[PATCH] sync: Fix memory corruption in sync_timeline_signal().

2015-03-24 Thread Alistair Strachan
, corrupting the active list. This problem can be reproduced quite easily with CONFIG_DEBUG_LIST=y and fences with more than one sync point. Signed-off-by: Alistair Strachan alistair.strac...@imgtec.com Cc: Maarten Lankhorst maarten.lankho...@canonical.com Cc: Greg Kroah-Hartman gre

[PATCH] sync: Fix memory corruption in sync_timeline_signal().

2015-03-24 Thread Alistair Strachan
, corrupting the active list. This problem can be reproduced quite easily with CONFIG_DEBUG_LIST=y and fences with more than one sync point. Change-Id: Ie2a6bc1480bbcfdc14f9b385fca5a2b833effc05 Signed-off-by: Alistair Strachan alistair.strac...@imgtec.com Cc: Maarten Lankhorst maarten.lankho

Re: [clang] stack protector and f1f029c7bf

2018-05-24 Thread Alistair Strachan
(Resent plain text) On Thu, May 24, 2018 at 11:24 AM Nick Desaulniers wrote: > On Thu, May 24, 2018 at 11:20 AM wrote: > > A stack canary on an *inlined* function? That's bound to break things > elsewhere too sooner or later. > But it's *not* inlined

Re: [PATCH] proc: Fix parsing of mount parameters.

2018-06-12 Thread Alistair Strachan
On Mon, Jun 11, 2018 at 6:22 PM Eric W. Biederman wrote: > > Alistair Strachan writes: > > > In commit e94591d0d90c "proc: Convert proc_mount to use mount_ns" > > the parsing of mount parameters for the proc filesystem was broken. > > > &

Re: [PATCH v2] proc: Simplify and fix proc by removing the kernel mount

2018-06-17 Thread Alistair Strachan
pid namespace implementation, maintaining > kernel mounts of proc is removed. > > In addition removing the unnecessary complexity of the kernel mount > fixes a regression that caused the proc mount options to be ignored. > Now that the initial mount of proc comes from userspace, those mount >

[PATCH] proc: Fix parsing of mount parameters.

2018-06-11 Thread Alistair Strachan
t;proc: Convert proc_mount to use mount_ns") Signed-off-by: Alistair Strachan Cc: Seth Forshee Cc: Djalal Harouni Cc: "Eric W. Biederman" Cc: kernel-t...@android.com Cc: linux-kernel@vger.kernel.org --- fs/proc/inode.c| 4 fs/proc/internal.h | 1 - fs/proc/root.c

[PATCH] staging: android: ashmem: Fix mmap size validation

2018-06-19 Thread Alistair Strachan
-by: Alistair Strachan --- drivers/staging/android/ashmem.c | 6 ++ 1 file changed, 6 insertions(+) diff --git a/drivers/staging/android/ashmem.c b/drivers/staging/android/ashmem.c index a1a0025b59e0..1eeedb529a10 100644 --- a/drivers/staging/android/ashmem.c +++ b/drivers/staging/android/ashmem.c

Re: [PATCH] staging: android: ashmem: Fix mmap size validation

2018-06-19 Thread Alistair Strachan
HI Greg, On Tue, Jun 19, 2018 at 4:01 PM Greg Kroah-Hartman wrote: > > On Tue, Jun 19, 2018 at 03:24:44PM -0700, Alistair Strachan wrote: > > The ashmem driver did not check that the size/offset of the vma passed > > to its .mmap() function was not larger than the ashmem objec

[PATCH 1/2] staging: android: ashmem: Remove use of unlikely()

2018-06-19 Thread Alistair Strachan
Signed-off-by: Alistair Strachan --- drivers/staging/android/ashmem.c | 34 1 file changed, 17 insertions(+), 17 deletions(-) diff --git a/drivers/staging/android/ashmem.c b/drivers/staging/android/ashmem.c index a1a0025b59e0..c6386e4f5c9b 100644 --- a/drivers/staging

[PATCH 2/2 v2] staging: android: ashmem: Fix mmap size validation

2018-06-19 Thread Alistair Strachan
...@android.com Cc: Joel Fernandes Signed-off-by: Alistair Strachan --- v2: Removed unnecessary use of unlikely() macro drivers/staging/android/ashmem.c | 6 ++ 1 file changed, 6 insertions(+) diff --git a/drivers/staging/android/ashmem.c b/drivers/staging/android/ashmem.c index c6386e4f5c9b

[PATCH 3/3] staging: Android: Fix sparse warnings in vsoc driver.

