Re: [PATCH v3 09/11] mmc: add PCI dependency into IOSF_MBI

2019-01-02 Thread Adrian Hunter
On 31/12/18 11:40 AM, Rafael J. Wysocki wrote: > On Sun, Dec 30, 2018 at 7:57 PM Sinan Kaya wrote: >> >> On Wed, Dec 26, 2018 at 12:41 PM Rafael J. Wysocki wrote: >>> >>> On Mon, Dec 24, 2018 at 12:26 AM Sinan Kaya wrote: Select IOSF_MBI only when PCI is set. Signed-off-by:

[RFC PATCH 3/7] soc: mediatek: add support for the performance state

2019-01-02 Thread Henry Chen
Support power domain performance state, add header file for scp event. Signed-off-by: Henry Chen --- drivers/soc/mediatek/mtk-scpsys.c | 60 +++ drivers/soc/mediatek/mtk-scpsys.h | 22 ++ 2 files changed, 82 insertions(+) create mode 100644

[RFC PATCH 5/7] soc: mediatek: add header for mediatek SIP interface

2019-01-02 Thread Henry Chen
Add a header to collect SIPs and add one SIP call to initialize power management hardware for the SIP interface defined to access the SPM handling vcore voltage and ddr rate changes on mt8183 (and most likely later socs). Signed-off-by: Henry Chen --- include/soc/mediatek/mtk_sip.h | 17

[RFC PATCH 6/7] soc: mediatek: add MT8183 dvfsrc support

2019-01-02 Thread Henry Chen
Add dvfsrc driver for MT8183 Signed-off-by: Henry Chen --- drivers/soc/mediatek/Kconfig | 15 ++ drivers/soc/mediatek/Makefile | 1 + drivers/soc/mediatek/mtk-dvfsrc.c | 473 ++ 3 files changed, 489 insertions(+) create mode 100644

[RFC PATCH 4/7] arm64: dts: mt8183: add performance state support of scpsys

2019-01-02 Thread Henry Chen
Add support for performance state of scpsys on mt8183 platform. Signed-off-by: Henry Chen --- arch/arm64/boot/dts/mediatek/mt8183.dtsi | 21 + 1 file changed, 21 insertions(+) diff --git a/arch/arm64/boot/dts/mediatek/mt8183.dtsi b/arch/arm64/boot/dts/mediatek/mt8183.dtsi

[RFC PATCH 7/7] arm64: dts: mt8183: add dvfsrc related nodes

2019-01-02 Thread Henry Chen
Enable dvfsrc on mt8183 platform. Signed-off-by: Henry Chen --- arch/arm64/boot/dts/mediatek/mt8183.dtsi | 8 1 file changed, 8 insertions(+) diff --git a/arch/arm64/boot/dts/mediatek/mt8183.dtsi b/arch/arm64/boot/dts/mediatek/mt8183.dtsi index e396410..06206fd 100644 ---

[RFC PATCH 2/7] dt-bindings: soc: Add opp table on scpsys bindings

2019-01-02 Thread Henry Chen
Add opp table on scpsys dt-bindings for Mediatek SoC. Signed-off-by: Henry Chen --- Documentation/devicetree/bindings/opp/mtk-opp.txt | 24 + .../devicetree/bindings/soc/mediatek/scpsys.txt| 42 ++ 2 files changed, 66 insertions(+) create mode 100644

[RFC PATCH 1/7] dt-bindings: soc: Add DVFSRC driver bindings

2019-01-02 Thread Henry Chen
Document the binding for enabling DVFSRC on MediaTek SoC. Signed-off-by: Henry Chen --- .../devicetree/bindings/soc/mediatek/dvfsrc.txt| 26 ++ include/dt-bindings/soc/mtk,dvfsrc.h | 18 +++ 2 files changed, 44 insertions(+) create mode 100644

[RFC PATCH 0/7] Add driver for dvfsrc and add support for active state of scpsys on mt8183

2019-01-02 Thread Henry Chen
The patchsets add support for MediaTek hardware module named DVFSRC (dynamic voltage and frequency scaling resource collector). The DVFSRC is a HW module which is used to collect all the requests from both software and hardware and turn into the decision of minimum operating voltage and minimum

[PATCH] sched/fair: Remove unneeded prototype of capacity_of()

2019-01-02 Thread Valentin Schneider
The prototype of that function was already hoisted up in commit 3b1baa6496e6 ("sched/fair: Add 'group_misfit_task' load-balance type") but that seems to have been missed. Get rid of the extra prototype. Fixes: 2802bf3cd936 ("sched/fair: Add over-utilization/tipping point indicator")

Re: [PATCH RFC 1/2] virtio-net: bql support

2019-01-02 Thread Michael S. Tsirkin
On Wed, Jan 02, 2019 at 11:28:43AM +0800, Jason Wang wrote: > > On 2018/12/31 上午2:45, Michael S. Tsirkin wrote: > > On Thu, Dec 27, 2018 at 06:00:36PM +0800, Jason Wang wrote: > > > On 2018/12/26 下午11:19, Michael S. Tsirkin wrote: > > > > On Thu, Dec 06, 2018 at 04:17:36PM +0800, Jason Wang

Re: [virtio-dev] RE: [PATCH v1 0/2] Virtio: fix some vq allocation issues

2019-01-02 Thread Halil Pasic
On Wed, 2 Jan 2019 10:53:14 +0100 Cornelia Huck wrote: > On Tue, 1 Jan 2019 00:40:19 +0100 > Halil Pasic wrote: > > > On Mon, 31 Dec 2018 06:03:51 + > > "Wang, Wei W" wrote: > > > > > On Sunday, December 30, 2018 2:06 PM, Halil Pasic wrote: > > > > > > > > I guess you are the first

