[PATCH v4 1/2] tty/serial_core: add ISO7816 infrastructure

2018-09-06 Thread Ludovic Desroches
From: Nicolas Ferre Add the ISO7816 ioctl and associated accessors and data structure. Drivers can then use this common implementation to handle ISO7816 (smart cards). Signed-off-by: Nicolas Ferre [ludovic.desroc...@microchip.com: squash and rebase, removal of gpios, checkpatch fixes]

[tip:perf/core] perf augmented_syscalls: Check probe_read_str() return separately

2018-09-06 Thread tip-bot for Arnaldo Carvalho de Melo
Commit-ID: 21d7eb9a24739cdc5ea19c90a79e5a585866ba35 Gitweb: https://git.kernel.org/tip/21d7eb9a24739cdc5ea19c90a79e5a585866ba35 Author: Arnaldo Carvalho de Melo AuthorDate: Mon, 3 Sep 2018 15:02:22 -0300 Committer: Arnaldo Carvalho de Melo CommitDate: Mon, 3 Sep 2018 15:13:33 -0300

Re: [PATCH 1/5] mfd: lochnagar: Add support for the Cirrus Logic Lochnagar

2018-09-06 Thread Linus Walleij
On Wed, Sep 5, 2018 at 12:41 PM Charles Keepax wrote: > From: Charles Keepax > > Lochnagar is an evaluation and development board for Cirrus > Logic Smart CODEC and Amp devices. It allows the connection of > most Cirrus Logic devices on mini-cards, as well as allowing > connection of various

Re: [RFC PATCH 07/29] memblock: remove _virt from APIs returning virtual address

2018-09-06 Thread Michal Hocko
On Thu 06-09-18 16:39:58, Mike Rapoport wrote: > On Thu, Sep 06, 2018 at 03:01:02PM +0200, Michal Hocko wrote: > > On Thu 06-09-18 15:43:21, Mike Rapoport wrote: > > > On Thu, Sep 06, 2018 at 09:28:00AM +0200, Michal Hocko wrote: > > > > On Wed 05-09-18 20:20:18, Mike Rapoport wrote: > > > > > On

[tip:perf/core] perf annotate: Handle arm64 move instructions

2018-09-06 Thread tip-bot for Kim Phillips
Commit-ID: 58094c48f4079cfc784f53a73caaa446db436389 Gitweb: https://git.kernel.org/tip/58094c48f4079cfc784f53a73caaa446db436389 Author: Kim Phillips AuthorDate: Mon, 27 Aug 2018 15:08:07 -0500 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:25 -0300 perf

Widespread crashes in next-20180906

2018-09-06 Thread Guenter Roeck
Build results: total: 134 pass: 133 fail: 1 Failed builds: sparc32:allmodconfig Qemu test results: total: 311 pass: 76 fail: 235 Failed builds: Error message is always something like Filesystem requires source device VFS: Cannot open root device "hda" or

Re: [PATCH v4 02/16] sched/core: uclamp: map TASK's clamp values into CPU's clamp groups

2018-09-06 Thread Patrick Bellasi
On 06-Sep 10:17, Juri Lelli wrote: > On 28/08/18 14:53, Patrick Bellasi wrote: > > [...] > > > static inline int __setscheduler_uclamp(struct task_struct *p, > > const struct sched_attr *attr) > > { > > - if (attr->sched_util_min > attr->sched_util_max) >

Re: [PATCH v2 3/5] irqchip: RISC-V Local Interrupt Controller Driver

2018-09-06 Thread Christoph Hellwig
Just as before: NAK to entirely pointless abstractions. Please stop beating the dead horse.

Re: [PATCH] mips: txx9: fix iounmap related issue

2018-09-06 Thread Atsushi Nemoto
On Thu, 6 Sep 2018 12:19:19 +0800, Ding Xiang wrote: > if device_register return error, iounmap should be called, also iounmap > need to call before put_device. > > Signed-off-by: Ding Xiang > --- > arch/mips/txx9/generic/setup.c | 5 ++--- > 1 file changed, 2 insertions(+), 3 deletions(-)

Re: [PATCHv3] perf tools: Add struct ordered_events_buffer layer

2018-09-06 Thread Stephane Eranian
On Thu, Sep 6, 2018 at 6:29 AM Jiri Olsa wrote: > > On Mon, Sep 03, 2018 at 07:37:56PM -0700, Stephane Eranian wrote: > > SNIP > > > > > I think the code is correct now for the issue related to uninitialized > > pointer. > > But there is still one problem I found stressing the code with > >

Re: [PATCH] gpio: ep93xx: fix test for end of loop

2018-09-06 Thread Colin Ian King
On 06/09/18 15:48, Dan Carpenter wrote: > On Thu, Sep 06, 2018 at 02:50:44PM +0100, Colin Ian King wrote: >> On 06/09/18 14:33, Dan Carpenter wrote: >>> The problem is that if port == ARRAY_SIZE() and "gc == >gc[port]" >>> then that should be treated as invalid. >>> >>> Fixes: fd935fc421e7 ("gpio:

Re: [PATCH] printk/tracing: Do not trace printk_nmi_enter()

2018-09-06 Thread Steven Rostedt
On Thu, 6 Sep 2018 11:31:51 +0900 Sergey Senozhatsky wrote: > Hello, > > On (09/05/18 21:33), Steven Rostedt wrote: > > do_idle { > > > > [interrupts enabled] > > > > [interrupts disabled] > > TRACE_IRQS_OFF [lockdep says irqs off] > > [...] > > TRACE_IRQS_IRET > >

[tip:perf/core] perf util: Fix bad memory access in trace info.