2018-05-02 Thread Alistair Strachan
Cc: Greg Kroah-Hartman <gre...@linuxfoundation.org> Cc: Arve Hjønnevåg <a...@android.com> Cc: Todd Kjos <tk...@android.com> Cc: Martijn Coenen <m...@android.com> Cc: Greg Hartman <ghart...@google.com> Cc: de...@driverdev.osuosl.org Cc: kernel-t...@android.com Si

[PATCH 1/3] staging: Android: vsoc: Create wc kernel mapping for region shm.

2018-05-02 Thread Alistair Strachan
de...@driverdev.osuosl.org Cc: kernel-t...@android.com Signed-off-by: Alistair Strachan <astrac...@google.com> --- drivers/staging/android/TODO | 1 - drivers/staging/android/vsoc.c | 4 +--- 2 files changed, 1 insertion(+), 4 deletions(-) diff --git a/drivers/staging/android/TODO

[PATCH 2/3] staging: Android: vsoc: Fix a i386-randconfig warning.

2018-05-02 Thread Alistair Strachan
> Cc: Todd Kjos <tk...@android.com> Cc: Martijn Coenen <m...@android.com> Cc: Greg Hartman <ghart...@google.com> Cc: de...@driverdev.osuosl.org Cc: kernel-t...@android.com Signed-off-by: Alistair Strachan <astrac...@google.com> --- drivers/staging/android/vsoc.c | 4 ++-- 1 file

Re: [PATCH] staging: android/vsoc: stop using 'timespec'

2018-06-21 Thread Alistair Strachan
On Mon, Jun 18, 2018 at 8:09 AM Arnd Bergmann wrote: > > The timespec structure suffers from the y2038 overflow and should not > be used. This changes handle_vsoc_cond_wait() to use ktime_t directly. > > Signed-off-by: Arnd Bergmann Tested-by: Alistair Strachan > ---

Re: [PATCH] x86: vdso: Use $LD instead of $CC to link

2018-08-03 Thread Alistair Strachan
On Fri, Aug 3, 2018 at 3:26 AM Thomas Gleixner wrote: > > On Wed, 18 Jul 2018, Alistair Strachan wrote: > > export CPPFLAGS_vdso.lds += -P -C > > > > -VDSO_LDFLAGS_vdso.lds = -m64 -Wl,-soname=linux-vdso.so.1 \ > > - -Wl,--no-undefined \ > &

[PATCH v2] x86: vdso: Use $LD instead of $CC to link

2018-08-03 Thread Alistair Strachan
.com Cc: j...@joelfernandes.org Signed-off-by: Alistair Strachan Acked-by: Andy Lutomirski --- v2: Updated changelog and rediffed Supersedes "x86: vdso: Fix leaky vdso link with CC=clang" arch/x86/entry/vdso/Makefile | 22 +- 1 file changed, 9 insertions(+), 13 deletions(-) d

Re: native_save_fl() causes a warning

2018-08-03 Thread Alistair Strachan
On Fri, Aug 3, 2018 at 9:38 AM Nick Desaulniers wrote: > > On Fri, Aug 3, 2018 at 6:10 AM Jean Delvare wrote: > > > > Hi Nick, > > > > It seems that this linux kernel commit of yours: > > > > commit d0a8d9378d16eb3c69bd8e6d23779fbdbee3a8c7 > > Author: Nick Desaulniers > > Date: Thu Jun 21

Re: [PATCH] Trivial numbering change in comments.

2018-08-28 Thread Alistair Strachan
very welcome. > > Thanks so much! > Ray > > Signed-off-by: Ray Clinton Acked-by: Alistair Strachan > --- > drivers/staging/android/uapi/vsoc_shm.h | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) > > diff --git a/drivers/staging/android/uapi/vsoc_shm.

