Re: [PATCH] [RFC] x86: avoid -mtune=atom for objtool warnings

2017-03-01 Thread Arnd Bergmann
On Wed, Mar 1, 2017 at 10:34 AM, Arnd Bergmann wrote: > On Tue, Oct 11, 2016 at 10:38 PM, Arnd Bergmann wrote: >> On Tuesday, October 11, 2016 10:51:46 AM CEST Josh Poimboeuf wrote: >>> >>> 3) 0xFC244C03-config: >>> drivers/scsi/fnic/fnic_main.o: warning: objtool:

Re: [PATCH] [RFC] x86: avoid -mtune=atom for objtool warnings

2017-03-01 Thread Arnd Bergmann
On Wed, Mar 1, 2017 at 10:34 AM, Arnd Bergmann wrote: > On Tue, Oct 11, 2016 at 10:38 PM, Arnd Bergmann wrote: >> On Tuesday, October 11, 2016 10:51:46 AM CEST Josh Poimboeuf wrote: >>> >>> 3) 0xFC244C03-config: >>> drivers/scsi/fnic/fnic_main.o: warning: objtool: fnic_log_q_error() falls >>>

Re: [PATCH] staging/fbtft: Hush checkpatch.pl warning about unnecessary line continuations.

2017-03-01 Thread Greg KH
On Tue, Feb 28, 2017 at 09:52:44PM +0200, Alexander Kapshuk wrote: > Use a single fmt string with appropriate verbs as conversion specifiers, > followed by the original string literals and the integer argument > instead of using a backslash to escape a new line embedded inbetween > quoted string

Re: [PATCH] staging/fbtft: Hush checkpatch.pl warning about unnecessary line continuations.

2017-03-01 Thread Greg KH
On Tue, Feb 28, 2017 at 09:52:44PM +0200, Alexander Kapshuk wrote: > Use a single fmt string with appropriate verbs as conversion specifiers, > followed by the original string literals and the integer argument > instead of using a backslash to escape a new line embedded inbetween > quoted string

Re: [RFC PATCH v4 26/28] x86: Allow kexec to be used with SME

2017-03-01 Thread Dave Young
Add kexec list.. On 03/01/17 at 05:25pm, Dave Young wrote: > Hi Tom, > > On 02/17/17 at 10:43am, Tom Lendacky wrote: > > On 2/17/2017 9:57 AM, Konrad Rzeszutek Wilk wrote: > > > On Thu, Feb 16, 2017 at 09:47:55AM -0600, Tom Lendacky wrote: > > > > Provide support so that kexec can be used to

Re: [RFC PATCH v4 26/28] x86: Allow kexec to be used with SME

2017-03-01 Thread Dave Young
Add kexec list.. On 03/01/17 at 05:25pm, Dave Young wrote: > Hi Tom, > > On 02/17/17 at 10:43am, Tom Lendacky wrote: > > On 2/17/2017 9:57 AM, Konrad Rzeszutek Wilk wrote: > > > On Thu, Feb 16, 2017 at 09:47:55AM -0600, Tom Lendacky wrote: > > > > Provide support so that kexec can be used to

Re: kvm: WARNING in nested_vmx_vmexit

2017-03-01 Thread Dmitry Vyukov
On Wed, Mar 1, 2017 at 7:13 AM, Wanpeng Li wrote: > 2017-02-28 20:15 GMT+08:00 Dmitry Vyukov : >> Hello, >> >> The following program triggers WARNING in nested_vmx_vmexit: >>

Re: kvm: WARNING in nested_vmx_vmexit

2017-03-01 Thread Dmitry Vyukov
On Wed, Mar 1, 2017 at 7:13 AM, Wanpeng Li wrote: > 2017-02-28 20:15 GMT+08:00 Dmitry Vyukov : >> Hello, >> >> The following program triggers WARNING in nested_vmx_vmexit: >>

Re: [PATCH 3/3] drivers:gpu: vga :vga_switcheroo.c : Fixed some coding style issues

2017-03-01 Thread Jani Nikula
On Wed, 01 Mar 2017, Daniel Vetter wrote: > On Tue, Feb 28, 2017 at 06:59:52PM +, Joan Jani wrote: >> Fixed the following style issues >> >> drivers/gpu/vga/vga_switcheroo.c:98: WARNING: please, no space before tabs >> drivers/gpu/vga/vga_switcheroo.c:99: WARNING: please, no

Re: [PATCH 3/3] drivers:gpu: vga :vga_switcheroo.c : Fixed some coding style issues

2017-03-01 Thread Jani Nikula
On Wed, 01 Mar 2017, Daniel Vetter wrote: > On Tue, Feb 28, 2017 at 06:59:52PM +, Joan Jani wrote: >> Fixed the following style issues >> >> drivers/gpu/vga/vga_switcheroo.c:98: WARNING: please, no space before tabs >> drivers/gpu/vga/vga_switcheroo.c:99: WARNING: please, no space before

[tip:x86/asm] x86/entry/32: Relax a pvops stub clobber specification

2017-03-01 Thread tip-bot for Jan Beulich
Commit-ID: fdbd518adfaf2c10903250dffe70c61ed90b7dd7 Gitweb: http://git.kernel.org/tip/fdbd518adfaf2c10903250dffe70c61ed90b7dd7 Author: Jan Beulich AuthorDate: Fri, 3 Feb 2017 01:58:03 -0700 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 10:16:30

[tip:x86/asm] x86/entry/32: Relax a pvops stub clobber specification

2017-03-01 Thread tip-bot for Jan Beulich
Commit-ID: fdbd518adfaf2c10903250dffe70c61ed90b7dd7 Gitweb: http://git.kernel.org/tip/fdbd518adfaf2c10903250dffe70c61ed90b7dd7 Author: Jan Beulich AuthorDate: Fri, 3 Feb 2017 01:58:03 -0700 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 10:16:30 +0100 x86/entry/32: Relax a pvops

