Re: [PATCH v7 05/27] x86/fpu/xstate: Add XSAVES system states for shadow stack

2019-06-07 Thread Peter Zijlstra
On Thu, Jun 06, 2019 at 01:06:24PM -0700, Yu-cheng Yu wrote: > Intel Control-flow Enforcement Technology (CET) introduces the > following MSRs. > > MSR_IA32_U_CET (user-mode CET settings), > MSR_IA32_PL3_SSP (user-mode shadow stack), > MSR_IA32_PL0_SSP (kernel-mode shadow stack), >

Re: [PATCH v7 15/27] mm: Handle shadow stack page fault

2019-06-07 Thread Peter Zijlstra
On Thu, Jun 06, 2019 at 01:06:34PM -0700, Yu-cheng Yu wrote: > diff --git a/include/asm-generic/pgtable.h b/include/asm-generic/pgtable.h > index 75d9d68a6de7..ffcc0be7cadc 100644 > --- a/include/asm-generic/pgtable.h > +++ b/include/asm-generic/pgtable.h > @@ -1188,4 +1188,12 @@ static inline boo

Re: [PATCH v7 18/27] mm: Introduce do_mmap_locked()

2019-06-07 Thread Peter Zijlstra
On Thu, Jun 06, 2019 at 01:06:37PM -0700, Yu-cheng Yu wrote: > There are a few places that need do_mmap() with mm->mmap_sem held. > Create an in-line function for that. > > Signed-off-by: Yu-cheng Yu > --- > include/linux/mm.h | 18 ++ > 1 file changed, 18 insertions(+) > > diff

Re: [PATCH v7 18/27] mm: Introduce do_mmap_locked()

2019-06-07 Thread Peter Zijlstra
On Fri, Jun 07, 2019 at 09:43:22AM +0200, Peter Zijlstra wrote: > On Thu, Jun 06, 2019 at 01:06:37PM -0700, Yu-cheng Yu wrote: > > There are a few places that need do_mmap() with mm->mmap_sem held. > > Create an in-line function for that. > > > > Signed-off-by: Yu-cheng Yu > > --- > > include/li

Re: [PATCH v7 23/27] x86/cet/shstk: ELF header parsing of Shadow Stack

2019-06-07 Thread Peter Zijlstra
On Thu, Jun 06, 2019 at 01:06:42PM -0700, Yu-cheng Yu wrote: > +#ifdef CONFIG_ARCH_USE_GNU_PROPERTY > +int arch_setup_property(void *ehdr, void *phdr, struct file *f, bool inter) > +{ > + int r; > + uint32_t property; Flip those two lines around. > + > + r = get_gnu_property(ehdr, ph

Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file

2019-06-07 Thread Peter Zijlstra
On Thu, Jun 06, 2019 at 01:06:41PM -0700, Yu-cheng Yu wrote: > An ELF file's .note.gnu.property indicates features the executable file > can support. For example, the property GNU_PROPERTY_X86_FEATURE_1_AND > indicates the file supports GNU_PROPERTY_X86_FEATURE_1_IBT and/or > GNU_PROPERTY_X86_FEAT

Re: [PATCH v7 07/14] x86/cet/ibt: Add arch_prctl functions for IBT

2019-06-07 Thread Peter Zijlstra
On Thu, Jun 06, 2019 at 01:09:19PM -0700, Yu-cheng Yu wrote: > +static int handle_bitmap(unsigned long arg2) > +{ > + unsigned long addr, size; > + > + if (get_user(addr, (unsigned long __user *)arg2) || > + get_user(size, (unsigned long __user *)arg2 + 1)) > + return -

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Peter Zijlstra
On Thu, Jun 06, 2019 at 01:09:15PM -0700, Yu-cheng Yu wrote: > Indirect Branch Tracking (IBT) provides an optional legacy code bitmap > that allows execution of legacy, non-IBT compatible library by an > IBT-enabled application. When set, each bit in the bitmap indicates > one page of legacy code.

[PATCH] Documentation: fix typo CLOCK_MONONOTNIC_COARSE

2019-06-07 Thread Aurelien Thierry
Fix typo in documentation file timekeeping.rst: CLOCK_MONONOTNIC_COARSE should be CLOCK_MONOTONIC_COARSE. Signed-off-by: Aurelien Thierry ---  Documentation/core-api/timekeeping.rst | 2 +-  1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Documentation/core-api/timekeeping.rst b/Docume

Re: [PATCH v3 2/3] x86: Use static_cpu_has in uaccess region to avoid instrumentation

2019-06-07 Thread Marco Elver
Gentle ping. I would appreciate quick feedback if this approach is reasonable. Peter: since you suggested that we should not change objtool, did you have a particular approach in mind that is maybe different from v2 and v3? Or is this what you were thinking of? Many thanks! On Fri, 31 May 2019

[RFC] NUMA Description Under ACPI 6.3 White Paper (v0.93)

2019-06-07 Thread Jonathan Cameron
Hi all, This is a request for comment / review on a white paper, intended to provide an example lead guide on how to describe NUMA systems in ACPI 6.3. https://github.com/hisilicon/acpi-numa-whitepaper https://github.com/hisilicon/acpi-numa-whitepaper/releases/download/v0.93/NUMA_Description_Unde

[PATCH trivial] Documentation: tee: Grammar s/the its/its/

2019-06-07 Thread Geert Uytterhoeven
Signed-off-by: Geert Uytterhoeven --- Documentation/tee.txt | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Documentation/tee.txt b/Documentation/tee.txt index 56ea85ffebf24545..afacdf2fd1de5455 100644 --- a/Documentation/tee.txt +++ b/Documentation/tee.txt @@ -32,7 +32,7 @@ U

