27 Sep, 2022

1 commit

  • This is the 5.15.70 stable release

    * tag 'v5.15.70': (2444 commits)
    Linux 5.15.70
    ALSA: hda/sigmatel: Fix unused variable warning for beep power change
    cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all()
    ...

    Signed-off-by: Jason Liu

    Conflicts:
    arch/arm/boot/dts/imx6ul.dtsi
    arch/arm/mm/mmu.c
    arch/arm64/boot/dts/freescale/imx8mp-evk.dts
    drivers/gpu/drm/imx/dcss/dcss-kms.c
    drivers/media/platform/nxp/imx-jpeg/mxc-jpeg.c
    drivers/media/platform/nxp/imx-jpeg/mxc-jpeg.h
    drivers/mtd/nand/raw/gpmi-nand/gpmi-nand.c
    drivers/net/ethernet/freescale/dpaa2/dpaa2-eth.c
    drivers/soc/fsl/Kconfig
    drivers/soc/imx/gpcv2.c
    drivers/usb/dwc3/host.c
    net/dsa/slave.c
    sound/soc/fsl/imx-card.c

    Jason Liu
     

17 Aug, 2022

1 commit

  • commit 71af91565052214ad86f288e0d8ffb165f790995 upstream.

    The 12/24hr flag in the RX-8035 can be found in the hour register,
    instead of the CTRL1 on the RX-8025. This was overlooked when
    support for the RX-8035 was added, and was causing read errors when
    the hour register 'overflowed'.

    To deal with the relevant register not always being visible in
    the relevant functions, determine the 12/24 mode at startup and
    store it in the driver state.

    Signed-off-by: Mathew McBride
    Fixes: f120e2e33ac8 ("rtc: rx8025: implement RX-8035 support")
    Cc: stable@vger.kernel.org
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220706074236.24011-1-matt@traverse.com.au
    Signed-off-by: Greg Kroah-Hartman

    Mathew McBride
     

06 Jul, 2022

1 commit


30 Jun, 2022

2 commits

  • This is the 5.15.50 stable release

    * tag 'v5.15.50': (1395 commits)
    Linux 5.15.50
    arm64: mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer
    serial: core: Initialize rs485 RTS polarity already on probe
    ...

    Signed-off-by: Jason Liu

    Conflicts:
    drivers/bus/fsl-mc/fsl-mc-bus.c
    drivers/crypto/caam/ctrl.c
    drivers/pci/controller/dwc/pci-imx6.c
    drivers/spi/spi-fsl-qspi.c
    drivers/tty/serial/fsl_lpuart.c
    include/uapi/linux/dma-buf.h

    Jason Liu
     
  • This is the 5.15.41 stable release

    * tag 'v5.15.41': (1977 commits)
    Linux 5.15.41
    usb: gadget: uvc: allow for application to cleanly shutdown
    usb: gadget: uvc: rename function to be more consistent
    ...

    Signed-off-by: Jason Liu

    Conflicts:
    arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi
    arch/arm64/boot/dts/freescale/fsl-ls1046a.dtsi
    arch/arm64/configs/defconfig
    drivers/clk/imx/clk-imx8qxp-lpcg.c
    drivers/dma/imx-sdma.c
    drivers/gpu/drm/bridge/nwl-dsi.c
    drivers/mailbox/imx-mailbox.c
    drivers/net/phy/at803x.c
    drivers/tty/serial/fsl_lpuart.c
    security/keys/trusted-keys/trusted_core.c

    Jason Liu
     

15 Jun, 2022

3 commits

  • [ Upstream commit b520cbe5be37b1b9b401c0b6ecbdae32575273db ]

    In the error handling path, the clk_prepare_enable() function
    call should be balanced by a corresponding 'clk_disable_unprepare()'
    call , as already done in the remove function.

    clk_disable_unprepare calls clk_disable() and clk_unprepare().
    They will use IS_ERR_OR_NULL to check the argument.

    Fixes: ac05fba39cc5 ("rtc: gemini: Add optional clock handling")
    Signed-off-by: Miaoqian Lin
    Reviewed-by: Linus Walleij
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220403054912.31739-1-linmq006@gmail.com
    Signed-off-by: Sasha Levin

    Miaoqian Lin
     
  • [ Upstream commit 05020a733b02cf7a474305e620fb306cd3abfe84 ]

    platform_get_resource(pdev, IORESOURCE_IRQ, ..) relies on static
    allocation of IRQ resources in DT core code, this causes an issue
    when using hierarchical interrupt domains using "interrupts" property
    in the node as this bypasses the hierarchical setup and messes up the
    irq chaining.

