Re: [PATCH v2 3/5] ARM64: dts: meson-axg: uart: Add the pinctrl info description

2018-01-07 Thread Yixun Lan
Hi Martin On 01/08/18 04:19, Martin Blumenstingl wrote: > Hi Yixun, > > On Sat, Jan 6, 2018 at 1:10 AM, Yixun Lan wrote: >> Describe the pinctrl info for the UART controller which is found >> in the Meson-AXG SoCs. >> >> Signed-off-by: Yixun Lan >>

[RESEND PATCH v11 0/2] Make find_later_rq() choose a closer cpu in topology

2018-01-07 Thread Byungchul Park
Change from v10 -. modify a comment a bit as Steven suggested Change from v9 -. modify a comment a bit so to be more clear as Juri suggested Change from v8 -. add suggested-by Peterz -. add several comments Change from v7 -. fix a trivial typo -. modify commit messages to

[RESEND PATCH v11 1/2] sched/deadline: Add support for SD_PREFER_SIBLING on find_later_rq()

2018-01-07 Thread Byungchul Park
It would be better to try to check other siblings first if SD_PREFER_SIBLING is flaged when pushing tasks - migration. Suggested-by: Peter Zijlstra Signed-off-by: Byungchul Park Acked-by: Juri Lelli --- kernel/sched/deadline.c

[RESEND PATCH v3 1/2] sched/deadline: Add cpudl_maximum_dl() for clean-up

2018-01-07 Thread Byungchul Park
Changes from v2 - Run spellchecker over the text and fix typos - Add acked-by Daniel Changes from v1 - Enhance commit msg - Prevent WARN in cpumask_test_cpu() in cpudl_find() when best_cpu == -1 -8<- >From 7735382d07ae6a61d740ae39ba2ecf169d43b8a2 Mon Sep 17 00:00:00 2001 From:

[RESEND PATCH v3 2/2] sched/deadline: Initialize cp->elements[].cpu to an invalid value

2018-01-07 Thread Byungchul Park
Currently, migrating tasks to cpu0 unconditionally happens when the heap is empty, since cp->elements[].cpu was initialized to 0(=cpu0). We have to distinguish between the empty case and cpu0 to avoid the unnecessary migrations. Therefore, it has to return an invalid value e.i. -1 in that case.

[RESEND PATCH v11 2/2] sched/rt: Add support for SD_PREFER_SIBLING on find_lowest_rq()

2018-01-07 Thread Byungchul Park
It would be better to try to check other siblings first if SD_PREFER_SIBLING is flaged when pushing tasks - migration. Suggested-by: Peter Zijlstra Signed-off-by: Byungchul Park Reviewed-by: Steven Rostedt (VMware) ---

Re: [PATCH] trace_uprobe: Display correct offset in uprobe_events

2018-01-07 Thread Ravi Bangoria
On 01/08/2018 10:49 AM, Srikar Dronamraju wrote: > * Ravi Bangoria [2018-01-06 11:12:46]: > >> Recently, how the pointers being printed with %p has been changed >> by commit ad67b74d2469 ("printk: hash addresses printed with %p"). >> This is causing a

Re: [PATCH V2 1/5] bindings: regulator: added support for suspend states

2018-01-07 Thread Chunyan Zhang
On 6 January 2018 at 03:18, Mark Brown wrote: > On Fri, Jan 05, 2018 at 12:53:28PM -0600, Rob Herring wrote: >> On Thu, Jan 04, 2018 at 03:22:44PM +0800, Chunyan Zhang wrote: > >> > + - regulator-suspend-microvolt: the default voltage which regulator >> > + would be set

Re: [PATCH] trace_uprobe: Display correct offset in uprobe_events

2018-01-07 Thread Tobin C. Harding
On Mon, Jan 08, 2018 at 12:01:04PM +0530, Ravi Bangoria wrote: > > > On 01/08/2018 10:49 AM, Srikar Dronamraju wrote: > > * Ravi Bangoria [2018-01-06 11:12:46]: > > > >> Recently, how the pointers being printed with %p has been changed > >> by commit

[PATCH] iio: adc: aspeed: Fix error handling path

2018-01-07 Thread Christophe JAILLET
The labels and branching order of the error path of 'aspeed_adc_probe()' are broken. Re-order the labels and goto statements. Signed-off-by: Christophe JAILLET --- Not sure where it comes from. Merge conflict incorrectly fixed? --- drivers/iio/adc/aspeed_adc.c | 7

Re: [patch V2 1/2] sysfs/cpu: Add vulnerability folder

2018-01-07 Thread Greg Kroah-Hartman
On Sun, Jan 07, 2018 at 10:48:00PM +0100, Thomas Gleixner wrote: > As the meltdown/spectre problem affects several CPU architectures, it makes > sense to have common way to express whether a system is affected by a > particular vulnerability or not. If affected the way to express the > mitigation

Re: [PATCH v2] x86: xen: remove the use of VLAIS

2018-01-07 Thread Juergen Gross
On 06/01/18 22:39, Nick Desaulniers wrote: > Variable Length Arrays In Structs (VLAIS) is not supported by Clang, and > frowned upon by others. > > https://lkml.org/lkml/2013/9/23/500 > > Here, the VLAIS was used because the size of the bitmap returned from > xen_mc_entry() depended on possibly

Re: [v2,03/11] arm64: Take into account ID_AA64PFR0_EL1.CSV3

2018-01-07 Thread Jayachandran C
On Fri, Jan 05, 2018 at 01:12:33PM +, Will Deacon wrote: > For non-KASLR kernels where the KPTI behaviour has not been overridden > on the command line we can use ID_AA64PFR0_EL1.CSV3 to determine whether > or not we should unmap the kernel whilst running at EL0. > > Reviewed-by: Suzuki K

