Re: [PATCH] drivers, scsi: convert fc_fcp_pkt.ref_cnt from atomic_t to refcount_t

2017-03-15 Thread Martin K. Petersen
Elena Reshetova writes: > refcount_t type and corresponding API should be used instead of > atomic_t when the variable is used as a reference counter. This allows > to avoid accidental refcounter overflows that might lead to > use-after-free situations. Applied to

Re: [RFC PATCH] rework memory hotplug onlining

2017-03-15 Thread Kani, Toshimitsu
On Wed, 2017-03-15 at 10:13 +0100, Michal Hocko wrote: : > @@ -388,39 +389,44 @@ static ssize_t show_valid_zones(struct device > *dev, >   struct device_attribute *attr, char > *buf) >  { >   struct memory_block *mem = to_memory_block(dev); > - unsigned long

Re: stable build: 199 builds: 1 failed, 198 passed, 1 error, 31 warnings (v4.4.52)

2017-03-15 Thread gregkh
On Wed, Mar 15, 2017 at 01:42:21PM +0100, Arnd Bergmann wrote: > On Wed, Mar 15, 2017 at 8:22 AM, gregkh wrote: > > On Tue, Feb 28, 2017 at 02:55:42PM +0100, Arnd Bergmann wrote: > >> On Sun, Feb 26, 2017 at 3:09 PM, kernelci.org bot > >> wrote: >

Re: [PATCH 0/2] Improve code readability

2017-03-15 Thread Greg KH
On Wed, Mar 15, 2017 at 01:39:19AM -0700, Arushi Singhal wrote: > Hi > This Patch series is not yet added to the kernel tree. I don't see these in my queue either. I think maybe they were rejected due to the incorrect subject: line that I think someone said needed to be fixed? I can't remember,

[PATCH 14/15] mm: page_alloc: Use octal permissions

2017-03-15 Thread Joe Perches
Using S_ permissions can be hard to parse. Using octal is typical. Signed-off-by: Joe Perches --- mm/page_alloc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/mm/page_alloc.c b/mm/page_alloc.c index efc3184aa6bc..930773b03b26 100644 --- a/mm/page_alloc.c

[PATCH 05/15] mm: page_alloc: Move __meminitdata and __initdata uses

2017-03-15 Thread Joe Perches
It's preferred to have these after the declarations. Signed-off-by: Joe Perches --- mm/page_alloc.c | 16 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/mm/page_alloc.c b/mm/page_alloc.c index ec9832d15d07..2933a8a11927 100644 ---

[PATCH 13/15] mm: page_alloc: Remove unnecessary parentheses

2017-03-15 Thread Joe Perches
Just removing what isn't necessary for human comprehension. Signed-off-by: Joe Perches --- mm/page_alloc.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/mm/page_alloc.c b/mm/page_alloc.c index b6605b077053..efc3184aa6bc 100644 --- a/mm/page_alloc.c

[PATCH 10/15] mm: page_alloc: 80 column neatening

2017-03-15 Thread Joe Perches
Wrap some lines to make it easier to read. Signed-off-by: Joe Perches --- mm/page_alloc.c | 259 ++-- 1 file changed, 157 insertions(+), 102 deletions(-) diff --git a/mm/page_alloc.c b/mm/page_alloc.c index

[PATCH 15/15] mm: page_alloc: Move logical continuations to EOL

2017-03-15 Thread Joe Perches
Just more code style conformance/neatening. Signed-off-by: Joe Perches --- mm/page_alloc.c | 20 +++- 1 file changed, 11 insertions(+), 9 deletions(-) diff --git a/mm/page_alloc.c b/mm/page_alloc.c index 930773b03b26..011a8e057639 100644 --- a/mm/page_alloc.c

[PATCH 03/15] mm: page_alloc: fix brace positions

2017-03-15 Thread Joe Perches
Remove a few blank lines. Signed-off-by: Joe Perches --- mm/page_alloc.c | 5 - 1 file changed, 5 deletions(-) diff --git a/mm/page_alloc.c b/mm/page_alloc.c index 79fc996892c6..1029a1dd59d9 100644 --- a/mm/page_alloc.c +++ b/mm/page_alloc.c @@ -1375,7 +1375,6 @@ void

[PATCH 06/15] mm: page_alloc: Use unsigned int instead of unsigned

2017-03-15 Thread Joe Perches
It's what's generally desired. Signed-off-by: Joe Perches --- mm/page_alloc.c | 12 ++-- 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/mm/page_alloc.c b/mm/page_alloc.c index 2933a8a11927..dca8904bbe2e 100644 --- a/mm/page_alloc.c +++ b/mm/page_alloc.c

[PATCH 12/15] mm: page_alloc: Avoid pointer comparisons to NULL

2017-03-15 Thread Joe Perches
Use direct test instead. Signed-off-by: Joe Perches --- mm/page_alloc.c | 8 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/mm/page_alloc.c b/mm/page_alloc.c index f9e6387c0ad4..b6605b077053 100644 --- a/mm/page_alloc.c +++ b/mm/page_alloc.c @@ -931,7

[PATCH 11/15] mm: page_alloc: Move EXPORT_SYMBOL uses

2017-03-15 Thread Joe Perches
To immediately after the declarations Signed-off-by: Joe Perches --- mm/page_alloc.c | 33 - 1 file changed, 16 insertions(+), 17 deletions(-) diff --git a/mm/page_alloc.c b/mm/page_alloc.c index 286b01b4c3e7..f9e6387c0ad4 100644 ---

