Re: [patch -mm] mm, vmalloc: remove VM_VPAGES

2015-11-18 Thread kbuild test robot
Hi David, [auto build test ERROR on: next-20151118] [also build test ERROR on: v4.4-rc1] url: https://github.com/0day-ci/linux/commits/David-Rientjes/mm-vmalloc-remove-VM_VPAGES/20151119-083326 config: i386-tinyconfig (attached as .config) reproduce: # save the attached .config

Re: [lkp] [x86, perf] 7aba70e47c: BUG: unable to handle kernel paging request at 696d2f62

2015-11-18 Thread Huang, Ying
Hi, Peter, Peter Zijlstra writes: > On Wed, Nov 18, 2015 at 02:33:00PM +0800, kernel test robot wrote: >> FYI, we noticed the below changes on >> >> https://git.kernel.org/pub/scm/linux/kernel/git/peterz/queue.git perf/core >> commit 7aba70e47ca4e961acb5af96d5127e3fad651c7c ("x86, perf:

Re: [RFD] CAT user space interface revisited

2015-11-18 Thread Marcelo Tosatti
On Wed, Nov 18, 2015 at 08:34:07PM -0200, Marcelo Tosatti wrote: > On Wed, Nov 18, 2015 at 07:25:03PM +0100, Thomas Gleixner wrote: > > Folks! > > > > After rereading the mail flood on CAT and staring into the SDM for a > > while, I think we all should sit back and look at it from scratch > >

平时最多也就联系了三千家,全球还有十几万客户在哪里?

2015-11-18 Thread Anny
您好: 您还在用ali平台开发外贸客户? 还在使用展会宣传企业和产品? 你out了!!! 当前外贸客户开发难,您是否也在寻找展会,B2B之外好的渠道? 行业全球十几万客户,平时最多也就联系了三千家,您是否想把剩下的也开发到? 加QQ2821117472给您演示下主动开发客户的方法,先用先受益,已经有近万家企业领先您使用!!。 广东省商业联合会推荐,主动开发客户第一品牌,近万家企业正在获益。您可以没有使用,但是不能没有了解。 -- To unsubscribe from this list: send the line

linux-next: build failure after merge of the sound-asoc tree

2015-11-18 Thread Stephen Rothwell
= card->rtd + i; ^ Caused by commit a86d505783e4 ("ASoC: Intel: Skylake: Adding nau88l25+ssm4567 machine driver") I have used the sound-asoc tree from next-20151118 for today. -- Cheers, Stephen Rothwells...@canb.auug.org.au -- To unsubscribe from this list: sen

[patch -mm] mm, vmalloc: remove VM_VPAGES

2015-11-18 Thread David Rientjes
VM_VPAGES is unnecessary, it's easier to check is_vmalloc_addr() when reading /proc/vmallocinfo. Signed-off-by: David Rientjes --- include/linux/vmalloc.h | 1 - mm/vmalloc.c| 3 +-- 2 files changed, 1 insertion(+), 3 deletions(-) diff --git a/include/linux/vmalloc.h

Re: [PATCH 0/9] rtc-2123: access the clock offset feature

2015-11-18 Thread Joshua Clayton
On Tuesday, November 17, 2015 05:25:30 PM Alexandre Belloni wrote: > On 17/11/2015 at 07:30:48 -0800, Joshua Clayton wrote : > > On Wednesday, November 04, 2015 07:36:31 AM Joshua Clayton wrote: > > Any comments on this series? > > I realize now that I submitted it during the merge window, so it

linux-next: manual merge of the drm-intel tree with Linus' tree

2015-11-18 Thread Stephen Rothwell
Hi all, Today's linux-next merge of the drm-intel tree got a conflict in: drivers/gpu/drm/i915/intel_runtime_pm.c between commitis: bc5f2ab11ca6 ("drm/i915/skl: Don't call intel_prepare_ddi when encoder list isn't yet initialized.") 1b0e3a049efe ("drm/i915/skl: disable display side

Re: [PATCH] tree wide: Use kvfree() than conditional kfree()/vfree()

2015-11-18 Thread David Rientjes
On Mon, 9 Nov 2015, Tetsuo Handa wrote: > There are many locations that do > > if (memory_was_allocated_by_vmalloc) > vfree(ptr); > else > kfree(ptr); > > but kvfree() can handle both kmalloc()ed memory and vmalloc()ed memory > using is_vmalloc_addr(). Unless callers have special

Re: [PATCH 01/39] pinctrl: Move am4372 and dra7 macros to the the SoC header files

2015-11-18 Thread Tony Lindgren
* Javier Martinez Canillas [151117 05:51]: > Hello Linus, > > On 11/17/2015 10:47 AM, Linus Walleij wrote: > > On Fri, Nov 13, 2015 at 5:53 AM, Javier Martinez Canillas > > wrote: > > > >> The header file defines a set of macros > >> for different SoCs families that falls under the OMAP

Re: [PATCH 1/3] misc:scif: do not define list_entry_next

2015-11-18 Thread Sergey Senozhatsky
On (11/18/15 08:17), Sudeep Dutt wrote: > On Wed, 2015-11-18 at 21:10 +0900, Sergey Senozhatsky wrote: > > Cosmetic. > > > > Do not define list_entry_next() and use list_next_entry() > > from list.h. > > > > Hi Sergey, > > A similar patch was posted @ https://lkml.org/lkml/2015/11/16/328 Oh,