Re: [PATCH] atm/clip: Use seq_puts() in svc_addr()

2018-01-07 Thread SF Markus Elfring
>> @@ -708,11 +708,11 @@ static void svc_addr(struct seq_file *seq, struct >> sockaddr_atmsvc *addr) >> static int e164[] = { 1, 8, 4, 6, 1, 0 }; >> >> if (*addr->sas_addr.pub) { >> - seq_printf(seq, "%s", addr->sas_addr.pub); >> + seq_puts(seq,

Re: [PATCH v3 1/1] runchecks: Generalize make C={1,2} to support multiple checkers

2018-01-07 Thread Knut Omang
On Sun, 2018-01-07 at 08:12 -0200, Mauro Carvalho Chehab wrote: > Em Fri, 05 Jan 2018 20:41:41 +0100 > Knut Omang escreveu: > > > On Fri, 2018-01-05 at 16:08 -0200, Mauro Carvalho Chehab wrote: > > > Em Thu, 04 Jan 2018 21:15:31 +0100 > > > Knut Omang

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-07 Thread Greg Kroah-Hartman
On Sun, Jan 07, 2018 at 10:06:59AM -0500, Pavel Tatashin wrote: > Hi Greg, > > I reverted suse12 back to: > 13dae54cb229d078635f159dd8afe16ae683980b > x86/kaiser: Move feature detection up (bsc#1068032). > > And, still do not see the problem. So, whatever fixes the issue comes > before kaiser.

[PATCH v3 1/3] PCI/AER: factor out error reporting from AER

2018-01-07 Thread Oza Pawandeep
This patch factors out error reporting callbacks, which are currently tightly coupled with AER. DPC should be able to call these callbacks when DPC trigger event occurs. Signed-off-by: Oza Pawandeep diff --git a/drivers/acpi/apei/ghes.c b/drivers/acpi/apei/ghes.c index

[PATCH v3 0/4] Address error and recovery for AER and DPC

2018-01-07 Thread Oza Pawandeep
This patch set brings in error handling support for DPC The current implementation of AER and error message broadcasting to the EP driver is tightly coupled and limited to AER service driver. It is important to factor out broadcasting and other link handling callbacks. So that not only when AER

[PATCH v3 2/3] PCI/DPC: Unify and plumb error handling into DPC

2018-01-07 Thread Oza Pawandeep
Current DPC driver does not do recovery, e.g. calling end-point's driver's callbacks, which sanitize the sw. DPC driver implements link_reset callback, and calls pci_do_recovery. Signed-off-by: Oza Pawandeep diff --git a/drivers/pci/pcie/pcie-dpc.c

[PATCH v3 3/3] PCI/DPC: Enumerate the devices after DPC trigger event

2018-01-07 Thread Oza Pawandeep
Implement error_resume callback in DPC, which, after DPC trigger event enumerates the devices beneath. Signed-off-by: Oza Pawandeep diff --git a/drivers/pci/pcie/pcie-dpc.c b/drivers/pci/pcie/pcie-dpc.c index 68296ec..4c6bef3 100644 --- a/drivers/pci/pcie/pcie-dpc.c +++

Re: [PATCH v2 4/8] x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature

2018-01-07 Thread Greg KH
On Sat, Jan 06, 2018 at 04:25:19PM -0500, Konrad Rzeszutek Wilk wrote: > On Sat, Jan 06, 2018 at 10:10:59AM -0800, Tim Chen wrote: > > > > > > On 01/06/2018 12:54 AM, Greg KH wrote: > > > On Fri, Jan 05, 2018 at 06:12:19PM -0800, Tim Chen wrote: > > >> From: Tim Chen

Re: [PATCH 3/7] ARM: dts: imx6ull: add additional pinfunc defines for i.MX 6ULL

2018-01-07 Thread Stefan Agner
On 2018-01-05 17:49, Rob Herring wrote: > On Tue, Jan 02, 2018 at 05:42:19PM +0100, Stefan Agner wrote: >> From: Bai Ping >> >> On i.MX 6ULL, the pin MUX and CTRL register of BOOT_MODEx and TAMPERx >> pins are available through IOMUXC_SNVS. Add additional pinfunc defines. >> >>

[GIT PULL 0/4] ARM: exynos: Second pull for v4.16

2018-01-07 Thread Krzysztof Kozlowski
Hi, Last round of updates for v4.16. Two tags based on previous. Best regards, Krzysztof

Re: [PATCH v3 1/1] runchecks: Generalize make C={1,2} to support multiple checkers

2018-01-07 Thread Philippe Ombredanne
Knut, On Fri, Jan 5, 2018 at 3:30 PM, Jani Nikula wrote: > On Thu, 04 Jan 2018, Knut Omang wrote: >> On Thu, 2018-01-04 at 17:50 +0200, Jani Nikula wrote: >>> On Thu, 04 Jan 2018, Knut Omang wrote: >>> > Add

Re: [PATCH v2] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Thomas Gleixner
On Sun, 7 Jan 2018, Borislav Petkov wrote: > On Sun, Jan 07, 2018 at 06:33:17PM +0800, Jike Song wrote: > > Look at one of the code snippets: > > > > 162 if (pgd_none(*pgd)) { > > 163 unsigned long new_p4d_page = __get_free_page(gfp); > > 164 if (!new_p4d_page) > >

