Re: [PATCH net-next] net: Remove useless function skb_header_release

2017-09-20 Thread David Miller
From: gfree.w...@vip.163.com Date: Tue, 19 Sep 2017 22:32:48 +0800 > From: Gao Feng > > There is no one which would invokes the function skb_header_release. > So just remove it now. > > Signed-off-by: Gao Feng Networking patches must be at

Re: [PATCH net-next] net: Remove useless function skb_header_release

2017-09-20 Thread David Miller
From: gfree.w...@vip.163.com Date: Tue, 19 Sep 2017 22:32:48 +0800 > From: Gao Feng > > There is no one which would invokes the function skb_header_release. > So just remove it now. > > Signed-off-by: Gao Feng Networking patches must be at least CC:'d to net...@vger.kernel.org, thank you.

Re: [PATCH 9/9 v2] usb: usb251xb: Use GPIO descriptor consumer interface

2017-09-20 Thread Serge Semin
On Wed, Sep 20, 2017 at 03:52:57PM -0500, Rob Herring wrote: > On Sat, Sep 16, 2017 at 01:42:20PM +0300, Serge Semin wrote: > > The driver used to be developed with legacy GPIO API support. It's > > better to use descriptor-based interface for several reasons. First > > of all

Re: [PATCH 9/9 v2] usb: usb251xb: Use GPIO descriptor consumer interface

2017-09-20 Thread Serge Semin
On Wed, Sep 20, 2017 at 03:52:57PM -0500, Rob Herring wrote: > On Sat, Sep 16, 2017 at 01:42:20PM +0300, Serge Semin wrote: > > The driver used to be developed with legacy GPIO API support. It's > > better to use descriptor-based interface for several reasons. First > > of all the legacy API

Re: [PATCH 1/2] tools: slabinfo: add "-U" option to show unreclaimable slabs only

2017-09-20 Thread Yang Shi
On 9/20/17 1:45 PM, David Rientjes wrote: On Thu, 21 Sep 2017, Yang Shi wrote: diff --git a/tools/vm/slabinfo.c b/tools/vm/slabinfo.c index b9d34b3..9673190 100644 --- a/tools/vm/slabinfo.c +++ b/tools/vm/slabinfo.c @@ -83,6 +83,7 @@ struct aliasinfo { int sort_loss; int extended_totals;

Re: [PATCH 1/2] tools: slabinfo: add "-U" option to show unreclaimable slabs only

2017-09-20 Thread Yang Shi
On 9/20/17 1:45 PM, David Rientjes wrote: On Thu, 21 Sep 2017, Yang Shi wrote: diff --git a/tools/vm/slabinfo.c b/tools/vm/slabinfo.c index b9d34b3..9673190 100644 --- a/tools/vm/slabinfo.c +++ b/tools/vm/slabinfo.c @@ -83,6 +83,7 @@ struct aliasinfo { int sort_loss; int extended_totals;

Re: usb/media/pvrusb2: warning in pvr2_send_request_ex/usb_submit_urb

2017-09-20 Thread Andrey Konovalov
On Wed, Sep 20, 2017 at 9:33 PM, Mike Isely wrote: Hi Mike! > > What you have here is way beyond just feeding random crap in via the > syscall interface. To cause this you have to fake the presence of a > pvrusb2 compatible *hardware* USB device and then lie about its endpoint

Re: usb/media/pvrusb2: warning in pvr2_send_request_ex/usb_submit_urb

2017-09-20 Thread Andrey Konovalov
On Wed, Sep 20, 2017 at 9:33 PM, Mike Isely wrote: Hi Mike! > > What you have here is way beyond just feeding random crap in via the > syscall interface. To cause this you have to fake the presence of a > pvrusb2 compatible *hardware* USB device and then lie about its endpoint > configuration.

Re: [PATCH net-next 2/3] virtio-net: add packet len average only when needed during XDP

2017-09-20 Thread David Miller
From: Jason Wang Date: Tue, 19 Sep 2017 17:42:42 +0800 > There's no need to add packet len average in the case of XDP_PASS > since it will be done soon after skb is created. > > Cc: John Fastabend > Signed-off-by: Jason Wang

Re: [PATCH net-next 2/3] virtio-net: add packet len average only when needed during XDP

2017-09-20 Thread David Miller
From: Jason Wang Date: Tue, 19 Sep 2017 17:42:42 +0800 > There's no need to add packet len average in the case of XDP_PASS > since it will be done soon after skb is created. > > Cc: John Fastabend > Signed-off-by: Jason Wang Applied.

Re: [PATCH net-next 3/3] virtio-net: support XDP_REDIRECT

2017-09-20 Thread David Miller
From: Jason Wang Date: Tue, 19 Sep 2017 17:42:43 +0800 > This patch tries to add XDP_REDIRECT for virtio-net. The changes are > not complex as we could use exist XDP_TX helpers for most of the > work. The rest is passing the XDP_TX to NAPI handler for implementing >

Re: [PATCH net-next 3/3] virtio-net: support XDP_REDIRECT

2017-09-20 Thread David Miller
From: Jason Wang Date: Tue, 19 Sep 2017 17:42:43 +0800 > This patch tries to add XDP_REDIRECT for virtio-net. The changes are > not complex as we could use exist XDP_TX helpers for most of the > work. The rest is passing the XDP_TX to NAPI handler for implementing > batching. > > Cc: John

Re: [PATCH net-next 1/3] virtio-net: remove unnecessary parameter of virtnet_xdp_xmit()

2017-09-20 Thread David Miller
From: Jason Wang Date: Tue, 19 Sep 2017 17:42:41 +0800 > CC: John Fastabend > Signed-off-by: Jason Wang Applied.

