Re: [PATCH 0/5] rtc: s5m: Add support for S2MPS14

2014-03-02 Thread Lee Jones
> Few days ago I sent patches adding support for S2MPS14 device to the > sec-core/s2mps11 drivers. These patches were rather large as they covered > multiple subsystems so I decided to split everything into smaller, separate > patches. > > The original patchset (version 3) can be found here: >

linux-next: manual merge of the akpm-current tree with the arm-soc tree

2014-03-02 Thread Stephen Rothwell
Hi Andrew, Today's linux-next merge of the akpm-current tree got a conflict in arch/arm/mach-picoxcell/Kconfig between commit ddb902cc3459 ("ARM: centralize common multi-platform kconfig options") from the arm-soc tree and commit b096b0b50c4b ("Kconfig: rename HAS_IOPORT to HAS_IOPORT_MAP") from

RE: LOCAL MAP OPTIMIZATION FOR : mail-archive.com (Less Than $99/Month)

2014-03-02 Thread carolyn89877
Good Morning Sir / Mam Is your business ranking in local maps shown on PAGE 1 of google ? With new google policies they have specifically asked local business owners to optimize their website for local maps rather than JUST organics. Do you know the reason why you are not ranked well on google

[PATCH V4 1/5] idle/cpuidle: Split cpuidle_idle_call main function into smaller functions

2014-03-02 Thread Daniel Lezcano
In order to allow better integration between the cpuidle framework and the scheduler, reducing the distance between these two sub-components will facilitate this integration by moving part of the cpuidle code in the idle task file and, because idle.c is in the sched directory, we have access to

[PATCH V4 3/5] idle: Reorganize the idle loop

2014-03-02 Thread Daniel Lezcano
Now that we have the main cpuidle function in idle.c, move some code from the idle mainloop to this function for the sake of clarity. That removes if then else indentation difficult to follow when looking at the code. This patch does not change the current behavior. Signed-off-by: Daniel Lezcano

[PATCH V4 2/5] cpuidle/idle: Move the cpuidle_idle_call function to idle.c

2014-03-02 Thread Daniel Lezcano
The cpuidle_idle_call does nothing more than calling the three individuals function and is no longer used by any arch specific code but only in the cpuidle framework code. We can move this function into the idle task code to ensure better proximity to the scheduler code. Signed-off-by: Daniel

[PATCH V4 5/5] idle: Add more comments to the code

2014-03-02 Thread Daniel Lezcano
The idle main function is a complex and a critical function. Added more comments to the code. Signed-off-by: Daniel Lezcano Acked-by: Nicolas Pitre --- Changelog: V4: * updated comments with new code V3: * no changes V2: * fixed typo in comment --- kernel/sched/idle.c | 59

[PATCH V4 4/5] idle: Move idle conditions in cpuidle_idle main function

2014-03-02 Thread Daniel Lezcano
This patch moves the condition before entering idle into the cpuidle main function located in idle.c. That simplify the idle mainloop functions and increase the readibility of the conditions to enter truly idle. This patch is code reorganization and does not change the behavior of the function.

Re: [PATCH RFC/RFT v3 2/9] drivers: base: support cpu cache information interface to userspace via sysfs

2014-03-02 Thread Sudeep Holla
Hi Greg, On Sat, Mar 1, 2014 at 12:42 AM, Greg Kroah-Hartman wrote: > On Wed, Feb 19, 2014 at 04:06:09PM +, Sudeep Holla wrote: >> From: Sudeep Holla >> >> This patch adds initial support for providing processor cache information >> to userspace through sysfs interface. This is based on

Re: linux-next: build failure after merge of the mfd-lj tree

2014-03-02 Thread Stephen Rothwell
Hi Lee, On Mon, 3 Mar 2014 15:23:31 +0800 Lee Jones wrote: > > Sorry about all this. Your mails are being filtered into an unused > mailbox for a currently unknown reason. I will investigate this > immediately. It was a mistake to push this patch, I will rectify right > away. I was beginning to

Re: [PATCH 3/5 v2] Staging: cxt1e1: Fix line length over 80 characters in hwprobe.c

2014-03-02 Thread DaeSeok Youn
I think line break is a solution about long line warning. And replacing with hex_dump() is better than managing with another patch. So I said this improvement is separated with another patch. Just my opinion. If I'm wrong, I try to change as Krzysztof's comment in same patch. Thanks. Daeseok

Re: zram: lockdep spew for zram->init_lock

2014-03-02 Thread Minchan Kim
Hello Andrew, I'm not in office now and I would be off in this week, maybe so I don't have source code on top of Sergey's recent change but it seems below code has same problem. Pz, Sergey or Jerome Could you confirm it instead of me? On Fri, Feb 28, 2014 at 04:32:06PM -0800, Andrew Morton

Re: [PATCH RFC/RFT v3 1/9] drivers: base: add new class "cpu" to group cpu devices

2014-03-02 Thread Sudeep Holla
Hi Greg, On Sat, Mar 1, 2014 at 12:42 AM, Greg Kroah-Hartman wrote: > On Wed, Feb 19, 2014 at 04:06:08PM +, Sudeep Holla wrote: >> From: Sudeep Holla >> >> This patch creates a new class called "cpu" and assigns it to all the >> cpu devices. This helps in grouping all the cpu devices and

Re: [PATCH 22/46] kernel: Include appropriate header file in time/timekeeping_debug.c

