[PATCH v7 0/8] Intel SGX Driver

2017-12-06 Thread Jarkko Sakkinen
Intel(R) SGX is a set of CPU instructions that can be used by applications to set aside private regions of code and data. The code outside the enclave is disallowed to access the memory inside the enclave by the CPU access control. In a way you can think that SGX provides inverted sandbox. It

Re: [PATCH v2] doc: convert printk-formats.txt to rst

2017-12-06 Thread Markus Heiser
> Am 07.12.2017 um 06:49 schrieb Tobin C. Harding : > > Documentation/printk-formats.txt is a candidate for conversion to > ReStructuredText format. Some effort has already been made to do this > conversion even thought the suffix is currently .txt > [...] > > Signed-off-by:

[PATCH v7 6/8] intel_sgx: driver documentation

2017-12-06 Thread Jarkko Sakkinen
Signed-off-by: Jarkko Sakkinen --- Documentation/index.rst | 1 + Documentation/x86/intel_sgx.rst | 101 2 files changed, 102 insertions(+) create mode 100644 Documentation/x86/intel_sgx.rst diff --git

Re: [PATCH v8 7/7] arm64: kvm: handle SError Interrupt by categorization

2017-12-06 Thread gengdongjiu
Hi James, On 2017/12/7 3:04, James Morse wrote: > Hi gengdongjiu, > > On 06/12/17 10:26, gengdongjiu wrote: >> On 2017/11/15 0:00, James Morse wrote: + * error has not been propagated + */ + run->exit_reason = KVM_EXIT_EXCEPTION; +

Re: [PATCH] doc: convert printk-formats.txt to rst

2017-12-06 Thread Tobin C. Harding
On Wed, Dec 06, 2017 at 04:39:58PM -0800, Randy Dunlap wrote: > On 12/06/2017 01:16 PM, Tobin C. Harding wrote: > > On Wed, Dec 06, 2017 at 10:18:49AM -0800, Randy Dunlap wrote: > > > > Thanks for your comments Randy. > > > > >>> Documentation/index.rst| 10 + > >>>

Re: [PATCH v2] usb: core: Add "quirks" parameter for usbcore

2017-12-06 Thread Kai Heng Feng
> On 6 Dec 2017, at 10:10 PM, Greg KH wrote: > > On Wed, Dec 06, 2017 at 06:26:21PM +0800, Kai-Heng Feng wrote: >> Trying quirks in usbcore needs to rebuild the driver or the entire >> kernel if it's builtin. It can save a lot of time if usbcore has similar >>

Re: [PATCH] docs: add documentation on printing kernel addresses

2017-12-06 Thread Tobin C. Harding
On Wed, Dec 06, 2017 at 04:43:40PM -0800, Kees Cook wrote: > On Wed, Dec 6, 2017 at 4:26 PM, Tobin C. Harding wrote: > > Hashing addresses printed with printk specifier %p was implemented > > recently. During development a number of issues were raised regarding > > leaking kernel

Re: [PATCH] doc: convert printk-formats.txt to rst

2017-12-06 Thread Randy Dunlap
On 12/05/2017 05:45 PM, Tobin C. Harding wrote: > Documentation/printk-formats.txt is a candidate for conversion to > ReStructuredText format. Some effort has already been made to do this > conversion even thought the suffix is currently .txt > > Changes required to complete conversion > > - Add

Re: [PATCH v2] MIPS: Add nonxstack=on|off kernel parameter

2017-12-06 Thread Paul Burton
Hi Maciej, Aleksandar, On Wed, Dec 06, 2017 at 05:50:52PM +, Maciej W. Rozycki wrote: > What problem are you trying to solve anyway? Is it not something that > can be handled with the `execstack' utility? The commit message states that for Android "non-exec stack is required". Is Android

Re: [PATCH] doc: convert printk-formats.txt to rst

2017-12-06 Thread Jonathan Corbet
On Wed, 6 Dec 2017 12:45:29 +1100 "Tobin C. Harding" wrote: > Documentation/printk-formats.txt is a candidate for conversion to > ReStructuredText format. Some effort has already been made to do this > conversion even thought the suffix is currently .txt > > Changes required to

Re: [PATCH v8 7/7] arm64: kvm: handle SError Interrupt by categorization

2017-12-06 Thread James Morse
Hi gengdongjiu, On 06/12/17 10:26, gengdongjiu wrote: > On 2017/11/15 0:00, James Morse wrote: >>> +* error has not been propagated >>> +*/ >>> + run->exit_reason = KVM_EXIT_EXCEPTION; >>> + run->ex.exception = ESR_ELx_EC_SERROR; >>> +

Re: [PATCH] usb: core: Add "quirks" parameter for usbcore

2017-12-06 Thread Greg KH
On Wed, Dec 06, 2017 at 05:09:32PM +0800, Kai-Heng Feng wrote: > +/* Works only for digits and letters, but small and fast */ > +#define TOLOWER(x) ((x) | 0x20) What is wrong with the in-kernel version of tolower()? thanks, greg k-h -- To unsubscribe from this list: send the line "unsubscribe

