Re: [PATCH] mm/swap: add function get_total_swap_pages to expose total_swap_pages

2018-01-29 Thread Michal Hocko
On Tue 30-01-18 02:56:51, He, Roger wrote: > Hi Michal: > > We need a API to tell TTM module the system totally has how many swap > cache. Then TTM module can use it to restrict how many the swap cache > it can use to prevent triggering OOM. For Now we set the threshold of > swap size TTM used

Re: [PATCH] mm/swap: add function get_total_swap_pages to expose total_swap_pages

2018-01-29 Thread Michal Hocko
On Tue 30-01-18 02:56:51, He, Roger wrote: > Hi Michal: > > We need a API to tell TTM module the system totally has how many swap > cache. Then TTM module can use it to restrict how many the swap cache > it can use to prevent triggering OOM. For Now we set the threshold of > swap size TTM used

Re: [PATCH v6 2/2] media: V3s: Add support for Allwinner CSI.

2018-01-29 Thread Maxime Ripard
Hi, On Mon, Jan 29, 2018 at 03:34:02PM +0100, Arnd Bergmann wrote: > On Mon, Jan 29, 2018 at 10:25 AM, Linus Walleij > wrote: > > On Mon, Jan 29, 2018 at 9:25 AM, Maxime Ripard > > wrote: > >> On Sat, Jan 27, 2018 at 05:14:26PM +0100,

Re: [PATCH v6 2/2] media: V3s: Add support for Allwinner CSI.

2018-01-29 Thread Maxime Ripard
Hi, On Mon, Jan 29, 2018 at 03:34:02PM +0100, Arnd Bergmann wrote: > On Mon, Jan 29, 2018 at 10:25 AM, Linus Walleij > wrote: > > On Mon, Jan 29, 2018 at 9:25 AM, Maxime Ripard > > wrote: > >> On Sat, Jan 27, 2018 at 05:14:26PM +0100, Linus Walleij wrote: > >> However, in DT systems, that > >>

Re: [netfilter-core] kernel panic: Out of memory and no killable processes... (2)

2018-01-29 Thread Michal Hocko
On Mon 29-01-18 23:35:22, Florian Westphal wrote: > Kirill A. Shutemov wrote: [...] > > I hate what I'm saying, but I guess we need some tunable here. > > Not sure what exactly. > > Would memcg help? That really depends. I would have to check whether vmalloc path obeys

Re: [netfilter-core] kernel panic: Out of memory and no killable processes... (2)

2018-01-29 Thread Michal Hocko
On Mon 29-01-18 23:35:22, Florian Westphal wrote: > Kirill A. Shutemov wrote: [...] > > I hate what I'm saying, but I guess we need some tunable here. > > Not sure what exactly. > > Would memcg help? That really depends. I would have to check whether vmalloc path obeys __GFP_ACCOUNT (I suspect

[PATCH] RISC-V: Enable IRQ during exception handling

2018-01-29 Thread Zong Li
Interrupt is allowed during exception handling. There are warning messages if the kernel enables the configuration 'CONFIG_DEBUG_ATOMIC_SLEEP=y'. BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:23 in_atomic(): 0, irqs_disabled(): 1, pid: 43, name: ash CPU: 0 PID: 43

[PATCH] RISC-V: Enable IRQ during exception handling

2018-01-29 Thread Zong Li
Interrupt is allowed during exception handling. There are warning messages if the kernel enables the configuration 'CONFIG_DEBUG_ATOMIC_SLEEP=y'. BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:23 in_atomic(): 0, irqs_disabled(): 1, pid: 43, name: ash CPU: 0 PID: 43

Re: [PATCHv1] Add Intel Stratix10 service layer driver

2018-01-29 Thread Greg KH
On Mon, Jan 29, 2018 at 08:08:11PM -0600, Richard Gong wrote: > Hi Greg, > > Many thanks for your reviews. > > > On 01/25/2018 10:53 AM, Greg KH wrote: > > On Thu, Jan 25, 2018 at 10:39:03AM -0600, richard.g...@linux.intel.com > > wrote: > > > From: Richard Gong > > >

Re: [PATCHv1] Add Intel Stratix10 service layer driver

2018-01-29 Thread Greg KH
On Mon, Jan 29, 2018 at 08:08:11PM -0600, Richard Gong wrote: > Hi Greg, > > Many thanks for your reviews. > > > On 01/25/2018 10:53 AM, Greg KH wrote: > > On Thu, Jan 25, 2018 at 10:39:03AM -0600, richard.g...@linux.intel.com > > wrote: > > > From: Richard Gong > > > > > > Intel Stratix10

Re: [PATCH 3.18 00/52] 3.18.93-stable review

2018-01-29 Thread Greg Kroah-Hartman
On Mon, Jan 29, 2018 at 04:58:05PM -0700, Shuah Khan wrote: > On 01/29/2018 05:56 AM, Greg Kroah-Hartman wrote: > > This is the start of the stable review cycle for the 3.18.93 release. > > There are 52 patches in this series, all will be posted as a response > > to this one. If anyone has any

Re: [PATCH 3.18 00/52] 3.18.93-stable review

2018-01-29 Thread Greg Kroah-Hartman
On Tue, Jan 30, 2018 at 05:09:07AM +, Harsh Shandilya wrote: > On Tue 30 Jan, 2018, 2:20 AM Greg Kroah-Hartman, > wrote: > > > This is the start of the stable review cycle for the 3.18.93 release. > > There are 52 patches in this series, all will be posted as a

