[RESEND PATCH 4/6] ipc: sem: Make sem_array timestamps y2038 safe

2017-07-28 Thread Deepa Dinamani
time_t is not y2038 safe. Replace all uses of time_t by y2038 safe time64_t. Similarly, replace the calls to get_seconds() with y2038 safe ktime_get_real_seconds(). Note that this preserves fast access on 64 bit systems, but 32 bit systems need sequence counters. The syscall interface themselves

Re: [PATCH] PM / Domains: Ensure genpd name is set before creating debugfs entry

2017-07-28 Thread Dave Gerlach
Hi, On 07/28/2017 01:48 PM, Dave Gerlach wrote: > Commit b6a1d093f96b ("PM / Domains: Extend generic power domain > debugfs") extends the existing generic power domain debugfs to provide > more information about each genpd, however it creates a debugfs > directory for each based on the name of the

Re: [PATCH v4 1/2] x86/unwind: add ORC unwinder

2017-07-28 Thread Josh Poimboeuf
On Fri, Jul 28, 2017 at 06:29:57PM +, Levin, Alexander (Sasha Levin) wrote: > On Fri, Jul 28, 2017 at 12:52:34PM -0500, Josh Poimboeuf wrote: > >On Fri, Jul 28, 2017 at 04:48:47PM +, Levin, Alexander (Sasha Levin) > >wrote: > >> Hey Josh, > >> > >> Syzkaller seems to trigger the following:

Re: [PATCH] arm64/vdso: Support mremap() for vDSO

2017-07-28 Thread Dmitry Safonov
2017-07-28 19:48 GMT+03:00 Will Deacon : > On Wed, Jul 26, 2017 at 08:07:37PM +0300, Dmitry Safonov wrote: >> vDSO VMA address is saved in mm_context for the purpose of using >> restorer from vDSO page to return to userspace after signal handling. >> >> In Checkpoint Restore in Userspace (CRIU) pro

Re: [Question]: try to fix contention between expire_timers and try_to_del_timer_sync

2017-07-28 Thread Vikram Mulukutla
On 2017-07-28 02:28, Will Deacon wrote: On Thu, Jul 27, 2017 at 06:10:34PM -0700, Vikram Mulukutla wrote: I think we should have this discussion now - I brought this up earlier [1] and I promised a test case that I completely forgot about - but here it is (attached). Essentially a Big CP

Re: [Question]: try to fix contention between expire_timers and try_to_del_timer_sync

2017-07-28 Thread Vikram Mulukutla
On 2017-07-28 02:28, Peter Zijlstra wrote: On Thu, Jul 27, 2017 at 06:10:34PM -0700, Vikram Mulukutla wrote: I think we should have this discussion now - I brought this up earlier [1] and I promised a test case that I completely forgot about - but here it is (attached). Essentially a Big CPU

Re: [PATCH 0/3] selftests: sync test conversion to TAP13

2017-07-28 Thread Shuah Khan
On 07/28/2017 12:25 PM, Gustavo Padovan wrote: > Hi Shuah, > > Thank you for your patches. > > On Mon, 2017-07-24 at 15:07 -0600, Shuah Khan wrote: >> This patch series includes patches to convert sync test to use TAP13 >> ksft framework. In addition, fix to sync test to differentiate >> between

[PATCH] f2fs: don't need to wait for node writes for atomic write

2017-07-28 Thread Jaegeuk Kim
We have a node chain to serialize node block writes, so if any IOs for node block writes are reordered, we'll get broken node chain. IOWs, roll-forward recovery will see all or none node blocks given fsync mark. E.g., Node chain consists of: N1 -> N2 -> N3 -> NFSYNC -> N1' -> N2' -> N'FSYNC Reor

Re: [PATCH] iommu/exynos: prevent building on big-endian kernels

2017-07-28 Thread Krzysztof Kozlowski
On Fri, Jul 28, 2017 at 03:19:19PM +0200, Arnd Bergmann wrote: > Since we print the correct warning, an allmodconfig build is no longer > clean but always prints it, which defeats compile-testing: > > drivers/iommu/exynos-iommu.c:58:2: error: #warning "revisit driver if we can > enable big-endian

[GIT PULL] xfs: fixes for 4.13-rc3

2017-07-28 Thread Darrick J. Wong
Hi Linus, Here's the first batch of bug fixes for 4.13. --Darrick The following changes since commit 5771a8c08880cdca3bfb4a3fc6d309d6bba20877: Linux v4.13-rc1 (2017-07-15 15:22:10 -0700) are available in the git repository at: git://git.kernel.org/pub/scm/fs/xfs/xfs-linux.git tags/xfs-4.1

Re: [PATCH V2 3/4] net-next: dsa: fix flow dissection

2017-07-28 Thread John Crispin
On 26/07/17 17:10, Andrew Lunn wrote: On Fri, Jul 21, 2017 at 10:58:12AM +0200, John Crispin wrote: RPS and probably other kernel features are currently broken on some if not all DSA devices. The root cause of this is that skb_hash will call the flow_dissector. At this point the skb still cont