Re: [PATCH] usb: core: Add "quirks" parameter for usbcore

2017-12-06 Thread Kai Heng Feng
> On 6 Dec 2017, at 5:13 PM, Greg KH wrote: > > On Wed, Dec 06, 2017 at 05:09:32PM +0800, Kai-Heng Feng wrote: >> +/* Works only for digits and letters, but small and fast */ >> +#define TOLOWER(x) ((x) | 0x20) > > What is wrong with the in-kernel version of

[PATCH] usb: core: Add "quirks" parameter for usbcore

2017-12-06 Thread Kai-Heng Feng
Trying quirks in usbcore needs to rebuild the driver or the entire kernel if it's builtin. It can save a lot of time if usbcore has similar ability like "usbhid.quirks=" and "usb-storage.quirks=". Rename the original quirk detection function to "static" as we introduce this new "dynamic"

RE: [PATCH v2] MIPS: Add nonxstack=on|off kernel parameter

2017-12-06 Thread Maciej W. Rozycki
Hi Miodrag, > When kernel is detecting the type of mapping it should apply : > > fs/binfmt_elf.c: > ... > if (elf_read_implies_exec(loc->elf_ex, executable_stack)) > current->personality |= READ_IMPLIES_EXEC; > ... > > this effectively calls mips_elf_read_implies_exec()

Re: [PATCH] doc: convert printk-formats.txt to rst

2017-12-06 Thread Randy Dunlap
On 12/05/2017 11:35 PM, Joe Perches wrote: > On Wed, 2017-12-06 at 08:11 +0100, Markus Heiser wrote: >>> Am 06.12.2017 um 02:45 schrieb Tobin C. Harding : >>> Documentation/printk-formats.txt is a candidate for conversion to >>> ReStructuredText format. Some effort has already been

Re: [PATCH] doc: convert printk-formats.txt to rst

2017-12-06 Thread Tobin C. Harding
On Wed, Dec 06, 2017 at 10:18:49AM -0800, Randy Dunlap wrote: Thanks for your comments Randy. > On 12/05/2017 05:45 PM, Tobin C. Harding wrote: > > Documentation/printk-formats.txt is a candidate for conversion to > > ReStructuredText format. Some effort has already been made to do this > >

Re: [PATCH] doc: convert printk-formats.txt to rst

2017-12-06 Thread Tobin C. Harding
On Wed, Dec 06, 2017 at 11:23:25AM -0700, Jonathan Corbet wrote: > On Wed, 6 Dec 2017 12:45:29 +1100 > "Tobin C. Harding" wrote: > > > Documentation/printk-formats.txt is a candidate for conversion to > > ReStructuredText format. Some effort has already been made to do this > >

Re: [PATCH] usb: core: Add "quirks" parameter for usbcore

2017-12-06 Thread Oliver Neukum
Am Mittwoch, den 06.12.2017, 17:09 +0800 schrieb Kai-Heng Feng: > Now users can use "usbcore.quirks=" as short term workaround before the > next kernel release. > > This is inspired by usbhid and usb-storage. Hi, if you include this for debugging purposes, it would be interesting to be able to

Re: [PATCH v8 7/7] arm64: kvm: handle SError Interrupt by categorization

2017-12-06 Thread gengdongjiu
On 2017/11/15 0:00, James Morse wrote: >> + * error has not been propagated >> + */ >> +run->exit_reason = KVM_EXIT_EXCEPTION; >> +run->ex.exception = ESR_ELx_EC_SERROR; >> +run->ex.error_code = KVM_SEI_SEV_RECOVERABLE; >> +

[PATCH v2] usb: core: Add "quirks" parameter for usbcore

2017-12-06 Thread Kai-Heng Feng
Trying quirks in usbcore needs to rebuild the driver or the entire kernel if it's builtin. It can save a lot of time if usbcore has similar ability like "usbhid.quirks=" and "usb-storage.quirks=". Rename the original quirk detection function to "static" as we introduce this new "dynamic"

Re: [PATCH] doc: convert printk-formats.txt to rst

2017-12-06 Thread Tobin C. Harding
On Wed, Dec 06, 2017 at 10:18:49AM -0800, Randy Dunlap wrote: > On 12/05/2017 05:45 PM, Tobin C. Harding wrote: > > Documentation/printk-formats.txt is a candidate for conversion to > > ReStructuredText format. Some effort has already been made to do this > > conversion even thought the suffix is

[PATCH] docs: add documentation on printing kernel addresses

2017-12-06 Thread Tobin C. Harding
Hashing addresses printed with printk specifier %p was implemented recently. During development a number of issues were raised regarding leaking kernel addresses to userspace. We should update the documentation appropriately. Add documentation regarding printing kernel addresses. Signed-off-by:

Re: [PATCH] docs: add documentation on printing kernel addresses

2017-12-06 Thread Kees Cook
On Wed, Dec 6, 2017 at 4:26 PM, Tobin C. Harding wrote: > Hashing addresses printed with printk specifier %p was implemented > recently. During development a number of issues were raised regarding > leaking kernel addresses to userspace. We should update the > documentation

Re: [PATCH v2] usb: core: Add "quirks" parameter for usbcore

2017-12-06 Thread Greg KH
On Wed, Dec 06, 2017 at 06:26:21PM +0800, Kai-Heng Feng wrote: > Trying quirks in usbcore needs to rebuild the driver or the entire > kernel if it's builtin. It can save a lot of time if usbcore has similar > ability like "usbhid.quirks=" and "usb-storage.quirks=". > > Rename the original quirk