[alsa-devel][RESEND PATCH 2/3 v3] ASoC: TSCS42xx: Cleanup private data members

2018-04-04 Thread Steven Eckhoff
Remove blrcm from private data Remove dev from private data Signed-off-by: Steven Eckhoff --- sound/soc/codecs/tscs42xx.c | 16 ++-- 1 file changed, 6 insertions(+), 10 deletions(-) diff --git a/sound/soc/codecs/tscs42xx.c

Re: [mm] b1f0502d04: INFO:trying_to_register_non-static_key

2018-04-04 Thread David Rientjes
On Wed, 4 Apr 2018, Laurent Dufour wrote: > > I also think the following is needed: > > > > diff --git a/fs/exec.c b/fs/exec.c > > --- a/fs/exec.c > > +++ b/fs/exec.c > > @@ -312,6 +312,10 @@ static int __bprm_mm_init(struct linux_binprm *bprm) > > vma->vm_flags = VM_SOFTDIRTY |

[PATCH 05/12] fscache: Pass the correct cancelled indications to fscache_op_complete()

2018-04-04 Thread David Howells
The last parameter to fscache_op_complete() is a bool indicating whether or not the operation was cancelled. A lot of the time the inverse value is given or no differentiation is made. Fix this. Signed-off-by: David Howells --- fs/fscache/page.c | 15

[PATCH 06/12] fscache: Detect multiple relinquishment of a cookie

2018-04-04 Thread David Howells
Report if an fscache cookie is relinquished multiple times by the netfs. Signed-off-by: David --- fs/fscache/cookie.c |3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/fs/fscache/cookie.c b/fs/fscache/cookie.c index d705125665f0..98d22f495cd8 100644

[PATCH 07/12] fscache: Fix hanging wait on page discarded by writeback

2018-04-04 Thread David Howells
If the fscache asynchronous write operation elects to discard a page that's pending storage to the cache because the page would be over the store limit then it needs to wake the page as someone may be waiting on completion of the write. The problem is that the store limit may be updated by a

[PATCH 08/12] fscache: Add tracepoints

2018-04-04 Thread David Howells
Add some tracepoints to fscache: (*) fscache_cookie - Tracks a cookie's usage count. (*) fscache_netfs - Logs registration of a network filesystem, including the pointer to the cookie allocated. (*) fscache_acquire - Logs cookie acquisition. (*) fscache_relinquish - Logs cookie

[PATCH 11/12] fscache: Pass object size in rather than calling back for it

2018-04-04 Thread David Howells
Pass the object size in to fscache_acquire_cookie() and fscache_write_page() rather than the netfs providing a callback by which it can be received. This makes it easier to update the size of the object when a new page is written that extends the object. The current object size is also passed by

[PATCH 12/12] fscache: Maintain a catalogue of allocated cookies

2018-04-04 Thread David Howells
Maintain a catalogue of allocated cookies so that cookie collisions can be handled properly. For the moment, this just involves printing a warning and returning a NULL cookie to the caller of fscache_acquire_cookie(), but in future it might make sense to wait for the old cookie to finish being

[PATCH 02/12] afs: Use the vnode ID uniquifier in the cache key not the aux data

2018-04-04 Thread David Howells
AFS vnodes (files) are referenced by a triplet of { volume ID, vnode ID, uniquifier }. Currently, kafs is only using the vnode ID as the file key in the volume fscache index and checking the uniquifier on cookie acquisition against the contents of the auxiliary data stored in the cache.

[PATCH 03/12] afs: Be more aggressive in retiring cached vnodes

2018-04-04 Thread David Howells
When relinquishing cookies, either due to iget failure or to inode eviction, retire a cookie if we think the corresponding vnode got deleted on the server rather than just letting it lie in the cache. Signed-off-by: David Howells --- fs/afs/inode.c |5 +++-- 1 file

[PATCH 04/12] fscache, cachefiles: Fix checker warnings

2018-04-04 Thread David Howells
Fix a couple of checker warnings in fscache and cachefiles: (1) fscache_n_op_requeue is never used, so get rid of it. (2) cachefiles_uncache_page() is passed in a lock that it releases, so this needs annotating. Signed-off-by: David Howells ---

sched_rt_period_timer causing large latencies

2018-04-04 Thread Nicholas Piggin
Hi, I'm seeing some pretty big latencies on a ~idle system when a CPU wakes out of a nohz idle. Looks like it's due to the taking a lot of remote locks and cache lines. irqoff trace: latency: 407 us, #608/608, CPU#3 | (M:server VP:0, KP:0, SP:0 HP:0 #P:176) -0 3d...0us :

[PATCH] isofs compress: Remove VLA usage

2018-04-04 Thread Kyle Spiers
As part of the effort to remove VLAs from the kernel[1], this changes the allocation of the bhs and pages arrays from being on the stack to being kcalloc()ed. This also allows for the removal of the explicit zeroing of bhs. https://lkml.org/lkml/2018/3/7/621 Signed-off-by: Kyle Spiers

[PATCH] drm/i915/dp: Send DPCD ON for MST before phy_up

2018-04-04 Thread Lyude Paul
As it turns out, the aux block being off was not the real problem here, as transition from D3 to D0 is mandated by the DP spec to take a maximum of 1ms, whereas we're allowed a 100ms timeframe to respond to ESI irqs. The real problem here is a bit more subtle. When doing a modeset where the

