Re: [PATCH v9 00/19] Add support for FDMA DMA controller and slim core rproc found on STi chipsets

2016-09-14 Thread Patrice Chotard
Hi Bjorn On 09/13/2016 08:06 PM, Bjorn Andersson wrote: > On Tue 13 Sep 02:31 PDT 2016, Peter Griffin wrote: > >> Hi Vinod & Bjorn, >> >> [..] >> >> On Mon, 05 Sep 2016, Peter Griffin wrote: >> >>> v8 actions some review feedback from Bjorn to the slim rproc driver, and >>> also includes >>> a p

Re: [PATCHv12 1/3] rdmacg: Added rdma cgroup controller

2016-09-14 Thread Parav Pandit
Hi Dennis, Do you know how would HFI1 driver would work along with rdma cgroup? Hi Matan, Leon, Jason, Apart from HFI1, is there any other concern? Or Patch is good to go? 4.8 dates are close by (2 weeks) and there are two git trees involved (that might cause merge error to Linus) so if there ar

Re: [PATCH] android: binder: Disable preemption while holding the global binder lock

2016-09-14 Thread Peter Zijlstra
On Tue, Sep 13, 2016 at 12:53:27PM -0700, Arve Hjønnevåg wrote: > On Tue, Sep 13, 2016 at 12:32 AM, Peter Zijlstra wrote: > > On Mon, Sep 12, 2016 at 08:44:09PM -0700, Arve Hjønnevåg wrote: > > > >> A previous attempt to fix this problem, changed the lock to use > >> rt_mutex instead of mutex, but

Re: [PATCH] builddeb: Update a few outdated and hardcoded strings

2016-09-14 Thread Timo Sigurdsson
Hi, Riku Voipio schrieb am 13.09.2016 10:22: > On 5 September 2016 at 02:43, Timo Sigurdsson > wrote: >> The builddeb script has some hardcoded references to linux version 2.6 >> which is ancient. Use a variable instead in order to keep in sync with >> new releases and avoid the need to manually

Re: [PATCH v3 2/2] iommu/exynos: Add proper runtime pm support

2016-09-14 Thread Marek Szyprowski
Hi Ulf, On 2016-09-13 16:20, Ulf Hansson wrote: On 13 September 2016 at 14:49, Marek Szyprowski wrote: This patch uses recently introduced device links to track the runtime pm state of the master's device. This way each SYSMMU controller is runtime activated when its master's device is active

Re: [PATCH 1/6] leds: gpio: fix an unhandled error case in create_gpio_led

2016-09-14 Thread Jacek Anaszewski
Hi Heiner, You dropped also patch 1/8 from the first version of the patch set but patch 2/6 from this series seems to be based on this change, which causes conflict when trying to apply it. Please also don't forget to add version number to the PATCH tag. On 09/13/2016 08:53 PM, Heiner Kallweit

[RFC PATCH v2 3/3] block: Always use a bounce buffer when XPFO is enabled

2016-09-14 Thread Juerg Haefliger
This is a temporary hack to prevent the use of bio_map_user_iov() which causes XPFO page faults. Signed-off-by: Juerg Haefliger --- block/blk-map.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/block/blk-map.c b/block/blk-map.c index b8657fa8dc9a..e889dbfee6fb 100644 --- a/

[RFC PATCH v2 2/3] xpfo: Only put previous userspace pages into the hot cache

2016-09-14 Thread Juerg Haefliger
Allocating a page to userspace that was previously allocated to the kernel requires an expensive TLB shootdown. To minimize this, we only put non-kernel pages into the hot cache to favor their allocation. Signed-off-by: Juerg Haefliger --- include/linux/xpfo.h | 2 ++ mm/page_alloc.c | 8 ++

[RFC PATCH v2 0/3] Add support for eXclusive Page Frame Ownership (XPFO)

2016-09-14 Thread Juerg Haefliger
Changes from: v1 -> v2: - Moved the code from arch/x86/mm/ to mm/ since it's (mostly) arch-agnostic. - Moved the config to the generic layer and added ARCH_SUPPORTS_XPFO for x86. - Use page_ext for the additional per-page data. - Removed the clearing of pages. This can

[RFC PATCH v2 1/3] Add support for eXclusive Page Frame Ownership (XPFO)

2016-09-14 Thread Juerg Haefliger
This patch adds support for XPFO which protects against 'ret2dir' kernel attacks. The basic idea is to enforce exclusive ownership of page frames by either the kernel or userspace, unless explicitly requested by the kernel. Whenever a page destined for userspace is allocated, it is unmapped from ph

Re: Crashing 'kzm' target in next-20160913 due to 'gpio: mxc: shift gpio_mxc_init() to subsys_initcall level'

2016-09-14 Thread Linus Walleij
On Wed, Sep 14, 2016 at 5:20 AM, Guenter Roeck wrote: > So, in other words, lots of bugs here. Nevertheless, I would suggest to keep > using postcore_initcall(), at least until it is sure that all gpio clients > handle > -EPROBE_DEFER > correctly. So can I just revert this patch in isolation? N

Re: [PATCH v7 7/9] drm/mediatek: add dsi transfer function

2016-09-14 Thread YT Shen
Hi CK, On Wed, 2016-09-14 at 14:39 +0800, CK Hu wrote: > Hi, YT: > > On Wed, 2016-09-14 at 14:19 +0800, YT Shen wrote: > > Hi CK, > > > > On Tue, 2016-09-13 at 17:25 +0800, CK Hu wrote: > > > Hi, YT: > > > > > > On Mon, 2016-09-12 at 18:16 +0800, YT Shen wrote: > > > > Hi CK, > > > > > > > > O

