[PATCH v9 08/17] From: Kirill Tkhai

2018-07-09 Thread Kirill Tkhai
fs: Propagate shrinker::id to list_lru The patch adds list_lru::shrinker_id field, and populates it by registered shrinker id. This will be used to set correct bit in memcg shrinkers map by lru code in next patches, after there appeared the first related to memcg element in list_lru.

[PATCH v9 06/17] mm: Refactoring in workingset_init()

2018-07-09 Thread Kirill Tkhai
Use prealloc_shrinker()/register_shrinker_prepared() instead of register_shrinker(). This will be used in next patch. Signed-off-by: Kirill Tkhai Acked-by: Vladimir Davydov Tested-by: Shakeel Butt --- mm/workingset.c |7 --- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git

[PATCH v9 09/17] list_lru: Add memcg argument to list_lru_from_kmem()

2018-07-09 Thread Kirill Tkhai
This is just refactoring to allow next patches to have memcg pointer in list_lru_from_kmem(). Signed-off-by: Kirill Tkhai Acked-by: Vladimir Davydov Tested-by: Shakeel Butt --- mm/list_lru.c | 25 + 1 file changed, 17 insertions(+), 8 deletions(-) diff --git

Re: [PATCH] x86: Avoid pr_cont() in show_opcodes()

2018-07-09 Thread Peter Zijlstra
On Sat, Jul 07, 2018 at 10:54:28PM +0900, Tetsuo Handa wrote: > >> Since syzbot is confused by concurrent printk() messages [1], > >> this patch changes show_opcodes() to use snprintf(). But how big of a problem is that really? We can't very well remove all pr_cont stuff from the kernel.

Re: [PATCH 0/2] mm/fs: put_user_page() proposal

2018-07-09 Thread Nicholas Piggin
On Mon, 9 Jul 2018 01:05:52 -0700 john.hubb...@gmail.com wrote: > From: John Hubbard > > Hi, > > With respect to tracking get_user_pages*() pages with page->dma_pinned* > fields [1], I spent a few days retrofitting most of the get_user_pages*() > call sites, by adding calls to a new

[PATCH v2] rtc: OMAP: Add support for rtc-only mode

2018-07-09 Thread Keerthy
Prepare rtc driver for rtc-only with DDR in self-refresh mode. omap_rtc_power_off now should cater to two features: 1) RTC plus DDR in self-refresh is power a saving mode where in the entire system including the different voltage rails from PMIC are shutdown except the ones feeding on to RTC and

[PATCH] Staging:fwserial Move LINUX_VENDOR_ID to firewire.h

2018-07-09 Thread Janani Sankara Babu
This driver uses the same unregistered vendor id that the firewire core does (0xd00d1e). Hence it is exposed as a define in firewire.h. Signed-off-by:Janani Sankara Babu --- drivers/staging/fwserial/fwserial.c | 1 - include/linux/firewire.h| 2 ++ 2 files changed, 2 insertions(+),

Re: [PATCH v4 1/1] arm64: dts: mediatek: add mt6765 support

2018-07-09 Thread Marc Zyngier
On Mon, 9 Jul 2018 14:05:02 +0800 Mars Cheng wrote: > This adds basic chip support for MT6765 SoC. > > Signed-off-by: Mars Cheng Acked-by: Marc Zyngier M. -- Without deviation from the norm, progress is not possible.

Re: [alsa-devel] [PATCH v3 2/5] ASoC: qcom: Add support to parse common audio device nodes

2018-07-09 Thread Vinod
On 06-07-18, 18:51, Srinivas Kandagatla wrote: > > > On 06/07/18 10:43, Rohit kumar wrote: > > This adds support to parse cpu, platform and codec > > device nodes and add them in dai-links. Also, add > > API to add slave components associated with machine > > driver. > > > > Signed-off-by:

[PATCH v3 2/3] serial: 8250: export serial8250_do_set_divisor()

2018-07-09 Thread Jisheng Zhang
Some drivers could call serial8250_do_set_divisor() to complete its own set_divisor routine. Export this symbol for code reusing. Signed-off-by: Jisheng Zhang --- drivers/tty/serial/8250/8250_port.c | 5 +++-- include/linux/serial_8250.h | 3 +++ 2 files changed, 6 insertions(+), 2

Re: [PATCH v2] rtc: OMAP: Add support for rtc-only mode

2018-07-09 Thread Keerthy
On Monday 09 July 2018 01:25 PM, Johan Hovold wrote: > On Mon, Jul 09, 2018 at 11:41:49AM +0530, Keerthy wrote: >> Prepare rtc driver for rtc-only with DDR in self-refresh mode. >> omap_rtc_power_off now should cater to two features: >> >> 1) RTC plus DDR in self-refresh is power a saving mode

[PATCH v9 02/17] mm: Introduce CONFIG_MEMCG_KMEM as combination of CONFIG_MEMCG && !CONFIG_SLOB

2018-07-09 Thread Kirill Tkhai
This patch introduces new config option, which is used to replace repeating CONFIG_MEMCG && !CONFIG_SLOB pattern. Next patches add a little more memcg+kmem related code, so let's keep the defines more clearly. Signed-off-by: Kirill Tkhai Acked-by: Vladimir Davydov Tested-by: Shakeel Butt ---

[PATCH v9 01/17] list_lru: Combine code under the same define

2018-07-09 Thread Kirill Tkhai
These two pairs of blocks of code are under the same #ifdef #else #endif. Signed-off-by: Kirill Tkhai Acked-by: Vladimir Davydov Tested-by: Shakeel Butt --- mm/list_lru.c | 18 -- 1 file changed, 8 insertions(+), 10 deletions(-) diff --git a/mm/list_lru.c b/mm/list_lru.c