Re: [PATCH v5 2/3] lib: Rename compiler intrinsic selects to GENERIC_LIB_*

2018-04-04 Thread Palmer Dabbelt
On Wed, 04 Apr 2018 15:02:58 PDT (-0700), jho...@kernel.org wrote: On Tue, Apr 03, 2018 at 03:39:34PM -0700, Palmer Dabbelt wrote: Sorry, I'm not sure if this is the right patch -- someone suggested acking this, but it's already Review-By me and if I understand correctly it's going through

Re: An actual suggestion (Re: [GIT PULL] Kernel lockdown for secure boot)

2018-04-04 Thread Matthew Garrett
On Wed, Apr 4, 2018 at 4:25 PM James Morris wrote: > It's surely reasonable to allow an already secure-booted system to be > debugged without needing to be rebooted. alt-sysrq-x from a physical console will do that.

Re: rcu_process_callbacks irqsoff latency caused by taking spinlock with irqs disabled

2018-04-04 Thread Nicholas Piggin
On Wed, 4 Apr 2018 17:13:58 -0700 "Paul E. McKenney" wrote: > On Thu, Apr 05, 2018 at 09:34:14AM +1000, Nicholas Piggin wrote: > > Hi Paul, > > > > Just looking at latencies, and RCU showed up as one of the maximums. > > This is a 2 socket system with (176 CPU

Re: [PATCH v7 2/5] of: change overlay apply input data from unflattened to FDT

2018-04-04 Thread Rob Herring
On Wed, Apr 4, 2018 at 5:35 PM, Jan Kiszka wrote: > Hi Frank, > > On 2018-03-04 01:17, frowand.l...@gmail.com wrote: >> From: Frank Rowand >> >> Move duplicating and unflattening of an overlay flattened devicetree >> (FDT) into the overlay application

Re: [GIT PULL] x86/build changes for v4.17

2018-04-04 Thread Linus Torvalds
On Wed, Apr 4, 2018 at 3:17 PM, Matthias Kaehlcke wrote: > > Getting our compiler team high to look into this might affect a timely > (and correct ...) implementation of asm-goto and others important > features. Arnd, do you have another, preferably simple instance to > keep

Re: [PATCH 06/12] fscache: Detect multiple relinquishment of a cookie

2018-04-04 Thread Linus Torvalds
On Wed, Apr 4, 2018 at 3:07 PM, David Howells wrote: > Report if an fscache cookie is relinquished multiple times by the netfs. > > - set_bit(FSCACHE_COOKIE_RELINQUISHED, >flags); > + if (test_and_set_bit(FSCACHE_COOKIE_RELINQUISHED, >flags)) > +

Re: linux-next: manual merge of the sparc-next tree with the arm64 tree

2018-04-04 Thread Stephen Rothwell
Hi all, On Wed, 21 Mar 2018 10:34:08 +1100 Stephen Rothwell wrote: > > Today's linux-next merge of the sparc-next tree got a conflict in: > > arch/x86/kernel/signal_compat.c > > between commit: > > 266da65e9156 ("signal: Add FPE_FLTUNK si_code for undiagnosable fp

Re: [PATCH 02/45] Fix exception_enter() return value

2018-04-04 Thread Sasha Levin
Hi David Howells. [This is an automated email] This commit has been processed by the -stable helper bot and determined to be a high probability candidate for -stable trees. (score: 5.5190) The bot has tested the following trees: v4.15.15, v4.14.32, v4.9.92, v4.4.126, v4.15.15: Build OK!

[PULL] fwcfg, vhost: features and fixes

2018-04-04 Thread Michael S. Tsirkin
The following changes since commit 0c8efd610b58cb23cefdfa12015799079aef94ae: Linux 4.16-rc5 (2018-03-11 17:25:09 -0700) are available in the Git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost.git tags/for_linus for you to fetch changes up to

Re: [PATCH] gup: return -EFAULT on access_ok failure

2018-04-04 Thread Michael S. Tsirkin
On Fri, Mar 30, 2018 at 08:37:45PM +0300, Michael S. Tsirkin wrote: > get_user_pages_fast is supposed to be a faster drop-in equivalent of > get_user_pages. As such, callers expect it to return a negative return > code when passed an invalid address, and never expect it to > return 0 when passed a

[RFC PATCH 1/1 v2] vmscan: Support multiple kswapd threads per node

2018-04-04 Thread Buddy Lumpkin
Page replacement is handled in the Linux Kernel in one of two ways: 1) Asynchronously via kswapd 2) Synchronously, via direct reclaim At page allocation time the allocating task is immediately given a page from the zone free list allowing it to go right back to work doing whatever it was doing;

Re: [PATCH v9 15/24] mm: Introduce __vm_normal_page()

2018-04-04 Thread Jerome Glisse
On Wed, Apr 04, 2018 at 06:26:44PM +0200, Laurent Dufour wrote: > > > On 03/04/2018 21:39, Jerome Glisse wrote: > > On Tue, Mar 13, 2018 at 06:59:45PM +0100, Laurent Dufour wrote: > >> When dealing with the speculative fault path we should use the VMA's field > >> cached value stored in the

