Re: [PATCH] [RFC] vm: add a syscall to map a process memory into a pipe

2017-08-12 Thread Andrei Vagin
On Thu, Aug 10, 2017 at 09:42:44PM +0200, Jann Horn wrote: > On Thu, Aug 10, 2017 at 8:46 PM, Andrei Vagin wrote: > > It is a hybrid of process_vm_readv() and vmsplice(). > > > > vmsplice can map memory from a current address space into a pipe. > > process_vm_readv can read

[PATCH 0/6] constify pci_error_handlers structures

2017-08-12 Thread Julia Lawall
These pci_error_handlers structures are only stored in the err_handler field of a pci_driver structure, and this field is declared as const. Thus the pci_error_handlers structures can be const too. Done with the help of Coccinelle. --- drivers/misc/genwqe/card_base.c |2 +-

[PATCH 4/6] scsi: be2iscsi: constify pci_error_handlers structures

2017-08-12 Thread Julia Lawall
These pci_error_handlers structures are only stored in the err_handler field of a pci_driver structure, and this field is declared as const. Thus the pci_error_handlers structures can be const too. Done with the help of Coccinelle. Signed-off-by: Julia Lawall ---

[PATCH 3/6] scsi: aacraid: constify pci_error_handlers structures

2017-08-12 Thread Julia Lawall
These pci_error_handlers structures are only stored in the err_handler field of a pci_driver structure, and this field is declared as const. Thus the pci_error_handlers structures can be const too. Done with the help of Coccinelle. Signed-off-by: Julia Lawall ---

Re: [PATCH] ALSA: seq: 2nd attempt at fixing race creating a q

2017-08-12 Thread Takashi Iwai
On Fri, 11 Aug 2017 23:23:42 +0200, Daniel Mentz wrote: > > On Fri, Aug 11, 2017 at 7:42 AM, Takashi Iwai wrote: > > > > On Fri, 11 Aug 2017 05:07:34 +0200, > > Daniel Mentz wrote: > > > > > > commit 4842e98f26dd80be3623c4714a244ba52ea096a8 ("ALSA: seq: Fix race at > > > creating

Re: [PATCH v3] ASoC: samsung: i2s: Null pointer dereference on samsung_i2s_remove

2017-08-12 Thread Krzysztof Kozlowski
On Fri, Aug 11, 2017 at 04:06:23PM +0300, Anton Vasilyev wrote: > If (quirks & QUIRK_SEC_DAI == 0) then samsung_i2s_probe() doesn't allocate > sec_dai and pri_dai->sec_dai remains Null, but samsung_i2s_remove() > performs pri_dai->sec_dai dereference in any case. > > The patch adds sec_dai check

[PATCH] watchdog: pcwd_usb: constify usb_device_id

2017-08-12 Thread Arvind Yadav
usb_device_id are not supposed to change at runtime. All functions working with usb_device_id provided by work with const usb_device_id. So mark the non-const structs as const. Signed-off-by: Arvind Yadav --- drivers/watchdog/pcwd_usb.c | 2 +- 1 file changed, 1

Re: [PATCH 5/8] iommu/mediatek: Disable iommu clock when system suspend

2017-08-12 Thread Yong Wu
On Fri, 2017-08-11 at 16:39 +0530, Arvind Yadav wrote: > Hi Youn, > > > On Friday 11 August 2017 03:26 PM, Yong Wu wrote: > > When system suspend, infra power domain may be off, and the iommu's > > clock must be disabled when system off, or the iommu's bclk clock maybe > > disabled after system

Re: [PATCH 7/8] memory: mtk-smi: Rearrange some function position alphabetically

2017-08-12 Thread Yong Wu
On Fri, 2017-08-11 at 19:09 +0100, Robin Murphy wrote: > On 11/08/17 10:56, Yong Wu wrote: > > Only adjust some code position in Soc numerical order, from mt2701, > > mt2712 to mt8173. > > > > Besides, 3 minor changes: > > 1) fix a coding style issue: > > CHECK: Alignment should match open

Re: [kernel-hardening] [PATCH v5 04/10] arm64: Add __flush_tlb_one()

2017-08-12 Thread Mark Rutland
On Wed, Aug 09, 2017 at 02:07:49PM -0600, Tycho Andersen wrote: > From: Juerg Haefliger > > Add a hook for flushing a single TLB entry on arm64. > > Signed-off-by: Juerg Haefliger > Tested-by: Tycho Andersen > --- >

Re: [PATCH] i2c: designware-slave: constify i2c_algorithm structure

2017-08-12 Thread Wolfram Sang
> > I don't think it's a good idea to copy'n'paste patch to each change > > where you fixing the issue. Can you create a github repository of the > > coccinelle recipes and give just a link? > > I will take note of that, thanks for the suggestion. I took the liberty to squash the 4 patches into

[PATCH] ASoC: Intel: constify snd_compr_codec_caps structures

2017-08-12 Thread Julia Lawall
These snd_compr_codec_caps structures are only copied into other structures, so they can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- sound/soc/intel/atom/sst/sst_drv_interface.c |4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-)

