Re: [kernel-hardening] [PATCH 4/6] x86: kaslr: select random base offset

2013-04-26 Thread Mathias Krause
On Thu, Apr 25, 2013 at 11:54 PM, Kees Cook keesc...@chromium.org wrote: Select a random location when CONFIG_RANDOMIZE_BASE is used, bounded by CONFIG_RANDOMIZE_BASE_MAX_OFFSET. Sources of randomness currently include RDRAND and RDTSC. Signed-off-by: Kees Cook keesc...@chromium.org ---

Re: [PATCH 1/2] sched: Add cond_resched_rcu_lock() helper

2013-04-26 Thread Ingo Molnar
* Simon Horman ho...@verge.net.au wrote: This is intended for use in loops which read data protected by RCU and may have a large number of iterations. Such an example is dumping the list of connections known to IPVS: ip_vs_conn_array() and ip_vs_conn_seq_next(). As suggested by Eric

Re: [PATCH V3 6/9] mtd: add a new field for ecc info in the nand_flash_dev{}

2013-04-26 Thread Brian Norris
On Thu, Apr 25, 2013 at 1:56 AM, Huang Shijie b32...@freescale.com wrote: 于 2013年04月25日 14:57, Brian Norris 写道: A bit late on this one, but is there a good reason this wasn't just 2 separate 16-bit fields? We already have a few, and I don't see why this couldn't be the same. I just want to

Re: [PATCH 2/2] ipvs: Use cond_resched_rcu_lock() helper when dumping connections

2013-04-26 Thread Ingo Molnar
* Simon Horman ho...@verge.net.au wrote: This avoids the situation where a dump of a large number of connections may prevent scheduling for a long time while also avoiding excessive calls to rcu_read_unlock() and rcu_read_lock(). Cc: Eric Dumazet eric.duma...@gmail.com Cc: Julian

[PATCH] w1: ds2780: fix the error handling in w1_ds2780_add_slave()

2013-04-26 Thread Wei Yongjun
From: Wei Yongjun yongjun_...@trendmicro.com.cn Use platform_device_put() instead of platform_device_unregister() if platform_device_add() fail, and platform_device_del() should be used in the error handling case after platform_device_add() success. Signed-off-by: Wei Yongjun

[PATCH] w1: bq27000: fix the error handling in w1_bq27000_add_slave()

2013-04-26 Thread Wei Yongjun
From: Wei Yongjun yongjun_...@trendmicro.com.cn Use platform_device_put() instead of platform_device_unregister() if platform_device_add() fails, and also add the return value check of platform_device_add_data(). Signed-off-by: Wei Yongjun yongjun_...@trendmicro.com.cn ---

[PATCH] w1: ds2781: fix the error handling in w1_ds2781_add_slave()

2013-04-26 Thread Wei Yongjun
From: Wei Yongjun yongjun_...@trendmicro.com.cn Use platform_device_put() instead of platform_device_unregister() if platform_device_add() fail, and platform_device_del() should be used in the error handling case after platform_device_add() success. Signed-off-by: Wei Yongjun

[PATCH] w1: ds2760: fix the error handling in w1_ds2760_add_slave()

2013-04-26 Thread Wei Yongjun
From: Wei Yongjun yongjun_...@trendmicro.com.cn Use platform_device_put() instead of platform_device_unregister() if platform_device_add() fail, and platform_device_del() should be used in the error handling case after platform_device_add() success. Signed-off-by: Wei Yongjun

Re: [PATCH] PCI: Remove duplicate pci_disable_device for pcie port

2013-04-26 Thread Yinghai Lu
On Thu, Apr 25, 2013 at 9:02 PM, Yijing Wang wangyij...@huawei.com wrote: Hi Yinghai, We should not remove this additional pci_disable_device(). Because we enable pcie port device twice before. The first is pci_enable_brides(), in x86, it was called in pci_assign_unassigned_resources().

Re: [PATCH 2/3] posix_timers: Defer per process timer stop after timers processing

2013-04-26 Thread Olivier Langlois
IMO, a more likely scenario, posix_cpu_timer_schedule() will be called from dequeue_signal() which will be from from a different context than the interrupt context. I'll be even more explicit. Inside dequeue_signal(), do_schedule_next_timer() is called which then call

Re: [PATCH V3 6/9] mtd: add a new field for ecc info in the nand_flash_dev{}

2013-04-26 Thread Huang Shijie
于 2013年04月26日 14:15, Brian Norris 写道: How does that look? It's actually quite similar to the construct Artem used with mfr_id and dev_id, except that we give the struct a name. And this time, it actually compiles! It's ok to me. :) I will use it in the next version. thanks Huang Shijie --

Re: OOM-killer and strange RSS value in 3.9-rc7

2013-04-26 Thread Han Pingtian
On Thu, Apr 25, 2013 at 06:24:05PM +, Christoph Lameter wrote: On Thu, 25 Apr 2013, Han Pingtian wrote: A dump of the other fields in /sys/kernel/slab/kmalloc*/* would also be useful. I have dumpped all /sys/kernel/slab/kmalloc*/* in kmalloc.tar.xz and will attach it to this

[PATCH] regulator: tps6524x: Use regulator_map_voltage_ascend

2013-04-26 Thread Axel Lin
All regulators have ascendant voltage list in this driver. Use regulator_map_voltage_ascend for them. Signed-off-by: Axel Lin axel@ingics.com --- drivers/regulator/tps6524x-regulator.c |1 + 1 file changed, 1 insertion(+) diff --git a/drivers/regulator/tps6524x-regulator.c