Re: [GIT PULL] x86/build changes for v4.17

2018-04-04 Thread Linus Torvalds
On Wed, Apr 4, 2018 at 2:46 PM, Matthias Kaehlcke wrote: > > I understand this is annoying, but it seems I'm missing something: I think you're looking at !AEABI case. The AEABI case is worse. It ends up getting the code from include/asm-generic/div64.h after defining a few

Re: [PATCH net-next 00/12] fscache: Fixes, traces and development

2018-04-04 Thread David Howells
> Subject: [PATCH net-next 00/12] fscache: Fixes, traces and development Apologies: that shouldn't say net-next in there. Cut'n'paste error. David

Noisy Sparse warnings

2018-04-04 Thread Steve French
I have been getting the following sparse warnings repeatedly on my current Ubutu (17.10) when compiling the current mainline kernel: ./arch/x86/include/asm/nospec-branch.h:144:38: warning: Unknown escape '@' ./include/linux/string.h:239:1: error: attribute 'gnu_inline': unknown attribute I get

Re: An actual suggestion (Re: [GIT PULL] Kernel lockdown for secure boot)

2018-04-04 Thread James Morris
On Wed, 4 Apr 2018, David Howells wrote: > > 6. There's a way to *decrease* the lockdown level below the configured > > value. (This ability itself may be gated by a config option.) > > Choices include a UEFI protected variable, > > By turning secure boot off, maybe? It's surely reasonable to

[PATCH] [RESEND] drm/i915/dp: Send DPCD ON for MST before phy_up

2018-04-04 Thread Lyude Paul
As it turns out, the aux block being off was not the real problem here, as transition from D3 to D0 is mandated by the DP spec to take a maximum of 1ms, whereas we're allowed a 100ms timeframe to respond to ESI irqs. The real problem here is a bit more subtle. When doing a modeset where the

[tip:efi/urgent] x86/mm: Fix bogus warning during EFI bootup, use boot_cpu_has() instead of this_cpu_has() in build_cr3_noflush()

2018-04-04 Thread tip-bot for Sai Praneeth
Commit-ID: 162ee5a8ab49be40d253f90e94aef712470a3a24 Gitweb: https://git.kernel.org/tip/162ee5a8ab49be40d253f90e94aef712470a3a24 Author: Sai Praneeth AuthorDate: Wed, 4 Apr 2018 12:34:19 -0700 Committer: Ingo Molnar CommitDate: Thu, 5

Re: [GIT PULL] x86/build changes for v4.17

2018-04-04 Thread Matthias Kaehlcke
El Wed, Apr 04, 2018 at 03:39:24PM -0700 Linus Torvalds ha dit: > On Wed, Apr 4, 2018 at 3:17 PM, Matthias Kaehlcke wrote: > > > > Getting our compiler team high to look into this might affect a timely > > (and correct ...) implementation of asm-goto and others important > >

Re: rcu_process_callbacks irqsoff latency caused by taking spinlock with irqs disabled

2018-04-04 Thread Paul E. McKenney
On Thu, Apr 05, 2018 at 09:34:14AM +1000, Nicholas Piggin wrote: > Hi Paul, > > Just looking at latencies, and RCU showed up as one of the maximums. > This is a 2 socket system with (176 CPU threads). Just doing a > `make -j 352` kernel build. Got a max latency of 3ms. I don't think > that's

Re: [PATCH 2/2] efi: Add embedded peripheral firmware support

2018-04-04 Thread Ard Biesheuvel
On 4 April 2018 at 22:25, Hans de Goede wrote: > HI, > > > On 04-04-18 19:18, Peter Jones wrote: >> >> On Tue, Apr 03, 2018 at 06:58:48PM +, Luis R. Rodriguez wrote: >>> >>> On Tue, Apr 03, 2018 at 08:07:11PM +0200, Lukas Wunner wrote: On Tue, Apr 03, 2018 at

Re: [PATCH] soc: bcm: raspberrypi-power: Fix use of __packed

2018-04-04 Thread Sasha Levin
Hi Florian Fainelli. [This is an automated email] This commit has been processed because it contains a "Fixes:" tag. fixing commit: a09cd356586d ARM: bcm2835: add rpi power domain driver. The bot has also determined it's probably a bug fixing patch. (score: 35.5765) The bot has tested the

Re: [PATCH] resource: Fix integer overflow at reallocation

2018-04-04 Thread Sasha Levin
Hi Takashi Iwai. [This is an automated email] This commit has been processed because it contains a "Fixes:" tag. fixing commit: 23c570a67448 resource: ability to resize an allocated resource. The bot has also determined it's probably a bug fixing patch. (score: 99.2157) The bot has tested the

Re: [PATCH net] netns: filter uevents correctly

2018-04-04 Thread Christian Brauner
On Wed, Apr 04, 2018 at 05:38:02PM -0500, Eric W. Biederman wrote: > Christian Brauner writes: > > > On Wed, Apr 04, 2018 at 09:48:57PM +0200, Christian Brauner wrote: > >> commit 07e98962fa77 ("kobject: Send hotplug events in all network > >> namespaces") > >>

Re: [PATCH] drm/vc4: Fix memory leak during BO teardown

2018-04-04 Thread Sasha Levin
Hi Daniel J Blueman. [This is an automated email] This commit has been processed because it contains a -stable tag. The stable tag indicates that it's relevant for the following trees: all The bot has also determined it's probably a bug fixing patch. (score: 85.0720) The bot has tested the

Re: [PATCH] Input: synaptics-rmi4 - Fix an unchecked out of memory error path

2018-04-04 Thread Sasha Levin
Hi Christophe JAILLET. [This is an automated email] This commit has been processed by the -stable helper bot and determined to be a high probability candidate for -stable trees. (score: 7.5278) The bot has tested the following trees: v4.15.15, v4.14.32, v4.9.92, v4.4.126, v4.15.15: Build OK!

