Re: [PATCH v2 3/5] pinctrl: imx: constify struct imx_pinctrl_soc_info

2018-01-11 Thread Linus Walleij
On Sat, Jan 6, 2018 at 3:25 PM, Stefan Agner wrote: > Now that imx_pinctrl_probe accepts const struct imx_pinctrl_soc_info > we can constify all declarations of struct imx_pinctrl_soc_info. > > Signed-off-by: Stefan Agner Patch applied. Yours, Linus Walleij

Re: 4.14: WARNING: CPU: 4 PID: 2895 at block/blk-mq.c:1144 with virtio-blk (also 4.12 stable)

2018-01-11 Thread Stefan Haberland
On 11.01.2018 10:13, Ming Lei wrote: On Wed, Dec 20, 2017 at 04:47:21PM +0100, Christian Borntraeger wrote: On 12/18/2017 02:56 PM, Stefan Haberland wrote: On 07.12.2017 00:29, Christoph Hellwig wrote: On Wed, Dec 06, 2017 at 01:25:11PM +0100, Christian Borntraeger wrote: t > commit

[PATCH 2/2] xen-netfront: Fix race between device setup and open

2018-01-11 Thread Ross Lagerwall
When a netfront device is set up it registers a netdev fairly early on, before it has set up the queues and is actually usable. A userspace tool like NetworkManager will immediately try to open it and access its state as soon as it appears. The bug can be reproduced by hotplugging VIFs until the

Re: [PATCH 0/7] Initial Allwinner H6 support

2018-01-11 Thread Linus Walleij
On Sat, Jan 6, 2018 at 5:18 AM, Icenowy Zheng wrote: > This patchset adds initial support for the Allwinner H6 SoC. Can I apply the pin control patches without the clock patches? Also waiting for Maxime and/or Chen-Yu to provide some review before merging this. Yours, Linus

Re: [PATCH 1/2] pinctrl: mediatek: mt7622: fix potential uninitialized value being returned

2018-01-11 Thread Linus Walleij
On Tue, Jan 9, 2018 at 5:28 PM, wrote: > From: Sean Wang > > commit d6ed93551320 ("pinctrl: mediatek: add pinctrl driver for MT7622 > SoC") leads to the following static checker warning: Patch applied. Yours, Linus Walleij

Re: [PATCH 2/2] pinctrl: mediatek: mt7622: align error handling of mtk_hw_get_value call

2018-01-11 Thread Linus Walleij
On Tue, Jan 9, 2018 at 5:28 PM, wrote: > From: Sean Wang > > Make consistent error handling of all mtk_hw_get_value occurrences using > propagating error code from the internal instead of creating a new one. > > Signed-off-by: Sean Wang

Re: [PATCH] KVM: PPC: Book3S HV: Remove vcpu->arch.dec usage

2018-01-11 Thread Paul Mackerras
On Tue, Dec 19, 2017 at 03:56:24PM +0100, Alexander Graf wrote: > On Book3S in HV mode, we don't use the vcpu->arch.dec field at all. > Instead, all logic is built around vcpu->arch.dec_expires. > > So let's remove the one remaining piece of code that was setting it. > > Signed-off-by: Alexander

Re: [PATCH] KVM: PPC: Use seq_puts() in kvmppc_exit_timing_show()

2018-01-11 Thread Paul Mackerras
On Sun, Jan 07, 2018 at 10:18:08AM +0100, SF Markus Elfring wrote: > From: Markus Elfring > Date: Sun, 7 Jan 2018 10:07:36 +0100 > > A headline should be quickly put into a sequence. Thus use the > function "seq_puts" instead of "seq_printf" for this purpose. > >

[GIT PULL] GPIO fix for v4.15

2018-01-11 Thread Linus Walleij
Hi Linus, this is hopefully the last GPIO fix for v4.15. The bug was created by an especially sloppy subsystem maintainer. Yours, Linus Walleij The following changes since commit b2cd1df66037e7c4697c7e40496bf7e4a5e16a2d: Linux 4.15-rc7 (2018-01-07 14:22:41 -0800) are available in the Git

Re: [linux-sunxi] [PATCH 1/7] pinctrl: sunxi: add support for pin controllers without bus gate

2018-01-11 Thread Chen-Yu Tsai
On Thu, Jan 11, 2018 at 6:08 PM, Andre Przywara wrote: > Hi, > > On 06/01/18 04:23, Icenowy Zheng wrote: >> The Allwinner H6 pin controllers (both the main one and the CPUs one) >> have no bus gate clocks. >> >> Add support for this kind of pin controllers. >> >>

Re: [PATCH v2 2/2] media: dt-bindings: Add OF properties to ov7670

2018-01-11 Thread Rob Herring
On Tue, Jan 9, 2018 at 2:01 AM, jacopo mondi wrote: > Hi Rob, >thanks for comments > > On Mon, Jan 08, 2018 at 09:35:55PM -0600, Rob Herring wrote: >> On Thu, Jan 04, 2018 at 10:52:33AM +0100, Jacopo Mondi wrote: >> > Describe newly introduced OF properties for ov7670 image

Re: [PATCH v3 8/9] clocksource: Add a new timer-ingenic driver

2018-01-11 Thread Rob Herring
On Wed, Jan 10, 2018 at 4:48 PM, Paul Cercueil wrote: > This driver will use the TCU (Timer Counter Unit) present on the Ingenic > JZ47xx SoCs to provide the kernel with a clocksource and timers. > > Signed-off-by: Paul Cercueil > --- >