Re: [PATCH net-next 1/3] virtio-net: remove unnecessary parameter of virtnet_xdp_xmit()

2017-09-20 Thread David Miller
From: Jason Wang Date: Tue, 19 Sep 2017 17:42:41 +0800 > CC: John Fastabend > Signed-off-by: Jason Wang Applied.

Re: [PATCH 8/9 v2] usb: usb251xb: Add max power/current dts property support

2017-09-20 Thread Serge Semin
On Wed, Sep 20, 2017 at 03:52:55PM -0500, Rob Herring wrote: > On Sat, Sep 16, 2017 at 01:42:19PM +0300, Serge Semin wrote: > > This parameters may be varied in accordance with hardware specifics. > > So lets add the corresponding settings to the usb251x driver dts > >

Re: [PATCH 8/9 v2] usb: usb251xb: Add max power/current dts property support

2017-09-20 Thread Serge Semin
On Wed, Sep 20, 2017 at 03:52:55PM -0500, Rob Herring wrote: > On Sat, Sep 16, 2017 at 01:42:19PM +0300, Serge Semin wrote: > > This parameters may be varied in accordance with hardware specifics. > > So lets add the corresponding settings to the usb251x driver dts > > specification. > > > >

[GIT PULL] a dma-mapping fix for 4.14-rc2

2017-09-20 Thread Christoph Hellwig
Hi Linus, below is a single fix for an issue that crept in with the previous pull request. The following changes since commit 2bd6bf03f4c1c59381d62c61d03f6cc3fe71f66e: Linux 4.14-rc1 (2017-09-16 15:47:51 -0700) are available in the git repository at:

[GIT PULL] a dma-mapping fix for 4.14-rc2

2017-09-20 Thread Christoph Hellwig
Hi Linus, below is a single fix for an issue that crept in with the previous pull request. The following changes since commit 2bd6bf03f4c1c59381d62c61d03f6cc3fe71f66e: Linux 4.14-rc1 (2017-09-16 15:47:51 -0700) are available in the git repository at:

Re: [PATCH v4 4/4] samples/bpf: Add documentation on cross compilation

2017-09-20 Thread Daniel Borkmann
On 09/20/2017 06:11 PM, Joel Fernandes wrote: Acked-by: Alexei Starovoitov Signed-off-by: Joel Fernandes (Minor typo pointed out by Randy, but rest looks fine.) Acked-by: Daniel Borkmann

Re: [PATCH v4 4/4] samples/bpf: Add documentation on cross compilation

2017-09-20 Thread Daniel Borkmann
On 09/20/2017 06:11 PM, Joel Fernandes wrote: Acked-by: Alexei Starovoitov Signed-off-by: Joel Fernandes (Minor typo pointed out by Randy, but rest looks fine.) Acked-by: Daniel Borkmann

[PATCH v2 1/2] objtool: Handle another GCC stack pointer adjustment bug

2017-09-20 Thread Josh Poimboeuf
The kbuild bot reported the following warning with GCC 4.4 and a randconfig: net/socket.o: warning: objtool: compat_sock_ioctl()+0x1083: stack state mismatch: cfa1=7+160 cfa2=-1+0 This is caused by another GCC non-optimization, where it backs up and restores the stack pointer for no apparent

[PATCH v2 1/2] objtool: Handle another GCC stack pointer adjustment bug

2017-09-20 Thread Josh Poimboeuf
The kbuild bot reported the following warning with GCC 4.4 and a randconfig: net/socket.o: warning: objtool: compat_sock_ioctl()+0x1083: stack state mismatch: cfa1=7+160 cfa2=-1+0 This is caused by another GCC non-optimization, where it backs up and restores the stack pointer for no apparent

[PATCH v2 2/2] x86/asm: Fix inline asm call constraints for clang

2017-09-20 Thread Josh Poimboeuf
For inline asm statements which have a CALL instruction, we list the stack pointer as a constraint to convince GCC to ensure the frame pointer is set up first: static inline void foo() { register void *__sp asm(_ASM_SP); asm("call bar" : "+r" (__sp)) } Unfortunately, that

[PATCH v2 2/2] x86/asm: Fix inline asm call constraints for clang

2017-09-20 Thread Josh Poimboeuf
For inline asm statements which have a CALL instruction, we list the stack pointer as a constraint to convince GCC to ensure the frame pointer is set up first: static inline void foo() { register void *__sp asm(_ASM_SP); asm("call bar" : "+r" (__sp)) } Unfortunately, that

[PATCH v2 0/2] x86: Fix inline asm call constraints for clang

2017-09-20 Thread Josh Poimboeuf
Patch 1 is a bug fix for an objtool issue which was uncovered by patch 2. Patch 2 is the last fix needed for clang to be able to compile and boot the kernel. Josh Poimboeuf (2): objtool: Handle another GCC stack pointer adjustment bug x86/asm: Fix inline asm call constraints for clang

[PATCH v2 0/2] x86: Fix inline asm call constraints for clang

2017-09-20 Thread Josh Poimboeuf
Patch 1 is a bug fix for an objtool issue which was uncovered by patch 2. Patch 2 is the last fix needed for clang to be able to compile and boot the kernel. Josh Poimboeuf (2): objtool: Handle another GCC stack pointer adjustment bug x86/asm: Fix inline asm call constraints for clang

