Re: [PATCH][next] scsi: mpt3sas: Replace one-element array with flexible-array in struct _MPI2_CONFIG_PAGE_IO_UNIT_3

2021-02-02 Thread kernel test robot
st to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Gustavo-A-R-Silva/scsi-mpt3sas-Replace-one-element-array-with-flexible-array-in-struct-_MPI2_CONFIG_PAGE_IO_UNIT_3/20210202-093055 base: https://git.kernel.or

[PATCH AUTOSEL 5.10 05/25] mac80211: 160MHz with extended NSS BW in CSA

2021-02-02 Thread Sasha Levin
From: Shay Bar [ Upstream commit dcf3c8fb32ddbfa3b8227db38aa6746405bd4527 ] Upon receiving CSA with 160MHz extended NSS BW from associated AP, STA should set the HT operation_mode based on new_center_freq_seg1 because it is later used as ccfs2 in ieee80211_chandef_vht_oper(). Signed-off-by: Avi

Re: [PATCH AUTOSEL 5.10 02/25] regulator: core: avoid regulator_resolve_supply() race condition

2021-02-02 Thread Mark Brown
On Tue, Feb 02, 2021 at 10:05:52AM -0500, Sasha Levin wrote: > From: David Collins > > [ Upstream commit eaa7995c529b54d68d97a30f6344cc6ca2f214a7 ] > > The final step in regulator_register() is to call > regulator_resolve_supply() for each registered regulator > (including the one in the process

[PATCH AUTOSEL 5.10 03/25] ASoC: wm_adsp: Fix control name parsing for multi-fw

2021-02-02 Thread Sasha Levin
From: James Schulman [ Upstream commit a8939f2e138e418c2b059056ff5b501eaf2eae54 ] When switching between firmware types, the wrong control can be selected when requesting control in kernel API. Use the currently selected DSP firwmare type to select the proper mixer control. Signed-off-by: James

[PATCH 4.19 27/37] iwlwifi: pcie: reschedule in long-running memory reads

2021-02-02 Thread Greg Kroah-Hartman
From: Johannes Berg [ Upstream commit 3d372c4edfd4dffb7dea71c6b096fb414782b776 ] If we spin for a long time in memory reads that (for some reason in hardware) take a long time, then we'll eventually get messages such as watchdog: BUG: soft lockup - CPU#2 stuck for 24s! [kworker/2:2:272] This

Re: [GIT PULL] iommu/arm-smmu: Updates for 5.12

2021-02-02 Thread Will Deacon
On Tue, Feb 02, 2021 at 02:34:56PM +0100, Joerg Roedel wrote: > On Mon, Feb 01, 2021 at 03:46:33PM +, Will Deacon wrote: > > git://git.kernel.org/pub/scm/linux/kernel/git/will/linux.git > > tags/arm-smmu-updates > > Pulled, thanks Will. Cheers, Joerg. Doug spotted a thinko in one of the pa

Re: [PATCH v2 1/3] PCI: endpoint: Add 'started' to pci_epc to set whether the controller is started

2021-02-02 Thread Kunihiko Hayashi
Hi Kishon, On 2021/01/28 23:11, Kishon Vijay Abraham I wrote: Hi Kunihiko, On 24/01/21 8:39 pm, Kunihiko Hayashi wrote: This adds a member 'started' as a boolean value to struct pci_epc to set whether the controller is started, and also adds a function to get the value. Signed-off-by: Kunihik

[PATCH AUTOSEL 5.10 02/25] regulator: core: avoid regulator_resolve_supply() race condition

2021-02-02 Thread Sasha Levin
From: David Collins [ Upstream commit eaa7995c529b54d68d97a30f6344cc6ca2f214a7 ] The final step in regulator_register() is to call regulator_resolve_supply() for each registered regulator (including the one in the process of being registered). The regulator_resolve_supply() function first check

[PATCH 4.19 23/37] xfrm: fix disable_xfrm sysctl when used on xfrm interfaces

2021-02-02 Thread Greg Kroah-Hartman
From: Eyal Birger [ Upstream commit 9f8550e4bd9d78a8436c2061ad2530215f875376 ] The disable_xfrm flag signals that xfrm should not be performed during routing towards a device before reaching device xmit. For xfrm interfaces this is usually desired as they perform the outbound policy lookup as p

Re: [PATCH] tpm_tis: Add missing start/stop_tpm_chip calls

2021-02-02 Thread Jarkko Sakkinen
On Sat, Jan 30, 2021 at 04:41:13PM -0800, James Bottomley wrote: > On Sat, 2021-01-30 at 15:49 -0800, Guenter Roeck wrote: > > On 1/29/21 2:59 PM, Jarkko Sakkinen wrote: > > > On Tue, Jan 26, 2021 at 04:46:07PM +0100, Łukasz Majczak wrote: > > > > Hi Jarkko, Guenter > > > > > > > > Yes, here are t

[PATCH v5 0/8] common SVDM version and VDO from dt

2021-02-02 Thread Kyle Tso
v4 is here: https://patchwork.kernel.org/project/linux-usb/cover/20210202093342.738691-1-kyle...@google.com/ Changes since v4: = usb: pd: Make SVDM Version configurable in VDM header - modified the code who uses VDO(), set the ver field to SVDM_VER_1_0 Kyle Tso (8): usb: typec:

[PATCH v5 1/8] usb: typec: Manage SVDM version

2021-02-02 Thread Kyle Tso
PD Spec Revision 3.0 Version 2.0 + ECNs 2020-12-10 6.4.4.2.3 Structured VDM Version "The Structured VDM Version field of the Discover Identity Command sent and received during VDM discovery Shall be used to determine the lowest common Structured VDM Version supported by the Port Partners or

