Re: [stable] Crypto Fixes for 2.6.26

2008-07-15 Thread Greg KH
On Tue, Jul 15, 2008 at 07:07:47PM +0200, Oliver Pinter wrote: [CC stable] On 7/10/08, Herbert Xu [EMAIL PROTECTED] wrote: Hi Linus: Just found a regression introduced back in 2.6.25. This causes packet leaks when IPsec is in use. When that leak grows it can eventually lead to hung

Re: [PATCH][trivial] crypto: tcrypt - reduce stack size

2009-02-25 Thread Greg KH
On Wed, Feb 25, 2009 at 03:34:11PM +0100, Frank Seidel wrote: Thiago Galesi wrote: If you write static char output[1024]; (even inside a function) it's not allocated on the stack. Oh, yes i misunderstood Herbert, sorry. But anyway isn't it preferred to kmalloc such arrays? Greg, i

Re: [PATCH] PPC4xx: ADMA separating SoC specific functions

2010-10-02 Thread Greg KH
On Thu, Sep 30, 2010 at 05:57:10PM -0700, Dan Williams wrote: [ adding Greg ] On Thu, Sep 30, 2010 at 5:16 PM, Tirumala Marri tma...@apm.com wrote: Where ?iop_adma_alloc_slots() is implemented differently between iop13xx and iop3xx. ?In this case why does ppc440spe-adma.h exist? ?If it

Re: [PATCH 2.6.37.2 1/1] crypto: Uninitialized variable fix.

2011-02-25 Thread Greg KH
On Fri, Feb 25, 2011 at 11:28:28PM +0530, Atul Sowani wrote: Array inter[4] was uninitialized in anubis_crypt() and was causing compiler warning. Added the array initialization. Signed-off-by: Atul Sowani sow...@gmail.com --- diff a/crypto/anubis.c b/crypto/anubis.c --- a/crypto/anubis.c

Re: [PATCH v2.1 1/7] crypto: GnuPG based MPI lib - source files (part 1)

2011-10-17 Thread Greg KH
On Mon, Oct 17, 2011 at 12:11:37PM +0300, Kasatkin, Dmitry wrote: From Kernel Docbook Similar to functionEXPORT_SYMBOL()/function except that the symbols exported by functionEXPORT_SYMBOL_GPL()/function can only be seen by modules with a functionMODULE_LICENSE()/function

Re: [PATCH] crypto: mv_cesa - fix hashing of chunks 1920 bytes

2011-11-14 Thread Greg KH
On Mon, Nov 14, 2011 at 04:41:43PM +0100, Phil Sutter wrote: This was broken by commit 7759995c75ae0cbd4c861582908449f6b6208e7a (yes, myself). The basic problem here is since the digest state is only saved after the last chunk, the state array is only valid when handling the first chunk of the

Re: [RFC][PATCH 00/16] Crypto keys and module signing [ver #2]

2011-11-30 Thread Greg KH
On Tue, Nov 29, 2011 at 11:42:58PM +, David Howells wrote: Here are a set of patches that create a framework for using cryptographic keys within the kernel. The patches can also be found at:

Re: [PATCH 15/17] powerpc: crypto: sysfs routines and docs for the nx device driver

2012-03-21 Thread Greg KH
On Wed, Mar 21, 2012 at 04:41:20PM -0500, Kent Yoder wrote: These routines add sysfs files supporting the Power7+ in-Nest encryption accelerator driver. Signed-off-by: Kent Yoder k...@linux.vnet.ibm.com --- Documentation/powerpc/pfo-nx-crypto.txt | 52 Please put sysfs file

Re: [PATCH 14/17] powerpc: crypto: nx driver code supporting nx encryption

2012-03-21 Thread Greg KH
On Wed, Mar 21, 2012 at 04:41:08PM -0500, Kent Yoder wrote: +static int nx_register_algs(void) +{ + int rc = -1; + + if (nx_driver.of.flags != NX_OF_FLAG_MASK_READY) + goto out; + + memset(nx_driver.stats, 0, sizeof(struct nx_stats)); + + rc =

Re: [PATCH] drivers/crypto/nx: fix init race, alignmasks and GCM bug

2013-03-04 Thread Greg KH
On Mon, Mar 04, 2013 at 10:44:57AM -0600, Kent Yoder wrote: Fixes a race on driver init with registering algorithms where the driver status flag wasn't being set before self testing started. Added the cra_alignmask field for CBC and ECB modes. Fixed a bug in GCM where AES block size

Re: [PATCH v3] crypto: caam - map src buffer before access

2013-09-20 Thread Greg KH
On Fri, Sep 20, 2013 at 11:24:07PM +0530, Yashpal Dutta wrote: KMap the buffers before copying trailing bytes during hmac into a session temporary buffer. This is required if pinned buffer from user-space is send during hmac and is safe even if hmac request is generated from within kernel.

