[PATCH v6 6/6] uprobe: collapse THP pmd after removing all uprobes

2019-06-22 Thread Song Liu
After all uprobes are removed from the huge page (with PTE pgtable), it is possible to collapse the pmd and benefit from THP again. This patch does the collapse by setting AS_COLLAPSE_PMD. khugepage would retrace the page table. A check for vma->anon_vma is removed from retract_page_tables(). The

[PATCH v6 3/6] mm, thp: introduce FOLL_SPLIT_PMD

2019-06-22 Thread Song Liu
This patches introduces a new foll_flag: FOLL_SPLIT_PMD. As the name says FOLL_SPLIT_PMD splits huge pmd for given mm_struct, the underlining huge page stays as-is. FOLL_SPLIT_PMD is useful for cases where we need to use regular pages, but would switch back to huge page and huge pmd on. One of

[PATCH v6 5/6] khugepaged: enable collapse pmd for pte-mapped THP

2019-06-22 Thread Song Liu
khugepaged needs exclusive mmap_sem to access page table. When it fails to lock mmap_sem, the page will fault in as pte-mapped THP. As the page is already a THP, khugepaged will not handle this pmd again. This patch enables the khugepaged to retry retract_page_tables(). A new flag

[PATCH v6 2/6] uprobe: use original page when all uprobes are removed

2019-06-22 Thread Song Liu
Currently, uprobe swaps the target page with a anonymous page in both install_breakpoint() and remove_breakpoint(). When all uprobes on a page are removed, the given mm is still using an anonymous page (not the original page). This patch allows uprobe to use original page when possible (all

[PATCH v6 1/6] mm: move memcmp_pages() and pages_identical()

2019-06-22 Thread Song Liu
This patch moves memcmp_pages() to mm/util.c and pages_identical() to mm.h, so that we can use them in other files. Signed-off-by: Song Liu --- include/linux/mm.h | 7 +++ mm/ksm.c | 18 -- mm/util.c | 13 + 3 files changed, 20 insertions(+),

[PATCH v6 4/6] uprobe: use FOLL_SPLIT_PMD instead of FOLL_SPLIT

2019-06-22 Thread Song Liu
This patches uses newly added FOLL_SPLIT_PMD in uprobe. This enables easy regroup of huge pmd after the uprobe is disabled (in next patch). Signed-off-by: Song Liu --- kernel/events/uprobes.c | 6 ++ 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/kernel/events/uprobes.c

[PATCH v6 0/6] THP aware uprobe

2019-06-22 Thread Song Liu
This set makes uprobe aware of THPs. Currently, when uprobe is attached to text on THP, the page is split by FOLL_SPLIT. As a result, uprobe eliminates the performance benefit of THP. This set makes uprobe THP-aware. Instead of FOLL_SPLIT, we introduces FOLL_SPLIT_PMD, which only split PMD for

[PATCH v7 0/6] Enable THP for text section of non-shmem files

2019-06-22 Thread Song Liu
Changes v6 => v7: 1. Avoid accessing vma without holding mmap_sem (Hillf Dayton) 2. In collapse_file() use readahead API instead of gup API. This matches better with existing logic for shmem. 3. Add inline documentation for @nr_thps (kbuild test robot) Changes v5 => v6: 1. Improve THP stats in

[PATCH v7 1/6] filemap: check compound_head(page)->mapping in filemap_fault()

2019-06-22 Thread Song Liu
Currently, filemap_fault() avoids trace condition with truncate by checking page->mapping == mapping. This does not work for compound pages. This patch let it check compound_head(page)->mapping instead. Acked-by: Rik van Riel Signed-off-by: Song Liu --- mm/filemap.c | 2 +- 1 file changed, 1

[PATCH v7 5/6] mm,thp: add read-only THP support for (non-shmem) FS

2019-06-22 Thread Song Liu
This patch is (hopefully) the first step to enable THP for non-shmem filesystems. This patch enables an application to put part of its text sections to THP via madvise, for example: madvise((void *)0x60, 0x20, MADV_HUGEPAGE); We tried to reuse the logic for THP on tmpfs. Currently,

[PATCH v7 3/6] mm,thp: stats for file backed THP

2019-06-22 Thread Song Liu
In preparation for non-shmem THP, this patch adds a few stats and exposes them in /proc/meminfo, /sys/bus/node/devices//meminfo, and /proc//task//smaps. This patch is mostly a rewrite of Kirill A. Shutemov's earlier version: https://lkml.org/lkml/2017/1/26/284. Acked-by: Rik van Riel

[PATCH v7 6/6] mm,thp: avoid writes to file with THP in pagecache

2019-06-22 Thread Song Liu
In previous patch, an application could put part of its text section in THP via madvise(). These THPs will be protected from writes when the application is still running (TXTBSY). However, after the application exits, the file is available for writes. This patch avoids writes to file THP by

[PATCH v7 2/6] filemap: update offset check in filemap_fault()

2019-06-22 Thread Song Liu
With THP, current check of offset: VM_BUG_ON_PAGE(page->index != offset, page); is no longer accurate. Update it to: VM_BUG_ON_PAGE(page_to_pgoff(page) != offset, page); Acked-by: Rik van Riel Signed-off-by: Song Liu --- mm/filemap.c | 2 +- 1 file changed, 1 insertion(+), 1

[PATCH v7 4/6] khugepaged: rename collapse_shmem() and khugepaged_scan_shmem()

