Re: [PATCHv3] arm:kexec: have own crash_smp_send_stop() for crash dump for nonpanic cores

2017-08-17 Thread Hoeun Ryu
Hello, All. Would you please review this patch ? I haven't had any respond to this patch. Thank you. On Tue, 2017-08-08 at 10:22 +0900, Hoeun Ryu wrote: >  Commit 0ee5941 : (x86/panic: replace smp_send_stop() with kdump friendly > version in panic path) introduced crash_smp_send_stop() which is

Re: [PATCH v14 3/5] virtio-balloon: VIRTIO_BALLOON_F_SG

2017-08-17 Thread Michael S. Tsirkin
On Thu, Aug 17, 2017 at 11:26:54AM +0800, Wei Wang wrote: > Add a new feature, VIRTIO_BALLOON_F_SG, which enables the transfer > of balloon (i.e. inflated/deflated) pages using scatter-gather lists > to the host. > > The implementation of the previous virtio-balloon is not very > efficient, becaus

Re: [PATCH v14 5/5] virtio-balloon: VIRTIO_BALLOON_F_FREE_PAGE_VQ

2017-08-17 Thread Michael S. Tsirkin
On Thu, Aug 17, 2017 at 11:26:56AM +0800, Wei Wang wrote: > Add a new vq to report hints of guest free pages to the host. Please add some text here explaining the report_free_page_signal thing. I also really think we need some kind of ID in the buffer to do a handshake. whenever id changes you a

RE: [PATCH] ACPI / sysfs: Extend ACPI sysfs to provide access to boot error region

2017-08-17 Thread Luck, Tony
> Should this not also have a capability check. Assuming file permissions > are sufficient for grabbing a chunk of system memory holding error > info doesn't seem too scary but it's at odds with a lot of other cases ? At least one of those other cases (pstore) added a capability check and now reg

d0541b0fa6 ("locking/lockdep: Make CONFIG_LOCKDEP_CROSSRELEASE .."): test_cycle_work+0x

2017-08-17 Thread kernel test robot
Greetings, 0day kernel testing robot got the below dmesg and the first bad commit is https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git locking/core commit d0541b0fa64b36665d6261079974a26943c75009 Author: Byungchul Park AuthorDate: Thu Aug 17 17:57:39 2017 +0900 Commit: Ingo Mo

Re: [PATCH v3 2/9] ASoC: rockchip: Remove obsolete dmic-delay

2017-08-17 Thread jeffy
Hi Mark, thanks for your reply On 08/18/2017 01:11 AM, Mark Brown wrote: On Thu, Aug 17, 2017 at 12:44:10PM +0800, Jeffy Chen wrote: This property is no longer used. -Optional properties: -- dmic-wakeup-delay-ms : specify delay time (ms) for DMIC ready. - If this option is specified, whic

[PATCH] vmci: fix duplicated code for different branches

2017-08-17 Thread Gustavo A. R. Silva
Refactor code in order to avoid identical code for different branches. This issue was detected with the help of Coccinelle. Addresses-Coverity-ID: 1226762 Signed-off-by: Gustavo A. R. Silva --- This issue was reported by Coverity and it was tested by compilation only. drivers/misc/vmw_vmci/vmc

Re: [PATCH] mtd: nand: convert to unified device property interface

2017-08-17 Thread Kefeng Wang
On 2017/8/18 5:55, Boris Brezillon wrote: > Le Wed, 16 Aug 2017 15:29:05 +0800, > Kefeng Wang a écrit : > >> Changing from of_* to device_* interface, then we can also extract >> the properties from ACPI tables as well as from DT. >> >> Signed-off-by: Kefeng Wang >> --- >> >> - APCI will be sup

Re: [PATCH v4] pinctrl: aspeed: Fix ast2500 strap register write logic

2017-08-17 Thread Andrew Jeffery
On Fri, 2017-08-18 at 06:53 +0800, Yong Li wrote: > On AST2500, the hardware strap register(SCU70) only accepts write ‘1’, > to clear it to ‘0’, must set bits(write  ‘1’) to SCU7C > > Signed-off-by: Yong Li Take 2 ;) Reviewed-by: Andrew Jeffery Tested-by: Andrew Jeffery Cheers, Andrew > --

[PATCH] switchdev: documentation: minor typo fixes

2017-08-17 Thread Chris Packham
Two typos in switchdev.txt Signed-off-by: Chris Packham --- Documentation/networking/switchdev.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/Documentation/networking/switchdev.txt b/Documentation/networking/switchdev.txt index 3e7b946dea27..5e40e1f68873 100644 ---

Re: [PATCH] ARM: dts: imx6qdl-nitrogen6_som2: fix PCIe reset

2017-08-17 Thread Shawn Guo
On Thu, Aug 17, 2017 at 08:02:36AM -0700, Greg KH wrote: > On Thu, Aug 17, 2017 at 03:50:10PM +0200, Gary Bisson wrote: > > Previous value was a bad copy of nitrogen6_max device tree. > > > > Signed-off-by: Gary Bisson > > --- > > arch/arm/boot/dts/imx6qdl-nitrogen6_som2.dtsi | 4 ++-- > > 1 fil

[PATCH] KVM: nVMX: Fix trying to cancel vmlauch/vmresume

2017-08-17 Thread Wanpeng Li
From: Wanpeng Li [ cut here ] WARNING: CPU: 7 PID: 3861 at /home/kernel/ssd/kvm/arch/x86/kvm//vmx.c:11299 nested_vmx_vmexit+0x176e/0x1980 [kvm_intel] CPU: 7 PID: 3861 Comm: qemu-system-x86 Tainted: GW OE 4.13.0-rc4+ #11 RIP: 0010:nested_vmx_vmexit+0x176e/0x1980