[PATCH trivial] Documentation: net: dsa: Grammar s/the its/its/

2019-06-07 Thread Geert Uytterhoeven
Signed-off-by: Geert Uytterhoeven --- Documentation/networking/dsa/dsa.rst | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/Documentation/networking/dsa/dsa.rst b/Documentation/networking/dsa/dsa.rst index ca87068b9ab904a9..563d56c6a25c924e 100644 --- a/Documentation/netwo

[PATCH trivial] KVM: arm/arm64: Always capitalize ITS

2019-06-07 Thread Geert Uytterhoeven
All but one reference is capitalized. Fix the remaining one. Signed-off-by: Geert Uytterhoeven --- Documentation/virtual/kvm/devices/arm-vgic-its.txt | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Documentation/virtual/kvm/devices/arm-vgic-its.txt b/Documentation/virtual/k

Re: [PATCH trivial] Documentation: net: dsa: Grammar s/the its/its/

2019-06-07 Thread Andrew Lunn
On Fri, Jun 07, 2019 at 01:08:42PM +0200, Geert Uytterhoeven wrote: > Signed-off-by: Geert Uytterhoeven Reviewed-by: Andrew Lunn Andrew

Re: [PATCH 2/3] treewide: trivial: fix s/poped/popped/ typo

2019-06-07 Thread Masami Hiramatsu
On Wed, 5 Jun 2019 16:30:10 -0400 "George G. Davis" wrote: > Fix a couple of s/poped/popped/ typos. > > Cc: Jiri Kosina > Signed-off-by: George G. Davis Acked-by: Masami Hiramatsu Thanks, > --- > Documentation/arm/mem_alignment | 2 +- > arch/x86/kernel/kprobes/core.c | 2 +- > 2 files

Re: [PATCH v3 2/2] ima: add enforce-evm and log-evm modes to strictly check EVM status

2019-06-07 Thread Mimi Zohar
Hi Roberto, Thank you for updating the patch description. On Thu, 2019-06-06 at 13:26 +0200, Roberto Sassu wrote: > IMA and EVM have been designed as two independent subsystems: the first for > checking the integrity of file data; the second for checking file metadata. > Making them independent a

Re: [PATCH v3 2/2] ima: add enforce-evm and log-evm modes to strictly check EVM status

2019-06-07 Thread Roberto Sassu
On 6/7/2019 4:24 PM, Mimi Zohar wrote: Hi Roberto, Thank you for updating the patch description. Hi Mimi no problem. On Thu, 2019-06-06 at 13:26 +0200, Roberto Sassu wrote: IMA and EVM have been designed as two independent subsystems: the first for checking the integrity of file data; the

Re: [PATCH v3 2/2] ima: add enforce-evm and log-evm modes to strictly check EVM status

2019-06-07 Thread Mimi Zohar
On Fri, 2019-06-07 at 16:40 +0200, Roberto Sassu wrote: > > On Thu, 2019-06-06 at 13:26 +0200, Roberto Sassu wrote: > >> Although this choice appears legitimate, it might not be suitable for > >> hardened systems, where the administrator expects that access is denied if > >> there is any error. An

Re: [PATCH v3 2/2] ima: add enforce-evm and log-evm modes to strictly check EVM status

2019-06-07 Thread Roberto Sassu
On 6/7/2019 5:08 PM, Mimi Zohar wrote: On Fri, 2019-06-07 at 16:40 +0200, Roberto Sassu wrote: On Thu, 2019-06-06 at 13:26 +0200, Roberto Sassu wrote: Although this choice appears legitimate, it might not be suitable for hardened systems, where the administrator expects that access is denied

[PATCH 0/4] Documentation: x86: resctrl_ui.txt fixes and clarification

2019-06-07 Thread James Morse
While updating resctrl_ui.rst for arm64 support these things stuck out as being unclear or no longer true. (I've shortened the CC list to just RDT+Documentation) Thanks, James Morse (4): Documentation: x86: Contiguous cbm isn't all X86 Documentation: x86: Remove cdpl2 unspported statement a

[PATCH 1/4] Documentation: x86: Contiguous cbm isn't all X86

2019-06-07 Thread James Morse
Since commit 4d05bf71f157 ("x86/resctrl: Introduce AMD QOS feature") resctrl has supported non-contiguous cache bit masks. The interface for this is currently try-it-and-see. Update the documentation to say Intel CPUs have this requirement, instead of X86. Cc: Babu Moger Signed-off-by: James Mor

[PATCH 4/4] Documentation: x86: fix some typos

2019-06-07 Thread James Morse
These are all obvious typos. Signed-off-by: James Morse --- Documentation/x86/resctrl_ui.rst | 10 +- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/Documentation/x86/resctrl_ui.rst b/Documentation/x86/resctrl_ui.rst index 866b66aa289b..5368cedfb530 100644 --- a/Documentat

[PATCH 2/4] Documentation: x86: Remove cdpl2 unspported statement and fix capitalisation

2019-06-07 Thread James Morse
"L2 cache does not support code and data prioritization". This isn't true, elsewhere the document says it can be enabled with the cdpl2 mount option. While we're here, these sample strings have lower-case code/data, which isn't how the kernel exports them. Signed-off-by: James Morse --- Documen

[PATCH 3/4] Documentation: x86: Clarify MBA takes MB as referring to mba_sc

2019-06-07 Thread James Morse
"If the MBA is specified in MB then user can enter the max b/w in MB" is a tautology. How can the user know if the schemata takes a percentage or a MB/s value? This is referring to whether the software controller is interpreting the schemata's value. Make this clear. Signed-off-by: James Morse -

