Re: [PATCH] MAINTAINERS: Add myself to S390 ZFCP DRIVER as a co-maintainer

2017-08-07 Thread Martin K. Petersen
Benjamin, > I have been working with Steffen on zFCP for quite a while now and we > decided adding me as a co-maintainer might be a good thing. Applied to 4.14/scsi-queue. Thank you! -- Martin K. Petersen Oracle Linux Engineering

Re: kvm_intel fails to load on Conroe CPUs running Linux 4.12

2017-08-07 Thread Nadav Amit
Paolo Bonzini wrote: > On 06/08/2017 23:23, Sebastian Rachuj wrote: >> On 06.08.2017 23:10, Paolo Bonzini wrote: >>> On 05/08/2017 21:26, Sebastian Rachuj wrote: Dear linux developers, since my upgrade from linux 4.11 to linux 4.12 the "kvm_intel" module does not load correct

Re: [PATCH v3] printk: Add boottime and real timestamps

2017-08-07 Thread Luis R. Rodriguez
On Thu, Aug 03, 2017 at 09:18:44PM -0400, Prarit Bhargava wrote: > index fc47863f629c..8f093dd0a733 100644 > --- a/kernel/printk/printk.c > +++ b/kernel/printk/printk.c > @@ -1202,8 +1204,119 @@ static inline void boot_delay_msec(int level) > } > #endif > > -static bool printk_time = IS_ENABLED

Re: [PATCH v4] printk: Add monotonic, boottime, and realtime timestamps

2017-08-07 Thread Peter Zijlstra
On Mon, Aug 07, 2017 at 09:52:10AM -0700, John Stultz wrote: > On Mon, Aug 7, 2017 at 8:52 AM, Prarit Bhargava wrote: > > +u64 ktime_get_real_log_ts(u64 *offset_real) > > +{ > > + *offset_real = ktime_to_ns(tk_core.timekeeper.offs_real); > > + > > + if (timekeeping_active) > > +

Re: [PATCH v4] printk: Add monotonic, boottime, and realtime timestamps

2017-08-07 Thread Peter Zijlstra
On Mon, Aug 07, 2017 at 11:52:42AM -0400, Prarit Bhargava wrote: > +static u64 printk_get_ts(void) > +{ > + u64 mono, offset_real; > + > + if (printk_time <= PRINTK_TIME_LOCAL) > + return local_clock(); > + > + if (printk_time == PRINTK_TIME_BOOT) > + return ktim

Re: kvm_intel fails to load on Conroe CPUs running Linux 4.12

2017-08-07 Thread Sebastian Rachuj
On 07.08.2017 11:43, Paolo Bonzini wrote: On 06/08/2017 23:23, Sebastian Rachuj wrote: On 06.08.2017 23:10, Paolo Bonzini wrote: On 05/08/2017 21:26, Sebastian Rachuj wrote: Dear linux developers, since my upgrade from linux 4.11 to linux 4.12 the "kvm_intel" module does not load correctly an

Re: [PATCH v6] MIPS: NI 169445 board support

2017-08-07 Thread Paul Burton
Hi Ralf, On Monday, 7 August 2017 08:26:48 PDT Ralf Baechle wrote: > On Tue, Jul 18, 2017 at 01:29:09PM -0500, Nathan Sullivan wrote: > > diff --git a/arch/mips/generic/vmlinux.its.S > > b/arch/mips/generic/vmlinux.its.S index f67fbf1..de851f7 100644 > > --- a/arch/mips/generic/vmlinux.its.S > > +

Re: [PATCH] [media] solo6x10: export hardware GPIO pins 8:31 to gpiolib interface

2017-08-07 Thread Andrey Utkin
Hi Anton, Nothing serious, just some purist nitpicking below. On Wed, Aug 02, 2017 at 06:17:02PM +0400, Anton Sviridenko wrote: > 24 GPIO pins from 32 available on solo6x10 chips are exported > to gpiolib. First 8 GPIOs are reserved for internal use on capture card > boards, GPIOs in range 8:15 a

Re: [PATCH 00/29] constify scsi pci_device_id.

2017-08-07 Thread Martin K. Petersen
Johannes, > Ultimately it's up to Martin and James but I don't see a hughe benefit > in having it all in a separate patch. Generally speaking, I prefer driver maintainers to be able to sign off on changes to their code. So I tend to lean towards a per-driver grouping. However, having a bazillio

Re: [PATCH 0/7] Add more DT nodes for Stingray SoC

2017-08-07 Thread Florian Fainelli
On 07/28/2017 09:42 PM, Abhishek Shah wrote: > This is round two of adding DT nodes for Stingray SoC. > Corresponding drivers and dt binding documents are already > checked in the kernel and will be present in v4.14. > > Abhishek Shah (1): > arm64: dts: Add DT node to enable BGMAC driver on Stin

[PATCH RESEND] lib/mpi: fix build with clang

2017-08-07 Thread Stefan Agner
Use just @ to denote comments which works with gcc and clang. Otherwise clang reports an escape sequence error: error: invalid % escape in inline assembly string Use %0-%3 as operand references, this avoids: error: invalid operand in inline asm: 'umull ${1:r}, ${0:r}, ${2:r}, ${3:r}' Also rem

Re: Switching to MQ by default may generate some bug reports

2017-08-07 Thread Paolo Valente
> Il giorno 05 ago 2017, alle ore 00:05, Paolo Valente > ha scritto: > >> >> Il giorno 04 ago 2017, alle ore 13:01, Mel Gorman >> ha scritto: >> >> On Fri, Aug 04, 2017 at 09:26:20AM +0200, Paolo Valente wrote: I took that into account BFQ with low-latency was also tested and the

