Re: [PATCH 08/18] perf tools: Flush ordered events in case of allocation failure

2014-06-27 Thread David Ahern
On 6/18/14, 8:58 AM, Jiri Olsa wrote: + case OEQ_FLUSH__HALF: + { + struct ordered_event *first, *last; + struct list_head *head = >events; + + first = list_entry(head->next, struct ordered_event, list); + last = q->last; + +

Re: [PATCH 05/18] perf tools: Add ordered_events_(get|put) interface

2014-06-27 Thread David Ahern
On 6/18/14, 8:58 AM, Jiri Olsa wrote: +static struct ordered_event* +ordered_events_get(struct ordered_events_queue *q, u64 timestamp) +{ + struct ordered_event *new; + + new = alloc_event(q); + if (new) { + new->timestamp = timestamp; +

Re: [PATCH v2 05/12] usb: phy: add the Berlin USB PHY driver

2014-06-27 Thread Felipe Balbi
On Fri, Jun 27, 2014 at 06:05:57PM +0200, Antoine Ténart wrote: > Hi Felipe, > > On Fri, Jun 27, 2014 at 10:56:22AM -0500, Felipe Balbi wrote: > > On Tue, Jun 24, 2014 at 12:35:14PM +0200, Antoine Ténart wrote: > > > Add the driver driving the Marvell Berlin USB PHY. This allows to > > >

Re: [RFC 5/5] clk: Add floor and ceiling constraints to clock rates

2014-06-27 Thread Stephen Warren
On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: > Adds a way for clock consumers to set maximum and minimum rates. This can be > used for thermal drivers to set ceiling rates, or by misc. drivers to set > floor rates to assure a minimum performance level. > diff --git a/drivers/clk/clk.c

Re: [RFC 4/5] clk: per-user clock accounting for debug

2014-06-27 Thread Stephen Warren
On 06/27/2014 04:44 PM, Stephen Warren wrote: > On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: >> From: Rabin Vincent >> >> When a clock has multiple users, the WARNING on imbalance of >> enable/disable may not show the guilty party since although they may >> have commited the error earlier, the

Re: Writing Device Drivers

2014-06-27 Thread Andi Kleen
Nawn Given writes: > I recently read some post-commentary on very old Linux mailing list > messages (announcement to 0.96.) > > I'm interested in how someone writes a driver for their hardware. What > is the process (or if it's become harder to explain since the early > 90s, what was the process

Re: [RFC 4/5] clk: per-user clock accounting for debug

2014-06-27 Thread Stephen Warren
On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: > From: Rabin Vincent > > When a clock has multiple users, the WARNING on imbalance of > enable/disable may not show the guilty party since although they may > have commited the error earlier, the warning is emitted later when some > other user,

Re: [RFC 3/5] clk: use struct clk only for external API

2014-06-27 Thread Stephen Warren
On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: > From: Rabin Vincent > > In order to provide per-user accounting, this separates the struct clk > used in the common clock framework into two structures 'struct clk_core' > and 'struct clk'. struct clk_core will be used for internal > manipulation

Re: [RFC 0/5] Per-user clock constraints

2014-06-27 Thread Stephen Warren
On 06/27/2014 01:57 AM, Tomeu Vizoso wrote: > Hi, > > I'm retaking Rabin's patches [0] for splitting the clk API in two: one API for > clk consumers and another for providers. The consumer API uses a clk structure > that just keeps track of the consumer and has a reference to the actual >

Re: [PATCH v2] devicetree: Add generic IOMMU device tree bindings

2014-06-27 Thread Olav Haugan
On 6/25/2014 2:18 AM, Will Deacon wrote: > On Tue, Jun 24, 2014 at 10:35:54PM +0100, Olav Haugan wrote: >> On 6/24/2014 11:11 AM, Will Deacon wrote: >>> On Tue, Jun 24, 2014 at 06:57:44PM +0100, Olav Haugan wrote: On 6/24/2014 2:18 AM, Will Deacon wrote: > On Sat, Jun 21, 2014 at

Re: [BUG] rc1 and rc2: Laptop unusable: on boot,screen black instead of native resolution

2014-06-27 Thread Martin Kepplinger
Am 2014-06-27 21:51, schrieb Martin Kepplinger: > Am 2014-06-27 20:09, schrieb Martin Kepplinger: >> Am 2014-06-27 17:14, schrieb Zhang Rui: >>> On Mon, 2014-06-23 at 16:46 +0200, Martin Kepplinger wrote: Am 2014-06-23 15:14, schrieb Zhang Rui: > On Mon, 2014-06-23 at 14:22 +0200, Martin

Re: [PATCH v3 4/9] ACPI, x86: Extended error log driver for x86 platform

2014-06-27 Thread Borislav Petkov
On Fri, Jun 27, 2014 at 10:10:48PM +, Luck, Tony wrote: > I spoke too quickly. The only MCE for which we have recovery code are > those that hit in application code. So the processor that is trying to > do the printk() can't possibly be holding the locks. Other processors > might have held the

RE: [PATCH v3 4/9] ACPI, x86: Extended error log driver for x86 platform

2014-06-27 Thread Luck, Tony
>> Not all machine checks are fatal - it would be bad for us to go into >> an infinite spin instead of executing the recovery code. > > Then for the time being extlog shouldn't hook into the decoder chain > but into mce_process_work, i.e. the last should call it. Or maybe add > another notifier