Re: [PATCH v4 3/4] samples/bpf: Fix pt_regs issues when cross-compiling

2017-09-20 Thread Daniel Borkmann
On 09/20/2017 06:11 PM, Joel Fernandes wrote: BPF samples fail to build when cross-compiling for ARM64 because of incorrect pt_regs param selection. This is because clang defines __x86_64__ and bpf_headers thinks we're building for x86. Since clang is building for the BPF target, it shouldn't

Re: [Patch v3 2/3] ipv4: Namespaceify tcp_fastopen_key knob

2017-09-20 Thread David Miller
From: Haishuang Yan Date: Tue, 19 Sep 2017 17:38:15 +0800 > @@ -128,6 +130,8 @@ struct netns_ipv4 { > struct inet_timewait_death_row tcp_death_row; > int sysctl_max_syn_backlog; > int sysctl_tcp_fastopen; > + struct tcp_fastopen_context

Re: [PATCH v4 3/4] samples/bpf: Fix pt_regs issues when cross-compiling

2017-09-20 Thread Daniel Borkmann
On 09/20/2017 06:11 PM, Joel Fernandes wrote: BPF samples fail to build when cross-compiling for ARM64 because of incorrect pt_regs param selection. This is because clang defines __x86_64__ and bpf_headers thinks we're building for x86. Since clang is building for the BPF target, it shouldn't

Re: [Patch v3 2/3] ipv4: Namespaceify tcp_fastopen_key knob

2017-09-20 Thread David Miller
From: Haishuang Yan Date: Tue, 19 Sep 2017 17:38:15 +0800 > @@ -128,6 +130,8 @@ struct netns_ipv4 { > struct inet_timewait_death_row tcp_death_row; > int sysctl_max_syn_backlog; > int sysctl_tcp_fastopen; > + struct tcp_fastopen_context __rcu *tcp_fastopen_ctx; > +

Re: [PATCH v4 2/4] samples/bpf: Enable cross compiler support

2017-09-20 Thread Daniel Borkmann
On 09/20/2017 06:11 PM, Joel Fernandes wrote: When cross compiling, bpf samples use HOSTCC for compiling the non-BPF part of the sample, however what we really want is to use the cross compiler to build for the cross target since that is what will load and run the BPF sample. Detect this and

Re: [PATCH v2 07/22] fpga: intel: pcie: parse feature list and create platform device for features.

2017-09-20 Thread Alan Tull
a (wh., *()On Sun, Jun 25, 2017 at 8:52 PM, Wu Hao wrote: Hi Hao, I'm done with some board bringup so I have time to look at your patchset again. Something I can't help but notice is that this patchset will be almost completely reusable for embedded FPGAs if the enumeration

Re: [PATCH v4 2/4] samples/bpf: Enable cross compiler support

2017-09-20 Thread Daniel Borkmann
On 09/20/2017 06:11 PM, Joel Fernandes wrote: When cross compiling, bpf samples use HOSTCC for compiling the non-BPF part of the sample, however what we really want is to use the cross compiler to build for the cross target since that is what will load and run the BPF sample. Detect this and

Re: [PATCH v2 07/22] fpga: intel: pcie: parse feature list and create platform device for features.

2017-09-20 Thread Alan Tull
a (wh., *()On Sun, Jun 25, 2017 at 8:52 PM, Wu Hao wrote: Hi Hao, I'm done with some board bringup so I have time to look at your patchset again. Something I can't help but notice is that this patchset will be almost completely reusable for embedded FPGAs if the enumeration is separated from

Re: [PATCH v4 1/4] samples/bpf: Use getppid instead of getpgrp for array map stress

2017-09-20 Thread Daniel Borkmann
On 09/20/2017 06:11 PM, Joel Fernandes wrote: When cross-compiling the bpf sample map_perf_test for aarch64, I find that __NR_getpgrp is undefined. This causes build errors. This syscall is deprecated and requires defining __ARCH_WANT_SYSCALL_DEPRECATED. To avoid having to define that, just use

Re: [PATCH v3 0/6] locking/rwsem/x86: Add stack frame dependency for some inline asm

2017-09-20 Thread Josh Poimboeuf
On Tue, Sep 19, 2017 at 06:37:39PM -0500, Miguel Bernal Marin wrote: > Some warning were showed by objtool using gcc 7.2.0 > > kernel/locking/rwsem.o: warning: objtool: up_read()+0x11: call without frame > pointer save/setup > kernel/locking/rwsem.o: warning: objtool: up_write()+0x17: call

Re: [PATCH v4 1/4] samples/bpf: Use getppid instead of getpgrp for array map stress

2017-09-20 Thread Daniel Borkmann
On 09/20/2017 06:11 PM, Joel Fernandes wrote: When cross-compiling the bpf sample map_perf_test for aarch64, I find that __NR_getpgrp is undefined. This causes build errors. This syscall is deprecated and requires defining __ARCH_WANT_SYSCALL_DEPRECATED. To avoid having to define that, just use

Re: [PATCH v3 0/6] locking/rwsem/x86: Add stack frame dependency for some inline asm

2017-09-20 Thread Josh Poimboeuf
On Tue, Sep 19, 2017 at 06:37:39PM -0500, Miguel Bernal Marin wrote: > Some warning were showed by objtool using gcc 7.2.0 > > kernel/locking/rwsem.o: warning: objtool: up_read()+0x11: call without frame > pointer save/setup > kernel/locking/rwsem.o: warning: objtool: up_write()+0x17: call