Re: [PATCH v2] lockdep: Teach lockdep about memalloc_noio_save

2017-03-01 Thread Peter Zijlstra
On Wed, Mar 01, 2017 at 09:59:00AM +0200, Nikolay Borisov wrote: > Commit 21caf2fc1931 ("mm: teach mm by current context info to not do I/O > during memory allocation") added the memalloc_noio_(save|restore) functions > to enable people to modify the MM behavior by disbaling I/O during memory >

Re: [PATCH v2] lockdep: Teach lockdep about memalloc_noio_save

2017-03-01 Thread Peter Zijlstra
On Wed, Mar 01, 2017 at 09:59:00AM +0200, Nikolay Borisov wrote: > Commit 21caf2fc1931 ("mm: teach mm by current context info to not do I/O > during memory allocation") added the memalloc_noio_(save|restore) functions > to enable people to modify the MM behavior by disbaling I/O during memory >

Re: [Xen-devel] [PATCH 1/5] x86/xen: start untangling PV and PVHVM guest support code

2017-03-01 Thread Vitaly Kuznetsov
Juergen Gross writes: > On 24/02/17 17:14, Vitaly Kuznetsov wrote: >> Introduce CONFIG_XEN_PV config option and split enlighten.c into >> 4 files. Temporary add #ifdef CONFIG_XEN_PV to smp.c and mmu.c to >> not break the build and not make the patch even bigger. >> >>

[tip:x86/urgent] x86/selftests: Add clobbers for int80 on x86_64

2017-03-01 Thread tip-bot for Dmitry Safonov
Commit-ID: 2a4d0c627f5374f365a873dea4e10ae0bb437680 Gitweb: http://git.kernel.org/tip/2a4d0c627f5374f365a873dea4e10ae0bb437680 Author: Dmitry Safonov AuthorDate: Mon, 13 Feb 2017 13:13:36 +0300 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017

[tip:perf/urgent] perf/core: Rename CONFIG_[UK]PROBE_EVENT to CONFIG_[UK]PROBE_EVENTS

2017-03-01 Thread tip-bot for Anton Blanchard
Commit-ID: 6b0b7551428e4caae1e2c023a529465a9a9ae2d4 Gitweb: http://git.kernel.org/tip/6b0b7551428e4caae1e2c023a529465a9a9ae2d4 Author: Anton Blanchard AuthorDate: Thu, 16 Feb 2017 17:00:50 +1100 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017

Re: [Xen-devel] [PATCH 1/5] x86/xen: start untangling PV and PVHVM guest support code

2017-03-01 Thread Vitaly Kuznetsov
Juergen Gross writes: > On 24/02/17 17:14, Vitaly Kuznetsov wrote: >> Introduce CONFIG_XEN_PV config option and split enlighten.c into >> 4 files. Temporary add #ifdef CONFIG_XEN_PV to smp.c and mmu.c to >> not break the build and not make the patch even bigger. >> >>

[tip:x86/urgent] x86/selftests: Add clobbers for int80 on x86_64

2017-03-01 Thread tip-bot for Dmitry Safonov
Commit-ID: 2a4d0c627f5374f365a873dea4e10ae0bb437680 Gitweb: http://git.kernel.org/tip/2a4d0c627f5374f365a873dea4e10ae0bb437680 Author: Dmitry Safonov AuthorDate: Mon, 13 Feb 2017 13:13:36 +0300 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 10:24:56 +0100 x86/selftests: Add

[tip:perf/urgent] perf/core: Rename CONFIG_[UK]PROBE_EVENT to CONFIG_[UK]PROBE_EVENTS

2017-03-01 Thread tip-bot for Anton Blanchard
Commit-ID: 6b0b7551428e4caae1e2c023a529465a9a9ae2d4 Gitweb: http://git.kernel.org/tip/6b0b7551428e4caae1e2c023a529465a9a9ae2d4 Author: Anton Blanchard AuthorDate: Thu, 16 Feb 2017 17:00:50 +1100 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 10:26:39 +0100 perf/core: Rename

Re: [PATCH] sched/rt: Document why has_pushable_tasks() isn't called with a runqueue lock

2017-03-01 Thread Peter Zijlstra
On Tue, Feb 28, 2017 at 04:48:56PM -0500, Steven Rostedt wrote: > + /* > + * Normally, has_pushable_tasks() would be performed within the > + * runqueue lock being held. But if it was not set when entering "not set" what? I'm having trouble parsing this. > + * this hard

Re: [PATCH] sched/rt: Document why has_pushable_tasks() isn't called with a runqueue lock

2017-03-01 Thread Peter Zijlstra
On Tue, Feb 28, 2017 at 04:48:56PM -0500, Steven Rostedt wrote: > + /* > + * Normally, has_pushable_tasks() would be performed within the > + * runqueue lock being held. But if it was not set when entering "not set" what? I'm having trouble parsing this. > + * this hard

[tip:x86/asm] x86/asm: Optimize clear_page()

2017-03-01 Thread tip-bot for Borislav Petkov
Commit-ID: 49ca7bb328c630dd43be626534b49e19513296fd Gitweb: http://git.kernel.org/tip/49ca7bb328c630dd43be626534b49e19513296fd Author: Borislav Petkov AuthorDate: Thu, 9 Feb 2017 01:34:49 +0100 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 10:18:32

[tip:x86/asm] x86/asm: Optimize clear_page()

2017-03-01 Thread tip-bot for Borislav Petkov
Commit-ID: 49ca7bb328c630dd43be626534b49e19513296fd Gitweb: http://git.kernel.org/tip/49ca7bb328c630dd43be626534b49e19513296fd Author: Borislav Petkov AuthorDate: Thu, 9 Feb 2017 01:34:49 +0100 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 10:18:32 +0100 x86/asm: Optimize

