Re: [PATCH] ring-buffer: Fix polling on trace_pipe

2014-06-10 Thread Martin Lau
Hi Steve, Attached is the modified test program. Here is the sample output: localhost ~ # ./ftrace-test-epoll-kafai <...>-1857 [000] ...1 720.174295: tracing_mark_write: some data 1857: waitting for more data.. 1858: written more data Thanks, --Martin On Tue, Jun 10, 2014

Possible netns creation and execution performance/scalability regression since v3.8 due to rcu callbacks being offloaded to multiple cpus

2014-06-10 Thread Rafael Tinoco
Paul E. McKenney, Eric Biederman, David Miller (and/or anyone else interested): It was brought to my attention that netns creation/execution might have suffered scalability/performance regression after v3.8. I would like you, or anyone interested, to review these charts/data and check if there

Re: recvmmsg/sendmmsg result types inconsistent, integer overflows?

2014-06-10 Thread Eric Dumazet
On Wed, 2014-06-11 at 07:24 +0200, Mike Galbraith wrote: > (CCs network wizard hangout) > > On Wed, 2014-06-11 at 00:12 -0400, Rich Felker wrote: > > While looking to add support for the recvmmsg and sendmmsg syscalls in > > musl libc, I ran into some disturbing findings on the kernel side. In >

Re: [PATCH][RFC] err.h: silence sparse warning: dereference of noderef expression

2014-06-10 Thread Dan Carpenter
On Tue, Jun 10, 2014 at 05:38:49PM -0400, Jeff Layton wrote: > From: Jeff Layton > > Lately, when I do a make with C=1, I get *tons* of these warnings: > > include/linux/err.h:35:16: warning: dereference of noderef expression > include/linux/err.h:30:23: warning: dereference of noderef

Re: Mismatch in gmch_pfit.lvds_border_bits on EeePC 900

2014-06-10 Thread Sitsofe Wheeler
On Tue, Jun 10, 2014 at 08:26:55AM +0200, Daniel Vetter wrote: > On Sun, Jun 08, 2014 at 10:30:15PM +0100, Sitsofe Wheeler wrote: > > With a tree that is close to 3.15 final I'm regularly seeing the > > following on my EeePC 900 when starting ioquake3: > > > > [drm:intel_pipe_config_compare]

Re: [PATCH] staging: usbip: stub_main.c: Cleaning up missing null-terminate after strncpy call

2014-06-10 Thread Dan Carpenter
On Tue, Jun 10, 2014 at 10:48:35PM +0200, Rickard Strandqvist wrote: > Hi > > True! > Sorry :-( > > But then one would either operate strcpy outright. > > Or use strlcpy then the code would be: > > /* strlcpy() handles not include \0 */ > len = strlcpy(busid, buf + 4, BUSID_SIZE); >

Re: [PATCH v2] vmalloc: use rcu list iterator to reduce vmap_area_lock contention

2014-06-10 Thread Eric Dumazet
On Tue, 2014-06-10 at 23:32 -0400, Peter Hurley wrote: > While rcu list traversal over the vmap_area_list is safe, this may > arrive at different results than the spinlocked version. The rcu list > traversal version will not be a 'snapshot' of a single, valid instant > of the entire

[PATCH 2/3] ARM: dts: Update the parent for Audss clocks in Exynos5420

2014-06-10 Thread Tushar Behera
Currently CLK_FOUT_EPLL was set as one of the parents of AUDSS mux. As per the user manual, it should be CLK_MAU_EPLL. The problem surfaced when the bootloader in Peach-pit board set the EPLL clock as the parent of AUDSS mux. While booting the kernel, we used to get a system hang during late boot

[PATCH 3/3] ARM: dts: Enable audio support for Peach-pi board

2014-06-10 Thread Tushar Behera
Peach-pi board has MAX98090 audio codec connected on HSI2C-7 bus. Signed-off-by: Tushar Behera --- arch/arm/boot/dts/exynos5800-peach-pi.dts | 31 + 1 file changed, 31 insertions(+) diff --git a/arch/arm/boot/dts/exynos5800-peach-pi.dts

[PATCH 0/3] Fix boot-hang on Peach-pit and Enable audio

2014-06-10 Thread Tushar Behera
With next-20140610, Peach-pit/Peach-pi board hangs during boot if we run 'sound init' during u-boot. The issue is fixed in following patches. While at it, also enable audio support for Peach-pi board. How to test audio on Peach-pi: * On top of exynos_defconfig, enable SND_SOC_SNOW and PL330_DMA

[PATCH 1/3] clk: exynos-audss: Keep the parent of mout_audss always enabled

2014-06-10 Thread Tushar Behera
When the output clock of AUDSS mux is disabled, we are getting kernel oops while doing a clk_get() on other clocks provided by AUDSS. Though user manual doesn't specify this dependency, we came across this issue while disabling the parent of AUDSS mux clocks. Keeping the parents of AUDSS mux

[GIT PULL] xfs: updates for 3.16-rc1

2014-06-10 Thread Dave Chinner
Hi Linus, Can you please pull the changes from the tree below. Lots of changes all over the place in XFS, the main addition is a new on-disk btree for tracking free inodes and the associated optimised allocator rework to make use of it. Most of the rest of the changes are cleanups or reworking of

Re: recvmmsg/sendmmsg result types inconsistent, integer overflows?

