Re: [PATCH v7 2/3] block: add bdev_interposer

2021-03-17 Thread Sergei Shtepa
The 03/17/2021 06:03, Ming Lei wrote: > On Tue, Mar 16, 2021 at 07:35:44PM +0300, Sergei Shtepa wrote: > > The 03/16/2021 11:09, Ming Lei wrote: > > > On Fri, Mar 12, 2021 at 06:44:54PM +0300, Sergei Shtepa wrote: > > > > bdev_interposer allows to redirect bio requests to another devices. > > > >

RE: [PATCH v5 06/10] scsi: ufshpb: Add hpb dev reset response

2021-03-17 Thread Avri Altman
> > On 2021-03-17 19:23, Avri Altman wrote: > >> > >> On 2021-03-02 21:24, Avri Altman wrote: > >> > The spec does not define what is the host's recommended response when > >> > the device send hpb dev reset response (oper 0x2). > >> > > >> > We will update all active hpb regions: mark them and

[PATCH] wl1251: Fix possible buffer overflow in wl1251_cmd_scan

2021-03-17 Thread Lee Gibson
Function wl1251_cmd_scan calls memcpy without checking the length. A user could control that length and trigger a buffer overflow. Fix by checking the length is within the maximum allowed size. Signed-off-by: Lee Gibson --- drivers/net/wireless/ti/wl1251/cmd.c | 7 +-- 1 file changed, 5

Re: [PATCH v2 11/27] perf parse-events: Support hardware events inside PMU

2021-03-17 Thread Jin, Yao
Hi Jiri, On 3/17/2021 6:06 PM, Jiri Olsa wrote: On Wed, Mar 17, 2021 at 10:12:03AM +0800, Jin, Yao wrote: On 3/16/2021 10:04 PM, Jiri Olsa wrote: On Tue, Mar 16, 2021 at 09:49:42AM +0800, Jin, Yao wrote: SNIP Performance counter stats for 'system wide': 136,655,302

[PATCH] qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth

2021-03-17 Thread Lee Gibson
Function qtnf_event_handle_external_auth calls memcpy without checking the length. A user could control that length and trigger a buffer overflow. Fix by checking the length is within the maximum allowed size. Signed-off-by: Lee Gibson --- drivers/net/wireless/quantenna/qtnfmac/event.c | 6

Re: [PATCH 4/4] tools/perf: Support pipeline stage cycles for powerpc

2021-03-17 Thread Jiri Olsa
On Wed, Mar 17, 2021 at 05:01:27PM +0530, Athira Rajeev wrote: > class="ApplePlainTextBody"> class="ApplePlainTextBody">On 16-Mar-2021, at > 4:48 AM, Jiri Olsa jo...@redhat.com wrote:On Mon, Mar 15, > 2021 at 01:22:09PM +0530, Athira Rajeev wrote:SNIP type="cite">++static char

Re: [PATCH v5 06/10] scsi: ufshpb: Add hpb dev reset response

2021-03-17 Thread Can Guo
On 2021-03-17 19:23, Avri Altman wrote: On 2021-03-02 21:24, Avri Altman wrote: > The spec does not define what is the host's recommended response when > the device send hpb dev reset response (oper 0x2). > > We will update all active hpb regions: mark them and do that on the > next > read. > >

[PATCH v3] arm64: configs: Enable PCIe support for imx8mq boards

2021-03-17 Thread Heiko Thiery
Enable PCI_IMX6 to get PCI support for imx8mq boards like imx8mq-evk, imx8mq-kontron-pitx-imx8m and imx8mq-zii-ultra. The driver only has build-in support and cannot be compiled as module. Signed-off-by: Heiko Thiery --- v2: - slightly modified the commit message (Fabio Estevam) v3: - add

Re: [PATCH v2] seq_file: Unconditionally use vmalloc for buffer

2021-03-17 Thread Michal Hocko
On Tue 16-03-21 12:08:02, Kees Cook wrote: > On Tue, Mar 16, 2021 at 09:31:23AM +0100, Michal Hocko wrote: [...] > > Also this cannot really be done for configurations with a very limited > > vmalloc space (32b for example). Those systems are more and more rare > > but you shouldn't really allow

Re: [PATCH] selftests/kvm: add test for KVM_GET_MSR_FEATURE_INDEX_LIST

2021-03-17 Thread Andrew Jones
On Wed, Mar 17, 2021 at 12:25:52PM +0100, Emanuele Giuseppe Esposito wrote: > > > On 17/03/2021 11:49, Paolo Bonzini wrote: > > On 17/03/21 08:45, Emanuele Giuseppe Esposito wrote: > > > +    struct kvm_msr_list features_list; > > >   buffer.header.nmsrs = 1; > > >   buffer.entry.index =

Re: linux-next: Tree for Mar 17

2021-03-17 Thread Heiko Carstens
On Wed, Mar 17, 2021 at 07:42:41PM +1100, Stephen Rothwell wrote: > Hi all, > > News: there will be no linux-next release on Friday this week. > > Warning: Some of the branches in linux-next are still based on v5.12-rc1, > so please be careful if you are trying to bisect a bug. > > News: if

[PATCH] asus-laptop: fix kobj_to_dev.cocci warnings

2021-03-17 Thread Julia Lawall
From: kernel test robot Use kobj_to_dev() instead of container_of() Generated by: scripts/coccinelle/api/kobj_to_dev.cocci CC: Denis Efremov Reported-by: kernel test robot Signed-off-by: kernel test robot Signed-off-by: Julia Lawall --- tree:

[PATCH bpf-next v2] libbpf: use SOCK_CLOEXEC when opening the netlink socket

2021-03-17 Thread Kumar Kartikeya Dwivedi
Otherwise, there exists a small window between the opening and closing of the socket fd where it may leak into processes launched by some other thread. Fixes: 949abbe88436 ("libbpf: add function to setup XDP") Signed-off-by: Kumar Kartikeya Dwivedi --- Changelog: v1 -> v2 Tag the bpf-next tree

