Re: [PATCH v5 0/6] Fix some bugs related to ramp and dax

2022-03-31 Thread Stephen Rothwell
Hi Andrew,

On Thu, 31 Mar 2022 15:36:04 -0700 Andrew Morton  
wrote:
>
> Thanks.  I'll drop
> 
> mm-rmap-fix-cache-flush-on-thp-pages.patch
> dax-fix-cache-flush-on-pmd-mapped-pages.patch
> mm-rmap-introduce-pfn_mkclean_range-to-cleans-ptes.patch
> mm-rmap-introduce-pfn_mkclean_range-to-cleans-ptes-fix.patch
> mm-pvmw-add-support-for-walking-devmap-pages.patch
> dax-fix-missing-writeprotect-the-pte-entry.patch
> dax-fix-missing-writeprotect-the-pte-entry-v6.patch
> mm-simplify-follow_invalidate_pte.patch

I have removed those and the 4 patches that I had to revert yesterday.

-- 
Cheers,
Stephen Rothwell


pgp0GZT9jLG1O.pgp
Description: OpenPGP digital signature


linux-next: Tree for Apr 20

2021-04-20 Thread Stephen Rothwell
Hi all,

Changes since 20210419:

The powerpc tree lost its build failure.

The ftrace tree gained a conflict against the bpf-next tree.

Non-merge commits (relative to Linus' tree): 12917
 11294 files changed, 619161 insertions(+), 276245 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 340 trees (counting Linus' and 89 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (7af08140979a Revert "gcov: clang: fix clang-11+ build")
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (163630b2d95b arc: Fix typos/spellos)
Merging arm-current/fixes (d2f7eca60b29 ARM: 9071/1: uprobes: Don't hook on 
thumb instructions)
Merging arm64-fixes/for-next/fixes (22315a2296f4 arm64: alternatives: Move 
length validation in alternative_{insn, endif})
Merging arm-soc-fixes/arm/fixes (b9a9786a13ea Merge tag 
'omap-for-v5.12/fixes-rc6-signed' of 
git://git.kernel.org/pub/scm/linux/kernel/git/tmlind/linux-omap into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (a994eddb947e s390/entry: save the caller of psw_idle)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (8d892d60941b net: ethernet: ixp4xx: Set the DMA masks 
explicitly)
Merging bpf/master (b02265429681 Merge 
git://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf)
Merging ipsec/master (88a5af943985 Merge tag 'net-5.12-rc8' of 
git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging netfilter/master (88a5af943985 Merge tag 'net-5.12-rc8' of 
git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging ipvs/master (ccb39c628558 Merge 
git://git.kernel.org/pub/scm/linux/kernel/git/pablo/nf)
Merging wireless-drivers/master (e7020bb068d8 iwlwifi: Fix softirq/hardirq 
disabling in iwl_pcie_gen2_enqueue_hcmd())
Merging mac80211/master (88a5af943985 Merge tag 'net-5.12-rc8' of 
git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging rdma-fixes/for-rc (d434405aaab7 Linux 5.12-rc7)
Merging sound-current/for-linus (c8426b2700b5 ALSA: hda/realtek: Fix speaker 
amp setup on Acer Aspire E1)
Merging sound-asoc-fixes/for-linus (d28addbcaf3f Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (78d889705732 Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (088a84700d27 Merge remote-tracking branch 
'spi/for-5.12' into spi-linus)
Merging pci-current/for-linus (cf673bd0cc97 PCI: switchtec: Fix Spectre v1 
vulnerability)
Merging driver-core.current/driver-core-linus (d434405aaab7 Linux 5.12-rc7)
Merging tty.current/tty-linus (e49d033bddf5 Linux 5.12-rc6)

linux-next: manual merge of the ftrace tree with the bpf-next tree

2021-04-19 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the ftrace tree got a conflict in:

  kernel/trace/bpf_trace.c

between commit:

  d9c9e4db186a ("bpf: Factorize bpf_trace_printk and bpf_seq_printf")

from the bpf-next tree and commit:

  f2cc020d7876 ("tracing: Fix various typos in comments")

from the ftrace tree.

I fixed it up (the former removed the comment updated by the latter) and
can carry the fix as necessary. This is now fixed as far as linux-next
is concerned, but any non trivial conflicts should be mentioned to your
upstream maintainer when your tree is submitted for merging.  You may
also want to consider cooperating with the maintainer of the conflicting
tree to minimise any particularly complex conflicts.

-- 
Cheers,
Stephen Rothwell


pgpZSIISeFaSc.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the spi tree

2021-04-19 Thread Stephen Rothwell
Hi all,

After merging the spi tree, today's linux-next build (x86_64 allmodconfig)
produced this warning:

In file included from include/linux/printk.h:409,
 from include/linux/kernel.h:16,
 from include/linux/clk.h:13,
 from drivers/spi/spi-stm32-qspi.c:7:
drivers/spi/spi-stm32-qspi.c: In function 'stm32_qspi_dirmap_read':
drivers/spi/spi-stm32-qspi.c:481:21: warning: format '%x' expects argument of 
type 'unsigned int', but argument 5 has type 'size_t' {aka 'long unsigned int'} 
[-Wformat=]
  481 |  dev_dbg(qspi->dev, "%s len = 0x%x offs = 0x%llx buf = 0x%p\n", 
__func__, len, offs, buf);
  | ^~
include/linux/dynamic_debug.h:129:15: note: in definition of macro 
'__dynamic_func_call'
  129 |   func(, ##__VA_ARGS__);  \
  |   ^~~
include/linux/dynamic_debug.h:161:2: note: in expansion of macro 
'_dynamic_func_call'
  161 |  _dynamic_func_call(fmt,__dynamic_dev_dbg,   \
  |  ^~
include/linux/dev_printk.h:123:2: note: in expansion of macro 'dynamic_dev_dbg'
  123 |  dynamic_dev_dbg(dev, dev_fmt(fmt), ##__VA_ARGS__)
  |  ^~~
include/linux/dev_printk.h:123:23: note: in expansion of macro 'dev_fmt'
  123 |  dynamic_dev_dbg(dev, dev_fmt(fmt), ##__VA_ARGS__)
  |   ^~~
drivers/spi/spi-stm32-qspi.c:481:2: note: in expansion of macro 'dev_dbg'
  481 |  dev_dbg(qspi->dev, "%s len = 0x%x offs = 0x%llx buf = 0x%p\n", 
__func__, len, offs, buf);
  |  ^~~
drivers/spi/spi-stm32-qspi.c:481:34: note: format string is defined here
  481 |  dev_dbg(qspi->dev, "%s len = 0x%x offs = 0x%llx buf = 0x%p\n", 
__func__, len, offs, buf);
  | ~^
  |  |
  |  unsigned int
  | %lx

Introduced by commit

  18674dee3cd6 ("spi: stm32-qspi: Add dirmap support")

-- 
Cheers,
Stephen Rothwell


pgpnXiPdMIUXz.pgp
Description: OpenPGP digital signature


linux-next: Tree for Apr 19

2021-04-19 Thread Stephen Rothwell
Hi all,

Changes since 20210416:

The powerpc tree gained a build failure for which I applied a patch.

The vfs tree gained conflicts against the f2fs and xfs trees.

Non-merge commits (relative to Linus' tree): 12643
 11170 files changed, 606490 insertions(+), 274006 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 340 trees (counting Linus' and 89 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (bf05bf16c76b Linux 5.12-rc8)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (163630b2d95b arc: Fix typos/spellos)
Merging arm-current/fixes (d2f7eca60b29 ARM: 9071/1: uprobes: Don't hook on 
thumb instructions)
Merging arm64-fixes/for-next/fixes (22315a2296f4 arm64: alternatives: Move 
length validation in alternative_{insn, endif})
Merging arm-soc-fixes/arm/fixes (b9a9786a13ea Merge tag 
'omap-for-v5.12/fixes-rc6-signed' of 
git://git.kernel.org/pub/scm/linux/kernel/git/tmlind/linux-omap into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (a994eddb947e s390/entry: save the caller of psw_idle)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (88a5af943985 Merge tag 'net-5.12-rc8' of 
git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging bpf/master (b02265429681 Merge 
git://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf)
Merging ipsec/master (6628ddfec758 net: geneve: check skb is large enough for 
IPv4/IPv6 header)
Merging netfilter/master (ccb39c628558 Merge 
git://git.kernel.org/pub/scm/linux/kernel/git/pablo/nf)
Merging ipvs/master (ccb39c628558 Merge 
git://git.kernel.org/pub/scm/linux/kernel/git/pablo/nf)
Merging wireless-drivers/master (65db391dd874 iwlwifi: mvm: fix beacon 
protection checks)
Merging mac80211/master (0e0704bb9ea0 Merge branch 'ch_tlss-fixes')
Merging rdma-fixes/for-rc (d434405aaab7 Linux 5.12-rc7)
Merging sound-current/for-linus (c8426b2700b5 ALSA: hda/realtek: Fix speaker 
amp setup on Acer Aspire E1)
Merging sound-asoc-fixes/for-linus (465a19220d82 Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (78d889705732 Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (9fa8376485bf Merge remote-tracking branch 
'spi/for-5.12' into spi-linus)
Merging pci-current/for-linus (cf673bd0cc97 PCI: switchtec: Fix Spectre v1 
vulnerability)
Merging driver-core.current/driver-core-linus (d434405aaab7 Linux 5.12-rc7)
Merging tty.current/tty-linus (e49d033bddf5 Linux 5.12-rc6)
Merging usb.current/usb-linus (d434405aaab7 Linux 5.12-rc7)
Merging usb-gadget-fixes/fixes (e49d033bddf5 Linux 5

linux-next: build failure after merge of the powerpc tree

2021-04-19 Thread Stephen Rothwell
Hi all,

After merging the powerpc tree, today's linux-next build (powerpc
allyesconfig) failed like this:

arch/powerpc/kernel/fadump.c: In function 'crash_fadump':  
arch/powerpc/kernel/fadump.c:731:28: error: 'INTERRUPT_SYSTEM_RESET' undeclared 
(first use in this function)
  731 |  if (TRAP(&(fdh->regs)) == INTERRUPT_SYSTEM_RESET) {
  |^~
arch/powerpc/kernel/fadump.c:731:28: note: each undeclared identifier is 
reported only once for each function it appears in

Caused by commit

  7153d4bf0b37 ("powerpc/traps: Enhance readability for trap types")

I have applied the following patch for today.

From: Stephen Rothwell 
Date: Mon, 19 Apr 2021 19:05:05 +1000
Subject: [PATCH] fix up for "powerpc/traps: Enhance readability for trap types"

Signed-off-by: Stephen Rothwell 
---
 arch/powerpc/kernel/fadump.c | 1 +
 1 file changed, 1 insertion(+)

diff --git a/arch/powerpc/kernel/fadump.c b/arch/powerpc/kernel/fadump.c
index b55b4c23f3b6..000e3b7f3fca 100644
--- a/arch/powerpc/kernel/fadump.c
+++ b/arch/powerpc/kernel/fadump.c
@@ -31,6 +31,7 @@
 #include 
 #include 
 #include 
+#include 
 
 /*
  * The CPU who acquired the lock to trigger the fadump crash should
-- 
2.30.2

-- 
Cheers,
Stephen Rothwell


pgpkGCP_0Ab4P.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the sound-asoc tree

2021-04-18 Thread Stephen Rothwell
Hi all,

After merging the sound-asoc tree, today's linux-next build (arm
multi_v7_defconfig) produced this warning:

sound/soc/generic/simple-card.c: In function 'simple_parse_of':
sound/soc/generic/simple-card.c:478:1: warning: the frame size of 1552 bytes is 
larger than 1024 bytes [-Wframe-larger-than=]
  478 | }
  | ^
sound/soc/generic/simple-card.c: In function 'asoc_simple_probe':
sound/soc/generic/simple-card.c:706:1: warning: the frame size of 1552 bytes is 
larger than 1024 bytes [-Wframe-larger-than=]
  706 | }
  | ^
sound/soc/generic/audio-graph-card.c: In function 'audio_graph_parse_of':
sound/soc/generic/audio-graph-card.c:612:1: warning: the frame size of 1552 
bytes is larger than 1024 bytes [-Wframe-larger-than=]
  612 | }
  | ^

Presumably introduced by commit

  343e55e71877 ("ASoC: simple-card-utils: Increase maximum number of links to 
128")

-- 
Cheers,
Stephen Rothwell


pgpSxmQ9sIt8x.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the vfs tree with the f2fs tree

2021-04-18 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the vfs tree got a conflict in:

  fs/f2fs/namei.c

between commit:

  5f029c045c94 ("f2fs: clean up build warnings")

from the f2fs tree and commit:

  80e5d1ff5d5f ("useful constants: struct qstr for ".."")

from the vfs tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc fs/f2fs/namei.c
index 405d85dbf9f1,377c6b161b23..
--- a/fs/f2fs/namei.c
+++ b/fs/f2fs/namei.c
@@@ -416,10 -416,8 +416,9 @@@ out
  
  struct dentry *f2fs_get_parent(struct dentry *child)
  {
-   struct qstr dotdot = QSTR_INIT("..", 2);
struct page *page;
-   unsigned long ino = f2fs_inode_by_name(d_inode(child), , );
+   unsigned long ino = f2fs_inode_by_name(d_inode(child), _name, 
);
 +
if (!ino) {
if (IS_ERR(page))
return ERR_CAST(page);


pgpXEbsccnEan.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the vfs tree with the xfs tree

2021-04-18 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the vfs tree got a conflict in:

  fs/xfs/xfs_ioctl.c

between commit:

  b2197a36c0ef ("xfs: remove XFS_IFEXTENTS")

from the xfs tree and commit:

  9fefd5db08ce ("xfs: convert to fileattr")

from the vfs tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc fs/xfs/xfs_ioctl.c
index bf490bfae6cb,bbda105a2ce5..
--- a/fs/xfs/xfs_ioctl.c
+++ b/fs/xfs/xfs_ioctl.c
@@@ -1056,77 -1057,17 +1057,19 @@@ xfs_ioc_ag_geometry
  static void
  xfs_fill_fsxattr(
struct xfs_inode*ip,
-   boolattr,
-   struct fsxattr  *fa)
+   int whichfork,
+   struct fileattr *fa)
  {
 +  struct xfs_mount*mp = ip->i_mount;
-   struct xfs_ifork*ifp = attr ? ip->i_afp : >i_df;
+   struct xfs_ifork*ifp = XFS_IFORK_PTR(ip, whichfork);
  
-   simple_fill_fsxattr(fa, xfs_ip2xflags(ip));
+   fileattr_fill_xflags(fa, xfs_ip2xflags(ip));
 -  fa->fsx_extsize = ip->i_d.di_extsize << ip->i_mount->m_sb.sb_blocklog;
 -  fa->fsx_cowextsize = ip->i_d.di_cowextsize <<
 -  ip->i_mount->m_sb.sb_blocklog;
 -  fa->fsx_projid = ip->i_d.di_projid;
 -  if (ifp && (ifp->if_flags & XFS_IFEXTENTS))
 +
 +  fa->fsx_extsize = XFS_FSB_TO_B(mp, ip->i_extsize);
 +  if (ip->i_diflags2 & XFS_DIFLAG2_COWEXTSIZE)
 +  fa->fsx_cowextsize = XFS_FSB_TO_B(mp, ip->i_cowextsize);
 +  fa->fsx_projid = ip->i_projid;
 +  if (ifp && !xfs_need_iread_extents(ifp))
fa->fsx_nextents = xfs_iext_count(ifp);
else
fa->fsx_nextents = xfs_ifork_nextents(ifp);
@@@ -1212,10 -1167,10 +1169,10 @@@ static in
  xfs_ioctl_setattr_xflags(
struct xfs_trans*tp,
struct xfs_inode*ip,
-   struct fsxattr  *fa)
+   struct fileattr *fa)
  {
struct xfs_mount*mp = ip->i_mount;
 -  uint64_tdi_flags2;
 +  uint64_ti_flags2;
  
/* Can't change realtime flag if any extents are allocated. */
if ((ip->i_df.if_nextents || ip->i_delayed_blks) &&
@@@ -1348,8 -1289,11 +1291,11 @@@ xfs_ioctl_setattr_check_extsize
xfs_extlen_tsize;
xfs_fsblock_t   extsize_fsb;
  
+   if (!fa->fsx_valid)
+   return 0;
+ 
if (S_ISREG(VFS_I(ip)->i_mode) && ip->i_df.if_nextents &&
 -  ((ip->i_d.di_extsize << mp->m_sb.sb_blocklog) != fa->fsx_extsize))
 +  ((ip->i_extsize << mp->m_sb.sb_blocklog) != fa->fsx_extsize))
return -EINVAL;
  
if (fa->fsx_extsize == 0)
@@@ -1520,18 -1476,18 +1478,19 @@@ xfs_fileattr_set
 * extent size hint should be set on the inode. If no extent size flags
 * are set on the inode then unconditionally clear the extent size hint.
 */
 -  if (ip->i_d.di_flags & (XFS_DIFLAG_EXTSIZE | XFS_DIFLAG_EXTSZINHERIT))
 -  ip->i_d.di_extsize = fa->fsx_extsize >> mp->m_sb.sb_blocklog;
 -  else
 -  ip->i_d.di_extsize = 0;
 -  if (xfs_sb_version_has_v3inode(>m_sb) &&
 -  (ip->i_d.di_flags2 & XFS_DIFLAG2_COWEXTSIZE))
 -  ip->i_d.di_cowextsize = fa->fsx_cowextsize >>
 -  mp->m_sb.sb_blocklog;
 +  if (ip->i_diflags & (XFS_DIFLAG_EXTSIZE | XFS_DIFLAG_EXTSZINHERIT))
 +  ip->i_extsize = XFS_B_TO_FSB(mp, fa->fsx_extsize);
else
 -  ip->i_d.di_cowextsize = 0;
 +  ip->i_extsize = 0;
 +
 +  if (xfs_sb_version_has_v3inode(>m_sb)) {
 +  if (ip->i_diflags2 & XFS_DIFLAG2_COWEXTSIZE)
 +  ip->i_cowextsize = XFS_B_TO_FSB(mp, fa->fsx_cowextsize);
 +  else
 +  ip->i_cowextsize = 0;
 +  }
  
+ skip_xattr:
error = xfs_trans_commit(tp);
  
/*


pgpP4E4dzcZ3M.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the net-next tree

2021-04-18 Thread Stephen Rothwell
Hi all,

In commit

  0e672f306a28 ("veth: check for NAPI instead of xdp_prog before xmit of XDP 
frame")

Fixes tag

  Fixes: 6788fa154546 ("veth: allow enabling NAPI even without XDP")

has these problem(s):

  - Target SHA1 does not exist

Maybe you meant

Fixes: d3256efd8e8b ("veth: allow enabling NAPI even without XDP")

-- 
Cheers,
Stephen Rothwell


pgpEC523gR0tU.pgp
Description: OpenPGP digital signature


Re: linux-next: Fixes tag needs some work in the kvm tree

2021-04-16 Thread Stephen Rothwell
Hi all,

On Fri, 16 Apr 2021 16:02:01 +0200 Paolo Bonzini  wrote:
>
> On 16/04/21 14:38, Christian Borntraeger wrote:
> > On 16.04.21 14:27, Stephen Rothwell wrote:  
> >> Hi all,
> >>
> >> In commit
> >>
> >>    c3171e94cc1c ("KVM: s390: VSIE: fix MVPG handling for prefixing and >> 
> >> MSO")
> >>
> >> Fixes tag
> >>
> >>    Fixes: bdf7509bbefa ("s390/kvm: VSIE: correctly handle MVPG when in >> 
> >> VSIE")
> >>
> >> has these problem(s):
> >>
> >>    - Subject does not match target commit subject
> >>  Just use
> >> git log -1 --format='Fixes: %h ("%s")'  
> > 
> > Hmm, this has been sitting in kvms390/next for some time now. Is this a > 
> > new check?
> >   
> 
> Maybe you just missed it when it was reported for kvms390?
> 
> https://www.spinics.net/lists/linux-next/msg59652.html

It was a different commit SHA then and was reported because the Fixes
SHA did not exist.  It was fixed the next day, so I guess either I
missed reporting this different problem, or I thought at least it had
been fixed to use the correct SHA.  I am not completely consistent,
sometimes :-)
-- 
Cheers,
Stephen Rothwell


pgpqysU3Glgh7.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the kvm tree

2021-04-16 Thread Stephen Rothwell
Hi all,

In commit

  c3171e94cc1c ("KVM: s390: VSIE: fix MVPG handling for prefixing and MSO")

Fixes tag

  Fixes: bdf7509bbefa ("s390/kvm: VSIE: correctly handle MVPG when in VSIE")

has these problem(s):

  - Subject does not match target commit subject
Just use
git log -1 --format='Fixes: %h ("%s")'

-- 
Cheers,
Stephen Rothwell


pgp8D6dFguKch.pgp
Description: OpenPGP digital signature


linux-next: Tree for Apr 16

2021-04-16 Thread Stephen Rothwell
Hi all,

Changes since 20210415:

New trees:  cxl-fixes, cxl

The rust tree gained conflicts against the printk and char-misc trees.

