Re: [RFT][PATCH] ACPI / init: Run acpi_early_init() before efi_enter_virtual_mode()

2014-01-14 Thread Toshi Kani
On Tue, 2014-01-14 at 10:00 -0800, H. Peter Anvin wrote: > On 01/13/2014 08:09 PM, joeyli wrote: > > > > This patch works to me on Acer Gateway Z5WT2 UEFI notebook and Intel > > UEFI development board. > > > > Does it possible move acpi_early_init() to before timekeeping_init()? > > The position

Re: [PATCH 2/3] ASoC: atmel_wm8904: make it available to choose clock

2014-01-14 Thread Mark Brown
On Tue, Jan 14, 2014 at 11:25:55AM +0800, Bo Shen wrote: > Make it available to choose the clock from TK pin or RK pin. This > is hardware design decided. > --- a/sound/soc/atmel/atmel_wm8904.c > +++ b/sound/soc/atmel/atmel_wm8904.c > @@ -108,6 +108,7 @@ static int

[PATCH] msm_serial: Add support for poll_{get,put}_char()

2014-01-14 Thread Stephen Boyd
Implement the polling functionality for the MSM serial driver. This allows us to use KGDB on this hardware. Cc: David Brown Signed-off-by: Stephen Boyd --- drivers/tty/serial/msm_serial.c | 140 +++- drivers/tty/serial/msm_serial.h | 9 +++ 2 files

Re: [PATCH 4/4] Input: synaptics-rmi4 - switch to using i2c_transfer()

2014-01-14 Thread Christopher Heiny
On 01/09/2014 11:44 PM, Dmitry Torokhov wrote: Instead of using 2 separate transactions when reading from the device let's use i2c_transfer. Because we now have single point of failure I had to change how we collect statistics. I elected to drop control data from the stats and only track number

BUG: Bad page state in process with linux 3.4.76

2014-01-14 Thread Guillaume Morin
Hi, I wrote this simple program (attached) to play around with kernel AIO. It simply does kernel AIO with O_DIRECT on a small temp file stored on an ext4 filesystem. When I run it with "HUGETLB_MORECORE=yes LD_PRELOAD=libhugetlbfs.so", it triggers the kernel bug on exit every time. Removing

Re: [PATCH v5 13/14] locks: skip deadlock detection on FL_FILE_PVT locks

2014-01-14 Thread Andy Lutomirski
[cc: drh, who I suspect is responsible for the most widespread userspace software that uses this stuff] On Tue, Jan 14, 2014 at 11:27 AM, J. Bruce Fields wrote: > On Thu, Jan 09, 2014 at 04:58:59PM -0800, Andy Lutomirski wrote: >> On Thu, Jan 9, 2014 at 4:49 PM, Jeff Layton wrote: >> > On Thu,

Re: [PATCH 2/2] sys, seccomp: add PR_SECCOMP_EXT and SECCOMP_EXT_ACT_TSYNC

2014-01-14 Thread Andy Lutomirski
On Tue, Jan 14, 2014 at 10:59 AM, Will Drewry wrote: > On Mon, Jan 13, 2014 at 5:36 PM, Andy Lutomirski wrote: >> On 01/13/2014 12:30 PM, Will Drewry wrote: >>> Applying restrictive seccomp filter programs to large or diverse >>> codebases often requires handling threads which may be started

Re: [PATCH v8 4/4] qrwlock: Use smp_store_release() in write_unlock()

2014-01-14 Thread Peter Zijlstra
On Tue, Jan 14, 2014 at 02:09:30PM -0500, Waiman Long wrote: > I would like to know if the action of writing out a byte (e.g. *byte = 0) is > atomic in those architectures or is emulated by a compiler-generated > software read-modify-write. So on Alpha pre ev56 something like: *(volatile u8

Re: [PATCH] ARM: OMAP4: sleep: byteswap data for big-endian

2014-01-14 Thread Victor Kamensky
On 14 January 2014 09:56, Nishanth Menon wrote: > On Tue, Jan 14, 2014 at 11:35 AM, Victor Kamensky > wrote: >> >> When BE kernel is built Makefile does take of compiling code in BE >> mode. I.e all proper flags like -mbig-endian and -Wl,--be8 will be set. > > Agreed, and I assume you cannot

Re: next bio iters break discard?

2014-01-14 Thread Martin K. Petersen
> "Kent" == Kent Overstreet writes: >> IOW, DISCARD, WRITE SAME and the impending COPY requests do not have >> a 1:1 mapping between the block range worked on and the size of any >> bvecs attached. Your recent changes must have changed the way we >> handled that in the past. Kent> Yeah -

Re: [PATCH 2/2] sys, seccomp: add PR_SECCOMP_EXT and SECCOMP_EXT_ACT_TSYNC

2014-01-14 Thread Oleg Nesterov
On 01/14, Oleg Nesterov wrote: > > On 01/14, Oleg Nesterov wrote: > > > > > + get_seccomp_filter(caller); > > > + /* > > > + * Drop the task reference to the shared ancestor since > > > + * current's path will hold a reference.

