[PATCH v3] 8250-men-mcb: add support for 16z025 and 16z057

2018-03-05 Thread Michael Moese
Add support for two MEN UARTs (16z025 and 16z057) to the 8250_men_mcb driver. The 16z025 consists of up to four ports, the 16z057 has exactly four ports. Apart from that, all of them share the Port settings. Signed-off-by: Michael Moese Reported-by: Ben Turner

Re: [RFC PATCH V1 01/12] audit: add container id

2018-03-05 Thread Richard Guy Briggs
On 2018-03-04 10:01, Paul Moore wrote: > On Sat, Mar 3, 2018 at 4:19 AM, Serge E. Hallyn wrote: > > On Thu, Mar 01, 2018 at 02:41:04PM -0500, Richard Guy Briggs wrote: > > ... > >> +static inline bool audit_containerid_set(struct task_struct *tsk) > > > > Hi Richard, > > > > the

[PATCH 3/4] scsi: hpsa: Delete an unnecessary initialisation in hpsa_big_passthru_ioctl()

2018-03-05 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 4 Mar 2018 22:02:10 +0100 The variable "status" will be set to an appropriate value a bit later. Thus omit the explicit initialisation at the beginning. Signed-off-by: Markus Elfring ---

Re: [PATCH] usb: dwc3: Prevent indefinite sleep in _dwc3_set_mode during suspend/resume

2018-03-05 Thread Felipe Balbi
Hi, Roger Quadros writes: >> Roger Quadros writes: >>> In the following test we get stuck by sleeping forever in _dwc3_set_mode() >>> after which dual-role switching doesn't work. >>> >>> On dra7-evm's dual-role port, >>> - Load g_zero gadget driver and enumerate

Re: [PATCH 1/4] crypto: omap-sham: Remove useless check for non-null request

2018-03-05 Thread Tero Kristo
On 01/03/18 22:50, Krzysztof Kozlowski wrote: ahash_request 'req' argument passed by the caller omap_sham_handle_queue() cannot be NULL here because it is obtained from non-NULL pointer via container_of(). This fixes smatch warning: drivers/crypto/omap-sham.c:812

[PATCH v2] PM / wakeup: use seq_open() to show wakeup stats

2018-03-05 Thread Ganesh Mahendran
single_open() interface requires that the whole output must fit into a single buffer. This will lead to timeout when system memory is not in a good situation. This patch use seq_open() to show wakeup stats. This method need only one page, so timeout will not be observed. Signed-off-by: Ganesh

Re: [PATCH v4] mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for 32-bit systems

2018-03-05 Thread Ulf Hansson
On 28 February 2018 at 12:53, Evgeniy Didin wrote: > In commit 9d9491a7da2a ("mmc: dw_mmc: Fix the DTO timeout calculation") and > commit 4c2357f57dd5 ("mmc: dw_mmc: Fix the CTO timeout calculation") > have been made changes which cause multiply overflow for 32-bit

Re: [PATCH 2/4] ARM: amba: Fix race condition with driver_override

2018-03-05 Thread Geert Uytterhoeven
Hi Todd, On Fri, Mar 2, 2018 at 7:23 PM, Todd Kjos wrote: > +stable > > what is the status of this patch? We'd like to get it into the android > common branches to fix possible double free. Thanks for your interest! So far this patch (and the 3 others in the series) haven't

Re: Linux 4.16-rc4

2018-03-05 Thread Sven Joachim
On 2018-03-04 15:15 -0800, Linus Torvalds wrote: > Hmm. A reasonably calm week - the biggest change is to the 'kvm-stat' > tool, not any actual kernel files. > > But there's small changes all over, with architecture updates (x86, > s390, arm, parisc) and drivers (media, md, gpu, sound) being the

Re: "x86/boot/compressed/64: Prepare trampoline memory" breaks boot on Zotac CI-321

2018-03-05 Thread Kirill A. Shutemov
On Sat, Mar 03, 2018 at 12:46:28PM +0100, Heiner Kallweit wrote: > Am 03.03.2018 um 11:02 schrieb Ingo Molnar: > > > > * Heiner Kallweit wrote: > > > >> Am 03.03.2018 um 00:50 schrieb Dexuan-Linux Cui: > >>> On Fri, Mar 2, 2018 at 12:57 PM, Heiner Kallweit

Re: [PATCH v5 1/6] dt-bindings: add bindings for USB physical connector

2018-03-05 Thread Andrzej Hajda
On 02.03.2018 14:13, Heikki Krogerus wrote: > Hi, > > On Tue, Feb 27, 2018 at 08:11:29AM +0100, Andrzej Hajda wrote: >> +2. USB-C connector attached to CC controller (s2mm005), HS lines routed >> +to companion PMIC (max77865), SS lines to USB3 PHY and SBU to DisplayPort. >> +DisplayPort video

Re: [PATCH v2 1/3] dt-bindings: rcar-gen3-phy-usb2: Add bindings for r8a77965

2018-03-05 Thread Geert Uytterhoeven
On Mon, Mar 5, 2018 at 6:32 AM, Yoshihiro Shimoda wrote: > This patch adds support for r8a77965 (R-Car M3-N). > > Signed-off-by: Yoshihiro Shimoda Reviewed-by: Geert Uytterhoeven Gr{oetje,eeting}s,

