aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorWilliam Pitcock <nenolod@dereferenced.org>2013-03-23 17:29:32 -0500
committerWilliam Pitcock <nenolod@dereferenced.org>2013-03-23 17:29:32 -0500
commitf1488d18a823416a9ffced94c923afe06b02e158 (patch)
tree468058c6b213961e60c3ff1189b24d09a8558284
parent6d82b577ef071e67f5bad5426d90c816fcf3ad83 (diff)
parentbab095658bfb5f542f384a4b06e395fdcc84cefb (diff)
downloadaports-f1488d18a823416a9ffced94c923afe06b02e158.tar.bz2
aports-f1488d18a823416a9ffced94c923afe06b02e158.tar.xz
Merge branch 'master' of git.alpinelinux.org:/gitroot/aports
-rw-r--r--main/aria2/APKBUILD6
-rw-r--r--main/bash/APKBUILD101
-rw-r--r--main/clamav/APKBUILD22
-rw-r--r--main/crystalhd-git-grsec/APKBUILD4
-rw-r--r--main/dahdi-linux-grsec/APKBUILD4
-rw-r--r--main/ffmpeg/APKBUILD17
-rw-r--r--main/git/APKBUILD8
-rw-r--r--main/gpgme/APKBUILD6
-rw-r--r--main/gphoto2/APKBUILD8
-rw-r--r--main/iso-codes/APKBUILD6
-rw-r--r--main/lftp/APKBUILD8
-rw-r--r--main/libgphoto2/APKBUILD8
-rw-r--r--main/libproxy/APKBUILD8
-rw-r--r--main/linux-grsec/APKBUILD22
-rw-r--r--main/linux-grsec/grsecurity-2.9.1-3.8.3-201303142235.patch (renamed from main/linux-grsec/grsecurity-2.9.1-3.8.2-201303111845.patch)775
-rw-r--r--main/linux-grsec/usb-ehci-revert-remove-ass-pss-polling-timeout.patch84
-rw-r--r--main/man-pages/APKBUILD8
-rw-r--r--main/nagios-plugins/APKBUILD5
-rw-r--r--main/nano/APKBUILD6
-rw-r--r--main/open-vm-tools-grsec/APKBUILD4
-rw-r--r--main/quagga/APKBUILD5
-rw-r--r--main/sg3_utils/APKBUILD8
-rw-r--r--main/tzdata/APKBUILD8
-rw-r--r--main/wine/APKBUILD8
-rw-r--r--main/x264/APKBUILD12
-rw-r--r--main/xtables-addons-grsec/APKBUILD4
-rw-r--r--testing/atheme-iris/APKBUILD10
-rw-r--r--testing/py-numpy/APKBUILD45
-rw-r--r--testing/spl-grsec/APKBUILD4
-rw-r--r--testing/tvheadend-git/APKBUILD13
-rw-r--r--testing/virtualbox-additions-grsec/APKBUILD4
-rw-r--r--testing/wanpipe-grsec/APKBUILD4
-rw-r--r--testing/zfs-grsec/APKBUILD4
33 files changed, 635 insertions, 604 deletions
diff --git a/main/aria2/APKBUILD b/main/aria2/APKBUILD
index 9df2ecb9a3..9c81a3152c 100644
--- a/main/aria2/APKBUILD
+++ b/main/aria2/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Jeff Bilyk <jbilyk@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=aria2
-pkgver=1.16.3
+pkgver=1.16.4
pkgrel=0
pkgdesc="Download utility for HTTP(S), FTP, Bittorrent, and Metalink"
url="http://aria2.sourceforge.net"
@@ -39,4 +39,6 @@ package() {
make DESTDIR="$pkgdir" install
}
-md5sums="9429ce88b942542da40c2e8c74442b85 aria2-1.16.3.tar.xz"
+md5sums="47f44db9c6bc79a4fe65f0a4ed36791f aria2-1.16.4.tar.xz"
+sha256sums="a2c14395ad3c8959e7faea90480e00d8496da01b7befe7b484fddf1f9f614048 aria2-1.16.4.tar.xz"
+sha512sums="759364adf9459902a829ac9943dacaec6a25403a9689e3bf20c41cf21619fab4ab3f9df76893edf0e5e8f71572beea576fb68a0c7dca352baea7e9c2c8750c5f aria2-1.16.4.tar.xz"
diff --git a/main/bash/APKBUILD b/main/bash/APKBUILD
index a2b2bacbbc..525c55941c 100644
--- a/main/bash/APKBUILD
+++ b/main/bash/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=bash
-pkgver=4.2.042
+pkgver=4.2.045
_patchlevel=${pkgver##*.}
_myver=${pkgver%.*}
_patchbase=${_myver%.*}${_myver#*.}
@@ -109,4 +109,101 @@ c10692f447d4966c879f8fb8d7c8ebc9 bash42-037
cd48f57a404498d4e5c73a3501c4b1a5 bash42-039
00a2371b6c05acbfce6bc850c6d982f8 bash42-040
7bc4942a66ca4024ee964db7ede07896 bash42-041
-1cf7701017ebfc8e129de92c8f8b798c bash42-042"
+1cf7701017ebfc8e129de92c8f8b798c bash42-042
+9e61168fca692d8d1a733c389a63712e bash42-043
+b4b11d64b45ea9ec50dcc74c6c3861f6 bash42-044
+1661bcc83c4715f54368877452ff2247 bash42-045"
+sha256sums="a27a1179ec9c0830c65c6aa5d7dab60f7ce1a2a608618570f96bfa72e95ab3d8 bash-4.2.tar.gz
+363bc919d98cadbfca27660be0d1d4bb6cfe1c5f86a7830966e456df36e46792 bash-noinfo.patch
+8d6ca028576c4af23e660a2fbc2112221a11c8a785c0b37f033967e5cd12b47a bash42-001
+febac927e199aceeba2004908d971d4afb49b521796c3f42d1166f9fbbfbcef9 bash42-002
+5a0a7c15018c87348ea87cb0beea14345faf878dbb0e25c17fa70677194cb4cd bash42-003
+4e34b0f830d2583d56e14225a66937abc81f45bbafcd2eb49daf61c9462140c1 bash42-004
+a81749e73004b81cfdf0fe075bec365dc1fef756ee5e3fd142821e317d1459a0 bash42-005
+c91148945a2ddafa792682d7c8668c59e7e645eae1334b15b0d5d9ad22634bd1 bash42-006
+405826acf443dd1084f236a15cb76d7f0ee2dbe5edff45c5fb836db571fb7e95 bash42-007
+23080d11a60a78941210e2477f6bca066b45db03defa60da86fd765107ba2437 bash42-008
+e7ed5440b4c19765786e90e4f1ded43195d38b3e4d1c4b39fcc23de9a74ccb20 bash42-009
+acfc5482c25e6923116fcf4b4f7f6345b80f75ad7299749db4b736ad67aa43dc bash42-010
+a491ae359a7ebbd7321aede561728289d71e1fc84777f402766a8afd4d261532 bash42-011
+354433f1d2da02f1b9652cd20a5b85bbfb5bc2aaf79c42461ebd929d89b9b7b8 bash42-012
+3412c5c6cbbce6c88592604aec054d8182ce64410038b5ecea69fc3968cf85ea bash42-013
+b5a678e609858532735f94faedb5fabce00dfd6577a4e9ec5eec85fe682c8b33 bash42-014
+2d876a8304bdf3d664e87e0a8d73bc4ccc100a9dd8c0d054e8649472d8748a98 bash42-015
+2895ccbcf7fc98da73a8fa3ba7440aaf2bfaef6c0af8bdd3a9c39403cf03e2a6 bash42-016
+73552444498c761d6073dd67ccfe043b36ef24bb418c266d91d9750884daee7f bash42-017
+e2a9457172370d454d31b84bbcba758ee6394316dbe755374553b52aadbb494d bash42-018
+a8b7cd02207656976016d93cab48e073cb5da002ceb27b7a63fc5ea62007eb56 bash42-019
+494773f0d0078cb35372d24caa523b00d8fdbbaed71e41dc14c9e47579da3c6f bash42-020
+a887a97be226575ecf483be2c76655bd6d1edde1cdfe199c27bd2e6baf32badc bash42-021
+9dcdf69df7f8cd2ba88d18c45a0d8f55fbe4f0e273411179db94dd6198b85c6b bash42-022
+5dc11394f1a6c887373c081396efd4f4cc04492696722c57a4811c207965f0bf bash42-023
+99c826bdd33bee281d0a9191550d62a24d0b256cd41c90afd10abd63a66b99e6 bash42-024
+0db0646fd7a559d5702911192bdd387acbbc61cf3c29a34007c3ec840e275515 bash42-025
+e7e90cfaabbce3b4b9c699994e9d9ea4a2f084fd9f37788a80b0b70b47d323d2 bash42-026
+0c1f6b7256fcc17f42c05f9bbb4138f8e8bb67e79c622c3485711b6f37f7ed42 bash42-027
+204226de39ba81aaf3dd5a29cd59de052ec9f648538bb9e7f1c8150852b1ed7a bash42-028
+d0b08c0817bc5acdb28b466727622a8422ca4d61188313cf162443b7f338f581 bash42-029
+12594366591a136d8ccdcb8e218010f2ddab6be28a7f96d0ed32ca927e44afae bash42-030
+55f38c4d34775fbb063510c4222b195d998dd86f88288b64a6103e3812f8d9f9 bash42-031
+e3a8b563dbb1e5cb7ca85a53515da8b2941213973496d48c4cc5a11c604791ed bash42-032
+f5d12790d69fdfb2f47ac86fa1ea1ecc088880141570273f38dfd3fa4a46434b bash42-033
+01c1f332101389cedf347c7736102966722a3b213900954e5d625bbc2f1e41b8 bash42-034
+cecde463b038b4849635ff0993d9b264fc92403e7ae0accb52c7877aeaed78df bash42-035
+fe293a1bc92ac4d272ae9b9a0de3afef7c06145a2b52337a09cacccc5305aafa bash42-036
+c7578cddd3bb2430689c740f58a03403800726dcd1268b28f91bf37f368e1674 bash42-037
+b8c9a81bdf206be58ba491dfad80373b3348af769e80aaf72f7611ddbbbe6d57 bash42-038
+f4f9300a60321a5088ae9e54052a64c4d3e876f9a3a17ca104d58fa38b9c1791 bash42-039
+b265f9caf3c7321f95bc8e0b9e2c46bd86c226f00f05e823699aafb83c4aaa6c bash42-040
+05cc1951bd9f6624088dd6067486ff47f1825e333273d7df5f1b06b23baaf5eb bash42-041
+faaa5c1f456517b258b2a65eaa664dd6a01eeff73c8ca4447c3a6de371bbf304 bash42-042
+dc2683840f3e890a9c5f85338366ff6cd923285e558eb46aa818a03fa67c5c57 bash42-043
+10d32d6c9ccdedb1d826f46468631d475f9dcf983fac087766e16df7b99766e6 bash42-044
+ddb7eff0f59d394a483b09feec3771d9026f81ba90afac32846a19b172b2986d bash42-045"
+sha512sums="fdd3c230f4f7a687d36db1b8f7baab5e553cf55756e2d49a88ffaa4260c8cb949897dec9f48655e96608ef0093ac101b60c132060f06c711c0ab81aa3f148b5c bash-4.2.tar.gz
+74d51550cc03410f22ffea13f6452350d1e5564bff619fb07a5bbef14ca565fbe03770a2c0041292732cda16e8944b33ccbd0dfe29a606a068fedabe277cd6ae bash-noinfo.patch
+931f2f1d4e677925b5057558ea6f157073a9ba87bf4ed59e7d8fe20957c5fc40f3384a98fc4a2d5d7b458129ec096d9e28a860b6844ebf15f377778a6ef8aade bash42-001
+b9ca62e397a05b368b74920d8d1b168367ffe840cf168e312b530c5b390cef3ca53e31db63c9fe15fe1a36e4c98369bf10573db40d20712fb1a016f10e0fc893 bash42-002
+6cf944ab0f554ab53831cbe114f771671c7a9420778d2caa524c09a24ec8064e7a7ef1355e66ed3a53100b72736284a5b44e2c6bda03a8234a2f2d340ed47ce4 bash42-003
+aef5e753e59a82df07e18269064ff1d075e3b7558ac5aff7465da997370496bd4ef9c25920d7a47f66110d2ab719742033d96646921782d9ae15a27541765067 bash42-004
+ef7fbc3fcc8174e7dfb27fb5e977d3a52b1b4b989cd7f748b1b35ea0e581a59668f41ec030e80f2afdc8b43dfcf472fad2985da284632b9228a6fd30ba4d0556 bash42-005
+018031cc0cb2078937c81bd42459b98cfe793ff7d638ed2bd2859ec1c73da6a420d649f7dd49f2367035fd08af430ba783c68417088b1e4126095ab9467c55c9 bash42-006
+65cef48b77530a3b87dec1c8c3fb28f553e83f28f24d5e170022b4962472e3e0021a57051800e1ddeebdb78548a3c192c4e1fef0f6e82612321c5d1335e2f8f8 bash42-007
+5a782a165701967dc3c34d7723d13668b9ca0c4679de0f6150f42a183425e110281d893f30fa81eae27821a6d89e8ce9d9631268d9e02bca57cb8fece0389f3d bash42-008
+ad0b58d00f37e8626a0bb664df7e24e0f19dc637aa829ae8f92fbe02a53140a3ca7de00f620c5b53001223a002ec774e5088354b342a640666810fd57cd1ff9a bash42-009
+66e84164be08be47b0d7c8286b7d94a4da8538316dce8f8be54702fed2a44798d5f717ae3f524ce735d071430195ce10052a264f3f458b950fe26381fe6506d0 bash42-010
+0664fe80f3da9e5e64f1f0fc227e3937db6999526f743e74cf8d6eb589add10449c505422e241f1dfa0cd1e02c03c029cc0b7459850a52cc17d9c3a8d9c26a71 bash42-011
+0da4822a29d26d713aa5bfae00911db2db37242ec962edc4f256c8740e345b68e23dcaa4ca8bf37eaaa9e58facde6fe87c3b20c5bad565725a178555aed49503 bash42-012
+25f4caed2f4eb3f65dfb052b4b9b30a02fff8a1e6d6575e2da6bc1ce02d10aeb113870916f0b74ea2cd0722f81bcf8c05f70be1af178cff3c7091151d5791de5 bash42-013
+ea8dbe73d40bdc0bfc1752ad6fea9503b72bf4c204a6b0d04ee898429f2b16bf9fd21f8ce25b72e87efb82769a228ace31f1624f03491383129ce7935ead97aa bash42-014
+dd572539a26ae5c80b1c39cce8c548b9de0ab5b5f7e711974413322cb20845690f15d985713facab71957b6988553c0a613d5fa3dee2d263bdd9a8d7a5599ea9 bash42-015
+2203fd108df4e9c8c93974ce2ac10d8d7bc9b6df1db92ff88b3b394d6fa26ca13de6e308480c192907ecd658df5b4bd3b077a946127b82167c3cac431c3defa3 bash42-016
+e2b93fb5f904a0064addd2d2d20bf4f8d868120bad1486916ae0774e41ef4123cbf5b31ef64109361d091ff317cbadbd28882d6571d3014052229a14993ed933 bash42-017
+facbe3d258e0e7514bfe3a8c6516aaf2e405facd233e205794ffab815f850ba7385d2d18d7b3a9c000cfe254a771779c6d8829b2fee66a9d6071b1888155b5a1 bash42-018
+f8086b8358201c10e96d9533b90a58248e26bc379be96a8a9fba88e09c227acf85cddb26c04e93043b35371c12cbf156f591c9af88b1eb61ba8acca53f6d07a1 bash42-019
+23549c7a56e43f9aff7ebc376657ff498d07b47ebbfe6707ba3711e095fd80ca86d077c5379ee62c86711880979debd7b60733d83e12f349ced9e93860d8fc8c bash42-020
+09783ce72651af6abffebdfb3d3e7446b29ac4bfd395aeec66ef1f5c8a2bdc2238957b7e6f4e896178a5e4e24987de209e6776f29330879c0d8e14e8495d8284 bash42-021
+ab6f3f175581f34dc106176fbbf5c2d19e9f421e16f328cffe98f11ee01462b63e0f1e720ec467780d91eb240a4a7fd4fd1cfdf6e0cb1293a8e42e8a4805c152 bash42-022
+b9d7044800a988dac8c59c48bd4845d3197d6ba965d22fb8f62b51b9d48f5a55519104a16283fb638264a6f858a6d574f8547d75721b96da640721bbdf097d81 bash42-023
+b4964ff258905cef806add58eadda17501e98bb3b3b5c8ce8ee0a9250e5bdf0a01329e1bfa973204b1c8e5da8fd068bcef624ec65c2f401c41d0b6b55cb2ba76 bash42-024
+b4b80ef1a7599506454a912e2ee23f422bd199a675199b926c3770ba9091fb69583ddde84e67d897c79e6a047ebecbd18a5ee72557e7526c4108476eb5cff71b bash42-025
+b00200d0b9040c74117e0150c589abb9e511abb01888c485eac770ab61c234669aeae3957a6752ab99c378ffd8188154bbec713c608b92cd3185a649b71615bf bash42-026
+107e13482deb9f6355196b2be9b717090aaffd8cf1580ab347bf38600e607c31cef5173b68e426a45d1678c7c64e7e095d5b6da941a5f53218919a0629e2fcfe bash42-027
+6e6ad04e7cff2d65045a9afb617c041b571b6c8cc728f9994825545b7d43c0c7868c68b22546784a6f604d3e0ec22b7bf0423e9d49b7109fefdc5d3db4b31399 bash42-028
+9349625892201cb46f3669c18a38c86d609c1c9521fb8caecd6880df822897c6d2541dc0cf5d3d11d27779a3be636b0c6550b7e3b010d37e83804fd1ab27d35c bash42-029
+4643252a45b7fe84451c0bea95bd0089a1685067032c8a2e42bc78587deef5b6095de77500d1c54227f92940b201d193984852f65ef886237dd435617639a46a bash42-030
+de0ea5c279ac956aca48f12e2962dcd4ae2f653349bf2350ae7b53e8370aaf882109fcb29bf559cd81512362bf31a100193de6bf193ff52331e8325df2f82e91 bash42-031
+ed35285989290c10f5013770397aa14897e63a28f5ae5a61319ea5881b0abd84410686288cf0f14dd9486d8fd623c410f857b48fbdb62350121e3596527dd3bf bash42-032
+89e277e5a2f43fe75678c0dab57cd7c8761efa38f5902ed0b311ef6a0cdf48f683d3f28fd419908db43afdaf4f81d831f0fd630795f4d20b317543cb9ab95970 bash42-033
+d59a4a67a241d262de5fb27b96af0f15b0f6e7e922b2d61ea86e037dcd07ea77ec3c1ef6b289e5bbccd011b632538f264bb6426c3a07dba1946c094be56e0b16 bash42-034
+9f294177e91600f65cfee1b9dbf59b3ad7db449a99cc1013b7c97ef6c814b51afa7a2d2516a37fcc110ff3f0b25c4b06e42094f4665e03e41650bfa69c15eaf7 bash42-035
+7e114b99d8f5b210b826715c77adfdbb115e86ace35f7ff331fc6f595a4d0f689a055ccf7adfbafc057c7549f5597e4de455ab9e18a6ffeb5b4fd1d3a2aab99c bash42-036
+4466990dc3499ccde5940ddfb383052fa345d4e53fff7c8963ac7482fa280658b4516a1583486175cab2f3a5c8afbbedda8461e3cb1802031bce8db386404608 bash42-037