Re: [PATCH v2.1] x86/retpoline: Fill return stack buffer on vmexit

2018-01-11 Thread David Woodhouse
On Thu, 2018-01-11 at 15:32 +0100, Peter Zijlstra wrote: > On Thu, Jan 11, 2018 at 02:28:32PM +, David Woodhouse wrote: > > > > On Thu, 2018-01-11 at 08:20 -0600, Josh Poimboeuf wrote: > > > > > > > > > This seems weird.  I liked v1 a lot better.  What's the problem with > > > patching in

Re: [PATCH] null_blk: remove explicit 'select FAULT_INJECTION'

2018-01-11 Thread Jens Axboe
On 1/11/18 3:31 AM, Arnd Bergmann wrote: > Selecting FAULT_INJECTION causes a Kconfig warning when CONFIG_DEBUG_KERNEL > is not set: > > warning: (BLK_DEV_NULL_BLK && DRM_I915_SELFTEST) selects FAULT_INJECTION > which has unmet direct dependencies (DEBUG_KERNEL) > > The other drivers that use

Re: [PATCH] perf evsel: Fix incorrect handling of type _TERM_DRV_CFG

2018-01-11 Thread Arnaldo Carvalho de Melo
Em Thu, Jan 11, 2018 at 03:51:19PM +0100, Jiri Olsa escreveu: > On Wed, Jan 10, 2018 at 01:46:51PM -0700, Mathieu Poirier wrote: > > Commit ("d0565132605f perf evsel: Enable type checking for > > perf_evsel_config_term types") assumes PERF_EVSEL__CONFIG_TERM_DRV_CFG > > isn't used and as such adds

Re: [PATCH 1/2] perf-probe: Ensure debuginfo's build-id is correct

2018-01-11 Thread Arnaldo Carvalho de Melo
Em Thu, Jan 11, 2018 at 11:59:32AM -0300, Arnaldo Carvalho de Melo escreveu: > Em Thu, Jan 11, 2018 at 09:31:19PM +0900, Masami Hiramatsu escreveu: > > On Thu, 4 Jan 2018 13:17:28 -0300 > > Arnaldo Carvalho de Melo wrote: > > > Em Mon, Dec 18, 2017 at 04:29:03PM +0900, Masami

Re: [PATCH] vfs: remove unused argument in iterate_bdevs

2018-01-11 Thread Jan Kara
On Thu 11-01-18 16:04:07, Rakesh Pandit wrote: > @@ -2472,7 +2472,7 @@ static inline int thaw_bdev(struct block_device *bdev, > struct super_block *sb) > return 0; > } > > -static inline void iterate_bdevs(void (*f)(struct block_device *, void *), > void *arg) > +static inline void

Re: [RESEND PATCH V2 3/4] perf/x86/intel: drain PEBS buffer in event read

2018-01-11 Thread Liang, Kan
On 1/11/2018 6:10 AM, Jiri Olsa wrote: On Wed, Jan 10, 2018 at 09:31:56AM -0500, Liang, Kan wrote: On 1/10/2018 5:39 AM, Jiri Olsa wrote: On Mon, Jan 08, 2018 at 07:15:15AM -0800, kan.li...@intel.com wrote: From: Kan Liang When the PEBS interrupt threshold is

Re: [PATCH v7 2/2] mfd: syscon: Add hardware spinlock support

2018-01-11 Thread Lee Jones
On Mon, 25 Dec 2017, Baolin Wang wrote: > Some system control registers need hardware spinlock to synchronize > between the multiple subsystems, so we should add hardware spinlock > support for syscon. > > Signed-off-by: Baolin Wang > Acked-by: Rob Herring

Re: [PATCH v2.1] x86/retpoline: Fill return stack buffer on vmexit

2018-01-11 Thread David Woodhouse
On Thu, 2018-01-11 at 10:22 -0500, Brian Gerst wrote: > On Thu, Jan 11, 2018 at 9:32 AM, Peter Zijlstra wrote: > > On Thu, Jan 11, 2018 at 02:28:32PM +, David Woodhouse wrote: > >> On Thu, 2018-01-11 at 08:20 -0600, Josh Poimboeuf wrote: > >> > > >> > This seems weird. 

Re: [PATCH v4] mm/memcg: try harder to decrease [memory,memsw].limit_in_bytes

2018-01-11 Thread Andrey Ryabinin
On 01/11/2018 03:46 PM, Michal Hocko wrote: > On Thu 11-01-18 15:21:33, Andrey Ryabinin wrote: >> >> >> On 01/11/2018 01:42 PM, Michal Hocko wrote: >>> On Wed 10-01-18 15:43:17, Andrey Ryabinin wrote: >>> [...] @@ -2506,15 +2480,13 @@ static int mem_cgroup_resize_limit(struct mem_cgroup

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Dave Hansen
On 01/10/2018 10:42 PM, Willy Tarreau wrote: > On Wed, Jan 10, 2018 at 11:50:46AM -0800, Linus Torvalds wrote: >> And the whole "NOW" vs "NEXT" is complete garbage. The obvious sane >> no-PTI interface is that it >> >> (a) inherits on fork/exec, so that you don't have to worry about how >>

Re: perf: perf_fuzzer quickly locks up on 4.15-rc7

2018-01-11 Thread Peter Zijlstra
On Thu, Jan 11, 2018 at 10:13:53AM +0100, Peter Zijlstra wrote: > On Tue, Jan 09, 2018 at 08:44:23AM -0500, Vince Weaver wrote: > > On Tue, 9 Jan 2018, Peter Zijlstra wrote: > > > > > So remind me again, how are you running that fuzzer? I'm running > > > ./fast_repro99.sh as root. > > > > I'm