2014-06-10 Thread Mike Galbraith
(CCs network wizard hangout) On Wed, 2014-06-11 at 00:12 -0400, Rich Felker wrote: > While looking to add support for the recvmmsg and sendmmsg syscalls in > musl libc, I ran into some disturbing findings on the kernel side. In > the struct mmsghdr, the field where the result for each message is

linux-next: Tree for Jun 11

2014-06-10 Thread Stephen Rothwell
Hi all, The powerpc allyesconfig is again broken more than usual. Changes since 20140610: Dropped tree: drm-intel-fixes (build problems) The drm-intel-fixes still had its build failure so I dropped it at the maintainers request. The pci tree gained a build failure so I used the version from

Re: recvmmsg/sendmmsg result types inconsistent, integer overflows?

2014-06-10 Thread Michael Kerrisk
[adding developers of the two syscalls to CC; maybe they have some insights.] On Wed, Jun 11, 2014 at 6:12 AM, Rich Felker wrote: > While looking to add support for the recvmmsg and sendmmsg syscalls in > musl libc, I ran into some disturbing findings on the kernel side. In > the struct mmsghdr,

[PATCH] Staging: rtl8192e: dot11d: Fixed printk coding style issues

2014-06-10 Thread A Raghavendra Rao
Replaced 'printk' with 'netdev_' function Signed-off-by: A Raghavendra Rao --- drivers/staging/rtl8192e/dot11d.c |8 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/drivers/staging/rtl8192e/dot11d.c b/drivers/staging/rtl8192e/dot11d.c index 53da610..bfcc935 100644

[PATCH] x86: Find correct 64 bit ramdisk address for microcode early update

2014-06-10 Thread Yinghai Lu
When using kexec with 64bit kernel, bzImage and ramdisk could be loaded above 4G. We need this to get correct ramdisk adress. Make get_ramdisk_image() global and use it for early microcode updating. Also make it to take boot_params pointer for different usage. Signed-off-by: Yinghai Lu ---

[PATCH] devres: remove devm_request_and_ioremap()

2014-06-10 Thread Jingoo Han
devm_request_and_ioremap() was obsoleted by the commit 7509657 ("lib: devres: Introduce devm_ioremap_resource()") and has been deprecated for a long time. So, let's remove this function. In addition, all usages of devm_request_and_ioremap() are also removed. Signed-off-by: Jingoo Han ---

Re: [PATCH] Staging: rtl8192e: dot11d: Fixed printk coding style issues

2014-06-10 Thread Greg KH
On Wed, Jun 11, 2014 at 10:11:55AM +0530, A Raghavendra Rao wrote: > Replaced 'printk' with 'netdev_' function > > Signed-off-by: A Raghavendra Rao > --- > drivers/staging/rtl8192e/dot11d.c |9 + > 1 file changed, 5 insertions(+), 4 deletions(-) > > diff --git

Re: Disable bus's drivers_autoprobe before rootfs has mounted

2014-06-10 Thread Peter Chen
On Tue, Jun 10, 2014 at 11:35:07PM -0500, Felipe Balbi wrote: > Hi, > > On Tue, Jun 10, 2014 at 09:10:00PM -0700, Greg KH wrote: > > > Let's take USB peripheral as an example, there is a device for > > > udc, and a device driver for usb gadget driver, at default, we want > > > the device to be

Re: [PATCH 3.13 131/160] Bluetooth: Fix redundant encryption request for reauthentication

2014-06-10 Thread Johan Hedberg
Hi, On Tue, Jun 10, 2014, Kamal Mostafa wrote: > 3.13.11.3 -stable review patch. If anyone has any objections, please let me > know. > > -- > > From: Johan Hedberg > > commit 09da1f3463eb81d59685df723b1c5950b7570340 upstream. > > When we're performing reauthentication (in

Re: [PATCH] ARM: EXYNOS: mcpm: Don't rely on firmware's secondary_cpu_start

2014-06-10 Thread Chander Kashyap
Hi Doug, On Tue, Jun 10, 2014 at 9:19 PM, Nicolas Pitre wrote: > On Tue, 10 Jun 2014, Doug Anderson wrote: > >> My S-state knowledge is not strong, but I believe that Lorenzo's >> questions matter if we're using S2 for CPUidle (where we actually turn >> off power and hot unplug CPUs) but not

[PATCH] Staging: rtl8192e: dot11d: Fixed printk coding style issues

2014-06-10 Thread A Raghavendra Rao
Replaced 'printk' with 'netdev_' function Signed-off-by: A Raghavendra Rao --- drivers/staging/rtl8192e/dot11d.c |9 + 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/drivers/staging/rtl8192e/dot11d.c b/drivers/staging/rtl8192e/dot11d.c index 53da610..ef9da86 100644

Re: Disable bus's drivers_autoprobe before rootfs has mounted

2014-06-10 Thread Peter Chen
On Tue, Jun 10, 2014 at 09:10:00PM -0700, Greg KH wrote: > On Wed, Jun 11, 2014 at 10:14:40AM +0800, Peter Chen wrote: > > Hi Greg, > > > > Currently, we can't disable auto probe function during booting > > if both device and device driver register code are built in due > > to .drivers_autoprobe

Re: [RFC PATCH 1/1] kernel/rcu/tree.c: correct a check for grace period in progress

