Re: [PATCH V9 07/21] csky: MMU and page table management

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 5:01 AM Guo Ren wrote: > > This patch adds files related to memory management and here is our > memory-layout: > >Fixmap : 0xffc02000 – 0xf000 (4 MB - 12KB) >Pkmap: 0xff80 – 0xffc0 (4 MB) >Vmalloc : 0xf020 –

Re: [PATCH V9 10/21] csky: IRQ handling

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 5:02 AM Guo Ren wrote: > > This patch adds IRQ handling files. > > Signed-off-by: Guo Ren > Cc: Arnd Bergmann > Cc: Thomas Gleixner > --- > Changelog: > - Use CONFIG_GENERIC_IRQ_MULTI_HANDLER Reviewed-by: Arnd Bergmann Using CONFIG_GENERIC_IRQ_MULTI_HANDLER makes

Re: [PATCH v8 0/9] PCI: mediatek: fixup find_port, enable_msi and add PM, module support

2018-10-17 Thread Lorenzo Pieralisi
On Mon, Oct 15, 2018 at 04:08:51PM +0800, honghui.zh...@mediatek.com wrote: > From: Honghui Zhang > > This patchset includes misc patchs: > > The patch 1 fixup the mtk_pcie_find_port logic which will cause system > could not touch the EP's configuration space that connected to PCIe slot 1. > >

Re: [PATCH] selftests/ftrace: Use colored output when available

2018-10-17 Thread Shuah Khan
On 10/16/2018 12:34 PM, Steven Rostedt wrote: > On Tue, 16 Oct 2018 11:43:29 -0600 > Shuah Khan wrote: > >> On 10/16/2018 11:02 AM, Daniel Díaz wrote: >>> If test is being directly executed (with stdout opened on the >>> terminal) and the terminal capabilities indicate enough >>> colors, then

Re: [PATCH 1/2] dt-bindings: phy: Update SERDES_MAX to be SERDES_MAX + 1

2018-10-17 Thread Gustavo A. R. Silva
On 10/17/18 5:09 PM, Rob Herring wrote: >> >> Friendly ping. Who can you take this? > > Applied. No need (nor benefit) to ping me. You can check the status of > DT patches on patchwork[1]. If it is there and in the "New" state, it is > in my queue. > OK. I've got it. I just didn't know

Re: [RFC v1 06/31] arch: um: enabled running kunit from User Mode Linux

2018-10-17 Thread Kieran Bingham
Hi Brendan, I very excitedly jumped on these patches to try them out, as this is essentially something I was trying to do a few weeks back. On 17/10/18 00:50, Brendan Higgins wrote: > Makes minimum number of changes outside of the KUnit directories for > KUnit to build and run using UML. > >

Re: [PATCH V9 21/21] csky: support dword access for get_user_size()

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 5:33 AM Guo Ren wrote: > > Support dword access for get_user_size and redesign put_user_size with > the same style of get_user_size. It's Ok to use xxx_user_asm_common for > all size of variable with ldb, ldh, ldw, ld.d > > ld.d rx, (addr, 0) could "rx <= addr" "and r(x+1)

Re: [PATCH] Staging iio/adc: fixes parenthesis alignment

2018-10-17 Thread Shreeya Patel
On Tue, 2018-10-16 at 13:01 -0300, Marcelo Schmitt wrote: > Fixes close parenthesis alignment to match open parenthesis at > iio/drivers/staging/iio/adc/ad7606.c line 379. > > Signed-of-by: Marcelo Schmitt Hi Marcelo, Some suggestions from my side 1) Your subject line should look like

Re: WARNING: kmalloc bug in input_mt_init_slots

2018-10-17 Thread Dmitry Torokhov
On October 17, 2018 8:35:15 AM PDT, Christopher Lameter wrote: >On Tue, 16 Oct 2018, Dmitry Torokhov wrote: > >> On Thu, Sep 27, 2018 at 07:35:37AM -0700, Matthew Wilcox wrote: >> > On Mon, Sep 24, 2018 at 11:41:58AM -0700, Dmitry Torokhov wrote: >> > > > How large is the allocation? AFACIT

Re: [PATCH v4 3/4] perf/smmuv3: Add MSI irq support

2018-10-17 Thread kbuild test robot
Hi Shameer, Thank you for the patch! Yet something to improve: [auto build test ERROR on linux-sof-driver/master] [also build test ERROR on v4.19-rc8 next-20181017] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url: https://github.com

Re: [PATCH v2 1/2] mm: Add an F_SEAL_FS_WRITE seal to memfd

2018-10-17 Thread Daniel Colascione
On Wed, Oct 17, 2018 at 5:08 AM, Christoph Hellwig wrote: > On Wed, Oct 17, 2018 at 03:39:58AM -0700, Joel Fernandes wrote: >> > > This usecase cannot be implemented with the existing F_SEAL_WRITE seal. >> > > To support the usecase, this patch adds a new F_SEAL_FS_WRITE seal which >> > >

Re: [PATCH v3] drivers/vfio: Fix a redundant copy bug

2018-10-17 Thread Alex Williamson
On Wed, 17 Oct 2018 09:32:04 -0500 Wenwen Wang wrote: > In vfio_spapr_iommu_eeh_ioctl(), if the ioctl command is VFIO_EEH_PE_OP, > the user-space buffer 'arg' is copied to the kernel object 'op' and the > 'argsz' and 'flags' fields of 'op' are checked. If the check fails, an > error code EINVAL

