[PATCH linux-next v2] firewire: fw_device_init: 'minor' may be used uninitialized

2013-02-18 Thread Tim Gardner
'firewire: convert to idr_alloc()' accidentally orphaned 'minor'. drivers/firewire/core-device.c: In function ‘fw_device_init’: drivers/firewire/core-device.c:1029:24: warning: ‘minor’ may be used uninitialized in this function [-Wuninitialized] Cc: Stefan Richter Cc: linux1394-de...@lists.sour

[PATCH linux-next] firewire: fw_device_init: ‘minor’ may be used uninitialized

2013-02-18 Thread Tim Gardner
'firewire: convert to idr_alloc()' accidentally orphaned 'minor'. drivers/firewire/core-device.c: In function ‘fw_device_init’: drivers/firewire/core-device.c:1029:24: warning: ‘minor’ may be used uninitialized in this function [-Wuninitialized] Cc: Stefan Richter Cc: linux1394-de...@lists.sour

next-20130206 x86_64- high CPU usage, spinlock issue

2013-02-18 Thread Valdis Kletnieks
Over the weekend, I had a number of occurrences of my laptop becoming unresponsive for periods of up to several minutes. gkrellm monitors showed near 100% system time for both CPUs (and the way X and other userspace programs were behaving was consistent with them being starved for CPU for extended

Re: [PATCH] [Watchdog][Trivial] Added comments to explain watchdog_disabled variable

2013-02-18 Thread Don Zickus
On Sat, Feb 16, 2013 at 05:44:09PM +0530, anish kumar wrote: > From: anish kumar > > This watchdog_disabled flag is bit of cryptic.Howerver it's usefullnes is > multifold. > Uses are: > 1. Check if smpboot_register_percpu_thread function passed. > 2. Makes sure that user enables and disables the

Re: [PATCH 0/7] hid driver transport cleanup

2013-02-18 Thread Henrik Rydberg
Hi Jiri, > > so, here is the hid drivers cleanup. The aim is to remove as much as > > possible > > direct calls to usbhid for hid drivers. Thus, other transport layers can use > > the existing hid drivers (like I2C or uhid). > > > > Henrik, patches 1 to 5 are yours. I just rebased and double-che

Re: [PATCHv5 4/8] zswap: add to mm/

2013-02-18 Thread Seth Jennings
On 02/18/2013 01:55 PM, Dan Magenheimer wrote: >> From: Seth Jennings [mailto:sjenn...@linux.vnet.ibm.com] >> Subject: Re: [PATCHv5 4/8] zswap: add to mm/ >> >> On 02/15/2013 10:04 PM, Ric Mason wrote: >>> On 02/14/2013 02:38 AM, Seth Jennings wrote: >> + * The statistics below are not protec

[PATCH linux-next] net: ipv6: Fix compiler warning

2013-02-18 Thread Stratos Karafotis
Fix the following compiler warning (also a checkpatch error): net/ipv6/xfrm6_mode_tunnel.c: In function ‘xfrm6_mode_tunnel_input’: net/ipv6/xfrm6_mode_tunnel.c:72:2: warning: suggest parentheses around assignment used as truth value [-Wparentheses] Signed-off-by: Stratos Karafotis --- net/ipv6/

[PATCH linux-next] cpqarray: do_ida_request() - reduce stack frame size

2013-02-18 Thread Tim Gardner
do_ida_request() can be called from within interrupt context. A stack frame of more then 1K runs the risk of overflowing the kernel stack. Correct this situation by dynamically allocating the large (and temporary) scatter/gather array. A failure from kmalloc() will leave a stack trace in the kernel

Re: [RFC] perf: need to expose sched_clock to correlate user samples with kernel samples

2013-02-18 Thread Thomas Gleixner
On Tue, 5 Feb 2013, John Stultz wrote: > On 02/05/2013 02:13 PM, Stephane Eranian wrote: > > But if people are strongly opposed to the clock_gettime() approach, then > > I can go with the ioctl() because the functionality is definitively needed > > ASAP. > > I prefer the ioctl method, since its le

Re: thermal governor: does it actually work??

2013-02-18 Thread Alexander Lam
On Feb 18, 2013 7:11 AM, "Zhang, Rui" wrote: > > Sorry I missed that patch. > > So the problem happens when the acerhdf thermal zone is registered when the > fan has already been spinning, right? Correct, when the acerhdf driver is switched into kernel controlled mode and the fan is spinning, it

[PATCH] xen: netback: remove redundant xenvif_put

2013-02-18 Thread Andrew Jones
netbk_fatal_tx_err() calls xenvif_carrier_off(), which does a xenvif_put(). As callers of netbk_fatal_tx_err should only have one reference to the vif at this time, then the xenvif_put in netbk_fatal_tx_err is one too many. Signed-off-by: Andrew Jones --- drivers/net/xen-netback/netback.c | 1 -

Re: [PATCH] watchdog: omap_wdt: Add option nowayout

2013-02-18 Thread Wim Van Sebroeck
Hi Pali, > Like other watchdog drivers, this patch adds new option nowayout > which overwrite WATCHDOG_NOWAYOUT. Added to linux-watchdog-next. Kind regards, Wim. -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majord...@vger.kernel.org More

Re: [PATCHv5 4/8] zswap: add to mm/

2013-02-18 Thread Seth Jennings
On 02/18/2013 01:49 PM, Cody P Schafer wrote: > On 02/18/2013 11:24 AM, Seth Jennings wrote: >> On 02/15/2013 10:04 PM, Ric Mason wrote: >>> On 02/14/2013 02:38 AM, Seth Jennings wrote: >> +/* invalidates all pages for the given swap type */ +static void zswap_frontswap_invalidate_area(u

