[PATCH 1/2] pinctrl: msm: GP clock for pinctrl-apq8064 binding

2017-08-10 Thread Vinay Simha BN
DT binding documentation for qcom,apq8064-pinctrl driver for general purpose (GP) clocks. Signed-off-by: Vinay Simha BN --- Documentation/devicetree/bindings/pinctrl/qcom,apq8064-pinctrl.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/Documentation/devicetree/bindings/p

[PATCH 2/2] pinctrl: qcom: General Purpose clocks for apq8064

2017-08-10 Thread Vinay Simha BN
Add support for general purpose (GP) clocks for apq8064 Signed-off-by: Vinay Simha BN --- v1: * only gp_clk_1b tested in nexus7 anx7808 slimport. --- drivers/pinctrl/qcom/pinctrl-apq8064.c | 37 -- 1 file changed, 31 insertions(+), 6 deletions(-) diff --git a/dr

Re: [PATCH 1/2] HID: multitouch: report MT_TOOL_PALM for non-confident touches

2017-08-10 Thread Dmitry Torokhov
Hi Henrik, On Thu, Aug 10, 2017 at 11:14 PM, Henrik Rydberg wrote: > Hi Dmitry, > > On 08/11/2017 02:44 AM, Dmitry Torokhov wrote: > >> According to Microsoft specification [1] for Precision Touchpads (and >> Touchscreens) the devices use "confidence" reports to signal accidental >> touches, or c

Re: [PATCH v3] KVM: MMU: Fix guest stuck during boot due to read/write emulation against GVA

2017-08-10 Thread David Hildenbrand
On 11.08.2017 08:46, Wanpeng Li wrote: > From: Wanpeng Li > > Commit c016004494b0 (KVM: x86: Avoid guest page table walk when gpa_available > is set) avoids the page table walk when cr2 has already contained a valid > GPA. > However, that is not the truth if ept == 0 and shadow page table is u

[PATCHv6 3/3] ARM:drm ivip Intel FPGA Video and Image Processing Suite

2017-08-10 Thread Hean-Loong, Ong
From: Ong Hean Loong Driver for Intel FPGA Video and Image Processing Suite Frame Buffer II. The driver only supports the Intel Arria10 devkit and its variants. This driver can be either loaded staticlly or in modules. The OF device tree binding is located at: Documentation/devicetree/bindings/di

[PATCHv6 2/3] ARM:socfpga-defconfig Intel FPGA Video and Image Processing Suite

2017-08-10 Thread Hean-Loong, Ong
From: Ong Hean Loong Intel FPGA Video and Image Processing Suite Frame Buffer II driver config for Arria 10 devkit and its variants Signed-off-by: Ong, Hean Loong --- arch/arm/configs/socfpga_defconfig | 6 ++ 1 file changed, 6 insertions(+) diff --git a/arch/arm/configs/socfpga_defconfig

[PATCHv6 0/3]

2017-08-10 Thread Hean-Loong, Ong
From: Ong Hean Loong The FPGA FrameBuffer Soft IP could be seen as the GPU and the DRM driver patch here is allocating memory for information to be streamed from the ARM/Linux to the display port. Basically the driver just wraps the information such as the pixels to be drawn by the FPGA Frame

[PATCHv6 1/3] ARM:dt-bindings Intel FPGA Video and Image Processing Suite

2017-08-10 Thread Hean-Loong, Ong
From: Ong Hean Loong Device tree binding for Intel FPGA Video and Image Processing Suite. The binding involved would be generated from the Altera (Intel) Qsys system. The bindings would set the max width, max height, buts per pixel and memory port width. The device tree binding only supports the

Re: [PATCH] KVM: MMU: Fix guest stuck during boot due to read/write emulation against GVA

2017-08-10 Thread Wanpeng Li
2017-08-11 14:40 GMT+08:00 David Hildenbrand : > On 11.08.2017 08:13, Paolo Bonzini wrote: >> On 11/08/2017 07:59, Wanpeng Li wrote: >>> From: Wanpeng Li >>> >>> Commit c016004494b0 (KVM: x86: Avoid guest page table walk when >>> gpa_available >>> is set) avoids the page table walk when cr2 has a

[PATCH v3] KVM: MMU: Fix guest stuck during boot due to read/write emulation against GVA

2017-08-10 Thread Wanpeng Li
From: Wanpeng Li Commit c016004494b0 (KVM: x86: Avoid guest page table walk when gpa_available is set) avoids the page table walk when cr2 has already contained a valid GPA. However, that is not the truth if ept == 0 and shadow page table is used. In this scenario cr2 can just contains a valid

[PATCH v3 5/6] xfs: toggle XFS_DIFLAG2_IOMAP_IMMUTABLE in response to fallocate

2017-08-10 Thread Dan Williams
After validating the state of the file as not having holes, shared extents, or active mappings try to commit the XFS_DIFLAG2_IOMAP_IMMUTABLE flag to the on-disk inode metadata. If that succeeds then allow the S_IOMAP_IMMUTABLE to be set on the vfs inode. Cc: Jan Kara Cc: Jeff Moyer Cc: Christoph

[PATCH v3 0/6] fs, xfs: block map immutable files

2017-08-10 Thread Dan Williams
Changes since v2 [1]: * Rather than have an IS_IOMAP_IMMUTABLE() check in xfs_alloc_file_space(), place one centrally in xfs_bmapi_write() to catch all attempts to write the block allocation map. (Dave) * Make sealing an already sealed file, or unsealing an already unsealed file return succe

[PATCH v3 6/6] mm, xfs: protect swapfile contents with immutable + unwritten extents

