KANN ICH DEPONIEREN 18.000.000,00 GBP IN IHREM KONTO ?

2014-06-27 Thread Frau Jacqueline Benett-Baggs Murchie
Guten Tag , Bitte nehmen Sie meine aufrichtigen Entschuldigungen an, wenn meine E-mail Ihre pers?nliche Ethik nicht trifft. F?r ich wei?, dass dies wie ein vollst?ndiges Eindringen zu Ihrer Ruhe scheinen kann, aber zurzeit ,dies ist meine Option f?r Kommunikation zu Ihnen. Dies

Re: [PATCH net-next] pktgen: Fill the payload optionally with a pattern

2014-06-27 Thread Zoltan Kiss
On 27/06/14 20:30, David Miller wrote: From: Zoltan Kiss zoltan.k...@schaman.hu Date: Fri, 27 Jun 2014 10:01:23 +0100 On 26/06/14 01:54, David Miller wrote: From: Zoltan Kiss zoltan.k...@citrix.com Date: Tue, 24 Jun 2014 21:40:15 +0100 Introduces a new flag called PATTERN, which puts a

Re: [PATCH v2] Documentation: Rename hpfall.c = freefall.c, fixes for Dell

2014-06-27 Thread Randy Dunlap
On 06/27/14 12:08, Pali Rohár wrote: On Monday 16 June 2014 13:55:03 Pali Rohár wrote: On Saturday 14 June 2014 10:53:29 Pavel Machek wrote: On Wed 2014-06-11 10:02:07, Pali Roh?r wrote: Dell kernel driver dell-smo8800 provides same freefall interface as hp_accel so program hpfall.c works

[PATCH 1/1] drivers/base/dma-buf.c: replace dma_buf_uninit_debugfs by debugfs_remove_recursive

2014-06-27 Thread Fabian Frederick
null test before debugfs_remove_recursive is not needed so one line function dma_buf_uninit_debugfs can be removed. This patch calls debugfs_remove_recursive under CONFIG_DEBUG_FS Cc: Sumit Semwal sumit.sem...@linaro.org Cc: Greg Kroah-Hartman gre...@linuxfoundation.org Cc:

[PATCH 1/1] drivers/input/touchscreen/edt-ft5x06.c: remove unnecessary null test before debugfs_remove_recursive

2014-06-27 Thread Fabian Frederick
Fix checkpatch warning: WARNING: debugfs_remove_recursive(NULL) is safe this check is probably not required Cc: Dmitry Torokhov dmitry.torok...@gmail.com Cc: Henrik Rydberg rydb...@euromail.se Cc: linux-in...@vger.kernel.org Signed-off-by: Fabian Frederick f...@skynet.be ---

RE: [PATCH v3 4/9] ACPI, x86: Extended error log driver for x86 platform

2014-06-27 Thread Luck, Tony
There's a logbuf_lock in printk. If logbuf_lock is held by other cpu, it'll lead to an infinity spin here. Isn't it? Yes, but we want to take the risk and print something out before the machine dies instead of waiting to get into printk-safe context first and maybe corrupt state. Not all

Re: [RFC] Add rpm_not_supported flag

2014-06-27 Thread Greg Kroah-Hartman
On Fri, Jun 27, 2014 at 04:11:35PM -0400, Alan Stern wrote: On Fri, 27 Jun 2014, Greg Kroah-Hartman wrote: One side point: The patch changes the string displayed for the power/runtime_status attribute file when disable_depth 0. Instead of unsupported, it will now say disabled. The

Re: [dm-devel] [PATCH] dm-io: Prevent the danging point of the sync io callback function

2014-06-27 Thread Mikulas Patocka
On Fri, 27 Jun 2014, Mikulas Patocka wrote: On Fri, 27 Jun 2014, Minfei Huang wrote: BUG: unable to handle kernel NULL pointer dereference at 0046 IP: [a0009cef] dec_count+0x5f/0x80 [dm_mod] PGD 0 Oops: [#1] SMP last sysfs file:

Re: [PATCH 1/2] staging: iio: hmc5843: Add all available models to device tree id table.

2014-06-27 Thread Belisko Marek
PIng? Jonathan do you have any objections to this approach? Can you please pick it? Thx. On Tue, Feb 18, 2014 at 9:35 PM, Belisko Marek marek.beli...@gmail.com wrote: Hi Jonathan, On Tue, Feb 18, 2014 at 11:40 AM, Jonathan Cameron ji...@kernel.org wrote: On 14/02/14 14:25, Marek Belisko

[PATCH 1/1] drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c: remove unnecessary null test before debugfs_remove_recursive

2014-06-27 Thread Fabian Frederick
Fix checkpatch warning: WARNING: debugfs_remove_recursive(NULL) is safe this check is probably not required Cc: Hariprasad S haripra...@chelsio.com Cc: net...@vger.kernel.org Signed-off-by: Fabian Frederick f...@skynet.be --- drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 3 +-- 1 file

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Kees Cook
On Fri, Jun 27, 2014 at 12:55 PM, Oleg Nesterov o...@redhat.com wrote: On 06/27, Andy Lutomirski wrote: On Fri, Jun 27, 2014 at 12:27 PM, Oleg Nesterov o...@redhat.com wrote: On 06/27, Kees Cook wrote: It looks like SMP ARM issues dsb for rmb, which seems a bit expensive.

