/linux-6.12.1/Documentation/devicetree/bindings/power/ |
D | power_domain.txt | 5 current. 12 #power-domain-cells property in the PM domain provider node. 16 See power-domain.yaml. 21 - power-domains : A list of PM domain specifiers, as defined by bindings of 25 - power-domain-names : A list of power domain name strings sorted in the same 26 order as the power-domains property. Consumers drivers will use 27 power-domain-names to match power domains with power-domains 32 leaky-device@12350000 { 33 compatible = "foo,i-leak-current"; 35 power-domains = <&power 0>; [all …]
|
D | qcom,rpmpd.yaml | 1 # SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause) 3 --- 5 $schema: http://devicetree.org/meta-schemas/core.yaml# 10 - Bjorn Andersson <andersson@kernel.org> 19 - enum: 20 - qcom,mdm9607-rpmpd 21 - qcom,msm8226-rpmpd 22 - qcom,msm8909-rpmpd 23 - qcom,msm8916-rpmpd 24 - qcom,msm8917-rpmpd [all …]
|
/linux-6.12.1/tools/testing/selftests/powerpc/tm/ |
D | tm-poison.c | 1 // SPDX-License-Identifier: GPL-2.0-only 11 * present child's poison will leak into parent's f31 or vr31 registers, 12 * otherwise, poison will never leak into parent's f31 and vr31 registers. 74 * The Time Base (TB) is a 64-bit counter register that is in tm_poison_test() 81 * to r6. When r7 (current) - r6 (initial) > 61440000000 we bail in tm_poison_test() 90 "1: mfspr 7, 268 ;" // r7 (TB current) in tm_poison_test() 91 " subf 7, 6, 7 ;" // r7 - r6 > 61440000000 ? in tm_poison_test() 102 " bne 2f ;" // broken :-( in tm_poison_test() 114 * On leak 'unknown' will contain 'poison' value from child, in tm_poison_test() 115 * otherwise (no leak) 'unknown' will contain the same value in tm_poison_test() [all …]
|
/linux-6.12.1/fs/ocfs2/ |
D | buffer_head_io.c | 1 // SPDX-License-Identifier: GPL-2.0-or-later 27 * Bits on bh->b_state used by ocfs2. 43 trace_ocfs2_write_block((unsigned long long)bh->b_blocknr, ci); in ocfs2_write_block() 45 BUG_ON(bh->b_blocknr < OCFS2_SUPER_BLOCK_BLKNO); in ocfs2_write_block() 50 * can get modified during recovery even if read-only. */ in ocfs2_write_block() 52 ret = -EROFS; in ocfs2_write_block() 62 /* remove from dirty list before I/O. */ in ocfs2_write_block() 66 bh->b_end_io = end_buffer_write_sync; in ocfs2_write_block() 77 ret = -EIO; in ocfs2_write_block() 86 /* Caller must provide a bhs[] with all NULL or non-NULL entries, so it [all …]
|
/linux-6.12.1/kernel/trace/ |
D | trace_event_perf.c | 1 // SPDX-License-Identifier: GPL-2.0 6 * Copyright (C) 2009-2010 Frederic Weisbecker <fweisbec@gmail.com> 32 if (tp_event->perf_perm) { in perf_trace_event_perm() 33 ret = tp_event->perf_perm(tp_event, p_event); in perf_trace_event_perm() 42 if (p_event->parent) in perf_trace_event_perm() 46 * It's ok to check current process (owner) permissions in here, in perf_trace_event_perm() 52 ret = perf_allow_tracepoint(&p_event->attr); in perf_trace_event_perm() 64 if (!p_event->attr.exclude_callchain_user) in perf_trace_event_perm() 65 return -EINVAL; in perf_trace_event_perm() 71 if (p_event->attr.sample_type & PERF_SAMPLE_STACK_USER) in perf_trace_event_perm() [all …]
|
/linux-6.12.1/drivers/of/ |
