Re: [PATCH RFC net-next 03/14] bpf: introduce syscall(BPF, ...) and BPF maps

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 5:05 PM, Alexei Starovoitov a...@plumgrid.com wrote: BPF syscall is a demux for different BPF releated commands. 'maps' is a generic storage of different types for sharing data between kernel and userspace. The maps can be created/deleted from user space via BPF

Re: [PATCH RFC net-next 04/14] bpf: update MAINTAINERS entry

2014-06-27 Thread Joe Perches
Add MAINTAINERS entry. On Fri, 2014-06-27 at 17:05 -0700, Alexei Starovoitov wrote: diff --git a/MAINTAINERS b/MAINTAINERS [] @@ -1881,6 +1881,15 @@ S: Supported F: drivers/net/bonding/ F: include/uapi/linux/if_bonding.h +BPF While a lot of people know what BPF is, I think it'd

Re: [PATCH] cpufreq: make table sentinal macros unsigned to match use

2014-06-27 Thread Simon Horman
On Fri, Jun 27, 2014 at 04:09:39PM -0500, Brian W Hart wrote: Commit 5eeaf1f18973 (cpufreq: Fix build error on some platforms that use cpufreq_for_each_*) moved function cpufreq_next_valid() to a public header. Warnings are now generated when objects including that header are built with

Re: [PATCH RFC net-next 07/14] bpf: expand BPF syscall with program load/unload

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 5:05 PM, Alexei Starovoitov a...@plumgrid.com wrote: eBPF programs are safe run-to-completion functions with load/unload methods from userspace similar to kernel modules. User space API: - load eBPF program prog_id = bpf_prog_load(int prog_id, bpf_prog_type, struct

[PATCH v3] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread Yue Zhang
From: Yue Zhang yue...@microsoft.com hv_fcopy_daemon fails to overwrite a file if the target file already exits. Add O_TRUNC flag on opening. Signed-off-by: Yue Zhang yue...@microsoft.com --- tools/hv/hv_fcopy_daemon.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git

Re: [PATCH RFC net-next 13/14] samples: bpf: example of stateful socket filtering

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 5:06 PM, Alexei Starovoitov a...@plumgrid.com wrote: this socket filter example does: - creates a hashtable in kernel with key 4 bytes and value 8 bytes - populates map[6] = 0; map[17] = 0; // 6 - tcp_proto, 17 - udp_proto - loads eBPF program: r0 = skb[14 + 9];

[PATCH] dm-io: Fix a race condition in the wake up code for sync_io

2014-06-27 Thread Minfei Huang
There's a race condition between the atomic_dec_and_test(io-count) in dec_count() and the waking of the sync_io() thread. If the thread is spuriously woken immediately after the decrement it may exit, making the on the stack io struct invalid, yet the dec_count could still be using it. There are

Re: [PATCH v2] drm/gk20a: add BAR instance

2014-06-27 Thread Ben Skeggs
On Sat, Jun 28, 2014 at 4:51 AM, Ken Adams kad...@nvidia.com wrote: quick note re: tegra and gpu bars... to this point we've explicitly avoided providing user-mode mappings due to power management issues, etc. looks to me like this would allow such mappings. is that the case? are there any

[PATCH 4/6] cgroup: implement cgroup_subsys-css_reset()

2014-06-27 Thread Tejun Heo
cgroup is implementing support for subsystem dependency which would require a way to enable a subsystem even when it's not directly configured through cgroup.subtree_control. The previous patches added support for explicitly and implicitly enabled subsystems and showing/hiding their interface

[PATCH 6/6] blkcg, memcg: make blkcg depend on memcg on the default hierarchy

2014-06-27 Thread Tejun Heo
Currently, the blkio subsystem attributes all of writeback IOs to the root. One of the issues is that there's no way to tell who originated a writeback IO from block layer. Those IOs are usually issued asynchronously from a task which didn't have anything to do with actually generating the dirty

[PATCHSET cgroup/for-3.17] cgroup, blkcg, memcg: make blkcg depend on memcg on unified hierarchy

2014-06-27 Thread Tejun Heo
Hello, guys. Currently, the blkio subsystem attributes all of writeback IOs to the root. One of the issues is that there's no way to tell who originated a writeback IO from block layer. Those IOs are usually issued asynchronously from a task which didn't have anything to do with actually