Re: [RFC PATCH v2 0/3] Add support for eXclusive Page Frame Ownership (XPFO)

2016-09-14 Thread Juerg Haefliger
Resending to include the kernel-hardening list. Sorry, I wasn't subscribed with the correct email address when I sent this the first time. ...Juerg On 09/14/2016 09:18 AM, Juerg Haefliger wrote: > Changes from: > v1 -> v2: > - Moved the code from arch/x86/mm/ to mm/ since it's (mostly) >

[RFC v3 09/22] seccomp: Move struct seccomp_filter in seccomp.h

2016-09-14 Thread Mickaël Salaün
Set struct seccomp_filter public because of the next use of the new field thread_prev added for Landlock LSM. Signed-off-by: Mickaël Salaün Cc: Kees Cook Cc: Andy Lutomirski Cc: Will Drewry --- include/linux/seccomp.h | 27 ++- kernel/seccomp.c| 26

[RFC v3 04/22] bpf: Set register type according to is_valid_access()

2016-09-14 Thread Mickaël Salaün
This fix a pointer leak when an unprivileged eBPF program read a pointer value from the context. Even if is_valid_access() returns a pointer type, the eBPF verifier replace it with UNKNOWN_VALUE. The register value containing an address is then allowed to leak. Moreover, this prevented unprivileged

[RFC v3 08/22] seccomp: Fix documentation for struct seccomp_filter

2016-09-14 Thread Mickaël Salaün
Signed-off-by: Mickaël Salaün Cc: Kees Cook Cc: Andy Lutomirski Cc: Will Drewry --- kernel/seccomp.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/kernel/seccomp.c b/kernel/seccomp.c index 0db7c8a2afe2..dccfc05cb3ec 100644 --- a/kernel/seccomp.c +++ b/kernel/seccomp.c @

[RFC v3 20/22] landlock: Add update and debug access flags

2016-09-14 Thread Mickaël Salaün
For now, the update and debug accesses are only accessible to a process with CAP_SYS_ADMIN. This could change in the future. The capability check is statically done when loading an eBPF program, according to the current process. If the process has enough rights and set the appropriate access flags

[RFC v3 16/22] bpf/cgroup,landlock: Handle Landlock hooks per cgroup

2016-09-14 Thread Mickaël Salaün
This allows to add new eBPF programs to Landlock hooks dedicated to a cgroup thanks to the BPF_PROG_ATTACH command. Like for socket eBPF programs, the Landlock hooks attached to a cgroup are propagated to the nested cgroups. However, when a new Landlock program is attached to one of this nested cgr

[RFC v3 17/22] cgroup: Add access check for cgroup_get_from_fd()

2016-09-14 Thread Mickaël Salaün
Add security access check for cgroup backed FD. The "cgroup.procs" file of the corresponding cgroup must be readable to identify the cgroup, and writable to prove that the current process can manage this cgroup (e.g. through delegation). This is similar to the check done by cgroup_procs_write_permi

[RFC v3 18/22] cgroup,landlock: Add CGRP_NO_NEW_PRIVS to handle unprivileged hooks

2016-09-14 Thread Mickaël Salaün
Add a new flag CGRP_NO_NEW_PRIVS for each cgroup. This flag is initially set for all cgroup except the root. The flag is clear when a new process without the no_new_privs flags is attached to the cgroup. If a cgroup is landlocked, then any new attempt, from an unprivileged process, to attach a pro

Re: [PATCH 3/3] virtio_scsi: use complete() instead complete_all()

2016-09-14 Thread Christoph Hellwig
Looks good, Reviewed-by: Christoph Hellwig

[RFC v3 22/22] samples/landlock: Add sandbox example

2016-09-14 Thread Mickaël Salaün
Add a basic sandbox tool to create a process isolated from some part of the system. This can depend of the current cgroup. Example with the current process hierarchy (seccomp): $ ls /home user1 $ LANDLOCK_ALLOWED='/bin:/lib:/usr:/tmp:/proc/self/fd/0' \ ./samples/landlock/sandbox /bin/

Re: [PATCH 1/3] csiostor: fix completion usage

2016-09-14 Thread Christoph Hellwig
Looks good, Reviewed-by: Christoph Hellwig

Re: [PATCH 2/3] sym53c8xx_2: use complete() instead complete_all()

2016-09-14 Thread Christoph Hellwig
Looks good, Reviewed-by: Christoph Hellwig

[RFC v3 19/22] landlock: Add interrupted origin

2016-09-14 Thread Mickaël Salaün
This third origin of hook call should cover all possible trigger paths (e.g. page fault). Landlock eBPF programs can then take decisions accordingly. Signed-off-by: Mickaël Salaün Cc: Alexei Starovoitov Cc: Andy Lutomirski Cc: Daniel Borkmann Cc: Kees Cook --- include/uapi/linux/bpf.h | 3 +

[RFC v3 02/22] bpf: Move u64_to_ptr() to BPF headers and inline it

2016-09-14 Thread Mickaël Salaün
This helper will be useful for arraymap (next commit). Signed-off-by: Mickaël Salaün Cc: Alexei Starovoitov Cc: David S. Miller Cc: Daniel Borkmann --- include/linux/bpf.h | 6 ++ kernel/bpf/syscall.c | 6 -- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/include/linu