Re: [PATCH v3 2/2] ima: add enforce-evm and log-evm modes to strictly check EVM status

2019-06-07 Thread Mimi Zohar
On Fri, 2019-06-07 at 17:14 +0200, Roberto Sassu wrote: > On 6/7/2019 5:08 PM, Mimi Zohar wrote: > > On Fri, 2019-06-07 at 16:40 +0200, Roberto Sassu wrote: > >>> On Thu, 2019-06-06 at 13:26 +0200, Roberto Sassu wrote: > > > Although this choice appears legitimate, it might not be suitable fo

Re: [PATCH v7 05/27] x86/fpu/xstate: Add XSAVES system states for shadow stack

2019-06-07 Thread Yu-cheng Yu
On Fri, 2019-06-07 at 09:07 +0200, Peter Zijlstra wrote: > On Thu, Jun 06, 2019 at 01:06:24PM -0700, Yu-cheng Yu wrote: > > Intel Control-flow Enforcement Technology (CET) introduces the > > following MSRs. > > > > MSR_IA32_U_CET (user-mode CET settings), > > MSR_IA32_PL3_SSP (user-mode sh

Re: [PATCH v7 18/27] mm: Introduce do_mmap_locked()

2019-06-07 Thread Yu-cheng Yu
On Fri, 2019-06-07 at 09:47 +0200, Peter Zijlstra wrote: > On Fri, Jun 07, 2019 at 09:43:22AM +0200, Peter Zijlstra wrote: > > On Thu, Jun 06, 2019 at 01:06:37PM -0700, Yu-cheng Yu wrote: > > > There are a few places that need do_mmap() with mm->mmap_sem held. > > > Create an in-line function for t

Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file

2019-06-07 Thread Yu-cheng Yu
On Fri, 2019-06-07 at 09:58 +0200, Peter Zijlstra wrote: > On Thu, Jun 06, 2019 at 01:06:41PM -0700, Yu-cheng Yu wrote: > > An ELF file's .note.gnu.property indicates features the executable file > > can support. For example, the property GNU_PROPERTY_X86_FEATURE_1_AND > > indicates the file suppo

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Yu-cheng Yu
On Fri, 2019-06-07 at 10:08 +0200, Peter Zijlstra wrote: > On Thu, Jun 06, 2019 at 01:09:15PM -0700, Yu-cheng Yu wrote: > > Indirect Branch Tracking (IBT) provides an optional legacy code bitmap > > that allows execution of legacy, non-IBT compatible library by an > > IBT-enabled application. When

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Andy Lutomirski
> On Jun 7, 2019, at 9:23 AM, Yu-cheng Yu wrote: > >> On Fri, 2019-06-07 at 10:08 +0200, Peter Zijlstra wrote: >>> On Thu, Jun 06, 2019 at 01:09:15PM -0700, Yu-cheng Yu wrote: >>> Indirect Branch Tracking (IBT) provides an optional legacy code bitmap >>> that allows execution of legacy, non-IB

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Dave Hansen
On 6/7/19 9:35 AM, Andy Lutomirski wrote: > One might reasonably wonder why this state is privileged in the first > place and, given that, why we’re allowing it to be written like > this. I think it's generally a good architectural practice to make things like this privileged. They're infrequent

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Yu-cheng Yu
On Fri, 2019-06-07 at 09:35 -0700, Andy Lutomirski wrote: > > On Jun 7, 2019, at 9:23 AM, Yu-cheng Yu wrote: > > > > > On Fri, 2019-06-07 at 10:08 +0200, Peter Zijlstra wrote: > > > > On Thu, Jun 06, 2019 at 01:09:15PM -0700, Yu-cheng Yu wrote: > > > > Indirect Branch Tracking (IBT) provides an o

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Andy Lutomirski
> On Jun 7, 2019, at 9:45 AM, Yu-cheng Yu wrote: > > On Fri, 2019-06-07 at 09:35 -0700, Andy Lutomirski wrote: >>> On Jun 7, 2019, at 9:23 AM, Yu-cheng Yu wrote: >>> > On Fri, 2019-06-07 at 10:08 +0200, Peter Zijlstra wrote: > On Thu, Jun 06, 2019 at 01:09:15PM -0700, Yu-cheng Yu wr

[PATCH] lib/string_helpers: fix some kerneldoc warnings

2019-06-07 Thread Jonathan Corbet
Due to some sad limitations in how kerneldoc comments are parsed, the documentation in lib/string_helpers.c generates these warnings: ./lib/string_helpers.c:236: WARNING: Unexpected indentation. ./lib/string_helpers.c:241: WARNING: Block quote ends without a blank line; unexpected unindent. ./lib

Re: [PATCH] Documentation: fix typo CLOCK_MONONOTNIC_COARSE

2019-06-07 Thread Jonathan Corbet
On Fri, 7 Jun 2019 10:07:02 +0200 Aurelien Thierry wrote: > Fix typo in documentation file timekeeping.rst: CLOCK_MONONOTNIC_COARSE > should be CLOCK_MONOTONIC_COARSE. > > Signed-off-by: Aurelien Thierry > --- >  Documentation/core-api/timekeeping.rst | 2 +- >  1 file changed, 1 insertion(+), 1

