Re: [lm-sensors] [PATCH] hwmon: (max6650) Rename the device ids to contain the hwmon suffix

2014-02-10 Thread Jean Delvare
Hi Laszlo, On Tue, 11 Feb 2014 03:13:37 +, Laszlo Papp wrote: > On Mon, Feb 10, 2014 at 4:38 PM, Jean Delvare wrote: > > Additionally, dashes are explicitly forbidden in hwmon > > device names. > > Also, where is that documented? In Documentation/hwmon/sysfs-interface:

RE: [PATCH 1/2] ASoC: fsl-spdif: big-endian support

2014-02-10 Thread li.xi...@freescale.com
> > + - big-endian : If this property is absent, the native endian mode will > > + be in use as default, or the big endian mode will be in use for all the > > + device registers. > > + > > @Shawn > Does DT have an existing approach to determine if the current SoC this IP > uses is BE or

[PATCH 2/9] sched: prio: Add 3 macros of MAX_NICE, MIN_NICE and NICE_WIDTH in prio.h.

2014-02-10 Thread Dongsheng Yang
Currently, there are lots of hard coding of 19 and -20 to represent maximum and minimum of nice value. This patch add three macros in prio.h for maximum, minimum and width of nice value. Signed-off-by: Dongsheng Yang cc: Peter Zijlstra cc: Ingo Molnar --- include/linux/sched/prio.h | 4

[PATCH 1/9] sched: Prio: Use DEFAULT_PRIO to define NICE_TO_PRIO and PRIO_TO_NICE.

2014-02-10 Thread Dongsheng Yang
There is already a macro named DEFAULT_PRIO in prio.h, we can use it to define NICE_TO_PRIO and PRIO_TO_NICE rather than use hard coding of (MAX_RT_PRIO + 20). Signed-off-by: Dongsheng Yang cc: Peter Zijlstra cc: Ingo Molnar --- include/linux/sched/prio.h | 4 ++-- 1 file changed, 2

[PATCH 4/9] sched: prio: Add spaces before and after operator of '-'.

2014-02-10 Thread Dongsheng Yang
Signed-off-by: Dongsheng Yang cc: Peter Zijlstra cc: Ingo Molnar --- include/linux/sched/prio.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/include/linux/sched/prio.h b/include/linux/sched/prio.h index ac32258..1bf9935 100644 --- a/include/linux/sched/prio.h +++

[PATCH 7/9] sys: Replace hardcoding of -20 and 19 with MIN_NICE and MAX_NICE.

2014-02-10 Thread Dongsheng Yang
Signed-off-by: Dongsheng Yang cc: Andrew Morton cc: Oleg Nesterov cc: Robin Holt cc: Al Viro cc: Kees Cook cc: "Eric W. Biederman" cc: Stephen Rothwell cc: Peter Zijlstra cc: Ingo Molnar --- kernel/sys.c | 8 1 file changed, 4 insertions(+), 4 deletions(-) diff --git

[PATCH 9/9] trace: Replace hardcoding of 19 with MAX_NICE.

2014-02-10 Thread Dongsheng Yang
Signed-off-by: Dongsheng Yang cc: Steven Rostedt cc: Frederic Weisbecker cc: Ingo Molnar --- kernel/trace/ring_buffer_benchmark.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/kernel/trace/ring_buffer_benchmark.c b/kernel/trace/ring_buffer_benchmark.c index

[PATCH 6/9] sched: Replace hardcoding of -20 and 19 with MIN_NICE and MAX_NICE.

2014-02-10 Thread Dongsheng Yang
Signed-off-by: Dongsheng Yang cc: Ingo Molnar cc: Peter Zijlstra --- kernel/sched/auto_group.c | 2 +- kernel/sched/core.c | 12 ++-- 2 files changed, 7 insertions(+), 7 deletions(-) diff --git a/kernel/sched/auto_group.c b/kernel/sched/auto_group.c index 4a07353..e73efba

[PATCH 3/9] sched: prio: Use NICE_WIDTH macro to avoid using of hard coding of 40 and 20 in prio.h.

