Re: [PATCH RFC net-next 03/14] bpf: introduce syscall(BPF, ...) and BPF maps

2014-06-27 Thread Alexei Starovoitov
On Fri, Jun 27, 2014 at 5:16 PM, Andy Lutomirski wrote: > On Fri, Jun 27, 2014 at 5:05 PM, Alexei Starovoitov wrote: >> BPF syscall is a demux for different BPF releated commands. >> >> 'maps' is a generic storage of different types for sharing data between >> kernel >> and userspace. >> >> The

Re: Filesystem lockup with CONFIG_PREEMPT_RT

2014-06-27 Thread Mike Galbraith
On Fri, 2014-06-27 at 16:24 +0200, Thomas Gleixner wrote: > Completely untested patch below. It's no longer completely untested, killer_module is no longer a killer. I'll let box (lockdep etc is enabled) chew on it a while, no news is good news as usual. -Mike -- To unsubscribe from this list:

[PATCH 3/3] staging: comedi: addi_apci_1564: clean up apci1564_interrupt()

2014-06-27 Thread Chase Southwood
The code in apci1564_interrupt() for handling counter interrupts is currently repeated four times; once for each counter. This code is identical save for the registers it is using, so just handle all four counters with a for loop. Also, the interrupt function was doing a useless set-and-check of

[PATCH 2/3] staging: comedi: addi_apci_1564: fix use of apci1564_reset() to disable DI interrupts

2014-06-27 Thread Chase Southwood
apci1564_cos_insn_config() is currently using apci1564_reset() to disable digital input interrupts when the configuration operation is COMEDI_DIGITAL_TRIG_DISABLE. However, this is incorrect as the device reset function also resets the registers for the digital outputs, timer, watchdog, and

[PATCH 0/3] staging: comedi: addi_apci_1564: miscellaneous fixes and cleanups

2014-06-27 Thread Chase Southwood
This patchset moves a misplaced include to the proper file, swaps out an overly aggressive placement of apci1564_reset(), and cleans up apci1564_interrupt(). Chase Southwood (3): staging: comedi: addi_apci_1564: move addi_watchdog.h include to addi_apci_1564.c staging: comedi:

[PATCH] staging: dgnc_driver.c: code style fixes

2014-06-27 Thread Guillaume Morin
From: Guillaume Morin Simple code style fixes Signed-off-by: Guillaume Morin --- drivers/staging/dgnc/dgnc_driver.c | 11 +-- 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/drivers/staging/dgnc/dgnc_driver.c b/drivers/staging/dgnc/dgnc_driver.c index d52a9e8..68460af

[PATCH 1/3] staging: comedi: addi_apci_1564: move addi_watchdog.h include to addi_apci_1564.c

2014-06-27 Thread Chase Southwood
Commit aed3f9d (staging: comedi: addi_apci_1564: absorb apci1564_reset()) moved the only use of addi_watchdog.h from hwdrv_apci1564.c to addi_apci_1564.c, but left the include statement itself in the former file. Move this include to the file which actually uses it. Signed-off-by: Chase

[PATCH] FIXME of file toploogy.h for alpha cpus

2014-06-27 Thread Nicholas Krause
This patch fixs the FIXME message in the function *cpumask_of_node for using this function multiple times and the issue with recaluting the cpu node mask when reusing this function. Signed-off-by: Nicholas Krause --- arch/alpha/include/asm/topology.h | 3 +++ 1 file changed, 3 insertions(+)

Re: Filesystem lockup with CONFIG_PREEMPT_RT

2014-06-27 Thread Mike Galbraith
On Fri, 2014-06-27 at 18:18 -0700, Austin Schuh wrote: > It would be more context switches, but I wonder if we could kick the > workqueue logic completely out of the scheduler into a thread. Have > the scheduler increment/decrement an atomic pool counter, and wake up > the monitoring thread to

Re: [PATCH v2 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Guillaume Morin
On 27 Jun 22:37, Greg Kroah-Hartman wrote: > Put that below the --- line. Will do. > > > And what checkpatch error did you fix? And are you sure it needs to be > > > fixed? > > > > That's what I changed: > > > > $ scripts/checkpatch.pl -f drivers/staging/iio/frequency/ad9850.c > > ERROR:

Re: [PATCH 16/18] perf tools: Add debug prints for ordered events queue

2014-06-27 Thread David Ahern
On 6/18/14, 8:58 AM, Jiri Olsa wrote: Adding some prints for ordered events queue, to help debug issues. went to enable this and it is really odd to have to edit a config file to enable debugging. How about hooking it into verbose option? Maybe like multiple levels of -v or -v or -v queue.