Re: [PATCH 3.18 00/52] 3.18.93-stable review

2018-01-29 Thread Greg Kroah-Hartman
On Mon, Jan 29, 2018 at 04:58:05PM -0700, Shuah Khan wrote: > On 01/29/2018 05:56 AM, Greg Kroah-Hartman wrote: > > This is the start of the stable review cycle for the 3.18.93 release. > > There are 52 patches in this series, all will be posted as a response > > to this one. If anyone has any

Re: [PATCH 3.18 00/52] 3.18.93-stable review

2018-01-29 Thread Greg Kroah-Hartman
On Tue, Jan 30, 2018 at 05:09:07AM +, Harsh Shandilya wrote: > On Tue 30 Jan, 2018, 2:20 AM Greg Kroah-Hartman, > wrote: > > > This is the start of the stable review cycle for the 3.18.93 release. > > There are 52 patches in this series, all will be posted as a response > > to this one. If

Re: [PATCH 4.4 00/74] 4.4.114-stable review

2018-01-29 Thread Greg Kroah-Hartman
On Mon, Jan 29, 2018 at 02:30:53PM -0700, Nathan Chancellor wrote: > On Mon, Jan 29, 2018 at 01:56:05PM +0100, Greg Kroah-Hartman wrote: > > This is the start of the stable review cycle for the 4.4.114 release. > > There are 74 patches in this series, all will be posted as a response > > to this

Re: [PATCH 4.4 00/74] 4.4.114-stable review

2018-01-29 Thread Greg Kroah-Hartman
On Mon, Jan 29, 2018 at 02:30:53PM -0700, Nathan Chancellor wrote: > On Mon, Jan 29, 2018 at 01:56:05PM +0100, Greg Kroah-Hartman wrote: > > This is the start of the stable review cycle for the 4.4.114 release. > > There are 74 patches in this series, all will be posted as a response > > to this

Re: [PATCH 8/8] platform: vivid-cec: fix potential integer overflow in vivid_cec_pin_adap_events

2018-01-29 Thread Hans Verkuil
Hi Gustavo, On 01/30/2018 01:33 AM, Gustavo A. R. Silva wrote: > Cast len to const u64 in order to avoid a potential integer > overflow. This variable is being used in a context that expects > an expression of type const u64. > > Addresses-Coverity-ID: 1454996 ("Unintentional integer overflow")

Re: [PATCH 8/8] platform: vivid-cec: fix potential integer overflow in vivid_cec_pin_adap_events

2018-01-29 Thread Hans Verkuil
Hi Gustavo, On 01/30/2018 01:33 AM, Gustavo A. R. Silva wrote: > Cast len to const u64 in order to avoid a potential integer > overflow. This variable is being used in a context that expects > an expression of type const u64. > > Addresses-Coverity-ID: 1454996 ("Unintentional integer overflow")

Re: [PATCH] PCI: Add SPDX GPL-2.0+ to replace implicit GPL v2 or later statement

2018-01-29 Thread Greg Kroah-Hartman
On Mon, Jan 29, 2018 at 06:40:52PM -0600, Bjorn Helgaas wrote: > From: Bjorn Helgaas > > 7441b0627e22 ("s390/pci: PCI hotplug support via SCLP") added > s390_pci_hpc.c, which included this license information: > > +MODULE_LICENSE("GPL"); > > Based on "git show

Re: [PATCH] PCI: Add SPDX GPL-2.0+ to replace implicit GPL v2 or later statement

2018-01-29 Thread Greg Kroah-Hartman
On Mon, Jan 29, 2018 at 06:40:52PM -0600, Bjorn Helgaas wrote: > From: Bjorn Helgaas > > 7441b0627e22 ("s390/pci: PCI hotplug support via SCLP") added > s390_pci_hpc.c, which included this license information: > > +MODULE_LICENSE("GPL"); > > Based on "git show

Re: [PATCH v5 04/12] x86: introduce __uaccess_begin_nospec and ifence

2018-01-29 Thread Ingo Molnar
* Dan Williams wrote: > > The flip side is that if the MFENCE stalls the STAC that is ahead of it > > could be > > processed for 'free' - while it's always post barrier with my suggestion. > > This 'for free' aspect is what I aiming for. Ok. > > > > But in any case

Re: [PATCH v5 04/12] x86: introduce __uaccess_begin_nospec and ifence

2018-01-29 Thread Ingo Molnar
* Dan Williams wrote: > > The flip side is that if the MFENCE stalls the STAC that is ahead of it > > could be > > processed for 'free' - while it's always post barrier with my suggestion. > > This 'for free' aspect is what I aiming for. Ok. > > > > But in any case it would be nice to see a

Re: [PATCH net-next] ptr_ring: fix integer overflow

2018-01-29 Thread Jason Wang
On 2018年01月30日 01:01, David Miller wrote: From: Jason Wang Date: Thu, 25 Jan 2018 15:31:42 +0800 We try to allocate one more entry for lockless peeking. The adding operation may overflow which causes zero to be passed to kmalloc(). In this case, it returns ZERO_SIZE_PTR

Re: [PATCH net-next] ptr_ring: fix integer overflow

2018-01-29 Thread Jason Wang
On 2018年01月30日 01:01, David Miller wrote: From: Jason Wang Date: Thu, 25 Jan 2018 15:31:42 +0800 We try to allocate one more entry for lockless peeking. The adding operation may overflow which causes zero to be passed to kmalloc(). In this case, it returns ZERO_SIZE_PTR without any notice

