[PATCH v3 3/3] mfd: lpc_ich: Add support for Intel Apollo Lake GPIO pinctrl in non-ACPI system

2016-06-06 Thread Tan Jui Nee
This driver uses the P2SB hide/unhide mechanism cooperatively to pass the PCI BAR address to the gpio platform driver. Signed-off-by: Tan Jui Nee --- drivers/mfd/Kconfig | 3 +- drivers/mfd/lpc_ich.c | 153 ++ 2 files changed, 155 insertions(+)

[PATCH v3 0/3] pinctrl/broxton: enable platform device in the absent of ACPI enumeration

2016-06-06 Thread Tan Jui Nee
Hi, The patches are to cater the need for non-ACPI system whereby a platform device has to be created in order to bind with Apollo Lake Pinctrl GPIO platform driver. The MMIO BAR is accessed over the Primary to Sideband bridge (P2SB). Since the BIOS prevents the P2SB device from being enumerated b

[PATCH v3 2/3] x86/platform/p2sb: New Primary to Sideband bridge support driver for Intel SOC's

2016-06-06 Thread Tan Jui Nee
From: Andy Shevchenko There is already one and at least one more user coming which require an access to Primary to Sideband bridge (P2SB) in order to get IO or MMIO bar hidden by BIOS. Create a driver to access P2SB for x86 devices. Signed-off-by: Yong, Jonathan Signed-off-by: Andy Shevchenko

Re: [PATCH 2/2] powerpc/mm: check for irq disabled() only if DEBUG_VM is enabled.

2016-06-06 Thread Anshuman Khandual
On 05/31/2016 04:34 PM, Aneesh Kumar K.V wrote: > We don't need to check this always. The idea here is to capture the > wrong usage of find_linux_pte_or_hugepte and we can do that by > occasionally running with DEBUG_VM enabled. > > Signed-off-by: Aneesh Kumar K.V Reviewed-by: Anshuman Khandual

[PATCH v3 1/3] pinctrl/broxton: enable platform device in the absent of ACPI enumeration

2016-06-06 Thread Tan Jui Nee
This is to cater the need for non-ACPI system whereby a platform device has to be created in order to bind with the Apollo Lake Pinctrl GPIO platform driver. Signed-off-by: Tan Jui Nee --- drivers/pinctrl/intel/pinctrl-broxton.c | 43 - 1 file changed, 31 insertio

Re: [PATCH 3.10 000/143] 3.10.102-stable review

2016-06-06 Thread Willy Tarreau
On Mon, Jun 06, 2016 at 10:59:27PM -0700, Guenter Roeck wrote: > On 06/06/2016 10:17 PM, Willy Tarreau wrote: > > On Mon, Jun 06, 2016 at 09:30:11PM -0700, Guenter Roeck wrote: > > > > > Do you have a repository, either with the patch > > > > > series or with the to-be-tested branch, where the buil

Re: [PATCH 1/2] mm/debug: Add VM_WARN which maps to WARN()

2016-06-06 Thread Anshuman Khandual
On 05/31/2016 04:34 PM, Aneesh Kumar K.V wrote: > This enables us to do VM_WARN(condition, "warn message"); > Signed-off-by: Aneesh Kumar K.V Reviewed-by: Anshuman Khandual

Re: [PATCH v2] drm/dsi: Implement set tear scanline

2016-06-06 Thread Jani Nikula
On Mon, 06 Jun 2016, Vinay Simha BN wrote: > Provide a small convenience wrapper that transmits > a set_tear_scanline command. > > Also includes small build fixes from Sumit Semwal. > > Cc: Archit Taneja > Cc: John Stultz > Cc: Thierry Reding > Cc: Sumit Semwal > Cc: Jani Nikula > Signed-off-

RE: [PATCH v2 3/3] mfd: lpc_ich: Add support for Intel Apollo Lake GPIO pinctrl in non-ACPI system

2016-06-06 Thread Tan, Jui Nee
> -Original Message- > From: Lee Jones [mailto:lee.jo...@linaro.org] > Sent: Monday, May 9, 2016 8:25 PM > To: Tan, Jui Nee > Cc: mika.westerb...@linux.intel.com; heikki.kroge...@linux.intel.com; > andriy.shevche...@linux.intel.com; t...@linutronix.de; > mi...@redhat.com; h...@zytor.com;

Re: [PATCH] Introducing kernel option to force all PCI memory resources to be page aligned. Fixes issues with uio based drivers.

2016-06-06 Thread Koehrer Mathias (ETAS/ESW5)
Hi Greg, > > thanks for the response. > > > > Some uio based PCI drivers (e.g. uio_cif) do not work if the > > > > assigned PCI memory resources are not page aligned. > > > > By using the kernel option "pci=resource_alignment" it is possible > > > > to force single PCI boards to use page alignment

Re: [PATCH V3 1/2] thermal: max77620: Add DT binding doc for thermal driver

2016-06-06 Thread Laxman Dewangan
On Tuesday 07 June 2016 09:25 AM, Keerthy wrote: On Monday 06 June 2016 05:14 PM, Laxman Dewangan wrote: Maxim Semiconductor MAX77620 supports alarm interrupts when its die temperature crosses 120C and 140C. These threshold temperatures are not configurable. Add DT binding document to detail

предупреждение Bas имейл !!!