Re: [Patch v3 1/3] ipv4: Namespaceify tcp_fastopen knob

2017-09-20 Thread David Miller
From: Haishuang Yan Date: Tue, 19 Sep 2017 17:38:14 +0800 > - if ((sysctl_tcp_fastopen & TFO_SERVER_WO_SOCKOPT1) && > - (sysctl_tcp_fastopen & TFO_SERVER_ENABLE) && > + tcp_fastopen =

Re: [Patch v3 1/3] ipv4: Namespaceify tcp_fastopen knob

2017-09-20 Thread David Miller
From: Haishuang Yan Date: Tue, 19 Sep 2017 17:38:14 +0800 > - if ((sysctl_tcp_fastopen & TFO_SERVER_WO_SOCKOPT1) && > - (sysctl_tcp_fastopen & TFO_SERVER_ENABLE) && > + tcp_fastopen = sock_net(sk)->ipv4.sysctl_tcp_fastopen;

Re: [PATCH v3 14/31] vxfs: Define usercopy region in vxfs_inode slab cache

2017-09-20 Thread Kees Cook
On Wed, Sep 20, 2017 at 1:56 PM, Christoph Hellwig wrote: > Hi Kees, > > I've only got this single email from you, which on it's own doesn't > compile and seems to be part of a 31 patch series. > > So as-is NAK, doesn't work. > > Please make sure to always send every patch in

Re: [PATCH v3 14/31] vxfs: Define usercopy region in vxfs_inode slab cache

2017-09-20 Thread Kees Cook
On Wed, Sep 20, 2017 at 1:56 PM, Christoph Hellwig wrote: > Hi Kees, > > I've only got this single email from you, which on it's own doesn't > compile and seems to be part of a 31 patch series. > > So as-is NAK, doesn't work. > > Please make sure to always send every patch in a series to every >

[PATCH] staging: rtl8723bs: add missing range check on id

2017-09-20 Thread Colin King
From: Colin Ian King The value of the u8 id needs to be upper bounds checked to ensure the cam_cache array on the adapter dvobj is not indexed outside of the allowed range of 0..TOTAL_CAM_ENTRY-1. This can currently occur if id is >= TOTAL_CAM_ENTRY when calling

[PATCH] staging: rtl8723bs: add missing range check on id

2017-09-20 Thread Colin King
From: Colin Ian King The value of the u8 id needs to be upper bounds checked to ensure the cam_cache array on the adapter dvobj is not indexed outside of the allowed range of 0..TOTAL_CAM_ENTRY-1. This can currently occur if id is >= TOTAL_CAM_ENTRY when calling write_cam_from_cache. Fix this by

Re: [PATCH 2/2] x86/asm: Fix inline asm call constraints for clang

2017-09-20 Thread Andy Lutomirski
> On Sep 20, 2017, at 2:07 PM, Josh Poimboeuf wrote: > >> On Wed, Sep 20, 2017 at 08:01:02PM +0200, Dmitry Vyukov wrote: >>> On Wed, Sep 20, 2017 at 7:46 PM, H. Peter Anvin wrote: On 09/20/17 10:38, Dmitry Vyukov wrote: I think we need just

Re: [PATCH 2/2] x86/asm: Fix inline asm call constraints for clang

2017-09-20 Thread Andy Lutomirski
> On Sep 20, 2017, at 2:07 PM, Josh Poimboeuf wrote: > >> On Wed, Sep 20, 2017 at 08:01:02PM +0200, Dmitry Vyukov wrote: >>> On Wed, Sep 20, 2017 at 7:46 PM, H. Peter Anvin wrote: On 09/20/17 10:38, Dmitry Vyukov wrote: I think we need just the frame itself and RSP pointing

Re: [RFC] sched/fair: Use wake_q length as a hint for wake_wide

2017-09-20 Thread Atish Patra
On 09/20/2017 03:23 PM, Joel Fernandes wrote: On Wed, Sep 20, 2017 at 2:33 AM, Brendan Jackman wrote: On Wed, Sep 20 2017 at 05:06, Joel Fernandes wrote: On Tue, Sep 19, 2017 at 3:05 AM, Brendan Jackman wrote: On Mon, Sep 18 2017 at 22:15,

Re: [RFC] sched/fair: Use wake_q length as a hint for wake_wide

2017-09-20 Thread Atish Patra
On 09/20/2017 03:23 PM, Joel Fernandes wrote: On Wed, Sep 20, 2017 at 2:33 AM, Brendan Jackman wrote: On Wed, Sep 20 2017 at 05:06, Joel Fernandes wrote: On Tue, Sep 19, 2017 at 3:05 AM, Brendan Jackman wrote: On Mon, Sep 18 2017 at 22:15, Joel Fernandes wrote: [..] IIUC, if

Re: [PATCH] rwsem: fix missed wakeup due to reordering of load

2017-09-20 Thread Andrea Parri
On Wed, Sep 20, 2017 at 07:52:54AM -0700, Davidlohr Bueso wrote: > On Thu, 07 Sep 2017, Prateek Sood wrote: > > /* > >+* __rwsem_down_write_failed_common(sem) > >+* rwsem_optimistic_spin(sem) > >+* osq_unlock(sem->osq) > >+* ... > >+*

Re: [PATCH] rwsem: fix missed wakeup due to reordering of load

2017-09-20 Thread Andrea Parri
On Wed, Sep 20, 2017 at 07:52:54AM -0700, Davidlohr Bueso wrote: > On Thu, 07 Sep 2017, Prateek Sood wrote: > > /* > >+* __rwsem_down_write_failed_common(sem) > >+* rwsem_optimistic_spin(sem) > >+* osq_unlock(sem->osq) > >+* ... > >+*

