Re: [PATCH] mdio: mux: fix device_node_continue.cocci warnings

2017-05-12 Thread Florian Fainelli
On 05/12/2017 09:22 AM, David Miller wrote: > From: Julia Lawall > Date: Fri, 12 May 2017 22:54:23 +0800 (SGT) > >> Device node iterators put the previous value of the index variable, so an >> explicit put causes a double put. > ... >> @@ -169,7 +169,6 @@ int

Re: [patch v4 resend 2/2] kcmp: Add KCMP_EPOLL_TFD mode to compare epoll target files

2017-05-12 Thread Cyrill Gorcunov
On Sat, May 13, 2017 at 12:41:30AM +0200, Jann Horn wrote: > [resending as plaintext] > > I realize that the existing kcmp code has the same issue, but: > > Why are you not taking a reference to filp or filp_tgt? This can end up > performing a comparison between a pointer to a freed struct file

[PATCH] Add "shutdown" to "struct class".

2017-05-12 Thread Josh Zimmerman
The TPM class has some common shutdown code that must be executed for all drivers. This adds some needed functionality for that. (In addition, update a comment to reflect an out-of-date path.) --- drivers/base/core.c| 5 + include/linux/device.h | 4 +++- 2 files changed, 8

Re: [PATCH v6 3/4] dt-bindings: mailbox: Introduce Qualcomm APCS global binding

2017-05-12 Thread Rob Herring
On Tue, May 09, 2017 at 12:47:02PM -0700, Bjorn Andersson wrote: > Introduce a binding for the Qualcomm APCS global block, exposing a > mailbox for invoking interrupts on remote processors in the system. > > Signed-off-by: Bjorn Andersson > --- > > Changes since v5:

[PATCH] arm64: dts: rockchip: Drop explicit "include/" prefix from #include

2017-05-12 Thread Ian Campbell
It not necessary and counter to how all the other files are done. It also happens to break the build in the split device tree repo https://git.kernel.org/pub/scm/linux/kernel/git/devicetree/devicetree-rebasing.git/ Signed-off-by: Ian Campbell Cc: Brian Norris

Re: [PATCH] pinctrl: use non-devm kmalloc versions for free functions

2017-05-12 Thread André Przywara
On 12/05/17 18:14, Tony Lindgren wrote: > * Tony Lindgren [170512 08:39]: >> * Linus Walleij [170512 02:28]: >>> On Thu, May 11, 2017 at 4:20 PM, Andre Przywara >>> wrote: Linus, can you shed some light if this array

Re: [v6 2/3] iommu/arm-smmu-v3: Add workaround for Cavium ThunderX2 erratum #74

2017-05-12 Thread kbuild test robot
Hi Linu, [auto build test ERROR on arm64/for-next/core] [also build test ERROR on v4.11 next-20170512] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url: https://github.com/0day-ci/linux/commits/Geetha-sowjanya/Cavium-ThunderX2-SMMUv3

Re: [v6 1/3] ACPI/IORT: Fixup SMMUv3 resource size for Cavium ThunderX2 SMMUv3 model

2017-05-12 Thread Geetha Akula
On Sat, May 13, 2017 at 6:03 AM, kbuild test robot <l...@intel.com> wrote: > Hi Linu, > > [auto build test ERROR on arm64/for-next/core] > [also build test ERROR on v4.11 next-20170512] > [if your patch is applied to the wrong git tree, please drop us a note to > help imp

[PATCH] usb: gadget: f_fs: use memdup_user

2017-05-12 Thread Geliang Tang
Use memdup_user() helper instead of open-coding to simplify the code. Signed-off-by: Geliang Tang --- drivers/usb/gadget/function/f_fs.c | 11 +++ 1 file changed, 3 insertions(+), 8 deletions(-) diff --git a/drivers/usb/gadget/function/f_fs.c

Re: [PATCH v3 1/3] dt-bindings: Document STM32 I2S bindings

2017-05-12 Thread Rob Herring
On Thu, May 11, 2017 at 11:45:02AM +0200, olivier moysan wrote: > Add documentation of device tree bindings for STM32 SPI/I2S. > > Signed-off-by: olivier moysan > --- > .../devicetree/bindings/sound/st,stm32-i2s.txt | 68 > ++ > 1 file changed, 68

Re: [PATCH v3 1/9] arm: dts: mt7623: add mt7623-mt6323.dtsi file

2017-05-12 Thread Fengguang Wu
On Fri, May 12, 2017 at 05:46:06PM +0200, Matthias Brugger wrote: On 12/05/17 12:46, kbuild test robot wrote: Hi John, [auto build test ERROR on robh/for-next] [also build test ERROR on v4.11 next-20170512] [if your patch is applied to the wrong git tree, please drop us a note to help

Re: [PATCH] arm64: dts: rockchip: Drop explicit "include/" prefix from #include

2017-05-12 Thread Brian Norris
On Sat, May 13, 2017 at 12:53:57AM +0100, Ian Campbell wrote: > It not necessary and counter to how all the other files are done. > > It also happens to break the build in the split device tree repo > https://git.kernel.org/pub/scm/linux/kernel/git/devicetree/devicetree-rebasing.git/ > >

Re: [PATCH 4.9 000/103] 4.9.28-stable review

2017-05-12 Thread Guenter Roeck
On 05/11/2017 07:11 AM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 4.9.28 release. There are 103 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be

Re: [kernel-hardening] Re: [PATCH v9 1/4] syscalls: Verify address limit before returning to user-mode

