[GIT PULL] License cleanup: add SPDX license identifiers to some kernel files

2017-11-02 Thread Greg KH
[resend without the full diffstat as lkml and some email systems didn't like to see emails with 12k lines...] Hi, As discussed at the Maintainers Summit last week, here is a pull request that adds some SPDX license identifiers to three different classes of files: - files with no license

Re: [alsa-devel] [PATCH] ASoC: Intel: fix Kconfig dependencies

2017-11-02 Thread Vinod Koul
On Thu, Nov 02, 2017 at 02:12:11PM +0100, Arnd Bergmann wrote: > On Thu, Nov 2, 2017 at 2:04 PM, Arnd Bergmann wrote: > > On Thu, Nov 2, 2017 at 1:43 PM, Pierre-Louis Bossart > > wrote: > >> On 11/2/17 6:07 AM, Arnd Bergmann wrote: > >>> > >>>

Re: [PATCH v3 3/3] interconnect: Add Qualcomm msm8916 interconnect provider driver

2017-11-02 Thread Georgi Djakov
Hi Amit, On 11/02/2017 09:28 AM, Amit Kucheria wrote: > On Fri, Sep 8, 2017 at 10:48 PM, Georgi Djakov > wrote: >> Add driver for the Qualcomm interconnect buses found in msm8916 based >> platforms. This patch contains only a partial topology to make reviewing >>

Re: [RFC] Improving udelay/ndelay on platforms where that is possible

2017-11-02 Thread Boris Brezillon
On Wed, 1 Nov 2017 21:48:22 +0200 Baruch Siach wrote: > Hi Marc, > > On Wed, Nov 01, 2017 at 08:03:20PM +0100, Marc Gonzalez wrote: > > On 01/11/2017 18:53, Alan Cox wrote: > > > For that matter given the bad blocks don't randomly change why not cache > > > them ? > > >

Applied "regulator: qcom_spmi: Include offset when translating voltages" to the regulator tree

2017-11-02 Thread Mark Brown
The patch regulator: qcom_spmi: Include offset when translating voltages has been applied to the regulator tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/regulator.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the

Re: [alsa-devel] [PATCH] ASoC: Intel: fix Kconfig dependencies

2017-11-02 Thread Arnd Bergmann
On Thu, Nov 2, 2017 at 5:04 PM, Vinod Koul wrote: > On Thu, Nov 02, 2017 at 02:12:11PM +0100, Arnd Bergmann wrote: >> On Thu, Nov 2, 2017 at 2:04 PM, Arnd Bergmann wrote: >> > On Thu, Nov 2, 2017 at 1:43 PM, Pierre-Louis Bossart >> >

Re: [alsa-devel] [PATCH] ASoC: Intel: fix Kconfig dependencies

2017-11-02 Thread Vinod Koul
On Thu, Nov 02, 2017 at 05:25:01PM +0100, Arnd Bergmann wrote: > On Thu, Nov 2, 2017 at 5:04 PM, Vinod Koul wrote: > > On Thu, Nov 02, 2017 at 02:12:11PM +0100, Arnd Bergmann wrote: > >> On Thu, Nov 2, 2017 at 2:04 PM, Arnd Bergmann wrote: > >> > On Thu, Nov

Re: [INTERNAL][PATCH 4/7] ASoC: stm32: sai: fix stop management in isr

2017-11-02 Thread Olivier MOYSAN
Hello Takashi, Sorry for late answer. I was OoO. Ok, I will add a protection on sai->substream accesses. Best regards Olivier On 10/26/2017 05:32 PM, Takashi Iwai wrote: > On Thu, 19 Oct 2017 15:03:20 +0200, > Olivier Moysan wrote: >> >> Add check on substream validity. >> >> Signed-off-by:

Re: [PATCH 1/2] xfs: scrub: avoid uninitialized return code

2017-11-02 Thread Darrick J. Wong
On Thu, Nov 02, 2017 at 08:44:00AM -0400, Brian Foster wrote: > On Thu, Nov 02, 2017 at 12:11:12PM +0100, Arnd Bergmann wrote: > > The newly added xfs_scrub_da_btree_block() function has one code path > > that returns the 'error' variable without initializing it first, as > > shown by this

Re: [RFC PATCH 2/7] typec: tcpm: Add ADO header for Alert message handling

2017-11-02 Thread Greg Kroah-Hartman
On Thu, Nov 02, 2017 at 11:40:12AM +, Adam Thomson wrote: > On 01 November 2017 17:20, Greg Kroah-Hartman wrote: > > > On Wed, Nov 01, 2017 at 05:03:10PM +, Adam Thomson wrote: > > > This commit adds a header providing definitions for handling Alert > > > messages. Currently the header

Re: [PATCH v2 net-next 3/5] bpf, cgroup: implement eBPF-based device controller for cgroup v2

2017-11-02 Thread Roman Gushchin
On Thu, Nov 02, 2017 at 08:11:07AM -0700, Alexei Starovoitov wrote: > On 11/2/17 7:54 AM, Roman Gushchin wrote: > > +#define DEV_BPF_ACC_MKNOD (1ULL << 0) > > +#define DEV_BPF_ACC_READ (1ULL << 1) > > +#define DEV_BPF_ACC_WRITE (1ULL << 2) > > + > > +#define DEV_BPF_DEV_BLOCK (1ULL << 0) > >