Re: [RESEND PATCH v4 1/2] dt-bindings: at24: Add address-width property

2018-07-09 Thread Bartosz Golaszewski
2018-07-09 5:12 GMT+02:00 Chiang, AlanX : > Hi Robert, > >> -Original Message- >> From: Robert P. J. Day [mailto:rpj...@crashcourse.ca] >> Sent: Friday, July 6, 2018 4:24 AM >> To: Rob Herring >> Cc: Chiang, AlanX ; linux-...@vger.kernel.org; Yeh, >> Andy ; sakari.ai...@linux.intel.com;

linux-next: Tree for Jul 9

2018-07-09 Thread Stephen Rothwell
Hi all, Changes since 20180706: The net-next tree gained conflicts against the net tree. The staging tree gained a conflict against the crypto tree. Non-merge commits (relative to Linus' tree): 4551 4770 files changed, 167753 insertions(+), 97803 deletions(-)

Re: [PATCH -mm -v4 02/21] mm, THP, swap: Make CONFIG_THP_SWAP depends on CONFIG_SWAP

2018-07-09 Thread Huang, Ying
Dan Williams writes: > On Thu, Jun 21, 2018 at 8:55 PM Huang, Ying wrote: >> >> From: Huang Ying >> >> It's unreasonable to optimize swapping for THP without basic swapping >> support. And this will cause build errors when THP_SWAP functions are >> defined in swapfile.c and called elsewhere.

Re: [PATCH -mm -v4 01/21] mm, THP, swap: Enable PMD swap operations for CONFIG_THP_SWAP

2018-07-09 Thread Huang, Ying
Dan Williams writes: > On Sun, Jul 8, 2018 at 10:40 PM, Huang, Ying wrote: >> Dan Williams writes: >>> Would that also allow us to clean up the usage of >>> CONFIG_ARCH_ENABLE_THP_MIGRATION in fs/proc/task_mmu.c? In other >>> words, what's the point of having nice ifdef'd alternatives in

Re: [PATCH v2 2/2] clk: qcom: gcc: Register QUPv3 RCGs for DFS on SDM845

2018-07-09 Thread Stephen Boyd
Quoting Taniya Das (2018-06-28 04:47:31) > @@ -3437,7 +3457,12 @@ static int gcc_sdm845_probe(struct platform_device > *pdev) > regmap_update_bits(regmap, 0x48190, BIT(0), 0x1); > regmap_update_bits(regmap, 0x52004, BIT(22), 0x1); > > - return qcom_cc_really_probe(pdev,

RE: [PATCH] clk: clk-fixed-factor: Use new macro CLK_OF_DECLARE_DRIVER

2018-07-09 Thread Stephen Boyd
Quoting Rajan Vaja (2018-06-03 20:41:27) > > > > > > On the other hand, even if registration failed, that node will be > > > > > > marked as OF_POPULATED, so probe of clk-fixed-factor.c will also not > > > > > > be called and that DT fixed-factor clock would never be registered. > > > > > > > > >

Build regressions/improvements in v4.18-rc4

2018-07-09 Thread Geert Uytterhoeven
Below is the list of build error/warning regressions/improvements in v4.18-rc4[1] compared to v4.17[2]. Summarized: - build errors: +24/-1 - build warnings: +197/-46416 JFYI, when comparing v4.18-rc4[1] to v4.18-rc3[3], the summaries are: - build errors: +17/-0 - build warnings: +149/-72

[PATCH v2 1/2] ARM: OMAP2+: sleep33/43xx: Make sleep actions configurable

2018-07-09 Thread Keerthy
From: Dave Gerlach Add an argument to the sleep33xx and sleep43xx code to allow us to set flags to determine which portions of the code get called in order to use the same code for multiple power saving modes. This patch allows us to decide whether or not we flush and disable caches, save EMIF

[PATCH] mm, oom: remove sleep from under oom_lock

2018-07-09 Thread Michal Hocko
From: Michal Hocko Tetsuo has pointed out that since 27ae357fa82b ("mm, oom: fix concurrent munlock and oom reaper unmap, v3") we have a strong synchronization between the oom_killer and victim's exiting because both have to take the oom_lock. Therefore the original heuristic to sleep for a

Re: [PATCH v2] rtc: OMAP: Add support for rtc-only mode

2018-07-09 Thread Johan Hovold
On Mon, Jul 09, 2018 at 11:41:49AM +0530, Keerthy wrote: > Prepare rtc driver for rtc-only with DDR in self-refresh mode. > omap_rtc_power_off now should cater to two features: > > 1) RTC plus DDR in self-refresh is power a saving mode where in the > entire system including the different voltage

[PATCH] ext4: remove abnormal set for I_DATA_SEM subclass

2018-07-09 Thread Junil Lee
The -EBUSY return value of dquot_enable() function means that just want to update flags. If some users make a duplicate request to update flags, lockdep could catch the false positive casued by needing to allocate a quota block from inside ext4_map_blocks(), while holding i_data_sem for a data

Vibrations on Droid 4?

