Re: [PATCH V2 01/12] tools headers UAPI: Update tools's copy of linux/perf_event.h

2020-12-07 Thread Arnaldo Carvalho de Melo
Em Mon, Nov 30, 2020 at 09:27:52AM -0800, kan.li...@linux.intel.com escreveu: > From: Kan Liang > > To get the changes in: > >commit 8d97e71811aa ("perf/core: Add PERF_SAMPLE_DATA_PAGE_SIZE") >commit 995f088efebe ("perf/core: Add support for > PERF_SAMPLE_CODE_PAGE_SIZE") > > This

Re: [PATCH v5 01/19] dt-bindings: usb: usb-hcd: Detach generic USB controller properties

2020-12-07 Thread Rob Herring
On Sat, 05 Dec 2020 18:24:08 +0300, Serge Semin wrote: > There can be three distinctive types of the USB controllers: USB hosts, > USB peripherals/gadgets and USB OTG, which can switch from one role to > another. In order to have that hierarchy handled in the DT binding files, > we need to collect

Re: [PATCH v5 10/19] dt-bindings: usb: Convert DWC USB3 bindings to DT schema

2020-12-07 Thread Rob Herring
On Sat, 05 Dec 2020 18:24:17 +0300, Serge Semin wrote: > DWC USB3 DT node is supposed to be compliant with the Generic xHCI > Controller schema, but with additional vendor-specific properties, the > controller-specific reference clocks and PHYs. So let's convert the > currently available legacy

Re: [PATCH v3 1/2] intel-hid: add support for SW_TABLET_MODE

2020-12-07 Thread Hans de Goede
Hi, On 12/4/20 5:01 PM, Elia Devito wrote: > From: Elia Devito > > Some convertible use the intel-hid ACPI interface to report SW_TABLET_MODE, > implement this with DMI based allow-list to be sure to activate support > only on models that effectively have it. > > Signed-off-by: Elia Devito

Re: tracer_init_tracefs really slow

2020-12-07 Thread Steven Rostedt
On Mon, 07 Dec 2020 17:24:58 +0100 Lucas Stach wrote: > > We could make a thread that does this, that the init wakes up and runs, > > letting the kernel to move forward. Would you like to make that patch > > or shall I? > > I guess you are much more likely to come up with a correct patch, as

Re: linux-next: build warning after merge of the rcu tree

2020-12-07 Thread Paul E. McKenney
On Mon, Dec 07, 2020 at 07:20:28PM +1100, Stephen Rothwell wrote: > Hi all, > > After merging the rcu tree, today's linux-next build (htmldocs) produced > this warning: > > Documentation/core-api/mm-api:49: mm/slab_common.c:569: WARNING: Inline > literal start-string without end-string. >

RE: [PATCH next v2 2/3] printk: change @clear_seq to atomic64_t

2020-12-07 Thread David Laight
From: John Ogness > Sent: 07 December 2020 10:04 > > On 2020-12-07, Peter Zijlstra wrote: > >> Yes, and it is read-only access. Perhaps atomic64_t is the wrong thing > >> to use here. We could use a seqcount_latch and a shadow variable so that > >> if a writer has been preempted, we can use the

Re: [PATCH -next] perf util: Fix memory leak in __parse_regs()

2020-12-07 Thread Arnaldo Carvalho de Melo
Em Fri, Nov 27, 2020 at 03:45:40PM +0800, Zheng Zengkai escreveu: > Ping... Thanks, applied. - Arnaldo > > On Fri, Jul 03, 2020 at 05:33:44PM +0800, Zheng Zengkai wrote: > > > when using perf record option '-I' or '--user-regs=' > > > along with argument '?' to list available register names, >

Re: [PATCH v2 1/2] dt-bindings: iio: dac: AD5766 yaml documentation

2020-12-07 Thread Rob Herring
On Fri, 04 Dec 2020 20:20:42 +0200, Cristian Pop wrote: > This adds device tree bindings for the AD5766 DAC. > > Signed-off-by: Cristian Pop > --- > Changes in v2: > - Add "additionalProperties: false" property > - Remove blank line > .../bindings/iio/dac/adi,ad5766.yaml |

Re: [PATCH v5 0/2] MTE support for KVM guest

2020-12-07 Thread Dr. David Alan Gilbert
* Steven Price (steven.pr...@arm.com) wrote: > On 07/12/2020 15:27, Peter Maydell wrote: > > On Mon, 7 Dec 2020 at 14:48, Steven Price wrote: > > > Sounds like you are making good progress - thanks for the update. Have > > > you thought about how the PROT_MTE mappings might work if QEMU itself >

Re: [PATCH V5 0/5] Enhancements to Tegra194 PCIe driver

2020-12-07 Thread Lorenzo Pieralisi
On Thu, 3 Dec 2020 19:04:46 +0530, Vidya Sagar wrote: > This series of patches do some enhancements and some bug fixes to the > Tegra194 PCIe platform driver like > - Fix Vendor-ID corruption > - Update DWC IP version > - Continue with uninitialization sequence even if parts fail > - Check return

Re: [PATCH v2 2/4] backlight: rt4831: Adds DT binding document for Richtek RT4831 backlight

2020-12-07 Thread Rob Herring
On Fri, Dec 04, 2020 at 12:06:33AM +0800, cy_huang wrote: > From: ChiYuan Huang > > Adds DT binding document for Richtek RT4831 backlight. > > Signed-off-by: ChiYuan Huang > --- > .../leds/backlight/richtek,rt4831-backlight.yaml | 86 > ++ > 1 file changed, 86