Re: Cleanup of Kernel Bugzilla

2014-06-27 Thread Nick Krause
Do any of you use the kernel Bugzilla? If you do I was wondering if we can clean it up. Otherwise I was wondering were I can get an accurate list of open bugs in the newest kernels. Cheers Nick On Fri, Jun 27, 2014 at 2:11 PM, Nick Krause wrote: > Hey fellow developers > I seem to be finding

Re: [PATCH v2 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Greg Kroah-Hartman
On Sat, Jun 28, 2014 at 04:30:09AM +0200, Guillaume Morin wrote: > On 27 Jun 19:09, Greg Kroah-Hartman wrote: > > > v2: add missing Signed-off-by > > > > That doesn't go here. > > I guess I am struggling to get git send-email do what I want Put that below the --- line. > > And what checkpatch

Re: [PATCH v2 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Guillaume Morin
On 27 Jun 19:09, Greg Kroah-Hartman wrote: > > v2: add missing Signed-off-by > > That doesn't go here. I guess I am struggling to get git send-email do what I want > And what checkpatch error did you fix? And are you sure it needs to be > fixed? That's what I changed: $

Re: [PATCH v2 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Greg Kroah-Hartman
On Sat, Jun 28, 2014 at 03:46:56AM +0200, Guillaume Morin wrote: > v2: add missing Signed-off-by That doesn't go here. And what checkpatch error did you fix? And are you sure it needs to be fixed? greg k-h -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body

Re: [git pull] IOMMU Fixes for Linux v3.16-rc2

2014-06-27 Thread Linus Torvalds
Joerg, this email was in my spam-box. No real indication as to why, although the usual suspect is Received-SPF: none (google.com: j...@8bytes.org does not designate permitted sender hosts) client-ip=85.214.48.195; presumably together with some other trigger that makes gmail unhappy. Anyway,

[PATCH 1/6] mmput: use notifier chain to call subsystem exit handler.

2014-06-27 Thread Jérôme Glisse
From: Jérôme Glisse Several subsystem require a callback when a mm struct is being destroy so that they can cleanup there respective per mm struct. Instead of having each subsystem add its callback to mmput use a notifier chain to call each of the subsystem. This will allow new subsystem to

[PATCH 2/6] mm: differentiate unmap for vmscan from other unmap.

2014-06-27 Thread Jérôme Glisse
From: Jérôme Glisse New code will need to be able to differentiate between a regular unmap and an unmap trigger by vmscan in which case we want to be as quick as possible. Signed-off-by: Jérôme Glisse --- include/linux/rmap.h | 15 --- mm/memory-failure.c | 2 +- mm/vmscan.c

mm preparatory patches for HMM and IOMMUv2

2014-06-27 Thread Jérôme Glisse
Andrew so here are a set of mm patch that do some ground modification to core mm code. They apply on top of today's linux-next and they pass checkpatch.pl with flying color (except patch 4 but i did not wanted to be a nazi about 80 char line). Patch 1 is the mmput notifier call chain we discussed

[PATCH 4/6] mmu_notifier: pass through vma to invalidate_range and invalidate_page

2014-06-27 Thread Jérôme Glisse
From: Jérôme Glisse New user of the mmu_notifier interface need to lookup vma in order to perform the invalidation operation. Instead of redoing a vma lookup inside the callback just pass through the vma from the call site where it is already available. This needs small refactoring in memory.c

[PATCH 3/6] mmu_notifier: add event information to address invalidation v2

2014-06-27 Thread Jérôme Glisse
From: Jérôme Glisse The event information will be usefull for new user of mmu_notifier API. The event argument differentiate between a vma disappearing, a page being write protected or simply a page being unmaped. This allow new user to take different path for different event for instance on

[PATCH v2 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Guillaume Morin
v2: add missing Signed-off-by Signed-off-by: Guillaume Morin diff --git a/drivers/staging/iio/frequency/ad9850.c b/drivers/staging/iio/frequency/ad9850.c index af877ff..6183670 100644 --- a/drivers/staging/iio/frequency/ad9850.c +++ b/drivers/staging/iio/frequency/ad9850.c @@ -21,7 +21,7 @@

Re: [PATCH v2] drm/gk20a: add BAR instance

2014-06-27 Thread Ken Adams
On 6/27/14 8:56 PM, "Ben Skeggs" wrote: >On Sat, Jun 28, 2014 at 4:51 AM, Ken Adams wrote: >> quick note re: tegra and gpu bars... >> >> to this point we've explicitly avoided providing user-mode mappings due >>to >> power management issues, etc. >> looks to me like this would allow such

[PATCH 2/2] MAINTAINERS: exceptions for Documentation maintainer

2014-06-27 Thread Randy Dunlap
From: Randy Dunlap Note that I don't maintain Documentation/ABI/, Documentation/devicetree/, or the language translation files. Signed-off-by: Randy Dunlap --- MAINTAINERS |3 +++ 1 file changed, 3 insertions(+) Index: lnx-315-rc5/MAINTAINERS

[PATCH 1/2] Documentation: add section about git to email-clients.txt

2014-06-27 Thread Randy Dunlap
From: Dan Carpenter These days most people use git to send patches so I have added a section about that. Signed-off-by: Dan Carpenter Signed-off-by: Randy Dunlap --- v2: fix typo in commit message v3: update git am and log commands. Mention the man pages. v4: s/list/appropriate mailing

