[PATCH v2] block: recalculate segment count for multi-segment discards correctly

2021-02-11 Thread David Jeffery
When a stacked block device inserts a request into another block device using blk_insert_cloned_request, the request's nr_phys_segments field gets recalculated by a call to blk_recalc_rq_segments in blk_cloned_rq_check_limits. But blk_recalc_rq_segments does not know how to handle multi-segment

[PATCH] KCOV: Introduced tracing unique covered PCs

2021-02-11 Thread Alexander Lochmann
Introduced new tracing mode KCOV_MODE_UNIQUE. It simply stores the executed PCs. The execution order is discarded. Each bit in the shared buffer represents every fourth byte of the text segment. Since a call instruction on every supported architecture is at least four bytes, it is safe to just

Re: [PATCH v5 1/2] ARM: kprobes: fix UNPREDICTABLE warnings

2021-02-11 Thread Ard Biesheuvel
On Thu, 11 Feb 2021 at 03:52, Nick Desaulniers wrote: > > GNU as warns twice for this file: > Warning: using r15 results in unpredictable behaviour > > via the Arm ARM: > K1.1.1 Overview of the constraints on Armv7 UNPREDICTABLE behaviors > > The term UNPREDICTABLE describes a number of cases

Re: [PATCH v5 2/2] ARM: kprobes: rewrite test-arm.c in UAL

2021-02-11 Thread Ard Biesheuvel
On Thu, 11 Feb 2021 at 03:52, Nick Desaulniers wrote: > > Clang's integrated assembler only accepts UAL syntax, rewrite the > instructions that were changed by RVCTv2.1. The document "Assembly > language changes after RVCTv2.1" was very helpful. > > .syntax unified > > directive is added,

RE: [EXT] Re: [PATCH v12 net-next 12/15] net: mvpp2: add BM protection underrun feature support

2021-02-11 Thread Stefan Chulski
> > -- > From: > Date: Wed, 10 Feb 2021 11:48:17 +0200 > > > > > +static int bm_underrun_protect = 1; > > + > > +module_param(bm_underrun_protect, int, 0444); > > +MODULE_PARM_DESC(bm_underrun_protect, "Set BM underrun

Re: [PATCH] scripts: Fix linking extract-cert against libcrypto

2021-02-11 Thread Rolf Eike Beer
Am Dienstag, 9. Februar 2021, 09:44:33 CET schrieb Rolf Eike Beer: > Am Dienstag, 9. Februar 2021, 05:59:56 CET schrieb Daniel Díaz: > > When compiling under OpenEmbedded, the following error is seen > > > > as of recently: > > /srv/oe/build/tmp/hosttools/ld: cannot find /lib/libc.so.6 inside /

Re: [PATCH v3 1/2] s390/kvm: extend kvm_s390_shadow_fault to return entry pointer

2021-02-11 Thread Janosch Frank
On 2/9/21 4:43 PM, Claudio Imbrenda wrote: > Extend kvm_s390_shadow_fault to return the pointer to the valid leaf > DAT table entry, or to the invalid entry. > > Also return some flags in the lower bits of the address: > DAT_PROT: indicates that DAT protection applies because of the >

Re: [PATCH v2 0/9] Introduce vfio-pci-core subsystem

2021-02-11 Thread Christoph Hellwig
On Wed, Feb 10, 2021 at 09:34:52AM -0400, Jason Gunthorpe wrote: > > I'm a bit confused about the change from v1 to v2, especially about > > how to inject module specific operations. From live migration p.o.v > > it may requires two hook points at least for some devices (e.g. i40e > > in original

Re: [PATCH v3 2/2] s390/kvm: VSIE: correctly handle MVPG when in VSIE

2021-02-11 Thread Janosch Frank
On 2/9/21 4:43 PM, Claudio Imbrenda wrote: > Correctly handle the MVPG instruction when issued by a VSIE guest. > > Fixes: a3508fbe9dc6d ("KVM: s390: vsie: initial support for nested > virtualization") > Cc: sta...@vger.kernel.org > Signed-off-by: Claudio Imbrenda > --- Thanks for fixing this.

Re: [PATCH 0/3] mm/page_alloc: Fix pageblock_order with HUGETLB_PAGE_SIZE_VARIABLE

2021-02-11 Thread David Hildenbrand
On 11.02.21 07:22, Anshuman Khandual wrote: The following warning gets triggered while trying to boot a 64K page size without THP config kernel on arm64 platform. WARNING: CPU: 5 PID: 124 at mm/vmstat.c:1080 __fragmentation_index+0xa4/0xc0 Modules linked in: CPU: 5 PID: 124 Comm: kswapd0 Not

Re: [PATCH v2 14/14] x86/fault, x86/efi: Fix and rename efi_recover_from_page_fault()

2021-02-11 Thread Ard Biesheuvel
On Wed, 10 Feb 2021 at 03:34, Andy Lutomirski wrote: > > efi_recover_from_page_fault() doesn't recover -- it does a special EFI > mini-oops. Rename it to make it clear that it crashes. > > While renaming it, I noticed a blatant bug: a page fault oops in a > different thread happening

Re: [PATCH v17 07/10] mm: introduce memfd_secret system call to create "secret" memory areas

2021-02-11 Thread Michal Hocko
On Thu 11-02-21 09:13:19, Mike Rapoport wrote: > On Tue, Feb 09, 2021 at 02:17:11PM +0100, Michal Hocko wrote: > > On Tue 09-02-21 11:09:38, Mike Rapoport wrote: [...] > > > Citing my older email: > > > > > > I've hesitated whether to continue to use new flags to memfd_create() > > > or to >

