Re: [PATCH] :Staging :Wlan-ng Fixed coding style issues

2018-09-15 Thread Greg KH
On Sun, Sep 16, 2018 at 01:23:26AM -0300, Pablo Pellecchia wrote: > Fixed coding style issues on wlan-ng directory. > > Changes include: > - Parenthesis alignment > - Wrong casting issues > - Adding comments > - Lines ending with '(' > > Signed-off-by: Pablo Pellecchia >

Re: [PATCH] :Staging :Wlan-ng Fixed coding style issues

2018-09-15 Thread Greg KH
On Sun, Sep 16, 2018 at 01:23:26AM -0300, Pablo Pellecchia wrote: > Fixed coding style issues on wlan-ng directory. > > Changes include: > - Parenthesis alignment > - Wrong casting issues > - Adding comments > - Lines ending with '(' > > Signed-off-by: Pablo Pellecchia >

Re: [PATCH V4 00/27] C-SKY(csky) Linux Kernel Port

2018-09-15 Thread Guo Ren
Hello Stephen, I'm Guo Ren from C-SKY and I'm working on csky linux port upstream. I've prepared my git-tree based on linux-4.19-rc3: git clone -b linux-next https://github.com/c-sky/csky-linux.git Here is the pre-built cross compiler for fast test from our CI:

Re: [PATCH V4 00/27] C-SKY(csky) Linux Kernel Port

2018-09-15 Thread Guo Ren
Hello Stephen, I'm Guo Ren from C-SKY and I'm working on csky linux port upstream. I've prepared my git-tree based on linux-4.19-rc3: git clone -b linux-next https://github.com/c-sky/csky-linux.git Here is the pre-built cross compiler for fast test from our CI:

[PATCH] :Staging :Wlan-ng Fixed coding style issues

2018-09-15 Thread Pablo Pellecchia
Fixed coding style issues on wlan-ng directory. Changes include: - Parenthesis alignment - Wrong casting issues - Adding comments - Lines ending with '(' Signed-off-by: Pablo Pellecchia --- drivers/staging/wlan-ng/cfg80211.c | 40

[PATCH] :Staging :Wlan-ng Fixed coding style issues

2018-09-15 Thread Pablo Pellecchia
Fixed coding style issues on wlan-ng directory. Changes include: - Parenthesis alignment - Wrong casting issues - Adding comments - Lines ending with '(' Signed-off-by: Pablo Pellecchia --- drivers/staging/wlan-ng/cfg80211.c | 40

RE: YOUR PAYMENT HAS BEEN APPROVED($10.M USD)

2018-09-15 Thread R B
AFRICAN DEVELOPMENT BANK GROUP HEAD OFFICE: ADB HOUSE TINUBU SQUARE, LAGOS- NIGERIA. Hot Line: +23417905454 +23417374059 FAX:234-424-52117 EMAIL:a...@afdbnigeria.com Office:i...@afdbnigeria.com Private:adbgrouppl...@gmail.com Our Ref: ADBN/FGN/CP/2911/001/DP/18 ATTN: THIS IS TO INFORM YOU

RE: YOUR PAYMENT HAS BEEN APPROVED($10.M USD)

2018-09-15 Thread R B
AFRICAN DEVELOPMENT BANK GROUP HEAD OFFICE: ADB HOUSE TINUBU SQUARE, LAGOS- NIGERIA. Hot Line: +23417905454 +23417374059 FAX:234-424-52117 EMAIL:a...@afdbnigeria.com Office:i...@afdbnigeria.com Private:adbgrouppl...@gmail.com Our Ref: ADBN/FGN/CP/2911/001/DP/18 ATTN: THIS IS TO INFORM YOU

Re: [PATCH 07/18] LSM: Add minor LSM initialization loop

2018-09-15 Thread Kees Cook
On Sat, Sep 15, 2018 at 6:27 PM, Jann Horn wrote: > On Sun, Sep 16, 2018 at 3:11 AM Kees Cook wrote: >> Split initialization loop into two phases: "exclusive" LSMs and "minor" >> LSMs. >> >> Signed-off-by: Kees Cook >> --- >> include/linux/lsm_hooks.h | 6 ++ >> security/security.c |

Re: [PATCH 07/18] LSM: Add minor LSM initialization loop

2018-09-15 Thread Kees Cook
On Sat, Sep 15, 2018 at 6:27 PM, Jann Horn wrote: > On Sun, Sep 16, 2018 at 3:11 AM Kees Cook wrote: >> Split initialization loop into two phases: "exclusive" LSMs and "minor" >> LSMs. >> >> Signed-off-by: Kees Cook >> --- >> include/linux/lsm_hooks.h | 6 ++ >> security/security.c |

Re: [PATCH 11/18] LSM: Lift LSM selection out of individual LSMs

2018-09-15 Thread Kees Cook
On Sat, Sep 15, 2018 at 6:32 PM, Jann Horn wrote: > On Sun, Sep 16, 2018 at 3:14 AM Kees Cook wrote: >> In order to adjust LSM selection logic in the future, this moves the >> selection logic up out of the individual LSMs, making their init functions >> only run when actually enabled. > [...] >>