Re: dm-io: Prevent the danging point of the sync io callback function

2014-06-27 Thread Mikulas Patocka
On Fri, 27 Jun 2014, Mike Snitzer wrote: On Fri, Jun 27 2014 at 2:44pm -0400, Mikulas Patocka mpato...@redhat.com wrote: On Fri, 27 Jun 2014, Joe Thornber wrote: On Fri, Jun 27, 2014 at 12:01:30PM +0800, Minfei Huang wrote: The io address in callback function will become

[PATCH 1/1] mm/hwpoison-inject.c: remove unnecessary null test before debugfs_remove_recursive

2014-06-27 Thread Fabian Frederick
Fix checkpatch warning: WARNING: debugfs_remove_recursive(NULL) is safe this check is probably not required Cc: Naoya Horiguchi n-horigu...@ah.jp.nec.com Cc: linux...@kvack.org Signed-off-by: Fabian Frederick f...@skynet.be --- mm/hwpoison-inject.c | 3 +-- 1 file changed, 1 insertion(+), 2

Re: [PATCH 1/1] mm/hwpoison-inject.c: remove unnecessary null test before debugfs_remove_recursive

2014-06-27 Thread Naoya Horiguchi
On Fri, Jun 27, 2014 at 10:58:16PM +0200, Fabian Frederick wrote: Fix checkpatch warning: WARNING: debugfs_remove_recursive(NULL) is safe this check is probably not required Cc: Naoya Horiguchi n-horigu...@ah.jp.nec.com Cc: linux...@kvack.org Signed-off-by: Fabian Frederick f...@skynet.be

Re: [PANIC] at drivers/drm/drm_irq.c:976 with 3.16-rc2+git

2014-06-27 Thread Alex Deucher
On Fri, Jun 27, 2014 at 11:32 AM, Ed Tomlinson e...@aei.ca wrote: Hi It seems the follow on message with the panic's as an attachment did not make it. Here is a link with the jpg: Preliminary fixes and discussion here: http://lists.freedesktop.org/archives/dri-devel/2014-June/062411.html

[PATCH] cpufreq: make table sentinal macros unsigned to match use

2014-06-27 Thread Brian W Hart
Commit 5eeaf1f18973 (cpufreq: Fix build error on some platforms that use cpufreq_for_each_*) moved function cpufreq_next_valid() to a public header. Warnings are now generated when objects including that header are built with -Wsign-compare (as an out-of-tree module might be):

[PATCH 1/1] net/caif/caif_socket.c: remove unnecessary null test before debugfs_remove_recursive

2014-06-27 Thread Fabian Frederick
based on checkpatch: debugfs_remove_recursive(NULL) is safe this check is probably not required Cc: Dmitry Tarnyagin dmitry.tarnya...@lockless.no Cc: David S. Miller da...@davemloft.net Cc: net...@vger.kernel.org Signed-off-by: Fabian Frederick f...@skynet.be --- net/caif/caif_socket.c | 3 +--

Re: [PATCH v3 4/9] ACPI, x86: Extended error log driver for x86 platform

2014-06-27 Thread Borislav Petkov
On Fri, Jun 27, 2014 at 08:43:14PM +, Luck, Tony wrote: Not all machine checks are fatal - it would be bad for us to go into an infinite spin instead of executing the recovery code. Then for the time being extlog shouldn't hook into the decoder chain but into mce_process_work, i.e. the last

Re: [PATCH 4/5] perf trace: add pagefault statistics

2014-06-27 Thread Arnaldo Carvalho de Melo
Em Fri, Jun 27, 2014 at 07:44:17PM +0400, Stanislav Fomichev escreveu: On Fri, Jun 27, 2014 at 10:53:30AM -0300, Arnaldo Carvalho de Melo wrote: Em Fri, Jun 27, 2014 at 12:43:07PM +0400, Stanislav Fomichev escreveu: Where is it? usleep (19155), 151 events, 84.4%, 0:68 faults, 0.000

Re: [PATCH v1 6/9] usb: xhci: Add NVIDIA Tegra XHCI host-controller driver

2014-06-27 Thread Andrew Bresticker
On Thu, Jun 26, 2014 at 11:07 AM, Stephen Warren swar...@wwwdotorg.org wrote: On 06/25/2014 06:06 PM, Andrew Bresticker wrote: On Wed, Jun 25, 2014 at 3:37 PM, Stephen Warren swar...@wwwdotorg.org wrote: On 06/18/2014 12:16 AM, Andrew Bresticker wrote: Add support for the on-chip XHCI host

Re: [PATCH v1 4/9] pinctrl: tegra-xusb: Add USB PHY support

2014-06-27 Thread Andrew Bresticker
On Thu, Jun 26, 2014 at 11:08 AM, Stephen Warren swar...@wwwdotorg.org wrote: On 06/25/2014 05:30 PM, Andrew Bresticker wrote: On Wed, Jun 25, 2014 at 3:12 PM, Stephen Warren swar...@wwwdotorg.org wrote: On 06/18/2014 12:16 AM, Andrew Bresticker wrote: In addition to the PCIe and SATA PHYs,

