[PATCH v3] mtd:nor:timeout:fix do_write_buffer() timeout error

2014-06-24 Thread beanhuo
The size of the buffer program has been increased from 256 to 512 , 2ms maximum timeout for do_write_buffer can not adapt to all the different vendor's norflash.There maximum timeout information in the CFI area,so the best way is to choose the result calculated according to timeout field of struct

Re: [PATCH v2] clocksource: document some basic timekeeping concepts

2014-06-24 Thread John Stultz
On Tue, Jun 24, 2014 at 1:51 AM, Linus Walleij linus.wall...@linaro.org wrote: This adds some documentation about clock sources, clock events, the weak sched_clock() function and delay timers that answers questions that repeatedly arise on the mailing lists. Cc: Thomas Gleixner

Re: [PATCH] Documentation: sysfs-bus-usb: update power/persist description

2014-06-24 Thread Alan Stern
On Tue, 24 Jun 2014, Paul Bolle wrote: On Tue, 2014-06-24 at 10:15 -0400, Alan Stern wrote: The default value for the persist facility depends on the setting of CONFIG_USB_DEFAULT_PERSIST. If that symbol is set then persist is enabled by default for all devices, except those which have

Re: [PATCH v2] hrtimers: calculate expires_next after all timers are executed

2014-06-24 Thread Stanislav Fomichev
Tested-by is fine. I can cobble a changelog together. No issues after more than a day of running, I think you can use my Tested-By: Stanislav Fomichev stfomic...@yandex-team.ru -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to

[PATCH 1/3] iommu/fsl: Fix PAMU window size check.

2014-06-24 Thread Varun Sethi
is_power_of_2 requires an unsigned long parameter which would lead to truncation of 64 bit values on 32 bit architectures. __ffs also expects an unsigned long parameter thus won't work for 64 bit values on 32 bit architectures. Signed-off-by: Varun Sethi varun.se...@freescale.com ---

Re: [RFC v2 5/7] perf: add a pmu capability for exclusive events

2014-06-24 Thread Peter Zijlstra
On Wed, Jun 11, 2014 at 06:41:48PM +0300, Alexander Shishkin wrote: +static bool exclusive_event_ok(struct perf_event *event, + struct perf_event_context *ctx) +{ + struct perf_event *iter_event; + + if (!(event-pmu-capabilities PERF_PMU_CAP_EXCLUSIVE)) +

Re: [PATCH] USB: remove CONFIG_USB_PERSIST from Documentation

2014-06-24 Thread Alan Stern
On Tue, 24 Jun 2014, Paul Bolle wrote: On Tue, 2014-06-24 at 10:25 -0400, Alan Stern wrote: Also, that Later kernels thing has already arrived. I believe it was implemented in 2.6.35. How does the kernel currently call the disconnect method? I can't yet say for sure, and it seems silly

Re: [RFC v2 2/7] perf: add AUX area to ring buffer for raw data streams

2014-06-24 Thread Peter Zijlstra
On Wed, Jun 11, 2014 at 06:41:45PM +0300, Alexander Shishkin wrote: + /* + * Set up pmu-private data structures for an AUX area + */ + void *(*setup_aux) (int cpu, void **pages, + int nr_pages, bool overwrite); +

Re: [Xen-devel] [PATCH v7] x86: initialize secondary CPU only if master CPU will wait for it

2014-06-24 Thread Boris Ostrovsky
On 06/20/2014 08:23 AM, Igor Mammedov wrote: Hang is observed on virtual machines during CPU hotplug, especially in big guests with many CPUs. (It reproducible more often if host is over-committed). It happens because master CPU gives up waiting on secondary CPU and allows it to run wild. As

Re: [RFC v2 6/7] perf: add api for pmus to write to AUX space

2014-06-24 Thread Peter Zijlstra
On Wed, Jun 11, 2014 at 06:41:49PM +0300, Alexander Shishkin wrote: +void perf_aux_output_end(struct perf_output_handle *handle, unsigned long size, + bool truncated) +{ + struct ring_buffer *rb = handle-rb; + unsigned long aux_head; + + aux_head =

[PATCH 6/6] include/rxrpc/types.h: Remove unused header

2014-06-24 Thread Rasmus Villemoes
The header file include/rxrpc/types.h does not seem to be used anywhere. It was orphaned by 63b6be55 [AF_RXRPC]: Delete the old RxRPC code.. Remove it. Signed-off-by: Rasmus Villemoes li...@rasmusvillemoes.dk --- include/rxrpc/types.h | 41 - 1 file

[PATCH 3/6] include/linux/mfd/ti_ssp.h: Remove unused header

2014-06-24 Thread Rasmus Villemoes
The header file include/linux/mfd/ti_ssp.h does not seem to be used anywhere. It was orphaned by 3033ee62 mfd: Remove obsolete ti-ssp driver. Remove it. Signed-off-by: Rasmus Villemoes li...@rasmusvillemoes.dk --- include/linux/mfd/ti_ssp.h | 93 -- 1

[PATCH 5/6] include/linux/platform_data/tegra_emc.h: Remove unused header

2014-06-24 Thread Rasmus Villemoes
The header file include/linux/platform_data/tegra_emc.h does not seem to be used anywhere. It was orphaned by a7cbe92c ARM: tegra: remove tegra EMC scaling driver. Remove it. Signed-off-by: Rasmus Villemoes li...@rasmusvillemoes.dk --- include/linux/platform_data/tegra_emc.h | 34