2019-06-22 Thread Song Liu
Next patch will add khugepaged support of non-shmem files. This patch renames these two functions to reflect the new functionality: collapse_shmem()=> collapse_file() khugepaged_scan_shmem() => khugepaged_scan_file() Signed-off-by: Song Liu --- mm/khugepaged.c | 23

Re: [PATCHv4 26/28] x86/vdso: Align VDSO functions by CPU L1 cache line

2019-06-22 Thread Andrei Vagin
On Fri, Jun 14, 2019 at 04:13:31PM +0200, Thomas Gleixner wrote: > On Wed, 12 Jun 2019, Dmitry Safonov wrote: > > > From: Andrei Vagin > > > > After performance testing VDSO patches a noticeable 20% regression was > > found on gettime_perf selftest with a cold cache. > > As it turns to be,

Re: [PATCH][next] lkdtm: remove redundant initialization of ret

2019-06-22 Thread Greg Kroah-Hartman
On Fri, Jun 21, 2019 at 09:26:05AM -0700, Kees Cook wrote: > On Fri, Jun 21, 2019 at 04:05:09PM +0200, Greg Kroah-Hartman wrote: > > On Fri, Jun 21, 2019 at 04:03:47PM +0200, Greg Kroah-Hartman wrote: > > > On Fri, Jun 14, 2019 at 10:43:11AM +0100, Colin King wrote: > > > > From: Colin Ian King >

Re: [PATCH v5.2-rc5] Bluetooth: Fix regression with minimum encryption key size alignment

2019-06-22 Thread Greg KH
On Sat, Jun 22, 2019 at 08:21:07PM +0200, Marcel Holtmann wrote: > Hi Sasha, > > > [This is an automated email] > > > > This commit has been processed because it contains a "Fixes:" tag, > > fixing commit: d5bb334a8e17 Bluetooth: Align minimum encryption key size > > for LE and BR/EDR

[PATCH v3 9/9] ARM: dts: sun8i: s3: add devicetree for Lichee zero plus w/ S3

2019-06-22 Thread Icenowy Zheng
Lichee zero plus is a core board made by Sipeed, which includes on-board TF slot or SMT SD NAND, and optional SPI NOR or eMMC, a UART debug header, a microUSB slot and a gold finger connector for expansion. It can use either Sochip S3 or Allwinner S3L SoC. Add the basic device tree for the core

[PATCH v3 3/9] dt-bindings: clk: sunxi-ccu: add compatible string for V3 CCU

2019-06-22 Thread Icenowy Zheng
Despite Allwinner V3 and V3s shares the same die, one peripheral (I2S) is only available on V3, and thus the clocks is not declared for V3s CCU. Add a V3 CCU compatible string to the binding to prepare for a CCU driver that provide I2S clock on V3, but not on V3s. Signed-off-by: Icenowy Zheng

[PATCH v3 6/9] ARM: sunxi: dts: s3/s3l/v3: add DTSI files for S3/S3L/V3 SoCs

2019-06-22 Thread Icenowy Zheng
The Allwinner S3/S3L/V3 SoCs all share the same die with the V3s SoC, but with more GPIO wired out of the package. Add DTSI files for these SoCs. The DTSI file for V3 just replaces the pinctrl compatible string, and the S3/S3L DTSI files just include the V3 DTSI file. Signed-off-by: Icenowy

[PATCH v3 5/9] dt-bindings: vendor-prefixes: add SoChip

2019-06-22 Thread Icenowy Zheng
Shenzhen SoChip Technology Co., Ltd. is a hardware vendor that produces EVBs with Allwinner chips. There's also a SoC named S3 that is developed by Allwinner (based on Allwinner V3/V3s) but branded SoChip. Add the vendor prefix for SoChip. Signed-off-by: Icenowy Zheng Reviewed-by: Rob Herring

[PATCH v3 4/9] clk: sunxi-ng: v3s: add Allwinner V3 support

2019-06-22 Thread Icenowy Zheng
Allwinner V3 has the same main die with V3s, but with more pins wired. There's a I2S bus on V3 that is not available on V3s. Add the V3-only peripheral's clocks and reset to the V3s CCU driver, bound to a new V3 compatible string. The driver name is not changed because it's part of the device

[PATCH v3 8/9] dt-bindings: arm: sunxi: add binding for Lichee Zero Plus core board

2019-06-22 Thread Icenowy Zheng
The Lichee Zero Plus is a core board made by Sipeed, with a microUSB connector on it, TF slot or WSON8 SD chip, optional eMMC or SPI Flash. It has a gold finger connector for expansion, and UART is available from reserved pins w/ 2.54mm pitch. The board can use either SoChip S3 or Allwinner V3L

[PATCH v3 7/9] dt-bindings: vendor-prefixes: add Sipeed

2019-06-22 Thread Icenowy Zheng
Shenzhen Sipeed Technology Co., Ltd. is a company focused on development kits, which also contains rebranded Lichee Pi series. Add its vendor prefix binding. Signed-off-by: Icenowy Zheng --- Changes in v3: - Rebased because of the addition of sinlinx and sinovoip. Patch introduced in v2.

[PATCH v3 1/9] pinctrl: sunxi: v3s: introduce support for V3

2019-06-22 Thread Icenowy Zheng
Introduce the GPIO pins that is only available on V3 (not on V3s) to the V3s pinctrl driver. Signed-off-by: Icenowy Zheng --- Changes in v3: - Fixed code alignment. - Fixed LVDS function number. Changes in v2: - Dropped the driver rename patch and apply the changes directly on V3s driver.