[PATCH 2/6] cgroup: introduce cgroup-subtree_control

2014-06-27 Thread Tejun Heo
cgroup is implementing support for subsystem dependency which would require a way to enable a subsystem even when it's not directly configured through cgroup.subtree_control. Previously, cgroup-child_subsys_mask directly reflected cgroup.subtree_control and the enabled subsystems in the child

[PATCH 1/6] cgroup: reorganize cgroup_subtree_control_write()

2014-06-27 Thread Tejun Heo
Make the following two reorganizations to cgroup_subtree_control_write(). These are to prepare for future changes and shouldn't cause any functional difference. * Move availability above css offlining wait. * Move cgrp-child_subsys_mask update above new css creation. Signed-off-by: Tejun Heo

[PATCH 5/6] cgroup: implement cgroup_subsys-depends_on

2014-06-27 Thread Tejun Heo
Currently, the blkio subsystem attributes all of writeback IOs to the root. One of the issues is that there's no way to tell who originated a writeback IO from block layer. Those IOs are usually issued asynchronously from a task which didn't have anything to do with actually generating the dirty

[PATCH 3/6] cgroup: make interface files visible iff enabled on cgroup-subtree_control

2014-06-27 Thread Tejun Heo
cgroup is implementing support for subsystem dependency which would require a way to enable a subsystem even when it's not directly configured through cgroup.subtree_control. The preceding patch distinguished cgroup-subtree_control and -child_subsys_mask where the former is the subsystems

Re: Filesystem lockup with CONFIG_PREEMPT_RT

2014-06-27 Thread Austin Schuh
On Fri, Jun 27, 2014 at 11:19 AM, Steven Rostedt rost...@goodmis.org wrote: On Fri, 27 Jun 2014 20:07:54 +0200 Mike Galbraith umgwanakikb...@gmail.com wrote: Why do we need the wakeup? the owner of the lock should wake it up shouldn't it? True, but that can take ages. Can it? If the

Re: [PATCH v8 4/4] printk: allow increasing the ring buffer depending on the number of CPUs

2014-06-27 Thread Luis R. Rodriguez
On Fri, Jun 27, 2014 at 04:59:14PM -0700, Andrew Morton wrote: On Thu, 26 Jun 2014 16:32:15 -0700 Luis R. Rodriguez mcg...@suse.com wrote: On Thu, Jun 26, 2014 at 4:20 PM, Andrew Morton a...@linux-foundation.org wrote: On Fri, 27 Jun 2014 01:16:30 +0200 Luis R. Rodriguez

[GIT PULL] Another Compression bugfixe for 3.16-rc3

2014-06-27 Thread Greg KH
The following changes since commit 206204a1162b995e2185275167b22468c00d6b36: lz4: ensure length does not wrap (2014-06-23 14:12:01 -0400) are available in the git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/driver-core.git/ tags/compress-3.16-rc3 for you to fetch

[PATCH 1/2] Documentation: add section about git to email-clients.txt

2014-06-27 Thread Randy Dunlap
From: Dan Carpenter dan.carpen...@oracle.com These days most people use git to send patches so I have added a section about that. Signed-off-by: Dan Carpenter dan.carpen...@oracle.com Signed-off-by: Randy Dunlap rdun...@infradead.org --- v2: fix typo in commit message v3: update git am and log

[PATCH 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Guillaume Morin
diff --git a/drivers/staging/iio/frequency/ad9850.c b/drivers/staging/iio/frequency/ad9850.c index af877ff..6183670 100644 --- a/drivers/staging/iio/frequency/ad9850.c +++ b/drivers/staging/iio/frequency/ad9850.c @@ -21,7 +21,7 @@ #define DRV_NAME ad9850 -#define value_mask (u16)0xf000

[PATCH 2/2] MAINTAINERS: exceptions for Documentation maintainer

2014-06-27 Thread Randy Dunlap
From: Randy Dunlap rdun...@infradead.org Note that I don't maintain Documentation/ABI/, Documentation/devicetree/, or the language translation files. Signed-off-by: Randy Dunlap rdun...@infradead.org --- MAINTAINERS |3 +++ 1 file changed, 3 insertions(+) Index: lnx-315-rc5/MAINTAINERS

Re: [PATCH v2] drm/gk20a: add BAR instance

2014-06-27 Thread Ken Adams
On 6/27/14 8:56 PM, Ben Skeggs skeg...@gmail.com wrote: On Sat, Jun 28, 2014 at 4:51 AM, Ken Adams kad...@nvidia.com wrote: quick note re: tegra and gpu bars... to this point we've explicitly avoided providing user-mode mappings due to power management issues, etc. looks to me like this