2018-09-06 Thread tip-bot for Chris Phlipot
Commit-ID: a72f64261359b7451f8478f2a2bf357b4e6c757f Gitweb: https://git.kernel.org/tip/a72f64261359b7451f8478f2a2bf357b4e6c757f Author: Chris Phlipot AuthorDate: Tue, 28 Aug 2018 23:19:54 -0700 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 14:50:50 -0300 perf util:

Re: [PATCH V3 21/26] dt-bindings: interrupt-controller: C-SKY APB intc

2018-09-06 Thread Arnd Bergmann
On Thu, Sep 6, 2018 at 4:13 AM Guo Ren wrote: > > On Wed, Sep 05, 2018 at 07:43:10PM -0500, Rob Herring wrote: > > On Wed, Sep 5, 2018 at 7:10 AM Guo Ren wrote: > > > > > > Signed-off-by: Guo Ren > > > + > > > + intc: interrupt-controller { > > > > Needs a unit-address. > Ok, change it

[tip:perf/core] perf tools: Streamline bpf examples and headers installation

2018-09-06 Thread tip-bot for Arnaldo Carvalho de Melo
Commit-ID: dad2762aac17eac01ea97779e78a061ed1b83b86 Gitweb: https://git.kernel.org/tip/dad2762aac17eac01ea97779e78a061ed1b83b86 Author: Arnaldo Carvalho de Melo AuthorDate: Wed, 29 Aug 2018 17:31:52 -0300 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 14:49:25 -0300

Re: linux-next test error

2018-09-06 Thread Matthew Wilcox
On Thu, Sep 06, 2018 at 05:56:31PM +0530, Souptick Joarder wrote: > On Thu, Sep 6, 2018 at 2:08 PM Jan Kara wrote: > > Yes, I'd start with converting ext4_page_mkwrite() - that should be pretty > > straightforward - and we can leave block_page_mkwrite() as is for now. I > > don't think allocating

[tip:perf/core] perf trace augmented_syscalls: Augment bind's 'myaddr' sockaddr arg

2018-09-06 Thread tip-bot for Arnaldo Carvalho de Melo
Commit-ID: 02ef288420775542316e41dc610a6a88725aa83a Gitweb: https://git.kernel.org/tip/02ef288420775542316e41dc610a6a88725aa83a Author: Arnaldo Carvalho de Melo AuthorDate: Tue, 28 Aug 2018 17:03:53 -0300 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:20 -0300

Re: [PATCH v4 4/4] dt-bindings: msm: Update documentation of qcom,llcc

2018-09-06 Thread Sai Prakash Ranjan
On 9/5/2018 4:52 AM, Venkata Narendra Kumar Gutta wrote: Add reg-names and interrupts for LLCC documentation and the usage examples. llcc broadcast base is added in addition to llcc base, which is used for llcc broadcast writes. Signed-off-by: Venkata Narendra Kumar Gutta Reviewed-by: Rob

[tip:perf/core] perf trace beauty: Reorganize 'struct sockaddr *' beautifier

2018-09-06 Thread tip-bot for Arnaldo Carvalho de Melo
Commit-ID: b043cb524d2892be75c78bc348e83863829d50a0 Gitweb: https://git.kernel.org/tip/b043cb524d2892be75c78bc348e83863829d50a0 Author: Arnaldo Carvalho de Melo AuthorDate: Wed, 29 Aug 2018 17:11:33 -0300 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:20 -0300

[PATCH v3 0/2] Register i2c adapter driver earlier and use DMA safe buffers

2018-09-06 Thread Jun Gao
This patch series based on v4.19-rc2, include i2c adapter driver register time modification and DMA safe buffers used for i2c transactions. changes since v2: - Remove the patch i2c: Add helper to ease DMA handling - Use i2c refactor function to release a DMA safe buffer changes since v1: - Add

[tip:perf/core] perf trace: Show comm and tid for tracepoint events

2018-09-06 Thread tip-bot for Arnaldo Carvalho de Melo
Commit-ID: c4191e55b8741f72d44c7c1435c340681ae1ea4e Gitweb: https://git.kernel.org/tip/c4191e55b8741f72d44c7c1435c340681ae1ea4e Author: Arnaldo Carvalho de Melo AuthorDate: Thu, 30 Aug 2018 13:37:28 -0300 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:21 -0300

[tip:perf/core] perf stat: Pass 'struct perf_stat_config' argument to local print functions

2018-09-06 Thread tip-bot for Jiri Olsa
Commit-ID: f3ca50e61ff4aebfbefc666be2e064d277ad524c Gitweb: https://git.kernel.org/tip/f3ca50e61ff4aebfbefc666be2e064d277ad524c Author: Jiri Olsa AuthorDate: Thu, 30 Aug 2018 08:32:27 +0200 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:23 -0300 perf stat: Pass

[tip:perf/core] perf stat: Add 'struct perf_stat_config' argument to perf_evlist__print_counters()

2018-09-06 Thread tip-bot for Jiri Olsa
Commit-ID: b64df7f33743cd6095b4a007f5f15ff4432fbcf5 Gitweb: https://git.kernel.org/tip/b64df7f33743cd6095b4a007f5f15ff4432fbcf5 Author: Jiri Olsa AuthorDate: Thu, 30 Aug 2018 08:32:26 +0200 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:22 -0300 perf stat: Add

[tip:perf/core] perf stat: Move perf_stat_synthesize_config() to stat.c

2018-09-06 Thread tip-bot for Jiri Olsa
Commit-ID: 0a4e64d391a2c771ae33e648cf84d4492369560c Gitweb: https://git.kernel.org/tip/0a4e64d391a2c771ae33e648cf84d4492369560c Author: Jiri Olsa AuthorDate: Thu, 30 Aug 2018 08:32:23 +0200 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:22 -0300 perf stat: Move

[tip:perf/core] perf stat: Move STAT_RECORD out of perf_evlist__print_counters()

2018-09-06 Thread tip-bot for Jiri Olsa
Commit-ID: 0174820a8ba108f2e72dac5caaea3500c8ca6323 Gitweb: https://git.kernel.org/tip/0174820a8ba108f2e72dac5caaea3500c8ca6323 Author: Jiri Olsa AuthorDate: Thu, 30 Aug 2018 08:32:25 +0200 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:22 -0300 perf stat: Move

[tip:perf/core] perf stat: Move *_aggr_* data to 'struct perf_stat_config'