[PATCH v3 2/9] clk: sunxi-ng: v3s: add the missing PLL_DDR1

2019-06-22 Thread Icenowy Zheng
The user manual of V3/V3s/S3 declares a PLL_DDR1, however it's forgot when developing the V3s CCU driver. Add back the missing PLL_DDR1. Fixes: d0f11d14b0bc ("clk: sunxi-ng: add support for V3s CCU") Signed-off-by: Icenowy Zheng --- No changes in v3/v2. drivers/clk/sunxi-ng/ccu-sun8i-v3s.c |

[PATCH v3 0/9] Support for Allwinner V3/S3L and Sochip S3

2019-06-22 Thread Icenowy Zheng
This patchset tries to add support for Allwinner V3/S3L and Sochip S3. Allwinner V3/V3s/S3L and Sochip S3 share the same die, but with different package. V3 is BGA w/o co-packaged DDR, V3s is QFP w/ DDR2, S3L is BGA w/ DDR2 and S3 is BGA w/ DDR3. (S3 and S3L is compatible for pinout, but because

Re: [PATCH v3] arm64: defconfig: Enable Panfrost and Lima drivers

2019-06-22 Thread Chanwoo Choi
Hi Krzysztof, 2019년 6월 23일 (일) 오전 4:20, Krzysztof Kozlowski 님이 작성: > > Enable support for Mali GPU with Panfrost and Lima drivers for: > 1. Samsung Exynos5433 and Exynos7 (having Mali T760), > 2. Allwiner A64 and H5 (Mali 400/450). > > Signed-off-by: Krzysztof Kozlowski > > --- > > Changes since

Re: [PATCH v1 2/3] OPP: Add function to look up required OPP's for a given OPP

2019-06-22 Thread Chanwoo Choi
Hi, 2019년 6월 23일 (일) 오전 6:42, Saravana Kannan 님이 작성: > > On Sat, Jun 22, 2019 at 4:50 AM Chanwoo Choi wrote: > > > > Hi, > > > > Absolutely, I like this approach. I think that it is necessary to make > > the connection > > between frequencies of devices. > > Happy to hear that. > > > But, I have

[PATCH v3] e1000e: Make watchdog use delayed work

2019-06-22 Thread Detlev Casanova
Use delayed work instead of timers to run the watchdog of the e1000e driver. Simplify the code with one less middle function. Signed-off-by: Detlev Casanova --- drivers/net/ethernet/intel/e1000e/e1000.h | 5 +- drivers/net/ethernet/intel/e1000e/netdev.c | 54 -- 2 files

Re: [PATCH V34 22/29] Lock down tracing and perf kprobes when in confidentiality mode

2019-06-22 Thread Masami Hiramatsu
On Fri, 21 Jun 2019 17:03:51 -0700 Matthew Garrett wrote: > From: David Howells > > Disallow the creation of perf and ftrace kprobes when the kernel is > locked down in confidentiality mode by preventing their registration. > This prevents kprobes from being used to access kernel memory to

Re: [PATCH V34 29/29] lockdown: Print current->comm in restriction messages

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:58PM -0700, Matthew Garrett wrote: > Print the content of current->comm in messages generated by lockdown to > indicate a restriction that was hit. This makes it a bit easier to find > out what caused the message. > > The message now patterned something like: > >

Re: [PATCH V34 24/29] Lock down perf when in confidentiality mode

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:53PM -0700, Matthew Garrett wrote: > From: David Howells > > Disallow the use of certain perf facilities that might allow userspace to > access kernel data. > > Signed-off-by: David Howells > Signed-off-by: Matthew Garrett > Cc: Peter Zijlstra > Cc: Ingo Molnar

Re: [PATCH V34 23/29] bpf: Restrict bpf when kernel lockdown is in confidentiality mode

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:52PM -0700, Matthew Garrett wrote: > From: David Howells > > There are some bpf functions can be used to read kernel memory: > bpf_probe_read, bpf_probe_write_user and bpf_trace_printk. These allow > private keys in kernel memory (e.g. the hibernation image signing

Re: [PATCH V34 22/29] Lock down tracing and perf kprobes when in confidentiality mode

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:51PM -0700, Matthew Garrett wrote: > From: David Howells > > Disallow the creation of perf and ftrace kprobes when the kernel is > locked down in confidentiality mode by preventing their registration. > This prevents kprobes from being used to access kernel memory

Re: [PATCH V34 21/29] Lock down /proc/kcore

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:50PM -0700, Matthew Garrett wrote: > From: David Howells > > Disallow access to /proc/kcore when the kernel is locked down to prevent > access to cryptographic data. This is limited to lockdown > confidentiality mode and is still permitted in integrity mode. > >

Re: [PATCH V34 20/29] x86/mmiotrace: Lock down the testmmiotrace module

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:49PM -0700, Matthew Garrett wrote: > From: David Howells > > The testmmiotrace module shouldn't be permitted when the kernel is locked > down as it can be used to arbitrarily read and write MMIO space. This is > a runtime check rather than buildtime in order to

Re: [PATCH V34 19/29] Lock down module params that specify hardware parameters (eg. ioport)

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:48PM -0700, Matthew Garrett wrote: > From: David Howells > > Provided an annotation for module parameters that specify hardware > parameters (such as io ports, iomem addresses, irqs, dma channels, fixed > dma buffers and other types). > > Suggested-by: Alan Cox >