[PATCH v3 25/27] staging: ccree: remove unneeded includes

2018-01-07 Thread Gilad Ben-Yossef
Remove include files not needed for compilation. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/cc_aead.c| 7 --- drivers/staging/ccree/cc_buffer_mgr.c | 6 -- drivers/staging/ccree/cc_cipher.c | 4 drivers/staging/ccree/cc_driver.c

[PATCH v3 27/27] staging: ccree: add missing include

2018-01-07 Thread Gilad Ben-Yossef
Add the missing include of include file with function declarations. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/cc_debugfs.c | 1 + 1 file changed, 1 insertion(+) diff --git a/drivers/staging/ccree/cc_debugfs.c b/drivers/staging/ccree/cc_debugfs.c index

Re: [PATCH v3 01/13] x86/retpoline: Add initial retpoline support

2018-01-07 Thread David Woodhouse
On Sun, 2018-01-07 at 12:46 +0100, Borislav Petkov wrote: > > >  > > The other fun one for alternatives is in entry_64.S, where we really > > need the return address of the call instruction to be *precisely* the  > > .Lentry_SYSCALL_64_after_fastpath_call label, so we have to eschew the > >

Re: Proposal: CAP_PAYLOAD to reduce Meltdown and Spectre mitigation costs

2018-01-07 Thread Avi Kivity
On 01/07/2018 02:29 PM, Theodore Ts'o wrote: On Sun, Jan 07, 2018 at 11:16:28AM +0200, Avi Kivity wrote: I think capabilities will work just as well with cgroups. The container manager will set CAP_PAYLOAD to payload containers; and if those run an init system or a container manager

Re: [RFCv2 2/4] Documentation: document nospec helpers

2018-01-07 Thread Mark Rutland
On Sat, Jan 06, 2018 at 09:20:59PM -0800, Randy Dunlap wrote: > On 01/05/18 06:57, Mark Rutland wrote: > > Document the rationale and usage of the new nospec*() helpers. > > > > Signed-off-by: Mark Rutland > > Signed-off-by: Will Deacon > > Cc: Dan

Cache-controlling kernel APIs for user-space programs to defeat Meltdown/Spectre and to make more secure applications portably

2018-01-07 Thread ArcheFire LinuxMail
I've been thinking that the problem that makes Meltdown/Spectre possible is a synchronization problem between the use of the cache by all running processes and invalidating the cache when switching tasks so that the contents of the cache for a process don't exist when switching and running to

[PATCH 4/7] pipe: fix off-by-one error when checking buffer limits

2018-01-07 Thread Eric Biggers
From: Eric Biggers With pipe-user-pages-hard set to 'N', users were actually only allowed up to 'N - 1' buffers; and likewise for pipe-user-pages-soft. Fix this to allow up to 'N' buffers, as would be expected. Signed-off-by: Eric Biggers ---

[PATCH 6/7] pipe: simplify round_pipe_size()

2018-01-07 Thread Eric Biggers
From: Eric Biggers round_pipe_size() calculates the number of pages the requested size corresponds to, then rounds the page count up to the next power of 2. However, it also rounds everything < PAGE_SIZE up to PAGE_SIZE. Therefore, there's no need to actually translate the

[PATCH 5/7] pipe: reject F_SETPIPE_SZ with size over UINT_MAX

2018-01-07 Thread Eric Biggers
From: Eric Biggers A pipe's size is represented as an 'unsigned int'. As expected, writing a value greater than UINT_MAX to /proc/sys/fs/pipe-max-size fails with EINVAL. However, the F_SETPIPE_SZ fcntl silently truncates such values to 32 bits, rather than failing with

[PATCH 2/7] pipe, sysctl: remove pipe_proc_fn()

2018-01-07 Thread Eric Biggers
From: Eric Biggers pipe_proc_fn() is no longer needed, as it only calls through to proc_dopipe_max_size(). Just put proc_dopipe_max_size() in the ctl_table entry directly, and remove the unneeded EXPORT_SYMBOL() and the ENOSYS stub for it. (The reason the ENOSYS stub isn't

[PATCH 7/7] pipe: read buffer limits atomically

2018-01-07 Thread Eric Biggers
From: Eric Biggers The pipe buffer limits are accessed without any locking, and may be changed at any time by the sysctl handlers. In theory this could cause problems for expressions like the following: pipe_user_pages_hard && user_bufs > pipe_user_pages_hard ...

[PATCH 3/7] pipe: actually allow root to exceed the pipe buffer limits

2018-01-07 Thread Eric Biggers
From: Eric Biggers pipe-user-pages-hard and pipe-user-pages-soft are only supposed to apply to unprivileged users, as documented in both Documentation/sysctl/fs.txt and the pipe(7) man page. However, the capabilities are actually only checked when increasing a pipe's size

[PATCH 0/7] pipe: buffer limits fixes and cleanups

2018-01-07 Thread Eric Biggers
This series simplifies the sysctl handler for pipe-max-size and fixes another set of bugs related to the pipe buffer limits: - The root user wasn't allowed to exceed the limits when creating new pipes. - There was an off-by-one error when checking the limits, so a limit of N was actually

Re: [PATCHv3 0/2] capability controlled user-namespaces

2018-01-07 Thread Serge E. Hallyn
On Mon, Jan 08, 2018 at 11:35:26AM +1100, James Morris wrote: > On Tue, 2 Jan 2018, Mahesh Bandewar (महेश बंडेवार) wrote: > > > On Sat, Dec 30, 2017 at 12:31 AM, James Morris > > wrote: > > > On Wed, 27 Dec 2017, Mahesh Bandewar (महेश बंडेवार) wrote: > > > > > >> Hello

Re: [PATCH v2 3/5] ARM64: dts: meson-axg: uart: Add the pinctrl info description

2018-01-07 Thread Yixun Lan
HI Martin: On 01/08/18 14:07, Yixun Lan wrote: > Hi Martin > > On 01/08/18 04:19, Martin Blumenstingl wrote: >> Hi Yixun, >> >> On Sat, Jan 6, 2018 at 1:10 AM, Yixun Lan wrote: >>> Describe the pinctrl info for the UART controller which is found >>> in the Meson-AXG SoCs.

