[PATCH v2 03/20] vmw_balloon: merge send_lock and send_unlock path

2018-09-20 Thread Nadav Amit
The lock and unlock code paths are very similar, so avoid the duplicate code by merging them together. Reviewed-by: Xavier Deguillard Signed-off-by: Nadav Amit --- drivers/misc/vmw_balloon.c | 62 +- 1 file changed, 21 insertions(+), 41 deletions(-) diff

[PATCH v2 03/20] vmw_balloon: merge send_lock and send_unlock path

2018-09-20 Thread Nadav Amit
The lock and unlock code paths are very similar, so avoid the duplicate code by merging them together. Reviewed-by: Xavier Deguillard Signed-off-by: Nadav Amit --- drivers/misc/vmw_balloon.c | 62 +- 1 file changed, 21 insertions(+), 41 deletions(-) diff

Re: [PATCH v13 3/3] arm64: Implement page table free interfaces

2018-09-20 Thread Catalin Marinas
Hi Chintan, On Wed, Jun 06, 2018 at 12:31:21PM +0530, Chintan Pandya wrote: > diff --git a/arch/arm64/mm/mmu.c b/arch/arm64/mm/mmu.c > index 8ae5d7a..65f8627 100644 > --- a/arch/arm64/mm/mmu.c > +++ b/arch/arm64/mm/mmu.c > @@ -45,6 +45,7 @@ > #include > #include > #include > +#include >

Re: [PATCH v13 3/3] arm64: Implement page table free interfaces

2018-09-20 Thread Catalin Marinas
Hi Chintan, On Wed, Jun 06, 2018 at 12:31:21PM +0530, Chintan Pandya wrote: > diff --git a/arch/arm64/mm/mmu.c b/arch/arm64/mm/mmu.c > index 8ae5d7a..65f8627 100644 > --- a/arch/arm64/mm/mmu.c > +++ b/arch/arm64/mm/mmu.c > @@ -45,6 +45,7 @@ > #include > #include > #include > +#include >

[PATCH] android/binder: Replace vm_insert_page with vmf_insert_page

2018-09-20 Thread Souptick Joarder
There is a plan to replace vm_insert_page with new API vmf_insert_page. As part of it, converting vm_insert_page to use vmf_insert_page. Signed-off-by: Souptick Joarder --- drivers/android/binder_alloc.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git

[PATCH] android/binder: Replace vm_insert_page with vmf_insert_page

2018-09-20 Thread Souptick Joarder
There is a plan to replace vm_insert_page with new API vmf_insert_page. As part of it, converting vm_insert_page to use vmf_insert_page. Signed-off-by: Souptick Joarder --- drivers/android/binder_alloc.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git

[PATCH] remoteproc: qcom: pas: Add QCS404 remoteprocs

2018-09-20 Thread Bjorn Andersson
From: Govind Singh Add compatibles for the three PAS based remote processors found in QCS404. Signed-off-by: Govind Singh [bjorn: Added adsp and cdsp to the patch] Signed-off-by: Bjorn Andersson --- .../devicetree/bindings/remoteproc/qcom,adsp.txt | 3 +++

[PATCH] remoteproc: qcom: pas: Add QCS404 remoteprocs

2018-09-20 Thread Bjorn Andersson
From: Govind Singh Add compatibles for the three PAS based remote processors found in QCS404. Signed-off-by: Govind Singh [bjorn: Added adsp and cdsp to the patch] Signed-off-by: Bjorn Andersson --- .../devicetree/bindings/remoteproc/qcom,adsp.txt | 3 +++

Re: [PATCH] pinctrl: icelake: Fix the resource number for community-4/5

2018-09-20 Thread Rajat Jain
On Fri, Sep 14, 2018 at 2:38 PM Rajat Jain wrote: > > On Fri, Sep 14, 2018 at 2:06 PM Rajat Jain wrote: > > > > On Fri, Sep 14, 2018 at 12:41 AM Andy Shevchenko > > wrote: > > > > > > On Fri, Sep 14, 2018 at 1:54 AM Rajat Jain wrote: > > > > > > > > The Icelake does not have a community-3, and

Re: [PATCH] pinctrl: icelake: Fix the resource number for community-4/5

2018-09-20 Thread Rajat Jain
On Fri, Sep 14, 2018 at 2:38 PM Rajat Jain wrote: > > On Fri, Sep 14, 2018 at 2:06 PM Rajat Jain wrote: > > > > On Fri, Sep 14, 2018 at 12:41 AM Andy Shevchenko > > wrote: > > > > > > On Fri, Sep 14, 2018 at 1:54 AM Rajat Jain wrote: > > > > > > > > The Icelake does not have a community-3, and

Re: [PATCH 2/2] x86/speculation: Provide application property based STIBP protection

2018-09-20 Thread Tim Chen
On 09/20/2018 12:57 AM, Peter Zijlstra wrote: > On Wed, Sep 19, 2018 at 02:35:30PM -0700, Tim Chen wrote: >> +if (get_dumpable(tsk->mm) != SUID_DUMP_USER) >> +test_and_set_tsk_thread_flag(tsk, TIF_STIBP); >> +else >> +test_and_clear_tsk_thread_flag(tsk, TIF_STIBP);

Re: [PATCH 2/2] x86/speculation: Provide application property based STIBP protection

2018-09-20 Thread Tim Chen
On 09/20/2018 12:57 AM, Peter Zijlstra wrote: > On Wed, Sep 19, 2018 at 02:35:30PM -0700, Tim Chen wrote: >> +if (get_dumpable(tsk->mm) != SUID_DUMP_USER) >> +test_and_set_tsk_thread_flag(tsk, TIF_STIBP); >> +else >> +test_and_clear_tsk_thread_flag(tsk, TIF_STIBP);