Re: [PATCH] ARM: fix panic when kasan and kprobe are enabled

2021-02-11 Thread Ard Biesheuvel
On Tue, 9 Feb 2021 at 09:55, Shaobo Huang wrote: > > From: huangshaobo > > arm32 uses software to simulate the instruction replaced > by kprobe. some instructions may be simulated by constructing > assembly functions. therefore, before executing instruction > simulation, it is necessary to

Re: [PATCH 8/9] vfio/pci: use x86 naming instead of igd

2021-02-11 Thread Christoph Hellwig
On Thu, Feb 04, 2021 at 11:12:49AM +0200, Max Gurtovoy wrote: > But the PCI function (the bounded BDF) is GPU function or NVLINK function ? > > If it's NVLINK function then we should fail probing in the host vfio-pci > driver. > > if its a GPU function so it shouldn't been called nvlink2

Re: [PATCH 8/9] vfio/pci: use x86 naming instead of igd

2021-02-11 Thread Christoph Hellwig
On Tue, Feb 02, 2021 at 04:59:23PM -0700, Alex Williamson wrote: > vfio-pci-igd support knows very little about the device, we're > effectively just exposing a firmware table and some of the host bridge > config space (read-only). So the idea that the host kernel needs to > have updated i915

[PATCH v5 1/6] misc: Add Synopsys DesignWare xData IP driver

2021-02-11 Thread Gustavo Pimentel
Add Synopsys DesignWare xData IP driver. This driver enables/disables the PCI traffic generator module pertain to the Synopsys DesignWare prototype. Signed-off-by: Gustavo Pimentel --- drivers/misc/dw-xdata-pcie.c | 394 +++ 1 file changed, 394

[PATCH v5 0/6] misc: Add Add Synopsys DesignWare xData IP driver

2021-02-11 Thread Gustavo Pimentel
This patch series adds a new driver called xData-pcie for the Synopsys DesignWare PCIe prototype. The driver configures and enables the Synopsys DesignWare PCIe traffic generator IP inside of prototype Endpoint which will generate upstream and downstream PCIe traffic. This allows to quickly test

Re: add a new dma_alloc_noncontiguous API v2

2021-02-11 Thread Ricardo Ribalda
Hi Christoph What are your merge plans for the uvc change? http://git.infradead.org/users/hch/dma-mapping.git/commit/3dc47131f8aacc2093f68a9971d24c754e435520 Are you going to remove the patch on your Merge request and then send it for review to Laurent? or merge it through your tree with a S-o-B

[PATCH v5 15/15] dmaengine: dw-edma: Add pcim_iomap_table return check

2021-02-11 Thread Gustavo Pimentel
Detected by CoverityScan CID 16555 ("Dereference null return") Signed-off-by: Gustavo Pimentel --- drivers/dma/dw-edma/dw-edma-pcie.c | 15 +++ 1 file changed, 15 insertions(+) diff --git a/drivers/dma/dw-edma/dw-edma-pcie.c b/drivers/dma/dw-edma/dw-edma-pcie.c index

[PATCH v5 14/15] dmaengine: dw-edma: Revert fix scatter-gather address calculation

2021-02-11 Thread Gustavo Pimentel
Reverting the applied patch because it caused a regression on ARC700 platform (32 bits). Signed-off-by: Gustavo Pimentel --- drivers/dma/dw-edma/dw-edma-core.c | 8 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/drivers/dma/dw-edma/dw-edma-core.c

[PATCH v5 10/15] dmaengine: dw-edma: Change linked list and data blocks offset and sizes

2021-02-11 Thread Gustavo Pimentel
Changes the linked list and data blocks offset and sizes to follow the recommendation given by the hardware team for the IPK solution. Although the previous data blocks offset and sizes are still valid and functional, using them that might present some issues related to the IPK solution, since

[PATCH v5 04/15] PCI: Add pci_find_vsec_capability() to find a specific VSEC

2021-02-11 Thread Gustavo Pimentel
Add pci_find_vsec_capability() that crawls through the device config space searching in all Vendor-Specific Extended Capabilities for a particular capability ID. Vendor-Specific Extended Capability (VSEC) is a PCIe capability (acts like a wrapper) specified by PCI-SIG that allows the vendor to

[PATCH v5 02/15] dmaengine: dw-edma: Fix comments offset characters' alignment

2021-02-11 Thread Gustavo Pimentel
Fix comments offset characters' alignment to follow the same structure of similar comments. Signed-off-by: Gustavo Pimentel --- drivers/dma/dw-edma/dw-edma-v0-regs.h | 214 +- 1 file changed, 107 insertions(+), 107 deletions(-) diff --git

[PATCH v5 00/15] dmaengine: dw-edma: HDMA support

2021-02-11 Thread Gustavo Pimentel
This patch series adds the HDMA support, as long the IP design has set the compatible register map parameter, which allows compatibility at some degree for the existing Synopsys DesignWare eDMA driver that is already available on the Kernel. The HDMA "Hyper-DMA" IP is an enhancement of the eDMA

[PATCH v5 08/15] dmaengine: dw-edma: Reorder variables to keep consistency

2021-02-11 Thread Gustavo Pimentel
In the driver code structure, I tried to keep the code style consistency by writing the write channels instructions first, and then follow by the read channels instructions, mimicking the hardware implementation. However, this code style failed in some cases. This patch fixes that and no

Re: [PATCH v5 2/6] misc: Add Synopsys DesignWare xData IP driver to Makefile

2021-02-11 Thread Greg Kroah-Hartman
On Thu, Feb 11, 2021 at 10:08:39AM +0100, Gustavo Pimentel wrote: > Add Synopsys DesignWare xData IP driver to Makefile. > > This driver enables/disables the PCIe traffic generator module > pertain to the Synopsys DesignWare prototype. > > Signed-off-by: Gustavo Pimentel > --- >

