[PATCH v2 4/5] clk: sunxi-ng: Add A31/A31s clocks

2016-08-15 Thread Chen-Yu Tsai
Add a new style driver for the clock control unit in Allwinner A31/A31s. A few clocks are still missing: - MIPI PLL's HDMI mode support - EMAC clock Signed-off-by: Chen-Yu Tsai Acked-by: Rob Herring --- Changes since v1: - Explicitly specify number of fixed pre-dividers, instead of

[PATCH v2 2/5] clk: sunxi-ng: mux: support fixed pre-dividers on multiple parents

2016-08-15 Thread Chen-Yu Tsai
Some clocks on the A31 have fixed pre-dividers on multiple parents. Add support for them. Signed-off-by: Chen-Yu Tsai --- Changes since v1: - Add field for number of fixed pre-dividers. --- drivers/clk/sunxi-ng/ccu-sun8i-h3.c | 9 + drivers/clk/sunxi-ng/ccu_mux.c | 6 -- dr

Re: [PATCH v3 0/9] Add MT8173 Video Decoder Driver

2016-08-15 Thread Tiffany Lin
Hi Hans, On Mon, 2016-08-15 at 11:07 +0200, Hans Verkuil wrote: > On 08/15/2016 11:03 AM, Tiffany Lin wrote: > > Hi Hans, > > > > I upstream v4 on 8/10, I don't know why this version is not shown in > > https://patchwork.kernel.org. > > But I could see it in other link. > > http://www.spinics.ne

Re: drivers/pinctrl/intel/pinctrl-merrifield.c:518: error: implicit declaration of function 'readl'

2016-08-15 Thread Andy Shevchenko
On Sun, 2016-08-14 at 08:05 +0800, kbuild test robot wrote: > Hi Andy, > > FYI, the error/warning still remains. Linus, can you apply the fix for next v4.8-rcX? > > tree:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux > .git master > head:   329f4152911c276b074bec75a0443f88821

Re: [PATCH 1/1] sched/cputime: Mitigate performance regression in times()/clock_gettime()

2016-08-15 Thread Wanpeng Li
2016-08-12 20:10 GMT+08:00 Stanislaw Gruszka : > Hi > > On Wed, Aug 10, 2016 at 01:26:41PM +0200, Ingo Molnar wrote: >> Nice detective work! I'm wondering, where do we stand if compared with a >> pre-6e998916dfe3 kernel? >> >> I admit this is a difficult question: 6e998916dfe3 does not revert clean

Re: [PATCH v4 1/3] arm64: vdso: add __init section marker to alloc_vectors_page

2016-08-15 Thread Mark Rutland
On Mon, Aug 15, 2016 at 02:45:44PM +0800, Jisheng Zhang wrote: > It is not needed after booting, this patch moves the alloc_vectors_page > function to the __init section. > > Signed-off-by: Jisheng Zhang Acked-by: Mark Rutland Mark > --- > arch/arm64/kernel/vdso.c | 2 +- > 1 file changed, 1

Re: [PATCH v4 2/3] arm64: vdso: constify vm_special_mapping used for aarch32 vectors page

2016-08-15 Thread Mark Rutland
On Mon, Aug 15, 2016 at 02:45:45PM +0800, Jisheng Zhang wrote: > The vm_special_mapping spec which is used for aarch32 vectors page is > never modified, so mark it as const. > > Signed-off-by: Jisheng Zhang I see that this is never deliberately modified before being passed to _install_special_ma

Re: [PATCH 1/1] sched/cputime: Mitigate performance regression in times()/clock_gettime()

2016-08-15 Thread Stanislaw Gruszka
On Mon, Aug 15, 2016 at 09:33:49AM +0100, Mel Gorman wrote: > On Mon, Aug 15, 2016 at 09:49:05AM +0200, Giovanni Gherdovich wrote: > > > mmtest benchmark results are below (full compare-kernels.sh output is in > > > attachment): > > > > > > vanila-4.7revertprefetch

[PATCH v6 0/8] power: add power sequence library

2016-08-15 Thread Peter Chen
Hi all, This is a follow-up for my last power sequence framework patch set [1]. According to Rob Herring and Ulf Hansson's comments[2], I use a generic power sequence library for parsing the power sequence elements on DT, and implement generic power sequence on library. The host driver can allocat

[PATCH v6 6/8] ARM: dts: imx6qdl: Enable usb node children with

2016-08-15 Thread Peter Chen
From: Joshua Clayton Give usb nodes #address and #size attributes, so that a child node representing a permanently connected device such as an onboard hub may be addressed with a attribute Signed-off-by: Joshua Clayton Signed-off-by: Peter Chen --- arch/arm/boot/dts/imx6qdl.dtsi | 6 ++

[PATCH v6 8/8] ARM: dts: imx6q-evi: Fix onboard hub reset line

2016-08-15 Thread Peter Chen
From: Joshua Clayton Previously the onboard hub was made to work by treating its reset gpio as a regulator enable. Get rid of that kludge now that pwseq has added reset gpio support Move pin muxing the hub reset pin into the usbh1 group Signed-off-by: Joshua Clayton Signed-off-by: Peter Chen -

[PATCH v6 5/8] usb: chipidea: let chipidea core device of_node equal's glue layer device of_node

2016-08-15 Thread Peter Chen
From: Peter Chen At device tree, we have no device node for chipidea core, the glue layer's node is the parent node for host and udc device. But in related driver, the parent device is chipidea core. So, in order to let the common driver get parent's node, we let the core's device node equals glu

[PATCH v6 1/8] binding-doc: power: pwrseq-generic: add binding doc for generic power sequence library

2016-08-15 Thread Peter Chen
Add binding doc for generic power sequence library. Signed-off-by: Peter Chen Acked-by: Philipp Zabel Acked-by: Rob Herring --- .../bindings/power/pwrseq/pwrseq-generic.txt | 48 ++ 1 file changed, 48 insertions(+) create mode 100644 Documentation/devicetree/binding