Re: [PATCH RFC] reciprocal_divide: correction/update of the algorithm

2014-01-14 Thread Hannes Frederic Sowa
On Tue, Jan 14, 2014 at 11:50:32AM -0800, Eric Dumazet wrote: > On Tue, 2014-01-14 at 14:22 -0500, Austin S Hemmelgarn wrote: > > > I disagree with the statement that current CPU's have reasonably fast > > dividers. A lot of embedded processors and many low-end x86 CPU's do > > not in-fact have

Re: [PATCH 00/11] cross rename v3

2014-01-14 Thread John Johansen
On 01/14/2014 05:03 AM, Tetsuo Handa wrote: > Miklos Szeredi wrote: >> On Mon, Jan 13, 2014 at 11:03 PM, Tetsuo Handa >> wrote: >>> Miklos Szeredi wrote: Cross rename (A, B) is equivalent to plain rename(A, B) + plain rename (B, A) done as a single atomic operation. If security module

Re: linux-next: build failure after merge of the tip tree

2014-01-14 Thread Peter Zijlstra
On Tue, Jan 14, 2014 at 02:06:57PM -0500, Mikulas Patocka wrote: > On Tue, 14 Jan 2014, Peter Zijlstra wrote: > > > Caused by commit 62b94a08da1b ("sched/preempt: Take away > > > preempt_enable_no_resched() from modules") Read these two lines, then note that: > Try adding #include to

Re: [PATCH 0/9] re-shrink 'struct page' when SLUB is on.

2014-01-14 Thread Christoph Lameter
One easy way to shrink struct page is to simply remove the feature. The patchset looked a bit complicated and does many other things. Subject: slub: Remove struct page alignment restriction by dropping cmpxchg_double on struct page fields Remove the logic that will do cmpxchg_doubles on struct

Re: [RFC] mm: show message when updating min_free_kbytes in thp

2014-01-14 Thread Han Pingtian
On Fri, Jan 10, 2014 at 09:17:44AM +0100, Michal Hocko wrote: > On Fri 10-01-14 00:13:44, Andrew Morton wrote: > > On Fri, 10 Jan 2014 09:05:04 +0100 Michal Hocko wrote: > > > > > > > --- a/mm/huge_memory.c > > > > > +++ b/mm/huge_memory.c > > > > > @@ -100,6 +100,7 @@ static struct

Re: [PATCH 2/2] sys, seccomp: add PR_SECCOMP_EXT and SECCOMP_EXT_ACT_TSYNC

2014-01-14 Thread Oleg Nesterov
On 01/14, Oleg Nesterov wrote: > > > + get_seccomp_filter(caller); > > + /* > > +* Drop the task reference to the shared ancestor since > > +* current's path will hold a reference. (This also > > +*

Re: Kernel above 3.8 prevents booting Linux

2014-01-14 Thread Jason Cooper
bjoern, On Tue, Jan 14, 2014 at 08:32:10PM +0100, bjoern wrote: > I have an Ubuntu 12.04 x64 server. The hard disk is encrypted using LVM. > > With kernel 3.8.8, the server works fine - I am asked to enter the > password and can boot the system. > > Any kernel above 3.8, e.g. 3.9/3.11 (I didn't

Re: [PATCH RFC] reciprocal_divide: correction/update of the algorithm

2014-01-14 Thread Eric Dumazet
On Tue, 2014-01-14 at 14:22 -0500, Austin S Hemmelgarn wrote: > I disagree with the statement that current CPU's have reasonably fast > dividers. A lot of embedded processors and many low-end x86 CPU's do > not in-fact have any hardware divider, and usually provide it using > microcode based

Re: [RFC][PATCH 2/9] mm: slub: abstract out double cmpxchg option

2014-01-14 Thread Christoph Lameter
On Tue, 14 Jan 2014, Dave Hansen wrote: > I found this useful to have in my testing. I would like to have > it available for a bit, at least until other folks have had a > chance to do some testing with it. I dont really see the point of this patch since we already have

Re: [PATCH v2] Staging: comedi: convert while loop to timeout in ni_mio_common.c.

2014-01-14 Thread Greg KH
On Tue, Jan 14, 2014 at 01:38:46PM -0600, Chase Southwood wrote: > This patch to ni_mio_common.c changes a while loop to a timeout for > loop, which is preferred. > > Signed-off-by: Chase Southwood > --- > > I know Mr. Abbott mentioned that he wouldn't expect clean-up patches to have > to deal

Re: [RFC][PATCH 3/9] mm: page->pfmemalloc only used by slab/skb

2014-01-14 Thread Christoph Lameter
On Tue, 14 Jan 2014, Dave Hansen wrote: > page->pfmemalloc does not deserve a spot in 'struct page'. It is > only used transiently _just_ after a page leaves the buddy > allocator. Why would we need to do this if we are removing the cmpxchg_double? -- To unsubscribe from this list: send the

[PATCH v2 1/2] net/mlx4_core: clean up cq_res_start_move_to()

2014-01-14 Thread Paul Bolle
Building resource_tracker.o triggers a GCC warning: drivers/net/ethernet/mellanox/mlx4/resource_tracker.c: In function 'mlx4_HW2SW_CQ_wrapper': drivers/net/ethernet/mellanox/mlx4/resource_tracker.c:3019:16: warning: 'cq' may be used uninitialized in this function [-Wmaybe-uninitialized]

Re: [PATCH v2] Staging: comedi: convert while loop to timeout in ni_mio_common.c.

2014-01-14 Thread Joe Perches
On Tue, 2014-01-14 at 13:38 -0600, Chase Southwood wrote: > This patch to ni_mio_common.c changes a while loop to a timeout for > loop, which is preferred. > > Signed-off-by: Chase Southwood > --- > > I know Mr. Abbott mentioned that he wouldn't expect clean-up patches to have > to deal with

[PATCH v2 2/2] net/mlx4_core: clean up srq_res_start_move_to()

2014-01-14 Thread Paul Bolle
Building resource_tracker.o triggers a GCC warning: drivers/net/ethernet/mellanox/mlx4/resource_tracker.c: In function 'mlx4_HW2SW_SRQ_wrapper': drivers/net/ethernet/mellanox/mlx4/resource_tracker.c:3202:17: warning: 'srq' may be used uninitialized in this function

Re: [PATCH V6 3/8] Add helper function to get and convert EFI command line

2014-01-14 Thread Roy Franz
On Mon, Jan 13, 2014 at 7:04 AM, Matt Fleming wrote: > On Fri, 10 Jan, at 08:30:12AM, Roy Franz wrote: >> Add an EFI stub helper function to retrieve the EFI command line using >> the LOADED_IMAGE_PROTOCOL, and convert it to ASCII. This function will >> be shared by the various EFI stub

[PATCH v2] Staging: comedi: convert while loop to timeout in ni_mio_common.c.

