Re: [PATCH v2] f2fs: let fstrim issue discard commands in lower priority

2018-05-26 Thread Chao Yu
On 2018/5/26 3:49, Jaegeuk Kim wrote: > The fstrim gathers huge number of large discard commands, and tries to issue > without IO awareness, which results in long user-perceive IO latencies on > READ, WRITE, and FLUSH in UFS. We've observed some of commands take several > seconds due to long

Re: [PATCH] procfs: use inline functions instead of macros for proc_create_single_data stub

2018-05-26 Thread Christoph Hellwig
Looks fine: Reviewed-by: Christoph Hellwig

Re: KASAN: use-after-scope Read in vmx_vcpu_run

2018-05-26 Thread Dmitry Vyukov
#syz dup: KASAN: use-after-free Read in do_general_protection On Thu, Apr 12, 2018 at 11:45 AM, syzbot wrote: > Hello, > > syzbot hit the following crash on upstream commit > c18bb396d3d261ebbb4efbc05129c5d354c541e4 (Tue Apr 10 00:04:10 2018

Re: WARNING in bpf_int_jit_compile

2018-05-26 Thread syzbot
syzbot has found a reproducer for the following crash on: HEAD commit:62d18ecfa641 Merge tag 'arm64-fixes' of git://git.kernel.o.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=14c6bf5780 kernel config:

Re: [PATCH 1/2] rtmutex: allow specifying a subclass for nested locking

2018-05-26 Thread kbuild test robot
-Rosin/rtmutex-allow-specifying-a-subclass-for-nested-locking/20180526-140421 reproduce: # apt-get install sparse make ARCH=x86_64 allmodconfig make C=1 CF=-D__CHECK_ENDIAN__ sparse warnings: (new ones prefixed by >>) kernel/locking/locktorture.c:444:9:

Re: [PATCH] Fix a typo in RTC documentation for RTC_DRV_JZ4740

2018-05-26 Thread Alexandre Belloni
On 23/05/2018 21:58:14+0200, Mathieu Malaterre wrote: > Fix typo introduced for RTC_DRV_JZ4740 in commit 586655d278ba ("rtc: > jz4740: make the driver buildable as a module again"). > > Signed-off-by: Mathieu Malaterre > --- > drivers/rtc/Kconfig | 2 +- > 1 file changed, 1

Re: KASAN: use-after-free Read in do_general_protection

2018-05-26 Thread Dmitry Vyukov
On Sat, May 26, 2018 at 11:16 AM, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:62d18ecfa641 Merge tag 'arm64-fixes' of git://git.kernel.o.. > git tree: upstream > console output:

[PATCH] mfd: asic3: Fix the broken MMC card detection

2018-05-26 Thread Robert Jarzmik
The MMC framework requires the ocr_mask to be provided. Without it, the SD card is not detected, especially on the hx4700 platform. Signed-off-by: Robert Jarzmik --- drivers/mfd/asic3.c | 3 +++ 1 file changed, 3 insertions(+) diff --git a/drivers/mfd/asic3.c

[PATCH] ARM: pxa: hx4700: fix the usb client

2018-05-26 Thread Robert Jarzmik
The usb client of the hx4700 is not working because no platform data is declared. Fix it by adding the missing call. Signed-off-by: Robert Jarzmik --- arch/arm/mach-pxa/hx4700.c | 4 1 file changed, 4 insertions(+) diff --git a/arch/arm/mach-pxa/hx4700.c

[PATCH -next] misc: ibmvmc: Use GFP_ATOMIC under spin lock

2018-05-26 Thread Wei Yongjun
The function alloc_dma_buffer() is called from ibmvmc_add_buffer(), in which a spin lock be held here, so we should use GFP_ATOMIC when a lock is held. Fixes: 0eca353e7ae7 ("misc: IBM Virtual Management Channel Driver (VMC)") Signed-off-by: Wei Yongjun ---

[RESEND PATCH] dmaengine: pxa: add a default requestor policy

2018-05-26 Thread Robert Jarzmik
As what former drcmr -1 value meant, add a this as a default to each channel, ie. that by default no requestor line is used. This is specifically used for network drivers smc91x and smc911x, and needed for their port to slave maps. Cc: Arnd Bergmann Signed-off-by: Robert Jarzmik

Re: [PATCH 2/6] mfd: da9063: Replace model with type

2018-05-26 Thread Marek Vasut
us a note to > help improve the system] > > url: > https://github.com/0day-ci/linux/commits/Marek-Vasut/mfd-da9063-Rename-PMIC_DA9063-to-PMIC_CHIP_ID_DA9063/20180526-162613 > base: https://git.kernel.org/pub/scm/linux/kernel/git/lee/mfd.git > for-mfd-next > confi

Re: [PATCH v1] media: staging: tegra-vde: Reset memory client

2018-05-26 Thread Dmitry Osipenko
On 20.05.2018 16:48, Dmitry Osipenko wrote: > DMA requests must be blocked before resetting VDE HW, otherwise it is > possible to get a memory corruption or a machine hang. Use the reset > control provided by the Memory Controller to block DMA before resetting > the VDE HW. > > Signed-off-by:

[PATCH 1/2] f2fs: fix to don't trigger writeback during recovery

2018-05-26 Thread Chao Yu
- f2fs_fill_super - recover_fsync_data - recover_data - del_fsync_inode - iput - iput_final - write_inode_now - f2fs_write_inode - f2fs_balance_fs - f2fs_balance_fs_bg - sync_dirty_inodes With data_flush mount option, during recovery, in

Re: [PATCH 10/19 v3] regulator: s2mps11: Pass descriptor instead of GPIO number

2018-05-26 Thread Mark Brown
On Mon, May 14, 2018 at 10:06:31AM +0200, Linus Walleij wrote: > Instead of passing a global GPIO number for the enable GPIO, pass > a descriptor looked up with the standard devm_gpiod_get_optional() > call. > > This regulator supports passing platform data, but enable/sleep > regulators are

[PATCH 2/2] f2fs: clean up with clear_radix_tree_dirty_tag

2018-05-26 Thread Chao Yu
Introduce clear_radix_tree_dirty_tag to include common codes for cleanup. Signed-off-by: Chao Yu --- fs/f2fs/data.c | 11 +++ fs/f2fs/dir.c| 8 +--- fs/f2fs/f2fs.h | 1 + fs/f2fs/inline.c | 7 +-- fs/f2fs/node.c | 12 ++-- 5 files

Re: [PATCH 2/2] i2c: mux: annotate the nested rt_mutex usage

2018-05-26 Thread kbuild test robot
/rtmutex-allow-specifying-a-subclass-for-nested-locking/20180526-140421 config: i386-randconfig-s0-201820 (attached as .config) compiler: gcc-6 (Debian 6.4.0-9) 6.4.0 20171026 reproduce: # save the attached .config to linux build tree make ARCH=i386 All errors (new ones prefixed

[PATCH] mailbox: bcm2835: Fix of_xlate return value

2018-05-26 Thread Stefan Wahren
The bcm2835-mailbox returns NULL instead of an error pointer, which could result in a NULL ptr dereference in mbox_request_channel. So fix this by returning a proper error pointer. Signed-off-by: Stefan Wahren Fixes: 0bae6af6d704 ("mailbox: Enable BCM2835 mailbox

Re: [PATCH 2/6] mfd: da9063: Replace model with type

2018-05-26 Thread kbuild test robot
/Marek-Vasut/mfd-da9063-Rename-PMIC_DA9063-to-PMIC_CHIP_ID_DA9063/20180526-162613 base: https://git.kernel.org/pub/scm/linux/kernel/git/lee/mfd.git for-mfd-next config: x86_64-randconfig-x011-201820 (attached as .config) compiler: gcc-7 (Debian 7.3.0-16) 7.3.0 reproduce: # save the attached

Re: [PATCH] cpufreq: reinitialize new policy min/max when writing scaling_(max|min)_freq

2018-05-26 Thread Wangtao (Kevin, Kirin)
在 2018/5/24 15:45, Rafael J. Wysocki 写道: On Thu, May 24, 2018 at 8:43 AM, Kevin Wangtao wrote: consider such situation, current user_policy.min is 100, current user_policy.max is 120, in cpufreq_set_policy, other driver may update policy.min to 120,

Linux 4.4.133

2018-05-26 Thread Greg KH
I'm announcing the release of the 4.4.133 kernel. All users of the 4.4 kernel series must upgrade. The updated 4.4.y git tree can be found at: git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git linux-4.4.y and can be browsed at the normal kernel.org git web browser:

Re: aio poll and a new in-kernel poll API V13

2018-05-26 Thread Christoph Hellwig
I'm still waking up..

Re: WARNING: kernel stack regs has bad 'bp' value (3)

2018-05-26 Thread Eric Biggers
On Sat, May 12, 2018 at 10:43:08AM +0200, Dmitry Vyukov wrote: > On Fri, Feb 2, 2018 at 11:18 PM, Eric Biggers wrote: > > On Fri, Feb 02, 2018 at 02:57:32PM +0100, Dmitry Vyukov wrote: > >> On Fri, Feb 2, 2018 at 2:48 PM, syzbot > >>

[PATCH V2] cpufreq: reinitialize new policy min/max when writing scaling_(max|min)_freq

2018-05-26 Thread Kevin Wangtao
consider such situation, current user_policy.min is 100, current user_policy.max is 120, in cpufreq_set_policy, other driver may update policy.min to 120, policy.max to 130. After that, If we input "echo 130 > scaling_min_freq", then user_policy.min will be 130, and

Re: [PATCH V2 rdma-next 0/4] Misc update for hns driver

2018-05-26 Thread Wei Hu (Xavier)
On 2018/5/25 5:43, Jason Gunthorpe wrote: > On Wed, May 23, 2018 at 06:16:26PM +0800, Wei Hu (Xavier) wrote: >> This patchset included fixing bug, some optimization, reset >> process for hns driver. >> >> v1->v2: 1.pull the patch out of the series. The name of the patch is >>RDMA/hns:

