Re: [PATCH 1/9] iommu/of: Drop early initialisation hooks

2018-01-11 Thread Marek Szyprowski
Hi Jeffy, On 2018-01-11 12:14, JeffyChen wrote: Hi Marek, Thanks for your reply. On 01/11/2018 05:40 PM, Marek Szyprowski wrote: Hi Jeffy, On 2018-01-11 09:22, Jeffy Chen wrote: With the probe-deferral mechanism, early initialisation hooks are no longer needed. Suggested-by: Robin Murphy

Re: [PATCH v3 0/3] drm/sun4i: hdmi: Fix sun4i_tmds_determine_rate

2018-01-11 Thread Maxime Ripard
On Tue, Jan 09, 2018 at 01:03:20PM +1100, Jonathan Liu wrote: > This patchset fixes several issues in sun4i_tmds_determine_rate that I > discovered while trying to get a projector connected to an Olimex > A20-OLinuXino-LIME using HDMI with a native resolution of 1280x800 and > pixel clock of 83.5

Re: [PATCH v2.1] x86/retpoline: Fill return stack buffer on vmexit

2018-01-11 Thread Peter Zijlstra
On Thu, Jan 11, 2018 at 11:37:18AM +, David Woodhouse wrote: > In accordance with the Intel and AMD documentation, we need to overwrite > all entries in the RSB on exiting a guest, to prevent malicious branch > target predictions from affecting the host kernel. This is needed both > for

Re: [PATCH v7 2/2] mfd: syscon: Add hardware spinlock support

2018-01-11 Thread Baolin Wang
Hi Arnd, On 2 January 2018 at 23:36, Lee Jones wrote: > Arnd, > >> Some system control registers need hardware spinlock to synchronize >> between the multiple subsystems, so we should add hardware spinlock >> support for syscon. >> >> Signed-off-by: Baolin Wang

Re: [PATCH v1 1/4] bitmap: Add bitmap_zero()/bitmap_clear() test cases

2018-01-11 Thread Andy Shevchenko
On Thu, 2018-01-11 at 15:07 +0300, Yury Norov wrote: > On Wed, Jan 10, 2018 at 03:11:45PM +0200, Andy Shevchenko wrote: > > On Wed, 2018-01-10 at 12:34 +0300, Yury Norov wrote: > > > > > > I don't understand what patch #4 is doing in this series. At the > > > first > > > glance, it may be

Re: [PATCH] gpio: winbond: fix ISA_BUS_API dependency

2018-01-11 Thread William Breathitt Gray
On Thu, Jan 11, 2018 at 10:18:56AM +0100, Linus Walleij wrote: >On Thu, Jan 11, 2018 at 9:35 AM, Arnd Bergmann wrote: > >> The newly added GPIO driver for winbond chipsets causes a >> circular dependency warning in Kconfig: >> >> drivers/gpio/Kconfig:13:error: recursive dependency

Re: [PATCH v1 4/4] bitmap: Make bitmap_fill() and bitmap_zero() consistent

2018-01-11 Thread Andy Shevchenko
On Thu, 2018-01-11 at 14:57 +0300, Yury Norov wrote: > On Wed, Jan 10, 2018 at 03:17:03PM +0200, Andy Shevchenko wrote: > > On Wed, 2018-01-10 at 11:49 +0300, Yury Norov wrote: > > > On Tue, Jan 09, 2018 at 07:24:30PM +0200, Andy Shevchenko wrote: > > > > The change might reveal some bugs in the

[PATCH v2 3/7] fixdep: factor out common code for reading files

2018-01-11 Thread Masahiro Yamada
Now, do_config_files() and print_deps() are almost the same. Only the difference is the parser function called (parse_config_file vs parse_dep_file). We can reduce the code duplication by factoring out the common code into read_file() - this function allocates a buffer and loads a file to it.

[PATCH v2 6/7] fixdep: refactor parse_dep_file()

2018-01-11 Thread Masahiro Yamada
parse_dep_file() has too much indentation, and puts the code far to the right. This commit refactors the code and reduces the one level of indentation. strrcmp() computes 'slen' by itself, but the caller already knows the length of the token, so 'slen' can be passed via function argument. With

Re: [PATCH v7 2/2] mfd: syscon: Add hardware spinlock support

2018-01-11 Thread Lee Jones
On Thu, 11 Jan 2018, Baolin Wang wrote: > Hi Arnd, > > On 2 January 2018 at 23:36, Lee Jones wrote: > > Arnd, > > > >> Some system control registers need hardware spinlock to synchronize > >> between the multiple subsystems, so we should add hardware spinlock > >> support

Re: 4.14: WARNING: CPU: 4 PID: 2895 at block/blk-mq.c:1144 with virtio-blk (also 4.12 stable)

2018-01-11 Thread Stefan Haberland
On 11.01.2018 12:44, Christian Borntraeger wrote: On 01/11/2018 10:13 AM, Ming Lei wrote: On Wed, Dec 20, 2017 at 04:47:21PM +0100, Christian Borntraeger wrote: On 12/18/2017 02:56 PM, Stefan Haberland wrote: On 07.12.2017 00:29, Christoph Hellwig wrote: On Wed, Dec 06, 2017 at 01:25:11PM

[PATCH 2/2] x86/PCI: limit the size of the 64bit window to 256GB v3

2018-01-11 Thread Christian König
Avoid problems with BIOS implementations which don't report all used resources to the OS by only allocating a 256GB window directly below the hardware limit. For the full hardware documentation see: https://support.amd.com/TechDocs/49125_15h_Models_30h-3Fh_BKDG.pdf Fixes a silent reboot loop