[PATCH 4.19 26/37] iwlwifi: pcie: use jiffies for memory read spin time limit

2021-02-02 Thread Greg Kroah-Hartman
From: Johannes Berg [ Upstream commit 6701317476bbfb1f341aa935ddf75eb73af784f9 ] There's no reason to use ktime_get() since we don't need any better precision than jiffies, and since we no longer disable interrupts around this code (when grabbing NIC access), jiffies will work fine. Use jiffies

[PATCH 4.19 24/37] RDMA/cxgb4: Fix the reported max_recv_sge value

2021-02-02 Thread Greg Kroah-Hartman
From: Kamal Heib [ Upstream commit a372173bf314d374da4dd1155549d8ca7fc44709 ] The max_recv_sge value is wrongly reported when calling query_qp, This is happening due to a typo when assigning the max_recv_sge value, the value of sq_max_sges was assigned instead of rq_max_sges. Fixes: 3e5c02c9ef9

[PATCH 4.19 25/37] pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process()

2021-02-02 Thread Greg Kroah-Hartman
From: Trond Myklebust [ Upstream commit 814b84971388cd5fb182f2e914265b3827758455 ] If the server returns a new stateid that does not match the one in our cache, then pnfs_layout_process() will leak the layout segments returned by pnfs_mark_layout_stateid_invalid(). Fixes: 9888d837f3cf ("pNFS: F

[PATCH 4.19 14/37] KVM: x86: get smi pending status correctly

2021-02-02 Thread Greg Kroah-Hartman
From: Jay Zhou commit 1f7becf1b7e21794fc9d460765fe09679bc9b9e0 upstream. The injection process of smi has two steps: QemuKVM Step1: cpu->interrupt_request &= \ ~CPU_INTERRUPT_SMI; kvm_vcpu_ioctl(cpu, KVM_SMI) call kvm_

[PATCH v5 2/8] usb: pd: Update VDO definitions

2021-02-02 Thread Kyle Tso
"PD Spec Revision 3.0 Version 2.0 + ECNs 2020-12-10" introduces several changes regarding the ID Header VDO and the Product Type VDOs. Signed-off-by: Kyle Tso --- drivers/usb/typec/class.c | 8 +- include/linux/usb/pd_vdo.h | 308 - 2 files changed, 242 ins

Re: [PATCH v5 09/16] x86/hyperv: provide a bunch of helper functions

2021-02-02 Thread Wei Liu
On Tue, Jan 26, 2021 at 01:20:36AM +, Michael Kelley wrote: > From: Wei Liu Sent: Wednesday, January 20, 2021 4:01 AM [...] > > +#include > > + > > +#define HV_DEPOSIT_MAX_ORDER (8) > > +#define HV_DEPOSIT_MAX (1 << HV_DEPOSIT_MAX_ORDER) > > Is there any reason to not let the maximum be 511,

Re: [PATCH v2] Bluetooth: hci_qca: check for SSR triggered flag while suspend

2021-02-02 Thread Marcel Holtmann
Hi Venkata, > QCA_IBS_DISABLED flag will be set after memorydump started from > controller.Currently qca_suspend() is waiting for SSR to complete > based on flag QCA_IBS_DISABLED.Added to check for QCA_SSR_TRIGGERED > flag too. > > Fixes: 2be43abac5a8 ("Bluetooth: hci_qca: Wait for timeout during

[PATCH v5 7/8] dt-bindings: connector: Add SVDM VDO properties

2021-02-02 Thread Kyle Tso
Add bindings of VDO properties of USB PD SVDM so that they can be used in device tree. Signed-off-by: Kyle Tso --- .../bindings/connector/usb-connector.yaml | 11 + include/dt-bindings/usb/pd.h | 311 +- 2 files changed, 321 insertions(+), 1 deletion(-) dif

[PATCH v5 8/8] usb: typec: tcpm: Get Sink VDO from fwnode

2021-02-02 Thread Kyle Tso
Commit a079973f462a ("usb: typec: tcpm: Remove tcpc_config configuration mechanism") removed the tcpc_config which includes the Sink VDO and it is not yet added back with fwnode. Add it now. Signed-off-by: Kyle Tso --- drivers/usb/typec/tcpm/tcpm.c | 14 ++ 1 file changed, 14 inserti

Re: [PATCH] drm/msm: remove unneeded variable: "rc"

2021-02-02 Thread Guenter Roeck
On Tue, Feb 2, 2021 at 4:32 AM Bernard Zhao wrote: > > remove unneeded variable: "rc". > > Signed-off-by: Bernard Zhao Reviewed-by: Guenter Roeck > > --- > drivers/gpu/drm/msm/dp/dp_panel.c | 3 +-- > 1 file changed, 1 insertion(+), 2 deletions(-) > > diff --git a/drivers/gpu/drm/msm/dp/dp_pa

Re: [PATCH] xen/netback: avoid race in xenvif_rx_ring_slots_available()

2021-02-02 Thread Wei Liu
On Tue, Feb 02, 2021 at 08:09:38AM +0100, Juergen Gross wrote: > Since commit 23025393dbeb3b8b3 ("xen/netback: use lateeoi irq binding") > xenvif_rx_ring_slots_available() is no longer called only from the rx > queue kernel thread, so it needs to access the rx queue with the > associated queue held

Re: [PATCH v4 0/2] Bluetooth: btusb: Add protocol for MediaTek bluetooth devices

2021-02-02 Thread Marcel Holtmann
Hi Mark, > v4: > 1. add read chip info. from MediaTek bluetooth devices. > 2. support download firmware for MT7921U. > > mark-yw.chen (2): > Bluetooth: btusb: Fine-tune mt7663 mechanism. > Bluetooth: btusb: Add protocol support for MediaTek MT7921U USB >devices > > drivers/bluetooth/btusb.

