Re: [RFC PATCH 13/12] Retpoline vs. CONFIG_TRIM_UNUSED_SYMBOLS

2018-01-07 Thread David Woodhouse
On Sun, 2018-01-07 at 00:10 +, David Woodhouse wrote: > Arjan pointed out that CONFIG_TRIM_UNUSED_SYMBOLS *really* doesn't like > the dot in the symbols that GCC uses for the thunks. > > This seems to work, although my eyes are bleeding just a little bit. > > Given this, and the hack we

Re: "BUG: using smp_processor_id() in preemptible" with KPTI on 4.14.11

2018-01-07 Thread Greg Kroah-Hartman
On Sat, Jan 06, 2018 at 10:38:38PM +0100, Thomas Zeitlhofer wrote: > On Thu, Jan 04, 2018 at 07:38:00PM +0100, Thomas Zeitlhofer wrote: > > On Thu, Jan 04, 2018 at 06:07:12PM +0100, Peter Zijlstra wrote: > > > On Thu, Jan 04, 2018 at 04:37:24PM +0100, Thomas Gleixner wrote: > > > > > Yes: > > > >

Re: atm/clip: Use seq_puts() in svc_addr()

2018-01-07 Thread SF Markus Elfring
>> Two strings should be quickly put into a sequence by two function calls. >> Thus use the function "seq_puts" instead of "seq_printf". >> >> This issue was detected by using the Coccinelle software. > > Can you please explain what the issue really is and what you're trying > to do here? Is the

Re: [PATCH v2 4/8] x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature

2018-01-07 Thread Greg KH
On Sat, Jan 06, 2018 at 04:25:19PM -0500, Konrad Rzeszutek Wilk wrote: > On Sat, Jan 06, 2018 at 10:10:59AM -0800, Tim Chen wrote: > > > > > > On 01/06/2018 12:54 AM, Greg KH wrote: > > > On Fri, Jan 05, 2018 at 06:12:19PM -0800, Tim Chen wrote: > > >> From: Tim Chen > > >> From: Andrea

Dear Talented

2018-01-07 Thread Kim Sharma
Dear Talented, I am Talent Scout For BLUE SKY FILM STUDIO, Present Blue sky Studio a Film Corporation Located in the United State, is Soliciting for the Right to use Your Photo/Face and Personality as One of the Semi -Major Role/ Character in our Upcoming ANIMATED Stereoscope 3D Movie-The Story

Re: [RFC] memdup_user() and friends

2018-01-07 Thread Alexey Dobriyan
> Objections? No objections in particular except the amount of mirrored allocator interfaces is getting pretty ridiculous. Another thing, blindly changing kmalloc+copy_from_user to memdup_user can be wrong because of GFP_KERNEL_ACCOUNT if the memory is allocated persistently.

Re: metag build error in -next due to 'fs, elf: drop MAP_FIXED usage from elf_map'

2018-01-07 Thread Michal Hocko
On Sat 06-01-18 17:07:33, Guenter Roeck wrote: > The following build error is seen when building metag:meta2_defconfig > or metag:tz1090_defconfig. > > arch/metag/kernel/process.c: In function '__metag_elf_map': > arch/metag/kernel/process.c:421: error: 'tsk' undeclared Sorry about that and

[PATCH] NFSv4.1: Ensure 'nfs4_sp4_select_mode()' can report -EINVAL when needed

2018-01-07 Thread Christophe JAILLET
Since commit 937e3133cd0b, 'nfs4_sp4_select_mode()' always return 0. Based on the way this commit is written (direct return replaced by some 'ret = -EXXX'), it is likely that returning this error code is expected. Fixes: 937e3133cd0b ("NFSv4.1: Ensure we clear the SP4_MACH_CRED flags in

Re: "BUG: using smp_processor_id() in preemptible" with KPTI on 4.14.11

2018-01-07 Thread Thomas Zeitlhofer
On Sun, Jan 07, 2018 at 09:17:18AM +0100, Greg Kroah-Hartman wrote: > On Sat, Jan 06, 2018 at 10:38:38PM +0100, Thomas Zeitlhofer wrote: > > On Thu, Jan 04, 2018 at 07:38:00PM +0100, Thomas Zeitlhofer wrote: > > > On Thu, Jan 04, 2018 at 06:07:12PM +0100, Peter Zijlstra wrote: > > > > On Thu, Jan

ppc elf_map breakage with MAP_FIXED_NOREPLACE (was: Re: mmotm 2018-01-04-16-19 uploaded)

2018-01-07 Thread Michal Hocko
On Sun 07-01-18 12:19:32, Anshuman Khandual wrote: > On 01/05/2018 02:16 PM, Michal Hocko wrote: [...] > > Could you give us more information about the failure please. Debugging > > patch from http://lkml.kernel.org/r/20171218091302.gl16...@dhcp22.suse.cz > > should help to see what is the

Re: WARNING in ion_ioctl

2018-01-07 Thread Dmitry Vyukov
On Thu, Jan 4, 2018 at 3:24 PM, Greg KH wrote: >> > On Thu, Jan 04, 2018 at 05:57:01AM -0800, syzbot wrote: >> >> Hello, >> >> >> >> syzkaller hit the following crash on >> >> 71ee203389f7cb1c1927eab22b95baa01405791c >> >> git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/master >>

Re: [PATCH 07/18] [media] uvcvideo: prevent bounds-check bypass via speculative execution