Re: [PATCH V34 18/29] Lock down TIOCSSERIAL

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:47PM -0700, Matthew Garrett wrote: > From: David Howells > > Lock down TIOCSSERIAL as that can be used to change the ioport and irq > settings on a serial port. This only appears to be an issue for the serial > drivers that use the core serial code. All other

Re: [PATCH V34 16/29] acpi: Disable ACPI table override if the kernel is locked down

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:45PM -0700, Matthew Garrett wrote: > From: Linn Crosetto > > From the kernel documentation (initrd_table_override.txt): > > If the ACPI_INITRD_TABLE_OVERRIDE compile option is true, it is possible > to override nearly any ACPI table provided by the BIOS with an

Re: [PATCH V34 17/29] Prohibit PCMCIA CIS storage when the kernel is locked down

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:46PM -0700, Matthew Garrett wrote: > From: David Howells > > Prohibit replacement of the PCMCIA Card Information Structure when the > kernel is locked down. > > Suggested-by: Dominik Brodowski > Signed-off-by: David Howells Reviewed-by: Kees Cook -Kees >

Re: [PATCH V34 14/29] ACPI: Limit access to custom_method when the kernel is locked down

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:43PM -0700, Matthew Garrett wrote: > From: Matthew Garrett > > custom_method effectively allows arbitrary access to system memory, making > it possible for an attacker to circumvent restrictions on module loading. > Disable it if the kernel is locked down. > >

Re: [PATCH V34 15/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:44PM -0700, Matthew Garrett wrote: > From: Josh Boyer > > This option allows userspace to pass the RSDP address to the kernel, which > makes it possible for a user to modify the workings of hardware . Reject > the option when the kernel is locked down. > >

Re: [PATCH] watchdog: convert remaining drivers to use SPDX license identifier

2019-06-22 Thread William Breathitt Gray
On Thu, Jun 20, 2019 at 09:28:46AM -0700, Guenter Roeck wrote: > This gets rid of the unnecessary license boilerplate, and avoids > having to deal with individual patches one by one. > > No functional changes. > > Signed-off-by: Guenter Roeck > --- > Note: Several drivers include a paragraph

Re: [PATCH V34 12/29] x86: Lock down IO port access when the kernel is locked down

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:41PM -0700, Matthew Garrett wrote: > From: Matthew Garrett > > IO port access would permit users to gain access to PCI configuration > registers, which in turn (on a lot of hardware) give access to MMIO > register space. This would potentially permit root to trigger

Re: [PATCH V34 10/29] hibernate: Disable when the kernel is locked down

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:39PM -0700, Matthew Garrett wrote: > From: Josh Boyer > > There is currently no way to verify the resume image when returning > from hibernate. This might compromise the signed modules trust model, > so until we can work with signed hibernate images we disable it

Re: [PATCH V34 11/29] PCI: Lock down BAR access when the kernel is locked down

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:40PM -0700, Matthew Garrett wrote: > From: Matthew Garrett > > Any hardware that can potentially generate DMA has to be locked down in > order to avoid it being possible for an attacker to modify kernel code, > allowing them to circumvent disabled module loading or

Re: [PATCH V34 05/29] Restrict /dev/{mem,kmem,port} when the kernel is locked down

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:34PM -0700, Matthew Garrett wrote: > From: Matthew Garrett > > Allowing users to read and write to core kernel memory makes it possible > for the kernel to be subverted, avoiding module loading restrictions, and > also to steal cryptographic information. > >

Re: [PATCH V34 04/29] Enforce module signatures if the kernel is locked down

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:33PM -0700, Matthew Garrett wrote: > From: David Howells > > If the kernel is locked down, require that all modules have valid > signatures that we can verify. > > I have adjusted the errors generated: > > (1) If there's no signature (ENODATA) or we can't check

Linux 5.2-rc6

2019-06-22 Thread Linus Torvalds
Uhh-uh. I really was hoping that we'd continue to have an increasingly quiet and shrinking rc series. But that was not to be. rc6 is the biggest rc in number of commits we've had so far for this 5.2 cycle (obviously ignoring the merge window itself and rc1). And it's not just because of trivial

Re: [PATCH net-next] hinic: implement the statistical interface of ethtool

2019-06-22 Thread David Miller
From: Xue Chaojing Date: Thu, 20 Jun 2019 05:58:08 + > + p = (char *)(_stats) + > + hinic_tx_queue_stats[j].offset; Parenthesis around _stats is unnecessary. > + p = (char *)(_stats) + > +

Re: [PATCH V34 03/29] security: Add a static lockdown policy LSM

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:32PM -0700, Matthew Garrett wrote: > While existing LSMs can be extended to handle lockdown policy, > distributions generally want to be able to apply a straightforward > static policy. This patch adds a simple LSM that can be configured to > reject either integrity

Re: [PATCH V34 02/29] security: Add a "locked down" LSM hook

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:31PM -0700, Matthew Garrett wrote: > Add a mechanism to allow LSMs to make a policy decision around whether > kernel functionality that would allow tampering with or examining the > runtime state of the kernel should be permitted. > > Signed-off-by: Matthew Garrett

Re: [PATCH V34 01/29] security: Support early LSMs

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 05:03:30PM -0700, Matthew Garrett wrote: > The lockdown module is intended to allow for kernels to be locked down > early in boot - sufficiently early that we don't have the ability to > kmalloc() yet. Add support for early initialisation of some LSMs, and > then add them