[PATCH 1/1] staging: iio: ad9850.c: fix checkpatch.pl error

2014-06-27 Thread Guillaume Morin
diff --git a/drivers/staging/iio/frequency/ad9850.c b/drivers/staging/iio/frequency/ad9850.c index af877ff..6183670 100644 --- a/drivers/staging/iio/frequency/ad9850.c +++ b/drivers/staging/iio/frequency/ad9850.c @@ -21,7 +21,7 @@ #define DRV_NAME "ad9850" -#define value_mask (u16)0xf000

[GIT PULL] Another Compression bugfixe for 3.16-rc3

2014-06-27 Thread Greg KH
The following changes since commit 206204a1162b995e2185275167b22468c00d6b36: lz4: ensure length does not wrap (2014-06-23 14:12:01 -0400) are available in the git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/driver-core.git/ tags/compress-3.16-rc3 for you to fetch

Re: [PATCH v8 4/4] printk: allow increasing the ring buffer depending on the number of CPUs

2014-06-27 Thread Luis R. Rodriguez
On Fri, Jun 27, 2014 at 04:59:14PM -0700, Andrew Morton wrote: > On Thu, 26 Jun 2014 16:32:15 -0700 "Luis R. Rodriguez" > wrote: > > > On Thu, Jun 26, 2014 at 4:20 PM, Andrew Morton > > wrote: > > > On Fri, 27 Jun 2014 01:16:30 +0200 "Luis R. Rodriguez" > > > wrote: > > > > > >> > > Another

Re: Filesystem lockup with CONFIG_PREEMPT_RT

2014-06-27 Thread Austin Schuh
On Fri, Jun 27, 2014 at 11:19 AM, Steven Rostedt wrote: > On Fri, 27 Jun 2014 20:07:54 +0200 > Mike Galbraith wrote: > >> > Why do we need the wakeup? the owner of the lock should wake it up >> > shouldn't it? >> >> True, but that can take ages. > > Can it? If the workqueue is of some higher

[PATCH 1/6] cgroup: reorganize cgroup_subtree_control_write()

2014-06-27 Thread Tejun Heo
Make the following two reorganizations to cgroup_subtree_control_write(). These are to prepare for future changes and shouldn't cause any functional difference. * Move availability above css offlining wait. * Move cgrp->child_subsys_mask update above new css creation. Signed-off-by: Tejun Heo

[PATCH 5/6] cgroup: implement cgroup_subsys->depends_on

2014-06-27 Thread Tejun Heo
Currently, the blkio subsystem attributes all of writeback IOs to the root. One of the issues is that there's no way to tell who originated a writeback IO from block layer. Those IOs are usually issued asynchronously from a task which didn't have anything to do with actually generating the dirty

[PATCH 3/6] cgroup: make interface files visible iff enabled on cgroup->subtree_control

2014-06-27 Thread Tejun Heo
cgroup is implementing support for subsystem dependency which would require a way to enable a subsystem even when it's not directly configured through "cgroup.subtree_control". The preceding patch distinguished cgroup->subtree_control and ->child_subsys_mask where the former is the subsystems

[PATCH 2/6] cgroup: introduce cgroup->subtree_control

2014-06-27 Thread Tejun Heo
cgroup is implementing support for subsystem dependency which would require a way to enable a subsystem even when it's not directly configured through "cgroup.subtree_control". Previously, cgroup->child_subsys_mask directly reflected "cgroup.subtree_control" and the enabled subsystems in the

[PATCH 4/6] cgroup: implement cgroup_subsys->css_reset()

2014-06-27 Thread Tejun Heo
cgroup is implementing support for subsystem dependency which would require a way to enable a subsystem even when it's not directly configured through "cgroup.subtree_control". The previous patches added support for explicitly and implicitly enabled subsystems and showing/hiding their interface

[PATCH 6/6] blkcg, memcg: make blkcg depend on memcg on the default hierarchy

2014-06-27 Thread Tejun Heo
Currently, the blkio subsystem attributes all of writeback IOs to the root. One of the issues is that there's no way to tell who originated a writeback IO from block layer. Those IOs are usually issued asynchronously from a task which didn't have anything to do with actually generating the dirty

[PATCHSET cgroup/for-3.17] cgroup, blkcg, memcg: make blkcg depend on memcg on unified hierarchy

2014-06-27 Thread Tejun Heo
Hello, guys. Currently, the blkio subsystem attributes all of writeback IOs to the root. One of the issues is that there's no way to tell who originated a writeback IO from block layer. Those IOs are usually issued asynchronously from a task which didn't have anything to do with actually

Re: [PATCH v2] drm/gk20a: add BAR instance

2014-06-27 Thread Ben Skeggs
On Sat, Jun 28, 2014 at 4:51 AM, Ken Adams wrote: > quick note re: tegra and gpu bars... > > to this point we've explicitly avoided providing user-mode mappings due to > power management issues, etc. > looks to me like this would allow such mappings. is that the case? are > there any paths