[PATCH v2] sysrq: Use panic() to force a crash

2018-09-20 Thread Matthias Kaehlcke
sysrq_handle_crash() currently forces a crash by dereferencing a NULL pointer, which is undefined behavior in C. Just call panic() instead, which is simpler and doesn't depend on compiler specific handling of the undefined behavior. Remove the comment on why the RCU lock needs to be released, it

[PATCH v2] sysrq: Use panic() to force a crash

2018-09-20 Thread Matthias Kaehlcke
sysrq_handle_crash() currently forces a crash by dereferencing a NULL pointer, which is undefined behavior in C. Just call panic() instead, which is simpler and doesn't depend on compiler specific handling of the undefined behavior. Remove the comment on why the RCU lock needs to be released, it

Re: [PATCH 00/22] KEYS: Support TPM-wrapped key and crypto ops

2018-09-20 Thread Denis Kenzior
David, On 09/20/2018 11:45 AM, David Woodhouse wrote: On Thu, 2018-09-20 at 09:26 +0200, Marcel Holtmann wrote: Hi David, Yes. It shouldn't be much code, either. You still have to check for X.509 DER since the kernel currently supports that. For reasons of backward compatibility,

Re: [PATCH 00/22] KEYS: Support TPM-wrapped key and crypto ops

2018-09-20 Thread Denis Kenzior
David, On 09/20/2018 11:45 AM, David Woodhouse wrote: On Thu, 2018-09-20 at 09:26 +0200, Marcel Holtmann wrote: Hi David, Yes. It shouldn't be much code, either. You still have to check for X.509 DER since the kernel currently supports that. For reasons of backward compatibility,

[GIT PULL] soc/fsl drivers updates for next(v4.20)

2018-09-20 Thread Li Yang
Hi arm-soc maintainers, Please merge the following updates for soc/fsl drivers. Regards, Leo The following changes since commit 5b394b2ddf0347bef56e50c69a58773c94343ff3: Linux 4.19-rc1 (2018-08-26 14:11:59 -0700) are available in the Git repository at:

[GIT PULL] soc/fsl drivers updates for next(v4.20)

2018-09-20 Thread Li Yang
Hi arm-soc maintainers, Please merge the following updates for soc/fsl drivers. Regards, Leo The following changes since commit 5b394b2ddf0347bef56e50c69a58773c94343ff3: Linux 4.19-rc1 (2018-08-26 14:11:59 -0700) are available in the Git repository at:

[PATCH 1/1] MIPS: Add new Kconfig variable to avoid unaligned access instructions

2018-09-20 Thread Yasha Cherikovsky
MIPSR6 doesn't support unaligned access instructions (lwl, lwr, swl, swr). The MIPS tree has some special cases to avoid these instructions, and currently the code is testing for CONFIG_CPU_MIPSR6. Declare a new Kconfig variable: CONFIG_CPU_HAS_NO_UNALIGNED_LOAD_STORE, and make CONFIG_CPU_MIPSR6

[PATCH 0/1] MIPS: Lexra CPU support, prerequisite patch

2018-09-20 Thread Yasha Cherikovsky
Hi, This is a prerequisite patch required for adding Lexra CPU [1] support in arch/mips. It does not add any Lexra CPU support yet, but it is required for such future support. The patch is written on top of v4.18. Background: I'm currently working on porting Linux/MIPS to run on the Realtek

[PATCH 1/1] MIPS: Add new Kconfig variable to avoid unaligned access instructions

2018-09-20 Thread Yasha Cherikovsky
MIPSR6 doesn't support unaligned access instructions (lwl, lwr, swl, swr). The MIPS tree has some special cases to avoid these instructions, and currently the code is testing for CONFIG_CPU_MIPSR6. Declare a new Kconfig variable: CONFIG_CPU_HAS_NO_UNALIGNED_LOAD_STORE, and make CONFIG_CPU_MIPSR6

[PATCH 0/1] MIPS: Lexra CPU support, prerequisite patch

2018-09-20 Thread Yasha Cherikovsky
Hi, This is a prerequisite patch required for adding Lexra CPU [1] support in arch/mips. It does not add any Lexra CPU support yet, but it is required for such future support. The patch is written on top of v4.18. Background: I'm currently working on porting Linux/MIPS to run on the Realtek

RE: [Patch v7 21/22] CIFS: SMBD: Upper layer performs SMB read via RDMA write through memory registration

2018-09-20 Thread Long Li
> Subject: Re: [Patch v7 21/22] CIFS: SMBD: Upper layer performs SMB read via > RDMA write through memory registration > > Replying to a very old message, but it's something we discussed today at the > IOLab event so to capture it: > > On 11/7/2017 12:55 AM, Long Li wrote: > > From: Long Li > >

RE: [Patch v7 21/22] CIFS: SMBD: Upper layer performs SMB read via RDMA write through memory registration

2018-09-20 Thread Long Li
> Subject: Re: [Patch v7 21/22] CIFS: SMBD: Upper layer performs SMB read via > RDMA write through memory registration > > Replying to a very old message, but it's something we discussed today at the > IOLab event so to capture it: > > On 11/7/2017 12:55 AM, Long Li wrote: > > From: Long Li > >

Re: [PATCH v7 3/4] dt-bindings: power: supply: qcom_bms: Add bindings

2018-09-20 Thread Sebastian Reichel
[Dropped a couple of people from CC, added Baolin] Hi Craig, Baolin and Rob, On Thu, Sep 20, 2018 at 03:32:29PM +0100, Craig wrote: > On 16 September 2018 13:10:45 BST, Sebastian Reichel > wrote: > >Sorry for my long delay in reviewing this. I like the binding, > >but the "qcom," specific

