Re: [LKP] [mm] 3484b2de949: -46.2% aim7.jobs-per-min

2015-02-27 Thread Huang Ying
On Fri, 2015-02-27 at 11:53 +, Mel Gorman wrote: > On Fri, Feb 27, 2015 at 03:21:36PM +0800, Huang Ying wrote: > > FYI, we noticed the below changes on > > > > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master > > commit 3484b2de9499df23c4604a513b36f96326ae81ad ("mm:

Re: [STLinux Kernel] [PATCH 3/4] clk: Provide always-on clock support

2015-02-27 Thread Maxime Coquelin
Hi Lee, On 02/27/2015 10:14 PM, Lee Jones wrote: Lots of platforms contain clocks which if turned off would prove fatal. The only way to recover from these catastrophic failures is to restart the board(s). Now, when a clock is registered with the framework it is compared against a list of

[PATCH] perf tools: Fix pthread_attr_setaffinity_np() feature detection on Ubuntu systems

2015-02-27 Thread Ingo Molnar
* Arnaldo Carvalho de Melo wrote: > Hi Ingo, > > Please consider pulling, > > - Arnaldo > > The following changes since commit 0afb1704010f60e7ae85aef0f93fc10f2d99761e: > > Merge tag 'perf-core-for-mingo' of > git://git.kernel.org/pub/scm/linux/kernel/git/acme/linux into perf/core

Re: [LKP] [mm] 3484b2de949: -46.2% aim7.jobs-per-min

2015-02-27 Thread Huang Ying
On Sat, 2015-02-28 at 01:46 +, Mel Gorman wrote: > On Fri, Feb 27, 2015 at 03:21:36PM +0800, Huang Ying wrote: > > FYI, we noticed the below changes on > > > > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master > > commit 3484b2de9499df23c4604a513b36f96326ae81ad ("mm:

Re: [PATCH] spi: spidev_test: Added functionalities

2015-02-27 Thread Mark Brown
On Fri, Feb 27, 2015 at 03:11:17PM -0700, Jonathan Corbet wrote: > (Meanwhile, I've applied this one). Sorry, I shoud've been clearer that my previous mail was intended as a nack for the patch as submitted - I'd expected SPI documentation/test code updates to be going via the SPI tree.

Re: Generic page fault (Was: libsigsegv ....)

2015-02-27 Thread Benjamin Herrenschmidt
On Sat, 2015-02-28 at 18:12 +1100, Benjamin Herrenschmidt wrote: > > Let me know what you think of the approach. It's boot tested on x86_64 > in qemu and ... and powerpc64 LE on qemu as well :-) Cheers, Ben. -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the

Generic page fault (Was: libsigsegv ....)

2015-02-27 Thread Benjamin Herrenschmidt
On Sun, 2015-02-01 at 17:09 -0800, Linus Torvalds wrote: > > Of course, what I *really* want would be to make a new > "generic_mm_fault()" helper that would do all the normal stuff: > > - find_vma() > - check permissions and ranges > - call 'handle_mm_fault()' > - do the proper error, retry

[tip:x86/urgent] x86: Init per-cpu shadow copy of CR4 on 32-bit CPUs too

2015-02-27 Thread tip-bot for Steven Rostedt
Commit-ID: 5b2bdbc84556774afbe11bcfd24c2f6411cfa92b Gitweb: http://git.kernel.org/tip/5b2bdbc84556774afbe11bcfd24c2f6411cfa92b Author: Steven Rostedt AuthorDate: Fri, 27 Feb 2015 14:50:19 -0500 Committer: Ingo Molnar CommitDate: Sat, 28 Feb 2015 08:04:20 +0100 x86: Init per-cpu shadow

Re: [PATCH 1/3] ocfs2: remove unneeded variable 'status'

2015-02-27 Thread Richard Weinberger
Am 27.02.2015 um 11:29 schrieb DaeSeok Youn: > Hi, > > 2015-02-27 18:41 GMT+09:00 Richard Weinberger : >> On Fri, Feb 27, 2015 at 10:27 AM, DaeSeok Youn >> wrote: >>> Hi, >>> >>> I think this patch was already queued. Can I send this patch again >>> after update changelog? >> >> One thing that

[PATCH 2/4] crypto: caam_rng: fix rng_unmap_ctx's DMA_UNMAP size problem

2015-02-27 Thread yanjiang.jin
From: Yanjiang Jin Fix rng_unmap_ctx's DMA_UNMAP size problem for caam_rng, else system would report the below calltrace during kexec boot: caam_jr ffe301000.jr: DMA-API: device driver frees DMA memory with different size [device address=0x7f080010] [map size=16 bytes] [unmap size=40

[RFC V2] mm: change mm_advise_free to clear page dirty

2015-02-27 Thread Wang, Yalin
This patch add ClearPageDirty() to clear AnonPage dirty flag, if not clear page dirty for this anon page, the page will never be treated as freeable. we also make sure the shared AnonPage is not freeable, we implement it by dirty all copyed AnonPage pte, so that make sure the Anonpage will not

[PATCH 4/4] crypto: caamhash: replace kmalloc with kzalloc

2015-02-27 Thread yanjiang.jin
From: Yanjiang Jin This can make sure we get a clean memory, else system would report the below warning: caam_jr ffe301000.jr: DMA-API: device driver tries to free DMA memory it has not allocated [device address=0xdeadbeefdeadbeef] [size=18446744073150512879 bytes] [ cut here