[RFC v3 06/22] landlock: Add LSM hooks

2016-09-14 Thread Mickaël Salaün
Add LSM hooks which can be used by userland through Landlock (eBPF) programs. This programs are limited to a whitelist of functions (cf. next commit). The eBPF program context is depicted by the struct landlock_data (cf. include/uapi/linux/bpf.h): * hook: LSM hook ID * origin: what triggered this L

[RFC v3 10/22] seccomp: Split put_seccomp_filter() with put_seccomp()

2016-09-14 Thread Mickaël Salaün
The semantic is unchanged. This will be useful for the Landlock integration with seccomp (next commit). Signed-off-by: Mickaël Salaün Cc: Kees Cook Cc: Andy Lutomirski Cc: Will Drewry --- include/linux/seccomp.h | 5 +++-- kernel/fork.c | 2 +- kernel/seccomp.c| 18 +++

[RFC v3 01/22] landlock: Add Kconfig

2016-09-14 Thread Mickaël Salaün
Initial Landlock Kconfig needed to split the Landlock eBPF and seccomp parts to ease the review. Changes from v2: * add seccomp filter or cgroups (with eBPF programs attached support) dependencies Signed-off-by: Mickaël Salaün Cc: James Morris Cc: Kees Cook Cc: Serge E. Hallyn --- security

[RFC v3 03/22] bpf,landlock: Add a new arraymap type to deal with (Landlock) handles

2016-09-14 Thread Mickaël Salaün
This new arraymap looks like a set and brings new properties: * strong typing of entries: the eBPF functions get the array type of elements instead of CONST_PTR_TO_MAP (e.g. CONST_PTR_TO_LANDLOCK_HANDLE_FS); * force sequential filling (i.e. replace or append-only update), which allow quick br

Re: [PATCH] clk: versatile: add missing header dependencies

2016-09-14 Thread Arnd Bergmann
On Wednesday, September 14, 2016 2:29:47 PM CEST Baoyou Xie wrote: > We get 1 warning when building kernel with W=1: > drivers/clk/versatile/clk-realview.c:54:13: warning: no previous prototype > for 'realview_clk_init' [-Wmissing-prototypes] > > In fact, this function is declared in clk-realview

[RFC v3 21/22] bpf,landlock: Add optional skb pointer in the Landlock context

2016-09-14 Thread Mickaël Salaün
This is a proof of concept to expose optional values that could depend of the process access rights. There is two dedicated flags: LANDLOCK_FLAG_ACCESS_SKB_READ and LANDLOCK_FLAG_ACCESS_SKB_WRITE. Each of them can be activated to access eBPF functions manipulating a skb in a read or write way. Si

[RFC v3 13/22] bpf/cgroup: Replace struct bpf_prog with union bpf_object

2016-09-14 Thread Mickaël Salaün
This allows CONFIG_CGROUP_BPF to manage different type of pointers instead of only eBPF programs. This will be useful for the next commits to support Landlock with cgroups. Signed-off-by: Mickaël Salaün Cc: Alexei Starovoitov Cc: Daniel Borkmann Cc: Daniel Mack Cc: David S. Miller Cc: Tejun H

[RFC v3 11/22] seccomp,landlock: Handle Landlock hooks per process hierarchy

2016-09-14 Thread Mickaël Salaün
A Landlock program will be triggered according to its subtype/origin bitfield. The LANDLOCK_FLAG_ORIGIN_SECCOMP value will trigger the Landlock program when a seccomp filter will return RET_LANDLOCK. Moreover, it is possible to return a 16-bit cookie which will be readable by the Landlock programs

[RFC v3 00/22] Landlock LSM: Unprivileged sandboxing

2016-09-14 Thread Mickaël Salaün
Hi, This series, improvement of the previous RFC [1], is a proof of concept to fill some missing part of seccomp as the ability to check syscall argument pointers or creating more dynamic security policies. The goal of this new stackable Linux Security Module (LSM) called Landlock is to allow any

[RFC v3 07/22] landlock: Handle file comparisons

2016-09-14 Thread Mickaël Salaün
Add eBPF functions to compare file system access with a Landlock file system handle: * bpf_landlock_cmp_fs_prop_with_struct_file(prop, map, map_op, file) This function allows to compare the dentry, inode, device or mount point of the currently accessed file, with a reference handle. * bpf_landl

[RFC v3 12/22] bpf: Cosmetic change for bpf_prog_attach()

2016-09-14 Thread Mickaël Salaün
Move code outside a switch/case to ease code factoring (cf. next commit). This apply on Daniel Mack's "Add eBPF hooks for cgroups": https://lkml.kernel.org/r/1473696735-11269-1-git-send-email-dan...@zonque.org Signed-off-by: Mickaël Salaün Cc: Alexei Starovoitov Cc: Daniel Borkmann Cc: Daniel

[RFC v3 15/22] bpf/cgroup: Move capability check

2016-09-14 Thread Mickaël Salaün
This will be useful to be able to add more BPF attach type with different capability checks. Signed-off-by: Mickaël Salaün Cc: Alexei Starovoitov Cc: Daniel Borkmann Cc: Daniel Mack --- kernel/bpf/syscall.c | 12 ++-- 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/kerne

[RFC v3 05/22] bpf,landlock: Add eBPF program subtype and is_valid_subtype() verifier