    In preparation for removal of static setup of IRQ resource from DT core
    code use platform_get_irq().

    Signed-off-by: Lad Prabhakar
    Reviewed-by: Linus Walleij
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20211220011524.17206-1-prabhakar.mahadev-lad.rj@bp.renesas.com
    Signed-off-by: Sasha Levin

    Lad Prabhakar
     
  • [ Upstream commit d3b43eb505bffb8e4cdf6800c15660c001553fe6 ]

    It will cause null-ptr-deref if platform_get_resource() returns NULL,
    we need check the return value.

    Fixes: fc2979118f3f ("rtc: mediatek: Add MT6397 RTC driver")
    Signed-off-by: Yang Yingliang
    Reviewed-by: AngeloGioacchino Del Regno
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220505125043.1594771-1-yangyingliang@huawei.com
    Signed-off-by: Sasha Levin

    Yang Yingliang
     

25 May, 2022

4 commits

  • [ Upstream commit 3ae8fd41573af4fb3a490c9ed947fc936ba87190 ]

    Setting the century forward has been failing on AMD platforms.
    There was a previous attempt at fixing this for family 0x17 as part of
    commit 7ad295d5196a ("rtc: Fix the AltCentury value on AMD/Hygon
    platform") but this was later reverted due to some problems reported
    that appeared to stem from an FW bug on a family 0x17 desktop system.

    The same comments mentioned in the previous commit continue to apply
    to the newer platforms as well.

    ```
    MC146818 driver use function mc146818_set_time() to set register
    RTC_FREQ_SELECT(RTC_REG_A)'s bit4-bit6 field which means divider stage
    reset value on Intel platform to 0x7.

    While AMD/Hygon RTC_REG_A(0Ah)'s bit4 is defined as DV0 [Reference]:
    DV0 = 0 selects Bank 0, DV0 = 1 selects Bank 1. Bit5-bit6 is defined
    as reserved.

    DV0 is set to 1, it will select Bank 1, which will disable AltCentury
    register(0x32) access. As UEFI pass acpi_gbl_FADT.century 0x32
    (AltCentury), the CMOS write will be failed on code:
    CMOS_WRITE(century, acpi_gbl_FADT.century).

    Correct RTC_REG_A bank select bit(DV0) to 0 on AMD/Hygon CPUs, it will
    enable AltCentury(0x32) register writing and finally setup century as
    expected.
    ```

    However in closer examination the change previously submitted was also
    modifying bits 5 & 6 which are declared reserved in the AMD documentation.
    So instead modify just the DV0 bank selection bit.

    Being cognizant that there was a failure reported before, split the code
    change out to a static function that can also be used for exclusions if
    any regressions such as Mikhail's pop up again.

    Cc: Jinke Fan
    Cc: Mikhail Gavrilov
    Link: https://lore.kernel.org/all/CABXGCsMLob0DC25JS8wwAYydnDoHBSoMh2_YLPfqm3TTvDE-Zw@mail.gmail.com/
    Link: https://www.amd.com/system/files/TechDocs/51192_Bolton_FCH_RRG.pdf
    Signed-off-by: Raul E Rangel
    Signed-off-by: Mario Limonciello
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220111225750.1699-1-mario.limonciello@amd.com
    Signed-off-by: Sasha Levin

    Mario Limonciello
     
  • [ Upstream commit 9f6cd82eca7e91a0d0311242a87c6aa3c2737968 ]

    Using "unsigned long" for UNIX timestamps is never a good idea, and
    comparing the value of such a variable against U32_MAX does not do
    anything useful on 32-bit systems.

    Use the proper time64_t type when dealing with timestamps, and avoid
    cutting down the time range unnecessarily. This also fixes the flawed
    check for the alarm time being too far into the future.

    The check for this condition is actually somewhat theoretical, as the
    RTC counts till 2033 only anyways, and 2^32 seconds from now is not
    before the year 2157 - at which point I hope nobody will be using this
    hardware anymore.

    Signed-off-by: Andre Przywara
    Reviewed-by: Jernej Skrabec
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220211122643.1343315-4-andre.przywara@arm.com
    Signed-off-by: Sasha Levin

    Andre Przywara
     
  • [ Upstream commit 73ce05302007eece23a6acb7dc124c92a2209087 ]

    The first bug is that reading the 5 alarm registers results in a read
    operation of 20 bytes. The reason is because the destination buffer is
    defined as an array of "unsigned int", and we use the sizeof()
    operator on this array to define the bulk read count.