2014-06-10 Thread Paul E. McKenney
On Wed, Jun 11, 2014 at 12:23:57AM -0400, Pranith Kumar wrote: > Hi Paul, > > On Wed, Jun 11, 2014 at 12:12 AM, Paul E. McKenney > wrote: > >> if (rnp->gpnum != rnp->completed || > >> - ACCESS_ONCE(rnp->gpnum) != ACCESS_ONCE(rnp->completed)) { > >> +

Re: Disable bus's drivers_autoprobe before rootfs has mounted

2014-06-10 Thread Felipe Balbi
Hi, On Tue, Jun 10, 2014 at 09:10:00PM -0700, Greg KH wrote: > > Let's take USB peripheral as an example, there is a device for > > udc, and a device driver for usb gadget driver, at default, we want > > the device to be bound to driver automatically, this is what > > we have done now. But if

[net-next PATCH] mrf24j40: add device managed APIs

2014-06-10 Thread Varka Bhadram
adds the device managed APIs so that no need worry about freeing the resources. Signed-off-by: Varka Bhadram --- drivers/net/ieee802154/mrf24j40.c | 33 + 1 file changed, 13 insertions(+), 20 deletions(-) diff --git a/drivers/net/ieee802154/mrf24j40.c

Re: drivers/char/random.c: more ruminations

2014-06-10 Thread George Spelvin
> So have you actually instrumented the kernel to demonstrate that in > fact we have super deep stack call paths where the 128 bytes worth of > stack actually matters? I haven't got a specific call chain where 128 bytes pushes it over a limit. But kernel stack usage is a perennial problem.

Counting currently open file descriptors per process.

2014-06-10 Thread wmealing
Gday, I'm seeking some guidance on how to best (or if) to implement a feature. Please CC me on any reply, I am not subscribed to this list. The feature is, "an application would like to know how many files another process has open". >From user space, the cheapest way would be to use the

Re: [PATCH v2] vmalloc: use rcu list iterator to reduce vmap_area_lock contention

2014-06-10 Thread Joonsoo Kim
On Tue, Jun 10, 2014 at 11:32:19PM -0400, Peter Hurley wrote: > PF: none (google.com: pe...@hurleysoftware.com does not designate permitted > sender hosts) client-ip=216.70.64.70; > Received: from h96-61-95-138.cntcnh.dsl.dynamic.tds.net ([96.61.95.138]:55986 > helo=[192.168.1.139]) > by

Re: [RFC PATCH 1/1] kernel/rcu/tree.c: correct a check for grace period in progress

2014-06-10 Thread Pranith Kumar
Hi Paul, On Wed, Jun 11, 2014 at 12:12 AM, Paul E. McKenney wrote: >> if (rnp->gpnum != rnp->completed || >> - ACCESS_ONCE(rnp->gpnum) != ACCESS_ONCE(rnp->completed)) { >> + ACCESS_ONCE(rnp_root->gpnum) != ACCESS_ONCE(rnp_root->completed)) { > > At this point in the code,

Re: [PATCH] Staging: rtl8192e: dot11d: Fixed coding style issues

2014-06-10 Thread Greg KH
On Wed, Jun 11, 2014 at 09:25:47AM +0530, A Raghavendra Rao wrote: > From: Raghavendra > > Fixed coding style issues Which specific coding style issue? Be exact please. And don't try to fix more than one type of coding style issue at a time... > > Signed-off-by: A Raghavendra Rao This

recvmmsg/sendmmsg result types inconsistent, integer overflows?

2014-06-10 Thread Rich Felker
While looking to add support for the recvmmsg and sendmmsg syscalls in musl libc, I ran into some disturbing findings on the kernel side. In the struct mmsghdr, the field where the result for each message is stored has type int, which is inconsistent with the return type ssize_t of

Re: [PATCH 06/13] staging: rtl8188eu: Remove unused funtion _rtw_read_mem()

2014-06-10 Thread navin patidar
some times i get confused by one patch should do only one thing policy, for example this patch removes many other things along _rtw_read_mem(). But you are also right it's much easier to review when they are all folded together. I'm glad, i did it right this time. :) regards, navin patidar On

Re: [RFC PATCH 1/1] kernel/rcu/tree.c: correct a check for grace period in progress

2014-06-10 Thread Paul E. McKenney
On Tue, Jun 10, 2014 at 11:20:19PM -0400, Pranith Kumar wrote: > The comment above the code says that we are checking both the current node and > the parent node to see if a grace period is in progress. Change the code > accordingly. Almost... Please see below.

