Re: [PATCH v14 1/2] leds: core: Introduce LED pattern trigger

2018-10-02 Thread Jacek Anaszewski
Hi Baolin, Thank you for the v14. We'll probably need v15, though :-) I added the comments in the code below. On 10/02/2018 05:43 PM, Baolin Wang wrote: > This patch adds one new led trigger that LED device can configure > the software or hardware pattern and trigger it. > > Consumers can write

Re: [PATCH 4.14 000/137] 4.14.74-stable review

2018-10-02 Thread Shuah Khan
On 10/02/2018 07:23 AM, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 4.14.74 release. > There are 137 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me know. > > Responses

Re: [PATCH 4.18 000/228] 4.18.12-stable review

2018-10-02 Thread Shuah Khan
On 10/02/2018 07:21 AM, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 4.18.12 release. > There are 228 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me know. > > Responses

Re: [Announce] LPC 2018: Testing and Fuzzing Microconference

2018-10-02 Thread Liam R. Howlett
* Dhaval Giani [180919 13:15]: > Hi folks, > > Sasha and I are pleased to announce the Testing and Fuzzing track at > LPC [ 1 ]. We are planning to continue the discussions from last > year's microconference [2]. Many discussions from the Automated > Testing Summit [3] will also continue, and a f

[PATCH v2 0/5] locking/lockdep: Improve lockdep performance

2018-10-02 Thread Waiman Long
v1->v2: - Minor twists to incorporate Ingo's comments. - Move class->ops from the lock_class structure to percpu array under CONFIG_DEBUG_LOCKDEP. That moves the increased memory consumption to CONFIG_DEBUG_LOCKDEP only. Enabling CONFIG_LOCKDEP and other related debug options will gre

[PATCH v2 5/5] locking/lockdep: Call lock_release() after releasing the lock

2018-10-02 Thread Waiman Long
Currently, lock_acquire() is called before acquiring the lock and lock_release() is called before the releasing the lock. As a result, the execution time of lock_release() is added to the lock hold time reducing locking throughput, especially for spinlocks and rwlocks which tend to have a much shor

[PATCH v2 1/5] locking/lockdep: Remove add_chain_cache_classes()

2018-10-02 Thread Waiman Long
The inline function add_chain_cache_classes() is defined, but has no caller. Just remove it. Signed-off-by: Waiman Long --- kernel/locking/lockdep.c | 70 1 file changed, 70 deletions(-) diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c in

[PATCH v2 2/5] locking/lockdep: Eliminate redundant irqs check in __lock_acquire()

2018-10-02 Thread Waiman Long
The static __lock_acquire() function has only two callers: 1) lock_acquire() 2) reacquire_held_locks() In lock_acquire(), raw_local_irq_save() is called beforehand. So IRQs must have been disabled. So the check DEBUG_LOCKS_WARN_ON(!irqs_disabled()) is kind of redundant in this case. S

[PATCH v2 3/5] locking/lockdep: Add a faster path in __lock_release()

2018-10-02 Thread Waiman Long
When __lock_release() is called, the most likely unlock scenario is on the innermost lock in the chain. In this case, we can skip some of the checks and provide a faster path to completion. Signed-off-by: Waiman Long --- kernel/locking/lockdep.c | 17 ++--- 1 file changed, 14 insert

[PATCH v2 4/5] locking/lockdep: Make class->ops a percpu counter

2018-10-02 Thread Waiman Long
A sizable portion of the CPU cycles spent on the __lock_acquire() is used up by the atomic increment of class->ops stat counter. By taking it out from the lock_class structure and changing it to a per-cpu per-lock-class counter, we can reduce the amount of cacheline contention on the class structur

Re: [PATCH v12 9/9] cpuset: Support forced turning off of partition flag

2018-10-02 Thread Tejun Heo
Hello, Waiman. My apologies for the delay. On Mon, Aug 27, 2018 at 01:50:18PM -0400, Waiman Long wrote: > My current code has explicitly assumed the following relationship for > partition root. > > cpus_allowed = effective_cpus + reserved_cpus > > Also effective_cpus cannot be empty. Specif

Re: Setting monotonic time?

2018-10-02 Thread Thomas Gleixner
On Tue, 2 Oct 2018, Arnd Bergmann wrote: > On Mon, Oct 1, 2018 at 8:53 PM Thomas Gleixner wrote: > > > > On Mon, 1 Oct 2018, Eric W. Biederman wrote: > > > In the context of process migration there is a simpler subproblem that I > > > think it is worth exploring if we can do something about. > > >

Re: [Patch v2 1/4] x86/speculation: Option to select app to app mitigation for spectre_v2

2018-10-02 Thread Thomas Gleixner
On Tue, 25 Sep 2018, Tim Chen wrote: > +enum spectre_v2_app2app_mitigation { > + SPECTRE_V2_APP2APP_NONE, > + SPECTRE_V2_APP2APP_LITE, > + SPECTRE_V2_APP2APP_STRICT, > +}; > > static enum spectre_v2_mitigation spectre_v2_enabled __ro_after_init = > SPECTRE_V2_NONE; > > +stati

Re: Setting monotonic time?