Re: [PATCH] PCI: Allow PCI express root ports to find themselves

2017-08-17 Thread Shawn Lin
awn Lin --- This applies on top of and was tested on next-20170817. Michael, it'd be great if you could test this one again to clarify whether or not the fix that's already in Linus' tree is still needed, or whether it's indeed obsoleted by this patch. drivers/pci/pci.c

[PATCH v1 1/2] ASoC: mediatek: Add interrupt-names property in binding text

2017-08-17 Thread Ryder Lee
Add interrupt-names property in DT - if future revisions of the IP have different sets of interrupts the binding can adapt gracefully. Signed-off-by: Ryder Lee CC: Garlic Tseng --- Documentation/devicetree/bindings/sound/mt2701-afe-pcm.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-

[PATCH v1 2/2] ASoC: mediatek: switch to use platform_get_irq_byname()

2017-08-17 Thread Ryder Lee
Switch to use platform_get_irq_byname() so that binding can be agnostic of the IRQ order. Signed-off-by: Ryder Lee CC: Garlic Tseng --- sound/soc/mediatek/mt2701/mt2701-afe-pcm.c | 13 ++--- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/sound/soc/mediatek/mt2701/mt2701-a

Re: [PATCH v2] bpf: Update sysctl documentation to list all supported architectures

2017-08-17 Thread Michael Ellerman
Daniel Borkmann writes: > On 08/17/2017 12:30 PM, Michael Ellerman wrote: >> The sysctl documentation states that the JIT is only available on >> x86_64, which is no longer correct. >> >> Update the list, and break it out to indicate which architectures >> support the cBPF JIT (via HAVE_CBPF_JIT)

Re: [PATCH v6 0/2] Make find_later_rq() choose a closer cpu in topology

2017-08-17 Thread Byungchul Park
On Mon, Aug 07, 2017 at 12:50:32PM +0900, Byungchul Park wrote: > When cpudl_find() returns any among free_cpus, the cpu might not be > closer than others, considering sched domain. For example: > >this_cpu: 15 >free_cpus: 0, 1,..., 14 (== later_mask) >best_cpu: 0 > >topology: >

Re: [PATCH v4] bcache: Don't reinvent the wheel but use existing llist API

2017-08-17 Thread Byungchul Park
On Fri, Aug 11, 2017 at 01:42:23PM +0900, Byungchul Park wrote: > Although llist provides proper APIs, they are not used. Make them used. Any opinions about this? > > Signed-off-by: Byungchul Park > Acked-by: Coly Li > --- > drivers/md/bcache/closure.c | 15 ++- > 1 file changed,

[PATCH] dib0090: fix duplicated code for different branches

2017-08-17 Thread Gustavo A. R. Silva
Refactor code in order to avoid identical code for different branches. This issue was detected with the help of Coccinelle. Addresses-Coverity-ID: 1226795 Signed-off-by: Gustavo A. R. Silva --- This code was tested by compilation only. drivers/media/dvb-frontends/dib0090.c | 9 + 1 fil

Re: [RFC PATCH] mm: fadvise: avoid fadvise for fs without backing device

2017-08-17 Thread Shakeel Butt
+linux-mm, linux-kernel On Thu, Aug 17, 2017 at 6:10 PM, Shakeel Butt wrote: > The fadvise() manpage is silent on fadvise()'s effect on > memory-based filesystems (shmem, hugetlbfs & ramfs) and pseudo > file systems (procfs, sysfs, kernfs). The current implementaion > of fadvise is mostly a noop

[PATCH 2/3] soc: qcom: smem: Support dynamic item limit

2017-08-17 Thread Chris Lew
In V12 SMEM, SBL writes SMEM parameter information after the TOC. Use the SBL provided item count as the max item number. Signed-off-by: Chris Lew --- drivers/soc/qcom/smem.c | 41 +++-- 1 file changed, 39 insertions(+), 2 deletions(-) diff --git a/drivers/so

[PATCH 1/3] soc: qcom: smem: Support global partition

2017-08-17 Thread Chris Lew
SMEM V12 creates a global partition to allocate global smem items from instead of a global heap. The global partition has the same structure as a private partition. Signed-off-by: Chris Lew --- drivers/soc/qcom/smem.c | 134 +--- 1 file changed, 105 in

[PATCH 3/3] soc: qcom: smem: Increase the number of hosts

2017-08-17 Thread Chris Lew
Increase the maximum number of hosts in a system to 10. Signed-off-by: Chris Lew --- drivers/soc/qcom/smem.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/soc/qcom/smem.c b/drivers/soc/qcom/smem.c index a51f4ba42173..4385f3b4bca9 100644 --- a/drivers/soc/qcom/smem.c

[PATCH 0/3] Qualcomm SMEM V12 Support

2017-08-17 Thread Chris Lew
SMEM V12 was devised to make better use of the global SMEM region. The global heap region is formatted to be similar to a private partition. This allows the maximum number of smem items to increase. The maximum item number is written by the bootloader in a region after the table of contents. The n

[rcu:rcu/next 18/18] kernel/rcu/tree.c:1347:4: error: implicit declaration of function 'irq_work_queue_on'

2017-08-17 Thread kbuild test robot
tree: https://git.kernel.org/pub/scm/linux/kernel/git/paulmck/linux-rcu.git rcu/next head: 2679cfaafa4cf7cb7aad3de8ec5d54fb295c1c5e commit: 2679cfaafa4cf7cb7aad3de8ec5d54fb295c1c5e [18/18] rcu: Make RCU CPU stall warnings check for irq-disabled CPUs config: x86_64-randconfig-x000-201733 (atta