Re: An actual suggestion (Re: [GIT PULL] Kernel lockdown for secure boot)

2018-04-04 Thread joeyli
On Wed, Apr 04, 2018 at 11:19:27PM +0100, David Howells wrote: > Jann Horn wrote: > > > > Uh, no. bpf, for example, can be used to modify kernel memory. > > > > I'm pretty sure bpf isn't supposed to be able to modify arbitrary > > kernel memory. AFAIU if you can use BPF to

RE: [PATCH v30 2/4] virtio-balloon: VIRTIO_BALLOON_F_FREE_PAGE_HINT

2018-04-04 Thread Wang, Wei W
On Thursday, April 5, 2018 9:12 AM, Michael S. Tsirkin wrote: > On Thu, Apr 05, 2018 at 12:30:27AM +, Wang, Wei W wrote: > > On Wednesday, April 4, 2018 10:08 PM, Michael S. Tsirkin wrote: > > > On Wed, Apr 04, 2018 at 10:07:51AM +0800, Wei Wang wrote: > > > > On 04/04/2018 02:47 AM, Michael

Re: An actual suggestion (Re: [GIT PULL] Kernel lockdown for secure boot)

2018-04-04 Thread joeyli
Hi David, On Wed, Apr 04, 2018 at 05:17:24PM +0100, David Howells wrote: > Andy Lutomirski wrote: > > > Since this thread has devolved horribly, I'm going to propose a solution. > > > > 1. Split the "lockdown" state into three levels: (please don't > > bikeshed about the

Re: [PATCH] f2fs: fix to show encrypt flag in FS_IOC_GETFLAGS

2018-04-04 Thread Jaegeuk Kim
On 04/03, Chao Yu wrote: > On 2018/4/3 4:21, Jaegeuk Kim wrote: > > On 04/02, Chao Yu wrote: > >> This patch fixes to show encrypt flag in FS_IOC_GETFLAGS like ext4 does. > > > > Actually, we have to show internal flags owned by f2fs, not generic ones. > > We may need to define all of them

[PATCH v2] locking/hung_task: Show all hung tasks before panic

2018-04-04 Thread Tetsuo Handa
When we get a hung task it can often be valuable to see _all_ the hung tasks on the system before calling panic(). Quoting from https://syzkaller.appspot.com/text?tag=CrashReport=5316056503549952 INFO: task syz-executor0:6540 blocked for more than 120

[PATCH net-next 00/12] fscache: Fixes, traces and development

2018-04-04 Thread David Howells
and also make it possible to bring cookies online if the cache is added after the cookie has been obtained. The patches are tagged here: git://git.kernel.org/pub/scm/linux/kernel/git/dhowells/linux-fs.git tags/fscache-next-20180404 and can also be found on this branch

[PATCH 01/12] afs: Invalidate cache on server data change

2018-04-04 Thread David Howells
Invalidate any data stored in fscache for a vnode that changes on the server so that we don't end up with the cache in a bad state locally. Signed-off-by: David Howells --- fs/afs/inode.c |4 1 file changed, 4 insertions(+) diff --git a/fs/afs/inode.c

Re: [PATCH 1/1] z3fold: fix memory leak

2018-04-04 Thread Andrew Morton
On Wed, 4 Apr 2018 08:51:51 +0800 Xidong Wang wrote: > In function z3fold_create_pool(), the memory allocated by > __alloc_percpu() is not released on the error path that pool->compact_wq > , which holds the return value of create_singlethread_workqueue(), is NULL. > This

Re: [GIT PULL] x86/build changes for v4.17

2018-04-04 Thread James Y Knight
On Wed, Apr 4, 2018 at 3:42 PM Linus Torvalds wrote: > So we'd definitely want that "-fno-strict-overflow" to affect pointer > arithmetic too (or have a separate flag for the pointer equivalent of > "we play games that may temporarily wrap pointer values around"..