2017-05-12 Thread Al Viro
On Fri, May 12, 2017 at 05:47:55PM -0400, Rik van Riel wrote: > > Seriously, look at these beasts.  Overwriting ->addr_limit is nowhere > > near > > the top threat.  If attacker can overwrite thread_info, you have > > lost. > > That is why THREAD_INFO_IN_TASK exists. It moves > the struct

[v1 1/1] usb:host:xhci support option to disable xHCI 1.0 USB2 HW LPM

2017-05-12 Thread Thang Q. Nguyen
XHCI specification 1.1 does not require xHCI 1.0 compliant controllers to always enable hardware USB2 LPM. However, the current xHCI driver always enable it by setting HLE=1 when seeing HLC=1. This makes certain xHCI controllers that have broken USB2 HW LPM fail to work as there is no way to

Re: [v6 1/3] ACPI/IORT: Fixup SMMUv3 resource size for Cavium ThunderX2 SMMUv3 model

2017-05-12 Thread kbuild test robot
Hi Linu, [auto build test ERROR on arm64/for-next/core] [also build test ERROR on v4.11 next-20170512] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url: https://github.com/0day-ci/linux/commits/Geetha-sowjanya/Cavium-ThunderX2-SMMUv3

Re: [PATCH] cifs: cifsacl: Use a temporary ops variable to reduce code length

2017-05-12 Thread Steve French
merged into cifs-2.6.git for-next On Tue, May 9, 2017 at 11:26 PM, Shirish Pargaonkar wrote: > Looks correct. > > Acked-by: Shirish Pargaonkar > > On Sun, May 7, 2017 at 3:31 AM, Joe Perches via samba-technical >

Re: [patch v4 resend 2/2] kcmp: Add KCMP_EPOLL_TFD mode to compare epoll target files

2017-05-12 Thread Andrei Vagin
On Sat, May 13, 2017 at 01:53:40AM +0300, Cyrill Gorcunov wrote: > On Sat, May 13, 2017 at 12:41:30AM +0200, Jann Horn wrote: > > [resending as plaintext] > > > > I realize that the existing kcmp code has the same issue, but: > > > > Why are you not taking a reference to filp or filp_tgt? This

Re: [patch v4 resend 2/2] kcmp: Add KCMP_EPOLL_TFD mode to compare epoll target files

2017-05-12 Thread Cyrill Gorcunov
On Fri, May 12, 2017 at 03:00:18PM -0700, Andrew Morton wrote: > On Mon, 24 Apr 2017 18:39:28 +0300 Cyrill Gorcunov wrote: > > That's quite a bit more code. Is there a neat way of making it depend > on a new CONFIG_foo, then select CONFIG_foo if > CONFIG_CHECKPOINT_RESTORE?

Re: [PATCH v3 04/29] x86: assembly, use ENDPROC for functions

2017-05-12 Thread Josh Poimboeuf
On Fri, May 12, 2017 at 09:53:48AM +0200, Jiri Slaby wrote: > On 04/26/2017, 03:42 AM, Josh Poimboeuf wrote: > >> @@ -323,7 +323,7 @@ ENTRY(resume_userspace) > >>movl%esp, %eax > >>callprepare_exit_to_usermode > >>jmp restore_all > >> -END(ret_from_exception) > >>

Re: [RFC][PATCH 2/5] cpu-hotplug: Allow get_online_cpus() to nest

2017-05-12 Thread Thomas Gleixner
On Fri, 12 May 2017, Steven Rostedt wrote: > void get_online_cpus(void) > { > +#ifdef CONFIG_LOCKDEP > + if (current->goc_depth++) > + return; This must be unconditional and not depend on lockdep. The percpu rwsem is going to deadlock silently otherwise when a writer is waiting

Re: [PATCH 04/36] mutex, futex: adjust kernel-doc markups to generate ReST

2017-05-12 Thread Peter Zijlstra
On Fri, May 12, 2017 at 06:51:50PM -0300, Mauro Carvalho Chehab wrote: > > * Return: > > * * 0 - ready to wait > > * * 1 - acquired the lock > > * * <0 - error > > > > I'm fine with either though, just curious if this would be an improvement, > > or if > > we have an established policy

Re: [PATCH 04/36] mutex, futex: adjust kernel-doc markups to generate ReST

2017-05-12 Thread Darren Hart
On Fri, May 12, 2017 at 06:51:50PM -0300, Mauro Carvalho Chehab wrote: > Em Fri, 12 May 2017 09:41:22 -0700 > Darren Hart escreveu: > > > On Fri, May 12, 2017 at 10:59:47AM -0300, Mauro Carvalho Chehab wrote: > > > There are a few issues on some kernel-doc markups that was

[PATCH] sched: remove sched_find_first_bit()

2017-05-12 Thread Yury Norov
sched_find_first_bit() is in fact the unrolled version of find_first_bit(), which is theoretically faster in some cases. But in the kernel it is called only in couple places in kernel/sched/rt.c, and both of them are not looking like hot paths that will doubtly achieve measurable benefit from

Re: [git pull] uaccess-related bits of vfs.git

2017-05-12 Thread Linus Torvalds
So I should have asked earlier, but I was feeling rather busy during the early merge window.. On Sun, Apr 30, 2017 at 8:45 PM, Al Viro wrote: > uaccess unification pile. It's _not_ the end of uaccess work, but > the next batch of that will go into the next

Re: [PATCH V2] SMB2: Fix share type handling

2017-05-12 Thread Steve French
Merged into cifs-2.6.git for-next On Fri, May 12, 2017 at 10:59 AM, Christophe JAILLET wrote: > In fs/cifs/smb2pdu.h, we have: > #define SMB2_SHARE_TYPE_DISK0x01 > #define SMB2_SHARE_TYPE_PIPE0x02 > #define SMB2_SHARE_TYPE_PRINT 0x03 > > Knowing that,

Re: [PATCH] fs: cifs: transport: Use time_after for time comparison

2017-05-12 Thread Steve French
merged into cifs-2.6.git for-next On Thu, May 11, 2017 at 6:53 PM, Karim Eshapa wrote: > Use time_after kernel macro for time comparison > that has safety check. > > Signed-off-by: Karim Eshapa > --- > fs/cifs/transport.c | 2 +- > 1 file

HPET enabled in BIOS, not presented as available_clocksource -- config, kernel code, &/or BIOS?