Re: [RFC 04/10] memory: Add Tegra124 memory controller support

2014-06-27 Thread Stephen Warren
On 06/27/2014 05:08 AM, Thierry Reding wrote: On Fri, Jun 27, 2014 at 12:46:38PM +0300, Hiroshi DOyu wrote: Thierry Reding thierry.red...@gmail.com writes: From: Thierry Reding tred...@nvidia.com The memory controller on NVIDIA Tegra124 exposes various knobs that can be used to tune the

Re: [PATCH 1/1] scripts/checkpatch.pl: update kmalloc_array/kcalloc conversion warning

2014-06-27 Thread Joe Perches
On Fri, 2014-06-27 at 22:10 +0200, Fabian Frederick wrote: Avoid automatic k[mz]alloc with multiplies conversions [] diff --git a/scripts/checkpatch.pl b/scripts/checkpatch.pl [] @@ -4427,7 +4427,7 @@ sub process { $newfunc = kcalloc if ($oldfunc eq kzalloc);

Re: [RFC 04/10] memory: Add Tegra124 memory controller support

2014-06-27 Thread Stephen Warren
On 06/27/2014 05:15 AM, Thierry Reding wrote: On Fri, Jun 27, 2014 at 01:07:04PM +0200, Arnd Bergmann wrote: On Thursday 26 June 2014 22:49:44 Thierry Reding wrote: +static const struct tegra_mc_client tegra124_mc_clients[] = { + { + .id = 0x01, + .name =

Re: [PATCH 3/3] i2c: cros_ec: Support a limited i2c tunnel for exynos5250-spring

2014-06-27 Thread Doug Anderson
Hi, On Fri, Jun 27, 2014 at 12:56 PM, Doug Anderson diand...@chromium.org wrote: On exynos5250-spring the battery and tps65090 regulator are sitting on an i2c bus behind the EC (much like on exynos5420-peach-pit). However on spring we don't have the full EC_CMD_I2C_PASSTHRU command. For the

Writing Device Drivers

2014-06-27 Thread Nawn Given
I recently read some post-commentary on very old Linux mailing list messages (announcement to 0.96.) I'm interested in how someone writes a driver for their hardware. What is the process (or if it's become harder to explain since the early 90s, what was the process back then) for Linux? -- To

RE: [RFC PATCH v6 04/20] iommu/arm-smmu: add capability IOMMU_CAP_INTR_REMAP

2014-06-27 Thread Chalamarla, Tirumalesh
Marc, What is your opinion on ITS emulation . is it should be part of KVM or VFIO. Also this code needs to depend on ITS host driver a lot, Host ITS driver needs to have an interface for this code to use. Thanks, Tirumalesh -Original Message- From: Will Deacon

Re: [PATCH v1 6/9] usb: xhci: Add NVIDIA Tegra XHCI host-controller driver

2014-06-27 Thread Stephen Warren
On 06/27/2014 03:19 PM, Andrew Bresticker wrote: On Thu, Jun 26, 2014 at 11:07 AM, Stephen Warren swar...@wwwdotorg.org wrote: On 06/25/2014 06:06 PM, Andrew Bresticker wrote: On Wed, Jun 25, 2014 at 3:37 PM, Stephen Warren swar...@wwwdotorg.org wrote: On 06/18/2014 12:16 AM, Andrew

Re: [PATCH 1/9 v2] coresight: add CoreSight core layer framework

2014-06-27 Thread Rob Herring
On Fri, Jun 27, 2014 at 1:04 PM, mathieu.poir...@linaro.org wrote: From: Pratik Patel prat...@codeaurora.org CoreSight components are compliant with the ARM CoreSight architecture specification and can be connected in various topologies to suite a particular SoCs tracing needs. These trace

[PATCH] gpio_keys, twl4030-pwrbutton: stay awake for 1sec on resume

2014-06-27 Thread Lukas Märdian
This gives the userspace (Replicant) a chance to fully handle the pm_wakeup_event, before autosleep suspends the system alltogether again. This fixes suspend/resume on the OpenPhoenux GTA04, in combination with the Replicant 4.2.2 userspace, which needs to execute this to stay awake: 'echo on

Re: [PATCH 0/2] ARM: tegra: roth: pinmux fixes

2014-06-27 Thread Stephen Warren
On 06/23/2014 01:32 AM, Alexandre Courbot wrote: Two small but important fixes to SHIELD's pinmux configuration. The use of invalid properties caused the pinmux to not be applied at all. Also the setting for sdmmc clock lines resulted in random errors or even the impossibility to probe

RE: [PATCH v3 4/9] ACPI, x86: Extended error log driver for x86 platform

2014-06-27 Thread Luck, Tony
Not all machine checks are fatal - it would be bad for us to go into an infinite spin instead of executing the recovery code. Then for the time being extlog shouldn't hook into the decoder chain but into mce_process_work, i.e. the last should call it. Or maybe add another notifier which is

Re: [PATCH v3 4/9] ACPI, x86: Extended error log driver for x86 platform

2014-06-27 Thread Borislav Petkov
On Fri, Jun 27, 2014 at 10:10:48PM +, Luck, Tony wrote: I spoke too quickly. The only MCE for which we have recovery code are those that hit in application code. So the processor that is trying to do the printk() can't possibly be holding the locks. Other processors might have held the