Re: [PATCH trivial] Documentation: tee: Grammar s/the its/its/

2019-06-07 Thread Jonathan Corbet
On Fri, 7 Jun 2019 13:07:29 +0200 Geert Uytterhoeven wrote: > Signed-off-by: Geert Uytterhoeven > --- > Documentation/tee.txt | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) > > diff --git a/Documentation/tee.txt b/Documentation/tee.txt > index 56ea85ffebf24545..afacdf2fd1de5455 10064

Re: [PATCH trivial] Documentation: net: dsa: Grammar s/the its/its/

2019-06-07 Thread Jonathan Corbet
On Fri, 7 Jun 2019 13:08:42 +0200 Geert Uytterhoeven wrote: > Signed-off-by: Geert Uytterhoeven > --- > Documentation/networking/dsa/dsa.rst | 4 ++-- > 1 file changed, 2 insertions(+), 2 deletions(-) > > diff --git a/Documentation/networking/dsa/dsa.rst > b/Documentation/networking/dsa/dsa.

Re: [PATCH trivial] KVM: arm/arm64: Always capitalize ITS

2019-06-07 Thread Jonathan Corbet
On Fri, 7 Jun 2019 13:29:51 +0200 Geert Uytterhoeven wrote: > All but one reference is capitalized. Fix the remaining one. > > Signed-off-by: Geert Uytterhoeven > --- > Documentation/virtual/kvm/devices/arm-vgic-its.txt | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) > > diff --git

Re: [PATCH] docs: Kbuild/Makefile: allow check for missing docs at build time

2019-06-07 Thread Jonathan Corbet
On Tue, 4 Jun 2019 09:26:27 -0300 Mauro Carvalho Chehab wrote: > While this doesn't make sense for production Kernels, in order to > avoid regressions when documents are touched, let's add a > check target at the make file. > > Signed-off-by: Mauro Carvalho Chehab Applied, thanks. jon

Re: [PATCH] docs: clk: fix struct syntax

2019-06-07 Thread Jonathan Corbet
On Fri, 31 May 2019 16:30:16 +0200 Luca Ceresoli wrote: > The clk_foo_ops struct example has syntax errors. Fix it so it can be > copy-pasted and used more easily. > > Signed-off-by: Luca Ceresoli Applied, thanks. jon

Re: [PATCH] doc:it_IT: fix file references

2019-06-07 Thread Jonathan Corbet
On Thu, 30 May 2019 22:14:54 +0200 Federico Vaga wrote: > Fix italian translation file references based on > `scripts/documentation-file-ref-check` output. > > Signed-off-by: Federico Vaga Applied, thanks. jon

Re: [PATCH] doc:it_IT: documentation alignment

2019-06-07 Thread Jonathan Corbet
On Thu, 30 May 2019 22:14:55 +0200 Federico Vaga wrote: > Documentation alignment for the following changes: > a700767a7682 (doc/docs-next) docs: requirements.txt: recommend Sphinx 1.7.9 > > Signed-off-by: Federico Vaga Applied, thanks. jon

Re: [PATCH v2] Documentation: nvdimm: Fix typo

2019-06-07 Thread Jonathan Corbet
On Thu, 9 May 2019 15:40:49 +0800 Shiyang Ruan wrote: > Remove the extra 'we '. > > Signed-off-by: Shiyang Ruan > --- > Documentation/nvdimm/nvdimm.txt | 4 ++-- > 1 file changed, 2 insertions(+), 2 deletions(-) > > diff --git a/Documentation/nvdimm/nvdimm.txt b/Documentation/nvdimm/nvdimm.tx

Re: [PATCH] linux: README: reduced README size by 1 byte by removing unnecessary space character

2019-06-07 Thread Markus Heiser
Am 07.06.19 um 07:59 schrieb Alex: From: Aaron A Montoya On line 9 of the README there is an unnecessary extra space character, after the period, that adds 1 byte of size to the file. By removing the unnecessary space, Linux downloads will be 1 byte smaller and therefor be faster to download

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Peter Zijlstra
On Fri, Jun 07, 2019 at 09:23:43AM -0700, Yu-cheng Yu wrote: > On Fri, 2019-06-07 at 10:08 +0200, Peter Zijlstra wrote: > > On Thu, Jun 06, 2019 at 01:09:15PM -0700, Yu-cheng Yu wrote: > > > Indirect Branch Tracking (IBT) provides an optional legacy code bitmap > > > that allows execution of legacy

Re: [PATCH] Documentation: xfs: Fix typo

2019-06-07 Thread Jonathan Corbet
On Thu, 9 May 2019 11:05:49 +0800 Shiyang Ruan wrote: > In "Y+P" of this line, there are two non-ASCII characters(0xd9 0x8d) > following behind the 'Y'. Shown as a small '=' under the '+' in VIM > and a '賺' in webpage[1]. > > I think it's a mistake and remove these strange characters. > > [1]:

Re: [PATCH 2/3] treewide: trivial: fix s/poped/popped/ typo

2019-06-07 Thread Jonathan Corbet
On Wed, 5 Jun 2019 16:30:10 -0400 "George G. Davis" wrote: > Fix a couple of s/poped/popped/ typos. > > Cc: Jiri Kosina > Signed-off-by: George G. Davis I've applied this one, thanks. jon

Re: [PATCH v2 00/22] Some documentation fixes

2019-06-07 Thread Jonathan Corbet
On Tue, 4 Jun 2019 11:17:34 -0300 Mauro Carvalho Chehab wrote: > Fix several warnings and broken links. > > This series was generated against linux-next, but was rebased to be applied at > docs-next. It should apply cleanly on either tree. > > There's a git tree with all of them applied on the