[PATCH 1/2] x86/PCI: add kernel option and taint it when we add a 64bit window v2

2018-01-11 Thread Christian König
Only try to enable a 64bit window on AMD CPUs when pci=big_root_window is specified and taint the kernel when we add the window. v2: add documentation for the new option. Signed-off-by: Christian König --- Documentation/admin-guide/kernel-parameters.txt | 4

Re: [PATCH linux dev-4.10 6/6] drivers/hwmon: Add a driver for a generic PECI hwmon

2018-01-11 Thread Arnd Bergmann
On Thu, Jan 11, 2018 at 12:45 AM, Jae Hyun Yoo wrote: > On 1/10/2018 4:29 AM, Arnd Bergmann wrote: >> >> On Tue, Jan 9, 2018 at 11:31 PM, Jae Hyun Yoo >> wrote: >>> >>> This commit adds driver implementation for a generic PECI hwmon.

Re: [PATCH v5 2/2] media: V3s: Add support for Allwinner CSI.

2018-01-11 Thread Maxime Ripard
Hi Yong, On Thu, Jan 11, 2018 at 11:06:06AM +0800, Yong Deng wrote: > Allwinner V3s SoC features two CSI module. CSI0 is used for MIPI CSI-2 > interface and CSI1 is used for parallel interface. This is not > documented in datasheet but by test and guess. > > This patch implement a v4l2 framework

[PATCH] linux-next: DOC: HWPOISON: Fix path to debugfs in hwpoison.txt

2018-01-11 Thread Masanari Iida
This patch fixes an incorrect path for debugfs in hwpoison.txt Signed-off-by: Masanari Iida --- Documentation/vm/hwpoison.txt | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Documentation/vm/hwpoison.txt b/Documentation/vm/hwpoison.txt index

Re: [PATCH v1 0/6] PMC Driver cleanup

2018-01-11 Thread Andy Shevchenko
On Thu, Jan 11, 2018 at 1:10 PM, Rajneesh Bhardwaj wrote: > This patch series aims to cleanup the PMC Core driver and convert it to a > module. > > Subsequent patch series will add support for newer Intel SoC like Coffeelake > and Cannonlake, this series builds a

Re: [PATCH 26/32] aio: refactor read/write iocb setup

2018-01-11 Thread Christoph Hellwig
On Wed, Jan 10, 2018 at 04:19:53PM -0500, Jeff Moyer wrote: > > +static int aio_prep_rw(struct kiocb *req, struct iocb *iocb) > > +{ > > + int ret; > > + > > + req->ki_filp = fget(iocb->aio_fildes); > > + if (unlikely(!req->ki_filp)) > > + return -EBADF; > > + req->ki_complete =

Re: [PATCH] KVM: arm/arm64: Check pagesize when allocating a hugepage at Stage 2

2018-01-11 Thread Christoffer Dall
On Thu, Jan 11, 2018 at 01:01:07PM +, Punit Agrawal wrote: > Christoffer Dall writes: > > > On Thu, Jan 04, 2018 at 06:24:33PM +, Punit Agrawal wrote: > >> KVM only supports PMD hugepages at stage 2 but doesn't actually check > >> that the provided hugepage

Re: [PATCH] drivers: pwm: pwm-atmel: implement suspend/resume functions

2018-01-11 Thread Claudiu Beznea
On 05.12.2017 11:06, Thierry Reding wrote: > On Tue, Apr 11, 2017 at 11:53:11AM +0200, Boris Brezillon wrote: >> On Tue, 11 Apr 2017 12:41:59 +0300 >> m18063 wrote: >> >>> On 11.04.2017 11:56, Boris Brezillon wrote: On Tue, 11 Apr 2017 11:22:39 +0300

Re: [PATCH net-next v2] xfrm: Add ESN support for IPSec HW offload

2018-01-11 Thread Aviad Yehezkel
On 1/11/2018 10:28 AM, Yossi Kuperman wrote: From: Shannon Nelson [mailto:shannon.nel...@oracle.com] Sent: Thursday, January 11, 2018 5:21 AM On 1/10/2018 3:09 PM, Yossi Kuperman wrote: On 10 Jan 2018, at 19:36, Shannon Nelson wrote: On 1/10/2018 2:34 AM,

Re: [PATCH v2 1/2] drm/bridge/synopsys: dsi: use common mipi_dsi_create_packet()

2018-01-11 Thread Philippe CORNU
Hi Brian & All *DSI DRM experts*, 1) Re-reading this patch, I realize that the returned value of dw_mipi_dsi_host_transfer() is not correct: we should return the number of transfered/received bytes... so I think there are two solutions: fix this in this serie or add a TODO for later (both

[PATCH] vfs: remove unused argument in iterate_bdevs

2018-01-11 Thread Rakesh Pandit
Signed-off-by: Rakesh Pandit --- fs/block_dev.c | 4 ++-- fs/sync.c | 12 ++-- include/linux/fs.h | 4 ++-- 3 files changed, 10 insertions(+), 10 deletions(-) diff --git a/fs/block_dev.c b/fs/block_dev.c index 4a181fc..95eba30 100644 ---

Re: [PATCH v4] perf tools: Add ARM Statistical Profiling Extensions (SPE) support

2018-01-11 Thread Adrian Hunter
On 22/11/17 01:33, Kim Phillips wrote: > 'perf record' and 'perf report --dump-raw-trace' supported in this > release. > > Example usage: > > $ ./perf record -e arm_spe_0/ts_enable=1,pa_enable=1/ \ > dd if=/dev/zero of=/dev/null count=1 > > perf report --dump-raw-trace > >