Re: [PATCH v1] mm: help the ALLOC_HARDER allocation pass the watermarki when CMA on

2018-04-04 Thread Andrew Morton
On Wed, 4 Apr 2018 09:31:10 +0900 Joonsoo Kim wrote: > On Fri, Mar 23, 2018 at 01:04:08PM -0700, Andrew Morton wrote: > > On Fri, 23 Mar 2018 10:33:27 +0100 Michal Hocko wrote: > > > > > On Fri 23-03-18 17:19:26, Zhaoyang Huang wrote: > > > > On Fri,

Re: [PATCH 1/4] stacktrace: move arch_within_stack_frames from thread_info.h

2018-04-04 Thread Kees Cook
On Thu, Mar 1, 2018 at 2:19 AM, wrote: > From: Sahara > > Since the inlined arch_within_stack_frames function was placed within > asm/thread_info.h, using stacktrace functions to unwind stack was > restricted. Now in order to have this function

Re: [v8, 11/18] mm, dax: enable filesystems to trigger dev_pagemap ->page_free callbacks

2018-04-04 Thread Stephen Rothwell
Hi Dan, On Wed, 4 Apr 2018 14:35:20 -0700 Dan Williams wrote: > > New branch pushed out with this offending commit removed. Thanks, I refetched. -- Cheers, Stephen Rothwell pgp_h2Pq0AFWY.pgp Description: OpenPGP digital signature

rcu_process_callbacks irqsoff latency caused by taking spinlock with irqs disabled

2018-04-04 Thread Nicholas Piggin
Hi Paul, Just looking at latencies, and RCU showed up as one of the maximums. This is a 2 socket system with (176 CPU threads). Just doing a `make -j 352` kernel build. Got a max latency of 3ms. I don't think that's anything to worry about really, but I wanted to check the cause. # tracer:

Re: [PATCH v4 7/9] vsprintf: Factor out %pO handler as kobject_string()

2018-04-04 Thread Sergey Senozhatsky
On (04/05/18 08:35), Sergey Senozhatsky wrote: > > Was this your intention? > Ah, it was. You mentioned it in the commit message : In fact, this avoids leaking the address when invalid %pO format : specifier is used. The old code fallen back to printing the : non-hashed value. Is it so? The

[GIT PULL] first round of SCSI updates for the 4.16+ merge window

2018-04-04 Thread James Bottomley
This is mostly updates of the usual drivers: arcmsr, qla2xx, lpfc, ufs, mpt3sas, hisi_sas. In addition we have removed several really old drivers: sym53c416, NCR53c406a, fdomain, fdomain_cs and removed the old scsi_module.c initialization from all remaining drivers. Plus an assortment of bug

Re: [PATCH v5 2/2] KVM: X86: Add Force Emulation Prefix for "emulate the next instruction"

2018-04-04 Thread Wanpeng Li
2018-04-05 1:09 GMT+08:00 Paolo Bonzini : > On 04/04/2018 15:35, Wanpeng Li wrote: >> 2018-04-04 19:59 GMT+08:00 David Hildenbrand : >>> diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c index 1eb495e..a55ecef 100644 --- a/arch/x86/kvm/x86.c

Re: [GIT PULL] Kernel lockdown for secure boot

2018-04-04 Thread Peter Dolding
On Thu, Apr 5, 2018 at 2:26 AM, Matthew Garrett wrote: > On Tue, Apr 3, 2018 at 11:56 PM Peter Dolding wrote: >> On Wed, Apr 4, 2018 at 11:13 AM, Matthew Garrett wrote: > >> > There are four cases: >> > >> > Verified Boot off, lockdown off:

Re: An actual suggestion (Re: [GIT PULL] Kernel lockdown for secure boot)

2018-04-04 Thread joeyli
Hi Andy, On Wed, Apr 04, 2018 at 07:49:12AM -0700, Andy Lutomirski wrote: > Since this thread has devolved horribly, I'm going to propose a solution. ... > 6. There's a way to *decrease* the lockdown level below the configured > value. (This ability itself may be gated by a config option.) >

[rtlwifi-btcoex] Suspicious code in halbtc8821a1ant driver

2018-04-04 Thread Gustavo A. R. Silva
Hi all, While doing some static analysis I came across the following piece of code at drivers/net/wireless/realtek/rtlwifi/btcoexist/halbtc8821a1ant.c:1581: 1581 static void btc8821a1ant_act_bt_sco_hid_only_busy(struct btc_coexist *btcoexist, 1582

Re: [PATCH?] reiserfs: prevent panic: don't allow %-char in journal dev. name

2018-04-04 Thread Andrew Morton
On Wed, 4 Apr 2018 18:25:16 -0700 Randy Dunlap wrote: > From: Randy Dunlap > > If the reiserfs mount option's journal name contains a '%' character, > it can lead to a WARN_ONCE() in lib/vsprintf.c::format_decode(), > saying: "Please remove

general protection fault in mount_fs

2018-04-04 Thread syzbot
Hello, syzbot hit the following crash on upstream commit 3e968c9f1401088abc9a19ae6ff571644d37a355 (Wed Apr 4 21:19:24 2018 +) Merge tag 'ext4_for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4 syzbot dashboard link:

WARNING: kobject bug in sysfs_warn_dup

2018-04-04 Thread syzbot
Hello, syzbot hit the following crash on upstream commit 3e968c9f1401088abc9a19ae6ff571644d37a355 (Wed Apr 4 21:19:24 2018 +) Merge tag 'ext4_for_linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4 syzbot dashboard link:

Re: WARNING in up_write

2018-04-04 Thread Theodore Y. Ts'o
On Wed, Apr 04, 2018 at 12:35:04PM -0700, Matthew Wilcox wrote: > On Wed, Apr 04, 2018 at 09:24:05PM +0200, Dmitry Vyukov wrote: > > On Tue, Apr 3, 2018 at 4:01 AM, syzbot > > wrote: > > > DEBUG_LOCKS_WARN_ON(sem->owner != get_current()) > >