Re: [RFC PATCH V2] rt/aio: fix rcu garbage collection might_sleep() splat

2014-06-10 Thread Mike Galbraith
On Tue, 2014-06-10 at 13:50 -0400, Benjamin LaHaise wrote: > On Tue, Jun 10, 2014 at 05:47:28AM +0200, Mike Galbraith wrote: > > On Mon, 2014-06-09 at 10:08 +0800, Lai Jiangshan wrote: > > > Hi, rt-people > > > > > > I don't think it is the correct direction. > > > Softirq (including

Re: Disable bus's drivers_autoprobe before rootfs has mounted

2014-06-10 Thread Greg KH
On Wed, Jun 11, 2014 at 10:14:40AM +0800, Peter Chen wrote: > Hi Greg, > > Currently, we can't disable auto probe function during booting > if both device and device driver register code are built in due > to .drivers_autoprobe is a private value for bus core and this > value can only be changed

[PATCH 1/1] perf/amd: NULL return of kzalloc_node should be handled

2014-06-10 Thread Zhouyi Zhou
Signed-off-by: Zhouyi Zhou --- arch/x86/kernel/cpu/perf_event_amd_uncore.c | 32 +++ 1 file changed, 18 insertions(+), 14 deletions(-) diff --git a/arch/x86/kernel/cpu/perf_event_amd_uncore.c b/arch/x86/kernel/cpu/perf_event_amd_uncore.c index 3bbdf4c..f60a50e 100644

[RFC PATCH v2] perf/amd: Try to fix some mem allocation failure handling

2014-06-10 Thread Zhouyi Zhou
According to Peter's advice, put the failure handling to a goto chain. Compiled in x86_64, could you check if there is anything that I missed. Signed-off-by: Zhouyi Zhou --- arch/x86/kernel/cpu/perf_event_amd_uncore.c | 111 --- 1 file changed, 84 insertions(+), 27

[PATCH] Staging: rtl8192e: dot11d: Fixed coding style issues

2014-06-10 Thread A Raghavendra Rao
From: Raghavendra Fixed coding style issues Signed-off-by: A Raghavendra Rao --- drivers/staging/rtl8192e/dot11d.c |9 + 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/drivers/staging/rtl8192e/dot11d.c b/drivers/staging/rtl8192e/dot11d.c index 53da610..ef9da86

Re: drivers/char/random.c: more ruminations

2014-06-10 Thread George Spelvin
> Actually, it's **fine**. That's because RNDADDENTROPY adds the > entropy to the input pool, which is has the limit flag set. So we > will never pull more entropy than the pool is credited as having. > This means that race can't happen. It ***is*** safe. > > 1) Assume the entropy count

[PATCH] brcmfmac: prevent watchdog from interfering with scanning and connecting

2014-06-10 Thread Fu, Zhonghui
>From 14485894add32aedacb3e486ebb2cc2b73861abf Mon Sep 17 00:00:00 2001 From: Fu zhonghui Date: Wed, 11 Jun 2014 11:06:55 +0800 Subject: [PATCH] brcmfmac: prevent watchdog from interfering with scanning and connecting Watchdog in brcmfmac driver may make WiFi chip enter sleep mode before

Disable bus's drivers_autoprobe before rootfs has mounted

2014-06-10 Thread Peter Chen
Hi Greg, Currently, we can't disable auto probe function during booting if both device and device driver register code are built in due to .drivers_autoprobe is a private value for bus core and this value can only be changed by sys entry. It causes we can't implement feature that the user can

Re: [PATCH 07/10] mm: rename allocflags_to_migratetype for clarity

2014-06-10 Thread Zhang Yanfei
On 06/11/2014 10:41 AM, Minchan Kim wrote: > On Mon, Jun 09, 2014 at 11:26:19AM +0200, Vlastimil Babka wrote: >> From: David Rientjes >> >> The page allocator has gfp flags (like __GFP_WAIT) and alloc flags (like >> ALLOC_CPUSET) that have separate semantics. >> >> The function

Re: [PATCH v2] vmalloc: use rcu list iterator to reduce vmap_area_lock contention

2014-06-10 Thread Peter Hurley
On 06/10/2014 10:19 PM, Joonsoo Kim wrote: Richard Yao reported a month ago that his system have a trouble with vmap_area_lock contention during performance analysis by /proc/meminfo. Andrew asked why his analysis checks /proc/meminfo stressfully, but he didn't answer it.

[PATCH 2/3] random: remove unneeded hash of a portion of the entropy pool

2014-06-10 Thread Theodore Ts'o
We previously extracted a portion of the entropy pool in mix_pool_bytes() and hashed it in to avoid racing CPU's from returning duplicate random values. Now that we are using a spinlock to prevent this from happening, this is no longer necessary. So remove it, to simplify the code a bit.

[PATCH 1/3] random: always update the entropy pool under the spinlock

2014-06-10 Thread Theodore Ts'o
Instead of using lockless techniques introduced in commit 902c098a3663, use spin_trylock to try to grab entropy pool's lock. If we can't get the lock, then just try again on the next interrupt. Based on discussions with George Spelvin. Signed-off-by: Theodore Ts'o Cc: George Spelvin ---

[PATCH 3/3] random: only update the last_pulled time if we actually transferred entropy

2014-06-10 Thread Theodore Ts'o
In xfer_secondary_pull(), check to make sure we need to pull from the secondary pool before checking and potentially updating the last_pulled time. Signed-off-by: Theodore Ts'o Cc: George Spelvin --- drivers/char/random.c | 11 +++ 1 file changed, 7 insertions(+), 4 deletions(-) diff

[PATCH 0/3] random driver improvements

2014-06-10 Thread Theodore Ts'o
After going through a very long thread, and trying to work out things in words, I was frustrated enough that I decided a good way to improve the conversation was to do it in code instead of words. I don't think any of this should be controversial...