[tip:x86/mm] x86/gart: Exclude GART aperture from vmcore

2018-01-11 Thread tip-bot for Jiri Bohac
Commit-ID: 2a3e83c6f96c513f43ce5a8c9034608ea584a255 Gitweb: https://git.kernel.org/tip/2a3e83c6f96c513f43ce5a8c9034608ea584a255 Author: Jiri Bohac AuthorDate: Sat, 6 Jan 2018 02:00:13 +0100 Committer: Thomas Gleixner CommitDate: Thu, 11 Jan 2018

Re: [PATCH 2/2] x86/PCI: limit the size of the 64bit window to 256GB v3

2018-01-11 Thread Bjorn Helgaas
On Thu, Jan 11, 2018 at 02:23:30PM +0100, Christian König wrote: > Avoid problems with BIOS implementations which don't report all used > resources to the OS by only allocating a 256GB window directly below the > hardware limit. > > For the full hardware documentation see: >

Re: [PATCH] drm/panel: lvds: Handle the optional regulator case properly

2018-01-11 Thread Jani Nikula
On Thu, 11 Jan 2018, Laurent Pinchart wrote: > My preference, however, would be for devm_regulator_get_optional() to return > NULL when no regulator is present. The current implementation returns -ENODEV > in multiple cases, making it impossible to properly

Re: [PATCH] IIO: ADC: stm32-dfsdm: avoid unused-variable warning

2018-01-11 Thread Robin Murphy
On 11/01/18 10:34, Arnd Bergmann wrote: Building with CONFIG_OF disabled produces a compiler warning: drivers/iio/adc/stm32-dfsdm-core.c: In function 'stm32_dfsdm_probe': drivers/iio/adc/stm32-dfsdm-core.c:245:22: error: unused variable 'pnode' [-Werror=unused-variable] This removes the

Re: [PATCH v7 2/2] mfd: syscon: Add hardware spinlock support

2018-01-11 Thread Arnd Bergmann
On Thu, Jan 11, 2018 at 2:08 PM, Lee Jones wrote: > On Thu, 11 Jan 2018, Baolin Wang wrote: > >> Hi Arnd, >> >> On 2 January 2018 at 23:36, Lee Jones wrote: >> > Arnd, >> > >> >> Some system control registers need hardware spinlock to synchronize >> >>

Re: [PATCH v2] PM / runtime: Rework pm_runtime_force_suspend/resume()

2018-01-11 Thread Ulf Hansson
[...] >>> Index: linux-pm/drivers/base/power/domain.c >>> === >>> --- linux-pm.orig/drivers/base/power/domain.c >>> +++ linux-pm/drivers/base/power/domain.c >>> @@ -1048,8 +1048,9 @@ static int genpd_finish_suspend(struct d >>>

Re: [PATCH 1/2] perf-probe: Ensure debuginfo's build-id is correct

2018-01-11 Thread Masami Hiramatsu
Hi Arnaldo, On Thu, 4 Jan 2018 13:17:28 -0300 Arnaldo Carvalho de Melo wrote: > Em Mon, Dec 18, 2017 at 04:29:03PM +0900, Masami Hiramatsu escreveu: > > Ensure that the build-id of debuginfo is correctly > > matched to target build-id, if not, it warns user > > to check the

[GIT PULL] tee dynamic shm fixes for v4.16

2018-01-11 Thread Jens Wiklander
Hello arm-soc maintainers, Please pull these fixes for the previous tee-drv-dynamic-shm-for-v4.16 pull request that is currently kept in the drivers/tee-2 branch in the arm-soc git. This pull request addresses the question about registering memory that isn't regular memory. I posted those

Re: [PATCH 08/30] kexec_file: Restrict at runtime if the kernel is locked down

2018-01-11 Thread David Howells
Jiri Bohac wrote: > I don't like the idea that the lockdown (which is a runtime > thing) requires a compile time option (KEXEC_VERIFY_SIG) that > forces the verification even when the kernel is then not locked > down at runtime. It doesn't. The EPERM only triggers if: (1)

Re: [PATCH] drm/panel: lvds: Handle the optional regulator case properly

2018-01-11 Thread Laurent Pinchart
Hi Maxime, (CC'ing Mark Brown) Thank you for the patch. On Wednesday, 10 January 2018 17:59:41 EET Maxime Ripard wrote: > The devm_regulator_get_optional function, unlike it was assumed in the > commit a1c55bccf600 ("drm/panel: lvds: Add support for the power-supply > property"), is actually

Re: [PATCH] drm/panel: lvds: Handle the optional regulator case properly

2018-01-11 Thread Maxime Ripard
Hi, On Thu, Jan 11, 2018 at 03:05:01PM +0200, Laurent Pinchart wrote: > Hi Maxime, > > (CC'ing Mark Brown) > > Thank you for the patch. > > On Wednesday, 10 January 2018 17:59:41 EET Maxime Ripard wrote: > > The devm_regulator_get_optional function, unlike it was assumed in the > > commit

Re: [linux-sunxi] [PATCH 1/7] pinctrl: sunxi: add support for pin controllers without bus gate

2018-01-11 Thread Icenowy Zheng
于 2018年1月11日 GMT+08:00 下午7:48:40, Andre Przywara 写到: >Hi, > >another take to avoid this patch at all, I just remembered this from an >IRC discussion before: > >On 06/01/18 04:23, Icenowy Zheng wrote: >> The Allwinner H6 pin controllers (both the main one and the CPUs