[PATCH 3/4] crypto: caamhash: add two missed dma_mapping_error

2015-02-27 Thread yanjiang.jin
From: Yanjiang Jin Add two missed dma_mapping_error() after dma_map_single(). Signed-off-by: Yanjiang Jin --- drivers/crypto/caam/caamhash.c | 8 1 file changed, 8 insertions(+) diff --git a/drivers/crypto/caam/caamhash.c b/drivers/crypto/caam/caamhash.c index f347ab7..f6ad322

[PATCH 1/4] crypto: caam: fix some compile warnings

2015-02-27 Thread yanjiang.jin
From: Yanjiang Jin This commit is to avoid the below warnings: drivers/crypto/caam/sg_sw_sec4.h:88:12: warning: 'dma_map_sg_chained' defined but not used [-Wunused-function] static int dma_map_sg_chained(struct device *dev, struct scatterlist *sg, ^

[PATCH 1/1] Staging: fbtft: fb_ssd1331: replaced C99 comments with C89

2015-02-27 Thread Tolga Ceylan
Replaced C99 '//' comments with C89 '/**/' Signed-off-by: Tolga Ceylan --- drivers/staging/fbtft/fb_ssd1331.c | 30 +++--- 1 file changed, 15 insertions(+), 15 deletions(-) diff --git a/drivers/staging/fbtft/fb_ssd1331.c b/drivers/staging/fbtft/fb_ssd1331.c index

Re: [PATCH 1/1] Staging: fbtft: fb_ssd1331: replaced C99 comments with C89

2015-02-27 Thread Tolga Ceylan
On Fri, Feb 27, 2015 at 9:37 PM, Tolga Ceylan wrote: > Replaced C99 '//' comments with C89 '/**/' > > Signed-off-by: Tolga Ceylan > --- > drivers/staging/fbtft/fb_ssd1331.c | 30 +++--- > 1 file changed, 15 insertions(+), 15 deletions(-) > > diff --git

[PATCH 1/1] Staging: fbtft: fb_ssd1331: replaced C99 comments with C89

2015-02-27 Thread Tolga Ceylan
Replaced C99 '//' comments with C89 '/**/' Signed-off-by: Tolga Ceylan --- drivers/staging/fbtft/fb_ssd1331.c | 30 +++--- 1 file changed, 15 insertions(+), 15 deletions(-) diff --git a/drivers/staging/fbtft/fb_ssd1331.c b/drivers/staging/fbtft/fb_ssd1331.c index

[PATCH 1/1] Staging: fbtft: fbtft-core: removed space before ','

2015-02-27 Thread Tolga Ceylan
Removed space before ',' Signed-off-by: Tolga Ceylan --- drivers/staging/fbtft/fbtft-core.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/staging/fbtft/fbtft-core.c b/drivers/staging/fbtft/fbtft-core.c index 37dcf7e..ac4287f 100644 ---

[PATCH 1/1] Staging: rtl8192u: r8192U_wx: removed unnecessary comments

2015-02-27 Thread Tolga Ceylan
1) Removed commented out include header statement 2) Removed unnecessary author/date comment Signed-off-by: Tolga Ceylan --- drivers/staging/rtl8192u/r8192U_wx.h | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/drivers/staging/rtl8192u/r8192U_wx.h

Re: [PATCH 0/8] introduce dynamic device creation/removal

2015-02-27 Thread Andrew Morton
On Sat, 28 Feb 2015 12:34:15 +0900 Sergey Senozhatsky wrote: > On (02/27/15 14:51), Andrew Morton wrote: > > hoo boy. Creating a /dev node and doing ioctls on it is really old > > school. So old school that I've forgotten why we don't do it any more. > > > > Hopefully Alan can recall the

Re: [PATCH 0/8] introduce dynamic device creation/removal

2015-02-27 Thread Sergey Senozhatsky
On (02/27/15 14:51), Andrew Morton wrote: > hoo boy. Creating a /dev node and doing ioctls on it is really old > school. So old school that I've forgotten why we don't do it any more. > > Hopefully Alan can recall the thinking? > perhaps, something like static struct class_attribute

Re: [RFC 2/3] hugetlbfs: coordinate global and subpool reserve accounting

2015-02-27 Thread Hillf Danton
> @@ -3444,10 +3445,14 @@ int hugetlb_reserve_pages(struct inode *inode, >* Check enough hugepages are available for the reservation. >* Hand the pages back to the subpool if there are not >*/ Better if comment is updated correspondingly. Hillf > - ret =

Re: [PATCH 3/2] cpusets,isolcpus: document relationship between cpusets & isolcpus

2015-02-27 Thread Zefan Li
On 2015/2/28 1:08, Rik van Riel wrote: > Document the subtly changed relationship between cpusets and isolcpus. > Turns out the old documentation did not quite match the code... > > Signed-off-by: Rik van Riel > Suggested-by: Peter Zijlstra Acked-by: Zefan Li -- To unsubscribe from this

Re: [PATCH v4 2/2] cpusets,isolcpus: add file to show isolated cpus in cpuset

2015-02-27 Thread Zefan Li
> Subject: cpusets,isolcpus: add file to show isolated cpus in cpuset > > The previous patch makes it so the code skips over isolcpus when > building scheduler load balancing domains. This makes it hard to > see for a user which of the CPUs in a cpuset are participating in > load balancing, and

Re: [patch v2 1/3] mm: remove GFP_THISNODE

2015-02-27 Thread David Rientjes
On Fri, 27 Feb 2015, Christoph Lameter wrote: > > +/* > > + * Construct gfp mask to allocate from a specific node but do not invoke > > reclaim > > + * or warn about failures. > > + */ > > We should be triggering reclaim from slab allocations. Why would we not do > this? > > Otherwise we will