Re: [PATCH RFC 1/2] virtio-net: bql support

2019-01-02 Thread Michael S. Tsirkin
On Wed, Jan 02, 2019 at 11:30:11AM +0800, Jason Wang wrote: > > On 2018/12/31 上午2:48, Michael S. Tsirkin wrote: > > On Thu, Dec 27, 2018 at 06:04:53PM +0800, Jason Wang wrote: > > > On 2018/12/26 下午11:22, Michael S. Tsirkin wrote: > > > > On Thu, Dec 06, 2018 at 04:17:36PM +0800, Jason Wang

Re: [PATCH 3/8] perf thread-stack: Avoid direct reference to the thread's stack

2019-01-02 Thread Arnaldo Carvalho de Melo
Em Fri, Dec 21, 2018 at 02:06:15PM +0200, Adrian Hunter escreveu: > In preparation for fixing thread stack processing for the idle task, > avoid direct reference to the thread's stack. The thread stack will change > to an array of thread stacks, at which point the meaning of the direct > reference

Re: [PATCH 6/8] perf thread-stack: Allocate an array of thread stacks

2019-01-02 Thread Arnaldo Carvalho de Melo
Em Tue, Jan 01, 2019 at 07:28:52PM +0100, Jiri Olsa escreveu: > On Fri, Dec 21, 2018 at 02:06:18PM +0200, Adrian Hunter wrote: > > In preparation for fixing thread stack processing for the idle task, > > allocate an array of thread stacks. > > > > Signed-off-by: Adrian Hunter > > --- > >

Re: [PATCH] KVM: X86: Fix scan ioapic use-before-initialization

2019-01-02 Thread Dmitry Vyukov
On Fri, Dec 28, 2018 at 11:13 PM Joey Pabalinas wrote: > > On Fri, Dec 28, 2018 at 10:43:11AM +0100, 'Dmitry Vyukov' via syzkaller wrote: > > On Thu, Dec 27, 2018 at 6:00 PM Linus Torvalds > > wrote: > > > Nobody reads the kernel mailing list directly - there's just too much > > > traffic. > >

Re: KASAN: use-after-free Read in handle_userfault (2)

2019-01-02 Thread Dmitry Vyukov
On Sun, Dec 30, 2018 at 4:46 PM Andrea Arcangeli wrote: > > Hello, > > On Sun, Dec 30, 2018 at 08:48:05AM +0100, Dmitry Vyukov wrote: > > On Wed, Dec 12, 2018 at 10:58 AM Dmitry Vyukov wrote: > > > > > > On Wed, Dec 12, 2018 at 10:45 AM syzbot > > > wrote: > > > > > > > > Hello, > > > > > > > >

Re: [PATCH 2/2] torture.txt: update the list of supported torture types

2019-01-02 Thread Paul E. McKenney
On Wed, Jan 02, 2019 at 11:48:00AM +0800, Junchang Wang wrote: > On Wed, Jan 2, 2019 at 1:54 AM Paul E. McKenney wrote: > > > > On Tue, Jan 01, 2019 at 10:03:20PM +0800, Junchang Wang wrote: > > > Torture types "rcu_bh" and "sched" were removed in commit "c770c82a23". > > > The name of torture

Re: [virtio-dev] RE: [PATCH v1 0/2] Virtio: fix some vq allocation issues

2019-01-02 Thread Cornelia Huck
On Wed, 2 Jan 2019 10:53:14 +0100 Cornelia Huck wrote: > On Tue, 1 Jan 2019 00:40:19 +0100 > Halil Pasic wrote: > > As I said, at the moment I don't have a preference regarding the fix, > > partly because I'm not sure if "reading config inside the handler" is OK > > or not. Maybe Connie or

Re: [PATCH] net: core: Fix to store new mtu setting in netdevice.

2019-01-02 Thread Andrew Lunn
> Hi Andrew/Heiner > >Thanks for the feedback. This patch > fixes a case where ndo_change_mtu function is provided but the callback > function is not storing mtu to netdevice structure. Hi Murali At the moment, any driver which implements ndo_change_mtu

Re: d_off field in struct dirent and 32-on-64 emulation

2019-01-02 Thread Adhemerval Zanella
On 31/12/2018 15:03, Joseph Myers wrote: > On Fri, 28 Dec 2018, Adhemerval Zanella wrote: > Currently we only have nios2 and csky (unfortunately). But since generic definition for off_t and off64_t still assumes non-LFS support, all new 32-bits ports potentially might carry

KASAN: stack-out-of-bounds Read in corrupted (3)

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:28e8c4bc8eb4 Merge tag 'rtc-4.21' of git://git.kernel.org/.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=122355bf40 kernel config: https://syzkaller.appspot.com/x/.config?x=c2ab9708c613a224

[PATCH mips-fixes] MIPS: BCM47XX: Setup struct device for the SoC

2019-01-02 Thread Rafał Miłecki
From: Rafał Miłecki So far we never had any device registered for the SoC. This resulted in some small issues that we kept ignoring like: 1) Not working GPIOLIB_IRQCHIP (gpiochip_irqchip_add_key() failing) 2) Lack of proper tree in the /sys/devices/ 3) mips_dma_alloc_coherent() silently handling