Re: [PATCH] ALSA: usb: caiaq: audio: Delete two error messages for a failed memory allocation in alloc_urbs()

2017-08-12 Thread Daniel Mack
On 08/11/2017 08:00 PM, SF Markus Elfring wrote: > From: Markus Elfring > Date: Fri, 11 Aug 2017 19:39:06 +0200 > > Omit extra messages for a memory allocation failure in this function. > > This issue was detected by using the Coccinelle software. > >

Re: [patch] staging: speakup: remove support for lp*

2017-08-12 Thread Okash Khawaja
Testing has shown that lp* devices don't work correctly with speakup just yet. That will require some additional work. Until then, this patch removes code related to that. Signed-off-by: Okash Khawaja Reviewed-by: Samuel Thibault ---

RE: [[PATCH v1] 02/37] [CIFS] SMBD: Add structure for SMBD transport

2017-08-12 Thread Long Li
> -Original Message- > From: Stefan Metzmacher [mailto:me...@samba.org] > Sent: Monday, August 7, 2017 11:58 PM > To: Steve French ; linux-c...@vger.kernel.org; samba- > techni...@lists.samba.org; linux-kernel@vger.kernel.org > Cc: Long Li >

Re: [PATCH v4] xen: get rid of paravirt op adjust_exception_frame

2017-08-12 Thread Ingo Molnar
* Juergen Gross wrote: > When running as Xen pv-guest the exception frame on the stack contains > %r11 and %rcx additional to the other data pushed by the processor. > > Instead of having a paravirt op being called for each exception type > prepend the Xen specific code to

Re: [kernel-hardening] [PATCH v5 06/10] arm64/mm: Disable section mappings if XPFO is enabled

2017-08-12 Thread Mark Rutland
Hi, On Fri, Aug 11, 2017 at 03:13:02PM -0600, Tycho Andersen wrote: > On Fri, Aug 11, 2017 at 10:25:14AM -0700, Laura Abbott wrote: > > On 08/09/2017 01:07 PM, Tycho Andersen wrote: > > > @@ -190,7 +202,7 @@ static void init_pmd(pud_t *pud, unsigned long addr, > > > unsigned long end, > > >

Re: [PATCH 0/6] constify pci_error_handlers structures

2017-08-12 Thread Christoph Hellwig
On Sat, Aug 12, 2017 at 09:52:28AM +0200, Julia Lawall wrote: > OK, sure. So to be precise, you want the fields error_detected, > mmio_enabled, etc to be added as new fields to the pci_driver structure? Yes. > They both have a resume field, though. What should the pci_error_handlers > resume

[PATCH] drm: udl: constify usb_device_id

2017-08-12 Thread Arvind Yadav
usb_device_id are not supposed to change at runtime. All functions working with usb_device_id provided by work with const usb_device_id. So mark the non-const structs as const. Signed-off-by: Arvind Yadav --- drivers/gpu/drm/udl/udl_drv.c | 2 +- 1 file changed, 1

Re: [PATCH v2 5/7] mm:swap: use on-stack-bio for BDI_CAP_SYNCHRONOUS device

2017-08-12 Thread kbuild test robot
/Replace-rw_page-with-on-stack-bio/20170812-152541 base: git://git.cmpxchg.org/linux-mmotm.git master config: sparc64-allmodconfig (attached as .config) compiler: sparc64-linux-gnu-gcc (Debian 6.1.1-9) 6.1.1 20160705 reproduce: wget https://raw.githubusercontent.com/01org/lkp-tests/master

Re: [PATCH] fixdep: trivial: typo fix and correction

2017-08-12 Thread Cao jin
On 08/12/2017 07:31 AM, Masahiro Yamada wrote: > Hi. > > 2017-08-10 22:50 GMT+09:00 Cao jin : >> Hi Masahiro-san >> >> On 08/10/2017 12:05 AM, Masahiro Yamada wrote: >>> 2017-08-08 22:20 GMT+09:00 Cao jin : Signed-off-by: Cao jin

Re: [PATCH] i2c: i801: Allow ACPI SystemIO OpRegion to conflict harder

2017-08-12 Thread Wolfram Sang
On Mon, Jun 26, 2017 at 04:40:08PM -0400, Lyude wrote: > There's quite a number of machines on the market, mainly Lenovo > ThinkPads, that make the horrible mistake in their firmware of reusing > the PCIBAR space reserved for the SMBus for things that are completely > unrelated to the SMBus

Re: make clean all broken with -j? + question regarding modpost

2017-08-12 Thread Thomas Meyer
On Sat, Aug 12, 2017 at 12:11:50PM +0900, Masahiro Yamada wrote: > Hi. > > > 2017-08-11 7:11 GMT+09:00 Jim Davis : > > On Thu, Aug 10, 2017 at 11:28 AM, Randy Dunlap > > wrote: > >> [adding linux-kbuild] > >> > >> On 08/10/2017 08:42 AM, Thomas Meyer