2014-03-02 Thread John Stultz
On Thu, Feb 27, 2014 at 7:55 PM, Rashika Kheria wrote: > Include appropriate header file kernel/time/timekeeping_internal.h in > kernel/time/timekeeping_debug.c because it has prototype declaration of > function defined in kernel/time/timekeeping_debug.c. > > This eliminates the following warning

Re: [PATCH v2] timberdale: Use pci_enable_msix_exact() instead of pci_enable_msix()

2014-03-02 Thread Lee Jones
> > As result of deprecation of MSI-X/MSI enablement functions > > pci_enable_msix() and pci_enable_msi_block() all drivers > > using these two interfaces need to be updated to use the > > new pci_enable_msi_range() or pci_enable_msi_exact() > > and pci_enable_msix_range() or

RE: [PATCHv3 1/3] ASoC: codec: Simplify ASoC probe code.

2014-03-02 Thread li.xi...@freescale.com
> > static int ak4535_probe(struct snd_soc_codec *codec) > > { > > - struct ak4535_priv *ak4535 = snd_soc_codec_get_drvdata(codec); > > - int ret; > > - > > - codec->control_data = ak4535->regmap; > > - ret = snd_soc_codec_set_cache_io(codec, 8, 8, SND_SOC_REGMAP); > > - if (ret < 0) {

Re: linux-next: build failure after merge of the mfd-lj tree

2014-03-02 Thread Lee Jones
Hi Stephen, > > > > > After merging the mfd-lj tree, today's linux-next build (x86_64 > > > > > allmodconfig) failed like this: > > > > > > > > > > In file included from drivers/mfd/max665x.c:19:0: > > > > > include/linux/mfd/max665x-private.h:31:1: error: expected ';', > > > > > identifier or

Re: [PATCH v2] drivers: cpufreq: Mark function as static in cpufreq.c

2014-03-02 Thread Viresh Kumar
On 3 March 2014 09:12, Patrick Palka wrote: > -Wmissing-prototypes warns when a non-static function is defined > before a corresponding prototype (usually inside an included header > file) is declared. In such a case, it is impossible to reference the > non-static function from another file, and

Re: [PATCH V5 1/2] x86: IOSF: add dummy functions for loadable modules

2014-03-02 Thread Li, Aubrey
On 2014/3/1 10:40, David E. Box wrote: > From: "David E. Box" > > Some loadable modules only need IOSF access on the platforms where it exists. > Provide dummy functions to allow these modules to compile and load on the > platforms where it doesn't exist. This is not the right way, I think. We

[RFC PATCH] support Thinkpad X1 Carbon's adaptive keyboard

2014-03-02 Thread Shuduo Sang
Hi all, We are working together with Lenovo to enable thinkpad X1 Carbon's fancy feature, Adaptive Keyboard[1] for Linux. Adaptive keyboard has five modes on Windows including Home mode, Web browser mode, Web conference mode, Function mode and Lay-flat mode. We enabled Home mode and Function mode

linux-next: manual merge of the usb tree with the arm-soc tree

2014-03-02 Thread Stephen Rothwell
Hi Greg, Today's linux-next merge of the usb tree got a conflict in arch/arm/mach-tegra/Kconfig between commit ddb902cc3459 ("ARM: centralize common multi-platform kconfig options") from the arm-soc tree and commit f6723b569a67 ("usb: host: remove selects of USB_ARCH_HAS_?HCI") from the usb tree.

Re: [PATCH 3/5 v2] Staging: cxt1e1: Fix line length over 80 characters in hwprobe.c

2014-03-02 Thread Joe Perches
On Mon, 2014-03-03 at 16:01 +0900, DaeSeok Youn wrote: > 2014-03-03 15:46 GMT+09:00 Krzysztof Hałasa : > > why not use some existing *hex_dump*() instead? > OK. but this patch is only for fix line length over 80 characters, > right? If it can be improved as your comment, > it must be in another

Re: [PATCH V5 2/2] x86: IOSF: Change IOSF_MBI Kconfig to default y

2014-03-02 Thread Li, Aubrey
On 2014/3/1 10:40, David E. Box wrote: > From: "David E. Box" > > Make the IOSF Mailbox driver built in as it provides core functionality needed > for new Intel SOC platforms to access the device registers on the SOC. > > Signed-off-by: David E. Box > --- > arch/x86/Kconfig |7 ++- >

Re: [PATCH 3/5 v2] Staging: cxt1e1: Fix line length over 80 characters in hwprobe.c

2014-03-02 Thread DaeSeok Youn
2014-03-03 15:46 GMT+09:00 Krzysztof Hałasa : > Daeseok Youn writes: > >> clean up checkpatch.pl warnings: >> WARNING: Line length over 80 characters > > This warning should be long gone IMHO. It does more harm than good. > >> unsigned char *ucp = (unsigned char *) >mfg_info.data;

Re: [PATCH V5 0/2] x86: IOSF: Add loadable module support

2014-03-02 Thread Li, Aubrey
Hi David, I'm probably too late to catch this thread. Just one question, what's the relationship between arch/x86/kernel/iosf_mbi.c and drivers/platform/x86/intel_baytrail.c Thanks, -Aubrey On 2014/3/1 10:40, David E. Box wrote: > From: "David E. Box" > > This patch series