2017-08-10 Thread Dan Williams
On Jun 22, 2017, Darrick wrote: > On Jun 22, 2017, Dave wrote: >> Hmmm, I disagree on the unwritten state here. We want swap files to >> be able to use unwritten extents - it means we can preallocate the >> swap file and hand it straight to swapon without having to zero it

[PATCH v3 4/6] xfs: introduce XFS_DIFLAG2_IOMAP_IMMUTABLE

2017-08-10 Thread Dan Williams
Add an on-disk inode flag to record the state of the S_IOMAP_IMMUTABLE in-memory vfs inode flags. This allows the protections against reflink and hole punch to be automatically restored on a sub-sequent boot when the in-memory inode is established. The FS_XFLAG_IOMAP_IMMUTABLE is introduced to all

[PATCH v3 2/6] fs, xfs: introduce FALLOC_FL_SEAL_BLOCK_MAP

2017-08-10 Thread Dan Williams
>From falloc.h: FALLOC_FL_SEAL_BLOCK_MAP is used to seal (make immutable) all of the file logical-to-physical extent offset mappings in the file. The purpose is to allow an application to assume that there are no holes or shared extents in the file and that the metadata needed to f

[PATCH v3 3/6] fs, xfs: introduce FALLOC_FL_UNSEAL_BLOCK_MAP

2017-08-10 Thread Dan Williams
Provide an explicit fallocate operation type for clearing the S_IOMAP_IMMUTABLE flag. Like the enable case it requires CAP_IMMUTABLE and it can only be performed while no process has the file mapped. Cc: Jan Kara Cc: Jeff Moyer Cc: Christoph Hellwig Cc: Ross Zwisler Cc: Alexander Viro Cc: "Da

[PATCH v3 1/6] fs, xfs: introduce S_IOMAP_IMMUTABLE

2017-08-10 Thread Dan Williams
An inode with this flag set indicates that the file's block map cannot be changed from the currently allocated set. The implementation of toggling the flag and sealing the state of the extent map is saved for a later patch. The functionality provided by S_IOMAP_IMMUTABLE, once toggle support is ad

Re: [PATCH v2 4/5] arm64: dts: rockchip: add thermal nodes for rk3328 SoC

2017-08-10 Thread Caesar Wang
在 2017年08月04日 16:06, Rocky Hao 写道: add thermal zone and dynamic CPU power coefficients for rk3328 Signed-off-by: Rocky Hao --- Change in v2: - remove gerrit Change-Id arch/arm64/boot/dts/rockchip/rk3328.dtsi | 43 1 file changed, 43 insertions(+) diff --git

Re: [PATCH] KVM: MMU: Fix guest stuck during boot due to read/write emulation against GVA

2017-08-10 Thread David Hildenbrand
On 11.08.2017 08:13, Paolo Bonzini wrote: > On 11/08/2017 07:59, Wanpeng Li wrote: >> From: Wanpeng Li >> >> Commit c016004494b0 (KVM: x86: Avoid guest page table walk when >> gpa_available >> is set) avoids the page table walk when cr2 has already contained a valid >> GPA. >> However, that is

Re: [PATCH v2 3/5] arm64: dts: rockchip: add tsadc node for rk3328 SoC

2017-08-10 Thread Caesar Wang
在 2017年08月04日 16:06, Rocky Hao 写道: add tsadc needed main information for rk3328 SoC. 5Hz is the max clock rate supported by tsadc module. Signed-off-by: Rocky Hao --- Change in v2: - remove gerrit Change-Id arch/arm64/boot/dts/rockchip/rk3328.dtsi | 20 1 file chang

[PATCH v2] KVM: MMU: Fix guest stuck during boot due to read/write emulation against GVA

2017-08-10 Thread Wanpeng Li
From: Wanpeng Li Commit c016004494b0 (KVM: x86: Avoid guest page table walk when gpa_available is set) avoids the page table walk when cr2 has already contained a valid GPA. However, that is not the truth if ept == 0 and shadow page table is used. In this scenario cr2 can just contains a valid

[PATCH v3 4/4] ACPI / EC: Enable noirq stage GPE polling

2017-08-10 Thread Lv Zheng
This patch enables noirq stage GPE polling for the EC driver. EC is a very special driver, required to work throughout the entire suspend/resume process. Thus this patch enables IRQ polling for EC during noirq stages to avoid all kinds of possible issues. If this commit is bisected to be a regres

[PATCH v3 2/4] ACPI / EC: Add IRQ polling support for noirq stages

2017-08-10 Thread Lv Zheng
1. Problems: 1.1. Problem 1: Cannot detect EC event in noirq stages. EC IRQs contain transaction IRQs (OBF/IBF) and event IRQ (SCI_EVT). Transactions are initiated by hosts. The earliest OSPMs execution of EC transactions is from acpi_ec_transaction(), where the common EC IRQ handling procedure -

Re: [RFC PATCH 0/9] Introduce housekeeping subsystem

2017-08-10 Thread Mike Galbraith
On Thu, 2017-08-10 at 09:57 -0400, Chris Metcalf wrote: > On 8/10/2017 8:54 AM, Frederic Weisbecker wrote: > > But perhaps I should add a new NO_HZ_FULL_BUT_HOUSEKEEPING option. > > Otherwise we'll change the meaning of NO_HZ_FULL_ALL way too much, to the > > point > > that its default behaviour w

Re: [PATCH ALT4 V2 1/2] audit: show fstype:pathname for entries with anonymous parents

