Applied "dt-bindings: dsp: fsl: Add DSP core binding support" to the asoc tree

2019-08-22 Thread Mark Brown
The patch dt-bindings: dsp: fsl: Add DSP core binding support has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git for-5.4 All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24

Applied "ASoC: wm8988: fix typo in wm8988_right_line_controls" to the asoc tree

2019-08-22 Thread Mark Brown
The patch ASoC: wm8988: fix typo in wm8988_right_line_controls has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git for-5.4 All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24

Applied "ASoC: AMD: Fix Kconfig warning without GPIOLIB" to the asoc tree

2019-08-22 Thread Mark Brown
The patch ASoC: AMD: Fix Kconfig warning without GPIOLIB has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git for-5.3 All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hours)

Applied "ASoC: SOF: imx: Add i.MX8 HW support" to the asoc tree

2019-08-22 Thread Mark Brown
The patch ASoC: SOF: imx: Add i.MX8 HW support has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git for-5.4 All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hours) and sent to

Applied "ASoC: SOF: Add OF DSP device support" to the asoc tree

2019-08-22 Thread Mark Brown
The patch ASoC: SOF: Add OF DSP device support has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git for-5.4 All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hours) and sent to

Re: [PATCH v4 3/3] RISC-V: Issue a tlb page flush if possible

2019-08-22 Thread Atish Patra
On Thu, 2019-08-22 at 10:11 +0200, Christoph Hellwig wrote: > On Thu, Aug 22, 2019 at 12:51:51AM -0700, Atish Patra wrote: > > If tlbflush request is for page only, there is no need to do a > > complete local tlb shootdown. > > > > Just do a local tlb flush for the given address. > > Looks good,

[PATCH] ethernet: Delete unnecessary checks before the macro call “dev_kfree_skb”

2019-08-22 Thread Markus Elfring
From: Markus Elfring Date: Thu, 22 Aug 2019 20:02:56 +0200 The dev_kfree_skb() function performs also input parameter validation. Thus the test around the shown calls is not needed. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring ---

[PATCH v3] ARM: UNWINDER_FRAME_POINTER implementation for Clang

2019-08-22 Thread Nathan Huckleberry
The stackframe setup when compiled with clang is different. Since the stack unwinder expects the gcc stackframe setup it fails to print backtraces. This patch adds support for the clang stackframe setup. Link: https://github.com/ClangBuiltLinux/linux/issues/35 Cc:

Re: [GIT PULL] Wimplicit-fallthrough patches for 5.3-rc6

2019-08-22 Thread pr-tracker-bot
The pull request you sent on Thu, 22 Aug 2019 11:58:15 -0500: > git://git.kernel.org/pub/scm/linux/kernel/git/gustavoars/linux.git > tags/Wimplicit-fallthrough-5.3-rc6 has been merged into torvalds/linux.git: https://git.kernel.org/torvalds/c/20eabc8966f5c1973c2dd2450060f4511389a19c Thank you!

Re: [GIT PULL] chrome-platform fixes for v5.3-rc6

2019-08-22 Thread pr-tracker-bot
The pull request you sent on Thu, 22 Aug 2019 09:56:41 -0700: > git://git.kernel.org/pub/scm/linux/kernel/git/chrome-platform/linux.git > tags/tag-chrome-platform-fixes-for-v5.3-rc6 has been merged into torvalds/linux.git:

Re: [GIT PULL] afs: Fixes

2019-08-22 Thread pr-tracker-bot
The pull request you sent on Thu, 22 Aug 2019 14:10:39 +0100: > git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs.git > tags/afs-fixes-20190822 has been merged into torvalds/linux.git: https://git.kernel.org/torvalds/c/e8c3fa9f4d3b9c56ee9436c310318a8165d695c1 Thank you! --

Re: [PATCH] PCI: Add missing link delays required by the PCIe spec

2019-08-22 Thread Matthias Andree
Am 21.08.19 um 14:45 schrieb Mika Westerberg: > Hi all, > > As the changelog says this is reworked version that tries to avoid reported > issues while at the same time fix the missing delays so we can get ICL > systems and at least the one system with Titan Ridge controller working > properly. > >

Re: [PATCH V2] perf/x86: Consider pinned events for group validation

2019-08-22 Thread Thomas Gleixner
On Thu, 22 Aug 2019, Andi Kleen wrote: > > + /* > > +* Disable interrupts to prevent the events in this CPU's cpuc > > +* going away and getting freed. > > +*/ > > + local_irq_save(flags); > > I believe it's also needed to disable preemption. Probably should > add a comment, or

Disabling MFD sub-devices through the device tree

2019-08-22 Thread Stephan Gerhold
Hi, I am looking for a way to disable a MFD sub-device through the device tree. Setting status = "disabled" for the device node does not seem to have any effect when mfd_add_devices() is used. For MFD sub-devices, this was discussed before in [1]. However, as far as I can tell it was never

Re: PageBlocks and Migrate Types

2019-08-22 Thread Pankaj Suryawanshi
On Thu, Aug 22, 2019 at 6:22 PM Michal Hocko wrote: > > On Wed 21-08-19 22:23:44, Pankaj Suryawanshi wrote: > > Hello, > > > > 1. What are Pageblocks and migrate types(MIGRATE_CMA) in Linux memory ? > > Pageblocks are a simple grouping of physically contiguous pages with > common set of flags. I

Re: [PATCH v2 01/11] dt-bindings: mmc: arasan: Update documentation for SD Card Clock

2019-08-22 Thread Heiko Stuebner
Am Donnerstag, 22. August 2019, 15:38:26 CEST schrieb Ulf Hansson: > [...] > > > > > > > --- > > > > > > Documentation/devicetree/bindings/mmc/arasan,sdhci.txt | 15 > > > ++- > > > > > > > > > > > 1 file changed, 10 insertions(+), 5 deletions(-) > > > > > > > > > > > > diff --git

Re: [PATCH V2] perf/x86: Consider pinned events for group validation

2019-08-22 Thread Andi Kleen
> + /* > + * Disable interrupts to prevent the events in this CPU's cpuc > + * going away and getting freed. > + */ > + local_irq_save(flags); I believe it's also needed to disable preemption. Probably should add a comment, or better an explicit preempt_disable() too.