2018-09-06 Thread tip-bot for Jiri Olsa
Commit-ID: 6f6b6594b5f380b0a972b66b275caa6c54bb1fea Gitweb: https://git.kernel.org/tip/6f6b6594b5f380b0a972b66b275caa6c54bb1fea Author: Jiri Olsa AuthorDate: Thu, 30 Aug 2018 08:32:45 +0200 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:24 -0300 perf stat: Move

[tip:perf/core] perf stat: Move ru_* data to 'struct perf_stat_config'

2018-09-06 Thread tip-bot for Jiri Olsa
Commit-ID: 8897a8916efb29fa8bbe9e5f6e5d56362aedf64e Gitweb: https://git.kernel.org/tip/8897a8916efb29fa8bbe9e5f6e5d56362aedf64e Author: Jiri Olsa AuthorDate: Thu, 30 Aug 2018 08:32:44 +0200 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:24 -0300 perf stat: Move

[tip:perf/core] perf stat: Do not use the global 'evsel_list' in print functions

2018-09-06 Thread tip-bot for Jiri Olsa
Commit-ID: a138af663500a07742bb27793302625135a0f6c4 Gitweb: https://git.kernel.org/tip/a138af663500a07742bb27793302625135a0f6c4 Author: Jiri Olsa AuthorDate: Thu, 30 Aug 2018 08:32:46 +0200 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:24 -0300 perf stat: Do

[tip:perf/core] perf stat: Move 'big_num' data to 'struct perf_stat_config'

2018-09-06 Thread tip-bot for Jiri Olsa
Commit-ID: 34ff0866d46ae206de884f54e7235f57096e5588 Gitweb: https://git.kernel.org/tip/34ff0866d46ae206de884f54e7235f57096e5588 Author: Jiri Olsa AuthorDate: Thu, 30 Aug 2018 08:32:47 +0200 Committer: Arnaldo Carvalho de Melo CommitDate: Thu, 30 Aug 2018 15:52:24 -0300 perf stat: Move

Re: [PATCH v4 02/16] sched/core: uclamp: map TASK's clamp values into CPU's clamp groups

2018-09-06 Thread Patrick Bellasi
Hi Juri! On 05-Sep 12:45, Juri Lelli wrote: > Hi, > > On 28/08/18 14:53, Patrick Bellasi wrote: > > [...] > > > static inline int __setscheduler_uclamp(struct task_struct *p, > > const struct sched_attr *attr) > > { > > - if (attr->sched_util_min >

Re: [PATCH] perf/x86/intel: Export mem events only if there's PEBs support

2018-09-06 Thread Jiri Olsa
On Tue, Aug 28, 2018 at 10:19:11AM +0200, Jiri Olsa wrote: > On Tue, Aug 28, 2018 at 10:12:32AM +0200, Peter Zijlstra wrote: > > On Mon, Aug 27, 2018 at 11:06:24AM +0200, Jiri Olsa wrote: > > > +static __init struct attribute **get_hsw_events_attrs(bool *alloc) > > > { > > > + if

Re: [PATCH] mm: hugepage: mark splitted page dirty when needed

2018-09-06 Thread Kirill A. Shutemov
On Thu, Sep 06, 2018 at 07:39:33PM +0800, Peter Xu wrote: > On Wed, Sep 05, 2018 at 03:55:22PM +0300, Kirill A. Shutemov wrote: > > On Wed, Sep 05, 2018 at 03:30:37PM +0800, Peter Xu wrote: > > > On Tue, Sep 04, 2018 at 10:00:28AM -0400, Zi Yan wrote: > > > > On 4 Sep 2018, at 4:01, Kirill A.

Re: [PATCH v6 04/14] PM / EM: Expose the Energy Model in sysfs

2018-09-06 Thread Quentin Perret
Hi Dietmar, On Wednesday 05 Sep 2018 at 23:56:43 (-0700), Dietmar Eggemann wrote: > On 08/20/2018 02:44 AM, Quentin Perret wrote: > > Expose the Energy Model (read-only) of all performance domains in sysfs > > for convenience. To do so, add a kobject to the CPU subsystem under the > > umbrella of

Re: [PATCH 2/2] pci: dwc: add UniPhier PCIe host controller support

2018-09-06 Thread Bjorn Helgaas
On Thu, Sep 06, 2018 at 10:38:20AM +0900, Kunihiko Hayashi wrote: > > > +++ b/drivers/pci/controller/dwc/pcie-uniphier.c > > > @@ -0,0 +1,464 @@ > > > +// SPDX-License-Identifier: GPL-2.0 > > > +// > > > +// PCI-express host controller driver for UniPhier SoCs > > > +// Copyright 2018 Socionext

Re: [PATCH v4 14/16] sched/core: uclamp: request CAP_SYS_ADMIN by default

2018-09-06 Thread Patrick Bellasi
On 04-Sep 15:47, Juri Lelli wrote: > Hi, > > On 28/08/18 14:53, Patrick Bellasi wrote: > > The number of clamp groups supported is limited and defined at compile > > time. However, a malicious user can currently ask for many different > > Even if not malicious.. :-) Yeah... I should had write

Re: [PATCH v4 14/16] sched/core: uclamp: request CAP_SYS_ADMIN by default

2018-09-06 Thread Juri Lelli
On 06/09/18 15:40, Patrick Bellasi wrote: > On 04-Sep 15:47, Juri Lelli wrote: [...] > > Wondering if you want to fold the check below inside the > > > > if (user && !capable(CAP_SYS_NICE)) { > >... > > } > > > > block. It would also save you from adding another parameter to the > >

Re: [PATCH RFC tools/memory-model] Add litmus-test naming scheme

2018-09-06 Thread Paul E. McKenney
On Thu, Sep 06, 2018 at 02:52:18PM +0100, Will Deacon wrote: > On Wed, Sep 05, 2018 at 05:01:17PM -0700, Paul E. McKenney wrote: > > On Tue, May 29, 2018 at 09:17:13PM +0100, Will Deacon wrote: > > > On Tue, May 29, 2018 at 05:11:07AM -0700, Paul E. McKenney wrote: > > > > On Tue, May 29, 2018 at