Non-merge commits (relative to Linus' tree): 12231
 10888 files changed, 590734 insertions(+), 269274 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 340 trees (counting Linus' and 87 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (7e25f40eab52 Merge tag 'acpi-5.12-rc8' of 
git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (163630b2d95b arc: Fix typos/spellos)
Merging arm-current/fixes (30e3b4f256b4 ARM: footbridge: fix PCI interrupt 
mapping)
Merging arm64-fixes/for-next/fixes (22315a2296f4 arm64: alternatives: Move 
length validation in alternative_{insn, endif})
Merging arm-soc-fixes/arm/fixes (b9a9786a13ea Merge tag 
'omap-for-v5.12/fixes-rc6-signed' of 
git://git.kernel.org/pub/scm/linux/kernel/git/tmlind/linux-omap into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (a994eddb947e s390/entry: save the caller of psw_idle)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (4e39a072a6a0 i40e: fix the panic when running bpf in xdpdrv 
mode)
Merging bpf/master (afd0be729953 libbpf: Fix potential NULL pointer dereference)
Merging ipsec/master (6628ddfec758 net: geneve: check skb is large enough for 
IPv4/IPv6 header)
Merging netfilter/master (ccb39c628558 Merge 
git://git.kernel.org/pub/scm/linux/kernel/git/pablo/nf)
Merging ipvs/master (fbea31808ca1 netfilter: conntrack: do not print icmpv6 as 
unknown via /proc)
Merging wireless-drivers/master (65db391dd874 iwlwifi: mvm: fix beacon 
protection checks)
Merging mac80211/master (864db232dc70 net: ipv6: check for validity before 
dereferencing cfg->fc_nlinfo.nlh)
Merging rdma-fixes/for-rc (d434405aaab7 Linux 5.12-rc7)
Merging sound-current/for-linus (c8426b2700b5 ALSA: hda/realtek: Fix speaker 
amp setup on Acer Aspire E1)
Merging sound-asoc-fixes/for-linus (f655ede26d66 Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (78d889705732 Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (49dff37f84d5 Merge remote-tracking branch 
'spi/for-5.12' into spi-linus)
Merging pci-current/for-linus (cf673bd0cc97 PCI: switchtec: Fix Spectre v1 
vulnerability)
Merging driver-core.current/driver-core-linus (d434405aaab7 Linux 5.12-rc7)
Merging tty.current/tty-linus (e49d033bddf5 Linux 5.12-rc6)
Merging usb.current/usb-linus (d434405aaab7 Linux 5.12-rc7)
Merging

Re: linux-next: manual merge of the rust tree with the char-misc tree

2021-04-16 Thread Stephen Rothwell
Hi all,

On Fri, 16 Apr 2021 17:58:06 +1000 Stephen Rothwell  
wrote:
>
> Today's linux-next merge of the rust tree got a conflict in:
> 
>   include/uapi/linux/android/binder.h
> 
> between commits:
> 
>   432ff1e91694 ("binder: BINDER_FREEZE ioctl")
>   ae28c1be1e54 ("binder: BINDER_GET_FROZEN_INFO ioctl")
>   a7dc1e6f99df ("binder: tell userspace to dump current backtrace when 
> detected oneway spamming")
> 
> from the char-misc tree and commit:
> 
>   1fed5dee5fbb ("Android: Binder IPC in Rust (WIP)")
> 
> from the rust tree.
> 
> I fixed it up (see below) and can carry the fix as necessary. This
> is now fixed as far as linux-next is concerned, but any non trivial
> conflicts should be mentioned to your upstream maintainer when your tree
> is submitted for merging.  You may also want to consider cooperating
> with the maintainer of the conflicting tree to minimise any particularly
> complex conflicts.
> 
> diff --cc include/uapi/linux/android/binder.h
> index 20e435fe657a,7b13c9e9aa2f..
> --- a/include/uapi/linux/android/binder.h
> +++ b/include/uapi/linux/android/binder.h
> @@@ -217,31 -217,18 +217,33 @@@ struct binder_node_info_for_ref 
>   __u32reserved3;
>   };
>   
>  +struct binder_freeze_info {
>  +__u32pid;
>  +__u32enable;
>  +__u32timeout_ms;
>  +};
>  +
>  +struct binder_frozen_status_info {
>  +__u32pid;
>  +__u32sync_recv;
>  +__u32async_recv;
>  +};
>  +
> - #define BINDER_WRITE_READ   _IOWR('b', 1, struct binder_write_read)
> - #define BINDER_SET_IDLE_TIMEOUT _IOW('b', 3, __s64)
> - #define BINDER_SET_MAX_THREADS  _IOW('b', 5, __u32)
> - #define BINDER_SET_IDLE_PRIORITY_IOW('b', 6, __s32)
> - #define BINDER_SET_CONTEXT_MGR  _IOW('b', 7, __s32)
> - #define BINDER_THREAD_EXIT  _IOW('b', 8, __s32)
> - #define BINDER_VERSION  _IOWR('b', 9, struct 
> binder_version)
> - #define BINDER_GET_NODE_DEBUG_INFO  _IOWR('b', 11, struct 
> binder_node_debug_info)
> - #define BINDER_GET_NODE_INFO_FOR_REF_IOWR('b', 12, struct 
> binder_node_info_for_ref)
> - #define BINDER_SET_CONTEXT_MGR_EXT  _IOW('b', 13, struct flat_binder_object)
> - #define BINDER_FREEZE   _IOW('b', 14, struct 
> binder_freeze_info)
> - #define BINDER_GET_FROZEN_INFO  _IOWR('b', 15, struct 
> binder_frozen_status_info)
> - #define BINDER_ENABLE_ONEWAY_SPAM_DETECTION _IOW('b', 16, __u32)
> + enum {
> + BINDER_WRITE_READ   = _IOWR('b', 1, struct 
> binder_write_read),
> + BINDER_SET_IDLE_TIMEOUT = _IOW('b', 3, __s64),
> + BINDER_SET_MAX_THREADS  = _IOW('b', 5, __u32),
> + BINDER_SET_IDLE_PRIORITY= _IOW('b', 6, __s32),
> + BINDER_SET_CONTEXT_MGR  = _IOW('b', 7, __s32),
> + BINDER_THREAD_EXIT  = _IOW('b', 8, __s32),
> + BINDER_VERSION  = _IOWR('b', 9, struct binder_version),
> + BINDER_GET_NODE_DEBUG_INFO  = _IOWR('b', 11, struct 
> binder_node_debug_info),
> + BINDER_GET_NODE_INFO_FOR_REF= _IOWR('b', 12, struct 
> binder_node_info_for_ref),
> + BINDER_SET_CONTEXT_MGR_EXT  = _IOW('b', 13, struct 
> flat_binder_object),
> ++BINDER_FREEZE   = _IOW('b', 14, struct 
> binder_freeze_info)
> ++BINDER_GET_FROZEN_INFO  = _IOWR('b', 15, struct 
> binder_frozen_status_info)
> ++BINDER_ENABLE_ONEWAY_SPAM_DETECTION = _IOW('b', 16, __u32)
> + };
>   
>   /*
>* NOTE: Two special error codes you should check for when calling

I also needed this patch (which I will add to my merge resolution):

diff --git a/include/uapi/linux/android/binder.h 
b/include/uapi/linux/android/binder.h
index 49611d7309e0..9fca291e0132 100644
--- a/include/uapi/linux/android/binder.h
+++ b/include/uapi/linux/android/binder.h
@@ -240,9 +240,9 @@ enum {
BINDER_GET_NODE_DEBUG_INFO  = _IOWR('b', 11, struct 
binder_node_debug_info),
BINDER_GET_NODE_INFO_FOR_REF= _IOWR('b', 12, struct 
binder_node_info_for_ref),
BINDER_SET_CONTEXT_MGR_EXT  = _IOW('b', 13, struct 
flat_binder_object),
-   BINDER_FREEZE   = _IOW('b', 14, struct 
binder_freeze_info)
-   BINDER_GET_FROZEN_INFO  = _IOWR('b', 15, struct 
binder_frozen_status_info)
-   BINDER_ENABLE_ONEWAY_SPAM_DETECTION = _IOW('b', 16, __u32)
+   BINDER_FREEZE   = _IOW('b', 14, struct 
binder_freeze_info),
+   BINDER_GET_FROZEN_INFO  = _IOWR('b', 15, struct 
binder_frozen_status_info),
+   BINDER_ENABLE_ONEWAY_SPAM_DETECTION = _IOW('b', 16, __u32),
 };
 
 /*

-- 
Cheers,
Stephen Rothwell


pgpjWc7lWPj1R.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the rust tree with the printk tree

2021-04-16 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the rust tree got a conflict in:

  kernel/printk/printk.c

between commit:

  cf5b0208fda4 ("printk: introduce CONSOLE_LOG_MAX")

from the printk tree and commit:

  fd1e637b9b4b ("Rust: Kernel crate")

from the rust tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc kernel/printk/printk.c
index 421c35571797,d13be89530c4..
--- a/kernel/printk/printk.c
+++ b/kernel/printk/printk.c
@@@ -394,11 -411,8 +394,12 @@@ static struct latched_seq clear_seq = 
  #define PREFIX_MAX32
  #endif
  
 +/* the maximum size of a formatted record (i.e. with prefix added per line) */
 +#define CONSOLE_LOG_MAX   1024
 +
 +/* the maximum size allowed to be reserved for a record */
+ /* Keep in sync with rust/kernel/print.rs */
 -#define LOG_LINE_MAX  (1024 - PREFIX_MAX)
 +#define LOG_LINE_MAX  (CONSOLE_LOG_MAX - PREFIX_MAX)
  
  #define LOG_LEVEL(v)  ((v) & 0x07)
  #define LOG_FACILITY(v)   ((v) >> 3 & 0xff)


pgpi28yOEgIhE.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the rust tree with the char-misc tree

2021-04-16 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the rust tree got a conflict in:

  include/uapi/linux/android/binder.h

between commits:

  432ff1e91694 ("binder: BINDER_FREEZE ioctl")
  ae28c1be1e54 ("binder: BINDER_GET_FROZEN_INFO ioctl")
  a7dc1e6f99df ("binder: tell userspace to dump current backtrace when detected 
oneway spamming")

from the char-misc tree and commit:

  1fed5dee5fbb ("Android: Binder IPC in Rust (WIP)")

from the rust tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc include/uapi/linux/android/binder.h
index 20e435fe657a,7b13c9e9aa2f..
--- a/include/uapi/linux/android/binder.h
+++ b/include/uapi/linux/android/binder.h
@@@ -217,31 -217,18 +217,33 @@@ struct binder_node_info_for_ref 
__u32reserved3;
  };
  
 +struct binder_freeze_info {
 +  __u32pid;
 +  __u32enable;
 +  __u32timeout_ms;
 +};
 +
 +struct binder_frozen_status_info {
 +  __u32pid;
 +  __u32sync_recv;
 +  __u32async_recv;
 +};
 +
- #define BINDER_WRITE_READ _IOWR('b', 1, struct binder_write_read)
- #define BINDER_SET_IDLE_TIMEOUT   _IOW('b', 3, __s64)
- #define BINDER_SET_MAX_THREADS_IOW('b', 5, __u32)
- #define BINDER_SET_IDLE_PRIORITY  _IOW('b', 6, __s32)
- #define BINDER_SET_CONTEXT_MGR_IOW('b', 7, __s32)
- #define BINDER_THREAD_EXIT_IOW('b', 8, __s32)
- #define BINDER_VERSION_IOWR('b', 9, struct 
binder_version)
- #define BINDER_GET_NODE_DEBUG_INFO_IOWR('b', 11, struct 
binder_node_debug_info)
- #define BINDER_GET_NODE_INFO_FOR_REF  _IOWR('b', 12, struct 
binder_node_info_for_ref)
- #define BINDER_SET_CONTEXT_MGR_EXT_IOW('b', 13, struct flat_binder_object)
- #define BINDER_FREEZE _IOW('b', 14, struct binder_freeze_info)
- #define BINDER_GET_FROZEN_INFO_IOWR('b', 15, struct 
binder_frozen_status_info)
- #define BINDER_ENABLE_ONEWAY_SPAM_DETECTION   _IOW('b', 16, __u32)
+ enum {
+   BINDER_WRITE_READ   = _IOWR('b', 1, struct 
binder_write_read),
+   BINDER_SET_IDLE_TIMEOUT = _IOW('b', 3, __s64),
+   BINDER_SET_MAX_THREADS  = _IOW('b', 5, __u32),
+   BINDER_SET_IDLE_PRIORITY= _IOW('b', 6, __s32),
+   BINDER_SET_CONTEXT_MGR  = _IOW('b', 7, __s32),
+   BINDER_THREAD_EXIT  = _IOW('b', 8, __s32),
+   BINDER_VERSION  = _IOWR('b', 9, struct binder_version),
+   BINDER_GET_NODE_DEBUG_INFO  = _IOWR('b', 11, struct 
binder_node_debug_info),
+   BINDER_GET_NODE_INFO_FOR_REF= _IOWR('b', 12, struct 
binder_node_info_for_ref),
+   BINDER_SET_CONTEXT_MGR_EXT  = _IOW('b', 13, struct 
flat_binder_object),
++  BINDER_FREEZE   = _IOW('b', 14, struct 
binder_freeze_info)
++  BINDER_GET_FROZEN_INFO  = _IOWR('b', 15, struct 
binder_frozen_status_info)
++  BINDER_ENABLE_ONEWAY_SPAM_DETECTION = _IOW('b', 16, __u32)
+ };
  
  /*
   * NOTE: Two special error codes you should check for when calling


pgpHe4_ap9qjq.pgp
Description: OpenPGP digital signature


Re: linux-next: build warning after merge of the amdgpu tree

2021-04-15 Thread Stephen Rothwell
Hi,

On Fri, 16 Apr 2021 03:12:12 + "Liang, Prike"  wrote:
> 
> Hi, Rothwell

(Stephen, actually :-))

> This fix solution hasn't locked down and still being discussed and 
> roll-updated in the NVMe mail group.
> Will update the patch once it refined done.

In which case, this patch should not be in linux-next (or any branch
that is included by linux-next).

-- 
Cheers,
Stephen Rothwell


pgpe8OeiFcmwZ.pgp
Description: OpenPGP digital signature


Re: linux-next: build failure after merge of the mmc tree

2021-04-15 Thread Stephen Rothwell
Hi all,

This is actually just a warning.

On Fri, 16 Apr 2021 13:48:27 +1000 Stephen Rothwell  
wrote:
>
> Hi all,
> 
> After merging the mmc tree, today's linux-next build (x86_64 allmodconfig)
> failed like this:
> 
> In file included from drivers/memstick/host/r592.h:13,
>  from drivers/memstick/host/r592.c:21:
> drivers/memstick/host/r592.c: In function 'r592_flush_fifo_write':
> include/linux/kfifo.h:588:1: warning: ignoring return value of 
> '__kfifo_uint_must_check_helper' declared with attribute 'warn_unused_result' 
> [-Wunused-result]
>   588 | __kfifo_uint_must_check_helper( \
>   | ^
>   589 | ({ \
>   | 
>   590 |  typeof((fifo) + 1) __tmp = (fifo); \
>   |  
>   591 |  typeof(__tmp->ptr) __buf = (buf); \
>   |  ~~~
>   592 |  unsigned long __n = (n); \
>   |  ~~
>   593 |  const size_t __recsize = sizeof(*__tmp->rectype); \
>   |  ~~~
>   594 |  struct __kfifo *__kfifo = &__tmp->kfifo; \
>   |  ~~
>   595 |  (__recsize) ?\
>   |  ~~
>   596 |  __kfifo_out_r(__kfifo, __buf, __n, __recsize) : \
>   |  ~
>   597 |  __kfifo_out(__kfifo, __buf, __n); \
>   |  ~~~
>   598 | }) \
>   | 
>   599 | )
>   | ~
> drivers/memstick/host/r592.c:367:2: note: in expansion of macro 'kfifo_out'
>   367 |  kfifo_out(>pio_fifo, buffer, 4);
>   |  ^
> 
> Caused by commit
> 
>   4b00ed3c5072 ("memstick: r592: remove unused variable")

-- 
Cheers,
Stephen Rothwell


pgpuShvUS9tYz.pgp
Description: OpenPGP digital signature


linux-next: build failure after merge of the mmc tree

2021-04-15 Thread Stephen Rothwell
Hi all,

After merging the mmc tree, today's linux-next build (x86_64 allmodconfig)
failed like this:

In file included from drivers/memstick/host/r592.h:13,
 from drivers/memstick/host/r592.c:21:
drivers/memstick/host/r592.c: In function 'r592_flush_fifo_write':
include/linux/kfifo.h:588:1: warning: ignoring return value of 
'__kfifo_uint_must_check_helper' declared with attribute 'warn_unused_result' 
[-Wunused-result]
  588 | __kfifo_uint_must_check_helper( \
  | ^
  589 | ({ \
  | 
  590 |  typeof((fifo) + 1) __tmp = (fifo); \
  |  
  591 |  typeof(__tmp->ptr) __buf = (buf); \
  |  ~~~
  592 |  unsigned long __n = (n); \
  |  ~~
  593 |  const size_t __recsize = sizeof(*__tmp->rectype); \
  |  ~~~
  594 |  struct __kfifo *__kfifo = &__tmp->kfifo; \
  |  ~~
  595 |  (__recsize) ?\
  |  ~~
  596 |  __kfifo_out_r(__kfifo, __buf, __n, __recsize) : \
  |  ~
  597 |  __kfifo_out(__kfifo, __buf, __n); \
  |  ~~~
  598 | }) \
  | 
  599 | )
  | ~
drivers/memstick/host/r592.c:367:2: note: in expansion of macro 'kfifo_out'
  367 |  kfifo_out(>pio_fifo, buffer, 4);
  |  ^

Caused by commit

  4b00ed3c5072 ("memstick: r592: remove unused variable")

Please check the fixes for "simple, robot reported" warnings :-(
-- 
Cheers,
Stephen Rothwell


pgp9fZLWkh9zV.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the amdgpu tree

2021-04-15 Thread Stephen Rothwell
Hi all,

After merging the amdgpu tree, today's linux-next build (powerpc
ppc64_defconfig) produced this warning:

drivers/pci/quirks.c: In function 'quirk_amd_nvme_fixup':
drivers/pci/quirks.c:312:18: warning: unused variable 'rdev' [-Wunused-variable]
  312 |  struct pci_dev *rdev;
  |  ^~~~

Introduced by commit

  9597624ef606 ("nvme: put some AMD PCIE downstream NVME device to simple 
suspend/resume path")

-- 
Cheers,
Stephen Rothwell


pgpI2syQttFk6.pgp
Description: OpenPGP digital signature


Re: [PATCH v13 14/14] powerpc/64s/radix: Enable huge vmalloc mappings

2021-04-15 Thread Stephen Rothwell
Hi all,

On Thu, 15 Apr 2021 11:55:29 -0700 Andrew Morton  
wrote:
>
> On Thu, 15 Apr 2021 12:23:55 +0200 Christophe Leroy 
>  wrote:
> > > +  * is done. STRICT_MODULE_RWX may require extra work to support this
> > > +  * too.
> > > +  */
> > >   
> > > - return __vmalloc_node_range(size, 1, MODULES_VADDR, MODULES_END, 
> > > GFP_KERNEL,
> > > - PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS, 
> > > NUMA_NO_NODE,  
> > 
> > 
> > I think you should add the following in 
> > 
> > #ifndef MODULES_VADDR
> > #define MODULES_VADDR VMALLOC_START
> > #define MODULES_END VMALLOC_END
> > #endif
> > 
> > And leave module_alloc() as is (just removing the enclosing #ifdef 
> > MODULES_VADDR and adding the 
> > VM_NO_HUGE_VMAP  flag)
> > 
> > This would minimise the conflits with the changes I did in powerpc/next 
> > reported by Stephen R.
> >   
> 
> I'll drop powerpc-64s-radix-enable-huge-vmalloc-mappings.patch for now,
> make life simpler.

I have dropped that patch from linux-next.
-- 
Cheers,
Stephen Rothwell


pgpxAl10ZqUKJ.pgp
Description: OpenPGP digital signature


linux-next: error trying to fetch the scmi tree

2021-04-15 Thread Stephen Rothwell
Hi all,

Fetching the scmi tree produces this error:

fatal: couldn't find remote ref refs/heads/for-linux-next

I will use the scmi tree from next-20210415 for today.

-- 
Cheers,
Stephen Rothwell


pgp0J0njab4ca.pgp
Description: OpenPGP digital signature


Re: linux-next: manual merge of the net-next tree with the net tree

2021-04-15 Thread Stephen Rothwell
Hi all,

On Thu, 15 Apr 2021 14:00:16 + "Ong, Boon Leong"  
wrote:
>
> I check linux-next merge fix above and spotted an additional fix needed.
> Please see below. 
> 
> >+ /**
> >+  * dma_recycle_rx_skbufs - recycle RX dma buffers
> >+  * @priv: private structure
> >+  * @queue: RX queue index
> >+  */
> >+ static void dma_recycle_rx_skbufs(struct stmmac_priv *priv, u32 queue)
> >+ {
> >+struct stmmac_rx_queue *rx_q = >rx_queue[queue];
> >+int i;
> >+
> >+for (i = 0; i < priv->dma_rx_size; i++) {
> >+struct stmmac_rx_buffer *buf = _q->buf_pool[i];
> >+
> >+if (buf->page) {
> >+page_pool_recycle_direct(rx_q->page_pool, buf-  
> >>page);  
> >+buf->page = NULL;
> >+}
> >+
> >+if (priv->sph && buf->sec_page) {
> >+page_pool_recycle_direct(rx_q->page_pool, buf-  
> >>sec_page);  
> >+buf->sec_page = NULL;
> >+}
> >+}
> >+ }  
> 
> With https://git.kernel.org/netdev/net/c/00423969d806 that reverts
> stmmac_reinit_rx_buffers(), then the above dma_recycle_rx_skbufs()
> is no longer needed when net-next is sent for merge. 