Re: SYSFS "errors"

2013-02-18 Thread Felipe Balbi
Hi, On Mon, Feb 18, 2013 at 04:46:38PM -0300, Mauro Carvalho Chehab wrote: > > > > No such device - /sys/devices/system/edac/mc/mc0/sdram_scrub_rate > > > > > > Odd, go ask the edac developers > > > > will do ;-) > > Well, the question is missing ;) /me assumes that you want to talk about > sus

Re: SYSFS "errors"

2013-02-18 Thread Felipe Balbi
On Mon, Feb 18, 2013 at 08:40:32PM +0100, Borislav Petkov wrote: > On Mon, Feb 18, 2013 at 08:47:35PM +0200, Felipe Balbi wrote: > > On Mon, Feb 18, 2013 at 06:45:27PM +0100, Borislav Petkov wrote: > > > On Mon, Feb 18, 2013 at 07:27:00PM +0200, Felipe Balbi wrote: > > > > No such device - /sys/dev

Re: [PATCH 0/4] Minor vSockets fixes

2013-02-18 Thread David Miller
From: Andy King Date: Mon, 18 Feb 2013 08:04:09 -0800 > Minor vSockets fixes, two of which were reported on LKML. Series applied, thanks. -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majord...@vger.kernel.org More majordomo info at http:

RE: [PATCHv5 4/8] zswap: add to mm/

2013-02-18 Thread Dan Magenheimer
> From: Seth Jennings [mailto:sjenn...@linux.vnet.ibm.com] > Subject: Re: [PATCHv5 4/8] zswap: add to mm/ > > On 02/15/2013 10:04 PM, Ric Mason wrote: > > On 02/14/2013 02:38 AM, Seth Jennings wrote: > > >> + * The statistics below are not protected from concurrent access for > >> + * performance

[PATCH 1/1] block: IBM RamSan 70/80 driver fixes.

2013-02-18 Thread Philip J. Kelleher
From: Philip J Kelleher This patch include a few driver fixes for the IBM RamSan 70/80 driver. Signed-off-by: Philip J Kelleher - This update address issues raise thus far. Changes include: o Changed the creg_ctrl lock from a m

Re: Debugging Thinkpad T430s occasional suspend failure.

2013-02-18 Thread Thomas Gleixner
On Mon, 18 Feb 2013, Frederic Weisbecker wrote: > On Sun, Feb 17, 2013 at 10:02:11PM +0100, Frederic Weisbecker wrote: > > 2013/2/17 Frederic Weisbecker : > > > 2013/2/17 Linus Torvalds : > > >> On Sun, Feb 17, 2013 at 7:11 AM, Frederic Weisbecker > > >> wrote: > > >>> > > >>> preempt_value_in_in

[PATCH linux-next] rt2x00: rt2x00pci_regbusy_read() - only print register access failure once

2013-02-18 Thread Tim Gardner
BugLink: http://bugs.launchpad.net/bugs/1128840 It appears that when this register read fails it never recovers, so I think there is no need to repeat the same error message ad infinitum. Cc: Ivo van Doorn Cc: Gertjan van Wingerde Cc: Helmut Schaa Cc: "John W. Linville" Cc: linux-wirel...@vge

Re: [PATCH v5 00/45] CPU hotplug: stop_machine()-free CPU hotplug

2013-02-18 Thread Steven Rostedt
On Mon, 2013-02-18 at 17:50 +0100, Vincent Guittot wrote: > yes for sure. > The problem is more linked to cpuidle and function tracer. > > cpu hotplug and function tracer work when cpuidle is disable. > cpu hotplug and cpuidle works if i don't enable function tracer. > my platform is dead as soon

Re: [PATCH v5 00/45] CPU hotplug: stop_machine()-free CPU hotplug

2013-02-18 Thread Steven Rostedt
On Mon, 2013-02-18 at 17:50 +0100, Vincent Guittot wrote: > yes for sure. > The problem is more linked to cpuidle and function tracer. > > cpu hotplug and function tracer work when cpuidle is disable. > cpu hotplug and cpuidle works if i don't enable function tracer. > my platform is dead as soon

linux-kernel@vger.kernel.org

2013-02-18 Thread Tejun Heo
Hello, Lai. On Tue, Feb 19, 2013 at 12:12:14AM +0800, Lai Jiangshan wrote: > +/** > + * get_work_cwq - get cwq of the work > + * @work: the work item of interest > + * > + * CONTEXT: > + * spin_lock_irq(&pool->lock), the work must be queued on this pool > + */ > +static struct cpu_workqueue_struct

Re: [PATCHv5 4/8] zswap: add to mm/

2013-02-18 Thread Cody P Schafer
On 02/18/2013 11:24 AM, Seth Jennings wrote: On 02/15/2013 10:04 PM, Ric Mason wrote: On 02/14/2013 02:38 AM, Seth Jennings wrote: +/* invalidates all pages for the given swap type */ +static void zswap_frontswap_invalidate_area(unsigned type) +{ +struct zswap_tree *tree = zswap_trees[typ

Re: prctl(PR_SET_MM)

2013-02-18 Thread Steven Rostedt
On Tue, 2013-02-19 at 03:33 +1100, Amnon Shiloh wrote: > Yes, Randy Dunlap already raised this point, but I have no dealings with > any particular Linux distribution or the right connections to chase them > all, one by one - I develop generic software for the general Linux community, > that is int

Re: SYSFS "errors"