Re: [PATCH] ipc: optimize semget/shmget/msgget for lots of keys

2017-08-07 Thread Davidlohr Bueso
On Thu, 03 Aug 2017, Guillaume Knispel wrote: In linux/init.h I saw that a pure_initcall is reserved to only initialize variables and must have no dependency on anything else; I interpreted that, + "pure" in the name, thinking we should not e.g. allocate in a pure_initcall, however I see that ne

Re: Switching to MQ by default may generate some bug reports

2017-08-07 Thread Paolo Valente
> Il giorno 05 ago 2017, alle ore 13:54, Mel Gorman > ha scritto: > ... > >> In addition, as for coverage, we made the empiric assumption that >> start-up time measured with each of the above easy-to-benchmark >> applications gives an idea of the time that it would take with any >> application

Re: FSGSBASE ABI considerations

2017-08-07 Thread Linus Torvalds
On Mon, Aug 7, 2017 at 9:20 AM, Andy Lutomirski wrote: > > Windows does something sort of like this (I think), but I don't like > this solution. I fully expect that someone will write a program that > does: > > old = rdgsbase(); > wrgsbase(new); > call_very_fast_function(); > wrgsbase(old); > > T

Re: [PATCH v2 2/3] arm/syscalls: Optimize address limit check

2017-08-07 Thread Kees Cook
On Wed, Jul 26, 2017 at 10:00 AM, Thomas Garnier wrote: > Disable the generic address limit check in favor of an architecture > specific optimized implementation. The generic implementation using > pending work flags did not work well with ARM and alignment faults. > > The address limit is checked

Re: [PATCH 0/6] In-kernel QMI handling

2017-08-07 Thread Bjorn Andersson
On Fri 04 Aug 08:36 PDT 2017, Dan Williams wrote: > On Fri, 2017-08-04 at 07:59 -0700, Bjorn Andersson wrote: > > This series starts by moving the common definitions of the QMUX > > protocol to the > > uapi header, as they are shared with clients - both in kernel and > > userspace. > > > > This s

Re: [PATCH v6 1/3] perf/core: use rb trees for pinned/flexible groups

2017-08-07 Thread Andi Kleen
On Mon, Aug 07, 2017 at 06:57:11PM +0200, Peter Zijlstra wrote: > On Mon, Aug 07, 2017 at 07:27:30PM +0300, Alexey Budankov wrote: > > On 07.08.2017 18:55, Peter Zijlstra wrote: > > > > In the extreme, if you construct your program such that you'll never get > > > hit by the tick (this used to be

[PATCH v4 3/5] drm/tinydrm: add support for LEGO MINDSTORMS EV3 LCD

2017-08-07 Thread David Lechner
LEGO MINDSTORMS EV3 has an LCD with a ST7586 controller. This adds a new module for the ST7586 controller with parameters for the LEGO MINDSTORMS EV3 LCD display. Signed-off-by: David Lechner --- v4 changes: * correct order for MAINTAINERS entry * Drop code not used by LEGO EV3 (regulator, backl

[PATCH v4 4/5] ARM: dts: da850-lego-ev3: Add node for LCD display

2017-08-07 Thread David Lechner
This adds a new node for the LEGO MINDSTORMS EV3 LCD display. Signed-off-by: David Lechner --- v4 changes: * changed dc to a0 arch/arm/boot/dts/da850-lego-ev3.dts | 24 1 file changed, 24 insertions(+) diff --git a/arch/arm/boot/dts/da850-lego-ev3.dts b/arch/arm/boot

[PATCH v4 0/5] Support for LEGO MINDSTORMS EV3 LCD display

2017-08-07 Thread David Lechner
The goal of this series is to get the built-in LCD of the LEGO MINDSTORMS EV3 working. v2 changes: * Wrote a new driver for ST7586 instead of combining it with existing drivers * Don't touch MIPI DBI code (other than the patch suggested by Noralf) * New defconfig patch v3 changes: * New patch to

[PATCH v4 5/5] ARM: davinci_all_defconfig: enable tinydrm and ST7586

2017-08-07 Thread David Lechner
This enables the tinydrm and ST7586 panel modules used by the display on LEGO MINDSTORMS EV3. Signed-off-by: David Lechner --- arch/arm/configs/davinci_all_defconfig | 2 ++ 1 file changed, 2 insertions(+) diff --git a/arch/arm/configs/davinci_all_defconfig b/arch/arm/configs/davinci_all_defco

[PATCH v4 1/5] drm/tinydrm: Generalize tinydrm_xrgb8888_to_gray8()

2017-08-07 Thread David Lechner
This adds parameters for vaddr and clip to tinydrm_xrgb_to_gray8() to make it more generic. dma_buf_{begin,end}_cpu_access() are moved out to the repaper driver. Return type is change to void to simplify error handling by callers. Signed-off-by: David Lechner --- v4 changes: * Change retur

[PATCH v4 2/5] dt-bindings: add binding for Sitronix ST7586 display panels

2017-08-07 Thread David Lechner
This adds a new binding for Sitronix ST7586 display panels. Using lego as the vendor prefix in the compatible string because the display panel I am working with is an integral part of the LEGO MINDSTORMS EV3. Signed-off-by: David Lechner --- v4 changes: * Dropped optional properties and only us