[PATCH v6 4/8] usb: core: add power sequence handling for USB devices

2016-08-15 Thread Peter Chen
Some hard-wired USB devices need to do power sequence to let the device work normally, the typical power sequence like: enable USB PHY clock, toggle reset pin, etc. But current Linux USB driver lacks of such code to do it, it may cause some hard-wired USB devices works abnormal or can't be recogniz

[PATCH v6 7/8] ARM: dts: imx6qdl-udoo.dtsi: fix onboard USB HUB property

2016-08-15 Thread Peter Chen
The current dts describes USB HUB's property at USB controller's entry, it is improper. The USB HUB should be the child node under USB controller, and power sequence properties are under it. Besides, using gpio pinctrl setting for USB2415's reset pin. Signed-off-by: Peter Chen Signed-off-by: Josh

Re: [PATCH 1/1] sched/cputime: Mitigate performance regression in times()/clock_gettime()

2016-08-15 Thread Stanislaw Gruszka
On Mon, Aug 15, 2016 at 05:13:30PM +0800, Wanpeng Li wrote: > 2016-08-12 20:10 GMT+08:00 Stanislaw Gruszka : > > Hi > > > > On Wed, Aug 10, 2016 at 01:26:41PM +0200, Ingo Molnar wrote: > >> Nice detective work! I'm wondering, where do we stand if compared with a > >> pre-6e998916dfe3 kernel? > >> >

[PATCH v3 2/2] dmi-id: add dmi/id/oem group for exporting oem strings to sysfs

2016-08-15 Thread Allen Hung
The oem strings in DMI system identification information of the BIOS have been parsed and stored as dmi devices in dmi_scan.c but they are not exported to userspace via sysfs. The patch intends to export oem strings to sysfs device /sys/class/dmi/id. As the number of oem strings are dynamic, a gro

[PATCH v6 2/8] power: add power sequence library

2016-08-15 Thread Peter Chen
We have an well-known problem that the device needs to do some power sequence before it can be recognized by related host, the typical example like hard-wired mmc devices and usb devices. This power sequence is hard to be described at device tree and handled by related host driver, so we have crea

Re: [PATCH 1/1] sched/cputime: Mitigate performance regression in times()/clock_gettime()

2016-08-15 Thread Wanpeng Li
2016-08-15 17:21 GMT+08:00 Stanislaw Gruszka : > On Mon, Aug 15, 2016 at 05:13:30PM +0800, Wanpeng Li wrote: >> 2016-08-12 20:10 GMT+08:00 Stanislaw Gruszka : >> > Hi >> > >> > On Wed, Aug 10, 2016 at 01:26:41PM +0200, Ingo Molnar wrote: >> >> Nice detective work! I'm wondering, where do we stand i

Re: www.tux.org no longer exists :-(.

2016-08-15 Thread Richard Weinberger
On Mon, Aug 8, 2016 at 2:13 PM, Tom Horsley wrote: > The official lkml FAQ links all point to www.tux.org. > > There is no DNS entry for any server I've queried for > www.tux.org. > > This makes it kind of difficult to read the FAQ. Please talk to the owner of that site. It is nothing official. T

[PATCH] Thermal-INT3406: Delete owner assignment

2016-08-15 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 15 Aug 2016 11:22:40 +0200 The field "owner" is set by core. Thus delete an extra initialisation. Generated by: scripts/coccinelle/api/platform_no_drv_owner.cocci Signed-off-by: Markus Elfring --- drivers/thermal/int340x_thermal/int3406_thermal.c | 1 - 1 file c

Re: [PATCH v4 3/3] arm64: apply __ro_after_init to some objects

2016-08-15 Thread Mark Rutland
On Mon, Aug 15, 2016 at 02:45:46PM +0800, Jisheng Zhang wrote: > These objects are set during initialization, thereafter are read only. > > Previously I only want to mark vdso_pages, vdso_spec, vectors_page and > cpu_ops as __read_mostly from performance point of view. Then inspired > by Kees's pa

Re: [PATCH v10 10/11] serial: 8250_lpss: enable MSI for Intel Quark

2016-08-15 Thread Andy Shevchenko
On Mon, 2016-08-15 at 10:04 +0100, Bryan O'Donoghue wrote: > On Fri, 2016-08-12 at 19:01 +0300, Andy Shevchenko wrote: > > > > Intel Quark SoC supports MSI for LPSS, in particular for UART. > > Enable > > MSI for > > Intel Quark. > > > > Signed-off-by: Andy Shevchenko > > --- > >  drivers/tty/se

Re: [PATCH] FUSE: add the async option for the flush/release operation

2016-08-15 Thread Miklos Szeredi
On Wed, Aug 10, 2016 at 6:50 PM, Enke Chen wrote: > Hi, Miklos: > > On 8/9/16 11:52 PM, Miklos Szeredi wrote: >> On Wed, Aug 10, 2016 at 5:26 AM, Enke Chen wrote: >>> Hi, Miklos: >>> >>> This patch adds the async option for the flush/release operation in FUSE. >>> >>> The async flush/release opti

[PATCH] PCI: altera: Poll for link training status after retraining the link

2016-08-15 Thread Ley Foon Tan
Poll for link training status is cleared before poll for link up status. This can help to get the reliable link up status, especially when PCIe is in Gen 3 speed. Signed-off-by: Ley Foon Tan --- drivers/pci/host/pcie-altera.c | 45 ++ 1 file changed, 37 in