[PATCH 4/6] include/linux/phonedev.h: Remove unused header

2014-06-24 Thread Rasmus Villemoes
The header file include/linux/phonedev.h does not seem to be used anywhere. It was orphaned by 7326446c Staging: remove telephony drivers. Remove it. Signed-off-by: Rasmus Villemoes li...@rasmusvillemoes.dk --- include/linux/phonedev.h | 25 - 1 file changed, 25

[PATCH 0/6] Remove various orphaned header files

2014-06-24 Thread Rasmus Villemoes
AFAICT, these headers are not used anywhere, and are just accidental leftovers from past cleanups. Rasmus Villemoes (6): include/linux/cycx_x25.h: Remove unused header include/linux/i82593.h: Remove unused header include/linux/mfd/ti_ssp.h: Remove unused header include/linux/phonedev.h:

[PATCH 1/6] include/linux/cycx_x25.h: Remove unused header

2014-06-24 Thread Rasmus Villemoes
The header file include/linux/cycx_x25.h does not seem to be used anywhere. It was orphaned by 6fcdf4facb wanrouter: delete now orphaned header content, files/drivers. Remove it. Signed-off-by: Rasmus Villemoes li...@rasmusvillemoes.dk --- include/linux/cycx_x25.h | 125

[PATCH 2/6] include/linux/i82593.h: Remove unused header

2014-06-24 Thread Rasmus Villemoes
The header file include/linux/i82593.h does not seem to be used anywhere. It was orphaned by 8a594170 drivers/net: delete intel i825xx based znet notebook driver. Remove it. Signed-off-by: Rasmus Villemoes li...@rasmusvillemoes.dk --- include/linux/i82593.h | 229

Re: [PATCH v7 7/9] seccomp: implement SECCOMP_FILTER_FLAG_TSYNC

2014-06-24 Thread Oleg Nesterov
On 06/23, Kees Cook wrote: +static pid_t seccomp_can_sync_threads(void) +{ + struct task_struct *thread, *caller; + + BUG_ON(write_can_lock(tasklist_lock)); + BUG_ON(!spin_is_locked(current-sighand-siglock)); + + if (current-seccomp.mode != SECCOMP_MODE_FILTER) +

Re: [PATCH 11/13] kexec-bzImage: Support for loading bzImage using 64bit entry

2014-06-24 Thread Vivek Goyal
On Sun, Jun 15, 2014 at 06:35:15PM +0200, Borislav Petkov wrote: [..] +int kexec_setup_initrd(struct boot_params *params, + unsigned long initrd_load_addr, unsigned long initrd_len) +{ + params-hdr.ramdisk_image = initrd_load_addr 0xUL; + params-hdr.ramdisk_size =

Re: [PATCH 0/6] Remove various orphaned header files

2014-06-24 Thread Joe Perches
On Tue, 2014-06-24 at 19:27 +0200, Rasmus Villemoes wrote: AFAICT, these headers are not used anywhere, and are just accidental leftovers from past cleanups. Thanks. -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord...@vger.kernel.org

Re: [PATCH v3 04/13] mm, compaction: move pageblock checks up from isolate_migratepages_range()

2014-06-24 Thread Naoya Horiguchi
On Tue, Jun 24, 2014 at 05:34:32PM +0200, Vlastimil Babka wrote: On 06/24/2014 06:52 AM, Naoya Horiguchi wrote: - low_pfn = isolate_migratepages_range(zone, cc, low_pfn, end_pfn, false); - if (!low_pfn || cc-contended) - return ISOLATE_ABORT; + /* Do not scan within a

[PERF_EVENT 3.11] Group Multiplexing not Working Properly

2014-06-24 Thread Luís Taniça
Hi, I am trying to configure 8 events in a machine which supports only 4 (so, using multiplexing). I tried different approaches: 1) Configure 8 events independently (works as expected) 2) Configure 2 event-sets of 4 events each in counting mode (works as expected) 3)

Re: [PATCH v4 0/4] perf timechart io mode

2014-06-24 Thread David Ahern
On 6/24/14, 10:57 AM, Stanislav Fomichev wrote: On Tue, Jun 24, 2014 at 01:10:22PM +0400, Stanislav Fomichev wrote: hum, got this when trying: [jolsa@krava perf]$ sudo ./perf timechart record -I ^C[ perf record: Woken up 2 times to write data ] [ perf record: Captured and wrote 1.071 MB

Re: [PATCH] Documentation/Changes: cleanup mcelog paragraph

2014-06-24 Thread Andi Kleen
On Tue, Jun 24, 2014 at 02:12:36PM +0200, Paul Bolle wrote: The paragraph on mcelog currently describes kernel v2.6.31. In that kernel the mce code (for i386, that is) was in transition. Ever since v2.6.32 the situation is much simpler (eg, mcelog is now needed to process events on almost all

[PATCH v7.1 1/1] man-pages: seccomp.2: document syscall

2014-06-24 Thread Kees Cook
Combines documentation from prctl, in-kernel seccomp_filter.txt and dropper.c, along with details specific to the new syscall. Signed-off-by: Kees Cook keesc...@chromium.org --- v2: - add full example code, based on dropper.c in samples/seccomp/ --- man2/seccomp.2 | 400

Re: [PATCH v7 7/9] seccomp: implement SECCOMP_FILTER_FLAG_TSYNC

2014-06-24 Thread Oleg Nesterov
On 06/23, Kees Cook wrote: +static pid_t seccomp_can_sync_threads(void) +{ + struct task_struct *thread, *caller; + + BUG_ON(write_can_lock(tasklist_lock)); + BUG_ON(!spin_is_locked(current-sighand-siglock)); + + if (current-seccomp.mode != SECCOMP_MODE_FILTER) +