Re: [PATCHv5 1/4] Staging: ks7010: ks_wlan_ioctl.h: Removed mixed spaces/tabs

2017-03-15 Thread Greg KH
On Tue, Mar 14, 2017 at 07:25:51PM -0700, Matthew Giassa wrote: > Removing mixed spaces/hard-tabs used to create a "column alignment" of > macro names and macro values. > > Signed-off-by: Matthew Giassa > --- > drivers/staging/ks7010/ks_wlan_ioctl.h | 4 ++-- > 1 file

Re: change uprobe_events default ? Was: [PATCH] perf: Rename CONFIG_[UK]PROBE_EVENT to CONFIG_[UK]PROBE_EVENTS

2017-03-15 Thread Namhyung Kim
On Wed, Mar 15, 2017 at 07:10:56PM -0600, David Ahern wrote: > On 3/15/17 7:06 PM, Arnaldo Carvalho de Melo wrote: > > Added more people to the CC list. > > > > Em Wed, Mar 15, 2017 at 05:58:19PM -0700, Alexei Starovoitov escreveu: > >> On Thu, Feb 16, 2017 at 05:00:50PM +1100, Anton Blanchard

Re: [RFC][PATCH 5/5] ftrace/x86-32: Add -mfentry support to x86_32 with DYNAMIC_FTRACE set

2017-03-15 Thread Josh Poimboeuf
On Wed, Mar 15, 2017 at 03:55:32PM -0400, Steven Rostedt wrote: > +#ifdef USING_FRAME_POINTER > +# ifdef CC_USING_FENTRY > + /* > + * Frame pointers are of ip followed by bp. > + * Since fentry is an immediate jump, we are left with > + * parent-ip, function-ip. We need to add a

Re: [PATCH v10 2/2] media: i2c: Add support for OV5647 sensor.

2017-03-15 Thread Sakari Ailus
Hi Ramiro, On Wed, Mar 15, 2017 at 04:45:16PM +, Ramiro Oliveira wrote: > Hi Sakari > > On 3/7/2017 10:45 AM, Sakari Ailus wrote: > > Hi Ramiro, > > > > On Mon, Mar 06, 2017 at 11:16:34AM +, Ramiro Oliveira wrote: > > ... > >> +static int __sensor_init(struct v4l2_subdev *sd) > >> +{ >

[PATCH 1/3] [media] si2157: get chip id during probing

2017-03-15 Thread Andreas Kemnade
If the si2157 is behind a e.g. si2168, the si2157 will at least in some situations not be readable after the si268 got the command 0101. It still accepts commands but the answer is just ff. So read the chip id before that so the information is not lost. The following line in kernel output is

[PATCH 0/3] support for Logilink VG0022a DVB-T2 stick

2017-03-15 Thread Andreas Kemnade
Hi all, here are some patches needed for supporting the Logilink VG0022A DVB-T2 stick. As the combination of chips in that stick is not uncommon, the first two patches might also fix problems for similar hardware. Andreas Kemnade (3): [media] si2157: get chip id during probing [media] af9035:

[PATCH 3/3] [media] af9035: add Logilink vg0022a to device id table

2017-03-15 Thread Andreas Kemnade
Ths adds the logilink VG00022a dvb-t dongle to the device table. The dongle contains (checked by removing the case) IT9303 SI2168 214730 Signed-off-by: Andreas Kemnade --- drivers/media/usb/dvb-usb-v2/af9035.c | 2 ++ 1 file changed, 2 insertions(+) diff --git

[PATCH 2/3] [media] af9035: init i2c already in it930x_frontend_attach

2017-03-15 Thread Andreas Kemnade
i2c bus is already needed when the frontend is probed, so init it already in it930x_frontend_attach That prevents errors like si2168: probe of 6-0067 failed with error -5 Signed-off-by: Andreas Kemnade --- drivers/media/usb/dvb-usb-v2/af9035.c | 43

[PATCH] crypto, x86: aesni - fix token pasting for clang

2017-03-15 Thread Michael Davidson
aes_ctrby8_avx-x86_64.S uses the C preprocessor for token pasting of character sequences that are not valid preprocessor tokens. While this is allowed when preprocessing assembler files it exposes an incompatibilty between the clang and gcc preprocessors where clang does not strip leading white

Re: net/udp: slab-out-of-bounds Read in udp_recvmsg

2017-03-15 Thread Eric Dumazet
On Wed, 2017-03-15 at 15:08 -0700, David Miller wrote: > From: Eric Dumazet > Date: Wed, 15 Mar 2017 09:10:33 -0700 > > > @@ -692,12 +692,17 @@ void __sock_recv_timestamp(struct msghdr *msg, struct > > sock *sk, > > ktime_to_timespec_cond(shhwtstamps->hwtstamp,

Re: [RFC][PATCH 5/5] ftrace/x86-32: Add -mfentry support to x86_32 with DYNAMIC_FTRACE set

2017-03-15 Thread Steven Rostedt
On Wed, 15 Mar 2017 16:55:45 -0500 Josh Poimboeuf wrote: > On Wed, Mar 15, 2017 at 03:55:32PM -0400, Steven Rostedt wrote: > > +#ifdef USING_FRAME_POINTER > > +# ifdef CC_USING_FENTRY > > + /* > > +* Frame pointers are of ip followed by bp. > > +* Since fentry is

Re: [PATCH v4 13/18] power: supply: add battery driver for AXP20X and AXP22X PMICs

2017-03-15 Thread Sebastian Reichel
Hi, On Wed, Mar 15, 2017 at 11:55:32AM +0100, Quentin Schulz wrote: > The X-Powers AXP20X and AXP22X PMICs can have a battery as power supply. > > This patch adds the battery power supply driver to get various data from > the PMIC, such as the battery status (charging, discharging, full, >

Re: [PATCH v2 net-next 4/5] sunvnet: count multicast packets

2017-03-15 Thread Shannon Nelson
On 3/15/2017 1:50 AM, David Laight wrote: From: Shannon Nelson Sent: 14 March 2017 17:25 ... + if (unlikely(is_multicast_ether_addr(eth_hdr(skb)->h_dest))) + dev->stats.multicast++; I'd guess that: dev->stats.multicast +=

[PATCH v4] drm/rockchip: Refactor the component match logic.