Re: [PATCH v7 3/4] dt-bindings: power: supply: qcom_bms: Add bindings

2018-09-20 Thread Sebastian Reichel
[Dropped a couple of people from CC, added Baolin] Hi Craig, Baolin and Rob, On Thu, Sep 20, 2018 at 03:32:29PM +0100, Craig wrote: > On 16 September 2018 13:10:45 BST, Sebastian Reichel > wrote: > >Sorry for my long delay in reviewing this. I like the binding, > >but the "qcom," specific

[GIT PULL] fixes for soc/fsl drivers for v4.19

2018-09-20 Thread Li Yang
Hi arm-soc maintainers, Please merge the following fixes for soc/fsl drivers. Regards, Leo The following changes since commit 5b394b2ddf0347bef56e50c69a58773c94343ff3: Linux 4.19-rc1 (2018-08-26 14:11:59 -0700) are available in the Git repository at:

Re: [PATCH v2] xen: issue warning message when out of grant maptrack entries

2018-09-20 Thread Boris Ostrovsky
On 9/19/18 9:42 AM, Juergen Gross wrote: > When a driver domain (e.g. dom0) is running out of maptrack entries it > can't map any more foreign domain pages. Instead of silently stalling > the affected domUs issue a rate limited warning in this case in order > to make it easier to detect that

[GIT PULL] fixes for soc/fsl drivers for v4.19

2018-09-20 Thread Li Yang
Hi arm-soc maintainers, Please merge the following fixes for soc/fsl drivers. Regards, Leo The following changes since commit 5b394b2ddf0347bef56e50c69a58773c94343ff3: Linux 4.19-rc1 (2018-08-26 14:11:59 -0700) are available in the Git repository at:

Re: [PATCH v2] xen: issue warning message when out of grant maptrack entries

2018-09-20 Thread Boris Ostrovsky
On 9/19/18 9:42 AM, Juergen Gross wrote: > When a driver domain (e.g. dom0) is running out of maptrack entries it > can't map any more foreign domain pages. Instead of silently stalling > the affected domUs issue a rate limited warning in this case in order > to make it easier to detect that

Re: [PATCH] KVM: x86: fix failure of injecting exceptions in x86_emulate_instruction

2018-09-20 Thread Paolo Bonzini
On 20/09/2018 18:30, Paolo Bonzini wrote: > On 06/09/2018 10:02, Yi Wang wrote: >> In order to fix a page table walk issue, commit 6ea6e84309ca >> ("KVM: x86: inject exceptions produced by x86_decode_insn") check >> if variable ctxt->have_exception true and inject the exception. >> Unfortunately,

Re: [PATCH] KVM: x86: fix failure of injecting exceptions in x86_emulate_instruction

2018-09-20 Thread Paolo Bonzini
On 20/09/2018 18:30, Paolo Bonzini wrote: > On 06/09/2018 10:02, Yi Wang wrote: >> In order to fix a page table walk issue, commit 6ea6e84309ca >> ("KVM: x86: inject exceptions produced by x86_decode_insn") check >> if variable ctxt->have_exception true and inject the exception. >> Unfortunately,

Re: [RESEND PATCH v3 0/3] sh: make early_platform code SuperH-specific

2018-09-20 Thread Daniel Lezcano
On 20/09/2018 18:19, Bartosz Golaszewski wrote: > 2018-09-20 18:09 GMT+02:00 Daniel Lezcano : >> On 20/09/2018 15:00, Bartosz Golaszewski wrote: >> >> [ ... ] >> >>> Ping for 4.20. This is the third release cycle I'm trying to get this >>> merged and there never were any objections. >> >> Thanks

Re: [RESEND PATCH v3 0/3] sh: make early_platform code SuperH-specific

2018-09-20 Thread Daniel Lezcano
On 20/09/2018 18:19, Bartosz Golaszewski wrote: > 2018-09-20 18:09 GMT+02:00 Daniel Lezcano : >> On 20/09/2018 15:00, Bartosz Golaszewski wrote: >> >> [ ... ] >> >>> Ping for 4.20. This is the third release cycle I'm trying to get this >>> merged and there never were any objections. >> >> Thanks

Re: [PATCH] IB/nes: Remove unnecessary parentheses

2018-09-20 Thread Nick Desaulniers
On Wed, Sep 19, 2018 at 8:30 PM Nathan Chancellor wrote: > > Clang warns when more than one set of parentheses are used in single > conditional statements. > > drivers/infiniband/hw/nes/nes_hw.c:1446:27: warning: equality comparison > with extraneous parentheses [-Wparentheses-equality] >

Re: [PATCH] IB/nes: Remove unnecessary parentheses

2018-09-20 Thread Nick Desaulniers
On Wed, Sep 19, 2018 at 8:30 PM Nathan Chancellor wrote: > > Clang warns when more than one set of parentheses are used in single > conditional statements. > > drivers/infiniband/hw/nes/nes_hw.c:1446:27: warning: equality comparison > with extraneous parentheses [-Wparentheses-equality] >

RE: [PATCH v12 0/6] drivers: Introduce firmware driver for ZynqMP core

2018-09-20 Thread Jolly Shah
Hi Olof, As suggested, this patchset is generated without ioctl interface. Please review. If you are ok, Michal can create a pull request for merge. Thanks, Jolly Shah > -Original Message- > From: Jolly Shah [mailto:jolly.s...@xilinx.com] > Sent: Wednesday, September 12, 2018 12:39 PM

