[PATCH v6 0/2] Xilinx ZynqMP IPI Mailbox Controller Driver

2018-11-19 Thread Wendy Liang
Introduce mailbox controller driver for ZynqMP IPI(Inter-processor interrupt) IP core. As the device tree bindings have been updated. Do not have "Reviewed-by" nor "Acked-by" in the dt-bindings commit. v6: - dts-binding, remove compatible property from IPI subnode v5: - fix check patch

vector space exhaustion on 4.14 LTS kernels

2018-11-19 Thread Josh Hunt
Hi Thomas We have a class of machines that appear to be exhausting the vector space on cpus 0 and 1 which causes some breakage later on when trying to set the affinity. The boxes are running the 4.14 LTS kernel. I instrumented 4.14 and here's what I see: [ 28.328849] __assign_irq_vector:

Re: [PATCH 4/7] node: Add memory caching attributes

2018-11-19 Thread Keith Busch
On Mon, Nov 19, 2018 at 09:44:00AM +0530, Anshuman Khandual wrote: > On 11/15/2018 04:19 AM, Keith Busch wrote: > > System memory may have side caches to help improve access speed. While > > the system provided cache is transparent to the software accessing > > these memory ranges, applications

[PATCH 6/7] regulator: core: Avoid propagating to supplies when possible

2018-11-19 Thread Douglas Anderson
When we called regulator_enable() on a regulator we'd end up propagating that call all the way up the chain every time. This is a bit of a waste of time. A child regulator already refcounts its own enables so it should avoid passing on to its parent unless the refcount transitioned between 0 and

[PATCH 5/7] regulator: core: add enable_count for consumers to debug fs

2018-11-19 Thread Douglas Anderson
Now that consumers all keep track of their own enable count, let's add it into the regulator_summary. Signed-off-by: Douglas Anderson --- drivers/regulator/core.c | 5 - 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/drivers/regulator/core.c b/drivers/regulator/core.c index

[PATCH 4/7] regulator: core: Only count load for enabled consumers

2018-11-19 Thread Douglas Anderson
In general when the consumer of a regulator requests that the regulator be disabled it no longer will be drawing much load from the regulator--it should just be the leakage current and that should be very close to 0. Up to this point the regulator framework has continued to count a consumer's

Re: [PATCH 4.18 000/171] 4.18.20-stable review

2018-11-19 Thread shuah
On 11/19/18 9:26 AM, Greg Kroah-Hartman wrote: -- NOTE, this is going to be the last 4.18.y release. After this one it is end-of-life, please move to 4.19.y at this point in time. -- This is the start of the stable review cycle for the 4.18.20 release. There are

[PATCH 2/7] regulator: core: Don't assume always_on when is_enabled returns err

2018-11-19 Thread Douglas Anderson
At boot sometimes regulators (like qcom-rpmh-regulator) will return -EINVAL if we don't know the enable state of the regulator. We shouldn't take this to mean that the regulator is an always-on regulator, but that was what was happening since "-EINVAL" is non-zero and a few places in the code

[PATCH 1/7] regulator: core: Properly expose requested_microamps in sysfs

2018-11-19 Thread Douglas Anderson
The "requested_microamps" sysfs attribute was only being exposed for "current" regulators. This didn't make sense. Allow it to be exposed always. Signed-off-by: Douglas Anderson --- drivers/regulator/core.c | 4 1 file changed, 4 deletions(-) diff --git a/drivers/regulator/core.c

[PATCH 3/7] regulator: core: Don't double-disable supplies in regulator_disable_deferred()

2018-11-19 Thread Douglas Anderson
In the commit f8702f9e4aa7 ("regulator: core: Use ww_mutex for regulators locking") disabling of the supply was moved into _regulator_disable(). That means regulator_disable_work() shouldn't be disabling since that double-disables the supply. Fixes: f8702f9e4aa7 ("regulator: core: Use ww_mutex

[PATCH 7/7] regulator: core: Remove loop disabling supplies in regulator_force_disable()

2018-11-19 Thread Douglas Anderson
In regulator_force_disable() there was a strange loop that looked like: while (rdev->open_count--) regulator_disable(rdev->supply); I'm not totally sure what the goal was for this loop, but it seems wrong to me. If anything I think maybe we should have been looping over our use_count, but

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Andi Kleen
> I'm not taking that stuff without proper documentation. Ok can you just revert Jiri's code then instead? This is after all mainly an emergency fixup patch for that disaster, which got fast tracked without any of these considerations which now suddenly appear. Requiring new documentation for

Re: [PATCH 00/12] perf top: Rework processing code

2018-11-19 Thread David Miller
From: Jiri Olsa Date: Mon, 19 Nov 2018 13:20:04 +0100 > David reported issues with perf top loosing side band events > so we moved mmap reading and hists processing into separated > threads. > > This patchset also adds dropping sample logic when the processing > falls behind the reader thread.

