Re: [Nouveau] [PATCH] fix drm-get-put.cocci warnings

2018-01-15 Thread Julia Lawall
On Mon, 15 Jan 2018, Thierry Reding wrote: > On Mon, Jan 15, 2018 at 01:47:07PM +0100, Julia Lawall wrote: > > From: Fengguang Wu > > > > Use drm_*_get() and drm_*_put() helpers instead of drm_*_reference() and > > drm_*_unreference() helpers. > > > > Generated by:

[PATCH v7 16/17] ASoC: cs47l85: Add codec driver for Cirrus Logic CS47L85

2018-01-15 Thread Richard Fitzgerald
Adds the codec driver for the CS47L85 SmartCodec. This is a multi-functional codec based on the Cirrus Logic Madera platform. Signed-off-by: Nariman Poushin Signed-off-by: Charles Keepax Signed-off-by: Richard Fitzgerald

Re: [PATCH v2] perf trace: Fix missing handling of --call-graph dwarf

2018-01-15 Thread Arnaldo Carvalho de Melo
Em Mon, Jan 15, 2018 at 01:31:00PM +0100, Thomas-Mich Richter escreveu: > On 01/12/2018 09:02 PM, Arnaldo Carvalho de Melo wrote: > > Em Fri, Jan 12, 2018 at 01:47:06PM -0300, Arnaldo Carvalho de Melo escreveu: > >> There is still room for improvement, I noticed overriding is not working > >> for

[PATCH v7 15/17] ASoC: cs47l35: Add codec driver for Cirrus Logic CS47L35

2018-01-15 Thread Richard Fitzgerald
Adds the codec driver for the CS47L35 SmartCodec. This is a multi-functional codec based on the Cirrus Logic Madera platform. Signed-off-by: Piotr Stankiewicz Signed-off-by: Richard Fitzgerald Signed-off-by: Charles Keepax

[PATCH v7 10/17] pinctrl: madera: Add DT bindings for Cirrus Logic Madera codecs

2018-01-15 Thread Richard Fitzgerald
This is the binding description of the pinctrl driver for Cirru Logic Madera codecs. The binding uses the generic pinctrl binding so the main purpose here is to describe the device-specific names for groups and functions. Signed-off-by: Richard Fitzgerald

[PATCH 0/2] mfd/rc5t583: Adjustments for rc5t583_i2c_probe()

2018-01-15 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 15 Jan 2018 14:57:28 +0100 Two update suggestions were taken into account from static source code analysis. Markus Elfring (2): Delete an error message for a failed memory allocation Improve a size determination

[PATCH 4.4 52/87] RDS: null pointer dereference in rds_atomic_free_op

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Mohamed Ghannam [ Upstream commit 7d11f77f84b27cef452cee332f4e469503084737 ] set rm->atomic.op_active to 0 when rds_pin_pages() fails or the user supplied address is

[PATCH 1/2] mfd/rc5t583: Delete an error message for a failed memory allocation in rc5t583_i2c_probe()

2018-01-15 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 15 Jan 2018 14:48:57 +0100 Omit an extra message for a memory allocation failure in this function. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring ---

[PATCH v7 11/17] pinctrl: madera: Add driver for Cirrus Logic Madera codecs

2018-01-15 Thread Richard Fitzgerald
These codecs have a variable number of I/O lines each of which is individually selectable to a wide range of possible functions. The functionality is slightly different from the traditional muxed GPIO since most of the functions can be mapped to any pin (and even the same function to multiple

[PATCH v7 13/17] ASoC: madera: Add DT bindings for Cirrus Logic Madera codecs

2018-01-15 Thread Richard Fitzgerald
The Cirrus Logic Madera codecs are a family of related codecs with extensive digital and analogue I/O, digital mixing and routing, signal processing and programmable DSPs. Signed-off-by: Richard Fitzgerald Acked-by: Rob Herring ---

[PATCH v7 07/17] regulator: arizona-micsupp: Add support for Cirrus Logic Madera codecs

2018-01-15 Thread Richard Fitzgerald
This adds a new driver identity "madera-micsupp" and probe function so that this driver can be used to control the micsupp regulator on Cirrus Logic Madera codecs. Signed-off-by: Richard Fitzgerald Acked-by: Rob Herring ---