Re: possible deadlock in __wake_up_common_lock

2019-01-02 Thread Vlastimil Babka
On 1/2/19 9:51 AM, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:f346b0becb1b Merge branch 'akpm' (patches from Andrew) > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=1510cefd40 > kernel config:

Re: [PATCH 0/4] mmc: meson-gx: chained descriptor fixup and improvements

2019-01-02 Thread Jerome Brunet
On Sat, 2018-12-22 at 18:28 +0100, Martin Blumenstingl wrote: > Hi Jerome, > > On Thu, Dec 6, 2018 at 4:18 PM Jerome Brunet wrote: > > The goal of the patchset was mainly to address the following warning: > > > > WARNING: CPU: 0 PID: 0 at /usr/src/kernel/drivers/mmc/host/meson-gx- > >

Re: [PATCH net-next] net: hns3: Config NIC port speed same as that of optical module

2019-01-02 Thread lipeng (Y)
On 2019/1/1 9:22, dann frazier wrote: On Mon, Nov 26, 2018 at 06:43:00PM +, Salil Mehta wrote: From: Peng Li Port 0/1 of HiP08 supports 10G and 25G. This patch adds a change to configure NIC port speed same as that of optical module(SFP/QFSP). Driver gets the optical module speed and

Re: [RFC PATCH v4 12/13] irqchip: ti-sci-inta: Add support for Interrupt Aggregator driver

2019-01-02 Thread Lokesh Vutla
Hi Peter, On 02/01/19 5:19 PM, Peter Ujfalusi wrote: On 27/12/2018 8.13, Lokesh Vutla wrote: Texas Instruments' K3 generation SoCs has an IP Interrupt Aggregator which is an interrupt controller that does the following: - Converts events to interrupts that can be understood by an

Re: [PATCH] mm: compaction.c: Propagate return value upstream

2019-01-02 Thread Mel Gorman
On Wed, Dec 26, 2018 at 07:50:29PM -0800, Matthew Wilcox wrote: > On Wed, Dec 26, 2018 at 01:42:56PM -0600, Aditya Pakki wrote: > > In sysctl_extfrag_handler(), proc_dointvec_minmax() can return an > > error. The fix propagates the error upstream in case of failure. > > Why not just ... > > Mel,

Re: jump_label: move 'asm goto' support test to Kconfig

2019-01-02 Thread Sedat Dilek
Hi, I was not aware that CONFIG_JUMP_LABEL Kconfig setting depends on the support of asm-goto. Currently, I am doing experiments with clang-7 and a snapshot of clang-8 on Linux/x86. These compilers have no asm-goto support. What is your recommendation for Linux >= v4.20? I am asking as it is

Re: WARNING: lock held when returning to user space in grab_super

2019-01-02 Thread Tetsuo Handa
Hello, Tejun. [ 1100.561812] FAULT_INJECTION: forcing a failure. [ 1100.561812] name failslab, interval 1, probability 0, space 0, times 0 [ 1100.625231] CPU: 1 PID: 29677 Comm: syz-executor0 Not tainted 4.20.0+ #396 [ 1100.632289] Hardware name: Google Google Compute Engine/Google Compute

WARNING: lock held when returning to user space in grab_super

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:195303136f19 Merge tag 'kconfig-v4.21-2' of git://git.kern.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=118961fd40 kernel config: https://syzkaller.appspot.com/x/.config?x=5e7dc790609552d7

Re: [PATCH][next] drivers: base: swnode: check if swnode is null before dereferencing it

2019-01-02 Thread Dan Carpenter
On Sat, Dec 22, 2018 at 12:43:33PM +, Colin King wrote: > From: Colin Ian King > > The macro to_software_mode can potentially return NULL, so also add > a null check on the swnode before dereferencing it to avoid any null > pointer dereferences. > > Detected by CoverityScan, CID#1476052

Re: [PATCH v4 00/13] Add support for TISCI irqchip drivers

2019-01-02 Thread Peter Ujfalusi
On 27/12/2018 8.08, Lokesh Vutla wrote: > TI AM65x SoC based on K3 architecture, introduced support for Events > which are message based interrupts with minimal latency. These events > are not compatible with regular interrupts and are valid only through > an event transport lane. An Interrupt

Re: BUG: unable to handle kernel NULL pointer dereference in setup_kmem_cache_node

2019-01-02 Thread Dmitry Vyukov
On Wed, Jan 2, 2019 at 12:36 PM syzbot wrote: > > Hello, > > syzbot found the following crash on: > > HEAD commit:903b77c63167 Merge tag 'linux-kselftest-4.21-rc1' of git:/.. > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=133428e340 > kernel config:

Re: [ROSE] rose dereferenced pointer kernel panic

2019-01-02 Thread Dmitry Vyukov
On Wed, Jan 2, 2019 at 12:12 AM Bernard Pidoux wrote: > > Hi David, > > In my previous message I should have reported the following patch rather than > the one I reported. > > The reason is that the bug is better explained here : > > https://marc.info/?l=linux-hams=154478673812818=2 > > and I

Re: [RFC PATCH v4 12/13] irqchip: ti-sci-inta: Add support for Interrupt Aggregator driver

2019-01-02 Thread Peter Ujfalusi
On 27/12/2018 8.13, Lokesh Vutla wrote: > Texas Instruments' K3 generation SoCs has an IP Interrupt Aggregator > which is an interrupt controller that does the following: > - Converts events to interrupts that can be understood by > an interrupt router. > - Allows for multiplexing of events