Thanks.  I have added removal of that (now unused) function to my merge
resolution.

-- 
Cheers,
Stephen Rothwell


pgp7tmTAfcDCC.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the iommu tree

2021-04-15 Thread Stephen Rothwell
Hi all,

In commit

  af5247b169a0 ("iommu/mediatek: Always enable the clk on resume")

Fixes tag

  Fixes: commit c0b57581b73b ("iommu/mediatek: Add power-domain operation")

has these problem(s):

  - leading word 'commit' unexpected

-- 
Cheers,
Stephen Rothwell


pgpG5YnhRgXwK.pgp
Description: OpenPGP digital signature


linux-next: Tree for Apr 15

2021-04-15 Thread Stephen Rothwell
Hi all,

Changes since 20210414:

The rdma tree gained a conflict against Linus' tree.

The net-next tree gained a conflict against the net tree.

The vfio tree gained a conflict against the drm tree.

The akpm-current tree gained a conflict against the powerpc tree.

Non-merge commits (relative to Linus' tree): 11858
 10560 files changed, 579015 insertions(+), 265574 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 338 trees (counting Linus' and 87 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (7f75285ca572 Merge tag 'for-5.12/dm-fixes-3' of 
git://git.kernel.org/pub/scm/linux/kernel/git/device-mapper/linux-dm)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (163630b2d95b arc: Fix typos/spellos)
Merging arm-current/fixes (30e3b4f256b4 ARM: footbridge: fix PCI interrupt 
mapping)
Merging arm64-fixes/for-next/fixes (738fa58ee132 arm64: kprobes: Restore local 
irqflag if kprobes is cancelled)
Merging arm-soc-fixes/arm/fixes (b9a9786a13ea Merge tag 
'omap-for-v5.12/fixes-rc6-signed' of 
git://git.kernel.org/pub/scm/linux/kernel/git/tmlind/linux-omap into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (a994eddb947e s390/entry: save the caller of psw_idle)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (00423969d806 Revert "net: stmmac: re-init rx buffers when 
mac resume back")
Merging bpf/master (afd0be729953 libbpf: Fix potential NULL pointer dereference)
Merging ipsec/master (6628ddfec758 net: geneve: check skb is large enough for 
IPv4/IPv6 header)
Merging netfilter/master (ccb39c628558 Merge 
git://git.kernel.org/pub/scm/linux/kernel/git/pablo/nf)
Merging ipvs/master (fbea31808ca1 netfilter: conntrack: do not print icmpv6 as 
unknown via /proc)
Merging wireless-drivers/master (65db391dd874 iwlwifi: mvm: fix beacon 
protection checks)
Merging mac80211/master (864db232dc70 net: ipv6: check for validity before 
dereferencing cfg->fc_nlinfo.nlh)
Merging rdma-fixes/for-rc (d434405aaab7 Linux 5.12-rc7)
Merging sound-current/for-linus (c8426b2700b5 ALSA: hda/realtek: Fix speaker 
amp setup on Acer Aspire E1)
Merging sound-asoc-fixes/for-linus (2077f5503437 Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (78d889705732 Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (c730b40940f9 Merge remote-tracking branch 
'spi/for-5.12' into spi-linus)
Merging pci-current/for-linus (cf673bd0cc97 PCI: switchtec: Fix Spectre v1 
vulnerability)
Merging driver-core.current/driver-core-linus (d43

Re: linux-next: manual merge of the akpm-current tree with the powerpc tree

2021-04-15 Thread Stephen Rothwell
Hi all,

On Thu, 15 Apr 2021 19:44:17 +1000 Stephen Rothwell  
wrote:
> 
> Today's linux-next merge of the akpm-current tree got a conflict in:
> 
>   arch/powerpc/kernel/module.c
> 
> between commit:
> 
>   2ec13df16704 ("powerpc/modules: Load modules closer to kernel text")
> 
> from the powerpc tree and commit:
> 
>   4930ba789f8d ("powerpc/64s/radix: enable huge vmalloc mappings")
> 
> from the akpm-current tree.
> 
> I fixed it up (I think - see below) and can carry the fix as
> necessary. This is now fixed as far as linux-next is concerned, but any
> non trivial conflicts should be mentioned to your upstream maintainer
> when your tree is submitted for merging.  You may also want to consider
> cooperating with the maintainer of the conflicting tree to minimise any
> particularly complex conflicts.
> 
> -- 
> Cheers,
> Stephen Rothwell
> 
> diff --cc arch/powerpc/kernel/module.c
> index fab84024650c,cdb2d88c54e7..
> --- a/arch/powerpc/kernel/module.c
> +++ b/arch/powerpc/kernel/module.c
> @@@ -88,29 -88,26 +89,42 @@@ int module_finalize(const Elf_Ehdr *hdr
>   return 0;
>   }
>   
> - #ifdef MODULES_VADDR
>  -void *module_alloc(unsigned long size)
>  +static __always_inline void *
>  +__module_alloc(unsigned long size, unsigned long start, unsigned long end)
>   {
>  -unsigned long start = VMALLOC_START;
>  -unsigned long end = VMALLOC_END;
>  -
>  -#ifdef MODULES_VADDR
>  -BUILD_BUG_ON(TASK_SIZE > MODULES_VADDR);
>  -start = MODULES_VADDR;
>  -end = MODULES_END;
>  -#endif
>  -
> + /*
> +  * Don't do huge page allocations for modules yet until more testing
> +  * is done. STRICT_MODULE_RWX may require extra work to support this
> +  * too.
> +  */
> + 
>   return __vmalloc_node_range(size, 1, start, end, GFP_KERNEL,
> - PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS, 
> NUMA_NO_NODE,
> + PAGE_KERNEL_EXEC,
> + VM_NO_HUGE_VMAP | VM_FLUSH_RESET_PERMS,
> + NUMA_NO_NODE,
>   __builtin_return_address(0));
>   }
>  +
> ++
>  +void *module_alloc(unsigned long size)
>  +{
> ++unsigned long start = VMALLOC_START;
> ++unsigned long end = VMALLOC_END;
>  +unsigned long limit = (unsigned long)_etext - SZ_32M;
>  +void *ptr = NULL;
>  +
> ++#ifdef MODULES_VADDR
>  +BUILD_BUG_ON(TASK_SIZE > MODULES_VADDR);
> ++start = MODULES_VADDR;
> ++end = MODULES_END;
>  +
>  +/* First try within 32M limit from _etext to avoid branch trampolines */
>  +if (MODULES_VADDR < PAGE_OFFSET && MODULES_END > limit)
> - ptr = __module_alloc(size, limit, MODULES_END);
> ++ptr = __module_alloc(size, limit, end);
>  +
>  +if (!ptr)
> - ptr = __module_alloc(size, MODULES_VADDR, MODULES_END);
> ++#endif
> ++ptr = __module_alloc(size, start, end);
>  +
>  +return ptr;
>  +}
> - #endif

Unfortunately, it also needs this:

From: Stephen Rothwell 
Date: Thu, 15 Apr 2021 19:53:58 +1000
Subject: [PATCH] merge fix up for powerpc merge fix

Signed-off-by: Stephen Rothwell 
---
 arch/powerpc/kernel/module.c | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/arch/powerpc/kernel/module.c b/arch/powerpc/kernel/module.c
index d8ab1ad2eb05..c060f99afd4d 100644
--- a/arch/powerpc/kernel/module.c
+++ b/arch/powerpc/kernel/module.c
@@ -110,7 +110,9 @@ void *module_alloc(unsigned long size)
 {
unsigned long start = VMALLOC_START;
unsigned long end = VMALLOC_END;
+#ifdef MODULES_VADDR
unsigned long limit = (unsigned long)_etext - SZ_32M;
+#endif
void *ptr = NULL;
 
 #ifdef MODULES_VADDR
-- 
2.30.2

-- 
Cheers,
Stephen Rothwell


pgpwiUNsqMujV.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the akpm-current tree with the powerpc tree

2021-04-15 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the akpm-current tree got a conflict in:

  arch/powerpc/kernel/module.c

between commit:

  2ec13df16704 ("powerpc/modules: Load modules closer to kernel text")

from the powerpc tree and commit:

  4930ba789f8d ("powerpc/64s/radix: enable huge vmalloc mappings")

from the akpm-current tree.

I fixed it up (I think - see below) and can carry the fix as
necessary. This is now fixed as far as linux-next is concerned, but any
non trivial conflicts should be mentioned to your upstream maintainer
when your tree is submitted for merging.  You may also want to consider
cooperating with the maintainer of the conflicting tree to minimise any
particularly complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc arch/powerpc/kernel/module.c
index fab84024650c,cdb2d88c54e7..
--- a/arch/powerpc/kernel/module.c
+++ b/arch/powerpc/kernel/module.c
@@@ -88,29 -88,26 +89,42 @@@ int module_finalize(const Elf_Ehdr *hdr
return 0;
  }
  
- #ifdef MODULES_VADDR
 -void *module_alloc(unsigned long size)
 +static __always_inline void *
 +__module_alloc(unsigned long size, unsigned long start, unsigned long end)
  {
 -  unsigned long start = VMALLOC_START;
 -  unsigned long end = VMALLOC_END;
 -
 -#ifdef MODULES_VADDR
 -  BUILD_BUG_ON(TASK_SIZE > MODULES_VADDR);
 -  start = MODULES_VADDR;
 -  end = MODULES_END;
 -#endif
 -
+   /*
+* Don't do huge page allocations for modules yet until more testing
+* is done. STRICT_MODULE_RWX may require extra work to support this
+* too.
+*/
+ 
return __vmalloc_node_range(size, 1, start, end, GFP_KERNEL,
-   PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS, 
NUMA_NO_NODE,
+   PAGE_KERNEL_EXEC,
+   VM_NO_HUGE_VMAP | VM_FLUSH_RESET_PERMS,
+   NUMA_NO_NODE,
__builtin_return_address(0));
  }
 +
++
 +void *module_alloc(unsigned long size)
 +{
++  unsigned long start = VMALLOC_START;
++  unsigned long end = VMALLOC_END;
 +  unsigned long limit = (unsigned long)_etext - SZ_32M;
 +  void *ptr = NULL;
 +
++#ifdef MODULES_VADDR
 +  BUILD_BUG_ON(TASK_SIZE > MODULES_VADDR);
++  start = MODULES_VADDR;
++  end = MODULES_END;
 +
 +  /* First try within 32M limit from _etext to avoid branch trampolines */
 +  if (MODULES_VADDR < PAGE_OFFSET && MODULES_END > limit)
-   ptr = __module_alloc(size, limit, MODULES_END);
++  ptr = __module_alloc(size, limit, end);
 +
 +  if (!ptr)
-   ptr = __module_alloc(size, MODULES_VADDR, MODULES_END);
++#endif
++  ptr = __module_alloc(size, start, end);
 +
 +  return ptr;
 +}
- #endif


pgpNvkByg9NJG.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the powerpc tree

2021-04-15 Thread Stephen Rothwell
Hi all,

After merging the powerpc tree, today's linux-next build (powerpc
allyesconfig) produced this warning:

In file included from include/linux/device.h:15,
 from arch/powerpc/include/asm/io.h:27,
 from include/linux/io.h:13,
 from include/linux/irq.h:20,
 from arch/powerpc/include/asm/hardirq.h:6,
 from include/linux/hardirq.h:11,
 from include/linux/highmem.h:10,
 from include/linux/bio.h:8,
 from include/linux/libnvdimm.h:14,
 from arch/powerpc/platforms/pseries/papr_scm.c:12:
arch/powerpc/platforms/pseries/papr_scm.c: In function 'papr_scm_pmem_flush':
arch/powerpc/platforms/pseries/papr_scm.c:144:26: warning: format '%lld' 
expects argument of type 'long long int', but argument 3 has type 'long int' 
[-Wformat=]
  144 |   dev_err(>pdev->dev, "flush error: %lld", rc);
  |  ^~~
include/linux/dev_printk.h:19:22: note: in definition of macro 'dev_fmt'
   19 | #define dev_fmt(fmt) fmt
  |  ^~~
arch/powerpc/platforms/pseries/papr_scm.c:144:3: note: in expansion of macro 
'dev_err'
  144 |   dev_err(>pdev->dev, "flush error: %lld", rc);
  |   ^~~
arch/powerpc/platforms/pseries/papr_scm.c:144:43: note: format string is 
defined here
  144 |   dev_err(>pdev->dev, "flush error: %lld", rc);
  |~~~^
  |   |
  |   long long int
  |%ld

Introduced by commit

  75b7c05ebf90 ("powerpc/papr_scm: Implement support for H_SCM_FLUSH hcall")

-- 
Cheers,
Stephen Rothwell


pgpNgHPm4xr1X.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the vfio tree with the drm tree

2021-04-15 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the vfio tree got a conflict in:

  drivers/gpu/drm/i915/gvt/gvt.c

between commit:

  9ff06c385300 ("drm/i915/gvt: Remove references to struct drm_device.pdev")

from the drm tree and commit:

  383987fd15ba ("vfio/gvt: Use mdev_get_type_group_id()")

from the vfio tree.

I fixed it up (I used the latter version) and can carry the fix as
necessary. This is now fixed as far as linux-next is concerned, but any
non trivial conflicts should be mentioned to your upstream maintainer
when your tree is submitted for merging.  You may also want to consider
cooperating with the maintainer of the conflicting tree to minimise any
particularly complex conflicts.

-- 
Cheers,
Stephen Rothwell


pgpau0KrImBu4.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the net-next tree with the net tree

2021-04-14 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the net-next tree got a conflict in:

  drivers/net/ethernet/stmicro/stmmac/stmmac_main.c

between commit:

  00423969d806 ("Revert "net: stmmac: re-init rx buffers when mac resume back"")

from the net tree and commits:

  bba2556efad6 ("net: stmmac: Enable RX via AF_XDP zero-copy")
  de0b90e52a11 ("net: stmmac: rearrange RX and TX desc init into per-queue 
basis")

from the net-next tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
index 4749bd0af160,3a5ca5833ce1..
--- a/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
+++ b/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c
@@@ -1380,8 -1519,182 +1519,131 @@@ static void stmmac_free_tx_buffer(struc
  }
  
  /**
-  * init_dma_rx_desc_rings - init the RX descriptor rings
-  * @dev: net device structure
+  * dma_free_rx_skbufs - free RX dma buffers
+  * @priv: private structure
+  * @queue: RX queue index
+  */
+ static void dma_free_rx_skbufs(struct stmmac_priv *priv, u32 queue)
+ {
+   int i;
+ 
+   for (i = 0; i < priv->dma_rx_size; i++)
+   stmmac_free_rx_buffer(priv, queue, i);
+ }
+ 
+ static int stmmac_alloc_rx_buffers(struct stmmac_priv *priv, u32 queue,
+  gfp_t flags)
+ {
+   struct stmmac_rx_queue *rx_q = >rx_queue[queue];
+   int i;
+ 
+   for (i = 0; i < priv->dma_rx_size; i++) {
+   struct dma_desc *p;
+   int ret;
+ 
+   if (priv->extend_desc)
+   p = &((rx_q->dma_erx + i)->basic);
+   else
+   p = rx_q->dma_rx + i;
+ 
+   ret = stmmac_init_rx_buffers(priv, p, i, flags,
+queue);
+   if (ret)
+   return ret;
+ 
+   rx_q->buf_alloc_num++;
+   }
+ 
+   return 0;
+ }
+ 
+ /**
+  * dma_recycle_rx_skbufs - recycle RX dma buffers
+  * @priv: private structure
+  * @queue: RX queue index
+  */
+ static void dma_recycle_rx_skbufs(struct stmmac_priv *priv, u32 queue)
+ {
+   struct stmmac_rx_queue *rx_q = >rx_queue[queue];
+   int i;
+ 
+   for (i = 0; i < priv->dma_rx_size; i++) {
+   struct stmmac_rx_buffer *buf = _q->buf_pool[i];
+ 
+   if (buf->page) {
+   page_pool_recycle_direct(rx_q->page_pool, buf->page);
+   buf->page = NULL;
+   }
+ 
+   if (priv->sph && buf->sec_page) {
+   page_pool_recycle_direct(rx_q->page_pool, 
buf->sec_page);
+   buf->sec_page = NULL;
+   }
+   }
+ }
+ 
+ /**
+  * dma_free_rx_xskbufs - free RX dma buffers from XSK pool
+  * @priv: private structure
+  * @queue: RX queue index
+  */
+ static void dma_free_rx_xskbufs(struct stmmac_priv *priv, u32 queue)
+ {
+   struct stmmac_rx_queue *rx_q = >rx_queue[queue];
+   int i;
+ 
+   for (i = 0; i < priv->dma_rx_size; i++) {
+   struct stmmac_rx_buffer *buf = _q->buf_pool[i];
+ 
+   if (!buf->xdp)
+   continue;
+ 
+   xsk_buff_free(buf->xdp);
+   buf->xdp = NULL;
+   }
+ }
+ 
+ static int stmmac_alloc_rx_buffers_zc(struct stmmac_priv *priv, u32 queue)
+ {
+   struct stmmac_rx_queue *rx_q = >rx_queue[queue];
+   int i;
+ 
+   for (i = 0; i < priv->dma_rx_size; i++) {
+   struct stmmac_rx_buffer *buf;
+   dma_addr_t dma_addr;
+   struct dma_desc *p;
+ 
+   if (priv->extend_desc)
+   p = (struct dma_desc *)(rx_q->dma_erx + i);
+   else
+   p = rx_q->dma_rx + i;
+ 
+   buf = _q->buf_pool[i];
+ 
+   buf->xdp = xsk_buff_alloc(rx_q->xsk_pool);
+   if (!buf->xdp)
+   return -ENOMEM;
+ 
+   dma_addr = xsk_buff_xdp_get_dma(buf->xdp);
+   stmmac_set_desc_addr(priv, p, dma_addr);
+   rx_q->buf_alloc_num++;
+   }
+ 
+   return 0;
+ }
+ 
 -/**
 - * stmmac_reinit_rx_buffers - reinit the RX descriptor buffer.
 - * @priv: driver private structure
 - * Description: this function is called to re-allocate a receive buffer, 
perform
 - * the DMA mapping and init the descriptor.
 - */
 -static void stmmac_reinit_rx_buffers(struct stmmac_priv *priv)
 -{
 -  u32 

linux-next: manual merge of the rdma tree with Linus' tree

2021-04-14 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the rdma tree got a conflict in:

  drivers/infiniband/hw/hfi1/hfi.h

between commit:

  5de61a47eb90 ("IB/hfi1: Fix probe time panic when AIP is enabled with a buggy 
BIOS")

from Linus' tree and commit:

  780278c2c8bb ("IB/hfi1: Rework AIP and VNIC dummy netdev usage")

from the rdma tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc drivers/infiniband/hw/hfi1/hfi.h
index 2a9a040569eb,2183d02ccfa2..
--- a/drivers/infiniband/hw/hfi1/hfi.h
+++ b/drivers/infiniband/hw/hfi1/hfi.h
@@@ -1408,8 -1402,7 +1402,8 @@@ struct hfi1_devdata 
/* Lock to protect IRQ SRC register access */
spinlock_t irq_src_lock;
int vnic_num_vports;
-   struct net_device *dummy_netdev;
+   struct hfi1_netdev_rx *netdev_rx;
 +  struct hfi1_affinity_node *affinity_entry;
  
/* Keeps track of IPoIB RSM rule users */
atomic_t ipoib_rsm_usr_num;


pgpeGS0gS2kE3.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the powerpc tree

2021-04-14 Thread Stephen Rothwell
Hi all,

After merging the powerpc tree, today's linux-next build (powerpc
ppc64_defconfig) produced this warning:

drivers/macintosh/via-pmu.c:190:12: warning: '__fake_sleep' defined but not 
used [-Wunused-variable]
  190 | static int __fake_sleep;
  |^~~~

Introduced by commit

  95d143923379 ("macintosh/via-pmu: Make some symbols static")

-- 
Cheers,
Stephen Rothwell


pgpzhoRtj0jYy.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the sound-asoc tree

2021-04-14 Thread Stephen Rothwell
Hi all,

In commit

  a4856e15e58b ("ASoC: rsnd: check all BUSIF status when error")

Fixes tag

  Fixes: commit 66c705d07d784 ("SoC: rsnd: add interrupt support for SSI BUSIF 
buffer")

has these problem(s):

  - leading word 'commit' unexpected

-- 
Cheers,
Stephen Rothwell


pgphHFEJb4NiG.pgp
Description: OpenPGP digital signature


linux-next: Signed-off-by missing for commit in the drivers-x86 tree

2021-04-14 Thread Stephen Rothwell
Hi all,

Commit

  ff57cfaa3d68 ("platform/x86: pmc_atom: Match all Beckhoff Automation baytrail 
boards with critclk_systems DMI table")

is missing a Signed-off-by from its committer.