[PATCH] x86: vdso: Use $LD instead of $CC to link

2018-07-18 Thread Alistair Strachan
Cc: "H. Peter Anvin" Cc: Greg Kroah-Hartman Cc: x...@kernel.org Cc: kernel-t...@android.com Cc: j...@joelfernandes.com Signed-off-by: Alistair Strachan --- Supersedes "x86: vdso: Fix leaky vdso link with CC=clang" arch/x86/entry/vdso/Makefile | 22 +

Re: WARNING: lock held when returning to user space in fuse_lock_inode

2018-07-17 Thread Alistair Strachan
I repost > > your description: > > === > > Just from reading the code, I think I can see how this happens. Fuse > > is wrapping its inode mutex with a check for "parallel_dirops", which > > is set up in process_init_reply(). The FUSE_PARALLEL_DIROPS appears to > > always be set, in fuse_send_init(), but its initial state is to be > > disabled. So if the mutex gets taken, and it'll never be unlocked if > > the initial command is flushed by fuse_readdir()'s use of > > fuse_lock_inode(). > > === > > Ah, indeed. Fix attached. Looks good to me. Tested-by: Alistair Strachan > Thanks, > Miklos

[PATCH] x86: vdso: Fix leaky vdso link with CC=clang

2018-07-12 Thread Alistair Strachan
KBUILD_CFLAGS. These flags direct clang to the appropriate toolchain to link the vdsos. Cc: Andy Lutomirski Cc: Thomas Gleixner Cc: Ingo Molnar Cc: "H. Peter Anvin" Cc: Greg Kroah-Hartman Cc: x...@kernel.org Cc: kernel-t...@android.com Cc: j...@joelfernandes.com Signed-off-by: Alistai

Re: [PATCH] x86: vdso: Fix leaky vdso link with CC=clang

2018-07-12 Thread Alistair Strachan
On Thu, Jul 12, 2018 at 1:25 PM H. Peter Anvin wrote: > On 07/12/18 13:10, Alistair Strachan wrote: > > The vdso{32,64}.so can fail to link with CC=clang when clang tries to > > find a suitable GCC toolchain to link these libraries with. > > > > /usr/bin/ld: arch/x86/

Re: [PATCH] x86: vdso: Fix leaky vdso link with CC=clang

2018-07-12 Thread Alistair Strachan
On Thu, Jul 12, 2018 at 4:20 PM Andy Lutomirski wrote: > > > On Jul 12, 2018, at 3:06 PM, H. Peter Anvin wrote: > > > >> On 07/12/18 13:37, Alistair Strachan wrote: > >>> On Thu, Jul 12, 2018 at 1:25 PM H. Peter Anvin wrote: > >>>> On 07/12

[PATCH] staging: Android: Add 'vsoc' driver for cuttlefish.

2018-04-10 Thread Alistair Strachan
ve Hjønnevåg <a...@android.com> Cc: Todd Kjos <tk...@android.com> Cc: Martijn Coenen <m...@android.com> Cc: de...@driverdev.osuosl.org Cc: kernel-t...@android.com Signed-off-by: Greg Hartman <ghart...@google.com> [astrachan: rebased against 4.16, added TODO, fixed checkpatch issues] Sign

[PATCH v2] staging: Android: Add 'vsoc' driver for cuttlefish.

2018-04-12 Thread Alistair Strachan
against 4.16, added TODO, fixed checkpatch issues] Signed-off-by: Alistair Strachan <astrac...@google.com> --- v2: addressed issues with class_create() failure handling and redundant null pointer checks noticed by Dan Carpenter drivers/staging/android/Kconfig |9 + drivers/s

"x86/mm: Introduce the 'no5lvl' kernel parameter" broke SETUP_DTB?

2018-11-02 Thread Alistair Strachan
Hi Kirill, I noticed that booting 4.19 in qemu while injecting a FDT using the "-dtb /path/to/blob" feature might have been broken by your change 372fddf70904 ("x86/mm: Introduce the 'no5lvl' kernel parameter"). This manifests either as FDT corruption, which causes the setup code to fail to

[PATCH 3/3] staging: Android: Fix sparse warnings in vsoc driver.

2018-05-02 Thread Alistair Strachan
Cc: Greg Kroah-Hartman Cc: Arve Hjønnevåg Cc: Todd Kjos Cc: Martijn Coenen Cc: Greg Hartman Cc: de...@driverdev.osuosl.org Cc: kernel-t...@android.com Signed-off-by: Alistair Strachan --- drivers/staging/android/vsoc.c | 100 - 1 file changed, 49 insertions

[PATCH 2/3] staging: Android: vsoc: Fix a i386-randconfig warning.

