[PATCH v4 3/6] drm/rockchip/dsi: dw-mipi: correct the coding style

2017-01-23 Thread Chris Zhong
correct the coding style, according the checkpatch scripts Signed-off-by: Chris Zhong --- Changes in v4: None Changes in v3: None drivers/gpu/drm/rockchip/dw-mipi-dsi.c | 33 - 1 file changed, 16 insertions(+), 17 deletions(-) diff --git a/drivers/gpu/drm/rockc

Re: [tip:x86/urgent] x86/fpu: Set the xcomp_bv when we fake up a XSAVES area

2017-01-23 Thread Dave Hansen
On 01/23/2017 06:09 PM, Kevin Hao wrote: > On Mon, Jan 23, 2017 at 06:01:10PM -0800, Dave Hansen wrote: >> On 01/23/2017 05:50 PM, Kevin Hao wrote: >>> According to the ISA manual, XSAVES also set the XCOMP_BV[62:0]. My code >>> only >>> try to be compatible with what the cpu does when excuting XS

[PATCH v4 0/6] Rockchip dw-mipi-dsi driver

2017-01-23 Thread Chris Zhong
Hi all This patch serial is for RK3399 MIPI DSI. The MIPI DSI controller of RK3399 is almost the same as RK3288, except a little bit of difference in phy clock controlling and port id selection register. These patches add RK3399 support and the power domain support. And these patches base on John

[PATCH v4 2/6] drm/rockchip/dsi: dw-mipi: support RK3399 mipi dsi

2017-01-23 Thread Chris Zhong
The vopb/vopl switch register of RK3399 mipi is different from RK3288, the default setting for mipi dsi mode is different too, so add a of_device_id structure to distinguish them, and make sure set the correct mode before mipi phy init. Signed-off-by: Chris Zhong Signed-off-by: Mark Yao --- Ch

[PATCH v4 4/6] drm/rockchip/dsi: remove mode_valid function

2017-01-23 Thread Chris Zhong
The MIPI DSI do not need check the validity of resolution, the max resolution should depend VOP. Hence, remove rk3288_mipi_dsi_mode_valid here. Signed-off-by: Chris Zhong --- Changes in v4: None Changes in v3: None drivers/gpu/drm/rockchip/dw-mipi-dsi.c | 39 --

Re: KVM: Fine-tuning for several function implementations

2017-01-23 Thread Bernd Petrovitsch
On Mon, 2017-01-23 at 10:48 +0100, SF Markus Elfring wrote: [...] > > The others are useless churn or they make the result uselessly > > different from the rest of KVM code. > > I got an other view about potential benefits around the suggested > movements for error code settings. Which is not exp

[PATCH 00/11] clk: sunxi-ng: Add support for A80 CCUs

2017-01-23 Thread Chen-Yu Tsai
Hi everyone, This series adds new "sunxi-ng" style drivers for the CCUs found in the Allwinner A80 SoC. The A80 contains 1 main clock control unit, and some subsystem specific clock control units at separate addresses. These include the USB, display engine, and MMC. - The MMC clocks can be supp

Re: [PATCH v3] HWPOISON: soft offlining for non-lru movable page

2017-01-23 Thread Minchan Kim
On Mon, Jan 23, 2017 at 10:50:10PM +0800, ys...@foxmail.com wrote: > From: Yisheng Xie > > This patch is to extends soft offlining framework to support > non-lru page, which already support migration after > commit bda807d44454 ("mm: migrate: support non-lru movable page > migration") > > When m

[PATCH 07/11] clk: sunxi-ng: Add A80 Display Engine CCU

2017-01-23 Thread Chen-Yu Tsai
Add support for the display engine clock controls found on the A80. Signed-off-by: Chen-Yu Tsai --- .../devicetree/bindings/clock/sun9i-de.txt | 28 ++ drivers/clk/sunxi-ng/Makefile | 1 + drivers/clk/sunxi-ng/ccu-sun9i-a80-de.c| 283 ++

[PATCH 06/11] clk: sunxi-ng: Add A80 USB CCU

2017-01-23 Thread Chen-Yu Tsai
Add support for the USB clock controls found on the A80. Signed-off-by: Chen-Yu Tsai --- .../devicetree/bindings/clock/sun9i-usb.txt| 24 drivers/clk/sunxi-ng/Makefile | 1 + drivers/clk/sunxi-ng/ccu-sun9i-a80-usb.c | 144 + driv

[PATCH 10/11] arm64: dts: allwinner: Remove no longer used pinctrl/sun4i-a10.h header

2017-01-23 Thread Chen-Yu Tsai
All dts files for the sunxi platform have been switched to the generic pinconf bindings. As a result, the sunxi specific pinctrl macros are no longer used. Remove the #include entry with the following command: sed -i -e '/pinctrl\/sun4i-a10.h/D' \ arch/arm64/boot/dts/allwinner/*.dts?

[PATCH 05/11] clk: sunxi-ng: Add A80 CCU

2017-01-23 Thread Chen-Yu Tsai
Add support for the main clock unit found in the A80. Note that on the A80, some subsystems have separate clock controllers downstream of the main clock unit. These include the MMC, USB, and display engine subsystems. Signed-off-by: Chen-Yu Tsai --- .../devicetree/bindings/clock/sunxi-ccu.txt

[PATCH 11/11] ARM: dts: sun9i: Switch to new clock bindings

2017-01-23 Thread Chen-Yu Tsai
Now that we have a full clock driver for sun9i, switch to it. Signed-off-by: Chen-Yu Tsai --- arch/arm/boot/dts/sun9i-a80.dtsi | 404 +++ 1 file changed, 107 insertions(+), 297 deletions(-) diff --git a/arch/arm/boot/dts/sun9i-a80.dtsi b/arch/arm/boot/dts/sun