Re: [PATCH] soc: samsung: chipid: Remove the regmap lookup error log

2019-08-22 Thread Krzysztof Kozlowski
On Wed, Aug 21, 2019 at 05:05:39PM +0200, Sylwester Nawrocki wrote: > In commit 40d8aff614f7 ("soc: samsung: chipid: Convert exynos-chipid > driver to use the regmap API") of_find_compatible_node() call was > substituted with syscon_regmap_lookup_by_compatible() but also an error > log was added

Re: [PATCH v2] soc: samsung: Select missing dependency for EXYNOS_CHIPID

2019-08-22 Thread Krzysztof Kozlowski
On Wed, Aug 21, 2019 at 05:39:26PM +0200, Sylwester Nawrocki wrote: > The chipid driver uses the MFD syscon API but it was not covered > properly in Kconfig. > > Signed-off-by: Sylwester Nawrocki > --- > drivers/soc/samsung/Kconfig | 1 + Thanks, applied. Best regards, Krzysztof

Re: [PATCH 1/3] x86,mm/pat: Use generic interval trees

2019-08-22 Thread Davidlohr Bueso
On Wed, 21 Aug 2019, Michel Lespinasse wrote: As I had commented some time ago, I wish the interval trees used [start,end) intervals instead of [start,last] - it would be a better fit for basically all of the current interval tree users. So the vma_interval_tree (which is a pretty important

Re: [PATCH v2 07/11] pinctrl: mediatek: add mt6779 eint support

2019-08-22 Thread Sean Wang
On Mon, Aug 19, 2019 at 2:22 AM Mars Cheng wrote: > > add driver setting to support mt6779 eint > > Signed-off-by: Mars Cheng Acked-by: Sean Wang > --- > drivers/pinctrl/mediatek/pinctrl-mt6779.c |8 > 1 file changed, 8 insertions(+) > > diff --git

hello

2019-08-22 Thread Deniz KARGA
Hi, I sent you an email earlier and been expecting to hear from you regarding the deposit made at my bank here in Turkey by late Engr M.M. Please try and get back to me. Yours Deniz

Re: [PATCH v2 06/11] pinctrl: mediatek: add pinctrl support for MT6779 SoC

2019-08-22 Thread Sean Wang
On Mon, Aug 19, 2019 at 2:22 AM Mars Cheng wrote: > > This adds MT6779 pinctrl driver based on MediaTek pinctrl-paris core. > > Signed-off-by: Mars Cheng > Signed-off-by: Andy Teng Acked-by: Sean Wang > --- > drivers/pinctrl/mediatek/Kconfig |7 + >

Re: [PATCH] nl80211: add NL80211_CMD_UPDATE_FT_IES to supported commands

2019-08-22 Thread Johannes Berg
On Thu, 2019-08-22 at 11:07 -0700, Brian Norris wrote: > On Thu, Aug 22, 2019 at 10:48:06AM -0700, Matthew Wang wrote: > > Add NL80211_CMD_UPDATE_FT_IES to supported commands. In mac80211 drivers, > > this can be implemented via existing NL80211_CMD_AUTHENTICATE and > > NL80211_ATTR_IE, but

Re: [PATCH] nl80211: add NL80211_CMD_UPDATE_FT_IES to supported commands

2019-08-22 Thread Brian Norris
On Thu, Aug 22, 2019 at 10:48:06AM -0700, Matthew Wang wrote: > Add NL80211_CMD_UPDATE_FT_IES to supported commands. In mac80211 drivers, > this can be implemented via existing NL80211_CMD_AUTHENTICATE and > NL80211_ATTR_IE, but non-mac80211 drivers have a separate command for > this. A driver

Re: [PATCH v4 2/4] nvme-pci: Add support for variable IO SQ element size

2019-08-22 Thread Sagi Grimberg
wrote: +#define NVME_NVM_ADMSQES 6 #define NVME_NVM_IOSQES 6 #define NVME_NVM_IOCQES 4 The NVM in the two defines here stands for the NVM command set, so this should just be named NVME_ADM_SQES or so. But except for this the patch looks good:

Re: [PATCH v7 3/4] dt-bindings: arm: fsl: Add Kontron i.MX6UL N6310 compatibles

2019-08-22 Thread Rob Herring
On Thu, Aug 22, 2019 at 1:02 AM Krzysztof Kozlowski wrote: > > Add the compatibles for Kontron i.MX6UL N6310 SoM and boards. > > Signed-off-by: Krzysztof Kozlowski > > --- > > Changes since v6: > 1. Split entries to pass the dtbs_check. > > Changes since v5: > New patch > --- >

RE: [PATCH 4/4] misc: xilinx_sdfec: Prevent integer overflow in xsdfec_table_write()