Re: [PATCH 1/4] random: use device attach events for entropy

2013-11-03 Thread Greg KH
On Sun, Nov 03, 2013 at 08:33:12AM -0500, Theodore Ts'o wrote: Some investigation from FreeBSD shows that there is entropy available from measuring the device attach times: http://lists.randombit.net/pipermail/cryptography/2013-October/005689.html This will hopefully help us more quickly

Re: [RFC PATCH 03/22] staging: crypto: skein: allow building statically

2014-03-17 Thread Greg KH
On Tue, Mar 11, 2014 at 09:32:35PM +, Jason Cooper wrote: These are the minimum changes required to get the code to build statically in the kernel. It's necessary to do this first so that we can empirically determine that future cleanup patches aren't changing the generated object code.

Re: [RFC PATCH 03/22] staging: crypto: skein: allow building statically

2014-03-18 Thread Greg KH
On Tue, Mar 18, 2014 at 08:58:49AM -0400, Jason Cooper wrote: On Mon, Mar 17, 2014 at 02:52:52PM -0700, Greg KH wrote: On Tue, Mar 11, 2014 at 09:32:35PM +, Jason Cooper wrote: These are the minimum changes required to get the code to build statically in the kernel. It's necessary

Re: [PATCH 06/24] crypt: return actual error code on pcrypt_init

2014-06-17 Thread Greg KH
On Tue, Jun 17, 2014 at 10:29:02PM +0800, Jeff Liu wrote: From: Jie Liu jeff@oracle.com Return the actual error code if call kset_create_and_add() failed Cc: Herbert Xu herb...@gondor.apana.org.au Cc: David S. Miller da...@davemloft.net Signed-off-by: Jie Liu jeff@oracle.com ---

Re: [PATCH, RFC] random: introduce getrandom(2) system call

2014-07-17 Thread Greg KH
On Thu, Jul 17, 2014 at 05:18:15AM -0400, Theodore Ts'o wrote: Minor nit: @@ -469,6 +471,8 @@ static struct entropy_store nonblocking_pool = { push_to_pool), }; +DECLARE_COMPLETION(urandom_initialized); + static

Re: [PATCH, RFC] random: introduce getrandom(2) system call

2014-07-17 Thread Greg KH
On Thu, Jul 17, 2014 at 05:18:15AM -0400, Theodore Ts'o wrote: +SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, + unsigned int, flags) +{ + int r; + + if (count 256) + return -EINVAL; + + if (flags GRND_RANDOM) { + return

Re: [PATCH 0/25] Replace DEFINE_PCI_DEVICE_TABLE macro use

2014-07-18 Thread Greg KH
On Fri, Jul 18, 2014 at 12:22:13PM -0400, John W. Linville wrote: On Fri, Jul 18, 2014 at 05:26:47PM +0200, Benoit Taine wrote: We should prefer `const struct pci_device_id` over `DEFINE_PCI_DEVICE_TABLE` to meet kernel coding style guidelines. This issue was reported by checkpatch.

Re: [PATCH 0/25] Replace DEFINE_PCI_DEVICE_TABLE macro use

2014-07-18 Thread Greg KH
On Fri, Jul 18, 2014 at 09:54:32AM -0700, James Bottomley wrote: On Fri, 2014-07-18 at 09:43 -0700, Greg KH wrote: On Fri, Jul 18, 2014 at 12:22:13PM -0400, John W. Linville wrote: On Fri, Jul 18, 2014 at 05:26:47PM +0200, Benoit Taine wrote: We should prefer `const struct pci_device_id

Re: crypto: algif - avoid excessive use of socket buffer in skcipher

2014-11-10 Thread Greg KH
On Mon, Nov 10, 2014 at 11:50:36AM +0100, Ondrej Kozina wrote: Hello, could you please add this patch (already landed in 3.18-rc1) to following stable kernels: 3.17.x, 3.14.x, 3.12.x, 3.4.x, 3.2.x? The bugfix allows usage of crypto API socket on archs with PAGE_SIZE = 32 KiB (I have a