Re: [PATCH net-next] bpfilter: fix a build err

2018-05-26 Thread Yafang Shao
On Sat, May 26, 2018 at 10:25 AM, YueHaibing wrote: > On 2018/5/26 0:19, Alexei Starovoitov wrote: >> On Fri, May 25, 2018 at 06:17:57PM +0800, YueHaibing wrote: >>> gcc-7.3.0 report following err: >>> >>> HOSTCC net/bpfilter/main.o >>> In file included from

[PATCH V3 rdma-next 3/4] RDMA/uverbs: Hoist the common process of disassociate_ucontext into ib core

2018-05-26 Thread Wei Hu (Xavier)
This patch hoisted the common process of disassociate_ucontext callback function into ib core code, and these code are common to ervery ib_device driver. Signed-off-by: Wei Hu (Xavier) --- drivers/infiniband/core/uverbs_main.c | 45 ++-

[PATCH] f2fs-tools: fix overflow bug of start_sector when computing zone_align_start_offset

2018-05-26 Thread Yunlong Song
zone_align_start_offset should be u64, but config.start_sector is u32, so it may be overflow when computing zone_align_start_offset. Signed-off-by: Yunlong Song --- fsck/resize.c | 7 --- mkfs/f2fs_format.c | 4 ++-- 2 files changed, 6 insertions(+), 5

[PATCH V3 rdma-next 4/4] RDMA/hns: Implement the disassociate_ucontext API

2018-05-26 Thread Wei Hu (Xavier)
This patch implemented the IB core disassociate_ucontext API. Signed-off-by: Wei Hu (Xavier) --- v2->v3: Addressed the comments from Jason. The related link: https://lkml.org/lkml/2018/5/22/967 v1->v2: no change. --- drivers/infiniband/hw/hns/hns_roce_device.h

[PATCH v4 1/5] staging: rtl8192e: Add spaces where required by coding standard

2018-05-26 Thread John Whitmore
There were numerous coding syle errors in this file where spaces were required around operators. Signed-off-by: John Whitmore --- .../staging/rtl8192u/ieee80211/rtl819x_HTProc.c| 126 ++--- 1 file changed, 63 insertions(+), 63 deletions(-) diff

[PATCH v4 2/5] staging: rtl8192e: correct position of '{', '}', '(' and ')' - coding style

2018-05-26 Thread John Whitmore
Correct the coding style of parenthesis and braces in various code blocks Signed-off-by: John Whitmore --- .../staging/rtl8192u/ieee80211/rtl819x_HTProc.c| 217 - 1 file changed, 79 insertions(+), 138 deletions(-) diff --git

[PATCH v4] staging: rtl8192e: Coding style changes

2018-05-26 Thread John Whitmore
five patches with simple coding style changes to the file drivers/staging/rtl8192u/ieee80211/rtl819x_HTProc.c The last two patches should probably have been combined as both dealt with the addition or removal of blank lines, but I missed one style issue on the first pass. In that situation I

[PATCH v4 3/5] staging: rtl8192e: Correct indentation of switch statements - coding style

2018-05-26 Thread John Whitmore
Two switch statements had wrong indentation of 'case' options Signed-off-by: John Whitmore --- .../staging/rtl8192u/ieee80211/rtl819x_HTProc.c| 48 +++--- 1 file changed, 24 insertions(+), 24 deletions(-) diff --git

[PATCH v4 4/5] staging: rtl8192e: Add and remove blank lines - Coding style

2018-05-26 Thread John Whitmore
Coding style requires blank line after definitions and function definition, blank lines removed. Correction of some indentation. Signed-off-by: John Whitmore --- .../staging/rtl8192u/ieee80211/rtl819x_HTProc.c| 96 -- 1 file changed, 34

[PATCH v4 5/5] staging: rtl8192e: Remove unrequired blank lines - Coding Style

2018-05-26 Thread John Whitmore
Missed these in the last pass. Coding style does not require blank line after opening brace of a function. Signed-off-by: John Whitmore --- drivers/staging/rtl8192u/ieee80211/rtl819x_HTProc.c | 5 - 1 file changed, 5 deletions(-) diff --git

Re: [PATCH 1/2] rtmutex: allow specifying a subclass for nested locking

2018-05-26 Thread kbuild test robot
/rtmutex-allow-specifying-a-subclass-for-nested-locking/20180526-140421 config: x86_64-randconfig-i0-201820 (attached as .config) compiler: gcc-7 (Debian 7.3.0-16) 7.3.0 reproduce: # save the attached .config to linux build tree make ARCH=x86_64 All errors (new ones prefixed

Re: [PATCH v3 05/16] mtd: rawnand: qcom: remove dt property nand-ecc-step-size

2018-05-26 Thread Miquel Raynal
Hi Abhishek, On Fri, 25 May 2018 17:51:33 +0530, Abhishek Sahu wrote: > QCOM NAND controller supports only one step size (512) so > nand-ecc-step-size DT property is redundant. This property > can be removed and ecc step size can be assigned with 512 value. > >

Re: [PATCH v3 07/16] mtd: rawnand: qcom: wait for desc completion in all BAM channels