Re: [PATCH v4 10/10] ARM: sunxi: smp: Add initialization of CNTVOFF

2018-03-05 Thread Maxime Ripard
On Mon, Mar 05, 2018 at 08:51:48AM +0100, Mylène Josserand wrote: > > >> > diff --git a/arch/arm/mach-sunxi/sunxi.c b/arch/arm/mach-sunxi/sunxi.c > > >> > index 5e9602ce1573..4bb041492b54 100644 > > >> > --- a/arch/arm/mach-sunxi/sunxi.c > > >> > +++ b/arch/arm/mach-sunxi/sunxi.c > > >> > @@ -37,8

[PATCH 1/4] scsi: hpsa: Use memdup_user() rather than duplicating its implementation

2018-03-05 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 4 Mar 2018 21:19:52 +0100 * Reuse existing functionality from memdup_user() instead of keeping duplicate source code. This issue was detected by using the Coccinelle software. * Return directly after this function call failed

[PATCH 2/4] scsi: hpsa: Less function calls in hpsa_big_passthru_ioctl() after error detection

2018-03-05 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 4 Mar 2018 22:00:19 +0100 The function "kfree" was called in a few cases by the hpsa_big_passthru_ioctl() function during error handling even if the passed variable contained a null pointer. * Adjust jump targets. * Delete two

Re: [PATCH v3 00/16] mmc: tmio: another batch of TMIO MMC fixes and cleanups

2018-03-05 Thread Ulf Hansson
On 4 March 2018 at 23:42, Wolfram Sang wrote: > On Thu, Jan 18, 2018 at 01:28:00AM +0900, Masahiro Yamada wrote: >> >> In the previous batch (https://lkml.org/lkml/2017/11/24/428) >> I sent 22 patches for TMIO MMC. >> >> 14 patches were applied, the rest is under discussion.

Re: [PATCH v2 0/6] Add mmc support for STM32F7 boards

2018-03-05 Thread Alexandre Torgue
Hi Patrice, On 03/01/2018 11:53 AM, patrice.chot...@st.com wrote: From: Patrice Chotard This series adds : _ SDIO pins definition for STM32F7 SoCs family _ add sdio1 DT entry for STM32F746 Discovery board _ add sdio1 DT entry for STM32F746 Evaluation board _

Re: [PATCH 3/3] fixdep: do not ignore kconfig.h

2018-03-05 Thread Rasmus Villemoes
On 5 March 2018 at 05:52, Masahiro Yamada wrote: > 2018-03-01 4:17 GMT+09:00 Rasmus Villemoes : >> kconfig.h was excluded from consideration by fixdep by >> 6a5be57f0f00 (fixdep: fix extraneous dependencies) to avoid some false >> positive

[PATCH] x86/mm: Do not use paravirtualized calls in native_set_p4d()

2018-03-05 Thread Kirill A. Shutemov
In 4-level paging mode, native_set_p4d() updates entry in the top-level page table. With PTI, update to top-level kernel page table requires update to userspace copy of the table using pti_set_user_pgd(). native_set_p4d() uses p4d_val() and pgd_val() to convert types between p4d_t and pgd_t.

[PATCH -V2 -mm] mm: Fix races between swapoff and flush dcache

2018-03-05 Thread Huang, Ying
From: Huang Ying >From commit 4b3ef9daa4fc ("mm/swap: split swap cache into 64MB trunks") on, after swapoff, the address_space associated with the swap device will be freed. So page_mapping() users which may touch the address_space need some kind of mechanism to prevent

Re: [PATCH 2/2] mmc: mediatek: add support for MT7622 SoC

2018-03-05 Thread Ulf Hansson
On 5 March 2018 at 08:03, wrote: > From: Sean Wang > > Just applying the existing logic and adding its own characteristics into > the space pointed by an extra entry of struct of_device_id to have support > of MT7622 SoC. > > Signed-off-by:

Re: [PATCH 1/2] mmc: dt-bindings: add support for MT7622 SoC

2018-03-05 Thread Ulf Hansson
On 5 March 2018 at 08:03, wrote: > From: Sean Wang > > Add the devicetree binding for MT7622 SoC > > Signed-off-by: Sean Wang Thanks, applied for next! Kind regards Uffe > --- >

Re: [PATCH] drm/simple_kms_helper: Fix NULL pointer dereference with no active CRTC

2018-03-05 Thread Daniel Vetter
On Tue, Feb 20, 2018 at 03:29:07PM +0200, Oleksandr Andrushchenko wrote: > On 02/20/2018 02:53 PM, Oleksandr Andrushchenko wrote: > > On 02/20/2018 02:49 PM, Daniel Vetter wrote: > > > On Tue, Feb 20, 2018 at 02:36:05PM +0200, Oleksandr Andrushchenko wrote: > > > > On 02/20/2018 01:17 PM, Daniel

[PATCH 0/4] SCSI-HPSA: Adjustments for hpsa_big_passthru_ioctl()

2018-03-05 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 5 Mar 2018 09:14:32 +0100 A few update suggestions were taken into account from static source code analysis. Markus Elfring (4): Use memdup_user() rather than duplicating its implementation Less function calls in