2017-03-15 Thread Jeffy Chen
Currently we are adding all components from the dts, if one of their drivers been disabled, we would not be able to bring up others. Refactor component match logic, follow exynos drm. Signed-off-by: Jeffy Chen Reviewed-by: Andrzej Hajda ---

Re: [PATCH v3] drm/rockchip: Refactor the component match logic.

2017-03-15 Thread jeffy
Hi Heiko, On 03/16/2017 01:00 AM, Heiko Stuebner wrote: Am Mittwoch, 15. März 2017, 18:20:47 CET schrieb Jeffy Chen: Currently we are adding all components from the dts, if one of their drivers been disabled, we would not be able to bring up others. Refactor component match logic, follow

Re: linux-4.11-rc1/drivers/gpu/drm/amd/amdgpu/vi.c: 3 bugs

2017-03-15 Thread Alex Deucher
On Mon, Mar 6, 2017 at 4:40 AM, David Binderman wrote: > > Hello there, > 1 > > [linux-4.11-rc1/drivers/gpu/drm/amd/amdgpu/vi.c:1041] -> > [linux-4.11-rc1/drivers/gpu/drm/amd/amdgpu/vi.c:1037]: (style) Same > expression on both sides of '|'. > > Maybe the macro

RE: [PATCH 4/4] drm/amdgpu: resize VRAM BAR for CPU access

2017-03-15 Thread Zhang, Jerry
> -Original Message- > From: dri-devel [mailto:dri-devel-boun...@lists.freedesktop.org] On Behalf Of > Christian K?nig > Sent: Wednesday, March 15, 2017 17:29 > To: Zhou, David(ChunMing); Ayyappa Ch > Cc: linux-...@vger.kernel.org; linux-kernel@vger.kernel.org; amd- >

Re: [PATCH] perf/record: make perf_event__synthesize_mmap_events() scale

2017-03-15 Thread Stephane Eranian
Arnaldo, On Wed, Mar 15, 2017 at 10:44 AM, Arnaldo Carvalho de Melo wrote: > > Em Wed, Mar 15, 2017 at 10:08:27AM -0700, Stephane Eranian escreveu: > > On Wed, Mar 15, 2017 at 6:58 AM, Arnaldo Carvalho de Melo > > wrote: > > > Em Wed, Mar 15, 2017 at 10:50:59AM

[lkp-robot] [mm] bae58218d8: WARNING:at_mm/page_alloc.c:#drain_all_pages

2017-03-15 Thread kernel test robot
FYI, we noticed the following commit: commit: bae58218d80c6beffd5c96c0fcae372a0e63ca32 ("mm: move pcp and lru-pcp draining into single wq") https://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git master in testcase: iozone with following parameters: disk: 2HDD fs:

Re: [PATCH v3 1/2] ARM: dts: bcm5301x: Add TWD WD Support to DT

2017-03-15 Thread Florian Fainelli
On 03/06/2017 08:24 AM, Jon Mason wrote: > From: Jon Mason > > Add support for the ARM TWD Watchdog to the bcm5301x device tree. The > ARM TWD timer allocated the register space for the WDT, so this patch > necessitated shrinking that. Also, the GIC masks were added for

Re: net/udp: slab-out-of-bounds Read in udp_recvmsg

2017-03-15 Thread David Miller
From: Eric Dumazet Date: Wed, 15 Mar 2017 09:10:33 -0700 > @@ -692,12 +692,17 @@ void __sock_recv_timestamp(struct msghdr *msg, struct > sock *sk, > ktime_to_timespec_cond(shhwtstamps->hwtstamp, tss.ts + 2)) > empty = 0; > if (!empty) { > +

Re: [PATCH v10 03/11] mux: minimal mux subsystem and gpio-based mux controller

2017-03-15 Thread Peter Rosin
On 2017-03-10 12:09, Peter Rosin wrote: > Add a new minimalistic subsystem that handles multiplexer controllers. > When multiplexers are used in various places in the kernel, and the > same multiplexer controller can be used for several independent things, > there should be one place to implement

Re: [PATCH v4 02/18] power: supply: power_supply_core: add constant-charge-current optional property

2017-03-15 Thread Sebastian Reichel
Hi, On Wed, Mar 15, 2017 at 11:55:21AM +0100, Quentin Schulz wrote: > This adds the constant-charge-current property to the list of optional > properties for the battery. > > The constant charge current is critical for batteries as they can't > handle all charge currents. > > Signed-off-by:

[PATCH] ALSA: hda/ca0132: Remove double parentheses

2017-03-15 Thread Matthias Kaehlcke
The extra pairs of parantheses are not needed and causes clang to generate warnings like this: sound/pci/hda/patch_ca0132.c:1171:14: error: equality comparison with extraneous parentheses [-Werror,-Wparentheses-equality] if ((buffer == NULL)) ~~~^~~

