Re: [GIT PULL] ARM: uniphier: fixes for v4.15 (2nd)

2018-01-04 Thread Arnd Bergmann
On Fri, Dec 29, 2017 at 1:30 PM, Masahiro Yamada wrote: > Hi Arnd, Olof, > > This is the 2nd bug-fix pull request for v4.15. > Just one DT fix. Please pull! I've ended up cherry-picking that commit manually into the fixes branch: We haven't updated the fixes branch to a later -rc, and your pull

Re: [git pull] drm fixes for 4.15-rc6

2018-01-04 Thread Jani Nikula
On Fri, 29 Dec 2017, Jani Nikula wrote: > On Thu, 28 Dec 2017, Randy Dunlap wrote: >> It would be good to get this documentation build error patch >> merged into 4.15. Daniel Vetter says that he merged (applied) it. >> >> [PATCH] documentation/gpu/i915: fix docs build error after file rename >>

Re: [PATCH v2 11/12] retpoline/objtool: Disable some objtool warnings

2018-01-04 Thread Andi Kleen
On Thu, Jan 04, 2018 at 10:06:01AM -0600, Josh Poimboeuf wrote: > On Thu, Jan 04, 2018 at 07:59:14AM -0800, Andi Kleen wrote: > > > NAK. We can't blindly disable objtool warnings, that will break > > > livepatch and the ORC unwinder. If you share a .o file (or the GCC > > > code) I can look at ad

Re: Avoid speculative indirect calls in kernel

2018-01-04 Thread David Woodhouse
On Thu, 2018-01-04 at 15:29 +, Woodhouse, David wrote: > > > With the GCC -mindirect-branch=thunk-external support, and microcode, > > Xen will make a boot-time choice between using Retpoline, Lfence (which > > is the better AMD option, and more performant than retpoline), or IBRS > > on Skyla

Re: "bad pmd" errors + oops with KPTI on 4.14.11 after loading X.509 certs

2018-01-04 Thread Andy Lutomirski
On Thu, Jan 4, 2018 at 4:28 AM, Thomas Gleixner wrote: > On Wed, 3 Jan 2018, Andy Lutomirski wrote: >> On Wed, Jan 3, 2018 at 8:35 PM, Benjamin Gilbert >> wrote: >> > On Wed, Jan 03, 2018 at 04:37:53PM -0800, Andy Lutomirski wrote: >> >> Maybe try rebuilding a bad kernel with free_ldt_pgtables()

Re: [PATCH 1/2] perf-probe: Ensure debuginfo's build-id is correct

2018-01-04 Thread Arnaldo Carvalho de Melo
Em Mon, Dec 18, 2017 at 04:29:03PM +0900, Masami Hiramatsu escreveu: > Ensure that the build-id of debuginfo is correctly > matched to target build-id, if not, it warns user > to check the system debuginfo package is correctly > installed. So we look at a variety of files looking for one that has

Re: [RFC] Retpoline: Binary mitigation for branch-target-injection (aka "Spectre")

2018-01-04 Thread Andy Lutomirski
On Thu, Jan 4, 2018 at 1:30 AM, Woodhouse, David wrote: > On Thu, 2018-01-04 at 01:10 -0800, Paul Turner wrote: >> Apologies for the discombobulation around today's disclosure. Obviously the >> original goal was to communicate this a little more coherently, but the >> unscheduled advances in the

Re: [net-next: PATCH 0/8] Armada 7k/8k PP2 ACPI support

2018-01-04 Thread Andrew Lunn
> > I already agreed with 'reg' being awkward in the later emails. > > Wouldn't _ADR be more appropriate to specify PHY address on MDIO bus? > > > Ah it is an actual address, then yes _ADR is probably more appropriate. Newbie ACPI question. What is the definition of an address? In this cause, we

KASLR may break some kernel features (was Re: [PATCH v5 1/4] kaslr: add immovable_mem=nn[KMG]@ss[KMG] to specify extracting memory)

2018-01-04 Thread Luiz Capitulino
On Thu, 4 Jan 2018 18:30:57 +0800 Baoquan He wrote: > On 01/04/18 at 04:02pm, Chao Fan wrote: > > In current code, kaslr may choose the memory region in movable > > nodes to extract kernel, which will make the nodes can't be hot-removed. > > To solve it, we can specify the memory region in immova

Re: [PATCH 01/11] arm64: use RET instruction for exiting the trampoline

2018-01-04 Thread Ard Biesheuvel
On 4 January 2018 at 15:08, Will Deacon wrote: > Speculation attacks against the entry trampoline can potentially resteer > the speculative instruction stream through the indirect branch and into > arbitrary gadgets within the kernel. > > This patch defends against these attacks by forcing a mispr

Re: [RFC] Retpoline: Binary mitigation for branch-target-injection (aka "Spectre")

2018-01-04 Thread David Woodhouse
On Thu, 2018-01-04 at 08:18 -0800, Andy Lutomirski wrote: > I hate to say this, but I think Intel should postpone CET until the > dust settles. CET isn't a *problem* for retpoline. We've had a CET-compatible version for a while now, and I posted it earlier. It's just that Andi was working from an

Re: [PATCH 06/11] arm64: Move post_ttbr_update_workaround to C code

2018-01-04 Thread Ard Biesheuvel
On 4 January 2018 at 15:08, Will Deacon wrote: > From: Marc Zyngier > > We will soon need to invoke a CPU-specific function pointer after changing > page tables, so move post_ttbr_update_workaround out into C code to make > this possible. > > Signed-off-by: Marc Zyngier > Signed-off-by: Will Dea