[PATCH 2/2] mfd/rc5t583: Improve a size determination in rc5t583_i2c_probe()

2018-01-15 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 15 Jan 2018 14:50:25 +0100 Replace the specification of a data structure by a pointer dereference as the parameter for the operator "sizeof" to make the corresponding size determination a bit safer according to the Linux coding style

Re: INFO: task hung in filemap_fault

2018-01-15 Thread Dmitry Vyukov
On Mon, Jan 15, 2018 at 2:56 PM, Tetsuo Handa wrote: > Dmitry Vyukov wrote: >> > No problem. In the "tty: User triggerable soft lockup." case, I manually >> > trimmed the reproducer at https://marc.info/?l=linux-mm=151368630414963 . >> > That is, >> > >> > (1)

[PATCH 4.4 60/87] KVM: x86: Add memory barrier on vmcs field lookup

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Andrew Honig commit 75f139aaf896d6fdeec2e468ddfa4b2fe469bf40 upstream. This adds a memory barrier when performing a lookup into the vmcs_field_to_offset_table. This is

[PATCH 4.4 87/87] selftests/x86: Add test_vsyscall

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit 352909b49ba0d74929b96af6dfbefc854ab6ebb5 upstream. This tests that the vsyscall entries do what they're expected to do. It also confirms that attempts

[PATCH 4.4 56/87] ipv6: fix possible mem leaks in ipv6_make_skb()

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Eric Dumazet [ Upstream commit 862c03ee1deb7e19e0f9931682e0294ecd1fcaf9 ] ip6_setup_cork() might return an error, while memory allocations have been done and must be

[PATCH 4.4 86/87] x86/alternatives: Add missing \n at end of ALTERNATIVE inline asm

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit b9e705ef7cfaf22db0daab91ad3cd33b0fa32eb9 upstream. Where an ALTERNATIVE is used in the middle of an inline asm block, this would otherwise lead to the

[PATCH 4.4 85/87] x86/alternatives: Fix optimize_nops() checking

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 612e8e9350fd19cae6900cf36ea0c6892d1a0dca upstream. The alternatives code checks only the first byte whether it is a NOP, but with NOPs in front of the

[PATCH 4.4 84/87] sysfs/cpu: Fix typos in vulnerability documentation

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 9ecccfaa7cb5249bd31bdceb93fcf5bedb8a24d8 upstream. Fixes: 87590ce6e ("sysfs/cpu: Add vulnerability folder") Signed-off-by: David Woodhouse

[PATCH 4.4 83/87] x86/cpu: Implement CPU vulnerabilites sysfs functions

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit 61dc0f555b5c761cdafb0ba5bd41ecf22d68a4c4 upstream. Implement the CPU vulnerabilty show functions for meltdown, spectre_v1 and spectre_v2.

[PATCH 4.4 55/87] net: stmmac: enable EEE in MII, GMII or RGMII only

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Jerome Brunet [ Upstream commit 879626e3a52630316d817cbda7cec9a5446d1d82 ] Note in the databook - Section 4.4 - EEE : " The EEE feature is not supported when the MAC is

[PATCH 4.4 80/87] e1000e: Fix e1000_check_for_copper_link_ich8lan return value.

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Benjamin Poirier commit 4110e02eb45ea447ec6f5459c9934de0a273fb91 upstream. e1000e_check_for_copper_link() and e1000_check_for_copper_link_ich8lan() are the two functions

[PATCH 4.4 76/87] usbip: remove kernel addresses from usb device and urb debug msgs

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Shuah Khan commit e1346fd87c71a1f61de1fe476ec8df1425ac931c upstream. usbip_dump_usb_device() and usbip_dump_urb() print kernel addresses. Remove kernel addresses from

[PATCH v6 5/5] kaslr: add kaslr_mem=nn[KMG]!ss[KMG] to avoid memory regions

2018-01-15 Thread Chao Fan
In current code, kaslr choose the only suitable memory region for 1G huge page, so the no suitable region for 1G huge page. So add this feature to store these regions. Of coure, we can use memmap= to do this job. But memmap will be handled in the later code, but kaslr_mem= only works in this

