[PATCH RT 05/24] PM / wakeup: Make events_lock a RAW_SPINLOCK

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit 1debb85a1d7d5c7655b4574f5b0ddf5f7c84873e ] The `events_lock' is acquired during suspend while interrupts are disabled even on RT. The loc

[PATCH RT 03/24] squashfs: make use of local lock in multi_cpu decompressor

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Julia Cartwright [ Upstream commit c160736542d7b3d67da32848d2f028b8e35730e5 ] Currently, the squashfs multi_cpu decompressor makes use of get_cpu_ptr()/put_cpu_ptr(), which uncondit

[PATCH RT 09/24] Revert "timer: delay waking softirqs from the jiffy tick"

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Anna-Maria Gleixner [ Upstream commit b5b16907c58280e015d5673dca4c6bd3fde0c348 ] This patch was required as long as RT tasks where accounted to CFS load but this was only a work aro

Re: [PATCH 1/2] of/fdt: Allow architectures to override CONFIG_CMDLINE logic

2018-09-07 Thread Paul Burton
Hi Rob, On Fri, Sep 07, 2018 at 03:29:03PM -0500, Rob Herring wrote: > On Fri, Sep 7, 2018 at 1:55 PM Paul Burton wrote: > > The CONFIG_CMDLINE-related logic in early_init_dt_scan_chosen() falls > > back to copying CONFIG_CMDLINE into boot_command_line/data if the DT has > > a /chosen node but th

[PATCH RT 10/24] irqchip/gic-v3-its: Make its_lock a raw_spin_lock_t

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit c7a3334c762a9b1dd2e39cb2ded00ce66e8a06d1 ] The its_lock lock is held while a new device is added to the list and during setup while the C

[PATCH RT 06/24] PM / s2idle: Make s2idle_wait_head swait based

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit 93f141324d4860a1294e6899923c01ec5411d70b ] s2idle_wait_head is used during s2idle with interrupts disabled even on RT. There is no "custo

[PATCH RT 04/24] PM / suspend: Prevent might sleep splats (updated)

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit ec7ff06b919647a2fd7d2761a26f5a1d465e819c ] This is an updated version of this patch which was merged upstream as commit c1a957d17086d20d5

[PATCH RT 07/24] seqlock: provide the same ordering semantics as mainline

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Julia Cartwright [ Upstream commit afa4c06b89a3c0fb7784ff900ccd707bef519cb7 ] The mainline implementation of read_seqbegin() orders prior loads w.r.t. the read-side critical section

[PATCH RT 12/24] irqchip/gic-v3-its: Move ITS ->pend_page allocation into an early CPU up hook

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit e083f14dc2e98ced872bf077b4d1cccf95b7e4f8 ] The AP-GIC-starting hook allocates memory for the ->pend_page while the CPU is started during

[PATCH RT 08/24] Revert "x86: UV: raw_spinlock conversion"

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit 2a9c45d8f89112458364285cbe2b0729561953f1 ] Drop the Ultraviolet patch. UV looks broken upstream for PREEMPT, too. Mike is the only person

[PATCH RT 15/24] efi: Allow efi=runtime

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit 71bef7da4112ed2677d4f10a58202a5a4638fb90 ] In case the option "efi=noruntime" is default at built-time, the user could overwrite its sate

[PATCH RT 11/24] sched/migrate_disable: fallback to preempt_disable() instead barrier()

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit 10e90c155bbc7cab420f47694404f8f9fe33c2b2 ] On SMP + !RT migrate_disable() is still around. It is not part of spin_lock() anymore so it ha

[PATCH RT 13/24] irqchip/gic-v3-its: Move pending table allocation to init time

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Marc Zyngier [ Upstream commit 4a0819bb25d12d39c0390636122eefba232596c1 ] Signed-off-by: Marc Zyngier [bigeasy: backport commit effe377d415 ("irqchip/gic-v3-its: Move pending

[PATCH RT 18/24] crypto: scompress - serialize RT percpu scratch buffer access with a local lock

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Mike Galbraith [ Upstream commit 1a4eff3f8e743d149be26a414822710aef07fe14 ] | BUG: sleeping function called from invalid context at kernel/locking/rtmutex.c:974 | in_atomic(): 1, i

[PATCH RT 16/24] efi: Disable runtime services on RT

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit 55544e1d5eb0d7608e2b41452729649c8ea1607a ] Based on meassurements the EFI functions get_variable / get_next_variable take up to 2us which

[PATCH RT 20/24] Revert "arm64/xen: Make XEN depend on !RT"

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit c0a308b58829bd4066bce841fe49e8277a0cb32b ] Iain Hunter reported that there are no problems with it so there is no reason to keep it disab

[PATCH RT 17/24] crypto: cryptd - add a lock instead preempt_disable/local_bh_disable

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior [ Upstream commit 21aedb30d85979697f79a72a084e5d781e323663 ] cryptd has a per-CPU lock which protected with local_bh_disable() and preempt_disable(). Add a

[PATCH RT 23/24] Revert "softirq: keep the softirq pending check RT-only"

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: "Steven Rostedt (VMware)" This reverts commit 5536f5491a2e098ba34995662dfc0e82d66d65c9. Sebastian says that the stable commits: 0a0e0829f9901 ("nohz: Fix missing tick reprogram wh

[PATCH RT 24/24] Linux 4.14.63-rt41-rc2

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: "Steven Rostedt (VMware)" --- localversion-rt | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/localversion-rt b/localversion-rt index 2af6c89aee6d..eba723cf4812

[PATCH RT 14/24] x86/ioapic: Dont let setaffinity unmask threaded EOI interrupt too early

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Thomas Gleixner [ Upstream commit ac14002317721910204b82b9d8611dadb1cec2bb ] There is an issue with threaded interrupts which are marked ONESHOT and using the fasteoi handler.