-- 
Cheers,
Stephen Rothwell


pgpK7vO1nXM1y.pgp
Description: OpenPGP digital signature


linux-next: Tree for Apr 14

2021-04-14 Thread Stephen Rothwell
Hi all,

Changes since 20210413:

Non-merge commits (relative to Linus' tree): 11611
 10392 files changed, 569164 insertions(+), 261078 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 338 trees (counting Linus' and 87 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (eebe426d32e1 Merge tag 'fixes-for-5.12-rc7' of 
git://git.kernel.org/pub/scm/linux/kernel/git/mtd/linux)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (163630b2d95b arc: Fix typos/spellos)
Merging arm-current/fixes (30e3b4f256b4 ARM: footbridge: fix PCI interrupt 
mapping)
Merging arm64-fixes/for-next/fixes (738fa58ee132 arm64: kprobes: Restore local 
irqflag if kprobes is cancelled)
Merging arm-soc-fixes/arm/fixes (b9a9786a13ea Merge tag 
'omap-for-v5.12/fixes-rc6-signed' of 
git://git.kernel.org/pub/scm/linux/kernel/git/tmlind/linux-omap into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (a994eddb947e s390/entry: save the caller of psw_idle)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (2afeec08ab5c xen-netback: Check for hotplug-status 
existence before watching)
Merging bpf/master (afd0be729953 libbpf: Fix potential NULL pointer dereference)
Merging ipsec/master (6628ddfec758 net: geneve: check skb is large enough for 
IPv4/IPv6 header)
Merging netfilter/master (ccb39c628558 Merge 
git://git.kernel.org/pub/scm/linux/kernel/git/pablo/nf)
Merging ipvs/master (fbea31808ca1 netfilter: conntrack: do not print icmpv6 as 
unknown via /proc)
Merging wireless-drivers/master (65db391dd874 iwlwifi: mvm: fix beacon 
protection checks)
Merging mac80211/master (864db232dc70 net: ipv6: check for validity before 
dereferencing cfg->fc_nlinfo.nlh)
Merging rdma-fixes/for-rc (d434405aaab7 Linux 5.12-rc7)
Merging sound-current/for-linus (c8426b2700b5 ALSA: hda/realtek: Fix speaker 
amp setup on Acer Aspire E1)
Merging sound-asoc-fixes/for-linus (357505e41fb0 Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (78d889705732 Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (c730b40940f9 Merge remote-tracking branch 
'spi/for-5.12' into spi-linus)
Merging pci-current/for-linus (cf673bd0cc97 PCI: switchtec: Fix Spectre v1 
vulnerability)
Merging driver-core.current/driver-core-linus (d434405aaab7 Linux 5.12-rc7)
Merging tty.current/tty-linus (e49d033bddf5 Linux 5.12-rc6)
Merging usb.current/usb-linus (d434405aaab7 Linux 5.12-rc7)
Merging usb-gadget-fixes/fixes (e49d033bddf5 Linux 5.12-rc6)
Merging usb-serial-fixes/usb-linus (0d02ec6b3136 Linu

Re: [PATCH 1/5] uapi: remove the unused HAVE_ARCH_STRUCT_FLOCK64 define

2021-04-14 Thread Stephen Rothwell
Hi Arnd,

On Mon, 12 Apr 2021 11:55:41 +0200 Arnd Bergmann  wrote:
>
> On Mon, Apr 12, 2021 at 10:55 AM Christoph Hellwig  wrote:
> >
> > Signed-off-by: Christoph Hellwig   
> 
> The patch looks good, but I'd like to see a description for each one.
> How about:
> 
> | The check was added when Stephen Rothwell created the file, but
> | no architecture ever defined it.

Actually it was used by the xtensa architecture until Dec, 2006.

-- 
Cheers,
Stephen Rothwell


pgpBR9mvgcEgm.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the mac80211-next tree

2021-04-13 Thread Stephen Rothwell
Hi all,

After merging the mac80211-next tree, today's linux-next build (htmldocs)
produced this warning:

include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead
include/net/cfg80211.h:6643: warning: expecting prototype for 
wiphy_rfkill_set_hw_state(). Prototype was for 
wiphy_rfkill_set_hw_state_reason() instead

Introduced by commit

  6f779a66dc84 ("cfg80211: allow specifying a reason for hw_rfkill")

-- 
Cheers,
Stephen Rothwell


pgpw3cTEr22Ef.pgp
Description: OpenPGP digital signature


linux-next: Tree for Apr 13

2021-04-13 Thread Stephen Rothwell
Hi all,

Changes since 20210412:

New tree: xilinx

The arm-soc tree lost its build failure (actually yesterday).

The kvm-arm tree gained conflicts against the arm64 tree.

The usb tree lost its build failure.

The akpm-current tree gained conflicts against the arm64 tree.

Non-merge commits (relative to Linus' tree): 11352
 10244 files changed, 557584 insertions(+), 257771 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 338 trees (counting Linus' and 87 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (89698becf06d Merge tag 'm68knommu-for-v5.12-rc7' of 
git://git.kernel.org/pub/scm/linux/kernel/git/gerg/m68knommu)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (163630b2d95b arc: Fix typos/spellos)
Merging arm-current/fixes (30e3b4f256b4 ARM: footbridge: fix PCI interrupt 
mapping)
Merging arm64-fixes/for-next/fixes (2decad92f473 arm64: mte: Ensure 
TIF_MTE_ASYNC_FAULT is set atomically)
Merging arm-soc-fixes/arm/fixes (b9a9786a13ea Merge tag 
'omap-for-v5.12/fixes-rc6-signed' of 
git://git.kernel.org/pub/scm/linux/kernel/git/tmlind/linux-omap into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (a994eddb947e s390/entry: save the caller of psw_idle)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (f33b0e196ed7 ethtool: fix kdoc attr name)
Merging bpf/master (afd0be729953 libbpf: Fix potential NULL pointer dereference)
Merging ipsec/master (6628ddfec758 net: geneve: check skb is large enough for 
IPv4/IPv6 header)
Merging netfilter/master (d163a925ebbc netfilter: arp_tables: add pre_exit hook 
for table unregister)
Merging ipvs/master (fbea31808ca1 netfilter: conntrack: do not print icmpv6 as 
unknown via /proc)
Merging wireless-drivers/master (65db391dd874 iwlwifi: mvm: fix beacon 
protection checks)
Merging mac80211/master (864db232dc70 net: ipv6: check for validity before 
dereferencing cfg->fc_nlinfo.nlh)
Merging rdma-fixes/for-rc (d434405aaab7 Linux 5.12-rc7)
Merging sound-current/for-linus (c8426b2700b5 ALSA: hda/realtek: Fix speaker 
amp setup on Acer Aspire E1)
Merging sound-asoc-fixes/for-linus (49065ed5ad5b Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (78d889705732 Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (c730b40940f9 Merge remote-tracking branch 
'spi/for-5.12' into spi-linus)
Merging pci-current/for-linus (cf673bd0cc97 PCI: switchtec: Fix Spectre v1 
vulnerability)
Merging driver-core.current/driver-core-linus (d434405aaab7 Linux 5.12-rc7)
Merging tty.current/tty-linus (

linux-next: manual merge of the akpm-current tree with the arm64 tree

2021-04-13 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the akpm-current tree got a conflict in:

  lib/test_kasan.c

between commits:

  2603f8a78dfb ("kasan: Add KASAN mode kernel parameter")
  e80a76aa1a91 ("kasan, arm64: tests supports for HW_TAGS async mode")

from the arm64 tree and commit:

  c616ba7e0d63 ("kasan: detect false-positives in tests")

from the akpm-current tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc lib/test_kasan.c
index 785e724ce0d8,bf9225002a7e..
--- a/lib/test_kasan.c
+++ b/lib/test_kasan.c
@@@ -78,33 -83,30 +83,35 @@@ static void kasan_test_exit(struct kuni
   * fields, it can reorder or optimize away the accesses to those fields.
   * Use READ/WRITE_ONCE() for the accesses and compiler barriers around the
   * expression to prevent that.
+  *
+  * In between KUNIT_EXPECT_KASAN_FAIL checks, fail_data.report_found is kept 
as
+  * false. This allows detecting KASAN reports that happen outside of the 
checks
+  * by asserting !fail_data.report_found at the start of 
KUNIT_EXPECT_KASAN_FAIL
+  * and in kasan_test_exit.
   */
- #define KUNIT_EXPECT_KASAN_FAIL(test, expression) do {\
-   if (IS_ENABLED(CONFIG_KASAN_HW_TAGS) && \
-   !kasan_async_mode_enabled())\
-   migrate_disable();  \
-   WRITE_ONCE(fail_data.report_expected, true);\
-   WRITE_ONCE(fail_data.report_found, false);  \
-   kunit_add_named_resource(test,  \
-   NULL,   \
-   NULL,   \
-   ,  \
-   "kasan_data", _data);  \
-   barrier();  \
-   expression; \
-   barrier();  \
-   if (kasan_async_mode_enabled()) \
-   kasan_force_async_fault();  \
-   barrier();  \
-   KUNIT_EXPECT_EQ(test,   \
-   READ_ONCE(fail_data.report_expected),   \
-   READ_ONCE(fail_data.report_found)); \
-   if (IS_ENABLED(CONFIG_KASAN_HW_TAGS) && \
-   !kasan_async_mode_enabled()) {  \
-   if (READ_ONCE(fail_data.report_found))  \
-   kasan_enable_tagging_sync();\
-   migrate_enable();   \
-   }   \
+ #define KUNIT_EXPECT_KASAN_FAIL(test, expression) do {
\
 -  if (IS_ENABLED(CONFIG_KASAN_HW_TAGS))   \
++  if (IS_ENABLED(CONFIG_KASAN_HW_TAGS) && \
++  !kasan_async_mode_enabled())\
+   migrate_disable();  \
+   KUNIT_EXPECT_FALSE(test, READ_ONCE(fail_data.report_found));\
+   WRITE_ONCE(fail_data.report_expected, true);\
+   barrier();  \
+   expression; \
+   barrier();  \
++  if (kasan_async_mode_enabled()) \
++  kasan_force_async_fault();  \
++  barrier();  \
+   KUNIT_EXPECT_EQ(test,   \
+   READ_ONCE(fail_data.report_expected),   \
+   READ_ONCE(fail_data.report_found)); \
 -  if (IS_ENABLED(CONFIG_KASAN_HW_TAGS)) { \
++  if (IS_ENABLED(CONFIG_KASAN_HW_TAGS) && \
++  !kasan_async_mode_enabled()) {  \
+   if (READ_ONCE(fail_data.report_found))  \
 -  kasan_enable_tagging(); \
++  kasan_enable_tagging_sync();\
+   migrate_enable();   \
+   } 

linux-next: manual merge of the kvm-arm tree with the arm64 tree

2021-04-12 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the kvm-arm tree got a conflict in:

  arch/arm64/include/asm/assembler.h

between commits:

  27248fe1abb2 ("arm64: assembler: remove conditional NEON yield macros")
  13150149aa6d ("arm64: fpsimd: run kernel mode NEON with softirqs disabled")

from the arm64 tree and commits:

  8f4de66e247b ("arm64: asm: Provide set_sctlr_el2 macro")
  755db23420a1 ("KVM: arm64: Generate final CTR_EL0 value when running in 
Protected mode")

from the kvm-arm tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc arch/arm64/include/asm/assembler.h
index ab569b0b45fc,34ddd8a0f3dd..
--- a/arch/arm64/include/asm/assembler.h
+++ b/arch/arm64/include/asm/assembler.h
@@@ -15,7 -15,7 +15,8 @@@
  #include 
  
  #include 
 +#include 
+ #include 
  #include 
  #include 
  #include 
@@@ -701,25 -705,95 +714,33 @@@ USER(\label, ic ivau, \tmp2)
// inval
isb
  .endm
  
+ .macro set_sctlr_el1, reg
+   set_sctlr sctlr_el1, \reg
+ .endm
+ 
+ .macro set_sctlr_el2, reg
+   set_sctlr sctlr_el2, \reg
+ .endm
+ 
 -/*
 - * Check whether to yield to another runnable task from kernel mode NEON code
 - * (which runs with preemption disabled).
 - *
 - * if_will_cond_yield_neon
 - *// pre-yield patchup code
 - * do_cond_yield_neon
 - *// post-yield patchup code
 - * endif_yield_neon
 - *
 - * where  is optional, and marks the point where execution will resume
 - * after a yield has been performed. If omitted, execution resumes right after
 - * the endif_yield_neon invocation. Note that the entire sequence, including
 - * the provided patchup code, will be omitted from the image if
 - * CONFIG_PREEMPTION is not defined.
 - *
 - * As a convenience, in the case where no patchup code is required, the above
 - * sequence may be abbreviated to
 - *
 - * cond_yield_neon 
 - *
 - * Note that the patchup code does not support assembler directives that 
change
 - * the output section, any use of such directives is undefined.
 - *
 - * The yield itself consists of the following:
 - * - Check whether the preempt count is exactly 1 and a reschedule is also
 - *   needed. If so, calling of preempt_enable() in kernel_neon_end() will
 - *   trigger a reschedule. If it is not the case, yielding is pointless.
 - * - Disable and re-enable kernel mode NEON, and branch to the yield fixup
 - *   code.
 - *
 - * This macro sequence may clobber all CPU state that is not guaranteed by the
 - * AAPCS to be preserved across an ordinary function call.
 - */
 -
 -  .macro  cond_yield_neon, lbl
 -  if_will_cond_yield_neon
 -  do_cond_yield_neon
 -  endif_yield_neon\lbl
 -  .endm
 -
 -  .macro  if_will_cond_yield_neon
 -#ifdef CONFIG_PREEMPTION
 -  get_current_taskx0
 -  ldr x0, [x0, #TSK_TI_PREEMPT]
 -  sub x0, x0, #PREEMPT_DISABLE_OFFSET
 -  cbz x0, .Lyield_\@
 -  /* fall through to endif_yield_neon */
 -  .subsection 1
 -.Lyield_\@ :
 -#else
 -  .section".discard.cond_yield_neon", "ax"
 -#endif
 -  .endm
 -
 -  .macro  do_cond_yield_neon
 -  bl  kernel_neon_end
 -  bl  kernel_neon_begin
 -  .endm
 -
 -  .macro  endif_yield_neon, lbl
 -  .ifnb   \lbl
 -  b   \lbl
 -  .else
 -  b   .Lyield_out_\@
 -  .endif
 -  .previous
 -.Lyield_out_\@ :
 -  .endm
 -
/*
 -   * Check whether preempt-disabled code should yield as soon as it
 -   * is able. This is the case if re-enabling preemption a single
 -   * time results in a preempt count of zero, and the TIF_NEED_RESCHED
 -   * flag is set. (Note that the latter is stored negated in the
 -   * top word of the thread_info::preempt_count field)
 +   * Check whether preempt/bh-disabled asm code should yield as soon as
 +   * it is able. This is the case if we are currently running in task
 +   * context, and either a softirq is pending, or the TIF_NEED_RESCHED
 +   * flag is set and re-enabling preemption a single time would result in
 +   * a preempt count of zero. (Note that the TIF_NEED_RESCHED flag is
 +   * stored negated in the top word of the thread_info::preempt_count
 +   * field)
 */
 -  .macro  cond_yield, lbl:req, tmp:req
 -#ifdef CONFIG_PREEMPTION
 +  .macro  cond_yield, lbl:req, tmp:req, tmp2:req
get_current_task \tmp
ldr \tmp, [\tmp, #TSK_T

linux-next: Tree for Apr 12

2021-04-12 Thread Stephen Rothwell
Hi all,

Changes since 20210409:

The arm-soc tree gained a build failure so I reverted some commits.

The vfs tree gained conflicts against the btrfs, overlayfs and xfs trees.

The net-next tree gained a semantic conflict against the netfilter tree.

The keys tree gained a conflict against the integrity tree.

The usb tree gained a build failure for which I reverted a commit.

Non-merge commits (relative to Linus' tree): 11145
 10108 files changed, 554801 insertions(+), 255029 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 337 trees (counting Linus' and 87 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (d434405aaab7 Linux 5.12-rc7)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (83520d62cc5a ARC: treewide: avoid the pointer 
addition with NULL pointer)
Merging arm-current/fixes (30e3b4f256b4 ARM: footbridge: fix PCI interrupt 
mapping)
Merging arm64-fixes/for-next/fixes (185f2e5f51c2 arm64: fix inline asm in 
load_unaligned_zeropad())
Merging arm-soc-fixes/arm/fixes (b9a9786a13ea Merge tag 
'omap-for-v5.12/fixes-rc6-signed' of 
git://git.kernel.org/pub/scm/linux/kernel/git/tmlind/linux-omap into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (ad31a8c05196 s390/setup: use memblock_free_late() to 
free old stack)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (4e04e7513b0f Merge tag 'net-5.12-rc7' of 
git://git.kernel.org/pub/scm/linux/kernel/git/netdev/net)
Merging bpf/master (afd0be729953 libbpf: Fix potential NULL pointer dereference)
Merging ipsec/master (ef19e111337f xfrm/compat: Cleanup WARN()s that can be 
user-triggered)
Merging netfilter/master (d163a925ebbc netfilter: arp_tables: add pre_exit hook 
for table unregister)
Merging ipvs/master (fbea31808ca1 netfilter: conntrack: do not print icmpv6 as 
unknown via /proc)
Merging wireless-drivers/master (65db391dd874 iwlwifi: mvm: fix beacon 
protection checks)
Merging mac80211/master (864db232dc70 net: ipv6: check for validity before 
dereferencing cfg->fc_nlinfo.nlh)
Merging rdma-fixes/for-rc (d1c803a9ccd7 RDMA/addr: Be strict with gid size)
Merging sound-current/for-linus (c8426b2700b5 ALSA: hda/realtek: Fix speaker 
amp setup on Acer Aspire E1)
Merging sound-asoc-fixes/for-linus (026baac1b42a Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (78d889705732 Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (9d32476c4a3f Merge remote-tracking branch 
'spi/for-5.12' into spi-linus)
Merging pci-current/for-linus (cf673bd0cc97 PCI: sw

linux-next: build warning after merge of the vfs tree

2021-04-12 Thread Stephen Rothwell
Hi all,

After merging the vfs tree, today's linux-next build (htmldocs) produced
this warning:

Documentation/filesystems/locking.rst:113: WARNING: Malformed table.
Text in column margin in table line 24.

=
ops i_rwsem(inode)
=
lookup: shared
create: exclusive
link:   exclusive (both)
mknod:  exclusive
symlink:exclusive
mkdir:  exclusive
unlink: exclusive (both)
rmdir:  exclusive (both)(see below)
rename: exclusive (all) (see below)
readlink:   no
get_link:   no
setattr:exclusive
permission: no (may not block if called in rcu-walk mode)
get_acl:no
getattr:no
listxattr:  no
fiemap: no
update_time:no
atomic_open:shared (exclusive if O_CREAT is set in open flags)
tmpfile:no
fileattr_get:   no or exclusive
fileattr_set:   exclusive
=

Introduced by commit

  10a489bbff3e ("vfs: add fileattr ops")

-- 
Cheers,
Stephen Rothwell


pgpE8gRPSDW83.pgp
Description: OpenPGP digital signature


linux-next: build failure after merge of the usb tree

2021-04-12 Thread Stephen Rothwell
Hi all,

After merging the usb tree, today's linux-next build (x86_64 almodconfig
modules_install) failed like this:

depmod: ERROR: Cycle detected: usbcore -> typec -> usbcore
depmod: ERROR: Found 2 modules in dependency cycles!

Caused by commit

  63cd78617350 ("usb: Link the ports to the connectors they are attached to")

I have reverted that commit for today.
-- 
Cheers,
Stephen Rothwell


pgpGxijrgDzm3.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the keys tree with the integrity tree

2021-04-12 Thread Stephen Rothwell
Hi all,

FIXME: Add owner of second tree to To:
   Add author(s)/SOB of conflicting commits.