[PATCH v3 3/5] phy: ocelot-serdes: convert to use eth phy mode and submode

2018-11-19 Thread Grygorii Strashko
Convert ocelot-serdes PHY driver to use recently introduced PHY_MODE_ETHERNET and phy_set_mode_ext(). Cc: Quentin Schulz Signed-off-by: Grygorii Strashko --- drivers/net/ethernet/mscc/ocelot.c | 9 ++--- drivers/phy/mscc/phy-ocelot-serdes.c | 22 -- 2 files changed,

[PATCH v3 4/5] phy: mvebu-cp110-comphy: convert to use eth phy mode and submode

2018-11-19 Thread Grygorii Strashko
Convert mvebu-cp110-comphy PHY driver to use recently introduced PHY_MODE_ETHERNET and phy_set_mode_ext(). Cc: Russell King - ARM Linux Cc: Maxime Chevallier Cc: Antoine Tenart Signed-off-by: Grygorii Strashko --- drivers/net/ethernet/marvell/mvpp2/mvpp2_main.c | 19 +-

[PATCH v3 1/5] phy: core: rework phy_set_mode to accept phy mode and submode

2018-11-19 Thread Grygorii Strashko
Currently the attempt to add support for Ethernet interface mode PHY (MII/GMII/RGMII) will lead to the necessity of extending enum phy_mode and duplicate there values from phy_interface_t enum (or introduce more PHY callbacks) [1]. Both approaches are ineffective and would lead to fast bloating of

RE: [PATCH V2] ARM: dts: imx7d-sdb: add rev-a board support

2018-11-19 Thread Anson Huang
Hi, Shawn Best Regards! Anson Huang > -Original Message- > From: Shawn Guo [mailto:shawn...@kernel.org] > Sent: 2018年11月19日 21:46 > To: Anson Huang > Cc: robh...@kernel.org; mark.rutl...@arm.com; s.ha...@pengutronix.de; > ker...@pengutronix.de; Fabio Estevam ; >

Re: [PATCH 05/12] perf top: Moving lost events warning to helpline

2018-11-19 Thread Namhyung Kim
On Mon, Nov 19, 2018 at 01:20:09PM +0100, Jiri Olsa wrote: > We can't display the UI box saying that we are slow in reader > thread. That will make perf top even slower and user even more > angry ;-) > > Moving the UI box message out of the reader thread into UI thread > and changing it into

Re: [PATCH] mm: use this_cpu_cmpxchg_double in put_cpu_partial

2018-11-19 Thread kbuild test robot
Hi Wengang, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on linus/master] [also build test WARNING on v4.20-rc3 next-20181119] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url: https://github.com/0day

Re: [PATCH 01/16] dt-bindings: Add RDA Micro vendor prefix

2018-11-19 Thread Manivannan Sadhasivam
On Mon, Nov 19, 2018 at 10:59:58PM +0530, Manivannan Sadhasivam wrote: > On Mon, Nov 19, 2018 at 06:22:02PM +0100, Andreas Färber wrote: > > Am 19.11.18 um 18:09 schrieb Manivannan Sadhasivam: > > > From: Andreas Färber > > > > > > RDA Microelectronics is a Chinese SoC manufacturer. > > > > > >

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread Aleksa Sarai
On 2018-11-19, Daniel Colascione wrote: > On Mon, Nov 19, 2018 at 1:21 PM, Christian Brauner > wrote: > > That can be done without a loop by comparing the level counter for the > > two pid namespaces. > > > >> > >> And you can rewrite pidns_get_parent to use it. So you would instead be > >>

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Andrea Arcangeli
On Mon, Nov 19, 2018 at 08:39:41PM +0100, Jiri Kosina wrote: > On Mon, 19 Nov 2018, Andrea Arcangeli wrote: > > > Generally speaking the untrusted code that would try to use spectrev2 > > to attack the other processes is more likely to run inside SECCOMP > > jail than outside, so if SECCOMP

Re: [PATCH v2 1/2] dt-bindings: hwmon: add binding documentation for adt7475

2018-11-19 Thread Rob Herring
On Sun, Nov 18, 2018 at 4:56 PM Guenter Roeck wrote: > > On 11/17/18 7:29 AM, Rob Herring wrote: > > On Fri, Nov 09, 2018 at 11:56:06AM +1300, Chris Packham wrote: > >> With the addition of the invert-pwm property the adt7475 needs its own > >> binding documentation rather being captured under

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread Daniel Colascione
On Mon, Nov 19, 2018 at 1:37 PM Christian Brauner wrote: > > On Mon, Nov 19, 2018 at 01:26:22PM -0800, Daniel Colascione wrote: > > On Mon, Nov 19, 2018 at 1:21 PM, Christian Brauner > > wrote: > > > That can be done without a loop by comparing the level counter for the > > > two pid

Re: [PATCH v1 2/4] ARM: tegra: Fix DRAM refresh-interval clobbering on resume from LP1 on Tegra30

2018-11-19 Thread Dmitry Osipenko
On 20.11.2018 1:09, Dmitry Osipenko wrote: > On 20.11.2018 0:34, Jon Hunter wrote: >> >> On 30/08/2018 19:54, Dmitry Osipenko wrote: >>> The DRAM refresh-interval is getting erroneously set to "1" on exiting >>> from memory self-refreshing mode. The clobbered interval causes the >>> "refresh

Re: [PATCH fbdev-for-next 2/2] video: ssd1307fb: Add support for the reset-active-low property