2017-05-12 Thread PGNet Dev
I run kernel 4.11.0-4 on a Supermicro X10SAT motherboard. HPET's enabled in BIOS, and apparently firmware table data is available. But, hpet is not an available_clocksource. Where's this need to be addressed/fixed? In my config, in kernel code, &/or in BIOS? info: @ the mobo,

[PATCH] KEYS: use memdup_user

2017-05-12 Thread Geliang Tang
Use memdup_user() helper instead of open-coding to simplify the code. Signed-off-by: Geliang Tang --- security/keys/keyctl.c | 11 --- 1 file changed, 4 insertions(+), 7 deletions(-) diff --git a/security/keys/keyctl.c b/security/keys/keyctl.c index

[PATCH] USB: iowarrior: use memdup_user

2017-05-12 Thread Geliang Tang
Use memdup_user() helper instead of open-coding to simplify the code. Signed-off-by: Geliang Tang --- drivers/usb/misc/iowarrior.c | 11 +++ 1 file changed, 3 insertions(+), 8 deletions(-) diff --git a/drivers/usb/misc/iowarrior.c b/drivers/usb/misc/iowarrior.c

[PATCH] mmc: block: use memdup_user

2017-05-12 Thread Geliang Tang
Use memdup_user() helper instead of open-coding to simplify the code. Signed-off-by: Geliang Tang --- drivers/mmc/core/block.c | 14 -- 1 file changed, 4 insertions(+), 10 deletions(-) diff --git a/drivers/mmc/core/block.c b/drivers/mmc/core/block.c index

Re: [PATCH v9 1/4] syscalls: Verify address limit before returning to user-mode

2017-05-12 Thread Andy Lutomirski
On Mon, May 8, 2017 at 1:48 PM, Al Viro wrote: > On Mon, May 08, 2017 at 04:06:35PM +0200, Jann Horn wrote: > >> I think Kees might be talking about >> https://bugs.chromium.org/p/project-zero/issues/detail?id=822, fixed in >> commit

Re: [PATCH] nvme: Change our APST table to be no more aggressive than Intel RSTe

2017-05-12 Thread Andy Lutomirski
On Fri, May 12, 2017 at 7:34 AM, wrote: >>Yes, mostly. I've written the patch, but I was planning to target it >>at 4.12 or 4.13 but not -stable. It's mostly just a cleanup and has >>no real power saving benefit since the RSTe timeouts are so absurdly >>conservative

Re: [RFC][PATCH 2/5] cpu-hotplug: Allow get_online_cpus() to nest

2017-05-12 Thread Steven Rostedt
On Sat, 13 May 2017 00:15:03 +0200 (CEST) Thomas Gleixner wrote: > On Fri, 12 May 2017, Steven Rostedt wrote: > > void get_online_cpus(void) > > { > > +#ifdef CONFIG_LOCKDEP > > + if (current->goc_depth++) > > + return; > > This must be unconditional and not

Re: [PATCH] mdio: mux: fix device_node_continue.cocci warnings

2017-05-12 Thread Julia Lawall
On Fri, 12 May 2017, Florian Fainelli wrote: > On 05/12/2017 09:22 AM, David Miller wrote: > > From: Julia Lawall > > Date: Fri, 12 May 2017 22:54:23 +0800 (SGT) > > > >> Device node iterators put the previous value of the index variable, so an > >> explicit put causes a

[PATCH v2] staging: rtl8188eu: fix indentation error

2017-05-12 Thread Remco Verhoef
Fixes a 'code indent should use tabs where possible' checkpatch code style error by changing whitespace into tabs. Signed-off-by: Remco Verhoef --- Changes in v2: - More expressive commit message and subject drivers/staging/rtl8188eu/hal/rtl8188e_rxdesc.c | 2 +- 1 file

[PATCH v3] x86/efi: Correct ident mapping of efi old_map when kalsr enabled

2017-05-12 Thread Baoquan He
For EFI with 'efi=old_map' kernel option specified, Kernel will panic when kaslr is enabled. The back trace is: BUG: unable to handle kernel paging request at 7febd57e IP: 0x7febd57e PGD 1025a067 PUD 0 Oops: 0010 [#1] SMP [ ... ] Call Trace: ? efi_call+0x58/0x90 ? printk+0x58/0x6f

[PATCH] lightnvm: pblk: fix bad free seq. on error path

2017-05-12 Thread Javier González
Braces around the error patch for metadata pre-allocation are wrongly placed. This causes a memory leak in case of a memory allocation failure. Fix it Signed-off-by: Javier González --- drivers/lightnvm/pblk-init.c | 30 +++--- 1 file changed, 15

Re: [PATCH v3 1/2] selinux: add brief info to policydb

2017-05-12 Thread Paul Moore
On Thu, May 11, 2017 at 4:45 PM, Casey Schaufler wrote: > On 5/11/2017 1:22 PM, Stephen Smalley wrote: >> On Thu, 2017-05-11 at 08:56 -0700, Casey Schaufler wrote: >>> On 5/11/2017 5:59 AM, Sebastien Buisson wrote: Add policybrief field to struct policydb. It holds a

depmod gets stuck in symlink cycle in arch/arm/boot/dts/include

2017-05-12 Thread Omar Sandoval
Hi, Linux kernel commit 4027494ae6e3 ("ARM: dts: add arm/arm64 include symlinks") introduced a couple of symlink cycles: $ ls -al arch/arm{,64}/boot/dts/include arch/arm64/boot/dts/include: total 12 drwxr-xr-x 1 osandov users 38 May 11 14:01 . drwxr-xr-x 1 osandov users 320 Jan 25 20:44 ..