Re: [PATCH 2/2] xfs: fix unused variable warnings

2017-11-02 Thread Darrick J. Wong
On Thu, Nov 02, 2017 at 08:44:03AM -0400, Brian Foster wrote: > On Thu, Nov 02, 2017 at 12:11:13PM +0100, Arnd Bergmann wrote: > > fs/xfs/libxfs/xfs_bmap.c: In function 'xfs_bmap_del_extent_delay': > > fs/xfs/libxfs/xfs_bmap.c:4648:20: error: unused variable 'ifp' > > [-Werror=unused-variable] >

[PATCH v2 1/1] mm: buddy page accessed before initialized

2017-11-02 Thread Pavel Tatashin
This problem is seen when machine is rebooted after kexec: A message like this is printed: == WARNING: CPU: 21 PID: 249 at linux/lib/list_debug.c:53__listd+0x83/0xa0 Modules linked in: CPU: 21 PID: 249 Comm: pgdatinit0 Not

[PATCH v2 0/1] mm: buddy page accessed before initialized

2017-11-02 Thread Pavel Tatashin
As discussed with Michal Hocko, I am sending a new version of the patch, where loops are split into two parts: initializing, and freeing. I also included compiler warning fixes from: mm-deferred_init_memmap-improvements-fix.patch So, this patch should replace two patches in mmots:

Re: [PATCH] refcount: provide same memory ordering guarantees as in atomic_t

2017-11-02 Thread Will Deacon
On Thu, Nov 02, 2017 at 01:08:52PM -0400, Alan Stern wrote: > On Thu, 2 Nov 2017, Peter Zijlstra wrote: > > > On Thu, Nov 02, 2017 at 11:40:35AM -0400, Alan Stern wrote: > > > On Thu, 2 Nov 2017, Peter Zijlstra wrote: > > > > > > > > Lock functions such as refcount_dec_and_lock() & > > > > >

[PATCH v3 net-next 1/5] device_cgroup: add DEVCG_ prefix to ACC_* and DEV_* constants

2017-11-02 Thread Roman Gushchin
Rename device type and access type constants defined in security/device_cgroup.c by adding the DEVCG_ prefix. The reason behind this renaming is to make them global namespace friendly, as they will be moved to the corresponding header file by following patches. Signed-off-by: Roman Gushchin

[PATCH v3 net-next 5/5] selftests/bpf: add a test for device cgroup controller

2017-11-02 Thread Roman Gushchin
Add a test for device cgroup controller. The test loads a simple bpf program which logs all device access attempts using trace_printk() and forbids all operations except operations with /dev/zero and /dev/urandom. Then the test creates and joins a test cgroup, and attaches the bpf program to it.

[PATCH] [media] cx88: make const arrays default_addr_list and pvr2000_addr_list static

2017-11-02 Thread Colin King
From: Colin Ian King Don't populate arrays default_addr_list and pvr2000_addr_list on the stack but instead make them static. Makes the object code smaller by over 340 bytes: Before: textdata bss dec hex filename 125202800 64 15384

[PATCH v3 net-next 0/5] eBPF-based device cgroup controller

2017-11-02 Thread Roman Gushchin
This patchset introduces an eBPF-based device controller for cgroup v2. Patches (1) and (2) are a preparational work required to share some code with the existing device controller implementation. Patch (3) is the main patch, which introduces a new bpf prog type and all necessary

Re: [PATCH v5 07/22] mm: Protect VMA modifications using VMA sequence count

2017-11-02 Thread Laurent Dufour
Hi Andrea, Thanks for reviewing this series, and sorry for the late answer, I took few days off... On 26/10/2017 12:18, Andrea Arcangeli wrote: > Hello Laurent, > > Message-ID: <7ca80231-fe02-a3a7-84bc-ce81690ea...@intel.com> shows > significant slowdown even for brk/malloc ops both single and

[PATCH 4/5] Input: ad7897 - use managed devm_device_add_group

2017-11-02 Thread Andi Shyti
Commit 57b8ff070f98 ("driver core: add devm_device_add_group() and friends") has added the the managed version for creating sysfs group files. Use devm_device_add_group instead of sysfs_create_group and remove the relative sysfs_remove_group and goto label. CC: Michael Hennerich

[PATCH V3 2/7] blk-flush: don't run queue for requests of bypassing flush

2017-11-02 Thread Ming Lei
blk_insert_flush() should only insert request since run queue always follows it. In case of bypassing flush, we don't need to run queue because every blk_insert_flush() follows one run queue. Signed-off-by: Ming Lei --- block/blk-flush.c | 2 +- 1 file changed, 1

[PATCH V3 1/7] blk-mq: put the driver tag of nxt rq before first one is requeued

2017-11-02 Thread Ming Lei
From: Jianchao Wang When free the driver tag of the next rq with I/O scheduler configured, it get the first entry of the list, however, at the moment, the failed rq has been requeued at the head of the list. The rq it gets is the failed rq not the next rq. Free the

[PATCH V3 4/7] blk-flush: use blk_mq_request_bypass_insert()

2017-11-02 Thread Ming Lei
In the following patch, we will use RQF_FLUSH_SEQ to decide: 1) if the flag isn't set, the flush rq need to be inserted via blk_insert_flush() 2) otherwise, the flush rq need to be dispatched directly since it is in flush machinery now. So we use blk_mq_request_bypass_insert() for requests of