Re: [PATCH v2 19/23] dt-bindings: adc: add description for rv1108 saradc

2017-08-12 Thread Jonathan Cameron
On Thu, 10 Aug 2017 11:18:00 -0500 Rob Herring wrote: > On Wed, Aug 02, 2017 at 04:52:33PM +0800, Andy Yan wrote: > > Add device tree bindings document for saradc on > > rockchip rv1108 soc. > > > > Signed-off-by: Andy Yan > > --- > > > > Changes in

Re: make clean all broken with -j? + question regarding modpost

2017-08-12 Thread Thomas Meyer
On Sat, Aug 12, 2017 at 12:15:11PM +0900, Masahiro Yamada wrote: > Hi. > > 2017-08-11 3:28 GMT+09:00 Randy Dunlap : > > >> 2.) compile modpost with debug symbols, -g > >> how do I compile the modpost helper program with debug symbols? In what > >> makefile, kbuild file do

Re: [PATCH v2 1/1] i2c: aspeed: add proper support fo 24xx clock params

2017-08-12 Thread Wolfram Sang
> That being said, I could implement this as a custom clock subclass, which > would probably be cleaner that what I have done. Shall I wait for that one or do you want this patch to be included? I don't mind, your call here... signature.asc Description: PGP signature

[PATCH 2/6] GenWQE: constify pci_error_handlers structures

2017-08-12 Thread Julia Lawall
These pci_error_handlers structures are only stored in the err_handler field of a pci_driver structure, and this field is declared as const. Thus the pci_error_handlers structures can be const too. Done with the help of Coccinelle. Signed-off-by: Julia Lawall ---

[PATCH 0/2] drivers: make regmap_irq_chip const

2017-08-12 Thread Bhumika Goyal
Make these structures const. Done using Coccinelle. Bhumika Goyal (2): mfd: make regmap_irq_chip const gpio: make regmap_irq_chip const drivers/gpio/gpio-max77620.c | 2 +- drivers/mfd/bd9571mwv.c| 2 +- drivers/mfd/intel_soc_pmic_bxtwc.c | 2 +- drivers/mfd/tps65086.c

[PATCH 2/2] gpio: make regmap_irq_chip const

2017-08-12 Thread Bhumika Goyal
Make the structure const as it is only passed to the function devm_regmap_add_irq_chip having the corresponding argument as const. Done using Coccinelle. Signed-off-by: Bhumika Goyal --- drivers/gpio/gpio-max77620.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff

[PATCH 1/2] mfd: make regmap_irq_chip const

2017-08-12 Thread Bhumika Goyal
Make these const as they are either passed to the function devm_regmap_add_irq_chip or regmap_add_irq_chip having the corresponding arguments as const. Done using Coccinelle. Signed-off-by: Bhumika Goyal --- drivers/mfd/bd9571mwv.c| 2 +-

[PATCH 5/6] [SCSI] csiostor: constify pci_error_handlers structures

2017-08-12 Thread Julia Lawall
These pci_error_handlers structures are only stored in the err_handler field of a pci_driver structure, and this field is declared as const. Thus the pci_error_handlers structures can be const too. Done with the help of Coccinelle. Signed-off-by: Julia Lawall ---

[PATCH 1/6] scsi: mpt3sas: constify pci_error_handlers structures

2017-08-12 Thread Julia Lawall
These pci_error_handlers structures are only stored in the err_handler field of a pci_driver structure, and this field is declared as const. Thus the pci_error_handlers structures can be const too. Done with the help of Coccinelle. Signed-off-by: Julia Lawall ---

[PATCH 6/6] bfa: constify pci_error_handlers structures

2017-08-12 Thread Julia Lawall
These pci_error_handlers structures are only stored in the err_handler field of a pci_driver structure, and this field is declared as const. Thus the pci_error_handlers structures can be const too. Done with the help of Coccinelle. Signed-off-by: Julia Lawall ---

Re: [PATCH 0/6] constify pci_error_handlers structures

2017-08-12 Thread Christoph Hellwig
On Sat, Aug 12, 2017 at 07:44:28AM +0200, Julia Lawall wrote: > These pci_error_handlers structures are only stored in the err_handler > field of a pci_driver structure, and this field is declared as const. Thus > the pci_error_handlers structures can be const too. > > Done with the help of

[PATCH 3/4] platform/x86: peaq-wmi: Evaluate wmi method with instance number 0x0

2017-08-12 Thread Pali Rohár
According to Hans de Goede, WMI interface of thh peaq-wmi module has 10 instances but corresponding ACPI WMBC method does not check Arg0 (instance number) at all. Therefore evaluate WMI method with first instance number (0x0) instead of second (0x1). Signed-off-by: Pali Rohár

[PATCH 0/4] platform/x86: Fix check for method instance number

2017-08-12 Thread Pali Rohár
This patch series fixes remaining mxm-wmi and asus-wmi drivers to evaluate WMI methods with correct and available instance number. Now all WMI drivers should call WMI functions with correct instance number and last patch fixes WMI check for invalid instances. Patch for paeq-wmi is optional as

[PATCH 4/4] platform/x86: wmi: Fix check for method instance number

2017-08-12 Thread Pali Rohár
instance_count defines number of instances of data block and instance itself is indexed from zero, which means first instance has number 0. Therefore check for invalid instance should be non-strict inequality. Signed-off-by: Pali Rohár --- drivers/platform/x86/wmi.c |6

