Re: [BUG] 2.6.21-rc1,2,3 regressions on my system that I found so far

2007-03-20 Thread Andy Lutomirski
Arjan van de Ven wrote: On Tue, 2007-03-20 at 01:36 -0400, Eric St-Laurent wrote: On Tue, 2007-20-03 at 01:04 -0400, Lee Revell wrote: I think CONFIG_TRY_TO_DISABLE_SMI would be excellent for debugging, not to mention people trying to spec out hardware for RT applications... There is a SMI

Re: A little coding style nugget of joy

2007-09-19 Thread Andy Lutomirski
Andi Kleen wrote: Matt LaPlante [EMAIL PROTECTED] writes: Since everyone loves random statistics, here are a few gems to give you a break from your busy day: Number of lines in the 2.6.22 Linux kernel source that include one or more trailing whitespaces: 135209 Bytes saved by removing said

Re: /dev/urandom uses uninit bytes, leaks user data

2007-12-17 Thread Andy Lutomirski
Theodore Tso wrote: On Mon, Dec 17, 2007 at 08:30:05AM -0800, John Reiser wrote: [You have yet to show that...] There is a path that goes from user data into the pool. Note particularly that the path includes data from other users. Under the current implementation, anyone who accesses

Re: [PATCH 3.5 0/2] seccomp and vsyscall fixes

2012-09-27 Thread Andy Lutomirski
tree. FWIW, the same patch applies cleanly to -next. --Andy On Thu, Sep 27, 2012 at 10:36 AM, Greg KH gre...@linuxfoundation.org wrote: On Tue, Jul 17, 2012 at 04:19:18PM -0700, Andy Lutomirski wrote: Apologies for the lateness of this stuff. I was at a conference last week when the Chrome

Re: [PATCH v5 0/4] arch/arm: support seccomp

2012-11-13 Thread Andy Lutomirski
On 11/10/2012 02:44 PM, Kees Cook wrote: This adds support for seccomp BPF to ARM. When built with the seccomp improvement patch waiting in linux-next (seccomp: Make syscall skipping and nr changes more consistent), this passes the seccomp regression test suite:

[3.6 regression?] THP + migration/compaction livelock (I think)

2012-11-13 Thread Andy Lutomirski
I've seen an odd problem three times in the past two weeks. I suspect a Linux 3.6 regression. Im on 3.6.3-1.fc17.x86_64. I run a parallel compilation, and no progress is made. All cpus are pegged at 100% system time by the respective cc1plus processes. Reading /proc/pid/stack shows either

Re: [3.6 regression?] THP + migration/compaction livelock (I think)

2012-11-13 Thread Andy Lutomirski
On Tue, Nov 13, 2012 at 3:11 PM, David Rientjes rient...@google.com wrote: On Tue, 13 Nov 2012, Andy Lutomirski wrote: I've seen an odd problem three times in the past two weeks. I suspect a Linux 3.6 regression. Im on 3.6.3-1.fc17.x86_64. I run a parallel compilation, and no progress

Re: [3.6 regression?] THP + migration/compaction livelock (I think)

2012-11-13 Thread Andy Lutomirski
On Tue, Nov 13, 2012 at 3:41 PM, David Rientjes rient...@google.com wrote: On Tue, 13 Nov 2012, Andy Lutomirski wrote: It just happened again. $ grep -E compact_|thp_ /proc/vmstat compact_blocks_moved 8332448774 compact_pages_moved 21831286 compact_pagemigrate_failed 211260 compact_stall

Re: VDSO gettimeofday() x86_64 linux 3.2

2012-10-16 Thread Andy Lutomirski
On 10/16/2012 11:09 AM, wilson self wrote: I noticed recently that my get time of day calls are quite a bit slower than I would have expected; and it would see that a likely cause is that they are not going via vdso, but rather a system call. In older kernels there was kernel.vsyscall64

Re: VDSO gettimeofday() x86_64 linux 3.2

2012-10-16 Thread Andy Lutomirski
On Tue, Oct 16, 2012 at 12:33 PM, wilson self wsel...@gmail.com wrote: current_clocksource is tsc. the entire source of the test application: --- #include stdio.h #include stdlib.h #include sys/time.h #include time.h int main() { struct timeval tim; gettimeofday(tim, NULL);

Re: VDSO gettimeofday() x86_64 linux 3.2

2012-10-16 Thread Andy Lutomirski
On Tue, Oct 16, 2012 at 12:43 PM, wilson self wsel...@gmail.com wrote: I am just using gcc timetest.c -o timetest Should be dynamically linked. glibc is 2.5, which is quite old, but I think this should still work with it, no? You need at least glibc 2.7 for this to work well on modern

Re: [PATCH v2] epoll: Support for disabling items, and a self-test app.

2012-10-18 Thread Andy Lutomirski
[cc Paul McKenney, who is probably the leading expert on these things] On 10/17/2012 04:30 PM, Andrew Morton wrote: On Tue, 16 Oct 2012 17:12:57 +0200 Michael Kerrisk (man-pages) mtk.manpa...@gmail.com wrote: On Thu, Aug 23, 2012 at 11:15 PM, Paton J. Lewis pale...@adobe.com wrote: From:

Re: [SATA] status reports updated

2005-04-15 Thread Andy Lutomirski
Jeff Garzik wrote: My Linux SATA software/hardware status reports have just been updated. To see where libata (SATA) support stands for a particular piece of hardware, or a particular feature, go to http://linux.yyz.us/sata/ What's the timeline on getting sata-promise's PATA support into

Re: reiserfs + quotas in kernel 2.6.11.12

2005-07-08 Thread Andy Lutomirski
Nigel Kukard wrote: Hi Guys, How stable is reiserfs quotas in 2.6.11.12? It's been stable for me for months (using various 2.6.11.y kernels), over RAID-5 even. --Andy - To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to [EMAIL PROTECTED] More

Re: [patch] sched: auto-tune migration costs [was: Re: Industry db benchmark result on recent 2.6 kernels]

2005-04-03 Thread Andy Lutomirski
Paul Jackson wrote: Ok - that flies, or at least walks. It took 53 seconds to compute this cost matrix. Not that I really know what I'm talking about here, but this sounds highly parallelizable. It seems like you could do N/2 measurements at a time, so this should be O(N) to compute the matrix

Re: Something is broken with SATA RAID ? [and PATA raid and reiserfs?]