[PATCH V3 5/7] blk-mq-sched: decide how to handle flush rq via RQF_FLUSH_SEQ

2017-11-02 Thread Ming Lei
In case of IO scheduler we always pre-allocate one driver tag before calling blk_insert_flush(), and flush request will be marked as RQF_FLUSH_SEQ once it is in flush machinary. So if RQF_FLUSH_SEQ isn't set, we call blk_insert_flush() to handle the request, otherwise the flush request is

[PATCH V3 0/7] blk-mq: don't allocate driver tag beforehand for flush rq

2017-11-02 Thread Ming Lei
Hi Jens, This patchset avoids to allocate driver tag beforehand for flush rq in case of I/O scheduler, then flush rq isn't treated specially wrt. get/put driver tag, code gets cleanup much, such as, reorder_tags_to_front() is removed, and we needn't to worry about request order in dispatch list

[PATCH V3 6/7] blk-mq: move blk_mq_put_driver_tag*() into blk-mq.h

2017-11-02 Thread Ming Lei
We need this helper to put the driver tag for flush rq, since we will not share tag in the flush request sequence in the following patch in case that I/O scheduler is applied. Signed-off-by: Ming Lei --- block/blk-mq.c | 32 block/blk-mq.h |

Re: [RFC] EPOLL_KILLME: New flag to epoll_wait() that subscribes process to death row (new syscall)

2017-11-02 Thread Shawn Paul Landden
On Wed, 2017-11-01 at 15:37 -0400, Colin Walters wrote: > threading is limited doing sync()/fsync() and gethostbyname() async. > > But languages with a GC tend to at least use a background thread for > that, > and of course lots of modern userspace makes heavy use of > multithreading > (or

[PATCH V3 3/7] block: pass 'run_queue' to blk_mq_request_bypass_insert

2017-11-02 Thread Ming Lei
Block flush need this function without running queue, so introduce the parameter. Signed-off-by: Ming Lei --- block/blk-core.c | 2 +- block/blk-mq.c | 5 +++-- block/blk-mq.h | 2 +- 3 files changed, 5 insertions(+), 4 deletions(-) diff --git a/block/blk-core.c

[PATCH 0/5] use managed functions for ad7897 driver

2017-11-02 Thread Andi Shyti
Hi Dmitry, after our discussion[*], I decided to do it a more properly by replacing in the touchscreen drivers the initialization functions with their related managed functions. I will slowly send patches for other drivers. The last patch is trivial, but somehow it bothers me, please feel free

[PATCH 5/5] Input: ad7897 - use separate error handling for different allocators

2017-11-02 Thread Andi Shyti
Split the error between devm_kzalloc and devm_input_allocate_device, there is no need to call the second allocator if the first has failed. Besides this doesn't provide practical advantages. CC: Michael Hennerich Signed-off-by: Andi Shyti ---

Re: [PATCH] usb: mtu3: fix dma_addr_t printk output again

2017-11-02 Thread Felipe Balbi
Hi, Arnd Bergmann writes: > The support for 36-bit addresses originally came with an incorrect > printk format for dma addresses. Felipe changed the format string it > while applying, but the result was still incorrect, since we now have > to pass a pointer to the address instead

Re: [linux-sunxi] Re: [PATCH] ARM: sun8i: h2+: add support for Banana Pi M2 Zero board

2017-11-02 Thread Maxime Ripard
On Thu, Nov 02, 2017 at 05:07:30PM +0800, Icenowy Zheng wrote: > > > + { > > > + pinctrl-names = "default"; > > > + pinctrl-0 = <_pins_a>; > > > + vmmc-supply = <_vcc3v3>; > > > + bus-width = <4>; > > > + /* > > > + * In different revisions the board have different card detect > > > + *

Re: [PATCH 2/2] [net-next] bpf: fix out-of-bounds access warning in bpf_check

2017-11-02 Thread Alexei Starovoitov
On Thu, Nov 02, 2017 at 12:05:52PM +0100, Arnd Bergmann wrote: > The bpf_verifer_ops array is generated dynamically and may be > empty depending on configuration, which then causes an out > of bounds access: > > kernel/bpf/verifier.c: In function 'bpf_check': > kernel/bpf/verifier.c:4320:29:

Re: [PATCH] usb: xhci: tegra: use time64_t for printing timestamp

2017-11-02 Thread Thierry Reding
On Thu, Nov 02, 2017 at 03:34:27PM +0100, Arnd Bergmann wrote: > The time_t type and time_to_tm() function are deprecated because > of y2038 problems. In this driver, they are used to pretty-print > the timestamp of the firmware build. This is fine as long as > we don't get a firmware build past

Re: [PATCH] pmbus: added possibility to change timeout for device update

2017-11-02 Thread Romain Porte
On 02/11/2017 14:58, Guenter Roeck wrote: NACK, I'd rather drop the caching entirely, and possibly convert the driver to regmap for caching non-volatile registers. I need to familiarize myself with regmap then, it looks like a nice abstraction to have. Do you think I can propose an

[PATCH v7 3/5] Documentation: Add device tree binding for Goldfish FB driver

2017-11-02 Thread Aleksandar Markovic
From: Aleksandar Markovic Add documentation for DT binding of Goldfish FB driver. The compatible string used by OS for binding the driver is "google,goldfish-fb". Signed-off-by: Miodrag Dinic Signed-off-by: Goran Ferenc