[PATCH] dm-io: Fix a race condition in the wake up code for sync_io

2014-06-27 Thread Minfei Huang
There's a race condition between the atomic_dec_and_test(>count) in dec_count() and the waking of the sync_io() thread. If the thread is spuriously woken immediately after the decrement it may exit, making the on the stack io struct invalid, yet the dec_count could still be using it. There are

Re: [PATCH RFC net-next 13/14] samples: bpf: example of stateful socket filtering

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 5:06 PM, Alexei Starovoitov wrote: > this socket filter example does: > > - creates a hashtable in kernel with key 4 bytes and value 8 bytes > > - populates map[6] = 0; map[17] = 0; // 6 - tcp_proto, 17 - udp_proto > > - loads eBPF program: > r0 = skb[14 + 9]; // load

[PATCH v3] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread Yue Zhang
From: Yue Zhang hv_fcopy_daemon fails to overwrite a file if the target file already exits. Add O_TRUNC flag on opening. Signed-off-by: Yue Zhang --- tools/hv/hv_fcopy_daemon.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/tools/hv/hv_fcopy_daemon.c

Re: [PATCH RFC net-next 07/14] bpf: expand BPF syscall with program load/unload

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 5:05 PM, Alexei Starovoitov wrote: > eBPF programs are safe run-to-completion functions with load/unload > methods from userspace similar to kernel modules. > > User space API: > > - load eBPF program > prog_id = bpf_prog_load(int prog_id, bpf_prog_type, struct nlattr

Re: [PATCH] cpufreq: make table sentinal macros unsigned to match use

2014-06-27 Thread Simon Horman
On Fri, Jun 27, 2014 at 04:09:39PM -0500, Brian W Hart wrote: > Commit 5eeaf1f18973 (cpufreq: Fix build error on some platforms that > use cpufreq_for_each_*) moved function cpufreq_next_valid() to a public > header. Warnings are now generated when objects including that header > are built with

Re: [PATCH RFC net-next 04/14] bpf: update MAINTAINERS entry

2014-06-27 Thread Joe Perches
Add MAINTAINERS entry. On Fri, 2014-06-27 at 17:05 -0700, Alexei Starovoitov wrote: > diff --git a/MAINTAINERS b/MAINTAINERS [] > @@ -1881,6 +1881,15 @@ S: Supported > F: drivers/net/bonding/ > F: include/uapi/linux/if_bonding.h > > +BPF While a lot of people know what BPF is, I

Re: [PATCH RFC net-next 03/14] bpf: introduce syscall(BPF, ...) and BPF maps

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 5:05 PM, Alexei Starovoitov wrote: > BPF syscall is a demux for different BPF releated commands. > > 'maps' is a generic storage of different types for sharing data between kernel > and userspace. > > The maps can be created/deleted from user space via BPF syscall: > -

[PATCH RFC net-next 02/14] net: filter: split filter.h and expose eBPF to user space

2014-06-27 Thread Alexei Starovoitov
eBPF can be used from user space. uapi/linux/bpf.h: eBPF instruction set definition linux/filter.h: the rest This patch only moves macro definitions, but practically it freezes existing eBPF instruction set, though new instructions can still be added in the future. These eBPF definitions

[PATCH RFC net-next 04/14] bpf: update MAINTAINERS entry

2014-06-27 Thread Alexei Starovoitov
Signed-off-by: Alexei Starovoitov --- MAINTAINERS |9 + 1 file changed, 9 insertions(+) diff --git a/MAINTAINERS b/MAINTAINERS index 48f4ef44b252..ebd831cd1a25 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -1881,6 +1881,15 @@ S: Supported F: drivers/net/bonding/ F:

[PATCH RFC net-next 03/14] bpf: introduce syscall(BPF, ...) and BPF maps

2014-06-27 Thread Alexei Starovoitov
BPF syscall is a demux for different BPF releated commands. 'maps' is a generic storage of different types for sharing data between kernel and userspace. The maps can be created/deleted from user space via BPF syscall: - create a map with given id, type and attributes map_id =

[PATCH RFC net-next 05/14] bpf: add lookup/update/delete/iterate methods to BPF maps

2014-06-27 Thread Alexei Starovoitov
'maps' is a generic storage of different types for sharing data between kernel and userspace. The maps are accessed from user space via BPF syscall, which has commands: - create a map with given id, type and attributes map_id = bpf_map_create(int map_id, map_type, struct nlattr *attr, int len)

[PATCH RFC net-next 00/14] BPF syscall, maps, verifier, samples

2014-06-27 Thread Alexei Starovoitov
Hi All, this patch set demonstrates the potential of eBPF. First patch "net: filter: split filter.c into two files" splits eBPF interpreter out of networking into kernel/bpf/. The goal for BPF subsystem is to be usable in NET-less configuration. Though the whole set is marked is RFC, the 1st

[PATCH RFC net-next 07/14] bpf: expand BPF syscall with program load/unload

2014-06-27 Thread Alexei Starovoitov
eBPF programs are safe run-to-completion functions with load/unload methods from userspace similar to kernel modules. User space API: - load eBPF program prog_id = bpf_prog_load(int prog_id, bpf_prog_type, struct nlattr *prog, int len) where 'prog' is a sequence of sections (currently TEXT

