg) { +- err = -ENOMEM; ++ if (!pg) + goto bad; +- } + pg->pgid = pgid; + pg->len = pglen; + for (j = 0; j < pglen; j++) +diff --git a/net/dccp/ipv4.c b/net/dccp/ipv4.c +index 176ecdb..4f9f5eb 100644 +--- a/net/dccp/ipv4.c ++++ b/net/dccp/ipv4.c +@@ -439,8 +439,8 @@ exit: + NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_LISTENDROPS); + return NULL; + put_and_exit: +- bh_unlock_sock(newsk); +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ dccp_done(newsk); + goto exit; + } + +diff --git a/net/dccp/ipv6.c b/net/dccp/ipv6.c +index 56840b2..6e05981 100644 +--- a/net/dccp/ipv6.c ++++ b/net/dccp/ipv6.c +@@ -585,7 +585,8 @@ static struct sock *dccp_v6_request_recv_sock(struct sock *sk, + newinet->inet_rcv_saddr = LOOPBACK4_IPV6; + + if (__inet_inherit_port(sk, newsk) < 0) { +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ dccp_done(newsk); + goto out; + } + __inet6_hash(newsk, NULL); +diff --git a/net/ipv4/inet_connection_sock.c b/net/ipv4/inet_connection_sock.c +index 0405cc8..567c31f 100644 +--- a/net/ipv4/inet_connection_sock.c ++++ b/net/ipv4/inet_connection_sock.c +@@ -679,6 +679,22 @@ void inet_csk_destroy_sock(struct sock *sk) + } + EXPORT_SYMBOL(inet_csk_destroy_sock); + ++/* This function allows to force a closure of a socket after the call to ++ * tcp/dccp_create_openreq_child(). ++ */ ++void inet_csk_prepare_forced_close(struct sock *sk) ++{ ++ /* sk_clone_lock locked the socket and set refcnt to 2 */ ++ bh_unlock_sock(sk); ++ sock_put(sk); ++ ++ /* The below has to be done to allow calling inet_csk_destroy_sock */ ++ sock_set_flag(sk, SOCK_DEAD); ++ percpu_counter_inc(sk->sk_prot->orphan_count); ++ inet_sk(sk)->inet_num = 0; ++} ++EXPORT_SYMBOL(inet_csk_prepare_forced_close); ++ + int inet_csk_listen_start(struct sock *sk, const int nr_table_entries) + { + struct inet_sock *inet = inet_sk(sk); +diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c +index c92c4da..4b3f448 100644 +--- a/net/ipv4/tcp_input.c ++++ b/net/ipv4/tcp_input.c +@@ -3579,6 +3579,24 @@ static bool tcp_process_frto(struct sock *sk, int flag) + return false; + } + ++/* RFC 5961 7 [ACK Throttling] */ ++static void tcp_send_challenge_ack(struct sock *sk) ++{ ++ /* unprotected vars, we dont care of overwrites */ ++ static u32 challenge_timestamp; ++ static unsigned int challenge_count; ++ u32 now = jiffies / HZ; ++ ++ if (now != challenge_timestamp) { ++ challenge_timestamp = now; ++ challenge_count = 0; ++ } ++ if (++challenge_count <= sysctl_tcp_challenge_ack_limit) { ++ NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_TCPCHALLENGEACK); ++ tcp_send_ack(sk); ++ } ++} ++ + /* This routine deals with incoming acks, but not outgoing ones. */ + static int tcp_ack(struct sock *sk, const struct sk_buff *skb, int flag) + { +@@ -3598,8 +3616,14 @@ static int tcp_ack(struct sock *sk, const struct sk_buff *skb, int flag) + /* If the ack is older than previous acks + * then we can probably ignore it. + */ +- if (before(ack, prior_snd_una)) ++ if (before(ack, prior_snd_una)) { ++ /* RFC 5961 5.2 [Blind Data Injection Attack].[Mitigation] */ ++ if (before(ack, prior_snd_una - tp->max_window)) { ++ tcp_send_challenge_ack(sk); ++ return -1; ++ } + goto old_ack; ++ } + + /* If the ack includes data we haven't sent yet, discard + * this segment (RFC793 Section 3.9). +@@ -5271,23 +5295,6 @@ out: + } + #endif /* CONFIG_NET_DMA */ + +-static void tcp_send_challenge_ack(struct sock *sk) +-{ +- /* unprotected vars, we dont care of overwrites */ +- static u32 challenge_timestamp; +- static unsigned int challenge_count; +- u32 now = jiffies / HZ; +- +- if (now != challenge_timestamp) { +- challenge_timestamp = now; +- challenge_count = 0; +- } +- if (++challenge_count <= sysctl_tcp_challenge_ack_limit) { +- NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_TCPCHALLENGEACK); +- tcp_send_ack(sk); +- } +-} +- + /* Does PAWS and seqno based validation of an incoming segment, flags will + * play significant role here. + */ +@@ -5340,11 +5347,6 @@ static bool tcp_validate_incoming(struct sock *sk, struct sk_buff *skb, + goto discard; + } + +- /* ts_recent update must be made after we are sure that the packet +- * is in window. +- */ +- tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); +- + /* step 3: check security and precedence [ignored] */ + + /* step 4: Check for a SYN +@@ -5579,6 +5581,11 @@ step5: + if (th->ack && tcp_ack(sk, skb, FLAG_SLOWPATH) < 0) + goto discard; + ++ /* ts_recent update must be made after we are sure that the packet ++ * is in window. ++ */ ++ tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); ++ + tcp_rcv_rtt_measure_ts(sk, skb); + + /* Process urgent data. */ +@@ -6106,6 +6113,11 @@ int tcp_rcv_state_process(struct sock *sk, struct sk_buff *skb, + } else + goto discard; + ++ /* ts_recent update must be made after we are sure that the packet ++ * is in window. ++ */ ++ tcp_replace_ts_recent(tp, TCP_SKB_CB(skb)->seq); ++ + /* step 6: check the URG bit */ + tcp_urg(sk, skb, th); + +diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c +index db7bfad..4705caf 100644 +--- a/net/ipv4/tcp_ipv4.c ++++ b/net/ipv4/tcp_ipv4.c +@@ -1537,10 +1537,8 @@ exit: + NET_INC_STATS_BH(sock_net(sk), LINUX_MIB_LISTENDROPS); + return NULL; + put_and_exit: +- tcp_clear_xmit_timers(newsk); +- tcp_cleanup_congestion_control(newsk); +- bh_unlock_sock(newsk); +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ tcp_done(newsk); + goto exit; + } + EXPORT_SYMBOL(tcp_v4_syn_recv_sock); +diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c +index 7e32d42..8b45fb4 100644 +--- a/net/ipv6/tcp_ipv6.c ++++ b/net/ipv6/tcp_ipv6.c +@@ -1371,7 +1371,8 @@ static struct sock * tcp_v6_syn_recv_sock(struct sock *sk, struct sk_buff *skb, + #endif + + if (__inet_inherit_port(sk, newsk) < 0) { +- sock_put(newsk); ++ inet_csk_prepare_forced_close(newsk); ++ tcp_done(newsk); + goto out; + } + __inet6_hash(newsk, NULL); +diff --git a/net/mac80211/cfg.c b/net/mac80211/cfg.c +index a58c0b6..f985911 100644 +--- a/net/mac80211/cfg.c ++++ b/net/mac80211/cfg.c +@@ -151,7 +151,17 @@ static int ieee80211_add_key(struct wiphy *wiphy, struct net_device *dev, + sta = sta_info_get(sdata, mac_addr); + else + sta = sta_info_get_bss(sdata, mac_addr); +- if (!sta) { ++ /* ++ * The ASSOC test makes sure the driver is ready to ++ * receive the key. When wpa_supplicant has roamed ++ * using FT, it attempts to set the key before ++ * association has completed, this rejects that attempt ++ * so it will set the key again after assocation. ++ * ++ * TODO: accept the key if we have a station entry and ++ * add it to the device after the station. ++ */ ++ if (!sta || !test_sta_flag(sta, WLAN_STA_ASSOC)) { + ieee80211_key_free(sdata->local, key); + err = -ENOENT; + goto out_unlock; +diff --git a/net/mac80211/ibss.c b/net/mac80211/ibss.c +index a5894dd..c55eacc 100644 +--- a/net/mac80211/ibss.c ++++ b/net/mac80211/ibss.c +@@ -647,8 +647,8 @@ static void ieee80211_sta_merge_ibss(struct ieee80211_sub_if_data *sdata) + sdata_info(sdata, + "No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge)\n"); + +- ieee80211_request_internal_scan(sdata, +- ifibss->ssid, ifibss->ssid_len, NULL); ++ ieee80211_request_ibss_scan(sdata, ifibss->ssid, ifibss->ssid_len, ++ NULL); + } + + static void ieee80211_sta_create_ibss(struct ieee80211_sub_if_data *sdata) +@@ -746,9 +746,8 @@ static void ieee80211_sta_find_ibss(struct ieee80211_sub_if_data *sdata) + IEEE80211_SCAN_INTERVAL)) { + sdata_info(sdata, "Trigger new scan to find an IBSS to join\n"); + +- ieee80211_request_internal_scan(sdata, +- ifibss->ssid, ifibss->ssid_len, +- ifibss->fixed_channel ? ifibss->channel : NULL); ++ ieee80211_request_ibss_scan(sdata, ifibss->ssid, ++ ifibss->ssid_len, chan); + } else { + int interval = IEEE80211_SCAN_INTERVAL; + +diff --git a/net/mac80211/ieee80211_i.h b/net/mac80211/ieee80211_i.h +index 642a2a3..fcab057 100644 +--- a/net/mac80211/ieee80211_i.h ++++ b/net/mac80211/ieee80211_i.h +@@ -1239,9 +1239,9 @@ void ieee80211_mesh_rx_queued_mgmt(struct ieee80211_sub_if_data *sdata, + + /* scan/BSS handling */ + void ieee80211_scan_work(struct work_struct *work); +-int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, +- const u8 *ssid, u8 ssid_len, +- struct ieee80211_channel *chan); ++int ieee80211_request_ibss_scan(struct ieee80211_sub_if_data *sdata, ++ const u8 *ssid, u8 ssid_len, ++ struct ieee80211_channel *chan); + int ieee80211_request_scan(struct ieee80211_sub_if_data *sdata, + struct cfg80211_scan_request *req); + void ieee80211_scan_cancel(struct ieee80211_local *local); +@@ -1267,10 +1267,8 @@ int ieee80211_request_sched_scan_stop(struct ieee80211_sub_if_data *sdata); + void ieee80211_sched_scan_stopped_work(struct work_struct *work); + + /* off-channel helpers */ +-void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local, +- bool offchannel_ps_enable); +-void ieee80211_offchannel_return(struct ieee80211_local *local, +- bool offchannel_ps_disable); ++void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local); ++void ieee80211_offchannel_return(struct ieee80211_local *local); + void ieee80211_roc_setup(struct ieee80211_local *local); + void ieee80211_start_next_roc(struct ieee80211_local *local); + void ieee80211_roc_purge(struct ieee80211_sub_if_data *sdata); +diff --git a/net/mac80211/offchannel.c b/net/mac80211/offchannel.c +index 2138dc3..37e3028 100644 +--- a/net/mac80211/offchannel.c ++++ b/net/mac80211/offchannel.c +@@ -102,8 +102,7 @@ static void ieee80211_offchannel_ps_disable(struct ieee80211_sub_if_data *sdata) + ieee80211_sta_reset_conn_monitor(sdata); + } + +-void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local, +- bool offchannel_ps_enable) ++void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local) + { + struct ieee80211_sub_if_data *sdata; + +@@ -128,8 +127,7 @@ void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local, + + if (sdata->vif.type != NL80211_IFTYPE_MONITOR) { + netif_tx_stop_all_queues(sdata->dev); +- if (offchannel_ps_enable && +- (sdata->vif.type == NL80211_IFTYPE_STATION) && ++ if (sdata->vif.type == NL80211_IFTYPE_STATION && + sdata->u.mgd.associated) + ieee80211_offchannel_ps_enable(sdata); + } +@@ -137,8 +135,7 @@ void ieee80211_offchannel_stop_vifs(struct ieee80211_local *local, + mutex_unlock(&local->iflist_mtx); + } + +-void ieee80211_offchannel_return(struct ieee80211_local *local, +- bool offchannel_ps_disable) ++void ieee80211_offchannel_return(struct ieee80211_local *local) + { + struct ieee80211_sub_if_data *sdata; + +@@ -151,11 +148,9 @@ void ieee80211_offchannel_return(struct ieee80211_local *local, + continue; + + /* Tell AP we're back */ +- if (offchannel_ps_disable && +- sdata->vif.type == NL80211_IFTYPE_STATION) { +- if (sdata->u.mgd.associated) +- ieee80211_offchannel_ps_disable(sdata); +- } ++ if (sdata->vif.type == NL80211_IFTYPE_STATION && ++ sdata->u.mgd.associated) ++ ieee80211_offchannel_ps_disable(sdata); + + if (sdata->vif.type != NL80211_IFTYPE_MONITOR) { + /* +@@ -376,7 +371,7 @@ void ieee80211_sw_roc_work(struct work_struct *work) + local->tmp_channel = NULL; + ieee80211_hw_config(local, 0); + +- ieee80211_offchannel_return(local, true); ++ ieee80211_offchannel_return(local); + } + + ieee80211_recalc_idle(local); +diff --git a/net/mac80211/scan.c b/net/mac80211/scan.c +index 839dd97..8719635 100644 +--- a/net/mac80211/scan.c ++++ b/net/mac80211/scan.c +@@ -310,7 +310,7 @@ static void __ieee80211_scan_completed(struct ieee80211_hw *hw, bool aborted, + if (!was_hw_scan) { + ieee80211_configure_filter(local); + drv_sw_scan_complete(local); +- ieee80211_offchannel_return(local, true); ++ ieee80211_offchannel_return(local); + } + + ieee80211_recalc_idle(local); +@@ -355,7 +355,7 @@ static int ieee80211_start_sw_scan(struct ieee80211_local *local) + local->next_scan_state = SCAN_DECISION; + local->scan_channel_idx = 0; + +- ieee80211_offchannel_stop_vifs(local, true); ++ ieee80211_offchannel_stop_vifs(local); + + ieee80211_configure_filter(local); + +@@ -680,12 +680,8 @@ static void ieee80211_scan_state_suspend(struct ieee80211_local *local, + local->scan_channel = NULL; + ieee80211_hw_config(local, IEEE80211_CONF_CHANGE_CHANNEL); + +- /* +- * Re-enable vifs and beaconing. Leave PS +- * in off-channel state..will put that back +- * on-channel at the end of scanning. +- */ +- ieee80211_offchannel_return(local, false); ++ /* disable PS */ ++ ieee80211_offchannel_return(local); + + *next_delay = HZ / 5; + /* afterwards, resume scan & go to next channel */ +@@ -695,8 +691,7 @@ static void ieee80211_scan_state_suspend(struct ieee80211_local *local, + static void ieee80211_scan_state_resume(struct ieee80211_local *local, + unsigned long *next_delay) + { +- /* PS already is in off-channel mode */ +- ieee80211_offchannel_stop_vifs(local, false); ++ ieee80211_offchannel_stop_vifs(local); + + if (local->ops->flush) { + drv_flush(local, false); +@@ -819,9 +814,9 @@ int ieee80211_request_scan(struct ieee80211_sub_if_data *sdata, + return res; + } + +-int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, +- const u8 *ssid, u8 ssid_len, +- struct ieee80211_channel *chan) ++int ieee80211_request_ibss_scan(struct ieee80211_sub_if_data *sdata, ++ const u8 *ssid, u8 ssid_len, ++ struct ieee80211_channel *chan) + { + struct ieee80211_local *local = sdata->local; + int ret = -EBUSY; +@@ -835,22 +830,36 @@ int ieee80211_request_internal_scan(struct ieee80211_sub_if_data *sdata, + + /* fill internal scan request */ + if (!chan) { +- int i, nchan = 0; ++ int i, max_n; ++ int n_ch = 0; + + for (band = 0; band < IEEE80211_NUM_BANDS; band++) { + if (!local->hw.wiphy->bands[band]) + continue; +- for (i = 0; +- i < local->hw.wiphy->bands[band]->n_channels; +- i++) { +- local->int_scan_req->channels[nchan] = ++ ++ max_n = local->hw.wiphy->bands[band]->n_channels; ++ for (i = 0; i < max_n; i++) { ++ struct ieee80211_channel *tmp_ch = + &local->hw.wiphy->bands[band]->channels[i]; +- nchan++; ++ ++ if (tmp_ch->flags & (IEEE80211_CHAN_NO_IBSS | ++ IEEE80211_CHAN_DISABLED)) ++ continue; ++ ++ local->int_scan_req->channels[n_ch] = tmp_ch; ++ n_ch++; + } + } + +- local->int_scan_req->n_channels = nchan; ++ if (WARN_ON_ONCE(n_ch == 0)) ++ goto unlock; ++ ++ local->int_scan_req->n_channels = n_ch; + } else { ++ if (WARN_ON_ONCE(chan->flags & (IEEE80211_CHAN_NO_IBSS | ++ IEEE80211_CHAN_DISABLED))) ++ goto unlock; ++ + local->int_scan_req->channels[0] = chan; + local->int_scan_req->n_channels = 1; + } +diff --git a/net/mac80211/sta_info.c b/net/mac80211/sta_info.c +index 31aa8b8..cd7ca8d 100644 +--- a/net/mac80211/sta_info.c ++++ b/net/mac80211/sta_info.c +@@ -835,7 +835,7 @@ void sta_info_init(struct ieee80211_local *local) + + void sta_info_stop(struct ieee80211_local *local) + { +- del_timer(&local->sta_cleanup); ++ del_timer_sync(&local->sta_cleanup); + sta_info_flush(local, NULL); + } + +diff --git a/net/sched/sch_htb.c b/net/sched/sch_htb.c +index 9d75b77..e9ea2f3 100644 +--- a/net/sched/sch_htb.c ++++ b/net/sched/sch_htb.c +@@ -874,7 +874,7 @@ ok: + q->now = psched_get_time(); + start_at = jiffies; + +- next_event = q->now + 5 * PSCHED_TICKS_PER_SEC; ++ next_event = q->now + 5LLU * PSCHED_TICKS_PER_SEC; + + for (level = 0; level < TC_HTB_MAXDEPTH; level++) { + /* common case optimization - skip event handler quickly */ +diff --git a/net/sunrpc/clnt.c b/net/sunrpc/clnt.c +index fa48c60..346c387 100644 +--- a/net/sunrpc/clnt.c ++++ b/net/sunrpc/clnt.c +@@ -234,7 +234,7 @@ static struct rpc_clnt *rpc_get_client_for_event(struct net *net, int event) + spin_lock(&sn->rpc_client_lock); + list_for_each_entry(clnt, &sn->all_clients, cl_clients) { + if (clnt->cl_program->pipe_dir_name == NULL) +- break; ++ continue; + if (rpc_clnt_skip_event(clnt, event)) + continue; + if (atomic_inc_not_zero(&clnt->cl_count) == 0) +diff --git a/net/sunrpc/rpc_pipe.c b/net/sunrpc/rpc_pipe.c +index 21fde99..2a419f1 100644 +--- a/net/sunrpc/rpc_pipe.c ++++ b/net/sunrpc/rpc_pipe.c +@@ -1152,14 +1152,19 @@ static void rpc_kill_sb(struct super_block *sb) + struct sunrpc_net *sn = net_generic(net, sunrpc_net_id); + + mutex_lock(&sn->pipefs_sb_lock); ++ if (sn->pipefs_sb != sb) { ++ mutex_unlock(&sn->pipefs_sb_lock); ++ goto out; ++ } + sn->pipefs_sb = NULL; + mutex_unlock(&sn->pipefs_sb_lock); +- put_net(net); + dprintk("RPC: sending pipefs UMOUNT notification for net %p%s\n", net, + NET_NAME(net)); + blocking_notifier_call_chain(&rpc_pipefs_notifier_list, + RPC_PIPEFS_UMOUNT, + sb); ++ put_net(net); ++out: + kill_litter_super(sb); + } + +diff --git a/net/sunrpc/sched.c b/net/sunrpc/sched.c +index 128494e..7fc5846 100644 +--- a/net/sunrpc/sched.c ++++ b/net/sunrpc/sched.c +@@ -919,16 +919,35 @@ struct rpc_task *rpc_new_task(const struct rpc_task_setup *setup_data) + return task; + } + ++/* ++ * rpc_free_task - release rpc task and perform cleanups ++ * ++ * Note that we free up the rpc_task _after_ rpc_release_calldata() ++ * in order to work around a workqueue dependency issue. ++ * ++ * Tejun Heo states: ++ * "Workqueue currently considers two work items to be the same if they're ++ * on the same address and won't execute them concurrently - ie. it ++ * makes a work item which is queued again while being executed wait ++ * for the previous execution to complete. ++ * ++ * If a work function frees the work item, and then waits for an event ++ * which should be performed by another work item and *that* work item ++ * recycles the freed work item, it can create a false dependency loop. ++ * There really is no reliable way to detect this short of verifying ++ * every memory free." ++ * ++ */ + static void rpc_free_task(struct rpc_task *task) + { +- const struct rpc_call_ops *tk_ops = task->tk_ops; +- void *calldata = task->tk_calldata; ++ unsigned short tk_flags = task->tk_flags; ++ ++ rpc_release_calldata(task->tk_ops, task->tk_calldata); + +- if (task->tk_flags & RPC_TASK_DYNAMIC) { ++ if (tk_flags & RPC_TASK_DYNAMIC) { + dprintk("RPC: %5u freeing task\n", task->tk_pid); + mempool_free(task, rpc_task_mempool); + } +- rpc_release_calldata(tk_ops, calldata); + } + + static void rpc_async_release(struct work_struct *work) +@@ -938,8 +957,7 @@ static void rpc_async_release(struct work_struct *work) + + static void rpc_release_resources_task(struct rpc_task *task) + { +- if (task->tk_rqstp) +- xprt_release(task); ++ xprt_release(task); + if (task->tk_msg.rpc_cred) { + put_rpccred(task->tk_msg.rpc_cred); + task->tk_msg.rpc_cred = NULL; +diff --git a/net/sunrpc/xprt.c b/net/sunrpc/xprt.c +index 5d7f61d..2480c01 100644 +--- a/net/sunrpc/xprt.c ++++ b/net/sunrpc/xprt.c +@@ -1139,10 +1139,18 @@ static void xprt_request_init(struct rpc_task *task, struct rpc_xprt *xprt) + void xprt_release(struct rpc_task *task) + { + struct rpc_xprt *xprt; +- struct rpc_rqst *req; ++ struct rpc_rqst *req = task->tk_rqstp; + +- if (!(req = task->tk_rqstp)) ++ if (req == NULL) { ++ if (task->tk_client) { ++ rcu_read_lock(); ++ xprt = rcu_dereference(task->tk_client->cl_xprt); ++ if (xprt->snd_task == task) ++ xprt_release_write(xprt, task); ++ rcu_read_unlock(); ++ } + return; ++ } + + xprt = req->rq_xprt; + if (task->tk_ops->rpc_count_stats != NULL) +diff --git a/security/integrity/evm/evm_crypto.c b/security/integrity/evm/evm_crypto.c +index 49a464f..62fa2c5 100644 +--- a/security/integrity/evm/evm_crypto.c ++++ b/security/integrity/evm/evm_crypto.c +@@ -205,9 +205,9 @@ int evm_update_evmxattr(struct dentry *dentry, const char *xattr_name, + rc = __vfs_setxattr_noperm(dentry, XATTR_NAME_EVM, + &xattr_data, + sizeof(xattr_data), 0); +- } +- else if (rc == -ENODATA) ++ } else if (rc == -ENODATA && inode->i_op->removexattr) { + rc = inode->i_op->removexattr(dentry, XATTR_NAME_EVM); ++ } + return rc; + } + +diff --git a/sound/arm/pxa2xx-ac97-lib.c b/sound/arm/pxa2xx-ac97-lib.c +index 48d7c0a..bd3ba88 100644 +--- a/sound/arm/pxa2xx-ac97-lib.c ++++ b/sound/arm/pxa2xx-ac97-lib.c +@@ -18,6 +18,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -148,6 +149,8 @@ static inline void pxa_ac97_warm_pxa27x(void) + + static inline void pxa_ac97_cold_pxa27x(void) + { ++ unsigned int timeout; ++ + GCR &= GCR_COLD_RST; /* clear everything but nCRST */ + GCR &= ~GCR_COLD_RST; /* then assert nCRST */ + +@@ -157,8 +160,10 @@ static inline void pxa_ac97_cold_pxa27x(void) + clk_enable(ac97conf_clk); + udelay(5); + clk_disable(ac97conf_clk); +- GCR = GCR_COLD_RST; +- udelay(50); ++ GCR = GCR_COLD_RST | GCR_WARM_RST; ++ timeout = 100; /* wait for the codec-ready bit to be set */ ++ while (!((GSR | gsr_bits) & (GSR_PCR | GSR_SCR)) && timeout--) ++ mdelay(1); + } + #endif + +@@ -340,8 +345,21 @@ int __devinit pxa2xx_ac97_hw_probe(struct platform_device *dev) + } + + if (cpu_is_pxa27x()) { +- /* Use GPIO 113 as AC97 Reset on Bulverde */ ++ /* ++ * This gpio is needed for a work-around to a bug in the ac97 ++ * controller during warm reset. The direction and level is set ++ * here so that it is an output driven high when switching from ++ * AC97_nRESET alt function to generic gpio. ++ */ ++ ret = gpio_request_one(reset_gpio, GPIOF_OUT_INIT_HIGH, ++ "pxa27x ac97 reset"); ++ if (ret < 0) { ++ pr_err("%s: gpio_request_one() failed: %d\n", ++ __func__, ret); ++ goto err_conf; ++ } + pxa27x_assert_ac97reset(reset_gpio, 0); ++ + ac97conf_clk = clk_get(&dev->dev, "AC97CONFCLK"); + if (IS_ERR(ac97conf_clk)) { + ret = PTR_ERR(ac97conf_clk); +@@ -384,6 +402,8 @@ EXPORT_SYMBOL_GPL(pxa2xx_ac97_hw_probe); + + void pxa2xx_ac97_hw_remove(struct platform_device *dev) + { ++ if (cpu_is_pxa27x()) ++ gpio_free(reset_gpio); + GCR |= GCR_ACLINK_OFF; + free_irq(IRQ_AC97, NULL); + if (ac97conf_clk) { +diff --git a/sound/pci/hda/patch_realtek.c b/sound/pci/hda/patch_realtek.c +index e1b7061..c6646d9 100644 +--- a/sound/pci/hda/patch_realtek.c ++++ b/sound/pci/hda/patch_realtek.c +@@ -4719,6 +4719,7 @@ static const struct snd_pci_quirk alc880_fixup_tbl[] = { + SND_PCI_QUIRK(0x1584, 0x9077, "Uniwill P53", ALC880_FIXUP_VOL_KNOB), + SND_PCI_QUIRK(0x161f, 0x203d, "W810", ALC880_FIXUP_W810), + SND_PCI_QUIRK(0x161f, 0x205d, "Medion Rim 2150", ALC880_FIXUP_MEDION_RIM), ++ SND_PCI_QUIRK(0x1631, 0xe011, "PB 13201056", ALC880_FIXUP_6ST), + SND_PCI_QUIRK(0x1734, 0x107c, "FSC F1734", ALC880_FIXUP_F1734), + SND_PCI_QUIRK(0x1734, 0x1094, "FSC Amilo M1451G", ALC880_FIXUP_FUJITSU), + SND_PCI_QUIRK(0x1734, 0x10ac, "FSC AMILO Xi 1526", ALC880_FIXUP_F1734), +@@ -6562,8 +6563,8 @@ static void alc861vd_fixup_dallas(struct hda_codec *codec, + const struct alc_fixup *fix, int action) + { + if (action == ALC_FIXUP_ACT_PRE_PROBE) { +- snd_hda_override_pin_caps(codec, 0x18, 0x00001714); +- snd_hda_override_pin_caps(codec, 0x19, 0x0000171c); ++ snd_hda_override_pin_caps(codec, 0x18, 0x00000734); ++ snd_hda_override_pin_caps(codec, 0x19, 0x0000073c); + } + } + +diff --git a/sound/pci/hda/patch_sigmatel.c b/sound/pci/hda/patch_sigmatel.c +index 3d4722f..f206117 100644 +--- a/sound/pci/hda/patch_sigmatel.c ++++ b/sound/pci/hda/patch_sigmatel.c +@@ -1698,7 +1698,7 @@ static const struct snd_pci_quirk stac92hd83xxx_cfg_tbl[] = { + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x1658, + "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x1659, +- "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), ++ "HP Pavilion dv7", STAC_HP_DV7_4000), + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x165A, + "HP", STAC_92HD83XXX_HP_cNB11_INTQUAD), + SND_PCI_QUIRK(PCI_VENDOR_ID_HP, 0x165B, +diff --git a/sound/soc/codecs/sigmadsp.c b/sound/soc/codecs/sigmadsp.c +index 5be42bf..4068f24 100644 +--- a/sound/soc/codecs/sigmadsp.c ++++ b/sound/soc/codecs/sigmadsp.c +@@ -225,7 +225,7 @@ EXPORT_SYMBOL(process_sigma_firmware); + static int sigma_action_write_regmap(void *control_data, + const struct sigma_action *sa, size_t len) + { +- return regmap_raw_write(control_data, le16_to_cpu(sa->addr), ++ return regmap_raw_write(control_data, be16_to_cpu(sa->addr), + sa->payload, len - 2); + } + +diff --git a/sound/soc/codecs/wm2000.c b/sound/soc/codecs/wm2000.c +index a3acb7a..6275a2b 100644 +--- a/sound/soc/codecs/wm2000.c ++++ b/sound/soc/codecs/wm2000.c +@@ -188,9 +188,9 @@ static int wm2000_power_up(struct i2c_client *i2c, int analogue) + + ret = wm2000_read(i2c, WM2000_REG_SPEECH_CLARITY); + if (wm2000->speech_clarity) +- ret &= ~WM2000_SPEECH_CLARITY; +- else + ret |= WM2000_SPEECH_CLARITY; ++ else ++ ret &= ~WM2000_SPEECH_CLARITY; + wm2000_write(i2c, WM2000_REG_SPEECH_CLARITY, ret); + + wm2000_write(i2c, WM2000_REG_SYS_START0, 0x33); +diff --git a/sound/soc/codecs/wm2200.c b/sound/soc/codecs/wm2200.c +index c8bff6d..8e0cf14 100644 +--- a/sound/soc/codecs/wm2200.c ++++ b/sound/soc/codecs/wm2200.c +@@ -897,8 +897,6 @@ static const char *wm2200_mixer_texts[] = { + "EQR", + "LHPF1", + "LHPF2", +- "LHPF3", +- "LHPF4", + "DSP1.1", + "DSP1.2", + "DSP1.3", +@@ -931,7 +929,6 @@ static int wm2200_mixer_values[] = { + 0x25, + 0x50, /* EQ */ + 0x51, +- 0x52, + 0x60, /* LHPF1 */ + 0x61, /* LHPF2 */ + 0x68, /* DSP1 */ +@@ -1380,15 +1377,9 @@ static int wm2200_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) + case SND_SOC_DAIFMT_DSP_A: + fmt_val = 0; + break; +- case SND_SOC_DAIFMT_DSP_B: +- fmt_val = 1; +- break; + case SND_SOC_DAIFMT_I2S: + fmt_val = 2; + break; +- case SND_SOC_DAIFMT_LEFT_J: +- fmt_val = 3; +- break; + default: + dev_err(codec->dev, "Unsupported DAI format %d\n", + fmt & SND_SOC_DAIFMT_FORMAT_MASK); +@@ -1440,7 +1431,7 @@ static int wm2200_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) + WM2200_AIF1TX_LRCLK_MSTR | WM2200_AIF1TX_LRCLK_INV, + lrclk); + snd_soc_update_bits(codec, WM2200_AUDIO_IF_1_5, +- WM2200_AIF1_FMT_MASK << 1, fmt_val << 1); ++ WM2200_AIF1_FMT_MASK, fmt_val); + + return 0; + } +diff --git a/sound/soc/codecs/wm5100.c b/sound/soc/codecs/wm5100.c +index f481729..10d48cd 100644 +--- a/sound/soc/codecs/wm5100.c ++++ b/sound/soc/codecs/wm5100.c +@@ -1279,15 +1279,9 @@ static int wm5100_set_fmt(struct snd_soc_dai *dai, unsigned int fmt) + case SND_SOC_DAIFMT_DSP_A: + mask = 0; + break; +- case SND_SOC_DAIFMT_DSP_B: +- mask = 1; +- break; + case SND_SOC_DAIFMT_I2S: + mask = 2; + break; +- case SND_SOC_DAIFMT_LEFT_J: +- mask = 3; +- break; + default: + dev_err(codec->dev, "Unsupported DAI format %d\n", + fmt & SND_SOC_DAIFMT_FORMAT_MASK); +diff --git a/sound/usb/midi.c b/sound/usb/midi.c +index eeefbce..34b9bb7 100644 +--- a/sound/usb/midi.c ++++ b/sound/usb/midi.c +@@ -116,6 +116,7 @@ struct snd_usb_midi { + struct list_head list; + struct timer_list error_timer; + spinlock_t disc_lock; ++ struct rw_semaphore disc_rwsem; + struct mutex mutex; + u32 usb_id; + int next_midi_device; +@@ -125,8 +126,10 @@ struct snd_usb_midi { + struct snd_usb_midi_in_endpoint *in; + } endpoints[MIDI_MAX_ENDPOINTS]; + unsigned long input_triggered; +- unsigned int opened; ++ bool autopm_reference; ++ unsigned int opened[2]; + unsigned char disconnected; ++ unsigned char input_running; + + struct snd_kcontrol *roland_load_ctl; + }; +@@ -148,7 +151,6 @@ struct snd_usb_midi_out_endpoint { + struct snd_usb_midi_out_endpoint* ep; + struct snd_rawmidi_substream *substream; + int active; +- bool autopm_reference; + uint8_t cable; /* cable number << 4 */ + uint8_t state; + #define STATE_UNKNOWN 0 +@@ -1033,29 +1035,58 @@ static void update_roland_altsetting(struct snd_usb_midi* umidi) + snd_usbmidi_input_start(&umidi->list); + } + +-static void substream_open(struct snd_rawmidi_substream *substream, int open) ++static int substream_open(struct snd_rawmidi_substream *substream, int dir, ++ int open) + { + struct snd_usb_midi* umidi = substream->rmidi->private_data; + struct snd_kcontrol *ctl; ++ int err; ++ ++ down_read(&umidi->disc_rwsem); ++ if (umidi->disconnected) { ++ up_read(&umidi->disc_rwsem); ++ return open ? -ENODEV : 0; ++ } + + mutex_lock(&umidi->mutex); + if (open) { +- if (umidi->opened++ == 0 && umidi->roland_load_ctl) { +- ctl = umidi->roland_load_ctl; +- ctl->vd[0].access |= SNDRV_CTL_ELEM_ACCESS_INACTIVE; +- snd_ctl_notify(umidi->card, ++ if (!umidi->opened[0] && !umidi->opened[1]) { ++ err = usb_autopm_get_interface(umidi->iface); ++ umidi->autopm_reference = err >= 0; ++ if (err < 0 && err != -EACCES) { ++ mutex_unlock(&umidi->mutex); ++ up_read(&umidi->disc_rwsem); ++ return -EIO; ++ } ++ if (umidi->roland_load_ctl) { ++ ctl = umidi->roland_load_ctl; ++ ctl->vd[0].access |= SNDRV_CTL_ELEM_ACCESS_INACTIVE; ++ snd_ctl_notify(umidi->card, + SNDRV_CTL_EVENT_MASK_INFO, &ctl->id); +- update_roland_altsetting(umidi); ++ update_roland_altsetting(umidi); ++ } + } ++ umidi->opened[dir]++; ++ if (umidi->opened[1]) ++ snd_usbmidi_input_start(&umidi->list); + } else { +- if (--umidi->opened == 0 && umidi->roland_load_ctl) { +- ctl = umidi->roland_load_ctl; +- ctl->vd[0].access &= ~SNDRV_CTL_ELEM_ACCESS_INACTIVE; +- snd_ctl_notify(umidi->card, ++ umidi->opened[dir]--; ++ if (!umidi->opened[1]) ++ snd_usbmidi_input_stop(&umidi->list); ++ if (!umidi->opened[0] && !umidi->opened[1]) { ++ if (umidi->roland_load_ctl) { ++ ctl = umidi->roland_load_ctl; ++ ctl->vd[0].access &= ~SNDRV_CTL_ELEM_ACCESS_INACTIVE; ++ snd_ctl_notify(umidi->card, + SNDRV_CTL_EVENT_MASK_INFO, &ctl->id); ++ } ++ if (umidi->autopm_reference) ++ usb_autopm_put_interface(umidi->iface); + } + } + mutex_unlock(&umidi->mutex); ++ up_read(&umidi->disc_rwsem); ++ return 0; + } + + static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) +@@ -1063,7 +1094,6 @@ static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) + struct snd_usb_midi* umidi = substream->rmidi->private_data; + struct usbmidi_out_port* port = NULL; + int i, j; +- int err; + + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) + if (umidi->endpoints[i].out) +@@ -1076,25 +1106,15 @@ static int snd_usbmidi_output_open(struct snd_rawmidi_substream *substream) + snd_BUG(); + return -ENXIO; + } +- err = usb_autopm_get_interface(umidi->iface); +- port->autopm_reference = err >= 0; +- if (err < 0 && err != -EACCES) +- return -EIO; ++ + substream->runtime->private_data = port; + port->state = STATE_UNKNOWN; +- substream_open(substream, 1); +- return 0; ++ return substream_open(substream, 0, 1); + } + + static int snd_usbmidi_output_close(struct snd_rawmidi_substream *substream) + { +- struct snd_usb_midi* umidi = substream->rmidi->private_data; +- struct usbmidi_out_port *port = substream->runtime->private_data; +- +- substream_open(substream, 0); +- if (port->autopm_reference) +- usb_autopm_put_interface(umidi->iface); +- return 0; ++ return substream_open(substream, 0, 0); + } + + static void snd_usbmidi_output_trigger(struct snd_rawmidi_substream *substream, int up) +@@ -1147,14 +1167,12 @@ static void snd_usbmidi_output_drain(struct snd_rawmidi_substream *substream) + + static int snd_usbmidi_input_open(struct snd_rawmidi_substream *substream) + { +- substream_open(substream, 1); +- return 0; ++ return substream_open(substream, 1, 1); + } + + static int snd_usbmidi_input_close(struct snd_rawmidi_substream *substream) + { +- substream_open(substream, 0); +- return 0; ++ return substream_open(substream, 1, 0); + } + + static void snd_usbmidi_input_trigger(struct snd_rawmidi_substream *substream, int up) +@@ -1403,9 +1421,12 @@ void snd_usbmidi_disconnect(struct list_head* p) + * a timer may submit an URB. To reliably break the cycle + * a flag under lock must be used + */ ++ down_write(&umidi->disc_rwsem); + spin_lock_irq(&umidi->disc_lock); + umidi->disconnected = 1; + spin_unlock_irq(&umidi->disc_lock); ++ up_write(&umidi->disc_rwsem); ++ + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) { + struct snd_usb_midi_endpoint* ep = &umidi->endpoints[i]; + if (ep->out) +@@ -2060,12 +2081,15 @@ void snd_usbmidi_input_stop(struct list_head* p) + unsigned int i, j; + + umidi = list_entry(p, struct snd_usb_midi, list); ++ if (!umidi->input_running) ++ return; + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) { + struct snd_usb_midi_endpoint* ep = &umidi->endpoints[i]; + if (ep->in) + for (j = 0; j < INPUT_URBS; ++j) + usb_kill_urb(ep->in->urbs[j]); + } ++ umidi->input_running = 0; + } + + static void snd_usbmidi_input_start_ep(struct snd_usb_midi_in_endpoint* ep) +@@ -2090,8 +2114,11 @@ void snd_usbmidi_input_start(struct list_head* p) + int i; + + umidi = list_entry(p, struct snd_usb_midi, list); ++ if (umidi->input_running || !umidi->opened[1]) ++ return; + for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) + snd_usbmidi_input_start_ep(umidi->endpoints[i].in); ++ umidi->input_running = 1; + } + + /* +@@ -2117,6 +2144,7 @@ int snd_usbmidi_create(struct snd_card *card, + umidi->usb_protocol_ops = &snd_usbmidi_standard_ops; + init_timer(&umidi->error_timer); + spin_lock_init(&umidi->disc_lock); ++ init_rwsem(&umidi->disc_rwsem); + mutex_init(&umidi->mutex); + umidi->usb_id = USB_ID(le16_to_cpu(umidi->dev->descriptor.idVendor), + le16_to_cpu(umidi->dev->descriptor.idProduct)); +@@ -2229,9 +2257,6 @@ int snd_usbmidi_create(struct snd_card *card, + } + + list_add_tail(&umidi->list, midi_list); +- +- for (i = 0; i < MIDI_MAX_ENDPOINTS; ++i) +- snd_usbmidi_input_start_ep(umidi->endpoints[i].in); + return 0; + } + +diff --git a/sound/usb/mixer.c b/sound/usb/mixer.c +index 298070e..41e8bfb 100644 +--- a/sound/usb/mixer.c ++++ b/sound/usb/mixer.c +@@ -1259,16 +1259,23 @@ static int parse_audio_feature_unit(struct mixer_build *state, int unitid, void + } + channels = (hdr->bLength - 7) / csize - 1; + bmaControls = hdr->bmaControls; ++ if (hdr->bLength < 7 + csize) { ++ snd_printk(KERN_ERR "usbaudio: unit %u: " ++ "invalid UAC_FEATURE_UNIT descriptor\n", ++ unitid); ++ return -EINVAL; ++ } + } else { + struct uac2_feature_unit_descriptor *ftr = _ftr; + csize = 4; + channels = (hdr->bLength - 6) / 4 - 1; + bmaControls = ftr->bmaControls; +- } +- +- if (hdr->bLength < 7 || !csize || hdr->bLength < 7 + csize) { +- snd_printk(KERN_ERR "usbaudio: unit %u: invalid UAC_FEATURE_UNIT descriptor\n", unitid); +- return -EINVAL; ++ if (hdr->bLength < 6 + csize) { ++ snd_printk(KERN_ERR "usbaudio: unit %u: " ++ "invalid UAC_FEATURE_UNIT descriptor\n", ++ unitid); ++ return -EINVAL; ++ } + } + + /* parse the source unit */ +diff --git a/sound/usb/quirks.c b/sound/usb/quirks.c +index 0f58b4b..b8d1ad1 100644 +--- a/sound/usb/quirks.c ++++ b/sound/usb/quirks.c +@@ -387,11 +387,13 @@ static int snd_usb_fasttrackpro_boot_quirk(struct usb_device *dev) + * rules + */ + err = usb_driver_set_configuration(dev, 2); +- if (err < 0) { ++ if (err < 0) + snd_printdd("error usb_driver_set_configuration: %d\n", + err); +- return -ENODEV; +- } ++ /* Always return an error, so that we stop creating a device ++ that will just be destroyed and recreated with a new ++ configuration */ ++ return -ENODEV; + } else + snd_printk(KERN_INFO "usb-audio: Fast Track Pro config OK\n"); + +diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c +index d617f69..cd197be 100644 +--- a/virt/kvm/kvm_main.c ++++ b/virt/kvm/kvm_main.c +@@ -701,8 +701,7 @@ int __kvm_set_memory_region(struct kvm *kvm, + int r; + gfn_t base_gfn; + unsigned long npages; +- unsigned long i; +- struct kvm_memory_slot *memslot; ++ struct kvm_memory_slot *memslot, *slot; + struct kvm_memory_slot old, new; + struct kvm_memslots *slots, *old_memslots; + +@@ -749,13 +748,11 @@ int __kvm_set_memory_region(struct kvm *kvm, + + /* Check for overlaps */ + r = -EEXIST; +- for (i = 0; i < KVM_MEMORY_SLOTS; ++i) { +- struct kvm_memory_slot *s = &kvm->memslots->memslots[i]; +- +- if (s == memslot || !s->npages) ++ kvm_for_each_memslot(slot, kvm->memslots) { ++ if (slot->id >= KVM_MEMORY_SLOTS || slot == memslot) + continue; +- if (!((base_gfn + npages <= s->base_gfn) || +- (base_gfn >= s->base_gfn + s->npages))) ++ if (!((base_gfn + npages <= slot->base_gfn) || ++ (base_gfn >= slot->base_gfn + slot->npages))) + goto out_free; + } + -- cgit v1.2.3 From c2077f72b2f81057ffe7cc93d11698e58b475f69 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 15:20:48 +0000 Subject: main/dahdi-linux-vserver: rebuild against kernel 3.6.11-r2 --- main/dahdi-linux-vserver/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/dahdi-linux-vserver/APKBUILD b/main/dahdi-linux-vserver/APKBUILD index 27507b42b..58c92ef3e 100644 --- a/main/dahdi-linux-vserver/APKBUILD +++ b/main/dahdi-linux-vserver/APKBUILD @@ -6,7 +6,7 @@ _realname=dahdi-linux _name=$_realname-$_flavor _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=1 +_kpkgrel=2 _myvsver=vs2.3.4.6 # verify the kernel version before entering chroot -- cgit v1.2.3 From da93de541cf49144e45eda8b386c0d42435afa75 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 6 Feb 2013 15:21:34 +0000 Subject: main/open-vm-tools-vserver: rebuild against kernel 3.6.11-r2 --- main/open-vm-tools-vserver/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/open-vm-tools-vserver/APKBUILD b/main/open-vm-tools-vserver/APKBUILD index eb3b4fd00..4e8b45718 100644 --- a/main/open-vm-tools-vserver/APKBUILD +++ b/main/open-vm-tools-vserver/APKBUILD @@ -5,7 +5,7 @@ _realname=open-vm-tools _name=$_realname-$_flavor _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=1 +_kpkgrel=2 _myvsver=vs2.3.4.6 _mypkgrel=0 -- cgit v1.2.3 From 379bf0646d3ecb24b36a5b6890d7a8057b9c7ded Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 08:44:13 +0000 Subject: main/gtk-engines: fix depends for subpackages --- main/gtk-engines/APKBUILD | 4 ++-- main/gtk-engines/gtk-engines-2.20.2-glib.h.patch | 26 ------------------------ 2 files changed, 2 insertions(+), 28 deletions(-) delete mode 100644 main/gtk-engines/gtk-engines-2.20.2-glib.h.patch (limited to 'main') diff --git a/main/gtk-engines/APKBUILD b/main/gtk-engines/APKBUILD index b2f98e3d6..643ecd866 100644 --- a/main/gtk-engines/APKBUILD +++ b/main/gtk-engines/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: pkgname=gtk-engines pkgver=2.21.0 -pkgrel=1 +pkgrel=2 pkgdesc="collection of gtk+ engines" url="http://www.gtk.org/" arch="all" @@ -18,7 +18,6 @@ makedepends="gtk+-dev intltool" install= subpackages="$pkgname-lang $pkgname-dev $depends" source="http://dev.alpinelinux.org/archive/$pkgname/$pkgname-$pkgver.tar.gz" -# gtk-engines-2.20.2-glib.h.patch" _builddir="${srcdir}/${pkgname}-${pkgver}" prepare() { @@ -49,6 +48,7 @@ package() { _mv_engine() { pkgdesc="GTK $1 engine" replaces="gtk-engines" + depends= cd "$pkgdir" find -name "$2" | while read i; do mkdir -p "$subpkgdir"/${i%/*} diff --git a/main/gtk-engines/gtk-engines-2.20.2-glib.h.patch b/main/gtk-engines/gtk-engines-2.20.2-glib.h.patch deleted file mode 100644 index 35e5007e2..000000000 --- a/main/gtk-engines/gtk-engines-2.20.2-glib.h.patch +++ /dev/null @@ -1,26 +0,0 @@ -From 8d49a386f467cbf8e0842d2218126f643e50f834 Mon Sep 17 00:00:00 2001 -From: Dominique Leuenberger -Date: Sun, 27 Nov 2011 15:24:57 +0100 -Subject: [PATCH] Fix build with glib 2.31: Only glib.h can be #include'd. - Fixes bug #664914 - ---- - engines/clearlooks/src/animation.c | 2 +- - 1 files changed, 1 insertions(+), 1 deletions(-) - -diff --git a/engines/clearlooks/src/animation.c b/engines/clearlooks/src/animation.c -index 1f7a41f..56a9286 100644 ---- a/engines/clearlooks/src/animation.c -+++ b/engines/clearlooks/src/animation.c -@@ -28,7 +28,7 @@ - #include "animation.h" - - #ifdef HAVE_WORKING_ANIMATION --#include -+#include - - struct _AnimationInfo { - GTimer *timer; --- -1.7.8.5 - -- cgit v1.2.3 From 361d85064a456626de3cef491bd797604e9e9d6b Mon Sep 17 00:00:00 2001 From: Carlo Landmeter Date: Thu, 7 Feb 2013 10:21:20 +0000 Subject: main/openssl: eglibc update verioned symbols --- main/openssl/APKBUILD | 4 +- main/openssl/openssl-1.0.1-version-eglibc.patch | 55 +++++++++++++++++++++++++ 2 files changed, 57 insertions(+), 2 deletions(-) create mode 100644 main/openssl/openssl-1.0.1-version-eglibc.patch (limited to 'main') diff --git a/main/openssl/APKBUILD b/main/openssl/APKBUILD index cf042ea60..284fb3819 100644 --- a/main/openssl/APKBUILD +++ b/main/openssl/APKBUILD @@ -20,7 +20,7 @@ source="http://www.openssl.org/source/${pkgname}-${pkgver}.tar.gz 0003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch 0004-crypto-engine-autoload-padlock-dynamic-engine.patch 0005-s_client-ircv3-starttls.patch - version-script-eglibc.patch" + openssl-1.0.1-version-eglibc.patch" _builddir="$srcdir"/$pkgname-$pkgver @@ -97,4 +97,4 @@ ddb5fc155145d5b852425adaec32234d 0001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESH d95bbaa38889836afd3c52f3962f3b54 0003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch c32f42451a07267ee5dfb3781fa40c00 0004-crypto-engine-autoload-padlock-dynamic-engine.patch c5b1042a3acaf3591f3f5620b7086e12 0005-s_client-ircv3-starttls.patch -fcf44e9894d87a8bfe368e9b134647d5 version-script-eglibc.patch" +d1f3aaad7c36590f21355682983cd14e openssl-1.0.1-version-eglibc.patch" diff --git a/main/openssl/openssl-1.0.1-version-eglibc.patch b/main/openssl/openssl-1.0.1-version-eglibc.patch new file mode 100644 index 000000000..eb5bb2ed5 --- /dev/null +++ b/main/openssl/openssl-1.0.1-version-eglibc.patch @@ -0,0 +1,55 @@ +diff -up openssl-1.0.1/crypto/cversion.c.version openssl-1.0.1/crypto/cversion.c +--- openssl-1.0.1/crypto/cversion.c.version 2004-04-19 20:09:22.000000000 +0200 ++++ openssl-1.0.1/crypto/cversion.c 2012-03-14 20:58:20.630352536 +0100 +@@ -110,8 +110,15 @@ const char *SSLeay_version(int t) + return("not available"); + } + +-unsigned long SSLeay(void) ++unsigned long _original_SSLeay(void) ++ { ++ return(0x10000003); ++ } ++ ++unsigned long _current_SSLeay(void) + { + return(SSLEAY_VERSION_NUMBER); + } + ++__asm__(".symver _original_SSLeay,SSLeay@"); ++__asm__(".symver _current_SSLeay,SSLeay@@OPENSSL_1.0.1"); +diff -up openssl-1.0.1/crypto/opensslv.h.version openssl-1.0.1/crypto/opensslv.h +--- openssl-1.0.1/crypto/opensslv.h.version 2012-03-14 20:58:19.914337879 +0100 ++++ openssl-1.0.1/crypto/opensslv.h 2012-03-14 20:58:20.630352536 +0100 +@@ -83,7 +83,7 @@ + * should only keep the versions that are binary compatible with the current. + */ + #define SHLIB_VERSION_HISTORY "" +-#define SHLIB_VERSION_NUMBER "1.0.0" ++#define SHLIB_VERSION_NUMBER "1.0.1d" + + + #endif /* HEADER_OPENSSLV_H */ +diff -up openssl-1.0.1/Makefile.shared.version openssl-1.0.1/Makefile.shared +--- openssl-1.0.1/Makefile.shared.version 2012-03-14 20:58:20.553350959 +0100 ++++ openssl-1.0.1/Makefile.shared 2012-03-14 20:58:20.631352556 +0100 +@@ -151,7 +151,7 @@ DO_GNU_SO=$(CALC_VERSIONS); \ + SHLIB_SUFFIX=; \ + ALLSYMSFLAGS='-Wl,--whole-archive'; \ + NOALLSYMSFLAGS='-Wl,--no-whole-archive'; \ +- SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX" ++ SHAREDFLAGS="$(CFLAGS) $(SHARED_LDFLAGS) -shared -Wl,-Bsymbolic -Wl,--default-symver,--version-script=version.map -Wl,-soname=$$SHLIB$$SHLIB_SOVER$$SHLIB_SUFFIX" + + DO_GNU_APP=LDFLAGS="$(CFLAGS)" + +diff -up openssl-1.0.1/version.map.version openssl-1.0.1/version.map +--- openssl-1.0.1/version.map.version 2012-03-14 20:58:20.631352556 +0100 ++++ openssl-1.0.1/version.map 2012-03-14 20:58:20.631352556 +0100 +@@ -0,0 +1,7 @@ ++OPENSSL_1.0.1 { ++ global: ++ SSLeay; ++ local: ++ _original*; ++ _current*; ++}; -- cgit v1.2.3 From 085280c569e996faa7d507229d707002fa88d79f Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 13:04:01 +0000 Subject: main/faenza-icon-theme: split up in smaller pieces To avoid making it too big --- main/faenza-icon-theme/APKBUILD | 202 +++++++++++++++++++++++++++++++++++++++- 1 file changed, 200 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/faenza-icon-theme/APKBUILD b/main/faenza-icon-theme/APKBUILD index f5e0740c6..23d0a36c9 100644 --- a/main/faenza-icon-theme/APKBUILD +++ b/main/faenza-icon-theme/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: William Pitcock pkgname=faenza-icon-theme pkgver=1.3.1 -pkgrel=0 +pkgrel=1 pkgdesc="icons designed to go in tandem with equinox themes" arch="noarch" url="http://tiheum.deviantart.com/art/Faenza-Icons-173323228" @@ -10,7 +10,48 @@ license="GPL" depends= makedepends= install= -subpackages= +subpackages="$pkgname-extras + + $pkgname-abiword + $pkgname-audacious + $pkgname-audacity + $pkgname-evince + $pkgname-firefox + $pkgname-geany + $pkgname-gimp + $pkgname-glade + $pkgname-gnome-panel:gnome_panel + $pkgname-gnome-session:gnome_session + $pkgname-gnumeric + $pkgname-gparted + $pkgname-imagemagick + $pkgname-inkscape + $pkgname-midori + $pkgname-mplayer + $pkgname-pidgin + $pkgname-shotwell + $pkgname-thunar + $pkgname-transmission + $pkgname-truecrypt + $pkgname-vim + $pkgname-vlc + $pkgname-wine + $pkgname-wireshark + $pkgname-xbmc + $pkgname-xchat + $pkgname-xfce4-appfinder:xfce4_appfinder + $pkgname-xfce4-panel:xfce4_panel + + $pkgname-deadbeef + $pkgname-dia + $pkgname-emacs + $pkgname-evolution + $pkgname-hardinfo + $pkgname-thunderbird + $pkgname-totem + " + + source="https://launchpad.net/~tiheum/+archive/equinox/+files/faenza-icon-theme_$pkgver.tar.gz" _builddir="$srcdir"/$pkgname-1.3 @@ -22,4 +63,161 @@ package() { cp -dpRf Faenza* "$pkgdir"/usr/share/icons } +_app() { + local app="$1" glob= + shift + pkgdesc="$pkgname - $app" + replaces="$pkgname" + if [ -n "$app" ]; then + install_if="$pkgname=$pkgver-r$pkgrel $1" + else + install_if= + fi + cd "$pkgdir" + for glob in "$@"; do + find . -name "$glob" | while read path; do + mkdir -p "$subpkgdir/${path%/*}" + mv "$pkgdir/$path" "$subpkgdir/$path" || return 1 + done + done +} + +abiword() { _app abiword 'abiword*'; } +audacious() { _app audacious 'audacious*'; } +audacity() { _app audacity 'audacity*'; } +evince() { _app evince 'evince*'; } +firefox() { _app firefox '*firefox*'; } +geany() { _app geany 'geany*'; } +gimp() { _app gimp 'gimp*'; } +glade() { _app glade 'glade*'; } +gnome_panel() { _app gnome-panel 'gnome-panel*'; } +gnome_session() { _app gnome-session 'gnome-session*'; } +gnumeric() { _app gnumeric 'gnumeric*'; } +gparted() { _app gparted 'gparted*'; } +imagemagick() { _app imagemagick 'imagemagick*'; } +inkscape() { _app inkscape 'inkscape*'; } +midori() { _app midori 'midori*'; } +mplayer() { _app mplayer 'mplayer*'; } +pidgin() { _app pidgin 'pidgin*'; } +shotwell() { _app shotwell 'shotwell*'; } +thunar() { _app thunar 'thunar*'; } +transmission() { _app transmission 'transmission*'; } +truecrypt() { _app truecrypt 'truecrypt*'; } +vim() { _app vim 'vim*'; } +vlc() { _app vlc 'vlc*'; } +wine() { _app wine '*wine*'; } +wireshark() { _app wireshark 'wireshark*'; } +xbmc() { _app xbmc 'xbmc*'; } +xchat() { _app xchat 'xchat*'; } +xfce4_appfinder() { _app xfce4-appfinder 'xfce4-appfinder*'; } +xfce4_panel() { _app xfce4-panel 'xfce4-panel*'; } + +# testing +deadbeef() { _app deadbeef 'deadbeef*'; } +dia() { _app dia 'dia*'; } +emacs() { _app emacs 'emacs*'; } +evolution() { _app evolution '*evolution*'; } +hardinfo() { _app hardinfo 'hardinfo*'; } +thunderbird() { _app thunderbird '*thunderbird*'; } +totem() { _app totem 'totem*'; } + + +#unsupported apps +extras() { _app "" \ + '*adobe*' \ + '*chess*' \ + '*crom*' \ + '*ubuntu*' \ + 'WorldOfGoo*' \ + 'amue*' \ + 'blender*' \ + 'bluefish*' \ + 'bluegriffon' \ + 'brasero*' \ + 'bug-buddy*' \ + 'chromium-browser' \ + 'clementine*' \ + 'comix' \ + 'computerjanitor*' \ + 'desura*' \ + 'docky*' \ + 'dropbox*' \ + 'eclipse*' \ + 'emesene' \ + 'emsene*' \ + 'eog.*' \ + 'exaile*' \ + 'f-spot*' \ + 'fedora*' \ + 'filezilla' \ + 'frostwire*' \ + 'gajim*' \ + 'gbrainy*' \ + 'gcstar*' \ + 'glippy*' \ + 'gnome-activity' \ + 'gnome-aisleriot' \ + 'gnome-do*' \ + 'gnome-freecell' \ + 'gnome-glines' \ + 'gnome-gnect*' \ + 'gnome-gnibbles' \ + 'gnome-iagno' \ + 'gnome-klotski' \ + 'gnome-lightsoff' \ + 'gnome-mahjong*' \ + 'gnome-mines*' \ + 'gnome-mines*' \ + 'gnome-quadrapassel' \ + 'gnome-robots' \ + 'gnome-samegnome' \ + 'gnome-sudoku' \ + 'gnome-swell-foop' \ + 'gnome-tali*' \ + 'gnome-tetravex' \ + 'google-chrome' \ + 'googleearth*' \ + 'guayadeque*' \ + 'gwibber*' \ + 'haguichi*' \ + 'homebank*' \ + 'icedove' \ + 'iceweasel' \ + 'jdownloader' \ + 'jockey*' \ + 'library-internet-radio' \ + 'libreoffice*' \ + 'logviewer' \ + 'miro*' \ + 'mono*' \ + 'mypaint*' \ + 'netbeans*' \ + 'nvidia-settings*' \ + 'ooo-*' \ + 'ooo-*' \ + 'openttd*' \ + 'opera*' \ + 'picasa*' \ + 'pino*' \ + 'pithos*' \ + 'pitivi*' \ + 'ppa.*' \ + 'rhythmbox' \ + 'rythmbox*' \ + 'shutter*' \ + 'skype*' \ + 'softwarecenter-debian' \ + 'spotify*' \ + 'steam*' \ + 'stellarium*' \ + 'synapse*' \ + 'telepathy*' \ + 'tomboy*' \ + 'tvtime*' \ + 'wxbanker*' \ + 'xine' \ + 'xournal*' \ + +} + md5sums="b5339b70cbb821b583499e725957b150 faenza-icon-theme_1.3.1.tar.gz" -- cgit v1.2.3 From 5f0d8c570f2c0a4e6e9ac3fdec1d5b2bedebcbe5 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 13:09:39 +0000 Subject: main/pam-pgsql: fix CVE-2013-0191 fixes #1605 --- main/pam-pgsql/APKBUILD | 8 +++++--- main/pam-pgsql/CVE-2013-0191.patch | 11 +++++++++++ 2 files changed, 16 insertions(+), 3 deletions(-) create mode 100644 main/pam-pgsql/CVE-2013-0191.patch (limited to 'main') diff --git a/main/pam-pgsql/APKBUILD b/main/pam-pgsql/APKBUILD index 771d4f195..a085bf5ae 100644 --- a/main/pam-pgsql/APKBUILD +++ b/main/pam-pgsql/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=pam-pgsql pkgver=0.7.3.1 -pkgrel=1 +pkgrel=2 pkgdesc="PAM module to authenticate using a PostgreSQL database" url="http://sourceforge.net/projects/pam-pgsql/" arch="all" @@ -12,7 +12,8 @@ depends_dev="" makedepends="$depends_dev linux-pam-dev postgresql-dev libgcrypt-dev" install="" subpackages="$pkgname-doc" -source="http://downloads.sourceforge.net/project/pam-pgsql/pam-pgsql/0.7/pam-pgsql-$pkgver.tar.gz" +source="http://downloads.sourceforge.net/project/pam-pgsql/pam-pgsql/0.7/pam-pgsql-$pkgver.tar.gz + CVE-2013-0191.patch" _builddir="$srcdir"/pam-pgsql-$pkgver prepare() { @@ -39,4 +40,5 @@ package() { || return 1 } -md5sums="16cb40a16ee1f286906a0d5a90254731 pam-pgsql-0.7.3.1.tar.gz" +md5sums="16cb40a16ee1f286906a0d5a90254731 pam-pgsql-0.7.3.1.tar.gz +4a8640edb8eaee4456fa91ad8c22ab7f CVE-2013-0191.patch" diff --git a/main/pam-pgsql/CVE-2013-0191.patch b/main/pam-pgsql/CVE-2013-0191.patch new file mode 100644 index 000000000..d03fc3082 --- /dev/null +++ b/main/pam-pgsql/CVE-2013-0191.patch @@ -0,0 +1,11 @@ +--- ./src/backend_pgsql.c.orig 2013-02-07 13:06:48.982679657 +0000 ++++ ./src/backend_pgsql.c 2013-02-07 13:09:00.973830056 +0000 +@@ -258,7 +258,7 @@ + if(pg_execParam(conn, &res, options->query_auth, service, user, passwd, rhost) == PAM_SUCCESS) { + if(PQntuples(res) == 0) { + rc = PAM_USER_UNKNOWN; +- } else { ++ } else if (!PQgetisnull(res, 0, 0)) { + char *stored_pw = PQgetvalue(res, 0, 0); + if (!strcmp(stored_pw, (tmp = password_encrypt(options, user, passwd, stored_pw)))) rc = PAM_SUCCESS; + free (tmp); -- cgit v1.2.3 From 21533cbe0be9fa737be35b10b3456a6c79ee7e14 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 14:34:12 +0000 Subject: main/linux-grsec: enable seccomp, disable msr for security reasons --- main/linux-grsec/APKBUILD | 6 +++--- main/linux-grsec/kernelconfig.x86 | 4 ++-- main/linux-grsec/kernelconfig.x86_64 | 4 ++-- 3 files changed, 7 insertions(+), 7 deletions(-) (limited to 'main') diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD index 294ec02e7..9afa066a7 100644 --- a/main/linux-grsec/APKBUILD +++ b/main/linux-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec pkgname=linux-${_flavor} pkgver=3.6.11 _kernver=3.6 -pkgrel=12 +pkgrel=13 pkgdesc="Linux kernel with grsecurity" url=http://grsecurity.net depends="mkinitfs linux-firmware" @@ -163,5 +163,5 @@ d9b4a528e722d10ba53034ebd440c31b ipv4-remove-output-route-check-in-ipv4_mtu.pat 89dbb0886c9d17c3c4a5ff4f1443e936 xsa39-pvops-0003-xen-netback-free-already-allocated-memory-on-failure.patch bce9f08c86570a0a86ef36f1d2e7a2dd xsa39-pvops-0004-netback-correct-netbk_tx_err-to-handle-wrap-around.patch 2399192c10ba600a086a4c946f1b72f2 xsa43-pvops.patch -373db5888708938c6b1baed6da781fcb kernelconfig.x86 -190788fb10e79abce9d570d5e87ec3b4 kernelconfig.x86_64" +02ed0c981afbf6a1fc81d5fa9b44e7df kernelconfig.x86 +4927251c008b2c2bf5648d732ec63f9d kernelconfig.x86_64" diff --git a/main/linux-grsec/kernelconfig.x86 b/main/linux-grsec/kernelconfig.x86 index 0e4dd3dfb..648495afc 100644 --- a/main/linux-grsec/kernelconfig.x86 +++ b/main/linux-grsec/kernelconfig.x86 @@ -401,7 +401,7 @@ CONFIG_MICROCODE=m CONFIG_MICROCODE_INTEL=y CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_OLD_INTERFACE=y -CONFIG_X86_MSR=m +# CONFIG_X86_MSR is not set CONFIG_X86_CPUID=m # CONFIG_NOHIGHMEM is not set CONFIG_HIGHMEM4G=y @@ -457,7 +457,7 @@ CONFIG_X86_PAT=y CONFIG_ARCH_USES_PG_UNCACHED=y CONFIG_ARCH_RANDOM=y # CONFIG_EFI is not set -# CONFIG_SECCOMP is not set +CONFIG_SECCOMP=y # CONFIG_HZ_100 is not set # CONFIG_HZ_250 is not set CONFIG_HZ_300=y diff --git a/main/linux-grsec/kernelconfig.x86_64 b/main/linux-grsec/kernelconfig.x86_64 index 5fff73d34..fea3f8e97 100644 --- a/main/linux-grsec/kernelconfig.x86_64 +++ b/main/linux-grsec/kernelconfig.x86_64 @@ -380,7 +380,7 @@ CONFIG_MICROCODE=m CONFIG_MICROCODE_INTEL=y CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_OLD_INTERFACE=y -CONFIG_X86_MSR=m +# CONFIG_X86_MSR is not set CONFIG_X86_CPUID=m CONFIG_ARCH_PHYS_ADDR_T_64BIT=y CONFIG_ARCH_DMA_ADDR_T_64BIT=y @@ -429,7 +429,7 @@ CONFIG_X86_PAT=y CONFIG_ARCH_USES_PG_UNCACHED=y CONFIG_ARCH_RANDOM=y # CONFIG_EFI is not set -# CONFIG_SECCOMP is not set +CONFIG_SECCOMP=y # CONFIG_CC_STACKPROTECTOR is not set # CONFIG_HZ_100 is not set # CONFIG_HZ_250 is not set -- cgit v1.2.3 From f54ce60e1d86ce62b91135a47c23fe05d22c93e3 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 14:35:23 +0000 Subject: main/crystalhd-git-grsec: rebuild against kernel 3.6.11-r13 --- main/crystalhd-git-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/crystalhd-git-grsec/APKBUILD b/main/crystalhd-git-grsec/APKBUILD index e7431d01f..3fe1820b7 100644 --- a/main/crystalhd-git-grsec/APKBUILD +++ b/main/crystalhd-git-grsec/APKBUILD @@ -7,7 +7,7 @@ _name=$_realname-$_flavor _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=12 +_kpkgrel=13 _mypkgrel=0 _date=20121126 -- cgit v1.2.3 From 34530cc4246a54efac67d7951d6b58df46016251 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 14:35:52 +0000 Subject: main/dahdi-linux-grsec: rebuild against kernel 3.6.11-r13 --- main/dahdi-linux-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/dahdi-linux-grsec/APKBUILD b/main/dahdi-linux-grsec/APKBUILD index 2d63e813a..399a408c0 100644 --- a/main/dahdi-linux-grsec/APKBUILD +++ b/main/dahdi-linux-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec _kpkg=linux-$_flavor _kver=3.6.11 -_kpkgrel=12 +_kpkgrel=13 _mypkgrel=0 # verify the kernel version before entering chroot -- cgit v1.2.3 From 54fc42d97fb50652b473cc675b093aa3aeca1f33 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 14:36:44 +0000 Subject: main/open-vm-tools-grsec: rebuild against kernel 3.6.11-r13 --- main/open-vm-tools-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/open-vm-tools-grsec/APKBUILD b/main/open-vm-tools-grsec/APKBUILD index a614e7838..a3330d2d9 100644 --- a/main/open-vm-tools-grsec/APKBUILD +++ b/main/open-vm-tools-grsec/APKBUILD @@ -4,7 +4,7 @@ _flavor=grsec _kpkg=linux-$_flavor _realname=open-vm-tools _kver=3.6.11 -_kpkgrel=12 +_kpkgrel=13 _realver=9.2.0_p799703 _ver=${_realver/_p/-} -- cgit v1.2.3 From 94b659422730f51fdb5438b6253c2375e7c4cf2e Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 14:37:09 +0000 Subject: main/xtables-addons-grsec: rebuild against kernel 3.6.11-r13 --- main/xtables-addons-grsec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/xtables-addons-grsec/APKBUILD b/main/xtables-addons-grsec/APKBUILD index 9b90e4ba3..6b7795148 100644 --- a/main/xtables-addons-grsec/APKBUILD +++ b/main/xtables-addons-grsec/APKBUILD @@ -5,7 +5,7 @@ _realname=xtables-addons _name=$_realname-$_flavor _kver=3.6.11 -_kpkgrel=12 +_kpkgrel=13 _realver=1.47 _mypkgrel=0 -- cgit v1.2.3 From 01546267d5eaa456fc1735b6552acf0e39bb311d Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 14:49:58 +0000 Subject: main/faenza-icon-theme: fix install_if --- main/faenza-icon-theme/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/faenza-icon-theme/APKBUILD b/main/faenza-icon-theme/APKBUILD index 23d0a36c9..1e3e6dee6 100644 --- a/main/faenza-icon-theme/APKBUILD +++ b/main/faenza-icon-theme/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: William Pitcock pkgname=faenza-icon-theme pkgver=1.3.1 -pkgrel=1 +pkgrel=2 pkgdesc="icons designed to go in tandem with equinox themes" arch="noarch" url="http://tiheum.deviantart.com/art/Faenza-Icons-173323228" @@ -69,7 +69,7 @@ _app() { pkgdesc="$pkgname - $app" replaces="$pkgname" if [ -n "$app" ]; then - install_if="$pkgname=$pkgver-r$pkgrel $1" + install_if="$pkgname=$pkgver-r$pkgrel $app" else install_if= fi -- cgit v1.2.3 From 01e47aa24b2491f565d8c1692a1132eb6a68481e Mon Sep 17 00:00:00 2001 From: Ted Trask Date: Thu, 7 Feb 2013 15:33:27 +0000 Subject: main/acf-kamailio: upgrade to 0.6.2 --- main/acf-kamailio/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/acf-kamailio/APKBUILD b/main/acf-kamailio/APKBUILD index b77ff8321..5afff4445 100644 --- a/main/acf-kamailio/APKBUILD +++ b/main/acf-kamailio/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Ted Trask # Maintainer: Ted Trask pkgname=acf-kamailio -pkgver=0.6.1 +pkgver=0.6.2 pkgrel=0 pkgdesc="A web-based system administration interface for kamailio" url="http://git.alpinelinux.org/cgit/acf-kamailio" @@ -20,4 +20,4 @@ package() { } -md5sums="2ce8c936ace09fa87329775c4f8ea94e acf-kamailio-0.6.1.tar.bz2" +md5sums="cb7d7cf400996cb9aef13ee4897f50fa acf-kamailio-0.6.2.tar.bz2" -- cgit v1.2.3 From b3661c3fbe8186f8b32398e74dc3cbc66496cff0 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:09:21 +0000 Subject: main/xineramaproto: rebuild due to missing origin --- main/xineramaproto/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/xineramaproto/APKBUILD b/main/xineramaproto/APKBUILD index b3aa56303..1c1910c36 100644 --- a/main/xineramaproto/APKBUILD +++ b/main/xineramaproto/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=xineramaproto pkgver=1.2.1 -pkgrel=0 +pkgrel=1 pkgdesc="X11 Xinerama extension wire protocol" url="http://xorg.freedesktop.org/" arch="noarch" -- cgit v1.2.3 From 22ba7772ac021ba86a7b6dcdc946e2f6d5829837 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:10:23 +0000 Subject: main/sntpc: rebuild due to missing origin --- main/sntpc/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/sntpc/APKBUILD b/main/sntpc/APKBUILD index 9c561a898..1c75851cc 100644 --- a/main/sntpc/APKBUILD +++ b/main/sntpc/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=sntpc pkgver=0.9 -pkgrel=3 +pkgrel=4 pkgdesc="Simple NTP client" url="http://git.alpinelinux.org/cgit/sntpc" arch="all" -- cgit v1.2.3 From 962a3dc638ce73978426d18674d0f27eb560e45a Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:12:09 +0000 Subject: main/xf86vidmodproto: rebuild due to missing origin --- main/xf86vidmodeproto/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/xf86vidmodeproto/APKBUILD b/main/xf86vidmodeproto/APKBUILD index e59b25847..60c6d207f 100644 --- a/main/xf86vidmodeproto/APKBUILD +++ b/main/xf86vidmodeproto/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=xf86vidmodeproto pkgver=2.3.1 -pkgrel=0 +pkgrel=1 pkgdesc="X11 Video Mode extension wire protocol" url="http://xorg.freedesktop.org/" arch="noarch" -- cgit v1.2.3 From 67c4ac9ad3b8dd848bc0c60616312eb6b163c327 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:23:19 +0000 Subject: main/vblade: rebuild due to missing origin --- main/vblade/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/vblade/APKBUILD b/main/vblade/APKBUILD index 383b15c19..4902242c8 100644 --- a/main/vblade/APKBUILD +++ b/main/vblade/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: William Pitcock pkgname=vblade pkgver=20 -pkgrel=0 +pkgrel=1 pkgdesc="virtual AoE blade server" url="http://aoetools.sourceforge.net/" license="GPL" -- cgit v1.2.3 From 01d926b74512b6428be35ecdc2615203981caa24 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:23:26 +0000 Subject: main/gnome-mime-data: rebuild due to missing origin --- main/gnome-mime-data/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/gnome-mime-data/APKBUILD b/main/gnome-mime-data/APKBUILD index ab4a86e39..9cbd4698f 100644 --- a/main/gnome-mime-data/APKBUILD +++ b/main/gnome-mime-data/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: William Pitcock pkgname=gnome-mime-data pkgver=2.18.0 -pkgrel=0 +pkgrel=1 pkgdesc="MIME data for GNOME environment" url="http://www.gnome.org/" arch="noarch" @@ -11,7 +11,7 @@ depends= depends_dev= makedepends="glib-dev intltool" install="" -subpackages= +subpackages="$pkgname-lang" source="ftp://ftp.gnome.org/pub/GNOME/sources/${pkgname}/${pkgver%.