[PATCH v7 2/5] irqchip/irq-goldfish-pic: Add Goldfish PIC driver

2017-11-02 Thread Aleksandar Markovic
From: Miodrag Dinic Add device driver for a virtual programmable interrupt controller The virtual PIC is designed as a device tree-based interrupt controller. The compatible string used by OS for binding the driver is "google,goldfish-pic". Signed-off-by: Miodrag Dinic

[PATCH v7 5/5] MIPS: ranchu: Add Ranchu as a new generic-based board

2017-11-02 Thread Aleksandar Markovic
From: Miodrag Dinic Provide amendments to the MIPS generic platform framework so that the new generic-based board Ranchu can be chosen to be built. The Ranchu board is intended to be used by Android emulator. The name "Ranchu" originates from Android development

[PATCH v7 1/5] Documentation: Add device tree binding for Goldfish PIC driver

2017-11-02 Thread Aleksandar Markovic
From: Miodrag Dinic Add documentation for DT binding of Goldfish PIC driver. The compatible string used by OS for binding the driver is "google,goldfish-pic". Signed-off-by: Miodrag Dinic Signed-off-by: Goran Ferenc

[PATCH v7 4/5] video: goldfishfb: Add support for device tree bindings

2017-11-02 Thread Aleksandar Markovic
From: Aleksandar Markovic Add ability to the Goldfish FB driver to be recognized by OS via DT. Signed-off-by: Miodrag Dinic Signed-off-by: Goran Ferenc Signed-off-by: Aleksandar Markovic

Re: [PATCH v8 1/6] lib/dlock-list: Distributed and lock-protected lists

2017-11-02 Thread Davidlohr Bueso
On Tue, 31 Oct 2017, Waiman Long wrote: +/** + * dlock_lists_empty - Check if all the dlock lists are empty + * @dlist: Pointer to the dlock_list_heads structure + * Return: true if list is empty, false otherwise. + * + * This can be a pretty expensive function call. If this function

[PATCH v2] printk: Add console owner and waiter logic to load balance console writes

2017-11-02 Thread Steven Rostedt
From: Steven Rostedt (VMware) This patch implements what I discussed in Kernel Summit. I added lockdep annotation (hopefully correctly), and it hasn't had any splats (since I fixed some bugs in the first iterations). It did catch problems when I had the owner covering too

Re: Is 115200 still the maximum baudrate?

2017-11-02 Thread Theodore Ts'o
On Thu, Nov 02, 2017 at 04:42:56PM +0100, Paul Menzel wrote: > > The Linux serial console documentation [1] says that 115200 is the maximum > supported baudrate. > > > The maximum baudrate is 115200. > > Is that still accurate? If yes, where should I look to support higher > values? See the

[PATCH v3 net-next 3/5] bpf, cgroup: implement eBPF-based device controller for cgroup v2

2017-11-02 Thread Roman Gushchin
Cgroup v2 lacks the device controller, provided by cgroup v1. This patch adds a new eBPF program type, which in combination of previously added ability to attach multiple eBPF programs to a cgroup, will provide a similar functionality, but with some additional flexibility. This patch introduces a

[PATCH v3 net-next 4/5] bpf: move cgroup_helpers from samples/bpf/ to tools/testing/selftesting/bpf/

2017-11-02 Thread Roman Gushchin
The purpose of this move is to use these files in bpf tests. Signed-off-by: Roman Gushchin Acked-by: Alexei Starovoitov Acked-by: Tejun Heo Cc: Daniel Borkmann --- samples/bpf/Makefile |

[PATCH v3 net-next 2/5] device_cgroup: prepare code for bpf-based device controller

2017-11-02 Thread Roman Gushchin
This is non-functional change to prepare the device cgroup code for adding eBPF-based controller for cgroups v2. The patch performs the following changes: 1) __devcgroup_inode_permission() and devcgroup_inode_mknod() are moving to the device-cgroup.h and converting into static inline. 2)

Re: [GIT PULL] License cleanup: add SPDX license identifiers to some kernel files

2017-11-02 Thread Linus Torvalds
On Thu, Nov 2, 2017 at 10:09 AM, Masahiro Yamada wrote: > > I am happy to follow the preferred style if any > for my future patches. I just want to be sure. So in general, the _hope_ is that we can just end up replacing existing boilerplate comments with that

Re: [PATCH v5 07/22] mm: Protect VMA modifications using VMA sequence count

2017-11-02 Thread Laurent Dufour
On 02/11/2017 16:16, Laurent Dufour wrote: > Hi Andrea, > > Thanks for reviewing this series, and sorry for the late answer, I took few > days off... > > On 26/10/2017 12:18, Andrea Arcangeli wrote: >> Hello Laurent, >> >> Message-ID: <7ca80231-fe02-a3a7-84bc-ce81690ea...@intel.com> shows >>

Re: [GIT PULL] License cleanup: add SPDX license identifiers to some kernel files

2017-11-02 Thread Greg KH
On Fri, Nov 03, 2017 at 02:09:02AM +0900, Masahiro Yamada wrote: > Hi. > > > 2017-11-03 0:16 GMT+09:00 Greg KH : > > [resend without the full diffstat as lkml and some email systems didn't > > like to see emails with 12k lines...] > > > > Hi, > > > > As discussed at