2016-09-14 Thread Mickaël Salaün
The program subtype goal is to be able to have different static fine-grained verifications for a unique program type. The struct bpf_verifier_ops gets a new optional function: is_valid_subtype(). This new verifier is called at the begening of the eBPF program verification to check if the (optional

Re: [PATCH] drm/radeon/radeon_device: clean function declarations in radeon_device.c up

2016-09-14 Thread Christian König
Am 14.09.2016 um 08:10 schrieb Baoyou Xie: We get 2 warnings when building kernel with W=1: drivers/gpu/drm/radeon/radeon_device.c:1961:5: warning: no previous prototype for 'radeon_debugfs_init' [-Wmissing-prototypes] drivers/gpu/drm/radeon/radeon_device.c:1966:6: warning: no previous prototype

Re: [PATCH net-next 0/4] rxrpc: Support IPv6

2016-09-14 Thread David Howells
David Howells wrote: > Here is a set of patches that add IPv6 support. They need to be applied on > top of the just-posted miscellaneous fix patches. They are: This subset needs to be made to depend on CONFIG_IPV6. David

Re: 4.8-rc1: it is now common that machine needs re-run of xrandr after resume

2016-09-14 Thread Jani Nikula
On Wed, 14 Sep 2016, Pavel Machek wrote: > Hi! > >> I have >> >> 00:02.0 VGA compatible controller: Intel Corporation 4 Series Chipset >> Integrated Graphics Controller (rev 03) >> >> In previous kernels, resume worked ok. With 4.8-rc1, I quite often (1 >> in 10 resumes?) get in state where prim

Re: [RFC PATCH v2 3/3] block: Always use a bounce buffer when XPFO is enabled

2016-09-14 Thread Christoph Hellwig
On Wed, Sep 14, 2016 at 09:19:01AM +0200, Juerg Haefliger wrote: > This is a temporary hack to prevent the use of bio_map_user_iov() > which causes XPFO page faults. > > Signed-off-by: Juerg Haefliger Sorry, but if your scheme doesn't support get_user_pages access to user memory is't a steaming

Re: [PATCH v7 7/9] drm/mediatek: add dsi transfer function

2016-09-14 Thread CK Hu
Hi, YT: On Wed, 2016-09-14 at 15:22 +0800, YT Shen wrote: > Hi CK, > > On Wed, 2016-09-14 at 14:39 +0800, CK Hu wrote: > > Hi, YT: > > > > On Wed, 2016-09-14 at 14:19 +0800, YT Shen wrote: > > > Hi CK, > > > > > > On Tue, 2016-09-13 at 17:25 +0800, CK Hu wrote: > > > > Hi, YT: > > > > > > > >

Re: [PATCH 2/2] HID: i2c-hid: support the regulator

2016-09-14 Thread Benjamin Tissoires
On Sep 05 2016 or thereabouts, Caesar Wang wrote: > From: Brian Norris > > In order to allow supporting the HID based devices that need power on/off > the regulator. We try to get a power-supply property from the > device tree. > > Signed-off-by: Brian Norris > Signed-off-by: Caesar Wang > Cc:

[RFC v3 14/22] bpf/cgroup: Make cgroup_bpf_update() return an error code

2016-09-14 Thread Mickaël Salaün
This will be useful to support Landlock for the next commits. Signed-off-by: Mickaël Salaün Cc: Alexei Starovoitov Cc: Daniel Borkmann Cc: Daniel Mack Cc: David S. Miller Cc: Tejun Heo --- include/linux/bpf-cgroup.h | 4 ++-- kernel/bpf/cgroup.c| 3 ++- kernel/bpf/syscall.c

Re: DAX mapping detection (was: Re: [PATCH] Fix region lost in /proc/self/smaps)

2016-09-14 Thread Dave Chinner
On Tue, Sep 13, 2016 at 11:53:11AM +1000, Nicholas Piggin wrote: > On Tue, 13 Sep 2016 07:34:36 +1000 > Dave Chinner wrote: > But let me understand your example in the absence of that. > > - Application mmaps a file, faults in block 0 > - FS allocates block, creates mappings, syncs metadata, sets

Re: [PATCH] android: binder: Disable preemption while holding the global binder lock

2016-09-14 Thread Peter Zijlstra
On Wed, Sep 14, 2016 at 09:10:01AM +0200, Peter Zijlstra wrote: > We could define a meaningful something for CFS and implement that, but > it isn't currently done. So the generalization of the Priority Inheritance Protocol is Proxy Execution Protocol, which basically lets the boosted task run _as_

Re: 4.8-rc1: it is now common that machine needs re-run of xrandr after resume

2016-09-14 Thread Pavel Machek
On Tue 2016-09-13 22:38:45, Martin Steigerwald wrote: > Hi. > > Am Dienstag, 13. September 2016, 22:23:50 CEST schrieb Pavel Machek: > > I have > > > > 00:02.0 VGA compatible controller: Intel Corporation 4 Series Chipset > > Integrated Graphics Controller (rev 03) > > 00:02.0 VGA compatible co

[PATCH 02/51] dt: bindings: add bindings for Allwinner A64 usb phy

2016-09-14 Thread Kishon Vijay Abraham I
From: Icenowy Zheng Update sun4i usb phy dt binding documentation to include support for Allwinner A64 usb phy. Signed-off-by: Icenowy Zheng Signed-off-by: Kishon Vijay Abraham I --- .../devicetree/bindings/phy/sun4i-usb-phy.txt |1 + 1 file changed, 1 insertion(+) diff --git a/Docu