2017-08-10 Thread Richard Guy Briggs
On 2017-06-28 15:03, Paul Moore wrote: > On Tue, Jun 27, 2017 at 5:11 PM, Richard Guy Briggs wrote: > > On 2017-05-30 17:21, Paul Moore wrote: > >> On Tue, Apr 4, 2017 at 5:21 AM, Richard Guy Briggs wrote: > > ... > > >> > diff --git a/kernel/audit.c b/kernel/audit.c > >> > index 25dd70a..7d83c

[PATCH v3 0/4] ACPI / EC: Poll more EC events during suspend/resume

2017-08-10 Thread Lv Zheng
EC events are special, required to be handled during suspend/resume. But there is a problem preventing EC events from being detected during noirq stages. This patchset fixes this issue by polling EC IRQs timely during suspend/resume noirq stages. With this issue fixed, we should be able to handler

[PATCH v3 3/4] ACPI / EC: Add support to handle EC events earlier

2017-08-10 Thread Lv Zheng
Now as GPE poller is implemented, EC driver is able to detect EC events during suspend/resume noirq stages, we can try to move EC event handling earlier without being worried about post-resume event stuck. This may help to solve driver order issues during resume. Signed-off-by: Lv Zheng Tested-by

[PATCH v3 1/4] ACPI / EC: Cleanup EC GPE mask flag

2017-08-10 Thread Lv Zheng
EC_FLAGS_COMMAND_STORM is actually used to mask GPE during IRQ processing. This patch cleans it up using more readable flag/function names. Signed-off-by: Lv Zheng Tested-by: Tomislav Ivek --- drivers/acpi/ec.c | 23 +++ 1 file changed, 11 insertions(+), 12 deletions(-) dif

Re: linux-next: Signed-off-by missing for commit in the kvm tree

2017-08-10 Thread David Hildenbrand
On 11.08.2017 01:28, Stephen Rothwell wrote: > Hi all, > > Commit > > 53a70daf3cfd ("KVM: nVMX: get rid of nested_release_page*") > > is missing a Signed-off-by from its committer. > Thanks, Paolo's signed-off is missing. -- Thanks, David

Re: [PATCH v2 0/5] thermal: rockchip: add tsadc support in thermal driver and IPA thermal control for rk3328 in dts

2017-08-10 Thread Heiko Stuebner
Hi, Am Freitag, 11. August 2017, 12:51:35 CEST schrieb Zhang Rui: > On Fri, 2017-08-04 at 16:06 +0800, Rocky Hao wrote: > > This series patches add the tsadc support in thermal driver and in > > devicetree for rk3328. > > Also add thermal control with Intelligent Power Allocation (IPA) > > policy

Re: [PATCH 1/2] HID: multitouch: report MT_TOOL_PALM for non-confident touches

2017-08-10 Thread Henrik Rydberg
Hi Dmitry, On 08/11/2017 02:44 AM, Dmitry Torokhov wrote: According to Microsoft specification [1] for Precision Touchpads (and Touchscreens) the devices use "confidence" reports to signal accidental touches, or contacts that are "too large to be a finger". Instead of simply marking contact ina

Re: [PATCH v3] livepatch: introduce shadow variable API

2017-08-10 Thread Miroslav Benes
> > > +/* > > > + * klp_shadow_set() - initialize a shadow variable > > > + * @shadow: shadow variable to initialize > > > + * @obj: pointer to parent object > > > + * @id: data identifier > > > + * @data:pointer to data to attach to parent > > > + * @size:size of att

[PATCH 1/3] ftgmac: Include NETIF_F_HW_VLAN_CTAG_FILTER in features

2017-08-10 Thread Samuel Mendoza-Jonas
This is required for the VLAN core to call the add/kill callback for VLAN IDs. 'ftgmac100' already supports VLAN tagging but this flag lets the network stack know that we want to be notified of VLAN tags being added or removed when we have NCSI support. Signed-off-by: Samuel Mendoza-Jonas --- dr

[PATCH 2/3] net/ncsi: Fix several packet definitions

2017-08-10 Thread Samuel Mendoza-Jonas
Signed-off-by: Samuel Mendoza-Jonas --- net/ncsi/ncsi-cmd.c | 10 +- net/ncsi/ncsi-pkt.h | 2 +- net/ncsi/ncsi-rsp.c | 3 ++- 3 files changed, 8 insertions(+), 7 deletions(-) diff --git a/net/ncsi/ncsi-cmd.c b/net/ncsi/ncsi-cmd.c index db7083bfd476..1fec9fda7f60 100644 --- a/net/ncsi/n

[PATCH 0/3] NCSI VLAN Filtering Support

2017-08-10 Thread Samuel Mendoza-Jonas
This series (mainly patch 3) adds VLAN filtering to the NCSI implementation. A fair amount of code already exists in the NCSI stack for VLAN filtering but none of it is actually hooked up. This goes the final mile and fixes a few bugs in the existing code found along the way (patch 2). Patch 1 add

[PATCH 3/3] net/ncsi: Configure VLAN tag filter

2017-08-10 Thread Samuel Mendoza-Jonas
Make use of the ndo_vlan_rx_{add,kill}_vid callbacks to have the NCSI stack process new VLAN tags and configure the channel VLAN filter appropriately. Several VLAN tags can be set and a "Set VLAN Filter" packet must be sent for each one, meaning the ncsi_dev_state_config_svf state must be repeated.