Re: [PATCH V12 00/14] Krait clocks + Krait CPUfreq

2018-10-17 Thread Stephen Boyd
Quoting Sricharan R (2018-09-20 06:03:31) > > > On 9/20/2018 1:54 AM, Craig wrote: > > Yup, this patch seems to have fixed the higher frequencies from the quick > > test I did. > > > Thanks !!. Can i take that as > Tested-by: Craig Tatlor ? > Is this patch series going to

[PATCH v2 02/17] thermal: add thermal_zone_device_check() helper

2018-10-17 Thread Bartlomiej Zolnierkiewicz
In order to remove the code duplication and prepare for further changes: * Rename static thermal_zone_device_check() helper in thermal_core.c to thermal_zone_device_work_check(). * Add thermal_zone_device_check() helper. Then update core code and drivers to use it. There should be no

[PATCH v2 00/17] thermal: enable+check sensor after its setup is finished

2018-10-17 Thread Bartlomiej Zolnierkiewicz
Hi, [devm]_thermal_zone_of_sensor_register() is used to register thermal sensor by thermal drivers using DeviceTree. Besides registering sensor this function also immediately: - enables it: tzd->ops->set_mode(tzd, THERMAL_DEVICE_ENABLED) (->set_mode is set to of_thermal_set_mode() in

[PATCH v2 01/17] thermal: add thermal_zone_set_mode() helper

2018-10-17 Thread Bartlomiej Zolnierkiewicz
In order to remove the code duplication and prepare for further changes: * Add thermal_zone_set_mode() helper. Then update core code and drivers to use it. There should be no functional changes caused by this patch. Signed-off-by: Bartlomiej Zolnierkiewicz --- drivers/thermal/hisi_thermal.c

Re: [PATCH net-next] ixgbe: fix XFRM_ALGO dependency

2018-10-17 Thread Jeff Kirsher
On Tue, 2018-10-16 at 09:35 -0700, Shannon Nelson wrote: > On 10/16/2018 3:03 AM, Arnd Bergmann wrote: > > When XFRM_ALGO is not enabled, the new igxge ipsec code produces a > > link error: > > s/igxge/ixgbe/ > > > > > drivers/net/ethernet/intel/ixgbe/ixgbe_ipsec.o: In function > >

[PATCH v2 03/17] thermal: separate sensor enable and check operations

2018-10-17 Thread Bartlomiej Zolnierkiewicz
[devm]_thermal_zone_of_sensor_register() is used to register thermal sensor by thermal drivers using DeviceTree. Besides registering sensor this function also immediately: - enables it: tzd->ops->set_mode(tzd, THERMAL_DEVICE_ENABLED) (->set_mode is set to of_thermal_set_mode() in

[PATCH v2 06/17] thermal: brcmstb: enable+check sensor after its setup is finished

2018-10-17 Thread Bartlomiej Zolnierkiewicz
Enable+check sensor after setting priv->thermal. Cc: Markus Mayer Cc: bcm-kernel-feedback-l...@broadcom.com Signed-off-by: Bartlomiej Zolnierkiewicz --- drivers/thermal/broadcom/brcmstb_thermal.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git

Re: WARNING: kmalloc bug in input_mt_init_slots

2018-10-17 Thread Christopher Lameter
On Wed, 17 Oct 2018, Dmitry Torokhov wrote: > >What is a "contact" here? Are we talking about SG segments? > > No, we are talking about maximum number of fingers a person can have. Devices > don't usually track more than 10 distinct contacts on the touch surface at a > time. Ohh... Way off my

[PATCH v2 08/17] thermal: qcom: tsens: enable+check sensor after its setup is finished

2018-10-17 Thread Bartlomiej Zolnierkiewicz
Enable+check sensor after setting tmdev->sensor[i].tzd and calling chipset specific enable operation. Signed-off-by: Bartlomiej Zolnierkiewicz --- drivers/thermal/qcom/tsens.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/drivers/thermal/qcom/tsens.c

[PATCH v2 07/17] thermal: hisi_thermal: enable+check sensor after its setup is finished

2018-10-17 Thread Bartlomiej Zolnierkiewicz
* Enable+check sensor after checking ntrips and doing chipset specific enable operation. * Remove superfluous second sensor enable+check attempt. Signed-off-by: Bartlomiej Zolnierkiewicz --- drivers/thermal/hisi_thermal.c | 9 +++-- 1 file changed, 3 insertions(+), 6 deletions(-) diff

[PATCH v2 05/17] thermal: bcm2835: enable+check sensor after its setup is finished

2018-10-17 Thread Bartlomiej Zolnierkiewicz
Enable+check sensor after HW-block setup (if necessary) and setting data->tz. Cc: Eric Anholt Cc: Stefan Wahren Signed-off-by: Bartlomiej Zolnierkiewicz --- drivers/thermal/broadcom/bcm2835_thermal.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git

[PATCH v2 0/7] Input: sx8654 - reset-gpio, sx865[056] support, etc.