Re: [PATCH 3/3] security/apparmor: do not define list_entry_next

2015-11-18 Thread Sergey Senozhatsky
On (11/18/15 10:19), John Johansen wrote: > On 11/18/2015 04:14 AM, Sergey Senozhatsky wrote: > > Cosmetic. > > > > Do not define list_entry_next() and use list_next_entry() > > from list.h. > > > > two days to late, > > Geliang Tang already submitted the same patch in > [PATCH 3/3] apparmor:

Re: [RFD] CAT user space interface revisited

2015-11-18 Thread Marcelo Tosatti
On Wed, Nov 18, 2015 at 07:25:03PM +0100, Thomas Gleixner wrote: > Folks! > > After rereading the mail flood on CAT and staring into the SDM for a > while, I think we all should sit back and look at it from scratch > again w/o our preconceptions - I certainly had to put my own away. > > Let's

Re: [PATCH v3 4/4] x86: mm: support ARCH_MMAP_RND_BITS.

2015-11-18 Thread Daniel Cashman
On 11/18/2015 03:20 PM, Daniel Cashman wrote: > - /* > - * 8 bits of randomness in 32bit mmaps, 20 address space bits > - * 28 bits of randomness in 64bit mmaps, 40 address space bits > - */ This should be removed. -- To unsubscribe from this list: send the line "unsubscribe

[PATCHv2] arm: Update all mm structures with section adjustments

2015-11-18 Thread Laura Abbott
Currently, when updating section permissions to mark areas RO or NX, the only mm updated is current->mm. This is working off the assumption that there are no additional mm structures at the time. This may not always hold true. (Example: calling modprobe early will trigger a fork/exec). Ensure all

Re: [3.13.y-ckt stable] Linux 3.13.11-ckt30

2015-11-18 Thread Kamal Mostafa
diff --git a/Makefile b/Makefile index ff695f0..22bc611 100644 --- a/Makefile +++ b/Makefile @@ -1,7 +1,7 @@ VERSION = 3 PATCHLEVEL = 13 SUBLEVEL = 11 -EXTRAVERSION = -ckt29 +EXTRAVERSION = -ckt30 NAME = King of Alienated Frog Porn # *DOCUMENTATION* diff --git a/arch/arm/plat-orion/common.c

Re: [PATCH 1/2] mm: fixup_userfault returns VM_FAULT_RETRY if asked

2015-11-18 Thread Kirill A. Shutemov
On Thu, Nov 19, 2015 at 12:49:57AM +0100, Dominik Dingel wrote: > When calling fixup_userfault with FAULT_FLAG_ALLOW_RETRY, fixup_userfault > didn't care about VM_FAULT_RETRY and returned 0. If the VM_FAULT_RETRY flag is > set we will return the complete result of handle_mm_fault. > >

Re: [PATCH v3 1/4] mm: mmap: Add new /proc tunable for mmap_base ASLR.

2015-11-18 Thread Daniel Cashman
On 11/18/2015 03:20 PM, Daniel Cashman wrote: > == > > +mmap_rnd_bits: > + > +This value can be used to select the number of bits to use to > +determine the random offset to the base address of vma regions > +resulting from mmap

[3.13.y-ckt stable] Linux 3.13.11-ckt30

2015-11-18 Thread Kamal Mostafa
I am announcing the release of the Linux 3.13.11-ckt30 kernel. The updated 3.13.y-ckt tree can be found at: git://kernel.ubuntu.com/ubuntu/linux.git linux-3.13.y and can be browsed at: http://kernel.ubuntu.com/git/ubuntu/linux.git/log/?h=linux-3.13.y The diff from v3.13.11-ckt29 is posted

Re: [PATCH v2 1/5] crypto: Multi-buffer encryptioin infrastructure support

2015-11-18 Thread Herbert Xu
On Wed, Nov 18, 2015 at 07:58:56AM -0800, Tim Chen wrote: > > IPSec will invoke this multi-buffer encrypt with async request. > The work is done in crypto daemon, so it wouldn't be in atomic > context. But anyway, I'm okay with switching to ablkcipher walk, > as long as it doesn't incur too much

Re: [PATCH] include: asm-generic: page.h: Remove useless get_user_page and free_user_page

2015-11-18 Thread Russell King - ARM Linux
On Thu, Nov 19, 2015 at 03:40:25AM +0800, Chen Gang wrote: > >From ba7c00c4cb976109b6a35812ce9649aaeda81e2d Mon Sep 17 00:00:00 2001 > From: Chen Gang > Date: Thu, 19 Nov 2015 03:24:42 +0800 > Subject: [PATCH] include: asm-generic: page.h: Remove useless get_user_page > and free_user_page > >

Re: [PATCH 3/3] ARM64: dts: enable clock support for Broadcom NS2

2015-11-18 Thread Ray Jui
On 11/18/2015 4:07 PM, Florian Fainelli wrote: On 18/11/15 16:03, Ray Jui wrote: On 11/18/2015 3:13 PM, Jon Mason wrote: Add device tree entries for clock support for Broadcom Northstar 2 SoC Signed-off-by: Jon Mason --- arch/arm64/boot/dts/broadcom/ns2.dtsi | 80

Re: [PATCH 3/3] ARM64: dts: enable clock support for Broadcom NS2

2015-11-18 Thread Florian Fainelli
On 18/11/15 16:03, Ray Jui wrote: > > > On 11/18/2015 3:13 PM, Jon Mason wrote: >> Add device tree entries for clock support for Broadcom Northstar 2 SoC >> >> Signed-off-by: Jon Mason >> --- >> arch/arm64/boot/dts/broadcom/ns2.dtsi | 80 >> ++- >> 1 file