2018-10-02 Thread Arnd Bergmann
On Mon, Oct 1, 2018 at 8:53 PM Thomas Gleixner wrote: > > On Mon, 1 Oct 2018, Eric W. Biederman wrote: > > In the context of process migration there is a simpler subproblem that I > > think it is worth exploring if we can do something about. > > > > For a cluster of machines all running with synch

Re: [PATCH] clk: keystone: Enable TISCI clocks if K3_ARCH

2018-10-02 Thread Stephen Boyd
Quoting Nishanth Menon (2018-08-27 17:50:56) > K3_ARCH uses TISCI for clocks as well. Enable the same > for the driver support. > > Signed-off-by: Nishanth Menon > --- Applied to clk-next

Re: [PATCH] ARM: dts: imx6sx-sdb: Fix enet phy regulator

2018-10-02 Thread Linus Walleij
On Tue, Oct 2, 2018 at 8:37 PM Leonard Crestez wrote: > This issue was exposed by commit efdfeb079cc3 ("regulator: fixed: > Convert to use GPIO descriptor only") which causes the "gpios" property > to also be parsed. Before that commit the "gpios" property had no > effect and PHY reset was only h

Re: [PATCH 4.14 114/165] x86/vdso: Fix vDSO build if a retpoline is emitted

2018-10-02 Thread Thomas Gleixner
On Tue, 2 Oct 2018, Nikola Ciprich wrote: > RHEL / centos 6: > > gcc-4.4.7 > > will check newer kernels too.. We upped the gcc minimal version in newer kernels to 4.6, so 4.4 wont work at all. Thanks, tglx

Re: [PATCH v6 00/14] SMP cleanup and new features

2018-10-02 Thread Palmer Dabbelt
On Tue, 02 Oct 2018 12:14:53 PDT (-0700), atish.pa...@wdc.com wrote: This patch series now has evolved to contain several related changes. 1. Updated the assorted cleanup series by palmer. The original cleanup patch series can be found here. http://lists.infradead.org/pipermail/linux-riscv/2018-

Re: [PATCH 1/5] PM / hibernate: Create snapshot keys handler

2018-10-02 Thread Jann Horn
+Andy for opinions on things in write handlers +Mimi Zohar as EVM maintainer On Tue, Oct 2, 2018 at 9:55 AM joeyli wrote: > On Thu, Sep 13, 2018 at 04:31:18PM +0200, Jann Horn wrote: > > On Thu, Sep 13, 2018 at 4:08 PM Lee, Chun-Yi > > wrote: > > > This patch adds a snapshot keys handler for us

Re: [RFC PATCH] soc: qcom: rmtfs_mem: Control remoteproc from rmtfs_mem

2018-10-02 Thread Bjorn Andersson
On Tue 25 Sep 10:29 PDT 2018, Brian Norris wrote: > Hi Bjorn, > > On Tue, Sep 25, 2018 at 01:06:07AM -0700, Bjorn Andersson wrote: > > rmtfs_mem provides access to physical storage and is crucial for the > > operation of the Qualcomm modem subsystem. > > > > The rmtfs_mem implementation must be

[tip:x86/urgent] x86/tsc: Fix UV TSC initialization

2018-10-02 Thread tip-bot for Mike Travis
Commit-ID: 2647c43c7f3ba4b752bfce261d53b16e2f5bc9e3 Gitweb: https://git.kernel.org/tip/2647c43c7f3ba4b752bfce261d53b16e2f5bc9e3 Author: Mike Travis AuthorDate: Tue, 2 Oct 2018 13:01:46 -0500 Committer: Thomas Gleixner CommitDate: Tue, 2 Oct 2018 21:29:16 +0200 x86/tsc: Fix UV TSC initi

[tip:x86/urgent] x86/platform/uv: Provide is_early_uv_system()

2018-10-02 Thread tip-bot for Mike Travis
Commit-ID: 20a8378aa9dd108a01cb0e695599f5257a885c4b Gitweb: https://git.kernel.org/tip/20a8378aa9dd108a01cb0e695599f5257a885c4b Author: Mike Travis AuthorDate: Tue, 2 Oct 2018 13:01:45 -0500 Committer: Thomas Gleixner CommitDate: Tue, 2 Oct 2018 21:29:16 +0200 x86/platform/uv: Provide

Re: [PATCH v2] CIFS: Print message when attempting a mount

2018-10-02 Thread Rodrigo Freire
Hi Steve, - Original Message - > From: "Steve French" > To: rfre...@redhat.com > Cc: "LKML" , "Steve French" > , "CIFS" , "Pavel Shilovsky" > > Sent: Tuesday, October 2, 2018 4:17:02 PM > Subject: Re: [PATCH v2] CIFS: Print message when attempting a mount > > Are you sure that these are

Re: [RFC PATCH 03/10] arch/x86: Re-arrange RDT init code

2018-10-02 Thread Reinette Chatre
Hi Babu, On 9/24/2018 12:19 PM, Moger, Babu wrote: > Re-organize the RDT init code. Separate the call sequence for each > feature. That way, it is easy to call quirks or features separately > for each vendor if there are differences. > > Signed-off-by: Babu Moger > --- > arch/x86/kernel/cpu/rdt

Re: Leaking Path in XFS's ioctl interface(missing LSM check)

2018-10-02 Thread James Morris
On Tue, 2 Oct 2018, Dave Chinner wrote: > On Tue, Oct 02, 2018 at 06:08:16AM +1000, James Morris wrote: > > On Mon, 1 Oct 2018, Darrick J. Wong wrote: > > > > > If we /did/ replace CAP_SYS_ADMIN checking with a pile of LSM hooks, > > > > Not sure we'd need a pile of hooks, what about just "read"

Re: [PATCH 4.14 000/137] 4.14.74-stable review

2018-10-02 Thread Nathan Chancellor
On Tue, Oct 02, 2018 at 06:23:21AM -0700, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 4.14.74 release. > There are 137 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me kno