RE: [PATCH v12 0/6] drivers: Introduce firmware driver for ZynqMP core

2018-09-20 Thread Jolly Shah
Hi Olof, As suggested, this patchset is generated without ioctl interface. Please review. If you are ok, Michal can create a pull request for merge. Thanks, Jolly Shah > -Original Message- > From: Jolly Shah [mailto:jolly.s...@xilinx.com] > Sent: Wednesday, September 12, 2018 12:39 PM

Re: [PATCH 00/22] KEYS: Support TPM-wrapped key and crypto ops

2018-09-20 Thread David Woodhouse
On Thu, 2018-09-20 at 09:26 +0200, Marcel Holtmann wrote: > Hi David, > > > > > Yes. It shouldn't be much code, either. You still have to check for > > > > X.509 > > > > DER since the kernel currently supports that. > > > > > > For reasons of backward compatibility, correct? The kernel also

Re: [PATCH 00/22] KEYS: Support TPM-wrapped key and crypto ops

2018-09-20 Thread David Woodhouse
On Thu, 2018-09-20 at 09:26 +0200, Marcel Holtmann wrote: > Hi David, > > > > > Yes. It shouldn't be much code, either. You still have to check for > > > > X.509 > > > > DER since the kernel currently supports that. > > > > > > For reasons of backward compatibility, correct? The kernel also

Re: [PATCH] sysrq: Use panic() to force a crash

2018-09-20 Thread Nick Desaulniers
On Thu, Sep 20, 2018 at 4:31 AM Greg KH wrote: > > On Wed, Sep 19, 2018 at 10:59:51AM -0700, Nick Desaulniers wrote: > > On Tue, Sep 18, 2018 at 5:32 PM Matthias Kaehlcke wrote: > > > > > > sysrq_handle_crash() currently forces a crash by dereferencing a > > > NULL pointer, which is undefined

Re: [PATCH v2 4/4] clk: pmc-atom: use devm_kstrdup_const()

2018-09-20 Thread Bjorn Andersson
On Tue 28 Aug 02:33 PDT 2018, Bartosz Golaszewski wrote: > Use devm_kstrdup_const() in the pmc-atom driver. This mostly serves as > an example of how to use this new routine to shrink driver code. > > While we're at it: replace a call to kcalloc() with devm_kcalloc(). > > Signed-off-by: Bartosz

Re: [PATCH] sysrq: Use panic() to force a crash

2018-09-20 Thread Nick Desaulniers
On Thu, Sep 20, 2018 at 4:31 AM Greg KH wrote: > > On Wed, Sep 19, 2018 at 10:59:51AM -0700, Nick Desaulniers wrote: > > On Tue, Sep 18, 2018 at 5:32 PM Matthias Kaehlcke wrote: > > > > > > sysrq_handle_crash() currently forces a crash by dereferencing a > > > NULL pointer, which is undefined

Re: [PATCH v2 4/4] clk: pmc-atom: use devm_kstrdup_const()

2018-09-20 Thread Bjorn Andersson
On Tue 28 Aug 02:33 PDT 2018, Bartosz Golaszewski wrote: > Use devm_kstrdup_const() in the pmc-atom driver. This mostly serves as > an example of how to use this new routine to shrink driver code. > > While we're at it: replace a call to kcalloc() with devm_kcalloc(). > > Signed-off-by: Bartosz

Re: [PATCH v2 3/4] devres: provide devm_kstrdup_const()

2018-09-20 Thread Bjorn Andersson
On Tue 28 Aug 02:33 PDT 2018, Bartosz Golaszewski wrote: > Provide a resource managed version of kstrdup_const(). This variant > internally calls devm_kstrdup() on pointers that are outside of > .rodata section and returns the string as is otherwise. > > Also provide a corresponding version of

Re: [PATCH v2 3/4] devres: provide devm_kstrdup_const()

2018-09-20 Thread Bjorn Andersson
On Tue 28 Aug 02:33 PDT 2018, Bartosz Golaszewski wrote: > Provide a resource managed version of kstrdup_const(). This variant > internally calls devm_kstrdup() on pointers that are outside of > .rodata section and returns the string as is otherwise. > > Also provide a corresponding version of

Re: [PATCH v2 2/4] mm: move is_kernel_rodata() to asm-generic/sections.h

2018-09-20 Thread Bjorn Andersson
On Tue 28 Aug 02:33 PDT 2018, Bartosz Golaszewski wrote: > Export this routine so that we can use it later in devm_kstrdup_const() > and devm_kfree_const(). > Reviewed-by: Bjorn Andersson Regards, Bjorn > Signed-off-by: Bartosz Golaszewski > --- > include/asm-generic/sections.h | 14

Re: [PATCH v2 2/4] mm: move is_kernel_rodata() to asm-generic/sections.h

2018-09-20 Thread Bjorn Andersson
On Tue 28 Aug 02:33 PDT 2018, Bartosz Golaszewski wrote: > Export this routine so that we can use it later in devm_kstrdup_const() > and devm_kfree_const(). > Reviewed-by: Bjorn Andersson Regards, Bjorn > Signed-off-by: Bartosz Golaszewski > --- > include/asm-generic/sections.h | 14

Re: [PATCH v2 1/4] devres: constify p in devm_kfree()

2018-09-20 Thread Bjorn Andersson
On Tue 28 Aug 02:33 PDT 2018, Bartosz Golaszewski wrote: > Make devm_kfree() signature uniform with that of kfree(). To avoid > compiler warnings: cast p to (void *) when calling devres_destroy(). > Reviewed-by: Bjorn Andersson Regards, Bjorn > Signed-off-by: Bartosz Golaszewski > --- >

Re: [PATCH v2 1/4] devres: constify p in devm_kfree()