Re: [PATCH 05/19] arm64: rename COMPAT to AARCH32_EL0 in Kconfig

2016-08-15 Thread Catalin Marinas
On Sat, Aug 13, 2016 at 06:17:03PM +0300, Yury Norov wrote: > On Fri, Aug 12, 2016 at 03:36:12PM +0100, Catalin Marinas wrote: > > On Thu, Aug 11, 2016 at 10:29:03PM +0200, Arnd Bergmann wrote: > > > On Thursday, August 11, 2016 5:30:03 PM CEST Catalin Marinas wrote: > > > > > > > and you can have

[PATCH v6 3/8] binding-doc: usb: usb-device: add optional properties for power sequence

2016-08-15 Thread Peter Chen
Add optional properties for power sequence. Signed-off-by: Peter Chen Acked-by: Rob Herring --- Documentation/devicetree/bindings/usb/usb-device.txt | 10 +- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/Documentation/devicetree/bindings/usb/usb-device.txt b/Documentatio

Re: [RFC PATCH 0/3] Documentation: switch to pdflatex and fix pdf build

2016-08-15 Thread Jani Nikula
On Sat, 13 Aug 2016, Jonathan Corbet wrote: > On Wed, 10 Aug 2016 18:54:06 +0300 > Jani Nikula wrote: > >> With these you should be able to get started with pdf generation. It's a >> quick transition to pdflatex, the patches are not very pretty, but the >> pdf output is. Patch 3/3 works as an exa

[BUGFIX PATCH 0/2] Bugfixes for brcmfmac

2016-08-15 Thread Masami Hiramatsu
Hi, Here are 2 patches for fixing bugs which I recently faced on my PC. There are 2 bugs I've hit on brcmfmac, one issue was critical, the other was just found when I investigated the first issue. 1) when I shutdown or reboot my pc with wifi, it always stopped when disabling networking. I tried

[BUGFIX PATCH 1/2] brcmfmac: Check rtnl_lock is locked when removing interface

2016-08-15 Thread Masami Hiramatsu
Check rtnl_lock is locked in brcmf_p2p_ifp_removed() by passing rtnl_locked flag. Actually the caller brcmf_del_if() checks whether the rtnl_lock is locked, but doesn't pass it to brcmf_p2p_ifp_removed(). Without this fix, wpa_supplicant goes softlockup with rtnl_lock holding (this means all other

[BUGFIX PATCH 2/2] brcmfmac: Change vif_event_lock to spinlock

2016-08-15 Thread Masami Hiramatsu
Change vif_event_lock to spinlock from mutex, since this lock is used in wait_event_timeout() via vif_event_equals(). This caused a warning report as below. As far as I can see, this lock protects regions where updating structure members, not function calls. Also, since those regions are not calle

ASoC: sun4i-codec: playback stall and I/O error with DAPM paths all disabled

2016-08-15 Thread wens Tsai
Hi everyone, In the sun4i-codec driver, we control the DAC digital enable bits with a supply widget, which in turn supplies the DAC source widgets. DAPM will disable the supply if there are no usable playback paths. And it just so happens that the default value for various playback switches is the

Re: [PATCH] drm: make drm_get_format_name thread-safe

2016-08-15 Thread Jani Nikula
On Mon, 15 Aug 2016, Eric Engestrom wrote: > Signed-off-by: Eric Engestrom > --- > > I moved the main bits to be the first diffs, shouldn't affect anything > when applying the patch, but I wanted to ask: > I don't like the hard-coded `32` the appears in both kmalloc() and > snprintf(), what do yo

Re: [PATCH 2/2] dmi-id: add dmi/id/oem group for exporting oem strings to sysfs

2016-08-15 Thread Allen Hung
On 08/03/2016 02:56 AM, Limonciello, Mario wrote: >> -Original Message- >> From: Jean Delvare [mailto:jdelv...@suse.de] >> Sent: Tuesday, August 2, 2016 8:43 AM >> To: Limonciello, Mario >> Cc: Hung, Allen ; linux-kernel@vger.kernel.org >> Subject: Re: [PATCH 2/2] dmi-id: add dmi/id/oem gr

Re: [PATCH 1/1] sched/cputime: Mitigate performance regression in times()/clock_gettime()

2016-08-15 Thread Mel Gorman
On Mon, Aug 15, 2016 at 11:19:01AM +0200, Stanislaw Gruszka wrote: > > Is this really equivalent though? It updates one task instead of all > > tasks in the group and there is no guarantee that tsk == current. > > Oh, my intention was to update runtime on current. > Ok, so minimally that would n

[git pull] IOMMU Fixes for Linux v4.8-rc2

2016-08-15 Thread Joerg Roedel
Hi Linus, The following changes since commit 29b4817d4018df78086157ea3a55c1d9424a7cfc: Linux 4.8-rc1 (2016-08-07 18:18:00 -0700) are available in the git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/joro/iommu.git tags/iommu-fixes-v4.8-rc2 for you to fetch changes up to c9

Re: [PATCH v3 14/14] media: platform: pxa_camera: move pxa_camera out of soc_camera

2016-08-15 Thread Robert Jarzmik
Robert Jarzmik writes: > As the conversion to a v4l2 standalone device is finished, move > pxa_camera one directory up and finish severing any dependency to > soc_camera. > diff --git a/drivers/media/platform/soc_camera/Kconfig > b/drivers/media/platform/soc_camera/Kconfig > index 0bf33ccf9a1e.

make[2]: *** No rule to make target 'tools/testing/nvdimm//config_check.o', needed by 'tools/testing/nvdimm//dax.o'.