Re: [PATCH 3/3] ARM64: dts: enable clock support for Broadcom NS2

2015-11-18 Thread Ray Jui
On 11/18/2015 3:13 PM, Jon Mason wrote: Add device tree entries for clock support for Broadcom Northstar 2 SoC Signed-off-by: Jon Mason --- arch/arm64/boot/dts/broadcom/ns2.dtsi | 80 ++- 1 file changed, 79 insertions(+), 1 deletion(-) diff --git

Re: [PATCH] hid: usbhid: hid-core: fix recursive deadlock

2015-11-18 Thread Josh Cartwright
On Wed, Nov 18, 2015 at 11:05:44PM +0200, Ioan-Adrian Ratiu wrote: > On Wed, 18 Nov 2015 21:37:42 +0100 (CET) > Jiri Kosina wrote: > > > On Wed, 18 Nov 2015, Ioan-Adrian Ratiu wrote: > > > > > The critical section protected by usbhid->lock in hid_ctrl() is too > > > big and in rare cases causes

Re: [PATCH 2/3] ARM: dts: enable clock support for Broadcom NSP

2015-11-18 Thread Ray Jui
Would this patch merge properly with the other NSP DT clean up patch + I2C DT patch that you worked out internally but have not sent out? I thought it's going to make the maintainers' life easier if you can group DT changes per platform and send them out in the same series. I also have some

Re: [PATCH v4 2/4] Always running timer correlated clocksource

2015-11-18 Thread Jacob Pan
On Mon, 12 Oct 2015 11:45:20 -0700 "Hall, Christopher S" wrote: took a while to read the code, i have a few comments/questions > > diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c > index c3f7602..c3f098c 100644 > --- a/arch/x86/kernel/tsc.c > +++ b/arch/x86/kernel/tsc.c > @@ -820,7

Re: [PATCH 8/9] rtc-pcf2123: use sysfs groups

2015-11-18 Thread Joshua Clayton
On Wednesday, November 04, 2015 07:36:39 AM Joshua Clayton wrote: > Switch from manually creating all the sysfs attributes to > defining them mostly in the canonical way. > We are adding them to an spi driver, so we must still add and remove > the group manually, but everythig else is done by The

Re: [PATCH 9/9] rtc-pcf2123: adjust the clock rate via sysfs

2015-11-18 Thread Joshua Clayton
On Wednesday, November 04, 2015 07:36:40 AM Joshua Clayton wrote: > pcf2123 has an offset register, which can be used to make minor > adjustments to the clock rate to compensate for temperature or > a crystal that is not exactly right. > > The adjustment is calculated in parts per billion. The

[PATCH 1/2] mm: fixup_userfault returns VM_FAULT_RETRY if asked

2015-11-18 Thread Dominik Dingel
When calling fixup_userfault with FAULT_FLAG_ALLOW_RETRY, fixup_userfault didn't care about VM_FAULT_RETRY and returned 0. If the VM_FAULT_RETRY flag is set we will return the complete result of handle_mm_fault. Signed-off-by: Dominik Dingel --- mm/gup.c | 2 ++ 1 file changed, 2 insertions(+)

[PATCH 0/2] Allow gmap fault to retry

2015-11-18 Thread Dominik Dingel
Hello, during Jasons work with postcopy migration support for s390 a problem regarding gmap faults was discovered. The gmap code will call fixup_userfault which will end up always in handle_mm_fault. Till now we never cared about retries, but as the userfaultfd code kind of relies on it, this

[PATCH 2/2] s390/mm: allow gmap code to retry on faulting in guest memory

2015-11-18 Thread Dominik Dingel
The userfaultfd does need FAULT_FLAG_ALLOW_RETRY to not return VM_FAULT_SIGBUS. So we improve the gmap code to handle one VM_FAULT_RETRY. Signed-off-by: Dominik Dingel --- arch/s390/mm/pgtable.c | 28 1 file changed, 24 insertions(+), 4 deletions(-) diff --git

Re: [PATCH 2/2] power: Add support for TI BQ24261 charger

2015-11-18 Thread Andreas Dannenberg
Hi Ram, I'm back in the battery charger game, please find additional feedback below. Generally speaking I'd like us to pick up the work on this driver again to get it over the hump. If you are B/W constrained I'd be happy to take over the upstreaming process - your call. It's just like I said

more statistics (was: [PATCH] unix: avoid use-after-free in ep_remove_wait_queue (w/ Fixes:))

2015-11-18 Thread Rainer Weikusat
Rainer Weikusat writes: [...] > Some more information on this: Running the test program included below > on my 'work' system (otherwise idle, after logging in via VT with no GUI > running)/ quadcore AMD A10-5700, 3393.984 for 20 times/ patched 4.3 resulted > in the > following throughput

[RFC] In-kernel fuzz testing for apps

2015-11-18 Thread Andrey Utkin
Me and my friend have once talked about careful application development, which includes awareness about all possible error conditions. So we have collected ideas about making kernel (or, in some cases, libc) "hostile" to careless application, and we present it so that the idea doesn't get lost,

mmotm 2015-11-18-15-38 uploaded

2015-11-18 Thread akpm
The mm-of-the-moment snapshot 2015-11-18-15-38 has been uploaded to http://www.ozlabs.org/~akpm/mmotm/ mmotm-readme.txt says README for mm-of-the-moment: http://www.ozlabs.org/~akpm/mmotm/ This is a snapshot of my -mm patch queue. Uploaded at random hopefully more than once a week. You