Re: Fwd: net/rose: GPF in rose_route_frame

2019-01-02 Thread Dmitry Vyukov
On Tue, Jan 1, 2019 at 1:53 PM Bernard Pidoux wrote: > > Hi Dmitry, > > We noticed your message on Linux kernel, netdev and ham lists. > > Thank you for pointing GPF due to a null pointer bug in rose module. > > Although I committed a patch about this AX25 NULL pointer in > rose_route_frame, it

Re: [PATCH -next] mm: Mark 'stack_vm_area' with __maybe_unused

2019-01-02 Thread YueHaibing
On 2019/1/2 18:55, Dan Carpenter wrote: > On Fri, Dec 28, 2018 at 09:58:04AM +0100, Michal Hocko wrote: >> On Fri 28-12-18 02:46:30, YueHaibing wrote: >>> Fixes gcc '-Wunused-but-set-variable' warning when >>> CONFIG_VMAP_STACK is not set: >> >> Isn't this warning disabled? I can see the following

Re: [PATCH net-next 3/3] vhost: access vq metadata through kernel virtual address

2019-01-02 Thread Jason Wang
On 2018/12/31 上午2:30, Michael S. Tsirkin wrote: On Thu, Dec 27, 2018 at 05:39:21PM +0800, Jason Wang wrote: On 2018/12/26 下午11:02, Michael S. Tsirkin wrote: On Wed, Dec 26, 2018 at 11:57:32AM +0800, Jason Wang wrote: On 2018/12/25 下午8:50, Michael S. Tsirkin wrote: On Tue, Dec 25, 2018 at

BUG: unable to handle kernel NULL pointer dereference in setup_kmem_cache_node

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:903b77c63167 Merge tag 'linux-kselftest-4.21-rc1' of git:/.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=133428e340 kernel config: https://syzkaller.appspot.com/x/.config?x=53a2f2aa0b1f7606

Re: [PATCH] Staging: iio: ad7192: replaced bool in struct

2019-01-02 Thread Dan Carpenter
On Fri, Dec 21, 2018 at 03:26:26PM -0800, Amir Mahdi Ghorbanian wrote: > Replaced bool in struct with unsigned int bitfield to conserve space and > more clearly define size of varibales > > Signed-off-by: Amir Mahdi Ghorbanian > --- > drivers/staging/iio/adc/ad7192.h | 14 +++--- > 1

[PATCH v2 1/2] binderfs: implement "max" mount option

2019-01-02 Thread Christian Brauner
Since binderfs can be mounted by userns root in non-initial user namespaces some precautions are in order. First, a way to set a maximum on the number of binder devices that can be allocated per binderfs instance and second, a way to reserve a reasonable chunk of binderfs devices for the initial

Re: kernel: xhci_hcd 0000:00:14.0: ERROR unknown event type 37 - Kernel 4.19.13

2019-01-02 Thread Mathias Nyman
On 01.01.2019 20:57, Nathan Royce wrote: Kernel 4.19.13 00:14.0 USB controller: Intel Corporation 9 Series Chipset Family USB xHCI Controller Around 400 "unknown event type 37" messages logged in a 2 second span. * Jan 01 02:08:07 computername tvheadend[2370]: linuxdvb: Auvitek AU8522

[PATCH v2 2/2] binderfs: reserve devices for initial mount

2019-01-02 Thread Christian Brauner
The binderfs instance in the initial ipc namespace will always have a reserve of 4 binder devices unless explicitly capped by specifying a lower value via the "max" mount option. This ensures when binder devices are removed (on accident or on purpose) they can always be recreated without risking

Re: [PATCH] rts5208: fix a missing check of ms read

2019-01-02 Thread Dan Carpenter
On Thu, Dec 20, 2018 at 02:00:01PM -0600, Kangjie Lu wrote: > When ms_read_extra_data fails, the data read in "extra" buffer is > just incorrect and thus should be used. However, "extra" is used > in multiple places no matter ms_read_extra_data() fails or not. > The fix checks the status of

Re: general protection fault in __smc_diag_dump

2019-01-02 Thread Eric Dumazet
On 01/02/2019 02:41 AM, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:    28e8c4bc8eb4 Merge tag 'rtc-4.21' of git://git.kernel.org/.. > git tree:   upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=10c040d340 > kernel config: 

KASAN: use-after-free Read in refcount_sub_and_test_checked (2)

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:b71acb0e3721 Merge branch 'linus' of git://git.kernel.org/.. git tree: net-next console output: https://syzkaller.appspot.com/x/log.txt?x=1222797740 kernel config: https://syzkaller.appspot.com/x/.config?x=4b137b8ba637eb77

Re: WARNING: lock held when returning to user space! (3)

2019-01-02 Thread Dmitry Vyukov
On Wed, Jan 2, 2019 at 11:59 AM syzbot wrote: > > Hello, > > syzbot found the following crash on: > > HEAD commit:903b77c63167 Merge tag 'linux-kselftest-4.21-rc1' of git:/.. > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=1424673b40 > kernel config:

Re: [PATCH] jump_label: move 'asm goto' support test to Kconfig

2019-01-02 Thread Michael Ellerman
Masahiro Yamada writes: > Currently, CONFIG_JUMP_LABEL just means "I _want_ to use jump label". > > The jump label is controlled by HAVE_JUMP_LABEL, which is defined > like this: > > #if defined(CC_HAVE_ASM_GOTO) && defined(CONFIG_JUMP_LABEL) > # define HAVE_JUMP_LABEL > #endif > > We can