2014-02-10 Thread Dongsheng Yang
Signed-off-by: Dongsheng Yang cc: Ingo Molnar cc: Peter Zijlstra --- include/linux/sched/prio.h | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/include/linux/sched/prio.h b/include/linux/sched/prio.h index c6974c4..ac32258 100644 --- a/include/linux/sched/prio.h +++

[PATCH 5/9] rcu: Use MAX_NICE to replace hard coding of 19.

2014-02-10 Thread Dongsheng Yang
Signed-off-by: Dongsheng Yang cc: Josh Triplett cc: "Paul E. McKenney" cc: Peter Zijlstra cc: Ingo Molnar --- kernel/rcu/torture.c | 8 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/kernel/rcu/torture.c b/kernel/rcu/torture.c index 732f8ae..219761d 100644 ---

[PATCH 8/9] workqueue: Replace hardcoding of -20 and 19 with MIN_NICE and MAX_NICE.

2014-02-10 Thread Dongsheng Yang
Signed-off-by: Dongsheng Yang cc: Tejun Heo cc: Peter Zijlstra cc: Ingo Molnar --- kernel/workqueue.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kernel/workqueue.c b/kernel/workqueue.c index 82ef9f3..e4f5905 100644 --- a/kernel/workqueue.c +++ b/kernel/workqueue.c @@

[PATCH 0/9] Add MAX_NICE, MIN_NICE and NICE_WIDTH macros in prio.h.

2014-02-10 Thread Dongsheng Yang
Hi Peter, There are lots of hardcoding of -20 and 19 in kernel to represent minimum and maximum of nice value currently. This patch set define three macros in prio.h and replace some of the hardcoding with them. Please help to take a look at it, thanx :) Dongsheng Yang (9):

Re: [RFC PATCH] Fix: module signature vs tracepoints: add new TAINT_UNSIGNED_MODULE

2014-02-10 Thread Ingo Molnar
* Mathieu Desnoyers wrote: > Users have reported being unable to trace non-signed modules loaded > within a kernel supporting module signature. External modules should strive to get out of the 'crap' and 'felony law breaker' categories and we should not make it easier for them to linger in a

RE: [PATCH 2/2] ASoC: fsl-esai: big-endian support

2014-02-10 Thread li.xi...@freescale.com
> > + - big-endian : If this property is absent, the native endian mode will > > +be in use as default, or the big endian mode will be in use for all the > > +device registers. > > > + > > + > > Single blank line should be enough here :) > This will be removed. > > @@ -687,6

RE: [PATCH 1/2] ASoC: fsl-spdif: big-endian support

2014-02-10 Thread li.xi...@freescale.com
> > + spdif_priv->big_endian = of_property_read_bool(np, "big-endian"); > > + if (spdif_priv->big_endian) > > + fsl_spdif_regmap_config.val_format_endian = REGMAP_ENDIAN_BIG; > > Why not just: > if (of_property_read_bool(np, "big-endian")) >

Re: [PATCH 3/8] mutex: Modify the way optimistic spinners are queued

2014-02-10 Thread Peter Zijlstra
On Mon, Feb 10, 2014 at 05:33:18PM -0800, Jason Low wrote: > > + mcs_spin_lock(>mcs_lock); > > Where did the mcs node go? :) Bugger, that's what I get for not compiling each patch in the series.. :-/ -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a

Re: [PATCH] mm: add a new command-line kmemcheck value

2014-02-10 Thread Xishi Qiu
On 2014/1/22 9:22, Xishi Qiu wrote: > > Hi Vegard, > > In some scenes, user want to check memory dynamicly, this "dynamically" > means we can turn on/off the feature at boottime, not runtime. Without > this patch, if user want to use this feature, he should change config > and build the

Re: [tip:irq/core] genirq: Add devm_request_any_context_irq()

2014-02-10 Thread Ingo Molnar
* Stephen Boyd wrote: > On 02/09, tip-bot for Stephen Boyd wrote: > > Commit-ID: 0668d3065128d39449c097e62dbdb5707820137d > > Gitweb: > > http://git.kernel.org/tip/0668d3065128d39449c097e62dbdb5707820137d > > Author: Stephen Boyd > > AuthorDate: Thu, 2 Jan 2014 16:37:32 -0800 > >