Re: [PATCH perf/core 01/13] perf probe: Fix to free temporal Dwarf_Frame

2015-11-18 Thread Namhyung Kim
On November 19, 2015 7:36:39 AM GMT+09:00, Arnaldo Carvalho de Melo wrote: >Em Wed, Nov 18, 2015 at 03:40:12PM +0900, Masami Hiramatsu escreveu: >> Since dwarf_cfi_addrframe returns malloc'd Dwarf_Frame >> object, it has to be freed after used. > >Applied to perf/urgent > >> Signed-off-by:

[PATCH 4/9] mm: introduce do_set_pmd()

2015-11-18 Thread Kirill A. Shutemov
With postponed page table allocation we have chance to setup huge pages. do_set_pte() calls do_set_pmd() if following criteria met: - page is compound; - pmd entry in pmd_none(); - vma has suitable size and alignment; Signed-off-by: Kirill A. Shutemov --- mm/huge_memory.c | 8 ---

[PATCH 2/9] mm: introduce fault_env

2015-11-18 Thread Kirill A. Shutemov
The idea borrowed from Peter's patch from patchset on speculative page faults[1]: Instead of passing around the endless list of function arguments, replace the lot with a single structure so we can change context without endless function signature changes. The changes are mostly mechanical with

[PATCH 8/9] thp: handle file pages in split_huge_pmd()

2015-11-18 Thread Kirill A. Shutemov
Splitting THP PMD is simple: just unmap it as in DAX case. Signed-off-by: Kirill A. Shutemov --- mm/huge_memory.c | 8 ++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/mm/huge_memory.c b/mm/huge_memory.c index 661e144a619d..acd367b04730 100644 --- a/mm/huge_memory.c +++

[PATCH 9/9] WIP: shmem: add huge pages support

2015-11-18 Thread Kirill A. Shutemov
This is very early prototype of huge pages support in shmem/tmpfs. I'm still learning how shmem works. A lot of work is ahead. Currently, it's able to handle only very basic use-cases. Some notes: - we allocate pages only within i_size for now; - split_huge_page() in not implemented yet:

Re: [PATCH 4/4] x86: mm: support ARCH_MMAP_RND_BITS.

2015-11-18 Thread Kees Cook
On Wed, Nov 18, 2015 at 2:48 PM, Daniel Cashman wrote: > From: dcashman > > x86: arch_mmap_rnd() uses hard-coded values, 8 for 32-bit and 28 for > 64-bit, to generate the random offset for the mmap base address. > This value represents a compromise between increased ASLR > effectiveness and

[PATCH 6/9] rmap: support file THP

2015-11-18 Thread Kirill A. Shutemov
Naive approach: on mapping/unmapping the page as compound we update ->_mapcount on each 4k page. That's not efficient, but it's not obvious how we can optimize this. We can look into optimization later. PG_double_map optimization doesn't work for file pages since lifecycle of file pages is

[PATCH 0/9] RFD: huge tmpfs: compound vs. team pages

2015-11-18 Thread Kirill A. Shutemov
Hello everybody, The code below the cover letter is not intended for inclusion or rigorous review. It's rather an excuse to start discussion on how we want to implement huge pages in shmem/tmpfs and in page cache in general. Back in February Hugh posted[1] his implementation of huge pages in

[PATCH 3/9] mm: postpone page table allocation until do_set_pte()

2015-11-18 Thread Kirill A. Shutemov
The idea (and most of code) is borrowed again: from Hugh's patchset on huge tmpfs[1]. Instead of allocation pte page table upfront, we postpone this until we have page to map in hands. This approach opens possibility to map the page as huge if filesystem supports this. Comparing to Hugh's patch

Re: [PATCH 1/4] mm: mmap: Add new /proc tunable for mmap_base ASLR.

2015-11-18 Thread Kees Cook
On Wed, Nov 18, 2015 at 3:23 PM, Daniel Cashman wrote: >> I think the min/max values should be const, since they're determined >> at build time and should never change. > > Ok. Also, I just submitted the patch-set again with [PATCH v3] instead > of [PATCH] so I'd prefer discussion there; sorry

[PATCH 5/9] radix-tree: implement radix_tree_maybe_preload_order()

2015-11-18 Thread Kirill A. Shutemov
The new helper is similar to radix_tree_maybe_preload(), but tries to preload number of nodes required to insert (1 << order) continuous naturally-aligned elements. This is required to push huge pages into pagecache. Signed-off-by: Kirill A. Shutemov --- include/linux/radix-tree.h | 1 +

[PATCH 1/9] mm: do not pass mm_struct into handle_mm_fault

2015-11-18 Thread Kirill A. Shutemov
We always have vma->vm_mm around. Signed-off-by: Kirill A. Shutemov --- arch/alpha/mm/fault.c | 2 +- arch/arc/mm/fault.c | 2 +- arch/arm/mm/fault.c | 2 +- arch/arm64/mm/fault.c | 2 +- arch/avr32/mm/fault.c | 2 +- arch/cris/mm/fault.c

[PATCH 7/9] thp: support file pages in zap_huge_pmd()

2015-11-18 Thread Kirill A. Shutemov
For file pages we don't deposit page table on mapping: no need to withdraw it. Signed-off-by: Kirill A. Shutemov --- mm/huge_memory.c | 12 +--- 1 file changed, 9 insertions(+), 3 deletions(-) diff --git a/mm/huge_memory.c b/mm/huge_memory.c index 9c1db950341a..661e144a619d 100644 ---

Re: [PATCH 1/4] mm: mmap: Add new /proc tunable for mmap_base ASLR.