*}/${pkgname}-${pkgver}.tar.bz2" _builddir="${srcdir}/${pkgname}-${pkgver}" -- cgit v1.2.3 From e3f8072c25ba77630f9b43d38b5a5c3136624377 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:23:28 +0000 Subject: main/bkeymaps: rebuild due to missing origin --- main/bkeymaps/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/bkeymaps/APKBUILD b/main/bkeymaps/APKBUILD index 9ecb55ea7..a33b8d9bb 100644 --- a/main/bkeymaps/APKBUILD +++ b/main/bkeymaps/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=bkeymaps pkgver=1.13 -pkgrel=1 +pkgrel=2 pkgdesc="Binary keymaps for busybox" url="http://dev.alpinelinux.org/bkeymaps" arch="noarch" -- cgit v1.2.3 From 17c755754f332c261a60529f15fe3858a4309a3d Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:30:11 +0000 Subject: main/gnome-themes: rebuild due to missing origin and split -lang --- main/gnome-themes/APKBUILD | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/gnome-themes/APKBUILD b/main/gnome-themes/APKBUILD index c34811359..b9a963e5e 100644 --- a/main/gnome-themes/APKBUILD +++ b/main/gnome-themes/APKBUILD @@ -2,15 +2,16 @@ # Maintainer: William Pitcock pkgname=gnome-themes pkgver=2.32.1 -pkgrel=0 +pkgrel=1 pkgdesc="themes for GNOME desktop environment" url="http://art.gnome.org/" arch="noarch" license="GPL" depends="gtk-engines" -makedepends="intltool icon-naming-utils gtk+-dev gdk-pixbuf-dev gawk sed" +makedepends="intltool icon-naming-utils gtk+-dev gdk-pixbuf-dev gawk sed + gtk-engines-dev" install= -subpackages= +subpackages="$pkgname-lang" source="ftp://ftp.gnome.org/pub/GNOME/sources/${pkgname}/${pkgver%.*}/${pkgname}-${pkgver}.tar.bz2" _builddir="${srcdir}/${pkgname}-${pkgver}" -- cgit v1.2.3 From 1e11809a6c27ded98f4577e4c7e5b929fb01e848 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:39:10 +0000 Subject: main/speedometer: rebuild due to missing origin --- main/speedometer/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/speedometer/APKBUILD b/main/speedometer/APKBUILD index bafa60272..bd7762070 100644 --- a/main/speedometer/APKBUILD +++ b/main/speedometer/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Matt Smith pkgname=speedometer pkgver=2.7 -pkgrel=2 +pkgrel=3 pkgdesc="Measure and display the rate of data across a network connection or data being stored in a file" url="http://excess.org/speedometer/" arch="noarch" -- cgit v1.2.3 From 33ed5ff78b3a8217dd64892262e4fe2985111fd4 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:39:15 +0000 Subject: main/lua-sec: rebuild due to missing origin --- main/lua-sec/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/lua-sec/APKBUILD b/main/lua-sec/APKBUILD index cb6874f01..8d8cf95cf 100644 --- a/main/lua-sec/APKBUILD +++ b/main/lua-sec/APKBUILD @@ -3,7 +3,7 @@ pkgname=lua-sec _name=luasec pkgver=0.4 -pkgrel=0 +pkgrel=1 pkgdesc="TLS/SSL Support for Lua" url="http://www.inf.puc-rio.br/~brunoos/luasec/" arch="all" -- cgit v1.2.3 From b18b659221e1ce906802e51bf8df00e3446ffdca Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:39:22 +0000 Subject: main/xf86driproto: rebuild due to missing origin --- main/xf86driproto/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/xf86driproto/APKBUILD b/main/xf86driproto/APKBUILD index e5f2234ac..c3f726edb 100644 --- a/main/xf86driproto/APKBUILD +++ b/main/xf86driproto/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=xf86driproto pkgver=2.1.1 -pkgrel=0 +pkgrel=1 pkgdesc="X11 DRI extension wire protocol" url="http://xorg.freedesktop.org/" arch="noarch" -- cgit v1.2.3 From 0876d2a10e0a490eb5d013fe38656822d7d232cc Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:39:27 +0000 Subject: main/util-macros: rebuild due to missing origin --- main/util-macros/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/util-macros/APKBUILD b/main/util-macros/APKBUILD index dbd70f033..57337e8f9 100644 --- a/main/util-macros/APKBUILD +++ b/main/util-macros/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=util-macros pkgver=1.11.0 -pkgrel=0 +pkgrel=1 pkgdesc="X.Org Autotools macros" url="http://xorg.freedesktop.org/" arch="noarch" -- cgit v1.2.3 From 87278b2180bd989d158f650f07d709f01853c967 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:39:32 +0000 Subject: main/liblockfile: rebuild due to missing origin --- main/liblockfile/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/liblockfile/APKBUILD b/main/liblockfile/APKBUILD index 6f471cb11..16d5d1b78 100644 --- a/main/liblockfile/APKBUILD +++ b/main/liblockfile/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=liblockfile pkgver=1.08 -pkgrel=0 +pkgrel=1 pkgdesc="Shared library with NFS-safe locking functions" url="http://packages.debian.org/sid/liblockfile1" arch="all" -- cgit v1.2.3 From 0438feae65693ff19596aeca4cc5032efeab2684 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:39:35 +0000 Subject: main/lua-xml: rebuild due to missing origin --- main/lua-xml/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/lua-xml/APKBUILD b/main/lua-xml/APKBUILD index 55c11fdbb..c35de5d81 100644 --- a/main/lua-xml/APKBUILD +++ b/main/lua-xml/APKBUILD @@ -2,7 +2,7 @@ pkgname=lua-xml _name=LuaXML pkgver=101012 -pkgrel=0 +pkgrel=1 pkgdesc="a minimal set of functions for the processing of XML data in Lua" url="http://viremo.eludi.net/LuaXML/index.html" arch="all" -- cgit v1.2.3 From a512a36c02ceedef3b330c2f126fd0acc739a3e4 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:39:38 +0000 Subject: main/lua-openrc: rebuild due to missing origin --- main/lua-openrc/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/lua-openrc/APKBUILD b/main/lua-openrc/APKBUILD index aa69615f6..a0f371a65 100644 --- a/main/lua-openrc/APKBUILD +++ b/main/lua-openrc/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: pkgname=lua-openrc pkgver=0.1 -pkgrel=3 +pkgrel=4 pkgdesc="Lua module for OpenRC" url="http://git.alpinelinux.org/cgit/lua-openrc/" arch="all" -- cgit v1.2.3 From e90f6ac779f16b4bdfc3ad10b9a4e77619b4b9d7 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:39:46 +0000 Subject: main/bwm-ng: rebuild due to missing origin --- main/bwm-ng/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/bwm-ng/APKBUILD b/main/bwm-ng/APKBUILD index 16ade39aa..e4fcafbec 100644 --- a/main/bwm-ng/APKBUILD +++ b/main/bwm-ng/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=bwm-ng pkgver=0.6 -pkgrel=2 +pkgrel=3 pkgdesc="A small and simple console-based live bandwidth monitor" url="http://www.gropp.org/" arch="all" -- cgit v1.2.3 From f3e50be8d316fbdf002e1dc5fe02d45dae20a3c0 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:39:55 +0000 Subject: main/font-misc-ethiopic: rebuild due to missing origin --- main/font-misc-ethiopic/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/font-misc-ethiopic/APKBUILD b/main/font-misc-ethiopic/APKBUILD index eb3eb11c8..955271901 100644 --- a/main/font-misc-ethiopic/APKBUILD +++ b/main/font-misc-ethiopic/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=font-misc-ethiopic pkgver=1.0.1 -pkgrel=0 +pkgrel=1 pkgdesc="X.org misc ethiopic fonts" url="http://xorg.freedesktop.org/" arch="all" -- cgit v1.2.3 From 628fae6333bf32162dbf8baef4905d5e3b691dea Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:40:01 +0000 Subject: main/hicolor-icon-theme: rebuild due to missing origin --- main/hicolor-icon-theme/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/hicolor-icon-theme/APKBUILD b/main/hicolor-icon-theme/APKBUILD index 17eb2982d..c3d7144ba 100644 --- a/main/hicolor-icon-theme/APKBUILD +++ b/main/hicolor-icon-theme/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=hicolor-icon-theme pkgver=0.12 -pkgrel=0 +pkgrel=1 pkgdesc="Freedesktop.org Hicolor icon theme" url="http://icon-theme.freedesktop.org/wiki/HicolorTheme" arch="noarch" -- cgit v1.2.3 From 12a89c4984c6569f2d2f1ff376a4f2984835795b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:40:04 +0000 Subject: main/logcheck: rebuild due to missing origin --- main/logcheck/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/logcheck/APKBUILD b/main/logcheck/APKBUILD index e437f2c78..6a13d2b4d 100644 --- a/main/logcheck/APKBUILD +++ b/main/logcheck/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=logcheck pkgver=1.3.13 -pkgrel=0 +pkgrel=1 pkgdesc="Bash scripts used to monitor system log files for anomalies" url="http://packages.debian.org/source/sid/logcheck" arch="noarch" -- cgit v1.2.3 From 1bd51dfa0f829e069dc1b895fe62458119a4bc1b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:40:43 +0000 Subject: main/p7zip: rebuild due to missing origin --- main/p7zip/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/p7zip/APKBUILD b/main/p7zip/APKBUILD index 24452b007..ba42ebc26 100644 --- a/main/p7zip/APKBUILD +++ b/main/p7zip/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=p7zip pkgver=9.20.1 -pkgrel=0 +pkgrel=1 pkgdesc="A command-line port of the 7zip compression utility" url="http://p7zip.sourceforge.net" arch="all" -- cgit v1.2.3 From 804b02aa8ab27eaf00f94cff7fc37913ee0e498d Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:50:49 +0000 Subject: main/gnome-base: rebuild due to missing origin --- main/gnome-base/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/gnome-base/APKBUILD b/main/gnome-base/APKBUILD index 18f690bbc..a89fb86c7 100644 --- a/main/gnome-base/APKBUILD +++ b/main/gnome-base/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: William Pitcock pkgname=gnome-base pkgver=2.32.0 -pkgrel=0 +pkgrel=1 pkgdesc="GNOME metapackage (base)" url="http://www.gnome.org/" arch="noarch" -- cgit v1.2.3 From 9f83f18f66b2414d2a0fc9161ee8f6a34f5ded8b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:50:56 +0000 Subject: main/compositeproto: rebuild due to missing origin --- main/compositeproto/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/compositeproto/APKBUILD b/main/compositeproto/APKBUILD index efbcc5142..51a6cafce 100644 --- a/main/compositeproto/APKBUILD +++ b/main/compositeproto/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=compositeproto pkgver=0.4.2 -pkgrel=0 +pkgrel=1 pkgdesc="X11 Composite extension wire protocol" url="http://xorg.freedesktop.org/" arch="all" -- cgit v1.2.3 From 952ca2a75ad139a32da28f4606b939daabe0d2f3 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:51:01 +0000 Subject: main/xbitmaps: rebuild due to missing origin --- main/xbitmaps/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/xbitmaps/APKBUILD b/main/xbitmaps/APKBUILD index d1450fe30..646f641fd 100644 --- a/main/xbitmaps/APKBUILD +++ b/main/xbitmaps/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=xbitmaps pkgver=1.1.1 -pkgrel=0 +pkgrel=1 pkgdesc="X.org header files with bitmaps" url="http://xorg.freedesktop.org/" arch="noarch" -- cgit v1.2.3 From 8746cab736890a04beabb3f14282f81873c95226 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:51:06 +0000 Subject: main/sic: rebuild due to missing origin --- main/sic/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/sic/APKBUILD b/main/sic/APKBUILD index ed6d40305..799c17209 100644 --- a/main/sic/APKBUILD +++ b/main/sic/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=sic pkgver=1.1 -pkgrel=0 +pkgrel=1 pkgdesc="an extremely simple IRC client" url="http://tools.suckless.org/sic" arch="all" -- cgit v1.2.3 From 50e41491b5d8d5f2f4cf643a252dcf134208ef95 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 17:51:11 +0000 Subject: main/monkeysphere: rebuild due to missing origin --- main/monkeysphere/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/monkeysphere/APKBUILD b/main/monkeysphere/APKBUILD index bf1196617..5612e0c40 100644 --- a/main/monkeysphere/APKBUILD +++ b/main/monkeysphere/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: William Pitcock pkgname=monkeysphere pkgver=0.35 -pkgrel=0 +pkgrel=1 pkgdesc="openpgp web of trust certification tools for SSH and TLS servers" url="http://web.monkeysphere.info/" arch="noarch" -- cgit v1.2.3 From a4eda4ac0ff674d5500be1f46311826df319cd6b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:13:33 +0000 Subject: main/lua-dns: rebuild due to missing origin --- main/lua-dns/APKBUILD | 11 +- main/lua-dns/dns.lua | 795 +++++++++++++++++++++++++++++++++++++++++++++++++ main/lua-dns/ztact.lua | 364 ++++++++++++++++++++++ 3 files changed, 1166 insertions(+), 4 deletions(-) create mode 100644 main/lua-dns/dns.lua create mode 100644 main/lua-dns/ztact.lua (limited to 'main') diff --git a/main/lua-dns/APKBUILD b/main/lua-dns/APKBUILD index 23f7d0497..35cdc8d44 100644 --- a/main/lua-dns/APKBUILD +++ b/main/lua-dns/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=lua-dns pkgver=20080404 -pkgrel=1 +pkgrel=2 pkgdesc="a DNS client library written in Lua using LuaSocket" url="http://ztact.com/software/dns.lua" arch="noarch" @@ -10,9 +10,8 @@ depends="lua lua-socket" makedepends= install= subpackages= -source="http://ztact.com/files/src/ztact-lua/dns.lua - http://ztact.com/files/src/ztact-lua/ztact.lua - " +# Was found here: http://ztact.com/files/src/ztact-lua/ +source="dns.lua ztact.lua" prepare() { : @@ -29,3 +28,7 @@ package() { md5sums="8a085a4cf7accf2f6e798c507709bc78 dns.lua a83eb072dece91c5db043f5884ee00b0 ztact.lua" +sha256sums="7dab246c0f68f028eca8f636f2000dd394ce7b4f725d74c65bbf8228954a11ac dns.lua +4476af73b3361b59f8f322abe4f28e1f50a0868d617459c50d4d34009e83ed6a ztact.lua" +sha512sums="d0d72b1ab652b55d573f8c2087709e5ca59525b9429579bca89121209b6f19a4db1e3a63681841cc23c892b5936ad460335dfc275c673ac6728c2c7b71f1faab dns.lua +d0d59a58deea4552924f5ed11ca9ab404ed0b9f3c14b6834bd76c3a0f714b4b427e31682bce9880cdd110ec3b519e84839ff111af4df6f70c052fa2408e081bc ztact.lua" diff --git a/main/lua-dns/dns.lua b/main/lua-dns/dns.lua new file mode 100644 index 000000000..31e07f5b4 --- /dev/null +++ b/main/lua-dns/dns.lua @@ -0,0 +1,795 @@ + + +-- public domain 20080404 lua@ztact.com + + +-- todo: quick (default) header generation +-- todo: nxdomain, error handling +-- todo: cache results of encodeName + + +-- reference: http://tools.ietf.org/html/rfc1035 +-- reference: http://tools.ietf.org/html/rfc1876 (LOC) + + +require 'socket' +require 'ztact' + + +local coroutine, io, math, socket, string, table = + coroutine, io, math, socket, string, table + +local ipairs, next, pairs, print, setmetatable, tostring = + ipairs, next, pairs, print, setmetatable, tostring + +local get, set = ztact.get, ztact.set + + +local dns = _G -------------------------------------------------- module dns +module ((...) or 'dns') +dns = dns[(...) or 'dns'] + + +-- dns type & class codes ------------------------------ dns type & class codes + + +local append = table.insert + + +local function highbyte (i) -- - - - - - - - - - - - - - - - - - - highbyte + return (i-(i%0x100))/0x100 + end + + +local function augment (t) -- - - - - - - - - - - - - - - - - - - - augment + local a = {} + for i,s in pairs (t) do a[i] = s a[s] = s a[string.lower (s)] = s end + return a + end + + +local function encode (t) -- - - - - - - - - - - - - - - - - - - - - encode + local code = {} + for i,s in pairs (t) do + local word = string.char (highbyte (i), i %0x100) + code[i] = word + code[s] = word + code[string.lower (s)] = word + end + return code + end + + +dns.types = { + 'A', 'NS', 'MD', 'MF', 'CNAME', 'SOA', 'MB', 'MG', 'MR', 'NULL', 'WKS', + 'PTR', 'HINFO', 'MINFO', 'MX', 'TXT', + [ 28] = 'AAAA', [ 29] = 'LOC', [ 33] = 'SRV', + [252] = 'AXFR', [253] = 'MAILB', [254] = 'MAILA', [255] = '*' } + + +dns.classes = { 'IN', 'CS', 'CH', 'HS', [255] = '*' } + + +dns.type = augment (dns.types) +dns.class = augment (dns.classes) +dns.typecode = encode (dns.types) +dns.classcode = encode (dns.classes) + + + +local function standardize (qname, qtype, qclass) -- - - - - - - standardize + if string.byte (qname, -1) ~= 0x2E then qname = qname..'.' end + qname = string.lower (qname) + return qname, dns.type[qtype or 'A'], dns.class[qclass or 'IN'] + end + + +local function prune (rrs, time, soft) -- - - - - - - - - - - - - - - prune + + time = time or socket.gettime () + for i,rr in pairs (rrs) do + + if rr.tod then + -- rr.tod = rr.tod - 50 -- accelerated decripitude + rr.ttl = math.floor (rr.tod - time) + if rr.ttl <= 0 then rrs[i] = nil end + + elseif soft == 'soft' then -- What is this? I forget! + assert (rr.ttl == 0) + rrs[i] = nil + end end end + + +-- metatables & co. ------------------------------------------ metatables & co. + + +local resolver = {} +resolver.__index = resolver + + +local SRV_tostring + + +local rr_metatable = {} -- - - - - - - - - - - - - - - - - - - rr_metatable +function rr_metatable.__tostring (rr) + local s0 = string.format ( + '%2s %-5s %6i %-28s', rr.class, rr.type, rr.ttl, rr.name ) + local s1 = '' + if rr.type == 'A' then s1 = ' '..rr.a + elseif rr.type == 'MX' then + s1 = string.format (' %2i %s', rr.pref, rr.mx) + elseif rr.type == 'CNAME' then s1 = ' '..rr.cname + elseif rr.type == 'LOC' then s1 = ' '..resolver.LOC_tostring (rr) + elseif rr.type == 'NS' then s1 = ' '..rr.ns + elseif rr.type == 'SRV' then s1 = ' '..SRV_tostring (rr) + elseif rr.type == 'TXT' then s1 = ' '..rr.txt + else s1 = ' ' end + return s0..s1 + end + + +local rrs_metatable = {} -- - - - - - - - - - - - - - - - - - rrs_metatable +function rrs_metatable.__tostring (rrs) + t = {} + for i,rr in pairs (rrs) do append (t, tostring (rr)..'\n') end + return table.concat (t) + end + + +local cache_metatable = {} -- - - - - - - - - - - - - - - - cache_metatable +function cache_metatable.__tostring (cache) + local time = socket.gettime () + local t = {} + for class,types in pairs (cache) do + for type,names in pairs (types) do + for name,rrs in pairs (names) do + prune (rrs, time) + append (t, tostring (rrs)) end end end + return table.concat (t) + end + + +function resolver:new () -- - - - - - - - - - - - - - - - - - - - - resolver + local r = { active = {}, cache = {}, unsorted = {} } + setmetatable (r, resolver) + setmetatable (r.cache, cache_metatable) + setmetatable (r.unsorted, { __mode = 'kv' }) + return r + end + + +-- packet layer -------------------------------------------------- packet layer + + +function dns.random (...) -- - - - - - - - - - - - - - - - - - - dns.random + math.randomseed (10000*socket.gettime ()) + dns.random = math.random + return dns.random (...) + end + + +local function encodeHeader (o) -- - - - - - - - - - - - - - - encodeHeader + + o = o or {} + + o.id = o.id or -- 16b (random) id + dns.random (0, 0xffff) + + o.rd = o.rd or 1 -- 1b 1 recursion desired + o.tc = o.tc or 0 -- 1b 1 truncated response + o.aa = o.aa or 0 -- 1b 1 authoritative response + o.opcode = o.opcode or 0 -- 4b 0 query + -- 1 inverse query + -- 2 server status request + -- 3-15 reserved + o.qr = o.qr or 0 -- 1b 0 query, 1 response + + o.rcode = o.rcode or 0 -- 4b 0 no error + -- 1 format error + -- 2 server failure + -- 3 name error + -- 4 not implemented + -- 5 refused + -- 6-15 reserved + o.z = o.z or 0 -- 3b 0 resvered + o.ra = o.ra or 0 -- 1b 1 recursion available + + o.qdcount = o.qdcount or 1 -- 16b number of question RRs + o.ancount = o.ancount or 0 -- 16b number of answers RRs + o.nscount = o.nscount or 0 -- 16b number of nameservers RRs + o.arcount = o.arcount or 0 -- 16b number of additional RRs + + -- string.char() rounds, so prevent roundup with -0.4999 + local header = string.char ( + highbyte (o.id), o.id %0x100, + o.rd + 2*o.tc + 4*o.aa + 8*o.opcode + 128*o.qr, + o.rcode + 16*o.z + 128*o.ra, + highbyte (o.qdcount), o.qdcount %0x100, + highbyte (o.ancount), o.ancount %0x100, + highbyte (o.nscount), o.nscount %0x100, + highbyte (o.arcount), o.arcount %0x100 ) + + return header, o.id + end + + +local function encodeName (name) -- - - - - - - - - - - - - - - - encodeName + local t = {} + for part in string.gmatch (name, '[^.]+') do + append (t, string.char (string.len (part))) + append (t, part) + end + append (t, string.char (0)) + return table.concat (t) + end + + +local function encodeQuestion (qname, qtype, qclass) -- - - - encodeQuestion + qname = encodeName (qname) + qtype = dns.typecode[qtype or 'a'] + qclass = dns.classcode[qclass or 'in'] + return qname..qtype..qclass; + end + + +function resolver:byte (len) -- - - - - - - - - - - - - - - - - - - - - byte + len = len or 1 + local offset = self.offset + local last = offset + len - 1 + if last > #self.packet then + error (string.format ('out of bounds: %i>%i', last, #self.packet)) end + self.offset = offset + len + return string.byte (self.packet, offset, last) + end + + +function resolver:word () -- - - - - - - - - - - - - - - - - - - - - - word + local b1, b2 = self:byte (2) + return 0x100*b1 + b2 + end + + +function resolver:dword () -- - - - - - - - - - - - - - - - - - - - - dword + local b1, b2, b3, b4 = self:byte (4) + -- print ('dword', b1, b2, b3, b4) + return 0x1000000*b1 + 0x10000*b2 + 0x100*b3 + b4 + end + + +function resolver:sub (len) -- - - - - - - - - - - - - - - - - - - - - - sub + len = len or 1 + local s = string.sub (self.packet, self.offset, self.offset + len - 1) + self.offset = self.offset + len + return s + end + + +function resolver:header (force) -- - - - - - - - - - - - - - - - - - header + + local id = self:word () + -- print (string.format (':header id %x', id)) + if not self.active[id] and not force then return nil end + + local h = { id = id } + + local b1, b2 = self:byte (2) + + h.rd = b1 %2 + h.tc = b1 /2%2 + h.aa = b1 /4%2 + h.opcode = b1 /8%16 + h.qr = b1 /128 + + h.rcode = b2 %16 + h.z = b2 /16%8 + h.ra = b2 /128 + + h.qdcount = self:word () + h.ancount = self:word () + h.nscount = self:word () + h.arcount = self:word () + + for k,v in pairs (h) do h[k] = v-v%1 end + + return h + end + + +function resolver:name () -- - - - - - - - - - - - - - - - - - - - - - name + local remember, pointers = nil, 0 + local len = self:byte () + local n = {} + while len > 0 do + if len >= 0xc0 then -- name is "compressed" + pointers = pointers + 1 + if pointers >= 20 then error ('dns error: 20 pointers') end + local offset = ((len-0xc0)*0x100) + self:byte () + remember = remember or self.offset + self.offset = offset + 1 -- +1 for lua + else -- name is not compressed + append (n, self:sub (len)..'.') + end + len = self:byte () + end + self.offset = remember or self.offset + return table.concat (n) + end + + +function resolver:question () -- - - - - - - - - - - - - - - - - - question + local q = {} + q.name = self:name () + q.type = dns.type[self:word ()] + q.class = dns.type[self:word ()] + return q + end + + +function resolver:A (rr) -- - - - - - - - - - - - - - - - - - - - - - - - A + local b1, b2, b3, b4 = self:byte (4) + rr.a = string.format ('%i.%i.%i.%i', b1, b2, b3, b4) + end + + +function resolver:CNAME (rr) -- - - - - - - - - - - - - - - - - - - - CNAME + rr.cname = self:name () + end + + +function resolver:MX (rr) -- - - - - - - - - - - - - - - - - - - - - - - MX + rr.pref = self:word () + rr.mx = self:name () + end + + +function resolver:LOC_nibble_power () -- - - - - - - - - - LOC_nibble_power + local b = self:byte () + -- print ('nibbles', ((b-(b%0x10))/0x10), (b%0x10)) + return ((b-(b%0x10))/0x10) * (10^(b%0x10)) + end + + +function resolver:LOC (rr) -- - - - - - - - - - - - - - - - - - - - - - LOC + rr.version = self:byte () + if rr.version == 0 then + rr.loc = rr.loc or {} + rr.loc.size = self:LOC_nibble_power () + rr.loc.horiz_pre = self:LOC_nibble_power () + rr.loc.vert_pre = self:LOC_nibble_power () + rr.loc.latitude = self:dword () + rr.loc.longitude = self:dword () + rr.loc.altitude = self:dword () + end end + + +local function LOC_tostring_degrees (f, pos, neg) -- - - - - - - - - - - - - + f = f - 0x80000000 + if f < 0 then pos = neg f = -f end + local deg, min, msec + msec = f%60000 + f = (f-msec)/60000 + min = f%60 + deg = (f-min)/60 + return string.format ('%3d %2d %2.3f %s', deg, min, msec/1000, pos) + end + + +function resolver.LOC_tostring (rr) -- - - - - - - - - - - - - LOC_tostring + + local t = {} + + --[[ + for k,name in pairs { 'size', 'horiz_pre', 'vert_pre', + 'latitude', 'longitude', 'altitude' } do + append (t, string.format ('%4s%-10s: %12.0f\n', '', name, rr.loc[name])) + end + --]] + + append ( t, string.format ( + '%s %s %.2fm %.2fm %.2fm %.2fm', + LOC_tostring_degrees (rr.loc.latitude, 'N', 'S'), + LOC_tostring_degrees (rr.loc.longitude, 'E', 'W'), + (rr.loc.altitude - 10000000) / 100, + rr.loc.size / 100, + rr.loc.horiz_pre / 100, + rr.loc.vert_pre / 100 ) ) + + return table.concat (t) + end + + +function resolver:NS (rr) -- - - - - - - - - - - - - - - - - - - - - - - NS + rr.ns = self:name () + end + + +function resolver:SOA (rr) -- - - - - - - - - - - - - - - - - - - - - - SOA + end + + +function resolver:SRV (rr) -- - - - - - - - - - - - - - - - - - - - - - SRV + rr.srv = {} + rr.srv.priority = self:word () + rr.srv.weight = self:word () + rr.srv.port = self:word () + rr.srv.target = self:name () + end + + +function SRV_tostring (rr) -- - - - - - - - - - - - - - - - - - SRV_tostring + local s = rr.srv + return string.format ( '%5d %5d %5d %s', + s.priority, s.weight, s.port, s.target ) + end + + +function resolver:TXT (rr) -- - - - - - - - - - - - - - - - - - - - - - TXT + rr.txt = self:sub (rr.rdlength) + end + + +function resolver:rr () -- - - - - - - - - - - - - - - - - - - - - - - - rr + local rr = {} + setmetatable (rr, rr_metatable) + rr.name = self:name (self) + rr.type = dns.type[self:word ()] or rr.type + rr.class = dns.class[self:word ()] or rr.class + rr.ttl = 0x10000*self:word () + self:word () + rr.rdlength = self:word () + + if rr.ttl == 0 then -- pass + else rr.tod = self.time + rr.ttl end + + local remember = self.offset + local rr_parser = self[dns.type[rr.type]] + if rr_parser then rr_parser (self, rr) end + self.offset = remember + rr.rdata = self:sub (rr.rdlength) + return rr + end + + +function resolver:rrs (count) -- - - - - - - - - - - - - - - - - - - - - rrs + local rrs = {} + for i = 1,count do append (rrs, self:rr ()) end + return rrs + end + + +function resolver:decode (packet, force) -- - - - - - - - - - - - - - decode + + self.packet, self.offset = packet, 1 + local header = self:header (force) + if not header then return nil end + local response = { header = header } + + response.question = {} + local offset = self.offset + for i = 1,response.header.qdcount do + append (response.question, self:question ()) end + response.question.raw = string.sub (self.packet, offset, self.offset - 1) + + if not force then + if not self.active[response.header.id] or + not self.active[response.header.id][response.question.raw] then + return nil end end + + response.answer = self:rrs (response.header.ancount) + response.authority = self:rrs (response.header.nscount) + response.additional = self:rrs (response.header.arcount) + + return response + end + + +-- socket layer -------------------------------------------------- socket layer + + +resolver.delays = { 1, 3, 11, 45 } + + +function resolver:addnameserver (address) -- - - - - - - - - - addnameserver + self.server = self.server or {} + append (self.server, address) + end + + +function resolver:setnameserver (address) -- - - - - - - - - - setnameserver + self.server = {} + self:addnameserver (address) + end + + +function resolver:adddefaultnameservers () -- - - - - adddefaultnameservers + for line in io.lines ('/etc/resolv.conf') do + address = string.match (line, 'nameserver%s+(%d+%.%d+%.%d+%.%d+)') + if address then self:addnameserver (address) end + end end + + +function resolver:getsocket (servernum) -- - - - - - - - - - - - - getsocket + + self.socket = self.socket or {} + self.socketset = self.socketset or {} + + local sock = self.socket[servernum] + if sock then return sock end + + sock = socket.udp () + if self.socket_wrapper then sock = self.socket_wrapper (sock) end + sock:settimeout (0) + -- todo: attempt to use a random port, fallback to 0 + sock:setsockname ('*', 0) + sock:setpeername (self.server[servernum], 53) + self.socket[servernum] = sock + self.socketset[sock] = sock + return sock + end + + +function resolver:socket_wrapper_set (func) -- - - - - - - socket_wrapper_set + self.socket_wrapper = func + end + + +function resolver:closeall () -- - - - - - - - - - - - - - - - - - closeall + for i,sock in ipairs (self.socket) do self.socket[i]:close () end + self.socket = {} + end + + +function resolver:remember (rr, type) -- - - - - - - - - - - - - - remember + + -- print ('remember', type, rr.class, rr.type, rr.name) + + if type ~= '*' then + type = rr.type + local all = get (self.cache, rr.class, '*', rr.name) + -- print ('remember all', all) + if all then append (all, rr) end + end + + self.cache = self.cache or setmetatable ({}, cache_metatable) + local rrs = get (self.cache, rr.class, type, rr.name) or + set (self.cache, rr.class, type, rr.name, setmetatable ({}, rrs_metatable)) + append (rrs, rr) + + if type == 'MX' then self.unsorted[rrs] = true end + end + + +local function comp_mx (a, b) -- - - - - - - - - - - - - - - - - - - comp_mx + return (a.pref == b.pref) and (a.mx < b.mx) or (a.pref < b.pref) + end + + +function resolver:peek (qname, qtype, qclass) -- - - - - - - - - - - - peek + qname, qtype, qclass = standardize (qname, qtype, qclass) + local rrs = get (self.cache, qclass, qtype, qname) + if not rrs then return nil end + if prune (rrs, socket.gettime ()) and qtype == '*' or not next (rrs) then + set (self.cache, qclass, qtype, qname, nil) return nil end + if self.unsorted[rrs] then table.sort (rrs, comp_mx) end + return rrs + end + + +function resolver:purge (soft) -- - - - - - - - - - - - - - - - - - - purge + if soft == 'soft' then + self.time = socket.gettime () + for class,types in pairs (self.cache or {}) do + for type,names in pairs (types) do + for name,rrs in pairs (names) do + prune (rrs, time, 'soft') + end end end + else self.cache = {} end + end + + +function resolver:query (qname, qtype, qclass) -- - - - - - - - - - -- query + + qname, qtype, qclass = standardize (qname, qtype, qclass) + + if not self.server then self:adddefaultnameservers () end + + local question = question or encodeQuestion (qname, qtype, qclass) + local peek = self:peek (qname, qtype, qclass) + if peek then return peek end + + local header, id = encodeHeader () + -- print ('query id', id, qclass, qtype, qname) + local o = { packet = header..question, + server = 1, + delay = 1, + retry = socket.gettime () + self.delays[1] } + self:getsocket (o.server):send (o.packet) + + -- remember the query + self.active[id] = self.active[id] or {} + self.active[id][question] = o + + -- remember which coroutine wants the answer + local co = coroutine.running () + if co then + set (self.wanted, qclass, qtype, qname, co, true) + set (self.yielded, co, qclass, qtype, qname, true) + end end + + +function resolver:receive (rset) -- - - - - - - - - - - - - - - - - receive + + -- print 'receive' print (self.socket) + self.time = socket.gettime () + rset = rset or self.socket + + local response + for i,sock in pairs (rset) do + + if self.socketset[sock] then + local packet = sock:receive () + if packet then + + response = self:decode (packet) + if response then + -- print 'received response' + -- self.print (response) + + for i,section in pairs { 'answer', 'authority', 'additional' } do + for j,rr in pairs (response[section]) do + self:remember (rr, response.question[1].type) end end + + -- retire the query + local queries = self.active[response.header.id] + if queries[response.question.raw] then + queries[response.question.raw] = nil end + if not next (queries) then self.active[response.header.id] = nil end + if not next (self.active) then self:closeall () end + + -- was the query on the wanted list? + local q = response.question + local cos = get (self.wanted, q.class, q.type, q.name) + if cos then + for co in pairs (cos) do + set (self.yielded, co, q.class, q.type, q.name, nil) + if not self.yielded[co] then coroutine.resume (co) end + end + set (self.wanted, q.class, q.type, q.name, nil) + end end end end end + + return response + end + + +function resolver:pulse () -- - - - - - - - - - - - - - - - - - - - - pulse + + -- print ':pulse' + while self:receive () do end + if not next (self.active) then return nil end + + self.time = socket.gettime () + for id,queries in pairs (self.active) do + for question,o in pairs (queries) do + if self.time >= o.retry then + + o.server = o.server + 1 + if o.server > #self.server then + o.server = 1 + o.delay = o.delay + 1 + end + + if o.delay > #self.delays then + print ('timeout') + queries[question] = nil + if not next (queries) then self.active[id] = nil end + if not next (self.active) then return nil end + else + -- print ('retry', o.server, o.delay) + self.socket[o.server]:send (o.packet) + o.retry = self.time + self.delays[o.delay] + end end end end + + if next (self.active) then return true end + return nil + end + + +function resolver:lookup (qname, qtype, qclass) -- - - - - - - - - - lookup + self:query (qname, qtype, qclass) + while self:pulse () do socket.select (self.socket, nil, 4) end + -- print (self.cache) + return self:peek (qname, qtype, qclass) + end + + +-- print ---------------------------------------------------------------- print + + +local hints = { -- - - - - - - - - - - - - - - - - - - - - - - - - - - hints + qr = { [0]='query', 'response' }, + opcode = { [0]='query', 'inverse query', 'server status request' }, + aa = { [0]='non-authoritative', 'authoritative' }, + tc = { [0]='complete', 'truncated' }, + rd = { [0]='recursion not desired', 'recursion desired' }, + ra = { [0]='recursion not available', 'recursion available' }, + z = { [0]='(reserved)' }, + rcode = { [0]='no error', 'format error', 'server failure', 'name error', + 'not implemented' }, + + type = dns.type, + class = dns.class, } + + +local function hint (p, s) -- - - - - - - - - - - - - - - - - - - - - - hint + return (hints[s] and hints[s][p[s]]) or '' end + + +function resolver.print (response) -- - - - - - - - - - - - - resolver.print + + for s,s in pairs { 'id', 'qr', 'opcode', 'aa', 'tc', 'rd', 'ra', 'z', + 'rcode', 'qdcount', 'ancount', 'nscount', 'arcount' } do + print ( string.format ('%-30s', 'header.'..s), + response.header[s], hint (response.header, s) ) + end + + for i,question in ipairs (response.question) do + print (string.format ('question[%i].name ', i), question.name) + print (string.format ('question[%i].type ', i), question.type) + print (string.format ('question[%i].class ', i), question.class) + end + + local common = { name=1, type=1, class=1, ttl=1, rdlength=1, rdata=1 } + local tmp + for s,s in pairs {'answer', 'authority', 'additional'} do + for i,rr in pairs (response[s]) do + for j,t in pairs { 'name', 'type', 'class', 'ttl', 'rdlength' } do + tmp = string.format ('%s[%i].%s', s, i, t) + print (string.format ('%-30s', tmp), rr[t], hint (rr, t)) + end + for j,t in pairs (rr) do + if not common[j] then + tmp = string.format ('%s[%i].%s', s, i, j) + print (string.format ('%-30s %s', tmp, t)) + end end end end end + + +-- module api ------------------------------------------------------ module api + + +local function resolve (func, ...) -- - - - - - - - - - - - - - resolver_get + dns._resolver = dns._resolver or dns.resolver () + return func (dns._resolver, ...) + end + + +function dns.resolver () -- - - - - - - - - - - - - - - - - - - - - resolver + + -- this function seems to be redundant with resolver.new () + + r = { active = {}, cache = {}, unsorted = {}, wanted = {}, yielded = {} } + setmetatable (r, resolver) + setmetatable (r.cache, cache_metatable) + setmetatable (r.unsorted, { __mode = 'kv' }) + return r + end + + +function dns.lookup (...) -- - - - - - - - - - - - - - - - - - - - - lookup + return resolve (resolver.lookup, ...) end + + +function dns.purge (...) -- - - - - - - - - - - - - - - - - - - - - - purge + return resolve (resolver.purge, ...) end + +function dns.peek (...) -- - - - - - - - - - - - - - - - - - - - - - - peek + return resolve (resolver.peek, ...) end + + +function dns.query (...) -- - - - - - - - - - - - - - - - - - - - - - query + return resolve (resolver.query, ...) end + + +function dns:socket_wrapper_set (...) -- - - - - - - - - socket_wrapper_set + return resolve (resolver.socket_wrapper_set, ...) end + + +return dns diff --git a/main/lua-dns/ztact.lua b/main/lua-dns/ztact.lua new file mode 100644 index 000000000..15bcffad6 --- /dev/null +++ b/main/lua-dns/ztact.lua @@ -0,0 +1,364 @@ + + +-- public domain 20080410 lua@ztact.com + + +pcall (require, 'lfs') -- lfs may not be installed/necessary. +pcall (require, 'pozix') -- pozix may not be installed/necessary. + + +local getfenv, ipairs, next, pairs, pcall, require, select, tostring, type = + getfenv, ipairs, next, pairs, pcall, require, select, tostring, type +local unpack, xpcall = + unpack, xpcall + +local io, lfs, os, string, table, pozix = io, lfs, os, string, table, pozix + +local assert, print = assert, print + +local error = error + + +module ((...) or 'ztact') ------------------------------------- module ztact + + +-- dir -------------------------------------------------------------------- dir + + +function dir (path) -- - - - - - - - - - - - - - - - - - - - - - - - - - dir + local it = lfs.dir (path) + return function () + repeat + local dir = it () + if dir ~= '.' and dir ~= '..' then return dir end + until not dir + end end + + +function is_file (path) -- - - - - - - - - - - - - - - - - - is_file (path) + local mode = lfs.attributes (path, 'mode') + return mode == 'file' and path + end + + +-- network byte ordering -------------------------------- network byte ordering + + +function htons (word) -- - - - - - - - - - - - - - - - - - - - - - - - htons + return (word-word%0x100)/0x100, word%0x100 + end + + +-- pcall2 -------------------------------------------------------------- pcall2 + + +getfenv ().pcall = pcall -- store the original pcall as ztact.pcall + + +local argc, argv, errorhandler, pcall2_f + + +local function _pcall2 () -- - - - - - - - - - - - - - - - - - - - - _pcall2 + local tmpv = argv + argv = nil + return pcall2_f (unpack (tmpv, 1, argc)) + end + + +function seterrorhandler (func) -- - - - - - - - - - - - - - seterrorhandler + errorhandler = func + end + + +function pcall2 (f, ...) -- - - - - - - - - - - - - - - - - - - - - - pcall2 + + pcall2_f = f + argc = select ('#', ...) + argv = { ... } + + if not errorhandler then + local debug = require ('debug') + errorhandler = debug.traceback + end + + return xpcall (_pcall2, errorhandler) + end + + +function append (t, ...) -- - - - - - - - - - - - - - - - - - - - - - append + local insert = table.insert + for i,v in ipairs {...} do + insert (t, v) + end end + + +function print_r (d, indent) -- - - - - - - - - - - - - - - - - - - print_r + local rep = string.rep (' ', indent or 0) + if type (d) == 'table' then + for k,v in pairs (d) do + if type (v) == 'table' then + io.write (rep, k, '\n') + print_r (v, (indent or 0) + 1) + else io.write (rep, k, ' = ', tostring (v), '\n') end + end + else io.write (d, '\n') end + end + + +function tohex (s) -- - - - - - - - - - - - - - - - - - - - - - - - - tohex + return string.format (string.rep ('%02x ', #s), string.byte (s, 1, #s)) + end + + +function tostring_r (d, indent, tab0) -- - - - - - - - - - - - - tostring_r + + tab1 = tab0 or {} + local rep = string.rep (' ', indent or 0) + if type (d) == 'table' then + for k,v in pairs (d) do + if type (v) == 'table' then + append (tab1, rep, k, '\n') + tostring_r (v, (indent or 0) + 1, tab1) + else append (tab1, rep, k, ' = ', tostring (v), '\n') end + end + else append (tab1, d, '\n') end + + if not tab0 then return table.concat (tab1) end + end + + +-- queue manipulation -------------------------------------- queue manipulation + + +-- Possible queue states. 1 (i.e. queue.p[1]) is head of queue. +-- +-- 1..2 +-- 3..4 1..2 +-- 3..4 1..2 5..6 +-- 1..2 5..6 +-- 1..2 + + +local function print_queue (queue, ...) -- - - - - - - - - - - - print_queue + for i=1,10 do io.write ((queue[i] or '.')..' ') end + io.write ('\t') + for i=1,6 do io.write ((queue.p[i] or '.')..' ') end + print (...) + end + + +function dequeue (queue) -- - - - - - - - - - - - - - - - - - - - - dequeue + + local p = queue.p + if not p and queue[1] then queue.p = { 1, #queue } p = queue.p end + + if not p[1] then return nil end + + local element = queue[p[1]] + queue[p[1]] = nil + + if p[1] < p[2] then p[1] = p[1] + 1 + + elseif p[4] then p[1], p[2], p[3], p[4] = p[3], p[4], nil, nil + + elseif p[5] then p[1], p[2], p[5], p[6] = p[5], p[6], nil, nil + + else p[1], p[2] = nil, nil end + + print_queue (queue, ' de '..element) + return element + end + + +function enqueue (queue, element) -- - - - - - - - - - - - - - - - - enqueue + + local p = queue.p + if not p then queue.p = {} p = queue.p end + + if p[5] then -- p3..p4 p1..p2 p5..p6 + p[6] = p[6]+1 + queue[p[6]] = element + + elseif p[3] then -- p3..p4 p1..p2 + + if p[4]+1 < p[1] then + p[4] = p[4] + 1 + queue[p[4]] = element + + else + p[5] = p[2]+1 + p[6], queue[p[5]] = p[5], element + end + + elseif p[1] then -- p1..p2 + if p[1] == 1 then + p[2] = p[2] + 1 + queue[p[2]] = element + + else + p[3], p[4], queue[1] = 1, 1, element + end + + else -- empty queue + p[1], p[2], queue[1] = 1, 1, element + end + + print_queue (queue, ' '..element) + end + + +local function test_queue () + t = {} + enqueue (t, 1) + enqueue (t, 2) + enqueue (t, 3) + enqueue (t, 4) + enqueue (t, 5) + dequeue (t) + dequeue (t) + enqueue (t, 6) + enqueue (t, 7) + enqueue (t, 8) + enqueue (t, 9) + dequeue (t) + dequeue (t) + dequeue (t) + dequeue (t) + enqueue (t, 'a') + dequeue (t) + enqueue (t, 'b') + enqueue (t, 'c') + dequeue (t) + dequeue (t) + dequeue (t) + dequeue (t) + dequeue (t) + enqueue (t, 'd') + dequeue (t) + dequeue (t) + dequeue (t) + end + + +-- test_queue () + + +function queue_len (queue) + end + + +function queue_peek (queue) + end + + +-- tree manipulation ---------------------------------------- tree manipulation + + +function set (parent, ...) --- - - - - - - - - - - - - - - - - - - - - - set + + -- print ('set', ...) + + local len = select ('#', ...) + local key, value = select (len-1, ...) + local cutpoint, cutkey + + for i=1,len-2 do + + local key = select (i, ...) + local child = parent[key] + + if value == nil then + if child == nil then return + elseif next (child, next (child)) then cutpoint = nil cutkey = nil + elseif cutpoint == nil then cutpoint = parent cutkey = key end + + elseif child == nil then child = {} parent[key] = child end + + parent = child + end + + if value == nil and cutpoint then cutpoint[cutkey] = nil + else parent[key] = value return value end + end + + +function get (parent, ...) --- - - - - - - - - - - - - - - - - - - - - - get + local len = select ('#', ...) + for i=1,len do + parent = parent[select (i, ...)] + if parent == nil then break end + end + return parent + end + + +-- misc ------------------------------------------------------------------ misc + + +function find (path, ...) --------------------------------------------- find + + local dirs, operators = { path }, {...} + for operator in ivalues (operators) do + if not operator (path) then break end end + + while next (dirs) do + local parent = table.remove (dirs) + for child in assert (pozix.opendir (parent)) do + if child and child ~= '.' and child ~= '..' then + local path = parent..'/'..child + if pozix.stat (path, 'is_dir') then table.insert (dirs, path) end + for operator in ivalues (operators) do + if not operator (path) then break end end + end end end end + + +function ivalues (t) ----------------------------------------------- ivalues + local i = 0 + return function () if t[i+1] then i = i + 1 return t[i] end end + end + + +function lson_encode (mixed, f, indent, indents) --------------- lson_encode + + + local capture + if not f then + capture = {} + f = function (s) append (capture, s) end + end + + indent = indent or 0 + indents = indents or {} + indents[indent] = indents[indent] or string.rep (' ', 2*indent) + + local type = type (mixed) + + if type == 'number' then f (mixed) + + else if type == 'string' then f (string.format ('%q', mixed)) + + else if type == 'table' then + f ('{') + for k,v in pairs (mixed) do + f ('\n') + f (indents[indent]) + f ('[') f (lson_encode (k)) f ('] = ') + lson_encode (v, f, indent+1, indents) + f (',') + end + f (' }') + end end end + + if capture then return table.concat (capture) end + end + + +function timestamp (time) ---------------------------------------- timestamp + return os.date ('%Y%m%d.%H%M%S', time) + end + + +function values (t) ------------------------------------------------- values + local k, v + return function () k, v = next (t, k) return v end + end -- cgit v1.2.3 From 6fe09b3d28882fbe50dc2cdb27a8161c001c3e18 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:15:00 +0000 Subject: main/groff: upgrade to 1.22.2 --- main/groff/APKBUILD | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/groff/APKBUILD b/main/groff/APKBUILD index 01f270871..aca8b4803 100644 --- a/main/groff/APKBUILD +++ b/main/groff/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=groff -pkgver=1.21 +pkgver=1.22.2 pkgrel=0 pkgdesc="GNU troff text-formatting system" url="http://www.gnu.org/software/groff/groff.html" @@ -21,4 +21,6 @@ package() { cd "$srcdir/$pkgname-$pkgver" make DESTDIR="$pkgdir" install } -md5sums="8b8cd29385b97616a0f0d96d0951c5bf groff-1.21.tar.gz" +md5sums="9f4cd592a5efc7e36481d8d8d8af6d16 groff-1.22.2.tar.gz" +sha256sums="380864dac4772e0c0d7b1282d25d0c5fd7f63baf45c87c4657afed22a13d2076 groff-1.22.2.tar.gz" +sha512sums="ea34db53f075b6816827b07ac3d6a19ed50529c939044337eb3124575ac3b41363e1d81bbd5bf552a7a10f6b1dd233d6e7acaf646e18cfe94464c59dc20ffe80 groff-1.22.2.tar.gz" -- cgit v1.2.3 From e60677002afaf52c134627416627eebe182c4c14 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:15:27 +0000 Subject: main/apache-mod-auth-ntlm-winbind: rebuild due to missing origin --- main/apache-mod-auth-ntlm-winbind/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/apache-mod-auth-ntlm-winbind/APKBUILD b/main/apache-mod-auth-ntlm-winbind/APKBUILD index abc0a9022..162b4e2e5 100644 --- a/main/apache-mod-auth-ntlm-winbind/APKBUILD +++ b/main/apache-mod-auth-ntlm-winbind/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=apache-mod-auth-ntlm-winbind pkgver=0.1 -pkgrel=3 +pkgrel=4 pkgdesc="Authentication module for Apache using NTLM protocol with winbind helper" url="http://samba.org/ftp/unpacked/lorikeet/mod_auth_ntlm_winbind/" arch="all" -- cgit v1.2.3 From 762031335f80f5c090a188542934fc54cac20f22 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:15:40 +0000 Subject: main/fastjar: rebuild due to missing origin --- main/fastjar/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/fastjar/APKBUILD b/main/fastjar/APKBUILD index 59ce15d07..9b22db009 100644 --- a/main/fastjar/APKBUILD +++ b/main/fastjar/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Timo Teras pkgname=fastjar pkgver=0.98 -pkgrel=0 +pkgrel=1 pkgdesc="A fast implementation of Java Archiver" url="http://savannah.nongnu.org/projects/fastjar" arch="all" -- cgit v1.2.3 From 4ae46ad3cd18e2d862acd69fea5bfbd1bc16afe7 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:16:50 +0000 Subject: main/m4: rebuild due to missing origin --- main/m4/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/m4/APKBUILD b/main/m4/APKBUILD index cf37f2b33..9dff611a4 100644 --- a/main/m4/APKBUILD +++ b/main/m4/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=m4 pkgver=1.4.16 -pkgrel=0 +pkgrel=1 pkgdesc="GNU macro processor" url="http://www.gnu.org/software/m4" depends= -- cgit v1.2.3 From d48b46b730fcb2bf211ac63e0431123c2df4ac1d Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:17:02 +0000 Subject: main/font-misc-meltho: set noarch --- main/font-misc-meltho/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/font-misc-meltho/APKBUILD b/main/font-misc-meltho/APKBUILD index 3d1dc5e81..6c0102a36 100644 --- a/main/font-misc-meltho/APKBUILD +++ b/main/font-misc-meltho/APKBUILD @@ -1,10 +1,10 @@ # Maintainer: Natanael Copa pkgname=font-misc-meltho pkgver=1.0.1 -pkgrel=0 +pkgrel=1 pkgdesc="X.org misc meltho fonts" url="http://xorg.freedesktop.org/" -arch="all" +arch="noarch" license="custom" depends="encodings font-alias mkfontscale mkfontdir fontconfig" makedepends="pkgconfig font-util-dev bdftopcf" -- cgit v1.2.3 From 29e24bb09faa024da275591020fc853304eed9a3 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:31:16 +0000 Subject: main/lynx: upgrade to 2.8.7_p1 --- main/lynx/APKBUILD | 15 ++++++++++----- 1 file changed, 10 insertions(+), 5 deletions(-) (limited to 'main') diff --git a/main/lynx/APKBUILD b/main/lynx/APKBUILD index c2ebe03e7..8b841714e 100644 --- a/main/lynx/APKBUILD +++ b/main/lynx/APKBUILD @@ -1,8 +1,11 @@ # Contributor: Kiyoshi Aman # Maintainer: Kiyoshi Aman pkgname=lynx -pkgver=2.8.7 -pkgrel=2 +pkgver=2.8.7_p1 +pkgrel=0 +_d=${pkgver//./-} +_d=${_d%_*} +_ver=${pkgver/_p/rel.} pkgdesc="Cross-platform text-based browser" url="http://lynx.isc.org" arch="all" @@ -11,9 +14,9 @@ depends= makedepends="openssl-dev gettext zlib-dev glib-dev perl pkgconfig ncurses-dev" install="" subpackages="$pkgname-doc" -source="http://lynx.isc.org/current/$pkgname${pkgver}rel.$pkgrel.tar.bz2" +source="http://lynx.isc.org/current/$pkgname${_ver}.tar.bz2" -_builddir="$srcdir/${pkgname}2-8-7" +_builddir="$srcdir/${pkgname}${_d}" prepare() { local i cd "$_builddir" @@ -41,4 +44,6 @@ doc() { mv "$pkgdir"/usr/man/ "$subpkgdir"/usr/share/ } -md5sums="cb936aef812e4e463ab86cbbe14d4db9 lynx2.8.7rel.2.tar.bz2" +md5sums="493af4c77ef6761e3f0157cd1be033a0 lynx2.8.7rel.1.tar.bz2" +sha256sums="40ec9774deb4a7acf69e1bcfb5e272a3857ccc17e20d923255d64cb5dbe55dad lynx2.8.7rel.1.tar.bz2" +sha512sums="7eba63001a028d6ce7d8d910efb8bcd3e7c48d8fe83103d8272270bb8be2ae56e5ec7a3b25cb64eee066bcf91a5b37a5c7bfa9adffe2cb00b6b34fe7f8a8c7fd lynx2.8.7rel.1.tar.bz2" -- cgit v1.2.3 From 39c0f97e34d1c5bc62ec1070855f385e2c0f3fdc Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:31:33 +0000 Subject: main/gtk+: rebuild due to missing origin --- main/gtk+/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/gtk+/APKBUILD b/main/gtk+/APKBUILD index 4a08b4b47..f5832fe14 100644 --- a/main/gtk+/APKBUILD +++ b/main/gtk+/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=gtk+ pkgver=2.24 -pkgrel=0 +pkgrel=1 pkgdesc="metapackage for GTK+ runtime and development" url="" arch="all" -- cgit v1.2.3 From a05b986c28f7b35075f9ed834e553a3285a880a0 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:31:40 +0000 Subject: main/videoproto: rebuild due to missing origin --- main/videoproto/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/videoproto/APKBUILD b/main/videoproto/APKBUILD index bbd3b9a35..e7709b027 100644 --- a/main/videoproto/APKBUILD +++ b/main/videoproto/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=videoproto pkgver=2.3.1 -pkgrel=0 +pkgrel=1 pkgdesc="X11 Video extension wire protocol" url="http://xorg.freedesktop.org/" arch="all" -- cgit v1.2.3 From c41feec3ec2f1a307fdc18cc0602755731979588 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:31:51 +0000 Subject: main/rtpproxy: rebuild due to missing origin --- main/rtpproxy/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/rtpproxy/APKBUILD b/main/rtpproxy/APKBUILD index 30629c0a5..dbc42e774 100644 --- a/main/rtpproxy/APKBUILD +++ b/main/rtpproxy/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=rtpproxy pkgver=1.2.1 -pkgrel=1 +pkgrel=2 pkgdesc="RTP proxy" url="http://www.rtpproxy.org" arch="all" -- cgit v1.2.3 From ee727b2be85df2356443dfb243c303a23b5b928b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:32:02 +0000 Subject: main/aumix: rebuild due to missing origin --- main/aumix/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/aumix/APKBUILD b/main/aumix/APKBUILD index b7e93b423..6a2f304cf 100644 --- a/main/aumix/APKBUILD +++ b/main/aumix/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=aumix pkgver=2.9.1 -pkgrel=0 +pkgrel=1 pkgdesc="A color text mode sound mixer" url="http://www.jpj.net/~trevor/aumix.html" arch="all" -- cgit v1.2.3 From 687c57bab76b30a409813029cf1a1e52adf94763 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:32:15 +0000 Subject: main/aspell-en: rebuild due to missing origin --- main/aspell-en/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/aspell-en/APKBUILD b/main/aspell-en/APKBUILD index 74d4098eb..be1621e2b 100644 --- a/main/aspell-en/APKBUILD +++ b/main/aspell-en/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=aspell-en pkgver=7.1 -pkgrel=0 +pkgrel=1 pkgdesc="English dictionary for aspell" url="http://aspell.net/" arch="noarch" -- cgit v1.2.3 From 538d85c2ffd64e2e1327d293fc414c0f1c777c04 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:32:24 +0000 Subject: main/font-bitstream-speedo: set noarch --- main/font-bitstream-speedo/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/font-bitstream-speedo/APKBUILD b/main/font-bitstream-speedo/APKBUILD index 0c0aa99cc..ea3c0deaa 100644 --- a/main/font-bitstream-speedo/APKBUILD +++ b/main/font-bitstream-speedo/APKBUILD @@ -1,10 +1,10 @@ # Maintainer: Natanael Copa pkgname=font-bitstream-speedo pkgver=1.0.1 -pkgrel=0 +pkgrel=1 pkgdesc="X.org bitstream Speedo fonts" url="http://xorg.freedesktop.org/" -arch="all" +arch="noarch" license="custom" depends="encodings font-alias mkfontscale mkfontdir fontconfig" makedepends="pkgconfig font-util-dev bdftopcf" -- cgit v1.2.3 From 8444870846c8c8214aea22cd0ae0569471edbb82 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:33:59 +0000 Subject: main/swatch: rebuild due to missing origin --- main/swatch/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/swatch/APKBUILD b/main/swatch/APKBUILD index cb915749c..71bcf390e 100644 --- a/main/swatch/APKBUILD +++ b/main/swatch/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Mika Havela pkgname=swatch pkgver=3.2.3 -pkgrel=2 +pkgrel=3 pkgdesc="Logfile monitoring tool" url="http://sourceforge.net/projects/swatch/" arch="noarch" -- cgit v1.2.3 From ac74d10d810c7198f190a72fc1bb2775693504f5 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:34:07 +0000 Subject: main/libmcs: rebuild due to missing origin --- main/libmcs/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/libmcs/APKBUILD b/main/libmcs/APKBUILD index b21a1cddc..9f8dc4b50 100644 --- a/main/libmcs/APKBUILD +++ b/main/libmcs/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: William Pitcock pkgname=libmcs pkgver=0.7.2 -pkgrel=0 +pkgrel=1 pkgdesc="library for configuration system abstraction" url="http://atheme.org/project/mcs" arch="all" -- cgit v1.2.3 From 3ca2c9f45692fcbb3d2a4ca84aaff7f2323a40d1 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:34:38 +0000 Subject: main/gnome-icon-theme: rebuild due to missing origin --- main/gnome-icon-theme/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/gnome-icon-theme/APKBUILD b/main/gnome-icon-theme/APKBUILD index b401a3aff..72a009efe 100644 --- a/main/gnome-icon-theme/APKBUILD +++ b/main/gnome-icon-theme/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: William Pitcock pkgname=gnome-icon-theme pkgver=2.31.0 -pkgrel=0 +pkgrel=1 pkgdesc="icons for GNOME desktop environment" url="http://art.gnome.org/" arch="noarch" -- cgit v1.2.3 From 00925fd2c9ada15e2f70fc5f57ca3863a9fca568 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:34:43 +0000 Subject: main/sircbot: rebuild due to missing origin --- main/sircbot/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/sircbot/APKBUILD b/main/sircbot/APKBUILD index 95133dd5d..9d3a6eef0 100644 --- a/main/sircbot/APKBUILD +++ b/main/sircbot/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=sircbot pkgver=0.2 -pkgrel=3 +pkgrel=4 pkgdesc="Minimalistic IRC bot" url="http://git.alpinelinux.org/cgit/sircbot/" arch="all" -- cgit v1.2.3 From d87d10840a918d085579ffc9e8948505effe2608 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:34:49 +0000 Subject: main/damageproto: rebuild due to missing origin --- main/damageproto/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/damageproto/APKBUILD b/main/damageproto/APKBUILD index aba84f41e..6a743ef3e 100644 --- a/main/damageproto/APKBUILD +++ b/main/damageproto/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=damageproto pkgver=1.2.1 -pkgrel=0 +pkgrel=1 pkgdesc="X11 Damage extension wire protocol" url="http://xorg.freedesktop.org/" arch="all" -- cgit v1.2.3 From 9d6b87e47c9e235b98092378197444ec36aafce1 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:38:56 +0000 Subject: main/elinks: upgrade to 0.12_pre6 --- main/elinks/APKBUILD | 16 +++++++++------- 1 file changed, 9 insertions(+), 7 deletions(-) (limited to 'main') diff --git a/main/elinks/APKBUILD b/main/elinks/APKBUILD index e32388b1a..470d813cd 100644 --- a/main/elinks/APKBUILD +++ b/main/elinks/APKBUILD @@ -1,8 +1,9 @@ # Contributor: Natanael Copa # Maintainer: Natanael Copa pkgname=elinks -pkgver=0.11.7 -pkgrel=3 +pkgver=0.12_pre6 +_ver=${pkgver/_/} +pkgrel=0 pkgdesc="a text mode web browser" url="http://elinks.or.cz/" arch="all" @@ -10,13 +11,12 @@ license="GPL" depends= makedepends="bzip2-dev zlib-dev openssl-dev expat-dev libiconv-dev gettext-dev" install= -subpackages="$pkgname-doc" -source="http://elinks.or.cz/download/elinks-$pkgver.tar.bz2" +subpackages="$pkgname-doc $pkgname-lang" +source="http://elinks.or.cz/download/elinks-$_ver.tar.bz2" -_builddir="$srcdir"/$pkgname-$pkgver +_builddir="$srcdir"/$pkgname-$_ver prepare() { cd "$_builddir" - # we should not link lua with -llualib } build() { @@ -37,4 +37,6 @@ package() { rm "$pkgdir"/usr/share/locale/locale.alias } -md5sums="fcd087a6d2415cd4c6fd1db53dceb646 elinks-0.11.7.tar.bz2" +md5sums="3d0962f4b65fb039342fefd3ada050a9 elinks-0.12pre6.tar.bz2" +sha256sums="383646375b8a325bef5a132c8300caab90eb0b842c5f8eff68febc00e29acada elinks-0.12pre6.tar.bz2" +sha512sums="bff70faafea7c4739695a7fad8f659109894b318588f5a035a5594a6053238789259ce6067c2f5cb97448f138db143adebb23f84bf689bea209ba37573484b7f elinks-0.12pre6.tar.bz2" -- cgit v1.2.3 From d591be2322c2781198364d9a044fb78bfe3ab645 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:42:19 +0000 Subject: main/gtkman: upgrade to 0.5 --- main/gtkman/APKBUILD | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/gtkman/APKBUILD b/main/gtkman/APKBUILD index 85dd18a98..38560a60f 100644 --- a/main/gtkman/APKBUILD +++ b/main/gtkman/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Natanael Copa # Maintainer: Natanael Copa pkgname=gtkman -pkgver=0.3 +pkgver=0.5 pkgrel=0 pkgdesc="GTK+2 manual page viewer" url="http://www.salixos.org/wiki/index.php/GTKMan" @@ -11,7 +11,7 @@ depends="py-gtk" depends_dev= makedepends="gettext intltool" install="" -subpackages= +subpackages="$pkgname-lang" source="http://people.salixos.org/gapan/gtkman/gtkman-$pkgver.tar.gz" _builddir="$srcdir"/gtkman @@ -35,4 +35,6 @@ package() { DESTDIR="$pkgdir" ./install.sh || return 1 } -md5sums="2441a347fb29a5f3d744000c01b4b42e gtkman-0.3.tar.gz" +md5sums="5b5a73149aaa474569a5e251ac2135db gtkman-0.5.tar.gz" +sha256sums="39213caa171e2ac0eab9298daab23fbd9c5aedb1741895a6dc385771682e4519 gtkman-0.5.tar.gz" +sha512sums="8e0670246e165e2c2efbe84b353d2c56fb053fade39965a76242f1ec2f64009d5cd8bf8cba99b77dcc54c718972c2bc17675f2c154830675d8a50c219b3d73f5 gtkman-0.5.tar.gz" -- cgit v1.2.3 From 824afe10e262c54f00ec9a92e7d106c3024e078b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 7 Feb 2013 19:47:53 +0000 Subject: main/aoetools: upgrade to 35 --- main/aoetools/APKBUILD | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/aoetools/APKBUILD b/main/aoetools/APKBUILD index 22f000c1a..4a00a8e72 100644 --- a/main/aoetools/APKBUILD +++ b/main/aoetools/APKBUILD @@ -1,7 +1,7 @@ # Contributor: William Pitcock # Maintainer: William Pitcock pkgname=aoetools -pkgver=32 +pkgver=35 pkgrel=0 pkgdesc="tools for managing the linux AoE driver" url="http://aoetools.sourceforge.net/" @@ -25,4 +25,6 @@ package() { make PREFIX="$pkgdir" install } -md5sums="62c8b5664d413019d0008f27ab5dc4d1 aoetools-32.tar.gz" +md5sums="0eb8d57c389c4d736697517ff682d6d3 aoetools-35.tar.gz" +sha256sums="837684fd8c5ccd15ce82d8e01e5e68e59b3045df200d5d68dc09f458baf33c7c aoetools-35.tar.gz" +sha512sums="1f40cb33a613953d05314037eb8183cea6e95f973b61c1205260cf48f97e3f10708c1e7c558e7732b89e6cfaf9792ea8e432bd609431af46eadbfc3595709f5a aoetools-35.tar.gz" -- cgit v1.2.3 From 24db490f2be6cab64aba36142309daf3fb624d34 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Fri, 8 Feb 2013 08:57:53 +0000 Subject: main/openssl: fix regression http://marc.info/?t=136018837600003&r=1&w=2 --- .../0001-Fix-IV-check-and-padding-removal.patch | 72 ++++++++++++++++++++++ main/openssl/APKBUILD | 24 +++++++- 2 files changed, 95 insertions(+), 1 deletion(-) create mode 100644 main/openssl/0001-Fix-IV-check-and-padding-removal.patch (limited to 'main') diff --git a/main/openssl/0001-Fix-IV-check-and-padding-removal.patch b/main/openssl/0001-Fix-IV-check-and-padding-removal.patch new file mode 100644 index 000000000..321791251 --- /dev/null +++ b/main/openssl/0001-Fix-IV-check-and-padding-removal.patch @@ -0,0 +1,72 @@ +From 32cc2479b473c49ce869e57fded7e9a77b695c0d Mon Sep 17 00:00:00 2001 +From: "Dr. Stephen Henson" +Date: Thu, 7 Feb 2013 21:06:37 +0000 +Subject: [PATCH] Fix IV check and padding removal. + +Fix the calculation that checks there is enough room in a record +after removing padding and optional explicit IV. (by Steve) + +For AEAD remove the correct number of padding bytes (by Andy) +--- + ssl/s3_cbc.c | 33 ++++++++++++--------------------- + 1 file changed, 12 insertions(+), 21 deletions(-) + +diff --git a/ssl/s3_cbc.c b/ssl/s3_cbc.c +index ce77acd..0f60507 100644 +--- a/ssl/s3_cbc.c ++++ b/ssl/s3_cbc.c +@@ -139,31 +139,22 @@ int tls1_cbc_remove_padding(const SSL* s, + unsigned mac_size) + { + unsigned padding_length, good, to_check, i; +- const char has_explicit_iv = +- s->version >= TLS1_1_VERSION || s->version == DTLS1_VERSION; +- const unsigned overhead = 1 /* padding length byte */ + +- mac_size + +- (has_explicit_iv ? block_size : 0); +- +- /* These lengths are all public so we can test them in non-constant +- * time. */ +- if (overhead > rec->length) +- return 0; +- +- /* We can always safely skip the explicit IV. We check at the beginning +- * of this function that the record has at least enough space for the +- * IV, MAC and padding length byte. (These can be checked in +- * non-constant time because it's all public information.) So, if the +- * padding was invalid, then we didn't change |rec->length| and this is +- * safe. If the padding was valid then we know that we have at least +- * overhead+padding_length bytes of space and so this is still safe +- * because overhead accounts for the explicit IV. */ +- if (has_explicit_iv) ++ const unsigned overhead = 1 /* padding length byte */ + mac_size; ++ /* Check if version requires explicit IV */ ++ if (s->version >= TLS1_1_VERSION || s->version == DTLS1_VERSION) + { ++ /* These lengths are all public so we can test them in ++ * non-constant time. ++ */ ++ if (overhead + block_size > rec->length) ++ return 0; ++ /* We can now safely skip explicit IV */ + rec->data += block_size; + rec->input += block_size; + rec->length -= block_size; + } ++ else if (overhead > rec->length) ++ return 0; + + padding_length = rec->data[rec->length-1]; + +@@ -190,7 +181,7 @@ int tls1_cbc_remove_padding(const SSL* s, + if (EVP_CIPHER_flags(s->enc_read_ctx->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER) + { + /* padding is already verified */ +- rec->length -= padding_length; ++ rec->length -= padding_length + 1; + return 1; + } + +-- +1.8.1.2 + diff --git a/main/openssl/APKBUILD b/main/openssl/APKBUILD index 284fb3819..23871f6ae 100644 --- a/main/openssl/APKBUILD +++ b/main/openssl/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Timo Teras pkgname=openssl pkgver=1.0.1d -pkgrel=0 +pkgrel=1 pkgdesc="Toolkit for SSL v2/v3 and TLS v1" url="http://openssl.org" depends= @@ -20,6 +20,7 @@ source="http://www.openssl.org/source/${pkgname}-${pkgver}.tar.gz 0003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch 0004-crypto-engine-autoload-padlock-dynamic-engine.patch 0005-s_client-ircv3-starttls.patch + 0001-Fix-IV-check-and-padding-removal.patch openssl-1.0.1-version-eglibc.patch" _builddir="$srcdir"/$pkgname-$pkgver @@ -97,4 +98,25 @@ ddb5fc155145d5b852425adaec32234d 0001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESH d95bbaa38889836afd3c52f3962f3b54 0003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch c32f42451a07267ee5dfb3781fa40c00 0004-crypto-engine-autoload-padlock-dynamic-engine.patch c5b1042a3acaf3591f3f5620b7086e12 0005-s_client-ircv3-starttls.patch +b92ec62a1f3e7fdc65481afff709cd8b 0001-Fix-IV-check-and-padding-removal.patch d1f3aaad7c36590f21355682983cd14e openssl-1.0.1-version-eglibc.patch" +sha256sums="88a423f9b08a994054583691b968815875580e12df754e881d7cfe9f1bd1f49d openssl-1.0.1d.tar.gz +fe844e21b2c42da2d8e9c89350211d70c0829f45532b89b7e492bfde589ee7ed fix-manpages.patch +82863c2fed659a7186c7f3905a1853b8bd8060350ad101ce159fa7e7d2ba27e8 openssl-bb-basename.patch +18dd81fefb39b3328a444774ed10871ed50348ca171d2da9f826f916127b2dae 0001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESHOT-and-set-.patch +39c31c2e33cded09543a2d1fd2e3238e9d11c672ba71a14d13095baad3ec9696 0002-engines-e_padlock-backport-cvs-head-changes.patch +e59f86fb779d327479fa97506c6d0d2df44b97f8182b45ca2eefebe9bef44b8d 0003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch +157ec6d17add25b96956abc7c44259c91eebe8a6c1026cdb976b895bf42ec56f 0004-crypto-engine-autoload-padlock-dynamic-engine.patch +44b553d92e33c48f854a8e15b23830375bc400e987505c74956ac196266f0d46 0005-s_client-ircv3-starttls.patch +a6a6ff34f2a363e2a6d7d4e44da36df6e3f040539e6822752a68efb7fa956c3c 0001-Fix-IV-check-and-padding-removal.patch +51146851d8454dcb73138f794ced8bd629658b4a0524c466f61b653fff536c93 openssl-1.0.1-version-eglibc.patch" +sha512sums="333c915501cc4998ab1d16251790eeb471ee6cbf30afcba9b7eefd3cec6a50e061b4347e60b751fa4afea15700ef629503931f22cec3ed64723ac3372ca7735e openssl-1.0.1d.tar.gz +880411d56da49946d24328445728367e0bf13b0fd47954971514bee8cd5613a038ad8aeaf68da2c92f4634deb022febd7b3e37f9bbfc5d2c9c8b3b5ffd971407 fix-manpages.patch +6c4f4b0c1b606b3e5a8175618c4398923392f9c25ad8d3f5b65b0424fe51e104c4f456d2da590d9f572382225ab320278e88db1585790092450cad60a02819a5 openssl-bb-basename.patch +ea282b09d4692a29e5a554e19b0798fa921717d4892decc68cba92cad11e85e4064d8ac78d98f6fa8bb45c65fdd1a5d1a6f6755e53102d520e9d8b807c3a7822 0001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESHOT-and-set-.patch +96cdd28d1ad5efd3f5836b4c57c9c6ea8e790fbf919e32a8c4acd3883a3531b8d295053a4aa20e6165600153b141ce7b0a3d1d736fdfc325d59862b845aa4d98 0002-engines-e_padlock-backport-cvs-head-changes.patch +b403a402debf1890df10d5cac12c5f6cc54be6f9bfd3b9cbc014694c02621d4c488f1215a94ac13f01e4cfc6ab93658cfa4c4ba8b707956dc745bf5648a927cf 0003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch +3bedc326ca3e5945bc4ec4dccfe596042ee87aaeaf90b5063110a99cc8e38584838d68289907e4a3fcdb8e04635052ad0759c94e1d7070bb317c2066e2506bbe 0004-crypto-engine-autoload-padlock-dynamic-engine.patch +70cd257bbd5a86685dc2508399e67746b60ed5d581eb84fe4d4fc6af214f31b71e2a58ad758d572976a61f67bf64c37a935a9788db160f75bced75397b9bcce3 0005-s_client-ircv3-starttls.patch +bc9113ce820deb984094c9f9b5b5a5405eb591f4db0b976ed66d5819ef8eb1556c29d75cd8d23a7cbf3caff52a6b88e653ed280b0b379d48527fcea507cd4583 0001-Fix-IV-check-and-padding-removal.patch +6db9d9ee62048d27f80e392eda99a46712ee85f1c8fd49f4931be73c880da8b84844a72657f7bceddb7db0026daddd31870d9c5065494f8d359ee8560284fd4a openssl-1.0.1-version-eglibc.patch" -- cgit v1.2.3 From ff5118214cffcaadc07a4a6f2395f0c62528af49 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Fri, 8 Feb 2013 10:05:15 +0000 Subject: main/ngircd: allow @ in username ref #1608 --- main/ngircd/APKBUILD | 15 +++++++++------ main/ngircd/username.patch | 11 +++++++++++ 2 files changed, 20 insertions(+), 6 deletions(-) create mode 100644 main/ngircd/username.patch (limited to 'main') diff --git a/main/ngircd/APKBUILD b/main/ngircd/APKBUILD index 5f3e79648..e3006f03b 100644 --- a/main/ngircd/APKBUILD +++ b/main/ngircd/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=ngircd pkgver=20 -pkgrel=0 +pkgrel=1 pkgdesc="Next Generation IRC Daemon" url="http://ngircd.barton.de/" arch="all" @@ -11,6 +11,7 @@ depends= makedepends="openssl-dev zlib-dev linux-pam-dev" install="$pkgname.pre-install" source="ftp://ftp.berlios.de/pub/$pkgname/$pkgname-$pkgver.tar.gz + username.patch $pkgname.initd " _builddir="$srcdir"/$pkgname-$pkgver @@ -21,11 +22,6 @@ prepare() { *.