[PATCH 02/11] clk: sunxi-ng: mux: honor CLK_SET_RATE_NO_REPARENT flag

2017-01-23 Thread Chen-Yu Tsai
This patch adds support for the CLK_SET_RATE_NO_REPARENT flag to the mux determine_rate helper, based on examples from clk-composite and clk-mux. Signed-off-by: Chen-Yu Tsai --- drivers/clk/sunxi-ng/ccu_mux.c | 15 +++ 1 file changed, 15 insertions(+) diff --git a/drivers/clk/sunxi-

[PATCH 09/11] ARM: dts: sunxi: Remove no longer used pinctrl/sun4i-a10.h header

2017-01-23 Thread Chen-Yu Tsai
All dts files for the sunxi platform have been switched to the generic pinconf bindings. As a result, the sunxi specific pinctrl macros are no longer used. Remove the #include entry with the following command: sed -i -e '/pinctrl\/sun4i-a10.h/D' arch/arm/boot/dts/sun?i*.* Signed-off-by: Chen

[PATCH 08/11] ARM: dts: sun8i-a23-q8-tablet: Drop pinmux setting for codec PA gpio

2017-01-23 Thread Chen-Yu Tsai
We are moving towards handling GPIO pinmux settings that don't require extra bias or drive strength settings to use the GPIO bindings only. Signed-off-by: Chen-Yu Tsai --- arch/arm/boot/dts/sun8i-a23-q8-tablet.dts | 10 -- drivers/clk/sunxi-ng/ccu-sun9i-a80.c | 24 --

[PATCH 01/11] clk: sunxi-ng: mux: Fix determine_rate for mux clocks with pre-dividers

2017-01-23 Thread Chen-Yu Tsai
The determine_rate helper used ccu_mux_helper_adjust_parent_for_prediv() to adjust the parent_rate to account for pre-dividers, but then passed the pristine parent clock rate from clk_hw_get_rate() to the round() callback, thereby ignoring the pre-divider adjustment. In addition, it was saving the

[PATCH 03/11] clk: sunxi-ng: mux: Get closest parent rate possible with CLK_SET_RATE_PARENT

2017-01-23 Thread Chen-Yu Tsai
If the CLK_SET_RATE_PARENT flag is set, we want to try getting the closest parent rate. Signed-off-by: Chen-Yu Tsai --- drivers/clk/sunxi-ng/ccu_mux.c | 13 - 1 file changed, 12 insertions(+), 1 deletion(-) diff --git a/drivers/clk/sunxi-ng/ccu_mux.c b/drivers/clk/sunxi-ng/ccu_mux.c

[PATCH 04/11] clk: sunxi-ng: Support separately grouped PLL lock status register

2017-01-23 Thread Chen-Yu Tsai
On the Allwinner A80 SoC, the PLL lock status indicators are grouped together in a separate register, as opposed to being scattered in each PLL's configuration register. Add a flag to support this. Signed-off-by: Chen-Yu Tsai --- drivers/clk/sunxi-ng/ccu_common.c | 8 ++-- drivers/clk/sunxi

Re: [PATCH] Bluetooth: hidp: might sleep error in hidp_session_thread

2017-01-23 Thread Brian Norris
Hi Jeffy, On Fri, Jan 20, 2017 at 09:52:08PM +0800, Jeffy Chen wrote: > [ 39.044329] do not call blocking ops when !TASK_RUNNING; state=1 set > at [] hidp_session_thread+0x110/0x568 [hidp] > ... > [ 40.159664] Call trace: > [ 40.162122] [] __might_sleep+0x64/0x90 > [ 40.167443] [] lock_soc

Re: [PATCH] x86/mce: Keep quiet in case of broadcasted mce after system panic

2017-01-23 Thread Xunlei Pang
On 01/24/2017 at 02:14 AM, Borislav Petkov wrote: > On Mon, Jan 23, 2017 at 10:01:53AM -0800, Luck, Tony wrote: >> will ignore the machine check on the other cpus ... assuming >> that "cpu_is_offline(smp_processor_id())" does the right thing >> in the kexec case where this is an "old" cpu that isn'

Re: [PATCH v3 3/5] drm/rockchip/dsi: remove mode_valid function

2017-01-23 Thread Chris Zhong
Hi Sean On 01/24/2017 01:48 AM, Sean Paul wrote: On Fri, Jan 20, 2017 at 06:10:49PM +0800, Chris Zhong wrote: The MIPI DSI do not need check the validity of resolution, the max resolution should depend VOP. Hence, remove rk3288_mipi_dsi_mode_valid here. Does vop actually enforce this, though?

RE: [PATCH 1/3] PM / devfreq: Fix available_governor sysfs

2017-01-23 Thread MyungJoo Ham
> The devfreq using passive governor is not able to change the governor. > So, the user can not change the governor through 'available_governor' sysfs > entry. Also, the devfreq which don't use the passive governor is not able to > change to 'passive' governor on the fly. > > Fixes: 996133119f57 (

[PATCH] i2c: Fix error print when address is invalid

2017-01-23 Thread Stephen Boyd
When the address is invalid, we print out the address that's in info.addr, but that member of info hasn't been assigned yet. It's assigned in the line after we check the address. This causes the print to show something like i2c i2c-1: of_i2c: invalid addr=0 on ... when we want something like

Re: [PATCH] i2c: w1: Add devicetree match for DS2482

2017-01-23 Thread Evgeniy Polyakov
Hi Colin 22.01.2017, 20:55, "Colin Godsey" : > Adds the OF devicetree match for the DS2482 I2C-1wire master and adds a > listing to the I2C trivial devicetree bindings doc. Based on a proposed patch > by Hector Palacios. Looks good to me. Acked-by: Evgeniy Polyakov