2018-07-09 Thread Pavel Machek
Hi! Do you have vibrations on d4 working? I believe I have required drivers enabled, but no luck: user@devuan:/sys/bus/platform/drivers$ ls pwm-vibrator/ bind uevent unbind user@devuan:/sys/bus/platform/drivers$ ls omap-dmtimer-pwm/ bind uevent unbind Best regards,

Re: [PATCH] locking/lockdep: Report comm/pid/timestamp information

2018-07-09 Thread Peter Zijlstra
On Mon, Jul 09, 2018 at 02:57:25AM +0200, Eugeniu Rosca wrote: > diff --git a/include/linux/lockdep.h b/include/linux/lockdep.h > index 6fc77d4dbdcd..eeed7ea2e198 100644 > --- a/include/linux/lockdep.h > +++ b/include/linux/lockdep.h > @@ -186,6 +186,10 @@ struct lock_list { > struct

[PATCH v9 00/17] Improve shrink_slab() scalability (old complexity was O(n^2), new is O(n))

2018-07-09 Thread Kirill Tkhai
[ Vladimir, Shakeel, I didn't removed your signs since changes ] [ are not signigicant. Please, say if they should not be here. ] Hi, this patches solves the problem with slow shrink_slab() occuring on the machines having many shrinkers and memory cgroups (i.e., with many containers). The

[PATCH 04/12] cpufreq: use for_each_if

2018-07-09 Thread Daniel Vetter
Avoids the inverted condition compared to the open coded version. Signed-off-by: Daniel Vetter Cc: "Rafael J. Wysocki" Cc: Viresh Kumar Cc: linux...@vger.kernel.org --- include/linux/cpufreq.h | 8 ++-- 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/include/linux/cpufreq.h

[PATCH] ext4: remove abnormal set for I_DATA_SEM subclass

2018-07-09 Thread Junil Lee
The -EBUSY return value of dquot_enable() function means that just want to update flags. If some users make a duplicate request to update flags, lockdep could catch the false positive casued by needing to allocate a quota block from inside ext4_map_blocks(), while holding i_data_sem for a data

Re: [PATCH v2 3/3] serial: 8250_dw: add fractional divisor support

2018-07-09 Thread Jisheng Zhang
On Fri, 6 Jul 2018 20:37:09 +0300 Andy Shevchenko wrote: > On Thu, 2018-07-05 at 14:39 +0800, Jisheng Zhang wrote: > > > On Wed, 2018-07-04 at 17:03 +0800, Jisheng Zhang wrote: > > My comments below. > > > > > For Synopsys DesignWare 8250 uart which version >= 4.00a, there's > > > > a > > > >

Re: [PATCH 4/4] clk: qcom: Add graphics clock controller driver for SDM845

2018-07-09 Thread Stephen Boyd
Quoting Amit Nischal (2018-06-06 04:41:48) > diff --git a/drivers/clk/qcom/gpucc-sdm845.c b/drivers/clk/qcom/gpucc-sdm845.c > new file mode 100644 > index 000..81f8926 > --- /dev/null > +++ b/drivers/clk/qcom/gpucc-sdm845.c > @@ -0,0 +1,441 @@ > +// SPDX-License-Identifier: GPL-2.0 > +/* > + *

Re: [PATCH -mm -v4 01/21] mm, THP, swap: Enable PMD swap operations for CONFIG_THP_SWAP

2018-07-09 Thread Dan Williams
On Sun, Jul 8, 2018 at 10:40 PM, Huang, Ying wrote: > Dan Williams writes: > >> On Thu, Jun 21, 2018 at 8:55 PM Huang, Ying wrote: >>> >>> From: Huang Ying >>> >>> Previously, the PMD swap operations are only enabled for >>> CONFIG_ARCH_ENABLE_THP_MIGRATION. Because they are only used by the

Re: [PATCH] Staging:fwserial Move LINUX_VENDOR_ID to firewire.h

2018-07-09 Thread Greg KH
On Mon, Jul 09, 2018 at 11:52:30AM -0400, Janani Sankara Babu wrote: > This driver uses the same unregistered vendor id that the > firewire core does (0xd00d1e). Hence it is exposed as a > define in firewire.h. > > Signed-off-by:Janani Sankara Babu > --- > drivers/staging/fwserial/fwserial.c |

Re: [PATCH] x86/mtrr: don't copy out-of-bounds data in mtrr_write

2018-07-09 Thread Jann Horn
On Mon, Jul 9, 2018 at 8:53 AM Andy Shevchenko wrote: > > On Fri, 2018-07-06 at 23:50 +0200, Jann Horn wrote: > > Don't access the provided buffer out of bounds - this can cause a > > kernel > > out-of-bounds read when invoked through sys_splice() or other things > > that > > use

Re: [PATCH v2 2/3] clk: tegra: Add sdmmc mux divider clock

2018-07-09 Thread Peter De Schrijver
On Fri, Jul 06, 2018 at 11:18:30AM -0700, Stephen Boyd wrote: > Quoting Aapo Vienamo (2018-07-04 03:17:34) > > diff --git a/drivers/clk/tegra/clk-sdmmc-mux.c > > b/drivers/clk/tegra/clk-sdmmc-mux.c > > new file mode 100644 > > index 000..8e19cb3 > > --- /dev/null > > +++

[PATCH 2/2] goldfish_pipe/mm: convert to the new put_user_page() call

2018-07-09 Thread john . hubbard
From: John Hubbard For code that retains pages via get_user_pages*(), release those pages via the new put_user_page(), instead of put_page(). Also: rename release_user_pages(), to avoid a naming conflict with the new external function of the same name. CC: Al Viro Signed-off-by: John Hubbard