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;; esac done -# sed -i \ -# -e "s:/usr/local/etc/ngircd.motd:/etc/ngircd/ngircd.motd:" \ -# -e "s:;ServerUID = 65534:ServerUID = ngircd:" \ -# -e "s:;ServerGID = 65534:ServerGID = nogroup:" \ -# doc/sample-ngircd.conf } build() { @@ -47,4 +43,11 @@ package() { } md5sums="9cbafd07d5847a978a1112c72be8d147 ngircd-20.tar.gz +67645fbee1432b8bf21e57325d7cb50a username.patch 628548a938f27fedcb6797c427bf0035 ngircd.initd" +sha256sums="948b6ee9217bf0833958390513ba1ca2b2e8ddef809c226b889e7591f680c3d8 ngircd-20.tar.gz +2ffb140b61912e8993fc839431458a0379f6697c393f26fecd20f92b1101ccaf username.patch +67d7427762ce9f97abe494448032912cdc45291df070afc80562b34c94b7915c ngircd.initd" +sha512sums="7aef3e4ff78dda967e8bbae6248c45d78002f87960f42add49242dbb6d6252c469a595a41555d32ee77c0ad08ba282f69ed5a2171f79a720879b109801a52d6b ngircd-20.tar.gz +a2b413c3e921b50714d2299ce63307ff7cd39aba997310c92a919ee9c8bcfbf933fac12b49010a044ec2ce6594ba3a3627dbdda9a2d922351db71bd91a0c2796 username.patch +f74c9064aaef9957dcd6acd45bf107a6f74ffe618b96373308ba151dcbffb62ec9062ed956e5d57c7b46bca1dd22a7486f182640cc5ab607f3f8b39600d6506f ngircd.initd" diff --git a/main/ngircd/username.patch b/main/ngircd/username.patch new file mode 100644 index 000000000..d611b8b8c --- /dev/null +++ b/main/ngircd/username.patch @@ -0,0 +1,11 @@ +--- ./src/ngircd/irc-login.c.orig 2013-02-08 09:59:13.313191929 +0000 ++++ ./src/ngircd/irc-login.c 2013-02-08 09:59:53.153525988 +0000 +@@ -444,7 +444,7 @@ + ptr = Req->argv[0]; + while (*ptr) { + if (!isalnum((int)*ptr) && +- *ptr != '+' && *ptr != '-' && ++ *ptr != '+' && *ptr != '-' && *ptr != '@' && + *ptr != '.' && *ptr != '_') { + Conn_Close(Client_Conn(Client), NULL, + "Invalid user name", true); -- cgit v1.2.3 From d4c29909a98bd939bf6443fcc7e8d1613ffc3a61 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Fri, 8 Feb 2013 11:01:21 +0000 Subject: main/lxc: needs bash for now --- main/lxc/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/lxc/APKBUILD b/main/lxc/APKBUILD index a0b8e36c1..e30f8a671 100644 --- a/main/lxc/APKBUILD +++ b/main/lxc/APKBUILD @@ -3,12 +3,12 @@ pkgname=lxc pkgver=0.8.0 _mypkgver=${pkgver/_rc/-rc} -pkgrel=1 +pkgrel=2 pkgdesc="linux containers - tools" url="http://lxc.sourceforge.net/" arch="all" license="GPL" -depends= +depends="bash" depends_dev="libcap-dev" makedepends="$depends_dev" install="" -- cgit v1.2.3 From 7295e430353ba1187da268f2167aaced0bce342b Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Fri, 8 Feb 2013 12:31:54 +0000 Subject: main/lxc: provide lxc-alpine template --- main/lxc/APKBUILD | 14 ++-- main/lxc/lxc-alpine | 190 ++++++++++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 200 insertions(+), 4 deletions(-) create mode 100755 main/lxc/lxc-alpine (limited to 'main') diff --git a/main/lxc/APKBUILD b/main/lxc/APKBUILD index e30f8a671..53c73044e 100644 --- a/main/lxc/APKBUILD +++ b/main/lxc/APKBUILD @@ -3,7 +3,7 @@ pkgname=lxc pkgver=0.8.0 _mypkgver=${pkgver/_rc/-rc} -pkgrel=2 +pkgrel=3 pkgdesc="linux containers - tools" url="http://lxc.sourceforge.net/" arch="all" @@ -38,16 +38,22 @@ build() { --sysconfdir=/etc \ --localstatedir=/var \ --disable-apparmor \ - || reeturn 1 + || return 1 make || return 1 } package() { + set -e cd "$_builddir" - make DESTDIR="$pkgdir" install || return 1 + make DESTDIR="$pkgdir" install + install -d "$pkgdir"/var/lib/lxc + install -Dm755 "$srcdir"/lxc-alpine \ + "$pkgdir"/usr/share/lxc/templates/lxc-alpine install -Dm755 "$srcdir"/lxc.initd "$pkgdir"/etc/init.d/lxc - install -Dm755 "$srcdir"/setup-lxc-template "$pkgdir"/usr/bin/setup-lxc-template + install -Dm755 "$srcdir"/setup-lxc-template \ + "$pkgdir"/usr/bin/setup-lxc-template install -Dm755 "$srcdir"/setup-lxc-guest "$pkgdir"/usr/bin/setup-lxc-guest + set +e } md5sums="7304fa57146ce687f749b5df876bb20d lxc-0.8.0.tar.gz diff --git a/main/lxc/lxc-alpine b/main/lxc/lxc-alpine new file mode 100755 index 000000000..a9b1de2f1 --- /dev/null +++ b/main/lxc/lxc-alpine @@ -0,0 +1,190 @@ +#!/bin/sh + +install_alpine() { + rootfs="$1" + mkdir -p "$rootfs"/etc/apk || return 1 + cp -r ${keys_dir:-/etc/apk/keys} "$rootfs"/etc/apk/ + if [ -n "$repository" ]; then + echo "$repository" > "$rootfs"/etc/apk/repositories + else + cp /etc/apk/repositories "$rootfs"/etc/apk/repositories || return 1 + fi + ${APK:-apk} add -U --initdb --root $rootfs alpine-base +} + +configure_alpine() { + rootfs="$1" + echo "Setting up /etc/inittab" + cat >"$rootfs"/etc/inittab< "$rootfs/etc/resolv.conf" + + # configure the network using the dhcp + # note that lxc will set up lo interface + cat < $rootfs/etc/network/interfaces +#auto lo +iface lo inet loopback + +auto eth0 +iface eth0 inet dhcp +EOF + + # set the hostname + echo $hostname > $rootfs/etc/hostname + + # missing device nodes + echo "Setting up device nodes" + mkdir -p -m 755 "$rootfs/dev/pts" + mkdir -p -m 1777 "$rootfs/dev/shm" + mknod -m 666 "$rootfs/dev/full" c 1 7 + mknod -m 666 "$rootfs/dev/random" c 1 8 + mknod -m 666 "$rootfs/dev/urandom" c 1 9 + mknod -m 666 "$rootfs/dev/tty0" c 4 0 + mknod -m 666 "$rootfs/dev/tty1" c 4 1 + mknod -m 666 "$rootfs/dev/tty2" c 4 2 + mknod -m 666 "$rootfs/dev/tty3" c 4 3 + mknod -m 666 "$rootfs/dev/tty4" c 4 4 +# mknod -m 600 "$rootfs/dev/initctl" p + mknod -m 666 "$rootfs/dev/tty" c 5 0 + mknod -m 666 "$rootfs/dev/console" c 5 1 + mknod -m 666 "$rootfs/dev/ptmx" c 5 2 + + # start services + ln -s /etc/init.d/syslog "$rootfs"/etc/runlevels/default/syslog + + return 0 +} + +copy_configuration() { + path=$1 + rootfs=$2 + hostname=$3 + + grep -q "^lxc.rootfs" $path/config 2>/dev/null \ + || echo "lxc.rootfs = $rootfs" >> $path/config + cat <> $path/config +lxc.tty = 4 +lxc.pts = 1024 +lxc.utsname = $hostname + +# When using LXC with apparmor, uncomment the next line to run unconfined: +#lxc.aa_profile = unconfined + +# network interface +lxc.network.name = eth0 +lxc.network.type = veth +lxc.network.flags = up +# enable for bridging +#lxc.network.link = br0 +#lxc.network.ipv4 = n.n.n.n +#lxc.network.ipv4.gateway = auto + +# devices +lxc.cgroup.devices.deny = a +# /dev/null and zero +lxc.cgroup.devices.allow = c 1:3 rwm +lxc.cgroup.devices.allow = c 1:5 rwm +# consoles +lxc.cgroup.devices.allow = c 5:1 rwm +lxc.cgroup.devices.allow = c 5:0 rwm +lxc.cgroup.devices.allow = c 4:0 rwm +lxc.cgroup.devices.allow = c 4:1 rwm +# /dev/{,u}random +lxc.cgroup.devices.allow = c 1:9 rwm +lxc.cgroup.devices.allow = c 1:8 rwm +lxc.cgroup.devices.allow = c 136:* rwm +lxc.cgroup.devices.allow = c 5:2 rwm +# rtc +lxc.cgroup.devices.allow = c 254:0 rwm + +# mounts point +lxc.mount.entry=proc proc proc nodev,noexec,nosuid 0 0 +lxc.mount.entry=run run tmpfs nodev,noexec,nosuid,relatime,size=1m,mode=0755 0 0 +lxc.mount.entry=none dev/pts devpts gid=5,mode=620 0 0 + +EOF + + return 0 +} + +die() { + echo "$@" >&2 + exit 1 +} + +usage() { + echo "Usage: $(basename $0) [-h|--help] -p|--path -n|--name " >&2 +} + +usage_err() { + usage + exit 1 +} + +optarg_check() { + if [ -z "$2" ]; then + usage_err "option '$1' requires an argument" + fi +} + +default_path=/var/lib/lxc + +while [ $# -gt 0 ]; do + opt="$1" + shift + case "$opt" in + -h|--help) + usage + exit 0 + ;; + -n|--name) + optarg_check $opt "$1" + name=$1 + shift + ;; + -p|--path) + optarg_check $opt "$1" + path=$1 + shift + ;; + --) + break;; + --*=*) + # split --myopt=foo=bar into --myopt foo=bar + set -- ${opt%=*} ${opt#*=} "$@" + ;; + -?) + usage_err "unknown option '$opt'" + ;; + -*) + # split opts -abc into -a -b -c + set -- $(echo "${opt#-}" | sed 's/\(.\)/ -\1/g') "$@" + ;; + *) + usage + exit 1 + ;; + esac +done + + +[ -z "$name" ] && usage_err + +if [ -z "${path}" ]; then + path="${default_path}/${name}" +fi + +rootfs=`awk -F= '$1 ~ /^lxc.rootfs/ { print $2 }' "$path/config" 2>/dev/null` +if [ -z "$rootfs" ]; then + rootfs="${path}/rootfs" +fi + +install_alpine "$rootfs" || die "Failed to install rootfs for $name" +configure_alpine "$rootfs" "$name" || die "Failed to configure $name" +copy_configuration "$path" "$rootfs" "$name" -- cgit v1.2.3 From c73985b8e9c226077c45f25b4a76cf3ecd39529a Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Fri, 8 Feb 2013 12:40:51 +0000 Subject: main/lxc: actually install lxc-alpine --- main/lxc/APKBUILD | 26 ++++++++++++++++++++------ 1 file changed, 20 insertions(+), 6 deletions(-) (limited to 'main') diff --git a/main/lxc/APKBUILD b/main/lxc/APKBUILD index 53c73044e..79744c644 100644 --- a/main/lxc/APKBUILD +++ b/main/lxc/APKBUILD @@ -3,7 +3,7 @@ pkgname=lxc pkgver=0.8.0 _mypkgver=${pkgver/_rc/-rc} -pkgrel=3 +pkgrel=4 pkgdesc="linux containers - tools" url="http://lxc.sourceforge.net/" arch="all" @@ -19,6 +19,7 @@ source="http://lxc.sourceforge.net/download/lxc/$pkgname-$_mypkgver.tar.gz lxc.initd setup-lxc-template setup-lxc-guest + lxc-alpine " _builddir="${srcdir}/${pkgname}-${_mypkgver}" @@ -43,17 +44,15 @@ build() { } package() { - set -e cd "$_builddir" - make DESTDIR="$pkgdir" install + make DESTDIR="$pkgdir" install || return 1 install -d "$pkgdir"/var/lib/lxc install -Dm755 "$srcdir"/lxc-alpine \ - "$pkgdir"/usr/share/lxc/templates/lxc-alpine + "$pkgdir"/usr/share/lxc/templates/lxc-alpine || return 1 install -Dm755 "$srcdir"/lxc.initd "$pkgdir"/etc/init.d/lxc install -Dm755 "$srcdir"/setup-lxc-template \ "$pkgdir"/usr/bin/setup-lxc-template install -Dm755 "$srcdir"/setup-lxc-guest "$pkgdir"/usr/bin/setup-lxc-guest - set +e } md5sums="7304fa57146ce687f749b5df876bb20d lxc-0.8.0.tar.gz @@ -61,4 +60,19 @@ f0f675456a1751aded10aa428bda9e16 bb-rm.patch 1bf081cd9d66c65f3611ed4af58ef48f 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch 07c0a29753770f6b028891f6549aab71 lxc.initd 45d0f604310e58a1359f1745a4739843 setup-lxc-template -c3f7fd7e85d40c4a4b1b427048ff9652 setup-lxc-guest" +c3f7fd7e85d40c4a4b1b427048ff9652 setup-lxc-guest +345996a4365b566d881d726fc6156ec2 lxc-alpine" +sha256sums="eac833730b94e423d4bef6834bc4a716437d2abd6ab8b24334c506aaaa08692c lxc-0.8.0.tar.gz +e25b074eb09fdb471a2a816ab88df2f247f61ae8208a42044eaf91d1d5cc2fcc bb-rm.patch +0c3d8b40db692993b5d20dc9e6d6174579af8a2304e8f895bc5bce94eab4d6df 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch +02d7965ca73218b23ad6a3de826f38176691e54379fd320257e585ee9b5c8a79 lxc.initd +e027a75881d720f705c5b844b80b815de0db78df9deafde36dedb1e079d6387a setup-lxc-template +7a2aa24263efd925f90f4e7c3277f9f195465f121ff9557ae0c3408a5f95b328 setup-lxc-guest +e423a2abb2e6bc4df58c515a6ea06fd44932077b74b6211cef1272e2ba9809b4 lxc-alpine" +sha512sums="47333e2010d0f4488b8876ba933f2d26304874bec0371a7ab3b6e5bd1a50a7d2312ff8507e273f1ee2341a7f2e3b79cd71e5e19ac31006a4e429ee96b01733f6 lxc-0.8.0.tar.gz +fd6c34a8775832b42e4b0a9f1e294a1bb54ecc6117277f8f02c1a24e4fc956480fe652aa889d0edf7d50fc1f36db3b7bca21d87a0365ab7b8763a20b0879806c bb-rm.patch +f097d17eb306c25790fb4acfe48e3af86cca40c9250a94cbe5012321d0f07019fc5af0b31443352d0d458c9bfef7e05707263b381911a97285eeab49098176f0 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch +9bf6cb72b44efcc2719b29fb56cfb01484ace0338cd611b6cf360335f8ad0dabda4b842aa76077c86722d230286d729d0abd78012f92a4de4e23fce87648ad59 lxc.initd +d9c4d20cc4e07b7bf53361c7ea51043c578faef09a8ed588e77362ce2f7d531348300a190d22f3787f41ed8bea24d1734c00a5a7143791a49451dde88b06d51b setup-lxc-template +a3fa846878f9fb897a607a20ae6847c067dc651eaf8c3d8a75ecee1057638226591825723c7fe7ad38a6647c158b870101d72c660e8bebedbdc1fa95a1c5cf5c setup-lxc-guest +d3b25dfe2a34c4ed031c557dbf1d4b51c57d09d3a38a34573717f36b1e764704720f2b42fed09067af8d50427a15e9be94d1f08f5935f681a18947f4748e474f lxc-alpine" -- cgit v1.2.3 From 5355d010445fdc323d07261f22ce052d017ded66 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Fri, 8 Feb 2013 13:31:58 +0000 Subject: main/lxc: fixes for shutdown --- main/lxc/APKBUILD | 12 ++++++++---- main/lxc/bb-shutdown.patch | 26 ++++++++++++++++++++++++++ main/lxc/lxc.initd | 5 ----- 3 files changed, 34 insertions(+), 9 deletions(-) create mode 100644 main/lxc/bb-shutdown.patch (limited to 'main') diff --git a/main/lxc/APKBUILD b/main/lxc/APKBUILD index 79744c644..227d96dac 100644 --- a/main/lxc/APKBUILD +++ b/main/lxc/APKBUILD @@ -3,7 +3,7 @@ pkgname=lxc pkgver=0.8.0 _mypkgver=${pkgver/_rc/-rc} -pkgrel=4 +pkgrel=5 pkgdesc="linux containers - tools" url="http://lxc.sourceforge.net/" arch="all" @@ -16,6 +16,7 @@ subpackages="$pkgname-dev $pkgname-doc" source="http://lxc.sourceforge.net/download/lxc/$pkgname-$_mypkgver.tar.gz bb-rm.patch 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch + bb-shutdown.patch lxc.initd setup-lxc-template setup-lxc-guest @@ -58,21 +59,24 @@ package() { md5sums="7304fa57146ce687f749b5df876bb20d lxc-0.8.0.tar.gz f0f675456a1751aded10aa428bda9e16 bb-rm.patch 1bf081cd9d66c65f3611ed4af58ef48f 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch -07c0a29753770f6b028891f6549aab71 lxc.initd +5b4da5220bac07bfdebf701161c1d6a8 bb-shutdown.patch +f3c6998798b13425b8d0647bad0834a8 lxc.initd 45d0f604310e58a1359f1745a4739843 setup-lxc-template c3f7fd7e85d40c4a4b1b427048ff9652 setup-lxc-guest 345996a4365b566d881d726fc6156ec2 lxc-alpine" sha256sums="eac833730b94e423d4bef6834bc4a716437d2abd6ab8b24334c506aaaa08692c lxc-0.8.0.tar.gz e25b074eb09fdb471a2a816ab88df2f247f61ae8208a42044eaf91d1d5cc2fcc bb-rm.patch 0c3d8b40db692993b5d20dc9e6d6174579af8a2304e8f895bc5bce94eab4d6df 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch -02d7965ca73218b23ad6a3de826f38176691e54379fd320257e585ee9b5c8a79 lxc.initd +846c09def4e0fa796e7fe9df9f03947465a0407c6ce0565f21788293cdfadae7 bb-shutdown.patch +77c64e6137457be89c150b82d681a3eb5c7c1f06af142a321703fc9a43bff200 lxc.initd e027a75881d720f705c5b844b80b815de0db78df9deafde36dedb1e079d6387a setup-lxc-template 7a2aa24263efd925f90f4e7c3277f9f195465f121ff9557ae0c3408a5f95b328 setup-lxc-guest e423a2abb2e6bc4df58c515a6ea06fd44932077b74b6211cef1272e2ba9809b4 lxc-alpine" sha512sums="47333e2010d0f4488b8876ba933f2d26304874bec0371a7ab3b6e5bd1a50a7d2312ff8507e273f1ee2341a7f2e3b79cd71e5e19ac31006a4e429ee96b01733f6 lxc-0.8.0.tar.gz fd6c34a8775832b42e4b0a9f1e294a1bb54ecc6117277f8f02c1a24e4fc956480fe652aa889d0edf7d50fc1f36db3b7bca21d87a0365ab7b8763a20b0879806c bb-rm.patch f097d17eb306c25790fb4acfe48e3af86cca40c9250a94cbe5012321d0f07019fc5af0b31443352d0d458c9bfef7e05707263b381911a97285eeab49098176f0 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch -9bf6cb72b44efcc2719b29fb56cfb01484ace0338cd611b6cf360335f8ad0dabda4b842aa76077c86722d230286d729d0abd78012f92a4de4e23fce87648ad59 lxc.initd +6e9902a51374cb98cda92ff1629c791c942a10493d6aa84a52ddd8402db19cfea21952ae8ad2bfe63002f985e3db216d3618ffff5a6e36c2995df02320fad2f7 bb-shutdown.patch +4e56f7b869345f936df54c4359abdd3b8d0244c0fd71a9a787bc2393c4caabca22ca8417f16da47f02c86294750986fd674d0d2e7c1b1d096076873b22c07a29 lxc.initd d9c4d20cc4e07b7bf53361c7ea51043c578faef09a8ed588e77362ce2f7d531348300a190d22f3787f41ed8bea24d1734c00a5a7143791a49451dde88b06d51b setup-lxc-template a3fa846878f9fb897a607a20ae6847c067dc651eaf8c3d8a75ecee1057638226591825723c7fe7ad38a6647c158b870101d72c660e8bebedbdc1fa95a1c5cf5c setup-lxc-guest d3b25dfe2a34c4ed031c557dbf1d4b51c57d09d3a38a34573717f36b1e764704720f2b42fed09067af8d50427a15e9be94d1f08f5935f681a18947f4748e474f lxc-alpine" diff --git a/main/lxc/bb-shutdown.patch b/main/lxc/bb-shutdown.patch new file mode 100644 index 000000000..ec87000e4 --- /dev/null +++ b/main/lxc/bb-shutdown.patch @@ -0,0 +1,26 @@ +--- ./src/lxc/lxc-shutdown.in.orig 2013-02-08 13:28:28.489406380 +0000 ++++ ./src/lxc/lxc-shutdown.in 2013-02-08 13:30:31.910466926 +0000 +@@ -113,11 +113,21 @@ + exit 1 + fi + ++signal_reboot=INT ++signal_poweroff=PWR ++init_exe=$(readlink -f /proc/$pid/exe) ++case ${init_exe} in ++ */busybox) ++ signal_reboot=TERM ++ signal_poweroff=USR2 ++ ;; ++esac ++ + if [ $reboot -eq 1 ]; then +- kill -INT $pid ++ kill -s $signal_reboot $pid + exit 0 + else +- kill -PWR $pid ++ kill -s $signale_poweroff $pid + fi + + if [ $dowait -eq 0 ]; then diff --git a/main/lxc/lxc.initd b/main/lxc/lxc.initd index cfa90c869..4ece09f9a 100644 --- a/main/lxc/lxc.initd +++ b/main/lxc/lxc.initd @@ -74,11 +74,6 @@ start() { stop() { checkconfig || return 1 - if ! [ -d /sys/fs/cgroup/cpuset/lxc/${CONTAINER} ]; then - ewarn "${CONTAINER} doesn't seem to be started." - return 0 - fi - ebegin "Shutting down system in ${CONTAINER}" start-stop-daemon --stop --pidfile ${pidfile} \ --retry ${POWEROFF_SIGNAL:-SIGUSR2}/${TIMEOUT:-30} \ -- cgit v1.2.3 From bc96b7b6f6dab52d9f7f6759be9f96841cf8ed0f Mon Sep 17 00:00:00 2001 From: Carlo Landmeter Date: Fri, 8 Feb 2013 14:56:43 +0000 Subject: main/openssh: remove libcrypto1.0 from deps --- main/openssh/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/openssh/APKBUILD b/main/openssh/APKBUILD index d74cde643..62add3136 100644 --- a/main/openssh/APKBUILD +++ b/main/openssh/APKBUILD @@ -2,12 +2,12 @@ pkgname=openssh pkgver=6.1_p1 _myver=${pkgver%_*}${pkgver#*_} -pkgrel=1 +pkgrel=2 pkgdesc="Port of OpenBSD's free SSH release" url="http://www.openssh.org/portable.html" arch="all" license="as-is" -depends="openssh-client libcrypto1.0>=1.0.1c-r2" +depends="openssh-client" makedepends="openssl-dev zlib-dev" subpackages="$pkgname-doc $pkgname-client" source="ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$_myver.tar.gz -- cgit v1.2.3 From e6213ae623cbcdfd33366ef5dffb3ebd87fddc66 Mon Sep 17 00:00:00 2001 From: Leonardo Arena Date: Fri, 8 Feb 2013 15:19:21 +0000 Subject: main/dovecot: upgrade to 2.1.15 --- main/dovecot/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/dovecot/APKBUILD b/main/dovecot/APKBUILD index 61c1f3404..4f5053126 100644 --- a/main/dovecot/APKBUILD +++ b/main/dovecot/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Michael Mason # Maintainer: Natanael Copa pkgname=dovecot -pkgver=2.1.14 +pkgver=2.1.15 pkgrel=0 pkgdesc="IMAP and POP3 server" url="http://www.dovecot.org/" @@ -124,7 +124,7 @@ config() { mkdir -p "$subpkgdir"/etc/dovecot/conf.d } -md5sums="fad7544d7c6d09f9533106e53bfbd243 dovecot-2.1.14.tar.gz +md5sums="8ce198c5ee22f4fe8ab525b9bd753d56 dovecot-2.1.15.tar.gz 49f7a03284cc657857fe2ae22b8c82a0 hide-dl-errors.patch aec5cc797ab2acf72ce3b6bb1030345f dovecot.logrotate 59f210c712284a82e3a65b4126ddd99c dovecot.initd -- cgit v1.2.3 From c446cee86d3194c2bfa426fd4cced7508c361154 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sat, 9 Feb 2013 17:26:22 +0000 Subject: main/lxc: misc fixes - fix typo fro previous commit - fix lxc-ls to work with busybox find - comment out lxc.network.name for now as it does not seem to work --- main/lxc/APKBUILD | 18 +++++++++++------- main/lxc/bb-find.patch | 11 +++++++++++ main/lxc/bb-shutdown.patch | 2 +- main/lxc/lxc-alpine | 2 +- 4 files changed, 24 insertions(+), 9 deletions(-) create mode 100644 main/lxc/bb-find.patch (limited to 'main') diff --git a/main/lxc/APKBUILD b/main/lxc/APKBUILD index 227d96dac..ec2c576ef 100644 --- a/main/lxc/APKBUILD +++ b/main/lxc/APKBUILD @@ -3,7 +3,7 @@ pkgname=lxc pkgver=0.8.0 _mypkgver=${pkgver/_rc/-rc} -pkgrel=5 +pkgrel=6 pkgdesc="linux containers - tools" url="http://lxc.sourceforge.net/" arch="all" @@ -17,6 +17,7 @@ source="http://lxc.sourceforge.net/download/lxc/$pkgname-$_mypkgver.tar.gz bb-rm.patch 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch bb-shutdown.patch + bb-find.patch lxc.initd setup-lxc-template setup-lxc-guest @@ -59,24 +60,27 @@ package() { md5sums="7304fa57146ce687f749b5df876bb20d lxc-0.8.0.tar.gz f0f675456a1751aded10aa428bda9e16 bb-rm.patch 1bf081cd9d66c65f3611ed4af58ef48f 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch -5b4da5220bac07bfdebf701161c1d6a8 bb-shutdown.patch +c3f11f58e97ead80c855c88d6999ad65 bb-shutdown.patch +6a1a27c473274d422ec27364bd3580c3 bb-find.patch f3c6998798b13425b8d0647bad0834a8 lxc.initd 45d0f604310e58a1359f1745a4739843 setup-lxc-template c3f7fd7e85d40c4a4b1b427048ff9652 setup-lxc-guest -345996a4365b566d881d726fc6156ec2 lxc-alpine" +8dd4bc67ff8eda641804671df5796622 lxc-alpine" sha256sums="eac833730b94e423d4bef6834bc4a716437d2abd6ab8b24334c506aaaa08692c lxc-0.8.0.tar.gz e25b074eb09fdb471a2a816ab88df2f247f61ae8208a42044eaf91d1d5cc2fcc bb-rm.patch 0c3d8b40db692993b5d20dc9e6d6174579af8a2304e8f895bc5bce94eab4d6df 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch -846c09def4e0fa796e7fe9df9f03947465a0407c6ce0565f21788293cdfadae7 bb-shutdown.patch +4847e4395a72737a6f94d2a1d835e246a7fb6925a961fa82022dd62358b34ecb bb-shutdown.patch +d4434b6c36578bffe24d477896a2d4b284c57b9b67214a3cd826d6af2f5d1e53 bb-find.patch 77c64e6137457be89c150b82d681a3eb5c7c1f06af142a321703fc9a43bff200 lxc.initd e027a75881d720f705c5b844b80b815de0db78df9deafde36dedb1e079d6387a setup-lxc-template 7a2aa24263efd925f90f4e7c3277f9f195465f121ff9557ae0c3408a5f95b328 setup-lxc-guest -e423a2abb2e6bc4df58c515a6ea06fd44932077b74b6211cef1272e2ba9809b4 lxc-alpine" +198b5a20952e7ef233f2b464e132a16a8d4bc314adb867479cc1c96fe382263f lxc-alpine" sha512sums="47333e2010d0f4488b8876ba933f2d26304874bec0371a7ab3b6e5bd1a50a7d2312ff8507e273f1ee2341a7f2e3b79cd71e5e19ac31006a4e429ee96b01733f6 lxc-0.8.0.tar.gz fd6c34a8775832b42e4b0a9f1e294a1bb54ecc6117277f8f02c1a24e4fc956480fe652aa889d0edf7d50fc1f36db3b7bca21d87a0365ab7b8763a20b0879806c bb-rm.patch f097d17eb306c25790fb4acfe48e3af86cca40c9250a94cbe5012321d0f07019fc5af0b31443352d0d458c9bfef7e05707263b381911a97285eeab49098176f0 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch -6e9902a51374cb98cda92ff1629c791c942a10493d6aa84a52ddd8402db19cfea21952ae8ad2bfe63002f985e3db216d3618ffff5a6e36c2995df02320fad2f7 bb-shutdown.patch +bfd6aa6c02396115dd603f1ec93aae0cd8378e9d249adfa5ac543448f94f05452df00ef749ffc2264c2f6c16b4b32a9cfb3d5de67b70c364d641159261b7dd7f bb-shutdown.patch +b011d16a19cf3efd64aaf8f9ecba8f78320d8a57bb8fbb28d2a1787a2936b30b5d21d5c1581cd6a98422d2a0666788f7228d4fa285c3dcbfac0de739718f016f bb-find.patch 4e56f7b869345f936df54c4359abdd3b8d0244c0fd71a9a787bc2393c4caabca22ca8417f16da47f02c86294750986fd674d0d2e7c1b1d096076873b22c07a29 lxc.initd d9c4d20cc4e07b7bf53361c7ea51043c578faef09a8ed588e77362ce2f7d531348300a190d22f3787f41ed8bea24d1734c00a5a7143791a49451dde88b06d51b setup-lxc-template a3fa846878f9fb897a607a20ae6847c067dc651eaf8c3d8a75ecee1057638226591825723c7fe7ad38a6647c158b870101d72c660e8bebedbdc1fa95a1c5cf5c setup-lxc-guest -d3b25dfe2a34c4ed031c557dbf1d4b51c57d09d3a38a34573717f36b1e764704720f2b42fed09067af8d50427a15e9be94d1f08f5935f681a18947f4748e474f lxc-alpine" +60a039369dc0e6d18b6495e4df7276dcfcbba6d65df28281e0a51a1cde18398f7622a4f88b1cf55c86297dc775fd447038a26defc7d29693f2e7ff2369fd45d1 lxc-alpine" diff --git a/main/lxc/bb-find.patch b/main/lxc/bb-find.patch new file mode 100644 index 000000000..663a81e07 --- /dev/null +++ b/main/lxc/bb-find.patch @@ -0,0 +1,11 @@ +--- ./src/lxc/lxc-ls.in.orig 2013-02-09 17:22:38.811308444 +0000 ++++ ./src/lxc/lxc-ls.in 2013-02-09 17:25:00.665833613 +0000 +@@ -87,7 +87,7 @@ + + containers="" + if [ ! -z "$directory" ]; then +- containers=$(find $directory -mindepth 1 -maxdepth 1 -type d -printf "%f\n" 2>/dev/null) ++ containers=$(find $directory -mindepth 1 -maxdepth 1 -type d -print 2>/dev/null | sed 's:.*/::') + fi + + if [ -z "$containers" ]; then diff --git a/main/lxc/bb-shutdown.patch b/main/lxc/bb-shutdown.patch index ec87000e4..bfda20e11 100644 --- a/main/lxc/bb-shutdown.patch +++ b/main/lxc/bb-shutdown.patch @@ -20,7 +20,7 @@ exit 0 else - kill -PWR $pid -+ kill -s $signale_poweroff $pid ++ kill -s $signal_poweroff $pid fi if [ $dowait -eq 0 ]; then diff --git a/main/lxc/lxc-alpine b/main/lxc/lxc-alpine index a9b1de2f1..96eb53d39 100755 --- a/main/lxc/lxc-alpine +++ b/main/lxc/lxc-alpine @@ -77,7 +77,7 @@ lxc.utsname = $hostname #lxc.aa_profile = unconfined # network interface -lxc.network.name = eth0 +#lxc.network.name = eth0 lxc.network.type = veth lxc.network.flags = up # enable for bridging -- cgit v1.2.3 From d5ab38b7a6095db401f2e9bb1fd79e95c52d0ce9 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 10 Feb 2013 11:33:57 +0000 Subject: main/mesa: add drm to egl platforms --- main/mesa/APKBUILD | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'main') diff --git a/main/mesa/APKBUILD b/main/mesa/APKBUILD index 4986ec3cf..ab92d0f38 100644 --- a/main/mesa/APKBUILD +++ b/main/mesa/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=mesa pkgver=9.0.2 -pkgrel=1 +pkgrel=2 pkgdesc="Mesa DRI OpenGL library" url="http://www.mesa3d.org" arch="all" @@ -69,6 +69,7 @@ build() { --with-dri-drivers=i915,i965,r200,radeon,swrast,nouveau \ --enable-gallium-llvm \ --enable-gallium-egl \ + --with-egl-platforms=x11,drm \ --enable-shared-glapi \ --enable-gbm \ --enable-glx-tls \ -- cgit v1.2.3 From 3c7a1a3c04596bf9e6540312403354ec41912018 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 10 Feb 2013 11:47:09 +0000 Subject: main/xorg-server: enable aiglx --- main/xorg-server/APKBUILD | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/xorg-server/APKBUILD b/main/xorg-server/APKBUILD index cf4092f04..4f8260fad 100644 --- a/main/xorg-server/APKBUILD +++ b/main/xorg-server/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=xorg-server pkgver=1.13.2 -pkgrel=0 +pkgrel=1 pkgdesc="X.Org X servers" url="http://xorg.freedesktop.org" arch="all" @@ -97,8 +97,10 @@ build() { --with-default-font-path=${_fontroot}/misc,${_fontroot}/100dpi:unscaled,${_fontroot}/75dpi:unscaled,${_fontroot}/TTF,${_fontroot}/Type1 \ --with-xkb-path=/usr/share/X11/xkb \ --with-xkb-output=/var/lib/xkb \ + --enable-aiglx \ --enable-composite \ --enable-config-udev \ + --enable-glx-tls \ --enable-dri \ --enable-dri2 \ --enable-ipv6 \ @@ -113,7 +115,6 @@ build() { --disable-dmx \ --disable-tslib \ --disable-xnest \ - --disable-aiglx \ --disable-config-dbus \ --enable-config-udev \ || return 1 -- cgit v1.2.3 From 83f42680885e72a057c1fde5c7ecd80401632cee Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 11 Feb 2013 08:27:20 +0000 Subject: main/xulrunner: upgrade to 18.0.2 --- main/xulrunner/APKBUILD | 22 ++++++++++++++++++++-- 1 file changed, 20 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/xulrunner/APKBUILD b/main/xulrunner/APKBUILD index 4c09d3c28..d8fc7253f 100644 --- a/main/xulrunner/APKBUILD +++ b/main/xulrunner/APKBUILD @@ -1,7 +1,7 @@ # Contributor: William Pitcock # Maintainer: Natanael Copa pkgname=xulrunner -pkgver=18.0.1 +pkgver=18.0.2 _ffoxver=$pkgver pkgrel=0 pkgdesc="runtime environment for xul-based applications" @@ -117,7 +117,7 @@ dev() { mv "${pkgdir}"/usr/include "${subpkgdir}"/usr/include } -md5sums="8b400555fc7063163e3b99472d0c92a1 firefox-18.0.1.source.tar.bz2 +md5sums="a7a20f52a3ffdd8d2fafa8a1a1db49c7 firefox-18.0.2.source.tar.bz2 300ee7803d9426dc3c91e08830e73e23 mozconfig f43c1f0ae57aa8289b130c6de8caf3ce 0002-Use-C99-math-isfinite.patch e8b3a22d670241bb5c038729ac49a975 0003-xulrunner-jemalloc-aslr.patch @@ -126,3 +126,21 @@ e8b3a22d670241bb5c038729ac49a975 0003-xulrunner-jemalloc-aslr.patch a7b33d8b75306f225e3a8d1a8a403736 getchar.patch 090ea4daeedfff2915da62a738c7e81d sysconf.patch 2a8cb2d3065f4475ea463f8498ea2324 mallctl.patch" +sha256sums="6aa2cd33903d612cf569e2824a6168feb6209f09fb3ca730ec10236da49bd236 firefox-18.0.2.source.tar.bz2 +a880ba2a36168b095ddd856a6f57b84c29f59647f708107aa3ef00738f060ce3 mozconfig +2f319883300f2aef180bfb80221151fcbb29344a5a0a086d6ad1d80005daf039 0002-Use-C99-math-isfinite.patch +324d5cd26858ad21bb4680db8635fb3fd014bf00a637bf9fb2b118c2925fc5e7 0003-xulrunner-jemalloc-aslr.patch +40236401426f4aa7dc0b8ab46b9132f4453507fb61de7e393782258bf89e9e74 uclibc-malloc_usable_size.patch +519be436124cf9716d3df732e633f5d73c5c9da79bb48447e1d9724baf9b430f cairo.patch +f30846e4b4c86dc1f7308e5e2a76951f51e2932d70b08ed8fe3129c53bb527d3 getchar.patch +15fa203c6a253b9e0229ff5bd0d1c88a4ab4ee2aef34ae88fdf7fe06ba7962f8 sysconf.patch +0634e9586d82b827af2164cd8bff86981a6d430e2eccb8c0e0089ded64c480bc mallctl.patch" +sha512sums="c9be9d7328fe614059f895879351a48a3083f4a7ac1eb22eab3af8e94c432ad06d4f8a7295c2b843c4a289e463fcbd2dc389c8bc8018c5d8c666929a82214e54 firefox-18.0.2.source.tar.bz2 +2dc845b0c50d280ab41d7eed7bad57751122e87680eef0d68478ebf0dfdbf12d3ddf9c2167e87d9145fd1e6fac61431c8c79a2153b11c512b79b92a186a79e95 mozconfig +9a6666a3b637549411ea562c9d0d6d617ed48327d0f9e4e64d27f43774c218e6c5cf5fa99d4b339a5a0f89b854a18079392eba0dafc3419adbd4cdd5d71d3f26 0002-Use-C99-math-isfinite.patch +46caf196a9f68614c42b793befc7dc85438d30ce47c06ccc925aae14728d67b0d29192edba430c0a6237192e6d51db26dfc6e6190bc01937a828effd8136f37b 0003-xulrunner-jemalloc-aslr.patch +0aa589cf43dac499f13e027240c83f221acf97e6369e78edab55ff78317f60288cbf42a2bdd1cb6167a70f781d4ca8ae2f7493b94efb5a93bbfeab3ea278c27d uclibc-malloc_usable_size.patch +66c6cb290153e4333ffda0407230a7801149864a69eac6adc130653e7cff28b1fbfd9f20cf0cfd4ee35ae3eb8b2dc6357a48024a8e7005218b44d58efbdcf483 cairo.patch +a4692b9a8b5239523486cf10bf0debd54e8d2da6f994775a3e46dc6da71591b7ed698ceea30cd9f4bb30ca1e9b93b3eb18b8055bba5c5f6171e019a5b5cc29f8 getchar.patch +b47db40d6b54fa3bdb650d680e1468dc16f323c3cf48e4f867373bcdfde82d2dbb85910262503285ba3bde8a5757d74a17c1ae6db31116bc8a42e05ab2bb20d6 sysconf.patch +9626a29fcb26de9254628f6904d66f333a3a2fb848b6a6abc545c1a411c82e0e6637e8a62308e95dd825dde40fc10c55be6751cf800d7595e3eb03739e6d44f1 mallctl.patch" -- cgit v1.2.3 From e8141fa4d44156074a947f24174e9e54efca2a60 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 11 Feb 2013 08:30:29 +0000 Subject: main/firefox: upgrade to 18.0.2 --- main/firefox/APKBUILD | 16 ++++++++++++++-- 1 file changed, 14 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/firefox/APKBUILD b/main/firefox/APKBUILD index c6d5a6f95..b162a198d 100644 --- a/main/firefox/APKBUILD +++ b/main/firefox/APKBUILD @@ -1,7 +1,7 @@ # Contributor: William Pitcock # Maintainer: Natanael Copa pkgname=firefox -pkgver=18.0.1 +pkgver=18.0.2 _pkgver=$pkgver _xulver=$pkgver pkgrel=0 @@ -119,9 +119,21 @@ __EOF__ chmod 755 "$pkgdir"/usr/bin/firefox } -md5sums="8b400555fc7063163e3b99472d0c92a1 firefox-18.0.1.source.tar.bz2 +md5sums="a7a20f52a3ffdd8d2fafa8a1a1db49c7 firefox-18.0.2.source.tar.bz2 98bcd8b2d33037f12ca513882fc5d831 mozconfig 2328df219e042f6aaec361cbf83cf9e9 firefox-5.0-asciidel.patch 7341e290faecd9a827c4d580142699a5 duckduckgo.patch ba96924ece1d77453e462429037a2ce5 firefox.desktop 6f38a5899034b7786cb1f75ad42032b8 firefox-safe.desktop" +sha256sums="6aa2cd33903d612cf569e2824a6168feb6209f09fb3ca730ec10236da49bd236 firefox-18.0.2.source.tar.bz2 +0988b03a0532293fbacfd995cdc93df2a10b873cebf4912e1a96cb86f2321312 mozconfig +e1e5b6ab3337a6af5c74be392d32fccfa315191191c622dac4f660157ebf4e7a firefox-5.0-asciidel.patch +034587def9ddd665cc67ebf03db1aae25749ed646e7e8d5758e1278fc75a0f8e duckduckgo.patch +b571c4a49884a3c98806246c9cc3e60c73d5a8f4aeb7f96217db0be1d6210eda firefox.desktop +4b6de45753856a890f4482055666e77f9b01bdfb7e0df08bafaa3a4d9937eed3 firefox-safe.desktop" +sha512sums="c9be9d7328fe614059f895879351a48a3083f4a7ac1eb22eab3af8e94c432ad06d4f8a7295c2b843c4a289e463fcbd2dc389c8bc8018c5d8c666929a82214e54 firefox-18.0.2.source.tar.bz2 +f5a3842a04d3fbf433f70fbbbefbf8ee2fce2f25fa041bf4920f99c8842c8a16e0aeaf44e64af14cffcb743c8816ba7aebbbe13e07d0b17ee6a50dbad8f7f645 mozconfig +9ccc74883fa4f3861a5ddde1af9c3c0d151fda8ff64df979ee0565ecd2013a875894e5670a0c1d0a28fbb81fb88759777ce7fcb196e582caeb903c760859a1b1 firefox-5.0-asciidel.patch +d6907d87c14647e3670aef7d55140990e9132f852a097cdc82f4f6f3c6676f1cb6b4ec5aba40d6bec8e9ad45af5e90c9572c1d11c22f2e96bb1bbf3e1bbbefb0 duckduckgo.patch +f3b7c3e804ce04731012a46cb9e9a6b0769e3772aef9c0a4a8c7520b030fdf6cd703d5e9ff49275f14b7d738fe82a0a4fde3bc3219dff7225d5db0e274987454 firefox.desktop +5dcb6288d0444a8a471d669bbaf61cdb1433663eff38b72ee5e980843f5fc07d0d60c91627a2c1159215d0ad77ae3f115dcc5fdfe87e64ca704b641aceaa44ed firefox-safe.desktop" -- cgit v1.2.3 From ab29ed324006ebccd491bb808fa99f0d478df0a6 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 11 Feb 2013 08:32:09 +0000 Subject: main/postgresql: upgrade to 9.2.3 --- main/postgresql/APKBUILD | 16 ++++++++++++++-- 1 file changed, 14 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/postgresql/APKBUILD b/main/postgresql/APKBUILD index d59879601..a73d3aed0 100644 --- a/main/postgresql/APKBUILD +++ b/main/postgresql/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=postgresql -pkgver=9.2.2 +pkgver=9.2.3 pkgrel=0 pkgdesc="A sophisticated object-relational DBMS" url="http://www.postgresql.org/" @@ -74,9 +74,21 @@ contrib() { make DESTDIR="$subpkgdir" -C contrib install || return 1 } -md5sums="1cc388988e69bf75c6b55d59070100f6 postgresql-9.2.2.tar.bz2 +md5sums="59f42a93695b0186ed5eb03c2653a7d4 postgresql-9.2.3.tar.bz2 de29e4cea00a3318a77587fbbc7b6243 initdb.patch 01cc8d4a4cbc77a7b6f84344155232d5 postgresql.initd ca9759d29dc86402858821d5fdec48a1 postgresql.confd d2a51db4436e550d56bb1e96699faef4 pg-restore.initd bf45384752b320b369f1425939763178 pg-restore.confd" +sha256sums="c4f5a63290c0c32d8d9899edee8188d0c8ab124a7199b154fac75e62eec35f7f postgresql-9.2.3.tar.bz2 +4942f9ebb71d4d661af9ed5eed5f594e044d07b5b90724834bddaa4eb455d98b initdb.patch +a2ed1adeb70b0098e7e50f74aa601175b56f643a53836d8d325fcac07eb9e614 postgresql.initd +1fa4243aa2f9f79a6886e7e4733e8e9deec1920019005a98722d58e0dd02c772 postgresql.confd +d73701e9a5fff2d7088ee50d7c7fc8a2fa19f651237d8b880c579e0e09515609 pg-restore.initd +31414d8b57c4cd2116b6014de3f1329875151910753fbd616daec4554866d02f pg-restore.confd" +sha512sums="e2520ae03f3cac3effed6e8e45900f6718a944c9a3c90d856819caaeeb6ba9b2324744c18a37b8e9bc5d7e63abab5b84f20259b797fd81ace0040a578f87aad8 postgresql-9.2.3.tar.bz2 +f674d5b0d29d69287a6aaa248a1bca1f96b8915029bb3dfb52e60b279071bdfe161835ea90740c8962419fa736e9e37e0aea6db0eb2666d3559dbaaea0b1c676 initdb.patch +215d3e2a08a018148f901a80e4c915b314188d50874e465a2181259b0dd5f95d4b18e2e3a9e428a1cdff03f51f8ce67245f4503157d542e11519d2d9fba08a80 postgresql.initd +23841c941051d06e43be767a6018973c9195408dc3a93e8e0c3c76aa5679f7b11852c26e0e53af73202b497e520dd88ae20821cc3000abfbfa21b5a428cdb1ec postgresql.confd +e7f8e08edc54c54c513786f8ea34cb6deac61106cff8004fbe56b9b32b22a4d5acdff256e864ef242b91d7704595fd9ec27ccbcef70da5d5c85f049d92304bf2 pg-restore.initd +c14a5684e914abb3b0ee71bbf15eed71a9264deacaa404a6e3af6bfc330d93e7598624d0ed11a94263106cc660f7f54c8ff57e759033cf606a795f69ff6c1c7c pg-restore.confd" -- cgit v1.2.3 From 49e2d2c34d92ddeaadb248333292b3737ebd03f5 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 11 Feb 2013 08:32:50 +0000 Subject: main/git: upgrade to 1.8.1.3 --- main/git/APKBUILD | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/git/APKBUILD b/main/git/APKBUILD index a7d3e8418..d757cdbaf 100644 --- a/main/git/APKBUILD +++ b/main/git/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=git -pkgver=1.8.1.2 +pkgver=1.8.1.3 pkgrel=0 pkgdesc="A distributed version control system" url="http://git.or.cz/" @@ -72,7 +72,15 @@ svn() { mv "$pkgdir"/usr/libexec/git-core/git-svn "$subpkgdir"/usr/libexec/git-core } -md5sums="9f912370a1831c851ff8df171e8a7218 git-1.8.1.2.tar.gz +md5sums="05fb5ea3792a51cef2becc8d06ea9b87 git-1.8.1.3.tar.gz e63a201556c4f089de790805c09a2e5b bb-tar.patch 3f0bdf6ca73bf4f015bc8565ab787969 git-daemon.initd 2258e95d389ccc6de0b5111d53d9eed6 git-daemon.confd" +sha256sums="3753247dbfd802aaf1cb2c917b8e873b6ed13c009ab0fa5f7d90b3c759195ff1 git-1.8.1.3.tar.gz +cb6319f47d81605e199771350154cbed0a6e85ef9042a689f2b405c64039f49c bb-tar.patch +46725cf0f7feeb55eb07ccb39667aefb261fa9ea45f290f8bae09efd01f0cd1a git-daemon.initd +aaa80bd059db549dadf4c4e27a9aa41a4b5def844f8e563c493bc8513dcd981e git-daemon.confd" +sha512sums="52e4db6caecd403da7af1b7b59cf14a4b86de23d61e592a7410c9ecd3b62c28288d40d8f76744a20b1e3b7ddc9d7ca3799b05801055a21a98ce070f5987b70c1 git-1.8.1.3.tar.gz +6fa088a753c2a697e8dbef2032ed63e8c2a0553a41cff2fcff893c2f35c51d2c697054cc921c23ee606f77b93d0f340df85220b15e1c470bd352f7fba3986cd0 bb-tar.patch +3f3c658321a9f50b68109972cc1920e07a7a1ad94977c7e21a2b7ee764895e0f6af2d125c5fbbed95ec65981de562962caa57f4ae9f3969ac9dc1e5f60bc521e git-daemon.initd +9640f8078d68ed2678e5249da3f946fc21f50e858b94127a4221de73c6132101afcd46bc1fe33861e9a7f731c0dc9591915b8ebf376b8e690cd7135703966509 git-daemon.confd" -- cgit v1.2.3 From 953ae2a7a0188a8bb3b1fa34023f298c44e6d3b7 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 11 Feb 2013 15:58:34 +0100 Subject: main/libvirt: upgrade to 1.0.2 and update public ip NAT patches --- ...-error-constants-in-libvirt-python-module.patch | 98 +++++ ...1-complete-virterror-virerror-name-change.patch | 40 ++ ...upport-set-public-ip-for-forward-mode-nat.patch | 277 ------------ ...-set-public-ip-range-for-forward-mode-nat.patch | 487 +++++++++++++++++++++ ...or-iptables-command-construction-into-mul.patch | 40 +- ...port-for-specifying-port-range-for-forwar.patch | 379 ++++++++++++++++ main/libvirt/APKBUILD | 78 ++-- ...irt-1.0.0-remove-uclibc-mkostemp-redefine.patch | 14 - 8 files changed, 1070 insertions(+), 343 deletions(-) create mode 100644 main/libvirt/0001-Fix-missing-error-constants-in-libvirt-python-module.patch create mode 100644 main/libvirt/0001-complete-virterror-virerror-name-change.patch delete mode 100644 main/libvirt/0001-net-support-set-public-ip-for-forward-mode-nat.patch create mode 100644 main/libvirt/0001-net-support-set-public-ip-range-for-forward-mode-nat.patch create mode 100644 main/libvirt/0002-net-add-support-for-specifying-port-range-for-forwar.patch delete mode 100644 main/libvirt/libvirt-1.0.0-remove-uclibc-mkostemp-redefine.patch (limited to 'main') diff --git a/main/libvirt/0001-Fix-missing-error-constants-in-libvirt-python-module.patch b/main/libvirt/0001-Fix-missing-error-constants-in-libvirt-python-module.patch new file mode 100644 index 000000000..b9afb5103 --- /dev/null +++ b/main/libvirt/0001-Fix-missing-error-constants-in-libvirt-python-module.patch @@ -0,0 +1,98 @@ +From 25ea8e47e74def560bf89cd94dd54b75ca5ff4d6 Mon Sep 17 00:00:00 2001 +From: "Daniel P. Berrange" +Date: Tue, 5 Feb 2013 12:55:09 +0000 +Subject: [PATCH] Fix missing error constants in libvirt python module + +The previous change to the generator, changed too much - only +the functions are in 'virerror.c', the constants remained in +'virerror.h' which could not be renamed for API compat reasons. + +Add a test case to sanity check the generated python bindings + +Signed-off-by: Daniel P. Berrange +--- + python/Makefile.am | 5 +++++ + python/generator.py | 4 +++- + python/sanitytest.py | 31 +++++++++++++++++++++++++++++++ + 3 files changed, 39 insertions(+), 1 deletion(-) + create mode 100644 python/sanitytest.py + +diff --git a/python/Makefile.am b/python/Makefile.am +index dd69600..ef3c3eb 100644 +--- a/python/Makefile.am ++++ b/python/Makefile.am +@@ -119,6 +119,11 @@ $(libvirtmod_la_OBJECTS): $(GENERATED) + $(libvirtmod_qemu_la_OBJECTS): $(QEMU_GENERATED) + $(libvirtmod_lxc_la_OBJECTS): $(LXC_GENERATED) + ++EXTRA_DIST += sanitytest.py ++ ++check-local: ++ $(AM_V_GEN)PYTHONPATH=$(abs_topbuilddir):$(abs_topbuilddir)/.libs $(PYTHON) $(srcdir)/sanitytest.py ++ + install-data-local: + $(mkinstalldirs) $(DESTDIR)$(pyexecdir) + $(INSTALL) -m 0644 libvirt.py $(DESTDIR)$(pyexecdir) +diff --git a/python/generator.py b/python/generator.py +index 71ca883..ceade6b 100755 +--- a/python/generator.py ++++ b/python/generator.py +@@ -122,8 +122,9 @@ class docParser(xml.sax.handler.ContentHandler): + if attrs.has_key('field'): + self.function_return_field = attrs['field'] + elif tag == 'enum': ++ # enums come from header files, hence virterror.h + if (attrs['file'] == "libvirt" or +- attrs['file'] == "virerror"): ++ attrs['file'] == "virterror"): + enum(attrs['type'],attrs['name'],attrs['value']) + elif attrs['file'] == "libvirt-lxc": + lxc_enum(attrs['type'],attrs['name'],attrs['value']) +@@ -134,6 +135,7 @@ class docParser(xml.sax.handler.ContentHandler): + if debug: + print "end %s" % tag + if tag == 'function': ++ # fuctions come from source files, hence 'virerror.c' + if self.function != None: + if (self.function_module == "libvirt" or + self.function_module == "virevent" or +diff --git a/python/sanitytest.py b/python/sanitytest.py +new file mode 100644 +index 0000000..047450b +--- /dev/null ++++ b/python/sanitytest.py +@@ -0,0 +1,31 @@ ++#!/usr/bin/python ++ ++import libvirt ++ ++globals = dir(libvirt) ++ ++# Sanity test that the generator hasn't gone wrong ++ ++# Look for core classes ++assert("virConnect" in globals) ++assert("virDomain" in globals) ++assert("virDomainSnapshot" in globals) ++assert("virInterface" in globals) ++assert("virNWFilter" in globals) ++assert("virNodeDevice" in globals) ++assert("virNetwork" in globals) ++assert("virSecret" in globals) ++assert("virStoragePool" in globals) ++assert("virStorageVol" in globals) ++assert("virStream" in globals) ++assert("VIR_CONNECT_RO" in globals) ++ ++# Error related bits ++assert("libvirtError" in globals) ++assert("VIR_ERR_AUTH_FAILED" in globals) ++assert("virGetLastError" in globals) ++ ++# Some misc methods ++assert("virInitialize" in globals) ++assert("virEventAddHandle" in globals) ++assert("virEventRegisterDefaultImpl" in globals) +-- +1.7.11.7 + diff --git a/main/libvirt/0001-complete-virterror-virerror-name-change.patch b/main/libvirt/0001-complete-virterror-virerror-name-change.patch new file mode 100644 index 000000000..c16b009df --- /dev/null +++ b/main/libvirt/0001-complete-virterror-virerror-name-change.patch @@ -0,0 +1,40 @@ +From a6b8bae5a6a4752926eba409202ec061d81c6c8a Mon Sep 17 00:00:00 2001 +From: Serge Hallyn +Date: Wed, 30 Jan 2013 21:05:45 -0600 +Subject: [PATCH] complete virterror->virerror name change + +Without these two string changes in generator.py, the +virGetLastError wrapper does not get created in +/usr/share/pyshared/libvirt.py. Noticed when running +tests with virt-install. + +Signed-off-by: Serge Hallyn +--- + python/generator.py | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/python/generator.py b/python/generator.py +index 5d27f66..71ca883 100755 +--- a/python/generator.py ++++ b/python/generator.py +@@ -123,7 +123,7 @@ class docParser(xml.sax.handler.ContentHandler): + self.function_return_field = attrs['field'] + elif tag == 'enum': + if (attrs['file'] == "libvirt" or +- attrs['file'] == "virterror"): ++ attrs['file'] == "virerror"): + enum(attrs['type'],attrs['name'],attrs['value']) + elif attrs['file'] == "libvirt-lxc": + lxc_enum(attrs['type'],attrs['name'],attrs['value']) +@@ -137,7 +137,7 @@ class docParser(xml.sax.handler.ContentHandler): + if self.function != None: + if (self.function_module == "libvirt" or + self.function_module == "virevent" or +- self.function_module == "virterror"): ++ self.function_module == "virerror"): + function(self.function, self.function_descr, + self.function_return, self.function_args, + self.function_file, self.function_module, +-- +1.8.1 + diff --git a/main/libvirt/0001-net-support-set-public-ip-for-forward-mode-nat.patch b/main/libvirt/0001-net-support-set-public-ip-for-forward-mode-nat.patch deleted file mode 100644 index 831466f95..000000000 --- a/main/libvirt/0001-net-support-set-public-ip-for-forward-mode-nat.patch +++ /dev/null @@ -1,277 +0,0 @@ -From da1e7fe01acdaf13b3fb9e3cda53627063014da9 Mon Sep 17 00:00:00 2001 -From: Natanael Copa -Date: Tue, 4 Dec 2012 17:03:51 +0100 -Subject: [PATCH] net: support set public ip for forward mode nat - -Support setting which public ip to use for NAT via attribute -publicaddr. This will construct an iptables line using '-j SNAT ---to-source ' instead of '-j MASQUERADE'. - -Signed-off-by: Natanael Copa ---- - docs/formatnetwork.html.in | 4 +++- - src/conf/network_conf.c | 33 +++++++++++++++++++++++++++++++++ - src/conf/network_conf.h | 1 + - src/network/bridge_driver.c | 24 ++++++++++++++++-------- - src/util/iptables.c | 31 ++++++++++++++++++++++++------- - src/util/iptables.h | 6 ++++-- - 6 files changed, 81 insertions(+), 18 deletions(-) - -diff --git a/docs/formatnetwork.html.in b/docs/formatnetwork.html.in -index 49206dd..07f9783 100644 ---- a/docs/formatnetwork.html.in -+++ b/docs/formatnetwork.html.in -@@ -125,7 +125,9 @@ - other network device whether ethernet, wireless, dialup, - or VPN. If the dev attribute is set, the - firewall rules will restrict forwarding to the named -- device only. Inbound connections from other networks are -+ device only. If the publicaddr attribute is set, -+ the given source address will be used with iptables' SNAT -+ target. Inbound connections from other networks are - all prohibited; all connections between guests on the same - network, and to/from the host to the guests, are - unrestricted and not NATed.Since -diff --git a/src/conf/network_conf.c b/src/conf/network_conf.c -index 6ce2e63..36128ac 100644 ---- a/src/conf/network_conf.c -+++ b/src/conf/network_conf.c -@@ -174,6 +174,7 @@ void virNetworkDefFree(virNetworkDefPtr def) - VIR_FREE(def->name); - VIR_FREE(def->bridge); - VIR_FREE(def->domain); -+ VIR_FREE(def->publicaddr); - - for (ii = 0 ; ii < def->nForwardPfs && def->forwardPfs ; ii++) { - virNetworkForwardPfDefClear(&def->forwardPfs[ii]); -@@ -1211,6 +1212,22 @@ error: - return result; - } - -+static int -+virValidPublicaddr(const char *publicaddr) -+{ -+ /* only check for max len and valid chars for now */ -+ const int maxlen = sizeof("123.123.123.123-123.123.123.123:65535-65534")-1; -+ int len = strlen(publicaddr); -+ -+ if (len > maxlen) -+ return 0; -+ -+ if (strspn(publicaddr, "0123456789.-:") < len) -+ return 0; -+ -+ return 1; -+} -+ - static virNetworkDefPtr - virNetworkDefParseXML(xmlXPathContextPtr ctxt) - { -@@ -1387,6 +1404,21 @@ virNetworkDefParseXML(xmlXPathContextPtr ctxt) - def->managed = 1; - } - -+ def->publicaddr = virXPathString("string(./@publicaddr)", ctxt); -+ if (def->publicaddr != NULL) { -+ char *errstr = NULL; -+ if (def->forwardType != VIR_NETWORK_FORWARD_NAT) { -+ errstr = "Attribute 'publicaddr' is only valid with mode='nat'"; -+ } else if (!virValidPublicaddr(def->publicaddr)) { -+ errstr = "Attribute 'publicaddr' must be in the format: ipaddr[-ipaddr][:port[-port]]"; -+ } -+ -+ if (errstr != NULL) { -+ virReportError(VIR_ERR_XML_ERROR, "%s", _(errstr)); -+ goto error; -+ } -+ } -+ - /* all of these modes can use a pool of physical interfaces */ - nForwardIfs = virXPathNodeSet("./interface", ctxt, &forwardIfNodes); - nForwardPfs = virXPathNodeSet("./pf", ctxt, &forwardPfNodes); -@@ -1861,6 +1893,7 @@ char *virNetworkDefFormat(const virNetworkDefPtr def, unsigned int flags) - } - virBufferAddLit(&buf, "publicaddr); - virBufferAsprintf(&buf, " mode='%s'", mode); - if (def->forwardType == VIR_NETWORK_FORWARD_HOSTDEV) { - if (def->managed == 1) -diff --git a/src/conf/network_conf.h b/src/conf/network_conf.h -index 3e46304..76fb591 100644 ---- a/src/conf/network_conf.h -+++ b/src/conf/network_conf.h -@@ -206,6 +206,7 @@ struct _virNetworkDef { - virPortGroupDefPtr portGroups; - virNetDevBandwidthPtr bandwidth; - virNetDevVlan vlan; -+ char *publicaddr; - }; - - typedef struct _virNetworkObj virNetworkObj; -diff --git a/src/network/bridge_driver.c b/src/network/bridge_driver.c -index 75f3c3a..04f178b 100644 ---- a/src/network/bridge_driver.c -+++ b/src/network/bridge_driver.c -@@ -1438,7 +1438,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, - &ipdef->address, - prefix, - forwardIf, -- NULL) < 0) { -+ NULL, -+ network->def->publicaddr) < 0) { - virReportError(VIR_ERR_SYSTEM_ERROR, - forwardIf ? - _("failed to add iptables rule to enable masquerading to %s") : -@@ -1452,7 +1453,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, - &ipdef->address, - prefix, - forwardIf, -- "udp") < 0) { -+ "udp", -+ network->def->publicaddr) < 0) { - virReportError(VIR_ERR_SYSTEM_ERROR, - forwardIf ? - _("failed to add iptables rule to enable UDP masquerading to %s") : -@@ -1466,7 +1468,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, - &ipdef->address, - prefix, - forwardIf, -- "tcp") < 0) { -+ "tcp", -+ network->def->publicaddr) < 0) { - virReportError(VIR_ERR_SYSTEM_ERROR, - forwardIf ? - _("failed to add iptables rule to enable TCP masquerading to %s") : -@@ -1482,13 +1485,15 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, - &ipdef->address, - prefix, - forwardIf, -- "udp"); -+ "udp", -+ network->def->publicaddr); - masqerr4: - iptablesRemoveForwardMasquerade(driver->iptables, - &ipdef->address, - prefix, - forwardIf, -- NULL); -+ NULL, -+ network->def->publicaddr); - masqerr3: - iptablesRemoveForwardAllowRelatedIn(driver->iptables, - &ipdef->address, -@@ -1518,17 +1523,20 @@ networkRemoveMasqueradingIptablesRules(struct network_driver *driver, - &ipdef->address, - prefix, - forwardIf, -- "tcp"); -+ "tcp", -+ network->def->publicaddr); - iptablesRemoveForwardMasquerade(driver->iptables, - &ipdef->address, - prefix, - forwardIf, -- "udp"); -+ "udp", -+ network->def->publicaddr); - iptablesRemoveForwardMasquerade(driver->iptables, - &ipdef->address, - prefix, - forwardIf, -- NULL); -+ NULL, -+ network->def->publicaddr); - - iptablesRemoveForwardAllowRelatedIn(driver->iptables, - &ipdef->address, -diff --git a/src/util/iptables.c b/src/util/iptables.c -index 407ca3a..4a89673 100644 ---- a/src/util/iptables.c -+++ b/src/util/iptables.c -@@ -804,6 +804,7 @@ iptablesForwardMasquerade(iptablesContext *ctx, - unsigned int prefix, - const char *physdev, - const char *protocol, -+ const char *publicaddr, - int action) - { - int ret; -@@ -833,10 +834,24 @@ iptablesForwardMasquerade(iptablesContext *ctx, - if (physdev && physdev[0]) - virCommandAddArgList(cmd, "--out-interface", physdev, NULL); - -- virCommandAddArgList(cmd, "--jump", "MASQUERADE", NULL); -+ /* Use --jump SNAT if public addr is specified */ -+ if (publicaddr && publicaddr[0]) { -+ char tmpstr[sizeof("123.123.123.123-123.123.123.123:65535-65535")]; -+ const char *portstr = ""; - -- if (protocol && protocol[0]) -- virCommandAddArgList(cmd, "--to-ports", "1024-65535", NULL); -+ memset(tmpstr, 0, sizeof(tmpstr)); -+ if (protocol && protocol[0] && (strchr(publicaddr, ':') == NULL)) -+ portstr = ":1024-65535"; -+ snprintf(tmpstr, sizeof(tmpstr), "%s%s", publicaddr, portstr); -+ -+ virCommandAddArgList(cmd, "--jump", "SNAT", -+ "--to-source", tmpstr, NULL); -+ } else { -+ virCommandAddArgList(cmd, "--jump", "MASQUERADE", NULL); -+ -+ if (protocol && protocol[0]) -+ virCommandAddArgList(cmd, "--to-ports", "1024-65535", NULL); -+ } - - ret = iptablesCommandRunAndFree(cmd); - VIR_FREE(networkstr); -@@ -861,9 +876,10 @@ iptablesAddForwardMasquerade(iptablesContext *ctx, - virSocketAddr *netaddr, - unsigned int prefix, - const char *physdev, -- const char *protocol) -+ const char *protocol, -+ const char *publicaddr) - { -- return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, protocol, ADD); -+ return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, protocol, publicaddr, ADD); - } - - /** -@@ -884,9 +900,10 @@ iptablesRemoveForwardMasquerade(iptablesContext *ctx, - virSocketAddr *netaddr, - unsigned int prefix, - const char *physdev, -- const char *protocol) -+ const char *protocol, -+ const char *publicaddr) - { -- return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, protocol, REMOVE); -+ return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, protocol, publicaddr, REMOVE); - } - - -diff --git a/src/util/iptables.h b/src/util/iptables.h -index e54f8b1..a9d2772 100644 ---- a/src/util/iptables.h -+++ b/src/util/iptables.h -@@ -105,12 +105,14 @@ int iptablesAddForwardMasquerade (iptablesContext *ctx, - virSocketAddr *netaddr, - unsigned int prefix, - const char *physdev, -- const char *protocol); -+ const char *protocol, -+ const char *publicaddr); - int iptablesRemoveForwardMasquerade (iptablesContext *ctx, - virSocketAddr *netaddr, - unsigned int prefix, - const char *physdev, -- const char *protocol); -+ const char *protocol, -+ const char *publicaddr); - int iptablesAddOutputFixUdpChecksum (iptablesContext *ctx, - const char *iface, - int port); --- -1.8.0.1 - diff --git a/main/libvirt/0001-net-support-set-public-ip-range-for-forward-mode-nat.patch b/main/libvirt/0001-net-support-set-public-ip-range-for-forward-mode-nat.patch new file mode 100644 index 000000000..789bd9bda --- /dev/null +++ b/main/libvirt/0001-net-support-set-public-ip-range-for-forward-mode-nat.patch @@ -0,0 +1,487 @@ +From 18d50f3bc920d70a65e2c3b1f08826db91d8ae2e Mon Sep 17 00:00:00 2001 +From: Natanael Copa +Date: Sun, 3 Feb 2013 12:18:36 +0100 +Subject: [PATCH 1/2] net: support set public ip range for forward mode nat + +Support setting which public ip to use for NAT via attribute +address in subelement in : + +... + +
+ +... + +This will construct an iptables line using: + + '-j SNAT --to-source -' + +instead of: + + '-j MASQUERADE' + +Signed-off-by: Natanael Copa +--- + docs/formatnetwork.html.in | 18 ++++++ + src/conf/network_conf.c | 152 ++++++++++++++++++++++++++++++++++++++++++-- + src/conf/network_conf.h | 3 + + src/network/bridge_driver.c | 16 +++++ + src/util/viriptables.c | 56 +++++++++++++--- + src/util/viriptables.h | 4 ++ + 6 files changed, 235 insertions(+), 14 deletions(-) + +diff --git a/docs/formatnetwork.html.in b/docs/formatnetwork.html.in +index 7b42529..5fbd0a9 100644 +--- a/docs/formatnetwork.html.in ++++ b/docs/formatnetwork.html.in +@@ -136,6 +136,24 @@ + network, and to/from the host to the guests, are + unrestricted and not NATed.Since + 0.4.2 ++ ++

Since 1.0.3 it is possible to ++ specify a public IPv4 address range to be used for the NAT by ++ using the <nat> and ++ <address> subelements. ++

++...