2016-08-15 Thread kbuild test robot
tree: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master head: 694d0d0bb2030d2e36df73e2d23d5770511dbc8d commit: ab68f26221366f92611650e8470e6a926801c7d4 /dev/dax, pmem: direct access to persistent memory date: 3 months ago config: i386-randconfig-i1-201633 (attached a

Re: [RFC 2/2] netvsc: use RCU for VF net device reference

2016-08-15 Thread Vitaly Kuznetsov
Stephen Hemminger writes: > Rather than keeping a pointer, a flag, and reference count, use RCU and > existing > device reference count to protect the synthetic to VF relationship. Thanks! I like the idea. Some nitpicks below ... > > One other change is that injected packets must be accounted

[tip:x86/apic] x86/mm/numa: Open code function early_get_boot_cpu_id()

2016-08-15 Thread tip-bot for Baoquan He
Commit-ID: a91bf718dbc993ea582cd53c0cb711a0839b4603 Gitweb: http://git.kernel.org/tip/a91bf718dbc993ea582cd53c0cb711a0839b4603 Author: Baoquan He AuthorDate: Fri, 12 Aug 2016 14:57:12 +0800 Committer: Ingo Molnar CommitDate: Mon, 15 Aug 2016 08:51:54 +0200 x86/mm/numa: Open code functi

[tip:x86/apic] x86/apic, ACPI: Remove the repeated lapic address override entry parsing

2016-08-15 Thread tip-bot for Baoquan He
Commit-ID: 6de421198c75d95088331e6a480e952292b0e121 Gitweb: http://git.kernel.org/tip/6de421198c75d95088331e6a480e952292b0e121 Author: Baoquan He AuthorDate: Fri, 12 Aug 2016 14:57:13 +0800 Committer: Ingo Molnar CommitDate: Mon, 15 Aug 2016 08:53:37 +0200 x86/apic, ACPI: Remove the re

[tip:x86/apic] x86/apic, ACPI: Fix incorrect assignment when handling apic/x2apic entries

2016-08-15 Thread tip-bot for Baoquan He
Commit-ID: 31b02dd718712f4c45afbeea7fbd187ecb1b202c Gitweb: http://git.kernel.org/tip/31b02dd718712f4c45afbeea7fbd187ecb1b202c Author: Baoquan He AuthorDate: Fri, 12 Aug 2016 15:21:47 +0800 Committer: Ingo Molnar CommitDate: Mon, 15 Aug 2016 08:53:44 +0200 x86/apic, ACPI: Fix incorrect

Re: [PATCH 2/2] drm/fence: allow fence waiting to be interrupted by userspace

2016-08-15 Thread Maarten Lankhorst
Op 11-08-16 om 20:39 schreef Gustavo Padovan: > From: Gustavo Padovan > > If userspace is running an synchronously atomic commit and interrupts the > atomic operation during fence_wait() it will hang until the timer expires, > so here we change the wait to be interruptible so it stop immediately w

[PATCH] x86/smp: Fix __max_logical_packages value setup

2016-08-15 Thread Jiri Olsa
On Mon, Aug 15, 2016 at 11:04:34AM +0200, Peter Zijlstra wrote: > On Fri, Aug 12, 2016 at 02:24:57PM +0200, Jiri Olsa wrote: > > I still need to test this, but would this be something > > like you proposed on irc? > > Yep, looks good. Please post with Changelog etc.. attached, thanks, jirka --

Re: [lockdep] drm/i915: possible circular locking dependency in i915 driver init

2016-08-15 Thread Masami Hiramatsu
On Mon, 15 Aug 2016 08:39:29 +0200 Daniel Vetter wrote: > On Sun, Aug 14, 2016 at 11:01:35PM +0900, Masami Hiramatsu wrote: > > Hello, > > > > I've found a suspicious circular locking dependency in i915 by lockdep. > > It seems main driver initialization thread and sub fbdev configuration > > th

[PATCH] pinctrl: exynos: remove duplicate calls in irq handler

2016-08-15 Thread perr
Because chained_irq_enter() has already called chip->irq_mask() and chip->irq_ack(), also chained_irq_exit() will call chip->irq_unmask(), so it's not necessary to call chip->irq_*() here. Signed-off-by: perr --- drivers/pinctrl/samsung/pinctrl-exynos.c | 6 +- 1 file changed, 1 insertion(+

Re: [PATCH 1/6] powerpc: port 64 bits pgtable_cache to 32 bits

2016-08-15 Thread Aneesh Kumar K.V
christophe leroy writes: > Le 14/08/2016 à 16:17, Aneesh Kumar K.V a écrit : >> Christophe Leroy writes: >> >>> Today powerpc64 uses a set of pgtable_caches while powerpc32 uses >>> standard pages when using 4k pages and a single pgtable_cache >>> if using other size pages. In addition powerpc32

Re: [PATCH 2/2] perf script: Don't disable use_callchain if input is pipe

2016-08-15 Thread Hekuang
ping. 在 2016/8/4 19:25, He Kuang 写道: Because perf data from pipe do not have a header with evsel attr, we should not check that and disable symbol_conf.use_callchain. Otherwise, perf script won't show callchains even if the data stream contains callchain. Before: $ perf record -g -o - uname

Re: [PATCH 6/6] powerpc/8xx: implementation of huge pages

2016-08-15 Thread Aneesh Kumar K.V
christophe leroy writes: > Le 14/08/2016 à 16:25, Aneesh Kumar K.V a écrit : >> Christophe Leroy writes: >> >>> The 8xx has 512k and 8M pages. This patch implements hugepages using >>> those sizes. >>> >>> On the 8xx, the size of pages is in the PGD entry, >>> using PS field (bits 28-29): >>> 00

Re: [PATCH 0/6] powerpc/8xx: implementation of huge pages

2016-08-15 Thread Aneesh Kumar K.V
christophe leroy writes: > Le 14/08/2016 à 16:27, Aneesh Kumar K.V a écrit : >> Christophe Leroy writes: >> >>> This set provides implementation of huge pages on the 8xx >>> >>> Christophe Leroy (6): >>> powerpc: port 64 bits pgtable_cache to 32 bits >>> powerpc: fix usage of _PAGE_RO in hug

Re: [PATCH 1/1] sched/cputime: Mitigate performance regression in times()/clock_gettime()