[PATCH v7 2/6] time: sync read_boot_clock64() with persistent clock

2017-11-02 Thread Pavel Tatashin
read_boot_clock64() returns a boot start timestamp from epoch. Some arches may need to access the persistent clock interface in order to calculate the epoch offset. However, the resolution of the persistent clock might be low. Therefore, in order to avoid time discrepancies a new argument 'now' is

[PATCH v7 1/6] x86/tsc: remove tsc_disabled flag

2017-11-02 Thread Pavel Tatashin
tsc_disabled is set when notsc is passed as kernel parameter. The reason we have notsc is to avoid timing problems on multi-preccors systems. However, we already have a mechanism to detect and resolve these issues by invoking tsc unstable path. Signed-off-by: Pavel Tatashin

[PATCH v7 5/6] x86/paravirt: add active_sched_clock to pv_time_ops

2017-11-02 Thread Pavel Tatashin
Early boot clock might differ from the clock that is used later on, therefore add a new field to pv_time_ops, that shows currently active clock. If platform supports early boot clock, this field will be changed to use that clock early in boot, and later will be replaced with the permanent clock.

[PATCH v7 4/6] sched: early boot clock

2017-11-02 Thread Pavel Tatashin
Allow sched_clock() to be used before schec_clock_init() and sched_clock_init_late() are called. This provides us with a way to get early boot timestamps on machines with unstable clocks. Signed-off-by: Pavel Tatashin --- kernel/sched/clock.c | 10 -- 1 file

[PATCH v7 3/6] x86/time: read_boot_clock64() implementation

2017-11-02 Thread Pavel Tatashin
read_boot_clock64() returns time of when system started. Now, that early boot clock is available on x86 it is possible to implement x86 specific version of read_boot_clock64() that takes advantage of this new interface. Signed-off-by: Pavel Tatashin ---

Re: [PATCH v4] iio : Add cm3218 smbus ara and acpi support

2017-11-02 Thread Phil Reid
On 2/11/2017 22:49, Srinivas Pandruvada wrote: On Thu, 2017-11-02 at 14:35 +, Jonathan Cameron wrote: On Fri, 27 Oct 2017 18:27:02 +0200 Marc CAPDEVILLE wrote: On asus T100, Capella cm3218 chip is implemented as ambiant light sensor. This chip expose an smbus

Re: [PATCH] rsi: sdio: fix building without CONFIG_PM

2017-11-02 Thread Kalle Valo
Arnd Bergmann writes: > On Thu, Nov 2, 2017 at 3:57 PM, Kalle Valo wrote: >> Arnd Bergmann writes: >> >>> The addition of the WoWLAN support has caused a number of new >>> build errors when CONFIG_PM is disabled, including: >>> >>>

Re: [PATCH] ath10k: move pci suspend/resume functions

2017-11-02 Thread Kalle Valo
Arnd Bergmann writes: > The combination of two patches has led to a build failure: > > drivers/net/wireless/ath/ath10k/pci.c: In function 'ath10k_pci_pm_suspend': > drivers/net/wireless/ath/ath10k/pci.c:3416:8: error: implicit declaration of > function 'ath10k_pci_suspend'; did

Re: [GIT PULL] ARM: at91: soc for 4.15

2017-11-02 Thread Arnd Bergmann
On Sun, Oct 22, 2017 at 9:53 PM, Alexandre Belloni wrote: > soc for 4.15 > > - add SoC ids for the sama5d2 SiPs > - Improve the AT91 maintainers entry Pulled into next/drivers, thanks! Arnd

Re: [RFC] EPOLL_KILLME: New flag to epoll_wait() that subscribes process to death row (new syscall)

2017-11-02 Thread Michal Hocko
[Always cc linux-api mailing list when proposing user visible api changes] On Tue 31-10-17 22:32:44, Shawn Landden wrote: > It is common for services to be stateless around their main event loop. > If a process passes the EPOLL_KILLME flag to epoll_wait5() then it > signals to the kernel that

Re: [PATCH v2 00/10] Allwinner H3/H5/A64(DE2) SimpleFB support

2017-11-02 Thread Maxime Ripard
On Thu, Nov 02, 2017 at 04:51:29PM +0800, Icenowy Zheng wrote: > 在 2017-10-27 23:06,Icenowy Zheng 写道: > > This patchset adds support for the SimpleFB on Allwinner SoCs with > > "Display Engine 2.0". > > > > PATCH 1 to PATCH 3 are DE2 CCU fixes for H3/H5 SoCs. > > > > PATCH 4 adds the pipeline

[PATCH] usb: gadget: udc: renesas_usb3: make const array max_packet_array static

2017-11-02 Thread Colin King
From: Colin Ian King Don't populate the const array max_packet_array on the stack, instead make it static. Makes the object code smaller by over 90 bytes: Before: textdata bss dec hex filename 343375612 128 400779c8d renesas_usb3.o

Re: [RFC 19/19] s390/facilities: enable AP facilities needed by guest

2017-11-02 Thread Christian Borntraeger
On 11/02/2017 04:36 PM, Tony Krowiak wrote: > On 11/02/2017 08:08 AM, Christian Borntraeger wrote: >> >> On 10/16/2017 11:25 AM, Martin Schwidefsky wrote: >>> On Fri, 13 Oct 2017 13:39:04 -0400 >>> Tony Krowiak wrote: >>> Sets up the following facilities bits