Re: [PATCH] flow_dissector: Fix vlan header offset in __skb_flow_dissect

2019-06-22 Thread David Miller
From: YueHaibing Date: Thu, 20 Jun 2019 00:01:32 +0800 > @@ -785,6 +785,9 @@ bool __skb_flow_dissect(const struct sk_buff *skb, > skb && skb_vlan_tag_present(skb)) { > proto = skb->protocol; > } else { > + if

Re: [net v1] net: stmmac: set IC bit when transmitting frames with HW timestamp

2019-06-22 Thread David Miller
From: Voon Weifeng Date: Wed, 19 Jun 2019 22:41:48 +0800 > From: Roland Hii > > When transmitting certain PTP frames, e.g. SYNC and DELAY_REQ, the > PTP daemon, e.g. ptp4l, is polling the driver for the frame transmit > hardware timestamp. The polling will most likely timeout if the tx >

Re: [net v1] net: stmmac: fixed new system time seconds value calculation

2019-06-22 Thread David Miller
From: Voon Weifeng Date: Wed, 19 Jun 2019 22:13:48 +0800 > From: Roland Hii > > When ADDSUB bit is set, the system time seconds field is calculated as > the complement of the seconds part of the update value. > > For example, if 3.1 seconds need to be subtracted from the > system

[PATCH v2] kexec: fix warnig of crash_zero_bytes in crash.c

2019-06-22 Thread Tiezhu Yang
Fix the following sparse warning: arch/x86/kernel/crash.c:59:15: warning: symbol 'crash_zero_bytes' was not declared. Should it be static? First, make crash_zero_bytes static. In addition, crash_zero_bytes is used when CONFIG_KEXEC_FILE is set, so make it only available under CONFIG_KEXEC_FILE.

[PATCH] x86/vdso: Give the [ph]vclock_page declarations real types

2019-06-22 Thread Andy Lutomirski
Clean up the vDSO code a bit by giving pvclock_page and hvclock_page their actual types instead of u8[PAGE_SIZE]. This shouldn't materially affect the generated code. Heavily based on a patch from Linus. Cc: Borislav Petkov Cc: Peter Zijlstra Signed-off-by: Linus Torvalds Signed-off-by: Andy

Re: [PATCH v3 1/2] media: vimc: stream: add missing function documentation

2019-06-22 Thread Mauro Carvalho Chehab
Em Sat, 22 Jun 2019 18:51:06 -0300 André Almeida escreveu: > Hello Mauro, > > On 6/21/19 6:17 PM, Mauro Carvalho Chehab wrote: > > Em Mon, 17 Jun 2019 10:32:20 -0300 > > André Almeida escreveu: > > > >> Add comments at vimc_streamer_s_stream and vimc_streamer_thread, making > >> the

Re: [PATCH v3 1/2] media: vimc: stream: add missing function documentation

2019-06-22 Thread André Almeida
Hello Mauro, On 6/21/19 6:17 PM, Mauro Carvalho Chehab wrote: > Em Mon, 17 Jun 2019 10:32:20 -0300 > André Almeida escreveu: > >> Add comments at vimc_streamer_s_stream and vimc_streamer_thread, making >> the vimc-stream totally documented. > I'm applying it right now. > > Yet, if this is fully

Re: [PATCH v1 3/3] PM / devfreq: Add required OPPs support to passive governor

2019-06-22 Thread Saravana Kannan
On Sat, Jun 22, 2019 at 5:01 AM Chanwoo Choi wrote: > > Hi, > > Absolutely, I agree this approach. Thanks! > But, I add some comments on below. please check them. > > 2019년 6월 22일 (토) 오전 9:36, Saravana Kannan 님이 작성: > > > > Look at the required OPPs of the "parent" device to determine the OPP

Re: [PATCH v1 2/3] OPP: Add function to look up required OPP's for a given OPP

2019-06-22 Thread Saravana Kannan
On Sat, Jun 22, 2019 at 4:50 AM Chanwoo Choi wrote: > > Hi, > > Absolutely, I like this approach. I think that it is necessary to make > the connection > between frequencies of devices. Happy to hear that. > But, I have a question on below. > > 2019년 6월 22일 (토) 오전 9:35, Saravana Kannan 님이 작성: >

Re: [PATCH net-next 6/6] net/mssc/ocelot: Add basic Felix switch driver

2019-06-22 Thread Andrew Lunn
On Fri, Jun 21, 2019 at 06:38:52PM +0300, Claudiu Manoil wrote: > This supports a switch core ethernet device from Microsemi > (VSC9959) that can be integrated on different SoCs as a PCIe > endpoint device. > > The switchdev functionality is provided by the core Ocelot > switch driver. In this

Re: [PATCH] structleak: disable BYREF_ALL in combination with KASAN_STACK

2019-06-22 Thread Kees Cook
On Fri, Jun 21, 2019 at 03:50:02PM +0200, Ard Biesheuvel wrote: > On Fri, 21 Jun 2019 at 15:44, Arnd Bergmann wrote: > > One pattern I have seen here is temporary variables from macros or > > inline functions whose lifetime now extends over the entire function > > rather than just the basic block

Re: [PATCH 08/16] nfsd: escape high characters in binary data

2019-06-22 Thread Kees Cook
On Sat, Jun 22, 2019 at 03:00:58PM -0400, J. Bruce Fields wrote: > The logic around ESCAPE_NP and the "only" string is really confusing. I > started assuming I could just add an ESCAPE_NONASCII flag and stick " > and \ into the "only" string, but it doesn't work that way. Yeah, if ESCAPE_NP