2018-09-20 Thread Bjorn Andersson
On Tue 28 Aug 02:33 PDT 2018, Bartosz Golaszewski wrote: > Make devm_kfree() signature uniform with that of kfree(). To avoid > compiler warnings: cast p to (void *) when calling devres_destroy(). > Reviewed-by: Bjorn Andersson Regards, Bjorn > Signed-off-by: Bartosz Golaszewski > --- >

Re: [PATCH RESEND] kvm/x86: propagate fetch fault into guest

2018-09-20 Thread Paolo Bonzini
On 19/09/2018 16:33, Sean Christopherson wrote: > On Tue, 2018-09-18 at 19:03 -0400, Peng Hao wrote: >> From: Peng Hao >> >> When handling ept misconfig exit, it will call emulate instruction >> with insn_len = 0. The decode instruction function may return a fetch >> fault and should propagate to

Re: [PATCH v2 1/2] printk: Fix panic caused by passing log_buf_len to command line

2018-09-20 Thread Steven Rostedt
On Fri, 21 Sep 2018 00:16:50 +0800 He Zhe wrote: > On 2018年09月19日 10:43, Steven Rostedt wrote: > > On Wed, 19 Sep 2018 11:39:32 +0900 > > Sergey Senozhatsky wrote: > > > >> On (09/19/18 10:27), He Zhe wrote: > >>> On 2018年09月19日 09:50, Sergey Senozhatsky wrote: > On (09/19/18

Re: [PATCH RESEND] kvm/x86: propagate fetch fault into guest

2018-09-20 Thread Paolo Bonzini
On 19/09/2018 16:33, Sean Christopherson wrote: > On Tue, 2018-09-18 at 19:03 -0400, Peng Hao wrote: >> From: Peng Hao >> >> When handling ept misconfig exit, it will call emulate instruction >> with insn_len = 0. The decode instruction function may return a fetch >> fault and should propagate to

Re: [PATCH v2 1/2] printk: Fix panic caused by passing log_buf_len to command line

2018-09-20 Thread Steven Rostedt
On Fri, 21 Sep 2018 00:16:50 +0800 He Zhe wrote: > On 2018年09月19日 10:43, Steven Rostedt wrote: > > On Wed, 19 Sep 2018 11:39:32 +0900 > > Sergey Senozhatsky wrote: > > > >> On (09/19/18 10:27), He Zhe wrote: > >>> On 2018年09月19日 09:50, Sergey Senozhatsky wrote: > On (09/19/18

Re: [PATCH] pinctrl: qcom: spmi-gpio: Add pms405 gpio support

2018-09-20 Thread Bjorn Andersson
On Thu 20 Sep 08:30 PDT 2018, Stephen Boyd wrote: > Quoting Bjorn Andersson (2018-09-19 18:47:05) > > diff --git a/drivers/pinctrl/qcom/pinctrl-spmi-gpio.c > > b/drivers/pinctrl/qcom/pinctrl-spmi-gpio.c > > index a29efbe08f48..b54891998caa 100644 > > ---

[PATCH security-next v2 26/26] LSM: Add all exclusive LSMs to ordered initialization

2018-09-20 Thread Kees Cook
This removes CONFIG_DEFAULT_SECURITY in favor of the explicit build-time ordering offered by CONFIG_LSM_ORDER, and adds all the exclusive LSMs to the ordered LSM initialization. Signed-off-by: Kees Cook --- security/Kconfig| 39 +-- security/security.c |

[PATCH security-next v2 24/26] capability: Mark as LSM_ORDER_FIRST

2018-09-20 Thread Kees Cook
This converts capabilities to use the new LSM_ORDER_FIRST position. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 2 -- security/commoncap.c | 8 +++- security/security.c | 5 - 3 files changed, 7 insertions(+), 8 deletions(-) diff --git

Re: [PATCH] pinctrl: qcom: spmi-gpio: Add pms405 gpio support

2018-09-20 Thread Bjorn Andersson
On Thu 20 Sep 08:30 PDT 2018, Stephen Boyd wrote: > Quoting Bjorn Andersson (2018-09-19 18:47:05) > > diff --git a/drivers/pinctrl/qcom/pinctrl-spmi-gpio.c > > b/drivers/pinctrl/qcom/pinctrl-spmi-gpio.c > > index a29efbe08f48..b54891998caa 100644 > > ---

[PATCH security-next v2 26/26] LSM: Add all exclusive LSMs to ordered initialization

2018-09-20 Thread Kees Cook
This removes CONFIG_DEFAULT_SECURITY in favor of the explicit build-time ordering offered by CONFIG_LSM_ORDER, and adds all the exclusive LSMs to the ordered LSM initialization. Signed-off-by: Kees Cook --- security/Kconfig| 39 +-- security/security.c |

[PATCH security-next v2 24/26] capability: Mark as LSM_ORDER_FIRST

2018-09-20 Thread Kees Cook
This converts capabilities to use the new LSM_ORDER_FIRST position. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 2 -- security/commoncap.c | 8 +++- security/security.c | 5 - 3 files changed, 7 insertions(+), 8 deletions(-) diff --git

Re: [PATCH] KVM: x86: fix failure of injecting exceptions in x86_emulate_instruction

2018-09-20 Thread Paolo Bonzini
On 06/09/2018 10:02, Yi Wang wrote: > In order to fix a page table walk issue, commit 6ea6e84309ca > ("KVM: x86: inject exceptions produced by x86_decode_insn") check > if variable ctxt->have_exception true and inject the exception. > Unfortunately, ctxt->have_exception is set to true only in

Re: [PATCH] KVM: x86: fix failure of injecting exceptions in x86_emulate_instruction