[PATCH 7/6] DMA: shdma: add DT binding documentation

2013-04-26 Thread Guennadi Liakhovetski
SHDMA uses only standard DMA Device Tree bindings. This patch adds documentation, exactly describing the use of the bindings and providing examples. Signed-off-by: Guennadi Liakhovetski g.liakhovetski+rene...@gmail.com --- This patch adds the missing documentation to the patch series DMA: shdma:

Re: [PATCH] process cputimer is moving faster than its corresponding clock

2013-04-26 Thread Olivier Langlois
On Fri, 2013-04-26 at 00:40 -0400, Olivier Langlois wrote: On Fri, 2013-04-19 at 11:08 -0700, KOSAKI Motohiro wrote: On Fri, Apr 19, 2013 at 10:38 AM, KOSAKI Motohiro kosaki.motoh...@gmail.com wrote: I feel we are hitting the same issue than this patch:

Subject : [ PATCH ] pci-reset-error_state-to-pci_channel_io_normal-at-report_slot_reset

2013-04-26 Thread Zhang, LongX
From: Zhang Long longx.zh...@intel.com Specific pci device drivers might have many functions to call pci_channel_offline to check device states. When slot_reset happens, drivers' slot_reset callback might call such functions and eventually abort the reset. The patch resets pdev-error_state to

Re: [ANNOUNCE] 3.4.41-rt55-feat1

2013-04-26 Thread Tim Sander
Hi Thomas On Thu, 25 Apr 2013, Tim Sander wrote: handler. But normally the HR_TIMER is set. So we switched it off on this very purpose. As we also have also PREEMPT_RT_FULL set the proposed solution to allow only PREEMPT_RT_FULL with PREEMPT_RT_FULL set is not an option for us. Dammit,

Re: Print out additional debugging advice when we hit lockdep BUGs

2013-04-26 Thread Ingo Molnar
* Dave Jones da...@redhat.com wrote: On Wed, Apr 24, 2013 at 08:48:13AM +0200, Ingo Molnar wrote: These patterns repeated in 4 places really call for a common helper defined as print_lockdep_off(fmt...) or so? (Can be a followup patch if that's easier for you.) Given there

Re: [PATCH] forced argument Was Re: sparse: incorrect type in argument 1 (different address spaces)

2013-04-26 Thread Dan Carpenter
On Thu, Apr 25, 2013 at 07:09:37PM -0700, Christopher Li wrote: On 04/22/2013 11:16 PM, Dan Carpenter wrote: That didn't work. It's the the void * in the parameter list that's the problem. We'd need to do something like the patch below: Otherwise we could add __ok_to_cast thing to

Re: [PATCH -v2] x86: Add a Kconfig shortcut for kvm guest kernel

2013-04-26 Thread Ingo Molnar
* Borislav Petkov b...@alien8.de wrote: From: Borislav Petkov b...@suse.de Date: Tue, 16 Apr 2013 18:24:34 +0200 Subject: [PATCH -v2] x86: Add a Kconfig shortcut for kvm guest kernel This is pretty useful for the case where people want to boot the resulting kernel in qemu/kvm. Instead of

Re: [PATCH v6 1/2] gpio: grgpio: Add device driver for GRGPIO cores

2013-04-26 Thread Linus Walleij
On Wed, Apr 17, 2013 at 2:36 PM, Andreas Larsson andr...@gaisler.com wrote: This driver supports GRGPIO gpio cores available in the GRLIB VHDL IP core library from Aeroflex Gaisler. Signed-off-by: Andreas Larsson andr...@gaisler.com Patch applied. It's late in the merge cycle but this is a

Re: [PATCH v6 2/2] gpio: grgpio: Add irq support

2013-04-26 Thread Linus Walleij
On Wed, Apr 17, 2013 at 2:36 PM, Andreas Larsson andr...@gaisler.com wrote: The drivers sets up an irq domain and hands out unique irqs to irq capable gpio lines regardless of how underlying irq maps to gpio lines. Any gpio line can map to any one or none of the irqs of the core,

Re: Basic perf PMU support for Haswell v11

2013-04-26 Thread Ingo Molnar
* Andi Kleen a...@firstfloor.org wrote: This is based on v7 of the full Haswell PMU support, rebased, and stripped down to the bare bones Ok, I found some time to still squeeze this into the v3.10 x86 PMU bits merge window but ran into problems. You say it's barebones, yet it does not work

Re: [PATCH v6 1/2] gpio: grgpio: Add device driver for GRGPIO cores

2013-04-26 Thread Andreas Larson
On 2013-04-26 08:51, Linus Walleij wrote: On Wed, Apr 17, 2013 at 2:36 PM, Andreas Larsson andr...@gaisler.com wrote: This driver supports GRGPIO gpio cores available in the GRLIB VHDL IP core library from Aeroflex Gaisler. Signed-off-by: Andreas Larsson andr...@gaisler.com Patch applied.

