[PATCH 3/5] powerpc/4xx: Delete an error message for a failed memory allocation in three functions

2018-01-11 Thread SF Markus Elfring
From: Markus Elfring Date: Thu, 11 Jan 2018 18:28:54 +0100 Omit an extra message for a memory allocation failure in these functions. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring ---

Re: objtool segfault with ORC unwinder enabled

2018-01-11 Thread Josh Poimboeuf
On Thu, Jan 11, 2018 at 07:11:03PM +0100, Markus wrote: > On Thursday, 11 January 2018 05:25:51 CET Josh Poimboeuf wrote: > > On Wed, Jan 10, 2018 at 10:13:00PM -0600, Josh Poimboeuf wrote: > > > On Wed, Jan 10, 2018 at 06:14:56PM +0100, Markus wrote: > > > > On Thursday, 4 January 2018 19:25:12

Re: [PATCH v3 0/5] x86: SME: BSP/SME microcode update fix

2018-01-11 Thread Borislav Petkov
On Wed, Jan 10, 2018 at 01:25:45PM -0600, Tom Lendacky wrote: > This patch series addresses an issue when SME is active and the BSP > is attempting to check for and load microcode during load_ucode_bsp(). > Since the initrd has not been decrypted (yet) and the virtual address > of the initrd

Re: [PATCH] media: v4l2-core: v4l2-mc: Add SPDX license identifier

2018-01-11 Thread Laurent Pinchart
Hi Shuah, On Thursday, 11 January 2018 17:45:15 EET Shuah Khan wrote: > On 01/11/2018 05:55 AM, Laurent Pinchart wrote: > > On Wednesday, 10 January 2018 18:35:36 EET Shuah Khan wrote: > >> Replace GPL license statement with SPDX GPL-2.0 license identifier. > >> > >> Signed-off-by: Shuah Khan

Re: [PATCH v5 01/44] dt-bindings: clock: Add new bindings for TI Davinci PLL clocks

2018-01-11 Thread Adam Ford
On Thu, Jan 11, 2018 at 12:29 PM, David Lechner wrote: > On 01/11/2018 12:09 PM, Adam Ford wrote: >> >> On Thu, Jan 11, 2018 at 11:22 AM, David Lechner >> wrote: >>> >>> On 01/11/2018 06:45 AM, Adam Ford wrote: On Wed, Jan 10, 2018 at

Re: perf: perf_fuzzer quickly locks up on 4.15-rc7

2018-01-11 Thread Peter Zijlstra
On Thu, Jan 11, 2018 at 01:21:12PM -0600, Josh Poimboeuf wrote: > Yuck. This time it was stack recursion on the entry stack. In the > previous error, recursion was detected on the IRQ stack. Otherwise they > look quite similar. > > Was that also with nopti? Both with pti enabled, nopti makes

[PATCH 2/2] ima: turn on force option for FUSE in builtin policies

2018-01-11 Thread Dongsu Park
In case of FUSE filesystem, cached integrity results in IMA could be reused, when the userspace FUSE process has changed the underlying files. To be able to avoid such cases, we need to turn on the force option in builtin policies, for actions of measure and appraise. Then integrity values become

[PATCH 1/2] fs/fuse: move SUPER_MAGIC definitions to linux/magic.h

2018-01-11 Thread Dongsu Park
To be able to use FUSE_*SUPER_MAGIC macros in other subsystems like security/integrity/ima, we need to move the definitions from fs/fuse to include/uapi/linux/. The FUSE_*SUPER_MAGIC macros are made available to userspace in the same way as other filesystems. Cc: linux-fsde...@vger.kernel.org

[PATCH 0/2] turn on force option for FUSE in builtin policies

2018-01-11 Thread Dongsu Park
In case of FUSE filesystem, cached integrity results in IMA could be reused, when the userspace FUSE process has changed the underlying files. To be able to avoid such cases, we need to turn on the force option in builtin policies, for actions of measure and appraise. Then integrity values become

Re: [PATCH linux dev-4.10 0/6] Add support PECI and PECI hwmon drivers

2018-01-11 Thread Jae Hyun Yoo
On 1/11/2018 12:56 AM, Benjamin Herrenschmidt wrote: On Thu, 2018-01-11 at 08:30 +0100, Greg KH wrote: 4.13? Why that kernel? It too is obsolete and insecure and unsupported. Haha, it's n-1. come on :-) What keeps you all from just always tracking the latest tree from Linus? What is in

Re: [PATCH] perf/x86/rapl: Fix Haswell and Broadwell server RAPL event

2018-01-11 Thread Peter Zijlstra
On Thu, Jan 11, 2018 at 11:15:43AM -0800, kan.li...@linux.intel.com wrote: > From: Kan Liang > > Perf-fuzzer triggers non-existent MSR access in RAPL driver on > Haswell-EX. > > Haswell/Broadwell server and client have differnt RAPL events. > Since 'commit

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Dave Hansen
On 01/11/2018 09:02 AM, Andy Lutomirski wrote: >> But, the stack gets really fun because of NMIs. >> >> I'm sure Andy Lutomirski has some ideas too. > I was thinking that maybe we should add a new field or two to pt_regs. > They could store CR2 and maybe CR3 as well. I'd also like to expose > the