+f835bb393153310fa2e4c2d95a98c0db53a97075f8989d61cccb095db223495777e413b21e9b235391a4a0f34d935a828ff5ccf337520d5dc87d380170efb351 bash42-038
+4c5e44a623840c7efe7894f313a5691307b12aea325dbc923b48deb6ee6ac0bb2ff7afb0d2ee12ab97b04d60c1b9e2a4facc51b66c93be9fe0beda317ec7318f bash42-039
+ff5cfdd2aa846f0831a1f2f7b477e70fc6b68b6c4f4785293c417039a7f3fd4822ade4658ea17046ab9616c3fed02b463e6a3e60aeb7daf6ab667da14b9a482e bash42-040
+7c9c12fc77bb764dbe8061e6df9419ab84d296a76c4a8bd96cf0f507bf70652a1c869162ac8d8c36f2d16ea0912a142fe14d6db45636bcb6e6fdf1444f0672a6 bash42-041
+99fd4f5f70e3d7d2e8dc1dac80e6ee6e0bb9ba1f629f41019b13f36aba2404aa4d786049bb0039e5fee138a01b813d295d4303c7c3d561a3cf565ffa19bb081e bash42-042
+70503181c392faf565ef0b23a2f6d1614836ffb9c04791cc4bfb31aff7786fd5efab4072034a4cfba0035595140cf7f9461b1565e4854ec34823cbd4f5ab419d bash42-043
+e94cf93c5760225d4ac16f9c73078c3ce9913ffe1e20ffed8fa31084a0efd3dd63762b5437221f6b570078667e3ec19d882169ffe0ba4c498e258e56f17d2511 bash42-044
+64f62b19c79eb2c581feda2b9f3c36196b3a794ee9996f6d72078fbb0b8c5878aa2d8ff3e2698cf9769e42083704dd9342bb108212d02aeb79875fad70895560 bash42-045"
diff --git a/main/clamav/APKBUILD b/main/clamav/APKBUILD
index 69ab6f7eae..3749e49a53 100644
--- a/main/clamav/APKBUILD
+++ b/main/clamav/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Carlo Landmeter <clandmeter@gmail.com>
pkgname=clamav
-pkgver=0.97.6
-pkgrel=1
+pkgver=0.97.7
+pkgrel=0
pkgusers="clamav"
pkggroups="clamav"
pkgdesc="An anti-virus toolkit for UNIX"
@@ -174,7 +174,7 @@ daemon() {
"$pkgdir"/etc/logrotate.d/clamd || return 1
}
-md5sums="1dbdd803b37c0d9d222e4316049f46a2 clamav-0.97.6.tar.gz
+md5sums="c6e6e333d8c9bd3785cbc6ec296c146f clamav-0.97.7.tar.gz
b4523253843761d7a7e5fa765b3fb2b9 clamd.initd
e8a03fad6ce603631e8fe71a24d387c6 clamd.confd
401fe30d9af2fea3151f938b26ff01c0 freshclam.initd
@@ -182,3 +182,19 @@ e48466ddfb56f66c623b83e58777b778 freshclam.confd
0d08fd29656bd4b018ecf8ce9706ac55 clamav-0.95.1-nls.patch
ae1e48ab56a0fff1acdde023c1f6f350 clamd.logrotate
226824214c021b2366f0be1289561d17 freshclam.logrotate"
+sha256sums="8527754e7eb235317e37a50706d94d3fc9d880fd0bf6f3cb83757d64a720e9ff clamav-0.97.7.tar.gz
+5f8847600cacc35de56ea61c7a8d0761e5a351ccfd507fd3e07160170269e055 clamd.initd
+4d978313004f66d871564b873df27c5459d3cc504788b179e41edba0f04b74dc clamd.confd
+f69a8741f0165a1edd7558ce6c3ea8411fc2bc6e433a1636c25c366a057134d0 freshclam.initd
+75551ce7e04bbef4a889bc94a357b160d9da88f06eba32df594ba3cbb2c81ed1 freshclam.confd
+4aa3ba46cdea229355f90e2c6533c0f3c91f52ce869f7bc6dcc870a29450e312 clamav-0.95.1-nls.patch
+ec5e60f7efca02ed151f625e9a44404346991ed6608c6e2088db2436bbd03d49 clamd.logrotate
+84006ac3d2e8dc2e13a01f5e313c20e4978cdc93d831c181e0075badcbf4ada0 freshclam.logrotate"
+sha512sums="92120250afb882b7fb9f956f2095797f8e3c93076a229967123261c907d9b4436cda6cf2d18b2c61cec8b33afeacba9c2701ad3322aa3316163fe4f36f7a7bc7 clamav-0.97.7.tar.gz
+5f64211605db7fc91785331d6bb768cf71fe7579e40c82624e3fd71e4738e41d48cd4e7984e2ddbcc932aa27d3d77fb121de40e2ecdb123b81f58f277b184df2 clamd.initd
+59c561b3dcb0b616b647cd8e4ebc46a2cc5e7144c8c7ea0054cc1c3021d1da8f67e4dad5c083c3fe712ed887aaabfca91b538f4759537e7c4c9ab71ba4fd5794 clamd.confd
+e192f89d6591c0601f828da368a8a21eb7ed14c50757630896fbbb3582c2660ad562760b28979904f1a4a21eecc320f2e6f7f0c7b673f89c6d2af83d2d4b280c freshclam.initd
+ba181fe1abaac7b898ccb40b0713455aa3c9d5e25ad21d687b6cac09b0105b9e376526e7c776a44636234d8db819709d8d6a6cc76119bc3e98b637b1a3f26c08 freshclam.confd
+8363ba0e69918ce2cbfef3adf3406d3f73d29adacc1f1382f11c1ef3b55baba96ee581beb5f9eaafbfbad1e00ffb0e4af39cd09b597cdba1e3ab2db39a3c5a04 clamav-0.95.1-nls.patch
+57e5b0c0dc6dc078e0102829e5d36882cff9ae5dd0637c31c7a23ef274dd0a4d967bc036f74c42b4690af511bc0a43fdb6d19b0c307506432577d82de7beff78 clamd.logrotate
+f1cd8df6d47824009a6df130bd60bf5e9f9deaef87fbeaceec8fe71e6c8b2772b5dba017390a2190deee851723256f06e9aef2182b0a2881119f22ba68740554 freshclam.logrotate"
diff --git a/main/crystalhd-git-grsec/APKBUILD b/main/crystalhd-git-grsec/APKBUILD
index 1cc6f4a5c1..297556f2ec 100644
--- a/main/crystalhd-git-grsec/APKBUILD
+++ b/main/crystalhd-git-grsec/APKBUILD
@@ -6,8 +6,8 @@ _realname=crystalhd-git
_name=$_realname-$_flavor
_kpkg=linux-$_flavor
-_kver=3.8.2
-_kpkgrel=4
+_kver=3.8.3
+_kpkgrel=0
_mypkgrel=0
_date=20121126
diff --git a/main/dahdi-linux-grsec/APKBUILD b/main/dahdi-linux-grsec/APKBUILD
index 4e884fa027..486191d643 100644
--- a/main/dahdi-linux-grsec/APKBUILD
+++ b/main/dahdi-linux-grsec/APKBUILD
@@ -3,8 +3,8 @@
_flavor=grsec
_kpkg=linux-$_flavor
-_kver=3.8.2
-_kpkgrel=4
+_kver=3.8.3
+_kpkgrel=0
_mypkgrel=0
# verify the kernel version before entering chroot
diff --git a/main/ffmpeg/APKBUILD b/main/ffmpeg/APKBUILD
index 46065d55cf..e547052e7d 100644
--- a/main/ffmpeg/APKBUILD
+++ b/main/ffmpeg/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=ffmpeg
-pkgver=1.1.2
-pkgrel=3
+pkgver=1.1.4
+pkgrel=0
pkgdesc="Complete and free Internet live audio and video broadcasting solution for Linux/Unix"
url="http://ffmpeg.org/"
arch="all"
@@ -10,7 +10,7 @@ subpackages="$pkgname-dev $pkgname-doc $pkgname-libs"
makedepends="lame-dev libvorbis-dev faac-dev xvidcore-dev zlib-dev
imlib2-dev x264-dev libtheora-dev coreutils bzip2-dev perl libvpx-dev
libvpx-dev sdl-dev libxfixes-dev libva-dev alsa-lib-dev rtmpdump-dev
- v4l-utils-dev"
+ v4l-utils-dev yasm"
depends=
source="http://ffmpeg.org/releases/ffmpeg-$pkgver.tar.bz2
configure-dlvsym.patch"
@@ -27,7 +27,9 @@ prepare() {
build() {
local _dbg="--disable-debug"
+ local _asm=""
[ -n "$DEBUG" ] && _dbg="--enable-debug"
+ [ "$CARCH" = "x86" ] && _asm="--disable-asm"
cd "$_builddir"
./configure --prefix=/usr \
--enable-gpl \
@@ -46,11 +48,10 @@ build() {
--enable-pthreads \
--enable-shared \
--enable-x11grab \
- --disable-asm \
--disable-stripping \
--disable-static \
--enable-vaapi \
- $_dbg \
+ $_asm $_dbg \
|| return 1
make || return 1
${CC:-gcc} -o tools/qt-faststart $CFLAGS tools/qt-faststart.c || return 1
@@ -71,5 +72,9 @@ libs() {
mv "$pkgdir"/usr/lib "$subpkgdir"/usr
}
-md5sums="7434c0b38be2ce9c4344d067cc0067f5 ffmpeg-1.1.2.tar.bz2
+md5sums="4cf902c2859ffe2203465af3622f5ac9 ffmpeg-1.1.4.tar.bz2
2cdc11a99bf97c63c7cca27b073cb47c configure-dlvsym.patch"
+sha256sums="252c00bd781f08a3542795b8f111b131f4afe93f1c486a4884306d27823aef6d ffmpeg-1.1.4.tar.bz2
+0854db61ec784935d77516ba9a467ba61e118f951149c07acb6887a6b417ac55 configure-dlvsym.patch"
+sha512sums="ad4ae8703fa0dfd6ec7ac7b45b0d2d3c4df544b56565932fed4f9b620c650f1762572b587a0c47eb1bb66c96a7e8c1374ac4ae0f6dfaf355ea8701c408e2c105 ffmpeg-1.1.4.tar.bz2
+635c80ca801577439bd1cf8470fb760755c243e59adc8b4d9b8412f24e2dc336802afddde09f3d59443e29d92123d0308482be8ad32ab0f265c960315632636f configure-dlvsym.patch"
diff --git a/main/git/APKBUILD b/main/git/APKBUILD
index b6f6ab3a67..f73edb7bbe 100644
--- a/main/git/APKBUILD
+++ b/main/git/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=git
-pkgver=1.8.1.5
+pkgver=1.8.2
pkgrel=0
pkgdesc="A distributed version control system"
url="http://git.or.cz/"
@@ -72,15 +72,15 @@ svn() {
mv "$pkgdir"/usr/libexec/git-core/git-svn "$subpkgdir"/usr/libexec/git-core
}
-md5sums="ce168861c23a700b40ffe94475bb1d9e git-1.8.1.5.tar.gz
+md5sums="210834d73c857931c3da34a65eb3e597 git-1.8.2.tar.gz
e63a201556c4f089de790805c09a2e5b bb-tar.patch
3f0bdf6ca73bf4f015bc8565ab787969 git-daemon.initd
2258e95d389ccc6de0b5111d53d9eed6 git-daemon.confd"
-sha256sums="f8b0be6e53e866f83cde64fa947011ebac56077bd1273c2e894038878986b955 git-1.8.1.5.tar.gz
+sha256sums="c2f35bcefa4f62a54c4bde41cc0f1cd3ddf03e9a6bc8a79557f1683789f213e6 git-1.8.2.tar.gz
cb6319f47d81605e199771350154cbed0a6e85ef9042a689f2b405c64039f49c bb-tar.patch
46725cf0f7feeb55eb07ccb39667aefb261fa9ea45f290f8bae09efd01f0cd1a git-daemon.initd
aaa80bd059db549dadf4c4e27a9aa41a4b5def844f8e563c493bc8513dcd981e git-daemon.confd"
-sha512sums="19ee4c76c66595f24d5093648202840f39356c111124017beeb32a4d79e8ce362d901ff4a09ad67c1392c5d1e48068a3a4634ad2865d8231e70b197a1cf0fdd3 git-1.8.1.5.tar.gz
+sha512sums="08274649a525879e2e5a6940cfd6e8b48c30e551ca1b63c7c73198a4777b643e60a0fd2a51bc6f4623b438d5168dd53c42b4daf87b80d52cfac3cd1cfa368976 git-1.8.2.tar.gz
6fa088a753c2a697e8dbef2032ed63e8c2a0553a41cff2fcff893c2f35c51d2c697054cc921c23ee606f77b93d0f340df85220b15e1c470bd352f7fba3986cd0 bb-tar.patch
3f3c658321a9f50b68109972cc1920e07a7a1ad94977c7e21a2b7ee764895e0f6af2d125c5fbbed95ec65981de562962caa57f4ae9f3969ac9dc1e5f60bc521e git-daemon.initd
9640f8078d68ed2678e5249da3f946fc21f50e858b94127a4221de73c6132101afcd46bc1fe33861e9a7f731c0dc9591915b8ebf376b8e690cd7135703966509 git-daemon.confd"
diff --git a/main/gpgme/APKBUILD b/main/gpgme/APKBUILD
index bda11b1ff3..7653aafa27 100644
--- a/main/gpgme/APKBUILD
+++ b/main/gpgme/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: William Pitcock <nenolod@dereferenced.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gpgme
-pkgver=1.3.1
+pkgver=1.3.2
pkgrel=0
pkgdesc="gnupg made easy"
url="http://www.gnupg.org/related_software/gpgme/"
@@ -42,4 +42,6 @@ package() {
rm "$pkgdir"/usr/lib/*.la || return 1
}
-md5sums="90afa8436ce2b2683c001c824bd22601 gpgme-1.3.1.tar.bz2"
+md5sums="326fe97077141713f0930aa87949a287 gpgme-1.3.2.tar.bz2"
+sha256sums="cfd235663f1d1adc97abb38dd5e6d093bb7e155580f171f9ba0158feab69f875 gpgme-1.3.2.tar.bz2"
+sha512sums="5452aa663a85f7853f8194746ee3f7a70f46af719490df240401b0b9d97b0e2d3656d73dd469f136dc4ba0f878f5ef445f43e682a049a3a99c3ac22de29d79c5 gpgme-1.3.2.tar.bz2"
diff --git a/main/gphoto2/APKBUILD b/main/gphoto2/APKBUILD
index 2f1eadd6cd..d0856517e7 100644
--- a/main/gphoto2/APKBUILD
+++ b/main/gphoto2/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: William Pitcock <nenolod@dereferenced.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=gphoto2
-pkgver=2.5.0
-pkgrel=1
+pkgver=2.5.1
+pkgrel=0
pkgdesc="commandline utilities for accessing cameras"
url="http://www.gphoto.org/"
arch="all"
@@ -42,4 +42,6 @@ package() {
rm -f "$pkgdir"/usr/lib/*.la
}
-md5sums="64c6d291c5bd50388af0c51da71efb59 gphoto2-2.5.0.tar.bz2"
+md5sums="03cda6d5b7c647ac4c90d0081f2cb7c7 gphoto2-2.5.1.tar.bz2"
+sha256sums="4ddd48aa6db00e318de3f4f3d0e1f171eebcc5641bbc0b4eaf2bf0edce31f68b gphoto2-2.5.1.tar.bz2"
+sha512sums="46ebf18fa9630bf4502eeeac4dc4fb83d63801682c0855ca9e14aa3e3c2a87015f4656d4e6efa4e3468d153105c1b21532a4f1312b6e5960d8cc062115d05674 gphoto2-2.5.1.tar.bz2"
diff --git a/main/iso-codes/APKBUILD b/main/iso-codes/APKBUILD
index b1570bab1f..b2d39a745b 100644
--- a/main/iso-codes/APKBUILD
+++ b/main/iso-codes/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=iso-codes
-pkgver=3.38
+pkgver=3.41
pkgrel=0
pkgdesc="Lists of the country, language, and currency names"
url="http://pkg-isocodes.alioth.debian.org/"
@@ -22,4 +22,6 @@ package() {
cd "$srcdir"/$pkgname-$pkgver
make DESTDIR="$pkgdir" pkgconfigdir=/usr/lib/pkgconfig install || return 1
}
-md5sums="df8dacc718116dae3db453a4d85c018a iso-codes-3.38.tar.xz"
+md5sums="ee13ecb5c97176c981f996cfd7bce6e8 iso-codes-3.41.tar.xz"
+sha256sums="c2e637e43e6c2e8516a898be10180dc620b33b4d7f803281d7db62820ab41275 iso-codes-3.41.tar.xz"
+sha512sums="16be9aabd22aa64653052f1e897bed0d8e1e59f84389296de774def9af18f46e9c93c7941914e4f9a5b200963a72b498e64af3ff15d04101d1b9c5f4c44c6067 iso-codes-3.41.tar.xz"
diff --git a/main/lftp/APKBUILD b/main/lftp/APKBUILD
index 2c6e2d7f22..e3a96190d8 100644
--- a/main/lftp/APKBUILD
+++ b/main/lftp/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter <clandmeter@gmail.com>
# Maintainer: Carlo Landmeter <clandmeter@gmail.com>
pkgname=lftp
-pkgver=4.4.4
+pkgver=4.4.5
pkgrel=0
pkgdesc="LFTP is sophisticated ftp/http client"
url="http://lftp.yar.ru/"
@@ -41,6 +41,6 @@ package() {
rm "$pkgdir"/usr/lib/*.la
}
-md5sums="f1fa7aec113219952d18e4dd87d531ca lftp-4.4.4.tar.bz2"
-sha256sums="8c5f1e57c497b2ad0b512071b802270544f627c614e5833633f35e6fb9f768cc lftp-4.4.4.tar.bz2"
-sha512sums="b59c726fead60a96eeae87b1bb1d7f89f36e9e06501bdaaea13be80c1129eb8ad3c2a857ff5f3b6c890d11a7bafcf6e59ebda4d6646e918a3771a0e72385b5e8 lftp-4.4.4.tar.bz2"
+md5sums="a8abdc87a00174571908ffaf5cdffd45 lftp-4.4.5.tar.bz2"
+sha256sums="0ce93e3c1144920b1accbf0922af4aaef149b7e117ed150513faf06c55329cf1 lftp-4.4.5.tar.bz2"
+sha512sums="db0a603163018f4f0363ae75cd632271e6333341b7afedbfbdca1c7b9b3fb8f68211a0e402a6a652c82e411c31273bf8c0403fb6a6ab891f806a08cab2724396 lftp-4.4.5.tar.bz2"
diff --git a/main/libgphoto2/APKBUILD b/main/libgphoto2/APKBUILD
index 91b28ba58b..4cfa078a65 100644
--- a/main/libgphoto2/APKBUILD
+++ b/main/libgphoto2/APKBUILD
@@ -1,7 +1,7 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libgphoto2
-pkgver=2.5.0
-pkgrel=1
+pkgver=2.5.1
+pkgrel=0
pkgdesc="The core library of gphoto2, designed to allow access to digital camera by external programs."