Re: [PATCH v4 3/5] soc: qcom: Introduce APCS IPC driver

2017-05-12 Thread Bjorn Andersson
On Wed 10 May 19:07 PDT 2017, Jassi Brar wrote: > On Thu, May 11, 2017 at 12:30 AM, Bjorn Andersson > wrote: > > On Tue 09 May 19:33 PDT 2017, Jassi Brar wrote: [..] > > So please let me know what you think about [1], if you don't like it > > I'll fix the things

[PATCH v2] Add "shutdown" to "struct class".

2017-05-12 Thread Josh Zimmerman
The TPM class has some common shutdown code that must be executed for all drivers. This adds some needed functionality for that. (In addition, update a comment to reflect an out-of-date path.) Signed-off-by: Josh Zimmerman --- drivers/base/core.c| 5 +

Re: [PATCH v5 14/17] dt-bindings: slave-device: add current-speed property

2017-05-12 Thread Rob Herring
On Wed, May 10, 2017 at 10:53:25AM +0200, Stefan Wahren wrote: > This adds a new DT property to define the current baud rate of the > slave device. > > Signed-off-by: Stefan Wahren > --- > Documentation/devicetree/bindings/serial/slave-device.txt | 9 + > 1 file

[PATCH] ovl: Select EXPORTFS for exportfs_{en,de}code_fh

2017-05-12 Thread Florian Fainelli
fs/overlayfs/namei.c now calls exportfs_decode_fh() and fs/overlayfs/copy_up.c calls exportfs_encode_fh() but misses an EXPORTFS select which results in the following build error: fs/built-in.o: In function `ovl_get_origin': /home/florian/dev/linux/fs/overlayfs/namei.c:141: undefined reference to

Re: Is there an recommended way to refer to bitkeepr commits?

2017-05-12 Thread Eric W. Biederman
Rob Landley writes: > On 05/12/2017 09:45 AM, Eric W. Biederman wrote: >> Thomas Gleixner writes: >> >>> On Fri, 12 May 2017, Michael Ellerman wrote: Fixes: BKrev: 3e8e57a1JvR25MkFRNzoz85l2Gzccg ("[PATCH] linux-2.5.66-signal-cleanup.patch")

Re: [PATCH 04/36] mutex, futex: adjust kernel-doc markups to generate ReST

2017-05-12 Thread Darren Hart
On Sat, May 13, 2017 at 12:11:09AM +0200, Peter Zijlstra wrote: > On Fri, May 12, 2017 at 06:51:50PM -0300, Mauro Carvalho Chehab wrote: > > > * Return: > > > * * 0 - ready to wait > > > * * 1 - acquired the lock > > > * * <0 - error > > > > > > I'm fine with either though, just curious

Re: [patch v4 resend 2/2] kcmp: Add KCMP_EPOLL_TFD mode to compare epoll target files

2017-05-12 Thread Jann Horn
[resending as plaintext] On Mon, Apr 24, 2017 at 5:39 PM, Cyrill Gorcunov wrote: > With current epoll architecture target files are addressed > with file_struct and file descriptor number, where the last > is not unique. Moreover files can be transferred from another >

mmotm 2017-05-12-15-53 uploaded

2017-05-12 Thread akpm
The mm-of-the-moment snapshot 2017-05-12-15-53 has been uploaded to http://www.ozlabs.org/~akpm/mmotm/ mmotm-readme.txt says README for mm-of-the-moment: http://www.ozlabs.org/~akpm/mmotm/ This is a snapshot of my -mm patch queue. Uploaded at random hopefully more than once a week. You

Re: depmod gets stuck in symlink cycle in arch/arm/boot/dts/include

2017-05-12 Thread Olof Johansson
Yeah, the location of the include directory needs to move. I'll post a patch shortly. Russell reported it earlier but the week got busy and I lost track of it. The easiest solution here is to move the dts/include directory to somewhere else. -Olof On Fri, May 12, 2017 at 3:23 PM, Omar Sandoval

Re: [PATCH v3 1/2] selinux: add brief info to policydb

2017-05-12 Thread William Roberts
On Fri, May 12, 2017 at 3:22 PM, Paul Moore wrote: > > On Thu, May 11, 2017 at 4:45 PM, Casey Schaufler > wrote: > > On 5/11/2017 1:22 PM, Stephen Smalley wrote: > >> On Thu, 2017-05-11 at 08:56 -0700, Casey Schaufler wrote: > >>> On 5/11/2017 5:59

[PATCH] kmod: don't load module unless req process has CAP_SYS_MODULE

2017-05-12 Thread Mahesh Bandewar
From: Mahesh Bandewar A process inside random user-ns should not load a module, which is currently possible. As demonstrated in following scenario - Create namespaces; especially a user-ns and become root inside. $ unshare -rfUp -- unshare -unm -- bash Try to load the