Re: [PATCH v1 2/8] x86/entry/clearregs: Add infrastructure to clear registers

2018-01-11 Thread Andi Kleen
> > + .macro CLEAR_ALL_REGS > > + CLEAR_R8_TO_R15 > > + xorl %eax, %eax > > + xorl %ebx, %ebx > > How come you use xorl vs xorq? 64bit always zero extends 32->64, and xorl is one byte shorter because it doesn't need a REX prefix. -Andi

Re: [PATCH linux dev-4.10 3/6] drivers/misc: Add driver for Aspeed PECI and generic PECI headers

2018-01-11 Thread Jae Hyun Yoo
On 1/11/2018 1:02 AM, Benjamin Herrenschmidt wrote: On Wed, 2018-01-10 at 11:18 +0100, Greg KH wrote: On Tue, Jan 09, 2018 at 02:31:23PM -0800, Jae Hyun Yoo wrote: This commit adds driver implementation for Aspeed PECI. Also adds generic peci.h and peci_ioctl.h files to provide compatibility

Re: perf: perf_fuzzer quickly locks up on 4.15-rc7

2018-01-11 Thread Vince Weaver
On Thu, 11 Jan 2018, Vince Weaver wrote: > Not sure if this info helps, but if I make perf_fuzzer *not* create AUX > mmap() buffers, I'm unable to reproduce the hangs both on core2 and > haswell. Confirmed, I can crash the system without the fuzzer, just by doing perf record

Re: [PATCH linux dev-4.10 0/6] Add support PECI and PECI hwmon drivers

2018-01-11 Thread Benjamin Herrenschmidt
On Thu, 2018-01-11 at 10:59 +0100, Greg KH wrote: > And, if you use it in a device, it's still totally unsupported and > insecure. Seriously, does no one actually pay attention to the patches > I merge in the stable trees anymore? Yeah not sure why we aren't picking an LTC here, it could be that

[PATCH 0/5] powerpc/platforms/4xx: Adjustments for six function implementations

2018-01-11 Thread SF Markus Elfring
From: Markus Elfring Date: Thu, 11 Jan 2018 18:48:28 +0100 A few update suggestions were taken into account from static source code analysis. Markus Elfring (5): Combine four seq_printf() calls into two in ocm_debugfs_show() Use seq_putc() in

Re: [PATCH] FS: EXT4: syn error in __ext4_grp_locked_error

2018-01-11 Thread Theodore Ts'o
On Fri, Dec 15, 2017 at 02:32:16AM +, zhouzho...@gmail.com wrote: > From: Zhouyi Zhou > > In function __ext4_grp_locked_error, __save_error_info > is called to save error info in super block block, but does not sync > that information to disk to info the subsequence

Re: [PATCH] phy: work around 'phys' references to usb-phy devices

2018-01-11 Thread Eric Anholt
Arnd Bergmann writes: > On Thu, Jan 11, 2018 at 2:30 PM, Kishon Vijay Abraham I wrote: >> On Thursday 11 January 2018 02:27 AM, Arnd Bergmann wrote: >>> On Mon, Jan 8, 2018 at 7:32 PM, Kishon Vijay Abraham I >>> wrote: On Monday 08 January

Re: [PATCH 1/3] sgi-xpc: Delete error messages for a failed memory allocation in three functions

2018-01-11 Thread Robin Holt
On Wed, Jan 10, 2018 at 8:04 AM, SF Markus Elfring wrote: > From: Markus Elfring > Date: Wed, 10 Jan 2018 14:00:17 +0100 > > Omit extra messages for a memory allocation failure in these functions. > > This issue was detected by using

Re: [PATCH 2/3] sgi-xpc: Improve a size determination in two functions

2018-01-11 Thread Robin Holt
On Wed, Jan 10, 2018 at 8:05 AM, SF Markus Elfring wrote: > Signed-off-by: Markus Elfring Acked-by: Robin Holt

Re: [PATCH 2/2] watchdog: mt7621: switch to using managed devm_watchdog_register_device()

2018-01-11 Thread Guenter Roeck
On Wed, Jan 10, 2018 at 12:13:23PM +, André Draszik wrote: > This does the necessary cleanup on driver unload automatically. > > Signed-off-by: André Draszik > Cc: Wim Van Sebroeck > Cc: Guenter Roeck > Cc: linux-watch...@vger.kernel.org

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-11 Thread Pavel Tatashin
I have root caused the memory corruption panics/hangs that I've been experiencing during boot with the latest 4.4.110 kernel. The problem as was suspected by Andy Lutomirski is with interaction between PTI and EFI. It may affect any system that has EFI bios. I have not verified if it can affect

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Linus Torvalds
On Thu, Jan 11, 2018 at 10:32 AM, Josh Poimboeuf wrote: > On Thu, Jan 11, 2018 at 10:21:49AM -0800, Alexei Starovoitov wrote: >> >> hmm. Exposing cr3 to user space will make it trivial for user process >> to know whether kpti is active. Not sure how exploitable such >>

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Dave Hansen
On 01/11/2018 07:44 AM, Willy Tarreau wrote: >> 4. Cleared on setuid() and friends > This one causes me a problem : some daemons already take care of dropping > privileges after the initial fork() for the sake of security. Haproxy > typically does this at boot : > >- parse config >-