Re: [PATCH v5 7/9] videobuf2/videobuf2-dma-sg.c: Convert to use vm_insert_range

2019-01-02 Thread Russell King - ARM Linux
On Wed, Jan 02, 2019 at 04:23:15PM +0530, Souptick Joarder wrote: > On Mon, Dec 24, 2018 at 6:53 PM Souptick Joarder wrote: > > > > Convert to use vm_insert_range to map range of kernel memory > > to user vma. > > > > Signed-off-by: Souptick Joarder > > Reviewed-by: Matthew Wilcox > > Acked-by:

Re: [PATCH v1 1/2] binderfs: implement "max" mount option

2019-01-02 Thread Christian Brauner
On Wed, Jan 02, 2019 at 12:17:31PM +0300, Dan Carpenter wrote: > On Sun, Dec 23, 2018 at 03:35:49PM +0100, Christian Brauner wrote: > > static inline struct binderfs_info *BINDERFS_I(const struct inode *inode) > > @@ -110,10 +132,16 @@ static int binderfs_binder_device_create(struct inode > >

[PATCH] cpufreq / Documentation: Update cpufreq MAINTAINERS entry

2019-01-02 Thread Rafael J. Wysocki
From: Rafael J. Wysocki Update the MAINTAINERS entry for cpufreq by making it clear that it is not just drivers and adding current documentation records to it. Signed-off-by: Rafael J. Wysocki --- MAINTAINERS |4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) Index:

KASAN: slab-out-of-bounds Read in kvm_clear_dirty_log_protect

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:f12e840c819b Merge branch 'for-linus' of git://git.kernel... git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=17b03ee740 kernel config: https://syzkaller.appspot.com/x/.config?x=76d28549be7c27cf

Re: [PATCH] Staging: vt6655: Fix camel case of variable

2019-01-02 Thread Dan Carpenter
On Sat, Dec 29, 2018 at 11:59:52PM +0100, Petr Sedlák wrote: > Replace variable uDelayUnit with u_delay_unit. Issue found by > checkpatch. > > Signed-off-by: Petr Sedlák > --- > drivers/staging/vt6655/upc.h | 8 > 1 file changed, 4 insertions(+), 4 deletions(-) > > diff --git

KASAN: use-after-free Read in x25_write_internal

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:7418e6520f22 isdn: hisax: hfc_pci: Fix a possible concurre.. git tree: net console output: https://syzkaller.appspot.com/x/log.txt?x=137658e740 kernel config: https://syzkaller.appspot.com/x/.config?x=fbee5876573727cd

WARNING: lock held when returning to user space! (3)

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:903b77c63167 Merge tag 'linux-kselftest-4.21-rc1' of git:/.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=1424673b40 kernel config: https://syzkaller.appspot.com/x/.config?x=53a2f2aa0b1f7606

Re: [PATCH -next] mm: Mark 'stack_vm_area' with __maybe_unused

2019-01-02 Thread Dan Carpenter
On Fri, Dec 28, 2018 at 09:58:04AM +0100, Michal Hocko wrote: > On Fri 28-12-18 02:46:30, YueHaibing wrote: > > Fixes gcc '-Wunused-but-set-variable' warning when > > CONFIG_VMAP_STACK is not set: > > Isn't this warning disabled? I can see the following > # These warnings generated too much noise

Re: [PATCH v3 1/4] clk: core: clarify the check for runtime PM

2019-01-02 Thread Miquel Raynal
Hi Stephen, Stephen Boyd wrote on Thu, 20 Dec 2018 13:09:19 -0800: > Quoting Miquel Raynal (2018-12-19 00:03:31) > > Hi Stephen, > > > > Stephen Boyd wrote on Tue, 18 Dec 2018 16:03:29 > > -0800: > > > > > Quoting Miquel Raynal (2018-12-04 11:24:37) > > > > Currently, the core->dev entry

[PATCH v2] x86/gart/kcore: Exclude GART aperture from kcore

2019-01-02 Thread Kairui Song
On machines where the GART aperture is mapped over physical RAM, /proc/kcore contains the GART aperture range and reading it may lead to kernel panic. In 'commit 2a3e83c6f96c ("x86/gart: Exclude GART aperture from vmcore")', a special workaround is applied for vmcore to let /proc/vmcore return

Re: [PATCH v5 7/9] videobuf2/videobuf2-dma-sg.c: Convert to use vm_insert_range

2019-01-02 Thread Souptick Joarder
On Mon, Dec 24, 2018 at 6:53 PM Souptick Joarder wrote: > > Convert to use vm_insert_range to map range of kernel memory > to user vma. > > Signed-off-by: Souptick Joarder > Reviewed-by: Matthew Wilcox > Acked-by: Marek Szyprowski > Acked-by: Mauro Carvalho Chehab > --- >

Re: [PATCH] staging: rts5208: Add a check for ms_read_extra_data

2019-01-02 Thread Dan Carpenter
On Thu, Dec 27, 2018 at 01:35:53PM -0600, Aditya Pakki wrote: > In ms_copy_page, the function ms_read_extra_data may fail for many > reasons. The fix adds a check similar to other invocation to return > error upstream. > > Signed-off-by: Aditya Pakki Yup. It doesn't make sense to use stale