[PATCH RFC net-next 14/14] samples: bpf: example of tracing filters with eBPF

2014-06-27 Thread Alexei Starovoitov
simple packet drop monitor: - in-kernel eBPF program attaches to kfree_skb() event and records number of packet drops at given location - userspace iterates over the map every second and prints stats Signed-off-by: Alexei Starovoitov --- samples/bpf/Makefile |4 +- samples/bpf/dropmon.c

[PATCH RFC net-next 09/14] bpf: allow eBPF programs to use maps

2014-06-27 Thread Alexei Starovoitov
expose bpf_map_lookup_elem(), bpf_map_update_elem(), bpf_map_delete_elem() map accessors to eBPF programs Signed-off-by: Alexei Starovoitov --- include/linux/bpf.h |5 +++ include/uapi/linux/bpf.h |3 ++ kernel/bpf/syscall.c | 85 ++

[PATCH RFC net-next 08/14] bpf: add eBPF verifier

2014-06-27 Thread Alexei Starovoitov
Safety of eBPF programs is statically determined by the verifier, which detects: - loops - out of range jumps - unreachable instructions - invalid instructions - uninitialized register access - uninitialized stack access - misaligned stack access - out of range stack access - invalid calling

[PATCH RFC net-next 12/14] samples: bpf: add mini eBPF library to manipulate maps and programs

2014-06-27 Thread Alexei Starovoitov
the library includes a trivial set of BPF syscall wrappers: int bpf_delete_map(int map_id); int bpf_create_map(int map_id, int key_size, int value_size, int max_entries); int bpf_update_elem(int map_id, void *key, void *value); int bpf_lookup_elem(int map_id, void *key, void *value); int

[PATCH RFC net-next 11/14] tracing: allow eBPF programs to be attached to events

2014-06-27 Thread Alexei Starovoitov
User interface: cat bpf_123 > /sys/kernel/debug/tracing/__event__/filter where 123 is an id of the eBPF program priorly loaded. __event__ is static tracepoint event. (kprobe events will be supported in the future patches) eBPF programs can call in-kernel helper functions to: -

[PATCH RFC net-next 13/14] samples: bpf: example of stateful socket filtering

2014-06-27 Thread Alexei Starovoitov
this socket filter example does: - creates a hashtable in kernel with key 4 bytes and value 8 bytes - populates map[6] = 0; map[17] = 0; // 6 - tcp_proto, 17 - udp_proto - loads eBPF program: r0 = skb[14 + 9]; // load one byte of ip->proto *(u32*)(fp - 4) = r0; value =

[PATCH RFC net-next 01/14] net: filter: split filter.c into two files

2014-06-27 Thread Alexei Starovoitov
BPF is used in several kernel components. This split creates logical boundary between generic eBPF core and the rest kernel/bpf/core.c: eBPF interpreter net/core/filter.c: classic->eBPF converter, classic verifiers, socket filters This patch only moves functions. Signed-off-by: Alexei

[PATCH RFC net-next 10/14] net: sock: allow eBPF programs to be attached to sockets

2014-06-27 Thread Alexei Starovoitov
introduce new setsockopt() command: int prog_id; setsockopt(sock, SOL_SOCKET, SO_ATTACH_FILTER_EBPF, _id, sizeof(prog_id)) prog_id is eBPF program id priorly loaded via: prog_id = syscall(__NR_bpf, BPF_PROG_LOAD, 0, BPF_PROG_TYPE_SOCKET_FILTER, , sizeof(prog)); setsockopt()

[PATCH RFC net-next 06/14] bpf: add hashtable type of BPF maps

2014-06-27 Thread Alexei Starovoitov
add new map type: BPF_MAP_TYPE_HASH and its simple (not auto resizeable) hash table implementation Signed-off-by: Alexei Starovoitov --- include/uapi/linux/bpf.h |1 + kernel/bpf/Makefile |2 +- kernel/bpf/hashtab.c | 371 ++ 3 files

[PATCH v1 1/2] genirq: Fix error path for resuming irqs

2014-06-27 Thread Derek Basehore
In the case of a late abort to suspend/hibernate, irqs marked with IRQF_EARLY_RESUME will not be enabled. This is due to syscore_resume not getting called on these paths. This can happen with a pm test for platform, a late wakeup irq, and other instances. This change removes the function from

[PATCH v1 2/2] Revert "irq: Enable all irqs unconditionally in irq_resume"

2014-06-27 Thread Derek Basehore
This reverts the fix to IRQF_EARLY_RESUME irqs staying disabled after a suspend failure. It incorrectly stated that Xen is the only platform that uses this feature. Some rtc drivers such as rtc-as3722.c use the feature and can have its irq permanently enabled with the change. The driver does

Re: [PATCH v8 4/4] printk: allow increasing the ring buffer depending on the number of CPUs