[PATCH 0/2] mm/fs: put_user_page() proposal

2018-07-09 Thread john . hubbard
From: John Hubbard Hi, With respect to tracking get_user_pages*() pages with page->dma_pinned* fields [1], I spent a few days retrofitting most of the get_user_pages*() call sites, by adding calls to a new put_user_page() function, in place of put_page(), where appropriate. This will work, but

[PATCH 1/2] mm: introduce put_user_page(), placeholder version

2018-07-09 Thread john . hubbard
From: John Hubbard Introduces put_user_page(), which simply calls put_page(). This provides a safe way to update all get_user_pages*() callers, so that they call put_user_page(), instead of put_page(). Also adds release_user_pages(), a drop-in replacement for release_pages(). This is intended

[PATCH v3 1/3] serial: 8250: introduce get_divisor() and set_divisor() hook

2018-07-09 Thread Jisheng Zhang
Add these two hooks so that they can be overridden with driver specific implementations. Signed-off-by: Jisheng Zhang Reviewed-by: Andy Shevchenko --- drivers/tty/serial/8250/8250_core.c | 4 drivers/tty/serial/8250/8250_port.c | 27 +++

Re: serial: 8250: introduce get_divisor() and set_divisor() hook

2018-07-09 Thread Jisheng Zhang
oops, sorry, please ignore this patch. On Mon, 9 Jul 2018 16:19:22 +0800 Jisheng Zhang wrote: > Add these two hooks so that they can be overridden with driver specific > implementations. > > Signed-off-by: Jisheng Zhang > Reviewed-by: Andy Shevchenko > --- >

[PATCH v3 3/3] serial: 8250_dw: add fractional divisor support

2018-07-09 Thread Jisheng Zhang
For Synopsys DesignWare 8250 uart which version >= 4.00a, there's a valid divisor latch fraction register. The fractional divisor width is 4bits ~ 6bits. Now the preparation is done, it's easy to add the feature support. This patch firstly tries to get the fractional divisor width during probe,

Re: [PATCH v2] x86-64: use 32-bit XOR to zero registers

2018-07-09 Thread Pavel Machek
On Thu 2018-07-05 09:12:16, Ingo Molnar wrote: > > * Pavel Machek wrote: > > > On Mon 2018-07-02 04:31:54, Jan Beulich wrote: > > > Some Intel CPUs don't recognize 64-bit XORs as zeroing idioms. Zeroing > > > idioms don't require execution bandwidth, as they're being taken care > > > of in the

[PATCH v9 14/17] mm: Iterate only over charged shrinkers during memcg shrink_slab()

2018-07-09 Thread Kirill Tkhai
Using the preparations made in previous patches, in case of memcg shrink, we may avoid shrinkers, which are not set in memcg's shrinkers bitmap. To do that, we separate iterations over memcg-aware and !memcg-aware shrinkers, and memcg-aware shrinkers are chosen via for_each_set_bit() from the

[PATCH v9 10/17] From: Kirill Tkhai

2018-07-09 Thread Kirill Tkhai
list_lru: Pass dst_memcg argument to memcg_drain_list_lru_node() This is just refactoring to allow next patches to have dst_memcg pointer in memcg_drain_list_lru_node(). Signed-off-by: Kirill Tkhai Acked-by: Vladimir Davydov Tested-by: Shakeel Butt --- include/linux/list_lru.h |2 +-

[PATCH v9 16/17] From: Kirill Tkhai

2018-07-09 Thread Kirill Tkhai
mm: Add SHRINK_EMPTY shrinker methods return value We need to differ the situations, when shrinker has very small amount of objects (see vfs_pressure_ratio() called from super_cache_count()), and when it has no objects at all. Currently, in the both of these cases, shrinker::count_objects()

[PATCH v9 13/17] mm: Set bit in memcg shrinker bitmap on first list_lru item apearance

2018-07-09 Thread Kirill Tkhai
Introduce set_shrinker_bit() function to set shrinker-related bit in memcg shrinker bitmap, and set the bit after the first item is added and in case of reparenting destroyed memcg's items. This will allow next patch to make shrinkers be called only, in case of they have charged objects at the

[PATCH v9 15/17] mm: Generalize shrink_slab() calls in shrink_node()

2018-07-09 Thread Kirill Tkhai
From: Vladimir Davydov The patch makes shrink_slab() be called for root_mem_cgroup in the same way as it's called for the rest of cgroups. This simplifies the logic and improves the readability. Signed-off-by: Vladimir Davydov ktkhai: Description written. Signed-off-by: Kirill Tkhai

[PATCH v9 12/17] mm: Export mem_cgroup_is_root()

2018-07-09 Thread Kirill Tkhai
This will be used in next patch. Signed-off-by: Kirill Tkhai Acked-by: Vladimir Davydov Tested-by: Shakeel Butt --- include/linux/memcontrol.h | 10 ++ mm/memcontrol.c|5 - 2 files changed, 10 insertions(+), 5 deletions(-) diff --git a/include/linux/memcontrol.h

[PATCH v9 17/17] mm: Clear shrinker bit if there are no objects related to memcg

2018-07-09 Thread Kirill Tkhai
To avoid further unneed calls of do_shrink_slab() for shrinkers, which already do not have any charged objects in a memcg, their bits have to be cleared. This patch introduces a lockless mechanism to do that without races without parallel list lru add. After do_shrink_slab() returns SHRINK_EMPTY