2018-11-19 Thread Rob Herring
On Mon, Nov 19, 2018 at 9:12 AM Vokáč Michal wrote: > > On 12.11.2018 17:55, Rob Herring wrote: > > On Fri, Nov 02, 2018 at 02:56:35PM +, Vokáč Michal wrote: > >> The SSD130x OLED display reset signal is active low. Now the reset > >> sequence is implemented in such a way that DTS authors are

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread Tycho Andersen
On Mon, Nov 19, 2018 at 02:49:22PM -0800, Daniel Colascione wrote: > On Mon, Nov 19, 2018 at 2:40 PM Tycho Andersen wrote: > > Can I just register an objection here that I think using a syscall > > just for this is silly? > > Yes, you can argue that the bikeshed should be ioctl-colored and not >

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Jiri Kosina
On Tue, 20 Nov 2018, Thomas Gleixner wrote: > What? IBPB makes tons of sense even without STIBP. On non-SMT, yes. But this patchset ties those two the other (sensible) way around AFAICS ("STIBP iff (IBPB && SMT)"). -- Jiri Kosina SUSE Labs

Re: [RFC PATCH] zinc chacha20 generic implementation using crypto API code

2018-11-19 Thread Eric Biggers
On Tue, Nov 20, 2018 at 12:15:17AM +0100, Jason A. Donenfeld wrote: > Hi Eric, > > On Mon, Nov 19, 2018 at 11:54 PM Eric Biggers wrote: > > Will v9 include a documentation file for Zinc in Documentation/crypto/? > > That's been suggested several times. > > I had started writing that there, but

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Jiri Kosina
On Mon, 19 Nov 2018, Dave Hansen wrote: > > What? IBPB makes tons of sense even without STIBP. > > I'm lost. :) > > I don't think anyone is talking about using STIBP *everywhere* that IBPB > is in-use. > > We're just guessing that, if anybody is paranoid enough to ask for IBPB, > *and* they

Re: [PATCH] x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init()

2018-11-19 Thread Dan Williams
On Mon, Nov 19, 2018 at 3:43 PM Dave Hansen wrote: > > On 11/19/18 3:19 PM, Dan Williams wrote: > > Andy wondered why a path that can sleep was using __flush_tlb_all() [1] > > and Dave confirmed the expectation for TLB flush is for modifying / > > invalidating existing pte entries, but not

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Thomas Gleixner
On Tue, 20 Nov 2018, Jiri Kosina wrote: > On Mon, 19 Nov 2018, Dave Hansen wrote: > > > > What? IBPB makes tons of sense even without STIBP. > > > > I'm lost. :) > > > > I don't think anyone is talking about using STIBP *everywhere* that IBPB > > is in-use. > > > > We're just guessing that, if

Re: [PATCH 4.14 000/124] 4.14.82-stable review

2018-11-19 Thread shuah
On 11/19/18 9:27 AM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 4.14.82 release. There are 124 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread Andy Lutomirski
On Mon, Nov 19, 2018 at 4:33 PM Christian Brauner wrote: > > On Mon, Nov 19, 2018 at 04:27:49PM -0800, Andy Lutomirski wrote: > > On Mon, Nov 19, 2018 at 3:07 PM Tycho Andersen wrote: > > > > These tools also care about ioctls. Adding a system call is a pain, > > > > but the solution is to make

Re: [PATCH 3/7] regulator: core: Don't double-disable supplies in regulator_disable_deferred()

2018-11-19 Thread Dmitry Osipenko
On 20.11.2018 3:26, Douglas Anderson wrote: > In the commit f8702f9e4aa7 ("regulator: core: Use ww_mutex for > regulators locking") disabling of the supply was moved into > _regulator_disable(). That means regulator_disable_work() shouldn't > be disabling since that double-disables the supply. >

[PATCH v2 4/9] kbuild: refactor modversions build rules

2018-11-19 Thread Masahiro Yamada
Let $(CC) compile objects into normal files *.o instead of .tmp_*.o whether CONFIG_MODVERSIONS is enabled or not. With this, the input file for objtool is always *.o so objtool_o can go away. I guess the reason of using .tmp_*.o for intermediate objects was to avoid leaving incomplete *.o file (,

Re: [PATCH 2/2] PCI: imx6: limit DBI register length

2018-11-19 Thread Trent Piepho
On Mon, 2018-11-19 at 10:41 +0100, Stefan Agner wrote: > Define the length of the DBI registers. This makes sure that > the kernel does not access registers beyond that point, avoiding > the following abort on a i.MX 6Quad: > # cat >

[PATCH v2 1/9] kbuild: let fixdep directly write to .*.cmd files

2018-11-19 Thread Masahiro Yamada
Currently, fixdep writes dependencies to .*.tmp, which is renamed to .*.cmd after everything succeeds. This is a very safe way to avoid corrupted .*.cmd files. The if_changed_dep has carried this safety mechanism since it was added in 2002. If fixdep fails for some reasons or a user terminates

[PATCH v2 5/9] kbuild: simplify dependency generation for CONFIG_TRIM_UNUSED_KSYMS

2018-11-19 Thread Masahiro Yamada
My main motivation of this commit is to clean up scripts/Kbuild.include and scripts/Makefile.build. Currently, CONFIG_TRIM_UNUSED_KSYMS works with a tricky gimmick; possibly exported symbols are detected by letting $(CPP) replace EXPORT_SYMBOL* with a special string '=== __KSYM_*===', which is