Re: [PATCH 0/2] ARM: tegra: roth: pinmux fixes

2014-06-27 Thread Stephen Warren
On 06/23/2014 01:32 AM, Alexandre Courbot wrote: > Two small but important fixes to SHIELD's pinmux configuration. > The use of invalid properties caused the pinmux to not be applied > at all. Also the setting for sdmmc clock lines resulted in random > errors or even the impossibility to probe

[PATCH] gpio_keys, twl4030-pwrbutton: stay awake for 1sec on resume

2014-06-27 Thread Lukas Märdian
This gives the userspace (Replicant) a chance to fully handle the pm_wakeup_event, before autosleep suspends the system alltogether again. This fixes suspend/resume on the OpenPhoenux GTA04, in combination with the Replicant 4.2.2 userspace, which needs to execute this to stay awake: 'echo on >

Re: [PATCH 1/9 v2] coresight: add CoreSight core layer framework

2014-06-27 Thread Rob Herring
On Fri, Jun 27, 2014 at 1:04 PM, wrote: > From: Pratik Patel > > CoreSight components are compliant with the ARM CoreSight > architecture specification and can be connected in various > topologies to suite a particular SoCs tracing needs. These trace > components can generally be classified as

Re: [PATCH v1 6/9] usb: xhci: Add NVIDIA Tegra XHCI host-controller driver

2014-06-27 Thread Stephen Warren
On 06/27/2014 03:19 PM, Andrew Bresticker wrote: > On Thu, Jun 26, 2014 at 11:07 AM, Stephen Warren > wrote: >> On 06/25/2014 06:06 PM, Andrew Bresticker wrote: >>> On Wed, Jun 25, 2014 at 3:37 PM, Stephen Warren >>> wrote: On 06/18/2014 12:16 AM, Andrew Bresticker wrote: > Add

RE: [RFC PATCH v6 04/20] iommu/arm-smmu: add capability IOMMU_CAP_INTR_REMAP

2014-06-27 Thread Chalamarla, Tirumalesh
Marc, What is your opinion on ITS emulation . is it should be part of KVM or VFIO. Also this code needs to depend on ITS host driver a lot, Host ITS driver needs to have an interface for this code to use. Thanks, Tirumalesh -Original Message- From: Will Deacon

Writing Device Drivers

2014-06-27 Thread Nawn Given
I recently read some post-commentary on very old Linux mailing list messages (announcement to 0.96.) I'm interested in how someone writes a driver for their hardware. What is the process (or if it's become harder to explain since the early 90s, what was the process back then) for Linux? -- To

Re: [PATCH 3/3] i2c: cros_ec: Support a limited i2c tunnel for exynos5250-spring

2014-06-27 Thread Doug Anderson
Hi, On Fri, Jun 27, 2014 at 12:56 PM, Doug Anderson wrote: > On exynos5250-spring the battery and tps65090 regulator are sitting on > an i2c bus behind the EC (much like on exynos5420-peach-pit). However > on spring we don't have the full EC_CMD_I2C_PASSTHRU command. > > For the production

Re: [RFC 04/10] memory: Add Tegra124 memory controller support

2014-06-27 Thread Stephen Warren
On 06/27/2014 05:15 AM, Thierry Reding wrote: > On Fri, Jun 27, 2014 at 01:07:04PM +0200, Arnd Bergmann wrote: >> On Thursday 26 June 2014 22:49:44 Thierry Reding wrote: >>> +static const struct tegra_mc_client tegra124_mc_clients[] = { >>> + { >>> + .id = 0x01, >>> +

Re: [PATCH 1/1] scripts/checkpatch.pl: update kmalloc_array/kcalloc conversion warning

2014-06-27 Thread Joe Perches
On Fri, 2014-06-27 at 22:10 +0200, Fabian Frederick wrote: > Avoid automatic k[mz]alloc with multiplies conversions [] > diff --git a/scripts/checkpatch.pl b/scripts/checkpatch.pl [] > @@ -4427,7 +4427,7 @@ sub process { > $newfunc = "kcalloc" if ($oldfunc eq "kzalloc"); >

Re: [RFC 04/10] memory: Add Tegra124 memory controller support

2014-06-27 Thread Stephen Warren
On 06/27/2014 05:08 AM, Thierry Reding wrote: > On Fri, Jun 27, 2014 at 12:46:38PM +0300, Hiroshi DOyu wrote: >> >> Thierry Reding writes: >> >>> From: Thierry Reding >>> >>> The memory controller on NVIDIA Tegra124 exposes various knobs that can >>> be used to tune the behaviour of the clients

Re: [PATCH v1 4/9] pinctrl: tegra-xusb: Add USB PHY support

2014-06-27 Thread Andrew Bresticker
On Thu, Jun 26, 2014 at 11:08 AM, Stephen Warren wrote: > On 06/25/2014 05:30 PM, Andrew Bresticker wrote: >> On Wed, Jun 25, 2014 at 3:12 PM, Stephen Warren >> wrote: >>> On 06/18/2014 12:16 AM, Andrew Bresticker wrote: In addition to the PCIe and SATA PHYs, the XUSB pad controller also

Re: [PATCH v1 6/9] usb: xhci: Add NVIDIA Tegra XHCI host-controller driver

2014-06-27 Thread Andrew Bresticker
On Thu, Jun 26, 2014 at 11:07 AM, Stephen Warren wrote: > On 06/25/2014 06:06 PM, Andrew Bresticker wrote: >> On Wed, Jun 25, 2014 at 3:37 PM, Stephen Warren >> wrote: >>> On 06/18/2014 12:16 AM, Andrew Bresticker wrote: Add support for the on-chip XHCI host controller present on Tegra