[PATCH -next] staging: ks7010: Macros with complex values

2021-02-11 Thread Fatih Yildirim
Fix for checkpatch.pl warning: Macros with complex values should be enclosed in parentheses. Signed-off-by: Fatih Yildirim --- drivers/staging/ks7010/ks_hostif.h | 24 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/drivers/staging/ks7010/ks_hostif.h

Re: phy_attach_direct()'s use of device_bind_driver()

2021-02-11 Thread Heiner Kallweit
On 11.02.2021 09:57, Saravana Kannan wrote: > On Wed, Feb 10, 2021 at 11:31 PM Heiner Kallweit wrote: >> >> On 11.02.2021 00:29, Saravana Kannan wrote: >>> On Wed, Feb 10, 2021 at 2:52 PM Andrew Lunn wrote: On Wed, Feb 10, 2021 at 02:13:48PM -0800, Saravana Kannan wrote: > Hi,

Re: [PATCH v5 6/6] docs: ABI: Add sysfs documentation interface of dw-xdata-pcie driver

2021-02-11 Thread Leon Romanovsky
On Thu, Feb 11, 2021 at 10:08:43AM +0100, Gustavo Pimentel wrote: > This patch describes the sysfs interface implemented on the dw-xdata-pcie > driver. > > Signed-off-by: Gustavo Pimentel > --- > Documentation/ABI/testing/sysfs-driver-xdata | 46 > > 1 file changed,

Re: [PATCH v2 1/2] dt-bindings: usb: misc: Add binding for Microchip usb5744 hub

2021-02-11 Thread Michal Simek
Hi Rob, On 2/10/21 11:22 PM, Rob Herring wrote: > On Tue, Feb 09, 2021 at 11:48:09AM +0100, Michal Simek wrote: >> From: Piyush Mehta >> >> Added dt binding for usb5744 driver. >> >> Signed-off-by: Piyush Mehta >> Signed-off-by: Michal Simek >> --- >> >> Changes in v2: None >> >>

Re: [PATCH][next] soc: xilinx: vcu: remove deadcode on null divider check

2021-02-11 Thread Colin Ian King
On 11/02/2021 07:31, Michael Tretter wrote: > On Wed, 10 Feb 2021 18:49:38 +, Colin King wrote: >> From: Colin Ian King >> >> The pointer 'divider' has previously been null checked followed by >> a return, hence the subsequent null check is redundant deadcode >> that can be removed. Clean up

RE: [PATCH v5 2/6] misc: Add Synopsys DesignWare xData IP driver to Makefile

2021-02-11 Thread Gustavo Pimentel
On Thu, Feb 11, 2021 at 9:28:9, Greg Kroah-Hartman wrote: > On Thu, Feb 11, 2021 at 10:08:39AM +0100, Gustavo Pimentel wrote: > > Add Synopsys DesignWare xData IP driver to Makefile. > > > > This driver enables/disables the PCIe traffic generator module > > pertain to the Synopsys DesignWare

[PATCH v8 5/6] MAINTAINERS: Add ROHM BD9576MUF and BD9573MUF drivers

2021-02-11 Thread Matti Vaittinen
Add maintainer entries for ROHM BD9576MUF and ROHM BD9573MUF drivers. MFD, regulator and watchdog drivers were introduced for these PMICs. Signed-off-by: Matti Vaittinen Acked-by: Guenter Roeck --- No changes. (Ack added) MAINTAINERS | 4 1 file changed, 4 insertions(+) diff --git

[PATCH v8 6/6] mfd: bd9576: Add safety limit/monitoring registers

2021-02-11 Thread Matti Vaittinen
ROHM BD9576 contains safety features like over/under voltage detection, over curren detection and over temperature detection. Add the configuration register information. Signed-off-by: Matti Vaittinen --- Changes since v7: New patch include/linux/mfd/rohm-bd957x.h | 19

[PATCH 1/1] staging: greybus: Added do - while in multi statement macro

2021-02-11 Thread Hemansh Agnihotri
This patch add fixes an checkpatch error for "Macros with multiple statements should be enclosed in a do - while loop" Signed-off-by: Hemansh Agnihotri --- drivers/staging/greybus/loopback.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git

Re: [PATCH v4 2/2] pinctrl: pinmux: Add pinmux-select debugfs file

2021-02-11 Thread Andy Shevchenko
On Thu, Feb 11, 2021 at 10:09 AM Geert Uytterhoeven wrote: > On Wed, Feb 10, 2021 at 11:33 PM Drew Fustini wrote: > > +#define PINMUX_MAX_NAME 64 > > + if (len > (PINMUX_MAX_NAME * 2)) { > > + dev_err(pctldev->dev, "write too big for buffer"); > > + return

Re: [PATCH v2 2/8] cxl/mem: Find device capabilities

2021-02-11 Thread Jonathan Cameron
On Wed, 10 Feb 2021 10:16:05 -0800 Ben Widawsky wrote: > On 21-02-10 08:55:57, Ben Widawsky wrote: > > On 21-02-10 15:07:59, Jonathan Cameron wrote: > > > On Wed, 10 Feb 2021 13:32:52 + > > > Jonathan Cameron wrote: > > > > > > > On Tue, 9 Feb 2021 16:02:53 -0800 > > > > Ben Widawsky