2018-05-26 Thread Miquel Raynal
Hi Abhishek, On Fri, 25 May 2018 17:51:35 +0530, Abhishek Sahu wrote: > The BAM has 3 channels - tx, rx and command. command channel > is used for register read/writes, tx channel for data writes > and rx channel for data reads. Currently, the driver assumes the >

Re: [PATCH v3 06/16] mtd: rawnand: qcom: use the ecc strength from device parameter

2018-05-26 Thread Miquel Raynal
Hi Abhishek, On Fri, 25 May 2018 17:51:34 +0530, Abhishek Sahu wrote: > Currently the driver uses the ECC strength specified in DT. > The QPIC/EBI2 NAND supports 4 or 8-bit ECC correction. The same > kind of board can have different NAND parts so use the ECC > strength

Re: [PATCH v3 01/16] mtd: rawnand: helper function for setting up ECC configuration

2018-05-26 Thread Miquel Raynal
Hi Abhishek, On Fri, 25 May 2018 17:51:29 +0530, Abhishek Sahu wrote: > commit 2c8f8afa7f92 ("mtd: nand: add generic helpers to check, > match, maximize ECC settings") provides generic helpers which > drivers can use for setting up ECC parameters. > > Since same board

Re: [PATCH v3 03/16] dt-bindings: qcom_nandc: make nand-ecc-strength optional

2018-05-26 Thread Miquel Raynal
Hi Abhishek, On Fri, 25 May 2018 17:51:31 +0530, Abhishek Sahu wrote: > If nand-ecc-strength specified in DT, then controller will use > this ECC strength otherwise ECC strength will be calculated > according to chip requirement and available OOB size. > > Signed-off-by:

Re: [PATCH v3 12/16] mtd: rawnand: qcom: fix return value for raw page read

2018-05-26 Thread Miquel Raynal
Hi Abhishek, On Fri, 25 May 2018 17:51:40 +0530, Abhishek Sahu wrote: > Fix value returned by ->read_page_raw() to be the > actual operation status, instead of always 0. > > Signed-off-by: Abhishek Sahu > --- Acked-by: Miquel Raynal

Re: [PATCH v3 13/16] mtd: rawnand: qcom: minor code reorganization for bad block check

2018-05-26 Thread Miquel Raynal
Hi Abhishek, On Fri, 25 May 2018 17:51:41 +0530, Abhishek Sahu wrote: > The QCOM NAND controller layout is such that, the bad block byte > offset for last codeword will come to first byte in spare area. "is the first spare byte"? > Currently, the raw read for last

KASAN: use-after-free Read in bpf_tcp_close

2018-05-26 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:3fb48d881dbe Merge branch 'bpf-fib-mtu-check' git tree: bpf-next console output: https://syzkaller.appspot.com/x/log.txt?x=15fc197780 kernel config: https://syzkaller.appspot.com/x/.config?x=b632d8e2c2ab2c1 dashboard link:

general protection fault in eventfd_ctx_remove_wait_queue

2018-05-26 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:75bc37fefc44 Linux 4.17-rc4 git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=161de3c780 kernel config: https://syzkaller.appspot.com/x/.config?x=31f4b3733894ef79 dashboard link:

Re: [PATCH 2/6] mfd: da9063: Replace model with type

2018-05-26 Thread kbuild test robot
/commits/Marek-Vasut/mfd-da9063-Rename-PMIC_DA9063-to-PMIC_CHIP_ID_DA9063/20180526-162613 base: https://git.kernel.org/pub/scm/linux/kernel/git/lee/mfd.git for-mfd-next config: x86_64-randconfig-x002-201820 (attached as .config) compiler: gcc-7 (Debian 7.3.0-16) 7.3.0 reproduce: # save

KASAN: stack-out-of-bounds Read in do_general_protection

2018-05-26 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:62d18ecfa641 Merge tag 'arm64-fixes' of git://git.kernel.o.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=1093ccb780 kernel config: https://syzkaller.appspot.com/x/.config?x=982e2df1b9e60b02

KASAN: use-after-free Read in do_general_protection

2018-05-26 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:62d18ecfa641 Merge tag 'arm64-fixes' of git://git.kernel.o.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=13e030d780 kernel config: https://syzkaller.appspot.com/x/.config?x=982e2df1b9e60b02

Re: KASAN: use-after-free Write in irq_bypass_register_consumer

2018-05-26 Thread Dmitry Vyukov
On Sun, May 13, 2018 at 8:21 AM, Eric Biggers wrote: > On Thu, Apr 05, 2018 at 08:15:24PM -0700, Eric Biggers wrote: >> On Mon, Jan 29, 2018 at 01:29:48PM +0800, Tianyu Lan wrote: >> > >> > >> > On 1/27/2018 7:27 AM, Eric Biggers wrote: >> > > On Sat, Dec 16, 2017 at

Re: KASAN: use-after-free Read in irq_bypass_unregister_consumer

2018-05-26 Thread Dmitry Vyukov
#syz dup: KASAN: use-after-free Write in irq_bypass_register_consumer On Mon, May 21, 2018 at 7:25 PM, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:0b449a441dac Merge tag 'dmaengine-fix-4.17-rc6' of