Re: [PATCH v2 0/2] crypto: qat - Fix for invalid dma mapping and numa

2014-11-17 Thread Greg KH
On Mon, Nov 17, 2014 at 07:43:08AM -0800, Tadeusz Struk wrote: On 10/24/2014 07:45 AM, Herbert Xu wrote: On Wed, Oct 15, 2014 at 07:25:45AM -0400, Prarit Bhargava wrote: On 10/15/2014 06:35 AM, Nikolay Aleksandrov wrote: On 14/10/14 03:24, Tadeusz Struk wrote: Hi, These two patches

Re: [PATCH v2 0/2] crypto: qat - Fix for invalid dma mapping and numa

2014-11-17 Thread Greg KH
On Mon, Nov 17, 2014 at 09:20:34AM -0800, Tadeusz Struk wrote: On 11/17/2014 08:59 AM, Greg KH wrote: Because it showed up in Linus's tree _after_ 3.17.3-rc1 was released? How can I go back in time? I thought it was already possible, no? :) So will it be in 3.17.4? Possibly, if I get

Re: [PATCH] crypto: qat - don't use userspace pointer

2015-10-21 Thread Greg KH
On Wed, Oct 21, 2015 at 12:30:45PM -0700, Tadeusz Struk wrote: > Bugfix - don't dereference userspace pointer. > > Signed-off-by: Tadeusz Struk > --- > drivers/crypto/qat/qat_common/adf_ctl_drv.c |2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) This is not

Re: [PATCH] Renaming dh895xcc mmp fw

2015-12-21 Thread Greg KH
On Mon, Dec 21, 2015 at 02:36:57PM +, Atta, Ahsan wrote: > Renaming dh895xcc mmp fw > > Signed-off-by: Ahsan Atta > --- > .../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.h |2 +- > 1 files changed, 1 insertions(+), 1 deletions(-) This is not the correct way to

Re: [PATCH] crypto: sun4i-ss: add missing statesize

2015-11-17 Thread Greg KH
On Tue, Nov 17, 2015 at 10:27:42PM +0800, Herbert Xu wrote: > On Tue, Nov 17, 2015 at 03:26:03PM +0100, LABBE Corentin wrote: > > > > I have lots of user reporting that they cannot use the device since it wont > > load. > > For me it need to go stable since it respect all "stable rules", simple,

Re: [PATCH 0/2] hwrng: chaoskey - Add support for Araneus Alea I USB RNG

2016-06-07 Thread Greg KH
On Wed, Jun 08, 2016 at 08:49:55AM +0800, Herbert Xu wrote: > On Tue, Jun 07, 2016 at 03:03:11PM -0700, Greg KH wrote: > > > > Ok, but usually drivers/usb/misc/ patches go through my tree :) > > Sorry. But I do wonder whether this driver should be moved as > it is just an

Re: [PATCH 0/2] hwrng: chaoskey - Add support for Araneus Alea I USB RNG

2016-06-07 Thread Greg KH
On Tue, Jun 07, 2016 at 06:53:45PM +0800, Herbert Xu wrote: > On Fri, Jun 03, 2016 at 12:13:06PM +0100, Bob Ham wrote: > > Two patches to add support for the Araneus Alea I USB RNG to the > > chaoskey driver. The first simply includes the Alea I as a device, > > the second fixes an issue with the

Re: [PATCH 4.3.y] crypto: fix test vector for rsa

2016-02-01 Thread Greg KH
On Wed, Jan 13, 2016 at 08:57:40PM -0800, Tadeusz Struk wrote: > Hi, > After the fix to the asn1_decoder in commit: 0d62e9dd > "ASN.1: Fix non-match detection failure on data overrun" > the rsa algorithm is failing to register in 4.3 stable kernels with > error: "alg: rsa: test failed on vector 4,

Re: [PATCH 5/6] staging: lustre: Use ahash

2016-02-03 Thread Greg KH
On Mon, Feb 01, 2016 at 09:36:53PM +0800, Herbert Xu wrote: > This patch replaces uses of the long obsolete hash interface with > ahash. > > Signed-off-by: Herbert Xu > --- > > drivers/staging/lustre/lustre/libcfs/linux/linux-crypto.c | 92 > +++--- > 1

Re: [PATCH] Re: Broken userspace crypto in linux-4.1.18

2016-02-24 Thread Greg KH
On Wed, Feb 24, 2016 at 09:54:48AM +0100, Milan Broz wrote: > On 02/24/2016 09:32 AM, Jiri Slaby wrote: > >> + af_alg_release_parent(sk); > > > > and this occurs to me like a double release? > > yes, my copy mistake. Which is why I want the real patches backported please. Whenever we do a

Re: [PATCH] Re: Broken userspace crypto in linux-4.1.18

2016-02-23 Thread Greg KH
On Wed, Feb 24, 2016 at 01:10:55AM +0100, Thomas D. wrote: > Hi, > > I have applied Milan's patch on top of 4.1.18. I can reboot and open all > of my LUKS-encrypted disks. "cryptsetup benchmark" also works. > > However, don't we need all the recent changes from > "crypto/algif_skcipher.c", too?