2013-02-18 Thread Mauro Carvalho Chehab
Em Mon, 18 Feb 2013 20:46:33 +0200 Felipe Balbi escreveu: > Hi, On Mon, Feb 18, 2013 at 09:49:16AM -0800, Greg KH wrote: > > > Input/output error - /sys/devices/cpu/power/autosuspend_delay_ms > > > > The issue with this file is, if the power.use_autosuspend flag is not > > set for the device, th

Re: [PATCH] ethernet: neterion: vxge: vxge-traffic.c: fix for a potential NULL pointer dereference

2013-02-18 Thread David Miller
From: Kumar Amit Mehta Date: Sat, 16 Feb 2013 09:56:34 -0800 > fix for a potential NULL pointer dereference and removal of a redundant > assignment operation. Found using smatch. > > Signed-off-by: Kumar Amit Mehta Obviously whoever wrote this code intended for ALARM_CLEARED and EVENT_UNKNOWN

Re: SYSFS "errors"

2013-02-18 Thread Borislav Petkov
On Mon, Feb 18, 2013 at 08:47:35PM +0200, Felipe Balbi wrote: > On Mon, Feb 18, 2013 at 06:45:27PM +0100, Borislav Petkov wrote: > > On Mon, Feb 18, 2013 at 07:27:00PM +0200, Felipe Balbi wrote: > > > No such device - /sys/devices/system/edac/mc/mc0/sdram_scrub_rate > > > > Looks like your edac mo

Re: [PATCHv5 0/8] zswap: compressed swap caching

2013-02-18 Thread Seth Jennings
On 02/15/2013 09:20 PM, Ric Mason wrote: > On 02/14/2013 02:38 AM, Seth Jennings wrote: >> >> Some addition performance metrics regarding the performance >> improvements and I/O reductions that can be achieved using zswap as >> measured by SPECjbb are provided here: >> >> http://ibm.co/VCgHvM > >

[ANNOUNCE] 3.6.11-rt30

2013-02-18 Thread Thomas Gleixner
Dear RT Folks, I'm pleased to announce the 3.6.11-rt30 release. Changes since 3.6.11-rt29: 1) Fix a deadlock on imx serial 2) Fix a ACPI scheduling while atomic issue (Steven) 3) Fix a longstanding mainline issue in printk (Yitian Bu) I know I said that a few days ago already,

Re: [PATCHv5 7/8] zswap: add swap page writeback support

2013-02-18 Thread Seth Jennings
On 02/16/2013 12:11 AM, Ric Mason wrote: > On 02/14/2013 02:38 AM, Seth Jennings wrote: >> +/*** >> +* page pool for temporary compression result >> +/ >> +#define ZSWAP_TMPPAGE_POOL_PAGES 16 > > Why not the numbe

Re: [PATCHv5 4/8] zswap: add to mm/

2013-02-18 Thread Seth Jennings
On 02/15/2013 10:04 PM, Ric Mason wrote: > On 02/14/2013 02:38 AM, Seth Jennings wrote: >> + * The statistics below are not protected from concurrent access for >> + * performance reasons so they may not be a 100% accurate. However, >> + * the do provide useful information on roughly how many tim

Re: [PATCH 2/2] hid: Split accel, brake for Logitech Driving Force wheel

2013-02-18 Thread simon
> > Signed-off-by: Paul Sbarra Looks good to me. Signed-off-by: Simon Wood -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majord...@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ a

Re: [PATCH 1/2] hid: Add report descriptor for Logitech Driving Force wheel

2013-02-18 Thread simon
> This is the original report descriptor as reported by lsusb -vd 046d:c294. > > Signed-off-by: Paul Sbarra Looks good to me. Simon Signed-off-by: Simon Wood -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majord...@vger.kernel.org More m

Re: [BONUS PATCH 2/2] base: core: WARN() about bogus permissions on device attributes

2013-02-18 Thread Felipe Balbi
On Mon, Feb 18, 2013 at 11:17:19AM -0800, Greg KH wrote: > On Mon, Feb 18, 2013 at 09:09:04PM +0200, Felipe Balbi wrote: > > Whenever a struct device_attribute is registered > > with mismatched permissions - read permission without > > a show routine or write permission without store > > routine -

Re: [BONUS PATCH 2/2] base: core: WARN() about bogus permissions on device attributes

2013-02-18 Thread Greg KH
On Mon, Feb 18, 2013 at 09:09:04PM +0200, Felipe Balbi wrote: > Whenever a struct device_attribute is registered > with mismatched permissions - read permission without > a show routine or write permission without store > routine - we will issue a big warning so we catch > those early enough. > >

Re: [PATCHv5 2/8] zsmalloc: add documentation

2013-02-18 Thread Seth Jennings
On 02/16/2013 12:21 AM, Ric Mason wrote: > On 02/14/2013 02:38 AM, Seth Jennings wrote: >> This patch adds a documentation file for zsmalloc at >> Documentation/vm/zsmalloc.txt >> >> Signed-off-by: Seth Jennings >> --- >> Documentation/vm/zsmalloc.txt | 68 >> ++

kernel/signal.c - fix suboptimal printk usage

2013-02-18 Thread Valdis Kletnieks
Several printk's were missing KERN_INFO and KERN_CONT flags. In addition, a printk that was outside a #if/#endif should have been inside, which would result in stray blank line on non-x86 boxes. Signed-off-by: Valdis Kletnieks --- linux-next/kernel/signal.c.orig 2013-02-15 19:09:29.451843219

[BONUS PATCH 2/2] base: core: WARN() about bogus permissions on device attributes