Re: [PATCH v2 1/2] mm: Move page struct poisoning to CONFIG_DEBUG_VM_PAGE_INIT_POISON

2018-09-06 Thread Michal Hocko
On Thu 06-09-18 07:59:03, Dave Hansen wrote: > On 09/05/2018 10:47 PM, Michal Hocko wrote: > > why do you have to keep DEBUG_VM enabled for workloads where the boot > > time matters so much that few seconds matter? > > There are a number of distributions that run with it enabled in the > default

RE: [PATCH 2/3] iio: adc: Add Xilinx AMS driver

2018-09-06 Thread Manish Narani
Hi Jonathan, Thanks a lot for the review. Please see my response inline. > -Original Message- > From: Jonathan Cameron [mailto:ji...@kernel.org] > Sent: Monday, September 3, 2018 1:27 AM > To: Manish Narani > Cc: knaac...@gmx.de; l...@metafoo.de; pme...@pmeerw.net; > robh...@kernel.org;

[GIT PULL] apparmor fix for v4.19-rc3

2018-09-06 Thread John Johansen
Hi, Please pull this fix for an issue syzbot discovered last week thanks - John The following changes since commit 57361846b52bc686112da6ca5368d11210796804: Linux 4.19-rc2 (2018-09-02 14:37:30 -0700) are available in the Git repository at:

Re: linux-next: build warnings from the build of Linus' tree

2018-09-06 Thread Masami Hiramatsu
On Thu, 6 Sep 2018 12:49:39 +0200 Peter Oberparleiter wrote: > On 28.08.2018 02:43, Masami Hiramatsu wrote: > > I recently added a gcov profiling for ftrace, following > > Documentation/dev-tools/gcov.rst. > > 6b7dca401cb1 ("tracing: Allow gcov profiling on only ftrace subsystem") > > > > and

Re: [PATCH V2] input: egalax_ts: add system wakeup support

2018-09-06 Thread Fabio Estevam
On Thu, Sep 6, 2018 at 12:24 AM, Anson Huang wrote: > This patch adds wakeup function support for egalax touch > screen, if "wakeup-source" is added to device tree's egalax > touch screen node, the wakeup function will be enabled, and > egalax touch screen will be able to wakeup system from

Re: [PATCH v2 1/2] mm: Move page struct poisoning to CONFIG_DEBUG_VM_PAGE_INIT_POISON

2018-09-06 Thread Michal Hocko
On Thu 06-09-18 08:41:52, Alexander Duyck wrote: > On Thu, Sep 6, 2018 at 8:13 AM Michal Hocko wrote: > > > > On Thu 06-09-18 07:59:03, Dave Hansen wrote: > > > On 09/05/2018 10:47 PM, Michal Hocko wrote: > > > > why do you have to keep DEBUG_VM enabled for workloads where the boot > > > > time

Re: [PATCH v2 1/2] mm: Move page struct poisoning to CONFIG_DEBUG_VM_PAGE_INIT_POISON

2018-09-06 Thread Pasha Tatashin
On 9/6/18 1:03 PM, Michal Hocko wrote: > On Thu 06-09-18 08:41:52, Alexander Duyck wrote: >> On Thu, Sep 6, 2018 at 8:13 AM Michal Hocko wrote: >>> >>> On Thu 06-09-18 07:59:03, Dave Hansen wrote: On 09/05/2018 10:47 PM, Michal Hocko wrote: > why do you have to keep DEBUG_VM enabled

Re: [PATCH v6 3/5] seccomp: add a way to get a listener fd from ptrace

2018-09-06 Thread Tycho Andersen
On Thu, Sep 06, 2018 at 05:45:25PM +0200, Jann Horn wrote: > On Thu, Sep 6, 2018 at 5:29 PM Tycho Andersen wrote: > > > > As an alternative to SECCOMP_FILTER_FLAG_GET_LISTENER, perhaps a ptrace() > > version which can acquire filters is useful. There are at least two reasons > > this is

Re: [PATCH V3 13/26] csky: Library functions

2018-09-06 Thread Geert Uytterhoeven
On Thu, Sep 6, 2018 at 4:25 PM Arnd Bergmann wrote: > On Wed, Sep 5, 2018 at 2:08 PM Guo Ren wrote: > > --- /dev/null > > +++ b/arch/csky/abiv1/memset.c > > @@ -0,0 +1,38 @@ > > +// SPDX-License-Identifier: GPL-2.0 > > +// Copyright (C) 2018 Hangzhou C-SKY Microsystems co.,ltd. > > +#include >

Re: [PATCH v2] mm: slowly shrink slabs with a relatively small number of objects

2018-09-06 Thread Roman Gushchin
On Thu, Sep 06, 2018 at 03:42:07PM +0800, kbuild test robot wrote: > Hi Roman, > > Thank you for the patch! Perhaps something to improve: > > [auto build test WARNING on linus/master] > [also build test WARNING on v4.19-rc2 next-20180905] > [if your patch is applied to the wrong git tree, please

Re: [PATCH v6 4/5] seccomp: add support for passing fds via USER_NOTIF

2018-09-06 Thread Jann Horn
On Thu, Sep 6, 2018 at 5:29 PM Tycho Andersen wrote: > The idea here is that the userspace handler should be able to pass an fd > back to the trapped task, for example so it can be returned from socket(). [...] > diff --git a/Documentation/userspace-api/seccomp_filter.rst >

RE: [PATCH v5 3/4] edac: synopsys: Add EDAC ECC support for ZynqMP DDRC

2018-09-06 Thread Manish Narani
Hi Boris, Thanks for the review. > -Original Message- > From: Borislav Petkov [mailto:b...@alien8.de] > Sent: Wednesday, September 5, 2018 3:50 PM > To: Manish Narani > Cc: robh...@kernel.org; mark.rutl...@arm.com; Michal Simek > ; mche...@kernel.org; leoyang...@nxp.com; >