Re: [PATCH 2/2] arm64: dts: meson: libretech-cc: switch eMMC to 1.8v

2019-01-02 Thread Jerome Brunet
On Sat, 2018-12-22 at 18:01 +0100, Martin Blumenstingl wrote: > Hi Jerome, > > On Thu, Dec 20, 2018 at 5:11 PM Jerome Brunet wrote: > > While some 3.3v eMMC 4.0 are available from libretech, the default > > option for the aml-s905x-cc seems to 1.8v 5.0 modules. > nit-pick: > can you please state

WARNING in hsr_addr_subst_dest

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:195303136f19 Merge tag 'kconfig-v4.21-2' of git://git.kern.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=14fcd2e740 kernel config: https://syzkaller.appspot.com/x/.config?x=5e7dc790609552d7

Re: [RFC PATCH 1/1] PM / Domains: Add multi PM domains support for attach_dev

2019-01-02 Thread Ulf Hansson
On Sat, 29 Dec 2018 at 07:43, Aisheng Dong wrote: > > > From: Ulf Hansson [mailto:ulf.hans...@linaro.org] > > Sent: Friday, December 28, 2018 11:37 PM > > > > On Thu, 27 Dec 2018 at 18:14, Aisheng Dong > > wrote: > > > > > > Currently attach_dev() in power domain infrastructure still does not >

Re: [PATCH 2/2] reset: Add Broadcom STB SW_INIT reset controller driver

2019-01-02 Thread Philipp Zabel
Hi Florian, On Thu, 2018-12-20 at 17:34 -0800, Florian Fainelli wrote: > Add support for resetting blocks through the Linux reset controller > subsystem when reset lines are provided through a SW_INIT-style reset > controller on Broadcom STB SoCs. > > Signed-off-by: Florian Fainelli Thank you,

Re: hns3: Compilation of hns3_enet.c is triggered without changes

2019-01-02 Thread John Garry
On 29/12/2018 13:10, Stefan Wahren wrote: Hi, during development i noticed that hns3_enet.c is compiled even without any changes to this file. I think the reason for this is the usage of VERMAGIC_STRING in this file. So it would be nice if you could somehow replace this define. Kind regards

KASAN: use-after-free Read in __smc_diag_dump

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:195303136f19 Merge tag 'kconfig-v4.21-2' of git://git.kern.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=17fd7ae740 kernel config: https://syzkaller.appspot.com/x/.config?x=5e7dc790609552d7

KASAN: use-after-free Read in lock_sock_nested

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:e1ef035d272e Merge tag 'armsoc-defconfig' of git://git.ker.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=1674b0bb40 kernel config: https://syzkaller.appspot.com/x/.config?x=9c6a26e22579190b

general protection fault in __smc_diag_dump

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:28e8c4bc8eb4 Merge tag 'rtc-4.21' of git://git.kernel.org/.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=10c040d340 kernel config: https://syzkaller.appspot.com/x/.config?x=c2ab9708c613a224

Re: [PATCH] arm/mm/pmsa-v8 : remove unneeded semicolon

2019-01-02 Thread Vladimir Murzin
On 12/27/18 6:26 AM, Peng Hao wrote: > Remove unneeded semicolon. > > Signed-off-by: Peng Hao > --- > arch/arm/mm/pmsa-v8.c | 4 ++-- > 1 file changed, 2 insertions(+), 2 deletions(-) > > diff --git a/arch/arm/mm/pmsa-v8.c b/arch/arm/mm/pmsa-v8.c > index 617a83d..0d7d5fb 100644 > ---

Re: [PATCH v2] rtl8712: add a check for the status of register_netdev

2019-01-02 Thread Dan Carpenter
On Tue, Dec 25, 2018 at 08:39:53PM -0600, Kangjie Lu wrote: > register_netdev() may fail, so let's check its return value, and if it > fails, issue an error message. > > Signed-off-by: Kangjie Lu > --- > drivers/staging/rtl8712/hal_init.c | 5 +++-- > 1 file changed, 3 insertions(+), 2

KASAN: use-after-free Read in refcount_inc_not_zero_checked

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:6a1d293238c1 Add linux-next specific files for 20181224 git tree: linux-next console output: https://syzkaller.appspot.com/x/log.txt?x=100ff080c0 kernel config: https://syzkaller.appspot.com/x/.config?x=af046212050aa3ac

[GIT PULL] Device properties framework fixes for v4.21-rc1

2019-01-02 Thread Rafael J. Wysocki
Hi Linus, Please pull from the tag git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm.git \ devprop-4.21-rc1-2 with top-most commit f4747b9c68b8864cac32cddc45fdcfdfafb3397c drivers: base: swnode: check if swnode is NULL before dereferencing it on top of commit

Re: general protection fault in transparent_hugepage_enabled

2019-01-02 Thread Dmitry Vyukov
On Wed, Jan 2, 2019 at 11:24 AM Vlastimil Babka wrote: > > On 1/2/19 11:03 AM, Dmitry Vyukov wrote: > > On Wed, Jan 2, 2019 at 10:47 AM Vlastimil Babka wrote: > >> > >> Actually the fix was folded into the patch that caused the bug, and was > >> already sent to and merged by Linus, commit > >>

Re: [BUG] net: sungem: device driver frees DMA memory with wrong function

2019-01-02 Thread Corentin Labbe
On Fri, Dec 28, 2018 at 12:36:21AM -0800, Christoph Hellwig wrote: > Please try this patch: > The error type change to "DMA-API: gem :00:0f.0: device driver failed to check map error" (I will send patch for fixing this). Note that I used the patch from your just sent DMA series (since the