[PATCH] 8250_dw: do not int overflow when rate can not be aplied

2018-01-11 Thread Nuno Goncalves
When target_rate is big enough and not permitted in hardware, then i is looped to UART_DIV_MAX (0x), and i * max_rate will overflow (32b signed). A fix is to quit the loop early enough, as soon as rate < i * min_rate as it means the rate is not permitted. This avoids arbitraty rates to be

[PATCH 3/3] kconfig: make conf_unsaved a local variable of conf_read()

2018-01-11 Thread Masahiro Yamada
conf_unsaved is initialized by conf_read_simple(), but it is possible to move it to conf_read() so that it can be a local variable. Signed-off-by: Masahiro Yamada --- scripts/kconfig/confdata.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git

[PATCH 1/3] kconfig: make input_mode static

2018-01-11 Thread Masahiro Yamada
Sparse reports: warning: symbol 'input_mode' was not declared. Should it be static? Signed-off-by: Masahiro Yamada --- scripts/kconfig/conf.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/scripts/kconfig/conf.c b/scripts/kconfig/conf.c

[PATCH] tools/testing: Fix trailing semicolon

2018-01-11 Thread Luis de Bethencourt
The trailing semicolon is an empty statement that does no operation. Removing it since it doesn't do anything. Signed-off-by: Luis de Bethencourt --- Hi Shuah, After fixing the same thing in drivers/staging/rtl8723bs/, Joe Perches suggested I fix it treewide [0]. Best

Re: Linux 4.15-rc7

2018-01-11 Thread Nikolay Borisov
On 11.01.2018 13:29, Olivier Galibert wrote: > Wasn't/Isn't the 4G/4G memory layout for 32 bits essentially KPTI? 4g/4g was never accepted upstream > > OG. > > > On Thu, Jan 11, 2018 at 12:32 AM, Pavel Machek wrote: >> Hi! >> >>> The one thing I want to do now that

Re: [PATCH] cris: Fix conflicting types for _etext, _edata, _end

2018-01-11 Thread Jesper Nilsson
On Thu, Jan 11, 2018 at 11:12:51PM +0900, Sergey Senozhatsky wrote: > On (01/05/18 11:47), Sergey Senozhatsky wrote: > > Include asm/sections.h header which contains the correct > > types for _etext, _edata and _end - char arrays. > > > > Signed-off-by: Sergey Senozhatsky

Re: [PATCH V3 08/12] perf top: check per event overwrite term

2018-01-11 Thread Jiri Olsa
On Thu, Dec 21, 2017 at 10:08:50AM -0800, kan.li...@intel.com wrote: > From: Kan Liang > > Per event overwrite term is not forbidden in perf top, which can bring > problems. Because perf top only support non-overwrite mode. > > Check and forbid inconsistent per event

Re: [PATCH V3 11/12] perf top: switch default mode to overwrite mode

2018-01-11 Thread Jiri Olsa
On Thu, Dec 21, 2017 at 10:08:53AM -0800, kan.li...@intel.com wrote: SNIP > .max_stack = sysctl_perf_event_max_stack, > .sym_pcnt_filter = 5, > diff --git a/tools/perf/ui/browsers/hists.c b/tools/perf/ui/browsers/hists.c > index 68146f4..56023e4 100644 >

Re: [PATCH V3 04/12] perf mmap: introduce perf_mmap__read_done

2018-01-11 Thread Jiri Olsa
On Thu, Dec 21, 2017 at 10:08:46AM -0800, kan.li...@intel.com wrote: > From: Kan Liang > > The direction of overwrite mode is backward. The last mmap__read_event > will set tail to map->prev. Need to correct the map->prev to head which > is the end of next read. > > It will

Re: [PATCH V3 10/12] perf top: add overwrite fall back

2018-01-11 Thread Jiri Olsa
On Thu, Dec 21, 2017 at 10:08:52AM -0800, kan.li...@intel.com wrote: > From: Kan Liang > > Switch to non-overwrite mode if kernel doesnot support overwrite > ringbuffer. > > It's only effect when overwrite mode is supported. > No change to current behavior. > >

Re: [PATCH V3 11/12] perf top: switch default mode to overwrite mode

2018-01-11 Thread Jiri Olsa
On Thu, Dec 21, 2017 at 10:08:53AM -0800, kan.li...@intel.com wrote: > From: Kan Liang > > perf_top__mmap_read has severe performance issue in > Knights Landing/Mill, when monitoring in heavy load system. It costs > several minutes to finish, which is unacceptable. > >

Re: [PATCH 00/10] perf tools: Add support for CoreSight trace decoding

2018-01-11 Thread Mark Brown
On Wed, Jan 10, 2018 at 06:08:21PM -0600, Kim Phillips wrote: > Mathieu Poirier wrote: > > Instructions on how to build and install the openCSD library are provided > > in the HOWTO.md of the project repository. > Usually when a perf builder sees something they

Re: [PATCH 1/9] iommu/of: Drop early initialisation hooks

2018-01-11 Thread Robin Murphy
Hi Jeffy, On 11/01/18 11:14, JeffyChen wrote: Hi Marek, Thanks for your reply. On 01/11/2018 05:40 PM, Marek Szyprowski wrote: Hi Jeffy, On 2018-01-11 09:22, Jeffy Chen wrote: With the probe-deferral mechanism, early initialisation hooks are no longer needed. Suggested-by: Robin Murphy