Re: [PATCH v2 0/5] thermal: rockchip: add tsadc support in thermal driver and IPA thermal control for rk3328 in dts

2017-08-10 Thread rocky.hao
Hi Rui, Thank you for the patch set acception. Thanks again, Rocky 在 2017/8/11 12:51, Zhang Rui 写道: On Fri, 2017-08-04 at 16:06 +0800, Rocky Hao wrote: This series patches add the tsadc support in thermal driver and in devicetree for rk3328. Also add thermal control with Intelligent Power All

Re: [PATCH] KVM: MMU: Fix guest stuck during boot due to read/write emulation against GVA

2017-08-10 Thread Wanpeng Li
2017-08-11 14:13 GMT+08:00 Paolo Bonzini : > On 11/08/2017 07:59, Wanpeng Li wrote: >> From: Wanpeng Li >> >> Commit c016004494b0 (KVM: x86: Avoid guest page table walk when gpa_available >> is set) avoids the page table walk when cr2 has already contained a valid >> GPA. >> However, that is not

Re: [PATCH] KVM: MMU: Fix guest stuck during boot due to read/write emulation against GVA

2017-08-10 Thread Paolo Bonzini
On 11/08/2017 07:59, Wanpeng Li wrote: > From: Wanpeng Li > > Commit c016004494b0 (KVM: x86: Avoid guest page table walk when gpa_available > is set) avoids the page table walk when cr2 has already contained a valid > GPA. > However, that is not the truth if ept == 0 and shadow page table is u

RE: [PATCH 2/3] ACPICA: Make it possible to enable runtime GPEs earlier

2017-08-10 Thread Zheng, Lv
Hi, > From: Rafael J. Wysocki [mailto:r...@rjwysocki.net] > Subject: Re: [PATCH 2/3] ACPICA: Make it possible to enable runtime GPEs > earlier > > On Thursday, August 10, 2017 3:52:05 AM CEST Zheng, Lv wrote: > > Hi, Rafael > > > > For this patch, I have a concern. > > > > > From: Rafael J. Wyso

Re: [PATCH v2 2/9] dt-bindings: regulator: Add document for MediaTek MT6380 regulator

2017-08-10 Thread Sean Wang
On Mon, 2017-07-24 at 13:22 -0500, Rob Herring wrote: > On Tue, Jul 18, 2017 at 05:49:22PM +0800, sean.w...@mediatek.com wrote: > > From: Sean Wang > > > > add dt-binding document for MediaTek MT6380 PMIC > > > > Signed-off-by: Chenglin Xu > > Signed-off-by: Sean Wang > > --- > > .../bindings

Re: [PATCH v3] dma-mapping: skip USB devices when configuring DMA during probe

2017-08-10 Thread Stefan Wahren
Hi Robin, Am 08.08.2017 um 20:03 schrieb Johan Hovold: > On Sat, Aug 05, 2017 at 10:38:07AM +0200, Christoph Hellwig wrote: >> I think the root problem is that the code added by >> " of/acpi: Configure dma operations at probe time for platform/amba/pci bus >> devices" >> >> is completely bogus and

[PATCH] KVM: MMU: Fix guest stuck during boot due to read/write emulation against GVA

2017-08-10 Thread Wanpeng Li
From: Wanpeng Li Commit c016004494b0 (KVM: x86: Avoid guest page table walk when gpa_available is set) avoids the page table walk when cr2 has already contained a valid GPA. However, that is not the truth if ept == 0 and shadow page table is used. In this scenario cr2 can just contains a valid

Re: [RFC PATCH] sched/topology: Introduce NUMA identity node sched domain

2017-08-10 Thread Suravee Suthikulpanit
On 8/11/17 11:57, Suravee Suthikulpanit wrote: [...] @@ -1445,9 +1448,24 @@ void sched_init_numa(void) tl[i] = sched_domain_topology[i]; /* + * Ignore the NUMA identity level if it has the same cpumask + * as previous level. This is the case for: + * - System with

[PATCH 2/2] ACPICA: Events: Dispatch GPEs after enabling for the first time

2017-08-10 Thread Lv Zheng
After being enabled for the first time, the GPEs may have STS bits already set. Setting EN bits is not sufficient to trigger the GPEs again, so this patch polls GPEs after enabling them for the first time. This is a simpler version on top of the "GPE clear" fix generated according to Mika's report

[PATCH 0/2] ACPICA: Events: Fix GPE enabling issues related to edge-triggered GPEs

2017-08-10 Thread Lv Zheng
There are 2 issues related to the enabling of GPEs: 1. Currently, our code clears GPE before enabling it. In case of edge triggered GPEs, doing this risks GPE losses. 2. For edge-triggered GPEs, enabling it is not sufficiently to trigger an already triggered GPE, we need to poll the GPE once

[PATCH 1/2] ACPICA: Events: Stop unconditionally clearing ACPI IRQs during suspend/resume

2017-08-10 Thread Lv Zheng
Unconditionally clearing ACPI IRQs during suspend/resume can lead to unexpected IRQ losts. This patch fixes this issue by removing such IRQ clearing code. If this patch triggers regression, the regression should be in the GPE handlers that cannot correctly determine some spurious triggered events

Re: Do we really need d_weak_revalidate???

2017-08-10 Thread Trond Myklebust
On Fri, 2017-08-11 at 14:31 +1000, NeilBrown wrote: > Funny story. 4.5 years ago we discarded the FS_REVAL_DOT superblock > flag and introduced the d_weak_revalidate dentry operation instead. > We duly removed the flag from NFS superblocks and NFSv4 superblocks, > and added the new dentry operatio

[GIT PULL] pinctrl: samsung: Changes for v4.14

2017-08-10 Thread Krzysztof Kozlowski
Hi, Two fixes in this pull request were not regressions from current merge window and one was known for some time, so I did not push them to this cycle. Best regards, Krzysztof The following changes since commit 5771a8c08880cdca3bfb4a3fc6d309d6bba20877: Linux v4.13-rc1 (2017-07-15 15:22:10 -