Re: Avoid speculative indirect calls in kernel

2018-01-04 Thread Andrea Arcangeli
Hello, On Thu, Jan 04, 2018 at 04:32:01PM +0100, Paolo Bonzini wrote: > On 04/01/2018 15:51, Andrew Cooper wrote: > > Where have you got this idea from?  Using IBPB on every mode switch > > would be an insane overhead to take, and isn't necessary. It's only on kernel entry and vmexit. > IIRC it

Re: [PATCH 08/11] arm64: KVM: Use per-CPU vector when BP hardening is enabled

2018-01-04 Thread Ard Biesheuvel
On 4 January 2018 at 15:08, Will Deacon wrote: > From: Marc Zyngier > > Now that we have per-CPU vectors, let's plug then in the KVM/arm64 code. > Why does bp hardening require per-cpu vectors? > Signed-off-by: Marc Zyngier > Signed-off-by: Will Deacon > --- > arch/arm/include/asm/kvm_mmu.h

Re: [PATCH V4 11/26] iommu/amd: deprecate pci_get_bus_and_slot()

2018-01-04 Thread Gary R Hook
On 01/04/2018 06:25 AM, Sinan Kaya wrote: On 12/19/2017 12:37 AM, Sinan Kaya wrote: pci_get_bus_and_slot() is restrictive such that it assumes domain=0 as where a PCI device is present. This restricts the device drivers to be reused for other domain numbers. Getting ready to remove pci_get_bus_

Re: [patch V5 02/11] LICENSES: Add the GPL 2.0 license

2018-01-04 Thread Carmen Bianca Bakker
Hi all, Since December, `GPL-2.0` is no longer the correct identifier for the licence. The American FSF has been in talks with the SPDX Workgroup to change it to `GPL-2.0-only`. See the rationale here: https://www.gnu.org/licenses/identify-licenses-clearly.html See the new canonical licence li

Re: [PATCH 11/11] arm64: Implement branch predictor hardening for affected Cortex-A CPUs

2018-01-04 Thread Ard Biesheuvel
On 4 January 2018 at 15:08, Will Deacon wrote: > Cortex-A57, A72, A73 and A75 are susceptible to branch predictor aliasing > and can theoretically be attacked by malicious code. > > This patch implements a PSCI-based mitigation for these CPUs when available. > The call into firmware will invalidat

Re: [PATCH V4 11/26] iommu/amd: deprecate pci_get_bus_and_slot()

2018-01-04 Thread Sinan Kaya
On 1/4/2018 11:28 AM, Gary R Hook wrote: > On 01/04/2018 06:25 AM, Sinan Kaya wrote: >> On 12/19/2017 12:37 AM, Sinan Kaya wrote: >>> pci_get_bus_and_slot() is restrictive such that it assumes domain=0 as >>> where a PCI device is present. This restricts the device drivers to be >>> reused for othe

Re: [PATCH v2 11/12] retpoline/objtool: Disable some objtool warnings

2018-01-04 Thread Josh Poimboeuf
On Thu, Jan 04, 2018 at 08:13:08AM -0800, Andi Kleen wrote: > On Thu, Jan 04, 2018 at 10:06:01AM -0600, Josh Poimboeuf wrote: > > On Thu, Jan 04, 2018 at 07:59:14AM -0800, Andi Kleen wrote: > > > > NAK. We can't blindly disable objtool warnings, that will break > > > > livepatch and the ORC unwind

Re: "bad pmd" errors + oops with KPTI on 4.14.11 after loading X.509 certs

2018-01-04 Thread Thomas Gleixner
On Thu, 4 Jan 2018, Andy Lutomirski wrote: > On Thu, Jan 4, 2018 at 4:28 AM, Thomas Gleixner wrote: > > --- a/arch/x86/include/asm/pgtable_64_types.h > > +++ b/arch/x86/include/asm/pgtable_64_types.h > > @@ -88,7 +88,7 @@ typedef struct { pteval_t pte; } pte_t; > > # define VMALLOC_SIZE_TB

[PATCH] Staging: iio: Prefer using BIT macro

2018-01-04 Thread Sumit Pundir
This patch fixes the following checkpatch.pl error at multiple lines: CHECK: Prefer using the BIT macro Signed-off-by: Sumit Pundir --- drivers/staging/iio/cdc/ad7152.c | 12 ++-- 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/drivers/staging/iio/cdc/ad7152.c b/drivers/st

Re: [PATCH v3 10/13] x86/retpoline/pvops: Convert assembler indirect jumps

2018-01-04 Thread Andi Kleen
On Thu, Jan 04, 2018 at 04:02:06PM +0100, Juergen Gross wrote: > On 04/01/18 15:37, David Woodhouse wrote: > > Convert pvops invocations to use non-speculative call sequences, when > > CONFIG_RETPOLINE is enabled. > > > > There is scope for future optimisation here — once the pvops methods are > >

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Pavel Tatashin
I am getting the following panic when trying to boot 4.4.110rc1 on Intel(R) Xeon(R) CPU E5-2630: [5.923489] BUG: unable to handle kernel NULL pointer dereference at 000d [5.932259] IP: [] dyntick_save_progress_counter+0x12/0x50 [5.940142] PGD 0 [5.942400] Oops: 0002 [#1

Re: [GIT PULL] ARM: uniphier: fixes for v4.15 (2nd)

2018-01-04 Thread Masahiro Yamada
Hi Arnd, 2018-01-05 1:10 GMT+09:00 Arnd Bergmann : > On Fri, Dec 29, 2017 at 1:30 PM, Masahiro Yamada > wrote: >> Hi Arnd, Olof, >> >> This is the 2nd bug-fix pull request for v4.15. >> Just one DT fix. Please pull! > > I've ended up cherry-picking that commit manually into the fixes branch: > W

