[PATCH 15/16] regulator: tps6507x: Use of_get_child_by_name

2014-02-14 Thread Sachin Kamat
of_find_node_by_name walks the allnodes list, and can thus walk outside of the parent node. Use of_get_child_by_name instead. Signed-off-by: Sachin Kamat --- drivers/regulator/tps6507x-regulator.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

[PATCH 16/16] regulator: tps65217: Use of_get_child_by_name

2014-02-14 Thread Sachin Kamat
of_find_node_by_name walks the allnodes list, and can thus walk outside of the parent node. Use of_get_child_by_name instead. Signed-off-by: Sachin Kamat --- drivers/regulator/tps65217-regulator.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

[PATCH 13/16] regulator: mc13xxx: Use of_get_child_by_name

2014-02-14 Thread Sachin Kamat
of_find_node_by_name walks the allnodes list, and can thus walk outside of the parent node. Use of_get_child_by_name instead. Signed-off-by: Sachin Kamat --- drivers/regulator/mc13xxx-regulator-core.c |4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git

[PATCH 07/16] regulator: 88pm8607: Use of_get_child_by_name

2014-02-14 Thread Sachin Kamat
of_find_node_by_name walks the allnodes list, and can thus walk outside of the parent node. Use of_get_child_by_name instead. Signed-off-by: Sachin Kamat --- drivers/regulator/88pm8607.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/regulator/88pm8607.c

[PATCH 01/16] regulator: max77686: Use of_get_child_by_name

2014-02-14 Thread Sachin Kamat
of_find_node_by_name walks the allnodes list, and can thus walk outside of the parent node. Use of_get_child_by_name instead. Signed-off-by: Sachin Kamat --- Series compile tested. Some max* regulators tested on h/w. --- drivers/regulator/max77686.c |2 +- 1 file changed, 1 insertion(+), 1

[PATCH 05/16] regulator: max8925: Use of_get_child_by_name

2014-02-14 Thread Sachin Kamat
of_find_node_by_name walks the allnodes list, and can thus walk outside of the parent node. Use of_get_child_by_name instead. Signed-off-by: Sachin Kamat --- drivers/regulator/max8925-regulator.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

[PATCH 06/16] regulator: max8997: Use of_get_child_by_name

2014-02-14 Thread Sachin Kamat
of_find_node_by_name walks the allnodes list, and can thus walk outside of the parent node. Use of_get_child_by_name instead. Signed-off-by: Sachin Kamat --- drivers/regulator/max8997.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/regulator/max8997.c

Re: [PATCH v2] Staging: comedi: clean up conditional statement in addi_apci_3xxx.c

2014-02-14 Thread Ian Abbott
On 2014-02-14 01:02, Chase Southwood wrote: In this conditional statement, if (chan < 16), but the instruction passed in data[0] is INSN_CONFIG_DIO_QUERY, the function does not return early, but the else-branch does not get executed either. As a result, mask would be used uninitialized in the

Re: [PATCH] Staging: comedi: clean up conditional statement in addi_apci_3xxx.c

2014-02-14 Thread Ian Abbott
On 2014-02-13 10:08, Ian Abbott wrote: On 2014-02-13 03:29, Chase Southwood wrote: In this if-else conditional statement, if (chan < 16), but (data[0] == INSN_CONFIG_DIO_QUERY), the function does not return early, but the else-branch does not get executed either. As a result, mask would be

Re: Another preempt folding issue?

2014-02-14 Thread Peter Zijlstra
On Fri, Feb 14, 2014 at 12:24:42PM +0100, Stefan Bader wrote: > Oh and one thing I was wondering. Not sure I do understand it right... When > initially converting to percpu counts, you changed the 32bit assembly like > that: > > --- a/arch/x86/kernel/entry_32.S > +++ b/arch/x86/kernel/entry_32.S

Re: [PATCH] Staging: comedi: clean up conditional statement in addi_apci_3xxx.c

2014-02-14 Thread Ian Abbott
On 2014-02-13 18:25, Hartley Sweeten wrote: On Wednesday, February 12, 2014 8:29 PM, Chase Southwood wrote: In this if-else conditional statement, if (chan < 16), but (data[0] == INSN_CONFIG_DIO_QUERY), the function does not return early, but the else-branch does not get executed either. As a

Re: [PATCH 1/2] mfd: MAX6650/6651 support

2014-02-14 Thread Lee Jones
>From [PATCH 0/2]: What's the resaon for not testing this on h/w yet? > MAX6650/MAX6651 chip is a multi-function device with I2C busses. The > chip includes fan-speed regulators and monitors, GPIO, and alarm. > > This patch is an initial release of a MAX6650/6651 MFD driver that > supports to

Re: [PATCH v2] mfd: wm8400-core: Remove unnecessary goto

2014-02-14 Thread Lee Jones
> Return directly to avoid redundant lines of code. > > Signed-off-by: Sachin Kamat > Acked-by: Lee Jones > --- > Changes since v1: > Changed (wm8400 == NULL) -> (!wm8400) > --- > drivers/mfd/wm8400-core.c | 22 +- > 1 file changed, 5 insertions(+), 17 deletions(-) Nice

Re: Another preempt folding issue?