++  <forward mode='nat'>
++    <nat>
++      <address start='1.2.3.4' end='1.2.3.10'/>
++    </nat>
++  </forward>
++...
++            
++ An singe IPv4 address can be set by setting ++ start and end attributes to ++ the same value. ++

+ + +
route
+diff --git a/src/conf/network_conf.c b/src/conf/network_conf.c +index 3604ff7..61d086a 100644 +--- a/src/conf/network_conf.c ++++ b/src/conf/network_conf.c +@@ -1325,6 +1325,80 @@ cleanup: + } + + static int ++virNetworkForwardNatDefParseXML(const char *networkName, ++ xmlNodePtr node, ++ xmlXPathContextPtr ctxt, ++ virNetworkForwardDefPtr def) ++{ ++ int ret = -1; ++ xmlNodePtr *natAddrNodes = NULL; ++ int nNatAddrs; ++ char *addr_start = NULL; ++ char *addr_end = NULL; ++ xmlNodePtr save = ctxt->node; ++ ++ ctxt->node = node; ++ ++ if (def->type != VIR_NETWORK_FORWARD_NAT) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("The element can only be used when 'mode' is 'nat' in network %s"), ++ networkName); ++ goto cleanup; ++ } ++ ++ /* addresses for SNAT */ ++ nNatAddrs = virXPathNodeSet("./address", ctxt, &natAddrNodes); ++ if (nNatAddrs < 0) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("invalid
element found in of " ++ "network %s"), networkName); ++ goto cleanup; ++ } else if (nNatAddrs > 1) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("Only one
element is allowed in in " ++ " in network %s"), networkName); ++ goto cleanup; ++ } else if (nNatAddrs == 1) { ++ addr_start = virXMLPropString(*natAddrNodes, "start"); ++ if (addr_start == NULL) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("missing 'start' attribute in
element in in " ++ " in network %s"), networkName); ++ goto cleanup; ++ } ++ addr_end = virXMLPropString(*natAddrNodes, "end"); ++ if (addr_end == NULL) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("missing 'end' attribute in
element in in " ++ " in network %s"), networkName); ++ goto cleanup; ++ } ++ } ++ ++ if (addr_start && virSocketAddrParse(&def->addr_start, addr_start, AF_INET) < 0) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("Bad ipv4 start address '%s' in in in " ++ "network '%s'"), addr_start, networkName); ++ goto cleanup; ++ } ++ ++ if (addr_end && virSocketAddrParse(&def->addr_end, addr_end, AF_INET) < 0) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("Bad ipv4 end address '%s' in in in " ++ "network '%s'"), addr_end, networkName); ++ goto cleanup; ++ } ++ ++ ret = 0; ++ ++cleanup: ++ VIR_FREE(addr_start); ++ VIR_FREE(addr_end); ++ ctxt->node = save; ++ return ret; ++} ++ ++static int + virNetworkForwardDefParseXML(const char *networkName, + xmlNodePtr node, + xmlXPathContextPtr ctxt, +@@ -1334,7 +1408,8 @@ virNetworkForwardDefParseXML(const char *networkName, + xmlNodePtr *forwardIfNodes = NULL; + xmlNodePtr *forwardPfNodes = NULL; + xmlNodePtr *forwardAddrNodes = NULL; +- int nForwardIfs, nForwardAddrs, nForwardPfs; ++ xmlNodePtr *forwardNatNodes = NULL; ++ int nForwardIfs, nForwardAddrs, nForwardPfs, nForwardNats; + char *forwardDev = NULL; + char *forwardManaged = NULL; + char *type = NULL; +@@ -1384,6 +1459,24 @@ virNetworkForwardDefParseXML(const char *networkName, + goto cleanup; + } + ++ nForwardNats = virXPathNodeSet("./nat", ctxt, &forwardNatNodes); ++ if (nForwardNats < 0) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("invalid element found in of network %s"), ++ networkName); ++ goto cleanup; ++ } else if (nForwardNats > 1) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("Only one element is allowed in of network %s"), ++ networkName); ++ goto cleanup; ++ } else if (nForwardNats == 1) { ++ if (virNetworkForwardNatDefParseXML(networkName, ++ *forwardNatNodes, ++ ctxt, def) < 0) ++ goto cleanup; ++ } ++ + if (((nForwardIfs > 0) + (nForwardAddrs > 0) + (nForwardPfs > 0)) > 1) { + virReportError(VIR_ERR_XML_ERROR, + _("
, , and elements in " +@@ -1525,6 +1618,7 @@ cleanup: + VIR_FREE(forwardPfNodes); + VIR_FREE(forwardIfNodes); + VIR_FREE(forwardAddrNodes); ++ VIR_FREE(forwardNatNodes); + ctxt->node = save; + return ret; + } +@@ -2079,13 +2173,54 @@ virPortGroupDefFormat(virBufferPtr buf, + } + + static int ++virNatDefFormat(virBufferPtr buf, ++ const virNetworkForwardDefPtr fwd) ++{ ++ char *addr_start = NULL; ++ char *addr_end = NULL; ++ int ret = -1; ++ ++ if (VIR_SOCKET_ADDR_VALID(&fwd->addr_start)) { ++ addr_start = virSocketAddrFormat(&fwd->addr_start); ++ if (!addr_start) ++ goto cleanup; ++ } ++ ++ if (VIR_SOCKET_ADDR_VALID(&fwd->addr_end)) { ++ addr_end = virSocketAddrFormat(&fwd->addr_end); ++ if (!addr_end) ++ goto cleanup; ++ } ++ ++ if (!addr_end && !addr_start) ++ return 0; ++ ++ virBufferAddLit(buf, "\n"); ++ virBufferAdjustIndent(buf, 2); ++ ++ virBufferAsprintf(buf, "
\n"); ++ ++ virBufferAdjustIndent(buf, -2); ++ virBufferAsprintf(buf, "\n"); ++ ret = 0; ++ ++cleanup: ++ VIR_FREE(addr_start); ++ VIR_FREE(addr_end); ++ return ret; ++} ++ ++static int + virNetworkDefFormatInternal(virBufferPtr buf, + const virNetworkDefPtr def, + unsigned int flags) + { + unsigned char *uuid; + char uuidstr[VIR_UUID_STRING_BUFLEN]; +- int ii; ++ int ii, shortforward; + + virBufferAddLit(buf, "connections > 0)) { +@@ -2122,10 +2257,17 @@ virNetworkDefFormatInternal(virBufferPtr buf, + else + virBufferAddLit(buf, " managed='no'"); + } +- virBufferAsprintf(buf, "%s>\n", +- (def->forward.nifs || def->forward.npfs) ? "" : "/"); ++ shortforward = !(def->forward.nifs || def->forward.npfs ++ || VIR_SOCKET_ADDR_VALID(&def->forward.addr_start) ++ || VIR_SOCKET_ADDR_VALID(&def->forward.addr_end)); ++ virBufferAsprintf(buf, "%s>\n", shortforward ? "/" : ""); + virBufferAdjustIndent(buf, 2); + ++ if (def->forward.type == VIR_NETWORK_FORWARD_NAT) { ++ if (virNatDefFormat(buf, &def->forward) < 0) ++ goto error; ++ } ++ + /* For now, hard-coded to at most 1 forward.pfs */ + if (def->forward.npfs) + virBufferEscapeString(buf, "\n", +@@ -2155,7 +2297,7 @@ virNetworkDefFormatInternal(virBufferPtr buf, + } + } + virBufferAdjustIndent(buf, -2); +- if (def->forward.npfs || def->forward.nifs) ++ if (!shortforward) + virBufferAddLit(buf, "\n"); + } + +diff --git a/src/conf/network_conf.h b/src/conf/network_conf.h +index 4c634ed..1a598e3 100644 +--- a/src/conf/network_conf.h ++++ b/src/conf/network_conf.h +@@ -174,6 +174,9 @@ struct _virNetworkForwardDef { + + size_t nifs; + virNetworkForwardIfDefPtr ifs; ++ ++ /* adresses for SNAT */ ++ virSocketAddr addr_start, addr_end; + }; + + typedef struct _virPortGroupDef virPortGroupDef; +diff --git a/src/network/bridge_driver.c b/src/network/bridge_driver.c +index c834f83..6d74c1f 100644 +--- a/src/network/bridge_driver.c ++++ b/src/network/bridge_driver.c +@@ -1587,6 +1587,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, + &ipdef->address, + prefix, + forwardIf, ++ &network->def->forward.addr_start, ++ &network->def->forward.addr_end, + NULL) < 0) { + virReportError(VIR_ERR_SYSTEM_ERROR, + forwardIf ? +@@ -1601,6 +1603,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, + &ipdef->address, + prefix, + forwardIf, ++ &network->def->forward.addr_start, ++ &network->def->forward.addr_end, + "udp") < 0) { + virReportError(VIR_ERR_SYSTEM_ERROR, + forwardIf ? +@@ -1615,6 +1619,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, + &ipdef->address, + prefix, + forwardIf, ++ &network->def->forward.addr_start, ++ &network->def->forward.addr_end, + "tcp") < 0) { + virReportError(VIR_ERR_SYSTEM_ERROR, + forwardIf ? +@@ -1631,12 +1637,16 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, + &ipdef->address, + prefix, + forwardIf, ++ &network->def->forward.addr_start, ++ &network->def->forward.addr_end, + "udp"); + masqerr4: + iptablesRemoveForwardMasquerade(driver->iptables, + &ipdef->address, + prefix, + forwardIf, ++ &network->def->forward.addr_start, ++ &network->def->forward.addr_end, + NULL); + masqerr3: + iptablesRemoveForwardAllowRelatedIn(driver->iptables, +@@ -1667,16 +1677,22 @@ networkRemoveMasqueradingIptablesRules(struct network_driver *driver, + &ipdef->address, + prefix, + forwardIf, ++ &network->def->forward.addr_start, ++ &network->def->forward.addr_end, + "tcp"); + iptablesRemoveForwardMasquerade(driver->iptables, + &ipdef->address, + prefix, + forwardIf, ++ &network->def->forward.addr_start, ++ &network->def->forward.addr_end, + "udp"); + iptablesRemoveForwardMasquerade(driver->iptables, + &ipdef->address, + prefix, + forwardIf, ++ &network->def->forward.addr_start, ++ &network->def->forward.addr_end, + NULL); + + iptablesRemoveForwardAllowRelatedIn(driver->iptables, +diff --git a/src/util/viriptables.c b/src/util/viriptables.c +index 41fe780..3f0dcf0 100644 +--- a/src/util/viriptables.c ++++ b/src/util/viriptables.c +@@ -805,11 +805,15 @@ iptablesForwardMasquerade(iptablesContext *ctx, + virSocketAddr *netaddr, + unsigned int prefix, + const char *physdev, ++ virSocketAddr *addr_start, ++ virSocketAddr *addr_end, + const char *protocol, + int action) + { +- int ret; +- char *networkstr; ++ int ret = -1; ++ char *networkstr = NULL; ++ char *addr_start_str = NULL; ++ char *addr_end_str = NULL; + virCommandPtr cmd = NULL; + + if (!(networkstr = iptablesFormatNetwork(netaddr, prefix))) +@@ -820,8 +824,18 @@ iptablesForwardMasquerade(iptablesContext *ctx, + virReportError(VIR_ERR_INTERNAL_ERROR, + _("Attempted to NAT '%s'. NAT is only supported for IPv4."), + networkstr); +- VIR_FREE(networkstr); +- return -1; ++ goto cleanup; ++ } ++ ++ if (VIR_SOCKET_ADDR_IS_FAMILY(addr_start, AF_INET)) { ++ addr_start_str = virSocketAddrFormat(addr_start); ++ if (!addr_start_str) ++ goto cleanup; ++ if (VIR_SOCKET_ADDR_IS_FAMILY(addr_end, AF_INET)) { ++ addr_end_str = virSocketAddrFormat(addr_end); ++ if (!addr_end_str) ++ goto cleanup; ++ } + } + + cmd = iptablesCommandNew(ctx->nat_postrouting, AF_INET, action); +@@ -835,12 +849,32 @@ iptablesForwardMasquerade(iptablesContext *ctx, + if (physdev && physdev[0]) + virCommandAddArgList(cmd, "--out-interface", physdev, NULL); + +- virCommandAddArgList(cmd, "--jump", "MASQUERADE", NULL); ++ /* Use --jump SNAT if public addr is specified */ ++ if (addr_start_str && addr_start_str[0]) { ++ char tmpstr[sizeof("123.123.123.123-123.123.123.123:65535-65535")]; ++ const char *portstr = ""; ++ ++ memset(tmpstr, 0, sizeof(tmpstr)); ++ if (protocol && protocol[0]) ++ portstr = ":1024-65535"; ++ if (addr_end_str && addr_end_str[0]) { ++ snprintf(tmpstr, sizeof(tmpstr), "%s-%s%s", ++ addr_start_str, addr_end_str, portstr); ++ } else { ++ snprintf(tmpstr, sizeof(tmpstr), "%s%s", addr_start_str, portstr); ++ } + +- if (protocol && protocol[0]) +- virCommandAddArgList(cmd, "--to-ports", "1024-65535", NULL); ++ virCommandAddArgList(cmd, "--jump", "SNAT", ++ "--to-source", tmpstr, NULL); ++ } else { ++ virCommandAddArgList(cmd, "--jump", "MASQUERADE", NULL); ++ ++ if (protocol && protocol[0]) ++ virCommandAddArgList(cmd, "--to-ports", "1024-65535", NULL); ++ } + + ret = iptablesCommandRunAndFree(cmd); ++cleanup: + VIR_FREE(networkstr); + return ret; + } +@@ -863,9 +897,11 @@ iptablesAddForwardMasquerade(iptablesContext *ctx, + virSocketAddr *netaddr, + unsigned int prefix, + const char *physdev, ++ virSocketAddr *addr_start, ++ virSocketAddr *addr_end, + const char *protocol) + { +- return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, protocol, ADD); ++ return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, addr_start, addr_end, protocol, ADD); + } + + /** +@@ -886,9 +922,11 @@ iptablesRemoveForwardMasquerade(iptablesContext *ctx, + virSocketAddr *netaddr, + unsigned int prefix, + const char *physdev, ++ virSocketAddr *addr_start, ++ virSocketAddr *addr_end, + const char *protocol) + { +- return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, protocol, REMOVE); ++ return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, addr_start, addr_end, protocol, REMOVE); + } + + +diff --git a/src/util/viriptables.h b/src/util/viriptables.h +index d7fa731..4241380 100644 +--- a/src/util/viriptables.h ++++ b/src/util/viriptables.h +@@ -107,11 +107,15 @@ int iptablesAddForwardMasquerade (iptablesContext *ctx, + virSocketAddr *netaddr, + unsigned int prefix, + const char *physdev, ++ virSocketAddr *addr_start, ++ virSocketAddr *addr_end, + const char *protocol); + int iptablesRemoveForwardMasquerade (iptablesContext *ctx, + virSocketAddr *netaddr, + unsigned int prefix, + const char *physdev, ++ virSocketAddr *addr_start, ++ virSocketAddr *addr_end, + const char *protocol); + int iptablesAddOutputFixUdpChecksum (iptablesContext *ctx, + const char *iface, +-- +1.8.1.2 + diff --git a/main/libvirt/0001-util-refactor-iptables-command-construction-into-mul.patch b/main/libvirt/0001-util-refactor-iptables-command-construction-into-mul.patch index 6441577b1..d77da2f2f 100644 --- a/main/libvirt/0001-util-refactor-iptables-command-construction-into-mul.patch +++ b/main/libvirt/0001-util-refactor-iptables-command-construction-into-mul.patch @@ -1,6 +1,6 @@ -From d1be257a85234f139c073f7c41f845065dd7246e Mon Sep 17 00:00:00 2001 +From f3531a040cf2ea1fc432a7613af4e9e823b2caa1 Mon Sep 17 00:00:00 2001 From: Natanael Copa -Date: Thu, 22 Nov 2012 13:33:23 +0100 +Date: Mon, 4 Feb 2013 10:45:23 +0100 Subject: [PATCH] util: refactor iptables command construction into multiple steps @@ -10,15 +10,25 @@ so we can add conditional options like physdev and protocol. This removes code duplication while keeping existing behaviour. Signed-off-by: Natanael Copa +Signed-off-by: Eric Blake --- - src/util/iptables.c | 130 +++++++++++++++++++++++----------------------------- - 1 file changed, 58 insertions(+), 72 deletions(-) + src/util/viriptables.c | 132 ++++++++++++++++++++++--------------------------- + 1 file changed, 59 insertions(+), 73 deletions(-) -diff --git a/src/util/iptables.c b/src/util/iptables.c -index 00a1c29..407ca3a 100644 ---- a/src/util/iptables.c -+++ b/src/util/iptables.c -@@ -127,15 +127,10 @@ iptRulesNew(const char *table, +diff --git a/src/util/viriptables.c b/src/util/viriptables.c +index 2c4290a..41fe780 100644 +--- a/src/util/viriptables.c ++++ b/src/util/viriptables.c +@@ -1,7 +1,7 @@ + /* + * viriptables.c: helper APIs for managing iptables + * +- * Copyright (C) 2007-2012 Red Hat, Inc. ++ * Copyright (C) 2007-2013 Red Hat, Inc. + * + * This library is free software; you can redistribute it and/or + * modify it under the terms of the GNU Lesser General Public +@@ -129,15 +129,10 @@ iptRulesNew(const char *table, return NULL; } @@ -36,7 +46,7 @@ index 00a1c29..407ca3a 100644 #if HAVE_FIREWALLD virIpTablesInitialize(); if (firewall_cmd_path) { -@@ -152,16 +147,36 @@ iptablesAddRemoveRule(iptRules *rules, int family, int action, +@@ -154,16 +149,36 @@ iptablesAddRemoveRule(iptRules *rules, int family, int action, virCommandAddArgList(cmd, "--table", rules->table, action == ADD ? "--insert" : "--delete", @@ -77,7 +87,7 @@ index 00a1c29..407ca3a 100644 } /** -@@ -370,28 +385,24 @@ iptablesForwardAllowOut(iptablesContext *ctx, +@@ -372,28 +387,24 @@ iptablesForwardAllowOut(iptablesContext *ctx, { int ret; char *networkstr; @@ -109,7 +119,7 @@ index 00a1c29..407ca3a 100644 + action); + virCommandAddArgList(cmd, + "--source", networkstr, -+ "--in-interface", iface, NULL); ++ "--in-interface", iface, NULL); + + if (physdev && physdev[0]) + virCommandAddArgList(cmd, "--out-interface", physdev, NULL); @@ -120,7 +130,7 @@ index 00a1c29..407ca3a 100644 VIR_FREE(networkstr); return ret; } -@@ -797,6 +808,7 @@ iptablesForwardMasquerade(iptablesContext *ctx, +@@ -799,6 +810,7 @@ iptablesForwardMasquerade(iptablesContext *ctx, { int ret; char *networkstr; @@ -128,7 +138,7 @@ index 00a1c29..407ca3a 100644 if (!(networkstr = iptablesFormatNetwork(netaddr, prefix))) return -1; -@@ -810,49 +822,23 @@ iptablesForwardMasquerade(iptablesContext *ctx, +@@ -812,49 +824,23 @@ iptablesForwardMasquerade(iptablesContext *ctx, return -1; } @@ -196,5 +206,5 @@ index 00a1c29..407ca3a 100644 return ret; } -- -1.8.0.1 +1.8.1.2 diff --git a/main/libvirt/0002-net-add-support-for-specifying-port-range-for-forwar.patch b/main/libvirt/0002-net-add-support-for-specifying-port-range-for-forwar.patch new file mode 100644 index 000000000..3c1a32f10 --- /dev/null +++ b/main/libvirt/0002-net-add-support-for-specifying-port-range-for-forwar.patch @@ -0,0 +1,379 @@ +From acca897f2d0631e2acd4c5c53fd57a4d0a3eb712 Mon Sep 17 00:00:00 2001 +From: Natanael Copa +Date: Mon, 11 Feb 2013 10:08:56 +0100 +Subject: [PATCH 2/2] net: add support for specifying port range for forward + mode nat + +Let users set the port range to be used for forward mode NAT: + +... + + + + + +... + +Signed-off-by: Natanael Copa +--- + docs/formatnetwork.html.in | 21 ++++++++++++++--- + src/conf/network_conf.c | 57 +++++++++++++++++++++++++++++++++++++++------ + src/conf/network_conf.h | 3 ++- + src/network/bridge_driver.c | 16 +++++++++++++ + src/util/viriptables.c | 39 ++++++++++++++++++++++++------- + src/util/viriptables.h | 4 ++++ + 6 files changed, 120 insertions(+), 20 deletions(-) + +diff --git a/docs/formatnetwork.html.in b/docs/formatnetwork.html.in +index 5fbd0a9..adb5bb9 100644 +--- a/docs/formatnetwork.html.in ++++ b/docs/formatnetwork.html.in +@@ -138,9 +138,11 @@ + 0.4.2 + +

Since 1.0.3 it is possible to +- specify a public IPv4 address range to be used for the NAT by +- using the <nat> and +- <address> subelements. ++ specify a public IPv4 address and port range to be used for ++ the NAT by using the <nat> subelement. ++ The address range is set with the <address> ++ subelements and start and stop ++ attributes: +

+ ...
+   <forward mode='nat'>
+@@ -154,6 +156,19 @@
+             start and end attributes to
+             the same value.
+             

++

++ The port range to be used for the <nat> can ++ be set via the subelement <port>: ++

++...
++  <forward mode='nat'>
++    <nat>
++      <port start='500' end='1000'/>
++    </nat>
++  </forward>
++...
++            
++

+ + +
route
+diff --git a/src/conf/network_conf.c b/src/conf/network_conf.c +index 61d086a..5725800 100644 +--- a/src/conf/network_conf.c ++++ b/src/conf/network_conf.c +@@ -1332,7 +1332,8 @@ virNetworkForwardNatDefParseXML(const char *networkName, + { + int ret = -1; + xmlNodePtr *natAddrNodes = NULL; +- int nNatAddrs; ++ xmlNodePtr *natPortNodes = NULL; ++ int nNatAddrs, nNatPorts; + char *addr_start = NULL; + char *addr_end = NULL; + xmlNodePtr save = ctxt->node; +@@ -1389,6 +1390,36 @@ virNetworkForwardNatDefParseXML(const char *networkName, + goto cleanup; + } + ++ /* ports for SNAT and MASQUERADE */ ++ nNatPorts = virXPathNodeSet("./port", ctxt, &natPortNodes); ++ if (nNatPorts < 0) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("invalid element found in of " ++ "network %s"), networkName); ++ goto cleanup; ++ } else if (nNatPorts > 1) { ++ virReportError(VIR_ERR_XML_ERROR, ++ _("Only one element is allowed in in " ++ " in network %s"), networkName); ++ goto cleanup; ++ } else if (nNatPorts == 1) { ++ if (virXPathUInt("string(./port[1]/@start)", ctxt, &def->port_start) < 0 ++ || def->port_start > 65535) { ++ ++ virReportError(VIR_ERR_XML_DETAIL, ++ _("Missing or invalid 'start' attribute in " ++ "in in in network %s"), ++ networkName); ++ goto cleanup; ++ } ++ if (virXPathUInt("string(./port[1]/@end)", ctxt, &def->port_end) < 0 ++ || def->port_end > 65535 || def->port_end < def->port_start) { ++ virReportError(VIR_ERR_XML_DETAIL, ++ _("Missing or invalid 'end' attribute in in " ++ " in in network %s"), networkName); ++ goto cleanup; ++ } ++ } + ret = 0; + + cleanup: +@@ -2179,6 +2210,7 @@ virNatDefFormat(virBufferPtr buf, + char *addr_start = NULL; + char *addr_end = NULL; + int ret = -1; ++ int longdef; + + if (VIR_SOCKET_ADDR_VALID(&fwd->addr_start)) { + addr_start = virSocketAddrFormat(&fwd->addr_start); +@@ -2192,16 +2224,25 @@ virNatDefFormat(virBufferPtr buf, + goto cleanup; + } + +- if (!addr_end && !addr_start) ++ if (!addr_start && !addr_end && !fwd->port_start && !fwd->port_end) + return 0; + + virBufferAddLit(buf, "\n"); + virBufferAdjustIndent(buf, 2); + +- virBufferAsprintf(buf, "
\n"); ++ if (addr_start) { ++ virBufferAsprintf(buf, "
\n"); ++ } ++ ++ if (fwd->port_start || fwd->port_end) { ++ virBufferAsprintf(buf, "port_start); ++ if (fwd->port_end) ++ virBufferAsprintf(buf, " end='%d'", fwd->port_end); ++ virBufferAsprintf(buf, "/>\n"); ++ } + + virBufferAdjustIndent(buf, -2); + virBufferAsprintf(buf, "\n"); +@@ -2259,7 +2300,9 @@ virNetworkDefFormatInternal(virBufferPtr buf, + } + shortforward = !(def->forward.nifs || def->forward.npfs + || VIR_SOCKET_ADDR_VALID(&def->forward.addr_start) +- || VIR_SOCKET_ADDR_VALID(&def->forward.addr_end)); ++ || VIR_SOCKET_ADDR_VALID(&def->forward.addr_end) ++ || def->forward.port_start ++ || def->forward.port_end); + virBufferAsprintf(buf, "%s>\n", shortforward ? "/" : ""); + virBufferAdjustIndent(buf, 2); + +diff --git a/src/conf/network_conf.h b/src/conf/network_conf.h +index 1a598e3..7df2426 100644 +--- a/src/conf/network_conf.h ++++ b/src/conf/network_conf.h +@@ -175,8 +175,9 @@ struct _virNetworkForwardDef { + size_t nifs; + virNetworkForwardIfDefPtr ifs; + +- /* adresses for SNAT */ ++ /* ranges for NAT */ + virSocketAddr addr_start, addr_end; ++ unsigned int port_start, port_end; + }; + + typedef struct _virPortGroupDef virPortGroupDef; +diff --git a/src/network/bridge_driver.c b/src/network/bridge_driver.c +index 6d74c1f..5c83085 100644 +--- a/src/network/bridge_driver.c ++++ b/src/network/bridge_driver.c +@@ -1589,6 +1589,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, + forwardIf, + &network->def->forward.addr_start, + &network->def->forward.addr_end, ++ network->def->forward.port_start, ++ network->def->forward.port_end, + NULL) < 0) { + virReportError(VIR_ERR_SYSTEM_ERROR, + forwardIf ? +@@ -1605,6 +1607,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, + forwardIf, + &network->def->forward.addr_start, + &network->def->forward.addr_end, ++ network->def->forward.port_start, ++ network->def->forward.port_end, + "udp") < 0) { + virReportError(VIR_ERR_SYSTEM_ERROR, + forwardIf ? +@@ -1621,6 +1625,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, + forwardIf, + &network->def->forward.addr_start, + &network->def->forward.addr_end, ++ network->def->forward.port_start, ++ network->def->forward.port_end, + "tcp") < 0) { + virReportError(VIR_ERR_SYSTEM_ERROR, + forwardIf ? +@@ -1639,6 +1645,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, + forwardIf, + &network->def->forward.addr_start, + &network->def->forward.addr_end, ++ network->def->forward.port_start, ++ network->def->forward.port_end, + "udp"); + masqerr4: + iptablesRemoveForwardMasquerade(driver->iptables, +@@ -1647,6 +1655,8 @@ networkAddMasqueradingIptablesRules(struct network_driver *driver, + forwardIf, + &network->def->forward.addr_start, + &network->def->forward.addr_end, ++ network->def->forward.port_start, ++ network->def->forward.port_end, + NULL); + masqerr3: + iptablesRemoveForwardAllowRelatedIn(driver->iptables, +@@ -1679,6 +1689,8 @@ networkRemoveMasqueradingIptablesRules(struct network_driver *driver, + forwardIf, + &network->def->forward.addr_start, + &network->def->forward.addr_end, ++ network->def->forward.port_start, ++ network->def->forward.port_end, + "tcp"); + iptablesRemoveForwardMasquerade(driver->iptables, + &ipdef->address, +@@ -1686,6 +1698,8 @@ networkRemoveMasqueradingIptablesRules(struct network_driver *driver, + forwardIf, + &network->def->forward.addr_start, + &network->def->forward.addr_end, ++ network->def->forward.port_start, ++ network->def->forward.port_end, + "udp"); + iptablesRemoveForwardMasquerade(driver->iptables, + &ipdef->address, +@@ -1693,6 +1707,8 @@ networkRemoveMasqueradingIptablesRules(struct network_driver *driver, + forwardIf, + &network->def->forward.addr_start, + &network->def->forward.addr_end, ++ network->def->forward.port_start, ++ network->def->forward.port_end, + NULL); + + iptablesRemoveForwardAllowRelatedIn(driver->iptables, +diff --git a/src/util/viriptables.c b/src/util/viriptables.c +index 3f0dcf0..aa48520 100644 +--- a/src/util/viriptables.c ++++ b/src/util/viriptables.c +@@ -807,6 +807,8 @@ iptablesForwardMasquerade(iptablesContext *ctx, + const char *physdev, + virSocketAddr *addr_start, + virSocketAddr *addr_end, ++ unsigned int port_start, ++ unsigned int port_end, + const char *protocol, + int action) + { +@@ -815,6 +817,7 @@ iptablesForwardMasquerade(iptablesContext *ctx, + char *addr_start_str = NULL; + char *addr_end_str = NULL; + virCommandPtr cmd = NULL; ++ char port_str[sizeof(":65535-65535")] = ""; + + if (!(networkstr = iptablesFormatNetwork(netaddr, prefix))) + return -1; +@@ -849,19 +852,27 @@ iptablesForwardMasquerade(iptablesContext *ctx, + if (physdev && physdev[0]) + virCommandAddArgList(cmd, "--out-interface", physdev, NULL); + ++ if (protocol && protocol[0]) { ++ if (port_start == 0 && port_end == 0) { ++ port_start = 1024; ++ port_end = 65535; ++ } ++ ++ if (port_start < port_end && port_end < 65536) ++ snprintf(port_str, sizeof(port_str), ":%d-%d", ++ port_start, port_end); ++ } ++ + /* Use --jump SNAT if public addr is specified */ + if (addr_start_str && addr_start_str[0]) { + char tmpstr[sizeof("123.123.123.123-123.123.123.123:65535-65535")]; +- const char *portstr = ""; + + memset(tmpstr, 0, sizeof(tmpstr)); +- if (protocol && protocol[0]) +- portstr = ":1024-65535"; + if (addr_end_str && addr_end_str[0]) { + snprintf(tmpstr, sizeof(tmpstr), "%s-%s%s", +- addr_start_str, addr_end_str, portstr); ++ addr_start_str, addr_end_str, port_str); + } else { +- snprintf(tmpstr, sizeof(tmpstr), "%s%s", addr_start_str, portstr); ++ snprintf(tmpstr, sizeof(tmpstr), "%s%s", addr_start_str, port_str); + } + + virCommandAddArgList(cmd, "--jump", "SNAT", +@@ -869,8 +880,8 @@ iptablesForwardMasquerade(iptablesContext *ctx, + } else { + virCommandAddArgList(cmd, "--jump", "MASQUERADE", NULL); + +- if (protocol && protocol[0]) +- virCommandAddArgList(cmd, "--to-ports", "1024-65535", NULL); ++ if (port_str[0]) ++ virCommandAddArgList(cmd, "--to-ports", &port_str[1], NULL); + } + + ret = iptablesCommandRunAndFree(cmd); +@@ -899,9 +910,14 @@ iptablesAddForwardMasquerade(iptablesContext *ctx, + const char *physdev, + virSocketAddr *addr_start, + virSocketAddr *addr_end, ++ unsigned int port_start, ++ unsigned int port_end, + const char *protocol) + { +- return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, addr_start, addr_end, protocol, ADD); ++ return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, ++ addr_start, addr_end, ++ port_start, port_end, ++ protocol, ADD); + } + + /** +@@ -924,9 +940,14 @@ iptablesRemoveForwardMasquerade(iptablesContext *ctx, + const char *physdev, + virSocketAddr *addr_start, + virSocketAddr *addr_end, ++ unsigned int port_start, ++ unsigned int port_end, + const char *protocol) + { +- return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, addr_start, addr_end, protocol, REMOVE); ++ return iptablesForwardMasquerade(ctx, netaddr, prefix, physdev, ++ addr_start, addr_end, ++ port_start, port_end, ++ protocol, REMOVE); + } + + +diff --git a/src/util/viriptables.h b/src/util/viriptables.h +index 4241380..f2db368 100644 +--- a/src/util/viriptables.h ++++ b/src/util/viriptables.h +@@ -109,6 +109,8 @@ int iptablesAddForwardMasquerade (iptablesContext *ctx, + const char *physdev, + virSocketAddr *addr_start, + virSocketAddr *addr_end, ++ unsigned int port_start, ++ unsigned int port_end, + const char *protocol); + int iptablesRemoveForwardMasquerade (iptablesContext *ctx, + virSocketAddr *netaddr, +@@ -116,6 +118,8 @@ int iptablesRemoveForwardMasquerade (iptablesContext *ctx, + const char *physdev, + virSocketAddr *addr_start, + virSocketAddr *addr_end, ++ unsigned int port_start, ++ unsigned int port_end, + const char *protocol); + int iptablesAddOutputFixUdpChecksum (iptablesContext *ctx, + const char *iface, +-- +1.8.1.2 + diff --git a/main/libvirt/APKBUILD b/main/libvirt/APKBUILD index fb246694d..836fd2f42 100644 --- a/main/libvirt/APKBUILD +++ b/main/libvirt/APKBUILD @@ -1,10 +1,8 @@ # Maintainer: Leonardo Arena pkgname=libvirt -vmajor="1.0.0" -vminor="" -pkgver="${vmajor}" +pkgver="1.0.2" _ver="${pkgver/_rc/-rc}" -pkgrel=2 +pkgrel=0 pkgdesc="A virtualization API for several hypervisor and container systems" url="http://libvirt.org/" arch="all" @@ -14,7 +12,7 @@ makedepends="augeas-dev bridge-utils cyrus-sasl-dev device-mapper e2fsprogs-dev gnutls-dev libcap-ng-dev libgpg-error-dev libnetcf-dev libnl-dev libxml2-dev libxslt-dev libtasn1-dev lvm2-dev lxc-dev gnutls-dev libgcrypt-dev parted-dev perl pkgconfig - udev-dev zlib-dev yajl-dev libpcap-dev curl-dev" + udev-dev zlib-dev yajl-dev libpcap-dev curl-dev libpciaccess-dev" install= subpackages="$pkgname-client $pkgname-daemon $pkgname-dev $pkgname-doc $pkgname-lang $pkgname-lxc $pkgname-qemu $pkgname-uml" @@ -22,9 +20,13 @@ source="http://libvirt.org/sources/$pkgname-$pkgver.tar.gz libvirt.confd libvirt.initd uclibc-physmem.patch - libvirt-1.0.0-remove-uclibc-mkostemp-redefine.patch 0001-util-refactor-iptables-command-construction-into-mul.patch - 0001-net-support-set-public-ip-for-forward-mode-nat.patch + + 0001-net-support-set-public-ip-range-for-forward-mode-nat.patch + 0002-net-add-support-for-specifying-port-range-for-forwar.patch + + 0001-complete-virterror-virerror-name-change.patch + 0001-Fix-missing-error-constants-in-libvirt-python-module.patch " if [ "$ALPINE_LIBC" != "eglibc" ]; then @@ -32,10 +34,10 @@ if [ "$ALPINE_LIBC" != "eglibc" ]; then makedepends="$makedepends xen-dev" fi -_builddir="$srcdir"/$pkgname-$vmajor +_builddir="$srcdir"/$pkgname-$pkgver prepare() { - cd "$_builddir" + cd "$_builddir" || return 1 for patch in $source; do case $patch in # we concider patches with uclibc in its name @@ -104,50 +106,52 @@ client() { } _mv_driver() { - mkdir -p "$subpkgdir"/usr/lib/libvirt/connection-driver \ - "$subpkgdir"/etc/libvirt "$subpkgdir"/etc/logrotate.d - mv "$pkgdir"/usr/lib/libvirt/connection-driver/libvirt_driver_$1.so \ - "$subpkgdir"/usr/lib/libvirt/connection-driver/ - if [ "$1" != "xen" ]; then - mv "$pkgdir"/etc/logrotate.d/libvirtd.$1 \ - "$subpkgdir"/etc/logrotate.d/ + local _name="$1" _driver="$2" _pkg="$3" + pkgdesc="$_name driver for libvirt" + depends="libvirt-daemon logrotate" + replaces="libvirt" + if [ -n "$_pkg" ]; then + install_if="$pkgname-daemon=$pkgver-r$pkgrel $_pkg" + else + install_if= + fi + local _dir=/usr/lib/libvirt/connection-driver + mkdir -p "$subpkgdir"/$_dir \ + "$subpkgdir"/etc/libvirt \ + "$subpkgdir"/etc/logrotate.d + + mv "$pkgdir"/$_dir/libvirt_driver_$_driver.so "$subpkgdir"/$_dir/ \ + || return 1 + + if [ -e "$pkgdir"/etc/logrotate.d/libvirtd.$_driver ]; then + mv "$pkgdir"/etc/logrotate.d/libvirtd.$_driver \ + "$subpkgdir"/etc/logrotate.d/ fi } qemu() { - pkgdesc="QEMU driver for libvirt" - depends="libvirt-daemon logrotate" - replaces="libvirt" - _mv_driver qemu + _mv_driver "QEMU" qemu qemu mv "$pkgdir"/etc/libvirt/qemu.conf "$subpkgdir"/etc/libvirt/ } xen() { - pkgdesc="XEN driver for libvirt" - depends="libvirt-daemon" - replaces="libvirt" - _mv_driver xen + _mv_driver "XEN" xen xen } lxc() { - pkgdesc="lxc driver for libvirt" - depends="libvirt-daemon logrotate" - replaces="libvirt" - _mv_driver lxc + _mv_driver "LXC" lxc lxc } uml() { - pkgdesc="UML driver for libvirt" - depends="libvirt-daemon logrotate" - replaces="libvirt" - _mv_driver uml + _mv_driver "UML" uml } -md5sums="7c8b006de7338e30866bb56738803b21 libvirt-1.0.0.tar.gz +md5sums="7e268ed702c4331d393e5b43449cae13 libvirt-1.0.2.tar.gz 1c84a7baeafe0a7f4e9d7ae5180311b7 libvirt.confd d897df38c7e7fa1a297aa551108633c9 libvirt.initd df9cbfaf8a6e520a4822914a300add4d uclibc-physmem.patch -e992133db641b20cb43dda704518984d libvirt-1.0.0-remove-uclibc-mkostemp-redefine.patch -671eb364f071e67f58ab2c01ec357567 0001-util-refactor-iptables-command-construction-into-mul.patch -20ef9eab94e9a52aa401ddbcb066aeb2 0001-net-support-set-public-ip-for-forward-mode-nat.patch" - +98a496d6d606c3406e6f8b03c3b25028 0001-util-refactor-iptables-command-construction-into-mul.patch +05789e003f4b90808b6898e9d72ad8f4 0001-net-support-set-public-ip-range-for-forward-mode-nat.patch +de01f68b563a51dd39b873c5eade0f25 0002-net-add-support-for-specifying-port-range-for-forwar.patch +854982416fafeabbeca06e807c868a9c 0001-complete-virterror-virerror-name-change.patch +dcb427eeceb5dcb79e5ea8eef748e44d 0001-Fix-missing-error-constants-in-libvirt-python-module.patch" diff --git a/main/libvirt/libvirt-1.0.0-remove-uclibc-mkostemp-redefine.patch b/main/libvirt/libvirt-1.0.0-remove-uclibc-mkostemp-redefine.patch deleted file mode 100644 index f7e5a5e14..000000000 --- a/main/libvirt/libvirt-1.0.0-remove-uclibc-mkostemp-redefine.patch +++ /dev/null @@ -1,14 +0,0 @@ ---- a/src/util/logging.c -+++ b/src/util/logging.c -@@ -58,11 +58,6 @@ - - #define VIR_FROM_THIS VIR_FROM_NONE - --#ifdef __UCLIBC__ --/* uclibc does not implement mkostemp GNU extention */ --#define mkostemp(x,y) mkstemp(x) --#endif -- - VIR_ENUM_DECL(virLogSource) - VIR_ENUM_IMPL(virLogSource, VIR_LOG_FROM_LAST, - "file", -- cgit v1.2.3 From 7b13245abef94443d4a7e45bb6e734e243057274 Mon Sep 17 00:00:00 2001 From: Leonardo Arena Date: Mon, 11 Feb 2013 21:15:48 +0000 Subject: main/lua-socket: rebuild --- main/lua-socket/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/lua-socket/APKBUILD b/main/lua-socket/APKBUILD index b53d8a7e8..4e5665cfe 100644 --- a/main/lua-socket/APKBUILD +++ b/main/lua-socket/APKBUILD @@ -3,7 +3,7 @@ pkgname=lua-socket _name=luasocket pkgver=2.0.2 -pkgrel=3 +pkgrel=4 pkgdesc="Luasocket is the most comprehensive networking support library for the Lua language." url="http://luaforge.net/projects/luasocket/" arch="all" -- cgit v1.2.3 From 0e1e087322b10ded282638c8d25a62a2c1ce18e3 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 12 Feb 2013 08:49:50 +0000 Subject: main/bridge: support bridges without any ports added Useful for virtualization --- main/bridge/APKBUILD | 6 ++++-- main/bridge/bridge.pre-up | 5 +++-- 2 files changed, 7 insertions(+), 4 deletions(-) (limited to 'main') diff --git a/main/bridge/APKBUILD b/main/bridge/APKBUILD index f60850b15..749ba8e27 100644 --- a/main/bridge/APKBUILD +++ b/main/bridge/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=bridge pkgver=1.5 -pkgrel=2 +pkgrel=3 pkgdesc="Scripts for configuring network bridge interfaces" url="http://wiki.alpinelinux.org/wiki/Bridge" arch="noarch" @@ -36,4 +36,6 @@ package() { ln -s ../if-pre-up.d/bridge "$pkgdir"/etc/network/if-post-down.d/bridge } -md5sums="937365c4a3e3e10f51116c7e6717f434 bridge.pre-up" +md5sums="ea889dea323d690521228cb88f804c97 bridge.pre-up" +sha256sums="80e506e5fd79ab70a86d8166e725dbdafbcff9b5333f8a09a2f8c0c55d4a3591 bridge.pre-up" +sha512sums="b7ee7193b15d44f4055d51ff83a26cdbf4977f8c319473db923a9f4c175ca883a31408114cd19f479eacb980e8850aa29b5dfbe0dd17782c510a0f2bf9b5b244 bridge.pre-up" diff --git a/main/bridge/bridge.pre-up b/main/bridge/bridge.pre-up index 995e25888..997bb74f2 100755 --- a/main/bridge/bridge.pre-up +++ b/main/bridge/bridge.pre-up @@ -122,10 +122,11 @@ all) PORTS=$(all_ports);; *) PORTS="$IF_BRIDGE_PORTS";; esac -[ -z "$PORTS" ] && exit +[ -z "$PORTS" ] && ! env | grep -q "^IF_BRIDGE" && exit + case "$MODE" in -start) +start) brctl addbr $IFACE || exit 1 wait_ports set_bridge_opts -- cgit v1.2.3 From 619c4e6fa62ea9be9a98a3f03ee3f6fdc9ccbe68 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 12 Feb 2013 09:07:23 +0000 Subject: main/sircbot: set permissions on rundir --- main/sircbot/APKBUILD | 10 ++++++++-- main/sircbot/sircbot.initd | 1 + 2 files changed, 9 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/sircbot/APKBUILD b/main/sircbot/APKBUILD index 9d3a6eef0..bd4173b13 100644 --- a/main/sircbot/APKBUILD +++ b/main/sircbot/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=sircbot pkgver=0.2 -pkgrel=4 +pkgrel=5 pkgdesc="Minimalistic IRC bot" url="http://git.alpinelinux.org/cgit/sircbot/" arch="all" @@ -42,5 +42,11 @@ luamod() { } md5sums="a9d16db48c97ebfa30e1c84f37e70838 sircbot-0.2.tar.bz2 -494717b7824e271093511a48955e4a14 sircbot.initd +1451771566a969550ef3c0ced26fc9bb sircbot.initd 8443ac189030c7b8beb8e579dc16ebc7 sircbot.confd" +sha256sums="572ee420fc7dbc4732c3d51841694f2b8800f22eea9909c9047c45b4eca847d8 sircbot-0.2.tar.bz2 +f554417bd15db266ccf05f4f193ee45cb5a318230543a3fb39fb2b37a3050988 sircbot.initd +b0bf9767150e486815aada1761b6fca7b7838df3045082ff8083167dbce613e6 sircbot.confd" +sha512sums="4afac87a63fe76314168fa363dee8766a03c85ae3cd603096e4f33b26823333a9dadf30e773af019d4c7c3bd83dce5838f967071c6393a02d844dc6a30768c7a sircbot-0.2.tar.bz2 +00c8a90a0c12b052622b674bd81b426303a0a43cdf01c808e421938782074758ad6d3021165bb6fde49557b0a62d42bda62dd871c4d093f35b7adba1abc024cb sircbot.initd +315167ec664ce859908fcd230f6e0c604a0b02e56286156ba6ec76c32d6d514726acb493fe7a13b44d9255ec2e34fe4b2a6f02edf039b06e487cea6528d4d6a7 sircbot.confd" diff --git a/main/sircbot/sircbot.initd b/main/sircbot/sircbot.initd index 045f7ee2a..f52a30ce9 100644 --- a/main/sircbot/sircbot.initd +++ b/main/sircbot/sircbot.initd @@ -20,6 +20,7 @@ checkconfig() { start() { checkconfig || return 1 + checkpath --directory /var/run/sircbot --owner ${sircbot_user} ebegin "Starting sircbot" start-stop-daemon --start --user $sircbot_user --group $sircbot_group \ --umask 0002 --pidfile "$pidfile" \ -- cgit v1.2.3 From 2d9183b2abcb0d9c282b101796ca3065972d90d2 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Tue, 12 Feb 2013 15:58:47 +0000 Subject: main/openssl: upgrade to 1.0.1e --- .../0001-Fix-IV-check-and-padding-removal.patch | 72 ---------------------- main/openssl/APKBUILD | 14 ++--- 2 files changed, 5 insertions(+), 81 deletions(-) delete mode 100644 main/openssl/0001-Fix-IV-check-and-padding-removal.patch (limited to 'main') diff --git a/main/openssl/0001-Fix-IV-check-and-padding-removal.patch b/main/openssl/0001-Fix-IV-check-and-padding-removal.patch deleted file mode 100644 index 321791251..000000000 --- a/main/openssl/0001-Fix-IV-check-and-padding-removal.patch +++ /dev/null @@ -1,72 +0,0 @@ -From 32cc2479b473c49ce869e57fded7e9a77b695c0d Mon Sep 17 00:00:00 2001 -From: "Dr. Stephen Henson" -Date: Thu, 7 Feb 2013 21:06:37 +0000 -Subject: [PATCH] Fix IV check and padding removal. - -Fix the calculation that checks there is enough room in a record -after removing padding and optional explicit IV. (by Steve) - -For AEAD remove the correct number of padding bytes (by Andy) ---- - ssl/s3_cbc.c | 33 ++++++++++++--------------------- - 1 file changed, 12 insertions(+), 21 deletions(-) - -diff --git a/ssl/s3_cbc.c b/ssl/s3_cbc.c -index ce77acd..0f60507 100644 ---- a/ssl/s3_cbc.c -+++ b/ssl/s3_cbc.c -@@ -139,31 +139,22 @@ int tls1_cbc_remove_padding(const SSL* s, - unsigned mac_size) - { - unsigned padding_length, good, to_check, i; -- const char has_explicit_iv = -- s->version >= TLS1_1_VERSION || s->version == DTLS1_VERSION; -- const unsigned overhead = 1 /* padding length byte */ + -- mac_size + -- (has_explicit_iv ? block_size : 0); -- -- /* These lengths are all public so we can test them in non-constant -- * time. */ -- if (overhead > rec->length) -- return 0; -- -- /* We can always safely skip the explicit IV. We check at the beginning -- * of this function that the record has at least enough space for the -- * IV, MAC and padding length byte. (These can be checked in -- * non-constant time because it's all public information.) So, if the -- * padding was invalid, then we didn't change |rec->length| and this is -- * safe. If the padding was valid then we know that we have at least -- * overhead+padding_length bytes of space and so this is still safe -- * because overhead accounts for the explicit IV. */ -- if (has_explicit_iv) -+ const unsigned overhead = 1 /* padding length byte */ + mac_size; -+ /* Check if version requires explicit IV */ -+ if (s->version >= TLS1_1_VERSION || s->version == DTLS1_VERSION) - { -+ /* These lengths are all public so we can test them in -+ * non-constant time. -+ */ -+ if (overhead + block_size > rec->length) -+ return 0; -+ /* We can now safely skip explicit IV */ - rec->data += block_size; - rec->input += block_size; - rec->length -= block_size; - } -+ else if (overhead > rec->length) -+ return 0; - - padding_length = rec->data[rec->length-1]; - -@@ -190,7 +181,7 @@ int tls1_cbc_remove_padding(const SSL* s, - if (EVP_CIPHER_flags(s->enc_read_ctx->cipher)&EVP_CIPH_FLAG_AEAD_CIPHER) - { - /* padding is already verified */ -- rec->length -= padding_length; -+ rec->length -= padding_length + 1; - return 1; - } - --- -1.8.1.2 - diff --git a/main/openssl/APKBUILD b/main/openssl/APKBUILD index 23871f6ae..ed004a257 100644 --- a/main/openssl/APKBUILD +++ b/main/openssl/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Timo Teras pkgname=openssl -pkgver=1.0.1d -pkgrel=1 +pkgver=1.0.1e +pkgrel=0 pkgdesc="Toolkit for SSL v2/v3 and TLS v1" url="http://openssl.org" depends= @@ -20,7 +20,6 @@ source="http://www.openssl.org/source/${pkgname}-${pkgver}.tar.gz 0003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch 0004-crypto-engine-autoload-padlock-dynamic-engine.patch 0005-s_client-ircv3-starttls.patch - 0001-Fix-IV-check-and-padding-removal.patch openssl-1.0.1-version-eglibc.patch" _builddir="$srcdir"/$pkgname-$pkgver @@ -90,7 +89,7 @@ libssl() { done } -md5sums="b92fc634f0f1f31a67ed4175adc5ba33 openssl-1.0.1d.tar.gz +md5sums="66bf6f10f060d561929de96f9dfe5b8c openssl-1.0.1e.tar.gz 115c481cd59b3dba631364e8fb1778f5 fix-manpages.patch c6a9857a5dbd30cead0404aa7dd73977 openssl-bb-basename.patch ddb5fc155145d5b852425adaec32234d 0001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESHOT-and-set-.patch @@ -98,9 +97,8 @@ ddb5fc155145d5b852425adaec32234d 0001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESH d95bbaa38889836afd3c52f3962f3b54 0003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch c32f42451a07267ee5dfb3781fa40c00 0004-crypto-engine-autoload-padlock-dynamic-engine.patch c5b1042a3acaf3591f3f5620b7086e12 0005-s_client-ircv3-starttls.patch -b92ec62a1f3e7fdc65481afff709cd8b 0001-Fix-IV-check-and-padding-removal.patch d1f3aaad7c36590f21355682983cd14e openssl-1.0.1-version-eglibc.patch" -sha256sums="88a423f9b08a994054583691b968815875580e12df754e881d7cfe9f1bd1f49d openssl-1.0.1d.tar.gz +sha256sums="f74f15e8c8ff11aa3d5bb5f276d202ec18d7246e95f961db76054199c69c1ae3 openssl-1.0.1e.tar.gz fe844e21b2c42da2d8e9c89350211d70c0829f45532b89b7e492bfde589ee7ed fix-manpages.patch 82863c2fed659a7186c7f3905a1853b8bd8060350ad101ce159fa7e7d2ba27e8 openssl-bb-basename.patch 18dd81fefb39b3328a444774ed10871ed50348ca171d2da9f826f916127b2dae 0001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESHOT-and-set-.patch @@ -108,9 +106,8 @@ fe844e21b2c42da2d8e9c89350211d70c0829f45532b89b7e492bfde589ee7ed fix-manpages.p e59f86fb779d327479fa97506c6d0d2df44b97f8182b45ca2eefebe9bef44b8d 0003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch 157ec6d17add25b96956abc7c44259c91eebe8a6c1026cdb976b895bf42ec56f 0004-crypto-engine-autoload-padlock-dynamic-engine.patch 44b553d92e33c48f854a8e15b23830375bc400e987505c74956ac196266f0d46 0005-s_client-ircv3-starttls.patch -a6a6ff34f2a363e2a6d7d4e44da36df6e3f040539e6822752a68efb7fa956c3c 0001-Fix-IV-check-and-padding-removal.patch 51146851d8454dcb73138f794ced8bd629658b4a0524c466f61b653fff536c93 openssl-1.0.1-version-eglibc.patch" -sha512sums="333c915501cc4998ab1d16251790eeb471ee6cbf30afcba9b7eefd3cec6a50e061b4347e60b751fa4afea15700ef629503931f22cec3ed64723ac3372ca7735e openssl-1.0.1d.tar.gz +sha512sums="c76857e439431b2ef6f2aa123997e53f82b9c3c964d4d765d7cc6c0c20b37a21adf578f9b759b2b65ae3925454c432a01b7de0cd320ece7181dc292e00d3244e openssl-1.0.1e.tar.gz 880411d56da49946d24328445728367e0bf13b0fd47954971514bee8cd5613a038ad8aeaf68da2c92f4634deb022febd7b3e37f9bbfc5d2c9c8b3b5ffd971407 fix-manpages.patch 6c4f4b0c1b606b3e5a8175618c4398923392f9c25ad8d3f5b65b0424fe51e104c4f456d2da590d9f572382225ab320278e88db1585790092450cad60a02819a5 openssl-bb-basename.patch ea282b09d4692a29e5a554e19b0798fa921717d4892decc68cba92cad11e85e4064d8ac78d98f6fa8bb45c65fdd1a5d1a6f6755e53102d520e9d8b807c3a7822 0001-crypto-hmac-support-EVP_MD_CTX_FLAG_ONESHOT-and-set-.patch @@ -118,5 +115,4 @@ ea282b09d4692a29e5a554e19b0798fa921717d4892decc68cba92cad11e85e4064d8ac78d98f6fa b403a402debf1890df10d5cac12c5f6cc54be6f9bfd3b9cbc014694c02621d4c488f1215a94ac13f01e4cfc6ab93658cfa4c4ba8b707956dc745bf5648a927cf 0003-engines-e_padlock-implement-sha1-sha224-sha256-accel.patch 3bedc326ca3e5945bc4ec4dccfe596042ee87aaeaf90b5063110a99cc8e38584838d68289907e4a3fcdb8e04635052ad0759c94e1d7070bb317c2066e2506bbe 0004-crypto-engine-autoload-padlock-dynamic-engine.patch 70cd257bbd5a86685dc2508399e67746b60ed5d581eb84fe4d4fc6af214f31b71e2a58ad758d572976a61f67bf64c37a935a9788db160f75bced75397b9bcce3 0005-s_client-ircv3-starttls.patch -bc9113ce820deb984094c9f9b5b5a5405eb591f4db0b976ed66d5819ef8eb1556c29d75cd8d23a7cbf3caff52a6b88e653ed280b0b379d48527fcea507cd4583 0001-Fix-IV-check-and-padding-removal.patch 6db9d9ee62048d27f80e392eda99a46712ee85f1c8fd49f4931be73c880da8b84844a72657f7bceddb7db0026daddd31870d9c5065494f8d359ee8560284fd4a openssl-1.0.1-version-eglibc.patch" -- cgit v1.2.3 From f9953d9a4a371c3097ae166685653d2e1efe084f Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 13 Feb 2013 07:22:49 +0000 Subject: main/curl: upgrade to 7.29.0 --- main/curl/APKBUILD | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/curl/APKBUILD b/main/curl/APKBUILD index a2d9c65be..13ebd934d 100644 --- a/main/curl/APKBUILD +++ b/main/curl/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=curl -pkgver=7.28.1 +pkgver=7.29.0 pkgrel=0 pkgdesc="An URL retrival utility and library" url="http://curl.haxx.se" @@ -39,4 +39,6 @@ package() { rm "$pkgdir"/usr/lib/*.la || return 1 } -md5sums="26eb081c999b0e203770869427e9a93d curl-7.28.1.tar.bz2" +md5sums="fa5f37f38a8042020e292ce7ec5341ce curl-7.29.0.tar.bz2" +sha256sums="9d78e8bac6fa101679ca82e72a24e55918c5d495d29acb1eff62610929d3832f curl-7.29.0.tar.bz2" +sha512sums="b14f9aa1441d2d9c5fd35210388a97e7ffa758dc453b788d0e56b1595d3fa303793e4b086393c04861bd30e577f3acfe5aacae468f59516d8b5f3d0d8e007e57 curl-7.29.0.tar.bz2" -- cgit v1.2.3 From d4d88d5e28730bac4e640d2a263fddb972d83e0c Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 13 Feb 2013 07:36:49 +0000 Subject: main/ruby: upgrade to 1.9.3_p385 --- main/ruby/APKBUILD | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/ruby/APKBUILD b/main/ruby/APKBUILD index b28704c2e..abeb51b4b 100644 --- a/main/ruby/APKBUILD +++ b/main/ruby/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Carlo Landmeter # Maintainer: Natanael Copa pkgname=ruby -pkgver=1.9.3_p374 +pkgver=1.9.3_p385 _pkgver=${pkgver/_/-} pkgrel=0 @@ -191,5 +191,9 @@ libs() { mv "$pkgdir"/usr/lib "$subpkgdir"/usr/ } -md5sums="944e73eba9ee9e1f2647ff32ec0b14b2 ruby-1.9.3-p374.tar.bz2 +md5sums="5ec9aff670f4912b0f6f0e11e855ef6c ruby-1.9.3-p385.tar.bz2 8395693c99415532780605af203a102b ruby-1.9.3-always-use-i386.patch" +sha256sums="f991ee50414dc795696bad0fc5c7b0b94d93b9b38fed943326d20ce4e9dda42b ruby-1.9.3-p385.tar.bz2 +bce3b741537f7b86e4578c5420a1a8bea87e7c8b94fc3c42cd34eecf8503eb92 ruby-1.9.3-always-use-i386.patch" +sha512sums="c73f61ea789714b401c91bfab033eb4c929c39db44531318c5eddf4215ce3f374e90cc57078d45a6c86399c2dac277c9de21aa8c6b8357d447dfa9d9b4f5f724 ruby-1.9.3-p385.tar.bz2 +1531a8d056cca385401bdf56523127d3ce405cc2703c24069a5fb3d803dee35122e9274022a2891a32fdb229280bf50918d91b67e9a5f2ad951fe11e49bd3c1c ruby-1.9.3-always-use-i386.patch" -- cgit v1.2.3 From 7316704f76d66da16df48397b1b2b787c344a8fb Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 13 Feb 2013 07:57:13 +0000 Subject: main/lftp: upgrade to 4.4.3 --- main/lftp/APKBUILD | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/lftp/APKBUILD b/main/lftp/APKBUILD index 206539385..c5c0e59fc 100644 --- a/main/lftp/APKBUILD +++ b/main/lftp/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Carlo Landmeter # Maintainer: Carlo Landmeter pkgname=lftp -pkgver=4.4.2 +pkgver=4.4.3 pkgrel=0 pkgdesc="LFTP is sophisticated ftp/http client" url="http://lftp.yar.ru/" @@ -41,4 +41,6 @@ package() { rm "$pkgdir"/usr/lib/*.la } -md5sums="8e974cd87c9d4362031f61351cfe742e lftp-4.4.2.tar.bz2" +md5sums="b877c1f82b2d4dc503f40dcce4978ff4 lftp-4.4.3.tar.bz2" +sha256sums="672e1166f575768addfb849da72d7d39c89d2942a01d2df21979343dc989d8ad lftp-4.4.3.tar.bz2" +sha512sums="a9c513c5c0807b0e2bb3e6a8ca3283afd5f664ec873fd5b73f15c3821de3738ae3019c3cf84e6aed17a16896300aa503531ea2774b16ade7762fe90bf016a36f lftp-4.4.3.tar.bz2" -- cgit v1.2.3 From 9460409245b70942c3b9e8d59b9feb9c1f6fe407 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 13 Feb 2013 07:57:22 +0000 Subject: main/man-pages: upgrade to 3.47 --- main/man-pages/APKBUILD | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/man-pages/APKBUILD b/main/man-pages/APKBUILD index 2c265013a..604cb19bc 100644 --- a/main/man-pages/APKBUILD +++ b/main/man-pages/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=man-pages -pkgver=3.46 +pkgver=3.47 _posixver=2003-a pkgrel=0 pkgdesc="Linux man pages" @@ -31,5 +31,9 @@ package() { rm "$pkgdir"/usr/share/man/man3/iconv* } -md5sums="eba99dc469e526c3de2e91fe0a0ddc43 man-pages-3.46.tar.xz +md5sums="2046259794d3003f4dc4dbe4b688ba2f man-pages-3.47.tar.xz 7c78aff03c0a6767ba483d34f19e4b09 man-pages-posix-2003-a.tar.bz2" +sha256sums="4cc56ab572da7cb9ca200010a917812ae97966cb37307423743256ed22109482 man-pages-3.47.tar.xz +e355b1b7bbccd4cef6b4a38dccf090e4535e038c21a9985c19891f21173d49ea man-pages-posix-2003-a.tar.bz2" +sha512sums="bab39c2c4ac44e9f46717f47e6db2cc346baef31fe92d6c5d587948c92d5d8e5fb9ed171da179327063a052d7a27aa4da9bd18e760f7d47c9f2e398e2a5bd6fc man-pages-3.47.tar.xz +70d1e1e5ceb3095323bfe2c85bfd5661e25fd77469a4b18eb9806f327cb65a030c2ea51185577d6230aec1778185ee2d4385f677af3069d28ab07e9373857024 man-pages-posix-2003-a.tar.bz2" -- cgit v1.2.3 From 4126815616ba2229a5d7fff25cf967204083ebf3 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 13 Feb 2013 08:10:19 +0000 Subject: main/fluxbox: upgrade to 1.3.4 --- main/fluxbox/APKBUILD | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/fluxbox/APKBUILD b/main/fluxbox/APKBUILD index 2cc3e0ec6..b1fcafaba 100644 --- a/main/fluxbox/APKBUILD +++ b/main/fluxbox/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=fluxbox -pkgver=1.3.3 +pkgver=1.3.4 pkgrel=0 pkgdesc="A lightweight and highly-configurable window manager" url="http://www.fluxbox.org" @@ -26,4 +26,6 @@ package() { cd "$srcdir"/$pkgname-$pkgver make DESTDIR="$pkgdir" install || return 1 } -md5sums="f555ca6f9dd8414a908fbf4f8bc93619 fluxbox-1.3.3.tar.bz2" +md5sums="b4169fec77aa0221f867dfa51a8bda72 fluxbox-1.3.4.tar.bz2" +sha256sums="8893516ec7743c0b6be8853cec08141ef40bf3d4c6e7e78f5a593b63ced67dc3 fluxbox-1.3.4.tar.bz2" +sha512sums="65656503c889cbfe6606b4248762c7a294091bedc6e1cc1a4935e36d05428332b3a8767a2ee9126651150f2d65401a4d664c6fb219a997e045c88192b2e81025 fluxbox-1.3.4.tar.bz2" -- cgit v1.2.3 From cabcd4df18f1475bd0e3d03d42e68b3209e444f6 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 13 Feb 2013 08:10:43 +0000 Subject: main/nginx: upgrade to 1.2.7 --- main/nginx/APKBUILD | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/nginx/APKBUILD b/main/nginx/APKBUILD index 47ef94c9a..48bf0af77 100644 --- a/main/nginx/APKBUILD +++ b/main/nginx/APKBUILD @@ -3,7 +3,7 @@ # Contributor: Bartłomiej Piotrowski pkgname=nginx -pkgver=1.2.6 +pkgver=1.2.7 pkgrel=0 pkgdesc="lightweight HTTP and reverse proxy server" url="http://www.nginx.org" @@ -54,7 +54,15 @@ package() { install -m644 -D LICENSE "$pkgdir"/usr/share/licenses/$pkgname/LICENSE } -md5sums="1350d26eb9b66364d9143fb3c4366ab6 nginx-1.2.6.tar.gz +md5sums="d252f5c689a14a668e241c744ccf5f06 nginx-1.2.7.tar.gz 4faf8dff6ff1490edae1688baf1b2abb nginx.initd 8823274a834332d3db4f62bf7dd1fb7d nginx.logrotate 801a87f7f9d27f8ad85b41a78b4c4461 ipv6.patch" +sha256sums="2457a878943fb409ec4fcb46b43af222d06a584f93228e17a4f02b0e7bfc9de3 nginx-1.2.7.tar.gz +34e9b1dbb9f5fe4d71f7469ded3eb98fac02f57ecfbfd04ba623099766b4709c nginx.initd +cea0c6f8de55a4c3a3eccc57910de1c3116634082c8e5b660630fb927a29f38d nginx.logrotate +a24ef5843ae0afa538b00c37eb7da7870f9d7f146f52a9668678f7296cf71d9b ipv6.patch" +sha512sums="7de56e3ea081c3e24a763a1b69285c54e3577f8c3801090cfee35544073c96d559b67e88e4a6c88c280aadb5e53e3761ff1681f5fbbb59bd33b8a7d98b11d9d5 nginx-1.2.7.tar.gz +e153ff131ca5a62f01744c45e97421db0776be518a84a8d09896955a996e5a0133c03cdfa7ac6b03bad75b5cbb839f49dcccbb210843010da42445706f239a12 nginx.initd +01b77cff16f6e8bfd7fa1d4d20f625bbcddd08f0509173452d060c342c93dc315a7b0560f4734323a5d29ea294de0491f2e3f32e5337574e1a28ebc005eceea8 nginx.logrotate +68d64a84568ec2df0366925ab282a05ebe21a85044b6c7844a47573cfd8cc8ed119cc772358bc3fff36e2d4fdf583a730592825f5f98632993ca86d1f8438d5f ipv6.patch" -- cgit v1.2.3 From 54b12390590031fff70a3da9060ee0f982737e82 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 13 Feb 2013 08:23:52 +0000 Subject: main/mercurial: upgrade to 2.5.1 --- main/mercurial/APKBUILD | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/mercurial/APKBUILD b/main/mercurial/APKBUILD index da2271c41..5d63271bb 100644 --- a/main/mercurial/APKBUILD +++ b/main/mercurial/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=mercurial -pkgver=2.4.2 +pkgver=2.5.1 pkgrel=0 pkgdesc="A scalable distributed SCM tool" url="http://www.selenic.com/mercurial" @@ -31,4 +31,6 @@ package() { install -Dm644 contrib/vim/HGAnnotate.vim \ "${vimpath}/syntax/HGAnnotate.vim" || return 1 } -md5sums="ffae81c0366c13ae852e9fdc26fc3690 mercurial-2.4.2.tar.gz" +md5sums="18bee60e0cb3aa9c0c59bb11930f5f51 mercurial-2.5.1.tar.gz" +sha256sums="96688c49ee6cbf2809d0925f1ee797a9211f4ed735233d789cabfabaac221859 mercurial-2.5.1.tar.gz" +sha512sums="91693ca5f34934956a7c2c98bb69a5648b2a5660afd2ecf4a05035c5420450d42c194eeef0606d7683e267e4eaaaab414df23f30b34c88219bdd5c1a0f1f66ed mercurial-2.5.1.tar.gz" -- cgit v1.2.3 From 97deb72392a0161ffbdf5e0a236be361b6dc3b04 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 13 Feb 2013 08:31:08 +0000 Subject: main/midori: upgrade to 0.4.8 --- main/midori/APKBUILD | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) (limited to 'main') diff --git a/main/midori/APKBUILD b/main/midori/APKBUILD index d312e9dad..f0eea92bc 100644 --- a/main/midori/APKBUILD +++ b/main/midori/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=midori -pkgver=0.4.7 -pkgrel=1 +pkgver=0.4.8 +pkgrel=0 pkgdesc="A lightweight web browser based on Gtk WebKit" url="http://www.twotoasts.de/index.php?