2019-08-22 Thread Dragan Cvetic
Hi Dan, > -Original Message- > From: Dan Carpenter [mailto:dan.carpen...@oracle.com] > Sent: Wednesday 21 August 2019 08:11 > To: Derek Kiernan ; Dragan Cvetic > Cc: Arnd Bergmann ; Greg Kroah-Hartman > ; Michal Simek ; > linux-arm-ker...@lists.infradead.org;

Re: [PATCH 1/2] dt-bindings: reset: Add YAML schemas for the Intel Reset controller

2019-08-22 Thread Rob Herring
On Thu, Aug 22, 2019 at 2:32 AM Dilip Kota wrote: > > Add YAML schemas for the reset controller on Intel > Lightening Mountain (LGM) SoC. > > Signed-off-by: Dilip Kota > --- > .../bindings/reset/intel,syscon-reset.yaml | 50 > ++ > 1 file changed, 50 insertions(+) >

Re: [PATCH] aio: Fix io_pgetevents() struct __compat_aio_sigset layout

2019-08-22 Thread Jeff Moyer
Guillem Jover writes: > This type is used to pass the sigset_t from userland to the kernel, > but it was using the kernel native pointer type for the member > representing the compat userland pointer to the userland sigset_t. > > This messes up the layout, and makes the kernel eat up both the >

[PATCH] staging: rtl8192u: Fix indentation

2019-08-22 Thread Stephen Brennan
Checkpatch reports WARNING:SUSPECT_CODE_INDENT in several places. Fix this by aligning code properly with tabs. Signed-off-by: Stephen Brennan --- .../rtl8192u/ieee80211/ieee80211_crypt_ccmp.c | 2 +- .../staging/rtl8192u/ieee80211/ieee80211_rx.c | 112 +-

[v6 PATCH 3/4] mm: shrinker: make shrinker not depend on memcg kmem

2019-08-22 Thread Yang Shi
Currently shrinker is just allocated and can work when memcg kmem is enabled. But, THP deferred split shrinker is not slab shrinker, it doesn't make too much sense to have such shrinker depend on memcg kmem. It should be able to reclaim THP even though memcg kmem is disabled. Introduce a new

[v6 PATCH 0/4] Make deferred split shrinker memcg aware

2019-08-22 Thread Yang Shi
Currently THP deferred split shrinker is not memcg aware, this may cause premature OOM with some configuration. For example the below test would run into premature OOM easily: $ cgcreate -g memory:thp $ echo 4G > /sys/fs/cgroup/memory/thp/memory/limit_in_bytes $ cgexec -g memory:thp

[v6 PATCH 4/4] mm: thp: make deferred split shrinker memcg aware

2019-08-22 Thread Yang Shi
Currently THP deferred split shrinker is not memcg aware, this may cause premature OOM with some configuration. For example the below test would run into premature OOM easily: $ cgcreate -g memory:thp $ echo 4G > /sys/fs/cgroup/memory/thp/memory/limit_in_bytes $ cgexec -g memory:thp

[v6 PATCH 2/4] mm: move mem_cgroup_uncharge out of __page_cache_release()

2019-08-22 Thread Yang Shi
The later patch would make THP deferred split shrinker memcg aware, but it needs page->mem_cgroup information in THP destructor, which is called after mem_cgroup_uncharge() now. So, move mem_cgroup_uncharge() from __page_cache_release() to compound page destructor, which is called by both THP and

[v6 PATCH 1/4] mm: thp: extract split_queue_* into a struct

2019-08-22 Thread Yang Shi
Put split_queue, split_queue_lock and split_queue_len into a struct in order to reduce code duplication when we convert deferred_split to memcg aware in the later patches. Suggested-by: "Kirill A . Shutemov" Cc: Johannes Weiner Cc: Michal Hocko Cc: Hugh Dickins Cc: Shakeel Butt Cc: David

Re: [f2fs-dev] [PATCH v2] f2fs: allocate memory in batch in build_sit_info()

2019-08-22 Thread Jaegeuk Kim
On 08/20, Jaegeuk Kim wrote: > On 08/20, Chao Yu wrote: > > On 2019/8/20 4:20, Jaegeuk Kim wrote: > > > On 07/26, Chao Yu wrote: > > >> build_sit_info() allocate all bitmaps for each segment one by one, > > >> it's quite low efficiency, this pach changes to allocate large > > >> continuous memory

[PATCH 4.4 12/78] hwmon: (nct6775) Fix register address and added missed tolerance for nct6106

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit f3d43e2e45fd9d44ba52d20debd12cd4ee9c89bf ] Fixed address of third NCT6106_REG_WEIGHT_DUTY_STEP, and added missed NCT6106_REG_TOLERANCE_H. Fixes: 6c009501ff200 ("hwmon: (nct6775) Add support for NCT6102D/6106D") Signed-off-by: Bjoern Gerhart Signed-off-by: Guenter Roeck

[PATCH 4.4 10/78] iscsi_ibft: make ISCSI_IBFT dependson ACPI instead of ISCSI_IBFT_FIND

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 94bccc34071094c165c79b515d21b63c78f7e968 ] iscsi_ibft can use ACPI to find the iBFT entry during bootup, currently, ISCSI_IBFT depends on ISCSI_IBFT_FIND which is a X86 legacy way to find the iBFT by searching through the low memory. This patch changes the dependency so that

