Re: [PATCH v15 04/13] task_isolation: add initial support

2017-02-02 Thread Eugene Syromiatnikov
> case PR_GET_FP_MODE: > error = GET_FP_MODE(me); > break; > +#ifdef CONFIG_TASK_ISOLATION > + case PR_SET_TASK_ISOLATION: > + error = task_isolation_set(arg2); > + break; > + case PR_GET_TASK_ISOLATION: > + error =

[RFC PATCH] alpha: make XTABS equivalent to TAB3

2017-09-14 Thread Eugene Syromiatnikov
3. Signed-off-by: Eugene Syromiatnikov <e...@redhat.com> --- arch/alpha/include/uapi/asm/termbits.h | 6 +- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/arch/alpha/include/uapi/asm/termbits.h b/arch/alpha/include/uapi/asm/termbits.h index 879dd35..5510770 100644 --- a/ar

Re: [v4,resend,2/2] kcmp: Add KCMP_EPOLL_TFD mode to compare epoll target files

2017-09-17 Thread Eugene Syromiatnikov
On Mon, Apr 24, 2017 at 06:39:28PM +0300, Cyrill Gorcunov wrote: > With current epoll architecture target files are addressed > with file_struct and file descriptor number, where the last > is not unique. Moreover files can be transferred from another > process via unix socket, added into queue

Re: [3/7,media] dvb: don't use 'time_t' in event ioctl

2017-08-28 Thread Eugene Syromiatnikov
On Tue, Sep 15, 2015 at 05:49:04PM +0200, Arnd Bergmann wrote: > 'struct video_event' is used for the VIDEO_GET_EVENT ioctl, implemented > by drivers/media/pci/ivtv/ivtv-ioctl.c and > drivers/media/pci/ttpci/av7110_av.c. The structure contains a 'time_t', > which will be redefined in the future to

Re: [3/7,media] dvb: don't use 'time_t' in event ioctl

2017-08-31 Thread Eugene Syromiatnikov
On Wed, Aug 30, 2017 at 10:25:01PM +0200, Arnd Bergmann wrote: > >> diff --git a/include/uapi/linux/dvb/video.h > >> b/include/uapi/linux/dvb/video.h > >> index d3d14a59d2d5..6c7f9298d7c2 100644 > >> --- a/include/uapi/linux/dvb/video.h > >> +++ b/include/uapi/linux/dvb/video.h > >> @@ -135,7

Re: [GIT PULL] Please pull RDMA subsystem changes

2018-05-16 Thread Eugene Syromiatnikov
On Wed, May 16, 2018 at 11:49:33AM -0600, Jason Gunthorpe wrote: > On Wed, May 16, 2018 at 07:39:08PM +0200, Eugene Syromiatnikov wrote: > > On Fri, Apr 06, 2018 at 10:05:41AM -0600, Jason Gunthorpe wrote: > > > RDMA: Change all uapi headers to use __aligned_u64 instead

Re: [GIT PULL] Please pull RDMA subsystem changes

2018-05-16 Thread Eugene Syromiatnikov
On Fri, Apr 06, 2018 at 10:05:41AM -0600, Jason Gunthorpe wrote: > RDMA: Change all uapi headers to use __aligned_u64 instead of __u64 Looks like this change changed the size of struct hfi1_ctxt_info and the value of HFI1_IOCTL_CTXT_INFO ioctl number as a result. > IB/uverbs: Extend

[PATCH 0/3] bpf: add boot parameters for sysctl knobs

2018-05-21 Thread Eugene Syromiatnikov
Hello. This patch set adds ability to set default values for kernel.unprivileged_bpf_disable, net.core.bpf_jit_harden, net.core.bpf_jit_kallsyms sysctl knobs as well as option to override them via a boot-time kernel parameter. Eugene Syromiatnikov (3): bpf: add ability to configure

[PATCH 3/3] bpf: add ability to configure BPF JIT kallsyms export at the boot time

2018-05-21 Thread Eugene Syromiatnikov
-off-by: Eugene Syromiatnikov <e...@redhat.com> --- Documentation/admin-guide/kernel-parameters.txt | 10 + init/Kconfig| 30 + kernel/bpf/core.c | 14 3 files changed, 54 inse

[PATCH 2/3] bpf: add ability to configure BPF JIT hardening via boot-time parameter

2018-05-21 Thread Eugene Syromiatnikov
This patch introduces two configuration options, BPF_JIT_HARDEN_BOOTPARAM and BPF_JIT_HARDEN_BOOTPARAM_VALUE, that allow configuring the initial value of net.core.bpf_jit_harden sysctl knob, which is useful for enforcing JIT hardening during the early boot. Signed-off-by: Eugene Syromiatnikov &l

[PATCH 1/3] bpf: add ability to configure unprivileged BPF via boot-time parameter

2018-05-21 Thread Eugene Syromiatnikov
is desirable. Signed-off-by: Eugene Syromiatnikov <e...@redhat.com> --- Documentation/admin-guide/kernel-parameters.txt | 8 +++ init/Kconfig| 31 + kernel/bpf/syscall.c| 16 + 3 files c

[PATCH] Wire compat PERF_EVENT_IOC_QUERY_BPF, PERF_EVENT_IOC_MODIFY_ATTRIBUTES

2018-05-21 Thread Eugene Syromiatnikov
argument of _IO* macros was honored). * kernel/events/core.c (perf_compat_ioctl): Add _IOC_NR(PERF_EVENT_IOC_QUERY_BPF) and _IOC_NR(PERF_EVENT_IOC_MODIFY_ATTRIBUTES) to the switch statement. Signed-off-by: Eugene Syromiatnikov <e...@redhat.com> --- kernel/events/core.c | 2 ++ 1 file chan