[PATCH v4 1/2] ata: mediatek: add support for MediaTek SATA controller

2017-08-17 Thread Ryder Lee
This adds support the AHCI-compliant Serial ATA controller present on MediaTek SoCs. Signed-off-by: Ryder Lee Acked-by: Tejun Heo --- drivers/ata/Kconfig| 10 +++ drivers/ata/Makefile | 1 + drivers/ata/ahci_mtk.c | 196 + 3 files changed

[PATCH v4 2/2] dt-bindings: ata: add DT bindings for MediaTek SATA controller

2017-08-17 Thread Ryder Lee
Add DT bindings for the onboard SATA controller present on the MediaTek SoCs. Signed-off-by: Ryder Lee Acked-by: Rob Herring --- Documentation/devicetree/bindings/ata/ahci-mtk.txt | 51 ++ 1 file changed, 51 insertions(+) create mode 100644 Documentation/devicetree/bindings

[PATCH v4 0/2] Add support for MediaTek AHCI SATA

2017-08-17 Thread Ryder Lee
Hi, This patch series add support for AHCI compatible SATA controller, and it is compliant with the ahci 1.3 and sata 3.0 specification. This driver is slightly different than ahci_platform.c (e.g., reset control, subsystem setting). changes since v4: - update binding text: Instead of "soc-model"

[PATCH] rtlwifi: btcoex: 23b 1ant: fix duplicated code for different branches

2017-08-17 Thread Gustavo A. R. Silva
Refactor code in order to avoid identical code for different branches. This issue was detected with the help of Coccinelle. Addresses-Coverity-ID: 1415177 Signed-off-by: Gustavo A. R. Silva --- This issue was reported by Coverity and it was tested by compilation only. .../net/wireless/realtek/

Re: [PATCHv6 1/3] ARM:dt-bindings Intel FPGA Video and Image Processing Suite

2017-08-17 Thread Ong, Hean Loong
On Thu, 2017-08-17 at 10:22 -0500, Rob Herring wrote: > On Fri, Aug 11, 2017 at 02:49:45PM +0800, Hean-Loong, Ong wrote: > > > > From: Ong Hean Loong > "dt-bindings: display: ..." for the subject. With that, > > Acked-by: Rob Herring > > > > > > > Device tree binding for Intel FPGA Video and

[PATCH v8 2/7] genirq: Add handle_fasteoi_{level,edge}_irq flow handlers.

2017-08-17 Thread David Daney
Follow-on patch for gpio-thunderx uses a irqdomain hierarchy which requires slightly different flow handlers, add them to chip.c which contains most of the other flow handlers. Make these conditionally compiled based on CONFIG_IRQ_FASTEOI_HIERARCHY_HANDLERS. Signed-off-by: David Daney --- inclu

[PATCH v8 3/7] irqdomain: Factor out code to add and remove items to and from the revmap

2017-08-17 Thread David Daney
The code to add and remove items to and from the revmap occurs several times. In preparation for the follow on patches that add more uses of this code, factor this out in to separate static functions. Signed-off-by: David Daney --- kernel/irq/irqdomain.c | 58 +--

[PATCH v8 0/7] genirq/gpio: Add driver for ThunderX and OCTEON-TX SoCs

2017-08-17 Thread David Daney
The ThunderX/OCTEON-TX GPIO hardware looks like a PCIe device, with the interrupt signal from each GPIO line being routed to a dedicated MSI-X. This interrupt routing requires that we add some custom processing to the beginning of the MSI-X irqdomain hierarchy. Changes from v7: - Refactoring of

[PATCH v8 4/7] irqdomain: Check for NULL function pointer in irq_domain_free_irqs_hierarchy()

2017-08-17 Thread David Daney
A follow-on patch will call irq_domain_free_irqs_hierarchy() when the free() function pointer may be NULL. Add a NULL pointer check to handle this new use case. Signed-off-by: David Daney --- kernel/irq/irqdomain.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/kernel/irq

[PATCH v8 6/7] gpio: Add gpio driver support for ThunderX and OCTEON-TX

2017-08-17 Thread David Daney
Cavium ThunderX and OCTEON-TX are arm64 based SoCs. Add driver for the on-chip GPIO pins. Signed-off-by: David Daney --- drivers/gpio/Kconfig | 9 + drivers/gpio/Makefile| 1 + drivers/gpio/gpio-thunderx.c | 639 +++ 3 files changed, 6

[PATCH v8 5/7] irqdomain: Add irq_domain_{push,pop}_irq() functions.

2017-08-17 Thread David Daney
For an already existing irqdomain hierarchy, as might be obtained via a call to pci_enable_msix_range(), a PCI driver wishing to add an additional irqdomain to the hierarchy needs to be able to insert the irqdomain to that already initialized hierarchy. Calling irq_domain_create_hierarchy() allows

[PATCH v8 7/7] MAINTAINERS: Add entry for THUNDERX GPIO Driver.

2017-08-17 Thread David Daney
Signed-off-by: David Daney --- MAINTAINERS | 5 + 1 file changed, 5 insertions(+) diff --git a/MAINTAINERS b/MAINTAINERS index 6f7721d..67d4000 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -12993,6 +12993,11 @@ M: Yehezkel Bernat S: Maintained F: drivers/thunderbolt/ +THUND

[PATCH v8 1/7] genirq: Export more irq_chip_*_parent() functions.