    The second bug is that the read value is invalid, because we are
    indexing the destination buffer as integers (4 bytes), instead of
    indexing it as u8.

    Changing the destination buffer type to u8 fixes both problems.

    Signed-off-by: Hugo Villeneuve
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220208162908.3182581-1-hugo@hugovil.com
    Signed-off-by: Sasha Levin

    Hugo Villeneuve
     
  • [ Upstream commit c8fa17d9f08a448184f03d352145099b5beb618e ]

    If the irqwork is still scheduled or running while the RTC device is
    removed, a use-after-free occurs in rtc_timer_do_work(). Cleanup the
    timerqueue and ensure the work is stopped to fix this.

    BUG: KASAN: use-after-free in mutex_lock+0x94/0x110
    Write of size 8 at addr ffffff801d846338 by task kworker/3:1/41

    Workqueue: events rtc_timer_do_work
    Call trace:
    mutex_lock+0x94/0x110
    rtc_timer_do_work+0xec/0x630
    process_one_work+0x5fc/0x1344
    ...

    Allocated by task 551:
    kmem_cache_alloc_trace+0x384/0x6e0
    devm_rtc_allocate_device+0xf0/0x574
    devm_rtc_device_register+0x2c/0x12c
    ...

    Freed by task 572:
    kfree+0x114/0x4d0
    rtc_device_release+0x64/0x80
    device_release+0x8c/0x1f4
    kobject_put+0x1c4/0x4b0
    put_device+0x20/0x30
    devm_rtc_release_device+0x1c/0x30
    devm_action_release+0x54/0x90
    release_nodes+0x124/0x310
    devres_release_group+0x170/0x240
    i2c_device_remove+0xd8/0x314
    ...

    Last potentially related work creation:
    insert_work+0x5c/0x330
    queue_work_on+0xcc/0x154
    rtc_set_time+0x188/0x5bc
    rtc_dev_ioctl+0x2ac/0xbd0
    ...

    Signed-off-by: Vincent Whitchurch
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20211210160951.7718-1-vincent.whitchurch@axis.com
    Signed-off-by: Sasha Levin

    Vincent Whitchurch
     

14 Apr, 2022

5 commits

  • commit 7372971c1be5b7d4fdd8ad237798bdc1d1d54162 upstream.

    The mc146818_get_time() function returns zero on success or negative
    a error code on failure. It needs to be type int.

    Fixes: d35786b3a28d ("rtc: mc146818-lib: change return values of mc146818_get_time()")
    Signed-off-by: Dan Carpenter
    Reviewed-by: Mateusz Jończyk
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220111071922.GE11243@kili
    Signed-off-by: Greg Kroah-Hartman

    Dan Carpenter
     
  • [ Upstream commit ea6fa4961aab8f90a8aa03575a98b4bda368d4b6 ]

    To prevent an infinite loop in mc146818_get_time(),
    commit 211e5db19d15 ("rtc: mc146818: Detect and handle broken RTCs")
    added a check for RTC availability. Together with a later fix, it
    checked if bit 6 in register 0x0d is cleared.

    This, however, caused a false negative on a motherboard with an AMD
    SB710 southbridge; according to the specification [1], bit 6 of register
    0x0d of this chipset is a scratchbit. This caused a regression in Linux
    5.11 - the RTC was determined broken by the kernel and not used by
    rtc-cmos.c [3]. This problem was also reported in Fedora [4].

    As a better alternative, check whether the UIP ("Update-in-progress")
    bit is set for longer then 10ms. If that is the case, then apparently
    the RTC is either absent (and all register reads return 0xff) or broken.
    Also limit the number of loop iterations in mc146818_get_time() to 10 to
    prevent an infinite loop there.

    The functions mc146818_get_time() and mc146818_does_rtc_work() will be
    refactored later in this patch series, in order to fix a separate
    problem with reading / setting the RTC alarm time. This is done so to
    avoid a confusion about what is being fixed when.

    In a previous approach to this problem, I implemented a check whether
    the RTC_HOURS register contains a value
    Cc: Thomas Gleixner
    Cc: Alessandro Zummo
    Cc: Alexandre Belloni
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20211210200131.153887-5-mat.jonczyk@o2.pl
    Signed-off-by: Sasha Levin

    Mateusz Jończyk
     
  • [ Upstream commit 0dd8d6cb9eddfe637bcd821bbfd40ebd5a0737b9 ]

    There are 4 users of mc146818_get_time() and none of them was checking
    the return value from this function. Change this.