[PATCH 4.4 73/87] USB: serial: cp210x: add new device ID ELV ALC 8xxx

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Christian Holl commit d14ac576d10f865970bb1324d337e5e24d79aaf4 upstream. This adds the ELV ALC 8xxx Battery Charging device to the list of USB IDs of

[PATCH 4.4 54/87] sh_eth: fix SH7757 GEther initialization

2018-01-15 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- From: Sergei Shtylyov [ Upstream commit 5133550296d43236439494aa955bfb765a89f615 ] Renesas SH7757 has 2 Fast and 2 Gigabit Ether controllers, while the 'sh_eth'

[PATCH v7 03/17] mfd: madera: Add common support for Cirrus Logic Madera codecs

2018-01-15 Thread Richard Fitzgerald
This adds the generic core support for Cirrus Logic "Madera" class codecs. These are complex audio codec SoCs with a variety of digital and analogue I/O, onboard audio processing and DSPs, and other features. These codecs are all based off a common set of hardware IP so can be supported by a core

[PATCH 4.14 058/118] rbd: set max_segments to USHRT_MAX

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Ilya Dryomov commit 21acdf45f4958135940f0b4767185cf911d4b010 upstream. Commit d3834fefcfe5 ("rbd: bump queue_max_segments") bumped max_segments (unsigned short) to

[PATCH 4.14 078/118] USB: fix usbmon BUG trigger

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Pete Zaitcev commit 46eb14a6e1585d99c1b9f58d0e7389082a5f466b upstream. Automated tests triggered this by opening usbmon and accessing the mmap while simultaneously

[PATCH 4.14 076/118] USB: serial: cp210x: add new device ID ELV ALC 8xxx

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Christian Holl commit d14ac576d10f865970bb1324d337e5e24d79aaf4 upstream. This adds the ELV ALC 8xxx Battery Charging device to the list of USB IDs of

[PATCH 4.14 060/118] x86/microcode/intel: Extend BDW late-loading with a revision check

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Jia Zhang commit b94b7373317164402ff7728d10f7023127a02b60 upstream. Instead of blacklisting all model 79 CPUs when attempting a late microcode loading, limit that

[PATCH 4.14 059/118] iwlwifi: pcie: fix DMA memory mapping / unmapping

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Emmanuel Grumbach commit 943309d4aad6732b905f3f500e6e17e33c211494 upstream. 22000 devices (previously referenced as A000) can support short transmit queues. This

[PATCH v2] x86/microcode/intel: Extend BDW late-loading with LLC size check

2018-01-15 Thread Jia Zhang
The commit b94b73733171 ("x86/microcode/intel: Extend BDW late-loading with a revision check") reduces the impact of erratum BDF90 for Broadwell process model. Actually, the impact can be reduced further through adding the checks for the size of LLC per core. For more details, see erratum BDF90

[PATCH 4.14 014/118] cgroup: fix css_task_iter crash on CSS_TASK_ITER_PROC

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Tejun Heo commit 74d0833c659a8a54735e5efdd44f4b225af68586 upstream. While teaching css_task_iter to handle skipping over tasks which aren't group leaders, bc2fb7ed089f

[PATCH 4.14 015/118] kvm: vmx: Scrub hardware GPRs at VM-exit

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Jim Mattson commit 0cb5b30698fdc8f6b4646012e3acb4ddce430788 upstream. Guest GPR values are live in the hardware GPRs at VM-exit. Do not leave any guest values in

[PATCH 2/3] mfd/omap-usb-tll: Improve a size determination in usbtll_omap_probe()

2018-01-15 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 15 Jan 2018 13:43:53 +0100 Replace the specification of a data structure by a pointer dereference as the parameter for the operator "sizeof" to make the corresponding size determination a bit safer according to the Linux coding style

[PATCH 4.14 012/118] MIPS: Also verify sizeof `elf_fpreg_t with PTRACE_SETREGSET

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Maciej W. Rozycki commit 006501e039eec411842bb3150c41358867d320c2 upstream. Complement commit d614fd58a283 ("mips/ptrace: Preserve previous registers for short regset write")