Re: [PATCH v3 20/24] media: imx: Add Camera Interface subdev driver

2017-01-23 Thread Steve Longerbeam
On 01/20/2017 06:38 AM, Hans Verkuil wrote: On 01/07/2017 03:11 AM, Steve Longerbeam wrote: +static int vidioc_querycap(struct file *file, void *fh, + struct v4l2_capability *cap) +{ + strncpy(cap->driver, "imx-media-camif", sizeof(cap->driver) - 1); + strn

Re: [tip:x86/urgent] x86/fpu: Set the xcomp_bv when we fake up a XSAVES area

2017-01-23 Thread Kevin Hao
On Mon, Jan 23, 2017 at 06:01:10PM -0800, Dave Hansen wrote: > On 01/23/2017 05:50 PM, Kevin Hao wrote: > > According to the ISA manual, XSAVES also set the XCOMP_BV[62:0]. My code > > only > > try to be compatible with what the cpu does when excuting XSAVES. The > > following > > is quoted from

Re: [PATCH] w1: omap_hdq: Free resources on error path

2017-01-23 Thread Evgeniy Polyakov
Hi Christophe 09.01.2017, 03:13, "Christophe JAILLET" : > In case of error returned by '_omap_hdq_reset()', free resources as done > elsewhere in this function. > > This patch slighly changes the semantic of the code. It now propagates the > error code returned by '_omap_hdq_reset()' instead of re

Re: [tip:x86/urgent] x86/fpu: Set the xcomp_bv when we fake up a XSAVES area

2017-01-23 Thread Dave Hansen
On 01/23/2017 05:50 PM, Kevin Hao wrote: > According to the ISA manual, XSAVES also set the XCOMP_BV[62:0]. My code only > try to be compatible with what the cpu does when excuting XSAVES. The > following > is quoted from 325462-sdm-vol-1-2abcd-3abcd.pdf. > The XSAVES instructions sets bit 63 of

Re: [PATCH v8 2/3] drm/panel: Add support for S6E3HA2 panel driver on TM2 board

2017-01-23 Thread Hoegeun Kwon
Dear Thierry, Could you please review this patch? Best Regards, Hoegeun Kwon On 01/11/2017 03:33 PM, Hoegeun Kwon wrote: This patch add support for MIPI-DSI based S6E3HA2 AMOLED panel driver. This panel has 1440x2560 resolution in 5.7-inch physical panel in the TM2 device. Signed-off-by: Dong

Re: [PATCH] srcu: Implement more-efficient reader counts

2017-01-23 Thread Paul E. McKenney
On Mon, Jan 23, 2017 at 04:53:34PM -0800, Lance Roy wrote: > On Mon, 23 Jan 2017 16:42:52 -0800 > "Paul E. McKenney" wrote: > > > On Mon, Jan 23, 2017 at 01:35:18PM -0800, Lance Roy wrote: > > > SRCU uses two per-cpu counters: a nesting counter to count the number of > > > active critical section

[PATCH v2 2/2] remoteproc: Drop firmware_loading_complete

2017-01-23 Thread Sarangdhar Joshi
firmware_loading_complete is used to synchronize operations on rproc while asynchronous firmware loading is in progress. However, rproc_boot() no longer waits on firmware_loading_complete. Hence drop this completion variable altogether and handle the race between rproc_del() and rproc_boot() using

[PATCH v2 1/2] remoteproc: Add RPROC_DELETED state

2017-01-23 Thread Sarangdhar Joshi
Add new state RPROC_DELETED to handle synchronization between rproc_del() and other operations on rproc. This state represents the rproc device that has been "deleted". CC: Loic Pallardy CC: Bjorn Andersson Signed-off-by: Sarangdhar Joshi --- The current patch series is a v2 version of origina

Re: [tip:x86/urgent] x86/fpu: Set the xcomp_bv when we fake up a XSAVES area

2017-01-23 Thread Kevin Hao
On Mon, Jan 23, 2017 at 04:53:25PM -0800, Dave Hansen wrote: > >> The fix I am proposing is... > >> > >>state->xsave.header.xcomp_bv = XCOMP_BV_COMPACTED_FORMAT | > >> xfeatures_mask; > > > > Actually I thought about this change before I made this patch, but I

Re: [PATCH] x86/mce: Keep quiet in case of broadcasted mce after system panic

2017-01-23 Thread Xunlei Pang
On 01/24/2017 at 09:46 AM, Xunlei Pang wrote: > On 01/24/2017 at 01:51 AM, Borislav Petkov wrote: >> Hey Tony, >> >> a "welcome back" is in order? :-) >> >> On Mon, Jan 23, 2017 at 09:40:09AM -0800, Luck, Tony wrote: >>> If the system had experienced some memory corruption, but >>> recovered ... th

[PATCH] net: ks8851: Drop eeprom_size structure member

2017-01-23 Thread Stephen Boyd
After commit 51b7b1c34e19 (KSZ8851-SNL: Add ethtool support for EEPROM via eeprom_93cx6, 2011-11-21) this structure member is unused. Delete it. Signed-off-by: Stephen Boyd --- Found while debugging an eeprom issue. drivers/net/ethernet/micrel/ks8851.c | 7 --- 1 file changed, 7 deletions(

[PATCH] remoteproc: Move rproc_delete_debug_dir() to rproc_del()

2017-01-23 Thread Sarangdhar Joshi
The "remoteproc{0,1...}" sysfs entries are added in rproc_add() and deleted in rproc_type_release() instead of in rproc_del(). That leaves these lingering entries sticking around after we return from rproc_del(). Move the rproc_delete_debug_dir() to rproc_del() to fix this. Signed-off-by: Sarangdh

Re: [PATCH v3 16/24] media: Add i.MX media core driver

2017-01-23 Thread Steve Longerbeam
On 01/23/2017 05:38 PM, Steve Longerbeam wrote: Second, ignoring the above locking issue for a moment, v4l2_pipeline_pm_use() will call s_power on the sensor _first_, then the mipi csi-2 s_power, when executing media-ctl -l '"ov5640 1-003c":0 -> "imx6-mipi-csi2":0[1]'. Which is the wrong or