Re: [PATCH] clk: mmp: add missing header dependencies

2016-09-14 Thread Arnd Bergmann
On Wednesday, September 14, 2016 2:23:28 PM CEST Baoyou Xie wrote: > We get 1 warning when building kernel with W=1: > drivers/clk/mmp/clk-mmp2.c:75:13: warning: no previous prototype for > 'mmp2_clk_init' [-Wmissing-prototypes] > > In fact, this function is declared in linux/clk/mmp.h, > so this

[PATCH 34/51] extcon: Add new EXTCON_DISP_HMD for Head-mounted Display device

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch adds the new EXTCON_DISP_HMD id for Head-mounted Display[1] device. The HMD device is usually for USB connector type So, the HMD connector has the two extcon types of both EXTCON_TYPE_DISP and EXTCON_TYPE_USB. [1] https://en.wikipedia.org/wiki/Head-mounted_display

[PATCH 50/51] phy-twl4030-usb: better handle musb_mailbox() failure

2016-09-14 Thread Kishon Vijay Abraham I
From: Andreas Kemnade setting twl->linkstat = MUSB_UNKNOWN upon error in musb_mailbox as introduced in commit 12b7db2bf8b8 ("usb: musb: Return error value from musb_mailbox") causes twl4030_usb_irq() to not detect a state change form cable connected to cable disconnected after such an error so th

[PATCH 51/51] phy-twl4030-usb: initialize charging-related stuff via pm_runtime

2016-09-14 Thread Kishon Vijay Abraham I
From: Andreas Kemnade twl4030_phy_power_on() initializes some bits which are required for charging. As they are not set in twl4030_usb_runtime_resume() a call to pm_runtime_get_sync() is not sufficient to enable charging. This patch moves the initialization to twl4030_usb_runtime_resume() so eve

[PATCH 37/51] phy: da8xx-usb: Fix syscon device name

2016-09-14 Thread Kishon Vijay Abraham I
From: David Lechner The syscon device in board config/device tree has been renamed. Signed-off-by: David Lechner Signed-off-by: Kishon Vijay Abraham I --- drivers/phy/phy-da8xx-usb.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/phy/phy-da8xx-usb.c b/drivers/p

[PATCH 46/51] phy-sun4i-usb: Warn when external vbus is detected

2016-09-14 Thread Kishon Vijay Abraham I
From: Hans de Goede Warn when external vbus is detected when we're trying to enable our own vbus. Signed-off-by: Hans de Goede Signed-off-by: Kishon Vijay Abraham I --- drivers/phy/phy-sun4i-usb.c |4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/drivers/phy/phy-sun4i-

[PATCH 17/51] dt-bindings: phy: ti: add documentation for ti,dra7x-usb2

2016-09-14 Thread Kishon Vijay Abraham I
From: Sekhar Nori Commit 7e472402ca30 ("phy: omap-usb2: Provide workaround for USB2PHY false disconnect") added a new binding for USB2 PHYs on DRA7x. But it has remained undocumented so far. Add documentation for the binding. Signed-off-by: Sekhar Nori Signed-off-by: Roger Quadros Acked-by: R

[PATCH 49/51] phy: sun4i-usb: Use spinlock to guard phyctl register access

2016-09-14 Thread Kishon Vijay Abraham I
From: Chen-Yu Tsai The musb driver calls into this phy driver to disable/enable squelch detection. This function was introduced in 24fe86a617c5 ("phy: sun4i-usb: Add a sunxi specific function for setting squelch-detect"). This function in turn calls sun4i_usb_phy_write, which uses a mutex to guar

[PATCH 36/51] extcon: Introduce EXTCON_PROP_USB_SS property for SuperSpeed mode

2016-09-14 Thread Kishon Vijay Abraham I
From: Guenter Roeck EXTCON_PROP_USB_SS (SuperSpeed)[1] is necessary to distinguish between USB/USB2 and USB3 connections on USB Type-C cables. [1] https://en.wikipedia.org/wiki/USB#Overview Cc: Chris Zhong Signed-off-by: Guenter Roeck Signed-off-by: Chanwoo Choi Signed-off-by: Kishon Vijay A

[PATCH 20/51] extcon: Move extcon_get_edev_by_phandle() errors to dbg level

2016-09-14 Thread Kishon Vijay Abraham I
From: Stephen Boyd Sometimes drivers may call this API and expect it to fail because the extcon they're looking for is optional. Let's move these prints to debug level so it doesn't look like there's a problem when there isn't one. Signed-off-by: Stephen Boyd Signed-off-by: Chanwoo Choi Signed

[PATCH 47/51] phy: Add reset callback

2016-09-14 Thread Kishon Vijay Abraham I
From: Randy Li The only use for this is for solving a hardware design problem in usb of Rockchip RK3288. Signed-off-by: Randy Li Reviewed-by: Heiko Stuebner Signed-off-by: Kishon Vijay Abraham I --- drivers/phy/phy-core.c | 15 +++ include/linux/phy/phy.h |3 +++ 2 files c

[GIT PULL] phy: for 4.9

2016-09-14 Thread Kishon Vijay Abraham I
Hi Greg, Please find the phy pull request for 4.9 merge window below. It adds 4 new phy drivers, adds support for a couple of phys using existing drivers, adds phy_reset() API which can be used by the controller drivers to reset the phy and includes misc fixes and cleanups. It also includes an im