RE: [PATCH v6 1/9] efi: Use early_mem*() instead of early_io*()

2014-06-24 Thread Luck, Tony
I am CC'ing IA-64 guys. The *_unmap() functions are no-op on ia64 - because we have mappings for everything all the time - the *_map() functions just need to compute the proper address to use to get the right attributes (so we don't mix and match cacheable and uncachable access to the same

Re: [PATCH v2] devicetree: Add generic IOMMU device tree bindings

2014-06-24 Thread Olav Haugan
On 6/24/2014 2:18 AM, Will Deacon wrote: On Sat, Jun 21, 2014 at 12:16:25AM +0100, Olav Haugan wrote: On 5/30/2014 12:06 PM, Arnd Bergmann wrote: On Friday 30 May 2014 08:16:05 Rob Herring wrote: Presumably the ID would be the streamID on ARM's SMMU. How would a master with 8 streamIDs be

[PATCH 0/2] aio: fixes for kernel memory disclosure in aio read events

2014-06-24 Thread Benjamin LaHaise
Please pull the following 2 fixes from my aio-fixes git tree at git://git.kvack.org/~bcrl/aio-fixes.git . These fix a kernel memory disclosure issue (arbitrary kmap() copy_to_user()) revealed in CVE-2014-0206 by changes that were introduced in v3.10. Benjamin LaHaise (2): aio: fix aio

Re: [PATCH v7 3/9] seccomp: introduce writer locking

2014-06-24 Thread Kees Cook
On Tue, Jun 24, 2014 at 9:52 AM, Oleg Nesterov o...@redhat.com wrote: Kees, I am still trying to force myself to read and try to understand what this series does ;) Just a minor nit so far. The use-case this solves is when a userspace process does not control (or know) when a thread is

[PATCH 1/2] aio: fix aio request leak when events are reaped by userspace

2014-06-24 Thread Benjamin LaHaise
The aio cleanups and optimizations by kmo that were merged into the 3.10 tree added a regression for userspace event reaping. Specifically, the reference counts are not decremented if the event is reaped in userspace, leading to the application being unable to submit further aio requests. This

[PATCH 2/2] aio: fix kernel memory disclosure in io_getevents() introduced in v3.10

2014-06-24 Thread Benjamin LaHaise
A kernel memory disclosure was introduced in aio_read_events_ring() in v3.10 by commit a31ad380bed817aa25f8830ad23e1a0480fef797. The changes made to aio_read_events_ring() failed to correctly limit the index into ctx-ring_pages[], allowing an attacked to cause the subsequent kmap() of an

Re: linux-next: the selinux tree needs cleaning up

2014-06-24 Thread Paul Moore
On Friday, June 20, 2014 12:06:28 PM Paul Moore wrote: {big snip} Stephen, assuming for a moment that I created a fresh branch, based against 3.15, and then added the SELinux patches for 3.16 (basically the few new patches that were in the ole #next branch) would that serve as a reasonable

Re: [PATCH v7 7/9] seccomp: implement SECCOMP_FILTER_FLAG_TSYNC

2014-06-24 Thread Kees Cook
On Tue, Jun 24, 2014 at 10:27 AM, Oleg Nesterov o...@redhat.com wrote: On 06/23, Kees Cook wrote: +static pid_t seccomp_can_sync_threads(void) +{ + struct task_struct *thread, *caller; + + BUG_ON(write_can_lock(tasklist_lock)); +

Re: [PATCH 1/2] regulator: max1586 add device-tree support

2014-06-24 Thread Robert Jarzmik
Mark Brown broo...@kernel.org writes: On Tue, Jun 17, 2014 at 09:16:52PM +0200, Robert Jarzmik wrote: Mark Brown broo...@kernel.org writes: On Sat, Jun 14, 2014 at 04:54:24PM +0200, Robert Jarzmik wrote: + matched = of_regulator_match(dev, np, rmatch, ARRAY_SIZE(rmatch)); +

Re: [PATCH v7 1/1] man-pages: seccomp.2: document syscall

2014-06-24 Thread Andy Lutomirski
On Mon, Jun 23, 2014 at 3:01 PM, Kees Cook keesc...@chromium.org wrote: Combines documentation from prctl, and in-kernel seccomp_filter.txt, along with new details specific to the new syscall. Signed-off-by: Kees Cook keesc...@chromium.org --- man2/seccomp.2 | 333

mfd: sec-core requires regulators

2014-06-24 Thread Arnd Bergmann
The newly added sec-core mfd module calls the regulator_suspend_prepare() function, which is only available if the regulator API is provided. This matches the usage of the driver, so we can just add a Kconfig dependency. Reported-by: Jim Davis jim.ep...@gmail.com Signed-off-by: Arnd Bergmann

Re: [PATCH v2] devicetree: Add generic IOMMU device tree bindings

2014-06-24 Thread Will Deacon
On Tue, Jun 24, 2014 at 06:57:44PM +0100, Olav Haugan wrote: On 6/24/2014 2:18 AM, Will Deacon wrote: On Sat, Jun 21, 2014 at 12:16:25AM +0100, Olav Haugan wrote: We have multiple-master SMMUs and each master emits a variable number of StreamIDs. However, we have to apply a mask (the ARM

[PATCH v2] pinctrl: msm: Add msm8960 definitions

2014-06-24 Thread Bjorn Andersson
Signed-off-by: Bjorn Andersson bjorn.anders...@sonymobile.com --- Changes since v1: - Deduplicated functions for alternative pins .../bindings/pinctrl/qcom,msm8960-pinctrl.txt | 103 ++ drivers/pinctrl/Kconfig|8 + drivers/pinctrl/Makefile

