Re: "bad pmd" errors + oops with KPTI on 4.14.11 after loading X.509 certs

2018-01-03 Thread Andy Lutomirski
> On Jan 3, 2018, at 2:58 PM, Thomas Gleixner wrote: > > > >> On Wed, 3 Jan 2018, Thomas Gleixner wrote: >> >>> On Wed, 3 Jan 2018, Benjamin Gilbert wrote: On Wed, Jan 03, 2018 at 11:34:46PM +0100, Thomas Gleixner wrote: Can you please send me your .config and a full dmesg ? >>> >

[GIT pull] x86/pti fixes for 4.15

2018-01-03 Thread Thomas Gleixner
Linus, please pull the latest x86-pti-for-linus git tree from: git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git x86-pti-for-linus A couple of urgent fixes for PTI: - Fix a PTE mismatch between user and kernel visible mapping of the cpu entry area (differs vs. the GLB bit) and

[RFC PATCH] asm/generic: introduce if_nospec and nospec_barrier

2018-01-03 Thread Dan Williams
The 'if_nospec' primitive marks locations where the kernel is disabling speculative execution that could potentially access privileged data. It is expected to be paired with a 'nospec_{ptr,load}' where the user controlled value is actually consumed. Architectures can optionally implement a speculat

Re: Avoid speculative indirect calls in kernel

2018-01-03 Thread Linus Torvalds
On Wed, Jan 3, 2018 at 4:12 PM, Thomas Gleixner wrote: > > It should be a CPU_BUG bit as we have for the other mess. And that can be > used for patching. That would definitely be the right approach. However, that's also probably quite challenging for the gcc option. Linus

Re: Avoid speculative indirect calls in kernel

2018-01-03 Thread Jiri Kosina
On Wed, 3 Jan 2018, Andi Kleen wrote: > > It should be a CPU_BUG bit as we have for the other mess. And that can be > > used for patching. > > It has to be done at compile time because it requires a compiler option. If gcc anotates indirect calls/jumps in a way that we could patch them using al

Re: [PATCH] Fix read buffer overflow in delta-ipc

2018-01-03 Thread Andi Kleen
On Wed, Jan 03, 2018 at 09:40:04AM +, Hugues FRUCHET wrote: > Hi Andi, > Thanks for the patch but I would suggest to use strlcpy instead, this > will guard msg.name overwriting and add the NULL termination in case > of truncation: > - memcpy(msg.name, name, sizeof(msg.name)); > - msg.n

Re: [PATCH] mm/fadvise: discard partial pages iff endbyte is also eof

2018-01-03 Thread Andrew Morton
On Wed, 3 Jan 2018 10:48:00 + Mel Gorman wrote: > On Wed, Jan 03, 2018 at 02:53:43PM +0800, ??(Caspar) wrote: > > > > > > > ?? 2017??12??2312:16?? ?? > > > > > > From: "shidao.ytt" > > > > > > in commit 441c228f817f7 ("mm: fadvise: document the > > > fadvise(FADV_DONTNE

Re: [PATCH 4.9 29/39] x86/kaiser: Check boottime cmdline params

2018-01-03 Thread Ben Hutchings
On Wed, 2018-01-03 at 21:11 +0100, Greg Kroah-Hartman wrote: > 4.9-stable review patch. If anyone has any objections, please let me know. > > -- > > From: Borislav Petkov > > > AMD (and possibly other vendors) are not affected by the leak > KAISER is protecting against. [...]

Re: [PATCH v2] KVM: x86: do not read FS/GS base MSRs when saving them

2018-01-03 Thread Andy Lutomirski
> On Jan 3, 2018, at 3:42 PM, Paolo Bonzini wrote: > > On 03/01/2018 23:20, Andy Lutomirski wrote: >>> On Jan 2, 2018, at 5:59 AM, Paolo Bonzini wrote: >>> >>> The FS and userspace GS bases are available in current->thread, while the >>> kernel GS base is a percpu variable. Skip the expensiv

Re: Avoid speculative indirect calls in kernel

2018-01-03 Thread Andi Kleen
> It should be a CPU_BUG bit as we have for the other mess. And that can be > used for patching. It has to be done at compile time because it requires a compiler option. Most of the indirect calls are in C code. So it cannot just patched in, only partially out. -Andi

Re: Avoid speculative indirect calls in kernel

2018-01-03 Thread Thomas Gleixner
On Wed, 3 Jan 2018, Andi Kleen wrote: > On Wed, Jan 03, 2018 at 03:51:35PM -0800, Linus Torvalds wrote: > > On Wed, Jan 3, 2018 at 3:09 PM, Andi Kleen wrote: > > > This is a fix for Variant 2 in > > > https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html > > > > >

Re: [PATCH v1] eSPI: add Aspeed AST2500 eSPI driver to boot a host with PCH runs on eSPI

2018-01-03 Thread Wang, Haiyue
On 2018-01-04 01:08, Wang, Haiyue wrote: On 2018-01-04 00:43, Wang, Haiyue wrote: On 2018-01-03 23:17, Arnd Bergmann wrote: On Wed, Jan 3, 2018 at 3:21 AM, Wang, Haiyue wrote: On 2018-01-03 00:23, Arnd Bergmann wrote: On Tue, Jan 2, 2018 at 4:36 PM, Wang, Haiyue wrote: On 2018-01-02 2

tty: Fix comment for value returned by tty_ldisc_receive_buf

2018-01-03 Thread Samuel Thibault
tty_ldisc_receive_buf actually returns the number of bytes processed by receive_buf or receive_buf2. Signed-off-by: Samuel Thibault --- drivers/tty/tty_buffer.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) --- a/drivers/tty/tty_buffer.c +++ b/drivers/tty/tty_buffer.c @@ -420,7 +420