2018-01-07 Thread Greg KH
On Sat, Jan 06, 2018 at 09:41:17AM -0800, Dan Williams wrote: > On Sat, Jan 6, 2018 at 1:40 AM, Greg KH wrote: > > On Sat, Jan 06, 2018 at 10:09:07AM +0100, Greg KH wrote: > >> On Fri, Jan 05, 2018 at 05:10:32PM -0800, Dan Williams wrote: > >> > Static analysis reports that 'index' may be a user

Re: [PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2018-01-07 Thread Greg Kroah-Hartman
On Sun, Jan 07, 2018 at 06:14:22AM +0100, Mike Galbraith wrote: > On Fri, 2017-12-22 at 09:45 +0100, Greg Kroah-Hartman wrote: > > 4.14-stable review patch. If anyone has any objections, please let me know. > > FYI, this broke kdump, or rather the makedumpfile part thereof. >  Forward looking

Re: Proposal: CAP_PAYLOAD to reduce Meltdown and Spectre mitigation costs

2018-01-07 Thread Avi Kivity
On 01/06/2018 10:24 PM, Willy Tarreau wrote: Hi Avi, On Sat, Jan 06, 2018 at 09:33:28PM +0200, Avi Kivity wrote: Meltdown and Spectre mitigations focus on protecting the kernel from a hostile userspace. However, it's not a given that the kernel is the most important target in the system. It

Re: Proposal: CAP_PAYLOAD to reduce Meltdown and Spectre mitigation costs

2018-01-07 Thread Avi Kivity
On 01/06/2018 10:02 PM, Alan Cox wrote: I propose to create a new capability, CAP_PAYLOAD, that allows the system administrator to designate an application as the main workload in that system. Other processes (like sshd or monitoring daemons) exist to support it, and so it makes sense to protect

[PATCH] KVM: PPC: Use seq_puts() in kvmppc_exit_timing_show()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 10:07:36 +0100 A headline should be quickly put into a sequence. Thus use the function "seq_puts" instead of "seq_printf" for this purpose. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring ---

Re: [PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2018-01-07 Thread Mike Galbraith
On Sun, 2018-01-07 at 10:11 +0100, Greg Kroah-Hartman wrote: > On Sun, Jan 07, 2018 at 06:14:22AM +0100, Mike Galbraith wrote: > > On Fri, 2017-12-22 at 09:45 +0100, Greg Kroah-Hartman wrote: > > > 4.14-stable review patch. If anyone has any objections, please let me > > > know. > > > > FYI,

Re: [PATCH v3 01/13] x86/retpoline: Add initial retpoline support

2018-01-07 Thread David Woodhouse
On Sat, 2018-01-06 at 18:02 +0100, Borislav Petkov wrote: > On Sat, Jan 06, 2018 at 08:23:21AM +, David Woodhouse wrote: > > Thanks. From code inspection, I couldn't see that it was smart enough > > *not* to process a relative jump in the 'altinstr' section which was > > jumping to a target

Re: [PATCH] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Thomas Gleixner
On Sun, 7 Jan 2018, Jike Song wrote: > On Sun, Jan 7, 2018 at 3:33 AM, Thomas Gleixner wrote: > > On Sun, 7 Jan 2018, Jike Song wrote: > > > > Care to explain why you think this is not needed? > > > > Hi Thomas, > > Look at one of the original code snippets: > > 162 if

Re: [PATCH 3/7] ARM: dts: imx6ull: add additional pinfunc defines for i.MX 6ULL

2018-01-07 Thread Stefan Agner
On 2018-01-05 17:49, Rob Herring wrote: > On Tue, Jan 02, 2018 at 05:42:19PM +0100, Stefan Agner wrote: >> From: Bai Ping >> >> On i.MX 6ULL, the pin MUX and CTRL register of BOOT_MODEx and TAMPERx >> pins are available through IOMUXC_SNVS. Add additional pinfunc defines. >> >> Signed-off-by: Bai

Re: [PATCH] ARM: dts: exynos: fix RTC interrupt for exynos5410

2018-01-07 Thread Krzysztof Kozlowski
On Thu, Dec 21, 2017 at 10:30:07PM +0100, Arnd Bergmann wrote: > According to the comment added to exynos_dt_pmu_match[] in commit > 8b283c025443 ("ARM: exynos4/5: convert pmu wakeup to stacked domains"), > the RTC is not able to wake up the system through the PMU on Exynos5410, > unlike

Re: [PATCH 06/18] x86, barrier: stop speculation for failed access_ok

2018-01-07 Thread Thomas Gleixner
On Sat, 6 Jan 2018, Alexei Starovoitov wrote: > which clearly states that bpf_tail_call() was used in the attack. > Yet none of the intel nor arm patches address speculation in > this bpf helper! > It means that: > - gpz didn't share neither exploit nor the detailed description > of the POC with

Re: [PATCH v3 1/1] runchecks: Generalize make C={1,2} to support multiple checkers

2018-01-07 Thread Mauro Carvalho Chehab
Em Fri, 05 Jan 2018 20:41:41 +0100 Knut Omang escreveu: > On Fri, 2018-01-05 at 16:08 -0200, Mauro Carvalho Chehab wrote: > > Em Thu, 04 Jan 2018 21:15:31 +0100 > > Knut Omang escreveu: > > > > > > I'm surprised the commit message and the provided documentation say > > > > nothing about

