[PATCH v4.9] PM / OPP: Update voltage in case freq == old_freq

2018-07-02 Thread Viresh Kumar
From: Waldemar Rymarkiewicz Original commit c5c2a97b3ac7 ("PM / OPP: Update voltage in case freq == old_freq"). This commit fixes a rare but possible case when the clk rate is updated without update of the regulator voltage. At boot up, CPUfreq checks if the system is running at the right

Re: [PATCH 0/5] ARM: dts: dra7/am7xx: USB fixes and enhancements

2018-07-02 Thread Roger Quadros
Hi Tony, On 29/05/18 12:00, Roger Quadros wrote: > Hi Tony, > > These are some fixes and enhancements for USB ports on dra7 and am57xx-idk > EVMs. > If OK, please queue these for v4.18. Thanks. > Gentle reminder. Could you please pick the first patch for 2018-rc, and the rest for -next.

Re: [PATCH] ACPI/PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set

2018-07-02 Thread Rafael J. Wysocki
On Fri, Jun 29, 2018 at 6:17 PM, Sudeep Holla wrote: > Currently we use the ACPI processor ID only for the leaf/processor nodes > as the specification states it must match the value of ACPI processor ID > field in the processor’s entry in the MADT. > > However, if a PPTT structure represents

Re: [PATCH 1/3] staging: rtl8192u: Use __func__ instead of hardcoded string - Style

2018-07-02 Thread Greg KH
On Mon, Jul 02, 2018 at 09:59:34AM +0100, John Whitmore wrote: > I'll fix that up and re-submit  Please do not top-post, or send html email, as the mailing lists will reject it (as you saw...) greg k-h

Re: [PATCH][next] gnss: make struct ubx_gserial_ops static

2018-07-02 Thread Johan Hovold
On Sat, Jun 30, 2018 at 12:22:46PM +0100, Colin King wrote: > From: Colin Ian King > > The structure ubx_gserial_ops is local to the source and does not need > to be in global scope, so make it static. > > Cleans up sparse warning: > symbol 'ubx_gserial_ops' was not declared. Should it be

Re: [PATCH] mm: be more informative in OOM task list

2018-07-02 Thread Michal Hocko
On Sun 01-07-18 13:09:40, Rodrigo Freire wrote: > The default page memory unit of OOM task dump events might not be > intuitive for the non-initiated when debugging OOM events. Add > a small printk prior to the task dump informing that the memory > units are actually memory _pages_. Does this

Re: WARNING in input_alloc_absinfo

2018-07-02 Thread Dmitry Vyukov
On Fri, Jun 29, 2018 at 11:59 PM, wrote: > On Monday, June 25, 2018 at 5:43:02 AM UTC-7, Dmitry Vyukov wrote: >> >> On Tue, Jun 19, 2018 at 8:51 PM, Dmitry Torokhov >> wrote: >> > On Thu, Jun 14, 2018 at 05:47:03AM -0700, syzbot wrote: >> >> Hello, >> >> >> >> syzbot found the following crash

Re: [PATCH] Add renameat2 function [BZ #17662]

2018-07-02 Thread Florian Weimer
On 07/02/2018 10:46 AM, Yury Norov wrote: Is my understanding correct that glibc community finds inappropriate for their use, and prefer to re-introduce (duplicate) its functionality locally? I think it's wrong. The right way to go is to make kernel headers comfortable for users instead of

Re: 4.18.0-rc1-next-20180619 boot failed on beagle board x15

2018-07-02 Thread Tony Lindgren
0180619) boot failed on beagle board x15. > >>>>> > >>>>> Bisect points to commit aece27a2f01b ("ata: ahci_platform: allow > >>>>> disabling of > >>>>> hotplug to save power"). > >>>>> > >>&

答复: 答复: 答复: 答复: 答复: [PATCH] ext4: e2fsprogs: fix inode bitmap num not integer,incompatible for ancient android devices

2018-07-02 Thread Gaoming (ming, consumer BG)
I got it. You hate make_ext4fs, and me too. You don't like to merge this patch in upstream e2fsprogs to resolve the bug of make_ext4fs. Of course we will fix the bug on our ancient devices, we have to . If this problem fixed or this patch merges in latest e2fsprogs, we will backport the latest

hrtimer become inaccurate with RT patch

2018-07-02 Thread gengdongjiu
Hi Thomas/Anna/John, Recently I found that the hrtimer become inaccurate when there is a RT process runs on the same cpu core, and the kernel has applied preempt_rt patch. The Linux kernel version is v4.1.46, and the preempt_rt patch is patch-4.1.46-rt52.patch. I know that in the preempt_rt

Re: [PATCH v3 1/2] ubi: provide a way to skip CRC checks

2018-07-02 Thread Artem Bityutskiy
On Mon, 2018-07-02 at 09:51 +0200, Boris Brezillon wrote: > Well, I thought checking the CRC just after updating the volume made > sense, just to make sure things were written correctly on the medium. > Let's add a comment explaining why we keep the check here, unless you > see a strong reason to

[tip:timers/core] posix-timers: Sanitize overrun handling

2018-07-02 Thread tip-bot for Thomas Gleixner
Commit-ID: 78c9c4dfbf8c04883941445a195276bb4bb92c76 Gitweb: https://git.kernel.org/tip/78c9c4dfbf8c04883941445a195276bb4bb92c76 Author: Thomas Gleixner AuthorDate: Tue, 26 Jun 2018 15:21:32 +0200 Committer: Thomas Gleixner CommitDate: Mon, 2 Jul 2018 11:33:25 +0200 posix-timers:

[tip:timers/core] alarmtimer: Prevent overflow for relative nanosleep

2018-07-02 Thread tip-bot for Thomas Gleixner
Commit-ID: 5f936e19cc0ef97dbe3a56e9498922ad5ba1edef Gitweb: https://git.kernel.org/tip/5f936e19cc0ef97dbe3a56e9498922ad5ba1edef Author: Thomas Gleixner AuthorDate: Mon, 2 Jul 2018 09:34:29 +0200 Committer: Thomas Gleixner CommitDate: Mon, 2 Jul 2018 11:33:26 +0200 alarmtimer: Prevent

[tip:timers/core] posix-timers: Make forward callback return s64

2018-07-02 Thread tip-bot for Thomas Gleixner
Commit-ID: 6fec64e1c92d5c715c6d0f50786daa7708266bde Gitweb: https://git.kernel.org/tip/6fec64e1c92d5c715c6d0f50786daa7708266bde Author: Thomas Gleixner AuthorDate: Tue, 26 Jun 2018 15:21:31 +0200 Committer: Thomas Gleixner CommitDate: Mon, 2 Jul 2018 11:33:25 +0200 posix-timers: Make

Re: [PATCH] memcg, oom: move out_of_memory back to the charge path

2018-07-02 Thread Michal Hocko
On Fri 29-06-18 11:59:04, Greg Thelen wrote: > Michal Hocko wrote: > > > On Thu 28-06-18 16:19:07, Greg Thelen wrote: > >> Michal Hocko wrote: > > [...] > >> > +if (mem_cgroup_out_of_memory(memcg, mask, order)) > >> > +return OOM_SUCCESS; > >> > + > >> > +

Re: [PATCH 5/5] ASoC: es7134: add support for the es7154

2018-07-02 Thread Mark Brown
On Fri, Jun 29, 2018 at 05:09:24PM +0200, Jerome Brunet wrote: > { .compatible = "everest,es7134", .data = _chip }, > { .compatible = "everest,es7144", .data = _chip }, > + { .compatible = "everest,es7154", .data = _chip }, > { } This needs to be added to the DT

Re: [PATCH v2 12/29] venus: add common capability parser

2018-07-02 Thread Tomasz Figa
On Mon, Jul 2, 2018 at 6:59 PM Stanimir Varbanov wrote: > > Hi Tomasz, > > On 07/02/2018 12:23 PM, Tomasz Figa wrote: > > On Thu, May 31, 2018 at 4:06 PM Tomasz Figa wrote: > >> > >> On Thu, May 31, 2018 at 1:21 AM Stanimir Varbanov > >> wrote: > >>> > >>> Hi Tomasz, > >>> > >>> On 05/24/2018

Re: [PATCH 3/5] ASoC: es7134: update DT binding with new compatible and supplies

2018-07-02 Thread Jerome Brunet
On Mon, 2018-07-02 at 11:04 +0100, Mark Brown wrote: > On Fri, Jun 29, 2018 at 05:09:22PM +0200, Jerome Brunet wrote: > > Update the documentation to add support for the es7154 and > > optional power supplies phandles. > > +Optional properties: > > +- VDD-supply: regulator phandle for the VDD

[PATCH] iio: dac: remove redundant pointer chip_info and spi_dev_id

2018-07-02 Thread Colin King
From: Colin Ian King Pointers chip_info and spi_dev_id are being assigned but are never used hence they are redundant and can be removed. Cleans up clang warning: warning: variable 'chip_info' set but not used [-Wunused-but-set-variable] Signed-off-by: Colin Ian King ---

Re: hrtimer become inaccurate with RT patch

2018-07-02 Thread Sebastian Andrzej Siewior
On 2018-07-02 17:34:34 [+0800], gengdongjiu wrote: > The Linux kernel version is v4.1.46, and the preempt_rt patch is > patch-4.1.46-rt52.patch. the 4.1 series is no longer supported (neither RT wise nor non-RT, https://www.kernel.org/category/releases.html). I suggest to move away. If you

Re: [PATCH 5/5] ASoC: es7134: add support for the es7154

2018-07-02 Thread Jerome Brunet
On Mon, 2018-07-02 at 11:05 +0100, Mark Brown wrote: > On Fri, Jun 29, 2018 at 05:09:24PM +0200, Jerome Brunet wrote: > > > { .compatible = "everest,es7134", .data = _chip }, > > { .compatible = "everest,es7144", .data = _chip }, > > + { .compatible = "everest,es7154", .data = _chip },

[PATCH v2 1/2] KVM: X86: Implement PV IPI in linux guest

2018-07-02 Thread Wanpeng Li
From: Wanpeng Li Implement PV IPIs in guest kernel. Cc: Paolo Bonzini Cc: Radim Krčmář Cc: Vitaly Kuznetsov Signed-off-by: Wanpeng Li --- arch/x86/kernel/kvm.c | 99 +++ include/uapi/linux/kvm_para.h | 1 + 2 files changed, 100 insertions(+)

Re: [PATCH v2 6/6] mm: page_mkclean, ttu: handle pinned pages

2018-07-02 Thread Jan Kara
On Sun 01-07-18 17:56:54, john.hubb...@gmail.com wrote: > diff --git a/mm/memory-failure.c b/mm/memory-failure.c > index 9d142b9b86dc..c4bc8d216746 100644 > --- a/mm/memory-failure.c > +++ b/mm/memory-failure.c > @@ -931,6 +931,7 @@ static bool hwpoison_user_mappings(struct page *p, > unsigned