2014-02-14 Thread Stefan Bader
On 13.02.2014 19:25, Peter Zijlstra wrote: > On Thu, Feb 13, 2014 at 06:00:19PM +0100, Stefan Bader wrote: >> On 12.02.2014 12:54, Peter Zijlstra wrote: >>> On Wed, Feb 12, 2014 at 12:09:29PM +0100, Stefan Bader wrote: Something else here I run a kernel with CONFIG_PREEMPT not set and NR_CPUS

Re: [PATCH 1/2] PPC: powernv: remove redundant cpuidle_idle_call()

2014-02-14 Thread Deepthi Dharwar
On 02/14/2014 04:47 PM, Preeti U Murthy wrote: > Hi Nicolas, > > You will have to include the below patch with yours. You > could squash the two I guess, I have added the changelog > just for clarity. And you also might want to change the subject to > cpuidle/powernv. It gives a better picture. >

[PATCH 2/4] phy: miphy365x: Add MiPHY365x header file for DT x Driver defines

2014-02-14 Thread Lee Jones
This provides the shared header file which will be reference from both the MiPHY365x driver and its associated Device Tree node(s). Cc: devicet...@vger.kernel.org Cc: Srinivas Kandagatla Signed-off-by: Lee Jones --- include/dt-bindings/phy/phy-miphy365x.h | 25 + 1 file

[PATCH 3/4] ARM: DT: STi: Add DT node for MiPHY365x

2014-02-14 Thread Lee Jones
The MiPHY365x is a Generic PHY which can serve various SATA or PCIe devices. It has 2 ports which it can use for either; both SATA, both PCIe or one of each in any configuration. Cc: devicet...@vger.kernel.org Cc: Srinivas Kandagatla Signed-off-by: Lee Jones ---

[PATCH 4/4] phy: miphy365x: Provide support for the MiPHY356x Generic PHY

2014-02-14 Thread Lee Jones
The MiPHY365x is a Generic PHY which can serve various SATA or PCIe devices. It has 2 ports which it can use for either; both SATA, both PCIe or one of each in any configuration. Cc: Kishon Vijay Abraham I Signed-off-by: Lee Jones --- drivers/phy/Kconfig | 10 + drivers/phy/Makefile

[PATCH 1/4] phy: miphy365x: Add Device Tree bindings for the MiPHY365x

2014-02-14 Thread Lee Jones
The MiPHY365x is a Generic PHY which can serve various SATA or PCIe devices. It has 2 ports which it can use for either; both SATA, both PCIe or one of each in any configuration. Cc: devicet...@vger.kernel.org Cc: Srinivas Kandagatla Signed-off-by: Lee Jones ---

Re: [PATCH 1/2] PPC: powernv: remove redundant cpuidle_idle_call()

2014-02-14 Thread Preeti U Murthy
Hi Nicolas, You will have to include the below patch with yours. You could squash the two I guess, I have added the changelog just for clarity. And you also might want to change the subject to cpuidle/powernv. It gives a better picture. Thanks Regards Preeti U Murthy cpuidle/powernv: Add

[PATCH RFC 2/3] fbdev: move fbdev core files to separate directory

2014-02-14 Thread Tomi Valkeinen
Instead of having fbdev framework core files at the root fbdev directory, mixed with random fbdev device drivers, move the fbdev core files to a separate core directory. This makes it much clearer which of the files are actually part of the fbdev framework, and which are part of device drivers.

[PATCH RFC 3/3] video: Kconfig: move drm and fb into separate menus

2014-02-14 Thread Tomi Valkeinen
At the moment the "Device Drivers / Graphics support" kernel config page looks rather messy, with DRM and fbdev driver selections on the same page, some on the top level Graphics support page, some under their respective subsystems. If I'm not mistaken, this is caused by the drivers depending on

Re: use {readl|writel}_relaxed instead of readl/writel in i2c-designware-core ?

2014-02-14 Thread Jisheng Zhang
Dear Arnd, On Fri, 14 Feb 2014 01:09:44 -0800 Arnd Bergmann wrote: > On Friday 14 February 2014 15:54:38 Jisheng Zhang wrote: > > Hi all, > > > > The writel/readl is too expensive especially on Cortex A9 w/ outer L2 > > cache. This introduce i2c read/write error on Marvell Berlin SoCs when > >

Re: [PATCH] sched/core: Create new task with twice disabled preemption

2014-02-14 Thread Kirill Tkhai
В Птн, 14/02/2014 в 10:52 +, Catalin Marinas пишет: > On Thu, Feb 13, 2014 at 09:32:22PM +0400, Kirill Tkhai wrote: > > On 13.02.2014 20:00, Peter Zijlstra wrote: > > > On Thu, Feb 13, 2014 at 07:51:56PM +0400, Kirill Tkhai wrote: > > >> For archs without __ARCH_WANT_UNLOCKED_CTXSW set this

Re: [PATCH] cgroup: fix top cgroup refcnt leak

2014-02-14 Thread Li Zefan
于 2014年02月14日 17:36, Li Zefan 写道: > If we mount the same cgroupfs in serveral mount points, and then > umount all of them, kill_sb() will be called only once. > > Therefore it's wrong to increment top_cgroup's refcnt when we find > an existing cgroup_root. > > Try: > # mount -t cgroup -o

[GIT PULL] KVM fixes for -rc3

2014-02-14 Thread Paolo Bonzini
Linus, The following changes since commit b73117c49364551ff789db7c424a115ac5b77850: Merge branch 'kvm-ppc-next' of git://github.com/agraf/linux-2.6 into kvm-queue (2014-01-29 18:29:01 +0100) are available in the git repository at: git://git.kernel.org/pub/scm/virt/kvm/kvm.git