Re: [PATCH v2 01/27] staging: ccree: SPDXify driver

2018-01-07 Thread Gilad Ben-Yossef
On Wed, Jan 3, 2018 at 5:01 PM, Philippe Ombredanne wrote: > Gilad, > > On Wed, Jan 3, 2018 at 2:35 PM, Gilad Ben-Yossef wrote: >> Replace verbatim GPL v2 copy with SPDX tag. >> >> Signed-off-by: Gilad Ben-Yossef > > > >> --- a/drivers/staging/ccree/cc_crypto_ctx.h >> +++

Re: [PATCH v4 00/14] Modernization and fixes for NuBus subsystem

2018-01-07 Thread Geert Uytterhoeven
Hi Finn, On Sat, Jan 6, 2018 at 4:34 AM, Finn Thain wrote: > On Fri, 5 Jan 2018, Geert Uytterhoeven wrote: >> I assume you meant this to go in through the m68k tree? > > Yes, please. Because the NuBus-PowerMac port is out-of-tree, the m68k tree > seems more appropriate than the powerpc tree for

[PATCH] Revert "ARM: dts: exynos: Add missing interrupt-controller properties to Exynos5410 PMU"

2018-01-07 Thread Krzysztof Kozlowski
This reverts commit 6737b081409a4373e9d02c75aea7b916481e31b5. Unlike on Exynos5420-family, on Exynos5410 the PMU is not an interrupt controller so it should not handle interrupts of RTC. The DTC warning (addressed by mentioned commit) should be fixed by not routing RTC interrupts to PMU.

Re: [PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2018-01-07 Thread Michal Hocko
On Sun 07-01-18 10:11:15, Greg KH wrote: > On Sun, Jan 07, 2018 at 06:14:22AM +0100, Mike Galbraith wrote: > > On Fri, 2017-12-22 at 09:45 +0100, Greg Kroah-Hartman wrote: > > > 4.14-stable review patch. If anyone has any objections, please let me > > > know. > > > > FYI, this broke kdump, or

Feedback on 4.9 performance after PTI fixes

2018-01-07 Thread Willy Tarreau
Hi, I managed to take a bit of time to run some more tests on PTI both native and hosted in KVM, on stable versions built with CONFIG_PAGE_TABLE_ISOLATION=y. Here it's 4.9.75, used both on the host and the VM. I could compare pti=on/off both in the host and the VM. A single CPU was exposed in the

Re: [RFCv2 2/4] Documentation: document nospec helpers

2018-01-07 Thread Geert Uytterhoeven
Hi Mark, On Fri, Jan 5, 2018 at 3:57 PM, Mark Rutland wrote: > Document the rationale and usage of the new nospec*() helpers. > > Signed-off-by: Mark Rutland > Signed-off-by: Will Deacon > Cc: Dan Williams > Cc: Jonathan Corbet > Cc: Peter Zijlstra I love your patch! Yet something to

[PATCH v2] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Jike Song
Look at one of the code snippets: 162 if (pgd_none(*pgd)) { 163 unsigned long new_p4d_page = __get_free_page(gfp); 164 if (!new_p4d_page) 165 return NULL; 166 167 if (pgd_none(*pgd)) { 168 set_pgd(pgd,

Re: [PATCH] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Jike Song
On Sun, Jan 7, 2018 at 5:48 PM, Thomas Gleixner wrote: > On Sun, 7 Jan 2018, Jike Song wrote: >> On Sun, Jan 7, 2018 at 3:33 AM, Thomas Gleixner wrote: >> > On Sun, 7 Jan 2018, Jike Song wrote: >> > >> > Care to explain why you think this is not needed? >> > >> >> Hi Thomas, >> >> Look at one of

Re: [PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2018-01-07 Thread Greg Kroah-Hartman
On Sun, Jan 07, 2018 at 11:18:47AM +0100, Michal Hocko wrote: > On Sun 07-01-18 10:11:15, Greg KH wrote: > > On Sun, Jan 07, 2018 at 06:14:22AM +0100, Mike Galbraith wrote: > > > On Fri, 2017-12-22 at 09:45 +0100, Greg Kroah-Hartman wrote: > > > > 4.14-stable review patch. If anyone has any

Re: [PATCH 4.4 00/37] 4.4.110-stable review

2018-01-07 Thread Greg Kroah-Hartman
On Fri, Jan 05, 2018 at 04:03:54PM -0500, Pavel Tatashin wrote: > The hardware works :) I meant that before the patch linked in > https://lkml.org/lkml/2018/1/5/534, I was never able to boot 4.4.110. But > with that patch applied, I was able to boot it at least once, but it could > be accidental.