[PATCH 4.14 042/118] sctp: fix the handling of ICMP Frag Needed for too small MTUs

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Marcelo Ricardo Leitner [ Upstream commit b6c5734db07079c9410147b32407f2366d584e6c ] syzbot reported a hang involving SCTP, on which it kept flooding dmesg with

[PATCH 4.14 011/118] MIPS: Fix an FCSR access API regression with NT_PRFPREG and MSA

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Maciej W. Rozycki commit be07a6a1188372b6d19a3307ec33211fc9c9439d upstream. Fix a commit 72b22bbad1e7 ("MIPS: Don't assume 64-bit FP registers for FP regset") public API

[PATCH 4.14 043/118] sh_eth: fix TSU resource handling

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Sergei Shtylyov [ Upstream commit dfe8266b8dd10e12a731c985b725fcf7f0e537f0 ] When switching the driver to the managed device API, I managed to break the

[PATCH 4.14 044/118] net: stmmac: enable EEE in MII, GMII or RGMII only

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Jerome Brunet [ Upstream commit 879626e3a52630316d817cbda7cec9a5446d1d82 ] Note in the databook - Section 4.4 - EEE : " The EEE feature is not supported when the MAC is

[PATCH 4.14 039/118] net: fec: defer probe if regulator is not ready

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Fugang Duan [ Upstream commit 3f38c683033a9a0a2738e7067f449deefabfa3ef ] Defer probe if regulator is not ready. E.g. some regulator is fixed regulator controlled by i2c

[PATCH 4.14 038/118] net: fec: restore dev_id in the cases of probe error

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Fugang Duan [ Upstream commit e90f686b4358d7d7e5dbaa48b8e78c9a4e41826e ] The static variable dev_id always plus one before netdev registerred. It should restore the

[PATCH 4.14 041/118] sctp: do not retransmit upon FragNeeded if PMTU discovery is disabled

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Marcelo Ricardo Leitner [ Upstream commit cc35c3d1edf7a8373a1a5daa80a912dec96a9cd5 ] Currently, if PMTU discovery is disabled on a given transport, but the

[PATCH 3/3] mfd/omap-usb-tll: Return an error code only as a constant in usbtll_omap_probe()

2018-01-15 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 15 Jan 2018 14:00:45 +0100 * Return an error code without storing it in an intermediate variable. * Delete the label "err_clk_alloc" and local variable "ret" which became unnecessary with this refactoring. Signed-off-by: Markus

Re: [PATCH 0/2] PM / core: genpd fix and pm_runtime_force_suspend|resume() rework

2018-01-15 Thread Geert Uytterhoeven
Hi Rafael, On Mon, Jan 15, 2018 at 9:16 AM, Geert Uytterhoeven wrote: > On Mon, Jan 15, 2018 at 1:04 AM, Rafael J. Wysocki wrote: >> On Sun, Jan 14, 2018 at 10:48 AM, Geert Uytterhoeven >> wrote: >>> On Sat, Jan 13, 2018 at 1:38

[PATCH 4.14 008/118] MIPS: Factor out NT_PRFPREG regset access helpers

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Maciej W. Rozycki commit a03fe72572c12e98f4173f8a535f32468e48b6ec upstream. In preparation to fix a commit 72b22bbad1e7 ("MIPS: Don't assume 64-bit FP registers for FP

[PATCH 4.14 024/118] ALSA: pcm: Workaround for weird PulseAudio behavior on rewind error

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Takashi Iwai commit fb51f1cd06f9ced7b7085a2a4636375d520431ca upstream. The commit 9027c4639ef1 ("ALSA: pcm: Call ack() whenever appl_ptr is updated") introduced the possible

[PATCH 4.14 023/118] ALSA: pcm: Remove incorrect snd_BUG_ON() usages

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Takashi Iwai commit fe08f34d066f4404934a509b6806db1a4f700c86 upstream. syzkaller triggered kernel warnings through PCM OSS emulation at closing a stream: WARNING: CPU: 0 PID:

[PATCH 4.14 021/118] iw_cxgb4: when flushing, complete all wrs in a chain

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Steve Wise commit d14587334580bc94d3ee11e8320e0c157f91ae8f upstream. If a wr chain was posted and needed to be flushed, only the first wr in the chain was