2015-11-18 Thread Daniel Cashman
> I think the min/max values should be const, since they're determined > at build time and should never change. Ok. Also, I just submitted the patch-set again with [PATCH v3] instead of [PATCH] so I'd prefer discussion there; sorry for the mistake. -Dan -- To unsubscribe from this list: send the

[PATCH v3 0/4] Allow customizable random offset to mmap_base address.

2015-11-18 Thread Daniel Cashman
From: dcashman Address Space Layout Randomization (ASLR) provides a barrier to exploitation of user-space processes in the presence of security vulnerabilities by making it more difficult to find desired code/data which could help an attack. This is done by adding a random offset to the

[PATCH v3 1/4] mm: mmap: Add new /proc tunable for mmap_base ASLR.

2015-11-18 Thread Daniel Cashman
From: dcashman ASLR currently only uses 8 bits to generate the random offset for the mmap base address on 32 bit architectures. This value was chosen to prevent a poorly chosen value from dividing the address space in such a way as to prevent large allocations. This may not be an issue on all

[PATCH v3 3/4] arm64: mm: support ARCH_MMAP_RND_BITS.

2015-11-18 Thread Daniel Cashman
From: dcashman arm64: arch_mmap_rnd() uses STACK_RND_MASK to generate the random offset for the mmap base address. This value represents a compromise between increased ASLR effectiveness and avoiding address-space fragmentation. Replace it with a Kconfig option, which is sensibly bounded, so

Re: [stable] Failing to send a CLOSE if file is opened WRONLY and server reboots on a 4.x mount

2015-11-18 Thread Luis Henriques
On Sun, Nov 15, 2015 at 12:53:21AM +, Ben Hutchings wrote: > On Wed, 2015-09-16 at 07:33 +0200, Willy Tarreau wrote: > > Hi Olga, > > > > On Tue, Sep 15, 2015 at 02:36:06PM +, Kornievskaia, Olga wrote: > > > > > > Hi Willy, > > > > > > After checking with the list, I believe the course

[PATCH v3 2/4] arm: mm: support ARCH_MMAP_RND_BITS.

2015-11-18 Thread Daniel Cashman
From: dcashman arm: arch_mmap_rnd() uses a hard-code value of 8 to generate the random offset for the mmap base address. This value represents a compromise between increased ASLR effectiveness and avoiding address-space fragmentation. Replace it with a Kconfig option, which is sensibly bounded,

[PATCH v3 4/4] x86: mm: support ARCH_MMAP_RND_BITS.

2015-11-18 Thread Daniel Cashman
From: dcashman x86: arch_mmap_rnd() uses hard-coded values, 8 for 32-bit and 28 for 64-bit, to generate the random offset for the mmap base address. This value represents a compromise between increased ASLR effectiveness and avoiding address-space fragmentation. Replace it with a Kconfig option,

Re: [PATCH 1/4] mm: mmap: Add new /proc tunable for mmap_base ASLR.

2015-11-18 Thread Kees Cook
On Wed, Nov 18, 2015 at 2:48 PM, Daniel Cashman wrote: > From: dcashman > > ASLR currently only uses 8 bits to generate the random offset for the > mmap base address on 32 bit architectures. This value was chosen to > prevent a poorly chosen value from dividing the address space in such > a way

[PATCH 1/3] ARM: dts: enable clock support for BCM5301X

2015-11-18 Thread Jon Mason
Replace current device tree dummy clocks with real clock support for Broadcom Northstar SoCs. Signed-off-by: Jon Mason --- arch/arm/boot/dts/bcm5301x.dtsi | 92 +++-- 1 file changed, 71 insertions(+), 21 deletions(-) diff --git

Re: [PATCH] perf test: Add bpf-output event

2015-11-18 Thread Alexei Starovoitov
On Wed, Nov 18, 2015 at 05:50:39PM -0300, Arnaldo Carvalho de Melo wrote: > Em Wed, Nov 18, 2015 at 11:26:04AM -0800, Sukadev Bhattiprolu escreveu: > > >From 8f71d55dd3e27e6ca2138e3ed6dfeceb1c00a426 Mon Sep 17 00:00:00 2001 > > From: Sukadev Bhattiprolu > > Date: Wed, 18 Nov 2015 19:06:08 -0500 >

[PATCH 0/3] ARM: dts: add support for NS, NSP, and NS2 clocks

2015-11-18 Thread Jon Mason
This patch series adds device tree support for the Broadcom Northstar, Northstar Plus, and Northstar 2 clocks. Last sent as an RFC (see https://lkml.org/lkml/2015/10/13/882) due to the inability to merge because of the driver dependencies. Those necessary driver changes were merged into 4.4.