Re: [PATCH v2] PCI: aardvark: Update comment about disabling link training

2020-12-07 Thread Lorenzo Pieralisi
On Wed, 2 Dec 2020 19:46:59 +0100, Pali Rohár wrote: > It is not HW bug or workaround for some cards but it is requirement by PCI > Express spec. After fundamental reset is needed 100ms delay prior enabling > link training. So update comment in code to reflect this requirement. Applied to

Re: [PATCH] io_uring: fix file leak on creating io ctx

2020-12-07 Thread Jens Axboe
On 12/7/20 1:15 AM, Hillf Danton wrote: > @@ -9207,12 +9208,14 @@ err_fd: > #if defined(CONFIG_UNIX) > ctx->ring_sock->file = file; > #endif > - if (unlikely(io_uring_add_task_file(ctx, file))) { > - file = ERR_PTR(-ENOMEM); > - goto err_fd; > + ret =

Re: [PATCH v2 4/4] mfd: rt4831: Adds DT binding document for Richtek RT4831 MFD core

2020-12-07 Thread Rob Herring
On Fri, Dec 04, 2020 at 12:06:35AM +0800, cy_huang wrote: > From: ChiYuan Huang > > Adds DT binding document for Richtek RT4831 MFD core. > > This patch depends on > > "backlight: rt4831: Adds DT binding document for Richtek RT4831 backlight". > "regulator: rt4831: Adds DT binding document for

Re: [f2fs-dev] [PATCH v3] f2fs: fix race of pending_pages in decompression

2020-12-07 Thread Jaegeuk Kim
On 12/07, Chao Yu wrote: > On 2020/12/7 15:28, Daeho Jeong wrote: > > > It looks like it will be better to move this into merge condition? > > > > > > if (bio && (!page_is_mergeable(sbi, bio, > > > *last_block_in_bio, blkaddr) || > > >

RE: [PATCH v1 3/3] scsi: ufs: Make UPIU trace easier differentiate among CDB, OSF, and TM

2020-12-07 Thread Avri Altman
> > On Mon, 7 Dec 2020 07:57:27 + > Avri Altman wrote: > > > > > > > TP_printk( > > > - "%s: %s: HDR:%s, CDB:%s", > > > + "%s: %s: HDR:%s, %s:%s", > > > __get_str(str), __get_str(dev_name), > > > __print_hex(__entry->hdr,

[PATCH v1 2/4] cpufreq: schedutil: Adjust utilization instead of frequency

2020-12-07 Thread Rafael J. Wysocki
From: Rafael J. Wysocki When avoiding reduction of the frequency after the target CPU has been busy since the previous frequency update, adjust the utilization instead of adjusting the frequency, because doing so is more prudent (it is done to counter a possible utilization deficit after all)

[PATCH v1 0/4] cpufreq: Allow drivers to receive more information from the governor

2020-12-07 Thread Rafael J. Wysocki
Hi, This is based on the RFC posted a few days ago: https://lore.kernel.org/linux-pm/1817571.2o5Kk4Ohv2@kreacher/ The majority of the original cover letter still applies, so let me quote it here: Using intel_pstate in the passive mode with HWP enabled, in particular under the schedutil

[PATCH v1 1/4] cpufreq: schedutil: Add util to struct sg_cpu

2020-12-07 Thread Rafael J. Wysocki
From: Rafael J. Wysocki Instead of passing util and max between functions while computing the utilization and capacity, store the former in struct sg_cpu (along with the latter and bw_dl). This will allow the current utilization value to be compared with the one obtained previously (which is

[PATCH v1 4/4] cpufreq: intel_pstate: Implement the ->adjust_perf() callback

2020-12-07 Thread Rafael J. Wysocki
From: Rafael J. Wysocki Make intel_pstate expose the ->adjust_perf() callback when it operates in the passive mode with HWP enabled which causes the schedutil governor to use that callback instead of ->fast_switch(). The minimum and target performance-level values passed by the governor to

[PATCH v1 3/4] cpufreq: Add special-purpose fast-switching callback for drivers

2020-12-07 Thread Rafael J. Wysocki
From: Rafael J. Wysocki First off, some cpufreq drivers (eg. intel_pstate) can pass hints beyond the current target frequency to the hardware and there are no provisions for doing that in the cpufreq framework. In particular, today the driver has to assume that it should not allow the frequency

Re: [PATCH v2 1/3] KVM: x86: implement KVM_{GET|SET}_TSC_STATE

2020-12-07 Thread Thomas Gleixner
On Mon, Dec 07 2020 at 14:16, Maxim Levitsky wrote: > On Sun, 2020-12-06 at 17:19 +0100, Thomas Gleixner wrote: >> From a timekeeping POV and the guests expectation of TSC this is >> fundamentally wrong: >> >> tscguest = scaled(hosttsc) + offset >> >> The TSC has to be viewed systemwide

Re: [PATCH v15 07/26] x86/mm: Remove _PAGE_DIRTY_HW from kernel RO pages

2020-12-07 Thread Borislav Petkov
On Tue, Nov 10, 2020 at 08:21:52AM -0800, Yu-cheng Yu wrote: > Kernel read-only PTEs are setup as _PAGE_DIRTY_HW. Since these become > shadow stack PTEs, remove the dirty bit. This commit message is laconic to say the least. You need to start explaining what you're doing because everytime I look

Re: [v2] i2c: mediatek: Move suspend and resume handling to NOIRQ phase

2020-12-07 Thread Grygorii Strashko
On 07/12/2020 09:33, Qii Wang wrote: Hi: Thank you very much for your patience review. There are two main purposes of this patch: 1.i2c_mark_adapter_suspended_mark_adapter_resumed Avoid accessing the adapter while it is suspended by marking it suspended during suspend. This allows the I2C