2016-08-15 Thread Stanislaw Gruszka
On Mon, Aug 15, 2016 at 10:58:04AM +0100, Mel Gorman wrote: > On Mon, Aug 15, 2016 at 11:19:01AM +0200, Stanislaw Gruszka wrote: > > > Is this really equivalent though? It updates one task instead of all > > > tasks in the group and there is no guarantee that tsk == current. > > > > Oh, my intenti

Re: [BUGFIX PATCH 1/2] brcmfmac: Check rtnl_lock is locked when removing interface

2016-08-15 Thread Rafał Miłecki
On 08/15/2016 11:40 AM, Masami Hiramatsu wrote: Check rtnl_lock is locked in brcmf_p2p_ifp_removed() by passing rtnl_locked flag. Actually the caller brcmf_del_if() checks whether the rtnl_lock is locked, but doesn't pass it to brcmf_p2p_ifp_removed(). Without this fix, wpa_supplicant goes softl

[PATCH] uio_fsl_elbc_gpcm: Delete owner assignment

2016-08-15 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 15 Aug 2016 12:20:07 +0200 The field "owner" is set by core. Thus delete an extra initialisation. Generated by: scripts/coccinelle/api/platform_no_drv_owner.cocci Signed-off-by: Markus Elfring --- drivers/uio/uio_fsl_elbc_gpcm.c | 1 - 1 file changed, 1 deletion

[PATCH] perf/core: Don't pass PERF_EF_START to the PMU ->start callback

2016-08-15 Thread Will Deacon
PERF_EF_START is a flag to indicate to the PMU ->add callback that, as well as claiming the PMU resources required by the event being added, it should also start the PMU. Passing this flag to the ->start callback doesn't make sense, because ->start always tries to start the PMU. Remove it. Cc: Pe

Re: change in xhci result in soft lockup

2016-08-15 Thread Mathias Nyman
On 14.08.2016 01:13, Kui Zhang wrote: Hello, System still hangs with 4.8.0-rc1+. There are new info in the logs. Does Alban Browaeys Patch xhci: really enqueue zero length TRBs help? It solves an ADB triggered issue in xhci in that same bad patch. http://marc.info/?l=linux-usb&m=147102031717

Re: [PATCH] arm64: Introduce execute-only page access permissions

2016-08-15 Thread Catalin Marinas
On Fri, Aug 12, 2016 at 11:23:03AM -0700, Kees Cook wrote: > On Thu, Aug 11, 2016 at 10:44 AM, Catalin Marinas > wrote: > > The ARMv8 architecture allows execute-only user permissions by clearing > > the PTE_UXN and PTE_USER bits. However, the kernel running on a CPU > > implementation without Use

[PATCH] staging: rts5208: Change data type to unsigned int.

2016-08-15 Thread Louie Lu
This patch fixes a minor checkpatch warning: "WARNING: Prefer 'unsigned int' to bare use of 'unsigned'" Signed-off-by: Louie Lu --- drivers/staging/rts5208/rtsx_scsi.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/staging/rts5208/rtsx_scsi.c b/drivers/staging/rts5

Re: [PATCH v3 05/13] sched: Introduce SD_ASYM_CPUCAPACITY sched_domain topology flag

2016-08-15 Thread Peter Zijlstra
On Mon, Jul 25, 2016 at 02:34:22PM +0100, Morten Rasmussen wrote: > @@ -6336,14 +6338,16 @@ static int sched_domains_curr_level; > * SD_NUMA- describes NUMA topologies > * SD_SHARE_POWERDOMAIN - describes shared power domain > * > - * Odd one out: > + * Odd ones out: > * S

Re: [PATCH v10 5/5] usb: dwc3: add rockchip specific glue layer

2016-08-15 Thread kbuild test robot
Hi William, [auto build test ERROR on balbi-usb/next] [also build test ERROR on v4.8-rc2 next-20160815] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url: https://github.com/0day-ci/linux/commits/William-Wu/support-rockchip-dwc3-driver

Re: [BUGFIX PATCH 1/2] brcmfmac: Check rtnl_lock is locked when removing interface

2016-08-15 Thread Kalle Valo
Rafał Miłecki writes: >> Signed-off-by: Masami Hiramatsu > > Fixes: a63b09872c1d ("brcmfmac: delete interface directly in code that sent > fw request") > Acked-by: Rafał Miłecki > > Kalle: I'm acking this as bugfix for 4.8 release. Ok. I'll wait few days for more comments before I apply this.

Re: [PATCH v2] RANDOM: ATH9K RNG delivers zero bits of entropy

2016-08-15 Thread Kalle Valo
"Pan, Miaoqing" writes: > The entropy was evaluated by crypto expert, the analysis report show > the ADC with at least 10bits and up to 22 bits of min-entropy for a 32 > bits value, we conservatively assume the min-entropy is 10 bits out of > 32 bits, so that's why set entropy quality to 320/1024

Re: [RFC 0/4] RFC: Add Checmate, BPF-driven minor LSM

2016-08-15 Thread Mickaël Salaün
On 15/08/2016 05:09, Sargun Dhillon wrote: > On Mon, Aug 15, 2016 at 12:57:44AM +0200, Mickaël Salaün wrote: >> Our approaches have some common points (i.e. use eBPF in an LSM, stacked >> filters like seccomp) but I'm focused on a kind of unprivileged LSM (i.e. no >> CAP_SYS_ADMIN), to make stan

Re: [CFP] Power Management and Energy Awareness microconference at LPC 2016

2016-08-15 Thread Morten Rasmussen
Hi All, On Thu, Jul 14, 2016 at 11:17:50PM +0200, Rafael J. Wysocki wrote: > Hi All, > > Now that LPC 2016 is ready for formal submissions of microconference > discussion topics, please submit your topics for the Power Management > and Energy Awareness microconference (especially if your topic is

Re: Wrong "nollp" DW DMAC parameter value on ARC SDP.