2005-03-02 Thread Andy Lutomirski
Jeff Garzik wrote: On Thu, Mar 03, 2005 at 12:39:41AM +, J.A. Magallon wrote: Hi... I posted this in other mail, but now I can confirm this. I have a box with a SATA RAID-5, and with 2.6.11-rc3-mm2+libata-dev1 works like a charm as a samba server, I dropped it 12Gb from an osx client, and

[PATCH 3.5 0/2] seccomp and vsyscall fixes

2012-07-17 Thread Andy Lutomirski
a strange corner case. It ought to be fine for 3.6, since I very much doubt that any real code will hit that corner case and cause ABI problems.) Andy Lutomirski (2): seccomp: Make syscall skipping and nr changes more consistent seccomp: Future-proof against silly tracers Documentation/prctl

[PATCH 3.5 2/2] seccomp: Future-proof against silly tracers

2012-07-17 Thread Andy Lutomirski
on x86 because the return value in pt_regs starts out as -ENOSYS, but a silly tracer can change that. Signed-off-by: Andy Lutomirski l...@amacapital.net Cc: Will Drewry w...@chromium.org --- arch/x86/include/asm/syscall.h | 11 +++ kernel/seccomp.c | 15 +++ 2

[PATCH 3.5 1/2] seccomp: Make syscall skipping and nr changes more consistent

2012-07-17 Thread Andy Lutomirski
on x86-64 due to the way the system call entry works.) - On x86-64 with vsyscall=emulate, skipped vsyscalls were buggy. This updates the documentation accordingly. Signed-off-by: Andy Lutomirski l...@amacapital.net Cc: Will Drewry w...@chromium.org --- Documentation/prctl/seccomp_filter.txt

Re: [PATCH 3.5 1/2] seccomp: Make syscall skipping and nr changes more consistent

2012-07-18 Thread Andy Lutomirski
On Wed, Jul 18, 2012 at 11:31 AM, Will Drewry w...@chromium.org wrote: On Tue, Jul 17, 2012 at 6:19 PM, Andy Lutomirski l...@amacapital.net wrote: This fixes two issues that could cause incompatibility between kernel versions: - If a tracer uses SECCOMP_RET_TRACE to select a syscall number

Re: [PATCH 3.5 2/2] seccomp: Future-proof against silly tracers

2012-07-18 Thread Andy Lutomirski
On Wed, Jul 18, 2012 at 11:35 AM, Will Drewry w...@chromium.org wrote: On Tue, Jul 17, 2012 at 9:13 PM, Will Drewry w...@chromium.org wrote: On Tue, Jul 17, 2012 at 6:19 PM, Andy Lutomirski l...@amacapital.net wrote: Currently, if a tracer changes a syscall nr to __NR_future_enosys, behavior

[PATCH] Add PR_REALLY_SET_TIMERSLACK to fix PR_SET_TIMERSLACK

2013-04-08 Thread Andy Lutomirski
prctl(PR_REALLY_SET_TIMERSLACK, 0, 1, 0, 0) = -1, errno=22 slack=1 prctl(PR_REALLY_SET_TIMERSLACK, 1, 0, 0, 0) = 0, errno=0 slack=1 prctl(PR_REALLY_SET_TIMERSLACK, -1, 0, 0, 0) = 0, errno=0 slack=5 prctl(PR_REALLY_SET_TIMERSLACK, -2, 0, 0, 0) = -1, errno=22 slack=5 Signed-off-by: Andy

Summary of security bugs (now fixed) in user namespaces

2013-04-13 Thread Andy Lutomirski
I previously reported these bugs privatley. I'm summarizing them for the historical record. These bugs were never exploitable on a default-configured released kernel, but some 3.8 versions are vulnerable depending on configuration. === Bug 1: chroot bypass === It was possible for a chrooted

Re: New copyfile system call - discuss before LSF?

2013-03-30 Thread Andy Lutomirski
On Sat, Mar 30, 2013 at 12:49 PM, Pavel Machek pa...@ucw.cz wrote: Hi! I thought the first thing people would ask for is to atomically create a new file and copy the old file into it (at least on local file systems). The idea is that nothing should see an empty destination file, either

Re: New copyfile system call - discuss before LSF?