Re: [PATCH v1 3/8] x86/entry/clearregs: Clear registers for 64bit SYSCALL

2018-01-11 Thread Andi Kleen
On Wed, Jan 10, 2018 at 10:35:58PM -0500, Brian Gerst wrote: > > @@ -263,6 +271,7 @@ entry_SYSCALL_64_fastpath: > > #endif > > ja 1f /* return -ENOSYS (already > > in pt_regs->ax) */ > > movq%r10, %rcx > > + xor %r10, %r10 > > RCX

Re: [PATCH v2] KVM: arm/arm64: vgic-its: Fix vgicv4 init

2018-01-11 Thread Christoffer Dall
On Mon, Jan 08, 2018 at 10:52:54AM +0100, Eric Auger wrote: > Commit 3d1ad640f8c94 ("KVM: arm/arm64: Fix GICv4 ITS initialization > issues") moved the vgic_supports_direct_msis() check in vgic_v4_init(). > However when vgic_v4_init is called from vgic_its_create(), the has_its > field is not yet

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Willy Tarreau
On Thu, Jan 11, 2018 at 10:38:07AM -0800, Dave Hansen wrote: > On 01/11/2018 10:32 AM, Josh Poimboeuf wrote: > >> hmm. Exposing cr3 to user space will make it trivial for user process > >> to know whether kpti is active. Not sure how exploitable such > >> information leak. > > It's already trivial

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Linus Torvalds
On Thu, Jan 11, 2018 at 10:57 AM, Dave Hansen wrote: > > I'd love to have a tool that tells you for sure "KPTI enabled or not", > but I'd also love to have it be something I can easily distribute > without it being handled like a WMD. As Josh points out, the whole

[PATCH] perf/x86/rapl: Fix Haswell and Broadwell server RAPL event

2018-01-11 Thread kan . liang
From: Kan Liang Perf-fuzzer triggers non-existent MSR access in RAPL driver on Haswell-EX. Haswell/Broadwell server and client have differnt RAPL events. Since 'commit 7f2236d0bf9a ("perf/x86/rapl: Use Intel family macros for RAPL")', it accidentally assign RAPL

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Olivier Galibert
Wouldn't the time taken by an easy syscall like getuid be a clear indicator? OG. On Thu, Jan 11, 2018 at 8:17 PM, Dave Hansen wrote: > On 01/11/2018 11:07 AM, Borislav Petkov wrote: >> On Thu, Jan 11, 2018 at 10:57:51AM -0800, Dave Hansen wrote: >>> I'd love to

Re: objtool segfault with ORC unwinder enabled

2018-01-11 Thread Josh Poimboeuf
On Thu, Jan 11, 2018 at 07:52:00PM +0100, Markus wrote: > On Thursday, 11 January 2018 19:20:57 CET Josh Poimboeuf wrote: > > On Thu, Jan 11, 2018 at 07:11:03PM +0100, Markus wrote: > > > On Thursday, 11 January 2018 05:25:51 CET Josh Poimboeuf wrote: > > > > On Wed, Jan 10, 2018 at 10:13:00PM

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Alexei Starovoitov
On Thu, Jan 11, 2018 at 10:57:51AM -0800, Dave Hansen wrote: > On 01/11/2018 10:51 AM, Linus Torvalds wrote: > > On Thu, Jan 11, 2018 at 10:38 AM, Dave Hansen > > wrote: > >> On 01/11/2018 10:32 AM, Josh Poimboeuf wrote: > hmm. Exposing cr3 to user space will

Re: [linux, dev-4.10, 6/6] drivers/hwmon: Add a driver for a generic PECI hwmon

2018-01-11 Thread Jae Hyun Yoo
On 1/10/2018 1:47 PM, Guenter Roeck wrote: On Tue, Jan 09, 2018 at 02:31:26PM -0800, Jae Hyun Yoo wrote: This commit adds driver implementation for a generic PECI hwmon. Signed-off-by: Jae Hyun Yoo --- drivers/hwmon/Kconfig | 6 + drivers/hwmon/Makefile

Re: [PATCH v2 12/16] dt-bindings: power: supply: axp20x: add AXP813 battery DT binding

2018-01-11 Thread Rob Herring
On Tue, Jan 09, 2018 at 10:33:43AM +0100, Quentin Schulz wrote: > The AXP813 can have a battery as power supply, so let's add it to the > list of compatibles. > > Signed-off-by: Quentin Schulz > --- >

Re: [v2] b43: Replace mdelay with usleep_range in b43_radio_2057_init_post

2018-01-11 Thread Kalle Valo
Jia-Ju Bai wrote: > b43_radio_2057_init_post is not called in an interrupt handler > nor holding a spinlock. > The function mdelay in it can be replaced with usleep_range, > to reduce busy wait. > > Signed-off-by: Jia-Ju Bai > Acked-by: Larry

Re: [PATCH v2 0/3] ARM: mvebu: dts: updates to enable EDAC

2018-01-11 Thread Chris Packham
On 11/01/18 22:14, Gregory CLEMENT wrote: > Hi Chris, > > On jeu., janv. 11 2018, Chris Packham > wrote: > >> I've split this off from my earlier series[1] this is just the dts changes >> that >> will enable support for the EDAC series when it lands. >>