[PATCH][next][V2] soc: xilinx: vcu: fix error check on clk_hw_get_parent call

2021-02-11 Thread Colin King
From: Colin Ian King Currently the check for failur on the call to clk_hw_get_parent is checking for a null return in the divider pointer instead of checking the mux pointer. Fix this. Thanks to Michael Tretter for suggesting the correct fix. Addresses-Coverity: ("Logically Dead Code") Fixes:

[PATCH] pinctrl: imx: imx8mm: fix pad offset of SD1_DATA0 pin

2021-02-11 Thread Claudius Heine
There is a 0 missing in the pad register offset. This patch adds it. Signed-off-by: Claudius Heine --- arch/arm64/boot/dts/freescale/imx8mm-pinfunc.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/arch/arm64/boot/dts/freescale/imx8mm-pinfunc.h

Re: [RFC PATCH 07/12] gpio: amd-fch: add oftree probing support

2021-02-11 Thread Bartosz Golaszewski
On Mon, Feb 8, 2021 at 11:22 PM Enrico Weigelt, metux IT consult wrote: > > Add support for probing via device tree. > --- > drivers/gpio/gpio-amd-fch.c | 58 > + > include/dt-bindings/gpio/amd-fch-gpio.h | 36 +++ >

Re: [PATCH] arm64: Replace lkml.org links with lore

2021-02-11 Thread Will Deacon
On Wed, Feb 10, 2021 at 03:44:38PM -0800, Kees Cook wrote: > As started by commit 05a5f51ca566 ("Documentation: Replace lkml.org > links with lore"), replace lkml.org links with lore to better use a > single source that's more likely to stay available long-term. > > Signed-off-by: Kees Cook >

Re: [PATCH v2 2/8] cxl/mem: Find device capabilities

2021-02-11 Thread Jonathan Cameron
On Wed, 10 Feb 2021 11:54:29 -0800 Dan Williams wrote: > > > ... > > > > > > > +static void cxl_mem_mbox_timeout(struct cxl_mem *cxlm, > > > > +struct mbox_cmd *mbox_cmd) > > > > +{ > > > > + struct device *dev = >pdev->dev; > > > > + > > > > + dev_dbg(dev,

Re: [PATCH -next] staging: ks7010: Macros with complex values

2021-02-11 Thread Greg KH
On Thu, Feb 11, 2021 at 12:22:39PM +0300, Fatih Yildirim wrote: > Fix for checkpatch.pl warning: > Macros with complex values should be enclosed in parentheses. > > Signed-off-by: Fatih Yildirim > --- > drivers/staging/ks7010/ks_hostif.h | 24 > 1 file changed, 12

Re: [PATCH v17 07/10] mm: introduce memfd_secret system call to create "secret" memory areas

2021-02-11 Thread David Hildenbrand
On 11.02.21 10:38, Michal Hocko wrote: On Thu 11-02-21 10:01:32, David Hildenbrand wrote: [...] AFAIKS, we would need MFD_SECRET and disallow MFD_ALLOW_SEALING and MFD_HUGETLB. Yes for an initial version. But I do expect a request to support both features is just a matter of time. In

Re: [PATCH v2 4/8] cxl/mem: Add basic IOCTL interface

2021-02-11 Thread Jonathan Cameron
On Wed, 10 Feb 2021 20:40:52 -0800 Dan Williams wrote: > On Wed, Feb 10, 2021 at 10:47 AM Jonathan Cameron > wrote: > [..] > > > +#define CXL_CMDS > > > \ > > > + ___C(INVALID, "Invalid Command"), \ >

Re: [PATCH] pinctrl: imx: imx8mm: fix pad offset of SD1_DATA0 pin

2021-02-11 Thread Claudius Heine
Hi, can you please add: Fixes: c1c9d41319c3 ("dt-bindings: imx: Add pinctrl binding doc for imx8mm") to the commit message. regards, Claudius On 2021-02-11 10:54, Claudius Heine wrote: There is a 0 missing in the pad register offset. This patch adds it. Signed-off-by: Claudius Heine ---

Re: mt76: mt7921: add MCU support

2021-02-11 Thread Lorenzo Bianconi
> Hi, > Hi Colin, a fix for this issue has been already posted upstream: https://patchwork.kernel.org/project/linux-wireless/patch/857ff74f736d4e593f5ad602cee7ac67ebfca5ca.1612867656.git.lore...@kernel.org/ Regards, Lorenzo > Static analysis with Coverity on linux-next has found an issue

Re: [PATCH v3 1/2] kunit: support failure from dynamic analysis tools

2021-02-11 Thread David Gow
On Wed, Feb 10, 2021 at 6:14 AM Daniel Latypov wrote: > > From: Uriel Guajardo > > Add a kunit_fail_current_test() function to fail the currently running > test, if any, with an error message. > > This is largely intended for dynamic analysis tools like UBSAN and for > fakes. > E.g. say I had a

Re: [PATCH 8/9] vfio/pci: use x86 naming instead of igd

2021-02-11 Thread Christoph Hellwig
On Wed, Feb 03, 2021 at 09:54:48AM -0400, Jason Gunthorpe wrote: > If people are accepting that these device-specific drivers are > required then we need to come to a community consensus to decide what > direction to pursue: > > * Do we embrace the driver core and use it to load VFIO modules like

Re: [PATCH v4 2/2] KVM: SVM: Add support for Virtual SPEC_CTRL

2021-02-11 Thread Paolo Bonzini
On 29/01/21 01:43, Babu Moger wrote: This support also fixes an issue where a guest may sometimes see an inconsistent value for the SPEC_CTRL MSR on processors that support this feature. With the current SPEC_CTRL support, the first write to SPEC_CTRL is intercepted and the virtualized version

Re: [PATCH v4 resend 00/13] MFD/extcon/ASoC: Rework arizona codec jack-detect support

