[Qemu-devel] [PATCH v1 0/2] SDHCI for Xilinx Zynq

2012-04-02 Thread Peter A. G. Crosthwaite
These two patched add a device model for the standard SD host controller interface (1) and instantiates it as a device to the Xilinx Zynq platform (2). Peter A. G. Crosthwaite (2): SDHCI: inital version xilinx_zynq: added sdhci controller Makefile.target |1 + hw/sdhci.c | 748

[Qemu-devel] [PATCH v1 2/2] xilinx_zynq: added sdhci controller

2012-04-02 Thread Peter A. G. Crosthwaite
Signed-off-by: Peter A. G. Crosthwaite peter.crosthwa...@petalogix.com --- hw/xilinx_zynq.c | 13 - 1 files changed, 12 insertions(+), 1 deletions(-) diff --git a/hw/xilinx_zynq.c b/hw/xilinx_zynq.c index 31d9e81..e92ebe0 100644 --- a/hw/xilinx_zynq.c +++ b/hw/xilinx_zynq.c @@

[Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Peter A. G. Crosthwaite
device more for standard SD host controller interface (SDHCI). Signed-off-by: Peter A. G. Crosthwaite peter.crosthwa...@petalogix.com --- Makefile.target |1 + hw/sdhci.c | 748 +++ 2 files changed, 749 insertions(+), 0 deletions(-)

[Qemu-devel] [PATCH] use: fix bit test

2012-04-02 Thread Lai Jiangshan
use instead of the wrong Signed-off-by: Lai Jiangshan la...@cn.fujitsu.com --- diff --git a/hw/usb/hcd-xhci.c b/hw/usb/hcd-xhci.c index 73b0c7f..89c2406 100644 --- a/hw/usb/hcd-xhci.c +++ b/hw/usb/hcd-xhci.c @@ -502,7 +502,7 @@ static void xhci_irq_update(XHCIState *xhci) int level = 0;

Re: [Qemu-devel] [PATCH] Remove PCI class code from virtio balloon device

2012-04-02 Thread Michael S. Tsirkin
This conflicts with deduplication of properties work. I'll apply on top of that, so don't worry. On Mon, Apr 02, 2012 at 12:43:06PM +1000, David Gibson wrote: Anthony.. please apply? On Mon, Mar 26, 2012 at 12:19:40PM +1100, David Gibson wrote: Currently the virtio balloon device, when

[Qemu-devel] Merging backing file with new image

2012-04-02 Thread PANKAJ RAWAT
Hi all, -- *Pankaj Rawat*

Re: [Qemu-devel] [PATCH] Remove PCI class code from virtio balloon device

2012-04-02 Thread David Gibson
On Mon, Apr 02, 2012 at 09:46:07AM +0300, Michael S. Tsirkin wrote: This conflicts with deduplication of properties work. I'll apply on top of that, so don't worry. Alrighty. Any ETA? On Mon, Apr 02, 2012 at 12:43:06PM +1000, David Gibson wrote: Anthony.. please apply? On Mon,

[Qemu-devel] Merging backing file with new image

2012-04-02 Thread PANKAJ RAWAT
Hi all i am using qcow2 image format , I create a backing file and to the new image i preform some I/O qemu-img create -f qcow2 -b snap1 guestqcow2 Now I wanted to merge snap1 with guestqcow2. Is their is any command which can merge both disk into one single file -- *Pankaj Rawat*

Re: [Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Peter Maydell
On 2 April 2012 07:24, Peter A. G. Crosthwaite peter.crosthwa...@petalogix.com wrote: device more for standard SD host controller interface (SDHCI). Signed-off-by: Peter A. G. Crosthwaite peter.crosthwa...@petalogix.com So how does this compare with Vincent Palatin's version?

Re: [Qemu-devel] [PATCH] Better support for dma_addr_t variables

2012-04-02 Thread Andreas Färber
Am 31.03.2012 10:50, schrieb David Gibson: On Fri, Mar 30, 2012 at 11:34:25AM +0200, Andreas Färber wrote: Am 30.03.2012 11:32, schrieb Andreas Färber: Am 27.03.2012 04:43, schrieb David Gibson: diff --git a/hw/qdev-dma.h b/hw/qdev-dma.h new file mode 100644 index 000..e407771 ---

Re: [Qemu-devel] [PATCH] qemu/configure: fix CFLAGS handling for i386

2012-04-02 Thread Andreas Färber
Am 31.03.2012 18:46, schrieb Olaf Hering: On Sat, Mar 31, Andreas Färber wrote: This is the only usage of += outside Makefile fragments, so I wonder if its use may have been by accident. Is it safe in a POSIX context? Or should we better use CFLAGS=$CFLAGS -march=486? Now that I look at

Re: [Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Andreas Färber
Am 02.04.2012 09:20, schrieb Peter Maydell: On 2 April 2012 07:24, Peter A. G. Crosthwaite peter.crosthwa...@petalogix.com wrote: device more for standard SD host controller interface (SDHCI). Signed-off-by: Peter A. G. Crosthwaite peter.crosthwa...@petalogix.com So how does this compare

Re: [Qemu-devel] [PATCH] Remove PCI class code from virtio balloon device

2012-04-02 Thread Michael S. Tsirkin
On Mon, Apr 02, 2012 at 04:49:58PM +1000, David Gibson wrote: On Mon, Apr 02, 2012 at 09:46:07AM +0300, Michael S. Tsirkin wrote: This conflicts with deduplication of properties work. I'll apply on top of that, so don't worry. Alrighty. Any ETA? I expect to send a pull request Tuesday.