2013-03-30 Thread Andy Lutomirski
On Sat, Mar 30, 2013 at 8:52 PM, Myklebust, Trond trond.mykleb...@netapp.com wrote: On Sat, 2013-03-30 at 19:53 -0700, Andreas Dilger wrote: On 2013-03-30, at 16:21, Ric Wheeler rwhee...@redhat.com wrote: On 03/30/2013 05:57 PM, Myklebust, Trond wrote: On Mar 30, 2013, at 5:45 PM, Pavel

Re: [ 105/124] af_unix: dont send SCM_CREDENTIAL when dest socket is NULL

2013-04-03 Thread Andy Lutomirski
On 04/03/2013 08:35 AM, Eric Dumazet wrote: On Wed, 2013-04-03 at 17:10 +0200, Sven Joachim wrote: On 2013-04-03 16:00 +0200, Eric Dumazet wrote: It might be a wrong sender (application bug or bad identity), and udevd correctly discards the incoming message. How would I find out the

Re: [ 105/124] af_unix: dont send SCM_CREDENTIAL when dest socket is NULL

2013-04-03 Thread Andy Lutomirski
On Wed, Apr 3, 2013 at 11:43 AM, Eric Dumazet eric.duma...@gmail.com wrote: On Wed, 2013-04-03 at 10:58 -0700, Andy Lutomirski wrote: This sounds suspiciously like an SCM_CREDENTIALS bug triggered by a race. There's a fix (that needs both a new version from me and a review by someone) here

Re: [ 105/124] af_unix: dont send SCM_CREDENTIAL when dest socket is NULL

2013-04-03 Thread Andy Lutomirski
On Wed, Apr 3, 2013 at 5:47 PM, Eric W. Biederman ebied...@xmission.com wrote: Eric Dumazet eric.duma...@gmail.com writes: On Wed, 2013-04-03 at 17:05 -0700, Eric W. Biederman wrote: Sven Joachim svenj...@gmx.de writes: On 2013-04-03 00:11 +0200, Greg Kroah-Hartman wrote: 3.8-stable

Re: CLONE_NEWUSER|CLONE_FS root exploit

2013-03-13 Thread Andy Lutomirski
On 03/13/2013 11:35 AM, Eric W. Biederman wrote: Kees Cook keescook-f7+t8e8rja9g9huczpv...@public.gmane.org writes: Hi, It seem like we should block (at least) this combination. On 3.9, this exploit works once uidmapping is added. http://www.openwall.com/lists/oss-security/2013/03/13/10

[RFC PATCH] Allow optional module parameters

2013-03-14 Thread Andy Lutomirski
. With this patch, module parameters can be made explicitly optional. This approach is IMO silly, but it's unlikely to break anything, since I doubt that anyone needs init parameters or init environment variables that end in a tilde. Signed-off-by: Andy Lutomirski l...@amacapital.net

Re: CLONE_NEWUSER|CLONE_FS root exploit

2013-03-14 Thread Andy Lutomirski
On Thu, Mar 14, 2013 at 1:29 PM, Eric W. Biederman ebied...@xmission.com wrote: Andy Lutomirski l...@amacapital.net writes: On 03/13/2013 11:35 AM, Eric W. Biederman wrote: Kees Cook keescook-f7+t8e8rja9g9huczpv...@public.gmane.org writes: Hi, It seem like we should block (at least

Re: [RFC PATCH] Allow optional module parameters

2013-03-15 Thread Andy Lutomirski
On Thu, Mar 14, 2013 at 10:03 PM, Rusty Russell ru...@rustcorp.com.au wrote: Andy Lutomirski l...@amacapital.net writes: Current parameter behavior is odd. Boot parameters that have values and don't match anything become environment variables, with no warning. Boot parameters without values

Re: [RFC PATCH] Allow optional module parameters

2013-03-18 Thread Andy Lutomirski
On Sun, Mar 17, 2013 at 7:24 PM, Rusty Russell ru...@rustcorp.com.au wrote: Andy Lutomirski l...@amacapital.net writes: On Thu, Mar 14, 2013 at 10:03 PM, Rusty Russell ru...@rustcorp.com.au wrote: Andy Lutomirski l...@amacapital.net writes: Current parameter behavior is odd. Boot parameters

Re: [RFC PATCH] Allow optional module parameters

2013-03-19 Thread Andy Lutomirski
On Tue, Mar 19, 2013 at 8:26 PM, Lucas De Marchi lucas.demar...@profusion.mobi wrote: Hi Rusty, On Mon, Mar 18, 2013 at 11:32 PM, Rusty Russell ru...@rustcorp.com.au wrote: Andy Lutomirski l...@amacapital.net writes: On Sun, Mar 17, 2013 at 7:24 PM, Rusty Russell ru...@rustcorp.com.au wrote

Re: [RFC PATCH] Allow optional module parameters

2013-03-19 Thread Andy Lutomirski
On Tue, Mar 19, 2013 at 8:32 PM, Andy Lutomirski l...@amacapital.net wrote: On Tue, Mar 19, 2013 at 8:26 PM, Lucas De Marchi lucas.demar...@profusion.mobi wrote: Hi Rusty, On Mon, Mar 18, 2013 at 11:32 PM, Rusty Russell ru...@rustcorp.com.au wrote: Andy Lutomirski l...@amacapital.net

Re: [PATCH v3 0/7] Add O_DENY* support for VFS and CIFS/NFS

2013-03-11 Thread Andy Lutomirski
On Tue, Mar 5, 2013 at 11:07 AM, Simo s...@samba.org wrote: On 03/05/2013 01:13 PM, J. Bruce Fields wrote: On Mon, Mar 04, 2013 at 05:49:46PM -0500, Simo wrote: On 03/04/2013 04:19 PM, J. Bruce Fields wrote: On Thu, Feb 28, 2013 at 01:53:25PM -0800, Andy Lutomirski wrote: [possible resend

Re: [PATCH 3/5] x86-64, docs, mm: Add vsyscall range to virtual address space layout

2013-03-04 Thread Andy Lutomirski
On 03/04/2013 12:16 PM, Borislav Petkov wrote: Add the end of the virtual address space to its layout documentation. Signed-off-by: Borislav Petkov b...@alien8.de --- Documentation/x86/x86_64/mm.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git

[RFC] Capabilities still can't be inherited by normal programs

2012-12-01 Thread Andy Lutomirski
I'd like to be able to run programs (like bash!) as nonroot but with some capabilities granted. After all these years, it's almost, but not quite, possible. This is because the transition rule (if root isn't involved or NOROOT is set) is pP' = (pB' fP) | (pI' fI), and, when execing a program