Re: [PATCH v2] arm64: configs: Enable PCIe support for imx8mq boards

2021-03-17 Thread Fabio Estevam
Hi Heiko, On Wed, Mar 17, 2021 at 8:52 AM Heiko Thiery wrote: > > Do we really want it to be built-in? If so, it would be nice to have some > > comments about that in commit log. > > Why would you not want it? I see other SOC PCI controllers are also > enabled. I would like to have it because

Re: [PATCH] powerpc: arch/powerpc/kernel/setup_64.c - cleanup warnings

2021-03-17 Thread Michael Ellerman
Daniel Axtens writes: > "heying (H)" writes: > >> Thank you for your reply. >> >> 在 2021/3/17 11:04, Daniel Axtens 写道: >>> Hi He Ying, >>> >>> Thank you for this patch. >>> >>> I'm not sure what the precise rules for Fixes are, but I wonder if this >>> should have: >>> >>> Fixes: 9a32a7e78bd0

Re: [PATCH v2] arm64: configs: Enable PCIe support for imx8mq boards

2021-03-17 Thread Heiko Thiery
Hi Shawn, Am Mi., 17. März 2021 um 12:52 Uhr schrieb Heiko Thiery : > > Hi Shawn, > > Am Mi., 17. März 2021 um 09:02 Uhr schrieb Shawn Guo : > > > > On Thu, Mar 11, 2021 at 08:27:47PM +0100, Heiko Thiery wrote: > > > Enable PCI_IMX6 to get PCI support for imx8mq boards like imx8mq-evk, > > >

Re: [PATCH] omapdrm/dss/dsi.c:modify 'u32'->'int'

2021-03-17 Thread Tomi Valkeinen
Hi, On 17/03/2021 11:48, ChunyouTang wrote: From: tangchunyou 1.the type of mipi_dsi_create_packet id int 2.u32 can not < 0 Signed-off-by: tangchunyou --- drivers/gpu/drm/omapdrm/dss/dsi.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

OKKEH

2021-03-17 Thread Reem E. A
Dear Friend My name is Ms. Reem Ebrahim Al-Hashimi, I am the "Minister of state for International Cooperation" in UAE. I write to you on behalf of my other "two (2) colleagues" who has Authorized me to solicit for your "partnership in claiming of {us$47=Million}" from a Financial Home on their

Re: [PATCH v2] arm64: configs: Enable PCIe support for imx8mq boards

2021-03-17 Thread Heiko Thiery
Hi Shawn, Am Mi., 17. März 2021 um 09:02 Uhr schrieb Shawn Guo : > > On Thu, Mar 11, 2021 at 08:27:47PM +0100, Heiko Thiery wrote: > > Enable PCI_IMX6 to get PCI support for imx8mq boards like imx8mq-evk, > > imx8mq-kontron-pitx-imx8m and imx8mq-zii-ultra. > > > > Signed-off-by: Heiko Thiery > >

Re: [PATCH][next] cifsd: Fix a handful of spelling mistakes

2021-03-17 Thread Namjae Jeon
2021-03-17 18:36 GMT+09:00, Colin King : > From: Colin Ian King > > There are several spelling mistakes in various ksmbd_err and > ksmbd_debug messages. Fix these. > > Signed-off-by: Colin Ian King Applied. Thanks for your patch!

Re: [PATCH] drm: xlnx: call pm_runtime_get_sync before setting pixel clock

2021-03-17 Thread quanyang.wang
Hi Rohit, On 3/17/21 7:17 PM, Rohit Visavalia wrote: Hi Quanyang & Laurent, I tested this patch(which moves pm_runtime_get_sync at the very beginning of the function zynqmp_disp_crtc_atomic_enable), i don't see any behavior change with patch, means with patch also DP display is not getting

Re: [PATCH] mm: Typo fix in the file util.c

2021-03-17 Thread Matthew Wilcox
On Wed, Mar 17, 2021 at 09:04:39AM +0530, Bhaskar Chowdhury wrote: > > > s/condtion/condition/ The usual subject line for this would be: mm/util: Fix typo > Signed-off-by: Bhaskar Chowdhury > --- > mm/util.c | 2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) > > diff --git a/mm/util.c

Re: [PATCH 4/4] PCI/sysfs: Allow userspace to query and set device reset mechanism

2021-03-17 Thread Leon Romanovsky
On Wed, Mar 17, 2021 at 04:53:09PM +0530, Amey Narkhede wrote: > On 21/03/17 01:02PM, Leon Romanovsky wrote: > > On Wed, Mar 17, 2021 at 03:54:47PM +0530, Amey Narkhede wrote: > > > On 21/03/17 06:20AM, Leon Romanovsky wrote: > > > > On Mon, Mar 15, 2021 at 06:32:32PM +, Raphael Norwitz wrote:

Re: [PATCH 2/3] iommu/amd: Don't call early_amd_iommu_init() when AMD IOMMU is disabled

2021-03-17 Thread David Woodhouse
On Wed, 2021-03-17 at 10:10 +0100, Joerg Roedel wrote: > diff --git a/drivers/iommu/amd/init.c b/drivers/iommu/amd/init.c > index 3280e6f5b720..61dae1800b7f 100644 > --- a/drivers/iommu/amd/init.c > +++ b/drivers/iommu/amd/init.c > @@ -2919,12 +2919,12 @@ static int __init state_next(void) >

[PATCH] scsi: ufs: Tidy up WB configuration code

2021-03-17 Thread Yue Hu
From: Yue Hu There are similar code implemetentions for WB configurations in ufshcd_wb_{ctrl, toggle_flush_during_h8, toggle_flush}. We can extract the part to create a new helper with a flag parameter to reduce code duplication. Meanwhile, change ufshcd_wb_ctrl() -> ufshcd_wb_toggle() for

Re: [PATCH] scsi: libsas: Reset num_scatter if libata mark qc as NODATA

2021-03-17 Thread John Garry
On 16/03/2021 19:39, Jolly Shah wrote: When the cache_type for the scsi device is changed, the scsi layer issues a MODE_SELECT command. The caching mode details are communicated via a request buffer associated with the scsi command with data direction set as DMA_TO_DEVICE (scsi_mode_select).