Re: Avoid speculative indirect calls in kernel

2018-01-03 Thread Andi Kleen
Hi Linus, On Wed, Jan 03, 2018 at 03:51:35PM -0800, Linus Torvalds wrote: > On Wed, Jan 3, 2018 at 3:09 PM, Andi Kleen wrote: > > This is a fix for Variant 2 in > > https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html > > > > Any speculative indirect calls in th

[PATCH] staging: android: check the return value of register_shrinker

2018-01-03 Thread Xiongwei Song
register_shrinker call is made in ashmem_init, it may return error code, so we need to check it. Signed-off-by: Xiongwei Song --- drivers/staging/android/ashmem.c | 8 +++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/drivers/staging/android/ashmem.c b/drivers/staging/android

Re: [PATCH 0/6] mm, hugetlb: allocation API and migration improvements

2018-01-03 Thread Andrew Morton
On Wed, 3 Jan 2018 10:32:07 +0100 Michal Hocko wrote: > I've posted this as an RFC [1] and both Mike and Naoya seem to be OK > both with patches and the approach. I have rebased this on top of [2] > because there is a small conflict in mm/mempolicy.c. I know it is late > in the release cycle but

KAISER, fun with the CPUs -- especially Intel. Cache effects can leak non-readable memory

2018-01-03 Thread Pavel Machek
Hi! I guess half of the lkml people already know, but others may have noticed something funny/serious is going on with Intel CPUs in last few days. And ... it is. Apparently you can read kernel memory from userspace, abusing speculative execution on modern CPUs. Issue was known for half a year no

Re: Avoid speculative indirect calls in kernel

2018-01-03 Thread Alan Cox
> - these workarounds should have a way to disable them. > > Which of the two is it? The latter clearly - because there are processors today that don't have those problems because they are sufficiently dumb. As for future products - you know perfectly well that none of the vendors can answer th

Re: [PATCH bpf-next v4 1/3] libbpf: add function to setup XDP

2018-01-03 Thread Eric Leblond
Hello, On Sat, 2017-12-30 at 21:41 +0100, Eric Leblond wrote: > Most of the code is taken from set_link_xdp_fd() in bpf_load.c and > slightly modified to be library compliant. I've just discovered this patch is breaking the build of samples/bpf/ (nlattr not included at least and some int type pro

[PATCH 1/2 v3] lib: debugobjects: export max loops counter

2018-01-03 Thread Yang Shi
Currently max chain counter is exported to debugfs, it just record the counter of inner loop, however, there might be significant iterations of external loop then it may take significant amount of time to finish all of the checks. This may cause lockup on !CONFIG_PREEMPT kernel build occasionally.

[PATCH 2/2 v3] lib: debugobjects: touch watchdog to avoid softlockup when !CONFIG_PREEMPT

2018-01-03 Thread Yang Shi
There are nested loops on debug objects free path, sometimes it may take over hundred thousands of loops, then cause soft lockup with !CONFIG_PREEMPT occasionally, like below: NMI watchdog: BUG: soft lockup - CPU#15 stuck for 22s! [stress-ng-getde:110342] Modules linked in: binfmt_misc(E) tcp_di

Re: [PATCH 2/3] i2c: mediatek: Add i2c compatible for MediaTek MT2712

2018-01-03 Thread Wolfram Sang
On Tue, Dec 19, 2017 at 02:51:02PM +0800, Jun Gao wrote: > From: Jun Gao > > Add i2c compatible for MT2712. Compare to MT8173 i2c controller, > internal divider of i2c source clock need to be configured for > MT2712 i2c speed calculation. > > Signed-off-by: Jun Gao Applied to for-next, thanks!

Re: [PATCH 3/3] i2c: mediatek: Enable i2c module clock before i2c registers access.

2018-01-03 Thread Wolfram Sang
On Tue, Dec 19, 2017 at 02:51:03PM +0800, Jun Gao wrote: > From: Jun Gao > > Make sure i2c module clock has been enabled before i2c registers > access. > > Signed-off-by: Jun Gao Applied to for-next, thanks! signature.asc Description: PGP signature

Re: [PATCH 1/3] dt-bindings: i2c: Add MediaTek MT2712 i2c binding

2018-01-03 Thread Wolfram Sang
On Tue, Dec 19, 2017 at 02:51:01PM +0800, Jun Gao wrote: > From: Jun Gao > > Add MT2712 i2c binding to binding file. Compare to MT8173 i2c > controller, MT2712 has timing adjust registers which can adjust > the internal divider of i2c source clock, SCL duty cycle, SCL > compare point, start(repea

Re: [PATCH 2/2 v3] lib: debugobjects: touch watchdog to avoid softlockup when !CONFIG_PREEMPT

2018-01-03 Thread Yang Shi
On 12/28/17 7:36 AM, Thomas Gleixner wrote: On Fri, 8 Dec 2017, Yang Shi wrote: Hi Thomas, Waiman has reviewed the patches, any comment from you is appreciated. I'm confused there is a V3 and a V8 of the 2/2 patch in my inbox. Can you please resend both patches in their final version? Tha

Re: Avoid speculative indirect calls in kernel

2018-01-03 Thread Linus Torvalds
On Wed, Jan 3, 2018 at 3:09 PM, Andi Kleen wrote: > This is a fix for Variant 2 in > https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html > > Any speculative indirect calls in the kernel can be tricked > to execute any kernel code, which may allow side channel >