2013-02-18 Thread Felipe Balbi
Whenever a struct device_attribute is registered with mismatched permissions - read permission without a show routine or write permission without store routine - we will issue a big warning so we catch those early enough. Signed-off-by: Felipe Balbi --- This is completely untested. I have only c

[PATCH 1/2] base: memory: fix soft/hard_offline_page permissions

2013-02-18 Thread Felipe Balbi
those two sysfs files don't have a 'show' method, so they shouldn't have a read permission. Thanks to Greg Kroah-Hartman for actually looking into the source code and figuring out we had a real bug with these two files. Signed-off-by: Felipe Balbi --- drivers/base/memory.c | 4 ++-- 1 file chang

Re: [PATCHv5 1/8] zsmalloc: add to mm/

2013-02-18 Thread Seth Jennings
On 02/15/2013 09:26 PM, Ric Mason wrote: > On 02/14/2013 02:38 AM, Seth Jennings wrote: >> = >> DO NOT MERGE, FOR REVIEW ONLY >> This patch introduces zsmalloc as new code, however, it already >> exists in drivers/staging. In order to build successfully, you >> must select EITHER to driver

Re: [RFC] perf: need to expose sched_clock to correlate user samples with kernel samples

2013-02-18 Thread David Ahern
On 2/18/13 8:16 AM, Stephane Eranian wrote: Hi, I think the advantage of the ioctl() is that is reuses existing infrastructure. The downside is that to get the timestamp you need at a minimum: uint64_t get_perf_timestamp(void) { struct perf_event_attr attr; uint64_t ts = 0; int fd;

Re: [PATCH v6 08/46] CPU hotplug: Provide APIs to prevent CPU offline from atomic context

2013-02-18 Thread Srivatsa S. Bhat
On 02/18/2013 10:51 PM, Michel Lespinasse wrote: > On Tue, Feb 19, 2013 at 12:43 AM, Srivatsa S. Bhat > wrote: >> On 02/18/2013 09:53 PM, Michel Lespinasse wrote: >>> I am wondering though, if you could take care of recursive uses in >>> get/put_online_cpus_atomic() instead of doing it as a proper

Re: [PATCH 2/4] staging/zache BUILD_MODNAME and checkpatch fixes

2013-02-18 Thread Greg KH
On Sat, Feb 16, 2013 at 10:35:52AM +0200, Robert Berger wrote: > As per Joe's suggestion: > "Perhaps it'd be better to use KBUILD_MODNAME all the time > instead of adding the prefix. Also, to me mixing "ramster: " > and "zcache: " for the prefixes is odd. Just using zcache > all the time would be s

[PATCH 3/5] perf, x86: Basic Haswell PEBS support v4

2013-02-18 Thread Andi Kleen
From: Andi Kleen Add basic PEBS support for Haswell. The constraints are similar to SandyBridge with a few new events. v2: Readd missing pebs_aliases v3: Readd missing hunk. Fix some constraints. v4: Fix typo in PEBS event table (Stephane Eranian) Reviewed-by: Stephane Eranian Signed-off-by: An

[PATCH 4/5] perf, x86: Support full width counting v3

2013-02-18 Thread Andi Kleen
From: Andi Kleen Recent Intel CPUs like Haswell and IvyBridge have a new alternative MSR range for perfctrs that allows writing the full counter width. Enable this range if the hardware reports it using a new capability bit. This lowers the overhead of perf stat slightly because it has to do les

[PATCH 1/5] perf, x86: Add Haswell PEBS record support v4

2013-02-18 Thread Andi Kleen
From: Andi Kleen Add support for the Haswell extended (fmt2) PEBS format. It has a superset of the nhm (fmt1) PEBS fields, but has a longer record so we need to adjust the code paths. The main advantage is the new "EventingRip" support which directly gives the instruction, not off-by-one instru

[PATCH 5/5] perf, x86: Move NMI clearing to end of PMI handler after the counter registers are reset

2013-02-18 Thread Andi Kleen
From: Andi Kleen This avoids some problems with spurious PMIs on Haswell. Haswell seems to behave more like P4 in this regard. Do the same thing as the P4 perf handler by unmasking the NMI only at the end. Shouldn't make any difference for earlier family 6 cores. Tested on Haswell, IvyBridge, We

[PATCH 2/5] perf, x86: Basic Haswell PMU support v5

2013-02-18 Thread Andi Kleen
From: Andi Kleen Add basic Haswell PMU support. Similar to SandyBridge, but has a few new events and two new counter bits. There are some new counter flags that need to be prevented from being set on fixed counters, and allowed to be set for generic counters. Also we add support for the counte

Re: SYSFS "errors"

2013-02-18 Thread Felipe Balbi
On Mon, Feb 18, 2013 at 06:45:27PM +0100, Borislav Petkov wrote: > On Mon, Feb 18, 2013 at 07:27:00PM +0200, Felipe Balbi wrote: > > No such device - /sys/devices/system/edac/mc/mc0/sdram_scrub_rate > > Looks like your edac module doesn't allow scrub rate setting. Which edac > driver is that? dmes

Basic perf PMU support for Haswell v8

2013-02-18 Thread Andi Kleen
This is based on v7 of the full Haswell PMU support, but ported to the latest perf/core and stripped down to the bare bones Only for very extremly basic usage. Most interesting new features are not in this patchkit (full version is git://git.kernel.org/pub/scm/linux/kernel/git/ak/linux-misc.git

Re: SYSFS "errors"

2013-02-18 Thread Felipe Balbi
Hi, On Mon, Feb 18, 2013 at 09:49:16AM -0800, Greg KH wrote: > > Input/output error - /sys/devices/cpu/power/autosuspend_delay_ms > > The issue with this file is, if the power.use_autosuspend flag is not > set for the device, then it can't be read or written to. This flag > changes dynamically wi