[PATCH 4.4 16/78] ALSA: compress: Prevent bypasses of set_params

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 26c3f1542f5064310ad26794c09321780d00c57d ] Currently, whilst in SNDRV_PCM_STATE_OPEN it is possible to call snd_compr_stop, snd_compr_drain and snd_compr_partial_drain, which allow a transition to SNDRV_PCM_STATE_SETUP. The stream should only be able to move to the setup state

[PATCH 4.4 11/78] mac80211: dont warn about CW params when not using them

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit d2b3fe42bc629c2d4002f652b3abdfb2e72991c7 ] ieee80211_set_wmm_default() normally sets up the initial CW min/max for each queue, except that it skips doing this if the driver doesn't support ->conf_tx. We still end up calling drv_conf_tx() in some cases (e.g.,

[PATCH 4.4 17/78] ALSA: compress: Be more restrictive about when a drain is allowed

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 3b8179944cb0dd53e5223996966746cdc8a60657 ] Draining makes little sense in the situation of hardware overrun, as the hardware will have consumed all its available samples. Additionally, draining whilst the stream is paused would presumably get stuck as no data is being consumed

[PATCH 4.4 13/78] cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init()

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit e0a12445d1cb186d875410d093a00d215bec6a89 ] The cpu variable is still being used in the of_get_property() call after the of_node_put() call, which may result in use-after-free. Fixes: a9acc26b75f6 ("cpufreq/pasemi: fix possible object reference leak") Signed-off-by: Wen Yang

[PATCH 4.4 15/78] ALSA: compress: Fix regression on compressed capture streams

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 4475f8c4ab7b248991a60d9c02808dbb813d6be8 ] A previous fix to the stop handling on compressed capture streams causes some knock on issues. The previous fix updated snd_compr_drain_notify to set the state back to PREPARED for capture streams. This causes some issues however as the

[PATCH 4.4 18/78] perf probe: Avoid calling freeing routine multiple times for same pointer

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit d95daf5accf4a72005daa13fbb1d1bd8709f2861 ] When perf_add_probe_events() we call cleanup_perf_probe_events() for the pev pointer it receives, then, as part of handling this failure the main 'perf probe' goes on and calls cleanup_params() and that will again call

[PATCH 4.4 19/78] ARM: davinci: fix sleep.S build error on ARMv4

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit d64b212ea960db4276a1d8372bd98cb861dfcbb0 ] When building a multiplatform kernel that includes armv4 support, the default target CPU does not support the blx instruction, which leads to a build failure: arch/arm/mach-davinci/sleep.S: Assembler messages:

[PATCH 4.4 20/78] scsi: megaraid_sas: fix panic on loading firmware crashdump

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 3b5f307ef3cb5022bfe3c8ca5b8f2114d5bf6c29 ] While loading fw crashdump in function fw_crash_buffer_show(), left bytes in one dma chunk was not checked, if copying size over it, overflow access will cause kernel panic. Signed-off-by: Junxiao Bi Acked-by: Sumit Saxena

[PATCH 4.4 29/78] SMB3: Fix deadlock in validate negotiate hits reconnect

2019-08-22 Thread Greg Kroah-Hartman
From: Pavel Shilovsky commit e99c63e4d86d3a94818693147b469fa70de6f945 upstream. Currently we skip SMB2_TREE_CONNECT command when checking during reconnect because Tree Connect happens when establishing an SMB session. For SMB 3.0 protocol version the code also calls validate negotiate which

[PATCH 4.4 21/78] scsi: ibmvfc: fix WARN_ON during event pool release

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 5578257ca0e21056821e6481bd534ba267b84e58 ] While removing an ibmvfc client adapter a WARN_ON like the following WARN_ON is seen in the kernel log: WARNING: CPU: 6 PID: 5421 at ./include/linux/dma-mapping.h:541 ibmvfc_free_event_pool+0x12c/0x1f0 [ibmvfc] CPU: 6 PID: 5421 Comm:

[PATCH 4.4 23/78] perf/core: Fix creating kernel counters for PMUs that override event->cpu

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 4ce54af8b33d3e21ca935fc1b89b58cbba956051 ] Some hardware PMU drivers will override perf_event.cpu inside their event_init callback. This causes a lockdep splat when initialized through the kernel API: WARNING: CPU: 0 PID: 250 at kernel/events/core.c:2917

[PATCH 4.4 22/78] tty/ldsem, locking/rwsem: Add missing ACQUIRE to read_failed sleep loop

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 952041a8639a7a3a73a2b6573cb8aa8518bc39f8 ] While reviewing rwsem down_slowpath, Will noticed ldsem had a copy of a bug we just found for rwsem. X = 0; CPU0 CPU1 rwsem_down_read() for (;;) { set_current_state(TASK_UNINTERRUPTIBLE);

[PATCH] nl80211: add NL80211_CMD_UPDATE_FT_IES to supported commands

2019-08-22 Thread Matthew Wang
Add NL80211_CMD_UPDATE_FT_IES to supported commands. In mac80211 drivers, this can be implemented via existing NL80211_CMD_AUTHENTICATE and NL80211_ATTR_IE, but non-mac80211 drivers have a separate command for this. A driver supports FT if it either is mac80211 or supports this command.