2014-01-14 Thread Chase Southwood
This patch to ni_mio_common.c changes a while loop to a timeout for loop, which is preferred. Signed-off-by: Chase Southwood --- I know Mr. Abbott mentioned that he wouldn't expect clean-up patches to have to deal with this sort of thing, but I thought I'd at least give the timeout thing a

Re: [PATCH V6 0/8] Add ARM EFI stub

2014-01-14 Thread Roy Franz
On Mon, Jan 13, 2014 at 7:07 AM, Matt Fleming wrote: > On Fri, 10 Jan, at 08:30:09AM, Roy Franz wrote: >> This patch series adds EFI stub support for the ARM architecture. The >> stub for ARM is implemented in a similar manner to x86 in that it is a >> shim layer between EFI and the normal

Re: [RFC PATCH] mm: thp: Add per-mm_struct flag to control THP

2014-01-14 Thread Alex Thorlton
On Tue, Jan 14, 2014 at 03:44:57PM +, Mel Gorman wrote: > On Fri, Jan 10, 2014 at 04:39:09PM -0600, Alex Thorlton wrote: > > On Fri, Jan 10, 2014 at 11:10:10PM +0100, Peter Zijlstra wrote: > > > We already have the information to determine if a page is shared across > > > nodes, Mel even had

Re: [PATCH] kdump: Fix exported size of vmcoreinfo note

2014-01-14 Thread Vivek Goyal
CCed to old mail id of Greg. Fixing it. On Tue, Jan 14, 2014 at 02:33:11PM -0500, Vivek Goyal wrote: > Right now we seem to be exporting the max data size contained inside > vmcoreinfo note. But this does not include the size of meta data around > vmcore info data. Like name of the note and

Re: [PATCH V6 6/8] Add EFI stub for ARM

2014-01-14 Thread Roy Franz
On Tue, Jan 14, 2014 at 11:29 AM, Rob Herring wrote: > On Fri, Jan 10, 2014 at 10:30 AM, Roy Franz wrote: >> This patch adds EFI stub support for the ARM Linux kernel. The EFI stub >> operates similarly to the x86 stub: it is a shim between the EFI firmware >> and the normal zImage entry point,

[PATCH] ASoC: wm8804: Allow control of master clock divider in PLL generation

2014-01-14 Thread Daniel Matuschek
WM8804 can run with PLL frequencies of 256xfs and 128xfs for most sample rates. At 192kHz only 128xfs is supported. The existing driver selects 128xfs automatically for some lower samples rates. By using an additional mclk_div divider, it is now possible to control the behaviour. This allows

[PATCH] kdump: Fix exported size of vmcoreinfo note

2014-01-14 Thread Vivek Goyal
Right now we seem to be exporting the max data size contained inside vmcoreinfo note. But this does not include the size of meta data around vmcore info data. Like name of the note and starting and ending elf_note. I think user space expects total size and that size is put in PT_NOTE elf header.

Re: [tip:x86/microcode] x86, microcode: Move to a proper location

2014-01-14 Thread H. Peter Anvin
On 01/14/2014 11:27 AM, Borislav Petkov wrote: > On Tue, Jan 14, 2014 at 11:18:57AM -0800, H. Peter Anvin wrote: >> arch/x86/cpu/microcode seems clean. I'm wondering if what is mostly >> currently in arch/x86/kernel/cpu should be mostly in something like >> arch/x86/cpu/init. > > Yeah, I can

Kernel above 3.8 prevents booting Linux

2014-01-14 Thread bjoern
I have an Ubuntu 12.04 x64 server. The hard disk is encrypted using LVM. With kernel 3.8.8, the server works fine - I am asked to enter the password and can boot the system. Any kernel above 3.8, e.g. 3.9/3.11 (I didn't try many) prevents me from entering the password. It seems the attached USB

Re: [PATCH 3.12 00/77] 3.12.8-stable review

2014-01-14 Thread Shuah Khan
On 01/13/2014 05:27 PM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 3.12.8 release. There are 77 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be

Re: [RFC][PATCH 1/9] mm: slab/slub: use page->list consistently instead of page->lru

2014-01-14 Thread Christoph Lameter
On Tue, 14 Jan 2014, Dave Hansen wrote: > This patch makes the slab and slub code use page->lru > universally instead of mixing ->list and ->lru. Acked-by: Christoph Lameter -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to

Re: [RFC] sysfs_rename_link() and its usage

2014-01-14 Thread Greg KH
On Tue, Jan 14, 2014 at 08:12:08PM +0100, Veaceslav Falico wrote: > On Tue, Jan 14, 2014 at 10:21:35AM -0800, Greg KH wrote: > >On Tue, Jan 14, 2014 at 06:17:40PM +0100, Veaceslav Falico wrote: > >>Hi, > >> > >>I'm hitting a strange issue and/or I'm completely lost in sysfs internals. > >> >

Re: [PATCH 3.10 00/62] 3.10.27-stable review

2014-01-14 Thread Shuah Khan
On 01/13/2014 05:26 PM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 3.10.27 release. There are 62 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be