[PATCH v2 2/2] soc: qcom: geni: geni_se_clk_freq_match() should always accept multiples

2018-09-06 Thread Douglas Anderson
The geni_se_clk_freq_match() has some strange semantics. Specifically it is defined with two modes: 1. It can find a clock that's an exact multiple of the requested rate 2. It can find a non-exact match but it can't handle multiples then ...but callers should always be able to handle a clock

Re: [PATCH 2/2] soc: qcom: geni: geni_se_clk_freq_match() should always accept multiples

2018-09-06 Thread Doug Anderson
Hi, On Wed, Sep 5, 2018 at 5:20 PM, Matthias Kaehlcke wrote: > On Thu, Aug 30, 2018 at 11:36:12AM -0700, Douglas Anderson wrote: >> The geni_se_clk_freq_match() has some strange semantics. Specifically >> it is defined with two modes: >> 1. It can find a clock that's an exact multiple of the

INFO: task hung in uprobe_start_dup_mmap

2018-09-06 Thread syzbot
Hello, syzbot found the following crash on: HEAD commit:f2b6e66e9885 Add linux-next specific files for 20180904 git tree: linux-next console output: https://syzkaller.appspot.com/x/log.txt?x=175217e140 kernel config: https://syzkaller.appspot.com/x/.config?x=15ad48400e39c1b3

Re: [PATCH] memory: ti-aemif: fix a potential NULL-pointer dereference

2018-09-06 Thread Santosh Shilimkar
Hi Arnd, Olof, On 9/6/2018 5:12 AM, Bartosz Golaszewski wrote: From: Bartosz Golaszewski Platform data pointer may be NULL. We check it everywhere but in one place. Fix it. Fixes: 8af70cd2ca50 ("memory: aemif: add support for board files") Reported-by: Dan Carpenter Signed-off-by: Bartosz

Re: [PATCH v2] firmware: arm_scmi: fix divide by zero when sustained_perf_level is zero

2018-09-06 Thread Olof Johansson
Hi, On Thu, Sep 06, 2018 at 04:10:39PM +0100, Sudeep Holla wrote: > Firmware can provide zero as values for sustained performance level and > corresponding sustained frequency in kHz in order to hide the actual > frequencies and provide only abstract values. It may endup with divide > by zero

Re: [PATCH] x86: use WRITE_ONCE() when setting PTEs

2018-09-06 Thread Dave Hansen
On 09/02/2018 11:14 AM, Nadav Amit wrote: > When page-table entries are set, the compiler might optimize their > assignment by using multiple instructions to set the PTE. This might > turn into a security hazard if the user somehow manages to use the > interim PTE. L1TF does not make our lives

Re: KASAN: use-after-free Read in sha512_mb_flusher

2018-09-06 Thread Tim Chen
On 08/20/2018 07:46 PM, Eric Biggers wrote: > On Wed, Aug 15, 2018 at 09:35:03AM -0700, syzbot wrote: >> Hello, >> >> syzbot found the following crash on: >> >> HEAD commit:5ed5da74de9e Add linux-next specific files for 20180813 >> git tree: linux-next >> console output:

Re: [PATCH net-next 06/11] tuntap: split out XDP logic

2018-09-06 Thread Michael S. Tsirkin
On Thu, Sep 06, 2018 at 12:05:21PM +0800, Jason Wang wrote: > This patch split out XDP logic into a single function. This make it to > be reused by XDP batching path in the following patch. > > Signed-off-by: Jason Wang > --- > drivers/net/tun.c | 84

Re: [PATCH v4 14/16] sched/core: uclamp: request CAP_SYS_ADMIN by default

2018-09-06 Thread Patrick Bellasi
On 06-Sep 16:59, Juri Lelli wrote: > On 06/09/18 15:40, Patrick Bellasi wrote: > > On 04-Sep 15:47, Juri Lelli wrote: > > [...] > > > > Wondering if you want to fold the check below inside the > > > > > > if (user && !capable(CAP_SYS_NICE)) { > > >... > > > } > > > > > > block. It would

Re: [PATCH v2 0/6] x86/alternatives: text_poke() fixes

2018-09-06 Thread Peter Zijlstra
On Thu, Sep 06, 2018 at 05:01:25PM +, Nadav Amit wrote: > I’ll give your patch a try once my server goes back online. I was (and still > am) worried that interrupts would be disabled when __set_pte_vaddr() is > called, which would make the fix more complicated. Thing is, we only need the TLB

Re: [PATCH] x86/fault: Decode page fault OOPSes better

2018-09-06 Thread Dave Hansen
On 08/31/2018 08:42 PM, Andy Lutomirski wrote: > One of Linus' favorite hobbies seems to be looking at OOPSes and > decoding the error code in his head. This is not one of my favorite > hobbies :) I just work around this by having a screenshot of 'enum x86_pf_error_code' as my desktop

Re: [PATCH i2c-next v6] i2c: aspeed: Handle master/slave combined irq events properly

2018-09-06 Thread Jae Hyun Yoo
On 9/6/2018 10:26 AM, Brendan Higgins wrote: On Thu, Aug 23, 2018 at 3:58 PM Jae Hyun Yoo wrote: In most of cases, interrupt bits are set one by one but there are also a lot of other cases that Aspeed I2C IP sends multiple interrupt bits with combining master and slave events using a single

Re: [PATCH v6 3/5] seccomp: add a way to get a listener fd from ptrace

2018-09-06 Thread Jann Horn
On Thu, Sep 6, 2018 at 5:29 PM Tycho Andersen wrote: > > As an alternative to SECCOMP_FILTER_FLAG_GET_LISTENER, perhaps a ptrace() > version which can acquire filters is useful. There are at least two reasons > this is preferable, even though it uses ptrace: > > 1. You can control tasks that

Re: [PATCH] uio: fix is_source param for check_copy_size() in copy_to_iter_mcsafe()