2017-08-17 Thread David Daney
Many of the family of functions including irq_chip_mask_parent(), irq_chip_unmask_parent() are exported, but not all. Add EXPORT_SYMBOL_GPL to irq_chip_enable_parent, irq_chip_disable_parent and irq_chip_set_affinity_parent, so they likewise are usable from modules. Signed-off-by: David Daney --

Re: [PATCH] iommu: Avoid NULL group dereference

2017-08-17 Thread Shawn Lin
Hi On 2017/8/17 18:40, Robin Murphy wrote: The recently-removed FIXME in iommu_get_domain_for_dev() turns out to have been a little misleading, since that check is still worthwhile even when groups *are* universal. We have a few IOMMU-aware drivers which only care whether their device is already

Re: [PATCH V5 net-next 01/21] net-next/hinic: Initialize hw interface

2017-08-17 Thread Stephen Hemminger
On Thu, 17 Aug 2017 19:52:42 +0800 Aviad Krawczyk wrote: > + nic_dev = (struct hinic_dev *)netdev_priv(netdev); Sinc netdev_priv() returns void *, a cast is not necessary here.

Re: [PATCH net v2 2/2] net: ixgbe: Use new PCI_DEV_FLAGS_NO_RELAXED_ORDERING flag

2017-08-17 Thread Ding Tianhong
On 2017/8/17 22:17, Tantilov, Emil S wrote: >> ret_val = ixgbe_start_hw_generic(hw); >> >> -#ifndef CONFIG_SPARC >> -/* Disable relaxed ordering */ >> -for (i = 0; ((i < hw->mac.max_tx_queues) && >> - (i < IXGBE_DCA_MAX_QUEUES_82598)); i++) { >> -regval = IXGBE_R

Re: [PATCH v2] swap: choose swap device according to numa node

2017-08-17 Thread Aaron Lu
On Thu, Aug 17, 2017 at 03:44:08PM -0700, Andrew Morton wrote: > On Wed, 16 Aug 2017 10:44:40 +0800 Aaron Lu wrote: > > ... > > > > +static int __init swapfile_init(void) > > +{ > > + int nid; > > + > > + swap_avail_heads = kmalloc(nr_node_ids * sizeof(struct plist_head), > > GFP_KERNEL); >

Re: [PATCH V5 net-next 01/21] net-next/hinic: Initialize hw interface

2017-08-17 Thread Stephen Hemminger
On Thu, 17 Aug 2017 19:52:42 +0800 Aviad Krawczyk wrote: > + > +/** > + * init_pfhwdev - Initialize the extended components of PF > + * @pfhwdev: the HW device for PF > + * > + * Return 0 - success, negative - failure > + **/ > +static int init_pfhwdev(struct hinic_pfhwdev *pfhwdev) > +{ > +

RE: [PATCH net-next 2/3] vsock: fix vsock_dequeue/enqueue_accept race

2017-08-17 Thread Dexuan Cui
> > On Aug 16, 2017, at 12:15 AM, Dexuan Cui wrote: > > With the current code, when vsock_dequeue_accept() is removing a sock > > from the list, nothing prevents vsock_enqueue_accept() from adding a new > > sock into the list concurrently. We should add a lock to protect the list. > > For the VMC

Re: [PATCH] ACPI / sysfs: Extend ACPI sysfs to provide access to boot error region

2017-08-17 Thread Alan Cox
On Thu, 17 Aug 2017 14:39:46 -0700 "Luck, Tony" wrote: > From: Tony Luck > > The ACPI sysfs interface provides a way to read each ACPI table from > userspace via entries in /sys/firmware/acpi/tables/ > > The BERT table simply provides the size and address of the error > record in BIOS reserved

Re: [PATCH] IB/core: fix duplicated code for different branches

2017-08-17 Thread Gustavo A. R. Silva
Hi Leon, On 08/13/2017 01:31 AM, Leon Romanovsky wrote: On Sat, Aug 12, 2017 at 07:52:35PM -0500, Gustavo A. R. Silva wrote: Refactor code to avoid identical code for different branches. This issue was detected with the help of Coccinelle. Signed-off-by: Gustavo A. R. Silva --- drivers/infi

Re: [RFC v6 21/62] powerpc: introduce execute-only pkey

2017-08-17 Thread Ram Pai
On Thu, Aug 17, 2017 at 04:35:55PM -0700, Ram Pai wrote: > On Wed, Aug 02, 2017 at 07:40:46PM +1000, Michael Ellerman wrote: > > Thiago Jung Bauermann writes: > > > > > Michael Ellerman writes: > > > > > >> Thiago Jung Bauermann writes: > > >>> Ram Pai writes: > > >> ... > > + > > +

[git pull] drm fixes for 4.13-rc6

2017-08-17 Thread Dave Airlie
Hi Linus, Seems to be slowing down nicely, just one amdgpu fix, and a bunch of i915 fixes. Dave. The following changes since commit ef954844c7ace62f773f4f23e28d2d915adc419f: Linux 4.13-rc5 (2017-08-13 16:01:32 -0700) are available in the git repository at: git://people.freedesktop.org/~ai

Re: [RFT PATCH] [media] partial revert of "[media] tvp5150: add HW input connectors support"

2017-08-17 Thread Laurent Pinchart
Hi Javier, (Resent to your new e-mail address) Thank you for the patch. On Tuesday 13 Dec 2016 12:39:19 Javier Martinez Canillas wrote: > Commit f7b4b54e6364 ("[media] tvp5150: add HW input connectors support") > added input signals support for the tvp5150, but the approach was found > to be inc