Re: [PATCH v4 6/6] arm64: dts: sdm845: Add tsens nodes

2018-07-09 Thread Matthias Kaehlcke
On Mon, Jul 09, 2018 at 09:34:55PM +0530, Amit Kucheria wrote: > On Mon, Jul 9, 2018 at 9:31 PM, Matthias Kaehlcke wrote: > > On Mon, Jul 09, 2018 at 04:56:51PM +0530, Amit Kucheria wrote: > >> On Wed, Jul 4, 2018 at 3:18 AM, Matthias Kaehlcke > >> wrote: > >> > Hi, > >> > > >> > On Mon, Jul

Re: [PATCH 1/2] mm: introduce put_user_page(), placeholder version

2018-07-09 Thread Jan Kara
On Mon 09-07-18 09:53:57, Jason Gunthorpe wrote: > On Mon, Jul 09, 2018 at 01:05:53AM -0700, john.hubb...@gmail.com wrote: > > From: John Hubbard > > > > Introduces put_user_page(), which simply calls put_page(). > > This provides a safe way to update all get_user_pages*() callers, > > so that

Re: [PATCH 1/3] mtd: rawnand: davinci: fix build testing on 64-bit

2018-07-09 Thread Boris Brezillon
Hi Arnd, On Mon, 9 Jul 2018 17:57:02 +0200 Arnd Bergmann wrote: > Now that we can build this driver everywhere, we run into a couple > of warnings like: > > drivers/mtd/nand/raw/davinci_nand.c: In function 'nand_davinci_correct_4bit': > drivers/mtd/nand/raw/davinci_nand.c:322:21: error: cast

Re: [PATCH] regulator: core: Don't link consumers on the same device

2018-07-09 Thread Mark Brown
On Mon, Jul 09, 2018 at 03:32:14PM +0200, Marek Szyprowski wrote: > This patch doesn't help, because wm8994 creates separate struct device for > each registered regulator, so you need to check the regulator parents too, > see my fixes below in the patch. Ugh, right - I'd not looked at enough of

[RFC PATCH 2/4] genirq: Provide NMI management for percpu_devid interrupts

2018-07-09 Thread Julien Thierry
Add support for percpu_devid interrupts treated as NMIs. Percpu_devid NMIs need to be setup/torn down on each CPU they target. The same restrictions as for global NMIs still apply for percpu_devid NMIs. Signed-off-by: Julien Thierry Cc: Thomas Gleixner Cc: Peter Zijlstra Cc: Ingo Molnar Cc:

[RFC PATCH 3/4] genirq: Provide NMI handlers

2018-07-09 Thread Julien Thierry
Provide flow handlers that are NMI safe for interrupts and percpu_devid interrupts. Signed-off-by: Julien Thierry Cc: Thomas Gleixner Cc: Marc Zyngier Cc: Peter Zijlstra --- include/linux/irq.h | 3 +++ kernel/irq/chip.c | 54 + 2 files

[RFC PATCH 1/4] genirq: Provide basic NMI management for interrupt lines

2018-07-09 Thread Julien Thierry
Add functionality to allocate interrupt lines that will deliver IRQs as Non-Maskable Interrupts. These allocations are only successful if the irqchip provides the necessary support and allows NMI delivery for the interrupt line. Interrupt lines allocated for NMI delivery must be enabled/disabled

[RFC PATCH 4/4] irqdesc: Add domain handler for NMIs

2018-07-09 Thread Julien Thierry
NMI handling code should be executed between calls to nmi_enter and nmi_exit. Add a separate domain handler to properly setup NMI context when handling an interrupt requested as NMI. Signed-off-by: Julien Thierry Cc: Thomas Gleixner Cc: Marc Zyngier Cc: Will Deacon Cc: Peter Zijlstra ---

[RFC PATCH 0/4] Provide core API for NMIs

2018-07-09 Thread Julien Thierry
Hi, This patch series provides a way for irqchips to define some IRQs as NMIs. For this to be possible, the irqchip must: - be a root irqchip - not require bus locking - have the NMI support flag Once these conditions are met, interrupt lines can be requested as NMIs. These lines must not be

Re: [PATCH v6 0/6] mtd: rawnand: support MT29F1G08ABAFAWP-ITE:F

2018-07-09 Thread Bean Huo (beanhuo)
Hi, Boris and Chris >> >> I see 2 solutions to this problem: >> 1/ Bean provides us a solution to reliably detect when ECC can be >>de-actived and when it can't >> 2/ We only ever expose 64 bytes of OOB to the user and consider that >>ECC can be disabled, even if it can't in reality >> >

[PATCH v1 0/1] Enable subsystem restart for Qualcomm bluetooth chip wcn3990.

2018-07-09 Thread Balakrishna Godavarthi
In many platforms Bluetooth chip wcn3990 is a discrete chip connected via UART lines to app processor. if the chip goes into bad state i.e. into hard fault exception routine, which will not further respond to any commands from HOST via UART. In that case wcn3390 will intimate HOST by

[PATCH v1 1/1] Bluetooth: hci_qca: Sub system restart support for WCN3990

2018-07-09 Thread Balakrishna Godavarthi
From: Harish Bandi This patch enables subsystem restart support(SSR) for Qualcomm Bluetooth Chip wcn3990. Subsystem restart is used to mitigate user experience interruption within SoC or fusion targets. Those interruptions often come from a faulty subsystem with either SW errors or HWDOG BITE.

[PATCH] objtool: Use '.strtab' if '.shstrtab' doesn't exist

2018-07-09 Thread Josh Poimboeuf
From: Simon Ser Clang puts its section header names in the '.strtab' section instead of '.shstrtab', which causes objtool to fail with a "can't find .shstrtab section" warning when attempting to write ORC metadata to an object file. If '.shstrtab' doesn't exist, use '.strtab' instead.