2021-02-11 Thread Lee Jones
On Wed, 10 Feb 2021, Mark Brown wrote: > On Tue, Feb 09, 2021 at 03:45:11PM +, Lee Jones wrote: > > On Tue, 09 Feb 2021, Hans de Goede wrote: > > > > The alternative is Mark doing a PR from ASoC to MFD to get 5/5 from the > > > previous set > > > in MFD first, which seems less then ideal. >

kernel BUG at mm/zswap.c:1275! (rc6 - git 61556703b610)

2021-02-11 Thread Mikhail Gavrilov
Hi folks. During the 5.11 test cycle I caught a rare but repeatable problem when after a day uptime happens "BUG at mm/zswap.c:1275!". I am still not having an idea how to reproduce it, but maybe the authors of this code could explain what happens here? $ grep "mm/zswap.c" dmesg*.txt

Re: [RESEND PATCH v3] MAINTAINERS: add Dan Murphy as TI LP8xxx drivers maintainer

2021-02-11 Thread Krzysztof Kozlowski
On Thu, Feb 11, 2021 at 09:03:27AM +, Lee Jones wrote: > On Wed, 10 Feb 2021, Krzysztof Kozlowski wrote: > > > On Wed, Feb 10, 2021 at 11:33:49AM -0600, Dan Murphy wrote: > > > Krzysztof > > > > > > On 2/10/21 11:29 AM, Krzysztof Kozlowski wrote: > > > > Milo Kim's email in TI bounces with

Re: [RESEND PATCH ] KVM: VMX: Enable/disable PML when dirty logging gets enabled/disabled

2021-02-11 Thread Paolo Bonzini
On 10/02/21 22:23, Makarand Sonare wrote: +void vmx_update_pml_in_vmcs(struct kvm_vcpu *vcpu) +{ + if (cpu_has_secondary_exec_ctrls()) { + if (is_guest_mode(vcpu)) { + to_vmx(vcpu)->nested.deferred_update_pml_vmcs = true; + return;

Re: [RESEND PATCH ] KVM: VMX: Enable/disable PML when dirty logging gets enabled/disabled

2021-02-11 Thread Paolo Bonzini
On 11/02/21 01:55, Sean Christopherson wrote: diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c index ee4ac2618ec59..c6e5b026bbfe8 100644 --- a/virt/kvm/kvm_main.c +++ b/virt/kvm/kvm_main.c @@ -307,6 +307,7 @@ bool kvm_make_all_cpus_request(struct kvm *kvm, unsigned int req) {

Re: [RFC/context] add serdev interfaces to n_gsm

2021-02-11 Thread Johan Hovold
On Wed, Feb 10, 2021 at 10:28:36PM +0100, Pavel Machek wrote: > Hi! > > > > > +config GNSS_MOTMDM > > > > + tristate "Motorola Modem TS 27.010 serdev GNSS receiver support" > > > > + depends on SERIAL_DEV_N_GSM > > > > > > You need to post this driver together with the serdev-ngsm

Re: [PATCH v17 07/10] mm: introduce memfd_secret system call to create "secret" memory areas

2021-02-11 Thread David Hildenbrand
On 11.02.21 09:39, Michal Hocko wrote: On Thu 11-02-21 09:13:19, Mike Rapoport wrote: On Tue, Feb 09, 2021 at 02:17:11PM +0100, Michal Hocko wrote: On Tue 09-02-21 11:09:38, Mike Rapoport wrote: [...] Citing my older email: I've hesitated whether to continue to use new flags to

Re: [PATCH] powerpc/traps: Declare unrecoverable_exception() as __noreturn

2021-02-11 Thread Christophe Leroy
Le 11/02/2021 à 08:47, Gabriel Paubert a écrit : On Thu, Feb 11, 2021 at 06:34:43AM +, Christophe Leroy wrote: unrecoverable_exception() is never expected to return, most callers have an infiniteloop in case it returns. Ensure it really never returns by terminating it with a BUG(), and

Re: [RESEND PATCH v3] MAINTAINERS: add Dan Murphy as TI LP8xxx drivers maintainer

2021-02-11 Thread Lee Jones
On Wed, 10 Feb 2021, Krzysztof Kozlowski wrote: > On Wed, Feb 10, 2021 at 11:33:49AM -0600, Dan Murphy wrote: > > Krzysztof > > > > On 2/10/21 11:29 AM, Krzysztof Kozlowski wrote: > > > Milo Kim's email in TI bounces with permanent error (550: Invalid > > > recipient). Last email from him on

[PATCH v5 4/6] Documentation: misc-devices: Add Documentation for dw-xdata-pcie driver

2021-02-11 Thread Gustavo Pimentel
Add Documentation for dw-xdata-pcie driver. Signed-off-by: Gustavo Pimentel --- Documentation/misc-devices/dw-xdata-pcie.rst | 40 1 file changed, 40 insertions(+) create mode 100644 Documentation/misc-devices/dw-xdata-pcie.rst diff --git

[PATCH v5 09/15] dmaengine: dw-edma: Improve the linked list and data blocks definition

2021-02-11 Thread Gustavo Pimentel
In the previous implementation the driver assumes that only existed 2 memory spaces that would be equal distributed amount the write/read channels. This might not be the case on some other implementations, therefore this patches changes this requirement so that each write/read channel has their

Re: [PATCH v5 1/6] misc: Add Synopsys DesignWare xData IP driver

2021-02-11 Thread Greg Kroah-Hartman
On Thu, Feb 11, 2021 at 10:08:38AM +0100, Gustavo Pimentel wrote: > +static ssize_t write_show(struct device *dev, struct device_attribute *attr, > + char *buf) > +{ > + struct pci_dev *pdev = to_pci_dev(dev); > + struct dw_xdata *dw = pci_get_drvdata(pdev); > +