Re: [RFC] Capabilities still can't be inherited by normal programs

2012-12-02 Thread Andy Lutomirski
On Sun, Dec 2, 2012 at 9:21 AM, Andrew G. Morgan mor...@kernel.org wrote: There is a fairly well written paper ;-) explaining how things are supposed to work: http://ols.fedoraproject.org/OLS/Reprints-2008/hallyn-reprint.pdf The inheritable set is not intended to work the way you seem to

Re: [RFC] Capabilities still can't be inherited by normal programs

2012-12-02 Thread Andy Lutomirski
On Sun, Dec 2, 2012 at 2:26 PM, Andrew G. Morgan mor...@kernel.org wrote: On Sun, Dec 2, 2012 at 10:35 AM, Andy Lutomirski l...@amacapital.net wrote: On Sun, Dec 2, 2012 at 9:21 AM, Andrew G. Morgan mor...@kernel.org wrote: There is a fairly well written paper ;-) explaining how things

Re: [RFC] Capabilities still can't be inherited by normal programs

2012-12-02 Thread Andy Lutomirski
On Sun, Dec 2, 2012 at 6:20 PM, Andrew G. Morgan mor...@kernel.org wrote: On Sun, Dec 2, 2012 at 3:04 PM, Andy Lutomirski l...@amacapital.net wrote: On Sun, Dec 2, 2012 at 2:26 PM, Andrew G. Morgan mor...@kernel.org wrote: On Sun, Dec 2, 2012 at 10:35 AM, Andy Lutomirski l...@amacapital.net

[PATCH] Make task directories in /proc pollable

2012-12-03 Thread Andy Lutomirski
-- checking /proc/self for POLLIN will reliably detect this feature. [1] http://lwn.net/Articles/462177/ [2] http://0pointer.de/blog/projects/plumbers-wishlist-3.html Signed-off-by: Andy Lutomirski l...@amacapital.net --- fs/proc/base.c| 26 ++ include/linux

Re: [PATCH] intel_iommu: Disable vfio and kvm interrupt assignment when unsafe

2013-02-07 Thread Andy Lutomirski
On Thu, Feb 7, 2013 at 9:27 AM, Joerg Roedel j...@8bytes.org wrote: On Thu, Feb 07, 2013 at 08:29:42AM -0800, Andy Lutomirski wrote: On Thu, Feb 7, 2013 at 3:33 AM, Joerg Roedel j...@8bytes.org wrote: On Wed, Feb 06, 2013 at 07:08:24PM -0800, Andy Lutomirski wrote: - if (x2apic_present

Re: [PATCH 1/1] eventfd: implementation of EFD_MASK flag

2013-02-07 Thread Andy Lutomirski
On 02/06/2013 10:41 PM, Martin Sustrik wrote: When implementing network protocols in user space, one has to implement fake user-space file descriptors to represent the sockets for the protocol. While all the BSD socket API functionality for such descriptors may be faked as well

Re: [PATCH 1/1] eventfd: implementation of EFD_MASK flag

2013-02-07 Thread Andy Lutomirski
On Thu, Feb 7, 2013 at 12:11 PM, Martin Sustrik sust...@250bpm.com wrote: On 07/02/13 20:12, Andy Lutomirski wrote: On 02/06/2013 10:41 PM, Martin Sustrik wrote: When implementing network protocols in user space, one has to implement fake user-space file descriptors to represent the sockets

Re: [PATCH 1/1] eventfd: implementation of EFD_MASK flag

2013-02-07 Thread Andy Lutomirski
On Thu, Feb 7, 2013 at 9:26 PM, Martin Sustrik sust...@250bpm.com wrote: Hi Andy, On 08/02/13 02:03, Andy Lutomirski wrote: There may be some advantage to adding (later on, if needed) an option to change the flags set in: + if (waitqueue_active(ctx-wqh

Re: [PATCH] x86: Lock down MSR writing in secure boot

2013-02-08 Thread Andy Lutomirski
On 02/08/2013 01:14 PM, Josh Boyer wrote: On Fri, Feb 8, 2013 at 4:07 PM, Matthew Garrett matthew.garrett-05XSO3Yj/jvqt0dzr+a...@public.gmane.org wrote: On Fri, 2013-02-08 at 13:02 -0800, Kees Cook wrote: I don't find it unreasonable to drop all caps and lose access to sensitive things. :)

Re: [PATCH] lib: memcmp_nta: add timing-attack secure memcmp

2013-02-11 Thread Andy Lutomirski
On 02/10/2013 02:00 PM, Daniel Borkmann wrote: If you need to compare a password or a hash value, the timing of the comparison function can give valuable clues to the attacker. Let's say the password is 123456 and the attacker tries abcdef. If the comparision function fails at the first byte

Re: [PATCH] intel_irq_remapping: Clean up x2apic optout security warning mess

2013-02-04 Thread Andy Lutomirski
On Mon, Feb 4, 2013 at 11:04 AM, Alex Williamson alex.william...@redhat.com wrote: On Fri, 2013-02-01 at 14:57 -0800, Andy Lutomirski wrote: Current kernels print this on my Dell server: [ cut here ] WARNING: at drivers/iommu/intel_irq_remapping.c:542

Re: [PATCH] intel_irq_remapping: Clean up x2apic optout security warning mess

2013-02-04 Thread Andy Lutomirski
On Mon, Feb 4, 2013 at 11:39 AM, Alex Williamson alex.william...@redhat.com wrote: On Mon, 2013-02-04 at 11:19 -0800, Andy Lutomirski wrote: On Mon, Feb 4, 2013 at 11:04 AM, Alex Williamson alex.william...@redhat.com wrote: On Fri, 2013-02-01 at 14:57 -0800, Andy Lutomirski wrote: Current