[PATCH v2 0/2] KVM: x86: Add PV IPIs support

2018-07-02 Thread Wanpeng Li
Using hypercall to send IPIs by one vmexit instead of one by one for xAPIC/x2APIC physical mode and one vmexit per-cluster for x2APIC cluster mode. Even if enable qemu interrupt remapping and PV TLB Shootdown, I can still observe ~14% performance boost by ebizzy benchmark for 64 vCPUs VM, the

[PATCH v2 2/2] KVM: X86: Implement PV send IPI support

2018-07-02 Thread Wanpeng Li
From: Wanpeng Li Using hypercall to send IPIs by one vmexit instead of one by one for xAPIC/x2APIC physical mode and one vmexit per-cluster for x2APIC cluster mode. Even if enable qemu interrupt remapping and PV TLB Shootdown, I can still observe ~14% performance boost by ebizzy benchmark

Re: [PATCH v2 2/2] ASoC: es7241: add es7241 codec support

2018-07-02 Thread Jerome Brunet
On Mon, 2018-07-02 at 11:12 +0100, Mark Brown wrote: > On Sat, Jun 30, 2018 at 07:22:41PM +0200, Jerome Brunet wrote: > > > + switch (fmt & SND_SOC_DAIFMT_FORMAT_MASK) { > > + case SND_SOC_DAIFMT_I2S: > > + case SND_SOC_DAIFMT_LEFT_J: > > + break; > > These two modes are not the

Re: [PATCH 0/2] serial: 8250_dw: add fractional divisor support

2018-07-02 Thread Andy Shevchenko
On Mon, 2018-07-02 at 18:04 +0800, Jisheng Zhang wrote: > For Synopsys DesignWare 8250 uart which version >= 4.00a, there's a > valid divisor latch fraction register. The fractional divisor width is > 4bits ~ 6bits. > There are several serial IPs that have fractional divider built-in. None is

Re: [PATCH 2/2] drivers: core: Remove glue dirs from sysfs earlier

2018-07-02 Thread Benjamin Herrenschmidt
On Sun, 2018-07-01 at 10:04 -0700, Linus Torvalds wrote: > On Sun, Jul 1, 2018 at 12:16 AM Benjamin Herrenschmidt > wrote: > > > > I suspect you didn't read it my entire argument or I wasn't clear > > enough :-) This is actually the crux of the problem: > > > > Yes the object continues to

[PATCH 2/3] arm/arm64: configs: Remove the MFD_ prefix for MFD_CROS_EC_I2C/SPI symbols.

2018-07-02 Thread Enric Balletbo i Serra
The cros-ec I2C and SPI transport drivers have been moved from MFD subsystem to platform/chrome, at the same time, the config symbol has been renamed and lost the MFD_ prefix, so update all configs to the new config symbol name. Signed-off-by: Enric Balletbo i Serra ---

[PATCH 0/3] platform/chrome: mfd: Move cros-ec transport drivers to drivers/platform

2018-07-02 Thread Enric Balletbo i Serra
Hi, The cros-ec transport drivers are placed in two subsystems, in MFD and in platform/chrome. As far as I know there is no reason for this, so, move the I2C and the SPI cros-ec transport driver from the MFD subsystem to the platform/chrome. The series also removes the MFD_ prefix for the Kconfig

[PATCH 3/3] Input: keyboard: Fix ChromeOS EC keyboard help message.

2018-07-02 Thread Enric Balletbo i Serra
The cros-ec I2C and SPI transport drivers have been moved from MFD subsystem to platform/chrome, at the same time, the config symbol has been renamed and lost the MFD_ prefix So, update the help message accordingly. Signed-off-by: Enric Balletbo i Serra --- drivers/input/keyboard/Kconfig | 2

Re: [PATCH v11 2/2] Add the missing information in dump_header

2018-07-02 Thread Michal Hocko
On Sun 01-07-18 00:38:59, ufo19890...@gmail.com wrote: > From: yuzhoujian > > Add a new func mem_cgroup_print_oom_context to print missing information > for the system-wide oom report which includes the oom memcg that has > reached its limit, task memcg that contains the killed task. A proper

[PATCH] iio: dac: remove redundant variable 'shift'

2018-07-02 Thread Colin King
From: Colin Ian King Variable shift is being assigned but is never used hence it is redundant and can be removed. Cleans up two clang warnings: warning: variable ‘shift’ set but not used [-Wunused-but-set-variable] Signed-off-by: Colin Ian King --- drivers/iio/dac/ti-dac5571.c | 6 -- 1

Re: [PATCH 4.9 000/101] 4.9.111-stable review

2018-07-02 Thread Greg KH
On Mon, Jul 02, 2018 at 11:57:36AM +0200, Geert Uytterhoeven wrote: > Hi Greg, > > On Sun, Jul 1, 2018 at 6:26 PM Greg Kroah-Hartman > wrote: > > This is the start of the stable review cycle for the 4.9.111 release. > > There are 101 patches in this series, all will be posted as a response > >