Re: [PATCH 0/3] SGI-XPC: Adjustments for some function implementations

2018-01-11 Thread Greg Kroah-Hartman
On Thu, Jan 11, 2018 at 12:19:37PM -0600, Robin Holt wrote: > If you need to resubmit, please consider re-ordering the changes to > due the comparison to NULL changes in your first patch, followed by the > other two in either order. I think it will clear up some of the inconsistency > in your

Re: [PATCH] net: phy: Fix phy_modify() semantic difference fallout

2018-01-11 Thread Florian Fainelli
On 01/11/2018 07:48 AM, David Miller wrote: > From: Geert Uytterhoeven > Date: Tue, 9 Jan 2018 12:11:21 +0100 > >> In case of success, the return values of (__)phy_write() and >> (__)phy_modify() are not compatible: (__)phy_write() returns 0, while >> (__)phy_modify()

Re: [RFC 1/2] softirq: Defer net rx/tx processing to ksoftirqd context

2018-01-11 Thread Eric Dumazet
On Thu, Jan 11, 2018 at 12:34 PM, Dmitry Safonov wrote: > On Thu, 2018-01-11 at 12:22 -0800, Linus Torvalds wrote: >> On Thu, Jan 11, 2018 at 12:16 PM, Eric Dumazet >> wrote: >> > >> > Note that when I implemented TCP Small queues, I did experiments >> >

[PATCH v2] PCI: iproc: Fix NULL pointer dereference for BCMA

2018-01-11 Thread Ray Jui
With the inbound DMA mapping supported added, the iProc PCIe driver parses DT property "dma-ranges" through call to "of_pci_dma_range_parser_init". In the case of BCMA, this results in a NULL pointer deference due to a missing of_node. Fix this by adding a guard in pcie-iproc-platform.c to only

Re: [PATCH] PCI: iproc: Fix NULL pointer dereference for BCMA

2018-01-11 Thread Ray Jui
Hi Lorenzo, On 1/11/2018 9:15 AM, Lorenzo Pieralisi wrote: On Tue, Jan 09, 2018 at 11:45:40AM -0800, Ray Jui wrote: With the inbound DMA mapping supported added, the iProc PCIe driver parses DT property "dma-ranges" through call to "of_pci_dma_range_parser_init". In the case of BCMA, this

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-11 Thread Thomas Gleixner
On Thu, 11 Jan 2018, Linus Torvalds wrote: > [ Patch to make sure the EFI trampoline_pgd is properly aligned and > has the double pgd that KPTI requires ] > > On Thu, Jan 11, 2018 at 10:40 AM, Pavel Tatashin > wrote: > > If it is better to resubmit this patch via git

Re: [PATCH linux dev-4.10 6/6] drivers/hwmon: Add a driver for a generic PECI hwmon

2018-01-11 Thread Jae Hyun Yoo
On 1/11/2018 5:22 AM, Arnd Bergmann wrote: On Thu, Jan 11, 2018 at 12:45 AM, Jae Hyun Yoo wrote: On 1/10/2018 4:29 AM, Arnd Bergmann wrote: On Tue, Jan 9, 2018 at 11:31 PM, Jae Hyun Yoo wrote: This commit adds driver

Re: [PATCH v3 2/5] x86/enter: Create macros to set/clear IBRS

2018-01-11 Thread Tim Chen
On 01/11/2018 08:04 AM, Thomas Gleixner wrote: > On Tue, 9 Jan 2018, Tim Chen wrote: >> + >> +.macro WRMSR_ASM msr_nr:req edx_val:req eax_val:req >> +movl\msr_nr, %ecx >> +movl\edx_val, %edx >> +movl\eax_val, %eax >> +.endm > > This is the most brilliant piece of useless

[PATCH 1/5] powerpc/4xx: Combine four seq_printf() calls into two in ocm_debugfs_show()

2018-01-11 Thread SF Markus Elfring
From: Markus Elfring Date: Thu, 11 Jan 2018 18:08:08 +0100 Some data were printed into a sequence by four separate function calls. Print the same data by two single function calls instead. This issue was detected by using the Coccinelle software. Signed-off-by:

[PATCH 2/5] powerpc/4xx: Use seq_putc() in ocm_debugfs_show()

2018-01-11 Thread SF Markus Elfring
From: Markus Elfring Date: Thu, 11 Jan 2018 18:10:02 +0100 A single character (line break) should be put into a sequence. Thus use the corresponding function "seq_putc". This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring

Re: objtool segfault with ORC unwinder enabled

2018-01-11 Thread Markus
On Thursday, 11 January 2018 05:25:51 CET Josh Poimboeuf wrote: > On Wed, Jan 10, 2018 at 10:13:00PM -0600, Josh Poimboeuf wrote: > > On Wed, Jan 10, 2018 at 06:14:56PM +0100, Markus wrote: > > > On Thursday, 4 January 2018 19:25:12 CET Markus wrote: > > > > On Thursday, 4 January 2018 18:32:03

Re: [PATCH v5 01/44] dt-bindings: clock: Add new bindings for TI Davinci PLL clocks

2018-01-11 Thread David Lechner
On 01/11/2018 12:09 PM, Adam Ford wrote: On Thu, Jan 11, 2018 at 11:22 AM, David Lechner wrote: On 01/11/2018 06:45 AM, Adam Ford wrote: On Wed, Jan 10, 2018 at 8:50 PM, David Lechner wrote: On 01/10/2018 04:24 PM, Adam Ford wrote: I am