[PATCH V1] scsi: ufs-bsg: complete ufs-bsg job only if no error

2019-06-22 Thread Bean Huo (beanhuo)
From: Bean Huo In the case of UPIU/DME request execution failed in UFS device, ufs_bsg_request() will complete this failed bsg job by calling bsg_job_done(). Meanwhile, it returns this error status to blk-mq layer, then trigger blk-mq complete this request again, this will cause below panic. [

[PATCH v2] lkdtm: Check for SMEP clearing protections

2019-06-22 Thread Kees Cook
This adds an x86-specific test for pinned cr4 bits. A successful test will validate pinning and check the ROP-style call-middle-of-function defense, if needed. For example, in the case of native_write_cr4() looking like this: 8171bce0 : 8171bce0: 48 8b 35 79 46 f2 00mov

Re: BUG: unable to handle kernel paging request in cpuacct_account_field

2019-06-22 Thread Thomas Gleixner
On Fri, 21 Jun 2019, syzbot wrote: Cc+: > Hello, > > syzbot found the following crash on: > > HEAD commit:abf02e29 Merge tag 'pm-5.2-rc6' of git://git.kernel.org/pu.. > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=164d94f6a0 > kernel config:

[tip:timers/core] posix-timers: Use spin_lock_irq() in itimer_delete()

2019-06-22 Thread tip-bot for Sebastian Andrzej Siewior
Commit-ID: 7586addb99322faf4d096fc8beb140f879409212 Gitweb: https://git.kernel.org/tip/7586addb99322faf4d096fc8beb140f879409212 Author: Sebastian Andrzej Siewior AuthorDate: Fri, 21 Jun 2019 16:36:43 +0200 Committer: Thomas Gleixner CommitDate: Sat, 22 Jun 2019 12:14:22 +0200

[tip:timers/core] posix-timers: Remove "it_signal = NULL" assignment in itimer_delete()

2019-06-22 Thread tip-bot for Sebastian Andrzej Siewior
Commit-ID: 12063d431078be73d11cb5e48a17c6db5f0d8254 Gitweb: https://git.kernel.org/tip/12063d431078be73d11cb5e48a17c6db5f0d8254 Author: Sebastian Andrzej Siewior AuthorDate: Fri, 21 Jun 2019 16:36:42 +0200 Committer: Thomas Gleixner CommitDate: Sat, 22 Jun 2019 12:14:22 +0200

[tip:timers/core] timekeeping: Add missing _ns functions for coarse accessors

2019-06-22 Thread tip-bot for Jason A. Donenfeld
Commit-ID: 4c54294d01e605a9f992361b924c5d8b12822a6d Gitweb: https://git.kernel.org/tip/4c54294d01e605a9f992361b924c5d8b12822a6d Author: Jason A. Donenfeld AuthorDate: Fri, 21 Jun 2019 22:32:49 +0200 Committer: Thomas Gleixner CommitDate: Sat, 22 Jun 2019 12:11:28 +0200 timekeeping:

[tip:timers/core] timekeeping: Use proper clock specifier names in functions

2019-06-22 Thread tip-bot for Jason A. Donenfeld
Commit-ID: 9285ec4c8b61d4930a575081abeba2cd4f449a74 Gitweb: https://git.kernel.org/tip/9285ec4c8b61d4930a575081abeba2cd4f449a74 Author: Jason A. Donenfeld AuthorDate: Fri, 21 Jun 2019 22:32:48 +0200 Committer: Thomas Gleixner CommitDate: Sat, 22 Jun 2019 12:11:27 +0200 timekeeping:

[tip:timers/core] timekeeping: Use proper ktime_add when adding nsecs in coarse offset

2019-06-22 Thread tip-bot for Jason A. Donenfeld
Commit-ID: 0354c1a3cdf31f44b035cfad14d32282e815a572 Gitweb: https://git.kernel.org/tip/0354c1a3cdf31f44b035cfad14d32282e815a572 Author: Jason A. Donenfeld AuthorDate: Fri, 21 Jun 2019 22:32:47 +0200 Committer: Thomas Gleixner CommitDate: Sat, 22 Jun 2019 12:11:27 +0200 timekeeping:

[PATCH v3] arm64: defconfig: Enable Panfrost and Lima drivers

2019-06-22 Thread Krzysztof Kozlowski
Enable support for Mali GPU with Panfrost and Lima drivers for: 1. Samsung Exynos5433 and Exynos7 (having Mali T760), 2. Allwiner A64 and H5 (Mali 400/450). Signed-off-by: Krzysztof Kozlowski --- Changes since v1: 1. Enable Lima driver --- arch/arm64/configs/defconfig | 3 ++- 1 file changed,

Re: [RFC PATCH RT 3/4] rcu: unlock special: Treat irq and preempt disabled the same

2019-06-22 Thread Paul E. McKenney
On Fri, Jun 21, 2019 at 05:26:06PM -0700, Paul E. McKenney wrote: > On Thu, Jun 20, 2019 at 06:08:19PM -0500, Scott Wood wrote: > > On Thu, 2019-06-20 at 15:25 -0700, Paul E. McKenney wrote: > > > On Thu, Jun 20, 2019 at 04:59:30PM -0500, Scott Wood wrote: > > > > On Thu, 2019-06-20 at 14:10