Re: [PATCH 0/2] key payload access with just rcu_read_lock()

2017-03-01 Thread David Howells
Jan Stancek wrote: > That problem didn't show up with my NFS based reproducer. > I re-run it again with latest version of your patch, plus also > keyutils testsuite. Both completed OK for me, dmesg looks clean. Can I put you down as a Tested-by? David

Re: [PATCH 0/2] key payload access with just rcu_read_lock()

2017-03-01 Thread David Howells
Jan Stancek wrote: > That problem didn't show up with my NFS based reproducer. > I re-run it again with latest version of your patch, plus also > keyutils testsuite. Both completed OK for me, dmesg looks clean. Can I put you down as a Tested-by? David

[tip:x86/urgent] x86/apic: Simplify enable_IR_x2apic(), remove try_to_enable_IR()

2017-03-01 Thread tip-bot for Dou Liyang
Commit-ID: 11277aabcbbe13916151af897d29a5e9f71ca73f Gitweb: http://git.kernel.org/tip/11277aabcbbe13916151af897d29a5e9f71ca73f Author: Dou Liyang AuthorDate: Thu, 23 Feb 2017 17:16:41 +0800 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017

[tip:x86/urgent] x86/apic: Simplify enable_IR_x2apic(), remove try_to_enable_IR()

2017-03-01 Thread tip-bot for Dou Liyang
Commit-ID: 11277aabcbbe13916151af897d29a5e9f71ca73f Gitweb: http://git.kernel.org/tip/11277aabcbbe13916151af897d29a5e9f71ca73f Author: Dou Liyang AuthorDate: Thu, 23 Feb 2017 17:16:41 +0800 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 10:09:09 +0100 x86/apic: Simplify

Re: [PATCH v2] sched/rt: Add comments describing the RT IPI pull method

2017-03-01 Thread Peter Zijlstra
On Tue, Feb 28, 2017 at 03:50:30PM -0500, Steven Rostedt wrote: > + * The overloaded RT CPU, wher receiving an IPI, will try to push off its "wher" isn't in my dictionary, I'm thinking you mean: "when". Fixed that for you. > + * overloaded RT tasks and then send an IPI to the next CPU that has >

Re: [PATCH v2] sched/rt: Add comments describing the RT IPI pull method

2017-03-01 Thread Peter Zijlstra
On Tue, Feb 28, 2017 at 03:50:30PM -0500, Steven Rostedt wrote: > + * The overloaded RT CPU, wher receiving an IPI, will try to push off its "wher" isn't in my dictionary, I'm thinking you mean: "when". Fixed that for you. > + * overloaded RT tasks and then send an IPI to the next CPU that has >

Re: [PATCH 2/8] mfd: db8500-prcmu: fix stub helper interface

2017-03-01 Thread Arnd Bergmann
On Wed, Mar 1, 2017 at 12:24 AM, Guenter Roeck wrote: > On Tue, Feb 28, 2017 at 10:47:02PM +0100, Arnd Bergmann wrote: >> On Tue, Feb 28, 2017 at 10:42 PM, Guenter Roeck wrote: >> > On Tue, Feb 28, 2017 at 10:01:17PM +0100, Arnd Bergmann wrote: >> >> When

Re: [PATCH 2/8] mfd: db8500-prcmu: fix stub helper interface

2017-03-01 Thread Arnd Bergmann
On Wed, Mar 1, 2017 at 12:24 AM, Guenter Roeck wrote: > On Tue, Feb 28, 2017 at 10:47:02PM +0100, Arnd Bergmann wrote: >> On Tue, Feb 28, 2017 at 10:42 PM, Guenter Roeck wrote: >> > On Tue, Feb 28, 2017 at 10:01:17PM +0100, Arnd Bergmann wrote: >> >> When the db8500 watchdog is enabled without

Re: [PATCH 5/9] dmaengine: sun6i: support V3s SoC variant

2017-03-01 Thread Maxime Ripard
On Wed, Mar 01, 2017 at 01:58:33AM +0800, Icenowy Zheng wrote: > > > 01.03.2017, 01:56, "Maxime Ripard" : > > On Mon, Feb 27, 2017 at 06:48:01PM +0800, Icenowy Zheng wrote: > >>  27.02.2017, 15:50, "Maxime Ripard" : > >>  > On

Re: [PATCH 5/9] dmaengine: sun6i: support V3s SoC variant

2017-03-01 Thread Maxime Ripard
On Wed, Mar 01, 2017 at 01:58:33AM +0800, Icenowy Zheng wrote: > > > 01.03.2017, 01:56, "Maxime Ripard" : > > On Mon, Feb 27, 2017 at 06:48:01PM +0800, Icenowy Zheng wrote: > >>  27.02.2017, 15:50, "Maxime Ripard" : > >>  > On Sat, Feb 25, 2017 at 08:30:25PM +0800, Icenowy Zheng wrote: > >>  >>  

Re: [RFC PATCH v4 26/28] x86: Allow kexec to be used with SME

2017-03-01 Thread Dave Young
Hi Tom, On 02/17/17 at 10:43am, Tom Lendacky wrote: > On 2/17/2017 9:57 AM, Konrad Rzeszutek Wilk wrote: > > On Thu, Feb 16, 2017 at 09:47:55AM -0600, Tom Lendacky wrote: > > > Provide support so that kexec can be used to boot a kernel when SME is > > > enabled. > > > > Is the point of kexec and

Re: [PATCH v6 2/4] mm: Add functions to support extra actions on swap in/out

2017-03-01 Thread Jerome Marchand
On 02/28/2017 07:35 PM, Khalid Aziz wrote: > If a processor supports special metadata for a page, for example ADI > version tags on SPARC M7, this metadata must be saved when the page is > swapped out. The same metadata must be restored when the page is swapped > back in. This patch adds two new