Re: [PATCH 3.4 00/27] 3.4.77-stable review

2014-01-14 Thread Shuah Khan
On 01/13/2014 05:26 PM, Greg Kroah-Hartman wrote: This is the start of the stable review cycle for the 3.4.77 release. There are 27 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be

Re: [PATCH V6 6/8] Add EFI stub for ARM

2014-01-14 Thread Rob Herring
On Fri, Jan 10, 2014 at 10:30 AM, Roy Franz wrote: > This patch adds EFI stub support for the ARM Linux kernel. The EFI stub > operates similarly to the x86 stub: it is a shim between the EFI firmware > and the normal zImage entry point, and sets up the environment that the > zImage is

[PATCH net-next] xen-netback: Rework rx_work_todo

2014-01-14 Thread Zoltan Kiss
The recent patch to fix receive side flow control (11b57f) solved the spinning thread problem, however caused an another one. The receive side can stall, if: - xenvif_rx_action sets rx_queue_stopped to false - interrupt happens, and sets rx_event to true - then xenvif_kthread sets rx_event to

Re: [PATCH v5 13/14] locks: skip deadlock detection on FL_FILE_PVT locks

2014-01-14 Thread J. Bruce Fields
On Thu, Jan 09, 2014 at 04:58:59PM -0800, Andy Lutomirski wrote: > On Thu, Jan 9, 2014 at 4:49 PM, Jeff Layton wrote: > > On Thu, 09 Jan 2014 12:25:25 -0800 > > Andy Lutomirski wrote: > >> When I think of deadlocks caused by r/w locks (which these are), I think > >> of two kinds. First is what

Re: [PATCH 4/6] arm64: add EFI stub

2014-01-14 Thread Roy Franz
On Tue, Jan 14, 2014 at 6:44 AM, Mark Salter wrote: > On Mon, 2014-01-13 at 19:49 +0100, Arnd Bergmann wrote: >> On Friday 10 January 2014, Mark Salter wrote: >> > This patch adds PE/COFF header fields to the start of the Image >> > so that it appears as an EFI application to EFI firmware. An EFI

Re: [tip:x86/microcode] x86, microcode: Move to a proper location

2014-01-14 Thread Borislav Petkov
On Tue, Jan 14, 2014 at 11:18:57AM -0800, H. Peter Anvin wrote: > arch/x86/cpu/microcode seems clean. I'm wondering if what is mostly > currently in arch/x86/kernel/cpu should be mostly in something like > arch/x86/cpu/init. Yeah, I can start reorganizing stuff slowly and with time, the best

Re: [PATCH] acpi memory hotplug, add parameter to disable memory hotplug [v3]

2014-01-14 Thread Vivek Goyal
On Tue, Jan 14, 2014 at 02:21:13PM -0500, Prarit Bhargava wrote: > When booting a kexec/kdump kernel on a system that has specific memory hotplug > regions the boot will fail with warnings like: > > [2.939467] swapper/0: page allocation failure: order:9, mode:0x84d0 > [2.946564] CPU: 0

Re: [PATCH RFC] reciprocal_divide: correction/update of the algorithm

2014-01-14 Thread Austin S Hemmelgarn
On 2014-01-14 13:07, Eric Dumazet wrote: > On Mon, 2014-01-13 at 22:42 +0100, Hannes Frederic Sowa wrote: >> This patch is a RFC and part of a series Daniel Borkmann and me want to >> do when introducing prandom_u32_range{,_ro} and prandom_u32_max{,_ro} >> helpers later this week. > >> -static

Re: [PATCH 1/2] mm/nobootmem: free_all_bootmem again

2014-01-14 Thread Yinghai Lu
On Mon, Jan 13, 2014 at 3:37 AM, Philipp Hachtmann wrote: > get_allocated_memblock_reserved_regions_info() should work if it is > compiled in. Extended the ifdef around > get_allocated_memblock_memory_regions_info() to include > get_allocated_memblock_reserved_regions_info() as well. > Similar

[PATCH] acpi memory hotplug, add parameter to disable memory hotplug [v3]

2014-01-14 Thread Prarit Bhargava
When booting a kexec/kdump kernel on a system that has specific memory hotplug regions the boot will fail with warnings like: [2.939467] swapper/0: page allocation failure: order:9, mode:0x84d0 [2.946564] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 3.10.0-65.el7.x86_64 #1 [2.954532]

Re: [PATCH 2/2] sys, seccomp: add PR_SECCOMP_EXT and SECCOMP_EXT_ACT_TSYNC

2014-01-14 Thread Oleg Nesterov
On 01/13, Will Drewry wrote: > > +static pid_t seccomp_sync_threads(void) > +{ > + struct task_struct *thread, *caller; > + pid_t failed = 0; > + thread = caller = current; > + > + read_lock(_lock); > + if (thread_group_empty(caller)) > + goto done; > +

Re: [x86, kaslr] BUG: kernel boot hang

2014-01-14 Thread H. Peter Anvin
On 01/14/2014 10:32 AM, Kees Cook wrote: > > Not that this would change the code here, but I notice tip:x86/kaslr > isn't fully up to date. It's still missing the two most recent > commits: > > https://git.kernel.org/cgit/linux/kernel/git/kees/linux.git/log/?h=kaslr-c-v8 > > "x86, kaslr:

Re: [tip:x86/microcode] x86, microcode: Move to a proper location

2014-01-14 Thread H. Peter Anvin
On 01/14/2014 10:58 AM, Borislav Petkov wrote: > On Tue, Jan 14, 2014 at 08:10:28AM -0800, H. Peter Anvin wrote: >> Quite frankly I would be much happier if we didn't stash so much under >> arch/x86/kernel/cpu ... quite frankly it feels like almost *anything* >> could go under there. The microcode