Re: [PATCH v5 12/13] media: v4l2-ioctl: Set error_idx to the right value

2021-03-17 Thread Hans Verkuil
On 16/03/2021 19:00, Ricardo Ribalda wrote: > If an error is found when validating the list of controls passed with > VIDIOC_G_EXT_CTRLS, then error_idx shall be set to ctrls->count to > indicate to userspace that no actual hardware was touched. > > It would have been much nicer of course if

Re: [PATCH] EDAC: use NULL instead of using plain integer as pointer

2021-03-17 Thread Borislav Petkov
On Wed, Mar 17, 2021 at 03:47:25PM +0800, Yang Li wrote: > This fixes the following sparse warnings: > drivers/edac/sb_edac.c:433:10: warning: Using plain integer as NULL > pointer > drivers/edac/sb_edac.c:499:10: warning: Using plain integer as NULL > pointer > drivers/edac/sb_edac.c:570:10:

[no subject]

2021-03-17 Thread Barrister Daven Bango
-- Hello i'm Barrister Daven Bango, from Togo in west Africa, i sent you a message before concerning a transaction of $12.5 million dollars that my late client who is also a citizen of your country, deposited in the bank here in my country before his sudden death, and you didn't reply to me,

[PATCH v3] ARM: Parse kdump DT properties

2021-03-17 Thread Geert Uytterhoeven
Parse the following DT properties in the crash dump kernel, to provide a modern interface between kexec and the crash dump kernel: - linux,elfcorehdr: ELF core header segment, similar to the "elfcorehdr=" kernel parameter. - linux,usable-memory-range: Usable memory reserved for the crash

Re: [PATCH v2] mm: Move mem_init_print_info() into mm_init()

2021-03-17 Thread David Hildenbrand
On 17.03.21 02:52, Kefeng Wang wrote: mem_init_print_info() is called in mem_init() on each architecture, and pass NULL argument, so using void argument and move it into mm_init(). Acked-by: Dave Hansen Signed-off-by: Kefeng Wang --- v2: - Cleanup 'str' line suggested by Christophe and ACK

Re: [PATCH v2] Increase page and bit waitqueue hash size

2021-03-17 Thread kernel test robot
Hi Nicholas, I love your patch! Perhaps something to improve: [auto build test WARNING on linux/master] [also build test WARNING on linus/master hnaz-linux-mm/master v5.12-rc3 next-20210317] [cannot apply to tip/sched/core] [If your patch is applied to the wrong git tree, kindly drop us a note

Re: [selftests] e48d82b67a: BUG_TestSlub_RZ_alloc(Not_tainted):Redzone_overwritten

2021-03-17 Thread Vlastimil Babka
On 3/17/21 9:36 AM, kernel test robot wrote: > > > Greeting, > > FYI, we noticed the following commit (built with gcc-9): > > commit: e48d82b67a2b760eedf7b95ca15f41267496386c ("[PATCH 1/2] selftests: add > a kselftest for SLUB debugging functionality") > url: >

Re: [PATCH v5 11/13] media: uvcvideo: Use control names from framework

2021-03-17 Thread Hans Verkuil
On 16/03/2021 19:00, Ricardo Ribalda wrote: > The framework already contains a map of IDs to names, lets use it when > possible. > > Signed-off-by: Ricardo Ribalda > Suggested-by: Hans Verkuil Reviewed-by: Hans Verkuil Regards, Hans > --- > drivers/media/usb/uvc/uvc_ctrl.c | 57

Re: [PATCH v2 1/2] dt-bindings: arm64: dts: mediatek: Add mt8183-kukui-jacuzzi-damu

2021-03-17 Thread Enric Balletbo i Serra
Hi Hsin-Yi, Thank you for the patch. On 15/3/21 12:41, Hsin-Yi Wang wrote: > mt8183-kukui-jacuzzi-damu board also known as ASUS Chromebook Flip CM3, > using mediatek mt8183 SoC. > > Signed-off-by: Hsin-Yi Wang Reviewed-by: Enric Balletbo i Serra > --- >

[PATCH v2] MIPS: ralink: define stubs for clk_set_parent to fix compile testing

2021-03-17 Thread Krzysztof Kozlowski
The Ralink MIPS platform does not use Common Clock Framework and does not define certain clock operations leading to compile test failures: /usr/bin/mips-linux-gnu-ld: drivers/usb/phy/phy-tegra-usb.o: in function `tegra_usb_phy_init': phy-tegra-usb.c:(.text+0x1dd4): undefined reference

Re: [PATCH v5 10/13] media: uvcvideo: Return -EACCES to inactive controls

2021-03-17 Thread Hans Verkuil
On 16/03/2021 19:00, Ricardo Ribalda wrote: > If a control is inactive return -EACCES to let the userspace know that > the value will not be applied automatically when the control is active > again. > > Signed-off-by: Ricardo Ribalda > Suggested-by: Hans Verkuil > --- >

Re: BUG: KFENCE: memory corruption in usb_get_device_descriptor

2021-03-17 Thread Naresh Kamboju
On Wed, 17 Mar 2021 at 15:34, Greg Kroah-Hartman wrote: > > On Wed, Mar 17, 2021 at 02:28:40PM +0530, Naresh Kamboju wrote: > > While booting Linux mainline master 5.12.0-rc2 and 5.12.0-rc3 on arm64 > > Hikey device the following KFENCE bug was found. > > > > Recently, we have enabled