[PATCH 1/3] drivers: net: usb: pegasus: remove skb pool

2013-04-26 Thread Petko Manolov
From: Petko Manolov pet...@nucleusys.com The socket buffer pool for the receive path is now gone. It's existence didn't make much difference (performance-wise) and the code is better off without the spinlocks protecting it. Signed-off-by: Petko Manolov pet...@nucleusys.com --- pegasus.c |

[PATCH 2/3] drivers: net: usb: pegasus: read/write_mii_word optimised

2013-04-26 Thread Petko Manolov
From: Petko Manolov pet...@nucleusys.com Duplicated code in routines reading and writing MII registers is now packed in __mii_op(). Signed-off-by: Petko Manolov pet...@nucleusys.com --- pegasus.c | 85 +-- 1 file changed, 35 insertions(+), 50

Re: linux-next: build failure after merge of the omap_dss2 tree

2013-04-26 Thread Tomi Valkeinen
On 2013-04-26 08:56, Stephen Rothwell wrote: Hi Tomi, On Fri, 26 Apr 2013 08:31:03 +0300 Tomi Valkeinen tomi.valkei...@ti.com wrote: On 2013-04-26 08:10, Stephen Rothwell wrote: After merging the omap_dss2 tree, today's linux-next build (powerpc ppc64_defconfig) failed like this:

[PATCH 3/3] drivers: net: usb: pegasus: fix control urb submission

2013-04-26 Thread Petko Manolov
From: Petko Manolov pet...@nucleusys.com Pegasus driver used single callback for sync and async control URBs. Special flags were employed to distinguish between both, but due to flawed logic it didn't always work. As a result of this change [get|set]_registers() are now much simpler. Async

Re: Basic perf PMU support for Haswell v11

2013-04-26 Thread Ingo Molnar
* Ingo Molnar mi...@kernel.org wrote: You say it's barebones, yet it does not work :-( How well was this patch-set tested on non-Haswell hardware, which makes up 99.99% of our installed base? In particular, after applying your patches, 'perf top' stopped working on an Intel testbox of

Re: [PATCH 1/3] drivers: net: usb: pegasus: remove skb pool

2013-04-26 Thread David Miller
I explicitly asked for an initial [PATCH 0/N] posting, preceeding the patches, giving a high level description of the changes made in this series. Where is it? -- To unsubscribe from this list: send the line unsubscribe linux-kernel in the body of a message to majord...@vger.kernel.org More

linux-next: manual merge of the arm-soc tree with the spi-mb tree

2013-04-26 Thread Stephen Rothwell
Hi all, Today's linux-next merge of the arm-soc tree got a conflict in arch/arm/boot/dts/at91sam9x5.dtsi between commits d50f88a0c304 (ARM: dts: add spi nodes for atmel SoC) and a68b728f7a21 (ARM: dts: add pinctrl property for spi node for atmel SoC) from the spi-mb tree and commits e9a72ee81d58

Re: [GIT PULL] x86 fixes for 3.9

2013-04-26 Thread Matt Fleming
On 26/04/13 00:11, Michel Lespinasse wrote: On Thu, Apr 25, 2013 at 3:54 PM, H. Peter Anvin h...@zytor.com wrote: On 04/25/2013 03:53 PM, Michel Lespinasse wrote: On Thu, Apr 25, 2013 at 3:23 PM, Matthew Garrett matthew.garr...@nebula.com wrote: On Thu, 2013-04-25 at 15:20 -0700, Linus

linux-next: manual merge of the renesas tree with the input tree

2013-04-26 Thread Stephen Rothwell
Hi Simon, Today's linux-next merge of the renesas tree got a conflict in arch/arm/mach-shmobile/board-armadillo800eva.c between commit cbaf7f808081 (ARM - shmobile: Armadillo800EVA: Move st1232 reset pin handling) from the input tree and commit 0c5ba87e1b2e (ARM: shmobile: armadillo800eva:

[PATCH 0/3] drivers: net: usb: pegasus: bug fixing and cleanup

2013-04-26 Thread Petko Manolov
From: Petko Manolov pet...@nucleusys.com This series of patches is fixing a bug related to multiple control URB submissions (noted by Sarah Sharp), optimizes read and write_mii_word routines and removes socket buffer pool used in the receive path. Signed-off-by: Petko Manolov

Re: [PATCH 1/3] drivers: net: usb: pegasus: remove skb pool

2013-04-26 Thread Petko Manolov
On Fri, 26 Apr 2013, David Miller wrote: I explicitly asked for an initial [PATCH 0/N] posting, preceeding the patches, giving a high level description of the changes made in this series. I am sorry, this [patch 0/n] approach is new to me. I just wrote up a high level description of the

Re: linux-next: manual merge of the arm-soc tree with the spi-mb tree

2013-04-26 Thread Richard Genoud
2013/4/26 Stephen Rothwell s...@canb.auug.org.au: Hi all, Today's linux-next merge of the arm-soc tree got a conflict in arch/arm/boot/dts/at91sam9x5.dtsi between commits d50f88a0c304 (ARM: dts: add spi nodes for atmel SoC) and a68b728f7a21 (ARM: dts: add pinctrl property for spi node for

Re: [GIT PULL] x86 fixes for 3.9

2013-04-26 Thread Ingo Molnar
* Matthew Garrett matthew.garr...@nebula.com wrote: On Thu, 2013-04-25 at 15:20 -0700, Linus Torvalds wrote: On Thu, Apr 25, 2013 at 2:44 PM, H. Peter Anvin h...@linux.intel.com wrote: - if (!sys_table-runtime-query_variable_info) + if (sys_table-runtime-hdr.revision

Re: [PATCH v2 0/9] fix max discard sectors limit

2013-04-26 Thread Hannes Reinecke
On 04/20/2013 09:50 PM, James Bottomley wrote: On Sat, 2013-04-20 at 01:40 +0900, Namjae Jeon wrote: From: Namjae Jeon namjae.j...@samsung.com linux-v3.8-rc1 and later support for plug for blkdev_issue_discard with commit 0cfbcafcae8b7364b5fa96c2b26ccde7a3a296a9 (block: add plug for