Re: brcmfmac: remove redundant assignment to pointer 'entry'

2020-12-07 Thread Kalle Valo
Colin King wrote: > From: Colin Ian King > > The pointer 'entry' is being initialized with a value that is never read > and it is being updated later with a new value. The initialization is > redundant and can be removed. > > Addresses-Coverity: ("Unused value") > Signed-off-by: Colin Ian

Re: [PATCH wireless] adm8211: fix error return code in adm8211_probe()

2020-12-07 Thread Kalle Valo
Zhang Changzhong wrote: > Fix to return a negative error code from the error handling > case instead of 0, as done elsewhere in this function. > > Fixes: cc0b88cf5ecf ("[PATCH] Add adm8211 802.11b wireless driver") > Reported-by: Hulk Robot > Signed-off-by: Zhang Changzhong Patch applied to

Re: [PATCH] perf test: Skip test 68 for Powerpc

2020-12-07 Thread Arnaldo Carvalho de Melo
Em Tue, Nov 24, 2020 at 03:04:53PM +0530, Ravi Bangoria escreveu: > > > On 11/19/20 7:20 PM, Kajol Jain wrote: > > Commit ed21d6d7c48e6e ("perf tests: Add test for PE binary format support") > > adds a WINDOWS EXE file named tests/pe-file.exe, which is > > examined by the test case 'PE file

Re: [PATCH][next] rtw88: coex: fix missing unitialization of variable 'interval'

2020-12-07 Thread Kalle Valo
Colin King wrote: > From: Colin Ian King > > Currently the variable 'interval' is not initialized and is only set > to 1 when oex_stat->bt_418_hid_existi is true. Fix this by inintializing > variable interval to 0 (which I'm assuming is the intended default). > > Addresses-Coverity:

[PATCH v2 02/10] vfs: verify source area in vfs_dedupe_file_range_one()

2020-12-07 Thread Miklos Szeredi
Call remap_verify_area() on the source file as well as the destination. When called from vfs_dedupe_file_range() the check as already been performed, but not so if called from layered fs (overlayfs, etc...) Could ommit the redundant check in vfs_dedupe_file_range(), but leave for now to get

[PATCH v2 00/10] allow unprivileged overlay mounts

2020-12-07 Thread Miklos Szeredi
I've done some more work to verify that unprivileged mount of overlayfs is safe. One thing I did is to basically audit all function calls made by overlayfs to see if it's normally called with any checks and whether overlayfs calls it with the same (permission and other) checks. Some of this work

[PATCH v2 03/10] ovl: check privs before decoding file handle

2020-12-07 Thread Miklos Szeredi
CAP_DAC_READ_SEARCH is required by open_by_handle_at(2) so check it in ovl_decode_real_fh() as well to prevent privilege escalation for unprivileged overlay mounts. Signed-off-by: Miklos Szeredi --- fs/overlayfs/namei.c | 3 +++ 1 file changed, 3 insertions(+) diff --git a/fs/overlayfs/namei.c

[PATCH v2 06/10] ovl: user xattr

2020-12-07 Thread Miklos Szeredi
Optionally allow using "user.overlay." namespace instead of "trusted.overlay." This is necessary for overlayfs to be able to be mounted in an unprivileged namepsace. Make the option explicit, since it makes the filesystem format be incompatible. Disable redirect_dir and metacopy options,

Re: [PATCH][next] wilc1000: remove redundant assignment to pointer vif

2020-12-07 Thread Kalle Valo
Colin King wrote: > From: Colin Ian King > > The assignment to pointer vif is redundant as the assigned value > is never read, hence it can be removed. > > Addresses-Coverity: ("Unused value") > Signed-off-by: Colin Ian King > Acked-by: Ajay Singh Patch applied to

[PATCH v2 01/10] vfs: move cap_convert_nscap() call into vfs_setxattr()

2020-12-07 Thread Miklos Szeredi
cap_convert_nscap() does permission checking as well as conversion of the xattr value conditionally based on fs's user-ns. This is needed by overlayfs and probably other layered fs (ecryptfs) and is what vfs_foo() is supposed to do anyway. Signed-off-by: Miklos Szeredi --- fs/xattr.c

[PATCH v2 07/10] ovl: do not fail when setting origin xattr

2020-12-07 Thread Miklos Szeredi
Comment above call already says this, but only EOPNOTSUPP is ignored, other failures are not. For example setting "user.*" will fail with EPERM on symlink/special. Ignore this error as well. Signed-off-by: Miklos Szeredi --- fs/overlayfs/copy_up.c | 3 ++- 1 file changed, 2 insertions(+), 1

[PATCH v2 05/10] ovl: simplify file splice

2020-12-07 Thread Miklos Szeredi
generic_file_splice_read() and iter_file_splice_write() will call back into f_op->iter_read() and f_op->iter_write() respectively. These already do the real file lookup and cred override. So the code in ovl_splice_read() and ovl_splice_write() is redundant. In addition the ovl_file_accessed()

[PATCH v2 09/10] ovl: do not get metacopy for userxattr

2020-12-07 Thread Miklos Szeredi
When looking up an inode on the lower layer for which the mounter lacks read permisison the metacopy check will fail. This causes the lookup to fail as well, even though the directory is readable. So ignore EACCES for the "userxattr" case and assume no metacopy for the unreadable file.