Re: [PATCH v7 02/12] mfd: omap-usb-host: Get clocks based on hardware revision

2014-02-14 Thread Roger Quadros
On 02/14/2014 12:07 PM, Lee Jones wrote: >> Not all revisions have all the clocks so get the necessary clocks >> based on hardware revision. >> >> This should avoid un-necessary clk_get failure messages that were >> observed earlier. >> >> Be more strict and always fail on clk_get() error. > > It

Re: [PATCH V2 1/2] mm/vmscan: restore sc->gfp_mask after promoting it to __GFP_HIGHMEM

2014-02-14 Thread Mel Gorman
On Fri, Feb 14, 2014 at 02:41:33PM +0800, Weijie Yang wrote: > We promote sc->gfp_mask to __GFP_HIGHMEM to forcibly scan highmem if > there are too many buffer_heads pinning highmem. see: cc715d99e5 > > This patch restores sc->gfp_mask to its caller original value after > finishing the scan job,

Re: [PATCH V2 2/2] mm/vmscan: not check compaction_ready on promoted zones

2014-02-14 Thread Mel Gorman
On Fri, Feb 14, 2014 at 02:42:34PM +0800, Weijie Yang wrote: > We abort direct reclaim if find the zone is ready for compaction. > Sometimes the zone is just a promoted highmem zone to force scan > pinning highmem, which is not the intended zone the caller want to > alloc page from. In this

Re: [PATCH RT] Cleanup of unnecessary do while 0 in api mappings

2014-02-14 Thread Sebastian Andrzej Siewior
* Nicholas Mc Guire | 2014-02-08 12:39:20 [+0100]: > >Cleanup of unnecessary do while 0 in api mappings > >With the migration pushdonw a few of the do{ }while(0) >loops became obsolete but got left over - this patch >only removes this fallout. > >Patch applies on top of 3.12.9-rt13 >

[PATCH 2/2] cpufreq: don't call cpufreq_update_policy() on CPU addition

2014-02-14 Thread Viresh Kumar
cpufreq_update_policy() is called from two places currently. From a workqueue handled queued from cpufreq_bp_resume() for boot CPU and from cpufreq_cpu_callback() whenever a CPU is added. The first one makes sure that boot CPU is running on the frequency present in policy->cpu. But we don't

[PATCH 1/2] cpufreq: Return error if ->get() failed in cpufreq_update_policy()

2014-02-14 Thread Viresh Kumar
cpufreq_update_policy() calls cpufreq_driver->get() to get current frequency of a CPU and it is not supposed to fail or return zero. Return error in case that happens. Signed-off-by: Viresh Kumar --- Pierre, I don't think this will fix the issue you were facing but might supress it :).. And so

Re: [PATCH v6] mfd: MAX6650/6651 support

2014-02-14 Thread Laszlo Papp
On Fri, Feb 14, 2014 at 10:19 AM, Lee Jones wrote: >> >> + mutex_init(>iolock); >> > >> > What is this needed for? >> >> It was done for consistency with the other mfd drivers (maxim), e.g. >> 8997 or 8998 as the closest resemblence in this family. Would you >> prefer me removing this mutex

Re: [PATCH 23/27] clocksource: sh_cmt: Add DT support

2014-02-14 Thread Mark Rutland
On Fri, Feb 14, 2014 at 01:00:01AM +, Laurent Pinchart wrote: > Cc: devicet...@vger.kernel.org > Signed-off-by: Laurent Pinchart > --- > .../devicetree/bindings/timer/renesas,cmt.txt | 75 +++ > drivers/clocksource/sh_cmt.c | 104 >

Re: Another preempt folding issue?

2014-02-14 Thread Stefan Bader
On 13.02.2014 19:25, Peter Zijlstra wrote: > On Thu, Feb 13, 2014 at 06:00:19PM +0100, Stefan Bader wrote: >> On 12.02.2014 12:54, Peter Zijlstra wrote: >>> On Wed, Feb 12, 2014 at 12:09:29PM +0100, Stefan Bader wrote: Something else here I run a kernel with CONFIG_PREEMPT not set and NR_CPUS

Re: [PATCH 6/9 v6] ARM: dts: exynos5250/5420: add dt node for sss module

2014-02-14 Thread Tomasz Figa
Hi Kukjin, On 14.02.2014 00:28, Kukjin Kim wrote: On 02/07/14 14:24, Naveen Krishna Chatradhi wrote: This patch adds the device tree node for SSS module found on Exynos5420 and Exynos5250 Signed-off-by: Naveen Krishna Chatradhi Reviewed-by: Tomasz Figa TO: CC: Kukjin Kim CC: --- changes since

Re: [RFC PATCH V5] mm readahead: Fix readahead fail for no local memory and limit readahead pages

2014-02-14 Thread David Rientjes
On Thu, 13 Feb 2014, Nishanth Aravamudan wrote: > There is an open issue on powerpc with memoryless nodes (inasmuch as we > can have them, but the kernel doesn't support it properly). There is a > separate discussion going on on linuxppc-dev about what is necessary for >

Re: [PATCH] sched/core: Create new task with twice disabled preemption

2014-02-14 Thread Catalin Marinas
On Thu, Feb 13, 2014 at 09:32:22PM +0400, Kirill Tkhai wrote: > On 13.02.2014 20:00, Peter Zijlstra wrote: > > On Thu, Feb 13, 2014 at 07:51:56PM +0400, Kirill Tkhai wrote: > >> For archs without __ARCH_WANT_UNLOCKED_CTXSW set this means > >> that all newly created tasks execute