[PATCH 4.14 005/118] IB/srpt: Disable RDMA access by the initiator

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Bart Van Assche commit bec40c26041de61162f7be9d2ce548c756ce0f65 upstream. With the SRP protocol all RDMA operations are initiated by the target. Since no RDMA

[PATCH 4.14 000/118] 4.14.14-stable review

2018-01-15 Thread Greg Kroah-Hartman
This is the start of the stable review cycle for the 4.14.14 release. There are 118 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be made by Wed Jan 17 12:33:32 UTC 2018. Anything

[PATCH 4.14 004/118] can: gs_usb: fix return value of the "set_bittiming" callback

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Wolfgang Grandegger commit d5b42e6607661b198d8b26a0c30969605b1bf5c7 upstream. The "set_bittiming" callback treats a positive return value as error! For that reason

[PATCH 4.14 016/118] platform/x86: wmi: Call acpi_wmi_init() later

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Rafael J. Wysocki commit 98b8e4e5c17bf87c1b18ed929472051dab39878c upstream. Calling acpi_wmi_init() at the subsys_initcall() level causes ordering issues to appear

[PATCH 4.14 007/118] MIPS: Validate PR_SET_FP_MODE prctl(2) requests against the ABI of the task

2018-01-15 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Maciej W. Rozycki commit b67336eee3fcb8ecedc6c13e2bf88aacfa3151e2 upstream. Fix an API loophole introduced with commit 9791554b45a2 ("MIPS,prctl: add PR_[GS]ET_FP_MODE prctl

Re: [PATCH v3] firmware: qcom: scm: Fix incorrect of_node_put calls in scm_init

2018-01-15 Thread Loys Ollivier
Hello guys, Any news on this fix ? Anything else you need on my side ? Thanks On 15/12/2017 14:40, Loys Ollivier wrote: > When using other platform architectures, in the init of the qcom_scm > driver, of_node_put is called on /firmware if no qcom dt is found. > This results in a kernel error:

[PATCH 4.9 96/96] x86/retpoline: Remove compile time warning

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit b8b9ce4b5aec8de9e23cabb0a26b78641f9ab1d6 upstream. Remove the compile time warning when CONFIG_RETPOLINE=y and the compiler does not have retpoline

[PATCH 4.9 66/96] x86/Documentation: Add PTI description

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Dave Hansen commit 01c9b17bf673b05bb401b76ec763e9730ccf1376 upstream. Add some details about how PTI works, what some of the downsides are, and how to debug it

[PATCH 4.9 68/96] x86/cpufeatures: Make CPU bugs sticky

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit 6cbd2171e89b13377261d15e64384df60ecb530e upstream. There is currently no way to force CPU bug bits like CPU feature bits. That makes it impossible to

[PATCH 4.9 70/96] x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit de791821c295cc61419a06fe5562288417d1bc58 upstream. Use the name associated with the particular attack which needs page table isolation for

Re: [PATCH v4] mm/memcg: try harder to decrease [memory,memsw].limit_in_bytes

2018-01-15 Thread Michal Hocko
On Mon 15-01-18 15:30:59, Andrey Ryabinin wrote: > > > On 01/12/2018 03:24 PM, Michal Hocko wrote: > > On Fri 12-01-18 00:59:38, Andrey Ryabinin wrote: > >> On 01/11/2018 07:29 PM, Michal Hocko wrote: > > [...] > >>> I do not think so. Consider that this reclaim races with other > >>>

linux-next: Signed-off-by missing for commit in the device-mapper tree

2018-01-15 Thread Stephen Rothwell
Hi all, Commit 34e1467da673 ("Revert "genirq/affinity: assign vectors to all possible CPUs"") is missing a Signed-off-by from its author and committer. Reverts are commits as well. Though I do note it actually has a reasonable commit message, thanks. -- Cheers, Stephen Rothwell

[PATCH 4.9 89/96] x86/retpoline/ftrace: Convert ftrace assembler indirect jumps

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 9351803bd803cdbeb9b5a7850b7b6f464806e3db upstream. Convert all indirect jumps in ftrace assembler code to use non-speculative sequences when