Re: [RFT PATCH] [media] partial revert of "[media] tvp5150: add HW input connectors support"

2017-08-17 Thread Laurent Pinchart
Hi Javier, Thank you for the patch. On Tuesday 13 Dec 2016 12:39:19 Javier Martinez Canillas wrote: > Commit f7b4b54e6364 ("[media] tvp5150: add HW input connectors support") > added input signals support for the tvp5150, but the approach was found > to be incorrect so the corresponding DT bindin

RE: [PATCH-resend] mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison pages

2017-08-17 Thread Luck, Tony
> It's unclear (to lil ole me) what the end-user-visible effects of this > are. > > Could we please have a description of that? So a) people can > understand your decision to cc:stable and b) people whose kernels are > misbehaving can use your description to decide whether your patch might > fix t

mmotm 2017-08-17-16-29 uploaded

2017-08-17 Thread akpm
The mm-of-the-moment snapshot 2017-08-17-16-29 has been uploaded to http://www.ozlabs.org/~akpm/mmotm/ mmotm-readme.txt says README for mm-of-the-moment: http://www.ozlabs.org/~akpm/mmotm/ This is a snapshot of my -mm patch queue. Uploaded at random hopefully more than once a week. You wi

Re: [PATCH 2/2] Revert "pstore: Honor dmesg_restrict sysctl on dmesg dumps"

2017-08-17 Thread Sergey Senozhatsky
Hello, On (08/17/17 16:01), Kees Cook wrote: > On Wed, Aug 16, 2017 at 6:29 PM, Sergey Senozhatsky > wrote: > > can we accidentally "leak" kernel pointers or some other critical > > info? kptr_restrict requires CAP_SYSLOG and pstore read used to > > require CAP_SYSLOG, but it seems that now we ca

Re: [PATCH v2] blktrace: Fix potentail deadlock between delete & sysfs ops

2017-08-17 Thread Steven Rostedt
On Thu, 17 Aug 2017 18:18:18 -0400 Steven Rostedt wrote: > On Thu, 17 Aug 2017 18:13:20 -0400 > Steven Rostedt wrote: > > > On Thu, 17 Aug 2017 17:27:22 -0400 > > Waiman Long wrote: > > > > > > > It is actually what the patch is trying to do by checking for the > > > deletion flag in the m

Re: [RFC][PATCHv5 06/13] printk: register PM notifier

2017-08-17 Thread Sergey Senozhatsky
Hello, On (08/17/17 17:43), Rafael J. Wysocki wrote: [..] > > > In that case I would call printk_emergency_begin_sync() from > > > dpm_prepare() and printk_emergency_end_sync() from dpm_complete(). > > > > hm, isn't it the case that dpm_prepare/dpm_complete are invoked only > > by hibernate path?

[PATCH net] rxrpc: Fix oops when discarding a preallocated service call

2017-08-17 Thread David Howells
rxrpc_service_prealloc_one() doesn't set the socket pointer on any new call it preallocates, but does add it to the rxrpc net namespace call list. This, however, causes rxrpc_put_call() to oops when the call is discarded when the socket is closed. rxrpc_put_call() needs the socket to be able to re

Re: [PATCH] selftests: timers: drop support for !KTEST case

2017-08-17 Thread John Stultz
On Thu, Aug 17, 2017 at 12:41 PM, Shuah Khan wrote: > There is no need to keep timers tests in sync with external timers > repo. Drop support for !KTEST to support for building and running > timers tests without kselftest framework. > > Reference: https://lkml.org/lkml/2017/8/10/952 > Signed-off-b

[PATCH] media: venus: fix duplicated code for different branches

2017-08-17 Thread Gustavo A. R. Silva
Refactor code in order to avoid identical code for different branches. This issue was detected with the help of Coccinelle. Addresses-Coverity-ID: 1415317 Signed-off-by: Gustavo A. R. Silva --- This code was reported by Coverity and it was tested by compilation only. Please, verify if this is an

Re: [PATCH 1/2] MIPS: Add Onion Omega2+ board

2017-08-17 Thread kbuild test robot
Hi Harvey, [auto build test ERROR on linus/master] [also build test ERROR on v4.13-rc5 next-20170817] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url: https://github.com/0day-ci/linux/commits/Harvey-Hunt/MIPS-Add-Onion-Omega2-board

Re: [PATCH 2/2] Revert "pstore: Honor dmesg_restrict sysctl on dmesg dumps"

2017-08-17 Thread Kees Cook
On Wed, Aug 16, 2017 at 6:29 PM, Sergey Senozhatsky wrote: > can we accidentally "leak" kernel pointers or some other critical > info? kptr_restrict requires CAP_SYSLOG and pstore read used to > require CAP_SYSLOG, but it seems that now we can bypass it by > letting "entirely unprivileged groups"

[PATCH v4] pinctrl: aspeed: Fix ast2500 strap register write logic

2017-08-17 Thread Yong Li
On AST2500, the hardware strap register(SCU70) only accepts write ‘1’, to clear it to ‘0’, must set bits(write ‘1’) to SCU7C Signed-off-by: Yong Li --- drivers/pinctrl/aspeed/pinctrl-aspeed.c | 21 + drivers/pinctrl/aspeed/pinctrl-aspeed.h | 1 + 2 files changed, 22 inserti

Re: [PATCH 2/2] mm,fork: introduce MADV_WIPEONFORK

2017-08-17 Thread Andrew Morton
On Tue, 15 Aug 2017 22:18:19 -0400 Rik van Riel wrote: > > > --- a/mm/madvise.c > > > +++ b/mm/madvise.c > > > @@ -80,6 +80,17 @@ static long madvise_behavior(struct > > > vm_area_struct *vma, > > > __} > > > __new_flags &= ~VM_DONTCOPY; > > > __bre