Re: [patch V2 1/2] sysfs/cpu: Add vulnerability folder

2018-01-07 Thread Dominik Brodowski
On Sun, Jan 07, 2018 at 10:48:00PM +0100, Thomas Gleixner wrote: > As the meltdown/spectre problem affects several CPU architectures, it makes > sense to have common way to express whether a system is affected by a > particular vulnerability or not. If affected the way to express the > mitigation

[PATCH 0/2] pinctrl: meson: use one uniform 'function' name

2018-01-07 Thread Yixun Lan
These two patches are general improvement for meson pinctrl driver. It make the two pinctrl trees (ee/ao) to share one uniform 'function' name for one hardware block even its pin groups live inside two differet hardware domains, which for example EE vs AO domain here. This idea is motivated by

Re: [patch V2 1/2] sysfs/cpu: Add vulnerability folder

2018-01-07 Thread Thomas Gleixner
On Mon, 8 Jan 2018, Dominik Brodowski wrote: > On Sun, Jan 07, 2018 at 10:48:00PM +0100, Thomas Gleixner wrote: > > As the meltdown/spectre problem affects several CPU architectures, it makes > > sense to have common way to express whether a system is affected by a > > particular vulnerability or

Re: [RFC PATCH 13/12] Retpoline vs. CONFIG_TRIM_UNUSED_SYMBOLS

2018-01-07 Thread David Woodhouse
On Sun, 2018-01-07 at 00:10 +, David Woodhouse wrote: > Arjan pointed out that CONFIG_TRIM_UNUSED_SYMBOLS *really* doesn't like > the dot in the symbols that GCC uses for the thunks. > > This seems to work, although my eyes are bleeding just a little bit. > > Given this, and the hack we

Re: "BUG: using smp_processor_id() in preemptible" with KPTI on 4.14.11

2018-01-07 Thread Greg Kroah-Hartman
On Sat, Jan 06, 2018 at 10:38:38PM +0100, Thomas Zeitlhofer wrote: > On Thu, Jan 04, 2018 at 07:38:00PM +0100, Thomas Zeitlhofer wrote: > > On Thu, Jan 04, 2018 at 06:07:12PM +0100, Peter Zijlstra wrote: > > > On Thu, Jan 04, 2018 at 04:37:24PM +0100, Thomas Gleixner wrote: > > > > > Yes: > > > >

Re: atm/clip: Use seq_puts() in svc_addr()

2018-01-07 Thread SF Markus Elfring
>> Two strings should be quickly put into a sequence by two function calls. >> Thus use the function "seq_puts" instead of "seq_printf". >> >> This issue was detected by using the Coccinelle software. > > Can you please explain what the issue really is and what you're trying > to do here? Is the

Re: [PATCH v2 4/8] x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature

2018-01-07 Thread Greg KH
On Sat, Jan 06, 2018 at 04:25:19PM -0500, Konrad Rzeszutek Wilk wrote: > On Sat, Jan 06, 2018 at 10:10:59AM -0800, Tim Chen wrote: > > > > > > On 01/06/2018 12:54 AM, Greg KH wrote: > > > On Fri, Jan 05, 2018 at 06:12:19PM -0800, Tim Chen wrote: > > >> From: Tim Chen > > >> From: Andrea

Dear Talented

2018-01-07 Thread Kim Sharma
Dear Talented, I am Talent Scout For BLUE SKY FILM STUDIO, Present Blue sky Studio a Film Corporation Located in the United State, is Soliciting for the Right to use Your Photo/Face and Personality as One of the Semi -Major Role/ Character in our Upcoming ANIMATED Stereoscope 3D Movie-The Story

Re: [RFC] memdup_user() and friends

2018-01-07 Thread Alexey Dobriyan
> Objections? No objections in particular except the amount of mirrored allocator interfaces is getting pretty ridiculous. Another thing, blindly changing kmalloc+copy_from_user to memdup_user can be wrong because of GFP_KERNEL_ACCOUNT if the memory is allocated persistently.

Re: metag build error in -next due to 'fs, elf: drop MAP_FIXED usage from elf_map'

2018-01-07 Thread Michal Hocko
On Sat 06-01-18 17:07:33, Guenter Roeck wrote: > The following build error is seen when building metag:meta2_defconfig > or metag:tz1090_defconfig. > > arch/metag/kernel/process.c: In function '__metag_elf_map': > arch/metag/kernel/process.c:421: error: 'tsk' undeclared Sorry about that and

[PATCH] NFSv4.1: Ensure 'nfs4_sp4_select_mode()' can report -EINVAL when needed

2018-01-07 Thread Christophe JAILLET
Since commit 937e3133cd0b, 'nfs4_sp4_select_mode()' always return 0. Based on the way this commit is written (direct return replaced by some 'ret = -EXXX'), it is likely that returning this error code is expected. Fixes: 937e3133cd0b ("NFSv4.1: Ensure we clear the SP4_MACH_CRED flags in