[PATCH RT 21/24] sched: Allow pinned user tasks to be awakened to the CPU they pinned

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Mike Galbraith [ Upstream commit cd4d35ef89948221f7cd1751cee453943967364c ] Since commit 7af443ee16976 ("sched/core: Require cpu_active() in select_task_rq(), for user tasks") selec

[PATCH RT 19/24] sched/core: Avoid __schedule() being called twice in a row

2018-09-07 Thread Steven Rostedt
4.14.63-rt41-rc2 stable review patch. If anyone has any objections, please let me know. -- From: Daniel Bristot de Oliveira [ Upstream commit 2bb94c48b2ffaabf8c15a51e5cc1b4c541988cab ] If a worker invokes schedule() then we may have the call chain: schedule() -> sched_submit_

Re: [PATCH v2 4/6] x86/alternatives: initializing temporary mm for patching

2018-09-07 Thread Nadav Amit
at 2:01 AM, Peter Zijlstra wrote: > On Sun, Sep 02, 2018 at 10:32:22AM -0700, Nadav Amit wrote: >> +void __init poking_init(void) >> +{ >> +unsigned long poking_addr; >> + >> +poking_mm = copy_init_mm(); >> +if (!poking_mm) { >> +pr_err("x86/mm: error setting a separate po

Re: [ANNOUNCE] Submit a topic for the RT Microconference at Linux Plumbers

2018-09-07 Thread Julia Cartwright
Hello all- On Tue, Sep 04, 2018 at 01:25:29PM -0400, Steven Rostedt wrote: > Hi RT folks! > > The call for proposals (CfP) is now open for the RT Microconference at > Linux Plumbers in Vancouver, Canada. The topics we are looking at this > year are: > > - How will PREEMPT_RT be maintained (is it

Re: [PATCH] asm-generic: bug: add unlikely() to BUG_ON()

2018-09-07 Thread Arnd Bergmann
On Fri, Sep 7, 2018 at 9:21 PM Igor Stoppa wrote: > > Add a hint to the compiler. > If BUG_ON() is used instead of BUG(), it means that probably the > preferred outcome is to not BUG(). > > The optimization is disabled, in case CONFIG_PROFILE_ANNOTATED_BRANCHES > is turned on. This sounds like a

Re: [RESEND PATCH v2 1/3] mtd: spi-nor: add support to non-uniform SFDP SPI NOR flash memories

2018-09-07 Thread Marek Vasut
On 09/07/2018 10:51 AM, Tudor Ambarus wrote: > Thanks Marek, > > On 09/03/2018 08:37 PM, Marek Vasut wrote: >> On 08/27/2018 12:26 PM, Tudor Ambarus wrote: >> [...] >> >>> +/* JEDEC JESD216B Standard imposes erase sizes to be power of 2. */ >>> +static inline u64 >>> +spi_nor_div_by_erase_size(con

Re: [PATCH v1] dd: Invoke one probe retry cycle after some initcall levels

2018-09-07 Thread rishabhb
On 2018-08-13 10:39, Rishabh Bhatnagar wrote: From: Rishabh Bhatnagar Drivers that are registered at an initcall level may have to wait until late_init before the probe deferral mechanism can retry their probe functions. It is possible that their dependencies were resolved much earlier, in some

Re: [PATCH 1/2] of/fdt: Allow architectures to override CONFIG_CMDLINE logic

2018-09-07 Thread Rob Herring
On Fri, Sep 7, 2018 at 1:55 PM Paul Burton wrote: > > The CONFIG_CMDLINE-related logic in early_init_dt_scan_chosen() falls > back to copying CONFIG_CMDLINE into boot_command_line/data if the DT has > a /chosen node but that node has no bootargs property or a bootargs > property of length zero. T

[PATCH v9 4/4] ipc: Conserve sequence numbers in extended IPCMNI mode

2018-09-07 Thread Waiman Long
The mixing in of a sequence number into the IPC IDs is probably to avoid ID reuse in userspace as much as possible. With extended IPCMNI mode, the number of usable sequence numbers is greatly reduced leading to higher chance of ID reuse. To address this issue, we need to conserve the sequence numb

[PATCH] x86/boot: define CC_HAVE_ASM_GOTO

2018-09-07 Thread Nick Desaulniers
Since this file steamrolls KBUILD_CFLAGS, we have to redefine these symbols. This will prevent warnings in source files in this directory when Clang supports asm goto. Signed-off-by: Nick Desaulniers --- arch/x86/boot/compressed/Makefile | 7 +++ 1 file changed, 7 insertions(+) diff --git a