Re: [PATCH] x86/mce: Keep quiet in case of broadcasted mce after system panic

2017-01-23 Thread Xunlei Pang
On 01/24/2017 at 01:51 AM, Borislav Petkov wrote: > Hey Tony, > > a "welcome back" is in order? :-) > > On Mon, Jan 23, 2017 at 09:40:09AM -0800, Luck, Tony wrote: >> If the system had experienced some memory corruption, but >> recovered ... then there would be some pages sitting around >> that the

Re: [PATCH v2 00/10] Finalize separation of extable.h from module.h

2017-01-23 Thread Rusty Russell
BTW, you missed Jeyu, the current module maintainer. Not that we care, I think, it's pretty trivial: Acked-by: Rusty Russell (module.h parts) Cheers, Rusty. Paul Gortmaker writes: > Some of the arch specific changes have already been picked up by the > arch maintainers in v1, so I'm assuming

Re: [PATCH v3 16/24] media: Add i.MX media core driver

2017-01-23 Thread Steve Longerbeam
On 01/23/2017 03:13 AM, Philipp Zabel wrote: Hi Steve, On Sun, 2017-01-22 at 18:31 -0800, Steve Longerbeam wrote: On 01/16/2017 05:47 AM, Philipp Zabel wrote: On Sat, 2017-01-14 at 14:46 -0800, Steve Longerbeam wrote: [...] +Unprocessed Video Capture: +-- + +Send fra

Re: [PATCH v2] drm/mediatek: Support UYVY and YUYV format for overlay

2017-01-23 Thread Bibby Hsieh
Hi, Daniel, Thanks for your comment. On Tue, 2017-01-03 at 14:27 +0800, Daniel Kurtz wrote: > On Fri, Dec 30, 2016 at 2:26 PM, Bibby Hsieh wrote: > > > > MT8173 overlay can support UYVY and YUYV format, > > we add the format in DRM driver. > > > > Signed-off-by: Bibby Hsieh > > Reviewed-by: Dan

Re: [Linux v4.10.0-rc1+] Still call-traces after suspend-resume (pm? i915? cpu/hotplug?)

2017-01-23 Thread Sedat Dilek
On Fri, Dec 30, 2016 at 3:02 PM, Rafael J. Wysocki wrote: > On Fri, Dec 30, 2016 at 12:40 PM, Sedat Dilek wrote: >> Hi, >> >> I have already reported this issue in [1]. >> One of the issue was solved. >> Unfortunately, it looks like there is still a different problem here >> (Ubuntu/precise AMD64

Re: [RFC PATCH 0/2] restore original default of nf_conntrack_helper sysctl

2017-01-23 Thread Pablo Neira Ayuso
On Mon, Jan 23, 2017 at 05:09:55PM -0800, Linus Torvalds wrote: > On Mon, Jan 23, 2017 at 4:06 PM, Jiri Kosina wrote: > > > > Considering this being really close to the "userspace breakage" > > borderline, I'm CCing Linus as well. > > For all I know, there may be some security reason why we reall

Re: [PATCH] ACPI/IORT: Fix error handling

2017-01-23 Thread Hanjun Guo
Hi Christophe, On 2017/1/24 4:50, Christophe JAILLET wrote: If 'platform_device_alloc()' returns NULL, the current code returns 0, which means success. Return -ENOMEM instead. Fixes: 846f0e9e74a0 ("ACPI/IORT: Add support for ARM SMMU platform devices creation") Signed-off-by: Christophe JAILL

Re: [PATCH] x86/mce: Keep quiet in case of broadcasted mce after system panic

2017-01-23 Thread Xunlei Pang
On 01/23/2017 at 10:50 PM, Borislav Petkov wrote: > On Mon, Jan 23, 2017 at 09:35:53PM +0800, Xunlei Pang wrote: >> One possible timing sequence would be: >> 1st kernel running on multiple cpus panicked >> then the crash dump code starts >> the crash dump code stops the others cpus except the crash

linux-next: build failure after merge of the drm tree

2017-01-23 Thread Stephen Rothwell
ve been fixed up in commit d64a1661c8f7 ("Merge tag 'sti-drm-next-2017-01-06' of https://github.com/vinceab/linux into drm-next") I have used the drm tree from next-20170123 for today. -- Cheers, Stephen Rothwell

Re: [PATCH] mm: fix maybe-uninitialized warning in section_deactivate()

2017-01-23 Thread Dan Williams
On Mon, Jan 23, 2017 at 2:38 PM, Andrew Morton wrote: > On Mon, 23 Jan 2017 17:51:17 +0100 Arnd Bergmann wrote: > >> gcc cannot track the combined state of the 'mask' variable across the >> barrier in pgdat_resize_unlock() at compile time, so it warns that we >> can run into undefined behavior: >

Re: [PATCH] ARM: Ignore compressed kernel build products

2017-01-23 Thread Florian Fainelli
On 01/23/2017 05:11 PM, Masahiro Yamada wrote: > 2017-01-24 9:51 GMT+09:00 Florian Fainelli : >> On 12/08/2016 10:54 AM, Florian Fainelli wrote: >>> When we select a kernel compression scheme, we will end-up with e.g: >>> piggy.xzkern under arch/arm/boot/compressed/, let's ignore these files. >>> >

Re: [PATCH] ARM: Ignore compressed kernel build products

2017-01-23 Thread Masahiro Yamada
2017-01-24 9:51 GMT+09:00 Florian Fainelli : > On 12/08/2016 10:54 AM, Florian Fainelli wrote: >> When we select a kernel compression scheme, we will end-up with e.g: >> piggy.xzkern under arch/arm/boot/compressed/, let's ignore these files. >> >> Signed-off-by: Florian Fainelli > > I took the lib