[PATCH RT 3/6] sched: Prevent task state corruption by spurious lock wakeup

2017-08-07 Thread Julia Cartwright
4.1.42-rt50-rc1 stable review patch. If you have any objection to the inclusion of this patch, let me know. --- 8< --- 8< --- 8< --- From: Thomas Gleixner Mathias and others reported GDB failures on RT. The following scenario leads to task state corruption: CPU0

[PATCH RT 4/6] sched: Remove TASK_ALL

2017-08-07 Thread Julia Cartwright
4.1.42-rt50-rc1 stable review patch. If you have any objection to the inclusion of this patch, let me know. --- 8< --- 8< --- 8< --- From: Peter Zijlstra It's unused: $ git grep "\" | wc -l 1 And dangerous, kill the bugger. Cc: stable...@vger.kernel.org Acked-by: Thomas Gleixner Signed-off-b

Re: [PATCH 4/7] signal/mips: Document a conflict with SI_USER with SIGFPE

2017-08-07 Thread Linus Torvalds
On Mon, Aug 7, 2017 at 9:18 AM, Maciej W. Rozycki wrote: > > So what would be the right value of `si_code' to use here for such an > unexpected exception condition? I think `BUG()' would be too big a > hammer here. Or wouldn't it? Hell no. NEVER EVER BUG(). The only case to use BUG() is if th

Re: [PATCH v2 2/3] arm/syscalls: Optimize address limit check

2017-08-07 Thread Thomas Garnier
On Mon, Aug 7, 2017 at 10:35 AM, Kees Cook wrote: > On Wed, Jul 26, 2017 at 10:00 AM, Thomas Garnier wrote: >> Disable the generic address limit check in favor of an architecture >> specific optimized implementation. The generic implementation using >> pending work flags did not work well with AR

Re: [PATCH] ipr: Fix scsi-mq lockdep issue

2017-08-07 Thread Martin K. Petersen
Brian, > Fixes the following lockdep warning that can occur when scsi-mq is > enabled with ipr due to ipr calling scsi_unblock_requests from irq > context. The fix is to move the call to scsi_unblock_requests to ipr's > existing workqueue. Applied to 4.13/scsi-fixes. Thank you! -- Martin K. Pe

[PATCH RT 1/6] lockdep: Fix per-cpu static objects

2017-08-07 Thread Julia Cartwright
4.1.42-rt50-rc1 stable review patch. If you have any objection to the inclusion of this patch, let me know. --- 8< --- 8< --- 8< --- From: Peter Zijlstra Since commit 383776fa7527 ("locking/lockdep: Handle statically initialized PER_CPU locks properly") we try to collapse per-cpu locks into a si

Re: [PATCH] ARM: dts: BCM53573: Add Broadcom BCM947189ACDBMR board support

2017-08-07 Thread Florian Fainelli
On 07/31/2017 06:46 AM, Rafał Miłecki wrote: > On 2017-07-24 19:39, Florian Fainelli wrote: >> On 07/18/2017 12:37 PM, Florian Fainelli wrote: >>> Adds support for the Broadcom reference board BCM947189ACDMBR which >>> features the following: >>> >>> * 128MB of DRAM >>> * External MoCA support thro

[PATCH RT 5/6] cpu_pm: replace raw_notifier to atomic_notifier

2017-08-07 Thread Julia Cartwright
4.1.42-rt50-rc1 stable review patch. If you have any objection to the inclusion of this patch, let me know. --- 8< --- 8< --- 8< --- From: Alex Shi This patch replace a rwlock and raw notifier by atomic notifier which protected by spin_lock and rcu. The first to reason to have this replace is d

[PATCH RT 6/6] Linux 4.1.42-rt50-rc1

2017-08-07 Thread Julia Cartwright
4.1.42-rt50-rc1 stable review patch. If you have any objection to the inclusion of this patch, let me know. --- 8< --- 8< --- 8< --- --- localversion-rt | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/localversion-rt b/localversion-rt index 4b7dca68a5b4..e8a9a36bb066 100644 --

[PATCH RT 0/6] Linux 4.1.42-rt50-rc1

2017-08-07 Thread Julia Cartwright
Dear RT Folks, This is the RT stable review cycle of patch 4.1.42-rt50-rc1. Please review the included patches, and test! The -rc release will be uploaded to kernel.org and will be deleted when the final release is out. This is just a review release (or release candidate). The pre-releases will

Re: [PATCH] KVM: arm64: add esr_el2 and far_el2 to sysreg

2017-08-07 Thread gengdongjiu
Ok, thanks for James's confirmation. Another question, For the SEI, I want to also use SIGBUS both for the KVM user and non-kvm user, if SEA and SEI Error all use the SIGBUS to notify user space(Qemu), the user space(Qemu) will be confused, and do not know whether this is SEA or SEI error. so h

[PATCH RT 2/6] rtmutex: Make lock_killable work

2017-08-07 Thread Julia Cartwright
4.1.42-rt50-rc1 stable review patch. If you have any objection to the inclusion of this patch, let me know. --- 8< --- 8< --- 8< --- From: Thomas Gleixner Locking an rt mutex killable does not work because signal handling is restricted to TASK_INTERRUPTIBLE. Use signal_pending_state() unconditi

Re: [GIT PULL 1/2] bcm2835-dt-next-2017-08-07

2017-08-07 Thread Florian Fainelli
On 08/07/2017 09:35 AM, Eric Anholt wrote: > The following changes since commit 3bfe25fa9f8a56c5c877c7fd854d89238787c6d8: > > ARM: dts: bcm283x: Move the BCM2837 DT contents from arm64 to arm. > (2017-07-28 16:54:15 -0700) > > are available in the git repository at: > > git://github.com/anh