Re: [PATCH 05/10] mm, compaction: remember position within pageblock in free pages scanner

2014-06-10 Thread Zhang Yanfei
On 06/09/2014 05:26 PM, Vlastimil Babka wrote: > Unlike the migration scanner, the free scanner remembers the beginning of the > last scanned pageblock in cc->free_pfn. It might be therefore rescanning pages > uselessly when called several times during single compaction. This might have > been

[PATCH v6 5/9] seccomp: split mode set routines

2014-06-10 Thread Kees Cook
Extracts the common check/assign logic, and separates the two mode setting paths to make things more readable with fewer #ifdefs within function bodies. Signed-off-by: Kees Cook --- kernel/seccomp.c | 124 +- 1 file changed, 85 insertions(+),

[PATCH v6 9/9] MIPS: add seccomp syscall

2014-06-10 Thread Kees Cook
Wires up the new seccomp syscall. Signed-off-by: Kees Cook --- arch/mips/include/uapi/asm/unistd.h | 15 +-- arch/mips/kernel/scall32-o32.S |1 + arch/mips/kernel/scall64-64.S |1 + arch/mips/kernel/scall64-n32.S |1 + arch/mips/kernel/scall64-o32.S

[PATCH v6 3/9] seccomp: introduce writer locking

2014-06-10 Thread Kees Cook
Normally, task_struct.seccomp.filter is only ever read or modified by the task that owns it (current). This property aids in fast access during system call filtering as read access is lockless. Updating the pointer from another task, however, opens up race conditions. To allow cross-thread filter

[PATCH v6 7/9] seccomp: implement SECCOMP_FILTER_FLAG_TSYNC

2014-06-10 Thread Kees Cook
Applying restrictive seccomp filter programs to large or diverse codebases often requires handling threads which may be started early in the process lifetime (e.g., by code that is linked in). While it is possible to apply permissive programs prior to process start up, it is difficult to further

[PATCH v6 4/9] seccomp: move no_new_privs into seccomp

2014-06-10 Thread Kees Cook
Since seccomp transitions between threads requires updates to the no_new_privs flag to be atomic, changes must be atomic. This moves the nnp flag into the seccomp field as a separate unsigned long for atomic access. Signed-off-by: Kees Cook Acked-by: Andy Lutomirski --- fs/exec.c

[PATCH v6 1/9] seccomp: create internal mode-setting function

2014-06-10 Thread Kees Cook
In preparation for having other callers of the seccomp mode setting logic, split the prctl entry point away from the core logic that performs seccomp mode setting. Signed-off-by: Kees Cook --- kernel/seccomp.c | 16 ++-- 1 file changed, 14 insertions(+), 2 deletions(-) diff --git

[PATCH v6 2/9] seccomp: split filter prep from check and apply

2014-06-10 Thread Kees Cook
In preparation for adding seccomp locking, move filter creation away from where it is checked and applied. This will allow for locking where no memory allocation is happening. The validation, filter attachment, and seccomp mode setting can all happen under the future locks. Signed-off-by: Kees

[PATCH v6 0/9] seccomp: add thread sync ability

2014-06-10 Thread Kees Cook
[re-send with smaller CC list] This adds the ability for threads to request seccomp filter synchronization across their thread group (at filter attach time). For example, for Chrome to make sure graphic driver threads are fully confined after seccomp filters have been attached. To support this,

[PATCH v6 6/9] seccomp: add "seccomp" syscall

2014-06-10 Thread Kees Cook
This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...).

[PATCH v6 8/9] ARM: add seccomp syscall

2014-06-10 Thread Kees Cook
Wires up the new seccomp syscall. Signed-off-by: Kees Cook --- arch/arm/include/uapi/asm/unistd.h |1 + arch/arm/kernel/calls.S|1 + 2 files changed, 2 insertions(+) diff --git a/arch/arm/include/uapi/asm/unistd.h b/arch/arm/include/uapi/asm/unistd.h index

Re: [PATCH 0/4] KEYS: validate key trust with owner and builtin keys only

2014-06-10 Thread Matthew Garrett
On Tue, Jun 10, 2014 at 11:08:15PM -0400, Mimi Zohar wrote: > On Wed, 2014-06-11 at 03:22 +0100, Matthew Garrett wrote: > > Providing a userspace mechanism for selectively dropping keys from the > > kernel seems like a good thing? > > No, patch "KEYS: verify a certificate is signed by a

Re: [PATCH] mm/vmscan.c: avoid recording the original scan targets in shrink_lruvec()

2014-06-10 Thread Chen Yucong
On Tue, 2014-06-10 at 16:33 -0700, Andrew Morton wrote: > > break; > > > > if (nr_file > nr_anon) { > > - unsigned long scan_target = > targets[LRU_INACTIVE_ANON] + > > > -

[RFC PATCH 1/1] kernel/rcu/tree.c: correct a check for grace period in progress

2014-06-10 Thread Pranith Kumar
The comment above the code says that we are checking both the current node and the parent node to see if a grace period is in progress. Change the code accordingly. Signed-off-by: Pranith Kumar --- kernel/rcu/tree.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

Re: [PATCH 0/4] KEYS: validate key trust with owner and builtin keys only

2014-06-10 Thread Mimi Zohar
On Wed, 2014-06-11 at 03:22 +0100, Matthew Garrett wrote: > On Tue, Jun 10, 2014 at 09:24:53PM -0400, Mimi Zohar wrote: > > On Tue, 2014-06-10 at 22:40 +0100, Matthew Garrett wrote: > > > The hole is that the system trusts keys that you don't trust. The > > > appropriate thing to do is to