Re: [PATCH 1/2] cpusets,isolcpus: exclude isolcpus from load balancing in cpusets

2015-02-27 Thread Zefan Li
On 2015/2/26 0:38, r...@redhat.com wrote: > From: Rik van Riel > > Ensure that cpus specified with the isolcpus= boot commandline > option stay outside of the load balancing in the kernel scheduler. > > Operations like load balancing can introduce unwanted latencies, > which is exactly what the

Re: [PATCH perf/core ] perf-probe: Warn if given uprobe event accesses memory on older kernel

2015-02-27 Thread Masami Hiramatsu
(2015/02/28 11:53), Masami Hiramatsu wrote: > Warn if given uprobe event accesses memory on older kernel. > Until 3.14, uprobe event only supports accessing registers > so this warns to upgrade kernel if uprobe-event returns > -EINVAL and an argument of the event accesses memory ($stack, >

Re: [PATCH] Remove redhat'ism from ftrace selftests.

2015-02-27 Thread Namhyung Kim
Hi, On Tue, Feb 24, 2015 at 01:24:59PM -0500, Dave Jones wrote: > On Tue, Feb 24, 2015 at 11:22:58AM -0700, Shuah Khan wrote: > > On 02/24/2015 11:18 AM, Steven Rostedt wrote: > > > > > > Shuah, > > > > > > Can you take this in your tree? > > > > Yes I can do that. This must be the

[PATCH perf/core ] perf-probe: Warn if given uprobe event accesses memory on older kernel

2015-02-27 Thread Masami Hiramatsu
Warn if given uprobe event accesses memory on older kernel. Until 3.14, uprobe event only supports accessing registers so this warns to upgrade kernel if uprobe-event returns -EINVAL and an argument of the event accesses memory ($stack, @+offset, and +|-offs() symtax). With this patch (on

Re: [PATCH] perf: fix building error

2015-02-27 Thread Namhyung Kim
Hi He, On Fri, Feb 27, 2015 at 06:05:37PM +0800, He Kuang wrote: > When build with ARCH=x86_64/i386, perf failed to compile with following > error: > > tests/builtin-test.o:(.data+0x158): undefined reference to > `test__perf_time_to_tsc' > collect2: error: ld returned 1 exit status >

[PATCH v3] net: bcmgenet: fix throughtput regression

2015-02-27 Thread Jaedon Shin
This patch adds bcmgenet_tx_poll for the tx_rings. This can reduce the interrupt load and send xmit in network stack on time. This also separated for the completion of tx_ring16 from bcmgenet_poll. The bcmgenet_tx_reclaim of tx_ring[{0,1,2,3}] operative by an interrupt is to be not more than a

Re: [PATCH] sh_eth: Fix lost MAC address on kexec

2015-02-27 Thread Ben Hutchings
On Fri, 2015-02-27 at 17:16 +0100, Geert Uytterhoeven wrote: > Commit 740c7f31c094703c ("sh_eth: Ensure DMA engines are stopped before > freeing buffers") added a call to sh_eth_reset() to the > sh_eth_set_ringparam() and sh_eth_close() paths. > > However, setting the software reset bit(s) in the

Re: [LKP] [mm] 3484b2de949: -46.2% aim7.jobs-per-min

2015-02-27 Thread Huang Ying
On Sat, 2015-02-28 at 10:30 +0800, Huang Ying wrote: > On Sat, 2015-02-28 at 01:46 +, Mel Gorman wrote: > > On Fri, Feb 27, 2015 at 03:21:36PM +0800, Huang Ying wrote: > > > FYI, we noticed the below changes on > > > > > > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git

Re: [LKP] [mm] 3484b2de949: -46.2% aim7.jobs-per-min

2015-02-27 Thread Huang Ying
On Sat, 2015-02-28 at 01:46 +, Mel Gorman wrote: > On Fri, Feb 27, 2015 at 03:21:36PM +0800, Huang Ying wrote: > > FYI, we noticed the below changes on > > > > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master > > commit 3484b2de9499df23c4604a513b36f96326ae81ad ("mm:

[PATCH v5] drm/panel: Add support for AUO b101ean01 panel

2015-02-27 Thread huang lin
The AUO b101ean01 panel is a 10.1" 1280x800 panel, which can be supported by the simple panel driver. Signed-off-by: huang lin --- Changes in v5: - increase the vsync time .../devicetree/bindings/panel/auo,b101ean01.txt| 7 ++ drivers/gpu/drm/panel/panel-simple.c | 26

RE: [RFC] mm: change mm_advise_free to clear page dirty

2015-02-27 Thread Wang, Yalin
> -Original Message- > From: Michal Hocko [mailto:msts...@gmail.com] On Behalf Of Michal Hocko > Sent: Saturday, February 28, 2015 5:03 AM > To: Wang, Yalin > Cc: 'Minchan Kim'; Andrew Morton; linux-kernel@vger.kernel.org; linux- > m...@kvack.org; Rik van Riel; Johannes Weiner; Mel Gorman;

Re: [PATCH v2] mm: cma: fix CMA aligned offset calculation

2015-02-27 Thread Gregory Fong
On Fri, Feb 27, 2015 at 5:18 PM, Andrew Morton wrote: > On Fri, 27 Feb 2015 17:07:28 -0800 Danesh Petigara > wrote: > >> On 2/27/2015 3:54 PM, Andrew Morton wrote: >> > On Fri, 27 Feb 2015 15:52:56 -0800 Danesh Petigara >> > wrote: >> > >> >> On 2/27/2015 1:24 PM, Andrew Morton wrote: >> >>>