Re: [PATCH] ARM: mach-stm32: restore reboot capabilities

2018-03-05 Thread Alexandre Torgue
Hi Benjamin On 02/27/2018 03:36 PM, Benjamin Gaignard wrote: To be able to reboot the platform we need to use armv7m_restart for STM32 SoCs using ARMv7 cores. Fixes: e0644101bd2f ("ARM: mach-stm32: prepare stm32 family to welcome armv7 architecture) Signed-off-by: Benjamin Gaignard

Re: [PATCH] drm/simple_kms_helper: Fix NULL pointer dereference with no active CRTC

2018-03-05 Thread Oleksandr Andrushchenko
On 03/05/2018 10:52 AM, Daniel Vetter wrote: On Tue, Feb 20, 2018 at 03:29:07PM +0200, Oleksandr Andrushchenko wrote: On 02/20/2018 02:53 PM, Oleksandr Andrushchenko wrote: On 02/20/2018 02:49 PM, Daniel Vetter wrote: On Tue, Feb 20, 2018 at 02:36:05PM +0200, Oleksandr Andrushchenko wrote:

Re: [PATCH] ARM: dts: stm32: add SPI support on STM32H743 SoC

2018-03-05 Thread Alexandre Torgue
Hi Amélie On 02/28/2018 11:36 AM, Amelie Delaunay wrote: This patch adds all SPI instances of the STM32H743 SoC. Signed-off-by: Amelie Delaunay --- Applied on stm32-next. Thanks. Alex arch/arm/boot/dts/stm32h743.dtsi | 61

[RFC PATCH] auditctl: add support for containerid filter

2018-03-05 Thread Richard Guy Briggs
A u64 container identifier has been added to the kernel view of tasks. This allows container orchestrators to label tasks with a unique tamperproof identifier that gets inherited by its children to be able to track the provenance of actions by a container. Add support to libaudit and auditctl for

Re: [PATCH v2 2/3] phy: rcar-gen3-usb2: Add support for r8a77965

2018-03-05 Thread Geert Uytterhoeven
On Mon, Mar 5, 2018 at 6:32 AM, Yoshihiro Shimoda wrote: > This patch adds support for r8a77965 (R-Car M3-N). This SoC has > dedicated pins. > > Signed-off-by: Yoshihiro Shimoda Reviewed-by: Geert Uytterhoeven

Re: [PATCH v2 3/3] dt-bindings: rcar-gen3-phy-usb3: Add bindings for r8a77965

2018-03-05 Thread Geert Uytterhoeven
On Mon, Mar 5, 2018 at 6:32 AM, Yoshihiro Shimoda wrote: > This patch adds bindings for r8a77965 (R-Car M3-N). > > Signed-off-by: Yoshihiro Shimoda Reviewed-by: Geert Uytterhoeven Gr{oetje,eeting}s,

[PATCH 4/4] scsi: hpsa: Move a variable assignment in hpsa_big_passthru_ioctl()

2018-03-05 Thread SF Markus Elfring
From: Markus Elfring Date: Sun, 4 Mar 2018 22:16:05 +0100 Move an assignment for the local variable "sg_used" so that its setting will only be performed after corresponding memory allocations succeeded by this function. Signed-off-by: Markus Elfring

Re: [PATCH 7/9] drm/xen-front: Implement KMS/connector handling

2018-03-05 Thread Daniel Vetter
On Wed, Feb 21, 2018 at 10:03:40AM +0200, Oleksandr Andrushchenko wrote: > From: Oleksandr Andrushchenko > > Implement kernel modesetiing/connector handling using > DRM simple KMS helper pipeline: > > - implement KMS part of the driver with the help of DRM >

[PATCH v6 4/6] regulator: pfuze100: add fsl,pmic-stby-poweroff property

2018-03-05 Thread Oleksij Rempel
Document the new optional "fsl,pmic-stby-poweroff" property. Signed-off-by: Oleksij Rempel Acked-by: Rob Herring --- Documentation/devicetree/bindings/regulator/pfuze100.txt | 7 +++ 1 file changed, 7 insertions(+) diff --git

Re: [PATCH AUTOSEL for 4.9 113/219] ASoC: wm8978: Add OF device ID table

2018-03-05 Thread Mark Brown
On Sat, Mar 03, 2018 at 10:29:01PM +, Sasha Levin wrote: > From: Javier Martinez Canillas > > [ Upstream commit 5cf015d9cb02c360582b624497b0a1716881cf28 ] > > The driver doesn't have a struct of_device_id table but supported devices > are registered via Device Trees.

[PATCH v3 4/4] rtc: isl1208: Add "evdet" interrupt source for isl1219.