Re: [PATCH 00/08] PCI: rcar: Recent driver patches from Ben Dooks and me

2014-02-14 Thread Ben Dooks
On 14/02/14 05:40, Magnus Damm wrote: On Thu, Feb 13, 2014 at 9:34 PM, Ben Dooks wrote: On 13/02/14 03:03, Magnus Damm wrote: PCI: rcar: Recent driver patches from Ben Dooks and me [PATCH 01/08] PCI: rcar: check platform_get_irq() return code [PATCH v2 02/08] PCI: rcar: add error interrupt

Re: [PATCH RESEND v4 00/37] mtd: st_spi_fsm: Add new driver

2014-02-14 Thread Lee Jones
> Sorry for the delay. I have now had a quick look through the patches. Just a > couple of points :-) > > * stfsm_probe(): stfsm_fetch_platform_configs() needs to be called *before* > config() -- config() is based on platform capabilities. Conceptually, > stfsm_fetch_platform_configs() should

Re: [PATCH] mfd: dbx500/abx500: root out hardcoded IRQ assignments

2014-02-14 Thread Linus Walleij
On Thu, Feb 13, 2014 at 2:17 PM, Lee Jones wrote: >> wrote: >> >> > The DBx500 and ABx500 should be getting their IRQs from the >> > device tree and nowhere else. Get rid of all the static assignments >> > everywhere, delete it from the driver, platform data and the >> > board files in one swift

Re: 3.12.9-rt13: BUG: soft lockup

2014-02-14 Thread Thomas Gleixner
On Thu, 13 Feb 2014, Fernando Lopez-Lezcano wrote: > On 02/13/2014 03:55 PM, Thomas Gleixner wrote: > > On Thu, 13 Feb 2014, Fernando Lopez-Lezcano wrote: > > > > > On 02/13/2014 02:25 PM, Thomas Gleixner wrote: > > > > On Wed, 12 Feb 2014, Fernando Lopez-Lezcano wrote: > > > > > [771508.546449]

Re: [PATCH v2 4/6] ARM: firmware: add prepare_idle() operation

2014-02-14 Thread Tomasz Figa
On 14.02.2014 06:16, Alexandre Courbot wrote: On 02/13/2014 08:01 PM, Tomasz Figa wrote: Hi Alexandre, On 07.02.2014 05:35, Alexandre Courbot wrote: Some firmwares do not put the CPU into idle mode themselves, but still need to be informed that the CPU is about to enter idle mode before this

Re: [PATCH] vt: Fix secure clear screen

2014-02-14 Thread Pavel Machek
Hi! > \E[3J console code (secure clear screen) needs to update_screen(vc) > in order to write-through blanks into off-screen video memory. I guess it is also suitable for stable, right? Thanks, Pavel > This has been removed

[PATCH] x86: HPET force enable for Soekris net6501

2014-02-14 Thread Conrad Kostecki
Hello, as the Soekris net6501 does not have any ACPI implementation, HPET won't get enabled. This patch enables HPET on such platforms. [0.430149] pci :00:01.0: Force enabled HPET at 0xfed0 [0.644838] HPET: 3 timers in total, 0 timers will be used for per-cpu timer Original

RE: [RFC V1] mfd: da9063: Add support for production silicon variant code

2014-02-14 Thread Opensource [Steve Twiss]
Thanks for your reply On 14 February 2014 09:35 Lee Jones [mailto:lee.jo...@linaro.org] wrote: >> From: Opensource [Steve Twiss] >> >> Add the correct silicon variant code ID (0x5) to the driver. This >> new code is the 'production' variant code ID for DA9063. >> >> This patch will remove the

Re: [patch 1/2]percpu_ida: fix a live lock

2014-02-14 Thread Alexander Gordeev
On Mon, Feb 10, 2014 at 04:06:27PM -0700, Jens Axboe wrote: > It obviously all depends on the access pattern. X threads for X tags > would work perfectly well with per-cpu tagging, if they are doing > sync IO. And similarly, 8 threads each having low queue depth would > be fine. However, it all

[PATCH] blackfin: Remove non-existed Kconfig symbol VIDEO_MT9M114

2014-02-14 Thread Sonic Zhang
From: Sonic Zhang Bind different groups of one pinmux function to respective state names. Add all states at once, no need to exclude each other by Kconfig symbol. Signed-off-by: Sonic Zhang --- arch/blackfin/mach-bf548/boards/ezkit.c | 6 -- arch/blackfin/mach-bf609/boards/ezkit.c | 17

Re: [PATCH v2 10/52] arm, kvm: Fix CPU hotplug callback registration

2014-02-14 Thread Paolo Bonzini
Il 14/02/2014 08:51, Srivatsa S. Bhat ha scritto: Subsystems that want to register CPU hotplug callbacks, as well as perform initialization for the CPUs that are already online, often do it as shown below: get_online_cpus(); for_each_online_cpu(cpu)

Re: [PATCH v2 29/52] x86, kvm: Fix CPU hotplug callback registration

2014-02-14 Thread Paolo Bonzini
Il 14/02/2014 08:55, Srivatsa S. Bhat ha scritto: Subsystems that want to register CPU hotplug callbacks, as well as perform initialization for the CPUs that are already online, often do it as shown below: get_online_cpus(); for_each_online_cpu(cpu)

[GIT PULL] EDAC fixes for 3.14

2014-02-14 Thread Borislav Petkov
Hi Linus, please pull the below tag to receive fixes for setting the EDAC core polling timeout through sysfs. You're surely wondering why the patches are not based on an rc. Well, Andrew sent you 79040cad3f82 ("drivers/edac/edac_mc_sysfs.c: poll timeout cannot be zero sent you") already (it got