Re: [RFC PATCH] asm/generic: introduce if_nospec and nospec_barrier

2018-01-04 Thread Mark Rutland
On Thu, Jan 04, 2018 at 08:54:11AM -0600, Eric W. Biederman wrote: > Dan Williams writes: > > On Wed, Jan 3, 2018 at 9:01 PM, Eric W. Biederman > > wrote: > >> "Williams, Dan J" writes: > Either the patch you presented missed a whole lot like 90%+ of the > user/kernel interface or there is some

Re: [PATCH v3 4/9] ARM: dts: r7s72100: Add Capture Engine Unit (CEU)

2018-01-04 Thread Simon Horman
On Thu, Jan 04, 2018 at 05:03:12PM +0100, Jacopo Mondi wrote: > Add Capture Engine Unit (CEU) node to device tree. > > Signed-off-by: Jacopo Mondi > Reviewed-by: Geert Uytterhoeven > Reviewed-by: Laurent Pinchart This looks good to me. Please ping me once the bindings, which I assume are the o

ARM: SoC fixes for 4.15

2018-01-04 Thread Arnd Bergmann
The following changes since commit ce39882eb1d87dd9bb4f89d4ae09ef2547aee079: Merge tag 'amlogic-fixes-1' of git://git.kernel.org/pub/scm/linux/kernel/git/khilman/linux-amlogic into fixes (2017-12-09 20:23:29 -0800) are available in the git repository at: https://git.kernel.org/pub/scm/linux/

Re: [PATCH V7 11/12] arm64: dts: add syscon for whale2 platform

2018-01-04 Thread Arnd Bergmann
On Fri, Dec 22, 2017 at 6:30 AM, Chunyan Zhang wrote: > On 22 December 2017 at 07:03, Stephen Boyd wrote: >> On 12/07, Chunyan Zhang wrote: >>> Some clocks on SC9860 are in the same address area with syscon >>> devices, the proper syscon node will be quoted under the >>> definitions of those cloc

Re: [RECEND PATCH V7 12/12] arm64: dts: add clocks for SC9860

2018-01-04 Thread Arnd Bergmann
On Thu, Jan 4, 2018 at 8:08 AM, Chunyan Zhang wrote: > From: Chunyan Zhang > > Some clocks on SC9860 are in the same address area with syscon devices, > those are what have a property of 'sprd,syscon' which would refer to > syscon devices, others would have a reg property indicated their address

Re: Avoid speculative indirect calls in kernel

2018-01-04 Thread Andrea Arcangeli
On Thu, Jan 04, 2018 at 03:29:37PM +, Woodhouse, David wrote: > On Thu, 2018-01-04 at 14:51 +, Andrew Cooper wrote: > > > > > * never turn off indirect branch prediction, but use a branch prediction > > > barrier on every mode switch (needed for current AMD microcode) > > > > Where have y

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Greg Kroah-Hartman
On Thu, Jan 04, 2018 at 11:38:25AM -0500, Pavel Tatashin wrote: > I am getting the following panic when trying to boot 4.4.110rc1 on > Intel(R) Xeon(R) CPU E5-2630: > > [5.923489] BUG: unable to handle kernel NULL pointer dereference > at 000d > [5.932259] IP: [] > dyntick_sav

Re: [PATCH v2 0/4] arm64: defconfig: enable additional led triggers

2018-01-04 Thread Arnd Bergmann
On Tue, Jan 2, 2018 at 8:19 AM, Amit Kucheria wrote: > On Thu, Dec 21, 2017 at 8:46 PM, Arnd Bergmann wrote: >> On Wed, Dec 6, 2017 at 9:57 AM, Amit Kucheria >> wrote: >>> (Adding Arnd) >>> >>> Now that the merge window rush has abated, can you please apply this >>> trivial series? >>> >>> On M

Re: [PATCH v11 2/6] mailbox: qcom: Create APCS child device for clock controller

2018-01-04 Thread Georgi Djakov
Hi Jassi, On 12/29/2017 08:14 AM, Jassi Brar wrote: > Hi Bjorn, > > On Sun, Dec 24, 2017 at 10:36 AM, Bjorn Andersson > wrote: >> On Fri 22 Dec 20:57 PST 2017, Jassi Brar wrote: >> >>> On Tue, Dec 5, 2017 at 9:16 PM, Georgi Djakov >>> wrote: There is a clock controller functionality provi

Re: objtool segfault with ORC unwinder enabled

2018-01-04 Thread Markus
On Thursday, 4 January 2018 16:46:13 CET Josh Poimboeuf wrote: > On Wed, Jan 03, 2018 at 06:26:19PM +0100, Markus wrote: > > > > > I'm unable to recreate. Can you attach one of the .o files (like > > > > > the > > > > > above irq.o)? > > > > > > > > Sure, see attached. (From vanilla linux-4.14.11

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Guenter Roeck
On Thu, Jan 04, 2018 at 05:53:06PM +0100, Greg Kroah-Hartman wrote: > On Thu, Jan 04, 2018 at 11:38:25AM -0500, Pavel Tatashin wrote: > > I am getting the following panic when trying to boot 4.4.110rc1 on > > Intel(R) Xeon(R) CPU E5-2630: > > > > [5.923489] BUG: unable to handle kernel NULL po