url="http://www.gphoto.org"
arch="all"
@@ -39,4 +39,6 @@ package() {
"$pkgdir/usr/lib/libgphoto2/print-camera-list" udev-rules version 136 group camera mode 0660 > "$pkgdir/lib/udev/rules.d/54-gphoto.rules" || return 1
}
-md5sums="467638d80ec0ef057999361aeb49d123 libgphoto2-2.5.0.tar.bz2"
+md5sums="66a54d320ee908eb0e26bfe2c03e30ed libgphoto2-2.5.1.tar.bz2"
+sha256sums="0f61c721cac4d96cf4435a4881689f43b004b109d15501fb575ee5798679c7b7 libgphoto2-2.5.1.tar.bz2"
+sha512sums="5a471cf3715b7b82cbb1232ef6041b8cbe43e92d412d650a26c80c60976d6d089c30281781c32c7dff1be78f09f54ca2ab9c4f3501460bd099f576e288bdd30e libgphoto2-2.5.1.tar.bz2"
diff --git a/main/libproxy/APKBUILD b/main/libproxy/APKBUILD
index 5c30476cd9..6436029de9 100644
--- a/main/libproxy/APKBUILD
+++ b/main/libproxy/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libproxy
-pkgver=0.4.9
+pkgver=0.4.11
pkgrel=0
pkgdesc="A library handling all the details of proxy configuration"
url="http://code.google.com/p/libproxy/"
@@ -60,5 +60,9 @@ py() {
mv "$pkgdir"/usr/lib/python* "$subpkgdir"/usr/lib/
}
-md5sums="cdbe895f21d18a2fd252230d3ec1a105 libproxy-0.4.9.tar.gz
+md5sums="3cd1ae2a4abecf44b3f24d6639d2cd84 libproxy-0.4.11.tar.gz
e90c03f296e553ace347b46f4fea3625 libproxy-0.4.7-unistd.patch"
+sha256sums="dc3f33de54163718f82b3e7c496a7de97f8862578414b8ecaad3cbfe4821864b libproxy-0.4.11.tar.gz
+8d37357a63dcff4a410d411f10d6a375c74525caa4a5a3b496feceb340f83b62 libproxy-0.4.7-unistd.patch"
+sha512sums="563a837946a73c41e0773cec93332c6308245c0b807a40a0fb052c2445deae4a117ba2780a350c799717fd11c4dbe410183a38ea050a4f04db0b1adcb6f9ad98 libproxy-0.4.11.tar.gz
+9929c308195bc59c1b9a7ddaaf708fb831da83c5d86d7ce122cb9774c9b9b16aef3c17fb721356e33a865de1af27db493f29a99d292e1e258cd0135218cacd32 libproxy-0.4.7-unistd.patch"
diff --git a/main/linux-grsec/APKBUILD b/main/linux-grsec/APKBUILD
index a9da39d297..eaf248d79e 100644
--- a/main/linux-grsec/APKBUILD
+++ b/main/linux-grsec/APKBUILD
@@ -2,9 +2,9 @@
_flavor=grsec
pkgname=linux-${_flavor}
-pkgver=3.8.2
+pkgver=3.8.3
_kernver=3.8
-pkgrel=4
+pkgrel=0
pkgdesc="Linux kernel with grsecurity"
url=http://grsecurity.net
depends="mkinitfs linux-firmware"
@@ -14,10 +14,9 @@ _config=${config:-kernelconfig.${CARCH}}
install=
source="http://ftp.kernel.org/pub/linux/kernel/v3.x/linux-$_kernver.tar.xz
http://ftp.kernel.org/pub/linux/kernel/v3.x/patch-$pkgver.xz
- grsecurity-2.9.1-3.8.2-201303111845.patch
+ grsecurity-2.9.1-3.8.3-201303142235.patch
0004-arp-flush-arp-cache-on-device-change.patch
- usb-ehci-revert-remove-ass-pss-polling-timeout.patch
Revert-ip_gre-make-ipgre_tunnel_xmit-not-parse-network-header-as-IP-unconditionally.patch
kernelconfig.x86
@@ -143,26 +142,23 @@ dev() {
}
md5sums="1c738edfc54e7c65faeb90c436104e2f linux-3.8.tar.xz
-e282fcff76e975e121e0636018e31a56 patch-3.8.2.xz
-1bd92bea4325cafd07daa470810f1ea3 grsecurity-2.9.1-3.8.2-201303111845.patch
+ba18b5d27ed303f5e5a9cda32a451031 patch-3.8.3.xz
+3574d5894912cc52b5a96b5c1111dd4b grsecurity-2.9.1-3.8.3-201303142235.patch
776adeeb5272093574f8836c5037dd7d 0004-arp-flush-arp-cache-on-device-change.patch
-eb332f6769f785a1c6b54b1f49ffd01a usb-ehci-revert-remove-ass-pss-polling-timeout.patch
dc52c70012b707fa8ebbfe9222960b1f Revert-ip_gre-make-ipgre_tunnel_xmit-not-parse-network-header-as-IP-unconditionally.patch
8aaa5522e194fc8065eaaeba9c15ac43 kernelconfig.x86
b3f2c86c9eb241f79968333c226d31a6 kernelconfig.x86_64"
sha256sums="e070d1bdfbded5676a4f374721c63565f1c969466c5a3e214004a136b583184b linux-3.8.tar.xz
-2bd1a39db4608a03250bfef11d3b7894ab1f0ebcb5316bafeeed23535822fd9c patch-3.8.2.xz
-c969b85daf641db52925344b66527d92395b50011c17b889cea36ce753e0f7a0 grsecurity-2.9.1-3.8.2-201303111845.patch
+02b70097dcfbce05ccbfbd5fae6449a811b26a776f89d3c2fdd155b7d086ea82 patch-3.8.3.xz
+9411484c383b5119053b6c1aff1d9e3eb6026304bd1b854b4275caa633759f7b grsecurity-2.9.1-3.8.3-201303142235.patch
e2d2d1503f53572c6a2e21da729a13a430dd01f510405ffb3a33b29208860bde 0004-arp-flush-arp-cache-on-device-change.patch
-949393b84740cfe8a0d72d391ca2a89d24aa425df27c031f121fec7f7f331eed usb-ehci-revert-remove-ass-pss-polling-timeout.patch
82687b6a369370359bab20fcd00e7e6ca55221d9777843d6df857f7e808d9916 Revert-ip_gre-make-ipgre_tunnel_xmit-not-parse-network-header-as-IP-unconditionally.patch
a3f40ac4fdca289151aef0f95b3f7f9f0c06bc15ddc5385cb3a9053f7be850db kernelconfig.x86
f1a630d79d09eb914f516f2700e9f77c8b31c9d67c7abec38fd7422e5bb74df2 kernelconfig.x86_64"
sha512sums="10a7983391af907d8aec72bdb096d1cabd4911985715e9ea13d35ff09095c035db15d4ab08b92eda7c10026cc27348cb9728c212335f7fcdcda7c610856ec30f linux-3.8.tar.xz
-752a122646261461da9238feeacc61ab787bea9999f066b056226387ce718da57592e536eb1c6aa28b949f0a7ad1fa97cc97204fdc3e8f3939d9b0d3b9517d03 patch-3.8.2.xz
-faff701455d4985cc7c54e4b41cb87a44382b567c5adaa0ffa5182c0e4a629660b08715205f982d668f12697550da8ce6ea07da4636d60789e8fc1833cce084a grsecurity-2.9.1-3.8.2-201303111845.patch
+14c4ffe8da8024ec77b16b21e959453c84b3693027a1746533c03dac74e4f8f8d1b385d9e697207cbb701a7a60aa1950d44e02dde9f3a964d4b49467cb07f0be patch-3.8.3.xz
+219e1e9dea3816df3677d66a32a39a4ce55ff88a72f1e0b7c410cc1de4adffcc9b0b311301b3afd5eb01a98c2fc54ce5eb07bd0293267016d12cbefd5dc5b18c grsecurity-2.9.1-3.8.3-201303142235.patch
b6fdf376009f0f0f3fa194cb11be97343e4d394cf5d3547de6cfca8ad619c5bd3f60719331fd8cfadc47f09d22be8376ba5f871b46b24887ea73fe47e233a54e 0004-arp-flush-arp-cache-on-device-change.patch
-bb4576df6b5e029747975f5ed9d04c807d1bfd5e73f5418375f164a03342c15b2ca918e68bb6ff5bd0dc2fa8364e022aee18b254528210d2e24f8e06e6521609 usb-ehci-revert-remove-ass-pss-polling-timeout.patch
86658aab1274eb7b273dc13473e3bd21d2c8cc8253002adf175dd0e0fd3b407c0ec85546f018597bbf5ad1b47b426a03c3be7b7a5d19991c46c7bd5afddf9929 Revert-ip_gre-make-ipgre_tunnel_xmit-not-parse-network-header-as-IP-unconditionally.patch
e3997c52b719073cfd5d6f17c3f9512be7af6c786d4374b987e9b26fc55132b78543df9536964ce7c90884ed6126c4d32b374a5e1b656ddb4b7249eccc945848 kernelconfig.x86
ea62be084f031f4785eaaa691b4d8131bdc5d715d6be78579ecf300fafca979a49d77b5b29075d5c2016f82a210e930e87186c4f717b6a1edb0bcaa3f17d49e3 kernelconfig.x86_64"
diff --git a/main/linux-grsec/grsecurity-2.9.1-3.8.2-201303111845.patch b/main/linux-grsec/grsecurity-2.9.1-3.8.3-201303142235.patch
index e088f8a718..ef25e2b46d 100644
--- a/main/linux-grsec/grsecurity-2.9.1-3.8.2-201303111845.patch
+++ b/main/linux-grsec/grsecurity-2.9.1-3.8.3-201303142235.patch
@@ -259,7 +259,7 @@ index 986614d..e8bfedc 100644
pcd. [PARIDE]
diff --git a/Makefile b/Makefile
-index 20d5318..d5cec9c 100644
+index 8c49fc9b..9a2af09 100644
--- a/Makefile
+++ b/Makefile
@@ -241,8 +241,9 @@ CONFIG_SHELL := $(shell if [ -x "$$BASH" ]; then echo $$BASH; \
@@ -1540,13 +1540,13 @@ index 7eb18c1..e38b6d2 100644
#include <asm-generic/cmpxchg-local.h>
diff --git a/arch/arm/include/asm/delay.h b/arch/arm/include/asm/delay.h
-index ab98fdd..6b19938 100644
+index 720799f..2f67631 100644
--- a/arch/arm/include/asm/delay.h
+++ b/arch/arm/include/asm/delay.h
-@@ -24,9 +24,9 @@ extern struct arm_delay_ops {
- void (*delay)(unsigned long);
+@@ -25,9 +25,9 @@ extern struct arm_delay_ops {
void (*const_udelay)(unsigned long);
void (*udelay)(unsigned long);
+ bool const_clock;
-} arm_delay_ops;
+} *arm_delay_ops;
@@ -1555,7 +1555,7 @@ index ab98fdd..6b19938 100644
/*
* This function intentionally does not exist; if you see references to
-@@ -47,8 +47,8 @@ extern void __bad_udelay(void);
+@@ -48,8 +48,8 @@ extern void __bad_udelay(void);
* first constant multiplications gets optimized away if the delay is
* a constant)
*/
@@ -1977,7 +1977,7 @@ index a3f3792..7b932a6 100644
#define L_PTE_DIRTY_HIGH (1 << (55 - 32))
diff --git a/arch/arm/include/asm/pgtable.h b/arch/arm/include/asm/pgtable.h
-index 9c82f988..514705a 100644
+index c094749..fd8272e 100644
--- a/arch/arm/include/asm/pgtable.h
+++ b/arch/arm/include/asm/pgtable.h
@@ -30,6 +30,9 @@
@@ -2062,12 +2062,13 @@ index 9c82f988..514705a 100644
*/
#define _L_PTE_DEFAULT L_PTE_PRESENT | L_PTE_YOUNG
-@@ -240,7 +290,7 @@ static inline pte_t pte_mkspecial(pte_t pte) { return pte; }
+@@ -240,8 +290,7 @@ static inline pte_t pte_mkspecial(pte_t pte) { return pte; }
static inline pte_t pte_modify(pte_t pte, pgprot_t newprot)
{
-- const pteval_t mask = L_PTE_XN | L_PTE_RDONLY | L_PTE_USER | L_PTE_NONE;
-+ const pteval_t mask = L_PTE_XN | L_PTE_RDONLY | L_PTE_USER | L_PTE_NONE | __supported_pte_mask;
+- const pteval_t mask = L_PTE_XN | L_PTE_RDONLY | L_PTE_USER |
+- L_PTE_NONE | L_PTE_VALID;
++ const pteval_t mask = L_PTE_XN | L_PTE_RDONLY | L_PTE_USER | L_PTE_NONE | L_PTE_VALID | __supported_pte_mask;
pte_val(pte) = (pte_val(pte) & ~mask) | (pgprot_val(newprot) & mask);
return pte;
}
@@ -2723,7 +2724,7 @@ index 2adda11..7fbe958 100644
flush_icache_range(0xffff001c, 0xffff001c + length);
if (!vectors_high())
diff --git a/arch/arm/kernel/head.S b/arch/arm/kernel/head.S
-index 486a15a..2d6880e 100644
+index e0eb9a1..c7d74a3 100644
--- a/arch/arm/kernel/head.S
+++ b/arch/arm/kernel/head.S
@@ -52,7 +52,9 @@
@@ -2737,7 +2738,7 @@ index 486a15a..2d6880e 100644
.endm
/*
-@@ -416,7 +418,7 @@ __enable_mmu:
+@@ -434,7 +436,7 @@ __enable_mmu:
mov r5, #(domain_val(DOMAIN_USER, DOMAIN_MANAGER) | \
domain_val(DOMAIN_KERNEL, DOMAIN_MANAGER) | \
domain_val(DOMAIN_TABLE, DOMAIN_MANAGER) | \
@@ -2967,7 +2968,7 @@ index 3f6cbb2..6d856f5 100644
#ifdef MULTI_TLB
cpu_tlb = *list->tlb;
diff --git a/arch/arm/kernel/smp.c b/arch/arm/kernel/smp.c
-index 84f4cbf..672f5b8 100644
+index 58af91c..343ce99 100644
--- a/arch/arm/kernel/smp.c
+++ b/arch/arm/kernel/smp.c
@@ -70,7 +70,7 @@ enum ipi_msg_type {
@@ -3196,7 +3197,7 @@ index 7d08b43..f7ca7ea 100644
#include "csumpartialcopygeneric.S"
diff --git a/arch/arm/lib/delay.c b/arch/arm/lib/delay.c
-index 0dc5385..45833ef 100644
+index 6b93f6a..88d9b64 100644
--- a/arch/arm/lib/delay.c
+++ b/arch/arm/lib/delay.c
@@ -28,12 +28,14 @@
@@ -3215,7 +3216,7 @@ index 0dc5385..45833ef 100644
static const struct delay_timer *delay_timer;
static bool delay_calibrated;
-@@ -67,6 +69,12 @@ static void __timer_udelay(unsigned long usecs)
+@@ -67,6 +69,13 @@ static void __timer_udelay(unsigned long usecs)
__timer_const_udelay(usecs * UDELAY_MULT);
}
@@ -3223,18 +3224,20 @@ index 0dc5385..45833ef 100644
+ .delay = __timer_delay,
+ .const_udelay = __timer_const_udelay,
+ .udelay = __timer_udelay,
++ .const_clock = true,
+};
+
void __init register_current_timer_delay(const struct delay_timer *timer)
{
if (!delay_calibrated) {
-@@ -74,9 +82,7 @@ void __init register_current_timer_delay(const struct delay_timer *timer)
+@@ -74,10 +83,7 @@ void __init register_current_timer_delay(const struct delay_timer *timer)
delay_timer = timer;
lpj_fine = timer->freq / HZ;
loops_per_jiffy = lpj_fine;
- arm_delay_ops.delay = __timer_delay;
- arm_delay_ops.const_udelay = __timer_const_udelay;
- arm_delay_ops.udelay = __timer_udelay;
+- arm_delay_ops.const_clock = true;
+ arm_delay_ops = &arm_timer_delay_ops;
delay_calibrated = true;
} else {
@@ -3302,6 +3305,53 @@ index 0abb30f..54064da 100644
.late_init = n8x0_menelaus_late_init,
};
+diff --git a/arch/arm/mach-omap2/gpmc.c b/arch/arm/mach-omap2/gpmc.c
+index 8033cb7..2f7cb62 100644
+--- a/arch/arm/mach-omap2/gpmc.c
++++ b/arch/arm/mach-omap2/gpmc.c
+@@ -139,7 +139,6 @@ struct omap3_gpmc_regs {
+ };
+
+ static struct gpmc_client_irq gpmc_client_irq[GPMC_NR_IRQ];
+-static struct irq_chip gpmc_irq_chip;
+ static unsigned gpmc_irq_start;
+
+ static struct resource gpmc_mem_root;
+@@ -700,6 +699,18 @@ static void gpmc_irq_noop(struct irq_data *data) { }
+
+ static unsigned int gpmc_irq_noop_ret(struct irq_data *data) { return 0; }
+
++static struct irq_chip gpmc_irq_chip = {
++ .name = "gpmc",
++ .irq_startup = gpmc_irq_noop_ret,
++ .irq_enable = gpmc_irq_enable,
++ .irq_disable = gpmc_irq_disable,
++ .irq_shutdown = gpmc_irq_noop,
++ .irq_ack = gpmc_irq_noop,
++ .irq_mask = gpmc_irq_noop,
++ .irq_unmask = gpmc_irq_noop,
++
++};
++
+ static int gpmc_setup_irq(void)
+ {
+ int i;
+@@ -714,15 +725,6 @@ static int gpmc_setup_irq(void)
+ return gpmc_irq_start;
+ }
+
+- gpmc_irq_chip.name = "gpmc";
+- gpmc_irq_chip.irq_startup = gpmc_irq_noop_ret;
+- gpmc_irq_chip.irq_enable = gpmc_irq_enable;
+- gpmc_irq_chip.irq_disable = gpmc_irq_disable;
+- gpmc_irq_chip.irq_shutdown = gpmc_irq_noop;
+- gpmc_irq_chip.irq_ack = gpmc_irq_noop;
+- gpmc_irq_chip.irq_mask = gpmc_irq_noop;
+- gpmc_irq_chip.irq_unmask = gpmc_irq_noop;
+-
+ gpmc_client_irq[0].bitmask = GPMC_IRQ_FIFOEVENTENABLE;
+ gpmc_client_irq[1].bitmask = GPMC_IRQ_COUNT_EVENT;
+
diff --git a/arch/arm/mach-omap2/omap-wakeupgen.c b/arch/arm/mach-omap2/omap-wakeupgen.c
index 5d3b4f4..ddba3c0 100644
--- a/arch/arm/mach-omap2/omap-wakeupgen.c
@@ -3315,6 +3365,49 @@ index 5d3b4f4..ddba3c0 100644
.notifier_call = irq_cpu_hotplug_notify,
};
+diff --git a/arch/arm/mach-omap2/omap_device.c b/arch/arm/mach-omap2/omap_device.c
+index e065daa..7b1ad9b 100644
+--- a/arch/arm/mach-omap2/omap_device.c
++++ b/arch/arm/mach-omap2/omap_device.c
+@@ -686,7 +686,7 @@ void omap_device_delete(struct omap_device *od)
+ * passes along the return value of omap_device_build_ss().
+ */
+ struct platform_device __init *omap_device_build(const char *pdev_name, int pdev_id,
+- struct omap_hwmod *oh, void *pdata,
++ struct omap_hwmod *oh, const void *pdata,
+ int pdata_len,
+ struct omap_device_pm_latency *pm_lats,
+ int pm_lats_cnt, int is_early_device)
+@@ -720,7 +720,7 @@ struct platform_device __init *omap_device_build(const char *pdev_name, int pdev
+ */
+ struct platform_device __init *omap_device_build_ss(const char *pdev_name, int pdev_id,
+ struct omap_hwmod **ohs, int oh_cnt,
+- void *pdata, int pdata_len,
++ const void *pdata, int pdata_len,
+ struct omap_device_pm_latency *pm_lats,
+ int pm_lats_cnt, int is_early_device)
+ {
+diff --git a/arch/arm/mach-omap2/omap_device.h b/arch/arm/mach-omap2/omap_device.h
+index 0933c59..42b8e2d 100644
+--- a/arch/arm/mach-omap2/omap_device.h
++++ b/arch/arm/mach-omap2/omap_device.h
+@@ -91,14 +91,14 @@ int omap_device_shutdown(struct platform_device *pdev);
+ /* Core code interface */
+
+ struct platform_device *omap_device_build(const char *pdev_name, int pdev_id,
+- struct omap_hwmod *oh, void *pdata,
++ struct omap_hwmod *oh, const void *pdata,
+ int pdata_len,
+ struct omap_device_pm_latency *pm_lats,
+ int pm_lats_cnt, int is_early_device);
+
+ struct platform_device *omap_device_build_ss(const char *pdev_name, int pdev_id,
+ struct omap_hwmod **oh, int oh_cnt,
+- void *pdata, int pdata_len,
++ const void *pdata, int pdata_len,
+ struct omap_device_pm_latency *pm_lats,
+ int pm_lats_cnt, int is_early_device);
+
diff --git a/arch/arm/mach-omap2/omap_hwmod.c b/arch/arm/mach-omap2/omap_hwmod.c
index 4653efb..8c60bf7 100644
--- a/arch/arm/mach-omap2/omap_hwmod.c
@@ -4118,19 +4211,6 @@ index a5bc92d..0bb4730 100644
omap_sram_size - omap_sram_skip);
+ pax_close_kernel();
}
-diff --git a/arch/arm/plat-orion/include/plat/addr-map.h b/arch/arm/plat-orion/include/plat/addr-map.h
-index b76c065..b6e766b 100644
---- a/arch/arm/plat-orion/include/plat/addr-map.h
-+++ b/arch/arm/plat-orion/include/plat/addr-map.h
-@@ -27,7 +27,7 @@ struct orion_addr_map_cfg {
- value in bridge_virt_base */
- void __iomem *(*win_cfg_base) (const struct orion_addr_map_cfg *cfg,
- const int win);
--};
-+} __no_const;
-
- /*
- * Information needed to setup one address mapping.