Re: [PATCH 11/18] LSM: Lift LSM selection out of individual LSMs

2018-09-15 Thread Kees Cook
On Sat, Sep 15, 2018 at 6:32 PM, Jann Horn wrote: > On Sun, Sep 16, 2018 at 3:14 AM Kees Cook wrote: >> In order to adjust LSM selection logic in the future, this moves the >> selection logic up out of the individual LSMs, making their init functions >> only run when actually enabled. > [...] >>

Re: [PATCH 11/18] LSM: Lift LSM selection out of individual LSMs

2018-09-15 Thread Jann Horn
On Sun, Sep 16, 2018 at 3:14 AM Kees Cook wrote: > In order to adjust LSM selection logic in the future, this moves the > selection logic up out of the individual LSMs, making their init functions > only run when actually enabled. [...] > +/* Is an LSM allowed to be enabled? */ > +static bool

Re: [PATCH 11/18] LSM: Lift LSM selection out of individual LSMs

2018-09-15 Thread Jann Horn
On Sun, Sep 16, 2018 at 3:14 AM Kees Cook wrote: > In order to adjust LSM selection logic in the future, this moves the > selection logic up out of the individual LSMs, making their init functions > only run when actually enabled. [...] > +/* Is an LSM allowed to be enabled? */ > +static bool

Re: [PATCH 07/18] LSM: Add minor LSM initialization loop

2018-09-15 Thread Jann Horn
On Sun, Sep 16, 2018 at 3:11 AM Kees Cook wrote: > Split initialization loop into two phases: "exclusive" LSMs and "minor" > LSMs. > > Signed-off-by: Kees Cook > --- > include/linux/lsm_hooks.h | 6 ++ > security/security.c | 8 +--- > 2 files changed, 11 insertions(+), 3

Re: [PATCH 07/18] LSM: Add minor LSM initialization loop

2018-09-15 Thread Jann Horn
On Sun, Sep 16, 2018 at 3:11 AM Kees Cook wrote: > Split initialization loop into two phases: "exclusive" LSMs and "minor" > LSMs. > > Signed-off-by: Kees Cook > --- > include/linux/lsm_hooks.h | 6 ++ > security/security.c | 8 +--- > 2 files changed, 11 insertions(+), 3

Re: [PATCH V4 00/27] C-SKY(csky) Linux Kernel Port

2018-09-15 Thread Guo Ren
On Wed, Sep 12, 2018 at 04:30:36PM +0200, Arnd Bergmann wrote: > On Wed, Sep 12, 2018 at 3:25 PM Guo Ren wrote: > > > > This is the 3th version patchset to add the Linux kernel port for > > C-SKY(csky). > > Thanks to everyone who provided feedback on the previous version. > > > > This patchset

Re: [PATCH V4 00/27] C-SKY(csky) Linux Kernel Port

2018-09-15 Thread Guo Ren
On Wed, Sep 12, 2018 at 04:30:36PM +0200, Arnd Bergmann wrote: > On Wed, Sep 12, 2018 at 3:25 PM Guo Ren wrote: > > > > This is the 3th version patchset to add the Linux kernel port for > > C-SKY(csky). > > Thanks to everyone who provided feedback on the previous version. > > > > This patchset

[PATCH 17/18] LSM: Provide init debugging

2018-09-15 Thread Kees Cook
Booting with "lsm.debug" will report details on how LSM ordering decisions are being made. Additionally changes tense of "Framework initialized" to "... initializing" since it hadn't finished its work yet. Signed-off-by: Kees Cook --- .../admin-guide/kernel-parameters.txt | 2 ++

[PATCH 17/18] LSM: Provide init debugging

2018-09-15 Thread Kees Cook
Booting with "lsm.debug" will report details on how LSM ordering decisions are being made. Additionally changes tense of "Framework initialized" to "... initializing" since it hadn't finished its work yet. Signed-off-by: Kees Cook --- .../admin-guide/kernel-parameters.txt | 2 ++

[PATCH 18/18] LSM: Don't ignore initialization failures

2018-09-15 Thread Kees Cook
LSM initialization failures have traditionally been ignored. We should at least WARN when something goes wrong. Signed-off-by: Kees Cook --- security/security.c | 6 +- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/security/security.c b/security/security.c index

[PATCH 18/18] LSM: Don't ignore initialization failures

2018-09-15 Thread Kees Cook
LSM initialization failures have traditionally been ignored. We should at least WARN when something goes wrong. Signed-off-by: Kees Cook --- security/security.c | 6 +- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/security/security.c b/security/security.c index

[PATCH 16/18] LSM: Allow arbitrary LSM ordering

2018-09-15 Thread Kees Cook
To prepare for having a third type of LSM ("shared blob"), this implements dynamic handling of LSM ordering. The visible change here is that the "security=" boot commandline is now a comma-separated ordered list of all LSMs, not just the single "exclusive" LSM. This means that the "minor" LSMs can