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Pavel Tatashin
> Hm, so I'm guessing 4.15-rc6 also works? I have not test 4.15 > Odd that 4.9.75-rc1 fails. 4.9.75-rc1 does NOT fail, it boots fine. config for 4.4.110rc1 panic is attached. Thank you, Pasha config_linux-4.4.110rc1.gz Description: GNU Zip compressed data

Re: INFO: rcu detected stall in memcpy

2018-01-04 Thread Takashi Iwai
On Thu, 04 Jan 2018 15:17:23 +0100, Takashi Iwai wrote: > > On Thu, 04 Jan 2018 15:01:06 +0100, > Dmitry Vyukov wrote: > > > > On Thu, Jan 4, 2018 at 1:57 PM, Takashi Iwai wrote: > > > On Thu, 04 Jan 2018 13:08:45 +0100, > > > Dmitry Vyukov wrote: > > >> > > >> On Thu, Jan 4, 2018 at 1:03 PM, sy

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Guenter Roeck
On Wed, Jan 03, 2018 at 09:11:06PM +0100, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 4.4.110 release. > There are 37 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me know

Re: [PATCH 08/11] arm64: KVM: Use per-CPU vector when BP hardening is enabled

2018-01-04 Thread Marc Zyngier
On 04/01/18 16:28, Ard Biesheuvel wrote: > On 4 January 2018 at 15:08, Will Deacon wrote: >> From: Marc Zyngier >> >> Now that we have per-CPU vectors, let's plug then in the KVM/arm64 code. >> > > Why does bp hardening require per-cpu vectors? The description is not 100% accurate. We have per

Re: [PATCH 4.9 00/39] 4.9.75-stable review

2018-01-04 Thread Guenter Roeck
On Wed, Jan 03, 2018 at 09:11:14PM +0100, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 4.9.75 release. > There are 39 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me know.

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Willy Tarreau
On Thu, Jan 04, 2018 at 05:53:06PM +0100, Greg Kroah-Hartman wrote: > On Thu, Jan 04, 2018 at 11:38:25AM -0500, Pavel Tatashin wrote: > > I am getting the following panic when trying to boot 4.4.110rc1 on > > Intel(R) Xeon(R) CPU E5-2630: > > > > [5.923489] BUG: unable to handle kernel NULL po

Re: [PATCH 08/11] arm64: KVM: Use per-CPU vector when BP hardening is enabled

2018-01-04 Thread Ard Biesheuvel
On 4 January 2018 at 17:04, Marc Zyngier wrote: > On 04/01/18 16:28, Ard Biesheuvel wrote: >> On 4 January 2018 at 15:08, Will Deacon wrote: >>> From: Marc Zyngier >>> >>> Now that we have per-CPU vectors, let's plug then in the KVM/arm64 code. >>> >> >> Why does bp hardening require per-cpu vec

Re: Avoid speculative indirect calls in kernel

2018-01-04 Thread Alan Cox
> If you run lots of syscalls ibrs 1 ibpb 1 is much faster. If you do > infrequent syscalls computing a lot in kernel like I/O with large > buffers getting copied, ibrs 0 ibpb 2 is much faster than ibrs 1 ibpb > 1 (on those microcodes where ibrs 1 reduces performance a lot, not all > microcodes imp

Re: [PATCH v9 7/8] crypto: caam: cleanup CONFIG_64BIT ifdefs when using io{read|write}64

2018-01-04 Thread Logan Gunthorpe
On 04/01/18 12:25 AM, Horia Geantă wrote: +#include Typo: lo-hi should be used instead (see previous patch versions). Please add in the commit message the explanation (which was there in v8 but removed in v9): To be consistent with CAAM engine HW spec: in case of 64-bit registers, irrespecti

Re: "BUG: using smp_processor_id() in preemptible" with KPTI on 4.14.11

2018-01-04 Thread Peter Zijlstra
On Thu, Jan 04, 2018 at 04:37:24PM +0100, Thomas Gleixner wrote: > > Yes: > > > >BUG: using smp_processor_id() in preemptible [] code: > > ovsdb-server/4498 > >caller is native_flush_tlb_single+0x57/0xc0 > >CPU: 2 PID: 4498 Comm: ovsdb-server Not tainted > > 4.15.0-rc6-kvm-00

Re: [0/4] video-UDLFB: Adjustments for five function implementations

2018-01-04 Thread Bartlomiej Zolnierkiewicz
On Friday, December 29, 2017 07:10:00 PM SF Markus Elfring wrote: > >> Delete an error message for a failed memory allocation in two functions > > > > This patch removes the information about the device for which the > > allocation fails. > > * Do you find a Linux allocation failure report ins

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Greg Kroah-Hartman
On Thu, Jan 04, 2018 at 09:01:06AM -0800, Guenter Roeck wrote: > On Thu, Jan 04, 2018 at 05:53:06PM +0100, Greg Kroah-Hartman wrote: > > On Thu, Jan 04, 2018 at 11:38:25AM -0500, Pavel Tatashin wrote: > > > I am getting the following panic when trying to boot 4.4.110rc1 on > > > Intel(R) Xeon(R) CP

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Greg Kroah-Hartman
On Thu, Jan 04, 2018 at 06:03:15PM +0100, Willy Tarreau wrote: > On Thu, Jan 04, 2018 at 05:53:06PM +0100, Greg Kroah-Hartman wrote: > > On Thu, Jan 04, 2018 at 11:38:25AM -0500, Pavel Tatashin wrote: > > > I am getting the following panic when trying to boot 4.4.110rc1 on > > > Intel(R) Xeon(R) CP

Re: Avoid speculative indirect calls in kernel

2018-01-04 Thread Dave Hansen
On 01/04/2018 08:25 AM, Andrea Arcangeli wrote: > It's only where SPEC_CTRL is missing and only IBPB_SUPPORT is > available, that ibrs 0 ibpb 2 is the only option to fix variant#2 for > good. Could you help us decode what "ibrs 0 ibpb 2" means to you?