Re: [f2fs-dev] [PATCH 1/2 v3] f2fs: expose /sys/fs/f2fs/features

2017-07-28 Thread Jaegeuk Kim
Change log from v2: - add missing new features - fix print out features Change log from v1: - add /sys/fs/f2fs/dev/features >From cf512bfeed89d760138ade12014f17fc5779ca04 Mon Sep 17 00:00:00 2001 From: Jaegeuk Kim Date: Fri, 21 Jul 2017 17:14:09 -0700 Subject: [PATCH] f2fs: expose featur

[PATCH BUGFIX] block, bfq: reset in_service_entity if it becomes idle

2017-07-28 Thread Paolo Valente
BFQ implements hierarchical scheduling by representing each group of queues with a generic parent entity. For each parent entity, BFQ maintains an in_service_entity pointer: if one of the child entities happens to be in service, in_service_entity points to it. The resetting of these pointers happe

Re: [PATCH v2 2/4] can: fixed-transceiver: Add documentation for CAN fixed transceiver bindings

2017-07-28 Thread Kurt Van Dijck
> > On 07/28/2017 01:33 PM, Oliver Hartkopp wrote: > > Hi Kurt, > > > > On 07/28/2017 03:02 PM, Kurt Van Dijck wrote: > > > The word 'max-arbitration-bitrate' makes the difference very clear. > >>> > >>> I think you are mixing up ISO layer 1 and ISO layer 2. > >> > >> In order to provide h

Re: [PATCH 0/3] memdelay: memory health metric for systems and workloads

2017-07-28 Thread Johannes Weiner
Hi Andrew, On Thu, Jul 27, 2017 at 01:43:25PM -0700, Andrew Morton wrote: > On Thu, 27 Jul 2017 11:30:07 -0400 Johannes Weiner wrote: > > > This patch series implements a fine-grained metric for memory > > health. > > I assume some Documentation/ is forthcoming. Yep, I'll describe the interfac

Re: [PATCH net-next 4/4] net: dsa: lan9303: MDIO access phy registers directly

2017-07-28 Thread Egil Hjelmeland
Den 28. juli 2017 19:05, skrev Florian Fainelli: On 07/28/2017 09:55 AM, Vivien Didelot wrote: Hi Egil, Egil Hjelmeland writes: +const struct lan9303_phy_ops lan9303_indirect_phy_ops = { + .phy_read = lan9303_indirect_phy_read, + .phy_write = lan9303_indirect_phy_write, +}; +EXPO

[PATCH v2] Staging: greybus: Match alignment with open parenthesis.

2017-07-28 Thread Shreeya Patel
Alignment should match with open parenthesis. This fixes the coding style issue. Signed-off-by: Shreeya Patel --- Changes in v2: -Rebase the patch. drivers/staging/greybus/tools/loopback_test.c | 35 --- 1 file changed, 16 insertions(+), 19 deletions(-) diff --git a/

Re: [PATCH] mm: memcontrol: Use int for event/state parameter in several functions

2017-07-28 Thread Johannes Weiner
On Fri, Jul 28, 2017 at 11:23:54AM -0700, Matthias Kaehlcke wrote: > El Thu, Jul 27, 2017 at 02:10:04PM -0700 Matthias Kaehlcke ha dit: > > > Several functions use an enum type as parameter for an event/state, > > but are called in some locations with an argument of a different enum > > type. Adju

[PATCH v5 1/3] KVM: vmx: Enable VMFUNCs

2017-07-28 Thread Bandan Das
Enable VMFUNC in the secondary execution controls. This simplifies the changes necessary to expose it to nested hypervisors. VMFUNCs still cause #UD when invoked. Signed-off-by: Paolo Bonzini Signed-off-by: Bandan Das --- arch/x86/include/asm/vmx.h | 3 +++ arch/x86/kvm/vmx.c | 22 ++

[PATCH v5 0/3] Expose VMFUNC to the nested hypervisor

2017-07-28 Thread Bandan Das
v5: 1/3 and 2/3 are unchanged but some changes in 3/3. I left the mmu_load failure path untouched because I am not sure what's the right thing to do here. 3/3: Move the eptp switching logic to a different function Add check for EPTP_ADDRESS in check_vmentry_prereq Add check for vali

[PATCH v5 2/3] KVM: nVMX: Enable VMFUNC for the L1 hypervisor

2017-07-28 Thread Bandan Das
Expose VMFUNC in MSRs and VMCS fields. No actual VMFUNCs are enabled. Signed-off-by: Paolo Bonzini Signed-off-by: Bandan Das --- arch/x86/kvm/vmx.c | 53 +++-- 1 file changed, 51 insertions(+), 2 deletions(-) diff --git a/arch/x86/kvm/vmx.c b/arc