Re: [PATCH 2/2] drivers: core: Remove glue dirs from sysfs earlier

2018-07-02 Thread Benjamin Herrenschmidt
On Mon, 2018-07-02 at 09:36 +1000, Benjamin Herrenschmidt wrote: > > No. See above. The reason I think your patch 2/2 is wrong is that is > > actually *breaks* the above model, exactly because of that thing that > > you hatre. > > > > The explicit removal is actively wrong for the "I want to

Re: printk() from NMI backtrace can delay a lot

2018-07-02 Thread Sergey Senozhatsky
Hi, On (07/02/18 19:26), Tetsuo Handa wrote: > Hello. > > Today I was testing conditions when/how stall watchdog fires. I noticed that > printing NMI backtraces to consoles is delayed till IRQ is enabled or somebody > else schedules printk(). This is not a welcomed behavior when the cause of >

Re: [PATCH] iio: dac: remove redundant variable 'shift'

2018-07-02 Thread Sean Nyekjær
On 2018-07-02 12:24, Colin King wrote: From: Colin Ian King Variable shift is being assigned but is never used hence it is redundant and can be removed. Cleans up two clang warnings: warning: variable ‘shift’ set but not used [-Wunused-but-set-variable] Signed-off-by: Colin Ian King

[PATCH] x86/entry/64: add two more instruction suffixes

2018-07-02 Thread Jan Beulich
Sadly, other than claimed in a368d7fd2a ("x86/entry/64: Add instruction suffix"), there are two more instances which want to be adjusted. As said there, omitting suffixes from instructions in AT mode is bad practice when operand size cannot be determined by the assembler from register operands,

[PATCH] hrtimer: consolidate hrtimer_init() + hrtimer_init_sleeper() calls

2018-07-02 Thread Anna-Maria Gleixner
From: Sebastian Andrzej Siewior hrtimer_init_sleeper() calls require a prior initialisation of the hrtimer object with hrtimer_init(). Lets make the initialisation of the hrtimer object part of hrtimer_init_sleeper(). To remain consistent consider init_on_stack as well. Beside adapting the

[PATCH] ide-tape: remove redundant variable buffer_size

2018-07-02 Thread Colin King
From: Colin Ian King Variable buffer_size is being assigned but is never used hence it is redundant and can be removed. Cleans up clang warning: warning: variable 'buffer_size' set but not used [-Wunused-but-set-variable] Signed-off-by: Colin Ian King --- drivers/ide/ide-tape.c | 2 -- 1

Re: [PATCH] ACPI/PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set

2018-07-02 Thread Sudeep Holla
On 30/06/18 08:16, Andrew Jones wrote: > On Fri, Jun 29, 2018 at 05:17:57PM +0100, Sudeep Holla wrote: >> Currently we use the ACPI processor ID only for the leaf/processor nodes >> as the specification states it must match the value of ACPI processor ID >> field in the processor’s entry in the

Re: [PATCH 3/5] ASoC: es7134: update DT binding with new compatible and supplies

2018-07-02 Thread Mark Brown
On Fri, Jun 29, 2018 at 05:09:22PM +0200, Jerome Brunet wrote: > Update the documentation to add support for the es7154 and > optional power supplies phandles. > +Optional properties: > +- VDD-supply: regulator phandle for the VDD supply > +- AVDD-supply: regulator phandle for the AVDD supply

[PATCH 0/2] serial: 8250_dw: add fractional divisor support

2018-07-02 Thread Jisheng Zhang
For Synopsys DesignWare 8250 uart which version >= 4.00a, there's a valid divisor latch fraction register. The fractional divisor width is 4bits ~ 6bits. patch1 introduces necessary hooks to 8250 core. patch2 implement the fractional divisor support for Synopsys DW 8250. Jisheng Zhang (2):

[PATCH 1/2] serial: 8250: introduce get_divisor() and set_divisor() hook

2018-07-02 Thread Jisheng Zhang
For Synopsys DesignWare 8250 uart which version >= 4.00a, there's a valid divisor latch fraction register. The fractional divisor width is 4bits ~ 6bits. Add get_divisor() and set_divisor() hook to prepare supporting this feature in next commit. Signed-off-by: Jisheng Zhang ---

Re: [PATCH v2 1/2] ASoC: es7241: add dt-bindings documentation for the es7241 adc

2018-07-02 Thread Mark Brown
On Sat, Jun 30, 2018 at 07:22:40PM +0200, Jerome Brunet wrote: > +Optional properties: > +- VDDP-supply: regulator phandle for the VDDA supply > +- VDDA-supply: regulator phandle for the VDDP supply > +- VDDD-supply: regulator phandle for the VDDD supply Same issue as with the other binding:

[PATCH 2/2] serial: 8250_dw: add fractional divisor support

2018-07-02 Thread Jisheng Zhang
For Synopsys DesignWare 8250 uart which version >= 4.00a, there's a valid divisor latch fraction register. The fractional divisor width is 4bits ~ 6bits. Now the preparation is done, it's easy to add the feature support. This patch firstly checks the component version during probe, if version >=

Applied "ASoC: es7134: remove 64kHz rate from the supported rates" to the asoc tree

2018-07-02 Thread Mark Brown
The patch ASoC: es7134: remove 64kHz rate from the supported rates has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hours)

Re: [PATCH] ACPI/PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set

2018-07-02 Thread Sudeep Holla
On 29/06/18 19:18, Jeremy Linton wrote: > Hi, > > On 06/29/2018 11:17 AM, Sudeep Holla wrote: >> Currently we use the ACPI processor ID only for the leaf/processor nodes >> as the specification states it must match the value of ACPI processor ID >> field in the processor’s entry in the MADT.