Re: [PATCH 2/2] ASoC: fsl-esai: big-endian support

2014-02-10 Thread Nicolin Chen
On Tue, Feb 11, 2014 at 01:41:16PM +0800, Xiubo Li wrote: > For most platforms, the CPU and ESAI device is in the same endianess > mode. While for the LS1 platform, the CPU is in LE mode and the ESAI > is in BE mode. > > Signed-off-by: Xiubo Li > Cc: Nicolin Chen > --- >

Re: [PATCH 0/8] locking/core patches

2014-02-10 Thread Peter Zijlstra
On Mon, Feb 10, 2014 at 03:02:30PM -0800, Andrew Morton wrote: > On Mon, 10 Feb 2014 20:58:20 +0100 Peter Zijlstra > wrote: > > > Hi all, > > > > I would propose merging the following patches... > > > > The first set is mostly from Jason and tweaks the mutex adaptive > > spinning, AIM7

Re: [PATCH] x86: Disable CONFIG_X86_DECODER_SELFTEST in allmod/allyesconfigs

2014-02-10 Thread Ingo Molnar
* Stephen Rothwell wrote: > Hi Ingo, > > On Wed, 5 Feb 2014 06:51:37 +0100 Ingo Molnar wrote: > > > > > > * Linus Torvalds wrote: > > > > > > BTW you probably also want to do the same for the x86 instruction > > > > decoder test. It seems to be the biggest compile time waster in > > > >

Re: [PATCH 1/2] ASoC: fsl-spdif: big-endian support

2014-02-10 Thread Nicolin Chen
On Tue, Feb 11, 2014 at 01:41:15PM +0800, Xiubo Li wrote: > For most platforms, the CPU and SPDIF device is in the same endianess > mode. While for the LS1 platform, the CPU is in LE mode and the SPDIF > is in BE mode. > > Signed-off-by: Xiubo Li > Cc: Nicolin Chen > --- >

[GIT] Networking

2014-02-10 Thread David Miller
1) Fix flexcan build on big endian, from Arnd Bergmann. 2) Correctly attach cpsw to GPIO bitbang MDIO drive, from Stefan Roese. 3) udp_add_offload has to use GFP_ATOMIC since it can be invoked from non-sleepable contexts. From Or Gerlitz. 4) vxlan_gro_receive() does not iterate over all

Re: [PATCH 00/21] perf, c2c: Add new tool to analyze cacheline contention on NUMA systems

2014-02-10 Thread Peter Zijlstra
On Mon, Feb 10, 2014 at 11:21:53PM +0100, Stephane Eranian wrote: > On Mon, Feb 10, 2014 at 10:29 PM, Peter Zijlstra wrote: > > On Mon, Feb 10, 2014 at 12:28:55PM -0500, Don Zickus wrote: > >> The data output is verbose and there are lots of data tables that > >> interprit the latencies > >> and

Re: [PATCH 1/5] mm/compaction: disallow high-order page for migration target

2014-02-10 Thread Joonsoo Kim
On Mon, Feb 10, 2014 at 01:26:34PM +, Mel Gorman wrote: > On Fri, Feb 07, 2014 at 02:08:42PM +0900, Joonsoo Kim wrote: > > Purpose of compaction is to get a high order page. Currently, if we find > > high-order page while searching migration target page, we break it to > > order-0 pages and

Re: [PATCH] ext4: explain encoding of 34-bit a,c,mtime values

2014-02-10 Thread Andreas Dilger
On Feb 10, 2014, at 10:12 PM, David Turner wrote: > On Tue, 2014-01-21 at 22:22 -0800, Darrick J. Wong wrote: >> On Mon, Nov 11, 2013 at 07:30:18PM -0500, Theodore Ts'o wrote: >>> On Sun, Nov 10, 2013 at 02:56:54AM -0500, David Turner wrote: b. Use Andreas's encoding, which is incompatible