Re: [PATCH 4.9 00/94] 4.9.131-stable review

2018-10-02 Thread Nathan Chancellor
On Tue, Oct 02, 2018 at 06:24:14AM -0700, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 4.9.131 release. > There are 94 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me know

[PATCH 1/3] dt-bindings: crypto: Mention clocks for mxs-dcp

2018-10-02 Thread Leonard Crestez
Explicit clock enabling is required on 6sll and 6ull so mention that standard clock bindings are used. Signed-off-by: Leonard Crestez --- Documentation/devicetree/bindings/crypto/fsl-dcp.txt | 2 ++ 1 file changed, 2 insertions(+) diff --git a/Documentation/devicetree/bindings/crypto/fsl-dcp.tx

[PATCH 2/3] crypto: mxs-dcp - Add support for dcp clk

2018-10-02 Thread Leonard Crestez
On 6ull and 6sll the DCP block has a clock which needs to be explicitly enabled. Add minimal handling for this at probe/remove time. Signed-off-by: Leonard Crestez --- drivers/crypto/mxs-dcp.c | 18 ++ 1 file changed, 18 insertions(+) diff --git a/drivers/crypto/mxs-dcp.c b/dri

[PATCH 0/3] Port mxs-dcp to 6ull and 6sll

2018-10-02 Thread Leonard Crestez
The only important difference relative to 6sl is that explicit clock enabling is required. The driver currently doesn't even probe on 6sl, a separate series was posted to deal with the crypto functionality, those might take a while: https://lkml.org/lkml/2018/10/2/1355 Since the functionality i

[PATCH 3/3] ARM: dts: imx6ull: Add dcp node

2018-10-02 Thread Leonard Crestez
The DCP block on 6ull has no major differences other than requiring explicit clock enabling. Signed-off-by: Leonard Crestez --- arch/arm/boot/dts/imx6ull.dtsi | 10 ++ 1 file changed, 10 insertions(+) diff --git a/arch/arm/boot/dts/imx6ull.dtsi b/arch/arm/boot/dts/imx6ull.dtsi index cd1

Re: [PATCH v3] RISC-V: Show IPI stats

2018-10-02 Thread Atish Patra
On 10/1/18 8:29 PM, Anup Patel wrote: On Tue, Oct 2, 2018 at 8:45 AM Atish Patra wrote: On 9/28/18 11:26 PM, Anup Patel wrote: This patch provides arch_show_interrupts() implementation to show IPI stats via /proc/interrupts. Now the contents of /proc/interrupts" will look like below:

Re: [PATCH v3] RISC-V: Show IPI stats

2018-10-02 Thread Atish Patra
On 10/1/18 9:42 AM, Palmer Dabbelt wrote: On Fri, 28 Sep 2018 23:26:05 PDT (-0700), a...@brainfault.org wrote: This patch provides arch_show_interrupts() implementation to show IPI stats via /proc/interrupts. Now the contents of /proc/interrupts" will look like below: CPU0 CPU

Re: [PATCH v2] CIFS: Print message when attempting a mount

2018-10-02 Thread Steve French
Are you sure that these aren't logged by the automounter (for ext4, xfs etc.). When I looked in my dmesg logs I didn't find matching log entries in the file systems themselves. Do you have an example? On the idea of adding cifsFYI logging here - I slightly prefer using ftrace (trace-cmd, ie dyna

Re: [PATCH security-next v4 23/32] selinux: Remove boot parameter

2018-10-02 Thread Kees Cook
On Tue, Oct 2, 2018 at 11:57 AM, John Johansen wrote: > Under the current scheme > > lsm.enabled=selinux > > could actually mean selinux,yama,loadpin,something_else are > enabled. If we extend this behavior to when full stacking lands > > lsm.enabled=selinux,yama > > might mean selinux,yama,apparm

[PATCH v6 00/14] SMP cleanup and new features

2018-10-02 Thread Atish Patra
This patch series now has evolved to contain several related changes. 1. Updated the assorted cleanup series by palmer. The original cleanup patch series can be found here. http://lists.infradead.org/pipermail/linux-riscv/2018-August/001232.html 2. Implemented decoupling linux logical CPU ids fro

[PATCH v6 03/14] RISC-V: Filter ISA and MMU values in cpuinfo

2018-10-02 Thread Atish Patra
From: Palmer Dabbelt We shouldn't be directly passing device tree values to userspace, both because there could be mistakes in device trees and because the kernel doesn't support arbitrary ISAs. Signed-off-by: Palmer Dabbelt [Atish: checkpatch fix and code comment formatting update] Signed-off-

Re: [RFC PATCH 00/10] arch/x86: AMD QoS support

2018-10-02 Thread Moger, Babu
On 10/02/2018 01:46 PM, Fenghua Yu wrote: > On Tue, Oct 02, 2018 at 05:44:47PM +, Moger, Babu wrote: >> Hi Fenghua, >> >>> -Original Message- >>> From: Fenghua Yu >>> Sent: Tuesday, October 2, 2018 12:07 PM >>> On Mon, Sep 24, 2018 at 07:18:54PM +, Moger, Babu wrote: The pub

[PATCH v6 04/14] RISC-V: Comment on the TLB flush in smp_callin()

2018-10-02 Thread Atish Patra
From: Palmer Dabbelt This isn't readily apparent from reading the code. Signed-off-by: Palmer Dabbelt [Atish: code comment formatting update] Signed-off-by: Atish Patra Reviewed-by: Christoph Hellwig --- arch/riscv/kernel/smpboot.c | 4 1 file changed, 4 insertions(+) diff --git a/arch