Re: [PATCH 1/1] scsi: ufs-qcom: remove broken hci version quirk

2018-01-29 Thread Asutosh Das (asd)
On 1/30/2018 11:33 AM, Vivek Gautam wrote: Hi Asutosh, On 1/30/2018 10:11 AM, Asutosh Das wrote: From: Subhash Jadavani UFSHCD_QUIRK_BROKEN_UFS_HCI_VERSION is only applicable for QCOM UFS host controller version 2.x.y and this has been fixed from version 3.x.y

Re: [PATCH 1/1] scsi: ufs-qcom: remove broken hci version quirk

2018-01-29 Thread Asutosh Das (asd)
On 1/30/2018 11:33 AM, Vivek Gautam wrote: Hi Asutosh, On 1/30/2018 10:11 AM, Asutosh Das wrote: From: Subhash Jadavani UFSHCD_QUIRK_BROKEN_UFS_HCI_VERSION is only applicable for QCOM UFS host controller version 2.x.y and this has been fixed from version 3.x.y onwards, hence this change

Re: [PATCH v2] dmaengine: dmatest: fix container_of member in dmatest_callback

2018-01-29 Thread Vinod Koul
On Mon, Jan 29, 2018 at 02:40:11PM +0800, Yang Shunyong wrote: > The type of arg passed to dmatest_callback is struct dmatest_done. > It refers to test_done in struct dmatest_thread, not done_wait. Applied, thanks -- ~Vinod

Re: [PATCH v2] dmaengine: dmatest: fix container_of member in dmatest_callback

2018-01-29 Thread Vinod Koul
On Mon, Jan 29, 2018 at 02:40:11PM +0800, Yang Shunyong wrote: > The type of arg passed to dmatest_callback is struct dmatest_done. > It refers to test_done in struct dmatest_thread, not done_wait. Applied, thanks -- ~Vinod

[PATCH 2/2] x86/mm/64: Add vsyscall page to /proc/kcore conditionally

2018-01-29 Thread Jia Zhang
The vsyscall page should be visible only if vsyscall=emulate/native when dumping /proc/kcore. Signed-off-by: Jia Zhang --- arch/x86/mm/init_64.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/arch/x86/mm/init_64.c b/arch/x86/mm/init_64.c

[PATCH 1/2] /proc/kcore: Fix SMAP violation when dumping vsyscall user page

2018-01-29 Thread Jia Zhang
The commit df04abfd181a ("fs/proc/kcore.c: Add bounce buffer for ktext data") introduces a bounce buffer to work around CONFIG_HARDENED_USERCOPY=y. However, accessing vsyscall user page will cause SMAP violation in this way. In order to fix this issue, simply replace memcpy() with

[PATCH 2/2] x86/mm/64: Add vsyscall page to /proc/kcore conditionally

2018-01-29 Thread Jia Zhang
The vsyscall page should be visible only if vsyscall=emulate/native when dumping /proc/kcore. Signed-off-by: Jia Zhang --- arch/x86/mm/init_64.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/arch/x86/mm/init_64.c b/arch/x86/mm/init_64.c index dab78f6..3d4cf33 100644

[PATCH 1/2] /proc/kcore: Fix SMAP violation when dumping vsyscall user page

2018-01-29 Thread Jia Zhang
The commit df04abfd181a ("fs/proc/kcore.c: Add bounce buffer for ktext data") introduces a bounce buffer to work around CONFIG_HARDENED_USERCOPY=y. However, accessing vsyscall user page will cause SMAP violation in this way. In order to fix this issue, simply replace memcpy() with

Re: [PATCH RFC 01/16] prcu: Add PRCU implementation

2018-01-29 Thread Boqun Feng
On Tue, Jan 30, 2018 at 05:34:03AM +, zhangheng (AC) wrote: [...] > >> > +static void prcu_handler(void *info) { > >> > +struct prcu_local_struct *local; > >> > + > >> > +local = this_cpu_ptr(_local); > >> > +if (!local->locked) > > > >And I think a smp_mb() is needed

Re: [PATCH RFC 01/16] prcu: Add PRCU implementation

2018-01-29 Thread Boqun Feng
On Tue, Jan 30, 2018 at 05:34:03AM +, zhangheng (AC) wrote: [...] > >> > +static void prcu_handler(void *info) { > >> > +struct prcu_local_struct *local; > >> > + > >> > +local = this_cpu_ptr(_local); > >> > +if (!local->locked) > > > >And I think a smp_mb() is needed

Re: [RFC PATCH 5/8] media: Document the media request API

2018-01-29 Thread Alexandre Courbot
On Tue, Jan 30, 2018 at 1:04 AM, Hans Verkuil wrote: > On 01/26/2018 07:02 AM, Alexandre Courbot wrote: >> From: Laurent Pinchart >> >> The media request API is made of a new ioctl to implement request >> management. Document it. >>

Re: [RFC PATCH 5/8] media: Document the media request API

2018-01-29 Thread Alexandre Courbot
On Tue, Jan 30, 2018 at 1:04 AM, Hans Verkuil wrote: > On 01/26/2018 07:02 AM, Alexandre Courbot wrote: >> From: Laurent Pinchart >> >> The media request API is made of a new ioctl to implement request >> management. Document it. >> >> Signed-off-by: Laurent Pinchart >> [acour...@chromium.org:

Re: [RFC PATCH 0/8] [media] Request API, take three

2018-01-29 Thread Alexandre Courbot
Hi Hans, On Mon, Jan 29, 2018 at 8:21 PM, Hans Verkuil wrote: > On 01/26/2018 07:02 AM, Alexandre Courbot wrote: >> Howdy. Here is your bi-weekly request API redesign! ;) >> >> Again, this is a simple version that only implements the flow of requests, >> without applying

Re: [RFC PATCH 6/8] v4l2: document the request API interface

2018-01-29 Thread Alexandre Courbot
On Tue, Jan 30, 2018 at 1:03 AM, Hans Verkuil wrote: > On 01/26/2018 07:02 AM, Alexandre Courbot wrote: >> Document how the request API can be used along with the existing V4L2 >> interface. >> >> Signed-off-by: Alexandre Courbot >> --- >>

Re: [RFC PATCH 0/8] [media] Request API, take three

2018-01-29 Thread Alexandre Courbot
Hi Hans, On Mon, Jan 29, 2018 at 8:21 PM, Hans Verkuil wrote: > On 01/26/2018 07:02 AM, Alexandre Courbot wrote: >> Howdy. Here is your bi-weekly request API redesign! ;) >> >> Again, this is a simple version that only implements the flow of requests, >> without applying controls. The intent is

Re: [RFC PATCH 6/8] v4l2: document the request API interface

2018-01-29 Thread Alexandre Courbot
On Tue, Jan 30, 2018 at 1:03 AM, Hans Verkuil wrote: > On 01/26/2018 07:02 AM, Alexandre Courbot wrote: >> Document how the request API can be used along with the existing V4L2 >> interface. >> >> Signed-off-by: Alexandre Courbot >> --- >> Documentation/media/uapi/v4l/buffer.rst | 10 +-

Re: [GIT pull] Timer core updates for 4.16

2018-01-29 Thread Ingo Molnar
* Linus Torvalds wrote: > On Mon, Jan 29, 2018 at 12:48 AM, Thomas Gleixner wrote: > > > > - A rather large rework of the hrtimer infrastructure which introduces > > softirq based hrtimers to replace the spread of hrtimer/tasklet combos

Re: [GIT pull] Timer core updates for 4.16

2018-01-29 Thread Ingo Molnar
* Linus Torvalds wrote: > On Mon, Jan 29, 2018 at 12:48 AM, Thomas Gleixner wrote: > > > > - A rather large rework of the hrtimer infrastructure which introduces > > softirq based hrtimers to replace the spread of hrtimer/tasklet combos > > which force the actual callback execution

Re: [PATCH v5 02/12] array_idx: sanitize speculative array de-references

2018-01-29 Thread Dan Williams
On Sun, Jan 28, 2018 at 10:36 AM, Thomas Gleixner wrote: > On Sun, 28 Jan 2018, Dan Williams wrote: >> On Sun, Jan 28, 2018 at 12:55 AM, Ingo Molnar wrote: >> >> + */ >> >> +#define array_idx(idx, sz) \ >> >> +({

Re: [PATCH v5 02/12] array_idx: sanitize speculative array de-references

2018-01-29 Thread Dan Williams
On Sun, Jan 28, 2018 at 10:36 AM, Thomas Gleixner wrote: > On Sun, 28 Jan 2018, Dan Williams wrote: >> On Sun, Jan 28, 2018 at 12:55 AM, Ingo Molnar wrote: >> >> + */ >> >> +#define array_idx(idx, sz) \ >> >> +({

RE: [PATCH RFC 01/16] prcu: Add PRCU implementation

2018-01-29 Thread zhangheng (AC)
>-Original Message- >From: jiangshan...@gmail.com [mailto:jiangshan...@gmail.com] On Behalf Of Lai >Jiangshan >Sent: 2018年1月29日 17:11 >To: liangli...@huawei.com >Cc: Paul E. McKenney ; Guohanjun (Hanjun Guo) >; zhangheng (AC)

RE: [PATCH RFC 01/16] prcu: Add PRCU implementation

2018-01-29 Thread zhangheng (AC)
>-Original Message- >From: jiangshan...@gmail.com [mailto:jiangshan...@gmail.com] On Behalf Of Lai >Jiangshan >Sent: 2018年1月29日 17:11 >To: liangli...@huawei.com >Cc: Paul E. McKenney ; Guohanjun (Hanjun Guo) >; zhangheng (AC) ; Chenhaibo (Haibo, >OS Lab) ; lihao.li...@gmail.com; LKML >

Re: Question about dmesg/sysfs output when retpoline config is disabled

2018-01-29 Thread Dou Liyang
Hi Misono-san, At 01/30/2018 12:52 PM, Misono, Tomohiro wrote: Hello, I think dmesg/sysfs output messages are not suitable if retpoline config is off: I intentionally compiled the kernel 4.15.0 with CONFIG_RETPOLINE=n for test and boot it with the following kernel command line option to check

Re: Question about dmesg/sysfs output when retpoline config is disabled

2018-01-29 Thread Dou Liyang
Hi Misono-san, At 01/30/2018 12:52 PM, Misono, Tomohiro wrote: Hello, I think dmesg/sysfs output messages are not suitable if retpoline config is off: I intentionally compiled the kernel 4.15.0 with CONFIG_RETPOLINE=n for test and boot it with the following kernel command line option to check