[PATCH 1/2 v2] jump_label: export static_key_slow_inc/dec_cpuslocked()

2018-01-04 Thread Konstantin Khlebnikov
For fixing cpu_hotplug_lock recursion in tg_set_cfs_bandwidth(). Signed-off-by: Konstantin Khlebnikov --- v2: remove EXPORT_SYMBOL_GPL, second patch unchanged --- include/linux/jump_label.h | 12 kernel/jump_label.c| 16 +++- 2 files changed, 23 insertions(

Re: [PATCH 11/11] arm64: Implement branch predictor hardening for affected Cortex-A CPUs

2018-01-04 Thread Marc Zyngier
On 04/01/18 16:31, Ard Biesheuvel wrote: > On 4 January 2018 at 15:08, Will Deacon wrote: >> Cortex-A57, A72, A73 and A75 are susceptible to branch predictor aliasing >> and can theoretically be attacked by malicious code. >> >> This patch implements a PSCI-based mitigation for these CPUs when ava

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Greg Kroah-Hartman
On Thu, Jan 04, 2018 at 06:11:02PM +0100, Greg Kroah-Hartman wrote: > On Thu, Jan 04, 2018 at 06:03:15PM +0100, Willy Tarreau wrote: > > On Thu, Jan 04, 2018 at 05:53:06PM +0100, Greg Kroah-Hartman wrote: > > > On Thu, Jan 04, 2018 at 11:38:25AM -0500, Pavel Tatashin wrote: > > > > I am getting the

Re: [V3 2/2] ASoC: max98373: Added Amplifier Driver

2018-01-04 Thread Mark Brown
On Wed, Jan 03, 2018 at 10:39:17AM -0800, Ryan Lee wrote: This looks mostly good. There are a few smaller issues but I think at this point it's most sensible to apply and fix those incrementally so I'll do that, please follow up with patches fixing the remaining issues. > --- /dev/null > +++ b/s

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Willy Tarreau
On Thu, Jan 04, 2018 at 06:11:02PM +0100, Greg Kroah-Hartman wrote: > > Can't this be because more patches are required in 4.4 to support this > > patch set ? Or maybe a manual fix for a conflict that went wrong ? Just > > trying to guess. > > Odd thing is, the 4.9 series started from the 4.4 code

Re: Avoid speculative indirect calls in kernel

2018-01-04 Thread Paolo Bonzini
On 04/01/2018 18:13, Dave Hansen wrote: > On 01/04/2018 08:25 AM, Andrea Arcangeli wrote: >> It's only where SPEC_CTRL is missing and only IBPB_SUPPORT is >> available, that ibrs 0 ibpb 2 is the only option to fix variant#2 for >> good. > > Could you help us decode what "ibrs 0 ibpb 2" means to yo

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Greg Kroah-Hartman
On Thu, Jan 04, 2018 at 06:14:15PM +0100, Greg Kroah-Hartman wrote: > On Thu, Jan 04, 2018 at 06:11:02PM +0100, Greg Kroah-Hartman wrote: > > On Thu, Jan 04, 2018 at 06:03:15PM +0100, Willy Tarreau wrote: > > > On Thu, Jan 04, 2018 at 05:53:06PM +0100, Greg Kroah-Hartman wrote: > > > > On Thu, Jan

Re: [RFC PATCH 2/5] perf jevents: add support for arch recommended events

2018-01-04 Thread John Garry
On 21/12/2017 19:39, Jiri Olsa wrote: Hi Jirka, > > When you say reasonable size for x86, I ran a string duplication finder on > the x86 JSONs and the results show a huge amount of duplication. Please > check this: > https://gist.githubusercontent.com/johnpgarry/68bc87e823ae2ce0f7b475b4e55e5795/

Re: general protection fault in nf_tables_dump_obj_done

2018-01-04 Thread Florian Westphal
#syz fix: netfilter: nf_tables: fix potential NULL-ptr deref in nf_tables_dump_obj_done()

Re: [PATCH] Remove silentoldconfig from "make help"; fix kconfig/conf's help

2018-01-04 Thread Masahiro Yamada
(+CC Michal's new address) 2017-12-19 10:26 GMT+09:00 Marc Herbert : > As explained by Michal Marek at https://lkml.org/lkml/2011/8/31/189 > silentoldconfig has become a misnomer. It has become an internal > interface and "oldconfig" is just as silent now. Hmm, I'd like to be sure about your int

Re: [PATCH V4 11/26] iommu/amd: deprecate pci_get_bus_and_slot()

2018-01-04 Thread Gary R Hook
On 01/04/2018 10:32 AM, Sinan Kaya wrote: On 1/4/2018 11:28 AM, Gary R Hook wrote: On 01/04/2018 06:25 AM, Sinan Kaya wrote: On 12/19/2017 12:37 AM, Sinan Kaya wrote: pci_get_bus_and_slot() is restrictive such that it assumes domain=0 as where a PCI device is present. This restricts the device

Re: objtool segfault with ORC unwinder enabled

2018-01-04 Thread Josh Poimboeuf
On Thu, Jan 04, 2018 at 05:56:30PM +0100, Markus wrote: > On Thursday, 4 January 2018 16:46:13 CET Josh Poimboeuf wrote: > > On Wed, Jan 03, 2018 at 06:26:19PM +0100, Markus wrote: > > > > > > I'm unable to recreate. Can you attach one of the .o files (like > > > > > > the > > > > > > above irq.o)