2016-06-06 Thread WEB ADMIN
Е-поща ®account трябва да се актуализира с новата (2016) версия на анти-спам / антивирусен / антиспайуер F-Secure R-HTK4S. Моля, кликнете на линка по-долу за актуализации = >> Http://mailservice-bg.dudaone.com/ Съжалявам за неудобството. С уважение, Webmail АДМИНИСТРАТОР Copyright © 2016

Re: [PATCH 1/3] block: Export blk_poll

2016-06-06 Thread Nicholas A. Bellinger
On Mon, 2016-06-06 at 23:22 +0200, Christoph Hellwig wrote: > From: Sagi Grimberg > > The new NVMe over fabrics target will make use of this outside from a > module. > > Signed-off-by: Sagi Grimberg > Signed-off-by: Christoph Hellwig > --- > block/blk-core.c | 1 + > 1 file changed, 1 inserti

Re: [PATCH 6/9] pinctrl: palmas: make it explicitly non-modular

2016-06-06 Thread Laxman Dewangan
On Tuesday 07 June 2016 08:13 AM, Paul Gortmaker wrote: The Kconfig currently controlling compilation of this code is: config PINCTRL_PALMAS bool "Pinctrl driver for the PALMAS Series MFD devices" ...meaning that it currently is not being built as a module by anyone. Lets remove the

Re: [PATCH 1/9] pinctrl: as3722: make it explicitly non-modular

2016-06-06 Thread Laxman Dewangan
On Tuesday 07 June 2016 08:13 AM, Paul Gortmaker wrote: The Kconfig currently controlling compilation of this code is: config PINCTRL_AS3722 bool "Pinctrl and GPIO driver for ams AS3722 PMIC" ...meaning that it currently is not being built as a module by anyone. Lets remove the modul

Re: [PATCH] backlight: pwm_bl: disable PWM when 'duty_cycle' is zero

2016-06-06 Thread Lothar Waßmann
Hi, On Mon, 6 Jun 2016 15:02:21 +0300 Tomi Valkeinen wrote: > Hi, > > On 06/06/16 13:44, Lothar Waßmann wrote: > > 'brightness' is usually an index into a table of duty_cycle values, > > where the value at index 0 may well be non-zero > > (tegra30-apalis-eval.dts and tegra30-colibri-eval-v3.dts a

[PATCH] ext4: mballoc.h typo fix: correct wrong comments about MB_DEFAULT_STREAM_THRESHOLD

2016-06-06 Thread Lin Feng
According to ext4_mb_group_or_file it's obviously that files larger than s_mb_stream_request use stream allocator and smaller ones use locality group allocator. The original intention for stream allocator had been broken since commit 4ba74d00a202 ("ext4: Fix bugs in mballoc's stream allocation mod

Re: [PATCH V3 2/2] thermal: max77620: Add thermal driver for reporting junction temp

2016-06-06 Thread Laxman Dewangan
On Tuesday 07 June 2016 09:18 AM, Keerthy wrote: Hi Laxman, On Monday 06 June 2016 05:14 PM, Laxman Dewangan wrote: Maxim Semiconductor Max77620 supports alarm interrupts when its die temperature crosses 120C and 140C. These threshold temperatures are not configurable. Add thermal driver to r

Re: [PATCH] fsnotify: do not initialise statics to false

2016-06-06 Thread Nikolay Borisov
On 06/07/2016 05:17 AM, Wei Tang wrote: > This patch fixes the checkpatch.pl error to inotify_fsnotify.c: > > ERROR: do not initialise statics to false So if a variable is declared as static this means it's going to live in the BSS which is zeroed out on load. So implicitly it is going to be 0,

Re: rst2pdf (was [PATCH 00/10] Documentation/Sphinx)

2016-06-06 Thread Jani Nikula
On Tue, 07 Jun 2016, Markus Heiser wrote: > I looked closer to rst2pdf, it supports only the docutils reST, but > not the sphinx superset ... > > - > $ rst2pdf index.rst > index.rst:15: (ERROR/3) Unknown interpreted text role "ref". > index.rst:15: (ERROR/3) Unknown interpreted text

Re: Adding module support for __ro_after_init

2016-06-06 Thread Jessica Yu
+++ Rusty Russell [05/06/16 14:39 +0930]: Kees Cook writes: Hi Rusty, I'd love to get your thoughts on the best way to support __ro_after_init markings for modules. Are the r/o markings done after module __init runs? If so, this should make things easy, and then we just need to move .data..ro_

Re: block: correctly fallback for zeroout

2016-06-06 Thread Christoph Hellwig
On Mon, Jun 06, 2016 at 10:32:38PM -0400, Martin K. Petersen wrote: > > "Mike" == Mike Snitzer writes: > > Mike> But hch was originally in favor of _always_ dropping EOPNOTSUPP on > Mike> the floor (that is what his commit 38f25255330 did). Then he said > Mike> he disagrees with these interf

Re: [PATCH 06/10] mm, oom: kill all tasks sharing the mm

2016-06-06 Thread Michal Hocko
On Tue 07-06-16 01:20:08, Oleg Nesterov wrote: > On 06/06, David Rientjes wrote: > > > > > There is a potential race where we kill the oom disabled task which is > > > highly unlikely but possible. It would happen if __set_oom_adj raced > > > with select_bad_process and then it is OK to consider th

Re: kmemleak report after 9082e87bfbf8 ("block: remove struct bio_batch")

2016-06-06 Thread Christoph Hellwig
On Mon, Jun 06, 2016 at 11:06:05PM -0500, Larry Finger wrote: > The leak is definitely not related to mkfs. At the moment, my system has > been up about 26 hours, and has generated 162 of these leaks without ever > doing a single mkfs. In addition, the box say idle for almost 12 of those > hours

Re: [PATCH v2] cpu/hotplug: handle unbalanced hotplug enable/disable

2016-06-06 Thread Thomas Gleixner
On Mon, 6 Jun 2016, Lianwei Wang wrote: > Currently it just print a warning message but did not > reset cpu_hotplug_disabled when the enable/disable is > unbalanced. The unbalanced enable/disable will lead > the cpu hotplug work abnormally. > > Do nothing if an unablanced hotplug enable detected.