Re: [PATCH v4 02/36] hrtimer: Correct blantanly wrong comment

2018-01-11 Thread Frederic Weisbecker
On Thu, Dec 21, 2017 at 11:41:31AM +0100, Anna-Maria Gleixner wrote: > From: Thomas Gleixner > > The protection of a hrtimer which runs its callback against migration to a > different CPU has nothing to do with hard interrupt context. > > The protection against migration of

Re: [RFC 1/2] softirq: Defer net rx/tx processing to ksoftirqd context

2018-01-11 Thread Linus Torvalds
On Thu, Jan 11, 2018 at 8:32 AM, Peter Zijlstra wrote: > On Thu, Jan 11, 2018 at 08:20:18AM -0800, Eric Dumazet wrote: >> diff --git a/kernel/softirq.c b/kernel/softirq.c >> index >> 2f5e87f1bae22f3df44fa4493fcc8b255882267f..d2f20daf77d14dc8ebde00d7c4a0237152d082ba >>

Re: perf: perf_fuzzer quickly locks up on 4.15-rc7

2018-01-11 Thread Peter Zijlstra
On Thu, Jan 11, 2018 at 01:20:10PM -0500, Vince Weaver wrote: > On Thu, 11 Jan 2018, Vince Weaver wrote: > > > on the same core2 machine I got this which didn't crash the machine (but > > the perf_fuzzer process is stuck) > > also got this one: > > Cannot open /sys/kernel/tracing/kprobe_events

Re: [PATCH] ext4: fix incorrect indentation of if statement

2018-01-11 Thread Theodore Ts'o
On Thu, Jan 04, 2018 at 04:40:18PM +0100, Jan Kara wrote: > On Wed 29-11-17 14:20:59, Colin King wrote: > > From: Colin Ian King > > > > The indentation is incorrect and spaces need replacing with a tab > > on the if statement. > > > > Cleans up smatch warning: > >

[PATCH 2/2] genalloc: selftest

2018-01-11 Thread Igor Stoppa
Introduce a set of macros for writing concise test cases for genalloc. The test cases are meant to provide regression testing, when working on new functionality for genalloc. Primarily they are meant to confirm that the various allocation strategy will continue to work as expected. The

[RESEND PATCH v2 0/2] mm: genalloc - track beginning of allocations

2018-01-11 Thread Igor Stoppa
This is a partial resend: - the primary functionality (PATCH 1/2) is unmodified - while waiting for review, I added selftest capability for genalloc (2/2) During the effort of introducing in the kernel an allocator for protectable memory (pmalloc), it was noticed that genalloc can be improved,

[PATCH 1/2] genalloc: track beginning of allocations

2018-01-11 Thread Igor Stoppa
The genalloc library is only capable of tracking if a certain unit of allocation is in use or not. It is not capable of discerning where the memory associated to an allocation request begins and where it ends. The reason is that units of allocations are tracked by using a bitmap, where each bit

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Dave Hansen
On 01/11/2018 11:07 AM, Borislav Petkov wrote: > On Thu, Jan 11, 2018 at 10:57:51AM -0800, Dave Hansen wrote: >> I'd love to have a tool that tells you for sure "KPTI enabled or not", >> but I'd also love to have it be something I can easily distribute >> without it being handled like a WMD. > You

Re: [RFC 1/2] softirq: Defer net rx/tx processing to ksoftirqd context

2018-01-11 Thread Linus Torvalds
On Thu, Jan 11, 2018 at 11:48 AM, Eric Dumazet wrote: > That was the purpose on the last patch : As soon as ksoftirqd is scheduled > (by some kind of jitter in the 99,000 pps workload, or antagonist wakeup), > we then switch to a mode where process scheduler can make

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-11 Thread Pavel Tatashin
On 01/11/2018 03:10 PM, Greg Kroah-Hartman wrote: On Thu, Jan 11, 2018 at 01:36:50PM -0500, Pavel Tatashin wrote: I have root caused the memory corruption panics/hangs that I've been experiencing during boot with the latest 4.4.110 kernel. The problem as was suspected by Andy Lutomirski is

Re: objtool segfault with ORC unwinder enabled

2018-01-11 Thread Josh Poimboeuf
On Thu, Jan 11, 2018 at 09:00:33PM +0100, Markus wrote: > On Thursday, 11 January 2018 20:38:10 CET Josh Poimboeuf wrote: > > On Thu, Jan 11, 2018 at 07:52:00PM +0100, Markus wrote: > > > On Thursday, 11 January 2018 19:20:57 CET Josh Poimboeuf wrote: > > > > On Thu, Jan 11, 2018 at 07:11:03PM

Re: [PATCH v7 7/8] dt-bindings: can: m_can: Document new can transceiver binding

2018-01-11 Thread Rob Herring
On Wed, Jan 10, 2018 at 4:55 AM, Faiz Abbas wrote: > From: Franklin S Cooper Jr > > Add information regarding can-transceiver binding. This is especially > important for MCAN since the IP allows CAN FD mode to run significantly > faster than what most