Re: [PATCH 4/5] perf trace: add pagefault statistics

2014-06-27 Thread Arnaldo Carvalho de Melo
Em Fri, Jun 27, 2014 at 07:44:17PM +0400, Stanislav Fomichev escreveu: > On Fri, Jun 27, 2014 at 10:53:30AM -0300, Arnaldo Carvalho de Melo wrote: > > Em Fri, Jun 27, 2014 at 12:43:07PM +0400, Stanislav Fomichev escreveu: > > > > Where is it? > > > > usleep (19155), 151 events, 84.4%, 0:68

Re: [PATCH v3 4/9] ACPI, x86: Extended error log driver for x86 platform

2014-06-27 Thread Borislav Petkov
On Fri, Jun 27, 2014 at 08:43:14PM +, Luck, Tony wrote: > Not all machine checks are fatal - it would be bad for us to go into > an infinite spin instead of executing the recovery code. Then for the time being extlog shouldn't hook into the decoder chain but into mce_process_work, i.e. the

[PATCH 1/1] net/caif/caif_socket.c: remove unnecessary null test before debugfs_remove_recursive

2014-06-27 Thread Fabian Frederick
based on checkpatch: "debugfs_remove_recursive(NULL) is safe this check is probably not required" Cc: Dmitry Tarnyagin Cc: "David S. Miller" Cc: net...@vger.kernel.org Signed-off-by: Fabian Frederick --- net/caif/caif_socket.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff

[PATCH] cpufreq: make table sentinal macros unsigned to match use

2014-06-27 Thread Brian W Hart
Commit 5eeaf1f18973 (cpufreq: Fix build error on some platforms that use cpufreq_for_each_*) moved function cpufreq_next_valid() to a public header. Warnings are now generated when objects including that header are built with -Wsign-compare (as an out-of-tree module might be):

Re: [PANIC] at drivers/drm/drm_irq.c:976 with 3.16-rc2+git

2014-06-27 Thread Alex Deucher
On Fri, Jun 27, 2014 at 11:32 AM, Ed Tomlinson wrote: > Hi > > > > It seems the follow on message with the panic's as an attachment did not > make it. > > Here is a link with the jpg: > Preliminary fixes and discussion here: http://lists.freedesktop.org/archives/dri-devel/2014-June/062411.html

Re: [PATCH 1/1] mm/hwpoison-inject.c: remove unnecessary null test before debugfs_remove_recursive

2014-06-27 Thread Naoya Horiguchi
On Fri, Jun 27, 2014 at 10:58:16PM +0200, Fabian Frederick wrote: > Fix checkpatch warning: > "WARNING: debugfs_remove_recursive(NULL) is safe this check is probably not > required" > > Cc: Naoya Horiguchi > Cc: linux...@kvack.org > Signed-off-by: Fabian Frederick Looks good to me, thank you.

[PATCH 1/1] mm/hwpoison-inject.c: remove unnecessary null test before debugfs_remove_recursive

2014-06-27 Thread Fabian Frederick
Fix checkpatch warning: "WARNING: debugfs_remove_recursive(NULL) is safe this check is probably not required" Cc: Naoya Horiguchi Cc: linux...@kvack.org Signed-off-by: Fabian Frederick --- mm/hwpoison-inject.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git

Re: dm-io: Prevent the danging point of the sync io callback function

2014-06-27 Thread Mikulas Patocka
On Fri, 27 Jun 2014, Mike Snitzer wrote: > On Fri, Jun 27 2014 at 2:44pm -0400, > Mikulas Patocka wrote: > > > > > > > On Fri, 27 Jun 2014, Joe Thornber wrote: > > > > > On Fri, Jun 27, 2014 at 12:01:30PM +0800, Minfei Huang wrote: > > > > The io address in callback function will become

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Kees Cook
On Fri, Jun 27, 2014 at 12:55 PM, Oleg Nesterov wrote: > On 06/27, Andy Lutomirski wrote: >> >> On Fri, Jun 27, 2014 at 12:27 PM, Oleg Nesterov wrote: >> > On 06/27, Kees Cook wrote: >> >> >> >> It looks like SMP ARM issues dsb for rmb, which seems a bit expensive. >> >>

[PATCH 1/1] drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c: remove unnecessary null test before debugfs_remove_recursive

2014-06-27 Thread Fabian Frederick
Fix checkpatch warning: "WARNING: debugfs_remove_recursive(NULL) is safe this check is probably not required" Cc: Hariprasad S Cc: net...@vger.kernel.org Signed-off-by: Fabian Frederick --- drivers/net/ethernet/chelsio/cxgb4/cxgb4_main.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-)

Re: [dm-devel] [PATCH] dm-io: Prevent the danging point of the sync io callback function

2014-06-27 Thread Mikulas Patocka
On Fri, 27 Jun 2014, Mikulas Patocka wrote: > > > On Fri, 27 Jun 2014, Minfei Huang wrote: > > > BUG: unable to handle kernel NULL pointer dereference at 0046 > > IP: [] dec_count+0x5f/0x80 [dm_mod] > > PGD 0 > > Oops: [#1] SMP > > last sysfs file: > >

Re: [PATCH 1/2] staging: iio: hmc5843: Add all available models to device tree id table.