Re: [PATCH V4 3/3] x86/efi: Introduce EFI_PAGE_FAULT_HANDLER

2018-09-07 Thread Thomas Gleixner
On Sat, 8 Sep 2018, Bhupesh Sharma wrote: > On Sat, Sep 8, 2018 at 12:52 AM, Thomas Gleixner wrote: > > If the distro patched their kernel to deal with buggy firmware, then: > > > > 1) why did they not upstream it ? > > Because some of the kernel fixes are (for such cases), well to be > honest,

[PATCH 1/1] arm64: defconfig: Update UFSHCD for Hi3660 soc

2018-09-07 Thread Valentin Schneider
Commit 7ee7ef24d02d ("scsi: arm64: defconfig: enable configs for Hisilicon ufs") enabled the Hisilicon UFS, which means that we can flash a rootfs to the on-board flash. However, as it stands, the kernel gets stuck on: [3.360733] Waiting for root device /dev/sdd10... That seems to be because

[PATCH] cpuidle: Remove unnecessary wrapper cpuidle_get_last_residency()

2018-09-07 Thread Fieah Lim
There's no magic inside, let's just make it more intuitive. Signed-off-by: Fieah Lim --- drivers/cpuidle/governors/ladder.c | 2 +- drivers/cpuidle/governors/menu.c | 2 +- include/linux/cpuidle.h| 10 -- 3 files changed, 2 insertions(+), 12 deletions(-) diff --git a/dri

Re: Patch "arm64: mm: always enable CONFIG_HOLES_IN_ZONE" has been added to the 4.9-stable tree

2018-09-07 Thread Greg KH
On Fri, Sep 07, 2018 at 11:36:01AM -0700, Nathan Chancellor wrote: > On Fri, Sep 07, 2018 at 02:57:51PM +0200, gre...@linuxfoundation.org wrote: > > > > This is a note to let you know that I've just added the patch titled > > > > arm64: mm: always enable CONFIG_HOLES_IN_ZONE > > > > to the 4

Re: [PATCH v2 6/8] perf/x86/intel/lbr: guest requesting KVM for lbr stack save/restore

2018-09-07 Thread Andi Kleen
> How would you realize the function of saving/restoring the lbr stack on the > host? > > Here, we create a perf event on the host (please see guest_lbr_event_create > on patch 7), which essentially satisfies all the conditions (e.g. increases > cpuc->lbr_users) that are required to have the lb

Re: [PATCH 4.4 31/43] mm: fix cache mode tracking in vm_insert_mixed()

2018-09-07 Thread Greg Kroah-Hartman
On Fri, Sep 07, 2018 at 06:05:23PM +0100, Ben Hutchings wrote: > On Tue, 2018-08-14 at 19:18 +0200, Greg Kroah-Hartman wrote: > > 4.4-stable review patch.  If anyone has any objections, please let me know. > > > > -- > > > > From: Dan Williams > > > > commit 87744ab3832b83ba71b9

Re: [PATCH v2] of: __of_update_property_sysfs only call __of_sysfs_remove_bin_file if of_node_is_attached

2018-09-07 Thread Frank Rowand
Hi Andred, On 09/04/18 08:51, Andre Kalb wrote: > To prevent warning "kernfs: can not remove '(null)', no directory" if an > overlay isn't applied to the active devicetree. > > Using of_remove_property and then of_add_property doesn't show the warning. > > Signed-off-by: Andre Kalb > --- > Cha

Re: + mm-slab-shorten-kmalloc-cache-names-for-large-sizes.patch added to -mm tree

2018-09-07 Thread Alexey Dobriyan
On Thu, Sep 06, 2018 at 03:48:49PM -0700, a...@linux-foundation.org wrote: > - {"kmalloc-1024", 1024}, {"kmalloc-2048", 2048}, > - {"kmalloc-4096", 4096}, {"kmalloc-8192", 8192}, > - {"kmalloc-16384", 16384}, {"kmalloc-32768"

Re: BUG: bad usercopy in __check_object_size (2)

2018-09-07 Thread Kees Cook
On Fri, Sep 7, 2018 at 9:17 AM, Tetsuo Handa wrote: > On 2018/09/08 0:29, syzbot wrote: >> syzbot has found a reproducer for the following crash on: >> >> HEAD commit:28619527b8a7 Merge git://git.kernel.org/pub/scm/linux/kern.. >> git tree: bpf >> console output: https://syzkaller.appspo

Re: [PATCH] of: Split up name & type in modalias generation

2018-09-07 Thread Frank Rowand
On 09/07/18 11:49, Rob Herring wrote: > On Fri, Sep 7, 2018 at 9:22 AM Thierry Reding > wrote: >> >> From: Thierry Reding >> >> The kernel's vsnprintf() implementation discards all alpha-numeric >> characters following a %p conversion specifier. This is done in order to >> generically skip any o

[PULL REQUEST] i2c for 4.19

2018-09-07 Thread Wolfram Sang
Linus, I2C has for you: * bugfixes for uniphier, i801, and xiic drivers * ID removal (never produced) for imx * one MAINTAINER addition Please pull. Thanks, Wolfram The following changes since commit 57361846b52bc686112da6ca5368d11210796804: Linux 4.19-rc2 (2018-09-02 14:37:30 -0700)