Re: [PATCH] gpio: ucb1400: Can be built as a module

2013-04-26 Thread Linus Walleij
On Wed, Apr 17, 2013 at 6:34 PM, Jean Delvare jdelv...@suse.de wrote: With the recent code cleanup from Marek Vasut, driver gpio-ucb1400 can be built as a module, so change symbol GPIO_UCB1400 from bool to tristate. Signed-off-by: Jean Delvare jdelv...@suse.de Cc: Marek Vasut ma...@denx.de

[PATCH 1/1] driver,usb: Fix a warning in uhci-hcd driver

2013-04-26 Thread Li, Zhen-Hua
This patch is trying to fix this bug on SLES11 SP2: https://bugzilla.novell.com/show_bug.cgi?id=817035 On a large HP system with 64T memory and 60 logical cpus, when usb driver inits the iLo Virtual USB Controller, there comes a warning Controller not stopped yet!. It is because the HP iLo

Re: [PATCH 7/6] DMA: shdma: add DT binding documentation

2013-04-26 Thread Arnd Bergmann
On Friday 26 April 2013, Guennadi Liakhovetski wrote: SHDMA uses only standard DMA Device Tree bindings. This patch adds documentation, exactly describing the use of the bindings and providing examples. Signed-off-by: Guennadi Liakhovetski g.liakhovetski+rene...@gmail.com --- This

Re: [GIT PULL] x86 fixes for 3.9

2013-04-26 Thread Michel Lespinasse
On Fri, Apr 26, 2013 at 12:12 AM, Matt Fleming matt.flem...@intel.com wrote: On 26/04/13 00:11, Michel Lespinasse wrote: On Thu, Apr 25, 2013 at 3:54 PM, H. Peter Anvin h...@zytor.com wrote: On 04/25/2013 03:53 PM, Michel Lespinasse wrote: Well, I don't know if this is related, but commit

Re: [PATCH 1/2] pinmux: Add TB10x pinmux driver

2013-04-26 Thread Linus Walleij
On Thu, Apr 18, 2013 at 11:03 AM, Christian Ruppert christian.rupp...@abilis.com wrote: We would like to avoid the use of Linux pin numbers in the device tree. Customers are used to physical pin numbers and exposing the logical Linux-internal numbering scheme through the device tree would

RE: linux-next: manual merge of the arm-soc tree with the spi-mb tree

2013-04-26 Thread Yang, Wenyou
Hi, It is OK for spi Thanks Best Regards, Wenyou Yang -Original Message- From: Stephen Rothwell [mailto:s...@canb.auug.org.au] Sent: 2013年4月26日 15:07 To: Olof Johansson; Arnd Bergmann; linux-arm-ker...@lists.infradead.org Cc: linux-n...@vger.kernel.org;

Re: [PATCH 1/1] driver,usb: Fix a warning in uhci-hcd driver

2013-04-26 Thread ZhenHua
There is a function wait_for_HP() in uhci-hub.c. In this patch, it is used in suspend_rh(), I think this can be a solution. And I have tested this patch, it can fix the bug. I think there is another patch needed. As Alan said in another mail, in the UHCI_RH_RUNNING_NODEVS case, it should not

[RFC PATCH net-next 0/6] seccomp filter JIT

2013-04-26 Thread Xi Wang
This patchset brings JIT support to seccomp filters for x86_64 and ARM. It is against the net-next tree. The current BPF JIT interface only accepts sk_filter, not seccomp_filter. Patch 1/6 refactors the interface to make it more general. With the refactored interface, patches 2/6 and 3/6

[RFC PATCH net-next 2/6] x86: bpf_jit_comp: support BPF_S_ANC_SECCOMP_LD_W instruction

2013-04-26 Thread Xi Wang
This patch implements the seccomp BPF_S_ANC_SECCOMP_LD_W instruction in x86 JIT. Signed-off-by: Xi Wang xi.w...@gmail.com --- arch/x86/net/bpf_jit_comp.c | 38 ++ 1 file changed, 26 insertions(+), 12 deletions(-) diff --git a/arch/x86/net/bpf_jit_comp.c

[RFC PATCH net-next 6/6] s390/bpf,jit: refactor the BPF JIT interface

2013-04-26 Thread Xi Wang
Implement the refactored bpf_jit_compile() and bpf_jit_free(). Signed-off-by: Xi Wang xi.w...@gmail.com --- arch/s390/net/bpf_jit_comp.c | 31 --- 1 file changed, 16 insertions(+), 15 deletions(-) diff --git a/arch/s390/net/bpf_jit_comp.c

[RFC PATCH net-next 3/6] ARM: net: bpf_jit_32: support BPF_S_ANC_SECCOMP_LD_W instruction

2013-04-26 Thread Xi Wang
This patch implements the seccomp BPF_S_ANC_SECCOMP_LD_W instruction in ARM JIT. Signed-off-by: Xi Wang xi.w...@gmail.com --- arch/arm/net/bpf_jit_32.c | 64 +-- 1 file changed, 39 insertions(+), 25 deletions(-) diff --git a/arch/arm/net/bpf_jit_32.c

[RFC PATCH net-next 5/6] sparc: bpf_jit_comp: refactor the BPF JIT interface

2013-04-26 Thread Xi Wang
Implement the refactored bpf_jit_compile() and bpf_jit_free(). Signed-off-by: Xi Wang xi.w...@gmail.com --- arch/sparc/net/bpf_jit_comp.c | 22 +++--- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/arch/sparc/net/bpf_jit_comp.c b/arch/sparc/net/bpf_jit_comp.c