Re: [PATCH 6/26] staging: rtl8192u: Use skcipher and ahash

2016-01-24 Thread Greg KH
On Sun, Jan 24, 2016 at 09:16:57PM +0800, Herbert Xu wrote: > This patch replaces uses of blkcipher with skcipher, and the long > obsolete hash interface with ahash. > > Signed-off-by: Herbert Xu > --- > >

Re: [PATCH 3/26] staging: rtl8192e: Replace uses of obsolete blkcipher and hash

2016-01-24 Thread Greg KH
On Sun, Jan 24, 2016 at 09:16:26PM +0800, Herbert Xu wrote: > The interfaces blkcipher and hash are obsolete. This patch replaces > them with skcipher and ahash respectively. > > Signed-off-by: Herbert Xu > --- > > drivers/staging/rtl8192e/rtllib_crypt_tkip.c |

Re: crypto regression in 4.1.18: Check that kernel supports aes-cbc-essiv:sha256 cipher

2016-02-29 Thread Greg KH
On Tue, Mar 01, 2016 at 01:32:05AM +, Eric Wheeler wrote: > Hello all, > > We updated from 4.1.17 to 4.1.18 (same .config) and now get the following > error when trying to open a LUKS volume. We've reverted to 4.1.17 and it > still works, so except that I'm not sure which commit caused the

Re: [PATCH] crypto: gcm - Fix rfc4543 decryption crash

2016-03-19 Thread Greg KH
On Fri, Mar 18, 2016 at 10:42:40PM +0800, Herbert Xu wrote: > This bug has already bee fixed upstream since 4.2. However, it > was fixed during the AEAD conversion so no fix was backported to > the older kernels. What was the commit id of that fix? > > When we do an RFC 4543 decryption, we

Re: [PATCH 1/4] lib: Update LZ4 compressor module

2017-01-22 Thread Greg KH
On Sat, Jan 21, 2017 at 04:09:08PM +0100, Sven Schmidt wrote: > This patch updates LZ4 kernel module to LZ4 v1.7.3 by Yann Collet. > The kernel module is inspired by the previous work by Chanho Min. > The updated LZ4 module will not break existing code since there were alias > methods added to

Re: [PATCH 1/2] crypto: move CCP device driver to misc

2017-01-19 Thread Greg KH
On Thu, Jan 19, 2017 at 01:08:01PM -0500, Brijesh Singh wrote: > The CCP device is part of the AMD Secure Processor, which is not dedicated > solely to crypto. Move the CCP device driver to the misc directory in > prepration for expanding the usage of the AMD Secure Processor. Leaving the > CCP

Re: [PATCH 0/2] Introduce AMD Secure Processor device

2017-01-19 Thread Greg KH
On Thu, Jan 19, 2017 at 01:07:50PM -0500, Brijesh Singh wrote: > The CCP device (drivers/crypto/ccp/ccp.ko) is part of AMD Secure Processor, > which is not dedicated solely to crypto. The AMD Secure Processor includes > CCP and PSP (Platform Secure Processor) devices. > > This patch series moves

Re: [PATCH 2/2] misc: amd-sp: introduce the AMD Secure Processor device

2017-01-19 Thread Greg KH
On Thu, Jan 19, 2017 at 01:08:11PM -0500, Brijesh Singh wrote: > The CCP device is part of the AMD Secure Processor. In order to expand the > usage of the AMD Secure Processor, create a framework that allows functional > components of the AMD Secure Processor to be initialized and handled >

Re: [PATCH 0/2] Introduce AMD Secure Processor device

2017-01-20 Thread Greg KH
On Fri, Jan 20, 2017 at 09:40:49AM -0600, Brijesh Singh wrote: > > On 01/20/2017 02:45 AM, Greg KH wrote: > > On Thu, Jan 19, 2017 at 02:03:12PM -0600, Brijesh Singh wrote: > > > Hi Greg, > > > > > > On 01/19/2017 12:21 PM, Greg KH wrote: > > > >