Re: [PATCH] x86/tlb_uv: Fixing some memory allocation failure in x86 UV

2014-06-10 Thread Joe Perches
On Wed, 2014-06-11 at 09:46 +0800, Zhouyi Zhou wrote: > Thanks for reviewing, I will work on a new version If you do, please remove the "out of memory" messages. These messages are redundant to a generic OOM and stack dump from the memory subsystem. Less code is also makes it less likely to

Re: Change in security maintainer for a few weeks

2014-06-10 Thread Serge E. Hallyn
Quoting Mimi Zohar (zo...@linux.vnet.ibm.com): > On Tue, 2014-06-10 at 13:23 -0700, Greg KH wrote: > > On Tue, Jun 10, 2014 at 03:20:15PM +1000, James Morris wrote: > > > On Thu, 5 Jun 2014, Greg KH wrote: > > > > > > > Hi all, > > > > > > > > James has had to step back from doing kernel work

Re: [PATCH 08/10] mm, compaction: pass gfp mask to compact_control

2014-06-10 Thread Minchan Kim
On Mon, Jun 09, 2014 at 11:26:20AM +0200, Vlastimil Babka wrote: > From: David Rientjes > > struct compact_control currently converts the gfp mask to a migratetype, but > we > need the entire gfp mask in a follow-up patch. > > Pass the entire gfp mask as part of struct compact_control. > >

Re: [PATCH 01/10] mm, compaction: do not recheck suitable_migration_target under lock

2014-06-10 Thread Zhang Yanfei
On 06/09/2014 05:26 PM, Vlastimil Babka wrote: > isolate_freepages_block() rechecks if the pageblock is suitable to be a target > for migration after it has taken the zone->lock. However, the check has been > optimized to occur only once per pageblock, and compact_checklock_irqsave() > might be

Re: [PATCH 07/10] mm: rename allocflags_to_migratetype for clarity

2014-06-10 Thread Minchan Kim
On Mon, Jun 09, 2014 at 11:26:19AM +0200, Vlastimil Babka wrote: > From: David Rientjes > > The page allocator has gfp flags (like __GFP_WAIT) and alloc flags (like > ALLOC_CPUSET) that have separate semantics. > > The function allocflags_to_migratetype() actually takes gfp flags, not alloc >

Re: [PATCH V2] block: make nr_requests tunable for loop

2014-06-10 Thread Junxiao Bi
On 06/10/2014 11:12 AM, Jens Axboe wrote: > On 2014-06-09 20:50, Junxiao Bi wrote: >> On 06/10/2014 10:41 AM, Jens Axboe wrote: >>> On 2014-06-09 20:31, Junxiao Bi wrote: commit 7b5a3522 (loop: Limit the number of requests in the bio list) limit the request number in loop queue to

Re: [RFC PATCH 06/16] arm: topology: Define TC2 sched energy and provide it to scheduler

2014-06-10 Thread Yuyang Du
On Tue, Jun 10, 2014 at 12:16:22PM +0200, Peter Zijlstra wrote: > What other target would you optimize for? The purpose here is to build > an energy aware scheduler, one that schedules tasks so that the total > amount of energy, for the given amount of work, is minimal. > > So we can't measure in

[PATCH] sctp: Fix sk_ack_backlog wrap-around problem

2014-06-10 Thread Xufeng Zhang
Consider the scenario: For a TCP-style socket, while processing the COOKIE_ECHO chunk in sctp_sf_do_5_1D_ce(), after it has passed a series of sanity check, a new association would be created in sctp_unpack_cookie(), but afterwards, some processing maybe failed, and sctp_association_free() will be

Re: [PATCH] ACPI / hotplug / PCI: Add hotplug contexts to PCI host bridges

2014-06-10 Thread Bjorn Helgaas
On Tue, Jun 10, 2014 at 2:51 PM, Rafael J. Wysocki wrote: > From: Rafael J. Wysocki > > After relatively recent changes in the ACPI-based PCI hotplug > (ACPIPHP) code, the acpiphp_check_host_bridge() executed for PCI > host bridges via acpi_pci_root_scan_dependent() doesn't do anything > useful,

Re: linux-next: build failure after merge of the pci tree

2014-06-10 Thread Bjorn Helgaas
/include/asm/pci.h defines PCI_DISABLE_MWI and there are > two version of those functions depending on the setting of that symbol. > > I have used the pci tree from next-20140610 for today. Thanks. This is my fault, not Ryan's. I made more similar changes, but didn't notice the #ifdefs around t

Re: [PATCH 0/4] KEYS: validate key trust with owner and builtin keys only

2014-06-10 Thread Matthew Garrett
On Tue, Jun 10, 2014 at 09:24:53PM -0400, Mimi Zohar wrote: > On Tue, 2014-06-10 at 22:40 +0100, Matthew Garrett wrote: > > The hole is that the system trusts keys that you don't trust. The > > appropriate thing to do is to remove that trust from the entire system, > > not just one layer of the

Re: drivers/char/random.c: more ruminations

2014-06-10 Thread Theodore Ts'o
On Tue, Jun 10, 2014 at 08:10:03PM -0400, George Spelvin wrote: > > But even I get annoyed when I have a 1-line comment typo fix and wonder > if it really deserves its own commit or if I can just include it with > the other changes I'm making to that file. Unless you're actually modifying that