Re: [BUG] rc1 and rc2: Laptop unusable: on boot,screen black instead of native resolution

2014-06-27 Thread Martin Kepplinger
Am 2014-06-27 21:51, schrieb Martin Kepplinger: Am 2014-06-27 20:09, schrieb Martin Kepplinger: Am 2014-06-27 17:14, schrieb Zhang Rui: On Mon, 2014-06-23 at 16:46 +0200, Martin Kepplinger wrote: Am 2014-06-23 15:14, schrieb Zhang Rui: On Mon, 2014-06-23 at 14:22 +0200, Martin Kepplinger

Re: [PATCH v2] devicetree: Add generic IOMMU device tree bindings

2014-06-27 Thread Olav Haugan
On 6/25/2014 2:18 AM, Will Deacon wrote: On Tue, Jun 24, 2014 at 10:35:54PM +0100, Olav Haugan wrote: On 6/24/2014 11:11 AM, Will Deacon wrote: On Tue, Jun 24, 2014 at 06:57:44PM +0100, Olav Haugan wrote: On 6/24/2014 2:18 AM, Will Deacon wrote: On Sat, Jun 21, 2014 at 12:16:25AM +0100, Olav

Re: [RFC 0/5] Per-user clock constraints

2014-06-27 Thread Stephen Warren
On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: Hi, I'm retaking Rabin's patches [0] for splitting the clk API in two: one API for clk consumers and another for providers. The consumer API uses a clk structure that just keeps track of the consumer and has a reference to the actual clk_core

Re: [RFC 3/5] clk: use struct clk only for external API

2014-06-27 Thread Stephen Warren
On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: From: Rabin Vincent rabin.vinc...@stericsson.com In order to provide per-user accounting, this separates the struct clk used in the common clock framework into two structures 'struct clk_core' and 'struct clk'. struct clk_core will be used for

Re: [RFC 4/5] clk: per-user clock accounting for debug

2014-06-27 Thread Stephen Warren
On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: From: Rabin Vincent rabin.vinc...@stericsson.com When a clock has multiple users, the WARNING on imbalance of enable/disable may not show the guilty party since although they may have commited the error earlier, the warning is emitted later when

Re: Writing Device Drivers

2014-06-27 Thread Andi Kleen
Nawn Given wood.quin...@gmail.com writes: I recently read some post-commentary on very old Linux mailing list messages (announcement to 0.96.) I'm interested in how someone writes a driver for their hardware. What is the process (or if it's become harder to explain since the early 90s, what

Re: [RFC 4/5] clk: per-user clock accounting for debug

2014-06-27 Thread Stephen Warren
On 06/27/2014 04:44 PM, Stephen Warren wrote: On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: From: Rabin Vincent rabin.vinc...@stericsson.com When a clock has multiple users, the WARNING on imbalance of enable/disable may not show the guilty party since although they may have commited the error

Re: [RFC 5/5] clk: Add floor and ceiling constraints to clock rates

2014-06-27 Thread Stephen Warren
On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: Adds a way for clock consumers to set maximum and minimum rates. This can be used for thermal drivers to set ceiling rates, or by misc. drivers to set floor rates to assure a minimum performance level. diff --git a/drivers/clk/clk.c

Re: [PATCH v2 05/12] usb: phy: add the Berlin USB PHY driver

2014-06-27 Thread Felipe Balbi
On Fri, Jun 27, 2014 at 06:05:57PM +0200, Antoine Ténart wrote: Hi Felipe, On Fri, Jun 27, 2014 at 10:56:22AM -0500, Felipe Balbi wrote: On Tue, Jun 24, 2014 at 12:35:14PM +0200, Antoine Ténart wrote: Add the driver driving the Marvell Berlin USB PHY. This allows to initialize the PHY

Re: [PATCH 05/18] perf tools: Add ordered_events_(get|put) interface

2014-06-27 Thread David Ahern
On 6/18/14, 8:58 AM, Jiri Olsa wrote: +static struct ordered_event* +ordered_events_get(struct ordered_events_queue *q, u64 timestamp) +{ + struct ordered_event *new; + + new = alloc_event(q); + if (new) { + new-timestamp = timestamp; +

Re: [PATCH 14/18] perf tools: Add perf_config_u64 function

2014-06-27 Thread David Ahern
On 6/18/14, 8:58 AM, Jiri Olsa wrote: @@ -307,6 +322,15 @@ static void die_bad_config(const char *name) die(bad config value for '%s', name); } +u64 perf_config_u64(const char *name, const char *value) +{ + long long ret = 0; + + if (!perf_parse_llong(value, ret)) +

Re: [PATCH 08/18] perf tools: Flush ordered events in case of allocation failure

2014-06-27 Thread David Ahern
On 6/18/14, 8:58 AM, Jiri Olsa wrote: + case OEQ_FLUSH__HALF: + { + struct ordered_event *first, *last; + struct list_head *head = q-events; + + first = list_entry(head-next, struct ordered_event, list); + last = q-last; + +