[PATCH RFC] KVM: x86: mmu: don't re-generate permissions/pkru_mask bitmasks when source is unchanged 1;5004;0c update_permission_bitmask()/update_pkru_bitmask() are rarely called under normal circumst

2018-07-09 Thread Vitaly Kuznetsov
update_permission_bitmask()/update_pkru_bitmask() use current environment (CR0.WP, CR4.SMAP, CR4.SMEP, ...) to fill 'permissions' and 'pkru_mask' bitmasks. This 'source' data rarely changes but loops to fill these arrays are relatively expensive. We can remember the source data which was used to

[PATCH] xfs_attr_leaf: use swap macro in xfs_attr3_leaf_rebalance

2018-07-09 Thread Gustavo A. R. Silva
Make use of the swap macro and remove some unnecessary variables. This makes the code easier to read and maintain. Also, reduces the stack usage. This code was detected with the help of Coccinelle. Signed-off-by: Gustavo A. R. Silva --- fs/xfs/libxfs/xfs_attr_leaf.c | 13 +++-- 1 file

Re: [PATCH vfs/for-next 00/18] fs_context fixes

2018-07-09 Thread David Howells
Al Viro wrote: > Egads... *If* you go for bool here, why not > return (mnt->mnt_flags & MNT_READONLY) || sb_rdonly(mnt->mnt_sb); > and be done with that? Fair point; I'll do that when I get back later. David

Re: [PATCH 0/2] mm/fs: put_user_page() proposal

2018-07-09 Thread Jan Kara
Hi, On Mon 09-07-18 01:05:52, john.hubb...@gmail.com wrote: > From: John Hubbard > > With respect to tracking get_user_pages*() pages with page->dma_pinned* > fields [1], I spent a few days retrofitting most of the get_user_pages*() > call sites, by adding calls to a new put_user_page()

Re: [PATCH v6 0/6] mtd: rawnand: support MT29F1G08ABAFAWP-ITE:F

2018-07-09 Thread Boris Brezillon
Hi Bean, On Mon, 9 Jul 2018 15:54:11 + "Bean Huo (beanhuo)" wrote: > Hi, Boris and Chris > > >> > >> I see 2 solutions to this problem: > >> 1/ Bean provides us a solution to reliably detect when ECC can be > >>de-actived and when it can't > >> 2/ We only ever expose 64 bytes of OOB to

Re: [RFC] Make need_resched() return true when rcu_urgent_qs requested

2018-07-09 Thread Paul E. McKenney
On Mon, Jul 09, 2018 at 05:26:32PM +0200, Peter Zijlstra wrote: > On Mon, Jul 09, 2018 at 07:29:32AM -0700, Paul E. McKenney wrote: > > OK, so here are our options: > > > > 1. Add the RCU conditional to need_resched(), as David suggests. > > Peter has concerns about overhead. > > > > 2.

Re: [PATCH RFC] KVM: x86: mmu: don't re-generate permissions/pkru_mask bitmasks when source is unchanged

2018-07-09 Thread Vitaly Kuznetsov
Vitaly Kuznetsov writes: > ... I'm sorry for the screwed up Subject line) -- Vitaly

Re: [PATCH v3 3/5] ASoC: qcom: add sdm845 sound card support

2018-07-09 Thread Mark Brown
On Mon, Jul 09, 2018 at 03:02:11PM +0100, Srinivas Kandagatla wrote: > On 09/07/18 13:41, Mark Brown wrote: > > > AFAIU, The issue with that mechanism or EPROBEDEFER is that it works only > > This is not the case, the card will be unbound at the ASoC level when > > any of the components are

Re: [PATCH] Staging: gdm724x: gdm_tty.c:Fixed Macro argument reuse

2018-07-09 Thread Greg KH
On Mon, Jul 09, 2018 at 04:27:58PM +0530, Jaya Durga wrote: > From: root Again, wrong address :(

Re: [PATCH 0/5] pinctrl_gpio_get_direction & ingenic fixes

2018-07-09 Thread Linus Walleij
Hi folks, On Wed, Jun 27, 2018 at 7:18 PM Andy Shevchenko wrote: > Even if GPIO and pin muxing has only one set of buffers to indicate > input or output (same registers in use) it's a GPIO driver business to > get direction from GPIO part of IP. > > Looking into the existing code I would rather

[PATCH] x86/build: remove code effective only for GCC older than 4.0

2018-07-09 Thread Masahiro Yamada
Commit e501ce957a78 ("x86: Force asm-goto") bumped the minimum GCC version to 4.5 for building the x86 kernel. arch/x86/Makefile no longer needs to take care of older GCC versions. Signed-off-by: Masahiro Yamada --- arch/x86/Makefile | 5 - 1 file changed, 5 deletions(-) diff --git

Re: [PATCH v6 11/21] s390: vfio-ap: sysfs interfaces to configure domains

2018-07-09 Thread Pierre Morel
On 29/06/2018 23:11, Tony Krowiak wrote: Provides the sysfs interfaces for assigning AP domains to and unassigning AP domains from a mediated matrix device. An AP domain ID corresponds to an AP queue index (APQI). For each domain assigned to the mediated matrix device, its corresponging APQI is

Re: [PATCH] i2c-hid: Fix "incomplete report" noise

2018-07-09 Thread Jason Andryuk
Ping? The logging here is very excessive. If not this change, then some other change is needed to cut down on the sheer quantity of messages. Thanks, Jason On Fri, Jun 22, 2018 at 12:25 PM, Jason Andryuk wrote: > Commit ac75a041048b ("HID: i2c-hid: fix size check and type usage") > started