Re: [-rc7 regression] Buggy commit: "mm: use aligned zone start for pfn_to_bitidx calculation"

2013-02-18 Thread Laura Abbott
On 2/18/2013 6:46 AM, Mel Gorman wrote: On Sat, Feb 16, 2013 at 10:26:30AM -0800, Linus Torvalds wrote: On Fri, Feb 15, 2013 at 3:44 AM, Ingo Molnar wrote: c060f943d092 may be related as you config does not have CONFIG_SPARSEMEM defined. Right, that's the commit causing the x86 regression:

Re: uhid: broken interface: 32/64-bit compatibility

2013-02-18 Thread Dmitry Torokhov
On Mon, Feb 18, 2013 at 11:28:40AM +0100, Jiri Kosina wrote: > On Fri, 15 Feb 2013, Dmitry Torokhov wrote: > > > > Here's my attempt to fix the issue. > > > > > > Not sure if tricks with padding in a good idea. We can just use __u64 > > > instead of pointer, but it will require update of userspa

Re: uhid: broken interface: 32/64-bit compatibility

2013-02-18 Thread Dmitry Torokhov
Hi David, On Fri, Feb 15, 2013 at 12:46:55PM +0100, David Herrmann wrote: > Hi Kirill > > On Fri, Feb 15, 2013 at 12:29 PM, Kirill A. Shutemov > wrote: > > Hi David and all, > > > > There's claim in uhid.h that the interface is "compatible even between > > architectures". But it obviously is not

Re: [ANNOUNCE] Git v1.8.2-rc0

2013-02-18 Thread Matthieu Moy
Junio C Hamano writes: > Git v1.8.2 Release Notes (draft) > > > Backward compatibility notes > > > In the upcoming major release (tentatively called 1.8.2), we will > change the behavior of the "git push" command. > > When "git push [$there]"

Re: [PATCH] zsmalloc: Add Kconfig for enabling PTE method

2013-02-18 Thread Seth Jennings
On 02/16/2013 12:28 AM, Ric Mason wrote: > On 02/04/2013 08:23 AM, Minchan Kim wrote: >> Zsmalloc has two methods 1) copy-based and 2) pte based to access >> allocations that span two pages. >> You can see history why we supported two approach from [1]. >> >> But it was bad choice that adding hard

[ 1/1] printk: fix buffer overflow when calling log_prefix function from call_console_drivers

2013-02-18 Thread Greg Kroah-Hartman
3.0-stable review patch. If anyone has any objections, please let me know. -- From: Alexandre SIMON This patch corrects a buffer overflow in kernels from 3.0 to 3.4 when calling log_prefix() function from call_console_drivers(). This bug existed in previous releases but has be

[ 0/1] 3.0.66-stable review

2013-02-18 Thread Greg Kroah-Hartman
This is the start of the stable review cycle for the 3.0.66 release. There is 1 patch in this series, which will be posted as a response to this one. If anyone has any issues with it being applied, please let me know. Responses should be made by Wed Feb 20 18:22:38 UTC 2013. Anything received aft

[ 1/1] printk: fix buffer overflow when calling log_prefix function from call_console_drivers

2013-02-18 Thread Greg Kroah-Hartman
3.4-stable review patch. If anyone has any objections, please let me know. -- From: Alexandre SIMON This patch corrects a buffer overflow in kernels from 3.0 to 3.4 when calling log_prefix() function from call_console_drivers(). This bug existed in previous releases but has be

[ 0/1] 3.4.33-stable review

2013-02-18 Thread Greg Kroah-Hartman
This is the start of the stable review cycle for the 3.4.33 release. There is 1 patch in this series, which will be posted as a response to this one. If anyone has any issues with it being applied, please let me know. Responses should be made by Wed Feb 20 18:13:44 UTC 2013. Anything received aft

Re: [PATCH, RFC 7/8] ARM: dts: am4372: initial support

2013-02-18 Thread Felipe Balbi
Hi, On Mon, Feb 18, 2013 at 05:08:16PM +0530, Afzal Mohammed wrote: > + uart1: serial@44e09000 { > + compatible = "ti,am4372-uart","ti,omap2-uart"; > + clock-frequency = <4800>; > + reg = <0x44e09000 0x2000>; > +

Re: [PATCH 2/2] ima: Support appraise_type=imasig_optional

2013-02-18 Thread Vivek Goyal
On Thu, Feb 14, 2013 at 10:30:15AM -0500, Mimi Zohar wrote: > On Thu, 2013-02-14 at 10:03 -0500, Vivek Goyal wrote: > > On Wed, Feb 13, 2013 at 05:27:01PM -0500, Mimi Zohar wrote: > > > > [..] > > > > Yep, I got that. Default policy gets overruled when a new policy is > > > > loaded. > > > > > >

Re: [PATCH v6 04/46] percpu_rwlock: Implement the core design of Per-CPU Reader-Writer Locks

2013-02-18 Thread Srivatsa S. Bhat
On 02/18/2013 11:37 PM, Michel Lespinasse wrote: > On Tue, Feb 19, 2013 at 1:56 AM, Srivatsa S. Bhat > wrote: >> On 02/18/2013 09:51 PM, Srivatsa S. Bhat wrote: >>> On 02/18/2013 09:15 PM, Michel Lespinasse wrote: I don't see anything preventing a race with the corresponding code in perc

Re: Debugging Thinkpad T430s occasional suspend failure.