Re: [RFC PATCH 0/2] restore original default of nf_conntrack_helper sysctl

2017-01-23 Thread Linus Torvalds
On Mon, Jan 23, 2017 at 4:06 PM, Jiri Kosina wrote: > > Considering this being really close to the "userspace breakage" > borderline, I'm CCing Linus as well. For all I know, there may be some security reason why we really don't want the automatic helpers, even if they can be convenient. Also, y

Re: [PATCH] mnt: allow to add a mount into an existing group

2017-01-23 Thread Eric W. Biederman
Andrei Vagin writes: > Now a shared group can be only inherited from a source mount. > This patch adds an ability to add a mount into an existing shared > group. This sounds like a lot of the discussion on bind mounts accross namespaces. I am going to stay out of this for a bit until we resolve

Re: YOUR BANK WIRE TRANSFER IS READY

2017-01-23 Thread ATM PAYMENT
Attention: I have to inform you again, that we are not playing over this, I know my reason for the continuous sending of this notification to you, the fact is that you can’t seem to trust any one again over this payment for what you have been in cantered in many months ago, but I want you to

Re: [tip:x86/urgent] x86/fpu: Set the xcomp_bv when we fake up a XSAVES area

2017-01-23 Thread Dave Hansen
>> The fix I am proposing is... >> >> state->xsave.header.xcomp_bv = XCOMP_BV_COMPACTED_FORMAT | >> xfeatures_mask; > > Actually I thought about this change before I made this patch, but I don't > this > is the right fix. It is always error prone to init t

Re: [PATCH] srcu: Implement more-efficient reader counts

2017-01-23 Thread Lance Roy
On Mon, 23 Jan 2017 16:42:52 -0800 "Paul E. McKenney" wrote: > On Mon, Jan 23, 2017 at 01:35:18PM -0800, Lance Roy wrote: > > SRCU uses two per-cpu counters: a nesting counter to count the number of > > active critical sections, and a sequence counter to ensure that the nesting > > counters don't

Re: [PATCH] ARM: Ignore compressed kernel build products

2017-01-23 Thread Florian Fainelli
On 12/08/2016 10:54 AM, Florian Fainelli wrote: > When we select a kernel compression scheme, we will end-up with e.g: > piggy.xzkern under arch/arm/boot/compressed/, let's ignore these files. > > Signed-off-by: Florian Fainelli I took the liberty to submit this patch as 8645/1 since it is a tri

Re: [PATCH] arm: ftrace: Adds support for CONFIG_DYNAMIC_FTRACE_WITH_REGS

2017-01-23 Thread Abel Vesa
Hi Jean-Jacques, Here is the implementation I've made for ftrace_graph_regs_caller: .macro __ftrace_graph_regs_caller sub r0, fp, #4 @ lr of instrumented routine (parent) @ called from __ftrace_regs_caller ldr r1, [sp, #56]

Re: [PATCH] srcu: Implement more-efficient reader counts

2017-01-23 Thread Paul E. McKenney
On Mon, Jan 23, 2017 at 01:35:18PM -0800, Lance Roy wrote: > SRCU uses two per-cpu counters: a nesting counter to count the number of > active critical sections, and a sequence counter to ensure that the nesting > counters don't change while they are being added together in > srcu_readers_active_id

Re: [PATCH v8 3/3] ARM: dts: imx6q-evi: support cyclone-ps-spi

2017-01-23 Thread Joshua Clayton
On 01/23/2017 04:00 PM, Fabio Estevam wrote: > On Mon, Jan 23, 2017 at 8:51 PM, Joshua Clayton > wrote: >> Add support for Altera cyclone V FPGA connected to an spi port >> to the evi devicetree file >> >> Signed-off-by: Joshua Clayton >> --- >> arch/arm/boot/dts/imx6q-evi.dts | 16 +

linux-next: manual merge of the net-next tree with the net tree

2017-01-23 Thread Stephen Rothwell
Hi all, Today's linux-next merge of the net-next tree got a conflict in: net/mpls/af_mpls.c between commit: 9f427a0e474a ("net: mpls: Fix multipath selection for LSR use case") from the net tree and commit: 27d691056bde ("mpls: Packet stats") from the net-next tree. I fixed it up (see

Re: [PATCH v4 1/4] lib: Update LZ4 compressor module

2017-01-23 Thread Andrew Morton
On Sun, 22 Jan 2017 20:35:14 +0100 Sven Schmidt <4ssch...@informatik.uni-hamburg.de> wrote: > This patch updates LZ4 kernel module to LZ4 v1.7.3 by Yann Collet. > The kernel module is inspired by the previous work by Chanho Min. > The updated LZ4 module will not break existing code since there we

[GIT PULL] drm-vc4-fixes-2017-01-23 for 4.10

2017-01-23 Thread Eric Anholt
Linux 4.10-rc1 (2016-12-25 16:13:08 -0800) are available in the git repository at: https://github.com/anholt/linux drm-vc4-fixes-2017-01-23 for you to fetch changes up to 6b8ac63847bc2f958dd93c09edc941a0118992d9: drm/vc4: Return -EINVAL on the overflow checks failing. (2017-01-17 22:06:01

Re: [PATCH RFC] tpm: define a command filter

2017-01-23 Thread Jason Gunthorpe
On Tue, Jan 24, 2017 at 02:02:52AM +0200, Jarkko Sakkinen wrote: > This commit adds a command filter for whitelisting a set of commands in > a TPM space. When a TPM space is created through /dev/tpms0, no > commands are allowed. The user of the TPM space must explicitly define > the list of command

Re: [tip:x86/urgent] x86/fpu: Set the xcomp_bv when we fake up a XSAVES area

2017-01-23 Thread Kevin Hao
On Mon, Jan 23, 2017 at 01:16:40PM -0800, Yu-cheng Yu wrote: > On Mon, Jan 23, 2017 at 01:10:20PM -0800, Dave Hansen wrote: > > The code is: > > > > > void fpstate_init(union fpregs_state *state) > > > { > > > if (!static_cpu_has(X86_FEATURE_FPU)) { > > > fpstate_init_soft(