Re: [GIT PULL] RTC for 4.18

2018-07-09 Thread Alexandre Belloni
On 09/07/2018 13:04:36+0100, Jon Hunter wrote: > > Ok, I probably found the issue but the fix is not immediate. I'll try to > > post something tomorrow. > > Sorry if I missed it, but did you send a fix for this? > Not yet, I'll keep you copied. I was missing the serial cable of my T20 board

Re: [PATCH 0/5] pinctrl_gpio_get_direction & ingenic fixes

2018-07-09 Thread Linus Walleij
On Thu, Jun 28, 2018 at 9:11 PM Paul Cercueil wrote: > Sure, it'd be pretty straightforward to do it from the GPIO driver, but > I'd still like to hear Linus' point of view about this. I'm not sure about it, I guess it would be my second choice. > As for merging pinctrl-ingenic.c and

[PATCH v3 4/4] clk: tegra: make sdmmc2 and sdmmc4 as sdmmc clocks

2018-07-09 Thread Aapo Vienamo
From: Peter De-Schrijver These clocks have low jitter paths to certain parents. To model these correctly, use the sdmmc mux divider clock type. Signed-off-by: Peter De-Schrijver Signed-off-by: Aapo Vienamo Acked-by: Peter De Schrijver --- drivers/clk/tegra/clk-id.h | 2 --

[PATCH v3 1/4] clk: tegra: Fix includes required by fence_udelay()

2018-07-09 Thread Aapo Vienamo
Add the missing linux/delay.h include statement for udelay() used by fence_udelay() macro. Signed-off-by: Aapo Vienamo --- drivers/clk/tegra/clk.h | 1 + 1 file changed, 1 insertion(+) diff --git a/drivers/clk/tegra/clk.h b/drivers/clk/tegra/clk.h index e1f8846..e3b9c22 100644 ---

[PATCH v3 3/4] clk: tegra: Add sdmmc mux divider clock

2018-07-09 Thread Aapo Vienamo
From: Peter De-Schrijver Add a clock type to model the sdmmc switch divider clocks which have paths to source clocks bypassing the divider (Low Jitter paths). These are handled by selecting the lj path when the divider is 1 (ie the rate is the parent rate), otherwise the normal path with divider

Re: [PATCH 07/18] fs_context: fix double free of legacy_fs_context data

2018-07-09 Thread David Howells
Eric Biggers wrote: > sys_fsmount() calls fc->ops->free() to free the data, zeroes > ->fs_private, then proceeds to reuse the context. But legacy_fs_context > doesn't use ->fs_private, so we need to handle zeroing it too; otherwise > there's a double free of

Re: [RFC] Make need_resched() return true when rcu_urgent_qs requested

2018-07-09 Thread Paul E. McKenney
On Mon, Jul 09, 2018 at 01:06:57PM +0200, Peter Zijlstra wrote: > On Mon, Jul 09, 2018 at 11:56:41AM +0100, David Woodhouse wrote: > > > > But either proposal is exactly the same in this respect. The whole > > > rcu_urgent_qs thing won't be set any earlier either. > > > > Er Marius, our

Re: [PATCH v3 3/5] ASoC: qcom: add sdm845 sound card support

2018-07-09 Thread Srinivas Kandagatla
On 09/07/18 12:14, Mark Brown wrote: +static const struct component_master_ops sdm845_ops = { + .bind = sdm845_bind, + .unbind = sdm845_unbind, +}; Why is this using the component stuff rather than the normal support for finding the components of audio cards? Could you elaborate

Re: [patch v3] mm, oom: fix unnecessary killing of additional processes

2018-07-09 Thread Michal Hocko
On Fri 06-07-18 17:05:39, David Rientjes wrote: [...] > Blockable mmu notifiers and mlocked memory is not the extent of the > problem, if a process has a lot of virtual memory we must wait until > free_pgtables() completes in exit_mmap() to prevent unnecessary oom > killing. For

Re: [PATCH v2] firmware/psci: add support for SYSTEM_RESET2

2018-07-09 Thread Sudeep Holla
On 09/07/18 13:17, Michal Simek wrote: > Hi Sudeep, > > On 2.5.2018 12:30, Sudeep Holla wrote: >> PSCI v1.1 introduced SYSTEM_RESET2 to allow both architectural resets >> where the semantics are described by the PSCI specification itself as >> well as vendor-specific resets. Currently only

Re: [RFC] Make need_resched() return true when rcu_urgent_qs requested

2018-07-09 Thread David Woodhouse
On Mon, 2018-07-09 at 14:55 +0200, Peter Zijlstra wrote: > On Mon, Jul 09, 2018 at 05:34:57AM -0700, Paul E. McKenney wrote: > > But KVM defeats this by checking need_resched() before invoking > > cond_resched(). > > That's not wrong or even uncommon I think. Right. Which is precisely why I

Re: [PATCH] Staging: gdm724x: gdm_tty.c:Fixed Macro argument reuse

2018-07-09 Thread Dan Carpenter
I don't understand why you have sent this patch four times. Are you a script which has a bug? Please answer us so that we know you are a human being. regards, dan carpenter

Re: [PATCH] Staging: gdm724x: gdm_tty.c:Fixed Macro argument reuse

2018-07-09 Thread Jaya Durga
Hi , I have updated the patch --subject-prefix="PATCH v3" and made the commit as per your suggestion , i don't know why does the script doesn't update my changes,will try to sort out the issue , sorry for the inconvenience. Regards, Jaya Durga On Mon, Jul 9, 2018 at 6:26 PM, Dan Carpenter