Re: [RFC PATCH 3/6] mm/userfaultfd: add __mcopy_atomic_hugetlb for huge page UFFDIO_COPY

2016-06-06 Thread Hillf Danton
> @@ -182,6 +354,13 @@ retry: > goto out_unlock; > > /* > + * If this is a HUGETLB vma, pass off to appropriate routine > + */ > + if (dst_vma->vm_flags & VM_HUGETLB) Use is_vm_hugetlb_page()? And in cases in subsequent patches? Hillf > + return __m

[PATCH v2 2/2] xen-pciback: clean up {bar,rom}_init()

2016-06-06 Thread Jan Beulich
- drop unused function parameter of read_dev_bar() - drop rom_init() (now identical to bar_init()) - fold read_dev_bar() into its now single caller - simplify determination of 64-bit memory resource - use const and unsigned Signed-off-by: Jan Beulich --- v2: fold in 3rd patch and drop read_dev_ba

Re: [GIT PULL 6/8] arm64: dts: exynos: DTS for v4.8

2016-06-06 Thread Krzysztof Kozlowski
On 06/06/2016 02:25 PM, Krzysztof Kozlowski wrote: > The following changes since commit 1a695a905c18548062509178b98bc91e67510864: > > Linux 4.7-rc1 (2016-05-29 09:29:24 -0700) > > are available in the git repository at: > > git://git.kernel.org/pub/scm/linux/kernel/git/krzk/linux.git > tags

[PATCH v2 1/2] xen-pciback: return proper values during BAR sizing

2016-06-06 Thread Jan Beulich
Reads following writes with all address bits set to 1 should return all changeable address bits as one, not the BAR size (nor, as was the case for the upper half of 64-bit BARs, the high half of the region's end address). Presumably this didn't cause any problems so far because consumers use the va

Re: [PATCH v2 1/3] tracing: document "string_size" [ku]probe type

2016-06-06 Thread Masami Hiramatsu
On Thu, 2 Jun 2016 18:11:01 -0700 Omar Sandoval wrote: > From: Omar Sandoval > > It has been undocumented since it was introduced in commit e09c8614b329 > ("tracing/kprobes: Support "string" type"). Ah, actually, string_size is a support fetch function for string. So please ignore it. Or woul

[PATCH v2 0/2] xen-pciback: correct and clean up BAR handling

2016-06-06 Thread Jan Beulich
1: return proper values during BAR sizing 2: clean up {bar,rom}_init() Signed-off-by: Jan Beulich --- v2: Fold (and extend) patches 2 and 3. Patch 1 is unchanged.

Re: [PATCH v10 2/7] usb: mux: add generic code for dual role port mux

2016-06-06 Thread Lu Baolu
Hi Jun, On 06/07/2016 11:03 AM, Jun Li wrote: > Hi Roger > >> >> For Mux devices implementing dual-role, the mux device driver _must_ use >> OTG/dual-role core API so that a common ABI is presented to user space for >> OTG/dual-role. > That's the only point we have concern, do dual role switch t

Re: [RFC PATCH 10/10] mm, oom: hide mm which is shared with kthread or global init

2016-06-06 Thread Michal Hocko
On Mon 06-06-16 15:26:50, Michal Hocko wrote: [...] > @@ -922,8 +941,17 @@ void oom_kill_process(struct oom_control *oc, struct > task_struct *p, > } > rcu_read_unlock(); > > - if (can_oom_reap) > + if (can_oom_reap) { > wake_oom_reaper(victim); > + } else i

Re: NVMe over Fabrics target implementation

2016-06-06 Thread Nicholas A. Bellinger
Hi HCH & Co, On Mon, 2016-06-06 at 23:22 +0200, Christoph Hellwig wrote: > This patch set adds a generic NVMe over Fabrics target. The > implementation conforms to the NVMe 1.2b specification (which > includes Fabrics) and provides the NVMe over Fabrics access > to Linux block devices. > Thanks

Re: [PATCH v3 6/7] zram: add more compression algorithms

2016-06-06 Thread Minchan Kim
On Sat, Jun 04, 2016 at 11:49:01AM +0900, Sergey Senozhatsky wrote: > Add "deflate", "lz4hc", "842" algorithms to the list of > known compression backends. The real availability of those > algorithms, however, depends on the corresponding > CONFIG_CRYPTO_FOO config options. > > Signed-off-by: Serg

[PATCH] brcmfmac: include required headers in cfg80211.h

2016-06-06 Thread Rafał Miłecki
Without this including cfg80211.h in a wrong order could result in: drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.h:122:24: error: array type has incomplete element type struct brcmf_wsec_key key[BRCMF_MAX_DEFAULT_KEYS]; ^ drivers/net/wireless/broadcom/brcm80

Re: [PATCH 0/2] ARM: dts: exynos: Fix port nodes names for Snow and Peach Pit DTS

2016-06-06 Thread Krzysztof Kozlowski
On 06/06/2016 10:24 PM, Javier Martinez Canillas wrote: > Hello Krzysztof, > > This small series fixes the lookup for the lvds-to-eDP bridge found in > the Exynos5250 Snow and Exynos5420 Peach Pit Chromebooks. The problem > was introduced by the commits that fixed the recent DTC warnings and > it

Re: [PATCH v5 3/5] thermal: streamline get_trend callbacks

2016-06-06 Thread Keerthy
On Monday 06 June 2016 05:14 PM, Caesar Wang wrote: From: Sascha Hauer The .get_trend callback in struct thermal_zone_device_ops has the prototype: int (*get_trend) (struct thermal_zone_device *, int, enum thermal_trend *); whereas the .get_trend callback i