Re: [PATCH] Documentation: {u,k}probes: add tracing_on before tracing

2019-06-07 Thread Jonathan Corbet
On Thu, 9 May 2019 18:31:16 +0800 wrote: > From: Lecopzer Chen > > After following the document step by step, the `cat trace` can't be > worked without enabling tracing_on and might mislead newbies about > the functionality. > > Signed-off-by: Lecopzer Chen Applied, thanks. jon

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Dave Hansen
On 6/7/19 10:43 AM, Peter Zijlstra wrote: > I've no idea what the kernel should do; since you failed to answer the > question what happens when you point this to garbage. > > Does it then fault or what? Yeah, I think you'll fault with a rather mysterious CR2 value since you'll go look at the inst

Re: [PATCH v7 22/27] binfmt_elf: Extract .note.gnu.property from an ELF file

2019-06-07 Thread Dave Martin
On Thu, Jun 06, 2019 at 01:06:41PM -0700, Yu-cheng Yu wrote: > An ELF file's .note.gnu.property indicates features the executable file > can support. For example, the property GNU_PROPERTY_X86_FEATURE_1_AND > indicates the file supports GNU_PROPERTY_X86_FEATURE_1_IBT and/or > GNU_PROPERTY_X86_FEAT

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Andy Lutomirski
> On Jun 7, 2019, at 10:59 AM, Dave Hansen wrote: > >> On 6/7/19 10:43 AM, Peter Zijlstra wrote: >> I've no idea what the kernel should do; since you failed to answer the >> question what happens when you point this to garbage. >> >> Does it then fault or what? > > Yeah, I think you'll fault

Re: [PATCH] Documentation: xfs: Fix typo

2019-06-07 Thread Darrick J. Wong
On Fri, Jun 07, 2019 at 11:44:15AM -0600, Jonathan Corbet wrote: > On Thu, 9 May 2019 11:05:49 +0800 > Shiyang Ruan wrote: > > > In "Y+P" of this line, there are two non-ASCII characters(0xd9 0x8d) > > following behind the 'Y'. Shown as a small '=' under the '+' in VIM > > and a '賺' in webpage[1

Re: [PATCH v10 3/3] watchdog: make the device time out at open_deadline when open_timeout is used

2019-06-07 Thread Guenter Roeck
On Wed, Jun 05, 2019 at 02:06:44PM +, Rasmus Villemoes wrote: > When the watchdog device is not open by userspace, the kernel takes > care of pinging it. When the open_timeout feature is in use, we should > ensure that the hardware fires close to open_timeout seconds after the > kernel has assu

Re: [PATCH v10 1/3] watchdog: introduce watchdog.open_timeout commandline parameter

2019-06-07 Thread Guenter Roeck
On Wed, Jun 05, 2019 at 02:06:41PM +, Rasmus Villemoes wrote: > The watchdog framework takes care of feeding a hardware watchdog until > userspace opens /dev/watchdogN. If that never happens for some reason > (buggy init script, corrupt root filesystem or whatnot) but the kernel > itself is fin

Re: [PATCH v10 2/3] watchdog: introduce CONFIG_WATCHDOG_OPEN_TIMEOUT

2019-06-07 Thread Guenter Roeck
On Wed, Jun 05, 2019 at 02:06:43PM +, Rasmus Villemoes wrote: > This allows setting a default value for the watchdog.open_timeout > commandline parameter via Kconfig. > > Some BSPs allow remote updating of the kernel image and root file > system, but updating the bootloader requires physical a

Re: [PATCH v2 00/22] Some documentation fixes

2019-06-07 Thread Mauro Carvalho Chehab
Em Fri, 7 Jun 2019 11:55:21 -0600 Jonathan Corbet escreveu: > On Tue, 4 Jun 2019 11:17:34 -0300 > Mauro Carvalho Chehab wrote: > > > Fix several warnings and broken links. > > > > This series was generated against linux-next, but was rebased to be applied > > at > > docs-next. It should appl

[PATCH v3 20/20] docs: pci: fix broken links due to conversion from pci.txt to pci.rst

2019-06-07 Thread Mauro Carvalho Chehab
Some documentation files were still pointing to the old place. Fixes: 229b4e0728e0 ("Documentation: PCI: convert pci.txt to reST") Signed-off-by: Mauro Carvalho Chehab --- Documentation/memory-barriers.txt| 2 +- Documentation/translations/ko_KR/memory-barriers.txt | 2 +- dr

[PATCH v3 07/20] docs: amd-memory-encryption.rst get rid of warnings

2019-06-07 Thread Mauro Carvalho Chehab
Get rid of those warnings: Documentation/virtual/kvm/amd-memory-encryption.rst:244: WARNING: Citation [white-paper] is not referenced. Documentation/virtual/kvm/amd-memory-encryption.rst:246: WARNING: Citation [amd-apm] is not referenced. Documentation/virtual/kvm/amd-memory-encrypti

[PATCH v3 04/20] docs: mm: numaperf.rst: get rid of a build warning

2019-06-07 Thread Mauro Carvalho Chehab
When building it, it gets this warning: Documentation/admin-guide/mm/numaperf.rst:168: WARNING: Footnote [1] is not referenced. The problem is that this is not really a reference, as it is not mentioned within the documentation. Signed-off-by: Mauro Carvalho Chehab --- Documentation/a

[PATCH v3 13/20] docs: net: dpio-driver.rst: fix two codeblock warnings

2019-06-07 Thread Mauro Carvalho Chehab
Documentation/networking/device_drivers/freescale/dpaa2/dpio-driver.rst:43: WARNING: Definition list ends without a blank line; unexpected unindent. Documentation/networking/device_drivers/freescale/dpaa2/dpio-driver.rst:63: WARNING: Unexpected indentation. looking for now-outdated files.