Re: [tip:core/urgent] sched_clock: Disable seqlock lockdep usage in sched_clock()

2014-01-14 Thread John Stultz
On 01/12/2014 10:42 AM, tip-bot for John Stultz wrote: > Commit-ID: 7a06c41cbec33c6dbe7eec575c61986122617408 > Gitweb: http://git.kernel.org/tip/7a06c41cbec33c6dbe7eec575c61986122617408 > Author: John Stultz > AuthorDate: Thu, 2 Jan 2014 15:11:14 -0800 > Committer: Ingo Molnar >

Re: [patch 7/9] mm: thrash detection-based file cache sizing

2014-01-14 Thread Johannes Weiner
On Tue, Jan 14, 2014 at 09:01:09AM +0800, Bob Liu wrote: > Hi Johannes, > > On 01/11/2014 02:10 AM, Johannes Weiner wrote: > > The VM maintains cached filesystem pages on two types of lists. One > > list holds the pages recently faulted into the cache, the other list > > holds pages that have

Re: [RFC] sysfs_rename_link() and its usage

2014-01-14 Thread Veaceslav Falico
On Tue, Jan 14, 2014 at 10:21:35AM -0800, Greg KH wrote: On Tue, Jan 14, 2014 at 06:17:40PM +0100, Veaceslav Falico wrote: Hi, I'm hitting a strange issue and/or I'm completely lost in sysfs internals. Consider having two net_device *a, *b; which are registered normally. Now, to create a link

Re: [llvmlinux] [PATCH 3/4] x86: Allow building 16-bit code with -m16 with toolchains that support it

2014-01-14 Thread Jan-Simon Möller
Hi David, what version of clang did you use btw ? -- Dipl.-Ing. Jan-Simon Möller jansimon.moel...@gmx.de Am Mittwoch, 8. Januar 2014, 11:21:22 schrieb David Woodhouse: > I have this working with LLVM/Clang, and a PR is filed for GCC because > the current hacks we have to do to *try* to ensure

Re: [PATCH 2/2] audit: Convert int limit uses to u32

2014-01-14 Thread Eric Paris
On Tue, 2014-01-14 at 10:33 -0800, Joe Perches wrote: > The equivalent uapi struct uses __u32 so make the kernel > uses u32 too. > > This can prevent some oddities where the limit is > logged/emitted as a negative value. > > Convert kstrtol to kstrtouint to disallow negative values. > diff

[PATCH v6 08/14] MAINTAINERS: add Bruce and myself to list of maintainers for file locking code

2014-01-14 Thread Jeff Layton
Both Bruce and I have done a fair bit of work in these files recently, and would like to be notified if anyone is proposing changes to it. Signed-off-by: Jeff Layton Acked-by: "J. Bruce Fields" --- MAINTAINERS | 2 ++ 1 file changed, 2 insertions(+) diff --git a/MAINTAINERS b/MAINTAINERS

Re: [PATCH 2/2] audit: Convert int limit uses to u32

2014-01-14 Thread Joe Perches
On Tue, 2014-01-14 at 14:07 -0500, Eric Paris wrote: > On Tue, 2014-01-14 at 10:33 -0800, Joe Perches wrote: > > The equivalent uapi struct uses __u32 so make the kernel > > uses u32 too. [] > > diff --git a/kernel/audit.c b/kernel/audit.c [] > > @@ -79,16 +79,16 @@ static int

[PATCH v6 02/14] locks: clean up comment typo

2014-01-14 Thread Jeff Layton
Signed-off-by: Jeff Layton --- fs/locks.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/fs/locks.c b/fs/locks.c index 2cfeea6..5e28612 100644 --- a/fs/locks.c +++ b/fs/locks.c @@ -581,7 +581,7 @@ static void locks_delete_block(struct file_lock *waiter) * it seems like the

[PATCH v6 05/14] locks: eliminate BUG() call when there's an unexpected lock on file close

2014-01-14 Thread Jeff Layton
A leftover lock on the list is surely a sign of a problem of some sort, but it's not necessarily a reason to panic the box. Instead, just log a warning with some info about the lock, and then delete it like we would any other lock. In the event that the filesystem declares a ->lock f_op, we may

[PATCH v6 03/14] locks: remove "inline" qualifier from fl_link manipulation functions

2014-01-14 Thread Jeff Layton
It's best to let the compiler decide that. Reported-by: Stephen Rothwell Signed-off-by: Jeff Layton --- fs/locks.c | 12 1 file changed, 4 insertions(+), 8 deletions(-) diff --git a/fs/locks.c b/fs/locks.c index 5e28612..049a144 100644 --- a/fs/locks.c +++ b/fs/locks.c @@ -511,8

[PATCH v6 04/14] locks: add __acquires and __releases annotations to locks_start and locks_stop

2014-01-14 Thread Jeff Layton
...to make sparse happy. Signed-off-by: Jeff Layton --- fs/locks.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/fs/locks.c b/fs/locks.c index 049a144..6084f5a 100644 --- a/fs/locks.c +++ b/fs/locks.c @@ -2430,6 +2430,7 @@ static int locks_show(struct seq_file *f, void *v) } static

[PATCH v6 00/14] locks: implement "file-private" (aka UNPOSIX) locks

2014-01-14 Thread Jeff Layton
This is the sixth posting of this patchset. The big change in this set is that the new cmd values not available via the 32-bit interfaces. So, programs running natively on 64-bit arches will use fcntl() to access these as normal. 32-bit programs will need to use fcntl64() to access them. At this