Re: [GIT PULL 2/2] bcm2835-defconfig-next-2017-08-07

2017-08-07 Thread Florian Fainelli
On 08/07/2017 09:35 AM, Eric Anholt wrote: > The following changes since commit 5771a8c08880cdca3bfb4a3fc6d309d6bba20877: > > Linux v4.13-rc1 (2017-07-15 15:22:10 -0700) > > are available in the git repository at: > > git://github.com/anholt/linux tags/bcm2835-defconfig-next-2017-08-07 > >

Re: [RFC][PATCH] mm/slub.c: Allow poisoning to use the fast path

2017-08-07 Thread Laura Abbott
On 08/07/2017 07:37 AM, Christopher Lameter wrote: > On Fri, 4 Aug 2017, Laura Abbott wrote: > >> All slub debug features currently disable the fast path completely. >> Some features such as consistency checks require this to allow taking of >> locks. Poisoning and red zoning don't require this an

Re: kvm_intel fails to load on Conroe CPUs running Linux 4.12

2017-08-07 Thread Paolo Bonzini
On 07/08/2017 19:17, Sebastian Rachuj wrote: >>> >>> Thank you for looking into the issue. My cpuinfo is as follows: >> >> Looks like Intel was already differentiating virtualization features >> across SKUs. Please run the attached script as root to see what other >> things are different (apparent

Re: [PATCH v3 0/4] thermal: add brcmstb AVS TMON driver

2017-08-07 Thread Florian Fainelli
On 07/31/2017 12:26 PM, Markus Mayer wrote: > From: Markus Mayer > > This series adds the brcmstb AVS TMON driver. > > The driver was originally written by Brian Norris. > > v1 of this series can be found at https://lkml.org/lkml/2017/6/5/921 > v2 of this series can be found at https://lkml.org

Re: [PATCH v2 2/3] arm/syscalls: Optimize address limit check

2017-08-07 Thread Russell King - ARM Linux
On Mon, Aug 07, 2017 at 10:42:14AM -0700, Thomas Garnier wrote: > On Mon, Aug 7, 2017 at 10:35 AM, Kees Cook wrote: > > On Wed, Jul 26, 2017 at 10:00 AM, Thomas Garnier > > wrote: > >> Disable the generic address limit check in favor of an architecture > >> specific optimized implementation. The

Re: [PATCH v2 4/7] ghes_edac: avoid multiple calls to dmi_walk()

2017-08-07 Thread Kani, Toshimitsu
On Sat, 2017-08-05 at 07:16 +0200, Borislav Petkov wrote: > On Fri, Aug 04, 2017 at 09:02:17PM +, Kani, Toshimitsu wrote: > > GHES platform devices correspond to GHES entries, which define > > firmware interfaces to report generic memory errors to the OS, such > > as NMI and SCI.  These devices

Re: [PATCH] drm/tinydrm: mipi-dbi: Fix unbalanced DMA access

2017-08-07 Thread David Lechner
On 08/04/2017 01:49 AM, Noralf Trønnes wrote: Den 04.08.2017 00.41, skrev David Lechner: On 08/01/2017 03:14 PM, David Lechner wrote: If we return here and import_attach is true, then dma_buf_end_cpu_access() will not be called balance dma_buf_begin_cpu_access(). Fix by setting ret instead o

Re: [RFC][PATCH] mm/slub.c: Allow poisoning to use the fast path

2017-08-07 Thread Christopher Lameter
On Mon, 7 Aug 2017, Laura Abbott wrote: > > Ok I see that the objects are initialized with poisoning and redzoning but > > I do not see that there is fastpath code to actually check the values > > before the object is reinitialized. Is that intentional or am > > I missing something? > > Yes, that'

Re: [PATCH v4] printk: Add monotonic, boottime, and realtime timestamps

2017-08-07 Thread Prarit Bhargava
On 08/07/2017 12:52 PM, John Stultz wrote: > On Mon, Aug 7, 2017 at 8:52 AM, Prarit Bhargava wrote: >> printk.time=1/CONFIG_PRINTK_TIME=1 adds a unmodified local hardware clock >> timestamp to printk messages. The local hardware clock loses time each >> day making it difficult to determine exac

Re: [PATCH v4] printk: Add monotonic, boottime, and realtime timestamps

2017-08-07 Thread Prarit Bhargava
On 08/07/2017 12:58 PM, Mark Salyzyn wrote: > On 08/07/2017 08:52 AM, Prarit Bhargava wrote: >> diff --git a/arch/arm/configs/aspeed_g4_defconfig >> b/arch/arm/configs/aspeed_g4_defconfig >> index cfc2465e8b77..5f3c50914e92 100644 >> --- a/arch/arm/configs/aspeed_g4_defconfig >> +++ b/arch/arm/co

Re: [PATCH v6 1/3] perf/core: use rb trees for pinned/flexible groups

2017-08-07 Thread Peter Zijlstra
On Mon, Aug 07, 2017 at 10:39:55AM -0700, Andi Kleen wrote: > I'm not sure Alexey's patch kit will be able to solve every possible > problem with the event scheduler. Trying to fix everything at > the same time is usually difficult. I didn't say he should solve this. Just said that putting every