Re: [PATCH v2 3/3] x86/pti/64: Remove the SYSCALL64 entry trampoline

2018-09-07 Thread Thomas Gleixner
On Wed, 5 Sep 2018, Andy Lutomirski wrote: > On Tue, Sep 4, 2018 at 12:04 AM, Peter Zijlstra wrote: > > Can we have a few words on why this solution and not this alternative? I > > mean, you raise the possibility, but then surely you chose not to > > implement that. Might as well share that with u

[RFC][PATCH 3/8] x86/mm: break out user address space handling

2018-09-07 Thread Dave Hansen
From: Dave Hansen The last patch broke out kernel address space handing into its own helper. Now, do the same for user address space handling. Signed-off-by: Dave Hansen Cc: Sean Christopherson Cc: "Peter Zijlstra (Intel)" Cc: Thomas Gleixner Cc: x...@kernel.org Cc: Andy Lutomirski ---

[RFC][PATCH 8/8] x86/mm: remove spurious fault pkey check

2018-09-07 Thread Dave Hansen
From: Dave Hansen Spurious faults only ever occur in the kernel's address space. They are also constrained specifically to faults with one of these error codes: X86_PF_WRITE | X86_PF_PROT X86_PF_INSTR | X86_PF_PROT So, it's never even possible to reach spurious_kernel_fault_c

[RFC][PATCH 2/8] x86/mm: break out kernel address space handling

2018-09-07 Thread Dave Hansen
From: Dave Hansen The page fault handler (__do_page_fault()) basically has two sections: one for handling faults in the kernel porttion of the address space and another for faults in the user porttion of the address space. But, these two parts don't stick out that well. Let's make that more

[RFC][PATCH 5/8] x86/mm: fix exception table comments

2018-09-07 Thread Dave Hansen
From: Dave Hansen The comments here are wrong. They are too absolute about where faults can occur when running in the kernel. The comments are also a bit hard to match up with the code. Trim down the comments, and make them more precise. Also add a comment explaining why we are doing the ba

[RFC][PATCH 7/8] x86/mm/vsyscall: consider vsyscall page part of user address space

2018-09-07 Thread Dave Hansen
From: Dave Hansen The vsyscall page is weird. It is in what is traditionally part of the kernel address space. But, it has user permissions and we handle faults on it like we would on a user page: interrupts on. Right now, we handle vsyscall emulation in the "bad_area" code, which is used fo

[RFC][PATCH 1/8] x86/mm: clarify hardware vs. software "error_code"

2018-09-07 Thread Dave Hansen
From: Dave Hansen We pass around a variable called "error_code" all around the page fault code. Sounds simple enough, especially since "error_code" looks like it exactly matches the values that the hardware gives us on the stack to report the page fault error code (PFEC in SDM parlance). But,

[RFC][PATCH 0/8] x86/mm: page fault handling cleanups

2018-09-07 Thread Dave Hansen
I went trying to clean up the spurious protection key checks. But, I got distracted by some other warts in the code. I hope this makes things more comprehendable with some improved structure, commenting and naming. We come out the other side of it with a new warning in for pkey faults in the kern

[RFC][PATCH 4/8] x86/mm: add clarifying comments for user addr space

2018-09-07 Thread Dave Hansen
From: Dave Hansen The SMAP and Reserved checking do not have nice comments. Add some to clarify and make it match everything else. Signed-off-by: Dave Hansen Cc: Sean Christopherson Cc: "Peter Zijlstra (Intel)" Cc: Thomas Gleixner Cc: x...@kernel.org Cc: Andy Lutomirski --- b/arch/x86/

[RFC][PATCH 6/8] x86/mm: add vsyscall address helper

2018-09-07 Thread Dave Hansen
From: Dave Hansen We will shortly be using this check in two locations. Put it in a helper before we do so. Signed-off-by: Dave Hansen Cc: Sean Christopherson Cc: "Peter Zijlstra (Intel)" Cc: Thomas Gleixner Cc: x...@kernel.org Cc: Andy Lutomirski --- b/arch/x86/mm/fault.c | 11 +

[PATCH v1 4/5] rtc: pcf8523: external capacitor configuration

2018-09-07 Thread Sam Ravnborg
From: Søren Andersen Add support for specifying the quartz load in the DT node. The pcf8523 may use either a 7 pF or an 12.5 pF xtal. If the rtc has the wrong configuration the time will drift several hours/week. If nothing is specified in DT then the factory default of 7 pF is used. This is a c

[PATCH v1 5/5] rtc: pcf85063: external capacitor configuration

2018-09-07 Thread Sam Ravnborg
From: Søren Andersen Add support for specifying the quartz load in the DT node. The pcf85063 may use either a 7 pF or an 12.5 pF xtal. If the rtc has the wrong configuration the time will drift several hours/week. If nothing is specified in DT then the factory default of 7 pF is used. Signed-of

[PATCH v1 3/5] dts: add nxp,quartz_load_12.5pf to all pcf8523 nodes

2018-09-07 Thread Sam Ravnborg
From: Søren Andersen Add "nxp,quartz_load_12.5pf" to all pcf8523 nodes. The device tree binding for the pcf8523 now includes a property "nxp,quartz_load_12.5pf" to specify that the connected x-tal has an internal capacitance of 12.5 pF. Add this to all pcf8523 nodes, because this was implicit be