Re: 4.15-rc6+ hang

2018-01-07 Thread Christian Kujau
On Thu, 4 Jan 2018, Tom Hromatka wrote: > > > [0.00] [ cut here ] > > > [0.00] XSAVE consistency problem, dumping leaves > > I think this is a vbox issue, with virtualbox not exposing all the > > xsave state, so that when the kernel adds up the xsave areas,

Re: dvb usb issues since kernel 4.9

2018-01-07 Thread Mauro Carvalho Chehab
Em Sat, 6 Jan 2018 16:44:20 -0500 (EST) Alan Stern escreveu: > On Sat, 6 Jan 2018, Mauro Carvalho Chehab wrote: > > > Hi Josef, > > > > Em Sat, 6 Jan 2018 16:04:16 +0100 > > "Josef Griebichler" escreveu: > > > > > Hi, > > > > > > the causing commit has been identified. > > > After

Re: BUG: unable to handle kernel paging request in ipcget

2018-01-07 Thread Dmitry Vyukov
On Tue, Jan 2, 2018 at 7:16 PM, Kees Cook wrote: > On Sat, Dec 23, 2017 at 2:07 AM, Dmitry Vyukov wrote: >> On Sat, Dec 23, 2017 at 10:59 AM, Manfred Spraul >> wrote: >>> Hi, >>> >>> On 12/23/2017 08:33 AM, syzbot wrote: Hello, syzkaller hit the following crash on

Re: ppc elf_map breakage with MAP_FIXED_NOREPLACE (was: Re: mmotm 2018-01-04-16-19 uploaded)

2018-01-07 Thread Michael Ellerman
Michal Hocko writes: > On Sun 07-01-18 12:19:32, Anshuman Khandual wrote: >> On 01/05/2018 02:16 PM, Michal Hocko wrote: > [...] >> > Could you give us more information about the failure please. Debugging >> > patch from http://lkml.kernel.org/r/20171218091302.gl16...@dhcp22.suse.cz >> > should

Re: INFO: rcu detected stall in memcpy

2018-01-07 Thread Dmitry Vyukov
On Thu, Jan 4, 2018 at 6:03 PM, Takashi Iwai wrote: > On Thu, 04 Jan 2018 15:17:23 +0100, > Takashi Iwai wrote: >> >> On Thu, 04 Jan 2018 15:01:06 +0100, >> Dmitry Vyukov wrote: >> > >> > On Thu, Jan 4, 2018 at 1:57 PM, Takashi Iwai wrote: >> > > On Thu, 04 Jan 2018 13:08:45 +0100, >> > > Dmitry

Re: INFO: rcu detected stall in mulaw_decode

2018-01-07 Thread Dmitry Vyukov
On Thu, Jan 4, 2018 at 2:57 PM, syzbot wrote: > Hello, > > syzkaller hit the following crash on > ad036b63ee57df9ab802a4eb20cbbbec66aa4520 > git://git.cmpxchg.org/linux-mmots.git/master > compiler: gcc (GCC) 7.1.1 20170620 > .config is attached > Raw console output is attached. > Unfortunately, I

[PATCH] virtio: make VIRTIO a menuconfig to ease disabling it all

2018-01-07 Thread Vincent Legoll
No need to get into the submenu to disable all VIRTIO-related config entries. This makes it easier to disable all VIRTIO config options without entering the submenu. It will also enable one to see that en/dis-abled state from the outside menu. This is only intended to change menuconfig UI, not

Re: [PATCH v2] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Borislav Petkov
On Sun, Jan 07, 2018 at 06:33:17PM +0800, Jike Song wrote: > Look at one of the code snippets: > > 162 if (pgd_none(*pgd)) { > 163 unsigned long new_p4d_page = __get_free_page(gfp); > 164 if (!new_p4d_page) > 165 return NULL; > 166 > 167

[GIT PULL 4/4] ARM: exynos/samsung: Stuff for v4.16

2018-01-07 Thread Krzysztof Kozlowski
The following changes since commit 4fbd8d194f06c8a3fd2af1ce560ddb31f7ec8323: Linux 4.15-rc1 (2017-11-26 16:01:47 -0800) are available in the git repository at: https://git.kernel.org/pub/scm/linux/kernel/git/krzk/linux.git tags/samsung-soc-4.16-2 for you to fetch changes up to

[GIT PULL 1/4] ARM: dts: exynos: Stuff for v4.16, 2nd round

2018-01-07 Thread Krzysztof Kozlowski
Hi, On top of previous pull request. Best regards, Krzysztof The following changes since commit 3be1ecf291df8191f5ea395d363acc8fa029b5fd: ARM: dts: exynos: Use lower case hex addresses in node unit addresses (2017-12-18 18:15:51 +0100) are available in the git repository at:

[GIT PULL 2/4] arm64: dts: exynos: Stuff for v4.16, 2nd round

2018-01-07 Thread Krzysztof Kozlowski
Hi, On top of previous pull request. Best regards, Krzysztof The following changes since commit 3808354701090723b53c73afaccfcafdeb8a5bfe: arm64: dts: exynos: Increase bus frequency for MHL chip (2017-12-04 17:51:10 +0100) are available in the git repository at:

[GIT PULL 3/4] soc: samsung: Stuff for v4.16

2018-01-07 Thread Krzysztof Kozlowski
The following changes since commit 4fbd8d194f06c8a3fd2af1ce560ddb31f7ec8323: Linux 4.15-rc1 (2017-11-26 16:01:47 -0800) are available in the git repository at: https://git.kernel.org/pub/scm/linux/kernel/git/krzk/linux.git tags/samsung-drivers-4.16-2 for you to fetch changes up to

[GIT PULL 0/4] ARM: exynos: Second pull for v4.16

2018-01-07 Thread Krzysztof Kozlowski
Hi, Last round of updates for v4.16. Two tags based on previous. Best regards, Krzysztof