Re: [RFC/PATCH 1/2] dt-binding: mfd: Add Maxim/Dallas DS1374 MFD device binding

2017-05-12 Thread Rob Herring
On Tue, May 09, 2017 at 11:20:20AM -0700, Moritz Fischer wrote: > This adds a binding for the Maxim/Dallas DS1374 MFD. > > Signed-off-by: Moritz Fischer > --- > > Hi all, > > I'm not entirely sure aobut the binding, does anyone > have a better suggestion for the

Re: depmod gets stuck in symlink cycle in arch/arm/boot/dts/include

2017-05-12 Thread Yauheni Kaliuta
Hi, Omar! > On Fri, 12 May 2017 15:23:07 -0700, Omar Sandoval wrote: > Hi, > Linux kernel commit 4027494ae6e3 ("ARM: dts: add arm/arm64 include > symlinks") introduced a couple of symlink cycles: > $ ls -al arch/arm{,64}/boot/dts/include > arch/arm64/boot/dts/include: > total 12 >

Re: [kernel-hardening] Re: [PATCH v9 1/4] syscalls: Verify address limit before returning to user-mode

2017-05-12 Thread Andy Lutomirski
On Fri, May 12, 2017 at 12:15 AM, Al Viro wrote: > Folks, seriously, have you even looked through that zoo? I have, and it's > really, really not fun. Sure, we can say "fuck 'em, no need to allow > splice() on random crap". Would be perfectly reasonable, expect that >

Re: [PATCH] dt-bindings: Document optional "reserved-names" property

2017-05-12 Thread Rob Herring
On Tue, May 09, 2017 at 10:18:47AM -0700, Florian Fainelli wrote: > Define an optional string property: "reserved-names" which can be used > by the client program to tag/identify reserved memory regions. > > Signed-off-by: Florian Fainelli > --- >

Re: [RESEND PATCH v4 4/5] dt-bindings: usb: DT bindings documentation for Broadcom IPROC USB Device controller.

2017-05-12 Thread Rob Herring
On Wed, May 10, 2017 at 06:48:08PM +0530, Raviteja Garimella wrote: > The device node is used for UDCs integrated into Broadcom's > iProc family of SoCs'. The UDC is based on Synopsys Designware > Cores AHB Subsystem USB Device Controller IP. > > Signed-off-by: Raviteja Garimella

Re: [PATCH 4/5] dt-bindings: phy: Modify Broadcom NS USB 3.0 PHY binding to use MDIO

2017-05-12 Thread Rob Herring
On Thu, May 11, 2017 at 03:29:24PM +0200, Rafał Miłecki wrote: > From: Rafał Miłecki > > Thanks to work done by Broadcom explaining their USB 3.0 PHY details we > know it's attached to the MDIO bus. Use this knowledge to update the > binding: make it a subnode to the MDIO bus

[PATCH] devicetree: Move include prefixes from arch to separate directory

2017-05-12 Thread Olof Johansson
We use a directory under arch/$ARCH/boot/dts as an include path that has links outside of the subtree to find dt-bindings from under include/dt-bindings. That's been working well, but new DT architectures haven't been adding them by default. Recently there's been a desire to share some of the DT

Re: [PATCH 1/2] ARM: at91/defconfig: make system tickless when idle

2017-05-12 Thread Quentin Schulz
Hi all, On 05/05/2017 10:43, Quentin Schulz wrote: > This makes Atmel sama5 platforms' system tickless when idle. > > Signed-off-by: Quentin Schulz It's been a week since I posted this patch series. Any comment? Thanks, Quentin > --- >

Re: [PATCH] drm/radeon: Unbreak HPD handling for r600+

2017-05-12 Thread Christian König
Am 12.05.2017 um 01:31 schrieb Lyude: We end up reading the interrupt register for HPD5, and then writing it to HPD6 which on systems without anything using HPD5 results in permanently disabling hotplug on one of the display outputs after the first time we acknowledge a hotplug interrupt from

Re: [kernel-hardening] Re: [PATCH v9 1/4] syscalls: Verify address limit before returning to user-mode

2017-05-12 Thread Ingo Molnar
* Kees Cook wrote: > > git commit b5a882fcf146c87cb6b67c6df353e1c042b8773d > > "s390: restore address space when returning to user space". > > If I'm understanding this, it won't catch corruption of addr_limit > during fast-path syscalls, though (i.e. addr_limit changed

RE: [RFC PATCH 6/6] drm/i915/gvt: support QEMU getting the dmabuf

2017-05-12 Thread Chen, Xiaoguang
Hi Gerd, >-Original Message- >From: intel-gvt-dev [mailto:intel-gvt-dev-boun...@lists.freedesktop.org] On >Behalf Of Gerd Hoffmann >Sent: Thursday, May 11, 2017 9:28 PM >To: Chen, Xiaoguang >Cc: Tian, Kevin ;

Re: [PATCH v2] sound: Disable the build of OSS drivers

2017-05-12 Thread Geert Uytterhoeven
Hi Iwai-san, On Thu, May 11, 2017 at 10:58 PM, Takashi Iwai wrote: > OSS drivers are left as badly unmaintained, and now we're facing a > problem to clean up the hackish set_fs() usage in their codes. Since > most of drivers have been covered by ALSA, and the others are dead old