/pages/midori_summary.html" arch="all" @@ -34,8 +34,8 @@ build() { cd "$srcdir"/$pkgname-$pkgver ./configure --prefix=/usr \ --jobs=${MAKEFLAGS/-j/} \ + --disable-zeitgeist \ --enable-addons \ - --disable-hildon \ --enable-unique \ --enable-nls \ --enable-gtk3\ @@ -50,4 +50,6 @@ package() { paxctl -c -m -p "$pkgdir"/usr/bin/midori } -md5sums="06db7b88a41e9b2265728960d5e98f35 midori-0.4.7.tar.bz2" +md5sums="ce1b01fa5aa33d2ee50196df0c71e96f midori-0.4.8.tar.bz2" +sha256sums="40bf23f84a3537f54d7eb45df1da40ebef54c321b1b34d0d0c8e45bb0cce5e9f midori-0.4.8.tar.bz2" +sha512sums="ec10fb836f824928cee2df4ca13d65b8436efd8f34af911884fb225b521d1f67dd44bdb5588cd36e0f2db802ed9d1d3c6852563f563b18e20416fcdf3dc3d349 midori-0.4.8.tar.bz2" -- cgit v1.2.3 From e1d45827504c8e215a3869aa1ab9b900d310dd30 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 13 Feb 2013 09:07:08 +0000 Subject: main/gimp: upgrade to 2.8.4 --- main/gimp/APKBUILD | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/gimp/APKBUILD b/main/gimp/APKBUILD index 39f40bed6..3a4219645 100644 --- a/main/gimp/APKBUILD +++ b/main/gimp/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=gimp -pkgver=2.8.2 -pkgrel=3 +pkgver=2.8.4 +pkgrel=0 pkgdesc="GNU Image Manipulation Program" url="http://www.gimp.org/" arch="all" @@ -51,4 +51,6 @@ package() { find "$pkgdir" -name '*.la' -delete } -md5sums="b542138820ca3a41cbd63fc331907955 gimp-2.8.2.tar.bz2" +md5sums="392592e8755d046317878d226145900f gimp-2.8.4.tar.bz2" +sha256sums="e24a9f826e7c30edb83d96f4cf4787cf1a0ed98f28ea947d19736b4f49787ab5 gimp-2.8.4.tar.bz2" +sha512sums="7a879bfdcec769495d61332980edf577ea0d37dbc84ef889239620bce7c458f17238a22884b1a063eddb1d1126c4241bf14dae81ace0134dff4a9e602046443b gimp-2.8.4.tar.bz2" -- cgit v1.2.3 From 9a0f772cccb6c79c35fdb85551f353cec8015eea Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Wed, 13 Feb 2013 13:48:16 +0000 Subject: main/lxc: misc fixes for lxc-alpine template --- main/lxc/APKBUILD | 8 ++-- main/lxc/lxc-alpine | 107 ++++++++++++++++++++++++++++++++++++++-------------- 2 files changed, 82 insertions(+), 33 deletions(-) (limited to 'main') diff --git a/main/lxc/APKBUILD b/main/lxc/APKBUILD index ec2c576ef..65ca9da86 100644 --- a/main/lxc/APKBUILD +++ b/main/lxc/APKBUILD @@ -3,7 +3,7 @@ pkgname=lxc pkgver=0.8.0 _mypkgver=${pkgver/_rc/-rc} -pkgrel=6 +pkgrel=7 pkgdesc="linux containers - tools" url="http://lxc.sourceforge.net/" arch="all" @@ -65,7 +65,7 @@ c3f11f58e97ead80c855c88d6999ad65 bb-shutdown.patch f3c6998798b13425b8d0647bad0834a8 lxc.initd 45d0f604310e58a1359f1745a4739843 setup-lxc-template c3f7fd7e85d40c4a4b1b427048ff9652 setup-lxc-guest -8dd4bc67ff8eda641804671df5796622 lxc-alpine" +0bafb693507f965c21f78f28da13f27b lxc-alpine" sha256sums="eac833730b94e423d4bef6834bc4a716437d2abd6ab8b24334c506aaaa08692c lxc-0.8.0.tar.gz e25b074eb09fdb471a2a816ab88df2f247f61ae8208a42044eaf91d1d5cc2fcc bb-rm.patch 0c3d8b40db692993b5d20dc9e6d6174579af8a2304e8f895bc5bce94eab4d6df 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch @@ -74,7 +74,7 @@ d4434b6c36578bffe24d477896a2d4b284c57b9b67214a3cd826d6af2f5d1e53 bb-find.patch 77c64e6137457be89c150b82d681a3eb5c7c1f06af142a321703fc9a43bff200 lxc.initd e027a75881d720f705c5b844b80b815de0db78df9deafde36dedb1e079d6387a setup-lxc-template 7a2aa24263efd925f90f4e7c3277f9f195465f121ff9557ae0c3408a5f95b328 setup-lxc-guest -198b5a20952e7ef233f2b464e132a16a8d4bc314adb867479cc1c96fe382263f lxc-alpine" +5993758b7723000368ee6987d3c6bfee28920667d860350d3db3ed90117370a4 lxc-alpine" sha512sums="47333e2010d0f4488b8876ba933f2d26304874bec0371a7ab3b6e5bd1a50a7d2312ff8507e273f1ee2341a7f2e3b79cd71e5e19ac31006a4e429ee96b01733f6 lxc-0.8.0.tar.gz fd6c34a8775832b42e4b0a9f1e294a1bb54ecc6117277f8f02c1a24e4fc956480fe652aa889d0edf7d50fc1f36db3b7bca21d87a0365ab7b8763a20b0879806c bb-rm.patch f097d17eb306c25790fb4acfe48e3af86cca40c9250a94cbe5012321d0f07019fc5af0b31443352d0d458c9bfef7e05707263b381911a97285eeab49098176f0 0001-lxc-start-add-option-p-pidfile-FILE-for-use-with-dae.patch @@ -83,4 +83,4 @@ b011d16a19cf3efd64aaf8f9ecba8f78320d8a57bb8fbb28d2a1787a2936b30b5d21d5c1581cd6a9 4e56f7b869345f936df54c4359abdd3b8d0244c0fd71a9a787bc2393c4caabca22ca8417f16da47f02c86294750986fd674d0d2e7c1b1d096076873b22c07a29 lxc.initd d9c4d20cc4e07b7bf53361c7ea51043c578faef09a8ed588e77362ce2f7d531348300a190d22f3787f41ed8bea24d1734c00a5a7143791a49451dde88b06d51b setup-lxc-template a3fa846878f9fb897a607a20ae6847c067dc651eaf8c3d8a75ecee1057638226591825723c7fe7ad38a6647c158b870101d72c660e8bebedbdc1fa95a1c5cf5c setup-lxc-guest -60a039369dc0e6d18b6495e4df7276dcfcbba6d65df28281e0a51a1cde18398f7622a4f88b1cf55c86297dc775fd447038a26defc7d29693f2e7ff2369fd45d1 lxc-alpine" +304721a7b720a41be1884c9f96f881ff9ccc07737c45a2e2b3a3ec5fcd5f991109911051ca021d60b697f31f0da8ef23a83d6c1233f3ad292a1b0b257c864197 lxc-alpine" diff --git a/main/lxc/lxc-alpine b/main/lxc/lxc-alpine index 96eb53d39..3c2db7cd7 100755 --- a/main/lxc/lxc-alpine +++ b/main/lxc/lxc-alpine @@ -2,6 +2,7 @@ install_alpine() { rootfs="$1" + shift mkdir -p "$rootfs"/etc/apk || return 1 cp -r ${keys_dir:-/etc/apk/keys} "$rootfs"/etc/apk/ if [ -n "$repository" ]; then @@ -9,7 +10,11 @@ install_alpine() { else cp /etc/apk/repositories "$rootfs"/etc/apk/repositories || return 1 fi - ${APK:-apk} add -U --initdb --root $rootfs alpine-base + opt_arch= + if [ -n "$apk_arch" ]; then + opt_arch="--arch $apk_arch" + fi + ${APK:-apk} add -U --initdb --root $rootfs $opt_arch "$@" alpine-base } configure_alpine() { @@ -68,7 +73,39 @@ copy_configuration() { grep -q "^lxc.rootfs" $path/config 2>/dev/null \ || echo "lxc.rootfs = $rootfs" >> $path/config + if [ -n "$lxc_arch" ]; then + echo "lxc.arch = $lxc_arch" >> $path/config + fi + + lxc_network_link_line="# lxc.network.link = br0" + for br in lxcbr0 virbr0 br0; do + if [ -d /sys/class/net/$br/bridge ]; then + lxc_network_link_line="lxc.network.link = $br" + break + fi + done + + if ! grep -q "^lxc.network.type" $path/config 2>/dev/null; then + cat <> $path/config +lxc.network.type = veth +$lxc_network_link_line +lxc.network.flags = up +EOF + fi + + # if there is exactly one veth network entry, make sure it has an + # associated mac address. + nics=$(grep -e '^lxc\.network\.type[ \t]*=[ \t]*veth' $path/config | wc -l) + if [ "$nics" -eq 1 ] && ! grep -q "^lxc.network.hwaddr" $path/config; then + # see http://sourceforge.net/tracker/?func=detail&aid=3411497&group_id=163076&atid=826303 + hwaddr="fe:$(dd if=/dev/urandom bs=8 count=1 2>/dev/null |od -t x8 | \ + head -1 |awk '{print $2}' | cut -c1-10 |\ + sed 's/\(..\)/\1:/g; s/.$//')" + echo "lxc.network.hwaddr = $hwaddr" >> $path/config + fi + cat <> $path/config + lxc.tty = 4 lxc.pts = 1024 lxc.utsname = $hostname @@ -76,15 +113,6 @@ lxc.utsname = $hostname # When using LXC with apparmor, uncomment the next line to run unconfined: #lxc.aa_profile = unconfined -# network interface -#lxc.network.name = eth0 -lxc.network.type = veth -lxc.network.flags = up -# enable for bridging -#lxc.network.link = br0 -#lxc.network.ipv4 = n.n.n.n -#lxc.network.ipv4.gateway = auto - # devices lxc.cgroup.devices.deny = a # /dev/null and zero @@ -119,7 +147,10 @@ die() { } usage() { - echo "Usage: $(basename $0) [-h|--help] -p|--path -n|--name " >&2 + cat >&2 <] [-a|--arch ] + -p|--path -n|--name [PKG...] +EOF } usage_err() { @@ -136,41 +167,47 @@ optarg_check() { default_path=/var/lib/lxc while [ $# -gt 0 ]; do - opt="$1" - shift - case "$opt" in - -h|--help) + opt="$1" + shift + case "$opt" in + -h|--help) usage exit 0 ;; - -n|--name) + -n|--name) optarg_check $opt "$1" name=$1 shift ;; - -p|--path) + -p|--path) optarg_check $opt "$1" path=$1 shift ;; - --) + -r|--repository) + optarg_check $opt "$1" + repository=$1 + shift + ;; + -a|--arch) + optarg_check $opt "$1" + arch=$1 + shift + ;; + --) break;; - --*=*) - # split --myopt=foo=bar into --myopt foo=bar - set -- ${opt%=*} ${opt#*=} "$@" + --*=*) + # split --myopt=foo=bar into --myopt foo=bar + set -- ${opt%=*} ${opt#*=} "$@" ;; - -?) + -?) usage_err "unknown option '$opt'" ;; - -*) + -*) # split opts -abc into -a -b -c set -- $(echo "${opt#-}" | sed 's/\(.\)/ -\1/g') "$@" ;; - *) - usage - exit 1 - ;; - esac + esac done @@ -185,6 +222,18 @@ if [ -z "$rootfs" ]; then rootfs="${path}/rootfs" fi -install_alpine "$rootfs" || die "Failed to install rootfs for $name" +lxc_arch=$arch +apk_arch=$arch + +case "$arch" in + i[3-6]86) + apk_arch=x86;; + x86) + lxc_arch=i686;; + x86_64|"") ;; + *) die "unsupported architecture: $arch";; +esac + +install_alpine "$rootfs" "$@" || die "Failed to install rootfs for $name" configure_alpine "$rootfs" "$name" || die "Failed to configure $name" copy_configuration "$path" "$rootfs" "$name" -- cgit v1.2.3 From 34c92d4f7b40d8bcc20ff00ce88721861339b58d Mon Sep 17 00:00:00 2001 From: Leonardo Arena Date: Wed, 13 Feb 2013 15:00:31 +0000 Subject: main/targetcli: upgrade to v2.0rc1.fb19 --- main/targetcli/APKBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'main') diff --git a/main/targetcli/APKBUILD b/main/targetcli/APKBUILD index d1a77cd27..55c43102a 100644 --- a/main/targetcli/APKBUILD +++ b/main/targetcli/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Leonardo Arena # Maintainer: Natanael Copa pkgname=targetcli -pkgver=2.0_rc1_p16 +pkgver=2.0_rc1_p19 _ver=${pkgver/_rc/rc} _ver=${_ver/_p/.fb} pkgrel=0 @@ -15,12 +15,12 @@ depends_dev= makedepends="$depends_dev" install="" subpackages="$pkgname-doc" -source="http://dev.alpinelinux.org/archive/targetcli/$pkgname-$_ver.tar.gz" +source="https://github.com/agrover/targetcli-fb/archive/v${_ver}.tar.gz" _giturl="git://github.com/agrover/targetcli-fb.git" _gittag=v$_ver -_builddir="$srcdir"/$pkgname +_builddir="$srcdir"/${pkgname}-fb-${_ver} snapshot() { mkdir -p "$srcdir" @@ -63,4 +63,4 @@ package() { install -D -m644 ../../$pkgname.confd "$pkgdir"/etc/conf.d/$pkgname } -md5sums="1cac68cd7b4fef7490fc5cda91880608 targetcli-2.0rc1.fb16.tar.gz" +md5sums="f2bd7ddd04945e49c1f6c9a5c72f76c1 v2.0rc1.fb19.tar.gz" -- cgit v1.2.3 From 699e0722e97718280c5aa52e8a484a34319010d4 Mon Sep 17 00:00:00 2001 From: Leonardo Arena Date: Wed, 13 Feb 2013 15:11:33 +0000 Subject: main/py-rtslib: upgrade to v2.1.fb28 --- main/py-rtslib/APKBUILD | 20 ++++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) (limited to 'main') diff --git a/main/py-rtslib/APKBUILD b/main/py-rtslib/APKBUILD index a29b6b4e1..e45404fd6 100644 --- a/main/py-rtslib/APKBUILD +++ b/main/py-rtslib/APKBUILD @@ -1,8 +1,8 @@ # Contributor: Leonardo Arena # Maintainer: Natanael Copa pkgname=py-rtslib -_realname=rtslib -pkgver=2.1_p22 +_realname=rtslib-fb +pkgver=2.1_p28 _ver=${pkgver/_rc/rc} _ver=${_ver/_p/.fb} pkgrel=0 @@ -15,12 +15,12 @@ depends_dev="py-configobj py-ethtool py-ipaddr" makedepends="$depends_dev" install="" subpackages= -source="http://dev.alpinelinux.org/archive/rtslib/$_realname-$_ver.tar.gz" +source="https://github.com/agrover/rtslib-fb/archive/v${_ver}.tar.gz" _giturl="https://github.com/agrover/rtslib-fb.git" _gittag=v$_ver -_builddir="$srcdir"/$_realname +_builddir="$srcdir"/${_realname}-${_ver} snapshot() { mkdir -p "$srcdir" @@ -56,11 +56,11 @@ build() { package() { cd "$_builddir" python setup.py install --root="$pkgdir" - install -D -m644 specs/ib_srpt.spec $pkgdir/var/lib/target/fabric/ib_srpt.spec - install -D -m644 specs/iscsi.spec $pkgdir/var/lib/target/fabric/iscsi.spec - install -D -m644 specs/loopback.spec $pkgdir/var/lib/target/fabric/loopback.spec - install -D -m644 specs/qla2xxx.spec $pkgdir/var/lib/target/fabric/qla2xxx.spec - install -D -m644 specs/tcm_fc.spec $pkgdir/var/lib/target/fabric/tcm_fc.spec +# install -D -m644 specs/ib_srpt.spec $pkgdir/var/lib/target/fabric/ib_srpt.spec +# install -D -m644 specs/iscsi.spec $pkgdir/var/lib/target/fabric/iscsi.spec +# install -D -m644 specs/loopback.spec $pkgdir/var/lib/target/fabric/loopback.spec +# install -D -m644 specs/qla2xxx.spec $pkgdir/var/lib/target/fabric/qla2xxx.spec +# install -D -m644 specs/tcm_fc.spec $pkgdir/var/lib/target/fabric/tcm_fc.spec } -md5sums="2d3b9fe471c1f17a4171d64cd68ebcca rtslib-2.1.fb22.tar.gz" +md5sums="d4fca75915bed17672ff1c525676d46e v2.1.fb28.tar.gz" -- cgit v1.2.3 From 709593519dace45c92d27dd797f567d88d1cab9b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Wed, 13 Feb 2013 21:24:38 +0100 Subject: main/cairo: upgrade to 1.12.14 --- main/cairo/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/cairo/APKBUILD b/main/cairo/APKBUILD index 768de6701..2193b2d5f 100644 --- a/main/cairo/APKBUILD +++ b/main/cairo/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=cairo -pkgver=1.12.12 +pkgver=1.12.14 pkgrel=0 pkgdesc="Cairo vector graphics library" url="http://cairographics.org/" @@ -52,4 +52,4 @@ tools() { "$subpkgdir"/usr/lib/cairo/ } -md5sums="9f7315e54885c735dcfdabe77f322d30 cairo-1.12.12.tar.xz" +md5sums="27b634113d0f52152d60ae8e2ec7daa7 cairo-1.12.14.tar.xz" -- cgit v1.2.3 From cb99b9ca8bc417136cc3491a7f13755e82625a9a Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Wed, 13 Feb 2013 21:24:54 +0100 Subject: main/feh: upgrade to 2.9 --- main/feh/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/feh/APKBUILD b/main/feh/APKBUILD index 87a4eaf44..2df428622 100644 --- a/main/feh/APKBUILD +++ b/main/feh/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=feh -pkgver=2.8 +pkgver=2.9 pkgrel=1 pkgdesc="feh is a fast, lightweight image viewer which uses imlib2" url="http://www.linuxbrit.co.uk/feh/" @@ -24,4 +24,4 @@ package() { make DESTDIR=$pkgdir docsdir=/usr/share/doc/feh install || return 1 install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE } -md5sums="a45e8822ae71a23fda16adf4e36072b5 feh-2.8.tar.bz2" +md5sums="b35f7ff20ea9fb6039be810523f5078a feh-2.9.tar.bz2" -- cgit v1.2.3 From 7588635dc6d229b620714e8444551943f38c8163 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Wed, 13 Feb 2013 21:25:13 +0100 Subject: main/ffmpeg: upgrade to 1.1.2 --- main/ffmpeg/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/ffmpeg/APKBUILD b/main/ffmpeg/APKBUILD index 66c059915..7e01035d6 100644 --- a/main/ffmpeg/APKBUILD +++ b/main/ffmpeg/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=ffmpeg -pkgver=1.1 +pkgver=1.1.2 pkgrel=1 pkgdesc="Complete and free Internet live audio and video broadcasting solution for Linux/Unix" url="http://ffmpeg.org/" @@ -68,5 +68,5 @@ libs() { mv "$pkgdir"/usr/lib "$subpkgdir"/usr } -md5sums="578c590a0e996c1fc71acb666c0ed858 ffmpeg-1.1.tar.bz2 +md5sums="7434c0b38be2ce9c4344d067cc0067f5 ffmpeg-1.1.2.tar.bz2 2cdc11a99bf97c63c7cca27b073cb47c configure-dlvsym.patch" -- cgit v1.2.3 From 977f8086d0603efb7494977847a9b8948d0801ae Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Wed, 13 Feb 2013 21:25:39 +0100 Subject: main/gmp5: upgrade to 5.1.1 --- main/gmp5/APKBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/gmp5/APKBUILD b/main/gmp5/APKBUILD index d7dc51b35..3a948d87f 100644 --- a/main/gmp5/APKBUILD +++ b/main/gmp5/APKBUILD @@ -2,8 +2,8 @@ _name=gmp pkgname=${_name}5 -pkgver=5.0.1 -pkgrel=3 +pkgver=5.1.1 +pkgrel=0 pkgdesc="A free library for arbitrary precision arithmetic" url="http://gmplib.org/" arch="all" @@ -51,5 +51,5 @@ libgmpxx() { mv "$pkgdir"/usr/lib/libgmpxx.so.* "$subpkgdir"/usr/lib/ } -md5sums="6bac6df75c192a13419dfd71d19240a7 gmp-5.0.1.tar.bz2 +md5sums="2fa018a7cd193c78494525f236d02dd6 gmp-5.1.1.tar.bz2 13c34f00e77ded6673270cfea06c35c3 gmp-4.1.4-noexecstack.patch" -- cgit v1.2.3 From 665770cee2ea90f245a48c42ca2a92de13bbce88 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Wed, 13 Feb 2013 21:26:06 +0100 Subject: main/gnutls: upgrade to 3.1.8 --- main/gnutls/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/gnutls/APKBUILD b/main/gnutls/APKBUILD index a9683a0af..e5afdebb6 100644 --- a/main/gnutls/APKBUILD +++ b/main/gnutls/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Michael Mason # Maintainer: Natanael Copa pkgname=gnutls -pkgver=3.1.7 +pkgver=3.1.8 pkgrel=1 pkgdesc="A TLS protocol implementation" url="http://www.gnutls.org/" @@ -47,4 +47,4 @@ xx() { mv "$pkgdir"/usr/lib/lib*xx.so.* "$subpkgdir"/usr/lib/ } -md5sums="95c96dfaba0e82e9e6bcb67eab5abf49 gnutls-3.1.7.tar.xz" +md5sums="ffac9e22aba66057d5155ad0e3b62485 gnutls-3.1.8.tar.xz" -- cgit v1.2.3 From c6eb2a6f3afefe57ae3d22518b2fd853a7cdea15 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Wed, 13 Feb 2013 21:26:33 +0100 Subject: main/pidgin: upgrade to 2.10.7 --- main/pidgin/APKBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/pidgin/APKBUILD b/main/pidgin/APKBUILD index 10674c182..5739a4a31 100644 --- a/main/pidgin/APKBUILD +++ b/main/pidgin/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=pidgin -pkgver=2.10.6 -pkgrel=3 +pkgver=2.10.7 +pkgrel=0 pkgdesc="graphical multi-protocol instant messaging client for X" url="http://pidgin.im/" arch="all" @@ -70,5 +70,5 @@ libpurple() { mv "$pkgdir"/usr/share/purple "$pkgdir"/usr/share/sounds \ "$subpkgdir"/usr/share/ } -md5sums="a0ebb55083e2dfc22a75c504acde6a07 pidgin-2.10.6.tar.bz2 +md5sums="ea88976b9952e80b702b030489f94393 pidgin-2.10.7.tar.bz2 9e7f42f8bc4284009dff50e8128bf4f9 pidgin-underlinking.patch" -- cgit v1.2.3 From 5e2341659ed75169238560eae22ef12c8ada5117 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Wed, 13 Feb 2013 21:26:58 +0100 Subject: main/poppler: upgrade to 0.22.1 --- main/poppler/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/poppler/APKBUILD b/main/poppler/APKBUILD index 6a0fb7a26..fda7ba902 100644 --- a/main/poppler/APKBUILD +++ b/main/poppler/APKBUILD @@ -4,7 +4,7 @@ # circular make dependency: gtk <- cups <- poppler <- gtk # So we build gtk support in poppler-gtk pkgname=poppler -pkgver=0.22.0 +pkgver=0.22.1 pkgrel=0 pkgdesc="PDF rendering library based on xpdf 3.0" url="http://poppler.freedesktop.org/" @@ -45,4 +45,4 @@ utils() { mv "$pkgdir"/usr/bin "$subpkgdir"/usr/ } -md5sums="c7038be37a7d446544e83a7df3c26196 poppler-0.22.0.tar.gz" +md5sums="50c259fdda538c1ba94b62aa25f7ec87 poppler-0.22.1.tar.gz" -- cgit v1.2.3 From 9be54bc02c5f5f4c80e4ee914b9f32fb04fa3e4c Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Wed, 13 Feb 2013 21:27:18 +0100 Subject: main/poppler-gtk: upgrade to 0.22.1 --- main/poppler-gtk/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/poppler-gtk/APKBUILD b/main/poppler-gtk/APKBUILD index 0cac322a8..1d5331ed2 100644 --- a/main/poppler-gtk/APKBUILD +++ b/main/poppler-gtk/APKBUILD @@ -3,7 +3,7 @@ # this aport only includes glib/gtk support in order to break the # circular make dependency: gtk <- cups <- poppler <- gtk -_ver=0.22.0 +_ver=0.22.1 # get the pkgver from poppler if [ -r ../poppler/APKBUILD ]; then . ../poppler/APKBUILD @@ -57,4 +57,4 @@ package() { find "$pkgdir" -name '*.la' -delete } -md5sums="c7038be37a7d446544e83a7df3c26196 poppler-0.22.0.tar.gz" +md5sums="50c259fdda538c1ba94b62aa25f7ec87 poppler-0.22.1.tar.gz" -- cgit v1.2.3 From 4eea18e7ce20cbd659ea0fb5b90ff02df13f3cbc Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Wed, 13 Feb 2013 21:27:42 +0100 Subject: main/poppler-qt4: upgrade to 0.22.1 --- main/poppler-qt4/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/poppler-qt4/APKBUILD b/main/poppler-qt4/APKBUILD index f2c305217..d9ed0bc23 100644 --- a/main/poppler-qt4/APKBUILD +++ b/main/poppler-qt4/APKBUILD @@ -3,7 +3,7 @@ # this aport only includes glib/gtk support in order to break the # circular make dependency: gtk <- cups <- poppler <- gtk -_ver=0.22.0 +_ver=0.22.1 # get the pkgver from poppler if [ -r ../../main/poppler/APKBUILD ]; then . ../../main/poppler/APKBUILD @@ -58,4 +58,4 @@ package() { rm "$pkgdir"/usr/lib/*.la || return 1 } -md5sums="c7038be37a7d446544e83a7df3c26196 poppler-0.22.0.tar.gz" +md5sums="50c259fdda538c1ba94b62aa25f7ec87 poppler-0.22.1.tar.gz" -- cgit v1.2.3 From ef40e238fe2220d0aef8e26c96aac7567a6338ed Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Wed, 13 Feb 2013 21:28:06 +0100 Subject: main/xrandr: upgrade to 1.4.0 --- main/xrandr/APKBUILD | 11 ++++------- 1 file changed, 4 insertions(+), 7 deletions(-) (limited to 'main') diff --git a/main/xrandr/APKBUILD b/main/xrandr/APKBUILD index 810e8e79f..312bc852b 100644 --- a/main/xrandr/APKBUILD +++ b/main/xrandr/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=xrandr -pkgver=1.3.2 -pkgrel=2 +pkgver=1.4.0 +pkgrel=0 pkgdesc="primitive command line interface to RandR extension" url="http://xorg.freedesktop.org/" arch="all" @@ -9,12 +9,10 @@ license="custom" subpackages="$pkgname-doc" depends= makedepends="pkgconfig libxrandr-dev libxrender-dev libx11-dev" -source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2 - $pkgname-1.3.0-clone-nameclash.patch" +source="http://xorg.freedesktop.org/releases/individual/app/$pkgname-$pkgver.tar.bz2" build () { cd "$srcdir"/$pkgname-$pkgver - patch -p1 < ../$pkgname-1.3.0-clone-nameclash.patch || return 1 ./configure --prefix=/usr --mandir=/usr/share/man || return 1 make || return 1 } @@ -23,5 +21,4 @@ package() { cd "$srcdir"/$pkgname-$pkgver make DESTDIR="$pkgdir" install || return 1 } -md5sums="2cb19bb1c19ccf77c40032b03dbe06f0 xrandr-1.3.2.tar.bz2 -b938aad95a5ea71bce7a2529fd8f6866 xrandr-1.3.0-clone-nameclash.patch" +md5sums="4d68317238bb14a33c0e419233d57d87 xrandr-1.4.0.tar.bz2" -- cgit v1.2.3 From 1e000faf59b5140f14e7f04c3c96f10ab96fdb3a Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 14 Feb 2013 06:57:11 +0000 Subject: main/fluxbox: upgrade to 1.3.5 --- main/fluxbox/APKBUILD | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'main') diff --git a/main/fluxbox/APKBUILD b/main/fluxbox/APKBUILD index b1fcafaba..4b6b39801 100644 --- a/main/fluxbox/APKBUILD +++ b/main/fluxbox/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=fluxbox -pkgver=1.3.4 +pkgver=1.3.5 pkgrel=0 pkgdesc="A lightweight and highly-configurable window manager" url="http://www.fluxbox.org" @@ -26,6 +26,6 @@ package() { cd "$srcdir"/$pkgname-$pkgver make DESTDIR="$pkgdir" install || return 1 } -md5sums="b4169fec77aa0221f867dfa51a8bda72 fluxbox-1.3.4.tar.bz2" -sha256sums="8893516ec7743c0b6be8853cec08141ef40bf3d4c6e7e78f5a593b63ced67dc3 fluxbox-1.3.4.tar.bz2" -sha512sums="65656503c889cbfe6606b4248762c7a294091bedc6e1cc1a4935e36d05428332b3a8767a2ee9126651150f2d65401a4d664c6fb219a997e045c88192b2e81025 fluxbox-1.3.4.tar.bz2" +md5sums="9d9e183424a0934e20417ff20775a570 fluxbox-1.3.5.tar.bz2" +sha256sums="164dd7bf59791d09a1e729a4fcd5e7347a1004ba675629860a5cf1a271c32983 fluxbox-1.3.5.tar.bz2" +sha512sums="c9144648921ca0e4ed8f2fa219ad7d74dd0d6326156f9109279755be56ca6a831e59312b4829040a5a69e39f5c7e0aab7bb6e2eadfa5d379ce0c015db346701c fluxbox-1.3.5.tar.bz2" -- cgit v1.2.3 From d16b1c42cd4aeb8f7114486c4e9dc00059bf4b1d Mon Sep 17 00:00:00 2001 From: Leonardo Arena Date: Thu, 14 Feb 2013 13:20:43 +0000 Subject: testing/perl-config-inifiles: move to main --- main/perl-config-inifiles/APKBUILD | 36 ++++++++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 main/perl-config-inifiles/APKBUILD (limited to 'main') diff --git a/main/perl-config-inifiles/APKBUILD b/main/perl-config-inifiles/APKBUILD new file mode 100644 index 000000000..3925ba580 --- /dev/null +++ b/main/perl-config-inifiles/APKBUILD @@ -0,0 +1,36 @@ +# Automatically generated by apkbuild-cpan, template 1 +# Maintainer: Leonardo Arena +pkgname=perl-config-inifiles +_pkgreal=Config-IniFiles +pkgver=2.78 +pkgrel=0 +pkgdesc="A module for reading .ini-style configuration files" +url="http://search.cpan.org/~shlomif/" +arch="noarch" +license="GPL PerlArtistic" +cpandepends="" +cpanmakedepends="perl-list-moreutils perl-pod-coverage perl-test-pod-coverage" +depends="$cpandepends" +makedepends="perl-dev $cpanmakedepends" +subpackages="$pkgname-doc" +source="http://search.cpan.org/CPAN/authors/id/S/SH/SHLOMIF/${_pkgreal}-${pkgver}.tar.gz" + +_builddir="$srcdir/$_pkgreal-$pkgver" + +prepare() { + cd "$_builddir" + PERL_MM_USE_DEFAULT=1 perl Makefile.PL INSTALLDIRS=vendor +} + +build() { + cd "$_builddir" + make && make test +} + +package() { + cd "$_builddir" + make DESTDIR="$pkgdir" install || return 1 + find "$pkgdir" \( -name perllocal.pod -o -name .packlist \) -delete +} + +md5sums="9999dedf8776a31ec4d2926ba2ebc8f5 Config-IniFiles-2.78.tar.gz" -- cgit v1.2.3 From 5bb40e41350ef7bb5522ab6a71e5c9fcf8b406d8 Mon Sep 17 00:00:00 2001 From: Leonardo Arena Date: Thu, 14 Feb 2013 13:21:08 +0000 Subject: main/snmptt: fix dependecies. Add init script --- main/snmptt/APKBUILD | 20 ++++++++++++++------ main/snmptt/snmptt.confd | 1 + main/snmptt/snmptt.initd | 25 +++++++++++++++++++++++++ 3 files changed, 40 insertions(+), 6 deletions(-) create mode 100644 main/snmptt/snmptt.confd create mode 100644 main/snmptt/snmptt.initd (limited to 'main') diff --git a/main/snmptt/APKBUILD b/main/snmptt/APKBUILD index a41719aa7..24ea76691 100644 --- a/main/snmptt/APKBUILD +++ b/main/snmptt/APKBUILD @@ -2,15 +2,18 @@ # Maintainer: Natanael Copa pkgname=snmptt pkgver=1.3 -pkgrel=1 +pkgrel=2 pkgdesc="Translates traps received from snmptrapd into easy to understand messages" url="http://www.snmptt.org" -arch="all" +arch="noarch" license="GPL" -depends=perl +depends="perl perl-config-inifiles perl-list-moreutils" makedepends= install= -source="http://downloads.sourceforge.net/$pkgname/${pkgname}_$pkgver.tgz" +source="http://downloads.sourceforge.net/$pkgname/${pkgname}_$pkgver.tgz + snmptt.initd + snmptt.confd + " build() { return 0 @@ -19,11 +22,16 @@ build() { package() { cd "$srcdir"/snmptt_${pkgver} mkdir -p "$pkgdir"/var/log/snmptt + mkdir -p "$pkgdir"/var/spool/snmptt install -D -m755 snmptt "$pkgdir"/usr/bin/snmptt install -D -m755 snmptthandler "$pkgdir"/usr/bin/snmptthandler install -D -m755 snmpttconvert "$pkgdir"/usr/bin/snmpttconvert install -D -m755 snmpttconvertmib "$pkgdir"/usr/bin/snmpttconvertmib - install -D -m644 snmptt.ini "$pkgdir"/etc/snmptt.ini + install -D -m644 snmptt.ini "$pkgdir"/etc/snmptt/snmptt.ini + install -D -m755 ../snmptt.initd "$pkgdir"/etc/init.d/snmptt + install -D -m644 ../snmptt.confd "$pkgdir"/etc/conf.d/snmptt } -md5sums="ee8d8206d3e0d860fee126e09d8eb207 snmptt_1.3.tgz" +md5sums="ee8d8206d3e0d860fee126e09d8eb207 snmptt_1.3.tgz +581af51464cbce90588de9565e232a9a snmptt.initd +be7faa2e9c09bd9aa4c1a04fa6cdeb52 snmptt.confd" diff --git a/main/snmptt/snmptt.confd b/main/snmptt/snmptt.confd new file mode 100644 index 000000000..216cc9991 --- /dev/null +++ b/main/snmptt/snmptt.confd @@ -0,0 +1 @@ +OPTS="--ini /etc/snmptt/snmptt.ini" diff --git a/main/snmptt/snmptt.initd b/main/snmptt/snmptt.initd new file mode 100644 index 000000000..1048ebeb3 --- /dev/null +++ b/main/snmptt/snmptt.initd @@ -0,0 +1,25 @@ +#!/sbin/runscript + +DAEMON=/usr/bin/${SVCNAME} + +depend() { + need net + after firewall +} + +start() { + ebegin "Starting ${SVCNAME}" + start-stop-daemon --start --quiet \ + --pidfile /var/run/${SVCNAME}.pid \ + --exec ${DAEMON} -- ${OPTS} --daemon + eend $? +} + +stop() { + ebegin "Stopping ${SVCNAME}" + start-stop-daemon --stop --quiet \ + --exec ${DAEMON} \ + --pidfile /var/run/${SVCNAME}.pid \ + eend $? +} + -- cgit v1.2.3 From 5c6146440c6134de92e82962018bb384687c24b0 Mon Sep 17 00:00:00 2001 From: Leonardo Arena Date: Thu, 14 Feb 2013 15:56:13 +0000 Subject: main/zabbix: upgrade to 2.0.5 --- main/zabbix/APKBUILD | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'main') diff --git a/main/zabbix/APKBUILD b/main/zabbix/APKBUILD index 68e6c9b27..e4229719b 100644 --- a/main/zabbix/APKBUILD +++ b/main/zabbix/APKBUILD @@ -1,8 +1,8 @@ # Contributor: Jeff Bilyk # Maintainer: Natanael Copa pkgname=zabbix -pkgver=2.0.4 -pkgrel=2 +pkgver=2.0.5 +pkgrel=0 pkgdesc="Enterprise-class open source distributed monitoring" url="http://www.zabbix.com" arch="all" @@ -160,7 +160,7 @@ agent() { } -md5sums="1e3eca19867cadc8377895a646c78dd6 zabbix-2.0.4.tar.gz +md5sums="0c0721c31889b63bce9aa556bcb927e8 zabbix-2.0.5.tar.gz 26b0401a83bdb1dce29338e5b2786620 zabbix_server.conf 9832a81e134c8e2c11e2a06b7adbf88f zabbix_trapper.conf 0310b92afb3f35c1075fff53db737212 zabbix_proxy.conf -- cgit v1.2.3 From 9303c8ab6c37a6a81af0204ac6d5e9c130a09a33 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Thu, 14 Feb 2013 21:25:37 +0100 Subject: main/gtk+2.0: upgrade to 2.24.15 --- main/gtk+2.0/APKBUILD | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) (limited to 'main') diff --git a/main/gtk+2.0/APKBUILD b/main/gtk+2.0/APKBUILD index edb30c4ed..6b26e2e10 100644 --- a/main/gtk+2.0/APKBUILD +++ b/main/gtk+2.0/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=gtk+2.0 -pkgver=2.24.13 -pkgrel=3 +pkgver=2.24.15 +pkgrel=0 pkgdesc="The GTK+ Toolkit (v2)" url="http://www.gtk.org/" install="$pkgname.post-install $pkgname.post-upgrade $pkgname.post-deinstall" @@ -46,7 +46,6 @@ makedepends="pkgconfig source="http://ftp.gnome.org/pub/gnome/sources/gtk+/${pkgver%.*}/gtk+-$pkgver.tar.xz xid-collision-debug.patch gtk2-fixdso.patch - automake.patch " @@ -94,7 +93,6 @@ dev() { "$subpkgdir"/usr/bin || return 1 } -md5sums="e949406751df51e1e40e85628005a069 gtk+-2.24.13.tar.xz +md5sums="68f034fb4f68086790d7488cf00e71c8 gtk+-2.24.15.tar.xz 22355df723f6ca358e30e6b8f0baace5 xid-collision-debug.patch -b1f61a42b2fa3c54eb2e0d6c130a0f0a gtk2-fixdso.patch -785684b98b41e4a7c0d5e2524e27af54 automake.patch" +b1f61a42b2fa3c54eb2e0d6c130a0f0a gtk2-fixdso.patch" -- cgit v1.2.3 From 75e96d7a67e2197e8b49a401eaafd0eb03d52cbb Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Thu, 14 Feb 2013 21:25:52 +0100 Subject: main/live-media: upgrade to 2013.02.11 --- main/live-media/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/live-media/APKBUILD b/main/live-media/APKBUILD index dd5031e99..66a18e961 100644 --- a/main/live-media/APKBUILD +++ b/main/live-media/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=live-media -pkgver=2013.01.25 +pkgver=2013.02.11 pkgrel=0 pkgdesc="A set of C++ libraries for multimedia streaming" url="http://live555.com/liveMedia" @@ -42,4 +42,4 @@ package() { done } -md5sums="da78b67d200dcffc47c1e869daf0395c live.2013.01.25.tar.gz" +md5sums="1dc7bc4dee0c63efe1eefe13478d168d live.2013.02.11.tar.gz" -- cgit v1.2.3 From 7d6341b1f81184fc85f9b5b6bfa3f003ffa5adbe Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Thu, 14 Feb 2013 21:26:04 +0100 Subject: main/ruby-rack: upgrade to 1.5.2 --- main/ruby-rack/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/ruby-rack/APKBUILD b/main/ruby-rack/APKBUILD index d78d9c479..177fbfd8c 100644 --- a/main/ruby-rack/APKBUILD +++ b/main/ruby-rack/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Matt Smith pkgname=ruby-rack _gemname=rack -pkgver=1.4.3 +pkgver=1.5.2 pkgrel=0 pkgdesc="Rack is a Ruby Webserver Interface" url="http://rack.rubyforge.org/" @@ -33,4 +33,4 @@ package() { "$pkgdir"/$_geminstdir/.require_paths } -md5sums="d0548b31b03222a4de3671c62d749589 rack-1.4.3.gem" +md5sums="02067ea717f5d2e4b8e0bcd5155fcbc5 rack-1.5.2.gem" -- cgit v1.2.3 From da5ab643c3af9fd01440d292917f1403734cc272 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Thu, 14 Feb 2013 12:22:42 +0000 Subject: main/librpcsecgss: moved from testing --- main/librpcsecgss/APKBUILD | 46 ++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 46 insertions(+) create mode 100644 main/librpcsecgss/APKBUILD (limited to 'main') diff --git a/main/librpcsecgss/APKBUILD b/main/librpcsecgss/APKBUILD new file mode 100644 index 000000000..f6ee20aa1 --- /dev/null +++ b/main/librpcsecgss/APKBUILD @@ -0,0 +1,46 @@ +# Maintainer: Natanael Copa +pkgname=librpcsecgss +pkgver=0.19 +pkgrel=0 +pkgdesc="Library for RPCSECGSS support" +url="http://www.citi.umich.edu/projects/nfsv4/linux/librpcsecgss" +arch="all" +license="GPL" +depends="" +depends_dev="libgssglue-dev" +makedepends="$depends_dev" +install="" +subpackages="$pkgname-dev" +source="http://www.citi.umich.edu/projects/nfsv4/linux/librpcsecgss/librpcsecgss-$pkgver.tar.gz" + +_builddir="$srcdir"/librpcsecgss-$pkgver +prepare() { + local i + cd "$_builddir" + for i in $source; do + case $i in + *.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;; + esac + done +} + +build() { + cd "$_builddir" + ./configure --prefix=/usr \ + --sysconfdir=/etc \ + --mandir=/usr/share/man \ + --infodir=/usr/share/info \ + --localstatedir=/var \ + || return 1 + make || return 1 +} + +package() { + cd "$_builddir" + make DESTDIR="$pkgdir" install || return 1 + rm -f "$pkgdir"/usr/lib/*.la +} + +md5sums="b45ed565bdc3099023aa35830ec92997 librpcsecgss-0.19.tar.gz" +sha256sums="0cafb86b67e5eb4c89e8abaaad9165298946bc164d258e8925fc6dc1fa913abd librpcsecgss-0.19.tar.gz" +sha512sums="f492f26ebfc6bde007b0b06554dd9075786c1f7562add911cffcc892b3f34698a2f9847b399df828ff0665a906ef17192df070f7b70d32a2ce709291a7492620 librpcsecgss-0.19.tar.gz" -- cgit v1.2.3 From 960ed25687f9c850403dd5450c82c0759a891778 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Fri, 15 Feb 2013 08:27:01 +0000 Subject: main/openvpn: upgrade to 2.3.0 fixes #797 --- main/openvpn/APKBUILD | 57 +- main/openvpn/openvpn-2.2.2-ipv6.patch | 3517 --------------------------------- 2 files changed, 26 insertions(+), 3548 deletions(-) delete mode 100644 main/openvpn/openvpn-2.2.2-ipv6.patch (limited to 'main') diff --git a/main/openvpn/APKBUILD b/main/openvpn/APKBUILD index 929cd73db..707085385 100644 --- a/main/openvpn/APKBUILD +++ b/main/openvpn/APKBUILD @@ -1,21 +1,20 @@ # Maintainer: Natanael Copa pkgname=openvpn -pkgver=2.2.2 +pkgver=2.3.0 pkgrel=0 pkgdesc="A robust, and highly configurable VPN (Virtual Private Network)" url="http://openvpn.sourceforge.net/" arch="all" license="custom" -subpackages="$pkgname-doc $pkgname-easy-rsa:easy_rsa" +subpackages="$pkgname-dev $pkgname-doc $pkgname-auth-pam:pam" depends="iproute2" -makedepends="openssl-dev lzo-dev" +makedepends="openssl-dev lzo-dev linux-pam-dev" install="$pkgname.pre-install" source="http://swupdate.openvpn.net/community/releases/$pkgname-$pkgver.tar.gz openvpn.initd openvpn.confd openvpn.up openvpn.down - openvpn-2.2.2-ipv6.patch " _builddir="$srcdir"/$pkgname-$pkgver @@ -37,7 +36,7 @@ build() { --sysconfdir=/etc/openvpn \ --enable-ssl \ --enable-crypto \ - --disable-threads \ + --enable-password-save \ --enable-iproute2 make || return 1 @@ -50,14 +49,12 @@ package() { cd "$_builddir" make DESTDIR="$pkgdir" install || return 1 + rm "$pkgdir"/usr/lib/openvpn/plugins/*.la || return 1 - # install plugins - install -d "$pkgdir"/usr/lib/$pkgname - cp plugin/*/*.so "$pkgdir"/usr/lib/$pkgname - - # install examples - mkdir -p "$pkgdir"/usr/share/doc/$pkgname/examples - cp -a sample-config-files "$pkgdir"/usr/share/doc/$pkgname/examples + # install samples + mkdir -p "$pkgdir"/usr/share/doc/$pkgname/samples + cp -a sample/sample-* "$pkgdir"/usr/share/doc/$pkgname/samples \ + || return 1 install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING # install init.d and conf.d @@ -70,27 +67,25 @@ package() { } -easy_rsa() { - pkgdesc="OpenVPN RSA key management" - # easy rsa can by usefull on systems - # which do not have openvpn installed - depends="openssl" - # install easy-rsa - cd "$_builddir" - sed -i -e 's/--directory/-d/g; s/--mode=/-m/g' easy-rsa/2.0/Makefile - sed -i -e '1s|#!/bin/bash|#!/bin/sh|' easy-rsa/2.0/* - make -C easy-rsa/2.0 DESTDIR="$subpkgdir" \ - PREFIX=usr/share/doc/openvpn/easy-rsa \ - install -} - -doc() { - default_doc +pam() { + pkgdesc="OpenVPN plugin for PAM authentication" + mkdir -p "$subpkgdir"/usr/lib/openvpn/plugins + mv "$pkgdir"/usr/lib/openvpn/plugins/*-auth-pam* \ + "$subpkgdir"/usr/lib/openvpn/plugins/ } -md5sums="c5181e27b7945fa6276d21873329c5c7 openvpn-2.2.2.tar.gz +md5sums="56cffde5d5320e0b1ec364d3e486aca9 openvpn-2.3.0.tar.gz ec99092827faa7226e9f548c2cd1d20c openvpn.initd 9eca88cac6294027ec1bb7be74185c3a openvpn.confd dc72fecd1a1bcef937603057cd6574b1 openvpn.up -dc3ff0bae442b9aedd947b8ffda1687a openvpn.down -51b1ddade743505b84d27db9ebfd6c0a openvpn-2.2.2-ipv6.patch" +dc3ff0bae442b9aedd947b8ffda1687a openvpn.down" +sha256sums="4602a8d0f66dfa6ac10b7abfeba35260d7d4c570948f6eba5f8216ffa3a2c490 openvpn-2.3.0.tar.gz +4cc6e77384ddc41d0356ae0703c527c61f78d6ef89523f78944e75158b885e05 openvpn.initd +330149a83684ddabe413d134d4c8efad4c88b18c2ab67165014deff5f7fffad2 openvpn.confd +848da0929c37b2112769232fbbdf61961b6107c6726d4b74d1ceb034b39ad5dd openvpn.up +39debebcd8c899f20e6d355cbc8eaab46e28b83a9f6c33a94c065688a4f3d2c7 openvpn.down" +sha512sums="ebac619dd746406d6751d84391480f7eae2b6c442bbacf1ce6e3d21952ee85bccc7ca2d526fe04cb7ecde749d2a5abb4e787c0e63c349818c7129f5747a2769a openvpn-2.3.0.tar.gz +da7a29ad3d367d8bad5f20a63208418dc46f20916bb6a6dbd9e26765e7bb5193eab0465ab71b11d3957fec30610e612681ee1a1e3cbd9d7fc41cae6b8824f724 openvpn.initd +982ade883afbe2e656a9cbbe36c31c0e8b4f7bbbe5b63df9f7b834f02a9153032fb7445c85d3e91f62c68a7ddd13c3afbf420fb71cdd13d9c4b69f867bdd9f37 openvpn.confd +f904d6125ed1ddb48ea632c3b290a7a4a7a7436be0d46b323fc8c92f919f9d076fdc78ff7bed0dd65675f0bc3559e531e372b805fc11ef287efeeb4d54fe52f4 openvpn.up +5defd61edf11cc63f3f8f60bef7fa730c4bcdd2545d664bd94666dd3aea80bd9d190263d8835a555e4287a594f6fce0f52426aed49c60233ff637a2a6164a997 openvpn.down" diff --git a/main/openvpn/openvpn-2.2.2-ipv6.patch b/main/openvpn/openvpn-2.2.2-ipv6.patch deleted file mode 100644 index f8b8015ea..000000000 --- a/main/openvpn/openvpn-2.2.2-ipv6.patch +++ /dev/null @@ -1,3517 +0,0 @@ -diff --git a/forward.c b/forward.c -index 87d05cc..1f3d435 100644 ---- a/forward.c -+++ b/forward.c -@@ -262,7 +262,8 @@ send_control_channel_string (struct context *c, const char *str, int msglevel) - static void - check_add_routes_action (struct context *c, const bool errors) - { -- do_route (&c->options, c->c1.route_list, c->c1.tuntap, c->plugins, c->c2.es); -+ do_route (&c->options, c->c1.route_list, c->c1.route_ipv6_list, -+ c->c1.tuntap, c->plugins, c->c2.es); - update_time (); - event_timeout_clear (&c->c2.route_wakeup); - event_timeout_clear (&c->c2.route_wakeup_expire); -diff --git a/helper.c b/helper.c -index a9d7fd9..266b246 100644 ---- a/helper.c -+++ b/helper.c -@@ -142,6 +142,55 @@ helper_client_server (struct options *o) - - #if P2MP - #if P2MP_SERVER -+ -+ /* -+ * -+ * HELPER DIRECTIVE for IPv6 -+ * -+ * server-ipv6 2001:db8::/64 -+ * -+ * EXPANDS TO: -+ * -+ * tun-ipv6 -+ * push "tun-ipv6" -+ * ifconfig-ipv6 2001:db8::1 2001:db8::2 -+ * if !nopool: -+ * ifconfig-ipv6-pool 2001:db8::1:0/64 -+ * -+ */ -+ if ( o->server_ipv6_defined ) -+ { -+ if ( ! o->server_defined ) -+ { -+ msg (M_USAGE, "--server-ipv6 must be used together with --server"); -+ } -+ if ( o->server_flags & SF_NOPOOL ) -+ { -+ msg( M_USAGE, "--server-ipv6 is incompatible with 'nopool' option" ); -+ } -+ if ( o->ifconfig_ipv6_pool_defined ) -+ { -+ msg( M_USAGE, "--server-ipv6 already defines an ifconfig-ipv6-pool, so you can't also specify --ifconfig-pool explicitly"); -+ } -+ -+ /* local ifconfig is "base address + 1" and "+2" */ -+ o->ifconfig_ipv6_local = -+ print_in6_addr( add_in6_addr( o->server_network_ipv6, 1), 0, &o->gc ); -+ o->ifconfig_ipv6_remote = -+ print_in6_addr( add_in6_addr( o->server_network_ipv6, 2), 0, &o->gc ); -+ -+ /* pool starts at "base address + 0x10000" */ -+ ASSERT( o->server_netbits_ipv6 < 96 ); /* want 32 bits */ -+ o->ifconfig_ipv6_pool_defined = true; -+ o->ifconfig_ipv6_pool_base = -+ add_in6_addr( o->server_network_ipv6, 0x10000 ); -+ o->ifconfig_ipv6_pool_netbits = o->server_netbits_ipv6; -+ -+ o->tun_ipv6 = true; -+ -+ push_option( o, "tun-ipv6", M_USAGE ); -+ } -+ - /* - * - * HELPER DIRECTIVE: -diff --git a/init.c b/init.c -index d47a4ef..7fc8eb7 100644 ---- a/init.c -+++ b/init.c -@@ -843,7 +843,7 @@ do_persist_tuntap (const struct options *options) - msg (M_FATAL|M_OPTERR, - "options --mktun or --rmtun should only be used together with --dev"); - tuncfg (options->dev, options->dev_type, options->dev_node, -- options->tun_ipv6, options->persist_mode, -+ options->persist_mode, - options->username, options->groupname, &options->tuntap_options); - if (options->persist_mode && options->lladdr) - set_lladdr(options->dev, options->lladdr, NULL); -@@ -1066,6 +1066,8 @@ do_alloc_route_list (struct context *c) - { - if (c->options.routes && !c->c1.route_list) - c->c1.route_list = new_route_list (c->options.max_routes, &c->gc); -+ if (c->options.routes_ipv6 && !c->c1.route_ipv6_list) -+ c->c1.route_ipv6_list = new_route_ipv6_list (c->options.max_routes, &c->gc); - } - - -@@ -1108,6 +1110,45 @@ do_init_route_list (const struct options *options, - } - } - -+static void -+do_init_route_ipv6_list (const struct options *options, -+ struct route_ipv6_list *route_ipv6_list, -+ bool fatal, -+ struct env_set *es) -+{ -+ const char *gw = NULL; -+ int dev = dev_type_enum (options->dev, options->dev_type); -+ int metric = 0; -+ -+ if (dev != DEV_TYPE_TUN ) -+ msg( M_WARN, "IPv6 routes on TAP devices are going to fail on some platforms (need gateway spec)" ); /* TODO-GERT */ -+ -+ gw = options->ifconfig_ipv6_remote; /* default GW = remote end */ -+#if 0 /* not yet done for IPv6 - TODO!