2013-02-18 Thread Linus Torvalds
On Mon, Feb 18, 2013 at 7:53 AM, Frederic Weisbecker wrote: > > Here is an updated version. It cleans up things a bit and boots fine with my > usual > config. There might be still some small details to work on but here is the > big picture. > > What do you think? Looks fine to me. Did this get

Re: [PATCH v2] zsmalloc: Add Kconfig for enabling PTE method

2013-02-18 Thread Seth Jennings
On 02/17/2013 12:19 AM, Ric Mason wrote: > On 02/06/2013 10:17 AM, Minchan Kim wrote: >> Zsmalloc has two methods 1) copy-based and 2) pte-based to access >> allocations that span two pages. You can see history why we supported >> two approach from [1]. >> >> In summary, copy-based method is 3 time

RE: [PATCH v2] zsmalloc: Add Kconfig for enabling PTE method

2013-02-18 Thread Dan Magenheimer
> From: Ric Mason [mailto:ric.mas...@gmail.com] > Sent: Saturday, February 16, 2013 11:19 PM > To: Minchan Kim > Cc: Greg Kroah-Hartman; linux...@kvack.org; linux-kernel@vger.kernel.org; > Andrew Morton; Seth > Jennings; Nitin Gupta; Dan Magenheimer; Konrad Rzeszutek Wilk > Subject: Re: [PATCH v2]

Re: [PATCH v6 04/46] percpu_rwlock: Implement the core design of Per-CPU Reader-Writer Locks

2013-02-18 Thread Michel Lespinasse
On Tue, Feb 19, 2013 at 1:56 AM, Srivatsa S. Bhat wrote: > On 02/18/2013 09:51 PM, Srivatsa S. Bhat wrote: >> On 02/18/2013 09:15 PM, Michel Lespinasse wrote: >>> I don't see anything preventing a race with the corresponding code in >>> percpu_write_unlock() that sets writer_signal back to false.

Re: Should a swapped out page be deleted from swap cache?

2013-02-18 Thread Hugh Dickins
On Mon, 18 Feb 2013, Li Haifeng wrote: > For explain my question, the two points should be displayed as below. > > 1. If an anonymous page is swapped out, this page will be deleted > from swap cache and be put back into buddy system. Yes, unless the page is referenced again before it comes to b

[PATCH v3] mmc: dw_mmc: Add MSHC compatible for Exynos4412

2013-02-18 Thread Dongjin Kim
This patch adds the compatible string for MSHC controller of Exynos4412, and share the controller specific properties with Exynos5250 since they have same features. Its driver data name is changed to exynos_drv_data instead SoC specific name. Cc: Jaehoon Chung Cc: Sachin Kamat Signed-off-by: Don

Re: [PATCH v6 04/46] percpu_rwlock: Implement the core design of Per-CPU Reader-Writer Locks

2013-02-18 Thread Srivatsa S. Bhat
On 02/18/2013 09:51 PM, Srivatsa S. Bhat wrote: > Hi Michel, > > On 02/18/2013 09:15 PM, Michel Lespinasse wrote: >> Hi Srivasta, >> >> I admit not having followed in detail the threads about the previous >> iteration, so some of my comments may have been discussed already >> before - apologies if

[PATCH v4 2/2] perf: add sysfs entry to adjust multiplexing interval per PMU

2013-02-18 Thread Stephane Eranian
This patch adds /sys/device/xxx/perf_event_mux_interval_ms to ajust the multiplexing interval per PMU. The unit is milliseconds. Value has to be >= 1. In the 4th version, we renamed the sysfs file to be more consistent with the other /proc/sys/kernel entries for perf_events. Signed-off-by: Stepha

[PATCH v4 1/2] perf: use hrtimer for event multiplexing

2013-02-18 Thread Stephane Eranian
The current scheme of using the timer tick was fine for per-thread events. However, it was causing bias issues in system-wide mode (including for uncore PMUs). Event groups would not get their fair share of runtime on the PMU. With tickless kernels, if a core is idle there is no timer tick, and thu

[PATCH v4 0/2] perf: use hrtimer for event multiplexing

2013-02-18 Thread Stephane Eranian
The current scheme of using the timer tick was fine for per-thread events. However, it was causing bias issues in system-wide mode (including for uncore PMUs). Event groups would not get their fair share of runtime on the PMU. With tickless kernels, if a core is idle there is no timer tick, and thu

Re: SYSFS "errors"

2013-02-18 Thread Greg KH
On Mon, Feb 18, 2013 at 07:27:00PM +0200, Felipe Balbi wrote: > On Mon, Feb 18, 2013 at 09:13:34AM -0800, Greg KH wrote: > > On Mon, Feb 18, 2013 at 05:52:15PM +0200, Felipe Balbi wrote: > > > Hi, > > > > > > On Mon, Feb 18, 2013 at 07:50:12AM -0800, Greg KH wrote: > > > > > If it helps in any way

Re: [PATCH 2/2] tg3: Use different macros for pci_chip_rev_id accesses

2013-02-18 Thread David Miller
From: "Michael Chan" Date: Sat, 16 Feb 2013 14:09:45 -0800 > On Sat, 2013-02-16 at 13:20 -0800, Joe Perches wrote: >> Upper case macros for various chip attributes are slightly >> difficult to read and are a bit out of characterto the other >> tg3_ attribute functions. >> >> Convert: >> >> GET_