[PATCH] perf test llvm: Fix f_mode endianness problem

2017-08-10 Thread Wang Nan
Perf BPF prologue generator unconditionally fetches 8 bytes for function parameters. On big endian machine, a casting is resquired if the parameter is not u64. Signed-off-by: Wang Nan Cc: Arnaldo Carvalho de Melo Cc: Thomas Richter Cc: Alexei Starovoitov Cc: Hendrik Brueckner Cc: Li Zefan --

RE: [PATCH 1/3] ACPICA: Dispatch active GPEs at init time

2017-08-10 Thread Zheng, Lv
Hi, Rafael > From: Rafael J. Wysocki [mailto:r...@rjwysocki.net] > Subject: Re: [PATCH 1/3] ACPICA: Dispatch active GPEs at init time > > On Thursday, August 10, 2017 3:48:58 AM CEST Zheng, Lv wrote: > > Hi, Rafael > > > > > From: Rafael J. Wysocki [mailto:r...@rjwysocki.net] > > > Subject: [PATC

Re: [PATCH v4 0/4] thermal: add brcmstb AVS TMON driver

2017-08-10 Thread Zhang Rui
On Wed, 2017-08-09 at 15:02 -0700, Markus Mayer wrote: > From: Markus Mayer > > This series adds the brcmstb AVS TMON driver. > > The driver was originally written by Brian Norris. > > This series is also available at > https://github.com/mmayer/linux/tree/brcmstb-thermal-4.13-v4. > > v1 of th

[no subject]

2017-08-10 Thread Administrator
PERHATIAN Kotak surat Anda telah melebihi batas penyimpanan, yaitu 5 GB seperti yang didefinisikan oleh administrator, yang saat ini berjalan pada 10.9GB, Anda mungkin tidak dapat mengirim atau menerima surat baru sampai Anda kembali memvalidasi email mailbox Anda. Untuk memvalidasi ulang kot

Re: [PATCH 7/8] platform/chrome: cros_ec: Add sysfs entry to set keyboard wake lid angle

2017-08-10 Thread Benson Leung
Hi Thierry, On Fri, Aug 11, 2017 at 12:16:49AM +0200, Thierry Escande wrote: > From: Gwendal Grignou > > This adds a sysfs attribute (/sys/class/chromeos/cros_ec/kb_wake_angle) > used to set and get the keyboard wake lid angle. This attribute is > present only if 2 accelerometers are controlled

[PATCH v3 06/20] brcm80211: constify usb_device_id

2017-08-10 Thread Arvind Yadav
usb_device_id are not supposed to change at runtime. All functions working with usb_device_id provided by work with const usb_device_id. So mark the non-const structs as const. Signed-off-by: Arvind Yadav --- changes in v2: Re-submitting wireless separately. changes in v3:

Re: perf test BPF subtest bpf-prologue test fails on s390x

2017-08-10 Thread Wangnan (F)
On 2017/8/11 2:13, Arnaldo Carvalho de Melo wrote: Thomas, please try to find who wrote that test and CC him, I'm doing it this time, Wang, can you please take a look at this? I also added lkml to the CC list, here we have more users of perf, lkml is the more developer centric perf list, as pe

[PATCH v2 2/7] bdi: introduce BDI_CAP_SYNCHRONOUS_IO

2017-08-10 Thread Minchan Kim
By discussion[1], we will replace rw_page devices with on-stack-bio. For such super-fast devices to be detected, this patch introduces BDI_CAP_SYNC which means synchronous IO would be more efficient for asnychronous IO and uses the flags to brd, zram, btt and pmem. [1] lkml.kernel.org/r/<201707281

[PATCH v2 1/7] zram: set BDI_CAP_STABLE_WRITES once

2017-08-10 Thread Minchan Kim
[1] fixed weird thing(i.e., reset BDI_CAP_STABLE_WRITES flag unconditionally whenever revalidat_disk is called) so zram doesn't need to reset the flag any more whenever revalidating the bdev. Instead, set the flag just once when the zram device is created. It shouldn't change any behavior. [1] 19

[PATCH v2 5/7] mm:swap: use on-stack-bio for BDI_CAP_SYNCHRONOUS device

2017-08-10 Thread Minchan Kim
There is no need to use dynamic bio allocation for BDI_CAP_SYNCHRONOUS devices. They can live with on-stack-bio without concern about waiting bio allocation from mempool under heavy memory pressure. It would be much better for swap devices because the bio mempool for swap IO have been used with fs

[PATCH v2 6/7] zram: remove zram_rw_page

2017-08-10 Thread Minchan Kim
With on-stack-bio, rw_page interface doesn't provide a clear performance benefit for zram and surely has a maintenance burden, so remove the last user to remove rw_page completely. Reviewed-by: Sergey Senozhatsky Signed-off-by: Minchan Kim --- drivers/block/zram/zram_drv.c | 52

[PATCH v2 0/7] Replace rw_page with on-stack bio

2017-08-10 Thread Minchan Kim
Recently, there was a dicussion about removing rw_page due to maintainance burden[1] but the problem was zram because zram has a clear win for the benchmark at that time. The reason why only zram have a win is due to bio allocation wait time from mempool under extreme memory pressure. Christoph He

[PATCH v2 4/7] mm:swap: remove end_swap_bio_write argument

2017-08-10 Thread Minchan Kim
Every caller of __swap_writepage uses end_swap_bio_write as end_write_func argument so the argument is pointless. Remove it. Signed-off-by: Minchan Kim --- include/linux/swap.h | 3 +-- mm/page_io.c | 7 +++ mm/zswap.c | 2 +- 3 files changed, 5 insertions(+), 7 deletions(-