[PATCH v3 9/9] arm: dts: mt7623: add dts file for Bananapi R2 (BPI-R2) board

2017-05-12 Thread sean.wang
From: Sean Wang Add support for the Bananapi R2 (BPI-R2) development board from BIPAI KEJI. Detailed hardware information for BPI-R2 which could be found on http://www.banana-pi.org/r2.html The patch currently only adds Mediatek GMAC, MT7530 Switch, the crypto engine,

[PATCH v3 2/9] arm: dts: mt7623: rename mt7623-evb.dts to arch/arm/boot/dts/mt7623n-rfb.dtsi

2017-05-12 Thread sean.wang
From: Sean Wang There are 2 versions of the MT7623 SoC, the one is MT7623n and the other is MT7623a. MT7623n is almost identical to MT7623a but has some additional multimedia features. The reference boards are available as NAND or MMC and might have a different ethernet

[PATCH v3 5/9] ARM: mediatek: add MT7623a smp bringup code

2017-05-12 Thread sean.wang
From: Sean Wang Add support for booting secondary CPUs on MT7623a. Signed-off-by: Sean Wang --- arch/arm/mach-mediatek/mediatek.c | 2 ++ arch/arm/mach-mediatek/platsmp.c | 1 + 2 files changed, 3 insertions(+) diff --git

Re: [PATCH v2 0/3] irqchip/mbigen: bugfixs

2017-05-12 Thread Marc Zyngier
On 12/05/17 04:55, Hanjun Guo wrote: > From: Hanjun Guo > > Here are 3 bugfixes for mbigen: > > Patch 1 is a critical bugfix which to fix the mbigen probe failure, > commit 216646e4d82e ("irqchip/mbigen: Fix return value check in > mbigen_device_probe()") introduced this

[PATCH v3 6/9] arm: dts: mt7623: cleanup the mt7623n rfb uart nodes

2017-05-12 Thread sean.wang
From: John Crispin This patch does a cleanup of the uart nodes in the dts file of the RFB. It adds aliases, enables 2 more uarts and explicitly sets the uart mode of the console. Signed-off-by: John Crispin Signed-off-by: Sean Wang

Re: [PATCH v2 2/7] drm/vc4: Switch DSI to the panel-bridge layer, and support bridges.

2017-05-12 Thread Boris Brezillon
On Thu, 11 May 2017 11:31:23 -0700 Eric Anholt wrote: > The newer version of the RPi panel driver is going to be a combination > of a bridge and a panel, but we should also support panels without a > bridge, so the panel-bridge layer lets us do that cleanly. > > v2: Drop "dev"

Re: [PATCH v2] Staging: rtl8192u: ieee80211: ieee80211_module.c: fix style issue

2017-05-12 Thread Greg KH
On Sun, May 07, 2017 at 11:01:07AM +0200, Riccardo Marotti wrote: > Fixed a brace coding style issue, found via checkpatch. > > Signed-off-by: Riccardo Marotti > --- > drivers/staging/rtl8192u/ieee80211/ieee80211_module.c | 3 +-- > 1 file changed, 1 insertion(+), 2

Re: [PATCH] staging: rtl8192u: Fix type mismatch warnings reported by sparse

2017-05-12 Thread Greg KH
On Tue, May 09, 2017 at 03:17:56PM +0530, suniel.spar...@gmail.com wrote: > From: Suniel Mahesh > > The function Mk16_le() is calling le16_to_cpu() > internally. le16_to_cpu() takes an argument of type (__le *) > but the argument passed is of type (u16 *). Fixed it by

Re: [PATCH] staging: rtl8192u: Fix type mismatch warnings reported by sparse

2017-05-12 Thread Greg KH
On Mon, May 01, 2017 at 01:19:24PM +0530, suniel.spar...@gmail.com wrote: > From: Suniel Mahesh > > The function Mk16_le() is calling le16_to_cpu() internally. > le16_to_cpu() takes an argument of type (__le *) but the argument > passed is of type (u16 *). Fixed it by

Re: [PATCH] staging: rtl8188eu: Fix one coding style problem

2017-05-12 Thread Greg Kroah-Hartman
On Tue, May 09, 2017 at 05:07:51PM -0700, Remco Verhoef wrote: > Fix code indent should use tabs where possible coding style > error. Your subject should be a bit better, why, "one"? please fix and resend. thanks, greg k-h

Re: [PATCH 4/4] staging: rtl8723bs: checkpatch - resolve indentation and line width

2017-05-12 Thread Greg KH
On Thu, May 11, 2017 at 06:45:24PM -0700, Matthew Giassa wrote: > +#define REG_INT_MIG_8723B 0x0304 /* Interrupt Migration > */ > +#define REG_BCNQ_DESA_8723B 0x0308 /* TX Beacon Descriptor > Address > + */ >

Re: [PATCH v4] gpiolib: Add stubs for gpiod lookup table interface

2017-05-12 Thread Linus Walleij
On Thu, May 11, 2017 at 8:24 PM, Anatolij Gustschin wrote: > Add stubs for gpiod_add_lookup_table() and gpiod_remove_lookup_table() > for the !GPIOLIB case to prevent build errors. > > Signed-off-by: Anatolij Gustschin Patch applied for fixes with Andy's Review

Re: Threads stuck in zap_pid_ns_processes()

2017-05-12 Thread Vovo Yang
On Fri, May 12, 2017 at 7:19 AM, Eric W. Biederman wrote: > Guenter Roeck writes: > >> On Thu, May 11, 2017 at 04:25:23PM -0500, Eric W. Biederman wrote: >>> Guenter Roeck writes: >>> >>> > On Thu, May 11, 2017 at 12:31:21PM -0500,