Re: [PATCH 08/16] nfsd: escape high characters in binary data

2019-06-22 Thread J. Bruce Fields
On Fri, Jun 21, 2019 at 03:26:00PM -0700, Kees Cook wrote: > On Fri, Jun 21, 2019 at 01:45:44PM -0400, J. Bruce Fields wrote: > > I'm not sure who to get review from for this kind of thing. > > > > Kees, you seem to be one of the only people to touch string_helpers.c > > at all recently, any

Re: [PATCH v5.2-rc5] Bluetooth: Fix regression with minimum encryption key size alignment

2019-06-22 Thread Marcel Holtmann
Hi Sasha, > [This is an automated email] > > This commit has been processed because it contains a "Fixes:" tag, > fixing commit: d5bb334a8e17 Bluetooth: Align minimum encryption key size for > LE and BR/EDR connections. > > The bot has tested the following trees: v5.1.12, v4.19.53, v4.14.128,

Re: [PATCH v2] riscv: dts: Add DT node for SiFive FU540 Ethernet controller driver

2019-06-22 Thread Troy Benjegerdes
> On Jun 21, 2019, at 2:14 PM, Atish Patra wrote: > > On Fri, 2019-06-21 at 16:23 +0530, Yash Shah wrote: >> DT node for SiFive FU540-C000 GEMGXL Ethernet controller driver added >> >> Signed-off-by: Yash Shah >> --- >> arch/riscv/boot/dts/sifive/fu540-c000.dtsi | 16 >>

Re: [PATCH v5.2-rc5] Bluetooth: Fix regression with minimum encryption key size alignment

2019-06-22 Thread Sasha Levin
Hi, [This is an automated email] This commit has been processed because it contains a "Fixes:" tag, fixing commit: d5bb334a8e17 Bluetooth: Align minimum encryption key size for LE and BR/EDR connections. The bot has tested the following trees: v5.1.12, v4.19.53, v4.14.128, v4.9.182, v4.4.182.

Re: [PATCH v5 02/25] mm: userfault: return VM_FAULT_RETRY on signals

2019-06-22 Thread Linus Torvalds
So I still think this all *may* ok, but at a minimum some of the comments are misleading, and we need more docs on what happens with normal signals. I'm picking on just the first one I noticed, but I think there were other architectures with this too: On Wed, Jun 19, 2019 at 7:20 PM Peter Xu

Re: d_lookup: Unable to handle kernel paging request

2019-06-22 Thread Vicente Bergas
Hi Al, i think have a hint of what is going on. With the last kernel built with your sentinels at hlist_bl_*lock it is very easy to reproduce the issue. In fact it is so unstable that i had to connect a serial port in order to save the kernel trace. Unfortunately all the traces are at different

Re: [tip:x86/cpu] x86/cpu: Create Zhaoxin processors architecture support file

2019-06-22 Thread Joe Perches
On Sat, 2019-06-22 at 03:16 -0700, tip-bot for Tony W Wang-oc wrote: > Commit-ID: 761fdd5e3327db6c646a09bab5ad48cd42680cd2 > Gitweb: > https://git.kernel.org/tip/761fdd5e3327db6c646a09bab5ad48cd42680cd2 > Author: Tony W Wang-oc > AuthorDate: Tue, 18 Jun 2019 08:37:05 + > Committer:

Re: [PATCH V10 13/15] phy: tegra: Add PCIe PIPE2UPHY support

2019-06-22 Thread Vidya Sagar
On 6/21/2019 4:53 AM, Dmitry Osipenko wrote: 20.06.2019 10:24, Kishon Vijay Abraham I пишет: On 12/06/19 3:23 PM, Vidya Sagar wrote: Synopsys DesignWare core based PCIe controllers in Tegra 194 SoC interface with Universal PHY (UPHY) module through a PIPE2UPHY (P2U) module. For each PCIe

Re: [PATCH] ARM: dts: rockchip: add ethernet phy node for tinker board

2019-06-22 Thread Andrew Lunn
On Sat, Jun 22, 2019 at 11:50:10PM +0900, Katsuhiro Suzuki wrote: > Hello, Hi Katsuhiro Please also report this to netdev, and the stmmac maintainers. ./scripts/get_maintainer.pl -f drivers/net/ethernet/stmicro/stmmac/stmmac_main.c Giuseppe Cavallaro (supporter:STMMAC ETHERNET DRIVER)

Q: incorrect llist_empty() call in flush_smp_call_function_queue ?

2019-06-22 Thread Luigi Rizzo
flush_smp_call_function_queue() starts with the code below. My impression is that the !llist_empty(head) term below is wrong and should be replaced by !entry llist_del_all(head) is xchg(>first, NULL) so it leaves the list empty, the only chance that !llist_empty(head) is true is when a new

RE: [PATCH V7 00/11] misc: xilinx sd-fec drive

2019-06-22 Thread Dragan Cvetic
> -Original Message- > From: Greg KH [mailto:gre...@linuxfoundation.org] > Sent: Saturday 22 June 2019 07:02 > To: Dragan Cvetic > Cc: a...@arndb.de; Michal Simek ; > linux-arm-ker...@lists.infradead.org; robh...@kernel.org; > mark.rutl...@arm.com; devicet...@vger.kernel.org; >