[PATCH v6 11/14] locks: report l_pid as -1 for FL_FILE_PVT locks

2014-01-14 Thread Jeff Layton
FL_FILE_PVT locks are no longer tied to a particular pid, and are instead inheritable by child processes. Report a l_pid of '-1' for these sorts of locks since the pid is somewhat meaningless for them. This precedent comes from FreeBSD. There, POSIX and flock() locks can conflict with one

[PATCH v6 10/14] locks: make /proc/locks show IS_FILE_PVT locks with a P suffix

2014-01-14 Thread Jeff Layton
In a later patch, we'll be adding a new type of lock that's owned by the struct file instead of the files_struct. Those sorts of locks will be flagged with a new IS_FILE_PVT flag. Add a "P" suffix to the POSIX lock output in /proc/locks for locks that have FL_FILE_PVT set to distinguish them from

[PATCH v6 06/14] locks: fix posix lock range overflow handling

2014-01-14 Thread Jeff Layton
From: "J. Bruce Fields" In the 32-bit case fcntl assigns the 64-bit f_pos and i_size to a 32-bit off_t. The existing range checks also seem to depend on signed arithmetic wrapping when it overflows. In practice maybe that works, but we can be more careful. That also allows us to make a more

Re: [PATCH v8 4/4] qrwlock: Use smp_store_release() in write_unlock()

2014-01-14 Thread Waiman Long
On 01/14/2014 01:01 PM, Richard Henderson wrote: On 01/14/2014 09:08 AM, Matt Turner wrote: On Tue, Jan 14, 2014 at 3:03 AM, Peter Zijlstra wrote: On Tue, Jan 14, 2014 at 10:28:23AM +0800, Daniel J Blueman wrote: Peter, I found out that the build failure was caused by the fact that the

[PATCH v6 09/14] locks: rename locks_remove_flock to locks_remove_file

2014-01-14 Thread Jeff Layton
This function currently removes leases in addition to flock locks and in a later patch we'll have it deal with a new type of POSIX lock too. Rename it to locks_remove_file to indicate that it removes locks that are associated with a particular struct file, and not just flock locks. Signed-off-by:

[PATCH v6 14/14] locks: add new fcntl cmd values for handling file private locks

2014-01-14 Thread Jeff Layton
Due to some unfortunate history, POSIX locks have very strange and unhelpful semantics. The thing that usually catches people by surprise is that they are dropped whenever the process closes any file descriptor associated with the inode. This is extremely problematic for people developing file

[PATCH v6 12/14] locks: pass the cmd value to fcntl_getlk/getlk64

2014-01-14 Thread Jeff Layton
Once we introduce file private locks, we'll need to know what cmd value was used, as that affects the ownership and whether a conflict would arise. Signed-off-by: Jeff Layton --- fs/fcntl.c | 4 ++-- fs/locks.c | 4 ++-- include/linux/fs.h | 10 ++ 3 files changed, 10

Re: [PATCHv5 05/20] cpufreq: cpufreq-cpu0: add dt node parsing for cooling device properties

2014-01-14 Thread Eduardo Valentin
On 12-01-2014 10:31, Zhang, Rui wrote: > config: make ARCH=arm multi_v7_defconfig > All warnings: > warning: (ARM_HIGHBANK_CPUFREQ) selects GENERIC_CPUFREQ_CPU0 which > has unmet direct dependencies (ARCH_HAS_CPUFREQ && CPU_FREQ && > HAVE_CLK && REGULATOR && PM_OPP && OF && THERMAL &&

[PATCH v6 13/14] locks: skip deadlock detection on FL_FILE_PVT locks

2014-01-14 Thread Jeff Layton
It's not really feasible to do deadlock detection with FL_FILE_PVT locks since they aren't owned by a single task, per-se. Deadlock detection also tends to be rather expensive so just skip it for these sorts of locks. Also, add a FIXME comment about adding more limited deadlock detection that

Re: linux-next: build failure after merge of the tip tree

2014-01-14 Thread Mikulas Patocka
On Tue, 14 Jan 2014, Peter Zijlstra wrote: > On Tue, Jan 14, 2014 at 02:26:27PM +1100, Stephen Rothwell wrote: > > Hi all, > > > > After merging the tip tree, today's linux-next build (x86_64 allmodconfig) > > failed like this: > > > > drivers/cpufreq/speedstep-lib.c: In function

Re: [PATCH 3/3] i2c: i2c-core: fix coding style issues in i2c-core.c

2014-01-14 Thread Joe Perches
On Tue, 2014-01-14 at 19:38 +0100, Wolfram Sang wrote: > > --- a/drivers/i2c/i2c-core.c > > +++ b/drivers/i2c/i2c-core.c > > @@ -1737,9 +1737,9 @@ int i2c_transfer(struct i2c_adapter *adap, struct > > i2c_msg *msgs, int num) > > for (ret = 0; ret < num; ret++) { > >

[PATCH v6 01/14] locks: close potential race between setlease and open

2014-01-14 Thread Jeff Layton
As Al Viro points out, there is an unlikely, but possible race between opening a file and setting a lease on it. generic_add_lease is done with the i_lock held, but the inode->i_flock check in break_lease is lockless. It's possible for another task doing an open to do the entire pathwalk and call

Re: [PATCH 2/2] sys, seccomp: add PR_SECCOMP_EXT and SECCOMP_EXT_ACT_TSYNC

2014-01-14 Thread Oleg Nesterov
On 01/13, Will Drewry wrote: > > When prctl(PR_SECCOMP_EXT, SECCOMP_EXT_ACT_TSYNC, 0, 0) is called, it > will attempt to synchronize all threads in current's threadgroup to its > seccomp filter program. TBH, I do not understand what this patch actually does ;) I'll try to read it later. Still a