2014-06-27 Thread Belisko Marek
PIng? Jonathan do you have any objections to this approach? Can you please pick it? Thx. On Tue, Feb 18, 2014 at 9:35 PM, Belisko Marek wrote: > Hi Jonathan, > > On Tue, Feb 18, 2014 at 11:40 AM, Jonathan Cameron wrote: >> On 14/02/14 14:25, Marek Belisko wrote: >>> >>> Signed-off-by: Marek

Re: [RFC] Add "rpm_not_supported" flag

2014-06-27 Thread Greg Kroah-Hartman
On Fri, Jun 27, 2014 at 04:11:35PM -0400, Alan Stern wrote: > On Fri, 27 Jun 2014, Greg Kroah-Hartman wrote: > > > > One side point: The patch changes the string displayed for the > > > power/runtime_status attribute file when disable_depth > 0. Instead of > > > "unsupported", it will now say

RE: [PATCH v3 4/9] ACPI, x86: Extended error log driver for x86 platform

2014-06-27 Thread Luck, Tony
>> There's a logbuf_lock in printk. If logbuf_lock is held by other cpu, >> it'll lead to an infinity spin here. Isn't it? > > Yes, but we want to take the risk and print something out before the > machine dies instead of waiting to get into printk-safe context first > and maybe corrupt state.

[PATCH 1/1] drivers/input/touchscreen/edt-ft5x06.c: remove unnecessary null test before debugfs_remove_recursive

2014-06-27 Thread Fabian Frederick
Fix checkpatch warning: "WARNING: debugfs_remove_recursive(NULL) is safe this check is probably not required" Cc: Dmitry Torokhov Cc: Henrik Rydberg Cc: linux-in...@vger.kernel.org Signed-off-by: Fabian Frederick --- drivers/input/touchscreen/edt-ft5x06.c | 3 +-- 1 file changed, 1

[PATCH 1/1] drivers/base/dma-buf.c: replace dma_buf_uninit_debugfs by debugfs_remove_recursive

2014-06-27 Thread Fabian Frederick
null test before debugfs_remove_recursive is not needed so one line function dma_buf_uninit_debugfs can be removed. This patch calls debugfs_remove_recursive under CONFIG_DEBUG_FS Cc: Sumit Semwal Cc: Greg Kroah-Hartman Cc: linux-me...@vger.kernel.org Signed-off-by: Fabian Frederick --- This

Re: [PATCH v2] Documentation: Rename hpfall.c => freefall.c, fixes for Dell

2014-06-27 Thread Randy Dunlap
On 06/27/14 12:08, Pali Rohár wrote: > On Monday 16 June 2014 13:55:03 Pali Rohár wrote: >> On Saturday 14 June 2014 10:53:29 Pavel Machek wrote: >>> On Wed 2014-06-11 10:02:07, Pali Roh?r wrote: Dell kernel driver dell-smo8800 provides same freefall interface as hp_accel so program

Re: [PATCH net-next] pktgen: Fill the payload optionally with a pattern

2014-06-27 Thread Zoltan Kiss
On 27/06/14 20:30, David Miller wrote: From: Zoltan Kiss Date: Fri, 27 Jun 2014 10:01:23 +0100 On 26/06/14 01:54, David Miller wrote: From: Zoltan Kiss Date: Tue, 24 Jun 2014 21:40:15 +0100 Introduces a new flag called PATTERN, which puts a non-periodic, predicatble pattern into the

KANN ICH DEPONIEREN 18.000.000,00 GBP IN IHREM KONTO ?

2014-06-27 Thread Frau Jacqueline Benett-Baggs Murchie
Guten Tag , Bitte nehmen Sie meine aufrichtigen Entschuldigungen an, wenn meine E-mail Ihre pers?nliche Ethik nicht trifft. F?r ich wei?, dass dies wie ein vollst?ndiges Eindringen zu Ihrer Ruhe scheinen kann, aber zurzeit ,dies ist meine Option f?r Kommunikation zu Ihnen. Dies

Re: [PATCH] trace-cmd: handle NULL comm name in .dat file

2014-06-27 Thread Steven Rostedt
On Thu, 26 Jun 2014 09:22:12 -0700 Josef Bacik wrote: > Sometimes the comm field in the trace.dat file can be empty which means that > the > event parsing stuff can pass a NULL into pevent_register_comm. To fix this > just > check if we are NULL and generate a bogus comm name for that PID.

Re: [PATCH V2] scripts/coccinelle/free: add NULL test before freeing functions

2014-06-27 Thread Julia Lawall
Why not make a patch case that removes the test? Since the expression is duplicated in the test and in the argument to kfree it does not seem likely that it will have a side effect. julia On Fri, 27 Jun 2014, Fabian Frederick wrote: > Warns on NULL check before the following functions: > >

[PATCH 1/1] scripts/checkpatch.pl: update kmalloc_array/kcalloc conversion warning

2014-06-27 Thread Fabian Frederick
Avoid automatic k[mz]alloc with multiplies conversions Inspired-by: "Theodore Ts'o" Cc: "Theodore Ts'o" Cc: Joe Perches Cc: Andrew Morton Signed-off-by: Fabian Frederick --- scripts/checkpatch.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/scripts/checkpatch.pl

Re: [RFC] Add "rpm_not_supported" flag

2014-06-27 Thread Alan Stern
On Fri, 27 Jun 2014, Greg Kroah-Hartman wrote: > > One side point: The patch changes the string displayed for the > > power/runtime_status attribute file when disable_depth > 0. Instead of > > "unsupported", it will now say "disabled". The attribute will contain > > "not supported" when the

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 12:55 PM, Oleg Nesterov wrote: > On 06/27, Andy Lutomirski wrote: >> >> On Fri, Jun 27, 2014 at 12:27 PM, Oleg Nesterov wrote: >> > On 06/27, Kees Cook wrote: >> >> >> >> It looks like SMP ARM issues dsb for rmb, which seems a bit expensive. >> >>