[PATCH] selftests: timers: Fix run_destructive_tests target to handle skipped tests

2017-08-17 Thread Shuah Khan
When a test exits with skip exit code of 4, "make run_destructive_tests" halts testing. Fix run_destructive_tests target to handle error exit codes. Reported-by: John Stultz Signed-off-by: Shuah Khan --- tools/testing/selftests/timers/Makefile | 26 +- 1 file changed, 13

[PATCH 1/1] xen-blkback: stop blkback thread of every queue in xen_blkif_disconnect

2017-08-17 Thread Annie Li
If there is inflight I/O in any non-last queue, blkback returns -EBUSY directly, and never stops thread of remaining queue and processs them. When removing vbd device with lots of disk I/O load, some queues with inflight I/O still have blkback thread running even though the corresponding vbd device

Re: [PATCH v2] swap: choose swap device according to numa node

2017-08-17 Thread Andrew Morton
On Wed, 16 Aug 2017 10:44:40 +0800 Aaron Lu wrote: > > If the system has more than one swap device and swap device has the node > information, we can make use of this information to decide which swap > device to use in get_swap_pages() to get better performance. > > The current code uses a prio

RE: [PATCH-resend] mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison pages

2017-08-17 Thread Elliott, Robert (Persistent Memory)
> -Original Message- > From: Andrew Morton [mailto:a...@linux-foundation.org] > Sent: Thursday, August 17, 2017 5:10 PM > To: Luck, Tony > Cc: Borislav Petkov ; Dave Hansen ; > Naoya Horiguchi ; Elliott, Robert (Persistent > Memory) ; x...@kernel.org; linux...@kvack.org; linux- > ker...@

Beloved

2017-08-17 Thread Mrs Susan Patrick
I am Mrs Susan Patrick i have a proposal donation if you are interested get back to me via email: susanpatrick...@gmail.com Thanks Hope to hear from you soon Mrs Susan Patrick --- This email is free from viruses and malware because avast! Antivirus protection is active. http://www.avast.com

Re: [Nouveau] [PATCH][V2] drm/nouveau: perform null check on msto[i] rathern than msto

2017-08-17 Thread Ben Skeggs
On 08/18/2017 08:20 AM, Ben Skeggs wrote: > On 08/18/2017 08:16 AM, Colin Ian King wrote: >> On 17/08/17 23:07, Ilia Mirkin wrote: >>> On Thu, Aug 17, 2017 at 6:03 PM, Colin King >>> wrote: From: Colin Ian King The null check on the array msto is incorrect since msto is never

Re: [PATCH v4 1/5] iio: srf08: add device tree binding for srf02 and srf10

2017-08-17 Thread Rob Herring
On Fri, Aug 18, 2017 at 12:08:51AM +0200, Andreas Klinger wrote: > add trivial device tree binding "devantech,srf02" and "devantech,srf10" > > Signed-off-by: Andreas Klinger > --- > Documentation/devicetree/bindings/trivial-devices.txt | 2 ++ > 1 file changed, 2 insertions(+) I applied just th

Re: [RFT PATCH] tpm: ibmvtpm: simplify crq initialization and document crq format

2017-08-17 Thread msuchanek
ping? On Fri, 24 Feb 2017 20:35:16 +0100 Michal Suchanek wrote: > The crq is passed in registers and is the same on BE and LE hosts. > However, current implementation allocates a structure on-stack to > represent the crq, initializes the members swapping them to BE, and > loads the structure swa

Re: [PATCH v3 1/2] remoteproc: dt: Provide bindings for iMX6SX/7D Remote Processor Controller driver

2017-08-17 Thread Rob Herring
On Thu, Aug 17, 2017 at 09:15:25AM +0200, Oleksij Rempel wrote: > Signed-off-by: Oleksij Rempel > --- > .../devicetree/bindings/remoteproc/imx-rproc.txt | 33 > ++ > 1 file changed, 33 insertions(+) > create mode 100644 Documentation/devicetree/bindings/remoteproc/imx-rpro

Re: [Nouveau] [PATCH][V2] drm/nouveau: perform null check on msto[i] rathern than msto

2017-08-17 Thread Ben Skeggs
On 08/18/2017 08:16 AM, Colin Ian King wrote: > On 17/08/17 23:07, Ilia Mirkin wrote: >> On Thu, Aug 17, 2017 at 6:03 PM, Colin King wrote: >>> From: Colin Ian King >>> >>> The null check on the array msto is incorrect since msto is never >>> null. The null check should be instead on msto[i] sinc

Re: [PATCH v3 9/9] dt-bindings: ASoC: rockchip: Update description of rockchip,codec

2017-08-17 Thread Rob Herring
On Thu, Aug 17, 2017 at 12:44:17PM +0800, Jeffy Chen wrote: > Update description for newly added optional audio codecs. > > Signed-off-by: Jeffy Chen > --- > > Changes in v3: None > Changes in v2: None > > Documentation/devicetree/bindings/sound/rockchip,rk3399-gru-sound.txt | 2 +- > 1 file c

[PATCH] ALSA: usb-audio: don't retry snd_usb_ctl_msg after timeout

2017-08-17 Thread Stephen Barber
A few calls to snd_usb_ctl_msg wrap the function in a retry loop. In the worst case, the timeout for snd_usb_ctl_msg is 5 seconds, which when retried 10 times (for example, if a device is removed) could cause a probe to hang for ~50 seconds. Example stack trace from 3.14 which triggered a hung tas