Re: [PATCH 0/2] Introduce AMD Secure Processor device

2017-01-20 Thread Greg KH
On Thu, Jan 19, 2017 at 02:03:12PM -0600, Brijesh Singh wrote: > Hi Greg, > > On 01/19/2017 12:21 PM, Greg KH wrote: > > On Thu, Jan 19, 2017 at 01:07:50PM -0500, Brijesh Singh wrote: > > > The CCP device (drivers/crypto/ccp/ccp.ko) is part of AMD Secure >

Re: [PATCH v2 00/11] getting back -Wmaybe-uninitialized

2016-11-13 Thread Greg KH
On Sat, Nov 12, 2016 at 01:27:12PM +, Jonathan Cameron wrote: > On 11/11/16 19:49, Arnd Bergmann wrote: > > On Friday, November 11, 2016 9:13:00 AM CET Linus Torvalds wrote: > >> On Thu, Nov 10, 2016 at 8:44 AM, Arnd Bergmann wrote: > >>> > >>> Please merge these directly if

Re: [PATCH v2 00/11] getting back -Wmaybe-uninitialized

2016-11-13 Thread Greg KH
On Sun, Nov 13, 2016 at 09:47:41AM +0100, Greg KH wrote: > On Sat, Nov 12, 2016 at 01:27:12PM +, Jonathan Cameron wrote: > > On 11/11/16 19:49, Arnd Bergmann wrote: > > > On Friday, November 11, 2016 9:13:00 AM CET Linus Torvalds wrote: > > >> On Thu, Nov 10,

Re: [kernel-hardening] [PATCH] siphash: add cryptographically secure hashtable function

2016-12-10 Thread Greg KH
On Fri, Dec 09, 2016 at 07:36:59PM +0100, Jason A. Donenfeld wrote: > SipHash is a 64-bit keyed hash function that is actually a > cryptographically secure PRF, like HMAC. Except SipHash is super fast, > and is meant to be used as a hashtable keyed lookup function. > > SipHash isn't just some new

Re: [kernel-hardening] [PATCH] siphash: add cryptographically secure hashtable function

2016-12-11 Thread Greg KH
On Sun, Dec 11, 2016 at 04:30:31PM +0100, Jason A. Donenfeld wrote: > Hi Greg, > > Thanks for the review. Responses to your suggestions are inline below: > > On Sat, Dec 10, 2016 at 1:37 PM, Greg KH <gre...@linuxfoundation.org> wrote: > > Please use u64 and u8 instea

Re: [PATCH v2 1/4] lib: Update LZ4 compressor module based on LZ4 v1.7.2.

2017-01-08 Thread Greg KH
On Sat, Jan 07, 2017 at 05:55:42PM +0100, Sven Schmidt wrote: > +/*!LZ4_compressbound() : > +Provides the maximum size that LZ4 may output in a "worst case" scenario > +(input data not compressible) > +*/ Odd coding style, please use kerneldoc format if you are going to have comments like

Re: [PATCH v2 2/4] lib/decompress_unlz4: Change module to work with new LZ4 module version

2017-01-08 Thread Greg KH
On Sat, Jan 07, 2017 at 05:55:43PM +0100, Sven Schmidt wrote: > This patch updates the unlz4 wrapper to work with the new LZ4 kernel module > version. > > Signed-off-by: Sven Schmidt <4ssch...@informatik.uni-hamburg.de> > --- > lib/decompress_unlz4.c | 13 - > 1 file changed, 8

Re: [PATCH v2 1/4] lib: Update LZ4 compressor module based on LZ4 v1.7.2.

2017-01-08 Thread Greg KH
On Sat, Jan 07, 2017 at 05:55:42PM +0100, Sven Schmidt wrote: > This patch updates LZ4 kernel module to LZ4 v1.7.2 by Yann Collet. > The kernel module is inspired by the previous work by Chanho Min. > The updated LZ4 module will not break existing code since there were alias > methods added to

Re: [PATCH v2 1/4] lib: Update LZ4 compressor module based on LZ4 v1.7.2.

2017-01-10 Thread Greg KH
On Tue, Jan 10, 2017 at 10:32:17AM +0100, Sven Schmidt wrote: > On 01/08/2017 12:23 PM, Greg KH wrote: > > And follow the proper kernel coding style rules, putting your patches > > through scripts/checkpatch.pl should help you out here. > > Sorry, I didn't know about that

Re: [PATCH v2 1/4] lib: Update LZ4 compressor module based on LZ4 v1.7.2.