2018-10-17 Thread Richard Leitner
Add reset-gpio, sx8654[056] and common of_touchscreen functions support for the sx8654 driver. Changes v2: - use devm_gpiod_get_optional in probe instead of in #ifdef CONFIG_OF - convert flags to BIT() in a separate patch - replace hrtimer with "regular" timer -

Re: [RFC PATCH 0/7] Introduce thermal pressure

2018-10-17 Thread Thara Gopinath
On 10/16/2018 03:33 AM, Ingo Molnar wrote: > > * Thara Gopinath wrote: > Regarding testing, basic build, boot and sanity testing have been performed on hikey960 mainline kernel with debian file system. Further aobench (An occlusion renderer for benchmarking realworld

Re: [mm PATCH v3 1/6] mm: Use mm_zero_struct_page from SPARC on all 64b architectures

2018-10-17 Thread Michal Hocko
On Wed 17-10-18 08:07:06, Alexander Duyck wrote: > On 10/17/2018 1:47 AM, Michal Hocko wrote: > > On Mon 15-10-18 13:26:56, Alexander Duyck wrote: [...] > > > diff --git a/include/linux/mm.h b/include/linux/mm.h > > > index bb0de406f8e7..ec6e57a0c14e 100644 > > > --- a/include/linux/mm.h > > > +++

[PATCH] mfd: twl-core: Fix section annotations on {,un}protect_pm_master

2018-10-17 Thread Nathan Chancellor
When building the kernel with Clang, the following section mismatch warning appears: WARNING: vmlinux.o(.text+0x3d84a3b): Section mismatch in reference from the function twl_probe() to the function .init.text:unprotect_pm_master() The function twl_probe() references the function __init

[PATCH 1/2] arm64: dts: qcom: sdm845: add UFS controller

2018-10-17 Thread Evan Green
This change adds the UFS controller and PHY to SDM845. Signed-off-by: Evan Green Signed-off-by: Douglas Anderson --- arch/arm64/boot/dts/qcom/sdm845.dtsi | 66 1 file changed, 66 insertions(+) diff --git a/arch/arm64/boot/dts/qcom/sdm845.dtsi

[PATCH 0/2] arm64: dts: qcom: sdm845: Add UFS DT nodes

2018-10-17 Thread Evan Green
This series adds the DT nodes for the Universal Flash Storage controller present on the SDM845, and activates it for the MTP reference platform. This series applies atop the for-next branch of: https://git.kernel.org/pub/scm/linux/kernel/git/agross/linux.git because it needs the regulator names.

RE: [RFC v1 06/31] arch: um: enabled running kunit from User Mode Linux

2018-10-17 Thread Tim.Bird
> -Original Message- > From: Kieran Bingham > > Hi Brendan, > > I very excitedly jumped on these patches to try them out, as this is > essentially something I was trying to do a few weeks back. > > On 17/10/18 00:50, Brendan Higgins wrote: > > Makes minimum number of changes outside

RE: [PATCH 3/5] Drivers: hv: kvp: Fix the recent regression caused by incorrect clean-up

2018-10-17 Thread Dexuan Cui
> From: devel On Behalf Of > Greg KH > Sent: Tuesday, October 16, 2018 22:07 > > ... > > + case KVP_OP_GET: > > + message->body.kvp_get.data.key_size = > > + utf16s_to_utf8s( > > + (wchar_t *)in_msg->body.kvp_get.data.key, > > +

statx(2) API and documentation

2018-10-17 Thread Miklos Szeredi
I'm trying to implement statx for fuse and ran into the following issues: - Need a STATX_ATTRIBUTES bit, so that userspace can explicitly ask for stx_attribute; otherwise if querying has non-zero cost, then filesystem cannot do it without regressing performance. - STATX_ALL definition is

Re: [PATCH 2/2] irqchip/gic-v3: Loudly complain about the use of IRQ_TYPE_NONE

2018-10-17 Thread Doug Anderson
Hi, On Fri, 16 Mar 2018 at 11:02 AM Marc Zyngier wrote: > > There is a huge number of broken device trees out there. Just > grepping through the tree for the use of IRQ_TYPE_NONE in conjunction > with the GIC is scary. > > People just don't realise that IRQ_TYPE_NONE just doesn't exist, and >

Re: Crash in msm serial on dragonboard with ftrace bootargs

2018-10-17 Thread Kees Cook
On Wed, Oct 17, 2018 at 10:56 AM, Joel Fernandes wrote: > On Wed, Oct 17, 2018 at 08:19:41PM +0530, Sai Prakash Ranjan wrote: >> On 10/17/2018 5:08 PM, Sai Prakash Ranjan wrote: >> > > >> > > What do you think about the (untested) patch below? It seems to me >> > > that it >> > > should solve the

Re: [RFC][PATCH] perf: Rewrite core context handling

2018-10-17 Thread Peter Zijlstra
On Wed, Oct 17, 2018 at 07:19:55PM +0200, Peter Zijlstra wrote: > On Wed, Oct 17, 2018 at 04:43:27PM +, Song Liu wrote: > > > > That makes task and cpu contexts wildly different, which will complicate > > > matters I feel. > > > > > > > I think we only need different logic when adding

[Patch v3 05/13] x86/smt: Create cpu_smt_enabled static key for SMT specific code

2018-10-17 Thread Tim Chen
Create the cpu_smt_enabled static key to indicate if we are using SMT. SMT specific code paths are executed only when SMT code paths are enabled by this key. Signed-off-by: Tim Chen --- arch/x86/kernel/cpu/bugs.c | 2 +- arch/x86/kvm/vmx.c | 2 +- include/linux/cpu.h| 1 +

[Patch v3 09/13] x86/speculation: Reorganize SPEC_CTRL MSR update

2018-10-17 Thread Tim Chen
Reorganize the spculation control MSR update code. Currently it is limited to only dynamic update of the Speculative Store Bypass Disable bit. This patch consolidates the logic to check for AMD CPUs that may or may not use this MSR to control SSBD. This prepares us to add logic to update other

[Patch v3 02/13] x86/speculation: Remove unnecessary ret variable in cpu_show_common