Re: [RFC] Make need_resched() return true when rcu_urgent_qs requested

2018-07-09 Thread Peter Zijlstra
On Mon, Jul 09, 2018 at 02:55:16PM +0200, Peter Zijlstra wrote: > On Mon, Jul 09, 2018 at 05:34:57AM -0700, Paul E. McKenney wrote: > > But KVM defeats this by checking need_resched() before invoking > > cond_resched(). > > That's not wrong or even uncommon I think. In fact, I think we recently

Re: [PATCH 0/3] pinctrl: meson-g12a: add pinctrl driver support

2018-07-09 Thread Linus Walleij
On Wed, Jul 4, 2018 at 4:48 PM Yixun Lan wrote: > > This patch series try to add pinctrl driver support for > the Meson-G12A SoC. > > > Yixun Lan (3): > documentation: Add compatibles for Amlogic Meson G12A pin controllers > dt-bindings: pinctrl: meson-g12a: document pin name > pinctrl:

[PATCH] x86/apm: Don't access __preempt_count with zeroed fs

2018-07-09 Thread Ville Syrjala
From: Ville Syrjälä APM_DO_POP_SEGS does not restore fs/gs which were zeroed by APM_DO_ZERO_SEGS. Trying to access __preempt_count with zeroed fs doesn't really work. Move the ibrs stuff outside the APM_DO_SAVE_SEGS/APM_DO_RESTORE_SEGS invocations so that fs is actually restored before we call

Re: [PATCH] pinctrl: meson: add gen_clk pins

2018-07-09 Thread Linus Walleij
On Wed, Jul 4, 2018 at 6:57 PM Jerome Brunet wrote: > Add the pinctrl configuration for gen_clk on gxbb and axg. > gen_clk allows to output and devide several internal clocks of SoC, > including most of the plls. > > Signed-off-by: Jerome Brunet Patch applied. Yours, Linus Walleij

Re: [PATCH] printk: remove unnecessary kmalloc() from syslog during clear

2018-07-09 Thread Petr Mladek
On Wed 2018-06-27 17:06:41, Petr Mladek wrote: > On Tue 2018-06-26 10:39:59, Steven Rostedt wrote: > > This looks fine. For proper history though, what I do in this case, > > would be to make this into two patches. One with Namit's original > > patch, and then a second that removes the code

WARNING in cgroup_apply_control_enable

2018-07-09 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:7f93d1295131 Merge git://git.kernel.org/pub/scm/linux/kern.. git tree: bpf console output: https://syzkaller.appspot.com/x/log.txt?x=11bc56d040 kernel config: https://syzkaller.appspot.com/x/.config?x=2ca6c7a31d407f86

Re: [PATCH] tcp: Added check of destination specific CC before sending syn/ack

2018-07-09 Thread Eric Dumazet
On 07/09/2018 04:25 AM, joakim.mis...@gmail.com wrote: > From: Joakim Misund > > Issue: > Currently TCP stack does not check for a destination specific CC before > responding to a syn with a syn/ack. > The system wide default CC is used. If the default CC does not need ECN, but > the

Re: [GIT PULL] RTC for 4.18

2018-07-09 Thread Jon Hunter
Hi Alexandre, On 26/06/18 22:31, Alexandre Belloni wrote: > On 26/06/2018 17:54:57+0100, Jon Hunter wrote: >> >> On 26/06/18 17:15, Alexandre Belloni wrote: >>> Hi, >>> >>> On 26/06/2018 16:51:40+0100, Jon Hunter wrote: > rtc: tps6586x: let the core handle rtc range Sorry I am

Re: Applied "regulator: core: Link consumer with regulator driver" to the regulator tree

2018-07-09 Thread Benjamin Gaignard
+ Rafael 2018-07-09 13:17 GMT+02:00 Marek Szyprowski : > Dear All, > > On 2018-07-05 19:55, Mark Brown wrote: >> The patch >> >> regulator: core: Link consumer with regulator driver >> >> has been applied to the regulator tree at >> >>

Re: [PATCH v6 10/21] s390: vfio-ap: sysfs interfaces to configure adapters

2018-07-09 Thread Pierre Morel
On 29/06/2018 23:11, Tony Krowiak wrote: Provides the sysfs interfaces for assigning AP adapters to and unassigning AP adapters from a mediated matrix device. The IDs of the AP adapters assigned to the mediated matrix device are stored in an AP mask (APM). The bits in the APM, from most

Re: [PATCH v2] IB/mlx5: fix uaccess beyond "count" in debugfs read/write handlers

2018-07-09 Thread Jann Horn
On Sun, Jul 8, 2018 at 8:56 AM Leon Romanovsky wrote: > > On Fri, Jul 06, 2018 at 10:48:03PM +0200, Jann Horn wrote: > > In general, accessing userspace memory beyond the length of the supplied > > buffer in VFS read/write handlers can lead to both kernel memory corruption > > (via

Re: [PATCH v6 13/21] s390: vfio-ap: sysfs interface to view matrix mdev matrix

2018-07-09 Thread Pierre Morel
On 29/06/2018 23:11, Tony Krowiak wrote: Provides a sysfs interface to view the AP matrix configured for the mediated matrix device. The relevant sysfs structures are: /sys/devices/vfio_ap ... [matrix] .. [mdev_supported_types] . [vfio_ap-passthrough] [devices]

<    1   2   3   4   5   6   7   8   9   10   >