[PATCH v1 2/5] dt-binding: rtc-pcf85063: add quartz load property

2018-09-07 Thread Sam Ravnborg
From: Søren Andersen The NXP pcf85063 support two different quartz loads. - 7 pF (default) - 12.5 pF (minimum power consumption) The pcf85063 needs to know the size of the external capacitor, otherwise the RTC will have a bad precision (hours/week). The power-on default is 7 pF Add a property t

[PATCH v1 1/5] dt-binding: rtci-pcf8523: add quartz_load property

2018-09-07 Thread Sam Ravnborg
From: Søren Andersen The NXP pcf8523 supports two different quartz loads. - 7 pF (default) - 12.5 pF (minimum power consumption) The pcf8523 needs to know the size of the quartz load, otherwise the the RTC will have a bad precision. The default for the rtc (after power-on) is 7 pF. Add a proper

[PATCH v1 0/5] add quartz load support to NXP rtc drivers

2018-09-07 Thread Sam Ravnborg
The current rtc drivers for NXP pcf8523 and pcf85063 have different configuration of the quartz load. pcf8523 hardcode the quartz load to 12.5 Pf pcf85063 uses the reset default of 7 pF Introduce a new property to the bindings for the two rtc devices to specify if the quartz load is 12.5 pF. Upd

Re: [PATCH] ring-buffer: Allow for rescheduling when removing pages

2018-09-07 Thread Vaibhav Nagarnaik
On Fri, Sep 7, 2018 at 11:30 AM Steven Rostedt wrote: > > On Fri, 7 Sep 2018 11:21:31 -0700 > Vaibhav Nagarnaik wrote: > > > When reducing ring buffer size, pages are removed by scheduling a work > > item on each CPU for the corresponding CPU ring buffer. After the pages > > are removed from rin

Re: [PATCH RT 11/22] irqchip/gic-v3-its: Move ITS ->pend_page allocation into an early CPU up hook

2018-09-07 Thread Steven Rostedt
On Thu, 6 Sep 2018 09:40:54 +0200 Sebastian Andrzej Siewior wrote: > On 2018-09-05 08:28:05 [-0400], Steven Rostedt wrote: > > 4.14.63-rt41-rc1 stable review patch. > > If anyone has any objections, please let me know. > > could you please take commit d6914631a84f4 ("irqchip/gic-v3-its: Move >

Re: [PATCH] ASoC: max98373: usleep_range() needs include/delay.h

2018-09-07 Thread Grant Grundler
On Fri, Sep 7, 2018 at 10:56 AM Mark Brown wrote: > > On Fri, Sep 07, 2018 at 10:52:24AM -0700, Grant Grundler wrote: > > On Fri, Sep 7, 2018 at 5:11 AM Mark Brown wrote: > > > > Note that this isn't causing a warning upstream, presumably due to an > > > implicit inclusion that isn't present in t

Re: [RESEND PATCH] mm: percpu: remove unnecessary unlikely()

2018-09-07 Thread Igor Stoppa
On 07/09/18 21:39, Dennis Zhou wrote: Sorry for the delay. I'll be taking over the percpu tree and am in the process of getting a tree. I'm still keeping track of this and will take it for the next release. ok, np! -- thank you, igor

[PATCH] asm-generic: bug: add unlikely() to BUG_ON()

2018-09-07 Thread Igor Stoppa
Add a hint to the compiler. If BUG_ON() is used instead of BUG(), it means that probably the preferred outcome is to not BUG(). The optimization is disabled, in case CONFIG_PROFILE_ANNOTATED_BRANCHES is turned on. Signed-off-by: Igor Stoppa Cc: Arnd Bergmann Cc: linux-a...@vger.kernel.org Cc: l

Re: x86/apic: MSI address malformed for "flat" driver

2018-09-07 Thread Thomas Gleixner
On Thu, 6 Sep 2018, Philipp Eppelt wrote: > > The "flat" driver defines the MSI addressing scheme to be used as > logical addressing in flat mode. The MSI msg address is composed > accordingly, but sets MSI_ADDR_REDIRECTION_CPU which is a zero at bit[3]. Correct. That's what it means: * When R

Re: [PATCH v2 0/3] mtd concat device driver

2018-09-07 Thread Bernhard Frauendienst
Hello, it looks like I didn't even manage to correctly CC the device tree maintainers and list, which was the main reason for sending out this second roll. This is getting embarrassing, but I guess I will simply prepare a 3rd roll and try even harder to send it to the right people this time (with

[PATCH] cpuidle: enter_state: Don't needlessly calculate diff time

2018-09-07 Thread Fieah Lim
ktime_us_delta() is not that cheap on some platform, and I think this is also the right thing to do. While at it, fix some coding style as well. Signed-off-by: Fieah Lim --- drivers/cpuidle/cpuidle.c | 17 - 1 file changed, 8 insertions(+), 9 deletions(-) diff --git a/drivers/cp

[PATCH 1/2] of/fdt: Allow architectures to override CONFIG_CMDLINE logic

2018-09-07 Thread Paul Burton
The CONFIG_CMDLINE-related logic in early_init_dt_scan_chosen() falls back to copying CONFIG_CMDLINE into boot_command_line/data if the DT has a /chosen node but that node has no bootargs property or a bootargs property of length zero. This is problematic for the MIPS architecture because we suppo