Re: [PATCH v3 20/25] ARM: owl: Implement CPU enable-method for S500

2017-03-01 Thread kbuild test robot
://github.com/0day-ci/linux/commits/Andreas-F-rber/ARM-Initial-Actions-Semi-S500-and-S900-enablement/20170301-110028 config: arm-allmodconfig (attached as .config) compiler: arm-linux-gnueabi-gcc (Debian 6.1.1-9) 6.1.1 20160705 reproduce: wget https://git.kernel.org/cgit/linux/kernel/git/wfg/lkp

Re: [RFC PATCH v4 26/28] x86: Allow kexec to be used with SME

2017-03-01 Thread Dave Young
Hi Tom, On 02/17/17 at 10:43am, Tom Lendacky wrote: > On 2/17/2017 9:57 AM, Konrad Rzeszutek Wilk wrote: > > On Thu, Feb 16, 2017 at 09:47:55AM -0600, Tom Lendacky wrote: > > > Provide support so that kexec can be used to boot a kernel when SME is > > > enabled. > > > > Is the point of kexec and

Re: [PATCH v6 2/4] mm: Add functions to support extra actions on swap in/out

2017-03-01 Thread Jerome Marchand
On 02/28/2017 07:35 PM, Khalid Aziz wrote: > If a processor supports special metadata for a page, for example ADI > version tags on SPARC M7, this metadata must be saved when the page is > swapped out. The same metadata must be restored when the page is swapped > back in. This patch adds two new

Re: [PATCH v3 20/25] ARM: owl: Implement CPU enable-method for S500

2017-03-01 Thread kbuild test robot
://github.com/0day-ci/linux/commits/Andreas-F-rber/ARM-Initial-Actions-Semi-S500-and-S900-enablement/20170301-110028 config: arm-allmodconfig (attached as .config) compiler: arm-linux-gnueabi-gcc (Debian 6.1.1-9) 6.1.1 20160705 reproduce: wget https://git.kernel.org/cgit/linux/kernel/git/wfg/lkp

Re: [PATCH] [RFC] x86: avoid -mtune=atom for objtool warnings

2017-03-01 Thread Arnd Bergmann
On Tue, Oct 11, 2016 at 10:38 PM, Arnd Bergmann wrote: > On Tuesday, October 11, 2016 10:51:46 AM CEST Josh Poimboeuf wrote: >> >> 3) 0xFC244C03-config: >> drivers/scsi/fnic/fnic_main.o: warning: objtool: fnic_log_q_error() falls >> through to next function

Re: [PATCH] [RFC] x86: avoid -mtune=atom for objtool warnings

2017-03-01 Thread Arnd Bergmann
On Tue, Oct 11, 2016 at 10:38 PM, Arnd Bergmann wrote: > On Tuesday, October 11, 2016 10:51:46 AM CEST Josh Poimboeuf wrote: >> >> 3) 0xFC244C03-config: >> drivers/scsi/fnic/fnic_main.o: warning: objtool: fnic_log_q_error() falls >> through to next function fnic_handle_link_event() >>

[PATCH] Net: openvswitch: actions: fixed a brace coding style warning

2017-03-01 Thread Peter Downs
Fixed a brace coding style warning reported by checkpatch.pl Signed-off-by: Peter Downs --- net/openvswitch/actions.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/net/openvswitch/actions.c b/net/openvswitch/actions.c index b1beb2b..c82301c 100644 ---

[PATCH] Net: openvswitch: actions: fixed a brace coding style warning

2017-03-01 Thread Peter Downs
Fixed a brace coding style warning reported by checkpatch.pl Signed-off-by: Peter Downs --- net/openvswitch/actions.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/net/openvswitch/actions.c b/net/openvswitch/actions.c index b1beb2b..c82301c 100644 ---

[PATCH 35/44] tools/power turbostat: use wide columns to display large numbers

2017-03-01 Thread Len Brown
From: Len Brown When a counter overlfows 7 columns, it shifts the remaining columns to the right, so they no longer line up under their column header. Update turbostat to dectect when it is handling large numbers, and switch to wider columns where, necessary. Reported-by:

[PATCH 35/44] tools/power turbostat: use wide columns to display large numbers

2017-03-01 Thread Len Brown
From: Len Brown When a counter overlfows 7 columns, it shifts the remaining columns to the right, so they no longer line up under their column header. Update turbostat to dectect when it is handling large numbers, and switch to wider columns where, necessary. Reported-by: Artem Bityutskiy

Re: [RFC PATCH v4] IV Generation algorithms for dm-crypt

2017-03-01 Thread Milan Broz
On 03/01/2017 09:30 AM, Gilad Ben-Yossef wrote: > On Tue, Feb 28, 2017 at 11:05 PM, Milan Broz wrote: >> >> On 02/22/2017 07:12 AM, Binoy Jayan wrote: >>> >>> I was wondering if this is near to be ready for submission (apart from >>> the testmgr.c >>> changes) or I need to

Re: [RFC PATCH v4] IV Generation algorithms for dm-crypt

2017-03-01 Thread Milan Broz
On 03/01/2017 09:30 AM, Gilad Ben-Yossef wrote: > On Tue, Feb 28, 2017 at 11:05 PM, Milan Broz wrote: >> >> On 02/22/2017 07:12 AM, Binoy Jayan wrote: >>> >>> I was wondering if this is near to be ready for submission (apart from >>> the testmgr.c >>> changes) or I need to make some changes to

Re: [RFC PATCH v4 00/28] x86: Secure Memory Encryption (AMD)