Re: [RFC 5/5] clk: Add floor and ceiling constraints to clock rates

2014-06-27 Thread Thierry Reding
On Fri, Jun 27, 2014 at 04:57:42PM -0600, Stephen Warren wrote: On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: Adds a way for clock consumers to set maximum and minimum rates. This can be used for thermal drivers to set ceiling rates, or by misc. drivers to set floor rates to assure a minimum

[PATCH 1/2] perf, x86: Revamp PEBS event selection

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com As already discussed earlier in email. The basic idea is that it does not make sense to list all PEBS events individually. The list is very long, sometimes outdated and the hardware doesn't need it. If an event does not support PEBS it will just not count,

Updated PEBS simplification/fixup patchkit

2014-06-27 Thread Andi Kleen
This patchkit is my take on how the PEBS event lists should be revampled. Plus a fix for the ANY bit. It is a superset of Stephane's patches and obsoletes them. I think I discussed nearly everything in there already in some earlier emails. Basic ideas/fixes: - Don't list every PEBS event as

Re: [PATCH 07/18] perf tools: Limit ordered events queue size

2014-06-27 Thread David Ahern
On 6/18/14, 8:58 AM, Jiri Olsa wrote: @@ -520,7 +522,7 @@ static void queue_event(struct ordered_events_queue *q, struct ordered_event *ne static struct ordered_event *alloc_event(struct ordered_events_queue *q) { struct list_head *cache = q-cache; - struct ordered_event *new;

[PATCH 2/2] perf, x86, ivb: Allow leaking events with ANY bit set

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com Currently the leaking IVB events cannot be scheduled at all, to avoid leaking information about other process. When the ANY bit is set this does not matter: the process already has all the needed priviledges and leaking is expected. So allow these events with

[PATCH 1/9] perf, tools: Add jsmn `jasmine' JSON parser v3

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com I need a JSON parser. This adds the simplest JSON parser I could find -- Serge Zaitsev's jsmn `jasmine' -- to the perf library. I merely converted it to (mostly) Linux style and added support for non 0 terminated input. The parser is quite straight forward

[PATCH 9/9] perf, tools: Add a --quiet flag to perf list

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com Add a --quiet flag to perf list to not print the event descriptions that were earlier added for JSON events. This may be useful to get a less crowded listing. It's still default to print descriptions as that is the more useful default for most users.

[PATCH 7/9] perf, tools: Query terminal width and use in perf list

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com Automatically adapt the now wider and word wrapped perf list output to wider terminals. This requires querying the terminal before the auto pager takes over, and exporting this information from the pager subsystem. Acked-by: Namhyung Kim namhy...@kernel.org

[PATCH 4/9] perf, tools: Automatically look for event file name for cpu v3

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com When no JSON event file is specified automatically look for a suitable file in ~/.cache/pmu-events. A perf download can automatically add files there for the current CPUs. This does not include the actual event files with perf, but they can be automatically

[PATCH 8/9] perf, tools, test: Add test case for alias and JSON parsing v2

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com Add a simple test case to perf test that runs perf download and parses all the available events, including json events. This needs adding an all event iterator to pmu.c v2: Rename identifiers Acked-by: Namhyung Kim namhy...@kernel.org Signed-off-by: Andi

[PATCH] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread Yue Zhang
From: Yue Zhang yue...@microsoft.com hv_fcopy_daemon fails to overwrite a file if the target file already exits. Add O_TRUNC flag on opening. MS-TFS: 341345 Signed-off-by: Yue Zhang yue...@microsoft.com --- tools/hv/hv_fcopy_daemon.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-)

[PATCH 3/9] perf, tools: Add support for reading JSON event files v3

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com Add a parser for Intel style JSON event files. This allows to use an Intel event list directly with perf. The Intel event lists can be quite large and are too big to store in unswappable kernel memory. The parser code knows how to convert the JSON fields to

[PATCH 6/9] perf, tools: Allow events with dot

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com The Intel events use a dot to separate event name and unit mask. Allow dot in names in the scanner, and remove special handling of dot as EOF. Also remove the hack in jevents to replace dot with underscore. This way dotted events can be specified directly by

[PATCH 5/9] perf, tools: Add perf download to download event files v4

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com Add a downloader to automatically download the right files from a download site. This is implemented as a script calling wget, similar to perf archive. The perf driver automatically calls the right binary. The downloader is extensible, but currently only

perf: Add support for full Intel event lists v7

2014-06-27 Thread Andi Kleen
Should be ready for merge now. Please consider. [v2: Review feedback addressed and some minor improvements] [v3: More review feedback addressed and handle test failures better. Ported to latest tip/core.] [v4: Addressed Namhyung's feedback] [v5: Rebase to latest tree. Minor description update.]