[PATCH v2 3/9] kbuild: remove redundant 'set -e' from sub_cmd_record_mcount

2018-11-19 Thread Masahiro Yamada
This is executed inside the if_changed_rule, which already sets 'set -e'. Signed-off-by: Masahiro Yamada --- Changes in v2: None scripts/Makefile.build | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/scripts/Makefile.build b/scripts/Makefile.build index c909588..032ca24

[PATCH v2 6/9] kbuild: change if_changed_rule for multi-line recipe

2018-11-19 Thread Masahiro Yamada
The 'define' ... 'endef' directive can describe a recipe that consists of multiple lines. For example, all: @echo hello @echo world ... can be written as: define greeting @echo hello @echo world endif all: $(greeting)

[PATCH v2 7/9] kbuild: remove trailing semicolon from cmd_* passed to if_changed_rule

2018-11-19 Thread Masahiro Yamada
With the change of rule_cc_o_c / rule_as_o_S in the last commit, each command is executed in a separate subshell. Rip off unneeded semicolons. Signed-off-by: Masahiro Yamada --- Changes in v2: - Clean up cmd_and_fixdep as well scripts/Kbuild.include | 2 +- scripts/Makefile.build | 16

[PATCH v2 8/9] kbuild: refactor if_changed and if_changed_dep

2018-11-19 Thread Masahiro Yamada
'@set -e; $(echo-cmd) $(cmd_$(1)' can be replaced with '$(cmd)'. Signed-off-by: Masahiro Yamada --- Changes in v2: None scripts/Kbuild.include | 9 +++-- scripts/Makefile.build | 4 ++-- 2 files changed, 5 insertions(+), 8 deletions(-) diff --git a/scripts/Kbuild.include

[PATCH v2 9/9] kbuild: remove redundant 'set -e' from cmd_* defines

2018-11-19 Thread Masahiro Yamada
These three cmd_* are invoked in the $(call cmd,*) form. Now that 'set -e' moved to the 'cmd' macro, they do not need to explicitly give 'set -e'. Signed-off-by: Masahiro Yamada --- Changes in v2: None scripts/Makefile.build | 2 -- scripts/package/Makefile | 1 - 2 files changed, 3

Re: [PATCH v2] mm: fix swap offset when replacing shmem page

2018-11-19 Thread Yu Zhao
On Mon, Nov 19, 2018 at 02:11:27PM -0800, Hugh Dickins wrote: > On Sun, 18 Nov 2018, Yu Zhao wrote: > > > We used to have a single swap address space with swp_entry_t.val > > as its radix tree index. This is not the case anymore. Now Each > > swp_type() has its own address space and should use

RE: [PATCH v9 05/17] tpm: declare struct tpm_header

2018-11-19 Thread Winkler, Tomas
> > Decleare struct tpm_header that replaces struct tpm_input_header and Typo > struct tpm_output_header. > > Signed-off-by: Jarkko Sakkinen > Reviewed-by: Stefan Berger > --- > drivers/char/tpm/tpm-interface.c | 9 - > drivers/char/tpm/tpm.h| 27

[PATCH v6 2/2] dt-bindings: mailbox: Add Xilinx IPI Mailbox

2018-11-19 Thread Wendy Liang
Xilinx ZynqMP IPI(Inter Processor Interrupt) is a hardware block in ZynqMP SoC used for the communication between various processor systems. Signed-off-by: Wendy Liang --- .../bindings/mailbox/xlnx,zynqmp-ipi-mailbox.txt | 127 + 1 file changed, 127 insertions(+) create

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread Daniel Colascione
On Mon, Nov 19, 2018 at 1:21 PM, Christian Brauner wrote: > That can be done without a loop by comparing the level counter for the > two pid namespaces. > >> >> And you can rewrite pidns_get_parent to use it. So you would instead be >> doing: >> >> if (pidns_is_descendant(proc_pid_ns,

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Dave Hansen
On 11/19/18 11:32 AM, Andrea Arcangeli wrote: > The specs don't say if by making it immune from BTB mistraining, it > also could prevent to mistrain the BTB in order to attack what's > outside the SECCOMP jail. Probably it won't and I doubt we can rely on > it even if some implementation could do

Re: [PATCH 1/2] locking/lockdep: Add support for dynamic depmaps and keys

2018-11-19 Thread Bart Van Assche
On Sat, 2018-11-10 at 14:55 +0100, Peter Zijlstra wrote: > On Fri, Nov 09, 2018 at 03:46:44PM -0800, Bart Van Assche wrote: > > The lock validator forces to categorize multiple instances of a lock object > > as the same lock class because it requires that struct lockdep_map and > > struct > >

[RFC PATCH v6 08/11] x86: Insert endbr32/endbr64 to vDSO

2018-11-19 Thread Yu-cheng Yu
From: "H.J. Lu" When Intel indirect branch tracking is enabled, functions in vDSO which may be called indirectly must have endbr32 or endbr64 as the first instruction. Compiler must support -fcf-protection=branch so that it can be used to compile vDSO. Signed-off-by: H.J. Lu ---