Re: [PATCH] doc: memory-barriers: reStructure Text

2018-01-03 Thread Peter Zijlstra
On Wed, Jan 03, 2018 at 03:04:36PM +0530, afzal mohammed wrote: > Let PDF & HTML's be created out of memory-barriers Text by > reStructuring. > > reStructuring done were, > 1. Section headers modification, lower header case except start > 2. Removal of manual index(contents section), since it now

Re: CONFIG_PAGE_TABLE_ISOLATION=y on x86_64 causes gcc to segfault when building x86_32 binaries

2018-01-03 Thread Lars Wendler
Am Wed, 3 Jan 2018 19:52:04 +0100 (CET) schrieb Thomas Gleixner : > On Wed, 3 Jan 2018, Thomas Gleixner wrote: > > > On Wed, 3 Jan 2018, Lars Wendler wrote: > > > Am Wed, 3 Jan 2018 13:05:38 +0100 (CET) > > > schrieb Thomas Gleixner : > > > > Also can you please try Linus v4.15-rc6 with PTI e

Re: "bad pmd" errors + oops with KPTI on 4.14.11 after loading X.509 certs

2018-01-03 Thread Thomas Gleixner
On Wed, 3 Jan 2018, Andy Lutomirski wrote: > > On Jan 3, 2018, at 2:58 PM, Thomas Gleixner wrote: > >> On Wed, 3 Jan 2018, Thomas Gleixner wrote: > >> > >>> On Wed, 3 Jan 2018, Benjamin Gilbert wrote: > On Wed, Jan 03, 2018 at 11:34:46PM +0100, Thomas Gleixner wrote: > Can you please se

Re: [RFC PATCH 4/4] bpf: inhibit speculated out-of-bounds pointers

2018-01-03 Thread Peter Zijlstra
On Wed, Jan 03, 2018 at 10:38:27PM +, Mark Rutland wrote: > Under speculation, CPUs may mis-predict branches in bounds checks. Thus, > memory accesses under a bounds check may be speculated even if the > bounds check fails, providing a primitive for building a side channel. > > The EBPF map co

Re: WARNING in sk_stream_kill_queues (2)

2018-01-03 Thread Cong Wang
#syz dup: KASAN: slab-out-of-bounds Write in tcp_v6_syn_recv_sock

Re: "bad pmd" errors + oops with KPTI on 4.14.11 after loading X.509 certs

2018-01-03 Thread Andy Lutomirski
> On Jan 3, 2018, at 2:58 PM, Thomas Gleixner wrote: > > > >> On Wed, 3 Jan 2018, Thomas Gleixner wrote: >> >>> On Wed, 3 Jan 2018, Benjamin Gilbert wrote: On Wed, Jan 03, 2018 at 11:34:46PM +0100, Thomas Gleixner wrote: Can you please send me your .config and a full dmesg ? >>> >

Re: CONFIG_PAGE_TABLE_ISOLATION=y on x86_64 causes gcc to segfault when building x86_32 binaries

2018-01-03 Thread Andy Lutomirski
> On Jan 3, 2018, at 2:22 PM, Thomas Gleixner wrote: > >> On Wed, 3 Jan 2018, Andy Lutomirski wrote: >> >>> On Wed, Jan 3, 2018 at 10:52 AM, Thomas Gleixner wrote: On Wed, 3 Jan 2018, Thomas Gleixner wrote: > On Wed, 3 Jan 2018, Lars Wendler wrote: > Am Wed, 3 Jan 2018 13:

Re: [PATCH v3] gpio: winbond: add driver

2018-01-03 Thread Maciej S. Szmigiero
On 03.01.2018 20:05, Andy Shevchenko wrote: > On Sat, 2017-12-30 at 22:02 +0100, Maciej S. Szmigiero wrote: >> This commit adds GPIO driver for Winbond Super I/Os. >> >> Currently, only W83627UHG model (also known as Nuvoton NCT6627UD) is >> supported but in the future a support for other Winbond m

Re: [PATCH v2] KVM: x86: do not read FS/GS base MSRs when saving them

2018-01-03 Thread Paolo Bonzini
On 03/01/2018 23:20, Andy Lutomirski wrote: >> On Jan 2, 2018, at 5:59 AM, Paolo Bonzini wrote: >> >> The FS and userspace GS bases are available in current->thread, while the >> kernel GS base is a percpu variable. Skip the expensive rdmsr and just >> get the values from memory. > > That fsbase

Re: [PATCH v17 0/5] ZII RAVE platform driver

2018-01-03 Thread Andrew Morton
On Wed, 3 Jan 2018 09:46:21 + Lee Jones wrote: > Well I guess we better at least include them in the conversation. > > Stephen and Andrew added. > > On Tue, 02 Jan 2018, Andrey Smirnov wrote: > > On Tue, Jan 2, 2018 at 7:17 AM, Lee Jones wrote: > > > On Wed, 20 Dec 2017, Andrey Smirnov wro

Re: KASAN: slab-out-of-bounds Write in tcp_v6_syn_recv_sock

2018-01-03 Thread Cong Wang
On Wed, Jan 3, 2018 at 12:55 PM, Ozgur wrote: > > > 03.01.2018, 21:57, "Cong Wang" : >> On Tue, Jan 2, 2018 at 3:58 PM, syzbot >> wrote: >>> Hello, >>> >>> syzkaller hit the following crash on >>> 61233580f1f33c50e159c50e24d80ffd2ba2e06b >>> git://git.kernel.org/pub/scm/linux/kernel/git/torva

Re: CONFIG_PAGE_TABLE_ISOLATION=y on x86_64 causes gcc to segfault when building x86_32 binaries

2018-01-03 Thread Lars Wendler
Am Wed, 3 Jan 2018 16:40:08 +0100 schrieb Borislav Petkov : > On Wed, Jan 03, 2018 at 02:30:36PM +0100, Lars Wendler wrote: > > Same problem with 4.15-rc6. So I suppose that means it's a general > > issue. > > So gentoo recently broke the kernel, see > > 3ce120b16cc5 ("kbuild: add '-fno-stack-

Re: [PATCH 1/2] jump_label: export static_key_slow_inc/dec_cpuslocked()

2018-01-03 Thread Peter Zijlstra
On Wed, Jan 03, 2018 at 11:29:50PM +0300, Konstantin Khlebnikov wrote: > For fixing cpu_hotplug_lock recursion in tg_set_cfs_bandwidth(). Why would that need module exports?