Re: [PATCH] ARM: sun7i: Add Cubietech Einstein A20 board device-tree

2017-11-02 Thread Maxime Ripard
Hi Frank, Thanks for your patch. On Thu, Nov 02, 2017 at 03:35:34PM +0100, Frank Kunz wrote: > From: Frank Kunz > > The Einstein A20 board is a Allwinner A20 based board with a credit card > form factor. > > Features: > - Allwinner A20 SoC > - DDR3 1GB RAM > - 8GiB

[GIT PULL] kselftest fix for 4.14-rc7

2017-11-02 Thread Shuah Khan
Hi Linus, Please pull this fix in for 4.14-rc7. This update consists of a single fix to a regression to printing individual test results to the console. An earlier commit changed it to printing just the summary of results, which will negatively impact users that rely on console log to look at

Re: [PATCH v7 2/2] bus: add driver for the Technologic Systems NBUS

2017-11-02 Thread Linus Walleij
On Thu, Nov 2, 2017 at 3:37 PM, Sebastien Bourdelin wrote: >> BTW do you have a way upstream for this patch? ARM SoC? > > Honestly i have no idea, do you have a recommandation for this kind of > bus driver? should i re-submit just this patch to a

Re: [PATCHv5 1/1] [tools/selftests]: android/ion: userspace test utility for ion buffer sharing

2017-11-02 Thread Pintu Kumar
On Thu, Nov 2, 2017 at 8:37 PM, Shuah Khan wrote: > Hi Pintu, > > On 11/01/2017 11:00 AM, Pintu Agarwal wrote: >> This is a test utility to verify ION buffer sharing in user space >> between 2 independent processes. >> It uses unix domain socket (with SCM_RIGHTS) as IPC to

Re: usb/misc/ims-pcu: slab-out-of-bounds in ims_pcu_parse_cdc_data

2017-11-02 Thread Dmitry Torokhov
Hi Andrey, On Thu, Nov 2, 2017 at 9:13 AM, Andrey Konovalov wrote: > On Sat, Oct 7, 2017 at 8:14 PM, Dmitry Torokhov > wrote: >> On Thu, Sep 28, 2017 at 01:35:51PM +0200, Andrey Konovalov wrote: >>> Hi! >>> >>> I've got the following report

Re: linux-next: manual merge of the ipmi tree with the modules tree

2017-11-02 Thread Corey Minyard
On 11/02/2017 09:27 AM, Jessica Yu wrote: +++ Corey Minyard [02/11/17 08:31 -0500]: On 11/01/2017 10:58 PM, Stephen Rothwell wrote: Hi Corey, Today's linux-next merge of the ipmi tree got a conflict in:   drivers/char/ipmi/ipmi_si_intf.c between commit:   e4dca7b7aa08 ("treewide: Fix

Re: [PATCH -v2 0/3] lib/int_sqrt: Fix optimize and document

2017-11-02 Thread Peter Zijlstra
On Thu, Nov 02, 2017 at 09:43:50AM -0700, Joe Perches wrote: > On Fri, 2017-10-20 at 15:31 -0400, Linus Torvalds wrote: > > On Fri, Oct 20, 2017 at 12:44 PM, Peter Zijlstra > > wrote: > > > Version with hopefully acceptable Changelogs. > > > > Ack. > > Still not in -next

Re: [PATCH -v2 0/3] lib/int_sqrt: Fix optimize and document

2017-11-02 Thread Kees Cook
On Thu, Nov 2, 2017 at 9:47 AM, Peter Zijlstra wrote: > On Thu, Nov 02, 2017 at 09:43:50AM -0700, Joe Perches wrote: >> On Fri, 2017-10-20 at 15:31 -0400, Linus Torvalds wrote: >> > On Fri, Oct 20, 2017 at 12:44 PM, Peter Zijlstra >> > wrote: >> > >

[PATCH] scsi: hisi_sas: select CONFIG_RAS

2017-11-02 Thread Arnd Bergmann
The driver now uses the RAS infrastructure, and fails to link if that is disabled: drivers/scsi/hisi_sas/hisi_sas_v2_hw.o: In function `fatal_ecc_int_v2_hw': hisi_sas_v2_hw.c:(.text+0xb08): undefined reference to `__tracepoint_non_standard_event' drivers/scsi/hisi_sas/hisi_sas_v2_hw.o: In

Re: [PATCH 07/27] kexec_file: Disable at runtime if securelevel has been set

2017-11-02 Thread David Howells
Mimi Zohar wrote: > At some point, we'll want to also require the initramfs be signed as well. That could be tricky. In Fedora, at least, that's assembled on the fly to include just the drivers you need to be able to mount your root fs and find the rest of your

Re: [PATCH v2] printk: Add console owner and waiter logic to load balance console writes

2017-11-02 Thread Steven Rostedt
On Thu, 2 Nov 2017 13:06:05 -0400 Steven Rostedt wrote: > + raw_spin_lock(_owner_lock); > + waiter = console_waiter; > + console_owner = NULL; > + raw_spin_unlock(_owner_lock); > + > + /* > + * If there

Re: [Part2 PATCH v7 13/38] crypto: ccp: Add Secure Encrypted Virtualization (SEV) command support

2017-11-02 Thread Borislav Petkov
On Wed, Nov 01, 2017 at 04:15:58PM -0500, Brijesh Singh wrote: > AMD's new Secure Encrypted Virtualization (SEV) feature allows the > memory contents of virtual machines to be transparently encrypted with a > key unique to the VM. The programming and management of the encryption > keys are handled