[PATCH] ACPI: Parse entire table as a term_list for Dell XPS 9570 and Precision M5530

2018-01-29 Thread Kai-Heng Feng
The i2c touchpad on Dell XPS 9570 and Precision M5530 doesn't work out of box. The touchpad relies on its _INI method to update its _HID value from to SYNA2393. Also, the _STA relies on value of I2CN to report correct status. Set acpi_gbl_parse_table_as_term_list so the value of I2CN

[PATCH] ACPI: Parse entire table as a term_list for Dell XPS 9570 and Precision M5530

2018-01-29 Thread Kai-Heng Feng
The i2c touchpad on Dell XPS 9570 and Precision M5530 doesn't work out of box. The touchpad relies on its _INI method to update its _HID value from to SYNA2393. Also, the _STA relies on value of I2CN to report correct status. Set acpi_gbl_parse_table_as_term_list so the value of I2CN

Re: [PATCH 1/1] scsi: ufs-qcom: remove broken hci version quirk

2018-01-29 Thread Vivek Gautam
Hi Asutosh, On 1/30/2018 10:11 AM, Asutosh Das wrote: From: Subhash Jadavani UFSHCD_QUIRK_BROKEN_UFS_HCI_VERSION is only applicable for QCOM UFS host controller version 2.x.y and this has been fixed from version 3.x.y onwards, hence this change removes this quirk for

Re: [PATCH 1/1] scsi: ufs-qcom: remove broken hci version quirk

2018-01-29 Thread Vivek Gautam
Hi Asutosh, On 1/30/2018 10:11 AM, Asutosh Das wrote: From: Subhash Jadavani UFSHCD_QUIRK_BROKEN_UFS_HCI_VERSION is only applicable for QCOM UFS host controller version 2.x.y and this has been fixed from version 3.x.y onwards, hence this change removes this quirk for version 3.x.y onwards.

[PATCH 2/2] fsi: core: Add check for master property no-scan-on-init

2018-01-29 Thread Joel Stanley
From: Christopher Bostic Prior to scanning a master check if the optional property no-scan-on-init is present. If it is then avoid scanning. This is necessary in cases where a master scan could interfere with another FSI master on the same bus. Signed-off-by:

[PATCH 2/2] fsi: core: Add check for master property no-scan-on-init

2018-01-29 Thread Joel Stanley
From: Christopher Bostic Prior to scanning a master check if the optional property no-scan-on-init is present. If it is then avoid scanning. This is necessary in cases where a master scan could interfere with another FSI master on the same bus. Signed-off-by: Christopher Bostic Acked-by:

[PATCH 1/2] dt-bindings: fsi: Add optional property no-scan-on-init

2018-01-29 Thread Joel Stanley
From: Christopher Bostic Add an optional FSI master property 'no-scan-on-init. This can be specified to indicate that a master should not be automatically scanned at init time. This is required in cases where a scan could interfere with another FSI master on the

[PATCH 1/2] dt-bindings: fsi: Add optional property no-scan-on-init

2018-01-29 Thread Joel Stanley
From: Christopher Bostic Add an optional FSI master property 'no-scan-on-init. This can be specified to indicate that a master should not be automatically scanned at init time. This is required in cases where a scan could interfere with another FSI master on the same bus. Signed-off-by:

[PATCH 0/2] fsi: add property to avoid scanning at boot

2018-01-29 Thread Joel Stanley
These two patches from Chris add an optional property that says the FSI attached hardware cannot cope with being probed unless the state of that hardware is known. This allows the driver to eg. defer to userspace which can make this decision. I am collecting patches for a FSI tree to send to

[PATCH 0/2] fsi: add property to avoid scanning at boot

2018-01-29 Thread Joel Stanley
These two patches from Chris add an optional property that says the FSI attached hardware cannot cope with being probed unless the state of that hardware is known. This allows the driver to eg. defer to userspace which can make this decision. I am collecting patches for a FSI tree to send to

Re: [perf] perf probe fails sometimes on 4.9

2018-01-29 Thread Masami Hiramatsu
On Mon, 29 Jan 2018 22:00:52 +0530 Pintu Kumar wrote: > Dear Masami, > > Thank you so much for your reply. > Please find some of my answers inline. > > > On Mon, Jan 29, 2018 at 7:47 PM, Masami Hiramatsu wrote: > > On Mon, 29 Jan 2018 13:40:34 +0530

Re: [perf] perf probe fails sometimes on 4.9

2018-01-29 Thread Masami Hiramatsu
On Mon, 29 Jan 2018 22:00:52 +0530 Pintu Kumar wrote: > Dear Masami, > > Thank you so much for your reply. > Please find some of my answers inline. > > > On Mon, Jan 29, 2018 at 7:47 PM, Masami Hiramatsu wrote: > > On Mon, 29 Jan 2018 13:40:34 +0530 > > Pintu Kumar wrote: > > > >> Hi All, >

RE: [PATCH RFC 01/16] prcu: Add PRCU implementation

2018-01-29 Thread zhangheng (AC)
-Original Message- >From: Boqun Feng [mailto:boqun.f...@gmail.com] >Sent: 2018年1月25日 15:31 >To: Paul E. McKenney >Cc: liangli...@huawei.com; Guohanjun (Hanjun Guo) ; >zhangheng (AC) ; Chenhaibo (Haibo, OS Lab)