Re: [scsi] scsi: ufshcd-platform: remove the useless cast in ERR_PTR/IS_ERR

2017-03-15 Thread Martin K. Petersen
Tomas Winkler writes: > IS_ERR and ERR_PTR already forcefully cast their argument, hence there > is no need for additional (complex) casting. Applied to 4.11/scsi-fixes. -- Martin K. Petersen Oracle Linux Engineering

Re: [PATCH v4 11/18] dt-bindings: power: supply: add AXP20X/AXP22X battery DT binding

2017-03-15 Thread Sebastian Reichel
Hi, On Wed, Mar 15, 2017 at 11:41:07PM +0100, Quentin Schulz wrote: > Hi, > > On 15/03/2017 23:28, Sebastian Reichel wrote: > > Hi, > > > > On Wed, Mar 15, 2017 at 11:55:30AM +0100, Quentin Schulz wrote: > >> The X-Powers AXP20X and AXP22X PMICs can have a battery as power supply. > >> > >>

Re: [PATCH v5 untested] kvm: better MWAIT emulation for guests

2017-03-15 Thread Gabriel L. Somlo
On Wed, Mar 15, 2017 at 11:22:18PM +0200, Michael S. Tsirkin wrote: > Guests running Mac OS 5, 6, and 7 (Leopard through Lion) have a problem: > unless explicitly provided with kernel command line argument > "idlehalt=0" they'd implicitly assume MONITOR and MWAIT availability, > without checking

Re: [RFC v3 5/5] sched/{core,cpufreq_schedutil}: add capacity clamping for RT/DL tasks

2017-03-15 Thread Joel Fernandes
On Wed, Mar 15, 2017 at 9:24 AM, Juri Lelli wrote: [..] > >> > However, trying to quickly summarize how that would work (for who is >> > already somewhat familiar with reclaiming bits): >> > >> > - a task utilization contribution is accounted for (at rq level) as >> >soon

Re: [PATCH 1/2] blk-mq: don't complete un-started request in timeout handler

2017-03-15 Thread Ming Lei
On Wed, Mar 15, 2017 at 09:35:03PM +, Bart Van Assche wrote: > On Thu, 2017-03-16 at 00:22 +0800, Ming Lei wrote: > > On Wed, Mar 15, 2017 at 03:36:31PM +, Bart Van Assche wrote: > > > Please have another look at __blk_mq_requeue_request(). In that function > > > the following code occurs:

Re: [PATCH] scsi: sr: fix oob access in get_capabilities

2017-03-15 Thread Martin K. Petersen
Kefeng Wang writes: Kefeng, > 'n = header_length + block_descriptor_length' could be greater than 512, > and will lead to oob access, so enlarge transfer buffer to fix it. Can you share the output of sg_modes -p 0x2a /dev/srN for the offending drive? This mode page

Re: [RFC v3 0/5] Add capacity capping support to the CPU controller

2017-03-15 Thread Rafael J. Wysocki
On Wed, Mar 15, 2017 at 1:59 PM, Patrick Bellasi wrote: > On 15-Mar 12:41, Rafael J. Wysocki wrote: >> On Tuesday, February 28, 2017 02:38:37 PM Patrick Bellasi wrote: >> > Was: SchedTune: central, scheduler-driven, power-perfomance control >> > >> > This series presents

Re: change uprobe_events default ? Was: [PATCH] perf: Rename CONFIG_[UK]PROBE_EVENT to CONFIG_[UK]PROBE_EVENTS

2017-03-15 Thread David Ahern
On 3/15/17 7:06 PM, Arnaldo Carvalho de Melo wrote: > Added more people to the CC list. > > Em Wed, Mar 15, 2017 at 05:58:19PM -0700, Alexei Starovoitov escreveu: >> On Thu, Feb 16, 2017 at 05:00:50PM +1100, Anton Blanchard wrote: >>> We have uses of CONFIG_UPROBE_EVENT and CONFIG_KPROBE_EVENT as

Re: [PATCH] morse code panics for 2.5.65

2017-03-15 Thread Tomas Szepe
> > > can you please give GPL permission for this code. > > > > Fine by me. > > > Thank you, > is you permission enough, or I should wait for Andrew response? IMO you need to get the permission of the original author. I just made some changes to make the code work with a newer kernel. --

Re: [GIT PULL] intel_th: Fixes for char-misc-linus

2017-03-15 Thread Greg KH
9f81: > > Linux 4.11-rc2 (2017-03-12 14:47:08 -0700) > > are available in the git repository at: > > git://git.kernel.org/pub/scm/linux/kernel/git/ash/stm.git > tags/stm-fixes-for-greg-20170315 Pulled and pushed out, thanks. greg k-h

Re: [PATCH v2 0/2] staging: speakup: checkpatch guided cleanups

2017-03-15 Thread Greg KH
On Wed, Mar 15, 2017 at 01:40:10AM -0700, Arushi Singhal wrote: > Hi > This Patch is also not yet added to the kernel-tree. I don't see it in my patch queue at all, so something must have gone wrong. Please rebase and resend them if they are still applicable. thanks, greg k-h

[PATCH 4/4] zram: make deduplication feature optional

2017-03-15 Thread js1304
From: Joonsoo Kim Benefit of deduplication is dependent on the workload so it's not preferable to always enable. Therefore, make it optional. Signed-off-by: Joonsoo Kim --- drivers/block/zram/zram_drv.c | 80

[PATCH 0/4] zram: implement deduplication in zram

2017-03-15 Thread js1304
From: Joonsoo Kim This patchset implements deduplication feature in zram. Motivation is to save memory usage by zram. There are detailed description about motivation and experimental results on patch 3 so please refer it. Thanks. Joonsoo Kim (4): mm/zsmalloc: always