Re: [PATCH] x86: numa: drop ZONE_ALIGN

2014-06-10 Thread Luiz Capitulino
On Tue, 10 Jun 2014 15:10:01 -0700 (PDT) David Rientjes wrote: > On Mon, 9 Jun 2014, Luiz Capitulino wrote: > > > > > > > diff --git a/arch/x86/include/asm/numa.h > > > > > > b/arch/x86/include/asm/numa.h > > > > > > index 4064aca..01b493e 100644 > > > > > > --- a/arch/x86/include/asm/numa.h >

[PATCH v2] vmalloc: use rcu list iterator to reduce vmap_area_lock contention

2014-06-10 Thread Joonsoo Kim
Richard Yao reported a month ago that his system have a trouble with vmap_area_lock contention during performance analysis by /proc/meminfo. Andrew asked why his analysis checks /proc/meminfo stressfully, but he didn't answer it. https://lkml.org/lkml/2014/4/10/416 Although I'm not sure that

Re: [RFC PATCH 07/16 v3] Init Workload Consolidation flags in sched_domain

2014-06-10 Thread Yuyang Du
On Tue, Jun 10, 2014 at 12:52:06PM +0100, Dietmar Eggemann wrote: Hi Dietmar, > Not in this sense but there is no functionality in the scheduler right > now to check constantly if an sd flag has been set/unset via sysctl. Sorry, I still don't understand. There are many "if (sd->flags & SD_XXX)"

Re: [PATCH 05/10] mm, compaction: remember position within pageblock in free pages scanner

2014-06-10 Thread Minchan Kim
On Mon, Jun 09, 2014 at 11:26:17AM +0200, Vlastimil Babka wrote: > Unlike the migration scanner, the free scanner remembers the beginning of the > last scanned pageblock in cc->free_pfn. It might be therefore rescanning pages > uselessly when called several times during single compaction. This

Re: [PATCH] mm/vmscan.c: avoid recording the original scan targets in shrink_lruvec()

2014-06-10 Thread Chen Yucong
On Tue, 2014-06-10 at 16:33 -0700, Andrew Morton wrote: > On Mon, 9 Jun 2014 21:27:16 +0800 Chen Yucong wrote: > > > Via https://lkml.org/lkml/2013/4/10/334 , we can find that recording the > > original scan targets introduces extra 40 bytes on the stack. This patch > > is able to avoid this

Re: drivers/char/random.c: more ruminations

2014-06-10 Thread Theodore Ts'o
On Tue, Jun 10, 2014 at 08:10:03PM -0400, George Spelvin wrote: > What I wanted to do was eliminate that huge tmp buffer from > _xfer_secondary_pool. There's no good reason why it needs to be there. > and several reasons for getting rid of it. So have you actually instrumented the kernel to

Re: [GIT PULL REQUEST] watchdog - v3.16 merge window

2014-06-10 Thread Linus Torvalds
On Tue, Jun 10, 2014 at 1:05 PM, Wim Van Sebroeck wrote: > Hi Linus, > > Please pull from 'master' branch of > git://www.linux-watchdog.org/linux-watchdog.git gmail has decided that you are a spammer, and the only reason I saw this email was that BenH had the same fate and emailed me

linux-next: build failure after merge of the pci tree

2014-06-10 Thread Stephen Rothwell
bol. I have used the pci tree from next-20140610 for today. -- Cheers, Stephen Rothwells...@canb.auug.org.au signature.asc Description: PGP signature

[for-next][PATCH 1/4] ring-buffer: Check if buffer exists before polling

2014-06-10 Thread Steven Rostedt
From: "Steven Rostedt (Red Hat)" The per_cpu buffers are created one per possible CPU. But these do not mean that those CPUs are online, nor do they even exist. With the addition of the ring buffer polling, it assumes that the caller polls on an existing buffer. But this is not the case if the

[for-next][PATCH 3/4] tracing: Fix leak of per cpu max data in instances

2014-06-10 Thread Steven Rostedt
From: "Steven Rostedt (Red Hat)" The freeing of an instance, if max data is configured, there will be per cpu data structures created. But these are not freed when the instance is deleted, which causes a memory leak. A new helper function is added that frees the individual buffers within a

[for-next][PATCH 2/4] tracing: Cleanup saved_cmdlines_size changes

2014-06-10 Thread Steven Rostedt
From: Namhyung Kim The recent addition of saved_cmdlines_size file had some remaining (minor - mostly coding style) issues. Fix them by passing pointer name to sizeof() and using scnprintf(). Link: http://lkml.kernel.org/p/1402384295-23680-1-git-send-email-namhy...@kernel.org Cc: Namhyung

[for-next][PATCH 4/4] tracing: Fix check of ftrace_trace_arrays list_empty() check

2014-06-10 Thread Steven Rostedt
From: "Steven Rostedt (Red Hat)" The check that tests if ftrace_trace_arrays is empty in top_trace_array(), uses the .prev pointer: if (list_empty(ftrace_trace_arrays.prev)) instead of testing the variable itself: if (list_empty(_trace_arrays)) Although it is technically correct, it is