RE: [PATCH RFC 01/16] prcu: Add PRCU implementation

2018-01-29 Thread zhangheng (AC)
-Original Message- >From: Boqun Feng [mailto:boqun.f...@gmail.com] >Sent: 2018年1月25日 15:31 >To: Paul E. McKenney >Cc: liangli...@huawei.com; Guohanjun (Hanjun Guo) ; >zhangheng (AC) ; Chenhaibo (Haibo, OS Lab) >; lihao.li...@gmail.com; linux-kernel@vger.kernel.org >Subject: Re: [PATCH

[PATCH 2/2] perf trace: Fix call-graph output

2018-01-29 Thread Ravi Bangoria
Recently, Arnaldo fixed global vs event specific --max-stack usage with commit bd3dda9ab0fb ("perf trace: Allow overriding global --max-stack per event"). This commit is having a regression when we don't use --max-stack at all with perf trace. Ex, $ ./perf trace record -g ls $ ./perf trace -i

Re: [PATCH] macintosh: Add module license to ans-lcd

2018-01-29 Thread Daniel Axtens
Hi, That matches the SPDX identifier from the top of the file, so: Reviewed-by: Daniel Axtens Regards, Daniel Larry Finger writes: > In kernel 4.15, the modprobe step on my PowerBook G5 started complaining that > there was no module license for

[PATCH 2/2] perf trace: Fix call-graph output

2018-01-29 Thread Ravi Bangoria
Recently, Arnaldo fixed global vs event specific --max-stack usage with commit bd3dda9ab0fb ("perf trace: Allow overriding global --max-stack per event"). This commit is having a regression when we don't use --max-stack at all with perf trace. Ex, $ ./perf trace record -g ls $ ./perf trace -i

Re: [PATCH] macintosh: Add module license to ans-lcd

2018-01-29 Thread Daniel Axtens
Hi, That matches the SPDX identifier from the top of the file, so: Reviewed-by: Daniel Axtens Regards, Daniel Larry Finger writes: > In kernel 4.15, the modprobe step on my PowerBook G5 started complaining that > there was no module license for ans-lcd. > > Signed-off-by: Larry Finger >

[PATCH 1/2] perf tools: Add trace/beauty/generated/ into .gitignore

2018-01-29 Thread Ravi Bangoria
No functionality changes. Signed-off-by: Ravi Bangoria --- tools/perf/.gitignore | 1 + 1 file changed, 1 insertion(+) diff --git a/tools/perf/.gitignore b/tools/perf/.gitignore index 643cc4ba..3e5135d 100644 --- a/tools/perf/.gitignore +++

[PATCH 1/2] perf tools: Add trace/beauty/generated/ into .gitignore

2018-01-29 Thread Ravi Bangoria
No functionality changes. Signed-off-by: Ravi Bangoria --- tools/perf/.gitignore | 1 + 1 file changed, 1 insertion(+) diff --git a/tools/perf/.gitignore b/tools/perf/.gitignore index 643cc4ba..3e5135d 100644 --- a/tools/perf/.gitignore +++ b/tools/perf/.gitignore @@ -31,5 +31,6 @@

[PATCH 0/2] perf trace: Two trivial fixes

2018-01-29 Thread Ravi Bangoria
Two independent fixes: First adds 'generated' directory into .gitignore Second fixes call-graph output with perf trace Ravi Bangoria (2): perf tools: Add trace/beauty/generated/ into .gitignore perf trace: Fix call-graph output tools/perf/.gitignore | 1 + tools/perf/builtin-trace.c |

[PATCH 0/2] perf trace: Two trivial fixes

2018-01-29 Thread Ravi Bangoria
Two independent fixes: First adds 'generated' directory into .gitignore Second fixes call-graph output with perf trace Ravi Bangoria (2): perf tools: Add trace/beauty/generated/ into .gitignore perf trace: Fix call-graph output tools/perf/.gitignore | 1 + tools/perf/builtin-trace.c |

Re: [Qemu-devel] [RFC PATCH 0/3] vfio: ccw: basic channel path event handling

2018-01-29 Thread Dong Jia Shi
Halil Pasic writes: --text follows this line-- Hi Halil, --text follows this line-- AS you may noticed, Conny replied to this thread on my mail. Some of her comments there could answer your questions. If that applies, I will just say "See Conny's mail" in the following,

Re: [Qemu-devel] [RFC PATCH 0/3] vfio: ccw: basic channel path event handling

2018-01-29 Thread Dong Jia Shi
Halil Pasic writes: --text follows this line-- Hi Halil, --text follows this line-- AS you may noticed, Conny replied to this thread on my mail. Some of her comments there could answer your questions. If that applies, I will just say "See Conny's mail" in the following, and you can reply to that

linux-next: Tree for Jan 30

2018-01-29 Thread Stephen Rothwell
Hi all, Please do not add any v4.17 material to your linux-next included branches until after v4.16-rc1 has been released. Changes since 20180129: The userns tree still had its build failure for which I added a patch. Non-merge commits (relative to Linus' tree): 10187 10050 files changed

linux-next: Tree for Jan 30

2018-01-29 Thread Stephen Rothwell
Hi all, Please do not add any v4.17 material to your linux-next included branches until after v4.16-rc1 has been released. Changes since 20180129: The userns tree still had its build failure for which I added a patch. Non-merge commits (relative to Linus' tree): 10187 10050 files changed