2018-03-05 Thread Denis OSTERLAND
From: Denis Osterland Add support for "evdet" named interrupt source. The check if i2c client irq matches evdet irq is needed for the case that there is only one interrupt named "evdet". In this case i2c client code handles this like an unnamed interrupt souce and

Re: [PATCH 1/2 v6] tpm: cmd_ready command can be issued only after granting locality

2018-03-05 Thread Jarkko Sakkinen
On Thu, Mar 01, 2018 at 11:08:13PM +0200, Tomas Winkler wrote: > The correct sequence is to first request locality and only after > that perform cmd_ready handshake, otherwise the hardware will drop > the subsequent message as from the device point of view the cmd_ready > handshake wasn't

Re: [PATCH v5 4/4] arm64: dts: sdm845: Add serial console support

2018-03-05 Thread Rajendra Nayak
On 03/05/2018 01:29 AM, Bjorn Andersson wrote: > On Wed 21 Feb 22:12 PST 2018, Rajendra Nayak wrote: >> diff --git a/arch/arm64/boot/dts/qcom/sdm845.dtsi >> b/arch/arm64/boot/dts/qcom/sdm845.dtsi > [..] >> +qup_uart2: serial@a84000 { >> +

Re: [PATCH] usb: dwc3: Prevent indefinite sleep in _dwc3_set_mode during suspend/resume

2018-03-05 Thread Roger Quadros
On 05/03/18 12:41, Baolin Wang wrote: > Hi Roger, > > On 5 March 2018 at 17:45, Roger Quadros wrote: >> Felipe, >> >> On 05/03/18 10:49, Felipe Balbi wrote: >>> >>> Hi, >>> >>> Roger Quadros writes: > Roger Quadros writes: >> In the

Re: [PATCH] dma-buf/reservation: shouldn't kfree staged when slot available

2018-03-05 Thread Christian König
Am 05.03.2018 um 08:55 schrieb Liu, Monk: Hi Christian You are right on that part of obj-staged is set to NULL in add_fence, So my following question will be why we kfree(obj->staged) in reserve_shared() if staged is always NULL in that point ? Good question, I haven't wrote code that so I

[PATCH v3 1/4] arm64: dts: mt2712: add pintcrl file

2018-03-05 Thread Zhiyong Tao
This patch adds pinctrl file for mt2712. Signed-off-by: Zhiyong Tao --- arch/arm64/boot/dts/mediatek/mt2712-pinfunc.h | 1123 + 1 file changed, 1123 insertions(+) create mode 100644 arch/arm64/boot/dts/mediatek/mt2712-pinfunc.h diff --git

[PATCH v1 0/3] perf: expose thread context switch out event type to user space

2018-03-05 Thread Alexey Budankov
Here is a series of small patches that implement exposing type of context-switch-out event as a part of PERF_RECORD_SWITCH[_CPU_WIDE] record. Introduced types of context-switch-out events assumed to be: a) preempt: task->state == TASK_RUNNING misc &= PERF_RECORD_MISC_SWITCH_OUT

[PATCH v3 0/4] PINCTRL: Mediatek pinctrl driver for mt2712

2018-03-05 Thread Zhiyong Tao
This series includes four patches: 1.Add mt2712 pintcrl head file. 2.Add mt2712 pinctrl device node. 3.Add mt2712 pinctrl driver. 4.Support bias-disable of generic and special pins simultaneously. Changes in patch v3: 1)Use SPDX identifiers for all new files. 2)Use right data for Copyright and

[PATCH] mmc/core/block: Use memdup_user() rather than duplicating its implementation

2018-03-05 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 5 Mar 2018 11:33:21 +0100 Reuse existing functionality from memdup_user() instead of keeping duplicate source code. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring

Re: [PATCH 6/9] drm/xen-front: Introduce DRM/KMS virtual display driver

2018-03-05 Thread Oleksandr Andrushchenko
On 03/05/2018 11:13 AM, Daniel Vetter wrote: On Wed, Feb 21, 2018 at 10:03:39AM +0200, Oleksandr Andrushchenko wrote: From: Oleksandr Andrushchenko Implement essential initialization of the display driver: - introduce required data structures - handle

Re: [PATCH v2 2/2] ARM: ftrace: Add MODULE_PLTS support

2018-03-05 Thread Alexander Sverdlin
Hello Steven! On 02/03/18 18:00, Steven Rostedt wrote: >> diff --git a/arch/arm/include/asm/ftrace.h b/arch/arm/include/asm/ftrace.h >> index 9e842ff..3e663f9 100644 >> --- a/arch/arm/include/asm/ftrace.h >> +++ b/arch/arm/include/asm/ftrace.h >> @@ -19,6 +19,7 @@ struct dyn_arch_ftrace { >>

Re: [PATCH] soc: rockchip: power-domain: Add a sanity check on pd->num_clks

2018-03-05 Thread Shawn Lin
Hi Jeffy, On 2018/3/5 17:17, Jeffy Chen wrote: The of_count_phandle_with_args() can fail and return error(for example, rk3399 pd_vio doesn't have clocks). That would break the pd probe. Add a sanity check on pd->num_clks to avoid that. Fixes: 65084121d59d ("soc: rockchip: power-domain: use

Re: [PATCH v2 1/1] HID: Logitech K290: Add driver for the Logitech K290 USB keyboard

2018-03-05 Thread Nestor Lopez Casado
Hello Florent, In my view, this driver may not be a good idea. The default behaviour of K290 is 'send multimedia keycodes' with the user given the choice to change that behaviour via vendor commands. Putting a driver that will unconditionally change that behaviour without the user's consent might

[PATCH 15/34] x86/pgtable: Rename pti_set_user_pgd to pti_set_user_pgtbl

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel With the way page-table folding is implemented on 32 bit, we are not only setting PGDs with this functions, but also PUDs and even PMDs. Give the function a more generic name to reflect that. Signed-off-by: Joerg Roedel ---