[PATCH 0/2] kasan: a few cleanups

2018-01-11 Thread Andrey Konovalov
Clean up usage of KASAN_SHADOW_SCALE_SHIFT and fix prototype author email address. Andrey Konovalov (2): kasan: fix prototype author email address kasan: clean up KASAN_SHADOW_SCALE_SHIFT usage arch/arm64/include/asm/kasan.h | 3 ++- arch/arm64/include/asm/memory.h | 3 ++-

[PATCH 2/2] kasan: clean up KASAN_SHADOW_SCALE_SHIFT usage

2018-01-11 Thread Andrey Konovalov
Right now the fact that KASAN uses a single shadow byte for 8 bytes of memory is scattered all over the code. This change defines KASAN_SHADOW_SCALE_SHIFT early in asm include files and makes use of this constant where necessary. Signed-off-by: Andrey Konovalov ---

Re: [PATCH] kconfig: Document important expression functions

2018-01-11 Thread Masahiro Yamada
2017-10-09 2:50 GMT+09:00 Ulf Magnusson : > Many of these functions are quite the head scratchers if you don't know > what they're trying to do. Document them. > > Also make it clear which functions rewrite expressions in-place and > which return new expressions. This prevents

Re: [PATCH] vfs: remove unused argument in iterate_bdevs

2018-01-11 Thread Al Viro
On Thu, Jan 11, 2018 at 04:04:07PM +0200, Rakesh Pandit wrote: > Signed-off-by: Rakesh Pandit > --- > fs/block_dev.c | 4 ++-- > fs/sync.c | 12 ++-- > include/linux/fs.h | 4 ++-- > 3 files changed, 10 insertions(+), 10 deletions(-) > > diff --git

[PATCH V2] vfs: remove unused argument in iterate_bdevs

2018-01-11 Thread Rakesh Pandit
Signed-off-by: Rakesh Pandit Reviewed-by: Jan Kara --- V2: fixed missing removal of 'void *' argument (Jan) fs/block_dev.c | 4 ++-- fs/sync.c | 12 ++-- include/linux/fs.h | 4 ++-- 3 files changed, 10 insertions(+), 10 deletions(-)

"perf record" leads to a watchdog reset on a SAMA5D2 SoC

2018-01-11 Thread Romain Izard
Hello, While trying to use perf on a device based on a SAMA5D2 SoC, I encountered a systematic watchdog reboot. Simply calling "perf record /bin/true" is enough to trigger this condition. I have reproduced the issue on a SAMA5D2 Xplained demo board, with a 4.14.11 kernel, leading to "rcu_preempt

Re: [PATCH v2] drm/amdkfd: Fix potential NULL pointer dereferences

2018-01-11 Thread Oded Gabbay
On Thu, Jan 11, 2018 at 1:15 AM, Gustavo A. R. Silva wrote: > In case kfd_get_process_device_data returns null, there are some > null pointer dereferences in functions kfd_bind_processes_to_device > and kfd_unbind_processes_from_device. > > Fix this by printing a WARN_ON

Re: [PATCH 2/2] x86/PCI: limit the size of the 64bit window to 256GB v3

2018-01-11 Thread Christian König
Am 11.01.2018 um 15:21 schrieb Bjorn Helgaas: On Thu, Jan 11, 2018 at 02:23:30PM +0100, Christian König wrote: Avoid problems with BIOS implementations which don't report all used resources to the OS by only allocating a 256GB window directly below the hardware limit. For the full hardware

Re: [PATCH] perf evsel: Fix incorrect handling of type _TERM_DRV_CFG

2018-01-11 Thread Jiri Olsa
On Wed, Jan 10, 2018 at 01:46:51PM -0700, Mathieu Poirier wrote: > Commit ("d0565132605f perf evsel: Enable type checking for > perf_evsel_config_term types") assumes PERF_EVSEL__CONFIG_TERM_DRV_CFG > isn't used and as such adds a BUG_ON(). > > Since the enumeration type is used in macro

Re: [PATCH v5 03/20] firmware: arm_scmi: add basic driver infrastructure for SCMI

2018-01-11 Thread Sudeep Holla
On 02/01/18 14:42, Sudeep Holla wrote: > The SCMI is intended to allow OSPM to manage various functions that are > provided by the hardware platform it is running on, including power and > performance functions. SCMI provides two levels of abstraction, protocols > and transports. Protocols

Re: [PATCH] ASoC: sgtl5000: fix powerup/down of micbias-voltage

2018-01-11 Thread Mark Brown
On Thu, Jan 11, 2018 at 09:40:31AM +0100, fisch...@swissphone.de wrote: > The mic-bias-voltage should get powered up/down automatically. > Added missing DAPM_PRE and DAPM_POST widgets to fire up the mic_bias_event > function. > + SND_SOC_DAPM_PRE("MIC_BIAS_PRE", mic_bias_event), > +

Re: [PATCH] vfs: remove unused argument in iterate_bdevs

2018-01-11 Thread Rakesh Pandit
On Thu, Jan 11, 2018 at 04:06:45PM +0100, Jan Kara wrote: > On Thu 11-01-18 16:04:07, Rakesh Pandit wrote: > > @@ -2472,7 +2472,7 @@ static inline int thaw_bdev(struct block_device > > *bdev, struct super_block *sb) > > return 0; > > } > > > > -static inline void iterate_bdevs(void