Re: [PATCH v6 1/3] perf/core: use rb trees for pinned/flexible groups

2017-08-07 Thread Alexey Budankov
On 07.08.2017 19:57, Peter Zijlstra wrote: > On Mon, Aug 07, 2017 at 07:27:30PM +0300, Alexey Budankov wrote: >> On 07.08.2017 18:55, Peter Zijlstra wrote: > >>> In the extreme, if you construct your program such that you'll never get >>> hit by the tick (this used to be a popular measure to hide

Re: [PATCH v3] printk: Add boottime and real timestamps

2017-08-07 Thread Prarit Bhargava
On 08/07/2017 01:14 PM, Luis R. Rodriguez wrote: > > Note printk_late_init() is a late_initcall(). This means if the > printk_time_setting was disabled it will take a while to enable it. Enabling > it > is done at the device_initcall(), so if printk setting is disabled but a user > enables it

Re: [PATCH] ipc: optimize semget/shmget/msgget for lots of keys

2017-08-07 Thread Davidlohr Bueso
On Mon, 31 Jul 2017, Guillaume Knispel wrote: struct ipc_ids { int in_use; unsigned short seq; + bool tables_initialized; So this is really ugly to have, but I understand why you added it. I wonder what folks would think if we just panic() in the rhashtable_init() ENOMEM c

Re: [PATCH] hns3: fix unused function warning

2017-08-07 Thread David Miller
From: Arnd Bergmann Date: Mon, 7 Aug 2017 12:41:53 +0200 > Without CONFIG_PCI_IOV, we get a harmless warning about an > unused function: > > drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_main.c:2273:13: error: > 'hclge_disable_sriov' defined but not used [-Werror=unused-function] > > The #

Re: [PATCH v2 0/2] mm,fork,security: introduce MADV_WIPEONFORK

2017-08-07 Thread Mike Kravetz
On 08/06/2017 07:04 AM, r...@redhat.com wrote: > v2: fix MAP_SHARED case and kbuild warnings > > Introduce MADV_WIPEONFORK semantics, which result in a VMA being > empty in the child process after fork. This differs from MADV_DONTFORK > in one important way. It seems that the target use case migh

Re: [PATCH net-next v1 1/2] bpf: Move check_uarg_tail_zero() upward

2017-08-07 Thread Daniel Borkmann
On 08/07/2017 06:36 PM, Mickaël Salaün wrote: The function check_uarg_tail_zero() may be useful for other part of the code in the syscall.c file. Move this function at the beginning of the file. Signed-off-by: Mickaël Salaün Cc: Alexei Starovoitov Cc: Daniel Borkmann Cc: David S. Miller Cc:

Re: [PATCH v2] hysdn: fix to a race condition in put_log_buffer

2017-08-07 Thread David Miller
From: Anton Volkov Date: Mon, 7 Aug 2017 15:54:14 +0300 > The synchronization type that was used earlier to guard the loop that > deletes unused log buffers may lead to a situation that prevents any > thread from going through the loop. > > The patch deletes previously used synchronization mech

Re: block/ps3vram: Delete an error message for a failed memory allocation in ps3vram_cache_init()

2017-08-07 Thread Geoff Levand
On 08/07/2017 09:27 AM, SF Markus Elfring wrote: >>> Omit an extra message for a memory allocation failure in this function. >>> >>> This issue was detected by using the Coccinelle software. >> >> NACK >> >> When a user asks me for help I would certainly like to get >> 'Could not allocate cache ta

Re: [PATCH RFC v2 3/5] samples/bpf: Fix inline asm issues building samples on arm64

2017-08-07 Thread David Miller
Please, no. The amount of hellish hacks we are adding to deal with this is getting way out of control. BPF programs MUST have their own set of asm headers, this is the only way to get around this issue in the long term. I am also strongly against adding -static to the build.

Re: [PATCH 1/2] kbuild: Add macros cc-option-3 and __cc-option-3

2017-08-07 Thread Matthias Kaehlcke
Hi Masahiro, El Mon, Aug 07, 2017 at 10:01:41AM +0900 Masahiro Yamada ha dit: > Hi Matthias, > > Sorry for my late reply. > > 2017-08-03 1:46 GMT+09:00 Matthias Kaehlcke : > > El Fri, Jul 21, 2017 at 02:56:56PM -0700 Matthias Kaehlcke ha dit: > > > >> The macro cc-option receives two parameters

Re: block/ps3vram: Delete an error message for a failed memory allocation in ps3vram_cache_init()

2017-08-07 Thread SF Markus Elfring
>> Do you find the default allocation failure report insufficient? > > The default is OK. Thanks for this information. > I didn't consider one would be triggered by the kzalloc failure. Do you reconsider any special system settings for further software evolution then? Regards, Markus

Re: [PATCH net-next v1 2/2] bpf: Extend check_uarg_tail_zero() checks

2017-08-07 Thread Daniel Borkmann
On 08/07/2017 06:36 PM, Mickaël Salaün wrote: The function check_uarg_tail_zero() was created from bpf(2) for BPF_OBJ_GET_INFO_BY_FD without taking the access_ok() nor the PAGE_SIZE checks. Make this checks more generally available while unlikely to be triggered, extend the memory range check and

Re: pull-request: wireless-drivers-next 2017-08-07

2017-08-07 Thread David Miller
From: Kalle Valo Date: Mon, 07 Aug 2017 17:55:40 +0300 > here's the first pull request to net-next for 4.14, more info in the > signed tag below. This time there's a simple conflict in iwlwifi but > you can fix it just like Stephen did: > > https://lkml.kernel.org/r/20170804120408.0d147...@canb.