[PATCH 1/4] platform/x86: mxm-wmi: Evaluate wmi method with instance number 0x0

2017-08-12 Thread Pali Rohár
According to MXM 2.1 specification, there is the only one instance of the WMI GUID F6CB5C3C-9CAE-4EBD-B577-931EA32A2CC0 and so it is instance 0x0. MXM 2.1 specification: https://lekensteyn.nl/files/docs/mxm-2.1-software-spec.pdf _WDG dump: // Methods GUID {F6CB5C3C-9CAE-4EBD-B577-931EA32A2CC0}

[PATCH 2/4] platform/x86: asus-wmi: Evaluate wmi method with instance number 0x0

2017-08-12 Thread Pali Rohár
According to available DSDT dump from Asus machine, there is the only one instance of the WMI GUID 97845ED0-4E6D-11DE-8A39-0800200C9A66 and so it is 0x0. Moreover corresponding method WMBC does not check Arg0 (instance number) at all. DSDT dump is available at: https://lwn.net/Articles/391249/

Re: [PATCH 0/6] constify pci_error_handlers structures

2017-08-12 Thread Julia Lawall
On Sat, 12 Aug 2017, Christoph Hellwig wrote: > On Sat, Aug 12, 2017 at 09:52:28AM +0200, Julia Lawall wrote: > > OK, sure. So to be precise, you want the fields error_detected, > > mmio_enabled, etc to be added as new fields to the pci_driver structure? > > Yes. > > > They both have a resume

Re: [PATCH v2 5/7] mm:swap: use on-stack-bio for BDI_CAP_SYNCHRONOUS device

2017-08-12 Thread kbuild test robot
-Kim/Replace-rw_page-with-on-stack-bio/20170812-152541 base: git://git.cmpxchg.org/linux-mmotm.git master config: xtensa-allmodconfig (attached as .config) compiler: xtensa-linux-gcc (GCC) 4.9.0 reproduce: wget https://raw.githubusercontent.com/01org/lkp-tests/master/sbin/make.cross -O

Re: [PATCH] ext4: fix clang build regression

2017-08-12 Thread Chandan Rajendra
On Monday, August 7, 2017 4:26:51 PM IST Arnd Bergmann wrote: > As Stefan pointed out, I misremembered what clang can do specifically, > and it turns out that the variable-length array at the end of the > structure did not work (a flexible array would have worked here > but not solved the

[PATCH] w1: ds2490: constify usb_device_id and fix space before '[' error

2017-08-12 Thread Arvind Yadav
usb_device_id are not supposed to change at runtime. All functions working with usb_device_id provided by work with const usb_device_id. So mark the non-const structs as const. Fix checkpatch.pl error: ERROR: space prohibited before open square bracket '['. Signed-off-by: Arvind Yadav

Re: [PATCH 2/8] iommu/mediatek: Add mt2712 IOMMU support

2017-08-12 Thread Yong Wu
On Fri, 2017-08-11 at 18:24 +0100, Robin Murphy wrote: > On 11/08/17 10:56, Yong Wu wrote: > > The M4U IP blocks in mt2712 is MTK's generation2 M4U which use the > > Short-descriptor like mt8173, and most of the HW registers are the > > same. > > > > The difference is that there are 2 M4U HWs in

[PATCH v3 08/11] ASoC: sun4i-i2s: Add regmap field to set DAI format

2017-08-12 Thread codekipper
From: Marcus Cooper On the newer SoCs the bits to configure the operational mode are located in a different register. Add a regmap field so that this location can be configured. Signed-off-by: Marcus Cooper --- sound/soc/sunxi/sun4i-i2s.c | 16

[PATCH v3 06/11] ASoC: sun4i-i2s: bclk and lrclk polarity tidyup

2017-08-12 Thread codekipper
From: Marcus Cooper On newer SoCs the bit fields for the blck and lrclk polarity are in a different locations. Use regmap fields to set the polarity bits as intended. Signed-off-by: Marcus Cooper --- sound/soc/sunxi/sun4i-i2s.c | 47

[PATCH v3 10/11] ASoC: sun4i-i2s: Update global enable with bitmask

2017-08-12 Thread codekipper
From: Marcus Cooper The default value of the config register is different on newer SoCs and therefore enabling/disabling with a register write will clear bits used to set the direction of the clock and frame pins. Signed-off-by: Marcus Cooper

[PATCH v3 01/11] ASoC: sun4i-i2s: Add clkdiv offsets to quirks

2017-08-12 Thread codekipper
From: Marcus Cooper The BCLKDIV and MCLKDIV found on newer SoCs start from an offset of 1. Add the functionality to adjust the division values according to the needs to the device being used. Signed-off-by: Marcus Cooper ---

[PATCH v3 09/11] ASoC: sun4i-i2s: Check for slave select bit

2017-08-12 Thread codekipper
From: Marcus Cooper The newer SoCs do not have this setting. Instead they set the pin direction. Add a check to see if the bit is valid and if so set it accordingly. Signed-off-by: Marcus Cooper Reviewed-by: Chen-Yu Tsai ---