Applied "ASoC: es7134: Add VDD and AVDD power supplies" to the asoc tree

2018-07-02 Thread Mark Brown
The patch ASoC: es7134: Add VDD and AVDD power supplies has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hours) and sent

Applied "ASoC: es7134: check if mclk rate is valid" to the asoc tree

2018-07-02 Thread Mark Brown
The patch ASoC: es7134: check if mclk rate is valid has been applied to the asoc tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24 hours) and sent to

Applied "spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe" to the spi tree

2018-07-02 Thread Mark Brown
The patch spi: spi-fsl-dspi: Fix imprecise abort on VF500 during probe has been applied to the spi tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/spi.git All being well this means that it will be integrated into the linux-next tree (usually sometime in the next 24

Applied "regulator: Revert "regulator: pfuze100: add enable/disable for switch"" to the regulator tree

2018-07-02 Thread Mark Brown
The patch regulator: Revert "regulator: pfuze100: add enable/disable for switch" has been applied to the regulator tree at https://git.kernel.org/pub/scm/linux/kernel/git/broonie/regulator.git All being well this means that it will be integrated into the linux-next tree (usually

Re: [PATCH v2 2/2] ASoC: es7241: add es7241 codec support

2018-07-02 Thread Mark Brown
On Sat, Jun 30, 2018 at 07:22:41PM +0200, Jerome Brunet wrote: > + switch (fmt & SND_SOC_DAIFMT_FORMAT_MASK) { > + case SND_SOC_DAIFMT_I2S: > + case SND_SOC_DAIFMT_LEFT_J: > + break; These two modes are not the same so either there should be some different handling to

Re: [PATCH v2 1/6] mm: get_user_pages: consolidate error handling

2018-07-02 Thread Jan Kara
On Sun 01-07-18 17:56:49, john.hubb...@gmail.com wrote: > From: John Hubbard > > An upcoming patch requires a way to operate on each page that > any of the get_user_pages_*() variants returns. > > In preparation for that, consolidate the error handling for > __get_user_pages(). This provides a

Re: [PATCH v11 1/2] Refactor part of the oom report in dump_header

2018-07-02 Thread Michal Hocko
On Sun 01-07-18 00:38:58, ufo19890...@gmail.com wrote: > From: yuzhoujian > > The current system wide oom report prints information about the victim > and the allocation context and restrictions. It, however, doesn't > provide any information about memory cgroup the victim belongs to. This >

Re: [PATCH v2 2/2] ASoC: es7241: add es7241 codec support

2018-07-02 Thread Mark Brown
On Mon, Jul 02, 2018 at 12:15:03PM +0200, Jerome Brunet wrote: > On Mon, 2018-07-02 at 11:12 +0100, Mark Brown wrote: > > On Sat, Jun 30, 2018 at 07:22:41PM +0200, Jerome Brunet wrote: > > > + switch (fmt & SND_SOC_DAIFMT_FORMAT_MASK) { > > > + case SND_SOC_DAIFMT_I2S: > > > + case

Re: [PATCH 5/5] ASoC: es7134: add support for the es7154

2018-07-02 Thread Mark Brown
On Mon, Jul 02, 2018 at 12:15:28PM +0200, Jerome Brunet wrote: > On Mon, 2018-07-02 at 11:05 +0100, Mark Brown wrote: > > On Fri, Jun 29, 2018 at 05:09:24PM +0200, Jerome Brunet wrote: > > > { .compatible = "everest,es7134", .data = _chip }, > > > { .compatible = "everest,es7144", .data =

[PATCH 1/3] platform/chrome: Move cros-ec transport drivers to drivers/platform.

2018-07-02 Thread Enric Balletbo i Serra
There are some cros-ec transport drivers (I2C, SPI) living in MFD, while others (LPC) living in drivers/platform. The transport drivers are more platform specific. So, move the I2C and SPI transport drivers to the platform/chrome directory. The patch also removes the MFD_ prefix of their Kconfig

Re: [PATCH v2 1/2] KVM: X86: Implement PV IPI in linux guest

2018-07-02 Thread Vitaly Kuznetsov
Wanpeng Li writes: > From: Wanpeng Li > > Implement PV IPIs in guest kernel. > > Cc: Paolo Bonzini > Cc: Radim Krčmář > Cc: Vitaly Kuznetsov > Signed-off-by: Wanpeng Li > --- > arch/x86/kernel/kvm.c | 99 > +++ >

printk() from NMI backtrace can delay a lot

2018-07-02 Thread Tetsuo Handa
Hello. Today I was testing conditions when/how stall watchdog fires. I noticed that printing NMI backtraces to consoles is delayed till IRQ is enabled or somebody else schedules printk(). This is not a welcomed behavior when the cause of lock up is doing nearly-infinite loop with IRQ disabled.