Re: [PATCH v2 3/3] usb: typec: tcpci_maxim: Enable data path when partner is USB Comm capable

2021-02-02 Thread Guenter Roeck
On Mon, Feb 01, 2021 at 04:31:01PM -0800, Badhri Jagan Sridharan wrote: > Configure USB switches when partner is USB Communication capable. > The is enabled USB data communication over D+/D- pins. > > Signed-off-by: Badhri Jagan Sridharan Reviewed-by: Guenter Roeck > --- > drivers/usb/typec/t

Re: [PATCH v2 2/3] usb: typec: tcpci: Add Callback to Usb Communication capable partner

2021-02-02 Thread Guenter Roeck
On Mon, Feb 01, 2021 at 04:31:00PM -0800, Badhri Jagan Sridharan wrote: > The USB Communications Capable bit indicates if port > partner is capable of communication over the USB data lines > (e.g. D+/- or SS Tx/Rx). TCPM passes this information for chip specific > operations. > > Signed-off-by: Ba

arch/mips/boot/compressed/../../../../lib/zstd/decompress.c:126:12: warning: no previous prototype for 'ZSTD_createDCtx_advanced'

2021-02-02 Thread kernel test robot
ago config: mips-randconfig-r031-20210202 (attached as .config) compiler: mipsel-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https

Re: [PATCH 02/12] kasan, mm: optimize kmalloc poisoning

2021-02-02 Thread Marco Elver
On Mon, Feb 01, 2021 at 08:43PM +0100, Andrey Konovalov wrote: > For allocations from kmalloc caches, kasan_kmalloc() always follows > kasan_slab_alloc(). Currenly, both of them unpoison the whole object, > which is unnecessary. > > This patch provides separate implementations for both annotations

Re: [PATCH v2] Bluetooth: btusb: Fix typo and correct the log print

2021-02-02 Thread Marcel Holtmann
Hi Jupeng, > Change "deivice" to "device" > > Correct "Unsupported support hardware variant (%08x)" to > "Unsupported hardware variant (%08x)" > > Signed-off-by: Jupeng Zhong > --- > drivers/bluetooth/btusb.c | 4 ++-- > 1 file changed, 2 insertions(+), 2 deletions(-) patch doesn’t not apply cl

Re: [PATCH v2 1/3] usb: typec: tcpm: Add Callback to Usb Communication capable partner

2021-02-02 Thread Guenter Roeck
On Mon, Feb 01, 2021 at 04:30:59PM -0800, Badhri Jagan Sridharan wrote: > The USB Communications Capable bit indicates if port > partner is capable of communication over the USB data lines > (e.g. D+/- or SS Tx/Rx). Notify the status of the bit to low > level drivers to perform chip specific operat

Aw: Re: Re: Re: [PATCH] pci: mediatek: fix warning in msi.h

2021-02-02 Thread Frank Wunderlich
Hi, is there any new state? kernel test robot reports the following problem (i do not see it when compiling for my arm/arm64 devices): ARCH=i386 drivers/pci/probe.c: In function 'pci_register_host_bridge': >> drivers/pci/probe.c:930:39: error: 'struct device' has no member named >> 'msi_domai

Re: Alternative compilers to GCC/Clang

2021-02-02 Thread Amy Parker
On Mon, Feb 1, 2021 at 9:33 PM Willy Tarreau wrote: > > Hi Amy, > > On Mon, Feb 01, 2021 at 03:31:49PM -0800, Amy Parker wrote: > > Hello! My name's Amy. I'm really impressed by the work done to make > > Clang (and the LLVM toolchain overall) able to compile the kernel. > > Figured I might as well

Re: [PATCH v2] Bluetooth: btusb: Fix memory leak in btusb_mtk_wmt_recv

2021-02-02 Thread Marcel Holtmann
Hi Jupeng, > In btusb_mtk_wmt_recv if skb_clone fails, the alocated skb should be > released. > > Omit the labels “err_out” and “err_free_skb” in this function > implementation so that the desired exception handling code > would be directly specified in the affected if branches. > > Fixes: a1c49

[PATCH v28 00/12] Landlock LSM

2021-02-02 Thread Mickaël Salaün
Hi, This patch series fixes a corner-case with non-overlapping access rights coming from different layers. This is now handled in a generic way and verified with new tests. A stricter check is enforced for landlock_add_rule(2) to forbid useless rules. Finally, the previous landlock_enforce_rule

[PATCH v28 03/12] landlock: Set up the security framework and manage credentials

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün Process's credentials point to a Landlock domain, which is underneath implemented with a ruleset. In the following commits, this domain is used to check and enforce the ptrace and filesystem security policies. A domain is inherited from a parent to its child the same way a t

Re: [PATCH v2] tpm_tis: Add missing tpm_request/relinquish_locality calls

2021-02-02 Thread Jarkko Sakkinen
On Sun, Jan 31, 2021 at 10:43:05AM +0100, Dirk Gouders wrote: > Jarkko Sakkinen writes: > > > On Thu, 2021-01-28 at 14:07 +0100, Lukasz Majczak wrote: > >> There is a missing call to tpm_request_locality before the call to > >> the tpm_get_timeouts() and tpm_tis_probe_irq_single(). As the current