Applied "ASoC: stm32: fix a typo in stm32_adfsdm_probe()" to the asoc tree

2018-01-11 Thread Mark Brown
The patch ASoC: stm32: fix a typo in stm32_adfsdm_probe() has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hours) and sent

Re: general protection fault in sctp_v6_get_dst

2018-01-11 Thread Neil Horman
On Thu, Jan 11, 2018 at 05:30:17PM +0800, Xin Long wrote: > On Thu, Jan 11, 2018 at 2:15 AM, syzbot > wrote: > > syzkaller has found reproducer for the following crash on > > 61ad64080e039dce99a7f8d89b729bbea995e2f7 > >

Re: [PATCH] gpio: winbond: fix ISA_BUS_API dependency

2018-01-11 Thread Maciej S. Szmigiero
On 11.01.2018 10:18, Linus Walleij wrote: > On Thu, Jan 11, 2018 at 9:35 AM, Arnd Bergmann wrote: > >> The newly added GPIO driver for winbond chipsets causes a >> circular dependency warning in Kconfig: >> >> drivers/gpio/Kconfig:13:error: recursive dependency detected! >>

Re: [PATCH 08/30] kexec_file: Restrict at runtime if the kernel is locked down

2018-01-11 Thread David Howells
David Howells wrote: > > I don't like the idea that the lockdown (which is a runtime > > thing) requires a compile time option (KEXEC_VERIFY_SIG) that > > forces the verification even when the kernel is then not locked > > down at runtime. > > It doesn't. The EPERM only

Re: [PATCH v1 4/4] ARM: dts: add pwm node for r40.

2018-01-11 Thread Maxime Ripard
Hi, On Thu, Jan 11, 2018 at 07:34:12PM +0800, hao_zhang wrote: > This patch add pwm node for r40. > > Signed-off-by: hao_zhang > --- > arch/arm/boot/dts/sun8i-r40.dtsi | 13 + > 1 file changed, 13 insertions(+) > > diff --git

Re: [PATCH v1 3/4] ARM: dts: add pwm pins for r40.

2018-01-11 Thread Maxime Ripard
Hi, On Thu, Jan 11, 2018 at 07:33:23PM +0800, hao_zhang wrote: > This patch add pwm pins for r40. > > Signed-off-by: hao_zhang You should order your patches differently. We try to be as bisectable as possible, and if we just apply this patch the DT will not compile

Re: [PATCH v4] mm/memcg: try harder to decrease [memory,memsw].limit_in_bytes

2018-01-11 Thread Michal Hocko
On Thu 11-01-18 15:21:33, Andrey Ryabinin wrote: > > > On 01/11/2018 01:42 PM, Michal Hocko wrote: > > On Wed 10-01-18 15:43:17, Andrey Ryabinin wrote: > > [...] > >> @@ -2506,15 +2480,13 @@ static int mem_cgroup_resize_limit(struct > >> mem_cgroup *memcg, > >>if (!ret) > >>

8250_dw bug

2018-01-11 Thread Nuno Gonçalves
Dear Ed and Greg, There is a small bug on de9e33bdfa22e607a88494ff21e9196d00bf4550, at least on 32bit devices. Line 274 if (rate >= i * min_rate && rate <= i * max_rate) This will overflow when min_rate/max_rate is large and can not be achieved in the hardware. Eg. stty -F /dev/ttyS2 raw

Re: [PATCH] media: v4l2-core: v4l2-mc: Add SPDX license identifier

2018-01-11 Thread Laurent Pinchart
Hi Shuah, Thank you for the patch. On Wednesday, 10 January 2018 18:35:36 EET Shuah Khan wrote: > Replace GPL license statement with SPDX GPL-2.0 license identifier. > > Signed-off-by: Shuah Khan > --- > drivers/media/v4l2-core/v4l2-mc.c | 11 +-- > 1 file

Re: [PATCH] KVM: arm/arm64: Check pagesize when allocating a hugepage at Stage 2

2018-01-11 Thread Punit Agrawal
Christoffer Dall writes: > On Thu, Jan 04, 2018 at 06:24:33PM +, Punit Agrawal wrote: >> KVM only supports PMD hugepages at stage 2 but doesn't actually check >> that the provided hugepage memory pagesize is PMD_SIZE before populating >> stage 2 entries. >> >>

Re: [PATCH] gpio: winbond: fix ISA_BUS_API dependency

2018-01-11 Thread William Breathitt Gray
On Thu, Jan 11, 2018 at 09:35:15AM +0100, Arnd Bergmann wrote: >This particular driver appears to be different from the other ISA_BUS_API >based drivers, in that it is not normally an add-on card (ISA or PC104) >but instead is an LPC-attached component on the mainboard. We already >support other

[PATCH v2 5/7] fixdep: move global variables to local variables of main()

2018-01-11 Thread Masahiro Yamada
I do not mind global variables where they are useful enough. In this case, I do not see a good reason to use global variables since they are just referenced in shallow places. It is easy to pass them via function arguments. I squashed print_cmdline() into main() since it is just one line code.

Re: [PATCH] mm, THP: vmf_insert_pfn_pud depends on CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD

2018-01-11 Thread Alexandre Ghiti
On 11/01/2018 11:06, Michal Hocko wrote: On Thu 11-01-18 09:53:31, Alexandre Ghiti wrote: The only definition of vmf_insert_pfn_pud depends on CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD being defined. Then its declaration in include/linux/huge_mm.h should have the same restriction so that we do

[PATCH v2 4/7] fixdep: remove unneeded memcpy() in parse_dep_file()

2018-01-11 Thread Masahiro Yamada
Each token in the depfile is copied to the temporary buffer 's' to terminate the token with zero. We do not need to do this any more because the parsed buffer is now writable. Insert '\0' directly in the buffer without calling memcpy(). is no longer necessary. (It was needed for PATH_MAX).