[PATCH v5 3/3] KVM: nVMX: Emulate EPTP switching for the L1 hypervisor

2017-07-28 Thread Bandan Das
When L2 uses vmfunc, L0 utilizes the associated vmexit to emulate a switching of the ept pointer by reloading the guest MMU. Signed-off-by: Paolo Bonzini Signed-off-by: Bandan Das --- arch/x86/include/asm/vmx.h | 6 +++ arch/x86/kvm/vmx.c | 124

kernel crash during remoteproc error recovery with 4.13-rc1

2017-07-28 Thread Suman Anna
Hi Bjorn, As I am rebasing my patches and testing them for submission, I am seeing kernel crashes with my error recovery tests with TI remoteprocs that use the virtio_rpmsg transport. This should be a common problem for all remoteprocs using virtio devices from resource table. Bisecting it led to

Re: linux-next: Signed-off-by missing for commit in the renesas tree

2017-07-28 Thread Simon Horman
On Fri, Jul 28, 2017 at 03:57:46PM +1000, Stephen Rothwell wrote: > Hi, > > On Fri, 28 Jul 2017 12:09:12 +0700 jmondi wrote: > > > > On Fri, Jul 28, 2017 at 09:21:08AM +1000, Stephen Rothwell wrote: > > > > > > Commit > > > > > > bb003371172f ("arm: dts: genmai: Add RIIC2 pin group") > > > > >

Re: [PATCH v4 1/2] x86/unwind: add ORC unwinder

2017-07-28 Thread Levin, Alexander (Sasha Levin)
On Fri, Jul 28, 2017 at 01:57:20PM -0500, Josh Poimboeuf wrote: >Thanks, that's much better. I'm relieved the unwinder didn't screw that >up, at least. > >This looks like a tricky one. Is it easily recreatable? Yeah, I just hit it again with slightly different initial calls: [ 49.261152] ===

[PATCH 02/15] perf evsel: Add read_counter()

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Jiri Olsa Add perf_evsel__read_counter() to read single or group counter. After calling this function the counter's evsel::counts struct is filled with values for the counter and member of its group if there are any. Signed-off-by: Jiri Olsa Cc: Alexander Shishkin Cc: Andi Kleen Cc: Dav

[PATCH 11/15] perf annotate TUI: Fix column header when toggling period/percent

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Taeung Song We have the 't' hotkey to toggle showing either the total period or the percentage of samples for a given line, but we forgot to toggle as well the column header, always showing "Percent", even when showing the period, fix it. Signed-off-by: Taeung Song Tested-by: Arnaldo Carv

[PATCH 09/15] perf annotate TUI: Fix --show-total-period

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Taeung Song We were showing the number of samples, not the total period, fix it. Reported-by: Namhyung Kim Signed-off-by: Taeung Song Tested-by: Arnaldo Carvalho de Melo Cc: Martin Liška Cc: Milian Wolff Cc: Jiri Olsa Fixes: 0c4a5bcea460 ("perf annotate: Display total number of sampl

[GIT PULL 00/15] perf/core improvements and fixes

2017-07-28 Thread Arnaldo Carvalho de Melo
linux into perf/core (2017-07-26 19:07:30 +0200) are available in the git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux.git tags/perf-core-for-mingo-4.14-20170728 for you to fetch changes up to 6b7007af728df7258bb60ed73099be3b59b3030e: perf data: Add doc when no

[PATCH 15/15] perf data: Add doc when no conversion support compiled

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Geneviève Bastien This adds documentation on the environment variables needed to the message telling that no conversion support is compiled in. Committer testing: $ make -C tools/perf install $ perf data convert --all --to-ctf myctftrace No conversion support compiled in. perf shoul

[PATCH 14/15] perf data: Add mmap[2] events to CTF conversion

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Geneviève Bastien This adds the mmap and mmap2 events to the CTF trace obtained from perf data. These events will allow CTF trace visualization tools like Trace Compass to automatically resolve the symbols of the callchain to the corresponding function or origin library. To include those

[PATCH 13/15] perf data: Add callchain to CTF conversion

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Geneviève Bastien The field perf_callchain, if available, is added to the sampling events during the CTF conversion. It is an array of u64 values. The perf_callchain_size field contains the size of the array. It will allow the analysis of sampling data in trace visualization tools like Tr

[PATCH 12/15] perf annotate TUI: Set appropriate column width for period/percent

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Arnaldo Carvalho de Melo Either when we start 'perf annotate' or 'perf report' with --show-total-period or when we, in the annotate browser, press 't' to toggle period/percent for the first column, we need to adjust the width for the 'period' case. Based-on-a-patch-by: Taeung Song Cc: Adr

[PATCH 10/15] perf annotate TUI: Clarify calculation of column header widths

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Arnaldo Carvalho de Melo In commit f8f4aaead579 ("perf annotate: Finally display IPC and cycle accounting") the 'pcnt_width' variable was abused in a few places to also include the optional width of the "IPC" and "cycles" columns, while in other places we stopped using 'pcnt_width' and inst