Re: [PATCH v12 1/4] PHY: Add function set_speed to generic PHY framework

2014-03-02 Thread Loc Ho
Hi Felipe and Kishon, >>> >> >> This patch adds function set_speed to the generic PHY framework >>> >> >> operation >>> >> >> structure. This function can be called to instruct the PHY underlying >>> >> >> layer >>> >> >> at specified lane to configure for specified speed in hertz. >>> >> > >>>

Re: [Patch v8 2/2] dmaengine: add Qualcomm BAM dma driver

2014-03-02 Thread Joe Perches
On Mon, 2014-03-03 at 00:30 -0600, Andy Gross wrote: > Add the DMA engine driver for the QCOM Bus Access Manager (BAM) DMA controller > found in the MSM 8x74 platforms. > > Each BAM DMA device is associated with a specific on-chip peripheral. Each > channel provides a uni-directional data

Re: [PATCH 3/5 v2] Staging: cxt1e1: Fix line length over 80 characters in hwprobe.c

2014-03-02 Thread Krzysztof Hałasa
Daeseok Youn writes: > clean up checkpatch.pl warnings: > WARNING: Line length over 80 characters This warning should be long gone IMHO. It does more harm than good. > unsigned char *ucp = (unsigned char *) >mfg_info.data; > > pr_info("eeprom[00]: %02x %02x %02x

Re: [PATCH 3/5] spi: remove obsolete spi-ti-ssp driver

2014-03-02 Thread Mark Brown
On Wed, Feb 26, 2014 at 01:43:32PM +0100, Arnd Bergmann wrote: > The tnetv107x platform is getting removed, so this driver > will not be needed any more. If you get the acks you're looking for can you please resend with them? signature.asc Description: Digital signature

[Patch v8 0/2] Add Qualcomm BAM dmaengine driver

2014-03-02 Thread Andy Gross
This patch set introduces the dmaengine driver for the Qualcomm Bus Access Manager (BAM) DMA controller present on MSM 8x74 devices. A number of the on-chip devices have their own BAM DMA controller and use it to move data between system memory and peripherals or between two peripherals. The

[Patch v8 1/2] dmaengine: qcom_bam_dma: Add device tree binding

2014-03-02 Thread Andy Gross
Add device tree binding support for the QCOM BAM DMA driver. Acked-by: Kumar Gala Signed-off-by: Andy Gross --- .../devicetree/bindings/dma/qcom_bam_dma.txt | 41 1 file changed, 41 insertions(+) create mode 100644

[Patch v8 2/2] dmaengine: add Qualcomm BAM dma driver

2014-03-02 Thread Andy Gross
Add the DMA engine driver for the QCOM Bus Access Manager (BAM) DMA controller found in the MSM 8x74 platforms. Each BAM DMA device is associated with a specific on-chip peripheral. Each channel provides a uni-directional data transfer engine that is capable of transferring data between the

Re: [PATCH v6 00/14] uprobes: Add uprobes support for ARM

2014-03-02 Thread Srikar Dronamraju
> Oleg, > > I've been looking at arch/Kconfig and kernel/trace/Kconfig where > they deal with uprobes. The relevant items are CONFIG_UPROBES and > CONFIG_UPROBE_EVENT. It just doesn't look right to me. It looks It should be me who should take the blame for this and not Oleg. This was

Re: [PATCH] asm-generic: add sched_setattr/sched_getattr syscalls

2014-03-02 Thread Lennox Wu
Acked-by: Lennox Wu 2014-02-03 23:33 GMT+08:00 James Hogan : > Add the sched_setattr and sched_getattr syscalls to the generic syscall > list, which is used by the following architectures: arc, arm64, c6x, > hexagon, metag, openrisc, score, tile, unicore32. > > Signed-off-by: James Hogan > Cc:

linux-next: manual merge of the tip tree with the pci tree

2014-03-02 Thread Stephen Rothwell
Hi all, Today's linux-next merge of the tip tree got conflicts in arch/x86/pci/numaq_32.c and arch/x86/pci/visws.c between commit 8d7d818676d3 ("x86/PCI: Use pcibios_scan_root() instead of pci_scan_bus_with_sysdata()") from the pci tree and commits c5f9ee3d665a ("x86, platforms: Remove SGI Visual

linux-next: manual merge of the tip tree with the pci tree

2014-03-02 Thread Stephen Rothwell
Hi all, Today's linux-next merge of the tip tree got a conflict in drivers/pci/Makefile between commit 39656f29f665 ("PCI: Cleanup per-arch list of object files") from the pci tree and commit c5f9ee3d665a ("x86, platforms: Remove SGI Visual Workstation") from the tip tree. I fixed it up (see

linux-next: manual merge of the watchdog tree with the arm-soc tree

2014-03-02 Thread Stephen Rothwell
Hi Wim, Today's linux-next merge of the watchdog tree got a conflict in drivers/watchdog/Kconfig between commit 59416745bb8c ("watchdog: orion: Enable the build on ARCH_MVEBU") from the arm-soc tree and commit db5dd336cb23 ("watchdog: orion: prepare new Dove DT Kconfig variable") from the

Re: linux-next: manual merge of the bcm2835 tree with the arm-soc tree

2014-03-02 Thread Olof Johansson
On Sun, Mar 2, 2014 at 9:21 PM, Stephen Warren wrote: > On 03/02/2014 06:02 PM, Stephen Rothwell wrote: >> Hi Stephen, >> >> Today's linux-next merge of the bcm2835 tree got a conflict in >> arch/arm/mach-bcm2835/Kconfig between commits ddb902cc3459 ("ARM: >> centralize common multi-platform