[PATCH v2 08/10] ovl: do not fail because of O_NOATIME

2020-12-07 Thread Miklos Szeredi
In case the file cannot be opened with O_NOATIME because of lack of capabilities, then clear O_NOATIME instead of failing. Signed-off-by: Miklos Szeredi --- fs/overlayfs/file.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/fs/overlayfs/file.c b/fs/overlayfs/file.c

[PATCH v2 10/10] ovl: unprivieged mounts

2020-12-07 Thread Miklos Szeredi
Enable unprivileged user namespace mounts of overlayfs. Overlayfs's permission model (*) ensures that the mounter itself cannot gain additional privileges by the act of creating an overlayfs mount. This feature request is coming from the "rootless" container crowd. (*)

[PATCH v2 04/10] ovl: make ioctl() safe

2020-12-07 Thread Miklos Szeredi
ovl_ioctl_set_flags() does a capability check using flags, but then the real ioctl double-fetches flags and uses potentially different value. The "Check the capability before cred override" comment misleading: user can skip this check by presenting benign flags first and then overwriting them to

Re: [PATCH v5 0/2] MTE support for KVM guest

2020-12-07 Thread Catalin Marinas
On Mon, Dec 07, 2020 at 04:05:55PM +, Marc Zyngier wrote: > On 2020-12-07 15:45, Steven Price wrote: > > On 07/12/2020 15:27, Peter Maydell wrote: > > > On Mon, 7 Dec 2020 at 14:48, Steven Price > > > wrote: > > > > Sounds like you are making good progress - thanks for the > > > > update.

Re: [PATCH] mwl8k: switch from 'pci_' to 'dma_' API

2020-12-07 Thread Kalle Valo
Christophe JAILLET wrote: > he wrappers in include/linux/pci-dma-compat.h should go away. > > The patch has been generated with the coccinelle script below and has been > hand modified to replace GFP_ with a correct flag. > It has been compile tested. > > When memory is allocated in

Re: [17/17] rtw88: pci: Add prototypes for .probe, .remove and .shutdown

2020-12-07 Thread Kalle Valo
Lee Jones wrote: > Also strip out other duplicates from driver specific headers. > > Ensure 'main.h' is explicitly included in 'pci.h' since the latter > uses some defines from the former. It avoids issues like: > > from drivers/net/wireless/realtek/rtw88/rtw8822be.c:5: >

Re: [PATCH v2] brmcfmac: fix compile when DEBUG is defined

2020-12-07 Thread Kalle Valo
hby wrote: > The steps: > 1. add "#define DEBUG" in > drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c line 61. > 2. make ARCH=arm CROSS_COMPILE=arm-linux-gnueabihf- O=../Out_Linux > bcm2835_defconfig > 3. make ARCH=arm CROSS_COMPILE=arm-linux-gnueabihf- O=../Out_Linux/ zImage >

Re: [PATCH] bpf: propagate __user annotations properly

2020-12-07 Thread Lukas Bulwahn
On Mon, Dec 7, 2020 at 5:12 PM Yonghong Song wrote: > > > > On 12/7/20 4:37 AM, Lukas Bulwahn wrote: > > __htab_map_lookup_and_delete_batch() stores a user pointer in the local > > variable ubatch and uses that in copy_{from,to}_user(), but ubatch misses a > > __user annotation. > > > > So,

Re: WARNING in sk_stream_kill_queues (5)

2020-12-07 Thread Marco Elver
On Thu, Dec 03, 2020 at 07:01PM +0100, Eric Dumazet wrote: > On 12/3/20 6:41 PM, Marco Elver wrote: > > > One more experiment -- simply adding > > > > --- a/net/core/skbuff.c > > +++ b/net/core/skbuff.c > > @@ -207,7 +207,21 @@ struct sk_buff *__alloc_skb(unsigned int size, gfp_t > > gfp_mask,

Re: [PATCH 3/3] perf tools: Allow to list events via control file

2020-12-07 Thread Arnaldo Carvalho de Melo
Em Sun, Dec 06, 2020 at 06:05:19PM +0100, Jiri Olsa escreveu: > Adding new control event to display all evlist events. > > The interface string for control file is 'list'. When > received, perf will scan and print current evlist into > perf record terminal. > > Example session: > > terminal

RE: [RFC PATCH v1 07/12] efi: Replace strstarts() by str_has_prefix().

2020-12-07 Thread David Laight
From: Steven Rostedt > Sent: 07 December 2020 15:10 > > On Sat, 05 Dec 2020 15:04:31 -0800 > James Bottomley wrote: > > > Well, I think the pattern > > > > if (strstarts(option, )) { > >... > >option += strlen(); > > > > is a bad one because one day may get updated but not > string>.

Re: [PATCH v2 bpf-next 03/13] Revert "locking/spinlocks: Remove the unused spin_lock_bh_nested() API"

2020-12-07 Thread Waiman Long
On 12/7/20 8:24 AM, Kuniyuki Iwashima wrote: This reverts commit 607904c357c61adf20b8fd18af765e501d61a385 to use spin_lock_bh_nested() in the next commit. Link: https://lore.kernel.org/netdev/9d290a57-49e1-04cd-2487-262b0d7c5...@gmail.com/ Signed-off-by: Kuniyuki Iwashima CC: Waiman Long

Re: [PATCH v2 3/3] f2fs-tools:sload.f2fs compress: Fixed automake

2020-12-07 Thread Jaegeuk Kim
On 12/07, Robin Hsu wrote: > From: Robin Hsu > > Fixed automake for sload.f2fs compression support > > ./configure now will by default depends on liblzo2 and liblz4. > > To compile without liblzo2 (and thus not support liblzo2 compression), > run ./configure with '--without-lzo2' option. > >