Re: general protection fault in eventfd_ctx_remove_wait_queue

2018-05-26 Thread Dmitry Vyukov
#syz dup: KASAN: use-after-free Write in irq_bypass_register_consumer On Sat, May 26, 2018 at 11:17 AM, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:75bc37fefc44 Linux 4.17-rc4 > git tree:

Re: [PATCH V4 0/3] Use efi_rts_wq to invoke EFI Runtime Services

2018-05-26 Thread Ard Biesheuvel
On 26 May 2018 at 01:08, Prakhya, Sai Praneeth wrote: >> > Changes from V3 to V4: >> > -- >> > 1. As suggested by Peter, use completions instead of flush_work() as the >> > former is cheaper >> > 2. Call efi_delete_dummy_variable() from

Re: [PATCH] printk: inject caller information into the body of message

2018-05-26 Thread Dmitry Vyukov
On Thu, May 24, 2018 at 4:14 AM, Sergey Senozhatsky wrote: >> First, we should ask what we expect from this feature. > > Yeah. Can't really comment on this, it's up to Tetsuo and Dmitry to > decide. So far I've seen slightly different requirements/expectations.

Re: [PATCH] usb: dwc3: Remove DEBUG define from Qualcomm DWC3 glue driver

2018-05-26 Thread Manu Gautam
Hi, On 5/26/2018 3:37 AM, Douglas Anderson wrote: > It appears that a "#define DEBUG" was left in on the recent patch > landed for the Qualcomm DWC3 glue driver. Let's remove it. > > Fixes: a4333c3a6ba9 ("usb: dwc3: Add Qualcomm DWC3 glue driver") > Signed-off-by: Douglas Anderson

Re: aio poll and a new in-kernel poll API V13

2018-05-26 Thread Al Viro
On Sat, May 26, 2018 at 01:11:11AM +0100, Al Viro wrote: > On Wed, May 23, 2018 at 09:19:49PM +0200, Christoph Hellwig wrote: > > Hi all, > > > > this series adds support for the IOCB_CMD_POLL operation to poll for the > > readyness of file descriptors using the aio subsystem. The API is based >

Re: WARNING: ODEBUG bug in __sk_destruct

2018-05-26 Thread syzbot
syzbot has found a reproducer for the following crash on: HEAD commit:e52cde717093 net: dsa: dsa_loop: Make dynamic debugging he.. git tree: net-next console output: https://syzkaller.appspot.com/x/log.txt?x=1424a4b780 kernel config:

[PATCH V3 rdma-next 2/4] RDMA/hns: Fix the illegal memory operation when cross page

2018-05-26 Thread Wei Hu (Xavier)
This patch fixed the potential illegal operation when using the extend sge buffer cross page in post send operation. The bug will cause the calltrace as below. [ 3302.922107] Unable to handle kernel paging request at virtual address 3b3a0004 [ 3302.930009] Mem abort info: [ 3302.932790]

[PATCH V3 rdma-next 1/4] RDMA/hns: Add reset process for RoCE in hip08

2018-05-26 Thread Wei Hu (Xavier)
This patch added reset process for RoCE in hip08. Signed-off-by: Wei Hu (Xavier) -- v2->v3: no change. v1->v2: 1.Delete handle->priv = NULL in hns_roce_hw_v2_uninit_instance. 2.Add hns_roce_hw_v2_reset_notify_init callback function, When RoCE reinit

[PATCH V3 rdma-next 0/4] {RDMA/uverbs,hns}: Misc update for hns driver

2018-05-26 Thread Wei Hu (Xavier)
Hi, Jason and Doug This patchset included fixing bug, reset process, and implementation of the disassociate_ucontext API for hns driver. We refactored the implemetion of disaacociate_ucontext in V1 series according to Jason's comment. The related link: https://lkml.org/lkml/2018/5/22/967 Thanks.

Re: [PATCH v2] f2fs-tools: fix to match with the start_sector

2018-05-26 Thread Yunlong Song
ping... On 2018/5/7 10:15, Yunlong Song wrote: f2fs-tools uses ioctl BLKSSZGET to get sector_size, however, this ioctl will return a value which may be larger than 512 (according to the value of q->limits.logical_block_size), then this will be inconsistent with the start_sector, since

Re: [PATCH 1/2] rtmutex: allow specifying a subclass for nested locking

2018-05-26 Thread kbuild test robot
/rtmutex-allow-specifying-a-subclass-for-nested-locking/20180526-140421 config: x86_64-randconfig-x003-201820 (attached as .config) compiler: gcc-7 (Debian 7.3.0-16) 7.3.0 reproduce: # save the attached .config to linux build tree make ARCH=x86_64 Note: the linux-review/Peter-Rosin

Re: [PATCH 1/6] arm64: dts: amlogic: Add missing cooling device properties for CPUs

2018-05-26 Thread Neil Armstrong
Hi, On 25/05/2018 23:10, Olof Johansson wrote: > On Fri, May 25, 2018 at 11:10:01AM +0530, Viresh Kumar wrote: >> The cooling device properties, like "#cooling-cells" and >> "dynamic-power-coefficient", should either be present for all the CPUs >> of a cluster or none. If these are present only