[Qemu-devel] (no subject)

2012-04-02 Thread César
Hello there, Consider I`ve an apllication A executing in linux-user mode. How can I monitor the execution of some instructions from A? For example, all calls. I thought inserting an interrupt before all calls and creating a new interrupt handler could do the job, but I can´t get it working. Any

[Qemu-devel] Why we need unlink tb when cpu_interrupt/cpu_exit get called?

2012-04-02 Thread 陳韋任
Hi all, I am wondering why we need to unlink tb when cpu_interrupt/cpu_exit is called, and want to know what happened if we don't unlink tb. In theory, QEMU want the execution flow comes back from code cache to QEMU itself so that interrupts can be handled as soon as possible. However, I ran

Re: [Qemu-devel] [PATCH v3 2/2] block: disable I/O throttling on sync api

2012-04-02 Thread Stefan Hajnoczi
On Sat, Mar 31, 2012 at 08:09:46PM +0800, Zhi Yong Wu wrote: On Fri, Mar 30, 2012 at 6:29 PM, Stefan Hajnoczi stefa...@gmail.com wrote: On Fri, Mar 30, 2012 at 9:50 AM,  zwu.ker...@gmail.com wrote: +     * When all sync I/O drivers are converted to async I/O, it will be restored +     *

Re: [Qemu-devel] [RFC PATCH v3 1/8] tracetool: Rewrite infrastructure as python modules

2012-04-02 Thread Stefan Hajnoczi
On Fri, Mar 30, 2012 at 06:55:16PM +0200, Lluís Vilanova wrote: Stefan Hajnoczi writes: +kwargs = {} + +try: +tracetool.generate(sys.stdin, arg_format, arg_backend, **kwargs) If forgot to ask what kwargs is doing here? Can we default to {}? Otherwise let's drop it

Re: [Qemu-devel] [PATCH v3 2/2] block: disable I/O throttling on sync api

2012-04-02 Thread Stefan Hajnoczi
On Sat, Mar 31, 2012 at 08:07:25PM +0800, Zhi Yong Wu wrote: On Fri, Mar 30, 2012 at 6:29 PM, Stefan Hajnoczi stefa...@gmail.com wrote: On Fri, Mar 30, 2012 at 9:50 AM,  zwu.ker...@gmail.com wrote: +     * When all sync I/O drivers are converted to async I/O, it will be restored +     *

Re: [Qemu-devel] [RFC PATCH v3 0/8] Rewrite tracetool using python modules

2012-04-02 Thread Stefan Hajnoczi
On Fri, Mar 30, 2012 at 07:12:46PM +0200, Lluís Vilanova wrote: Stefan Hajnoczi writes: Only one point: please don't introduce PUBLIC yet. Let's add it when it's needed. At the moment nothing uses it. I have tested this series with all backends and looked at the diff between the old

[Qemu-devel] Monitor instruction execution

2012-04-02 Thread César
Hello there, Consider I`ve an apllication A executing in linux-user mode. How can I monitor the execution of some instructions from A? For example, all calls. I thought inserting an interrupt before all calls and creating a new interrupt handler could do the job, but I can´t get it working. Any

Re: [Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Igor Mitsyanko
On 04/02/2012 12:00 PM, Andreas Färber wrote: Am 02.04.2012 09:20, schrieb Peter Maydell: On 2 April 2012 07:24, Peter A. G. Crosthwaite peter.crosthwa...@petalogix.com wrote: device more for standard SD host controller interface (SDHCI). Signed-off-by: Peter A. G.

Re: [Qemu-devel] [PATCH 2/2] usb-xhci: Use PCI DMA helper functions

2012-04-02 Thread Andreas Färber
Am 02.04.2012 06:10, schrieb David Gibson: Shortly before 1.0, we added helper functions / wrappers for doing PCI DMA from individual devices. This makes what's going on clearer and means that when we add IOMMU support somewhere in the future, only the general PCI code will have to change,

Re: [Qemu-devel] Why we need unlink tb when cpu_interrupt/cpu_exit get called?

2012-04-02 Thread malc
On Mon, 2 Apr 2012, ??? wrote: Hi all, I am wondering why we need to unlink tb when cpu_interrupt/cpu_exit is called, and want to know what happened if we don't unlink tb. In theory, QEMU want the execution flow comes back from code cache to QEMU itself so that interrupts can be handled

Re: [Qemu-devel] Adding size to snapshot

2012-04-02 Thread Kevin Wolf
Hi Frediano, Am 27.03.2012 19:49, schrieb Frediano Ziglio: did you add disk size to snapshot in order to support resizing of snapshot? I remember we discussed about some months ago. No, this seems to missing still, thanks for the reminder. Now that we're discussing qcow2v3 patches, it

Re: [Qemu-devel] [PATCH] use: fix bit test

2012-04-02 Thread Andreas Färber
Am 02.04.2012 08:35, schrieb Lai Jiangshan: use instead of the wrong Signed-off-by: Lai Jiangshan la...@cn.fujitsu.com Patch looks okay but the subject should probably be fixed to say usb: when applying. :) Andreas --- diff --git a/hw/usb/hcd-xhci.c b/hw/usb/hcd-xhci.c index

Re: [Qemu-devel] [RFC PATCH 01/16] Specification for qcow2 version 3

2012-04-02 Thread Kevin Wolf
Am 27.03.2012 18:25, schrieb Eric Blake: On 03/27/2012 09:03 AM, Kevin Wolf wrote: This is the second draft for what I think could be added when we increase qcow2's version number to 3. This includes points that have been made by several people over the past few months. We're probably not

[Qemu-devel] [PATCHv3] piix: fix up/down races

2012-04-02 Thread Michael S. Tsirkin
piix acpi interface suffers from the following 2 issues: 1. - delete device a - quickly add device b in another slot if we do this before guest reads the down register, the down event is discarded and device will never be deleted. 2. - delete device a - quickly reset before guest can respond

Re: [Qemu-devel] Why we need unlink tb when cpu_interrupt/cpu_exit get called?