Re: [PATCH] phy: work around 'phys' references to usb-phy devices

2018-01-11 Thread Arnd Bergmann
On Thu, Jan 11, 2018 at 2:30 PM, Kishon Vijay Abraham I wrote: > On Thursday 11 January 2018 02:27 AM, Arnd Bergmann wrote: >> On Mon, Jan 8, 2018 at 7:32 PM, Kishon Vijay Abraham I wrote: >>> On Monday 08 January 2018 06:31 PM, Arnd Bergmann wrote: Stefan

Re: perf: perf_fuzzer quickly locks up on 4.15-rc7

2018-01-11 Thread Vince Weaver
On Thu, 11 Jan 2018, Peter Zijlstra wrote: > I'm seeing things like: > > Cannot open /sys/kernel/tracing/kprobe_events > > this is likely caused by me not having anything mounted there. Rostedt > provided the magic incantation to make that work, I'll go try now. The perf_fuzzer krpobe code is

Re: [PATCH 2/2] xen-netfront: Fix race between device setup and open

2018-01-11 Thread David Miller
From: Ross Lagerwall Date: Thu, 11 Jan 2018 09:36:38 + > When a netfront device is set up it registers a netdev fairly early on, > before it has set up the queues and is actually usable. A userspace tool > like NetworkManager will immediately try to open it and

Re: [PATCH 30/32] aio: add delayed cancel support

2018-01-11 Thread Jeff Moyer
Christoph Hellwig writes: > On Wed, Jan 10, 2018 at 06:26:39PM -0500, Jeff Moyer wrote: >> >> The upcoming aio poll support would like to be able to complete the >> >> iocb inline from the cancellation context, but that would cause >> >> a lock order reversal. Add support for

Re: [PATCH 0/3] kconfig: Fix expression memory leaks

2018-01-11 Thread Masahiro Yamada
2017-10-09 2:35 GMT+09:00 Ulf Magnusson : > Hello, > > This patchset plugs all memory leaks that are due to expressions not being > freed, when parsing the x86 Kconfigs (and likely the other ARCHes too). 336 KB > are leaked in total. > > Together with the memory leaks plugged

Re: [PATCH] kconfig: Document automatic submenu creation code

2018-01-11 Thread Masahiro Yamada
2017-10-09 2:42 GMT+09:00 Ulf Magnusson : > It's tricky to figure out what it does (and how) without staring at the > code for a long time. Document it to make it more transparent. > > No functional changes. Only comments added. > > Signed-off-by: Ulf Magnusson

[PATCH 1/2] kasan: fix prototype author email address

2018-01-11 Thread Andrey Konovalov
Use the new one. Signed-off-by: Andrey Konovalov --- mm/kasan/kasan.c | 2 +- mm/kasan/report.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/mm/kasan/kasan.c b/mm/kasan/kasan.c index 405bba487df5..cb4065f31f7f 100644 --- a/mm/kasan/kasan.c +++

Re: [PATCH] media: v4l2-core: v4l2-mc: Add SPDX license identifier

2018-01-11 Thread Shuah Khan
On 01/11/2018 05:55 AM, Laurent Pinchart wrote: > Hi Shuah, > > Thank you for the patch. > > On Wednesday, 10 January 2018 18:35:36 EET Shuah Khan wrote: >> Replace GPL license statement with SPDX GPL-2.0 license identifier. >> >> Signed-off-by: Shuah Khan >> --- >>

Re: [PATCH] nvme-pci: calculate iod and avg_seg_size just before use them

2018-01-11 Thread Keith Busch
On Thu, Jan 11, 2018 at 01:09:39PM +0800, Jianchao Wang wrote: > The calculation of iod and avg_seg_size maybe meaningless if > nvme_pci_use_sgls returns before uses them. So calculate > just before use them. The compiler will do the right thing here, but I see what you mean. I think Christoph

Re: [RESEND PATCH V2 3/4] perf/x86/intel: drain PEBS buffer in event read

2018-01-11 Thread Jiri Olsa
On Thu, Jan 11, 2018 at 10:21:25AM -0500, Liang, Kan wrote: SNIP > > > > hum, but the PEBS drain is specific just for > > PERF_X86_EVENT_AUTO_RELOAD events, right? > > Accurately, PEBS drain is specific for PERF_X86_EVENT_FREERUNNING here. > PERF_X86_EVENT_FREERUNNING event must be

Re: [PATCH 2/9] iommu/rockchip: Fix error handling in attach

2018-01-11 Thread Robin Murphy
On 11/01/18 08:22, Jeffy Chen wrote: From: Tomasz Figa Currently if the driver encounters an error while attaching device, it will leave the IOMMU in an inconsistent state. Even though it shouldn't really happen in reality, let's just add proper error path to keep things

Re: [PATCH v5 01/44] dt-bindings: clock: Add new bindings for TI Davinci PLL clocks

2018-01-11 Thread Sekhar Nori
On Thursday 11 January 2018 06:15 PM, Adam Ford wrote: > On Wed, Jan 10, 2018 at 8:50 PM, David Lechner wrote: >> On 01/10/2018 04:24 PM, Adam Ford wrote: >>> >>> >>> I am available tomorrow to build and test patches against the >>> da850-evm. I just need to know which

[PATCH 2/4] exec: Assign unshared files after there is no way back

2018-01-11 Thread Kirill Tkhai
The patch makes unshared files_struct to be assigned after exec or coredump are known to be successeful. Since previous patch converted all load_binary methods to use linux_binprm::new_files instead of current->files, now we are able to assign unshared_files after load_binary call. This change

[PATCH 1/4] exec: Pass unshared files_struct to load_binary()

2018-01-11 Thread Kirill Tkhai
This patch adds pointer to new unshared files_struct to struct linux_binprm and makes load_misc_binary() method to use __alloc_fd() and __fd_install(), instead of alloc_fd() and fd_install(), which are related to current task. It's a preparation for next patch, that stops assigning of