Re: [PATCH v3 13/16] mtd: rawnand: qcom: minor code reorganization for bad block check

2018-05-26 Thread Miquel Raynal
Hi Abhishek, > @@ -2141,12 +2127,10 @@ static int qcom_nandc_block_bad(struct mtd_info *mtd, > loff_t ofs) > goto err; > } > > - bbpos = mtd->writesize - host->cw_size * (ecc->steps - 1); > - > - bad = nandc->data_buffer[bbpos] != 0xff; > + bad =

Re: [PATCH v3 14/16] mtd: rawnand: qcom: check for operation errors in case of raw read

2018-05-26 Thread Miquel Raynal
Hi Abhishek, On Fri, 25 May 2018 17:51:42 +0530, Abhishek Sahu wrote: > Currently there is no error checking for raw read. For raw > reads, there won’t be any ECC failure but the operational > failures are possible, so schedule the NAND_FLASH_STATUS read > after each

general protection fault in sock_do_ioctl

2018-05-26 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:62c8a069b510 net: mvpp2: Add missing VLAN tag detection git tree: net-next console output: https://syzkaller.appspot.com/x/log.txt?x=10ad582780 kernel config: https://syzkaller.appspot.com/x/.config?x=b632d8e2c2ab2c1

KASAN: stack-out-of-bounds Write in notify_die

2018-05-26 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:203ec2fed17a Merge tag 'armsoc-fixes' of git://git.kernel... git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=14feff9780 kernel config: https://syzkaller.appspot.com/x/.config?x=f3b4e30da84ec1ed

general protection fault in bpf_tcp_close

2018-05-26 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:fd0bfa8d6e04 Merge branch 'bpf-af-xdp-cleanups' git tree: bpf-next console output: https://syzkaller.appspot.com/x/log.txt?x=11da942780 kernel config: https://syzkaller.appspot.com/x/.config?x=b632d8e2c2ab2c1 dashboard link:

WARNING in bpf_int_jit_compile

2018-05-26 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:203ec2fed17a Merge tag 'armsoc-fixes' of git://git.kernel... git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=14f0d5a780 kernel config: https://syzkaller.appspot.com/x/.config?x=f3b4e30da84ec1ed

general protection fault in wb_workfn (2)

2018-05-26 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:305bb5521282 Merge tag 'selinux-pr-20180516' of git://git... git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=153eb40f80 kernel config: https://syzkaller.appspot.com/x/.config?x=f3b4e30da84ec1ed

Re: KASAN: use-after-free Read in irq_bypass_register_consumer

2018-05-26 Thread Dmitry Vyukov
#syz dup: KASAN: use-after-free Write in irq_bypass_register_consumer On Wed, Nov 1, 2017 at 9:18 PM, Dmitry Vyukov wrote: > On Wed, Nov 1, 2017 at 11:17 PM, syzbot > > wrote: >> Hello, >> >> syzkaller

Re: KASAN: slab-out-of-bounds Read in vmx_vcpu_run

2018-05-26 Thread Dmitry Vyukov
#syz dup: KASAN: use-after-free Read in do_general_protection On Sun, May 13, 2018 at 4:21 PM, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:036db8bd9637 Merge branch 'for-4.17-fixes' of git://git.ke.. >

Re: KASAN: stack-out-of-bounds Read in do_general_protection

2018-05-26 Thread Dmitry Vyukov
#syz dup: KASAN: use-after-free Read in do_general_protection On Sat, May 26, 2018 at 11:16 AM, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:62d18ecfa641 Merge tag 'arm64-fixes' of git://git.kernel.o..

Re: KASAN: stack-out-of-bounds Write in notify_die

2018-05-26 Thread Dmitry Vyukov
#syz dup: KASAN: use-after-free Read in do_general_protection On Sat, May 26, 2018 at 11:13 AM, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:203ec2fed17a Merge tag 'armsoc-fixes' of git://git.kernel...

RE: [PATCH v2 3/7] platform/mellanox: mlxreg-hotplug: add extra cycle for hotplug work queue

2018-05-26 Thread Vadim Pasternak
> -Original Message- > From: Darren Hart [mailto:dvh...@infradead.org] > Sent: Friday, May 25, 2018 2:52 AM > To: Vadim Pasternak > Cc: andy.shevche...@gmail.com; gre...@linuxfoundation.org; linux- > ker...@vger.kernel.org; platform-driver-...@vger.kernel.org;

RE: [PATCH v2 6/7] platform/mellanox: Introduce support for Mellanox register access driver

2018-05-26 Thread Vadim Pasternak
> -Original Message- > From: Darren Hart [mailto:dvh...@infradead.org] > Sent: Friday, May 25, 2018 3:31 AM > To: Vadim Pasternak > Cc: andy.shevche...@gmail.com; gre...@linuxfoundation.org; linux- > ker...@vger.kernel.org; platform-driver-...@vger.kernel.org;