Today's linux-next merge of the keys tree got a conflict in:

  certs/system_keyring.c

between commit:

  6cbdfb3d91ba ("ima: enable loading of build time generated key on .ima 
keyring")

from the integrity tree and commit:

  9536390dcc8c ("certs: Move load_system_certificate_list to a common function")

from the keys tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc certs/system_keyring.c
index 2b3ad375ecc1,0c9a4795e847..
--- a/certs/system_keyring.c
+++ b/certs/system_keyring.c
@@@ -133,88 -133,15 +134,36 @@@ static __init int system_trusted_keyrin
   */
  device_initcall(system_trusted_keyring_init);
  
- static __init int load_cert(const u8 *p, const u8 *end, struct key *keyring)
- {
-   key_ref_t key;
-   size_t plen;
- 
-   while (p < end) {
-   /* Each cert begins with an ASN.1 SEQUENCE tag and must be more
-* than 256 bytes in size.
-*/
-   if (end - p < 4)
-   goto dodgy_cert;
-   if (p[0] != 0x30 &&
-   p[1] != 0x82)
-   goto dodgy_cert;
-   plen = (p[2] << 8) | p[3];
-   plen += 4;
-   if (plen > end - p)
-   goto dodgy_cert;
- 
-   key = key_create_or_update(make_key_ref(keyring, 1),
-  "asymmetric",
-  NULL,
-  p,
-  plen,
-  ((KEY_POS_ALL & ~KEY_POS_SETATTR) |
-  KEY_USR_VIEW | KEY_USR_READ),
-  KEY_ALLOC_NOT_IN_QUOTA |
-  KEY_ALLOC_BUILT_IN |
-  KEY_ALLOC_BYPASS_RESTRICTION);
-   if (IS_ERR(key)) {
-   pr_err("Problem loading in-kernel X.509 certificate 
(%ld)\n",
-  PTR_ERR(key));
-   } else {
-   pr_notice("Loaded X.509 cert '%s'\n",
- key_ref_to_ptr(key)->description);
-   key_ref_put(key);
-   }
-   p += plen;
-   }
- 
-   return 0;
- 
- dodgy_cert:
-   pr_err("Problem parsing in-kernel X.509 certificate list\n");
-   return 0;
- }
- 
 +__init int load_module_cert(struct key *keyring)
 +{
-   const u8 *p, *end;
- 
 +  if (!IS_ENABLED(CONFIG_IMA_APPRAISE_MODSIG))
 +  return 0;
 +
 +  pr_notice("Loading compiled-in module X.509 certificates\n");
 +
-   p = system_certificate_list;
-   end = p + module_cert_size;
- 
-   return load_cert(p, end, keyring);
++  return load_certificate_list(system_certificate_list, module_cert_size,
++   keyring);
 +}
 +
  /*
   * Load the compiled-in list of X.509 certificates.
   */
  static __init int load_system_certificate_list(void)
  {
-   const u8 *p, *end;
++  const u8 *p;
 +  unsigned long size;
 +
pr_notice("Loading compiled-in X.509 certificates\n");
  
 -  return load_certificate_list(system_certificate_list, 
system_certificate_list_size,
 -   builtin_trusted_keys);
 +#ifdef CONFIG_MODULE_SIG
 +  p = system_certificate_list;
 +  size = system_certificate_list_size;
 +#else
 +  p = system_certificate_list + module_cert_size;
 +  size = system_certificate_list_size - module_cert_size;
 +#endif
 +
-   end = p + size;
-   return load_cert(p, end, builtin_trusted_keys);
++  return load_certificate_list(p, size, builtin_trusted_keys);
  }
  late_initcall(load_system_certificate_list);
  


pgpMWTxmbqzTd.pgp
Description: OpenPGP digital signature


linux-next: build failure after merge of the net-next tree

2021-04-11 Thread Stephen Rothwell
, list) {
  |  ^~~
In file included from include/linux/preempt.h:11,
 from include/linux/spinlock.h:51,
 from include/linux/mmzone.h:8,
 from include/linux/gfp.h:6,
 from include/linux/umh.h:4,
 from include/linux/kmod.h:9,
 from net/bridge/netfilter/ebtables.c:14:
net/bridge/netfilter/ebtables.c:1248:33: error: 'struct netns_xt' has no member 
named 'tables'
 1248 |  list_for_each_entry(t, >xt.tables[NFPROTO_BRIDGE], list) {
  | ^
include/linux/list.h:619:20: note: in definition of macro 'list_entry_is_head'
  619 |  (>member == (head))
  |^~~~
net/bridge/netfilter/ebtables.c:1248:2: note: in expansion of macro 
'list_for_each_entry'
 1248 |  list_for_each_entry(t, >xt.tables[NFPROTO_BRIDGE], list) {
  |  ^~~

Caused by commit

  5b53951cfc85 ("netfilter: ebtables: use net_generic infra")

interacting with commit

  7ee3c61dcd28 ("netfilter: bridge: add pre_exit hooks for ebtable 
unregistration")

from the netfilter tree.

I have applied the following merge fix patch for today:

From: Stephen Rothwell 
Date: Mon, 12 Apr 2021 14:58:20 +1000
Subject: [PATCH] merger fix for "netfilter: bridge: add pre_exit hooks for
 ebtable unregistration"

Signed-off-by: Stephen Rothwell 
---
 net/bridge/netfilter/ebtables.c | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/net/bridge/netfilter/ebtables.c b/net/bridge/netfilter/ebtables.c
index bbc46149bbb2..96d789c8d1c7 100644
--- a/net/bridge/netfilter/ebtables.c
+++ b/net/bridge/netfilter/ebtables.c
@@ -1241,11 +1241,12 @@ int ebt_register_table(struct net *net, const struct 
ebt_table *input_table,
 
 static struct ebt_table *__ebt_find_table(struct net *net, const char *name)
 {
+   struct ebt_pernet *ebt_net = net_generic(net, ebt_pernet_id);
struct ebt_table *t;
 
mutex_lock(_mutex);
 
-   list_for_each_entry(t, >xt.tables[NFPROTO_BRIDGE], list) {
+   list_for_each_entry(t, _net->tables, list) {
if (strcmp(t->name, name) == 0) {
    mutex_unlock(_mutex);
return t;
-- 
2.30.2

-- 
Cheers,
Stephen Rothwell


pgpbIp1T721iw.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the vfs tree with the xfs tree

2021-04-11 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the vfs tree got a conflict in:

  fs/xfs/xfs_ioctl.c

between commits:

  ceaf603c7024 ("xfs: move the di_projid field to struct xfs_inode")
  031474c28a3a ("xfs: move the di_extsize field to struct xfs_inode")
  b33ce57d3e61 ("xfs: move the di_cowextsize field to struct xfs_inode")
  4800887b4574 ("xfs: cleanup xfs_fill_fsxattr")
  ee7b83fd365e ("xfs: use a union for i_cowextsize and i_flushiter")
  db07349da2f5 ("xfs: move the di_flags field to struct xfs_inode")
  3e09ab8fdc4d ("xfs: move the di_flags2 field to struct xfs_inode")

from the xfs tree and commit:

  280cad4ac884 ("xfs: convert to fileattr")

from the vfs tree.

I fixed it up (I think - see below) and can carry the fix as
necessary. This is now fixed as far as linux-next is concerned, but any
non trivial conflicts should be mentioned to your upstream maintainer
when your tree is submitted for merging.  You may also want to consider
cooperating with the maintainer of the conflicting tree to minimise any
particularly complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc fs/xfs/xfs_ioctl.c
index 708b77341a70,bbda105a2ce5..
--- a/fs/xfs/xfs_ioctl.c
+++ b/fs/xfs/xfs_ioctl.c
@@@ -1056,76 -1057,16 +1057,18 @@@ xfs_ioc_ag_geometry
  static void
  xfs_fill_fsxattr(
struct xfs_inode*ip,
-   boolattr,
-   struct fsxattr  *fa)
+   int whichfork,
+   struct fileattr *fa)
  {
 +  struct xfs_mount*mp = ip->i_mount;
-   struct xfs_ifork*ifp = attr ? ip->i_afp : >i_df;
+   struct xfs_ifork*ifp = XFS_IFORK_PTR(ip, whichfork);
  
-   simple_fill_fsxattr(fa, xfs_ip2xflags(ip));
+   fileattr_fill_xflags(fa, xfs_ip2xflags(ip));
 -  fa->fsx_extsize = ip->i_d.di_extsize << ip->i_mount->m_sb.sb_blocklog;
 -  fa->fsx_cowextsize = ip->i_d.di_cowextsize <<
 -  ip->i_mount->m_sb.sb_blocklog;
 -  fa->fsx_projid = ip->i_d.di_projid;
 +
 +  fa->fsx_extsize = XFS_FSB_TO_B(mp, ip->i_extsize);
 +  if (ip->i_diflags2 & XFS_DIFLAG2_COWEXTSIZE)
 +  fa->fsx_cowextsize = XFS_FSB_TO_B(mp, ip->i_cowextsize);
 +  fa->fsx_projid = ip->i_projid;
if (ifp && (ifp->if_flags & XFS_IFEXTENTS))
fa->fsx_nextents = xfs_iext_count(ifp);
else
@@@ -1212,10 -1167,10 +1169,10 @@@ static in
  xfs_ioctl_setattr_xflags(
struct xfs_trans*tp,
struct xfs_inode*ip,
-   struct fsxattr  *fa)
+   struct fileattr *fa)
  {
struct xfs_mount*mp = ip->i_mount;
 -  uint64_tdi_flags2;
 +  uint64_ti_flags2;
  
/* Can't change realtime flag if any extents are allocated. */
if ((ip->i_df.if_nextents || ip->i_delayed_blks) &&
@@@ -1348,8 -1289,11 +1291,11 @@@ xfs_ioctl_setattr_check_extsize
xfs_extlen_tsize;
xfs_fsblock_t   extsize_fsb;
  
+   if (!fa->fsx_valid)
+   return 0;
+ 
if (S_ISREG(VFS_I(ip)->i_mode) && ip->i_df.if_nextents &&
 -  ((ip->i_d.di_extsize << mp->m_sb.sb_blocklog) != fa->fsx_extsize))
 +  ((ip->i_extsize << mp->m_sb.sb_blocklog) != fa->fsx_extsize))
return -EINVAL;
  
if (fa->fsx_extsize == 0)
@@@ -1520,18 -1476,18 +1478,19 @@@ xfs_fileattr_set
 * extent size hint should be set on the inode. If no extent size flags
 * are set on the inode then unconditionally clear the extent size hint.
 */
 -  if (ip->i_d.di_flags & (XFS_DIFLAG_EXTSIZE | XFS_DIFLAG_EXTSZINHERIT))
 -  ip->i_d.di_extsize = fa->fsx_extsize >> mp->m_sb.sb_blocklog;
 -  else
 -  ip->i_d.di_extsize = 0;
 -  if (xfs_sb_version_has_v3inode(>m_sb) &&
 -  (ip->i_d.di_flags2 & XFS_DIFLAG2_COWEXTSIZE))
 -  ip->i_d.di_cowextsize = fa->fsx_cowextsize >>
 -  mp->m_sb.sb_blocklog;
 +  if (ip->i_diflags & (XFS_DIFLAG_EXTSIZE | XFS_DIFLAG_EXTSZINHERIT))
 +  ip->i_extsize = XFS_B_TO_FSB(mp, fa->fsx_extsize);
else
 -  ip->i_d.di_cowextsize = 0;
 +  ip->i_extsize = 0;
 +
 +  if (xfs_sb_version_has_v3inode(>m_sb)) {
 +  if (ip->i_diflags2 & XFS_DIFLAG2_COWEXTSIZE)
 +  ip->i_cowextsize = XFS_B_TO_FSB(mp, fa->fsx_cowextsize);
 +  else
 +  ip->i_cowextsize = 0;
 +  }
  
+ skip_xattr:
error = xfs_trans_commit(tp);
  
/*


pgplfd4mMyBsv.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the vfs tree with the overlayfs tree

2021-04-11 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the vfs tree got a conflict in:

  fs/overlayfs/file.c

between commit:

  d46b7cd68336 ("ovl: plumb through flush method")

from the overlayfs tree and commit:

  ae7db6c8bc98 ("ovl: remove unneeded ioctls")

from the vfs tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc fs/overlayfs/file.c
index 6e454a294046,9bd4167cc7fb..
--- a/fs/overlayfs/file.c
+++ b/fs/overlayfs/file.c
@@@ -716,11 -590,6 +610,7 @@@ const struct file_operations ovl_file_o
.mmap   = ovl_mmap,
.fallocate  = ovl_fallocate,
.fadvise= ovl_fadvise,
-   .unlocked_ioctl = ovl_ioctl,
 +  .flush  = ovl_flush,
- #ifdef CONFIG_COMPAT
-   .compat_ioctl   = ovl_compat_ioctl,
- #endif
.splice_read= generic_file_splice_read,
.splice_write   = iter_file_splice_write,
  


pgpBpgL3zl_0U.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the vfs tree with the btrfs tree

2021-04-11 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the vfs tree got a conflict in:

  fs/btrfs/ioctl.c

between commit:

  2911da32d543 ("btrfs: use btrfs_inode_lock/btrfs_inode_unlock inode lock 
helpers")

from the btrfs tree and commit:

  d9b32b140987 ("btrfs: convert to fileattr")

from the vfs tree.

I fixed it up (I used the vfs tree version (which removed inode_lock()
in various places) and can carry the fix as necessary. This is now fixed
as far as linux-next is concerned, but any non trivial conflicts should
be mentioned to your upstream maintainer when your tree is submitted for
merging.  You may also want to consider cooperating with the maintainer
of the conflicting tree to minimise any particularly complex conflicts.

-- 
Cheers,
Stephen Rothwell


pgp4nwGQBhKsL.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the pinctrl tree

2021-04-11 Thread Stephen Rothwell
Hi all,

In commit

  2cfebcb2a22f ("pinctrl: at91-pio4: Fix slew rate disablement")

Fixes tag

  Fixes: 440b144978ba ("pinctrl: at91-pio4: add support for slew-rate")

has these problem(s):

  - Target SHA1 does not exist

Maybe you meant

Fixes: c709135e576b ("pinctrl: at91-pio4: add support for slew-rate")

-- 
Cheers,
Stephen Rothwell


pgpzjFjLckjKI.pgp
Description: OpenPGP digital signature


linux-next: Signed-off-by missing for commit in the kvm-arm tree

2021-04-11 Thread Stephen Rothwell
Hi all,

Commit

  a20c5c4f18ae ("Revert "KVM: arm64: Fully zero the vcpu state on reset"")

is missing a Signed-off-by from its author and committer.

Reverts are commits, too.

-- 
Cheers,
Stephen Rothwell


pgpct2wU1yn3K.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the spi tree

2021-04-11 Thread Stephen Rothwell
Hi all,

In commit

  e980048263ba ("spi: orion: set devdata properly as it is being used later")

Fixes tag

  Fixes: 0e6521f13c2 ("spi: orion: Use device_get_match_data() helper")

has these problem(s):

  - SHA1 should be at least 12 digits long

Probably not worth rebasing to fix, but this can be avoided in future
commits by setting core.abbrev to 12 (or more) or (for git v2.11 or later)
just making sure it is not set (or set to "auto").

-- 
Cheers,
Stephen Rothwell


pgpCn3AX9grnz.pgp
Description: OpenPGP digital signature


linux-next: Signed-off-by missing for commit in the block tree

2021-04-11 Thread Stephen Rothwell
Hi all,

Commit

  6fa6517fe62e ("ata: ahci_tegra: call tegra_powergate_power_off only when PM 
domain is not present")

is missing a Signed-off-by from its author.

-- 
Cheers,
Stephen Rothwell


pgpDJVYCj80z8.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the crypto tree

2021-04-11 Thread Stephen Rothwell
Hi all,

In commit

  36303413885e ("crypto: chelsio - Read rxchannel-id from firmware")

Fixes tag

  Fixes: 567be3a5d227 ("crypto: chelsio - Use multiple txq/rxq per tfm to 
process the requests)

has these problem(s):

  - Subject has leading but no trailing quotes

-- 
Cheers,
Stephen Rothwell


pgpUNpHy3Rz6F.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the ext4 tree

2021-04-11 Thread Stephen Rothwell
Hi all,

In commit

  a149d2a5cabb ("ext4: fix check to prevent false positive report of incorrect 
used inodes")

Fixes tag

  Fixes: 50122847007 ("ext4: fix check to prevent initializing reserved inodes")

has these problem(s):

  - SHA1 should be at least 12 digits long

This is probably not worth rebasing to fix, but can be avoided in future
commits by setting core.abbrev to 12 (or more) or (for git v2.11 or later)
just making sure it is not set (or set to "auto").

-- 
Cheers,
Stephen Rothwell


pgpDry4G_jWwd.pgp
Description: OpenPGP digital signature


linux-next: Tree for Apr 9

2021-04-09 Thread Stephen Rothwell
Hi all,

Changes since 20210408:

New trees: iio, iio-fixes

The arm-soc tree gained a build failure so I reverted some commits.

The bluetooth tree lost its build failure.

The drm tree gained a conflict against the drm-misc-fixes tree and also a
bad merge for which I applied a merge fix patch.

The irqchip tree lost its build failure but gained a conflict against
the arm-soc tree.

The drivers-x86 tree gained a conflict against the battery tree.

Non-merge commits (relative to Linus' tree): 10557
 9572 files changed, 526876 insertions(+), 241239 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 337 trees (counting Linus' and 87 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (3fb4f979b4fa Merge tag 's390-5.12-6' of 
git://git.kernel.org/pub/scm/linux/kernel/git/s390/linux)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (83520d62cc5a ARC: treewide: avoid the pointer 
addition with NULL pointer)
Merging arm-current/fixes (30e3b4f256b4 ARM: footbridge: fix PCI interrupt 
mapping)
Merging arm64-fixes/for-next/fixes (185f2e5f51c2 arm64: fix inline asm in 
load_unaligned_zeropad())
Merging arm-soc-fixes/arm/fixes (b9a9786a13ea Merge tag 
'omap-for-v5.12/fixes-rc6-signed' of 
git://git.kernel.org/pub/scm/linux/kernel/git/tmlind/linux-omap into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (ad31a8c05196 s390/setup: use memblock_free_late() to 
free old stack)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (6494d15fd643 Merge branch '40GbE' of 
git://git.kernel.org/pub/scm/linux/kernel/git/tnguy/net-queue)
Merging bpf/master (afd0be729953 libbpf: Fix potential NULL pointer dereference)
Merging ipsec/master (ef19e111337f xfrm/compat: Cleanup WARN()s that can be 
user-triggered)
Merging netfilter/master (fbea31808ca1 netfilter: conntrack: do not print 
icmpv6 as unknown via /proc)
Merging ipvs/master (fbea31808ca1 netfilter: conntrack: do not print icmpv6 as 
unknown via /proc)
Merging wireless-drivers/master (65db391dd874 iwlwifi: mvm: fix beacon 
protection checks)
Merging mac80211/master (9a6847ba1747 nl80211: fix beacon head validation)
Merging rdma-fixes/for-rc (d1c803a9ccd7 RDMA/addr: Be strict with gid size)
Merging sound-current/for-linus (c8426b2700b5 ALSA: hda/realtek: Fix speaker 
amp setup on Acer Aspire E1)
Merging sound-asoc-fixes/for-linus (5247caa0b3b4 Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (78d889705732 Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (f7fa12400777 Merge remote-t

linux-next: build failure after merge of the arm-soc tree

2021-04-09 Thread Stephen Rothwell
Hi all,

After merging the arm-soc tree, today's linux-next build (powerpc
allnoconfig) failed like this:

drivers/of/address.c: In function 'of_iomap':
drivers/of/address.c:907:10: error: implicit declaration of function 
'ioremap_np'; did you mean 'ioremap_wt'? [-Werror=implicit-function-declaration]
  907 |   return ioremap_np(res.start, resource_size());
  |  ^~
  |  ioremap_wt
drivers/of/address.c:907:10: warning: returning 'int' from a function with 
return type 'void *' makes pointer from integer without a cast 
[-Wint-conversion]
  907 |   return ioremap_np(res.start, resource_size());
  |  ^~
drivers/of/address.c: In function 'of_io_request_and_map':
drivers/of/address.c:942:7: warning: assignment to 'void *' from 'int' makes 
pointer from integer without a cast [-Wint-conversion]
  942 |   mem = ioremap_np(res.start, resource_size());
  |   ^
lib/devres.c: In function '__devm_ioremap':
lib/devres.c:47:10: error: implicit declaration of function 'ioremap_np'; did 
you mean 'ioremap_wt'? [-Werror=implicit-function-declaration]
   47 |   addr = ioremap_np(offset, size);
  |  ^~
  |  ioremap_wt
lib/devres.c:47:8: warning: assignment to 'void *' from 'int' makes pointer 
from integer without a cast [-Wint-conversion]
   47 |   addr = ioremap_np(offset, size);
  |^

Caused by commits

  7c566bb5e4d5 ("asm-generic/io.h:  Add a non-posted variant of ioremap()")
  89897f739d7b ("of/address: Add infrastructure to declare MMIO as non-posted")
(and maybe some others)

I have reverted 86332e9e3477..7d2d16ccf15d for today.

-- 
Cheers,
Stephen Rothwell


pgpsFFLeLZ6dH.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the drivers-x86 tree with the battery tree

2021-04-09 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the drivers-x86 tree got a conflict in:

  MAINTAINERS

between commit:

  167f77f7d0b3 ("power: supply: Add battery driver for Surface Aggregator 
Module")

from the battery tree and commit:

  1d609992832e ("platform/surface: Add DTX driver")

from the drivers-x86 tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc MAINTAINERS
index f5efa8c0b927,7dd6b67f0f51..
--- a/MAINTAINERS
+++ b/MAINTAINERS
@@@ -11993,14 -11872,14 +12004,22 @@@ F:
drivers/scsi/smartpqi/smartpqi*.[ch
  F:include/linux/cciss*.h
  F:include/uapi/linux/cciss*.h
  
 +MICROSOFT SURFACE BATTERY AND AC DRIVERS
 +M:Maximilian Luz 
 +L:linux...@vger.kernel.org
 +L:platform-driver-...@vger.kernel.org
 +S:Maintained
 +F:drivers/power/supply/surface_battery.c
 +F:drivers/power/supply/surface_charger.c
 +
+ MICROSOFT SURFACE DTX DRIVER
+ M:Maximilian Luz 
+ L:platform-driver-...@vger.kernel.org
+ S:Maintained
+ F:Documentation/driver-api/surface_aggregator/clients/dtx.rst
+ F:drivers/platform/surface/surface_dtx.c
+ F:include/uapi/linux/surface_aggregator/dtx.h
+ 
  MICROSOFT SURFACE GPE LID SUPPORT DRIVER
  M:Maximilian Luz 
  L:platform-driver-...@vger.kernel.org


pgpEQtFPyNy6a.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the irqchip tree with the arm-soc tree

2021-04-08 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the irqchip tree got conflicts in:

  drivers/irqchip/Kconfig
  drivers/irqchip/Makefile

between commit:

  76cde2639411 ("irqchip/apple-aic: Add support for the Apple Interrupt 
Controller")

from the arm-soc tree and commits:

  fead4dd49663 ("irqchip: Add driver for WPCM450 interrupt controller")
  94bc94209a66 ("irqchip/wpcm450: Drop COMPILE_TEST")

from the irqchip tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc drivers/irqchip/Kconfig
index d3a14f304ec8,715eb4366e35..
--- a/drivers/irqchip/Kconfig
+++ b/drivers/irqchip/Kconfig
@@@ -577,12 -577,10 +577,18 @@@ config MST_IR
help
  Support MStar Interrupt Controller.
  