D | unittest.c | 1 // SPDX-License-Identifier: GPL-2.0 6 #define pr_fmt(fmt) "### dt-test ### " fmt 10 #include <linux/dma-direct.h> /* to test phys_to_dma/dma_to_phys */ 29 #include <linux/i2c-mux.h> 45 pr_err("FAIL %s():%i " fmt, __func__, __LINE__, ##__VA_ARGS__); \ 48 pr_info("pass %s():%i\n", __func__, __LINE__); \ 54 #define OF_KREF_READ(NODE) kref_read(&(NODE)->kobj.kref) 61 * Print the expected message only if the current loglevel will allow 85 np = of_find_node_by_path("/testcase-data"); in of_unittest_find_node_by_name() 87 unittest(np && name && !strcmp("/testcase-data", name), in of_unittest_find_node_by_name() [all …]
|
D | overlay.c | 1 // SPDX-License-Identifier: GPL-2.0 5 * Copyright (C) 2012 Pantelis Antoniou <panto@antoniou-consulting.com> 27 * struct target - info about current target node as recursing through overlay 28 * @np: node where current level of overlay will be applied 37 * subtree does not exist at the same level in the live devicetree, target->np 47 * struct fragment - info about fragment nodes in overlay expanded device tree 82 /* flags are sticky - once set, do not reset */ 128 * of_overlay_notifier_register() - Register notifier for overlay operations 146 * of_overlay_notifier_unregister() - Unregister notifier for overlay operations 159 int i, ret; in overlay_notify() local [all …]
|
/linux-6.12.1/tools/testing/selftests/bpf/progs/ |
D | timer.c | 1 // SPDX-License-Identifier: GPL-2.0 80 /* *key == 0 - the callback was called for array timer. in timer_cb1() 81 * *key == 4 - the callback was called from lru timer. in timer_cb1() 98 int lru_key, i; in timer_cb1() local 100 for (i = LRU + 1; in timer_cb1() 101 i <= 100 /* for current LRU eviction algorithm this number in timer_cb1() 102 * should be larger than ~ lru->max_entries * 2 in timer_cb1() 104 i++) { in timer_cb1() 110 lru_key = i; in timer_cb1() 112 /* add more elements into lru map to push out current in timer_cb1() [all …]
|
/linux-6.12.1/net/ |
D | sysctl_net.c | 1 // SPDX-License-Identifier: GPL-2.0-only 2 /* -*- linux-c -*- 33 return ¤t->nsproxy->net_ns->sysctls; in net_ctl_header_lookup() 38 return ¤t->nsproxy->net_ns->sysctls == set; in is_seen() 45 struct net *net = container_of(head->set, struct net, sysctls); in net_ctl_permissions() 48 if (ns_capable_noaudit(net->user_ns, CAP_NET_ADMIN)) { in net_ctl_permissions() 49 int mode = (table->mode >> 6) & 7; in net_ctl_permissions() 53 return table->mode; in net_ctl_permissions() 59 struct net *net = container_of(head->set, struct net, sysctls); in net_ctl_set_ownership() 63 ns_root_uid = make_kuid(net->user_ns, 0); in net_ctl_set_ownership() [all …]
|
/linux-6.12.1/mm/ |
D | kmemleak.c | 1 // SPDX-License-Identifier: GPL-2.0-only 9 * Documentation/dev-tools/kmemleak.rst. 12 * ---------------- 16 * - kmemleak_lock (raw_spinlock_t): protects the object_list as well as 21 * red black trees used to look-up metadata based on a pointer to the 26 * - kmemleak_object.lock (raw_spinlock_t): protects a kmemleak_object. 33 * - scan_mutex (mutex): ensures that only one thread may scan the memory for 46 * scan_mutex [-> object->lock] -> kmemleak_lock -> other_object->lock (SINGLE_DEPTH_NESTING) 48 * No kmemleak_lock and object->lock nesting is allowed outside scan_mutex 125 #define KMEMLEAK_BLACK -1 [all …]