diff --git a/arch/arm/plat-samsung/include/plat/dma-ops.h b/arch/arm/plat-samsung/include/plat/dma-ops.h
index f5144cd..71f6d1f 100644
--- a/arch/arm/plat-samsung/include/plat/dma-ops.h
@@ -21922,7 +22002,7 @@ index b629bbe..0fa615a 100644
if (unlikely(test_thread_flag(TIF_SYSCALL_TRACEPOINT)))
diff --git a/arch/x86/kernel/pvclock.c b/arch/x86/kernel/pvclock.c
-index 85c3959..76b89f9 100644
+index 2cb9470..ff1fd80 100644
--- a/arch/x86/kernel/pvclock.c
+++ b/arch/x86/kernel/pvclock.c
@@ -43,11 +43,11 @@ unsigned long pvclock_tsc_khz(struct pvclock_vcpu_time_info *src)
@@ -30565,10 +30645,10 @@ index 431e875..cbb23f3 100644
-}
-__setup("vdso=", vdso_setup);
diff --git a/arch/x86/xen/enlighten.c b/arch/x86/xen/enlighten.c
-index e014092..c76ab69 100644
+index 2262003..f229ced 100644
--- a/arch/x86/xen/enlighten.c
+++ b/arch/x86/xen/enlighten.c
-@@ -99,8 +99,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
+@@ -100,8 +100,6 @@ EXPORT_SYMBOL_GPL(xen_start_info);
struct shared_info xen_dummy_shared_info;
@@ -30577,7 +30657,7 @@ index e014092..c76ab69 100644
RESERVE_BRK(shared_info_page_brk, PAGE_SIZE);
__read_mostly int xen_have_vector_callback;
EXPORT_SYMBOL_GPL(xen_have_vector_callback);
-@@ -495,8 +493,7 @@ static void xen_load_gdt(const struct desc_ptr *dtr)
+@@ -496,8 +494,7 @@ static void xen_load_gdt(const struct desc_ptr *dtr)
{
unsigned long va = dtr->address;
unsigned int size = dtr->size + 1;
@@ -30587,7 +30667,7 @@ index e014092..c76ab69 100644
int f;
/*
-@@ -544,8 +541,7 @@ static void __init xen_load_gdt_boot(const struct desc_ptr *dtr)
+@@ -545,8 +542,7 @@ static void __init xen_load_gdt_boot(const struct desc_ptr *dtr)
{
unsigned long va = dtr->address;
unsigned int size = dtr->size + 1;
@@ -30597,7 +30677,7 @@ index e014092..c76ab69 100644
int f;
/*
-@@ -938,7 +934,7 @@ static u32 xen_safe_apic_wait_icr_idle(void)
+@@ -939,7 +935,7 @@ static u32 xen_safe_apic_wait_icr_idle(void)
return 0;
}
@@ -30606,7 +30686,7 @@ index e014092..c76ab69 100644
{
apic->read = xen_apic_read;
apic->write = xen_apic_write;
-@@ -1244,30 +1240,30 @@ static const struct pv_apic_ops xen_apic_ops __initconst = {
+@@ -1245,30 +1241,30 @@ static const struct pv_apic_ops xen_apic_ops __initconst = {
#endif
};
@@ -30644,7 +30724,7 @@ index e014092..c76ab69 100644
{
if (pm_power_off)
pm_power_off();
-@@ -1369,7 +1365,17 @@ asmlinkage void __init xen_start_kernel(void)
+@@ -1370,7 +1366,17 @@ asmlinkage void __init xen_start_kernel(void)
__userpte_alloc_gfp &= ~__GFP_HIGHMEM;
/* Work out if we support NX */
@@ -30663,7 +30743,7 @@ index e014092..c76ab69 100644
xen_setup_features();
-@@ -1398,14 +1404,7 @@ asmlinkage void __init xen_start_kernel(void)
+@@ -1399,14 +1405,7 @@ asmlinkage void __init xen_start_kernel(void)
pv_mmu_ops.ptep_modify_prot_commit = xen_ptep_modify_prot_commit;
}
@@ -30679,7 +30759,7 @@ index e014092..c76ab69 100644
xen_smp_init();
-@@ -1590,7 +1589,7 @@ static int __cpuinit xen_hvm_cpu_notify(struct notifier_block *self,
+@@ -1598,7 +1597,7 @@ static int __cpuinit xen_hvm_cpu_notify(struct notifier_block *self,
return NOTIFY_OK;
}
@@ -31090,93 +31170,6 @@ index 9a87daa..fb17486 100644
if (in_len && copy_from_user(buffer, sic->data + cmdlen, in_len))
goto error;
-diff --git a/crypto/ablkcipher.c b/crypto/ablkcipher.c
-index 533de95..7d4a8d2 100644
---- a/crypto/ablkcipher.c
-+++ b/crypto/ablkcipher.c
-@@ -388,9 +388,9 @@ static int crypto_ablkcipher_report(struct sk_buff *skb, struct crypto_alg *alg)
- {
- struct crypto_report_blkcipher rblkcipher;
-
-- snprintf(rblkcipher.type, CRYPTO_MAX_ALG_NAME, "%s", "ablkcipher");
-- snprintf(rblkcipher.geniv, CRYPTO_MAX_ALG_NAME, "%s",
-- alg->cra_ablkcipher.geniv ?: "<default>");
-+ strncpy(rblkcipher.type, "ablkcipher", sizeof(rblkcipher.type));
-+ strncpy(rblkcipher.geniv, alg->cra_ablkcipher.geniv ?: "<default>",
-+ sizeof(rblkcipher.geniv));
-
- rblkcipher.blocksize = alg->cra_blocksize;
- rblkcipher.min_keysize = alg->cra_ablkcipher.min_keysize;
-@@ -469,9 +469,9 @@ static int crypto_givcipher_report(struct sk_buff *skb, struct crypto_alg *alg)
- {
- struct crypto_report_blkcipher rblkcipher;
-
-- snprintf(rblkcipher.type, CRYPTO_MAX_ALG_NAME, "%s", "givcipher");
-- snprintf(rblkcipher.geniv, CRYPTO_MAX_ALG_NAME, "%s",
-- alg->cra_ablkcipher.geniv ?: "<built-in>");
-+ strncpy(rblkcipher.type, "givcipher", sizeof(rblkcipher.type));
-+ strncpy(rblkcipher.geniv, alg->cra_ablkcipher.geniv ?: "<built-in>",
-+ sizeof(rblkcipher.geniv));
-
- rblkcipher.blocksize = alg->cra_blocksize;
- rblkcipher.min_keysize = alg->cra_ablkcipher.min_keysize;
-diff --git a/crypto/aead.c b/crypto/aead.c
-index 0b8121e..27bc487 100644
---- a/crypto/aead.c
-+++ b/crypto/aead.c
-@@ -117,9 +117,8 @@ static int crypto_aead_report(struct sk_buff *skb, struct crypto_alg *alg)
- struct crypto_report_aead raead;
- struct aead_alg *aead = &alg->cra_aead;
-
-- snprintf(raead.type, CRYPTO_MAX_ALG_NAME, "%s", "aead");
-- snprintf(raead.geniv, CRYPTO_MAX_ALG_NAME, "%s",
-- aead->geniv ?: "<built-in>");
-+ strncpy(raead.type, "aead", sizeof(raead.type));
-+ strncpy(raead.geniv, aead->geniv ?: "<built-in>", sizeof(raead.geniv));
-
- raead.blocksize = alg->cra_blocksize;
- raead.maxauthsize = aead->maxauthsize;
-@@ -203,8 +202,8 @@ static int crypto_nivaead_report(struct sk_buff *skb, struct crypto_alg *alg)
- struct crypto_report_aead raead;
- struct aead_alg *aead = &alg->cra_aead;
-
-- snprintf(raead.type, CRYPTO_MAX_ALG_NAME, "%s", "nivaead");
-- snprintf(raead.geniv, CRYPTO_MAX_ALG_NAME, "%s", aead->geniv);
-+ strncpy(raead.type, "nivaead", sizeof(raead.type));
-+ strncpy(raead.geniv, aead->geniv, sizeof(raead.geniv));
-
- raead.blocksize = alg->cra_blocksize;
- raead.maxauthsize = aead->maxauthsize;
-diff --git a/crypto/ahash.c b/crypto/ahash.c
-index 3887856..793a27f 100644
---- a/crypto/ahash.c
-+++ b/crypto/ahash.c
-@@ -404,7 +404,7 @@ static int crypto_ahash_report(struct sk_buff *skb, struct crypto_alg *alg)
- {
- struct crypto_report_hash rhash;
-
-- snprintf(rhash.type, CRYPTO_MAX_ALG_NAME, "%s", "ahash");
-+ strncpy(rhash.type, "ahash", sizeof(rhash.type));
-
- rhash.blocksize = alg->cra_blocksize;
- rhash.digestsize = __crypto_hash_alg_common(alg)->digestsize;
-diff --git a/crypto/blkcipher.c b/crypto/blkcipher.c
-index a8d85a1..c44e014 100644
---- a/crypto/blkcipher.c
-+++ b/crypto/blkcipher.c
-@@ -499,9 +499,9 @@ static int crypto_blkcipher_report(struct sk_buff *skb, struct crypto_alg *alg)
- {
- struct crypto_report_blkcipher rblkcipher;
-
-- snprintf(rblkcipher.type, CRYPTO_MAX_ALG_NAME, "%s", "blkcipher");
-- snprintf(rblkcipher.geniv, CRYPTO_MAX_ALG_NAME, "%s",
-- alg->cra_blkcipher.geniv ?: "<default>");
-+ strncpy(rblkcipher.type, "blkcipher", sizeof(rblkcipher.type));
-+ strncpy(rblkcipher.geniv, alg->cra_blkcipher.geniv ?: "<default>",
-+ sizeof(rblkcipher.geniv));
-
- rblkcipher.blocksize = alg->cra_blocksize;
- rblkcipher.min_keysize = alg->cra_blkcipher.min_keysize;
diff --git a/crypto/cryptd.c b/crypto/cryptd.c
index 7bdd61b..afec999 100644
--- a/crypto/cryptd.c
@@ -31200,7 +31193,7 @@ index 7bdd61b..afec999 100644
static void cryptd_queue_worker(struct work_struct *work);
diff --git a/crypto/crypto_user.c b/crypto/crypto_user.c
-index 35d700a..dfd511f 100644
+index f6d9baf..dfd511f 100644
--- a/crypto/crypto_user.c
+++ b/crypto/crypto_user.c
@@ -30,6 +30,8 @@
@@ -31212,55 +31205,6 @@ index 35d700a..dfd511f 100644
static DEFINE_MUTEX(crypto_cfg_mutex);
/* The crypto netlink socket */
-@@ -75,7 +77,7 @@ static int crypto_report_cipher(struct sk_buff *skb, struct crypto_alg *alg)
- {
- struct crypto_report_cipher rcipher;
-
-- snprintf(rcipher.type, CRYPTO_MAX_ALG_NAME, "%s", "cipher");
-+ strncpy(rcipher.type, "cipher", sizeof(rcipher.type));
-
- rcipher.blocksize = alg->cra_blocksize;
- rcipher.min_keysize = alg->cra_cipher.cia_min_keysize;
-@@ -94,8 +96,7 @@ static int crypto_report_comp(struct sk_buff *skb, struct crypto_alg *alg)
- {
- struct crypto_report_comp rcomp;
-
-- snprintf(rcomp.type, CRYPTO_MAX_ALG_NAME, "%s", "compression");
--
-+ strncpy(rcomp.type, "compression", sizeof(rcomp.type));
- if (nla_put(skb, CRYPTOCFGA_REPORT_COMPRESS,
- sizeof(struct crypto_report_comp), &rcomp))
- goto nla_put_failure;
-@@ -108,12 +109,14 @@ nla_put_failure:
- static int crypto_report_one(struct crypto_alg *alg,
- struct crypto_user_alg *ualg, struct sk_buff *skb)
- {
-- memcpy(&ualg->cru_name, &alg->cra_name, sizeof(ualg->cru_name));
-- memcpy(&ualg->cru_driver_name, &alg->cra_driver_name,
-- sizeof(ualg->cru_driver_name));
-- memcpy(&ualg->cru_module_name, module_name(alg->cra_module),
-- CRYPTO_MAX_ALG_NAME);
-+ strncpy(ualg->cru_name, alg->cra_name, sizeof(ualg->cru_name));
-+ strncpy(ualg->cru_driver_name, alg->cra_driver_name,
-+ sizeof(ualg->cru_driver_name));
-+ strncpy(ualg->cru_module_name, module_name(alg->cra_module),
-+ sizeof(ualg->cru_module_name));
-
-+ ualg->cru_type = 0;
-+ ualg->cru_mask = 0;
- ualg->cru_flags = alg->cra_flags;
- ualg->cru_refcnt = atomic_read(&alg->cra_refcnt);
-
-@@ -122,8 +125,7 @@ static int crypto_report_one(struct crypto_alg *alg,
- if (alg->cra_flags & CRYPTO_ALG_LARVAL) {
- struct crypto_report_larval rl;
-
-- snprintf(rl.type, CRYPTO_MAX_ALG_NAME, "%s", "larval");
--
-+ strncpy(rl.type, "larval", sizeof(rl.type));
- if (nla_put(skb, CRYPTOCFGA_REPORT_LARVAL,
- sizeof(struct crypto_report_larval), &rl))
- goto nla_put_failure;
@@ -196,7 +198,10 @@ static int crypto_report(struct sk_buff *in_skb, struct nlmsghdr *in_nlh,
struct crypto_dump_info info;
int err;
@@ -31303,47 +31247,6 @@ index 35d700a..dfd511f 100644
if (strlen(p->cru_driver_name))
exact = 1;
-diff --git a/crypto/pcompress.c b/crypto/pcompress.c
-index 04e083f..7140fe7 100644
---- a/crypto/pcompress.c
-+++ b/crypto/pcompress.c
-@@ -53,8 +53,7 @@ static int crypto_pcomp_report(struct sk_buff *skb, struct crypto_alg *alg)
- {
- struct crypto_report_comp rpcomp;
-
-- snprintf(rpcomp.type, CRYPTO_MAX_ALG_NAME, "%s", "pcomp");
--
-+ strncpy(rpcomp.type, "pcomp", sizeof(rpcomp.type));
- if (nla_put(skb, CRYPTOCFGA_REPORT_COMPRESS,
- sizeof(struct crypto_report_comp), &rpcomp))
- goto nla_put_failure;
-diff --git a/crypto/rng.c b/crypto/rng.c
-index f3b7894..e0a25c2 100644
---- a/crypto/rng.c
-+++ b/crypto/rng.c
-@@ -65,7 +65,7 @@ static int crypto_rng_report(struct sk_buff *skb, struct crypto_alg *alg)
- {
- struct crypto_report_rng rrng;
-
-- snprintf(rrng.type, CRYPTO_MAX_ALG_NAME, "%s", "rng");
-+ strncpy(rrng.type, "rng", sizeof(rrng.type));
-
- rrng.seedsize = alg->cra_rng.seedsize;
-
-diff --git a/crypto/shash.c b/crypto/shash.c
-index f426330f..929058a 100644
---- a/crypto/shash.c
-+++ b/crypto/shash.c
-@@ -530,7 +530,8 @@ static int crypto_shash_report(struct sk_buff *skb, struct crypto_alg *alg)
- struct crypto_report_hash rhash;
- struct shash_alg *salg = __crypto_shash_alg(alg);
-
-- snprintf(rhash.type, CRYPTO_MAX_ALG_NAME, "%s", "shash");
-+ strncpy(rhash.type, "shash", sizeof(rhash.type));
-+
- rhash.blocksize = alg->cra_blocksize;
- rhash.digestsize = salg->digestsize;
-
diff --git a/drivers/acpi/apei/apei-internal.h b/drivers/acpi/apei/apei-internal.h
index f220d64..d359ad6 100644
--- a/drivers/acpi/apei/apei-internal.h
@@ -33545,7 +33448,7 @@ index b66eaa0..2619d1b 100644
if (cmd != SIOCWANDEV)
diff --git a/drivers/char/random.c b/drivers/char/random.c
-index 85e81ec..a129a39 100644
+index 57d4b15..253207b 100644
--- a/drivers/char/random.c
+++ b/drivers/char/random.c
@@ -272,8 +272,13 @@
@@ -33591,7 +33494,7 @@ index 85e81ec..a129a39 100644
smp_wmb();
if (out)
-@@ -1020,7 +1032,7 @@ static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
+@@ -1024,7 +1036,7 @@ static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
extract_buf(r, tmp);
i = min_t(int, nbytes, EXTRACT_SIZE);
@@ -33600,7 +33503,7 @@ index 85e81ec..a129a39 100644
ret = -EFAULT;
break;
}
-@@ -1356,7 +1368,7 @@ EXPORT_SYMBOL(generate_random_uuid);
+@@ -1360,7 +1372,7 @@ EXPORT_SYMBOL(generate_random_uuid);
#include <linux/sysctl.h>
static int min_read_thresh = 8, min_write_thresh;
@@ -33609,7 +33512,7 @@ index 85e81ec..a129a39 100644
static int max_write_thresh = INPUT_POOL_WORDS * 32;
static char sysctl_bootid[16];
-@@ -1372,7 +1384,7 @@ static char sysctl_bootid[16];
+@@ -1376,7 +1388,7 @@ static char sysctl_bootid[16];
static int proc_do_uuid(ctl_table *table, int write,
void __user *buffer, size_t *lenp, loff_t *ppos)
{
@@ -33758,32 +33661,6 @@ index 8ae1a61..9c00613 100644
.notifier_call = arch_timer_cpu_notify,
};
-diff --git a/drivers/connector/cn_proc.c b/drivers/connector/cn_proc.c
-index fce2000..1110478 100644
---- a/drivers/connector/cn_proc.c
-+++ b/drivers/connector/cn_proc.c
-@@ -313,6 +313,12 @@ static void cn_proc_mcast_ctl(struct cn_msg *msg,
- (task_active_pid_ns(current) != &init_pid_ns))
- return;
-
-+ /* Can only change if privileged. */
-+ if (!capable(CAP_NET_ADMIN)) {
-+ err = EPERM;
-+ goto out;
-+ }
-+
- mc_op = (enum proc_cn_mcast_op *)msg->data;
- switch (*mc_op) {
- case PROC_CN_MCAST_LISTEN:
-@@ -325,6 +331,8 @@ static void cn_proc_mcast_ctl(struct cn_msg *msg,
- err = EINVAL;
- break;
- }
-+
-+out:
- cn_proc_ack(err, msg->seq, msg->ack);
- }
-
diff --git a/drivers/cpufreq/acpi-cpufreq.c b/drivers/cpufreq/acpi-cpufreq.c
index 7b0d49d..134fac9 100644
--- a/drivers/cpufreq/acpi-cpufreq.c
@@ -34262,10 +34139,10 @@ index 94a58a0..f5eba42 100644
container_of(_dev_attr, struct dmi_device_attribute, dev_attr)
diff --git a/drivers/firmware/dmi_scan.c b/drivers/firmware/dmi_scan.c
-index 982f1f5..d21e5da 100644
+index 4cd392d..4b629e1 100644
--- a/drivers/firmware/dmi_scan.c
+++ b/drivers/firmware/dmi_scan.c
-@@ -491,11 +491,6 @@ void __init dmi_scan_machine(void)
+@@ -490,11 +490,6 @@ void __init dmi_scan_machine(void)
}
}
else {
@@ -34277,7 +34154,7 @@ index 982f1f5..d21e5da 100644
p = dmi_ioremap(0xF0000, 0x10000);
if (p == NULL)
goto error;
-@@ -770,7 +765,7 @@ int dmi_walk(void (*decode)(const struct dmi_header *, void *),
+@@ -769,7 +764,7 @@ int dmi_walk(void (*decode)(const struct dmi_header *, void *),
if (buf == NULL)
return -1;
@@ -34287,7 +34164,7 @@ index 982f1f5..d21e5da 100644
iounmap(buf);
return 0;
diff --git a/drivers/firmware/efivars.c b/drivers/firmware/efivars.c
-index bcb201c..4fd34dd 100644
+index 2a2e145..73745e79 100644
--- a/drivers/firmware/efivars.c
+++ b/drivers/firmware/efivars.c
@@ -133,7 +133,7 @@ struct efivar_attribute {
@@ -34299,7 +34176,7 @@ index bcb201c..4fd34dd 100644
#define PSTORE_EFI_ATTRIBUTES \
(EFI_VARIABLE_NON_VOLATILE | \
-@@ -1734,7 +1734,7 @@ efivar_create_sysfs_entry(struct efivars *efivars,
+@@ -1798,7 +1798,7 @@ efivar_create_sysfs_entry(struct efivars *efivars,
static int
create_efivars_bin_attributes(struct efivars *efivars)
{
@@ -34726,7 +34603,7 @@ index 8a7c48b..72effc2 100644
if (IS_GEN6(dev) || IS_GEN7(dev)) {
seq_printf(m,
diff --git a/drivers/gpu/drm/i915/i915_dma.c b/drivers/gpu/drm/i915/i915_dma.c
-index 99daa89..84ebd44 100644
+index 5206f24..7af0a0a 100644
--- a/drivers/gpu/drm/i915/i915_dma.c
+++ b/drivers/gpu/drm/i915/i915_dma.c
@@ -1253,7 +1253,7 @@ static bool i915_switcheroo_can_switch(struct pci_dev *pdev)
@@ -34739,7 +34616,7 @@ index 99daa89..84ebd44 100644
return can_switch;
}
diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h
-index 7339a4b..445aaba 100644
+index 66ad64f..a865871 100644
--- a/drivers/gpu/drm/i915/i915_drv.h
+++ b/drivers/gpu/drm/i915/i915_drv.h
@@ -656,7 +656,7 @@ typedef struct drm_i915_private {
@@ -34751,7 +34628,7 @@ index 7339a4b..445aaba 100644
/* protects the irq masks */
spinlock_t irq_lock;
-@@ -1102,7 +1102,7 @@ struct drm_i915_gem_object {
+@@ -1103,7 +1103,7 @@ struct drm_i915_gem_object {
* will be page flipped away on the next vblank. When it
* reaches 0, dev_priv->pending_flip_queue will be woken up.