Re: [PATCH] seccomp: switch to using asm-generic for seccomp.h

2015-02-27 Thread Kees Cook
On Fri, Feb 27, 2015 at 5:36 PM, Stephen Rothwell wrote: > Hi Kees, > > On Fri, 27 Feb 2015 16:52:29 -0800 Kees Cook wrote: >> >> diff --git a/arch/arm/include/asm/seccomp.h b/arch/arm/include/asm/seccomp.h >> index 52b156b341f5..66ca6a30bf5c 100644 >> --- a/arch/arm/include/asm/seccomp.h >> +++

Re: [PATCH 0/8] introduce dynamic device creation/removal

2015-02-27 Thread Sergey Senozhatsky
On (02/28/15 10:33), Sergey Senozhatsky wrote: > > hoo boy. Creating a /dev node and doing ioctls on it is really old > > school. So old school that I've forgotten why we don't do it any more. > > > > Hopefully Alan can recall the thinking? > > oh. I thought this is how loop control works, and

Re: [LKP] [mm] 3484b2de949: -46.2% aim7.jobs-per-min

2015-02-27 Thread Mel Gorman
On Fri, Feb 27, 2015 at 03:21:36PM +0800, Huang Ying wrote: > FYI, we noticed the below changes on > > git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master > commit 3484b2de9499df23c4604a513b36f96326ae81ad ("mm: rearrange zone fields > into read-only, page alloc, statistics

Re: [PATCH] seccomp: switch to using asm-generic for seccomp.h

2015-02-27 Thread Stephen Rothwell
Hi Kees, On Fri, 27 Feb 2015 16:52:29 -0800 Kees Cook wrote: > > diff --git a/arch/arm/include/asm/seccomp.h b/arch/arm/include/asm/seccomp.h > index 52b156b341f5..66ca6a30bf5c 100644 > --- a/arch/arm/include/asm/seccomp.h > +++ b/arch/arm/include/asm/seccomp.h > @@ -1,11 +1 @@ > -#ifndef

Re: [PATCH 0/8] introduce dynamic device creation/removal

2015-02-27 Thread Sergey Senozhatsky
On (02/27/15 14:51), Andrew Morton wrote: > hoo boy. Creating a /dev node and doing ioctls on it is really old > school. So old school that I've forgotten why we don't do it any more. > > Hopefully Alan can recall the thinking? oh. I thought this is how loop control works, and ioctl there

Re: [PATCH v2] mm: cma: fix CMA aligned offset calculation

2015-02-27 Thread Andrew Morton
On Fri, 27 Feb 2015 17:07:28 -0800 Danesh Petigara wrote: > On 2/27/2015 3:54 PM, Andrew Morton wrote: > > On Fri, 27 Feb 2015 15:52:56 -0800 Danesh Petigara > > wrote: > > > >> On 2/27/2015 1:24 PM, Andrew Morton wrote: > >>> On Tue, 24 Feb 2015 15:39:45 -0800 Danesh Petigara > >>> wrote:

[PATCH] Communication Framework: fix semicolon.cocci warnings

2015-02-27 Thread kbuild test robot
drivers/md/md-cluster.c:328:2-3: Unneeded semicolon Removes unneeded semicolon. Generated by: scripts/coccinelle/misc/semicolon.cocci Signed-off-by: Fengguang Wu --- md-cluster.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) --- a/drivers/md/md-cluster.c +++

Re: [PATCH v2] mm: cma: fix CMA aligned offset calculation

2015-02-27 Thread Danesh Petigara
On 2/27/2015 3:54 PM, Andrew Morton wrote: > On Fri, 27 Feb 2015 15:52:56 -0800 Danesh Petigara > wrote: > >> On 2/27/2015 1:24 PM, Andrew Morton wrote: >>> On Tue, 24 Feb 2015 15:39:45 -0800 Danesh Petigara >>> wrote: >>> The CMA aligned offset calculation is incorrect for non-zero

Re: fs: dax: do not build on ARC or SH

2015-02-27 Thread Paul Bolle
On Mon, 2015-02-23 at 12:29 +0100, Arnd Bergmann wrote: > The DAX implementation relies on the architecture to provide a working > copy_user_page() function, as reported by Michael Ellerman's kisskb > build bot: > > fs/dax.c: error: implicit declaration of function 'copy_user_page' >

[PULL] Yama update (4.0)

2015-02-27 Thread Kees Cook
Hi, Please pull these yama changes for 4.0. Thanks! -Kees The following changes since commit 04f81f0154e4bf002be6f4d85668ce1257efa4d9: cipso: don't use IPCB() to locate the CIPSO IP option (2015-02-11 14:46:37 -0500) are available in the git repository at:

[PATCH] seccomp: switch to using asm-generic for seccomp.h

2015-02-27 Thread Kees Cook
Most architectures don't need to do anything special for the strict seccomp syscall entries. Remove the redundant headers and reduce the others. Signed-off-by: Kees Cook --- arch/arm/include/asm/seccomp.h | 12 +--- arch/microblaze/include/asm/seccomp.h | 17 +

Re: [GIT PULL] clk/samsung: clk support for Exynos 5433 SoC

2015-02-27 Thread Chanwoo Choi
Dear Mike and Sylwester, Gently ping. Best Regards, Chanwoo Choi On Tue, Feb 24, 2015 at 8:48 AM, Chanwoo Choi wrote: > Dear Mike and Sylwester, > > This pull-request was not merged on Linux 4.0-rc1. > Did you have any plan about it? > > Best Regards, > Chanwoo Choi > > On 02/06/2015 04:44 AM,

Re: [PATCH v4 1/8] arm64: exynos5433: Enable ARMv8 based Exynos5433 (SoC) support