[PATCH 2/2] MIPS: Fix CONFIG_CMDLINE handling

2018-09-07 Thread Paul Burton
Commit 8ce355cf2e38 ("MIPS: Setup boot_command_line before plat_mem_setup") fixed a problem for systems which have CONFIG_CMDLINE_BOOL=y & use a DT with a chosen node that has either no bootargs property or an empty one. In this configuration early_init_dt_scan_chosen() copies CONFIG_CMDLINE into b

Re: [PATCH 1/2] Fix cg_read_strcmp()

2018-09-07 Thread Shuah Khan
On 09/07/2018 12:28 PM, Jay Kamat wrote: > > Shuah Khan writes: > >> On 09/07/2018 10:49 AM, jgka...@fb.com wrote: >>> From: Jay Kamat >>> >>> Fix a couple issues with cg_read_strcmp(), to improve correctness of >>> cgroup tests >>> - Fix cg_read_strcmp() always returning 0 for empty "needle" st

Re: [PATCH] of: Split up name & type in modalias generation

2018-09-07 Thread Rob Herring
On Fri, Sep 7, 2018 at 9:22 AM Thierry Reding wrote: > > From: Thierry Reding > > The kernel's vsnprintf() implementation discards all alpha-numeric > characters following a %p conversion specifier. This is done in order to > generically skip any of the various modifiers that the kernel supports.

Re: [PATCH 6/6] Drop flex_arrays

2018-09-07 Thread Randy Dunlap
On 09/07/2018 09:56 AM, Kent Overstreet wrote: > All existing users have been converted to generic radix trees > > Signed-off-by: Kent Overstreet > Acked-by: Dave Hansen > --- > Documentation/core-api/flexible-arrays.rst | 130 --- > Documentation/flexible-arrays.txt | 123 ---

Re: [RESEND PATCH] mm: percpu: remove unnecessary unlikely()

2018-09-07 Thread Dennis Zhou
Hi Igor, On Fri, Sep 07, 2018 at 09:10:35PM +0300, Igor Stoppa wrote: > WARN_ON() already contains an unlikely(), so it's not necessary to > wrap it into another. > > Signed-off-by: Igor Stoppa > Acked-by: Dennis Zhou > Cc: Tejun Heo > Cc: zijun_hu > Cc: Christoph Lameter > Cc: linux...@kvac

Re: Conflict between sparse and commit cafa0010cd51f ("Raise the minimum required gcc version to 4.6")

2018-09-07 Thread Luc Van Oostenryck
On Fri, Sep 07, 2018 at 11:19:43AM -0700, Nick Desaulniers wrote: > On Fri, Sep 7, 2018 at 11:13 AM Luc Van Oostenryck wrote: > > > > Sparse expand these macros to the same version than the compiler used > > to compile GCC. I find a bit strange though to have sparse v0.5.2 but > > using an old comp

[PATCH v2] optee: allow to work without static shared memory

2018-09-07 Thread Volodymyr Babchuk
From: Volodymyr Babchuk On virtualized systems it is possible that OP-TEE will provide only dynamic shared memory support. So it is fine to boot without static SHM enabled if dymanic one is supported. Signed-off-by: Volodymyr Babchuk --- Changes from v1: Patch is now can be applied to vani

[GIT PULL] MD update for 4.19-rc2

2018-09-07 Thread Shaohua Li
Hi, Please pull MD fixes for 4.19-rc2: - Fix a locking issue for md-cluster from Guoqing - Fix a sync crash for raid10 from Ni - Fix a reshape bug with raid5 cache enabled from Me Thanks, Shaohua The following changes since commit 420f51f4ab6bce6e580390729fadb89c31123636: Merge tag 'arm64-fixe

Re: Patch "arm64: mm: always enable CONFIG_HOLES_IN_ZONE" has been added to the 4.9-stable tree

2018-09-07 Thread Nathan Chancellor
On Fri, Sep 07, 2018 at 02:57:51PM +0200, gre...@linuxfoundation.org wrote: > > This is a note to let you know that I've just added the patch titled > > arm64: mm: always enable CONFIG_HOLES_IN_ZONE > > to the 4.9-stable tree which can be found at: > > http://www.kernel.org/git/?p=linux

Re: [PATCH] of: Split up name & type in modalias generation

2018-09-07 Thread Frank Rowand
On 09/07/18 07:22, Thierry Reding wrote: > From: Thierry Reding > > The kernel's vsnprintf() implementation discards all alpha-numeric > characters following a %p conversion specifier. This is done in order to > generically skip any of the various modifiers that the kernel supports. > Unfortunate

Re: [PATCH] ring-buffer: Allow for rescheduling when removing pages

2018-09-07 Thread Steven Rostedt
On Fri, 7 Sep 2018 11:21:31 -0700 Vaibhav Nagarnaik wrote: > When reducing ring buffer size, pages are removed by scheduling a work > item on each CPU for the corresponding CPU ring buffer. After the pages > are removed from ring buffer linked list, the pages are free()d in a > tight loop. The l

Re: [PATCH 1/2] Fix cg_read_strcmp()

2018-09-07 Thread Jay Kamat
Shuah Khan writes: > On 09/07/2018 10:49 AM, jgka...@fb.com wrote: >> From: Jay Kamat >> >> Fix a couple issues with cg_read_strcmp(), to improve correctness of >> cgroup tests >> - Fix cg_read_strcmp() always returning 0 for empty "needle" strings >> - Fix a memory leak in cg_read_strcmp() >>