[PATCH 16/18] LSM: Allow arbitrary LSM ordering

2018-09-15 Thread Kees Cook
To prepare for having a third type of LSM ("shared blob"), this implements dynamic handling of LSM ordering. The visible change here is that the "security=" boot commandline is now a comma-separated ordered list of all LSMs, not just the single "exclusive" LSM. This means that the "minor" LSMs can

[PATCH 00/18] LSM: Prepare for explict LSM ordering

2018-09-15 Thread Kees Cook
This refactors the LSM registration and initialization infrastructure to more centrally support different LSM types. What was considered a "major" LSM is split into "exclusive" and future "blob sharing" (to be added later). The "minor" LSMs become more well defined as a result. Instead of

[PATCH 06/18] LSM: Convert security_initcall() into DEFINE_LSM()

2018-09-15 Thread Kees Cook
Instead of using argument-based initializers, switch to defining the contents of struct lsm_info on a per-LSM basis. This also drops the final use of the now inaccurate "initcall" naming. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 6 -- security/apparmor/lsm.c| 4 +++-

[PATCH 08/18] integrity: Initialize as LSM_TYPE_MINOR

2018-09-15 Thread Kees Cook
The integrity LSM isn't really an LSM in that it never calls security_add_hooks(), but it uses the early security init because its hooks need to run before the VFS layer initializes. This is the very definition of a non-exclusive LSM, so mark it as such. Signed-off-by: Kees Cook ---

[PATCH 01/18] vmlinux.lds.h: Avoid copy/paste of security_init section

2018-09-15 Thread Kees Cook
Avoid copy/paste by defining SECURITY_INIT in terms of SECURITY_INITCALL. Signed-off-by: Kees Cook --- include/asm-generic/vmlinux.lds.h | 13 ++--- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/include/asm-generic/vmlinux.lds.h b/include/asm-generic/vmlinux.lds.h index

[PATCH 02/18] LSM: Rename .security_initcall section to .lsm_info

2018-09-15 Thread Kees Cook
In preparation for switching from initcall to just a regular set of pointers in a section, rename the internal section name. Signed-off-by: Kees Cook --- include/asm-generic/vmlinux.lds.h | 10 +- include/linux/init.h | 4 ++-- security/security.c | 4 ++--

[PATCH 00/18] LSM: Prepare for explict LSM ordering

2018-09-15 Thread Kees Cook
This refactors the LSM registration and initialization infrastructure to more centrally support different LSM types. What was considered a "major" LSM is split into "exclusive" and future "blob sharing" (to be added later). The "minor" LSMs become more well defined as a result. Instead of

[PATCH 06/18] LSM: Convert security_initcall() into DEFINE_LSM()

2018-09-15 Thread Kees Cook
Instead of using argument-based initializers, switch to defining the contents of struct lsm_info on a per-LSM basis. This also drops the final use of the now inaccurate "initcall" naming. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 6 -- security/apparmor/lsm.c| 4 +++-

[PATCH 08/18] integrity: Initialize as LSM_TYPE_MINOR

2018-09-15 Thread Kees Cook
The integrity LSM isn't really an LSM in that it never calls security_add_hooks(), but it uses the early security init because its hooks need to run before the VFS layer initializes. This is the very definition of a non-exclusive LSM, so mark it as such. Signed-off-by: Kees Cook ---

[PATCH 01/18] vmlinux.lds.h: Avoid copy/paste of security_init section

2018-09-15 Thread Kees Cook
Avoid copy/paste by defining SECURITY_INIT in terms of SECURITY_INITCALL. Signed-off-by: Kees Cook --- include/asm-generic/vmlinux.lds.h | 13 ++--- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/include/asm-generic/vmlinux.lds.h b/include/asm-generic/vmlinux.lds.h index

[PATCH 02/18] LSM: Rename .security_initcall section to .lsm_info

2018-09-15 Thread Kees Cook
In preparation for switching from initcall to just a regular set of pointers in a section, rename the internal section name. Signed-off-by: Kees Cook --- include/asm-generic/vmlinux.lds.h | 10 +- include/linux/init.h | 4 ++-- security/security.c | 4 ++--

[PATCH 05/18] vmlinux.lds.h: Move LSM_TABLE into INIT_DATA

2018-09-15 Thread Kees Cook
Since the struct lsm_info table is not an initcall, we can just move it into INIT_DATA like all the other tables. Cc: linux-a...@vger.kernel.org Signed-off-by: Kees Cook --- arch/arc/kernel/vmlinux.lds.S| 1 - arch/arm/kernel/vmlinux-xip.lds.S| 1 - arch/arm64/kernel/vmlinux.lds.S

[PATCH 09/18] LSM: Record LSM name in struct lsm_info

2018-09-15 Thread Kees Cook
In preparation for making LSM selections outside of the LSMs, include the name of LSMs in struct lsm_info. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 4 1 file changed, 4 insertions(+) diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h index