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Dave Hansen
On 01/11/2018 07:44 AM, Willy Tarreau wrote: >> I think we also need to be able to dump the actual >> CR3 value that we entered the kernel with before we start doing too much >> other funky stuff with the entry code. > When you say dump, you mean save it somewhere in a per_cpu variable ? Yeah, I

RE: [PATCH 1/2] ACPI / PM: Use Low Power S0 Idle on more systems

2018-01-11 Thread Mario.Limonciello
> -Original Message- > From: rjwyso...@gmail.com [mailto:rjwyso...@gmail.com] On Behalf Of Rafael J. > Wysocki > Sent: Wednesday, January 10, 2018 4:23 PM > To: Limonciello, Mario > Cc: Rafael J. Wysocki ; ACPI Devel Maling List

[PATCH 0/4] fs, tty: Make __do_SAK() less greedy in regard to tasklist_lock

2018-01-11 Thread Kirill Tkhai
Hi, this patchset makes __do_SAK() to take tasklist_lock for very small time in comparison to that it does now. Though this function is executed in process context and it takes tasklist_lock read locked with interrupts enabled, another tasks may want to take it for writing with interrupt

Re: [PATCH] net: phy: Fix phy_modify() semantic difference fallout

2018-01-11 Thread Geert Uytterhoeven
On Thu, Jan 11, 2018 at 4:53 PM, Russell King - ARM Linux wrote: > On Thu, Jan 11, 2018 at 10:48:35AM -0500, David Miller wrote: >> From: Geert Uytterhoeven >> Date: Tue, 9 Jan 2018 12:11:21 +0100 >> >> > In case of success, the return values of

Re: [PATCH] x86: kvm: propagate register_shrinker return code

2018-01-11 Thread Paolo Bonzini
On 10/01/2018 17:26, Arnd Bergmann wrote: > Patch "mm,vmscan: mark register_shrinker() as __must_check" is > queued for 4.16 in linux-mm and adds a warning about the unchecked > call to register_shrinker: > > arch/x86/kvm/mmu.c:5485:2: warning: ignoring return value of > 'register_shrinker',

Re: [PATCH] net: phy: Fix phy_modify() semantic difference fallout

2018-01-11 Thread Geert Uytterhoeven
On Thu, Jan 11, 2018 at 4:54 PM, Geert Uytterhoeven wrote: > On Thu, Jan 11, 2018 at 4:53 PM, Russell King - ARM Linux > wrote: >> On Thu, Jan 11, 2018 at 10:48:35AM -0500, David Miller wrote: >>> From: Geert Uytterhoeven >>>

Re: [PATCH 06/19] drm/blend: Add a generic alpha property

2018-01-11 Thread Maxime Ripard
On Tue, Jan 09, 2018 at 03:28:34PM +0100, Daniel Vetter wrote: > On Tue, Jan 09, 2018 at 02:53:22PM +0100, Maxime Ripard wrote: > > On Tue, Jan 09, 2018 at 01:32:41PM +0100, Daniel Vetter wrote: > > > On Tue, Jan 09, 2018 at 11:56:25AM +0100, Maxime Ripard wrote: > > > > Some drivers duplicate the

Re: [PATCH 00/18] prevent bounds-check bypass via speculative execution

2018-01-11 Thread Dan Williams
On Thu, Jan 11, 2018 at 1:54 AM, Jiri Kosina wrote: > On Tue, 9 Jan 2018, Josh Poimboeuf wrote: > >> On Tue, Jan 09, 2018 at 11:44:05AM -0800, Dan Williams wrote: >> > On Tue, Jan 9, 2018 at 11:34 AM, Jiri Kosina wrote: >> > > On Fri, 5 Jan 2018, Dan Williams

Re: [PATCH] arm64: dts: socfpga: add missing interrupt-parent

2018-01-11 Thread Dinh Nguyen
On 01/10/2018 03:04 PM, Arnd Bergmann wrote: > The PMU node has no working interrupt, as shown by this dtc warning: > > arch/arm64/boot/dts/altera/socfpga_stratix10_socdk.dtb: Warning > (interrupts_property): Missing interrupt-parent for /pmu > > This adds an interrupt-parent property so we

RE: [PATCH V3 04/12] perf mmap: introduce perf_mmap__read_done

2018-01-11 Thread Liang, Kan
> Hi, > > On Tue, Jan 09, 2018 at 03:12:28PM +, Liang, Kan wrote: > > > > > > > > > > > > > > Also I guess the current code might miss some events since the > head > > > can > > > > > be > > > > > > > different between _read_init() and _read_done(), no? > > > > > > > > > > > > > > > > > > >

[PATCH -next] soc: brcmstb: biuctrl: exit without warning on non brcmstb platforms

2018-01-11 Thread Sudeep Holla
Currently if this driver is included, we get the following warning on any platforms irrespective of whether it's brcmstb platform or not. " brcmstb: biuctrl: missing BIU control node brcmstb: biuctrl: MCP: Unable to disable write pairing! " This patch allows to exit early without any warning

RE: [PATCH] MAINTAINERS: mark arch/blackfin/ and its gubbins as orphaned

2018-01-11 Thread Wu, Aaron
My apologize for this ... At this point ADI are not able to commit to maintaining the Blackfin port in the Linux Kernel. As such we propose that we remove the port from the active mainline so that it does not interfere with other kernel development. Moving forward we are still in effort to

[PATCH] PCI/ACPI: Disable AER when _OSC control bit is clear.