[PATCH 07/15] perf annotate: Fix storing per line sym_hist_entry

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Arnaldo Carvalho de Melo The existing loop incremented the offset while using it as the array index, when we went to an array of sym_hist_entry instances, we should've moved the increment to outside of the array element reference, oops, fix it. Cc: Adrian Hunter Cc: David Ahern Cc: Jiri

[PATCH 06/15] perf annotate stdio: Set enough columns for --show-total-period

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Arnaldo Carvalho de Melo Now that we set the first column header according to wether --show-total-period is being used, we need to size it accordingly. Based-on-a-patch-by: Taeung Song Cc: Jiri Olsa Cc: Milian Wolff Cc: Namhyung Kim Link: http://lkml.kernel.org/n/tip-pu504ffnit4m334k09

[PATCH 08/15] perf annotate TUI: Use sym_hist_entry in disasm_line_samples

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Arnaldo Carvalho de Melo Just paving the way to fix --show-total-period in the TUI, i.e. now we save in struct disasm_line_samples not just the number of samples, but also the total period. Based-on-a-patch-by: Taeung Song Cc: Jiri Olsa Cc: Milian Wolff Cc: Namhyung Kim Link: http://lk

[PATCH 03/15] perf stat: Use group read for event groups

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Jiri Olsa Make perf stat use group read if there are groups defined. The group read will get the values for all member of groups within a single syscall instead of calling read syscall for every event. We can see considerable less amount of kernel cycles spent on single group read, than

[PATCH 05/15] perf sort: Use default sort if evlist is empty

2017-07-28 Thread Arnaldo Carvalho de Melo
From: David Carrillo-Cisneros Fixes bug noted by Jiri in https://lkml.org/lkml/2017/6/13/755 and caused by commit d49dadea7862 ("perf tools: Make 'trace' or 'trace_fields' sort key default for tracepoint events") not taking into account that evlist is empty in pipe-mode. Before this commit, pipe

[PATCH 04/15] perf annotate: Do not overwrite perf_sample->weight

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Arnaldo Carvalho de Melo When we parse an event we may get a value from the kernel in response to PERF_SAMPLE_WEIGHT being set in perf_event_attr->sample_type, and if it is not set, then perf_sample->weight will be set to zero, which should be ok according to a discussion with Andi Kleen [1

[PATCH 01/15] perf tools: Add perf_evsel__read_size function

2017-07-28 Thread Arnaldo Carvalho de Melo
From: Jiri Olsa Currently we use the size of struct perf_counts_values to read the event, which prevents us to put any new member to the struct. Adding perf_evsel__read_size to return size of the buffer needed for event read. Signed-off-by: Jiri Olsa Cc: Alexander Shishkin Cc: Andi Kleen Cc:

Re: [RFC PATCH v2 00/38] Nested Virtualization on KVM/ARM

2017-07-28 Thread Bandan Das
Jintack Lim writes: ... >> >> I'll share my experiment setup shortly. > > I summarized my experiment setup here. > > https://github.com/columbia/nesting-pub/wiki/Nested-virtualization-on-ARM-setup Thanks Jintack! I was able to test L2 boot up with these instructions. Next, I will try to run some

Re: [RESEND PATCH 2/6] ipc: mqueue: Replace timespec with timespec64

2017-07-28 Thread Paul Moore
On Fri, Jul 28, 2017 at 2:52 PM, Deepa Dinamani wrote: > struct timespec is not y2038 safe. Replace > all uses of timespec by y2038 safe struct timespec64. > > Even though timespec is used here to represent timeouts, > replace these with timespec64 so that it facilitates > in verification by creat

Audit kernel repository moving to kernel.org

2017-07-28 Thread Paul Moore
Hello, A quick note that I'm moving the audit kernel repository from infradead.org to kernel.org, please update your trees accordingly (hint: "git remote set-url ..."). * git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/audit.git * https://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/audi

[PATCH] fbcon: Use background color for margins

2017-07-28 Thread David Lechner
Screens that don't have a black border around the active area will have ugly black bars for the margin when the text background color is not black. This is especially noticeable on an LCD screen (not the backlit kind) when the terminal colors are inverted. Fix by using the same color for the margi

SELinux kernel repository moving to kernel.org

2017-07-28 Thread Paul Moore
Hello, A quick note that I'm moving the SELinux kernel repository from infradead.org to kernel.org, please update your trees accordingly (hint: "git remote set-url ..."). * git://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/selinux.git * https://git.kernel.org/pub/scm/linux/kernel/git/pcmoore/

[PATCH] coresight: STM: Clean up __iomem type usage

2017-07-28 Thread Stephen Boyd
The casting and other things here is odd, and causes sparse to complain: drivers/hwtracing/coresight/coresight-stm.c:279:35: warning: incorrect type in argument 1 (different address spaces) drivers/hwtracing/coresight/coresight-stm.c:279:35:expected void [noderef] *addr drivers/hwtracing/cor