Re: [PATCH] of/fdt: Fix #ifdef dependency of early flattree declarations

2018-01-03 Thread kbuild test robot
Hi Geert, I love your patch! Yet something to improve: [auto build test ERROR on robh/for-next] [also build test ERROR on v4.15-rc6 next-20180103] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url: https://github.com/0day-ci/linux

Re: [RFC PATCH linux-next] CIFS: SMBD: _smbd_get_connection() can be static

2018-01-03 Thread Steve French
merged into cifs-2.6.git for-next thx On Mon, Dec 18, 2017 at 7:30 AM, kbuild test robot wrote: > > Fixes: 07495ff5d9bc ("CIFS: SMBD: Establish SMB Direct connection") > Signed-off-by: Fengguang Wu > --- > smbdirect.c |2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) > > diff --git a/f

Avoid speculative indirect calls in kernel

2018-01-03 Thread Andi Kleen
This is a fix for Variant 2 in https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html Any speculative indirect calls in the kernel can be tricked to execute any kernel code, which may allow side channel attacks that can leak arbitrary kernel data. So we want to

[PATCH 04/11] x86/retpoline/ftrace: Convert ftrace assembler indirect jumps

2018-01-03 Thread Andi Kleen
From: Andi Kleen Convert all indirect jumps in ftrace assembler code to use non speculative sequences. Based on code from David Woodhouse and Tim Chen Signed-off-by: Andi Kleen --- arch/x86/kernel/ftrace_32.S | 3 ++- arch/x86/kernel/ftrace_64.S | 6 +++--- 2 files changed, 5 insertions(+), 4

[PATCH 08/11] x86/retpoline/irq32: Convert assembler indirect jumps

2018-01-03 Thread Andi Kleen
From: Andi Kleen Convert all indirect jumps in 32bit irq inline asm code to use non speculative sequences. Signed-off-by: Andi Kleen --- arch/x86/kernel/irq_32.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/arch/x86/kernel/irq_32.c b/arch/x86/kernel/irq_32.c index a

[PATCH 01/11] x86/retpoline: Define retpoline indirect thunk and macros

2018-01-03 Thread Andi Kleen
From: Dave Hansen From: David Woodhouse retpoline is a special sequence on Intel CPUs to stop speculation for indirect branches. Provide assembler infrastructure to use retpoline by the compiler and for assembler. We add the out of line trampoline used by the compiler, and NOSPEC_JUMP / NOSPEC

[PATCH 07/11] x86/retpoline/checksum32: Convert assembler indirect jumps

2018-01-03 Thread Andi Kleen
From: Andi Kleen Convert all indirect jumps in 32bit checksum assembler code to use non speculative sequences. Based on code from David Woodhouse and Tim Chen Signed-off-by: Andi Kleen --- arch/x86/lib/checksum_32.S | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/arch

[PATCH 02/11] x86/retpoline/crypto: Convert crypto assembler indirect jumps

2018-01-03 Thread Andi Kleen
From: Andi Kleen Convert all indirect jumps in crypto assembler code to use non speculative sequences. Based on code from David Woodhouse and Tim Chen Signed-off-by: Andi Kleen --- arch/x86/crypto/aesni-intel_asm.S| 5 +++-- arch/x86/crypto/camellia-aesni-avx-asm_64.S | 3 ++- ar

[PATCH 10/11] retpoline/taint: Taint kernel for missing retpoline in compiler

2018-01-03 Thread Andi Kleen
From: Andi Kleen When the kernel or a module hasn't been compiled with a retpoline aware compiler, print a warning and set a taint flag. For modules it is checked at compile time, however it cannot check assembler or other non compiled objects used in the module link. Due to lack of better lett

[PATCH 11/11] retpoline/objtool: Disable some objtool warnings

2018-01-03 Thread Andi Kleen
From: Andi Kleen With the indirect call thunk enabled compiler two objtool warnings are triggered very frequently and make the build very noisy. I don't see a good way to avoid them, so just disable them for now. Signed-off-by: Andi Kleen --- tools/objtool/check.c | 11 +++ 1 file cha

[PATCH 09/11] x86/retpoline: Finally enable retpoline for C code

2018-01-03 Thread Andi Kleen
From: Dave Hansen From: David Woodhouse Add retpoline compile option in Makefile Update Makefile with retpoline compile options. This requires a gcc with the retpoline compiler patches enabled. Print a warning when the compiler doesn't support retpoline [Originally from David and Tim, but h

[PATCH 03/11] x86/retpoline/entry: Convert entry assembler indirect jumps

2018-01-03 Thread Andi Kleen
From: Andi Kleen Convert all indirect jumps in core 32/64bit entry assembler code to use non speculative sequences. Based on code from David Woodhouse and Tim Chen Signed-off-by: Andi Kleen --- arch/x86/entry/entry_32.S | 5 +++-- arch/x86/entry/entry_64.S | 12 +++- 2 files changed,