RE: [PATCH] ARM: dts: am335x-boneblack: add i2c1 DT entry

2016-06-06 Thread Li, Yong B
Thanks Tony. I checked the DTS/overlays using linux-yocto-4.1 kernel(Ostro OS). It seems to me that the kernel/u-boot do not include the latest overlay support patch. And I also tested the latest Debian 8.4 using BBB boards, the I2C1 does not work too. This patch is the simplest solution for I2

RE: [PATCH v2 3/4] dmaengine: vdma: Add 64 bit addressing support for the axi dma

2016-06-06 Thread Appana Durga Kedareswara Rao
Hi Vinod, > On Wed, May 18, 2016 at 01:17:32PM +0530, Kedareswara rao Appana wrote: > > + if (chan->cyclic) { > > + if (chan->ext_addr) > > + dma_writeq(chan, > XILINX_DMA_REG_TAILDESC, > > + chan->cyclic_se

Re: [PATCH v3 3/7] zram: use crypto api to check alg availability

2016-06-06 Thread Minchan Kim
On Sat, Jun 04, 2016 at 11:48:58AM +0900, Sergey Senozhatsky wrote: > There is no way to get a string with all the crypto comp > algorithms supported by the crypto comp engine, so we need > to maintain our own backends list. At the same time we > additionally need to use crypto_has_comp() to make s

Re: [PATCH 8/9] pinctrl: digicolor: make it explicitly non-modular

2016-06-06 Thread Baruch Siach
Hi Paul, On Mon, Jun 06, 2016 at 10:43:07PM -0400, Paul Gortmaker wrote: > The Kconfig currently controlling compilation of this code is: > > drivers/pinctrl/Kconfig:config PINCTRL_DIGICOLOR > drivers/pinctrl/Kconfig:bool > > ...meaning that it currently is not being built as a module by

Re: [PATCH v2 2/4] dmaengine: vdma: Use dma_pool_zalloc

2016-06-06 Thread Vinod Koul
On Wed, May 18, 2016 at 01:17:31PM +0530, Kedareswara rao Appana wrote: > dma_pool_zalloc combines dma_pool_alloc and memset 0 > this patch updates the driver to use dma_pool_zalloc. Applied, thanks -- ~Vinod

Re: [PATCH v2 1/4] dmaengine: vdma: Add support for cyclic dma mode

2016-06-06 Thread Vinod Koul
On Wed, May 18, 2016 at 01:17:30PM +0530, Kedareswara rao Appana wrote: > This patch adds support for AXI DMA cyclic dma mode. > In cyclic mode, DMA fetches and processes the same > BDs without interruption. The DMA continues to fetch and process > until it is stopped or reset. Applied, thanks --

Re: [PATCH v2 3/4] dmaengine: vdma: Add 64 bit addressing support for the axi dma

2016-06-06 Thread Vinod Koul
On Wed, May 18, 2016 at 01:17:32PM +0530, Kedareswara rao Appana wrote: > + if (chan->cyclic) { > + if (chan->ext_addr) > + dma_writeq(chan, XILINX_DMA_REG_TAILDESC, > +chan->cyclic_seg_v->phys); > +

Re: [PATCH] dmaengine: bcm2835: Fix polling for completion of DMA with interrupts masked.

2016-06-06 Thread Eric Anholt
Vinod Koul writes: > On Mon, Jun 06, 2016 at 10:33:18AM -0700, Eric Anholt wrote: >> Vinod Koul writes: >> >> > On Fri, Jun 03, 2016 at 07:29:11PM -0700, Eric Anholt wrote: >> >> The tx_status hook is supposed to be safe to call from interrupt >> >> context, but it wouldn't ever return completi

RE: [PATCH] dmaengine: dmatest: Add support for scatter-gather DMA mode

2016-06-06 Thread Appana Durga Kedareswara Rao
Hi Vinod, > > > > +static unsigned int sg_sources = 1; > > +module_param(sg_sources, uint, S_IRUGO | S_IWUSR); > > +MODULE_PARM_DESC(sg_sources, > > sg_buffers rather? Ok sure will fix... > > > + "Number of scatter gather buffers (default: 1)"); > > blank line please Ok > > > +st

Re: [PATCH v3 00/12] usb/mmc/power: Generic power sequence (and fix USB/LAN when TFTP booting)

2016-06-06 Thread Krzysztof Kozlowski
On 06/06/2016 10:43 PM, Heiko Stübner wrote: > Hi, > > Am Mittwoch, 1. Juni 2016, 10:02:09 schrieb Krzysztof Kozlowski: >> My third approach for a USB power sequence which fixes usb3503+lan >> on Odroid U3 board if it was initialized by bootloader >> (e.g. for TFTP boot). > > I was just tackling

Re: rst2pdf (was [PATCH 00/10] Documentation/Sphinx)

2016-06-06 Thread Markus Heiser
Am 03.06.2016 um 22:47 schrieb Jonathan Corbet : > On Mon, 30 May 2016 23:05:34 +0300 > Jani Nikula wrote: > >>> I can't recommend to use rst2pdf (it is less maintained), use default >>> sphinx LaTeX toolchain. >> >> I think we'll use whatever works, rst2pdf seemed to work for now, but we >>

Re: [PATCH 3.10 000/143] 3.10.102-stable review

2016-06-06 Thread Guenter Roeck
On 06/06/2016 10:17 PM, Willy Tarreau wrote: On Mon, Jun 06, 2016 at 09:30:11PM -0700, Guenter Roeck wrote: Do you have a repository, either with the patch series or with the to-be-tested branch, where the builder could pick it up ? I don't but I can set something up for you. Would you be OK w

Re: [PATCH] ARM: dts: am335x-boneblack: add i2c1 DT entry

2016-06-06 Thread Tony Lindgren
* Li, Yong B [160602 22:49]: > Hi Tony, > > I can submit a V2 version about the "disabled", or just drop this patch? Probably best to wait on this one until we know how it can be enabled without manually editing the dts file. I'm still hoping u-boot could enable it based on some environment vari