[PATCH v3] ASoC: Intel: sof_rt5682: Add ALC1015Q-VB speaker amp support

2021-03-17 Thread Brent Lu
This patch adds jsl_rt5682_rt1015p which supports the RT5682 headset codec and ALC1015Q-VB speaker amplifier combination on JasperLake platform. This driver also supports ALC1015Q-CG if running in auto-mode. Following table shows the audio interface support of the two amplifiers. |

Re: [PATCH] selftests/kvm: add test for KVM_GET_MSR_FEATURE_INDEX_LIST

2021-03-17 Thread Emanuele Giuseppe Esposito
On 17/03/2021 11:49, Paolo Bonzini wrote: On 17/03/21 08:45, Emanuele Giuseppe Esposito wrote: +    struct kvm_msr_list features_list;   buffer.header.nmsrs = 1;   buffer.entry.index = msr_index; +    features_list.nmsrs = 1; +   kvm_fd = open(KVM_DEV_PATH, O_RDONLY);   if

Re: [PATCH v2] Increase page and bit waitqueue hash size

2021-03-17 Thread kernel test robot
Hi Nicholas, I love your patch! Yet something to improve: [auto build test ERROR on linux/master] [also build test ERROR on tip/sched/core linus/master v5.12-rc3 next-20210317] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use

Re: [PATCH 2/2] slub: remove resiliency_test() function

2021-03-17 Thread Vlastimil Babka
On 3/16/21 1:41 PM, glit...@gmail.com wrote: > From: Oliver Glitta > > Function resiliency_test() is hidden behind #ifdef > SLUB_RESILIENCY_TEST that is not part of Kconfig, so nobody > runs it. > > This function is replaced with kselftest for SLUB added > by the previous patch "selftests: add

Re: [PATCH 1/2] selftests: add a kselftest for SLUB debugging functionality

2021-03-17 Thread Vlastimil Babka
On 3/16/21 1:41 PM, glit...@gmail.com wrote: > From: Oliver Glitta > > SLUB has resiliency_test() function which is hidden behind #ifdef > SLUB_RESILIENCY_TEST that is not part of Kconfig, so nobody > runs it. Kselftest should proper replacement for it. > > Try changing byte in redzone after

Re: [PATCH 4/4] PCI/sysfs: Allow userspace to query and set device reset mechanism

2021-03-17 Thread Amey Narkhede
On 21/03/17 01:02PM, Leon Romanovsky wrote: > On Wed, Mar 17, 2021 at 03:54:47PM +0530, Amey Narkhede wrote: > > On 21/03/17 06:20AM, Leon Romanovsky wrote: > > > On Mon, Mar 15, 2021 at 06:32:32PM +, Raphael Norwitz wrote: > > > > On Mon, Mar 15, 2021 at 10:29:50AM -0600, Alex Williamson

RE: [PATCH v5 06/10] scsi: ufshpb: Add hpb dev reset response

2021-03-17 Thread Avri Altman
> > On 2021-03-02 21:24, Avri Altman wrote: > > The spec does not define what is the host's recommended response when > > the device send hpb dev reset response (oper 0x2). > > > > We will update all active hpb regions: mark them and do that on the > > next > > read. > > > > Signed-off-by: Avri

Re: [PATCH net-next 1/2] net: dsa: tag_brcm: add support for legacy tags

2021-03-17 Thread Jonas Gorski
On Wed, 17 Mar 2021 at 10:16, Álvaro Fernández Rojas wrote: > > Hi Vladimir, > > > El 15 mar 2021, a las 22:28, Vladimir Oltean escribió: > > > > On Mon, Mar 15, 2021 at 03:27:35PM +0100, Álvaro Fernández Rojas wrote: > >> Add support for legacy Broadcom tags, which are similar to > >>

Re: [PATCH v7 00/22] pinctrl: add BCM63XX pincontrol support

2021-03-17 Thread Álvaro Fernández Rojas
Hi Linus, > El 16 mar 2021, a las 11:13, Linus Walleij > escribió: > > On Mon, Mar 15, 2021 at 12:42 PM Álvaro Fernández Rojas > wrote: > >> v7: introduce changes suggested by Rob Herring. > > If Rob is happy with the bindings like this (GPIO as parallel node rathern > than subnode) I am

Re: [RFC] mm: Enable generic pfn_valid() to handle early sections with memmap holes

2021-03-17 Thread David Hildenbrand
On 11.03.21 05:29, Anshuman Khandual wrote: On 3/8/21 2:07 PM, David Hildenbrand wrote: On 08.03.21 04:27, Anshuman Khandual wrote: Platforms like arm and arm64 have redefined pfn_valid() because their early memory sections might have contained memmap holes caused by memblock areas tagged

Re: [PATCH] thermal: power_allocator: using round the division when re-divvying up power

2021-03-17 Thread gao yunxiao
Lukasz,Daniel, Thank you for your review! On 16/03/2021, Lukasz Luba wrote: > > > On 3/16/21 1:15 PM, Daniel Lezcano wrote: >> On 15/03/2021 10:51, Lukasz Luba wrote: >>> >>> >>> On 3/15/21 8:25 AM, gao.yunxi...@gmail.com wrote: From: "jeson.gao" The division is used directly in

Re: [PATCH v3 3/3] mm: fs: Invalidate BH LRU during page migration

2021-03-17 Thread David Hildenbrand
On 16.03.21 19:26, Minchan Kim wrote: On Fri, Mar 12, 2021 at 09:17:23AM -0800, Minchan Kim wrote: On Fri, Mar 12, 2021 at 10:33:48AM +0100, David Hildenbrand wrote: On 12.03.21 10:03, David Hildenbrand wrote: On 10.03.21 17:14, Minchan Kim wrote: ffer_head LRU caches will be pinned and thus