[PATCH 05/11] x86/retpoline/hyperv: Convert assembler indirect jumps

2018-01-03 Thread Andi Kleen
From: Andi Kleen Convert all indirect jumps in hyperv inline asm code to use non speculative sequences. Based on code from David Woodhouse and Tim Chen Signed-off-by: Andi Kleen --- arch/x86/include/asm/mshyperv.h | 9 + 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/ar

[PATCH 06/11] x86/retpoline/crypto: Convert xen assembler indirect jumps

2018-01-03 Thread Andi Kleen
From: Andi Kleen Convert all indirect jumps in xen inline assembler code to use non speculative sequences. Based on code from David Woodhouse and Tim Chen Signed-off-by: Andi Kleen --- arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 1 + arch/x86/include/asm/xen/hypercall.h | 3 ++- 2

Re: [PATCH] media: don't drop front-end reference count for ->detach

2018-01-03 Thread Arnd Bergmann
On Wed, Jan 3, 2018 at 11:23 AM, Mauro Carvalho Chehab wrote: > Em Tue, 2 Jan 2018 10:48:54 +0100 > Arnd Bergmann escreveu: >> @@ -2965,7 +2968,6 @@ void dvb_frontend_detach(struct dvb_frontend* fe) >> dvb_frontend_invoke_release(fe, fe->ops.release_sec); >> dvb_frontend_invoke_rele

Re: "bad pmd" errors + oops with KPTI on 4.14.11 after loading X.509 certs

2018-01-03 Thread Thomas Gleixner
On Wed, 3 Jan 2018, Thomas Gleixner wrote: > On Wed, 3 Jan 2018, Benjamin Gilbert wrote: > > On Wed, Jan 03, 2018 at 11:34:46PM +0100, Thomas Gleixner wrote: > > > Can you please send me your .config and a full dmesg ? > > > > I've attached a serial log from a local QEMU. I can rerun with a hi

Re: [PATCH] clk: samsung: s3c: Remove unneeded enumeration

2018-01-03 Thread Chanwoo Choi
On 2018년 01월 04일 02:29, Sylwester Nawrocki wrote: > On 11/27/2017 03:31 AM, Chanwoo Choi wrote: >> This patch just removes the unneeded enumeration for PLL index. >> >> Signed-off-by: Chanwoo Choi > > > Thanks for the patch Chanwoo, I have applied it to my tree but > I'm afraid it will now need

Re: "bad pmd" errors + oops with KPTI on 4.14.11 after loading X.509 certs

2018-01-03 Thread Thomas Gleixner
On Wed, 3 Jan 2018, Benjamin Gilbert wrote: > On Wed, Jan 03, 2018 at 11:34:46PM +0100, Thomas Gleixner wrote: > > Can you please send me your .config and a full dmesg ? > > I've attached a serial log from a local QEMU. I can rerun with a higher > loglevel if need be. Thanks! Cc'ing Andy who mi

$950,000 Donations

2018-01-03 Thread Mavis L Donations
Dear Email Owner. I won $758.7Million Powerball Lottery in november last year, I am doing alot of charity works worldwide, so i decided to give $950,000 USD each to 5 lucky people worldwide, Your email was seleted from a date of internet E-mail users which your ID came out as one of my lucky

[PATCH] [v2] s3mci: mark debug_regs[] as static

2018-01-03 Thread Arnd Bergmann
The global array clashes with a newly added symbol of the same name: drivers/staging/ccree/cc_debugfs.o:(.data+0x0): multiple definition of `debug_regs' drivers/mmc/host/s3cmci.o:(.data+0x70): first defined here We should fix both, this one addresses the s3cmci driver by removing the symbol from

Re: "bad pmd" errors + oops with KPTI on 4.14.11 after loading X.509 certs

2018-01-03 Thread Benjamin Gilbert
On Wed, Jan 03, 2018 at 11:34:46PM +0100, Thomas Gleixner wrote: > Can you please send me your .config and a full dmesg ? I've attached a serial log from a local QEMU. I can rerun with a higher loglevel if need be. --Benjamin Gilbert config-4.14.11.gz Description: application/gzip console.tx

Re: linux-next: build warning after merge of the cifs tree

2018-01-03 Thread Steve French
I don't see this with gcc 5.4 Stephen, Harmless to initialize flags here ... even if unneeded ... so if it makes your life easier I don't mind initializes to 0. Let me know. Wonder why it doesn't generate the warning on the various other places in the fs that do the same thing? On Wed, Jan 3, 20

Re: [PATCH] s3mci: mark debug_regs[] as static

2018-01-03 Thread Arnd Bergmann
On Wed, Jan 3, 2018 at 5:47 PM, Ulf Hansson wrote: > On 3 January 2018 at 10:26, Arnd Bergmann wrote: >> The global array clashes with a newly added symbol of the same name: >> >> drivers/staging/ccree/cc_debugfs.o:(.data+0x0): multiple definition of >> `debug_regs' >> drivers/mmc/host/s3cmci.o:

[PATCH] net/mlx5e: hide an unused variable

2018-01-03 Thread Arnd Bergmann
The uplink_rpriv variable was added at the start of the function but only used inside of an #ifdef: drivers/net/ethernet/mellanox/mlx5/core/en_tc.c: In function 'mlx5e_route_lookup_ipv6': drivers/net/ethernet/mellanox/mlx5/core/en_tc.c:1549:25: error: unused variable 'uplink_rpriv' [-Werror=unus