[RFC PATCH v6 06/11] x86/cet/ibt: Add arch_prctl functions for IBT

2018-11-19 Thread Yu-cheng Yu
Update ARCH_X86_CET_STATUS and ARCH_X86_CET_DISABLE to include Indirect Branch Tracking features. Introduce: arch_prctl(ARCH_X86_CET_SET_LEGACY_BITMAP, unsigned long *addr) Enable the Indirect Branch Tracking legacy code bitmap. The parameter 'addr' is a pointer to a user buffer that

[RFC PATCH v6 10/11] x86/vsyscall/64: Add ENDBR64 to vsyscall entry points

2018-11-19 Thread Yu-cheng Yu
From: "H.J. Lu" Add ENDBR64 to vsyscall entry points. Signed-off-by: H.J. Lu --- arch/x86/entry/vsyscall/vsyscall_emu_64.S | 9 + 1 file changed, 9 insertions(+) diff --git a/arch/x86/entry/vsyscall/vsyscall_emu_64.S b/arch/x86/entry/vsyscall/vsyscall_emu_64.S index

[RFC PATCH v6 00/11] Control-flow Enforcement: Branch Tracking, PTRACE

2018-11-19 Thread Yu-cheng Yu
The previous version of CET Branch Tracking/PTRACE patches is at the following link: https://lkml.org/lkml/2018/10/11/662 Summary of changes from v5: Remove the legacy code bitmap allocation from kernel. Now GLIBC allocates the bitmap and passes it to the kernel. Some small fixes.

[RFC PATCH v6 05/11] x86/cet/ibt: ELF header parsing for IBT

2018-11-19 Thread Yu-cheng Yu
Look in .note.gnu.property of an ELF file and check if Indirect Branch Tracking needs to be enabled for the task. Signed-off-by: H.J. Lu Signed-off-by: Yu-cheng Yu --- arch/x86/include/uapi/asm/elf_property.h | 1 + arch/x86/kernel/elf.c| 5 + 2 files changed, 6

Re: [PATCH v2 1/2] perf cs-etm: Set branch instruction flags in packet

2018-11-19 Thread Mathieu Poirier
On Sun, Nov 11, 2018 at 01:07:55PM +0800, Leo Yan wrote: > The perf sample data contains flags to indicate the hardware trace data > is belonging to which type branch instruction, thus this can be used to > print out the human readable string. Arm CoreSight ETM sample data is > missed to set

[PATCH 00/13] x86/fault: #PF improvements, mostly related to USER bit

2018-11-19 Thread Andy Lutomirski
This series is a whole bunch of page fault cleanups, plus a couple of OOPS diagnostic improvements. The overall goals are to clean up handling of the faulting CPL, the USER bit in the error_code, and the log messages generated by #PF OOPSes. This series can also be seen as CET preparation. CET

[PATCH 05/13] x86/fault: Fix SMAP #PF handling buglet for implicit supervisor accesses

2018-11-19 Thread Andy Lutomirski
Currently, if a user program somehow triggers an implicit supervisor access to a user address (e.g. if the kernel somehow sets LDTR to a user address), it will be incorrectly detected as a SMAP violation if AC is clear and SMAP is enabled. This is incorrect -- the error has nothing to do with

[PATCH 09/13] x86/fault: Remove sw_error_code

2018-11-19 Thread Andy Lutomirski
All of the fault handling code now corrently checks user_mode(regs) as needed, and nothing depends on the X86_PF_USER bit being munged. Get rid of the sw_error code and use hw_error_code everywhere. Signed-off-by: Andy Lutomirski --- arch/x86/mm/fault.c | 52

[PATCH 07/13] x86/fault: Make error_code sanitization more robust

2018-11-19 Thread Andy Lutomirski
The error code in a page fault on a kernel address indicates whether that address is mapped, which should not be revealed in a signal. The normal code path for a page fault on a kernel address sanitizes the bit, but the paths for vsyscall emulation and SIGBUS do not. Both are harmless, but for

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Tim Chen
On 11/19/2018 12:21 PM, Thomas Gleixner wrote: > On Fri, 16 Nov 2018, Tim Chen wrote: >> +static enum spectre_v2_app2app_mitigation_cmd __init >> +spectre_v2_parse_app2app_cmdline(enum spectre_v2_mitigation_cmd >> v2_cmd) >> +{ >> +enum spectre_v2_app2app_mitigation_cmd cmd; >> +

[PATCH 13/13] x86/vsyscall/64: Use X86_PF constants in the simulated #PF error code

2018-11-19 Thread Andy Lutomirski
Rather than hardcoding 6 with a comment, use the defined constants. Signed-off-by: Andy Lutomirski --- arch/x86/entry/vsyscall/vsyscall_64.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/arch/x86/entry/vsyscall/vsyscall_64.c b/arch/x86/entry/vsyscall/vsyscall_64.c index

Re: UBSAN: Undefined behaviour in mm/page_alloc.c

2018-11-19 Thread Pavel Machek
Hi1 > --- a/mm/page_alloc.c > +++ b/mm/page_alloc.c > @@ -4364,6 +4353,15 @@ __alloc_pages_nodemask(gfp_t gfp_mask, unsigned > int order, int preferred_nid, > gfp_t alloc_mask; /* The gfp_t that was actually used for > allocation */ > struct