[PATCH v2 2/7] fixdep: use malloc() and read() to load dep_file to buffer

2018-01-11 Thread Masahiro Yamada
Commit dee81e988674 ("fixdep: faster CONFIG_ search") changed how to read files in which CONFIG options are searched. It used malloc() and read() instead of mmap() because it needed to zero-terminate the buffer in order to use strstr(). print_deps() was left untouched since there was no reason

[PATCH v2 1/7] fixdep: remove unnecessary inclusion

2018-01-11 Thread Masahiro Yamada
was included for ntohl(), but it was removed by commit dee81e988674 ("fixdep: faster CONFIG_ search"). Signed-off-by: Masahiro Yamada --- Changes in v2: - newly added scripts/basic/fixdep.c | 1 - 1 file changed, 1 deletion(-) diff --git

[PATCH v2 7/7] fixdep: use existing helper to check modular CONFIG options

2018-01-11 Thread Masahiro Yamada
str_ends_with() tests if the given token ends with a particular string. Currently, it is used to check file paths without $(srctree). Actually, we have one more place where this helper is useful. Use it to check if CONFIG option ends with _MODULE. Signed-off-by: Masahiro Yamada

Re: [PATCH v2 1/2] ACPI / PM: Use Low Power S0 Idle on more systems

2018-01-11 Thread Andy Shevchenko
On Thu, 2018-01-11 at 02:13 +0100, Rafael J. Wysocki wrote: > From: Rafael J. Wysocki > > Some systems don't support the ACPI_LPS0_ENTRY and ACPI_LPS0_EXIT > functions in their Low Power S0 Idle _DSM, but still expect EC > events to be processed in the suspend-to-idle

[PATCH] xfs: destroy mutex pag_ici_reclaim_lock before free xfs_perag_t structure

2018-01-11 Thread Xiongwei Song
The mutex pag_ici_reclaim_lock of xfs_perag_t structure is initialized in xfs_initialize_perag. If happen errors in xfs_initialize_perag, or free resources in xfs_free_perag, wo need to destroy the mutex before free perag. Signed-off-by: Xiongwei Song --- fs/xfs/xfs_mount.c | 3

Re: [PATCH v13 0/7] cgroup-aware OOM killer

2018-01-11 Thread Roman Gushchin
On Thu, Jan 11, 2018 at 10:08:09AM +0100, Michal Hocko wrote: > On Wed 10-01-18 11:33:45, Andrew Morton wrote: > > On Wed, 10 Jan 2018 05:11:44 -0800 Roman Gushchin wrote: > > > > > The per-process oom_score_adj interface is not the nicest one, and I'm not > > > sure we want to

Re: [PATCH v5 0/2] printk: Console owner and waiter logic cleanup

2018-01-11 Thread Sergey Senozhatsky
On (01/11/18 12:24), Petr Mladek wrote: [..] > You might argue that we already know that Steven's solution will > not be enough. IMHO, the problem here is the term "real life example". this is really boring, how real life examples happen only on Steven's PC or Petr's qemu image. whatever.

Re: [PATCH] drm/bridge/synopsys: dsi: make dw_mipi_dsi_bridge_mode_set() static

2018-01-11 Thread Philippe CORNU
Hi Brian, Reviewed-by: Philippe Cornu Many thanks, Philippe :-) On 01/09/2018 09:33 PM, Brian Norris wrote: > sparse complains: > > drivers/gpu/drm/bridge/synopsys/dw-mipi-dsi.c:703:6: warning: symbol > 'dw_mipi_dsi_bridge_mode_set' was not declared. Should it be

Re: [Part2 PATCH v9 00/38] x86: Secure Encrypted Virtualization (AMD)

2018-01-11 Thread Paolo Bonzini
On 05/12/2017 02:04, Brijesh Singh wrote: > This part of Secure Encrypted Virtualization (SEV) patch series focuses on KVM > changes required to create and manage SEV guests. > > SEV is an extension to the AMD-V architecture which supports running encrypted > virtual machine (VMs) under the

Re: [PATCH] phy: work around 'phys' references to usb-phy devices

2018-01-11 Thread Kishon Vijay Abraham I
Hi Arnd, On Thursday 11 January 2018 02:27 AM, Arnd Bergmann wrote: > On Mon, Jan 8, 2018 at 7:32 PM, Kishon Vijay Abraham I wrote: >> Hi Arnd, >> >> On Monday 08 January 2018 06:31 PM, Arnd Bergmann wrote: >>> Stefan Wahren reports a problem with a warning fix that was merged >>>

[PATCH 2/3] kconfig: make xfgets() really static

2018-01-11 Thread Masahiro Yamada
Sparse reports: warning: symbol 'xfgets' was not declared. Should it be static? It is declared as static, but it is missing in the definition part. Move the definition up and remove the forward declaration. Signed-off-by: Masahiro Yamada ---

Re: [PATCH 30/32] aio: add delayed cancel support

2018-01-11 Thread Christoph Hellwig
On Wed, Jan 10, 2018 at 06:26:39PM -0500, Jeff Moyer wrote: > >> The upcoming aio poll support would like to be able to complete the > >> iocb inline from the cancellation context, but that would cause > >> a lock order reversal. Add support for optionally moving the cancelation > >> outside the