|
/linux-6.12.1/Documentation/security/ |
D | landlock.rst | 1 .. SPDX-License-Identifier: GPL-2.0 2 .. Copyright © 2017-2020 Mickaël Salaün <mic@digikod.net> 3 .. Copyright © 2019-2020 ANSSI 12 Landlock's goal is to create scoped access-control (i.e. sandboxing). To 15 backdoored (i.e. untrusted), Landlock's features must be safe to use from the 21 LSM). A Landlock rule shall not interfere with other access-controls enforced 29 Documentation/userspace-api/landlock.rst. 35 of syscall filtering (i.e. syscall arguments), which is the purpose of 36 seccomp-bpf. 37 * To avoid multiple kinds of side-channel attacks (e.g. leak of security [all …]
|
/linux-6.12.1/tools/perf/tests/ |
D | dso-data.c | 1 // SPDX-License-Identifier: GPL-2.0 21 #define TEMPL "/tmp/perf-test-XXXXXX" in test_file() 24 int fd, i; in test_file() local 42 for (i = 0; i < size; i++) in test_file() 43 buf[i] = (unsigned char) ((int) i % 10); in test_file() 76 .offset = DSO__DATA_CACHE_SIZE - DSO__DATA_CACHE_SIZE % 10, 82 .offset = DSO__DATA_CACHE_SIZE - DSO__DATA_CACHE_SIZE % 10, 88 .offset = TEST_FILE_SIZE - 10, 94 .offset = TEST_FILE_SIZE - 10, 100 .offset = TEST_FILE_SIZE - 3, [all …]
|
/linux-6.12.1/tools/testing/selftests/clone3/ |
D | clone3_set_tid.c | 1 // SPDX-License-Identifier: GPL-2.0 45 pid_t pid = -1; in call_clone3_set_tid() 56 ksft_print_msg("%s - Failed to create new process\n", in call_clone3_set_tid() 58 return -errno; in call_clone3_set_tid() 66 ksft_print_msg("I am the child, my PID is %d (expected %d)\n", in call_clone3_set_tid() 97 ksft_print_msg("I am the parent (%d). My child's pid is %d\n", in call_clone3_set_tid() 103 return -1; in call_clone3_set_tid() 108 return -errno; in call_clone3_set_tid() 112 return -1; in call_clone3_set_tid() 133 "[%d] clone3() with CLONE_SET_TID %d says: %d - expected %d\n", in test_clone3_set_tid() [all …]
|
/linux-6.12.1/kernel/rcu/ |
D | srcutree.c | 1 // SPDX-License-Identifier: GPL-2.0+ 3 * Sleepable Read-Copy Update mechanism for mutual exclusion. 11 * For detailed explanation of Read-Copy Update mechanism see - 33 /* Holdoff in nanoseconds for auto-expediting. */ 38 /* Overflow-check frequency. N bits roughly says every 2**N grace periods. */ 63 /* Number of CPUs to trigger init_srcu_struct()-time transition to big. */ 71 /* Early-boot callback-management, so early that no lock is required! */ 117 * Initialize SRCU per-CPU data. Note that statically allocated 120 * is set, don't initialize ->srcu_lock_count[] and ->srcu_unlock_count[]. 128 * Initialize the per-CPU srcu_data array, which feeds into the in init_srcu_struct_data() [all …]
|
/linux-6.12.1/drivers/irqchip/ |
D | irq-gic-v4.c | 1 // SPDX-License-Identifier: GPL-2.0-only 14 #include <linux/irqchip/arm-gic-v4.h> 23 * core GIC code (that would in turn leak into the hypervisor code), 26 * agnostic actually means KVM-specific - what were you thinking?). 31 * - Any guest-visible VLPI is backed by a Linux interrupt (and a 37 * - Enabling/disabling a VLPI is done by issuing mask/unmask calls. 39 * - Guest INT/CLEAR commands are implemented through 42 * - The *bizarre* stuff (mapping/unmapping an interrupt to a VLPI, or 62 * interrupts which are delivered when a VLPI targeting a non-running 71 * - VMs (or rather the VM abstraction that matters to the GIC) [all …]