*/
@@ -34760,7 +34637,7 @@ index 7339a4b..445aaba 100644
};
#define to_gem_object(obj) (&((struct drm_i915_gem_object *)(obj))->base)
-@@ -1633,7 +1633,7 @@ extern struct i2c_adapter *intel_gmbus_get_adapter(
+@@ -1634,7 +1634,7 @@ extern struct i2c_adapter *intel_gmbus_get_adapter(
struct drm_i915_private *dev_priv, unsigned port);
extern void intel_gmbus_set_speed(struct i2c_adapter *adapter, int speed);
extern void intel_gmbus_force_bit(struct i2c_adapter *adapter, bool force_bit);
@@ -34830,10 +34707,10 @@ index 3c59584..500f2e9 100644
return ret;
diff --git a/drivers/gpu/drm/i915/i915_irq.c b/drivers/gpu/drm/i915/i915_irq.c
-index fe84338..a863190 100644
+index 3c00403..5a5c6c9 100644
--- a/drivers/gpu/drm/i915/i915_irq.c
+++ b/drivers/gpu/drm/i915/i915_irq.c
-@@ -535,7 +535,7 @@ static irqreturn_t valleyview_irq_handler(int irq, void *arg)
+@@ -539,7 +539,7 @@ static irqreturn_t valleyview_irq_handler(int irq, void *arg)
u32 pipe_stats[I915_MAX_PIPES];
bool blc_event;
@@ -34842,7 +34719,7 @@ index fe84338..a863190 100644
while (true) {
iir = I915_READ(VLV_IIR);
-@@ -688,7 +688,7 @@ static irqreturn_t ivybridge_irq_handler(int irq, void *arg)
+@@ -692,7 +692,7 @@ static irqreturn_t ivybridge_irq_handler(int irq, void *arg)
irqreturn_t ret = IRQ_NONE;
int i;
@@ -34851,7 +34728,7 @@ index fe84338..a863190 100644
/* disable master interrupt before clearing iir */
de_ier = I915_READ(DEIER);
-@@ -760,7 +760,7 @@ static irqreturn_t ironlake_irq_handler(int irq, void *arg)
+@@ -764,7 +764,7 @@ static irqreturn_t ironlake_irq_handler(int irq, void *arg)
int ret = IRQ_NONE;
u32 de_iir, gt_iir, de_ier, pch_iir, pm_iir;
@@ -34860,7 +34737,7 @@ index fe84338..a863190 100644
/* disable master interrupt before clearing iir */
de_ier = I915_READ(DEIER);
-@@ -1787,7 +1787,7 @@ static void ironlake_irq_preinstall(struct drm_device *dev)
+@@ -1791,7 +1791,7 @@ static void ironlake_irq_preinstall(struct drm_device *dev)
{
drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
@@ -34869,7 +34746,7 @@ index fe84338..a863190 100644
I915_WRITE(HWSTAM, 0xeffe);
-@@ -1813,7 +1813,7 @@ static void valleyview_irq_preinstall(struct drm_device *dev)
+@@ -1817,7 +1817,7 @@ static void valleyview_irq_preinstall(struct drm_device *dev)
drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
int pipe;
@@ -34878,7 +34755,7 @@ index fe84338..a863190 100644
/* VLV magic */
I915_WRITE(VLV_IMR, 0);
-@@ -2108,7 +2108,7 @@ static void i8xx_irq_preinstall(struct drm_device * dev)
+@@ -2112,7 +2112,7 @@ static void i8xx_irq_preinstall(struct drm_device * dev)
drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
int pipe;
@@ -34887,7 +34764,7 @@ index fe84338..a863190 100644
for_each_pipe(pipe)
I915_WRITE(PIPESTAT(pipe), 0);
-@@ -2159,7 +2159,7 @@ static irqreturn_t i8xx_irq_handler(int irq, void *arg)
+@@ -2163,7 +2163,7 @@ static irqreturn_t i8xx_irq_handler(int irq, void *arg)
I915_DISPLAY_PLANE_A_FLIP_PENDING_INTERRUPT |
I915_DISPLAY_PLANE_B_FLIP_PENDING_INTERRUPT;
@@ -34896,7 +34773,7 @@ index fe84338..a863190 100644
iir = I915_READ16(IIR);
if (iir == 0)
-@@ -2244,7 +2244,7 @@ static void i915_irq_preinstall(struct drm_device * dev)
+@@ -2248,7 +2248,7 @@ static void i915_irq_preinstall(struct drm_device * dev)
drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
int pipe;
@@ -34905,7 +34782,7 @@ index fe84338..a863190 100644
if (I915_HAS_HOTPLUG(dev)) {
I915_WRITE(PORT_HOTPLUG_EN, 0);
-@@ -2339,7 +2339,7 @@ static irqreturn_t i915_irq_handler(int irq, void *arg)
+@@ -2343,7 +2343,7 @@ static irqreturn_t i915_irq_handler(int irq, void *arg)
};
int pipe, ret = IRQ_NONE;
@@ -34914,7 +34791,7 @@ index fe84338..a863190 100644
iir = I915_READ(IIR);
do {
-@@ -2465,7 +2465,7 @@ static void i965_irq_preinstall(struct drm_device * dev)
+@@ -2469,7 +2469,7 @@ static void i965_irq_preinstall(struct drm_device * dev)
drm_i915_private_t *dev_priv = (drm_i915_private_t *) dev->dev_private;
int pipe;
@@ -34923,7 +34800,7 @@ index fe84338..a863190 100644
I915_WRITE(PORT_HOTPLUG_EN, 0);
I915_WRITE(PORT_HOTPLUG_STAT, I915_READ(PORT_HOTPLUG_STAT));
-@@ -2572,7 +2572,7 @@ static irqreturn_t i965_irq_handler(int irq, void *arg)
+@@ -2576,7 +2576,7 @@ static irqreturn_t i965_irq_handler(int irq, void *arg)
int irq_received;
int ret = IRQ_NONE, pipe;
@@ -35931,7 +35808,7 @@ index 7d19b1b..8fdaaac 100644
BUG_ON(data->num_attributes >= data->max_attributes); \
sysfs_attr_init(&a->dev_attr.attr); \
diff --git a/drivers/hwmon/sht15.c b/drivers/hwmon/sht15.c
-index 1c85d39..55ed3cf 100644
+index 8047fed..1e956f0 100644
--- a/drivers/hwmon/sht15.c
+++ b/drivers/hwmon/sht15.c
@@ -169,7 +169,7 @@ struct sht15_data {
@@ -37247,10 +37124,10 @@ index 7155945..4bcc562 100644
seq_printf(seq, "\n");
diff --git a/drivers/md/dm-ioctl.c b/drivers/md/dm-ioctl.c
-index 0666b5d..ed82cb4 100644
+index eee353d..74504c4 100644
--- a/drivers/md/dm-ioctl.c
+++ b/drivers/md/dm-ioctl.c
-@@ -1628,7 +1628,7 @@ static int validate_params(uint cmd, struct dm_ioctl *param)
+@@ -1632,7 +1632,7 @@ static int validate_params(uint cmd, struct dm_ioctl *param)
cmd == DM_LIST_VERSIONS_CMD)
return 0;
@@ -37260,7 +37137,7 @@ index 0666b5d..ed82cb4 100644
DMWARN("name not supplied when creating device");
return -EINVAL;
diff --git a/drivers/md/dm-raid1.c b/drivers/md/dm-raid1.c
-index fa51918..c26253c 100644
+index 7f24190..0e18099 100644
--- a/drivers/md/dm-raid1.c
+++ b/drivers/md/dm-raid1.c
@@ -40,7 +40,7 @@ enum dm_raid1_error {
@@ -37336,7 +37213,7 @@ index fa51918..c26253c 100644
return (test_bit(DM_RAID1_FLUSH_ERROR, &(m->error_type))) ? 'F' :
diff --git a/drivers/md/dm-stripe.c b/drivers/md/dm-stripe.c
-index c89cde8..9d184cf 100644
+index aaecefa..23b3026 100644
--- a/drivers/md/dm-stripe.c
+++ b/drivers/md/dm-stripe.c
@@ -20,7 +20,7 @@ struct stripe {
@@ -37357,7 +37234,7 @@ index c89cde8..9d184cf 100644
}
ti->private = sc;
-@@ -325,7 +325,7 @@ static int stripe_status(struct dm_target *ti, status_type_t type,
+@@ -325,7 +325,7 @@ static void stripe_status(struct dm_target *ti, status_type_t type,
DMEMIT("%d ", sc->stripes);
for (i = 0; i < sc->stripes; i++) {
DMEMIT("%s ", sc->stripe[i].dev->name);
@@ -37366,7 +37243,7 @@ index c89cde8..9d184cf 100644
'D' : 'A';
}
buffer[i] = '\0';
-@@ -371,8 +371,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio, int error)
+@@ -370,8 +370,8 @@ static int stripe_end_io(struct dm_target *ti, struct bio *bio, int error)
*/
for (i = 0; i < sc->stripes; i++)
if (!strcmp(sc->stripe[i].dev->name, major_minor)) {
@@ -37413,7 +37290,7 @@ index 4d6e853..a234157 100644
pmd->bl_info.value_type.inc = data_block_inc;
pmd->bl_info.value_type.dec = data_block_dec;
diff --git a/drivers/md/dm.c b/drivers/md/dm.c
-index 314a0e2..1376406 100644
+index 0d8f086..f5a91d5 100644
--- a/drivers/md/dm.c
+++ b/drivers/md/dm.c
@@ -170,9 +170,9 @@ struct mapped_device {
@@ -37439,7 +37316,7 @@ index 314a0e2..1376406 100644
INIT_LIST_HEAD(&md->uevent_list);
spin_lock_init(&md->uevent_lock);
-@@ -2014,7 +2014,7 @@ static void event_callback(void *context)
+@@ -2026,7 +2026,7 @@ static void event_callback(void *context)
dm_send_uevents(&uevents, &disk_to_dev(md->disk)->kobj);
@@ -37448,7 +37325,7 @@ index 314a0e2..1376406 100644
wake_up(&md->eventq);
}
-@@ -2669,18 +2669,18 @@ int dm_kobject_uevent(struct mapped_device *md, enum kobject_action action,
+@@ -2683,18 +2683,18 @@ int dm_kobject_uevent(struct mapped_device *md, enum kobject_action action,
uint32_t dm_next_uevent_seq(struct mapped_device *md)
{
@@ -37471,7 +37348,7 @@ index 314a0e2..1376406 100644
void dm_uevent_add(struct mapped_device *md, struct list_head *elist)
diff --git a/drivers/md/md.c b/drivers/md/md.c
-index 3db3d1b..9487468 100644
+index f363135..9b38815 100644
--- a/drivers/md/md.c
+++ b/drivers/md/md.c
@@ -240,10 +240,10 @@ EXPORT_SYMBOL_GPL(md_trim_bio);
@@ -37496,7 +37373,7 @@ index 3db3d1b..9487468 100644
wake_up(&md_event_waiters);
}
-@@ -1503,7 +1503,7 @@ static int super_1_load(struct md_rdev *rdev, struct md_rdev *refdev, int minor_
+@@ -1507,7 +1507,7 @@ static int super_1_load(struct md_rdev *rdev, struct md_rdev *refdev, int minor_
if ((le32_to_cpu(sb->feature_map) & MD_FEATURE_RESHAPE_ACTIVE) &&
(le32_to_cpu(sb->feature_map) & MD_FEATURE_NEW_OFFSET))
rdev->new_data_offset += (s32)le32_to_cpu(sb->new_offset);
@@ -37505,7 +37382,7 @@ index 3db3d1b..9487468 100644
rdev->sb_size = le32_to_cpu(sb->max_dev) * 2 + 256;
bmask = queue_logical_block_size(rdev->bdev->bd_disk->queue)-1;
-@@ -1747,7 +1747,7 @@ static void super_1_sync(struct mddev *mddev, struct md_rdev *rdev)
+@@ -1751,7 +1751,7 @@ static void super_1_sync(struct mddev *mddev, struct md_rdev *rdev)
else
sb->resync_offset = cpu_to_le64(0);
@@ -37514,7 +37391,7 @@ index 3db3d1b..9487468 100644
sb->raid_disks = cpu_to_le32(mddev->raid_disks);
sb->size = cpu_to_le64(mddev->dev_sectors);
-@@ -2747,7 +2747,7 @@ __ATTR(state, S_IRUGO|S_IWUSR, state_show, state_store);
+@@ -2751,7 +2751,7 @@ __ATTR(state, S_IRUGO|S_IWUSR, state_show, state_store);
static ssize_t
errors_show(struct md_rdev *rdev, char *page)
{
@@ -37523,7 +37400,7 @@ index 3db3d1b..9487468 100644
}
static ssize_t
-@@ -2756,7 +2756,7 @@ errors_store(struct md_rdev *rdev, const char *buf, size_t len)
+@@ -2760,7 +2760,7 @@ errors_store(struct md_rdev *rdev, const char *buf, size_t len)
char *e;
unsigned long n = simple_strtoul(buf, &e, 10);
if (*buf && (*e == 0 || *e == '\n')) {
@@ -37532,7 +37409,7 @@ index 3db3d1b..9487468 100644
return len;
}
return -EINVAL;
-@@ -3203,8 +3203,8 @@ int md_rdev_init(struct md_rdev *rdev)
+@@ -3210,8 +3210,8 @@ int md_rdev_init(struct md_rdev *rdev)
rdev->sb_loaded = 0;
rdev->bb_page = NULL;
atomic_set(&rdev->nr_pending, 0);
@@ -37543,7 +37420,7 @@ index 3db3d1b..9487468 100644
INIT_LIST_HEAD(&rdev->same_set);
init_waitqueue_head(&rdev->blocked_wait);
-@@ -6980,7 +6980,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
+@@ -6987,7 +6987,7 @@ static int md_seq_show(struct seq_file *seq, void *v)
spin_unlock(&pers_lock);
seq_printf(seq, "\n");
@@ -37552,7 +37429,7 @@ index 3db3d1b..9487468 100644
return 0;
}
if (v == (void*)2) {
-@@ -7083,7 +7083,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
+@@ -7090,7 +7090,7 @@ static int md_seq_open(struct inode *inode, struct file *file)
return error;
seq = file->private_data;
@@ -37561,7 +37438,7 @@ index 3db3d1b..9487468 100644
return error;
}
-@@ -7097,7 +7097,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
+@@ -7104,7 +7104,7 @@ static unsigned int mdstat_poll(struct file *filp, poll_table *wait)
/* always allow read */
mask = POLLIN | POLLRDNORM;
@@ -37570,7 +37447,7 @@ index 3db3d1b..9487468 100644
mask |= POLLERR | POLLPRI;
return mask;
}
-@@ -7141,7 +7141,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
+@@ -7148,7 +7148,7 @@ static int is_mddev_idle(struct mddev *mddev, int init)
struct gendisk *disk = rdev->bdev->bd_contains->bd_disk;
curr_events = (int)part_stat_read(&disk->part0, sectors[0]) +
(int)part_stat_read(&disk->part0, sectors[1]) -
@@ -37621,10 +37498,10 @@ index 1cbfc6b..56e1dbb 100644
/*----------------------------------------------------------------*/
diff --git a/drivers/md/raid1.c b/drivers/md/raid1.c
-index d5bddfc..b079b4b 100644
+index 75b1f89..00ba344 100644
--- a/drivers/md/raid1.c
+++ b/drivers/md/raid1.c
-@@ -1818,7 +1818,7 @@ static int fix_sync_read_error(struct r1bio *r1_bio)
+@@ -1819,7 +1819,7 @@ static int fix_sync_read_error(struct r1bio *r1_bio)
if (r1_sync_page_io(rdev, sect, s,
bio->bi_io_vec[idx].bv_page,
READ) != 0)
@@ -37633,7 +37510,7 @@ index d5bddfc..b079b4b 100644
}
sectors -= s;
sect += s;
-@@ -2040,7 +2040,7 @@ static void fix_read_error(struct r1conf *conf, int read_disk,
+@@ -2041,7 +2041,7 @@ static void fix_read_error(struct r1conf *conf, int read_disk,
test_bit(In_sync, &rdev->flags)) {
if (r1_sync_page_io(rdev, sect, s,
conf->tmppage, READ)) {
@@ -37643,10 +37520,10 @@ index d5bddfc..b079b4b 100644
"md/raid1:%s: read error corrected "
"(%d sectors at %llu on %s)\n",
diff --git a/drivers/md/raid10.c b/drivers/md/raid10.c
-index 64d4824..8b9ea57 100644
+index 8d925dc..11d674f 100644
--- a/drivers/md/raid10.c
+++ b/drivers/md/raid10.c
-@@ -1877,7 +1877,7 @@ static void end_sync_read(struct bio *bio, int error)
+@@ -1878,7 +1878,7 @@ static void end_sync_read(struct bio *bio, int error)
/* The write handler will notice the lack of
* R10BIO_Uptodate and record any errors etc
*/
@@ -37655,7 +37532,7 @@ index 64d4824..8b9ea57 100644
&conf->mirrors[d].rdev->corrected_errors);
/* for reconstruct, we always reschedule after a read.
-@@ -2226,7 +2226,7 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev)
+@@ -2227,7 +2227,7 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev)
{
struct timespec cur_time_mon;
unsigned long hours_since_last;
@@ -37664,7 +37541,7 @@ index 64d4824..8b9ea57 100644
ktime_get_ts(&cur_time_mon);
-@@ -2248,9 +2248,9 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev)
+@@ -2249,9 +2249,9 @@ static void check_decay_read_errors(struct mddev *mddev, struct md_rdev *rdev)
* overflowing the shift of read_errors by hours_since_last.