2018-01-11 Thread Yazen Ghannam
From: Yazen Ghannam Currently, aer_service_init() checks if AER is available and that Firmware First handling is not enabled. The _OSC request for AER is not taken into account when deciding to enable AER in Linux. We should check that the _OSC control for AER is set. If

Re: [PATCH v2 1/2] nvmem: add driver for JZ4780 efuse

2018-01-11 Thread Rob Herring
On Sat, Jan 6, 2018 at 6:43 AM, PrasannaKumar Muralidharan wrote: > Hi Rob, > > On 4 January 2018 at 01:32, Rob Herring wrote: >> On Thu, Dec 28, 2017 at 10:29:52PM +0100, Mathieu Malaterre wrote: >>> From: PrasannaKumar Muralidharan

Re: [PATCH v2] livepatch: add locking to force and signal functions

2018-01-11 Thread Josh Poimboeuf
On Thu, Dec 21, 2017 at 02:40:43PM +0100, Miroslav Benes wrote: > klp_send_signals() and klp_force_transition() do not acquire klp_mutex, > because it seemed to be superfluous. A potential race in > klp_send_signals() was harmless and there was nothing in > klp_force_transition() which needed to

Re: [PATCH v2.1] x86/retpoline: Fill return stack buffer on vmexit

2018-01-11 Thread Brian Gerst
On Thu, Jan 11, 2018 at 9:32 AM, Peter Zijlstra wrote: > On Thu, Jan 11, 2018 at 02:28:32PM +, David Woodhouse wrote: >> On Thu, 2018-01-11 at 08:20 -0600, Josh Poimboeuf wrote: >> > >> > This seems weird. I liked v1 a lot better. What's the problem with >> > patching

Re: [PATCH v2.1] x86/retpoline: Fill return stack buffer on vmexit

2018-01-11 Thread Brian Gerst
On Thu, Jan 11, 2018 at 10:23 AM, David Woodhouse wrote: > On Thu, 2018-01-11 at 10:22 -0500, Brian Gerst wrote: >> On Thu, Jan 11, 2018 at 9:32 AM, Peter Zijlstra wrote: >> > On Thu, Jan 11, 2018 at 02:28:32PM +, David Woodhouse wrote: >> >> On

Re: [PATCH v2] kconfig: Remove menu_end_entry()

2018-01-11 Thread Masahiro Yamada
2017-10-09 7:14 GMT+09:00 Ulf Magnusson : > menu_end_entry() is empty and completely unused as far as I can tell: > > $ git log -G menu_end_entry --oneline > a02f057 [PATCH] kconfig: improve error handling in the parser > 1da177e Linux-2.6.12-rc2 > >

Re: [PATCH] perf util: Display warning when perf report/annotate is missing some libs

2018-01-11 Thread Jiri Olsa
On Thu, Jan 11, 2018 at 07:03:06PM +0800, Jin Yao wrote: > We keep having bug reports that when users build perf on their own, we already have same warnings during the build > but they don't install some needed libraries like libelf, libbfd/libibery. how about saying that in the symbol column,

Re: [PATCH 08/30] kexec_file: Restrict at runtime if the kernel is locked down

2018-01-11 Thread Jiri Bohac
On Thu, Jan 11, 2018 at 12:47:57PM +, David Howells wrote: > > > I don't like the idea that the lockdown (which is a runtime > > > thing) requires a compile time option (KEXEC_VERIFY_SIG) that > > > forces the verification even when the kernel is then not locked > > > down at runtime. > > > >

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Willy Tarreau
Hi Dave, On Thu, Jan 11, 2018 at 07:29:30AM -0800, Dave Hansen wrote: > I don't think we need a "NOW" and "NEXT" mode, at least initially. The > "NEXT" semantics are going to be tricky and I think "NOW" is good enough In fact I thought the NEXT one would bring us a nice benefit which is that we

Re: [PATCH 00/10] perf tools: Add support for CoreSight trace decoding

2018-01-11 Thread Mathieu Poirier
On 11 January 2018 at 05:23, Mark Brown wrote: > On Wed, Jan 10, 2018 at 06:08:21PM -0600, Kim Phillips wrote: >> Mathieu Poirier wrote: > >> > Instructions on how to build and install the openCSD library are provided >> > in the HOWTO.md of the

Re: [PATCH 1/2] xen/grant-table: Use put_page instead of free_page

2018-01-11 Thread Ross Lagerwall
+CC netdev On 01/11/2018 09:36 AM, Ross Lagerwall wrote: The page given to gnttab_end_foreign_access() to free could be a compound page so use put_page() instead of free_page() since it can handle both compound and single pages correctly. This bug was discovered when migrating a Xen VM with

Re: [PATCH] net: phy: Fix phy_modify() semantic difference fallout

2018-01-11 Thread David Miller
From: Geert Uytterhoeven Date: Tue, 9 Jan 2018 12:11:21 +0100 > In case of success, the return values of (__)phy_write() and > (__)phy_modify() are not compatible: (__)phy_write() returns 0, while > (__)phy_modify() returns the old PHY register value. > > Apparently

Re: [PATCH 2/2] xen-netfront: Fix race between device setup and open

2018-01-11 Thread Ross Lagerwall
On 01/11/2018 03:26 PM, David Miller wrote: From: Ross Lagerwall Date: Thu, 11 Jan 2018 09:36:38 + When a netfront device is set up it registers a netdev fairly early on, before it has set up the queues and is actually usable. A userspace tool like