2017-03-01 Thread Dave Young
Hi Tom, On 02/16/17 at 09:41am, Tom Lendacky wrote: > This RFC patch series provides support for AMD's new Secure Memory > Encryption (SME) feature. > > SME can be used to mark individual pages of memory as encrypted through the > page tables. A page of memory that is marked encrypted will be

Re: [RFC PATCH v4 00/28] x86: Secure Memory Encryption (AMD)

2017-03-01 Thread Dave Young
Hi Tom, On 02/16/17 at 09:41am, Tom Lendacky wrote: > This RFC patch series provides support for AMD's new Secure Memory > Encryption (SME) feature. > > SME can be used to mark individual pages of memory as encrypted through the > page tables. A page of memory that is marked encrypted will be

Re: [GIT PULL] HID for 4.11

2017-03-01 Thread Benjamin Tissoires
On Feb 28 2017 or thereabouts, Linus Torvalds wrote: > On Tue, Feb 28, 2017 at 7:24 PM, Peter Hutterer > wrote: > > > > I suspect you're just triggering a bug that wasn't triggered by the ps/2 > > emulation. you can run linput-debug-events --verbose and have a look at

Re: [GIT PULL] HID for 4.11

2017-03-01 Thread Benjamin Tissoires
On Feb 28 2017 or thereabouts, Linus Torvalds wrote: > On Tue, Feb 28, 2017 at 7:24 PM, Peter Hutterer > wrote: > > > > I suspect you're just triggering a bug that wasn't triggered by the ps/2 > > emulation. you can run linput-debug-events --verbose and have a look at the > > various state

[PATCH] f2fs: skip scanning free nid bitmap of full NAT blocks

2017-03-01 Thread Chao Yu
This patch adds to account free nids for each NAT blocks, and while scanning all free nid bitmap, do check count and skip lookuping in full NAT block. Signed-off-by: Chao Yu --- fs/f2fs/debug.c | 1 + fs/f2fs/f2fs.h | 2 ++ fs/f2fs/node.c | 34

[PATCH] f2fs: skip scanning free nid bitmap of full NAT blocks

2017-03-01 Thread Chao Yu
This patch adds to account free nids for each NAT blocks, and while scanning all free nid bitmap, do check count and skip lookuping in full NAT block. Signed-off-by: Chao Yu --- fs/f2fs/debug.c | 1 + fs/f2fs/f2fs.h | 2 ++ fs/f2fs/node.c | 34 -- 3 files

Re: [PATCH v2 1/3] mtd: nand: Cleanup/rework the atmel_nand driver

2017-03-01 Thread Boris Brezillon
On Wed, 1 Mar 2017 09:38:07 +0100 Hans-Christian Noren Egtvedt wrote: > Around Wed 01 Mar 2017 09:22:24 +0100 or thereabout, Boris Brezillon wrote: > > Hi Hans-Christian, > > > > On Fri, 24 Feb 2017 10:04:35 +0100 > > Hans-Christian Noren Egtvedt

Re: [PATCH v2 1/3] mtd: nand: Cleanup/rework the atmel_nand driver

2017-03-01 Thread Boris Brezillon
On Wed, 1 Mar 2017 09:38:07 +0100 Hans-Christian Noren Egtvedt wrote: > Around Wed 01 Mar 2017 09:22:24 +0100 or thereabout, Boris Brezillon wrote: > > Hi Hans-Christian, > > > > On Fri, 24 Feb 2017 10:04:35 +0100 > > Hans-Christian Noren Egtvedt wrote: > > > >> Around Fri 24 Feb 2017

Re: [PATCH] hv: hide unused label

2017-03-01 Thread Ingo Molnar
* Arnd Bergmann wrote: > This new 32-bit warning just showed up: > > arch/x86/hyperv/hv_init.c: In function 'hyperv_init': > arch/x86/hyperv/hv_init.c:167:1: error: label 'register_msr_cs' defined but > not used [-Werror=unused-label] > > The easiest solution is to move the

Re: [PATCH] hv: hide unused label

2017-03-01 Thread Ingo Molnar
* Arnd Bergmann wrote: > This new 32-bit warning just showed up: > > arch/x86/hyperv/hv_init.c: In function 'hyperv_init': > arch/x86/hyperv/hv_init.c:167:1: error: label 'register_msr_cs' defined but > not used [-Werror=unused-label] > > The easiest solution is to move the label up into the

Re: [PATCH V3 2/7] PM / OPP: Introduce "domain-performance-state" binding to OPP nodes

2017-03-01 Thread Viresh Kumar
On 01-03-17, 09:45, Geert Uytterhoeven wrote: > On Wed, Mar 1, 2017 at 7:14 AM, Viresh Kumar wrote: > > On 28-02-17, 09:52, Rob Herring wrote: > >> On Tue, Feb 28, 2017 at 9:14 AM, Ulf Hansson > >> wrote: > >> > This comes from the early design

Re: [PATCH V3 2/7] PM / OPP: Introduce "domain-performance-state" binding to OPP nodes

2017-03-01 Thread Viresh Kumar
On 01-03-17, 09:45, Geert Uytterhoeven wrote: > On Wed, Mar 1, 2017 at 7:14 AM, Viresh Kumar wrote: > > On 28-02-17, 09:52, Rob Herring wrote: > >> On Tue, Feb 28, 2017 at 9:14 AM, Ulf Hansson > >> wrote: > >> > This comes from the early design of the generic PM domain, thus I > >> > assume we

selftests broke upstream

2017-03-01 Thread Ingo Molnar
Hi, The x86 selftests build broke upstream: triton:~/tip/tools/testing/selftests/x86> make Makefile:44: warning: overriding recipe for target 'clean' ../lib.mk:51: warning: ignoring old recipe for target 'clean' gcc -m32 -o /single_step_syscall_32 -O2 -g -std=gnu99 -pthread -Wall

selftests broke upstream

2017-03-01 Thread Ingo Molnar
Hi, The x86 selftests build broke upstream: triton:~/tip/tools/testing/selftests/x86> make Makefile:44: warning: overriding recipe for target 'clean' ../lib.mk:51: warning: ignoring old recipe for target 'clean' gcc -m32 -o /single_step_syscall_32 -O2 -g -std=gnu99 -pthread -Wall