[PATCH 05/18] vmlinux.lds.h: Move LSM_TABLE into INIT_DATA

2018-09-15 Thread Kees Cook
Since the struct lsm_info table is not an initcall, we can just move it into INIT_DATA like all the other tables. Cc: linux-a...@vger.kernel.org Signed-off-by: Kees Cook --- arch/arc/kernel/vmlinux.lds.S| 1 - arch/arm/kernel/vmlinux-xip.lds.S| 1 - arch/arm64/kernel/vmlinux.lds.S

[PATCH 09/18] LSM: Record LSM name in struct lsm_info

2018-09-15 Thread Kees Cook
In preparation for making LSM selections outside of the LSMs, include the name of LSMs in struct lsm_info. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 4 1 file changed, 4 insertions(+) diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h index

[PATCH 14/18] Yama: Initialize as LSM_TYPE_MINOR

2018-09-15 Thread Kees Cook
This converts Yama to use the new LSM_TYPE_MINOR marking. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 5 - security/security.c | 1 - security/yama/yama_lsm.c | 8 +++- 3 files changed, 7 insertions(+), 7 deletions(-) diff --git a/include/linux/lsm_hooks.h

[PATCH 07/18] LSM: Add minor LSM initialization loop

2018-09-15 Thread Kees Cook
Split initialization loop into two phases: "exclusive" LSMs and "minor" LSMs. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 6 ++ security/security.c | 8 +--- 2 files changed, 11 insertions(+), 3 deletions(-) diff --git a/include/linux/lsm_hooks.h

Re: [PATCH net-next v4 17/20] crypto: port Poly1305 to Zinc

2018-09-15 Thread Jason A. Donenfeld
Greetings Mr. Ro Bot, Another one of your robot friends also caught this, and the offending code has been removed for v5. Thanks for botting, Jason

[PATCH 10/18] LSM: Plumb visibility into optional "enabled" state

2018-09-15 Thread Kees Cook
In preparation for lifting the "is this LSM enabled?" logic out of the individual LSMs, pass in any special enabled state tracking (as needed for SELinux, AppArmor, and LoadPin). This must be an "int" to include handling cases where "enabled" is exposed via sysctl which has no "bool" type (i.e.

[PATCH 15/18] capability: Initialize as LSM_TYPE_MINOR

2018-09-15 Thread Kees Cook
This converts capabilities to use the new LSM_TYPE_MINOR marking, as well as the LSM_ORDER_FIRST position. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 2 -- security/commoncap.c | 9 - security/security.c | 1 - 3 files changed, 8 insertions(+), 4 deletions(-)

[PATCH 14/18] Yama: Initialize as LSM_TYPE_MINOR

2018-09-15 Thread Kees Cook
This converts Yama to use the new LSM_TYPE_MINOR marking. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 5 - security/security.c | 1 - security/yama/yama_lsm.c | 8 +++- 3 files changed, 7 insertions(+), 7 deletions(-) diff --git a/include/linux/lsm_hooks.h

[PATCH 07/18] LSM: Add minor LSM initialization loop

2018-09-15 Thread Kees Cook
Split initialization loop into two phases: "exclusive" LSMs and "minor" LSMs. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 6 ++ security/security.c | 8 +--- 2 files changed, 11 insertions(+), 3 deletions(-) diff --git a/include/linux/lsm_hooks.h

Re: [PATCH net-next v4 17/20] crypto: port Poly1305 to Zinc

2018-09-15 Thread Jason A. Donenfeld
Greetings Mr. Ro Bot, Another one of your robot friends also caught this, and the offending code has been removed for v5. Thanks for botting, Jason

[PATCH 10/18] LSM: Plumb visibility into optional "enabled" state

2018-09-15 Thread Kees Cook
In preparation for lifting the "is this LSM enabled?" logic out of the individual LSMs, pass in any special enabled state tracking (as needed for SELinux, AppArmor, and LoadPin). This must be an "int" to include handling cases where "enabled" is exposed via sysctl which has no "bool" type (i.e.

[PATCH 15/18] capability: Initialize as LSM_TYPE_MINOR

2018-09-15 Thread Kees Cook
This converts capabilities to use the new LSM_TYPE_MINOR marking, as well as the LSM_ORDER_FIRST position. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 2 -- security/commoncap.c | 9 - security/security.c | 1 - 3 files changed, 8 insertions(+), 4 deletions(-)

[PATCH 12/18] LSM: Introduce ordering details in struct lsm_info

2018-09-15 Thread Kees Cook
Only minor LSMs have any ordering currently, but only capabilities actually need to go first, so provide either "absolutely first" or "mutable" ordering currently. Default order is "mutable". Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 7 +++ security/security.c | 9

[PATCH 13/18] LoadPin: Initialize as LSM_TYPE_MINOR

2018-09-15 Thread Kees Cook
This converts LoadPin to use the new LSM_TYPE_MINOR marking. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 5 - security/loadpin/loadpin.c | 11 +-- security/security.c| 1 - 3 files changed, 9 insertions(+), 8 deletions(-) diff --git