Re: [RESEND PATCH v18 0/3] userspace MHI client interface driver

2021-02-11 Thread Aleksander Morgado
> What bothers me is maintaining shim drivers which just shuttle opaque > messages between user space and firmware. One of which definitely is, > and the other may well be, proprietary. This is an open source project, > users are supposed to be able to meaningfully change the behavior of > the

[gustavoars-linux:testing/media/siano] BUILD SUCCESS b01ab25966a760bea66d247b7286156a754e8bbe

2021-02-11 Thread kernel test robot
tree/branch: https://git.kernel.org/pub/scm/linux/kernel/git/gustavoars/linux.git testing/media/siano branch HEAD: b01ab25966a760bea66d247b7286156a754e8bbe media: siano: Replace one-element array with flexible-array in struct sms_msg_data elapsed time: 2215m configs tested: 93 configs

Re: [PATCH 1/2] Updated locking documentation for transaction_t

2021-02-11 Thread Jan Kara
On Wed 10-02-21 10:57:39, Alexander Lochmann wrote: > Some members of transaction_t are allowed to be read without > any lock being held if consistency doesn't matter. > Based on LockDoc's findings, we extended the locking > documentation of those members. > Each one of them is marked with a short

Re: [PATCH 2/2] Updated locking documentation for journal_t

2021-02-11 Thread Jan Kara
On Wed 10-02-21 10:57:38, Alexander Lochmann wrote: > Some members of transaction_t are allowed to be read without > any lock being held if consistency doesn't matter. > Based on LockDoc's findings, we extended the locking > documentation of those members. > Each one of them is marked with a short

Re: [PATCH v17 07/10] mm: introduce memfd_secret system call to create "secret" memory areas

2021-02-11 Thread Michal Hocko
On Thu 11-02-21 10:01:32, David Hildenbrand wrote: [...] > AFAIKS, we would need MFD_SECRET and disallow > MFD_ALLOW_SEALING and MFD_HUGETLB. Yes for an initial version. But I do expect a request to support both features is just a matter of time. > In addition, we could add MFD_SECRET_NEVER_MAP,

Re: [PATCH] ARM: zynq: Update Copyright date in DTS

2021-02-11 Thread Michal Simek
po 1. 2. 2021 v 15:28 odesílatel Michal Simek napsal: > > Update years in header to be up2date. > > Signed-off-by: Michal Simek > --- > > arch/arm/boot/dts/zynq-7000.dtsi | 2 +- > arch/arm/boot/dts/zynq-cc108.dts | 2 +- > arch/arm/boot/dts/zynq-zc702.dts | 2 +- >

Re: [PATCH v17 07/10] mm: introduce memfd_secret system call to create "secret" memory areas

2021-02-11 Thread David Hildenbrand
Some random thoughts regarding files. What is the page size of secretmem memory? Sometimes we use huge pages, sometimes we fallback to 4k pages. So I assume huge pages in general? Unless there is an explicit request for hugetlb I would say the page size is not really important like for any

Re: [PATCH 1/2] Updated locking documentation for transaction_t

2021-02-11 Thread Alexander Lochmann
On 11.02.21 10:30, Jan Kara wrote: */ unsigned long t_log_start; - /* Number of buffers on the t_buffers list [j_list_lock] */ + /* Number of buffers on the t_buffers list [j_list_lock, no lock for quick racy checks] */ int

Re: [Linuxarm] Re: [PATCH for next v1 0/2] gpio: few clean up patches to replace spin_lock_irqsave with spin_lock

2021-02-11 Thread Andy Shevchenko
On Wed, Feb 10, 2021 at 10:42 PM Song Bao Hua (Barry Song) wrote: > > -Original Message- > > From: Andy Shevchenko [mailto:andy.shevche...@gmail.com] > > Sent: Thursday, February 11, 2021 3:57 AM > > On Wed, Feb 10, 2021 at 11:50:45AM +, Song Bao Hua (Barry Song) wrote: > > > >

Re: [PATCH v5 1/6] misc: Add Synopsys DesignWare xData IP driver

2021-02-11 Thread Greg Kroah-Hartman
On Thu, Feb 11, 2021 at 09:50:33AM +, Gustavo Pimentel wrote: > On Thu, Feb 11, 2021 at 9:30:16, Greg Kroah-Hartman > wrote: > > > On Thu, Feb 11, 2021 at 10:08:38AM +0100, Gustavo Pimentel wrote: > > > +static ssize_t write_show(struct device *dev, struct device_attribute > > > *attr, > >

Re: [PATCH 1/1] staging: greybus: Added do - while in multi statement macro

2021-02-11 Thread Greg KH
On Thu, Feb 11, 2021 at 03:24:44PM +0530, Hemansh Agnihotri wrote: > This patch add fixes an checkpatch error for "Macros with multiple statements > should be enclosed in a do - while loop" > > Signed-off-by: Hemansh Agnihotri Any reason you didn't test-build your patch before sending it out?