[PATCH bpf-next v2 1/3] bpf: add ability to configure unprivileged BPF via boot-time parameter

2018-05-23 Thread Eugene Syromiatnikov
is desirable. Signed-off-by: Eugene Syromiatnikov <e...@redhat.com> --- Documentation/admin-guide/kernel-parameters.txt | 8 +++ init/Kconfig| 31 + kernel/bpf/syscall.c| 16 + 3 files c

[PATCH bpf-next v2 0/3] bpf: add boot parameters for sysctl knobs

2018-05-23 Thread Eugene Syromiatnikov
, and net.core.bpf_jit_kallsyms. Eugene Syromiatnikov (3): bpf: add ability to configure unprivileged BPF via boot-time parameter bpf: add ability to configure BPF JIT hardening via boot-time parameter bpf: add ability to configure BPF JIT kallsyms export at the boot time Documentation

Re: [PATCH 0/3] bpf: add boot parameters for sysctl knobs

2018-05-23 Thread Eugene Syromiatnikov
On Mon, May 21, 2018 at 11:58:13AM -0700, Alexei Starovoitov wrote: > On Mon, May 21, 2018 at 02:29:30PM +0200, Eugene Syromiatnikov wrote: > > Hello. > > > > This patch set adds ability to set default values for > > kernel.unprivileged_bpf_disab

[PATCH bpf-next v2 2/3] bpf: add ability to configure BPF JIT hardening via boot-time parameter

2018-05-23 Thread Eugene Syromiatnikov
This patch introduces two configuration options, BPF_JIT_HARDEN_BOOTPARAM and BPF_JIT_HARDEN_BOOTPARAM_VALUE, that allow configuring the initial value of net.core.bpf_jit_harden sysctl knob, which is useful for enforcing JIT hardening during the early boot. Signed-off-by: Eugene Syromiatnikov &l

[PATCH bpf-next v2 3/3] bpf: add ability to configure BPF JIT kallsyms export at the boot time

2018-05-23 Thread Eugene Syromiatnikov
-off-by: Eugene Syromiatnikov <e...@redhat.com> --- Documentation/admin-guide/kernel-parameters.txt | 10 + init/Kconfig| 30 + kernel/bpf/core.c | 14 3 files changed, 54 inse

Re: [PATCH bpf-next v2 0/3] bpf: add boot parameters for sysctl knobs

2018-05-25 Thread Eugene Syromiatnikov
ed, May 23, 2018 at 02:18:19PM +0200, Eugene Syromiatnikov wrote: > > > > Some BPF sysctl knobs affect the loading of BPF programs, and during > > > > system boot/init stages these sysctls are not yet configured. > > > > A concrete example is systemd, that has impl

[PATCH bpf 0/2] Use __aligned_u64 in UAPI fields

2018-05-27 Thread Eugene Syromiatnikov
throughout the UAPI header. Eugene Syromiatnikov (2): bpf: fix alignment of netns_dev/netns_ino fields in bpf_{map,prog}_info bpf: enforce usage of __aligned_u64 in the UAPI header include/uapi/linux/bpf.h | 30 +++--- tools/include/uapi/linux/bpf.h | 30

[PATCH bpf 2/2] bpf: enforce usage of __aligned_u64 in the UAPI header

2018-05-27 Thread Eugene Syromiatnikov
were added to struct bpf_sock_ops in commit v4.16-rc1~123^2~33^2~5^2~4, struct bpf_perf_event_value was added in commit v4.15-rc1~84^2~532^2~3). Signed-off-by: Eugene Syromiatnikov <e...@redhat.com> --- include/uapi/linux/bpf.h | 22 +++--- tools/include/uapi/

[PATCH bpf 1/2] bpf: fix alignment of netns_dev/netns_ino fields in bpf_{map,prog}_info

2018-05-27 Thread Eugene Syromiatnikov
for these fields. Reported-by: Dmitry V. Levin <l...@altlinux.org> Fixes: 52775b33bb507 ("bpf: offload: report device information about offloaded maps") Fixes: 675fc275a3a2d ("bpf: offload: report device information for offloaded programs") Signed-off-by: Eugene Syro

[PATCH v2] s390: fix handling of -1 in set{,fs}[gu]id16 syscalls

2018-01-15 Thread Eugene Syromiatnikov
). Discovered by strace test suite. Cc: sta...@vger.kernel.org Signed-off-by: Eugene Syromiatnikov <e...@redhat.com> --- arch/s390/kernel/compat_linux.c | 8 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/arch/s390/kernel/compat_linux.c b/arch/s390/kernel/compat_linux.c index f

[PATCH] s390: fix setgid16/setuid16 handling of -1

2018-01-15 Thread Eugene Syromiatnikov
For some reason, the implementation of these two 16-bit ID system calls used cast instead of low2highgid/low2highuid macros for converting [GU]IDs, which leads to incorrect handling of value of -1 (which ought to be considered invalid). Discovered by strace test suite. Signed-off-by: Eugene

Re: Linux 4.15-rc2

2018-02-21 Thread Eugene Syromiatnikov
On Sun, Dec 03, 2017 at 11:22:56AM -0500, Linus Torvalds wrote: > > Linus Torvalds (6): > Rename superblock flags (MS_xyz -> SB_xyz) This commit, while claims that it changes internal flags, also touches an UAPI header (include/uapi/linux/bfs_fs.h), specifically, the macro BFS_UNCLEAN. I