Re: [PATCH v2 tip/core/rcu 02/18] lockdep: Make RCU suspicious-access splats use pr_err

2017-01-23 Thread Paul E. McKenney
On Mon, Jan 23, 2017 at 02:33:19PM -0800, Josh Triplett wrote: > On Mon, Jan 23, 2017 at 11:30:16AM -0800, Paul E. McKenney wrote: > > On Sat, Jan 21, 2017 at 12:40:23PM -0800, Josh Triplett wrote: > > > On Tue, Jan 17, 2017 at 06:53:41PM -0800, Paul E. McKenney wrote: > > > > This commit switches

[PATCH 2/2] Revert "netfilter: fix nf_conntrack_helper documentation"

2017-01-23 Thread Jiri Kosina
From: Jiri Kosina This reverts commit 486dcf43da7815baa615822f3e46883ccca5400f. The commit that flipped the default has been reverted as well. Signed-off-by: Jiri Kosina --- Documentation/networking/nf_conntrack-sysctl.txt | 7 ++- 1 file changed, 2 insertions(+), 5 deletions(-) diff --

[RFC PATCH 0/2] restore original default of nf_conntrack_helper sysctl

2017-01-23 Thread Jiri Kosina
After I've upgraded backbone router of rather large-ish network to 4.9, users started complaining about their GRE / PPTP tunnels not working any more. Long time of staring into code revealed that 4.9 kernel has static bool nf_ct_auto_assign_helper __read_mostly = false; which causes au

[PATCH 1/2] Revert "netfilter: nf_ct_helper: disable automatic helper assignment"

2017-01-23 Thread Jiri Kosina
From: Jiri Kosina This reverts commit 3bb398d925ec73e42b778cf823c8f4aecae359ea. It breaks existing firewall configurations. Signed-off-by: Jiri Kosina --- net/netfilter/nf_conntrack_helper.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/net/netfilter/nf_conntrack_hel

[PATCH] tpm: Begin the process to deprecate user_read_timer

2017-01-23 Thread Jason Gunthorpe
For a long time the cdev read/write interface had this strange idea that userspace had to read the result within 60 seconds otherwise it is discarded. Perhaps this made sense under some older locking regime, but in the modern kernel it is not required and is just dangerous. Since something may be

Re: [tpmdd-devel] [PATCH RFC v4 0/5] RFC: in-kernel resource manager

2017-01-23 Thread Jarkko Sakkinen
On Mon, Jan 23, 2017 at 09:01:03AM -0800, James Bottomley wrote: > On Mon, 2017-01-23 at 01:44 +0200, Jarkko Sakkinen wrote: > > This patch set adds support for TPM spaces that provide a context > > for isolating and swapping transient objects. The content does > > not yet include support for polic

Re: [tpmdd-devel] [PATCH RFC v4 4/5] tpm: split out tpm-dev.c into tpm-dev.c and tpm-common-dev.c

2017-01-23 Thread Jason Gunthorpe
On Mon, Jan 23, 2017 at 03:45:58PM -0800, James Bottomley wrote: > Why don't you start by doubling the timeout? If nothing notices, > chances are nothing relies on this aspect of the interface and it can > be easily removed. Okay, fair enough, with a print I think it solves my concern. I sent a

[PATCH RFC] tpm: define a command filter

2017-01-23 Thread Jarkko Sakkinen
This commit adds a command filter for whitelisting a set of commands in a TPM space. When a TPM space is created through /dev/tpms0, no commands are allowed. The user of the TPM space must explicitly define the list of commands allowed before sending any commands. This ioctl is a one shot call so t

Re: [PATCH v8 3/3] ARM: dts: imx6q-evi: support cyclone-ps-spi

2017-01-23 Thread Fabio Estevam
On Mon, Jan 23, 2017 at 8:51 PM, Joshua Clayton wrote: > Add support for Altera cyclone V FPGA connected to an spi port > to the evi devicetree file > > Signed-off-by: Joshua Clayton > --- > arch/arm/boot/dts/imx6q-evi.dts | 16 > 1 file changed, 16 insertions(+) > > diff --git

Re: [PATCH] mm: ensure alloc_flags in slow path are initialized

2017-01-23 Thread Andrew Morton
On Mon, 23 Jan 2017 13:16:12 +0100 Arnd Bergmann wrote: > The __alloc_pages_slowpath() has gotten rather complex and gcc > is no longer able to follow the gotos and prove that the > alloc_flags variable is initialized at the time it is used: > > mm/page_alloc.c: In function '__alloc_pages_slowpa

Re: [PATCHv4 1/5] clk: mvebu: support for 98DX3236 SoC

2017-01-23 Thread Stephen Boyd
On 01/22/2017 11:53 PM, Chris Packham wrote: > Not 100% sure what you mean. Something like this? > > +static void __init of_mv98dx3236_cpu_clk_setup(struct device_node *node) > +{ > + of_clk_add_provider(node, of_clk_src_simple_get, NULL); > +} > > Seems to work as expected (i.e. does nothing

Re: v4.10-rc4 to v4.10-rc5: battery regression on Nokia N900

2017-01-23 Thread Guenter Roeck
On Tue, Jan 24, 2017 at 12:26:54AM +0100, Pavel Machek wrote: > Hi! > > > > >I'll try to revert it on the top of v4.10-rc5 now... and yes, it fixes > > > >the issue. > > > > > > > >Any idea what went wrong and how to fix that? > > > > > > > >Anyway as we are at -rc5 and this is warning fix that ca