 +config APPLE_AIC
 +  bool "Apple Interrupt Controller (AIC)"
 +  depends on ARM64
 +  default ARCH_APPLE
 +  help
 +Support for the Apple Interrupt Controller found on Apple Silicon 
SoCs,
 +such as the M1.
 +
+ config WPCM450_AIC
+   bool "Nuvoton WPCM450 Advanced Interrupt Controller"
+   depends on ARCH_WPCM450
+   help
+ Support for the interrupt controller in the Nuvoton WPCM450 BMC SoC.
+ 
  endmenu
diff --cc drivers/irqchip/Makefile
index eb6a515f0f64,bef57937e729..
--- a/drivers/irqchip/Makefile
+++ b/drivers/irqchip/Makefile
@@@ -113,4 -113,4 +113,5 @@@ obj-$(CONFIG_LOONGSON_PCH_MSI) += irq-
  obj-$(CONFIG_MST_IRQ) += irq-mst-intc.o
  obj-$(CONFIG_SL28CPLD_INTC)   += irq-sl28cpld.o
  obj-$(CONFIG_MACH_REALTEK_RTL)+= irq-realtek-rtl.o
 +obj-$(CONFIG_APPLE_AIC)   += irq-apple-aic.o
+ obj-$(CONFIG_WPCM450_AIC) += irq-wpcm450-aic.o


pgpAMbGlwpkkf.pgp
Description: OpenPGP digital signature


Re: linux-next: manual merge of the security tree with the ext3 tree

2021-04-08 Thread Stephen Rothwell
Hi all,

On Fri, 19 Mar 2021 13:05:51 +1100 Stephen Rothwell  
wrote:
>
> Today's linux-next merge of the security tree got conflicts in:
> 
>   arch/alpha/kernel/syscalls/syscall.tbl
>   arch/arm/tools/syscall.tbl
>   arch/arm64/include/asm/unistd.h
>   arch/arm64/include/asm/unistd32.h
>   arch/ia64/kernel/syscalls/syscall.tbl
>   arch/m68k/kernel/syscalls/syscall.tbl
>   arch/microblaze/kernel/syscalls/syscall.tbl
>   arch/mips/kernel/syscalls/syscall_n32.tbl
>   arch/mips/kernel/syscalls/syscall_n64.tbl
>   arch/mips/kernel/syscalls/syscall_o32.tbl
>   arch/parisc/kernel/syscalls/syscall.tbl
>   arch/powerpc/kernel/syscalls/syscall.tbl
>   arch/s390/kernel/syscalls/syscall.tbl
>   arch/sh/kernel/syscalls/syscall.tbl
>   arch/sparc/kernel/syscalls/syscall.tbl
>   arch/x86/entry/syscalls/syscall_32.tbl
>   arch/x86/entry/syscalls/syscall_64.tbl
>   arch/xtensa/kernel/syscalls/syscall.tbl
>   include/uapi/asm-generic/unistd.h
> 
> between commit:
> 
>   fa8b90070a80 ("quota: wire up quotactl_path")
> 
> from the ext3 tree and commit:
> 
>   818946f8b806 ("arch: Wire up Landlock syscalls")

This is now commit

  9fbebb70210a ("arch: Wire up Landlock syscalls")

> from the security tree.
> 
> I fixed it up (see below) and can carry the fix as necessary. This
> is now fixed as far as linux-next is concerned, but any non trivial
> conflicts should be mentioned to your upstream maintainer when your tree
> is submitted for merging.  You may also want to consider cooperating
> with the maintainer of the conflicting tree to minimise any particularly
> complex conflicts.

The resolution now looks like below (since the lanlock syscall number
have been updated).
-- 
Cheers,
Stephen Rothwell

diff --cc arch/alpha/kernel/syscalls/syscall.tbl
index c5f7e595adab,4240f21b10b3..
--- a/arch/alpha/kernel/syscalls/syscall.tbl
+++ b/arch/alpha/kernel/syscalls/syscall.tbl
@@@ -482,4 -482,6 +482,7 @@@
  550   common  process_madvise sys_process_madvise
  551   common  epoll_pwait2sys_epoll_pwait2
  552   common  mount_setattr   sys_mount_setattr
 +553   common  quotactl_path   sys_quotactl_path
+ 554   common  landlock_create_ruleset sys_landlock_create_ruleset
+ 555   common  landlock_add_rule   sys_landlock_add_rule
+ 556   common  landlock_restrict_self  sys_landlock_restrict_self
diff --cc arch/arm/tools/syscall.tbl
index 90cbe207cf3e,161423a5d773..
--- a/arch/arm/tools/syscall.tbl
+++ b/arch/arm/tools/syscall.tbl
@@@ -456,4 -456,6 +456,7 @@@
  440   common  process_madvise sys_process_madvise
  441   common  epoll_pwait2sys_epoll_pwait2
  442   common  mount_setattr   sys_mount_setattr
 +443   common  quotactl_path   sys_quotactl_path
+ 444   common  landlock_create_ruleset sys_landlock_create_ruleset
+ 445   common  landlock_add_rule   sys_landlock_add_rule
+ 446   common  landlock_restrict_self  sys_landlock_restrict_self
diff --cc arch/arm64/include/asm/unistd.h
index d1f7d35f986e,727bfc3be99b..
--- a/arch/arm64/include/asm/unistd.h
+++ b/arch/arm64/include/asm/unistd.h
diff --cc arch/arm64/include/asm/unistd32.h
index 8361c5138e5f,fdfe06bae3fc..
--- a/arch/arm64/include/asm/unistd32.h
+++ b/arch/arm64/include/asm/unistd32.h
@@@ -893,8 -893,12 +893,14 @@@ __SYSCALL(__NR_process_madvise, sys_pro
  __SYSCALL(__NR_epoll_pwait2, compat_sys_epoll_pwait2)
  #define __NR_mount_setattr 442
  __SYSCALL(__NR_mount_setattr, sys_mount_setattr)
 +#define __NR_quotactl_path 443
 +__SYSCALL(__NR_quotactl_path, sys_quotactl_path)
+ #define __NR_landlock_create_ruleset 444
+ __SYSCALL(__NR_landlock_create_ruleset, sys_landlock_create_ruleset)
+ #define __NR_landlock_add_rule 445
+ __SYSCALL(__NR_landlock_add_rule, sys_landlock_add_rule)
+ #define __NR_landlock_restrict_self 446
+ __SYSCALL(__NR_landlock_restrict_self, sys_landlock_restrict_self)
  
  /*
   * Please add new compat syscalls above this comment and update
diff --cc arch/ia64/kernel/syscalls/syscall.tbl
index c072cd459bb5,48dbbc95a01f..
--- a/arch/ia64/kernel/syscalls/syscall.tbl
+++ b/arch/ia64/kernel/syscalls/syscall.tbl
@@@ -363,4 -363,6 +363,7 @@@
  440   common  process_madvise sys_process_madvise
  441   common  epoll_pwait2sys_epoll_pwait2
  442   common  mount_setattr   sys_mount_setattr
 +443   common  quotactl_path   sys_quotactl_path
+ 444   common  landlock_create_ruleset sys_landlock_create_ruleset
+ 445   common  landlock_add_rule   sys_landlock_add_rule
+ 446   common  landlock_restrict_self  sys_landlock_restrict_self
diff --cc arch/m68k/kernel/syscalls/syscall.tbl
index 5

linux-next: build failure after merge of the drm tree

2021-04-08 Thread Stephen Rothwell
Hi all,

After merging the drm tree, today's linux-next build (x86_64 allmodconfig)
failed like this:

drivers/gpu/drm/i915/display/intel_dp_link_training.c:43:13: error: 
redefinition of 'intel_dp_reset_lttpr_common_caps'
   43 | static void intel_dp_reset_lttpr_common_caps(struct intel_dp *intel_dp)
  | ^~~~
drivers/gpu/drm/i915/display/intel_dp_link_training.c:38:13: note: previous 
definition of 'intel_dp_reset_lttpr_common_caps' was here
   38 | static void intel_dp_reset_lttpr_common_caps(struct intel_dp *intel_dp)
  | ^~~~
drivers/gpu/drm/i915/display/intel_dp_link_training.c:38:13: warning: 
'intel_dp_reset_lttpr_common_caps' defined but not used [-Wunused-function]

Caused by commit

  9976ff61f045 ("Merge remote-tracking branch 'drm/drm-next'")

Because commit

  7dffbdedb96a ("drm/i915: Disable LTTPR support when the DPCD rev < 1.4")

from Linus' tree and commit

  264613b406eb ("drm/i915: Disable LTTPR support when the DPCD rev < 1.4")

from the drm tree are the same patch, git added the funtion twice :-(

I have applied a merge fix patch removing the second copy.

-- 
Cheers,
Stephen Rothwell


pgpkuFLHsq5DI.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the drm tree with the drm-misc-fixes tree

2021-04-08 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the drm tree got a conflict in:

  drivers/gpu/drm/vc4/vc4_plane.c

between commit:

  35d65ab3fdba ("drm/vc4: plane: Remove redundant assignment")

from the drm-misc-fixes tree and commit:

  5ddb0bd4ddc3 ("drm/atomic: Pass the full state to planes async atomic check 
and update")

from the drm tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc drivers/gpu/drm/vc4/vc4_plane.c
index 1e9c84cf614a,c76e73a452e0..
--- a/drivers/gpu/drm/vc4/vc4_plane.c
+++ b/drivers/gpu/drm/vc4/vc4_plane.c
@@@ -1133,31 -1135,34 +1135,33 @@@ void vc4_plane_async_set_fb(struct drm_
  }
  
  static void vc4_plane_atomic_async_update(struct drm_plane *plane,
- struct drm_plane_state *state)
+ struct drm_atomic_state *state)
  {
+   struct drm_plane_state *new_plane_state = 
drm_atomic_get_new_plane_state(state,
+   
 plane);
struct vc4_plane_state *vc4_state, *new_vc4_state;
  
-   swap(plane->state->fb, state->fb);
-   plane->state->crtc_x = state->crtc_x;
-   plane->state->crtc_y = state->crtc_y;
-   plane->state->crtc_w = state->crtc_w;
-   plane->state->crtc_h = state->crtc_h;
-   plane->state->src_x = state->src_x;
-   plane->state->src_y = state->src_y;
-   plane->state->src_w = state->src_w;
-   plane->state->src_h = state->src_h;
-   plane->state->alpha = state->alpha;
-   plane->state->pixel_blend_mode = state->pixel_blend_mode;
-   plane->state->rotation = state->rotation;
-   plane->state->zpos = state->zpos;
-   plane->state->normalized_zpos = state->normalized_zpos;
-   plane->state->color_encoding = state->color_encoding;
-   plane->state->color_range = state->color_range;
-   plane->state->src = state->src;
-   plane->state->dst = state->dst;
-   plane->state->visible = state->visible;
- 
-   new_vc4_state = to_vc4_plane_state(state);
+   swap(plane->state->fb, new_plane_state->fb);
+   plane->state->crtc_x = new_plane_state->crtc_x;
+   plane->state->crtc_y = new_plane_state->crtc_y;
+   plane->state->crtc_w = new_plane_state->crtc_w;
+   plane->state->crtc_h = new_plane_state->crtc_h;
+   plane->state->src_x = new_plane_state->src_x;
+   plane->state->src_y = new_plane_state->src_y;
+   plane->state->src_w = new_plane_state->src_w;
+   plane->state->src_h = new_plane_state->src_h;
 -  plane->state->src_h = new_plane_state->src_h;
+   plane->state->alpha = new_plane_state->alpha;
+   plane->state->pixel_blend_mode = new_plane_state->pixel_blend_mode;
+   plane->state->rotation = new_plane_state->rotation;
+   plane->state->zpos = new_plane_state->zpos;
+   plane->state->normalized_zpos = new_plane_state->normalized_zpos;
+   plane->state->color_encoding = new_plane_state->color_encoding;
+   plane->state->color_range = new_plane_state->color_range;
+   plane->state->src = new_plane_state->src;
+   plane->state->dst = new_plane_state->dst;
+   plane->state->visible = new_plane_state->visible;
+ 
+   new_vc4_state = to_vc4_plane_state(new_plane_state);
vc4_state = to_vc4_plane_state(plane->state);
  
vc4_state->crtc_x = new_vc4_state->crtc_x;


pgp1aJk8_u3_E.pgp
Description: OpenPGP digital signature


Re: linux-next: build warning after merge of the mvebu tree

2021-04-08 Thread Stephen Rothwell
Hi all,

On Thu, 8 Apr 2021 09:56:12 +1000 Stephen Rothwell  
wrote:
>
> After merging the mvebu tree, today's linux-next build (arm
> multi_v7_defconfig) produced this warning:
> 
> arch/arm/boot/dts/armada-385-atl-x530.dts:171.14-199.4: Warning 
> (spi_bus_reg): /soc/spi@10680/spi-flash@0: SPI bus unit address format error, 
> expected "1"
> 
> Introduced by commit
> 
>   c6dfc019c239 ("ARM: dts: mvebu: Add device tree for ATL-x530 Board")

This is now a warning after the merge of the arm-soc tree.

-- 
Cheers,
Stephen Rothwell


pgp4tv9yJOu4M.pgp
Description: OpenPGP digital signature


linux-next: Signed-off-by missing for commit in the rdma tree

2021-04-08 Thread Stephen Rothwell
Hi all,

Commit

  042a00f93aad ("IB/{ipoib,hfi1}: Add a timeout handler for rdma_netdev")

is missing a Signed-off-by from its author.

-- 
Cheers,
Stephen Rothwell


pgptkYYVJhQ2f.pgp
Description: OpenPGP digital signature


linux-next: Signed-off-by missing for commit in the drivers-x86 tree

2021-04-08 Thread Stephen Rothwell
Hi all,

Commit

  11cccec79c60 ("genirq: Add IRQF_NO_AUTOEN for request_irq/nmi()")

is missing a Signed-off-by from its committer.

-- 
Cheers,
Stephen Rothwell


pgppsj7QakBNS.pgp
Description: OpenPGP digital signature


linux-next: Signed-off-by missing for commit in the cifs tree

2021-04-08 Thread Stephen Rothwell
Hi all,

Commit

  e67fcb31fb0e ("stuff")

is missing a Signed-off-by from its author and comitter.

-- 
Cheers,
Stephen Rothwell


pgpjy3npdNnMZ.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the kvm-arm tree

2021-04-08 Thread Stephen Rothwell
Hi all,

After merging the kvm-arm tree, today's linux-next build (htmldocs)
produced this warning:

/home/sfr/next/next/Documentation/virt/kvm/arm/ptp_kvm.rst:19: WARNING: 
Malformed table.
Text in column margin in table line 5.

=====
Function ID: (uint32)  0x8601
Arguments:   (uint32)  KVM_PTP_VIRT_COUNTER(0)
   KVM_PTP_PHYS_COUNTER(1)
Return Values:   (int32)   NOT_SUPPORTED(-1) on error, or
 (uint32)  Upper 32 bits of wall clock time (r0)
 (uint32)  Lower 32 bits of wall clock time (r1)
 (uint32)  Upper 32 bits of counter (r2)
 (uint32)  Lower 32 bits of counter (r3)
Endianness:No Restrictions.
=====

Introduced by commit

  3bf725699bf6 ("KVM: arm64: Add support for the KVM PTP service")

-- 
Cheers,
Stephen Rothwell


pgpD_PQNVEWT_.pgp
Description: OpenPGP digital signature


linux-next: Tree for Apr 8

2021-04-08 Thread Stephen Rothwell
Hi all,

Changes since 20210407:

The net-next tree gained conflicts against the net and bpf trees.

The bluetooth tree gained a build failure so I used the version from
next-20210407.

The irqchip tree gained a build failure so I used the version from
next-20210407.

The akpm-current tree gained a conflict against the kbuild tree.

Non-merge commits (relative to Linus' tree): 10061
 9261 files changed, 513471 insertions(+), 236080 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 335 trees (counting Linus' and 87 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (454859c552da Merge tag 'arc-5.12-rc7' of 
git://git.kernel.org/pub/scm/linux/kernel/git/vgupta/arc)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (83520d62cc5a ARC: treewide: avoid the pointer 
addition with NULL pointer)
Merging arm-current/fixes (30e3b4f256b4 ARM: footbridge: fix PCI interrupt 
mapping)
Merging arm64-fixes/for-next/fixes (185f2e5f51c2 arm64: fix inline asm in 
load_unaligned_zeropad())
Merging arm-soc-fixes/arm/fixes (1180042dc603 Merge tag 'mvebu-fixes-5.12-1' of 
git://git.kernel.org/pub/scm/linux/kernel/git/gclement/mvebu into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (ad31a8c05196 s390/setup: use memblock_free_late() to 
free old stack)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (8a12f8836145 net: hso: fix null-ptr-deref during tty device 
unregistration)
Merging bpf/master (144748eb0c44 bpf, sockmap: Fix incorrect fwd_alloc 
accounting)
Merging ipsec/master (ef19e111337f xfrm/compat: Cleanup WARN()s that can be 
user-triggered)
Merging netfilter/master (fbea31808ca1 netfilter: conntrack: do not print 
icmpv6 as unknown via /proc)
Merging ipvs/master (fbea31808ca1 netfilter: conntrack: do not print icmpv6 as 
unknown via /proc)
Merging wireless-drivers/master (65db391dd874 iwlwifi: mvm: fix beacon 
protection checks)
Merging mac80211/master (6f235a69e594 ch_ktls: fix enum-conversion warning)
Merging rdma-fixes/for-rc (7582207b1059 RDMA/rtrs-clt: Close rtrs client conn 
before destroying rtrs clt session files)
Merging sound-current/for-linus (9c3195778c71 Merge tag 'asoc-fix-v5.12-rc6' of 
https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound into for-linus)
Merging sound-asoc-fixes/for-linus (a07a4db9b2a7 Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (78d889705732 Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (10cba9666c4e Merge remote-tracking branch 
'spi/for-5.12' into spi-linus)
Merging p

Re: linux-next: manual merge of the akpm-current tree with the kbuild tree

2021-04-08 Thread Stephen Rothwell
Hi all,

On Thu, 8 Apr 2021 20:34:49 +1000 Stephen Rothwell  
wrote:
>
> Today's linux-next merge of the akpm-current tree got a conflict in:
> 
>   Makefile

This also affected init/Kconfig

> between commit:
> 
>   2f8864dbe668 ("kbuild: move module strip/compression code into 
> scripts/Makefile.modinst")
> 
> from the kbuild tree and commit:
> 
>   7b35c1a01c2e ("init: add support for zstd compressed modules")
> 
> from the akpm-current tree.
> 
> Also commit
> 
>   ee2305118fc3 ("kbuild: add support for zstd compressed modules")
> 
> from the kbuild tree seems to do the same as the akpm-current commit
> above, so I just effectively reverted the akpm-current commit.
> 
> I fixed it up (see above) and can carry the fix as necessary. This
> is now fixed as far as linux-next is concerned, but any non trivial
> conflicts should be mentioned to your upstream maintainer when your tree
> is submitted for merging.  You may also want to consider cooperating
> with the maintainer of the conflicting tree to minimise any particularly
> complex conflicts.

-- 
Cheers,
Stephen Rothwell


pgp4_UjafZx9i.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the akpm-current tree with the kbuild tree

2021-04-08 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the akpm-current tree got a conflict in:

  Makefile

between commit:

  2f8864dbe668 ("kbuild: move module strip/compression code into 
scripts/Makefile.modinst")

from the kbuild tree and commit:

  7b35c1a01c2e ("init: add support for zstd compressed modules")

from the akpm-current tree.

Also commit

  ee2305118fc3 ("kbuild: add support for zstd compressed modules")

from the kbuild tree seems to do the same as the akpm-current commit
above, so I just effectively reverted the akpm-current commit.

I fixed it up (see above) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell


pgp6Xry_NAt5g.pgp
Description: OpenPGP digital signature


linux-next: build failure after merge of the irqchip tree

2021-04-08 Thread Stephen Rothwell
Hi all,

After merging the irqchip tree, today's linux-next build (x86_64
allmodconfig) failed like this:

drivers/irqchip/irq-wpcm450-aic.c:9:10: fatal error: asm/exception.h: No such 
file or directory
9 | #include 
  |  ^

Caused by commit

  fead4dd49663 ("irqchip: Add driver for WPCM450 interrupt controller")

I have used the irqchip tree from next-20210407 for today.

-- 
Cheers,
Stephen Rothwell


pgpLhJoYYtpeF.pgp
Description: OpenPGP digital signature


Re: linux-next: build failure after merge of the bluetooth tree

2021-04-07 Thread Stephen Rothwell
Hi Luiz,

On Thu, 8 Apr 2021 04:47:04 + "Von Dentz, Luiz"  
wrote:
>
> I'd leave this for Marcel to comments, but there are quite many
> instances of // comment like that, so I wonder what is going on, or
> perhaps that is not allowed in include/uapi?

We only do these standalone compile checks on the uapi header files.

-- 
Cheers,
Stephen Rothwell


pgpACVhh2tkWa.pgp
Description: OpenPGP digital signature


linux-next: build failure after merge of the bluetooth tree

2021-04-07 Thread Stephen Rothwell
Hi all,

After merging the bluetooth tree, today's linux-next build (x86_64
allmodconfig) failed like this:

In file included from :32:
./usr/include/linux/virtio_bt.h:1:1: error: C++ style comments are not allowed 
in ISO C90
1 | // SPDX-License-Identifier: BSD-3-Clause
  | ^
./usr/include/linux/virtio_bt.h:1:1: note: (this will be reported only once per 
input file)

Caused by commit

  148a48f61393 ("Bluetooth: Add support for virtio transport driver")

I have used the bluetooth tree from next-20210407 for today.