Re: [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata

2018-02-20 Thread Eugene Syromiatnikov
On Tue, Nov 14, 2017 at 07:00:19PM -0700, Tycho Andersen wrote: > With the new SECCOMP_FILTER_FLAG_LOG, we need to be able to extract these > flags for checkpoint restore, since they describe the state of a filter. > > So, let's add PTRACE_SECCOMP_GET_METADATA, similar to ..._GET_FILTER, which >

Re: [PATCH resend] uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name

2018-09-09 Thread Eugene Syromiatnikov
On Tue, Aug 28, 2018 at 04:34:04PM -0700, Randy Dunlap wrote: > From: Randy Dunlap > > Since this header is in "include/uapi/linux/", apparently people > want to use it in userspace programs -- even in C++ ones. > However, the header uses a C++ reserved keyword ("private"), > so change that to

Re: [GIT PULL] siginfo fix for v4.16-rc5

2018-03-31 Thread Eugene Syromiatnikov
On Tue, Mar 06, 2018 at 01:11:03AM -0600, Eric W. Biederman wrote: > Linus, > > Please pull the siginfo-linus branch from the git tree: > >git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace.git > siginfo-linus > >HEAD: f6a015498dcaee72f80283cb7873d88deb07129c

Re: [PATCH v3 7/7] ia64: wire up system calls

2018-10-11 Thread Eugene Syromiatnikov
On Thu, Oct 11, 2018 at 09:24:43AM +0200, Arnd Bergmann wrote: > On Thu, Oct 11, 2018 at 6:26 AM Firoz Khan wrote: > > +# perf_event_open requires an architecture specific implementation > > +326common perf_event_open sys_perf_event_open [...] > > I don't think that's

Re: [PATCH RESEND 1/2] fcntl: fix typo in RWH_WRITE_LIFE_NOT_SET r/w hint

2018-10-29 Thread Eugene Syromiatnikov
On Fri, Oct 26, 2018 at 08:44:35AM -0600, Jens Axboe wrote: > On 10/25/18 3:54 PM, Eugene Syromiatnikov wrote: > > According to commit message in the original commit v4.13-rc1~212^2~51, > > as well as userspace library[1] and man page update[2], R/W hint constants > > are

[PATCH v2 0/2] Fix typo in RWH_WRITE_LIFE_NOT_SET constant name

2018-10-29 Thread Eugene Syromiatnikov
irst patch. * Removed bogus Signed-off-by that snuck into the resend of the series. Eugene Syromiatnikov (2): fcntl: fix typo in RWH_WRITE_LIFE_NOT_SET r/w hint drivers/md/raid5.c: use the new spelling of RWH_WRITE_LIFE_NOT_SET drivers/md/raid5.c | 4 ++--

[PATCH v2 1/2] fcntl: fix typo in RWH_WRITE_LIFE_NOT_SET r/w hint

2018-10-29 Thread Eugene Syromiatnikov
www.mail-archive.com/linux-block@vger.kernel.org/msg09638.html Fixes: c75b1d9421f8 ("fs: add fcntl() interface for setting/getting write life time hints") Signed-off-by: Eugene Syromiatnikov --- fs/fcntl.c | 2 +- include/uapi/linux/fcntl.h | 9 - to

[PATCH v2 2/2] drivers/md/raid5.c: use the new spelling of RWH_WRITE_LIFE_NOT_SET

2018-10-29 Thread Eugene Syromiatnikov
As it is consistent with prefixes of other write life time hints. Signed-off-by: Eugene Syromiatnikov --- drivers/md/raid5.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/md/raid5.c b/drivers/md/raid5.c index e4e98f4..0bcfbd3 100644 --- a/drivers/md/raid5.c

Re: [PATCH 0/2] Fix typo in RWH_WRITE_LIFE_NOT_SET constant name

2018-10-25 Thread Eugene Syromiatnikov
On Thu, Oct 25, 2018 at 08:25:44AM -0600, Jens Axboe wrote: > On 10/25/18 8:19 AM, Eugene Syromiatnikov wrote: > > On Sat, Oct 06, 2018 at 07:51:14PM +0200, Eugene Syromiatnikov wrote: > >> Hello. > >> > >> This is a small fix of a typo (or, more specifically

Re: [PATCH 0/2] Fix typo in RWH_WRITE_LIFE_NOT_SET constant name

2018-10-25 Thread Eugene Syromiatnikov
On Sat, Oct 06, 2018 at 07:51:14PM +0200, Eugene Syromiatnikov wrote: > Hello. > > This is a small fix of a typo (or, more specifically, some remnant of > the old patch version spelling) in RWH_WRITE_LIFE_NOT_SET constant, > which is named as RWF_WRITE_LIFE_NOT_SET currently.

[PATCH RESEND 1/2] fcntl: fix typo in RWH_WRITE_LIFE_NOT_SET r/w hint

2018-10-25 Thread Eugene Syromiatnikov
5b1d9421f8 ("fs: add fcntl() interface for setting/getting write life time hints") Signed-off-by: Eugene Syromiatnikov Signed-off-by: Eugene Syromyatnikov --- fs/fcntl.c | 2 +- include/uapi/linux/fcntl.h | 9 - tools/include/uapi/linux/fcntl.h |

[PATCH RESEND 2/2] drivers/md/raid5.c: use the new spelling of RWH_WRITE_LIFE_NOT_SET

2018-10-25 Thread Eugene Syromiatnikov
As it is consistent with prefixes of other write life time hints. Signed-off-by: Eugene Syromiatnikov Signed-off-by: Eugene Syromyatnikov --- drivers/md/raid5.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/md/raid5.c b/drivers/md/raid5.c index e4e98f4