[PATCH v2 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Guillaume Morin
v2: add missing Signed-off-by Signed-off-by: Guillaume Morin guilla...@morinfr.org diff --git a/drivers/staging/iio/frequency/ad9850.c b/drivers/staging/iio/frequency/ad9850.c index af877ff..6183670 100644 --- a/drivers/staging/iio/frequency/ad9850.c +++

mm preparatory patches for HMM and IOMMUv2

2014-06-27 Thread Jérôme Glisse
Andrew so here are a set of mm patch that do some ground modification to core mm code. They apply on top of today's linux-next and they pass checkpatch.pl with flying color (except patch 4 but i did not wanted to be a nazi about 80 char line). Patch 1 is the mmput notifier call chain we discussed

[PATCH 4/6] mmu_notifier: pass through vma to invalidate_range and invalidate_page

2014-06-27 Thread Jérôme Glisse
From: Jérôme Glisse jgli...@redhat.com New user of the mmu_notifier interface need to lookup vma in order to perform the invalidation operation. Instead of redoing a vma lookup inside the callback just pass through the vma from the call site where it is already available. This needs small

[PATCH 3/6] mmu_notifier: add event information to address invalidation v2

2014-06-27 Thread Jérôme Glisse
From: Jérôme Glisse jgli...@redhat.com The event information will be usefull for new user of mmu_notifier API. The event argument differentiate between a vma disappearing, a page being write protected or simply a page being unmaped. This allow new user to take different path for different event

[PATCH 2/6] mm: differentiate unmap for vmscan from other unmap.

2014-06-27 Thread Jérôme Glisse
From: Jérôme Glisse jgli...@redhat.com New code will need to be able to differentiate between a regular unmap and an unmap trigger by vmscan in which case we want to be as quick as possible. Signed-off-by: Jérôme Glisse jgli...@redhat.com --- include/linux/rmap.h | 15 ---

[PATCH 1/6] mmput: use notifier chain to call subsystem exit handler.

2014-06-27 Thread Jérôme Glisse
From: Jérôme Glisse jgli...@redhat.com Several subsystem require a callback when a mm struct is being destroy so that they can cleanup there respective per mm struct. Instead of having each subsystem add its callback to mmput use a notifier chain to call each of the subsystem. This will allow

Re: [git pull] IOMMU Fixes for Linux v3.16-rc2

2014-06-27 Thread Linus Torvalds
Joerg, this email was in my spam-box. No real indication as to why, although the usual suspect is Received-SPF: none (google.com: j...@8bytes.org does not designate permitted sender hosts) client-ip=85.214.48.195; presumably together with some other trigger that makes gmail unhappy. Anyway,

Re: [PATCH v2 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Greg Kroah-Hartman
On Sat, Jun 28, 2014 at 03:46:56AM +0200, Guillaume Morin wrote: v2: add missing Signed-off-by That doesn't go here. And what checkpatch error did you fix? And are you sure it needs to be fixed? greg k-h -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of

Re: [PATCH v2 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Guillaume Morin
On 27 Jun 19:09, Greg Kroah-Hartman wrote: v2: add missing Signed-off-by That doesn't go here. I guess I am struggling to get git send-email do what I want And what checkpatch error did you fix? And are you sure it needs to be fixed? That's what I changed: $ scripts/checkpatch.pl -f

Re: [PATCH v2 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Greg Kroah-Hartman
On Sat, Jun 28, 2014 at 04:30:09AM +0200, Guillaume Morin wrote: On 27 Jun 19:09, Greg Kroah-Hartman wrote: v2: add missing Signed-off-by That doesn't go here. I guess I am struggling to get git send-email do what I want Put that below the --- line. And what checkpatch error did

Re: Cleanup of Kernel Bugzilla

2014-06-27 Thread Nick Krause
Do any of you use the kernel Bugzilla? If you do I was wondering if we can clean it up. Otherwise I was wondering were I can get an accurate list of open bugs in the newest kernels. Cheers Nick On Fri, Jun 27, 2014 at 2:11 PM, Nick Krause xerofo...@gmail.com wrote: Hey fellow developers I