2018-05-02 Thread Alistair Strachan
an Cc: de...@driverdev.osuosl.org Cc: kernel-t...@android.com Signed-off-by: Alistair Strachan --- drivers/staging/android/vsoc.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/staging/android/vsoc.c b/drivers/staging/android/vsoc.c index 794137b7751f..3e6e4af7d6a1 100644 ---

[PATCH 1/3] staging: Android: vsoc: Create wc kernel mapping for region shm.

2018-05-02 Thread Alistair Strachan
Map the region shm as write-combining instead of uncachable. Cc: Greg Kroah-Hartman Cc: Arve Hjønnevåg Cc: Todd Kjos Cc: Martijn Coenen Cc: Greg Hartman Cc: de...@driverdev.osuosl.org Cc: kernel-t...@android.com Signed-off-by: Alistair Strachan --- drivers/staging/android/TODO | 1

[PATCH v2] staging: Android: Add 'vsoc' driver for cuttlefish.

2018-04-12 Thread Alistair Strachan
...@driverdev.osuosl.org Cc: kernel-t...@android.com Signed-off-by: Greg Hartman [astrachan: rebased against 4.16, added TODO, fixed checkpatch issues] Signed-off-by: Alistair Strachan --- v2: addressed issues with class_create() failure handling and redundant null pointer checks noticed by Dan

[PATCH] staging: Android: Add 'vsoc' driver for cuttlefish.

2018-04-10 Thread Alistair Strachan
...@driverdev.osuosl.org Cc: kernel-t...@android.com Signed-off-by: Greg Hartman [astrachan: rebased against 4.16, added TODO, fixed checkpatch issues] Signed-off-by: Alistair Strachan --- drivers/staging/android/Kconfig |9 + drivers/staging/android/Makefile|1 + drivers/staging/android/TODO

Re: [PATCH] staging: android/vsoc: stop using 'timespec'

2018-06-21 Thread Alistair Strachan
On Mon, Jun 18, 2018 at 8:09 AM Arnd Bergmann wrote: > > The timespec structure suffers from the y2038 overflow and should not > be used. This changes handle_vsoc_cond_wait() to use ktime_t directly. > > Signed-off-by: Arnd Bergmann Tested-by: Alistair Strachan > ---

Re: [clang] stack protector and f1f029c7bf

2018-05-24 Thread Alistair Strachan
(Resent plain text) On Thu, May 24, 2018 at 11:24 AM Nick Desaulniers wrote: > On Thu, May 24, 2018 at 11:20 AM wrote: > > A stack canary on an *inlined* function? That's bound to break things > elsewhere too sooner or later. > But it's *not* inlined by GCC or Clang. FWIW, GCC can also

Re: [PATCH v2] proc: Simplify and fix proc by removing the kernel mount

2018-06-17 Thread Alistair Strachan
pid namespace implementation, maintaining > kernel mounts of proc is removed. > > In addition removing the unnecessary complexity of the kernel mount > fixes a regression that caused the proc mount options to be ignored. > Now that the initial mount of proc comes from userspace, those mount >

[PATCH] staging: android: ashmem: Fix mmap size validation

2018-06-19 Thread Alistair Strachan
-by: Alistair Strachan --- drivers/staging/android/ashmem.c | 6 ++ 1 file changed, 6 insertions(+) diff --git a/drivers/staging/android/ashmem.c b/drivers/staging/android/ashmem.c index a1a0025b59e0..1eeedb529a10 100644 --- a/drivers/staging/android/ashmem.c +++ b/drivers/staging/android/ashmem.c

Re: [PATCH] staging: android: ashmem: Fix mmap size validation

2018-06-19 Thread Alistair Strachan
HI Greg, On Tue, Jun 19, 2018 at 4:01 PM Greg Kroah-Hartman wrote: > > On Tue, Jun 19, 2018 at 03:24:44PM -0700, Alistair Strachan wrote: > > The ashmem driver did not check that the size/offset of the vma passed > > to its .mmap() function was not larger than the ashmem objec

[PATCH 1/2] staging: android: ashmem: Remove use of unlikely()

2018-06-19 Thread Alistair Strachan
Signed-off-by: Alistair Strachan --- drivers/staging/android/ashmem.c | 34 1 file changed, 17 insertions(+), 17 deletions(-) diff --git a/drivers/staging/android/ashmem.c b/drivers/staging/android/ashmem.c index a1a0025b59e0..c6386e4f5c9b 100644 --- a/drivers/staging