[PATCH] platform: chrome: Add Tablet Switch ACPI driver

2017-01-23 Thread Gwendal Grignou
Add a kernel driver for GOOG0006, an ACPI driver reporting an event when the tablet switch status changes. On an ACPI based convertible chromebook check evtest display tablet mode switch changes: Available devices: .. /dev/input/event3: Tablet Mode Switch .. Testing ... (interrupt to exit) Ev

Re: [tpmdd-devel] [PATCH RFC v4 4/5] tpm: split out tpm-dev.c into tpm-dev.c and tpm-common-dev.c

2017-01-23 Thread James Bottomley
On Mon, 2017-01-23 at 16:30 -0700, Jason Gunthorpe wrote: > On Mon, Jan 23, 2017 at 03:20:12PM -0800, James Bottomley wrote: > > > > So you are saying there is so much already deployed TPM2 software > > > that has this TPM_DEVICE env var convention that we need to > > > support it with compat? >

[PATCH] mnt: allow to add a mount into an existing group

2017-01-23 Thread Andrei Vagin
Now a shared group can be only inherited from a source mount. This patch adds an ability to add a mount into an existing shared group. mount(source, target, NULL, MS_SET_GROUP, NULL) mount() with the MS_SET_GROUP flag adds the "target" mount into a group of the "source" mount. The calling process

Re: 4.10-rc1 on Nokia N900: regression, WARN_ON() omap_l3_smx.c

2017-01-23 Thread Pavel Machek
Hi! > * Pavel Machek [161229 15:14]: > > Hi! > > > > I forgot I had v4.10-rc1 running, and now I got warning on all the > > consoles (hand-copied). > > > > > > Unhandled fault: external abort on non-linefetch (0x1028) at > > 0xfa0ab060 > > ... > > Comm: kworker/0:0 Not tainted. > > Workqueue:

Re: [PATCH 4/4] perf strlist: Move an error code assignment in strlist__parse_list_entry()

2017-01-23 Thread Masami Hiramatsu
On Mon, 23 Jan 2017 16:26:24 +0100 SF Markus Elfring wrote: > From: Markus Elfring > Date: Mon, 23 Jan 2017 15:56:31 +0100 > > A local variable was set to an error code before a concrete error situation > was detected. Thus move the corresponding assignment into an if branch > to indicate a sof

Re: [tpmdd-devel] [PATCH RFC v4 4/5] tpm: split out tpm-dev.c into tpm-dev.c and tpm-common-dev.c

2017-01-23 Thread Jason Gunthorpe
On Mon, Jan 23, 2017 at 03:20:12PM -0800, James Bottomley wrote: > > So you are saying there is so much already deployed TPM2 software > > that has this TPM_DEVICE env var convention that we need to support > > it with compat? > > > > I'm really surprised by that.. But OK. > > > > Can you at l

Re: v4.10-rc4 to v4.10-rc5: battery regression on Nokia N900

2017-01-23 Thread Pavel Machek
Hi! > > >I'll try to revert it on the top of v4.10-rc5 now... and yes, it fixes > > >the issue. > > > > > >Any idea what went wrong and how to fix that? > > > > > >Anyway as we are at -rc5 and this is warning fix that caused a > > >regression on different hardware... it should be reverted. > > > >

Re: [PATCH] mn10300: fix build error of missing fpu_save()

2017-01-23 Thread David Howells
Randy Dunlap wrote: > b. make know about CONFIG_FPU not enabled > > David, which one do you prefer? b. > From: Randy Dunlap > > When CONFIG_FPU is not enabled on arch/mn10300, > causes a build error with a call to fpu_save(): > > kernel/built-in.o: In function `.L410': > core.c:(.sched.te

Re: [tpmdd-devel] [PATCH RFC v4 4/5] tpm: split out tpm-dev.c into tpm-dev.c and tpm-common-dev.c

2017-01-23 Thread James Bottomley
On Mon, 2017-01-23 at 16:04 -0700, Jason Gunthorpe wrote: > On Mon, Jan 23, 2017 at 02:57:11PM -0800, James Bottomley wrote: > > On Mon, 2017-01-23 at 15:49 -0700, Jason Gunthorpe wrote: > > > On Mon, Jan 23, 2017 at 02:28:23PM -0800, James Bottomley wrote: > > > > On Mon, 2017-01-23 at 09:47 -0700

Re: [PATCH 2/3] ath10k: use dma_zalloc_coherent()

2017-01-23 Thread Joe Perches
On Mon, 2017-01-23 at 15:04 +, Srinivas Kandagatla wrote: > use dma_zalloc_coherent() instead of dma_alloc_coherent and memset(). [] > diff --git a/drivers/net/wireless/ath/ath10k/pci.c > b/drivers/net/wireless/ath/ath10k/pci.c [] > @@ -896,7 +896,7 @@ static int ath10k_pci_diag_read_mem(struc

Re: [patch 4/5] PTP: add PTP_SYS_OFFSET emulation via cross timestamps infrastructure

2017-01-23 Thread Marcelo Tosatti
On Mon, Jan 23, 2017 at 07:44:15PM +0100, Richard Cochran wrote: > On Mon, Jan 23, 2017 at 11:19:17AM -0200, Marcelo Tosatti wrote: > > This is needed to generate the PTP_SYS_OFFSET data: a table with read > > from realtime clock, read from device clock, read from realtime clock, > > ... : > > > >

Re: [PATCH v3 00/24] i.MX Media Driver

2017-01-23 Thread Steve Longerbeam
On 01/23/2017 03:00 AM, Philipp Zabel wrote: On Fri, 2017-01-20 at 21:39 +0100, Hans Verkuil wrote: [...] There is a VDIC entity in the i.MX IPU that performs de-interlacing with hardware filters for motion compensation. Some of the motion compensation modes ("low" and "medium" motion) require

Re: [tpmdd-devel] [PATCH RFC v4 4/5] tpm: split out tpm-dev.c into tpm-dev.c and tpm-common-dev.c