[PATCH v2 7/7] fs: remove rw_page

2017-08-10 Thread Minchan Kim
Currently, there is no user of rw_page so remove it. Signed-off-by: Minchan Kim --- fs/block_dev.c | 76 -- fs/mpage.c | 15 -- include/linux/blkdev.h | 4 --- mm/page_io.c | 17 --- 4 files changed, 1

[PATCH v2 3/7] fs: use on-stack-bio if backing device has BDI_CAP_SYNCHRONOUS capability

2017-08-10 Thread Minchan Kim
There is no need to use dynamic bio allocation for BDI_CAP_SYNCHRONOUS devices. They can with on-stack bio without concern about waiting bio allocation from mempool under heavy memory pressure. Cc: Matthew Wilcox Signed-off-by: Minchan Kim --- Hi Mattew, I didn't use sbvec[nr_pages] as you sug

Re: [PATCH 0/9 v2] constify thermal_zone_of_device_ops structures

2017-08-10 Thread Julia Lawall
On Fri, 11 Aug 2017, Zhang Rui wrote: > On Tue, 2017-08-08 at 17:08 +0200, Julia Lawall wrote: > > The thermal_zone_of_device_ops structures are only passed as the > > fourth > > argument to thermal_zone_of_sensor_register or > > devm_thermal_zone_of_sensor_register, both of which are declared a

Re: [RFC PATCH] cfq: Give a chance for arming slice idle timer in case of group_idle

2017-08-10 Thread Ritesh Harjani
Hi Jens, Could you please take a look at below patch and the issue it is trying to solve. Please let us know your thoughts on the below problem and the patch. Regards Ritesh On 8/9/2017 6:28 PM, Ritesh Harjani wrote: In below scenario blkio cgroup does not work as per their assigned weigh

Re: [PATCH] Do not disable driver and bus shutdown hook when class shutdown hook is set.

2017-08-10 Thread Michal Suchánek
On 2017-08-10 18:30, Jason Gunthorpe wrote: On Thu, Aug 10, 2017 at 12:18:11PM +0200, Michal Suchánek wrote: > Existing bus implementations do properly chain to driver shutdown (eg > look at mmc_bus_shutdown) and it appears to have been written like Neither isa nor ibmebus does. These are two

Re: [PATCH 4.9 65/93] sparc64: Prevent perf from running during super critical sections

2017-08-10 Thread David Miller
From: Greg Kroah-Hartman Date: Thu, 10 Aug 2017 09:20:03 -0700 > This seems to break the build, so I'm dropping it from the patch set. Greg, this one should be better, please queue it up for v4.9 Thanks! >From 0f33eec8a49645ac99796afbdf3b8986983b3783 Mon Sep 17 00:00:00 20

Re: [RFC PATCH] sched/topology: Introduce NUMA identity node sched domain

2017-08-10 Thread Suravee Suthikulpanit
On 8/10/17 23:41, Peter Zijlstra wrote: On Thu, Aug 10, 2017 at 10:20:52AM -0500, Suravee Suthikulpanit wrote: On AMD Family17h-based (EPYC) system, a NUMA node can contain upto 8 cores (16 threads) with the following topology. C0 | T0 T1 |

Re: [PATCH 3/3] reset: uniphier: add analog amplifiers reset control

2017-08-10 Thread Katsuhiro Suzuki
Hi Philipp, On 2017年08月10日 19:37, Philipp Zabel wrote: Hi Katsuhiro, On Thu, 2017-08-10 at 16:27 +0900, Katsuhiro Suzuki wrote: Add a reset line for analog signal amplifier core (ADAMV) on UniPhier LD11/LD20 SoCs. Signed-off-by: Katsuhiro Suzuki --- drivers/reset/reset-uniphier.c | 15 ++

Re: linux-next: build failure after merge of the rcu tree

2017-08-10 Thread Paul E. McKenney
On Fri, Aug 11, 2017 at 02:43:52PM +1000, Stephen Rothwell wrote: > Hi Paul, > > After merging the rcu tree, today's linux-next build (arm > multi_v7_defconfig) failed like this: > > kernel/sched/core.c: In function 'do_task_dead': > kernel/sched/core.c:3385:2: error: implicit declaration of func

Re: [PATCH v2 0/5] thermal: rockchip: add tsadc support in thermal driver and IPA thermal control for rk3328 in dts

2017-08-10 Thread Zhang Rui
On Fri, 2017-08-04 at 16:06 +0800, Rocky Hao wrote: > This series patches add the tsadc support in thermal driver and in > devicetree for rk3328. > Also add thermal control with Intelligent Power Allocation (IPA) > policy by default.  Please > refer to https://developer.arm.com/open-source/intellig

[PATCH v4] bcache: Don't reinvent the wheel but use existing llist API

2017-08-10 Thread Byungchul Park
Although llist provides proper APIs, they are not used. Make them used. Signed-off-by: Byungchul Park Acked-by: Coly Li --- drivers/md/bcache/closure.c | 15 ++- 1 file changed, 2 insertions(+), 13 deletions(-) diff --git a/drivers/md/bcache/closure.c b/drivers/md/bcache/closure.c

linux-next: build failure after merge of the rcu tree

2017-08-10 Thread Stephen Rothwell
Hi Paul, After merging the rcu tree, today's linux-next build (arm multi_v7_defconfig) failed like this: kernel/sched/core.c: In function 'do_task_dead': kernel/sched/core.c:3385:2: error: implicit declaration of function 'smp_mb__before_spinlock' [-Werror=implicit-function-declaration] smp_mb

[PATCH v6 2/6] seccomp: Operation for checking if an action is available

2017-08-10 Thread Tyler Hicks
Userspace code that needs to check if the kernel supports a given action may not be able to use the /proc/sys/kernel/seccomp/actions_avail sysctl. The process may be running in a sandbox and, therefore, sufficient filesystem access may not be available. This patch adds an operation to the seccomp(2