Re: [PATCH v2 2/2] dt-bindings: usb: keystone-usb: Update bindings pm and clocks properties

2017-08-17 Thread Rob Herring
On Wed, Aug 16, 2017 at 04:54:08PM -0500, Franklin S Cooper Jr wrote: > Update various properties to properly indicate their requirement depending > on the SoC. > > Signed-off-by: Franklin S Cooper Jr > --- > Version 2: > Clarify clock requirements in binding document > > Documentation/devicetr

Re: [PATCH v3 1/5] iio: srf08: add device tree binding for srf02 and srf10

2017-08-17 Thread Rob Herring
On Wed, Aug 16, 2017 at 09:33:23PM +0200, Andreas Klinger wrote: > add trivial device tree binding "devantech,srf02" and "devantech,srf10" > > Signed-off-by: Andreas Klinger > Acked-by: Jonathan Cameron > --- > Documentation/devicetree/bindings/i2c/trivial-devices.txt | 2 ++ > 1 file changed,

Re: [PATCH v2] blktrace: Fix potentail deadlock between delete & sysfs ops

2017-08-17 Thread Steven Rostedt
On Thu, 17 Aug 2017 18:13:20 -0400 Steven Rostedt wrote: > On Thu, 17 Aug 2017 17:27:22 -0400 > Waiman Long wrote: > > > > It is actually what the patch is trying to do by checking for the > > deletion flag in the mutex_trylock loop. Please note that mutex does not > > guarantee FIFO ordering

Re: [HMM-v25 00/19] HMM (Heterogeneous Memory Management) v25

2017-08-17 Thread Andrew Morton
On Thu, 17 Aug 2017 14:59:20 -0700 Dan Williams wrote: > On Thu, Aug 17, 2017 at 2:55 PM, Jerome Glisse wrote: > > On Thu, Aug 17, 2017 at 02:39:16PM -0700, Andrew Morton wrote: > >> On Wed, 16 Aug 2017 20:05:29 -0400 J__r__me Glisse > >> wrote: > >> > >> > Heterogeneous Memory Management (HM

Re: [PATCH][V2] drm/nouveau: perform null check on msto[i] rathern than msto

2017-08-17 Thread Colin Ian King
On 17/08/17 23:07, Ilia Mirkin wrote: > On Thu, Aug 17, 2017 at 6:03 PM, Colin King wrote: >> From: Colin Ian King >> >> The null check on the array msto is incorrect since msto is never >> null. The null check should be instead on msto[i] since this is >> being dereferenced in the call to drm_mo

Re: [PATCH v3] MTD: NAND: add OOB layout without ECC bytes

2017-08-17 Thread Boris Brezillon
+Yoshi Hi Miquel, Subject prefix should be "mtd: nand: " in lowercase. Le Wed, 16 Aug 2017 09:39:06 +0200, Miquel Raynal a écrit : > Add layout functions for small and large pages with mainly free bytes > plus reserved space for Bad Block Markers. This may be useful for > specific chip that us

[PATCH] irda: do not leak initialized list.dev to userspace

2017-08-17 Thread Colin King
From: Colin Ian King list.dev has not been initialized and so the copy_to_user is copying data from the stack back to user space which is a potential information leak. Fix this ensuring all of list is initialized to zero. Detected by CoverityScan, CID#1357894 ("Uninitialized scalar variable") S

Re: [PATCH v2] blktrace: Fix potentail deadlock between delete & sysfs ops

2017-08-17 Thread Steven Rostedt
On Thu, 17 Aug 2017 17:27:22 -0400 Waiman Long wrote: > It is actually what the patch is trying to do by checking for the > deletion flag in the mutex_trylock loop. Please note that mutex does not > guarantee FIFO ordering of lock acquisition. As a result, cpu1 may call > mutex_lock() and wait f

[PATCH v2 02/20] mm: Prepare for FAULT_FLAG_SPECULATIVE

2017-08-17 Thread Laurent Dufour
From: Peter Zijlstra When speculating faults (without holding mmap_sem) we need to validate that the vma against which we loaded pages is still valid when we're ready to install the new PTE. Therefore, replace the pte_offset_map_lock() calls that (re)take the PTL with pte_map_lock() which can fa

Re: [PATCH kernel] PCI: Disable IOV before pcibios_sriov_disable()

2017-08-17 Thread Alexey Kardashevskiy
On 11/08/17 18:19, Alexey Kardashevskiy wrote: > From: Gavin Shan > > The PowerNV platform is the only user of pcibios_sriov_disable(). > The IOV BAR could be shifted by pci_iov_update_resource(). The > warning message in the function is printed if the IOV capability > is in enabled (PCI_SRIOV_CT

[PATCH v2 04/20] mm: VMA sequence count

2017-08-17 Thread Laurent Dufour
From: Peter Zijlstra Wrap the VMA modifications (vma_adjust/unmap_page_range) with sequence counts such that we can easily test if a VMA is changed. The unmap_page_range() one allows us to make assumptions about page-tables; when we find the seqcount hasn't changed we can assume page-tables are

[PATCH v2 06/20] mm: RCU free VMAs

2017-08-17 Thread Laurent Dufour
From: Peter Zijlstra Manage the VMAs with SRCU such that we can do a lockless VMA lookup. We put the fput(vma->vm_file) in the SRCU callback, this keeps files valid during speculative faults, this is possible due to the delayed fput work by Al Viro -- do we need srcu_barrier() in unmount somepla