*/
if (hours_since_last >= 8 * sizeof(read_errors))
@@ -37676,7 +37553,7 @@ index 64d4824..8b9ea57 100644
}
static int r10_sync_page_io(struct md_rdev *rdev, sector_t sector,
-@@ -2304,8 +2304,8 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
+@@ -2305,8 +2305,8 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
return;
check_decay_read_errors(mddev, rdev);
@@ -37687,7 +37564,7 @@ index 64d4824..8b9ea57 100644
char b[BDEVNAME_SIZE];
bdevname(rdev->bdev, b);
-@@ -2313,7 +2313,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
+@@ -2314,7 +2314,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
"md/raid10:%s: %s: Raid device exceeded "
"read_error threshold [cur %d:max %d]\n",
mdname(mddev), b,
@@ -37696,7 +37573,7 @@ index 64d4824..8b9ea57 100644
printk(KERN_NOTICE
"md/raid10:%s: %s: Failing raid device\n",
mdname(mddev), b);
-@@ -2468,7 +2468,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
+@@ -2469,7 +2469,7 @@ static void fix_read_error(struct r10conf *conf, struct mddev *mddev, struct r10
sect +
choose_data_offset(r10_bio, rdev)),
bdevname(rdev->bdev, b));
@@ -40321,7 +40198,7 @@ index 2111dbb..79e434b 100644
/* disable hardware control by fn key */
result = ec_read(MSI_STANDARD_EC_SCM_LOAD_ADDRESS, &data);
diff --git a/drivers/platform/x86/sony-laptop.c b/drivers/platform/x86/sony-laptop.c
-index b8ad71f..3ec9bb4 100644
+index 0fe987f..6f3d5c3 100644
--- a/drivers/platform/x86/sony-laptop.c
+++ b/drivers/platform/x86/sony-laptop.c
@@ -2356,7 +2356,7 @@ static void sony_nc_lid_resume_cleanup(struct platform_device *pd)
@@ -43559,6 +43436,75 @@ index 35f10bf..6a38a0b 100644
if (!left--) {
if (instance->disconnected)
+diff --git a/drivers/usb/class/cdc-wdm.c b/drivers/usb/class/cdc-wdm.c
+index 5f0cb41..122d056 100644
+--- a/drivers/usb/class/cdc-wdm.c
++++ b/drivers/usb/class/cdc-wdm.c
+@@ -56,6 +56,7 @@ MODULE_DEVICE_TABLE (usb, wdm_ids);
+ #define WDM_RESPONDING 7
+ #define WDM_SUSPENDING 8
+ #define WDM_RESETTING 9
++#define WDM_OVERFLOW 10
+
+ #define WDM_MAX 16
+
+@@ -155,6 +156,7 @@ static void wdm_in_callback(struct urb *urb)
+ {
+ struct wdm_device *desc = urb->context;
+ int status = urb->status;
++ int length = urb->actual_length;
+
+ spin_lock(&desc->iuspin);
+ clear_bit(WDM_RESPONDING, &desc->flags);
+@@ -185,9 +187,17 @@ static void wdm_in_callback(struct urb *urb)
+ }
+
+ desc->rerr = status;
+- desc->reslength = urb->actual_length;
+- memmove(desc->ubuf + desc->length, desc->inbuf, desc->reslength);
+- desc->length += desc->reslength;
++ if (length + desc->length > desc->wMaxCommand) {
++ /* The buffer would overflow */
++ set_bit(WDM_OVERFLOW, &desc->flags);
++ } else {
++ /* we may already be in overflow */
++ if (!test_bit(WDM_OVERFLOW, &desc->flags)) {
++ memmove(desc->ubuf + desc->length, desc->inbuf, length);
++ desc->length += length;
++ desc->reslength = length;
++ }
++ }
+ skip_error:
+ wake_up(&desc->wait);
+
+@@ -435,6 +445,11 @@ retry:
+ rv = -ENODEV;
+ goto err;
+ }
++ if (test_bit(WDM_OVERFLOW, &desc->flags)) {
++ clear_bit(WDM_OVERFLOW, &desc->flags);
++ rv = -ENOBUFS;
++ goto err;
++ }
+ i++;
+ if (file->f_flags & O_NONBLOCK) {
+ if (!test_bit(WDM_READ, &desc->flags)) {
+@@ -478,6 +493,7 @@ retry:
+ spin_unlock_irq(&desc->iuspin);
+ goto retry;
+ }
++
+ if (!desc->reslength) { /* zero length read */
+ dev_dbg(&desc->intf->dev, "%s: zero length - clearing WDM_READ\n", __func__);
+ clear_bit(WDM_READ, &desc->flags);
+@@ -1004,6 +1020,7 @@ static int wdm_post_reset(struct usb_interface *intf)
+ struct wdm_device *desc = wdm_find_device(intf);
+ int rv;
+
++ clear_bit(WDM_OVERFLOW, &desc->flags);
+ clear_bit(WDM_RESETTING, &desc->flags);
+ rv = recover_from_urb_loss(desc);
+ mutex_unlock(&desc->wlock);
diff --git a/drivers/usb/core/devices.c b/drivers/usb/core/devices.c
index cbacea9..246cccd 100644
--- a/drivers/usb/core/devices.c
@@ -48388,10 +48334,10 @@ index eea5da7..88fead70 100644
WARN_ON(trans->transid != btrfs_header_generation(parent));
diff --git a/fs/btrfs/inode.c b/fs/btrfs/inode.c
-index cc93b23..f3c42bf 100644
+index 659ea81..0f63c1a 100644
--- a/fs/btrfs/inode.c
+++ b/fs/btrfs/inode.c
-@@ -7296,7 +7296,7 @@ fail:
+@@ -7300,7 +7300,7 @@ fail:
return -ENOMEM;
}
@@ -48400,7 +48346,7 @@ index cc93b23..f3c42bf 100644
struct dentry *dentry, struct kstat *stat)
{
struct inode *inode = dentry->d_inode;
-@@ -7310,6 +7310,14 @@ static int btrfs_getattr(struct vfsmount *mnt,
+@@ -7314,6 +7314,14 @@ static int btrfs_getattr(struct vfsmount *mnt,
return 0;
}
@@ -48681,10 +48627,10 @@ index d9ea6ed..1e6c8ac 100644
server->ops->print_stats(m, tcon);
}
diff --git a/fs/cifs/cifsfs.c b/fs/cifs/cifsfs.c
-index de7f916..6cb22a9 100644
+index e328339..322228b 100644
--- a/fs/cifs/cifsfs.c
+++ b/fs/cifs/cifsfs.c
-@@ -997,7 +997,7 @@ cifs_init_request_bufs(void)
+@@ -1002,7 +1002,7 @@ cifs_init_request_bufs(void)
/* cERROR(1, "CIFSMaxBufSize %d 0x%x",CIFSMaxBufSize,CIFSMaxBufSize); */
cifs_req_cachep = kmem_cache_create("cifs_request",
CIFSMaxBufSize + max_hdr_size, 0,
@@ -48693,7 +48639,7 @@ index de7f916..6cb22a9 100644
if (cifs_req_cachep == NULL)
return -ENOMEM;
-@@ -1024,7 +1024,7 @@ cifs_init_request_bufs(void)
+@@ -1029,7 +1029,7 @@ cifs_init_request_bufs(void)
efficient to alloc 1 per page off the slab compared to 17K (5page)
alloc of large cifs buffers even when page debugging is on */
cifs_sm_req_cachep = kmem_cache_create("cifs_small_rq",
@@ -48702,7 +48648,7 @@ index de7f916..6cb22a9 100644
NULL);
if (cifs_sm_req_cachep == NULL) {
mempool_destroy(cifs_req_poolp);
-@@ -1109,8 +1109,8 @@ init_cifs(void)
+@@ -1114,8 +1114,8 @@ init_cifs(void)
atomic_set(&bufAllocCount, 0);
atomic_set(&smBufAllocCount, 0);
#ifdef CONFIG_CIFS_STATS2
@@ -48942,7 +48888,7 @@ index 47bc5a8..10decbe 100644
}
diff --git a/fs/cifs/smb2ops.c b/fs/cifs/smb2ops.c
-index c9c7aa7..065056a 100644
+index bceffe7..cd1ae59 100644
--- a/fs/cifs/smb2ops.c
+++ b/fs/cifs/smb2ops.c
@@ -274,8 +274,8 @@ smb2_clear_stats(struct cifs_tcon *tcon)
@@ -49126,7 +49072,7 @@ index 958ae0e..505c9d0 100644
return hit;
diff --git a/fs/compat.c b/fs/compat.c
-index 015e1e1..b8966ac 100644
+index a06dcbc..dacb6d3 100644
--- a/fs/compat.c
+++ b/fs/compat.c
@@ -54,7 +54,7 @@
@@ -49156,7 +49102,7 @@ index 015e1e1..b8966ac 100644
goto out;
if (nr_segs > fast_segs) {
ret = -ENOMEM;
-@@ -831,6 +831,7 @@ struct compat_old_linux_dirent {
+@@ -835,6 +835,7 @@ struct compat_old_linux_dirent {
struct compat_readdir_callback {
struct compat_old_linux_dirent __user *dirent;
@@ -49164,7 +49110,7 @@ index 015e1e1..b8966ac 100644
int result;
};
-@@ -848,6 +849,10 @@ static int compat_fillonedir(void *__buf, const char *name, int namlen,
+@@ -852,6 +853,10 @@ static int compat_fillonedir(void *__buf, const char *name, int namlen,
buf->result = -EOVERFLOW;
return -EOVERFLOW;
}
@@ -49175,7 +49121,7 @@ index 015e1e1..b8966ac 100644
buf->result++;
dirent = buf->dirent;
if (!access_ok(VERIFY_WRITE, dirent,
-@@ -878,6 +883,7 @@ asmlinkage long compat_sys_old_readdir(unsigned int fd,
+@@ -882,6 +887,7 @@ asmlinkage long compat_sys_old_readdir(unsigned int fd,
buf.result = 0;
buf.dirent = dirent;
@@ -49183,7 +49129,7 @@ index 015e1e1..b8966ac 100644
error = vfs_readdir(f.file, compat_fillonedir, &buf);
if (buf.result)
-@@ -897,6 +903,7 @@ struct compat_linux_dirent {
+@@ -901,6 +907,7 @@ struct compat_linux_dirent {
struct compat_getdents_callback {
struct compat_linux_dirent __user *current_dir;
struct compat_linux_dirent __user *previous;
@@ -49191,7 +49137,7 @@ index 015e1e1..b8966ac 100644
int count;
int error;
};
-@@ -918,6 +925,10 @@ static int compat_filldir(void *__buf, const char *name, int namlen,
+@@ -922,6 +929,10 @@ static int compat_filldir(void *__buf, const char *name, int namlen,
buf->error = -EOVERFLOW;
return -EOVERFLOW;
}
@@ -49202,7 +49148,7 @@ index 015e1e1..b8966ac 100644
dirent = buf->previous;
if (dirent) {
if (__put_user(offset, &dirent->d_off))
-@@ -963,6 +974,7 @@ asmlinkage long compat_sys_getdents(unsigned int fd,
+@@ -967,6 +978,7 @@ asmlinkage long compat_sys_getdents(unsigned int fd,
buf.previous = NULL;
buf.count = count;
buf.error = 0;
@@ -49210,7 +49156,7 @@ index 015e1e1..b8966ac 100644
error = vfs_readdir(f.file, compat_filldir, &buf);
if (error >= 0)
-@@ -983,6 +995,7 @@ asmlinkage long compat_sys_getdents(unsigned int fd,
+@@ -987,6 +999,7 @@ asmlinkage long compat_sys_getdents(unsigned int fd,
struct compat_getdents_callback64 {
struct linux_dirent64 __user *current_dir;
struct linux_dirent64 __user *previous;
@@ -49218,7 +49164,7 @@ index 015e1e1..b8966ac 100644
int count;
int error;
};
-@@ -999,6 +1012,10 @@ static int compat_filldir64(void * __buf, const char * name, int namlen, loff_t
+@@ -1003,6 +1016,10 @@ static int compat_filldir64(void * __buf, const char * name, int namlen, loff_t
buf->error = -EINVAL; /* only used if we fail.. */
if (reclen > buf->count)
return -EINVAL;
@@ -49229,7 +49175,7 @@ index 015e1e1..b8966ac 100644
dirent = buf->previous;
if (dirent) {
-@@ -1048,13 +1065,14 @@ asmlinkage long compat_sys_getdents64(unsigned int fd,
+@@ -1052,13 +1069,14 @@ asmlinkage long compat_sys_getdents64(unsigned int fd,
buf.previous = NULL;
buf.count = count;
buf.error = 0;
@@ -50321,7 +50267,7 @@ index 22548f5..41521d8 100644
}
return 1;
diff --git a/fs/ext4/balloc.c b/fs/ext4/balloc.c
-index 2f2e0da..89b113a 100644
+index 92e68b3..115d987 100644
--- a/fs/ext4/balloc.c
+++ b/fs/ext4/balloc.c
@@ -505,8 +505,8 @@ static int ext4_has_free_clusters(struct ext4_sb_info *sbi,
@@ -50370,7 +50316,7 @@ index 8462eb3..4a71af6 100644
/* locality groups */
diff --git a/fs/ext4/mballoc.c b/fs/ext4/mballoc.c
-index 061727a..7622abf 100644
+index 28bbf9b..75ca7c1 100644
--- a/fs/ext4/mballoc.c
+++ b/fs/ext4/mballoc.c
@@ -1747,7 +1747,7 @@ void ext4_mb_simple_scan_group(struct ext4_allocation_context *ac,
@@ -50487,7 +50433,7 @@ index 061727a..7622abf 100644
return 0;
diff --git a/fs/ext4/super.c b/fs/ext4/super.c
-index 0465f36..99a003a 100644
+index 5fa223d..12fa738 100644
--- a/fs/ext4/super.c
+++ b/fs/ext4/super.c
@@ -2429,7 +2429,7 @@ struct ext4_attr {
@@ -52391,7 +52337,7 @@ index a94e331..060bce3 100644
lock_flocks();
diff --git a/fs/namei.c b/fs/namei.c
-index 43a97ee..4e585fd 100644
+index ec97aef..eedf4fe 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -319,16 +319,32 @@ int generic_permission(struct inode *inode, int mask)
@@ -52445,7 +52391,7 @@ index 43a97ee..4e585fd 100644
return -EACCES;
}
-@@ -826,7 +834,7 @@ follow_link(struct path *link, struct nameidata *nd, void **p)
+@@ -824,7 +832,7 @@ follow_link(struct path *link, struct nameidata *nd, void **p)
{
struct dentry *dentry = link->dentry;
int error;
@@ -52454,7 +52400,7 @@ index 43a97ee..4e585fd 100644
BUG_ON(nd->flags & LOOKUP_RCU);
-@@ -847,6 +855,12 @@ follow_link(struct path *link, struct nameidata *nd, void **p)
+@@ -845,6 +853,12 @@ follow_link(struct path *link, struct nameidata *nd, void **p)
if (error)
goto out_put_nd_path;
@@ -52467,7 +52413,7 @@ index 43a97ee..4e585fd 100644
nd->last_type = LAST_BIND;
*p = dentry->d_inode->i_op->follow_link(dentry, nd);
error = PTR_ERR(*p);
-@@ -1596,6 +1610,8 @@ static inline int nested_symlink(struct path *path, struct nameidata *nd)
+@@ -1594,6 +1608,8 @@ static inline int nested_symlink(struct path *path, struct nameidata *nd)
break;
res = walk_component(nd, path, &nd->last,
nd->last_type, LOOKUP_FOLLOW);
@@ -52476,7 +52422,7 @@ index 43a97ee..4e585fd 100644
put_link(nd, &link, cookie);
} while (res > 0);
-@@ -1694,7 +1710,7 @@ EXPORT_SYMBOL(full_name_hash);
+@@ -1692,7 +1708,7 @@ EXPORT_SYMBOL(full_name_hash);
static inline unsigned long hash_name(const char *name, unsigned int *hashp)
{
unsigned long a, b, adata, bdata, mask, hash, len;
@@ -52485,7 +52431,7 @@ index 43a97ee..4e585fd 100644
hash = a = 0;
len = -sizeof(unsigned long);
-@@ -1979,6 +1995,8 @@ static int path_lookupat(int dfd, const char *name,
+@@ -1977,6 +1993,8 @@ static int path_lookupat(int dfd, const char *name,
if (err)
break;
err = lookup_last(nd, &path);
@@ -52494,7 +52440,7 @@ index 43a97ee..4e585fd 100644
put_link(nd, &link, cookie);
}
}
-@@ -1986,6 +2004,19 @@ static int path_lookupat(int dfd, const char *name,
+@@ -1984,6 +2002,19 @@ static int path_lookupat(int dfd, const char *name,
if (!err)
err = complete_walk(nd);
@@ -52514,7 +52460,7 @@ index 43a97ee..4e585fd 100644
if (!err && nd->flags & LOOKUP_DIRECTORY) {
if (!nd->inode->i_op->lookup) {
path_put(&nd->path);
-@@ -2013,8 +2044,17 @@ static int filename_lookup(int dfd, struct filename *name,
+@@ -2011,8 +2042,17 @@ static int filename_lookup(int dfd, struct filename *name,
retval = path_lookupat(dfd, name->name,
flags | LOOKUP_REVAL, nd);
@@ -52533,7 +52479,7 @@ index 43a97ee..4e585fd 100644
return retval;
}
-@@ -2392,6 +2432,13 @@ static int may_open(struct path *path, int acc_mode, int flag)
+@@ -2390,6 +2430,13 @@ static int may_open(struct path *path, int acc_mode, int flag)
if (flag & O_NOATIME && !inode_owner_or_capable(inode))
return -EPERM;
@@ -52547,7 +52493,7 @@ index 43a97ee..4e585fd 100644
return 0;
}
-@@ -2613,7 +2660,7 @@ looked_up:
+@@ -2611,7 +2658,7 @@ looked_up:
* cleared otherwise prior to returning.
*/
static int lookup_open(struct nameidata *nd, struct path *path,
@@ -52556,7 +52502,7 @@ index 43a97ee..4e585fd 100644
const struct open_flags *op,
bool got_write, int *opened)
{
-@@ -2648,6 +2695,17 @@ static int lookup_open(struct nameidata *nd, struct path *path,
+@@ -2646,6 +2693,17 @@ static int lookup_open(struct nameidata *nd, struct path *path,
/* Negative dentry, just create the file */
if (!dentry->d_inode && (op->open_flag & O_CREAT)) {
umode_t mode = op->mode;
@@ -52574,7 +52520,7 @@ index 43a97ee..4e585fd 100644
if (!IS_POSIXACL(dir->d_inode))
mode &= ~current_umask();
/*
-@@ -2669,6 +2727,8 @@ static int lookup_open(struct nameidata *nd, struct path *path,
+@@ -2667,6 +2725,8 @@ static int lookup_open(struct nameidata *nd, struct path *path,
nd->flags & LOOKUP_EXCL);
if (error)
goto out_dput;
@@ -52583,7 +52529,7 @@ index 43a97ee..4e585fd 100644
}
out_no_open:
path->dentry = dentry;
-@@ -2683,7 +2743,7 @@ out_dput:
+@@ -2681,7 +2741,7 @@ out_dput:
/*
* Handle the last step of open()
*/
@@ -52592,7 +52538,7 @@ index 43a97ee..4e585fd 100644
struct file *file, const struct open_flags *op,
int *opened, struct filename *name)
{
-@@ -2712,16 +2772,44 @@ static int do_last(struct nameidata *nd, struct path *path,
+@@ -2710,16 +2770,44 @@ static int do_last(struct nameidata *nd, struct path *path,
error = complete_walk(nd);
if (error)
return error;
@@ -52637,7 +52583,7 @@ index 43a97ee..4e585fd 100644
audit_inode(name, dir, 0);
goto finish_open;
}
-@@ -2770,7 +2858,7 @@ retry_lookup:
+@@ -2768,7 +2856,7 @@ retry_lookup:
*/
}
mutex_lock(&dir->d_inode->i_mutex);
@@ -52646,7 +52592,7 @@ index 43a97ee..4e585fd 100644
mutex_unlock(&dir->d_inode->i_mutex);
if (error <= 0) {
-@@ -2794,11 +2882,28 @@ retry_lookup:
+@@ -2792,11 +2880,28 @@ retry_lookup:
goto finish_open_created;
}
@@ -52676,7 +52622,7 @@ index 43a97ee..4e585fd 100644
/*
* If atomic_open() acquired write access it is dropped now due to
-@@ -2839,6 +2944,11 @@ finish_lookup:
+@@ -2837,6 +2942,11 @@ finish_lookup:
}
}
BUG_ON(inode != path->dentry->d_inode);
@@ -52688,7 +52634,7 @@ index 43a97ee..4e585fd 100644
return 1;
}
-@@ -2848,7 +2958,6 @@ finish_lookup:
+@@ -2846,7 +2956,6 @@ finish_lookup:
save_parent.dentry = nd->path.dentry;
save_parent.mnt = mntget(path->mnt);
nd->path.dentry = path->dentry;
@@ -52696,7 +52642,7 @@ index 43a97ee..4e585fd 100644
}
nd->inode = inode;
/* Why this, you ask? _Now_ we might have grown LOOKUP_JUMPED... */
-@@ -2857,6 +2966,22 @@ finish_lookup:
+@@ -2855,6 +2964,22 @@ finish_lookup:
path_put(&save_parent);
return error;
}
@@ -52719,7 +52665,7 @@ index 43a97ee..4e585fd 100644
error = -EISDIR;
if ((open_flag & O_CREAT) && S_ISDIR(nd->inode->i_mode))
goto out;
-@@ -2955,7 +3080,7 @@ static struct file *path_openat(int dfd, struct filename *pathname,
+@@ -2953,7 +3078,7 @@ static struct file *path_openat(int dfd, struct filename *pathname,
if (unlikely(error))
goto out;
@@ -52728,7 +52674,7 @@ index 43a97ee..4e585fd 100644
while (unlikely(error > 0)) { /* trailing symlink */
struct path link = path;
void *cookie;
-@@ -2973,7 +3098,7 @@ static struct file *path_openat(int dfd, struct filename *pathname,
+@@ -2971,7 +3096,7 @@ static struct file *path_openat(int dfd, struct filename *pathname,
error = follow_link(&link, nd, &cookie);
if (unlikely(error))
break;
@@ -52737,7 +52683,7 @@ index 43a97ee..4e585fd 100644
put_link(nd, &link, cookie);
}
out:
-@@ -3073,8 +3198,12 @@ struct dentry *kern_path_create(int dfd, const char *pathname,
+@@ -3071,8 +3196,12 @@ struct dentry *kern_path_create(int dfd, const char *pathname,
goto unlock;
error = -EEXIST;
@@ -52751,7 +52697,7 @@ index 43a97ee..4e585fd 100644
/*
* Special case - lookup gave negative, but... we had foo/bar/
* From the vfs_mknod() POV we just have a negative dentry -
-@@ -3126,6 +3255,20 @@ struct dentry *user_path_create(int dfd, const char __user *pathname,
+@@ -3124,6 +3253,20 @@ struct dentry *user_path_create(int dfd, const char __user *pathname,
}
EXPORT_SYMBOL(user_path_create);
@@ -52772,7 +52718,7 @@ index 43a97ee..4e585fd 100644
int vfs_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
{
int error = may_create(dir, dentry);
-@@ -3188,6 +3331,17 @@ retry:
+@@ -3186,6 +3329,17 @@ retry:
if (!IS_POSIXACL(path.dentry->d_inode))
mode &= ~current_umask();
@@ -52790,7 +52736,7 @@ index 43a97ee..4e585fd 100644
error = security_path_mknod(&path, dentry, mode, dev);
if (error)
goto out;
-@@ -3204,6 +3358,8 @@ retry:
+@@ -3202,6 +3356,8 @@ retry:
break;
}
out:
@@ -52799,7 +52745,7 @@ index 43a97ee..4e585fd 100644
done_path_create(&path, dentry);
if (retry_estale(error, lookup_flags)) {
lookup_flags |= LOOKUP_REVAL;
-@@ -3256,9 +3412,16 @@ retry:
+@@ -3254,9 +3410,16 @@ retry:
if (!IS_POSIXACL(path.dentry->d_inode))
mode &= ~current_umask();
@@ -52816,7 +52762,7 @@ index 43a97ee..4e585fd 100644
done_path_create(&path, dentry);
if (retry_estale(error, lookup_flags)) {
lookup_flags |= LOOKUP_REVAL;
-@@ -3339,6 +3502,8 @@ static long do_rmdir(int dfd, const char __user *pathname)
+@@ -3337,6 +3500,8 @@ static long do_rmdir(int dfd, const char __user *pathname)
struct filename *name;
struct dentry *dentry;
struct nameidata nd;
@@ -52825,7 +52771,7 @@ index 43a97ee..4e585fd 100644
unsigned int lookup_flags = 0;
retry:
name = user_path_parent(dfd, pathname, &nd, lookup_flags);
-@@ -3371,10 +3536,21 @@ retry:
+@@ -3369,10 +3534,21 @@ retry:
error = -ENOENT;
goto exit3;
}
@@ -52847,7 +52793,7 @@ index 43a97ee..4e585fd 100644
exit3:
dput(dentry);
exit2:
-@@ -3440,6 +3616,8 @@ static long do_unlinkat(int dfd, const char __user *pathname)
+@@ -3438,6 +3614,8 @@ static long do_unlinkat(int dfd, const char __user *pathname)
struct dentry *dentry;
struct nameidata nd;
struct inode *inode = NULL;
@@ -52856,7 +52802,7 @@ index 43a97ee..4e585fd 100644
unsigned int lookup_flags = 0;
retry:
name = user_path_parent(dfd, pathname, &nd, lookup_flags);
-@@ -3466,10 +3644,22 @@ retry:
+@@ -3464,10 +3642,22 @@ retry:
if (!inode)
goto slashes;
ihold(inode);
@@ -52879,7 +52825,7 @@ index 43a97ee..4e585fd 100644
exit2:
dput(dentry);
}
-@@ -3547,9 +3737,17 @@ retry:
+@@ -3545,9 +3735,17 @@ retry:
if (IS_ERR(dentry))
goto out_putname;
@@ -52897,7 +52843,7 @@ index 43a97ee..4e585fd 100644
done_path_create(&path, dentry);
if (retry_estale(error, lookup_flags)) {
lookup_flags |= LOOKUP_REVAL;
-@@ -3623,6 +3821,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
+@@ -3621,6 +3819,7 @@ SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname,
{
struct dentry *new_dentry;
struct path old_path, new_path;
@@ -52905,7 +52851,7 @@ index 43a97ee..4e585fd 100644
int how = 0;
int error;
-@@ -3646,7 +3845,7 @@ retry:
+@@ -3644,7 +3843,7 @@ retry:
if (error)
return error;
@@ -52914,7 +52860,7 @@ index 43a97ee..4e585fd 100644
(how & LOOKUP_REVAL));
error = PTR_ERR(new_dentry);
if (IS_ERR(new_dentry))
-@@ -3658,11 +3857,28 @@ retry:
+@@ -3656,11 +3855,28 @@ retry:
error = may_linkat(&old_path);
if (unlikely(error))
goto out_dput;
@@ -52943,7 +52889,7 @@ index 43a97ee..4e585fd 100644
done_path_create(&new_path, new_dentry);
if (retry_estale(error, how)) {
how |= LOOKUP_REVAL;
-@@ -3908,12 +4124,21 @@ retry:
+@@ -3906,12 +4122,21 @@ retry:
if (new_dentry == trap)
goto exit5;
@@ -52965,7 +52911,7 @@ index 43a97ee..4e585fd 100644
exit5:
dput(new_dentry);
exit4:
-@@ -3945,6 +4170,8 @@ SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newna
+@@ -3943,6 +4168,8 @@ SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newna
int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const char *link)
{
@@ -52974,7 +52920,7 @@ index 43a97ee..4e585fd 100644
int len;
len = PTR_ERR(link);
-@@ -3954,7 +4181,14 @@ int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const c
+@@ -3952,7 +4179,14 @@ int vfs_readlink(struct dentry *dentry, char __user *buffer, int buflen, const c
len = strlen(link);
if (len > (unsigned) buflen)
len = buflen;
@@ -53564,7 +53510,7 @@ index 9b33c0c..2ffcca2 100644
}
putname(tmp);
diff --git a/fs/pipe.c b/fs/pipe.c
-index bd3479d..fb92c4d 100644
+index 8e2e73f..1ef1048 100644
--- a/fs/pipe.c
+++ b/fs/pipe.c
@@ -438,9 +438,9 @@ redo:
@@ -53659,7 +53605,7 @@ index bd3479d..fb92c4d 100644
}
mutex_unlock(&inode->i_mutex);
-@@ -868,9 +868,9 @@ pipe_rdwr_open(struct inode *inode, struct file *filp)
+@@ -871,9 +871,9 @@ pipe_rdwr_open(struct inode *inode, struct file *filp)
if (inode->i_pipe) {
ret = 0;
if (filp->f_mode & FMODE_READ)
@@ -53671,7 +53617,7 @@ index bd3479d..fb92c4d 100644
}
mutex_unlock(&inode->i_mutex);
-@@ -962,7 +962,7 @@ void free_pipe_info(struct inode *inode)
+@@ -965,7 +965,7 @@ void free_pipe_info(struct inode *inode)
inode->i_pipe = NULL;
}
@@ -53680,7 +53626,7 @@ index bd3479d..fb92c4d 100644
/*
* pipefs_dname() is called from d_path().