[PATCH v28 07/12] landlock: Support filesystem access-control

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün Thanks to the Landlock objects and ruleset, it is possible to identify inodes according to a process's domain. To enable an unprivileged process to express a file hierarchy, it first needs to open a directory (or a file) and pass this file descriptor to the kernel through la

[PATCH v28 09/12] arch: Wire up Landlock syscalls

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün Wire up the following system calls for all architectures: * landlock_create_ruleset(2) * landlock_add_rule(2) * landlock_restrict_self(2) Cc: Arnd Bergmann Cc: James Morris Cc: Jann Horn Cc: Kees Cook Cc: Serge E. Hallyn Signed-off-by: Mickaël Salaün --- Changes since

Re: [PATCH v2] xen-blkback: fix compatibility bug with single page rings

2021-02-02 Thread Roger Pau Monné
On Thu, Jan 28, 2021 at 01:04:41PM +, Paul Durrant wrote: > From: Paul Durrant > > Prior to commit 4a8c31a1c6f5 ("xen/blkback: rework connect_ring() to avoid > inconsistent xenstore 'ring-page-order' set by malicious blkfront"), the > behaviour of xen-blkback when connecting to a frontend was

Re: [PATCH] net: fec: Silence M5272 build warnings

2021-02-02 Thread Guenter Roeck
On Tue, Feb 02, 2021 at 02:06:50PM +0100, Geert Uytterhoeven wrote: > If CONFIG_M5272=y: > > drivers/net/ethernet/freescale/fec_main.c: In function ‘fec_restart’: > drivers/net/ethernet/freescale/fec_main.c:948:6: warning: unused variable > ‘val’ [-Wunused-variable] > 948 | u32 val

[PATCH v28 12/12] landlock: Add user and kernel documentation

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün This documentation can be built with the Sphinx framework. Cc: James Morris Cc: Jann Horn Cc: Kees Cook Cc: Serge E. Hallyn Signed-off-by: Mickaël Salaün Reviewed-by: Vincent Dagonneau --- Changes since v27: * Update landlock_restrict_self(2). * Update date and copyri

Re: (subset) [PATCH 1/2] regulator: qcom-labibb: avoid unbalanced IRQ enable

2021-02-02 Thread Mark Brown
On Tue, 2 Feb 2021 09:36:34 +0200, Matti Vaittinen wrote: > If a spurious OCP IRQ occurs the isr schedules delayed work > but does not disable the IRQ. The delayed work assumes IRQ was > disabled in handler and attempts enabling it again causing > unbalanced enable. > > Fixes: 390af53e04114 ("regu

[PATCH v28 11/12] samples/landlock: Add a sandbox manager example

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün Add a basic sandbox tool to launch a command which can only access a list of file hierarchies in a read-only or read-write way. Cc: James Morris Cc: Kees Cook Cc: Serge E. Hallyn Signed-off-by: Mickaël Salaün Reviewed-by: Jann Horn --- Changes since v27: * Add samples/

[PATCH v3] ext4: Enable code path when DX_DEBUG is set

2021-02-02 Thread Vinicius Tinti
Clang with -Wunreachable-code-aggressive is being used to try to find unreachable code that could cause potential bugs. There is no plan to enable it by default. The following code was detected as unreachable: fs/ext4/namei.c:831:17: warning: code will never be executed [-Wunreachable-code]

Re: [PATCH] amd/display: remove unneeded variable: "pattern"

2021-02-02 Thread Alex Deucher
On Tue, Feb 2, 2021 at 8:31 AM Bernard Zhao wrote: > > Remove unneeded variable: "pattern". > > Signed-off-by: Bernard Zhao Applied. Thanks! Alex > --- > drivers/gpu/drm/amd/display/dc/core/dc_link_dp.c | 4 +--- > 1 file changed, 1 insertion(+), 3 deletions(-) > > diff --git a/drivers/gpu/d

Re: [PATCH 1/4] mm: Trial do_wp_page() simplification

2021-02-02 Thread Peter Xu
On Tue, Feb 02, 2021 at 04:40:33PM +0200, Gal Pressman wrote: > Hi Peter & Jason, Hi, Gal, Jason, > > It seems the hugetlb part was overlooked? > We're testing if the RDMA fork MADV_DONTFORK stuff can be removed on > appropriate > kernels, but our tests still fail due to lacking explicit huge p

Re: [PATCH v3] tpm_tis: Add missing tpm_request/relinquish_locality calls

2021-02-02 Thread Guenter Roeck
On Tue, Feb 02, 2021 at 04:51:39PM +0100, Lukasz Majczak wrote: > There are missing calls to tpm_request_locality before the calls to > the tpm_get_timeouts() and tpm_tis_probe_irq_single() - both functions > internally send commands to the tpm. As the current > approach might work for tpm2, it fai

Re: [PATCH V3 01/14] coresight: etm-perf: Allow an event to use different sinks

2021-02-02 Thread Mathieu Poirier
On Tue, Feb 02, 2021 at 09:42:34AM +, Suzuki K Poulose wrote: > On 2/1/21 11:17 PM, Mathieu Poirier wrote: > > Hi Anshuman, > > > > I have started reviewing this set. As it is quite voluminous comments will > > come over serveral days. I will let you know when I am done. > > > > On Wed, Jan

Re: [PATCH V3 01/14] coresight: etm-perf: Allow an event to use different sinks

2021-02-02 Thread Mike Leach
Hi, On Tue, 2 Feb 2021 at 09:42, Suzuki K Poulose wrote: > > On 2/1/21 11:17 PM, Mathieu Poirier wrote: > > Hi Anshuman, > > > > I have started reviewing this set. As it is quite voluminous comments will > > come over serveral days. I will let you know when I am done. > > > > On Wed, Jan 27, 20