Re: tracer_init_tracefs really slow

2020-12-07 Thread Lucas Stach
Hi Steven, Am Donnerstag, den 03.12.2020, 21:18 -0500 schrieb Steven Rostedt: > Sorry for the really late reply, but I received this while I was on > vacation, and my backlog was so big when I got back that I left most of > it unread. :-/ And to make matters worse, my out-of-office script >

Re: [RFC PATCH v2] do_exit(): panic() recursion detected

2020-12-07 Thread Vladimir Kondratiev
I see 2 paths how "bad things" can cause recursive do_exit - various traps that go through die() and therefore covered by panic_on_oops; and do_group_exit() as result of fatal signal. Provided one add "panic on coredump" functionality, path through do_group_exit() covered as well. Let's

Re: [PATCH 03/17] drivers/gpu: Convert to mem*_page()

2020-12-07 Thread Thomas Gleixner
On Sun, Dec 06 2020 at 22:46, Ira Weiny wrote: > On Fri, Dec 04, 2020 at 11:33:08PM +0100, Thomas Gleixner wrote: >> On Fri, Dec 04 2020 at 08:05, Ira Weiny wrote: >> > So I think I'm going to submit the base patch to Andrew today (with some >> > cleanups per the comments in this thread). >> >>

Re: [PATCH v3 2/2] hwspinlock: add sun8i hardware spinlock support

2020-12-07 Thread Maxime Ripard
On Mon, Dec 07, 2020 at 05:05:34PM +0100, Wilken Gottwalt wrote: > + io_base = devm_platform_ioremap_resource(pdev, SPINLOCK_BASE_ID); > + if (IS_ERR(io_base)) { > + err = PTR_ERR(io_base); > + dev_err(>dev, "unable to request MMIO (%d)\n", err); There's already a

Re: [PATCH bpf-next v3 10/14] bpf: Add bitwise atomic instructions

2020-12-07 Thread Brendan Jackman
On Mon, Dec 07, 2020 at 07:58:09AM -0800, Yonghong Song wrote: > > > On 12/7/20 3:28 AM, Brendan Jackman wrote: > > On Fri, Dec 04, 2020 at 07:21:22AM -0800, Yonghong Song wrote: > > > > > > > > > On 12/4/20 1:36 AM, Brendan Jackman wrote: > > > > On Thu, Dec 03, 2020 at 10:42:19PM -0800,

Re: [PATCH] net: ath9k: remove trailing semicolon in macro definition

2020-12-07 Thread Kalle Valo
t...@redhat.com wrote: > The macro use will already have a semicolon. > > Signed-off-by: Tom Rix > Signed-off-by: Kalle Valo Patch applied to ath-next branch of ath.git, thanks. 5a5b820d18c7 ath9k: remove trailing semicolon in macro definition --

Re: [PATCH v3 1/2] dt-bindings: hwlock: add sun8i_hwspinlock documentation

2020-12-07 Thread Maxime Ripard
Hi, On Mon, Dec 07, 2020 at 05:05:03PM +0100, Wilken Gottwalt wrote: > Adds documentation on how to use the sun8i_hwspinlock driver for sun8i > compatible SoCs. > > Signed-off-by: Wilken Gottwalt > --- > .../bindings/hwlock/sun8i-hwspinlock.yaml | 63 +++ > 1 file changed,

[PATCH v2] octeontx2-pf: Add RSS multi group support

2020-12-07 Thread Geetha sowjanya
Hardware supports 8 RSS groups per interface. Currently we are using only group '0'. This patch allows user to create new RSS groups/contexts and use the same as destination for flow steering rules. usage: To steer the traffic to RQ 2,3 ethtool -X eth0 weight 0 0 1 1 context new (It will print

Re: [PATCH v2] ath10k: skip the wait for completion to recovery in shutdown path

2020-12-07 Thread Kalle Valo
Brian Norris writes: > On Thu, Nov 26, 2020 at 9:16 AM Youghandhar Chintala > wrote: >> --- a/drivers/net/wireless/ath/ath10k/snoc.c >> +++ b/drivers/net/wireless/ath/ath10k/snoc.c >> @@ -1790,9 +1790,6 @@ static int ath10k_snoc_remove(struct platform_device >> *pdev) >> >>

[PATCH] net: sched: fix spelling mistake in Kconfig "trys" -> "tries"

2020-12-07 Thread Colin King
From: Colin Ian King There is a spelling mistake in the Kconfig help text. Fix it. Signed-off-by: Colin Ian King --- net/nfc/Kconfig | 2 +- net/sched/Kconfig | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/net/nfc/Kconfig b/net/nfc/Kconfig index

Re: [PATCH] bpf: propagate __user annotations properly

2020-12-07 Thread Yonghong Song
On 12/7/20 4:37 AM, Lukas Bulwahn wrote: __htab_map_lookup_and_delete_batch() stores a user pointer in the local variable ubatch and uses that in copy_{from,to}_user(), but ubatch misses a __user annotation. So, sparse warns in the various assignments and uses of ubatch:

[PATCH] pinctrl: remove the blank line in pinctrl_register()

2020-12-07 Thread Zhaoyu Liu
Remove the blank line in pinctrl_register() to keep the code neat. Signed-off-by: Zhaoyu Liu --- drivers/pinctrl/core.c | 1 - 1 file changed, 1 deletion(-) diff --git a/drivers/pinctrl/core.c b/drivers/pinctrl/core.c index 3663d87f51a0..1f944685047b 100644 --- a/drivers/pinctrl/core.c +++