*/ -+ if ( options->route_ipv6_default_gateway ) /* override? */ -+ gw = options->route_ipv6_default_gateway; -+#endif -+ -+ if (options->route_default_metric) -+ metric = options->route_default_metric; -+ -+ if (!init_route_ipv6_list (route_ipv6_list, -+ options->routes_ipv6, -+ gw, -+ metric, -+ es)) -+ { -+ if (fatal) -+ openvpn_exit (OPENVPN_EXIT_STATUS_ERROR); /* exit point */ -+ } -+ else -+ { -+ /* copy routes to environment */ -+ setenv_routes_ipv6 (es, route_ipv6_list); -+ } -+} -+ -+ - /* - * Called after all initialization has been completed. - */ -@@ -1172,12 +1213,13 @@ initialization_sequence_completed (struct context *c, const unsigned int flags) - void - do_route (const struct options *options, - struct route_list *route_list, -+ struct route_ipv6_list *route_ipv6_list, - const struct tuntap *tt, - const struct plugin_list *plugins, - struct env_set *es) - { -- if (!options->route_noexec && route_list) -- add_routes (route_list, tt, ROUTE_OPTION_FLAGS (options), es); -+ if (!options->route_noexec && ( route_list || route_ipv6_list ) ) -+ add_routes (route_list, route_ipv6_list, tt, ROUTE_OPTION_FLAGS (options), es); - - if (plugin_defined (plugins, OPENVPN_PLUGIN_ROUTE_UP)) - { -@@ -1234,11 +1276,16 @@ do_init_tun (struct context *c) - c->options.topology, - c->options.ifconfig_local, - c->options.ifconfig_remote_netmask, -+ c->options.ifconfig_ipv6_local, -+ c->options.ifconfig_ipv6_remote, - addr_host (&c->c1.link_socket_addr.local), - addr_host (&c->c1.link_socket_addr.remote), - !c->options.ifconfig_nowarn, - c->c2.es); - -+ /* flag tunnel for IPv6 config if --tun-ipv6 is set */ -+ c->c1.tuntap->ipv6 = c->options.tun_ipv6; -+ - init_tun_post (c->c1.tuntap, - &c->c2.frame, - &c->options.tuntap_options); -@@ -1270,6 +1317,8 @@ do_open_tun (struct context *c) - /* parse and resolve the route option list */ - if (c->options.routes && c->c1.route_list && c->c2.link_socket) - do_init_route_list (&c->options, c->c1.route_list, &c->c2.link_socket->info, false, c->c2.es); -+ if (c->options.routes_ipv6 && c->c1.route_ipv6_list ) -+ do_init_route_ipv6_list (&c->options, c->c1.route_ipv6_list, false, c->c2.es); - - /* do ifconfig */ - if (!c->options.ifconfig_noexec -@@ -1286,7 +1335,7 @@ do_open_tun (struct context *c) - - /* open the tun device */ - open_tun (c->options.dev, c->options.dev_type, c->options.dev_node, -- c->options.tun_ipv6, c->c1.tuntap); -+ c->c1.tuntap); - - /* set the hardware address */ - if (c->options.lladdr) -@@ -1315,7 +1364,8 @@ do_open_tun (struct context *c) - - /* possibly add routes */ - if (!c->options.route_delay_defined) -- do_route (&c->options, c->c1.route_list, c->c1.tuntap, c->plugins, c->c2.es); -+ do_route (&c->options, c->c1.route_list, c->c1.route_ipv6_list, -+ c->c1.tuntap, c->plugins, c->c2.es); - - /* - * Did tun/tap driver give us an MTU? -@@ -1389,8 +1439,9 @@ do_close_tun (struct context *c, bool force) - #endif - - /* delete any routes we added */ -- if (c->c1.route_list) -- delete_routes (c->c1.route_list, c->c1.tuntap, ROUTE_OPTION_FLAGS (&c->options), c->c2.es); -+ if (c->c1.route_list || c->c1.route_ipv6_list ) -+ delete_routes (c->c1.route_list, c->c1.route_ipv6_list, -+ c->c1.tuntap, ROUTE_OPTION_FLAGS (&c->options), c->c2.es); - - /* actually close tun/tap device based on --down-pre flag */ - if (!c->options.down_pre) -diff --git a/init.h b/init.h -index cf5ca8a..5a1d1dc 100644 ---- a/init.h -+++ b/init.h -@@ -63,6 +63,7 @@ void init_instance (struct context *c, const struct env_set *env, const unsigned - - void do_route (const struct options *options, - struct route_list *route_list, -+ struct route_ipv6_list *route_ipv6_list, - const struct tuntap *tt, - const struct plugin_list *plugins, - struct env_set *es); -diff --git a/misc.c b/misc.c -index 4067d85..9d351f4 100644 ---- a/misc.c -+++ b/misc.c -@@ -1001,7 +1001,9 @@ setenv_str_ex (struct env_set *es, - { - const char *str = construct_name_value (name_tmp, val_tmp, &gc); - env_set_add (es, str); -- /*msg (M_INFO, "SETENV_ES '%s'", str);*/ -+#if DEBUG_VERBOSE_SETENV -+ msg (M_INFO, "SETENV_ES '%s'", str); -+#endif - } - else - env_set_del (es, name_tmp); -diff --git a/mroute.c b/mroute.c -index 1b3488f..6cfec27 100644 ---- a/mroute.c -+++ b/mroute.c -@@ -88,12 +88,33 @@ mroute_get_in_addr_t (struct mroute_addr *ma, const in_addr_t src, unsigned int - } - } - -+static inline void -+mroute_get_in6_addr (struct mroute_addr *ma, const struct in6_addr src, unsigned int mask) -+{ -+ if (ma) -+ { -+ ma->type = MR_ADDR_IPV6 | mask; -+ ma->netbits = 0; -+ ma->len = 16; -+ *(struct in6_addr *)ma->addr = src; -+ } -+} -+ - static inline bool - mroute_is_mcast (const in_addr_t addr) - { - return ((addr & htonl(IP_MCAST_SUBNET_MASK)) == htonl(IP_MCAST_NETWORK)); - } - -+/* RFC 4291, 2.7, "binary 11111111 at the start of an address identifies -+ * the address as being a multicast address" -+ */ -+static inline bool -+mroute_is_mcast_ipv6 (const struct in6_addr addr) -+{ -+ return (addr.s6_addr[0] == 0xff); -+} -+ - #ifdef ENABLE_PF - - static unsigned int -@@ -157,13 +178,29 @@ mroute_extract_addr_ipv4 (struct mroute_addr *src, - } - break; - case 6: -- { -- if( !ipv6warned ) { -- msg (M_WARN, "IPv6 in tun mode is not supported in OpenVPN 2.2"); -- ipv6warned = true; -- } -- break; -- } -+ if (BLEN (buf) >= (int) sizeof (struct openvpn_ipv6hdr)) -+ { -+ const struct openvpn_ipv6hdr *ipv6 = (const struct openvpn_ipv6hdr *) BPTR (buf); -+#if 0 /* very basic debug */ -+ struct gc_arena gc = gc_new (); -+ msg( M_INFO, "IPv6 packet! src=%s, dst=%s", -+ print_in6_addr( ipv6->saddr, 0, &gc ), -+ print_in6_addr( ipv6->daddr, 0, &gc )); -+ gc_free (&gc); -+#endif -+ -+ mroute_get_in6_addr (src, ipv6->saddr, 0); -+ mroute_get_in6_addr (dest, ipv6->daddr, 0); -+ -+ if (mroute_is_mcast_ipv6 (ipv6->daddr)) -+ ret |= MROUTE_EXTRACT_MCAST; -+ -+ ret |= MROUTE_EXTRACT_SUCCEEDED; -+ } -+ break; -+ default: -+ msg (M_WARN, "IP packet with unknown IP version=%d seen", -+ OPENVPN_IPH_GET_VER (*BPTR(buf))); - } - } - return ret; -@@ -257,14 +294,36 @@ bool mroute_extract_openvpn_sockaddr (struct mroute_addr *addr, - * Zero off the host bits in an address, leaving - * only the network bits, using the netbits member of - * struct mroute_addr as the controlling parameter. -+ * -+ * TODO: this is called for route-lookup for every yet-unhashed -+ * destination address, so for lots of active net-iroutes, this -+ * might benefit from some "zeroize 32 bit at a time" improvements - */ - void - mroute_addr_mask_host_bits (struct mroute_addr *ma) - { - in_addr_t addr = ntohl(*(in_addr_t*)ma->addr); -- ASSERT ((ma->type & MR_ADDR_MASK) == MR_ADDR_IPV4); -- addr &= netbits_to_netmask (ma->netbits); -- *(in_addr_t*)ma->addr = htonl (addr); -+ if ((ma->type & MR_ADDR_MASK) == MR_ADDR_IPV4) -+ { -+ addr &= netbits_to_netmask (ma->netbits); -+ *(in_addr_t*)ma->addr = htonl (addr); -+ } -+ else if ((ma->type & MR_ADDR_MASK) == MR_ADDR_IPV6) -+ { -+ int byte = ma->len-1; /* rightmost byte in address */ -+ int bits_to_clear = 128 - ma->netbits; -+ -+ while( byte >= 0 && bits_to_clear > 0 ) -+ { -+ if ( bits_to_clear >= 8 ) -+ { ma->addr[byte--] = 0; bits_to_clear -= 8; } -+ else -+ { ma->addr[byte--] &= (~0 << bits_to_clear); bits_to_clear = 0; } -+ } -+ ASSERT( bits_to_clear == 0 ); -+ } -+ else -+ ASSERT(0); - } - - /* -@@ -342,17 +401,24 @@ mroute_addr_print_ex (const struct mroute_addr *ma, - } - break; - case MR_ADDR_IPV6: -- buf_printf (&out, "IPV6"); -- break; -- default: -- buf_printf (&out, "UNKNOWN"); -- break; -- } -- return BSTR (&out); -- } -- else -- return "[NULL]"; --} -+ { -+ buf_printf (&out, "%s", -+ print_in6_addr( *(struct in6_addr*)&maddr.addr, 0, gc)); -+ if (maddr.type & MR_WITH_NETBITS) -+ { -+ buf_printf (&out, "/%d", maddr.netbits); -+ } -+ } -+ break; -+ default: -+ buf_printf (&out, "UNKNOWN"); -+ break; -+ } -+ return BSTR (&out); -+ } -+ else -+ return "[NULL]"; -+ } - - /* - * mroute_helper's main job is keeping track of -@@ -423,6 +489,40 @@ mroute_helper_del_iroute (struct mroute_helper *mh, const struct iroute *ir) - } - } - -+/* this is a bit inelegant, we really should have a helper to that -+ * is only passed the netbits value, and not the whole struct iroute * -+ * - thus one helper could do IPv4 and IPv6. For the sake of "not change -+ * code unrelated to IPv4" this is left for later cleanup, for now. -+ */ -+void -+mroute_helper_add_iroute6 (struct mroute_helper *mh, -+ const struct iroute_ipv6 *ir6) -+{ -+ if (ir6->netbits >= 0) -+ { -+ ASSERT (ir6->netbits < MR_HELPER_NET_LEN); -+ ++mh->cache_generation; -+ ++mh->net_len_refcount[ir6->netbits]; -+ if (mh->net_len_refcount[ir6->netbits] == 1) -+ mroute_helper_regenerate (mh); -+ } -+} -+ -+void -+mroute_helper_del_iroute6 (struct mroute_helper *mh, -+ const struct iroute_ipv6 *ir6) -+{ -+ if (ir6->netbits >= 0) -+ { -+ ASSERT (ir6->netbits < MR_HELPER_NET_LEN); -+ ++mh->cache_generation; -+ --mh->net_len_refcount[ir6->netbits]; -+ ASSERT (mh->net_len_refcount[ir6->netbits] >= 0); -+ if (!mh->net_len_refcount[ir6->netbits]) -+ mroute_helper_regenerate (mh); -+ } -+} -+ - void - mroute_helper_free (struct mroute_helper *mh) - { -diff --git a/mroute.h b/mroute.h -index 7265001..b72b5ff 100644 ---- a/mroute.h -+++ b/mroute.h -@@ -85,7 +85,7 @@ struct mroute_addr { - /* - * Number of bits in an address. Should be raised for IPv6. - */ --#define MR_HELPER_NET_LEN 32 -+#define MR_HELPER_NET_LEN 129 - - /* - * Used to help maintain CIDR routing table. -@@ -127,6 +127,8 @@ struct mroute_helper *mroute_helper_init (int ageable_ttl_secs); - void mroute_helper_free (struct mroute_helper *mh); - void mroute_helper_add_iroute (struct mroute_helper *mh, const struct iroute *ir); - void mroute_helper_del_iroute (struct mroute_helper *mh, const struct iroute *ir); -+void mroute_helper_add_iroute6 (struct mroute_helper *mh, const struct iroute_ipv6 *ir6); -+void mroute_helper_del_iroute6 (struct mroute_helper *mh, const struct iroute_ipv6 *ir6); - - /* - * Given a raw packet in buf, return the src and dest -diff --git a/multi.c b/multi.c -index 22c0a3f..f703b8d 100644 ---- a/multi.c -+++ b/multi.c -@@ -316,25 +316,18 @@ multi_init (struct multi_context *m, struct context *t, bool tcp_mode, int threa - */ - if (t->options.ifconfig_pool_defined) - { -- if (dev == DEV_TYPE_TAP) -- { -- m->ifconfig_pool = ifconfig_pool_init (IFCONFIG_POOL_INDIV, -- t->options.ifconfig_pool_start, -- t->options.ifconfig_pool_end, -- t->options.duplicate_cn); -- } -- else if (dev == DEV_TYPE_TUN) -- { -- m->ifconfig_pool = ifconfig_pool_init ( -- (t->options.topology == TOP_NET30) ? IFCONFIG_POOL_30NET : IFCONFIG_POOL_INDIV, -- t->options.ifconfig_pool_start, -- t->options.ifconfig_pool_end, -- t->options.duplicate_cn); -- } -- else -- { -- ASSERT (0); -- } -+ int pool_type = IFCONFIG_POOL_INDIV; -+ -+ if ( dev == DEV_TYPE_TUN && t->options.topology == TOP_NET30 ) -+ pool_type = IFCONFIG_POOL_30NET; -+ -+ m->ifconfig_pool = ifconfig_pool_init (pool_type, -+ t->options.ifconfig_pool_start, -+ t->options.ifconfig_pool_end, -+ t->options.duplicate_cn, -+ t->options.ifconfig_ipv6_pool_defined, -+ t->options.ifconfig_ipv6_pool_base, -+ t->options.ifconfig_ipv6_pool_netbits ); - - /* reload pool data from file */ - if (t->c1.ifconfig_pool_persist) -@@ -429,10 +422,14 @@ multi_del_iroutes (struct multi_context *m, - struct multi_instance *mi) - { - const struct iroute *ir; -+ const struct iroute_ipv6 *ir6; - if (TUNNEL_TYPE (mi->context.c1.tuntap) == DEV_TYPE_TUN) - { - for (ir = mi->context.options.iroutes; ir != NULL; ir = ir->next) - mroute_helper_del_iroute (m->route_helper, ir); -+ -+ for ( ir6 = mi->context.options.iroutes_ipv6; ir6 != NULL; ir6 = ir6->next ) -+ mroute_helper_del_iroute6 (m->route_helper, ir6); - } - } - -@@ -1078,6 +1075,37 @@ multi_learn_in_addr_t (struct multi_context *m, - } - } - -+static struct multi_instance * -+multi_learn_in6_addr (struct multi_context *m, -+ struct multi_instance *mi, -+ struct in6_addr a6, -+ int netbits, /* -1 if host route, otherwise # of network bits in address */ -+ bool primary) -+{ -+ struct mroute_addr addr; -+ -+ addr.len = 16; -+ addr.type = MR_ADDR_IPV6; -+ addr.netbits = 0; -+ memcpy( &addr.addr, &a6, sizeof(a6) ); -+ -+ if (netbits >= 0) -+ { -+ addr.type |= MR_WITH_NETBITS; -+ addr.netbits = (uint8_t) netbits; -+ mroute_addr_mask_host_bits( &addr ); -+ } -+ -+ { -+ struct multi_instance *owner = multi_learn_addr (m, mi, &addr, 0); -+#ifdef MANAGEMENT_DEF_AUTH -+ if (management && owner) -+ management_learn_addr (management, &mi->context.c2.mda_context, &addr, primary); -+#endif -+ return owner; -+ } -+} -+ - /* - * A new client has connected, add routes (server -> client) - * to internal routing table. -@@ -1088,6 +1116,7 @@ multi_add_iroutes (struct multi_context *m, - { - struct gc_arena gc = gc_new (); - const struct iroute *ir; -+ const struct iroute_ipv6 *ir6; - if (TUNNEL_TYPE (mi->context.c1.tuntap) == DEV_TYPE_TUN) - { - mi->did_iroutes = true; -@@ -1107,6 +1136,22 @@ multi_add_iroutes (struct multi_context *m, - - multi_learn_in_addr_t (m, mi, ir->network, ir->netbits, false); - } -+ for ( ir6 = mi->context.options.iroutes_ipv6; ir6 != NULL; ir6 = ir6->next ) -+ { -+ if (ir6->netbits >= 0) -+ msg (D_MULTI_LOW, "MULTI: internal route %s/%d -> %s", -+ print_in6_addr (ir6->network, 0, &gc), -+ ir6->netbits, -+ multi_instance_string (mi, false, &gc)); -+ else -+ msg (D_MULTI_LOW, "MULTI: internal route %s -> %s", -+ print_in6_addr (ir6->network, 0, &gc), -+ multi_instance_string (mi, false, &gc)); -+ -+ mroute_helper_add_iroute6 (m->route_helper, ir6); -+ -+ multi_learn_in6_addr (m, mi, ir6->network, ir6->netbits, false); -+ } - } - gc_free (&gc); - } -@@ -1192,21 +1237,37 @@ multi_select_virtual_addr (struct multi_context *m, struct multi_instance *mi) - mi->context.c2.push_ifconfig_defined = true; - mi->context.c2.push_ifconfig_local = mi->context.options.push_ifconfig_local; - mi->context.c2.push_ifconfig_remote_netmask = mi->context.options.push_ifconfig_remote_netmask; -+ -+ /* the current implementation does not allow "static IPv4, pool IPv6", -+ * (see below) so issue a warning if that happens - don't break the -+ * session, though, as we don't even know if this client WANTS IPv6 -+ */ -+ if ( mi->context.c1.tuntap->ipv6 && -+ mi->context.options.ifconfig_ipv6_pool_defined && -+ ! mi->context.options.push_ifconfig_ipv6_defined ) -+ { -+ msg( M_INFO, "MULTI_sva: WARNING: if --ifconfig-push is used for IPv4, automatic IPv6 assignment from --ifconfig-ipv6-pool does not work. Use --ifconfig-ipv6-push for IPv6 then." ); -+ } - } - else if (m->ifconfig_pool && mi->vaddr_handle < 0) /* otherwise, choose a pool address */ - { - in_addr_t local=0, remote=0; -+ struct in6_addr remote_ipv6; - const char *cn = NULL; - - if (!mi->context.options.duplicate_cn) - cn = tls_common_name (mi->context.c2.tls_multi, true); - -- mi->vaddr_handle = ifconfig_pool_acquire (m->ifconfig_pool, &local, &remote, cn); -+ mi->vaddr_handle = ifconfig_pool_acquire (m->ifconfig_pool, &local, &remote, &remote_ipv6, cn); - if (mi->vaddr_handle >= 0) - { - const int tunnel_type = TUNNEL_TYPE (mi->context.c1.tuntap); - const int tunnel_topology = TUNNEL_TOPOLOGY (mi->context.c1.tuntap); - -+ msg( M_INFO, "MULTI_sva: pool returned IPv4=%s, IPv6=%s", -+ print_in_addr_t( remote, 0, &gc ), -+ print_in6_addr( remote_ipv6, 0, &gc ) ); -+ - /* set push_ifconfig_remote_netmask from pool ifconfig address(es) */ - mi->context.c2.push_ifconfig_local = remote; - if (tunnel_type == DEV_TYPE_TAP || (tunnel_type == DEV_TYPE_TUN && tunnel_topology == TOP_SUBNET)) -@@ -1228,12 +1289,46 @@ multi_select_virtual_addr (struct multi_context *m, struct multi_instance *mi) - else - msg (D_MULTI_ERRORS, "MULTI: no --ifconfig-pool netmask parameter is available to push to %s", - multi_instance_string (mi, false, &gc)); -+ -+ if ( mi->context.options.ifconfig_ipv6_pool_defined ) -+ { -+ mi->context.c2.push_ifconfig_ipv6_local = remote_ipv6; -+ mi->context.c2.push_ifconfig_ipv6_remote = -+ mi->context.c1.tuntap->local_ipv6; -+ mi->context.c2.push_ifconfig_ipv6_netbits = -+ mi->context.options.ifconfig_ipv6_pool_netbits; -+ mi->context.c2.push_ifconfig_ipv6_defined = true; -+ } - } - else - { - msg (D_MULTI_ERRORS, "MULTI: no free --ifconfig-pool addresses are available"); - } - } -+ -+ /* IPv6 push_ifconfig is a bit problematic - since IPv6 shares the -+ * pool handling with IPv4, the combination "static IPv4, dynamic IPv6" -+ * will fail (because no pool will be allocated in this case). -+ * OTOH, this doesn't make too much sense in reality - and the other -+ * way round ("dynamic IPv4, static IPv6") or "both static" makes sense -+ * -> and so it's implemented right now -+ */ -+ if ( mi->context.c1.tuntap->ipv6 && -+ mi->context.options.push_ifconfig_ipv6_defined ) -+ { -+ mi->context.c2.push_ifconfig_ipv6_local = -+ mi->context.options.push_ifconfig_ipv6_local; -+ mi->context.c2.push_ifconfig_ipv6_remote = -+ mi->context.options.push_ifconfig_ipv6_remote; -+ mi->context.c2.push_ifconfig_ipv6_netbits = -+ mi->context.options.push_ifconfig_ipv6_netbits; -+ mi->context.c2.push_ifconfig_ipv6_defined = true; -+ -+ msg( M_INFO, "MULTI_sva: push_ifconfig_ipv6 %s/%d", -+ print_in6_addr( mi->context.c2.push_ifconfig_ipv6_local, 0, &gc ), -+ mi->context.c2.push_ifconfig_ipv6_netbits ); -+ } -+ - gc_free (&gc); - } - -@@ -1272,6 +1367,11 @@ multi_set_virtual_addr_env (struct multi_context *m, struct multi_instance *mi) - SA_SET_IF_NONZERO); - } - } -+ -+ /* TODO: I'm not exactly sure what these environment variables are -+ * used for, but if we have them for IPv4, we should also have -+ * them for IPv6, no? -+ */ - } - - /* -@@ -1661,6 +1761,15 @@ multi_connection_established (struct multi_context *m, struct multi_instance *mi - print_in_addr_t (mi->context.c2.push_ifconfig_local, 0, &gc)); - } - -+ if (mi->context.c2.push_ifconfig_ipv6_defined) -+ { -+ multi_learn_in6_addr (m, mi, mi->context.c2.push_ifconfig_ipv6_local, -1, true); -+ /* TODO: find out where addresses are "unlearned"!! */ -+ msg (D_MULTI_LOW, "MULTI: primary virtual IPv6 for %s: %s", -+ multi_instance_string (mi, false, &gc), -+ print_in6_addr (mi->context.c2.push_ifconfig_ipv6_local, 0, &gc)); -+ } -+ - /* add routes locally, pointing to new client, if - --iroute options have been specified */ - multi_add_iroutes (m, mi); -diff --git a/openvpn.8 b/openvpn.8 -index 67a9779..5322618 100644 ---- a/openvpn.8 -+++ b/openvpn.8 -@@ -794,6 +794,8 @@ or - .B \-\-dev tunX. - A warning will be displayed - if no specific IPv6 TUN support for your OS has been compiled into OpenVPN. -+ -+See below for further IPv6-related configuration options. - .\"********************************************************* - .TP - .B \-\-dev-node node -@@ -4949,6 +4951,57 @@ if certificates are stored as private objects. - .B \-\-verb - option can be used BEFORE this option to produce debugging information. - .\"********************************************************* -+.SS IPv6 Related Options -+.\"********************************************************* -+The following options exist to support IPv6 tunneling in peer-to-peer -+and client-server mode. As of now, this is just very basic -+documentation of the IPv6-related options. More documentation can be -+found on http://www.greenie.net/ipv6/openvpn.html. -+.TP -+.B --ifconfig-ipv6 ipv6addr/bits ipv6remote -+configure IPv6 address -+.B ipv6addr/bits -+on the ``tun'' device. The second parameter is used as route target for -+.B --route-ipv6 -+if no gateway is specified. -+.TP -+.B --route-ipv6 ipv6addr/bits [gateway] [metric] -+setup IPv6 routing in the system to send the specified IPv6 network -+into OpenVPN's ``tun'' device -+.TP -+.B --server-ipv6 ipv6addr/bits -+convenience-function to enable a number of IPv6 related options at -+once, namely -+.B --ifconfig-ipv6, --ifconfig-ipv6-pool, --tun-ipv6 -+and -+.B --push tun-ipv6 -+Is only accepted if ``--mode server'' or ``--server'' is set. -+.TP -+.B --ifconfig-ipv6-pool ipv6addr/bits -+Specify an IPv6 address pool for dynamic assignment to clients. The -+pool starts at -+.B ipv6addr -+and increments by +1 for every new client (linear mode). The -+.B /bits -+setting controls the size of the pool. -+.TP -+.B --ifconfig-ipv6-push ipv6addr/bits ipv6remote -+for ccd/ per-client static IPv6 interface configuration, see -+.B --client-config-dir -+and -+.B --ifconfig-push -+for more details. -+.TP -+.B --iroute-ipv6 ipv6addr/bits -+for ccd/ per-client static IPv6 route configuration, see -+.B --iroute -+for more details how to setup and use this, and how -+.B --iroute -+and -+.B --route -+interact. -+ -+.\"********************************************************* - .SH SCRIPTING AND ENVIRONMENTAL VARIABLES - OpenVPN exports a series - of environmental variables for use by user-defined scripts. -diff --git a/openvpn.h b/openvpn.h -index 641bf93..e5e6e58 100644 ---- a/openvpn.h -+++ b/openvpn.h -@@ -165,6 +165,9 @@ struct context_1 - /* list of --route directives */ - struct route_list *route_list; - -+ /* list of --route-ipv6 directives */ -+ struct route_ipv6_list *route_ipv6_list; -+ - /* --status file */ - struct status_output *status_output; - bool status_output_owned; -@@ -417,6 +420,11 @@ struct context_2 - in_addr_t push_ifconfig_local; - in_addr_t push_ifconfig_remote_netmask; - -+ bool push_ifconfig_ipv6_defined; -+ struct in6_addr push_ifconfig_ipv6_local; -+ int push_ifconfig_ipv6_netbits; -+ struct in6_addr push_ifconfig_ipv6_remote; -+ - /* client authentication state, CAS_SUCCEEDED must be 0 */ - # define CAS_SUCCEEDED 0 - # define CAS_PENDING 1 -diff --git a/options.c b/options.c -index 7a5e35d..8fdd8a5 100644 ---- a/options.c -+++ b/options.c -@@ -79,6 +79,7 @@ const char title_string[] = - #ifdef ENABLE_EUREPHIA - " [eurephia]" - #endif -+ " [IPv6 payload 20110522-1 (2.2.0)]" - " built on " __DATE__ - ; - -@@ -172,6 +173,8 @@ static const char usage_message[] = - " addresses outside of the subnets used by either peer.\n" - " TAP: configure device to use IP address l as a local\n" - " endpoint and rn as a subnet mask.\n" -+ "--ifconfig-ipv6 l r : configure device to use IPv6 address l as local\n" -+ " endpoint (as a /64) and r as remote endpoint\n" - "--ifconfig-noexec : Don't actually execute ifconfig/netsh command, instead\n" - " pass --ifconfig parms by environment to scripts.\n" - "--ifconfig-nowarn : Don't warn if the --ifconfig option on this side of the\n" -@@ -182,6 +185,10 @@ static const char usage_message[] = - " netmask default: 255.255.255.255\n" - " gateway default: taken from --route-gateway or --ifconfig\n" - " Specify default by leaving blank or setting to \"nil\".\n" -+ "--route-ipv6 network/bits [gateway] [metric] :\n" -+ " Add IPv6 route to routing table after connection\n" -+ " is established. Multiple routes can be specified.\n" -+ " gateway default: taken from --route-ipv6-gateway or --ifconfig\n" - "--max-routes n : Specify the maximum number of routes that may be defined\n" - " or pulled from a server.\n" - "--route-gateway gw|'dhcp' : Specify a default gateway for use with --route.\n" -@@ -370,6 +377,7 @@ static const char usage_message[] = - "\n" - "Multi-Client Server options (when --mode server is used):\n" - "--server network netmask : Helper option to easily configure server mode.\n" -+ "--server-ipv6 network/bits : Configure IPv6 server mode.\n" - "--server-bridge [IP netmask pool-start-IP pool-end-IP] : Helper option to\n" - " easily configure ethernet bridging server mode.\n" - "--push \"option\" : Push a config file option back to the peer for remote\n" -@@ -383,10 +391,16 @@ static const char usage_message[] = - "--ifconfig-pool-persist file [seconds] : Persist/unpersist ifconfig-pool\n" - " data to file, at seconds intervals (default=600).\n" - " If seconds=0, file will be treated as read-only.\n" -+ "--ifconfig-ipv6-pool base-IP/bits : set aside an IPv6 network block\n" -+ " to be dynamically allocated to connecting clients.\n" - "--ifconfig-push local remote-netmask : Push an ifconfig option to remote,\n" - " overrides --ifconfig-pool dynamic allocation.\n" - " Only valid in a client-specific config file.\n" -+ "--ifconfig-ipv6-push local/bits remote : Push an ifconfig-ipv6 option to\n" -+ " remote, overrides --ifconfig-ipv6-pool allocation.\n" -+ " Only valid in a client-specific config file.\n" - "--iroute network [netmask] : Route subnet to client.\n" -+ "--iroute-ipv6 network/bits : Route IPv6 subnet to client.\n" - " Sets up internal routes only.\n" - " Only valid in a client-specific config file.\n" - "--disable : Client is disabled.\n" -@@ -871,6 +885,78 @@ get_ip_addr (const char *ip_string, int msglevel, bool *error) - return ret; - } - -+/* helper: parse a text string containing an IPv6 address + netbits -+ * in "standard format" (2001:dba::/32) -+ * "/nn" is optional, default to /64 if missing -+ * -+ * return true if parsing succeeded, modify *network and *netbits -+ * return address part without "/nn" in *printable_ipv6 (if != NULL) -+ */ -+bool -+get_ipv6_addr( const char * prefix_str, struct in6_addr *network, -+ unsigned int * netbits, char ** printable_ipv6, int msglevel ) -+{ -+ int rc; -+ char * sep, * endp; -+ int bits; -+ struct in6_addr t_network; -+ -+ sep = strchr( prefix_str, '/' ); -+ if ( sep == NULL ) -+ { -+ bits = 64; -+ } -+ else -+ { -+ bits = strtol( sep+1, &endp, 10 ); -+ if ( *endp != '\0' || bits < 0 || bits > 128 ) -+ { -+ msg (msglevel, "IPv6 prefix '%s': invalid '/bits' spec", prefix_str); -+ return false; -+ } -+ } -+ -+ /* temporary replace '/' in caller-provided string with '\0', otherwise -+ * inet_pton() will refuse prefix string -+ * (alternative would be to strncpy() the prefix to temporary buffer) -+ */ -+ -+ if ( sep != NULL ) *sep = '\0'; -+ -+ rc = inet_pton( AF_INET6, prefix_str, &t_network ); -+ -+ if ( rc == 1 && printable_ipv6 != NULL ) -+ { -+ *printable_ipv6 = string_alloc( prefix_str, NULL ); -+ } -+ -+ if ( sep != NULL ) *sep = '/'; -+ -+ if ( rc != 1 ) -+ { -+ msg (msglevel, "IPv6 prefix '%s': invalid IPv6 address", prefix_str); -+ return false; -+ } -+ -+ if ( netbits != NULL ) -+ { -+ *netbits = bits; -+ } -+ if ( network != NULL ) -+ { -+ *network = t_network; -+ } -+ return true; /* parsing OK, values set */ -+} -+ -+static bool ipv6_addr_safe_hexplusbits( const char * ipv6_prefix_spec ) -+{ -+ struct in6_addr t_addr; -+ unsigned int t_bits; -+ -+ return get_ipv6_addr( ipv6_prefix_spec, &t_addr, &t_bits, NULL, M_WARN ); -+} -+ - static char * - string_substitute (const char *src, int from, int to, struct gc_arena *gc) - { -@@ -989,6 +1075,8 @@ show_p2mp_parms (const struct options *o) - #if P2MP_SERVER - msg (D_SHOW_PARMS, " server_network = %s", print_in_addr_t (o->server_network, 0, &gc)); - msg (D_SHOW_PARMS, " server_netmask = %s", print_in_addr_t (o->server_netmask, 0, &gc)); -+ msg (D_SHOW_PARMS, " server_network_ipv6 = %s", print_in6_addr (o->server_network_ipv6, 0, &gc) ); -+ SHOW_INT (server_netbits_ipv6); - msg (D_SHOW_PARMS, " server_bridge_ip = %s", print_in_addr_t (o->server_bridge_ip, 0, &gc)); - msg (D_SHOW_PARMS, " server_bridge_netmask = %s", print_in_addr_t (o->server_bridge_netmask, 0, &gc)); - msg (D_SHOW_PARMS, " server_bridge_pool_start = %s", print_in_addr_t (o->server_bridge_pool_start, 0, &gc)); -@@ -1009,6 +1097,9 @@ show_p2mp_parms (const struct options *o) - msg (D_SHOW_PARMS, " ifconfig_pool_netmask = %s", print_in_addr_t (o->ifconfig_pool_netmask, 0, &gc)); - SHOW_STR (ifconfig_pool_persist_filename); - SHOW_INT (ifconfig_pool_persist_refresh_freq); -+ SHOW_BOOL (ifconfig_ipv6_pool_defined); -+ msg (D_SHOW_PARMS, " ifconfig_ipv6_pool_base = %s", print_in6_addr (o->ifconfig_ipv6_pool_base, 0, &gc)); -+ SHOW_INT (ifconfig_ipv6_pool_netbits); - SHOW_INT (n_bcast_buf); - SHOW_INT (tcp_queue_limit); - SHOW_INT (real_hash_size); -@@ -1022,6 +1113,9 @@ show_p2mp_parms (const struct options *o) - SHOW_BOOL (push_ifconfig_defined); - msg (D_SHOW_PARMS, " push_ifconfig_local = %s", print_in_addr_t (o->push_ifconfig_local, 0, &gc)); - msg (D_SHOW_PARMS, " push_ifconfig_remote_netmask = %s", print_in_addr_t (o->push_ifconfig_remote_netmask, 0, &gc)); -+ SHOW_BOOL (push_ifconfig_ipv6_defined); -+ msg (D_SHOW_PARMS, " push_ifconfig_ipv6_local = %s/%d", print_in6_addr (o->push_ifconfig_ipv6_local, 0, &gc), o->push_ifconfig_ipv6_netbits ); -+ msg (D_SHOW_PARMS, " push_ifconfig_ipv6_remote = %s", print_in6_addr (o->push_ifconfig_ipv6_remote, 0, &gc)); - SHOW_BOOL (enable_c2c); - SHOW_BOOL (duplicate_cn); - SHOW_INT (cf_max); -@@ -1076,6 +1170,25 @@ option_iroute (struct options *o, - o->iroutes = ir; - } - -+static void -+option_iroute_ipv6 (struct options *o, -+ const char *prefix_str, -+ int msglevel) -+{ -+ struct iroute_ipv6 *ir; -+ -+ ALLOC_OBJ_GC (ir, struct iroute_ipv6, &o->gc); -+ -+ if ( get_ipv6_addr (prefix_str, &ir->network, &ir->netbits, NULL, msglevel ) < 0 ) -+ { -+ msg (msglevel, "in --iroute-ipv6 %s: Bad IPv6 prefix specification", -+ prefix_str); -+ return; -+ } -+ -+ ir->next = o->iroutes_ipv6; -+ o->iroutes_ipv6 = ir; -+} - #endif /* P2MP_SERVER */ - #endif /* P2MP */ - -@@ -1113,6 +1226,13 @@ rol_check_alloc (struct options *options) - options->routes = new_route_option_list (options->max_routes, &options->gc); - } - -+void -+rol6_check_alloc (struct options *options) -+{ -+ if (!options->routes_ipv6) -+ options->routes_ipv6 = new_route_ipv6_option_list (options->max_routes, &options->gc); -+} -+ - #ifdef ENABLE_DEBUG - static void - show_connection_entry (const struct connection_entry *o) -@@ -1203,6 +1323,9 @@ show_settings (const struct options *o) - SHOW_STR (ifconfig_remote_netmask); - SHOW_BOOL (ifconfig_noexec); - SHOW_BOOL (ifconfig_nowarn); -+ SHOW_STR (ifconfig_ipv6_local); -+ SHOW_INT (ifconfig_ipv6_netbits); -+ SHOW_STR (ifconfig_ipv6_remote); - - #ifdef HAVE_GETTIMEOFDAY - SHOW_INT (shaper); -@@ -1863,8 +1986,10 @@ options_postprocess_verify_ce (const struct options *options, const struct conne - if (options->connection_list) - msg (M_USAGE, " cannot be used with --mode server"); - #endif -+#if 0 - if (options->tun_ipv6) - msg (M_USAGE, "--tun-ipv6 cannot be used with --mode server"); -+#endif - if (options->shaper) - msg (M_USAGE, "--shaper cannot be used with --mode server"); - if (options->inetd) -@@ -1889,6 +2014,11 @@ options_postprocess_verify_ce (const struct options *options, const struct conne - msg (M_USAGE, "--up-delay cannot be used with --mode server"); - if (!options->ifconfig_pool_defined && options->ifconfig_pool_persist_filename) - msg (M_USAGE, "--ifconfig-pool-persist must be used with --ifconfig-pool"); -+ if (options->ifconfig_ipv6_pool_defined && !options->ifconfig_ipv6_local ) -+ msg (M_USAGE, "--ifconfig-ipv6-pool needs --ifconfig-ipv6"); -+ if (options->ifconfig_ipv6_local && !options->tun_ipv6 ) -+ msg (M_INFO, "Warning: --ifconfig-ipv6 without --tun-ipv6 will not do IPv6"); -+ - if (options->auth_user_pass_file) - msg (M_USAGE, "--auth-user-pass cannot be used with --mode server (it should be used on the client side only)"); - if (options->ccd_exclusive && !options->client_config_dir) -@@ -1920,6 +2050,8 @@ options_postprocess_verify_ce (const struct options *options, const struct conne - */ - if (options->ifconfig_pool_defined || options->ifconfig_pool_persist_filename) - msg (M_USAGE, "--ifconfig-pool/--ifconfig-pool-persist requires --mode server"); -+ if (options->ifconfig_ipv6_pool_defined) -+ msg (M_USAGE, "--ifconfig-ipv6-pool requires --mode server"); - if (options->real_hash_size != defaults.real_hash_size - || options->virtual_hash_size != defaults.virtual_hash_size) - msg (M_USAGE, "--hash-size requires --mode server"); -@@ -2461,6 +2593,8 @@ options_string (const struct options *o, - o->topology, - o->ifconfig_local, - o->ifconfig_remote_netmask, -+ o->ifconfig_ipv6_local, -+ o->ifconfig_ipv6_remote, - (in_addr_t)0, - (in_addr_t)0, - false, -@@ -3786,6 +3920,30 @@ add_option (struct options *options, - goto err; - } - } -+ else if (streq (p[0], "ifconfig-ipv6") && p[1] && p[2] ) -+ { -+ unsigned int netbits; -+ char * ipv6_local; -+ -+ VERIFY_PERMISSION (OPT_P_UP); -+ if ( get_ipv6_addr( p[1], NULL, &netbits, &ipv6_local, msglevel ) && -+ ipv6_addr_safe( p[2] ) ) -+ { -+ if ( netbits < 64 || netbits > 124 ) -+ { -+ msg( msglevel, "ifconfig-ipv6: /netbits must be between 64 and 124, not '/%d'", netbits ); -+ goto err; -+ } -+ options->ifconfig_ipv6_local = ipv6_local; -+ options->ifconfig_ipv6_netbits = netbits; -+ options->ifconfig_ipv6_remote = p[2]; -+ } -+ else -+ { -+ msg (msglevel, "ifconfig-ipv6 parms '%s' and '%s' must be valid addresses", p[1], p[2]); -+ goto err; -+ } -+ } - else if (streq (p[0], "ifconfig-noexec")) - { - VERIFY_PERMISSION (OPT_P_UP); -@@ -4586,6 +4744,26 @@ add_option (struct options *options, - } - add_route_to_option_list (options->routes, p[1], p[2], p[3], p[4]); - } -+ else if (streq (p[0], "route-ipv6") && p[1]) -+ { -+ VERIFY_PERMISSION (OPT_P_ROUTE); -+ rol6_check_alloc (options); -+ if (pull_mode) -+ { -+ if (!ipv6_addr_safe_hexplusbits (p[1])) -+ { -+ msg (msglevel, "route-ipv6 parameter network/IP '%s' must be a valid address", p[1]); -+ goto err; -+ } -+ if (p[2] && !ipv6_addr_safe (p[2])) -+ { -+ msg (msglevel, "route-ipv6 parameter gateway '%s' must be a valid address", p[2]); -+ goto err; -+ } -+ /* p[3] is metric, if present */ -+ } -+ add_route_ipv6_to_option_list (options->routes_ipv6, p[1], p[2], p[3]); -+ } - else if (streq (p[0], "max-routes") && p[1]) - { - int max_routes; -@@ -4797,6 +4975,33 @@ add_option (struct options *options, - } - } - } -+ else if (streq (p[0], "server-ipv6") && p[1] ) -+ { -+ const int lev = M_WARN; -+ struct in6_addr network; -+ unsigned int netbits = 0; -+ -+ VERIFY_PERMISSION (OPT_P_GENERAL); -+ if ( ! get_ipv6_addr (p[1], &network, &netbits, NULL, lev) ) -+ { -+ msg (msglevel, "error parsing --server-ipv6 parameter"); -+ goto err; -+ } -+ if ( netbits != 64 ) -+ { -+ msg( msglevel, "--server-ipv6 settings: only /64 supported right now (not /%d)", netbits ); -+ goto err; -+ } -+ options->server_ipv6_defined = true; -+ options->server_network_ipv6 = network; -+ options->server_netbits_ipv6 = netbits; -+ -+ if (p[2]) /* no "nopool" options or similar for IPv6 */ -+ { -+ msg (msglevel, "error parsing --server-ipv6: %s is not a recognized flag", p[3]); -+ goto err; -+ } -+ } - else if (streq (p[0], "server-bridge") && p[1] && p[2] && p[3] && p[4]) - { - const int lev = M_WARN; -@@ -4881,6 +5086,28 @@ add_option (struct options *options, - VERIFY_PERMISSION (OPT_P_GENERAL); - options->topology = TOP_P2P; - } -+ else if (streq (p[0], "ifconfig-ipv6-pool") && p[1] ) -+ { -+ const int lev = M_WARN; -+ struct in6_addr network; -+ unsigned int netbits = 0; -+ -+ VERIFY_PERMISSION (OPT_P_GENERAL); -+ if ( ! get_ipv6_addr (p[1], &network, &netbits, NULL, lev ) ) -+ { -+ msg (msglevel, "error parsing --ifconfig-ipv6-pool parameters"); -+ goto err; -+ } -+ if ( netbits != 64 ) -+ { -+ msg( msglevel, "--ifconfig-ipv6-pool settings: only /64 supported right now (not /%d)", netbits ); -+ goto err; -+ } -+ -+ options->ifconfig_ipv6_pool_defined = true; -+ options->ifconfig_ipv6_pool_base = network; -+ options->ifconfig_ipv6_pool_netbits = netbits; -+ } - else if (streq (p[0], "hash-size") && p[1] && p[2]) - { - int real, virtual; -@@ -5076,6 +5303,11 @@ add_option (struct options *options, - } - option_iroute (options, p[1], netmask, msglevel); - } -+ else if (streq (p[0], "iroute-ipv6") && p[1]) -+ { -+ VERIFY_PERMISSION (OPT_P_INSTANCE); -+ option_iroute_ipv6 (options, p[1], msglevel); -+ } - else if (streq (p[0], "ifconfig-push") && p[1] && p[2]) - { - in_addr_t local, remote_netmask; -@@ -5114,6 +5346,43 @@ add_option (struct options *options, - goto err; - } - } -+ else if (streq (p[0], "ifconfig-ipv6-push") && p[1] ) -+ { -+ struct in6_addr local, remote; -+ unsigned int netbits; -+ -+ VERIFY_PERMISSION (OPT_P_INSTANCE); -+ -+ if ( ! get_ipv6_addr( p[1], &local, &netbits, NULL, msglevel ) ) -+ { -+ msg (msglevel, "cannot parse --ifconfig-ipv6-push addresses"); -+ goto err; -+ } -+ -+ if ( p[2] ) -+ { -+ if ( !get_ipv6_addr( p[2], &remote, NULL, NULL, msglevel ) ) -+ { -+ msg( msglevel, "cannot parse --ifconfig-ipv6-push addresses"); -+ goto err; -+ } -+ } -+ else -+ { -+ if ( ! options->ifconfig_ipv6_local || -+ ! get_ipv6_addr( options->ifconfig_ipv6_local, &remote, -+ NULL, NULL, msglevel ) ) -+ { -+ msg( msglevel, "second argument to --ifconfig-ipv6-push missing and no global --ifconfig-ipv6 address set"); -+ goto err; -+ } -+ } -+ -+ options->push_ifconfig_ipv6_defined = true; -+ options->push_ifconfig_ipv6_local = local; -+ options->push_ifconfig_ipv6_netbits = netbits; -+ options->push_ifconfig_ipv6_remote = remote; -+ } - else if (streq (p[0], "disable")) - { - VERIFY_PERMISSION (OPT_P_INSTANCE); -diff --git a/options.h b/options.h -index dd49355..3b01597 100644 ---- a/options.h -+++ b/options.h -@@ -205,6 +205,9 @@ struct options - int topology; /* one of the TOP_x values from proto.h */ - const char *ifconfig_local; - const char *ifconfig_remote_netmask; -+ const char *ifconfig_ipv6_local; -+ int ifconfig_ipv6_netbits; -+ const char *ifconfig_ipv6_remote; - bool ifconfig_noexec; - bool ifconfig_nowarn; - #ifdef HAVE_GETTIMEOFDAY -@@ -326,6 +329,7 @@ struct options - bool route_delay_defined; - int max_routes; - struct route_option_list *routes; -+ struct route_ipv6_option_list *routes_ipv6; /* IPv6 */ - bool route_nopull; - bool route_gateway_via_dhcp; - bool allow_pull_fqdn; /* as a client, allow server to push a FQDN for certain parameters */ -@@ -363,6 +367,9 @@ struct options - bool server_defined; - in_addr_t server_network; - in_addr_t server_netmask; -+ bool server_ipv6_defined; /* IPv6 */ -+ struct in6_addr server_network_ipv6; /* IPv6 */ -+ unsigned int server_netbits_ipv6; /* IPv6 */ - - # define SF_NOPOOL (1<<0) - # define SF_TCP_NODELAY_HELPER (1<<1) -@@ -384,6 +391,11 @@ struct options - in_addr_t ifconfig_pool_netmask; - const char *ifconfig_pool_persist_filename; - int ifconfig_pool_persist_refresh_freq; -+ -+ bool ifconfig_ipv6_pool_defined; /* IPv6 */ -+ struct in6_addr ifconfig_ipv6_pool_base; /* IPv6 */ -+ int ifconfig_ipv6_pool_netbits; /* IPv6 */ -+ - int real_hash_size; - int virtual_hash_size; - const char *client_connect_script; -@@ -395,12 +407,17 @@ struct options - int n_bcast_buf; - int tcp_queue_limit; - struct iroute *iroutes; -+ struct iroute_ipv6 *iroutes_ipv6; /* IPv6 */ - bool push_ifconfig_defined; - in_addr_t push_ifconfig_local; - in_addr_t push_ifconfig_remote_netmask; - bool push_ifconfig_constraint_defined; - in_addr_t push_ifconfig_constraint_network; - in_addr_t push_ifconfig_constraint_netmask; -+ bool push_ifconfig_ipv6_defined; /* IPv6 */ -+ struct in6_addr push_ifconfig_ipv6_local; /* IPv6 */ -+ int push_ifconfig_ipv6_netbits; /* IPv6 */ -+ struct in6_addr push_ifconfig_ipv6_remote; /* IPv6 */ - bool enable_c2c; - bool duplicate_cn; - int cf_max; -@@ -723,6 +740,10 @@ void options_string_import (struct options *options, - unsigned int *option_types_found, - struct env_set *es); - -+bool get_ipv6_addr( const char * prefix_str, struct in6_addr *network, -+ unsigned int * netbits, char ** printable_ipv6, -+ int msglevel ); -+ - /* - * inline functions - */ -diff --git a/pool.c b/pool.c -index 84333df..60dc520 100644 ---- a/pool.c -+++ b/pool.c -@@ -132,7 +132,10 @@ ifconfig_pool_verify_range (const int msglevel, const in_addr_t start, const in_ - } - - struct ifconfig_pool * --ifconfig_pool_init (int type, in_addr_t start, in_addr_t end, const bool duplicate_cn) -+ifconfig_pool_init (int type, in_addr_t start, in_addr_t end, -+ const bool duplicate_cn, -+ const bool ipv6_pool, const struct in6_addr ipv6_base, -+ const int ipv6_netbits ) - { - struct gc_arena gc = gc_new (); - struct ifconfig_pool *pool = NULL; -@@ -157,11 +160,31 @@ ifconfig_pool_init (int type, in_addr_t start, in_addr_t end, const bool duplica - ASSERT (0); - } - -+ /* IPv6 pools are always "INDIV" type */ -+ pool->ipv6 = ipv6_pool; -+ -+ if ( pool->ipv6 ) -+ { -+ pool->base_ipv6 = ipv6_base; -+ pool->size_ipv6 = ipv6_netbits>96? ( 1<<(128-ipv6_netbits) ) -+ : IFCONFIG_POOL_MAX; -+ -+ msg( D_IFCONFIG_POOL, "IFCONFIG POOL IPv6: (IPv4) size=%d, size_ipv6=%d, netbits=%d, base_ipv6=%s", -+ pool->size, pool->size_ipv6, ipv6_netbits, -+ print_in6_addr( pool->base_ipv6, 0, &gc )); -+ -+ /* the current code is very simple and assumes that the IPv6 -+ * pool is at least as big as the IPv4 pool, and we don't need -+ * to do separate math etc. for IPv6 -+ */ -+ ASSERT( pool->size < pool->size_ipv6 ); -+ } -+ - ALLOC_ARRAY_CLEAR (pool->list, struct ifconfig_pool_entry, pool->size); - -- msg (D_IFCONFIG_POOL, "IFCONFIG POOL: base=%s size=%d", -+ msg (D_IFCONFIG_POOL, "IFCONFIG POOL: base=%s size=%d, ipv6=%d", - print_in_addr_t (pool->base, 0, &gc), -- pool->size); -+ pool->size, pool->ipv6 ); - - gc_free (&gc); - return pool; -@@ -181,7 +204,7 @@ ifconfig_pool_free (struct ifconfig_pool *pool) - } - - ifconfig_pool_handle --ifconfig_pool_acquire (struct ifconfig_pool *pool, in_addr_t *local, in_addr_t *remote, const char *common_name) -+ifconfig_pool_acquire (struct ifconfig_pool *pool, in_addr_t *local, in_addr_t *remote, struct in6_addr *remote_ipv6, const char *common_name) - { - int i; - -@@ -214,6 +237,12 @@ ifconfig_pool_acquire (struct ifconfig_pool *pool, in_addr_t *local, in_addr_t * - default: - ASSERT (0); - } -+ -+ /* IPv6 pools are always INDIV (--linear) */ -+ if ( pool->ipv6 && remote_ipv6 ) -+ { -+ *remote_ipv6 = add_in6_addr( pool->base_ipv6, i ); -+ } - } - return i; - } -@@ -288,6 +317,19 @@ ifconfig_pool_handle_to_ip_base (const struct ifconfig_pool* pool, ifconfig_pool - return ret; - } - -+static struct in6_addr -+ifconfig_pool_handle_to_ipv6_base (const struct ifconfig_pool* pool, ifconfig_pool_handle hand) -+{ -+ struct in6_addr ret = in6addr_any; -+ -+ /* IPv6 pools are always INDIV (--linear) */ -+ if (hand >= 0 && hand < pool->size_ipv6 ) -+ { -+ ret = add_in6_addr( pool->base_ipv6, hand ); -+ } -+ return ret; -+} -+ - static void - ifconfig_pool_set (struct ifconfig_pool* pool, const char *cn, const in_addr_t addr, const bool fixed) - { -@@ -317,9 +359,20 @@ ifconfig_pool_list (const struct ifconfig_pool* pool, struct status_output *out) - if (e->common_name) - { - const in_addr_t ip = ifconfig_pool_handle_to_ip_base (pool, i); -- status_printf (out, "%s,%s", -- e->common_name, -- print_in_addr_t (ip, 0, &gc)); -+ if ( pool->ipv6 ) -+ { -+ struct in6_addr ip6 = ifconfig_pool_handle_to_ipv6_base (pool, i); -+ status_printf (out, "%s,%s,%s", -+ e->common_name, -+ print_in_addr_t (ip, 0, &gc), -+ print_in6_addr (ip6, 0, &gc)); -+ } -+ else -+ { -+ status_printf (out, "%s,%s", -+ e->common_name, -+ print_in_addr_t (ip, 0, &gc)); -+ } - } - } - gc_free (&gc); -@@ -409,6 +462,9 @@ ifconfig_pool_read (struct ifconfig_pool_persist *persist, struct ifconfig_pool - int c = *BSTR(&in); - if (c == '#' || c == ';') - continue; -+ msg( M_INFO, "ifconfig_pool_read(), in='%s', TODO: IPv6", -+ BSTR(&in) ); -+ - if (buf_parse (&in, ',', cn_buf, buf_size) - && buf_parse (&in, ',', ip_buf, buf_size)) - { -@@ -416,6 +472,7 @@ ifconfig_pool_read (struct ifconfig_pool_persist *persist, struct ifconfig_pool - const in_addr_t addr = getaddr (GETADDR_HOST_ORDER, ip_buf, 0, &succeeded, NULL); - if (succeeded) - { -+ msg( M_INFO, "succeeded -> ifconfig_pool_set()"); - ifconfig_pool_set (pool, cn_buf, addr, persist->fixed); - } - } -@@ -471,7 +528,7 @@ ifconfig_pool_test (in_addr_t start, in_addr_t end) - #else - cn = buf; - #endif -- h = ifconfig_pool_acquire (p, &local, &remote, cn); -+ h = ifconfig_pool_acquire (p, &local, &remote, NULL, cn); - if (h < 0) - break; - msg (M_INFO | M_NOPREFIX, "IFCONFIG_POOL TEST pass 1: l=%s r=%s cn=%s", -@@ -506,7 +563,7 @@ ifconfig_pool_test (in_addr_t start, in_addr_t end) - #else - cn = buf; - #endif -- h = ifconfig_pool_acquire (p, &local, &remote, cn); -+ h = ifconfig_pool_acquire (p, &local, &remote, NULL, cn); - if (h < 0) - break; - msg (M_INFO | M_NOPREFIX, "IFCONFIG_POOL TEST pass 3: l=%s r=%s cn=%s", -diff --git a/pool.h b/pool.h -index 81264a9..fc9d6ab 100644 ---- a/pool.h -+++ b/pool.h -@@ -52,6 +52,9 @@ struct ifconfig_pool - int size; - int type; - bool duplicate_cn; -+ bool ipv6; -+ struct in6_addr base_ipv6; -+ unsigned int size_ipv6; - struct ifconfig_pool_entry *list; - }; - -@@ -63,13 +66,13 @@ struct ifconfig_pool_persist - - typedef int ifconfig_pool_handle; - --struct ifconfig_pool *ifconfig_pool_init (int type, in_addr_t start, in_addr_t end, const bool duplicate_cn); -+struct ifconfig_pool *ifconfig_pool_init (int type, in_addr_t start, in_addr_t end, const bool duplicate_cn, const bool ipv6_pool, const struct in6_addr ipv6_base, const int ipv6_netbits ); - - void ifconfig_pool_free (struct ifconfig_pool *pool); - - bool ifconfig_pool_verify_range (const int msglevel, const in_addr_t start, const in_addr_t end); - --ifconfig_pool_handle ifconfig_pool_acquire (struct ifconfig_pool *pool, in_addr_t *local, in_addr_t *remote, const char *common_name); -+ifconfig_pool_handle ifconfig_pool_acquire (struct ifconfig_pool *pool, in_addr_t *local, in_addr_t *remote, struct in6_addr *remote_ipv6, const char *common_name); - - bool ifconfig_pool_release (struct ifconfig_pool* pool, ifconfig_pool_handle hand, const bool hard); - -diff --git a/proto.h b/proto.h -index 55f0832..b8e8997 100644 ---- a/proto.h -+++ b/proto.h -@@ -108,6 +108,21 @@ struct openvpn_iphdr { - }; - - /* -+ * IPv6 header -+ */ -+struct openvpn_ipv6hdr { -+ uint8_t version_prio; -+ uint8_t flow_lbl[3]; -+ uint16_t payload_len; -+ uint8_t nexthdr; -+ uint8_t hop_limit; -+ -+ struct in6_addr saddr; -+ struct in6_addr daddr; -+}; -+ -+ -+/* - * UDP header - */ - struct openvpn_udphdr { -diff --git a/push.c b/push.c -index 08c7f99..1fd8bea 100644 ---- a/push.c -+++ b/push.c -@@ -189,8 +189,26 @@ send_push_reply (struct context *c) - const int safe_cap = BCAP (&buf) - extra; - bool push_sent = false; - -+ msg( M_INFO, "send_push_reply(): safe_cap=%d", safe_cap ); -+ - buf_printf (&buf, "%s", cmd); - -+ if ( c->c2.push_ifconfig_ipv6_defined ) -+ { -+ /* IPv6 is put into buffer first, could be lengthy */ -+ /* TODO: push "/netbits" as well, to allow non-/64 subnet sizes -+ * (needs changes in options.c, options.h, and other places) -+ */ -+ buf_printf( &buf, ",ifconfig-ipv6 %s %s", -+ print_in6_addr( c->c2.push_ifconfig_ipv6_local, 0, &gc), -+ print_in6_addr( c->c2.push_ifconfig_ipv6_remote, 0, &gc) ); -+ if (BLEN (&buf) >= safe_cap) -+ { -+ msg (M_WARN, "--push ifconfig-ipv6 option is too long"); -+ goto fail; -+ } -+ } -+ - while (e) - { - if (e->enable) -diff --git a/route.c b/route.c -index b5092fe..7c81f75 100644 ---- a/route.c -+++ b/route.c -@@ -35,6 +35,7 @@ - #include "socket.h" - #include "manage.h" - #include "win32.h" -+#include "options.h" - - #include "memdbg.h" - -@@ -68,6 +69,15 @@ new_route_option_list (const int max_routes, struct gc_arena *a) - return ret; - } - -+struct route_ipv6_option_list * -+new_route_ipv6_option_list (const int max_routes, struct gc_arena *a) -+{ -+ struct route_ipv6_option_list *ret; -+ ALLOC_VAR_ARRAY_CLEAR_GC (ret, struct route_ipv6_option_list, struct route_ipv6_option, max_routes, a); -+ ret->capacity = max_routes; -+ return ret; -+} -+ - struct route_option_list * - clone_route_option_list (const struct route_option_list *src, struct gc_arena *a) - { -@@ -95,6 +105,15 @@ new_route_list (const int max_routes, struct gc_arena *a) - return ret; - } - -+struct route_ipv6_list * -+new_route_ipv6_list (const int max_routes, struct gc_arena *a) -+{ -+ struct route_ipv6_list *ret; -+ ALLOC_VAR_ARRAY_CLEAR_GC (ret, struct route_ipv6_list, struct route_ipv6, max_routes, a); -+ ret->capacity = max_routes; -+ return ret; -+} -+ - static const char * - route_string (const struct route *r, struct gc_arena *gc) - { -@@ -311,6 +330,68 @@ init_route (struct route *r, - return false; - } - -+static bool -+init_route_ipv6 (struct route_ipv6 *r6, -+ const struct route_ipv6_option *r6o, -+ const struct route_ipv6_list *rl6 ) -+{ -+ r6->option = r6o; -+ r6->defined = false; -+ -+ if ( !get_ipv6_addr( r6o->prefix, &r6->network, &r6->netbits, NULL, M_WARN )) -+ goto fail; -+ -+ /* gateway */ -+ if (is_route_parm_defined (r6o->gateway)) -+ { -+ if ( inet_pton( AF_INET6, r6o->gateway, &r6->gateway ) != 1 ) -+ { -+ msg( M_WARN, PACKAGE_NAME "ROUTE6: cannot parse gateway spec '%s'", r6o->gateway ); -+ } -+ } -+ else if (rl6->remote_endpoint_defined) -+ { -+ r6->gateway = rl6->remote_endpoint_ipv6; -+ } -+ else -+ { -+ msg (M_WARN, PACKAGE_NAME " ROUTE6: " PACKAGE_NAME " needs a gateway parameter for a --route-ipv6 option and no default was specified by either --route-ipv6-gateway or --ifconfig-ipv6 options"); -+ goto fail; -+ } -+ -+ /* metric */ -+ -+ r6->metric_defined = false; -+ r6->metric = 0; -+ if (is_route_parm_defined (r6o->metric)) -+ { -+ r6->metric = atoi (r6o->metric); -+ if (r6->metric < 0) -+ { -+ msg (M_WARN, PACKAGE_NAME " ROUTE: route metric for network %s (%s) must be >= 0", -+ r6o->prefix, -+ r6o->metric); -+ goto fail; -+ } -+ r6->metric_defined = true; -+ } -+ else if (rl6->default_metric_defined) -+ { -+ r6->metric = rl6->default_metric; -+ r6->metric_defined = true; -+ } -+ -+ r6->defined = true; -+ -+ return true; -+ -+ fail: -+ msg (M_WARN, PACKAGE_NAME " ROUTE: failed to parse/resolve route for host/network: %s", -+ r6o->prefix); -+ r6->defined = false; -+ return false; -+} -+ - void - add_route_to_option_list (struct route_option_list *l, - const char *network, -@@ -331,6 +412,23 @@ add_route_to_option_list (struct route_option_list *l, - } - - void -+add_route_ipv6_to_option_list (struct route_ipv6_option_list *l, -+ const char *prefix, -+ const char *gateway, -+ const char *metric) -+{ -+ struct route_ipv6_option *ro; -+ if (l->n >= l->capacity) -+ msg (M_FATAL, PACKAGE_NAME " ROUTE: cannot add more than %d IPv6 routes -- please increase the max-routes option in the client configuration file", -+ l->capacity); -+ ro = &l->routes_ipv6[l->n]; -+ ro->prefix = prefix; -+ ro->gateway = gateway; -+ ro->metric = metric; -+ ++l->n; -+} -+ -+void - clear_route_list (struct route_list *rl) - { - const int capacity = rl->capacity; -@@ -340,6 +438,15 @@ clear_route_list (struct route_list *rl) - } - - void -+clear_route_ipv6_list (struct route_ipv6_list *rl6) -+{ -+ const int capacity = rl6->capacity; -+ const size_t rl6_size = array_mult_safe (sizeof(struct route_ipv6), capacity, sizeof(struct route_ipv6_list)); -+ memset(rl6, 0, rl6_size); -+ rl6->capacity = capacity; -+} -+ -+void - route_list_add_default_gateway (struct route_list *rl, - struct env_set *es, - const in_addr_t addr) -@@ -469,6 +576,72 @@ init_route_list (struct route_list *rl, - return ret; - } - -+bool -+init_route_ipv6_list (struct route_ipv6_list *rl6, -+ const struct route_ipv6_option_list *opt6, -+ const char *remote_endpoint, -+ int default_metric, -+ struct env_set *es) -+{ -+ struct gc_arena gc = gc_new (); -+ bool ret = true; -+ -+ clear_route_ipv6_list (rl6); -+ -+ rl6->flags = opt6->flags; -+ -+ if (default_metric) -+ { -+ rl6->default_metric = default_metric; -+ rl6->default_metric_defined = true; -+ } -+ -+ /* "default_gateway" is stuff for "redirect-gateway", which we don't -+ * do for IPv6 yet -> TODO -+ */ -+ { -+ dmsg (D_ROUTE, "ROUTE6: default_gateway=UNDEF"); -+ } -+ -+ if ( is_route_parm_defined( remote_endpoint )) -+ { -+ if ( inet_pton( AF_INET6, remote_endpoint, -+ &rl6->remote_endpoint_ipv6) == 1 ) -+ { -+ rl6->remote_endpoint_defined = true; -+ } -+ else -+ { -+ msg (M_WARN, PACKAGE_NAME " ROUTE: failed to parse/resolve default gateway: %s", remote_endpoint); -+ ret = false; -+ } -+ } -+ else -+ rl6->remote_endpoint_defined = false; -+ -+ -+ if (!