2015-02-27 Thread Chanwoo Choi
Hi Kukjin and Sylwester, On Thu, Feb 26, 2015 at 5:28 PM, Chanwoo Choi wrote: > On 02/24/2015 05:31 PM, Arnd Bergmann wrote: >> On Tuesday 24 February 2015 14:16:44 Chanwoo Choi wrote: >>> diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig >>> index 1b8e973..d83cea0 100644 >>> ---

Re: [PATCH v4 2/8] arm64: dts: exynos: Add dts files for 64-bit Exynos5433 SoC

2015-02-27 Thread Chanwoo Choi
On Fri, Feb 27, 2015 at 12:42 AM, Arnd Bergmann wrote: > On Thursday 26 February 2015 17:18:41 Chanwoo Choi wrote: >> I add following aliases and serial_1/serial_3 dt node in board dtsi: >> I tested that change the alias of serial_x node. >> >> aliases { >> serial0 = _1;

[PATCH 3/3] x86: do not save callee-preserved registers around lockdep_sys_exit_thunk

2015-02-27 Thread Denys Vlasenko
Internally, lockdep_sys_exit_thunk saves callee-clobbered registers, and calls a C function, lockdep_sys_exix. Thus, callee-preserved won't be mangled, there is no need to save them. Patch was run-tested. Signed-off-by: Denys Vlasenko CC: Linus Torvalds CC: Steven Rostedt CC: Ingo Molnar CC:

[PATCH 0/3] x86: do not save callee-preserved registers around lockdep_sys_exit_thunk

2015-02-27 Thread Denys Vlasenko
Recent change to struct pt_regs handling in entry.S, among other things, changed how callee-preserved registers are saved around call to lockdep_sys_exit_thunk: #define LOCKDEP_SYS_EXIT_IRQ \ TRACE_IRQS_ON; \ sti; \ SAVE_EXTRA_REGS; \<=== HERE

[PATCH 1/3] x86: move ARCH_LOCKDEP_SYS_EXIT[IRQ] defines closer to their users

2015-02-27 Thread Denys Vlasenko
This change simply moves defines around (even if it's not obvious in a patch form). Nothing is changed. This is a preparation for folding ARCH_LOCKDEP_SYS_EXIT defines into their users. Signed-off-by: Denys Vlasenko CC: Linus Torvalds CC: Steven Rostedt CC: Ingo Molnar CC: Borislav Petkov

[PATCH 2/3] x86: fold ARCH_LOCKDEP_SYS_EXIT defines into their users

2015-02-27 Thread Denys Vlasenko
There is no need to have an extra level of macro indirection here. Signed-off-by: Denys Vlasenko CC: Linus Torvalds CC: Steven Rostedt CC: Ingo Molnar CC: Borislav Petkov CC: "H. Peter Anvin" CC: Andy Lutomirski CC: Oleg Nesterov CC: Frederic Weisbecker CC: Alexei Starovoitov CC: Will

Re: [PATCH v4 tip 0/7] tracing: attach eBPF programs to kprobes

2015-02-27 Thread Alexei Starovoitov
On Fri, Feb 27, 2015 at 4:08 PM, Alexei Starovoitov wrote: > Hi All, > > This is targeting 'tip' tree, since most of the changes are perf_event > related. > > V3 discussion: > https://lkml.org/lkml/2015/2/9/738 > > V3->V4: > - since the boundary of stable ABI in bpf+tracepoints is not clear yet,

[PATCH] Input: psmouse - when comparing PNP IDs ignore case

2015-02-27 Thread Dmitry Torokhov
PNP IDs are supposed to be case-insensitive and so we should compare them as such. Signed-off-by: Dmitry Torokhov --- drivers/input/mouse/psmouse-base.c | 39 +++--- 1 file changed, 32 insertions(+), 7 deletions(-) diff --git a/drivers/input/mouse/psmouse-base.c

Re: [PATCH 1/2] arm64: qcom: Add support for Qualcomm MSM8916 SoC

2015-02-27 Thread Heiko Stübner
Hi, Am Freitag, 27. Februar 2015, 16:14:52 schrieb Kumar Gala: > From: Abhimanyu Kapur > > Add support for Qualcomm MSM8916 SoC in arm64 Kconfig and defconfig. > Enable MSM serial driver utilized by MSM8916 and Qualcomm SoCs in > general. > > Signed-off-by: Kumar Gala > Signed-off-by:

[PATCH] x86: svm: make wbinvd faster

2015-02-27 Thread Joel Schopp
From: David Kaplan No need to re-decode WBINVD since we know what it is from the intercept. Signed-off-by: David Kaplan [extracted from larger unlrelated patch, forward ported, tested] Signed-off-by: Joel Schopp --- arch/x86/kvm/svm.c | 10 +- 1 file changed, 9 insertions(+), 1

[PATCH v4 tip 2/7] tracing: attach BPF programs to kprobes

2015-02-27 Thread Alexei Starovoitov
User interface: struct perf_event_attr attr = {.type = PERF_TYPE_TRACEPOINT, .config = event_id, ...}; event_fd = perf_event_open(,...); ioctl(event_fd, PERF_EVENT_IOC_SET_BPF, prog_fd); prog_fd is a file descriptor associated with BPF program previously loaded. event_id is an ID of created

[PATCH v3 2/3] ARM: perf: Only reset PMxEVCNTCR registers on reset

2015-02-27 Thread Stephen Boyd
The Krait specific PMxEVCNTCR register is unpredictable upon reset. Currently we clear the register before we setup an event, but we don't need to do that. Instead, we can iterate through all the events and clear them once when we reset the PMU, saving a write in the event setup path. Cc: Neil