Re: [PATCH V34 10/29] hibernate: Disable when the kernel is locked down

2019-06-22 Thread Pavel Machek
On Fri 2019-06-21 17:03:39, Matthew Garrett wrote: > From: Josh Boyer > > There is currently no way to verify the resume image when returning > from hibernate. This might compromise the signed modules trust model, > so until we can work with signed hibernate images we disable it when the >

Re: [PATCH] mm/gup: continue VM_FAULT_RETRY processing event for pre-faults

2019-06-22 Thread Andrea Arcangeli
Hello everyone, On Wed, May 22, 2019 at 02:18:03PM -0700, Andrew Morton wrote: > > arch/x86/kernel/fpu/signal.c:198:8-31: -> gup with !pages This simply had not to return -EFAULT if ret < nr_pages.. but ret >= 0. Instead it did: if (ret == nr_pages) goto

Re: [GIT PULL] PCI fixes for v5.2

2019-06-22 Thread pr-tracker-bot
The pull request you sent on Sat, 22 Jun 2019 11:16:23 -0500: > git://git.kernel.org/pub/scm/linux/kernel/git/helgaas/pci.git > tags/pci-v5.2-fixes-1 has been merged into torvalds/linux.git: https://git.kernel.org/torvalds/c/b253d5f3ecc95c2b4e8d4a525fd754c9e32b0f6e Thank you! --

Re: [GIT PULL] SCSI fixes for 5.2-rc5

2019-06-22 Thread pr-tracker-bot
The pull request you sent on Sat, 22 Jun 2019 08:31:49 -0700: > git://git.kernel.org/pub/scm/linux/kernel/git/jejb/scsi.git scsi-fixes has been merged into torvalds/linux.git: https://git.kernel.org/torvalds/c/f4102766463a66026bd4af6c30cbbd01f10e6c42 Thank you! -- Deet-doot-dot, I am a bot.

Re: [GIT PULL] Please pull powerpc/linux.git powerpc-5.2-5 tag

2019-06-22 Thread pr-tracker-bot
The pull request you sent on Sat, 22 Jun 2019 21:52:06 +1000: > https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git > tags/powerpc-5.2-5 has been merged into torvalds/linux.git: https://git.kernel.org/torvalds/c/a8282bf087bcfb348ad97c8ed1f457bc11fd9709 Thank you! --

[PATCH V7 3/3] PCI: dwc: Export APIs to support .remove() implementation

2019-06-22 Thread Vidya Sagar
Export all configuration space access APIs and also other APIs to support host controller drivers of DesignWare core based implementations while adding support for .remove() hook to build their respective drivers as modules Signed-off-by: Vidya Sagar Acked-by: Gustavo Pimentel --- Changes from

[PATCH V7 2/3] PCI: dwc: Cleanup DBI,ATU read and write APIs

2019-06-22 Thread Vidya Sagar
Cleanup DBI read and write APIs by removing "__" (underscore) from their names as there are no no-underscore versions and the underscore versions are already doing what no-underscore versions typically do. It also removes passing dbi/dbi2 base address as one of the arguments as the same can be

[PATCH V7 1/3] PCI: dwc: Add API support to de-initialize host

2019-06-22 Thread Vidya Sagar
Add an API to group all the tasks to be done to de-initialize host which can then be called by any DesignWare core based driver implementations while adding .remove() support in their respective drivers. Signed-off-by: Vidya Sagar Acked-by: Gustavo Pimentel --- Changes from v6: * None Changes

[PATCH 3/3] staging: rtl8723bs: os_dep: Change return type of rtw_init_default_value() to void

2019-06-22 Thread Shobhit Kukreti
rtw_init_default_value() func always returns a value (u8)_SUCCESS. Modified return type to void to resolve coccicheck warnings of unneeded variable. Signed-off-by: Shobhit Kukreti --- drivers/staging/rtl8723bs/os_dep/os_intfs.c | 6 ++ 1 file changed, 2 insertions(+), 4 deletions(-) diff

[PATCH 0/3] Change function return type to void

2019-06-22 Thread Shobhit Kukreti
This patchset modifies function return types to void. The return values of the function are never checked and they always return success. This resolves coccicheck Unneeded variable warnings. PATCH[1/3]: This patch changes return type of rtw_suspend_normal() to void PATCH[2/3]: This patch

[PATCH 2/3] staging: rtl8723bs: os_dep: modified return type of function rtw_suspend_wow() to void

2019-06-22 Thread Shobhit Kukreti
Changed return type of function rtw_suspend_wow() to void. The function always return _SUCCESS and the value is never checked in the calling function. Resolves coccicheck Unneeded variable "ret" warning. Signed-off-by: Shobhit Kukreti --- drivers/staging/rtl8723bs/include/drv_types.h | 2 +-

[PATCH 1/3] staging: rtl8723bs: os_dep: Change return type of function rtw_suspend_normal() to void

2019-06-22 Thread Shobhit Kukreti
Coccicheck issues Unneeded variable "ret" warning. The return value of function rtw_suspend_normal() is set to _SUCCESS. The return value is never never checked by the calling function. Modified return type to void to remove the coccicheck warning.. Signed-off-by: Shobhit Kukreti ---

From:Miss: Fatima Yusuf.

2019-06-22 Thread Miss.Fatima Yusuf
From:Miss: Fatima Yusuf. For sure this mail would definitely come to you as a surprise, but do take your good time to go through it, My name is Ms. Fatima Yusuf,i am from Ivory Coast. I lost my parents a year and couple of months ago. My father was a serving director of the Agro-exporting

  1   2   3   >