[PATCH bpf-next v4 11/11] bpf: Document new atomic instructions

2020-12-07 Thread Brendan Jackman
Document new atomic instructions. Signed-off-by: Brendan Jackman --- Documentation/networking/filter.rst | 26 ++ 1 file changed, 26 insertions(+) diff --git a/Documentation/networking/filter.rst b/Documentation/networking/filter.rst index 1583d59d806d..26d508a5e038

[PATCH bpf-next v4 09/11] bpf: Add bitwise atomic instructions

2020-12-07 Thread Brendan Jackman
This adds instructions for atomic[64]_[fetch_]and atomic[64]_[fetch_]or atomic[64]_[fetch_]xor All these operations are isomorphic enough to implement with the same verifier, interpreter, and x86 JIT code, hence being a single commit. The main interesting thing here is that x86 doesn't directly

[PATCH bpf-next v4 10/11] bpf: Add tests for new BPF atomic operations

2020-12-07 Thread Brendan Jackman
The prog_test that's added depends on Clang/LLVM features added by Yonghong in commit 286daafd6512 (was https://reviews.llvm.org/D72184). Note the use of a define called ENABLE_ATOMICS_TESTS: this is used to: - Avoid breaking the build for people on old versions of Clang - Avoid needing

[PATCH bpf-next v4 07/11] bpf: Add instructions for atomic_[cmp]xchg

2020-12-07 Thread Brendan Jackman
This adds two atomic opcodes, both of which include the BPF_FETCH flag. XCHG without the BPF_FETCH flag would naturally encode atomic_set. This is not supported because it would be of limited value to userspace (it doesn't imply any barriers). CMPXCHG without BPF_FETCH woulud be an atomic

[PATCH bpf-next v4 06/11] bpf: Add BPF_FETCH field / create atomic_fetch_add instruction

2020-12-07 Thread Brendan Jackman
The BPF_FETCH field can be set in bpf_insn.imm, for BPF_ATOMIC instructions, in order to have the previous value of the atomically-modified memory location loaded into the src register after an atomic op is carried out. Suggested-by: Yonghong Song Signed-off-by: Brendan Jackman ---

[PATCH bpf-next v4 02/11] bpf: x86: Factor out emission of REX byte

2020-12-07 Thread Brendan Jackman
The JIT case for encoding atomic ops is about to get more complicated. In order to make the review & resulting code easier, let's factor out some shared helpers. Signed-off-by: Brendan Jackman --- arch/x86/net/bpf_jit_comp.c | 39 ++--- 1 file changed, 23

[PATCH bpf-next v4 03/11] bpf: x86: Factor out a lookup table for some ALU opcodes

2020-12-07 Thread Brendan Jackman
A later commit will need to lookup a subset of these opcodes. To avoid duplicating code, pull out a table. The shift opcodes won't be needed by that later commit, but they're already duplicated, so fold them into the table anyway. Signed-off-by: Brendan Jackman --- arch/x86/net/bpf_jit_comp.c

[PATCH bpf-next v4 04/11] bpf: Rename BPF_XADD and prepare to encode other atomics in .imm

2020-12-07 Thread Brendan Jackman
A subsequent patch will add additional atomic operations. These new operations will use the same opcode field as the existing XADD, with the immediate discriminating different operations. In preparation, rename the instruction mode BPF_ATOMIC and start calling the zero immediate BPF_ADD. This is

[PATCH bpf-next v4 08/11] bpf: Pull out a macro for interpreting atomic ALU operations

2020-12-07 Thread Brendan Jackman
Since the atomic operations that are added in subsequent commits are all isomorphic with BPF_ADD, pull out a macro to avoid the interpreter becoming dominated by lines of atomic-related code. Note that this sacrificies interpreter performance (combining STX_ATOMIC_W and STX_ATOMIC_DW into single

[PATCH bpf-next v4 00/11] Atomics for eBPF

2020-12-07 Thread Brendan Jackman
Status of the patches = Thanks for the reviews! Differences from v3->v4 [1]: * Added one Ack from Yonghong. He acked some other patches but those have now changed non-trivally so I didn't add those acks. * Fixups to commit messages. * Fixed disassembly and comments: first

[PATCH bpf-next v4 01/11] bpf: x86: Factor out emission of ModR/M for *(reg + off)

2020-12-07 Thread Brendan Jackman
The case for JITing atomics is about to get more complicated. Let's factor out some common code to make the review and result more readable. NB the atomics code doesn't yet use the new helper - a subsequent patch will add its use as a side-effect of other changes. Signed-off-by: Brendan Jackman

[PATCH bpf-next v4 05/11] bpf: Move BPF_STX reserved field check into BPF_STX verifier code

2020-12-07 Thread Brendan Jackman
I can't find a reason why this code is in resolve_pseudo_ldimm64; since I'll be modifying it in a subsequent commit, tidy it up. Signed-off-by: Brendan Jackman --- kernel/bpf/verifier.c | 13 ++--- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/kernel/bpf/verifier.c

Re: [PATCH] vhost scsi: fix error return code in vhost_scsi_set_endpoint()

2020-12-07 Thread Stefan Hajnoczi
On Fri, Dec 04, 2020 at 04:43:30PM +0800, Zhang Changzhong wrote: > Fix to return a negative error code from the error handling > case instead of 0, as done elsewhere in this function. > > Fixes: 25b98b64e284 ("vhost scsi: alloc cmds per vq instead of session") > Reported-by: Hulk Robot >