Re: [PATCH v3 00/27] fb/drm: omapdss: Clean up the headers and separate the two stack

2016-06-06 Thread Tony Lindgren
* Peter Ujfalusi [160603 06:10]: > On 06/03/16 14:03, Peter Ujfalusi wrote: > > > > I have prepared two branches on top of v4.7-rc1: > > [1] https://github.com/omap-audio/linux-audio.git > > peter/for-4.8_omapdss_part1 > > > > containing: > > ARM: OMAP: rx51-video: Do not set TV connector_typ

Re: [PATCH] dmaengine: do not allow access outside of unmap_pool

2016-06-06 Thread Vinod Koul
On Tue, May 17, 2016 at 01:00:46PM +0100, Colin King wrote: > From: Colin Ian King > > When CONFIG_DMA_ENGINE_RAID is defined, unmap_pool[] is just 1 > element in size, however, allows orders of 2..8 to access > outside unmap_pool and returns an invalid address. Ensure > we fall into the default

[ANNOUNCE] Git v2.9.0-rc2

2016-06-06 Thread Junio C Hamano
A release candidate Git v2.9.0-rc2 is now available for testing at the usual places. It is comprised of 477 non-merge commits since v2.8.0, contributed by 67 people, 27 of which are new faces. The tarballs are found at: https://www.kernel.org/pub/software/scm/git/testing/ The following publ

[ANNOUNCE] Git v2.8.4

2016-06-06 Thread Junio C Hamano
The latest maintenance release Git v2.8.4 is now available at the usual places. The tarballs are found at: https://www.kernel.org/pub/software/scm/git/ The following public repositories all have a copy of the 'v2.8.4' tag and the 'maint' branch that the tag points at: url = https://kernel

[PATCH v2] cpu/hotplug: handle unbalanced hotplug enable/disable

2016-06-06 Thread Lianwei Wang
Currently it just print a warning message but did not reset cpu_hotplug_disabled when the enable/disable is unbalanced. The unbalanced enable/disable will lead the cpu hotplug work abnormally. Do nothing if an unablanced hotplug enable detected. Signed-off-by: Lianwei Wang --- kernel/cpu.c | 21

Re: [PATCH v2 00/27] fb/drm: omapdss: Clean up the headers and separate the two stack

2016-06-06 Thread Tony Lindgren
* Tomi Valkeinen [160603 03:53]: > > > On 02/06/16 18:23, Tony Lindgren wrote: > > * Tomi Valkeinen [160602 05:28]: > >> > >> Tony, can you have a look at the arch/arm parts here and give your ack > >> if they're fine? They should be quite small and display specific, so I > >> don't see much ch

Re: [PATCH 5/7] mtd: nand: Add Hynix H27UBG8T2BTR-BC to nand_ids table

2016-06-06 Thread Boris Brezillon
On Mon, 6 Jun 2016 22:31:38 +0200 Boris Brezillon wrote: > On Mon, 6 Jun 2016 22:59:03 +0300 > Aleksei Mamlin wrote: > > > On Mon, 6 Jun 2016 20:55:49 +0200 > > Boris Brezillon wrote: > > > > > On Mon, 6 Jun 2016 13:24:22 +0300 > > > Aleksei Mamlin wrote: > > > > > > > Add the full d

Re: [PATCH 5/7] mtd: nand: Add Hynix H27UBG8T2BTR-BC to nand_ids table

2016-06-06 Thread Boris Brezillon
On Tue, 7 Jun 2016 00:06:45 +0300 Aleksei Mamlin wrote: > On Mon, 6 Jun 2016 22:31:38 +0200 > Boris Brezillon wrote: > > > On Mon, 6 Jun 2016 22:59:03 +0300 > > Aleksei Mamlin wrote: > > > > > On Mon, 6 Jun 2016 20:55:49 +0200 > > > Boris Brezillon wrote: > > > > > > > On Mon, 6 Jun 20

Re: [PATCH v1] PM / sleep: make pm notifier called symmetrically

2016-06-06 Thread Lianwei Wang
On Wed, May 18, 2016 at 11:06 PM, Lianwei Wang wrote: > On Wed, May 18, 2016 at 1:34 PM, Rafael J. Wysocki wrote: >> On Wed, May 18, 2016 at 8:07 AM, Lianwei Wang wrote: >>> This makes pm notifier PREPARE/POST symmetrical: if PREPARE >>> fails, we will only undo what ever happened on PREPARE. >>

Re: [PATCH] cpu/hotplug: handle unbalanced hotplug enable/disable

2016-06-06 Thread Lianwei Wang
On Thu, May 12, 2016 at 1:06 AM, Lianwei Wang wrote: > I have come up a patch to make the pm notifier called symmetrically > and currently being tested. I will send it out after pass the test. > > On Fri, May 6, 2016 at 12:18 AM, Thomas Gleixner wrote: >> On Fri, 6 May 2016, Lianwei Wang wrote: >

Re: [PATCH] dmaengine: dmatest: Add support for scatter-gather DMA mode

2016-06-06 Thread Vinod Koul
On Mon, Apr 25, 2016 at 02:18:05PM +0530, Kedareswara rao Appana wrote: > This patch updates the dmatest client to support > scatter-gather dma mode. > > Signed-off-by: Kedareswara rao Appana > --- > drivers/dma/dmatest.c | 38 -- > 1 file changed, 36 insertio

Re: powerpc/nvram: Fix an incorrect partition merge

2016-06-06 Thread Stewart Smith
xinhui writes: >> Has it always been broken? >> > > no. after nvram partition corruption hit, all nvram partitions will be > erased and re-alloc after the second machine reboot. > I don't know who does it but i guess it is the firmware. :) It is. PAPR says we format NVRAM when it's corrupted. Thi