[PATCH v3 03/11] ASoC: sun4i-i2s: Add TX FIFO offset to quirks

2017-08-12 Thread codekipper
From: Marcus Cooper It has been seen that the newer SoCs have a different TX FIFO address. Add this to the quirks structure. Signed-off-by: Marcus Cooper Reviewed-by: Chen-Yu Tsai --- sound/soc/sunxi/sun4i-i2s.c | 7 ++- 1 file

Re: [PATCH] i2c: piix4: Fix SMBus port selection for AMD Family 17h chips

2017-08-12 Thread Wolfram Sang
On Sat, Jul 15, 2017 at 04:51:26PM -0700, Guenter Roeck wrote: > AMD Family 17h uses the KERNCZ SMBus controller. While its documentation > is not publicly available, it is documented in the BIOS and Kernel > Developer’s Guide for AMD Family 15h Models 60h-6Fh Processors. > > On this SMBus

[PATCH] omapfb: constify omap_video_timings structures

2017-08-12 Thread Julia Lawall
These omap_video_timings structures are only copied into other structures, so they can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/video/fbdev/omap2/omapfb/displays/panel-lgphilips-lb035q02.c |2 +-

Re: [PATCH v2 0/5] fs, xfs: block map immutable files for dax, dma-to-storage, and swap

2017-08-12 Thread Christoph Hellwig
On Fri, Aug 11, 2017 at 03:26:05PM -0700, Dan Williams wrote: > Right, but they let userspace make inferences about the state of > metadata relative to I/O to a given storage address. In this regard > S_IOMAP_IMMUTABLE is no different than MAP_SYNC, but 'immutable' goes > a step further to let an

Re: [RFC PATCH] kvm: x86: reduce rtc 0x70 access vm-exit time

2017-08-12 Thread Paolo Bonzini
- Original Message - > From: "Peng Hao" > To: pbonz...@redhat.com, rkrc...@redhat.com > Cc: k...@vger.kernel.org, linux-kernel@vger.kernel.org, "Peng Hao" > > Sent: Saturday, August 12, 2017 2:06:51 PM > Subject: [RFC PATCH] kvm: x86: reduce

Re: [PATCH v2 0/5] fs, xfs: block map immutable files for dax, dma-to-storage, and swap

2017-08-12 Thread Christoph Hellwig
On Fri, Aug 11, 2017 at 08:57:18PM -0700, Andy Lutomirski wrote: > One thing that makes me quite nervous about S_IOMAP_IMMUTABLE is the > degree to which things go badly if one program relies on it while > another program clears the flag: you risk corrupting unrelated > filesystem metadata. I

Re: [PATCH 1/5] cramfs: direct memory access support

2017-08-12 Thread Christoph Hellwig
Direct physical memory access in a file system is never safe. Please make sure this goes through struct dax_operations.

Re: [PATCH 0/6] constify pci_error_handlers structures

2017-08-12 Thread Julia Lawall
On Sat, 12 Aug 2017, Christoph Hellwig wrote: > On Sat, Aug 12, 2017 at 07:44:28AM +0200, Julia Lawall wrote: > > These pci_error_handlers structures are only stored in the err_handler > > field of a pci_driver structure, and this field is declared as const. Thus > > the pci_error_handlers

[patch] staging: speakup: fix async usb removal

2017-08-12 Thread Okash Khawaja
When an external USB synth is unplugged while the module is loaded, we get a null pointer deref. This is because the tty disappears while speakup tries to use to to communicate with the synth. This patch fixes it by checking tty for null before using it. Since tty can become null between the check

Re: make clean all broken with -j? + question regarding modpost

2017-08-12 Thread Sam Ravnborg
Hi Masahiro > > Kbuild does not cater to the mixture of clean targets and build targets, > but I do not know why. The details has long escaped me but in general we do not want to have a job deleting all .o files running in parallel with a job that creates .o files. So we wanted the following to

[GIT PULL] xen: Fixes for 4.13-rc5

2017-08-12 Thread Juergen Gross
Linus, Please git pull the following tag: git://git.kernel.org/pub/scm/linux/kernel/git/xen/tip.git for-linus-4.13b-rc5-tag xen: Fixes for 4.13-rc5 It contains some fixes for Xen: - a fix for a regression introduced in 4.13 for a Xen HVM-guest configured with KASLR - a fix for a possible

[PATCH v3 11/11] ASoC: sun4i-i2s: Add support for H3

2017-08-12 Thread codekipper
From: Marcus Cooper The sun8i-h3 introduces a lot of changes to the i2s block such as different register locations, extended clock division and more operational modes. As we have to consider the earlier implementation then these changes need to be isolated. None of the new

[PATCH v3 05/11] ASoC: sun4i-i2s: Add regfields for word size select and sample resolution

2017-08-12 Thread codekipper
From: Marcus Cooper On newer SoCs the location of the slot width select and sample resolution are different and also there is a bigger range of support. For the current supported rates then an offset is required. Signed-off-by: Marcus Cooper