[PATCH 11/18] LSM: Lift LSM selection out of individual LSMs

2018-09-15 Thread Kees Cook
In order to adjust LSM selection logic in the future, this moves the selection logic up out of the individual LSMs, making their init functions only run when actually enabled. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 1 - security/apparmor/lsm.c| 6 ---

[PATCH 12/18] LSM: Introduce ordering details in struct lsm_info

2018-09-15 Thread Kees Cook
Only minor LSMs have any ordering currently, but only capabilities actually need to go first, so provide either "absolutely first" or "mutable" ordering currently. Default order is "mutable". Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 7 +++ security/security.c | 9

[PATCH 13/18] LoadPin: Initialize as LSM_TYPE_MINOR

2018-09-15 Thread Kees Cook
This converts LoadPin to use the new LSM_TYPE_MINOR marking. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 5 - security/loadpin/loadpin.c | 11 +-- security/security.c| 1 - 3 files changed, 9 insertions(+), 8 deletions(-) diff --git

[PATCH 11/18] LSM: Lift LSM selection out of individual LSMs

2018-09-15 Thread Kees Cook
In order to adjust LSM selection logic in the future, this moves the selection logic up out of the individual LSMs, making their init functions only run when actually enabled. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 1 - security/apparmor/lsm.c| 6 ---

[PATCH 04/18] LSM: Convert from initcall to struct lsm_info

2018-09-15 Thread Kees Cook
In preparation for doing more interesting LSM init probing, this converts the existing initcall system into an explicit call into a function pointer from a section-collected struct lsm_info array. Signed-off-by: Kees Cook --- include/linux/init.h | 2 -- include/linux/lsm_hooks.h | 12

[PATCH 03/18] LSM: Remove initcall tracing

2018-09-15 Thread Kees Cook
This partially reverts commit 58eacfffc417 ("init, tracing: instrument security and console initcall trace events") since security init calls are about to no longer resemble regular init calls. Signed-off-by: Kees Cook --- security/security.c | 8 +--- 1 file changed, 1 insertion(+), 7

[PATCH 04/18] LSM: Convert from initcall to struct lsm_info

2018-09-15 Thread Kees Cook
In preparation for doing more interesting LSM init probing, this converts the existing initcall system into an explicit call into a function pointer from a section-collected struct lsm_info array. Signed-off-by: Kees Cook --- include/linux/init.h | 2 -- include/linux/lsm_hooks.h | 12

[PATCH 03/18] LSM: Remove initcall tracing

2018-09-15 Thread Kees Cook
This partially reverts commit 58eacfffc417 ("init, tracing: instrument security and console initcall trace events") since security init calls are about to no longer resemble regular init calls. Signed-off-by: Kees Cook --- security/security.c | 8 +--- 1 file changed, 1 insertion(+), 7

[PATCH] lib: rbtree: Fixed assign coding style issue

2018-09-15 Thread Pablo Pellecchia
Fixed coding style issue. Signed-off-by: Pablo Pellecchia --- lib/rbtree.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/rbtree.c b/lib/rbtree.c index d3ff682fd4b8..c47745c39671 100644 --- a/lib/rbtree.c +++ b/lib/rbtree.c @@ -539,7 +539,7 @@ struct rb_node

[PATCH] lib: rbtree: Fixed assign coding style issue

2018-09-15 Thread Pablo Pellecchia
Fixed coding style issue. Signed-off-by: Pablo Pellecchia --- lib/rbtree.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/rbtree.c b/lib/rbtree.c index d3ff682fd4b8..c47745c39671 100644 --- a/lib/rbtree.c +++ b/lib/rbtree.c @@ -539,7 +539,7 @@ struct rb_node

Admin

2018-09-15 Thread Administrator
PERHATIAN; Kotak surat Anda telah melebihi batas penyimpanan, yaitu 5 GB seperti yang didefinisikan oleh administrator, yang saat ini berjalan pada 10.9GB, Anda mungkin tidak dapat mengirim atau menerima surat baru sampai Anda kembali memvalidasi email mailbox Anda. Untuk memvalidasi ulang

Admin

2018-09-15 Thread Administrator
PERHATIAN; Kotak surat Anda telah melebihi batas penyimpanan, yaitu 5 GB seperti yang didefinisikan oleh administrator, yang saat ini berjalan pada 10.9GB, Anda mungkin tidak dapat mengirim atau menerima surat baru sampai Anda kembali memvalidasi email mailbox Anda. Untuk memvalidasi ulang

RE: [PATCH v1 0/3] Enable PV qspinlock for Hyper-V

2018-09-15 Thread Michael Kelley (EOSG)
>From Yi Sun Sent: Thursday, September 13, 2018 2:13 AM > This patch adds the necessary Hyper-V specific code to allow > PV qspinlock work on Hyper-V. > Have you done any performance measurements with this new code, so that we know whether there is any improvement, or even potentially any