2012-04-02 Thread malc
On Mon, 2 Apr 2012, ??? wrote: Try following with and without tb unlinking on aforementioned image to feel the difference: sh-2.05b# echo char main[]={0xeb,-2}; h.c sh-2.05b# tcc -run h.c I think the example you gave me is an infinite loop, right? O.K., here is what I got. Yes,

Re: [Qemu-devel] [PATCH 0/2 v3] kvm: notify host when guest panicked

2012-04-02 Thread Wen Congyang
At 03/19/2012 03:33 PM, Wen Congyang Wrote: At 03/08/2012 03:57 PM, Wen Congyang Wrote: We can know the guest is paniced when the guest runs on xen. But we do not have such feature on kvm. Another purpose of this feature is: management app(for example: libvirt) can do auto dump when the

Re: [Qemu-devel] [PATCH 08/10] qapi: add strict mode to input visitor

2012-04-02 Thread Laurent Desnogues
Hello, On Thu, Mar 22, 2012 at 12:51 PM, Paolo Bonzini pbonz...@redhat.com wrote: While QMP in general is designed so that it is possible to ignore unknown arguments, in the case of the QMP server it is better to reject them to detect bad clients.  In fact, we're already doing this at the top

Re: [Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Peter Crosthwaite
On Mon, Apr 2, 2012 at 5:20 PM, Peter Maydell peter.mayd...@linaro.org wrote: On 2 April 2012 07:24, Peter A. G. Crosthwaite peter.crosthwa...@petalogix.com wrote: device more for standard SD host controller interface (SDHCI). Signed-off-by: Peter A. G. Crosthwaite

[Qemu-devel] [PATCH 1/9] Move all compiler warning/optimization flags to the same place

2012-04-02 Thread Daniel P. Berrange
From: Daniel P. Berrange berra...@redhat.com The list of warning/optimization flags set in QEMU_CFLAGS is in two places in configure. Only one of the places checks for GCC support. Merge the two separate lists into one and ensure they are all tested. Set one flag per line to make it easier to

[Qemu-devel] Fix enablement of some compiler warning flags add some more

2012-04-02 Thread Daniel P. Berrange
I discovered that -Wformat-security was never enabled in QEMU builds, despite being listed in configure. This is because the code for checking support of compile flags was wrong. While fixing this, I decided to see how many more GCC compiler warning flags could usefully be enabled. The result is

[Qemu-devel] [PATCH 5/9] Add in a large number of extra GCC warnings

2012-04-02 Thread Daniel P. Berrange
From: Daniel P. Berrange berra...@redhat.com Add in a large number of extra GCC warnings which don't have any current code violations * configure. Add in warning flags: -Wunused, -Wunknown-pragmas, -Wstrict-aliasing, -Wcast-align, -Wredundant-decls, -Winvalid-pch, -Wvolatile-register-var,

[Qemu-devel] [PATCH 2/9] Fix checking for compiler flag support

2012-04-02 Thread Daniel P. Berrange
From: Daniel P. Berrange berra...@redhat.com Some warning flags have dependancies, eg -Wformat-security cannot be enabled if -Wformat is not already enabled. The compiler flag checking code was checking each flag in isolation so several were not getting enabled. The fix is to supply all

[Qemu-devel] [PATCH 6/9] Fix bit test to use instead of and enable -Wlogical-op warning

2012-04-02 Thread Daniel P. Berrange
From: Daniel P. Berrange berra...@redhat.com * configure: Enable -Wlogical-op * hw/exynos4210_uart.c: s/// Signed-off-by: Daniel P. Berrange berra...@redhat.com --- configure|1 + hw/exynos4210_uart.c |4 ++-- 2 files changed, 3 insertions(+), 2 deletions(-) diff --git

Re: [Qemu-devel] [PATCH 0/2 v3] kvm: notify host when guest panicked

2012-04-02 Thread Amit Shah
On (Mon) 02 Apr 2012 [18:05:45], Wen Congyang wrote: At 03/19/2012 03:33 PM, Wen Congyang Wrote: At 03/08/2012 03:57 PM, Wen Congyang Wrote: We can know the guest is paniced when the guest runs on xen. But we do not have such feature on kvm. Another purpose of this feature is:

[Qemu-devel] [PATCH v4 2/2] block: disable I/O throttling on sync api

2012-04-02 Thread zwu . kernel
From: Zhi Yong Wu wu...@linux.vnet.ibm.com Signed-off-by: Stefan Hajnoczi stefa...@linux.vnet.ibm.com Signed-off-by: Zhi Yong Wu wu...@linux.vnet.ibm.com --- block.c | 20 1 files changed, 20 insertions(+), 0 deletions(-) diff --git a/block.c b/block.c index

Re: [Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Peter Crosthwaite
On Mon, Apr 2, 2012 at 6:38 PM, Igor Mitsyanko i.mitsya...@samsung.com wrote: On 04/02/2012 12:00 PM, Andreas Färber wrote: Am 02.04.2012 09:20, schrieb Peter Maydell: On 2 April 2012 07:24, Peter A. G. Crosthwaite peter.crosthwa...@petalogix.com  wrote: device more for standard SD host