[PATCH 2/9] perf, tools: Add support for text descriptions of events and alias add

2014-06-27 Thread Andi Kleen
From: Andi Kleen a...@linux.intel.com Change pmu.c to allow descriptions of events and add interfaces to add aliases at runtime from another file. To be used by jevents in the next patch. Acked-by: Namhyung Kim namhy...@kernel.org Signed-off-by: Andi Kleen a...@linux.intel.com ---

RE: [PATCH] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread KY Srinivasan
-Original Message- From: Yue Zhang [mailto:yue...@microsoft.com] Sent: Friday, June 27, 2014 5:17 PM To: KY Srinivasan; Haiyang Zhang; driverdev-de...@linuxdriverproject.org; linux-kernel@vger.kernel.org; o...@aepfle.de; jasow...@redhat.com; a...@canonical.com Cc: Dexuan Cui;

[PATCH v9 06/11] MIPS: add seccomp syscall

2014-06-27 Thread Kees Cook
Wires up the new seccomp syscall. Signed-off-by: Kees Cook keesc...@chromium.org --- arch/mips/include/uapi/asm/unistd.h | 15 +-- arch/mips/kernel/scall32-o32.S |1 + arch/mips/kernel/scall64-64.S |1 + arch/mips/kernel/scall64-n32.S |1 +

[PATCH v9 04/11] seccomp: add seccomp syscall

2014-06-27 Thread Kees Cook
This adds the new seccomp syscall with both an operation and flags parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition to the

[PATCH v9 0/11] seccomp: add thread sync ability

2014-06-27 Thread Kees Cook
This adds the ability for threads to request seccomp filter synchronization across their thread group (at filter attach time). For example, for Chrome to make sure graphic driver threads are fully confined after seccomp filters have been attached. To support this, locking on seccomp changes via

[PATCH v2] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread Yue Zhang
From: Yue Zhang yue...@microsoft.com hv_fcopy_daemon fails to overwrite a file if the target file already exits. Add O_TRUNC flag on opening. Signed-off-by: Yue Zhang yue...@microsoft.com --- tools/hv/hv_fcopy_daemon.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git

[PATCH v9 07/11] sched: move no_new_privs into new atomic flags

2014-06-27 Thread Kees Cook
Since seccomp transitions between threads requires updates to the no_new_privs flag to be atomic, the flag must be part of an atomic flag set. This moves the nnp flag into a separate task field, and introduces accessors. Signed-off-by: Kees Cook keesc...@chromium.org --- fs/exec.c

[PATCH v9 02/11] seccomp: extract check/assign mode helpers

2014-06-27 Thread Kees Cook
To support splitting mode 1 from mode 2, extract the mode checking and assignment logic into common functions. Signed-off-by: Kees Cook keesc...@chromium.org --- kernel/seccomp.c | 22 ++ 1 file changed, 18 insertions(+), 4 deletions(-) diff --git a/kernel/seccomp.c

[PATCH v9 09/11] seccomp: introduce writer locking

2014-06-27 Thread Kees Cook
Normally, task_struct.seccomp.filter is only ever read or modified by the task that owns it (current). This property aids in fast access during system call filtering as read access is lockless. Updating the pointer from another task, however, opens up race conditions. To allow cross-thread filter

[PATCH v9 03/11] seccomp: split mode setting routines

2014-06-27 Thread Kees Cook
Separates the two mode setting paths to make things more readable with fewer #ifdefs within function bodies. Signed-off-by: Kees Cook keesc...@chromium.org --- kernel/seccomp.c | 71 -- 1 file changed, 48 insertions(+), 23 deletions(-) diff

[PATCH v9 11/11] seccomp: implement SECCOMP_FILTER_FLAG_TSYNC

2014-06-27 Thread Kees Cook
Applying restrictive seccomp filter programs to large or diverse codebases often requires handling threads which may be started early in the process lifetime (e.g., by code that is linked in). While it is possible to apply permissive programs prior to process start up, it is difficult to further

[PATCH v9 05/11] ARM: add seccomp syscall

2014-06-27 Thread Kees Cook
Wires up the new seccomp syscall. Signed-off-by: Kees Cook keesc...@chromium.org --- arch/arm/include/uapi/asm/unistd.h |1 + arch/arm/kernel/calls.S|1 + 2 files changed, 2 insertions(+) diff --git a/arch/arm/include/uapi/asm/unistd.h b/arch/arm/include/uapi/asm/unistd.h

[PATCH v9 08/11] seccomp: split filter prep from check and apply

2014-06-27 Thread Kees Cook
In preparation for adding seccomp locking, move filter creation away from where it is checked and applied. This will allow for locking where no memory allocation is happening. The validation, filter attachment, and seccomp mode setting can all happen under the future locks. Signed-off-by: Kees

[PATCH v9 01/11] seccomp: create internal mode-setting function

2014-06-27 Thread Kees Cook
In preparation for having other callers of the seccomp mode setting logic, split the prctl entry point away from the core logic that performs seccomp mode setting. Signed-off-by: Kees Cook keesc...@chromium.org --- kernel/seccomp.c | 16 ++-- 1 file changed, 14 insertions(+), 2

[PATCH v9 10/11] seccomp: allow mode setting across threads

2014-06-27 Thread Kees Cook
This changes the mode setting helper to allow threads to change the seccomp mode from another thread. We must maintain barriers to keep TIF_SECCOMP synchronized with the rest of the seccomp state. Signed-off-by: Kees Cook keesc...@chromium.org --- kernel/seccomp.c | 27

Re: [PATCH] perf tool: Carve out ctype.h et al

2014-06-27 Thread Borislav Petkov
On Thu, Jun 26, 2014 at 02:14:33PM +0200, Jiri Olsa wrote: this one compiles ok for me Ok, cool. So guys, can we apply this one so that I can continue with the next round? -- Regards/Gruss, Boris. Sent from a fat crate under my desk. Formatting is fine. -- -- To unsubscribe from this