[PATCH 4.9 87/96] x86/retpoline/crypto: Convert crypto assembler indirect jumps

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit 9697fa39efd3fc3692f2949d4045f393ec58450b upstream. Convert all indirect jumps in crypto assembler code to use non-speculative sequences when

[PATCH 4.9 86/96] x86/spectre: Add boot time option to select Spectre v2 mitigation

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: David Woodhouse commit da285121560e769cc31797bba6422eea71d473e0 upstream. Add a spectre_v2= option to select the mitigation used for the indirect branch speculation

[PATCH 4.9 84/96] x86/asm: Use register variable to get stack pointer value

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Andrey Ryabinin commit 196bd485ee4f03ce4c690bfcf38138abfcd0a4bc upstream. Currently we use current_stack_pointer() function to get the value of the stack pointer

[PATCH 1/4] crypto: ccp: Fix sparse, use plain integer as NULL pointer

2018-01-15 Thread Brijesh Singh
Fix sparse warning: Using plain integer as NULL pointer. Replaces assignment of 0 to pointer with NULL assignment. Cc: Paolo Bonzini Cc: "Radim Krčmář" Cc: Borislav Petkov Cc: Herbert Xu Cc: Gary Hook

[PATCH 4.9 82/96] objtool: Detect jumps to retpoline thunks

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Josh Poimboeuf commit 39b735332cb8b33a27c28592d969e4016c86c3ea upstream. A direct jump to a retpoline thunk is really an indirect jump in disguise. Change the objtool

[PATCH 4.9 80/96] x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Andy Lutomirski commit b8b7abaed7a49b350f8ba659ddc264b04931d581 upstream. Otherwise we might have the PCID feature bit set during cpu_init(). This is just for robustness. I

[PATCH 4.9 78/96] x86/alternatives: Fix optimize_nops() checking

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Borislav Petkov commit 612e8e9350fd19cae6900cf36ea0c6892d1a0dca upstream. The alternatives code checks only the first byte whether it is a NOP, but with NOPs in front of the

[PATCH net-next v6 2/2] net: thunderx: add timestamping support

2018-01-15 Thread Aleksey Makarov
From: Sunil Goutham This adds timestamping support for both receive and transmit paths. On the receive side no filters are supported i.e either all pkts will get a timestamp appended infront of the packet or none. On the transmit side HW doesn't support timestamp insertion

[PATCH 4.9 74/96] x86/cpu: Implement CPU vulnerabilites sysfs functions

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner commit 61dc0f555b5c761cdafb0ba5bd41ecf22d68a4c4 upstream. Implement the CPU vulnerabilty show functions for meltdown, spectre_v1 and spectre_v2.

Re: [PATCH 4.14 053/118] Revert "Revert "xfrm: Fix stack-out-of-bounds read in xfrm_state_find.""

2018-01-15 Thread Greg Kroah-Hartman
On Mon, Jan 15, 2018 at 02:23:29PM +0100, Steffen Klassert wrote: > On Mon, Jan 15, 2018 at 01:34:40PM +0100, Greg Kroah-Hartman wrote: > > 4.14-stable review patch. If anyone has any objections, please let me know. > > > > -- > > > > From: "David S. Miller"

[PATCH 4.9 33/96] net: core: fix module type in sock_diag_bind

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Andrii Vladyka [ Upstream commit b8fd0823e0770c2d5fdbd865bccf0d5e058e5287 ] Use AF_INET6 instead of AF_INET in IPv6-related code path Signed-off-by: Andrii Vladyka

Re: [PATCH 1/3] mfd/omap-usb-tll: Delete two error messages for a failed memory allocation in usbtll_omap_probe()

2018-01-15 Thread Ladislav Michl
Marcus, On Mon, Jan 15, 2018 at 02:15:11PM +0100, SF Markus Elfring wrote: > Omit extra messages for a memory allocation failure in this function. > > This issue was detected by using the Coccinelle software. > > Signed-off-by: Markus Elfring > --- >

[PATCH 4.9 60/96] usbip: fix vudc_rx: harden CMD_SUBMIT path to handle malicious input