[PATCH 00/14] arm64: VMAP_STACK support

2017-08-07 Thread Mark Rutland
Hi, Ard and I have worked together to implement vmap stack support for arm64. This supersedes our earlier vmap stack RFCs [0,1]. The git author stats are a little misleading, as I've teased parts out into smaller patches for review. The series is based on our stack dump rework [2,3], which can be

[PATCH 02/14] fork: allow arch-override of VMAP stack alignment

2017-08-07 Thread Mark Rutland
In some cases, an architecture might wish its stacks to be aligned to a boundary larger than THREAD_SIZE. For example, using an alignment of double THREAD_SIZE can allow for stack overflows smaller than THREAD_SIZE to be detected by checking a single bit of the stack pointer. This patch allows arc

[PATCH 01/14] arm64: remove __die()'s stack dump

2017-08-07 Thread Mark Rutland
Our __die() implementation tries to dump the stack memory, in addition to a backtrace, which is problematic. For contemporary 16K stacks, this can be a lot of data, which can take a long time to dump, and can push other useful context out of the kernel's printk ringbuffer (and/or a user's scrollba

[PATCH 03/14] arm64: kernel: remove {THREAD,IRQ_STACK}_START_SP

2017-08-07 Thread Mark Rutland
From: Ard Biesheuvel For historical reasons, we leave the top 16 bytes of our task and IRQ stacks unused, a practice used to ensure that the SP can always be masked to find the base of the current stack (historically, where thread_info could be found). However, this is not necessary, as: * When

[PATCH 05/14] arm64: clean up THREAD_* definitions

2017-08-07 Thread Mark Rutland
Currently we define THREAD_SIZE and THREAD_SIZE order separately, with the latter dependent on particular CONFIG_ARM64_*K_PAGES definitions. This is somewhat opaque, and will get in the way of future modifications to THREAD_SIZE. This patch cleans this up, defining both in terms of a common THREAD

[PATCH 14/14] arm64: add VMAP_STACK overflow detection

2017-08-07 Thread Mark Rutland
This patch adds stack overflow detection to arm64, usable when vmap'd stacks are in use. Overflow is detected in a small preamble executed for each exception entry, which checks whether there is enough space on the current stack for the general purpose registers to be saved. If there is not enough

[PATCH 13/14] arm64: add on_accessible_stack()

2017-08-07 Thread Mark Rutland
Both unwind_frame() and dump_backtrace() try to check whether a stack address is sane to access, with very similar logic. Both will need updating in order to handle overflow stacks. Factor out this logic into a helper, so that we can avoid further duplication when we add overflow stacks. Signed-o

[PATCH 11/14] arm64: use an irq stack pointer

2017-08-07 Thread Mark Rutland
We allocate our IRQ stacks using a percpu array. This allows us to generate our IRQ stack pointers with adr_this_cpu, but bloats the kernel Image with the boot CPU's IRQ stack. Additionally, these are packed with other percpu variables, and aren't guaranteed to have guard pages. When we enable VMA

[PATCH 12/14] arm64: add basic VMAP_STACK support

2017-08-07 Thread Mark Rutland
This path enables arm64 to be built with vmap'd task and IRQ stacks. As vmap'd stacks are mapped at page granularity, stacks must be a multiple of PAGE_SIZE. This means that a 64K page kernel must use stacks of at least 64K in size. To minimize the increase in Image size, IRQ stacks are dynamical

[PATCH 10/14] arm64: assembler: allow adr_this_cpu to use the stack pointer

2017-08-07 Thread Mark Rutland
From: Ard Biesheuvel Given that adr_this_cpu already requires a temp register in addition to the destination register, tweak the instruction sequence so that sp may be used as well. This will simplify switching to per-cpu stacks in subsequent patches. While this limits the range of adr_this_cpu,

[PATCH 07/14] arm64: move SEGMENT_ALIGN to

2017-08-07 Thread Mark Rutland
Currently we define SEGMENT_ALIGN directly in our vmlinux.lds.S. This is unfortunate, as the EFI stub currently open-codes the same number, and in future we'll want to fiddle with this. This patch moves the definition to our , where it can be used by both vmlinux.lds.S and the EFI stub code. Sig

[PATCH 09/14] arm64: factor out entry stack manipulation

2017-08-07 Thread Mark Rutland
In subsequent patches, we will detect stack overflow in our exception entry code, by verifying the SP after it has been decremented to make space for the exception regs. This verification code is small, and we can minimize its impact by placing it directly in the vectors. To avoid redundant modifi

[PATCH 08/14] efi/arm64: add EFI_KIMG_ALIGN

2017-08-07 Thread Mark Rutland
The EFI stub is intimately coupled with the kernel, and takes advantage of this by relocating the kernel at a weaker alignment than the documented boot protocol mandates. However, it does so by assuming it can align the kernel to the segment alignment, and assumes that this is 64K. In subsequent p

[PATCH 06/14] arm64: clean up irq stack definitions

2017-08-07 Thread Mark Rutland
Before we add yet another stack to the kernel, it would be nice to ensure that we consistently organise stack definitions and related helper functions. This patch moves the basic IRQ stack defintions to to live with their task stack counterparts. Helpers used for unwinding are moved into , where