Re: [PATCH v3 01/13] x86/retpoline: Add initial retpoline support

2018-01-07 Thread Borislav Petkov
On Sun, Jan 07, 2018 at 09:40:42AM +, David Woodhouse wrote: > Right, so it all tends to work out OK purely by virtue of the fact that > oldinstr and altinstr end up far enough apart in the image that they're > 5-byte jumps. Which isn't perfect but we've lived with worse. Well, the reference

[PATCH v2 0/2] video/fbdev/stifb: Adjustments for stifb_init_fb()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 12:45:54 +0100 Two update suggestions were taken into account. Markus Elfring (2): Return -ENOMEM after a failed kzalloc() Delete an error message for a failed memory allocation drivers/video/fbdev/stifb.c | 6 ++ 1 file changed, 2

[PATCH v2 1/2] video/fbdev/stifb: Return -ENOMEM after a failed kzalloc() in stifb_init_fb()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 11:33:59 +0100 Replace an error code for the indication of a memory allocation failure in this function. Fixes: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac ("Linux-2.6.12-rc2: Initial git repository build") Suggested-by: Rolf Eike Beer Signed-off-by:

[PATCH v2 2/2] video/fbdev/stifb: Delete an error message for a failed memory allocation in stifb_init_fb()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 12:34:22 +0100 Omit an extra message for a memory allocation failure in this function. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring --- v2: This update suggestion was rebased on source files from the

Re: [PATCH v2 1/6] ARM: at91: add TCB registers definitions

2018-01-07 Thread Philippe Ombredanne
On Fri, Jan 5, 2018 at 3:30 PM, Alexandre Belloni wrote: > Add registers and bits definitions for the timer counter blocks found on > Atmel ARM SoCs. > > Signed-off-by: Alexandre Belloni > --- > include/soc/at91/atmel_tcb.h | 229 > +++ > 1 file changed,

Re: [PATCH v2 2/8] x86/enter: MACROS to set/clear IBRS

2018-01-07 Thread Borislav Petkov
On Fri, Jan 05, 2018 at 06:12:17PM -0800, Tim Chen wrote: > Subject: Re: [PATCH v2 2/8] x86/enter: MACROS to set/clear IBRS Your subject needs to have a verb and not scream: Subject: [PATCH v2 2/8] x86/entry: Add macros to set/clear IBRS > Create macros to control IBRS. Use these macros to

Re: [PATCH v3 1/1] runchecks: Generalize make C={1,2} to support multiple checkers

2018-01-07 Thread Philippe Ombredanne
Knut, On Fri, Jan 5, 2018 at 3:30 PM, Jani Nikula wrote: > On Thu, 04 Jan 2018, Knut Omang wrote: >> On Thu, 2018-01-04 at 17:50 +0200, Jani Nikula wrote: >>> On Thu, 04 Jan 2018, Knut Omang wrote: >>> > Add scripts/runchecks which has generic support for running >>> > checker tools in a

Re: [PATCH v2] x86/mm/pti: remove dead logic during user pagetable population

2018-01-07 Thread Thomas Gleixner
On Sun, 7 Jan 2018, Borislav Petkov wrote: > On Sun, Jan 07, 2018 at 06:33:17PM +0800, Jike Song wrote: > > Look at one of the code snippets: > > > > 162 if (pgd_none(*pgd)) { > > 163 unsigned long new_p4d_page = __get_free_page(gfp); > > 164 if (!new_p4d_page) > >

Re: [PATCH] staging: ccree: shorten lengthy lines with breaks

2018-01-07 Thread Gilad Ben-Yossef
Hi George, On Sat, Jan 6, 2018 at 5:47 PM, George Edward Bulmer wrote: > This fixes five instances of checkpatch warning: > WARNING: line over 80 characters > Thank you for the patch. > Signed-off-by: George Edward Bulmer > --- > drivers/staging/ccree/ssi_sysfs.c | 21 -

[PATCH v3 01/27] staging: ccree: SPDXify driver

2018-01-07 Thread Gilad Ben-Yossef
Replace verbatim GPL v2 copy with SPDX tag. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/Kconfig| 2 ++ drivers/staging/ccree/Makefile | 2 ++ drivers/staging/ccree/cc_crypto_ctx.h| 17 ++--- drivers/staging/ccree/cc_debugfs.c | 17

[PATCH v3 00/27] staging: ccree: fixes and cleanups

2018-01-07 Thread Gilad Ben-Yossef
The usual combo of code cleanups and fixes. The highlights are: - Use SPDX for all driver copyright/license - Make ccree compliant with crypto API handling of backlog requests - Make ccree compliant with Crypto API rules of resource alloc/release - Settle on a single coherent file naming

[PATCH v3 03/27] staging: ccree: fold reg common defines into driver

2018-01-07 Thread Gilad Ben-Yossef
Fold the 2 macro defined in dx_reg_common.h into the file they are used in and delete the file. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/cc_crypto_ctx.h | 4 ++-- drivers/staging/ccree/dx_reg_common.h | 13 - drivers/staging/ccree/ssi_driver.h| 5 +++-- 3

[PATCH v3 07/27] staging: ccree: tag debugfs init/exit func properly

2018-01-07 Thread Gilad Ben-Yossef
The debugfs global init and exit functions were missing __init and __exit tags, potentially wasting memory. Fix it by properly tagging them. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/cc_debugfs.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git