Re: [PATCH] tools: selftests - create a separate hotplug target

2014-06-27 Thread Shuah Khan
On 06/27/2014 01:45 PM, Andrew Morton wrote: On Fri, 27 Jun 2014 11:10:37 -0600 Shuah Khan wrote: On 06/26/2014 03:51 PM, Andrew Morton wrote: On Thu, 26 Jun 2014 14:33:56 -0600 Shuah Khan wrote: On some systems, hotplug tests could hang forever waiting for cpu and memory to be ready to

[PATCH 3/3] i2c: cros_ec: Support a limited i2c tunnel for exynos5250-spring

2014-06-27 Thread Doug Anderson
On exynos5250-spring the battery and tps65090 regulator are sitting on an i2c bus behind the EC (much like on exynos5420-peach-pit). However on spring we don't have the full EC_CMD_I2C_PASSTHRU command. For the production kernel of spring we used a solution like this: - Fork the tps65090 driver

[PATCH 1/3] regmap: cache: regcache_hw_init() should use regmap_bulk_read()

2014-06-27 Thread Doug Anderson
We really should be using regmap_bulk_read() in regcache_hw_init(). The regmap_bulk_read() will translate into regmap_raw_read() when appropriate. Doing this fixes problems where regmap_smbus() will crash because they don't implement .read and .write. Signed-off-by: Doug Anderson ---

Re: [PATCH] tools: selftests - create a separate hotplug target

2014-06-27 Thread Andrew Morton
On Fri, 27 Jun 2014 13:59:55 -0600 Shuah Khan wrote: > > I don't know really. You know more about this than I - what advantages > > does the separate-make-target approach have over this approach? > > > > Currently these tests run with full range - i.e try to offline > all cpus that are

[PATCH V2] scripts/coccinelle/free: add NULL test before freeing functions

2014-06-27 Thread Fabian Frederick
Warns on NULL check before the following functions: kfree usb_free_urb debugfs_remove debugfs_remove_recursive Cc: Julia Lawall Cc: Gilles Muller Cc: Joe Perches Cc: Andrew Morton Signed-off-by: Fabian Frederick --- V2: -Add 3 more functions to kfree (suggested by Joe Perches) -Update

Re: [Linux-zigbee-devel] [PATCH net-next v2] 6lowpan: mac802154: fix coding style issues

2014-06-27 Thread Alexander Aring
On Fri, Jun 27, 2014 at 09:37:25AM +0530, Varka Bhadram wrote: > This patch fixed the coding style issues reported by checkpatch.pl > > following issues fixed: > CHECK: Alignment should match open parenthesis > WARNING: line over 80 characters > CHECK: Blank lines aren't

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Oleg Nesterov
On 06/27, Andy Lutomirski wrote: > > On Fri, Jun 27, 2014 at 12:27 PM, Oleg Nesterov wrote: > > On 06/27, Kees Cook wrote: > >> > >> It looks like SMP ARM issues dsb for rmb, which seems a bit expensive. > >> http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.dui0204g/CIHJFGFE.htm > >> >

[PATCH 2/3] mfd: cros_ec: Use the proper size when looking at the cros_ec_i2c result

2014-06-27 Thread Doug Anderson
We know how many bytes the EC should be sending us (which is also the number of bytes transferred) and also how many bytes the EC actually wanted to send to us. When computing the checksum and copying back data let's make sure we take the lesser of the two of those. We'll also complain if the EC

[PATCH 0/3] Add support for limited i2c tunnel for exynos5250-spring

2014-06-27 Thread Doug Anderson
This patches series possibly adds support for getting to the battery and tps65090 device on exynos5250-spring. I have simulated things on exynos5420-peach-pit and found that this seems to work OK and I can talk to both the battery and tps65090. I have simulated this on exynos5250-snow and found

Re: [BUG] rc1 and rc2: Laptop unusable: on boot,screen black instead of native resolution

2014-06-27 Thread Martin Kepplinger
Am 2014-06-27 20:09, schrieb Martin Kepplinger: > Am 2014-06-27 17:14, schrieb Zhang Rui: >> On Mon, 2014-06-23 at 16:46 +0200, Martin Kepplinger wrote: >>> Am 2014-06-23 15:14, schrieb Zhang Rui: On Mon, 2014-06-23 at 14:22 +0200, Martin Kepplinger wrote: > Am 2014-06-23 03:10, schrieb

Re: [PATCH] tools: selftests - create a separate hotplug target

2014-06-27 Thread Andrew Morton
On Fri, 27 Jun 2014 11:10:37 -0600 Shuah Khan wrote: > On 06/26/2014 03:51 PM, Andrew Morton wrote: > > On Thu, 26 Jun 2014 14:33:56 -0600 Shuah Khan wrote: > > > >> On some systems, hotplug tests could hang forever waiting for cpu and > >> memory to be ready to be offlined. A special hotplug

[PATCH] README: clarify redistribution requirements covering patents

2014-06-27 Thread Luis R. Rodriguez
From: "Luis R. Rodriguez" Firmware licenses on linux-firmware should include an implicit or explicit patent grant to end users for full device operation otherwise it would start making linux-firmware useless for many Linux distributions which have positions against patent encumbered software [0]

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 12:27 PM, Oleg Nesterov wrote: > On 06/27, Kees Cook wrote: >> >> It looks like SMP ARM issues dsb for rmb, which seems a bit expensive. >> http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.dui0204g/CIHJFGFE.htm >> >> ... >> >> I really want to avoid adding