Re: [PATCH -next] powerpc: kernel/time.c - cleanup warnings

2021-03-17 Thread Christophe Leroy
Le 17/03/2021 à 11:34, He Ying a écrit : We found these warnings in arch/powerpc/kernel/time.c as follows: warning: symbol 'decrementer_max' was not declared. Should it be static? warning: symbol 'rtc_lock' was not declared. Should it be static? warning: symbol 'dtl_consumer' was not

Re: [PATCH v5 5/5] mm,page_alloc: Drop unnecessary checks from pfn_range_valid_contig

2021-03-17 Thread David Hildenbrand
On 17.03.21 12:12, Oscar Salvador wrote: pfn_range_valid_contig() bails out when it finds an in-use page or a hugetlb page, among other things. We can drop the in-use page check since __alloc_contig_pages can migrate away those pages, and the hugetlb page check can go too since

[PATCH v5 5/5] mm,page_alloc: Drop unnecessary checks from pfn_range_valid_contig

2021-03-17 Thread Oscar Salvador
pfn_range_valid_contig() bails out when it finds an in-use page or a hugetlb page, among other things. We can drop the in-use page check since __alloc_contig_pages can migrate away those pages, and the hugetlb page check can go too since isolate_migratepages_range is now capable of dealing with

[PATCH v5 4/5] mm: Make alloc_contig_range handle in-use hugetlb pages

2021-03-17 Thread Oscar Salvador
alloc_contig_range() will fail if it finds a HugeTLB page within the range, without a chance to handle them. Since HugeTLB pages can be migrated as any LRU or Movable page, it does not make sense to bail out without trying. Enable the interface to recognize in-use HugeTLB pages so we can migrate

[PATCH v5 1/5] mm,page_alloc: Bail out earlier on -ENOMEM in alloc_contig_migrate_range

2021-03-17 Thread Oscar Salvador
Currently, __alloc_contig_migrate_range can generate -EINTR, -ENOMEM or -EBUSY, and report them down the chain. The problem is that when migrate_pages() reports -ENOMEM, we keep going till we exhaust all the try-attempts (5 at the moment) instead of bailing out. migrate_pages() bails out right

[PATCH v5 3/5] mm: Make alloc_contig_range handle free hugetlb pages

2021-03-17 Thread Oscar Salvador
alloc_contig_range will fail if it ever sees a HugeTLB page within the range we are trying to allocate, even when that page is free and can be easily reallocated. This has proved to be problematic for some users of alloc_contic_range, e.g: CMA and virtio-mem, where those would fail the call even

[PATCH v5 2/5] mm,compaction: Let isolate_migratepages_{range,block} return error codes

2021-03-17 Thread Oscar Salvador
Currently, isolate_migratepages_{range,block} and their callers use a pfn == 0 vs pfn != 0 scheme to let the caller know whether there was any error during isolation. This does not work as soon as we need to start reporting different error codes and make sure we pass them down the chain, so they

[PATCH v5 0/5] Make alloc_contig_range handle Hugetlb pages

2021-03-17 Thread Oscar Salvador
v4->v5: - Collect Acked-by and Reviewed-by from David and Vlastimil - Drop racy checks in pfn_range_valid_contig (David) - Rebased on top of 5.12-rc3 v3 -> v4: - Addressed some feedback from David and Michal - Make more clear what hugetlb_lock protects in isolate_or_dissolve_huge_page -

[PATCH 2/2] Revert "xen: fix p2m size in dom0 for disabled memory hotplug case"

2021-03-17 Thread Roger Pau Monne
This partially reverts commit 882213990d32fd224340a4533f6318dd152be4b2. There's no need to special case XEN_UNPOPULATED_ALLOC anymore in order to correctly size the p2m. The generic memory hotplug option has already been tied together with the Xen hotplug limit, so enabling memory hotplug should

[PATCH] nouveau/nvkm/subdev/devinit/mcp89.c:Unneeded variable

2021-03-17 Thread ChunyouTang
From: tangchunyou disable,delete disable and return 0 Signed-off-by: tangchunyou --- drivers/gpu/drm/nouveau/nvkm/subdev/devinit/mcp89.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/drivers/gpu/drm/nouveau/nvkm/subdev/devinit/mcp89.c

[PATCH v1 5/5] selftests/vm: add test for MADV_POPULATE_(READ|WRITE)

2021-03-17 Thread David Hildenbrand
Let's add a simple test for MADV_POPULATE_READ and MADV_POPULATE_WRITE, verifying some error handling, that population works, and that softdirty tracking works as expected. For now, limit the test to private anonymous memory. Cc: Andrew Morton Cc: Arnd Bergmann Cc: Michal Hocko Cc: Oscar

Re: [PATCH] libbpf: use SOCK_CLOEXEC when opening the netlink socket

2021-03-17 Thread Toke Høiland-Jørgensen
Kumar Kartikeya Dwivedi writes: > Otherwise, there exists a small window between the opening and closing > of the socket fd where it may leak into processes launched by some other > thread. > > Signed-off-by: Kumar Kartikeya Dwivedi FYI, you should be tagging patches with the tree they are

[PATCH v1 4/5] selftests/vm: add protection_keys_32 / protection_keys_64 to gitignore

2021-03-17 Thread David Hildenbrand
We missed to add two binaries to gitignore. Cc: Andrew Morton Cc: Michal Hocko Cc: Oscar Salvador Cc: Jason Gunthorpe Cc: Peter Xu Cc: Ram Pai Cc: Shuah Khan Cc: linux-kselft...@vger.kernel.org Signed-off-by: David Hildenbrand --- tools/testing/selftests/vm/.gitignore | 2 ++ 1 file