-- 
Cheers,
Stephen Rothwell


pgpt9Z2bR_E0e.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the net-next tree with the net tree

2021-04-07 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the net-next tree got a conflict in:

  net/tipc/crypto.c

between commit:

  2a2403ca3add ("tipc: increment the tmp aead refcnt before attaching it")

from the net tree and commit:

  97bc84bbd4de ("tipc: clean up warnings detected by sparse")

from the net-next tree.

I fixed it up (I used the former version) and can carry the fix as
necessary. This is now fixed as far as linux-next is concerned, but any
non trivial conflicts should be mentioned to your upstream maintainer
when your tree is submitted for merging.  You may also want to consider
cooperating with the maintainer of the conflicting tree to minimise any
particularly complex conflicts.

-- 
Cheers,
Stephen Rothwell


pgp3UqR42C5pN.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the net-next tree with the bpf tree

2021-04-07 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the net-next tree got a conflict in:

  net/core/skmsg.c

between commit:

  144748eb0c44 ("bpf, sockmap: Fix incorrect fwd_alloc accounting")

from the bpf tree and commit:

  e3526bb92a20 ("skmsg: Move sk_redir from TCP_SKB_CB to skb")

from the net-next tree.

I fixed it up (I think - see below) and can carry the fix as
necessary. This is now fixed as far as linux-next is concerned, but any
non trivial conflicts should be mentioned to your upstream maintainer
when your tree is submitted for merging.  You may also want to consider
cooperating with the maintainer of the conflicting tree to minimise any
particularly complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc net/core/skmsg.c
index 5def3a2e85be,92a83c02562a..
--- a/net/core/skmsg.c
+++ b/net/core/skmsg.c
@@@ -806,12 -900,17 +900,13 @@@ int sk_psock_tls_strp_read(struct sk_ps
int ret = __SK_PASS;
  
rcu_read_lock();
-   prog = READ_ONCE(psock->progs.skb_verdict);
+   prog = READ_ONCE(psock->progs.stream_verdict);
if (likely(prog)) {
 -  /* We skip full set_owner_r here because if we do a SK_PASS
 -   * or SK_DROP we can skip skb memory accounting and use the
 -   * TLS context.
 -   */
skb->sk = psock->sk;
-   tcp_skb_bpf_redirect_clear(skb);
-   ret = sk_psock_bpf_run(psock, prog, skb);
-   ret = sk_psock_map_verd(ret, tcp_skb_bpf_redirect_fetch(skb));
+   skb_dst_drop(skb);
+   skb_bpf_redirect_clear(skb);
+   ret = bpf_prog_run_pin_on_cpu(prog, skb);
+   ret = sk_psock_map_verd(ret, skb_bpf_redirect_fetch(skb));
skb->sk = NULL;
}
sk_psock_tls_verdict_apply(skb, psock->sk, ret);
@@@ -876,13 -995,13 +991,14 @@@ static void sk_psock_strp_read(struct s
kfree_skb(skb);
goto out;
}
-   prog = READ_ONCE(psock->progs.skb_verdict);
 -  skb_set_owner_r(skb, sk);
+   prog = READ_ONCE(psock->progs.stream_verdict);
if (likely(prog)) {
 +  skb->sk = sk;
-   tcp_skb_bpf_redirect_clear(skb);
-   ret = sk_psock_bpf_run(psock, prog, skb);
-   ret = sk_psock_map_verd(ret, tcp_skb_bpf_redirect_fetch(skb));
+   skb_dst_drop(skb);
+   skb_bpf_redirect_clear(skb);
+   ret = bpf_prog_run_pin_on_cpu(prog, skb);
+   ret = sk_psock_map_verd(ret, skb_bpf_redirect_fetch(skb));
 +  skb->sk = NULL;
}
sk_psock_verdict_apply(psock, skb, ret);
  out:
@@@ -953,13 -1115,15 +1112,16 @@@ static int sk_psock_verdict_recv(read_d
kfree_skb(skb);
goto out;
}
-   prog = READ_ONCE(psock->progs.skb_verdict);
 -  skb_set_owner_r(skb, sk);
+   prog = READ_ONCE(psock->progs.stream_verdict);
+   if (!prog)
+   prog = READ_ONCE(psock->progs.skb_verdict);
if (likely(prog)) {
 +  skb->sk = sk;
-   tcp_skb_bpf_redirect_clear(skb);
-   ret = sk_psock_bpf_run(psock, prog, skb);
-   ret = sk_psock_map_verd(ret, tcp_skb_bpf_redirect_fetch(skb));
+   skb_dst_drop(skb);
+   skb_bpf_redirect_clear(skb);
+   ret = bpf_prog_run_pin_on_cpu(prog, skb);
+   ret = sk_psock_map_verd(ret, skb_bpf_redirect_fetch(skb));
 +  skb->sk = NULL;
}
sk_psock_verdict_apply(psock, skb, ret);
  out:


pgpmIksOHySb2.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the net-next tree with the bpf tree

2021-04-07 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the net-next tree got a conflict in:

  include/linux/skmsg.h

between commit:

  1c84b33101c8 ("bpf, sockmap: Fix sk->prot unhash op reset")

from the bpf tree and commit:

  8a59f9d1e3d4 ("sock: Introduce sk->sk_prot->psock_update_sk_prot()")

from the net-next tree.

I didn't know how to fixed it up so I just used the latter version or
today - a better solution would be appreciated. This is now fixed as
far as linux-next is concerned, but any non trivial conflicts should be
mentioned to your upstream maintainer when your tree is submitted for
merging.  You may also want to consider cooperating with the maintainer
of the conflicting tree to minimise any particularly complex conflicts.

-- 
Cheers,
Stephen Rothwell


pgpLwie9IQh1g.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the net-next tree with the net tree

2021-04-07 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the net-next tree got a conflict in:

  include/linux/ethtool.h

between commit:

  a975d7d8a356 ("ethtool: Remove link_mode param and derive link params from 
driver")

from the net tree and commit:

  7888fe53b706 ("ethtool: Add common function for filling out strings")

from the net-next tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc include/linux/ethtool.h
index cdca84e6dd6b,5c631a298994..
--- a/include/linux/ethtool.h
+++ b/include/linux/ethtool.h
@@@ -573,12 -573,13 +575,22 @@@ struct ethtool_phy_ops 
   */
  void ethtool_set_ethtool_phy_ops(const struct ethtool_phy_ops *ops);
  
 +/*
 + * ethtool_params_from_link_mode - Derive link parameters from a given link 
mode
 + * @link_ksettings: Link parameters to be derived from the link mode
 + * @link_mode: Link mode
 + */
 +void
 +ethtool_params_from_link_mode(struct ethtool_link_ksettings *link_ksettings,
 +enum ethtool_link_mode_bit_indices link_mode);
++
+ /**
+  * ethtool_sprintf - Write formatted string to ethtool string data
+  * @data: Pointer to start of string to update
+  * @fmt: Format of string to write
+  *
+  * Write formatted string to data. Update data to point at start of
+  * next string.
+  */
+ extern __printf(2, 3) void ethtool_sprintf(u8 **data, const char *fmt, ...);
  #endif /* _LINUX_ETHTOOL_H */


pgpQXT1TusKn0.pgp
Description: OpenPGP digital signature


linux-next: Signed-off-by missing for commit in the bluetooth tree

2021-04-07 Thread Stephen Rothwell
Hi all,

Commit

  f48a273a4244 ("Bluetooth: virtio_bt: Use virtio_cread16 instead of 
virtio_cread")

is missing a Signed-off-by from its committer.

-- 
Cheers,
Stephen Rothwell


pgpD2EFGhPL79.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the mvebu tree

2021-04-07 Thread Stephen Rothwell
Hi all,

After merging the mvebu tree, today's linux-next build (arm
multi_v7_defconfig) produced this warning:

arch/arm/boot/dts/armada-385-atl-x530.dts:171.14-199.4: Warning (spi_bus_reg): 
/soc/spi@10680/spi-flash@0: SPI bus unit address format error, expected "1"

Introduced by commit

  c6dfc019c239 ("ARM: dts: mvebu: Add device tree for ATL-x530 Board")

-- 
Cheers,
Stephen Rothwell


pgpH8MxaTeBqY.pgp
Description: OpenPGP digital signature


linux-next: Signed-off-by missing for commit in the pinctrl tree

2021-04-07 Thread Stephen Rothwell
Hi all,

Commit

  4f838411c98b ("pinctrl: bcm63xx: Fix More dependencies")

is missing a Signed-off-by from its author.

-- 
Cheers,
Stephen Rothwell


pgpuFMgiJoTcX.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the pm tree

2021-04-07 Thread Stephen Rothwell
Hi all,

In commit

  fa26d0c778b4 ("ACPI: processor: Fix build when CONFIG_ACPI_PROCESSOR=m")

Fixes tag

  Fixes: 8c182bd7 ("CPI: processor: Fix CPU0 wakeup in 
acpi_idle_play_dead()")

has these problem(s):

  - Subject does not match target commit subject
Just use
git log -1 --format='Fixes: %h ("%s")'

-- 
Cheers,
Stephen Rothwell


pgpbW6G36zyYK.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the devicetree-fixes tree

2021-04-07 Thread Stephen Rothwell
Hi all,

In commit

  f2ce9e97cf07 ("of: properly check for error returned by fdt_get_name()")

Fixes tag

  Fixes: commit 79edff12060f ("scripts/dtc: Update to upstream version 
v1.6.0-51-g183df9e9c2b9")

has these problem(s):

  - leading word 'commit' unexpected

-- 
Cheers,
Stephen Rothwell


pgpmVh1dTOnjd.pgp
Description: OpenPGP digital signature


linux-next: Tree for Apr 7

2021-04-07 Thread Stephen Rothwell
Hi all,

Changes since 20210406:

The keys tree gained a conflict against the integrity tree.

The scsi tree gained a conflict against the scsi-fixes tree.

The akpm-current tree gained a conflict against the block tree.

Non-merge commits (relative to Linus' tree): 9568
 8979 files changed, 503000 insertions(+), 226779 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 335 trees (counting Linus' and 87 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (2d743660786e Merge branch 'fixes' of 
git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (83520d62cc5a ARC: treewide: avoid the pointer 
addition with NULL pointer)
Merging arm-current/fixes (30e3b4f256b4 ARM: footbridge: fix PCI interrupt 
mapping)
Merging arm64-fixes/for-next/fixes (185f2e5f51c2 arm64: fix inline asm in 
load_unaligned_zeropad())
Merging arm-soc-fixes/arm/fixes (6bf18bbe1999 Merge tag 'mvebu-fixes-5.12-1' of 
git://git.kernel.org/pub/scm/linux/kernel/git/gclement/mvebu into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (85012e764d3a s390/irq: fix reading of ext_params2 
field from lowcore)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (08c27f3322fe batman-adv: initialize "struct 
batadv_tvlv_tt_vlan_data"->reserved field)
Merging bpf/master (a14d273ba159 net: macb: restore cmp registers on resume 
path)
Merging ipsec/master (ef19e111337f xfrm/compat: Cleanup WARN()s that can be 
user-triggered)
Merging netfilter/master (fbea31808ca1 netfilter: conntrack: do not print 
icmpv6 as unknown via /proc)
Merging ipvs/master (fbea31808ca1 netfilter: conntrack: do not print icmpv6 as 
unknown via /proc)
Merging wireless-drivers/master (65db391dd874 iwlwifi: mvm: fix beacon 
protection checks)
Merging mac80211/master (6f235a69e594 ch_ktls: fix enum-conversion warning)
Merging rdma-fixes/for-rc (7582207b1059 RDMA/rtrs-clt: Close rtrs client conn 
before destroying rtrs clt session files)
Merging sound-current/for-linus (c6423ed2da62 ALSA: hda/conexant: Apply quirk 
for another HP ZBook G5 model)
Merging sound-asoc-fixes/for-linus (c08d69ae474a Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (f5148babb3cd Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (aee1cf9f09fa Merge remote-tracking branch 
'spi/for-5.12' into spi-linus)
Merging pci-current/for-linus (cf673bd0cc97 PCI: switchtec: Fix Spectre v1 
vulnerability)
Merging driver-core.current/driver-core-linus (eed6e4181

linux-next: manual merge of the akpm-current tree with the block tree

2021-04-07 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the akpm-current tree got a conflict in:

  block/blk-settings.c

between commit:

  9bb33f24abbd ("block: refactor the bounce buffering code")

from the block tree and commit:

  1d4982a2dc66 ("include: remove pagemap.h from blkdev.h")

from the akpm-current tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc block/blk-settings.c
index 9c009090c4b5,976085a44fb8..
--- a/block/blk-settings.c
+++ b/block/blk-settings.c
@@@ -7,6 -7,8 +7,7 @@@
  #include 
  #include 
  #include 
+ #include 
 -#include/* for max_pfn/max_low_pfn */
  #include 
  #include 
  #include 


pgpy3fDWnbHDF.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the scsi tree with the scsi-fixes tree

2021-04-07 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the scsi tree got a conflict in:

  drivers/target/iscsi/iscsi_target.c

between commit:

  0352c3d3959a ("scsi: target: iscsi: Fix zero tag inside a trace event")

from the scsi-fixes tree and commit:

  08694199477d ("scsi: target: core: Add gfp_t arg to target_cmd_init_cdb()")

from the scsi tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc drivers/target/iscsi/iscsi_target.c
index e5c443bfbdf9,cf7f0465dd63..
--- a/drivers/target/iscsi/iscsi_target.c
+++ b/drivers/target/iscsi/iscsi_target.c
@@@ -1166,8 -1166,8 +1166,9 @@@ int iscsit_setup_scsi_cmd(struct iscsi_
  
target_get_sess_cmd(>se_cmd, true);
  
 +  cmd->se_cmd.tag = (__force u32)cmd->init_task_tag;
-   cmd->sense_reason = target_cmd_init_cdb(>se_cmd, hdr->cdb);
+   cmd->sense_reason = target_cmd_init_cdb(>se_cmd, hdr->cdb,
+   GFP_KERNEL);
if (cmd->sense_reason) {
if (cmd->sense_reason == TCM_OUT_OF_RESOURCES) {
return iscsit_add_reject_cmd(cmd,


pgphxKE7FeCZe.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the keys tree with the integrity tree

2021-04-06 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the keys tree got a conflict in:

  certs/system_keyring.c

between commit:

  df73a4001959 ("ima: enable loading of build time generated key on .ima 
keyring")

from the integrity tree and commit:

  9536390dcc8c ("certs: Move load_system_certificate_list to a common function")

from the keys tree.

I fixed it up (I think - see below) and can carry the fix as
necessary. This is now fixed as far as linux-next is concerned, but any
non trivial conflicts should be mentioned to your upstream maintainer
when your tree is submitted for merging.  You may also want to consider
cooperating with the maintainer of the conflicting tree to minimise any
particularly complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc certs/system_keyring.c
index bb122bf4cc17,0c9a4795e847..
--- a/certs/system_keyring.c
+++ b/certs/system_keyring.c
@@@ -133,85 -133,15 +134,34 @@@ static __init int system_trusted_keyrin
   */
  device_initcall(system_trusted_keyring_init);
  
- static __init int load_cert(const u8 *p, const u8 *end, struct key *keyring)
- {
-   key_ref_t key;
-   size_t plen;
- 
-   while (p < end) {
-   /* Each cert begins with an ASN.1 SEQUENCE tag and must be more
-* than 256 bytes in size.
-*/
-   if (end - p < 4)
-   goto dodgy_cert;
-   if (p[0] != 0x30 &&
-   p[1] != 0x82)
-   goto dodgy_cert;
-   plen = (p[2] << 8) | p[3];
-   plen += 4;
-   if (plen > end - p)
-   goto dodgy_cert;
- 
-   key = key_create_or_update(make_key_ref(keyring, 1),
-  "asymmetric",
-  NULL,
-  p,
-  plen,
-  ((KEY_POS_ALL & ~KEY_POS_SETATTR) |
-  KEY_USR_VIEW | KEY_USR_READ),
-  KEY_ALLOC_NOT_IN_QUOTA |
-  KEY_ALLOC_BUILT_IN |
-  KEY_ALLOC_BYPASS_RESTRICTION);
-   if (IS_ERR(key)) {
-   pr_err("Problem loading in-kernel X.509 certificate 
(%ld)\n",
-  PTR_ERR(key));
-   } else {
-   pr_notice("Loaded X.509 cert '%s'\n",
- key_ref_to_ptr(key)->description);
-   key_ref_put(key);
-   }
-   p += plen;
-   }
- 
-   return 0;
- 
- dodgy_cert:
-   pr_err("Problem parsing in-kernel X.509 certificate list\n");
-   return 0;
- }
- 
 +__init int load_module_cert(struct key *keyring)
 +{
-   const u8 *p, *end;
- 
 +  if (!IS_ENABLED(CONFIG_IMA_APPRAISE_MODSIG))
 +  return 0;
 +
 +  pr_notice("Loading compiled-in module X.509 certificates\n");
 +
-   p = system_certificate_list;
-   end = p + module_cert_size;
- 
-   return load_cert(p, end, keyring);
++  return load_certificate_list(system_certificate_list, module_cert_size,
++   keyring);
 +}
 +
  /*
   * Load the compiled-in list of X.509 certificates.
   */
  static __init int load_system_certificate_list(void)
  {
-   const u8 *p, *end;
++  const u8 *p;
 +
pr_notice("Loading compiled-in X.509 certificates\n");
  
 -  return load_certificate_list(system_certificate_list, 
system_certificate_list_size,
 +#ifdef CONFIG_MODULE_SIG
 +  p = system_certificate_list;
 +#else
 +  p = system_certificate_list + module_cert_size;
 +#endif
 +
-   end = p + system_certificate_list_size;
-   return load_cert(p, end, builtin_trusted_keys);
++  return load_certificate_list(p, system_certificate_list_size,
+builtin_trusted_keys);
  }
  late_initcall(load_system_certificate_list);
  


pgp_23bwCbZhF.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the xen-tip tree

2021-04-06 Thread Stephen Rothwell
Hi all,

In commit

  da3b45cbcb0f ("xen/evtchn: Change irq_info lock to raw_spinlock_t")

Fixes tag

  Fixes: 25da4618af24 ("xen/events: don't unmask an event channel

has these problem(s):

  - Subject has leading but no trailing parentheses
  - Subject has leading but no trailing quotes

Please do not split Fixes tags over more than one line.  Also, please
keep all the commit message tags together at the end of te commit message.

-- 
Cheers,
Stephen Rothwell


pgpig8zoOpzlK.pgp
Description: OpenPGP digital signature


linux-next: Tree for Apr 6

2021-04-06 Thread Stephen Rothwell
Hi all,

Changes since 20210401:

The net-next tree gained a conflict against the net tree.

The imx-drm tree gained a conflict against the drm tree.

The driver-core tree gained a conflict against the devicetree tree.

The tty tree gained a conflict against the net-next tree.

The scsi-mkp tree gained a conflict against the scsi-fixes, scsi trees.

The akpm-current tree gained a conflict against Linus' tree.

Non-merge commits (relative to Linus' tree): 9178
 8704 files changed, 495004 insertions(+), 221362 deletions(-)



I have created today's linux-next tree at
git://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
(patches at http://www.kernel.org/pub/linux/kernel/next/ ).  If you
are tracking the linux-next tree using git, you should not use "git pull"
to do so as that will try to merge the new linux-next release with the
old one.  You should use "git fetch" and checkout or reset to the new
master.

You can see which trees have been included by looking in the Next/Trees
file in the source.  There are also quilt-import.log and merge.log
files in the Next directory.  Between each merge, the tree was built
with a ppc64_defconfig for powerpc, an allmodconfig for x86_64, a
multi_v7_defconfig for arm and a native build of tools/perf. After
the final fixups (if any), I do an x86_64 modules_install followed by
builds for x86_64 allnoconfig, powerpc allnoconfig (32 and 64 bit),
ppc44x_defconfig, allyesconfig and pseries_le_defconfig and i386, sparc
and sparc64 defconfig and htmldocs. And finally, a simple boot test
of the powerpc pseries_le_defconfig kernel in qemu (with and without
kvm enabled).

Below is a summary of the state of the merge.

I am currently merging 335 trees (counting Linus' and 87 trees of bug
fix patches pending for the current merge release).

Stats about the size of the tree over time can be seen at
http://neuling.org/linux-next-size.html .

Status of my local build tests will be at
http://kisskb.ellerman.id.au/linux-next .  If maintainers want to give
advice about cross compilers/configs that work, we are always open to add
more builds.

Thanks to Randy Dunlap for doing many randconfig builds.  And to Paul
Gortmaker for triage and bug fixes.