    Print the appropriate warnings in callers of mc146818_get_time() instead
    of in the function mc146818_get_time() itself, in order not to add
    strings to rtc-mc146818-lib.c, which is kind of a library.

    The callers of alpha_rtc_read_time() and cmos_read_time() may use the
    contents of (struct rtc_time *) even when the functions return a failure
    code. Therefore, set the contents of (struct rtc_time *) to 0x00,
    which looks more sensible then 0xff and aligns with the (possibly
    stale?) comment in cmos_read_time:

    /*
    * If pm_trace abused the RTC for storage, set the timespec to 0,
    * which tells the caller that this RTC value is unusable.
    */

    For consistency, do this in mc146818_get_time().

    Note: hpet_rtc_interrupt() may call mc146818_get_time() many times a
    second. It is very unlikely, though, that the RTC suddenly stops
    working and mc146818_get_time() would consistently fail.

    Only compile-tested on alpha.

    Signed-off-by: Mateusz Jończyk
    Cc: Richard Henderson
    Cc: Ivan Kokshaysky
    Cc: Matt Turner
    Cc: Thomas Gleixner
    Cc: Ingo Molnar
    Cc: Borislav Petkov
    Cc: Dave Hansen
    Cc: Alessandro Zummo
    Cc: Alexandre Belloni
    Cc: linux-alpha@vger.kernel.org
    Cc: x86@kernel.org
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20211210200131.153887-4-mat.jonczyk@o2.pl
    Signed-off-by: Sasha Levin

    Mateusz Jończyk
     
  • [ Upstream commit d35786b3a28dee20b12962ae2dd365892a99ed1a ]

    No function is checking mc146818_get_time() return values yet, so
    correct them to make them more customary.

    Signed-off-by: Mateusz Jończyk
    Cc: Alessandro Zummo
    Cc: Alexandre Belloni
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20211210200131.153887-3-mat.jonczyk@o2.pl
    Signed-off-by: Sasha Levin

    Mateusz Jończyk
     
  • [ Upstream commit 43f0269b6b89c1eec4ef83c48035608f4dcdd886 ]

    As the potential failure of the wm8350_register_irq(),
    it should be better to check it and return error if fails.
    Also, it need not free 'wm_rtc->rtc' since it will be freed
    automatically.

    Fixes: 077eaf5b40ec ("rtc: rtc-wm8350: add support for WM8350 RTC")
    Signed-off-by: Jiasheng Jiang
    Acked-by: Charles Keepax
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220303085030.291793-1-jiasheng@iscas.ac.cn
    Signed-off-by: Sasha Levin

    Jiasheng Jiang
     

08 Apr, 2022

3 commits

  • commit 915593a7a663b2ad08b895a5f3ba8b19d89d4ebf upstream.

    Clang static analysis reports this issue
    interface.c:810:8: warning: Passed-by-value struct
    argument contains uninitialized data
    now = rtc_tm_to_ktime(tm);
    ^~~~~~~~~~~~~~~~~~~

    tm is set by a successful call to __rtc_read_time()
    but its return status is not checked. Check if
    it was successful before setting the enabled flag.
    Move the decl of err to function scope.

    Fixes: 2b2f5ff00f63 ("rtc: interface: ignore expired timers when enqueuing new timers")
    Signed-off-by: Tom Rix
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220326194236.2916310-1-trix@redhat.com
    Signed-off-by: Greg Kroah-Hartman

    Tom Rix
     
  • commit ea6af39f3da50c86367a71eb3cc674ade3ed244c upstream.

    When there is no interrupt line, rtc alarm feature is disabled.

    The clearing of the alarm feature bit was being done prior to allocations
    of ldata->rtc device, resulting in a null pointer dereference.

    Clear RTC_FEATURE_ALARM after the rtc device is allocated.

    Fixes: d9b0dd54a194 ("rtc: pl031: use RTC_FEATURE_ALARM")
    Cc: stable@vger.kernel.org
    Signed-off-by: Ali Pouladi
    Signed-off-by: Elliot Berman
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220225161924.274141-1-quic_eberman@quicinc.com
    Signed-off-by: Greg Kroah-Hartman

    Ali Pouladi
     
  • commit 811f5559270f25c34c338d6eaa2ece2544c3d3bd upstream.

    In mc146818_set_time(), CMOS_READ(RTC_CONTROL) was performed without the
    rtc_lock taken, which is required for CMOS accesses. Fix this.