[PATCH v1 3/5] MAINTAINERS: add tools/testing/selftests/vm/ to MEMORY MANAGEMENT

2021-03-17 Thread David Hildenbrand
MEMORY MANAGEMENT seems to be a good fit. Cc: Andrew Morton Cc: Michal Hocko Cc: Oscar Salvador Cc: Jason Gunthorpe Cc: Peter Xu Cc: Shuah Khan Cc: linux-kselft...@vger.kernel.org Signed-off-by: David Hildenbrand --- MAINTAINERS | 1 + 1 file changed, 1 insertion(+) diff --git

[PATCH v1 2/5] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault/prealloc memory

2021-03-17 Thread David Hildenbrand
I. Background: Sparse Memory Mappings When we manage sparse memory mappings dynamically in user space - also sometimes involving MAP_NORESERVE - we want to dynamically populate/ discard memory inside such a sparse memory region. Example users are hypervisors (especially implementing memory

[PATCH v1 0/5] mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault/prealloc memory

2021-03-17 Thread David Hildenbrand
Excessive details on MADV_POPULATE_(READ|WRITE) can be found in patch #2. Now accompanied by minor adjustments and selftests/vm tests. RFCv2 -> v1 - "mm: fix variable name in declaration of populate_vma_page_range()" -- Added - "mm/madvise: introduce MADV_POPULATE_(READ|WRITE) to prefault ..."

[PATCH v1 1/5] mm: make variable names for populate_vma_page_range() consistent

2021-03-17 Thread David Hildenbrand
Let's make the variable names in the function declaration match the variable names used in the definition. Cc: Andrew Morton Cc: Michal Hocko Cc: Oscar Salvador Cc: Jason Gunthorpe Cc: Peter Xu Signed-off-by: David Hildenbrand --- mm/internal.h | 2 +- 1 file changed, 1 insertion(+), 1

Re: [PATCH v2 1/4] dt-bindings: media: max9286: Describe gpio-hog

2021-03-17 Thread Laurent Pinchart
Hi Jacopo, On Wed, Mar 17, 2021 at 11:14:12AM +0100, Jacopo Mondi wrote: > On Tue, Mar 16, 2021 at 12:15:16AM +0200, Laurent Pinchart wrote: > > On Mon, Mar 15, 2021 at 05:30:25PM +0100, Jacopo Mondi wrote: > > > The MAX9286 GMSL deserializer features gpio controller capabilities, > > > as it

[PATCH 1/2] xen/x86: make XEN_BALLOON_MEMORY_HOTPLUG_LIMIT depend on MEMORY_HOTPLUG

2021-03-17 Thread Roger Pau Monne
The Xen memory hotplug limit should depend on the memory hotplug generic option, rather than the Xen balloon configuration. It's possible to have a kernel with generic memory hotplug enabled, but without Xen balloon enabled, at which point memory hotplug won't work correctly due to the size

[PATCH 0/2] xen/x86: alternative fix for XSA-369

2021-03-17 Thread Roger Pau Monne
Hello, This is a proposal for an alternative fix for XSA-369 that instead of special casing XEN_UNPOPULATED_ALLOC to size the p2m relies on making XEN_BALLOON_MEMORY_HOTPLUG_LIMIT depend on the generic MEMORY_HOTPLUG option rather than XEN_BALLOON_MEMORY_HOTPLUG. I think this is safer, as we

Re: [PATCH] KVM: arm: memcg awareness

2021-03-17 Thread Marc Zyngier
On Wed, 17 Mar 2021 10:55:00 +, Paolo Bonzini wrote: > > On 17/03/21 11:53, Marc Zyngier wrote: > > On Wed, 17 Mar 2021 10:40:23 +, > > Paolo Bonzini wrote: > >> > >> On 17/03/21 10:10, Marc Zyngier wrote: > @@ -366,7 +366,7 @@ static int hyp_map_walker(u64 addr, u64 end, u32 >

Re: [PATCH 4/4] PCI/sysfs: Allow userspace to query and set device reset mechanism

2021-03-17 Thread Leon Romanovsky
On Wed, Mar 17, 2021 at 03:54:47PM +0530, Amey Narkhede wrote: > On 21/03/17 06:20AM, Leon Romanovsky wrote: > > On Mon, Mar 15, 2021 at 06:32:32PM +, Raphael Norwitz wrote: > > > On Mon, Mar 15, 2021 at 10:29:50AM -0600, Alex Williamson wrote: > > > > On Mon, 15 Mar 2021 21:03:41 +0530 > > >

Re: [PATCH v3 net-next 4/6] linux/etherdevice.h: misc trailing whitespace cleanup

2021-03-17 Thread Alexander Lobakin
From: Jakub Kicinski Date: Mon, 15 Mar 2021 12:00:39 -0700 > On Mon, 15 Mar 2021 09:38:57 + Alexander Lobakin wrote: > > From: Vladimir Oltean > > Date: Sun, 14 Mar 2021 23:04:53 +0200 > > > > > On Sun, Mar 14, 2021 at 11:11:32AM +, Alexander Lobakin wrote: > > > > Caught by the text

[PATCH 2/3] dt-bindings: phy: qcom,usb-snps-femto-v2: Add bindings for SC7280

2021-03-17 Thread Sandeep Maheswaram
Add the compatible string for sc7280 SoC from Qualcomm Signed-off-by: Sandeep Maheswaram --- Documentation/devicetree/bindings/phy/qcom,usb-snps-femto-v2.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/Documentation/devicetree/bindings/phy/qcom,usb-snps-femto-v2.yaml

[PATCH 3/3] arm64: dts: qcom: sc7280: Add USB related nodes

2021-03-17 Thread Sandeep Maheswaram
Add nodes for DWC3 USB controller, QMP and HS USB PHYs. Signed-off-by: Sandeep Maheswaram --- arch/arm64/boot/dts/qcom/sc7280-idp.dts | 39 + arch/arm64/boot/dts/qcom/sc7280.dtsi| 149 2 files changed, 188 insertions(+) diff --git