RE: [PATCH v1 0/3] Enable PV qspinlock for Hyper-V

2018-09-15 Thread Michael Kelley (EOSG)
>From Yi Sun Sent: Thursday, September 13, 2018 2:13 AM > This patch adds the necessary Hyper-V specific code to allow > PV qspinlock work on Hyper-V. > Have you done any performance measurements with this new code, so that we know whether there is any improvement, or even potentially any

RE: [PATCH] Drivers: hv: vmbus: include header for get_irq_regs()

2018-09-15 Thread Michael Kelley (EOSG)
From Sebastian Andrzej Siewior Sent: Thursday, August 30, 2018 12:55 AM > > On !RT the header file get_irq_regs() gets pulled in via other header files. > On > RT it does not and the build fails: > > drivers/hv/vmbus_drv.c:975 implicit declaration of function > ‘get_irq_regs’ [- >

RE: [PATCH] Drivers: hv: vmbus: include header for get_irq_regs()

2018-09-15 Thread Michael Kelley (EOSG)
From Sebastian Andrzej Siewior Sent: Thursday, August 30, 2018 12:55 AM > > On !RT the header file get_irq_regs() gets pulled in via other header files. > On > RT it does not and the build fails: > > drivers/hv/vmbus_drv.c:975 implicit declaration of function > ‘get_irq_regs’ [- >

Re: INFO: task hung in fsnotify_connector_destroy_workfn (2)

2018-09-15 Thread Amir Goldstein
On Sat, Sep 15, 2018 at 8:26 PM Tetsuo Handa wrote: > > On 2018/09/15 11:33, syzbot wrote: > > Hello, > > > > syzbot found the following crash on: > > > > HEAD commit:11da3a7f84f1 Linux 4.19-rc3 > > git tree: upstream > > console output:

Re: INFO: task hung in fsnotify_connector_destroy_workfn (2)

2018-09-15 Thread Amir Goldstein
On Sat, Sep 15, 2018 at 8:26 PM Tetsuo Handa wrote: > > On 2018/09/15 11:33, syzbot wrote: > > Hello, > > > > syzbot found the following crash on: > > > > HEAD commit:11da3a7f84f1 Linux 4.19-rc3 > > git tree: upstream > > console output:

Re: [PATCH 1/9] x86/intel_rdt: Fix MBA parsing callback

2018-09-15 Thread Fenghua Yu
On Sat, Sep 15, 2018 at 12:13:53PM +0200, Thomas Gleixner wrote: > On Fri, 14 Sep 2018, Fenghua Yu wrote: > > +int parse_bw(void *_data, struct rdt_resource *r, struct rdt_domain *d); > > Sorry no. This keeps the code equally error prone as it was. Why is that > argument a void pointer in the

Re: [PATCH 1/9] x86/intel_rdt: Fix MBA parsing callback

2018-09-15 Thread Fenghua Yu
On Sat, Sep 15, 2018 at 12:13:53PM +0200, Thomas Gleixner wrote: > On Fri, 14 Sep 2018, Fenghua Yu wrote: > > +int parse_bw(void *_data, struct rdt_resource *r, struct rdt_domain *d); > > Sorry no. This keeps the code equally error prone as it was. Why is that > argument a void pointer in the

ATTENZIONE

2018-09-15 Thread Sistemi amministratore
ATTENZIONE; La cassetta postale ha superato il limite di archiviazione, che è 5 GB come definiti dall'amministratore, che è attualmente in esecuzione su 10.9GB, non si può essere in grado di inviare o ricevere nuovi messaggi fino a ri-convalidare la tua mailbox. Per rinnovare la vostra casella

ATTENZIONE

2018-09-15 Thread Sistemi amministratore
ATTENZIONE; La cassetta postale ha superato il limite di archiviazione, che è 5 GB come definiti dall'amministratore, che è attualmente in esecuzione su 10.9GB, non si può essere in grado di inviare o ricevere nuovi messaggi fino a ri-convalidare la tua mailbox. Per rinnovare la vostra casella

[PATCH V2 3/9] x86/intel_rdt: Global closid helper to support future fixes

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre The number of CLOSIDs supported by a system is the minimum number of CLOSIDs supported by any of its resources. Care should be taken when iterating over the CLOSIDs of a resource since it may be that the number of CLOSIDs supported on the system is less than the number of

[PATCH V2 3/9] x86/intel_rdt: Global closid helper to support future fixes

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre The number of CLOSIDs supported by a system is the minimum number of CLOSIDs supported by any of its resources. Care should be taken when iterating over the CLOSIDs of a resource since it may be that the number of CLOSIDs supported on the system is less than the number of

[PATCH V2 6/9] x86/intel_rdt: Do not allow pseudo-locking of MBA resource

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre A system supporting pseudo-locking may have MBA as well as CAT resources of which only the CAT resources could support cache pseudo-locking. When the schemata to be pseudo-locked is provided it should be checked that that schemata does not attempt to pseudo-lock a MBA