Re: [PATCH v2 11/12] retpoline/objtool: Disable some objtool warnings

2018-01-04 Thread Josh Poimboeuf
On Thu, Jan 04, 2018 at 10:32:52AM -0600, Josh Poimboeuf wrote: > Either way we'll need to figure out a way to get objtool support ASAP. BTW, I got dwmw2's GCC patches but I'm about to disappear for a few days so it'll probably be next week before I get a chance to look at this. -- Josh

Re: [PATCH v3] gpio: winbond: add driver

2018-01-04 Thread Andy Shevchenko
On Thu, 2018-01-04 at 00:41 +0100, Maciej S. Szmigiero wrote: > On 03.01.2018 20:05, Andy Shevchenko wrote: > > On Sat, 2017-12-30 at 22:02 +0100, Maciej S. Szmigiero wrote: > > > This commit adds GPIO driver for Winbond Super I/Os. > > First of all, looking more at this driver, why don't we creat

Re: [PATCH][V2] wcn36xx: fix incorrect assignment to msg_body.min_ch_time

2018-01-04 Thread Bjorn Andersson
On Fri 29 Dec 01:07 PST 2017, Colin King wrote: > From: Colin Ian King > > The second assignment to msg_body.min_ch_time is incorrect, it > should actually be to msg_body.max_ch_time. > > Thanks to Bjorn Andersson for identifying the correct way to fix > this as my original fix was incorrect. >

Re: Avoid speculative indirect calls in kernel

2018-01-04 Thread Andrea Arcangeli
Hi Alan, On Thu, Jan 04, 2018 at 05:04:42PM +, Alan Cox wrote: > > If you run lots of syscalls ibrs 1 ibpb 1 is much faster. If you do > > infrequent syscalls computing a lot in kernel like I/O with large > > buffers getting copied, ibrs 0 ibpb 2 is much faster than ibrs 1 ibpb > > 1 (on those

Applied "ASoC: mediatek: modify MT2701 AFE driver to adapt mfd device" to the asoc tree

2018-01-04 Thread Mark Brown
The patch ASoC: mediatek: modify MT2701 AFE driver to adapt mfd device has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hou

Applied "ASoC: Added device tree binding for max98373 amplifier" to the asoc tree

2018-01-04 Thread Mark Brown
The patch ASoC: Added device tree binding for max98373 amplifier has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hours) an

Applied "ASoC: mediatek: update MT2701 AFE documentation to adapt mfd device" to the asoc tree

2018-01-04 Thread Mark Brown
The patch ASoC: mediatek: update MT2701 AFE documentation to adapt mfd device has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the next

Re: [PATCH v4 2/7] ARM: davinci: don't use static clk_lookup

2018-01-04 Thread David Lechner
On 1/4/18 5:10 AM, Sekhar Nori wrote: Hi David, On Monday 01 January 2018 05:09 AM, David Lechner wrote: In preparation of moving to the common clock framework, usage of static struct clk_lookup is removed. The common clock framework uses an opaque struct clk, so we won't be able to use stati

Applied "ASoC: max98373: Added Amplifier Driver" to the asoc tree

2018-01-04 Thread Mark Brown
The patch ASoC: max98373: Added Amplifier Driver has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hours) and sent to Linus

[RFC PATCH] swiotlb: _swiotlb_tbl_map_single() can be static

2018-01-04 Thread kbuild test robot
Fixes: bd4bb89b2f71 ("swiotlb: suppress warning when __GFP_NOWARN is set v2") Signed-off-by: Fengguang Wu --- swiotlb.c | 10 +- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/lib/swiotlb.c b/lib/swiotlb.c index ed443d6..e253e80 100644 --- a/lib/swiotlb.c +++ b/lib/swiot

Re: [PATCH] swiotlb: suppress warning when __GFP_NOWARN is set v2

2018-01-04 Thread kbuild test robot
Hi Christian, I love your patch! Perhaps something to improve: [auto build test WARNING on v4.15-rc5] [also build test WARNING on next-20180104] [cannot apply to swiotlb/linux-next] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url

Re: [PATCH 1/2] bitmap: new bitmap_copy_safe and bitmap_{from,to}_arr32

2018-01-04 Thread Yury Norov
Hi Andy, Thanks for review. Comments inline. On Sun, Dec 31, 2017 at 02:34:42PM +0200, Andy Shevchenko wrote: > On Thu, Dec 28, 2017 at 5:00 PM, Yury Norov wrote: > > This patchset replaces bitmap_{to,from}_u32array with more simple > > and standard looking copy-like functions. > > > > bitmap_fr

Applied "ASoC: mediatek: add some core clocks for MT2701 AFE" to the asoc tree

2018-01-04 Thread Mark Brown
The patch ASoC: mediatek: add some core clocks for MT2701 AFE has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hours) and s

Re: [PATCH v4 3/7] ARM: davinci: fix duplicate clocks

2018-01-04 Thread David Lechner
On 1/4/18 5:12 AM, Sekhar Nori wrote: On Monday 01 January 2018 05:09 AM, David Lechner wrote: There are a number of clocks that were duplicated because they are used by more than one device. It is no longer necessary to do this since we are explicitly calling clk_register_clkdev() for each cl

Re: [0/4] video-UDLFB: Adjustments for five function implementations

2018-01-04 Thread SF Markus Elfring
>> * Do you find a Linux allocation failure report insufficient in this use >> case? > > Yes, Interesting … > there is more information available currently in the driver and > I see no real improvement in removing it. > >> * Are you looking for any more clarification? > > I will not apply an