[PATCH 1/3] dt-bindings: usb: qcom,dwc3: Add bindings for SC7280

2021-03-17 Thread Sandeep Maheswaram
Add the compatible string for sc7280 SoC from Qualcomm. Signed-off-by: Sandeep Maheswaram --- Documentation/devicetree/bindings/usb/qcom,dwc3.yaml | 1 + 1 file changed, 1 insertion(+) diff --git a/Documentation/devicetree/bindings/usb/qcom,dwc3.yaml

[PATCH 0/3] Add DT bindings and DT nodes for USB in SC7280

2021-03-17 Thread Sandeep Maheswaram
This series includes usb controller and phy binding updates for SC7280 SoC and DT chnages for SC7280 SoC and SC7280 IDP board. The IDP board change dependency on the below patch series https://patchwork.kernel.org/project/linux-arm-msm/list/?series=448321 Sandeep Maheswaram (3): dt-bindings:

Re: [PATCH] selftests/kvm: add set_boot_cpu_id test

2021-03-17 Thread Paolo Bonzini
On 17/03/21 08:44, Emanuele Giuseppe Esposito wrote: + printf("vcpu executing...\n"); + vcpu_run(vm, vcpuid); + printf("vcpu executed\n"); + + switch (get_ucall(vm, vcpuid, )) { + case UCALL_SYNC: + printf("stage %d sync %ld\n", stage, uc.args[1]); +

Re: [PATCH v5 09/13] media: uvcvideo: Increase the size of UVC_METADATA_BUF_SIZE

2021-03-17 Thread Hans Verkuil
On 16/03/2021 18:59, Ricardo Ribalda wrote: > Hans has discovered that in his test device, for the H264 format > bytesused goes up to about 570, for YUYV it will actually go up > to a bit over 5000 bytes, and for MJPG up to about 2706 bytes. > > We should also, according to V4L2_META_FMT_UVC

Re: [PATCH v2] smp: kernel/panic.c - silence warnings

2021-03-17 Thread Christophe Leroy
Le 17/03/2021 à 10:49, Ingo Molnar a écrit : * He Ying wrote: We found these warnings in kernel/panic.c by using sparse tool: warning: symbol 'panic_smp_self_stop' was not declared. warning: symbol 'nmi_panic_self_stop' was not declared. warning: symbol 'crash_smp_send_stop' was not

[PATCH V2] parisc: math-emu: Few spelling fixes in the file fpu.h

2021-03-17 Thread Bhaskar Chowdhury
s/synopis/synopsis/ s/differeniate/differentiate/ s/differeniation/differentiation/ Signed-off-by: Bhaskar Chowdhury --- Changes from V1: As pointed out by jer, the sentence construction change inducted. arch/parisc/math-emu/fpu.h | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-)

Re: [PATCH v2] perf: build reproducibility improvements

2021-03-17 Thread Denys Zagorui -X (dzagorui - GLOBALLOGIC INC at Cisco)
> > diff --git a/tools/perf/Makefile.perf b/tools/perf/Makefile.perf > > index f6e609673de2..c9e3aae6c47f 100644 > > --- a/tools/perf/Makefile.perf > > +++ b/tools/perf/Makefile.perf > > @@ -627,6 +627,9 @@ $(OUTPUT)python/perf.so: $(PYTHON_EXT_SRCS) > > $(PYTHON_EXT_DEPS) $(LIBTRACEEVENT_D > >

Re: [PATCH] dt-bindings: Clean-up undocumented compatible strings

2021-03-17 Thread Alain Volmat
On Tue, Mar 16, 2021 at 01:49:18PM -0600, Rob Herring wrote: > Adding checks for undocumented compatible strings reveals a bunch of > warnings in the DT binding examples. Fix the cases which are typos, just > a mismatch between the schema and the example, or aren't documented at all. > In a couple

Re: [PATCH v5 07/13] media: uvcvideo: Use dev->name for querycap()

2021-03-17 Thread Hans Verkuil
On 16/03/2021 18:59, Ricardo Ribalda wrote: > Use the device name for the card name instead of cap->card. You mean: 'instead of vdev->name.' ? > > Suggested-by: Laurent Pinchart > Signed-off-by: Ricardo Ribalda > --- > drivers/media/usb/uvc/uvc_v4l2.c | 3 +-- > 1 file changed, 1

Re: [PATCH v5 06/10] scsi: ufshpb: Add hpb dev reset response

2021-03-17 Thread Can Guo
On 2021-03-02 21:24, Avri Altman wrote: The spec does not define what is the host's recommended response when the device send hpb dev reset response (oper 0x2). We will update all active hpb regions: mark them and do that on the next read. Signed-off-by: Avri Altman ---

Re: [PATCH] KVM: arm: memcg awareness

2021-03-17 Thread Paolo Bonzini
On 17/03/21 11:53, Marc Zyngier wrote: On Wed, 17 Mar 2021 10:40:23 +, Paolo Bonzini wrote: On 17/03/21 10:10, Marc Zyngier wrote: @@ -366,7 +366,7 @@ static int hyp_map_walker(u64 addr, u64 end, u32 level, kvm_pte_t *ptep, if (WARN_ON(level == KVM_PGTABLE_MAX_LEVELS - 1))

Re: linux-next: build failure after merge of the tip tree

2021-03-17 Thread Borislav Petkov
+ Ian. On Wed, Mar 17, 2021 at 03:08:58PM +1100, Stephen Rothwell wrote: > Hi all, > > After merging the tip tree, today's linux-next build (native perf) > failed like this: > > In file included from util/intel-pt-decoder/intel-pt-insn-decoder.c:15: >