[PATCH v6 07/14] locks: consolidate checks for compatible filp->f_mode values in setlk handlers

2014-01-14 Thread Jeff Layton
Move this check into flock64_to_posix_lock instead of duplicating it in two places. This also fixes a minor wart in the code where we continue referring to the struct flock after converting it to struct file_lock. Signed-off-by: Jeff Layton --- fs/locks.c | 46

Re: [PATCH v4 2/4] pinctrl: Add pinctrl binding for Broadcom Capri SoCs

2014-01-14 Thread Sherman Yin
On 14-01-14 02:16 AM, Linus Walleij wrote: On Tue, Jan 7, 2014 at 9:45 PM, Sherman Yin wrote: On 14-01-07 09:15 AM, Linus Walleij wrote: Is that what you wanted to see in pinctrl-bindings.txt, or is there something else you want to see added to that txt file? I didn't want to add the

Re: [PATCH 2/2] sys, seccomp: add PR_SECCOMP_EXT and SECCOMP_EXT_ACT_TSYNC

2014-01-14 Thread Will Drewry
On Mon, Jan 13, 2014 at 5:36 PM, Andy Lutomirski wrote: > On 01/13/2014 12:30 PM, Will Drewry wrote: >> Applying restrictive seccomp filter programs to large or diverse >> codebases often requires handling threads which may be started early in >> the process lifetime (e.g., by code that is linked

Re: [tip:x86/microcode] x86, microcode: Move to a proper location

2014-01-14 Thread Borislav Petkov
On Tue, Jan 14, 2014 at 08:10:28AM -0800, H. Peter Anvin wrote: > Quite frankly I would be much happier if we didn't stash so much under > arch/x86/kernel/cpu ... quite frankly it feels like almost *anything* > could go under there. The microcode code, for example, could go under > its own

Re: [PATCH] [RFC] netfilter: nf_conntrack: don't relase a conntrack with non-zero refcnt

2014-01-14 Thread Florian Westphal
Andrey Vagin wrote: > > Eric and Florian, could you look at this patch. When you say, > that it looks good, I will ask the user to validate it. > I can't reorder these actions, because it's reproduced on a real host > with real users. Thanks. > > > nf_conntrack_free can't be called for

Re: [PATCH 2/3] iio: mxs-lradc: fix invalid channel number detection

2014-01-14 Thread Jonathan Cameron
On 13/01/14 23:43, Alexandre Belloni wrote: On 13/01/2014 21:25, Marek Vasut wrote: On Monday, January 13, 2014 at 05:02:02 PM, Alexandre Belloni wrote: 16 would be accepted as a channel number but it is invalid. It doesn't really have any effect as mxs_lradc_read_raw is called from a

Re: [PATCH V3 2/2] mm/memblock: Add support for excluded memory areas

2014-01-14 Thread Philipp Hachtmann
Hello Grygorii, thank you for your comments. To clarify we have the following requirements for memblock: (1) Reserved areas can be declared before memory is added. (2) The physical memory is detected once only. (3) The free memory (i.e. not reserved) memory can be iterated to add it to the

[PATCH V2 1/1] Drivers: hv: Implement the file copy service

2014-01-14 Thread K. Y. Srinivasan
Implement the file copy service for Linux guests on Hyper-V. This permits the host to copy a file (over VMBUS) into the guest. This facility is part of "guest integration services" supported on the Windows platform. Here is a link that provides additional details on this functionality:

Re: [PATCHv9 02/20] thermal: introduce device tree parser

2014-01-14 Thread Eduardo Valentin
Hello Wei, On 13-01-2014 22:54, Wei Ni wrote: > On 01/14/2014 05:29 AM, Eduardo Valentin wrote: >> * PGP Signed by an unknown key >> >> Wei, >> >> On 06-01-2014 22:44, Wei Ni wrote: >>> On 01/06/2014 10:54 PM, Eduardo Valentin wrote: > Old Signed by an unknown key On 06-01-2014

[tip:x86/kaslr] x86, kaslr: Clarify RANDOMIZE_BASE_MAX_OFFSET

2014-01-14 Thread tip-bot for Kees Cook
Commit-ID: da2b6fb990cf782b18952f534ec7323453bc4fc9 Gitweb: http://git.kernel.org/tip/da2b6fb990cf782b18952f534ec7323453bc4fc9 Author: Kees Cook AuthorDate: Tue, 10 Dec 2013 12:27:45 -0800 Committer: H. Peter Anvin CommitDate: Tue, 14 Jan 2014 10:45:56 -0800 x86, kaslr: Clarify

Re: [PATCH tip/core/timers 1/3] timers: Reduce __run_timers() latency for empty list

2014-01-14 Thread Oleg Nesterov
On 01/13, Paul E. McKenney wrote: > > The __run_timers() function currently steps through the list one jiffy at > a time in order to update the timer wheel. However, if the timer wheel > is empty, no adjustment is needed other than updating ->timer_jiffies. Yes, but ->active_timers == 0 doesn't

[tip:x86/kaslr] x86, kaslr: Remove unused including

2014-01-14 Thread tip-bot for Wei Yongjun
Commit-ID: 19259943f0954dcd1817f94776376bf51c6a46d5 Gitweb: http://git.kernel.org/tip/19259943f0954dcd1817f94776376bf51c6a46d5 Author: Wei Yongjun AuthorDate: Sat, 7 Dec 2013 21:02:36 +0800 Committer: H. Peter Anvin CommitDate: Tue, 14 Jan 2014 10:45:56 -0800 x86, kaslr: Remove unused