Re: [PATCH] ath10k: move pci suspend/resume functions

2017-11-02 Thread Brian Norris
On Thu, Nov 02, 2017 at 04:40:57PM +0100, Arnd Bergmann wrote: > On Thu, Nov 2, 2017 at 4:23 PM, Kalle Valo wrote: > > Brian has already fixed this, please check that: > > > >

Re: [PATCH] refcount: provide same memory ordering guarantees as in atomic_t

2017-11-02 Thread Peter Zijlstra
On Thu, Nov 02, 2017 at 05:16:44PM +, Will Deacon wrote: > On Thu, Nov 02, 2017 at 01:08:52PM -0400, Alan Stern wrote: > > Right. To address your point: release + acquire isn't the same as a > > full barrier either. The SB pattern illustrates the difference: > > > > P0 P1

[PATCH] [media] au0828: make const array addr_list static

2017-11-02 Thread Colin King
From: Colin Ian King Don't populate array addr_list on the stack but instead make it static. Makes the object code smaller by over 360 bytes: Before: textdata bss dec hex filename 80361488 192971625f4 au0828-input.o After: text

[PATCH v7 6/6] x86/tsc: use tsc early

2017-11-02 Thread Pavel Tatashin
tsc_early_init(): Determines offset, shift and multiplier for the early clock based on the TSC frequency. tsc_early_fini() Implement the finish part of early tsc feature, prints message about the offset, which can be useful to find out how much time was spent in post and boot manager (if TSC

[PATCH v7 0/6] Early boot time stamps for x86

2017-11-02 Thread Pavel Tatashin
changelog - v7 - v6 - Removed tsc_disabled flag, now notsc is equivalent of tsc=unstable - Simplified changes to sched/clock.c, by removing the sched_clock_early() and friends as requested by Peter Zijlstra. We know always use sched_clock()

Re: [tip:x86/mm] mm/sparsemem: Allocate mem_section at runtime for CONFIG_SPARSEMEM_EXTREME=y

2017-11-02 Thread Thierry Reding
> >>> otherwise > > >>> we waste a lot of RAM: with CONFIG_NODE_SHIFT=10, mem_section[] size is > > >>> 32kB > > >>> for 4-level paging and 2MB for 5-level paging mode. > > >>> > > >>> The patch allocates the array on t

Is 115200 still the maximum baudrate?

2017-11-02 Thread Paul Menzel
Dear Linux folks, The Linux serial console documentation [1] says that 115200 is the maximum supported baudrate. > The maximum baudrate is 115200. Is that still accurate? If yes, where should I look to support higher values? Kind regards, Paul [1]

Re: [PATCH] mm: don't warn about allocations which stall for too long

2017-11-02 Thread Steven Rostedt
Hi Tetsuo, Can you see if this patch helps your situation? OK, for the rest of you. Let's have the showdown ;-) This patch implements what I discussed in Kernel Summit. I added lockdep annotation (hopefully correctly), and it hasn't had any splats (since I fixed some bugs in the first

Re: [PATCH] refcount: provide same memory ordering guarantees as in atomic_t

2017-11-02 Thread Peter Zijlstra
On Thu, Nov 02, 2017 at 11:40:35AM -0400, Alan Stern wrote: > On Thu, 2 Nov 2017, Peter Zijlstra wrote: > > > > Lock functions such as refcount_dec_and_lock() & > > > refcount_dec_and_mutex_lock() Provide exactly the same guarantees as > > > they atomic counterparts. > > > > Nope. The

Re: [PATCH v1 1/1] mm: buddy page accessed before initialized

2017-11-02 Thread Pavel Tatashin
Yes, but as I said, unfortunately memset(1) with CONFIG_VM_DEBUG does not catch this case. So, when CONFIG_VM_DEBUG is enabled kexec reboots without issues. Can we make the init pattern to catch this? Unfortunately, that is not easy: memset() gives us only one byte to play with, and if we

Re: [PATCH v7 2/2] bus: add driver for the Technologic Systems NBUS

2017-11-02 Thread Sebastien Bourdelin
On 11/02/2017 11:57 AM, Linus Walleij wrote: > On Thu, Nov 2, 2017 at 3:37 PM, Sebastien Bourdelin > wrote: > >>> BTW do you have a way upstream for this patch? ARM SoC? >> >> Honestly i have no idea, do you have a recommandation for this kind of >> bus

Re: [PATCH 6/7] netdev: octeon-ethernet: Add Cavium Octeon III support.

2017-11-02 Thread Andrew Lunn
On Thu, Nov 02, 2017 at 08:55:33AM -0700, David Daney wrote: > On 11/02/2017 05:43 AM, Andrew Lunn wrote: > [...] > >>+ > >>+ i = atomic_inc_return(_id); > >>+ pki_dev = platform_device_register_data(_dev->dev, > >>+ is_mix ?

Re: [PATCHv5 1/1] [tools/selftests]: android/ion: userspace test utility for ion buffer sharing

2017-11-02 Thread Shuah Khan
On 11/02/2017 10:15 AM, Pintu Kumar wrote: > On Thu, Nov 2, 2017 at 8:37 PM, Shuah Khan wrote: >> Hi Pintu, >> >> On 11/01/2017 11:00 AM, Pintu Agarwal wrote: >>> This is a test utility to verify ION buffer sharing in user space >>> between 2 independent processes. >>> It uses

Re: [PATCH 4/7] MIPS: Octeon: Add Free Pointer Unit (FPA) support.