WARNING in hsr_forward_skb

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:195303136f19 Merge tag 'kconfig-v4.21-2' of git://git.kern.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=10abf75740 kernel config: https://syzkaller.appspot.com/x/.config?x=5e7dc790609552d7

KASAN: use-after-free Read in posix_lock_inode

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:e1ef035d272e Merge tag 'armsoc-defconfig' of git://git.ker.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=16bb4c4b40 kernel config: https://syzkaller.appspot.com/x/.config?x=9c6a26e22579190b

possible deadlock in nr_destroy_socket

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:e1ef035d272e Merge tag 'armsoc-defconfig' of git://git.ker.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=159934e340 kernel config: https://syzkaller.appspot.com/x/.config?x=9c6a26e22579190b

Re: [PATCH] rts5208: fix a missing check of the status of sd_init_power

2019-01-02 Thread Dan Carpenter
On Tue, Dec 25, 2018 at 02:33:32AM -0600, Kangjie Lu wrote: > sd_init_power() could fail. The fix inserts a check of its status. If it > fails, returns STATUS_FAIL. > > Signed-off-by: Kangjie Lu > --- > drivers/staging/rts5208/sd.c | 4 +++- > 1 file changed, 3 insertions(+), 1 deletion(-) > >

[PATCH v7 6/6] clk: RK808: add RK809 and RK817 support.

2019-01-02 Thread Tony Xie
RK809 and RK817 are power management IC chips for multimedia products. most of their functions and registers are same, including the clkout funciton. Signed-off-by: Tony Xie Acked-by: Stephen Boyd --- drivers/clk/Kconfig | 9 +++--- drivers/clk/clk-rk808.c | 64

[PATCH v7 2/6] mfd: rk808: Add RK817 and RK809 support

2019-01-02 Thread Tony Xie
The RK809 and RK817 are a Power Management IC (PMIC) for multimedia and handheld devices. They contains the following components: - Regulators - RTC - Clocking Both RK809 and RK817 chips are using a similar register map, so we can reuse the RTC and Clocking functionality. Most of regulators

[PATCH v7 3/6] regulator: rk808: add RK809 and RK817 support.

2019-01-02 Thread Tony Xie
Add support for the rk809 and rk817 regulator driver. Their specifications are as follows: 1. The RK809 and RK809 consist of 5 DCDCs, 9 LDOs and have the same registers for these components except dcdc5. 2. The dcdc5 is a boost dcdc for RK817 and is a buck for RK809. 3.

[PATCH v7 4/6] dt-bindings: mfd: rk808: Add binding information for RK809 and RK817.

2019-01-02 Thread Tony Xie
Add device tree bindings documentation for Rockchip's RK809 & RK817 PMIC. Signed-off-by: Tony Xie Reviewed-by: Rob Herring Acked-for-MFD-by: Lee Jones --- .../devicetree/bindings/mfd/rk808.txt | 44 +++ 1 file changed, 44 insertions(+) diff --git

[PATCH v7 0/6] support a new type of PMIC,including two chips(rk817 and rk809)

2019-01-02 Thread Tony Xie
Most of functions and registers of the rk817 and rk808 are the same, so they can share allmost all codes. Their specifications are as follows: 1) The RK809 and RK809 consist of 5 DCDCs, 9 LDOs and have the same registers for these components except dcdc5. 2) The dcdc5 is a boost dcdc for

[PATCH v7 1/6] mfd: rk808: remove the id_table

2019-01-02 Thread Tony Xie
Remove the id_table because it's not used. Signed-off-by: Tony Xie --- drivers/mfd/rk808.c | 9 - 1 file changed, 9 deletions(-) diff --git a/drivers/mfd/rk808.c b/drivers/mfd/rk808.c index 216fbf6adec9..94377782d208 100644 --- a/drivers/mfd/rk808.c +++ b/drivers/mfd/rk808.c @@ -568,14

[PATCH v7 5/6] rtc: rk808: add RK809 and RK817 support.

2019-01-02 Thread Tony Xie
RK809 and RK817 are power management IC chips for multimedia products. Most of their functions and registers are same, including the rtc. Signed-off-by: Tony Xie Acked-by: Alexandre Belloni --- drivers/rtc/Kconfig | 4 +-- drivers/rtc/rtc-rk808.c | 68

Re: [PATCH 08/21] PCI: designware: Share code for dw_pcie_rd/wr_other_conf()

2019-01-02 Thread Gustavo Pimentel
Hi, On 21/12/2018 07:27, Andrey Smirnov wrote: > Default implementation of pcie_rd_other_conf() and > dw_pcie_wd_other_conf() share more than 80% of their code. Move shared > code into a dedicated subroutine and convert pcie_rd_other_conf() and > dw_pcie_wd_other_conf() to use it. No functional

Re: general protection fault in transparent_hugepage_enabled

2019-01-02 Thread Vlastimil Babka
On 1/2/19 11:03 AM, Dmitry Vyukov wrote: > On Wed, Jan 2, 2019 at 10:47 AM Vlastimil Babka wrote: >> >> Actually the fix was folded into the patch that caused the bug, and was >> already sent to and merged by Linus, commit >> 7635d9cbe8327e131a1d3d8517dc186c2796ce2e > > > But the email thread

Re: [PATCH 18/52] virtio-fs: Map cache using the values from the capabilities

2019-01-02 Thread Stefan Hajnoczi
On Tue, Dec 18, 2018 at 06:25:27PM +0100, David Hildenbrand wrote: > On 18.12.18 18:13, Cornelia Huck wrote: > > On Mon, 17 Dec 2018 14:56:38 + > > Stefan Hajnoczi wrote: > > > >> On Mon, Dec 17, 2018 at 11:53:46AM +0100, David Hildenbrand wrote: > >>> On 14.12.18 14:44, Stefan Hajnoczi