[PATCH V2 0/9] x86/intel_rdt: MBA integration fixes

2018-09-15 Thread Fenghua Yu
Chen Yu reported an issue where reading the resctrl "size" file results in a divide-by-zero issue on a system with a MBA resource. Further investigation revealed more issues where the recent RDT features are not well integrated with the MBA resource handling. This series consists out of: - One

[PATCH V2 2/9] x86/intel_rdt: Fix size reporting of MBA resource

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre Chen Yu reported a divide-by-zero error when accessing the 'size' resctrl file when a MBA resource is enabled. divide error: [#1] SMP PTI CPU: 93 PID: 1929 Comm: cat Not tainted 4.19.0-rc2-debug-rdt+ #25 RIP: 0010:rdtgroup_cbm_to_size+0x7e/0xa0 Call Trace:

[PATCH V2 5/9] x86/intel_rdt: Fix unchecked MSR access

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre When a new resource group is created, it is initialized with sane defaults that currently assume the resource being initialized is a CAT resource. This code path is also followed by a MBA resource that is not allocated the same as a CAT resource and as a result we encounter

[PATCH V2 6/9] x86/intel_rdt: Do not allow pseudo-locking of MBA resource

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre A system supporting pseudo-locking may have MBA as well as CAT resources of which only the CAT resources could support cache pseudo-locking. When the schemata to be pseudo-locked is provided it should be checked that that schemata does not attempt to pseudo-lock a MBA

[PATCH V2 0/9] x86/intel_rdt: MBA integration fixes

2018-09-15 Thread Fenghua Yu
Chen Yu reported an issue where reading the resctrl "size" file results in a divide-by-zero issue on a system with a MBA resource. Further investigation revealed more issues where the recent RDT features are not well integrated with the MBA resource handling. This series consists out of: - One

[PATCH V2 2/9] x86/intel_rdt: Fix size reporting of MBA resource

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre Chen Yu reported a divide-by-zero error when accessing the 'size' resctrl file when a MBA resource is enabled. divide error: [#1] SMP PTI CPU: 93 PID: 1929 Comm: cat Not tainted 4.19.0-rc2-debug-rdt+ #25 RIP: 0010:rdtgroup_cbm_to_size+0x7e/0xa0 Call Trace:

[PATCH V2 5/9] x86/intel_rdt: Fix unchecked MSR access

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre When a new resource group is created, it is initialized with sane defaults that currently assume the resource being initialized is a CAT resource. This code path is also followed by a MBA resource that is not allocated the same as a CAT resource and as a result we encounter

[PATCH V2 9/9] x86/intel_rdt: Fix incorrect loop end condition

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre In order to determine a sane default cache allocation for a new CAT/CDP resource group, all resource groups are checked to determine which cache portions are available to share. At this time all possible CLOSIDs that can be supported by the resource is checked. This is

[PATCH V2 4/9] x86/intel_rdt: Fix invalid mode warning when multiple resources are managed

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre When multiple resources are managed by RDT, the number of CLOSIDs used is the minimum of the CLOSIDs supported by each resource. In the function rdt_bit_usage_show(), the annotated bitmask is created to depict how the CAT supporting caches are being used. During this

[PATCH V2 9/9] x86/intel_rdt: Fix incorrect loop end condition

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre In order to determine a sane default cache allocation for a new CAT/CDP resource group, all resource groups are checked to determine which cache portions are available to share. At this time all possible CLOSIDs that can be supported by the resource is checked. This is

[PATCH V2 4/9] x86/intel_rdt: Fix invalid mode warning when multiple resources are managed

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre When multiple resources are managed by RDT, the number of CLOSIDs used is the minimum of the CLOSIDs supported by each resource. In the function rdt_bit_usage_show(), the annotated bitmask is created to depict how the CAT supporting caches are being used. During this

[PATCH V2 8/9] x86/intel_rdt: Fix exclusive mode handling of MBA resource

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre It is possible for a resource group to consist out of MBA as well as CAT/CDP resources. The "exclusive" resource mode only applies to the CAT/CDP resources since MBA allocations cannot be specified to overlap or not. When a user requests a resource group to become

[PATCH V2 1/9] x86/intel_rdt: Fix data type in parsing callbacks

2018-09-15 Thread Fenghua Yu
From: Xiaochen Shen Each resource is associated with a parsing callback to parse the data provided from user space when writing schemata file. The 'data' parameter in the callbacks is defined as a void pointer which is error prone due to lack of type check. parse_bw() processes the 'data'

[PATCH V2 7/9] x86/intel_rdt: Fix incorrect loop end condition

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre A loop is used to check if a CAT resource's CBM of one CLOSID overlaps with the CBM of another CLOSID of the same resource. The loop is run over all CLOSIDs supported by the resource. The problem with running the loop over all CLOSIDs supported by the resource is that its