    Nothing in kernel modifies RTC_DM_BINARY, so a separate critical section
    is allowed here.

    Fixes: dcf257e92622 ("rtc: mc146818: Reduce spinlock section in mc146818_set_time()")
    Signed-off-by: Mateusz Jończyk
    Cc: Alessandro Zummo
    Cc: Alexandre Belloni
    Cc: Thomas Gleixner
    Cc: stable@vger.kernel.org
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220220090403.153928-1-mat.jonczyk@o2.pl
    Signed-off-by: Greg Kroah-Hartman

    Mateusz Jończyk
     

11 Mar, 2022

1 commit

  • This is the 5.15.27 stable release

    * tag 'v5.15.27': (3069 commits)
    Linux 5.15.27
    hamradio: fix macro redefine warning
    KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots()
    ...

    Signed-off-by: Jason Liu

    Conflicts:
    arch/arm/boot/dts/imx7ulp.dtsi
    arch/arm64/boot/dts/freescale/fsl-ls1028a-qds.dts
    arch/arm64/boot/dts/freescale/imx8mq.dtsi
    drivers/dma-buf/heaps/cma_heap.c
    drivers/gpu/drm/bridge/synopsys/dw-hdmi.c
    drivers/gpu/drm/mxsfb/mxsfb_kms.c
    drivers/mmc/host/sdhci-esdhc-imx.c
    drivers/mtd/nand/raw/gpmi-nand/gpmi-nand.c
    drivers/net/ethernet/freescale/dpaa2/dpaa2-eth.c
    drivers/rpmsg/rpmsg_char.c
    drivers/soc/imx/gpcv2.c
    drivers/thermal/imx_thermal.c

    Jason Liu
     

09 Feb, 2022

1 commit

  • commit ff164ae39b82ee483b24579c8e22a13a8ce5bd04 upstream.

    There's limiting the year to 2069. When setting the rtc year to 2070,
    reading it returns 1970. Evaluate century starting from 19 to count the
    correct year.

    $ sudo date -s 20700106
    Mon 06 Jan 2070 12:00:00 AM CST
    $ sudo hwclock -w
    $ sudo hwclock -r
    1970-01-06 12:00:49.604968+08:00

    Fixes: 2a4daadd4d3e5071 ("rtc: cmos: ignore bogus century byte")

    Signed-off-by: Riwen Lu
    Acked-by: Eric Wong
    Reviewed-by: Mateusz Jończyk
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220106084609.1223688-1-luriwen@kylinos.cn
    Signed-off-by: Mateusz Jończyk # preparation for stable
    Signed-off-by: Greg Kroah-Hartman

    Riwen Lu
     

27 Jan, 2022

2 commits

  • commit 34127b3632b21e5c391756e724b1198eb9917981 upstream.

    With the latest stable kernel versions the rtc on the PXA based
    Zaurus does not work, when booting I see the following kernel messages:

    pxa-rtc pxa-rtc: failed to find rtc clock source
    pxa-rtc pxa-rtc: Unable to init SA1100 RTC sub-device
    pxa-rtc: probe of pxa-rtc failed with error -2
    hctosys: unable to open rtc device (rtc0)

    I think this is because commit f2997775b111 ("rtc: sa1100: fix possible
    race condition") moved the allocation of the rtc_device struct out of
    sa1100_rtc_init and into sa1100_rtc_probe. This means that pxa_rtc_probe
    also needs to do allocation for the rtc_device struct, otherwise
    sa1100_rtc_init will try to dereference a null pointer. This patch adds
    that allocation by copying how sa1100_rtc_probe in
    drivers/rtc/rtc-sa1100.c does it; after the IRQs are set up a managed
    rtc_device is allocated.

    I've tested this patch with `qemu-system-arm -machine akita` and with a
    real Zaurus SL-C1000 applied to 4.19, 5.4, and 5.10.

    Signed-off-by: Laurence de Bruxelles
    Fixes: f2997775b111 ("rtc: sa1100: fix possible race condition")
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20220101154149.12026-1-lfdebrux@gmail.com
    Signed-off-by: Greg Kroah-Hartman

    Laurence de Bruxelles
     
  • commit 454f47ff464325223129b9b5b8d0b61946ec704d upstream.

    Reading from the CMOS involves writing to the index register and then
    reading from the data register. Therefore access to the CMOS has to be
    serialized with rtc_lock. This invocation of CMOS_READ was not
    serialized, which could cause trouble when other code is accessing CMOS
    at the same time.