Re: [PATCH v3 3/3] ALSA: hda: add support for Huawei WMI micmute LED

2018-11-19 Thread Pavel Machek
Hi! > Some of Huawei laptops come with a LED in the micmute key. This patch > enables and disable this LED accordingly. > > Signed-off-by: Ayman Bagabas NAK. We already have a LED subsystem. > +#if IS_ENABLED(CONFIG_HUAWEI_LAPTOP) > +#include > + > +static int

[PATCH v2 03/15] Move EM_UNICORE to uapi/linux/elf-em.h

2018-11-19 Thread Dmitry V. Levin
This should never have been defined in the arch tree to begin with, and now uapi/linux/audit.h header is going to use EM_UNICORE in order to define AUDIT_ARCH_UNICORE which is needed to implement syscall_get_arch() which in turn is required to extend the generic ptrace API with

[PATCH v2 02/15] Move EM_ARCOMPACT and EM_ARCV2 to uapi/linux/elf-em.h

2018-11-19 Thread Dmitry V. Levin
These should never have been defined in the arch tree to begin with, and now uapi/linux/audit.h header is going to use EM_ARCOMPACT and EM_ARCV2 in order to define AUDIT_ARCH_ARCOMPACT and AUDIT_ARCH_ARCV2 which are needed to implement syscall_get_arch() which in turn is required to extend the

[PATCH v2 01/15] Move EM_HEXAGON to uapi/linux/elf-em.h

2018-11-19 Thread Dmitry V. Levin
This should never have been defined in the arch tree to begin with, and now uapi/linux/audit.h header is going to use EM_HEXAGON in order to define AUDIT_ARCH_HEXAGON which is needed to implement syscall_get_arch() which in turn is required to extend the generic ptrace API with

[PATCH v2 05/15] elf-em.h: add EM_XTENSA

2018-11-19 Thread Dmitry V. Levin
The uapi/linux/audit.h header is going to use EM_XTENSA in order to define AUDIT_ARCH_XTENSA which is needed to implement syscall_get_arch() which in turn is required to extend the generic ptrace API with PTRACE_GET_SYSCALL_INFO request. The value for EM_XTENSA has been taken from

[PATCH v2 06/15] m68k: define syscall_get_arch()

2018-11-19 Thread Dmitry V. Levin
syscall_get_arch() is required to be implemented on all architectures in order to extend the generic ptrace API with PTRACE_GET_SYSCALL_INFO request. Signed-off-by: Dmitry V. Levin --- v2: unchanged since v1 arch/m68k/include/asm/syscall.h | 12 1 file changed, 12 insertions(+)

[PATCH v2 04/15] elf-em.h: add EM_NDS32

2018-11-19 Thread Dmitry V. Levin
The uapi/linux/audit.h header is going to use EM_NDS32 in order to define AUDIT_ARCH_NDS32 which is needed to implement syscall_get_arch() which in turn is required to extend the generic ptrace API with PTRACE_GET_SYSCALL_INFO request. The value for EM_NDS32 has been taken from

Re: [PATCH] clk: rockchip: fix ID of 8ch clock of I2S1 for rk3328

2018-11-19 Thread Katsuhiro Suzuki
Hello, Thank you for applying my patch and sorry for mistake... On 2018年11月19日 22:43, Heiko Stuebner wrote: Am Sonntag, 18. November 2018, 05:18:02 CET schrieb Katsuhiro Suzuki: This patch fixes mistakes in HCLK_I2S1_8CH for running I2S1 successfully. Signed-off-by: Katsuhiro Suzuki ---

Re: [PATCH 2/2] ASoC: max98927: Add reset-gpio support

2018-11-19 Thread Cheng-yi Chiang
Hi Philipp, On Thu, Oct 18, 2018 at 1:02 AM Philipp Zabel wrote: > > Hi Maxime, > > On Fri, 2018-10-12 at 15:46 +0200, Maxime Ripard wrote: > > On Fri, Oct 12, 2018 at 12:05:16PM +0200, Philipp Zabel wrote: > [...] > > > What I would like better would be to let the consumers keep their reset- >

[PATCH v1] regulator: core: Export regulator_lock and regulator_unlock

2018-11-19 Thread Dmitry Osipenko
This fixes compiling regulator drivers that use these function when these drivers are built as kernel modules. Fixes: f8702f9e4aa7 ("regulator: core: Use ww_mutex for regulators locking") Signed-off-by: Dmitry Osipenko --- drivers/regulator/core.c | 2 ++ 1 file changed, 2 insertions(+) diff

Re: [PATCH v1 1/4] ARM: tegra: Fix missed EMC registers latching on resume from LP1 on Tegra30+

2018-11-19 Thread Jon Hunter
On 30/08/2018 19:54, Dmitry Osipenko wrote: > The memory interface configuration and re-calibration interval are left > unassigned on resume from LP1 because these registers are shadowed and > require latching after being adjusted. > > Signed-off-by: Dmitry Osipenko > --- >

KASAN: use-after-free Read in tick_sched_handle (3)

2018-11-19 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:bae4e109837b mlxsw: spectrum: Expose discard counters via .. git tree: net-next console output: https://syzkaller.appspot.com/x/log.txt?x=11b5e77b40 kernel config: https://syzkaller.appspot.com/x/.config?x=d86f24333880b605

Re: [PATCH v1 4/4] ARM: tegra: Clear EMC interrupts on resume from LP1 on Tegra30+