[PATCH V9 2/2] ARM: dts: Enable ahci sata and sata phy

2014-03-02 Thread Yuvaraj Kumar C D
This patch adds dt entry for ahci sata controller and its corresponding phy controller.phy node has been added w.r.t new generic phy framework. Signed-off-by: Yuvaraj Kumar C D --- Changes since V8: 1.sata@122f and sata_phy@1217 disabled by default in SOC specific dts

[PATCH] target-i386: bugfix of Intel MPX

2014-03-02 Thread Liu, Jinsong
>From 3a7783cd9a0556787809d3d5ecb5f2b85dd9fc02 Mon Sep 17 00:00:00 2001 From: Liu Jinsong Date: Mon, 3 Mar 2014 18:56:39 +0800 Subject: [PATCH] target-i386: bugfix of Intel MPX The correct size of cpuid 0x0d sub-leaf 4 is 0x40, not 0x10. This is confirmed by Anvin H Peter and Mallick Asit K.

[PATCH V9 1/2] PHY: Exynos: Add Exynos5250 SATA PHY driver

2014-03-02 Thread Yuvaraj Kumar C D
This patch adds the SATA PHY driver for Exynos5250.This driver uses the generic PHY framework to deal with SATA PHY.Exynos5250 SATA PHY comprises of CMU and TRSV blocks which are of I2C register Map.So this driver configures the CMU and TRSV block of exynos5250 SATA PHY using i2c. Signed-off-by:

[PATCH V9 0/2] Exynos5250 SATA Support

2014-03-02 Thread Yuvaraj Kumar C D
This patch series enable the SATA support on Exynos5250 based boards. It incorporates the generic phy framework to deal with sata phy. Yuvaraj Kumar C D (2): PHY: Exynos: Add Exynos5250 SATA PHY driver ARM: dts: Enable ahci sata and sata phy .../devicetree/bindings/ata/exynos-sata-phy.txt

Re: linux-next: manual merge of the bcm2835 tree with the arm-soc tree

2014-03-02 Thread Stephen Warren
On 03/02/2014 06:02 PM, Stephen Rothwell wrote: > Hi Stephen, > > Today's linux-next merge of the bcm2835 tree got a conflict in > arch/arm/mach-bcm2835/Kconfig between commits ddb902cc3459 ("ARM: > centralize common multi-platform kconfig options") and > 0676b21fffd1 ("ARM: bcm2835: enable V6K

Re: linux-next: build failure after merge of the mfd-lj tree

2014-03-02 Thread Stephen Rothwell
Hi Lee, On Tue, 25 Feb 2014 14:32:46 +1100 Stephen Rothwell wrote: > > On Thu, 20 Feb 2014 15:05:08 +1100 Stephen Rothwell > wrote: > > > > On Mon, 17 Feb 2014 14:14:46 +1100 Stephen Rothwell > > wrote: > > > > > > On Fri, 14 Feb 2014 13:42:17 +1100 Stephen Rothwell > > > wrote: > > > > >

[PATCH] f2fs: fix to write node pages with WRITE_SYNC

2014-03-02 Thread Jaegeuk Kim
This patch fixes performance regression of dbench reported by Alex . This issue was revealed by Phoronix tests results: http://www.phoronix.com/scan.php?page=article=linux_314_ssdfs=2 It turns out that we need to assign WRITE_SYNC to the node writes, if fsync is triggered. The performance

[PATCH] mm: add pte_present() check on existing hugetlb_entry callbacks

2014-03-02 Thread Naoya Horiguchi
Hi Sasha, > I can confirm that with this patch the lockdep issue is gone. However, the > NULL deref in > walk_pte_range() and the BUG at mm/hugemem.c:3580 still appear. I spotted the cause of this problem. Could you try testing if this patch fixes it? Thanks, Naoya --- Page table walker

Re: [PATCHv3 1/3] ASoC: codec: Simplify ASoC probe code.

2014-03-02 Thread Mark Brown
On Mon, Mar 03, 2014 at 10:42:22AM +0800, Xiubo Li wrote: > static int ak4535_probe(struct snd_soc_codec *codec) > { > - struct ak4535_priv *ak4535 = snd_soc_codec_get_drvdata(codec); > - int ret; > - > - codec->control_data = ak4535->regmap; > - ret =

[patch] rt,blk,mq: Make blk_mq_cpu_notify_lock a raw spinlock

2014-03-02 Thread Mike Galbraith
[ 365.164040] BUG: sleeping function called from invalid context at kernel/rtmutex.c:674 [ 365.164041] in_atomic(): 1, irqs_disabled(): 1, pid: 26, name: migration/1 [ 365.164043] no locks held by migration/1/26. [ 365.164044] irq event stamp: 6648 [ 365.164056] hardirqs last enabled at

Re: [PATCHv2 1/3] ASoC: codec: Simplify ASoC probe code.