[PATCH 08/34] x86/entry/32: Enter the kernel via trampoline stack

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel Use the entry-stack as a trampoline to enter the kernel. The entry-stack is already in the cpu_entry_area and will be mapped to userspace when PTI is enabled. Signed-off-by: Joerg Roedel --- arch/x86/entry/entry_32.S| 136

[PATCH 11/34] x86/entry/32: Handle Entry from Kernel-Mode on Entry-Stack

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel It can happen that we enter the kernel from kernel-mode and on the entry-stack. The most common way this happens is when we get an exception while loading the user-space segment registers on the kernel-to-userspace exit path. The segment loading needs to be

[PATCH 16/34] x86/pgtable/pae: Unshare kernel PMDs when PTI is enabled

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel With PTI we need to map the per-process LDT into the kernel address-space for each process, so we need separate kernel PMDs per PGD. Signed-off-by: Joerg Roedel --- arch/x86/include/asm/pgtable-3level_types.h | 5 +++-- 1 file changed, 3

[PATCH 17/34] x86/pgtable/32: Allocate 8k page-tables when PTI is enabled

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel Allocate a kernel and a user page-table root when PTI is enabled. Also allocate a full page per root for PAE because otherwise the bit to flip in cr3 to switch between them would be non-constant, which creates a lot of hassle. Keep that for a later

[PATCH 10/34] x86/entry/32: Introduce SAVE_ALL_NMI and RESTORE_ALL_NMI

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel These macros will be used in the NMI handler code and replace plain SAVE_ALL and RESTORE_REGS there. We will add the NMI-specific CR3-switch to these macros later. Signed-off-by: Joerg Roedel --- arch/x86/entry/entry_32.S | 23

[PATCH 07/34] x86/entry/32: Restore segments before int registers

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel Restoring the segments can cause exceptions that need to be handled. With PTI enabled, we still need to be on kernel cr3 when the exception happens. For the cr3-switch we need at least one integer scratch register, so we can't switch with the user integer

[PATCH 12/34] x86/entry/32: Simplify debug entry point

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel The common exception entry code now handles the entry-from-sysenter stack situation and makes sure to leave with the same stack as it entered the kernel. So there is no need anymore for the special handling in the debug entry code. Signed-off-by: Joerg

[PATCH 13/34] x86/entry/32: Add PTI cr3 switches to NMI handler code

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel The NMI handler is special, as it needs to leave with the same cr3 as it was entered with. We need to do this because we could enter the NMI handler from kernel code with user-cr3 already loaded. Signed-off-by: Joerg Roedel ---

Re: [PATCH AUTOSEL for 4.9 111/219] ASoc: rt5645: Add OF device ID table

2018-03-05 Thread Javier Martinez Canillas
On Mon, Mar 5, 2018 at 11:42 AM, Mark Brown wrote: > On Sat, Mar 03, 2018 at 10:29:00PM +, Sasha Levin wrote: >> From: Javier Martinez Canillas >> >> [ Upstream commit 9ba2da5f5d18daaa365ab5426b05e16f1d114786 ] >> >> The driver doesn't have a

Re: [PATCH v8 0/8] livepatch: Atomic replace feature

2018-03-05 Thread Evgenii Shatokhin
Hi, Petr, Jason - thanks a lot for working on this series, first of all! And especially for your patience. On 21.02.2018 16:29, Petr Mladek wrote: The atomic replace allows to create cumulative patches. They are useful when you maintain many livepatches and want to remove one that is lower

Re: [PATCH 2/3] tpm: reduce poll sleep time between send() and recv() in tpm_transmit()

2018-03-05 Thread Jarkko Sakkinen
On Fri, Mar 02, 2018 at 12:26:35AM +0530, Nayna Jain wrote: > > > On 03/01/2018 02:52 PM, Jarkko Sakkinen wrote: > > On Wed, Feb 28, 2018 at 02:18:27PM -0500, Nayna Jain wrote: > > > In tpm_transmit, after send(), the code checks for status in a loop > > Maybe cutting hairs now but please just

RE: [PATCH] dma-buf/reservation: shouldn't kfree staged when slot available

2018-03-05 Thread Liu, Monk
And by the way, I add "if (staged!=NULL) BUG();" prior to "kfree(obj->staged)" in reserve_shared() routine, and this BUG() is actually hit, The stack dump shows it is hit during the vm_bo_update() in gem_va_update()... Besides, the whole reservation logic still looks a little weired to me ...

Re: [PATCH v2 00/11] perf events patches for improved ARM64 support

2018-03-05 Thread John Garry
I am seeing issue(log below) with this patchset on our platfrom. i have tried using your v2 branch [1] root@borg-1>perf_acme>> ./perf --version perf version 4.16.rc1.g087f7ca root@borg-1>perf_acme>> ./perf stat -e bus_access_rd sleep 1 Performance counter stats for 'sleep 1':

Re: [PATCH] usb: dwc3: Prevent indefinite sleep in _dwc3_set_mode during suspend/resume

2018-03-05 Thread Baolin Wang
On 5 March 2018 at 19:14, Roger Quadros wrote: > On 05/03/18 13:06, Felipe Balbi wrote: >> >> Hi, >> >> Baolin Wang writes: > Roger Quadros writes: >>> Roger Quadros writes: In the following test we get stuck