-- 
Cheers,
Stephen Rothwell

$ git checkout master
$ git reset --hard stable
Merging origin/master (0a50438c8436 Merge branch 'for-5.12-fixes' of 
git://git.kernel.org/pub/scm/linux/kernel/git/tj/wq)
Merging fixes/fixes (e71ba9452f0b Linux 5.11-rc2)
Merging kbuild-current/fixes (bcbcf50f5218 kbuild: fix ld-version.sh to not be 
affected by locale)
Merging arc-current/for-curr (83520d62cc5a ARC: treewide: avoid the pointer 
addition with NULL pointer)
Merging arm-current/fixes (30e3b4f256b4 ARM: footbridge: fix PCI interrupt 
mapping)
Merging arm64-fixes/for-next/fixes (185f2e5f51c2 arm64: fix inline asm in 
load_unaligned_zeropad())
Merging arm-soc-fixes/arm/fixes (6bf18bbe1999 Merge tag 'mvebu-fixes-5.12-1' of 
git://git.kernel.org/pub/scm/linux/kernel/git/gclement/mvebu into arm/fixes)
Merging drivers-memory-fixes/fixes (a38fd8748464 Linux 5.12-rc2)
Merging m68k-current/for-linus (a65a802aadba m68k: Fix virt_addr_valid() W=1 
compiler warnings)
Merging powerpc-fixes/fixes (791f9e36599d powerpc/vdso: Make sure 
vdso_wrapper.o is rebuilt everytime vdso.so is rebuilt)
Merging s390-fixes/fixes (85012e764d3a s390/irq: fix reading of ext_params2 
field from lowcore)
Merging sparc/master (05a59d79793d Merge 
git://git.kernel.org:/pub/scm/linux/kernel/git/netdev/net)
Merging fscrypt-current/for-stable (d19d8d345eec fscrypt: fix inline encryption 
not used on new files)
Merging net/master (08c27f3322fe batman-adv: initialize "struct 
batadv_tvlv_tt_vlan_data"->reserved field)
Merging bpf/master (a14d273ba159 net: macb: restore cmp registers on resume 
path)
Merging ipsec/master (ef19e111337f xfrm/compat: Cleanup WARN()s that can be 
user-triggered)
Merging netfilter/master (fbea31808ca1 netfilter: conntrack: do not print 
icmpv6 as unknown via /proc)
Merging ipvs/master (fbea31808ca1 netfilter: conntrack: do not print icmpv6 as 
unknown via /proc)
Merging wireless-drivers/master (bd83a2fc05ed brcmfmac: p2p: Fix recently 
introduced deadlock issue)
Merging mac80211/master (6f235a69e594 ch_ktls: fix enum-conversion warning)
Merging rdma-fixes/for-rc (7582207b1059 RDMA/rtrs-clt: Close rtrs client conn 
before destroying rtrs clt session files)
Merging sound-current/for-linus (417eadfdd9e2 ALSA: hda/realtek: fix 
mute/micmute LEDs for HP 640 G8)
Merging sound-asoc-fixes/for-linus (faea5b4c7c4f Merge remote-tracking branch 
'asoc/for-5.12' into asoc-linus)
Merging regmap-fixes/for-linus (f5148babb3cd Merge remote-tracking branch 
'regmap/for-5.12' into regmap-linus)
Merging regulator-fixes/for-linus (6068cc31dedd Merge remote-tracking branch 
'regulator/for-5.12' into regulator-linus)
Merging spi-fixes/for-linus (aee1cf9f09fa Merge remo

Re: linux-next: build warning after merge of the char-misc tree

2021-04-06 Thread Stephen Rothwell
Hi all,

On Tue, 6 Apr 2021 21:44:41 +1000 Stephen Rothwell  
wrote:
>
> After merging the char-misc tree, today's linux-next build (htmldocs)
> produced this warning:
> 
> Documentation/misc-devices/dw-xdata-pcie.rst:20: WARNING: Unexpected 
> indentation.
> Documentation/misc-devices/dw-xdata-pcie.rst:24: WARNING: Unexpected 
> indentation.
> Documentation/misc-devices/dw-xdata-pcie.rst:25: WARNING: Block quote ends 
> without a blank line; unexpected unindent.
> Documentation/misc-devices/dw-xdata-pcie.rst:30: WARNING: Unexpected 
> indentation.
> Documentation/misc-devices/dw-xdata-pcie.rst:34: WARNING: Unexpected 
> indentation.
> Documentation/misc-devices/dw-xdata-pcie.rst:35: WARNING: Block quote ends 
> without a blank line; unexpected unindent.
> Documentation/misc-devices/dw-xdata-pcie.rst:40: WARNING: Unexpected 
> indentation.
> 
> Introduced by commit
> 
>   e1181b5bbc3c ("Documentation: misc-devices: Add Documentation for 
> dw-xdata-pcie driver")

Also:

Documentation/misc-devices/dw-xdata-pcie.rst: WARNING: document isn't included 
in any toctree

-- 
Cheers,
Stephen Rothwell


pgpppywo1QHaV.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the char-misc tree

2021-04-06 Thread Stephen Rothwell
Hi all,

After merging the char-misc tree, today's linux-next build (htmldocs)
produced this warning:

Documentation/misc-devices/dw-xdata-pcie.rst:20: WARNING: Unexpected 
indentation.
Documentation/misc-devices/dw-xdata-pcie.rst:24: WARNING: Unexpected 
indentation.
Documentation/misc-devices/dw-xdata-pcie.rst:25: WARNING: Block quote ends 
without a blank line; unexpected unindent.
Documentation/misc-devices/dw-xdata-pcie.rst:30: WARNING: Unexpected 
indentation.
Documentation/misc-devices/dw-xdata-pcie.rst:34: WARNING: Unexpected 
indentation.
Documentation/misc-devices/dw-xdata-pcie.rst:35: WARNING: Block quote ends 
without a blank line; unexpected unindent.
Documentation/misc-devices/dw-xdata-pcie.rst:40: WARNING: Unexpected 
indentation.

Introduced by commit

  e1181b5bbc3c ("Documentation: misc-devices: Add Documentation for 
dw-xdata-pcie driver")

-- 
Cheers,
Stephen Rothwell


pgpd8qr76QUAO.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the akpm-current tree with Linus' tree

2021-04-06 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the akpm-current tree got a conflict in:

  kernel/watchdog.c

between commit:

  89e28ce60cb6 ("workqueue/watchdog: Make unbound workqueues aware of 
touch_softlockup_watchdog() 84;0;0c84;0;0c There are two workqueue-specific 
watchdog timestamps:")

(pity about that commit subject)

from Linus' tree and commit:

  3dd2b5b9c268 ("watchdog/softlockup: report the overall time of softlockups")

from the akpm-current tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc kernel/watchdog.c
index 107bc38b1945,090b6bc4de79..
--- a/kernel/watchdog.c
+++ b/kernel/watchdog.c
@@@ -278,10 -290,9 +290,10 @@@ void touch_all_softlockup_watchdogs(voi
 * update as well, the only side effect might be a cycle delay for
 * the softlockup check.
 */
 -  for_each_cpu(cpu, _allowed_mask)
 +  for_each_cpu(cpu, _allowed_mask) {
-   per_cpu(watchdog_touch_ts, cpu) = SOFTLOCKUP_RESET;
+   per_cpu(watchdog_report_ts, cpu) = SOFTLOCKUP_DELAY_REPORT;
 -  wq_watchdog_touch(-1);
 +  wq_watchdog_touch(cpu);
 +  }
  }
  
  void touch_softlockup_watchdog_sync(void)


pgpNfDytUTY0s.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the kunit-next tree

2021-04-06 Thread Stephen Rothwell
Hi all,

After merging the kunit-next tree, today's linux-next build (x86_64
allmodconfig) produced this warning:

In file included from lib/kunit/test.c:10:
include/kunit/test-bug.h:22:28: warning: '__kunit_fail_current_test' defined 
but not used [-Wunused-function]
   22 | static __printf(3, 4) void __kunit_fail_current_test(const char *file, 
int line,
  |^

Introduced by commit

  359a376081d4 ("kunit: support failure from dynamic analysis tools")

-- 
Cheers,
Stephen Rothwell


pgpwPgNlxvKWI.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the scsi-mkp tree with the scsi-fixes, scsi trees

2021-04-06 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the scsi-mkp tree got a conflict in:

  drivers/scsi/ufs/ufshcd.c

between commit:

  4b42d557a8ad ("scsi: ufs: core: Fix wrong Task Tag used in task management 
request UPIUs")

from the scsi-fixes, scsi trees and commit:

  1352eec8c0da ("scsi: ufs: core: Fix out-of-bounds warnings in 
ufshcd_exec_raw_upiu_cmd()")

from the scsi-mkp tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc drivers/scsi/ufs/ufshcd.c
index a5f3ae3b6170,58d7f264c664..
--- a/drivers/scsi/ufs/ufshcd.c
+++ b/drivers/scsi/ufs/ufshcd.c
@@@ -6392,16 -6398,17 +6396,16 @@@ static int __ufshcd_issue_tm_cmd(struc
ufshcd_hold(hba, false);
  
spin_lock_irqsave(host->host_lock, flags);
 -  task_tag = hba->nutrs + free_slot;
 +  blk_mq_start_request(req);
  
 +  task_tag = req->tag;
-   treq->req_header.dword_0 |= cpu_to_be32(task_tag);
+   treq->upiu_req.req_header.dword_0 |= cpu_to_be32(task_tag);
  
 -  memcpy(hba->utmrdl_base_addr + free_slot, treq, sizeof(*treq));
 -  ufshcd_vops_setup_task_mgmt(hba, free_slot, tm_function);
 +  memcpy(hba->utmrdl_base_addr + task_tag, treq, sizeof(*treq));
 +  ufshcd_vops_setup_task_mgmt(hba, task_tag, tm_function);
  
/* send command to the controller */
 -  __set_bit(free_slot, >outstanding_tasks);
 +  __set_bit(task_tag, >outstanding_tasks);
  
/* Make sure descriptors are ready before ringing the task doorbell */
wmb();


pgpeWLJTBROXR.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the tty tree with the net-next tree

2021-04-06 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the tty tree got a conflict in:

  net/nfc/nci/uart.c

between commit:

  d3295869c40c ("net: nfc: Fix spelling errors in net/nfc module")

from the net-next tree and commit:

  c2a5a45c0276 ("net: nfc: nci: drop nci_uart_ops::recv_buf")

from the tty tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc net/nfc/nci/uart.c
index 6af5752cde09,9958b37d8f9d..
--- a/net/nfc/nci/uart.c
+++ b/net/nfc/nci/uart.c
@@@ -229,6 -229,72 +229,72 @@@ static void nci_uart_tty_wakeup(struct 
nci_uart_tx_wakeup(nu);
  }
  
+ /* -- Default recv_buf handler --
+  *
+  * This handler supposes that NCI frames are sent over UART link without any
+  * framing. It reads NCI header, retrieve the packet size and once all packet
+  * bytes are received it passes it to nci_uart driver for processing.
+  */
+ static int nci_uart_default_recv_buf(struct nci_uart *nu, const u8 *data,
+int count)
+ {
+   int chunk_len;
+ 
+   if (!nu->ndev) {
+   nfc_err(nu->tty->dev,
+   "receive data from tty but no NCI dev is attached yet, 
drop buffer\n");
+   return 0;
+   }
+ 
+   /* Decode all incoming data in packets
+* and enqueue then for processing.
+*/
+   while (count > 0) {
+   /* If this is the first data of a packet, allocate a buffer */
+   if (!nu->rx_skb) {
+   nu->rx_packet_len = -1;
+   nu->rx_skb = nci_skb_alloc(nu->ndev,
+  NCI_MAX_PACKET_SIZE,
+  GFP_ATOMIC);
+   if (!nu->rx_skb)
+   return -ENOMEM;
+   }
+ 
+   /* Eat byte after byte till full packet header is received */
+   if (nu->rx_skb->len < NCI_CTRL_HDR_SIZE) {
+   skb_put_u8(nu->rx_skb, *data++);
+   --count;
+   continue;
+   }
+ 
+   /* Header was received but packet len was not read */
+   if (nu->rx_packet_len < 0)
+   nu->rx_packet_len = NCI_CTRL_HDR_SIZE +
+   nci_plen(nu->rx_skb->data);
+ 
+   /* Compute how many bytes are missing and how many bytes can
+* be consumed.
+*/
+   chunk_len = nu->rx_packet_len - nu->rx_skb->len;
+   if (count < chunk_len)
+   chunk_len = count;
+   skb_put_data(nu->rx_skb, data, chunk_len);
+   data += chunk_len;
+   count -= chunk_len;
+ 
 -  /* Chcek if packet is fully received */
++  /* Check if packet is fully received */
+   if (nu->rx_packet_len == nu->rx_skb->len) {
+   /* Pass RX packet to driver */
+   if (nu->ops.recv(nu, nu->rx_skb) != 0)
+   nfc_err(nu->tty->dev, "corrupted RX packet\n");
+   /* Next packet will be a new one */
+   nu->rx_skb = NULL;
+   }
+   }
+ 
+   return 0;
+ }
+ 
  /* nci_uart_tty_receive()
   *
   * Called by tty low level driver when receive data is


pgpiSnRFkATtl.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the driver-core tree with the devicetree tree

2021-04-06 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the driver-core tree got a conflict in:

  drivers/of/property.c

between commit:

  3915fed92365 ("of: property: Provide missing member description and remove 
excess param")

from the devicetree tree and commit:

  f7514a663016 ("of: property: fw_devlink: Add support for remote-endpoint")

from the driver-core tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc drivers/of/property.c
index 2046ae311322,2bb3158c9e43..
--- a/drivers/of/property.c
+++ b/drivers/of/property.c
@@@ -1243,7 -1230,8 +1248,8 @@@ static struct device_node *parse_##fnam
   * @parse_prop.prop_name: Name of property holding a phandle value
   * @parse_prop.index: For properties holding a list of phandles, this is the
   *  index into the list
 - * @optional: The property can be an optional dependency.
 + * @optional: Describes whether a supplier is mandatory or not
+  * @node_not_dev: The consumer node containing the property is never a device.
   *
   * Returns:
   * parse_prop() return values are


pgp6VgAQ9wsbP.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the spi tree

2021-04-06 Thread Stephen Rothwell
Hi all,

After merging the spi tree, today's linux-next build (x86_64 allmodconfig)
produced this warning:

drivers/spi/spi-hisi-kunpeng.c: In function 'hisi_spi_transfer_one':
drivers/spi/spi-hisi-kunpeng.c:361:9: warning: conversion from 'long unsigned 
int' to 'unsigned int' changes value from '18446744073709551600' to 
'4294967280' [-Woverflow]
  361 |  writel(~IMR_MASK, hs->regs + HISI_SPI_IMR);
  | ^

Introduced by commit

  c770d8631e18 ("spi: Add HiSilicon SPI Controller Driver for Kunpeng SoCs")

-- 
Cheers,
Stephen Rothwell


pgpg0ogKLM_oF.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the imx-drm tree with the drm tree

2021-04-05 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the imx-drm tree got a conflict in:

  drivers/gpu/drm/imx/ipuv3-plane.c

between commits:

  ba5c1649465d ("drm: Rename plane atomic_check state names")
  41016fe1028e ("drm: Rename plane->state variables in atomic update and 
disable")

from the drm tree and commit:

  49c826e1941a ("drm/imx: Add 8 pixel alignment fix")

from the imx-drm tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc drivers/gpu/drm/imx/ipuv3-plane.c
index fa5009705365,26f2cc832101..
--- a/drivers/gpu/drm/imx/ipuv3-plane.c
+++ b/drivers/gpu/drm/imx/ipuv3-plane.c
@@@ -590,8 -618,8 +625,8 @@@ static void ipu_plane_atomic_update(str
if (ipu_state->use_pre) {
axi_id = ipu_chan_assign_axi_id(ipu_plane->dma);
ipu_prg_channel_configure(ipu_plane->ipu_ch, axi_id,
- drm_rect_width(_state->src) >> 16,
 -ipu_src_rect_width(state),
 -drm_rect_height(>src) >> 16,
++ipu_src_rect_width(new_state),
 +drm_rect_height(_state->src) >> 
16,
  fb->pitches[0], fb->format->format,
  fb->modifier, );
}
@@@ -623,10 -651,10 +658,10 @@@
break;
}
  
-   ipu_dmfc_config_wait4eot(ipu_plane->dmfc, drm_rect_width(dst));
+   ipu_dmfc_config_wait4eot(ipu_plane->dmfc, ALIGN(drm_rect_width(dst), 
8));
  
-   width = drm_rect_width(_state->src) >> 16;
 -  width = ipu_src_rect_width(state);
 -  height = drm_rect_height(>src) >> 16;
++  width = ipu_src_rect_width(new_state);
 +  height = drm_rect_height(_state->src) >> 16;
info = drm_format_info(fb->format->format);
ipu_calculate_bursts(width, info->cpp[0], fb->pitches[0],
 , _bursts);
@@@ -690,8 -717,8 +725,8 @@@
  
ipu_cpmem_zero(ipu_plane->alpha_ch);
ipu_cpmem_set_resolution(ipu_plane->alpha_ch,
-drm_rect_width(_state->src) >> 16,
 -   ipu_src_rect_width(state),
 -   drm_rect_height(>src) >> 16);
++   ipu_src_rect_width(new_state),
 +   drm_rect_height(_state->src) >> 
16);
ipu_cpmem_set_format_passthrough(ipu_plane->alpha_ch, 8);
ipu_cpmem_set_high_priority(ipu_plane->alpha_ch);
ipu_idmac_set_double_buffer(ipu_plane->alpha_ch, 1);


pgpyW_fYo_CxD.pgp
Description: OpenPGP digital signature


linux-next: manual merge of the net-next tree with the net tree

2021-04-05 Thread Stephen Rothwell
Hi all,

Today's linux-next merge of the net-next tree got a conflict in:

  drivers/net/ethernet/mellanox/mlx5/core/en_main.c

between commit:

  3ff3874fa0b2 ("net/mlx5e: Guarantee room for XSK wakeup NOP on async ICOSQ")

from the net tree and commits:

  c276aae8c19d ("net/mlx5: Move mlx5e hw resources into a sub object")
  b3a131c2a160 ("net/mlx5e: Move params logic into its dedicated file")

from the net-next tree.

I fixed it up (see below) and can carry the fix as necessary. This
is now fixed as far as linux-next is concerned, but any non trivial
conflicts should be mentioned to your upstream maintainer when your tree
is submitted for merging.  You may also want to consider cooperating
with the maintainer of the conflicting tree to minimise any particularly
complex conflicts.

-- 
Cheers,
Stephen Rothwell

diff --cc drivers/net/ethernet/mellanox/mlx5/core/en_main.c
index 5db63b9f3b70,773449c1424b..
--- a/drivers/net/ethernet/mellanox/mlx5/core/en_main.c
+++ b/drivers/net/ethernet/mellanox/mlx5/core/en_main.c
@@@ -1090,8 -1040,7 +1040,8 @@@ static int mlx5e_alloc_icosq(struct mlx
int err;
  
sq->channel   = c;
-   sq->uar_map   = mdev->mlx5e_res.bfreg.map;
+   sq->uar_map   = mdev->mlx5e_res.hw_objs.bfreg.map;
 +  sq->reserved_room = param->stop_room;
  
param->wq.db_numa_node = cpu_to_node(c->cpu);
err = mlx5_wq_cyc_create(mdev, >wq, sqc_wq, wq, >wq_ctrl);


pgpM0u5y6b34C.pgp
Description: OpenPGP digital signature


linux-next: build warning after merge of the arm-soc tree

2021-04-05 Thread Stephen Rothwell
Hi all,

After merging the arm-soc tree, today's linux-next build (x86_64
allmodconfig) produced this warning:

drivers/clk/socfpga/clk-gate.c: In function 'socfpga_clk_recalc_rate':
drivers/clk/socfpga/clk-gate.c:102:7: warning: cast from pointer to integer of 
different size [-Wpointer-to-int-cast]
  102 |   if ((int) socfpgaclk->div_reg & SOCFPGA_GPIO_DB_CLK_OFFSET)
  |   ^

Exposed by commit

  cdb1e8b4f4c2 ("clk: socfpga: allow compile testing of Stratix 10 / Agilex 
clocks")
  552418658acd ("clk: socfpga: use ARCH_INTEL_SOCFPGA also for 32-bit ARM SoCs 
(and compile test)")

-- 
Cheers,
Stephen Rothwell


pgp2YWcgWen7d.pgp
Description: OpenPGP digital signature


linux-next: Signed-off-by missing for commits in the thermal tree

2021-04-05 Thread Stephen Rothwell
Hi all,

Commits

  523d7429aa26 ("dt-bindings: thermal: tsens: Document ipq8064 bindings")
  96303bc4a751 ("thermal/drivers/tsens: Add support for ipq8064-tsens")
  b60f78d26926 ("thermal/drivers/tsens: Drop unused define for msm8960")
  09343bf70f9a ("thermal/drivers/tsens: Replace custom 8960 apis with generic 
apis")
  b7037a445f88 ("thermal/drivers/tsens: Fix bug in sensor enable for msm8960")
  fab775f3ad71 ("thermal/drivers/tsens: Use init_common for msm8960")
  4d1d1e492db9 ("thermal/drivers/tsens: Convert msm8960 to reg_field")
  3e7bf6fc5fe9 ("thermal/drivers/tsens: Don't hardcode sensor slope")
  8a50bc57ffdb ("thermal/drivers/tsens: Add VER_0 tsens version")

are missing a Signed-off-by from their committer.

-- 
Cheers,
Stephen Rothwell


pgpjiegZ3TYag.pgp
Description: OpenPGP digital signature


linux-next: Fixes tag needs some work in the thermal tree

2021-04-05 Thread Stephen Rothwell
Hi all,

In commit

  5845dd350432 ("thermal/drivers/tsens: Fix missing put_device error")

Fixes tag

  Fixes: a7ff82976122 ("drivers: thermal: tsens: Merge tsens-common.c into

has these problem(s):

  - Subject has leading but no trailing parentheses
  - Subject has leading but no trailing quotes

Please do not split Fixes tages over more than one line.  Also, please
keep all the commit message tags together at the end of the commit
message.

-- 
Cheers,
Stephen Rothwell


pgpdytzHOFnjV.pgp
Description: OpenPGP digital signature


  1   2   3   4   5   6   7   8   9   10   >