2014-03-02 Thread Mark Brown
On Mon, Mar 03, 2014 at 03:01:52AM +, li.xi...@freescale.com wrote: > I think we should move the set_cache_io() calling more earlier as we discussed > before, but need much more research and testing. Splitting them into another > separate patch later will be much better and easier to be

[GIT PULL] clk: fixes for 3.14

2014-03-02 Thread Mike Turquette
The following changes since commit cfbf8d4857c26a8a307fb7cd258074c9dcd8c691: Linux 3.14-rc4 (2014-02-23 17:40:03 -0800) are available in the git repository at: git://git.linaro.org/people/mike.turquette/linux.git tags/clk-fixes-for-linus for you to fetch changes up to

Re: [PATCH 29/44] arc: Use translate_signal()

2014-03-02 Thread Vineet Gupta
Hi Richard, Thanks for this. On Monday 03 March 2014 07:59 AM, Richard Weinberger wrote: > Use the common helper instead of it's own variant. > > Signed-off-by: Richard Weinberger Acked-by: Vineet Gupta [arch/arc bits] -Vineet -- To unsubscribe from this list: send the line "unsubscribe

Re: [RFC][PATCH 0/5] arch: atomic rework

2014-03-02 Thread Paul E. McKenney
On Sun, Mar 02, 2014 at 11:44:52PM +, Peter Sewell wrote: > On 2 March 2014 23:20, Paul E. McKenney wrote: > > On Sun, Mar 02, 2014 at 04:05:52AM -0600, Peter Sewell wrote: > >> On 1 March 2014 08:03, Paul E. McKenney wrote: > >> > On Sat, Mar 01, 2014 at 04:06:34AM -0600, Peter Sewell

Re: A Bug Inquiry in linux/tools/perf/builtin-record.c

2014-03-02 Thread xiakaixu
于 2014/2/27 10:53, xiakaixu 写道: > Hi Namhyung, > > 于 2014/2/26 16:03, Namhyung Kim 写道: >> Hi xiakaixu, >> >>> 于 2014/2/19 9:48, xiakaixu 写道: Hi all, There is a bug found in my work when running "perf record". The basic information is here. As we know, perf record is a

Re: [PATCH] regulator: tps65217: Allow missing init_data for diagnostics

2014-03-02 Thread Mark Brown
On Fri, Feb 21, 2014 at 09:42:23PM +0800, Axel Lin wrote: > The regulator core supports this to allow the configuration to be inspected > at runtime even if no software management is enabled. Applied, thanks. signature.asc Description: Digital signature

Re: [RFC PATCH 3/6] PM / Voltagedomain: introduce voltage domain driver support

2014-03-02 Thread Mark Brown
On Mon, Feb 24, 2014 at 08:38:07AM -0600, Nishanth Menon wrote: > Intent here is to allow drivers such as cpufreq-cpu0 to be reused on > platforms such as TI's OMAP derivatives, and other SoCs which differ > only by the sequence involved in voltage scale operations. So, this > patch provides a

Re: [PATCH] x86, make check_irq_vectors_for_cpu_disable() aware of numa node irqs

2014-03-02 Thread Chen, Gong
On Tue, Feb 25, 2014 at 09:04:21AM -0500, Prarit Bhargava wrote: > This patch explicitly depends on Yinghai's patch, [PATCH v3] x86, irq: get > correct available vectors for cpu disable, which was last posted here: > > http://marc.info/?l=linux-kernel=139094603622814=2 > > and is not yet in any

Re: [PATCH] md / procfs: avoid Oops if md-mod removed while /proc/mdstat is being polled.

2014-03-02 Thread NeilBrown
On Thu, 27 Feb 2014 15:32:42 -0800 Andrew Morton wrote: > On Fri, 28 Feb 2014 10:07:57 +1100 NeilBrown wrote: > > > On Thu, 27 Feb 2014 13:51:25 -0800 Andrew Morton > > wrote: > > > > > On Fri, 28 Feb 2014 08:34:43 +1100 NeilBrown wrote: > > > > > > > On Thu, 27 Feb 2014 12:58:07 -0800

Re: [PATCH] ARM: tegra: add device tree for SHIELD

2014-03-02 Thread Alexandre Courbot
On 03/03/2014 12:49 PM, Alexandre Courbot wrote: Add a device tree for NVIDIA SHIELD. The set of enabled features is still minimal with no display option and USB requiring external power. A default kernel command-line as well as initrd addresses are hardcoded to match the static values the

[PATCH] ARM: tegra: add device tree for Tegra Note 7

2014-03-02 Thread Alexandre Courbot
Add a device tree for Tegra Note 7. The set of enabled features is still minimal with no display option and USB requiring external power. Pinctrl is not set yet, as the bootloader-provided values allow us to use the currently-supported hardware. A default kernel command-line as well as initrd

[PATCHv3 2/3] ASoC: io: New signature for snd_soc_codec_set_cache_io()

2014-03-02 Thread Xiubo Li
Now that all users have been converted to regmap and the config.reg_bits and config.val_bits can be setted by each user through regmap core API. So these two params are redundant here. Since the only control type that left is SND_SOC_REGMAP, so remove it. Drop the control params and add struct

[PATCHv3 1/3] ASoC: codec: Simplify ASoC probe code.