2014-06-27 Thread Andrew Morton
On Thu, 26 Jun 2014 16:32:15 -0700 "Luis R. Rodriguez" wrote: > On Thu, Jun 26, 2014 at 4:20 PM, Andrew Morton > wrote: > > On Fri, 27 Jun 2014 01:16:30 +0200 "Luis R. Rodriguez" > > wrote: > > > >> > > Another note -- since this option depends on SMP and !BASE_SMALL > >> > > technically >

Re: [PATCH] x86: Find correct 64 bit ramdisk address for microcode early update

2014-06-27 Thread H. Peter Anvin
On 06/10/2014 10:04 PM, Yinghai Lu wrote: > When using kexec with 64bit kernel, bzImage and ramdisk could be > loaded above 4G. We need this to get correct ramdisk adress. > > Make get_ramdisk_image() global and use it for early microcode updating. > Also make it to take boot_params pointer for

RE: [PATCH] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread Yue Zhang (OSTC DEV)
> -Original Message- > From: Greg KH [mailto:g...@kroah.com] > > From: Yue Zhang > > > > hv_fcopy_daemon fails to overwrite a file if the target file already > > exits. > > > > Add O_TRUNC flag on opening. > > > > MS-TFS: 341345 > > It's as if the people on your team don't talk to each

Re: [PATCH v2 0/14] input: cyapa: re-architecture driver to support multi-trackpads in one driver

2014-06-27 Thread Patrik Fimml
Hi Dudley, I tried to apply your patchset today, but was not successful: it seems like tabs have been replaced by spaces, and there's a Cypress signature and a winmail.dat file added to every email, making it impossible to apply your patches directly. I've tried to rule out errors on my end. I

Re: [RFA][PATCH 02/27] PM / Sleep: Remove ftrace_stop/start() from suspend and hibernate

2014-06-27 Thread Rafael J. Wysocki
On Thursday, June 26, 2014 12:52:23 PM Steven Rostedt wrote: > From: "Steven Rostedt (Red Hat)" > > ftrace_stop() and ftrace_start() were added to the suspend and hibernate > process because there was some function within the work flow that caused > the system to reboot if it was traced. This

Re: [RFA][PATCH 01/27] x86, power, suspend: Annotate restore_processor_state() with notrace

2014-06-27 Thread Rafael J. Wysocki
On Thursday, June 26, 2014 12:52:22 PM Steven Rostedt wrote: > From: "Steven Rostedt (Red Hat)" > > ftrace_stop() is used to stop function tracing during suspend and resume > which removes a lot of possible debugging opportunities with tracing. > The reason was that some function in the resume

Re: [PATCH] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread Greg KH
On Fri, Jun 27, 2014 at 05:16:48PM -0700, Yue Zhang wrote: > From: Yue Zhang > > hv_fcopy_daemon fails to overwrite a file if the target file already > exits. > > Add O_TRUNC flag on opening. > > MS-TFS: 341345 It's as if the people on your team don't talk to each other about what they

Re: [PATCH] perf tool: Carve out ctype.h et al

2014-06-27 Thread Borislav Petkov
On Thu, Jun 26, 2014 at 02:14:33PM +0200, Jiri Olsa wrote: > this one compiles ok for me Ok, cool. So guys, can we apply this one so that I can continue with the next round? -- Regards/Gruss, Boris. Sent from a fat crate under my desk. Formatting is fine. -- -- To unsubscribe from this

[PATCH v9 01/11] seccomp: create internal mode-setting function

2014-06-27 Thread Kees Cook
In preparation for having other callers of the seccomp mode setting logic, split the prctl entry point away from the core logic that performs seccomp mode setting. Signed-off-by: Kees Cook --- kernel/seccomp.c | 16 ++-- 1 file changed, 14 insertions(+), 2 deletions(-) diff --git

[PATCH v9 10/11] seccomp: allow mode setting across threads

2014-06-27 Thread Kees Cook
This changes the mode setting helper to allow threads to change the seccomp mode from another thread. We must maintain barriers to keep TIF_SECCOMP synchronized with the rest of the seccomp state. Signed-off-by: Kees Cook --- kernel/seccomp.c | 27 +++ 1 file changed,

[PATCH v9 05/11] ARM: add seccomp syscall

2014-06-27 Thread Kees Cook
Wires up the new seccomp syscall. Signed-off-by: Kees Cook --- arch/arm/include/uapi/asm/unistd.h |1 + arch/arm/kernel/calls.S|1 + 2 files changed, 2 insertions(+) diff --git a/arch/arm/include/uapi/asm/unistd.h b/arch/arm/include/uapi/asm/unistd.h index

[PATCH v9 08/11] seccomp: split filter prep from check and apply

2014-06-27 Thread Kees Cook
In preparation for adding seccomp locking, move filter creation away from where it is checked and applied. This will allow for locking where no memory allocation is happening. The validation, filter attachment, and seccomp mode setting can all happen under the future locks. Signed-off-by: Kees

[PATCH v9 03/11] seccomp: split mode setting routines

2014-06-27 Thread Kees Cook
Separates the two mode setting paths to make things more readable with fewer #ifdefs within function bodies. Signed-off-by: Kees Cook --- kernel/seccomp.c | 71 -- 1 file changed, 48 insertions(+), 23 deletions(-) diff --git