Re: [PATCH RESEND] staging: android: lowmemorykiller: set TIF_MEMDIE before send kill sig

2014-02-14 Thread David Rientjes
On Fri, 14 Feb 2014, Weijie Yang wrote: > Set TIF_MEMDIE tsk_thread flag before send kill signal to the > selected thread. This is to fit a usual code sequence and avoid > potential race issue. > > Signed-off-by: Weijie Yang Acked-by: David Rientjes -- To unsubscribe from this list: send the

Re: [PATCH v3 1/2] Documentation: Add GPIO reset binding to reset binding documentation

2014-02-14 Thread Philipp Zabel
Am Donnerstag, den 06.02.2014, 16:44 +0100 schrieb Philipp Zabel: > Hi Arnd, > > Am Freitag, den 10.01.2014, 12:25 +0100 schrieb Philipp Zabel: > > Hi Arnd, > > > > Am Mittwoch, den 08.01.2014, 17:08 +0100 schrieb Arnd Bergmann: > > > On Wednesday 08 January 2014, Philipp Zabel wrote: > > > > +=

Re: [PATCH v6] mfd: MAX6650/6651 support

2014-02-14 Thread Lee Jones
> >> + mutex_init(>iolock); > > > > What is this needed for? > > It was done for consistency with the other mfd drivers (maxim), e.g. > 8997 or 8998 as the closest resemblence in this family. Would you > prefer me removing this mutex locker? If you're not using mutexes, why would you need to

Re: [lm-sensors] [RFC PATCH] hwmon: (max6650) Convert to be a platform driver

2014-02-14 Thread Lee Jones
On Fri, 14 Feb 2014, Laszlo Papp wrote: > On Fri, Feb 14, 2014 at 9:02 AM, Lee Jones wrote: > >> >> http://comments.gmane.org/gmane.linux.kernel/1645251 > >> >> > >> >> Step 2 did not happen. I did not get any review for my change. I > >> >> literally submitted that within a couple of hours

[PATCH] pinctrl: pinctrl-adi: combine multiple groups of one function together

2014-02-14 Thread Sonic Zhang
From: Sonic Zhang The data pins of some peripheral are different if connecting to different devices in one pinmux function. In the PPI case, data pins can be used in 8, 16 and 24 pin groups individually. Add these groups into one ppi function. Signed-off-by: Sonic Zhang ---

Re: [PATCH] mm: swap: Use swapfiles in priority order

2014-02-14 Thread Mel Gorman
On Thu, Feb 13, 2014 at 11:58:05PM +0800, Weijie Yang wrote: > On Thu, Feb 13, 2014 at 6:42 PM, Mel Gorman wrote: > > According to the swapon documentation > > > > Swap pages are allocated from areas in priority order, > > highest priority first. For areas with different

Re: [PATCH v3] ARM: mm: report both sections from PMD

2014-02-14 Thread Catalin Marinas
On Thu, Feb 13, 2014 at 07:52:30PM +, Kees Cook wrote: > On 2-level page table systems, the PMD has 2 section entries. Report > these, otherwise ARM_PTDUMP will miss reporting permission changes on > odd section boundaries. > > Signed-off-by: Kees Cook Acked-by: Catalin Marinas -- To

Re: [PATCH v3 2/6] fat: add fat_fallocate operation

2014-02-14 Thread Namjae Jeon
2014-02-14 16:30 GMT+09:00, OGAWA Hirofumi : > Namjae Jeon writes: > [...] > + /* Release unwritten fallocated blocks on inode eviction. */ > + if (MSDOS_I(inode)->mmu_private < MSDOS_I(inode)->i_disksize) { > + int err; > +

Re: [PATCH v2] ARM: mm: report both sections from PMD

2014-02-14 Thread Catalin Marinas
On Thu, Feb 13, 2014 at 07:52:03PM +, Kees Cook wrote: > On Thu, Feb 13, 2014 at 9:12 AM, Catalin Marinas > wrote: > > On Wed, Feb 12, 2014 at 10:46:38PM +, Kees Cook wrote: > >> diff --git a/arch/arm/include/asm/pgtable-3level.h > >> b/arch/arm/include/asm/pgtable-3level.h > >> index

Re: [PATCH 00/10] Support TI Light Management Unit devices

2014-02-14 Thread Lee Jones
> Milo Kim (10): > mfd: Add TI LMU driver > backlight: Add TI LMU backlight common driver > backlight: ti-lmu-backlight: Add LM3532 driver > backlight: ti-lmu-backlight: Add LM3631 driver > backlight: ti-lmu-backlight: Add LM3633 driver > backlight: ti-lmu-backlight: Add LM3695 driver

Re: [PATCH 02/10] backlight: Add TI LMU backlight common driver

2014-02-14 Thread Mark Rutland
On Fri, Feb 14, 2014 at 06:31:08AM +, Milo Kim wrote: > TI LMU backlight driver provides common driver features. > Chip specific configuration is handled by each backlight driver such like > LM3532, LM3631, LM3633, LM3695 and LM3697. > > It supports common features as below. > - Consistent

Re: [PATCH v7 03/12] mfd: omap-usb-host: Use clock names as per function for reference clocks

2014-02-14 Thread Lee Jones
> Use a meaningful name for the reference clocks so that it indicates the > function. > > CC: Lee Jones > CC: Samuel Ortiz > Signed-off-by: Roger Quadros > --- > drivers/mfd/omap-usb-host.c | 6 +++--- > 1 file changed, 3 insertions(+), 3 deletions(-) > > diff --git