[PATCH v6 02/14] RISC-V: Don't set cacheinfo.{physical_line_partition,attributes}

2018-10-02 Thread Atish Patra
From: Palmer Dabbelt These are just hard coded in the RISC-V port, which doesn't make any sense. We should probably be setting these from device tree entries when they exist, but for now I think it's saner to just leave them all as their default values. Signed-off-by: Palmer Dabbelt Reviewed-b

[PATCH v6 13/14] RISC-V: Show CPU ID and Hart ID separately in /proc/cpuinfo

2018-10-02 Thread Atish Patra
From: Anup Patel Currently, /proc/cpuinfo show logical CPU ID as Hart ID which is in-correct. This patch shows CPU ID and Hart ID separately in /proc/cpuinfo using cpuid_to_hardid_map(). With this patch, contents of /proc/cpuinfo looks as follows: processor : 0 hart: 1 isa

[PATCH v6 07/14] RISC-V: Rename riscv_of_processor_hart to riscv_of_processor_hartid

2018-10-02 Thread Atish Patra
From: Palmer Dabbelt It's a bit confusing exactly what this function does: it actually returns the hartid of an OF processor node, failing with -1 on invalid nodes. I've changed the name to _hartid() in order to make that a bit more clear, as well as adding a comment. Signed-off-by: Palmer Dabb

[PATCH v6 08/14] RISC-V: Rename im_okay_therefore_i_am to found_boot_cpu

2018-10-02 Thread Atish Patra
From: Palmer Dabbelt The old name was a bit odd. Signed-off-by: Palmer Dabbelt Signed-off-by: Atish Patra Reviewed-by: Christoph Hellwig --- arch/riscv/kernel/smpboot.c | 9 + 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/arch/riscv/kernel/smpboot.c b/arch/riscv/kerne

[PATCH v6 01/14] RISC-V: No need to pass scause as arg to do_IRQ()

2018-10-02 Thread Atish Patra
From: Anup Patel The scause is already part of pt_regs so no need to pass scause as separate arg to do_IRQ(). Reviewed-by: Christoph Hellwig Signed-off-by: Anup Patel --- arch/riscv/kernel/entry.S | 1 - arch/riscv/kernel/irq.c | 4 ++-- 2 files changed, 2 insertions(+), 3 deletions(-) dif

[PATCH v6 09/14] RISC-V: Use mmgrab()

2018-10-02 Thread Atish Patra
From: Palmer Dabbelt commit f1f1007644ff ("mm: add new mmgrab() helper") added a helper that we missed out on. Signed-off-by: Palmer Dabbelt Reviewed-by: Christoph Hellwig Signed-off-by: Atish Patra --- arch/riscv/kernel/smpboot.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff

[PATCH v6 11/14] RISC-V: Add logical CPU indexing for RISC-V

2018-10-02 Thread Atish Patra
Currently, both Linux CPU id and hart id are same. This is not recommended as it will lead to discontinuous CPU indexing in Linux. Moreover, kdump kernel will run from CPU0 which would be absent if we follow existing scheme. Implement a logical mapping between Linux CPU id and hart id to decouple

[PATCH v6 14/14] RISC-V: Show IPI stats

2018-10-02 Thread Atish Patra
From: Anup Patel This patch provides arch_show_interrupts() implementation to show IPI stats via /proc/interrupts. Now the contents of /proc/interrupts" will look like below: CPU0 CPU1 CPU2 CPU3 8: 17 7 6 14 SiFive PLIC 8 virti

[PATCH v6 10/14] RISC-V: Use WRITE_ONCE instead of direct access

2018-10-02 Thread Atish Patra
The secondary harts spin on couple of per cpu variables until both of these are non-zero so it's not necessary to have any ordering here. However, WRITE_ONCE should be used to avoid tearing. Signed-off-by: Atish Patra Reviewed-by: Christoph Hellwig --- arch/riscv/kernel/smpboot.c | 5 +++-- 1 f

[PATCH v6 05/14] RISC-V: Disable preemption before enabling interrupts

2018-10-02 Thread Atish Patra
Currently, irq is enabled before preemption disabling happens. If the scheduler fired right here and cpu is scheduled then it may blow up. Signed-off-by: Palmer Dabbelt [Atish: Commit text and code comment formatting update] Signed-off-by: Atish Patra Reviewed-by: Christoph Hellwig --- arch/ri

[PATCH v6 12/14] RISC-V: Use Linux logical CPU number instead of hartid

2018-10-02 Thread Atish Patra
Setup the cpu_logical_map during boot. Moreover, every SBI call and PLIC context are based on the physical hartid. Use the logical CPU to hartid mapping to pass correct hartid to respective functions. Signed-off-by: Atish Patra Reviewed-by: Anup Patel Reviewed-by: Christoph Hellwig --- arch/ri

[PATCH v6 06/14] RISC-V: Provide a cleaner raw_smp_processor_id()

2018-10-02 Thread Atish Patra
From: Palmer Dabbelt I'm not sure how I managed to miss this the first time, but this is much better. Signed-off-by: Palmer Dabbelt [Atish: code comment formatting and other fixes] Signed-off-by: Atish Patra Reviewed-by: Christoph Hellwig --- arch/riscv/include/asm/smp.h | 14 --

Re: [PATCH v7 03/14] PM: Introduce an Energy Model management framework

2018-10-02 Thread Andrea Parri
On Tue, Oct 02, 2018 at 03:40:28PM +0100, Quentin Perret wrote: > On Tuesday 02 Oct 2018 at 16:29:24 (+0200), Peter Zijlstra wrote: > > On Tue, Oct 02, 2018 at 03:05:23PM +0100, Quentin Perret wrote: > > > On Tuesday 02 Oct 2018 at 15:48:57 (+0200), Peter Zijlstra wrote: > > > > +/** > > > > + * em