[for-next][PATCH 0/4] tracing: Cleanups and fixes for 3.16

2014-06-10 Thread Steven Rostedt
Thanks to Namhyung Kim who pointed out some slight things with the code that went to Linus already, I have some early cleanups. There's also a bug that needs to be fixed in the ring buffer waiter logic. git://git.kernel.org/pub/scm/linux/kernel/git/rostedt/linux-trace.git for-next Head SHA1:

Re: [PATCH 04/10] mm, compaction: skip rechecks when lock was already held

2014-06-10 Thread Minchan Kim
On Mon, Jun 09, 2014 at 11:26:16AM +0200, Vlastimil Babka wrote: > Compaction scanners try to lock zone locks as late as possible by checking > many page or pageblock properties opportunistically without lock and skipping > them if not unsuitable. For pages that pass the initial checks, some >

Re: [PATCH] x86/tlb_uv: Fixing some memory allocation failure in x86 UV

2014-06-10 Thread Zhouyi Zhou
Thanks for reviewing, I will work on a new version On Wed, Jun 11, 2014 at 7:28 AM, Thomas Gleixner wrote: > On Tue, 10 Jun 2014, H. Peter Anvin wrote: > >> On 06/10/2014 12:35 AM, Zhouyi Zhou wrote: >> > Fixing some memory allocation failure handling in x86 UV >> > >> > Signed-off-by: Zhouyi

Re: [PATCH 6/7] cpufreq: intel_pstate: Trivial code cleanup

2014-06-10 Thread Joe Perches
On Wed, 2014-06-11 at 02:23 +0200, Rafael J. Wysocki wrote: > On Tuesday, June 10, 2014 02:26:45 PM Joe Perches wrote: > > c89 is 25 years ago now. > Apparently, I'm old. nah, just older than yesterday. No doubt better too. > > > Either way, in my opinion it's better to put the parens into the

Re: Change in security maintainer for a few weeks

2014-06-10 Thread Mimi Zohar
On Tue, 2014-06-10 at 13:23 -0700, Greg KH wrote: > On Tue, Jun 10, 2014 at 03:20:15PM +1000, James Morris wrote: > > On Thu, 5 Jun 2014, Greg KH wrote: > > > > > Hi all, > > > > > > James has had to step back from doing kernel work for a few weeks, so > > > I've offered to step up and handle

Re: [PATCH 03/10] mm, compaction: periodically drop lock and restore IRQs in scanners

2014-06-10 Thread Minchan Kim
On Mon, Jun 09, 2014 at 11:26:15AM +0200, Vlastimil Babka wrote: > Compaction scanners regularly check for lock contention and need_resched() > through the compact_checklock_irqsave() function. However, if there is no > contention, the lock can be held and IRQ disabled for potentially long time. >

Re: [PATCH ftrace/core 2/2] ftrace, kprobes: Support IPMODIFY flag to find IP modify conflict

2014-06-10 Thread Masami Hiramatsu
(2014/06/10 22:53), Namhyung Kim wrote: > Hi Masami, > > 2014-06-10 (화), 10:50 +, Masami Hiramatsu: >> Introduce FTRACE_OPS_FL_IPMODIFY to avoid conflict among >> ftrace users who may modify regs->ip to change the execution >> path. This also adds the flag to kprobe_ftrace_ops, since >>

Re: [PATCH] of/platform: Fix microblaze build failure

2014-06-10 Thread Michal Simek
On 06/10/2014 08:59 PM, Guenter Roeck wrote: > Commit bf5db2f (microblaze: Use generic device.h) removes the > microblaze specific pdev_archdata and dma_mask. > > At the same time, commit 591c1ee (of: configure the platform > device dma parameters) initializes the just removed field. > This

Re: [PATCH 0/4] KEYS: validate key trust with owner and builtin keys only

2014-06-10 Thread Mimi Zohar
On Tue, 2014-06-10 at 22:40 +0100, Matthew Garrett wrote: > On Wed, Jun 11, 2014 at 12:34:28AM +0300, Dmitry Kasatkin wrote: > > > My statement is still valid. It is a hole... > > > > To prevent the hole it should be explained that one might follow > > certain instructions > > to take ownership

Re: [PATCH] asus-nb-wmi: set wapf=4 for ASUSTeK COMPUTER INC. X75VBP & X550CA

2014-06-10 Thread Matthew Garrett
Hm. Sorry, I thought I'd picked that one up. I'll send it in a couple of days. -- Matthew Garrett | mj...@srcf.ucam.org -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majord...@vger.kernel.org More majordomo info at

Re: Linux 3.15 .. and continuation of merge window

2014-06-10 Thread Al Viro
On Mon, Jun 09, 2014 at 12:30:34PM +0900, J. R. Okajima wrote: > > Linus Torvalds: > > So I ended up doing an rc8 because I was a bit worried about some > > last-minute dcache fixes, but it turns out that nobody seemed to even > > notice those. We did have other issues during the week, though, so

Re: [PATCH 02/10] mm, compaction: report compaction as contended only due to lock contention

2014-06-10 Thread Minchan Kim
On Mon, Jun 09, 2014 at 11:26:14AM +0200, Vlastimil Babka wrote: > Async compaction aborts when it detects zone lock contention or need_resched() > is true. David Rientjes has reported that in practice, most direct async > compactions for THP allocation abort due to need_resched(). This means that

  1   2   3   4   5   6   7   8   9   10   >