2018-10-17 Thread Tim Chen
Remove unecessary ret variable in cpu_show_common. Break up long lines too to make the code more concise and easier to read and modify in later patches. Signed-off-by: Tim Chen --- arch/x86/kernel/cpu/bugs.c | 20 +++- 1 file changed, 11 insertions(+), 9 deletions(-) diff --git

[Patch v3 04/13] x86/speculation: Disable STIBP when enhanced IBRS is in use

2018-10-17 Thread Tim Chen
With enhanced IBRS in use, the application running on sibling CPU will not be able to launch Spectre v2 attack to the application on current CPU. There is no need to use STIBP for this case. Disable the STIBP code when enhanced IBRS is used. Signed-off-by: Tim Chen ---

[Patch v3 08/13] x86/speculation: Rename SSBD update functions

2018-10-17 Thread Tim Chen
This is a clean up patch that doesn't change any functionality. We rename intel_set_ssb_state to spec_ctrl_update_msr, speculative_store_bypass_update to speculation_ctrl_update and speculative_store_bypass_update_current to speculation_ctrl_update_current. This prepares us to update of other

[Patch v3 07/13] x86/process Add arch_set_dumpable

2018-10-17 Thread Tim Chen
Add arch_set_dumpable for setting architecture specific security modifications on processes according to its dumpable properties. Non dumpable processes are security sensitive and they can be modified to gain architecture specific security defenses via arch_set_dumpable. Signed-off-by: Tim Chen

[Patch v3 03/13] x86/speculation: Add static key for Enhanced IBRS

2018-10-17 Thread Tim Chen
Add static key to indicate whether we are using Enhanced IBRS to mitigate Spectre v2. This will be used in later patches to disengage STIBP code for Spectre v2 mitigation as STIBP is not needed when Enhanced IBRS is in use. Signed-off-by: Tim Chen --- arch/x86/include/asm/nospec-branch.h | 3

[Patch v3 06/13] mm: Pass task instead of task->mm as argument to set_dumpable

2018-10-17 Thread Tim Chen
Change the argument to set_dumpable from task->mm to task. This allows us to later add hooks to modify a task's property according to whether it is a non-dumpable task. Non dumpable tasks demand a higher level of security. Changes the dumpable value from in to unsigned int as negative number is

[Patch v3 10/13] x86/speculation: Add per thread STIBP flag

2018-10-17 Thread Tim Chen
Add per thread STIBP flag. When context switching to a process thread that has the STIBP flag, the STIBP bit in the SPEC_CTRL MSR will be turned on to guard against application to application Spectre v2 attack. When switching to a non-security sensitive thread that doesn't have STIBP flag, the

Re: [Ksummit-discuss] [PATCH v3 1/3] code-of-conduct: Fix the ambiguity about collecting email addresses

2018-10-17 Thread Frank Rowand
On 10/16/18 19:41, James Bottomley wrote: > On Tue, 2018-10-16 at 19:10 -0700, Frank Rowand wrote: >> On 10/16/18 07:58, James Bottomley wrote: >>> The current code of conduct has an ambiguity in the it considers >>> publishing >>> private information such as email addresses unacceptable >>>

Re: [RFC v4 PATCH 2/5] mm/__free_one_page: skip merge for order-0 page unless compaction failed

2018-10-17 Thread Aaron Lu
On Wed, Oct 17, 2018 at 02:58:07PM +0100, Mel Gorman wrote: > On Wed, Oct 17, 2018 at 09:10:59PM +0800, Aaron Lu wrote: > > On Wed, Oct 17, 2018 at 11:44:27AM +0100, Mel Gorman wrote: > > > On Wed, Oct 17, 2018 at 02:33:27PM +0800, Aaron Lu wrote: > > > > Running will-it-scale/page_fault1 process

Re: [PATCH V9 03/21] csky: Kernel booting

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 4:59 AM Guo Ren wrote: > > This patch add boot code. Thx boot params is all in dtb and it's > the only way to let kernel get bootloader param information. > > Signed-off-by: Guo Ren > Cc: Arnd Bergmann > --- > Changelog: > - Use built-in dtb when dtb param is NULL. > -

Re: [PATCH v2] staging: iio: ad7816: Switch to the gpio descriptor interface

2018-10-17 Thread Sasha Levin
On Wed, Oct 17, 2018 at 08:17:20PM +0530, Nishad Kamdar wrote: + chip->rdwr_pin = devm_gpiod_get(_dev->dev, "rdwr", GPIOD_IN); + if (IS_ERR(chip->rdwr_pin)) { + ret = PTR_ERR(chip->rdwr_pin); + dev_err(_dev->dev, "Failed to request rdwr GPIO: %d\n", +

Re: [mm PATCH v3 1/6] mm: Use mm_zero_struct_page from SPARC on all 64b architectures

2018-10-17 Thread Alexander Duyck
On 10/17/2018 1:47 AM, Michal Hocko wrote: On Mon 15-10-18 13:26:56, Alexander Duyck wrote: This change makes it so that we use the same approach that was already in use on Sparc on all the archtectures that support a 64b long. This is mostly motivated by the fact that 8 to 10 store/move

Re: [mm PATCH v3 3/6] mm: Use memblock/zone specific iterator for handling deferred page init

2018-10-17 Thread Alexander Duyck
On 10/17/2018 2:11 AM, Michal Hocko wrote: On Mon 15-10-18 13:27:09, Alexander Duyck wrote: This patch introduces a new iterator for_each_free_mem_pfn_range_in_zone. This iterator will take care of making sure a given memory range provided is in fact contained within a zone. It takes are of