Re: [Patch v2 2/4] x86/speculation: Provide application property based STIBP protection

2018-10-02 Thread Thomas Gleixner
On Tue, 25 Sep 2018, Tim Chen wrote: > This patch provides an application property based spectre_v2 # git grep 'This patch' Documentation/process/ > protection with STIBP against attack from another app from s/app/application/ please. This is not android. > a sibling hyper-thread. For securit

[tip:x86/early-printk] x86/earlyprintk: Add a force option for pciserial device

2018-10-02 Thread tip-bot for Feng Tang
Commit-ID: d2266bbfa9e3e32e3b642965088ca461bd24a94f Gitweb: https://git.kernel.org/tip/d2266bbfa9e3e32e3b642965088ca461bd24a94f Author: Feng Tang AuthorDate: Wed, 3 Oct 2018 00:49:21 +0800 Committer: Borislav Petkov CommitDate: Tue, 2 Oct 2018 21:02:47 +0200 x86/earlyprintk: Add a forc

Re: [Patch v2 3/4] x86/speculation: Extend per process STIBP to AMD cpus.

2018-10-02 Thread Thomas Gleixner
On Tue, 25 Sep 2018, Tim Chen wrote: > From: Thomas Lendacky > > We extend the app to app spectre v2 mitigation using STIBP > to the AMD cpus. We need to take care of special > cases for AMD cpu's update of SPEC_CTRL MSR to avoid double > writing of MSRs from update to SSBD and STIBP. According

[tip:x86/early-printk] x86/earlyprintk: Add a force option for pciserial device

2018-10-02 Thread tip-bot for Feng Tang
Commit-ID: fa7948a6413c63128335aa871fade8df55ac61e2 Gitweb: https://git.kernel.org/tip/fa7948a6413c63128335aa871fade8df55ac61e2 Author: Feng Tang AuthorDate: Wed, 3 Oct 2018 00:49:21 +0800 Committer: Borislav Petkov CommitDate: Tue, 2 Oct 2018 20:40:27 +0200 x86/earlyprintk: Add a forc

Re: [PATCH v9 2/8] dt-bindings: Introduce interconnect binding

2018-10-02 Thread Saravana Kannan
On 10/02/2018 04:17 AM, Sudeep Holla wrote: On Mon, Oct 01, 2018 at 04:49:32PM -0700, Saravana Kannan wrote: On 09/26/2018 07:48 AM, Sudeep Holla wrote: On Wed, Sep 26, 2018 at 05:42:15PM +0300, Georgi Djakov wrote: Hi Rob, Thanks for the comments! On 09/25/2018 09:02 PM, Rob Herring wrote

Re: [PATCH 4/5] locking/lockdep: Make class->ops a percpu counter

2018-10-02 Thread Ingo Molnar
* Peter Zijlstra wrote: > On Tue, Oct 02, 2018 at 10:10:48AM -0400, Waiman Long wrote: > > One alternative is to group it under CONFIG_DEBUG_LOCKDEP again. This > > metric was originally under CONFIG_DEBUG_LOCKDEP, but was moved to > > CONFIG_LOCKDEP when trying to make other lock debugging sta

Re: [RFC PATCH v2 1/9] leds: add TI LMU backlight driver

2018-10-02 Thread Jacek Anaszewski
On 10/02/2018 02:32 PM, Dan Murphy wrote: > Pavel > > On 10/02/2018 02:56 AM, Pavel Machek wrote: >> On Fri 2018-09-28 13:29:46, Dan Murphy wrote: >>> From: Pavel Machek >>> >>> This adds backlight support for the following TI LMU >>> chips: LM3532, LM3631, LM3632, LM3633, LM3695 and LM3697. >>>

Re: [RFC PATCH 00/10] arch/x86: AMD QoS support

2018-10-02 Thread Fenghua Yu
On Tue, Oct 02, 2018 at 05:44:47PM +, Moger, Babu wrote: > Hi Fenghua, > > > -Original Message- > > From: Fenghua Yu > > Sent: Tuesday, October 2, 2018 12:07 PM > > On Mon, Sep 24, 2018 at 07:18:54PM +, Moger, Babu wrote: > > > The public specification is still in works. Will add

Re: [PATCH v5 2/2] spi: Introduce new driver for Qualcomm QuadSPI controller

2018-10-02 Thread Doug Anderson
Hi, On Mon, Oct 1, 2018 at 6:32 PM Ryan Case wrote: > +#include Don't need unaligned.h any more do you? > +#define RD_FIFO_CFG0x0028 > +#define CONTINUOUS_MODEBIT(0) > + > +#define RD_FIFO_RESET 0x0030 > +#define RESET_FIFO BIT(0) > + > +#defin

Re: [GIT PULL] SoundWire updates for 4.20-rc1

2018-10-02 Thread Greg KH
On Tue, Oct 02, 2018 at 08:38:41PM +0200, Miguel Ojeda wrote: > Hi Greg, > > On Tue, Oct 2, 2018 at 8:20 PM Greg KH wrote: > > > > On Tue, Oct 02, 2018 at 07:53:27PM +0530, Vinod wrote: > > > Hey Greg, > > > > > > Here are the SoundWire updates (again) for 4.20-rc1/5.0-rc1 > > > This brings in th