[PATCH v3 07/11] ASoC: sun4i-i2s: Add mclk enable regmap field

2017-08-12 Thread codekipper
From: Marcus Cooper The location of the mclk output enable bit is different on newer SoCs. Use a regmap field to enable it. Signed-off-by: Marcus Cooper --- sound/soc/sunxi/sun4i-i2s.c | 23 ++- 1 file changed, 18 insertions(+),

[PATCH v3 02/11] ASoC: sun4i-i2s: Add regmap config to quirks

2017-08-12 Thread codekipper
From: Marcus Cooper The newer SoCs have a larger range than the original SoC that this driver was developed for. By adding the regmap config to the quirks then the driver can initialise the managed register map correctly. Signed-off-by: Marcus Cooper

[PATCH v3 00/11] ASoC: Add I2S support for Allwinner H3 SoCs

2017-08-12 Thread codekipper
From: Marcus Cooper Hi All, please find attached a series of patches to bring i2s support to the Allwinner H3 SoC. This has been tested with the following setups: A20 Olimex EVB connected to a pcm5102 Orange Pi 2 connected to a uda1380 Orange Pi 2 hdmi audio playback Pine

[PATCH v3 04/11] ASoC: sun4i-i2s: Add regmap fields for channels

2017-08-12 Thread codekipper
From: Marcus Cooper On the original i2s block the channel mapping and selection were configured for stereo audio by default: This is not the case with the newer SoCs and they are also located at different offsets. To support the newer SoC then regmap fields have been added

[PATCH] ALSA: trident: Delete an error message for a failed memory allocation in snd_trident_tlb_alloc()

2017-08-12 Thread SF Markus Elfring
From: Markus Elfring Date: Sat, 12 Aug 2017 13:20:16 +0200 Omit an extra message for a memory allocation failure in this function. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring ---

Re: [PATCH v1] i2c: aspeed: fixed potential null pointer dereference

2017-08-12 Thread Wolfram Sang
On Fri, Jul 28, 2017 at 06:00:12PM -0700, Brendan Higgins wrote: > Before I skipped null checks when the master is in the STOP state; this > fixes that. > > Signed-off-by: Brendan Higgins Is there a suitable "Fixes:" tag for this? signature.asc Description: PGP

Re: [kernel-hardening] [PATCH v5 07/10] arm64/mm: Don't flush the data cache if the page is unmapped by XPFO

2017-08-12 Thread Mark Rutland
On Wed, Aug 09, 2017 at 02:07:52PM -0600, Tycho Andersen wrote: > From: Juerg Haefliger > > If the page is unmapped by XPFO, a data cache flush results in a fatal > page fault. So don't flush in that case. Do you have an example callchain where that happens? We might

Re: [PATCH 5/7] iio: srf08: add support for srf02 in i2c mode

2017-08-12 Thread Jonathan Cameron
On Thu, 3 Aug 2017 01:25:36 +0200 Andreas Klinger wrote: > srf02 added with support for i2c interface > > Attributes for setting max range or sensitivity are omitted for the case of > srf02 type sensor, because they are not supported by the hardware. > > Signed-off-by:

[PATCH 1/3] usb: renesas_usbhs: gadget: make usb_ep_ops const

2017-08-12 Thread Bhumika Goyal
Make the structure const as it is only stored in the ops field of a usb_ep structure, which is of type const. Done using Coccinelle. Signed-off-by: Bhumika Goyal --- drivers/usb/renesas_usbhs/mod_gadget.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

Re: [PATCH 3/7] iio: srf08: add triggered buffer support

2017-08-12 Thread Jonathan Cameron
On Thu, 3 Aug 2017 01:24:26 +0200 Andreas Klinger wrote: > Add support for triggered buffers. > > Data format is quite simple: > distance 16 Bit > alignment48 Bit > timestamp64 Bit > > Signed-off-by: Andreas Klinger Trivial stuff

Re: [PATCH 4/7] iio: srf08: add device tree table

2017-08-12 Thread Jonathan Cameron
On Thu, 3 Aug 2017 01:25:04 +0200 Andreas Klinger wrote: > Added MODULE_DEVICE_TABLE for device tree bindings. > > It used to work without it by using the i2c_device_id table, but adding the > table makes everything clear and documented. > > Signed-off-by: Andreas Klinger

Re: [PATCH 7/7] iio: srf08: change text in Kconfig

2017-08-12 Thread Jonathan Cameron
On Thu, 3 Aug 2017 01:26:34 +0200 Andreas Klinger wrote: > Changed text in menu entry and help text to reflect recent changes > > Signed-off-by: Andreas Klinger Please merge this back into the relevant patches. Yes it will generate more churn, but it

Re: [PATCH 6/7] iio: srf08: add buffered to device mode

2017-08-12 Thread Jonathan Cameron
On Thu, 3 Aug 2017 01:26:09 +0200 Andreas Klinger wrote: > Add INDIO_BUFFER_TRIGGERED and INDIO_BUFFER_SOFTWARE to device mode > > Signed-off-by: Andreas Klinger > --- > drivers/iio/proximity/srf08.c | 4 +++- > 1 file changed, 3 insertions(+), 1