[PATCH v9 11/11] seccomp: implement SECCOMP_FILTER_FLAG_TSYNC

2014-06-27 Thread Kees Cook
Applying restrictive seccomp filter programs to large or diverse codebases often requires handling threads which may be started early in the process lifetime (e.g., by code that is linked in). While it is possible to apply permissive programs prior to process start up, it is difficult to further

[PATCH v9 09/11] seccomp: introduce writer locking

2014-06-27 Thread Kees Cook
Normally, task_struct.seccomp.filter is only ever read or modified by the task that owns it (current). This property aids in fast access during system call filtering as read access is lockless. Updating the pointer from another task, however, opens up race conditions. To allow cross-thread filter

[PATCH v9 02/11] seccomp: extract check/assign mode helpers

2014-06-27 Thread Kees Cook
To support splitting mode 1 from mode 2, extract the mode checking and assignment logic into common functions. Signed-off-by: Kees Cook --- kernel/seccomp.c | 22 ++ 1 file changed, 18 insertions(+), 4 deletions(-) diff --git a/kernel/seccomp.c b/kernel/seccomp.c index

[PATCH v9 07/11] sched: move no_new_privs into new atomic flags

2014-06-27 Thread Kees Cook
Since seccomp transitions between threads requires updates to the no_new_privs flag to be atomic, the flag must be part of an atomic flag set. This moves the nnp flag into a separate task field, and introduces accessors. Signed-off-by: Kees Cook --- fs/exec.c |4 ++--

[PATCH v9 0/11] seccomp: add thread sync ability

2014-06-27 Thread Kees Cook
This adds the ability for threads to request seccomp filter synchronization across their thread group (at filter attach time). For example, for Chrome to make sure graphic driver threads are fully confined after seccomp filters have been attached. To support this, locking on seccomp changes via

[PATCH v9 04/11] seccomp: add "seccomp" syscall

2014-06-27 Thread Kees Cook
This adds the new "seccomp" syscall with both an "operation" and "flags" parameter for future expansion. The third argument is a pointer value, used with the SECCOMP_SET_MODE_FILTER operation. Currently, flags must be 0. This is functionally equivalent to prctl(PR_SET_SECCOMP, ...). In addition

[PATCH v2] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread Yue Zhang
From: Yue Zhang hv_fcopy_daemon fails to overwrite a file if the target file already exits. Add O_TRUNC flag on opening. Signed-off-by: Yue Zhang --- tools/hv/hv_fcopy_daemon.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/tools/hv/hv_fcopy_daemon.c

[PATCH v9 06/11] MIPS: add seccomp syscall

2014-06-27 Thread Kees Cook
Wires up the new seccomp syscall. Signed-off-by: Kees Cook --- arch/mips/include/uapi/asm/unistd.h | 15 +-- arch/mips/kernel/scall32-o32.S |1 + arch/mips/kernel/scall64-64.S |1 + arch/mips/kernel/scall64-n32.S |1 + arch/mips/kernel/scall64-o32.S

RE: [PATCH] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread KY Srinivasan
> -Original Message- > From: Yue Zhang [mailto:yue...@microsoft.com] > Sent: Friday, June 27, 2014 5:17 PM > To: KY Srinivasan; Haiyang Zhang; driverdev-de...@linuxdriverproject.org; > linux-kernel@vger.kernel.org; o...@aepfle.de; jasow...@redhat.com; > a...@canonical.com > Cc: Dexuan

perf: Add support for full Intel event lists v7

2014-06-27 Thread Andi Kleen
Should be ready for merge now. Please consider. [v2: Review feedback addressed and some minor improvements] [v3: More review feedback addressed and handle test failures better. Ported to latest tip/core.] [v4: Addressed Namhyung's feedback] [v5: Rebase to latest tree. Minor description update.]

[PATCH 2/9] perf, tools: Add support for text descriptions of events and alias add

2014-06-27 Thread Andi Kleen
From: Andi Kleen Change pmu.c to allow descriptions of events and add interfaces to add aliases at runtime from another file. To be used by jevents in the next patch. Acked-by: Namhyung Kim Signed-off-by: Andi Kleen --- tools/perf/util/pmu.c | 127

[PATCH 5/9] perf, tools: Add perf download to download event files v4

2014-06-27 Thread Andi Kleen
From: Andi Kleen Add a downloader to automatically download the right files from a download site. This is implemented as a script calling wget, similar to perf archive. The perf driver automatically calls the right binary. The downloader is extensible, but currently only implements an Intel

[PATCH 6/9] perf, tools: Allow events with dot

2014-06-27 Thread Andi Kleen
From: Andi Kleen The Intel events use a dot to separate event name and unit mask. Allow dot in names in the scanner, and remove special handling of dot as EOF. Also remove the hack in jevents to replace dot with underscore. This way dotted events can be specified directly by the user. I'm not