[GIT PULL] f2fs update for 4.17-rc1

2018-04-04 Thread Jaegeuk Kim
Hi Linus, Could you please consider this pull request? Thanks, The following changes since commit 3664ce2d930983966d2aac0e167f1332988c4e25: Merge tag 'powerpc-4.16-4' of git://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux (2018-02-24 16:05:50 -0800) are available in the Git

[PATCH 09/12] fscache: Add more tracepoints

2018-04-04 Thread David Howells
Add more tracepoints to fscache, including: (*) fscache_page - Tracks netfs pages known to fscache. (*) fscache_check_page - Tracks the netfs querying whether a page is pending storage. (*) fscache_wake_cookie - Tracks cookies being woken up after a page completes/aborts storage in

[PATCH 10/12] fscache: Attach the index key and aux data to the cookie

2018-04-04 Thread David Howells
Attach copies of the index key and auxiliary data to the fscache cookie so that: (1) The callbacks to the netfs for this stuff can be eliminated. This can simplify things in the cache as the information is still available, even after the cache has relinquished the cookie. (2)

Re: [PATCH 1/1] z3fold: fix memory leak

2018-04-04 Thread Andrew Morton
On Wed, 4 Apr 2018 15:20:39 -0700 Andrew Morton wrote: > On Wed, 4 Apr 2018 08:51:51 +0800 Xidong Wang wrote: > > > In function z3fold_create_pool(), the memory allocated by > > __alloc_percpu() is not released on the error path that

Re: [PATCH v7 2/5] of: change overlay apply input data from unflattened to FDT

2018-04-04 Thread Jan Kiszka
Hi Frank, On 2018-03-04 01:17, frowand.l...@gmail.com wrote: > From: Frank Rowand > > Move duplicating and unflattening of an overlay flattened devicetree > (FDT) into the overlay application code. To accomplish this, > of_overlay_apply() is replaced by

Re: [GIT PULL] x86/build changes for v4.17

2018-04-04 Thread Linus Torvalds
On Wed, Apr 4, 2018 at 4:31 PM, Matthias Kaehlcke wrote: > > From some experiments it looks like clang, in difference to gcc, does > not treat constant values passed as parameters to inline function as > constants. Yeah, I think gcc used to have those semantics a long time ago

Re: [GIT PULL] Kernel lockdown for secure boot

2018-04-04 Thread Peter Dolding
> If you don't have secure boot then an attacker with root can modify your > bootloader or kernel, and on next boot lockdown can be silently disabled. Stop being narrow minded you don't need secure boot to protect bootloader or kernel the classic is only boot from read only media. Another is

[RFC 2/3] drm: Add helper iterator functions to iterate over plane damage.

2018-04-04 Thread Deepak Rawat
With damage property in drm_plane_state, this patch adds helper iterator to traverse the damage clips. Iterator will return the damage rectangles in framebuffer, plane or crtc coordinates as need by driver implementation. Signed-off-by: Deepak Rawat ---

[RFC 3/3] drm: Add helper to validate damage during modeset_check

2018-04-04 Thread Deepak Rawat
This patch adds a helper which should be called by driver which enable damage (by calling drm_plane_enable_damage_clips) from atomic_check hook. This helper for now set the damage to NULL for the planes on crtc which need full modeset. The driver also need to check for other crtc properties which

[RFC 0/3] drm: page-flip with damage

2018-04-04 Thread Deepak Rawat
Hi All, This is extension to Lukasz Spintzyk earlier draft of damage interface for drm. Bascially a new plane property is added called "DAMAGE_CLIPS" which is simply an array of drm_rect (exported to userspace as drm_mode_rect). The clips represents damage in framebuffer coordinate of attached fb

RE: [PATCH v30 2/4] virtio-balloon: VIRTIO_BALLOON_F_FREE_PAGE_HINT

2018-04-04 Thread Wang, Wei W
On Wednesday, April 4, 2018 10:08 PM, Michael S. Tsirkin wrote: > On Wed, Apr 04, 2018 at 10:07:51AM +0800, Wei Wang wrote: > > On 04/04/2018 02:47 AM, Michael S. Tsirkin wrote: > > > On Wed, Apr 04, 2018 at 12:10:03AM +0800, Wei Wang wrote: > > > > +static int add_one_sg(struct virtqueue *vq,

Re: 4.15.14 crash with iscsi target and dvd

2018-04-04 Thread Wakko Warner
Bart Van Assche wrote: > On Sun, 2018-04-01 at 14:27 -0400, Wakko Warner wrote: > > Wakko Warner wrote: > > > Wakko Warner wrote: > > > > I tested 4.14.32 last night with the same oops. 4.9.91 works fine. > > > > From the initiator, if I do cat /dev/sr1 > /dev/null it works. If I > > > > mount

[PATCH?] reiserfs: prevent panic: don't allow %-char in journal dev. name

2018-04-04 Thread Randy Dunlap
From: Randy Dunlap If the reiserfs mount option's journal name contains a '%' character, it can lead to a WARN_ONCE() in lib/vsprintf.c::format_decode(), saying: "Please remove unsupported %/ in format string." That's OK until panic_on_warn is set, at which point it's