2014-03-02 Thread Xiubo Li
For some CODEC drivers like who act as the MFDs children are ignored by this patch. Signed-off-by: Xiubo Li --- sound/soc/codecs/ad193x.c| 10 +- sound/soc/codecs/adau1373.c | 7 --- sound/soc/codecs/adav80x.c | 7 --- sound/soc/codecs/ak4535.c| 9

[PATCH] ARM: tegra: add device tree for SHIELD

2014-03-02 Thread Alexandre Courbot
Add a device tree for NVIDIA SHIELD. The set of enabled features is still minimal with no display option and USB requiring external power. A default kernel command-line as well as initrd addresses are hardcoded to match the static values the bootloader is known to use. This allows booting from an

[PATCHv3 3/3] ASoC: core: Fix check before setting default I/O up try regmap

2014-03-02 Thread Xiubo Li
Since the CODEC driver could specify its own I/O(read and write) while registering the CODEC for some reason, maybe the MFDs is used, etc. So just do check it, if they are not specified by CODEC driver then try to set up the default regmap I/O if regmap is used. Signed-off-by: Xiubo Li ---

[PATCHv3 0/3] Simplify the CODEC ASoC probe code.

2014-03-02 Thread Xiubo Li
Mainly fix the warnings about unused variables caused by the first patch. Xiubo Li (3): ASoC: codec: Simplify ASoC probe code. ASoC: io: New signature for snd_soc_codec_set_cache_io() ASoC: core: Fix check before setting default I/O up try regmap include/sound/soc.h | 7

[PATCHv3 0/3] Simplify the CODEC ASoC probe code.

2014-03-02 Thread Xiubo Li
Mainly fix the warnings about unused variables caused by the first patch. Xiubo Li (3): ASoC: codec: Simplify ASoC probe code. ASoC: io: New signature for snd_soc_codec_set_cache_io() ASoC: core: Fix check before setting default I/O up try regmap include/sound/soc.h | 7

[PATCHv3 2/3] ASoC: io: New signature for snd_soc_codec_set_cache_io()

2014-03-02 Thread Xiubo Li
Now that all users have been converted to regmap and the config.reg_bits and config.val_bits can be setted by each user through regmap core API. So these two params are redundant here. Since the only control type that left is SND_SOC_REGMAP, so remove it. Drop the control params and add struct

[PATCHv3 3/3] ASoC: core: Fix check before setting default I/O up try regmap

2014-03-02 Thread Xiubo Li
Since the CODEC driver could specify its own I/O(read and write) while registering the CODEC for some reason, maybe the MFDs is used, etc. So just do check it, if they are not specified by CODEC driver then try to set up the default regmap I/O if regmap is used. Signed-off-by: Xiubo Li ---

[PATCHv3 1/3] ASoC: codec: Simplify ASoC probe code.

2014-03-02 Thread Xiubo Li
For some CODEC drivers like who act as the MFDs children are ignored by this patch. Signed-off-by: Xiubo Li --- sound/soc/codecs/ad193x.c| 10 +- sound/soc/codecs/adau1373.c | 7 --- sound/soc/codecs/adav80x.c | 7 --- sound/soc/codecs/ak4535.c| 9

MONEY GRAM

2014-03-02 Thread Money Gram
Your$6.5million.Is ready to release contact with your full details as blow, email(moneygramoffice...@rediffmail.com) call on phone +22998091427,once you sent your full details,such as your name phone number your country and address and drive licenses. Paul Ego -- To unsubscribe from this list:

Re: [PATCH v2] drivers: cpufreq: Mark function as static in cpufreq.c

2014-03-02 Thread Patrick Palka
On Thu, Feb 27, 2014 at 12:25 AM, Viresh Kumar wrote: > Hi Rashika, > > On 26 February 2014 22:08, Rashika Kheria wrote: >> Mark function as static in cpufreq.c because it is not >> used outside this file. >> >> This eliminates the following warning in cpufreq.c: >>

Linux 3.14-rc5

2014-03-02 Thread Linus Torvalds
Another week, another rc. Things were fairly calm, and fairly normal. Drivers account for just under 60% of the patch (sound dominates due to a couple of patches that are larger but trivial, but there's various misc oneliners all over). The rest is mostly arch updates (mainly powerpc and xtensa),

Re: [PATCH 3/4] power_supply: Introduce PSE compliant algorithm

2014-03-02 Thread Jenny Tc
On Fri, Feb 28, 2014 at 11:08:16AM +0100, Pavel Machek wrote: > On Fri 2014-02-28 08:37:27, Jenny Tc wrote: > > On Thu, Feb 27, 2014 at 09:18:57PM +0100, Linus Walleij wrote: > > > On Tue, Feb 4, 2014 at 6:12 AM, Jenny TC wrote: > > > > > > > +static inline bool __is_battery_full > > > > +

RE: [PATCHv2 1/3] ASoC: codec: Simplify ASoC probe code.

2014-03-02 Thread li.xi...@freescale.com
> > "Just removing the set_cache_io() call will not work for all > > drivers. There are some MFD child devices which use regmap from the parent > > device. So dev_get_regmap() will return NULL for those." > > This is the sort of thing that I was referring to when talking about > doing the

[PATCH v2 1/2] Staging: comedi: introduce {outl,inl}_amcc() and {outl,inl}_iobase() helper functions in hwdrv_apci1564.c

2014-03-02 Thread Chase Southwood
This patch introduces a few simple outl and inl helper functions to allow several lines which violate the character limit to be shortened appropriately. It also changes a few macro values which represented offset values from a single unique base value to instead represent the value of that base