For your photos 29

2018-10-17 Thread Jenny
We provide photoshop services to some of the companies from around the world. Some online stores use our services for retouching portraits, jewelry, apparels, furnitures etc. Here are the details of what we provide: Clipping path for photos Deep etching for photos Image masking for photos

Re: [mm PATCH v3 4/6] mm: Move hot-plug specific memory init into separate functions and optimize

2018-10-17 Thread Alexander Duyck
On 10/17/2018 2:18 AM, Michal Hocko wrote: On Mon 15-10-18 13:27:16, Alexander Duyck wrote: This patch is going through and combining the bits in memmap_init_zone and memmap_init_zone_device that are related to hotplug into a single function called __memmap_init_hotplug. I also took the

[PATCH] arm64: perf: set suppress_bind_attrs flag to true

2018-10-17 Thread Anders Roxell
The armv8_pmuv3 driver doesn't have a remove function, and when the test 'CONFIG_DEBUG_TEST_DRIVER_REMOVE=y' is enabled, the following Call trace can be seen. [1.424287] Failed to register pmu: armv8_pmuv3, reason -17 [1.424870] WARNING: CPU: 0 PID: 1 at ../kernel/events/core.c:11771

Re: [PATCH 1/2] clk: imx: cpu clock should be always critical

2018-10-17 Thread Stephen Boyd
Quoting Anson Huang (2018-10-16 23:11:59) > Add CLK_IS_CRITICAL flag for cpu clock type to > make cpu clock use count correct, as cpu clock > should be always critical. > > Signed-off-by: Anson Huang > --- Applied to clk-next

Re: [PATCH 2/2] clk: imx7d: remove CLK_IS_CRITICAL flag for arm_a7_root_clk

2018-10-17 Thread Stephen Boyd
Quoting Anson Huang (2018-10-16 23:12:04) > i.MX7D uses virtual cpu clock of "arm" clock to be child clock > of "arm_a7_root_clk" and it is with CLK_IS_CRITICAL flag set, so > no need to add CLK_IS_CRITICAL flag for keeping "arm_a7_root_clk" > use count correct, latest clock tree is as below in

Re: [PATCH V9 18/21] dt-bindings: csky CPU Bindings

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 5:30 AM Guo Ren wrote: > > This patch adds the documentation to describe that how to add cpu nodes in > dts for SMP. > > Signed-off-by: Guo Ren > Cc: Rob Herring I don't see anything wrong, but I'll let Rob or some other DT maintainer provide an Ack when they are happy.

Re: linux-next: Tree for Oct 17 (x86; jump labels ?; x86 macros?; ; )

2018-10-17 Thread Randy Dunlap
On 10/16/18 11:06 PM, Stephen Rothwell wrote: > Hi all, > > Changes since 20181016: > Some randconfigs have a problem on x86 (1 of 10 on i386, 1 of 10 on x86_64 for my overnight randconfig builds). (thousands of lines of errors on each $arch) I don't know that the config combination that

Re: [RFC 1/4] pwm: sifive: Add DT documentation for SiFive PWM Controller.

2018-10-17 Thread Rob Herring
On Tue, Oct 16, 2018 at 03:20:34PM -0700, Atish Patra wrote: > On 10/16/18 3:04 PM, Thierry Reding wrote: > > On Tue, Oct 16, 2018 at 10:31:42AM -0700, Paul Walmsley wrote: > > > > > > On 10/16/18 4:01 AM, Thierry Reding wrote: > > > > On Mon, Oct 15, 2018 at 03:57:35PM -0700, Atish Patra wrote:

Re: What happens before or in `schedule_preempt_disabled()`?

2018-10-17 Thread Thomas Gleixner
Paul, On Wed, 17 Oct 2018, Paul Menzel wrote: > > Please find the debug patches attached. The `random: %i` messages are from > `crng_fast_load()`. > > My question is, how can I figure out, what happens in the code below? > > complete(_done); > pr_info("After kthreadd_done\n");

Re: [RFC][PATCH] perf: Rewrite core context handling

2018-10-17 Thread Song Liu
> On Oct 17, 2018, at 4:06 AM, Peter Zijlstra wrote: > > On Tue, Oct 16, 2018 at 06:28:10PM +, Song Liu wrote: >>> How about this: >>> >>> 1. Keep multiple perf_cpu_context per CPU, just like before this patch. >>> >>> 2. For perf_event_context, add PMU as an order for the RB tree.

Re: [PATCH v2 00/22] clk: at91: Rework DT bindings

2018-10-17 Thread Stephen Boyd
Quoting Alexandre Belloni (2018-10-16 07:21:38) > This is the promised rework of the at91 PMC clocks driver. It is mainly > necessary to remove the DTC warnings but it also complies with the CCF > rule that there should be one node per controller instead of one node > per clock. > > This only

[PATCH 0/3] Let sparse check for shadowed variables

2018-10-17 Thread Sebastian Andrzej Siewior
#1 enables checking for shadowed variables by sparse. Apparently this is no longer default as of sparse 0.5.2. #2 and #3 are just two fixes for what sparse reported. There are plenty of others… Sebastian

[PATCH 3/3] kvm: don't redefine flags as something else

2018-10-17 Thread Sebastian Andrzej Siewior
The function irqfd_wakeup() has flags defined as __poll_t and then it has additional flags which is used for irqflags. Redefine the inner flags variable as iflags so it does not shadow the outer flags. Cc: Paolo Bonzini Cc: "Radim Krčmář" Cc: k...@vger.kernel.org Signed-off-by: Sebastian