Re: [PATCH 08/10] leds: Add LM3633 driver

2014-02-14 Thread Mark Rutland
On Fri, Feb 14, 2014 at 06:32:20AM +, Milo Kim wrote: > LM3633 LED driver supports generic LED functions and pattern generation. > Pattern is generated by using LMU effect driver APIs. > Sysfs documentation is added. > > Cc: Bryan Wu > Signed-off-by: Milo Kim > --- >

Re: [PATCH v7 02/12] mfd: omap-usb-host: Get clocks based on hardware revision

2014-02-14 Thread Lee Jones
> Not all revisions have all the clocks so get the necessary clocks > based on hardware revision. > > This should avoid un-necessary clk_get failure messages that were > observed earlier. > > Be more strict and always fail on clk_get() error. It might have been clearer if you'd broken these two

Re: [PATCH 10/10] Documentation: Add device tree bindings for TI LMU devices

2014-02-14 Thread Mark Rutland
On Fri, Feb 14, 2014 at 06:32:44AM +, Milo Kim wrote: > Bindings for TI LMU, backlight, LM3631 regulator and LM3633 LED are added. > > Cc: devicet...@vger.kernel.org > Cc: Bryan Wu > Cc: Jingoo Han > Cc: Lee Jones > Cc: Mark Brown > Cc: Samuel Ortiz > Signed-off-by: Milo Kim > --- >

Re: [PATCH v2] can: xilinx CAN controller support.

2014-02-14 Thread Marc Kleine-Budde
On 02/14/2014 10:36 AM, Appana Durga Kedareswara Rao wrote: >>> +/* CAN register bit masks - XCAN___MASK */ >>> +#define XCAN_SRR_CEN_MASK 0x0002 /* CAN enable */ >>> +#define XCAN_SRR_RESET_MASK0x0001 /* Soft Reset the >> CAN core */ >>> +#define

Re: [PATCH v7 01/12] mfd: omap-usb-host: Use resource managed clk_get()

2014-02-14 Thread Lee Jones
> Use devm_clk_get() instead of clk_get(). > > CC: Lee Jones > CC: Samuel Ortiz > Signed-off-by: Roger Quadros > Acked-by: Lee Jones > --- > drivers/mfd/omap-usb-host.c | 81 > + > 1 file changed, 16 insertions(+), 65 deletions(-) Applied,

[PATCH v2] mfd: wm8400-core: Remove unnecessary goto

2014-02-14 Thread Sachin Kamat
Return directly to avoid redundant lines of code. Signed-off-by: Sachin Kamat Acked-by: Lee Jones --- Changes since v1: Changed (wm8400 == NULL) -> (!wm8400) --- drivers/mfd/wm8400-core.c | 22 +- 1 file changed, 5 insertions(+), 17 deletions(-) diff --git

Re: [PATCH 0/9] Add MAX_NICE, MIN_NICE and NICE_WIDTH macros in prio.h.

2014-02-14 Thread Dongsheng Yang
On 02/14/2014 05:51 PM, Peter Zijlstra wrote: On Fri, Feb 14, 2014 at 05:22:50PM +0800, Dongsheng Yang wrote: Hi Ingo & Peter, What's your opinion on this patchset? I queued it; I wasn't convinced but people seem to like it, which is good enough. Thank you :) -- To unsubscribe from

Re: [PATCH 0/9] Add MAX_NICE, MIN_NICE and NICE_WIDTH macros in prio.h.

2014-02-14 Thread Peter Zijlstra
On Fri, Feb 14, 2014 at 05:22:50PM +0800, Dongsheng Yang wrote: > Hi Ingo & Peter, > What's your opinion on this patchset? I queued it; I wasn't convinced but people seem to like it, which is good enough. -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body

Re: [PATCH 0/3] arm: at91: update defconfigs

2014-02-14 Thread Nicolas Ferre
On 11/02/2014 20:43, Alexandre Belloni : > A few at91 defconfigs where not updated in a long time, refresh the configs > for > at91sam9rl and at91sam9260/at91sam9g20. > > Alexandre Belloni (3): > arm: at91sam9rl: refresh defconfig > arm: at91sam9260_9g20: remove useless configuration >

Re: [RFC][PATCH 0/5] arch: atomic rework

2014-02-14 Thread Peter Zijlstra
On Thu, Feb 13, 2014 at 09:07:55PM -0800, Torvald Riegel wrote: > That depends on what your goal is. A compiler that we don't need to fight in order to generate sane code would be nice. But as Linus said; we can continue to ignore you lot and go on as we've done. -- To unsubscribe from this list:

Re: [PATCH v4 1/3] mfd: Add realtek USB card reader driver

2014-02-14 Thread Lee Jones
On Wed, 12 Feb 2014, rogera...@realtek.com wrote: > From: Roger Tseng > > Realtek USB card reader provides a channel to transfer command or data to > flash > memory cards. This driver exports host instances for mmc and memstick > subsystems > and handles basic works. > > Signed-off-by: Roger

Re: [LTP] How to get the Linux kernel coverage data on ARM arch when I run LTP test?