[PATCH 04/14] arm64: factor out PAGE_* and CONT_* definitions

2017-08-07 Thread Mark Rutland
Some headers rely on PAGE_* definitions from , but cannot include this due to potential circular includes. For example, a number of definitions in rely on PAGE_SHIFT, and includes . This requires users of these definitions to include both headers, which is fragile and error-prone. This patch am

variable length array in structure

2017-08-07 Thread Sodagudi Prasad
Hi Arnd Bergmann, Following commit have introduced compilation issue. commit 2df2c3402fc81918a888e1ec711369f6014471f2 Author: Arnd Bergmann Date: Sat Aug 5 21:57:46 2017 -0400 ext4: fix warning about stack corruption Observed following error - /fs/ext4/mballoc.c:2303:17: error: fields mus

Re: Switching to MQ by default may generate some bug reports

2017-08-07 Thread Paolo Valente
> Il giorno 07 ago 2017, alle ore 19:32, Paolo Valente > ha scritto: > >> >> Il giorno 05 ago 2017, alle ore 00:05, Paolo Valente >> ha scritto: >> >>> >>> Il giorno 04 ago 2017, alle ore 13:01, Mel Gorman >>> ha scritto: >>> >>> On Fri, Aug 04, 2017 at 09:26:20AM +0200, Paolo Valente w

Re: kvm_intel fails to load on Conroe CPUs running Linux 4.12

2017-08-07 Thread Sebastian Rachuj
On 07.08.2017 19:50, Paolo Bonzini wrote: On 07/08/2017 19:17, Sebastian Rachuj wrote: Thank you for looking into the issue. My cpuinfo is as follows: Looks like Intel was already differentiating virtualization features across SKUs. Please run the attached script as root to see what other th

[PATCH net-next v2 2/2] bpf: Extend check_uarg_tail_zero() checks

2017-08-07 Thread Mickaël Salaün
The function check_uarg_tail_zero() was created from bpf(2) for BPF_OBJ_GET_INFO_BY_FD without taking the access_ok() nor the PAGE_SIZE checks. Make this checks more generally available while unlikely to be triggered, extend the memory range check and add an explanation including why the ToCToU sho

[PATCH net-next v2 1/2] bpf: Move check_uarg_tail_zero() upward

2017-08-07 Thread Mickaël Salaün
The function check_uarg_tail_zero() may be useful for other part of the code in the syscall.c file. Move this function at the beginning of the file. Signed-off-by: Mickaël Salaün Acked-by: Daniel Borkmann Cc: Alexei Starovoitov Cc: David S. Miller Cc: Kees Cook Cc: Martin KaFai Lau --- This

Re: [PATCH -mm] mm: Clear to access sub-page last when clearing huge page

2017-08-07 Thread Christopher Lameter
On Mon, 7 Aug 2017, Huang, Ying wrote: > --- a/mm/memory.c > +++ b/mm/memory.c > @@ -4374,9 +4374,31 @@ void clear_huge_page(struct page *page, > } > > might_sleep(); > - for (i = 0; i < pages_per_huge_page; i++) { > + VM_BUG_ON(clamp(addr_hint, addr, addr + > +

Re: [PATCH v4] printk: Add monotonic, boottime, and realtime timestamps

2017-08-07 Thread John Stultz
On Mon, Aug 7, 2017 at 11:04 AM, Prarit Bhargava wrote: > On 08/07/2017 12:52 PM, John Stultz wrote: >> Still not quite following why you're updating all the defconfigs. I'd >> make sure the Kconfig default settings are right, and leave updating >> the defconfig to arch/device maintainers. It adds

Re: block/ps3vram: Delete an error message for a failed memory allocation in ps3vram_cache_init()

2017-08-07 Thread Geoff Levand
On 08/07/2017 11:34 AM, SF Markus Elfring wrote: >> I didn't consider one would be triggered by the kzalloc failure. > > Do you reconsider any special system settings for further > software evolution then? Sorry, I don't quite understand your question. I think your original patch is OK, and I wo

[PATCH v2] KVM: arm64: pass vcpu esr_el2 and far_el2 sysre to user space

2017-08-07 Thread Dongjiu Geng
For the firmware-first RAS solution, SEA and SEI is injected by the user space, user space needs to know the vcpu's esr_el2 and far_el2 value, so add them to sysreg. user space uses the IOCTL KVM_GET_ONE_REG can get their value. Signed-off-by: Dongjiu Geng --- arch/arm64/include/asm/kvm_host.h |

Re: [PATCH] KVM: arm64: add esr_el2 and far_el2 to sysreg

2017-08-07 Thread gengdongjiu
Marc, On 2017/8/8 0:56, Marc Zyngier wrote: > On 07/08/17 17:23, gengdongjiu wrote: >> Hi Marc, >> As James's suggestion, I move injection SEA Error logic to the user >> space(Qemu), Qemu sets the related guest OS esr/elr/pstate/spsr >> through IOCTL KVM_SET_ONE_REG. For the SEA, when Qemu sets

[PATCH] arm64: KVM: Reject non-compliant HVC calls from guest kernel

2017-08-07 Thread Shanker Donthineni
The SMC/HVC instructions with an immediate value non-zero are not compliant according to 'SMC calling convention system software document'. Add a validation check in handle_hvc() to avoid malicious HVC calls from VM, and inject an undefined instruction for those calls. http://infocenter.arm.com/he

Re: block/ps3vram: Delete an error message for a failed memory allocation in ps3vram_cache_init()

2017-08-07 Thread SF Markus Elfring
>>> I didn't consider one would be triggered by the kzalloc failure. >> >> Do you reconsider any special system settings for further >> software evolution then? > > Sorry, I don't quite understand your question. Do you try to configure the Linux error reporting to any special needs? > I think y

Re: [PATCH v2] KVM: arm64: pass vcpu esr_el2 and far_el2 sysre to user space

2017-08-07 Thread Marc Zyngier
On Tue, Aug 08 2017 at 3:17:34 am BST, Dongjiu Geng wrote: > For the firmware-first RAS solution, SEA and SEI is injected > by the user space, user space needs to know the vcpu's esr_el2 and > far_el2 value, so add them to sysreg. user space uses > the IOCTL KVM_GET_ONE_REG can get their value.