Re: [PATCH v7 7/9] seccomp: implement SECCOMP_FILTER_FLAG_TSYNC

2014-06-24 Thread Kees Cook
On Tue, Jun 24, 2014 at 10:08 AM, Oleg Nesterov o...@redhat.com wrote: On 06/23, Kees Cook wrote: +static pid_t seccomp_can_sync_threads(void) +{ + struct task_struct *thread, *caller; + + BUG_ON(write_can_lock(tasklist_lock)); +

Re: [tip:x86/urgent] x86/vdso: Discard the __bug_table section

2014-06-24 Thread Andy Lutomirski
On Sun, Jun 22, 2014 at 9:59 AM, Andy Lutomirski l...@amacapital.net wrote: On Sun, Jun 22, 2014 at 1:47 AM, Ingo Molnar mi...@kernel.org wrote: * tip-bot for Andy Lutomirski tip...@zytor.com wrote: Commit-ID: 5f56e7167e6d438324fcba87018255d81e201383 Gitweb:

Re: [PATCH 1/2] aio: fix aio request leak when events are reaped by userspace

2014-06-24 Thread Jeff Moyer
Benjamin LaHaise b...@kvack.org writes: The aio cleanups and optimizations by kmo that were merged into the 3.10 tree added a regression for userspace event reaping. Specifically, the reference counts are not decremented if the event is reaped in userspace, leading to the application being

Re: [PATCH v2] devicetree: Add generic IOMMU device tree bindings

2014-06-24 Thread Arnd Bergmann
On Tuesday 24 June 2014 19:11:50 Will Deacon wrote: On Tue, Jun 24, 2014 at 06:57:44PM +0100, Olav Haugan wrote: On 6/24/2014 2:18 AM, Will Deacon wrote: On Sat, Jun 21, 2014 at 12:16:25AM +0100, Olav Haugan wrote: We have multiple-master SMMUs and each master emits a variable number of

Re: [PATCH 2/4] perf timechart: implement IO mode

2014-06-24 Thread Jiri Olsa
On Tue, Jun 24, 2014 at 09:00:12PM +0400, Stanislav Fomichev wrote: I'll need some more info (description, usage..) to push this throught There is actual description and usage example in the documentation, does this count? Or you want me to also have some small explanation in the changelog?

Humanitarian Project Offer

2014-06-24 Thread Georgina Hope Rinehart
Greetings in the Name of Our Lord, I have a charity proposal for you, reply back for more information. Kind regards. Gina Rinehart -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord...@vger.kernel.org More majordomo info at

CONFIG_UEVENT_HELPER default

2014-06-24 Thread Alan Stern
Michael and Greg: The help text for CONFIG_UEVENT_HELPER says (among other things): This should not be used today, because usual systems create many events at bootup or device discovery in a very short time frame. If it shouldn't be used, why does it default to

Re: [PATCH 11/13] kexec-bzImage: Support for loading bzImage using 64bit entry

2014-06-24 Thread Borislav Petkov
On Tue, Jun 24, 2014 at 01:31:25PM -0400, Vivek Goyal wrote: I think problem is that we shift 1 by 32 bits in this case (31 - 0 + 1) and that overflows the size of unsigned. So there is this corner case where it does not seem to work (or atleast outputs warning). Right, that is a corner case

Re: [tip:x86/urgent] x86/vdso: Discard the __bug_table section

2014-06-24 Thread H. Peter Anvin
On 06/24/2014 11:19 AM, Andy Lutomirski wrote: One of the recent x86/urgent vdso commits causes this build failure: Error: too many copied sections (max = 13) I can't reproduce this with your config, which suggestes a binutils issue, which is annoying. Can you tell me what version of ld

Re: [PATCH v2] pinctrl: msm: Add msm8960 definitions

2014-06-24 Thread Mark Rutland
On Tue, Jun 24, 2014 at 07:16:06PM +0100, Bjorn Andersson wrote: Signed-off-by: Bjorn Andersson bjorn.anders...@sonymobile.com --- Changes since v1: - Deduplicated functions for alternative pins .../bindings/pinctrl/qcom,msm8960-pinctrl.txt | 103 ++ drivers/pinctrl/Kconfig

Re: [tip:x86/urgent] x86/vdso: Discard the __bug_table section

2014-06-24 Thread H. Peter Anvin
On 06/22/2014 01:47 AM, Ingo Molnar wrote: * tip-bot for Andy Lutomirski tip...@zytor.com wrote: Commit-ID: 5f56e7167e6d438324fcba87018255d81e201383 Gitweb: http://git.kernel.org/tip/5f56e7167e6d438324fcba87018255d81e201383 Author: Andy Lutomirski l...@amacapital.net

[trivial PATCH net-next] mac_pton: Use bool not int return

2014-06-24 Thread Joe Perches
Use bool instead of int as the return type. All uses are tested with !. Signed-off-by: Joe Perches j...@perches.com --- include/linux/kernel.h | 2 +- lib/net_utils.c| 10 +- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/include/linux/kernel.h

[PATCH 3/3] iommu/fsl: Fix the error condition during iommu group

2014-06-24 Thread Varun Sethi
Earlier PTR_ERR was being returned even if group was set to null. Now, we explicitly set an ERR_PTR value in case the group pointer is NULL. Signed-off-by: Varun Sethi varun.se...@freescale.com --- drivers/iommu/fsl_pamu_domain.c |7 +-- 1 file changed, 5 insertions(+), 2 deletions(-)