[PATCH 1/3] kbuild: Add -Wshadow to sparse

2018-10-17 Thread Sebastian Andrzej Siewior
I remember that `sparse' used to warn about shadowed variables but it seems not to do it by default anymore. It was useful. Enable `-Wshadow' while invoking sparse. Cc: linux-spa...@vger.kernel.org Cc: Masahiro Yamada Cc: Michal Marek Cc: linux-kbu...@vger.kernel.org Signed-off-by: Sebastian

Re: [PATCH v3] drivers/vfio: Fix a redundant copy bug

2018-10-17 Thread Wenwen Wang
On Wed, Oct 17, 2018 at 10:45 AM Alex Williamson wrote: > > On Wed, 17 Oct 2018 09:32:04 -0500 > Wenwen Wang wrote: > > > In vfio_spapr_iommu_eeh_ioctl(), if the ioctl command is VFIO_EEH_PE_OP, > > the user-space buffer 'arg' is copied to the kernel object 'op' and the > > 'argsz' and 'flags'

Re: [PATCH 0/7] selftests/resctrl: Add resctrl selftest

2018-10-17 Thread Moger, Babu
Hi Fenghua, My few comments. On 10/17/2018 09:40 AM, Moger, Babu wrote: > > > On 10/16/2018 03:32 PM, Fenghua Yu wrote: >>> From: Moger, Babu [mailto:babu.mo...@amd.com] >>> On 10/16/2018 11:56 AM, Fenghua Yu wrote: With more and more resctrl features are being added by Intel, AMD and

Re: [PATCH] misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data

2018-10-17 Thread Nathan Chancellor
On Wed, Oct 17, 2018 at 08:16:25PM +0200, Alexandre Belloni wrote: > On 17/10/2018 10:09:02-0700, Nathan Chancellor wrote: > > After building the kernel with Clang, the following section mismatch > > warning appears: > > > > WARNING: vmlinux.o(.text+0x3bf19a6): Section mismatch in reference from

Re: [PATCH v6 3/5] seccomp: add a way to get a listener fd from ptrace

2018-10-17 Thread Tycho Andersen
On Wed, Oct 17, 2018 at 07:25:00AM +, Michael Tirado wrote: > On Thu, Sep 13, 2018 at 12:02 AM Andy Lutomirski wrote: > > > > Or we could have a > > seccomp() mode that adds a filter but only kicks in after execve(). > > > > --Andy > > Hey that's a pretty good idea, then we could block

Re: [PATCH V9 08/21] csky: Process management and Signal

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 5:01 AM Guo Ren wrote: > > This patch adds files related to task_switch, sigcontext, signal, > fpu context switch. > > Signed-off-by: Guo Ren > Cc: Arnd Bergmann > --- > Changelog: > - abiv2/fpu.c: Userspace should never be sent NSIGXXX as a si_code. >Use FPE_FLTUNK

Re: [Ksummit-discuss] [PATCH] code-of-conduct: Remove explicit list of discrimination factors

2018-10-17 Thread Josh Triplett
On Wed, Oct 17, 2018 at 11:31:35AM +0200, Geert Uytterhoeven wrote: > Hi Josh, > > Thanks for your comments! > > On Wed, Oct 17, 2018 at 11:13 AM Josh Triplett wrote: > > On Wed, Oct 17, 2018 at 09:19:01AM +0200, Geert Uytterhoeven wrote: > > > Providing an explicit list of discrimination

Re: [patch] mm, slab: avoid high-order slab pages when it does not reduce waste

2018-10-17 Thread Christopher Lameter
On Wed, 17 Oct 2018, Vlastimil Babka wrote: > I.e. the benefits vs drawbacks of higher order allocations for SLAB are > out of scope here. It would be nice if somebody evaluated them, but the > potential resulting change would be much larger than what concerns this > patch. But it would arguably

Re: [PATCH v13 4/8] clk: qcom: Add CPU clock driver for msm8996

2018-10-17 Thread Stephen Boyd
Quoting ilia@gmail.com (2018-06-14 14:53:51) > drivers/clk/qcom/Kconfig | 10 + > drivers/clk/qcom/Makefile| 1 + > drivers/clk/qcom/clk-alpha-pll.h | 6 + > drivers/clk/qcom/clk-cpu-8996.c | 403 > +++ > 4 files changed, 420

Re: [PATCH V9 14/21] csky: User access

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 5:05 AM Guo Ren wrote: > > The patch adds "user access from kernel" codes. > > Signed-off-by: Guo Ren > Cc: Arnd Bergmann > --- > arch/csky/include/asm/uaccess.h | 416 > > arch/csky/lib/usercopy.c| 262

Re: [PATCH 31/34] vfs: syscall: Add fspick() to select a superblock for reconfiguration [ver #12]

2018-10-17 Thread Eric W. Biederman
David Howells writes: > Eric W. Biederman wrote: > >> Davids check will work for bind mounts as well. It just won't work it >> just won't work for files or subdirectories of some mountpoint. > > Bind mounts have to be done with open_tree() and move_mount(). You can't now > do fsmount() on

[PATCH v2 04/17] thermal: separate sensor registration and enable+check operations

2018-10-17 Thread Bartlomiej Zolnierkiewicz
[devm]_thermal_zone_of_sensor_register() is used to register thermal sensor by thermal drivers using DeviceTree. Besides registering sensor this function also immediately: - enables it: tzd->ops->set_mode(tzd, THERMAL_DEVICE_ENABLED) (->set_mode is set to of_thermal_set_mode() in