[PATCH] [v2] crypto: aes-generic - build with -Os on gcc-7+

2018-01-03 Thread Arnd Bergmann
While testing other changes, I discovered that gcc-7.2.1 produces badly optimized code for aes_encrypt/aes_decrypt. This is especially true when CONFIG_UBSAN_SANITIZE_ALL is enabled, where it leads to extremely large stack usage that in turn might cause kernel stack overflows: crypto/aes_generic.c

[RFC PATCH 1/4] asm-generic/barrier: add generic nospec helpers

2018-01-03 Thread Mark Rutland
Under speculation, CPUs may mis-predict branches in bounds checks. Thus, memory accesses under a bounds check may be speculated even if the bounds check fails, providing a primitive for building a side channel. This patch adds helpers which can be used to inhibit the use of out-of-bounds pointers

[RFC PATCH 3/4] arm64: implement nospec_{load,ptr}()

2018-01-03 Thread Mark Rutland
This patch implements nospec_load() and nospec_ptr() for arm64, following the recommended architectural sequence. Signed-off-by: Mark Rutland Signed-off-by: Will Deacon --- arch/arm64/include/asm/barrier.h | 61 1 file changed, 61 insertions(+) diff --g

[RFC PATCH 2/4] Documentation: document nospec helpers

2018-01-03 Thread Mark Rutland
Document the rationale and usage of the new nospec*() helpers. Signed-off-by: Mark Rutland Signed-off-by: Will Deacon --- Documentation/speculation.txt | 99 +++ 1 file changed, 99 insertions(+) create mode 100644 Documentation/speculation.txt diff --gi

[RFC PATCH 0/4] API for inhibiting speculative arbitrary read primitives

2018-01-03 Thread Mark Rutland
Recently, Google Project Zero discovered several classes of attack against speculative execution. One of these, known as variant-1, allows explicit bounds checks to be bypassed under speculation, providing an arbitrary read gadget. Further details can be found on the GPZ blog [1] and the Documentat

[RFC PATCH 4/4] bpf: inhibit speculated out-of-bounds pointers

2018-01-03 Thread Mark Rutland
Under speculation, CPUs may mis-predict branches in bounds checks. Thus, memory accesses under a bounds check may be speculated even if the bounds check fails, providing a primitive for building a side channel. The EBPF map code has a number of such bounds-checks accesses in map_lookup_elem implem

[PATCH] media: intel-ipu3: cio2: fix building with large PAGE_SIZE

2018-01-03 Thread Arnd Bergmann
The driver apparently assumes that the device uses the same page size as the CPU, but also assumes that this is 4096 bytes. On architectures with a larger page size like 65536 bytes, we get a warning about an integer overflow: drivers/media/pci/intel/ipu3/ipu3-cio2.c: In function 'cio2_fbpt_entry

Re: "bad pmd" errors + oops with KPTI on 4.14.11 after loading X.509 certs

2018-01-03 Thread Thomas Gleixner
On Wed, 3 Jan 2018, Benjamin Gilbert wrote: > On Wed, Jan 03, 2018 at 04:48:33PM +0100, Ingo Molnar wrote: > > first please test the latest WIP.x86/pti branch which has a couple of fixes. > > I'm still seeing the problem with that branch (3ffdeb1a02be, plus a couple > of local patches which shoul

linux-next: build warning after merge of the cifs tree

2018-01-03 Thread Stephen Rothwell
Hi all, After merging the cifs tree, today's linux-next build (x86_64 allmodconfig) produced this warning: In file included from include/linux/seqlock.h:36:0, from include/linux/time.h:6, from include/linux/stat.h:19, from include/linux/module.h:

Re: "bad pmd" errors + oops with KPTI on 4.14.11 after loading X.509 certs

2018-01-03 Thread Benjamin Gilbert
On Wed, Jan 03, 2018 at 04:48:33PM +0100, Ingo Molnar wrote: > first please test the latest WIP.x86/pti branch which has a couple of fixes. I'm still seeing the problem with that branch (3ffdeb1a02be, plus a couple of local patches which shouldn't affect the resulting binary). --Benjamin Gilbert

[tip:x86/pti] x86/process: Define cpu_tss_rw in same section as declaration

2018-01-03 Thread tip-bot for Nick Desaulniers
Commit-ID: 2fd9c41aea47f4ad071accf94b94f94f2c4d31eb Gitweb: https://git.kernel.org/tip/2fd9c41aea47f4ad071accf94b94f94f2c4d31eb Author: Nick Desaulniers AuthorDate: Wed, 3 Jan 2018 12:39:52 -0800 Committer: Thomas Gleixner CommitDate: Wed, 3 Jan 2018 23:19:33 +0100 x86/process: Define

Re: CONFIG_PAGE_TABLE_ISOLATION=y on x86_64 causes gcc to segfault when building x86_32 binaries

2018-01-03 Thread Dave Hansen
On 01/03/2018 02:14 PM, Andy Lutomirski wrote: > + /* Use %rsp as scratch reg. User ESP is stashed in r8 */ > + SWITCH_TO_KERNEL_CR3 scratch_reg=%rsp > + > + /* Switch to the kernel stack */ > movqPER_CPU_VAR(cpu_current_top_of_stack), %rsp The stack is unreadable at

[tip:x86/pti] x86/pti: Switch to kernel CR3 at early in entry_SYSCALL_compat()

2018-01-03 Thread tip-bot for Thomas Gleixner
Commit-ID: d7732ba55c4b6a2da339bb12589c515830cfac2c Gitweb: https://git.kernel.org/tip/d7732ba55c4b6a2da339bb12589c515830cfac2c Author: Thomas Gleixner AuthorDate: Wed, 3 Jan 2018 19:52:04 +0100 Committer: Thomas Gleixner CommitDate: Wed, 3 Jan 2018 23:19:32 +0100 x86/pti: Switch to ke