[PATCH v3 04/27] staging: ccree: remove GFP_DMA flag from mem allocs

2018-01-07 Thread Gilad Ben-Yossef
Remove bogus GFP_DMA flag from memory allocations. ccree driver does not operate over an ISA or similar limited bus. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_cipher.c | 2 +- drivers/staging/ccree/ssi_hash.c | 15 ++- 2 files changed, 7 insertions(+), 10

[PATCH v3 02/27] staging: ccree: fold hash defs into queue defs

2018-01-07 Thread Gilad Ben-Yossef
Fold the two remaining enum in hash defs into the queue defs that are using them and delete the hash defs include file. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/cc_hw_queue_defs.h | 13 + drivers/staging/ccree/hash_defs.h| 23 ---

[PATCH v3 05/27] staging: ccree: pick alloc mem flags based on req flags

2018-01-07 Thread Gilad Ben-Yossef
The ccree driver was allocating memory using GFP_KERNEL flag always, ignoring the flags set in the crypto request. Fix it by choosing gfp flags based on crypto request flags. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_buffer_mgr.c | 19 +++--

[PATCH v3 08/27] staging: ccree: remove unused leftover field

2018-01-07 Thread Gilad Ben-Yossef
Remove the unused monitor_desc field. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_request_mgr.c | 1 - 1 file changed, 1 deletion(-) diff --git a/drivers/staging/ccree/ssi_request_mgr.c b/drivers/staging/ccree/ssi_request_mgr.c index 7686e14..e1c01da 100644 ---

[PATCH v3 06/27] staging: ccree: copy larval digest from RAM

2018-01-07 Thread Gilad Ben-Yossef
The ccree driver was using a DMA operation to copy larval digest from the ccree SRAM to RAM. Replace it with a simple memcpy. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_driver.c | 2 + drivers/staging/ccree/ssi_hash.c | 121 -

[PATCH v3 09/27] staging: ccree: break send_request and fix ret val

2018-01-07 Thread Gilad Ben-Yossef
The send_request() function was handling both synchronous and asynchronous invocations, but were not handling the asynchronous case, which may be called in an atomic context, properly as it was sleeping. Start to fix the problem by breaking up the two use cases to separate functions calling a

[PATCH v3 13/27] staging: ccree: check DMA pool buf !NULL before free

2018-01-07 Thread Gilad Ben-Yossef
If we ran out of DMA pool buffers, we get into the unmap code path with a NULL before. Deal with this by checking the virtual mapping is not NULL. Cc: sta...@vger.kernel.org Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_buffer_mgr.c | 3 ++- 1 file changed, 2 insertions(+), 1

[PATCH v3 11/27] stating: ccree: revert "staging: ccree: fix leak of import() after init()"

2018-01-07 Thread Gilad Ben-Yossef
This reverts commit c5f39d07860c ("staging: ccree: fix leak of import() after init()") and commit aece09024414 ("staging: ccree: Uninitialized return in ssi_ahash_import()"). This is the wrong solution and ends up relying on uninitialized memory, although it was not obvious to me at the time.

[PATCH v3 10/27] staging: ccree: add backlog processing

2018-01-07 Thread Gilad Ben-Yossef
Crypto API tfm providers are required to provide a backlog service, if so indicated, that queues up requests in the case of the provider being busy and processing them later. The ccree driver did not provide this facility. Add it now. Signed-off-by: Gilad Ben-Yossef ---

[PATCH v3 12/27] staging: ccree: failing the suspend is not an error

2018-01-07 Thread Gilad Ben-Yossef
PM suspend returning a none zero value is not an error. It simply indicates a suspend is not advised right now so don't treat it as an error. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_request_mgr.c | 8 +--- 1 file changed, 1 insertion(+), 7 deletions(-) diff --git

[PATCH v3 17/27] staging: ccree: use array for double buffer

2018-01-07 Thread Gilad Ben-Yossef
The ccree hash code is using a double buffer to hold data for processing but manages the buffers and their associated data count in two separate fields and uses a predicate to chose which to use. Move to using a proper 2 members array for a much cleaner code. Signed-off-by: Gilad Ben-Yossef ---

[PATCH v3 15/27] staging: ccree: use Makefile to include PM code

2018-01-07 Thread Gilad Ben-Yossef
Replace ugly ifdefs with some inline macros and Makefile magic for optionally including power management related code for better readability. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/Makefile | 3 ++- drivers/staging/ccree/ssi_pm.c | 9 +---

[PATCH v3 14/27] staging: ccree: handle end of sg list gracefully

2018-01-07 Thread Gilad Ben-Yossef
If we are asked for number of entries of an offset bigger than the sg list we should not crash. Cc: sta...@vger.kernel.org Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_buffer_mgr.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

[PATCH v3 18/27] staging: ccree: allocate hash bufs inside req ctx

2018-01-07 Thread Gilad Ben-Yossef
Move to allocating the buffers needed for requests as part of the request structure instead of malloc'ing each one on it's own, making for simpler (and more efficient) code. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_hash.c | 68

[PATCH v3 16/27] staging: ccree: remove unused field

2018-01-07 Thread Gilad Ben-Yossef
Remove unused struct field. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_hash.c | 1 - 1 file changed, 1 deletion(-) diff --git a/drivers/staging/ccree/ssi_hash.c b/drivers/staging/ccree/ssi_hash.c index ee7370c..efea792 100644 --- a/drivers/staging/ccree/ssi_hash.c +++