Re: [PATCH v7 3/9] seccomp: introduce writer locking

2014-06-24 Thread Oleg Nesterov
I am puzzled by the usage of smp_load_acquire(), On 06/23, Kees Cook wrote: static u32 seccomp_run_filters(int syscall) { - struct seccomp_filter *f; + struct seccomp_filter *f = smp_load_acquire(current-seccomp.filter); struct seccomp_data sd; u32 ret =

Re: CONFIG_UEVENT_HELPER default

2014-06-24 Thread Greg KH
On Tue, Jun 24, 2014 at 11:30:05AM -0700, Michael Marineau wrote: On Jun 24, 2014 11:23 AM, Alan Stern st...@rowland.harvard.edu wrote: Michael and Greg: The help text for CONFIG_UEVENT_HELPER says (among other things):           This should not be used today, because usual systems

Re: [PATCH 2/2] aio: fix kernel memory disclosure in io_getevents() introduced in v3.10

2014-06-24 Thread Jeff Moyer
Benjamin LaHaise b...@kvack.org writes: A kernel memory disclosure was introduced in aio_read_events_ring() in v3.10 by commit a31ad380bed817aa25f8830ad23e1a0480fef797. The changes made to aio_read_events_ring() failed to correctly limit the index into ctx-ring_pages[], allowing an attacked

RE: [PATCH v3 2/2] arm: dts: add support for AM437x StarterKit

2014-06-24 Thread Cooper Jr., Franklin
Tested-by: Franklin Cooper Jr. fcoo...@ti.com -Original Message- From: Balbi, Felipe Sent: Monday, June 23, 2014 1:21 PM To: Benoit Cousson Cc: robh...@kernel.org; ga...@codeaurora.org; Tony Lindgren; li...@arm.linux.org.uk; Nayak, Rajendra; Menon, Nishanth; R, Sricharan;

Re: [tip:x86/urgent] x86/vdso: Discard the __bug_table section

2014-06-24 Thread Andy Lutomirski
On Tue, Jun 24, 2014 at 11:26 AM, H. Peter Anvin h...@zytor.com wrote: On 06/24/2014 11:19 AM, Andy Lutomirski wrote: One of the recent x86/urgent vdso commits causes this build failure: Error: too many copied sections (max = 13) I can't reproduce this with your config, which suggestes a

Re: [PATCH v7 3/9] seccomp: introduce writer locking

2014-06-24 Thread Oleg Nesterov
On 06/24, Kees Cook wrote: On Tue, Jun 24, 2014 at 9:52 AM, Oleg Nesterov o...@redhat.com wrote: Kees, I am still trying to force myself to read and try to understand what this series does ;) Just a minor nit so far. The use-case this solves is when a userspace process does not control

Re: [PATCH 2/2] aio: fix kernel memory disclosure in io_getevents() introduced in v3.10

2014-06-24 Thread Benjamin LaHaise
On Tue, Jun 24, 2014 at 02:23:20PM -0400, Jeff Moyer wrote: Benjamin LaHaise b...@kvack.org writes: A kernel memory disclosure was introduced in aio_read_events_ring() in v3.10 by commit a31ad380bed817aa25f8830ad23e1a0480fef797. The changes made to aio_read_events_ring() failed to

[PATCH] kernel.h: Remove deprecated pack_hex_byte

2014-06-24 Thread Joe Perches
It's been nearly 3 years now since commit 55036ba76b2d (lib: rename pack_hex_byte() to hex_byte_pack()) so it's time to remove this deprecated and unused static inline. Signed-off-by: Joe Perches j...@perches.com --- include/linux/kernel.h | 5 - 1 file changed, 5 deletions(-) diff --git

RE: [PATCH v3 1/2] arm: dts: am4372: let boards access all nodes through phandles

2014-06-24 Thread Cooper Jr., Franklin
Tested-by: Franklin Cooper Jr. fcoo...@ti.com -Original Message- From: Balbi, Felipe Sent: Monday, June 23, 2014 1:21 PM To: Benoit Cousson Cc: robh...@kernel.org; ga...@codeaurora.org; Tony Lindgren; li...@arm.linux.org.uk; Nayak, Rajendra; Menon, Nishanth; R, Sricharan;

Re: [PATCH v7 7/9] seccomp: implement SECCOMP_FILTER_FLAG_TSYNC

2014-06-24 Thread Oleg Nesterov
On 06/24, Kees Cook wrote: On Tue, Jun 24, 2014 at 10:27 AM, Oleg Nesterov o...@redhat.com wrote: On 06/23, Kees Cook wrote: +static pid_t seccomp_can_sync_threads(void) +{ + struct task_struct *thread, *caller; + + BUG_ON(write_can_lock(tasklist_lock)); +

Re: [tip:x86/urgent] x86/vdso: Discard the __bug_table section

2014-06-24 Thread H. Peter Anvin
On 06/24/2014 11:37 AM, Andy Lutomirski wrote: diff --git a/arch/x86/vdso/vdso2c.h b/arch/x86/vdso/vdso2c.h index f42e2ddc663d..94158e100f26 100644 --- a/arch/x86/vdso/vdso2c.h +++ b/arch/x86/vdso/vdso2c.h @@ -99,8 +99,9 @@ static void BITSFUNC(copy_section)(struct BITSFUNC(fake_sections)

Re: [tip:x86/urgent] x86/vdso: Discard the __bug_table section

2014-06-24 Thread H. Peter Anvin
On 06/24/2014 11:29 AM, H. Peter Anvin wrote: Hi Ingo, Could you try this with the attached patch? Nevermind, not useful... -hpa -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord...@vger.kernel.org More majordomo info at