Re: [PATCH v2] libfdt: remove unnecessary include directive from

2018-01-11 Thread Rob Herring
On Sun, Jan 07, 2018 at 12:02:16PM +0900, Masahiro Yamada wrote: > is a wrapper of scripts/dtc/libfdt/libfdt.h > It should not do more than its job. In fact, libfdt.h depends > on fdt.h, and scripts/dtc/libfdt/libfdt.h includes fdt.h already. > Trust the work in the upstream DTC project. > >

Re: [RFC 1/2] softirq: Defer net rx/tx processing to ksoftirqd context

2018-01-11 Thread Linus Torvalds
On Thu, Jan 11, 2018 at 12:34 PM, Dmitry Safonov wrote: > > I could try to write a PoC for that.. > What should be the trigger to fall into workqueue? > How to tell if there're too many softirqs of the kind? I suspect it would have to be time-based, probably using the scheduler

checkpatch: Avoid some false positives for TABSTOP declaration test

2018-01-11 Thread Joe Perches
Using an open bracket after what seems to be a declaration can also be a function definition and declaration argument line continuation so remove the open bracket from the possible declaration/definition matching. e.g.: int foobar(int a; int *b[]); Signed-off-by: Joe

[PATCH] hwrng: imx-rngc: simplify the power management definitions

2018-01-11 Thread Martin Kaiser
Use the SIMPLE_DEV_PM_OPS() macro instead of populating a struct dev_pm_ops directly. The suspend and resume functions will now be used for both hibernation and suspend to ram. If power management is disabled, SIMPLE_DEV_PM_OPS() evaluates to nothing, The two functions won't be used and won't be

Re: [PATCH v3 08/16] iommu: introduce device fault data

2018-01-11 Thread Jacob Pan
On Wed, 10 Jan 2018 11:41:58 + Jean-Philippe Brucker wrote: > Hi Jacob, > > On 17/11/17 18:55, Jacob Pan wrote: > [...] > > +/** > > + * struct iommu_fault_event - Generic per device fault data > > + * > > + * - PCI and non-PCI devices > > + * - Recoverable

Re: [linux, dev-4.10, 6/6] drivers/hwmon: Add a driver for a generic PECI hwmon

2018-01-11 Thread Jae Hyun Yoo
On 1/11/2018 3:53 PM, Andrew Lunn wrote: On Thu, Jan 11, 2018 at 03:14:37PM -0800, Jae Hyun Yoo wrote: On 1/11/2018 2:18 PM, Andrew Lunn wrote: +static const struct of_device_id peci_of_table[] = { + { .compatible = "peci-hwmon", }, This does not look like a reference to some piece of

[PATCH 01/10] lib, traceevent: Fix bad force_token escape sequence

2018-01-11 Thread Steven Rostedt
From: Michael Sartain Older kernels have a bug that creates invalid symbols. event-parse.c handles them by replacing them with a "%s" token. But the fix included an extra backslash, and "\%s" was added incorrectly. Link:

[PATCH 07/10] lib traceevent: Use asprintf when possible

2018-01-11 Thread Steven Rostedt
From: Federico Vaga It makes the code clearer and less error prone. clearer: - less code - the code is now using the same format to create strings dynamically less error prone: - no magic number +2 +9 +5 to compute the size - no copy of the strings to compute the size

[PATCH 03/10] lib traceevent: Print value of unknown symbolic fields

2018-01-11 Thread Steven Rostedt
From: Jan Kiszka Aligns trace-cmd with the behavior of the kernel. Link: http://lkml.kernel.org/r/e60c889f-55e7-4ee8-0e50-151e435ff...@siemens.com Signed-off-by: Jan Kiszka Signed-off-by: Steven Rostedt (VMware) ---

[PATCH 08/10] lib traceevent: Add UL suffix to MISSING_EVENTS

2018-01-11 Thread Steven Rostedt
From: Michael Sartain Add UL suffix to MISSING_EVENTS since ints shouldn't be left shifted by 31. Link: http://lkml.kernel.org/r/20171016165542.13038-4-mikes...@fastmail.com Signed-off-by: Michael Sartain Signed-off-by: Steven Rostedt (VMware)

[PATCH 04/10] lib traceevent: Simplify pointer print logic and fix %pF

2018-01-11 Thread Steven Rostedt
From: "Steven Rostedt (VMware)" When processing %pX in pretty_print(), simplify the logic slightly by incrementing the ptr to the format string if isalnum(ptr[1]) is true. This follows the logic a bit more closely to what is in the kernel. Also, this fixes a small bug where

[PATCH 02/10] lib traceevent: Show value of flags that have not been parsed

2018-01-11 Thread Steven Rostedt
From: "Steven Rostedt (VMware)" If the value contains bits that are not defined by print_flags() helper, then show the remaining bits. This aligns with the functionality of the kernel. Link: http://lkml.kernel.org/r/e60c889f-55e7-4ee8-0e50-151e435ff...@siemens.com

[PATCH 06/10] lib traceevent: Show contents (in hex) of data of unrecognized type records

2018-01-11 Thread Steven Rostedt
From: "Steven Rostedt (VMware)" When a record has an unrecognized type, an error message is reported, but it would also be helpful to see the contents of that record. At least show what it is in hex, instead of just showing a blank line. Signed-off-by: Steven Rostedt

[PATCH 05/10] lib traceevent: Handle new pointer processing of bprint strings

2018-01-11 Thread Steven Rostedt
From: "Steven Rostedt (VMware)" The Linux kernel printf() has some extended use cases that dereference the pointer. This is dangerouse for tracing because the pointer that is dereferenced can change or even be unmapped. It also causes issues when the trace data is extracted,