[Qemu-devel] [PATCH 7/9] Add -Wmissing-format-attribute fix problems it finds

2012-04-02 Thread Daniel P. Berrange
From: Daniel P. Berrange berra...@redhat.com * configure: Add -Wmissing-format-attribute * hw/qxl.c: Add missing format attribute to qxl_guest_bug and fix format specifiers in a caller of it * qtest.c: Add missing format attribute to qtest_send Signed-off-by: Daniel P. Berrange

[Qemu-devel] [PATCH 3/9] Print out progress when checking compiler flags

2012-04-02 Thread Daniel P. Berrange
From: Daniel P. Berrange berra...@redhat.com Normal practice for autoconf style scripts is to print out progress. The QEMU configure script is getting increasingly slow has no progress feedback. Print out the progress of checking each compiler flag Signed-off-by: Daniel P. Berrange

Re: [Qemu-devel] [RFC PATCH v2] Replication agent module

2012-04-02 Thread Stefan Hajnoczi
On Sun, Apr 01, 2012 at 03:05:48PM +0300, Ori Mamluk wrote: Feedback on specific points below. The main thing to think about is how to integrate with QEMU's event loop. You have used threads in places but are also using qemu_set_fd_handler(). Most of QEMU's functions (including the block

[Qemu-devel] [PATCH 8/9] Add more format string warning flags

2012-04-02 Thread Daniel P. Berrange
From: Daniel P. Berrange berra...@redhat.com Add -Wformat-contains-nul, -Wformat-extra-args, -Wformat-zero-length and -Wformat-nonliteral to the compiler flags fix the issues they identify It is desirable to have these warnings enabled, even though it is not practical to fix all violations.

Re: [Qemu-devel] [PATCH 08/10] qapi: add strict mode to input visitor

2012-04-02 Thread Paolo Bonzini
Il 02/04/2012 12:34, Laurent Desnogues ha scritto: static void qmp_input_pop(QmpInputVisitor *qiv, Error **errp) { +GHashTableIter iter; GHashTableIter is alas not available in the glib (2.12) that the distros we use at work run. Is there a workaround for this issue? Yeah, since

[Qemu-devel] KVM call agenda for April, Tuesday 3

2012-04-02 Thread Juan Quintela
Hi Please send in any agenda items you are interested in covering. Cheers, Juan.

[Qemu-devel] [PATCH 4/9] Remove 4 MB stack frame usage from sheepdog

2012-04-02 Thread Daniel P. Berrange
From: Daniel P. Berrange berra...@redhat.com The sheepdog driver declares an instance of BDRVSheepdogState in the stack. This struct is 4 MB in size. While the default Linux stack size may be 10 MB, we should not assume that since QEMU needs to be portable to other OS. block/sheepdog.c: In

[Qemu-devel] [PATCH 9/9] Add note about some other options potentially worth enabling

2012-04-02 Thread Daniel P. Berrange
From: Daniel P. Berrange berra...@redhat.com There are a few other GCC warning options likely worth enabling, but it is not practical with the level of warnings generated. Add a note about them for anyone motiviated to address it in the future * configure: Add -Wclobbered,

Re: [Qemu-devel] [PATCH v4 2/2] block: disable I/O throttling on sync api

2012-04-02 Thread Stefan Hajnoczi
On Mon, Apr 02, 2012 at 06:59:34PM +0800, zwu.ker...@gmail.com wrote: From: Zhi Yong Wu wu...@linux.vnet.ibm.com Signed-off-by: Stefan Hajnoczi stefa...@linux.vnet.ibm.com Signed-off-by: Zhi Yong Wu wu...@linux.vnet.ibm.com --- block.c | 20 1 files changed, 20

Re: [Qemu-devel] [PATCH v2] Replace bdrv_* to bdrv_aio_* functions in pio mode in fdc.c.

2012-04-02 Thread Stefan Hajnoczi
On Sat, Mar 31, 2012 at 09:15:10PM +0800, Li Zhi Hui wrote: Replace bdrv_* to bdrv_aio_* functions in pio mode in fdc.c. Signed-off-by: Li Zhi Hui zhihu...@linux.vnet.ibm.com --- hw/fdc.c | 123 +- 1 files changed, 89

Re: [Qemu-devel] [PATCH 8/9] Add more format string warning flags

2012-04-02 Thread Peter Maydell
On 2 April 2012 11:50, Daniel P. Berrange berra...@redhat.com wrote: +#if defined __GNUC__ +# define GCC_WARNINGS_SAVE      _Pragma(GCC diagnostic push) +# define GCC_WARNINGS_RESTORE   _Pragma(GCC diagnostic pop) +# define DO_PRAGMA(x)           _Pragma(#x) +# define GCC_WARNINGS_IGNORE(x)

Re: [Qemu-devel] [PATCH 8/9] Add more format string warning flags

2012-04-02 Thread Daniel P. Berrange
On Mon, Apr 02, 2012 at 01:13:56PM +0100, Peter Maydell wrote: On 2 April 2012 11:50, Daniel P. Berrange berra...@redhat.com wrote: +#if defined __GNUC__ +# define GCC_WARNINGS_SAVE      _Pragma(GCC diagnostic push) +# define GCC_WARNINGS_RESTORE   _Pragma(GCC diagnostic pop) +# define

Re: [Qemu-devel] [PATCH 6/9] Fix bit test to use instead of and enable -Wlogical-op warning