[PATCH] fbdev: fix 1bpp logo for unusual width

2017-07-28 Thread David Lechner
This check is needed in the case where the width of the framebuffer is not a multiple of 8 pixels. For example, LEGO MINDSTORMS EV3 has a 178x128 1bpp display. Signed-off-by: David Lechner --- drivers/video/fbdev/core/fbmem.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/dr

[GIT PULL] Please pull a few more NFS client fixes for 4.13

2017-07-28 Thread Anna Schumaker
Hi Linus, The following changes since commit 1ebf980127924c639e2b85c08468311ba1c95b70: NFS/filelayout: Fix racy setting of fl->dsaddr in filelayout_check_deviceid() (2017-07-21 14:08:45 -0400) are available in the git repository at: git://git.linux-nfs.org/projects/anna/lin

[PATCH v4] membarrier: expedited private command

2017-07-28 Thread Mathieu Desnoyers
Implement MEMBARRIER_CMD_PRIVATE_EXPEDITED with IPIs using cpumask built from all runqueues for which current thread's mm is the same as the thread calling sys_membarrier. It executes faster than the non-expedited variant (no blocking). It also works on NOHZ_FULL configurations. Scheduler-wise, it

Re: blk_mq_sched_insert_request: inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage

2017-07-28 Thread Brian King
On 07/28/2017 10:17 AM, Brian J King wrote: > Jens Axboe wrote on 07/28/2017 09:25:48 AM: > >> Can you try the below fix? Should be more palatable than the previous >> one. Brian, maybe you can take a look at the IRQ issue mentioned above? Michael, Does this address the issue you are seeing? T

[PATCH 2/2] l2tp: constify inet6_protocol structures

2017-07-28 Thread Julia Lawall
The inet6_protocol structure is only passed as the first argument to inet6_add_protocol or inet6_del_protocol, both of which are declared as const. Thus the inet6_protocol structure itself can be const. Also drop __read_mostly on the newly const structure. Done with the help of Coccinelle. Sign

Re: [RESEND PATCH 2/6] ipc: mqueue: Replace timespec with timespec64

2017-07-28 Thread Deepa Dinamani
On Fri, Jul 28, 2017 at 1:15 PM, Paul Moore wrote: > On Fri, Jul 28, 2017 at 2:52 PM, Deepa Dinamani > wrote: >> struct timespec is not y2038 safe. Replace >> all uses of timespec by y2038 safe struct timespec64. >> >> Even though timespec is used here to represent timeouts, >> replace these wit

[PATCH 1/2] ipv6: constify inet6_protocol structures

2017-07-28 Thread Julia Lawall
The inet6_protocol structure is only passed as the first argument to inet6_add_protocol or inet6_del_protocol, both of which are declared as const. Thus the inet6_protocol structure itself can be const. Also drop __read_mostly where present on the newly const structures. Done with the help of Co

[PATCH 0/2] constify inet6_protocol structures

2017-07-28 Thread Julia Lawall
The inet6_protocol structure is only passed as the first argument to inet6_add_protocol or inet6_del_protocol, both of which are declared as const. Thus the inet6_protocol structure itself can be const. Done with the help of Coccinelle. // @r disable optional_qualifier@ identifier i; position p

[PATCH v2 0/1] i2c: aspeed: add proper support fo 24xx clock params

2017-07-28 Thread Brendan Higgins
This fixes a minor issue pointed out by Robi and also adds a couple improvements that he suggested outside of the mailing list. Tested on the Aspeed 2500.

[PATCH v2 1/1] i2c: aspeed: add proper support fo 24xx clock params

2017-07-28 Thread Brendan Higgins
24xx BMCs have larger clock divider granularity which can cause problems when trying to set them as 25xx clock dividers; this adds clock setting code specific to 24xx. This also fixes a potential issue where clock dividers were rounded down instead of up. Signed-off-by: Brendan Higgins --- Chang

Re: [PATCH v2 4/4] clk: meson: gxbb-aoclk: Add CEC 32k clock

2017-07-28 Thread Martin Blumenstingl
Hi Neil, On Fri, Jul 28, 2017 at 4:09 PM, Neil Armstrong wrote: > On 07/28/2017 12:29 PM, Martin Blumenstingl wrote: >> Hi Neil, >> >> thanks for these patches, CEC support is another good step! > > Hi Martin, > > Thanks for your feedback ! > >> >> On Fri, Jul 28, 2017 at 11:53 AM, Neil Armstrong

Re: gigantic hugepages vs. movable zones

2017-07-28 Thread Mike Kravetz
On 07/26/2017 03:50 AM, Michal Hocko wrote: > Hi, > I've just noticed that alloc_gigantic_page ignores movability of the > gigantic page and it uses any existing zone. Considering that > hugepage_migration_supported only supports 2MB and pgd level hugepages > then 1GB pages are not migratable and a