Re: [PATCH] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread Greg KH
On Fri, Jun 27, 2014 at 05:16:48PM -0700, Yue Zhang wrote: From: Yue Zhang yue...@microsoft.com hv_fcopy_daemon fails to overwrite a file if the target file already exits. Add O_TRUNC flag on opening. MS-TFS: 341345 It's as if the people on your team don't talk to each other about what

Re: [RFA][PATCH 02/27] PM / Sleep: Remove ftrace_stop/start() from suspend and hibernate

2014-06-27 Thread Rafael J. Wysocki
On Thursday, June 26, 2014 12:52:23 PM Steven Rostedt wrote: From: Steven Rostedt (Red Hat) rost...@goodmis.org ftrace_stop() and ftrace_start() were added to the suspend and hibernate process because there was some function within the work flow that caused the system to reboot if it was

Re: [RFA][PATCH 01/27] x86, power, suspend: Annotate restore_processor_state() with notrace

2014-06-27 Thread Rafael J. Wysocki
On Thursday, June 26, 2014 12:52:22 PM Steven Rostedt wrote: From: Steven Rostedt (Red Hat) rost...@goodmis.org ftrace_stop() is used to stop function tracing during suspend and resume which removes a lot of possible debugging opportunities with tracing. The reason was that some function in

Re: [PATCH v2 0/14] input: cyapa: re-architecture driver to support multi-trackpads in one driver

2014-06-27 Thread Patrik Fimml
Hi Dudley, I tried to apply your patchset today, but was not successful: it seems like tabs have been replaced by spaces, and there's a Cypress signature and a winmail.dat file added to every email, making it impossible to apply your patches directly. I've tried to rule out errors on my end. I

RE: [PATCH] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread Yue Zhang (OSTC DEV)
-Original Message- From: Greg KH [mailto:g...@kroah.com] From: Yue Zhang yue...@microsoft.com hv_fcopy_daemon fails to overwrite a file if the target file already exits. Add O_TRUNC flag on opening. MS-TFS: 341345 It's as if the people on your team don't talk to each

Re: [PATCH v8 4/4] printk: allow increasing the ring buffer depending on the number of CPUs

2014-06-27 Thread Andrew Morton
On Thu, 26 Jun 2014 16:32:15 -0700 Luis R. Rodriguez mcg...@suse.com wrote: On Thu, Jun 26, 2014 at 4:20 PM, Andrew Morton a...@linux-foundation.org wrote: On Fri, 27 Jun 2014 01:16:30 +0200 Luis R. Rodriguez mcg...@suse.com wrote: Another note -- since this option depends on SMP

Re: [PATCH] x86: Find correct 64 bit ramdisk address for microcode early update

2014-06-27 Thread H. Peter Anvin
On 06/10/2014 10:04 PM, Yinghai Lu wrote: When using kexec with 64bit kernel, bzImage and ramdisk could be loaded above 4G. We need this to get correct ramdisk adress. Make get_ramdisk_image() global and use it for early microcode updating. Also make it to take boot_params pointer for

[PATCH v1 2/2] Revert irq: Enable all irqs unconditionally in irq_resume

2014-06-27 Thread Derek Basehore
This reverts the fix to IRQF_EARLY_RESUME irqs staying disabled after a suspend failure. It incorrectly stated that Xen is the only platform that uses this feature. Some rtc drivers such as rtc-as3722.c use the feature and can have its irq permanently enabled with the change. The driver does

[PATCH v1 1/2] genirq: Fix error path for resuming irqs

2014-06-27 Thread Derek Basehore
In the case of a late abort to suspend/hibernate, irqs marked with IRQF_EARLY_RESUME will not be enabled. This is due to syscore_resume not getting called on these paths. This can happen with a pm test for platform, a late wakeup irq, and other instances. This change removes the function from

[PATCH RFC net-next 10/14] net: sock: allow eBPF programs to be attached to sockets

2014-06-27 Thread Alexei Starovoitov
introduce new setsockopt() command: int prog_id; setsockopt(sock, SOL_SOCKET, SO_ATTACH_FILTER_EBPF, prog_id, sizeof(prog_id)) prog_id is eBPF program id priorly loaded via: prog_id = syscall(__NR_bpf, BPF_PROG_LOAD, 0, BPF_PROG_TYPE_SOCKET_FILTER, prog, sizeof(prog));

[PATCH RFC net-next 06/14] bpf: add hashtable type of BPF maps

2014-06-27 Thread Alexei Starovoitov
add new map type: BPF_MAP_TYPE_HASH and its simple (not auto resizeable) hash table implementation Signed-off-by: Alexei Starovoitov a...@plumgrid.com --- include/uapi/linux/bpf.h |1 + kernel/bpf/Makefile |2 +- kernel/bpf/hashtab.c | 371