2017-01-23 Thread Jason Gunthorpe
On Mon, Jan 23, 2017 at 02:57:11PM -0800, James Bottomley wrote: > On Mon, 2017-01-23 at 15:49 -0700, Jason Gunthorpe wrote: > > On Mon, Jan 23, 2017 at 02:28:23PM -0800, James Bottomley wrote: > > > On Mon, 2017-01-23 at 09:47 -0700, Jason Gunthorpe wrote: > > > > On Mon, Jan 23, 2017 at 01:44:32A

Re: [PATCH 3/4] mm, page_alloc: Drain per-cpu pages from workqueue context

2017-01-23 Thread Mel Gorman
On Mon, Jan 23, 2017 at 03:55:01PM -0500, Tejun Heo wrote: > Hello, Mel. > > On Mon, Jan 23, 2017 at 08:04:12PM +, Mel Gorman wrote: > > What is the actual mechanism that does that? It's not something that > > schedule_on_each_cpu does and one would expect that the core workqueue > > implement

[PATCH] x86/fpu/xstate: Fix xcomp_bv in XSAVES header

2017-01-23 Thread Yu-cheng Yu
The compacted-format XSAVES area is determined at boot time and never changed after. The field xsave.header.xcomp_bv indicates which components are in the fixed XSAVES format. In fpstate_init() we did not set xcomp_bv to reflect the XSAVES format since at the time there is no valid data. However

Re: [PATCH] tpm/tpm_i2c_infineon: ensure no ongoing commands on shutdown

2017-01-23 Thread Jason Gunthorpe
On Mon, Jan 23, 2017 at 02:19:29PM -0800, Andrey Pronin wrote: > Simplifying to class vs driver handlers, it checks class suspend > first. And if it exists, calls it. Otherwise, it calls driver > suspend. So, it's "either-or", not "first one, then another". > Unless I'm missing something obvious,

Re: [tpmdd-devel] [PATCH RFC v4 4/5] tpm: split out tpm-dev.c into tpm-dev.c and tpm-common-dev.c

2017-01-23 Thread James Bottomley
On Mon, 2017-01-23 at 15:49 -0700, Jason Gunthorpe wrote: > On Mon, Jan 23, 2017 at 02:28:23PM -0800, James Bottomley wrote: > > On Mon, 2017-01-23 at 09:47 -0700, Jason Gunthorpe wrote: > > > On Mon, Jan 23, 2017 at 01:44:32AM +0200, Jarkko Sakkinen wrote: > > > > From: James Bottomley > > > > >

Re: [PATCH 3/4] perf session: Move an error code assignment in __perf_session__set_tracepoints_handlers()

2017-01-23 Thread Masami Hiramatsu
On Mon, 23 Jan 2017 16:25:23 +0100 SF Markus Elfring wrote: > From: Markus Elfring > Date: Mon, 23 Jan 2017 15:43:13 +0100 > > A local variable was set to an error code before a concrete error situation > was detected. Thus move the corresponding assignment into an if branch > to indicate a sof

[PATCH v2 02/10] slub: separate out sysfs_slab_release() from sysfs_slab_remove()

2017-01-23 Thread Tejun Heo
>From 3b0cdd93b2d9bdea62ea6681e612bdae7a40d883 Mon Sep 17 00:00:00 2001 From: Tejun Heo Date: Mon, 23 Jan 2017 17:53:18 -0500 Separate out slub sysfs removal and release, and call the former earlier from __kmem_cache_shutdown(). There's no reason to defer sysfs removal through RCU and this will

Re: [PATCH] mm: ensure alloc_flags in slow path are initialized

2017-01-23 Thread David Rientjes
On Mon, 23 Jan 2017, Arnd Bergmann wrote: > The __alloc_pages_slowpath() has gotten rather complex and gcc > is no longer able to follow the gotos and prove that the > alloc_flags variable is initialized at the time it is used: > > mm/page_alloc.c: In function '__alloc_pages_slowpath': > mm/page_

[PATCH v8 0/3] Altera Cyclone Passive Serial SPI FPGA Manager

2017-01-23 Thread Joshua Clayton
This series adds an FPGA manager for Altera cyclone FPGAs that can program them using an spi port and a couple of gpios, using Alteras passive serial protocol. Changes from v7: Add Rob Herrings Ack on the bindings change (Thanks!) Change const u8* to const char * to make sparse happy Changes from

[PATCH v8 2/3] fpga manager: Add cyclone-ps-spi driver for Altera FPGAs

2017-01-23 Thread Joshua Clayton
cyclone-ps-spi loads FPGA firmware over spi, using the "passive serial" interface on Altera Cyclone FPGAS. This is one of the simpler ways to set up an FPGA at runtime. The signal interface is close to unidirectional spi with lsb first. Signed-off-by: Joshua Clayton --- drivers/fpga/Kconfig

Re: [PATCH v4 3/7] x86: put msr-index.h in uapi

2017-01-23 Thread Borislav Petkov
On Mon, Jan 23, 2017 at 11:24:02PM +0100, Jan Engelhardt wrote: > So if some userspace component depends on that particular msr header > (which, unlike ipt_SAME, was not intended for export), is it not > reasonable to expect them to make a copy if and when they need it? Yeah, either copy the whole

[PATCH v8 3/3] ARM: dts: imx6q-evi: support cyclone-ps-spi

2017-01-23 Thread Joshua Clayton
Add support for Altera cyclone V FPGA connected to an spi port to the evi devicetree file Signed-off-by: Joshua Clayton --- arch/arm/boot/dts/imx6q-evi.dts | 16 1 file changed, 16 insertions(+) diff --git a/arch/arm/boot/dts/imx6q-evi.dts b/arch/arm/boot/dts/imx6q-evi.dts inde

<    1   2   3   4   5   6   7   8   9   >