[PATCH 2/2 v2] staging: android: ashmem: Fix mmap size validation

2018-06-19 Thread Alistair Strachan
...@android.com Cc: Joel Fernandes Signed-off-by: Alistair Strachan --- v2: Removed unnecessary use of unlikely() macro drivers/staging/android/ashmem.c | 6 ++ 1 file changed, 6 insertions(+) diff --git a/drivers/staging/android/ashmem.c b/drivers/staging/android/ashmem.c index c6386e4f5c9b

Re: WARNING: lock held when returning to user space in fuse_lock_inode

2018-07-17 Thread Alistair Strachan
I repost > > your description: > > === > > Just from reading the code, I think I can see how this happens. Fuse > > is wrapping its inode mutex with a check for "parallel_dirops", which > > is set up in process_init_reply(). The FUSE_PARALLEL_DIROPS appears to > > always be set, in fuse_send_init(), but its initial state is to be > > disabled. So if the mutex gets taken, and it'll never be unlocked if > > the initial command is flushed by fuse_readdir()'s use of > > fuse_lock_inode(). > > === > > Ah, indeed. Fix attached. Looks good to me. Tested-by: Alistair Strachan > Thanks, > Miklos

[PATCH] x86: vdso: Use $LD instead of $CC to link

2018-07-18 Thread Alistair Strachan
Cc: "H. Peter Anvin" Cc: Greg Kroah-Hartman Cc: x...@kernel.org Cc: kernel-t...@android.com Cc: j...@joelfernandes.com Signed-off-by: Alistair Strachan --- Supersedes "x86: vdso: Fix leaky vdso link with CC=clang" arch/x86/entry/vdso/Makefile | 22 +

Re: Unwinding regression with 379d98ddf413 ("x86: vdso: Use $LD instead of $CC to link")

2018-12-14 Thread Alistair Strachan
Hi Laura, On Fri, Dec 14, 2018 at 1:48 PM Laura Abbott wrote: > Hi, > > There are two reports of a regression with unwinding with > 379d98ddf413 ("x86: vdso: Use $LD instead of $CC to link") > > https://bugzilla.kernel.org/show_bug.cgi?id=201741 >

[PATCH] x86: vdso: Pass --eh-frame-hdr to ld

2018-12-14 Thread Alistair Strachan
"H. Peter Anvin" Cc: X86 ML Cc: Florian Weimer , Cc: Carlos O'Donell , Cc: "H. J. Lu" Cc: Joel Fernandes Cc: kernel-t...@android.com Signed-off-by: Alistair Strachan --- arch/x86/entry/vdso/Makefile | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/arch/

[PATCH v2] x86: vdso: Pass --eh-frame-hdr to ld

2018-12-14 Thread Alistair Strachan
of $CC to link") Cc: sta...@vger.kernel.org Cc: Andy Lutomirski Cc: Thomas Gleixner Cc: "H. Peter Anvin" Cc: X86 ML Cc: Joel Fernandes Cc: kernel-t...@android.com Signed-off-by: Alistair Strachan --- v2: Updated commit message, no changes to the code arch/x86/entry/vdso/Makefile | 3

[PATCH] media: uvcvideo: Fix 'type' check leading to overflow

2018-12-17 Thread Alistair Strachan
/forum/#!topic/syzkaller/Ot1fOE6v1d8 A similar (non-compiling) patch was provided at that time. Reported-by: syzbot Signed-off-by: Alistair Strachan Cc: Laurent Pinchart Cc: Mauro Carvalho Chehab Cc: linux-me...@vger.kernel.org Cc: kernel-t...@android.com --- drivers/media/usb/uvc/uvc_driver.c

Re: [PATCH] media: uvcvideo: Fix 'type' check leading to overflow

2018-12-18 Thread Alistair Strachan
Hi Laurent, On Tue, Dec 18, 2018 at 1:42 AM Laurent Pinchart wrote: > > Hi Alistair, > > Thank you for the patch. > > On Monday, 17 December 2018 23:02:22 EET Alistair Strachan wrote: > > When initially testing the Camera Terminal Descriptor wTerminalType > > fiel