[PATCH 2/3] ARM: dts: enable clock support for Broadcom NSP

2015-11-18 Thread Jon Mason
Replace current device tree dummy clocks with real clock support for Broadcom Northstar Plus SoC Signed-off-by: Jon Mason --- arch/arm/boot/dts/bcm-nsp.dtsi | 99 -- 1 file changed, 75 insertions(+), 24 deletions(-) diff --git

[PATCH 3/3] ARM64: dts: enable clock support for Broadcom NS2

2015-11-18 Thread Jon Mason
Add device tree entries for clock support for Broadcom Northstar 2 SoC Signed-off-by: Jon Mason --- arch/arm64/boot/dts/broadcom/ns2.dtsi | 80 ++- 1 file changed, 79 insertions(+), 1 deletion(-) diff --git a/arch/arm64/boot/dts/broadcom/ns2.dtsi

Re: [PATCH 1/4] devicetree: bindings: Document Kryo cpu

2015-11-18 Thread Rob Herring
On Tue, Nov 17, 2015 at 05:12:26PM -0800, Stephen Boyd wrote: > Document the compatible string for the Kryo family of qcom cpus. > > Cc: > Signed-off-by: Stephen Boyd Acked-by: Rob Herring > --- > Documentation/devicetree/bindings/arm/cpus.txt | 1 + > 1 file changed, 1 insertion(+) > >

Re: [PATCH 1/2] usb: doc: dwc3-xilinx: Add devicetree bindings

2015-11-18 Thread Felipe Balbi
Hi, Rob Herring writes: > On Wed, Nov 18, 2015 at 06:20:31PM +0530, Subbaraya Sundeep Bhatta wrote: >> This patch adds binding doc for Xilinx DWC3 glue driver. >> >> Signed-off-by: Subbaraya Sundeep Bhatta > > I really dislike how the DWC3 binding has been done. The sub-node here > is

Re: [PATCH v3 2/5] dt-bindings: soc: add document for rockchip reboot notifier driver

2015-11-18 Thread Rob Herring
On Wed, Nov 18, 2015 at 05:53:30PM +0800, Andy Yan wrote: > Add devicetree binding document for rockchip reboot nofifier driver Just reading the subject this is way too specific to the Linux driver needs rather than a h/w description. Please don't create fake DT nodes just to bind to drivers.

Re: [PATCH] arm64: bpf: fix buffer pointer

2015-11-18 Thread Shi, Yang
On 11/18/2015 1:41 PM, Z Lim wrote: On Wed, Nov 18, 2015 at 1:07 PM, Shi, Yang wrote: On 11/18/2015 12:56 AM, Zi Shen Lim wrote: emit_a64_mov_i64(r3, size, ctx); - emit(A64_ADD_I(1, r4, fp, MAX_BPF_STACK), ctx); + emit(A64_SUB_I(1, r4, fp,

Re: [PATCH] i2c: imx: make bus recovery through pinctrl optional

2015-11-18 Thread Li Yang
On Wed, Nov 18, 2015 at 1:24 AM, Uwe Kleine-König wrote: > Hello, > > On Tue, Nov 17, 2015 at 06:02:59PM -0600, Li Yang wrote: >> Since commit 1c4b6c3bcf30 ("i2c: imx: implement bus recovery") the driver >> starts to use gpio/pinctrl to do i2c bus recovery. But pinctrl is not >> always available

[PATCH V3] SKL intel_pstate update MSR values when changing governors

2015-11-18 Thread Alexandra Yates
When changing from powersave to performance governors Intel_pstate fails to update the MSR values that reflect the max_perf_pct to 100%. For instance in SKL reading rdmsr 0x774: GovernorMSR max_perf_pct = Powersave

Re: [PATCH 2/3] PM / OPP: Parse 'opp-supported-hw' binding

2015-11-18 Thread Stephen Boyd
On 11/16, Viresh Kumar wrote: > @@ -834,6 +837,150 @@ static int opp_parse_supplies(struct dev_pm_opp *opp, > struct device *dev) > } > > /** > + * dev_pm_opp_set_supported_hw() - Set supported platforms > + * @dev: Device for which the regulator has to be set. > + * @versions: Array of

Re: [PATCH 1/2] usb: doc: dwc3-xilinx: Add devicetree bindings

2015-11-18 Thread Rob Herring
On Wed, Nov 18, 2015 at 06:20:31PM +0530, Subbaraya Sundeep Bhatta wrote: > This patch adds binding doc for Xilinx DWC3 glue driver. > > Signed-off-by: Subbaraya Sundeep Bhatta I really dislike how the DWC3 binding has been done. The sub-node here is pointless. The only thing the outer node

[PATCH 4/4] x86: mm: support ARCH_MMAP_RND_BITS.

2015-11-18 Thread Daniel Cashman
From: dcashman x86: arch_mmap_rnd() uses hard-coded values, 8 for 32-bit and 28 for 64-bit, to generate the random offset for the mmap base address. This value represents a compromise between increased ASLR effectiveness and avoiding address-space fragmentation. Replace it with a Kconfig option,

[PATCH 3/4] arm64: mm: support ARCH_MMAP_RND_BITS.

2015-11-18 Thread Daniel Cashman
From: dcashman arm64: arch_mmap_rnd() uses STACK_RND_MASK to generate the random offset for the mmap base address. This value represents a compromise between increased ASLR effectiveness and avoiding address-space fragmentation. Replace it with a Kconfig option, which is sensibly bounded, so

[PATCH 1/4] mm: mmap: Add new /proc tunable for mmap_base ASLR.

2015-11-18 Thread Daniel Cashman
From: dcashman ASLR currently only uses 8 bits to generate the random offset for the mmap base address on 32 bit architectures. This value was chosen to prevent a poorly chosen value from dividing the address space in such a way as to prevent large allocations. This may not be an issue on all

[PATCH 2/4] arm: mm: support ARCH_MMAP_RND_BITS.