Re: [PATCH v4 3/3] mm/free_pcppages_bulk: prefetch buddy while not holding lock

2018-03-05 Thread Aaron Lu
On Fri, Mar 02, 2018 at 06:55:25PM +0100, Vlastimil Babka wrote: > On 03/01/2018 03:00 PM, Michal Hocko wrote: > > On Thu 01-03-18 14:28:45, Aaron Lu wrote: > >> When a page is freed back to the global pool, its buddy will be checked > >> to see if it's possible to do a merge. This requires

[PULL 2/2] vfio-ccw: fence off transport mode

2018-03-05 Thread Cornelia Huck
vfio-ccw only supports command mode for channel programs, not transport mode. User space is supposed to already take care of that and pass us command-mode ORBs only, but better make sure and return an error to the caller instead of trying to process tcws as ccws. Reviewed-by: Dong Jia Shi

[PULL 1/2] vfio-ccw: update documentation

2018-03-05 Thread Cornelia Huck
The vfio-ccw documentation comes from the cover letter of the original patch submission, which shows in some parts. Give it some love; in particular: - Remove/rework statements that make sense in a cover letter, but not in regular documentation. - Fix some typos. - Describe the current

[PATCH][next] regulator: core: use NULL rather than 0 for cells_name argument

2018-03-05 Thread Colin King
From: Colin Ian King The 3rd paramater is a pointer type and should be NULL rather than a zero, clean up spare warning: drivers/regulator/of_regulator.c:424:75: warning: Using plain integer as NULL pointer Signed-off-by: Colin Ian King ---

Re: [PATCH 8/9] drm/xen-front: Implement GEM operations

2018-03-05 Thread Daniel Vetter
On Wed, Feb 21, 2018 at 10:03:41AM +0200, Oleksandr Andrushchenko wrote: > From: Oleksandr Andrushchenko > > Implement GEM handling depending on driver mode of operation: > depending on the requirements for the para-virtualized environment, namely > requirements

Re: [PATCH v4 01/19] [BUGFIX] tracing: probeevent: Fix to support minus offset from symbol

2018-03-05 Thread Masami Hiramatsu
On Mon, 5 Mar 2018 11:28:14 +0900 Namhyung Kim wrote: > Hi Masami, > > On Fri, Mar 02, 2018 at 03:32:29PM +0900, Masami Hiramatsu wrote: > > On Fri, 2 Mar 2018 13:49:51 +0900 > > Namhyung Kim wrote: > > > > > Hi Masami, > > > > > > On Wed, Feb 28,

Re: Linux 4.16-rc4

2018-03-05 Thread Martin Steigerwald
Hi Sven. Sven Joachim - 05.03.18, 09:09: > On 2018-03-04 15:15 -0800, Linus Torvalds wrote: > > Hmm. A reasonably calm week - the biggest change is to the 'kvm-stat' > > tool, not any actual kernel files. > > > > But there's small changes all over, with architecture updates (x86, > > s390, arm,

Re: [PATCH] xfs: Correctly invert xfs_buftarg LRU isolation logic

2018-03-05 Thread Vratislav Bendel
(In response to Luis' comment:) > Can you add a respective Fixes: tag? It was apparently present since LRU was added to xfs buffer cache via: commit 430cbeb86fdcbbdabea7d4aa65307de8de425350 [xfs: add a lru to the XFS buffer cache] But I wouldn't say this patch "fixes" that commit. What do you

Re: [PATCH] staging: irda: Replace printk() with appropriate net_*macro_ratelimited()

2018-03-05 Thread Dan Carpenter
On Mon, Mar 05, 2018 at 04:02:06AM +0530, Arushi Singhal wrote: > Replace printk having a log level with the appropriate > net_*macro_ratelimited. > It's better to use actual device name as a prefix in error messages. > Indentation is also changed, to fix the checkpatch issue if line is not >

[PATCH v6 5/6] regulator: pfuze100-regulator: provide pm_power_off_prepare handler

2018-03-05 Thread Oleksij Rempel
On some boards the SoC can use one pin "PMIC_STBY_REQ" to notify th PMIC about state changes. In this case internal state of PMIC must be preconfigured for upcomming state change. It works fine with the current regulator framework, except with the power-off case. This patch is providing an

[PATCH 33/34] x86/pti: Allow CONFIG_PAGE_TABLE_ISOLATION for x86_32

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel Allow PTI to be compiled on x86_32. Signed-off-by: Joerg Roedel --- security/Kconfig | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/security/Kconfig b/security/Kconfig index b0cb9a5..93d85fd 100644 ---

Re: [PATCH v5 1/6] dt-bindings: add bindings for USB physical connector

2018-03-05 Thread Heikki Krogerus
On Mon, Mar 05, 2018 at 09:18:10AM +0100, Andrzej Hajda wrote: > On 02.03.2018 14:13, Heikki Krogerus wrote: > > Hi, > > > > On Tue, Feb 27, 2018 at 08:11:29AM +0100, Andrzej Hajda wrote: > >> +2. USB-C connector attached to CC controller (s2mm005), HS lines routed > >> +to companion PMIC

[PATCH 34/34] x86/mm/pti: Add Warning when booting on a PCIE capable CPU

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel Warn the user in case the performance can be significantly improved by switching to a 64-bit kernel. Suggested-by: Andy Lutomirski Signed-off-by: Joerg Roedel --- arch/x86/mm/pti.c | 16 1 file changed, 16