Re: [PATCH 3/3] mm, vmscan: Prevent kswapd sleeping prematurely due to mismatched classzone_idx

2017-03-01 Thread Vlastimil Babka
On 02/23/2017 04:01 PM, Mel Gorman wrote: > On Mon, Feb 20, 2017 at 05:42:49PM +0100, Vlastimil Babka wrote: >>> With this patch on top, all the latencies relative to the baseline are >>> improved, particularly write latencies. The read latencies are still high >>> for the number of threads but

Re: [PATCH 3/3] mm, vmscan: Prevent kswapd sleeping prematurely due to mismatched classzone_idx

2017-03-01 Thread Vlastimil Babka
On 02/23/2017 04:01 PM, Mel Gorman wrote: > On Mon, Feb 20, 2017 at 05:42:49PM +0100, Vlastimil Babka wrote: >>> With this patch on top, all the latencies relative to the baseline are >>> improved, particularly write latencies. The read latencies are still high >>> for the number of threads but

Re: [PATCH] x86/acpi: Fix a warning message in logical CPU IDs allocation

2017-03-01 Thread Ingo Molnar
* Dou Liyang wrote: > Current warning message regarded the "nr_cpu_ids - 1" as the limit > number of the CPUs. It may be confused us, for example: > we have two CPUs, nr_cpu_ids = 2, but the warning message may > indicate that we just have 1 CPU, which likes that: >

Re: [PATCH] x86/acpi: Fix a warning message in logical CPU IDs allocation

2017-03-01 Thread Ingo Molnar
* Dou Liyang wrote: > Current warning message regarded the "nr_cpu_ids - 1" as the limit > number of the CPUs. It may be confused us, for example: > we have two CPUs, nr_cpu_ids = 2, but the warning message may > indicate that we just have 1 CPU, which likes that: > Only 1 processors

Re: [RFC PATCH 0/4] KVM: Emulate UMIP (or almost do so)

2017-03-01 Thread Yu Zhang
On 12/13/2016 7:03 PM, Paolo Bonzini wrote: On 13/12/2016 05:03, Li, Liang Z wrote: Hi Paolo, We intended to enable UMIP for KVM and found you had already worked on it. Do you have any plan for the following patch set? It's there anything else you expect us help to do? Yes, I plan to

Re: [RFC PATCH 0/4] KVM: Emulate UMIP (or almost do so)

2017-03-01 Thread Yu Zhang
On 12/13/2016 7:03 PM, Paolo Bonzini wrote: On 13/12/2016 05:03, Li, Liang Z wrote: Hi Paolo, We intended to enable UMIP for KVM and found you had already worked on it. Do you have any plan for the following patch set? It's there anything else you expect us help to do? Yes, I plan to

[tip:x86/urgent] x86/apic: Fix a warning message in logical CPU IDs allocation

2017-03-01 Thread tip-bot for Dou Liyang
Commit-ID: bb3f0a52630c84807fca9bdd76ac2f5dcec82689 Gitweb: http://git.kernel.org/tip/bb3f0a52630c84807fca9bdd76ac2f5dcec82689 Author: Dou Liyang AuthorDate: Tue, 28 Feb 2017 13:50:52 +0800 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017

[tip:x86/urgent] x86/apic: Fix a warning message in logical CPU IDs allocation

2017-03-01 Thread tip-bot for Dou Liyang
Commit-ID: bb3f0a52630c84807fca9bdd76ac2f5dcec82689 Gitweb: http://git.kernel.org/tip/bb3f0a52630c84807fca9bdd76ac2f5dcec82689 Author: Dou Liyang AuthorDate: Tue, 28 Feb 2017 13:50:52 +0800 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 10:09:08 +0100 x86/apic: Fix a warning

[tip:x86/urgent] x86/kdebugfs: Move boot params hierarchy under (debugfs)/x86/

2017-03-01 Thread tip-bot for Borislav Petkov
Commit-ID: 10bce8410607a18eb3adf5d2739db8c8593e110d Gitweb: http://git.kernel.org/tip/10bce8410607a18eb3adf5d2739db8c8593e110d Author: Borislav Petkov AuthorDate: Mon, 27 Feb 2017 23:50:58 +0100 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 09:57:02

[tip:x86/urgent] x86/kdebugfs: Move boot params hierarchy under (debugfs)/x86/

2017-03-01 Thread tip-bot for Borislav Petkov
Commit-ID: 10bce8410607a18eb3adf5d2739db8c8593e110d Gitweb: http://git.kernel.org/tip/10bce8410607a18eb3adf5d2739db8c8593e110d Author: Borislav Petkov AuthorDate: Mon, 27 Feb 2017 23:50:58 +0100 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 09:57:02 +0100 x86/kdebugfs: Move boot

[PATCH v2] lockdep: Teach lockdep about memalloc_noio_save

2017-03-01 Thread Nikolay Borisov
Commit 21caf2fc1931 ("mm: teach mm by current context info to not do I/O during memory allocation") added the memalloc_noio_(save|restore) functions to enable people to modify the MM behavior by disbaling I/O during memory allocation. This prevents allocation paths recursing back into the

[PATCH v2] lockdep: Teach lockdep about memalloc_noio_save

2017-03-01 Thread Nikolay Borisov
Commit 21caf2fc1931 ("mm: teach mm by current context info to not do I/O during memory allocation") added the memalloc_noio_(save|restore) functions to enable people to modify the MM behavior by disbaling I/O during memory allocation. This prevents allocation paths recursing back into the