[PATCH 10/10] lib traceevent: Fix get_field_str() for dynamic strings

2018-01-11 Thread Steven Rostedt
From: "Steven Rostedt (VMware)" If a field is a dynamic string, get_field_str() returned just the offset/size value and not the string. Have it parse the offset/size correctly to return the actual string. Otherwise filtering fails when trying to filter fields that are

[PATCH 09/11] signal: Reduce copy_siginfo to just a memcpy

2018-01-11 Thread Eric W. Biederman
The savings for copying just part of struct siginfo appears to be in the noise on modern machines. So remove this ``optimization'' and simplify the code. At the same time mark the second parameter as constant so there is no confusion as to which direction the copy will go. This ensures that a

Re: [PATCH] soc: brcmstb: Only register SoC device on STB platforms

2018-01-11 Thread Olof Johansson
On Tue, Jan 09, 2018 at 03:54:09PM +0100, Thierry Reding wrote: > From: Thierry Reding > > After moving the SoC device initialization to an early initcall in > commit f780429adfbc ("soc: brcmstb: biuctrl: Move to early_initcall"), > the Broadcom STB SoC device is registered

[PATCH 04/11] signal/parisc: Document a conflict with SI_USER with SIGFPE

2018-01-11 Thread Eric W. Biederman
Setting si_code to 0 results in a userspace seeing an si_code of 0. This is the same si_code as SI_USER. Posix and common sense requires that SI_USER not be a signal specific si_code. As such this use of 0 for the si_code is a pretty horribly broken ABI. Further use of si_code == 0 guaranteed

[PATCH 10/11] signal: Introduce clear_siginfo

2018-01-11 Thread Eric W. Biederman
Unfortunately struct siginfo has holes both in the common part of the structure, in the union members, and in the lack of padding of the union members. The result of those wholes is that the C standard does not guarantee those bits will be initialized. As struct siginfo is for communication

[PATCH 07/11] signal/arm64: Document conflicts with SI_USER and SIGFPE,SIGTRAP,SIGBUS

2018-01-11 Thread Eric W. Biederman
Setting si_code to 0 results in a userspace seeing an si_code of 0. This is the same si_code as SI_USER. Posix and common sense requires that SI_USER not be a signal specific si_code. As such this use of 0 for the si_code is a pretty horribly broken ABI. Further use of si_code == 0 guaranteed

[PATCH 02/11] signal/sh: Ensure si_signo is initialized in do_divide_error

2018-01-11 Thread Eric W. Biederman
Set si_signo. Cc: Yoshinori Sato Cc: Rich Felker Cc: Paul Mundt Cc: linux...@vger.kernel.org Cc: sta...@vger.kernel.org Fixes: 0983b31849bb ("sh: Wire up division and address error exceptions on SH-2A.") Signed-off-by: "Eric W.

[PATCH 08/11] signal/arm: Document conflicts with SI_USER and SIGFPE

2018-01-11 Thread Eric W. Biederman
Setting si_code to 0 results in a userspace seeing an si_code of 0. This is the same si_code as SI_USER. Posix and common sense requires that SI_USER not be a signal specific si_code. As such this use of 0 for the si_code is a pretty horribly broken ABI. Further use of si_code == 0 guaranteed

[PATCH 06/11] signal/powerpc: Document conflicts with SI_USER and SIGFPE and SIGTRAP

2018-01-11 Thread Eric W. Biederman
Setting si_code to 0 results in a userspace seeing an si_code of 0. This is the same si_code as SI_USER. Posix and common sense requires that SI_USER not be a signal specific si_code. As such this use of 0 for the si_code is a pretty horribly broken ABI. Further use of si_code == 0 guaranteed

Re: [PATCH v2 08/19] x86: use __uaccess_begin_nospec and ASM_IFENCE in get_user paths

2018-01-11 Thread Dan Williams
On Thu, Jan 11, 2018 at 5:11 PM, Linus Torvalds wrote: > This patch doesn't affect arch/x86/lib/getuser.S, which I find surprising. > > Of all the user access functions, I actually think that get_user() is > the one most likely to have the result then used

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-11 Thread Guenter Roeck
t; > independent of it. When EFI_OLD_MMAP is enabled, the efi pgd is not > > used, and the bug will not bite. > > We have a fix queued in tip/x86/pti which addresses a missing NX clear, but > that's a different story. > Since you are talking about NX, I see this in las

Re: [PATCH 09/10] lib traceeevent: Fix missing break in FALSE case of pevent_filter_clear_trivial()

2018-01-11 Thread Steven Rostedt
On Fri, 12 Jan 2018 10:00:34 +0900 Taeung Song wrote: > Hi Steven, > > I found a trivial typo "eee" on the commit log title That traceevent got too close to a nuclear power plant. > It seems better to change "lib traceeevent" to " lib traceevent", > if you want to do

Re: KASLR may break some kernel features (was Re: [PATCH v5 1/4] kaslr: add immovable_mem=nn[KMG]@ss[KMG] to specify extracting memory)