[PATCH 06/51] Documentation: bindings: add DT documentation for Rockchip USB2PHY

2016-09-14 Thread Kishon Vijay Abraham I
From: Frank Wang Signed-off-by: Frank Wang Acked-by: Rob Herring Reviewed-by: Heiko Stuebner Signed-off-by: Kishon Vijay Abraham I --- .../bindings/phy/phy-rockchip-inno-usb2.txt| 64 1 file changed, 64 insertions(+) create mode 100644 Documentation/devicetre

Re: 4.8-rc1: it is now common that machine needs re-run of xrandr after resume

2016-09-14 Thread Jani Nikula
On Wed, 14 Sep 2016, Jani Nikula wrote: > On Wed, 14 Sep 2016, Pavel Machek wrote: >> Hi! >> >>> I have >>> >>> 00:02.0 VGA compatible controller: Intel Corporation 4 Series Chipset >>> Integrated Graphics Controller (rev 03) >>> >>> In previous kernels, resume worked ok. With 4.8-rc1, I quite

[PATCH 28/51] extcon: Add the extcon_type to gather each connector into five category

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch adds the new extcon type to group the each connecotr into following five category. This type would be used to handle the connectors as a group unit instead of a connector unit. - EXTCON_TYPE_USB : USB connector - EXTCON_TYPE_CHG : Charger connector - EXTCON_TYPE_JA

[PATCH 12/51] phy: bcm-ns2-pcie: Get rid of struct ns2_pci_phy

2016-09-14 Thread Kishon Vijay Abraham I
From: Axel Lin By setting phy_set_drvdata(phy, mdiodev), struct ns2_pci_phy can be removed. Signed-off-by: Axel Lin Reviewed-and-tested-by: Jon Mason Reviewed-by: Pramod Kumar Signed-off-by: Kishon Vijay Abraham I --- drivers/phy/phy-bcm-ns2-pcie.c | 25 + 1 file c

[PATCH 48/51] phy: rockchip-usb: use rockchip_usb_phy_reset to reset phy during wakeup

2016-09-14 Thread Kishon Vijay Abraham I
From: Randy Li It is a hardware bug in RK3288, the only way to solve it is to reset the phy. Signed-off-by: Randy Li Signed-off-by: Kishon Vijay Abraham I --- .../devicetree/bindings/phy/rockchip-usb-phy.txt |3 +++ drivers/phy/phy-rockchip-usb.c | 20 +

[PATCH 14/51] phy: rcar-gen3-usb2: revise the example of device tree doc

2016-09-14 Thread Kishon Vijay Abraham I
From: Yoshihiro Shimoda The clocks property should be set to &cpg, not &mstpX_clks. Signed-off-by: Yoshihiro Shimoda Reviewed-by: Geert Uytterhoeven Acked-by: Rob Herring Signed-off-by: Kishon Vijay Abraham I --- .../devicetree/bindings/phy/rcar-gen3-phy-usb2.txt |4 ++-- 1 file changed

[PATCH 33/51] extcon: Add EXTCON_DISP_DP and the property for USB Type-C

2016-09-14 Thread Kishon Vijay Abraham I
From: Chris Zhong Add EXTCON_DISP_DP for the Display external connector. For Type-C connector the DisplayPort can work as an Alternate Mode(VESA DisplayPort Alt Mode on USB Type-C Standard). The Type-C support both normal and flipped orientation, so add a property to extcon. Signed-off-by: Chris

[PATCH 24/51] extcon: gpio: Remove the usage of extcon_set_state()

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch removes the usage of extcon_set_state() because it uses the bit masking to change the state of external connectors. The extcon framework should handle the state by extcon_set_cable_state_() with extcon id. Signed-off-by: Chanwoo Choi Signed-off-by: Kishon Vijay Abr

[PATCH 32/51] extcon: Add the synchronization extcon APIs to support the notification

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch adds the synchronization extcon APIs to support the notifications for both state and property. When extcon_*_sync() functions is called, the extcon informs the information from extcon provider to extcon client. The extcon driver may need to change the both state and

[PATCH 35/51] extcon: Add new EXTCON_CHG_WPT for Wireless Power Transfer device

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patchs add the new EXTCON_CHG_WPT for Wireless Power Transfer[1]. The Wireless Power Transfer is the transmission of electronical energy from a power source. The EXTCON_CHG_WPT has the EXTCON_TYPE_CHG. [1] https://en.wikipedia.org/wiki/Wireless_power_transfer Signed-off-

[PATCH 43/51] phy-sun4i-usb: Refactor forced session ending

2016-09-14 Thread Kishon Vijay Abraham I
From: Hans de Goede The phy-sun4i-usb code supports forced ending a session on systems which lack Vbus detection, to allow switching between host and peripheral mode on such systems. Role switching via the musb driver "mode" sysfs attribute requires force ending the session too. This commit refa

[PATCH 45/51] phy-sun4i-usb: Add support for phy_set_mode

2016-09-14 Thread Kishon Vijay Abraham I
From: Hans de Goede Together with some musb sunxi glue changes this allows run-time dr_mode switching support via the "mode" musb sysfs attribute. Signed-off-by: Hans de Goede Signed-off-by: Kishon Vijay Abraham I --- drivers/phy/phy-sun4i-usb.c | 30 ++ 1 file c

[PATCH 25/51] extcon: Remove the state_store() to prevent the wrong access

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch removes the state_store() which change the state of external connectors with bit masking on user-space. It is wrong access to modify the change the state of external connectors. Signed-off-by: Chanwoo Choi Signed-off-by: Kishon Vijay Abraham I --- drivers/extcon/