Re: [PATCH] ARM64: dts: meson-axg: enable the eMMC controller

2018-04-04 Thread Yixun Lan
Hi Kevin On 04/04/2018 02:26 AM, kbuild test robot wrote: > Hi Nan, > > Thank you for the patch! Yet something to improve: > > [auto build test ERROR on next-20180403] > [cannot apply to robh/for-next v4.16 v4.16-rc7 v4.16-rc6 v4.16] > [if your patch is applied to the wrong git tree, please

Re: [PATCH?] reiserfs: prevent panic: don't allow %-char in journal dev. name

2018-04-04 Thread Randy Dunlap
On 04/04/2018 06:48 PM, Jeff Mahoney wrote: > On 4/4/18 9:45 PM, Andrew Morton wrote: >> On Wed, 4 Apr 2018 18:25:16 -0700 Randy Dunlap wrote: >> >>> From: Randy Dunlap >>> >>> If the reiserfs mount option's journal name contains a '%' character, >>>

Re: [PATCH v1] kernel/trace:check the val against the available mem

2018-04-04 Thread Matthew Wilcox
On Wed, Apr 04, 2018 at 11:47:30AM -0400, Steven Rostedt wrote: > I originally was going to remove the RETRY_MAYFAIL, but adding this > check (at the end of the loop though) appears to have OOM consistently > kill this task. > > I still like to keep RETRY_MAYFAIL, because it wont trigger OOM if >

[alsa-devel][RESEND PATCH 3/3 v3] ASoC: TSCS42xx: Add CCF support to get sysclk

2018-04-04 Thread Steven Eckhoff
The TSCS42xx relies on set_sysclk to get a unique clock id and rate, which prevents it from being used with the simple-card. Remove set_sysclk callback Add CCF support to get clock id and rate Add clocks and clock-names to device tree binding Signed-off-by: Steven Eckhoff

[alsa-devel][RESEND PATCH 1/3 v3] ASoC: TSCS42xx: Shorten lines and other cleanup

2018-04-04 Thread Steven Eckhoff
Shorten lines greater than 80 chars Add const to struct snd_soc_component_driver Signed-off-by: Steven Eckhoff --- sound/soc/codecs/tscs42xx.c | 87 - 1 file changed, 55 insertions(+), 32 deletions(-) diff --git

RE: [RFC PATCH] packet: mark ring entry as in-use inside spin_lock to prevent RX ring overrun

2018-04-04 Thread Jon Rosen (jrosen)
> >> >One issue with the above proposed change to use TP_STATUS_IN_PROGRESS > >> >is that the documentation of the tp_status field is somewhat > >> >inconsistent. In some places it's described as TP_STATUS_KERNEL(0) > >> >meaning the entry is owned by the kernel and

[PATCH] drm/sched: Extend the documentation.

2018-04-04 Thread Eric Anholt
These comments answer all the questions I had for myself when implementing a driver using the GPU scheduler. Signed-off-by: Eric Anholt --- include/drm/gpu_scheduler.h | 46 + 1 file changed, 42 insertions(+), 4 deletions(-) diff --git

Re: [GIT PULL] x86/build changes for v4.17

2018-04-04 Thread Nick Desaulniers
On Wed, Apr 4, 2018 at 10:13 AM Linus Torvalds < torva...@linux-foundation.org> wrote: > The fact that clang by default enables "-fmerge-all-constants" > behavior is just inexcusable. That's not just "let's do invalid > optimizations based on undefined behavior". That's an actual "let's do > known

Re: [PATCH 4/4] x86: usercopy: reimplement arch_within_stack_frames with unwinder

2018-04-04 Thread Kees Cook
[resending with the CCs I forgot...] On Thu, Mar 1, 2018 at 2:19 AM, wrote: > From: Sahara > > The old arch_within_stack_frames which used the frame pointer is > now reimplemented to use frame pointer unwinder apis. So the main > functionality is

Re: [PATCH v4 2/9] vsprintf: Consistent %pK handling for kptr_restrict == 0

2018-04-04 Thread Sergey Senozhatsky
On (04/04/18 10:58), Petr Mladek wrote: > > restricted_pointer() pretends that it prints the address when kptr_restrict > is set to zero. But it is never called in this situation. Instead, > pointer() falls back to ptr_to_id() and hashes the pointer. > > This patch removes the potential

Re: [GIT PULL] Staging/IIO driver changes for 4.17-rc1

2018-04-04 Thread Linus Torvalds
On Wed, Apr 4, 2018 at 3:32 AM, Greg KH wrote: > > It is a lot, over 500 changes, but not huge by previous kernel release > standards. We deleted more lines than we added again (27k added vs. 91k > remvoed), thanks to finally being able to delete the IRDA drivers and

RE: aacraid code passes GFP_DMA32 to kmalloc this will not work

2018-04-04 Thread Dave Carroll
> -Original Message- > From: Hans de Goede [mailto:hdego...@redhat.com] > Sent: Thursday, March 29, 2018 8:51 AM > To: dl-esc-Aacraid Linux Driver ; James E.J. > Bottomley ; Martin K. Petersen > ; SCSI development