Re: [PATCH 0/2] Fix a couple of crashes in netfront

2018-01-11 Thread Ross Lagerwall
+CC netdev On 01/11/2018 09:36 AM, Ross Lagerwall wrote: Here are a couple of patches to fix two crashes in netfront. Ross Lagerwall (2): xen/grant-table: Use put_page instead of free_page xen-netfront: Fix race between device setup and open drivers/net/xen-netfront.c | 46

[PATCH] perf evlist: Remove trailing semicolon

2018-01-11 Thread Luis de Bethencourt
The trailing semicolon is an empty statement that does no operation. Removing it since it doesn't do anything. Signed-off-by: Luis de Bethencourt --- Hi, After fixing the same thing in drivers/staging/rtl8723bs/, Joe Perches suggested I fix it treewide [0]. Best regards

[PATCH 4/4] tty: Use RCU read lock to iterate tasks in __do_SAK()

2018-01-11 Thread Kirill Tkhai
There were made several efforts to make __do_SAK() working in process context long ago, but it does not solves the problem completely. Since __do_SAK() may take tasklist_lock for a long time, the concurent processes waiting for write lock with interrupts disabled (e.g., forking), get into the same

[PATCH 3/4] tty: Iterate only thread group leaders in __do_SAK()

2018-01-11 Thread Kirill Tkhai
Since threads can't have additional fd in comparison to thread group leader (previous patch closed races with failing exec), we may skip useless iterations over threads files, as they definitely have the same files struct, as thread group leader. So, skip the pointless iterations and make

Re: [PATCH] net: phy: Fix phy_modify() semantic difference fallout

2018-01-11 Thread Russell King - ARM Linux
On Thu, Jan 11, 2018 at 10:48:35AM -0500, David Miller wrote: > From: Geert Uytterhoeven > Date: Tue, 9 Jan 2018 12:11:21 +0100 > > > In case of success, the return values of (__)phy_write() and > > (__)phy_modify() are not compatible: (__)phy_write() returns 0, while >

Re: [PATCH bpf-next v4 5/5] error-injection: Support fault injection framework

2018-01-11 Thread Akinobu Mita
2018-01-11 9:51 GMT+09:00 Masami Hiramatsu : > Support in-kernel fault-injection framework via debugfs. > This allows you to inject a conditional error to specified > function using debugfs interfaces. > > Here is the result of test script described in >

Re: [PATCH v2.1] x86/retpoline: Fill return stack buffer on vmexit

2018-01-11 Thread Josh Poimboeuf
On Thu, Jan 11, 2018 at 02:28:32PM +, David Woodhouse wrote: > On Thu, 2018-01-11 at 08:20 -0600, Josh Poimboeuf wrote: > > > > This seems weird.  I liked v1 a lot better.  What's the problem with > > patching in the whole thing? > > > > Also, if you go back to v1, it should be an easy

Re: [PATCH 1/2] perf-probe: Ensure debuginfo's build-id is correct

2018-01-11 Thread Arnaldo Carvalho de Melo
Em Thu, Jan 11, 2018 at 09:31:19PM +0900, Masami Hiramatsu escreveu: > Hi Arnaldo, > > On Thu, 4 Jan 2018 13:17:28 -0300 > Arnaldo Carvalho de Melo wrote: > > > Em Mon, Dec 18, 2017 at 04:29:03PM +0900, Masami Hiramatsu escreveu: > > > Ensure that the build-id of debuginfo is

Re: [PATCH v2.1] x86/retpoline: Fill return stack buffer on vmexit

2018-01-11 Thread Josh Poimboeuf
On Thu, Jan 11, 2018 at 02:53:57PM +, David Woodhouse wrote: > On Thu, 2018-01-11 at 15:32 +0100, Peter Zijlstra wrote: > > On Thu, Jan 11, 2018 at 02:28:32PM +, David Woodhouse wrote: > > > > > > On Thu, 2018-01-11 at 08:20 -0600, Josh Poimboeuf wrote: > > > > > > > > > > > > This

Re: [PATCH v1 2/4] ARM: PWM: add allwinner sun8i R40/V40/T3 pwm support.

2018-01-11 Thread Claudiu Beznea
On 11.01.2018 13:32, hao_zhang wrote: > This patch add allwinner sun8i R40/V40/T3 pwm support. > > Signed-off-by: hao_zhang > --- > drivers/pwm/Kconfig | 10 ++ > drivers/pwm/Makefile| 1 + > drivers/pwm/pwm-sun8i-r40.c | 394 >

Re: perf: perf_fuzzer quickly locks up on 4.15-rc7

2018-01-11 Thread Peter Zijlstra
On Thu, Jan 11, 2018 at 10:26:14AM -0500, Vince Weaver wrote: > On Thu, 11 Jan 2018, Peter Zijlstra wrote: > > > I'm seeing things like: > > > > Cannot open /sys/kernel/tracing/kprobe_events > > > > this is likely caused by me not having anything mounted there. Rostedt > > provided the magic

Re: [PATCH v3 6/9] irqchip: Add the ingenic-tcu-intc driver

2018-01-11 Thread Marc Zyngier
On 10/01/18 22:48, Paul Cercueil wrote: > This simple driver handles the IRQ chip of the TCU > (Timer Counter Unit) of the JZ47xx Ingenic SoCs. > > Signed-off-by: Paul Cercueil > --- > drivers/irqchip/Kconfig | 6 ++ > drivers/irqchip/Makefile | 1 +

Re: [PATCH 1/2] kconfig: use bool instead of boolean for type definition attributes, again

2018-01-11 Thread Masahiro Yamada
2017-12-16 0:38 GMT+09:00 Masahiro Yamada : > Commit 6341e62b212a ("kconfig: use bool instead of boolean for type > definition attributes") did treewide replacement of 'boolean', and > also mentioned the keyword 'boolean' would be dropped later on. > > Some years