2017-01-10 Thread Greg KH
On Tue, Jan 10, 2017 at 10:21:16AM +0100, Sven Schmidt wrote: > On 01/08/2017 12:25 PM, Greg KH wrote: > >On Sat, Jan 07, 2017 at 05:55:42PM +0100, Sven Schmidt wrote: > >> This patch updates LZ4 kernel module to LZ4 v1.7.2 by Yann Collet. > >> The kernel module is in

Re: [PATCH] padata: avoid race in reordering

2017-04-04 Thread Greg KH
On Tue, Apr 04, 2017 at 01:53:15PM +0200, Jason A. Donenfeld wrote: > Herbert applied this to his tree. It's probably a good stable > candidate, since it's a two line change to fix a race condition. > > On Fri, Mar 24, 2017 at 3:16 PM, Herbert Xu > wrote: > > Jason

Re: [PATCH] crypto: Add ECB dependency for XTS mode

2017-03-09 Thread Greg KH
On Fri, Mar 03, 2017 at 07:25:21AM +0100, Milan Broz wrote: > Patch below should be backported to 4.10 stable > (only 4.10, older kernels are ok). > We have reports some systems fail to boot from LUKS now > (missing ecb module in initramdisk) ... > > Upstream commit is

Re: [PATCH] Removed a sparse warning

2017-07-30 Thread Greg KH
On Sun, Jul 30, 2017 at 03:05:18PM +0530, rishabh hardas wrote: > Signed-off-by: rishabh hardas > --- > drivers/staging/ccree/ssi_fips.h | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) I can't take patches without any changelog text at all. Please read the

Re: [PATCH] staging/ccree: Declare compiled out fuctions static inline

2017-08-16 Thread Greg KH
On Mon, Jul 31, 2017 at 02:47:23PM +0530, RishabhHardas wrote: > From: RishabhHardas > > Sparse was giving out a warning for symbols 'cc_set_ree_fips_status' and > 'fips_handler' > that they were not declared and need to be made static. This patch makes both > the

Re: [PATCH 1/3] staging: ccree: Replace kzalloc with devm_kzalloc

2017-07-17 Thread Greg KH
On Sat, Jul 15, 2017 at 01:21:54PM +0530, suni...@techveda.org wrote: > From: Suniel Mahesh > > It is recommended to use managed function devm_kzalloc, which > simplifies driver cleanup paths and driver code. > This patch does the following: > (a) replace kzalloc with

Re: [PATCH 00/10] Fix alignment issues in staging/ccree

2017-07-11 Thread Greg KH
On Sun, Jul 02, 2017 at 01:25:45AM +0200, Simon Sandström wrote: > Fixes a total of 195 alignment issues in staging/ccree reported by > checkpatch.pl. Adds a few "line over 80 characters" warnings as a > result of the realignments, but I could try to get rid of them in the > same patchset if

Re: [PATCH] Stagingdriver cctree: Fix for checkpatch warning

2017-06-29 Thread Greg KH
On Tue, Jun 27, 2017 at 11:47:56AM +0530, bincy_k_phi...@yahoo.co.in wrote: > From: Bincy K Philip > > Trivial fix for Line over 80 characters > > Moved the comment to top of the definition > --- > drivers/staging/ccree/cc_hw_queue_defs.h | 3 ++- > 1 file changed,

Re: [PATCH 12/27] Drivers: ccree: ssi_fips_ll.c - align block comments

2017-05-29 Thread Greg KH
On Wed, May 24, 2017 at 04:43:52PM +1200, Derek Robson wrote: > Fixed block comment alignment, Style fix only > Found using checkpatch > > Signed-off-by: Derek Robson > --- > drivers/staging/ccree/ssi_fips_ll.c | 21 - > 1 file changed, 12 insertions(+),

Re: [PATCH V2 00/27] Drivers: ccree - align block comments

2017-06-03 Thread Greg KH
On Tue, May 30, 2017 at 06:09:37PM +1200, Derek Robson wrote: > Fixed block comments across whole ccree driver > > Version #1 has some trailing white space issue in a few patches Some of these applied, some did not :(

Re: [PATCH V2 01/27] Drivers: ccree: ssi_sysfs.h - align block comments

2017-06-03 Thread Greg KH
On Tue, May 30, 2017 at 06:09:54PM +1200, Derek Robson wrote: > Fixed block comment alignment, Style fix only > Found using checkpatch > > Signed-off-by: Derek Robson > --- > drivers/staging/ccree/ssi_sysfs.h | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) Does not

Re: [PATCH] Staging: ccree: cc_crypto_ctx.h: Fixed a comment coding style issue.