Re: [PATCH net-next] pktgen: Fill the payload optionally with a pattern

2014-06-27 Thread David Miller
From: Zoltan Kiss Date: Fri, 27 Jun 2014 10:01:23 +0100 > On 26/06/14 01:54, David Miller wrote: >> From: Zoltan Kiss >> Date: Tue, 24 Jun 2014 21:40:15 +0100 >> >>> Introduces a new flag called PATTERN, which puts a non-periodic, >>> predicatble >>> pattern into the payload. This was useful to

Re: dm-io: Prevent the danging point of the sync io callback function

2014-06-27 Thread Mike Snitzer
On Fri, Jun 27 2014 at 2:44pm -0400, Mikulas Patocka wrote: > > > On Fri, 27 Jun 2014, Joe Thornber wrote: > > > On Fri, Jun 27, 2014 at 12:01:30PM +0800, Minfei Huang wrote: > > > The io address in callback function will become the danging point, > > > cause by the thread of sync io wakes

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Oleg Nesterov
On 06/27, Kees Cook wrote: > > It looks like SMP ARM issues dsb for rmb, which seems a bit expensive. > http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.dui0204g/CIHJFGFE.htm > > ... > > I really want to avoid adding anything to the secure_computing() > execution path. :( I must have

NICE DAY

2014-06-27 Thread amela
NICE DAY My name is Miss Armela, I pray that this letter meets you well,though we never meet or seen each other before, but I believe that nature has a way of bringing people together for specific purposes. If you need a friend Email me back -- To unsubscribe from this list: send the line

Re: [PATCH 4/5] mm: page_alloc: Reduce cost of the fair zone allocation policy

2014-06-27 Thread Mel Gorman
On Fri, Jun 27, 2014 at 02:57:00PM -0400, Johannes Weiner wrote: > On Fri, Jun 27, 2014 at 09:14:39AM +0100, Mel Gorman wrote: > > The fair zone allocation policy round-robins allocations between zones > > within a node to avoid age inversion problems during reclaim. If the > > first allocation

Re: [PATCH] crypto/fips: only panic on bad/missing crypto mod signatures

2014-06-27 Thread Jarod Wilson
On Fri, Jun 27, 2014 at 03:12:54PM -0400, Jarod Wilson wrote: > Per further discussion with NIST, the requirements for FIPS state that > we only need to panic the system on failed kernel module signature checks > for crypto subsystem modules. This moves the fips-mode-only module > signature check

Re: [PATCH -repost 05/21] kgr: update Kconfig documentation

2014-06-27 Thread Pavel Machek
Hi! > > This now writes: > > + help > > + Select this to enable kGraft online kernel patching. The > > + runtime price is nearly zero, so it is safe to say Y here > > + provided you are aware of all the consequences (e.g. in > > + security). > > > > Is it OK

Re: [RFC] Add "rpm_not_supported" flag

2014-06-27 Thread Greg Kroah-Hartman
On Fri, Jun 27, 2014 at 02:27:28PM -0400, Alan Stern wrote: > On Wed, 25 Jun 2014, Rafael J. Wysocki wrote: > > > On Sunday, June 22, 2014 12:45:42 PM Alan Stern wrote: > > > On Sun, 22 Jun 2014, Rafael J. Wysocki wrote: > > > > > > > > How would you treat them specially? Add a

Re: [PATCHv4 3/6] mm/zpool: implement common zpool api to zbud/zsmalloc

2014-06-27 Thread Andrew Morton
On Fri, 27 Jun 2014 13:11:15 -0400 Dan Streetman wrote: > >> >> +struct zpool *zpool_create_pool(char *type, gfp_t flags, > >> >> + struct zpool_ops *ops) > >> >> +{ > >> >> + struct zpool_driver *driver; > >> >> + struct zpool *zpool; > >> >> + > >> >> +

Re: [PATCH 2/2] trace-cmd: [BUGFIX] Don't die if an instance does not have 'current_tracer' file

2014-06-27 Thread Steven Rostedt
On Tue, 24 Jun 2014 02:23:45 + Yoshihiro YUNOMAE wrote: > Current trace-cmd requires 'current_tracer' file for an instance, and if > the file is nothing, trace-cmd dies. However, current_tracer file was > introduced from 607e2ea167e patch in Linux kernel 3.14-rc3, so current > trace-cmd

Re: [PATCH 1/2] trace-cmd: [BUGFIX] Initialize handle->options list in tracecmd_attach_cpu_data_fd()

2014-06-27 Thread Steven Rostedt
On Tue, 24 Jun 2014 02:23:43 + Yoshihiro YUNOMAE wrote: > This patch initializes handle->options list in tracecmd_attach_cpu_data_fd(). > > When recorder sends trace data via network, server recording process is > killed by SIGSEGV from the patch 71484a0854f7. This is because add_options()

[PATCH] crypto/fips: only panic on bad/missing crypto mod signatures

2014-06-27 Thread Jarod Wilson
Per further discussion with NIST, the requirements for FIPS state that we only need to panic the system on failed kernel module signature checks for crypto subsystem modules. This moves the fips-mode-only module signature check out of the generic module loading code, into the crypto subsystem, at

Re: Filesystem lockup with CONFIG_PREEMPT_RT

2014-06-27 Thread Mike Galbraith
On Fri, 2014-06-27 at 14:19 -0400, Steven Rostedt wrote: > On Fri, 27 Jun 2014 20:07:54 +0200 > Mike Galbraith wrote: > > > > Why do we need the wakeup? the owner of the lock should wake it up > > > shouldn't it? > > > > True, but that can take ages. > > Can it? If the workqueue is of some