[PATCH] intel_iommu: Disable vfio and kvm interrupt assignment when unsafe

2013-02-06 Thread Andy Lutomirski
Williamson alex.william...@redhat.com Cc: Don Zickus dzic...@redhat.com Cc: Prarit Bhargava pra...@redhat.com Cc: David Woodhouse dw...@infradead.org Signed-off-by: Andy Lutomirski l...@amacapital.net --- This applies on top of my previous patch: http://git.kernel.org/tip

Re: [PATCH] intel_iommu: Disable vfio and kvm interrupt assignment when unsafe

2013-02-06 Thread Andy Lutomirski
On Wed, Feb 6, 2013 at 7:08 PM, Andy Lutomirski l...@amacapital.net wrote: We currently report IOMMU_CAP_INTR_REMAP whenever interrupt remapping is enabled. Users of that capability expect it to mean that remapping is secure (i.e. compatibility format interrupts are blocked). Explicitly

Re: [PATCH] intel_iommu: Disable vfio and kvm interrupt assignment when unsafe

2013-02-07 Thread Andy Lutomirski
On Thu, Feb 7, 2013 at 3:33 AM, Joerg Roedel j...@8bytes.org wrote: On Wed, Feb 06, 2013 at 07:08:24PM -0800, Andy Lutomirski wrote: - if (x2apic_present) - WARN(1, KERN_WARNING - Failed to enable irq remapping. You are vulnerable to irq-injection attacks

Re: [PATCH] x86, x2apic: Only WARN on broken BIOSes inside a virtual guest

2013-02-01 Thread Andy Lutomirski
On 01/31/2013 12:52 PM, Alex Williamson wrote: On Thu, 2013-01-31 at 22:00 +0200, Gleb Natapov wrote: On Thu, Jan 31, 2013 at 02:34:27PM -0500, Don Zickus wrote: On Thu, Jan 31, 2013 at 08:52:00PM +0200, Gleb Natapov wrote:

[PATCH] intel_irq_remapping: Clean up x2apic optout security warning mess

2013-02-01 Thread Andy Lutomirski
but functional systems. Signed-off-by: Andy Lutomirski l...@amacapital.net --- drivers/iommu/intel_irq_remapping.c | 36 1 file changed, 28 insertions(+), 8 deletions(-) diff --git a/drivers/iommu/intel_irq_remapping.c b/drivers/iommu/intel_irq_remapping.c

Re: New copyfile system call - discuss before LSF?

2013-02-26 Thread Andy Lutomirski
On Tue, Feb 26, 2013 at 1:02 PM, Jörn Engel jo...@logfs.org wrote: On Mon, 25 February 2013 13:14:52 -0800, Andy Lutomirski wrote: I thought the first thing people would ask for is to atomically create a new file and copy the old file into it (at least on local file systems). The idea

Re: [PATCH v3 0/7] Add O_DENY* support for VFS and CIFS/NFS

2013-02-28 Thread Andy Lutomirski
[possible resend -- sorry] On 02/28/2013 07:25 AM, Pavel Shilovsky wrote: This patchset adds support of O_DENY* flags for Linux fs layer. These flags can be used by any application that needs share reservations to organize a file access. VFS already has some sort of this capability - now

Re: [PATCH v2 1/1] eventfd: implementation of EFD_MASK flag

2013-02-14 Thread Andy Lutomirski
On Thu, Feb 14, 2013 at 2:54 PM, Andrew Morton a...@linux-foundation.org wrote: On Fri, 8 Feb 2013 09:11:17 +0100 Martin Sustrik sust...@250bpm.com wrote: When implementing network protocols in user space, one has to implement fake user-space file descriptors to represent the sockets for the

Re: [PATCH v2 1/1] eventfd: implementation of EFD_MASK flag

2013-02-15 Thread Andy Lutomirski
On Thu, Feb 14, 2013 at 9:24 PM, Andrew Morton a...@linux-foundation.org wrote: On Fri, 15 Feb 2013 04:42:27 +0100 Martin Sustrik sust...@250bpm.com wrote: This is a non-back-compatible userspace interface change. A procfs file which previously displayed eventfd-count: can

Re: [resend] Timer broadcast question

2013-02-19 Thread Andy Lutomirski
On 02/19/2013 10:21 AM, Daniel Lezcano wrote: On 02/19/2013 07:10 PM, Thomas Gleixner wrote: On Tue, 19 Feb 2013, Daniel Lezcano wrote: I am working on identifying the different wakeup sources from the interrupts and I have a question regarding the timer broadcast. The broadcast timer is

Re: New copyfile system call - discuss before LSF?

2013-02-25 Thread Andy Lutomirski
On 02/21/2013 02:24 PM, Zach Brown wrote: On Thu, Feb 21, 2013 at 08:50:27PM +, Myklebust, Trond wrote: On Thu, 2013-02-21 at 21:00 +0100, Paolo Bonzini wrote: Il 21/02/2013 15:57, Ric Wheeler ha scritto: sendfile64() pretty much already has the right arguments for a copyfile, however it

Re: New copyfile system call - discuss before LSF?

2013-02-25 Thread Andy Lutomirski
On Mon, Feb 25, 2013 at 1:59 PM, Myklebust, Trond trond.mykleb...@netapp.com wrote: On Mon, 2013-02-25 at 16:49 -0500, Ric Wheeler wrote: On 02/25/2013 04:14 PM, Andy Lutomirski wrote: On 02/21/2013 02:24 PM, Zach Brown wrote: On Thu, Feb 21, 2013 at 08:50:27PM +, Myklebust, Trond wrote

Re: New copyfile system call - discuss before LSF?