Re: [PATCH v4 5/7] clk: Introduce davinci clocks

2018-01-04 Thread David Lechner
On 1/4/18 6:28 AM, Sekhar Nori wrote: On Wednesday 03 January 2018 03:01 AM, David Lechner wrote: Forgot to cc linux-clk, so doing that now... On 12/31/2017 05:39 PM, David Lechner wrote: This introduces new drivers for arch/arm/mach-davinci. The code is based on the clock drivers from ther

RE: [PATCH v3 1/9] ufs: sysfs: device descriptor

2018-01-04 Thread Stanislav Nijnikov
> -Original Message- > From: Jaegeuk Kim [mailto:jaeg...@kernel.org] > Sent: Wednesday, January 3, 2018 3:44 AM > To: Stanislav Nijnikov > Cc: linux-s...@vger.kernel.org; linux-kernel@vger.kernel.org; > gre...@linuxfoundation.org; Alex Lemberg > Subject: Re: [PATCH v3 1/9] ufs: sysfs: d

Re: [PATCH v4 5/7] clk: Introduce davinci clocks

2018-01-04 Thread David Lechner
On 1/4/18 6:43 AM, Sekhar Nori wrote: Hi David, On Monday 01 January 2018 05:09 AM, David Lechner wrote: + /* TODO: old davinci clocks for da850 set MDCTL_FORCE bit for sata and +* dsp here. Is this really needed? +*/ The commit that introduced this flag suggests so.

Re: [PATCH v5 6/9] ACPI/PPTT: Add topology parsing code

2018-01-04 Thread Jeremy Linton
Hi, On 01/04/2018 12:48 AM, vkil...@codeaurora.org wrote: Hi Jeremy -Original Message- From: linux-arm-kernel [mailto:linux-arm-kernel-boun...@lists.infradead.org] On Behalf Of Jeremy Linton Sent: Wednesday, January 3, 2018 10:28 PM To: vkil...@codeaurora.org Cc: 'Mark Rutland' ; jon

Re: [PATCH v4 6/7] ARM: davinci: convert to common clock framework

2018-01-04 Thread David Lechner
On 1/4/18 6:39 AM, Sekhar Nori wrote: On Monday 01 January 2018 05:09 AM, David Lechner wrote: This converts all of arch/arm/mach-davinci to the common clock framework. The clock drivers from clock.c and psc.c have been moved to drivers/clk, so these files are removed. There is one subtle cha

RFD: Fastpath amelioration of the KAISER/KPTI performance impact

2018-01-04 Thread Kalle A. Sandstrom
[presented with intent to amuse and edumacate, here's a little something something for the current performance crisis.] --- cut here --- Fastpath amelioration of the KAISER fixes' performance impact in Linux. Kalle A. Sandström, 20180104 [DRAFT VERSION 0: not for publication. no

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-04 Thread Guenter Roeck
On Thu, Jan 04, 2018 at 06:16:04PM +0100, Greg Kroah-Hartman wrote: > On Thu, Jan 04, 2018 at 06:14:15PM +0100, Greg Kroah-Hartman wrote: > > On Thu, Jan 04, 2018 at 06:11:02PM +0100, Greg Kroah-Hartman wrote: > > > On Thu, Jan 04, 2018 at 06:03:15PM +0100, Willy Tarreau wrote: > > > > On Thu, Jan

[PATCH] proc: spread likely/unlikely a bit

2018-01-04 Thread Alexey Dobriyan
use_pde() is used at every open/read/write/... of every random /proc file. Negative refcount happens only if PDE is being deleted by module (read: never). So it gets "likely". unuse_pde() gets "unlikely" for the same reason. close_pdeo() gets unlikely as the completion is filled only if there is

Re: [RFC PATCH] asm/generic: introduce if_nospec and nospec_barrier

2018-01-04 Thread Dan Williams
On Wed, Jan 3, 2018 at 10:28 PM, Julia Lawall wrote: > > > On Wed, 3 Jan 2018, Dan Williams wrote: > >> [ adding Julia and Dan ] >> >> On Wed, Jan 3, 2018 at 5:07 PM, Alan Cox wrote: >> > On Wed, 3 Jan 2018 16:39:31 -0800 >> > Linus Torvalds wrote: >> > >> >> On Wed, Jan 3, 2018 at 4:15 PM, Dan

[PATCH] proc: rearrange args

2018-01-04 Thread Alexey Dobriyan
Rearrange args for smaller code. lookup revolves around memcmp() which gets len 3rd arg, so propagate length as 3rd arg. readdir and lookup add additional arg to VFS ->readdir and ->lookup, so better add it to the end. Space savings on x86_64: add/remove: 0/0 grow/shrink: 0/2 up/down: 0

Re: [PATCH v5 7/9] arm64: Topology, rename cluster_id

2018-01-04 Thread Jeremy Linton
Hi, On 01/03/2018 09:59 PM, Xiongfeng Wang wrote: On 2018/1/4 1:32, Jeremy Linton wrote: Hi, On 01/03/2018 08:29 AM, Sudeep Holla wrote: On 02/01/18 02:29, Xiongfeng Wang wrote: Hi, On 2017/12/18 20:42, Morten Rasmussen wrote: On Fri, Dec 15, 2017 at 10:36:35AM -0600, Jeremy Linton wrot

Re: [PATCH v2 0/8] ARM: sun9i: SMP support with Multi-Cluster Power Management

2018-01-04 Thread Lorenzo Pieralisi
On Thu, Jan 04, 2018 at 03:58:38PM +0100, Maxime Ripard wrote: > On Thu, Jan 04, 2018 at 10:37:46PM +0800, Chen-Yu Tsai wrote: > > This is v2 of my sun9i SMP support with MCPM series which was started > > over two years ago [1]. We've tried to implement PSCI for both the A80 > > and A83T. Results w