Re: [PATCH 1/3] x86/mm/pat: Disable preemption around __flush_tlb_all()

2018-10-17 Thread Thomas Gleixner
On Wed, 17 Oct 2018, Peter Zijlstra wrote: > On Wed, Oct 17, 2018 at 01:17:18PM +0200, Thomas Gleixner wrote: > > On Wed, 17 Oct 2018, Peter Zijlstra wrote: > > > On Wed, Oct 17, 2018 at 09:54:38AM +, David Laight wrote: > > > > >* We should perform an IPI and flush all tlbs, > > > > >

[PATCH v2 13/17] thermal: tegra: enable+check sensor after its setup is finished

2018-10-17 Thread Bartlomiej Zolnierkiewicz
Enable+check sensor after setting zone->tz and programming hwtrips. Cc: Thierry Reding Cc: Jonathan Hunter Signed-off-by: Bartlomiej Zolnierkiewicz --- drivers/thermal/tegra/soctherm.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/drivers/thermal/tegra/soctherm.c

[PATCH v2 11/17] thermal: rockchip_thermal: enable+check sensor after its setup is finished

2018-10-17 Thread Bartlomiej Zolnierkiewicz
* Enable+check sensor explicitly in rockchip_thermal_probe() (also check sensor after doing chipset specific control operation). * Remove superfluous second sensor enable+check attempt. Cc: Heiko Stuebner Signed-off-by: Bartlomiej Zolnierkiewicz --- drivers/thermal/rockchip_thermal.c | 12

Re: [PATCH 1/2] dt-bindings: clock: add description of 74aup1g157gw

2018-10-17 Thread Rob Herring
On Wed, Oct 10, 2018 at 02:16:35AM +, Kuninori Morimoto wrote: > > From: Kuninori Morimoto > > 74aup1g157gw needs i0 and i1 pin as input, select and output it by > sel gpio pin. This patch adds description for 74aup1g157gw as clock > multiplexer. > "nxp,74aup1g157gw-clk" will select most

[PATCH] PCI/P2PDMA: Fix NULL check in pci_p2pmem_publish()

2018-10-17 Thread Logan Gunthorpe
We should only assign 'p2pmem_published' if 'pdev->p2pdma' is not NULL. The extra check on 'publish' makes no sense. Signed-off-by: Logan Gunthorpe Reported-by: Dan Carpenter Cc: Bjorn Helgaas Cc: Christoph Hellwig --- drivers/pci/p2pdma.c | 6 ++ 1 file changed, 2 insertions(+), 4

Re: Cgroup v2 thread mode oddity: "domain invalid" cgroup with threaded controller enabled

2018-10-17 Thread Tejun Heo
Hello, Michael. Sorry about the delay. On Thu, Oct 04, 2018 at 09:40:57PM +0200, Michael Kerrisk (man-pages) wrote: > This seems odd. x/y is now of "domain invalid" type with a controller > enabled! This feels like a violation of the rules, since we can't > in other circumstances do anything

Re: [Ksummit-discuss] [PATCH] code-of-conduct: Remove explicit list of discrimination factors

2018-10-17 Thread Joe Perches
On Wed, 2018-10-17 at 02:13 -0700, Josh Triplett wrote: > On Wed, Oct 17, 2018 at 09:19:01AM +0200, Geert Uytterhoeven wrote: > > Providing an explicit list of discrimination factors may give the false > > impression that discrimination based on other unlisted factors would be > > allowed. > >

Re: [PATCH v2 1/2] mm: Add an F_SEAL_FS_WRITE seal to memfd

2018-10-17 Thread Christoph Hellwig
On Wed, Oct 17, 2018 at 08:44:01AM -0700, Daniel Colascione wrote: > > Even if no one changes these specific flags we still need a lock due > > to rmw cycles on the field. For example fadvise can set or clear > > FMODE_RANDOM. It seems to use file->f_lock for synchronization. > >

Re: [RFC PATCH 0/7] Introduce thermal pressure

2018-10-17 Thread Thara Gopinath
On 10/16/2018 01:11 PM, Vincent Guittot wrote: > Hi Lukasz, > > On Thu, 11 Oct 2018 at 13:10, Lukasz Luba wrote: >> >> >> >> On 10/10/2018 07:30 PM, Thara Gopinath wrote: >>> Hello Lukasz, >>> >>> On 10/10/2018 11:35 AM, Lukasz Luba wrote: Hi Thara, I have run it on Exynos5433

[PATCH] tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x

2018-10-17 Thread Tomas Winkler
tpm_i2c_nuvoton calculated commands duration using TPM 1.x values via tpm_calc_ordinal_duration() also for TPM 2.x chips. Call tpm2_calc_ordinal_duration() for retrieving ordinal duration for TPM 2.X chips. Cc: Nayna Jain Signed-off-by: Tomas Winkler --- drivers/char/tpm/tpm_i2c_nuvoton.c | 11

Re: [PATCH 0/7] staging: vc04_services: Some dead code removal

2018-10-17 Thread Peter Robinson
> >> > Drop various pieces of dead code from here and there to get rid of > >> > the remaining users of VCHI_CONNECTION_T. After that we get to drop > >> > entire header files worth of unused code. > >> > > >> > I've tested on a Raspberry Pi Model B (bcm2835_defconfig) that > >> > snd-bcm2835 can

RE: [PATCH 0/7] selftests/resctrl: Add resctrl selftest

2018-10-17 Thread Prakhya, Sai Praneeth
> > No, the selftest in this patch set will not replace intel-cmt-cat or > > vice versa. > > > > The selftest in this patch set has a different purpose from intel-cmt-cat: > > the selftest is a test tool which validates resctrl functionalities > > while intel-cmt-cat is mainly a utility that