[PATCH 0/2] Fix typo in RWH_WRITE_LIFE_NOT_SET constant name

2018-10-06 Thread Eugene Syromiatnikov
th to make the name used in the fcntl.h UAPI header in line with it. Second follow-up patch updates (the sole) usage site of this constant in kernel to use the new spelling. The old name is retained as it is part of UAPI now. Eugene Syromiatnikov (2): fcntl: fix typo in RWH_WRITE_LIFE_NOT_SET r/w hint

[PATCH 1/2] fcntl: fix typo in RWH_WRITE_LIFE_NOT_SET r/w hint

2018-10-06 Thread Eugene Syromiatnikov
5b1d9421f8 ("fs: add fcntl() interface for setting/getting write life time hints") Signed-off-by: Eugene Syromiatnikov --- fs/fcntl.c | 2 +- include/uapi/linux/fcntl.h | 9 - tools/include/uapi/linux/fcntl.h | 9 - 3 files changed, 17 insert

[PATCH 2/2] drivers/md/raid5.c: use the new spelling of RWH_WRITE_LIFE_NOT_SET

2018-10-06 Thread Eugene Syromiatnikov
As it is consistent with prefixes of other write life time hints. Signed-off-by: Eugene Syromiatnikov --- drivers/md/raid5.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/md/raid5.c b/drivers/md/raid5.c index e4e98f4..0bcfbd3 100644 --- a/drivers/md/raid5.c

Re: [PATCH V7 00/20] C-SKY(csky) Linux Kernel Port

2018-10-06 Thread Eugene Syromiatnikov
On Fri, Oct 05, 2018 at 01:41:42PM +0800, Guo Ren wrote: > This is the 7th version patchset to add the Linux kernel port for > C-SKY(csky) based on linux-4.19-rc3. > > In this patchset some fixup patches are folded into original patch in > order to make review clearly and reduce the patches'

Re: [PATCH V7 00/20] C-SKY(csky) Linux Kernel Port

2018-10-06 Thread Eugene Syromiatnikov
On Sun, Oct 07, 2018 at 12:48:15PM +0800, Guo Ren wrote: > On Sat, Oct 06, 2018 at 10:06:49PM +0200, Eugene Syromiatnikov wrote: > > I'm sorry for my ignorance, but I'm struggling to find ISA reference/manual, > > architecture programming manual, and System V ABI definition; > &

[RFC PATCH] uapi, posix-timers: provide clockid-related macros and functions to UAPI

2018-10-07 Thread Eugene Syromiatnikov
As of now, there is no interface exposed for converting pid/fd into clockid and vice versa; linuxptp, for example, has been carrying these definitions in missing.h header for quite some time[1]. [1] https://sourceforge.net/p/linuxptp/code/ci/af380e86/tree/missing.h Signed-off-by: Eugene

Re: [PATCH] execve.2: document an effect of BINPRM_BUF_SIZE increase to 256

2018-11-22 Thread Eugene Syromiatnikov
On Thu, Nov 22, 2018 at 04:59:24PM +0100, Michael Kerrisk (man-pages) wrote: > Hi Eugene, > > On Wed, 21 Nov 2018 at 17:07, Eugene Syromiatnikov wrote: > > > > Increase of BINPRM_BUF_SIZE to 256 increases the limit on the possible > > interpreter line length for scrip

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread Eugene Syromiatnikov
On Mon, Nov 19, 2018 at 11:32:39AM +0100, Christian Brauner wrote: > +/** > + * sys_procfd_signal - send a signal to a process through a process file > + * descriptor > + * @fd: the file descriptor of the process > + * @sig: signal to be sent > + * @info: the signal info >

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread Eugene Syromiatnikov
On Mon, Nov 19, 2018 at 11:32:39AM +0100, Christian Brauner wrote: > diff --git a/arch/x86/entry/syscalls/syscall_32.tbl > b/arch/x86/entry/syscalls/syscall_32.tbl > index 3cf7b533b3d1..e637eab883e9 100644 > --- a/arch/x86/entry/syscalls/syscall_32.tbl > +++

Re: [PATCH v4 2/2] ptrace, seccomp: add support for retrieving seccomp metadata

2018-02-20 Thread Eugene Syromiatnikov
On Tue, Nov 14, 2017 at 07:00:19PM -0700, Tycho Andersen wrote: > With the new SECCOMP_FILTER_FLAG_LOG, we need to be able to extract these > flags for checkpoint restore, since they describe the state of a filter. > > So, let's add PTRACE_SECCOMP_GET_METADATA, similar to ..._GET_FILTER, which >

Re: Linux 4.15-rc2

2018-02-21 Thread Eugene Syromiatnikov
On Sun, Dec 03, 2017 at 11:22:56AM -0500, Linus Torvalds wrote: > > Linus Torvalds (6): > Rename superblock flags (MS_xyz -> SB_xyz) This commit, while claims that it changes internal flags, also touches an UAPI header (include/uapi/linux/bfs_fs.h), specifically, the macro BFS_UNCLEAN. I

Re: [GIT PULL] Please pull RDMA subsystem changes

2018-05-16 Thread Eugene Syromiatnikov
On Fri, Apr 06, 2018 at 10:05:41AM -0600, Jason Gunthorpe wrote: > RDMA: Change all uapi headers to use __aligned_u64 instead of __u64 Looks like this change changed the size of struct hfi1_ctxt_info and the value of HFI1_IOCTL_CTXT_INFO ioctl number as a result. > IB/uverbs: Extend