(opt6->n >= 0 && opt6->n <= rl6->capacity)) -+ msg (M_FATAL, PACKAGE_NAME " ROUTE6: (init) number of route options (%d) is greater than route list capacity (%d)", opt6->n, rl6->capacity); -+ -+ /* parse the routes from opt to rl6 */ -+ { -+ int i, j = 0; -+ for (i = 0; i < opt6->n; ++i) -+ { -+ if (!init_route_ipv6 (&rl6->routes_ipv6[j], -+ &opt6->routes_ipv6[i], -+ rl6 )) -+ ret = false; -+ else -+ ++j; -+ } -+ rl6->n = j; -+ } -+ -+ gc_free (&gc); -+ return ret; -+} -+ - static void - add_route3 (in_addr_t network, - in_addr_t netmask, -@@ -704,10 +877,13 @@ undo_redirect_default_route_to_vpn (struct route_list *rl, const struct tuntap * - } - - void --add_routes (struct route_list *rl, const struct tuntap *tt, unsigned int flags, const struct env_set *es) -+add_routes (struct route_list *rl, struct route_ipv6_list *rl6, -+ const struct tuntap *tt, unsigned int flags, const struct env_set *es) - { -- redirect_default_route_to_vpn (rl, tt, flags, es); -- if (!rl->routes_added) -+ if (rl) -+ redirect_default_route_to_vpn (rl, tt, flags, es); -+ -+ if (rl && !rl->routes_added) - { - int i; - -@@ -732,12 +908,27 @@ add_routes (struct route_list *rl, const struct tuntap *tt, unsigned int flags, - } - rl->routes_added = true; - } -+ -+ if (rl6 && !rl6->routes_added) -+ { -+ int i; -+ -+ for (i = 0; i < rl6->n; ++i) -+ { -+ struct route_ipv6 *r = &rl6->routes_ipv6[i]; -+ if (flags & ROUTE_DELETE_FIRST) -+ delete_route_ipv6 (r, tt, flags, es); -+ add_route_ipv6 (r, tt, flags, es); -+ } -+ rl6->routes_added = true; -+ } - } - - void --delete_routes (struct route_list *rl, const struct tuntap *tt, unsigned int flags, const struct env_set *es) -+delete_routes (struct route_list *rl, struct route_ipv6_list *rl6, -+ const struct tuntap *tt, unsigned int flags, const struct env_set *es) - { -- if (rl->routes_added) -+ if (rl && rl->routes_added) - { - int i; - for (i = rl->n - 1; i >= 0; --i) -@@ -747,9 +938,28 @@ delete_routes (struct route_list *rl, const struct tuntap *tt, unsigned int flag - } - rl->routes_added = false; - } -- undo_redirect_default_route_to_vpn (rl, tt, flags, es); - -- clear_route_list (rl); -+ if ( rl ) -+ { -+ undo_redirect_default_route_to_vpn (rl, tt, flags, es); -+ clear_route_list (rl); -+ } -+ -+ if ( rl6 && rl6->routes_added ) -+ { -+ int i; -+ for (i = rl6->n - 1; i >= 0; --i) -+ { -+ const struct route_ipv6 *r6 = &rl6->routes_ipv6[i]; -+ delete_route_ipv6 (r6, tt, flags, es); -+ } -+ rl6->routes_added = false; -+ } -+ -+ if ( rl6 ) -+ { -+ clear_route_ipv6_list (rl6); -+ } - } - - #ifdef ENABLE_DEBUG -@@ -832,6 +1042,34 @@ setenv_routes (struct env_set *es, const struct route_list *rl) - setenv_route (es, &rl->routes[i], i + 1); - } - -+static void -+setenv_route_ipv6 (struct env_set *es, const struct route_ipv6 *r6, int i) -+{ -+ struct gc_arena gc = gc_new (); -+ if (r6->defined) -+ { -+ struct buffer name1 = alloc_buf_gc( 256, &gc ); -+ struct buffer val = alloc_buf_gc( 256, &gc ); -+ struct buffer name2 = alloc_buf_gc( 256, &gc ); -+ -+ buf_printf( &name1, "route_ipv6_network_%d", i ); -+ buf_printf( &val, "%s/%d", print_in6_addr( r6->network, 0, &gc ), -+ r6->netbits ); -+ setenv_str( es, BSTR(&name1), BSTR(&val) ); -+ -+ buf_printf( &name2, "route_ipv6_gateway_%d", i ); -+ setenv_str( es, BSTR(&name2), print_in6_addr( r6->gateway, 0, &gc )); -+ } -+ gc_free (&gc); -+} -+void -+setenv_routes_ipv6 (struct env_set *es, const struct route_ipv6_list *rl6) -+{ -+ int i; -+ for (i = 0; i < rl6->n; ++i) -+ setenv_route_ipv6 (es, &rl6->routes_ipv6[i], i + 1); -+} -+ - void - add_route (struct route *r, const struct tuntap *tt, unsigned int flags, const struct env_set *es) - { -@@ -1025,6 +1263,187 @@ add_route (struct route *r, const struct tuntap *tt, unsigned int flags, const s - gc_free (&gc); - } - -+ -+static const char * -+print_in6_addr_netbits_only( struct in6_addr network_copy, int netbits, -+ struct gc_arena * gc) -+{ -+ /* clear host bit parts of route -+ * (needed if routes are specified improperly, or if we need to -+ * explicitely setup/clear the "connected" network routes on some OSes) -+ */ -+ int byte = 15; -+ int bits_to_clear = 128 - netbits; -+ -+ while( byte >= 0 && bits_to_clear > 0 ) -+ { -+ if ( bits_to_clear >= 8 ) -+ { network_copy.s6_addr[byte--] = 0; bits_to_clear -= 8; } -+ else -+ { network_copy.s6_addr[byte--] &= (~0 << bits_to_clear); bits_to_clear = 0; } -+ } -+ -+ return print_in6_addr( network_copy, 0, gc); -+} -+ -+void -+add_route_ipv6 (struct route_ipv6 *r6, const struct tuntap *tt, unsigned int flags, const struct env_set *es) -+{ -+ struct gc_arena gc; -+ struct argv argv; -+ -+ const char *network; -+ const char *gateway; -+ bool status = false; -+ const char *device = tt->actual_name; -+ -+ if (!r6->defined) -+ return; -+ -+ gc_init (&gc); -+ argv_init (&argv); -+ -+ network = print_in6_addr_netbits_only( r6->network, r6->netbits, &gc); -+ gateway = print_in6_addr( r6->gateway, 0, &gc); -+ -+ if ( !tt->ipv6 ) -+ { -+ msg( M_INFO, "add_route_ipv6(): not adding %s/%d, no IPv6 on if %s", -+ network, r6->netbits, device ); -+ return; -+ } -+ -+ msg( M_INFO, "add_route_ipv6(%s/%d -> %s metric %d) dev %s", -+ network, r6->netbits, gateway, r6->metric, device ); -+ -+ /* -+ * Filter out routes which are essentially no-ops -+ * (not currently done for IPv6) -+ */ -+ -+#if defined(TARGET_LINUX) -+#ifdef CONFIG_FEATURE_IPROUTE -+ argv_printf (&argv, "%s -6 route add %s/%d dev %s", -+ iproute_path, -+ network, -+ r6->netbits, -+ device); -+ if (r6->metric_defined) -+ argv_printf_cat (&argv, " metric %d", r6->metric); -+ -+#else -+ argv_printf (&argv, "%s -A inet6 add %s/%d dev %s", -+ ROUTE_PATH, -+ network, -+ r6->netbits, -+ device); -+ if (r6->metric_defined) -+ argv_printf_cat (&argv, " metric %d", r6->metric); -+#endif /*CONFIG_FEATURE_IPROUTE*/ -+ argv_msg (D_ROUTE, &argv); -+ status = openvpn_execve_check (&argv, es, 0, "ERROR: Linux route -6/-A inet6 add command failed"); -+ -+#elif defined (WIN32) -+ -+ /* netsh interface ipv6 add route 2001:db8::/32 MyTunDevice */ -+ argv_printf (&argv, "%s%sc interface ipv6 add route %s/%d %s", -+ get_win_sys_path(), -+ NETSH_PATH_SUFFIX, -+ network, -+ r6->netbits, -+ device); -+ -+ /* next-hop depends on TUN or TAP mode: -+ * - in TAP mode, we use the "real" next-hop -+ * - in TUN mode we use a special-case link-local address that the tapdrvr -+ * knows about and will answer ND (neighbor discovery) packets for -+ */ -+ if ( tt->type == DEV_TYPE_TUN ) -+ argv_printf_cat( &argv, " %s", "fe80::8" ); -+ else -+ argv_printf_cat( &argv, " %s", gateway ); -+ -+#if 0 -+ if (r->metric_defined) -+ argv_printf_cat (&argv, " METRIC %d", r->metric); -+#endif -+ -+ /* in some versions of Windows, routes are persistent across reboots by -+ * default, unless "store=active" is set (pointed out by Tony Lim, thanks) -+ */ -+ argv_printf_cat( &argv, " store=active" ); -+ -+ argv_msg (D_ROUTE, &argv); -+ -+ netcmd_semaphore_lock (); -+ status = openvpn_execve_check (&argv, es, 0, "ERROR: Windows route add ipv6 command failed"); -+ netcmd_semaphore_release (); -+ -+#elif defined (TARGET_SOLARIS) -+ -+ /* example: route add -inet6 2001:db8::/32 somegateway 0 */ -+ -+ /* for some weird reason, this does not work for me unless I set -+ * "metric 0" - otherwise, the routes will be nicely installed, but -+ * packets will just disappear somewhere. So we use "0" now... -+ */ -+ -+ argv_printf (&argv, "%s add -inet6 %s/%d %s 0", -+ ROUTE_PATH, -+ network, -+ r6->netbits, -+ gateway ); -+ -+ argv_msg (D_ROUTE, &argv); -+ status = openvpn_execve_check (&argv, es, 0, "ERROR: Solaris route add -inet6 command failed"); -+ -+#elif defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) -+ -+ argv_printf (&argv, "%s add -inet6 %s/%d -iface %s", -+ ROUTE_PATH, -+ network, -+ r6->netbits, -+ device ); -+ -+ argv_msg (D_ROUTE, &argv); -+ status = openvpn_execve_check (&argv, es, 0, "ERROR: *BSD route add -inet6 command failed"); -+ -+#elif defined(TARGET_DARWIN) -+ -+ argv_printf (&argv, "%s add -inet6 %s -prefixlen %d -iface %s", -+ ROUTE_PATH, -+ network, r6->netbits, device ); -+ -+ argv_msg (D_ROUTE, &argv); -+ status = openvpn_execve_check (&argv, es, 0, "ERROR: MacOS X route add -inet6 command failed"); -+ -+#elif defined(TARGET_OPENBSD) -+ -+ argv_printf (&argv, "%s add -inet6 %s -prefixlen %d %s", -+ ROUTE_PATH, -+ network, r6->netbits, gateway ); -+ -+ argv_msg (D_ROUTE, &argv); -+ status = openvpn_execve_check (&argv, es, 0, "ERROR: OpenBSD route add -inet6 command failed"); -+ -+#elif defined(TARGET_NETBSD) -+ -+ argv_printf (&argv, "%s add -inet6 %s/%d %s", -+ ROUTE_PATH, -+ network, r6->netbits, gateway ); -+ -+ argv_msg (D_ROUTE, &argv); -+ status = openvpn_execve_check (&argv, es, 0, "ERROR: NetBSD route add -inet6 command failed"); -+ -+#else -+ msg (M_FATAL, "Sorry, but I don't know how to do 'route ipv6' commands on this operating system. Try putting your routes in a --route-up script"); -+#endif -+ -+ r6->defined = status; -+ argv_reset (&argv); -+ gc_free (&gc); -+} -+ - static void - delete_route (const struct route *r, const struct tuntap *tt, unsigned int flags, const struct env_set *es) - { -@@ -1164,6 +1583,142 @@ delete_route (const struct route *r, const struct tuntap *tt, unsigned int flags - gc_free (&gc); - } - -+void -+delete_route_ipv6 (const struct route_ipv6 *r6, const struct tuntap *tt, unsigned int flags, const struct env_set *es) -+{ -+ struct gc_arena gc; -+ struct argv argv; -+ const char *network; -+ const char *gateway; -+ const char *device = tt->actual_name; -+ -+ if (!r6->defined) -+ return; -+ -+ gc_init (&gc); -+ argv_init (&argv); -+ -+ network = print_in6_addr_netbits_only( r6->network, r6->netbits, &gc); -+ gateway = print_in6_addr( r6->gateway, 0, &gc); -+ -+ if ( !tt->ipv6 ) -+ { -+ msg( M_INFO, "delete_route_ipv6(): not deleting %s/%d, no IPv6 on if %s", -+ network, r6->netbits, device ); -+ return; -+ } -+ -+ msg( M_INFO, "delete_route_ipv6(%s/%d)", network, r6->netbits ); -+ -+#if defined(TARGET_LINUX) -+#ifdef CONFIG_FEATURE_IPROUTE -+ argv_printf (&argv, "%s -6 route del %s/%d dev %s", -+ iproute_path, -+ network, -+ r6->netbits, -+ device); -+#else -+ argv_printf (&argv, "%s -A inet6 del %s/%d dev %s", -+ ROUTE_PATH, -+ network, -+ r6->netbits, -+ device); -+#endif /*CONFIG_FEATURE_IPROUTE*/ -+ argv_msg (D_ROUTE, &argv); -+ openvpn_execve_check (&argv, es, 0, "ERROR: Linux route -6/-A inet6 del command failed"); -+ -+#elif defined (WIN32) -+ -+ /* netsh interface ipv6 delete route 2001:db8::/32 MyTunDevice */ -+ argv_printf (&argv, "%s%sc interface ipv6 delete route %s/%d %s", -+ get_win_sys_path(), -+ NETSH_PATH_SUFFIX, -+ network, -+ r6->netbits, -+ device); -+ -+ /* next-hop depends on TUN or TAP mode: -+ * - in TAP mode, we use the "real" next-hop -+ * - in TUN mode we use a special-case link-local address that the tapdrvr -+ * knows about and will answer ND (neighbor discovery) packets for -+ * (and "route deletion without specifying next-hop" does not work...) -+ */ -+ if ( tt->type == DEV_TYPE_TUN ) -+ argv_printf_cat( &argv, " %s", "fe80::8" ); -+ else -+ argv_printf_cat( &argv, " %s", gateway ); -+ -+#if 0 -+ if (r->metric_defined) -+ argv_printf_cat (&argv, "METRIC %d", r->metric); -+#endif -+ -+ argv_msg (D_ROUTE, &argv); -+ -+ netcmd_semaphore_lock (); -+ openvpn_execve_check (&argv, es, 0, "ERROR: Windows route add ipv6 command failed"); -+ netcmd_semaphore_release (); -+ -+#elif defined (TARGET_SOLARIS) -+ -+ /* example: route delete -inet6 2001:db8::/32 somegateway */ -+ /* GERT-TODO: this is untested, but should work */ -+ -+ argv_printf (&argv, "%s delete -inet6 %s/%d %s", -+ ROUTE_PATH, -+ network, -+ r6->netbits, -+ gateway ); -+ -+ argv_msg (D_ROUTE, &argv); -+ openvpn_execve_check (&argv, es, 0, "ERROR: Solaris route delete -inet6 command failed"); -+ -+#elif defined(TARGET_FREEBSD) || defined(TARGET_DRAGONFLY) -+ -+ argv_printf (&argv, "%s delete -inet6 %s/%d -iface %s", -+ ROUTE_PATH, -+ network, -+ r6->netbits, -+ device ); -+ -+ argv_msg (D_ROUTE, &argv); -+ openvpn_execve_check (&argv, es, 0, "ERROR: *BSD route delete -inet6 command failed"); -+ -+#elif defined(TARGET_DARWIN) -+ -+ argv_printf (&argv, "%s delete -inet6 %s -prefixlen %d -iface %s", -+ ROUTE_PATH, -+ network, r6->netbits, device ); -+ -+ argv_msg (D_ROUTE, &argv); -+ openvpn_execve_check (&argv, es, 0, "ERROR: *BSD route delete -inet6 command failed"); -+ -+#elif defined(TARGET_OPENBSD) -+ -+ argv_printf (&argv, "%s delete -inet6 %s -prefixlen %d %s", -+ ROUTE_PATH, -+ network, r6->netbits, gateway ); -+ -+ argv_msg (D_ROUTE, &argv); -+ openvpn_execve_check (&argv, es, 0, "ERROR: OpenBSD route delete -inet6 command failed"); -+ -+#elif defined(TARGET_NETBSD) -+ -+ argv_printf (&argv, "%s delete -inet6 %s/%d %s", -+ ROUTE_PATH, -+ network, r6->netbits, gateway ); -+ -+ argv_msg (D_ROUTE, &argv); -+ openvpn_execve_check (&argv, es, 0, "ERROR: NetBSD route delete -inet6 command failed"); -+ -+#else -+ msg (M_FATAL, "Sorry, but I don't know how to do 'route ipv6' commands on this operating system. Try putting your routes in a --route-down script"); -+#endif -+ -+ argv_reset (&argv); -+ gc_free (&gc); -+} -+ - /* - * The --redirect-gateway option requires OS-specific code below - * to get the current default gateway. -diff --git a/route.h b/route.h -index c5cbb7c..6a7704f 100644 ---- a/route.h -+++ b/route.h -@@ -92,6 +92,19 @@ struct route_option_list { - struct route_option routes[EMPTY_ARRAY_SIZE]; - }; - -+struct route_ipv6_option { -+ const char *prefix; /* e.g. "2001:db8:1::/64" */ -+ const char *gateway; /* e.g. "2001:db8:0::2" */ -+ const char *metric; /* e.g. "5" */ -+}; -+ -+struct route_ipv6_option_list { -+ unsigned int flags; -+ int capacity; -+ int n; -+ struct route_ipv6_option routes_ipv6[EMPTY_ARRAY_SIZE]; -+}; -+ - struct route { - bool defined; - const struct route_option *option; -@@ -113,6 +126,31 @@ struct route_list { - struct route routes[EMPTY_ARRAY_SIZE]; - }; - -+struct route_ipv6 { -+ bool defined; -+ const struct route_ipv6_option *option; -+ struct in6_addr network; -+ unsigned int netbits; -+ struct in6_addr gateway; -+ bool metric_defined; -+ int metric; -+}; -+ -+struct route_ipv6_list { -+ bool routes_added; -+ unsigned int flags; -+ int default_metric; -+ bool default_metric_defined; -+ struct in6_addr remote_endpoint_ipv6; -+ bool remote_endpoint_defined; -+ bool did_redirect_default_gateway; /* TODO (?) */ -+ bool did_local; /* TODO (?) */ -+ int capacity; -+ int n; -+ struct route_ipv6 routes_ipv6[EMPTY_ARRAY_SIZE]; -+}; -+ -+ - #if P2MP - /* internal OpenVPN route */ - struct iroute { -@@ -120,15 +158,25 @@ struct iroute { - int netbits; - struct iroute *next; - }; -+ -+struct iroute_ipv6 { -+ struct in6_addr network; -+ unsigned int netbits; -+ struct iroute_ipv6 *next; -+}; - #endif - - struct route_option_list *new_route_option_list (const int max_routes, struct gc_arena *a); -+struct route_ipv6_option_list *new_route_ipv6_option_list (const int max_routes, struct gc_arena *a); - struct route_option_list *clone_route_option_list (const struct route_option_list *src, struct gc_arena *a); - void copy_route_option_list (struct route_option_list *dest, const struct route_option_list *src); - - struct route_list *new_route_list (const int max_routes, struct gc_arena *a); -+struct route_ipv6_list *new_route_ipv6_list (const int max_routes, struct gc_arena *a); - - void add_route (struct route *r, const struct tuntap *tt, unsigned int flags, const struct env_set *es); -+void add_route_ipv6 (struct route_ipv6 *r, const struct tuntap *tt, unsigned int flags, const struct env_set *es); -+void delete_route_ipv6 (const struct route_ipv6 *r, const struct tuntap *tt, unsigned int flags, const struct env_set *es); - - void add_route_to_option_list (struct route_option_list *l, - const char *network, -@@ -136,6 +184,11 @@ void add_route_to_option_list (struct route_option_list *l, - const char *gateway, - const char *metric); - -+void add_route_ipv6_to_option_list (struct route_ipv6_option_list *l, -+ const char *prefix, -+ const char *gateway, -+ const char *metric); -+ - bool init_route_list (struct route_list *rl, - const struct route_option_list *opt, - const char *remote_endpoint, -@@ -143,21 +196,30 @@ bool init_route_list (struct route_list *rl, - in_addr_t remote_host, - struct env_set *es); - -+bool init_route_ipv6_list (struct route_ipv6_list *rl6, -+ const struct route_ipv6_option_list *opt6, -+ const char *remote_endpoint, -+ int default_metric, -+ struct env_set *es); -+ - void route_list_add_default_gateway (struct route_list *rl, - struct env_set *es, - const in_addr_t addr); - - void add_routes (struct route_list *rl, -+ struct route_ipv6_list *rl6, - const struct tuntap *tt, - unsigned int flags, - const struct env_set *es); - - void delete_routes (struct route_list *rl, -+ struct route_ipv6_list *rl6, - const struct tuntap *tt, - unsigned int flags, - const struct env_set *es); - - void setenv_routes (struct env_set *es, const struct route_list *rl); -+void setenv_routes_ipv6 (struct env_set *es, const struct route_ipv6_list *rl6); - - bool is_special_addr (const char *addr_str); - -diff --git a/socket.c b/socket.c -index 4720398..c04edc9 100644 ---- a/socket.c -+++ b/socket.c -@@ -342,6 +342,24 @@ ip_addr_dotted_quad_safe (const char *dotted_quad) - } - } - -+bool -+ipv6_addr_safe (const char *ipv6_text_addr) -+{ -+ /* verify non-NULL */ -+ if (!ipv6_text_addr) -+ return false; -+ -+ /* verify length is within limits */ -+ if (strlen (ipv6_text_addr) > INET6_ADDRSTRLEN ) -+ return false; -+ -+ /* verify that string will convert to IPv6 address */ -+ { -+ struct in6_addr a6; -+ return inet_pton( AF_INET6, ipv6_text_addr, &a6 ) == 1; -+ } -+} -+ - static bool - dns_addr_safe (const char *addr) - { -@@ -2032,6 +2050,55 @@ print_in_addr_t (in_addr_t addr, unsigned int flags, struct gc_arena *gc) - return BSTR (&out); - } - -+/* -+ * Convert an in6_addr in host byte order -+ * to an ascii representation of an IPv6 address -+ */ -+const char * -+print_in6_addr (struct in6_addr a6, unsigned int flags, struct gc_arena *gc) -+{ -+ struct buffer out = alloc_buf_gc (64, gc); -+ char tmp_out_buf[64]; /* inet_ntop wants pointer to buffer */ -+ -+ if ( memcmp(&a6, &in6addr_any, sizeof(a6)) != 0 || -+ !(flags & IA_EMPTY_IF_UNDEF)) -+ { -+ inet_ntop (AF_INET6, &a6, tmp_out_buf, sizeof(tmp_out_buf)-1); -+ buf_printf (&out, "%s", tmp_out_buf ); -+ } -+ return BSTR (&out); -+} -+ -+/* add some offset to an ipv6 address -+ * (add in steps of 32 bits, taking overflow into next round) -+ */ -+#ifndef s6_addr32 -+# ifdef TARGET_SOLARIS -+# define s6_addr32 _S6_un._S6_u32 -+# else -+# define s6_addr32 __u6_addr.__u6_addr32 -+# endif -+#endif -+#ifndef UINT32_MAX -+# define UINT32_MAX (4294967295U) -+#endif -+struct in6_addr add_in6_addr( struct in6_addr base, uint32_t add ) -+{ -+ int i; -+ uint32_t h; -+ -+ for( i=3; i>=0 && add > 0 ; i-- ) -+ { -+ h = ntohl( base.s6_addr32[i] ); -+ base.s6_addr32[i] = htonl( (h+add) & UINT32_MAX ); -+ /* 32-bit overrun? -+ * caveat: can't do "h+add > UINT32_MAX" with 32bit math! -+ */ -+ add = ( h > UINT32_MAX - add )? 1: 0; -+ } -+ return base; -+} -+ - /* set environmental variables for ip/port in *addr */ - void - setenv_sockaddr (struct env_set *es, const char *name_prefix, const struct openvpn_sockaddr *addr, const bool flags) -@@ -2337,6 +2404,58 @@ link_socket_write_udp_posix_sendmsg (struct link_socket *sock, - - #ifdef WIN32 - -+/* -+ * inet_ntop() and inet_pton() wrap-implementations using -+ * WSAAddressToString() and WSAStringToAddress() functions -+ */ -+const char * -+inet_ntop(int af, const void *src, char *dst, socklen_t size) -+{ -+ struct sockaddr_storage ss; -+ unsigned long s = size; -+ -+ CLEAR(ss); -+ ss.ss_family = af; -+ -+ switch(af) { -+ case AF_INET: -+ ((struct sockaddr_in *)&ss)->sin_addr = *(struct in_addr *)src; -+ break; -+ case AF_INET6: -+ ((struct sockaddr_in6 *)&ss)->sin6_addr = *(struct in6_addr *)src; -+ break; -+ default: -+ ASSERT (0); -+ } -+ // cannot direclty use &size because of strict aliasing rules -+ return (WSAAddressToString((struct sockaddr *)&ss, sizeof(ss), NULL, dst, &s) == 0)? -+ dst : NULL; -+} -+ -+int -+inet_pton(int af, const char *src, void *dst) -+{ -+ struct sockaddr_storage ss; -+ int size = sizeof(ss); -+ char src_copy[INET6_ADDRSTRLEN+1]; -+ -+ CLEAR(ss); -+ // stupid non-const API -+ strncpynt(src_copy, src, INET6_ADDRSTRLEN+1); -+ -+ if (WSAStringToAddress(src_copy, af, NULL, (struct sockaddr *)&ss, &size) == 0) { -+ switch(af) { -+ case AF_INET: -+ *(struct in_addr *)dst = ((struct sockaddr_in *)&ss)->sin_addr; -+ return 1; -+ case AF_INET6: -+ *(struct in6_addr *)dst = ((struct sockaddr_in6 *)&ss)->sin6_addr; -+ return 1; -+ } -+ } -+ return 0; -+} -+ - int - socket_recv_queue (struct link_socket *sock, int maxsize) - { -diff --git a/socket.h b/socket.h -index eef98d1..17943e7 100644 ---- a/socket.h -+++ b/socket.h -@@ -351,6 +351,8 @@ const char *print_link_socket_actual (const struct link_socket_actual *act, - #define IA_EMPTY_IF_UNDEF (1<<0) - #define IA_NET_ORDER (1<<1) - const char *print_in_addr_t (in_addr_t addr, unsigned int flags, struct gc_arena *gc); -+const char *print_in6_addr (struct in6_addr addr6, unsigned int flags, struct gc_arena *gc); -+struct in6_addr add_in6_addr( struct in6_addr base, uint32_t add ); - - #define SA_IP_PORT (1<<0) - #define SA_SET_IF_NONZERO (1<<1) -@@ -404,6 +406,7 @@ int openvpn_inet_aton (const char *dotted_quad, struct in_addr *addr); - bool ip_addr_dotted_quad_safe (const char *dotted_quad); - bool ip_or_dns_addr_safe (const char *addr, const bool allow_fqdn); - bool mac_addr_safe (const char *mac_addr); -+bool ipv6_addr_safe (const char *ipv6_text_addr); - - socket_descriptor_t create_socket_tcp (void); - -diff --git a/syshead.h b/syshead.h -index b81ce59..fe4af3f 100644 ---- a/syshead.h -+++ b/syshead.h -@@ -28,6 +28,10 @@ - /* - * Only include if not during configure - */ -+#ifdef WIN32 -+/* USE_PF_INET6: win32 ipv6 exists only after 0x0501 (XP) */ -+#define WINVER 0x0501 -+#endif - #ifndef PACKAGE_NAME - #include "config.h" - #endif -@@ -339,6 +343,9 @@ - #ifdef WIN32 - #include - #include -+/* The following two headers are needed of USE_PF_INET6 */ -+#include -+#include - #endif - - #ifdef HAVE_SYS_MMAN_H -diff --git a/tun.c b/tun.c -index d03e8c7..4be71de 100644 ---- a/tun.c -+++ b/tun.c -@@ -56,13 +56,14 @@ static void netsh_ifconfig (const struct tuntap_options *to, - const in_addr_t ip, - const in_addr_t netmask, - const unsigned int flags); -+static void netsh_command (const struct argv *a, int n); - - static const char *netsh_get_id (const char *dev_node, struct gc_arena *gc); - - #endif - - #ifdef TARGET_SOLARIS --static void solaris_error_close (struct tuntap *tt, const struct env_set *es, const char *actual); -+static void solaris_error_close (struct tuntap *tt, const struct env_set *es, const char *actual, bool unplumb_inet6); - #include - #endif - -@@ -129,30 +130,6 @@ guess_tuntap_dev (const char *dev, - return dev; - } - --/* -- * Called by the open_tun function of OSes to check if we -- * explicitly support IPv6. -- * -- * In this context, explicit means that the OS expects us to -- * do something special to the tun socket in order to support -- * IPv6, i.e. it is not transparent. -- * -- * ipv6_explicitly_supported should be set to false if we don't -- * have any explicit IPv6 code in the tun device handler. -- * -- * If ipv6_explicitly_supported is true, then we have explicit -- * OS-specific tun dev code for handling IPv6. If so, tt->ipv6 -- * is set according to the --tun-ipv6 command line option. -- */ --static void --ipv6_support (bool ipv6, bool ipv6_explicitly_supported, struct tuntap* tt) --{ -- tt->ipv6 = false; -- if (ipv6_explicitly_supported) -- tt->ipv6 = ipv6; -- else if (ipv6) -- msg (M_WARN, "NOTE: explicit support for IPv6 tun devices is not provided for this OS"); --} - - /* --ifconfig-nowarn disables some options sanity checking */ - static const char ifconfig_warn_how_to_silence[] = "(silence this warning with --ifconfig-nowarn)"; -@@ -423,6 +400,8 @@ init_tun (const char *dev, /* --dev option */ - int topology, /* one of the TOP_x values */ - const char *ifconfig_local_parm, /* --ifconfig parm 1 */ - const char *ifconfig_remote_netmask_parm, /* --ifconfig parm 2 */ -+ const char *ifconfig_ipv6_local_parm, /* --ifconfig parm 1 IPv6 */ -+ const char *ifconfig_ipv6_remote_parm, /* --ifconfig parm 2 IPv6 */ - in_addr_t local_public, - in_addr_t remote_public, - const bool strict_warn, -@@ -537,6 +516,40 @@ init_tun (const char *dev, /* --dev option */ - - tt->did_ifconfig_setup = true; - } -+ -+ if (ifconfig_ipv6_local_parm && ifconfig_ipv6_remote_parm) -+ { -+ const char *ifconfig_ipv6_local = NULL; -+ const char *ifconfig_ipv6_remote = NULL; -+ -+ /* -+ * Convert arguments to binary IPv6 addresses. -+ */ -+ -+ if ( inet_pton( AF_INET6, ifconfig_ipv6_local_parm, &tt->local_ipv6 ) != 1 || -+ inet_pton( AF_INET6, ifconfig_ipv6_remote_parm, &tt->remote_ipv6 ) != 1 ) -+ { -+ msg( M_FATAL, "init_tun: problem converting IPv6 ifconfig addresses %s and %s to binary", ifconfig_ipv6_local_parm, ifconfig_ipv6_remote_parm ); -+ } -+ tt->netbits_ipv6 = 64; -+ -+ /* -+ * Set ifconfig parameters -+ */ -+ ifconfig_ipv6_local = print_in6_addr (tt->local_ipv6, 0, &gc); -+ ifconfig_ipv6_remote = print_in6_addr (tt->remote_ipv6, 0, &gc); -+ -+ /* -+ * Set environmental variables with ifconfig parameters. -+ */ -+ if (es) -+ { -+ setenv_str (es, "ifconfig_ipv6_local", ifconfig_ipv6_local); -+ setenv_str (es, "ifconfig_ipv6_remote", ifconfig_ipv6_remote); -+ } -+ tt->did_ifconfig_ipv6_setup = true; -+ } -+ - gc_free (&gc); - return tt; - } -@@ -559,6 +572,40 @@ init_tun_post (struct tuntap *tt, - #endif - } - -+#if defined(TARGET_WIN32) || \ -+ defined(TARGET_DARWIN) || defined(TARGET_NETBSD) || defined(TARGET_OPENBSD) -+ -+/* some of the platforms will auto-add a "network route" pointing -+ * to the interface on "ifconfig tunX 2001:db8::1/64", others need -+ * an extra call to "route add..." -+ * -> helper function to simplify code below -+ */ -+void add_route_connected_v6_net(struct tuntap * tt, -+ const struct env_set *es) -+{ -+ struct route_ipv6 r6; -+ -+ r6.defined = true; -+ r6.network = tt->local_ipv6; -+ r6.netbits = tt->netbits_ipv6; -+ r6.gateway = tt->local_ipv6; -+ add_route_ipv6 (&r6, tt, 0, es); -+} -+ -+void delete_route_connected_v6_net(struct tuntap * tt, -+ const struct env_set *es) -+{ -+ struct route_ipv6 r6; -+ -+ r6.defined = true; -+ r6.network = tt->local_ipv6; -+ r6.netbits = tt->netbits_ipv6; -+ r6.gateway = tt->local_ipv6; -+ delete_route_ipv6 (&r6, tt, 0, es); -+} -+#endif -+ -+ - /* execute the ifconfig command through the shell */ - void - do_ifconfig (struct tuntap *tt, -@@ -574,10 +621,16 @@ do_ifconfig (struct tuntap *tt, - const char *ifconfig_local = NULL; - const char *ifconfig_remote_netmask = NULL; - const char *ifconfig_broadcast = NULL; -+ const char *ifconfig_ipv6_local = NULL; -+ const char *ifconfig_ipv6_remote = NULL; -+ bool do_ipv6 = false; - struct argv argv; - - argv_init (&argv); - -+ msg( M_INFO, "do_ifconfig, tt->ipv6=%d, tt->did_ifconfig_ipv6_setup=%d", -+ tt->ipv6, tt->did_ifconfig_ipv6_setup ); -+ - /* - * We only handle TUN/TAP devices here, not --dev null devices. - */ -@@ -589,6 +642,13 @@ do_ifconfig (struct tuntap *tt, - ifconfig_local = print_in_addr_t (tt->local, 0, &gc); - ifconfig_remote_netmask = print_in_addr_t (tt->remote_netmask, 0, &gc); - -+ if ( tt->ipv6 && tt->did_ifconfig_ipv6_setup ) -+ { -+ ifconfig_ipv6_local = print_in6_addr (tt->local_ipv6, 0, &gc); -+ ifconfig_ipv6_remote = print_in6_addr (tt->remote_ipv6, 0, &gc); -+ do_ipv6 = true; -+ } -+ - /* - * If TAP-style device, generate broadcast address. - */ -@@ -647,7 +707,19 @@ do_ifconfig (struct tuntap *tt, - argv_msg (M_INFO, &argv); - openvpn_execve_check (&argv, es, S_FATAL, "Linux ip addr add failed"); - } -- tt->did_ifconfig = true; -+ if ( do_ipv6 ) -+ { -+ argv_printf( &argv, -+ "%s -6 addr add %s/%d dev %s", -+ iproute_path, -+ ifconfig_ipv6_local, -+ tt->netbits_ipv6, -+ actual -+ ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, es, S_FATAL, "Linux ip -6 addr add failed"); -+ } -+ tt->did_ifconfig = true; - #else - if (tun) - argv_printf (&argv, -@@ -670,6 +742,18 @@ do_ifconfig (struct tuntap *tt, - ); - argv_msg (M_INFO, &argv); - openvpn_execve_check (&argv, es, S_FATAL, "Linux ifconfig failed"); -+ if ( do_ipv6 ) -+ { -+ argv_printf (&argv, -+ "%s %s inet6 add %s/%d", -+ IFCONFIG_PATH, -+ actual, -+ ifconfig_ipv6_local, -+ tt->netbits_ipv6 -+ ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, es, S_FATAL, "Linux ifconfig inet6 failed"); -+ } - tt->did_ifconfig = true; - - #endif /*CONFIG_FEATURE_IPROUTE*/ -@@ -693,7 +777,7 @@ do_ifconfig (struct tuntap *tt, - - argv_msg (M_INFO, &argv); - if (!openvpn_execve_check (&argv, es, 0, "Solaris ifconfig phase-1 failed")) -- solaris_error_close (tt, es, actual); -+ solaris_error_close (tt, es, actual, false); - - argv_printf (&argv, - "%s %s netmask 255.255.255.255", -@@ -725,7 +809,53 @@ do_ifconfig (struct tuntap *tt, - - argv_msg (M_INFO, &argv); - if (!openvpn_execve_check (&argv, es, 0, "Solaris ifconfig phase-2 failed")) -- solaris_error_close (tt, es, actual); -+ solaris_error_close (tt, es, actual, false); -+ -+ if ( do_ipv6 ) -+ { -+ argv_printf (&argv, "%s %s inet6 unplumb", -+ IFCONFIG_PATH, actual ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, es, 0, NULL); -+ -+ if ( tt->type == DEV_TYPE_TUN ) -+ { -+ argv_printf (&argv, -+ "%s %s inet6 plumb %s/%d %s up", -+ IFCONFIG_PATH, -+ actual, -+ ifconfig_ipv6_local, -+ tt->netbits_ipv6, -+ ifconfig_ipv6_remote -+ ); -+ } -+ else /* tap mode */ -+ { -+ /* base IPv6 tap interface needs to be brought up first -+ */ -+ argv_printf (&argv, "%s %s inet6 plumb up", -+ IFCONFIG_PATH, actual ); -+ argv_msg (M_INFO, &argv); -+ if (!openvpn_execve_check (&argv, es, 0, "Solaris ifconfig IPv6 (prepare) failed")) -+ solaris_error_close (tt, es, actual, true); -+ -+ /* we might need to do "ifconfig %s inet6 auto-dhcp drop" -+ * after the system has noticed the interface and fired up -+ * the DHCPv6 client - but this takes quite a while, and the -+ * server will ignore the DHCPv6 packets anyway. So we don't. -+ */ -+ -+ /* static IPv6 addresses need to go to a subinterface (tap0:1) -+ */ -+ argv_printf (&argv, -+ "%s %s inet6 addif %s/%d up", -+ IFCONFIG_PATH, actual, -+ ifconfig_ipv6_local, tt->netbits_ipv6 ); -+ } -+ argv_msg (M_INFO, &argv); -+ if (!openvpn_execve_check (&argv, es, 0, "Solaris ifconfig IPv6 failed")) -+ solaris_error_close (tt, es, actual, true); -+ } - - if (!tun && tt->topology == TOP_SUBNET) - { -@@ -787,10 +917,42 @@ do_ifconfig (struct tuntap *tt, - ); - argv_msg (M_INFO, &argv); - openvpn_execve_check (&argv, es, S_FATAL, "OpenBSD ifconfig failed"); -+ if ( do_ipv6 ) -+ { -+ argv_printf (&argv, -+ "%s %s inet6 %s/%d", -+ IFCONFIG_PATH, -+ actual, -+ ifconfig_ipv6_local, -+ tt->netbits_ipv6 -+ ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, es, S_FATAL, "OpenBSD ifconfig inet6 failed"); -+ -+ /* and, hooray, we explicitely need to add a route... */ -+ add_route_connected_v6_net(tt, es); -+ } - tt->did_ifconfig = true; - - #elif defined(TARGET_NETBSD) - -+/* whether or not NetBSD can do IPv6 can be seen by the availability of -+ * the TUNSIFHEAD ioctl() - see next TARGET_NETBSD block for more details -+ */ -+#ifdef TUNSIFHEAD -+# define NETBSD_MULTI_AF -+#endif -+ -+ /* as on OpenBSD and Darwin, destroy and re-create tun interface -+ */ -+ argv_printf (&argv, "%s %s destroy", IFCONFIG_PATH, actual ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, es, 0, "NetBSD ifconfig destroy failed"); -+ -+ argv_printf (&argv, "%s %s create", IFCONFIG_PATH, actual ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, es, S_FATAL, "NetBSD ifconfig create failed"); -+ - if (tun) - argv_printf (&argv, - "%s %s %s %s mtu %d netmask 255.255.255.255 up", -@@ -817,6 +979,27 @@ do_ifconfig (struct tuntap *tt, - ); - argv_msg (M_INFO, &argv); - openvpn_execve_check (&argv, es, S_FATAL, "NetBSD ifconfig failed"); -+ -+ if ( do_ipv6 ) -+ { -+#ifdef NETBSD_MULTI_AF -+ argv_printf (&argv, -+ "%s %s inet6 %s/%d", -+ IFCONFIG_PATH, -+ actual, -+ ifconfig_ipv6_local, -+ tt->netbits_ipv6 -+ ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, es, S_FATAL, "NetBSD ifconfig inet6 failed"); -+ -+ /* and, hooray, we explicitely need to add a route... */ -+ add_route_connected_v6_net(tt, es); -+#else -+ msg( M_INFO, "no IPv6 support for tun interfaces on NetBSD before 4.0 (if your system is newer, recompile openvpn)" ); -+ tt->ipv6 = false; -+#endif -+ } - tt->did_ifconfig = true; - - #elif defined(TARGET_DARWIN) -@@ -882,6 +1065,22 @@ do_ifconfig (struct tuntap *tt, - add_route (&r, tt, 0, es); - } - -+ if ( do_ipv6 ) -+ { -+ argv_printf (&argv, -+ "%s %s inet6 %s/%d", -+ IFCONFIG_PATH, -+ actual, -+ ifconfig_ipv6_local, -+ tt->netbits_ipv6 -+ ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, es, S_FATAL, "MacOS X ifconfig inet6 failed"); -+ -+ /* and, hooray, we explicitely need to add a route... */ -+ add_route_connected_v6_net(tt, es); -+ } -+ - #elif defined(TARGET_FREEBSD)||defined(TARGET_DRAGONFLY) - - /* example: ifconfig tun2 10.2.0.2 10.2.0.1 mtu 1450 netmask 255.255.255.255 up */ -@@ -920,6 +1119,19 @@ do_ifconfig (struct tuntap *tt, - add_route (&r, tt, 0, es); - } - -+ if ( do_ipv6 ) -+ { -+ argv_printf (&argv, -+ "%s %s inet6 %s/%d", -+ IFCONFIG_PATH, -+ actual, -+ ifconfig_ipv6_local, -+ tt->netbits_ipv6 -+ ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, es, S_FATAL, "FreeBSD ifconfig inet6 failed"); -+ } -+ - #elif defined (WIN32) - { - /* -@@ -959,6 +1171,34 @@ do_ifconfig (struct tuntap *tt, - tt->did_ifconfig = true; - } - -+ /* IPv6 always uses "netsh" interface */ -+ if ( do_ipv6 ) -+ { -+ char * saved_actual; -+ -+ if (!strcmp (actual, "NULL")) -+ msg (M_FATAL, "Error: When using --tun-ipv6, if you have more than one TAP-Win32 adapter, you must also specify --dev-node"); -+ -+ /* example: netsh interface ipv6 set address MyTap 2001:608:8003::d store=active */ -+ argv_printf (&argv, -+ "%s%sc interface ipv6 set address %s %s store=active", -+ get_win_sys_path(), -+ NETSH_PATH_SUFFIX, -+ actual, -+ ifconfig_ipv6_local ); -+ -+ netsh_command (&argv, 4); -+ -+ /* explicit route needed */ -+ /* on windows, OpenVPN does ifconfig first, open_tun later, so -+ * tt->actual_name might not yet be initialized, but routing code -+ * needs to know interface name - point to "actual", restore later -+ */ -+ saved_actual = tt->actual_name; -+ tt->actual_name = (char*) actual; -+ add_route_connected_v6_net(tt, es); -+ tt->actual_name = saved_actual; -+ } - #else - msg (M_FATAL, "Sorry, but I don't know how to do 'ifconfig' commands on this operating system. You should ifconfig your TUN/TAP device manually or use an --up script."); - #endif -@@ -991,14 +1231,16 @@ open_null (struct tuntap *tt) - #ifndef WIN32 - static void - open_tun_generic (const char *dev, const char *dev_type, const char *dev_node, -- bool ipv6, bool ipv6_explicitly_supported, bool dynamic, -+ bool ipv6_explicitly_supported, bool dynamic, - struct tuntap *tt) - { - char tunname[256]; - char dynamic_name[256]; - bool dynamic_opened = false; - -- ipv6_support (ipv6, ipv6_explicitly_supported, tt); -+ -+ if ( tt->ipv6 && ! ipv6_explicitly_supported ) -+ msg (M_WARN, "NOTE: explicit support for IPv6 tun devices is not provided for this OS"); - - if (tt->type == DEV_TYPE_NULL) - { -@@ -1094,16 +1336,16 @@ close_tun_generic (struct tuntap *tt) - #if !PEDANTIC - - void --open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, struct tuntap *tt) -+open_tun (const char *dev, const char *dev_type, const char *dev_node, struct tuntap *tt) - { - struct ifreq ifr; - -- /* -- * Set tt->ipv6 to true if -- * (a) we have the capability of supporting --tun-ipv6, and -- * (b) --tun-ipv6 was specified. -+ /* warn if a very old linux version is used & --tun-ipv6 set - */ -- ipv6_support (ipv6, LINUX_IPV6, tt); -+#if LINUX_IPV6 == 0 -+ if ( tt->ipv6 ) -+ msg (M_WARN, "NOTE: explicit support for IPv6 tun devices is not provided for this OS"); -+#endif - - /* - * We handle --dev null specially, we do not open /dev/null for this. -@@ -1222,9 +1464,9 @@ open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6 - #else - - void --open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, struct tuntap *tt) -+open_tun (const char *dev, const char *dev_type, const char *dev_node, struct tuntap *tt) - { -- open_tun_generic (dev, dev_type, dev_node, ipv6, false, true, tt); -+ open_tun_generic (dev, dev_type, dev_node, false, true, tt); - } - - #endif /* HAVE_LINUX_IF_TUN_H */ -@@ -1244,7 +1486,7 @@ open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6 - #endif - - void --tuncfg (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, int persist_mode, const char *username, const char *groupname, const struct tuntap_options *options) -+tuncfg (const char *dev, const char *dev_type, const char *dev_node, int persist_mode, const char *username, const char *groupname, const struct tuntap_options *options) - { - struct tuntap *tt; - -@@ -1252,7 +1494,7 @@ tuncfg (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, - clear_tuntap (tt); - tt->type = dev_type_enum (dev, dev_type); - tt->options = *options; -- open_tun (dev, dev_type, dev_node, ipv6, tt); -+ open_tun (dev, dev_type, dev_node, tt); - if (ioctl (tt->fd, TUNSETPERSIST, persist_mode) < 0) - msg (M_ERR, "Cannot ioctl TUNSETPERSIST(%d) %s", persist_mode, dev); - if (username != NULL) -@@ -1395,7 +1637,7 @@ read_tun (struct tuntap* tt, uint8_t *buf, int len) - #endif - - void --open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, struct tuntap *tt) -+open_tun (const char *dev, const char *dev_type, const char *dev_node, struct tuntap *tt) - { - int if_fd, ip_muxid, arp_muxid, arp_fd, ppa = -1; - struct lifreq ifr; -@@ -1406,8 +1648,11 @@ open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6 - bool is_tun; - struct strioctl strioc_if, strioc_ppa; - -- ipv6_support (ipv6, true, tt); -- memset(&ifr, 0x0, sizeof(ifr)); -+ /* improved generic TUN/TAP driver from -+ * http://www.whiteboard.ne.jp/~admin2/tuntap/ -+ * has IPv6 support -+ */ -+ CLEAR(ifr); - - if (tt->type == DEV_TYPE_NULL) - { -@@ -1561,6 +1806,18 @@ solaris_close_tun (struct tuntap *tt) - { - if (tt) - { -+ /* IPv6 interfaces need to be 'manually' de-configured */ -+ if ( tt->ipv6 && tt->did_ifconfig_ipv6_setup ) -+ { -+ struct argv argv; -+ argv_init (&argv); -+ argv_printf( &argv, "%s %s inet6 unplumb", -+ IFCONFIG_PATH, tt->actual_name ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, NULL, 0, "Solaris ifconfig inet6 unplumb failed"); -+ argv_reset (&argv); -+ } -+ - if (tt->ip_fd >= 0) - { - struct lifreq ifr; -@@ -1613,11 +1870,20 @@ close_tun (struct tuntap *tt) - } - - static void --solaris_error_close (struct tuntap *tt, const struct env_set *es, const char *actual) -+solaris_error_close (struct tuntap *tt, const struct env_set *es, -+ const char *actual, bool unplumb_inet6 ) - { - struct argv argv; - argv_init (&argv); - -+ if (unplumb_inet6) -+ { -+ argv_printf( &argv, "%s %s inet6 unplumb", -+ IFCONFIG_PATH, actual ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, es, 0, "Solaris ifconfig inet6 unplumb failed"); -+ } -+ - argv_printf (&argv, - "%s %s unplumb", - IFCONFIG_PATH, -@@ -1674,9 +1940,9 @@ read_tun (struct tuntap* tt, uint8_t *buf, int len) - */ - - void --open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, struct tuntap *tt) -+open_tun (const char *dev, const char *dev_type, const char *dev_node, struct tuntap *tt) - { -- open_tun_generic (dev, dev_type, dev_node, ipv6, true, true, tt); -+ open_tun_generic (dev, dev_type, dev_node, true, true, tt); - - /* Enable multicast on the interface */ - if (tt->fd >= 0) -@@ -1697,12 +1963,31 @@ open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6 - } - } - -+/* the current way OpenVPN handles tun devices on OpenBSD leads to -+ * lingering tunX interfaces after close -> for a full cleanup, they -+ * need to be explicitely destroyed -+ */ -+ - void - close_tun (struct tuntap* tt) - { - if (tt) - { -+ struct gc_arena gc = gc_new (); -+ struct argv argv; -+ -+ /* setup command, close tun dev (clears tt->actual_name!), run command -+ */ -+ -+ argv_init (&argv); -+ argv_printf (&argv, "%s %s destroy", -+ IFCONFIG_PATH, tt->actual_name); -+ - close_tun_generic (tt); -+ -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, NULL, 0, "OpenBSD 'destroy tun interface' failed (non-critical)"); -+ - free (tt); - } - } -@@ -1765,33 +2050,51 @@ read_tun (struct tuntap* tt, uint8_t *buf, int len) - #elif defined(TARGET_NETBSD) - - /* -- * NetBSD does not support IPv6 on tun out of the box, -- * but there exists a patch. When this patch is applied, -- * only two things are left to openvpn: -- * 1. Activate multicasting (this has already been done -- * before by the kernel, but we make sure that nobody -- * has deactivated multicasting inbetween. -- * 2. Deactivate "link layer mode" (otherwise NetBSD -- * prepends the address family to the packet, and we -- * would run into the same trouble as with OpenBSD. -+ * NetBSD before 4.0 does not support IPv6 on tun out of the box, -+ * but there exists a patch (sys/net/if_tun.c, 1.79->1.80, see PR 32944). -+ * -+ * NetBSD 4.0 and up do, but we need to put the tun interface into -+ * "multi_af" mode, which will prepend the address family to all packets -+ * (same as OpenBSD and FreeBSD). If this is not enabled, the kernel -+ * silently drops all IPv6 packets on output and gets confused on input. -+ * -+ * On earlier versions, multi_af is not available at all, so we have -+ * two different NetBSD code variants here :-( -+ * - */ - - void --open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, struct tuntap *tt) -+open_tun (const char *dev, const char *dev_type, const char *dev_node, struct tuntap *tt) - { -- open_tun_generic (dev, dev_type, dev_node, ipv6, true, true, tt); -+#ifdef NETBSD_MULTI_AF -+ open_tun_generic (dev, dev_type, dev_node, true, true, tt); -+#else -+ open_tun_generic (dev, dev_type, dev_node, false, true, tt); -+#endif -+ - if (tt->fd >= 0) - { - int i = IFF_POINTOPOINT|IFF_MULTICAST; - ioctl (tt->fd, TUNSIFMODE, &i); /* multicast on */ - i = 0; - ioctl (tt->fd, TUNSLMODE, &i); /* link layer mode off */ -+ -+#ifdef NETBSD_MULTI_AF -+ i = 1; -+ if (ioctl (tt->fd, TUNSIFHEAD, &i) < 0) /* multi-af mode on */ -+ { -+ msg (M_WARN | M_ERRNO, "ioctl(TUNSIFHEAD): %s", strerror(errno)); -+ } -+#endif - } - } - - void - close_tun (struct tuntap *tt) - { -+ /* TODO: we really should cleanup non-persistant tunX with -+ * "ifconfig tunX destroy" here... -+ */ - if (tt) - { - close_tun_generic (tt); -@@ -1799,6 +2102,65 @@ close_tun (struct tuntap *tt) - } - } - -+#ifdef NETBSD_MULTI_AF -+ -+static inline int -+netbsd_modify_read_write_return (int len) -+{ -+ if (len > 0) -+ return len > sizeof (u_int32_t) ? len - sizeof (u_int32_t) : 0; -+ else -+ return len; -+} -+ -+int -+write_tun (struct tuntap* tt, uint8_t *buf, int len) -+{ -+ if (tt->type == DEV_TYPE_TUN) -+ { -+ u_int32_t type; -+ struct iovec iv[2]; -+ struct openvpn_iphdr *iph; -+ -+ iph = (struct openvpn_iphdr *) buf; -+ -+ if (tt->ipv6 && OPENVPN_IPH_GET_VER(iph->version_len) == 6) -+ type = htonl (AF_INET6); -+ else -+ type = htonl (AF_INET); -+ -+ iv[0].iov_base = (char *)&type; -+ iv[0].iov_len = sizeof (type); -+ iv[1].iov_base = buf; -+ iv[1].iov_len = len; -+ -+ return netbsd_modify_read_write_return (writev (tt->fd, iv, 2)); -+ } -+ else -+ return write (tt->fd, buf, len); -+} -+ -+int -+read_tun (struct tuntap* tt, uint8_t *buf, int len) -+{ -+ if (tt->type == DEV_TYPE_TUN) -+ { -+ u_int32_t type; -+ struct iovec iv[2]; -+ -+ iv[0].iov_base = (char *)&type; -+ iv[0].iov_len = sizeof (type); -+ iv[1].iov_base = buf; -+ iv[1].iov_len = len; -+ -+ return netbsd_modify_read_write_return (readv (tt->fd, iv, 2)); -+ } -+ else -+ return read (tt->fd, buf, len); -+} -+ -+#else /* not NETBSD_MULTI_AF -> older code, IPv4 only */ -+ - int - write_tun (struct tuntap* tt, uint8_t *buf, int len) - { -@@ -1810,6 +2172,7 @@ read_tun (struct tuntap* tt, uint8_t *buf, int len) - { - return read (tt->fd, buf, len); - } -+#endif /* NETBSD_MULTI_AF */ - - #elif defined(TARGET_FREEBSD) - -@@ -1823,9 +2186,9 @@ freebsd_modify_read_write_return (int len) - } - - void --open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, struct tuntap *tt) -+open_tun (const char *dev, const char *dev_type, const char *dev_node, struct tuntap *tt) - { -- open_tun_generic (dev, dev_type, dev_node, ipv6, true, true, tt); -+ open_tun_generic (dev, dev_type, dev_node, true, true, tt); - - if (tt->fd >= 0 && tt->type == DEV_TYPE_TUN) - { -@@ -1911,9 +2274,9 @@ dragonfly_modify_read_write_return (int len) - } - - void --open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, struct tuntap *tt) -+open_tun (const char *dev, const char *dev_type, const char *dev_node, struct tuntap *tt) - { -- open_tun_generic (dev, dev_type, dev_node, ipv6, true, true, tt); -+ open_tun_generic (dev, dev_type, dev_node, true, true, tt); - - if (tt->fd >= 0) - { -@@ -1982,6 +2345,61 @@ read_tun (struct tuntap* tt, uint8_t *buf, int len) - return read (tt->fd, buf, len); - } - -+#elif defined(TARGET_DARWIN) -+ -+/* Darwin (MacOS X) is mostly "just use the generic stuff", but there -+ * is always one caveat...: -+ * -+ * If IPv6 is configured, and the tun device is closed, the IPv6 address -+ * configured to the tun interface changes to a lingering /128 route -+ * pointing to lo0. Need to unconfigure... (observed on 10.5) -+ */ -+ -+void -+open_tun (const char *dev, const char *dev_type, const char *dev_node, struct tuntap *tt) -+{ -+ open_tun_generic (dev, dev_type, dev_node, false, true, tt); -+} -+ -+void -+close_tun (struct tuntap* tt) -+{ -+ if (tt) -+ { -+ struct gc_arena gc = gc_new (); -+ struct argv argv; -+ argv_init (&argv); -+ -+ if ( tt->ipv6 && tt->did_ifconfig_ipv6_setup ) -+ { -+ const char * ifconfig_ipv6_local = -+ print_in6_addr (tt->local_ipv6, 0, &gc); -+ -+ argv_printf (&argv, "%s delete -inet6 %s", -+ ROUTE_PATH, ifconfig_ipv6_local ); -+ argv_msg (M_INFO, &argv); -+ openvpn_execve_check (&argv, NULL, 0, "MacOS X 'remove inet6 route' failed (non-critical)"); -+ } -+ -+ close_tun_generic (tt); -+ free (tt); -+ argv_reset (&argv); -+ gc_free (&gc); -+ } -+} -+ -+int -+write_tun (struct tuntap* tt, uint8_t *buf, int len) -+{ -+ return write (tt->fd, buf, len); -+} -+ -+int -+read_tun (struct tuntap* tt, uint8_t *buf, int len) -+{ -+ return read (tt->fd, buf, len); -+} -+ - #elif defined(WIN32) - - int -@@ -3967,7 +4385,7 @@ fork_register_dns_action (struct tuntap *tt) - } - - void --open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, struct tuntap *tt) -+open_tun (const char *dev, const char *dev_type, const char *dev_node, struct tuntap *tt) - { - struct gc_arena gc = gc_new (); - char device_path[256]; -@@ -3978,7 +4396,7 @@ open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6 - - /*netcmd_semaphore_lock ();*/ - -- ipv6_support (ipv6, false, tt); -+ msg( M_INFO, "open_tun, tt->ipv6=%d", tt->ipv6 ); - - if (tt->type == DEV_TYPE_NULL) - { -@@ -4432,6 +4850,26 @@ close_tun (struct tuntap *tt) - - if (tt) - { -+ if ( tt->ipv6 && tt->did_ifconfig_ipv6_setup ) -+ { -+ struct argv argv; -+ argv_init (&argv); -+ -+ /* remove route pointing to interface */ -+ delete_route_connected_v6_net(tt, NULL); -+ -+ /* netsh interface ipv6 delete address \"%s\" %s */ -+ const char * ifconfig_ipv6_local = print_in6_addr (tt->local_ipv6, 0, &gc); -+ argv_printf (&argv, -+ "%s%sc interface ipv6 delete address %s %s", -+ get_win_sys_path(), -+ NETSH_PATH_SUFFIX, -+ tt->actual_name, -+ ifconfig_ipv6_local ); -+ -+ netsh_command (&argv, 1); -+ argv_reset (&argv); -+ } - #if 1 - if (tt->ipapi_context_defined) - { -@@ -4535,9 +4973,9 @@ ipset2ascii_all (struct gc_arena *gc) - #else /* generic */ - - void --open_tun (const char *dev, const char *dev_type, const char *dev_node, bool ipv6, struct tuntap *tt) -+open_tun (const char *dev, const char *dev_type, const char *dev_node, struct tuntap *tt) - { -- open_tun_generic (dev, dev_type, dev_node, ipv6, false, true, tt); -+ open_tun_generic (dev, dev_type, dev_node, false, true, tt); - } - - void -diff --git a/tun.h b/tun.h -index 011ab54..f28b8d8 100644 ---- a/tun.h -+++ b/tun.h -@@ -130,6 +130,7 @@ struct tuntap - int topology; /* one of the TOP_x values */ - - bool did_ifconfig_setup; -+ bool did_ifconfig_ipv6_setup; - bool did_ifconfig; - - bool ipv6; -@@ -146,6 +147,10 @@ struct tuntap - in_addr_t remote_netmask; - in_addr_t broadcast; - -+ struct in6_addr local_ipv6; -+ struct in6_addr remote_ipv6; -+ int netbits_ipv6; -+ - #ifdef WIN32 - HANDLE hand; - struct overlapped_io reads; -@@ -197,7 +202,7 @@ tuntap_defined (const struct tuntap *tt) - void clear_tuntap (struct tuntap *tuntap); - - void open_tun (const char *dev, const char *dev_type, const char *dev_node, -- bool ipv6, struct tuntap *tt); -+ struct tuntap *tt); - - void close_tun (struct tuntap *tt); - -@@ -206,7 +211,7 @@ int write_tun (struct tuntap* tt, uint8_t *buf, int len); - int read_tun (struct tuntap* tt, uint8_t *buf, int len); - - void tuncfg (const char *dev, const char *dev_type, const char *dev_node, -- bool ipv6, int persist_mode, const char *username, -+ int persist_mode, const char *username, - const char *groupname, const struct tuntap_options *options); - - const char *guess_tuntap_dev (const char *dev, -@@ -219,6 +224,8 @@ struct tuntap *init_tun (const char *dev, /* --dev option */ - int topology, /* one of the TOP_x values */ - const char *ifconfig_local_parm, /* --ifconfig parm 1 */ - const char *ifconfig_remote_netmask_parm, /* --ifconfig parm 2 */ -+ const char *ifconfig_ipv6_local_parm, /* --ifconfig parm 1 / IPv6 */ -+ const char *ifconfig_ipv6_remote_parm, /* --ifconfig parm 2 / IPv6 */ - in_addr_t local_public, - in_addr_t remote_public, - const bool strict_warn, -diff --git a/win32.c b/win32.c -index 2b7bf7b..cf6cc2d 100644 ---- a/win32.c -+++ b/win32.c -@@ -874,16 +874,21 @@ win_safe_filename (const char *fn) - static char * - env_block (const struct env_set *es) - { -+ char * force_path = "PATH=C:\\Windows\\System32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem"; -+ - if (es) - { - struct env_item *e; - char *ret; - char *p; - size_t nchars = 1; -+ bool path_seen = false; - - for (e = es->list; e != NULL; e = e->next) - nchars += strlen (e->string) + 1; - -+ nchars += strlen(force_path)+1; -+ - ret = (char *) malloc (nchars); - check_malloc_return (ret); - -@@ -895,7 +900,18 @@ env_block (const struct env_set *es) - strcpy (p, e->string); - p += strlen (e->string) + 1; - } -+ if ( strncmp(e->string, "PATH=", 5 ) == 0 ) -+ path_seen = true; -+ } -+ -+ /* make sure PATH is set */ -+ if ( !path_seen ) -+ { -+ msg( M_INFO, "env_block: add %s", force_path ); -+ strcpy( p, force_path ); -+ p += strlen(force_path) + 1; - } -+ - *p = '\0'; - return ret; - } -diff --git a/win32.h b/win32.h -index b6a162e..829933f 100644 ---- a/win32.h -+++ b/win32.h -@@ -269,6 +269,8 @@ char *get_win_sys_path (void); - - /* call self in a subprocess */ - void fork_to_self (const char *cmdline); -+const char *inet_ntop(int af, const void *src, char *dst, socklen_t size); -+int inet_pton(int af, const char *src, void *st); - - /* Find temporary directory */ - const char *win_get_tempdir(); -- cgit v1.2.3 From 4dc7a9fe46de3a6345035ea8239007bea91f423e Mon Sep 17 00:00:00 2001 From: Leonardo Arena Date: Fri, 15 Feb 2013 10:38:10 +0000 Subject: main/snmptt: add logrotate support. Create user --- main/snmptt/APKBUILD | 5 +++-- main/snmptt/snmptt.pre-install | 2 ++ 2 files changed, 5 insertions(+), 2 deletions(-) create mode 100644 main/snmptt/snmptt.pre-install (limited to 'main') diff --git a/main/snmptt/APKBUILD b/main/snmptt/APKBUILD index 24ea76691..fb9eed050 100644 --- a/main/snmptt/APKBUILD +++ b/main/snmptt/APKBUILD @@ -2,14 +2,14 @@ # Maintainer: Natanael Copa pkgname=snmptt pkgver=1.3 -pkgrel=2 +pkgrel=3 pkgdesc="Translates traps received from snmptrapd into easy to understand messages" url="http://www.snmptt.org" arch="noarch" license="GPL" depends="perl perl-config-inifiles perl-list-moreutils" makedepends= -install= +install="$pkgname.pre-install" source="http://downloads.sourceforge.net/$pkgname/${pkgname}_$pkgver.tgz snmptt.initd snmptt.confd @@ -28,6 +28,7 @@ package() { install -D -m755 snmpttconvert "$pkgdir"/usr/bin/snmpttconvert install -D -m755 snmpttconvertmib "$pkgdir"/usr/bin/snmpttconvertmib install -D -m644 snmptt.ini "$pkgdir"/etc/snmptt/snmptt.ini + install -D -m644 snmptt.logrotate "$pkgdir"/etc/logrotate.d/snmptt install -D -m755 ../snmptt.initd "$pkgdir"/etc/init.d/snmptt install -D -m644 ../snmptt.confd "$pkgdir"/etc/conf.d/snmptt } diff --git a/main/snmptt/snmptt.pre-install b/main/snmptt/snmptt.pre-install new file mode 100644 index 000000000..1f978bac7 --- /dev/null +++ b/main/snmptt/snmptt.pre-install @@ -0,0 +1,2 @@ +#!