[PATCH 2/4] zram: introduce zram_entry to prepare dedup functionality

2017-03-15 Thread js1304
From: Joonsoo Kim Following patch will implement deduplication functionality in the zram and it requires an indirection layer to manage the life cycle of zsmalloc handle. To prepare that, this patch introduces zram_entry which can be used to manage the life-cycle of

[PATCH 1/4] mm/zsmalloc: always set movable/highmem flag to the zspage

2017-03-15 Thread js1304
From: Joonsoo Kim Zspage is always movable and is used through zs_map_object() function which returns directly accessible pointer that contains content of zspage. It is independent on the user's allocation flag. Therefore, it's better to always set movable/highmem flag to

[PATCH 3/4] zram: implement deduplication in zram

2017-03-15 Thread js1304
From: Joonsoo Kim This patch implements deduplication feature in zram. The purpose of this work is naturally to save amount of memory usage by zram. Android is one of the biggest users to use zram as swap and it's really important to save amount of memory usage. There is

[PATCH] tty: Fix ldisc crash on reopened tty

2017-03-15 Thread Michael Neuling
From: Peter Hurley If the tty has been hungup, the ldisc instance may have been destroyed. Continued input to the tty will be ignored as long as the ldisc instance is not visible to the flush_to_ldisc kworker. However, when the tty is reopened and a new ldisc instance

Re: [RFC 0/9] cpufreq: schedutil: Allow remote wakeups

2017-03-15 Thread Viresh Kumar
On 15-03-17, 12:45, Rafael J. Wysocki wrote: > From the first quick look patches [1-3/9] seem to be split out somewhat > artificially. > > Any chance to fold them into the patches where the new stuff is actually used? > > I'll be looking at the rest of the patchset shortly. I thought it would

Re: [PATCH 1/1] fentry: x86, cleanup function_hook uses

2017-03-15 Thread Jiri Slaby
On 03/15/2017, 04:58 PM, Steven Rostedt wrote: > Great, cause I'm currently cleaning up that code too, and this would > cause conflicts ;-) Then I should hide right after I send out v2 of the macros cleanup series in a couple of minutes, right ;)? https://patchwork.kernel.org/patch/9579623/ --

Re: net/udp: slab-out-of-bounds Read in udp_recvmsg

2017-03-15 Thread Eric Dumazet
On Wed, 2017-03-15 at 09:01 -0700, Eric Dumazet wrote: > On Wed, 2017-03-15 at 16:41 +0100, Dmitry Vyukov wrote: > > On Wed, Mar 15, 2017 at 4:25 PM, 쪼르 wrote: > > > It seems that attacker can leak kernel memory(slab) by this vulnerability. > > > I make a PoC code, and it

RE: [PATCH 4/4] drm/amdgpu: resize VRAM BAR for CPU access

2017-03-15 Thread Deucher, Alexander
> -Original Message- > From: amd-gfx [mailto:amd-gfx-boun...@lists.freedesktop.org] On Behalf > Of Christian König > Sent: Wednesday, March 15, 2017 3:38 AM > To: Ayyappa Ch > Cc: linux-...@vger.kernel.org; linux-kernel@vger.kernel.org; amd- > g...@lists.freedesktop.org;

Re: [RFC v3 1/5] sched/core: add capacity constraints to CPU controller

2017-03-15 Thread Paul E. McKenney
On Wed, Mar 15, 2017 at 06:20:28AM -0700, Joel Fernandes wrote: > On Wed, Mar 15, 2017 at 4:20 AM, Patrick Bellasi > wrote: > > On 13-Mar 03:46, Joel Fernandes (Google) wrote: > >> On Tue, Feb 28, 2017 at 6:38 AM, Patrick Bellasi > >> wrote: > >>

Re: [RFC PATCH] tty/serial: atmel: fix TX path in atmel_console_write()

2017-03-15 Thread Richard Genoud
On 15/03/2017 16:29, Nicolas Ferre wrote: > A side effect of 89d8232411a8 ("tty/serial: atmel_serial: BUG: stop DMA > from transmitting in stop_tx") is that the console can be called with > TX path disabled. Then the system would hang trying to push charecters > out in atmel_console_putchar(). >

Re: [PATCH V4 0/3] sched/deadline: Fixes for constrained deadline tasks

2017-03-15 Thread Daniel Bristot de Oliveira
Hi, This is a gentle ping. On 03/02/2017 03:10 PM, Daniel Bristot de Oliveira wrote: > While reading sched deadline code, I find out that a constrained > deadline task could be replenished before the next period if > activated after the deadline, opening the window to run for more > than Q/P.

[PATCH v2 2/2] drm/amd/powerplay: remove unneeded conversions to bool

2017-03-15 Thread Andrew F. Davis
Found with scripts/coccinelle/misc/boolconv.cocci. Signed-off-by: Andrew F. Davis Reviewed-by: Christian König --- Changes from v1: - Rebased on v4.11-rc1 - Added Reviewed-by drivers/gpu/drm/amd/powerplay/amd_powerplay.c | 2 +-

Re: [PATCH v12 0/9] Cavium MMC driver

2017-03-15 Thread Jan Glauber
On Wed, Mar 15, 2017 at 04:57:37PM +0100, Arnd Bergmann wrote: > On Fri, Mar 10, 2017 at 2:24 PM, Jan Glauber wrote: > > Hi Ulf, > > > > I've not heard back from you regarding the bitfields so I assume this > > means you're insisting on that point. I'd really like to make