[PATCH v4 tip 0/7] tracing: attach eBPF programs to kprobes

2015-02-27 Thread Alexei Starovoitov
Hi All, This is targeting 'tip' tree, since most of the changes are perf_event related. V3 discussion: https://lkml.org/lkml/2015/2/9/738 V3->V4: - since the boundary of stable ABI in bpf+tracepoints is not clear yet, I've dropped them for now. - bpf+syscalls are ok from stable ABI point of

[PATCH] x86: svm: use kvm_fast_pio_in()

2015-02-27 Thread Joel Schopp
From: David Kaplan We can make the in instruction go faster the same way the out instruction is already. Signed-off-by: David Kaplan [extracted from larger unlrelated patch, forward ported, tested] Signed-off-by: Joel Schopp --- arch/x86/kvm/svm.c |4 +++- 1 file changed, 3

[PATCH v3 0/3] Scorpion PMU support

2015-02-27 Thread Stephen Boyd
These patches add support for the Scorpion PMU found on devices such as msm8660, qsd8x50, etc. The first patch is some groundwork to make functions more "generic". Even then we end up copying quite a bit of code from the Krait part into the Scorpion part with only subtle tweaks because two things

Re: [RFC 00/21] Richacls

2015-02-27 Thread Andreas Grünbacher
2015-02-27 23:48 GMT+01:00 J. Bruce Fields : > I remember my main concern being how we collapse the ACL and mask bits > to map a richacl to an NFSv4 (or Samba) ACL. What richacl_apply_masks() in librichacl does and what "richacl --get" without the --raw option displays. The basic algorithms are

[PATCH v3 3/3] ARM: perf: Add support for Scorpion PMUs

2015-02-27 Thread Stephen Boyd
Scorpion supports a set of local performance monitor event selection registers (LPM) sitting behind a cp15 based interface that extend the architected PMU events to include Scorpion CPU and Venum VFP specific events. To use these events the user is expected to program the lpm register with the

[PATCH v3 1/3] ARM: perf: Preparatory work for Scorpion PMU support

2015-02-27 Thread Stephen Boyd
Do some things to make the Krait PMU support code generic enough to be used by the Scorpion PMU support code. * Rename the venum register functions to be venum instead of krait specific because the same registers exist on Scorpion * Add some macros to decode our Krait specific event

[PATCH v4 tip 3/7] tracing: allow BPF programs to call ktime_get_ns()

2015-02-27 Thread Alexei Starovoitov
bpf_ktime_get_ns() is used by programs to compue time delta between events or as a timestamp Signed-off-by: Alexei Starovoitov --- include/uapi/linux/bpf.h |1 + kernel/trace/bpf_trace.c | 10 ++ 2 files changed, 11 insertions(+) diff --git a/include/uapi/linux/bpf.h

[PATCH v4 tip 4/7] tracing: allow BPF programs to call bpf_trace_printk()

2015-02-27 Thread Alexei Starovoitov
Debugging of BPF programs needs some form of printk from the program, so let programs call limited trace_printk() with %d %u %x %p modifiers only. Similar to kernel modules, during program load verifier checks whether program is calling bpf_trace_printk() and if so, kernel allocates trace_printk

[PATCH v4 tip 6/7] samples: bpf: counting example for kfree_skb and write syscall

2015-02-27 Thread Alexei Starovoitov
this example has two probes in one C file that attach to different kprove events and use two different maps. 1st probe is x64 specific equivalent of dropmon. It attaches to kfree_skb, retrevies 'ip' address of kfree_skb() caller and counts number of packet drops at that 'ip' address. User space

[PATCH v4 tip 1/7] bpf: make internal bpf API independent of CONFIG_BPF_SYSCALL ifdefs

2015-02-27 Thread Alexei Starovoitov
From: Daniel Borkmann Socket filter code and other subsystems with upcoming eBPF support should not need to deal with the fact that we have CONFIG_BPF_SYSCALL defined or not. Having the bpf syscall as a config option is a nice thing and I'd expect it to stay that way for expert users (I presume

[PATCH v4 tip 7/7] samples: bpf: IO latency analysis (iosnoop/heatmap)

2015-02-27 Thread Alexei Starovoitov
BPF C program attaches to blk_mq_start_request/blk_update_request kprobe events to calculate IO latency. For every completed block IO event it computes the time delta in nsec and records in a histogram map: map[log10(delta)*10]++ User space reads this histogram map every 2 seconds and prints it as

[PATCH v4 tip 5/7] samples: bpf: simple non-portable kprobe filter example

2015-02-27 Thread Alexei Starovoitov
tracex1_kern.c - C program compiled into BPF. It attaches to kprobe:netif_receive_skb When skb->dev->name == "lo", it prints sample debug message into trace_pipe via bpf_trace_printk() helper function. tracex1_user.c - corresponding user space component that: - loads bpf program via bpf() syscall

Re: [PATCH 1/2] kasan, module, vmalloc: rework shadow allocation for modules

2015-02-27 Thread Rusty Russell
Andrey Ryabinin writes: > Current approach in handling shadow memory for modules is broken. > > Shadow memory could be freed only after memory shadow corresponds > it is no longer used. > vfree() called from interrupt context could use memory its > freeing to store 'struct llist_node' in it: > >

Re: [PATCH 2/2] kasan, module: move MODULE_ALIGN macro into

2015-02-27 Thread Rusty Russell
Andrey Ryabinin writes: > include/linux/moduleloader.h is more suitable place for this macro. > Also change alignment to PAGE_SIZE for CONFIG_KASAN=n as such > alignment already assumed in several places. > > Signed-off-by: Andrey Ryabinin > Cc: Dmitry Vyukov > Cc: Rusty Russell Acked-by:

[PATCH] x86: svm: use kvm_fast_pio_in()

2015-02-27 Thread Joel Schopp
From: David Kaplan We can make the in instruction go faster the same way the out instruction is already. Signed-off-by: David Kaplan [extracted from larger unlrelated patch, forward ported, tested] Signed-off-by: Joel Schopp --- arch/x86/kvm/svm.c |4 +++- 1 file changed, 3

Re: [RFC PATCH 1/1] proc: introduce /proc//lbr_stack

2015-02-27 Thread Andi Kleen
On Fri, Feb 27, 2015 at 11:05:45PM +0100, Peter Zijlstra wrote: > On Fri, Feb 27, 2015 at 09:54:34AM -0800, Andi Kleen wrote: > > > > perf record doesn't show where you're currently blocked. > > > > > > Of course it does; look at perf inject -s. > > > > Trace points don't support the LBR stack.

[PATCH 4/4 RESEND] ocfs2: remove goto statement in ocfs2_check_dir_for_entry()

2015-02-27 Thread Daeseok Youn
Signed-off-by: Daeseok Youn --- RESEND: this patch is rebased by 1/4. fs/ocfs2/dir.c | 13 + 1 files changed, 5 insertions(+), 8 deletions(-) diff --git a/fs/ocfs2/dir.c b/fs/ocfs2/dir.c index c63f2b6..b3ab2a6 100644 --- a/fs/ocfs2/dir.c +++ b/fs/ocfs2/dir.c @@ -2043,22 +2043,19

Re: [PATCH v2] mm: cma: fix CMA aligned offset calculation

2015-02-27 Thread Andrew Morton
On Fri, 27 Feb 2015 15:52:56 -0800 Danesh Petigara wrote: > On 2/27/2015 1:24 PM, Andrew Morton wrote: > > On Tue, 24 Feb 2015 15:39:45 -0800 Danesh Petigara > > wrote: > > > >> The CMA aligned offset calculation is incorrect for > >> non-zero order_per_bit values. > >> > >> For example, if

[PATCH] Input: ALPS - fix memory leak when detection fails

2015-02-27 Thread Dmitry Torokhov
This fixes memory leak introduced by commit a09221e83e13e09a33109b9b037484eade901cea Signed-off-by: Dmitry Torokhov --- drivers/input/mouse/alps.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/drivers/input/mouse/alps.c b/drivers/input/mouse/alps.c index

[PATCH 3/4 RESEND] ocfs2: need to handle error for ocfs2_journal_access_di() call

2015-02-27 Thread Daeseok Youn
There is no error handle when ocfs2_journal_access_di() is failed. And also it doesn't need to call ocfs2_dx_dir_insert() when ocfs2_journal_access_db() is failed. Signed-off-by: Daeseok Youn --- RESEND: this patch rebased by 1/4 fs/ocfs2/dir.c |8 1 files changed, 4

Re: [PATCH v2] mm: cma: fix CMA aligned offset calculation

2015-02-27 Thread Danesh Petigara
On 2/27/2015 1:24 PM, Andrew Morton wrote: > On Tue, 24 Feb 2015 15:39:45 -0800 Danesh Petigara > wrote: > >> The CMA aligned offset calculation is incorrect for >> non-zero order_per_bit values. >> >> For example, if cma->order_per_bit=1, cma->base_pfn= >> 0x2f80 and align_order=12, the

[PATCH 2/4 RESEND] ocfs2: remove extra mlog_errno() call in __ocfs2_add_entry()

2015-02-27 Thread Daeseok Youn
Signed-off-by: Daeseok Youn --- RESEND: this patch is rebased by 1/4 fs/ocfs2/dir.c |8 ++-- 1 files changed, 2 insertions(+), 6 deletions(-) diff --git a/fs/ocfs2/dir.c b/fs/ocfs2/dir.c index 1478a50..c1ab24f 100644 --- a/fs/ocfs2/dir.c +++ b/fs/ocfs2/dir.c @@ -1689,10 +1689,8 @@ int

[PATCH 1/4 V2] ocfs2: use retval instead of status for checking error

2015-02-27 Thread Daeseok Youn
The use of 'status' in __ocfs2_add_entry() can return wrong status when some functions are failed. If ocfs2_journal_access_db() in __ocfs2_add_entry() is failed, that status is saved to 'status' but return variable is 'retval' which is saved 'success' status. In case of this, __ocfs2_add_entry()

Re: [PATCH, RESEND] usb: musb: fix Kconfig regression

2015-02-27 Thread Aaro Koskinen
Hi, On Sat, Feb 28, 2015 at 12:19:41AM +0100, Arnd Bergmann wrote: > A recent bug fix I did that was marked for stable backports > introduced a slightly wrong dependency on CONFIG_OMAP_CONTROL_PHY. > > I was missing the fact that the PHY driver already stubs out the > omap_control_usb_set_mode,

[PATCH 3/3] scsi: storvsc: Always send on the selected outgoing channel

2015-02-27 Thread K. Y. Srinivasan
The current code always sent packets without data on the primary channel. Properly distribute sending of packets with no data amongst all available channels. I would like to thank Long Li for noticing this problem. Signed-off-by: K. Y. Srinivasan Reviewed-by: Long Li ---