Re: [RFC] mm/migrate: Add new migration reason MR_HUGETLB

2018-01-29 Thread Anshuman Khandual
On 01/30/2018 08:37 AM, Anshuman Khandual wrote: > @@ -7621,8 +7622,13 @@ static int __alloc_contig_migrate_range(struct > compact_control *cc, > >migratepages); > cc->nr_migratepages -= nr_reclaimed; > > + if

Re: [RFC] mm/migrate: Add new migration reason MR_HUGETLB

2018-01-29 Thread Anshuman Khandual
On 01/30/2018 08:37 AM, Anshuman Khandual wrote: > @@ -7621,8 +7622,13 @@ static int __alloc_contig_migrate_range(struct > compact_control *cc, > >migratepages); > cc->nr_migratepages -= nr_reclaimed; > > + if

RE: [PATCH] mm/swap: add function get_total_swap_pages to expose total_swap_pages

2018-01-29 Thread He, Roger
get_nr_swap_pages is the only API we can accessed from other module now. It can't cover the case of the dynamic swap size increment. I mean: user can use "swapon" to enable new swap file or swap disk dynamically or "swapoff" to disable swap space. Above is why we always

RE: [PATCH] mm/swap: add function get_total_swap_pages to expose total_swap_pages

2018-01-29 Thread He, Roger
get_nr_swap_pages is the only API we can accessed from other module now. It can't cover the case of the dynamic swap size increment. I mean: user can use "swapon" to enable new swap file or swap disk dynamically or "swapoff" to disable swap space. Above is why we always

Re: [PATCH] leaking_addresses: add 32-bit support

2018-01-29 Thread Tobin C. Harding
On Tue, Jan 30, 2018 at 09:14:49AM +0530, kaiwan.billimo...@gmail.com wrote: > Hi Tobin, > > On Mon, 2018-01-29 at 15:51 +1100, Tobin C. Harding wrote: > > Currently script only supports x86_64 and ppc64. It would be nice to be > > able to scan 32-bit machines also. We can add support for > >

Re: [PATCH] leaking_addresses: add 32-bit support

2018-01-29 Thread Tobin C. Harding
On Tue, Jan 30, 2018 at 09:14:49AM +0530, kaiwan.billimo...@gmail.com wrote: > Hi Tobin, > > On Mon, 2018-01-29 at 15:51 +1100, Tobin C. Harding wrote: > > Currently script only supports x86_64 and ppc64. It would be nice to be > > able to scan 32-bit machines also. We can add support for > >

[RFC] mm/migrate: Consolidate page allocation helper functions

2018-01-29 Thread Anshuman Khandual
Allocation helper functions for migrate_pages() remmain scattered with similar names making them really confusing. Rename these functions based on the context for the migration and move them all into common migration header. Functionality remains unchanged. Signed-off-by: Anshuman Khandual

[RFC] mm/migrate: Consolidate page allocation helper functions

2018-01-29 Thread Anshuman Khandual
Allocation helper functions for migrate_pages() remmain scattered with similar names making them really confusing. Rename these functions based on the context for the migration and move them all into common migration header. Functionality remains unchanged. Signed-off-by: Anshuman Khandual --- -

Re: [PATCH v3 2/4] drivers: firmware: xilinx: Add ZynqMP firmware driver

2018-01-29 Thread Shubhrajyoti Datta
Hi, Thanks for the patch. A few questions below. On Thu, Jan 25, 2018 at 4:51 AM, Jolly Shah wrote: > This patch is adding communication layer with firmware. > Firmware driver provides an interface to firmware APIs. > Interface APIs can be used by any driver to

Re: [PATCH v3 2/4] drivers: firmware: xilinx: Add ZynqMP firmware driver

2018-01-29 Thread Shubhrajyoti Datta
Hi, Thanks for the patch. A few questions below. On Thu, Jan 25, 2018 at 4:51 AM, Jolly Shah wrote: > This patch is adding communication layer with firmware. > Firmware driver provides an interface to firmware APIs. > Interface APIs can be used by any driver to communicate to > PMUFW(Platform

Question about dmesg/sysfs output when retpoline config is disabled

2018-01-29 Thread Misono, Tomohiro
Hello, I think dmesg/sysfs output messages are not suitable if retpoline config is off: I intentionally compiled the kernel 4.15.0 with CONFIG_RETPOLINE=n for test and boot it with the following kernel command line option to check dmesg/sysfs: (a) no command line option or "spectre_v2=on" or

Question about dmesg/sysfs output when retpoline config is disabled

2018-01-29 Thread Misono, Tomohiro
Hello, I think dmesg/sysfs output messages are not suitable if retpoline config is off: I intentionally compiled the kernel 4.15.0 with CONFIG_RETPOLINE=n for test and boot it with the following kernel command line option to check dmesg/sysfs: (a) no command line option or "spectre_v2=on" or

[PATCH 1/1] scsi: ufs: make sure all interrupts are processed

2018-01-29 Thread Asutosh Das
From: Venkat Gopalakrishnan As multiple requests are submitted to the ufs host controller in parallel there could be instances where the command completion interrupt arrives later for a request that is already processed earlier as the corresponding doorbell was cleared

[PATCH 1/1] scsi: ufs: make sure all interrupts are processed

2018-01-29 Thread Asutosh Das
From: Venkat Gopalakrishnan As multiple requests are submitted to the ufs host controller in parallel there could be instances where the command completion interrupt arrives later for a request that is already processed earlier as the corresponding doorbell was cleared when handling the previous