[PATCH v2 1/2] drm/amdgpu: remove unneeded conversions to bool

2017-03-15 Thread Andrew F. Davis
Found with scripts/coccinelle/misc/boolconv.cocci. Signed-off-by: Andrew F. Davis Reviewed-by: Christian König --- Changes from v1: - Rebased on v4.11-rc1 - Added Reviewed-by drivers/gpu/drm/amd/amdgpu/gfx_v8_0.c | 4 ++--

Re: [PATCH RFC 10/14] block, bfq: add Early Queue Merge (EQM)

2017-03-15 Thread Jens Axboe
On 03/15/2017 09:47 AM, Jens Axboe wrote: > I think you understood me correctly. Currently I think the putting of > the io context is somewhat of a mess. You have seemingly random places > where you have to use special unlock functions, to ensure that you > notice that some caller deeper down has

Re: [RFC v3 1/5] sched/core: add capacity constraints to CPU controller

2017-03-15 Thread Patrick Bellasi
On 15-Mar 09:10, Paul E. McKenney wrote: > On Wed, Mar 15, 2017 at 06:20:28AM -0700, Joel Fernandes wrote: > > On Wed, Mar 15, 2017 at 4:20 AM, Patrick Bellasi > > wrote: > > > On 13-Mar 03:46, Joel Fernandes (Google) wrote: > > >> On Tue, Feb 28, 2017 at 6:38 AM, Patrick

Re: [v3 3/5] coresight: add support for debug module

2017-03-15 Thread Suzuki K Poulose
On 13/03/17 16:56, Mathieu Poirier wrote: On Fri, Mar 10, 2017 at 02:29:53PM +, Suzuki K Poulose wrote: + + put_online_cpus(); + + if (!debug_count++) + atomic_notifier_chain_register(_notifier_list, + _notifier); + +

Re: perf: use-after-free in perf_release

2017-03-15 Thread Oleg Nesterov
On 03/14, Peter Zijlstra wrote: > > --- a/kernel/events/core.c > +++ b/kernel/events/core.c > @@ -10346,6 +10346,17 @@ void perf_event_free_task(struct task_struct *task) > continue; > > mutex_lock(>mutex); > + raw_spin_lock_irq(>lock); > +

Re: [PATCH v10 2/2] media: i2c: Add support for OV5647 sensor.

2017-03-15 Thread Ramiro Oliveira
Hi Sakari On 3/7/2017 10:45 AM, Sakari Ailus wrote: > Hi Ramiro, > > On Mon, Mar 06, 2017 at 11:16:34AM +, Ramiro Oliveira wrote: > ... >> +static int __sensor_init(struct v4l2_subdev *sd) >> +{ >> +int ret; >> +u8 resetval, rdval; >> +struct i2c_client *client =

Re: [RFC PATCH 2/4] pinctrl: rockchip: convert to raw spinlock

2017-03-15 Thread Heiko Stuebner
Am Mittwoch, 15. März 2017, 17:41:21 CET schrieb Heiko Stuebner: > Am Mittwoch, 15. März 2017, 17:28:56 CET schrieb Heiko Stuebner: > > Am Montag, 13. März 2017, 18:38:11 CET schrieb John Keeping: > > > This lock is used from rockchip_irq_set_type() which is part of the > > > irq_chip

Re: [RFC PATCH] tty/serial: atmel: fix TX path in atmel_console_write()

2017-03-15 Thread Nicolas Ferre
Le 15/03/2017 à 17:19, Richard Genoud a écrit : > On 15/03/2017 16:29, Nicolas Ferre wrote: >> A side effect of 89d8232411a8 ("tty/serial: atmel_serial: BUG: stop DMA >> from transmitting in stop_tx") is that the console can be called with >> TX path disabled. Then the system would hang trying to

Re: [PATCH 2/2] regulator: tps65132: add device-tree binding

2017-03-15 Thread Rob Herring
On Mon, Mar 06, 2017 at 10:07:40PM +0530, Venkat Reddy Talla wrote: > Adding tps65132 regulator devicetree binding documentation > > Signed-off-by: Venkat Reddy Talla > --- > .../bindings/regulator/tps65132-regulator.txt | 46 > ++ > 1 file

[PATCH v2] mfd: tps65912: Fix variable name for SPI remove

2017-03-15 Thread Andrew F. Davis
The SPI interface is mostly a copy/paste from the I2C interface with some minor renaming for consistency. "Client" is an I2C specific term that was left in the SPI remove path, rename this here. Signed-off-by: Andrew F. Davis --- Changes from v1: - Rebased on v4.11-rc1

Re: [RFC PATCH 4/4] pinctrl: rockchip: avoid hardirq-unsafe functions in irq_chip

2017-03-15 Thread Heiko Stuebner
Am Montag, 13. März 2017, 18:38:13 CET schrieb John Keeping: > With real-time preemption, regmap functions cannot be used in the > implementation of irq_chip since they use spinlocks which may sleep. > > Move the setting of the mux for IRQs to an irq_bus_sync_unlock handler > where we are allowed

Re: [PATCH] perf/record: make perf_event__synthesize_mmap_events() scale

2017-03-15 Thread Stephane Eranian
On Wed, Mar 15, 2017 at 6:58 AM, Arnaldo Carvalho de Melo wrote: > Em Wed, Mar 15, 2017 at 10:50:59AM -0300, Arnaldo Carvalho de Melo escreveu: >> So, fixing up the "tasks" -> "tasks" we end up with something safe and >> that avoids this by now > > "tasks" -> "task", grrr > Oops,

[PATCH] x86/microcode/AMD: remove redundant null check on mc

2017-03-15 Thread Colin King
From: Colin Ian King mc is a pointer to the static u8 array amd_ucode_patch and therefore can never be null, so the check is redundant. Remove it. Detected by CoverityScan, CID#1372871 ("Logically Dead Code") Signed-off-by: Colin Ian King