[PATCH 42/51] phy-sun4i-usb: Use bool where appropriate

2016-09-14 Thread Kishon Vijay Abraham I
From: Hans de Goede We're using bool as true/false type in most places in phy-sun4i-usb.c for consistency fixup the remaining uses of ints which are ever only 0 or 1 to be bools too. Signed-off-by: Hans de Goede Signed-off-by: Kishon Vijay Abraham I --- drivers/phy/phy-sun4i-usb.c |7

[PATCH 44/51] phy-sun4i-usb: Simplify missing dr_mode handling

2016-09-14 Thread Kishon Vijay Abraham I
From: Hans de Goede If we cannot get dr_mode or no id gpio is specified simply assume peripheral mode, as this is always safe. Signed-off-by: Hans de Goede Signed-off-by: Kishon Vijay Abraham I --- drivers/phy/phy-sun4i-usb.c | 42 ++ 1 file changed,

[PATCH 15/51] phy: rcar-gen3-usb2: Add a compatible string for r8a7796

2016-09-14 Thread Kishon Vijay Abraham I
From: Yoshihiro Shimoda This driver can support for r8a7796 SoC. So, this patch adds it. Signed-off-by: Yoshihiro Shimoda Acked-by: Geert Uytterhoeven Acked-by: Rob Herring Signed-off-by: Kishon Vijay Abraham I --- .../devicetree/bindings/phy/rcar-gen3-phy-usb2.txt |2 ++ drivers/phy/ph

[PATCH 31/51] extcon: Rename the extcon_set/get_state() to maintain the function naming pattern

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch just renames the existing extcon_get/set_cable_state_() as following because of maintaining the function naming pattern like as extcon APIs for property. - extcon_set_cable_state_() -> extcon_set_state() - extcon_get_cable_state_() -> extcon_get_state() But, this pa

[PATCH 40/51] usb: phy: add USB_SUPPORT dependency

2016-09-14 Thread Kishon Vijay Abraham I
From: Arnd Bergmann The driver now calls of_usb_get_dr_mode_by_phy, which is part of the USB core layer, and it fails to build when that is not provided: drivers/phy/phy-sun4i-usb.o: In function `sun4i_usb_phy_probe': phy-sun4i-usb.c:(.text.sun4i_usb_phy_probe+0x140): undefined reference to `of

[PATCH 18/51] phy: rockchip-inno-usb2: add COMMON_CLK dependency

2016-09-14 Thread Kishon Vijay Abraham I
From: Frank Wang On kernel builds without COMMON_CLK, the newly added rockchip-inno-usb2 driver fails to build: drivers/phy/phy-rockchip-inno-usb2.c:124:16: error: field 'clk480m_hw' has incomplete type struct clk_hw clk480m_hw; In file included from include/linux/clk.h:16:0

[PATCH 22/51] extcon: arizona: Remove the usage of extcon_update_state()

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch remvoes the usage of extcon_update_state() because the extcon_update_state() use directly the bit masking calculation to change the state of external connector without the unique id of external connector. It makes the code diffcult to read it. So, this patch uses the

[PATCH 41/51] phy: rockchip-typec: add pm runtime support

2016-09-14 Thread Kishon Vijay Abraham I
From: Chris Zhong Adds pm_runtime support for rockchip Type-C, so that power domain is enabled only when there is a transaction going on to help save power. Signed-off-by: Chris Zhong Signed-off-by: Kishon Vijay Abraham I --- drivers/phy/phy-rockchip-typec.c | 10 ++ 1 file changed,

[PATCH 26/51] extcon: Block the bit masking operation for cable state except for extcon core

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch restrict the usage of extcon_update_state() in the extcon core because the extcon_update_state() use the bit masking to change the state of external connector. When this function is used in device drivers, it may occur the probelm with the handling mistake of bit mas

Re: [PATCH v3] stop_machine: Make migration_cpu_stop() does useful works for CONFIG_PREEMPT_NONE

2016-09-14 Thread Peter Zijlstra
On Wed, Sep 14, 2016 at 10:07:14AM +0800, Cheng Chao wrote: > > great, __schedule() doesn't need pay any attention to the TASK_DEAD now. There's still __schedule()->context_switch()->finish_task_switch().

[PATCH 30/51] extcon: Add the support for the capability of each property

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch adds the support of the property capability setting. This function decides the supported properties of each external connector on extcon provider driver. Ths list of new extcon APIs to get/set the capability of property as following: - int extcon_get_property_capabi

[PATCH 23/51] extcon: adc-jack: Remove the usage of extcon_set_state()

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch removes the usage of extcon_set_state() because it uses the bit masking to change the state of external connectors. The extcon framework should handle the state by extcon_set/get_cable_state_() with extcon id. Signed-off-by: Chanwoo Choi Signed-off-by: Kishon Vijay

[PATCH 16/51] phy: omap-usb2: support suspend/resume

2016-09-14 Thread Kishon Vijay Abraham I
From: Sekhar Nori Relying on PM-ops for shutting down PHY clocks was a bad idea since the users (e.g. USB DWC3) might not have been suspended by then. Get rid of all PM-ops. It is the sole responsibility of the PHY user to properly turn OFF and de-initialize the PHY as part of its suspend routin

[PATCH 29/51] extcon: Add the support for extcon property according to extcon type