Re: [GIT PULL] Please pull RDMA subsystem changes

2018-05-16 Thread Eugene Syromiatnikov
On Wed, May 16, 2018 at 11:49:33AM -0600, Jason Gunthorpe wrote: > On Wed, May 16, 2018 at 07:39:08PM +0200, Eugene Syromiatnikov wrote: > > On Fri, Apr 06, 2018 at 10:05:41AM -0600, Jason Gunthorpe wrote: > > > RDMA: Change all uapi headers to use __aligned_u64 instead

[PATCH 0/3] bpf: add boot parameters for sysctl knobs

2018-05-21 Thread Eugene Syromiatnikov
Hello. This patch set adds ability to set default values for kernel.unprivileged_bpf_disable, net.core.bpf_jit_harden, net.core.bpf_jit_kallsyms sysctl knobs as well as option to override them via a boot-time kernel parameter. Eugene Syromiatnikov (3): bpf: add ability to configure

[PATCH 1/3] bpf: add ability to configure unprivileged BPF via boot-time parameter

2018-05-21 Thread Eugene Syromiatnikov
is desirable. Signed-off-by: Eugene Syromiatnikov --- Documentation/admin-guide/kernel-parameters.txt | 8 +++ init/Kconfig| 31 + kernel/bpf/syscall.c| 16 + 3 files changed, 55 insertions

[PATCH 2/3] bpf: add ability to configure BPF JIT hardening via boot-time parameter

2018-05-21 Thread Eugene Syromiatnikov
This patch introduces two configuration options, BPF_JIT_HARDEN_BOOTPARAM and BPF_JIT_HARDEN_BOOTPARAM_VALUE, that allow configuring the initial value of net.core.bpf_jit_harden sysctl knob, which is useful for enforcing JIT hardening during the early boot. Signed-off-by: Eugene Syromiatnikov

[PATCH 3/3] bpf: add ability to configure BPF JIT kallsyms export at the boot time

2018-05-21 Thread Eugene Syromiatnikov
-off-by: Eugene Syromiatnikov --- Documentation/admin-guide/kernel-parameters.txt | 10 + init/Kconfig| 30 + kernel/bpf/core.c | 14 3 files changed, 54 insertions(+) diff --git

[PATCH] Wire compat PERF_EVENT_IOC_QUERY_BPF, PERF_EVENT_IOC_MODIFY_ATTRIBUTES

2018-05-21 Thread Eugene Syromiatnikov
argument of _IO* macros was honored). * kernel/events/core.c (perf_compat_ioctl): Add _IOC_NR(PERF_EVENT_IOC_QUERY_BPF) and _IOC_NR(PERF_EVENT_IOC_MODIFY_ATTRIBUTES) to the switch statement. Signed-off-by: Eugene Syromiatnikov --- kernel/events/core.c | 2 ++ 1 file changed, 2 insertions(+) diff --git

Re: [3/7,media] dvb: don't use 'time_t' in event ioctl

2017-08-31 Thread Eugene Syromiatnikov
On Wed, Aug 30, 2017 at 10:25:01PM +0200, Arnd Bergmann wrote: > >> diff --git a/include/uapi/linux/dvb/video.h > >> b/include/uapi/linux/dvb/video.h > >> index d3d14a59d2d5..6c7f9298d7c2 100644 > >> --- a/include/uapi/linux/dvb/video.h > >> +++ b/include/uapi/linux/dvb/video.h > >> @@ -135,7

Re: [3/7,media] dvb: don't use 'time_t' in event ioctl

2017-08-28 Thread Eugene Syromiatnikov
On Tue, Sep 15, 2015 at 05:49:04PM +0200, Arnd Bergmann wrote: > 'struct video_event' is used for the VIDEO_GET_EVENT ioctl, implemented > by drivers/media/pci/ivtv/ivtv-ioctl.c and > drivers/media/pci/ttpci/av7110_av.c. The structure contains a 'time_t', > which will be redefined in the future to

[RFC PATCH] alpha: make XTABS equivalent to TAB3

2017-09-14 Thread Eugene Syromiatnikov
3. Signed-off-by: Eugene Syromiatnikov --- arch/alpha/include/uapi/asm/termbits.h | 6 +- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/arch/alpha/include/uapi/asm/termbits.h b/arch/alpha/include/uapi/asm/termbits.h index 879dd35..5510770 100644 --- a/arch/alpha/includ

Re: [v4,resend,2/2] kcmp: Add KCMP_EPOLL_TFD mode to compare epoll target files

2017-09-17 Thread Eugene Syromiatnikov
On Mon, Apr 24, 2017 at 06:39:28PM +0300, Cyrill Gorcunov wrote: > With current epoll architecture target files are addressed > with file_struct and file descriptor number, where the last > is not unique. Moreover files can be transferred from another > process via unix socket, added into queue

Re: [GIT PULL] siginfo fix for v4.16-rc5

2018-03-31 Thread Eugene Syromiatnikov
On Tue, Mar 06, 2018 at 01:11:03AM -0600, Eric W. Biederman wrote: > Linus, > > Please pull the siginfo-linus branch from the git tree: > >git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/user-namespace.git > siginfo-linus > >HEAD: f6a015498dcaee72f80283cb7873d88deb07129c

[PATCH] s390: fix setgid16/setuid16 handling of -1

2018-01-15 Thread Eugene Syromiatnikov
For some reason, the implementation of these two 16-bit ID system calls used cast instead of low2highgid/low2highuid macros for converting [GU]IDs, which leads to incorrect handling of value of -1 (which ought to be considered invalid). Discovered by strace test suite. Signed-off-by: Eugene