[PATCH 4.4 27/78] ALSA: firewire: fix a memory leak bug

2019-08-22 Thread Greg Kroah-Hartman
From: Wenwen Wang commit 1be3c1fae6c1e1f5bb982b255d2034034454527a upstream. In iso_packets_buffer_init(), 'b->packets' is allocated through kmalloc_array(). Then, the aligned packet size is checked. If it is larger than PAGE_SIZE, -EINVAL will be returned to indicate the error. However, the

[PATCH 4.4 07/78] usb: yurex: Fix use-after-free in yurex_delete

2019-08-22 Thread Greg Kroah-Hartman
From: Suzuki K Poulose commit fc05481b2fcabaaeccf63e32ac1baab54e5b6963 upstream. syzbot reported the following crash [0]: BUG: KASAN: use-after-free in usb_free_coherent+0x79/0x80 drivers/usb/core/usb.c:928 Read of size 8 at addr 8881b18599c8 by task syz-executor.4/16007 CPU: 0 PID: 16007

[PATCH 4.4 04/78] x86/mm: Sync also unmappings in vmalloc_sync_all()

2019-08-22 Thread Greg Kroah-Hartman
From: Joerg Roedel commit 8e998fc24de47c55b47a887f6c95ab91acd4a720 upstream. With huge-page ioremap areas the unmappings also need to be synced between all page-tables. Otherwise it can cause data corruption when a region is unmapped and later re-used. Make the vmalloc_sync_one() function

[PATCH 4.4 09/78] netfilter: nfnetlink: avoid deadlock due to synchronous request_module

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 1b0890cd60829bd51455dc5ad689ed58c4408227 ] Thomas and Juliana report a deadlock when running: (rmmod nf_conntrack_netlink/xfrm_user) conntrack -e NEW -E & modprobe -v xfrm_user They provided following analysis: conntrack -e NEW -E netlink_bind()

RE: [PATCH 2/4] misc: xilinx_sdfec: Return -EFAULT if copy_from_user() fails

2019-08-22 Thread Dragan Cvetic
Hi Dan, > -Original Message- > From: Dan Carpenter [mailto:dan.carpen...@oracle.com] > Sent: Wednesday 21 August 2019 08:07 > To: Derek Kiernan ; Dragan Cvetic > Cc: Arnd Bergmann ; Greg Kroah-Hartman > ; Michal Simek ; > linux-arm-ker...@lists.infradead.org;

[PATCH 4.4 30/78] smb3: send CAP_DFS capability during session setup

2019-08-22 Thread Greg Kroah-Hartman
From: Steve French commit 8d33096a460d5b9bd13300f01615df5bb454db10 upstream. We had a report of a server which did not do a DFS referral because the session setup Capabilities field was set to 0 (unlike negotiate protocol where we set CAP_DFS). Better to send it session setup in the

[PATCH 4.4 50/78] ata: libahci: do not complain in case of deferred probe

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 090bb803708198e5ab6b0046398c7ed9f4d12d6b ] Retrieving PHYs can defer the probe, do not spawn an error when -EPROBE_DEFER is returned, it is normal behavior. Fixes: b1a9edbda040 ("ata: libahci: allow to use multiple PHYs") Reviewed-by: Hans de Goede Signed-off-by: Miquel Raynal

[PATCH 4.4 42/78] Input: iforce - add sanity checks

2019-08-22 Thread Greg Kroah-Hartman
From: Oliver Neukum commit 849f5ae3a513c550cad741c68dd3d7eb2bcc2a2c upstream. The endpoint type should also be checked before a device is accepted. Reported-by: syzbot+5efc10c005014d061...@syzkaller.appspotmail.com Signed-off-by: Oliver Neukum Signed-off-by: Dmitry Torokhov Signed-off-by:

[PATCH 4.4 47/78] perf header: Fix use of unitialized value warning

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 20f9781f491360e7459c589705a2e4b1f136bee9 ] When building our local version of perf with MSAN (Memory Sanitizer) and running the perf record command, MSAN throws a use of uninitialized value warning in "tools/perf/util/util.c:333:6". This warning stems from the "buf" variable

[PATCH 4.4 06/78] perf db-export: Fix thread__exec_comm()

2019-08-22 Thread Greg Kroah-Hartman
From: Adrian Hunter commit 3de7ae0b2a1d86dbb23d0cb135150534fdb2e836 upstream. Threads synthesized from /proc have comms with a start time of zero, and not marked as "exec". Currently, there can be 2 such comms. The first is created by processing a synthesized fork event and is set to the

RE: [PATCH 1/4] misc: xilinx_sdfec: Fix a couple small information leaks

2019-08-22 Thread Dragan Cvetic
Hi Dan, > -Original Message- > From: Dan Carpenter [mailto:dan.carpen...@oracle.com] > Sent: Wednesday 21 August 2019 08:06 > To: Derek Kiernan ; Dragan Cvetic > Cc: Arnd Bergmann ; Greg Kroah-Hartman > ; Michal Simek ; > linux-arm-ker...@lists.infradead.org;

[PATCH 4.4 49/78] scsi: hpsa: correct scsi command status issue after reset

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit eeebce1862970653cdf5c01e98bc669edd8f529a ] Reviewed-by: Bader Ali - Saleh Reviewed-by: Scott Teel Reviewed-by: Scott Benesh Reviewed-by: Kevin Barnett Signed-off-by: Don Brace Signed-off-by: Martin K. Petersen Signed-off-by: Sasha Levin --- drivers/scsi/hpsa.c | 12

[PATCH 4.4 43/78] net: usb: pegasus: fix improper read if get_registers() fail

2019-08-22 Thread Greg Kroah-Hartman
From: Denis Kirjanov commit 224c04973db1125fcebefffd86115f99f50f8277 upstream. get_registers() may fail with -ENOMEM and in this case we can read a garbage from the status variable tmp. Reported-by: syzbot+3499a83b2d062ae40...@syzkaller.appspotmail.com Signed-off-by: Denis Kirjanov