2014-02-14 Thread Peter Oberparleiter
On 14.02.2014 10:02, Naresh Kamboju wrote: > root@linaro-developer:/tmp/linux-linaro-3.13-2014.01# gcov kernel/gcov/base.c > -o > /sys/kernel/debug/gcov/tmp/linux-linaro-3.13-2014.01/kernel/gcov/ > File 'kernel/gcov/base.c' > Lines executed:43.18% of 44 > Creating 'base.c.gcov' > >

Re: [PATCH 4/4] mfd: stw481x: Check the return value of devm_regmap_init_i2c

2014-02-14 Thread Lee Jones
> devm_regmap_init_i2c can fail. Check for it. > > Signed-off-by: Sachin Kamat > Cc: Linus Walleij > --- > drivers/mfd/stw481x.c |6 ++ > 1 file changed, 6 insertions(+) Applied, thanks. -- Lee Jones Linaro STMicroelectronics Landing Team Lead Linaro.org │ Open source software for

Re: [PATCH 3/4] mfd: stw481x: Staticize stw481x_regmap_config

2014-02-14 Thread Lee Jones
On Wed, 12 Feb 2014, Sachin Kamat wrote: > stw481x_regmap_config is local to this file. > > Signed-off-by: Sachin Kamat > Cc: Linus Walleij > --- > drivers/mfd/stw481x.c |2 +- > 1 file changed, 1 insertion(+), 1 deletion(-) Applied with Linus' Ack. -- Lee Jones Linaro

Re: [PATCH 2/4] mfd: max14577: Include missing err.h

2014-02-14 Thread Lee Jones
> Add this header explicitly for IS_ERR and friends. > > Signed-off-by: Sachin Kamat > --- > drivers/mfd/max14577.c |1 + > 1 file changed, 1 insertion(+) Applied, thanks. -- Lee Jones Linaro STMicroelectronics Landing Team Lead Linaro.org │ Open source software for ARM SoCs Follow

Re: [PATCH 1/4] mfd: wm8400-core: Remove unnecessary goto

2014-02-14 Thread Lee Jones
> Return directly to avoid redundant lines of code. > > Signed-off-by: Sachin Kamat > --- > drivers/mfd/wm8400-core.c | 22 +- > 1 file changed, 5 insertions(+), 17 deletions(-) > > diff --git a/drivers/mfd/wm8400-core.c b/drivers/mfd/wm8400-core.c > index

[PATCH] cgroup: fix top cgroup refcnt leak

2014-02-14 Thread Li Zefan
If we mount the same cgroupfs in serveral mount points, and then umount all of them, kill_sb() will be called only once. Therefore it's wrong to increment top_cgroup's refcnt when we find an existing cgroup_root. Try: # mount -t cgroup -o cpuacct xxx /cgroup # mount -t cgroup -o

Re: [RFC V1] mfd: da9063: Add support for production silicon variant code

2014-02-14 Thread Lee Jones
> From: Opensource [Steve Twiss] > > Add the correct silicon variant code ID (0x5) to the driver. This > new code is the 'production' variant code ID for DA9063. > > This patch will remove the older variant code ID which matches the > pre-production silicon ID (0x3) for the DA9063 chip. > >

[patch] Documentation/SubmittingPatches: Reported-by tags and permission

2014-02-14 Thread Dan Carpenter
The reported-by text says you have to ask for permission, but that's only if the bug was reported in private. These days the standard is to always give reported-by credit or it's considered a bit rude. Signed-off-by: Dan Carpenter diff --git a/Documentation/SubmittingPatches

Hot sale HDPE LDPE LLDPE

2014-02-14 Thread Iris
Dear Sir, Good day! We had dealing plastic raw materials for many years . And supplied high quality different grade HDPE/LDPE/PP/PET to our old and new customers. Should any of the items be of interest to you, please let me know. We shall be glad to give you our lowest quotations upon

Re: [PATCH] mfd: vexpress-sysreg: initialize "site" variable

2014-02-14 Thread Lee Jones
> "site" variable should be initialized with 0 so that > when "site" property doesn't exist in DTB it can be handled correctly. > > "0" value means board site number is motherboard (see > Documentation/devicetree/bindings/arm/vexpress.txt for details). > > Signed-off-by: Semen Protsenko > --- >

[GIT PULL] sound fixes for 3.14-rc3

2014-02-14 Thread Takashi Iwai
Linus, please pull sound fixes for v3.14-rc3 from: git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git tags/sound-3.14-rc3 The topmost commit is 2078600b1f8fc68b02f6ebdda1759fb0c9f51afb sound fixes for 3.14-rc3

Re: [PATCH 0/9] Add MAX_NICE, MIN_NICE and NICE_WIDTH macros in prio.h.

2014-02-14 Thread Dongsheng Yang
Hi Ingo & Peter, What's your opinion on this patchset? On 02/11/2014 03:34 PM, Dongsheng Yang wrote: Hi Peter, There are lots of hardcoding of -20 and 19 in kernel to represent minimum and maximum of nice value currently. This patch set define three macros in prio.h and replace some

Re: [PATCH 08/14] net: axienet: Removed checkpatch errors/warnings

2014-02-14 Thread Michal Simek
On 02/13/2014 04:51 PM, Joe Perches wrote: > On Thu, 2014-02-13 at 08:19 +0100, Michal Simek wrote: >> On 02/13/2014 01:31 AM, Joe Perches wrote: >>> On Wed, 2014-02-12 at 16:55 +0100, Michal Simek wrote: > > Hi again Michal. > + netdev_warn(lp->ndev, +

Re: [PATCH] x86, efi: Fix 32-bit fallout

2014-02-14 Thread Matt Fleming
On Fri, 14 Feb, at 08:24:24AM, Borislav Petkov wrote: > From: Borislav Petkov > > We do not enable the new efi memmap on 32-bit and thus we need to run > runtime_code_page_mkexec() unconditionally there. Fix that. > > Reported-and-tested-by: Lejun Zhu > Cc: # v3.14+ > Signed-off-by: Borislav