[RFC PATCH net-next 4/6] PPC: net: bpf_jit_comp: refactor the BPF JIT interface

2013-04-26 Thread Xi Wang
Implement the refactored bpf_jit_compile() and bpf_jit_free(). Signed-off-by: Xi Wang xi.w...@gmail.com --- arch/powerpc/net/bpf_jit_comp.c | 36 ++-- 1 file changed, 18 insertions(+), 18 deletions(-) diff --git a/arch/powerpc/net/bpf_jit_comp.c

[RFC PATCH net-next 1/6] filter: refactor BPF JIT for seccomp filters

2013-04-26 Thread Xi Wang
Currently, bpf_jit_compile() and bpf_jit_free() takes an sk_filter, which seccomp filters cannot reuse. Change bpf_jit_compile() to take a pointer to BPF instructions and the length, and to return a JITted function. Change bpf_jit_free() to take a JITted function. Add JIT calls for seccomp

Re: [PATCH 1/2] Fix perf LBR filtering

2013-04-26 Thread Peter Zijlstra
On Thu, Apr 25, 2013 at 07:42:11PM +0200, Andi Kleen wrote: There's the non cachable region tracking. But there's no guarantee a MMIO has to be in there, driver may still rely just on MTRRs. Also there may be MMIOs the kernel doesn't know about which just happen to be somewhere in the direct

[PATCH] x86: eliminate irq_mis_count counted in arch_irq_stat

2013-04-26 Thread Li Fei
With current implementation, kstat_cpu(cpu).irqs_sum is also increased in case of irq_mis_count increment. So there is no need to count irq_mis_count in arch_irq_stat, otherwise irq_mis_count will be counted twice in the sum of /proc/stat. Signed-off-by: Liu Chuansheng chuansheng@intel.com

Re: [PATCH 2/2] ipvs: Use cond_resched_rcu_lock() helper when dumping connections

2013-04-26 Thread Peter Zijlstra
On Fri, Apr 26, 2013 at 10:45:08AM +0900, Simon Horman wrote: @@ -975,8 +975,7 @@ static void *ip_vs_conn_array(struct seq_file *seq, loff_t pos) return cp; } } - rcu_read_unlock(); -

[PATCH] media: i2c: tvp7002: enable TVP7002 decoder for media controller based usage

2013-04-26 Thread Prabhakar Lad
From: Lad, Prabhakar prabhakar.cse...@gmail.com This patch enables tvp7002 decoder driver for media controller based usage by adding v4l2_subdev_pad_ops operations support for enum_mbus_code, set_pad_format, get_pad_format and media_entity_init() on probe and media_entity_cleanup() on remove.

Re: [PATCH 15/21] thermal: cooling: avoid uninitialied used gcc warning

2013-04-26 Thread Zhang Rui
On Thu, 2013-04-25 at 19:28 +0200, Arnd Bergmann wrote: The newly rewritten get_property() function causes a bogus warning from gcc-3.8, which cannot figure out that level is always initialized at the point where it gets evaluated: drivers/thermal/cpu_cooling.c: In function 'get_property':

Re: [PATCH 1/1] driver,usb: Fix a warning in uhci-hcd driver

2013-04-26 Thread ZhenHua
On 04/26/2013 03:50 PM, ZhenHua wrote: I think there is another patch needed. As Alan said in another mail, in the UHCI_RH_RUNNING_NODEVS case, it should not be stopped if the uhci device is HP iLo virtual usb. correct: it should not be auto stopped if the uhci device is HP iLo virtual usb.

Re: [PATCH 20/21] MFD: ab8500: export ab8500_gpadc_sw_hw_convert properly

2013-04-26 Thread Linus Walleij
On Tue, Apr 23, 2013 at 6:30 PM, Arnd Bergmann a...@arndb.de wrote: Apparently the ab8500_gpadc_sw_hw_convert function got renamed from ab8500_gpadc_convert to ab8500_gpadc_sw_hw_convert in commit 734823462 mfd: ab8500-gpadc: Add gpadc hw conversion, but the export for this function did not

[PATCH] clk: ux500: abx500-clk: rename ux500 audio codec aliases

2013-04-26 Thread Fabio Baltieri
Change soc-audio related clk_register_clkdev() device names to reflect the ones actually used in current snd-soc-mop500 and ab8500-codec drivers. Cc: Ulf Hansson ulf.hans...@linaro.org Signed-off-by: Fabio Baltieri fabio.balti...@linaro.org --- drivers/clk/ux500/abx500-clk.c | 8 1 file

Re: [PATCH] x86: eliminate irq_mis_count counted in arch_irq_stat

2013-04-26 Thread Ingo Molnar
* Li Fei fei...@intel.com wrote: With current implementation, kstat_cpu(cpu).irqs_sum is also increased in case of irq_mis_count increment. So there is no need to count irq_mis_count in arch_irq_stat, otherwise irq_mis_count will be counted twice in the sum of /proc/stat.