2013-02-25 Thread Andy Lutomirski
On Mon, Feb 25, 2013 at 3:28 PM, Myklebust, Trond trond.mykleb...@netapp.com wrote: On Mon, 2013-02-25 at 14:16 -0800, Andy Lutomirski wrote: On Mon, Feb 25, 2013 at 1:59 PM, Myklebust, Trond trond.mykleb...@netapp.com wrote: On Mon, 2013-02-25 at 16:49 -0500, Ric Wheeler wrote: On 02/25

Re: [PATCH 0/6][RFC] Rework vsyscall to avoid truncation/rounding issue in timekeeping core

2012-09-17 Thread Andy Lutomirski
still work, though (I suspect it would with some care). [1] https://lkml.org/lkml/2012/4/25/150 --Andy Thanks -john Cc: Tony Luck tony.l...@intel.com Cc: Paul Mackerras pau...@samba.org Cc: Benjamin Herrenschmidt b...@kernel.crashing.org Cc: Andy Lutomirski l...@amacapital.net Cc: Martin

Re: [PATCH 0/6][RFC] Rework vsyscall to avoid truncation/rounding issue in timekeeping core

2012-09-17 Thread Andy Lutomirski
On Mon, Sep 17, 2012 at 5:20 PM, John Stultz john.stu...@linaro.org wrote: On 09/17/2012 04:49 PM, Andy Lutomirski wrote: On Mon, Sep 17, 2012 at 3:04 PM, John Stultz john.stu...@linaro.org wrote: Anyway, I'd greatly appreciate any thoughts or feedback on this approach. I haven't looked

Re: [PATCH 0/6][RFC] Rework vsyscall to avoid truncation/rounding issue in timekeeping core

2012-09-18 Thread Andy Lutomirski
On Tue, Sep 18, 2012 at 11:02 AM, Richard Cochran richardcoch...@gmail.com wrote: On Mon, Sep 17, 2012 at 05:20:41PM -0700, John Stultz wrote: On 09/17/2012 04:49 PM, Andy Lutomirski wrote: 2. There's nothing vsyscall-specific about the code in vclock_gettime.c. In fact, the VVAR macro should

Re: [PATCH 0/6][RFC] Rework vsyscall to avoid truncation/rounding issue in timekeeping core

2012-09-18 Thread Andy Lutomirski
On Tue, Sep 18, 2012 at 9:50 PM, Richard Cochran richardcoch...@gmail.com wrote: On Tue, Sep 18, 2012 at 11:29:50AM -0700, John Stultz wrote: I believe its mostly historical, but on some architectures that history has become an established ABI, making it technical. Fine, but what do you mean

Re: [PATCH 0/6][RFC] Rework vsyscall to avoid truncation/rounding issue in timekeeping core

2012-09-19 Thread Andy Lutomirski
On Wed, Sep 19, 2012 at 10:54 AM, John Stultz john.stu...@linaro.org wrote: On 09/19/2012 10:03 AM, Richard Cochran wrote: On Wed, Sep 19, 2012 at 09:31:35AM -0700, John Stultz wrote: With powerpc, there is no arch specific kernel code involved, its just a data structure the kernel exports

Re: [PATCH 0/6][RFC] Rework vsyscall to avoid truncation/rounding issue in timekeeping core

2012-09-19 Thread Andy Lutomirski
On Wed, Sep 19, 2012 at 1:50 PM, Luck, Tony tony.l...@intel.com wrote: Does anything except the vDSO actually use the vDSO data page? It's mapped as part of the vDSO image (i.e. at a non-constant address), and it's not immediate obvious how userspace would locate that page. Just for

Re: [RFC] cgroup TODOs

2012-09-19 Thread Andy Lutomirski
[grr. why does gmane scramble addresses?] On 09/13/2012 01:58 PM, Tejun Heo wrote: 6. Multiple hierarchies Apart from the apparent whness of it (I think I talked about that enough the last time[1]), there's a basic problem when more than one controllers interact - it's

Re: [PATCH 0/6][RFC] Rework vsyscall to avoid truncation/rounding issue in timekeeping core

2012-09-20 Thread Andy Lutomirski
On Thu, Sep 20, 2012 at 7:31 AM, Steven Rostedt rost...@goodmis.org wrote: On Mon, 2012-09-17 at 16:49 -0700, Andy Lutomirski wrote: I haven't looked in any great detail, but the approach looks sensible and should slow down the vsyscall code. That being said, as long as you're playing

Re: [RFC] cgroup TODOs

2012-09-20 Thread Andy Lutomirski
On Thu, Sep 20, 2012 at 11:26 AM, Tejun Heo t...@kernel.org wrote: Hello, On Wed, Sep 19, 2012 at 06:33:15PM -0700, Andy Lutomirski wrote: [grr. why does gmane scramble addresses?] You can append /raw to the message url and see the raw mssage. http://article.gmane.org

Re: [PATCH 3.5 2/2] seccomp: Future-proof against silly tracers

2012-07-26 Thread Andy Lutomirski
On Tue, Jul 17, 2012 at 4:19 PM, Andy Lutomirski l...@amacapital.net wrote: Currently, if a tracer changes a syscall nr to __NR_future_enosys, behavior will differ between kernels that know about __NR_future_enosys (and return -ENOSYS) and older kernels (which return the value from pt_regs

Re: [PATCH 3.5 1/2] seccomp: Make syscall skipping and nr changes more consistent

2012-07-26 Thread Andy Lutomirski
On Tue, Jul 17, 2012 at 4:19 PM, Andy Lutomirski l...@amacapital.net wrote: This fixes two issues that could cause incompatibility between kernel versions: - If a tracer uses SECCOMP_RET_TRACE to select a syscall number higher than the largest known syscall, emulate the unknown

Which disk is ata4?