[PATCH] ring-buffer: Allow for rescheduling when removing pages

2018-09-07 Thread Vaibhav Nagarnaik
When reducing ring buffer size, pages are removed by scheduling a work item on each CPU for the corresponding CPU ring buffer. After the pages are removed from ring buffer linked list, the pages are free()d in a tight loop. The loop does not give up CPU until all pages are removed. In a worst case

Re: Conflict between sparse and commit cafa0010cd51f ("Raise the minimum required gcc version to 4.6")

2018-09-07 Thread Nick Desaulniers
On Fri, Sep 7, 2018 at 11:13 AM Luc Van Oostenryck wrote: > > On Fri, Sep 07, 2018 at 10:22:56AM -0700, Nick Desaulniers wrote: > > On Fri, Sep 7, 2018 at 7:34 AM Christophe LEROY > > wrote: > > > > > > Cc linux-spa...@vger.kernel.org > > > > > > Le 07/09/2018 à 14:22, Christophe Leroy a écrit :

Re: [PATCH 2/6] md: convert to kvmalloc

2018-09-07 Thread Kent Overstreet
On Fri, Sep 07, 2018 at 10:49:42AM -0700, Matthew Wilcox wrote: > On Fri, Sep 07, 2018 at 12:56:31PM -0400, Kent Overstreet wrote: > > @@ -165,7 +164,7 @@ ops_run_partial_parity(struct stripe_head *sh, struct > > raid5_percpu *percpu, > >struct dma_async_tx_descriptor *tx) > >

Re: Conflict between sparse and commit cafa0010cd51f ("Raise the minimum required gcc version to 4.6")

2018-09-07 Thread Luc Van Oostenryck
On Fri, Sep 07, 2018 at 10:22:56AM -0700, Nick Desaulniers wrote: > On Fri, Sep 7, 2018 at 7:34 AM Christophe LEROY > wrote: > > > > Cc linux-spa...@vger.kernel.org > > > > Le 07/09/2018 à 14:22, Christophe Leroy a écrit : > > > Since commit cafa0010cd51f ("Raise the minimum required gcc version

Re: [PATCH v2 0/3] mtd concat device driver

2018-09-07 Thread Bernhard Frauendienst
Apologies, again, I seem not to be able to handle git-send-mail correctly, the cover letter got lost in operation (using get_maintainers on a cover letter is not a good idea). Here it is again: Hi everybody, when porting my router board from a mach-file based OpenWRT target to a device-tree bas

[RESEND PATCH] mm: percpu: remove unnecessary unlikely()

2018-09-07 Thread Igor Stoppa
WARN_ON() already contains an unlikely(), so it's not necessary to wrap it into another. Signed-off-by: Igor Stoppa Acked-by: Dennis Zhou Cc: Tejun Heo Cc: zijun_hu Cc: Christoph Lameter Cc: linux...@kvack.org Cc: linux-kernel@vger.kernel.org --- mm/percpu.c | 2 +- 1 file changed, 1 inserti

Re: [PATCH v2 2/9] nios2: build .dtb files in dts directory

2018-09-07 Thread Rob Herring
On Thu, Sep 6, 2018 at 9:21 PM Ley Foon Tan wrote: > > On Wed, 2018-09-05 at 18:53 -0500, Rob Herring wrote: > > Align nios2 with other architectures which build the dtb files in the > > same directory as the dts files. This is also in line with most other > > build targets which are located in th

[PATCH] mips: bug: add unlikely() to BUG_ON()

2018-09-07 Thread Igor Stoppa
Add a hint to the compiler that probably it won't be necessary to BUG() Signed-off-by: Igor Stoppa Cc: David Daney Cc: Ralf Baechle Cc: Paul Burton Cc: James Hogan Cc: linux-m...@linux-mips.org Cc: linux-kernel@vger.kernel.org --- arch/mips/include/asm/bug.h | 2 +- 1 file changed, 1 inserti

Re: [PATCH] orangefs: rate limit the client not running info message

2018-09-07 Thread Mike Marshall
Thanks... I've applied your patch to 4.19-rc2 and run it through xfstests. It is in my linux-next tree now. I put that in there because I'm really just an old system administrator, and I would always be happy when I could tail dmesg and see some hint at why something wasn't doing as I expected. I

[PATCH v6 5/5] x86/kvm: Avoid dynamic allocation of pvclock data when SEV is active

2018-09-07 Thread Brijesh Singh
Currently, the per-cpu pvclock data is allocated dynamically when cpu > HVC_BOOT_ARRAY_SIZE. The physical address of this variable is shared between the guest and the hypervisor hence it must be mapped as unencrypted (ie. C=0) when SEV is active. The C-bit works on a page, hence we will be require

[PATCH v6 3/5] x86/mm: add .data..decrypted section to hold shared variables

2018-09-07 Thread Brijesh Singh
kvmclock defines few static variables which are shared with the hypervisor during the kvmclock initialization. When SEV is active, memory is encrypted with a guest-specific key, and if guest OS wants to share the memory region with hypervisor then it must clear the C-bit before sharing it. Current