[PATCH v6 1/6] seccomp: Sysctl to display available actions

2017-08-10 Thread Tyler Hicks
This patch creates a read-only sysctl containing an ordered list of seccomp actions that the kernel supports. The ordering, from left to right, is the lowest action value (kill) to the highest action value (allow). Currently, a read of the sysctl file would return "kill trap errno trace allow". The

[PATCH v6 6/6] seccomp: Action to log before allowing

2017-08-10 Thread Tyler Hicks
Add a new action, SECCOMP_RET_LOG, that logs a syscall before allowing the syscall. At the implementation level, this action is identical to the existing SECCOMP_RET_ALLOW action. However, it can be very useful when initially developing a seccomp filter for an application. The developer can set the

[PATCH v6 5/6] seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

2017-08-10 Thread Tyler Hicks
Add a new filter flag, SECCOMP_FILTER_FLAG_LOG, that enables logging for all actions except for SECCOMP_RET_ALLOW for the given filter. SECCOMP_RET_KILL actions are always logged, when "kill" is in the actions_logged sysctl, and SECCOMP_RET_ALLOW actions are never logged, regardless of this flag.

[PATCH v6 3/6] seccomp: Sysctl to configure actions that are allowed to be logged

2017-08-10 Thread Tyler Hicks
Adminstrators can write to this sysctl to set the seccomp actions that are allowed to be logged. Any actions not found in this sysctl will not be logged. For example, all SECCOMP_RET_KILL, SECCOMP_RET_TRAP, and SECCOMP_RET_ERRNO actions would be loggable if "kill trap errno" were written to the sy

[PATCH v6 4/6] seccomp: Selftest for detection of filter flag support

2017-08-10 Thread Tyler Hicks
Userspace needs to be able to reliably detect the support of a filter flag. A good way of doing that is by attempting to enter filter mode, with the flag bit(s) in question set, and a NULL pointer for the args parameter of seccomp(2). EFAULT indicates that the flag is valid and EINVAL indicates tha

[PATCH v6 0/6] Improved seccomp logging

2017-08-10 Thread Tyler Hicks
This patch set aims to improve logging in seccomp by: 1) Empowering administrators to be able to permit or quiet logging of specific seccomp actions 2) Allowing applications to request logging of all actions, except for RET_ALLOW, in the filter being loaded (subject to the administra

Do we really need d_weak_revalidate???

2017-08-10 Thread NeilBrown
Funny story. 4.5 years ago we discarded the FS_REVAL_DOT superblock flag and introduced the d_weak_revalidate dentry operation instead. We duly removed the flag from NFS superblocks and NFSv4 superblocks, and added the new dentry operation to NFS dentries but not to NFSv4 dentries. And nobo

Re: [PATCH 3/3] reset: uniphier: add analog amplifiers reset control

2017-08-10 Thread Katsuhiro Suzuki
Hi Yamada-san, On 2017年08月10日 20:23, Masahiro Yamada wrote: Hi. 2017-08-10 20:11 GMT+09:00 Masahiro Yamada : 2017-08-10 19:37 GMT+09:00 Philipp Zabel : Hi Katsuhiro, On Thu, 2017-08-10 at 16:27 +0900, Katsuhiro Suzuki wrote: Add a reset line for analog signal amplifier core (ADAMV) on UniP

[PATCH 5/7] staging: typec: tcpm: Add timeout when waiting for role swap completion

2017-08-10 Thread Guenter Roeck
The Type-C protocol manager state machine could fail, which might result in role swap requests from user space to hang forever. Add a generous timeout when waiting for role swaps to complete to avoid this situation. Originally-from: Badhri Jagan Sridharan Signed-off-by: Guenter Roeck --- driver

[PATCH 3/7] staging: typec: tcpm: Set default state after error recovery based on port type

2017-08-10 Thread Guenter Roeck
From: Badhri Jagan Sridharan While exiting ERROR_RECOVERY, choose default state based on the port type instead of current power role. Quoting from specification: 4.5.2.2.2 ErrorRecovery State This state appears in Figure 4-12, Figure 4-13, Figure 4-14, Figure 4-15, Figure 4-16 and Figure 4-17.

[PATCH 7/7] staging: typec: tcpm: Check cc status before entering SRC_TRY_DEBOUCE

2017-08-10 Thread Guenter Roeck
From: Badhri Jagan Sridharan [ 130.893355] state change SNK_DEBOUNCED -> SRC_TRY [ 130.893363] cc:=3 [ 130.893490] pending state change SRC_TRY -> SNK_TRYWAIT @ 100 ms [ 130.895602] CC1: 3 -> 0, CC2: 0 -> 0 [state SRC_TRY, polarity 0, disconnected] [ 130.895613] state change SRC_TRY -> SRC_

[PATCH 2/7] staging: typec: tcpm: Report role swap complete after entering READY state

2017-08-10 Thread Guenter Roeck
Role swap requests fail unless the current role is either SRC_READY or SNK_READY. This works fine for VCONN and data role swaps, where we immediately enter READY state after reporting a successful role swap to user space. However, on power role changes, the role swap is currently reported as succes

[PATCH 4/7] staging: typec: tcpm: Select default state based on port type

2017-08-10 Thread Guenter Roeck
From: Badhri Jagan Sridharan tcpm_default_state wasn't considering the port type when determining the default role. This change makes tcpm_default_state to consider port type as well. tcpm_default_state would return the following based on the port type: TYPEC_PORT_UFP - SNK_UNATTACHED TYPEC_PORT