2012-04-02 Thread Peter Maydell
On 2 April 2012 11:50, Daniel P. Berrange berra...@redhat.com wrote: diff --git a/hw/exynos4210_uart.c b/hw/exynos4210_uart.c index 73a9c18..4b20105 100644 --- a/hw/exynos4210_uart.c +++ b/hw/exynos4210_uart.c @@ -246,7 +246,7 @@ static uint32_t

Re: [Qemu-devel] [PATCH 2/9] Fix checking for compiler flag support

2012-04-02 Thread Peter Maydell
On 2 April 2012 11:50, Daniel P. Berrange berra...@redhat.com wrote: diff --git a/configure b/configure index cd40d17..64ab4dc 100755 --- a/configure +++ b/configure @@ -1168,11 +1168,13 @@ gcc_flags=$gcc_flags -Wendif-labels  cat $TMPC EOF  int main(void) { return 0; }  EOF

[Qemu-devel] [PATCH 1/3] configure: Fix typo 'lib_qga' - 'libs_qga'

2012-04-02 Thread Lluís Vilanova
Signed-off-by: Lluís Vilanova vilan...@ac.upc.edu --- configure |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/configure b/configure index bea4a2c..c7be13d 100755 --- a/configure +++ b/configure @@ -526,7 +526,7 @@ EOF bindir=\${prefix} sysconfdir=\${prefix}

[Qemu-devel] [PATCH 0/3] [trivial] Fix linking when using UST tracing

2012-04-02 Thread Lluís Vilanova
Signed-off-by: Lluís Vilanova vilan...@ac.upc.edu --- Lluís Vilanova (3): configure: Fix typo 'lib_qga' - 'libs_qga' configure: Link QEMU against 'liburcu-bp' configure: Link qga against UST tracing related libraries configure |5 +++-- 1 files changed, 3 insertions(+), 2

Re: [Qemu-devel] [PATCH 7/9] Add -Wmissing-format-attribute fix problems it finds

2012-04-02 Thread Andreas Färber
Am 02.04.2012 12:50, schrieb Daniel P. Berrange: From: Daniel P. Berrange berra...@redhat.com * configure: Add -Wmissing-format-attribute * hw/qxl.c: Add missing format attribute to qxl_guest_bug and fix format specifiers in a caller of it * qtest.c: Add missing format attribute to

Re: [Qemu-devel] [RFC PATCH v3 0/8] Rewrite tracetool using python modules

2012-04-02 Thread Lluís Vilanova
Stefan Hajnoczi writes: On Fri, Mar 30, 2012 at 07:12:46PM +0200, Lluís Vilanova wrote: Stefan Hajnoczi writes: Only one point: please don't introduce PUBLIC yet. Let's add it when it's needed. At the moment nothing uses it. I have tested this series with all backends and looked at

Re: [Qemu-devel] [RFC PATCH v3 1/8] tracetool: Rewrite infrastructure as python modules

2012-04-02 Thread Lluís Vilanova
Stefan Hajnoczi writes: On Fri, Mar 30, 2012 at 06:55:16PM +0200, Lluís Vilanova wrote: Stefan Hajnoczi writes: +kwargs = {} + +try: +tracetool.generate(sys.stdin, arg_format, arg_backend, **kwargs) If forgot to ask what kwargs is doing here? Can we default to {}?

Re: [Qemu-devel] [PATCH] qtest: Add missing GCC_FMT_ATTR

2012-04-02 Thread Stefan Hajnoczi
On Sat, Mar 31, 2012 at 05:11:31PM +0200, Stefan Weil wrote: gcc reports an error when the code is compiled with -Wmissing-format-attribute. Signed-off-by: Stefan Weil s...@weilnetz.de --- qtest.c |3 ++- 1 files changed, 2 insertions(+), 1 deletions(-) Thanks, applied to the

Re: [Qemu-devel] [PATCH v3] Replace bdrv_* to bdrv_aio_* functions in DMA mode in fdc.c.

2012-04-02 Thread Stefan Hajnoczi
On Sat, Mar 31, 2012 at 09:19:42PM +0800, Li Zhi Hui wrote: Replace bdrv_* to bdrv_aio_* functions in DMA mode in fdc.c. Signed-off-by: Li Zhi Hui zhihu...@linux.vnet.ibm.com --- hw/dma.c | 36 + hw/fdc.c | 260 +-

Re: [Qemu-devel] [Qemu-trivial] [PATCH] block/curl: Replace usleep by g_usleep

2012-04-02 Thread Stefan Hajnoczi
On Sat, Mar 31, 2012 at 05:34:41PM +0200, Stefan Weil wrote: The function usleep is not available for all supported platforms: at least some versions of MinGW don't support it. usleep was also declared obsolete by POSIX.1-2001. The function g_usleep is part of glib2.0, so it is available

Re: [Qemu-devel] [PATCH] make qemu_event_handle static

2012-04-02 Thread Stefan Hajnoczi
On Sat, Mar 31, 2012 at 07:32:14PM +0100, Frediano Ziglio wrote: Signed-off-by: Frediano Ziglio fredd...@gmail.com --- main-loop.c |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) Thanks, applied to the trivial patches tree:

Re: [Qemu-devel] [Qemu-trivial] [PATCH] qxl: Add missing GCC_FMT_ATTR and fix format specifier

2012-04-02 Thread Stefan Hajnoczi
On Sun, Apr 01, 2012 at 10:07:30PM +0200, Stefan Weil wrote: val is an uint64_t, therefore %d was not correct. Cc: Gerd Hoffmann kra...@redhat.com Waiting for Gerd's Ack. Signed-off-by: Stefan Weil s...@weilnetz.de --- hw/qxl.c |2 +- hw/qxl.h |2 +- 2 files changed, 2

Re: [Qemu-devel] [PATCH v2] Replace bdrv_* to bdrv_aio_* functions in pio mode in fdc.c.