Re: timers: Move clearing of base::timer_running under base::lock

2020-12-07 Thread Paul E. McKenney
On Mon, Dec 07, 2020 at 04:25:33PM +0100, Sebastian Andrzej Siewior wrote: > On 2020-12-07 15:29:50 [+0100], Thomas Gleixner wrote: > > On Mon, Dec 07 2020 at 14:07, Sebastian Andrzej Siewior wrote: > > > One thing I noticed while testing it is that the "corner" case in > > >

[PATCH v3 2/2] hwspinlock: add sun8i hardware spinlock support

2020-12-07 Thread Wilken Gottwalt
Adds the sun8i_hwspinlock driver for the hardware spinlock unit found in most of the sun8i compatible SoCs. This unit provides at least 32 spinlocks in hardware. The implementation supports 32, 64, 128 or 256 32bit registers. A lock can be taken by reading a register and released by writing a 0

Re: [PATCH v5 0/2] MTE support for KVM guest

2020-12-07 Thread Marc Zyngier
On 2020-12-07 15:45, Steven Price wrote: On 07/12/2020 15:27, Peter Maydell wrote: On Mon, 7 Dec 2020 at 14:48, Steven Price wrote: Sounds like you are making good progress - thanks for the update. Have you thought about how the PROT_MTE mappings might work if QEMU itself were to use MTE? My

[PATCH v3 0/2] hwspinlock: add sun8i hardware spinlock support

2020-12-07 Thread Wilken Gottwalt
Most of the Allwinner sun8i compatible devices contain a spinlock unit which can be used to sync access to devices shared between the ARM cores and the embedded OpenRisc AR100 core. According to the datasheets at least 32 spinlocks are supported. The implementation supports 32, 64, 128 and 256

[PATCH v3 1/2] dt-bindings: hwlock: add sun8i_hwspinlock documentation

2020-12-07 Thread Wilken Gottwalt
Adds documentation on how to use the sun8i_hwspinlock driver for sun8i compatible SoCs. Signed-off-by: Wilken Gottwalt --- .../bindings/hwlock/sun8i-hwspinlock.yaml | 63 +++ 1 file changed, 63 insertions(+) create mode 100644

Re: [PATCH v2 1/8] lib/find_bit.c: Add find_last_zero_bit

2020-12-07 Thread Yun Levi
> Use `git format-patch ...` tool. When create a series, be sure you run it: > - with -v, where is a version number (makes sense from v2) > - with --thread (it will be properly formed in a thread) > - with --cover-letter (don't forget to file the patch 0/n message) Thanks for your advice. Then

Re: [PATCH v2 2/4] backlight: rt4831: Adds DT binding document for Richtek RT4831 backlight

2020-12-07 Thread Rob Herring
On Fri, 04 Dec 2020 00:06:33 +0800, cy_huang wrote: > From: ChiYuan Huang > > Adds DT binding document for Richtek RT4831 backlight. > > Signed-off-by: ChiYuan Huang > --- > .../leds/backlight/richtek,rt4831-backlight.yaml | 86 > ++ > 1 file changed, 86 insertions(+) >

Re: [PATCH 17/22] xlink-core: Add xlink core device tree bindings

2020-12-07 Thread Rob Herring
On Tue, 01 Dec 2020 14:35:06 -0800, mgr...@linux.intel.com wrote: > From: Seamus Kelly > > Add device tree bindings for keembay-xlink. > > Cc: devicet...@vger.kernel.org > Reviewed-by: Mark Gross > Signed-off-by: Seamus Kelly > Signed-off-by: Ryan Carnaghi > --- >

Re: [PATCH 02/22] dt-bindings: Add bindings for Keem Bay IPC driver

2020-12-07 Thread Rob Herring
On Tue, Dec 01, 2020 at 02:34:51PM -0800, mgr...@linux.intel.com wrote: > From: Daniele Alessandrelli > > Add DT binding documentation for the Intel Keem Bay IPC driver, which > enables communication between the Computing Sub-System (CSS) and the > Multimedia Sub-System (MSS) of the Intel

Re: [PATCH v14 09/10] arch, mm: wire up memfd_secret system call were relevant

2020-12-07 Thread Mike Rapoport
On Mon, Dec 07, 2020 at 09:45:59AM -0500, Qian Cai wrote: > On Thu, 2020-12-03 at 08:29 +0200, Mike Rapoport wrote: ... > > diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h > > index 6d55324363ab..f9d93fbf9b69 100644 > > --- a/include/linux/syscalls.h > > +++

Re: [PATCH v5] coresight: etm4x: Modify core-commit of cpu to avoid the overflow of HiSilicon ETM

2020-12-07 Thread Mathieu Poirier
On Mon, Dec 07, 2020 at 07:32:21PM +0800, Qi Liu wrote: > > > On 2020/12/7 19:27, Suzuki K Poulose wrote: > > On 12/7/20 11:21 AM, Qi Liu wrote: > >> > >> Hi Suzuki, > >> On 2020/12/7 18:38, Suzuki K Poulose wrote: > >>> On 12/7/20 2:08 AM, Qi Liu wrote: > Hi Mathieu, > > On

Re: [PATCH v2 00/19] dmaengine/soc: k3-udma: Add support for BCDMA and PKTDMA

2020-12-07 Thread santosh . shilimkar
On 12/6/20 11:29 PM, Peter Ujfalusi wrote: Hi Santosh, On 24/11/2020 19.08, Vinod Koul wrote: On 17-11-20, 12:56, Peter Ujfalusi wrote: Hi, The series have build dependency on ti_sci/soc series (v2):