[PATCH 4.4 41/78] Input: kbtab - sanity check for endpoint type

2019-08-22 Thread Greg Kroah-Hartman
From: Oliver Neukum commit c88090dfc84254fa149174eb3e6a8458de1912c4 upstream. The driver should check whether the endpoint it uses has the correct type. Reported-by: syzbot+c7df50363aaff50aa...@syzkaller.appspotmail.com Signed-off-by: Oliver Neukum Signed-off-by: Dmitry Torokhov

[PATCH 4.4 00/78] 4.4.190-stable review

2019-08-22 Thread Greg Kroah-Hartman
This is the start of the stable review cycle for the 4.4.190 release. There are 78 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be made by Sat 24 Aug 2019 05:18:13 PM UTC. Anything

[PATCH 4.4 32/78] scsi: mpt3sas: Use 63-bit DMA addressing on SAS35 HBA

2019-08-22 Thread Greg Kroah-Hartman
From: Suganath Prabu commit df9a606184bfdb5ae3ca9d226184e9489f5c24f7 upstream. Although SAS3 & SAS3.5 IT HBA controllers support 64-bit DMA addressing, as per hardware design, if DMA-able range contains all 64-bits set (0x-) then it results in a firmware fault. E.g. SGE's start

[PATCH 4.4 48/78] libata: zpodd: Fix small read overflow in zpodd_get_mech_type()

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 71d6c505b4d9e6f76586350450e785e3d452b346 ] Jeffrin reported a KASAN issue: BUG: KASAN: global-out-of-bounds in ata_exec_internal_sg+0x50f/0xc70 Read of size 16 at addr 91f41f80 by task scsi_eh_1/149 ... The buggy address belongs to the variable:

[PATCH 4.4 33/78] sh: kernel: hw_breakpoint: Fix missing break in switch statement

2019-08-22 Thread Greg Kroah-Hartman
From: Gustavo A. R. Silva commit 1ee1119d184bb06af921b48c3021d921bbd85bac upstream. Add missing break statement in order to prevent the code from falling through to case SH_BREAKPOINT_WRITE. Fixes: 09a072947791 ("sh: hw-breakpoints: Add preliminary support for SH-4A UBC.") Cc:

[PATCH 4.4 61/78] USB: serial: option: add the BroadMobi BM818 card

2019-08-22 Thread Greg Kroah-Hartman
From: Bob Ham commit e5d8badf37e6b547842f2fcde10361b29e08bd36 upstream. Add a VID:PID for the BroadMobi BM818 M.2 card T: Bus=01 Lev=03 Prnt=40 Port=03 Cnt=01 Dev#= 44 Spd=480 MxCh= 0 D: Ver= 2.00 Cls=00(>ifc ) Sub=00 Prot=00 MxPS=64 #Cfgs= 1 P: Vendor=2020 ProdID=2060 Rev=00.00 S:

[PATCH 4.4 45/78] irqchip/irq-imx-gpcv2: Forward irq type to parent

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 9a446ef08f3bfc0c3deb9c6be840af2528ef8cf8 ] The GPCv2 is a stacked IRQ controller below the ARM GIC. It doesn't care about the IRQ type itself, but needs to forward the type to the parent IRQ controller, so this one can be configured correctly. Signed-off-by: Lucas Stach

RE: [PATCH][next] misc: xilinx_sdfec: fix spelling mistake: "Schdule" -> "Schedule"

2019-08-22 Thread Dragan Cvetic
Hi Colin, > -Original Message- > From: Colin King [mailto:colin.k...@canonical.com] > Sent: Monday 19 August 2019 10:42 > To: Derek Kiernan ; Dragan Cvetic ; > Arnd Bergmann ; Greg Kroah- > Hartman ; Michal Simek ; > linux-arm-ker...@lists.infradead.org > Cc:

[PATCH 4.4 34/78] usb: gadget: f_midi: fail if set_alt fails to allocate requests

2019-08-22 Thread Greg Kroah-Hartman
From: Felipe F. Tonello commit f0f1b8cac4d8d973e95f25d9ea132775fb43c5f4 upstream. This ensures that the midi function will only work if the proper number of IN and OUT requrests are allocated. Otherwise the function will work with less requests then what the user wants. Signed-off-by: Felipe

[PATCH 4.4 54/78] asm-generic: fix -Wtype-limits compiler warnings

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit cbedfe11347fe418621bd188d58a206beb676218 ] Commit d66acc39c7ce ("bitops: Optimise get_order()") introduced a compilation warning because "rx_frag_size" is an "ushort" while PAGE_SHIFT here is 16. The commit changed the get_order() to be a multi-line macro where compilers insist

[PATCH 4.4 62/78] USB: serial: option: Add Motorola modem UARTs

2019-08-22 Thread Greg Kroah-Hartman
From: Tony Lindgren commit 6caf0be40a707689e8ff8824fdb96ef77685b1ba upstream. On Motorola Mapphone devices such as Droid 4 there are five USB ports that do not use the same layout as Gobi 1K/2K/etc devices listed in qcserial.c. So we should use qcaux.c or option.c as noted by Dan Williams . As