[PATCH] platform/chrome: cros_ec_typec: Fix call to typec_partner_set_pd_revision

2021-02-02 Thread Benson Leung
typec_partner_set_pd_revision returns void now. Fixes: cefc011f8daf platform/chrome: cros_ec_typec: Set Partner PD revision from status Signed-off-by: Benson Leung --- drivers/platform/chrome/cros_ec_typec.c | 6 +- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/drivers/platfo

Re: [PATCH] swiotlb: Validate bounce size in the sync/unmap path

2021-02-02 Thread Konrad Rzeszutek Wilk
On Mon, Jan 25, 2021 at 07:33:35PM +0100, Martin Radev wrote: > On Mon, Jan 18, 2021 at 10:14:28AM -0500, Konrad Rzeszutek Wilk wrote: > > On Mon, Jan 18, 2021 at 12:44:58PM +0100, Martin Radev wrote: > > > On Wed, Jan 13, 2021 at 12:30:17PM +0100, Christoph Hellwig wrote: > > > > On Tue, Jan 12, 2

Re: [PATCH] platform/chrome: cros_ec_typec: Fix call to typec_partner_set_pd_revision

2021-02-02 Thread Greg KH
On Tue, Feb 02, 2021 at 08:32:48AM -0800, Benson Leung wrote: > typec_partner_set_pd_revision returns void now. > > Fixes: cefc011f8daf platform/chrome: cros_ec_typec: Set Partner PD revision > from status Can you please use the documented format for the Fixes: tag (and for the use of any git id

[PATCH v2 0/7] coresight: etm-perf: Fix pid tracing with VHE

2021-02-02 Thread Leo Yan
This patch series is to support PID tracing with Virtualization Host Extensions (VHE). Since the patch series v1 was sent out for reviewing, we had some discussion and finalized the solution which is implemented in this version. Simply to say, to be backward compatibility, and can both support PI

Re: [PATCH] platform/chrome: cros_ec_typec: Fix call to typec_partner_set_pd_revision

2021-02-02 Thread Benson Leung
Hi Greg, On Tue, Feb 02, 2021 at 08:32:48AM -0800, Benson Leung wrote: > typec_partner_set_pd_revision returns void now. > > Fixes: cefc011f8daf platform/chrome: cros_ec_typec: Set Partner PD revision > from status > Signed-off-by: Benson Leung This one needs to be taken too after Kyle's fix e

[PATCH v2 4/7] perf cs-etm: Support PID tracing in config

2021-02-02 Thread Leo Yan
From: Suzuki K Poulose If the kernel is running at EL2, the pid of a task is exposed via VMID instead of the CONTEXTID. Add support for this in the perf tool. This patch respects user setting if user has specified any configs from "contextid", "contextid1" or "contextid2"; otherwise, it dynamic

[PATCH v2 3/7] perf cs-etm: Fix bitmap for option

2021-02-02 Thread Leo Yan
From: Suzuki K Poulose When set option with macros ETM_OPT_CTXTID and ETM_OPT_TS, it wrongly takes these two values (14 and 28 prespectively) as bit masks, but actually both are the offset for bits. But this doesn't lead to further failure due to the AND logic operation will be always true for E

[PATCH v2 1/7] coresight: etm-perf: Clarify comment on perf options

2021-02-02 Thread Leo Yan
In theory, the options should be arbitrary values and are neutral for any ETM version; so far perf tool uses ETMv3.5/PTM ETMCR config bits except for register's bit definitions, also uses as options. This can introduce confusion, especially if we want to add a new option but the new option is not

[PATCH v2 2/7] coresight: etm-perf: Support PID tracing for kernel at EL2

2021-02-02 Thread Leo Yan
From: Suzuki K Poulose When the kernel is running at EL2, the PID is stored in CONTEXTIDR_EL2. So, tracing CONTEXTIDR_EL1 doesn't give us the pid of the process. Thus we should trace the VMID with VMIDOPT set to trace CONTEXTIDR_EL2 instead of CONTEXTIDR_EL1. Given that we have an existing confi

[PATCH v2 5/7] perf cs-etm: Add helper cs_etm__get_pid_fmt()

2021-02-02 Thread Leo Yan
This patch adds helper function cs_etm__get_pid_fmt(), by passing parameter "traceID", it returns the PID format. Signed-off-by: Leo Yan --- tools/perf/util/cs-etm.c | 43 tools/perf/util/cs-etm.h | 1 + 2 files changed, 44 insertions(+) diff --git a/to

[PATCH v2 7/7] Documentation: coresight: Add PID tracing description

2021-02-02 Thread Leo Yan
After support the PID tracing for the kernel in EL1 or EL2, the usage gets more complicated. This patch gives description for the PMU formats of contextID configs, this can help users to understand how to control the knobs for PID tracing when the kernel is in different ELs. Signed-off-by: Leo Ya

Re: [PATCH 2/3] iommu/vt-d: Parse SATC reporting structure

2021-02-02 Thread Raj, Ashok
On Tue, Feb 02, 2021 at 12:40:56PM +0800, Lu Baolu wrote: > From: Yian Chen > > Software should parse every SATC table and all devices in the tables > reported by the BIOS and keep the information in kernel list for further > SATC policy deployment. > The last part seems bit vague? Are you tryin