|
/linux-6.12.1/kernel/sched/ |
D | idle.c | 1 // SPDX-License-Identifier: GPL-2.0-only 14 * sched_idle_set_state - Record idle state for the current CPU. 29 cpu_idle_force_poll--; in cpu_idle_poll_ctrl() 104 * default_idle_call - Default CPU idle routine. 132 return -EBUSY; in call_cpuidle_s2idle() 145 dev->last_residency_ns = 0; in call_cpuidle() 147 return -EBUSY; in call_cpuidle() 153 * care of re-enabling the local interrupts in call_cpuidle() 159 * cpuidle_idle_call - the main idle function 175 * case, exit the function after re-enabling the local IRQ. in cpuidle_idle_call() [all …]
|
/linux-6.12.1/Documentation/admin-guide/hw-vuln/ |
D | core-scheduling.rst | 1 .. SPDX-License-Identifier: GPL-2.0 15 ---------------- 16 A cross-HT attack involves the attacker and victim running on different Hyper 18 full mitigation of cross-HT attacks is to disable Hyper Threading (HT). Core 19 scheduling is a scheduler feature that can mitigate some (not all) cross-HT 21 user-designated trusted group can share a core. This increase in core sharing 27 core involves additional overhead - especially when the system is lightly 29 scheduling to perform more poorly compared to SMT-disabled, where N_CPUS is the 33 ----- 35 Using this feature, userspace defines groups of tasks that can be co-scheduled [all …]
|
D | l1tf.rst | 1 L1TF - L1 Terminal Fault 10 ------------------- 15 - Processors from AMD, Centaur and other non Intel vendors 17 - Older processor models, where the CPU family is < 6 19 - A range of Intel ATOM processors (Cedarview, Cloverview, Lincroft, 22 - The Intel XEON PHI family 24 - Intel processors which have the ARCH_CAP_RDCL_NO bit set in the 33 ------------ 38 CVE-2018-3615 L1 Terminal Fault SGX related aspects 39 CVE-2018-3620 L1 Terminal Fault OS, SMM related aspects [all …]
|
/linux-6.12.1/arch/parisc/include/asm/ |
D | elf.h | 1 /* SPDX-License-Identifier: GPL-2.0 */ 28 #define EFA_PARISC_1_0 0x020b /* PA-RISC 1.0 big-endian. */ 29 #define EFA_PARISC_1_1 0x0210 /* PA-RISC 1.1 big-endian. */ 30 #define EFA_PARISC_2_0 0x0214 /* PA-RISC 2.0 big-endian. */ 60 #define R_PARISC_DIR32 1 /* Direct 32-bit reference. */ 65 #define R_PARISC_PCREL32 9 /* 32-bit rel. address. */ 72 #define R_PARISC_GPREL21L 26 /* GP-relative, left 21 bits. */ 73 #define R_PARISC_GPREL14R 30 /* GP-relative, right 14 bits. */ 74 #define R_PARISC_LTOFF21L 34 /* LT-relative, left 21 bits. */ 75 #define R_PARISC_LTOFF14R 38 /* LT-relative, right 14 bits. */ [all …]
|
/linux-6.12.1/Documentation/process/ |
D | maintainer-kvm-x86.rst | 1 .. SPDX-License-Identifier: GPL-2.0 7 -------- 17 ----- 21 ----- 25 specific tree, ``github.com/kvm-x86/linux.git``. 27 Generally speaking, fixes for the current cycle are applied directly to the 29 KVM x86 tree. In the unlikely event that a fix for the current cycle is routed 33 Note, this transition period is expected to last quite some time, i.e. will be 39 using finer-grained topic branches is to make it easier to keep tabs on an area 42 in-flight commits' SHA1 hashes, and having to reject a pull request due to bugs [all …]