Re: An actual suggestion (Re: [GIT PULL] Kernel lockdown for secure boot)

2018-04-04 Thread David Howells
Jann Horn wrote: > > Uh, no. bpf, for example, can be used to modify kernel memory. > > I'm pretty sure bpf isn't supposed to be able to modify arbitrary > kernel memory. AFAIU if you can use BPF to write to arbitrary kernel > memory, that's a bug; with CAP_SYS_ADMIN, you can

Re: [PATCH] arm: decompressor: mark error() as __noreturn

2018-04-04 Thread Kees Cook
On Wed, Apr 4, 2018 at 5:30 AM, Arnd Bergmann wrote: > gcc complains about fortify_panic() possibly returning: > > arch/arm/boot/compressed/misc.c: In function 'fortify_panic': > arch/arm/boot/compressed/misc.c:167:1: error: 'noreturn' function does return > [-Werror] > > This

[PATCH] PCI: quirk HT1100 & HT2000 and one HT2100 Root Ports for Extended Tags

2018-04-04 Thread Sinan Kaya
Per PCIe r3.1, sec 2.2.6.2 and 7.8.4, a Requester may not use 8-bit Tags unless its Extended Tag Field Enable is set, but all Receivers/Completers must handle 8-bit Tags correctly regardless of their Extended Tag Field Enable. Some devices do not handle 8-bit Tags as Completers, so add a quirk

Re: [GIT PULL] x86/build changes for v4.17

2018-04-04 Thread Nick Desaulniers
On Wed, Apr 4, 2018 at 12:17 PM Matthias Kaehlcke wrote: > Even with clang having known issues it would be preferable not to > break kernel builds with clang, if this doesn't place a signifcant > burden on the kernel. I'm not sure it is strictly necessary to 'wait' > for clang

Re: [PATCH v4 7/9] vsprintf: Factor out %pO handler as kobject_string()

2018-04-04 Thread Sergey Senozhatsky
On (04/04/18 10:58), Petr Mladek wrote: > static noinline_for_stack > +char *kobject_string(char *buf, char *end, void *ptr, > + struct printf_spec spec, const char *fmt) > +{ > + switch (fmt[1]) { > + case 'F': > + return device_node_string(buf, end, ptr,

[PATCH v3 4/5] io: change outX() to have their own IO barrier overrides

2018-04-04 Thread Sinan Kaya
Open code writeX() inside outX() so that outX() variants have their own overrideable Port IO barrier combinations as __io_pbw() and __io_paw() for actions to be taken before port IO and after port IO write. Signed-off-by: Sinan Kaya --- include/asm-generic/io.h | 12

Re: [PATCH] ring-buffer: Add set/clear_current_oom_origin() during allocations

2018-04-04 Thread Joel Fernandes
Hi Steve, On Wed, Apr 4, 2018 at 9:18 AM, Joel Fernandes wrote: > On Wed, Apr 4, 2018 at 9:13 AM, Steven Rostedt wrote: > [..] >>> >>> Also, I agree with the new patch and its nice idea to do that. >> >> Thanks, want to give it a test too? With the

Re: [PATCH] [RFC][WIP] namespace.c: Allow some unprivileged proc mounts when not fully visible

2018-04-04 Thread Eric W. Biederman
Alexey Dobriyan writes: >> The only option I have seen proposed that might qualify as something >> general purpose and simple is a new filesystem that is just the process >> directories of proc. > > While "mount -t pid" and "mount -t sysctl" are decades overdue, I don't >

[PATCH v3 2/5] io: define stronger ordering for the default readX() implementation

2018-04-04 Thread Sinan Kaya
The default implementation of mapping readX() to __raw_readX() is wrong. readX() has stronger ordering semantics. Compiler is allowed to reorder __raw_readX() against the memory accesses following register read. Use the previously defined __io_ar() and __io_br() macros to harden code generation

[RFC 1/3] drm: Add DAMAGE_CLIPS property to plane

2018-04-04 Thread Deepak Rawat
From: Lukasz Spintzyk Optional plane property to mark damaged regions on the plane in framebuffer coordinates of the framebuffer attached to the plane. The layout of blob data is simply an array of drm_mode_rect with maximum array size limited by

Re: [PATCH v2 2/2] io: prevent compiler reordering on the default readX() implementation

2018-04-04 Thread Sinan Kaya
On 4/4/2018 3:50 PM, Arnd Bergmann wrote: > On Wed, Apr 4, 2018 at 7:48 PM, Sinan Kaya wrote: >> On 4/4/2018 11:55 AM, Arnd Bergmann wrote: >>> Yes, exactly, plus the same for write and in/out of course. >> >> I was looking at this... >> >> inb() and outb() seem to be

Re: [GIT PULL] x86/build changes for v4.17

2018-04-04 Thread Kees Cook
On Wed, Apr 4, 2018 at 5:05 PM, Linus Torvalds wrote: > On Wed, Apr 4, 2018 at 4:31 PM, Matthias Kaehlcke wrote: >> >> From some experiments it looks like clang, in difference to gcc, does >> not treat constant values passed as parameters to

  1   2   3   4   5   6   7   8   9   10   >