Re: [PATCH 1/2] tg3: Remove define and single use of GET_CHIP_REV_ID

2013-02-18 Thread David Miller
From: "Michael Chan" Date: Sat, 16 Feb 2013 13:44:24 -0800 > On Sat, 2013-02-16 at 13:20 -0800, Joe Perches wrote: >> It's the same value as tp->pci_chip_rev_id so use that >> instead. This makes all CHIPREV_ID_ tests the same. >> >> Signed-off-by: Joe Perches > > Acked-by: Michael Chan Ap

Re: SYSFS "errors"

2013-02-18 Thread Borislav Petkov
On Mon, Feb 18, 2013 at 07:27:00PM +0200, Felipe Balbi wrote: > No such device - /sys/devices/system/edac/mc/mc0/sdram_scrub_rate Looks like your edac module doesn't allow scrub rate setting. Which edac driver is that? dmesg? Thanks. -- Regards/Gruss, Boris. Sent from a fat crate under my

Re: [PATCH] cgroup: fail if monitored file and event_control are in different cgroup

2013-02-18 Thread Tejun Heo
On Mon, Feb 18, 2013 at 02:13:35PM +0800, Li Zefan wrote: > If we pass fd of memory.usage_in_bytes of cgroup A to cgroup.event_control > of cgroup B, then we won't get memory usage notification from A but B! > > What's worse, if A and B are in different mount hierarchy, we'll end up > accessing NU

Re: [PATCH v2 2/2] cgroup: fix cgroup_path() vs rename() race, take 2

2013-02-18 Thread Tejun Heo
Hello, Li. On Mon, Feb 18, 2013 at 09:16:48AM +0800, Li Zefan wrote: > @@ -171,6 +171,7 @@ struct cgroup { > > struct cgroup *parent; /* my parent */ > struct dentry *dentry; /* cgroup fs entry, RCU protected */ > + char __rcu *name; /* a copy of d

Re: [PATCH]net: ehea module param description fix

2013-02-18 Thread David Miller
From: dyo...@redhat.com Date: Sat, 16 Feb 2013 14:19:19 +0800 > In ehea.h the minimal entries is 2^7 - 1: > #define EHEA_MIN_ENTRIES_QP 127 > > Thus change the module param description accordinglly > > Signed-off-by: Dave Young Applied. -- To unsubscribe from this list: send the line "unsubsc

Re: [patch] perf stat: --repeat forever

2013-02-18 Thread Frederik Deweerdt
Hi Arnaldo, On Mon, Feb 18, 2013 at 12:04:44PM -0300, Arnaldo Carvalho de Melo wrote: > Em Fri, Feb 15, 2013 at 05:28:49PM -0500, Frederik Deweerdt escreveu: > > Hi, > > > > The following patch causes 'perf stat --repeat 0' to be interpreted as > > 'forever', displaying the stats for every run. >

Re: [RFC] sched: The removal of idle_balance()

2013-02-18 Thread Mike Galbraith
On Mon, 2013-02-18 at 10:23 -0500, Steven Rostedt wrote: > On Mon, 2013-02-18 at 04:42 +0100, Mike Galbraith wrote: > > On Sun, 2013-02-17 at 16:54 -0500, Steven Rostedt wrote: > > > On Sun, 2013-02-17 at 08:14 +0100, Mike Galbraith wrote: > > > > > > > (And puts a dent in x264 ultrafast) > >

[PATCH] arm: update ARM_ERRATA_430973 Kconfig

2013-02-18 Thread Tim Niemeyer
We had strange problems with some illegal instructions and segmentation faults. It turns out that the OMAP3503D (Cortex A8 r1p3) suffers from erratum 430973. Discussion about this problem: https://bugs.launchpad.net/ubuntu/+source/fakeroot/+bug/495536 http://www.beagleboard.org/irclogs

Re: [PATCH v6 08/46] CPU hotplug: Provide APIs to prevent CPU offline from atomic context

2013-02-18 Thread Michel Lespinasse
On Tue, Feb 19, 2013 at 12:43 AM, Srivatsa S. Bhat wrote: > On 02/18/2013 09:53 PM, Michel Lespinasse wrote: >> I am wondering though, if you could take care of recursive uses in >> get/put_online_cpus_atomic() instead of doing it as a property of your >> rwlock: >> >> get_online_cpus_atomic() >>

Re: [PATCH v2] cgroup: fix cgroup_rmdir() vs close(eventfd) race

2013-02-18 Thread Tejun Heo
On Mon, Feb 18, 2013 at 09:16:47AM -0800, Tejun Heo wrote: > On Mon, Feb 18, 2013 at 02:12:23PM +0800, Li Zefan wrote: > > commit 205a872bd6f9a9a09ef035ef1e90185a8245cc58 ("cgroup: fix lockdep > > warning for event_control") solved a deadlock by introducing a new > > bug. > > > > Move cgrp->event_

Re: [PATCH v3] cgroup: fix cgroup_rmdir() vs close(eventfd) race

2013-02-18 Thread Tejun Heo
On Mon, Feb 18, 2013 at 06:56:14PM +0800, Li Zefan wrote: > commit 205a872bd6f9a9a09ef035ef1e90185a8245cc58 ("cgroup: fix lockdep > warning for event_control") solved a deadlock by introducing a new > bug. > > Move cgrp->event_list to a temporary list doesn't mean you can traverse > this list lock

Re: [PATCH v2] cgroup: fix cgroup_rmdir() vs close(eventfd) race

2013-02-18 Thread Tejun Heo
On Mon, Feb 18, 2013 at 02:12:23PM +0800, Li Zefan wrote: > commit 205a872bd6f9a9a09ef035ef1e90185a8245cc58 ("cgroup: fix lockdep > warning for event_control") solved a deadlock by introducing a new > bug. > > Move cgrp->event_list to a temporary list doesn't mean you can traverse > this list lock