2017-11-02 Thread David Daney
On 11/01/2017 08:29 PM, Florian Fainelli wrote: Le 11/01/17 à 17:36, David Daney a écrit : From: Carlos Munoz From the hardware user manual: "The FPA is a unit that maintains pools of pointers to free L2/DRAM memory. To provide QoS, the pools are referenced indirectly

[PATCH] platform/x86: intel_telemetry: add back linux/io.h inclusion

2017-11-02 Thread Arnd Bergmann
This one wasn't redundant after all, as shown by this randconfig build error: drivers/platform/x86/intel_telemetry_pltdrv.c: In function 'telem_evtlog_read': drivers/platform/x86/intel_telemetry_pltdrv.c:900:20: error: implicit declaration of function 'readq'

Re: [PATCH v3 2/3] usb: xhci: Add DbC support in xHCI driver

2017-11-02 Thread Greg Kroah-Hartman
On Thu, Nov 02, 2017 at 12:38:57PM +0200, Felipe Balbi wrote: > > Hi, > > Greg Kroah-Hartman writes: > >> Greg Kroah-Hartman writes: > >> >> > xHCI compatible USB host controllers(i.e. super-speed USB3 > >> >> > controllers) > >> >> >

Re: [PATCH 6/7] netdev: octeon-ethernet: Add Cavium Octeon III support.

2017-11-02 Thread Andrew Lunn
> OK, now I think I understand. Yes, the MAC can be hardwired to a switch. > In fact, there are system designs that do exactly that. > > We try to handle this case by not having a "phy-handle" property in the > device tree. The link to the remote device (switch IC in this case) is > brought up

Re: [PATCH] ath10k: move pci suspend/resume functions

2017-11-02 Thread Arnd Bergmann
On Thu, Nov 2, 2017 at 4:23 PM, Kalle Valo wrote: > Arnd Bergmann writes: > >> The combination of two patches has led to a build failure: >> >> drivers/net/wireless/ath/ath10k/pci.c: In function 'ath10k_pci_pm_suspend': >>

Re: [PATCH] refcount: provide same memory ordering guarantees as in atomic_t

2017-11-02 Thread Alan Stern
On Thu, 2 Nov 2017, Peter Zijlstra wrote: > > Lock functions such as refcount_dec_and_lock() & > > refcount_dec_and_mutex_lock() Provide exactly the same guarantees as > > they atomic counterparts. > > Nope. The atomic_dec_and_lock() provides smp_mb() while > refcount_dec_and_lock() merely

Re: Regression: commit da029c11e6b1 broke toybox xargs.

2017-11-02 Thread Linus Torvalds
On Wed, Nov 1, 2017 at 9:28 PM, Linus Torvalds wrote: > > Behavior changed. Things that test particular limits will get different > results. That's not breakage. > > Did an actual user application or script break? Ahh. I should have read that email more carefully.

Re: [PATCH V8 0/2] printk: hash addresses printed with %p

2017-11-02 Thread Sergey Senozhatsky
On (11/02/17 21:14), Tobin C. Harding wrote: [..] > I can put my email address if there is not a better option. sounds good. > > hm... just a huge pile of if's > > > > if (is_vmalloc_addr(addr)) > > do_hashing(addr); > > else if (__module_address(addr)) > >

Re: [PATCH 3/7] MIPS: Octeon: Add a global resource manager.

2017-11-02 Thread David Daney
On 11/02/2017 05:23 AM, Andrew Lunn wrote: +static void res_mgr_lock(void) +{ + unsigned int tmp; + u64 lock = (u64)_mgr_info->rlock; + + __asm__ __volatile__( + ".set noreorder\n" + "1: ll %[tmp], 0(%[addr])\n" + " bnez %[tmp],

COMPENSATION SCAM VICTIM'S $5,000 EVERYDAY,

2017-11-02 Thread Mr. David Hassn
Attn: Beneficiary, I write to inform you that we already issued those documents to accompany your $5,000 payment each day. But the only problem we are having right here is your personal signatures which the Federal Administer of Fund Benin Republic requested that you must sign those documents

Re: KAISER memory layout (Re: [PATCH 06/23] x86, kaiser: introduce user-mapped percpu areas)

2017-11-02 Thread Thomas Gleixner
On Thu, 2 Nov 2017, Andy Lutomirski wrote: > > On Nov 2, 2017, at 1:45 PM, Thomas Gleixner wrote: > > Simpler is not the question. I want to avoid mapping the whole IST stacks. > > > > OK, let's see. We can have the IDT be different in the user tables and > the kernel

Re: usb/misc/ims-pcu: slab-out-of-bounds in ims_pcu_parse_cdc_data

2017-11-02 Thread Andrey Konovalov
On Sat, Oct 7, 2017 at 8:14 PM, Dmitry Torokhov wrote: > On Thu, Sep 28, 2017 at 01:35:51PM +0200, Andrey Konovalov wrote: >> Hi! >> >> I've got the following report while fuzzing the kernel with syzkaller. >> >> On commit dc972a67cc54585bd83ad811c4e9b6ab3dcd427e

  1   2   3   4   5   6   7   8   9   10   >