Re: [PATCH] iio: light: tcs3472: use iio helper function to guarantee direct mode

2016-06-06 Thread Peter Meerwald-Stadler
On Mon, 6 Jun 2016, Alison Schofield wrote: > Replace the code that guarantees the device stays in direct mode > with iio_device_claim_direct_mode() which does same. This allows > removal of an unused lock in the device private global data. Acked-by: Peter Meerwald-Stadler > Signed-off-by: Al

[PATCH net-next v2 4/4] arm64: bpf: optimize LD_ABS, LD_IND

2016-06-06 Thread Zi Shen Lim
Remove superfluous stack frame, saving us 3 instructions for every LD_ABS or LD_IND. Signed-off-by: Zi Shen Lim --- arch/arm64/net/bpf_jit_comp.c | 3 --- 1 file changed, 3 deletions(-) diff --git a/arch/arm64/net/bpf_jit_comp.c b/arch/arm64/net/bpf_jit_comp.c index 7ae304e..b2fc97a 100644 ---

[PATCH net-next v2 1/4] bpf: fix missing header inclusion

2016-06-06 Thread Zi Shen Lim
Commit 0fc174dea545 ("ebpf: make internal bpf API independent of CONFIG_BPF_SYSCALL ifdefs") introduced usage of ERR_PTR() in bpf_prog_get(), however did not include linux/err.h. Without this patch, when compiling arm64 BPF without CONFIG_BPF_SYSCALL: ... In file included from arch/arm64/net/bpf_j

Re: [PATCH] iio: light: isl29125: use iio helper function to guarantee direct mode

2016-06-06 Thread Peter Meerwald-Stadler
> Replace the code that guarantees the device stays in direct mode > with iio_device_claim_direct_mode() which does same. This allows > removal of an unused lock in the device private global data. nice! Acked-by: Peter Meerwald-Stadler > Signed-off-by: Alison Schofield > Cc: Daniel Baluta >

[PATCH net-next v2 0/4] arm64 BPF JIT updates

2016-06-06 Thread Zi Shen Lim
Updates for arm64 eBPF JIT. The main addition here is implementation of bpf_tail_call. #1: Fix missing header inclusion in linux/bpf.h. #2: Add bpf_tail_call for arm64. #3,4: Optimizations to reduce instruction count for jitted code. Changes since v1: - Added patch #1 to address build error due

[PATCH net-next v2 3/4] arm64: bpf: optimize JMP_CALL

2016-06-06 Thread Zi Shen Lim
Remove superfluous stack frame, saving us 3 instructions for every JMP_CALL. Signed-off-by: Zi Shen Lim --- arch/arm64/net/bpf_jit_comp.c | 3 --- 1 file changed, 3 deletions(-) diff --git a/arch/arm64/net/bpf_jit_comp.c b/arch/arm64/net/bpf_jit_comp.c index 51abc97..7ae304e 100644 --- a/arch/a

Re: [PATCH] iio: light: tcs3414: use iio helper function to guarantee direct mode

2016-06-06 Thread Peter Meerwald-Stadler
> Replace the code that guarantees the device stays in direct mode > with iio_device_claim_direct_mode() which does same. This allows > removal of an unused lock in the device private global data. Acked-by: Peter Meerwald-Stadler > Signed-off-by: Alison Schofield > Cc: Daniel Baluta > --- >

Re: [PATCH] dmaengine: dmatest: Add support for scatter-gather DMA mode

2016-06-06 Thread Vinod Koul
On Mon, Apr 25, 2016 at 02:01:59PM +, Ramon Fried wrote: > Wow. Thanks a lot ! care to give tested-by ? -- ~Vinod

Re: [PATCH 3.10 000/143] 3.10.102-stable review

2016-06-06 Thread Willy Tarreau
On Mon, Jun 06, 2016 at 09:30:11PM -0700, Guenter Roeck wrote: > > > Do you have a repository, either with the patch > > > series or with the to-be-tested branch, where the builder could > > > pick it up ? > > > > I don't but I can set something up for you. Would you be OK with a > > branch in my

[PATCH] kbuild: do not append NOSTDINC_FLAGS to avoid rebuild in package targets

2016-06-06 Thread Masahiro Yamada
For package building, the scripts/package/Makefile invokes "$(MAKE) KBUILD_SRC=", so the top Makefile is invoked recursively. Notice NOSTDINC_FLAGS is exported and assigned with "+=", not ":=". It means, NOSTDINC_FLAGS is accumulated in the call loop of package build: top Makefile -> scripts/packa

Re: [PATCH] dmaengine: bcm2835: Fix polling for completion of DMA with interrupts masked.

2016-06-06 Thread Vinod Koul
On Mon, Jun 06, 2016 at 10:33:18AM -0700, Eric Anholt wrote: > Vinod Koul writes: > > > On Fri, Jun 03, 2016 at 07:29:11PM -0700, Eric Anholt wrote: > >> The tx_status hook is supposed to be safe to call from interrupt > >> context, but it wouldn't ever return completion for the last transfer, >

Re: linux-next: Tree for Jun 6 (mm/slub.c)

2016-06-06 Thread Randy Dunlap
On 06/05/16 21:20, Stephen Rothwell wrote: > Hi all, > > Changes since 20160603: > on i386: mm/built-in.o: In function `init_cache_random_seq': slub.c:(.text+0x76921): undefined reference to `cache_random_seq_create' mm/built-in.o: In function `__kmem_cache_release': (.text+0x80525): undefined