2016-08-15 Thread Eugeniy Paltsev
On Fri, 2016-08-12 at 17:08 +0300, Andy Shevchenko wrote: > On Fri, 2016-08-12 at 13:36 +, Eugeniy Paltsev wrote: > >  > > On Fri, 2016-08-12 at 13:59 +0300, Andy Shevchenko wrote: > > >  > > >  > > > On Fri, 2016-08-12 at 08:03 +, Eugeniy Paltsev wrote: > > > >  > > > >  > > > >  > > > > H

[PATCH] clk: qoriq: fix a register offset error

2016-08-15 Thread yuantian.tang
From: Tang Yuantian The offset of Core Cluster clock control/status register on cluster group V3 version is different from others, and should be plus 0x7. Signed-off-by: Tang Yuantian --- drivers/clk/clk-qoriq.c | 6 +- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/drive

[PATCH] backlight-tosa: Delete owner assignment

2016-08-15 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 15 Aug 2016 13:03:29 +0200 The field "owner" is set by core. Thus delete an extra initialisation. Generated by: scripts/coccinelle/api/platform_no_drv_owner.cocci Signed-off-by: Markus Elfring --- drivers/video/backlight/tosa_bl.c | 1 - 1 file changed, 1 deleti

Re: [PATCH v9 4/4] serial: pl011: add console matching function

2016-08-15 Thread Aleksey Makarov
On 08/11/2016 06:31 PM, Aleksey Makarov wrote: > This patch adds function pl011_console_match() that implements > method match of struct console. It allows to match consoles against > data specified in a string, for example taken from command line or > compiled by ACPI SPCR table handler. Hi Gre

Re: [bisected] "sched: Allow per-cpu kernel threads to run on online && !active" causes warning

2016-08-15 Thread Heiko Carstens
On Mon, Aug 08, 2016 at 03:45:05PM +0800, Ming Lei wrote: > On Sat, Jul 30, 2016 at 7:25 PM, Heiko Carstens > wrote: > > On Wed, Jul 27, 2016 at 05:23:05PM +0200, Thomas Gleixner wrote: > >> On Wed, 27 Jul 2016, Heiko Carstens wrote: > >> > [3.162961] ([<00176c30>] select_task_rq+0xc0/

RE: Re: [V4 PATCH 1/2] x86/panic: Replace smp_send_stop() with kdump friendly version in panic path

2016-08-15 Thread 河合英宏 / KAWAI,HIDEHIRO
Hi Dave, Thank you for the review. > From: Dave Young [mailto:dyo...@redhat.com] > Sent: Friday, August 12, 2016 12:17 PM > > Thanks for the update. > On 08/10/16 at 05:09pm, Hidehiro Kawai wrote: > > Daniel Walker reported problems which happens when > > crash_kexec_post_notifiers kernel option

Re: [PATCH] pinctrl: exynos: remove duplicate calls in irq handler

2016-08-15 Thread Tomasz Figa
Hi, 2016-08-15 19:17 GMT+09:00 perr : > Because chained_irq_enter() has already called chip->irq_mask() and > chip->irq_ack(), also chained_irq_exit() will call chip->irq_unmask(), > so it's not necessary to call chip->irq_*() here. > > Signed-off-by: perr > > --- > drivers/pinctrl/samsung/pinct

RE: Re: [V4 PATCH 2/2] mips/panic: Replace smp_send_stop() with kdump friendly version in panic path

2016-08-15 Thread 河合英宏 / KAWAI,HIDEHIRO
Hi Corey, > From: Corey Minyard [mailto:cminy...@mvista.com] > Sent: Friday, August 12, 2016 10:56 PM > I'll try to test this, but I have one comment inline... Thank you very much! > On 08/11/2016 10:17 PM, Dave Young wrote: > > On 08/10/16 at 05:09pm, Hidehiro Kawai wrote: [snip] > >> diff --gi

Re: [PATCH] time,virt: resync steal time when guest & host lose sync

2016-08-15 Thread Wanpeng Li
2016-08-15 16:53 GMT+08:00 Wanpeng Li : > 2016-08-12 23:58 GMT+08:00 Rik van Riel : > [...] >> Wanpeng, does the patch below work for you? > > It will break steal time for full dynticks guest, and there is a > calltrace of thread_group_cputime_adjusted call stack, RIP is > cputime_adjust+0xff/0x130

Re: [PATCH] backlight-tosa: Delete owner assignment

2016-08-15 Thread Vegard Nossum
On 15 August 2016 at 13:12, SF Markus Elfring wrote: > From: Markus Elfring > Date: Mon, 15 Aug 2016 13:03:29 +0200 > > The field "owner" is set by core. Thus delete an extra initialisation. Hi, Just a small nit on the patch title: "delete owner assignment" is virtually useless as a title becau

Re: ASoC: sun4i-codec: playback stall and I/O error with DAPM paths all disabled

2016-08-15 Thread Mark Brown
On Mon, Aug 15, 2016 at 05:43:55PM +0800, wens Tsai wrote: > What is unexpected is any attempt to play anything under this state makes > the playback software (in my case mpg321) stall, and later report an I/O > error. My guess is that the DAC is still disabled by DAPM, so it doesn't > send any DR

Re: [PATCH v3 05/13] sched: Introduce SD_ASYM_CPUCAPACITY sched_domain topology flag

2016-08-15 Thread Morten Rasmussen
On Mon, Aug 15, 2016 at 12:54:59PM +0200, Peter Zijlstra wrote: > On Mon, Jul 25, 2016 at 02:34:22PM +0100, Morten Rasmussen wrote: > > @@ -6336,14 +6338,16 @@ static int sched_domains_curr_level; > > * SD_NUMA- describes NUMA topologies > > * SD_SHARE_POWERDOMAIN - describes