2012-08-29 Thread Andy Lutomirski
One of my disks went out to lunch for a while. Logs below. Which one is it? The only useful thing in /sys/class/ata_port/ata4 is the device symlink, which points at /sys/devices/pci:00/:00:1f.2/ata4. That, in turn, has an ata_port directory (contains nothing I don't already know) and a

Re: Which disk is ata4?

2012-08-30 Thread Andy Lutomirski
On Thu, Aug 30, 2012 at 1:49 AM, Bjoern Franke b...@nord-west.org wrote: Am Mittwoch, den 29.08.2012, 21:38 -0700 schrieb Andy Lutomirski: One of my disks went out to lunch for a while. Logs below. dmesg | grep ata4 for instance with ata1: [root@ostrea][/]# dmesg | grep ata1 ata1.00: ATA

Re: Which disk is ata4?

2012-08-30 Thread Andy Lutomirski
On Thu, Aug 30, 2012 at 8:15 AM, Tim Nufire linux_ide_...@ibink.com wrote: I'm not sure if there is a better way, but on Debian 5 Squeeze I look at the contents of the directory /dev/disk/by-path/ ls -l /dev/disk/by-path/ total 0 lrwxrwxrwx 1 root root 10 2012-08-08 14:42

Re: Which disk is ata4?

2012-08-30 Thread Andy Lutomirski
On Thu, Aug 30, 2012 at 9:14 AM, Jan Engelhardt jeng...@inai.de wrote: On Thursday 2012-08-30 06:38, Andy Lutomirski wrote: One of my disks went out to lunch for a while. Logs below. [784786.047673] ata4.00: exception Emask 0x10 SAct 0x7800 SErr 0x0 action 0x6 frozen Which one

Re: linux-user-chroot 2012.2

2012-08-13 Thread Andy Lutomirski
On Fri, Aug 10, 2012 at 1:58 PM, Colin Walters walt...@verbum.org wrote: Hi, This is the release of linux-user-chroot 2012.2. The major change now is that it makes use of Andy's new PR_SET_NO_NEW_PRIVS. This doesn't close any security hole I'm aware of - our previous use of the MS_NOSUID

O_DIRECT to md raid 6 is slow

2012-08-14 Thread Andy Lutomirski
0506 It looks like md isn't recognizing that I'm writing whole stripes when I'm in O_DIRECT mode. --Andy -- Andy Lutomirski AMA Capital Management, LLC -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord...@vger.kernel.org

Re: O_DIRECT to md raid 6 is slow

2012-08-14 Thread Andy Lutomirski
Ubuntu's 3.2.0-27-generic. I can test on a newer kernel tomorrow. --Andy On Tue, Aug 14, 2012 at 6:07 PM, kedacomkernel kedacomker...@gmail.com wrote: On 2012-08-15 08:49 Andy Lutomirski l...@amacapital.net Wrote: If I do: # dd if=/dev/zero of=/dev/md0p1 bs=8M then iostat -m 5 says: avg-cpu

Re: O_DIRECT to md raid 6 is slow

2012-08-15 Thread Andy Lutomirski
On Wed, Aug 15, 2012 at 4:50 AM, John Robinson john.robin...@anonymous.org.uk wrote: On 15/08/2012 01:49, Andy Lutomirski wrote: If I do: # dd if=/dev/zero of=/dev/md0p1 bs=8M [...] It looks like md isn't recognizing that I'm writing whole stripes when I'm in O_DIRECT mode. I see your

Re: O_DIRECT to md raid 6 is slow

2012-08-15 Thread Andy Lutomirski
On Wed, Aug 15, 2012 at 3:00 PM, Stan Hoeppner s...@hardwarefreak.com wrote: On 8/15/2012 12:57 PM, Andy Lutomirski wrote: On Wed, Aug 15, 2012 at 4:50 AM, John Robinson john.robin...@anonymous.org.uk wrote: On 15/08/2012 01:49, Andy Lutomirski wrote: If I do: # dd if=/dev/zero of=/dev

Re: O_DIRECT to md raid 6 is slow

2012-08-15 Thread Andy Lutomirski
On Wed, Aug 15, 2012 at 4:50 PM, Stan Hoeppner s...@hardwarefreak.com wrote: On 8/15/2012 5:10 PM, Andy Lutomirski wrote: On Wed, Aug 15, 2012 at 3:00 PM, Stan Hoeppner s...@hardwarefreak.com wrote: On 8/15/2012 12:57 PM, Andy Lutomirski wrote: On Wed, Aug 15, 2012 at 4:50 AM, John Robinson

Re: [PATCH] [RFC] syscalls,x86: Add execveat() system call (v2)

2012-08-09 Thread Andy Lutomirski
On 08/01/2012 03:10 PM, Meredydd Luff wrote: +#ifndef sys_execveat +asmlinkage long sys_execveat(int dfd, const char __user *filename, + const char __user *const __user *argv, + const char __user *const __user *envp, +

Re: [PATCH v2] seccomp: Make syscall skipping and nr changes more consistent

2012-08-09 Thread Andy Lutomirski
On Thu, Aug 2, 2012 at 9:36 PM, James Morris jmor...@namei.org wrote: On Wed, 1 Aug 2012, Andy Lutomirski wrote: This fixes two issues that could cause incompatibility between kernel versions: - If a tracer uses SECCOMP_RET_TRACE to select a syscall number higher than the largest known

mgag200 hang on boot

2012-08-23 Thread Andy Lutomirski
[ 579.919424] [8109a1ee] sys_init_module+0xbe/0x230 [ 579.919430] [815083d2] system_call_fastpath+0x16/0x1b' insmod is taking 100% cpu. Is there anything I can do to debug this? I don't really need mgag200, since I do pretty much everything via serial console. --Andy -- Andy