Re: [f2fs-dev] [PATCH] f2fs-tools: fix overflow bug of start_sector when computing zone_align_start_offset

2018-05-26 Thread Junling Zheng
No neet to change zone_align_start_offset to u64, because zone_align_start_offset is always smaller than zone_size_bytes, which is u32. Thanks, Junling On 2018/5/26 16:09, Yunlong Song wrote: > zone_align_start_offset should be u64, but config.start_sector is u32, > so it may be overflow when

[PATCH net-next] net: remove unnecessary genlmsg_cancel() calls

2018-05-26 Thread YueHaibing
the message be freed immediately, no need to trim it back to the previous size. Inspired by commit 7a9b3ec1e19f ("nl80211: remove unnecessary genlmsg_cancel() calls") Signed-off-by: YueHaibing --- drivers/net/team/team.c | 2 --

Re: [BUG] perf/inject: crash in pipe mode

2018-05-26 Thread Arnaldo Carvalho de Melo
Em Fri, May 25, 2018 at 05:19:54PM -0700, Stephane Eranian escreveu: > Hi, > > > With the latest tip.git perf, if you run > > $ perf record -a -o - sleep 2 | perf inject -b -i - | perf buildid-list -i - > SEGFAULT in perf inject: > free_dup_event (oe=0x55d25b88, oe=0x55d25b88, >

Re: [BUG] perf/inject: crash in pipe mode

2018-05-26 Thread Arnaldo Carvalho de Melo
Em Fri, May 25, 2018 at 05:19:54PM -0700, Stephane Eranian escreveu: > > With the latest tip.git perf, if you run > > $ perf record -a -o - sleep 2 | perf inject -b -i - | perf buildid-list -i - > SEGFAULT in perf inject: I'm not being able to reproduce this problem here: [root@seventh ~]#

Re: [PATCH v4 2/3] media: rc: introduce BPF_PROG_LIRC_MODE2

2018-05-26 Thread Sean Young
On Fri, May 25, 2018 at 01:45:11PM -0700, Alexei Starovoitov wrote: > On Fri, May 18, 2018 at 03:07:29PM +0100, Sean Young wrote: > > Add support for BPF_PROG_LIRC_MODE2. This type of BPF program can call > > rc_keydown() to reported decoded IR scancodes, or rc_repeat() to report > > that the last

WARNING: CPU: 0 PID: 1 at ../kernel/kthread.c:486 kthread_park+0xac/0xe0

2018-05-26 Thread Mathieu Malaterre
Hi Peter, I am seeing a new warning in dmesg on my Mac Mini G4 (ppc32), which seems to refer to commit 85f1abe0019fc (*). Does this means there is an issue on my setup ? Thanks, (*) [0.006350] MPC7450 family performance monitor hardware support registered [0.007544] WARNING: CPU: 0 PID:

Re: [PATCH v2] gpu: drm: gma500: Change return type to vm_fault_t

2018-05-26 Thread Souptick Joarder
wrong git tree, please drop us a note to > help improve the system] > > url: > https://github.com/0day-ci/linux/commits/Souptick-Joarder/gpu-drm-gma500-Change-return-type-to-vm_fault_t/20180526-084629 > base: git://people.freedesktop.org/~airlied/linux.git drm-next > co

[PATCH] mfd: timberdale: fix spelling mistake "Uknown" -> "Unknown"

2018-05-26 Thread Colin King
From: Colin Ian King Trivial fix to spelling mistake in dev_err message text Signed-off-by: Colin Ian King --- drivers/mfd/timberdale.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/mfd/timberdale.c

[PATCH] rsi: fix spelling mistake "Uknown" -> "Unknown"

2018-05-26 Thread Colin King
From: Colin Ian King Trivial fix to spelling mistake in rsi_dbg message text Signed-off-by: Colin Ian King --- drivers/net/wireless/rsi/rsi_91x_mac80211.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

Re: INFO: rcu detected stall in save_stack_trace

2018-05-26 Thread Dmitry Vyukov
On Mon, May 21, 2018 at 7:25 PM, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:0b449a441dac Merge tag 'dmaengine-fix-4.17-rc6' of git://g.. > git tree: upstream > console output:

Re: INFO: rcu detected stall in corrupted

2018-05-26 Thread Dmitry Vyukov
On Thu, May 24, 2018 at 11:02 AM, Xin Long wrote: > On Thu, May 24, 2018 at 7:13 AM, Marcelo Ricardo Leitner > wrote: >> On Mon, May 21, 2018 at 11:13:46AM -0700, Eric Dumazet wrote: >>> >>> >>> On 05/21/2018 11:09 AM, David Miller wrote: >>> >

Re: INFO: rcu detected stall in kmem_cache_alloc_node_trace

2018-05-26 Thread Dmitry Vyukov
On Mon, Apr 30, 2018 at 8:05 PM, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:17dec0a94915 Merge branch 'userns-linus' of > git://git.kerne... > git tree: net-next > console output:

Re: INFO: rcu detected stall in skb_free_head

2018-05-26 Thread Dmitry Vyukov
On Sun, Apr 29, 2018 at 6:33 PM, syzbot wrote: > Hello, > > syzbot hit the following crash on upstream commit > a27fc14219f2e3c4a46ba9177b04d9b52c875532 (Mon Apr 16 21:07:39 2018 +) > Merge branch 'parisc-4.17-3' of >

Re: general protection fault in __radix_tree_delete

2018-05-26 Thread Eric Biggers
On Sun, May 13, 2018 at 10:26:15AM +0200, 'Dmitry Vyukov' via syzkaller-bugs wrote: > On Sun, Apr 29, 2018 at 7:00 PM, syzbot > wrote: > > Hello, > > > > syzbot hit the following crash on upstream commit > >

[PATCH] selftests: intel_pstate: notification about privilege required to run intel_pstate testing script

2018-05-26 Thread Jeffrin Jose T
The intel_pstate related testing script need root level privileges when trying to access certain file for the successful execution of the script.But this is not the case always like when using evaluation only mode, which only require user level privilege. This patch is to notify the user about

Re: [PATCH 3/6] arm64: dts: hisilicon: Add missing cooling device properties for CPUs

2018-05-26 Thread Wei Xu
Hi Viresh, On 2018/5/26 19:00, Wei Xu wrote: > Hi Viresh, > > On 2018/5/25 6:40, Viresh Kumar wrote: >> The cooling device properties, like "#cooling-cells" and >> "dynamic-power-coefficient", should either be present for all the CPUs >> of a cluster or none. If these are present only for a

Re: [PATCH] memcg: force charge kmem counter too

2018-05-26 Thread Vladimir Davydov
On Fri, May 25, 2018 at 11:55:01AM -0700, Shakeel Butt wrote: > Based on several conditions the kernel can decide to force charge an > allocation for a memcg i.e. overcharge memcg->memory and memcg->memsw > counters. Do the same for memcg->kmem counter too. In cgroup-v1, this > bug can cause a

Re: [PATCH 4/7] x86: remove a stray reference to pci-nommu.c

2018-05-26 Thread Thomas Gleixner
On Fri, 25 May 2018, Christoph Hellwig wrote: Subject should be: Documentation/x86: Remove . please > This is just the minimal workaround. The file file is mostly either stale file file? > and/or duplicative of Documentation/admin-guide/kernel-parameters.txt, > but that is much more work

Re: [GIT PULL] ARM: at91: DT for 4.18

2018-05-26 Thread Olof Johansson
On Sat, May 26, 2018 at 12:50:33AM +0200, Alexandre Belloni wrote: > Arnd, Olof, > > I'm a bit late for this very small PR, as I had to extend the expiration > date for my GPG signature key. > > Two small DT changes that have no functional impact. > > The following changes since commit

Re: [PATCH] KVM: x86: VMX: fix building without CONFIG_HYPERV

2018-05-26 Thread Radim Krčmář
2018-05-25 17:36+0200, Arnd Bergmann: > The global ms_hyperv variable is part of the hyperv support, so > we get a link error from accessing it in kernels that have this > turned off: > > arch/x86/kvm/vmx.o: In function `alloc_loaded_vmcs': > vmx.c:(.text+0x1654a): undefined reference to

Re: [PATCH 1/2] arm64: arch_timer: Workaround for Allwinner A64 timer instability

2018-05-26 Thread André Przywara
On 05/11/2018 03:27 AM, Samuel Holland wrote: > The Allwinner A64 SoC is known [1] to have an unstable architectural > timer, which manifests itself most obviously in the time jumping forward > a multiple of 95 years [2][3]. This coincides with 2^56 cycles at a > timer frequency of 24 MHz,

[PATCH] powerpc-opal: fix spelling mistake "Uniterrupted" -> "Uninterrupted"

2018-05-26 Thread Colin King
From: Colin Ian King Trivial fix to spelling mistake in hmi_error_types text Signed-off-by: Colin Ian King --- arch/powerpc/platforms/powernv/opal-hmi.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

Proposal

2018-05-26 Thread Miss Zeliha Omer Faruk
Hello Greetings to you please i have a business proposal for you contact me for more detailes asap thanks. Best Regards, Miss.Zeliha ömer faruk Esentepe Mahallesi Büyükdere Caddesi Kristal Kule Binasi No:215 Sisli - Istanbul, Turkey

[PATCH 1/1] media: uvc_driver: fix USB Camera ref leak denial of service

2018-05-26 Thread David Fries
Commit 9d15cd958c17 ("media: uvcvideo: Convert from using an atomic variable to a reference count") didn't take into account that while the old counter was initialized to 0 (no stream open), kref_init starts with a reference of 1. The reference count on unplug no longer reaches 0, uvc_delete

Re: [PATCH] crypto: chtls - fix a missing-check bug

2018-05-26 Thread Herbert Xu
On Fri, May 18, 2018 at 02:55:35PM -0500, Wenwen Wang wrote: > In do_chtls_setsockopt(), the tls crypto info is first copied from the > poiner 'optval' in userspace and saved to 'tmp_crypto_info'. Then the > 'version' of the crypto info is checked. If the version is not as expected, > i.e.,

  1   2   3   4   >