[PATCH v2 2/2] Staging: comedi: use inl() and outl() helper functions

2014-03-02 Thread Chase Southwood
Use the newly created helper functions to improve code readability and shorten several lines to under the character limit. Cc: Dan Carpenter Signed-off-by: Chase Southwood --- I've reviewed this as best as I can, but I know it's a bear to review. If there is some logical way that you'd like me

Re: [PATCH 2/2] aio: make aio_read_events_ring be aware of aio_complete

2014-03-02 Thread Gu Zheng
Hi Kent, Sorry for late replay. On 03/01/2014 04:52 AM, Kent Overstreet wrote: > On Fri, Feb 28, 2014 at 06:27:18PM +0800, Gu Zheng wrote: >> Commit 5ffac122dbda8(aio: Don't use ctx->tail unnecessarily) uses >> ring->tail rather than the ctx->tail, but with this change, we fetch 'tail' >> only

fs: pipe: memory corruption in inode_cache

2014-03-02 Thread Sasha Levin
Hi all, While fuzzing with trinity inside a KVM tools guest running latest -next kernel I've stumbled on the following spew: [ 315.799264] = [ 315.800055] BUG inode_cache (Tainted: GB W ): Object padding

Re: [PATCH -next] cris: cpuinfo_op should depend on CONFIG_PROC_FS

2014-03-02 Thread Josh Triplett
On Mon, Mar 03, 2014 at 11:16:54AM +1100, Stephen Rothwell wrote: > Hi Geert, > > On Sun, 2 Mar 2014 11:34:39 +0100 Geert Uytterhoeven > wrote: > > > > Now allnoconfig started disabling CONFIG_PROC_FS: > > > > arch/cris/kernel/built-in.o:(.rodata+0xc): undefined reference to > >

Re: [PATCH 1/3] regulator: s2mps11: Don't store registered regulators in state container

2014-03-02 Thread Mark Brown
On Fri, Feb 28, 2014 at 11:01:48AM +0100, Krzysztof Kozlowski wrote: > Regulators registered by devm_regulator_register() do not have to be > stored in state container because they are never dereferenced later. > The array of regulator_dev can be safely removed from state container. Applied,

Re: [PATCH 3/3] regulator: s2mps11: Copy supported regulators from initconst

2014-03-02 Thread Mark Brown
On Fri, Feb 28, 2014 at 11:01:50AM +0100, Krzysztof Kozlowski wrote: > Add __initconst to 'regulator_desc' array with supported regulators. > During probe choose how many and which regulators will be supported > according to device ID. Then copy the 'regulator_desc' array to > allocated memory so

Re: [PATCH 2/3] regulator: s2mps11: Constify regulator_desc array

2014-03-02 Thread Mark Brown
On Fri, Feb 28, 2014 at 11:01:49AM +0100, Krzysztof Kozlowski wrote: > Constify the regulator_desc 'regulators' array. Applied, thanks. signature.asc Description: Digital signature

Re: [PATCH v9 1/3] mmc: sdhci-msm: Qualcomm SDHCI binding documentation

2014-03-02 Thread Bjorn Andersson
On Fri, Feb 28, 2014 at 3:24 AM, Georgi Djakov wrote: > This platform driver adds the initial support of Secure > Digital Host Controller Interface compliant controller > found in Qualcomm chipsets. > Hi Georgi, When testing this I was confused by the warnings from sdhci not finding vmmc and

Re: fs: gpf in simple_setattr

2014-03-02 Thread Sasha Levin
On 03/01/2014 10:35 PM, Linus Torvalds wrote: On Sat, Mar 1, 2014 at 2:05 PM, Sasha Levin wrote: ping again? I've been working on it, but don't see an obvious issue. It does look like an access to invalid memory easily doable from userspace, so it should probably get fixed soon... It

Re: [PATCH] spi: core: make zero length transfer valid again

2014-03-02 Thread Mark Brown
On Sat, Mar 01, 2014 at 12:40:39PM +0100, Martin Sperl wrote: > I am not sure if it might make some bus-drivers more complicated > /inefficient just to support this zero length. For most of them it should be relatively straightforward, especially as we factor things out into the core so that the

linux-next: manual merge of the imx-mxs tree with the arm-soc tree

2014-03-02 Thread Stephen Rothwell
Hi Shawn, Today's linux-next merge of the imx-mxs tree got a conflict in arch/arm/mach-imx/Kconfig between commits ddb902cc3459 ("ARM: centralize common multi-platform kconfig options") and 37dff0825611 ("ARM: imx6: introduce CONFIG_SOC_IMX6 for i.MX6 common stuff") from the arm-soc tree and

RE: [alsa-devel] [PATCHv2 1/3] ASoC: codec: Simplify ASoC probe code.

2014-03-02 Thread li.xi...@freescale.com
> Looks good in general, but try to build these kinds of changes with > CONFIG_COMPILE_TEST=y and CONFIG_SND_SOC_ALL_CODECS=y before sending the > patch. There are a lot of warnings about unused variables caused by this > patch. > @Lars, Oh, yes, these are very low-level errors, I will fix

Re: [patch] x86: Introduce BOOT_EFI and BOOT_CF9 into the reboot sequence loop

2014-03-02 Thread Li, Aubrey
On 2014/3/3 9:47, H. Peter Anvin wrote: > We are not removing BOOT_BIOS... whether or not we have it on buy default is > another matter. Right, I meant I remove BOOT_BIOS from my second patch if needed. Thanks, -Aubrey > > On March 2, 2014 5:36:02 PM PST, "Li, Aubrey" > wrote: >> On