2017-06-03 Thread Greg KH
On Wed, May 31, 2017 at 06:24:55PM +0530, srishti sharma wrote: > Fixed a comment coding style issue that generated a warning stating that > block comments should align the * on each line. > Please properly line-wrap your changelog comments :( You also sent 2 different patches, that did

Re: [PATCH] Staging: ccree: ssi_aead.h: Fixed a pointer declaration error.

2017-06-03 Thread Greg KH
On Sat, Jun 03, 2017 at 04:15:17AM +0530, srishti sharma wrote: > Fixed a pointer declaration error , the dereferencing operator was misplaced. Odd use of a , Also, I don't understand what was "misplaced" here? There does not seem to be a "error" fixed here...

Re: [PATCH 1/4] Staging: ccree: cc_crypto_ctx.h: Added * on subsequent lines of a comment block.

2017-06-04 Thread Greg KH
On Sun, Jun 04, 2017 at 05:02:08AM +0530, srishti sharma wrote: > Added * on subsequent lines of a comment block. > > Signed-off-by: srishti sharma > --- > drivers/staging/ccree/cc_crypto_ctx.h | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) This whole series

Re: [PATCH] Staging: ccree: ssi_aead.h: Fixed a comment coding style issue.

2017-06-04 Thread Greg KH
On Sat, Jun 03, 2017 at 06:04:59PM +0530, srishti sharma wrote: > Fixed a comment coding style issue , block comments use * on subsequent lines. > > Signed-off-by: srishti sharma > --- > drivers/staging/ccree/ssi_aead.h | 5 +++-- > 1 file changed, 3 insertions(+), 2

Re: [PATCH] staging:ccree Fix dont use assignment in if condition

2017-09-22 Thread Greg KH
A: Because it messes up the order in which people normally read text. Q: Why is top-posting such a bad thing? A: Top-posting. Q: What is the most annoying thing in e-mail? A: No. Q: Should I include quotations after my reply? http://daringfireball.net/2007/07/on_top On Fri, Sep 22, 2017 at

Re: [PATCH] staging:ccree Fix dont use assignment in if condition

2017-09-22 Thread Greg KH
On Thu, Sep 21, 2017 at 12:07:04PM +0530, Janani Sankara Babu wrote: > This patch solves the following error shown by checkpatch script > ERROR: do not use assignment in if condition > > Signed-off-by: Janani Sankara Babu > --- > drivers/staging/ccree/ssi_hash.c | 8

Re: [PATCH] crypto: AF_ALG - remove SGL end indicator when chaining

2017-09-20 Thread Greg KH
On Wed, Sep 20, 2017 at 03:47:46PM +0200, Stephan Mueller wrote: > Am Mittwoch, 20. September 2017, 10:32:09 CEST schrieb Herbert Xu: > > Hi Herbert, > > > > > Hmm, this patch does not apply against the current tree. Is this > > a stable-only patch? > > This would be a stable-only patch. With

Re: [PATCH v2] Staging: ccree: Prefer using BIT macro.

2017-09-11 Thread Greg KH
On Thu, Sep 07, 2017 at 07:44:52PM +0530, Srishti Sharma wrote: > Use BIT(x) instead of using (1< > Signed-off-by: Srishti Sharma > --- > Changes in v2: > - Add tab spaces before BIT macro. > > drivers/staging/ccree/ssi_cipher.h | 10

Re: [PATCH] Staging: ccree: Don't use volatile for monitor_lock

2017-09-11 Thread Greg KH
On Mon, Sep 11, 2017 at 09:29:31PM +0530, Srishti Sharma wrote: > The use of volatile for the variable monitor_lock is unnecessary. > > Signed-off-by: Srishti Sharma > --- > drivers/staging/ccree/ssi_request_mgr.c | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) >

Re: [PATCH] Staging: ccree: Prefer using BIT macro.