Re: CONFIG_PAGE_TABLE_ISOLATION=y on x86_64 causes gcc to segfault when building x86_32 binaries

2018-01-03 Thread Thomas Gleixner
On Wed, 3 Jan 2018, Andy Lutomirski wrote: > On Wed, Jan 3, 2018 at 10:52 AM, Thomas Gleixner wrote: > > On Wed, 3 Jan 2018, Thomas Gleixner wrote: > > > >> On Wed, 3 Jan 2018, Lars Wendler wrote: > >> > Am Wed, 3 Jan 2018 13:05:38 +0100 (CET) > >> > schrieb Thomas Gleixner : > >> > > Also can yo

Re: [PATCH v2] KVM: x86: do not read FS/GS base MSRs when saving them

2018-01-03 Thread Andy Lutomirski
> On Jan 2, 2018, at 5:59 AM, Paolo Bonzini wrote: > > The FS and userspace GS bases are available in current->thread, while the > kernel GS base is a percpu variable. Skip the expensive rdmsr and just > get the values from memory. That fsbase change is wrong: thread->fsbase is not guaranteed to

Hay

2018-01-03 Thread Financial Services
Loan Offer at 3% Lowest Rate Get Now.

Re: CONFIG_PAGE_TABLE_ISOLATION=y on x86_64 causes gcc to segfault when building x86_32 binaries

2018-01-03 Thread Andy Lutomirski
On Wed, Jan 3, 2018 at 10:52 AM, Thomas Gleixner wrote: > On Wed, 3 Jan 2018, Thomas Gleixner wrote: > >> On Wed, 3 Jan 2018, Lars Wendler wrote: >> > Am Wed, 3 Jan 2018 13:05:38 +0100 (CET) >> > schrieb Thomas Gleixner : >> > > Also can you please try Linus v4.15-rc6 with PTI enabled so we can se

Re: CONFIG_PAGE_TABLE_ISOLATION=y on x86_64 causes gcc to segfault when building x86_32 binaries

2018-01-03 Thread Laura Abbott
On 01/03/2018 10:52 AM, Thomas Gleixner wrote: On Wed, 3 Jan 2018, Thomas Gleixner wrote: On Wed, 3 Jan 2018, Lars Wendler wrote: Am Wed, 3 Jan 2018 13:05:38 +0100 (CET) schrieb Thomas Gleixner : Also can you please try Linus v4.15-rc6 with PTI enabled so we can see whether that's a backport

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-03 Thread Nathan Chancellor
On Wed, Jan 03, 2018 at 09:11:06PM +0100, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 4.4.110 release. > There are 37 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me know

Re: bonding: Delete an error message for a failed memory allocation in bond_update_slave_arr()

2018-01-03 Thread Eric Dumazet
On Wed, 2018-01-03 at 11:28 -0800, Mahesh Bandewar (महेश बंडेवार) wrote: > On Wed, Jan 3, 2018 at 12:45 AM, SF Markus Elfring > wrote: > > > > Omit an extra message for a memory allocation failure in this function. > > > > > > > > This issue was detected by using the Coccinelle software. > > > >

Re: [PATCH v2 5/6] clocksource: Add a new timer-ingenic driver

2018-01-03 Thread Paul Cercueil
Hi, Le mer. 3 janv. 2018 à 22:08, Rob Herring a écrit : On Mon, Jan 01, 2018 at 03:33:43PM +0100, Paul Cercueil wrote: This driver will use the TCU (Timer Counter Unit) present on the Ingenic JZ47xx SoCs to provide the kernel with a clocksource and timers. Signed-off-by: Paul Cercueil -

Re: [GIT PULL REQUEST] at24 updates for 4.16

2018-01-03 Thread Wolfram Sang
On Wed, Jan 03, 2018 at 05:01:13PM +0100, Bartosz Golaszewski wrote: > Hi Wolfram, > > The following changes since commit 30a7acd573899fd8b8ac39236eff6468b195ac7d: > > Linux 4.15-rc6 (2017-12-31 14:47:43 -0800) > > are available in the Git repository at: > > git://git.kernel.org/pub/scm/lin

Re: [PATCH] v4l2: i2c: ov7670: Implement OF mbus configuration

2018-01-03 Thread jacopo mondi
Hi Sakari, thanks for review.. On Wed, Jan 03, 2018 at 12:11:32PM +0200, Sakari Ailus wrote: > Hi Jacopo, > > Please see my comments below. > > On Tue, Jan 02, 2018 at 04:03:53PM +0100, Jacopo Mondi wrote: > > ov7670 driver supports two optional properties supplied through platform > > data, b

Re: PROBLEM: i915 causes complete desktop freezes in 4.15-rc5

2018-01-03 Thread Alexandru Chirvasitu
All right, here's the dmesg from the kernel compiled from drm-tip (in sync with upstream at the time of the compilation earlier today), with CONFIG_DRM_I915_DEBUG_GEM=y I crashed it by opening 20+ xterm windows. Doesn't always do it though (tried this before). On Wed, Jan 03, 2018 at 11:31:31AM

Re: [PATCH v2 3/6] irqchip: Add the ingenic-tcu-intc driver

2018-01-03 Thread Paul Cercueil
Hi, Le mer. 3 janv. 2018 à 21:58, Rob Herring a écrit : On Mon, Jan 01, 2018 at 03:33:41PM +0100, Paul Cercueil wrote: This simple driver handles the IRQ chip of the TCU (Timer Counter Unit) of the JZ47xx Ingenic SoCs. Signed-off-by: Paul Cercueil --- .../bindings/interrupt-controller