[PATCH 28/34] x86/pgtable/pae: Use separate kernel PMDs for user page-table

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel We need separate kernel PMDs in the user page-table when PTI is enabled to map the per-process LDT for user-space. Signed-off-by: Joerg Roedel --- arch/x86/mm/pgtable.c | 100 -- 1 file

[PATCH 02/34] x86/entry/32: Rename TSS_sysenter_sp0 to TSS_entry_stack

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel The stack address doesn't need to be stored in tss.sp0 if we switch manually like on sysenter. Rename the offset so that it still makes sense when we change its location. We will also use this stack for all kernel-entry points, not just sysenter. Reflect that

[PATCH 00/34 v3] PTI support for x32

2018-03-05 Thread Joerg Roedel
Hi, here is an updated version of my PTI patches for x86-32. I worked in the review comments and fixed a few bugs that were found during review of v2. In particular, the changes to v2 are: * Switched from movsb to movsl for stack copy * Simplified sysexit path to not do a full

[PATCH 21/34] x86/mm/pae: Populate valid user PGD entries

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel Generic page-table code populates all non-leaf entries with _KERNPG_TABLE bits set. This is fine for all paging modes except PAE. In PAE mode only a subset of the bits is allowed to be set. Make sure we only set allowed bits by masking out the reserved bits.

[PATCH 14/34] x86/entry/32: Add PTI cr3 switch to non-NMI entry/exit points

2018-03-05 Thread Joerg Roedel
From: Joerg Roedel Add unconditional cr3 switches between user and kernel cr3 to all non-NMI entry and exit points. Signed-off-by: Joerg Roedel --- arch/x86/entry/entry_32.S | 91 +-- 1 file changed, 88

[PATCH v2 0/2] arm: Add ARCH_HAS_FORTIFY_SOURCE

2018-03-05 Thread Jinbum Park
Hi, This patch series are to select ARCH_HAS_FORTIFY_SOUCE on arm. A lot of architectures already select ARCH_HAS_FORTIFY_SOURCE to support CONFIG_FORTIFY_SOURCE that detects overflows at compile-time. (6974f0c4555e ("include/linux/string.h: add the option of fortified string.h functions) ARM can

[PATCH v2 2/2] arm: Kconfig: Add ARCH_HAS_FORTIFY_SOURCE

2018-03-05 Thread Jinbum Park
CONFIG_FORTIFY_SOURCE detects various overflows at compile-time. (6974f0c4555e ("include/linux/string.h: add the option of fortified string.h functions) ARCH_HAS_FORTIFY_SOURCE means that the architecture can be built and run with CONFIG_FORTIFY_SOURCE. Since ARM can be built and run with that

Re: [RFC/RFT][PATCH 1/7] time: tick-sched: Reorganize idle tick management code

2018-03-05 Thread Rafael J. Wysocki
On Mon, Mar 5, 2018 at 11:44 AM, Peter Zijlstra wrote: > On Sun, Mar 04, 2018 at 11:24:00PM +0100, Rafael J. Wysocki wrote: >> +/** >> + * tick_nohz_idle_prepare - prepare for entering idle on the current CPU. >> + * >> + * Called when we start the idle loop. >> + */ >>

Re: [PATCH] usb: dwc3: Prevent indefinite sleep in _dwc3_set_mode during suspend/resume

2018-03-05 Thread Felipe Balbi
Hi, Roger Quadros writes: > On 05/03/18 13:06, Felipe Balbi wrote: >> >> Hi, >> >> Baolin Wang writes: > Roger Quadros writes: >>> Roger Quadros writes: In the following test we get stuck by sleeping

[PATCH v3 3/4] pinctrl: add mt2712 pinctrl driver

2018-03-05 Thread Zhiyong Tao
The commit includes mt2712 pinctrl driver. Signed-off-by: Zhiyong Tao --- drivers/pinctrl/mediatek/Kconfig |7 + drivers/pinctrl/mediatek/Makefile |1 + drivers/pinctrl/mediatek/pinctrl-mt2712.c | 632

Query Regarding init block up due to tty_wait_until_sent

2018-03-05 Thread Kohli, Gaurav
Hi, We have seen few instances, where init is getting blocked due to wait in below call: -002|schedule() -003|schedule_timeout() -> timeout for 30 seconds -004|tty_wait_until_sent() -005|tty_port_close_start.part.3() -006|tty_port_close() -007|uart_close() -008|tty_name(inline)

RE: [PATCH] dma-buf/reservation: shouldn't kfree staged when slot available

2018-03-05 Thread Liu, Monk
But the thing confuse me is according to the design, if driver keep calling reserve_shared() prior to add_fence(), and with lock held of cause, That BUG() shouldn't hit, so there are two things in face looks weired to me: 1) by design in reserve_shared(), obj->staged should be already NULL, so

[PATCH v1 1/3] perf/core: store context switch out type into Perf trace

2018-03-05 Thread Alexey Budankov
Store thread context-switch-out event type into Perf trace as a part of PERF_RECORD_SWITCH[_CPU_WIDE] records. Introduced types of switch-out events assumed to be a) preempt: task->state == TASK_RUNNING and b) yield: !preempt; New yield event type is encoded using special

[PATCH v3 4/4] pintcrl: support bias-disable of generic and special pins simultaneously

2018-03-05 Thread Zhiyong Tao
For generic pins, parameter "arg" is 0 or 1. For special pins, bias-disable is set by R0R1, so we need transmited "00" to set bias-disable When we set "bias-disable" as high-z property, the parameter should be "MTK_PUPD_SET_R1R0_00". Signed-off-by: Zhiyong Tao ---

[PATCH v3 2/4] arm64: dts: mt2712: add pintcrl device node.