[PATCH V2 8/9] x86/intel_rdt: Fix exclusive mode handling of MBA resource

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre It is possible for a resource group to consist out of MBA as well as CAT/CDP resources. The "exclusive" resource mode only applies to the CAT/CDP resources since MBA allocations cannot be specified to overlap or not. When a user requests a resource group to become

[PATCH V2 1/9] x86/intel_rdt: Fix data type in parsing callbacks

2018-09-15 Thread Fenghua Yu
From: Xiaochen Shen Each resource is associated with a parsing callback to parse the data provided from user space when writing schemata file. The 'data' parameter in the callbacks is defined as a void pointer which is error prone due to lack of type check. parse_bw() processes the 'data'

[PATCH V2 7/9] x86/intel_rdt: Fix incorrect loop end condition

2018-09-15 Thread Fenghua Yu
From: Reinette Chatre A loop is used to check if a CAT resource's CBM of one CLOSID overlaps with the CBM of another CLOSID of the same resource. The loop is run over all CLOSIDs supported by the resource. The problem with running the loop over all CLOSIDs supported by the resource is that its

[PATCH] pinctrl: cannonlake: Fix gpio base for GPP-E

2018-09-15 Thread Simon Detheridge
The gpio base for GPP-E was set incorrectly to 258 instead of 256, preventing the touchpad working on my Tong Fang GK5CN5Z laptop. Buglink: https://bugzilla.kernel.org/show_bug.cgi?id=200787 Signed-off-by: Simon Detheridge --- drivers/pinctrl/intel/pinctrl-cannonlake.c | 2 +- 1 file changed, 1

[PATCH] pinctrl: cannonlake: Fix gpio base for GPP-E

2018-09-15 Thread Simon Detheridge
The gpio base for GPP-E was set incorrectly to 258 instead of 256, preventing the touchpad working on my Tong Fang GK5CN5Z laptop. Buglink: https://bugzilla.kernel.org/show_bug.cgi?id=200787 Signed-off-by: Simon Detheridge --- drivers/pinctrl/intel/pinctrl-cannonlake.c | 2 +- 1 file changed, 1

Re: kernel 4.18.5 Realtek 8111G network adapter stops responding under high system load

2018-09-15 Thread David Arendt
Hi, just a follow up: In kernel 4.18.8 the behaviour is different. The network is not reachable a number of times, but restarting to be reachable by itself before it finally is no longer reachable at all. Here the logging output: Sep 15 17:44:43 server kernel: NETDEV WATCHDOG: enp3s0 (r8169):

Re: kernel 4.18.5 Realtek 8111G network adapter stops responding under high system load

2018-09-15 Thread David Arendt
Hi, just a follow up: In kernel 4.18.8 the behaviour is different. The network is not reachable a number of times, but restarting to be reachable by itself before it finally is no longer reachable at all. Here the logging output: Sep 15 17:44:43 server kernel: NETDEV WATCHDOG: enp3s0 (r8169):

RE: [Patch v3 00/16] CIFS: add support for direct I/O

2018-09-15 Thread Long Li
> From: Steve French > Sent: Saturday, September 15, 2018 2:28 AM > To: Long Li > Cc: Steve French ; CIFS ; > samba-technical ; LKML ker...@vger.kernel.org>; linux-r...@vger.kernel.org > Subject: Re: [Patch v3 00/16] CIFS: add support for direct I/O > > could you rebase these, patch 1 was

RE: [Patch v3 00/16] CIFS: add support for direct I/O

2018-09-15 Thread Long Li
> From: Steve French > Sent: Saturday, September 15, 2018 2:28 AM > To: Long Li > Cc: Steve French ; CIFS ; > samba-technical ; LKML ker...@vger.kernel.org>; linux-r...@vger.kernel.org > Subject: Re: [Patch v3 00/16] CIFS: add support for direct I/O > > could you rebase these, patch 1 was

RE: [PATCH v5 4/5] x86/hyper-v: rename ipi_arg_{ex,non_ex} structures

2018-09-15 Thread KY Srinivasan
> -Original Message- > From: Paolo Bonzini > Sent: Friday, September 14, 2018 10:37 AM > To: vkuznets ; k...@vger.kernel.org > Cc: Radim Krčmář ; Roman Kagan > ; KY Srinivasan ; Haiyang > Zhang ; Stephen Hemminger > ; Michael Kelley (EOSG) > ; Mohammed Gamal > ; Cathy Avery ; Wanpeng Li

RE: [PATCH v5 4/5] x86/hyper-v: rename ipi_arg_{ex,non_ex} structures

2018-09-15 Thread KY Srinivasan
> -Original Message- > From: Paolo Bonzini > Sent: Friday, September 14, 2018 10:37 AM > To: vkuznets ; k...@vger.kernel.org > Cc: Radim Krčmář ; Roman Kagan > ; KY Srinivasan ; Haiyang > Zhang ; Stephen Hemminger > ; Michael Kelley (EOSG) > ; Mohammed Gamal > ; Cathy Avery ; Wanpeng Li

  1   2   3   >