Re: [PATCH 26/51] x86, oprofile, nmi: Fix CPU hotplug callback registration

2014-02-10 Thread Srivatsa S. Bhat
On 02/11/2014 12:57 AM, Gautham R Shenoy wrote: > On Tue, Feb 11, 2014 at 12:37:37AM +0530, Gautham R Shenoy wrote: >> Hi, >> >> On Thu, Feb 06, 2014 at 03:39:22AM +0530, Srivatsa S. Bhat wrote: >>> Fix the oprofile code in x86 by using this latter form of callback >>> registration. But retain the

Re: [PATCH 24/51] x86, hpet: Fix CPU hotplug callback registration

2014-02-10 Thread Srivatsa S. Bhat
On 02/11/2014 12:28 AM, Gautham R Shenoy wrote: > Hi, > > On Thu, Feb 06, 2014 at 03:39:00AM +0530, Srivatsa S. Bhat wrote: >> diff --git a/arch/x86/kernel/hpet.c b/arch/x86/kernel/hpet.c >> index da85a8e..199aaae 100644 >> --- a/arch/x86/kernel/hpet.c >> +++ b/arch/x86/kernel/hpet.c >> @@

RE: [PATCH] perf tools: Fix the logic of thread__fork

2014-02-10 Thread Tony Lu
Thanks, I see. I was using the mainline tree, but it was just updated to 3.13-rc8. >-Original Message- >From: Arnaldo Carvalho de Melo [mailto:arnaldo.m...@gmail.com] On Behalf Of >Arnaldo Carvalho de Melo >Sent: Monday, February 10, 2014 8:39 PM >To: Tony Lu >Cc: Peter Zijlstra; Paul

Re: [PATCH 16/51] x86, vsyscall: Fix CPU hotplug callback registration

2014-02-10 Thread Srivatsa S. Bhat
On 02/11/2014 12:20 AM, Gautham R Shenoy wrote: > Hi, > > On Thu, Feb 06, 2014 at 03:37:27AM +0530, Srivatsa S. Bhat wrote: >> @@ -393,9 +393,13 @@ static int __init vsyscall_init(void) >> { >> BUG_ON(VSYSCALL_ADDR(0) != __fix_to_virt(VSYSCALL_FIRST_PAGE)); >> >> +

[PATCH v2 02/11] watchdog: xilinx: Move control_status_reg to functions

2014-02-10 Thread Michal Simek
control_status_reg is temp variables and should be used locally by specific function. Signed-off-by: Michal Simek Reviewed-by: Guenter Roeck --- Changes in v2: None drivers/watchdog/of_xilinx_wdt.c | 7 ++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git

[PATCH v2 05/11] watchdog: xilinx: Allocate private structure per device

2014-02-10 Thread Michal Simek
Only one watchdog could be used by this driver. Create driver private data structure and move there all variables for one instance. Signed-off-by: Michal Simek Reviewed-by: Guenter Roeck --- Changes in v2: None drivers/watchdog/of_xilinx_wdt.c | 97 +++- 1

Re: Question about console_lock lockdep after involving console_lock_dep_map

2014-02-10 Thread Jane Li
On 02/09/2014 11:45 PM, Daniel Vetter wrote: Adding many more people and lkml to the cc list. Please don't poke people in private, but always cc a relevant mailing list. On Sat, Feb 8, 2014 at 6:24 AM, Jane Li wrote: Hi Danial Vetter, I found you had added console_lock_dep_map in commit

[PATCH v2 04/11] watchdog: xilinx: Move no_timeout to probe function

2014-02-10 Thread Michal Simek
no_timeout should be local variable because it is used only in probe function. Signed-off-by: Michal Simek Reviewed-by: Guenter Roeck --- Changes in v2: None drivers/watchdog/of_xilinx_wdt.c | 8 +++- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git

[PATCH v2 07/11] watchdog: xilinx: Use of_property_read_u32

2014-02-10 Thread Michal Simek
Use of_property_read_u32 functions to clean probe function. Signed-off-by: Michal Simek --- Changes in v2: - Fix enable_once logic - Change patch subject drivers/watchdog/of_xilinx_wdt.c | 28 1 file changed, 12 insertions(+), 16 deletions(-) diff --git