Re: [PATCH v2 3/3] fsi/master-gpio: Add external mode

2018-01-29 Thread Joel Stanley
Hi Jeremy, On Thu, Jun 22, 2017 at 7:40 AM, Jeremy Kerr wrote: > This change introduces an 'external mode' for GPIO-based FSI masters, > allowing the clock and data lines to be driven by an external source. > For example, external mode is selected by a user when an external

Re: [PATCH v2 3/3] fsi/master-gpio: Add external mode

2018-01-29 Thread Joel Stanley
Hi Jeremy, On Thu, Jun 22, 2017 at 7:40 AM, Jeremy Kerr wrote: > This change introduces an 'external mode' for GPIO-based FSI masters, > allowing the clock and data lines to be driven by an external source. > For example, external mode is selected by a user when an external debug > device is

[PATCH 1/1] scsi: ufs-qcom: remove broken hci version quirk

2018-01-29 Thread Asutosh Das
From: Subhash Jadavani UFSHCD_QUIRK_BROKEN_UFS_HCI_VERSION is only applicable for QCOM UFS host controller version 2.x.y and this has been fixed from version 3.x.y onwards, hence this change removes this quirk for version 3.x.y onwards. Signed-off-by: Subhash Jadavani

[PATCH 1/1] scsi: ufs-qcom: remove broken hci version quirk

2018-01-29 Thread Asutosh Das
From: Subhash Jadavani UFSHCD_QUIRK_BROKEN_UFS_HCI_VERSION is only applicable for QCOM UFS host controller version 2.x.y and this has been fixed from version 3.x.y onwards, hence this change removes this quirk for version 3.x.y onwards. Signed-off-by: Subhash Jadavani Signed-off-by: Asutosh

Re: [PATCH AUTOSEL for 3.18 36/40] powerpc/xmon: Avoid tripping SMP hardlockup watchdog

2018-01-29 Thread Michael Ellerman
alexander.le...@verizon.com writes: > On Thu, Dec 14, 2017 at 12:10:39AM +1100, Michael Ellerman wrote: >>alexander.le...@verizon.com writes: >> >>> From: Nicholas Piggin >>> >>> [ Upstream commit 064996d62a33ffe10264b5af5dca92d54f60f806 ] >>> >>> The SMP hardlockup watchdog

Re: [PATCH AUTOSEL for 3.18 36/40] powerpc/xmon: Avoid tripping SMP hardlockup watchdog

2018-01-29 Thread Michael Ellerman
alexander.le...@verizon.com writes: > On Thu, Dec 14, 2017 at 12:10:39AM +1100, Michael Ellerman wrote: >>alexander.le...@verizon.com writes: >> >>> From: Nicholas Piggin >>> >>> [ Upstream commit 064996d62a33ffe10264b5af5dca92d54f60f806 ] >>> >>> The SMP hardlockup watchdog cross-checks other

Re: [RFC PATCH 1/9] media: add request API core and UAPI

2018-01-29 Thread Alexandre Courbot
Hi Sakari, thanks for the review! The version you reviewed is not the latest one, but I suppose most of your comments still apply. On Fri, Jan 26, 2018 at 5:39 PM, Sakari Ailus wrote: > Hi Alexandre, > > I remember it was discussed that the work after the V4L2 jobs API

Re: [RFC PATCH 1/9] media: add request API core and UAPI

2018-01-29 Thread Alexandre Courbot
Hi Sakari, thanks for the review! The version you reviewed is not the latest one, but I suppose most of your comments still apply. On Fri, Jan 26, 2018 at 5:39 PM, Sakari Ailus wrote: > Hi Alexandre, > > I remember it was discussed that the work after the V4L2 jobs API would > continue from the

[PATCH 1/1] scsi: ufs: add reference counting for scsi block requests

2018-01-29 Thread Asutosh Das
From: Subhash Jadavani Currently we call the scsi_block_requests()/scsi_unblock_requests() whenever we want to block/unblock scsi requests but as there is no reference counting, nesting of these calls could leave us in undesired state sometime. Consider following call

[PATCH 1/1] scsi: ufs: add reference counting for scsi block requests

2018-01-29 Thread Asutosh Das
From: Subhash Jadavani Currently we call the scsi_block_requests()/scsi_unblock_requests() whenever we want to block/unblock scsi requests but as there is no reference counting, nesting of these calls could leave us in undesired state sometime. Consider following call flow sequence: 1. func1()

Re: [PATCH 5/5] USB: serial: f81232: fix bulk_in/out size

2018-01-29 Thread Johan Hovold
On Mon, Jan 22, 2018 at 03:58:47PM +0800, Ji-Ze Hong (Peter Hong) wrote: > Fix Fintek F81232 bulk_in/out size to 64/16 according to the spec. > http://html.alldatasheet.com/html-pdf/406315/FINTEK/F81232/1762/8/F81232.html > > Signed-off-by: Ji-Ze Hong (Peter Hong)

Re: [PATCH 5/5] USB: serial: f81232: fix bulk_in/out size

2018-01-29 Thread Johan Hovold
On Mon, Jan 22, 2018 at 03:58:47PM +0800, Ji-Ze Hong (Peter Hong) wrote: > Fix Fintek F81232 bulk_in/out size to 64/16 according to the spec. > http://html.alldatasheet.com/html-pdf/406315/FINTEK/F81232/1762/8/F81232.html > > Signed-off-by: Ji-Ze Hong (Peter Hong) > --- >

  1   2   3   4   5   6   7   8   9   10   >