2018-01-11 Thread Chao Fan
On Thu, Jan 11, 2018 at 10:04:56AM -0800, Kees Cook wrote: >On Thu, Jan 11, 2018 at 1:00 AM, Baoquan He wrote: >> Hi Luiz, >> >> On 01/04/18 at 11:21am, Luiz Capitulino wrote: >>> Having a generic kaslr parameter to control where the kernel is extracted >>> is one solution for

Re: [PATCH 2/3] ARM: tegra: paz00: drop nonstandard 'backlight-boot-off'

2018-01-11 Thread Brian Norris
On Wed, Jan 10, 2018 at 12:31:31PM +0100, Marc Dietrich wrote: > Hi, > > Am Samstag, 6. Januar 2018, 01:47:56 CET schrieb Brian Norris: > > This was used out-of-tree as a hack for resolving issues where some > > systems expect the backlight to turn on automatically at boot, while > > others

Re: [PATCH v2 04/19] x86: implement ifence()

2018-01-11 Thread Eric W. Biederman
Dan Williams writes: > The new barrier, 'ifence', ensures that no instructions past the > boundary are speculatively executed. This needs a much better description. If that description was valid we could add ifence in the syscall entry path and not have any

Re: [PATCH] arm64: dts: angler: add pstore-ramoops support

2018-01-11 Thread Jeremy McNicoll
On Thu, Dec 28, 2017 at 02:38:29AM -0500, zhuoweizh...@yahoo.com wrote: > From: Zhuowei Zhang > > Support pstore-ramoops for retrieving kernel oops and panics after reboot. > > The address and configs are taken from the downstream kernel's device tree. > >

[PATCH 2/2] blk-mq: simplify queue mapping & schedule with each possisble CPU

2018-01-11 Thread Ming Lei
From: Christoph Hellwig The previous patch assigns interrupt vectors to all possible CPUs, so now hctx can be mapped to possible CPUs, this patch applies this fact to simplify queue mapping & schedule so that we don't need to handle CPU hotplug for dealing with physical CPU plug &

[PATCH 1/2] genirq/affinity: assign vectors to all possible CPUs

2018-01-11 Thread Ming Lei
From: Christoph Hellwig Currently we assign managed interrupt vectors to all present CPUs. This works fine for systems were we only online/offline CPUs. But in case of systems that support physical CPU hotplug (or the virtualized version of it) this means the additional CPUs

[PATCH 0/2] blk-mq: support physical CPU hotplug

2018-01-11 Thread Ming Lei
Hi, This two patches support physical CPU hotplug, so that we can make blk-mq scale well when new physical CPU is added or removed, and this use case is normal for VM world. Also this patchset fixes the following warning reported by Christian Borntraeger:

Re: [PATCH 1/5] x86/ibrs: Introduce native_rdmsrl, and native_wrmsrl

2018-01-11 Thread Raj, Ashok
On Thu, Jan 11, 2018 at 06:20:13PM -0800, Andy Lutomirski wrote: > On Thu, Jan 11, 2018 at 5:52 PM, Raj, Ashok wrote: > >> > >> What's wrong with native_read_msr()? > > > > Yes, i think i should have added to msr.h. The names didn't read as a > > pair, one was

Re: [PATCH 3/5] x86/ibrs: Add direct access support for MSR_IA32_SPEC_CTRL

2018-01-11 Thread Raj, Ashok
On Thu, Jan 11, 2018 at 05:58:11PM -0800, Dave Hansen wrote: > On 01/11/2018 05:32 PM, Ashok Raj wrote: > > +static void save_guest_spec_ctrl(struct vcpu_vmx *vmx) > > +{ > > + if (boot_cpu_has(X86_FEATURE_SPEC_CTRL)) { > > + vmx->spec_ctrl = spec_ctrl_get(); > > +

Re: [PATCH v5 0/2] printk: Console owner and waiter logic cleanup

2018-01-11 Thread Steven Rostedt
On Fri, 12 Jan 2018 11:56:12 +0900 Sergey Senozhatsky wrote: > Hi, > > On (01/11/18 11:29), Steven Rostedt wrote: > [..] > > > - if the patch's goal is to bound (not necessarily to watchdog's > > > threshold) > > > the amount of time we spend in

Re: [PATCH v1 1/8] x86/entry/clearregs: Remove partial stack frame in fast system call

2018-01-11 Thread Josh Poimboeuf
On Tue, Jan 09, 2018 at 05:03:21PM -0800, Andi Kleen wrote: > From: Andi Kleen > > Remove the partial stack frame in the 64bit syscall fast path. > In the next patch we want to clear the extra registers, which requires > to always save all registers. So remove the partial

[PATCH] net/mlx4_en: ensure rx_desc updating reaches HW before prod db updating

2018-01-11 Thread Jianchao Wang
Customer reported memory corruption issue on previous mlx4_en driver version where the order-3 pages and multiple page reference counting were still used. Finally, find out one of the root causes is that the HW may see stale rx_descs due to prod db updating reaches HW before rx_desc. Especially

[PATCH] usb: dwc3: core: power on PHYs before initializing core

2018-01-11 Thread William Wu
The dwc3_core_init() gets the PHYs and initializes the PHYs with the usb_phy_init() and phy_init() functions before initializing core, and power on the PHYs after core initialization is done. However, some platforms (e.g. Rockchip RK3399 DWC3 with Type-C USB3 PHY), it needs to do some special

<    3   4   5   6   7   8   9   10   11   12   >