Re: [PATCH 1/5] usb: usb251xb: Add USB2517/i hub support

2017-09-20 Thread Serge Semin
On Wed, Sep 20, 2017 at 03:52:35PM -0500, Rob Herring wrote: > On Sat, Sep 16, 2017 at 02:31:09AM +0300, Serge Semin wrote: > > USB2517i hubs are very like USB251xb devices series. They have almost > > the same configuration registers space except number of ports, led > >

Re: [PATCH 1/5] usb: usb251xb: Add USB2517/i hub support

2017-09-20 Thread Serge Semin
On Wed, Sep 20, 2017 at 03:52:35PM -0500, Rob Herring wrote: > On Sat, Sep 16, 2017 at 02:31:09AM +0300, Serge Semin wrote: > > USB2517i hubs are very like USB251xb devices series. They have almost > > the same configuration registers space except number of ports, led > > configurations and lack

Re: [PATCH v4 2/5] dt-bindings: input: Add document bindings for mtk-pmic-keys

2017-09-20 Thread Dmitry Torokhov
On Wed, Sep 20, 2017 at 03:53:01PM -0500, Rob Herring wrote: > On Sun, Sep 17, 2017 at 04:00:49PM +0800, Chen Zhong wrote: > > This patch adds the device tree binding documentation for the MediaTek > > pmic keys found on PMIC MT6397/MT6323. > > > > Signed-off-by: Chen Zhong

Re: [PATCH v4 2/5] dt-bindings: input: Add document bindings for mtk-pmic-keys

2017-09-20 Thread Dmitry Torokhov
On Wed, Sep 20, 2017 at 03:53:01PM -0500, Rob Herring wrote: > On Sun, Sep 17, 2017 at 04:00:49PM +0800, Chen Zhong wrote: > > This patch adds the device tree binding documentation for the MediaTek > > pmic keys found on PMIC MT6397/MT6323. > > > > Signed-off-by: Chen Zhong > > --- > >

Re: [PATCH net-next] net: dsa: lan9303: Add adjust_link() method

2017-09-20 Thread David Miller
From: Egil Hjelmeland Date: Tue, 19 Sep 2017 10:09:24 +0200 > Make the driver react to device tree "fixed-link" declaration on CPU port. > > - turn off autonegotiation > - force speed 10 or 100 mb/s > - force duplex mode > > Signed-off-by: Egil Hjelmeland

Re: [PATCH net-next] net: dsa: lan9303: Add adjust_link() method

2017-09-20 Thread David Miller
From: Egil Hjelmeland Date: Tue, 19 Sep 2017 10:09:24 +0200 > Make the driver react to device tree "fixed-link" declaration on CPU port. > > - turn off autonegotiation > - force speed 10 or 100 mb/s > - force duplex mode > > Signed-off-by: Egil Hjelmeland Applied, thank you.

Re: [PATCH v4 03/13] xen/pvcalls: connect to the backend

2017-09-20 Thread Boris Ostrovsky
On 09/15/2017 07:00 PM, Stefano Stabellini wrote: > Implement the probe function for the pvcalls frontend. Read the > supported versions, max-page-order and function-calls nodes from > xenstore. > > Only one frontend<->backend connection is supported at any given time > for a guest. Store the

Re: [PATCH v4 03/13] xen/pvcalls: connect to the backend

2017-09-20 Thread Boris Ostrovsky
On 09/15/2017 07:00 PM, Stefano Stabellini wrote: > Implement the probe function for the pvcalls frontend. Read the > supported versions, max-page-order and function-calls nodes from > xenstore. > > Only one frontend<->backend connection is supported at any given time > for a guest. Store the

Re: [PATCH 2/2] x86/asm: Fix inline asm call constraints for clang

2017-09-20 Thread Josh Poimboeuf
On Wed, Sep 20, 2017 at 08:01:02PM +0200, Dmitry Vyukov wrote: > On Wed, Sep 20, 2017 at 7:46 PM, H. Peter Anvin wrote: > > On 09/20/17 10:38, Dmitry Vyukov wrote: > >> > >> I think we need just the frame itself and RSP pointing below this > >> frame. If we don't have a frame,

Re: [PATCH 2/2] x86/asm: Fix inline asm call constraints for clang

2017-09-20 Thread Josh Poimboeuf
On Wed, Sep 20, 2017 at 08:01:02PM +0200, Dmitry Vyukov wrote: > On Wed, Sep 20, 2017 at 7:46 PM, H. Peter Anvin wrote: > > On 09/20/17 10:38, Dmitry Vyukov wrote: > >> > >> I think we need just the frame itself and RSP pointing below this > >> frame. If we don't have a frame, CALL instruction

[PATCH 1/2] powerpc/pseries: fix "OF: ERROR: Bad of_node_put() on /cpus" during DLPAR

2017-09-20 Thread Tyrel Datwyler
Commit 215ee763f8cb ("powerpc: pseries: remove dlpar_attach_node dependency on full path") reworked dlpar_attach_node() to no longer look up the parent node "/cpus", but instead to have the parent node passed by the caller in the function parameter list. As a result dlpar_attach_node() is no

[PATCH 1/2] powerpc/pseries: fix "OF: ERROR: Bad of_node_put() on /cpus" during DLPAR