[PATCH 1/7] staging: typec: tcpm: Constify alternate modes

2017-08-10 Thread Guenter Roeck
Constify alternate mode configuration data which won't be touched by the driver. Signed-off-by: Guenter Roeck --- This series has been in my queue and kind of got lost. Sorry for the delay. drivers/staging/typec/tcpm.c | 2 +- drivers/staging/typec/tcpm.h | 2 +- 2 files changed, 2 insertions(+

[PATCH 6/7] staging: typec: tcpm: Improve role swap with non PD capable partners

2017-08-10 Thread Guenter Roeck
If the partner is not PD capable, we can not use a power role set request to swap roles. Use the data role set request instead. Also, if a partner is not PD capable, it does not really make sense to send a PD message to trigger a role swap. On top of that, we should really wait for the attempted r

Re: [PATCH 6/8] mfd: cros_ec_i2c: add ACPI module device table

2017-08-10 Thread Benson Leung
Hi Thierry, On Fri, Aug 11, 2017 at 12:16:48AM +0200, Thierry Escande wrote: > From: Wei-Ning Huang > > Add ACPI module device table for matching cros-ec devices to load the > cros_ec_i2c driver automatically. > > Signed-off-by: Wei-Ning Huang > Signed-off-by: Thierry Escande Acked-by: Benso

Re: [PATCH 5/8] mfd: cros_ec: fail early if we cannot identify the EC

2017-08-10 Thread Benson Leung
Hi Thierry, On Fri, Aug 11, 2017 at 12:16:47AM +0200, Thierry Escande wrote: > From: Vincent Palatin > > If we cannot communicate with the EC chip to detect the protocol version > and its features, it's very likely useless to continue. Else we will > commit all kind of uninformed mistakes (using

linux-next: manual merge of the tip tree with the pm tree

2017-08-10 Thread Stephen Rothwell
Hi all, Today's linux-next merge of the tip tree got a conflict in: kernel/sched/fair.c between commit: 674e75411fc2 ("sched: cpufreq: Allow remote cpufreq callbacks") from the pm tree and commit: a030d7381d8b ("sched/fair: Call cpufreq update util handlers less frequently on UP") fro

Re: [PATCH 2/5] thermal: rockchip: Support the RK3328 SOC in thermal driver

2017-08-10 Thread Caesar Wang
在 2017年08月11日 11:02, Zhang Rui 写道: On Tue, 2017-07-25 at 17:09 +0800, Rocky Hao wrote: RK3328 SOC has one Temperature Sensor for CPU. Change-Id: I176c76bae1801d815a513986cfefcb55272c69a8 Signed-off-by: Rocky Hao Reviewed-by: Caesar Wang Caesar, what do you think of this patch? Have a lo

Re: [PATCH 4/8] platform/chrome: cros_ec: register shutdown function for debugfs

2017-08-10 Thread Benson Leung
Hi Thierry, On Fri, Aug 11, 2017 at 12:16:46AM +0200, Thierry Escande wrote: > From: Daniel Hung-yu Wu > > Reboot or shutdown during delayed works could corrupt communication with > EC and certain I2C controller may not be able to recover from the error > state. > > This patch registers a shutd

Re: [PATCH v2 2/2] dt-bindings: ata: add DT bindings for MediaTek SATA controller

2017-08-10 Thread Ryder Lee
Hi Rob, Sorry for the noise letter. On Fri, 2017-08-11 at 10:25 +0800, Ryder Lee wrote: > > > +Required properties: > > > + - compatible : Must be "mediatek,ahci". > > > > SoC specific compatible strings please. > > Okay. I took a look at ./ahci-platform.txt. Could we just add a generic

Re: [PATCH 3/8] mfd: cros_ec: Stop the debugfs work when suspended

2017-08-10 Thread Benson Leung
Hi Thierry, On Fri, Aug 11, 2017 at 12:16:45AM +0200, Thierry Escande wrote: > From: Douglas Anderson > > This patch stops the debugfs worker thread when the device is suspended. > This change avoids messages like: > > cros-ec-spi spi5.0: spi transfer failed: -108 > cros-ec-spi spi5.0: cs-d

[PATCH v3 13/13] ARM: dts: rockchip: add accelerometer bma250e dt node for rv1108 evb

2017-08-10 Thread Andy Yan
Add dt node of bosch accelerometer bma250e on rv1108 evb. Signed-off-by: Andy Yan --- Changes in v3: None Changes in v2: None arch/arm/boot/dts/rv1108-evb.dts | 7 +++ 1 file changed, 7 insertions(+) diff --git a/arch/arm/boot/dts/rv1108-evb.dts b/arch/arm/boot/dts/rv1108-evb.dts index a1

[PATCH v3 12/13] ARM: dts: rockchip: add pmic rk805 dt node for rv1108 evb

2017-08-10 Thread Andy Yan
RK805 is used as the voltage regulator on rv1108 evaluation board. Add device tree node for it. Signed-off-by: Andy Yan --- Changes in v3: None Changes in v2: None arch/arm/boot/dts/rv1108-evb.dts | 108 +++ 1 file changed, 108 insertions(+) diff --git a/ar

[PATCH v3 11/13] ARM: dts: rockchip: add pwm backlight for rv1108 evb

2017-08-10 Thread Andy Yan
RV1108 EVB uses pwm0 modulate the backlight, add dt node to enable it. Signed-off-by: Andy Yan --- Changes in v3: None Changes in v2: None arch/arm/boot/dts/rv1108-evb.dts | 43 1 file changed, 43 insertions(+) diff --git a/arch/arm/boot/dts/rv1108-evb

  1   2   3   4   5   6   7   8   9   10   >