[PATCH v2 03/11] watchdog: xilinx: Simplify probe and remove functions

2014-02-10 Thread Michal Simek
Use devm_ helper function to simplify probe and error path. Move ioremap to the beginning of probe function. Signed-off-by: Michal Simek Reviewed-by: Guenter Roeck --- Changes in v2: None drivers/watchdog/of_xilinx_wdt.c | 41 +--- 1 file changed, 9

[PATCH v2 10/11] watchdog: xilinx: Enable this driver for Zynq

2014-02-10 Thread Michal Simek
Enable this driver for Zynq. Move it to architecture independent Kconfig part. Signed-off-by: Michal Simek Reviewed-by: Guenter Roeck --- Changes in v2: None Build tested by zero day testing system. --- drivers/watchdog/Kconfig | 22 +- 1 file changed, 9 insertions(+), 13

[PATCH v2 06/11] watchdog: xilinx: Fix all printk messages

2014-02-10 Thread Michal Simek
Use dev_ functions for printk messages. Signed-off-by: Michal Simek Reviewed-by: Guenter Roeck --- Changes in v2: None drivers/watchdog/of_xilinx_wdt.c | 16 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/drivers/watchdog/of_xilinx_wdt.c

[PATCH v2 11/11] watchdog: xilinx: Remove no_timeout variable

2014-02-10 Thread Michal Simek
Remove no_timeout variable and check variables directly. Suggested-by: Rob Herring Signed-off-by: Michal Simek --- Changes in v2: - New patch in this series drivers/watchdog/of_xilinx_wdt.c | 13 - 1 file changed, 4 insertions(+), 9 deletions(-) diff --git

[PATCH v2 09/11] watchdog: xilinx: Add missing binding

2014-02-10 Thread Michal Simek
Document current driver binding. Signed-off-by: Michal Simek Acked-by: Arnd Bergmann --- Changes in v2: None .../devicetree/bindings/watchdog/of-xilinx-wdt.txt | 23 ++ 1 file changed, 23 insertions(+) create mode 100644

[PATCH v2 08/11] watchdog: xilinx: Use correct comment indentation

2014-02-10 Thread Michal Simek
No functional changes. Signed-off-by: Michal Simek Reviewed-by: Guenter Roeck --- Changes in v2: None drivers/watchdog/of_xilinx_wdt.c | 8 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/drivers/watchdog/of_xilinx_wdt.c b/drivers/watchdog/of_xilinx_wdt.c index

[PATCH v2 01/11] watchdog: xilinx: Convert driver to the watchdog framework

2014-02-10 Thread Michal Simek
- Remove uneeded headers, fops functions - Use xilinx_wdt prefix in start/stop/keepalive functions and in new structures Signed-off-by: Michal Simek Reviewed-by: Guenter Roeck --- Changes in v2: None drivers/watchdog/Kconfig | 1 + drivers/watchdog/of_xilinx_wdt.c | 204

[PATCH] printk: fix one circular lockdep warning about console_lock

2014-02-10 Thread jiel
From: Jane Li This patch tries to fix a warning about possible circular locking dependency. If do in following sequence: enter suspend -> resume -> plug-out CPUx (echo 0 > cpux/online) lockdep will show warning as following: == [ INFO:

[PATCH] video: xilinxfb: Move xilinxfb_platform_data directly to the driver

2014-02-10 Thread Michal Simek
No reason to have separate file in header in include/linux folder if this is purely driver specific structure. Signed-off-by: Michal Simek --- I have this patch in my devel tree for a while and would like to hear your opinion. I can't see any reason to have xilinxfb_platform_data in header if

Re: [tip:irq/core] genirq: Add devm_request_any_context_irq()

2014-02-10 Thread Stephen Boyd
On 02/09, tip-bot for Stephen Boyd wrote: > Commit-ID: 0668d3065128d39449c097e62dbdb5707820137d > Gitweb: http://git.kernel.org/tip/0668d3065128d39449c097e62dbdb5707820137d > Author: Stephen Boyd > AuthorDate: Thu, 2 Jan 2014 16:37:32 -0800 > Committer: Thomas Gleixner > CommitDate:

[PATCH 2/2] ASoC: fsl-esai: big-endian support

2014-02-10 Thread Xiubo Li
For most platforms, the CPU and ESAI device is in the same endianess mode. While for the LS1 platform, the CPU is in LE mode and the ESAI is in BE mode. Signed-off-by: Xiubo Li Cc: Nicolin Chen --- Documentation/devicetree/bindings/sound/fsl,esai.txt | 6 ++ sound/soc/fsl/fsl_esai.c

[PATCH 1/2] ASoC: fsl-spdif: big-endian support

2014-02-10 Thread Xiubo Li
For most platforms, the CPU and SPDIF device is in the same endianess mode. While for the LS1 platform, the CPU is in LE mode and the SPDIF is in BE mode. Signed-off-by: Xiubo Li Cc: Nicolin Chen --- Documentation/devicetree/bindings/sound/fsl,spdif.txt | 4 sound/soc/fsl/fsl_spdif.c

[PATCH TIRIVAL] sched/core: Use TASK_USER_PRIO macro in set_load_weight()

2014-02-10 Thread Kamalesh Babulal
Use TASK_USER_PRIO macro, instead of handcoding priority to set load weight. Signed-off-by: Kamalesh Babulal --- kernel/sched/core.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kernel/sched/core.c b/kernel/sched/core.c index 104c8164e04f..5f1c24bc453a 100644 ---

Re: [PATCH v3 0/7] Modernize pm8921 with irqdomains, regmap, DT

2014-02-10 Thread Stephen Boyd
On 01/08, Stephen Boyd wrote: > These patches lay the groundwork for converting the pm8921 sub-devices > to devicetree as well as simplify the API by migrating the core code > to use the regmap API instead of the custom pm8xxx read/write wrapper. Lee, Can you pick up these patches now? I don't

linux-next: Tree for Feb 11

2014-02-10 Thread Stephen Rothwell
Hi all, This tree fails (more than usual) the powerpc allyesconfig build. Changes since 20140210: The powerpc tree still had its build failure. The mfd-lj tree gained a build failure so I used the version from next-20140210. The tip tree gained a build failure so I used the version from next

Re: [Nouveau] [PATCH] drm/nouveau: support for platform devices

2014-02-10 Thread Alexandre Courbot
On Mon, Feb 10, 2014 at 8:50 PM, Thierry Reding wrote: > On Mon, Feb 10, 2014 at 02:53:00PM +0900, Alexandre Courbot wrote: > [...] >> diff --git a/drivers/gpu/drm/nouveau/core/engine/device/base.c >> b/drivers/gpu/drm/nouveau/core/engine/device/base.c > [...] >> +resource_size_t >>

Re: [PATCH v1 0/1] Boot all secondary cores on Exynos SoC's

2014-02-10 Thread Sachin Kamat
Hi Tarek, On 11 February 2014 07:45, Tarek Dakhran wrote: > Due to implementation of exynos_boot_secondary function > only one secondary core boots on Exynos SoC's. Even without this patch I could boot the secondary CPUs on Exynos4210, 4412 and 5250 based boards with the latest Linux kernel

[PATCH] powerpc/spufs: Remove MAX_USER_PRIO define

2014-02-10 Thread Jeremy Kerr
Current ppc64_defconfig fails with: arch/powerpc/platforms/cell/spufs/sched.c:86:0: error: "MAX_USER_PRIO" redefined [-Werror] cc1: all warnings being treated as errors 6b6350f1 introduced a generic MAX_USER_PRIO macro to sched/prio.h, which is causing the conflit. Use that one instead of our

Re: Re: [PATCH] USB2NET : SR9800 : One chip USB2.0 USB2NET SR9800Device Driver Support

2014-02-10 Thread liujunliang_ljl
Dear Miller : Thanks a lot. 2014-02-11 liujunliang_ljl 发件人: David Miller 发送时间: 2014-02-11 08:54:00 收件人: liujunliang_ljl 抄送: joe; horms; romieu; gregkh; netdev; linux-usb; linux-kernel; sunhecheng 主题: Re: [PATCH] USB2NET : SR9800 : One chip USB2.0 USB2NET