Re: [GIT PULL] SoundWire updates for 4.20-rc1

2018-10-02 Thread Miguel Ojeda
Hi Greg, On Tue, Oct 2, 2018 at 8:20 PM Greg KH wrote: > > On Tue, Oct 02, 2018 at 07:53:27PM +0530, Vinod wrote: > > Hey Greg, > > > > Here are the SoundWire updates (again) for 4.20-rc1/5.0-rc1 > > This brings in the multi-link streaming support and rst format > > corrections. The changes are i

[PATCH] ARM: dts: imx6sx-sdb: Fix enet phy regulator

2018-10-02 Thread Leonard Crestez
Bindings for "fixed-regulator" only explicitly support "gpio" property, not "gpios". Fix by correcting the property name. The enet PHYs on imx6sx-sdb needs to be explicitly reset after a power cycle, handle this by adding the phy-reset-gpios property. Both phys share a single reset, a scenario si

Re: [RFC PATCH 10/10] arch/x86: Introduce QOS feature for AMD

2018-10-02 Thread Fenghua Yu
On Mon, Sep 24, 2018 at 07:19:16PM +, Moger, Babu wrote: > int parse_bw(void *_buf, struct rdt_resource *r, struct rdt_domain *d); > +int parse_bw_amd(void *_buf, struct rdt_resource *r, struct rdt_domain *d); Please note the type of _buf in parse_bw() is changed in latest kernel to fix som

Re: [RFC, PATCH] ipc/util.c: use idr_alloc_cyclic() for ipc allocations

2018-10-02 Thread Waiman Long
On 10/02/2018 12:19 PM, Manfred Spraul wrote: > A bit related to the patch series that increases IPC_MNI: > > (User space) id reuse create the risk of data corruption: > > Process A: calls ipc function > Process A: sleeps just at the beginning of the syscall > Process B: Frees the ipc object (i.e.:

Re: [PATCH 2/2] HID: google: add Whiskers driver to handle tablet mode properly

2018-10-02 Thread Dmitry Torokhov
Hi Benjamin, On Tue, Oct 2, 2018 at 1:53 AM Benjamin Tissoires wrote: > > Hi Dmitry, > > On Mon, Oct 1, 2018 at 11:39 PM Dmitry Torokhov wrote: > > > > This adds dedicated "Whiskers" driver that hooks both into HID and EC to > > produce proper SW_TABLET_SWITCH event from base presence bit from E

Re: [PATCH 2/2] mm, numa: Migrate pages to local nodes quicker early in the lifetime of a task

2018-10-02 Thread Mel Gorman
On Tue, Oct 02, 2018 at 11:00:05PM +0530, Srikar Dronamraju wrote: > > > > > > This does have issues when using with workloads that access more shared > > > faults > > > than private faults. > > > > > > > Not as such. It can have issues on workloads where memory is initialised > > by one thread

[PATCH 2/2] x86/tsc: Fix UV TSC initialization

2018-10-02 Thread Mike Travis
Fix regression introduced by commit cf7a63ef4e02 ("x86/tsc: Calibrate tsc only once") as it added a call to tsc_early_init() which initializes the TSC ADJUST values before acpi_boot_table_init(). In the case of UV systems, that is a necessary step thats calls uv_system_init(). This informs tsc_

[PATCH 0/2] Fix TSC ADJUST breakage causing TSC failure

2018-10-02 Thread Mike Travis
Fix a breakage caused by enabling early tsc initialization which bypasses a check that disables the forcing of TSC ADJUST to 0 for chassis 0. This is common on systems where all the chassis start up asynchronously so which chassis should have a TSC ADJUST value of 0 is not predictable. The solut

[PATCH 1/2] x86/platform/uv: Add is_early_uv_system check

2018-10-02 Thread Mike Travis
Introduce is_early_uv_system() which uses efi.uv_systab to decide early in the boot process whether we're on a UV system. This is needed to skip other early setup/init code that might break the UV platform if done too early such as before necessary ACPI tables parsing takes place. Signed-off-by:

Re: [Patch v2 4/4] x86/speculation: Add prctl to control indirect branch speculation per process

2018-10-02 Thread Thomas Gleixner
On Tue, 25 Sep 2018, Tim Chen wrote: > > +void arch_set_dumpable(struct task_struct *tsk, struct mm_struct *mm, int > value) > +{ > + if (!static_branch_unlikely(&spectre_v2_app_lite)) > + return; > + if (!static_cpu_has(X86_FEATURE_STIBP)) > + return; > + > +

Re: [PATCH] ARM: OMAP1: ams-delta: Fix impossible .irq < 0

2018-10-02 Thread Aaro Koskinen
Hi, On Tue, Oct 02, 2018 at 11:45:29AM +0200, Janusz Krzysztofik wrote: > Since the very beginning, unsigned int .irq member of struct > plat_serial8250_port introduced by commit eff443df679e ("OMAP1: > AMS_DELTA: add modem support") was statically initialized to a negative > value -EINVAL. Moreo

I want you to Distribute my funds to less priviledge if interested reply now

2018-10-02 Thread Shill Sheila Johnson

RE: [RFC PATCH 00/10] arch/x86: AMD QoS support

2018-10-02 Thread Moger, Babu
Hi Fenghua, > -Original Message- > From: Fenghua Yu > Sent: Tuesday, October 2, 2018 12:07 PM > To: Moger, Babu > Cc: t...@linutronix.de; mi...@redhat.com; h...@zytor.com; > fenghua...@intel.com; reinette.cha...@intel.com; > vikas.shiva...@linux.intel.com; tony.l...@intel.com; x...@kerne