Re: [PATCH v3 01/13] x86/retpoline: Add initial retpoline support

2018-01-04 Thread Linus Torvalds
David, these are all marked as spam, because your emails have screwed up DKIM. You used From: David Woodhouse but then you used infradead as a mailer, so it has the DKIM signature from infradead, not from Amazon.co.uk. The DKIM signature does pass for infradead, but amazon dmarc - quite re

Re: Avoid speculative indirect calls in kernel

2018-01-04 Thread Andrea Arcangeli
Hello, On Thu, Jan 04, 2018 at 06:15:01PM +0100, Paolo Bonzini wrote: > On 04/01/2018 18:13, Dave Hansen wrote: > > On 01/04/2018 08:25 AM, Andrea Arcangeli wrote: > >> It's only where SPEC_CTRL is missing and only IBPB_SUPPORT is > >> available, that ibrs 0 ibpb 2 is the only option to fix varian

Re: [PATCH]cpuidle: preventive check in cpuidle_select against crash

2018-01-04 Thread gaurav jindal
On Wed, Jan 03, 2018 at 12:16:26PM +0100, Rafael J. Wysocki wrote: > On Friday, December 29, 2017 7:45:22 PM CET gaurav jindal wrote: > > On Wed, Dec 27, 2017 at 03:30:02AM +0100, Rafael J. Wysocki wrote: > > > On Wed, Dec 27, 2017 at 2:57 AM, gaurav jindal > > > wrote: > > > > On Wed, Dec 27, 201

Re: general protection fault in __netlink_ns_capable

2018-01-04 Thread Andrei Vagin
On Thu, Jan 04, 2018 at 01:01:17PM +0100, Dmitry Vyukov wrote: > On Wed, Jan 3, 2018 at 8:37 AM, Andrei Vagin wrote: > >> > Hello, > >> > > >> > syzkaller hit the following crash on > >> > 75aa5540627fdb3d8f86229776ea87f995275351 > >> > git://git.cmpxchg.org/linux-mmots.git/master > >> > compiler:

PTI build regression with nvidia drivers

2018-01-04 Thread Kees Cook
Hi, This was pointed out in a few places, but not forwarded to lkml yet that I saw: https://devtalk.nvidia.com/default/topic/1028222/linux/lts-kernel-patch-for-intel-cpu-vulnerability-breaks-nvidia-driver/post/5230546 Before and after PTI, cpu_tlbstate is a GPL export: $ git show v4.14:arch/x86

Re: [PATCH v3 01/13] x86/retpoline: Add initial retpoline support

2018-01-04 Thread Alexei Starovoitov
On Thu, Jan 04, 2018 at 02:36:58PM +, David Woodhouse wrote: > Enable the use of -mindirect-branch=thunk-extern in newer GCC, and provide > the corresponding thunks. Provide assembler macros for invoking the thunks > in the same way that GCC does, from native and inline assembler. > > This add

[PATCH 7/7] x86/microcode: Recheck IBRS features on microcode reload

2018-01-04 Thread Tim Chen
On new microcode write, check whether IBRS is present by rescanning scattered CPU features. Signed-off-by: Tim Chen --- arch/x86/kernel/cpu/microcode/core.c | 6 ++ 1 file changed, 6 insertions(+) diff --git a/arch/x86/kernel/cpu/microcode/core.c b/arch/x86/kernel/cpu/microcode/core.c inde

[PATCH 0/7] IBRS patch series

2018-01-04 Thread Tim Chen
This patch series enables the basic detection and usage of x86 indirect branch speculation feature. It enables the indirect branch restricted speculation (IBRS) on kernel entry and disables it on exit. It enumerates the indirect branch prediction barrier (IBPB). The x86 IBRS feature requires corr

[PATCH 5/7] x86: Use IBRS for firmware update path

2018-01-04 Thread Tim Chen
From: David Woodhouse We are impervious to the indirect branch prediction attack with retpoline but firmware won't be, so we still need to set IBRS to protect firmware code execution when calling into firmware at runtime. Signed-off-by: David Woodhouse Signed-off-by: Tim Chen --- arch/x86/inc

[PATCH 6/7] x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature

2018-01-04 Thread Tim Chen
There are 2 ways to control IBRS 1. At boot time noibrs kernel boot parameter will disable IBRS usage Otherwise if the above parameters are not specified, the system will enable ibrs and ibpb usage if the cpu supports it. 2. At run time echo 0 > /sys/kernel/debug/ibrs_enabled will turn o

[PATCH 2/7] x86/enter: MACROS to set/clear IBRS

2018-01-04 Thread Tim Chen
Create macros to control IBRS. Use these macros to enable IBRS on kernel entry paths and disable IBRS on kernel exit paths. The registers rax, rcx and rdx are touched when controlling IBRS so they need to be saved when they can't be clobbered. Signed-off-by: Tim Chen --- arch/x86/include/asm/s

[PATCH 3/7] x86/enter: Use IBRS on syscall and interrupts

2018-01-04 Thread Tim Chen
Set IBRS upon kernel entrance via syscall and interrupts. Clear it upon exit. If NMI runs when exiting kernel between IBRS_DISABLE and SWAPGS, the NMI would have turned on IBRS bit 0 and then it would have left enabled when exiting the NMI. IBRS bit 0 would then be left enabled in userland until t

  1   2   3   4   5   6   7   8   9   10   >