Re: "BUG: using smp_processor_id() in preemptible" with KPTI on 4.14.11

2018-01-07 Thread Thomas Zeitlhofer
On Sun, Jan 07, 2018 at 09:17:18AM +0100, Greg Kroah-Hartman wrote: > On Sat, Jan 06, 2018 at 10:38:38PM +0100, Thomas Zeitlhofer wrote: > > On Thu, Jan 04, 2018 at 07:38:00PM +0100, Thomas Zeitlhofer wrote: > > > On Thu, Jan 04, 2018 at 06:07:12PM +0100, Peter Zijlstra wrote: > > > > On Thu, Jan

ppc elf_map breakage with MAP_FIXED_NOREPLACE (was: Re: mmotm 2018-01-04-16-19 uploaded)

2018-01-07 Thread Michal Hocko
On Sun 07-01-18 12:19:32, Anshuman Khandual wrote: > On 01/05/2018 02:16 PM, Michal Hocko wrote: [...] > > Could you give us more information about the failure please. Debugging > > patch from http://lkml.kernel.org/r/20171218091302.gl16...@dhcp22.suse.cz > > should help to see what is the

Re: WARNING in ion_ioctl

2018-01-07 Thread Dmitry Vyukov
On Thu, Jan 4, 2018 at 3:24 PM, Greg KH wrote: >> > On Thu, Jan 04, 2018 at 05:57:01AM -0800, syzbot wrote: >> >> Hello, >> >> >> >> syzkaller hit the following crash on >> >> 71ee203389f7cb1c1927eab22b95baa01405791c >> >> git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/master >>

Re: [PATCH 07/18] [media] uvcvideo: prevent bounds-check bypass via speculative execution

2018-01-07 Thread Greg KH
On Sat, Jan 06, 2018 at 09:41:17AM -0800, Dan Williams wrote: > On Sat, Jan 6, 2018 at 1:40 AM, Greg KH wrote: > > On Sat, Jan 06, 2018 at 10:09:07AM +0100, Greg KH wrote: > >> On Fri, Jan 05, 2018 at 05:10:32PM -0800, Dan Williams wrote: > >> > Static analysis reports that 'index' may be a user

Re: [PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2018-01-07 Thread Greg Kroah-Hartman
On Sun, Jan 07, 2018 at 06:14:22AM +0100, Mike Galbraith wrote: > On Fri, 2017-12-22 at 09:45 +0100, Greg Kroah-Hartman wrote: > > 4.14-stable review patch. If anyone has any objections, please let me know. > > FYI, this broke kdump, or rather the makedumpfile part thereof. >  Forward looking

Re: Proposal: CAP_PAYLOAD to reduce Meltdown and Spectre mitigation costs

2018-01-07 Thread Avi Kivity
On 01/06/2018 10:24 PM, Willy Tarreau wrote: Hi Avi, On Sat, Jan 06, 2018 at 09:33:28PM +0200, Avi Kivity wrote: Meltdown and Spectre mitigations focus on protecting the kernel from a hostile userspace. However, it's not a given that the kernel is the most important target in the system. It

Re: Proposal: CAP_PAYLOAD to reduce Meltdown and Spectre mitigation costs

2018-01-07 Thread Avi Kivity
On 01/06/2018 10:02 PM, Alan Cox wrote: I propose to create a new capability, CAP_PAYLOAD, that allows the system administrator to designate an application as the main workload in that system. Other processes (like sshd or monitoring daemons) exist to support it, and so it makes sense to protect

[PATCH] KVM: PPC: Use seq_puts() in kvmppc_exit_timing_show()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 10:07:36 +0100 A headline should be quickly put into a sequence. Thus use the function "seq_puts" instead of "seq_printf" for this purpose. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring ---

Re: [PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2018-01-07 Thread Mike Galbraith
On Sun, 2018-01-07 at 10:11 +0100, Greg Kroah-Hartman wrote: > On Sun, Jan 07, 2018 at 06:14:22AM +0100, Mike Galbraith wrote: > > On Fri, 2017-12-22 at 09:45 +0100, Greg Kroah-Hartman wrote: > > > 4.14-stable review patch. If anyone has any objections, please let me > > > know. > > > > FYI,

Re: [PATCH v3 01/13] x86/retpoline: Add initial retpoline support

2018-01-07 Thread David Woodhouse
On Sat, 2018-01-06 at 18:02 +0100, Borislav Petkov wrote: > On Sat, Jan 06, 2018 at 08:23:21AM +, David Woodhouse wrote: > > Thanks. From code inspection, I couldn't see that it was smart enough > > *not* to process a relative jump in the 'altinstr' section which was > > jumping to a target

Re: [PATCH] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Thomas Gleixner
On Sun, 7 Jan 2018, Jike Song wrote: > On Sun, Jan 7, 2018 at 3:33 AM, Thomas Gleixner wrote: > > On Sun, 7 Jan 2018, Jike Song wrote: > > > > Care to explain why you think this is not needed? > > > > Hi Thomas, > > Look at one of the original code snippets: > > 162 if

Re: [PATCH 3/7] ARM: dts: imx6ull: add additional pinfunc defines for i.MX 6ULL

2018-01-07 Thread Stefan Agner
On 2018-01-05 17:49, Rob Herring wrote: > On Tue, Jan 02, 2018 at 05:42:19PM +0100, Stefan Agner wrote: >> From: Bai Ping >> >> On i.MX 6ULL, the pin MUX and CTRL register of BOOT_MODEx and TAMPERx >> pins are available through IOMUXC_SNVS. Add additional pinfunc defines. >> >> Signed-off-by: Bai