Re: pinctrl-sx150x.c broken in 4.11

2017-05-12 Thread Linus Walleij
On Thu, May 11, 2017 at 7:51 PM, Tony Lindgren wrote: > * Nikita Yushchenko [170511 10:01]: >> Well that's exactly what patch from my first mail in this thread does. >> This indeed fixes my case, but I don't know if it is correct in generic >>

Re: [PATCH 1/2] staging: ccree: Fix indentation of driver_hash[] initializers

2017-05-12 Thread Greg Kroah-Hartman
On Fri, May 12, 2017 at 11:28:37AM +0200, Geert Uytterhoeven wrote: > Hi Greg, > > On Fri, May 12, 2017 at 10:57 AM, Greg Kroah-Hartman > wrote: > > On Sun, May 07, 2017 at 09:53:29PM +0200, Geert Uytterhoeven wrote: > >> Closing braces should match the first

Re: [PATCH 4.4 16/60] x86/ioapic: Restore IO-APIC irq_chip retrigger callback

2017-05-12 Thread Greg Kroah-Hartman
On Thu, May 11, 2017 at 11:17:59PM +0200, Thomas Gleixner wrote: > On Thu, 11 May 2017, Ben Hutchings wrote: > > > On Thu, 2017-05-11 at 16:12 +0200, Greg Kroah-Hartman wrote: > > > 4.4-stable review patch. If anyone has any objections, please let me > > > know. > > > > > > --

Re: [PATCH v2] Staging: rtl8192u: ieee80211: ieee80211_module.c: fix style issue

2017-05-12 Thread Riccardo Marotti
On 05/12/2017 11:07 AM, Greg KH wrote: > On Sun, May 07, 2017 at 11:01:07AM +0200, Riccardo Marotti wrote: >> Fixed a brace coding style issue, found via checkpatch. >> >> Signed-off-by: Riccardo Marotti >> --- >> drivers/staging/rtl8192u/ieee80211/ieee80211_module.c

Re: [PATCH v2 8/8] drm: arc: Use crtc->mode_valid() callback

2017-05-12 Thread Laurent Pinchart
Hi Jose, Thank you for the patch. On Tuesday 09 May 2017 18:00:15 Jose Abreu wrote: > Now that we have a callback to check if crtc supports a given mode > we can use it in arcpgu so that we restrict the number of probbed > modes to the ones we can actually display. > > This is specially useful

Re: [PATCH] [media] cec: improve MEDIA_CEC_RC dependencies

2017-05-12 Thread Hans Verkuil
On 05/12/17 11:49, Arnd Bergmann wrote: > On Fri, Apr 21, 2017 at 12:52 PM, Arnd Bergmann wrote: >> Changing the IS_REACHABLE() into a plain #ifdef broke the case of >> CONFIG_MEDIA_RC=m && CONFIG_MEDIA_CEC=y: >> >> drivers/media/cec/cec-core.o: In function

Re: [PATCH 1/4] drm/vc4: Adjust modes in DSI to work around the integer PLL divider.

2017-05-12 Thread Noralf Trønnes
Den 12.05.2017 01.56, skrev Eric Anholt: BCM2835's PLLD_DSI1 divider doesn't give us many choices for our pixel clocks, so to support panels on the Raspberry Pi we need to set a higher pixel clock rate than requested and adjust the mode we program to extend out the HFP so that the refresh rate

Re: [RFC PATCH v1 00/30] fs: inode->i_version rework and optimization

2017-05-12 Thread Jeff Layton
On Thu, 2017-05-11 at 14:59 -0400, J. Bruce Fields wrote: > On Wed, Apr 05, 2017 at 02:14:09PM -0400, J. Bruce Fields wrote: > > On Wed, Apr 05, 2017 at 10:05:51AM +0200, Jan Kara wrote: > > > 1) Keep i_version as is, make clients also check for i_ctime. > > > > That would be a protocol revision,

Re: [PATCH v2 6/8] drm: Introduce drm_bridge_mode_valid()

2017-05-12 Thread Laurent Pinchart
Hi Archit, On Friday 12 May 2017 16:20:07 Archit Taneja wrote: > On 05/12/2017 03:08 PM, Laurent Pinchart wrote: > > On Wednesday 10 May 2017 17:14:33 Daniel Vetter wrote: > >> On Wed, May 10, 2017 at 04:41:09PM +0300, Ville Syrjälä wrote: > >>> On Tue, May 09, 2017 at 06:00:13PM +0100, Jose

Re: [PATCH 1/2] ARM: at91/defconfig: make system tickless when idle

2017-05-12 Thread Alexandre Belloni
On 12/05/2017 at 08:39:50 +0200, Quentin Schulz wrote: > Hi all, > > On 05/05/2017 10:43, Quentin Schulz wrote: > > This makes Atmel sama5 platforms' system tickless when idle. > > > > Signed-off-by: Quentin Schulz > > It's been a week since I posted this

Re: [patch 2/2] MM: allow per-cpu vmstat_threshold and vmstat_worker configuration

2017-05-12 Thread Marcelo Tosatti
On Thu, May 11, 2017 at 10:37:07AM -0500, Christoph Lameter wrote: > On Tue, 2 May 2017, Luiz Capitulino wrote: > > > Ah, OK. Got this now. I'll give this patch a try. But I think we want > > to hear from Christoph (who worked on reducing the vmstat interruptions > > in the past). > > A bit

Re: [PATCH v2 7/8] drm: Use mode_valid() in atomic modeset

2017-05-12 Thread Laurent Pinchart
Hi Daniel, On Wednesday 10 May 2017 19:55:56 Daniel Vetter wrote: > On Wed, May 10, 2017 at 09:38:00PM +0530, Archit Taneja wrote: > > On 5/9/2017 10:30 PM, Jose Abreu wrote: > > > This patches makes use of the new mode_valid() callbacks introduced > > > previously to validate the full video

Re: [PATCH v2 1/7] drm/bridge: Refactor out the panel wrapper from the lvds-encoder bridge.