[PATCH] fork: fail on non-zero higher 32 bits of args.exit_signal

2019-09-10 Thread Eugene Syromiatnikov
with -EINVAL if args.exit_signal converted to unsigned int is not equal to the original value. Signed-off-by: Eugene Syromiatnikov --- kernel/fork.c | 3 +++ 1 file changed, 3 insertions(+) diff --git a/kernel/fork.c b/kernel/fork.c index 2852d0e..fcbc4d5 100644 --- a/kernel/fork.c +++ b/kernel

[PATCH 0/6] Update clone3 self-tests

2019-09-10 Thread Eugene Syromiatnikov
of the clone3 test. Applied on top of brauer/linux.git/for-next. Eugene Syromiatnikov (6): selftests/clone3: convert test modes into an enum selftests/clone3: add a check for invalid exit_signal selftests/clone3: use uint64_t for flags parameter selftests/clone3: fix up format strings

[PATCH 4/6] selftests/clone3: fix up format strings

2019-09-10 Thread Eugene Syromiatnikov
* tools/testing/selftests/clone3/clone3.c (test_clone3): Change format qualifier for printing size field from %d to %zu; place colon right after the word "says". Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 4 ++-- 1 file changed, 2 insert

[PATCH 1/6] selftests/clone3: convert test modes into an enum

2019-09-10 Thread Eugene Syromiatnikov
parameter type to enum test_mode. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 21 ++--- 1 file changed, 14 insertions(+), 7 deletions(-) diff --git a/tools/testing/selftests/clone3/clone3.c b/tools/testing/selftests/clone3/clone3.c index a0f1989

[PATCH 2/6] selftests/clone3: add a check for invalid exit_signal

2019-09-10 Thread Eugene Syromiatnikov
test_clone3 clone check with test_mode == CLONE3_ARGS_BIG_EXIT_SIGNAL. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 9 + 1 file changed, 9 insertions(+) diff --git a/tools/testing/selftests/clone3/clone3.c b/tools/testing/selftests/clone3/clone3.c index

[PATCH 3/6] selftests/clone3: use uint64_t for flags parameter

2019-09-10 Thread Eugene Syromiatnikov
type from int to uint64_t; change the format string that prints it accordingly. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 9 ++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/tools/testing/selftests/clone3/clone3.c b/tools/testing

[PATCH 5/6] selftests/clone3: enable clone3 self-tests on all architectures

2019-09-10 Thread Eugene Syromiatnikov
clone3() is available on most architectures, so there's no reason to restrict the respective self-tests to x86_64. * tools/testing/selftests/clone3/Makefile (TEST_GEN_PROGS): Set always, not only ifeq ($(ARCH),x86_64). Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3

[PATCH 6/6] selftests: add clone3 to TARGETS

2019-09-10 Thread Eugene Syromiatnikov
* tools/testing/selftests/Makefile (TARGETS): Add clone3. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/Makefile | 1 + 1 file changed, 1 insertion(+) diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile index 25b43a8c..05163e4 100644 --- a/tools

Re: [PATCH] fork: fail on non-zero higher 32 bits of args.exit_signal

2019-09-10 Thread Eugene Syromiatnikov
: > > > > On 09/10, Eugene Syromiatnikov wrote: > > > > > > > > > > --- a/kernel/fork.c > > > > > +++ b/kernel/fork.c > > > > > @@ -2562,6 +2562,9 @@ noinline static int > > > > > copy_clone_args_from_user(struct ke

Re: [PATCH] fork: fail on non-zero higher 32 bits of args.exit_signal

2019-09-10 Thread Eugene Syromiatnikov
p 10, 2019 at 03:09:35PM +0200, Christian Brauner wrote: > > > > > On Tue, Sep 10, 2019 at 02:44:41PM +0200, Oleg Nesterov wrote: > > > > > > On 09/10, Eugene Syromiatnikov wrote: > > > > > > > > > > > > > > ---

[PATCH v2] fork: check exit_signal passed in clone3() call

2019-09-10 Thread Eugene Syromiatnikov
* kernel/fork.c (copy_clone_args_from_user): Fail with -EINVAL if args.exit_signal has bits set outside CSIGNAL mask. (_do_fork): Note that exit_signal is expected to be checked for the sanity by the caller. Fixes: 7f192e3cd316 ("fork: add clone3") Reported-by: Oleg Nesterov Signed-off-

[PATCH v2] fork: check exit_signal passed in clone3() call

2019-09-10 Thread Eugene Syromiatnikov
tps://lkml.org/lkml/2019/9/10/411 [3] https://lkml.org/lkml/2019/9/10/467 Eugene Syromiatnikov (1): fork: check exit_signal passed in clone3() call kernel/fork.c | 12 1 file changed, 12 insertions(+) -- 2.1.4

[PATCH v2 0/6] Update clone3 self-tests

2019-09-10 Thread Eugene Syromiatnikov
. Changes since v1[1]: - exit_signal check extended to cover more cases of invalid exit_signal value. [1] https://lkml.org/lkml/2019/9/10/416 Eugene Syromiatnikov (6): selftests/clone3: convert test modes into an enum selftests/clone3: add a check for invalid exit_signal selftests/clone3

[PATCH v2 2/6] selftests/clone3: add a check for invalid exit_signal

2019-09-10 Thread Eugene Syromiatnikov
to the added enum test_mode values. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 36 + 1 file changed, 36 insertions(+) diff --git a/tools/testing/selftests/clone3/clone3.c b/tools/testing/selftests/clone3/clone3.c index 7b65ee5