[PATCH 1/2] iommu/omap: Fix disabling of MMU upon a fault

2017-07-28 Thread Josue Albarran
From: Fernando Guzman Lugo The IOMMU framework lets its client users be notified on a MMU fault and allows them to either handle the interrupt by dynamic reloading of an appropriate TLB/PTE for the offending fault address or to completely restart/recovery the device and its IOMMU. The OMAP remot

[PATCH 2/2] iommu/omap: Use DMA-API for performing cache flushes

2017-07-28 Thread Josue Albarran
The OMAP IOMMU driver was using ARM assembly code directly for flushing the MMU page table entries from the caches. This caused MMU faults on OMAP4 (Cortex-A9 based SoCs) as L2 caches were not handled due to the presence of a PL310 L2 Cache Controller. These faults were however not seen on OMAP5/DR

[PATCH 0/2] iommu/omap: Rework cache functionality with DMA Streaming API

2017-07-28 Thread Josue Albarran
Hi Joerg, This series adapts the OMAP IOMMU driver to use the DMA API to flush the page table/directory table entries from the CPU caches instead of the ARM assembly calls. The patches are baselined on 4.13-rc1. Following is the patch summary: 1. Patch 1 disables the OMAP IOMMU fault interrupts

[PATCH v5 3/6] seccomp: Filter flag to log all actions except SECCOMP_RET_ALLOW

2017-07-28 Thread Tyler Hicks
Add a new filter flag, SECCOMP_FILTER_FLAG_LOG, that enables logging for all actions except for SECCOMP_RET_ALLOW for the given filter. SECCOMP_RET_KILL actions are always logged, when "kill" is in the actions_logged sysctl, and SECCOMP_RET_ALLOW actions are never logged, regardless of this flag.

[PATCH v5 0/6] Improved seccomp logging

2017-07-28 Thread Tyler Hicks
This is an update to the previous seccomp logging patch sets. The main difference in this revision compared to the last is that the application now has the ability to request that all actions in a filter, except for RET_ALLOW, should be logged. This is done with a new filter flag. In support of tha

[PATCH v5 1/6] seccomp: Sysctl to display available actions

2017-07-28 Thread Tyler Hicks
This patch creates a read-only sysctl containing an ordered list of seccomp actions that the kernel supports. The ordering, from left to right, is the lowest action value (kill) to the highest action value (allow). Currently, a read of the sysctl file would return "kill trap errno trace allow". The

[PATCH v5 5/6] seccomp: Action to log before allowing

2017-07-28 Thread Tyler Hicks
Add a new action, SECCOMP_RET_LOG, that logs a syscall before allowing the syscall. At the implementation level, this action is identical to the existing SECCOMP_RET_ALLOW action. However, it can be very useful when initially developing a seccomp filter for an application. The developer can set the

[PATCH v5 4/6] seccomp: Operation for checking if an action is available

2017-07-28 Thread Tyler Hicks
Userspace code that needs to check if the kernel supports a given action may not be able to use the /proc/sys/kernel/seccomp/actions_avail sysctl. The process may be running in a sandbox and, therefore, sufficient filesystem access may not be available. This patch adds an operation to the seccomp(2

[PATCH v5 6/6] seccomp: Selftest for detection of filter flag support

2017-07-28 Thread Tyler Hicks
Userspace needs to be able to reliably detect the support of a filter flag. A good way of doing that is by attempting to enter filter mode, with the flag bit(s) in question set, and a NULL pointer for the args parameter of seccomp(2). EFAULT indicates that the flag is valid and EINVAL indicates tha

[PATCH v5 2/6] seccomp: Sysctl to configure actions that are allowed to be logged

2017-07-28 Thread Tyler Hicks
Adminstrators can write to this sysctl to set the seccomp actions that are allowed to be logged. Any actions not found in this sysctl will not be logged. For example, all SECCOMP_RET_KILL, SECCOMP_RET_TRAP, and SECCOMP_RET_ERRNO actions would be loggable if "kill trap errno" were written to the sy

Re: [PATCH v4] membarrier: expedited private command

2017-07-28 Thread Paul E. McKenney
On Fri, Jul 28, 2017 at 04:40:40PM -0400, Mathieu Desnoyers wrote: > Implement MEMBARRIER_CMD_PRIVATE_EXPEDITED with IPIs using cpumask built > from all runqueues for which current thread's mm is the same as the > thread calling sys_membarrier. It executes faster than the non-expedited > variant (n

Re: [PATCH v2 1/1] i2c: aspeed: add proper support fo 24xx clock params

2017-07-28 Thread Rick Altherr
Is clk_fractional_divider from include/linux/clk-provider.h appropriate here? On Fri, Jul 28, 2017 at 1:57 PM, Rick Altherr wrote: > Is clk_fractional_divider from include/linux/clk-provider.h appropriate > here? > > On Fri, Jul 28, 2017 at 1:45 PM, Brendan Higgins > wrote: >> >> 24xx BMCs have