Re: [v3.8 Regression] watchdog: sp5100_tco: Add SB8x0 chipset support

2013-02-18 Thread Tanaka Takahisa
Hi Joseph, Thanks a lot for your help. >The bug report tested a kernel with the patches. However, he reports the >kernel panic still occurs[0]. I understood. I guess this problem conflicts with the watchdog MMIO address (*) written in SB700 chipset and other resource. So, I made a patch which g

Re: SYSFS "errors"

2013-02-18 Thread Greg KH
On Mon, Feb 18, 2013 at 05:52:15PM +0200, Felipe Balbi wrote: > Hi, > > On Mon, Feb 18, 2013 at 07:50:12AM -0800, Greg KH wrote: > > > If it helps in any way, I have printed below only the filenames > > > (without path) so I could pipe it through uniq: > > > > > > act_mask > > > audit > > > autos

Re: [PATCH v4] x86, apic: Check fadt x2apic phys in x2apic_phys_probe()

2013-02-18 Thread Yinghai Lu
On Mon, Feb 18, 2013 at 12:52 AM, Lin-Bao Zhang <2004.zh...@gmail.com> wrote: > Hi Yinghai , > this patch has been committed into some git repository ? if yes , > which repository ? > I just " git log arch/x86/kernel/apic/x2apic_phys.c " on > "linux-stable" , but I could not find it. > i guess mayb

Re: [PATCH 1/1] VSOCK: Introduce VM Sockets

2013-02-18 Thread Andy King
Hi Sasha, > > + * Specifically, we initialize the vsock_bind_table array to a size of > > + * VSOCK_HASH_SIZE + 1 so that vsock_bind_table[0] through ... > Why isn't it using the kernel's linux/hashtable.h? Gah, that's a leftover from when it was platform independent :/ I have a patch lying arou

Re: [PATCH 1/2] Revert "cgroup: fix cgroup_path() vs rename() race"

2013-02-18 Thread Tejun Heo
Hello, Li. On Sun, Feb 17, 2013 at 12:03:16PM +0800, Li Zefan wrote: > This reverts commit 299772fab304ab3a36b22b5d28ed81f9408972e7 I didn't push 299772 to 3.8. I forgot about it for a couple weeks and then it felt too late and was planning to push it through for-3.9. I'm just gonna drop for-3.8

Re: [PATCH 1/1] VSOCK: Introduce VM Sockets

2013-02-18 Thread Andy King
Hi Gerd, > > + written = transport->stream_enqueue( > > + vsk, msg->msg_iov, > > + len - total_written); > > Hmm, shouldn't we pass total_written to stream_enqueue here? > > In case a blocking send(big-buffer) call gets splitted into

Re: [PATCH 8/9] [HACK] ARM: imx: work around v7_cpu_resume link error

2013-02-18 Thread Nicolas Pitre
On Mon, 18 Feb 2013, Shawn Guo wrote: > On Sat, Feb 16, 2013 at 12:14:49AM -0500, Nicolas Pitre wrote: > > Something like this should work: > > > > diff --git a/arch/arm/mach-imx/headsmp.S b/arch/arm/mach-imx/headsmp.S > > index 7e49deb128..9de26f3edb 100644 > > --- a/arch/arm/mach-imx/headsmp.S

Re: [PATCH 2/2 wq/for-3.9] workqueue: reimplement is_chained_work() using current_wq_worker()

2013-02-18 Thread Tejun Heo
Hey, Lai. On Sun, Feb 17, 2013 at 01:06:40AM +0800, Lai Jiangshan wrote: > Hi, tj > > Thank you for adding this one. > > Would you deffer "workqueue: rename cpu_workqueue to pool_workqueue" > a little? I don't want to rebase my almost-ready work again(not a > good reason... but please...) Sorry

Re: [PATCH 09/13] vmcore: copy ELF note segments in buffer on 2nd kernel

2013-02-18 Thread HATAYAMA Daisuke
From: Vivek Goyal Subject: Re: [PATCH 09/13] vmcore: copy ELF note segments in buffer on 2nd kernel Date: Fri, 15 Feb 2013 11:53:27 -0500 > On Thu, Feb 14, 2013 at 07:12:32PM +0900, HATAYAMA Daisuke wrote: >> Objects exported from ELF note segments are in fact located apart from >> each other on

Re: [PATCH 1/1] VSOCK: Introduce VM Sockets

2013-02-18 Thread Andy King
> > + if (protocol) > > + return -EPROTONOSUPPORT; > > + > > IMO protocol == PF_VSOCK should not get rejected here. Good catch, I've sent out a patch for this. Thanks! - Andy -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majord

[PATCH] mfd: support stmpe1801 18 bits enhanced port expander

2013-02-18 Thread Jean-Nicolas Graux
Provides support for 1801 variant of stmpe gpio port expanders. This chip has 18 gpios configurable as GPI, GPO, keypad matrix, special key or dedicated key function. Note that special/dedicated key function is not supported yet. Change-Id: I6ea89af7b96e9a02478ebec3467291e7d7c510c9 Signed-off-by:

Re: [PATCH v5 00/45] CPU hotplug: stop_machine()-free CPU hotplug

2013-02-18 Thread Vincent Guittot
On 18 February 2013 16:30, Steven Rostedt wrote: > On Mon, 2013-02-18 at 11:58 +0100, Vincent Guittot wrote: > >> My tests have been done without cpuidle because i have some issues >> with function tracer and cpuidle >> >> But the cpu hotplug and cpuidle work well when I run the tests without >> e

<    1   2   3   4   5   6   >