Re: [PATCH v4 0/4] perf timechart io mode

2014-06-24 Thread Jiri Olsa
On Tue, Jun 24, 2014 at 11:38:44AM -0600, David Ahern wrote: On 6/24/14, 10:57 AM, Stanislav Fomichev wrote: On Tue, Jun 24, 2014 at 01:10:22PM +0400, Stanislav Fomichev wrote: hum, got this when trying: [jolsa@krava perf]$ sudo ./perf timechart record -I ^C[ perf record: Woken up 2 times

Re: [PATCH v3 07/13] mm, compaction: skip rechecks when lock was already held

2014-06-24 Thread Naoya Horiguchi
On Fri, Jun 20, 2014 at 05:49:37PM +0200, Vlastimil Babka wrote: Compaction scanners try to lock zone locks as late as possible by checking many page or pageblock properties opportunistically without lock and skipping them if not unsuitable. For pages that pass the initial checks, some

Re: [PATCH 5/5] spi: sh-msiof: Add DMA support

2014-06-24 Thread Geert Uytterhoeven
Hi Mark, On Sun, Jun 22, 2014 at 10:06 AM, Geert Uytterhoeven ge...@linux-m68k.org wrote: On Sat, Jun 21, 2014 at 12:19 PM, Mark Brown broo...@kernel.org wrote: On Fri, Jun 20, 2014 at 12:16:20PM +0200, Geert Uytterhoeven wrote: Add DMA support to the MSIOF driver using platform data. This

Re: [PATCH v2 1/3] sched/fair: Disable runtime_enabled on dying rq

2014-06-24 Thread Kirill Tkhai
On 24.06.2014 21:03, bseg...@google.com wrote: Kirill Tkhai ktk...@parallels.com writes: We kill rq-rd on the CPU_DOWN_PREPARE stage: cpuset_cpu_inactive - cpuset_update_active_cpus - partition_sched_domains - - cpu_attach_domain - rq_attach_root - set_rq_offline This

Re: [PATCH v4 0/4] perf timechart io mode

2014-06-24 Thread David Ahern
On 6/24/14, 12:51 PM, Jiri Olsa wrote: On Tue, Jun 24, 2014 at 11:38:44AM -0600, David Ahern wrote: On 6/24/14, 10:57 AM, Stanislav Fomichev wrote: On Tue, Jun 24, 2014 at 01:10:22PM +0400, Stanislav Fomichev wrote: hum, got this when trying: [jolsa@krava perf]$ sudo ./perf timechart record

Re: [PATCH v7 7/9] seccomp: implement SECCOMP_FILTER_FLAG_TSYNC

2014-06-24 Thread Kees Cook
On Tue, Jun 24, 2014 at 11:37 AM, Oleg Nesterov o...@redhat.com wrote: On 06/24, Kees Cook wrote: On Tue, Jun 24, 2014 at 10:27 AM, Oleg Nesterov o...@redhat.com wrote: On 06/23, Kees Cook wrote: +static pid_t seccomp_can_sync_threads(void) +{ + struct task_struct *thread,

Re: [PATCH v3 08/13] mm, compaction: remember position within pageblock in free pages scanner

2014-06-24 Thread Naoya Horiguchi
On Fri, Jun 20, 2014 at 05:49:38PM +0200, Vlastimil Babka wrote: Unlike the migration scanner, the free scanner remembers the beginning of the last scanned pageblock in cc-free_pfn. It might be therefore rescanning pages uselessly when called several times during single compaction. This might

Re: [RFC PATCH 0/3] Mark literal strings in __init / __exit code

2014-06-24 Thread Mathias Krause
On 24 June 2014 16:31, Rasmus Villemoes li...@rasmusvillemoes.dk wrote: Joe Perches j...@perches.com writes: On Mon, 2014-06-23 at 08:23 +0200, Mathias Krause wrote: On 23 June 2014 00:56, Joe Perches j...@perches.com wrote: On Mon, 2014-06-23 at 00:46 +0200, Mathias Krause wrote: [...]

Re: [PATCH v2 1/3] sched/fair: Disable runtime_enabled on dying rq

2014-06-24 Thread bsegall
Kirill Tkhai tk...@yandex.ru writes: On 24.06.2014 21:03, bseg...@google.com wrote: Kirill Tkhai ktk...@parallels.com writes: We kill rq-rd on the CPU_DOWN_PREPARE stage: cpuset_cpu_inactive - cpuset_update_active_cpus - partition_sched_domains - - cpu_attach_domain -

[PATCH 9/7] sched,numa: remove task_h_load from task_numa_compare

2014-06-24 Thread Rik van Riel
The function effective_load already makes the calculations that task_h_load makes. Making them twice can throw off the calculations, and is generally a bad idea. Signed-off-by: Rik van Riel r...@redhat.com --- kernel/sched/fair.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff

Re: [PATCH v7 1/1] man-pages: seccomp.2: document syscall

2014-06-24 Thread Kees Cook
On Tue, Jun 24, 2014 at 11:06 AM, Andy Lutomirski l...@amacapital.net wrote: On Mon, Jun 23, 2014 at 3:01 PM, Kees Cook keesc...@chromium.org wrote: Combines documentation from prctl, and in-kernel seccomp_filter.txt, along with new details specific to the new syscall. Signed-off-by: Kees