[PATCH v3 21/27] staging: ccree: fold common code into service func

2018-01-07 Thread Gilad Ben-Yossef
Fold common code in hash call into service functions. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_hash.c | 339 ++- 1 file changed, 116 insertions(+), 223 deletions(-) diff --git a/drivers/staging/ccree/ssi_hash.c

[PATCH v3 20/27] staging: ccree: fix indentation of func params

2018-01-07 Thread Gilad Ben-Yossef
Fix indentation of some function params in hash code for better readability. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_hash.c | 46 +--- 1 file changed, 20 insertions(+), 26 deletions(-) diff --git a/drivers/staging/ccree/ssi_hash.c

[PATCH v3 19/27] staging: ccree: do not map bufs in ahash_init

2018-01-07 Thread Gilad Ben-Yossef
hash_init was mapping DMA memory that were then being unmap in hash_digest/final/finup callbacks, which is against the Crypto API usage rules (see discussion at https://www.mail-archive.com/linux-crypto@vger.kernel.org/msg30077.html) Fix it by moving all buffer mapping/unmapping or each Crypto

[PATCH v3 22/27] staging: ccree: put pointer next to var name

2018-01-07 Thread Gilad Ben-Yossef
Put pointer next to var name as per coding style. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_request_mgr.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/staging/ccree/ssi_request_mgr.c b/drivers/staging/ccree/ssi_request_mgr.c index

[PATCH v3 23/27] stating: ccree: fix allocation of void sized buf

2018-01-07 Thread Gilad Ben-Yossef
We were allocating buffers using sizeof(*struct->field) where field was type void. Fix it by having a local variable with the real type. Cc: sta...@vger.kernel.org Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/ssi_ivgen.c| 9 - drivers/staging/ccree/ssi_sram_mgr.c | 9

[PATCH v3 26/27] staging: ccree: update TODO

2018-01-07 Thread Gilad Ben-Yossef
Update TODO to reflect work done Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/TODO | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/staging/ccree/TODO b/drivers/staging/ccree/TODO index 6d8702b..b8e163d 100644 --- a/drivers/staging/ccree/TODO +++

[PATCH v3 25/27] staging: ccree: remove unneeded includes

2018-01-07 Thread Gilad Ben-Yossef
Remove include files not needed for compilation. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/cc_aead.c| 7 --- drivers/staging/ccree/cc_buffer_mgr.c | 6 -- drivers/staging/ccree/cc_cipher.c | 4 drivers/staging/ccree/cc_driver.c | 31

[PATCH v3 27/27] staging: ccree: add missing include

2018-01-07 Thread Gilad Ben-Yossef
Add the missing include of include file with function declarations. Signed-off-by: Gilad Ben-Yossef --- drivers/staging/ccree/cc_debugfs.c | 1 + 1 file changed, 1 insertion(+) diff --git a/drivers/staging/ccree/cc_debugfs.c b/drivers/staging/ccree/cc_debugfs.c index f927a73..08f8db4 100644

Re: [PATCH v3 01/13] x86/retpoline: Add initial retpoline support

2018-01-07 Thread David Woodhouse
On Sun, 2018-01-07 at 12:46 +0100, Borislav Petkov wrote: > > >  > > The other fun one for alternatives is in entry_64.S, where we really > > need the return address of the call instruction to be *precisely* the  > > .Lentry_SYSCALL_64_after_fastpath_call label, so we have to eschew the > >

Re: Proposal: CAP_PAYLOAD to reduce Meltdown and Spectre mitigation costs

2018-01-07 Thread Theodore Ts'o
On Sun, Jan 07, 2018 at 11:16:28AM +0200, Avi Kivity wrote: > I think capabilities will work just as well with cgroups. The container > manager will set CAP_PAYLOAD to payload containers; and if those run an init > system or a container manager themselves, they'll drop CAP_PAYLOAD for all >

Re: Proposal: CAP_PAYLOAD to reduce Meltdown and Spectre mitigation costs

2018-01-07 Thread Ozgur
07.01.2018, 15:29, "Theodore Ts'o" : > On Sun, Jan 07, 2018 at 11:16:28AM +0200, Avi Kivity wrote: >>  I think capabilities will work just as well with cgroups. The container >>  manager will set CAP_PAYLOAD to payload containers; and if those run an init >>  system or a container manager

Re: [PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2018-01-07 Thread Mike Galbraith
On Sun, 2018-01-07 at 11:18 +0100, Michal Hocko wrote: > On Sun 07-01-18 10:11:15, Greg KH wrote: > > On Sun, Jan 07, 2018 at 06:14:22AM +0100, Mike Galbraith wrote: > > > On Fri, 2017-12-22 at 09:45 +0100, Greg Kroah-Hartman wrote: > > > > 4.14-stable review patch. If anyone has any objections,

Re: [PATCH v4 19/19] fs: handle inode->i_version more efficiently

2018-01-07 Thread Krzysztof Kozlowski
On Fri, Dec 22, 2017 at 1:05 PM, Jeff Layton wrote: > From: Jeff Layton > > Since i_version is mostly treated as an opaque value, we can exploit that > fact to avoid incrementing it when no one is watching. With that change, > we can avoid incrementing the counter on writes, unless someone has >