-@@ -992,7 +992,8 @@ static struct inode * get_pipe_inode(void)
+@@ -995,7 +995,8 @@ static struct inode * get_pipe_inode(void)
goto fail_iput;
inode->i_pipe = pipe;
@@ -72544,7 +72490,7 @@ index 71a3ca1..cc330ee 100644
if (u->mq_bytes + mq_bytes < u->mq_bytes ||
u->mq_bytes + mq_bytes > rlimit(RLIMIT_MSGQUEUE)) {
diff --git a/ipc/msg.c b/ipc/msg.c
-index 950572f..362ea07 100644
+index 31cd1bf..362ea07 100644
--- a/ipc/msg.c
+++ b/ipc/msg.c
@@ -309,18 +309,19 @@ static inline int msg_security(struct kern_ipc_perm *ipcp, int msgflg)
@@ -72572,40 +72518,6 @@ index 950572f..362ea07 100644
msg_params.key = key;
msg_params.flg = msgflg;
-@@ -820,15 +821,17 @@ long do_msgrcv(int msqid, void __user *buf, size_t bufsz, long msgtyp,
- struct msg_msg *copy = NULL;
- unsigned long copy_number = 0;
-
-+ ns = current->nsproxy->ipc_ns;
-+
- if (msqid < 0 || (long) bufsz < 0)
- return -EINVAL;
- if (msgflg & MSG_COPY) {
-- copy = prepare_copy(buf, bufsz, msgflg, &msgtyp, &copy_number);
-+ copy = prepare_copy(buf, min_t(size_t, bufsz, ns->msg_ctlmax),
-+ msgflg, &msgtyp, &copy_number);
- if (IS_ERR(copy))
- return PTR_ERR(copy);
- }
- mode = convert_mode(&msgtyp, msgflg);
-- ns = current->nsproxy->ipc_ns;
-
- msq = msg_lock_check(ns, msqid);
- if (IS_ERR(msq)) {
-diff --git a/ipc/msgutil.c b/ipc/msgutil.c
-index ebfcbfa..5df8e4b 100644
---- a/ipc/msgutil.c
-+++ b/ipc/msgutil.c
-@@ -117,9 +117,6 @@ struct msg_msg *copy_msg(struct msg_msg *src, struct msg_msg *dst)
- if (alen > DATALEN_MSG)
- alen = DATALEN_MSG;
-
-- dst->next = NULL;
-- dst->security = NULL;
--
- memcpy(dst + 1, src + 1, alen);
-
- len -= alen;
diff --git a/ipc/sem.c b/ipc/sem.c
index 58d31f1..cce7a55 100644
--- a/ipc/sem.c
@@ -73486,7 +73398,7 @@ index b4df219..f13c02d 100644
{
struct signal_struct *sig = current->signal;
diff --git a/kernel/fork.c b/kernel/fork.c
-index c535f33..1d768f9 100644
+index 5630e52..0cee608 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
@@ -318,7 +318,7 @@ static struct task_struct *dup_task_struct(struct task_struct *orig)
@@ -73735,7 +73647,7 @@ index c535f33..1d768f9 100644
return 0;
}
-@@ -1193,6 +1243,9 @@ static struct task_struct *copy_process(unsigned long clone_flags,
+@@ -1196,6 +1246,9 @@ static struct task_struct *copy_process(unsigned long clone_flags,
DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
#endif
retval = -EAGAIN;
@@ -73745,7 +73657,7 @@ index c535f33..1d768f9 100644
if (atomic_read(&p->real_cred->user->processes) >=
task_rlimit(p, RLIMIT_NPROC)) {
if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
-@@ -1432,6 +1485,11 @@ static struct task_struct *copy_process(unsigned long clone_flags,
+@@ -1435,6 +1488,11 @@ static struct task_struct *copy_process(unsigned long clone_flags,
goto bad_fork_free_pid;
}
@@ -73757,7 +73669,7 @@ index c535f33..1d768f9 100644
if (clone_flags & CLONE_THREAD) {
current->signal->nr_threads++;
atomic_inc(&current->signal->live);
-@@ -1515,6 +1573,8 @@ bad_fork_cleanup_count:
+@@ -1518,6 +1576,8 @@ bad_fork_cleanup_count:
bad_fork_free:
free_task(p);
fork_out:
@@ -73766,7 +73678,7 @@ index c535f33..1d768f9 100644
return ERR_PTR(retval);
}
-@@ -1565,6 +1625,23 @@ long do_fork(unsigned long clone_flags,
+@@ -1568,6 +1628,23 @@ long do_fork(unsigned long clone_flags,
return -EINVAL;
}
@@ -73790,7 +73702,7 @@ index c535f33..1d768f9 100644
/*
* Determine whether and which event to report to ptracer. When
* called from kernel_thread or CLONE_UNTRACED is explicitly
-@@ -1599,6 +1676,8 @@ long do_fork(unsigned long clone_flags,
+@@ -1602,6 +1679,8 @@ long do_fork(unsigned long clone_flags,
if (clone_flags & CLONE_PARENT_SETTID)
put_user(nr, parent_tidptr);
@@ -73799,7 +73711,7 @@ index c535f33..1d768f9 100644
if (clone_flags & CLONE_VFORK) {
p->vfork_done = &vfork;
init_completion(&vfork);
-@@ -1752,7 +1831,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
+@@ -1755,7 +1834,7 @@ static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
return 0;
/* don't need lock here; in the worst case we'll do useless copy */
@@ -73808,7 +73720,7 @@ index c535f33..1d768f9 100644
return 0;
*new_fsp = copy_fs_struct(fs);
-@@ -1866,7 +1945,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
+@@ -1869,7 +1948,8 @@ SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
fs = current->fs;
spin_lock(&fs->lock);
current->fs = new_fs;
@@ -78278,10 +78190,10 @@ index 33acb5e..57ebfd4 100644
.group = GLOBAL_ROOT_GID,
.proc_inum = PROC_USER_INIT_INO,
diff --git a/kernel/user_namespace.c b/kernel/user_namespace.c
-index 2b042c4..24f8ec3 100644
+index dbfe36a7..6d36e9a 100644
--- a/kernel/user_namespace.c
+++ b/kernel/user_namespace.c
-@@ -78,7 +78,7 @@ int create_user_ns(struct cred *new)
+@@ -79,7 +79,7 @@ int create_user_ns(struct cred *new)
return ret;
}
@@ -78290,7 +78202,7 @@ index 2b042c4..24f8ec3 100644
/* Leave the new->user_ns reference with the new user namespace. */
ns->parent = parent_ns;
ns->owner = owner;
-@@ -104,15 +104,16 @@ int unshare_userns(unsigned long unshare_flags, struct cred **new_cred)
+@@ -105,15 +105,16 @@ int unshare_userns(unsigned long unshare_flags, struct cred **new_cred)
return create_user_ns(cred);
}
@@ -80047,7 +79959,7 @@ index bb1369f..efb96b5 100644
return 0;
}
diff --git a/mm/mempolicy.c b/mm/mempolicy.c
-index e2df1c1..1e31d57 100644
+index 3df6d12..a11056a 100644
--- a/mm/mempolicy.c
+++ b/mm/mempolicy.c
@@ -721,6 +721,10 @@ static int mbind_range(struct mm_struct *mm, unsigned long start,
@@ -81920,7 +81832,7 @@ index 8c8e08f..73a5cda 100644
static const int *pcpu_unit_map __read_mostly; /* cpu -> unit */
diff --git a/mm/process_vm_access.c b/mm/process_vm_access.c
-index 926b466..b23df53 100644
+index fd26d04..0cea1b0 100644
--- a/mm/process_vm_access.c
+++ b/mm/process_vm_access.c
@@ -13,6 +13,7 @@
@@ -88679,7 +88591,7 @@ index 6b42d47..2ac24d5 100644
sub->evt.event = htohl(event, sub->swap);
diff --git a/net/unix/af_unix.c b/net/unix/af_unix.c
-index 5b5c876..3127bf7 100644
+index 5b5c876..6713b81 100644
--- a/net/unix/af_unix.c
+++ b/net/unix/af_unix.c
@@ -786,6 +786,12 @@ static struct sock *unix_find_other(struct net *net,
@@ -88728,6 +88640,34 @@ index 5b5c876..3127bf7 100644
done_path_create(&path, dentry);
return err;
}
+@@ -2326,9 +2345,13 @@ static int unix_seq_show(struct seq_file *seq, void *v)
+ seq_puts(seq, "Num RefCount Protocol Flags Type St "
+ "Inode Path\n");
+ else {
+- struct sock *s = v;
++ struct sock *s = v, *peer;
+ struct unix_sock *u = unix_sk(s);
+ unix_state_lock(s);
++ peer = unix_peer(s);
++ unix_state_unlock(s);
++
++ unix_state_double_lock(s, peer);
+
+ seq_printf(seq, "%pK: %08X %08X %08X %04X %02X %5lu",
+ s,
+@@ -2355,8 +2378,10 @@ static int unix_seq_show(struct seq_file *seq, void *v)
+ }
+ for ( ; i < len; i++)
+ seq_putc(seq, u->addr->name->sun_path[i]);
+- }
+- unix_state_unlock(s);
++ } else if (peer)
++ seq_printf(seq, " P%lu", sock_i_ino(peer));
++
++ unix_state_double_unlock(s, peer);
+ seq_putc(seq, '\n');
+ }
+
diff --git a/net/unix/sysctl_net_unix.c b/net/unix/sysctl_net_unix.c
index 8800604..0526440 100644
--- a/net/unix/sysctl_net_unix.c
@@ -90455,7 +90395,7 @@ index 55a6271..ad829c3 100644
hlist_add_head_rcu(&qe->hnext, &ima_htable.queue[key]);
return 0;
diff --git a/security/keys/compat.c b/security/keys/compat.c
-index 1c26176..64a1ba2 100644
+index d65fa7f..cbfe366 100644
--- a/security/keys/compat.c
+++ b/security/keys/compat.c
@@ -44,7 +44,7 @@ static long compat_keyctl_instantiate_key_iov(
@@ -90464,7 +90404,7 @@ index 1c26176..64a1ba2 100644
- ret = keyctl_instantiate_key_common(id, iov, ioc, ret, ringid);
+ ret = keyctl_instantiate_key_common(id, (const struct iovec __force_user *)iov, ioc, ret, ringid);
-
+ err:
if (iov != iovstack)
kfree(iov);
diff --git a/security/keys/key.c b/security/keys/key.c
@@ -90588,19 +90528,6 @@ index 6ece7f2..ecdb55c 100644
goto error;
buflen -= tmp;
-diff --git a/security/keys/process_keys.c b/security/keys/process_keys.c
-index 58dfe08..c5ec083 100644
---- a/security/keys/process_keys.c
-+++ b/security/keys/process_keys.c
-@@ -57,7 +57,7 @@ int install_user_keyrings(void)
-
- kenter("%p{%u}", user, uid);
-
-- if (user->uid_keyring) {
-+ if (user->uid_keyring && user->session_keyring) {
- kleave(" = 0 [exist]");
- return 0;
- }
diff --git a/security/min_addr.c b/security/min_addr.c
index f728728..6457a0c 100644
--- a/security/min_addr.c
diff --git a/main/linux-grsec/usb-ehci-revert-remove-ass-pss-polling-timeout.patch b/main/linux-grsec/usb-ehci-revert-remove-ass-pss-polling-timeout.patch
deleted file mode 100644
index 12adf16c4c..0000000000
--- a/main/linux-grsec/usb-ehci-revert-remove-ass-pss-polling-timeout.patch
+++ /dev/null
@@ -1,84 +0,0 @@
-From 221f8dfca89276d8aec54c6d07fbe20c281668f0 Mon Sep 17 00:00:00 2001
-From: Alan Stern <stern@rowland.harvard.edu>
-Date: Tue, 26 Feb 2013 13:43:41 -0500
-Subject: USB: EHCI: revert "remove ASS/PSS polling timeout"
-
-From: Alan Stern <stern@rowland.harvard.edu>
-
-commit 221f8dfca89276d8aec54c6d07fbe20c281668f0 upstream.
-
-This patch (as1649) reverts commit
-55bcdce8a8228223ec4d17d8ded8134ed265d2c5 (USB: EHCI: remove ASS/PSS
-polling timeout). That commit was written under the assumption that
-some controllers may take a very long time to turn off their async and
-periodic schedules. It now appears that in fact the schedules do get
-turned off reasonably quickly, but some controllers occasionally leave
-the schedules' status bits turned on and consequently ehci-hcd can't
-tell that the schedules are off.
-
-VIA controllers in particular have this problem. ehci-hcd tells the
-hardware to turn off the async schedule, the schedule does get turned
-off, but the status bit remains on. Since the EHCI spec requires that
-the schedules not be re-enabled until the previous disable has taken
-effect, with an unlimited timeout the async schedule never gets turned
-back on. The resulting symptom is that the system is unable to
-communicate with USB devices.
-
-Signed-off-by: Alan Stern <stern@rowland.harvard.edu>
-Reported-and-tested-by: Ronald <ronald645@gmail.com>
-Reported-and-tested-by: Paul Hartman <paul.hartman@gmail.com>
-Reported-and-tested-by: Dieter Nützel <dieter@nuetzel-hh.de>
-Reported-and-tested-by: Jean Delvare <khali@linux-fr.org>
-Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-
----
- drivers/usb/host/ehci-timer.c | 29 ++++++++++++++---------------
- 1 file changed, 14 insertions(+), 15 deletions(-)
-
---- a/drivers/usb/host/ehci-timer.c
-+++ b/drivers/usb/host/ehci-timer.c
-@@ -113,15 +113,14 @@ static void ehci_poll_ASS(struct ehci_hc
-
- if (want != actual) {
-
-- /* Poll again later */
-- ehci_enable_event(ehci, EHCI_HRTIMER_POLL_ASS, true);
-- ++ehci->ASS_poll_count;
-- return;
-+ /* Poll again later, but give up after about 20 ms */
-+ if (ehci->ASS_poll_count++ < 20) {
-+ ehci_enable_event(ehci, EHCI_HRTIMER_POLL_ASS, true);
-+ return;
-+ }
-+ ehci_dbg(ehci, "Waited too long for the async schedule status (%x/%x), giving up\n",
-+ want, actual);
- }
--
-- if (ehci->ASS_poll_count > 20)
-- ehci_dbg(ehci, "ASS poll count reached %d\n",
-- ehci->ASS_poll_count);
- ehci->ASS_poll_count = 0;
-
- /* The status is up-to-date; restart or stop the schedule as needed */
-@@ -160,14 +159,14 @@ static void ehci_poll_PSS(struct ehci_hc
-
- if (want != actual) {
-
-- /* Poll again later */
-- ehci_enable_event(ehci, EHCI_HRTIMER_POLL_PSS, true);
-- return;
-+ /* Poll again later, but give up after about 20 ms */
-+ if (ehci->PSS_poll_count++ < 20) {
-+ ehci_enable_event(ehci, EHCI_HRTIMER_POLL_PSS, true);
-+ return;
-+ }
-+ ehci_dbg(ehci, "Waited too long for the periodic schedule status (%x/%x), giving up\n",
-+ want, actual);
- }
--
-- if (ehci->PSS_poll_count > 20)
-- ehci_dbg(ehci, "PSS poll count reached %d\n",
-- ehci->PSS_poll_count);
- ehci->PSS_poll_count = 0;
-
- /* The status is up-to-date; restart or stop the schedule as needed */
diff --git a/main/man-pages/APKBUILD b/main/man-pages/APKBUILD
index 65567b84a4..10f7469482 100644
--- a/main/man-pages/APKBUILD
+++ b/main/man-pages/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=man-pages
-pkgver=3.48
+pkgver=3.50
_posixver=2003-a
pkgrel=0
pkgdesc="Linux man pages"
@@ -31,9 +31,9 @@ package() {
rm "$pkgdir"/usr/share/man/man3/iconv*
}
-md5sums="16cb409678ad97f936a452f47f806044 man-pages-3.48.tar.xz
+md5sums="41a424a405e88f2e45137485c115b8c6 man-pages-3.50.tar.xz
7c78aff03c0a6767ba483d34f19e4b09 man-pages-posix-2003-a.tar.bz2"
-sha256sums="6944cc3ad5131abab01c6703e63672b2e44be52737cdb1144f6ddaebb7f7d682 man-pages-3.48.tar.xz
+sha256sums="5f2a67b457a80337801e8347040eaa24383898f5d39ef2664ec79713ff3fd611 man-pages-3.50.tar.xz
e355b1b7bbccd4cef6b4a38dccf090e4535e038c21a9985c19891f21173d49ea man-pages-posix-2003-a.tar.bz2"
-sha512sums="000d7ea7d6e628903b22eed83839246bd2a94221627ac2b4b0ba6af4bd75ea309f4e352ed1f4f997bce1b401ba55c47ca6e84af8fa64c6b143572d79e1d90edc man-pages-3.48.tar.xz
+sha512sums="665c039f5952fbddc46bae70a0208a07c3e76a674edd9bd804b823462afb3f579605129ed1d8c62bc4e66b7c8c3fa591d2c3369c6f6fd603f19bb2388a8352c5 man-pages-3.50.tar.xz
70d1e1e5ceb3095323bfe2c85bfd5661e25fd77469a4b18eb9806f327cb65a030c2ea51185577d6230aec1778185ee2d4385f677af3069d28ab07e9373857024 man-pages-posix-2003-a.tar.bz2"
diff --git a/main/nagios-plugins/APKBUILD b/main/nagios-plugins/APKBUILD
index 693700f815..d466146b7b 100644
--- a/main/nagios-plugins/APKBUILD
+++ b/main/nagios-plugins/APKBUILD
@@ -1,12 +1,12 @@
# Maintainer: Jeff Bilyk <jbilyk@gmail.com>
pkgname=nagios-plugins
pkgver=1.4.16
-pkgrel=7
+pkgrel=8
pkgdesc="Plugins for Nagios to check services on hosts"
url="http://nagiosplugins.org"
arch="all"
license="GPL-2"
-depends="nagios fping net-snmp-tools bind-tools nrpe-plugin perl-net-snmp"
+depends="fping net-snmp-tools bind-tools nrpe-plugin perl-net-snmp"
makedepends="net-snmp-tools openssl-dev openldap-dev mysql-dev postgresql-dev libpq"
source="http://downloads.sourceforge.net/nagiosplug/$pkgname-$pkgver.tar.gz"
pkgusers="nagios"
@@ -44,6 +44,7 @@ package() {
contrib() {
pkgdesc="Contrib Plugins for Nagios"
+ arch="noarch"
cd "$pkgdir"
mkdir -p ${pkgdir}-contrib
cd ${pkgdir}-contrib
diff --git a/main/nano/APKBUILD b/main/nano/APKBUILD
index 899d07cc1b..1149d5ad6b 100644
--- a/main/nano/APKBUILD
+++ b/main/nano/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Michael Mason <ms13sp@gmail.com>
# Maintainer: Michael Zhou <zhoumichaely@gmail.com>
pkgname=nano
-pkgver=2.3.1
-pkgrel=2
+pkgver=2.3.2
+pkgrel=0
pkgdesc="Text Editor. GNU nano is designed to be a free replacement for the Pico text editor."