2018-09-20 Thread Paolo Bonzini
On 06/09/2018 10:02, Yi Wang wrote: > In order to fix a page table walk issue, commit 6ea6e84309ca > ("KVM: x86: inject exceptions produced by x86_decode_insn") check > if variable ctxt->have_exception true and inject the exception. > Unfortunately, ctxt->have_exception is set to true only in

Re: [PATCH v3 1/2] x86/mm: Add an option to change the padding used for the physical memory mapping

2018-09-20 Thread Masayoshi Mizuma
On Thu, Sep 20, 2018 at 11:28:47AM +0200, Thomas Gleixner wrote: > On Wed, 19 Sep 2018, Masayoshi Mizuma wrote: > > On Wed, Sep 19, 2018 at 02:48:06PM +0200, Ingo Molnar wrote: > > > > - Add checking code to the later SRAT case to at least _detect_ bad > > > padding after the fact. > > > > > >

[PATCH security-next v2 21/26] LoadPin: Initialize as ordered LSM

2018-09-20 Thread Kees Cook
This converts LoadPin from being a direct "minor" LSM into an ordered LSM. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 5 - security/Kconfig | 2 +- security/loadpin/loadpin.c | 10 -- security/security.c| 1 - 4 files changed, 9 insertions(+), 9

Re: linux-next: disabling -Wstringop-truncation

2018-09-20 Thread Miguel Ojeda
Hi Stephen, Andi, (Linus), On Fri, Aug 31, 2018 at 3:17 AM, Linus Torvalds wrote: > On Thu, Aug 30, 2018 at 3:07 PM Stephen Rothwell > wrote: >> >> I am now mainly using gcc v8.2 for my builds and -Wstringop-truncation >> causes so many warnings that I am sure to miss others, so I have >>

Re: linux-next: disabling -Wstringop-truncation

2018-09-20 Thread Miguel Ojeda
Hi Stephen, Andi, (Linus), On Fri, Aug 31, 2018 at 3:17 AM, Linus Torvalds wrote: > On Thu, Aug 30, 2018 at 3:07 PM Stephen Rothwell > wrote: >> >> I am now mainly using gcc v8.2 for my builds and -Wstringop-truncation >> causes so many warnings that I am sure to miss others, so I have >>

Re: [PATCH v3 1/2] x86/mm: Add an option to change the padding used for the physical memory mapping

2018-09-20 Thread Masayoshi Mizuma
On Thu, Sep 20, 2018 at 11:28:47AM +0200, Thomas Gleixner wrote: > On Wed, 19 Sep 2018, Masayoshi Mizuma wrote: > > On Wed, Sep 19, 2018 at 02:48:06PM +0200, Ingo Molnar wrote: > > > > - Add checking code to the later SRAT case to at least _detect_ bad > > > padding after the fact. > > > > > >

[PATCH security-next v2 21/26] LoadPin: Initialize as ordered LSM

2018-09-20 Thread Kees Cook
This converts LoadPin from being a direct "minor" LSM into an ordered LSM. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 5 - security/Kconfig | 2 +- security/loadpin/loadpin.c | 10 -- security/security.c| 1 - 4 files changed, 9 insertions(+), 9

[PATCH security-next v2 07/26] LSM: Convert security_initcall() into DEFINE_LSM()

2018-09-20 Thread Kees Cook
Instead of using argument-based initializers, switch to defining the contents of struct lsm_info on a per-LSM basis. This also drops the final use of the now inaccurate "initcall" naming. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 6 -- security/apparmor/lsm.c| 4 +++-

[PATCH security-next v2 07/26] LSM: Convert security_initcall() into DEFINE_LSM()

2018-09-20 Thread Kees Cook
Instead of using argument-based initializers, switch to defining the contents of struct lsm_info on a per-LSM basis. This also drops the final use of the now inaccurate "initcall" naming. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 6 -- security/apparmor/lsm.c| 4 +++-

Re: [PATCH v3 1/2] x86/mm: Add an option to change the padding used for the physical memory mapping

2018-09-20 Thread Masayoshi Mizuma
On Wed, Sep 19, 2018 at 11:05:32PM +, Travis, Mike wrote: > > > On 9/19/2018 7:10 AM, Masayoshi Mizuma wrote: > > On Wed, Sep 19, 2018 at 02:48:06PM +0200, Ingo Molnar wrote: > >> > >> * Thomas Gleixner wrote: > >> > >>> On Wed, 19 Sep 2018, Ingo Molnar wrote: > * Masayoshi Mizuma

[PATCH security-next v2 08/26] LSM: Record LSM name in struct lsm_info

2018-09-20 Thread Kees Cook
In preparation for making LSM selections outside of the LSMs, include the name of LSMs in struct lsm_info. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 4 1 file changed, 4 insertions(+) diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h index

[PATCH security-next v2 09/26] LSM: Provide init debugging infrastructure

2018-09-20 Thread Kees Cook
Booting with "lsm.debug" will report future details on how LSM ordering decisions are being made. Signed-off-by: Kees Cook --- .../admin-guide/kernel-parameters.txt | 2 ++ security/security.c| 18 ++ 2 files changed, 20 insertions(+) diff

[PATCH security-next v2 04/26] LSM: Remove initcall tracing

2018-09-20 Thread Kees Cook
This partially reverts commit 58eacfffc417 ("init, tracing: instrument security and console initcall trace events") since security init calls are about to no longer resemble regular init calls. Signed-off-by: Kees Cook --- security/security.c | 8 +--- 1 file changed, 1 insertion(+), 7

[PATCH security-next v2 06/26] vmlinux.lds.h: Move LSM_TABLE into INIT_DATA

2018-09-20 Thread Kees Cook
Since the struct lsm_info table is not an initcall, we can just move it into INIT_DATA like all the other tables. Signed-off-by: Kees Cook --- arch/arc/kernel/vmlinux.lds.S| 1 - arch/arm/kernel/vmlinux-xip.lds.S| 1 - arch/arm64/kernel/vmlinux.lds.S | 1 -