Re: [PATCH RT v2] x86/mce: Defer mce wakeups to threads for PREEMPT_RT

2013-04-26 Thread Sebastian Andrzej Siewior
* Steven Rostedt | 2013-04-25 13:09:37 [-0400]: Thanks, I didn't look hard at the warnings. Now that I booted the kernel I see this |INFO: task mce-notify:78 blocked for more than 120 seconds. |echo 0 /proc/sys/kernel/hung_task_timeout_secs disables this message. |mce-notify D 0086

RE: [PATCH 05/21] atm: he: use mdelay instead of large udelay constants

2013-04-26 Thread David Laight
ARM cannot handle udelay for more than 2 miliseconds, so we should use mdelay instead for those. ... @@ -1055,7 +1055,7 @@ static int he_start(struct atm_dev *dev) he_writel(he_dev, 0x0, RESET_CNTL); he_writel(he_dev, 0xff, RESET_CNTL); - udelay(16*1000);/* 16 ms */

Re: [PATCH RT v2] x86/mce: Defer mce wakeups to threads for PREEMPT_RT

2013-04-26 Thread Sebastian Andrzej Siewior
* Steven Rostedt | 2013-04-11 14:33:34 [-0400]: diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c index e8d8ad0..060e473 100644 --- a/arch/x86/kernel/cpu/mcheck/mce.c +++ b/arch/x86/kernel/cpu/mcheck/mce.c @@ -1308,6 +1309,61 @@ static void mce_do_trigger(struct

Re: [PATCH 6/9] crypto: ux500/cryp - Set DMA configuration though dma_slave_config()

2013-04-26 Thread Linus Walleij
On Thu, Apr 25, 2013 at 4:11 PM, Arnd Bergmann a...@arndb.de wrote: The dma engine driver must know the address in its dma space, while the slave driver has it available in physical space. These two are often the same, but there is no generic way to convert between the two, especially if the

Re: [fuse-devel] [PATCH 14/14] mm: Account for WRITEBACK_TEMP in balance_dirty_pages

2013-04-26 Thread Maxim V. Patlasov
Hi Miklos, 04/26/2013 12:43 AM, Miklos Szeredi пишет: On Thu, Apr 25, 2013 at 08:16:45PM +0400, Maxim V. Patlasov wrote: As Mel Gorman pointed out, fuse daemon diving into balance_dirty_pages should not kick flusher judging on NR_WRITEBACK_TEMP. Essentially, all we need in balance_dirty_pages

Re: [PATCH 09/14] perf ftrace: Add 'record' sub-command

2013-04-26 Thread Jiri Olsa
On Thu, Apr 25, 2013 at 03:24:18PM +0900, Namhyung Kim wrote: On Wed, 24 Apr 2013 16:12:41 +0200, Jiri Olsa wrote: I got following lockup for record command: # ./perf --no-pager ftrace record ls ... hangs in other terminal: # pstack 14237 Thread 2 (Thread

Re: linux-next: manual merge of the renesas tree with the input tree

2013-04-26 Thread Bastian Hecht
Hi Simon, as long as the snippet below survives from the patch (which should), from my side it's fine. Thanks for merging Stephen, Bastian /* I2C */ +static struct st1232_pdata st1232_i2c0_pdata = { +.reset_gpio = 166, +}; + static struct i2c_board_info i2c0_devices[] = { {

Re: [PATCH 07/18] cpufreq: s3c24xx: move cpufreq driver to drivers/cpufreq

2013-04-26 Thread Rafael J. Wysocki
On Friday, April 26, 2013 01:48:19 AM Kukjin Kim wrote: On 04/24/13 07:59, Rafael J. Wysocki wrote: [...] Rafael, please take this patch with my ack in your tree, sorry for noise. Acked-by: Kukjin Kimkgene@samsung.com If any problems, please kindly let me know. Well, I

Re: [PATCH 1/3 RFC v2] selftests: introduce testing abstractions

2013-04-26 Thread Alexandru Copot
On Thu, Apr 25, 2013 at 9:19 PM, Daniel Borkmann dbork...@redhat.com wrote: Usually I associate sth named assert() that it does an ungraceful exit. Maybe __test() or __check()? This looks like a good idea, will do. + va_list vl; + const char *m; + char msg[BUFSIZ]; + +

[PATCH] pinctrl: generic: clarify output configuration

2013-04-26 Thread Linus Walleij
This makes it more clear what this generic control means. Reported-by: Laurent Pinchart laurent.pinch...@ideasonboard.com Signed-off-by: Linus Walleij linus.wall...@linaro.org --- include/linux/pinctrl/pinconf-generic.h | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git

Re: [PATCH 12/14] perf ftrace: Use pager for displaying result

2013-04-26 Thread Jiri Olsa
On Thu, Apr 25, 2013 at 03:50:45PM +0900, Namhyung Kim wrote: On Wed, 24 Apr 2013 16:17:24 +0200, Jiri Olsa wrote: On Tue, Apr 23, 2013 at 05:31:10PM +0900, Namhyung Kim wrote: From: Namhyung Kim namhyung@lge.com It's convenient to use pager when seeing many lines of result. for

Re: [PATCH 1/3] drivers: net: usb: pegasus: remove skb pool

2013-04-26 Thread Petko Manolov
From: Petko Manolov pet...@nucleusys.com The socket buffer pool for the receive path is now gone. It's existence didn't make much difference (performance-wise) and the code is better off without the spinlocks protecting it. Signed-off-by: Petko Manolov pet...@nucleusys.com --- Diff made

Re: [PATCH RT v2] x86/mce: Defer mce wakeups to threads for PREEMPT_RT

2013-04-26 Thread Sebastian Andrzej Siewior
* Steven Rostedt | 2013-04-11 14:33:34 [-0400]: As wait queue locks are notorious for long hold times, we can not convert them to raw_spin_locks without causing issues with -rt. But Thomas has created a simple-wait structure that uses raw spin locks which may have been a good fit. Unfortunately,