Re: [x86, kaslr] BUG: kernel boot hang

2014-01-14 Thread H. Peter Anvin
On 01/14/2014 10:26 AM, Kees Cook wrote: >> >> [0.00] Base memory trampoline at [88099000] 99000 size 24576 >> [0.00] init_memory_mapping: [mem 0x-0x000f] >> [0.00] [mem 0x-0x000f] page 4k >> [0.00] BRK [0x07886000, 0x07886fff]

[PATCH 1/1] thermal: fix default governor assignment

2014-01-14 Thread Eduardo Valentin
When registering a thermal zone, passing an invalid .governor_name via struct thermal_zone_params may create a thermal zone without a governor, when it is supposed to be the default governor. This patch fixes this issue by assigning the default governor, whenever the zone has a governor set to

Re: [PATCH V2 1/6] Documentation: add dts binding for X-Gene reboot dts node.

2014-01-14 Thread Arnd Bergmann
On Tuesday 14 January 2014 10:35:33 Feng Kan wrote: > On Mon, Jan 13, 2014 at 10:06 PM, Arnd Bergmann wrote: > > On Tuesday 14 January 2014, Feng Kan wrote: > >> > >> > > >> > Is this related to the standard ARM SCU that manages multiprocessor > >> > systems, or a different unit that uses the

Re: [PATCH 3/3] i2c: i2c-core: fix coding style issues in i2c-core.c

2014-01-14 Thread Wolfram Sang
> --- a/drivers/i2c/i2c-core.c > +++ b/drivers/i2c/i2c-core.c > @@ -1737,9 +1737,9 @@ int i2c_transfer(struct i2c_adapter *adap, struct > i2c_msg *msgs, int num) > for (ret = 0; ret < num; ret++) { > dev_dbg(>dev, "master_xfer[%d] %c, addr=0x%02x, >

Re: [PATCH 2/3] i2c: i2c-core: fix coding style issues in i2c-core.c

2014-01-14 Thread Wolfram Sang
On Mon, Oct 14, 2013 at 08:53:07PM +0530, RAGHAVENDRA GANIGA wrote: > From b21e6a52aa9c36e8c01173cff13bbfd2a380d0bd Mon Sep 17 00:00:00 2001 > From: Raghavendra Ganiga > Date: Mon, 14 Oct 2013 00:29:08 +0530 > Subject: [PATCH 2/3] i2c: i2c-core: fix coding style issues in i2c-core.c > > This is

Re: [PATCHv4 7/7] hwspinlock/omap: enable build for AM33xx, AM43xx & DRA7xx

2014-01-14 Thread Anna, Suman
On 01/14/2014 11:29 AM, Felipe Balbi wrote: On Tue, Jan 14, 2014 at 10:51:31AM -0600, Anna, Suman wrote: Felipe, On 01/14/2014 07:12 AM, Felipe Balbi wrote: On Mon, Jan 13, 2014 at 06:19:24PM -0600, Suman Anna wrote: HwSpinlocks are supported on AM33xx, AM43xx and DRA7xx SoC device families

Re: [PATCH V2 1/6] Documentation: add dts binding for X-Gene reboot dts node.

2014-01-14 Thread Feng Kan
On Mon, Jan 13, 2014 at 10:06 PM, Arnd Bergmann wrote: > On Tuesday 14 January 2014, Feng Kan wrote: >> >> > >> > Is this related to the standard ARM SCU that manages multiprocessor >> > systems, or a different unit that uses the same name? >> >> FKAN: You mean the snoop control unit in ARM. This

Re: [PATCH] ARM: at91: smc: bug fix in sam9_smc_cs_read()

2014-01-14 Thread Kevin Hilman
Nicolas Ferre writes: > From: Jean-Jacques Hiblot > > There was a copy/paste error when reading the nwe_pulse value. > > Signed-off-by: Jean-Jacques Hiblot > Acked-by: Boris BREZILLON > Cc: stable # 3.3 > Signed-off-by: Nicolas Ferre > --- > Arnd, Olof, Kevin, > > This is a little fix that

[PATCH 1/2] audit: Use more current logging style

2014-01-14 Thread Joe Perches
Add pr_fmt to prefix "audit: " to output Convert printk(KERN_ to pr_ Coalesce formats Use pr_cont Move a brace after switch Signed-off-by: Joe Perches --- kernel/audit.c | 38 ++ 1 file changed, 18 insertions(+), 20 deletions(-) diff --git a/kernel/audit.c

[PATCH 2/2] audit: Convert int limit uses to u32

2014-01-14 Thread Joe Perches
The equivalent uapi struct uses __u32 so make the kernel uses u32 too. This can prevent some oddities where the limit is logged/emitted as a negative value. Convert kstrtol to kstrtouint to disallow negative values. Signed-off-by: Joe Perches --- include/linux/audit.h | 2 +- kernel/audit.c

Re: [PATCH 1/3] i2c: i2c-core: fix paranthesis coding style issue in, i2c-core.c

2014-01-14 Thread Wolfram Sang
On Mon, Oct 14, 2013 at 08:51:38PM +0530, RAGHAVENDRA GANIGA wrote: > From 46aed97f5e5a434e8ec24c14e085a138958ba559 Mon Sep 17 00:00:00 2001 > From: Raghavendra Ganiga > Date: Sun, 13 Oct 2013 19:13:46 +0530 > Subject: [PATCH 1/3] i2c: i2c-core: fix paranthesis coding style issue in > i2c-core.c

<    1   2   3   4   5   6   7   8   9   10   >