2017-09-07 Thread Greg KH
On Thu, Sep 07, 2017 at 07:17:09PM +0530, Srishti Sharma wrote: > Use BIT(x) instead of (1< > Signed-off-by: Srishti Sharma > --- > drivers/staging/ccree/ssi_cipher.h | 10 +- > 1 file changed, 5 insertions(+), 5 deletions(-) > >

Re: [PATCH v2] staging: ccree: Convert to platform_{get,set}_drvdata()

2017-10-03 Thread Greg KH
On Thu, Sep 21, 2017 at 05:47:42PM +0530, suni...@techveda.org wrote: > From: Suniel Mahesh > > Platform devices are expected to use wrapper functions, > platform_{get,set}_drvdata() with platform_device as argument, > for getting and setting the driver data.

Re: [PATCH 4/4] staging: most: Remove a attribute group from a kobject

2017-11-28 Thread Greg KH
On Sat, Nov 25, 2017 at 12:09:31PM +0530, Arvind Yadav wrote: > All attribute group created during dim2_sysfs_probe() should be removed > in dim2_sysfs_destroy(). > > Signed-off-by: Arvind Yadav > --- > drivers/staging/most/hdm-dim2/dim2_sysfs.c | 1 + This file is

Re: [PATCH] crypto: af_alg - add keylen checking to avoid NULL ptr passing down

2017-12-18 Thread Greg KH
On Mon, Dec 18, 2017 at 11:09:23AM +, Li Kun wrote: > alg_setkey do not check the keylen whether it is zero, so the key > may be ZERO_SIZE_PTR when keylen is 0, which will pass the > copy_from_user's checking and be passed to the lower functions as key. > > If the lower functions only check

Re: [PATCH -stable] arm: crypto: reduce priority of bit-sliced AES cipher

2017-11-19 Thread Greg KH
On Fri, Nov 17, 2017 at 11:50:27AM -0800, Eric Biggers wrote: > Hi, > > I'd like the following patch to be applied to stable for versions > between 4.1 and 4.10 (inclusively). > > This is a minimal fix for a bug where arm32 kernels can use a much > slower implementation of AES than is actually

Re: [PATCH] treewide: remove duplicate includes

2017-12-03 Thread Greg KH
On Mon, Dec 04, 2017 at 03:19:39AM +0530, Pravin Shedge wrote: > These duplicate includes have been found with scripts/checkincludes.pl but > they have been removed manually to avoid removing false positives. > > Unit Testing: > > - build successful > - LTP testsuite passes. > - checkpatch.pl

Re: [PATCH] staging: ccree: ssi_aead: fixed all coding style warnings.

2017-12-06 Thread Greg KH
On Wed, Dec 06, 2017 at 11:08:09PM +0100, SUNIL KALLUR RAMEGOWDA wrote: > My first kernel patch, fixed warnings. > > Signed-off-by: SUNIL KALLUR RAMEGOWDA > --- > drivers/staging/ccree/ssi_aead.c | 179 > +++ > 1 file changed, 123

Re: [PATCH 4.9-stable] Revert "crypto: caam - get rid of tasklet"

2017-12-05 Thread Greg KH
On Tue, Dec 05, 2017 at 05:37:44PM +0200, Horia Geantă wrote: > commit 2b163b5bce04546da72617bfb6c8bf07a45c4b17 upstream. Now queued up, thanks! greg k-h

Re: [PATCH] staging: ccree: ssi_hash: remove unnecessary parentheses

2018-01-08 Thread Greg KH
On Thu, Dec 28, 2017 at 12:24:17PM +0200, Elad Wexler wrote: > Fixed a coding style issue > > Signed-off-by: Elad Wexler > --- > drivers/staging/ccree/ssi_hash.c | 4 ++-- > 1 file changed, 2 insertions(+), 2 deletions(-) Why did you send this twice? > diff --git

Re: [PATCH] staging: ccree: fix __dump_byte_array() declaration mismatch

2017-12-21 Thread Greg KH
On Wed, Dec 20, 2017 at 06:16:08PM +, Corentin Labbe wrote: > This patch corrects the type of the size argument in __dump_byte_array() > from unsigned long to size_t as done only in > drivers/staging/ccree/ssi_driver.c > > This fix also a build error: >

Re: Backport e666d4e9ceec crypto: vmx - Use skcipher for ctr fallback

2018-08-26 Thread Greg KH
On Fri, Aug 24, 2018 at 09:51:41AM +0200, Petr Vorel wrote: > Hi Herbert, > > > On Thu, Aug 23, 2018 at 05:31:01PM +0200, Petr Vorel wrote: > > > Hi, > > > > I wonder, it it makes sense to backport commit > > > e666d4e9ceec crypto: vmx - Use skcipher for ctr fallback > > > to v 4.14 stable