Re: [PATCH 3/3] drivers: net: usb: pegasus: fix control urb submission

2013-04-26 Thread Petko Manolov
From: Petko Manolov pet...@nucleusys.com Pegasus driver used single callback for sync and async control URBs. Special flags were employed to distinguish between both, but due to flawed logic it didn't always work. As a result of this change [get|set]_registers() are now much simpler. Async

Re: [PATCH 2/3] drivers: net: usb: pegasus: read/write_mii_word optimised

2013-04-26 Thread Petko Manolov
From: Petko Manolov pet...@nucleusys.com Duplicated code in routines reading and writing MII registers is now packed in __mii_op(). Signed-off-by: Petko Manolov pet...@nucleusys.com --- Diff made against latest net-next, not my git repository; drivers/net/usb/pegasus.c | 85

Re: [PATCH 0/3] drivers: net: usb: pegasus: bug fixing and cleanup

2013-04-26 Thread Petko Manolov
On Fri, 26 Apr 2013, Petko Manolov wrote: From: Petko Manolov pet...@nucleusys.com This series of patches is fixing a bug related to multiple control URB submissions (noted by Sarah Sharp), optimizes read and write_mii_word routines and removes socket buffer pool used in the receive path.

RE: [PATCH] x86: eliminate irq_mis_count counted in arch_irq_stat

2013-04-26 Thread Li, Fei
Signed-off-by: Liu Chuansheng chuansheng@intel.com Signed-off-by: Li Fei fei...@intel.com The patch looks good, but this is not a valid signoff sequence. If Liu Chuansheng wrote this patch then his From: line should be included. If he acked it, then it should be added as Acked-by.

[PATCH net-next] net/usb: new driver for RTL8152

2013-04-26 Thread Hayes Wang
Add new driver for supporting Realtek RTL8152 Based USB 2.0 Ethernet Adapters Signed-off-by: Hayes Wang hayesw...@realtek.com Cc: Realtek linux nic maintainers nic_s...@realtek.com --- drivers/net/usb/Kconfig | 11 + drivers/net/usb/Makefile|1 + drivers/net/usb/cdc_ether.c | 10

Re: [PATCH 6/9] crypto: ux500/cryp - Set DMA configuration though dma_slave_config()

2013-04-26 Thread Vinod Koul
On Fri, Apr 26, 2013 at 10:28:39AM +0200, Linus Walleij wrote: On Thu, Apr 25, 2013 at 4:11 PM, Arnd Bergmann a...@arndb.de wrote: The dma engine driver must know the address in its dma space, while the slave driver has it available in physical space. These two are often the same, but

Re: [PATCH] pinctrl: document the GPIO mode pitfall

2013-04-26 Thread Linus Walleij
On Fri, Apr 26, 2013 at 1:15 AM, Laurent Pinchart laurent.pinch...@ideasonboard.com wrote: On Thursday 25 April 2013 23:39:18 Linus Walleij wrote: On Tue, Apr 23, 2013 at 3:33 PM, Laurent Pinchart wrote: Could you clarify the exact scope of the two configuration parameters ?

Re: [GIT PULL] x86 fixes for 3.9

2013-04-26 Thread Matt Fleming
On 26/04/13 08:43, Michel Lespinasse wrote: Still seeing the crash. I went and compared the crash dump with the vmlinux disassembly; the issue is a NULL pointer dereference in list_for_each_entry_safe(). list_empty() checks that the head node points to itself, but here the head node has

Re: [PATCH v4 2/7] xen/arm: SMP support

2013-04-26 Thread Ian Campbell
On Thu, 2013-04-25 at 19:45 +0100, Stefano Stabellini wrote: On Thu, 25 Apr 2013, Ian Campbell wrote: @@ -216,6 +245,8 @@ static int __init xen_guest_init(void) * is required to use VCPUOP_register_vcpu_info to place vcpu info * for secondary CPUs as they are

Re: [PATCH 03/21] ARM: shmobile: don't call irqchip_init unconditionally

2013-04-26 Thread Bastian Hecht
Hello Simon and Arnd, 2013/4/26 Simon Horman ho...@verge.net.au: On Thu, Apr 25, 2013 at 07:28:46PM +0200, Arnd Bergmann wrote: The irqchip_init function is only available when building with CONFIG_OF enabled, which causes this build failure for bonito_defconfig:

Re: [PATCH 01/21] ARM: topology: export cpu_topology

2013-04-26 Thread Will Deacon
On Thu, Apr 25, 2013 at 06:28:44PM +0100, Arnd Bergmann wrote: The cpu_topology symbol is required by any driver using the topology interfaces, which leads to a couple of build errors: ERROR: cpu_topology [drivers/net/ethernet/sfc/sfc.ko] undefined! ERROR: cpu_topology

[PATCH 0/4] fsfreeze: from uninterruptible to killable

2013-04-26 Thread Marco Stornelli
Hi, I re-send the patch series. The first three patches are not changed since the last review, but I add a fourth patch to manage the killable state in mnt_want_write/mnt_want_write_file. I did some tests and it seems ok to me. The hot points were do_last, kern_path_create and mq_open. At

Re: [PATCH v4 00/22] x86, ACPI, numa: Parse numa info early

2013-04-26 Thread Tang Chen
Hi Yinghai, It has been a long time since this patch-set was sent. I think we need to do something to push it. In my understanding, this patch-set did 2 things. 1. Parse numa info earlier, some improvements for ACPI_INITRD_TABLE_OVERRIDE. (patch1 ~ patch20) 2. Allocate pagetable in local