[PATCH RFC net-next 13/14] samples: bpf: example of stateful socket filtering

2014-06-27 Thread Alexei Starovoitov
this socket filter example does: - creates a hashtable in kernel with key 4 bytes and value 8 bytes - populates map[6] = 0; map[17] = 0; // 6 - tcp_proto, 17 - udp_proto - loads eBPF program: r0 = skb[14 + 9]; // load one byte of ip-proto *(u32*)(fp - 4) = r0; value =

[PATCH RFC net-next 01/14] net: filter: split filter.c into two files

2014-06-27 Thread Alexei Starovoitov
BPF is used in several kernel components. This split creates logical boundary between generic eBPF core and the rest kernel/bpf/core.c: eBPF interpreter net/core/filter.c: classic-eBPF converter, classic verifiers, socket filters This patch only moves functions. Signed-off-by: Alexei

[PATCH RFC net-next 11/14] tracing: allow eBPF programs to be attached to events

2014-06-27 Thread Alexei Starovoitov
User interface: cat bpf_123 /sys/kernel/debug/tracing/__event__/filter where 123 is an id of the eBPF program priorly loaded. __event__ is static tracepoint event. (kprobe events will be supported in the future patches) eBPF programs can call in-kernel helper functions to: -

[PATCH RFC net-next 09/14] bpf: allow eBPF programs to use maps

2014-06-27 Thread Alexei Starovoitov
expose bpf_map_lookup_elem(), bpf_map_update_elem(), bpf_map_delete_elem() map accessors to eBPF programs Signed-off-by: Alexei Starovoitov a...@plumgrid.com --- include/linux/bpf.h |5 +++ include/uapi/linux/bpf.h |3 ++ kernel/bpf/syscall.c | 85

[PATCH RFC net-next 14/14] samples: bpf: example of tracing filters with eBPF

2014-06-27 Thread Alexei Starovoitov
simple packet drop monitor: - in-kernel eBPF program attaches to kfree_skb() event and records number of packet drops at given location - userspace iterates over the map every second and prints stats Signed-off-by: Alexei Starovoitov a...@plumgrid.com --- samples/bpf/Makefile |4 +-

[PATCH RFC net-next 08/14] bpf: add eBPF verifier

2014-06-27 Thread Alexei Starovoitov
Safety of eBPF programs is statically determined by the verifier, which detects: - loops - out of range jumps - unreachable instructions - invalid instructions - uninitialized register access - uninitialized stack access - misaligned stack access - out of range stack access - invalid calling

[PATCH RFC net-next 12/14] samples: bpf: add mini eBPF library to manipulate maps and programs

2014-06-27 Thread Alexei Starovoitov
the library includes a trivial set of BPF syscall wrappers: int bpf_delete_map(int map_id); int bpf_create_map(int map_id, int key_size, int value_size, int max_entries); int bpf_update_elem(int map_id, void *key, void *value); int bpf_lookup_elem(int map_id, void *key, void *value); int

[PATCH RFC net-next 04/14] bpf: update MAINTAINERS entry

2014-06-27 Thread Alexei Starovoitov
Signed-off-by: Alexei Starovoitov a...@plumgrid.com --- MAINTAINERS |9 + 1 file changed, 9 insertions(+) diff --git a/MAINTAINERS b/MAINTAINERS index 48f4ef44b252..ebd831cd1a25 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -1881,6 +1881,15 @@ S: Supported F:

[PATCH RFC net-next 03/14] bpf: introduce syscall(BPF, ...) and BPF maps

2014-06-27 Thread Alexei Starovoitov
BPF syscall is a demux for different BPF releated commands. 'maps' is a generic storage of different types for sharing data between kernel and userspace. The maps can be created/deleted from user space via BPF syscall: - create a map with given id, type and attributes map_id =

[PATCH RFC net-next 05/14] bpf: add lookup/update/delete/iterate methods to BPF maps

2014-06-27 Thread Alexei Starovoitov
'maps' is a generic storage of different types for sharing data between kernel and userspace. The maps are accessed from user space via BPF syscall, which has commands: - create a map with given id, type and attributes map_id = bpf_map_create(int map_id, map_type, struct nlattr *attr, int len)

[PATCH RFC net-next 00/14] BPF syscall, maps, verifier, samples

2014-06-27 Thread Alexei Starovoitov
Hi All, this patch set demonstrates the potential of eBPF. First patch net: filter: split filter.c into two files splits eBPF interpreter out of networking into kernel/bpf/. The goal for BPF subsystem is to be usable in NET-less configuration. Though the whole set is marked is RFC, the 1st patch

[PATCH RFC net-next 02/14] net: filter: split filter.h and expose eBPF to user space

2014-06-27 Thread Alexei Starovoitov
eBPF can be used from user space. uapi/linux/bpf.h: eBPF instruction set definition linux/filter.h: the rest This patch only moves macro definitions, but practically it freezes existing eBPF instruction set, though new instructions can still be added in the future. These eBPF definitions

[PATCH RFC net-next 07/14] bpf: expand BPF syscall with program load/unload

2014-06-27 Thread Alexei Starovoitov
eBPF programs are safe run-to-completion functions with load/unload methods from userspace similar to kernel modules. User space API: - load eBPF program prog_id = bpf_prog_load(int prog_id, bpf_prog_type, struct nlattr *prog, int len) where 'prog' is a sequence of sections (currently TEXT

<    6   7   8   9   10   11   12   >