Re: [PATCH v3 1/2] x86/mm: Add an option to change the padding used for the physical memory mapping

2018-09-20 Thread Masayoshi Mizuma
On Wed, Sep 19, 2018 at 11:05:32PM +, Travis, Mike wrote: > > > On 9/19/2018 7:10 AM, Masayoshi Mizuma wrote: > > On Wed, Sep 19, 2018 at 02:48:06PM +0200, Ingo Molnar wrote: > >> > >> * Thomas Gleixner wrote: > >> > >>> On Wed, 19 Sep 2018, Ingo Molnar wrote: > * Masayoshi Mizuma

[PATCH security-next v2 08/26] LSM: Record LSM name in struct lsm_info

2018-09-20 Thread Kees Cook
In preparation for making LSM selections outside of the LSMs, include the name of LSMs in struct lsm_info. Signed-off-by: Kees Cook --- include/linux/lsm_hooks.h | 4 1 file changed, 4 insertions(+) diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h index

[PATCH security-next v2 09/26] LSM: Provide init debugging infrastructure

2018-09-20 Thread Kees Cook
Booting with "lsm.debug" will report future details on how LSM ordering decisions are being made. Signed-off-by: Kees Cook --- .../admin-guide/kernel-parameters.txt | 2 ++ security/security.c| 18 ++ 2 files changed, 20 insertions(+) diff

[PATCH security-next v2 04/26] LSM: Remove initcall tracing

2018-09-20 Thread Kees Cook
This partially reverts commit 58eacfffc417 ("init, tracing: instrument security and console initcall trace events") since security init calls are about to no longer resemble regular init calls. Signed-off-by: Kees Cook --- security/security.c | 8 +--- 1 file changed, 1 insertion(+), 7

[PATCH security-next v2 06/26] vmlinux.lds.h: Move LSM_TABLE into INIT_DATA

2018-09-20 Thread Kees Cook
Since the struct lsm_info table is not an initcall, we can just move it into INIT_DATA like all the other tables. Signed-off-by: Kees Cook --- arch/arc/kernel/vmlinux.lds.S| 1 - arch/arm/kernel/vmlinux-xip.lds.S| 1 - arch/arm64/kernel/vmlinux.lds.S | 1 -

[PATCH security-next v2 20/26] LSM: Introduce "lsm.order=" for boottime ordering

2018-09-20 Thread Kees Cook
Provide a way to reorder LSM initialization using the new "lsm.order=" comma-separated list of LSMs. Any LSMs not listed will be added in builtin order. Signed-off-by: Kees Cook --- Documentation/admin-guide/kernel-parameters.txt | 5 + security/security.c | 15

[PATCH security-next v2 20/26] LSM: Introduce "lsm.order=" for boottime ordering

2018-09-20 Thread Kees Cook
Provide a way to reorder LSM initialization using the new "lsm.order=" comma-separated list of LSMs. Any LSMs not listed will be added in builtin order. Signed-off-by: Kees Cook --- Documentation/admin-guide/kernel-parameters.txt | 5 + security/security.c | 15

Re: [PATCH v3 4/5] KVM/x86/vPMU: Add APIs to support host save/restore the guest lbr stack

2018-09-20 Thread Peter Zijlstra
On Thu, Sep 20, 2018 at 08:30:35AM -0700, Andi Kleen wrote: > > +int intel_pmu_enable_save_guest_lbr(struct kvm_vcpu *vcpu) > > +{ > > + struct kvm_pmu *pmu = vcpu_to_pmu(vcpu); > > + struct perf_event *event; > > + struct perf_event_attr attr = { > > + .type = PERF_TYPE_RAW, > > +

[PATCH security-next v2 15/26] LSM: Introduce lsm.enable= and lsm.disable=

2018-09-20 Thread Kees Cook
This has identical functionality to the existing per-LSM enable handling, but provides a centralized place to perform it. If multiple instances of a parameter (either with the custom LSM-specific parameter or the "lsm.{enable,disable}" parameter) for a specific LSM are on the boot command line,

[PATCH security-next v2 12/26] LSM: Provide separate ordered initialization

2018-09-20 Thread Kees Cook
This provides a place for ordered LSMs to be initialized, separate from the "major" LSMs. This is mainly a copy/paste from major_lsm_init() to ordered_lsm_init(), but it will change drastically in later patches. What is not obvious in the patch is that this change moves the integrity LSM from

Re: [PATCH v3 4/5] KVM/x86/vPMU: Add APIs to support host save/restore the guest lbr stack

2018-09-20 Thread Peter Zijlstra
On Thu, Sep 20, 2018 at 08:30:35AM -0700, Andi Kleen wrote: > > +int intel_pmu_enable_save_guest_lbr(struct kvm_vcpu *vcpu) > > +{ > > + struct kvm_pmu *pmu = vcpu_to_pmu(vcpu); > > + struct perf_event *event; > > + struct perf_event_attr attr = { > > + .type = PERF_TYPE_RAW, > > +

[PATCH security-next v2 15/26] LSM: Introduce lsm.enable= and lsm.disable=

2018-09-20 Thread Kees Cook
This has identical functionality to the existing per-LSM enable handling, but provides a centralized place to perform it. If multiple instances of a parameter (either with the custom LSM-specific parameter or the "lsm.{enable,disable}" parameter) for a specific LSM are on the boot command line,