Re: [PATCH] ARM: dts: exynos: fix RTC interrupt for exynos5410

2018-01-07 Thread Krzysztof Kozlowski
On Thu, Dec 21, 2017 at 10:30:07PM +0100, Arnd Bergmann wrote: > According to the comment added to exynos_dt_pmu_match[] in commit > 8b283c025443 ("ARM: exynos4/5: convert pmu wakeup to stacked domains"), > the RTC is not able to wake up the system through the PMU on Exynos5410, > unlike

Re: [PATCH 06/18] x86, barrier: stop speculation for failed access_ok

2018-01-07 Thread Thomas Gleixner
On Sat, 6 Jan 2018, Alexei Starovoitov wrote: > which clearly states that bpf_tail_call() was used in the attack. > Yet none of the intel nor arm patches address speculation in > this bpf helper! > It means that: > - gpz didn't share neither exploit nor the detailed description > of the POC with

Re: [PATCH v3 1/1] runchecks: Generalize make C={1,2} to support multiple checkers

2018-01-07 Thread Mauro Carvalho Chehab
Em Fri, 05 Jan 2018 20:41:41 +0100 Knut Omang escreveu: > On Fri, 2018-01-05 at 16:08 -0200, Mauro Carvalho Chehab wrote: > > Em Thu, 04 Jan 2018 21:15:31 +0100 > > Knut Omang escreveu: > > > > > > I'm surprised the commit message and the provided documentation say > > > > nothing about

Re: [PATCH v2 01/27] staging: ccree: SPDXify driver

2018-01-07 Thread Gilad Ben-Yossef
On Wed, Jan 3, 2018 at 5:01 PM, Philippe Ombredanne wrote: > Gilad, > > On Wed, Jan 3, 2018 at 2:35 PM, Gilad Ben-Yossef wrote: >> Replace verbatim GPL v2 copy with SPDX tag. >> >> Signed-off-by: Gilad Ben-Yossef > > > >> --- a/drivers/staging/ccree/cc_crypto_ctx.h >> +++

Re: [PATCH v4 00/14] Modernization and fixes for NuBus subsystem

2018-01-07 Thread Geert Uytterhoeven
Hi Finn, On Sat, Jan 6, 2018 at 4:34 AM, Finn Thain wrote: > On Fri, 5 Jan 2018, Geert Uytterhoeven wrote: >> I assume you meant this to go in through the m68k tree? > > Yes, please. Because the NuBus-PowerMac port is out-of-tree, the m68k tree > seems more appropriate than the powerpc tree for

[PATCH] Revert "ARM: dts: exynos: Add missing interrupt-controller properties to Exynos5410 PMU"

2018-01-07 Thread Krzysztof Kozlowski
This reverts commit 6737b081409a4373e9d02c75aea7b916481e31b5. Unlike on Exynos5420-family, on Exynos5410 the PMU is not an interrupt controller so it should not handle interrupts of RTC. The DTC warning (addressed by mentioned commit) should be fixed by not routing RTC interrupts to PMU.

Re: [PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2018-01-07 Thread Michal Hocko
On Sun 07-01-18 10:11:15, Greg KH wrote: > On Sun, Jan 07, 2018 at 06:14:22AM +0100, Mike Galbraith wrote: > > On Fri, 2017-12-22 at 09:45 +0100, Greg Kroah-Hartman wrote: > > > 4.14-stable review patch. If anyone has any objections, please let me > > > know. > > > > FYI, this broke kdump, or

Feedback on 4.9 performance after PTI fixes

2018-01-07 Thread Willy Tarreau
Hi, I managed to take a bit of time to run some more tests on PTI both native and hosted in KVM, on stable versions built with CONFIG_PAGE_TABLE_ISOLATION=y. Here it's 4.9.75, used both on the host and the VM. I could compare pti=on/off both in the host and the VM. A single CPU was exposed in the

Re: [RFCv2 2/4] Documentation: document nospec helpers

2018-01-07 Thread Geert Uytterhoeven
Hi Mark, On Fri, Jan 5, 2018 at 3:57 PM, Mark Rutland wrote: > Document the rationale and usage of the new nospec*() helpers. > > Signed-off-by: Mark Rutland > Signed-off-by: Will Deacon > Cc: Dan Williams > Cc: Jonathan Corbet > Cc: Peter Zijlstra I love your patch! Yet something to

[PATCH v2] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Jike Song
Look at one of the code snippets: 162 if (pgd_none(*pgd)) { 163 unsigned long new_p4d_page = __get_free_page(gfp); 164 if (!new_p4d_page) 165 return NULL; 166 167 if (pgd_none(*pgd)) { 168 set_pgd(pgd,

Re: [PATCH] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Jike Song
On Sun, Jan 7, 2018 at 5:48 PM, Thomas Gleixner wrote: > On Sun, 7 Jan 2018, Jike Song wrote: >> On Sun, Jan 7, 2018 at 3:33 AM, Thomas Gleixner wrote: >> > On Sun, 7 Jan 2018, Jike Song wrote: >> > >> > Care to explain why you think this is not needed? >> > >> >> Hi Thomas, >> >> Look at one of

Re: [PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2018-01-07 Thread Greg Kroah-Hartman
On Sun, Jan 07, 2018 at 11:18:47AM +0100, Michal Hocko wrote: > On Sun 07-01-18 10:11:15, Greg KH wrote: > > On Sun, Jan 07, 2018 at 06:14:22AM +0100, Mike Galbraith wrote: > > > On Fri, 2017-12-22 at 09:45 +0100, Greg Kroah-Hartman wrote: > > > > 4.14-stable review patch. If anyone has any

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-07 Thread Greg Kroah-Hartman
On Fri, Jan 05, 2018 at 04:03:54PM -0500, Pavel Tatashin wrote: > The hardware works :) I meant that before the patch linked in > https://lkml.org/lkml/2018/1/5/534, I was never able to boot 4.4.110. But > with that patch applied, I was able to boot it at least once, but it could > be accidental.