2017-09-20 Thread Tyrel Datwyler
Commit 215ee763f8cb ("powerpc: pseries: remove dlpar_attach_node dependency on full path") reworked dlpar_attach_node() to no longer look up the parent node "/cpus", but instead to have the parent node passed by the caller in the function parameter list. As a result dlpar_attach_node() is no

[PATCH 2/2] powerpc/pseries: fix parent_dn reference leak in add_dt_node()

2017-09-20 Thread Tyrel Datwyler
A reference to the parent device node is held by add_dt_node() for the node to be added. If the call to dlpar_configure_connector() fails add_dt_node() returns ENOENT and that reference is not freed. Add a call to of_node_put(parent_dn) prior to bailing out after a failed

[PATCH 2/2] powerpc/pseries: fix parent_dn reference leak in add_dt_node()

2017-09-20 Thread Tyrel Datwyler
A reference to the parent device node is held by add_dt_node() for the node to be added. If the call to dlpar_configure_connector() fails add_dt_node() returns ENOENT and that reference is not freed. Add a call to of_node_put(parent_dn) prior to bailing out after a failed

[PATCH v3 03/31] usercopy: Mark kmalloc caches as usercopy caches

2017-09-20 Thread Kees Cook
From: David Windsor Mark the kmalloc slab caches as entirely whitelisted. These caches are frequently used to fulfill kernel allocations that contain data to be copied to/from userspace. Internal-only uses are also common, but are scattered in the kernel. For now, mark all the

[PATCH v3 03/31] usercopy: Mark kmalloc caches as usercopy caches

2017-09-20 Thread Kees Cook
From: David Windsor Mark the kmalloc slab caches as entirely whitelisted. These caches are frequently used to fulfill kernel allocations that contain data to be copied to/from userspace. Internal-only uses are also common, but are scattered in the kernel. For now, mark all the kmalloc caches as

[PATCH v3 04/31] dcache: Define usercopy region in dentry_cache slab cache

2017-09-20 Thread Kees Cook
From: David Windsor When a dentry name is short enough, it can be stored directly in the dentry itself (instead in a separate kmalloc allocation). These dentry short names, stored in struct dentry.d_iname and therefore contained in the dentry_cache slab cache, need to be coped

[PATCH v3 04/31] dcache: Define usercopy region in dentry_cache slab cache

2017-09-20 Thread Kees Cook
From: David Windsor When a dentry name is short enough, it can be stored directly in the dentry itself (instead in a separate kmalloc allocation). These dentry short names, stored in struct dentry.d_iname and therefore contained in the dentry_cache slab cache, need to be coped to userspace.

Re: [PATCH 1/3] RTC: rv3029: fix vendor string

2017-09-20 Thread Rob Herring
On Fri, Sep 15, 2017 at 04:00:02AM +0200, Alexandre Belloni wrote: > The vendor string for Microcrystal is microcrystal. > > Signed-off-by: Alexandre Belloni > --- > Documentation/devicetree/bindings/trivial-devices.txt | 2 +- > drivers/rtc/rtc-rv3029c2.c

Re: [PATCH v3 1/2] dt-bindings: spi: Add Spreadtrum ADI controller documentation

2017-09-20 Thread Rob Herring
On Fri, Sep 15, 2017 at 03:29:15PM +0800, Baolin Wang wrote: > This patch adds the binding documentation for Spreadtrum ADI > controller device. > > Signed-off-by: Baolin Wang > --- > Changes since v2: > - Add some documentation to describe how many hardware channels

Re: [PATCH v3 1/2] dt-bindings: spi: Add Spreadtrum ADI controller documentation

2017-09-20 Thread Rob Herring
On Fri, Sep 15, 2017 at 03:29:15PM +0800, Baolin Wang wrote: > This patch adds the binding documentation for Spreadtrum ADI > controller device. > > Signed-off-by: Baolin Wang > --- > Changes since v2: > - Add some documentation to describe how many hardware channels can be > configured. > -

Re: [PATCH 1/3] RTC: rv3029: fix vendor string

2017-09-20 Thread Rob Herring
On Fri, Sep 15, 2017 at 04:00:02AM +0200, Alexandre Belloni wrote: > The vendor string for Microcrystal is microcrystal. > > Signed-off-by: Alexandre Belloni > --- > Documentation/devicetree/bindings/trivial-devices.txt | 2 +- > drivers/rtc/rtc-rv3029c2.c| 2 ++ > 2

Re: [PATCH 1/5] usb: usb251xb: Add USB2517/i hub support

2017-09-20 Thread Rob Herring
On Sat, Sep 16, 2017 at 02:31:09AM +0300, Serge Semin wrote: > USB2517i hubs are very like USB251xb devices series. They have almost > the same configuration registers space except number of ports, led > configurations and lack of battery settings. All these peculiarities > are reflected in this

Re: [PATCH 1/5] usb: usb251xb: Add USB2517/i hub support

2017-09-20 Thread Rob Herring
On Sat, Sep 16, 2017 at 02:31:09AM +0300, Serge Semin wrote: > USB2517i hubs are very like USB251xb devices series. They have almost > the same configuration registers space except number of ports, led > configurations and lack of battery settings. All these peculiarities > are reflected in this

Re: [PATCH] dt-bindings: RTC: merge ds1339 in ds1307 documentation

2017-09-20 Thread Rob Herring
On Fri, Sep 15, 2017 at 03:45:51AM +0200, Alexandre Belloni wrote: > Now that there is documentation for the ds1307 and compatible RTCs, merge > the ds1339 documentation in it. > > Signed-off-by: Alexandre Belloni > --- >