Re: [PATCH v4 02/28] mm: Add an unlock function for PG_private_2/PG_fscache

2021-03-17 Thread David Howells
David Howells wrote: > (1) For the old fscache code that I'm trying to phase out, it does not take a > ref when PG_fscache is taken (probably incorrectly), relying instead on > releasepage, etc. getting called to strip the PG_fscache bit. PG_fscache > is held for the lifetime of

Re: [PATCH] KVM: arm: memcg awareness

2021-03-17 Thread Marc Zyngier
On Wed, 17 Mar 2021 10:40:23 +, Paolo Bonzini wrote: > > On 17/03/21 10:10, Marc Zyngier wrote: > >> @@ -366,7 +366,7 @@ static int hyp_map_walker(u64 addr, u64 end, u32 > >> level, kvm_pte_t *ptep, > >>if (WARN_ON(level == KVM_PGTABLE_MAX_LEVELS - 1)) > >>return -EINVAL; >

[PATCH] staging: rtl8723bs: remove unused code blocks completed

2021-03-17 Thread Fabio Aiuto
Remove related item in TODO list --- searched for other unused code blocks: grep -r '^\(#ifdef \|#if defined(\|#ifndef \)CONFIG_' \ drivers/staging/rtl8723bs/ drivers/staging/rtl8723bs/os_dep/ioctl_cfg80211.c:#if defined(CONFIG_PM)

Re: [PATCH v3 2/7] sched/fair: Clean up active balance nr_balance_failed trickery

2021-03-17 Thread Dietmar Eggemann
On 11/03/2021 13:05, Valentin Schneider wrote: [...] > @@ -9952,7 +9954,8 @@ static int active_load_balance_cpu_stop(void *data) >* @dst_grpmask we need to make that test go away with > lying >* about DST_PINNED. >*/ > -

Re: [PATCH v5 04/13] media: uvcvideo: Check controls flags before accessing them

2021-03-17 Thread Hans Verkuil
On 16/03/2021 18:59, Ricardo Ribalda wrote: > We can figure out if reading/writing a set of controls can fail without > accessing them by checking their flags. > > This way we can honor the API closer: > > If an error is found when validating the list of controls passed with >

Re: [PATCH] parisc: math-emu: Few spelling fixes in the file fpu.h

2021-03-17 Thread Bhaskar Chowdhury
On 11:42 Wed 17 Mar 2021, Jeroen Roovers wrote: On Wed, 17 Mar 2021 16:02:51 +0530 Bhaskar Chowdhury wrote: s/synopis/synopsis/ s/differeniate/differentiate/ s/differeniation/differentiation/ Signed-off-by: Bhaskar Chowdhury --- arch/parisc/math-emu/fpu.h | 6 +++--- 1 file changed, 3

Re: [PATCH] parisc: math-emu: Few spelling fixes in the file fpu.h

2021-03-17 Thread Jeroen Roovers
On Wed, 17 Mar 2021 16:02:51 +0530 Bhaskar Chowdhury wrote: > s/synopis/synopsis/ > s/differeniate/differentiate/ > s/differeniation/differentiation/ > > Signed-off-by: Bhaskar Chowdhury > --- > arch/parisc/math-emu/fpu.h | 6 +++--- > 1 file changed, 3 insertions(+), 3 deletions(-) > > diff

Re: [PATCH v2 06/11] iommu/arm-smmu-v3: Scan leaf TTD to sync hardware dirty log

2021-03-17 Thread Yi Sun
On 21-03-10 17:06:09, Keqian Zhu wrote: > From: jiangkunkun > > During dirty log tracking, user will try to retrieve dirty log from > iommu if it supports hardware dirty log. > > This adds a new interface named sync_dirty_log in iommu layer and > arm smmuv3 implements it, which scans leaf TTD

Re: [PATCH 0/3] iommu/amd: Fix booting with amd_iommu=off

2021-03-17 Thread Huang Rui
On Wed, Mar 17, 2021 at 05:10:34PM +0800, Joerg Roedel wrote: > From: Joerg Roedel > > Hi, > > it turned out that booting a kernel with amd_iommu=off on a machine > that has an AMD IOMMU causes an early kernel crash. There are two > reasons for this, and fixing one of them is already

[PATCH] libbpf: use SOCK_CLOEXEC when opening the netlink socket

2021-03-17 Thread Kumar Kartikeya Dwivedi
Otherwise, there exists a small window between the opening and closing of the socket fd where it may leak into processes launched by some other thread. Signed-off-by: Kumar Kartikeya Dwivedi --- tools/lib/bpf/netlink.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

[PATCH V6 1/2] dt-bindings: power: bq27xxx: add bq78z100

2021-03-17 Thread LI Qingwu
Add bindings for TI BQ78Z100. An I2C interface gas gauge. It provides a fully integrated safety protection and authentication for 1 to 2-series cell Li-Ion and Li-Polymer battery packs. Signed-off-by: LI Qingwu Acked-by: Rob Herring ---

[PATCH V6 2/2] power: supply: bq27xxx: Add support for BQ78Z100

2021-03-17 Thread LI Qingwu
Add support for TI BQ78Z100, I2C interface gas gauge. It provides a fully integrated safety protection and authentication for 1 to 2-series cell Li-Ion and Li-Polymer battery packs. The patch was tested with BQ78Z100 equipment. Signed-off-by: LI Qingwu Reviewed-by: Krzysztof Kozlowski result

[PATCH V6 0/2] power: bq27xxx: add bq78z100

2021-03-17 Thread LI Qingwu
Changes in V6: Reword the commit message, add result of cat "/sys/class/power_supply//uevent" LI Qingwu (2): dt-bindings: power: bq27xxx: add bq78z100 power: supply: bq27xxx: Add support for BQ78Z100 .../bindings/power/supply/bq27xxx.yaml| 1 +

<    5   6   7   8   9   10   11   12   13   14   >