2018-03-05 Thread Zhiyong Tao
This patch adds pintcrl device node for mt2712. Signed-off-by: Zhiyong Tao --- arch/arm64/boot/dts/mediatek/mt2712e.dtsi | 18 ++ 1 file changed, 18 insertions(+) diff --git a/arch/arm64/boot/dts/mediatek/mt2712e.dtsi

Re: [PATCH v2] perf/core: Add support for PMUs that can be read from more than 1 CPU

2018-03-05 Thread Mark Rutland
On Mon, Mar 05, 2018 at 12:17:02PM +, Mark Rutland wrote: > On Fri, Mar 02, 2018 at 05:14:53PM -0800, Saravana Kannan wrote: > > @@ -629,6 +629,7 @@ struct perf_event { > > > > int oncpu; > > int cpu; > > + cpumask_t

Re: [PATCH v5 0/5] Add coupled regulators mechanism

2018-03-05 Thread Fabio Estevam
an uncoupled regulator is a special case > of a coupled one, so they should share a common voltage setting path. This series breaks has reached linux-next 20180305 and it breaks booting on imx6: [0.269646] imx-pgc-pd imx-pgc-power-domain.0: Linked as a consumer to 20dc000.gpc [0.270348] [

URGENT REPLY

2018-03-05 Thread Dr Steve Patterson
Dear Good Friend. It interests me to contact you after my investigations on your capability and Sincerity. I would like to ask for your assistance in a fund transfer that will be of mutual benefit to both of us. I wait for your urgent response so that we can speak on your own %. Greetings, Dr

Re: [PATCH 2/4] crypto: omap-sham - Fix misleading indentation

2018-03-05 Thread Tero Kristo
On 01/03/18 22:50, Krzysztof Kozlowski wrote: Commit 8043bb1ae03c ("crypto: omap-sham - convert driver logic to use sgs for data xmit") removed the if() clause leaving the statement as is. The intention was in that case to finish the request always so the goto instruction seems sensible. Remove

Re: [PATCH] soc: rockchip: power-domain: use clk_bulk APIs

2018-03-05 Thread Shawn Lin
Hi Heiko, On 2018/3/2 23:43, Heiko Stuebner wrote: Hi Jeffy, Am Mittwoch, 28. Februar 2018, 13:41:43 CET schrieb Jeffy Chen: Use clk_bulk APIs, and also add error handling for clk enable. Signed-off-by: Jeffy Chen [...] - for (i = 0; i < clk_cnt; i++) {

Re: RANDSTRUCT structs need linux/compiler_types.h (Was: [nfsd4] potentially hardware breaking regression in 4.14-rc and 4.13.11)

2018-03-05 Thread Masahiro Yamada
Hi Linus, 2018-02-22 7:47 GMT+09:00 Linus Torvalds : > On Wed, Feb 21, 2018 at 2:19 PM, Maciej S. Szmigiero > wrote: >> >> One can see that offsets used to access various members of struct path are >> different, and also that the

[PATCH v3] mmc: Export host capabilities to debugfs.

2018-03-05 Thread Harish Jenny K N
From: Abbas Raza This patch exports the host capabilities to debugfs Signed-off-by: Abbas Raza Signed-off-by: Andrew Gabbasov Signed-off-by: Harish Jenny K N --- Changes in v3: - Removed

Re: [PATCH v3 00/16] mmc: tmio: another batch of TMIO MMC fixes and cleanups

2018-03-05 Thread Wolfram Sang
> >> They are all present in my next branch. The fix that Wolfram sent on > >> top, is added immediately after the commit it fixes. > > > > Could we also squash it, then? > > > > If Wolfram is fine with squashing, > that would be cleaner. > > In that case, can you add Tested-by > to patch 12?

Re: [PATCH] usb: dwc3: Prevent indefinite sleep in _dwc3_set_mode during suspend/resume

2018-03-05 Thread Roger Quadros
Felipe, On 05/03/18 10:49, Felipe Balbi wrote: > > Hi, > > Roger Quadros writes: >>> Roger Quadros writes: In the following test we get stuck by sleeping forever in _dwc3_set_mode() after which dual-role switching doesn't work. On dra7-evm's

Re: [PATCH RFC 3/3] x86/kvm/vmx: avoid expensive rdmsr for MSR_GS_BASE

2018-03-05 Thread Vitaly Kuznetsov
Andy Lutomirski writes: > On Fri, Mar 2, 2018 at 10:55 AM, Vitaly Kuznetsov wrote: >> vmx_save_host_state() is only called from kvm_arch_vcpu_ioctl_run() so >> the context is pretty well defined and as we're past 'swapgs' MSR_GS_BASE >> should contain

  1   2   3   4   5   6   7   8   9   10   >