url="http://www.nano-editor.org/"
arch="all"
@@ -34,4 +34,4 @@ package() {
sed -i 's:# include:include:g' "$pkgdir"/etc/nanorc
}
-md5sums="af09f8828744b0ea0808d6c19a2b4bfd nano-2.3.1.tar.gz"
+md5sums="6451aeae836471cadea8567c44a46c99 nano-2.3.2.tar.gz"
diff --git a/main/open-vm-tools-grsec/APKBUILD b/main/open-vm-tools-grsec/APKBUILD
index eae9b3b27b..ba58dd4e3f 100644
--- a/main/open-vm-tools-grsec/APKBUILD
+++ b/main/open-vm-tools-grsec/APKBUILD
@@ -3,8 +3,8 @@
_flavor=grsec
_kpkg=linux-$_flavor
_realname=open-vm-tools
-_kver=3.8.2
-_kpkgrel=4
+_kver=3.8.3
+_kpkgrel=0
_realver=9.2.2_p893683
_ver=${_realver/_p/-}
diff --git a/main/quagga/APKBUILD b/main/quagga/APKBUILD
index 93b287e871..e5585f38f8 100644
--- a/main/quagga/APKBUILD
+++ b/main/quagga/APKBUILD
@@ -1,13 +1,13 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=quagga
pkgver=0.99.22
-pkgrel=0
+pkgrel=1
pkgdesc="A free routing daemon replacing Zebra supporting RIP, OSPF and BGP."
url="http://quagga.net/"
arch="all"
license="GPL-2"
depends="iproute2"
-makedepends="readline-dev ncurses-dev gawk texinfo perl"
+makedepends="readline-dev ncurses-dev gawk texinfo perl net-snmp-dev"
install="$pkgname.pre-install $pkgname.post-install $pkgname.post-upgrade"
subpackages="$pkgname-dev $pkgname-doc"
pkgusers="quagga"
@@ -46,6 +46,7 @@ build() {
--enable-group=quagga \
--enable-vty-group=quagga \
--enable-vtysh \
+ --enable-snmp \
--sysconfdir=/etc/quagga \
--enable-exampledir=/usr/share/doc/quagga/ \
--localstatedir=/var/run/quagga \
diff --git a/main/sg3_utils/APKBUILD b/main/sg3_utils/APKBUILD
index d25c5ed1ad..cb396e4def 100644
--- a/main/sg3_utils/APKBUILD
+++ b/main/sg3_utils/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Carlo Landmeter
-# Maintainer:
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sg3_utils
-pkgver=1.33
+pkgver=1.35
pkgrel=0
pkgdesc="Generic SCSI utilities"
url="http://sg.danny.cz/sg/sg3_utils.html"
@@ -35,4 +35,6 @@ package() {
rm "$pkgdir"/usr/lib/*.la || return 1
}
-md5sums="261e39f7161337330ba6bd57999be801 sg3_utils-1.33.tgz"
+md5sums="55c32fb95a5b3907687b023f392fbd3c sg3_utils-1.35.tgz"
+sha256sums="385e73a3acc961efd50a610db9c737f14ccc98ba8488e54355be1f08417e08af sg3_utils-1.35.tgz"
+sha512sums="b48ac056502959a5141a6699863d74f28d05d61704cfaa1cae5b55fcb7ec65f07032fc78741650274832ba4049d2abc5e091f7d9cf9e38d8a55175bd384cbbc8 sg3_utils-1.35.tgz"
diff --git a/main/tzdata/APKBUILD b/main/tzdata/APKBUILD
index bb3b7839ed..85b2e8089a 100644
--- a/main/tzdata/APKBUILD
+++ b/main/tzdata/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=tzdata
-pkgver=2013a
+pkgver=2013b
_tzcodever=2011i
_ptzver=0.3
pkgrel=0
@@ -56,17 +56,17 @@ package() {
}
md5sums="cf7f4335b7c8682899fa2814e711c1b2 tzcode2011i.tar.gz
-2a9b3208ed91652dd554e4d104662e67 tzdata2013a.tar.gz
+489dbca77d1f2e287a3987ca047bb246 tzdata2013b.tar.gz
99efce32b3f870e1b071ce47f3a98a18 posixtz-0.3.tar.bz2
c5bb94e9a3605485069c027373f68689 Makefile.patch
0b4d86d855f7daa3f79c9f28f04a48f9 0001-posixtz-fix-up-lseek.patch"
sha256sums="f0dd991de3f8d6c599c104e294377c9befa1ef40aa5a1d09e2e295a453f3c1ec tzcode2011i.tar.gz
-ed9f273f52d5df9ec09fdcf6684176bbdc86d0fbafcbc27b97e5a9c103024afc tzdata2013a.tar.gz
+70d589d0e76a3749403d2bb404e9214c2520dda4c13e4b07b1b945ed2c64edb2 tzdata2013b.tar.gz
574a765e0569458d7ccb76e97b3a96de2f0c19ad093c6811675b8a57f7088a53 posixtz-0.3.tar.bz2
9f7c97a7c7a0c325b2d3797bfcd60d03540f08b5b437c8146a0171258741e018 Makefile.patch
e0b6de6a3d389f96dc95e5b75c2ada9afc63858e3770a0f07a62e1e56a77561e 0001-posixtz-fix-up-lseek.patch"
sha512sums="4febb158d9799cb9a7017259d76b74d54d0a8f9dfb46443fa79701f488964080b1d64d81eec38c11fcb85aecf31f42bf42437d77575537c598c37a6569765696 tzcode2011i.tar.gz
-c5b07246218f5c3c751b7ddc5c4ee127432fc19187019321beeff589596ae91c4d64400a63b6e335cf6a30643a8d9c8b9bd37d31c553424718626d7591aab995 tzdata2013a.tar.gz
+12374cba6f97ede4c005aea8118fae43258c54cbb6fc9b5a9357342c6e34de9b5d48761a1768e1125e27f537bf0b13ae70fd5c9107dcbcb0af92695f953deead tzdata2013b.tar.gz
57dfd38a4050230e49ec9a23bfec5e995dd48ed1fa338a72c4d2c3b86590d4c7357d3dc6d12b4f1564beebcf48f0d0ed855574e4ba29268160d8f84928a477fd posixtz-0.3.tar.bz2
2000e0381978957dd80e1b6b930932acb3f0397fe682fc194818848b14a2872242f96b98c24b8ab8b8af0e57ccf3a541ab1de4b2f114e6a15d22ed71a19331a3 Makefile.patch
c7ddb4eecf8e55e6153f641d478a3affa2522e093e94e95e2ee43039a5c6eed28dcc472bcaa3a7c7c1b84747744c25028467e0048765ef0fc75b89345fc29318 0001-posixtz-fix-up-lseek.patch"
diff --git a/main/wine/APKBUILD b/main/wine/APKBUILD
index a7c2da0a6a..eb05d51b11 100644
--- a/main/wine/APKBUILD
+++ b/main/wine/APKBUILD
@@ -1,6 +1,6 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=wine
-pkgver=1.5.25
+pkgver=1.5.26
_ver=${pkgver/_/-}
pkgrel=0
pkgdesc="A compatibility layer for running Windows programs"
@@ -49,6 +49,6 @@ package() {
"$pkgdir"/usr/bin/wine
}
-md5sums="840f6d46c360d8df1a0efb98cf41ce92 wine-1.5.25.tar.bz2"
-sha256sums="3d93266fbc1bf04fbe28c0028d436610273413884ceeba47c8f8811db6cf2220 wine-1.5.25.tar.bz2"
-sha512sums="7a7944afcc925d9de4a6aaea5e47f6ae86304e59ffe7476a936f3a329104558ebb8b7f4ffd1510ac0c6601d53bb63349a8ec282547bf2a3b6027e8a1b8420289 wine-1.5.25.tar.bz2"
+md5sums="a2672a60ddc3ead0e8341d5173543be4 wine-1.5.26.tar.bz2"
+sha256sums="97a9a3cbbda848c55bbe09fd455be834ccf5ab82472feaef3949a1cd3efe8cc4 wine-1.5.26.tar.bz2"
+sha512sums="263b320d08b6142784d665f06d9310bc73193f38bddb01cf07a9c381796888fc651e77bec7e6838adf1ec6cf0abd8673af51eea6e760826deaafb462a7ee318d wine-1.5.26.tar.bz2"
diff --git a/main/x264/APKBUILD b/main/x264/APKBUILD
index cd3d69af4f..5adffe646b 100644
--- a/main/x264/APKBUILD
+++ b/main/x264/APKBUILD
@@ -1,22 +1,26 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=x264
pkgver=20121217
-pkgrel=0
+pkgrel=1
pkgdesc="free library for encoding H264/AVC video streams"
url="http://www.videolan.org/developers/x264.html"
arch="all"
license="GPL"
depends=
-makedepends="libx11-dev bash"
+makedepends="libx11-dev bash yasm"
subpackages="$pkgname-dev"
source="ftp://ftp.videolan.org/pub/x264/snapshots/x264-snapshot-$pkgver-2245-stable.tar.bz2"
_builddir="$srcdir/$pkgname-snapshot-$pkgver-2245-stable"
build() {
cd "$_builddir"
+ local _asmopts=
+ if [ "$CARCH" = "x86" ]; then
+ _asmopts="--disable-asm"
+ fi
./configure --prefix=/usr \
--enable-visualize \
--enable-shared \
- --disable-asm \
+ $_asmopts \
--enable-pic || return 1
make || return 1
}
@@ -26,3 +30,5 @@ package() {
make DESTDIR="$pkgdir" bindir=/usr/bin libdir=/usr/lib includedir=/usr/include install || return 1
}
md5sums="078aef5b68d659d7cdec2d187d8bce6b x264-snapshot-20121217-2245-stable.tar.bz2"
+sha256sums="b22371a9ed0f60b42d5339647934fc3e177a766327304f064eca582336696c90 x264-snapshot-20121217-2245-stable.tar.bz2"
+sha512sums="4fc5aae9ac21d9a6bcb6c0aceb187b753b0d6de91b14aa090b33b5c5f84d8fe7c4650daea3d40d9751c308ebecaf05c6aab1550efac9c83841df45babb9ca768 x264-snapshot-20121217-2245-stable.tar.bz2"
diff --git a/main/xtables-addons-grsec/APKBUILD b/main/xtables-addons-grsec/APKBUILD
index 4b0ef00e99..938c6257df 100644
--- a/main/xtables-addons-grsec/APKBUILD
+++ b/main/xtables-addons-grsec/APKBUILD
@@ -4,8 +4,8 @@ _kpkg=linux-$_flavor
_realname=xtables-addons
_name=$_realname-$_flavor
-_kver=3.8.2
-_kpkgrel=4
+_kver=3.8.3
+_kpkgrel=0
_realver=2.1
_mypkgrel=0
diff --git a/testing/atheme-iris/APKBUILD b/testing/atheme-iris/APKBUILD
index a4884461cb..d9f3932b64 100644
--- a/testing/atheme-iris/APKBUILD
+++ b/testing/atheme-iris/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Francesco Colista <francesco.colista@gmail.com>
# Maintainer: Francesco Colista <francesco.colista@gmail.com>
pkgname=atheme-iris
-pkgver=0_git20130227
-pkgrel=2
+pkgver=0_git20130321
+pkgrel=0
pkgdesc="AJAX IRC client. It is a drop-in replacement for qwebirc."
url="http://www.atheme.net/iris.html"
arch="noarch"
@@ -42,12 +42,12 @@ package() {
chown -R iris:iris $pkgdir/var/lib/$pkgname
}
-md5sums="b1673663f8891a69a0c746cd3fb0098e atheme-iris-0_git20130227.tar.gz
+md5sums="585542134f78c4d3575c631abc97084e atheme-iris-0_git20130321.tar.gz
5b2081f374dcfa4e84f0c6c0474bad45 atheme-iris.initd
a62994955210ba7d0b8dcbd293b853c4 atheme-iris.confd"
-sha256sums="e6a61f2a50e22dfea06d4e1aef321dd2e1e320f59feb59f2c69e3a45435723e6 atheme-iris-0_git20130227.tar.gz
+sha256sums="b3221414513d9ceca7176a60b952e2f63d0d390f995de763b8664655c47429d1 atheme-iris-0_git20130321.tar.gz
9c62c3a6750743e483dc6a62f1767a08f2d9fd48bdf203fa6ee80b1aeedf1b1a atheme-iris.initd
869cfcac43bcb4f27f57e9f25afab45797adcd70996296f6885e08bbdb82c6f0 atheme-iris.confd"
-sha512sums="6c1cc6a4faf4fae71fe1b9ac5c53cf099e842114548ba8b746d7facd31d3b9bfec0f212a9a41a1046be77857d04fc0bcdc110c115cbaa876917f861130d58b36 atheme-iris-0_git20130227.tar.gz
+sha512sums="643fbee939ae4e3aee95488b252470d8dddc6f69839c9b7e44dccc3ae157b60a112a65192a1600c636fa183674a3c932f016201c557101d3ecdc2243bf5fdc74 atheme-iris-0_git20130321.tar.gz
2139610a9926fca15ecc04c9bf4354f6d950408fa7b3fc0b42ce1e707bb6eed1fb55c2c5c2b41a7c0fd35f91b5dbfedd47ff324c0eca84f8f240eb4474a7100b atheme-iris.initd
c8ba5df2b1174a0c694e82a8f8b595f10caed6ca03c9667c596bb004151ed66023dd75eecce1948408620bcaef270a7e097754966580085745a5bae14590a1ec atheme-iris.confd"
diff --git a/testing/py-numpy/APKBUILD b/testing/py-numpy/APKBUILD
new file mode 100644
index 0000000000..8f9b3581a1
--- /dev/null
+++ b/testing/py-numpy/APKBUILD
@@ -0,0 +1,45 @@
+# Contributor: Francesco Colista <francesco.colista@gmail.com>
+# Maintainer: Francesco Colista <francesco.colista@gmail.com>
+pkgname=py-numpy
+_pkgname=numpy
+pkgver=1.7.0
+pkgrel=1
+pkgdesc="Scientific tools for Python"
+url="http://numpy.scipy.org/"
+arch="all"
+license="custom"
+depends="gfortran"
+depends_dev="python-dev"
+makedepends="$depends_dev"
+install=""
+subpackages="$pkgname-dev $pkgname-doc"
+source="http://downloads.sourceforge.net/$_pkgname/$_pkgname-$pkgver.tar.gz"
+_builddir="$srcdir"/$_pkgname-$pkgver
+prepare() {
+ local i
+ cd "$_builddir"
+ for i in $source; do
+ case $i in
+ *.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;;
+ esac
+ done
+}
+
+build() {
+ cd "$_builddir"
+ export Atles=None
+ LDFLAGS="$LDFLAGS -shared"
+ python setup.py build config_fc --fcompiler=gnu95 || return 1
+}
+
+
+package() {
+ cd "$_builddir"
+ python setup.py install --prefix=/usr --root="$pkgdir" config_fc --fcompiler=gnu95 || return 1
+ install -m755 -d "$pkgdir"/usr/share/licenses/custom/$pkgname
+ install -m644 LICENSE.txt "$pkgdir"/usr/share/licenses/custom/$pkgname/LICENSE
+}
+
+md5sums="4fa54e40b6a243416f0248123b6ec332 numpy-1.7.0.tar.gz"
+sha256sums="f4fa70b7edbab65ee6432eb63743f5489f1919c614632b20b2fb45aa7e682ac6 numpy-1.7.0.tar.gz"
+sha512sums="a485daa556f6c76003de1dbb3e42b3daeee0a320c69c81b31a7d2ebbc2cf8ab8e96c214a4758e5e7bf814295dc1d6aa563092b714db7e719678d8462135861a8 numpy-1.7.0.tar.gz"
diff --git a/testing/spl-grsec/APKBUILD b/testing/spl-grsec/APKBUILD
index 63cdf29835..a285250fbe 100644
--- a/testing/spl-grsec/APKBUILD
+++ b/testing/spl-grsec/APKBUILD
@@ -5,8 +5,8 @@ _realname=spl
_name=$_realname-$_flavor
_kpkg=linux-$_flavor
-_kver=3.8.2
-_kpkgrel=4
+_kver=3.8.3
+_kpkgrel=0
_realver=0.6.0-rc14
_mypkgrel=0
diff --git a/testing/tvheadend-git/APKBUILD b/testing/tvheadend-git/APKBUILD
index 095e6f906a..d9c9192cd4 100644
--- a/testing/tvheadend-git/APKBUILD
+++ b/testing/tvheadend-git/APKBUILD
@@ -1,14 +1,14 @@
# Contributor: Francesco Colista <francesco.colista@gmail.com>
# Maintainer: Francesco Colista <francesco.colista@gmail.com>
pkgname=tvheadend-git
-pkgver=0_git20130127
+pkgver=0_git20130322
pkgrel=0
pkgdesc="TV Streaming server for linux"
url="http://www.lonelycoder.com/hts/tvheadend_overview.html"
arch="all"
license="GPL3"
depends=""
-depends_dev="openssl-dev libdvbcsa-dev ffmpeg-dev curl-dev"
+depends_dev="openssl-dev libdvbcsa-dev ffmpeg-dev curl-dev avahi-dev"
makedepends="$depends_dev python findutils bash"
pkgusers="$pkgname"
pkggroups="$pkgname"
@@ -40,7 +40,6 @@ build() {
--infodir=/usr/share/info \
--localstatedir=/var \
--release \
- --disable-avahi \
--enable-dvbcsa \
|| return 1
make || return 1
@@ -57,6 +56,12 @@ package() {
"$pkgdir/etc/$pkgname" || return 1
}
-md5sums="173586555ce2d3a006bcfcd79666568c tvheadend-git-0_git20130127.tar.gz
+md5sums="0b50b340d223d0afd408cef92726a369 tvheadend-git-0_git20130322.tar.gz
c68694d41e7ce0d94913e4332c060618 tvheadend-git.initd
17cf7dfaf27706409a004c246c1a2c3c tvheadend-git.confd"
+sha256sums="b30dd7993897ac23f2ac860b431fe384ab214a2a4383a8fb82cc55b366f45e5d tvheadend-git-0_git20130322.tar.gz
+58891cd106314b7cb61f0ce68b58ebf58fd0bfe8b0cce03949b828ae90f53ee9 tvheadend-git.initd
+4d4cb6071eac087d91858fedfaf1ce57bae78cab008658dc6b7a0d5c62d1762e tvheadend-git.confd"
+sha512sums="a797ab1ee8745ec1f219c9c27caef4b7a8842b4f4bceaeb32bcdd797692ab143371371316e8f0733f2c2e4cd1320c388ad60810c3a906a4564f2486f802d916e tvheadend-git-0_git20130322.tar.gz
+7727ae66b8c6cb8f8348e05229622251270366c781ced57539490910275e190a052b9438ff5e0e0ed515896e01460d451866396400c99e9e519a4a1176657f18 tvheadend-git.initd
+20fa0004877d74e40e4e98023284f088432c3fec12ef8bfccde40a49a122669a8a6c2a6d5211517a8dd7fd3a9646b08c3296929360a20ad6683ba90a9086b734 tvheadend-git.confd"
diff --git a/testing/virtualbox-additions-grsec/APKBUILD b/testing/virtualbox-additions-grsec/APKBUILD
index 0972c9418d..e9ece55dc8 100644
--- a/testing/virtualbox-additions-grsec/APKBUILD
+++ b/testing/virtualbox-additions-grsec/APKBUILD
@@ -2,8 +2,8 @@
_flavor=grsec
_kpkg=linux-$_flavor
-_kver=3.8.2
-_kpkgrel=4
+_kver=3.8.3
+_kpkgrel=0
# when chaning _ver we *must* bump _mypkgrel
_ver=4.2.8
diff --git a/testing/wanpipe-grsec/APKBUILD b/testing/wanpipe-grsec/APKBUILD
index 081219859f..f0d3a385ee 100644
--- a/testing/wanpipe-grsec/APKBUILD
+++ b/testing/wanpipe-grsec/APKBUILD
@@ -4,8 +4,8 @@ _realname=wanpipe
_name=$_realname-$_flavor
_kpkg=linux-$_flavor
-_kver=3.8.2
-_kpkgrel=4
+_kver=3.8.3
+_kpkgrel=0
# source the kernel version
if [ -f ../../main/linux-$_flavor/APKBUILD ]; then
diff --git a/testing/zfs-grsec/APKBUILD b/testing/zfs-grsec/APKBUILD
index db5351258d..072138821a 100644
--- a/testing/zfs-grsec/APKBUILD
+++ b/testing/zfs-grsec/APKBUILD
@@ -6,8 +6,8 @@ _realname=zfs
_name=$_realname-$_flavor
_kpkg=linux-$_flavor
-_kver=3.8.2
-_kpkgrel=4
+_kver=3.8.3
+_kpkgrel=0
_realver=0.6.0-rc14
_mypkgrel=0