2018-09-06 Thread Dave Jiang
On 09/05/2018 01:31 PM, Dave Jiang wrote: > copy_to_iter_mcsafe() is passing in the is_source parameter as "false" > to check_copy_size(). This is different than what copy_to_iter() does. > Also, the addr parameter passed to check_copy_size() is the source so > therefore we should be passing in

[PATCH 1/2] tracing: Add back in rcu_irq_enter/exit_irqson() for rcuidle tracepoints

2018-09-06 Thread Steven Rostedt
From: "Steven Rostedt (VMware)" Borislav reported the following splat: = WARNING: suspicious RCU usage 4.19.0-rc1+ #1 Not tainted - ./include/linux/rcupdate.h:631 rcu_read_lock() used illegally while idle! other info that might help

[PATCH 2/2] printk/tracing: Do not trace printk_nmi_enter()

2018-09-06 Thread Steven Rostedt
From: "Steven Rostedt (VMware)" I hit the following splat in my tests: [ cut here ] IRQs not enabled as expected WARNING: CPU: 3 PID: 0 at kernel/time/tick-sched.c:982 tick_nohz_idle_enter+0x44/0x8c Modules linked in: ip6t_REJECT nf_reject_ipv6 ip6table_filter

[PATCH 0/2] [GIT PULL] tracing: Fix two annoying bugs

2018-09-06 Thread Steven Rostedt
Linus, This fixes two bugs: - The first one is a side effect caused by using SRCU for rcuidle tracepoints. It seems that perf was depending on the rcuidle tracepoints to make RCU watch when it wasn't. The real fix will be to have perf use SRCU instead of depending on RCU watching,

Re: [PATCH v5 5/5] x86/kvm: Avoid dynamic allocation of pvclock data when SEV is active

2018-09-06 Thread Sean Christopherson
On Thu, Sep 06, 2018 at 05:19:38PM +0200, Borislav Petkov wrote: > On Thu, Sep 06, 2018 at 07:56:40AM -0700, Sean Christopherson wrote: > > Wouldn't that result in @hv_clock_boot being incorrectly freed in the > > !SEV case? > > Ok, maybe I'm missing something but why do we need 4K per CPU? Why

Re: [PATCH v6 4/5] seccomp: add support for passing fds via USER_NOTIF

2018-09-06 Thread Tycho Andersen
On Thu, Sep 06, 2018 at 06:15:18PM +0200, Jann Horn wrote: > On Thu, Sep 6, 2018 at 5:29 PM Tycho Andersen wrote: > > The idea here is that the userspace handler should be able to pass an fd > > back to the trapped task, for example so it can be returned from socket(). > [...] > > diff --git

[PATCH] arm64: dts: rockchip: fix vcc_host1_5v pin assign

2018-09-06 Thread Katsuhiro Suzuki
This patch fixes pin assign of vcc_host1_5v. This regulator is controlled by USB20_HOST_DRV signal. ROCK64 schematic says that GPIO0_A2 pin is used as USB20_HOST_DRV. GPIO0_D3 pin is for SPDIF_TX_M0. ROCK64 schematic: http://files.pine64.org/doc/rock64/ROCK64_Schematic_v2.0_20171019.pdf

Re: [PATCH] memory: ti-aemif: fix a potential NULL-pointer dereference

2018-09-06 Thread Santosh Shilimkar
On 9/6/2018 10:03 AM, Olof Johansson wrote: On Thu, Sep 06, 2018 at 09:58:54AM -0700, Santosh Shilimkar wrote: Hi Arnd, Olof, On 9/6/2018 5:12 AM, Bartosz Golaszewski wrote: From: Bartosz Golaszewski Platform data pointer may be NULL. We check it everywhere but in one place. Fix it. Fixes:

Re: [PATCH v2 1/2] mm: Move page struct poisoning to CONFIG_DEBUG_VM_PAGE_INIT_POISON

2018-09-06 Thread Dave Hansen
On 09/06/2018 09:12 AM, Pasha Tatashin wrote: > > I do not want to make this feature less tested. Poisoning memory allowed > us to catch corner case bugs like these: > > ab1e8d8960b68f54af42b6484b5950bd13a4054b > mm: don't allow deferred pages with NEED_PER_CPU_KM > >

Re: [PATCH v2 0/6] x86/alternatives: text_poke() fixes

2018-09-06 Thread Peter Zijlstra
On Thu, Sep 06, 2018 at 05:01:25PM +, Nadav Amit wrote: > In addition, there might be a couple of issues with your fix: It boots on my box ;-) > 1. __set_pte_vaddr() is not used exclusive by set_fixmap(). This means > the warning might be wrong, but also means that these code patches (Xen’s

Re: [PATCH v5 10/16] x86/mce: enable Hygon support to MCE infrastructure

2018-09-06 Thread Pu Wen
On 2018/9/6 20:29, Borislav Petkov wrote: Say what now?! What testing do you do if you boot a kernel which doesn't even use the functionality you're testing?! I'm sorry, this case is not good to demonstrate the useage. And I think there are no other people will do the test without MCE in

Re: [PATCH v2 1/2] mm: Move page struct poisoning to CONFIG_DEBUG_VM_PAGE_INIT_POISON

2018-09-06 Thread Dave Hansen
On 09/06/2018 08:13 AM, Michal Hocko wrote: >> CONFIG_DEBUG_VM_SLOW_AS_HECK >> >> under which we can put this an other really slow VM debugging. Or, we >> need some kind of boot-time parameter to trigger the extra checking >> instead of a new CONFIG option. > I strongly suspect nobody will

Re: [UDF] BUG: KASAN: slab-out-of-bounds in iput+0x8df/0xa80

2018-09-06 Thread Jan Kara
On Thu 28-06-18 22:48:51, Anatoly Trosinenko wrote: > Mounting broken UDF image causes KASAN warning on v4.18-rc2. > > How to reproduce: > 1. Compile v4.18-rc2 kernel with the attached config > 2. Unpack and mount the attached FS image as UDF Thanks for the report and reproducer. I'll send fixes