[PATCH v2 6/6] selftests: add clone3 to TARGETS

2019-09-10 Thread Eugene Syromiatnikov
* tools/testing/selftests/Makefile (TARGETS): Add clone3. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/Makefile | 1 + 1 file changed, 1 insertion(+) diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile index 25b43a8c..05163e4 100644 --- a/tools

[PATCH v2 4/6] selftests/clone3: fix up format strings

2019-09-10 Thread Eugene Syromiatnikov
* tools/testing/selftests/clone3/clone3.c (test_clone3): Change format qualifier for printing size field from %d to %zu; place colon right after the word "says". Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 4 ++-- 1 file changed, 2 insert

[PATCH v2 1/6] selftests/clone3: convert test modes into an enum

2019-09-10 Thread Eugene Syromiatnikov
parameter type to enum test_mode. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 21 ++--- 1 file changed, 14 insertions(+), 7 deletions(-) diff --git a/tools/testing/selftests/clone3/clone3.c b/tools/testing/selftests/clone3/clone3.c index a0f1989

[PATCH v2 5/6] selftests/clone3: enable clone3 self-tests on all architectures

2019-09-10 Thread Eugene Syromiatnikov
clone3() is available on most architectures, so there's no reason to restrict the respective self-tests to x86_64. * tools/testing/selftests/clone3/Makefile (TEST_GEN_PROGS): Set always, not only ifeq ($(ARCH),x86_64). Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3

[PATCH v2 3/6] selftests/clone3: use uint64_t for flags parameter

2019-09-10 Thread Eugene Syromiatnikov
type from int to uint64_t; change the format string that prints it accordingly. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 9 ++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/tools/testing/selftests/clone3/clone3.c b/tools/testing

Re: [PATCH v2] fork: check exit_signal passed in clone3() call

2019-09-11 Thread Eugene Syromiatnikov
On Wed, Sep 11, 2019 at 04:16:36PM +0200, Christian Brauner wrote: > On Wed, Sep 11, 2019 at 03:52:36PM +0200, Christian Brauner wrote: > > On Wed, Sep 11, 2019 at 06:48:52AM -0700, Andrew Morton wrote: > > > What are the user-visible runtime effects of this bug? The userspace can set -1 as an

Re: [PATCH v2] fork: check exit_signal passed in clone3() call

2019-09-11 Thread Eugene Syromiatnikov
On Wed, Sep 11, 2019 at 04:54:47PM +0200, Christian Brauner wrote: > On Wed, Sep 11, 2019 at 03:32:13PM +0100, Eugene Syromiatnikov wrote: > > On Wed, Sep 11, 2019 at 04:16:36PM +0200, Christian Brauner wrote: > > > On Wed, Sep 11, 2019 at 03:52:36PM +0200, Christian Brauner wro

[PATCH v3] fork: check exit_signal passed in clone3() call

2019-09-11 Thread Eugene Syromiatnikov
] https://lkml.org/lkml/2019/9/10/411 [6] https://lkml.org/lkml/2019/9/10/467 Eugene Syromiatnikov (1): fork: check exit_signal passed in clone3() call kernel/fork.c | 11 +++ 1 file changed, 11 insertions(+) -- 2.1.4

[PATCH v3] fork: check exit_signal passed in clone3() call

2019-09-11 Thread Eugene Syromiatnikov
lone3") Reported-by: Oleg Nesterov Co-authored-by: Oleg Nesterov Co-authored-by: Dmitry V. Levin Signed-off-by: Eugene Syromiatnikov --- kernel/fork.c | 11 +++ 1 file changed, 11 insertions(+) diff --git a/kernel/fork.c b/kernel/fork.c index 2852d0e..f98314b 100644 --- a/kernel/fo

[PATCH v3 0/6] Update clone3 self-tests

2019-09-11 Thread Eugene Syromiatnikov
://lkml.org/lkml/2019/9/11/677 [2] https://lkml.org/lkml/2019/9/10/768 [3] https://lkml.org/lkml/2019/9/10/416 Eugene Syromiatnikov (6): selftests/clone3: convert test modes into an enum selftests/clone3: add a check for invalid exit_signal selftests/clone3: use uint64_t for flags parameter

[PATCH v3 3/6] selftests/clone3: use uint64_t for flags parameter

2019-09-11 Thread Eugene Syromiatnikov
type from int to uint64_t; change the format string that prints it accordingly. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 9 ++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/tools/testing/selftests/clone3/clone3.c b/tools/testing

[PATCH v3 4/6] selftests/clone3: fix up format strings

2019-09-11 Thread Eugene Syromiatnikov
* tools/testing/selftests/clone3/clone3.c (test_clone3): Change format qualifier for printing size field from %d to %zu; place colon right after the word "says". Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 4 ++-- 1 file changed, 2 insert

[PATCH v3 6/6] selftests: add clone3 to TARGETS

2019-09-11 Thread Eugene Syromiatnikov
* tools/testing/selftests/Makefile (TARGETS): Add clone3. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/Makefile | 1 + 1 file changed, 1 insertion(+) diff --git a/tools/testing/selftests/Makefile b/tools/testing/selftests/Makefile index 25b43a8c..05163e4 100644 --- a/tools

[PATCH v3 2/6] selftests/clone3: add a check for invalid exit_signal

2019-09-11 Thread Eugene Syromiatnikov
test_mode values. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 36 + 1 file changed, 36 insertions(+) diff --git a/tools/testing/selftests/clone3/clone3.c b/tools/testing/selftests/clone3/clone3.c index 7b65ee5..4837865 100644