[PATCH 1/4] fsfreeze: wait in killable state in __sb_start_write

2013-04-26 Thread Marco Stornelli
Added a new enum to decide if we want to sleep in uninterruptible or killable state or we want simply to return immediately. Signed-off-by: Marco Stornelli marco.storne...@gmail.com Reviewed-by: Jan Kara j...@suse.cz --- fs/super.c | 24 ++-- include/linux/fs.h |

[PATCH 2/4] fsfreeze: added new file_start_write_killable

2013-04-26 Thread Marco Stornelli
Replace file_start_write with file_start_write_killable where possible. Signed-off-by: Marco Stornelli marco.storne...@gmail.com Reviewed-by: Jan Kara j...@suse.cz --- drivers/block/loop.c |4 +++- fs/aio.c |7 +-- fs/coda/file.c |4 +++- fs/read_write.c |

[PATCH 3/4] fsfreeze: use sb_start_write_killable instead of sb_start_write

2013-04-26 Thread Marco Stornelli
Replace sb_start_write with sb_start_write_killable where possible. Signed-off-by: Marco Stornelli marco.storne...@gmail.com Reviewed-by: Jan Kara j...@suse.cz --- fs/open.c |8 ++-- 1 files changed, 6 insertions(+), 2 deletions(-) diff --git a/fs/open.c b/fs/open.c index

Re: [PATCH V2] usb: storage: Convert US_DEBUGP to usb_stor_dbg

2013-04-26 Thread David Rientjes
On Thu, 25 Apr 2013, Andrew Morton wrote: From: Andrew Morton a...@linux-foundation.org Subject: drivers/usb/storage/realtek_cr.c: fix build Remove unused local `us', which broke the build. Also nuke an unneeded cast. Repairs 191648d03d20 (usb: storage: Convert US_DEBUGP to

[PATCH 4/4] fsfreeze: return EINTR from mnt_want_write and mnt_want_write_file

2013-04-26 Thread Marco Stornelli
Replaced sb_start_write with sb_start_write_killable inside mnt_want_write and mnt_want_write_file. Signed-off-by: Marco Stornelli marco.storne...@gmail.com --- fs/namei.c |6 ++ fs/namespace.c |8 ++-- ipc/mqueue.c |6 +- 3 files changed, 17 insertions(+), 3

Re: [GIT PULL] x86 fixes for 3.9

2013-04-26 Thread Matt Fleming
On 26/04/13 08:29, Ingo Molnar wrote: I'm worried about the fragility of this code - this is firmware code ... I think firmware code should be fundamentally paranoid and robust, and in this case treat all EFI-provided data as hostile and do a much sanity checking of it as possible - and

Re: [GIT PULL] x86 fixes for 3.9

2013-04-26 Thread Michel Lespinasse
On Fri, Apr 26, 2013 at 1:49 AM, Matt Fleming matt.flem...@intel.com wrote: On 26/04/13 08:43, Michel Lespinasse wrote: Still seeing the crash. I went and compared the crash dump with the vmlinux disassembly; the issue is a NULL pointer dereference in list_for_each_entry_safe(). list_empty()

[PATCH] dmaengine: use phys_addr_t for slave configuration

2013-04-26 Thread Linus Walleij
The documentation already says these are physical addresses, and we have concluded that any translation into the DMA address space needs to reside in the dmaengine driver, so change the type of the passed arguments. Cc: Arnd Bergmann a...@arndb.de Cc: Lee Jones lee.jo...@linaro.org Cc: Vinod Koul

Re: [PATCH 6/9] crypto: ux500/cryp - Set DMA configuration though dma_slave_config()

2013-04-26 Thread Linus Walleij
On Fri, Apr 26, 2013 at 10:16 AM, Vinod Koul vinod.k...@intel.com wrote: OK I could cook a patch for that, but I think I need some input from Vinod and/or Russell on this. the dma_slave_config is physical address that should be passed directly to the controller. Obviosuly it should

[PATCH 1/1] Documentation: add missing documentation for tps65217-bl device tree binding

2013-04-26 Thread Matus Ujhelyi
Signed-off-by: Matus Ujhelyi matus.ujhe...@streamunlimited.com --- .../video/backlight/tps65217-backlight.txt | 25 1 file changed, 25 insertions(+) create mode 100644 Documentation/devicetree/bindings/video/backlight/tps65217-backlight.txt diff --git

Re: [PATCH] dmaengine: use phys_addr_t for slave configuration

2013-04-26 Thread Lee Jones
On Fri, 26 Apr 2013, Linus Walleij wrote: The documentation already says these are physical addresses, and we have concluded that any translation into the DMA address space needs to reside in the dmaengine driver, so change the type of the passed arguments. Cc: Arnd Bergmann a...@arndb.de

[PATCH 1/1] backlight: add default brightness value option for tps65217-bl driver

2013-04-26 Thread Matus Ujhelyi
Signed-off-by: Matus Ujhelyi matus.ujhe...@streamunlimited.com --- .../video/backlight/tps65217-backlight.txt |2 ++ drivers/video/backlight/tps65217_bl.c | 15 ++- include/linux/mfd/tps65217.h |1 + 3 files changed, 17

RE: [ PATCH ] Memory leak fix for bug 57101.

2013-04-26 Thread Anurup m
Hi, Please find the Signed-off-by for my patch. Signed-off-by: Anurup m anuru...@huawei.com Regards, Anurup M -Original Message- From: Andrew Morton [mailto:a...@linux-foundation.org] Sent: 2013年4月26日 1:59 To: Anurup m Cc: 'linux-kernel@vger.kernel.org'; 'David Howells'; Lizefan;

  1   2   3   4   5   6   7   8   9   10   >