Re: [PATCH v2 1/2] mm: Move page struct poisoning to CONFIG_DEBUG_VM_PAGE_INIT_POISON

2018-09-06 Thread Pasha Tatashin
On 9/6/18 11:41 AM, Alexander Duyck wrote: > On Thu, Sep 6, 2018 at 8:13 AM Michal Hocko wrote: >> >> On Thu 06-09-18 07:59:03, Dave Hansen wrote: >>> On 09/05/2018 10:47 PM, Michal Hocko wrote: why do you have to keep DEBUG_VM enabled for workloads where the boot time matters so much

Re: [PATCH RESEND v1 2/5] drivers: pinctrl: msm: enable PDC interrupt only during suspend

2018-09-06 Thread Lina Iyer
On Tue, Sep 04 2018 at 16:00 -0600, Stephen Boyd wrote: Quoting Lina Iyer (2018-09-04 14:09:34) On Mon, Aug 27 2018 at 14:01 -0600, Stephen Boyd wrote: > >Can't we just configure a different chained IRQ handler with >irq_set_chained_handler_and_data() for each of the GPIO IRQs that are >handled

Re: [PATCH] lockdep: Have assert functions test for actual interrupts disabled

2018-09-06 Thread Peter Zijlstra
On Thu, Sep 06, 2018 at 10:17:01AM -0400, Steven Rostedt wrote: > I still think checking if IRQS are really disabled or not when lockdep > thinks it is (or not) is valuable and doesn't cause any other problems. Since check_flags() is a relatively cheap thing I would rather do something like so..

Regression in next with filesystem context concept

2018-09-06 Thread Tony Lindgren
Hi, Looks like next-20180906 now has a regression where mounting root won't work with commit fd0002870b45 ("vfs: Implement a filesystem superblock creation/configuration context"). Here's what happens for me on MMC for example: Waiting for root device /dev/mmcblk0p2... mmc0:

Re: [PATCH RT 00/22] Linux 4.14.63-rt41-rc1

2018-09-06 Thread Steven Rostedt
On Thu, 6 Sep 2018 09:54:34 +0200 Sebastian Andrzej Siewior wrote: > On 2018-09-05 08:27:54 [-0400], Steven Rostedt wrote: > > Dear RT Folks, > > > > This is the RT stable review cycle of patch 4.14.63-rt41-rc1. > > > > Please scream at me if I messed something up. Please test the patches too.

Re: [PATCH] memory: ti-aemif: fix a potential NULL-pointer dereference

2018-09-06 Thread Olof Johansson
On Thu, Sep 06, 2018 at 09:58:54AM -0700, Santosh Shilimkar wrote: > Hi Arnd, Olof, > > On 9/6/2018 5:12 AM, Bartosz Golaszewski wrote: > > From: Bartosz Golaszewski > > > > Platform data pointer may be NULL. We check it everywhere but in one > > place. Fix it. > > > > Fixes: 8af70cd2ca50

[PATCH] arm64: lib: use C string functions with KASAN enabled.

2018-09-06 Thread Andrey Ryabinin
ARM64 has asm implementations of memchr(), memcmp(), str[r]chr(), str[n]cmp(), str[n]len(). KASAN don't see memory accesses in asm code, thus it can potentially miss many bugs. Ifdef out __HAVE_ARCH_* defines of these functions when KASAN is enabled, so the generic implementations from

[PATCH] lib/test_kasan: Add tests for several string/memory API functions

2018-09-06 Thread Andrey Ryabinin
Arch code may have asm implementation of string/memory API functions instead of using generic one from lib/string.c. KASAN don't see memory accesses in asm code, thus can miss many bugs. E.g. on ARM64 KASAN don't see bugs in memchr(), memcmp(), str[r]chr(), str[n]cmp(), str[n]len(). Add tests for

Re: [PATCH v2] arm64: kasan: add interceptors for strcmp/strncmp functions

2018-09-06 Thread Andrey Ryabinin
On 09/05/2018 10:44 AM, Kyeongdon Kim wrote: > > > On 2018-09-05 오전 1:24, Andrey Ryabinin wrote: >> >> >> On 09/04/2018 01:10 PM, Andrey Ryabinin wrote: >> > >> > >> > On 09/04/2018 09:59 AM, Kyeongdon Kim wrote: >> > >> +#undef strncmp >> +int strncmp(const char *cs, const char *ct,

Re: [PATCH i2c-next v6] i2c: aspeed: Handle master/slave combined irq events properly

2018-09-06 Thread Brendan Higgins
On Thu, Aug 23, 2018 at 3:58 PM Jae Hyun Yoo wrote: > > In most of cases, interrupt bits are set one by one but there are > also a lot of other cases that Aspeed I2C IP sends multiple > interrupt bits with combining master and slave events using a > single interrupt call. It happens much more in

Re: [PATCH v13 11/13] platform/x86: Intel SGX driver

2018-09-06 Thread Miguel Ojeda
Hi Jarkko, On Thu, Sep 6, 2018 at 11:21 AM, Jarkko Sakkinen wrote: > There is another open. If I grep through the kernel tree I see SPDX > headers that are decorated both with C99- and C89-style comments. I > guess I ended up using C99-style because when I was instructed to add > SPDX headers in

RE: [PATCH v3] ata: Disable AHCI ALPM feature for Ampere Computing eMAG SATA

2018-09-06 Thread Suman Tripathi
Hi Hans, With regards, Suman -Original Message- From: Hans de Goede Sent: Thursday, September 6, 2018 1:06 PM To: Suman Tripathi ; ax...@kernel.dk; t...@kernel.org; linux-...@vger.kernel.org; linux-arm-ker...@lists.infradead.org; linux-kernel@vger.kernel.org; j...@perches.com;

Re: [PATCH v1] x86/intel_rdt: Switch to bitmap_zalloc()

2018-09-06 Thread Fenghua Yu
On Thu, Aug 30, 2018 at 02:50:39PM +0300, Andy Shevchenko wrote: > Switch to bitmap_zalloc() to show clearly what we are allocating. > Besides that it returns pointer of bitmap type instead of opaque void *. > > Signed-off-by: Andy Shevchenko > --- > arch/x86/kernel/cpu/intel_rdt.c | 10