RE: [PATCH v8 15/18] NTB: Add support for EPF PCI-Express Non-Transparent Bridge

2020-12-07 Thread Jiang, Dave
> -Original Message- > From: Kishon Vijay Abraham I > Sent: Wednesday, November 11, 2020 8:36 AM > To: Bjorn Helgaas ; Jonathan Corbet > ; Kishon Vijay Abraham I ; Lorenzo > Pieralisi ; Arnd Bergmann ; > Jon Mason ; Jiang, Dave ; > Allen Hubbe ; Tom Joseph ; > Rob Herring > Cc: Greg

Re: [PATCH v2 2/2] platform/x86/drivers/acerhdf: Check the interval value when it is set

2020-12-07 Thread Daniel Lezcano
On 07/12/2020 15:54, Hans de Goede wrote: > Hi, > > On 12/4/20 12:43 PM, Daniel Lezcano wrote: >> On 03/12/2020 22:22, Peter Kästle wrote: >>> 3. Dezember 2020 08:17, "Daniel Lezcano" >>> schrieb: >>> Currently the code checks the interval value when the temperature is read which is

[PATCH] hidraw: use the tab replace spaces in hidraw_init()

2020-12-07 Thread Zhaoyu Liu
Use the tab replace spaces in hidraw_init() to ensure that the code tidy. Signed-off-by: Zhaoyu Liu --- drivers/hid/hidraw.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/hid/hidraw.c b/drivers/hid/hidraw.c index 2eee5e31c2b7..249666ea9a5a 100644 ---

Re: [PATCH bpf-next v3 10/14] bpf: Add bitwise atomic instructions

2020-12-07 Thread Yonghong Song
On 12/7/20 3:28 AM, Brendan Jackman wrote: On Fri, Dec 04, 2020 at 07:21:22AM -0800, Yonghong Song wrote: On 12/4/20 1:36 AM, Brendan Jackman wrote: On Thu, Dec 03, 2020 at 10:42:19PM -0800, Yonghong Song wrote: On 12/3/20 8:02 AM, Brendan Jackman wrote: This adds instructions for

Re: [PATCH 15/22] xlink-ipc: Add xlink ipc device tree bindings

2020-12-07 Thread Rob Herring
On Tue, 01 Dec 2020 14:35:04 -0800, mgr...@linux.intel.com wrote: > From: Seamus Kelly > > Add device tree bindings for the xLink IPC driver which enables xLink to > control and communicate with the VPU IP present on the Intel Keem Bay > SoC. > > Cc: devicet...@vger.kernel.org > Reviewed-by:

Re: [PATCH 1/2] clocksource/drivers/sh_cmt: Fix potential deadlock when calling runtime PM

2020-12-07 Thread Geert Uytterhoeven
Hi Niklas, On Sat, Dec 5, 2020 at 3:20 AM Niklas Söderlund wrote: > The ch->lock is used to protect the whole enable() and read() of > sh_cmt's implementation of struct clocksource. The enable() > implementation calls pm_runtime_get_sync() which may result in the clock > source to be read()

Re: [PATCH 04/22] dt-bindings: Add bindings for Keem Bay VPU IPC driver

2020-12-07 Thread Rob Herring
On Tue, 01 Dec 2020 14:34:53 -0800, mgr...@linux.intel.com wrote: > From: Paul Murphy > > Add DT bindings documentation for the Keem Bay VPU IPC driver. > > Cc: devicet...@vger.kernel.org > Reviewed-by: Mark Gross > Signed-off-by: Paul Murphy > Co-developed-by: Daniele Alessandrelli >

Re: [PATCH 2/3] rwsem: Implement down_read_interruptible

2020-12-07 Thread Eric W. Biederman
Peter Zijlstra writes: > On Thu, Dec 03, 2020 at 08:59:13PM -0500, Waiman Long wrote: >> On 12/3/20 3:11 PM, Eric W. Biederman wrote: > >> > +static inline int __down_read_interruptible(struct rw_semaphore *sem) >> > +{ >> > + if (!rwsem_read_trylock(sem)) { >> > + if

Re: [PATCH 5.9 00/46] 5.9.13-rc1 review

2020-12-07 Thread Guenter Roeck
On Sun, Dec 06, 2020 at 12:17:08PM +0100, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 5.9.13 release. > There are 46 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me

Re: [PATCH 5.4 00/39] 5.4.82-rc1 review

2020-12-07 Thread Guenter Roeck
On Sun, Dec 06, 2020 at 12:17:04PM +0100, Greg Kroah-Hartman wrote: > This is the start of the stable review cycle for the 5.4.82 release. > There are 39 patches in this series, all will be posted as a response > to this one. If anyone has any issues with these being applied, please > let me

Re: [PATCH v1] usb: typec: tcpm: Clear send_discover in tcpm_check_send_discover

2020-12-07 Thread Guenter Roeck
On Wed, Dec 02, 2020 at 07:19:08PM -0800, Badhri Jagan Sridharan wrote: > tcpm_check_send_discover does not clear the send_discover flag > when any of the following conditions are not met. > 1. data_role is TYPEC_HOST > 2. link is pd_capable > > Discovery indentity would anyways not be attempted

Re: [PATCH v6 1/2] arm64: kvm: Save/restore MTE registers

2020-12-07 Thread Marc Zyngier
On 2020-12-07 14:48, Steven Price wrote: On 03/12/2020 17:07, Marc Zyngier wrote: diff --git a/arch/arm64/include/asm/sysreg.h b/arch/arm64/include/asm/sysreg.h index e2ef4c2edf06..b6668ffa04d9 100644 --- a/arch/arm64/include/asm/sysreg.h +++ b/arch/arm64/include/asm/sysreg.h @@ -569,7

<    4   5   6   7   8   9   10   11   12   13   >