[PATCH v6 4/5] x86/kvm: use __decrypted attribute in shared variables

2018-09-07 Thread Brijesh Singh
Commit: 368a540e0232 (x86/kvmclock: Remove memblock dependency) caused SEV guest regression. When SEV is active, we map the shared variables (wall_clock and hv_clock_boot) with C=0 to ensure that both the guest and the hypervisor are able to access the data. To map the variables we use kernel_physi

[PATCH v6 2/5] x86/mm: fix sme_populate_pgd() to update page flags

2018-09-07 Thread Brijesh Singh
Fix sme_populate_pgd() to update page flags if the PMD/PTE entry already exists. Signed-off-by: Brijesh Singh Reviewed-by: Tom Lendacky Cc: Tom Lendacky Cc: k...@vger.kernel.org Cc: Thomas Gleixner Cc: Borislav Petkov Cc: "H. Peter Anvin" Cc: linux-kernel@vger.kernel.org Cc: Paolo Bonzini C

[PATCH v6 0/5] x86: Fix SEV guest regression

2018-09-07 Thread Brijesh Singh
The following commit " x86/kvmclock: Remove memblock dependency https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=368a540e0232ad446931f5a4e8a5e06f69f21343 " introduced SEV guest regression. The guest physical address holding the wall_clock and hv_clock_boot are share

[PATCH v6 1/5] x86/mm: Restructure sme_encrypt_kernel()

2018-09-07 Thread Brijesh Singh
Re-arrange the sme_encrypt_kernel() by moving the workarea map/unmap logic in a separate static function. There are no logical changes in this patch. The restructuring will allow us to expand the sme_encrypt_kernel in future. Signed-off-by: Brijesh Singh Reviewed-by: Tom Lendacky Cc: Tom Lendack

Re: [PATCH] ASoC: max98373: usleep_range() needs include/delay.h

2018-09-07 Thread Mark Brown
On Fri, Sep 07, 2018 at 10:52:24AM -0700, Grant Grundler wrote: > On Fri, Sep 7, 2018 at 5:11 AM Mark Brown wrote: > > Note that this isn't causing a warning upstream, presumably due to an > > implicit inclusion that isn't present in the v4.4 kernel that you appear > > to be using, or gets missed

Re: [PATCH] ASoC: max98373: usleep_range() needs include/delay.h

2018-09-07 Thread Grant Grundler
[resending as plain/text - sorry] On Fri, Sep 7, 2018 at 10:52 AM Grant Grundler wrote: > > > > On Fri, Sep 7, 2018 at 5:11 AM Mark Brown wrote: >> >> On Thu, Sep 06, 2018 at 05:27:28PM -0700, Grant Grundler wrote: >> > Commit ca917f9fe1a0fab added use of usleep_range() but not >> > the correspon

Re: [PATCH] mm: hugepage: mark splitted page dirty when needed

2018-09-07 Thread Jerome Glisse
On Fri, Sep 07, 2018 at 12:35:24PM +0800, Peter Xu wrote: > On Thu, Sep 06, 2018 at 05:08:42PM +0300, Kirill A. Shutemov wrote: > > On Thu, Sep 06, 2018 at 07:39:33PM +0800, Peter Xu wrote: > > > On Wed, Sep 05, 2018 at 03:55:22PM +0300, Kirill A. Shutemov wrote: > > > > On Wed, Sep 05, 2018 at 03:

Re: [GIT PULL] arm64: fix for -rc3

2018-09-07 Thread Linus Torvalds
On Fri, Sep 7, 2018 at 8:45 AM Will Deacon wrote: > > Just one small fix here, preventing a VM_WARN_ON when a !present PMD/PUD > is "freed" as part of a huge ioremap() operation. The correct behaviour > is to skip the free silently in this case, which is a little weird (the > function is a bit of

Re: [PATCH 8/9] psi: pressure stall information for CPU, memory, and IO

2018-09-07 Thread Johannes Weiner
On Fri, Sep 07, 2018 at 04:58:58PM +0200, Peter Zijlstra wrote: > On Fri, Sep 07, 2018 at 10:44:22AM -0400, Johannes Weiner wrote: > > > > This does the whole seqcount thing 6x, which is a bit of a waste. > > > > [...] > > > > > It's a bit cumbersome, but that's because of C. > > > > I was actu

Re: [PATCH 3/6] selinux: convert to kvmalloc

2018-09-07 Thread Kent Overstreet
On Sat, Sep 08, 2018 at 02:08:03AM +0900, Tetsuo Handa wrote: > On 2018/09/08 1:56, Kent Overstreet wrote: > > @@ -329,8 +328,7 @@ int avtab_alloc(struct avtab *h, u32 nrules) > > nslot = MAX_AVTAB_HASH_BUCKETS; > > mask = nslot - 1; > > > > - h->htable = flex_array_alloc(sizeof

[PATCH v2 2/3] dt-bindings: add bindings for mtd-concat devices

2018-09-07 Thread Bernhard Frauendienst
Signed-off-by: Bernhard Frauendienst --- .../devicetree/bindings/mtd/mtd-concat.txt| 36 +++ 1 file changed, 36 insertions(+) create mode 100644 Documentation/devicetree/bindings/mtd/mtd-concat.txt diff --git a/Documentation/devicetree/bindings/mtd/mtd-concat.txt b/Document

<    1   2   3   4   5   6   7   8   9   10   >