Re: [PATCH upstream] KASAN: slab-out-of-bounds Read in getname_kernel

2018-07-02 Thread Ian Kent
On Mon, 2018-07-02 at 10:31 +0200, tomas wrote: > Hi Ian, > > you are welcome! > > yes your patch is much better. You should just put the "_IOC_NR" macro > around "cmd" in the lines added to "validate_dev_ioctl" to make it work. LOL, yes, that was a dumb mistake. I'll send it to Andrew Morton,

Re: [PATCH v8 2/2] regulator: add QCOM RPMh regulator driver

2018-07-02 Thread Mark Brown
On Fri, Jun 22, 2018 at 05:46:14PM -0700, David Collins wrote: > --- /dev/null > +++ b/drivers/regulator/qcom-rpmh-regulator.c > @@ -0,0 +1,746 @@ > +// SPDX-License-Identifier: GPL-2.0 > +/* Copyright (c) 2018, The Linux Foundation. All rights reserved. */ > + Please make the entire header

[PATCH v2] x86-64: use 32-bit XOR to zero registers

2018-07-02 Thread Jan Beulich
Some Intel CPUs don't recognize 64-bit XORs as zeroing idioms. Zeroing idioms don't require execution bandwidth, as they're being taken care of in the frontend (through register renaming). Use 32-bit XORs instead. Signed-off-by: Jan Beulich --- v2: Explain what zeroing idioms are/do in the

Re: [PATCH] arm64: Use aarch64elf and aarch64elfb emulation mode variants

2018-07-02 Thread Will Deacon
On Mon, Jul 02, 2018 at 11:16:59AM +0200, Paul Kocialkowski wrote: > The aarch64linux and aarch64linuxb emulation modes are not supported by > bare-metal toolchains and Linux using them forbids building the kernel > with these toolchains. > > Since there is apparently no reason to target these

Re: [PATCH 2/2] mm: set PG_dma_pinned on get_user_pages*()

2018-07-02 Thread Michal Hocko
On Sun 01-07-18 23:41:21, John Hubbard wrote: > On 07/01/2018 11:34 PM, Leon Romanovsky wrote: > > On Sun, Jul 01, 2018 at 11:10:04PM -0700, John Hubbard wrote: [...] > >>> Sorry for naive question, but won't it create too much dirty pages > >>> so writeback will be called "non-stop" to rebalance

Re: [PATCH] ARM: dts: am33xx: Add pinmux data for mmc1 in am335x-evm, evmsk and beaglebone

2018-07-02 Thread Tony Lindgren
* Robert Nelson [180618 14:00]: > On Wed, Apr 11, 2018 at 6:48 AM, Faiz Abbas wrote: > > am335x-evm, am335x-evmsk and am335x-beaglebone are currently relying on > > pinmux set by the bootloader to set the correct value for mmc1. Fix > > this by adding pinmux data for the same in kernel. > > > >

Re: [PATCH] ACPI/PPTT: use ACPI ID whenever ACPI_PPTT_ACPI_PROCESSOR_ID_VALID is set

2018-07-02 Thread Rafael J. Wysocki
On Mon, Jul 2, 2018 at 11:57 AM, Sudeep Holla wrote: > > > On 02/07/18 10:06, Rafael J. Wysocki wrote: >> On Fri, Jun 29, 2018 at 6:17 PM, Sudeep Holla wrote: >>> Currently we use the ACPI processor ID only for the leaf/processor nodes >>> as the specification states it must match the value of

[PATCHv4 03/19] arm64: kill config_sctlr_el1()

2018-07-02 Thread Mark Rutland
Now that we have sysreg_clear_set(), we can consistently use this instead of config_sctlr_el1(). Signed-off-by: Mark Rutland Reviewed-by: Dave Martin Acked-by: Catalin Marinas Cc: James Morse Cc: Will Deacon --- arch/arm64/include/asm/sysreg.h | 10 --

[PATCHv4 18/19] arm64: convert compat wrappers to C

2018-07-02 Thread Mark Rutland
In preparation for converting to pt_regs syscall wrappers, convert our existing compat wrappers to C. This will allow the pt_regs wrappers to be automatically generated, and will allow for the compat register manipulation to be folded in with the pt_regs accesses. To avoid confusion with the

[PATCHv4 17/19] arm64: use SYSCALL_DEFINE6() for mmap

2018-07-02 Thread Mark Rutland
We don't currently annotate our mmap implementation as a syscall, as we need to do to use pt_regs syscall wrappers. Let's mark it as a real syscall. There should be no functional change as a result of this patch. Signed-off-by: Mark Rutland Reviewed-by: Dominik Brodowski Acked-by: Catalin

[PATCHv4 19/19] arm64: implement syscall wrappers

2018-07-02 Thread Mark Rutland
To minimize the risk of userspace-controlled values being used under speculation, this patch adds pt_regs based syscall wrappers for arm64, which pass the minimum set of required userspace values to syscall implementations. For each syscall, a wrapper which takes a pt_regs argument is

Re: [PATCH 1/5] ARM: dts: dra7: Disable metastability workaround for USB2

2018-07-02 Thread Tony Lindgren
* Roger Quadros [180529 02:03]: > Disable the metastability workaround for USB2. The original > patch disabled the workaround on the wrong USB port. > > Fixes: b8c9c6fa2002 ("ARM: dts: dra7: Disable USB metastability workaround > for USB2") > Cc: [4.16+] > Signed-off-by: Roger Quadros

Re: [PATCH 2/3] arm/arm64: configs: Remove the MFD_ prefix for MFD_CROS_EC_I2C/SPI symbols.