[PATCH v3 14/20] docs: net: sja1105.rst: fix table format

2019-06-07 Thread Mauro Carvalho Chehab
There's a table there with produces two warnings when built with Sphinx: Documentation/networking/dsa/sja1105.rst:91: WARNING: Block quote ends without a blank line; unexpected unindent. Documentation/networking/dsa/sja1105.rst:91: WARNING: Block quote ends without a blank line; unexpect

[PATCH v3 11/20] docs: security: trusted-encrypted.rst: fix code-block tag

2019-06-07 Thread Mauro Carvalho Chehab
The code-block tag is at the wrong place, causing those warnings: Documentation/security/keys/trusted-encrypted.rst:112: WARNING: Literal block expected; none found. Documentation/security/keys/trusted-encrypted.rst:121: WARNING: Unexpected indentation. Documentation/security/keys/tr

[PATCH v3 09/20] docs: it: license-rules.rst: get rid of warnings

2019-06-07 Thread Mauro Carvalho Chehab
There's a wrong identation on a code block, and it tries to use a reference that was not defined at the Italian translation. Documentation/translations/it_IT/process/license-rules.rst:329: WARNING: Literal block expected; none found. Documentation/translations/it_IT/process/license-rules.

[PATCH v3 12/20] docs: security: core.rst: Fix several warnings

2019-06-07 Thread Mauro Carvalho Chehab
Multi-line literal markups only work when they're idented at the same level, with is not the case here: Documentation/security/keys/core.rst:1597: WARNING: Inline literal start-string without end-string. Documentation/security/keys/core.rst:1597: WARNING: Inline emphasis start-string witho

[PATCH v3 06/20] docs: mark orphan documents as such

2019-06-07 Thread Mauro Carvalho Chehab
Sphinx doesn't like orphan documents: Documentation/accelerators/ocxl.rst: WARNING: document isn't included in any toctree Documentation/arm/stm32/overview.rst: WARNING: document isn't included in any toctree Documentation/arm/stm32/stm32f429-overview.rst: WARNING: document isn't in

[PATCH v3 17/20] dt: bindings: fix some broken links from txt->yaml conversion

2019-06-07 Thread Mauro Carvalho Chehab
Some new files got converted to yaml, but references weren't updated accordingly. Signed-off-by: Mauro Carvalho Chehab --- Documentation/devicetree/bindings/media/st,stm32-dcmi.txt | 2 +- Documentation/devicetree/bindings/sound/st,stm32-i2s.txt | 2 +- Documentation/devicetree/bindings/sound/s

[PATCH v3 02/20] isdn: mISDN: remove a bogus reference to a non-existing doc

2019-06-07 Thread Mauro Carvalho Chehab
The mISDN driver was added on those commits: 960366cf8dbb ("Add mISDN DSP") 1b2b03f8e514 ("Add mISDN core files") 04578dd330f1 ("Define AF_ISDN and PF_ISDN") e4ac9bc1f668 ("Add mISDN driver") None of them added a Documentation/isdn/mISDN.cert file. Also, whatever w

[PATCH v3 15/20] docs: move protection-keys.rst to the core-api book

2019-06-07 Thread Mauro Carvalho Chehab
This document is used by multiple architectures: $ echo $(git grep -l pkey_mprotect arch|cut -d'/' -f 2|sort|uniq) alpha arm arm64 ia64 m68k microblaze mips parisc powerpc s390 sh sparc x86 xtensa So, let's move it to the core book and adjust the links to it accordingly. Signed

[PATCH v3 05/20] docs: bpf: get rid of two warnings

2019-06-07 Thread Mauro Carvalho Chehab
Documentation/bpf/btf.rst:154: WARNING: Unexpected indentation. Documentation/bpf/btf.rst:163: WARNING: Unexpected indentation. Signed-off-by: Mauro Carvalho Chehab Acked-by: Song Liu --- Documentation/bpf/btf.rst | 2 ++ 1 file changed, 2 insertions(+) diff --git a/Documentation/bpf/btf.rst b

[PATCH v3 03/20] docs: zh_CN: get rid of basic_profiling.txt

2019-06-07 Thread Mauro Carvalho Chehab
Changeset 5700d1974818 ("docs: Get rid of the "basic profiling" guide") removed an old basic-profiling.txt file that was not updated over the last 11 years and won't reflect the post-perf era. It makes no sense to keep its translation, so get rid of it too. Fixes: 5700d1974818 ("docs: Get rid of

[PATCH v3 01/20] ABI: sysfs-devices-system-cpu: point to the right docs

2019-06-07 Thread Mauro Carvalho Chehab
The cpuidle doc was split on two, one at the admin guide and another one at the driver API guide. Instead of pointing to a non-existent file, point to both (admin guide being the first one). Signed-off-by: Mauro Carvalho Chehab Acked-by: Rafael J. Wysocki --- Documentation/ABI/testing/sysfs-dev

[PATCH v3 18/20] docs: isdn: remove hisax references from kernel-parameters.txt

2019-06-07 Thread Mauro Carvalho Chehab
The hisax driver got removed on 85993b8c9786 ("isdn: remove hisax driver"), but a left-over was kept at kernel-parameters.txt. Fixes: 85993b8c9786 ("isdn: remove hisax driver") Signed-off-by: Mauro Carvalho Chehab --- Documentation/admin-guide/kernel-parameters.txt | 3 --- 1 file changed, 3 de