[PATCH v2 6/7] perf cs-etm: Detect pid in VMID for kernel running at EL2

2021-02-02 Thread Leo Yan
From: Suzuki K Poulose The PID of the task could be traced as VMID when the kernel is running at EL2. Teach the decoder to look for VMID when the CONTEXTIDR (Arm32) or CONTEXTIDR_EL1 (Arm64) is invalid but we have a valid VMID. Cc: Mike Leach Cc: Mathieu Poirier Cc: Al Grant Co-developed-by:

Re: [PATCH net] net: lapb: Copy the skb before sending a packet

2021-02-02 Thread Jakub Kicinski
On Mon, 1 Feb 2021 22:25:17 -0800 Xie He wrote: > On Mon, Feb 1, 2021 at 8:42 PM Jakub Kicinski wrote: > > > > On Mon, 1 Feb 2021 08:14:31 -0800 Xie He wrote: > > > On Mon, Feb 1, 2021 at 6:10 AM Julian Wiedmann > > > wrote: > [...] > > > > > > Calling "skb_cow_head" before we call "skb_c

Re: [PATCH 4/6] usb: dwc3: qcom: Constify the software node

2021-02-02 Thread kernel test robot
when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Heikki-Krogerus/usb-Handle-device-properties-with-software-node-API/20210202-205900 base: https://git.kernel.org/pub/scm/linux/

[ANNOUNCE] 5.4.93-rt51

2021-02-02 Thread Steven Rostedt
Dear RT Folks, I'm pleased to announce the 5.4.93-rt51 stable release. This release is just an update to the new stable 5.4.93 version and no RT specific changes have been made. You can get this release via the git tree at: git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-stable-rt.

RE: [PATCH v2] xen-blkback: fix compatibility bug with single page rings

2021-02-02 Thread Paul Durrant
> -Original Message- > From: Roger Pau Monné > Sent: 02 February 2021 16:29 > To: Paul Durrant > Cc: xen-de...@lists.xenproject.org; linux-bl...@vger.kernel.org; > linux-kernel@vger.kernel.org; Paul > Durrant ; Konrad Rzeszutek Wilk > ; Jens Axboe > ; Dongli Zhang > Subject: Re: [PATCH

[PATCH v28 08/12] landlock: Add syscall implementations

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün These 3 system calls are designed to be used by unprivileged processes to sandbox themselves: * landlock_create_ruleset(2): Creates a ruleset and returns its file descriptor. * landlock_add_rule(2): Adds a rule (e.g. file hierarchy access) to a ruleset, identified by the

Re: [PATCH net 1/4] ipv6: silence compilation warning for non-IPV6 builds

2021-02-02 Thread Jakub Kicinski
On Tue, 2 Feb 2021 15:55:41 +0200 Leon Romanovsky wrote: > From: Leon Romanovsky > > The W=1 compilation of allmodconfig generates the following warning: > > net/ipv6/icmp.c:448:6: warning: no previous prototype for 'icmp6_send' > [-Wmissing-prototypes] > 448 | void icmp6_send(struct sk_buff

[PATCH v28 06/12] fs,security: Add sb_delete hook

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün The sb_delete security hook is called when shutting down a superblock, which may be useful to release kernel objects tied to the superblock's lifetime (e.g. inodes). This new hook is needed by Landlock to release (ephemerally) tagged struct inodes. This comes from the unpri

Re: [PATCH 1/4] mm: Trial do_wp_page() simplification

2021-02-02 Thread Jason Gunthorpe
On Tue, Feb 02, 2021 at 11:31:27AM -0500, Peter Xu wrote: > On Tue, Feb 02, 2021 at 04:40:33PM +0200, Gal Pressman wrote: > > Hi Peter & Jason, > > Hi, Gal, Jason, > > > > > It seems the hugetlb part was overlooked? > > We're testing if the RDMA fork MADV_DONTFORK stuff can be removed on > > ap

Re: [PATCH] soundwire: debugfs: use controller id instead of link_id

2021-02-02 Thread Pierre-Louis Bossart
On 2/1/21 10:18 PM, Vinod Koul wrote: On 01-02-21, 10:10, Pierre-Louis Bossart wrote: On 2/1/21 4:14 AM, Vinod Koul wrote: On 21-01-21, 17:23, Srinivas Kandagatla wrote: On 21/01/2021 15:12, Pierre-Louis Bossart wrote: On 1/21/21 6:03 AM, Srinivas Kandagatla wrote: I totally agree! If

Re: [PATCH v5 0/4] perf vendor events: Support PMU events for A64FX

2021-02-02 Thread John Garry
On 02/02/2021 12:51, Shunsuke Nakamura wrote: From: Shunsuke Nakamura This patch series supports A64FX PMU event v1.2. The first patch adds a common and microarchitecture event, which can be referenced from CPU JSONs. This patch uses part of John's patch.[1] The second patch add more common a

[PATCH v2] platform/chrome: cros_ec_typec: Fix call to typec_partner_set_pd_revision

2021-02-02 Thread Benson Leung
typec_partner_set_pd_revision returns void now. Fixes: cefc011f8daf ("platform/chrome: cros_ec_typec: Set Partner PD revision from status") Signed-off-by: Benson Leung --- drivers/platform/chrome/cros_ec_typec.c | 6 +- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/drivers/pl

Re: kprobes broken since 0d00449c7a28 ("x86: Replace ist_enter() with nmi_enter()")

2021-02-02 Thread Peter Zijlstra
On Tue, Feb 02, 2021 at 09:52:49AM -0500, Steven Rostedt wrote: > But from a handler, you could do: > > if (in_nmi()) > return; > local_irq_save(flags); > /* Now you are safe from being re-entrant. */ But that's an utter crap thing to do. That's like saying I don'