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Shuah Khan commit b78d830f0049ef1966dc1e0ebd1ec2a594e2cf25 upstream. Harden CMD_SUBMIT path to handle malicious input that could trigger large memory allocations. Add

[PATCH 4.9 59/96] usbip: remove kernel addresses from usb device and urb debug msgs

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Shuah Khan commit e1346fd87c71a1f61de1fe476ec8df1425ac931c upstream. usbip_dump_usb_device() and usbip_dump_urb() print kernel addresses. Remove kernel addresses from

[PATCH 4.9 61/96] usbip: vudc_tx: fix v_send_ret_submit() vulnerability to null xfer buffer

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Shuah Khan commit 5fd77a3a0e408c23ab4002a57db980e46bc16e72 upstream. v_send_ret_submit() handles urb with a null transfer_buffer, when it replays a packet with

[PATCH 4.9 28/96] smsc75xx: use skb_cow_head() to deal with cloned skbs

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Eric Dumazet commit b7c6d2675899cfff0180412c63fc9cbd5bacdb4d upstream. We need to ensure there is enough headroom to push extra header, but we also need to check if we are

Re: [PATCH] drm/dsi: Fix improper use of mipi_dsi_device_transfer() return value

2018-01-15 Thread Philippe CORNU
Hi Andrzej, On 01/15/2018 10:12 AM, Andrzej Hajda wrote: > On 12.01.2018 15:48, Philippe Cornu wrote: >> The function mipi_dsi_device_transfer() returns the number of transmitted >> or received bytes on success or a negative error code on failure. >> >> The functions

[PATCH 4.9 54/96] bpf, array: fix overflow in max_entries and undefined behavior in index_mask

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Daniel Borkmann commit bbeb6e4323dad9b5e0ee9f60c223dd532e2403b1 upstream. syzkaller tried to alloc a map with 0xfffd entries out of a userns, and thus unprivileged.

Re: [PATCH v6 1/5] kaslr: add kaslr_mem=nn[KMG]@ss[KMG] to specify extracting memory

2018-01-15 Thread Chao Fan
On Mon, Jan 15, 2018 at 08:40:12PM +0800, Chao Fan wrote: >In current code, kaslr only has a method to avoid some memory regions, >but no method to specify the regions for kaslr to extract. So kaslr >may choose the wrong position sometimes, which will cause some other >features fail. > >Here is a

[PATCH 4.9 27/96] sr9700: use skb_cow_head() to deal with cloned skbs

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Eric Dumazet commit d532c1082f68176363ed766d09bf187616e282fe upstream. We need to ensure there is enough headroom to push extra header, but we also need to check if we are

[PATCH 4.9 43/96] crypto: algapi - fix NULL dereference in crypto_remove_spawns()

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Eric Biggers commit 9a00674213a3f00394f4e3221b88f2d21fc05789 upstream. syzkaller triggered a NULL pointer dereference in crypto_remove_spawns() via a program that

Re: [PATCH v2 01/16] drivers: pwm: core: use a single of xlate function

2018-01-15 Thread Claudiu Beznea
On 15.01.2018 10:41, Claudiu Beznea wrote: > Hi Boris, s/Boris/Brian > > Thanks for your review. See below my answers. > > On 12.01.2018 20:35, Brian Norris wrote: >> Hi, >> >> On Fri, Jan 12, 2018 at 04:22:48PM +0200, Claudiu Beznea wrote: >>> Remove of_pwm_simple_xlate() and

Re: [PATCH 4.4 00/87] 4.4.112-stable review

2018-01-15 Thread Greg Kroah-Hartman
On Mon, Jan 15, 2018 at 01:33:59PM +0100, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 4.4.112 release. > There are 87 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me

[PATCH 4.9 26/96] lan78xx: use skb_cow_head() to deal with cloned skbs

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Eric Dumazet commit d4ca73591916b760478d2b04334d5dcadc028e9c upstream. We need to ensure there is enough headroom to push extra header, but we also need to check if we are