Re: [PATCH v7 4/9] seccomp: move no_new_privs into seccomp

2014-06-24 Thread Oleg Nesterov
On 06/23, Kees Cook wrote: --- a/include/linux/seccomp.h +++ b/include/linux/seccomp.h @@ -3,6 +3,8 @@ #include uapi/linux/seccomp.h +#define SECCOMP_FLAG_NO_NEW_PRIVS0 /* task may not gain privs */ + #ifdef CONFIG_SECCOMP #include linux/thread_info.h @@ -16,6 +18,7 @@

Re: [PATCH v8] NVMe: convert to blk-mq

2014-06-24 Thread Matias Bjorling
Den 16-06-2014 17:57, Keith Busch skrev: On Fri, 13 Jun 2014, Matias Bjørling wrote: This converts the current NVMe driver to utilize the blk-mq layer. static void nvme_reset_notify(struct pci_dev *pdev, bool prepare) { - struct nvme_dev *dev = pci_get_drvdata(pdev); +struct

Re: [PATCH 5/6] include/linux/platform_data/tegra_emc.h: Remove unused header

2014-06-24 Thread Stephen Warren
On 06/24/2014 11:27 AM, Rasmus Villemoes wrote: The header file include/linux/platform_data/tegra_emc.h does not seem to be used anywhere. It was orphaned by a7cbe92c ARM: tegra: remove tegra EMC scaling driver. Remove it. Acked-by: Stephen Warren swar...@nvidia.com Perhaps this should go

Re: [PATCH v7 4/9] seccomp: move no_new_privs into seccomp

2014-06-24 Thread Andy Lutomirski
On Tue, Jun 24, 2014 at 12:18 PM, Oleg Nesterov o...@redhat.com wrote: On 06/23, Kees Cook wrote: --- a/include/linux/seccomp.h +++ b/include/linux/seccomp.h @@ -3,6 +3,8 @@ #include uapi/linux/seccomp.h +#define SECCOMP_FLAG_NO_NEW_PRIVS0 /* task may not gain privs */ +

Re: [PATCH 2/2] aio: fix kernel memory disclosure in io_getevents() introduced in v3.10

2014-06-24 Thread Jeff Moyer
Benjamin LaHaise b...@kvack.org writes: On Tue, Jun 24, 2014 at 02:23:20PM -0400, Jeff Moyer wrote: Benjamin LaHaise b...@kvack.org writes: A kernel memory disclosure was introduced in aio_read_events_ring() in v3.10 by commit a31ad380bed817aa25f8830ad23e1a0480fef797. The changes made

Re: [PATCH 1/1] ar7: replace mac address parsing

2014-06-24 Thread Florian Fainelli
2014-06-24 8:48 GMT-07:00 Joe Perches j...@perches.com: On Tue, 2014-06-24 at 16:39 +0100, Daniel Walter wrote: Replace sscanf() with mac_pton(). [] diff --git a/arch/mips/ar7/platform.c b/arch/mips/ar7/platform.c [] @@ -307,10 +307,7 @@ static void __init cpmac_get_mac(int instance,

Re: [PATCH v2 1/3] sched/fair: Disable runtime_enabled on dying rq

2014-06-24 Thread Kirill Tkhai
On 24.06.2014 23:13, bseg...@google.com wrote: Kirill Tkhai tk...@yandex.ru writes: On 24.06.2014 21:03, bseg...@google.com wrote: Kirill Tkhai ktk...@parallels.com writes: We kill rq-rd on the CPU_DOWN_PREPARE stage: cpuset_cpu_inactive - cpuset_update_active_cpus -

Re: [PATCH v2 5/7] clk: tegra: Add SATA clocks to Tegra124 initialization table

2014-06-24 Thread Stephen Warren
On 06/18/2014 08:23 AM, Mikko Perttunen wrote: This adds two clocks, SATA and SATA_OOB, to the Tegra124 clock initialization table. The clocks are needed for working SATA support. Acked-by: Stephen Warren swar...@nvidia.com (When I wrote that for v1, it applied to both patches 4 and 5, not just

Re: [PATCH v7 4/9] seccomp: move no_new_privs into seccomp

2014-06-24 Thread Oleg Nesterov
On 06/24, Andy Lutomirski wrote: On Tue, Jun 24, 2014 at 12:18 PM, Oleg Nesterov o...@redhat.com wrote: -struct seccomp { }; +struct seccomp { + unsigned long flags; +}; A bit messy ;) I am wondering if we can simply do static inline bool

[PATCHv3 RESEND] mm: page_alloc: fix CMA area initialisation when pageblock MAX_ORDER

2014-06-24 Thread Michal Nazarewicz
With a kernel configured with ARM64_64K_PAGES !TRANSPARENT_HUGEPAGE, the following is triggered at early boot: SMP: Total of 8 processors activated. devtmpfs: initialized Unable to handle kernel NULL pointer dereference at virtual address 0008 pgd = fe05 [0008]

Re: [PATCH v7 4/9] seccomp: move no_new_privs into seccomp

2014-06-24 Thread Andy Lutomirski
On Tue, Jun 24, 2014 at 12:30 PM, Oleg Nesterov o...@redhat.com wrote: On 06/24, Andy Lutomirski wrote: On Tue, Jun 24, 2014 at 12:18 PM, Oleg Nesterov o...@redhat.com wrote: -struct seccomp { }; +struct seccomp { + unsigned long flags; +}; A bit messy ;) I am wondering if

Re: [PATCH v2 6/7] ata: Add support for the Tegra124 SATA controller

2014-06-24 Thread Stephen Warren
On 06/18/2014 08:23 AM, Mikko Perttunen wrote: This adds support for the integrated AHCI-compliant Serial ATA controller present on the NVIDIA Tegra124 system-on-chip. At a quick glance, this looks fine to me now. I'll wait for an ack to take this patch through the Tegra tree, for the reasons I