[PATCH v3 19/20] docs: fs: fix broken links to vfs.txt with was renamed to vfs.rst

2019-06-07 Thread Mauro Carvalho Chehab
A recent documentation conversion renamed this file but forgot to update the links. Fixes: af96c1e304f7 ("docs: filesystems: vfs: Convert vfs.txt to RST") Signed-off-by: Mauro Carvalho Chehab --- Documentation/filesystems/porting | 10 +- include/linux/dcache.h| 4 ++-- incl

[PATCH v3 08/20] docs: zh_CN: avoid duplicate citation references

2019-06-07 Thread Mauro Carvalho Chehab
Documentation/process/management-style.rst:35: WARNING: duplicate label decisions, other instance in Documentation/translations/zh_CN/process/management-style.rst Documentation/process/programming-language.rst:37: WARNING: duplicate citation c-language, other instance in Documen

[PATCH v3 10/20] docs: gpio: driver.rst: fix a bad tag

2019-06-07 Thread Mauro Carvalho Chehab
With ReST, [foo]_ means a reference to foo, causing this warning: Documentation/driver-api/gpio/driver.rst:419: WARNING: Unknown target name: "devm". Fix it by using a literal for the name. Signed-off-by: Mauro Carvalho Chehab --- Documentation/driver-api/gpio/driver.rst | 2 +- 1 file ch

Re: [PATCH v3 17/20] dt: bindings: fix some broken links from txt->yaml conversion

2019-06-07 Thread Mark Brown
On Fri, Jun 07, 2019 at 03:54:33PM -0300, Mauro Carvalho Chehab wrote: > Some new files got converted to yaml, but references weren't > updated accordingly. These should probably just be sent as normal patches rather than tied in with the rest of this series... signature.asc Description: PGP sig

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Dave Hansen
On 6/7/19 11:29 AM, Andy Lutomirski wrote: ... >> I think this new MSR probably needs to get included in oops output when >> CET is enabled. > > This shouldn’t be able to OOPS because it only happens at CPL 3, > right? We should put it into core dumps, though. Good point. Yu-cheng, can you just

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Dave Hansen
On 6/6/19 1:09 PM, Yu-cheng Yu wrote: > + modify_fpu_regs_begin(); > + rdmsrl(MSR_IA32_U_CET, r); > + r |= (MSR_IA32_CET_LEG_IW_EN | bitmap); > + wrmsrl(MSR_IA32_U_CET, r); > + modify_fpu_regs_end(); Isn't there a bunch of other stuff in this MSR? It seems like the bitmap valu

Applied "ASoC: dt-bindings: fix some broken links from txt->yaml conversion" to the asoc tree

2019-06-07 Thread Mark Brown
The patch ASoC: dt-bindings: fix some broken links from txt->yaml conversion has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git for-5.3 All being well this means that it will be integrated into the linux-next tree (usually sometime in th

Re: [PATCH] Documentation: xfs: Fix typo

2019-06-07 Thread Jonathan Corbet
On Fri, 7 Jun 2019 11:34:10 -0700 "Darrick J. Wong" wrote: > I doubt the value of maintaining duplicate copies of this document in > the kernel and the xfs documentation repo, and since the xfs docs and > kernel licences aren't compatible maybe we should withdraw one... Um the in-kernel doc

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Yu-cheng Yu
On Fri, 2019-06-07 at 12:03 -0700, Dave Hansen wrote: > On 6/6/19 1:09 PM, Yu-cheng Yu wrote: > > + modify_fpu_regs_begin(); > > + rdmsrl(MSR_IA32_U_CET, r); > > + r |= (MSR_IA32_CET_LEG_IW_EN | bitmap); > > + wrmsrl(MSR_IA32_U_CET, r); > > + modify_fpu_regs_end(); > > Isn't there a bunc

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Yu-cheng Yu
On Fri, 2019-06-07 at 11:29 -0700, Andy Lutomirski wrote: > > On Jun 7, 2019, at 10:59 AM, Dave Hansen wrote: > > > > > On 6/7/19 10:43 AM, Peter Zijlstra wrote: > > > I've no idea what the kernel should do; since you failed to answer the > > > question what happens when you point this to garbage

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Dave Hansen
On 6/7/19 12:49 PM, Yu-cheng Yu wrote: >> >> This also gives us an excellent opportunity to make it read-only as seen from >> userspace to prevent exploits from just poking it full of ones before >> redirecting execution. > GLIBC sets bits only for legacy code, and then makes the bitmap read-only.

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Yu-cheng Yu
On Fri, 2019-06-07 at 11:58 -0700, Dave Hansen wrote: > On 6/7/19 11:29 AM, Andy Lutomirski wrote: > ... > > > I think this new MSR probably needs to get included in oops output when > > > CET is enabled. > > > > This shouldn’t be able to OOPS because it only happens at CPL 3, > > right? We shoul

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Yu-cheng Yu
On Fri, 2019-06-07 at 13:00 -0700, Dave Hansen wrote: > On 6/7/19 12:49 PM, Yu-cheng Yu wrote: > > > > > > This also gives us an excellent opportunity to make it read-only as seen > > > from > > > userspace to prevent exploits from just poking it full of ones before > > > redirecting execution. >

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Andy Lutomirski
> On Jun 7, 2019, at 11:58 AM, Dave Hansen wrote: > > On 6/7/19 11:29 AM, Andy Lutomirski wrote: > ... >>> I think this new MSR probably needs to get included in oops output when >>> CET is enabled. >> >> This shouldn’t be able to OOPS because it only happens at CPL 3, >> right? We should pu