Re: [lm-sensors] [RFC PATCH] hwmon: (max6650) Convert to be a platform driver

2014-02-14 Thread Laszlo Papp
On Fri, Feb 14, 2014 at 9:02 AM, Lee Jones wrote: >> >> http://comments.gmane.org/gmane.linux.kernel/1645251 >> >> >> >> Step 2 did not happen. I did not get any review for my change. I >> >> literally submitted that within a couple of hours after the request. >> >> >> >> Could you please tell me

Re: [PATCH 2/3] hwmon: (max6650) Convert to be a platform driver

2014-02-14 Thread Lee Jones
> Ping? Fwiw, this change has been submitted a bit less two months ago, > and it has not still received any feedback from the hwmon maintainers. Please rebase and submit it as I suggested, then it will receive comments. New beginnings remember? -- Lee Jones Linaro STMicroelectronics Landing

[PATCH v3] [media] of: move graph helpers from drivers/media/v4l2-core to drivers/media

2014-02-14 Thread Philipp Zabel
From: Philipp Zabel This patch moves the parsing helpers used to parse connected graphs in the device tree, like the video interface bindings documented in Documentation/devicetree/bindings/media/video-interfaces.txt, from drivers/media/v4l2-core to drivers/media. This allows to reuse the same

Re: [PATCH 23/27] clocksource: sh_cmt: Add DT support

2014-02-14 Thread Geert Uytterhoeven
On Fri, Feb 14, 2014 at 2:00 AM, Laurent Pinchart wrote: > +++ b/Documentation/devicetree/bindings/timer/renesas,cmt.txt > @@ -0,0 +1,75 @@ > +* Renesas R-Car Compare Match Timer (CMT) > + > +The CMT is a multi-channel 16/32/48-bit timer/counter with configurable clock 16-bit is mentioned here

[PATCH 2/2] hwmon: (max6650) Convert to be a platform driver

2014-02-14 Thread Laszlo Papp
The MFD driver has now been added, so this driver is now being adopted to be a subdevice driver on top of it. This means, the i2c driver usage is being converted to platform driver usage all around. Signed-off-by: Laszlo Papp --- drivers/hwmon/Kconfig | 2 +- drivers/hwmon/max6650.c | 125

Re: [PATCH v2] can: xilinx CAN controller support.

2014-02-14 Thread Marc Kleine-Budde
On 02/14/2014 10:13 AM, Michal Simek wrote: >>> That's not entirely truth. If you look at Microblaze then you will see >>> that Microblaze can be BE and LE. >>> There is just missing endian detection which we will add to the next >>> version. >> >> As far as I know the endianess of the kernel is

[PATCH 1/2] mfd: MAX6650/6651 support

2014-02-14 Thread Laszlo Papp
MAX6650/MAX6651 chip is a multi-function device with I2C busses. The chip includes fan-speed regulators and monitors, GPIO, and alarm. This patch is an initial release of a MAX6650/6651 MFD driver that supports to enable the chip with its primary I2C bus that will connect the hwmon, and then the

[RFC PATCH 0/2] Redesign the MAX6650-6651 driver to be more flexible

2014-02-14 Thread Laszlo Papp
Yet to be run-time tested, but early reviews are welcome to catch any obvious mistakes that are potentially hard and time-consuming to debug. Laszlo Papp (2): mfd: MAX6650/6651 support hwmon: (max6650) Convert to be a platform driver drivers/hwmon/Kconfig | 2 +-

Re: [dma-debug.c - DMA-API] exceeded overlapping … & sym53c8xx … tries to free DMA …

2014-02-14 Thread Stanislaw Gruszka
On Fri, Feb 14, 2014 at 09:52:37AM +0100, poma wrote: > > Ahoy! > > Perhaps this is already solved, but I made ​​the effort to test & record > all of this, therefore here you are. :) > > https://bugzilla.redhat.com/show_bug.cgi?id=1062833 There is patch posted for this problem

Re: [lm-sensors] [RFC PATCH] hwmon: (max6650) Convert to be a platform driver

2014-02-14 Thread Lee Jones
> -static int max6650_probe(struct i2c_client *client, > -const struct i2c_device_id *id); > -static int max6650_init_client(struct i2c_client *client); > -static int max6650_remove(struct i2c_client *client); > +static int

Re: [PATCH v2] can: xilinx CAN controller support.

2014-02-14 Thread Michal Simek
On 02/14/2014 10:04 AM, Marc Kleine-Budde wrote: > On 02/14/2014 09:55 AM, Michal Simek wrote: >> Hi Marc, >> + int waiting_ech_skb_num; + int xcan_echo_skb_max_tx; + int xcan_echo_skb_max_rx; + struct napi_struct napi; + spinlock_t ech_skb_lock; + u32

Re: [tip:x86/asmlinkage] lto: Make asmlinkage __visible

2014-02-14 Thread Borislav Petkov
On Thu, Feb 13, 2014 at 08:30:37PM -0800, tip-bot for Andi Kleen wrote: > Commit-ID: 128ea04a9885af9629059e631ddf0cab4815b589 > Gitweb: http://git.kernel.org/tip/128ea04a9885af9629059e631ddf0cab4815b589 > Author: Andi Kleen > AuthorDate: Sat, 8 Feb 2014 09:01:07 +0100 > Committer: H.

<    1   2   3   4   5   6   7   8   9   10   >