Re: [PATCH 2/2] mm, numa: Migrate pages to local nodes quicker early in the lifetime of a task

2018-10-02 Thread Srikar Dronamraju
> > > > This does have issues when using with workloads that access more shared > > faults > > than private faults. > > > > Not as such. It can have issues on workloads where memory is initialised > by one thread, then additional threads are created and access the same > memory. They are not ne

Re: 4.14 backport request for dbdda842fe96f: "printk: Add console owner and waiter logic to load balance console writes"

2018-10-02 Thread Daniel Wang
On Tue, Oct 2, 2018 at 1:42 AM Petr Mladek wrote: > Well, I still wonder why it helped and why you do not see it with 4.4. > I have a feeling that the console owner switch helped only by chance. So do I. I don't think Steven had the deadlock in mind when working on that patch, but with that patc

[PATCH 2/2] tty: wipe buffer if not echoing data

2018-10-02 Thread Greg Kroah-Hartman
From: Greg KH If we are not echoing the data to userspace, then perhaps it is a "secret" so we should wipe it once we are done with it. This mirrors the logic that the audit code has. Reported-by: aszlig Tested-by: Milan Broz Tested-by: aszlig Cc: Willy Tarreau Signed-off-by: Greg Kroah-Har

[PATCH 1/2] tty: wipe buffer.

2018-10-02 Thread Greg Kroah-Hartman
From: Linus Torvalds After we are done with the tty buffer, zero it out. Reported-by: aszlig Tested-by: Milan Broz Tested-by: aszlig Cc: Willy Tarreau Signed-off-by: Greg Kroah-Hartman --- drivers/tty/tty_buffer.c | 6 +- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/dri

[PATCH 0/2] tty: erase buffers when the kernel is done with it.

2018-10-02 Thread Greg Kroah-Hartman
azlig and Milan Broz reported that when the tty layer is done with a buffer, the data can hang around in it for a very long time. That sometimes can "leak" to userspace under some conditions. Because of this, just zero out the data after the tty layer is finished with it, for buffers that we "thi

Re: [RFC PATCH 00/10] arch/x86: AMD QoS support

2018-10-02 Thread Fenghua Yu
On Mon, Sep 24, 2018 at 07:18:54PM +, Moger, Babu wrote: > The public specification is still in works. Will add the link when it is > available. Is this the public AMD QoS spec? https://support.amd.com/TechDocs/56375_Quality_of_Service_Extensions.pdf Thanks. -Fenghua

Re: [PATCH v3 1/5] drivers: pinctrl: qcom: add wakeup capability to GPIO

2018-10-02 Thread Lina Iyer
Marc, I am exploring an option where we don't do this enable/disable every suspend/resume and in that process, I was able to just use the PDC interrupt instead of the TLMM for triggering the GPIO. The PDC interrupt (which takes over for the GPIO) has an handler like this - On Tue, Sep 04 2018 at

Re: [PATCH] fs/exofs: Remove ignored __weak attribute

2018-10-02 Thread Boaz Harrosh
On 30/09/18 23:51, Nathan Chancellor wrote: > Clang warns that the __weak attribute is going to be ignored on > g_attr_inode_data because it's not in the correct location (needs to be > after the type). > > In file included from fs/exofs/dir.c:35: > In file included from fs/exofs/exofs.h:41: > fs/

Re: [RFC v2 v2 0/1] ns: introduce binfmt_misc namespace

2018-10-02 Thread Laurent Vivier
Le 02/10/2018 à 18:13, James Bottomley a écrit : > On Tue, 2018-10-02 at 12:20 +0200, Laurent Vivier wrote: >> v2: no new namespace, binfmt_misc data are now part of >> the mount namespace >> I put this in mount namespace instead of user namespace >> because the mount namespace is alrea

Re: [RFC PATCH v4 02/27] x86/fpu/xstate: Change some names to separate XSAVES system and user states

2018-10-02 Thread Yu-cheng Yu
On Tue, 2018-10-02 at 09:39 -0700, Dave Hansen wrote: > On 10/02/2018 09:37 AM, Borislav Petkov wrote: > > This patch's commit message is not even close. So I'd very much > > appreciate a more verbose explanation, even if it repeats itself at > > places. > > Yep, totally agree. Ok, I will work on

Re: [PATCH 1/2] arm64: dts: allwinner: Olimex A64-OLinuXino: enable eMMC.

2018-10-02 Thread Rodrigo Exterckötter Tjäder
On Tue, Oct 2, 2018 at 10:13 AM Maxime Ripard wrote: > > On Sat, Sep 29, 2018 at 01:51:02PM -0300, Rodrigo Exterckötter Tjäder wrote: > > On Sat, Sep 29, 2018 at 12:47 PM Maxime Ripard > > wrote: > > > > We can't even remove a node from a device tree? Removing the WiFi node > > > > from the curre

[PATCH v3] x86/earlyprintk: Add a force option for pciserial device

2018-10-02 Thread Feng Tang
"pciserial" earlyprintk helps much on many modern x86 platforms, but unfortunately there are still some platforms whose PCI UART devices have wrong PCI class code, which will be blocked by current class code check. Add a option "force" so that developer could still use a UART device even it has wr

[PATCH] fs: ufs: Remove switch statement from ufs_set_de_type function

2018-10-02 Thread Phillip Potter
Remove switch statement from ufs_set_de_type function in fs/ufs/util.h header and replace with simple assignment. For each case, S_IFx >> 12 is equal to DT_x, so in valid cases (mode & S_IFMT) >> 12 should give us the correct file type. For invalid cases, upper layer validation catches this anyway,