Re: [PATCH v3 0/7] x86: Rewrite switch_to()

2016-08-15 Thread Brian Gerst
On Mon, Aug 15, 2016 at 1:10 AM, Ingo Molnar wrote: > > * Brian Gerst wrote: > >> > Something like this: >> > >> > taskset 1 perf stat -a -e '{instructions,cycles}' --repeat 10 perf bench >> > sched pipe >> > >> > ... will give a very good idea about the general impact of these changes on >> >

Re: [PATCH] x86/smp: Fix __max_logical_packages value setup

2016-08-15 Thread Prarit Bhargava
On 08/15/2016 06:17 AM, Jiri Olsa wrote: > On Mon, Aug 15, 2016 at 11:04:34AM +0200, Peter Zijlstra wrote: >> On Fri, Aug 12, 2016 at 02:24:57PM +0200, Jiri Olsa wrote: >>> I still need to test this, but would this be something >>> like you proposed on irc? >> >> Yep, looks good. Please post with

Re: [PATCH 1/2] ARM: dts: imx7d: move ARM platform peripherals inside soc node

2016-08-15 Thread Shawn Guo
On Mon, Jul 25, 2016 at 11:42:35PM -0700, Stefan Agner wrote: > Since we have a SoC level node we should make use of it and have > all nodes which are within the SoC, inside that node. This also > saves an extra interrupt-parent properties. While at it, also > order the Coresight nodes according to

Re: [PATCH 1/1] x86/apic: Introduce paravirq irq_domain

2016-08-15 Thread Alexander Popov
On 13.08.2016 09:20, Paolo Bonzini wrote: > On 13/08/2016 00:07, Alexander Popov wrote: >> I.e. our irq_mask()/irq_unmask() callbacks get irq_desc of the interrupt >> which should be masked/unmasked and can ask the hypervisor to stop/start >> injecting the vector of that particular interrupt. > >

[PATCH V4 0/3] Integration of function trace with System Trace IP blocks

2016-08-15 Thread Chunyan Zhang
IP blocks allowing a variety of trace sources to log debugging information to a pre-defined area have been introduced on a couple of architecture [1][2]. These system trace blocks (also known as STM) typically follow the MIPI STPv2 protocol [3] and provide a system wide logging facility to any devi

[PATCH V4 3/3] stm: Mark the functions of writing buffer with notrace

2016-08-15 Thread Chunyan Zhang
If CONFIG_STM_FTRACE is selected, Function trace data can be writen to sink via STM, all functions that related to writing data packets to STM should be marked 'notrace' to avoid being traced by Ftrace, otherwise the program would stall into an endless loop. Signed-off-by: Chunyan Zhang Acked-by:

[PATCH V4 2/3] stm class: ftrace: Add ftrace-export-over-stm driver

2016-08-15 Thread Chunyan Zhang
This patch adds a driver that models itself as an stm_source and registers itself as a trace_export. Once the stm and stm_source have been linked via sysfs, everything that is passed to the interface from Ftrace subsystem will endup in the STM trace engine. Signed-off-by: Chunyan Zhang --- driv

[PATCH V4 1/3] tracing: add a possibility of exporting function trace to other places instead of ring buffer only

2016-08-15 Thread Chunyan Zhang
Currently ring buffer is the only one output of Function traces, this patch added trace_export concept which would process the traces and export traces to a registered destination which can be ring buffer or some other storage, in this way if we want Function traces to be sent to other destination

Re: [BUGFIX PATCH 1/2] brcmfmac: Check rtnl_lock is locked when removing interface

2016-08-15 Thread Rafał Miłecki
On 15 August 2016 at 12:57, Kalle Valo wrote: > Rafał Miłecki writes: > >>> Signed-off-by: Masami Hiramatsu >> >> Fixes: a63b09872c1d ("brcmfmac: delete interface directly in code that sent >> fw request") >> Acked-by: Rafał Miłecki >> >> Kalle: I'm acking this as bugfix for 4.8 release. > > O

[PATCH] watchdog-asm9260: Delete owner assignment

2016-08-15 Thread SF Markus Elfring
From: Markus Elfring Date: Mon, 15 Aug 2016 13:34:47 +0200 The field "owner" is set by core. Thus delete an extra initialisation. Generated by: scripts/coccinelle/api/platform_no_drv_owner.cocci Signed-off-by: Markus Elfring --- drivers/watchdog/asm9260_wdt.c | 1 - 1 file changed, 1 deletion(

Re: [PATCH 0/6] Apple device properties

2016-08-15 Thread Matt Fleming
On Tue, 09 Aug, at 03:38:16PM, Lukas Wunner wrote: > @@ -208,7 +201,10 @@ struct efi_config { > __pure const struct efi_config *__efi_early(void); > > #define efi_call_early(f, ...) > \ > - __efi_early()->call(__efi_early()->f, __VA_ARGS__); >

Re: [PATCH v6 1/3] fork: Add generic vmalloced stack support

2016-08-15 Thread Michal Hocko
On Thu 11-08-16 02:35:21, Andy Lutomirski wrote: > If CONFIG_VMAP_STACK is selected, kernel stacks are allocated with > vmalloc_node. > > grsecurity has had a similar feature (called > GRKERNSEC_KSTACKOVERFLOW) for a long time. > > Cc: Oleg Nesterov > Signed-off-by: Andy Lutomirski Looks good

Re: [PATCH v2 00/10] usb: ulpi: remove "dev" field from struct ulpi_ops

2016-08-15 Thread Heikki Krogerus
Hi, Please forgive me for taking so long to reply. I just returned from paternal leave. On Mon, Aug 01, 2016 at 09:15:48PM +0300, Tal Shorer wrote: > struct ulpi_ops is defined as follows: > > struct ulpi_ops { > struct device *dev; > int (*read)(struct ulpi_ops *ops, u8 addr); >

STRICTLY CONFIDENTIAL .