Re: [RFC v6 27/62] powerpc: helper to validate key-access permissions of a pte

2017-07-28 Thread Thiago Jung Bauermann
Ram Pai writes: > --- a/arch/powerpc/mm/pkeys.c > +++ b/arch/powerpc/mm/pkeys.c > @@ -201,3 +201,36 @@ int __arch_override_mprotect_pkey(struct vm_area_struct > *vma, int prot, >*/ > return vma_pkey(vma); > } > + > +static bool pkey_access_permitted(int pkey, bool write, bool exec

Re: [RESEND PATCH 2/6] ipc: mqueue: Replace timespec with timespec64

2017-07-28 Thread Paul Moore
On Fri, Jul 28, 2017 at 4:44 PM, Deepa Dinamani wrote: > On Fri, Jul 28, 2017 at 1:15 PM, Paul Moore wrote: >> On Fri, Jul 28, 2017 at 2:52 PM, Deepa Dinamani >> wrote: >>> struct timespec is not y2038 safe. Replace >>> all uses of timespec by y2038 safe struct timespec64. >>> >>> Even though t

Re: [Eas-dev] [PATCH V3 1/3] sched: cpufreq: Allow remote cpufreq callbacks

2017-07-28 Thread Saravana Kannan
On 07/27/2017 11:00 PM, Viresh Kumar wrote: On 27-07-17, 12:55, Saravana Kannan wrote: Yes. Simplifying isn't always about number of lines of code. It's also about abstraction. Having generic scheduler code care about HW details doesn't seem nice. I can argue that even the policy->cpus field i

[PATCH v3/resubmit 3/3] staging: gs_fpgaboot: return valid error codes

2017-07-28 Thread Jacob von Chorus
The return values on error are modified to be valid error codes. Theses error codes are propagated back to the init function's return. Signed-off-by: Jacob von Chorus --- drivers/staging/gs_fpgaboot/gs_fpgaboot.c | 14 +++--- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/

Re: [RESEND PATCH 2/6] ipc: mqueue: Replace timespec with timespec64

2017-07-28 Thread Paul Moore
On Fri, Jul 28, 2017 at 2:52 PM, Deepa Dinamani wrote: > struct timespec is not y2038 safe. Replace > all uses of timespec by y2038 safe struct timespec64. > > Even though timespec is used here to represent timeouts, > replace these with timespec64 so that it facilitates > in verification by creat

[PATCH v3/resubmit 2/3] staging: gs_fpgaboot: change char to u8

2017-07-28 Thread Jacob von Chorus
The bitstream storage variables were changed from char to u8 arrays to prevent issues such as negative lengths. This change makes the code compatible with the "data" field in "struct firmware" which is of type u8. Signed-off-by: Jacob von Chorus --- v3: - reduce temporary buffer size in bitstream

[PATCH v3/resubmit 1/3] staging: gs_fpgaboot: add buffer overflow checks

2017-07-28 Thread Jacob von Chorus
Four fields in struct fpgaimage are char arrays of length MAX_STR (256). The amount of data read into these buffers is controlled by a length field in the bitstream file read from userspace. If a corrupt or malicious firmware file was supplied, kernel data beyond these buffers can be overwritten ar

[PATCH 00/11] constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. // @r disable optional_qualifier@ identifier i; position p; @@ static struct hc_driver i@p = { ... };

[PATCH 10/11] greybus: usb: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/staging/greybus/usb.c |2 +- 1 file changed, 1 insertion(

[PATCH 09/11] USB: whci-hcd: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/usb/host/whci/hcd.c |2 +- 1 file changed, 1 insertion(+)

[PATCH 08/11] USB: HWA: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/usb/host/hwa-hc.c |2 +- 1 file changed, 1 insertion(+),

[PATCH 11/11] c67x00-hcd: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/usb/c67x00/c67x00-hcd.c |2 +- 1 file changed, 1 insertio

[PATCH 06/11] usb: renesas_usbhs: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/usb/renesas_usbhs/mod_host.c |2 +- 1 file changed, 1 ins

[PATCH 07/11] isp116x-hcd: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/usb/host/isp116x-hcd.c |2 +- 1 file changed, 1 insertion

[PATCH 05/11] usb: host: u132-hcd: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/usb/host/u132-hcd.c |2 +- 1 file changed, 1 insertion(+)

[PATCH 01/11] isp1362-hcd: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/usb/host/isp1362-hcd.c |2 +- 1 file changed, 1 insertion

[PATCH 03/11] usb: r8a66597-hcd: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/usb/host/r8a66597-hcd.c |2 +- 1 file changed, 1 insertio

[PATCH 04/11] usb: host/sl811-hcd: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/usb/host/sl811-hcd.c |2 +- 1 file changed, 1 insertion(+