Re: 4.15-rc6+ hang

2018-01-07 Thread Christian Kujau
On Thu, 4 Jan 2018, Tom Hromatka wrote: > > > [0.00] [ cut here ] > > > [0.00] XSAVE consistency problem, dumping leaves > > I think this is a vbox issue, with virtualbox not exposing all the > > xsave state, so that when the kernel adds up the xsave areas,

Re: dvb usb issues since kernel 4.9

2018-01-07 Thread Mauro Carvalho Chehab
Em Sat, 6 Jan 2018 16:44:20 -0500 (EST) Alan Stern escreveu: > On Sat, 6 Jan 2018, Mauro Carvalho Chehab wrote: > > > Hi Josef, > > > > Em Sat, 6 Jan 2018 16:04:16 +0100 > > "Josef Griebichler" escreveu: > > > > > Hi, > > > > > > the causing commit has been identified. > > > After

Re: BUG: unable to handle kernel paging request in ipcget

2018-01-07 Thread Dmitry Vyukov
On Tue, Jan 2, 2018 at 7:16 PM, Kees Cook wrote: > On Sat, Dec 23, 2017 at 2:07 AM, Dmitry Vyukov wrote: >> On Sat, Dec 23, 2017 at 10:59 AM, Manfred Spraul >> wrote: >>> Hi, >>> >>> On 12/23/2017 08:33 AM, syzbot wrote: Hello, syzkaller hit the following crash on

Re: ppc elf_map breakage with MAP_FIXED_NOREPLACE (was: Re: mmotm 2018-01-04-16-19 uploaded)

2018-01-07 Thread Michael Ellerman
Michal Hocko writes: > On Sun 07-01-18 12:19:32, Anshuman Khandual wrote: >> On 01/05/2018 02:16 PM, Michal Hocko wrote: > [...] >> > Could you give us more information about the failure please. Debugging >> > patch from http://lkml.kernel.org/r/20171218091302.gl16...@dhcp22.suse.cz >> > should

Re: INFO: rcu detected stall in memcpy

2018-01-07 Thread Dmitry Vyukov
On Thu, Jan 4, 2018 at 6:03 PM, Takashi Iwai wrote: > On Thu, 04 Jan 2018 15:17:23 +0100, > Takashi Iwai wrote: >> >> On Thu, 04 Jan 2018 15:01:06 +0100, >> Dmitry Vyukov wrote: >> > >> > On Thu, Jan 4, 2018 at 1:57 PM, Takashi Iwai wrote: >> > > On Thu, 04 Jan 2018 13:08:45 +0100, >> > > Dmitry

Re: INFO: rcu detected stall in mulaw_decode

2018-01-07 Thread Dmitry Vyukov
On Thu, Jan 4, 2018 at 2:57 PM, syzbot wrote: > Hello, > > syzkaller hit the following crash on > ad036b63ee57df9ab802a4eb20cbbbec66aa4520 > git://git.cmpxchg.org/linux-mmots.git/master > compiler: gcc (GCC) 7.1.1 20170620 > .config is attached > Raw console output is attached. > Unfortunately, I

[PATCH] virtio: make VIRTIO a menuconfig to ease disabling it all

2018-01-07 Thread Vincent Legoll
No need to get into the submenu to disable all VIRTIO-related config entries. This makes it easier to disable all VIRTIO config options without entering the submenu. It will also enable one to see that en/dis-abled state from the outside menu. This is only intended to change menuconfig UI, not

Re: [PATCH v2] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Borislav Petkov
On Sun, Jan 07, 2018 at 06:33:17PM +0800, Jike Song wrote: > Look at one of the code snippets: > > 162 if (pgd_none(*pgd)) { > 163 unsigned long new_p4d_page = __get_free_page(gfp); > 164 if (!new_p4d_page) > 165 return NULL; > 166 > 167

[GIT PULL 4/4] ARM: exynos/samsung: Stuff for v4.16

2018-01-07 Thread Krzysztof Kozlowski
The following changes since commit 4fbd8d194f06c8a3fd2af1ce560ddb31f7ec8323: Linux 4.15-rc1 (2017-11-26 16:01:47 -0800) are available in the git repository at: https://git.kernel.org/pub/scm/linux/kernel/git/krzk/linux.git tags/samsung-soc-4.16-2 for you to fetch changes up to

[GIT PULL 1/4] ARM: dts: exynos: Stuff for v4.16, 2nd round

2018-01-07 Thread Krzysztof Kozlowski
Hi, On top of previous pull request. Best regards, Krzysztof The following changes since commit 3be1ecf291df8191f5ea395d363acc8fa029b5fd: ARM: dts: exynos: Use lower case hex addresses in node unit addresses (2017-12-18 18:15:51 +0100) are available in the git repository at:

[GIT PULL 2/4] arm64: dts: exynos: Stuff for v4.16, 2nd round

2018-01-07 Thread Krzysztof Kozlowski
Hi, On top of previous pull request. Best regards, Krzysztof The following changes since commit 3808354701090723b53c73afaccfcafdeb8a5bfe: arm64: dts: exynos: Increase bus frequency for MHL chip (2017-12-04 17:51:10 +0100) are available in the git repository at:

[GIT PULL 3/4] soc: samsung: Stuff for v4.16

2018-01-07 Thread Krzysztof Kozlowski
The following changes since commit 4fbd8d194f06c8a3fd2af1ce560ddb31f7ec8323: Linux 4.15-rc1 (2017-11-26 16:01:47 -0800) are available in the git repository at: https://git.kernel.org/pub/scm/linux/kernel/git/krzk/linux.git tags/samsung-drivers-4.16-2 for you to fetch changes up to

[GIT PULL 0/4] ARM: exynos: Second pull for v4.16

2018-01-07 Thread Krzysztof Kozlowski
Hi, Last round of updates for v4.16. Two tags based on previous. Best regards, Krzysztof

Re: [PATCH v3 01/13] x86/retpoline: Add initial retpoline support

2018-01-07 Thread Borislav Petkov
On Sun, Jan 07, 2018 at 09:40:42AM +, David Woodhouse wrote: > Right, so it all tends to work out OK purely by virtue of the fact that > oldinstr and altinstr end up far enough apart in the image that they're > 5-byte jumps. Which isn't perfect but we've lived with worse. Well, the reference

[PATCH v2 0/2] video/fbdev/stifb: Adjustments for stifb_init_fb()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 12:45:54 +0100 Two update suggestions were taken into account. Markus Elfring (2): Return -ENOMEM after a failed kzalloc() Delete an error message for a failed memory allocation drivers/video/fbdev/stifb.c | 6 ++ 1 file changed, 2

[PATCH v2 1/2] video/fbdev/stifb: Return -ENOMEM after a failed kzalloc() in stifb_init_fb()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 11:33:59 +0100 Replace an error code for the indication of a memory allocation failure in this function. Fixes: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac ("Linux-2.6.12-rc2: Initial git repository build") Suggested-by: Rolf Eike Beer Signed-off-by:

[PATCH v2 2/2] video/fbdev/stifb: Delete an error message for a failed memory allocation in stifb_init_fb()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 12:34:22 +0100 Omit an extra message for a memory allocation failure in this function. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring --- v2: This update suggestion was rebased on source files from the

Re: [PATCH v2 1/6] ARM: at91: add TCB registers definitions

2018-01-07 Thread Philippe Ombredanne
On Fri, Jan 5, 2018 at 3:30 PM, Alexandre Belloni wrote: > Add registers and bits definitions for the timer counter blocks found on > Atmel ARM SoCs. > > Signed-off-by: Alexandre Belloni > --- > include/soc/at91/atmel_tcb.h | 229 > +++ > 1 file changed,

Re: [PATCH v2 2/8] x86/enter: MACROS to set/clear IBRS

2018-01-07 Thread Borislav Petkov
On Fri, Jan 05, 2018 at 06:12:17PM -0800, Tim Chen wrote: > Subject: Re: [PATCH v2 2/8] x86/enter: MACROS to set/clear IBRS Your subject needs to have a verb and not scream: Subject: [PATCH v2 2/8] x86/entry: Add macros to set/clear IBRS > Create macros to control IBRS. Use these macros to

Re: [PATCH v3 1/1] runchecks: Generalize make C={1,2} to support multiple checkers

2018-01-07 Thread Philippe Ombredanne
Knut, On Fri, Jan 5, 2018 at 3:30 PM, Jani Nikula wrote: > On Thu, 04 Jan 2018, Knut Omang wrote: >> On Thu, 2018-01-04 at 17:50 +0200, Jani Nikula wrote: >>> On Thu, 04 Jan 2018, Knut Omang wrote: >>> > Add scripts/runchecks which has generic support for running >>> > checker tools in a

Re: [PATCH v2] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Thomas Gleixner
On Sun, 7 Jan 2018, Borislav Petkov wrote: > On Sun, Jan 07, 2018 at 06:33:17PM +0800, Jike Song wrote: > > Look at one of the code snippets: > > > > 162 if (pgd_none(*pgd)) { > > 163 unsigned long new_p4d_page = __get_free_page(gfp); > > 164 if (!new_p4d_page) > >

Re: [PATCH] staging: ccree: shorten lengthy lines with breaks

2018-01-07 Thread Gilad Ben-Yossef
Hi George, On Sat, Jan 6, 2018 at 5:47 PM, George Edward Bulmer wrote: > This fixes five instances of checkpatch warning: > WARNING: line over 80 characters > Thank you for the patch. > Signed-off-by: George Edward Bulmer > --- > drivers/staging/ccree/ssi_sysfs.c | 21 -

[PATCH v3 01/27] staging: ccree: SPDXify driver

2018-01-07 Thread Gilad Ben-Yossef
Replace verbatim GPL v2 copy with SPDX tag. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/Kconfig| 2 ++ drivers/staging/ccree/Makefile | 2 ++ drivers/staging/ccree/cc_crypto_ctx.h| 17 ++--- drivers/staging/ccree/cc_debugfs.c | 17

[PATCH v3 00/27] staging: ccree: fixes and cleanups

2018-01-07 Thread Gilad Ben-Yossef
The usual combo of code cleanups and fixes. The highlights are: - Use SPDX for all driver copyright/license - Make ccree compliant with crypto API handling of backlog requests - Make ccree compliant with Crypto API rules of resource alloc/release - Settle on a single coherent file naming

<    1   2   3   4   5   6   7   8   9   >