[PATCH 4.9 41/96] mlxsw: spectrum_router: Fix NULL pointer deref

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Ido Schimmel [ Upstream commit 8764a8267b128405cf383157d5e9a4a3735d2409 ] When we remove the neighbour associated with a nexthop we should always refuse to write the

Re: [PATCH v6 04/12] arm64/acpi: Create arch specific cpu to acpi id helper

2018-01-15 Thread Sudeep Holla
On Fri, Jan 12, 2018 at 06:59:12PM -0600, Jeremy Linton wrote: > Its helpful to be able to lookup the acpi_processor_id associated > with a logical cpu. Provide an arm64 helper to do this. > Makes sense to me, but wondering if we need a weak implementation for CONFIG_ACPI. Anyways, will check

[PATCH 4.9 37/96] sh_eth: fix SH7757 GEther initialization

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Sergei Shtylyov [ Upstream commit 5133550296d43236439494aa955bfb765a89f615 ] Renesas SH7757 has 2 Fast and 2 Gigabit Ether controllers, while the 'sh_eth'

[PATCH 4.9 39/96] ipv6: fix possible mem leaks in ipv6_make_skb()

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Eric Dumazet [ Upstream commit 862c03ee1deb7e19e0f9931682e0294ecd1fcaf9 ] ip6_setup_cork() might return an error, while memory allocations have been done and must be

[PATCH 4.9 42/96] net/sched: Fix update of lastuse in act modules implementing stats_update

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Roi Dayan [ Upstream commit 3bb23421a504f01551b7cb9dff0e41dbf16656b0 ] We need to update lastuse to to the most updated value between what is already set and the new value.

[PATCH 4.9 34/96] RDS: Heap OOB write in rds_message_alloc_sgs()

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Mohamed Ghannam [ Upstream commit c095508770aebf1b9218e77026e48345d719b17c ] When args->nr_local is 0, nr_pages gets also 0 due some size calculation via

[PATCH 4.9 25/96] zswap: dont param_set_charp while holding spinlock

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Dan Streetman commit fd5bb66cd934987e49557455b6497fc006521940 upstream. Change the zpool/compressor param callback function to release the zswap_pools_lock spinlock before

[PATCH 4.9 09/96] MIPS: Guard against any partial write attempt with PTRACE_SETREGSET

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Maciej W. Rozycki commit dc24d0edf33c3e15099688b6bbdf7bdc24bf6e91 upstream. Complement commit d614fd58a283 ("mips/ptrace: Preserve previous registers for short regset write")

[PATCH 4.9 05/96] can: gs_usb: fix return value of the "set_bittiming" callback

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Wolfgang Grandegger commit d5b42e6607661b198d8b26a0c30969605b1bf5c7 upstream. The "set_bittiming" callback treats a positive return value as error! For that reason

Re: [PATCH v6 06/12] ACPI: Enable PPTT support on ARM64

2018-01-15 Thread Sudeep Holla
On Fri, Jan 12, 2018 at 06:59:14PM -0600, Jeremy Linton wrote: > Now that we have a PPTT parser, in preparation for its use > on arm64, lets build it. > Acked-by: Sudeep Holla -- Regards, Sudeep

Re: [PATCH v2] drm/bridge/synopsys: dsi: add optional pixel clock

2018-01-15 Thread Andrzej Hajda
On 12.01.2018 17:25, Philippe Cornu wrote: > The pixel clock is optional. When available, it offers a better > preciseness for timing computations and allows to reduce the extra dsi > bandwidth in burst mode (from ~20% to ~10-12%, hw platform dependent). > > Signed-off-by: Philippe Cornu

[PATCH 4.9 22/96] ALSA: aloop: Fix inconsistent format due to incomplete rule

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Takashi Iwai commit b088b53e20c7d09b5ab84c5688e609f478e5c417 upstream. The extra hw constraint rule for the formats the aloop driver introduced has a slight flaw, where it

[PATCH 4.9 15/96] platform/x86: wmi: Call acpi_wmi_init() later

2018-01-15 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- From: Rafael J. Wysocki commit 98b8e4e5c17bf87c1b18ed929472051dab39878c upstream. Calling acpi_wmi_init() at the subsys_initcall() level causes ordering issues to appear

<    5   6   7   8   9   10   11   12   13   14   >