Re: [PATCH 0/3] ASoC: add dio2125 amplifier support

2017-03-15 Thread Rob Herring
On Wed, Mar 08, 2017 at 11:00:20AM +0100, Mark Brown wrote: > On Tue, Mar 07, 2017 at 05:26:17PM +0100, Jerome Brunet wrote: > > Hi Mark, > > Please don't top post, reply in line with needed context. This allows > readers to readily follow the flow of conversation and understand what > you are

[GIT PULL] SCSI fixes for 4.11-rc2

2017-03-15 Thread James Bottomley
This is a rather large set of fixes. The bulk are for lpfc correcting a lot of issues in the new NVME driver code which just went in in the merge window. The others are: fix a hang in the vmware paravirt driver caused by incorrect handling of the new MSI vector allocation. A long standing bug

Re: [RFC PATCH 1/5] Document: Add document file for Sony CXD2880 DVB-T2/T tuner + demodulator

2017-03-15 Thread Rob Herring
On Tue, Mar 07, 2017 at 10:07:45AM +0900, yasunari.takigu...@sony.com wrote: > From: Yasunari Takiguchi > > This is the driver for Sony CXD2880 DVB-T2/T tuner + demodulator. Looks like a binding, not a driver to me. For subject, use: dt-bindings: media: ... > >

Re: [scsi] scsi: ufs: don't check unsigned type for a negative value

2017-03-15 Thread James Bottomley
On Mon, 2017-03-13 at 17:19 -0700, Subhash Jadavani wrote: > On 2017-03-12 03:22, Tomas Winkler wrote: > > Fix compilation warning > > > > drivers/scsi/ufs/ufshcd.c:7645:13: warning: comparison of unsigned > > expression < 0 is always false [-Wtype-limits] > > if ((value < UFS_PM_LVL_0) || (value

Re: [tpmdd-devel] [PATCH] tpm: Add sysfs interface to show TPM hardware version

2017-03-15 Thread Jason Gunthorpe
On Tue, Mar 14, 2017 at 02:42:51PM -0700, James Bottomley wrote: > On Tue, 2017-03-14 at 15:24 -0600, Jason Gunthorpe wrote: > > On Tue, Mar 14, 2017 at 07:58:37PM +0100, Peter Huewe wrote: > > > > > > In practice, I suspect that a single user space application won't > > > > support both TPMs. >

Re: [PATCH 6/15] dt-bindings: display: sun4i: Add HDMI display bindings

2017-03-15 Thread Rob Herring
On Tue, Mar 07, 2017 at 09:56:25AM +0100, Maxime Ripard wrote: > One of the possible output of the display pipeline, on the SoCs that have > it, is the HDMI controller. > > Add a binding for it. > > Signed-off-by: Maxime Ripard > --- >

Re: [2/2] coresight: Fix reference count for software sources

2017-03-15 Thread Suzuki K Poulose
On 15/03/17 03:51, Chunyan Zhang wrote: Hi Suzuki, On 15 March 2017 at 02:06, Suzuki K Poulose wrote: On 14/03/17 17:40, Mathieu Poirier wrote: On 14 March 2017 at 11:32, Mathieu Poirier wrote: From: "Suzuki K. Poulose"

Re: [PATCH V2] arm64: hwpoison: add VM_FAULT_HWPOISON[_LARGE] handling

2017-03-15 Thread Steve Capper
Hi, Sorry for replying to this thread late. On 15 March 2017 at 11:19, Catalin Marinas wrote: > Hi Punit, > > Adding David Woods since he seems to have added the arm64-specific > huge_pte_offset() code. > > On Thu, Mar 09, 2017 at 05:46:36PM +, Punit Agrawal wrote:

Re: [PATCH] fix pinctrl setup for i.IMX6

2017-03-15 Thread Tony Lindgren
* Gary Bisson [170314 07:57]: > Hi Linus, > > On Tue, Mar 14, 2017 at 03:47:58PM +0100, Linus Walleij wrote: > > On Tue, Feb 28, 2017 at 7:00 AM, Mika Penttilä > > wrote: > > > > > Recent pulls for mainline pre 4.11 introduced

Re: [RFC PATCH 2/4] pinctrl: rockchip: convert to raw spinlock

2017-03-15 Thread Heiko Stuebner
Am Montag, 13. März 2017, 18:38:11 CET schrieb John Keeping: > This lock is used from rockchip_irq_set_type() which is part of the > irq_chip implementation and thus must use raw_spinlock_t as documented > in Documentation/gpio/driver.txt. > > Signed-off-by: John Keeping

Re: [RFC PATCH 2/4] pinctrl: rockchip: convert to raw spinlock

2017-03-15 Thread Heiko Stuebner
Am Mittwoch, 15. März 2017, 17:28:56 CET schrieb Heiko Stuebner: > Am Montag, 13. März 2017, 18:38:11 CET schrieb John Keeping: > > This lock is used from rockchip_irq_set_type() which is part of the > > irq_chip implementation and thus must use raw_spinlock_t as documented > > in

[PATCH v4 05/18] mfd: axp20x: add ADC cells for AXP20X and AXP22X PMICs

2017-03-15 Thread Quentin Schulz
This adds the AXP20X/AXP22x ADCs driver to the mfd cells of the AXP209, AXP221 and AXP223 MFD. Signed-off-by: Quentin Schulz Acked-by: Maxime Ripard Acked-for-MFD-by: Lee Jones Acked-by: Chen-Yu Tsai