Re: [PATCH 3.18 0/9] 3.18.65-stable review

2017-08-12 Thread Guenter Roeck
On 08/11/2017 03:02 PM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 3.18.65 release. There are 9 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be

Re: [PATCH v3 09/13] dt-bindings: adc: add description for rv1108 saradc

2017-08-12 Thread Jonathan Cameron
On Fri, 11 Aug 2017 11:46:20 +0800 Andy Yan wrote: > Add device tree bindings document for saradc on > rockchip rv1108 soc. > > Signed-off-by: Andy Yan > Acked-by: Rob Herring I've already applied. This please drop it from

Re: [PATCH v4 1/3] clk: sunxi-ng: div: Add support for fixed post-divider

2017-08-12 Thread icenowy
在 2017-08-12 20:43,Icenowy Zheng 写道: From: Priit Laes SATA clock on sun4i/sun7i is of type (parent) / M / 6 where 6 is fixed post-divider. Signed-off-by: Priit Laes Oh sorry, it misses my SoB. --- It's based on the patch in v6 of the A10/A20 CCU

[PATCH 1/3] ALSA: rme96: Delete two error messages for a failed memory allocation in snd_rme96_probe()

2017-08-12 Thread SF Markus Elfring
From: Markus Elfring Date: Sat, 12 Aug 2017 14:24:41 +0200 Omit extra messages for a memory allocation failure in this function. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring ---

Re: [PATCH 4.12 00/17] 4.12.7-stable review

2017-08-12 Thread Greg Kroah-Hartman
On Fri, Aug 11, 2017 at 07:55:57PM -0600, Shuah Khan wrote: > On 08/11/2017 04:01 PM, Greg Kroah-Hartman wrote: > > This is the start of the stable review cycle for the 4.12.7 release. > > There are 17 patches in this series, all will be posted as a response > > to this one. If anyone has any

Re: [PATCH v3 02/13] i2c: rk3x: add support for rv1108

2017-08-12 Thread Wolfram Sang
On Fri, Aug 11, 2017 at 11:39:13AM +0800, Andy Yan wrote: > Support for the i2c controller on rv1108 soc. > > Signed-off-by: Andy Yan > Reviewed-by: Heiko Stuebner Applied to for-next, thanks! signature.asc Description: PGP signature

Re: [PATCH v3 03/13] ARM: dts: rockchip: add i2c dt node for rv1108

2017-08-12 Thread Wolfram Sang
On Fri, Aug 11, 2017 at 11:39:50AM +0800, Andy Yan wrote: > There are four i2c controllers on rv1108, add > device tree node for them. > > Signed-off-by: Andy Yan This usually needs to go via some arm tree. signature.asc Description: PGP signature

Re: [PATCH v3 01/13] dt-bindings: i2c: rk3x: add support for rv1108

2017-08-12 Thread Wolfram Sang
On Fri, Aug 11, 2017 at 11:38:29AM +0800, Andy Yan wrote: > Add dt Document for i2c controller on rv1108 > > Signed-off-by: Andy Yan > Acked-by: Rob Herring > Applied to for-next, thanks! signature.asc Description: PGP signature

Re: [PATCH 1/3] KVM: x86: simplify ept_misconfig

2017-08-12 Thread Wanpeng Li
2017-08-12 0:52 GMT+08:00 Paolo Bonzini : > Calling handle_mmio_page_fault() has been unnecessary since commit > e9ee956e311d ("KVM: x86: MMU: Move handle_mmio_page_fault() call to > kvm_mmu_page_fault()", 2016-02-22) > > Signed-off-by: Paolo Bonzini

Re: [PATCH 2/3] KVM: x86: Avoid guest page table walk when gpa_available is set

2017-08-12 Thread Wanpeng Li
2017-08-12 0:52 GMT+08:00 Paolo Bonzini : > From: Brijesh Singh > > When a guest causes a page fault which requires emulation, the > vcpu->arch.gpa_available flag is set to indicate that cr2 contains a > valid GPA. > > Currently,

Re: [PATCH v3] ACPI / Sleep: Check low power idle constraints for debug only

2017-08-12 Thread Srinivas Pandruvada
On Sun, 2017-08-13 at 00:37 +0200, Rafael J. Wysocki wrote: > On Sat, Aug 12, 2017 at 5:59 PM, Srinivas Pandruvada > wrote: > > > > On Sat, 2017-08-12 at 16:27 +0200, Rafael J. Wysocki wrote: > > [...] > > > > > > > > > > > > > + > > > > +struct

Re: [PATCH 3/3] KVM: x86: fix use of L1 MMIO areas in nested guests

2017-08-12 Thread Wanpeng Li
2017-08-12 0:52 GMT+08:00 Paolo Bonzini : > There is currently some confusion between nested and L1 GPAs. The > assignment to "direct" in kvm_mmu_page_fault tries to fix that, but > it is not enough. What this patch does is fence off the MMIO cache > completely when using

Re: [PATCH v3 04/13] xen/pvcalls: implement socket command and handle events

2017-08-12 Thread Boris Ostrovsky
On 07/31/2017 06:57 PM, Stefano Stabellini wrote: Send a PVCALLS_SOCKET command to the backend, use the masked req_prod_pvt as req_id. This way, req_id is guaranteed to be between 0 and PVCALLS_NR_REQ_PER_RING. We already have a slot in the rsp array ready for the response, and there cannot be