2015-11-18 Thread Daniel Cashman
From: dcashman arm: arch_mmap_rnd() uses a hard-code value of 8 to generate the random offset for the mmap base address. This value represents a compromise between increased ASLR effectiveness and avoiding address-space fragmentation. Replace it with a Kconfig option, which is sensibly bounded,

[PATCH 0/4] Allow customizable random offset to mmap_base address.

2015-11-18 Thread Daniel Cashman
From: dcashman Address Space Layout Randomization (ASLR) provides a barrier to exploitation of user-space processes in the presence of security vulnerabilities by making it more difficult to find desired code/data which could help an attack. This is done by adding a random offset to the

perf BPF/elfdep intermitent build problems

2015-11-18 Thread Arnaldo Carvalho de Melo
Have you guys ever saw this? [acme@zoo linux]$ alias m alias m='perf stat -e cycles make O=/tmp/build/perf -C tools/perf install-bin' [acme @zoo linux]$ m make: Entering directory '/home/git/linux/tools/perf' BUILD: Doing 'make -j4' parallel build make[2]: Nothing to be done for 'fixdep'.

Re: [PATCH 1/4] mtd: brcmnand: improve memory management

2015-11-18 Thread Brian Norris
On Wed, Nov 18, 2015 at 11:04:11PM +0100, Julia Lawall wrote: > This patch addresses several related memory management issues in the probe > function: > > 1. for_each_available_child_of_node performs an of_node_get on each > iteration, so a break out of the loop requires an of_node_put. > > A

Re: [PATCH perf/core 06/13] perf: Fix machine__destroy_kernel_maps to put vmlinux_maps

2015-11-18 Thread Arnaldo Carvalho de Melo
Em Wed, Nov 18, 2015 at 03:40:22PM +0900, Masami Hiramatsu escreveu: > Fix machine__destroy_kernel_maps() to put vmlinux_maps before > filling it with NULL. Applied to perf/urgent. - Arnaldo -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to

Belated notes from LKS context-tracking session

2015-11-18 Thread Paul E. McKenney
The issue for this session was that NO_HZ_FULL slows down kernel/user transitions too much, and this needs to be fixed. In addition, the current context-tracking code is considered to be more opaque than necessary, so it needs to be adjusted appropriately, whether that be commented, rewritten, or

linux-next: error fetching the mips tree

2015-11-18 Thread Stephen Rothwell
Hi Ralf, Fetching the mips tree for the last couple of days produces this error: fatal: unable to connect to git.linux-mips.org: git.linux-mips.org[0: 2a01:4f8:201:92aa::4]: errno=Connection refused git.linux-mips.org[1: 148.251.251.142]: errno=Connection refused -- Cheers, Stephen Rothwell

Re: [PATCH perf/core 05/13] perf: Fix machine__findnew_module_map to put registered map

2015-11-18 Thread Arnaldo Carvalho de Melo
Em Wed, Nov 18, 2015 at 03:40:20PM +0900, Masami Hiramatsu escreveu: > Fix machine object to put the map object which is already > insterted to machine->kmaps. inserted :-) Applied! - Arnaldo -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to

Re: [PATCH perf/core 01/13] perf probe: Fix to free temporal Dwarf_Frame

2015-11-18 Thread Arnaldo Carvalho de Melo
Em Wed, Nov 18, 2015 at 03:40:12PM +0900, Masami Hiramatsu escreveu: > Since dwarf_cfi_addrframe returns malloc'd Dwarf_Frame > object, it has to be freed after used. Applied to perf/urgent > Signed-off-by: Masami Hiramatsu > --- > tools/perf/util/probe-finder.c |9 ++--- > 1 file

Re: [RFD] CAT user space interface revisited

2015-11-18 Thread Marcelo Tosatti
On Wed, Nov 18, 2015 at 07:25:03PM +0100, Thomas Gleixner wrote: > Folks! > > After rereading the mail flood on CAT and staring into the SDM for a > while, I think we all should sit back and look at it from scratch > again w/o our preconceptions - I certainly had to put my own away. > > Let's

Re: [PATCH v3 01/22] timer: Allow to check when the timer callback has not finished yet

2015-11-18 Thread Thomas Gleixner
On Wed, 18 Nov 2015, Petr Mladek wrote: > timer_pending() checks whether the list of callbacks is empty. > Each callback is removed from the list before it is called, > see call_timer_fn() in __run_timers(). > > Sometimes we need to make sure that the callback has finished. > For example, if we

[PATCH v2 3/6] spi: spidev_test: accept input from a file

2015-11-18 Thread Joshua Clayton
Add input file support to facilitate testing larger data. Signed-off-by: Joshua Clayton --- tools/spi/spidev_test.c | 48 +++- 1 file changed, 47 insertions(+), 1 deletion(-) diff --git a/tools/spi/spidev_test.c b/tools/spi/spidev_test.c index

[PATCH v2 1/6] spi: Move spi code from Documentation to tools

2015-11-18 Thread Joshua Clayton
Jon Corbet requested this code moved with the last changeset, https://lkml.org/lkml/2015/3/1/144, but the patch was not applied because it missed the Makefile. Moved spidev_test, spidev_fdx and their Makefile infrastructure. Signed-off-by: Joshua Clayton --- Documentation/Makefile |