[PATCH] iio: light: tcs3472: use iio helper function to guarantee direct mode

2016-06-06 Thread Alison Schofield
Replace the code that guarantees the device stays in direct mode with iio_device_claim_direct_mode() which does same. This allows removal of an unused lock in the device private global data. Signed-off-by: Alison Schofield Cc: Daniel Baluta --- drivers/iio/light/tcs3472.c | 13 + 1

[PATCH] iio: light: tcs3414: use iio helper function to guarantee direct mode

2016-06-06 Thread Alison Schofield
Replace the code that guarantees the device stays in direct mode with iio_device_claim_direct_mode() which does same. This allows removal of an unused lock in the device private global data. Signed-off-by: Alison Schofield Cc: Daniel Baluta --- drivers/iio/light/tcs3414.c | 12 +--- 1

[PATCH] iio: light: isl29125: use iio helper function to guarantee direct mode

2016-06-06 Thread Alison Schofield
Replace the code that guarantees the device stays in direct mode with iio_device_claim_direct_mode() which does same. This allows removal of an unused lock in the device private global data. Signed-off-by: Alison Schofield Cc: Daniel Baluta --- drivers/iio/light/isl29125.c | 10 -- 1 f

linux-next: Tree for Jun 7

2016-06-06 Thread Stephen Rothwell
Hi all, Changes since 20160606: New tree: bcm2835 Removed trees: devicetree, devicetree-current (maintainer change) bcm2835-dt, bcm2835-soc, bcm2835-drivers, bcm2835-defconfig (merged into bcm2835 tree) Renamed tree: dt-rh to devicetree Dropped tree: amlogic (build

[PATCH v2 4/4] arm64: dts: rockchip: add rktimer device node for rk3399

2016-06-06 Thread Caesar Wang
From: Huang Tao Select rktimer0 as broadcast timer. Signed-off-by: Huang Tao Cc: Daniel Lezcano Cc: Thomas Gleixner Cc: Heiko Stuebner Tested-by: Jianqun Xu Signed-off-by: Caesar Wang --- Changes in v2: - %s/ARM64/arm64. arch/arm64/boot/dts/rockchip/rk3399.dtsi | 8 1 file cha

[PATCH v2 2/4] clocksource: rockchip: add dynamic irq flag to the timer

2016-06-06 Thread Caesar Wang
From: "Huang, Tao" The rockchip timer is broadcast timer. Add CLOCK_EVT_FEAT_DYNIRQ flag and set cpumask to all possible cpus to save power by avoid unnecessary wakeups and IPIs. Signed-off-by: Huang Tao Cc: Daniel Lezcano Cc: Thomas Gleixner Cc: Heiko Stuebner Tested-by: Jianqun Xu Signed-

[PATCH v2 3/4] clocksource: rockchip: add support for rk3399 SoC

2016-06-06 Thread Caesar Wang
From: "Huang, Tao" The CONTROL register offset is different from old SoCs. For Linux driver, there are not functional changes at all. So add dedicated mapping for the CONTROL register. Signed-off-by: Huang Tao Cc: Daniel Lezcano Cc: Thomas Gleixner Cc: Heiko Stuebner Tested-by: Jianqun Xu S

[PATCH v2 1/4] dt-bindings: document rk3399 rk-timer bindings

2016-06-06 Thread Caesar Wang
From: Huang Tao Add compatible string for rk3399 because which timer is a little different from older SoCs. So rename the file name from rockchip,rk3288-timer.txt to rockchip,rk-timer.txt. Clarify rockchip,rk3288-timer supported SoCs. Signed-off-by: Huang Tao Cc: Rob Herring Cc: Daniel Lezcano

[PATCH v2 0/4] clocksource: rockchip/timer: Support rktimer for rk3399

2016-06-06 Thread Caesar Wang
This series patches had been tested on rockchip inside kernel. In order to support the rk3399 SoC timer and turn off interrupts and IPIs to save power in idle. Okay, it still works bootup on rk3288/other SoCs, even though many socs hasn't used the broadcast timer. History version: v1: https://lkm

Re: [PATCH V2] block: correctly fallback for zeroout

2016-06-06 Thread Sitsofe Wheeler
On Mon, Jun 06, 2016 at 03:33:58PM -0700, Shaohua Li wrote: > blkdev_issue_zeroout try discard/writesame first, if they fail, zeroout > fallback to regular write. The problem is discard/writesame doesn't > return error for -EOPNOTSUPP, then zeroout can't do fallback and leave > disk data not change

Re: [LKP] [lkp] [mm] 795ae7a0de: pixz.throughput -9.1% regression

2016-06-06 Thread Ye Xiaolong
On Mon, Jun 06, 2016 at 04:53:07PM +0800, Ye Xiaolong wrote: >On Fri, Jun 03, 2016 at 06:21:09PM -0400, Johannes Weiner wrote: >>On Thu, Jun 02, 2016 at 12:07:06PM -0400, Johannes Weiner wrote: >>> Hi, >>> >>> On Thu, Jun 02, 2016 at 02:45:07PM +0800, kernel test robot wrote: >>> > FYI, we noticed

RE: Re: Re: Re: [PATCH] usb: core: fix a double free in the usb driver

2016-06-06 Thread Chung-Geol Kim
>On Fri, 3 Jun 2016, Chung-Geol Kim wrote: > >> Yes, you are right, The presentational errors in order to obtain an >> understanding of the process. >> Therefore, I will be happy to explain again the diagrammatic representation >> as shown below. >> If using usb 3.0 storage(OTG), you can see as b

Re: [PATCH net-next 2/3] arm64: bpf: optimize JMP_CALL

2016-06-06 Thread Z Lim
Hi Will, On Mon, Jun 6, 2016 at 10:05 AM, Will Deacon wrote: > On Sat, Jun 04, 2016 at 03:00:29PM -0700, Zi Shen Lim wrote: >> Remove superfluous stack frame, saving us 3 instructions for >> every JMP_CALL. >> >> Signed-off-by: Zi Shen Lim >> --- >> arch/arm64/net/bpf_jit_comp.c | 3 --- >> 1 f