Re: [PATCH 16/18] perf tools: Add debug prints for ordered events queue

2014-06-27 Thread David Ahern
On 6/18/14, 8:58 AM, Jiri Olsa wrote: Adding some prints for ordered events queue, to help debug issues. went to enable this and it is really odd to have to edit a config file to enable debugging. How about hooking it into verbose option? Maybe like multiple levels of -v or -v val or -v

Re: [PATCH v2 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Guillaume Morin
On 27 Jun 22:37, Greg Kroah-Hartman wrote: Put that below the --- line. Will do. And what checkpatch error did you fix? And are you sure it needs to be fixed? That's what I changed: $ scripts/checkpatch.pl -f drivers/staging/iio/frequency/ad9850.c ERROR: Macros with complex

Re: Filesystem lockup with CONFIG_PREEMPT_RT

2014-06-27 Thread Mike Galbraith
On Fri, 2014-06-27 at 18:18 -0700, Austin Schuh wrote: It would be more context switches, but I wonder if we could kick the workqueue logic completely out of the scheduler into a thread. Have the scheduler increment/decrement an atomic pool counter, and wake up the monitoring thread to spawn

[PATCH] FIXME of file toploogy.h for alpha cpus

2014-06-27 Thread Nicholas Krause
This patch fixs the FIXME message in the function *cpumask_of_node for using this function multiple times and the issue with recaluting the cpu node mask when reusing this function. Signed-off-by: Nicholas Krause xerofo...@gmail.com --- arch/alpha/include/asm/topology.h | 3 +++ 1 file changed,

[PATCH 0/3] staging: comedi: addi_apci_1564: miscellaneous fixes and cleanups

2014-06-27 Thread Chase Southwood
This patchset moves a misplaced include to the proper file, swaps out an overly aggressive placement of apci1564_reset(), and cleans up apci1564_interrupt(). Chase Southwood (3): staging: comedi: addi_apci_1564: move addi_watchdog.h include to addi_apci_1564.c staging: comedi:

[PATCH] staging: dgnc_driver.c: code style fixes

2014-06-27 Thread Guillaume Morin
From: Guillaume Morin guilla...@morinfr.org Simple code style fixes Signed-off-by: Guillaume Morin guilla...@morinfr.org --- drivers/staging/dgnc/dgnc_driver.c | 11 +-- 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/drivers/staging/dgnc/dgnc_driver.c

[PATCH 1/3] staging: comedi: addi_apci_1564: move addi_watchdog.h include to addi_apci_1564.c

2014-06-27 Thread Chase Southwood
Commit aed3f9d (staging: comedi: addi_apci_1564: absorb apci1564_reset()) moved the only use of addi_watchdog.h from hwdrv_apci1564.c to addi_apci_1564.c, but left the include statement itself in the former file. Move this include to the file which actually uses it. Signed-off-by: Chase

[PATCH 2/3] staging: comedi: addi_apci_1564: fix use of apci1564_reset() to disable DI interrupts

2014-06-27 Thread Chase Southwood
apci1564_cos_insn_config() is currently using apci1564_reset() to disable digital input interrupts when the configuration operation is COMEDI_DIGITAL_TRIG_DISABLE. However, this is incorrect as the device reset function also resets the registers for the digital outputs, timer, watchdog, and

[PATCH 3/3] staging: comedi: addi_apci_1564: clean up apci1564_interrupt()

2014-06-27 Thread Chase Southwood
The code in apci1564_interrupt() for handling counter interrupts is currently repeated four times; once for each counter. This code is identical save for the registers it is using, so just handle all four counters with a for loop. Also, the interrupt function was doing a useless set-and-check of

Re: Filesystem lockup with CONFIG_PREEMPT_RT

2014-06-27 Thread Mike Galbraith
On Fri, 2014-06-27 at 16:24 +0200, Thomas Gleixner wrote: Completely untested patch below. It's no longer completely untested, killer_module is no longer a killer. I'll let box (lockdep etc is enabled) chew on it a while, no news is good news as usual. -Mike -- To unsubscribe from this list:

Re: [PATCH RFC net-next 03/14] bpf: introduce syscall(BPF, ...) and BPF maps

2014-06-27 Thread Alexei Starovoitov
On Fri, Jun 27, 2014 at 5:16 PM, Andy Lutomirski l...@amacapital.net wrote: On Fri, Jun 27, 2014 at 5:05 PM, Alexei Starovoitov a...@plumgrid.com wrote: BPF syscall is a demux for different BPF releated commands. 'maps' is a generic storage of different types for sharing data between kernel

<    7   8   9   10   11   12