Re: [PATCH] dt-bindings: RTC: merge ds1339 in ds1307 documentation

2017-09-20 Thread Rob Herring
On Fri, Sep 15, 2017 at 03:45:51AM +0200, Alexandre Belloni wrote: > Now that there is documentation for the ds1307 and compatible RTCs, merge > the ds1339 documentation in it. > > Signed-off-by: Alexandre Belloni > --- > .../devicetree/bindings/rtc/dallas,ds1339.txt | 18 >

Re: [PATCH v2 2/2] mmc: sdhci-msm: Enable delay circuit calibration clocks

2017-09-20 Thread Rob Herring
On Fri, Sep 15, 2017 at 04:35:24PM -0700, Bjorn Andersson wrote: > The delay circuit used to support HS400 is calibrated based on two > additional clocks. When these clocks are not available and > FF_CLK_SW_RST_DIS is not set in CORE_HC_MODE, reset might fail. But on > some platforms this doesn't

Re: [PATCH v2 2/2] mmc: sdhci-msm: Enable delay circuit calibration clocks

2017-09-20 Thread Rob Herring
On Fri, Sep 15, 2017 at 04:35:24PM -0700, Bjorn Andersson wrote: > The delay circuit used to support HS400 is calibrated based on two > additional clocks. When these clocks are not available and > FF_CLK_SW_RST_DIS is not set in CORE_HC_MODE, reset might fail. But on > some platforms this doesn't

Re: [PATCH 2/2] mm: oom: show unreclaimable slab info when kernel panic

2017-09-20 Thread David Rientjes
On Thu, 21 Sep 2017, Yang Shi wrote: > diff --git a/mm/oom_kill.c b/mm/oom_kill.c > index 99736e0..173c423 100644 > --- a/mm/oom_kill.c > +++ b/mm/oom_kill.c > @@ -43,6 +43,7 @@ > > #include > #include "internal.h" > +#include "slab.h" > > #define CREATE_TRACE_POINTS > #include > @@

Re: [PATCH 2/2] mm: oom: show unreclaimable slab info when kernel panic

2017-09-20 Thread David Rientjes
On Thu, 21 Sep 2017, Yang Shi wrote: > diff --git a/mm/oom_kill.c b/mm/oom_kill.c > index 99736e0..173c423 100644 > --- a/mm/oom_kill.c > +++ b/mm/oom_kill.c > @@ -43,6 +43,7 @@ > > #include > #include "internal.h" > +#include "slab.h" > > #define CREATE_TRACE_POINTS > #include > @@

[PATCH v3 27/31] x86: Implement thread_struct whitelist for hardened usercopy

2017-09-20 Thread Kees Cook
This whitelists the FPU register state portion of the thread_struct for copying to userspace, instead of the default entire struct. Cc: Thomas Gleixner Cc: Ingo Molnar Cc: "H. Peter Anvin" Cc: x...@kernel.org Cc: Borislav Petkov

[PATCH v3 27/31] x86: Implement thread_struct whitelist for hardened usercopy

2017-09-20 Thread Kees Cook
This whitelists the FPU register state portion of the thread_struct for copying to userspace, instead of the default entire struct. Cc: Thomas Gleixner Cc: Ingo Molnar Cc: "H. Peter Anvin" Cc: x...@kernel.org Cc: Borislav Petkov Cc: Andy Lutomirski Cc: Mathias Krause Signed-off-by: Kees

Re: [PATCH v4 02/13] xen/pvcalls: implement frontend disconnect

2017-09-20 Thread Boris Ostrovsky
> > static int pvcalls_front_remove(struct xenbus_device *dev) > { > + struct pvcalls_bedata *bedata; > + struct sock_mapping *map = NULL, *n; > + > + bedata = dev_get_drvdata(_front_dev->dev); > + dev_set_drvdata(>dev, NULL); > + pvcalls_front_dev = NULL; One more

Re: [PATCH v4 02/13] xen/pvcalls: implement frontend disconnect

2017-09-20 Thread Boris Ostrovsky
> > static int pvcalls_front_remove(struct xenbus_device *dev) > { > + struct pvcalls_bedata *bedata; > + struct sock_mapping *map = NULL, *n; > + > + bedata = dev_get_drvdata(_front_dev->dev); > + dev_set_drvdata(>dev, NULL); > + pvcalls_front_dev = NULL; One more

[PATCH v3 31/31] lkdtm: Update usercopy tests for whitelisting

2017-09-20 Thread Kees Cook
This updates the USERCOPY_HEAP_FLAG_* tests to USERCOPY_HEAP_WHITELIST_*, since the final form of usercopy whitelisting ended up using an offset/size window instead of the earlier proposed allocation flags. Signed-off-by: Kees Cook --- drivers/misc/lkdtm.h | 4

[PATCH v3 31/31] lkdtm: Update usercopy tests for whitelisting

2017-09-20 Thread Kees Cook
This updates the USERCOPY_HEAP_FLAG_* tests to USERCOPY_HEAP_WHITELIST_*, since the final form of usercopy whitelisting ended up using an offset/size window instead of the earlier proposed allocation flags. Signed-off-by: Kees Cook --- drivers/misc/lkdtm.h | 4 +-

[PATCH v3 17/31] scsi: Define usercopy region in scsi_sense_cache slab cache

2017-09-20 Thread Kees Cook
From: David Windsor SCSI sense buffers, stored in struct scsi_cmnd.sense and therefore contained in the scsi_sense_cache slab cache, need to be copied to/from userspace. cache object allocation: drivers/scsi/scsi_lib.c: scsi_select_sense_cache(...):

[PATCH v3 17/31] scsi: Define usercopy region in scsi_sense_cache slab cache

2017-09-20 Thread Kees Cook
From: David Windsor SCSI sense buffers, stored in struct scsi_cmnd.sense and therefore contained in the scsi_sense_cache slab cache, need to be copied to/from userspace. cache object allocation: drivers/scsi/scsi_lib.c: scsi_select_sense_cache(...): return ... ?