Re: [patch] x86: Introduce BOOT_EFI and BOOT_CF9 into the reboot sequence loop

2014-03-02 Thread H. Peter Anvin
We are not removing BOOT_BIOS... whether or not we have it on buy default is another matter. On March 2, 2014 5:36:02 PM PST, "Li, Aubrey" wrote: >On 2014/3/3 8:18, H. Peter Anvin wrote: >> On 03/02/2014 04:07 PM, Matthew Garrett wrote: >>> On Mon, Mar 03, 2014 at 07:23:06AM +0800, Li, Aubrey

Re: [patch] x86: Introduce BOOT_EFI and BOOT_CF9 into the reboot sequence loop

2014-03-02 Thread Li, Aubrey
On 2014/3/3 8:18, H. Peter Anvin wrote: > On 03/02/2014 04:07 PM, Matthew Garrett wrote: >> On Mon, Mar 03, 2014 at 07:23:06AM +0800, Li, Aubrey wrote: >> >>> Windows doesn't do because there is no 32/64 mixed windows and EFI on >>> the planet. Since the silicon is actually 64 bit, I failed to see

Re: [PATCH] USB AX88179/178A: Support D-Link DUB-1312

2014-03-02 Thread David Miller
From: Gerry Demaret Date: Fri, 28 Feb 2014 18:50:46 +0100 > Add the USB device ID for the D-Link DUB-1312 USB 3.0 to Gigabit Ethernet > Adapter to the AX88179/178A driver. > > Signed-off-by: Gerry Demaret Applied, thank you. -- To unsubscribe from this list: send the line "unsubscribe

RE: [PATCH 2/4] ACPICA: Introduce new acpi_os_physical_table_add OS callback

2014-03-02 Thread Zheng, Lv
Hi, Thomas I have a patch series that can cleanup the ACPICA table manager, and change the acpi_load_table into the following style: acpi_status acpi_install_table(acpi_physical_address address, char *signature, u8 flags, bool override); For the flags parameter, it will be:

[PATCH 02/13] perf ui/gtk: Reuse generic __hpp__fmt() code

2014-03-02 Thread Namhyung Kim
The __hpp__color_fmt used in the gtk code can be replace by the generic code with small change in print_fn callback. This is a preparation to upcoming changes and no functional changes intended. Cc: Jiri Olsa Cc: Pekka Enberg Signed-off-by: Namhyung Kim --- tools/perf/ui/gtk/hists.c | 73

[PATCH 01/13] perf ui/stdio: Fix invalid output on event group report

2014-03-02 Thread Namhyung Kim
When some of group member has 0 overhead, it printed previous percentage instead of 0.00%. It's because passing integer 0 as a percent rather than double 0.0 so the remaining bits came from garbage. The TUI and GTK don't have this problem since they pass 0.0. Before: # Samples: 845 of event

[PATCH 06/13] perf tools: Count periods of filtered entries separately

2014-03-02 Thread Namhyung Kim
Currently if a sample was filtered by command line option, it just dropped. But this affects final output in that the percentage can be different since the filtered entries were not included to the total. But user might want to see the original percentages when filter applied so add new

[PATCH 07/13] perf hists: Add support for showing relative percentage

2014-03-02 Thread Namhyung Kim
When filtering by thread, dso or symbol on TUI it also update total period so that the output shows different result than no filter - the percentage changed to relative to filtered entries only. Sometimes this is not desired since users might expect same results with filter. So new filtered_*

[PATCH 04/13] perf ui/tui: Reuse generic __hpp__fmt() code

2014-03-02 Thread Namhyung Kim
The __hpp__color_fmt used in the TUI code can be replace by the generic code with small change in print_fn callback. And it also needs to move callback function to the generic __hpp__fmt(). No functional changes intended. Cc: Jiri Olsa Signed-off-by: Namhyung Kim ---

[PATCHSET 00/13] perf tools: Update on filtered entries' percentage output (v6)

2014-03-02 Thread Namhyung Kim
Hello, I added --percentage option to perf report to control display of percentage of filtered entries. usage: perf report [] --percentage how to display percentage of filtered entries "relative" means it's relative to filtered entries only so that the sum

[PATCH 09/13] perf top: Add --percentage option

2014-03-02 Thread Namhyung Kim
The --percentage option is for controlling overhead percentage displayed. It can only receive either of "relative" or "absolute". Move the parser callback function into a common location since it's used by multiple commands now. For more information, please see previous commit same thing done to

[PATCH 05/13] perf tools: Pass evsel to hpp->header/width functions explicitly

2014-03-02 Thread Namhyung Kim
Those functions need evsel to investigate event group and it's passed via hpp->ptr. However as it can be missed easily so it's better to pass it via an argument IMHO. Cc: Jiri Olsa Signed-off-by: Namhyung Kim --- tools/perf/builtin-diff.c | 7 --- tools/perf/ui/gtk/hists.c | 3 +--

[PATCH 13/13] perf tools: Show absolute percentage by default

2014-03-02 Thread Namhyung Kim
Now perf report will show absolute percentage on filter entries by default. Suggested-by: Jiri Olsa Acked-by: Jiri Olsa Signed-off-by: Namhyung Kim --- tools/perf/util/symbol.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/perf/util/symbol.c b/tools/perf/util/symbol.c index

  1   2   3   4   5   6   7   >