Re: [PATCH v10 1/2] Documentation: DT: Add OV5647 bindings

2017-03-15 Thread Rob Herring
On Mon, Mar 06, 2017 at 11:16:33AM +, Ramiro Oliveira wrote: > Create device tree bindings documentation. > > Signed-off-by: Ramiro Oliveira > --- > .../devicetree/bindings/media/i2c/ov5647.txt | 35 > ++ > 1 file changed, 35 insertions(+) >

Re: [PATCH V2] arm64: hwpoison: add VM_FAULT_HWPOISON[_LARGE] handling

2017-03-15 Thread Catalin Marinas
On Wed, Mar 15, 2017 at 04:07:20PM +, Steve Capper wrote: > On 15 March 2017 at 11:19, Catalin Marinas wrote: > > On Thu, Mar 09, 2017 at 05:46:36PM +, Punit Agrawal wrote: > >> From d5ad3f428e629c80b0f93f2bbdf99b4cae28c9bc Mon Sep 17 00:00:00 2001 > >> From:

Re: [PATCH v2] xfs: remove kmem_zalloc_greedy

2017-03-15 Thread Darrick J. Wong
On Wed, Mar 15, 2017 at 04:43:27PM +0100, Luis R. Rodriguez wrote: > On Wed, Mar 15, 2017 at 09:35:29AM +0100, Michal Hocko wrote: > > On Wed 15-03-17 01:14:27, Luis R. Rodriguez wrote: > > > On Tue, Mar 14, 2017 at 11:07:38AM -0700, Darrick J. Wong wrote: > > > > On Tue, Mar 14, 2017 at

Re: [PATCH v2 1/2] dma: xilinx: Edit device tree bindings documentation

2017-03-15 Thread Rob Herring
On Mon, Mar 06, 2017 at 12:17:38PM +, Ramiro Oliveira wrote: > Add reset property documentation for Xilinx DMA > > Signed-off-by: Ramiro Oliveira > --- > Documentation/devicetree/bindings/dma/xilinx/xilinx_dma.txt | 2 ++ > 1 file changed, 2 insertions(+) Acked-by:

[PATCH] [EXPERIMENTAL, v2] enable thin archives and --gc-sections on ARM

2017-03-15 Thread Arnd Bergmann
I'm still build testing with an experimental change to enable thin architeves and --gc-sections on ARM, which should bring multiple benefits - improve build times - allow 'allyesconfig' to succeed without exceeding the section size when linking drivers/built-in.o - reduce the kernel image size

[PATCH 2/3] pci: Add arch_can_pci_mmap_wc() macro

2017-03-15 Thread David Woodhouse
From: David Woodhouse Most of the almost-identical versions of pci_mmap_page_range() silently ignore the 'write_combine' argument and give uncached mappings. Yet we allow the PCIIOC_WRITE_COMBINE ioctl in /proc/bus/pci, expose the 'resourceX_wc' file in sysfs, and allow an

[PATCH V2] perf/record: make perf_event__synthesize_mmap_events() scale

2017-03-15 Thread Stephane Eranian
This patch significantly improves the execution time of perf_event__synthesize_mmap_events() when running perf record on systems where processes have lots of threads. It just happens that cat /proc/pid/maps support uses a O(N^2) algorithm to generate each map line in the maps file. If you have

[PATCH 1/3] arm64: enable pci resource mapping using sysfs

2017-03-15 Thread David Woodhouse
From: Brijesh Singh To support pci resource mapping from userspace, pci_mmap_page_range implementation must be done for that platform. This support was broken for arm64. This patch copies existing implementation from arm to enable sysfs mmap. [dwmw2: Add WC support]

Re: [PATCH -mm -v6 3/9] mm, THP, swap: Add swap cluster allocate/free functions

2017-03-15 Thread Tim Chen
On Wed, 2017-03-15 at 09:19 +0800, Huang, Ying wrote: > Tim Chen writes: > > > > > On Wed, 2017-03-08 at 15:26 +0800, Huang, Ying wrote: > > > > > > From: Huang Ying > > > > > > The swap cluster allocation/free functions are added based on

Re: GFS2: pull request for high-priority bug

2017-03-15 Thread Linus Torvalds
On Wed, Mar 15, 2017 at 7:32 AM, Bob Peterson wrote: > > Andreas Gruenbacher (1): > gfs2: Avoid alignment hole in struct lm_lockname So I've pulled this because I think it fixes a real bug, but honestly I think it's the wrong fix. Marking that lm_lockname structure

Re: [RFC v3 5/5] sched/{core,cpufreq_schedutil}: add capacity clamping for RT/DL tasks

2017-03-15 Thread Joel Fernandes
On Wed, Mar 15, 2017 at 7:44 AM, Juri Lelli wrote: > Hi Joel, > > On 15/03/17 05:59, Joel Fernandes wrote: >> On Wed, Mar 15, 2017 at 4:40 AM, Patrick Bellasi >> wrote: >> > On 13-Mar 03:08, Joel Fernandes (Google) wrote: >> >> Hi Patrick, >> >> >> >>

Re: [PATCH v2 0/5] mm: support parallel free of memory

2017-03-15 Thread Michal Hocko
On Wed 15-03-17 23:44:07, Aaron Lu wrote: > On Wed, Mar 15, 2017 at 03:18:14PM +0100, Michal Hocko wrote: > > On Wed 15-03-17 16:59:59, Aaron Lu wrote: > > [...] > > > The proposed parallel free did this: if the process has many pages to be > > > freed, accumulate them in these struct

<    1   2   3   4   5   6   7   8   9   10   >