Re: [PATCH] seccomp: remove unnecessary unlikely()

2018-09-06 Thread James Morris
On Wed, 5 Sep 2018, Igor Stoppa wrote: > WARN_ON() already contains an unlikely(), so it's not necessary to wrap it > into another. > > Signed-off-by: Igor Stoppa > Acked-by: Kees Cook > Cc: linux-security-mod...@vger.kernel.org > Cc: linux-kernel@vger.kernel.org Applied to

Re: [PATCH v5 5/5] x86/kvm: Avoid dynamic allocation of pvclock data when SEV is active

2018-09-06 Thread Sean Christopherson
On Thu, Sep 06, 2018 at 03:20:46PM -0500, Brijesh Singh wrote: > > > On 09/06/2018 02:47 PM, Sean Christopherson wrote: > ... > > >> > >>Yes, the auxiliary array will dumped into the regular .bss when > >>CONFIG_AMD_MEM_ENCRYPT=n. Typically it will be few k, I am not > >>sure if its worth

Re: [PATCH 1/2] mtd: nand: reorder nand manufacturer ids

2018-09-06 Thread Boris Brezillon
On Thu, 6 Sep 2018 10:49:21 +0200 Marcel Ziswiler wrote: > From: Marcel Ziswiler > > Reorder NAND manufacturer ids for clarity. > > Signed-off-by: Marcel Ziswiler > > --- > > drivers/mtd/nand/raw/nand_ids.c | 20 ++-- > include/linux/mtd/rawnand.h | 8 > 2

Re: [PATCH 2/2] mtd: nand: esmt: retrieve ecc requirements from 5th id byte

2018-09-06 Thread Miquel Raynal
Hi Marcel, Boris Brezillon wrote on Thu, 6 Sep 2018 22:44:22 +0200: > On Thu, 6 Sep 2018 10:49:22 +0200 > Marcel Ziswiler wrote: > > > From: Marcel Ziswiler > > > > This patch enables support to read the ECC level from the NAND flash > > using ESMT SLC NAND ID byte 5 information as

[PATCH v2 1/3] dt-bindings: iio: vadc: Fix documentation of 'reg'

2018-09-06 Thread Matthias Kaehlcke
The documentation of Qualcomm's SPMI PMIC voltage ADC claims that the 'reg' property consists of two values, the SPMI address and the length of the controller's registers. However the SPMI bus to which it is added specifies "#size-cells = <0>;". Remove the controller register length from the

[PATCH v2 0/3] arm64: dts: qcom: pm8998: Add ADC node and die temperature channel

2018-09-06 Thread Matthias Kaehlcke
This series adds the DT node for the QCOM SPMI PMIC5 ADC and a channel for the die temperature. The die temperature is going to be used by the temperature alarm driver (https://lore.kernel.org/patchwork/project/lkml/list/?series=361416). My understanding is that some of the ADC channels are/can

[PATCH v2 3/3] arm64: dts: qcom: pm8998: Add die temperature channel node to the ADC

2018-09-06 Thread Matthias Kaehlcke
Add a channel node for the die temperature to the ADC. Signed-off-by: Matthias Kaehlcke Reviewed-by: Douglas Anderson Signed-off-by: Matthias Kaehlcke -- Changes in v2: - none --- arch/arm64/boot/dts/qcom/pm8998.dtsi | 5 + 1 file changed, 5 insertions(+) diff --git

[PATCH v2 2/3] arm64: dts: qcom: pm8998: Add adc node

2018-09-06 Thread Matthias Kaehlcke
This adds the adc node to pm8998 based on the examples in the bindings. It also fixes the order of the included headers. Signed-off-by: Matthias Kaehlcke -- Changes in v2: - removed io-channel-ranges attribute --- arch/arm64/boot/dts/qcom/pm8998.dtsi | 12 +++- 1 file changed, 11

Re: [PATCH v2 3/3] arm64: dts: qcom: pm8998: Add die temperature channel node to the ADC

2018-09-06 Thread Doug Anderson
Hi, On Thu, Sep 6, 2018 at 2:04 PM, Matthias Kaehlcke wrote: > Add a channel node for the die temperature to the ADC. > > Signed-off-by: Matthias Kaehlcke > Reviewed-by: Douglas Anderson > Signed-off-by: Matthias Kaehlcke Double-SoB? ...presumably Andy can remove that when he lands and

Re: [PATCH v6 1/2] dt-bindings: leds: Add bindings for lm3697 driver

2018-09-06 Thread Pavel Machek
Hi! > Add the device tree bindings for the lm3697 > LED driver for backlighting and display. > > Signed-off-by: Dan Murphy > --- > > v6 - Fix minor issues - https://lore.kernel.org/patchwork/patch/975387/ > > v5 - Fix the comment for the example - >

Re: [PATCH v10 2/2] leds: sc27xx: Add pattern_set/clear interfaces for LED controller

2018-09-06 Thread Pavel Machek
Hi! > diff --git a/Documentation/ABI/testing/sysfs-class-led-driver-sc27xx > b/Documentation/ABI/testing/sysfs-class-led-driver-sc27xx > new file mode 100644 > index 000..d8056d5 > --- /dev/null > +++ b/Documentation/ABI/testing/sysfs-class-led-driver-sc27xx > @@ -0,0 +1,22 @@ > +What:

Re: [PATCH] MIPS: pci-rt2880: set pci controller of_node

2018-09-06 Thread Paul Burton
Hi Matthias, On Wed, Sep 05, 2018 at 08:51:26AM +0200, Mathias Kresin wrote: > From: Tobias Wolf > > Set the PCI controller of_node such that PCI devices can be > instantiated via device tree. > > Signed-off-by: Tobias Wolf > Signed-off-by: Mathias Kresin > --- > arch/mips/pci/pci-rt2880.c

<    2   3   4   5   6   7   8   9   10   11   >