2018-11-19 Thread Jon Hunter
On 30/08/2018 19:54, Dmitry Osipenko wrote: > Two interrupts are raised on resume from LP1 on Tegra30+: first is the > clock change completed interrupt which is set after updating timing > configuration, second is DLL alarm interrupt which is set when DLL > starts re-calibration after being

Re: [PATCH v2] mm: fix swap offset when replacing shmem page

2018-11-19 Thread Hugh Dickins
On Sun, 18 Nov 2018, Yu Zhao wrote: > We used to have a single swap address space with swp_entry_t.val > as its radix tree index. This is not the case anymore. Now Each > swp_type() has its own address space and should use swp_offset() > as radix tree index. > > Signed-off-by: Yu Zhao This fix

Re: [PATCH 2/2] dt-binding: spi: Document Renesas R-Car RPC controller bindings

2018-11-19 Thread Marek Vasut
On 11/19/2018 04:21 PM, Boris Brezillon wrote: > On Mon, 19 Nov 2018 16:12:41 +0100 > Marek Vasut wrote: > >> On 11/19/2018 03:43 PM, Boris Brezillon wrote: >>> On Mon, 19 Nov 2018 15:14:07 +0100 >>> Marek Vasut wrote: >>> On 11/19/2018 03:10 PM, Boris Brezillon wrote: > On Mon,

Re: [PATCH v2 2/2] perf cs-etm: Add support sample flags

2018-11-19 Thread Mathieu Poirier
On Sun, Nov 11, 2018 at 01:07:56PM +0800, Leo Yan wrote: > We have prepared the flags in the packet structure, so need to copy > the related value into sample structure thus perf tool can facilitate > sample flags. > > The PREV_PACKET contains the branch instruction flags and PACKET > actually

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread kbuild test robot
Hi Christian, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on linus/master] [also build test WARNING on v4.20-rc3] [cannot apply to next-20181119] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Dave Hansen
On 11/19/18 3:01 PM, Thomas Gleixner wrote: >> Yes, it wouldn't make sense for having just one of those if a task >> is worried about attack from user space. >> >> I'll document it. > What? IBPB makes tons of sense even without STIBP. I'm lost. :) I don't think anyone is talking about using

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Thomas Gleixner
On Mon, 19 Nov 2018, Tim Chen wrote: > On 11/19/2018 05:32 AM, Thomas Gleixner wrote: > > On Fri, 16 Nov 2018, Tim Chen wrote: > >> The protection mode can be specified by the spectre_v2_app2app > >> boot parameter with the following semantics: > >> > >> spectre_v2_app2app= > >>off- Turn

Re: [PATCH 4.19 000/205] 4.19.3-stable review

2018-11-19 Thread shuah
On 11/19/18 9:25 AM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 4.19.3 release. There are 205 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread Christian Brauner
On Mon, Nov 19, 2018 at 04:27:49PM -0800, Andy Lutomirski wrote: > On Mon, Nov 19, 2018 at 3:07 PM Tycho Andersen wrote: > > > These tools also care about ioctls. Adding a system call is a pain, > > > but the solution is to make adding system calls less of a pain, not to > > > permanently make

linux-next: build failure after merge of the regulator tree

2018-11-19 Thread Stephen Rothwell
egulator_unlock" [drivers/regulator/da9210-regulator.ko] undefined! ERROR: "regulator_lock" [drivers/regulator/da9210-regulator.ko] undefined! Caused by commit f8702f9e4aa7 ("regulator: core: Use ww_mutex for regulators locking") I have used the regulator tree from next

Re: [PATCH] x86/mm/dump_pagetables: Change to use DEFINE_SHOW_ATTRIBUTE macro

2018-11-19 Thread Frank Lee
Hi Dava: How about just change the ptdump_fops and ptdump_open? Yours, Yangtao On Tue, Nov 20, 2018 at 1:06 AM Dave Hansen wrote: > > On 11/19/18 7:43 AM, Yangtao Li wrote: > > -static const struct file_operations ptdump_curusr_fops = { > > - .owner = THIS_MODULE, > > -

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread Daniel Colascione
On Mon, Nov 19, 2018 at 4:28 PM Andy Lutomirski wrote: > > On Mon, Nov 19, 2018 at 3:07 PM Tycho Andersen wrote: > > > These tools also care about ioctls. Adding a system call is a pain, > > > but the solution is to make adding system calls less of a pain, not to > > > permanently make the Linux

Re: [PATCH] x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init()

2018-11-19 Thread Williams, Dan J
On Mon, 2018-11-19 at 15:43 -0800, Dave Hansen wrote: > On 11/19/18 3:19 PM, Dan Williams wrote: > > Andy wondered why a path that can sleep was using __flush_tlb_all() > > [1] > > and Dave confirmed the expectation for TLB flush is for modifying / > > invalidating existing pte entries, but not

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Thomas Gleixner
On Tue, 20 Nov 2018, Jiri Kosina wrote: > On Tue, 20 Nov 2018, Thomas Gleixner wrote: > > > What? IBPB makes tons of sense even without STIBP. > > On non-SMT, yes. But this patchset ties those two the other (sensible) way > around AFAICS ("STIBP iff (IBPB && SMT)"). Errm. No. The patches

Re: linux-next: build failure after merge of the regulator tree

2018-11-19 Thread Dmitry Osipenko
e4aa7 ("regulator: core: Use ww_mutex for regulators locking") > > I have used the regulator tree from next-20181119 for today. > My bad, forgot to export these functions. That's the same issue that was reporter by the build robot earlier. Will send the fix, sorry for the inconvenience.