[PATCH 2/3] scsi: storvsc: Size the queue depth based on the ringbuffer size

2015-02-27 Thread K. Y. Srinivasan
Size the queue depth based on the ringbuffer size. Also accomodate for the fact that we could have multiple channels (ringbuffers) per adaptor. Signed-off-by: K. Y. Srinivasan Reviewed-by: Long Li --- drivers/scsi/storvsc_drv.c | 27 --- 1 files changed, 16

[PATCH 1/3] scsi: storvsc: Increase the ring buffer size

2015-02-27 Thread K. Y. Srinivasan
Increase the default ring buffer size as this can significantly improve performance especially on high latency storage back-ends. Signed-off-by: K. Y. Srinivasan Reviewed-by: Long Li --- drivers/scsi/storvsc_drv.c |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git

Re: [PATCH v2 2/2] Input: bcm-keypad: Add Broadcom keypad controller

2015-02-27 Thread Dmitry Torokhov
Hi Scott, Mostly style nitpicks here... On Thu, Feb 26, 2015 at 08:08:49AM -0800, Scott Branden wrote: > Add driver for Broadcom's keypad controller. > > Broadcom Keypad controller is used to interface a SoC with a matrix-type > keypad device. The keypad controller supports multiple row and

Re: [PATCH v2 1/2] Input: bcm-keypad: add device tree bindings

2015-02-27 Thread Dmitry Torokhov
Hi Scott, On Thu, Feb 26, 2015 at 08:08:48AM -0800, Scott Branden wrote: > Documents the Broadcom keypad controller device tree bindings. > > Reviewed-by: Ray Jui > Signed-off-by: Scott Branden > --- > .../devicetree/bindings/input/brcm,bcm-keypad.txt | 108 > + > 1 file

Re: [PATCH v3 0/4] clk: st: New always-on clock domain

2015-02-27 Thread Robert Jarzmik
Lee Jones writes: >> I wonder why there is a need for a new clock when CLK_IGNORE_UNUSED does >> exist. What is the usecase that is covered by this patchset which is not >> used by >> CLK_IGNORE_UNUSED clock flag ? >> >> And if that reason exists, I'd like to find it in the commit message. > >

Re: [PATCH] kernel/sys.c: Fix UNAME26 for 4.0

2015-02-27 Thread Matt Mullins
I'll raise my hand in agreement with Andi -- this is functionality that we do use. Tested-by: Matt Mullins -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majord...@vger.kernel.org More majordomo info at

[PATCH 0/3] scsi: storvsc: Some enhancements

2015-02-27 Thread K. Y. Srinivasan
While testing on some high latency storage backends, to get the advertised IOPS, we have to increase the size of the ringbuffer. Address this issue. K. Y. Srinivasan (3): scsi: storvsc: Increase the ring buffer size Scsi: storvsc: Size the queue depth based on the ringbuffer size scsi:

Re: [PATCH 2/3] remoteproc/davinci: fix quoted split string checkpatch warning

2015-02-27 Thread Joe Perches
On Fri, 2015-02-27 at 17:18 -0600, Suman Anna wrote: > Fix the following checkpatch warning, > WARNING: quoted string split across lines > +"\n\t\tName of DSP firmware file in /lib/firmware" > +" (if not specified defaults to 'rproc-dsp-fw')"); [] > diff --git

Re: [PATCH 1/3] remoteproc/ste: add blank lines after declarations

2015-02-27 Thread Joe Perches
On Fri, 2015-02-27 at 17:18 -0600, Suman Anna wrote: > Fix couple of checkpatch warnings of the type, > "WARNING: Missing a blank line after declarations" [] > diff --git a/drivers/remoteproc/ste_modem_rproc.c > b/drivers/remoteproc/ste_modem_rproc.c [] > @@ -230,6 +229,7 @@ static int

Re: [PATCH 2/2] arm64: dts: Add Qualcomm MSM8916 SoC and evaluation board dts

2015-02-27 Thread Heiko Stübner
Hi, Am Freitag, 27. Februar 2015, 16:14:53 schrieb Kumar Gala: > Add initial device tree support for Qualcomm MSM8916 SoC and MTP8916 > evaluation board. At the current time we only boot up a single processor. > > Signed-off-by: Kumar Gala > --- > arch/arm64/boot/dts/Makefile |

[PATCH, RESEND] usb: musb: fix Kconfig regression

2015-02-27 Thread Arnd Bergmann
A recent bug fix I did that was marked for stable backports introduced a slightly wrong dependency on CONFIG_OMAP_CONTROL_PHY. I was missing the fact that the PHY driver already stubs out the omap_control_usb_set_mode, and we only need to add a dependency to prevent the musb-omap2430 driver from

[PATCH 1/3] remoteproc/ste: add blank lines after declarations

2015-02-27 Thread Suman Anna
Fix couple of checkpatch warnings of the type, "WARNING: Missing a blank line after declarations" Signed-off-by: Suman Anna --- drivers/remoteproc/ste_modem_rproc.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/remoteproc/ste_modem_rproc.c

[PATCH 0/3] remoteproc checkpatch fixes

2015-02-27 Thread Suman Anna
Hi Ohad, Please find couple of patches to fix a number of checkpatch warnings that have crept back into the remoteproc code. Note that I haven't fixed the warnings thrown with --strict option. regards Suman Suman Anna (3): remoteproc/ste: add blank lines after declarations

[PATCH 3/3] remoteproc: fix various checkpatch warnings

2015-02-27 Thread Suman Anna
Fix all the checkpatch warnings in the core remoteproc code. The fixes cover the following warnings: 1. WARNING: void function return statements are not generally useful 2. WARNING: Possible unnecessary 'out of memory' message 3. WARNING: line over 80 characters 4. WARNING: braces {} are

  1   2   3   4   5   6   7   8   9   10   >