[PATCH v2] media: uvcvideo: Fix 'type' check leading to overflow

2018-12-18 Thread Alistair Strachan
in the wTerminalType field. If the bit is set, assume the descriptor is bad, and abort parsing it. Originally reported here: https://groups.google.com/forum/#!topic/syzkaller/Ot1fOE6v1d8 A similar (non-compiling) patch was provided at that time. Reported-by: syzbot Signed-off-by: Alistair

Re: [PATCH v2] media: uvcvideo: Fix 'type' check leading to overflow

2018-12-19 Thread Alistair Strachan
On Wed, Dec 19, 2018 at 12:16 AM Laurent Pinchart wrote: > > Hi Alistair, > > Thank you for the patch. > > On Wednesday, 19 December 2018 03:32:48 EET Alistair Strachan wrote: > > From: Laurent Pinchart > > Are you sure you don't want to keep authorship ? I've mer

Re: [PATCH] x86: vdso: Use $LD instead of $CC to link

2018-08-03 Thread Alistair Strachan
On Fri, Aug 3, 2018 at 3:26 AM Thomas Gleixner wrote: > > On Wed, 18 Jul 2018, Alistair Strachan wrote: > > export CPPFLAGS_vdso.lds += -P -C > > > > -VDSO_LDFLAGS_vdso.lds = -m64 -Wl,-soname=linux-vdso.so.1 \ > > - -Wl,--no-undefined \ > &

[PATCH v2] x86: vdso: Use $LD instead of $CC to link

2018-08-03 Thread Alistair Strachan
.com Cc: j...@joelfernandes.org Signed-off-by: Alistair Strachan Acked-by: Andy Lutomirski --- v2: Updated changelog and rediffed Supersedes "x86: vdso: Fix leaky vdso link with CC=clang" arch/x86/entry/vdso/Makefile | 22 +- 1 file changed, 9 insertions(+), 13 deletions(-) d

Re: native_save_fl() causes a warning

2018-08-03 Thread Alistair Strachan
On Fri, Aug 3, 2018 at 9:38 AM Nick Desaulniers wrote: > > On Fri, Aug 3, 2018 at 6:10 AM Jean Delvare wrote: > > > > Hi Nick, > > > > It seems that this linux kernel commit of yours: > > > > commit d0a8d9378d16eb3c69bd8e6d23779fbdbee3a8c7 > > Author: Nick Desaulniers > > Date: Thu Jun 21

Re: [PATCH] Trivial numbering change in comments.

2018-08-28 Thread Alistair Strachan
very welcome. > > Thanks so much! > Ray > > Signed-off-by: Ray Clinton Acked-by: Alistair Strachan > --- > drivers/staging/android/uapi/vsoc_shm.h | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) > > diff --git a/drivers/staging/android/uapi/vsoc_shm.

Re: [PATCH] staging: android: vsoc: Remove VSOC_WAIT_FOR_INCOMING_INTERRUPT

2019-02-11 Thread Alistair Strachan
On Mon, Feb 11, 2019 at 9:22 AM Todd Kjos wrote: > > +Alistair Strachan > > On Mon, Feb 11, 2019 at 9:11 AM Greg KH wrote: > > > > On Mon, Feb 11, 2019 at 10:15:18PM +0530, Souptick Joarder wrote: > > > On Mon, Feb 11, 2019 at 9:27 PM Greg KH > > > w

[PATCH] proc: Fix parsing of mount parameters.

2018-06-11 Thread Alistair Strachan
t;proc: Convert proc_mount to use mount_ns") Signed-off-by: Alistair Strachan Cc: Seth Forshee Cc: Djalal Harouni Cc: "Eric W. Biederman" Cc: kernel-t...@android.com Cc: linux-kernel@vger.kernel.org --- fs/proc/inode.c| 4 fs/proc/internal.h | 1 - fs/proc/root.c

Re: [PATCH] proc: Fix parsing of mount parameters.