|
/linux-6.12.1/Documentation/virt/kvm/x86/ |
D | timekeeping.rst | 1 .. SPDX-License-Identifier: GPL-2.0 4 Timekeeping Virtualization for X86-Based Architectures 32 information relevant to KVM and hardware-based virtualization. 41 2.1. i8254 - PIT 42 ---------------- 46 channels which can be programmed to deliver periodic or one-shot interrupts. 53 The PIT uses I/O ports 0x40 - 0x43. Access to the 16-bit counters is done 54 using single or multiple byte access to the I/O ports. There are 6 modes 59 -------------- ---------------- 61 | 1.1932 MHz|---------->| CLOCK OUT | ---------> IRQ 0 [all …]
|
/linux-6.12.1/scripts/dtc/ |
D | srcpos.c | 1 // SPDX-License-Identifier: GPL-2.0-or-later 33 int len = slash - path; in get_dirname() 51 int i, len = strlen(fname); in set_initial_path() local 55 for (i = 0; i != len; i++) in set_initial_path() 56 if (initial_path[i] == '/') in set_initial_path() 75 int diff = initial_pathlen - slashes, i, j; in shorten_to_initial_path() local 76 int restlen = strlen(fname) - (p1 - fname); in shorten_to_initial_path() 80 for (i = 0, j = 0; i != diff; i++) { in shorten_to_initial_path() 135 /* Try current directory first */ in fopen_any_on_path() 138 cur_dir = current_srcfile->dir; in fopen_any_on_path() [all …]
|
/linux-6.12.1/include/linux/ |
D | refcount.h | 1 /* SPDX-License-Identifier: GPL-2.0 */ 13 * counter and causing 'spurious' use-after-free issues. In order to avoid the 23 * +--------------------------------+----------------+----------------+ 24 * <---------- bad value! ----------> 44 * With the current PID limit, if no batched refcounting operations are used and 50 * (UINT_MAX+1-REFCOUNT_SATURATED) / PID_MAX_LIMIT = 55 * given the precise timing details involved with the round-robin scheduling of 82 * because the 1->0 transition indicates no concurrency. 119 * refcount_set - set a refcount's value 125 atomic_set(&r->refs, n); in refcount_set() [all …]
|
/linux-6.12.1/Documentation/scsi/ |
D | ChangeLog.megaraid_sas | 1 Release Date : Thu. Jun 19, 2014 17:00:00 PST 2014 - 2 (emaild-id:megaraidlinux@lsi.com) 7 Current Version : 06.803.02.00-rc1 8 Old Version : 06.803.01.00-rc1 9 1. Fix reset_mutex leak in megasas_reset_fusion(). 14 ------------------------------------------------------------------------------- 15 Release Date : Mon. Mar 10, 2014 17:00:00 PST 2014 - 16 (emaild-id:megaraidlinux@lsi.com) 20 Current Version : 06.803.01.00-rc1 21 Old Version : 06.700.06.00-rc1 [all …]
|
/linux-6.12.1/arch/x86/kernel/cpu/ |
D | bugs.c | 1 // SPDX-License-Identifier: GPL-2.0 6 * - Rafael R. Reilova (moved everything from head.S), 8 * - Channing Corn (tests & fixes), 9 * - Andrew D. Balsa (code cleanup). 20 #include <asm/spec-ctrl.h> 24 #include <asm/processor-flags.h> 53 /* The base value of the SPEC_CTRL MSR without task-specific bits set */ 57 /* The current value of the SPEC_CTRL MSR with task-specific bits set */ 78 * Keep track of the SPEC_CTRL MSR value for the current task, which may differ 89 * When KERNEL_IBRS this MSR is written on return-to-user, unless in update_spec_ctrl_cond() [all …]
|