Re: [PATCH] staging: rtl8723bs: fix function comments to follow kernel-doc

2021-02-11 Thread Greg Kroah-Hartman
On Thu, Feb 11, 2021 at 12:48:16AM +0530, karthek wrote: > check this out Why ask us again when you already sent a patch? Do you see any other developers doing that on the mailing lists? thanks, greg k-h

Re: [PATCH] perf: Replace lkml.org links with lore

2021-02-11 Thread Peter Zijlstra
On Wed, Feb 10, 2021 at 03:42:19PM -0800, Kees Cook wrote: > As started by commit 05a5f51ca566 ("Documentation: Replace lkml.org > links with lore"), replace lkml.org links with lore to better use a > single source that's more likely to stay available long-term. > > Signed-off-by: Kees Cook

Re: [PATCH v3 2/4] mm/gup: decrement head page once for group of subpages

2021-02-11 Thread Joao Martins
On 2/10/21 9:02 PM, Jason Gunthorpe wrote: > On Fri, Feb 05, 2021 at 08:41:25PM +, Joao Martins wrote: >> Rather than decrementing the head page refcount one by one, we >> walk the page array and checking which belong to the same >> compound_head. Later on we decrement the calculated amount

[PATCH v2 3/8] xen/events: avoid handling the same event on two cpus at the same time

2021-02-11 Thread Juergen Gross
When changing the cpu affinity of an event it can happen today that (with some unlucky timing) the same event will be handled on the old and the new cpu at the same time. Avoid that by adding an "event active" flag to the per-event data and call the handler only if this flag isn't set.

[PATCH v2 4/8] xen/netback: fix spurious event detection for common event case

2021-02-11 Thread Juergen Gross
In case of a common event for rx and tx queue the event should be regarded to be spurious if no rx and no tx requests are pending. Unfortunately the condition for testing that is wrong causing to decide a event being spurious if no rx OR no tx requests are pending. Fix that plus using local

[PATCH net-next v4 4/9] net: phy: icplus: use the .soft_reset() of the phy-core

2021-02-11 Thread Michael Walle
The PHY core already resets the PHY before .config_init() if a .soft_reset() op is registered. Drop the open-coded ip1xx_reset(). Signed-off-by: Michael Walle Reviewed-by: Andrew Lunn --- Changes since v3: - none Changes since v2: - none Changes since v1: - none drivers/net/phy/icplus.c

Re: [PATCH 2/3] arm64/hugetlb: Enable HUGETLB_PAGE_SIZE_VARIABLE

2021-02-11 Thread Christoph Hellwig
On Thu, Feb 11, 2021 at 11:52:10AM +0530, Anshuman Khandual wrote: > MAX_ORDER which invariably depends on FORCE_MAX_ZONEORDER can be a variable > for a given page size, depending on whether TRANSPARENT_HUGEPAGE is enabled > or not. In certain page size and THP combinations HUGETLB_PAGE_ORDER can

[PATCH net-next v4 5/9] net: phy: icplus: split IP101A/G driver

2021-02-11 Thread Michael Walle
Unfortunately, the IP101A and IP101G share the same PHY identifier. While most of the functions are somewhat backwards compatible, there is for example the APS_EN bit on the IP101A but on the IP101G this bit reserved. Also, the IP101G has many more functionalities. Deduce the model by accessing

Re: [PATCH 1/3] mm/page_alloc: Fix pageblock_order when HUGETLB_PAGE_ORDER >= MAX_ORDER

2021-02-11 Thread Christoph Hellwig
> - if (HPAGE_SHIFT > PAGE_SHIFT) > + if ((HPAGE_SHIFT > PAGE_SHIFT) && (HUGETLB_PAGE_ORDER < MAX_ORDER)) No need for the braces.

Re: [PATCH v2] mm/hugetlb: Remove unnecessary VM_BUG_ON_PAGE on putback_active_hugepage()

2021-02-11 Thread Oscar Salvador
On Tue, Feb 09, 2021 at 02:11:51AM -0500, Miaohe Lin wrote: > All callers know they are operating on a hugetlb head page. So this > VM_BUG_ON_PAGE can not catch anything useful. > > Signed-off-by: Miaohe Lin Reviewed-by: Oscar Salvador > --- > mm/hugetlb.c | 1 - > 1 file changed, 1

[PATCH] workqueue: Move the position of debug_work_activate() in __queue_work()

2021-02-11 Thread qiang . zhang
From: Zqiang The debug_work_activate() is called on the premise that the work can be inserted, because if wq be in WQ_DRAINING status, insert work may be failed. Signed-off-by: Zqiang --- kernel/workqueue.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kernel/workqueue.c

Re: [RESEND PATCH ] KVM: VMX: Enable/disable PML when dirty logging gets enabled/disabled

2021-02-11 Thread Paolo Bonzini
On 11/02/21 03:07, Sean Christopherson wrote: Tested: kvm-unit-tests dirty_log_test dirty_log_perf_test Eh, I get that we like these for internal tracking, but for upstream there's an assumption that you did your due diligence. If there's something noteworthy about your

Re: [PATCH v4 09/22] media: camss: Refactor CSID HW version support

2021-02-11 Thread Andrey Konovalov
Hi Robert, Thank you for your patch! On 05.02.2021 13:44, Robert Foss wrote: In order to support Qualcomm ISP hardware architectures that diverge from older architectures, the CSID subdevice drivers needs to be refactored to better abstract the different ISP hardware architectures.