Re: [PATCH 2/2] serial: imx: fix endless loop during suspend

2018-01-03 Thread Martin Kaiser
Hi Fabio, Thus wrote Fabio Estevam (feste...@gmail.com): > I am not able to reproduce this problem on a imx25 pdk running 4.14.11 > or linux-next. this is no surprise. The problem shows up only if the AWAKE bit in UART Status Register 1 is set before we go into suspend. My understanding is that

[PATCH] leds: core: Fix regression caused by commit 2b83ff96f51d

2018-01-03 Thread Jacek Anaszewski
Commit 2b83ff96f51d ("led: core: Fix brightness setting when setting delay_off=0") replaced del_timer_sync(&led_cdev->blink_timer) with led_stop_software_blink(), which in addition to the former also clears LED_BLINK_SW flag. The fact that the function clears also blink_delay_on and blink_delay_o

Re: [PATCH] of/fdt: Fix #ifdef dependency of early flattree declarations

2018-01-03 Thread Rob Herring
On Tue, Jan 02, 2018 at 11:18:17AM +0100, Geert Uytterhoeven wrote: > If OF_FLATTREE=y, but OF_EARLY_FLATTREE=n: > > drivers/tty/serial/earlycon.o: In function `param_setup_earlycon': > earlycon.c:(.init.text+0x3a4): undefined reference to > `early_init_dt_scan_chosen_stdout' > > Fix thi

Re: [PATCH v17 0/4] Replace PCI pool by DMA pool API

2018-01-03 Thread Bjorn Helgaas
On Tue, Jan 02, 2018 at 04:17:24PM -0600, Bjorn Helgaas wrote: > On Tue, Jan 02, 2018 at 06:53:52PM +0100, Romain Perier wrote: > > The current PCI pool API are simple macro functions direct expanded to > > the appropriate dma pool functions. The prototypes are almost the same > > and semantically,

Re: Radeon rv250 GPU acceleration broken in 4.15-rc6

2018-01-03 Thread Meelis Roos
> Beacuse of PTI, I decided to test 4.15-rc6 on most of my test machines. > And I happened to notice a radeon problem on RV250 era card with no > monitor attached. 4.15-rc1 and earlier kernels did not show these > errors, not kernels between rc1 and rc6 have been tested yet. Sorry, I can not re

Re: [PATCH 06/11] dt-bindings: display: sun4i-drm: Add A83T HDMI pipeline

2018-01-03 Thread Jernej Škrabec
Hi Rob, Dne sreda, 03. januar 2018 ob 21:21:54 CET je Rob Herring napisal(a): > On Sat, Dec 30, 2017 at 10:01:58PM +0100, Jernej Skrabec wrote: > > This commit adds all necessary compatibles and descriptions needed to > > implement A83T HDMI pipeline. > > > > Mixer is already properly described,

Re: [PATCH 1/5] drm/panel: simple: add support for Ampire AM-800480AYTZQW-00H

2018-01-03 Thread Rob Herring
On Tue, Jan 02, 2018 at 02:32:14PM +0530, Jagan Teki wrote: > This adds support for the Ampire AM-800480AYTZQW-00H 7.0" WGA LCD, > which can be supported by the simple panel driver. > > Signed-off-by: Jagan Teki > --- > .../display/panel/ampire,am-800480aytzqw-00h.txt | 7 ++ > drivers/gp

Re: Order in "compatibility" DT property ignored by a platform bus

2018-01-03 Thread Rob Herring
On Tue, Jan 02, 2018 at 10:19:42AM +0100, Rafał Miłecki wrote: > I was wondering how platform bus handles order of strings in the > "compatibility" property. After reading the code & testing it I > realized it doesn't. > > The property should store strings ordered from the most specific to > the m

Re: [PATCH v2 0/9] PCI: Add support to the Cadence PCIe controller

2018-01-03 Thread Cyrille Pitchen
Hi Kishon, Le 03/01/2018 à 10:14, Kishon Vijay Abraham I a écrit : > Hi, > > On Saturday 30 December 2017 02:23 AM, Cyrille Pitchen wrote: >> Hi Kishon, >> >> Le 28/12/2017 à 14:00, Kishon Vijay Abraham I a écrit : >>> Hi Cyrille, >>> >>> On Monday 18 December 2017 11:46 PM, Cyrille Pitchen wrote

Re: Linux 4.15-rc6

2018-01-03 Thread Andres Freund
On 2018-01-03 13:57:25 +0100, Willy Tarreau wrote: > On Tue, Jan 02, 2018 at 01:09:13PM -0800, Linus Torvalds wrote: > > On Tue, Jan 2, 2018 at 12:28 PM, Andres Freund wrote: > > > > > > I thought it'd be interesting to run a short benchmark to be able to > > > estimate the impact of the PTI work

Re: dst refcount is -1

2018-01-03 Thread Ortwin Glück
Possibly this recent patch in master fixes it: d2950278d2 (xfrm: put policies when reusing pcpu xdst entry)

Re: [RFC/RFT PATCH 0/6] Asynchronous UVC

2018-01-03 Thread Troy Kisky
On 1/3/2018 12:32 PM, Kieran Bingham wrote: > From: Kieran Bingham > > The Linux UVC driver has long provided adequate performance capabilities for > web-cams and low data rate video devices in Linux while resolutions were low. > > Modern USB cameras are now capable of high data rates thanks to

<    1   2   3   4   5   6   7   8   9   10   >