[PATCH] usb: misc: usb3503: make sure reset is low for at least 100us

2018-01-11 Thread Stefan Agner
When using a GPIO which is high by default, and initialize the driver in USB Hub mode, initialization fails with: [ 111.757794] usb3503 0-0008: SP_ILOCK failed (-5) The reason seems to be that the chip is not properly reset. Probe does initialize reset low, however some lines later the code

Re: Linux 4.15-rc7

2018-01-11 Thread Jiri Kosina
On Thu, 11 Jan 2018, Pavel Machek wrote: > Is anyone working on KPTI for x86-32? SLES11 should still be supported, > and that should have x86-32 version; any chance SUSE can share some > patches? We are sharing sources of all our kernels at http://kernel.suse.com/ If you can find the

Re: [PATCH] netfilter: nf_tables: fix odd_ptr_err.cocci warnings

2018-01-11 Thread Pablo Neira Ayuso
On Thu, Jan 11, 2018 at 03:02:12PM +0100, Julia Lawall wrote: > tree: > https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git master > head: b4464bcab38d3f7fe995a7cb960eeac6889bec08 > commit: 3b49e2e94e6ebb8b23d0955d9e898254455734f8 [8286/9035] netfilter: > nf_tables: add flow

Test test test

2018-01-11 Thread Böszörményi Zoltán
This is only a test to see if UTF-8 content in the From: and the mail body can get through my ISP properly to LKML. árvíztűrő tükörfúrógép ÁRVÍZTŰRŐ TÜKÖRFÚRÓGÉP

[PATCH v2] platform/x86: dell-laptop: Filter out spurious keyboard backlight change events

2018-01-11 Thread Hans de Goede
On some Dell XPS models WMI events of type 0x reporting a keycode of 0xe00c get reported when the brightness of the LCD panel changes. This leads to us reporting false-positive kbd_led change events to userspace which in turn leads to the kbd backlight OSD showing when it should not. We

[PATCH] perf trace: Warn about --call-graph dwarf invalid parameters

2018-01-11 Thread Thomas Richter
When invoking ./perf trace --call-graph fp|lbr with additional parameters a warning is printed that these additional comma separated parameters are silently ignored. [root@f27 perf]# ./perf trace -vv --no-syscalls --call-graph lbr,1024 callchain: No more arguments needed for --call-graph lbr

Re: [RFC PATCH 1/3] vfio: ccw: introduce schib region

2018-01-11 Thread Cornelia Huck
On Thu, 11 Jan 2018 04:04:19 +0100 Dong Jia Shi wrote: > This introduces a new region for vfio-ccw to provide subchannel > information for user space. > > Signed-off-by: Dong Jia Shi > --- > drivers/s390/cio/vfio_ccw_fsm.c | 21

Re: [PATCH v2.1] x86/retpoline: Fill return stack buffer on vmexit

2018-01-11 Thread Josh Poimboeuf
On Thu, Jan 11, 2018 at 11:37:18AM +, David Woodhouse wrote: > In accordance with the Intel and AMD documentation, we need to overwrite > all entries in the RSB on exiting a guest, to prevent malicious branch > target predictions from affecting the host kernel. This is needed both > for

Re: [PATCH v2.1] x86/retpoline: Fill return stack buffer on vmexit

2018-01-11 Thread David Woodhouse
On Thu, 2018-01-11 at 08:20 -0600, Josh Poimboeuf wrote: > > This seems weird.  I liked v1 a lot better.  What's the problem with > patching in the whole thing? > > Also, if you go back to v1, it should be an easy objtool fix, just add > ANNOTATE_NOSPEC_ALTERNATIVE in front of it. The objection

Re: [PATCH v2.1] x86/retpoline: Fill return stack buffer on vmexit

2018-01-11 Thread Peter Zijlstra
On Thu, Jan 11, 2018 at 02:28:32PM +, David Woodhouse wrote: > On Thu, 2018-01-11 at 08:20 -0600, Josh Poimboeuf wrote: > > > > This seems weird.  I liked v1 a lot better.  What's the problem with > > patching in the whole thing? > > > > Also, if you go back to v1, it should be an easy

Re: [RFC 1/2] softirq: Defer net rx/tx processing to ksoftirqd context

2018-01-11 Thread Dmitry Safonov
On Thu, 2018-01-11 at 05:44 +0100, Frederic Weisbecker wrote: > On Wed, Jan 10, 2018 at 08:19:49PM -0800, Linus Torvalds wrote: > > On Wed, Jan 10, 2018 at 7:22 PM, Frederic Weisbecker > > wrote: > > > > > > Makes sense, but I think you need to keep the TASK_RUNNING check. >

Re: [PATCH v4] mm/memcg: try harder to decrease [memory,memsw].limit_in_bytes

2018-01-11 Thread Andrey Ryabinin
On 01/11/2018 01:42 PM, Michal Hocko wrote: > On Wed 10-01-18 15:43:17, Andrey Ryabinin wrote: > [...] >> @@ -2506,15 +2480,13 @@ static int mem_cgroup_resize_limit(struct mem_cgroup >> *memcg, >> if (!ret) >> break; >> >> -

Re: [PATCH v5 01/44] dt-bindings: clock: Add new bindings for TI Davinci PLL clocks

2018-01-11 Thread Adam Ford
On Wed, Jan 10, 2018 at 8:50 PM, David Lechner wrote: > On 01/10/2018 04:24 PM, Adam Ford wrote: >> >> >> I am available tomorrow to build and test patches against the >> da850-evm. I just need to know which version(s) to test. > > > Great. As per the cover letter: > > You

Re: [PATCH v1 2/4] ARM: PWM: add allwinner sun8i R40/V40/T3 pwm support.