Re: [GIT PULL] SoundWire updates for 4.20-rc1

2018-10-02 Thread Greg KH
On Tue, Oct 02, 2018 at 07:53:27PM +0530, Vinod wrote: > Hey Greg, > > Here are the SoundWire updates (again) for 4.20-rc1/5.0-rc1 > This brings in the multi-link streaming support and rst format > corrections. The changes are in linux-next for quite some time. > > Please consider pull to receive

Re: [PATCH v3 2/3] perf: add arm64 smmuv3 pmu driver

2018-10-02 Thread Robin Murphy
On 02/10/18 17:19, Jean-Philippe Brucker wrote: On 02/10/2018 15:11, Jean-Philippe Brucker wrote: + cfgr = readl_relaxed(smmu_pmu->reg_base + SMMU_PMCG_CFGR); Something I missed previously: when SMMU_PMCG_CFGR.SID_FILTER_TYPE is 1, filtering for all counters is configured by SMMU_PMCG_SM

please help me for investment in your country

2018-10-02 Thread Aisha Gaddafi
-- Dear Assalamu Alaikum, I came across your contact during my private search Mrs Aisha Al-Qaddafi is my name, the only daughter of late Libyan president, I have funds the sum of $27.5 million USD for investment, I am interested in you for investment project assistance in your country, i shall c

Re: [PATCH 4.18 000/228] 4.18.12-stable review

2018-10-02 Thread Greg Kroah-Hartman
On Tue, Oct 02, 2018 at 05:58:35PM +0200, Holger Hoffstätte wrote: > On 10/02/18 15:21, Greg Kroah-Hartman wrote: > > This is the start of the stable review cycle for the 4.18.12 release. > > Applied over .11 and now running on three different machines. > No observed regressions in dmesg or behavi

Re: [PATCH] EDAC: Don't add devices under /sys/bus/edac

2018-10-02 Thread Borislav Petkov
On Tue, Oct 02, 2018 at 03:51:41PM +, Ernst, Justin wrote: > The combined patches work on a 20 socket system. > Thanks! Cool, thanks for testing. Nevertheless, I'll queue them for 4.21 so that we have a full cycle of testing before we really kill the bus thing. -- Regards/Gruss, Boris.

Re: linux-next: Tree for Oct 2 (dell: dcdbas)

2018-10-02 Thread Randy Dunlap
On 10/2/18 2:18 AM, Stephen Rothwell wrote: > Hi all, > > Changes since 20180928: > on i386 or x86_64: CC drivers/platform/x86/dcdbas.o ../drivers/platform/x86/dcdbas.c: In function 'dcdbas_check_wsmt': ../drivers/platform/x86/dcdbas.c:572:2: error: implicit declaration of function 'mem

Re: [Patch v2 1/4] x86/speculation: Option to select app to app mitigation for spectre_v2

2018-10-02 Thread Tim Chen
On 10/02/2018 02:23 AM, Ingo Molnar wrote: > > * Tim Chen wrote: > >> Subject: x86/speculation: Option to select app to app mitigation for >> spectre_v2 >> > > We prefer to start commit titles with verbs, not nouns, so this should be > something like: > > x86/speculation: Add option to sel

[RFC, PATCH] ipc/util.c: use idr_alloc_cyclic() for ipc allocations

2018-10-02 Thread Manfred Spraul
A bit related to the patch series that increases IPC_MNI: (User space) id reuse create the risk of data corruption: Process A: calls ipc function Process A: sleeps just at the beginning of the syscall Process B: Frees the ipc object (i.e.: calls ...ctl(IPC_RMID) Process B: Creates a new ipc objec

Re: [PATCH v3 2/3] perf: add arm64 smmuv3 pmu driver

2018-10-02 Thread Jean-Philippe Brucker
On 02/10/2018 15:11, Jean-Philippe Brucker wrote: >> +cfgr = readl_relaxed(smmu_pmu->reg_base + SMMU_PMCG_CFGR); Something I missed previously: when SMMU_PMCG_CFGR.SID_FILTER_TYPE is 1, filtering for all counters is configured by SMMU_PMCG_SMR0 and SMMU_PMCG_EVTYPER0 (instead of having one sep

Re: [PATCH 0/5] perf tool: small coverity clean ups

2018-10-02 Thread Arnaldo Carvalho de Melo
Em Tue, Oct 02, 2018 at 06:02:13PM +0200, Jiri Olsa escreveu: > On Tue, Oct 02, 2018 at 10:29:09AM -0400, Sanskriti Sharma wrote: > > This patch set fixes a few coverity static code analyzer complaints. Build > > tested only. > > > > Sanskriti Sharma (5): > > perf strbuf: match va_{add,copy} wi

Re: [RFC v2 v2 0/1] ns: introduce binfmt_misc namespace

2018-10-02 Thread James Bottomley
On Tue, 2018-10-02 at 12:20 +0200, Laurent Vivier wrote: > v2: no new namespace, binfmt_misc data are now part of > the mount namespace > I put this in mount namespace instead of user namespace > because the mount namespace is already needed and > I don't want to force to have the u

Re: [Patch v2 4/4] x86/speculation: Add prctl to control indirect branch speculation per process

2018-10-02 Thread Tim Chen
On 10/02/2018 02:35 AM, Ingo Molnar wrote: > > * Tim Chen wrote: > >> To migitgate possible app to app attack from branch target buffer poisoning, >> a new prctl is provided to control branch speculation for applications in >> user app. The following interfaces are provided: > > s/migitgate >

<    1   2   3   4   5   6   7   8   9   10   >