Re: FSGSBASE ABI considerations

2017-08-07 Thread Andy Lutomirski
On Mon, Aug 7, 2017 at 10:35 AM, Linus Torvalds wrote: > On Mon, Aug 7, 2017 at 9:20 AM, Andy Lutomirski wrote: >> >> Windows does something sort of like this (I think), but I don't like >> this solution. I fully expect that someone will write a program that >> does: >> >> old = rdgsbase(); >> w

[PATCH] KVM: SVM: Limit PFERR_NESTED_GUEST_PAGE error_code check to L1 guest

2017-08-07 Thread Brijesh Singh
Commit: 1472775 (kvm: svm: Add support for additional SVM NPF error codes) added new error code to aid nested page fault handling. The commit unprotect (kvm_mmu_unprotect_page) the page when we get a NFP due to guest page table walk where the page was marked RO. Paolo highlighted a use case, wher

Re: [RFC] Tagging of vmalloc pages for supporting the pmalloc allocator

2017-08-07 Thread Jerome Glisse
On Mon, Aug 07, 2017 at 05:13:00PM +0300, Igor Stoppa wrote: > > > On 07/08/17 16:31, Jerome Glisse wrote: > > On Mon, Aug 07, 2017 at 02:26:21PM +0300, Igor Stoppa wrote: > > [...] > > >> I'll add a vm_area field as you advised. > >> > >> Is this something I could send as standalone patch? > >

Re: [PATCH v5 2/6] seccomp: Sysctl to configure actions that are allowed to be logged

2017-08-07 Thread Tyler Hicks
On 2017-08-04 17:24:00, Tyler Hicks wrote: > On 08/03/2017 11:33 AM, Kees Cook wrote: > > On Fri, Jul 28, 2017 at 1:55 PM, Tyler Hicks wrote: > >> Adminstrators can write to this sysctl to set the seccomp actions that > >> are allowed to be logged. Any actions not found in this sysctl will not > >

Re: [PATCH 0/6] In-kernel QMI handling

2017-08-07 Thread Marcel Holtmann
Hi Bjorn, >>> This series starts by moving the common definitions of the QMUX >>> protocol to the >>> uapi header, as they are shared with clients - both in kernel and >>> userspace. >>> >>> This series then introduces in-kernel helper functions for aiding the >>> handling >>> of QMI encoded mess

Re: [PATCH 10/18] staging: typec: fusb302: Add support for fcs,vbus-regulator-name device-property

2017-08-07 Thread Hans de Goede
Hi, On 07-08-17 17:41, Mark Brown wrote: On Mon, Aug 07, 2017 at 04:41:18PM +0200, Hans de Goede wrote: On 07-08-17 13:10, Mark Brown wrote: Problem 1) The regulator in question is part of the bq24292i charger-IC attached to a private i2c bus between the PMIC and the charger. The driver f

[GIT PULL] xfs: fixes for 4.13-rc5

2017-08-07 Thread Darrick J. Wong
Hi Linus, I have a couple more bug fixes for you today. --Darrick The following changes since commit 5b094d6dac0451ad89b1dc088395c7b399b7e9e8: xfs: fix multi-AG deadlock in xfs_bunmapi (2017-07-26 08:20:03 -0700) are available in the git repository at: git://git.kernel.org/pub/scm/fs/xfs/

Re: [PATCH v2 01/14] perf report: remove code to handle inline frames from browsers

2017-08-07 Thread Milian Wolff
On Montag, 7. August 2017 17:07:10 CEST Arnaldo Carvalho de Melo wrote: > Em Sun, Aug 06, 2017 at 11:24:33PM +0200, Milian Wolff escreveu: > > The follow-up commits will make inline frames first-class citizens > > in the callchain, thereby obsoleting all of this special code. > > So you are removi

[PATCH] [media] vs6624: constify vs6624_default_fmt

2017-08-07 Thread Julia Lawall
The structure vs6624_default_fmt is only copied into another structure field, so it can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/media/i2c/vs6624.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/media/i2c/vs6624.c b/dri

Re: [PATCH V3] get_maintainer: Prepare for separate MAINTAINERS files

2017-08-07 Thread Frank Rowand
On 08/06/17 20:32, Joe Perches wrote: > On Sun, 2017-08-06 at 19:16 -0700, Frank Rowand wrote: >> On 08/04/17 21:45, Joe Perches wrote: >>> Allow for MAINTAINERS to become a directory and if it is, >>> read all the files in the directory for maintained sections. >>> >>> Optionally look for all file

Re: [PATCH 3.18 00/50] 3.18.64-stable review

2017-08-07 Thread Greg Kroah-Hartman
On Sat, Aug 05, 2017 at 12:11:19PM -0700, Guenter Roeck wrote: > On 08/05/2017 08:43 AM, Greg Kroah-Hartman wrote: > > On Sat, Aug 05, 2017 at 08:02:17AM +0200, Willy Tarreau wrote: > > > On Sat, Aug 05, 2017 at 07:55:11AM +0200, Willy Tarreau wrote: > > > > On Fri, Aug 04, 2017 at 07:51:07PM -0700

<    2   3   4   5   6   7   8   9   10   >