[PATCH security-next v2 12/26] LSM: Provide separate ordered initialization

2018-09-20 Thread Kees Cook
This provides a place for ordered LSMs to be initialized, separate from the "major" LSMs. This is mainly a copy/paste from major_lsm_init() to ordered_lsm_init(), but it will change drastically in later patches. What is not obvious in the patch is that this change moves the integrity LSM from

Re: [PATCH 02/10] locking/qspinlock: Remove unbounded cmpxchg loop from locking slowpath

2018-09-20 Thread Peter Zijlstra
On Thu, Sep 20, 2018 at 06:08:32PM +0200, Peter Zijlstra wrote: > Another approach might be to use something like: > > val = xchg_relaxed(>locked_pending, _Q_PENDING_VAL | > _Q_LOCKED_VAL); > val |= atomic_read_acquire(>val) & _Q_TAIL_MASK; > > combined with something like: > >

Re: [PATCH 02/10] locking/qspinlock: Remove unbounded cmpxchg loop from locking slowpath

2018-09-20 Thread Peter Zijlstra
On Thu, Sep 20, 2018 at 06:08:32PM +0200, Peter Zijlstra wrote: > Another approach might be to use something like: > > val = xchg_relaxed(>locked_pending, _Q_PENDING_VAL | > _Q_LOCKED_VAL); > val |= atomic_read_acquire(>val) & _Q_TAIL_MASK; > > combined with something like: > >

Re: linux-next: build failure after merge of the vfs tree

2018-09-20 Thread David Howells
Michael Ellerman wrote: > I realise these are in samples rather than selftests, but what most of > the selftests do is just #define the syscall number if it's not defined, > so that you're not dependent on getting the headers. The reason I don't want to do that is that syscall numbers aren't

Re: linux-next: build failure after merge of the vfs tree

2018-09-20 Thread David Howells
Michael Ellerman wrote: > I realise these are in samples rather than selftests, but what most of > the selftests do is just #define the syscall number if it's not defined, > so that you're not dependent on getting the headers. The reason I don't want to do that is that syscall numbers aren't

Re: [RESEND PATCH v3 0/3] sh: make early_platform code SuperH-specific

2018-09-20 Thread Bartosz Golaszewski
2018-09-20 18:09 GMT+02:00 Daniel Lezcano : > On 20/09/2018 15:00, Bartosz Golaszewski wrote: > > [ ... ] > >> Ping for 4.20. This is the third release cycle I'm trying to get this >> merged and there never were any objections. > > Thanks for the heads up, it is in the pipe. > I guess you mean

Re: [PATCH v7 4/4] gpiolib: Implement fast processing path in get/set array

2018-09-20 Thread Janusz Krzysztofik
On Thursday, September 20, 2018 5:48:22 PM CEST Janusz Krzysztofik wrote: > On Thursday, September 20, 2018 12:11:48 PM CEST Marek Szyprowski wrote: > > Hi All, > > > > On 2018-09-02 14:01, Janusz Krzysztofik wrote: > > > Certain GPIO descriptor arrays returned by gpio_get_array() may contain > >

Re: [RESEND PATCH v3 0/3] sh: make early_platform code SuperH-specific

2018-09-20 Thread Bartosz Golaszewski
2018-09-20 18:09 GMT+02:00 Daniel Lezcano : > On 20/09/2018 15:00, Bartosz Golaszewski wrote: > > [ ... ] > >> Ping for 4.20. This is the third release cycle I'm trying to get this >> merged and there never were any objections. > > Thanks for the heads up, it is in the pipe. > I guess you mean

Re: [PATCH v7 4/4] gpiolib: Implement fast processing path in get/set array

2018-09-20 Thread Janusz Krzysztofik
On Thursday, September 20, 2018 5:48:22 PM CEST Janusz Krzysztofik wrote: > On Thursday, September 20, 2018 12:11:48 PM CEST Marek Szyprowski wrote: > > Hi All, > > > > On 2018-09-02 14:01, Janusz Krzysztofik wrote: > > > Certain GPIO descriptor arrays returned by gpio_get_array() may contain > >

Re: [PATCH 2/2] ASoC: max98927: Add reset-gpio support

2018-09-20 Thread Mark Brown
On Wed, Sep 12, 2018 at 08:19:55PM +0800, Cheng-Yi Chiang wrote: > + /* > + * Release reset GPIO because we are not going to use it. > + */ > + devm_gpiod_put(dev, max98927->reset_gpio); There is no need to do this, it's still potentially useful information for userspace and

[PATCH 3/4] [media] ad5820: DT new optional field enable-gpios

2018-09-20 Thread Ricardo Ribalda Delgado
Document new enable-gpio field. It can be used to disable the part without turning down its regulator. Cc: devicet...@vger.kernel.org Signed-off-by: Ricardo Ribalda Delgado --- Documentation/devicetree/bindings/media/i2c/ad5820.txt | 6 ++ 1 file changed, 6 insertions(+) diff --git

[PATCH 2/4] [media] ad5820: Add support for enable pin

2018-09-20 Thread Ricardo Ribalda Delgado
This patch adds support for a programmable enable pin. It can be used in situations where the ANA-vcc is not configurable (dummy-regulator), or just to have a more fine control of the power saving. The use of the enable pin is optional Signed-off-by: Ricardo Ribalda Delgado ---

Re: [PATCH 2/2] ASoC: max98927: Add reset-gpio support

2018-09-20 Thread Mark Brown
On Wed, Sep 12, 2018 at 08:19:55PM +0800, Cheng-Yi Chiang wrote: > + /* > + * Release reset GPIO because we are not going to use it. > + */ > + devm_gpiod_put(dev, max98927->reset_gpio); There is no need to do this, it's still potentially useful information for userspace and

<    2   3   4   5   6   7   8   9   10   11   >