/bin/sh +adduser -h /var/spool/snmptt -s /bin/false -S -D snmptt &>/dev/null -- cgit v1.2.3 From 5353878b6b49a005bb1c65a85fceafdbc8743c95 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Fri, 15 Feb 2013 12:40:39 +0000 Subject: main/nfs-utils: remove unsupported gssd.initd We currently don't support gssd. ref #1609 --- main/nfs-utils/APKBUILD | 30 ++++++++++++++++++++++++++---- main/nfs-utils/rpc.gssd.initd | 24 ------------------------ 2 files changed, 26 insertions(+), 28 deletions(-) delete mode 100644 main/nfs-utils/rpc.gssd.initd (limited to 'main') diff --git a/main/nfs-utils/APKBUILD b/main/nfs-utils/APKBUILD index 03ef309fa..d96ba2259 100644 --- a/main/nfs-utils/APKBUILD +++ b/main/nfs-utils/APKBUILD @@ -2,7 +2,7 @@ # Maintainer: Natanael Copa pkgname=nfs-utils pkgver=1.2.6 -pkgrel=2 +pkgrel=3 pkgdesc="kernel-mode NFS" url="http://nfs.sourceforge.net/" arch="all" @@ -16,7 +16,6 @@ subpackages="$pkgname-doc" source="http://downloads.sourceforge.net/nfs/$pkgname-$pkgver.tar.bz2 nfs.initd nfsmount.initd - rpc.gssd.initd rpc.idmapd.initd rpc.pipefs.initd rpc.statd.initd @@ -68,7 +67,7 @@ package() { cd "$srcdir/$pkgname-$pkgver" make -j1 DESTDIR="$pkgdir" install - for i in nfs rpc.gssd rpc.pipefs rpc.svcgssd nfsmount rpc.idmapd \ + for i in nfs rpc.pipefs rpc.svcgssd nfsmount rpc.idmapd \ rpc.statd; do install -m755 -D "$srcdir"/$i.initd "$pkgdir"/etc/init.d/$i \ || return 1 @@ -88,7 +87,6 @@ rpcgen() { md5sums="8be543ca270c2234ff18f8c8d35e0d37 nfs-utils-1.2.6.tar.bz2 9e402e75f23b886fce2f53bec2c1d415 nfs.initd d514fb87ce5de9909f43d99012352f09 nfsmount.initd -144b0e1f7d32265abe4c499a47af6154 rpc.gssd.initd 650f68e51a02ba84c272960fc302c445 rpc.idmapd.initd 80772890099fafdb8af3d6dd3db242c2 rpc.pipefs.initd 37fdb069a5fcabea507012497bb95c53 rpc.statd.initd @@ -98,3 +96,27 @@ d514fb87ce5de9909f43d99012352f09 nfsmount.initd a3a7338f8de3ac37c1ffc05bdcb77d16 nfs-utils-mtab-sym.patch 37a82a3a81410b483790ca30d564f4ba uclibc-getaddrinfo-canonname.patch 3a1e3ff3de39a211f6d4d3ecb16b37aa osd_login.patch" +sha256sums="70267288500408495085b7c54a667c4e8cfde5882f3193da095fc7dad2da0b83 nfs-utils-1.2.6.tar.bz2 +81b546cb98be4678cd22f4da39927d2c79532717d927bfba055af447dbff26a5 nfs.initd +f2f5b54fef59f24a1fc6a8b814dfe2cfdeeb02fd0d5041cff31650e626fe4b75 nfsmount.initd +3ce65326859c43983dad25ad2d4731488c488037796e39b6b5eda336e8bf81ef rpc.idmapd.initd +d651ad9099ea443282476fcedf52c00f0a274eb6a9e4b58a5838780369206973 rpc.pipefs.initd +a727948ccf665b6bb1977ac3014b7086ff654173d1a2be1e2b38a43e97f84ca8 rpc.statd.initd +f1c460d8b0e91e54a551397d755135d05a3728d81de596535bf8bda074455677 rpc.svcgssd.initd +9ca3b7dfbac5bedd818a3637805380f4e873ef8e809c21c26f410c86ac16e03e nfs.confd +f2aaf1c92e07172adeb65f7f2bc0140c533ae453a3477e99be677ef2e05f2d4b nfs.exports +fb5d228d2e9362fcc9a4702499334ba4a9109ee814c93f2e56e19903f12ba6eb nfs-utils-mtab-sym.patch +7c7451365001f1672abd6fd6dd53da03617a9baa4758ec515b3adf8b7bb7ad93 uclibc-getaddrinfo-canonname.patch +1502d852f1feb18f40db50e2c5501d1f71e9a8f2554a1785593177d191efc39a osd_login.patch" +sha512sums="634f6d71d081fd9a06e28f25d9270d04d92cacc7bd1f99507ed610bd703d4df9e9ce4fab0de1463dd25ac64a99ae5a54f65340edb12ac007583b83a872dcbc25 nfs-utils-1.2.6.tar.bz2 +98eeae4b30fe13d6fdeb62d47e05fd5bc577946d84a3fe84703dcc90c58768f0d1886a0aa9262ead3aac5c4bd6d7b1cc2b703fb9603baffad4ac2ead635294f3 nfs.initd +8e720417d7443c6bd4e3bda9e7bf4a61b073009fc1750ec0c7378fb01d726ee827a759c6bc10629606b4f2dbd7884807a9e0b8377382e4968f06ef8e938537ae nfsmount.initd +624ac8c5a381a0ccc1bb7dfd06c080a9de85a9e94e1d4071a6ef401e1b20f0d05d767be5e85eea374c3a4c29218b3db6013383afa0bdd1a7f61b77260675bfdb rpc.idmapd.initd +46a423a58ba67b02f0075e2e06d4fe9aee9b05662f6f7e4ddfd5ac5763eb562a3402ab8427f351bfb3ac0c2feeefc5475ecf4e41be5f690f10c63b2ee3146398 rpc.pipefs.initd +cf0272e42310b1ff8d40ff37dc839df2dd4fba4cb408f8fa67ce445e2975b37cafbb35e6d41af2bb462fd05bdd444ba297a156daadcf50e1d73b322d6abeea17 rpc.statd.initd +844e8d41a6a8b632d98585724aca2e9ae596f72c67e17e4e8fb9eb81e6c58eed9e10cf8b2a96896dba8fd1efaa95d846954e712bdf3402a847ae17742dae2157 rpc.svcgssd.initd +1711803f848f73fef9fa74bd572fa7643c586f06eeedf62ed91bd2aa06ad59c7b1f1c585b6f7b7a8ce67ff7fd6b601d88dc99ca1000dd1d3f5991f420da9761b nfs.confd +70f96bb3a465ee0fa857a6e511051ca3ced9f5a5d1e6b8b32eec843a2067f2475d8979c724a3661de0a2b078eef143f55d75ed184d823841d9de5038da91fb91 nfs.exports +4549895ffe6fc91e500ead31b8e0bc552f00af285b949b0d0fd72cfa512e156578b924c1631d8e670e803999563c17bc33ca0c09800b80c28870eed08376e7f0 nfs-utils-mtab-sym.patch +b9f0820773d3ab82cfa9ba603c83f98a71ad2e7205418c1223344b5b3e1bdfbb6aa183ab830df25ded660a4950d0e54098485fa08a4f6b6363a62c0f6c713489 uclibc-getaddrinfo-canonname.patch +ebf042f1a726420d324485dc866b280c947cd54405aeea55c7179c05b534e8046354e405b1cdb1a01ad96082b19d54aec0d0bbaff53b44b371820362b4bdf7a7 osd_login.patch" diff --git a/main/nfs-utils/rpc.gssd.initd b/main/nfs-utils/rpc.gssd.initd deleted file mode 100644 index f1b8f8774..000000000 --- a/main/nfs-utils/rpc.gssd.initd +++ /dev/null @@ -1,24 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2008 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-fs/nfs-utils/files/rpc.gssd.initd,v 1.11 2008/10/26 09:02:47 vapier Exp $ - -[ -e /etc/conf.d/nfs ] && . /etc/conf.d/nfs - -depend() { - use ypbind net - need portmap rpc.pipefs - after quota -} - -start() { - ebegin "Starting gssd" - start-stop-daemon --start --exec /usr/sbin/rpc.gssd -- ${OPTS_RPC_GSSD} - eend $? -} - -stop() { - ebegin "Stopping gssd" - start-stop-daemon --stop --exec /usr/sbin/rpc.gssd - eend $? -} -- cgit v1.2.3 From 0e71c93dd9acbfb1fc82a4e949a3c59cd3101d06 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Fri, 15 Feb 2013 14:09:11 +0000 Subject: main/libev: add pkgconfig file, respect CFLAGS --- main/libev/APKBUILD | 27 ++++++++-- main/libev/libev-4.11-Add-pkgconfig-support.patch | 58 ++++++++++++++++++++++ .../libev-4.11-Modernize-the-configure.ac.patch | 32 ++++++++++++ .../libev-4.11-Respect-the-CFLAGS-if-defined.patch | 32 ++++++++++++ 4 files changed, 144 insertions(+), 5 deletions(-) create mode 100644 main/libev/libev-4.11-Add-pkgconfig-support.patch create mode 100644 main/libev/libev-4.11-Modernize-the-configure.ac.patch create mode 100644 main/libev/libev-4.11-Respect-the-CFLAGS-if-defined.patch (limited to 'main') diff --git a/main/libev/APKBUILD b/main/libev/APKBUILD index dac739b57..066e6aed4 100644 --- a/main/libev/APKBUILD +++ b/main/libev/APKBUILD @@ -2,17 +2,21 @@ # Maintainer: Natanael Copa pkgname=libev pkgver=4.11 -pkgrel=0 +pkgrel=1 pkgdesc="event dispatch library" url="http://libev.schmorp.de/" arch="all" license="BSD GPL" depends= depends_dev= -makedepends="$depends_dev" +makedepends="$depends_dev autoconf automake libtool" install="" subpackages="$pkgname-dev $pkgname-doc" -source="http://dist.schmorp.de/${pkgname}/${pkgname}-${pkgver}.tar.gz" +source="http://dist.schmorp.de/${pkgname}/${pkgname}-${pkgver}.tar.gz + libev-4.11-Add-pkgconfig-support.patch + libev-4.11-Modernize-the-configure.ac.patch + libev-4.11-Respect-the-CFLAGS-if-defined.patch + " _builddir="${srcdir}/${pkgname}-${pkgver}" prepare() { @@ -23,6 +27,8 @@ prepare() { *.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;; esac done + libtoolize --force && aclocal && autoconf && autoheader \ + && automake --add-missing } build() { @@ -34,9 +40,20 @@ build() { package() { cd "$_builddir" - make DESTDIR="$pkgdir" install || return 1 + make -j1 DESTDIR="$pkgdir" install || return 1 rm "$pkgdir"/usr/include/event.h \ "$pkgdir"/usr/lib/*.la } -md5sums="cda69b858a1849dfe6ce17c930cf10cd libev-4.11.tar.gz" +md5sums="cda69b858a1849dfe6ce17c930cf10cd libev-4.11.tar.gz +acec6b40b5ebea613fb0829f84e8a48b libev-4.11-Add-pkgconfig-support.patch +7e4870998ed6e0d1350181c906c7aef5 libev-4.11-Modernize-the-configure.ac.patch +4fc88fe789946b6cf44a04dc4d39cfc2 libev-4.11-Respect-the-CFLAGS-if-defined.patch" +sha256sums="9f55f16ff6e4d60a1b1fa7f4962af69768468f0d7c362aab6387f52020938cdf libev-4.11.tar.gz +2228eb682631655678e172a647238bf9c00b5ea8e732b45795e45fe5d79e1ffb libev-4.11-Add-pkgconfig-support.patch +b7e38bc90a2f1b688726ef24382d4c65f6381b0708f1f674bcc1c8df1df4e2d6 libev-4.11-Modernize-the-configure.ac.patch +c581f42f82c9d63a1a9d56d64de35eadd40773cfa1f076594b4c48cd6b1533cc libev-4.11-Respect-the-CFLAGS-if-defined.patch" +sha512sums="802d9f28781140ccb2634e80b7ca73f694203d95da0b4d3ee38edff4c89db94d3073a61a7b95af0ede5865ade6b48f4960c9f33ba73e088779eedd1e396a8817 libev-4.11.tar.gz +b5bc1b5ed1e605cd45a01adce70c1a97188c0b46a36333f12eccd4407c95d96f18adff90ee8c5733c1783a36b4adc5ef67d6b470104339a1ac5c4539a2a4599e libev-4.11-Add-pkgconfig-support.patch +bc4070d8bce60aa65f93aa000bf186f21604880d0c1c4f096a036f6d72d2a2b2a2513e9fc7375515ce73bbae7ea9baec0369dc2978720a13a317dc713fdc6f81 libev-4.11-Modernize-the-configure.ac.patch +caeb95c0610f93f8cba6e3d06414b004ce9d19bacda0164d823b079ba7a0395be46718bb5f0479456bf5c31a63aa6d74ba4a4395f632de34a5dc68738bdbf3d9 libev-4.11-Respect-the-CFLAGS-if-defined.patch" diff --git a/main/libev/libev-4.11-Add-pkgconfig-support.patch b/main/libev/libev-4.11-Add-pkgconfig-support.patch new file mode 100644 index 000000000..8c478caee --- /dev/null +++ b/main/libev/libev-4.11-Add-pkgconfig-support.patch @@ -0,0 +1,58 @@ +From 01d2c386b58afa49567ccc079c963f76dc2e60f3 Mon Sep 17 00:00:00 2001 +From: Mathieu Bridon +Date: Fri, 8 Feb 2013 15:40:51 +0800 +Subject: [PATCH] Add pkgconfig support + +--- + Makefile.am | 4 ++++ + configure.ac | 2 +- + libev.pc.in | 11 +++++++++++ + 3 files changed, 16 insertions(+), 1 deletion(-) + create mode 100644 libev.pc.in + +diff --git a/Makefile.am b/Makefile.am +index 059305b..9e556c0 100644 +--- a/Makefile.am ++++ b/Makefile.am +@@ -11,6 +11,10 @@ man_MANS = ev.3 + + include_HEADERS = ev.h ev++.h event.h + ++pkgconfigdir = $(libdir)/pkgconfig ++ ++pkgconfig_DATA = libev.pc ++ + lib_LTLIBRARIES = libev.la + + libev_la_SOURCES = ev.c event.c +diff --git a/configure.ac b/configure.ac +index 31d0a25..1af149a 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -21,5 +21,5 @@ AC_PROG_LIBTOOL + + m4_include([libev.m4]) + +-AC_CONFIG_FILES([Makefile]) ++AC_CONFIG_FILES([Makefile libev.pc]) + AC_OUTPUT +diff --git a/libev.pc.in b/libev.pc.in +new file mode 100644 +index 0000000..3b6c636 +--- /dev/null ++++ b/libev.pc.in +@@ -0,0 +1,11 @@ ++prefix=@prefix@ ++exec_prefix=@prefix@ ++libdir=@libdir@ ++includedir=@includedir@ ++ ++Name: libev ++Description: High-performance event loop/event model ++Version: @VERSION@ ++Libs: -L${libdir} -lev ++Libs.private: ++Cflags: -I${includedir} +-- +1.8.1 + diff --git a/main/libev/libev-4.11-Modernize-the-configure.ac.patch b/main/libev/libev-4.11-Modernize-the-configure.ac.patch new file mode 100644 index 000000000..45d088107 --- /dev/null +++ b/main/libev/libev-4.11-Modernize-the-configure.ac.patch @@ -0,0 +1,32 @@ +From 7ddb7d52d0398f31b8b54d4a1fb572d9ee666a52 Mon Sep 17 00:00:00 2001 +From: Mathieu Bridon +Date: Fri, 8 Feb 2013 16:29:13 +0800 +Subject: [PATCH] Modernize the configure.ac + +Without it, Automake 1.13 and above will refuse it. + +See the details for AM_INIT_AUTOMAKE at: + http://www.gnu.org/software/automake/manual/automake.html#Public-Macros +--- + configure.ac | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/configure.ac b/configure.ac +index 1af149a..a87761f 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -1,9 +1,9 @@ + orig_CFLAGS="$CFLAGS" + +-AC_INIT ++AC_INIT([libev], [4.11]) + AC_CONFIG_SRCDIR([ev_epoll.c]) + +-AM_INIT_AUTOMAKE(libev,4.11) dnl also update ev.h! ++AM_INIT_AUTOMAKE + AC_CONFIG_HEADERS([config.h]) + AM_MAINTAINER_MODE + +-- +1.8.1 + diff --git a/main/libev/libev-4.11-Respect-the-CFLAGS-if-defined.patch b/main/libev/libev-4.11-Respect-the-CFLAGS-if-defined.patch new file mode 100644 index 000000000..6c977357f --- /dev/null +++ b/main/libev/libev-4.11-Respect-the-CFLAGS-if-defined.patch @@ -0,0 +1,32 @@ +From c7106c0dfb3c7692f7a928b18b2d1bd1b0e10d76 Mon Sep 17 00:00:00 2001 +From: Mathieu Bridon +Date: Fri, 8 Feb 2013 17:12:55 +0800 +Subject: [PATCH] Respect the CFLAGS if defined + +https://bugzilla.redhat.com/show_bug.cgi?id=908096 +--- + configure.ac | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/configure.ac b/configure.ac +index a87761f..827aa4a 100644 +--- a/configure.ac ++++ b/configure.ac +@@ -1,5 +1,3 @@ +-orig_CFLAGS="$CFLAGS" +- + AC_INIT([libev], [4.11]) + AC_CONFIG_SRCDIR([ev_epoll.c]) + +@@ -7,6 +5,8 @@ AM_INIT_AUTOMAKE + AC_CONFIG_HEADERS([config.h]) + AM_MAINTAINER_MODE + ++orig_CFLAGS="$CFLAGS" ++ + AC_PROG_CC + + dnl Supply default CFLAGS, if not specified +-- +1.8.1 + -- cgit v1.2.3 From f06152d505841d55f4cc554632df95126cf9bc80 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Fri, 15 Feb 2013 22:10:01 +0100 Subject: main/duplicity: upgrade to 0.6.21 --- main/duplicity/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/duplicity/APKBUILD b/main/duplicity/APKBUILD index 05f983001..904aac2e0 100644 --- a/main/duplicity/APKBUILD +++ b/main/duplicity/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Matt Smith # Maintainer: Matt Smith pkgname=duplicity -pkgver=0.6.20 +pkgver=0.6.21 pkgrel=0 pkgdesc="Encrypted bandwidth-efficient backup using the rsync algorithm" url="http://duplicity.nongnu.org/" @@ -30,4 +30,4 @@ package() { python setup.py install --root "$pkgdir" } -md5sums="83a56c4c17fc50961c961943867deae4 duplicity-0.6.20.tar.gz" +md5sums="4ade1de475e0af64211bb6933b593057 duplicity-0.6.21.tar.gz" -- cgit v1.2.3 From 6f0c3983e57a48ba29d01d6106c7371bf07839b2 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Fri, 15 Feb 2013 22:10:10 +0100 Subject: main/feh: upgrade to 2.9.1 --- main/feh/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/feh/APKBUILD b/main/feh/APKBUILD index 2df428622..22418854a 100644 --- a/main/feh/APKBUILD +++ b/main/feh/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=feh -pkgver=2.9 +pkgver=2.9.1 pkgrel=1 pkgdesc="feh is a fast, lightweight image viewer which uses imlib2" url="http://www.linuxbrit.co.uk/feh/" @@ -24,4 +24,4 @@ package() { make DESTDIR=$pkgdir docsdir=/usr/share/doc/feh install || return 1 install -D -m644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/LICENSE } -md5sums="b35f7ff20ea9fb6039be810523f5078a feh-2.9.tar.bz2" +md5sums="725df7d86fe6e630e4967c61bbc22514 feh-2.9.1.tar.bz2" -- cgit v1.2.3 From 3c19c3916a5a1049f373085c03ec7909ed7d4658 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Fri, 15 Feb 2013 22:10:22 +0100 Subject: main/wine: upgrade to 1.5.24 --- main/wine/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/wine/APKBUILD b/main/wine/APKBUILD index d7b0b8b8c..c5cee87bf 100644 --- a/main/wine/APKBUILD +++ b/main/wine/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=wine -pkgver=1.5.23 +pkgver=1.5.24 _ver=${pkgver/_/-} pkgrel=0 pkgdesc="A compatibility layer for running Windows programs" @@ -49,4 +49,4 @@ package() { "$pkgdir"/usr/bin/wine } -md5sums="70228ea29efe9700a66202b495b068bc wine-1.5.23.tar.bz2" +md5sums="d65a64799a815de7864c27660a9307ab wine-1.5.24.tar.bz2" -- cgit v1.2.3 From bed3b662db04a233d009f00f0bbc4f08f9ae4224 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Sat, 16 Feb 2013 12:42:31 +0100 Subject: main/coreutils: upgrade to 8.21 --- main/coreutils/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/coreutils/APKBUILD b/main/coreutils/APKBUILD index bc0707595..f41a27e22 100644 --- a/main/coreutils/APKBUILD +++ b/main/coreutils/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Michael Mason # Maintainer: Natanael Copa pkgname=coreutils -pkgver=8.20 +pkgver=8.21 pkgrel=1 pkgdesc="The basic file, shell and text manipulation utilities" url="http://www.gnu.org/software/coreutils/" @@ -42,4 +42,4 @@ package() { mv chroot "$pkgdir"/usr/sbin/ } -md5sums="3d69af8f561fce512538a9fe85f147ff coreutils-8.20.tar.xz" +md5sums="065ba41828644eca5dd8163446de5d64 coreutils-8.21.tar.xz" -- cgit v1.2.3 From 125dd57c456ae36989036c76b9fe135a2199e264 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Sat, 16 Feb 2013 12:42:43 +0100 Subject: main/dhcpcd: upgrade to 5.6.7 --- main/dhcpcd/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/dhcpcd/APKBUILD b/main/dhcpcd/APKBUILD index 6fbcf6b2d..d8a50883f 100644 --- a/main/dhcpcd/APKBUILD +++ b/main/dhcpcd/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Michael Mason # Maintainer: Natanael Copa pkgname=dhcpcd -pkgver=5.6.4 +pkgver=5.6.7 pkgrel=0 pkgdesc="RFC2131 compliant DHCP client" url="http://roy.marples.name/projects/dhcpcd/" @@ -28,5 +28,5 @@ package() { install -Dm755 "$srcdir"/dhcpcd.initd "$pkgdir"/etc/init.d/dhcpcd } -md5sums="9a1daee46b0c0e0ac8932e00a24cd92c dhcpcd-5.6.4.tar.bz2 +md5sums="998bcc3a47fbb2b0f91f8986d4b68345 dhcpcd-5.6.7.tar.bz2 ecbd807cf3f87d7c5b6095bf63f26894 dhcpcd.initd" -- cgit v1.2.3 From e4fb758357ff54074c63f4c5834cd5c691acca0f Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Sat, 16 Feb 2013 12:43:14 +0100 Subject: main/libidn: upgrade to 1.26 --- main/libidn/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/libidn/APKBUILD b/main/libidn/APKBUILD index 2449e4245..931ad283c 100644 --- a/main/libidn/APKBUILD +++ b/main/libidn/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Michael Mason # Maintainer: Natanael Copa pkgname=libidn -pkgver=1.25 +pkgver=1.26 pkgrel=1 pkgdesc="An encode and decode library for internationalized domain names" url="http://www.gnu.org/software/libidn/" @@ -31,4 +31,4 @@ package() { rm "$pkgdir"/usr/lib/*.la } -md5sums="45ffabce4b8ca87fe98fe4542668d33d libidn-1.25.tar.gz" +md5sums="7533d14fbbb6c026a1a9eaa2179ccb69 libidn-1.26.tar.gz" -- cgit v1.2.3 From 2881a205fc8a03ca37238ead242dc287b0b0892b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Sat, 16 Feb 2013 12:43:55 +0100 Subject: main/logrotate: upgrade to 3.8.3 --- main/logrotate/APKBUILD | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/logrotate/APKBUILD b/main/logrotate/APKBUILD index cd73cf47c..f4a966df5 100644 --- a/main/logrotate/APKBUILD +++ b/main/logrotate/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Carlo Landmeter # Maintainer: Natanael Copa pkgname=logrotate -pkgver=3.8.2 +pkgver=3.8.3 pkgrel=1 pkgdesc="Tool to rotate logfiles" url="https://fedorahosted.org/logrotate/" @@ -35,7 +35,7 @@ package() { "$pkgdir"/etc/conf.d/logrotate } -md5sums="ddd4dcf28c38b3ac6bc6ff4e0148308a logrotate-3.8.2.tar.gz +md5sums="df67c8bda9139131d919931da443794d logrotate-3.8.3.tar.gz 0273f868dc4208eed0a442759d86e77c logrotate-3.7.9-atomic-create.patch 74216579397b03c44d1d85dd233306d8 logrotate-3.7.9-shred.patch 82ebd23da8a7f0650a4c80577dbdc739 logrotate-3.7.9-statefile.patch -- cgit v1.2.3 From 13e35e6d83e9638789e7fb6fd3f5193de627f719 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Bart=C5=82omiej=20Piotrowski?= Date: Sat, 16 Feb 2013 12:46:26 +0100 Subject: main/ngircd: upgrade to 20.2 --- main/ngircd/APKBUILD | 10 ++-------- 1 file changed, 2 insertions(+), 8 deletions(-) (limited to 'main') diff --git a/main/ngircd/APKBUILD b/main/ngircd/APKBUILD index e3006f03b..4e569814f 100644 --- a/main/ngircd/APKBUILD +++ b/main/ngircd/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Leonardo Arena # Maintainer: Natanael Copa pkgname=ngircd -pkgver=20 +pkgver=20.2 pkgrel=1 pkgdesc="Next Generation IRC Daemon" url="http://ngircd.barton.de/" @@ -42,12 +42,6 @@ package() { install -Dm755 ../$pkgname.initd "$pkgdir"/etc/init.d/$pkgname } -md5sums="9cbafd07d5847a978a1112c72be8d147 ngircd-20.tar.gz +md5sums="603f0b05e57a2b3bce0e7184bf418461 ngircd-20.2.tar.gz 67645fbee1432b8bf21e57325d7cb50a username.patch 628548a938f27fedcb6797c427bf0035 ngircd.initd" -sha256sums="948b6ee9217bf0833958390513ba1ca2b2e8ddef809c226b889e7591f680c3d8 ngircd-20.tar.gz -2ffb140b61912e8993fc839431458a0379f6697c393f26fecd20f92b1101ccaf username.patch -67d7427762ce9f97abe494448032912cdc45291df070afc80562b34c94b7915c ngircd.initd" -sha512sums="7aef3e4ff78dda967e8bbae6248c45d78002f87960f42add49242dbb6d6252c469a595a41555d32ee77c0ad08ba282f69ed5a2171f79a720879b109801a52d6b ngircd-20.tar.gz -a2b413c3e921b50714d2299ce63307ff7cd39aba997310c92a919ee9c8bcfbf933fac12b49010a044ec2ce6594ba3a3627dbdda9a2d922351db71bd91a0c2796 username.patch -f74c9064aaef9957dcd6acd45bf107a6f74ffe618b96373308ba151dcbffb62ec9062ed956e5d57c7b46bca1dd22a7486f182640cc5ab607f3f8b39600d6506f ngircd.initd" -- cgit v1.2.3 From 8d4950d3742f84d53b12cff41b90328d7dccc216 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 17 Feb 2013 12:51:41 +0000 Subject: main/sox: upgrade to 14.4.1 --- main/sox/APKBUILD | 12 ++++++++---- main/sox/sox-uclibc.patch | 22 ++++++++++------------ 2 files changed, 18 insertions(+), 16 deletions(-) (limited to 'main') diff --git a/main/sox/APKBUILD b/main/sox/APKBUILD index 58744e502..5822e611a 100644 --- a/main/sox/APKBUILD +++ b/main/sox/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=sox -pkgver=14.4.0 -pkgrel=2 +pkgver=14.4.1 +pkgrel=0 pkgdesc="The Swiss Army knife of sound processing tools" url="http://sox.sourceforge.net/" arch="all" @@ -43,5 +43,9 @@ package() { "$pkgdir"/usr/lib/sox/*.la \ || return 1 } -md5sums="b0c15cff7a4ba0ec17fdc74e6a1f9cf1 sox-14.4.0.tar.gz -d8267f718ba6b4fb2f48c5104af31364 sox-uclibc.patch" +md5sums="670307f40763490a2bc0d1f322071e7a sox-14.4.1.tar.gz +b734d72321470f9aaf44464878b1d12f sox-uclibc.patch" +sha256sums="9a8c2c6fe51e608da346a157e111508a957af9e3ecf3de26781d36e9a67fa89b sox-14.4.1.tar.gz +0d1447942cf64b0307baa7a16f0a91f553597be187d5c94eadc56d180615717d sox-uclibc.patch" +sha512sums="a35c0f424ffaa51d06291e69b28ae7f2248a750fa8aded911dcd7e123877ecb5142c292f943eb723142c50dbd890b58163c6ef24c9c0573377855fad1b36fb25 sox-14.4.1.tar.gz +08c55a0de96733e10544d450f39c2205b4057b9fc024503ec97b1906a075752ee8a4b0a1b4c5bbad2eebec17bcf8d069b22d243a63d28b77c23d545efcca6aec sox-uclibc.patch" diff --git a/main/sox/sox-uclibc.patch b/main/sox/sox-uclibc.patch index fb78cd096..5f4ed4abb 100644 --- a/main/sox/sox-uclibc.patch +++ b/main/sox/sox-uclibc.patch @@ -1,22 +1,20 @@ -diff --git a/src/formats.c b/src/formats.c -index 556f611..6c2c5b0 100644 ---- a/src/formats.c -+++ b/src/formats.c -@@ -395,7 +395,7 @@ static void UNUSED rewind_pipe(FILE * fp) - #if defined _NEWLIB_VERSION || defined __APPLE__ - fp->_p -= AUTO_DETECT_SIZE; - fp->_r += AUTO_DETECT_SIZE; +--- ./src/formats.c.orig 2013-02-17 12:19:38.318344596 +0000 ++++ ./src/formats.c 2013-02-17 12:50:31.560549872 +0000 +@@ -409,7 +409,7 @@ + #if defined _FSTDIO || defined _NEWLIB_VERSION || defined __APPLE__ + fp->_p -= PIPE_AUTO_DETECT_SIZE; + fp->_r += PIPE_AUTO_DETECT_SIZE; -#elif defined __GLIBC__ +#elif defined __GLIBC__ && ! defined __UCLIBC__ fp->_IO_read_ptr = fp->_IO_read_base; - #elif defined _MSC_VER || defined __MINGW_H || defined _ISO_STDIO_ISO_H + #elif defined _MSC_VER || defined _WIN32 || defined _WIN64 || defined _ISO_STDIO_ISO_H fp->_ptr = fp->_base; -@@ -403,7 +403,7 @@ static void UNUSED rewind_pipe(FILE * fp) +@@ -417,7 +417,7 @@ /* To fix this #error, either simply remove the #error line and live without * file-type detection with pipes, or add support for your compiler in the - * lines above. Test with cat monkey.au | ./sox --info - */ + * lines above. Test with cat monkey.wav | ./sox --info - */ - #error FIX NEEDED HERE -+/* #error FIX NEEDED HERE */ ++// #error FIX NEEDED HERE #define NO_REWIND_PIPE (void)fp; #endif -- cgit v1.2.3 From 9a21cb4ec1a5c0483e8be855efe6274279edb7a7 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 17 Feb 2013 12:52:37 +0000 Subject: main/iproute2: upgrade to 3.7.0 --- main/iproute2/APKBUILD | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/iproute2/APKBUILD b/main/iproute2/APKBUILD index 075282399..918d03d87 100644 --- a/main/iproute2/APKBUILD +++ b/main/iproute2/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=iproute2 -pkgver=3.6.0 +pkgver=3.7.0 _realver=$pkgver pkgrel=0 pkgdesc="IP Routing Utilities" @@ -39,4 +39,6 @@ package() { make -j1 DESTDIR="$pkgdir" install } -md5sums="a19e30c8e0099d3197414c96bea6d6f8 iproute2-3.6.0.tar.xz" +md5sums="b07241b267036de9a79ca5b69acf8593 iproute2-3.7.0.tar.xz" +sha256sums="6b0e76d7adb8b9b65f70571f75d72db7c2548eff7813cace9e267065c3c0cb34 iproute2-3.7.0.tar.xz" +sha512sums="2569931d0b2190ba5ec1a6567946d85d662cf58c75c4c4dcbc94e399003ee3794354bd8b306f186933a57340e10a227ee65a90bf0cb36d6c48ed3bc5780c69dd iproute2-3.7.0.tar.xz" -- cgit v1.2.3 From b4d65ec2a7d69d500d3912e57dcb9c3c104d7b44 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 17 Feb 2013 12:53:17 +0000 Subject: main/cryptsetup: upgrade to 1.6.0 --- main/cryptsetup/APKBUILD | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/cryptsetup/APKBUILD b/main/cryptsetup/APKBUILD index 0b08af573..cff06f627 100644 --- a/main/cryptsetup/APKBUILD +++ b/main/cryptsetup/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=cryptsetup -pkgver=1.5.1 +pkgver=1.6.0 pkgrel=0 pkgdesc="Userspace setup tool for transparent encryption of block devices using the Linux 2.6 cryptoapi" url="http://code.google.com/p/cryptsetup/" @@ -34,4 +34,6 @@ libs() { mv "$pkgdir"/lib "$subpkgdir"/ } -md5sums="87cc018c0c65f36043f38ceb8ffd4d81 cryptsetup-1.5.1.tar.bz2" +md5sums="99002ac59a65ea371e7a98200943cb80 cryptsetup-1.6.0.tar.bz2" +sha256sums="dd9686fce5d3276b2eb2ac40d513a9b64850af8fff881442f2cfe87257ba2406 cryptsetup-1.6.0.tar.bz2" +sha512sums="2d1b5289d79fa70af1958f77a04cf2d5e426e22b429f05f76c47eb93d50ab3a18ce75e85c6f86304f8fe4b2c06d909eba9ccf84422d6b7d033437489bad9f79f cryptsetup-1.6.0.tar.bz2" -- cgit v1.2.3 From a4c6c698e1623d88c4cd8a199832903b797474a3 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 17 Feb 2013 13:02:10 +0000 Subject: main/libdrm: upgrade to 2.4.42 --- main/libdrm/APKBUILD | 16 +++++++--------- main/libdrm/man-makefile.patch | 11 ----------- 2 files changed, 7 insertions(+), 20 deletions(-) delete mode 100644 main/libdrm/man-makefile.patch (limited to 'main') diff --git a/main/libdrm/APKBUILD b/main/libdrm/APKBUILD index d53dc1c74..b836e30a4 100644 --- a/main/libdrm/APKBUILD +++ b/main/libdrm/APKBUILD @@ -1,17 +1,15 @@ # Maintainer: Natanael Copa pkgname=libdrm -pkgver=2.4.41 +pkgver=2.4.42 pkgrel=0 pkgdesc="Userspace interface to kernel DRM services" url="http://dri.freedesktop.org/" arch="all" license="custom" depends= -makedepends="libpthread-stubs udev-dev libpciaccess-dev - autoconf automake libtool" +makedepends="libpthread-stubs udev-dev libpciaccess-dev" subpackages="$pkgname-dev" -source="http://dri.freedesktop.org/$pkgname/$pkgname-$pkgver.tar.bz2 - man-makefile.patch" +source="http://dri.freedesktop.org/$pkgname/$pkgname-$pkgver.tar.bz2" prepare() { cd "$srcdir"/$pkgname-$pkgver @@ -20,14 +18,13 @@ prepare() { *.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;; esac done - libtoolize --force && aclocal -I m4 && autoconf \ - && automake --add-missing } build() { cd "$srcdir"/$pkgname-$pkgver ./configure --prefix=/usr \ --enable-udev \ + --disable-manpages \ || return 1 # temp workaround. problem appears to be with @@ -43,5 +40,6 @@ package() { rm "$pkgdir"/usr/lib/*.la || return 1 } -md5sums="04f40d6a647e5149fe442cf536ae0a37 libdrm-2.4.41.tar.bz2 -c92703a2dc9215fbf3b3684c931ac66f man-makefile.patch" +md5sums="a6e2e26951bcc920b2049b65e86a659f libdrm-2.4.42.tar.bz2" +sha256sums="e0671082a77871c8474d3c0f09dbf5ff82d2429cd248088a691f7b484cbc76e1 libdrm-2.4.42.tar.bz2" +sha512sums="c6c57ff947ca8d5c9e74473538e22f42502c0ba78053545e4801610359e3fa5e1e5a9e028e16f0ef62a42aa7281d30ae1a54994bc4bc82681198e38b14b01a49 libdrm-2.4.42.tar.bz2" diff --git a/main/libdrm/man-makefile.patch b/main/libdrm/man-makefile.patch deleted file mode 100644 index 879fbf1b8..000000000 --- a/main/libdrm/man-makefile.patch +++ /dev/null @@ -1,11 +0,0 @@ -diff --git a/configure.ac b/configure.ac -index 10cc9a4..1776610 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -348,7 +348,6 @@ AC_CONFIG_FILES([ - tests/vbltest/Makefile - include/Makefile - include/drm/Makefile -- man/Makefile - libdrm.pc]) - AC_OUTPUT -- cgit v1.2.3 From 01bac3d5784106755c404a8cd07ddf58769d3821 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 17 Feb 2013 13:04:49 +0000 Subject: main/xf86-video-intel: upgrade to 2.21.2 --- main/xf86-video-intel/APKBUILD | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/xf86-video-intel/APKBUILD b/main/xf86-video-intel/APKBUILD index ce8a69411..9ef83a2e0 100644 --- a/main/xf86-video-intel/APKBUILD +++ b/main/xf86-video-intel/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=xf86-video-intel -pkgver=2.21.0 +pkgver=2.21.2 pkgrel=0 pkgdesc="X.Org driver for Intel cards" url="http://xorg.freedesktop.org/" @@ -40,5 +40,9 @@ package() { find "$pkgdir" -name '*.la' -delete install -Dm644 COPYING "$pkgdir"/usr/share/licenses/$pkgname/COPYING } -md5sums="f029cc261fca75b32ba85b9c4189db88 xf86-video-intel-2.21.0.tar.bz2 +md5sums="8711750cea7e89f967f192ba30546541 xf86-video-intel-2.21.2.tar.bz2 d5c410d504c58aa641658a19e4950ea5 O_CLOEXEC.patch" +sha256sums="2e6890ecacc715caa5459581b00b63152e08646ea1b76330bf79b996a139d850 xf86-video-intel-2.21.2.tar.bz2 +79f6c0bf8eb56d631857a0064e6c4ba1582acfb12c467f29c211e4fc4e628b98 O_CLOEXEC.patch" +sha512sums="50f903b8cc50ed5683cc8df31674fcc8d53686cc122115be8a997a03cb141ca13db74dbc4b9b1642d3c6f0e37b36a1ea489e553571c4363672bde45d1251627e xf86-video-intel-2.21.2.tar.bz2 +1054d8e4f314b061209d74d05037abefec64ab0c4a1efcf82e512ea8db9022c56cf7891ca4ed08af88f560e986ea0e726144f5bde11212e938cc741c40da5348 O_CLOEXEC.patch" -- cgit v1.2.3 From 5b711cf108366a0b72d303beb39772333f9d56f6 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 17 Feb 2013 13:20:52 +0000 Subject: main/perl-text-template: upgrade to 1.46 --- main/perl-text-template/APKBUILD | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/perl-text-template/APKBUILD b/main/perl-text-template/APKBUILD index d777f62b2..156657516 100644 --- a/main/perl-text-template/APKBUILD +++ b/main/perl-text-template/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Natanael Copa # Maintainer: Natanael Copa pkgname=perl-text-template -pkgver=1.45 +pkgver=1.46 pkgrel=0 pkgdesc="Text::Template perl module" url="http://search.cpan.org/dist/Text-Template/" @@ -36,4 +36,6 @@ package() { find "$pkgdir" \( -name perllocal.pod -o -name .packlist \) -delete } -md5sums="cd22441c1ab0870c012225c9a585e262 Text-Template-1.45.tar.gz" +md5sums="912ce180e05d99a169f20aaf4fbf8b8f Text-Template-1.46.tar.gz" +sha256sums="77d812cb86e48091bcd59aa8522ef887b33a0ff758f8a269da8c2b733889d580 Text-Template-1.46.tar.gz" +sha512sums="406c218d5d59dc74419749fb5151d011fb4d629e6de79378be1290db23a602a9f7897f04ac80080b8ec2661d997f9e05bed7861e480130750471166da0a94592 Text-Template-1.46.tar.gz" -- cgit v1.2.3 From e1e992493dcc0bdcf0ffd5b3f10eefc1f05534bc Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 17 Feb 2013 13:29:43 +0000 Subject: main/xfce4-vala: upgrade to 4.10.2 --- main/xfce4-vala/APKBUILD | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) (limited to 'main') diff --git a/main/xfce4-vala/APKBUILD b/main/xfce4-vala/APKBUILD index 380963120..8cd35f0d1 100644 --- a/main/xfce4-vala/APKBUILD +++ b/main/xfce4-vala/APKBUILD @@ -1,13 +1,13 @@ # Contributor: Natanael Copa # Maintainer: Natanael Copa pkgname=xfce4-vala -pkgver=4.8.1 -pkgrel=2 +pkgver=4.10.2 +pkgrel=0 pkgdesc="Vala bindings for Xfce4" url="http://wiki.xfce.org/vala-bindings" arch="x86 x86_64" license="LGPL" -depends="exo-dev libxfce4util-dev libxfce4ui-dev +depends="exo-dev libxfce4util-dev libxfce4ui-dev garcon-dev xfce4-panel-dev xfconf-dev vala" makedepends="" install= @@ -23,7 +23,7 @@ prepare() { *.patch) msg $_p; patch -p1 -i "$srcdir"/$_p || return 1;; esac done - sed -i -e '/libvala/s/0.12/0.18/g' configure || return 1 + sed -i -e '/libvala/s/0.16/0.18/g' configure || return 1 } build() { @@ -40,4 +40,6 @@ package() { make DESTDIR="$pkgdir" install } -md5sums="33732067603818ac55e0fc7d0b99b033 xfce4-vala-4.8.1.tar.bz2" +md5sums="afcca7cb5ae84b9a9a621a352eaf59c4 xfce4-vala-4.10.2.tar.bz2" +sha256sums="7d9ee9f7f4ce88f3ebc1bd465bad1cd813fa5d268be62fc8d313cbec5345a978 xfce4-vala-4.10.2.tar.bz2" +sha512sums="1db8d1cc65cd78d7ad3968deeb15f257af0dacd8c1de41591b26d7b9448717c7ca6c1fb882c112b7ae77f1b3de2f05f9ac8728552f72cc2025c90918564f48b1 xfce4-vala-4.10.2.tar.bz2" -- cgit v1.2.3 From b678e84f5d696dcba076abf727287eafac6d642c Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Sun, 17 Feb 2013 13:43:38 +0000 Subject: main/wpa_supplicant: upgrade to 2.0 --- main/wpa_supplicant/APKBUILD | 16 ++++++++++------ 1 file changed, 10 insertions(+), 6 deletions(-) (limited to 'main') diff --git a/main/wpa_supplicant/APKBUILD b/main/wpa_supplicant/APKBUILD index 157f4b867..5e0ab207f 100644 --- a/main/wpa_supplicant/APKBUILD +++ b/main/wpa_supplicant/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=wpa_supplicant -pkgver=1.1 -pkgrel=1 +pkgver=2.0 +pkgrel=0 pkgdesc="A utility providing key negotiation for WPA wireless networks" url="http://hostap.epitest.fi/wpa_supplicant" arch="all" @@ -12,7 +12,6 @@ makedepends="openssl-dev dbus-dev libnl3-dev qt-dev" source="http://hostap.epitest.fi/releases/$pkgname-$pkgver.tar.gz wpa_supplicant.initd wpa_supplicant.confd - libnl3-includes.patch " _builddir="$srcdir"/$pkgname-$pkgver @@ -147,7 +146,12 @@ gui() { mv "$pkgdir"/usr/bin/wpa_gui "$subpkgdir"/usr/bin/ } -md5sums="b29b9af02d7e092db8c5c8508de0e45c wpa_supplicant-1.1.tar.gz +md5sums="3be2ebfdcced52e00eda0afe2889839d wpa_supplicant-2.0.tar.gz 26c9ade15dea7de9a4e650c509c1b3d0 wpa_supplicant.initd -bc117427f2c538439f3f1481a028ee06 wpa_supplicant.confd -473fb6b77909ec5a50b6f4d91370e86b libnl3-includes.patch" +bc117427f2c538439f3f1481a028ee06 wpa_supplicant.confd" +sha256sums="2c115609fbb5223d51381084a5c944455a8afcda81d584173ff55ba233379e09 wpa_supplicant-2.0.tar.gz +aca6ee6a8640a3b507152560c64e225b1de88e4ceafc5eb331ce2c2f079669e7 wpa_supplicant.initd +61ec59007f66ac5bacc0aa095d1f2ccbc977a687038e161a463d1727223d5a90 wpa_supplicant.confd" +sha512sums="c3a599e1dfa5e0bb4b8d35ed49501696ce68c807ff458c1e3bff9ed5619c780f7117c6d8d7cb9a11351e9fad27cf83fc114f255c92552e7ba084de70c5f8e254 wpa_supplicant-2.0.tar.gz +b252a437636bce4497a0779b37103f1c666d473d03bcc64e61c45b7f4a6d391acf49a58dcab18f814a6f18fdf859e9ade107f79f8c1f55330740cbe3780c757e wpa_supplicant.initd +29103161ec2b9631fca9e8d9a97fafd60ffac3fe78cf613b834395ddcaf8be1e253c22e060d7d9f9b974b2d7ce794caa932a2125e29f6494b75bce475f7b30e1 wpa_supplicant.confd" -- cgit v1.2.3 From f9ed50ff8ab0a75f3edced87aeb8f1fd86031a39 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 18 Feb 2013 07:20:42 +0000 Subject: main/wpa_supplicant: remove unused patch --- main/wpa_supplicant/libnl3-includes.patch | 12 ------------ 1 file changed, 12 deletions(-) delete mode 100644 main/wpa_supplicant/libnl3-includes.patch (limited to 'main') diff --git a/main/wpa_supplicant/libnl3-includes.patch b/main/wpa_supplicant/libnl3-includes.patch deleted file mode 100644 index 5d8903906..000000000 --- a/main/wpa_supplicant/libnl3-includes.patch +++ /dev/null @@ -1,12 +0,0 @@ -diff -up wpa_supplicant-1.0-rc2/src/drivers/drivers.mak.foo wpa_supplicant-1.0-rc2/src/drivers/drivers.mak ---- wpa_supplicant-1.0-rc2/src/drivers/drivers.mak.foo 2012-03-02 16:11:43.176448714 -0600 -+++ wpa_supplicant-1.0-rc2/src/drivers/drivers.mak 2012-03-02 16:12:29.759866341 -0600 -@@ -48,7 +48,7 @@ NEED_RFKILL=y - ifdef CONFIG_LIBNL32 - DRV_LIBS += -lnl-3 - DRV_LIBS += -lnl-genl-3 -- DRV_CFLAGS += -DCONFIG_LIBNL20 -+ DRV_CFLAGS += -DCONFIG_LIBNL20 `pkg-config --cflags libnl-3.0` - else - ifdef CONFIG_LIBNL_TINY - DRV_LIBS += -lnl-tiny -- cgit v1.2.3 From b37e39bdcb2b5df07b0a0e4468533473e7fb76b1 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 18 Feb 2013 07:35:41 +0000 Subject: main/texinfo: upgrade to 5.0 --- main/texinfo/APKBUILD | 15 +++++++++++---- 1 file changed, 11 insertions(+), 4 deletions(-) (limited to 'main') diff --git a/main/texinfo/APKBUILD b/main/texinfo/APKBUILD index 1e5436c01..1f91127e2 100644 --- a/main/texinfo/APKBUILD +++ b/main/texinfo/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=texinfo -pkgver=4.13a -pkgrel=3 +pkgver=5.0 +pkgrel=0 pkgdesc="Utilities to work with and produce manuals, ASCII text, and on-line documentation from a single source file" url="http://www.gnu.org/software/texinfo/" arch="all" @@ -11,13 +11,20 @@ makedepends="ncurses-dev" source="ftp://ftp.gnu.org/pub/gnu/${pkgname}/${pkgname}-${pkgver}.tar.gz" subpackages="$pkgname-doc" +_builddir="$srcdir"/texinfo-$pkgver build() { - cd ${srcdir}/${pkgname}-4.13 + cd "$_builddir" ./configure --prefix=/usr || return 1 make || return 1 +} + +package() { + cd "$_builddir" make DESTDIR=${pkgdir} install || return 1 rm -f ${pkgdir}/usr/share/info/dir gzip ${pkgdir}/usr/share/info/* } -md5sums="71ba711519209b5fb583fed2b3d86fcb texinfo-4.13a.tar.gz" +md5sums="918432285abe6fe96c98355594c5656a texinfo-5.0.tar.gz" +sha256sums="2c579345a39a2a0bb4b8c28533f0b61356504a202da6a25d17d4d866af7f5803 texinfo-5.0.tar.gz" +sha512sums="27822169cef9c8e727f8510ef234246f16f3ed7abfe268ade9b7fbc927dc78ed7dcc726850220a022c1537514d9bf934c514b7ca6663b63ad345f148fe83c6d4 texinfo-5.0.tar.gz" -- cgit v1.2.3 From e01307048f5535dac57faa4c7f6727bfd857ca56 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 18 Feb 2013 07:41:50 +0000 Subject: main/qemu: upgrade to 1.4.0, fix sysconfdir --- main/qemu/APKBUILD | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/qemu/APKBUILD b/main/qemu/APKBUILD index 9424324de..95f4d8358 100644 --- a/main/qemu/APKBUILD +++ b/main/qemu/APKBUILD @@ -1,6 +1,6 @@ # Maintainer: Natanael Copa pkgname=qemu -pkgver=1.3.1 +pkgver=1.4.0 pkgrel=0 pkgdesc="QEMU is a generic machine emulator and virtualizer" url="http://qemu,org/" @@ -64,6 +64,7 @@ prepare() { build() { cd "$srcdir"/$pkgname-$pkgver ./configure --prefix=/usr \ + --sysconfdir=/etc \ --audio-drv-list=oss,alsa,sdl \ --audio-card-list=ac97,sb16,es1370,adlib,hda \ --enable-vde \ @@ -150,5 +151,9 @@ img() { return $_err } -md5sums="5dbc6c22f47efca71dfaae0dd80dcf9e qemu-1.3.1.tar.bz2 +md5sums="78f13b774814b6b7ebcaf4f9b9204318 qemu-1.4.0.tar.bz2 66660f143235201249dc0648b39b86ee 80-kvm.rules" +sha256sums="066297ed77408fb7588889c271a85cf3c259ad55c939315988e6062d7708eda8 qemu-1.4.0.tar.bz2 +37f666f1cdb7d8a62171de69b531681dcb0fba74236729dac8b6c019232eba84 80-kvm.rules" +sha512sums="8ad0f1409d94283303abdc80e319fcfaad7818cade7c77fcba1b1adde411726ad166c5cc62a561414afb22b3bff956c4ec0cc7d0fec36542dd86dc347506ce72 qemu-1.4.0.tar.bz2 +9b7a89b20fcf737832cb7b4d5dc7d8301dd88169cbe5339eda69fbb51c2e537d8cb9ec7cf37600899e734209e63410d50d0821bce97e401421db39c294d97be2 80-kvm.rules" -- cgit v1.2.3 From 7107d7e96fbcfe1a3b6bee91dd1b385ef37bd4fc Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 18 Feb 2013 08:12:51 +0000 Subject: main/qemu: add guest-agent subpackage --- main/qemu/APKBUILD | 21 ++++++++++++++++++++- main/qemu/qemu-guest-agent.confd | 7 +++++++ main/qemu/qemu-guest-agent.initd | 25 +++++++++++++++++++++++++ 3 files changed, 52 insertions(+), 1 deletion(-) create mode 100644 main/qemu/qemu-guest-agent.confd create mode 100644 main/qemu/qemu-guest-agent.initd (limited to 'main') diff --git a/main/qemu/APKBUILD b/main/qemu/APKBUILD index 95f4d8358..ef2091127 100644 --- a/main/qemu/APKBUILD +++ b/main/qemu/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=qemu pkgver=1.4.0 -pkgrel=0 +pkgrel=1 pkgdesc="QEMU is a generic machine emulator and virtualizer" url="http://qemu,org/" arch="all" @@ -38,8 +38,11 @@ $pkgname-xtensaeb $pkgname-or32 $pkgname-unicore32 $pkgname-img +$pkgname-guest-agent:guest " source="http://wiki.qemu-project.org/download/qemu-$pkgver.tar.bz2 + qemu-guest-agent.confd + qemu-guest-agent.initd 80-kvm.rules" prepare() { @@ -151,9 +154,25 @@ img() { return $_err } +guest() { + pkgdesc="QEMU guest agent" + mkdir -p "$subpkgdir"/usr/bin + mv "$pkgdir"/usr/bin/qemu-ga "$subpkgdir"/usr/bin/ + install -Dm755 "$srcdir"/qemu-guest-agent.initd \ + "$subpkgdir"/etc/init.d/qemu-guest-agent || return 1 + install -Dm644 "$srcdir"/qemu-guest-agent.confd \ + "$subpkgdir"/etc/conf.d/qemu-guest-agent || return 1 +} + md5sums="78f13b774814b6b7ebcaf4f9b9204318 qemu-1.4.0.tar.bz2 +1663bc6977f6886a58394155b1bf3676 qemu-guest-agent.confd +2035cd781ea810e94bda250c609d8d90 qemu-guest-agent.initd 66660f143235201249dc0648b39b86ee 80-kvm.rules" sha256sums="066297ed77408fb7588889c271a85cf3c259ad55c939315988e6062d7708eda8 qemu-1.4.0.tar.bz2 +d84e53a94584f37f3bd1b21f44077b5de0d07094c6729f26ae20ab1f7b9cc298 qemu-guest-agent.confd +982fa8ba67c728405305e4cf5a36a41a780b3d1f388ebd6377e7964c271a1c92 qemu-guest-agent.initd 37f666f1cdb7d8a62171de69b531681dcb0fba74236729dac8b6c019232eba84 80-kvm.rules" sha512sums="8ad0f1409d94283303abdc80e319fcfaad7818cade7c77fcba1b1adde411726ad166c5cc62a561414afb22b3bff956c4ec0cc7d0fec36542dd86dc347506ce72 qemu-1.4.0.tar.bz2 +d90c034cae3f9097466854ed1a9f32ab4b02089fcdf7320e8f4da13b2b1ff65067233f48809911485e4431d7ec1a22448b934121bc9522a2dc489009e87e2b1f qemu-guest-agent.confd +761b4e2397569dae45ae3bb9e46e28746275297f629af9e9065525497fd26a48b65d8abcf4282727afd35309e338967acf6a1b14c3169577bdc16c1f42e618b3 qemu-guest-agent.initd 9b7a89b20fcf737832cb7b4d5dc7d8301dd88169cbe5339eda69fbb51c2e537d8cb9ec7cf37600899e734209e63410d50d0821bce97e401421db39c294d97be2 80-kvm.rules" diff --git a/main/qemu/qemu-guest-agent.confd b/main/qemu/qemu-guest-agent.confd new file mode 100644 index 000000000..228c03254 --- /dev/null +++ b/main/qemu/qemu-guest-agent.confd @@ -0,0 +1,7 @@ +# Specifies the transport method used to communicate to QEMU on the host side +# Default: virtio-serial +#GA_METHOD="virtio-serial" + +# Specifies the device path for the communications back to QEMU on the host +# Default: /dev/virtio-ports/org.qemu.guest_agent.0 +#GA_PATH="/dev/virtio-ports/org.qemu.guest_agent.0" diff --git a/main/qemu/qemu-guest-agent.initd b/main/qemu/qemu-guest-agent.initd new file mode 100644 index 000000000..83876308a --- /dev/null +++ b/main/qemu/qemu-guest-agent.initd @@ -0,0 +1,25 @@ +#!/sbin/runscript +# Copyright 1999-2012 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu-guest-agent/files/qemu-ga.init,v 1.2 2012/10/30 21:12:20 cardoe Exp $ + +start() { + GA_METHOD=${GA_METHOD:-virtio-serial} + GA_PATH=${GA_PATH:-/dev/virtio-ports/org.qemu.guest_agent.0} + + ebegin "Starting QEMU Guest Agent" + + start-stop-daemon --start --pidfile /var/run/qemu-ga.pid \ + --exec /usr/bin/qemu-ga -- -m ${GA_METHOD} -p ${GA_PATH} \ + -l /var/log/qemu-ga.log -d + + eend $? +} + +stop() { + ebegin "Stopping QEMU Guest Agent" + + start-stop-daemon --stop --pidfile /var/run/qemu-ga.pid + + eend $? +} -- cgit v1.2.3 From 5eeb61be15a5707e07d9bdb193191ab74aaef9ab Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 18 Feb 2013 08:17:41 +0000 Subject: main/texinfo: build fix needs perl --- main/texinfo/APKBUILD | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'main') diff --git a/main/texinfo/APKBUILD b/main/texinfo/APKBUILD index 1f91127e2..f5ebb6744 100644 --- a/main/texinfo/APKBUILD +++ b/main/texinfo/APKBUILD @@ -7,7 +7,7 @@ url="http://www.gnu.org/software/texinfo/" arch="all" license='GPL3' depends= -makedepends="ncurses-dev" +makedepends="ncurses-dev perl" source="ftp://ftp.gnu.org/pub/gnu/${pkgname}/${pkgname}-${pkgver}.tar.gz" subpackages="$pkgname-doc" -- cgit v1.2.3 From 87b6295fa9a8c634760c7cf54468444f6f2744ad Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 18 Feb 2013 09:04:15 +0000 Subject: main/postfixadmin: upgrade to 2.3.6 --- main/postfixadmin/APKBUILD | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'main') diff --git a/main/postfixadmin/APKBUILD b/main/postfixadmin/APKBUILD index 90a46fbb3..b5e574816 100644 --- a/main/postfixadmin/APKBUILD +++ b/main/postfixadmin/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Natanael Copa # Maintainer: Natanael Copa pkgname=postfixadmin -pkgver=2.3.5 +pkgver=2.3.6 pkgrel=0 pkgdesc="Web Based Management tool for Postfix" url="http://postfixadmin.com/" @@ -41,4 +41,6 @@ package() { "$pkgdir"/usr/share/webapps/postfixadmin/config.inc.php } -md5sums="9a72ed8d827fa2c7f641001f2aa87814 postfixadmin-2.3.5.tar.gz" +md5sums="2976aa2126747a25fa006b7be67ba9ba postfixadmin-2.3.6.tar.gz" +sha256sums="ea505281b6c04bda887eb4e6aa6c023b354c4ef4864aa60dcb1425942bf2af63 postfixadmin-2.3.6.tar.gz" +sha512sums="9132c07ee94964b75bacabcc99c437a5ef99c6808ceb8e751d9755a809639945813749335b6c2c50ebce95a83a9402e3f0045f4c12376ecdd72d3bed5d536f09 postfixadmin-2.3.6.tar.gz" -- cgit v1.2.3 From 2d06023be6d43fabe343b2e21ebcd408ff4ffa94 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 18 Feb 2013 09:43:31 +0000 Subject: main/postfix: fix detection of shared libs with file-5.12, create vmail user --- main/postfix/APKBUILD | 23 ++++++++++++++++++++--- main/postfix/postfix.pre-install | 8 +++++--- 2 files changed, 25 insertions(+), 6 deletions(-) (limited to 'main') diff --git a/main/postfix/APKBUILD b/main/postfix/APKBUILD index c69b0dc8f..5781f08ce 100644 --- a/main/postfix/APKBUILD +++ b/main/postfix/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=postfix pkgver=2.9.5 -pkgrel=1 +pkgrel=2 pkgdesc="Secure and fast drop-in replacement for Sendmail (MTA)" url="http://www.postfix.org/" arch="all" @@ -28,8 +28,7 @@ source="ftp://ftp.porcupine.org/mirrors/$pkgname-release/official/$pkgname-$pkgv _shared_libs() { file --mime-type "$@" | \ - awk '$2 == "application/x-sharedlib" {print $1}' | \ - tr -d : + awk -F: '$2 ~ /sharedlib/ {print $1}' } prepare() { @@ -169,3 +168,21 @@ d773f01dcc965d219a8a37b88f89c5bf postfix.initd fd16ec00b60269c4ede4a0a0a514cefa postfix-pcre.post-install 2ebe51a882eb9d6d7866583eb6af3969 postfix-pgsql.post-install 2ebe51a882eb9d6d7866583eb6af3969 postfix-sqlite.post-install" +sha256sums="590381cc0705a6d3fd2279760e79aff625adab6000cb895cf5336ae6a11ee6e4 postfix-2.9.5.tar.gz +6b3fe71542ab783c7adddbfa161f7e2dcb2325913ad5d611ca56f730876ce4ab postfix.initd +a0e1d4c1622a7a7696461012831ea6c0fd57bd00182935692cf91ed6b4819f5f dynamic-maps3.patch +2041ff6cd71fe16f3d75603ff40d90a08a8b97f0883e1de1d58563ab1521b5ea dynamicmaps.cf +fbd75ef31a5d78d5f82b67e08e5bf5ada380afa58a69ef4a07d756c47b3bb498 postfix-ldap.post-install +fbd75ef31a5d78d5f82b67e08e5bf5ada380afa58a69ef4a07d756c47b3bb498 postfix-mysql.post-install +8dbe9339aeac4932e5ee383bfe497512607cd819fe67c38cbf7273118c4b0f71 postfix-pcre.post-install +fbd75ef31a5d78d5f82b67e08e5bf5ada380afa58a69ef4a07d756c47b3bb498 postfix-pgsql.post-install +fbd75ef31a5d78d5f82b67e08e5bf5ada380afa58a69ef4a07d756c47b3bb498 postfix-sqlite.post-install" +sha512sums="935f0eb653169d77d5902e1046d195d412a6c83271376b6450ddd647d250cc85d5ccd2427ad581f0d65bc57840db4c98f4976faedbe596573be590ea7433a1d4 postfix-2.9.5.tar.gz +c179534a7243bcf8c19b5367a703b54fcc88b7587ce7ef07ec111cfe00053779eed23b3ccda81eb20059599b857cae0a57cc02613526209f3dd966d65abd9a3f postfix.initd +8bf5a62658e069b72a7d65bd381d7d3be6f531747b0e5e55760d9fb9f42706bb1bd010ec1a4ca4836d67502a7273d8300644a51015accf21c419403ffddfdb2d dynamic-maps3.patch +49b8205166f575e5fb9bdaaaaa042dc1be9b556331bf659a55b1115c9fa48486896941f18ca9fb633dd54675079f29a9d69d53c214170731c2127862456ec90b dynamicmaps.cf +b35931865eb15b5cd6a2b95bbf486cd064d1447eac1a91d507a7d23155229ac7e7fdf6b8518e663c5c7072b201786c72aead0d95e94d8708a9b5a7c3f37be138 postfix-ldap.post-install +b35931865eb15b5cd6a2b95bbf486cd064d1447eac1a91d507a7d23155229ac7e7fdf6b8518e663c5c7072b201786c72aead0d95e94d8708a9b5a7c3f37be138 postfix-mysql.post-install +845871cacebb8c4d2073783db06a704c993d258f3113ac6c416e742f87649e8eababceb5f8426849256e7815c492e24654468ee76e7607d91b506e8cba78f2ed postfix-pcre.post-install +b35931865eb15b5cd6a2b95bbf486cd064d1447eac1a91d507a7d23155229ac7e7fdf6b8518e663c5c7072b201786c72aead0d95e94d8708a9b5a7c3f37be138 postfix-pgsql.post-install +b35931865eb15b5cd6a2b95bbf486cd064d1447eac1a91d507a7d23155229ac7e7fdf6b8518e663c5c7072b201786c72aead0d95e94d8708a9b5a7c3f37be138 postfix-sqlite.post-install" diff --git a/main/postfix/postfix.pre-install b/main/postfix/postfix.pre-install index 22414ef61..f004ff658 100644 --- a/main/postfix/postfix.pre-install +++ b/main/postfix/postfix.pre-install @@ -1,7 +1,9 @@ #!/bin/sh -addgroup postfix 2>/dev/null -addgroup postdrop 2>/dev/null -adduser postfix -h /var/spool/postfix -G postfix,mail 2>/dev/null +addgroup -S postfix 2>/dev/null +addgroup -S postdrop 2>/dev/null +adduser -S -h /var/spool/postfix -G postfix,mail postfix 2>/dev/null +adduser -S -H -s /sbin/nologin -h /var/mail/domains -G postdrop vmail 2>/dev/null + exit 0 -- cgit v1.2.3 From cd5234ffb565c96748944cc9a0438a2dcb23b134 Mon Sep 17 00:00:00 2001 From: Natanael Copa Date: Mon, 18 Feb 2013 09:44:35 +0000 Subject: main/postfix: upgrade to 2.10.0 --- main/postfix/APKBUILD | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) (limited to 'main') diff --git a/main/postfix/APKBUILD b/main/postfix/APKBUILD index 5781f08ce..6adbbab17 100644 --- a/main/postfix/APKBUILD +++ b/main/postfix/APKBUILD @@ -1,7 +1,7 @@ # Maintainer: Natanael Copa pkgname=postfix -pkgver=2.9.5 -pkgrel=2 +pkgver=2.10.0 +pkgrel=0 pkgdesc="Secure and fast drop-in replacement for Sendmail (MTA)" url="http://www.postfix.org/" arch="all" @@ -159,7 +159,7 @@ pcre() { _mv_dict pcre ; } pgsql() { _mv_dict pgsql ; } sqlite() { _mv_dict sqlite ; } -md5sums="588e1c54588e6da0c4b3436f1c2c2fb3 postfix-2.9.5.tar.gz +md5sums="b2a563b2d5c53462952886e6fc4e4b7b postfix-2.10.0.tar.gz d773f01dcc965d219a8a37b88f89c5bf postfix.initd 8de3f108639eda995162c590053a1278 dynamic-maps3.patch 442efd1a95b0c061dfb8ab75456e0f24 dynamicmaps.cf @@ -168,7 +168,7 @@ d773f01dcc965d219a8a37b88f89c5bf postfix.initd fd16ec00b60269c4ede4a0a0a514cefa postfix-pcre.post-install 2ebe51a882eb9d6d7866583eb6af3969 postfix-pgsql.post-install 2ebe51a882eb9d6d7866583eb6af3969 postfix-sqlite.post-install" -sha256sums="590381cc0705a6d3fd2279760e79aff625adab6000cb895cf5336ae6a11ee6e4 postfix-2.9.5.tar.gz +sha256sums="4a42a6029af418cbd4a8668b4f8c7e1ea9975cbe9756df760649c0a941bfeb7b postfix-2.10.0.tar.gz 6b3fe71542ab783c7adddbfa161f7e2dcb2325913ad5d611ca56f730876ce4ab postfix.initd a0e1d4c1622a7a7696461012831ea6c0fd57bd00182935692cf91ed6b4819f5f dynamic-maps3.patch 2041ff6cd71fe16f3d75603ff40d90a08a8b97f0883e1de1d58563ab1521b5ea dynamicmaps.cf @@ -177,7 +177,7 @@ fbd75ef31a5d78d5f82b67e08e5bf5ada380afa58a69ef4a07d756c47b3bb498 postfix-mysql. 8dbe9339aeac4932e5ee383bfe497512607cd819fe67c38cbf7273118c4b0f71 postfix-pcre.post-install fbd75ef31a5d78d5f82b67e08e5bf5ada380afa58a69ef4a07d756c47b3bb498 postfix-pgsql.post-install fbd75ef31a5d78d5f82b67e08e5bf5ada380afa58a69ef4a07d756c47b3bb498 postfix-sqlite.post-install" -sha512sums="935f0eb653169d77d5902e1046d195d412a6c83271376b6450ddd647d250cc85d5ccd2427ad581f0d65bc57840db4c98f4976faedbe596573be590ea7433a1d4 postfix-2.9.5.tar.gz +sha512sums="88689c2b18aeecd6e363525955c8e3506acf7702eb7fabe148b72a149020c29a76b3f6ed57109380ebb2106cf798a0ce78d470bc4a104a8ecde6c1c4cd0da07e postfix-2.10.0.tar.gz c179534a7243bcf8c19b5367a703b54fcc88b7587ce7ef07ec111cfe00053779eed23b3ccda81eb20059599b857cae0a57cc02613526209f3dd966d65abd9a3f postfix.initd 8bf5a62658e069b72a7d65bd381d7d3be6f531747b0e5e55760d9fb9f42706bb1bd010ec1a4ca4836d67502a7273d8300644a51015accf21c419403ffddfdb2d dynamic-maps3.patch 49b8205166f575e5fb9bdaaaaa042dc1be9b556331bf659a55b1115c9fa48486896941f18ca9fb633dd54675079f29a9d69d53c214170731c2127862456ec90b dynamicmaps.cf -- cgit v1.2.3