2016-08-15 Thread Acct. Dept.
I have important transaction for you as next of kin to claim US$8.37m Mail me on my private Email: chimwia...@gmail.com so I can send you more details Thanks Mr.Chim Wai Kim Private Email: chimwia...@gmail.com Pls move to inbox ===

[PATCH] sched/cputime: Resync time when guest & host lose sync

2016-08-15 Thread Wanpeng Li
From: Wanpeng Li Commit: 57430218317e ("sched/cputime: Count actually elapsed irq & softirq time") ... triggered a regression: An i5 laptop, 4 pCPUs, 4vCPUs for one full dynticks guest, there are four cpu hog processes(for loop) running in the guest, I hot-unplug the pCPUs on host on

Re: [RFC PATCH 0/3] Documentation: switch to pdflatex and fix pdf build

2016-08-15 Thread Mauro Carvalho Chehab
Em Mon, 15 Aug 2016 12:40:21 +0300 Jani Nikula escreveu: > On Sat, 13 Aug 2016, Jonathan Corbet wrote: > > On Wed, 10 Aug 2016 18:54:06 +0300 > > Jani Nikula wrote: > > > >> With these you should be able to get started with pdf generation. It's a > >> quick transition to pdflatex, the patches

[PATCH 7/7] ARM: dts: STi: Introduce B2260 board

2016-08-15 Thread Lee Jones
From: Patrice Chotard B2260 board is the STMicroelectronics 96Board based on STiH410 soc : - 1GB DDR - On-Board USB combo WiFi/Bluetooth RTL8723BU with PCB soldered antenna - Ethernet 1000-BaseT - Sata - HDMI - 2 x USB2 type A - micro USB2 type AB - SD card slot - High speed

[PATCH 6/7] ARM: dts: STiH407-family: Add ports-implemented property in sata nodes

2016-08-15 Thread Lee Jones
From: Patrice Chotard Despite ST AHCI version = 1.3, reading HOST_PORTS_IMPL returns 0. So force HOST_PORTS_IMPL to 1 by using ports-implemented DT property. Signed-off-by: Patrice Chotard Signed-off-by: Lee Jones --- arch/arm/boot/dts/stih407-family.dtsi | 4 1 file changed, 4 insertion

[PATCH 5/7] ARM: dts: STiH407-pinctrl: Add pinctrl_rgmii1_mdio_1 node

2016-08-15 Thread Lee Jones
From: Patrice Chotard On 96board, we can't reuse rgmii1-mdio as the pin pio1 3 ( mdint ) is dedicated for user led green 1. So create rgmii1_mdio_1 for 96board on which only mdio and mdc pins are useful. Signed-off-by: Patrice Chotard Signed-off-by: Lee Jones --- arch/arm/boot/dts/stih407-pin

[PATCH 4/7] ARM: dts: STiH407: Move non-removable property to board file

2016-08-15 Thread Lee Jones
From: Patrice Chotard Due to 96board which uses mmc0 node for SD card, the non-removable property must be moved from STiH407-family to board file for B2120 and B2199 boards. Signed-off-by: Patrice Chotard Signed-off-by: Lee Jones --- arch/arm/boot/dts/stih407-family.dtsi | 1 - arch/arm/boot/

[PATCH 3/7] ARM: dts: STiH407-pinctrl: Add i2c2_alt2_1 node

2016-08-15 Thread Lee Jones
From: Patrice Chotard Add missing pin muxing for I2C2 alternate 2. This i2c2 pin muxing is dedicated for 96board high speed expansion connector. Signed-off-by: Patrice Chotard [Lee: Correct spacing between nodes] Signed-off-by: Lee Jones --- arch/arm/boot/dts/stih407-pinctrl.dtsi | 7 +++

[PATCH 2/7] ARM: dts: STiH410: Add thermal node

2016-08-15 Thread Lee Jones
From: Patrice Chotard Signed-off-by: Patrice Chotard [Lee: Changed node name and added the unit address] Signed-off-by: Lee Jones --- arch/arm/boot/dts/stih410.dtsi | 8 1 file changed, 8 insertions(+) diff --git a/arch/arm/boot/dts/stih410.dtsi b/arch/arm/boot/dts/stih410.dtsi index

[PATCH 0/7] ARM: dts: STi: Make way for new Linaro 96Board: ST B2260

2016-08-15 Thread Lee Jones
This series paves the way for the new Linaro B2260 96Board, designed and built by ST-Microelectronics. Patrice Chotard (7): ARM: dts: STiH407: Move pio20 node to fix kernel warning ARM: dts: STiH410: Add thermal node ARM: dts: STiH407-pinctrl: Add i2c2_alt2_1 node ARM: dts: STiH407: Move n

[PATCH 1/7] ARM: dts: STiH407: Move pio20 node to fix kernel warning

2016-08-15 Thread Lee Jones
From: Patrice Chotard cat /sys/kernel/debug/pinctrl/921f080.pin-controller-front1/pingroups leads to the kernel warning: [ 86.083560] st-pinctrl 921f080.pin-controller-front1: failed to get pin(-517) name [ 86.091192] [ cut here ] [ 86.095897] WARNING: CPU: 0 PID:

[PATCH] mtd: bcm47xxsflash: use uncached MMIO access for BCM53573

2016-08-15 Thread Rafał Miłecki
From: Rafał Miłecki BCM53573 is a new series of Broadcom's SoCs. It's based on ARM and uses this old ChipCommon-based flash access. Early tests resulted in flash corruptions that were tracked down to using cached MMIO for flash read access. Switch to ioremap_nocache conditionally to support BCM53

  1   2   3   4   5   6   7   8   9   10   >