2012-04-02 Thread Paolo Bonzini
Il 02/04/2012 14:07, Stefan Hajnoczi ha scritto: On Sat, Mar 31, 2012 at 09:15:10PM +0800, Li Zhi Hui wrote: Replace bdrv_* to bdrv_aio_* functions in pio mode in fdc.c. Signed-off-by: Li Zhi Hui zhihu...@linux.vnet.ibm.com --- hw/fdc.c | 123

[Qemu-devel] [PATCH 2/3] configure: Link QEMU against 'liburcu-bp'

2012-04-02 Thread Lluís Vilanova
This library is needed when using 'ust/tracepoint.h'. Signed-off-by: Harsh Prateek Bora ha...@linux.vnet.ibm.com Signed-off-by: Lluís Vilanova vilan...@ac.upc.edu --- configure |2 +- 1 files changed, 1 insertions(+), 1 deletions(-) diff --git a/configure b/configure index c7be13d..30591b0

Re: [Qemu-devel] [RFC PATCH v3 0/8] Rewrite tracetool using python modules

2012-04-02 Thread Stefan Hajnoczi
On Mon, Apr 2, 2012 at 1:52 PM, Lluís Vilanova vilan...@ac.upc.edu wrote: Stefan Hajnoczi writes: On Fri, Mar 30, 2012 at 07:12:46PM +0200, Lluís Vilanova wrote: Stefan Hajnoczi writes: Only one point: please don't introduce PUBLIC yet.  Let's add it when it's needed.  At the moment

Re: [Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Igor Mitsyanko
On 04/02/2012 03:05 PM, Peter Crosthwaite wrote: On Mon, Apr 2, 2012 at 6:38 PM, Igor Mitsyankoi.mitsya...@samsung.com wrote: On 04/02/2012 12:00 PM, Andreas Färber wrote: Am 02.04.2012 09:20, schrieb Peter Maydell: On 2 April 2012 07:24, Peter A. G. Crosthwaite

[Qemu-devel] [PATCH arm] Fix bit test in Exynos4210 UART emulation to use instead of

2012-04-02 Thread Daniel P. Berrange
From: Daniel P. Berrange berra...@redhat.com * hw/exynos4210_uart.c: s/// Signed-off-by: Daniel P. Berrange berra...@redhat.com --- hw/exynos4210_uart.c |6 +++--- 1 files changed, 3 insertions(+), 3 deletions(-) diff --git a/hw/exynos4210_uart.c b/hw/exynos4210_uart.c index

Re: [Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Peter Maydell
On 2 April 2012 09:38, Igor Mitsyanko i.mitsya...@samsung.com wrote: It looks like this sdhc implements version 1 of standard SDHC specification, while ours implements second version. Second version should be backwards compatible with first, I didn't want to submit it yet to see if vmstate

Re: [Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Peter Crosthwaite
Yes, I've been trying to get my sdhc accepted since last year :) I tried to comply with specification entirely, your implementation is obviously much smaller but enough for use with Linux driver (i've tested it with exynos board emulation). Does it work, can you add exynos support for SDHCI

Re: [Qemu-devel] [PATCH arm] Fix bit test in Exynos4210 UART emulation to use instead of

2012-04-02 Thread Peter Maydell
On 2 April 2012 14:43, Daniel P. Berrange berra...@redhat.com wrote: From: Daniel P. Berrange berra...@redhat.com * hw/exynos4210_uart.c: s/// Signed-off-by: Daniel P. Berrange berra...@redhat.com Reviewed-by: Peter Maydell peter.mayd...@linaro.org and put into arm-devs.next. Thanks. -- PMM

Re: [Qemu-devel] [PATCH 3/9] Print out progress when checking compiler flags

2012-04-02 Thread Peter Maydell
On 2 April 2012 11:50, Daniel P. Berrange berra...@redhat.com wrote: From: Daniel P. Berrange berra...@redhat.com Normal practice for autoconf style scripts is to print out progress. The QEMU configure script is getting increasingly slow has no progress feedback. Print out the progress of

Re: [Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Igor Mitsyanko
On 04/02/2012 05:46 PM, Peter Maydell wrote: On 2 April 2012 09:38, Igor Mitsyankoi.mitsya...@samsung.com wrote: It looks like this sdhc implements version 1 of standard SDHC specification, while ours implements second version. Second version should be backwards compatible with first, I

Re: [Qemu-devel] Merging backing file with new image

2012-04-02 Thread Eric Blake
On 04/02/2012 12:51 AM, PANKAJ RAWAT wrote: Hi all i am using qcow2 image format , I create a backing file and to the new image i preform some I/O qemu-img create -f qcow2 -b snap1 guestqcow2 Now I wanted to merge snap1 with guestqcow2. Is their is any command which can merge both disk

Re: [Qemu-devel] [PATCH 3/9] Print out progress when checking compiler flags

2012-04-02 Thread Daniel P. Berrange
On Mon, Apr 02, 2012 at 02:56:17PM +0100, Peter Maydell wrote: On 2 April 2012 11:50, Daniel P. Berrange berra...@redhat.com wrote: From: Daniel P. Berrange berra...@redhat.com Normal practice for autoconf style scripts is to print out progress. The QEMU configure script is getting