Re: [PATCH 3.10 000/143] 3.10.102-stable review

2016-06-06 Thread Guenter Roeck
Hi Willy, On 06/06/2016 09:09 PM, Willy Tarreau wrote: Hi Guenter, On Mon, Jun 06, 2016 at 08:46:57PM -0700, Guenter Roeck wrote: On Sun, Jun 05, 2016 at 12:18:23PM +0200, Willy Tarreau wrote: The whole patch series can be found in one patch at : https://kernel.org/pub/linux/kernel/v3.x/s

Re: [PATCH] ARM: Keystone: Introduce Kconfig option to compile in typical Keystone features

2016-06-06 Thread Tony Lindgren
* Nishanth Menon [160601 15:51]: > On 06/01/2016 05:31 PM, Arnd Bergmann wrote: > > On Wednesday, June 1, 2016 4:31:54 PM CEST Nishanth Menon wrote: > >> > >> Hence the "KEYSTONE_TYPICAL" option is designed similar to commit > >> 8d9166b519fd > >> ("omap2/3/4: Add Kconfig option to compile in typ

Re: [PATCH V3 8/9] cpufreq: Keep policy->freq_table sorted in ascending order

2016-06-06 Thread Viresh Kumar
On 06-06-16, 23:56, Rafael J. Wysocki wrote: > Since you are adding new code, you can write it so it doesn't do > unnecessary checks from the start. Hmm, I will do all that in this series only now. > While at it, the "if ((freq < policy->min) || (freq > policy->max))" > checks in cpufreq_find_ind

[patch rfc] locking/rwsem: Add down_write_killable/killable_nested()

2016-06-06 Thread Mike Galbraith
v4.7 added down_write_killable/killable_nested(), add them to -rt. Signed-off-by: Mike Galbraith --- include/linux/rwsem_rt.h | 12 kernel/locking/rt.c | 24 2 files changed, 36 insertions(+) --- a/include/linux/rwsem_rt.h +++ b/include/linux/rwsem

Re: [PATCH 3.10 000/143] 3.10.102-stable review

2016-06-06 Thread Willy Tarreau
Hi Guenter, On Mon, Jun 06, 2016 at 08:46:57PM -0700, Guenter Roeck wrote: > On Sun, Jun 05, 2016 at 12:18:23PM +0200, Willy Tarreau wrote: > > The whole patch series can be found in one patch at : > > > > https://kernel.org/pub/linux/kernel/v3.x/stable-review/patch-3.10.102-rc1.gz > > > > H

Re: [PATCH 4.4 00/99] 4.4.13-stable review

2016-06-06 Thread Guenter Roeck
On 06/05/2016 02:40 PM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 4.4.13 release. There are 99 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be ma

Re: kmemleak report after 9082e87bfbf8 ("block: remove struct bio_batch")

2016-06-06 Thread Larry Finger
On 06/06/2016 11:12 AM, Catalin Marinas wrote: On Mon, Jun 06, 2016 at 04:13:34PM +0200, Christoph Hellwig wrote: I've got a few reports of this over the weekend, but it still doesn't make much sense to me. Could it be that kmemleak can't deal with the bio_batch logic? I've tried to look at th

Re: [PATCH V3 1/2] thermal: max77620: Add DT binding doc for thermal driver

2016-06-06 Thread Keerthy
On Monday 06 June 2016 05:14 PM, Laxman Dewangan wrote: Maxim Semiconductor MAX77620 supports alarm interrupts when its die temperature crosses 120C and 140C. These threshold temperatures are not configurable. Add DT binding document to details out the DT property related to MAX77620 thermal f

[PATCH] perf tools: Fix crash in build_id_cache__kallsyms_path()

2016-06-06 Thread Wang Nan
build_id_cache__kallsyms_path() accept string buffer but also alloc buffer by itself using asnprintf. Unfortunately, the only user of it passes it a stack-allocated buffer. Freeing it causes crash like this: $ perf script *** Error in `/home/wangnan/perf': free(): invalid pointer: 0x7fff

Re: [PATCH v13 04/10] arm64: Blacklist non-kprobe-able symbol

2016-06-06 Thread David Long
On 06/03/2016 11:40 PM, Masami Hiramatsu wrote: Hi David, On Thu, 2 Jun 2016 23:26:18 -0400 David Long wrote: From: Pratyush Anand Add all function symbols which are called from do_debug_exception under NOKPROBE_SYMBOL, as they can not kprobed. I see, but this patch should be applied aft

Re: [PATCH 08/14] drm/amdgpu: use drm_crtc_vblank_{get,put}()

2016-06-06 Thread Michel Dänzer
On 06.06.2016 23:41, Gustavo Padovan wrote: > From: Gustavo Padovan > > Replace the legacy drm_vblank_{get,put}() with the new helper functions. > > Signed-off-by: Gustavo Padovan [...] > @@ -268,7 +268,7 @@ int amdgpu_crtc_page_flip(struct drm_crtc *crtc, > return 0; > > vblank_clea

[PATCH 2/3] iommu/ipmmu-vmsa: Increase maximum micro-TLBS to 48

2016-06-06 Thread Magnus Damm
From: Magnus Damm Bump up the maximum numbers of micro-TLBS to 48. Each IPMMU device instance get micro-TLB assignment via the "iommus" property in DT. Older SoCs tend to use a maximum number of 32 micro-TLBd per IPMMU instance however newer SoCs such as r8a7796 make use of up to 48 micro-TLBs.

  1   2   3   4   5   6   7   8   9   10   >