Re: [PATCH 3/6] usb: dwc3: haps: Constify the software node

2021-02-02 Thread kernel test robot
when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Heikki-Krogerus/usb-Handle-device-properties-with-software-node-API/20210202-205900 base: https://git.kernel.org/pub/scm/linux/

Re: [PATCH] platform/chrome: cros_ec_typec: Fix call to typec_partner_set_pd_revision

2021-02-02 Thread Benson Leung
On Tue, Feb 02, 2021 at 05:37:36PM +0100, Greg KH wrote: > On Tue, Feb 02, 2021 at 08:32:48AM -0800, Benson Leung wrote: > > typec_partner_set_pd_revision returns void now. > > > > Fixes: cefc011f8daf platform/chrome: cros_ec_typec: Set Partner PD revision > > from status > > Can you please use

Re: [PATCH] net: phy: add Marvell 88X2222 transceiver support

2021-02-02 Thread Russell King - ARM Linux admin
On Mon, Feb 01, 2021 at 10:22:51PM +0300, Ivan Bornyakov wrote: > +/* PMD Transmit Disable */ > +#define MV_TX_DISABLE 0x0009 > +#define MV_TX_DISABLE_GLOBALBIT(0) Please use MDIO_PMA_TXDIS and MDIO_PMD_TXDIS_GLOBAL; this is an IEEE802.3 defined register. > +/* 10GBASE-R P

Re: [PATCH] sched/topology: fix the issue groups don't span domain->span for NUMA diameter > 2

2021-02-02 Thread Valentin Schneider
On 02/02/21 15:17, Valentin Schneider wrote: > That is, rather than building overlapping groups and fixing them whenever > that breaks (distance > 2), we could have: > - the local group being the child domain's span (as always) > - all non-local NUMA groups spanning a single node each, with the rig

[PATCH v28 02/12] landlock: Add ruleset and domain management

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün A Landlock ruleset is mainly a red-black tree with Landlock rules as nodes. This enables quick update and lookup to match a requested access, e.g. to a file. A ruleset is usable through a dedicated file descriptor (cf. following commit implementing syscalls) which enables a

[PATCH v28 10/12] selftests/landlock: Add user space tests

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün Test all Landlock system calls, ptrace hooks semantic and filesystem access-control. Test coverage for security/landlock/ is 94.7% of lines. The code not covered only deals with internal kernel errors (e.g. memory allocation) and race conditions. Cc: James Morris Cc: Jann

[PATCH v28 05/12] LSM: Infrastructure management of the superblock

2021-02-02 Thread Mickaël Salaün
From: Casey Schaufler Move management of the superblock->sb_security blob out of the individual security modules and into the security infrastructure. Instead of allocating the blobs from within the modules, the modules tell the infrastructure how much space is required, and the space is allocate

[PATCH v28 04/12] landlock: Add ptrace restrictions

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün Using ptrace(2) and related debug features on a target process can lead to a privilege escalation. Indeed, ptrace(2) can be used by an attacker to impersonate another task and to remain undetected while performing malicious activities. Thanks to ptrace_may_access(), variou

[PATCH v28 01/12] landlock: Add object management

2021-02-02 Thread Mickaël Salaün
From: Mickaël Salaün A Landlock object enables to identify a kernel object (e.g. an inode). A Landlock rule is a set of access rights allowed on an object. Rules are grouped in rulesets that may be tied to a set of processes (i.e. subjects) to enforce a scoped access-control (i.e. a domain). Be

Re: [PATCH net] net: lapb: Copy the skb before sending a packet

2021-02-02 Thread patchwork-bot+netdevbpf
Hello: This patch was applied to netdev/net.git (refs/heads/master): On Sun, 31 Jan 2021 21:57:06 -0800 you wrote: > When sending a packet, we will prepend it with an LAPB header. > This modifies the shared parts of a cloned skb, so we should copy the > skb rather than just clone it, before we pr

Re: [PATCH] drm/msm/kms: Make a lock_class_key for each crtc mutex

2021-02-02 Thread Rob Clark
On Tue, Feb 2, 2021 at 7:46 AM Daniel Vetter wrote: > > On Mon, Jan 25, 2021 at 03:49:01PM -0800, Stephen Boyd wrote: > > Lockdep complains about an AA deadlock when rebooting the device. > > > > > > WARNING: possible recursive locking detected > > 5.4.

[PATCH 3/3] KVM: x86: move kvm_inject_gp up from kvm_set_dr to callers

2021-02-02 Thread Paolo Bonzini
Push the injection of #GP up to the callers, so that they can just use kvm_complete_insn_gp. __kvm_set_dr is pretty much what the callers can use together with kvm_complete_insn_gp, so rename it to kvm_set_dr and drop the old kvm_set_dr wrapper. This allows nested VMX code, which really wanted to

[PATCH 0/3] use kvm_complete_insn_gp more

2021-02-02 Thread Paolo Bonzini
kvm_complete_insn_gp is a nice little function that dates back to more than 10 years ago but was almost never used. This simple series continues what was done for RDMSR/WRMSR in preparation for SEV-ES support, using it in XSETBV, INVPCID and MOV to DR intercepts. Paolo Paolo Bonzini (3): KVM:

Re: [PATCH v2 0/3] Make fw_devlink=on more forgiving

2021-02-02 Thread Tudor.Ambarus
lock driver fix (because it's a bug), but I > think this series will fix your issue too (even without the clock driver > fix). Can you please give this a shot? > Did the following tests (using sama5_defconfig and at91-sama5d2_xplained.dts): 1/ modular kernel with your v2 on top