    Use spin_lock_irq() like the rest of the function.

    Nothing in kernel modifies the RTC_DM_BINARY bit, so there could be a
    separate pair of spin_lock_irq() / spin_unlock_irq() before doing the
    math.

    Signed-off-by: Mateusz Jończyk
    Reviewed-by: Nobuhiro Iwamatsu
    Cc: Alessandro Zummo
    Cc: Alexandre Belloni
    Cc: stable@vger.kernel.org
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20211210200131.153887-2-mat.jonczyk@o2.pl
    Signed-off-by: Greg Kroah-Hartman

    Mateusz Jończyk
     

15 Dec, 2021

1 commit


01 Dec, 2021

1 commit

  • This is the 5.15.5 stable release

    * tag 'v5.15.5': (1261 commits)
    Linux 5.15.5
    ALSA: hda: hdac_stream: fix potential locking issue in snd_hdac_stream_assign()
    ALSA: hda: hdac_ext_stream: fix potential locking issues
    ...

    Conflicts:
    arch/powerpc/platforms/85xx/Makefile
    drivers/crypto/caam/caampkc.c
    drivers/gpu/drm/bridge/nwl-dsi.c
    drivers/gpu/drm/imx/imx-drm-core.c
    drivers/remoteproc/imx_rproc.c
    drivers/soc/imx/gpcv2.c
    include/linux/rpmsg.h

    Jason Liu
     

19 Nov, 2021

5 commits

  • [ Upstream commit c3336b8ac6091df60a5c1049a8c685d0b947cc61 ]

    Do not call rv3032_exit_eerd() if the enter function fails but don't
    forget to call the exit when the enter succeeds.

    Fixes: 2eeaa532acca ("rtc: rv3032: Add a driver for Microcrystal RV-3032")
    Signed-off-by: Dan Carpenter
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20211012101028.GT2083@kadam
    Signed-off-by: Sasha Levin

    Dan Carpenter
     
  • [ Upstream commit 3109151c47343c80300177ec7704e0757064efdc ]

    Currently autoloading for SPI devices does not use the DT ID table, it uses
    SPI modalises. Supporting OF modalises is going to be difficult if not
    impractical, an attempt was made but has been reverted, so ensure that
    module autoloading works for this driver by adding an id_table listing the
    SPI IDs for everything.

    Fixes: 96c8395e2166 ("spi: Revert modalias changes")
    Signed-off-by: Mark Brown
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20210927130240.33693-1-broonie@kernel.org
    Signed-off-by: Sasha Levin

    Mark Brown
     
  • [ Upstream commit 5f84478e14aa8b43a4ea85d2e091931741947749 ]

    Currently autoloading for SPI devices does not use the DT ID table, it uses
    SPI modalises. Supporting OF modalises is going to be difficult if not
    impractical, an attempt was made but has been reverted, so ensure that
    module autoloading works for this driver by adding an id_table listing the
    SPI IDs for everything.

    Fixes: 96c8395e2166 ("spi: Revert modalias changes")
    Signed-off-by: Mark Brown
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20210923194922.53386-4-broonie@kernel.org
    Signed-off-by: Sasha Levin

    Mark Brown
     
  • [ Upstream commit da87639d6312afb8855717c791768bf2d4ca8ac8 ]

    Currently autoloading for SPI devices does not use the DT ID table, it uses
    SPI modalises. Supporting OF modalises is going to be difficult if not
    impractical, an attempt was made but has been reverted, so ensure that
    module autoloading works for this driver by adding an id_table listing the
    SPI IDs for everything.

    Fixes: 96c8395e2166 ("spi: Revert modalias changes")
    Signed-off-by: Mark Brown
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20210923194922.53386-3-broonie@kernel.org
    Signed-off-by: Sasha Levin

    Mark Brown
     
  • [ Upstream commit 8719a17613e0233d707eb22e1645d217594631ef ]

    Currently autoloading for SPI devices does not use the DT ID table, it uses
    SPI modalises. Supporting OF modalises is going to be difficult if not
    impractical, an attempt was made but has been reverted, so ensure that
    module autoloading works for this driver by adding an id_table listing the
    SPI IDs for everything.

    Fixes: 96c8395e2166 ("spi: Revert modalias changes")
    Signed-off-by: Mark Brown
    Signed-off-by: Alexandre Belloni
    Link: https://lore.kernel.org/r/20210923194922.53386-2-broonie@kernel.org
    Signed-off-by: Sasha Levin

    Mark Brown
     

02 Nov, 2021

9 commits