2018-07-02 Thread Krzysztof Kozlowski
On 2 July 2018 at 12:22, Enric Balletbo i Serra wrote: > The cros-ec I2C and SPI transport drivers have been moved from MFD > subsystem to platform/chrome, at the same time, the config symbol has > been renamed and lost the MFD_ prefix, so update all configs to the new > config symbol name. > >

[PATCHv4 16/19] arm64: use {COMPAT,}SYSCALL_DEFINE0 for sigreturn

2018-07-02 Thread Mark Rutland
We don't currently annotate our various sigreturn functions as syscalls, as we need to do to use pt_regs syscall wrappers. Let's mark them as real syscalls. For compat_sys_sigreturn and compat_sys_rt_sigreturn, this changes the return type from int to long, matching the prototypes in sys32.c.

[PATCHv4 07/19] arm64: convert raw syscall invocation to C

2018-07-02 Thread Mark Rutland
As a first step towards invoking syscalls with a pt_regs argument, convert the raw syscall invocation logic to C. We end up with a bit more register shuffling, but the unified invocation logic means we can unify the tracing paths, too. Previously, assembly had to open-code calls to ni_sys() when

[PATCHv4 05/19] arm64: move sve_user_{enable,disable} to

2018-07-02 Thread Mark Rutland
In subsequent patches, we'll want to make use of sve_user_enable() and sve_user_disable() outside of kernel/fpsimd.c. Let's move these to where we can make use of them. To avoid ifdeffery in sequences like: if (system_supports_sve() && some_condition) sve_user_disable(); ... empty

[PATCHv4 11/19] arm64: don't reload GPRs after apply_ssbd

2018-07-02 Thread Mark Rutland
Now that all of the syscall logic works on the saved pt_regs, apply_ssbd can safely corrupt x0-x3 in the entry paths, and we no longer need to restore them. So let's remove the logic doing so. With that logic gone, we can fold the branch target into the macro, so that callers need not deal with

[PATCHv4 09/19] arm64: convert native/compat syscall entry to C

2018-07-02 Thread Mark Rutland
Now that the syscall invocation logic is in C, we can migrate the rest of the syscall entry logic over, so that the entry assembly needn't look at the register values at all. The SVE reset across syscall logic now unconditionally clears TIF_SVE, but sve_user_disable() will only write back to

[PATCHv4 10/19] arm64: don't restore GPRs when context tracking

2018-07-02 Thread Mark Rutland
Now that syscalls are invoked with pt_regs, we no longer need to ensure that the argument regsiters are live in the entry assembly, and it's fine to not restore them after context_tracking_user_exit() has corrupted them. Signed-off-by: Mark Rutland Acked-by: Catalin Marinas Cc: Will Deacon ---

[PATCHv4 13/19] kernel: add ksys_personality()

2018-07-02 Thread Mark Rutland
Using this helper allows us to avoid the in-kernel call to the sys_personality() syscall. The ksys_ prefix denotes that this function is meant as a drop-in replacement for the syscall. In particular, it uses the same calling convention as sys_personality(). Since ksys_personality is trivial, it

[PATCHv4 15/19] arm64: remove in-kernel call to sys_personality()

2018-07-02 Thread Mark Rutland
With pt_regs syscall wrappers, the calling convention for sys_personality() will change. Use ksys_personality(), which is functionally equivalent. Signed-off-by: Mark Rutland Acked-by: Catalin Marinas Cc: Will Deacon --- arch/arm64/kernel/sys.c | 2 +- 1 file changed, 1 insertion(+), 1

[PATCHv4 14/19] kernel: add kcompat_sys_{f,}statfs64()

2018-07-02 Thread Mark Rutland
Using this helper allows us to avoid the in-kernel calls to the compat_sys_{f,}statfs64() sycalls, as are necessary for parameter mangling in arm64's compat handling. Following the example of ksys_* functions, kcompat_sys_* functions are intended to be a drop-in replacement for their compat_sys_*

[PATCHv4 06/19] arm64: remove sigreturn wrappers

2018-07-02 Thread Mark Rutland
The arm64 sigreturn* syscall handlers are non-standard. Rather than taking a number of user parameters in registers as per the AAPCS, they expect the pt_regs as their sole argument. To make this work, we override the syscall definitions to invoke wrappers written in assembly, which mov the SP

[PATCHv4 12/19] arm64: zero GPRs upon entry from EL0

2018-07-02 Thread Mark Rutland
We can zero GPRs x0 - x29 upon entry from EL0 to make it harder for userspace to control values consumed by speculative gadgets. We don't blat x30, since this is stashed much later, and we'll blat it before invoking C code. Signed-off-by: Mark Rutland Acked-by: Catalin Marinas Cc: Will Deacon

[PATCHv4 08/19] arm64: convert syscall trace logic to C

2018-07-02 Thread Mark Rutland
Currently syscall tracing is a tricky assembly state machine, which can be rather difficult to follow, and even harder to modify. Before we start fiddling with it for pt_regs syscalls, let's convert it to C. This is not intended to have any functional change. Signed-off-by: Mark Rutland

[PATCHv4 04/19] arm64: kill change_cpacr()

2018-07-02 Thread Mark Rutland
Now that we have sysreg_clear_set(), we can use this instead of change_cpacr(). Note that the order of the set and clear arguments differs between change_cpacr() and sysreg_clear_set(), so these are flipped as part of the conversion. Also, sve_user_enable() redundantly clears CPACR_EL1_ZEN_EL0EN

[PATCHv4 02/19] arm64: move SCTLR_EL{1,2} assertions to

2018-07-02 Thread Mark Rutland
Currently we assert that the SCTLR_EL{1,2}_{SET,CLEAR} bits are self-consistent with an assertion in config_sctlr_el1(). This is a bit unusual, since config_sctlr_el1() doesn't make use of these definitions, and is far away from the definitions themselves. We can use the CPP #error directive to