[PATCH v3 23/31] net: Restrict unwhitelisted proto caches to size 0

2017-09-20 Thread Kees Cook
Now that protocols have been annotated (the copy of icsk_ca_ops->name is of an ops field from outside the slab cache): $ git grep 'copy_.*_user.*sk.*->' caif/caif_socket.c: copy_from_user(_sk->conn_req.param.data, ov, ol)) { ipv4/raw.c: if (copy_from_user(_sk(sk)->filter, optval, optlen))

[PATCH v3 23/31] net: Restrict unwhitelisted proto caches to size 0

2017-09-20 Thread Kees Cook
Now that protocols have been annotated (the copy of icsk_ca_ops->name is of an ops field from outside the slab cache): $ git grep 'copy_.*_user.*sk.*->' caif/caif_socket.c: copy_from_user(_sk->conn_req.param.data, ov, ol)) { ipv4/raw.c: if (copy_from_user(_sk(sk)->filter, optval, optlen))

[PATCH v3 29/31] arm: Implement thread_struct whitelist for hardened usercopy

2017-09-20 Thread Kees Cook
ARM does not carry FPU state in the thread structure, so it can declare no usercopy whitelist at all. Cc: Russell King Cc: Ingo Molnar Cc: Christian Borntraeger Cc: "Peter Zijlstra (Intel)" Cc:

[PATCH v3 29/31] arm: Implement thread_struct whitelist for hardened usercopy

2017-09-20 Thread Kees Cook
ARM does not carry FPU state in the thread structure, so it can declare no usercopy whitelist at all. Cc: Russell King Cc: Ingo Molnar Cc: Christian Borntraeger Cc: "Peter Zijlstra (Intel)" Cc: linux-arm-ker...@lists.infradead.org Signed-off-by: Kees Cook --- arch/arm/Kconfig

[PATCH v3 24/31] fork: Define usercopy region in mm_struct slab caches

2017-09-20 Thread Kees Cook
From: David Windsor In support of usercopy hardening, this patch defines a region in the mm_struct slab caches in which userspace copy operations are allowed. Only the auxv field is copied to userspace. cache object allocation: kernel/fork.c: #define allocate_mm()

[PATCH v3 24/31] fork: Define usercopy region in mm_struct slab caches

2017-09-20 Thread Kees Cook
From: David Windsor In support of usercopy hardening, this patch defines a region in the mm_struct slab caches in which userspace copy operations are allowed. Only the auxv field is copied to userspace. cache object allocation: kernel/fork.c: #define allocate_mm()

[PATCH v3 15/31] xfs: Define usercopy region in xfs_inode slab cache

2017-09-20 Thread Kees Cook
From: David Windsor The XFS inline inode data, stored in struct xfs_inode_t field i_df.if_u2.if_inline_data and therefore contained in the xfs_inode slab cache, needs to be copied to/from userspace. cache object allocation: fs/xfs/xfs_icache.c:

[PATCH v3 15/31] xfs: Define usercopy region in xfs_inode slab cache

2017-09-20 Thread Kees Cook
From: David Windsor The XFS inline inode data, stored in struct xfs_inode_t field i_df.if_u2.if_inline_data and therefore contained in the xfs_inode slab cache, needs to be copied to/from userspace. cache object allocation: fs/xfs/xfs_icache.c: xfs_inode_alloc(...): ...

Re: [PATCH 8/9 v2] usb: usb251xb: Add max power/current dts property support

2017-09-20 Thread Rob Herring
On Sat, Sep 16, 2017 at 01:42:19PM +0300, Serge Semin wrote: > This parameters may be varied in accordance with hardware specifics. > So lets add the corresponding settings to the usb251x driver dts > specification. > > Signed-off-by: Serge Semin > --- >

Re: [PATCH 8/9 v2] usb: usb251xb: Add max power/current dts property support

2017-09-20 Thread Rob Herring
On Sat, Sep 16, 2017 at 01:42:19PM +0300, Serge Semin wrote: > This parameters may be varied in accordance with hardware specifics. > So lets add the corresponding settings to the usb251x driver dts > specification. > > Signed-off-by: Serge Semin > --- >

[PATCH v3 21/31] sctp: Define usercopy region in SCTP proto slab cache

2017-09-20 Thread Kees Cook
From: David Windsor The SCTP socket event notification subscription information need to be copied to/from userspace. In support of usercopy hardening, this patch defines a region in the struct proto slab cache in which userspace copy operations are allowed. Additionally moves

[PATCH v3 21/31] sctp: Define usercopy region in SCTP proto slab cache

2017-09-20 Thread Kees Cook
From: David Windsor The SCTP socket event notification subscription information need to be copied to/from userspace. In support of usercopy hardening, this patch defines a region in the struct proto slab cache in which userspace copy operations are allowed. Additionally moves the usercopy fields

<    1   2   3   4   5   6   7   8   9   10   >