2018-06-12 Thread Alistair Strachan
On Mon, Jun 11, 2018 at 6:22 PM Eric W. Biederman wrote: > > Alistair Strachan writes: > > > In commit e94591d0d90c "proc: Convert proc_mount to use mount_ns" > > the parsing of mount parameters for the proc filesystem was broken. > > > &

[PATCH] x86: vdso: Fix leaky vdso link with CC=clang

2018-07-12 Thread Alistair Strachan
KBUILD_CFLAGS. These flags direct clang to the appropriate toolchain to link the vdsos. Cc: Andy Lutomirski Cc: Thomas Gleixner Cc: Ingo Molnar Cc: "H. Peter Anvin" Cc: Greg Kroah-Hartman Cc: x...@kernel.org Cc: kernel-t...@android.com Cc: j...@joelfernandes.com Signed-off-by: Alistai

Re: [PATCH] x86: vdso: Fix leaky vdso link with CC=clang

2018-07-12 Thread Alistair Strachan
On Thu, Jul 12, 2018 at 1:25 PM H. Peter Anvin wrote: > On 07/12/18 13:10, Alistair Strachan wrote: > > The vdso{32,64}.so can fail to link with CC=clang when clang tries to > > find a suitable GCC toolchain to link these libraries with. > > > > /usr/bin/ld: arch/x86/

Re: [PATCH] x86: vdso: Fix leaky vdso link with CC=clang

2018-07-12 Thread Alistair Strachan
On Thu, Jul 12, 2018 at 4:20 PM Andy Lutomirski wrote: > > > On Jul 12, 2018, at 3:06 PM, H. Peter Anvin wrote: > > > >> On 07/12/18 13:37, Alistair Strachan wrote: > >>> On Thu, Jul 12, 2018 at 1:25 PM H. Peter Anvin wrote: > >>>> On 07/12

"x86/mm: Introduce the 'no5lvl' kernel parameter" broke SETUP_DTB?

2018-11-02 Thread Alistair Strachan
Hi Kirill, I noticed that booting 4.19 in qemu while injecting a FDT using the "-dtb /path/to/blob" feature might have been broken by your change 372fddf70904 ("x86/mm: Introduce the 'no5lvl' kernel parameter"). This manifests either as FDT corruption, which causes the setup code to fail to

[PATCH] sync: Fix memory corruption in sync_timeline_signal().

2015-03-24 Thread Alistair Strachan
, corrupting the active list. This problem can be reproduced quite easily with CONFIG_DEBUG_LIST=y and fences with more than one sync point. Change-Id: Ie2a6bc1480bbcfdc14f9b385fca5a2b833effc05 Signed-off-by: Alistair Strachan Cc: Maarten Lankhorst Cc: Greg Kroah-Hartman Cc: Colin Cross

[PATCH] sync: Fix memory corruption in sync_timeline_signal().

2015-03-24 Thread Alistair Strachan
, corrupting the active list. This problem can be reproduced quite easily with CONFIG_DEBUG_LIST=y and fences with more than one sync point. Signed-off-by: Alistair Strachan Cc: Maarten Lankhorst Cc: Greg Kroah-Hartman Cc: Colin Cross --- drivers/staging/android/sync.c | 2 +- 1 file changed, 1

[tip:x86/vdso] x86: vdso: Use $LD instead of $CC to link

2018-08-05 Thread tip-bot for Alistair Strachan
Commit-ID: 379d98ddf41344273d9718556f761420f4dc80b3 Gitweb: https://git.kernel.org/tip/379d98ddf41344273d9718556f761420f4dc80b3 Author: Alistair Strachan AuthorDate: Fri, 3 Aug 2018 10:39:31 -0700 Committer: Thomas Gleixner CommitDate: Sun, 5 Aug 2018 22:33:50 +0200 x86: vdso: Use $LD

[tip:x86/urgent] x86/vdso: Pass --eh-frame-hdr to the linker

2018-12-15 Thread tip-bot for Alistair Strachan
Commit-ID: cd01544a268ad8ee5b1dfe42c4393f1095f86879 Gitweb: https://git.kernel.org/tip/cd01544a268ad8ee5b1dfe42c4393f1095f86879 Author: Alistair Strachan AuthorDate: Fri, 14 Dec 2018 14:36:37 -0800 Committer: Borislav Petkov CommitDate: Sat, 15 Dec 2018 11:37:51 +0100 x86/vdso: Pass

[tip:x86/vdso] x86: vdso: Use $LD instead of $CC to link

2018-08-05 Thread tip-bot for Alistair Strachan
Commit-ID: 379d98ddf41344273d9718556f761420f4dc80b3 Gitweb: https://git.kernel.org/tip/379d98ddf41344273d9718556f761420f4dc80b3 Author: Alistair Strachan AuthorDate: Fri, 3 Aug 2018 10:39:31 -0700 Committer: Thomas Gleixner CommitDate: Sun, 5 Aug 2018 22:33:50 +0200 x86: vdso: Use $LD