[PATCH 02/11] usb: host: max3421-hcd: constify hc_driver structures

2017-07-28 Thread Julia Lawall
The hc_driver structure is only passed as the first argument to usb_create_hcd, which is declared as const. Thus the hc_driver structure itself can be const. Done with the help of Coccinelle. Signed-off-by: Julia Lawall --- drivers/usb/host/max3421-hcd.c |2 +- 1 file changed, 1 insertion

Re: [PATCH 0/3] remove rw_page() from brd, pmem and btt

2017-07-28 Thread Andrew Morton
On Fri, 28 Jul 2017 10:31:43 -0700 Matthew Wilcox wrote: > On Fri, Jul 28, 2017 at 10:56:01AM -0600, Ross Zwisler wrote: > > Dan Williams and Christoph Hellwig have recently expressed doubt about > > whether the rw_page() interface made sense for synchronous memory drivers > > [1][2]. It's uncle

Re: [RESEND PATCH 2/6] ipc: mqueue: Replace timespec with timespec64

2017-07-28 Thread Deepa Dinamani
>> - memcpy(p, abs_timeout, sizeof(struct timespec)); >> + memcpy(p, abs_timeout, sizeof(struct timespec64)); > > Since you're changing this line, how about changing it to the following: > > memcpy(p, abs_timeout, sizeof(*p)); > >> else >> - memse

Re: [PATCH V2 3/4] net-next: dsa: fix flow dissection

2017-07-28 Thread Andrew Lunn
> thanks for the feedback. should I add 2 callbacks for each of the 2 > parameters ? Hi John A single callback is better. We don't want to have to peek into the packet twice to determine two values. Andrew

Re: [PATCH net-next 4/4] net: dsa: lan9303: MDIO access phy registers directly

2017-07-28 Thread Andrew Lunn
> >Since the kernel module license is GPL, EXPORT_SYMBOL_GPL() would seem > >to be appropriate, which can be done as a subsequent patch. > > > >Reviewed-by: Florian Fainelli > > > I have no idea how these legalities work. But for the record, > I give consent to change to EXPORT_SYMBOL_GPL at any t

[PATCH v2] mm: memcontrol: Use int for event/state parameter in several functions

2017-07-28 Thread Matthias Kaehlcke
Several functions use an enum type as parameter for an event/state, but are called in some locations with an argument of a different enum type. Adjust the interface of these functions to reality by changing the parameter to int. This fixes a ton of enum-conversion warnings that are generated when

Re: [PATCH] selftests: capabilities: convert error output to TAP13 ksft framework

2017-07-28 Thread Shuah Khan
On 07/28/2017 09:41 AM, Shuah Khan wrote: > On 07/27/2017 08:13 PM, Andy Lutomirski wrote: >> On Thu, Jul 27, 2017 at 1:32 PM, Shuah Khan wrote: >>> On 07/27/2017 12:50 PM, Andy Lutomirski wrote: On Wed, Jul 26, 2017 at 2:18 PM, Shuah Khan wrote: > Convert errx() and err() usage to

Re: [RFC PATCH v2 00/38] Nested Virtualization on KVM/ARM

2017-07-28 Thread Jintack Lim
On Fri, Jul 28, 2017 at 4:13 PM, Bandan Das wrote: > Jintack Lim writes: > ... >>> >>> I'll share my experiment setup shortly. >> >> I summarized my experiment setup here. >> >> https://github.com/columbia/nesting-pub/wiki/Nested-virtualization-on-ARM-setup > > Thanks Jintack! I was able to test

Re: [PATCH 3.10] pstore: Make spinlock per zone instead of global

2017-07-28 Thread Willy Tarreau
On Fri, Jul 28, 2017 at 02:52:15PM +0800, Leo Yan wrote: > On Fri, Jul 28, 2017 at 06:25:55AM +0200, Willy Tarreau wrote: > > Hi Leo, > > > > There was no upstream commit ID here but I found it in mainline here : > > > > commit 109704492ef637956265ec2eb72ae7b3b39eb6f4 > > Author: Joel Fernand

[PATCH 1/5] of: Add vendor prefix for Adaptrum, Inc.

2017-07-28 Thread Alexandru Gagniuc
Signed-off-by: Alexandru Gagniuc --- Documentation/devicetree/bindings/vendor-prefixes.txt | 1 + 1 file changed, 1 insertion(+) diff --git a/Documentation/devicetree/bindings/vendor-prefixes.txt b/Documentation/devicetree/bindings/vendor-prefixes.txt index daf465be..33ee112 100644 --- a/Docume

[PATCH 2/5] ARC: [plat-anarion] Add early boot workarounds for Anarion SOC

2017-07-28 Thread Alexandru Gagniuc
An ARC, the interrupts are enabled globally, rather than per-line, as drivers request it. Thus, we need to make sure that peripherals don't generate any before the respective drivers are probed. The GMAC is infamous for spamming interrupts, so it must be kept in reset until the driver is probed and

<    1   2   3   4   5   6   7   8   >