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 12:04 PM, Kees Cook wrote: > On Fri, Jun 27, 2014 at 11:56 AM, Andy Lutomirski wrote: >> On Fri, Jun 27, 2014 at 11:52 AM, Kees Cook wrote: >>> On Fri, Jun 27, 2014 at 11:39 AM, Andy Lutomirski >>> wrote: On Fri, Jun 27, 2014 at 11:33 AM, Kees Cook wrote: >

[PATCH] printk: tweak do_syslog() to match comments

2014-06-27 Thread Alex Elder
In do_syslog() there's a path used by kmsg_poll() and kmsg_read() that only needs to know whether there's any data available to read (and not its size). These callers only check for non-zero return. As a shortcut, do_syslog() returns the difference between what has been logged and what has been

Re: [PATCH v2] Documentation: Rename hpfall.c => freefall.c, fixes for Dell

2014-06-27 Thread Pali Rohár
On Monday 16 June 2014 13:55:03 Pali Rohár wrote: > On Saturday 14 June 2014 10:53:29 Pavel Machek wrote: > > On Wed 2014-06-11 10:02:07, Pali Roh?r wrote: > > > Dell kernel driver dell-smo8800 provides same freefall > > > interface as hp_accel so program hpfall.c works also on > > > Dell laptops.

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Kees Cook
On Fri, Jun 27, 2014 at 11:56 AM, Andy Lutomirski wrote: > On Fri, Jun 27, 2014 at 11:52 AM, Kees Cook wrote: >> On Fri, Jun 27, 2014 at 11:39 AM, Andy Lutomirski >> wrote: >>> On Fri, Jun 27, 2014 at 11:33 AM, Kees Cook wrote: On Wed, Jun 25, 2014 at 11:07 AM, Andy Lutomirski

Re: [PATCH] spi: qup: Add DMA capabilities

2014-06-27 Thread Andy Gross
On Fri, Jun 27, 2014 at 05:24:11PM +0100, Russell King - ARM Linux wrote: > > > It would be better to use the core DMA mapping code rather than open > > > coding. This code won't work for vmalloc()ed addresses, or physically > > > non-contiguous addresses unless there's an IOMMU fixing things

Re: [PATCH v6 02/10] x86, mpx: add MPX specific mmap interface

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 10:42 AM, Dave Hansen wrote: > On 06/27/2014 10:34 AM, Dave Hansen wrote: >> I'm claiming that we need COW behavior for the bounds tables, at least >> by default. If userspace knows enough about the ways that it is using >> the tables and knows how to share them, let it

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 11:52 AM, Kees Cook wrote: > On Fri, Jun 27, 2014 at 11:39 AM, Andy Lutomirski wrote: >> On Fri, Jun 27, 2014 at 11:33 AM, Kees Cook wrote: >>> On Wed, Jun 25, 2014 at 11:07 AM, Andy Lutomirski >>> wrote: On Wed, Jun 25, 2014 at 11:00 AM, Kees Cook wrote: >

Re: [PATCH 4/5] mm: page_alloc: Reduce cost of the fair zone allocation policy

2014-06-27 Thread Johannes Weiner
On Fri, Jun 27, 2014 at 09:14:39AM +0100, Mel Gorman wrote: > The fair zone allocation policy round-robins allocations between zones > within a node to avoid age inversion problems during reclaim. If the > first allocation fails, the batch counts is reset and a second attempt > made before

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Kees Cook
On Fri, Jun 27, 2014 at 11:39 AM, Andy Lutomirski wrote: > On Fri, Jun 27, 2014 at 11:33 AM, Kees Cook wrote: >> On Wed, Jun 25, 2014 at 11:07 AM, Andy Lutomirski >> wrote: >>> On Wed, Jun 25, 2014 at 11:00 AM, Kees Cook wrote: On Wed, Jun 25, 2014 at 10:51 AM, Oleg Nesterov wrote:

Re: [PATCH v2] drm/gk20a: add BAR instance

2014-06-27 Thread Ken Adams
quick note re: tegra and gpu bars... to this point we've explicitly avoided providing user-mode mappings due to power management issues, etc. looks to me like this would allow such mappings. is that the case? are there any paths which would require such mappings to function properly? thanks

Re: [PATCH 11/13] input: lm8323: fix attribute-creation race

2014-06-27 Thread Dmitry Torokhov
On Wed, Jun 25, 2014 at 10:08 AM, Johan Hovold wrote: > Use the attribute groups of the led-class to create the time attribute > during probe in order to avoid racing with userspace. > > Signed-off-by: Johan Hovold Acked-by: Dmitry Torokhov > --- > drivers/input/keyboard/lm8323.c | 22

Re: [PATCH v2 07/10] mfd: cros_ec: cleanup: Remove EC wrapper functions

2014-06-27 Thread Dmitry Torokhov
On Fri, Jun 27, 2014 at 5:31 AM, Wolfram Sang wrote: > On Wed, Jun 18, 2014 at 11:14:04AM -0700, Doug Anderson wrote: >> From: Bill Richardson >> >> Remove the three wrapper functions that talk to the EC without passing all >> the desired arguments and just use the underlying communication

Re: [PATCH v7 2/9] seccomp: split filter prep from check and apply

2014-06-27 Thread Kees Cook
On Thu, Jun 26, 2014 at 5:37 AM, David Drysdale wrote: > On Mon, Jun 23, 2014 at 02:58:06PM -0700, Kees Cook wrote: >> In preparation for adding seccomp locking, move filter creation away >> from where it is checked and applied. This will allow for locking where >> no memory allocation is

pull request: wireless 2014-06-27

2014-06-27 Thread John W. Linville
Dave, Please pull the following batch of fixes for the 3.16 stream... For the mac80211 bits, Johannes says: "We have a fix from Eliad for a time calculation, a fix from Max for head/tailroom when sending authentication packets, a revert that Felix requested since the patch in question broke