[PATCH 3/9] perf, tools: Add support for reading JSON event files v3

2014-06-27 Thread Andi Kleen
From: Andi Kleen Add a parser for Intel style JSON event files. This allows to use an Intel event list directly with perf. The Intel event lists can be quite large and are too big to store in unswappable kernel memory. The parser code knows how to convert the JSON fields to perf fields. The

[PATCH 4/9] perf, tools: Automatically look for event file name for cpu v3

2014-06-27 Thread Andi Kleen
From: Andi Kleen When no JSON event file is specified automatically look for a suitable file in ~/.cache/pmu-events. A "perf download" can automatically add files there for the current CPUs. This does not include the actual event files with perf, but they can be automatically downloaded instead

[PATCH 8/9] perf, tools, test: Add test case for alias and JSON parsing v2

2014-06-27 Thread Andi Kleen
From: Andi Kleen Add a simple test case to perf test that runs perf download and parses all the available events, including json events. This needs adding an all event iterator to pmu.c v2: Rename identifiers Acked-by: Namhyung Kim Signed-off-by: Andi Kleen --- tools/perf/Makefile.perf

[PATCH] Tools: hv: fix file overwriting of hv_fcopy_daemon

2014-06-27 Thread Yue Zhang
From: Yue Zhang hv_fcopy_daemon fails to overwrite a file if the target file already exits. Add O_TRUNC flag on opening. MS-TFS: 341345 Signed-off-by: Yue Zhang --- tools/hv/hv_fcopy_daemon.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/tools/hv/hv_fcopy_daemon.c

[PATCH 1/9] perf, tools: Add jsmn `jasmine' JSON parser v3

2014-06-27 Thread Andi Kleen
From: Andi Kleen I need a JSON parser. This adds the simplest JSON parser I could find -- Serge Zaitsev's jsmn `jasmine' -- to the perf library. I merely converted it to (mostly) Linux style and added support for non 0 terminated input. The parser is quite straight forward and does not copy any

[PATCH 9/9] perf, tools: Add a --quiet flag to perf list

2014-06-27 Thread Andi Kleen
From: Andi Kleen Add a --quiet flag to perf list to not print the event descriptions that were earlier added for JSON events. This may be useful to get a less crowded listing. It's still default to print descriptions as that is the more useful default for most users. Before: % perf list ...

[PATCH 7/9] perf, tools: Query terminal width and use in perf list

2014-06-27 Thread Andi Kleen
From: Andi Kleen Automatically adapt the now wider and word wrapped perf list output to wider terminals. This requires querying the terminal before the auto pager takes over, and exporting this information from the pager subsystem. Acked-by: Namhyung Kim Signed-off-by: Andi Kleen ---

[PATCH 2/2] perf, x86, ivb: Allow leaking events with ANY bit set

2014-06-27 Thread Andi Kleen
From: Andi Kleen Currently the leaking IVB events cannot be scheduled at all, to avoid leaking information about other process. When the ANY bit is set this does not matter: the process already has all the needed priviledges and "leaking" is expected. So allow these events with any bit set.

Re: [PATCH 07/18] perf tools: Limit ordered events queue size

2014-06-27 Thread David Ahern
On 6/18/14, 8:58 AM, Jiri Olsa wrote: @@ -520,7 +522,7 @@ static void queue_event(struct ordered_events_queue *q, struct ordered_event *ne static struct ordered_event *alloc_event(struct ordered_events_queue *q) { struct list_head *cache = >cache; - struct ordered_event *new;

[PATCH 1/2] perf, x86: Revamp PEBS event selection

2014-06-27 Thread Andi Kleen
From: Andi Kleen As already discussed earlier in email. The basic idea is that it does not make sense to list all PEBS events individually. The list is very long, sometimes outdated and the hardware doesn't need it. If an event does not support PEBS it will just not count, there is no security

Updated PEBS simplification/fixup patchkit

2014-06-27 Thread Andi Kleen
This patchkit is my take on how the PEBS event lists should be revampled. Plus a fix for the ANY bit. It is a superset of Stephane's patches and obsoletes them. I think I discussed nearly everything in there already in some earlier emails. Basic ideas/fixes: - Don't list every PEBS event as

Re: [RFC 5/5] clk: Add floor and ceiling constraints to clock rates

2014-06-27 Thread Thierry Reding
On Fri, Jun 27, 2014 at 04:57:42PM -0600, Stephen Warren wrote: > On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: > > Adds a way for clock consumers to set maximum and minimum rates. This can be > > used for thermal drivers to set ceiling rates, or by misc. drivers to set > > floor rates to assure a

Re: [PATCH 14/18] perf tools: Add perf_config_u64 function

2014-06-27 Thread David Ahern
On 6/18/14, 8:58 AM, Jiri Olsa wrote: @@ -307,6 +322,15 @@ static void die_bad_config(const char *name) die("bad config value for '%s'", name); } +u64 perf_config_u64(const char *name, const char *value) +{ + long long ret = 0; + + if (!perf_parse_llong(value, )) +

  1   2   3   4   5   6   7   8   9   10   >