[PATCHv4 00/19] arm64: invoke syscalls with pt_regs

2018-07-02 Thread Mark Rutland
This series reworks arm64's syscall handling to minimize the propagation of user-controlled register values into speculated code paths. As with x86 [1], a wrapper is generated for each syscall, which extracts the argument from a struct pt_regs. During kernel entry from userspace, registers are

[PATCHv4 01/19] arm64: consistently use unsigned long for thread flags

2018-07-02 Thread Mark Rutland
In do_notify_resume, we manipulate thread_flags as a 32-bit unsigned int, whereas thread_info::flags is a 64-bit unsigned long, and elsewhere (e.g. in the entry assembly) we manipulate the flags as a 64-bit quantity. For consistency, and to avoid problems if we end up with more than 32 flags,

Re: [PATCH 08/11 v2] ARM: OMAP1: constify gpio_led

2018-07-02 Thread Tony Lindgren
* Arvind Yadav [171225 22:40]: > gpio_led are not supposed to change at runtime. > struct gpio_led_platform_data working with const gpio_led > provided by . So mark the non-const structs > as const. > > Signed-off-by: Arvind Yadav > --- > changes in v2: > The GPIO LED driver can

[PATCH v3 3/5] arm64/mm: Create initial page tables in init_pg_dir

2018-07-02 Thread Jun Yao
Create initial page tables in init_pg_dir and then create final page tables in swapper_pg_dir directly. Signed-off-by: Jun Yao --- arch/arm64/include/asm/pgtable.h | 2 ++ arch/arm64/kernel/head.S | 4 ++-- arch/arm64/kernel/setup.c| 1 + arch/arm64/mm/mmu.c | 24

[PATCH v3 0/5] Move {idmap_pg_dir,swapper_pg_dir} to .rodata

2018-07-02 Thread Jun Yao
Version 3 changes: As James Morse suggested[1], we split the old patch into 5 patches: 1. Introduce init_pg_dir. 2. Make __enable_mmu() take the ttbr1 page as an argument. 3. Create initial page tables in init_pg_dir and then create final page

[PATCH v3 1/5] arm64/mm: Introduce init_pg_dir

2018-07-02 Thread Jun Yao
Add init_pg_dir to vmlinux.lds.S and boiler-plate clearing/cleaning/invalidating it in head.S. Signed-off-by: Jun Yao --- arch/arm64/include/asm/assembler.h | 23 +++ arch/arm64/kernel/head.S | 24 ++-- arch/arm64/kernel/vmlinux.lds.S| 7

[PATCH v3 4/5] arm64/mm: Make swapper_pg_dir smaller

2018-07-02 Thread Jun Yao
Make swapper_pg_dir smaller so we don't need to memblock_free() it. Signed-off-by: Jun Yao --- arch/arm64/kernel/vmlinux.lds.S | 2 +- arch/arm64/mm/mmu.c | 8 2 files changed, 1 insertion(+), 9 deletions(-) diff --git a/arch/arm64/kernel/vmlinux.lds.S

[PATCH v3 5/5] arm64/mm: Move {idmap_pg_dir, swapper_pg_dir} to .rodata section

2018-07-02 Thread Jun Yao
Move {idmap_pg_dir, swapper_pg_dir} to .rodata section and populate swapper_pg_dir by fixmap. Signed-off-by: Jun Yao --- arch/arm64/include/asm/pgalloc.h | 48 arch/arm64/include/asm/pgtable.h | 15 +- arch/arm64/kernel/vmlinux.lds.S | 22

[PATCH v3 2/5] arm64/mm: Make __enable_mmu() take the ttbr1 page as an argument

2018-07-02 Thread Jun Yao
Make __enable_mmu() take the physical address of the ttbr1 page as an argument. Signed-off-by: Jun Yao --- arch/arm64/kernel/head.S | 5 - arch/arm64/kernel/sleep.S | 1 + 2 files changed, 5 insertions(+), 1 deletion(-) diff --git a/arch/arm64/kernel/head.S b/arch/arm64/kernel/head.S

[PATCH v2] modsign: log module name in the event of an error

2018-07-02 Thread Jessica Yu
Now that we have the load_info struct all initialized (including info->name, which contains the name of the module) before module_sig_check(), make the load_info struct and hence module name available to mod_verify_sig() so that we can log the module name in the event of an error. Signed-off-by:

Re: hrtimer become inaccurate with RT patch

2018-07-02 Thread gengdongjiu
Hi Sebastian , Thanks for the answer. On 2018/7/2 18:14, Sebastian Andrzej Siewior wrote: > On 2018-07-02 17:34:34 [+0800], gengdongjiu wrote: >> The Linux kernel version is v4.1.46, and the preempt_rt patch is >> patch-4.1.46-rt52.patch. > > the 4.1 series is no longer supported (neither

Re: [PATCH] mm: be more informative in OOM task list

2018-07-02 Thread Rodrigo Freire
Hello Michal, - Original Message - > From: "Michal Hocko" > To: "Rodrigo Freire" > Cc: linux...@kvack.org, linux-kernel@vger.kernel.org > Sent: Monday, July 2, 2018 6:30:43 AM > Subject: Re: [PATCH] mm: be more informative in OOM task list > > On Sun 01-07-18 13:09:40, Rodrigo Freire

  1   2   3   4   5   6   7   8   9   10   >