[PATCH] mmc: add Toshiba PCI SD controller driver

2014-06-27 Thread Ondrej Zary
This patch resurrects an old never-finished driver for Toshiba PCI SD controllers found in some older Toshiba laptops (such as Portege R100): 02:0d.0 System peripheral [0880]: Toshiba America Info Systems SD TypA Controller [1179:0805] (rev 05) The hardware is slow (around 2 MB/s - same in

Re: [dm-devel] [PATCH] dm-io: Prevent the danging point of the sync io callback function

2014-06-27 Thread Mikulas Patocka
On Fri, 27 Jun 2014, Joe Thornber wrote: > On Fri, Jun 27, 2014 at 12:01:30PM +0800, Minfei Huang wrote: > > The io address in callback function will become the danging point, > > cause by the thread of sync io wakes up by other threads > > and return to relieve the io address, > > Yes, well

Re: [PATCH 3/5] mm: vmscan: Do not reclaim from lower zones if they are balanced

2014-06-27 Thread Mel Gorman
On Fri, Jun 27, 2014 at 01:26:57PM -0400, Johannes Weiner wrote: > On Fri, Jun 27, 2014 at 09:14:38AM +0100, Mel Gorman wrote: > > Historically kswapd scanned from DMA->Movable in the opposite direction > > to the page allocator to avoid allocating behind kswapd direction of > > progress. The fair

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Andy Lutomirski
On Fri, Jun 27, 2014 at 11:33 AM, Kees Cook wrote: > On Wed, Jun 25, 2014 at 11:07 AM, Andy Lutomirski wrote: >> On Wed, Jun 25, 2014 at 11:00 AM, Kees Cook wrote: >>> On Wed, Jun 25, 2014 at 10:51 AM, Oleg Nesterov wrote: On 06/25, Andy Lutomirski wrote: > > On Wed, Jun 25, 2014

Re: [PATCH v8 5/9] seccomp: split mode set routines

2014-06-27 Thread Kees Cook
On Wed, Jun 25, 2014 at 11:07 AM, Andy Lutomirski wrote: > On Wed, Jun 25, 2014 at 11:00 AM, Kees Cook wrote: >> On Wed, Jun 25, 2014 at 10:51 AM, Oleg Nesterov wrote: >>> On 06/25, Andy Lutomirski wrote: On Wed, Jun 25, 2014 at 10:32 AM, Oleg Nesterov wrote: > On 06/25, Andy

[PATCH 3/4] tracing/uprobes: Kill the bogus UPROBE_HANDLER_REMOVE code in uprobe_dispatcher()

2014-06-27 Thread Oleg Nesterov
I do not know why dd9fa555d7bb "tracing/uprobes: Move argument fetching to uprobe_dispatcher()" added the UPROBE_HANDLER_REMOVE, but it looks wrong. OK, perhaps it makes sense to avoid store_trace_args() if the tracee is nacked by uprobe_perf_filter(). But then we should kill the same code in

[PATCH 1/4] tracing/uprobes: Revert "Support mix of ftrace and perf"

2014-06-27 Thread Oleg Nesterov
This reverts commit 43fe98913c9f67e3b523615ee3316f9520a623e0. This patch is very wrong. Firstly, this change leads to unbalanced uprobe_unregister(). Just for example, # perf probe -x /lib/libc.so.6 syscall # echo 1 >> /sys/kernel/debug/tracing/events/probe_libc/enable #

Re: [dm-devel] [PATCH] dm-io: Prevent the danging point of the sync io callback function

2014-06-27 Thread Mikulas Patocka
On Fri, 27 Jun 2014, Minfei Huang wrote: > BUG: unable to handle kernel NULL pointer dereference at 0046 > IP: [] dec_count+0x5f/0x80 [dm_mod] > PGD 0 > Oops: [#1] SMP > last sysfs file: > /sys/devices/pci:00/:00:02.2/:02:00.0/host0/scsi_host/host0/proc_name > >

[PATCH 0/4] tracing/uprobes fixes

2014-06-27 Thread Oleg Nesterov
Hello, It took me several hours to realize that the strange bug I hit was caused by the change I have nacked in the past ;) But it appears that I should take the blame. I was cc'ed, but I missed that email or forgot to reply, so another attempt to push this "trivial" change was successful. I

[3.8.y.z extended stable] Linux 3.8.13.25

2014-06-27 Thread Kamal Mostafa
I am announcing the release of the Linux 3.8.13.25 kernel. The updated 3.8.y tree can be found at: git://kernel.ubuntu.com/ubuntu/linux.git linux-3.8.y and can be browsed at: http://kernel.ubuntu.com/git?p=ubuntu/linux.git;h=refs/heads/linux-3.8.y;a=shortlog The diff from v3.8.13.24 is

[RFC] Add "rpm_not_supported" flag

2014-06-27 Thread Alan Stern
On Wed, 25 Jun 2014, Rafael J. Wysocki wrote: > On Sunday, June 22, 2014 12:45:42 PM Alan Stern wrote: > > On Sun, 22 Jun 2014, Rafael J. Wysocki wrote: > > > > > > How would you treat them specially? Add a "runtime_pm_not_supported" > > > > flag? > > > > > > I thought about a "runtime PM has

<    1   2   3   4   5   6   7   8   9   10   >