[PATCH RFC] f2fs: combine nat_bits and free_nid_bitmap cache

2017-03-01 Thread Chao Yu
Both nat_bits cache and free_nid_bitmap cache provide same functionality as a intermediate cache between free nid cache and disk, but with different granularity of indicating free nid range, and different persistence policy. nat_bits cache provides better persistence ability, and free_nid_bitmap

[PATCH RFC] f2fs: combine nat_bits and free_nid_bitmap cache

2017-03-01 Thread Chao Yu
Both nat_bits cache and free_nid_bitmap cache provide same functionality as a intermediate cache between free nid cache and disk, but with different granularity of indicating free nid range, and different persistence policy. nat_bits cache provides better persistence ability, and free_nid_bitmap

Re: [PATCH] refcount: add refcount_t API kernel-doc comments

2017-03-01 Thread Peter Zijlstra
On Tue, Feb 28, 2017 at 10:34:45PM -0500, David Windsor wrote: > diff --git a/lib/refcount.c b/lib/refcount.c > index 1d33366..30e0927 100644 > --- a/lib/refcount.c > +++ b/lib/refcount.c > @@ -37,6 +37,15 @@ > #include > #include > > +/** > + * refcount_add_not_zero - add a value to a

[tip:perf/urgent] kprobes/x86: Fix kernel panic when certain exception-handling addresses are probed

2017-03-01 Thread tip-bot for Masami Hiramatsu
Commit-ID: 75013fb16f8484898eaa8d0b08fed942d790f029 Gitweb: http://git.kernel.org/tip/75013fb16f8484898eaa8d0b08fed942d790f029 Author: Masami Hiramatsu AuthorDate: Wed, 1 Mar 2017 01:23:24 +0900 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017

Re: [PATCH] refcount: add refcount_t API kernel-doc comments

2017-03-01 Thread Peter Zijlstra
On Tue, Feb 28, 2017 at 10:34:45PM -0500, David Windsor wrote: > diff --git a/lib/refcount.c b/lib/refcount.c > index 1d33366..30e0927 100644 > --- a/lib/refcount.c > +++ b/lib/refcount.c > @@ -37,6 +37,15 @@ > #include > #include > > +/** > + * refcount_add_not_zero - add a value to a

[tip:perf/urgent] kprobes/x86: Fix kernel panic when certain exception-handling addresses are probed

2017-03-01 Thread tip-bot for Masami Hiramatsu
Commit-ID: 75013fb16f8484898eaa8d0b08fed942d790f029 Gitweb: http://git.kernel.org/tip/75013fb16f8484898eaa8d0b08fed942d790f029 Author: Masami Hiramatsu AuthorDate: Wed, 1 Mar 2017 01:23:24 +0900 Committer: Ingo Molnar CommitDate: Wed, 1 Mar 2017 09:56:13 +0100 kprobes/x86: Fix kernel

Re: [kernel-hardening] [PATCH] refcount: add refcount_t API kernel-doc comments

2017-03-01 Thread Peter Zijlstra
On Tue, Feb 28, 2017 at 09:44:40PM -0800, Kees Cook wrote: > On Tue, Feb 28, 2017 at 7:34 PM, David Windsor wrote: > > This adds kernel-doc comments for the new refcount_t API. > > > > Signed-off-by: David Windsor > > Yay docs! :) > > Acked-by: Kees Cook

Re: [kernel-hardening] [PATCH] refcount: add refcount_t API kernel-doc comments

2017-03-01 Thread Peter Zijlstra
On Tue, Feb 28, 2017 at 09:44:40PM -0800, Kees Cook wrote: > On Tue, Feb 28, 2017 at 7:34 PM, David Windsor wrote: > > This adds kernel-doc comments for the new refcount_t API. > > > > Signed-off-by: David Windsor > > Yay docs! :) > > Acked-by: Kees Cook Now if only they were accurate ;-)

[GIT PULL] Thermal management updates for v4.11-rc1

2017-03-01 Thread Zhang Rui
Hi, Linus, Please pull from   git://git.kernel.org/pub/scm/linux/kernel/git/rzhang/linux.git next to receive the latest Thermal Management updates for v4.11-rc1 with top-most commit 6fefe19f583625ca4ea3ecc9128baa51c31c60a4:   Merge branches 'thermal-core', 'thermal-soc', 'thermal-intel' and

Re: [PATCH] x86/apic: Remove the extra judgement of skipped IO APIC setup

2017-03-01 Thread Ingo Molnar
* Dou Liyang wrote: > As the commit 2e63ad4bd5dd ("x86/apic: Do not init irq remapping > if ioapic is disabled") added the judgement of skipped IO APIC > setup at the beginning of enable_IR_x2apic(). It may be redundant > that we check it again when we try to enable

[GIT PULL] Thermal management updates for v4.11-rc1

2017-03-01 Thread Zhang Rui
Hi, Linus, Please pull from   git://git.kernel.org/pub/scm/linux/kernel/git/rzhang/linux.git next to receive the latest Thermal Management updates for v4.11-rc1 with top-most commit 6fefe19f583625ca4ea3ecc9128baa51c31c60a4:   Merge branches 'thermal-core', 'thermal-soc', 'thermal-intel' and

Re: [PATCH] x86/apic: Remove the extra judgement of skipped IO APIC setup

2017-03-01 Thread Ingo Molnar
* Dou Liyang wrote: > As the commit 2e63ad4bd5dd ("x86/apic: Do not init irq remapping > if ioapic is disabled") added the judgement of skipped IO APIC > setup at the beginning of enable_IR_x2apic(). It may be redundant > that we check it again when we try to enable the interrupt mapping. > >