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Andy Lutomirski
> On Jun 7, 2019, at 12:49 PM, Yu-cheng Yu wrote: > > On Fri, 2019-06-07 at 11:29 -0700, Andy Lutomirski wrote: >>> On Jun 7, 2019, at 10:59 AM, Dave Hansen wrote: >>> On 6/7/19 10:43 AM, Peter Zijlstra wrote: I've no idea what the kernel should do; since you failed to answer the >

Re: [PATCH 16/22] docs: gpio: driver.rst: fix a bad tag

2019-06-07 Thread Linus Walleij
On Thu, May 30, 2019 at 1:24 AM Mauro Carvalho Chehab wrote: > With ReST, [foo]_ means a reference to foo, causing this warning: > > Documentation/driver-api/gpio/driver.rst:419: WARNING: Unknown target > name: "devm". > > Fix it by using a literal for the name. > > Signed-off-by: Mauro Carv

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Dave Hansen
On 6/7/19 1:40 PM, Andy Lutomirski wrote: >>> Hmm. Can we be creative and skip populating it with zeros? The >>> CPU >> should only ever touch a page if we miss an ENDBR on it, so, in >> normal operation, we don’t need anything to be there. We could try >> to prevent anyone from *reading* it out

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Dave Hansen
On 6/7/19 1:06 PM, Yu-cheng Yu wrote: >> Huh, how does glibc know about all possible past and future legacy code >> in the application? > When dlopen() gets a legacy binary and the policy allows that, it will manage > the bitmap: > > If a bitmap has not been created, create one. > Set bits for

Re: [PATCH v12 05/13] clk: ingenic: Add driver for the TCU clocks

2019-06-07 Thread Stephen Boyd
Quoting Paul Cercueil (2019-05-21 07:51:33) > diff --git a/drivers/clk/ingenic/Kconfig b/drivers/clk/ingenic/Kconfig > index 34dc0da79c39..434893133eb4 100644 > --- a/drivers/clk/ingenic/Kconfig > +++ b/drivers/clk/ingenic/Kconfig > @@ -1,4 +1,4 @@ > -menu "Ingenic JZ47xx CGU drivers" > +menu "Inge

Re: [PATCH 1/4] Documentation: x86: Contiguous cbm isn't all X86

2019-06-07 Thread Fenghua Yu
On Fri, Jun 07, 2019 at 04:14:06PM +0100, James Morse wrote: > Since commit 4d05bf71f157 ("x86/resctrl: Introduce AMD QOS feature") > resctrl has supported non-contiguous cache bit masks. The interface > for this is currently try-it-and-see. > > Update the documentation to say Intel CPUs have this

Re: [PATCH 2/4] Documentation: x86: Remove cdpl2 unspported statement and fix capitalisation

2019-06-07 Thread Fenghua Yu
On Fri, Jun 07, 2019 at 04:14:07PM +0100, James Morse wrote: > "L2 cache does not support code and data prioritization". This isn't > true, elsewhere the document says it can be enabled with the cdpl2 > mount option. > > While we're here, these sample strings have lower-case code/data, > which isn

Re: [PATCH 3/4] Documentation: x86: Clarify MBA takes MB as referring to mba_sc

2019-06-07 Thread Fenghua Yu
On Fri, Jun 07, 2019 at 04:14:08PM +0100, James Morse wrote: > "If the MBA is specified in MB then user can enter the max b/w in MB" > is a tautology. How can the user know if the schemata takes a percentage > or a MB/s value? > > This is referring to whether the software controller is interpretin

Re: [PATCH 4/4] Documentation: x86: fix some typos

2019-06-07 Thread Fenghua Yu
On Fri, Jun 07, 2019 at 04:14:09PM +0100, James Morse wrote: > These are all obvious typos. > > Signed-off-by: James Morse > --- > Documentation/x86/resctrl_ui.rst | 10 +- > 1 file changed, 5 insertions(+), 5 deletions(-) > > diff --git a/Documentation/x86/resctrl_ui.rst > b/Documenta

Re: [PATCH v12 05/13] clk: ingenic: Add driver for the TCU clocks

2019-06-07 Thread Paul Cercueil
Hi Stephen, thanks for the review. Le ven. 7 juin 2019 à 23:28, Stephen Boyd a écrit : Quoting Paul Cercueil (2019-05-21 07:51:33) diff --git a/drivers/clk/ingenic/Kconfig b/drivers/clk/ingenic/Kconfig index 34dc0da79c39..434893133eb4 100644 --- a/drivers/clk/ingenic/Kconfig +++ b/drivers

Re: [PATCH v2 12/22] docs: gpio: driver.rst: fix a bad tag

2019-06-07 Thread Linus Walleij
On Tue, Jun 4, 2019 at 4:18 PM Mauro Carvalho Chehab wrote: > With ReST, [foo]_ means a reference to foo, causing this warning: > > Documentation/driver-api/gpio/driver.rst:419: WARNING: Unknown target > name: "devm". > > Fix it by using a literal for the name. > > Signed-off-by: Mauro Carva

Re: [PATCH v7 03/14] x86/cet/ibt: Add IBT legacy code bitmap setup function

2019-06-07 Thread Andy Lutomirski
> On Jun 7, 2019, at 2:09 PM, Dave Hansen wrote: > > On 6/7/19 1:06 PM, Yu-cheng Yu wrote: >>> Huh, how does glibc know about all possible past and future legacy code >>> in the application? >> When dlopen() gets a legacy binary and the policy allows that, it will manage >> the bitmap: >> >>

  1   2   >