[PATCH v2 08/20] mm: Protect SPF handler against anon_vma changes

2017-08-17 Thread Laurent Dufour
The speculative page fault handler must be protected against anon_vma changes. This is because page_add_new_anon_rmap() is called during the speculative path. In addition, don't try speculative page fault if the VMA don't have an anon_vma structure allocated because its allocation should be protec

[PATCH v2 09/20] mm/migrate: Pass vm_fault pointer to migrate_misplaced_page()

2017-08-17 Thread Laurent Dufour
migrate_misplaced_page() is only called during the page fault handling so it's better to pass the pointer to the struct vm_fault instead of the vma. This way during the speculative page fault path the saved vma->vm_flags could be used. Signed-off-by: Laurent Dufour --- include/linux/migrate.h |

[PATCH v2 12/20] mm: Introduce __vm_normal_page()

2017-08-17 Thread Laurent Dufour
When dealing with the speculative fault path we should use the VMA's field cached value stored in the vm_fault structure. Currently vm_normal_page() is using the pointer to the VMA to fetch the vm_flags value. This patch provides a new __vm_normal_page() which is receiving the vm_flags flags value

[PATCH v2 10/20] mm: Introduce __lru_cache_add_active_or_unevictable

2017-08-17 Thread Laurent Dufour
The speculative page fault handler which is run without holding the mmap_sem is calling lru_cache_add_active_or_unevictable() but the vm_flags is not guaranteed to remain constant. Introducing __lru_cache_add_active_or_unevictable() which has the vma flags value parameter instead of the vma pointer

[PATCH v2 14/20] mm: Provide speculative fault infrastructure

2017-08-17 Thread Laurent Dufour
From: Peter Zijlstra Provide infrastructure to do a speculative fault (not holding mmap_sem). The not holding of mmap_sem means we can race against VMA change/removal and page-table destruction. We use the SRCU VMA freeing to keep the VMA around. We use the VMA seqcount to detect change (includi

Re: [PATCH-resend] mm/hwpoison: Clear PRESENT bit for kernel 1:1 mappings of poison pages

2017-08-17 Thread Andrew Morton
On Wed, 16 Aug 2017 10:18:03 -0700 "Luck, Tony" wrote: > Speculative processor accesses may reference any memory that has a > valid page table entry. While a speculative access won't generate > a machine check, it will log the error in a machine check bank. That > could cause escalation of a sub

[PATCH v4 3/5] iio: srf08: add triggered buffer support

2017-08-17 Thread Andreas Klinger
Add support for triggered buffers. Data format is quite simple: distance 16 Bit alignment48 Bit timestamp64 Bit Signed-off-by: Andreas Klinger --- drivers/iio/proximity/srf08.c | 60 --- 1 file changed, 57 insertions(+), 3 deletions(-)

[PATCH v4 5/5] iio: srf08: add support for srf02 in i2c mode

2017-08-17 Thread Andreas Klinger
srf02 added with support for i2c interface Attributes for setting max range or sensitivity are omitted for the case of srf02 type sensor, because they are not supported by the hardware. Signed-off-by: Andreas Klinger --- drivers/iio/proximity/Kconfig | 8 ++--- drivers/iio/proximity/srf08.c |

[PATCH v4 4/5] iio: srf08: add sensor type srf10

2017-08-17 Thread Andreas Klinger
Ultrasonic sensor srf10 is quite similar to srf08 and now also supported by the driver as device tree compatible string. It was necessary to prepare the source for supplementary sensors. This is done by enum srf08_sensor_type. The most significiant difference between srf08 and srf10 is another ra

Re: [PATCH 5/6] gpu: host1x: Add Tegra186 support

2017-08-17 Thread Dmitry Osipenko
On 17.08.2017 21:54, Mikko Perttunen wrote: > Add support for the implementation of Host1x present on the Tegra186. > The register space has been shuffled around a little bit, requiring > addition of some chip-specific code sections. Tegra186 also adds > several new features, most importantly the h

[PATCH v4 2/5] iio: srf08: add device tree table

2017-08-17 Thread Andreas Klinger
Added MODULE_DEVICE_TABLE for device tree bindings. It used to work without it by using the i2c_device_id table, but adding the table makes everything clear and documented. Signed-off-by: Andreas Klinger --- drivers/iio/proximity/srf08.c | 8 1 file changed, 8 insertions(+) diff --git

[PATCH v4 1/5] iio: srf08: add device tree binding for srf02 and srf10

2017-08-17 Thread Andreas Klinger
add trivial device tree binding "devantech,srf02" and "devantech,srf10" Signed-off-by: Andreas Klinger --- Documentation/devicetree/bindings/trivial-devices.txt | 2 ++ 1 file changed, 2 insertions(+) diff --git a/Documentation/devicetree/bindings/trivial-devices.txt b/Documentation/devicetree

[PATCH v4 0/5] iio: srf08: add support for similar devices and triggered buffers

2017-08-17 Thread Andreas Klinger
This patch series adds support for: - triggered buffer - ultrasonic devices srf02 and srf10 Changes in v4: - rebase to recent git repository with trivial-devices.txt now under devicetree/bindings Changes in v3: - introduce struct chip_info for device specific features - remove locking error in

[PATCH v2 15/20] mm: Try spin lock in speculative path

2017-08-17 Thread Laurent Dufour
There is a deadlock when a CPU is doing a speculative page fault and another one is calling do_unmap(). The deadlock occurred because the speculative path try to spinlock the pte while the interrupt are disabled. When the other CPU in the unmap's path has locked the pte then is waiting for all the

<    1   2   3   4   5   6   7   8   9   10   >