Re: phy_attach_direct()'s use of device_bind_driver()

2021-02-11 Thread Saravana Kannan
On Wed, Feb 10, 2021 at 11:31 PM Heiner Kallweit wrote: > > On 11.02.2021 00:29, Saravana Kannan wrote: > > On Wed, Feb 10, 2021 at 2:52 PM Andrew Lunn wrote: > >> > >> On Wed, Feb 10, 2021 at 02:13:48PM -0800, Saravana Kannan wrote: > >>> Hi, > >>> > >>> This email was triggered by this other

[PATCH v5 5/6] MAINTAINERS: Add Synopsys xData IP driver maintainer

2021-02-11 Thread Gustavo Pimentel
Add Synopsys xData IP driver maintainer. This driver aims to support Synopsys xData IP and is normally distributed along with Synopsys PCIe EndPoint IP as a PCIe traffic generator (depends of the use and licensing agreement). Signed-off-by: Gustavo Pimentel --- MAINTAINERS | 7 +++ 1 file

[PATCH v5 3/6] misc: Add Synopsys DesignWare xData IP driver to Kconfig

2021-02-11 Thread Gustavo Pimentel
Add Synopsys DesignWare xData IP driver to Kconfig. This driver enables/disables the PCIe traffic generator module pertain to the Synopsys DesignWare prototype. Signed-off-by: Gustavo Pimentel --- drivers/misc/Kconfig | 10 ++ 1 file changed, 10 insertions(+) diff --git

[PATCH v5 6/6] docs: ABI: Add sysfs documentation interface of dw-xdata-pcie driver

2021-02-11 Thread Gustavo Pimentel
This patch describes the sysfs interface implemented on the dw-xdata-pcie driver. Signed-off-by: Gustavo Pimentel --- Documentation/ABI/testing/sysfs-driver-xdata | 46 1 file changed, 46 insertions(+) create mode 100644 Documentation/ABI/testing/sysfs-driver-xdata

[PATCH v5 13/15] dmaengine: dw-edma: Change DMA abreviation from lower into upper case

2021-02-11 Thread Gustavo Pimentel
To keep code consistent, some comments with dma keyword written in lower case are now in upper case. Signed-off-by: Gustavo Pimentel --- drivers/dma/dw-edma/dw-edma-core.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/drivers/dma/dw-edma/dw-edma-core.c

[PATCH v5 12/15] dmaengine: dw-edma: Fix crash on loading/unloading driver

2021-02-11 Thread Gustavo Pimentel
When the driver is compiled as a module and loaded if we try to unload it, the Kernel shows a crash log. This Kernel crash is due to the dma_async_device_unregister() call done after deleting the channels, this patch fixes this issue. Signed-off-by: Gustavo Pimentel ---

[PATCH v5 03/15] dmaengine: dw-edma: Add support for the HDMA feature

2021-02-11 Thread Gustavo Pimentel
Add support for the HDMA feature. This new feature enables the current eDMA IP to use a deeper prefetch of the linked list, which reduces the algorithm execution latency observed when loading the elements of the list, causing more stable and higher data transfer. Signed-off-by: Gustavo Pimentel

[PATCH v5 07/15] dmaengine: dw-edma: Improve number of channels check

2021-02-11 Thread Gustavo Pimentel
It was added some extra checks to ensure that the driver doesn't try to use more DMA channels than actually are available in hardware. Signed-off-by: Gustavo Pimentel --- drivers/dma/dw-edma/dw-edma-core.c | 21 + drivers/dma/dw-edma/dw-edma-core.h | 2 ++ 2 files changed,

[PATCH v5 2/6] misc: Add Synopsys DesignWare xData IP driver to Makefile

2021-02-11 Thread Gustavo Pimentel
Add Synopsys DesignWare xData IP driver to Makefile. This driver enables/disables the PCIe traffic generator module pertain to the Synopsys DesignWare prototype. Signed-off-by: Gustavo Pimentel --- drivers/misc/Makefile | 1 + 1 file changed, 1 insertion(+) diff --git a/drivers/misc/Makefile

[PATCH v5 11/15] dmaengine: dw-edma: Move struct dentry variable from static definition into dw_edma struct

2021-02-11 Thread Gustavo Pimentel
Move struct dentry variable from static definition (dw-edma-v0-debugfs.c) into dw_edma struct (dw-edma-core.h) Also the variable was renamed from base_dir to debugfs. Signed-off-by: Gustavo Pimentel --- drivers/dma/dw-edma/dw-edma-core.c | 2 +- drivers/dma/dw-edma/dw-edma-core.h

[PATCH v5 06/15] dmaengine: dw-edma: Add device_prep_interleave_dma() support

2021-02-11 Thread Gustavo Pimentel
Add device_prep_interleave_dma() support to Synopsys DMA driver. This feature implements a similar data transfer mechanism to the scatter-gather implementation. Signed-off-by: Gustavo Pimentel --- drivers/dma/dw-edma/dw-edma-core.c | 85 ++

[PATCH v5 05/15] dmaengine: dw-edma: Add PCIe VSEC data retrieval support

2021-02-11 Thread Gustavo Pimentel
The latest eDMA IP development implements a Vendor-Specific Extended Capability that contains the eDMA BAR, offset, map format, and the number of read/write channels available. Signed-off-by: Gustavo Pimentel --- drivers/dma/dw-edma/dw-edma-core.c | 20 ---

[PATCH v5 01/15] dmaengine: dw-edma: Add writeq() and readq() for 64 bits architectures

2021-02-11 Thread Gustavo Pimentel
Add writeq() and readq() for 64 bits architures support. Supporting these two functions will allow the write or the read of eDMA 64 bits registers at once instead of having two consecutive operations. Also, this improvement will allow the PCI optimization transaction messages, which will

Re: [PATCH] perf: Use (long) for iterator for bfd symbols

2021-02-11 Thread Namhyung Kim
Hello, On Tue, Feb 9, 2021 at 11:51 PM Dmitry Safonov wrote: > > GCC (GCC) 8.4.0 20200304 fails to build perf with: > : util/symbol.c: In function 'dso__load_bfd_symbols': > : util/symbol.c:1626:16: error: comparison of integer expressions of > different signednes > : for (i = 0; i <

<    1   2   3   4   5   6   7   8   9   10   >