Re: [PATCH 1/2] vfs: implement fchmodat2() syscall

2017-03-01 Thread Michael Kerrisk
[CC += linux-...@vger.kernel.org] Hello Greg, Since this is a kernel-user-space API change, please CC linux-api@. The kernel source file Documentation/SubmitChecklist notes that all Linux kernel patches that change userspace interfaces should be CCed to linux-...@vger.kernel.org, so that the

Re: [PATCH 1/2] vfs: implement fchmodat2() syscall

2017-03-01 Thread Michael Kerrisk
[CC += linux-...@vger.kernel.org] Hello Greg, Since this is a kernel-user-space API change, please CC linux-api@. The kernel source file Documentation/SubmitChecklist notes that all Linux kernel patches that change userspace interfaces should be CCed to linux-...@vger.kernel.org, so that the

Re: [PATCH -v4 00/10] FUTEX_UNLOCK_PI wobbles

2017-03-01 Thread Thomas Gleixner
On Wed, 22 Feb 2017, Peter Zijlstra wrote: > On Wed, Feb 22, 2017 at 12:02:44PM +0100, Peter Zijlstra wrote: > > OK, so after having not thought about this, and then spend the last two > > days trying to cram all this nonsense back into my head, I think I have > > a slightly simpler option. > > >

Re: [GIT PULL] HID for 4.11

2017-03-01 Thread Benjamin Tissoires
[I forgot to add Dmitry in the loop, sorry for the noise.] On Mar 01 2017 or thereabouts, Benjamin Tissoires wrote: > On Feb 28 2017 or thereabouts, Linus Torvalds wrote: > > On Tue, Feb 28, 2017 at 7:24 PM, Peter Hutterer > > wrote: > > > > > > I suspect you're just

Re: [PATCH -v4 00/10] FUTEX_UNLOCK_PI wobbles

2017-03-01 Thread Thomas Gleixner
On Wed, 22 Feb 2017, Peter Zijlstra wrote: > On Wed, Feb 22, 2017 at 12:02:44PM +0100, Peter Zijlstra wrote: > > OK, so after having not thought about this, and then spend the last two > > days trying to cram all this nonsense back into my head, I think I have > > a slightly simpler option. > > >

Re: [GIT PULL] HID for 4.11

2017-03-01 Thread Benjamin Tissoires
[I forgot to add Dmitry in the loop, sorry for the noise.] On Mar 01 2017 or thereabouts, Benjamin Tissoires wrote: > On Feb 28 2017 or thereabouts, Linus Torvalds wrote: > > On Tue, Feb 28, 2017 at 7:24 PM, Peter Hutterer > > wrote: > > > > > > I suspect you're just triggering a bug that wasn't

[PATCH 1/5] fs, xfs: convert xfs_bui_log_item.bui_refcount from atomic_t to refcount_t

2017-03-01 Thread Elena Reshetova
refcount_t type and corresponding API should be used instead of atomic_t when the variable is used as a reference counter. This allows to avoid accidental refcounter overflows that might lead to use-after-free situations. Signed-off-by: Elena Reshetova Signed-off-by:

[PATCH 2/5] fs, xfs: convert xfs_efi_log_item.efi_refcount from atomic_t to refcount_t

2017-03-01 Thread Elena Reshetova
refcount_t type and corresponding API should be used instead of atomic_t when the variable is used as a reference counter. This allows to avoid accidental refcounter overflows that might lead to use-after-free situations. Signed-off-by: Elena Reshetova Signed-off-by:

[PATCH 1/5] fs, xfs: convert xfs_bui_log_item.bui_refcount from atomic_t to refcount_t

2017-03-01 Thread Elena Reshetova
refcount_t type and corresponding API should be used instead of atomic_t when the variable is used as a reference counter. This allows to avoid accidental refcounter overflows that might lead to use-after-free situations. Signed-off-by: Elena Reshetova Signed-off-by: Hans Liljestrand

[PATCH 2/5] fs, xfs: convert xfs_efi_log_item.efi_refcount from atomic_t to refcount_t

2017-03-01 Thread Elena Reshetova
refcount_t type and corresponding API should be used instead of atomic_t when the variable is used as a reference counter. This allows to avoid accidental refcounter overflows that might lead to use-after-free situations. Signed-off-by: Elena Reshetova Signed-off-by: Hans Liljestrand

Re: [PATCH 1/1] drivers/misc: Add Intel System ID driver

2017-03-01 Thread Arnd Bergmann
On Wed, Mar 1, 2017 at 8:23 AM, Loh, Tien Hock wrote: > Arnd, Greg, Please don't top-post. > I checked the attributes returned by the soc attribute subsystem, but > it seems that it is lacking something equivalent to timestamp in the > Intel System ID controller. Do you

Re: [PATCH 1/1] drivers/misc: Add Intel System ID driver

2017-03-01 Thread Arnd Bergmann
On Wed, Mar 1, 2017 at 8:23 AM, Loh, Tien Hock wrote: > Arnd, Greg, Please don't top-post. > I checked the attributes returned by the soc attribute subsystem, but > it seems that it is lacking something equivalent to timestamp in the > Intel System ID controller. Do you think it is better to

[PATCH] mmc: core: Fix power sequence ordering in mmc_power_up

2017-03-01 Thread Romain Perier
Currently, mmc_power_up calls the pre_power_on callback, enables the power supply of the mmc by calling mmc_set_ios() and then call post_power_on. WiFi chipsets like the AP6335 require a specific power sequence ordering before being used. You must enable the power supply and wait until it reaches

[PATCH] mmc: core: Fix power sequence ordering in mmc_power_up

2017-03-01 Thread Romain Perier
Currently, mmc_power_up calls the pre_power_on callback, enables the power supply of the mmc by calling mmc_set_ios() and then call post_power_on. WiFi chipsets like the AP6335 require a specific power sequence ordering before being used. You must enable the power supply and wait until it reaches

<    12   13   14   15   16   17   18   >