Re: [PATCH 2/2] kconfig: drop 'boolean' keyword

2018-01-11 Thread Masahiro Yamada
2017-12-16 0:38 GMT+09:00 Masahiro Yamada : > No more users of this keyword. Drop it according to the notice by > commit 6341e62b212a ("kconfig: use bool instead of boolean for type > definition attributes"). > > Signed-off-by: Masahiro Yamada

Re: [PATCH] clk: sunxi-ng: defaultly enable DE2 CCU for sun8i/sun50i

2018-01-11 Thread Maxime Ripard
On Thu, Jan 11, 2018 at 11:04:51AM +0800, Icenowy Zheng wrote: > As DE2 support for more SoCs are introducing, there's many reports that > the DE2 is not functional due to DE2 CCU code not included in kernel. > > Defaultly enable DE2 CCU for sun8i/sun50i to reduce this kind of > problems. > >

Re: [PATCH 2/3] objtool: Ignore retpoline alternatives

2018-01-11 Thread Jiri Kosina
On Thu, 11 Jan 2018, Josh Poimboeuf wrote: > I think I heard that retpolines won't be ported to anything older than > GCC 4.9, so maybe it's safe to use '%='. I don't remember when it was > introduced into GCC though. I'm afraid we'll have to backport retpolines in some form to 4.3.x at

Re: perf: perf_fuzzer quickly locks up on 4.15-rc7

2018-01-11 Thread Peter Zijlstra
On Thu, Jan 11, 2018 at 11:58:24AM -0500, Vince Weaver wrote: > On Thu, 11 Jan 2018, Vince Weaver wrote: > > > On Thu, 11 Jan 2018, Peter Zijlstra wrote: > > > > > OK, I'm going to try fuzzing as a user with paranoid=0, and if that > > > doesn't help, I'm going to switch to linus' tree with my

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Andy Lutomirski
On Thu, Jan 11, 2018 at 7:51 AM, Dave Hansen wrote: > On 01/11/2018 07:44 AM, Willy Tarreau wrote: >>> I think we also need to be able to dump the actual >>> CR3 value that we entered the kernel with before we start doing too much >>> other funky stuff with the entry

Re: [PATCH] net: phy: Fix phy_modify() semantic difference fallout

2018-01-11 Thread Andrew Lunn
> Sorry, the phy_restore_page() semantics are driving me crazy. > Let's revert. I will try to take a look today. Andrew

Re: [PATCH 2/3] objtool: Ignore retpoline alternatives

2018-01-11 Thread Peter Zijlstra
On Thu, Jan 11, 2018 at 06:01:23PM +0100, Jiri Kosina wrote: > On Thu, 11 Jan 2018, Josh Poimboeuf wrote: > > > I think I heard that retpolines won't be ported to anything older than > > GCC 4.9, so maybe it's safe to use '%='. I don't remember when it was > > introduced into GCC though. > >

Re: [PATCH 2/3] objtool: Ignore retpoline alternatives

2018-01-11 Thread Jiri Kosina
On Thu, 11 Jan 2018, Peter Zijlstra wrote: > > I think I heard that retpolines won't be ported to anything older than > > GCC 4.9, so maybe it's safe to use '%='. I don't remember when it was > > introduced into GCC though. > > root@interlagos:~/tmp# gcc-4.8 -o test test.c >

Re: [PATCH 02/38] usercopy: Enhance and rename report_usercopy()

2018-01-11 Thread Christopher Lameter
On Wed, 10 Jan 2018, Kees Cook wrote: > diff --git a/mm/slab.h b/mm/slab.h > index ad657ffa44e5..7d29e69ac310 100644 > --- a/mm/slab.h > +++ b/mm/slab.h > @@ -526,4 +526,10 @@ static inline int cache_random_seq_create(struct > kmem_cache *cachep, > static inline void

Re: [PATCH net-next 00/11] add some new features and fix some bugs

2018-01-11 Thread David Miller
From: Peng Li Date: Thu, 11 Jan 2018 19:45:55 +0800 > This patchset adds some new features and fixes some bugs: > [patch 1/11] adds ethtool_ops.get_channels support for VF. > [patch 2/11] removes TSO config command from VF driver. > [patch 3/11] adds

Re: [RFC PATCH v2 6/6] x86/entry/pti: don't switch PGD on when pti_disable is set

2018-01-11 Thread Andy Lutomirski
On Thu, Jan 11, 2018 at 7:44 AM, Willy Tarreau wrote: > Hi Dave, > > On Thu, Jan 11, 2018 at 07:29:30AM -0800, Dave Hansen wrote: >> I don't think we need a "NOW" and "NEXT" mode, at least initially. The >> "NEXT" semantics are going to be tricky and I think "NOW" is good enough > >

[GIT PULL] Ceph fixes for 4.15-rc8

2018-01-11 Thread Ilya Dryomov
Hi Linus, The following changes since commit b2cd1df66037e7c4697c7e40496bf7e4a5e16a2d: Linux 4.15-rc7 (2018-01-07 14:22:41 -0800) are available in the git repository at: https://github.com/ceph/ceph-client.git tags/ceph-for-4.15-rc8 for you to fetch changes up to

Re: [PATCH v5 3/4] x86: wire up the process_vmsplice syscall

2018-01-11 Thread kbuild test robot
Hi Andrei, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on linus/master] [also build test WARNING on v4.15-rc7 next-20180111] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url: https://github.com/0day

<    1   2   3   4   5   6   7   8   9   10   >