[PATCH v3 5/6] selftests/clone3: enable clone3 self-tests on all architectures

2019-09-11 Thread Eugene Syromiatnikov
clone3() is available on most architectures, so there's no reason to restrict the respective self-tests to x86_64. * tools/testing/selftests/clone3/Makefile (TEST_GEN_PROGS): Set always, not only ifeq ($(ARCH),x86_64). Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3

[PATCH v3 1/6] selftests/clone3: convert test modes into an enum

2019-09-11 Thread Eugene Syromiatnikov
parameter type to enum test_mode. Signed-off-by: Eugene Syromiatnikov --- tools/testing/selftests/clone3/clone3.c | 21 ++--- 1 file changed, 14 insertions(+), 7 deletions(-) diff --git a/tools/testing/selftests/clone3/clone3.c b/tools/testing/selftests/clone3/clone3.c index a0f1989

Re: [PATCH v10 26/26] x86/cet/shstk: Add arch_prctl functions for shadow stack

2020-05-22 Thread Eugene Syromiatnikov
On Fri, May 22, 2020 at 10:17:43AM -0700, Yu-cheng Yu wrote: > On Thu, 2020-05-21 at 15:42 -0700, Kees Cook wrote: > > On Wed, Apr 29, 2020 at 03:07:32PM -0700, Yu-cheng Yu wrote: > [...] > > > + > > > +int prctl_cet(int option, u64 arg2) > > > +{ > > > + struct cet_status *cet; > > > + > > > + if

[PATCH v2] s390: fix handling of -1 in set{,fs}[gu]id16 syscalls

2018-01-15 Thread Eugene Syromiatnikov
). Discovered by strace test suite. Cc: sta...@vger.kernel.org Signed-off-by: Eugene Syromiatnikov --- arch/s390/kernel/compat_linux.c | 8 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/arch/s390/kernel/compat_linux.c b/arch/s390/kernel/compat_linux.c index f04db37..9ba2ab2 100644

[PATCH net v2 2/3] uapi, net/smc: provide fallback diagnostic codes in UAPI

2019-09-20 Thread Eugene Syromiatnikov
Since the values to which these codes are corresponding to are already exposed via sock_diag interface. Signed-off-by: Eugene Syromiatnikov --- include/uapi/linux/smc.h | 25 + net/smc/smc_clc.h| 22 -- 2 files changed, 25 insertions(+), 22

[PATCH net v2 0/3] net/smc: move some definitions to UAPI

2019-09-20 Thread Eugene Syromiatnikov
]: * Patch "provide fallback diagnostic codes in UAPI" is updated in accordance with the updated set of diagnostic codes. [1] https://lkml.org/lkml/2018/10/7/177 Eugene Syromiatnikov (3): uapi, net/smc: move protocol constant definitions to UAPI uapi, net/smc: provide fallback diagno

[PATCH net v2 3/3] uapi, net/smc: provide socket state constants in UAPI

2019-09-20 Thread Eugene Syromiatnikov
As socket state itself is already exposed via sock_diag interface. Fixes: ac7138746e14 ("smc: establish new socket family") Fixes: b38d732477e4 ("smc: socket closing and linkgroup cleanup") Signed-off-by: Eugene Syromiatnikov --- include/uapi/linux/smc_diag.h | 17 ++

[PATCH net v2 1/3] uapi, net/smc: move protocol constant definitions to UAPI

2019-09-20 Thread Eugene Syromiatnikov
support for smc") Signed-off-by: Eugene Syromiatnikov --- include/uapi/linux/smc.h | 7 ++- net/smc/smc.h| 4 +--- 2 files changed, 7 insertions(+), 4 deletions(-) diff --git a/include/uapi/linux/smc.h b/include/uapi/linux/smc.h index 0e11ca4..10561f8 100644 --- a/include/ua

[PATCH v3 1/3] fcntl: fix typo in RWH_WRITE_LIFE_NOT_SET r/w hint name

2019-09-20 Thread Eugene Syromiatnikov
[3] https://www.mail-archive.com/linux-block@vger.kernel.org/msg09638.html Fixes: c75b1d9421f8 ("fs: add fcntl() interface for setting/getting write life time hints") Signed-off-by: Eugene Syromiatnikov --- fs/fcntl.c | 2 +- include/uapi/linux/fcntl.h | 9 +

[PATCH v3 0/3] Fix typo in RWH_WRITE_LIFE_NOT_SET constant name

2019-09-20 Thread Eugene Syromiatnikov
s/md/raid5-ppl.c:ppl_init_log(). Changes since v1[2]: * Changed format of the commit ID in the commit message of the first patch. * Removed bogus Signed-off-by that snuck into the resend of the series. [1] https://lkml.org/lkml/2018/10/30/34 [2] https://lkml.org/lkml/2018/10/26/88 Eugene Syromi

[PATCH v3 2/3] drivers/md/raid5.c: use the new spelling of RWH_WRITE_LIFE_NOT_SET

2019-09-20 Thread Eugene Syromiatnikov
As it is consistent with prefixes of other write life time hints. Signed-off-by: Eugene Syromiatnikov --- drivers/md/raid5.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/md/raid5.c b/drivers/md/raid5.c index 223e97a..2f71f6f 100644 --- a/drivers/md/raid5.c

[PATCH v3 3/3] drivers/md/raid5-ppl.c: use the new spelling of RWH_WRITE_LIFE_NOT_SET

2019-09-20 Thread Eugene Syromiatnikov
As it is consistent with prefixes of other write life time hints. Signed-off-by: Eugene Syromiatnikov --- drivers/md/raid5-ppl.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/md/raid5-ppl.c b/drivers/md/raid5-ppl.c index 18a4064..cab5b13 100644 --- a/drivers/md

  1   2   >