Re: [RFC PATCH 0/3] Mark literal strings in __init / __exit code

2014-06-24 Thread Joe Perches
On Tue, 2014-06-24 at 21:13 +0200, Mathias Krause wrote: On 24 June 2014 16:31, Rasmus Villemoes li...@rasmusvillemoes.dk wrote: [] gcc already seems to contain infrastructure for this kind of thing, so maybe it doesn't even require a plugin, but simply a little coordination with the gcc

[PATCH 1/2] HID: leds: fix race condition in MSI GT683R driver

2014-06-24 Thread Janne Kanniainen
This will fix race condition noticed by Oliver Neukum. Sysfs files are created before mutex and work are initialized. Signed-off-by: Janne Kanniainen janne.kanniai...@gmail.com --- drivers/hid/hid-gt683r.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git

[PATCH 2/2] HID: leds: move led_mode attribute to led-class devices in MSI GT683R driver

2014-06-24 Thread Janne Kanniainen
Move led_mode attribute from HID device to led-class devices and rename it msi_mode. Signed-off-by: Janne Kanniainen janne.kanniai...@gmail.com --- .../ABI/testing/sysfs-class-hid-driver-gt683r | 6 ++- drivers/hid/hid-gt683r.c | 50 +- 2 files

Re: [tip:x86/urgent] x86/vdso: Discard the __bug_table section

2014-06-24 Thread Andy Lutomirski
On Tue, Jun 24, 2014 at 11:43 AM, H. Peter Anvin h...@zytor.com wrote: On 06/24/2014 11:37 AM, Andy Lutomirski wrote: diff --git a/arch/x86/vdso/vdso2c.h b/arch/x86/vdso/vdso2c.h index f42e2ddc663d..94158e100f26 100644 --- a/arch/x86/vdso/vdso2c.h +++ b/arch/x86/vdso/vdso2c.h @@ -99,8 +99,9

Re: [RFC PATCH 1/3] init.h: Add __init_str / __exit_str macros

2014-06-24 Thread Joe Perches
On Mon, 2014-06-23 at 00:46 +0200, Mathias Krause wrote: Add macros to be able to mark string literals used in __init / __exit functions. [] diff --git a/include/linux/init.h b/include/linux/init.h [] +#define __init_str(str) __mark_str(str, __UNIQUE_ID(_init_str_), __initconst)

Re: [U-Boot] [RFC] kbuild.h: workaround for llvm IAS

2014-06-24 Thread Jeroen Hofstee
Hi Masahiro, On 24-06-14 14:53, Masahiro Yamada wrote: On Thu, 12 Jun 2014 23:40:54 +0200 Jeroen Hofstee jer...@myspectrum.nl wrote: KBuild (ab)uses the asm statement to write to a file and llvm integrated as chokes about these invalid asm statements. Workaround it by making it look like

Re: [PATCH v7 3/9] seccomp: introduce writer locking

2014-06-24 Thread Kees Cook
On Tue, Jun 24, 2014 at 11:30 AM, Oleg Nesterov o...@redhat.com wrote: I am puzzled by the usage of smp_load_acquire(), It was recommended by Andy Lutomirski in preference to ACCESS_ONCE(). On 06/23, Kees Cook wrote: static u32 seccomp_run_filters(int syscall) { - struct

Re: [PATCH 3.10 00/52] 3.10.45-stable review

2014-06-24 Thread Shuah Khan
On 06/24/2014 09:50 AM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 3.10.45 release. There are 52 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be

Re: [PATCH 0/2] Introduce ARM GICv2m MSI(-X) support

2014-06-24 Thread Joel Schopp
I've been running and doing development on top of these patches. I found a problem in an earlier version that i can confirm is now fixed in this current version. Reviewed-by: Joel Schopp joel.sch...@amd.com On 06/23/2014 07:32 PM, suravee.suthikulpa...@amd.com wrote: From: Suravee

Re: [PATCH 3.14 00/68] 3.14.9-stable review

2014-06-24 Thread Shuah Khan
On 06/24/2014 09:50 AM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 3.14.9 release. There are 68 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be

Re: [PATCH v7 4/9] seccomp: move no_new_privs into seccomp

2014-06-24 Thread Kees Cook
On Tue, Jun 24, 2014 at 12:34 PM, Andy Lutomirski l...@amacapital.net wrote: On Tue, Jun 24, 2014 at 12:30 PM, Oleg Nesterov o...@redhat.com wrote: On 06/24, Andy Lutomirski wrote: On Tue, Jun 24, 2014 at 12:18 PM, Oleg Nesterov o...@redhat.com wrote: -struct seccomp { }; +struct seccomp

Re: [PATCH 3.4 00/26] 3.4.95-stable review

2014-06-24 Thread Shuah Khan
On 06/24/2014 09:50 AM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 3.4.95 release. There are 26 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be

[PATCH 1/2] x86,vdso: Move DISABLE_BRANCH_PROFILING into the vdso makefile

2014-06-24 Thread Andy Lutomirski
It should really apply to everything in the vdso, and putting it in the C files seems unreliable. Signed-off-by: Andy Lutomirski l...@amacapital.net --- arch/x86/vdso/Makefile | 4 +++- arch/x86/vdso/vclock_gettime.c | 3 --- 2 files changed, 3 insertions(+), 4 deletions(-) diff --git

<    2   3   4   5   6   7   8   9   10   11   >