KASAN: use-after-free Read in nr_rx_frame

2019-01-02 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:e1ef035d272e Merge tag 'armsoc-defconfig' of git://git.ker.. git tree: upstream console output: https://syzkaller.appspot.com/x/log.txt?x=166315fd40 kernel config: https://syzkaller.appspot.com/x/.config?x=9c6a26e22579190b

Re: [PATCHv3 1/2] mm/memblock: extend the limit inferior of bottom-up after parsing hotplug attr

2019-01-02 Thread Baoquan He
On 01/02/19 at 11:27am, Mike Rapoport wrote: > On Wed, Jan 02, 2019 at 02:47:34PM +0800, Pingfan Liu wrote: > > On Mon, Dec 31, 2018 at 4:40 PM Mike Rapoport wrote: > > > > > > On Fri, Dec 28, 2018 at 11:00:01AM +0800, Pingfan Liu wrote: > > > > The bottom-up allocation style is introduced to

Re: [PATCH 09/10] PCI: dwc: Remove Keystone specific dw_pcie_host_ops

2019-01-02 Thread Gustavo Pimentel
Hi, On 19/12/2018 12:42, Kishon Vijay Abraham I wrote: > Now that Keystone started using it's own msi_irq_chip, remove > Keystone specific callback function defined in dw_pcie_host_ops. > > Signed-off-by: Kishon Vijay Abraham I > --- > .../pci/controller/dwc/pcie-designware-host.c | 45

Re: [PATCH 07/10] PCI: dwc: Add support to use non default msi_irq_chip

2019-01-02 Thread Gustavo Pimentel
Hi, On 19/12/2018 12:42, Kishon Vijay Abraham I wrote: > Platforms using Designware IP uses dw_pci_msi_bottom_irq_chip for > configuring the MSI controller logic within the Designware IP. However > certain platforms like Keystone (K2G) which uses Desingware IP has > it's own MSI controller logic.

Re: [PATCH 10/10] PCI: dwc: Do not write to MSI control registers if the platform doesn't use it

2019-01-02 Thread Gustavo Pimentel
Hi, On 19/12/2018 12:42, Kishon Vijay Abraham I wrote: > Platforms which populate msi_host_init, has it's own MSI controller > logic. Writing to MSI control registers on platforms which doesn't use > Designware's MSI controller logic might have side effects. To > be safe, do not write to MSI

Re: WARNING in enqueue_task_dl

2019-01-02 Thread luca abeni
Hi all, (and, happy new year to everyone!) this looks similar to a bug we have seen some time ago (a task switching from SCHED_OTHER to SCHED_DEADLINE while inheriting a deadline from a SCHED_DEADLINE task triggers the warning)... Juri, I think you found a fix for such a bug; has it been

Re: KMSAN: kernel-infoleak in copy_page_to_iter (2)

2019-01-02 Thread Alexander Potapenko
On Wed, Dec 19, 2018 at 2:23 PM Jens Axboe wrote: > > On 12/19/18 3:23 AM, Alexander Potapenko wrote: > > On Thu, Sep 13, 2018 at 11:23 AM Alexander Potapenko > > wrote: > >> > >> On Thu, Sep 13, 2018 at 11:18 AM syzbot > >> wrote: > >>> > >>> Hello, > >>> > >>> syzbot found the following

Re: [PATCH] [v2] test_rhashtable: remove semaphore usage

2019-01-02 Thread Geert Uytterhoeven
Hi Arnd, On Sun, Dec 16, 2018 at 8:50 PM Arnd Bergmann wrote: > This is one of only two files that initialize a semaphore to a negative > value. We don't really need the two semaphores here at all, but can do > the same thing in more conventional and more effient way, by using a > single

Re: general protection fault in transparent_hugepage_enabled

2019-01-02 Thread Dmitry Vyukov
On Wed, Jan 2, 2019 at 10:47 AM Vlastimil Babka wrote: > > On 1/2/19 10:42 AM, Dmitry Vyukov wrote: > > On Wed, Jan 2, 2019 at 8:42 AM Vlastimil Babka wrote: > >> > >> On 12/24/18 4:48 PM, syzbot wrote: > >>> Hello, > >>> > >>> syzbot found the following crash on: > >>> > >>> HEAD commit:

Re: [LKP] bea5b158ff BUG: kernel reboot-without-warning in boot-around-mounting-root stage

2019-01-02 Thread Greg Kroah-Hartman
On Wed, Jan 02, 2019 at 09:15:12AM +0800, kernel test robot wrote: > Greetings, > > 0day kernel testing robot got the below dmesg and the first bad commit is > > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master > > commit bea5b158ff0da9c7246ff391f754f5f38e34577a >

Re: [PATCH v2] kobject: add kernel/uevent_features sysfs file

2019-01-02 Thread Peter Rajnoha
On 12/19/18 10:24 AM, Greg KH wrote: > On Fri, Dec 07, 2018 at 01:28:52PM +0100, Peter Rajnoha wrote: >> On 12/7/18 1:01 PM, Greg KH wrote: >>> On Fri, Dec 07, 2018 at 12:46:07PM +0100, Peter Rajnoha wrote: This patch adds /sys/kernel/uevent_features file which currently lists

<    1   2   3   4   5   6   >