[PATCH 4.4 65/78] arm64: compat: Allow single-byte watchpoints on all addresses

2019-08-22 Thread Greg Kroah-Hartman
From: Will Deacon commit 849adec41203ac5837c40c2d7e08490ffdef3c2c upstream. Commit d968d2b801d8 ("ARM: 7497/1: hw_breakpoint: allow single-byte watchpoints on all addresses") changed the validation requirements for hardware watchpoints on arch/arm/. Update our compat layer to implement the same

[PATCH 4.4 67/78] asm-generic: default BUG_ON(x) to if(x)BUG()

2019-08-22 Thread Greg Kroah-Hartman
From: Arnd Bergmann commit 3c047057d1206ec0f3b88c7809cacba478067a0c upstream. When CONFIG_BUG is disabled, BUG_ON() will only evaluate the condition, but will not actually stop the current thread. GCC warns about a couple of BUG_ON() users where this actually leads to further undefined

[PATCH 4.4 68/78] scsi: fcoe: Embed fc_rport_priv in fcoe_rport structure

2019-08-22 Thread Greg Kroah-Hartman
From: Hannes Reinecke commit 023358b136d490ca91735ac6490db3741af5a8bd upstream. Gcc-9 complains for a memset across pointer boundaries, which happens as the code tries to allocate a flexible array on the stack. Turns out we cannot do this without relying on gcc-isms, so with this patch we'll

[PATCH 4.4 69/78] RDMA: Directly cast the sockaddr union to sockaddr

2019-08-22 Thread Greg Kroah-Hartman
From: Jason Gunthorpe commit 641114d2af312d39ca9bbc2369d18a5823da51c6 upstream. gcc 9 now does allocation size tracking and thinks that passing the member of a union and then accessing beyond that member's bounds is an overflow. Instead of using the union member, use the entire union with a

[PATCH 4.4 57/78] USB: core: Fix races in character device registration and deregistraion

2019-08-22 Thread Greg Kroah-Hartman
From: Alan Stern commit 303911cfc5b95d33687d9046133ff184cf5043ff upstream. The syzbot fuzzer has found two (!) races in the USB character device registration and deregistration routines. This patch fixes the races. The first race results from the fact that usb_deregister_dev() sets

[PATCH 4.4 35/78] USB: gadget: f_midi: fixing a possible double-free in f_midi

2019-08-22 Thread Greg Kroah-Hartman
From: Yavuz, Tuba commit 7fafcfdf6377b18b2a726ea554d6e593ba44349f upstream. It looks like there is a possibility of a double-free vulnerability on an error path of the f_midi_set_alt function in the f_midi driver. If the path is feasible then free_ep_req gets called twice:

[PATCH 4.4 64/78] include/linux/module.h: copy __init/__exit attrs to init/cleanup_module

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit a6e60d84989fa0e91db7f236eda40453b0e44afa ] The upcoming GCC 9 release extends the -Wmissing-attributes warnings (enabled by -Wall) to C and aliases: it warns when particular function attributes are missing in the aliases but not in their target. In particular, it triggers for

[PATCH 4.4 70/78] IB/mlx5: Make coding style more consistent

2019-08-22 Thread Greg Kroah-Hartman
From: Doug Ledford commit 0025b0bdeae7c13b8ab1dce64b0108ed9c071e2e upstream. These three related functions can't agree whether to put the umrwr on the stack dirty and then memset it, or to initialize it on the stack. Make them all agree. Signed-off-by: Doug Ledford Signed-off-by: Greg

[PATCH 4.4 63/78] Backport minimal compiler_attributes.h to support GCC 9

2019-08-22 Thread Greg Kroah-Hartman
This adds support for __copy to v4.9.y so that we can use it in init/exit_module to avoid -Werror=missing-attributes errors on GCC 9. Link: https://lore.kernel.org/lkml/259986242.BvXPX32bHu@devpool35/ Cc: Suggested-by: Rolf Eike Beer Signed-off-by: Miguel Ojeda Signed-off-by: Greg

[PATCH 4.4 59/78] USB: serial: option: add D-Link DWM-222 device ID

2019-08-22 Thread Greg Kroah-Hartman
From: Rogan Dawes commit 552573e42aab5f75aff9bab855a9677979d9a7d5 upstream. Add device id for D-Link DWM-222 A2. MI_00 D-Link HS-USB Diagnostics MI_01 D-Link HS-USB Modem MI_02 D-Link HS-USB AT Port MI_03 D-Link HS-USB NMEA MI_04 D-Link HS-USB WWAN Adapter (qmi_wwan) MI_05 USB Mass Storage

[PATCH 4.4 72/78] iommu/amd: Move iommu_init_pci() to .init section

2019-08-22 Thread Greg Kroah-Hartman
From: Joerg Roedel commit 24d2c521749d8547765b555b7a85cca179bb2275 upstream. The function is only called from another __init function, so it should be moved to .init too. Signed-off-by: Joerg Roedel Signed-off-by: Greg Kroah-Hartman --- drivers/iommu/amd_iommu_init.c |2 +- 1 file

[PATCH 4.4 73/78] x86/boot: Disable the address-of-packed-member compiler warning

2019-08-22 Thread Greg Kroah-Hartman
From: Matthias Kaehlcke commit 20c6c189045539d29f4854d92b7ea9c329e1edfc upstream. The clang warning 'address-of-packed-member' is disabled for the general kernel code, also disable it for the x86 boot code. This suppresses a bunch of warnings like this when building with clang:

[PATCH 4.4 71/78] x86/vdso: Remove direct HPET access through the vDSO

2019-08-22 Thread Greg Kroah-Hartman
From: Andy Lutomirski commit 1ed95e52d902035e39a715ff3a314a893a96e5b7 upstream. Allowing user code to map the HPET is problematic. HPET implementations are notoriously buggy, and there are probably many machines on which even MMIO reads from bogus HPET addresses are problematic. We have a

[PATCH 4.4 76/78] net/mlx5e: Only support tx/rx pause setting for port owner

2019-08-22 Thread Greg Kroah-Hartman
From: Huy Nguyen [ Upstream commit 466df6eb4a9e813b3cfc674363316450c57a89c5 ] Only support changing tx/rx pause frame setting if the net device is the vport group manager. Fixes: 3c2d18ef22df ("net/mlx5e: Support ethtool get/set_pauseparam") Signed-off-by: Huy Nguyen Reviewed-by: Parav Pandit

[PATCH 4.4 77/78] sctp: fix the transport error_count check

2019-08-22 Thread Greg Kroah-Hartman
From: Xin Long [ Upstream commit a1794de8b92ea6bc2037f445b296814ac826693e ] As the annotation says in sctp_do_8_2_transport_strike(): "If the transport error count is greater than the pf_retrans threshold, and less than pathmaxrtx ..." It should be transport->error_count checked with

[PATCH 4.4 40/78] HID: hiddev: do cleanup in failure of opening a device

2019-08-22 Thread Greg Kroah-Hartman
From: Hillf Danton commit 6d4472d7bec39917b54e4e80245784ea5d60ce49 upstream. Undo what we did for opening before releasing the memory slice. Reported-by: syzbot Cc: Andrey Konovalov Signed-off-by: Hillf Danton Signed-off-by: Jiri Kosina Signed-off-by: Greg Kroah-Hartman ---

[PATCH 4.4 74/78] net/packet: fix race in tpacket_snd()

2019-08-22 Thread Greg Kroah-Hartman
From: Eric Dumazet [ Upstream commit 32d3182cd2cd29b2e7e04df7b0db350fbe11289f ] packet_sendmsg() checks tx_ring.pg_vec to decide if it must call tpacket_snd(). Problem is that the check is lockless, meaning another thread can issue a concurrent setsockopt(PACKET_TX_RING ) to flip

[PATCH 4.4 36/78] mm/memcontrol.c: fix use after free in mem_cgroup_iter()

2019-08-22 Thread Greg Kroah-Hartman
From: Miles Chen commit 54a83d6bcbf8f4700013766b974bf9190d40b689 upstream. This patch is sent to report an use after free in mem_cgroup_iter() after merging commit be2657752e9e ("mm: memcg: fix use after free in mem_cgroup_iter()"). I work with android kernel tree (4.9 & 4.14), and commit

[PATCH 4.9 001/103] usb: usbfs: fix double-free of usb memory upon submiturb error

2019-08-22 Thread Greg Kroah-Hartman
From: Gavin Li commit c43f28dfdc4654e738aa6d3fd08a105b2bee758d upstream. Upon an error within proc_do_submiturb(), dec_usb_memory_use_count() gets called once by the error handling tail and again by free_async(). Remove the first call. Signed-off-by: Gavin Li Acked-by: Alan Stern Cc: stable

[PATCH 4.4 39/78] HID: hiddev: avoid opening a disconnected device

2019-08-22 Thread Greg Kroah-Hartman
From: Hillf Danton commit 9c09b214f30e3c11f9b0b03f89442df03643794d upstream. syzbot found the following crash on: HEAD commit:e96407b4 usb-fuzzer: main usb gadget fuzzer driver git tree: https://github.com/google/kasan.git usb-fuzzer console output:

[PATCH 4.4 31/78] mwifiex: fix 802.11n/WPA detection

2019-08-22 Thread Greg Kroah-Hartman
From: Brian Norris commit df612421fe2566654047769c6852ffae1a31df16 upstream. Commit 63d7ef36103d ("mwifiex: Don't abort on small, spec-compliant vendor IEs") adjusted the ieee_types_vendor_header struct, which inadvertently messed up the offsets used in mwifiex_is_wpa_oui_present(). Add that

[PATCH 4.9 011/103] can: peak_usb: fix potential double kfree_skb()

2019-08-22 Thread Greg Kroah-Hartman
From: Stephane Grosjean commit fee6a8923ae0d318a7f7950c6c6c28a96cea099b upstream. When closing the CAN device while tx skbs are inflight, echo skb could be released twice. By calling close_candev() before unlinking all pending tx urbs, then the internal echo_skb[] array is fully and correctly

[PATCH 4.9 012/103] netfilter: nfnetlink: avoid deadlock due to synchronous request_module

2019-08-22 Thread Greg Kroah-Hartman
[ Upstream commit 1b0890cd60829bd51455dc5ad689ed58c4408227 ] Thomas and Juliana report a deadlock when running: (rmmod nf_conntrack_netlink/xfrm_user) conntrack -e NEW -E & modprobe -v xfrm_user They provided following analysis: conntrack -e NEW -E netlink_bind()

[PATCH 4.4 78/78] bonding: Add vlan tx offload to hw_enc_features

2019-08-22 Thread Greg Kroah-Hartman
From: YueHaibing [ Upstream commit d595b03de2cb0bdf9bcdf35ff27840cc3a37158f ] As commit 30d8177e8ac7 ("bonding: Always enable vlan tx offload") said, we should always enable bonding's vlan tx offload, pass the vlan packets to the slave devices with vlan tci, let them to handle vlan

<    1   2   3   4   5   6   7   8   9   10   >