Re: [PATCH v7] rockchip/rga: v4l2 m2m support

2017-08-12 Thread kbuild test robot
Hi Jacob, [auto build test ERROR on rockchip/for-next] [also build test ERROR on v4.13-rc4 next-20170811] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url:

[PATCH] IB/core: fix duplicated code for different branches

2017-08-12 Thread Gustavo A. R. Silva
Refactor code to avoid identical code for different branches. This issue was detected with the help of Coccinelle. Signed-off-by: Gustavo A. R. Silva --- drivers/infiniband/core/cm.c | 4 1 file changed, 4 deletions(-) diff --git a/drivers/infiniband/core/cm.c

Re: [PATCH v3] ACPI / Sleep: Check low power idle constraints for debug only

2017-08-12 Thread Rafael J. Wysocki
On Sun, Aug 13, 2017 at 2:00 AM, Srinivas Pandruvada wrote: > On Sun, 2017-08-13 at 00:37 +0200, Rafael J. Wysocki wrote: >> On Sat, Aug 12, 2017 at 5:59 PM, Srinivas Pandruvada >> wrote: >> > >> > On Sat, 2017-08-12 at

Re: [PATCH v7] rockchip/rga: v4l2 m2m support

2017-08-12 Thread kbuild test robot
Hi Jacob, [auto build test ERROR on rockchip/for-next] [also build test ERROR on v4.13-rc4 next-20170811] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url:

Re: [PATCH 2/3] ALSA: mpu401: Use common error handling code in snd_mpu401_uart_new()

2017-08-12 Thread Joe Perches
On Sat, 2017-08-12 at 21:12 +0200, SF Markus Elfring wrote: > Add a jump target so that a bit of exception handling can be better > reused at the end of this function. [] > diff --git a/sound/drivers/mpu401/mpu401_uart.c > b/sound/drivers/mpu401/mpu401_uart.c [] > @@ -612,6 +612,9 @@ int

Re: [PATCH v3 05/13] xen/pvcalls: implement connect command

2017-08-12 Thread Boris Ostrovsky
On 07/31/2017 06:57 PM, Stefano Stabellini wrote: Send PVCALLS_CONNECT to the backend. Allocate a new ring and evtchn for the active socket. Introduce fields in struct sock_mapping to keep track of active sockets. Introduce a waitqueue to allow the frontend to wait on data coming from the

[tip:master 26/52] drivers/staging/rtl8188eu/core/rtw_ap.c:445:1: internal compiler error: in change_address_1, at emit-rtl.c:1928

2017-08-12 Thread kbuild test robot
tree: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git master head: 9f8f2e094230a70372026b237890dc438be83bd8 commit: b09be676e0ff25bd6d2e7637e26d349f9109ad75 [26/52] locking/lockdep: Implement the 'crossrelease' feature config: xtensa-allmodconfig (attached as .config) compiler:

Re: [PATCH v3 06/13] xen/pvcalls: implement bind command

2017-08-12 Thread Boris Ostrovsky
On 07/31/2017 06:57 PM, Stefano Stabellini wrote: Send PVCALLS_BIND to the backend. Introduce a new structure, part of struct sock_mapping, to store information specific to passive sockets. Introduce a status field to keep track of the status of the passive socket. Signed-off-by: Stefano

[PATCH v2] tpm/tpm_crb: Access locality for only CRB_START method

2017-08-12 Thread Jiandi An
For ARM64, the locality is handled by Trust Zone in FW. The layout does not have crb_regs_head. It is hitting the following line. dev_warn(dev, FW_BUG "Bad ACPI memory layout"); Current code excludes CRB_FL_ACPI_START and when CRB_FL_CRB_SMC_START is added around the same time locality support

[PATCH] scsi: pmcraid: fix duplicated code for different branches

2017-08-12 Thread Gustavo A. R. Silva
Refactor code in order to avoid identical code for different branches. This issue was detected with the help of Coccinelle. Signed-off-by: Gustavo A. R. Silva --- This code was tested by compilation only. drivers/scsi/pmcraid.c | 7 +-- 1 file changed, 1

Re: [PATCH v3 07/13] xen/pvcalls: implement listen command

2017-08-12 Thread Boris Ostrovsky
On 07/31/2017 06:57 PM, Stefano Stabellini wrote: Send PVCALLS_LISTEN to the backend. Signed-off-by: Stefano Stabellini CC: boris.ostrov...@oracle.com CC: jgr...@suse.com Reviewed-by: Boris Ostrovsky

[PATCH] usb: misc: ftdi-elan: fix duplicated code for different branches

2017-08-12 Thread Gustavo A. R. Silva
Refactor code in order to avoid identical code for different branches. This issue was detected with the help of Coccinelle. Signed-off-by: Gustavo A. R. Silva --- drivers/usb/misc/ftdi-elan.c | 27 +-- 1 file changed, 1 insertion(+), 26

  1   2   3   4   5   6   >