2017-05-12 Thread Archit Taneja
Hi, On 05/12/2017 12:01 AM, Eric Anholt wrote: Many DRM drivers have common code to make a stub connector implementation that wraps a drm_panel. By wrapping the panel in a DRM bridge, all of the connector code (including calls during encoder enable/disable) goes away. v2: Fix build with

Re: [PATCH 3.18 00/39] 3.18.53-stable review

2017-05-12 Thread Arnd Bergmann
On Fri, May 12, 2017 at 11:37 AM, Greg Kroah-Hartman wrote: > On Thu, May 11, 2017 at 02:46:37PM -0700, Tony Lindgren wrote: >> * Matthijs van Duin [170511 14:34]: >> > On Thu, May 11, 2017 at 02:16:07PM -0700, Guenter Roeck wrote: >> > >

[PATCH 0/4] irqdomain: Improve irq_domain_mapping facility

2017-05-12 Thread Marc Zyngier
/sys/kernel/debug/irq_domain_mapping is a pretty useful tool to find out how irqdomains (and individual interrupts) are setup, but it lacks an understanding of hierarchical domains, and is not documented at all. Let's start to remedy this, as people seem incredibly puzzled by the whole stacked

Re: [PATCH v2 05/10] usb: musb: tusb6010_omap: Do not reset the other direction's packet size

2017-05-12 Thread Bin Liu
On Fri, May 12, 2017 at 09:53:55AM +0300, Peter Ujfalusi wrote: > Bin, > > On 2017-05-11 17:12, Bin Liu wrote: > >>which is valid. > > > >So will you update the patch to move the declaration to the beginning of > >the function to avoid this WARNING. I would just fix it locally if you > >prefer. >

Re: [PATCH v5 01/10] pinctrl: generic: Add bi-directional and output-enable

2017-05-12 Thread Geert Uytterhoeven
Hi Chris, On Fri, May 12, 2017 at 2:13 PM, Chris Brandt wrote: > On Friday, May 12, 2017, Geert Uytterhoeven wrote: >> Jacopo, Chris: Would two bits per pin/function (none, input, output, >> bidir) >> be sufficient? >> That makes one u16 per pin. So roughtly 12 ports x

[GIT PULL] power-supply changes for 4.12 (part 2)

2017-05-12 Thread Sebastian Reichel
Hi Linus, The power-supply subsystem has a few more changes for the v4.12 merge window. -- Sebastian The following changes since commit 6c381663bb3b4febc15b2fb33f046f0b986ce5c5: power: supply: bq24190_charger: Use new extcon_register_notifier_all() (2017-04-14 01:45:06 +0200) are available

Re: setting brightness as privileged operation?

2017-05-12 Thread Pavel Machek
On Fri 2017-05-12 08:20:04, Michal Hocko wrote: > On Thu 11-05-17 23:07:55, Pavel Machek wrote: > > On Thu 2017-01-05 10:23:07, Michal Hocko wrote: > > > Hi, > > > I have just learned that my Xfce Power Manager cannot manipulate > > > brightness because I do not have policykit installed on my

[GIT PULL] Please pull powerpc/linux.git powerpc-4.12-2 tag

2017-05-12 Thread Michael Ellerman
Hi Linus, Please pull the second batch of powerpc updates for 4.12. The change to the Linux page table geometry was delayed for more testing with 16G pages, and there's the new CPU features stuff which just needed one more polish before going in. Plus a few changes from Scott which came in a bit

[RFC PATCH v4 09/12] x86/apic: Setup interrupt mode earlier in case of no SMP motherboard

2017-05-12 Thread Dou Liyang
Kernel falls back to non SMP mode and sets up interrupt delivery mode in APIC_init_uniprocessor() in case of no SMP motherboard. Setting up interrupt delivery mode as soon as possible should wraps this case for SMP-capable system too. Wrap this case, make it consistent with SMP-capable systems.

Re: [PATCH] x86/efi: Fix kexec kernel panic when efi=old_map is enabled

2017-05-12 Thread joeyli
On Mon, May 08, 2017 at 12:25:23PM -0700, Sai Praneeth Prakhya wrote: > From: Sai Praneeth > > Booting kexec kernel with "efi=old_map" in kernel command line hits > kernel panic as shown below. > > [0.001000] BUG: unable to handle kernel paging request at

Re: [PATCH] i2c-designware: add i2c gpio recovery option

2017-05-12 Thread Andy Shevchenko
On Fri, 2017-05-12 at 09:49 +0800, Phil Reid wrote: > On 11/05/2017 21:53, Andy Shevchenko wrote: > > > > > +static int i2c_dw_init_recovery_info(struct dw_i2c_dev *dev, > > > > > +struct i2c_adapter *adap) > > > > > +{ > > > > > +   struct

Re: [PATCH v3 1/9] arm: dts: mt7623: add mt7623-mt6323.dtsi file

2017-05-12 Thread kbuild test robot
Hi John, [auto build test ERROR on robh/for-next] [also build test ERROR on v4.11 next-20170512] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system] url: https://github.com/0day-ci/linux/commits/sean-wang-mediatek-com/arm-dts-extend-mt7623

  1   2   3   4   5   6   7   8   9   10   >