Re: [PATCH v11 4/5] clk: imx: add imx composite clock

2018-10-17 Thread Stephen Boyd
Quoting Abel Vesa (2018-10-10 00:45:19) > diff --git a/drivers/clk/imx/clk-composite-8m.c > b/drivers/clk/imx/clk-composite-8m.c > new file mode 100644 > index 000..e214812 > --- /dev/null > +++ b/drivers/clk/imx/clk-composite-8m.c > @@ -0,0 +1,181 @@ > +// SPDX-License-Identifier: GPL-2.0 >

Re: [PATCH v11 1/5] dt-bindings: add binding for i.MX8MQ CCM

2018-10-17 Thread Stephen Boyd
Quoting Abel Vesa (2018-10-10 00:45:16) > From: Lucas Stach > > This adds the binding for the i.MX8MQ Clock Controller Module. > > Signed-off-by: Lucas Stach > Signed-off-by: Abel Vesa > Reviewed-by: Rob Herring > --- Looks ok, but I'll wait for the resend.

Re: [PATCH 2/3] x86/mcelog: Remove one mce_helper definition

2018-10-17 Thread Thomas Gleixner
On Wed, 17 Oct 2018, Borislav Petkov wrote: > On Wed, Oct 17, 2018 at 07:05:53PM +0200, Sebastian Andrzej Siewior wrote: > > Commit 5de97c9f6d85f ("x86/mce: Factor out and deprecate the /dev/mcelog > > driver") moved the old interface into one file including mce_helper > > definition as static

[Patch v3 00/13] Provide process property based options to enable Spectre v2 userspace-userspace protection

2018-10-17 Thread Tim Chen
Thanks to the valuable feedback from Thomas, Ingo and other reviewers to the second version of this patchset. The patches are now broken down into smaller functional changes and should make them clearer and easier to review and merge. One major change is that STIBP is not needed when enhanced

Re: [PATCH 4.9 00/71] 4.9.134-stable review

2018-10-17 Thread Shuah Khan
On 10/16/2018 11:08 AM, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 4.9.134 release. > There are 71 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me know. > > Responses

Re: [PATCH] dt-bindings: Add OLPC vendor prefix

2018-10-17 Thread Rob Herring
On Wed, Oct 10, 2018 at 06:38:24PM +0200, Lubomir Rintel wrote: > One Laptop Per Child is a non-profit that produced the XO series of > eductional laptops for children. > > Signed-off-by: Lubomir Rintel > --- > Documentation/devicetree/bindings/vendor-prefixes.txt | 1 + > 1 file changed, 1

Re: [PATCH V9 02/21] csky: defconfig

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 4:59 AM Guo Ren wrote: > > This patch adds csky defconfig. > > Signed-off-by: Guo Ren > Cc: Arnd Bergmann Reviewed-by: Arnd Bergmann

Re: [RFC PATCH for 4.21 03/16] sched: Implement push_task_to_cpu (v2)

2018-10-17 Thread Mathieu Desnoyers
- On Oct 17, 2018, at 2:51 AM, Srikar Dronamraju sri...@linux.vnet.ibm.com wrote: > Hi Mathieu, > >> +int push_task_to_cpu(struct task_struct *p, unsigned int dest_cpu) >> +{ > > In your use case, is the task going to be current? > If yes, we should simply be using migrate_task_to. > >> +

Re: [PATCH V9 11/21] csky: Atomic operations

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 5:02 AM Guo Ren wrote: > > This patch adds atomic, cmpxchg, spinlock files. > > Signed-off-by: Guo Ren > Cc: Peter Zijlstra > Cc: Andrea Parri > Cc: Arnd Bergmann I'd wait for Peter to give his final Ack here. Arnd

Re: WARNING: kmalloc bug in input_mt_init_slots

2018-10-17 Thread Christopher Lameter
On Tue, 16 Oct 2018, Dmitry Torokhov wrote: > On Thu, Sep 27, 2018 at 07:35:37AM -0700, Matthew Wilcox wrote: > > On Mon, Sep 24, 2018 at 11:41:58AM -0700, Dmitry Torokhov wrote: > > > > How large is the allocation? AFACIT nRequests larger than > > > > KMALLOC_MAX_SIZE > > > > are larger than

Re: [PATCH V9 16/21] csky: SMP support

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 5:09 AM Guo Ren wrote: > > This patch adds boot, ipi, hotplug codes for SMP. > > Signed-off-by: Guo Ren > Cc: Marc Zyngier > Cc: Mark Rutland > Cc: Peter Zijlstra > Cc: Arnd Bergmann Reviewed-by: Arnd Bergmann

Re: [PATCH V9 20/21] MAINTAINERS: Add csky

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 5:31 AM Guo Ren wrote: > > Add a maintainer information for the csky(C-SKY) architecture. > > Signed-off-by: Guo Ren Reviewed-by: Arnd Bergmann

Re: [PATCH V9 00/21] C-SKY(csky) Linux Kernel Port

2018-10-17 Thread Arnd Bergmann
On Tue, Oct 16, 2018 at 4:58 AM Guo Ren wrote: > > This is the 9th version patchset to add the Linux kernel port for > C-SKY(csky) based on linux-4.19-rc3. > > There are only a few changes between V8 patchset. Hope it could be > merged into linux-4.20 and I'm very grateful for any help. I've

  1   2   3   4   5   6   7   8   9   10   >