Re: [Qemu-devel] [PATCH 8/9] Add more format string warning flags

2012-04-02 Thread Peter Maydell
On 2 April 2012 13:17, Daniel P. Berrange berra...@redhat.com wrote: On Mon, Apr 02, 2012 at 01:13:56PM +0100, Peter Maydell wrote: On 2 April 2012 11:50, Daniel P. Berrange berra...@redhat.com wrote: +#if defined __GNUC__ +# define GCC_WARNINGS_SAVE      _Pragma(GCC diagnostic push) +#

Re: [Qemu-devel] [PATCH v1 1/2] SDHCI: inital version

2012-04-02 Thread Igor Mitsyanko
On 04/02/2012 05:47 PM, Peter Crosthwaite wrote: Yes, I've been trying to get my sdhc accepted since last year :) I tried to comply with specification entirely, your implementation is obviously much smaller but enough for use with Linux driver (i've tested it with exynos board emulation).

Re: [Qemu-devel] live migration between qemu-kvm 1.0 and 0.15

2012-04-02 Thread Markus Armbruster
Anthony Liguori anth...@codemonkey.ws writes: So, since we're approaching 1.1, we should really discuss release criteria for 1.1 with respect to live migration. I'd prefer to avoid surprises in this release. My expectation is that migration works from: qemu-1.0 -M 1.0 =qemu-1.1 -M

Re: [Qemu-devel] [PATCH 8/9] Add more format string warning flags

2012-04-02 Thread Daniel P. Berrange
On Mon, Apr 02, 2012 at 03:04:54PM +0100, Peter Maydell wrote: On 2 April 2012 13:17, Daniel P. Berrange berra...@redhat.com wrote: On Mon, Apr 02, 2012 at 01:13:56PM +0100, Peter Maydell wrote: On 2 April 2012 11:50, Daniel P. Berrange berra...@redhat.com wrote: +#if defined __GNUC__

Re: [Qemu-devel] [PATCH v4 2/2] block: disable I/O throttling on sync api

2012-04-02 Thread Kevin Wolf
Am 02.04.2012 13:48, schrieb Stefan Hajnoczi: On Mon, Apr 02, 2012 at 06:59:34PM +0800, zwu.ker...@gmail.com wrote: From: Zhi Yong Wu wu...@linux.vnet.ibm.com Signed-off-by: Stefan Hajnoczi stefa...@linux.vnet.ibm.com Signed-off-by: Zhi Yong Wu wu...@linux.vnet.ibm.com --- block.c | 20

[Qemu-devel] [PATCH 3/6] hw/sd.c: make sd_dataready() return bool

2012-04-02 Thread Igor Mitsyanko
For the sake of code clarity Signed-off-by: Igor Mitsyanko i.mitsya...@samsung.com --- hw/sd.c |2 +- hw/sd.h |2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/hw/sd.c b/hw/sd.c index 4c29907..338c125 100644 --- a/hw/sd.c +++ b/hw/sd.c @@ -1707,7 +1707,7 @@ uint8_t

[Qemu-devel] [PATCH 2/6] hw/sd.c: convert binary variables to bool

2012-04-02 Thread Igor Mitsyanko
Several members of SDState have type int when they actually are binary variables. Change type of these variables to bool to improve code readability. Change SD API to be in consistency with new variables type. Signed-off-by: Igor Mitsyanko i.mitsya...@samsung.com --- hw/sd.c | 24

[Qemu-devel] [PATCH 0/6] SD save/load support and SD qomification

2012-04-02 Thread Igor Mitsyanko
PATCH1 converts wp_groups member of SDState to bitfield significantly reducing memory consumption. PATCH2-4 convert binary variables to bool type. PATCH5 adds save/load support for SDState, intermediate variable introduced in SDState to hold size of wp_groups array. PATCH6 converts SD state to

[Qemu-devel] [PATCH 1/6] hw/sd.c: convert wp_groups in SDState to bitfield

2012-04-02 Thread Igor Mitsyanko
Representing each group write protection flag with only one bit instead of int variable significantly reduces memory consumption. Signed-off-by: Igor Mitsyanko i.mitsya...@samsung.com --- hw/sd.c | 36 ++-- 1 files changed, 22 insertions(+), 14 deletions(-)

[Qemu-devel] [PATCH 6/6] hw/sd.c: convert to QOM object

2012-04-02 Thread Igor Mitsyanko
A straightforward conversion of SD card implementation to a proper QEMU object. Signed-off-by: Igor Mitsyanko i.mitsya...@samsung.com --- hw/milkymist-memcard.c | 25 +++-- hw/omap_mmc.c | 29 + hw/pl181.c | 14

Re: [Qemu-devel] [PATCH 8/9] Add more format string warning flags

2012-04-02 Thread Peter Maydell
On 2 April 2012 15:22, Daniel P. Berrange berra...@redhat.com wrote: The -Wformat-security option can only catch problems if the format string is a literal. eg so it'd miss this:  void foo(void) {     int notastring = 1;     const char *format = String is %s;     sprintf(format,

Re: [Qemu-devel] [PATCH 8/9] Add more format string warning flags

2012-04-02 Thread Daniel P. Berrange
On Mon, Apr 02, 2012 at 03:32:51PM +0100, Peter Maydell wrote: On 2 April 2012 15:22, Daniel P. Berrange berra...@redhat.com wrote: The -Wformat-security option can only catch problems if the format string is a literal. eg so it'd miss this:  void foo(void) {     int notastring = 1;  

[Qemu-devel] [PATCH] Memory: unify ioport registration

2012-04-02 Thread Julien Grall
Replace register_ioport* by portio_list_*. All ioports registered by the previous functions don't call memory callback. Signed-off-by: Julien Grall julien.gr...@citrix.com --- hw/acpi_piix4.c | 22 +++--- hw/cirrus_vga.c | 31 ++- hw/pc.c |

[Qemu-devel] [PATCH 0/2] serial: some fixes for retry logic

2012-04-02 Thread Anthony Liguori
Hi, These are a few fixes I found while writing a unit test case for the serial device. I'm still working on the actual unit test but thought I'd send out the fixes now.