Re: Proposal: CAP_PAYLOAD to reduce Meltdown and Spectre mitigation costs

2018-01-07 Thread Avi Kivity
On 01/07/2018 02:29 PM, Theodore Ts'o wrote: On Sun, Jan 07, 2018 at 11:16:28AM +0200, Avi Kivity wrote: I think capabilities will work just as well with cgroups. The container manager will set CAP_PAYLOAD to payload containers; and if those run an init system or a container manager

Re: [alsa-devel][PATCH v7] ASoC: TSCS42xx: Add support for Tempo Semiconductor's TSCS42xx audio CODEC

2018-01-07 Thread Steven Eckhoff
On Fri, Jan 05, 2018 at 12:38:03PM +, Mark Brown wrote: > This doesn't apply cleanly against current code, what did you submit > against? :( These aren't trivial things that have just been added to > my tree in this development cycle either, it looks like you're > submitting against some

Re: [RFCv2 2/4] Documentation: document nospec helpers

2018-01-07 Thread Mark Rutland
On Sat, Jan 06, 2018 at 09:20:59PM -0800, Randy Dunlap wrote: > On 01/05/18 06:57, Mark Rutland wrote: > > Document the rationale and usage of the new nospec*() helpers. > > > > Signed-off-by: Mark Rutland > > Signed-off-by: Will Deacon > > Cc: Dan Williams > > Cc: Jonathan Corbet > > Cc:

[GIT PULL] LED fix for 4.15-rc7

2018-01-07 Thread Jacek Anaszewski
Hi Linus, Please pull LED regression fix for 4.15-rc7. The commit 2b83ff96f51d for 4.15-rc6, which was fixing LED brightness setting after clearing delay_off broke the behavior on any alteration of delay_on{off} properties, due to use of a LED core helper that does too much for this particular

Re: [PATCH] i2c: core: report OF style module alias for devices registered via OF

2018-01-07 Thread Javier Martinez Canillas
Hello Wolfram, On Sun, Dec 3, 2017 at 10:40 PM, Javier Martinez Canillas wrote: > The buses should honor the firmware interface used to register the device, > but the I2C core reports a MODALIAS of the form i2c: even for I2C > devices registered via OF. > > This means that user-space will never

Re: [PATCH v3 1/1] runchecks: Generalize make C={1,2} to support multiple checkers

2018-01-07 Thread Knut Omang
On Sun, 2018-01-07 at 13:03 +0100, Philippe Ombredanne wrote: > Knut, > > On Fri, Jan 5, 2018 at 3:30 PM, Jani Nikula > wrote: > > On Thu, 04 Jan 2018, Knut Omang wrote: > >> On Thu, 2018-01-04 at 17:50 +0200, Jani Nikula wrote: > >>> On Thu, 04 Jan 2018, Knut Omang wrote: > >>> > Add

Re: [PATCH 4.14 023/159] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2018-01-07 Thread Michal Hocko
On Sun 07-01-18 13:44:02, Mike Galbraith wrote: > On Sun, 2018-01-07 at 11:18 +0100, Michal Hocko wrote: > > On Sun 07-01-18 10:11:15, Greg KH wrote: > > > On Sun, Jan 07, 2018 at 06:14:22AM +0100, Mike Galbraith wrote: > > > > On Fri, 2017-12-22 at 09:45 +0100, Greg Kroah-Hartman wrote: > > > > >

[PATCH v2 0/2] video-UDLFB: Adjustments for dlfb_realloc_framebuffer()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 14:24:34 +0100 Two update suggestions were taken into account from static source code analysis. Markus Elfring (2): Return an error code only as a constant Delete an error message for a failed memory allocation --- v2: Rebased on Linux

[PATCH v2 1/2] video: udlfb: Return an error code only as a constant in dlfb_realloc_framebuffer()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 14:02:36 +0100 * Return an error code without storing it in an intermediate variable. * Delete the label "error" and local variable "retval" which became unnecessary with this refactoring. Signed-off-by: Markus Elfring --- v2: This update

[PATCH v2 2/2] video: udlfb: Delete an error message for a failed memory allocation in dlfb_realloc_framebuffer()

2018-01-07 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 7 Jan 2018 14:07:36 +0100 Omit an extra message for a memory allocation failure in this function. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring --- v2: This update suggestion was rebased on source files from the

[PATCH] Revert "ARM: dts: bcm283x: Fix DTC warnings about missing phy-cells"

2018-01-07 Thread Stefan Wahren
This reverts commit 014d6da6cb2525d7f48fb08c705cb130cc7b5f4a. The DT clean up could trigger an endless deferred probe of DWC2 USB driver on the Raspberry Pi 2/3. So revert the change until we fixed the probing issue. Signed-off-by: Stefan Wahren --- Hi Arnd, hi Olof, i hope this has a chance

[PATCH] soc: imx: gpc: de-register power domains only if initialized

2018-01-07 Thread Stefan Agner
If power domain information are missing in the device tree, no power domains get initialized. However, imx_gpc_remove tries to remove power domains always in the old DT binding case. Only remove power domains when imx_gpc_probe initialized them in first place. Fixes: 721cabf6c660 ("soc: imx: move

[GIT PULL] apparmor fix for 4.15-rc7

2018-01-07 Thread John Johansen
Linus, can you please pull the following regression fix for apparmor. It fixes a regression when the kernel feature set is reported as supporting mount and policy is pinned to a feature set that does not support mount mediation. thanks -- John The following changes since commit

  1   2   3   4   5   6   7   8   9   >