[PATCH v2 4/6] spi: spidev_test: output to a file

2015-11-18 Thread Joshua Clayton
For testing of larger data transfers, output unmodified data directly to a file. Signed-off-by: Joshua Clayton --- tools/spi/spidev_test.c | 26 +++--- 1 file changed, 23 insertions(+), 3 deletions(-) diff --git a/tools/spi/spidev_test.c b/tools/spi/spidev_test.c index

[PATCH v2 5/6] spi: spidev_test: check error

2015-11-18 Thread Joshua Clayton
Check the result of sscanf to verify a result was found. report and error and abort if pattern was not found. Signed-off-by: Joshua Clayton --- tools/spi/spidev_test.c | 6 +- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/tools/spi/spidev_test.c b/tools/spi/spidev_test.c

[PATCH v2 0/6] spi: Add file i/o to spidev_test

2015-11-18 Thread Joshua Clayton
Add to spidev_test, the ability to read from and write to a file. Clean up code along the way. As I finished, I found that a request has been made to move spidev_test from Documentation to tools, so I did that as well. Thanks to Mark Brown and Anton Bodarenko for feedback on v1 v2 Changes: -

[PATCH v2 6/6] spi: spidev_test: fix whitespace

2015-11-18 Thread Joshua Clayton
Signed-off-by: Joshua Clayton --- tools/spi/spidev_test.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/tools/spi/spidev_test.c b/tools/spi/spidev_test.c index 322370d..eddfc33 100644 --- a/tools/spi/spidev_test.c +++ b/tools/spi/spidev_test.c @@ -52,7 +52,8 @@ uint8_t

[PATCH v2 2/6] spi: spidev_test: transfer_escaped_string function

2015-11-18 Thread Joshua Clayton
Move the input_tx code into its own small function. This cleans up some variables from main() that are used only here. While we are at it, check malloc calls instead of assuming they succeed. Signed-off-by: Joshua Clayton --- tools/spi/spidev_test.c | 36 +++- 1

Re: [PATCH 1/3] PM / OPP: Add missing doc comments

2015-11-18 Thread Stephen Boyd
On 11/16, Viresh Kumar wrote: > Few doc-style comments were missing, add them. Rearrange another one to > match the sequence within the structure. > > Signed-off-by: Viresh Kumar > --- Reviewed-by: Stephen Boyd -- Qualcomm Innovation Center, Inc. is a member of Code Aurora Forum, a Linux

Re: [PATCH] h8300: Replace read/write to ioread/write

2015-11-18 Thread Stephen Boyd
On 11/14, Yoshinori Sato wrote: > read[bwl] and write[bwl] is only little-endian I/O. > But h8300's peripheral of big-endian. So use ioread/write. > > And h8300 specific __raw_read/write is same of generic. > It can remove. > > Signed-off-by: Daniel Lezcano > Signed-off-by: Yoshinori Sato >

Re: [PATCH] net: dns_resolver: convert time_t to time64_t

2015-11-18 Thread David Howells
David Miller wrote: > From: Aya Mahfouz > Date: Wed, 18 Nov 2015 08:36:44 +0200 > > > Changes the definition of the pointer _expiry from time_t to > > time64_t. This is to handle the Y2038 problem where time_t > > will overflow in the year 2038. The change is safe because > > the kernel

Re: [PATCH] clk: versatile: fix memory leak

2015-11-18 Thread Stephen Boyd
On 11/16, Sudip Mukherjee wrote: > If of_clk_parent_fill() fails then we printed an error message and > returned. But we missed freeing sp810. > > Signed-off-by: Sudip Mukherjee > --- Applied to clk-next We don't need that error message on allocation failure either. -- Qualcomm Innovation

Re: [PATCH perf/core 02/13] perf: Make perf_exec_path always returns malloc'd string

2015-11-18 Thread Arnaldo Carvalho de Melo
Em Wed, Nov 18, 2015 at 03:40:14PM +0900, Masami Hiramatsu escreveu: > Since system_path() returns malloc'd string if given path is > not an absolute path, perf_exec_path sometimes returns static > string and sometimes returns malloc'd string depends on the > environment variables or command

Re: [PATCH] clk: gpio: Get parent clk names already in of_gpio_clk_setup()

2015-11-18 Thread Stephen Boyd
On 11/17, Jyri Sarha wrote: > Get parent clk names already in of_gpio_clk_setup() and store the > names in struct clk_gpio_delayed_register_data. of_clk_get_parent_name() > can not be called in struct of_clk_provider's get() callback since it > may make a recursive call to

[PATCH 4/4] power/reset: at91-reset: add missing of_node_put

2015-11-18 Thread Julia Lawall
for_each_matching_node performs an of_node_get on each iteration, so a break out of the loop requires an of_node_put. A simplified version of the semantic patch that fixes this problem is as follows (http://coccinelle.lip6.fr): // @@ expression e,e1; local idexpression np; @@

[PATCH 0/4] add missing of_node_put

2015-11-18 Thread Julia Lawall
The various for_each device_node iterators performs an of_node_get on each iteration, so a break out of the loop requires an of_node_put. The complete semantic patch that fixes this problem is (http://coccinelle.lip6.fr): // @r@ local idexpression n; expression e1,e2; iterator name

[PATCH 1/4] mtd: brcmnand: improve memory management

2015-11-18 Thread Julia Lawall
This patch addresses several related memory management issues in the probe function: 1. for_each_available_child_of_node performs an of_node_get on each iteration, so a break out of the loop requires an of_node_put. A simplified version of the semantic patch that fixes this problem is as follows

<    1   2   3   4   5   6   7   8   9   10   >