[Qemu-devel] [PATCH 2/2] serial: clear LSR.TEMT when populating the TSR

2012-04-02 Thread Anthony Liguori
We never actually clear the TEMT (transmit sending register empty) flag when populating the TSR. We set the flag, but since it's never cleared, setting it is sort of pointless.. I found this with a unit test case. Signed-off-by: Anthony Liguori aligu...@us.ibm.com --- hw/serial.c |1 + 1

[Qemu-devel] [PATCH 1/2] serial: fix retry logic

2012-04-02 Thread Anthony Liguori
I'm not sure if the retry logic has ever worked when not using FIFO mode. I found this while writing a test case although code inspection confirms it is definitely broken. The TSR retry logic will never actually happen because it is guarded by an 'if (s-tsr_rety 0)' but this is the only place

Re: [Qemu-devel] [PATCH 1/6] hw/sd.c: convert wp_groups in SDState to bitfield

2012-04-02 Thread Peter Maydell
On 2 April 2012 15:28, Igor Mitsyanko i.mitsya...@samsung.com wrote: Representing each group write protection flag with only one bit instead of int variable significantly reduces memory consumption. Can we use the bitmap.h functions here rather than doing things by hand? (scattered examples

[Qemu-devel] [PATCH 5/6] hw/sd.c: add SD card save/load support

2012-04-02 Thread Igor Mitsyanko
This patch updates SD card emulation to support save/load of card's state. Signed-off-by: Igor Mitsyanko i.mitsya...@samsung.com --- hw/sd.c | 90 -- 1 files changed, 64 insertions(+), 26 deletions(-) diff --git a/hw/sd.c b/hw/sd.c

[Qemu-devel] [PATCH 4/6] hw/sd.c: make sd_wp_addr() return bool

2012-04-02 Thread Igor Mitsyanko
For the sake of code clarity Signed-off-by: Igor Mitsyanko i.mitsya...@samsung.com --- hw/sd.c |4 ++-- 1 files changed, 2 insertions(+), 2 deletions(-) diff --git a/hw/sd.c b/hw/sd.c index 338c125..63e458f 100644 --- a/hw/sd.c +++ b/hw/sd.c @@ -539,11 +539,11 @@ static void

[Qemu-devel] [PATCH trivial] make: fix clean rule by removing build file in qom/

2012-04-02 Thread Anthony PERARD
Make clean does not clean the 'qom' directory, leaving *.o and *.d files. This patch fixes this. Signed-off-by: Anthony PERARD anthony.per...@citrix.com --- Makefile |1 + 1 files changed, 1 insertions(+), 0 deletions(-) diff --git a/Makefile b/Makefile index 35c7a2a..a78f53d 100644 ---

Re: [Qemu-devel] [Spice-devel] Vioserial of Windows guest OS on Qemu 0.15

2012-04-02 Thread Vadim Rozenfeld
On Monday, March 19, 2012 02:48:43 PM Paul Lu-???-? wrote: Hi Vadim, Here is the configuration: /usr/local/bin/qemu-system-x86_64 \ -localtime \ -boot order=c,menu=on \ -drive file=/var/lib/libvirt/images/xxx.img \ -vga qxl \ -cdrom /home/paul/Downloads/ISO/virtio-win-0.1-15.iso \

Re: [Qemu-devel] [PATCH 1/4] block: cancel jobs when a device is ready to go away

2012-04-02 Thread Kevin Wolf
Am 30.03.2012 13:17, schrieb Paolo Bonzini: We do not want jobs to keep a device busy for a possibly very long time, and management could become confused because they thought a device was not even there anymore. So, cancel long-running jobs as soon as their device is going to disappear.

[Qemu-devel] Intermittent e1000 failure on qemu-kvm 1.0

2012-04-02 Thread Chris Webb
I have an interesting bug with the e1000 emulation in qemu-kvm 1.0. I've spent a bit of time trying to track it down, but the behaviour is sufficiently odd that I'm rather baffled. The public networking on our VMs consists of a bridge to which the physical nic is enslaved, a tap interface created

Re: [Qemu-devel] [PATCH 0/4] Job API improvements and bugfixes

2012-04-02 Thread Kevin Wolf
Am 30.03.2012 13:17, schrieb Paolo Bonzini: This patch includes a few small changes to the job API. Do not be fooled by the diffstat, since that is mostly due to the new documentation in patch 4. Patch 3 has a small change to the BlockJobType interface, because I found hard to document the

Re: [Qemu-devel] [PULL 0/3] Tracing patches

2012-04-02 Thread Anthony Liguori
On 03/30/2012 05:58 AM, Stefan Hajnoczi wrote: The latest tracing fixes. Alon Levy (2): Makefile.target: code stp dependency on trace-events tracetool: dtrace: handle in and next reserved words Lee Essen (1): tracetool: dtrace disabled-events fix Pulled. Thanks. Regards, Anthony

  1   2   3   >