[PATCH 2/3] KVM: x86: move kvm_inject_gp up from kvm_handle_invpcid to callers

2021-02-02 Thread Paolo Bonzini
Push the injection of #GP up to the callers, so that they can just use kvm_complete_insn_gp. Signed-off-by: Paolo Bonzini --- arch/x86/kvm/svm/svm.c | 11 ++- arch/x86/kvm/vmx/vmx.c | 11 ++- arch/x86/kvm/x86.c | 9 +++-- 3 files changed, 15 insertions(+), 16 deletions(-

[PATCH 1/3] KVM: x86: move kvm_inject_gp up from kvm_set_xcr to callers

2021-02-02 Thread Paolo Bonzini
Push the injection of #GP up to the callers, so that they can just use kvm_complete_insn_gp. Signed-off-by: Paolo Bonzini --- arch/x86/kvm/svm/svm.c | 7 ++- arch/x86/kvm/vmx/vmx.c | 5 ++--- arch/x86/kvm/x86.c | 10 -- 3 files changed, 8 insertions(+), 14 deletions(-) diff --

[PATCH 0/3] use kvm_complete_insn_gp more

2021-02-02 Thread Paolo Bonzini
kvm_complete_insn_gp is a nice little function that dates back to more than 10 years ago but was almost never used. This simple series continues what was done for RDMSR/WRMSR in preparation for SEV-ES support, using it in XSETBV, INVPCID and MOV to DR intercepts. Paolo Paolo Bonzini (3): KVM:

Re: [PATCH 4/6] usb: dwc3: qcom: Constify the software node

2021-02-02 Thread kernel test robot
when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Heikki-Krogerus/usb-Handle-device-properties-with-software-node-API/20210202-205900 base: https://git.kernel.org/pub/scm/linux/

[PATCH] KVM: x86: Update emulator context mode if SYSENTER xfers to 64-bit mode

2021-02-02 Thread Sean Christopherson
Set the emulator context to PROT64 if SYSENTER transitions from 32-bit userspace (compat mode) to a 64-bit kernel, otherwise the RIP update at the end of x86_emulate_insn() will incorrectly truncate the new RIP. Note, this bug is mostly limited to running an Intel virtual CPU model on an AMD physi

Re: kprobes broken since 0d00449c7a28 ("x86: Replace ist_enter() with nmi_enter()")

2021-02-02 Thread Steven Rostedt
On Tue, 2 Feb 2021 17:45:47 +0100 Peter Zijlstra wrote: > On Tue, Feb 02, 2021 at 09:52:49AM -0500, Steven Rostedt wrote: > > > But from a handler, you could do: > > > > if (in_nmi()) > > return; > > local_irq_save(flags); > > /* Now you are safe from being re-entrant. *

[RESEND PATCH v3 1/5] misc: Add Synopsys DesignWare xData IP driver

2021-02-02 Thread Gustavo Pimentel
Add Synopsys DesignWare xData IP driver. This driver enables/disables the PCI traffic generator module pertain to the Synopsys DesignWare prototype. Signed-off-by: Gustavo Pimentel --- drivers/misc/dw-xdata-pcie.c | 379 +++ 1 file changed, 379 insertions(

[RESEND PATCH v3 5/5] MAINTAINERS: Add Synopsys xData IP driver maintainer

2021-02-02 Thread Gustavo Pimentel
Add Synopsys xData IP driver maintainer. This driver aims to support Synopsys xData IP and is normally distributed along with Synopsys PCIe EndPoint IP as a PCIe traffic generator (depends of the use and licensing agreement). Signed-off-by: Gustavo Pimentel --- MAINTAINERS | 7 +++ 1 file c

Re: [PATCH 03/12] kasan: optimize large kmalloc poisoning

2021-02-02 Thread Marco Elver
On Mon, Feb 01, 2021 at 08:43PM +0100, Andrey Konovalov wrote: > Similarly to kasan_kmalloc(), kasan_kmalloc_large() doesn't need > to unpoison the object as it as already unpoisoned by alloc_pages() > (or by ksize() for krealloc()). > > This patch changes kasan_kmalloc_large() to only poison the

Re: [PATCH v2] nvdimm: Avoid race between probe and reading device attributes

2021-02-02 Thread Richard Palethorpe
Hello Dan, Dan Williams writes: > > I see why this works, but I think the bug is in > available_slots_show(). It is a bug for a sysfs attribute to reference > driver-data without synchronizing against bind. So it should be > possible for probe set that pointer whenever it wants. In other words >

RE: [PATCH v3 0/5] misc: Add Add Synopsys DesignWare xData IP driver

2021-02-02 Thread Gustavo Pimentel
On Tue, Feb 2, 2021 at 10:43:3, Greg Kroah-Hartman wrote: > On Tue, Feb 02, 2021 at 10:38:29AM +, Gustavo Pimentel wrote: > > On Tue, Feb 2, 2021 at 10:11:21, Greg Kroah-Hartman > > wrote: > > > > > On Tue, Feb 02, 2021 at 08:51:10AM +, Gustavo Pimentel wrote: > > > > Just a kindly re

Re: [PATCH net-next] net: fix up truesize of cloned skb in skb_prepare_for_shift()

2021-02-02 Thread Christoph Paasch
On Mon, Feb 1, 2021 at 9:58 AM Eric Dumazet wrote: > > On Mon, Feb 1, 2021 at 6:34 PM Marco Elver wrote: > > > > On Mon, 1 Feb 2021 at 17:50, Christoph Paasch > > > > just a few days ago we found out that this also fixes a syzkaller > > > issue on MPTCP > > > (https://github.com/multipath-tcp/mp

<    1   2   3   4   5   6   7   8   9   10   >