2016-09-14 Thread Kishon Vijay Abraham I
From: Chanwoo Choi This patch support the extcon property for the external connector because each external connector might have the property according to the H/W design and the specific characteristics. - EXTCON_PROP_USB_[property name] - EXTCON_PROP_CHG_[property name] - EXTCON_PROP_JACK_[prope

[PATCH 21/51] extcon: arizona: Remove unneeded semi-colon

2016-09-14 Thread Kishon Vijay Abraham I
From: Charles Keepax There is no need for a semi-colon at the end of a switch statement so remove it. Signed-off-by: Charles Keepax Signed-off-by: Chanwoo Choi Signed-off-by: Kishon Vijay Abraham I --- drivers/extcon/extcon-arizona.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-)

[PATCH 19/51] extcon: adc-jack: update cable state during boot

2016-09-14 Thread Kishon Vijay Abraham I
From: Venkat Reddy Talla Update cable state during boot to avoid any missing external cable events occurred before driver initialisation. Signed-off-by: Venkat Reddy Talla Signed-off-by: Chanwoo Choi Signed-off-by: Kishon Vijay Abraham I --- drivers/extcon/extcon-adc-jack.c |1 + 1 file

[PATCH 27/51] extcon: Fix compile time warning

2016-09-14 Thread Kishon Vijay Abraham I
From: Maninder Singh This patch fixes below compilation warning:- drivers/extcon/extcon.c: In function extcon_register_notifier: drivers/extcon/extcon.c:455:6: warning: idx may be used uninitialized in this function [-Wmaybe-uninitialized] if (idx >= 0) { Signed-off-by: Vaneet Narang Signed

[PATCH 39/51] Documentation: bindings: add dt doc for Rockchip USB Type-C PHY

2016-09-14 Thread Kishon Vijay Abraham I
From: Chris Zhong This patch adds a binding that describes the Rockchip USB Type-C PHY for rk3399 Signed-off-by: Chris Zhong Reviewed-by: Tomasz Figa Reviewed-by: Kever Yang Reviewed-by: Guenter Roeck Acked-by: Rob Herring Signed-off-by: Kishon Vijay Abraham I --- .../devicetree/bindings/

[PATCH 38/51] phy: Add USB Type-C PHY driver for rk3399

2016-09-14 Thread Kishon Vijay Abraham I
From: Chris Zhong Add a PHY provider driver for the rk3399 SoC Type-c PHY. The USB Type-C PHY is designed to support the USB3 and DP applications. The USB3 operates in SuperSpeed mode and the DP can operate at RBR, HBR and HBR2 data rates. This driver create 2 PHY devices separately for USB3 and

[PATCH 11/51] phy: tegra: mark tegra_xusb_lane_lookup_function() static

2016-09-14 Thread Kishon Vijay Abraham I
From: Baoyou Xie We get 1 warning when building kernel with W=1: drivers/phy/tegra/xusb.c:104:5: warning: no previous prototype for 'tegra_xusb_lane_lookup_function' [-Wmissing-prototypes] In fact, this function is only used in the file in which it is declared and don't need a declaration, but

[PATCH 07/51] phy: rockchip-inno-usb2: add a new driver for Rockchip usb2phy

2016-09-14 Thread Kishon Vijay Abraham I
From: Frank Wang The newer SoCs (rk3366, rk3399) take a different usb-phy IP block than rk3288 and before, and most of phy-related registers are also different from the past, so a new phy driver is required necessarily. Signed-off-by: Frank Wang Suggested-by: Heiko Stuebner Suggested-by: Guent

[PATCH 10/51] phy: tegra: add missing header dependencies

2016-09-14 Thread Kishon Vijay Abraham I
From: Baoyou Xie We get 5 warnings when building kernel with W=1: drivers/phy/tegra/xusb.c:948:27: warning: no previous prototype for 'tegra_xusb_padctl_get' [-Wmissing-prototypes] drivers/phy/tegra/xusb.c:981:6: warning: no previous prototype for 'tegra_xusb_padctl_put' [-Wmissing-prototypes]

Re: [PATCH 2/2] HID: i2c-hid: support the regulator

2016-09-14 Thread Brian Norris
Hi Benjamin, On Wed, Sep 14, 2016 at 09:36:03AM +0200, Benjamin Tissoires wrote: > On Sep 05 2016 or thereabouts, Caesar Wang wrote: > > diff --git a/drivers/hid/i2c-hid/i2c-hid.c b/drivers/hid/i2c-hid/i2c-hid.c > > index b3ec4f2..07cc7aa 100644 > > --- a/drivers/hid/i2c-hid/i2c-hid.c > > +++ b/dr

[PATCH 09/51] phy: add a driver for the Rockchip SoC internal PCIe PHY

2016-09-14 Thread Kishon Vijay Abraham I
From: Shawn Lin This patch to add a generic PHY driver for rockchip PCIe PHY. Access the PHY via registers provided by GRF (general register files) module. Signed-off-by: Shawn Lin Signed-off-by: Kishon Vijay Abraham I --- drivers/phy/Kconfig |8 + drivers/phy/Makefile

[PATCH 01/51] phy: exynos5-usbdrd: Remove "static" from local variable

2016-09-14 Thread Kishon Vijay Abraham I
From: Axel Lin The 'reg' local variable does not need to be static. Signed-off-by: Axel Lin Reviewed-by: Krzysztof Kozlowski Signed-off-by: Kishon Vijay Abraham I --- drivers/phy/phy-exynos5-usbdrd.c |4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/phy/phy-e

  1   2   3   4   5   6   7   8   9   10   >