2018-01-11 Thread Maxime Ripard
Hi, On Thu, Jan 11, 2018 at 07:32:41PM +0800, hao_zhang wrote: > This patch add allwinner sun8i R40/V40/T3 pwm support. > > Signed-off-by: hao_zhang I don't really know the PWM framework, so I'll obviously leave that part to Thierry, but the DT and probe parts look ok.

Re: [PATCH 0/4] x86/xen/efi: Initialize UEFI secure boot state during dom0 boot

2018-01-11 Thread Ard Biesheuvel
On 9 January 2018 at 14:22, Daniel Kiper wrote: > Hi, > > Initialize UEFI secure boot state during dom0 boot. Otherwise the kernel > may not even know that it runs on secure boot enabled platform. > Hi Daniel, I must say, I am not too thrilled with the approach you have

Re: [PATCH v3 3/5] x86/enter: Use IBRS on syscall and interrupts

2018-01-11 Thread Woodhouse, David
On Tue, 2018-01-09 at 18:26 -0800, Tim Chen wrote: > Set IBRS upon kernel entrance via syscall and interrupts. Clear it > upon exit.  In the former set of sites, you're going to want to stuff the RSB too. The patch I sent out this morning adds the infrastructure you want for that; we'll just want

Re: [PATCH 1/2] ACPI / PM: Use Low Power S0 Idle on more systems

2018-01-11 Thread Andy Shevchenko
On Wed, 2018-01-10 at 23:25 +0100, Rafael J. Wysocki wrote: > On Wed, Jan 10, 2018 at 2:24 PM, Andy Shevchenko > wrote: > > On Wed, 2018-01-10 at 13:26 +0100, Rafael J. Wysocki wrote: > > Just a nitpick: Can we leave S2IDLE instead of S2I? > > Would it make

Re: 8250_dw bug

2018-01-11 Thread Greg KH
On Thu, Jan 11, 2018 at 01:47:31PM +0100, Nuno Gonçalves wrote: > Dear Ed and Greg, > > There is a small bug on de9e33bdfa22e607a88494ff21e9196d00bf4550, at > least on 32bit devices. > > Line 274 if (rate >= i * min_rate && rate <= i * max_rate) > > This will overflow when min_rate/max_rate is

Re: [PATCH V6 Resend 00/13] drivers: Boot Constraint core

2018-01-11 Thread Rob Herring
On Wed, Jan 10, 2018 at 8:07 PM, Chen-Yu Tsai wrote: > On Thu, Jan 11, 2018 at 7:13 AM, Rob Herring wrote: >> On Tue, Jan 9, 2018 at 9:47 PM, Viresh Kumar wrote: >>> Hi Greg, >>> >>> I am re-sending V6 as you suggested. There is no

[PATCH] netfilter: nf_tables: fix odd_ptr_err.cocci warnings

2018-01-11 Thread Julia Lawall
tree: https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git master head: b4464bcab38d3f7fe995a7cb960eeac6889bec08 commit: 3b49e2e94e6ebb8b23d0955d9e898254455734f8 [8286/9035] netfilter: nf_tables: add flow table netlink frontend The following is a 0-day report generated by

Re: [PATCH] cris: Fix conflicting types for _etext, _edata, _end

2018-01-11 Thread Sergey Senozhatsky
On (01/05/18 11:47), Sergey Senozhatsky wrote: > Include asm/sections.h header which contains the correct > types for _etext, _edata and _end - char arrays. > > Signed-off-by: Sergey Senozhatsky Mikael, Jesper, any opinions? -ss > --- >

Re: [PATCH] KVM: arm/arm64: Check pagesize when allocating a hugepage at Stage 2

2018-01-11 Thread Punit Agrawal
Christoffer Dall writes: > On Thu, Jan 11, 2018 at 01:01:07PM +, Punit Agrawal wrote: >> Christoffer Dall writes: >> >> > On Thu, Jan 04, 2018 at 06:24:33PM +, Punit Agrawal wrote: >> >> KVM only supports PMD hugepages at stage

Re: [PATCH V3 07/12] perf mmap: discard legacy interface for mmap read

2018-01-11 Thread Jiri Olsa
On Thu, Dec 21, 2017 at 10:08:49AM -0800, kan.li...@intel.com wrote: > From: Kan Liang > > Discards perf_mmap__read_backward and perf_mmap__read_catchup. No tools > use them. > > There are tools still use perf_mmap__read_forward. Keep it, but add > comments to point to the

Re: [PATCH] KVM: arm/arm64: Check pagesize when allocating a hugepage at Stage 2

2018-01-11 Thread Christoffer Dall
On Thu, Jan 11, 2018 at 3:23 PM, Punit Agrawal wrote: > Christoffer Dall writes: > >> On Thu, Jan 11, 2018 at 01:01:07PM +, Punit Agrawal wrote: >>> Christoffer Dall writes: >>> >>> > On Thu, Jan 04, 2018 at

Re: [PATCH V3 02/12] perf mmap: factor out function to find ringbuffer position

2018-01-11 Thread Jiri Olsa
On Thu, Dec 21, 2017 at 10:08:44AM -0800, kan.li...@intel.com wrote: SNIP > +/* > + * Report the start and end of the available data in ringbuffer > + */ > +int perf_mmap__read_init(struct perf_mmap *map, bool overwrite, > + u64 *start, u64 *end) > { > - u64 head =

  1   2   3   4   5   6   7   8   9   10   >