Re: mgag200 hang on boot

2012-08-23 Thread Andy Lutomirski
On Thu, Aug 23, 2012 at 4:22 PM, Dave Airlie airl...@gmail.com wrote: On Fri, Aug 24, 2012 at 7:51 AM, Andy Lutomirski l...@amacapital.net wrote: mgag200 hangs like this on startup, on a Dell PowerEge 12g box. The serial console says: You can apply this https://patchwork.kernel.org/patch

[PATCH v2] seccomp: Make syscall skipping and nr changes more consistent

2012-08-01 Thread Andy Lutomirski
on x86-64 due to the way the system call entry works.) - On x86-64 with vsyscall=emulate, skipped vsyscalls were buggy. This updates the documentation accordingly. Signed-off-by: Andy Lutomirski l...@amacapital.net Acked-by: Will Drewry w...@chromium.org --- Changes from last time: reordered

Re: [PATCH 3.5 2/2] seccomp: Future-proof against silly tracers

2012-08-02 Thread Andy Lutomirski
On Thu, Aug 2, 2012 at 7:32 AM, Will Drewry w...@chromium.org wrote: On Thu, Jul 26, 2012 at 10:41 AM, Andy Lutomirski l...@amacapital.net wrote: On Tue, Jul 17, 2012 at 4:19 PM, Andy Lutomirski l...@amacapital.net wrote: Currently, if a tracer changes a syscall nr to __NR_future_enosys

Re: [PATCH 03/17] perf, x86: Add copy_from_user_nmi_nochk for best effort copy

2012-08-02 Thread Andy Lutomirski
On 07/22/2012 05:14 AM, Jiri Olsa wrote: Adding copy_from_user_nmi_nochk that provides the best effort copy regardless the requesting size crossing the task boundary. This is going to be useful for stack dump we need in post DWARF CFI based unwind, where we have predefined size of the user

Re: Why is the kfree() argument const?

2008-01-18 Thread Andy Lutomirski
Giacomo Catenazzi wrote: And to demostrate that Linus is not the only person with this view, I copy some paragraphs from C99 rationale (you can find standard, rationale and other documents in http://clc-wiki.net/wiki/C_standardisation:ISO ) Page 75 of C99 rationale: Type qualifiers were

Re: Why is the kfree() argument const?

2008-01-18 Thread Andy Lutomirski
Giacomo Catenazzi wrote: And to demostrate that Linus is not the only person with this view, I copy some paragraphs from C99 rationale (you can find standard, rationale and other documents in http://clc-wiki.net/wiki/C_standardisation:ISO ) Page 75 of C99 rationale: Type qualifiers were

Re: [3.6 regression?] THP + migration/compaction livelock (I think)

2012-12-05 Thread Andy Lutomirski
of trouble even reproducing it on 3.6. Apparently I haven't hid the magic combination yet. I'll give it another try soon. -- Andy Lutomirski AMA Capital Management, LLC -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord...@vger.kernel.org More

Re: [RFC] Capabilities still can't be inherited by normal programs

2012-12-05 Thread Andy Lutomirski
On Tue, Dec 4, 2012 at 5:54 AM, Serge E. Hallyn se...@hallyn.com wrote: Quoting Andy Lutomirski (l...@amacapital.net): d) If I really wanted, I could emulate execve without actually doing execve, and capabilities would be inherited. If you could modify the executable properties

Re: [RFC] Capabilities still can't be inherited by normal programs

2012-12-05 Thread Andy Lutomirski
On Wed, Dec 5, 2012 at 1:05 PM, Serge Hallyn serge.hal...@canonical.com wrote: Quoting Andy Lutomirski (l...@amacapital.net): On Tue, Dec 4, 2012 at 5:54 AM, Serge E. Hallyn se...@hallyn.com wrote: Quoting Andy Lutomirski (l...@amacapital.net): d) If I really wanted, I could emulate execve

[PATCH] Document how capability bits work

2012-12-07 Thread Andy Lutomirski
Signed-off-by: Andy Lutomirski l...@amacapital.net --- Documentation/security/capabilities.txt | 161 1 file changed, 161 insertions(+) create mode 100644 Documentation/security/capabilities.txt diff --git a/Documentation/security/capabilities.txt b

Re: [RFC] Capabilities still can't be inherited by normal programs

2012-12-07 Thread Andy Lutomirski
On Fri, Dec 7, 2012 at 9:07 AM, Andrew G. Morgan mor...@kernel.org wrote: I'm still missing something with the problem definition. So far if I follow the discussion we have determined that inheritance as implemented is OK except for the fact that giving user an inheritable pI bit which gives

Re: [PATCH] Document how capability bits work

2012-12-07 Thread Andy Lutomirski
On Fri, Dec 7, 2012 at 11:21 AM, Serge Hallyn serge.hal...@canonical.com wrote: Quoting Andy Lutomirski (l...@amacapital.net): Signed-off-by: Andy Lutomirski l...@amacapital.net --- Documentation/security/capabilities.txt | 161 1 file changed, 161

Re: [PATCH] Document how capability bits work

2012-12-07 Thread Andy Lutomirski
On Fri, Dec 7, 2012 at 5:10 PM, Rob Landley r...@landley.net wrote: On 12/07/2012 01:32:18 PM, Andy Lutomirski wrote: On Fri, Dec 7, 2012 at 11:21 AM, Serge Hallyn serge.hal...@canonical.com wrote: Quoting Andy Lutomirski (l...@amacapital.net): Signed-off-by: Andy Lutomirski l

  1   2   3   4   5   6   7   8   9   10   >