Re: [PATCH 4/8] kbuild: simplify dependency generation for CONFIG_TRIM_UNUSED_KSYMS

2018-11-19 Thread Masahiro Yamada
Hi Nicolas, On Sat, Nov 17, 2018 at 2:50 AM Nicolas Pitre wrote: > > > > diff --git a/scripts/Makefile.build b/scripts/Makefile.build > > > > index 7f3ca6e..e5ba9b1 100644 > > > > --- a/scripts/Makefile.build > > > > +++ b/scripts/Makefile.build > > > > @@ -254,9 +254,18 @@ objtool_dep =

Re: [PATCH RFC] hist lookups

2018-11-19 Thread Namhyung Kim
On Mon, Nov 19, 2018 at 10:12:57AM +0100, Jiri Olsa wrote: > On Mon, Nov 19, 2018 at 02:26:03PM +0900, Namhyung Kim wrote: > > Hi Jirka > > > > Sorry for late! > > > > On Tue, Nov 06, 2018 at 12:54:36PM +0100, Jiri Olsa wrote: > > > On Mon, Nov 05, 2018 at 08:53:42PM -0800, David Miller wrote: >

Re: [Patch v5 11/16] x86/speculation: Add Spectre v2 app to app protection modes

2018-11-19 Thread Tim Chen
On 11/19/2018 04:30 PM, Thomas Gleixner wrote: > > What has spectre_v2=on to do with spectre_v2_app2app=on? > > Exactly nothing. You can have 'on' for both. The only side effect of > spectre_v2=on is that it also forces spectre_v2_app2app to 'on' > irrespective of what eventually was added for

Re: [PATCH v3 3/3] build_bug.h: remove most of dummy BUILD_BUG_ON stubs for sparse

2018-11-19 Thread Masahiro Yamada
On Tue, Nov 20, 2018 at 3:02 AM Nick Desaulniers wrote: > > On Mon, Nov 19, 2018 at 4:37 AM Luc Van Oostenryck > wrote: > > > > On Mon, Nov 19, 2018 at 07:31:43PM +0900, Masahiro Yamada wrote: > > > The introduction of these dummy BUILD_BUG_ON stubs dates back to > > > commit 903c0c7cdc21

Investment Lening!

2018-11-19 Thread info
Heb je een lening nodig voor welk doel dan ook?? wij verlenen lening at 3% belangen tarief jaarlijks Ik kan u helpen met het financieren van leningen voor elk doel (zolang er geen sprake is van enige vorm van illegaliteit), van € 5.000 (vijfduizend euro) tot slechts € 20 miljoen euro. Alle

Re: [PATCH v1 04/11] soc: mediatek: add new flow for mtcmos power.

2018-11-19 Thread Weiyi Lu
On Tue, 2018-11-13 at 11:31 -0800, Nicolas Boichat wrote: > (not a complete review...) > > On Mon, Nov 5, 2018 at 10:42 PM Weiyi Lu wrote: > > > > From: Owen Chen > > > > Both MT8183 & MT6765 add more bus protect node than previous project, > > therefore we add two more register for setup bus

Re: [PATCH v1 2/2] signal: add procfd_signal() syscall

2018-11-19 Thread Aleksa Sarai
On 2018-11-19, Christian Brauner wrote: > On Tue, Nov 20, 2018 at 08:18:10AM +1100, Aleksa Sarai wrote: > > On 2018-11-19, Christian Brauner wrote: > > > On Tue, Nov 20, 2018 at 07:28:57AM +1100, Aleksa Sarai wrote: > > > > On 2018-11-19, Christian Brauner wrote: > > > > > + if (info) { > >

RE: [PATCH v9 04/17] tpm: print tpm2_commit_space() error inside tpm2_commit_space()

2018-11-19 Thread Winkler, Tomas
> > The error logging for tpm2_commit_space() is in a wrong place. This commit > moves it inside that function. > > Cc: James Bottomley > Signed-off-by: Jarkko Sakkinen > Reviewed-by: Stefan Berger > --- > drivers/char/tpm/tpm-interface.c | 2 -- > drivers/char/tpm/tpm2-space.c| 9

[PATCH v1 1/1] arm64: Early boot time stamps

2018-11-19 Thread Pavel Tatashin
Allow printk time stamps/sched_clock() to be available from the early boot. Signed-off-by: Pavel Tatashin --- arch/arm64/kernel/setup.c | 19 +++ 1 file changed, 19 insertions(+) diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c index f4fc1e0544b7..4df41a66b403

[PATCH v1 0/1] Early boot time stamps for arm64

2018-11-19 Thread Pavel Tatashin
I made early boot time stamps available for SPARC and X86. x86: https://lore.kernel.org/lkml/20180719205545.16512-1-pasha.tatas...@oracle.com sparc: https://www.spinics.net/lists/sparclinux/msg18063.html As discussed at plumbers, I would like to add the same for arm64. The implementation does

  1   2   3   4   5   6   7   8   9   10   >