Re: [PATCH] intel_idle: Add CPU model 54 (Atom N2000 series)

2014-02-10 Thread Jan Kiszka
On 2014-02-11 01:01, Len Brown wrote: > Please send the output of these two command before and after the patch: > > dmesg | grep idle > grep . /sys/devices/system/cpu/cpu0/cpuidle/*/* Before: # dmesg | grep idle [0.648783] cpuidle: using governor ladder [0.648787] cpuidle: using governor

Re: [PATCH v3 2/5] clocksource: qcom: Move clocksource code out of mach-msm

2014-02-10 Thread Stephen Boyd
On 02/06, Kumar Gala wrote: > diff --git a/arch/arm/mach-msm/timer.c b/drivers/clocksource/qcom-timer.c > similarity index 98% > rename from arch/arm/mach-msm/timer.c > rename to drivers/clocksource/qcom-timer.c > index fd16449..dca829e 100644 > --- a/arch/arm/mach-msm/timer.c > +++

Re: [RFC] usb: option: blacklist ZTE MF667 net interface

2014-02-10 Thread Raymond W
Sorry, first time, meant to be "PATCH". On Sun, Feb 9, 2014 at 7:31 PM, Greg KH wrote: > On Sun, Feb 09, 2014 at 11:59:46AM +0300, Raymond Wanyoike wrote: >> Interface #5 of 19d2:1270 is a net interface which has been submitted to the >> qmi_wwan driver so consequently remove it from the option

[PATCH v3] scsi: Add timeout to avoid infinite command retry

2014-02-10 Thread Eiichi Tsukata
Currently, scsi error handling in scsi_io_completion() tries to unconditionally requeue scsi command when device keeps some error state. For example, UNIT_ATTENTION causes infinite retry with action == ACTION_RETRY. This is because retryable errors are thought to be temporary and the scsi device

Re: [PATCH] ext4: explain encoding of 34-bit a,c,mtime values

2014-02-10 Thread David Turner
On Tue, 2014-01-21 at 22:22 -0800, Darrick J. Wong wrote: > On Mon, Nov 11, 2013 at 07:30:18PM -0500, Theodore Ts'o wrote: > > On Sun, Nov 10, 2013 at 02:56:54AM -0500, David Turner wrote: > > > b. Use Andreas's encoding, which is incompatible with pre-1970 files > > > written on 64-bit systems. >

Re: [PATCH 07/22] fnic: Use pci_enable_msix_range()

2014-02-10 Thread Suma Ramars (sramars)
Hi Alexander The changes look good to me. Thanks for taking care of this -Suma On 04/02/14 4:46 PM, "Alexander Gordeev" wrote: >As result of deprecation of MSI-X/MSI enablement functions >pci_enable_msix() and pci_enable_msi_block() all drivers >using these two interfaces need to be updated

[PATCH v5] mfd: MAX6650/6651 support

2014-02-10 Thread Laszlo Papp
MAX6650/MAX6651 chip is a multi-function device with I2C busses. The chip includes fan-speed regulators and monitors, GPIO, and alarm. This patch is an initial release of a MAX6650/6651 MFD driver that supports to enable the chip with its primary I2C bus that will connect the hwmon, and then the

[PATCH v2 1/2] mfd: fix a grammar issue in the Kconfig entries

2014-02-10 Thread Laszlo Papp
"to support for" is incorrect English in here, hence the change to "to add support". Signed-off-by: Laszlo Papp --- drivers/mfd/Kconfig | 16 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/drivers/mfd/Kconfig b/drivers/mfd/Kconfig index 49bb445..58f2fb5 100644

Re: [PATCH] oprofile: check whether oprofile perf enabled in op_overflow_handler()

2014-02-10 Thread Weng Meiling
Hi Will, > >>> how userland can be notified about throttling. Throttling could be >>> worth for operf too, not only for the oprofile kernel driver. >>> > >>> From a quick look it seems there is also code in x86 that dynamically >>> adjusts the rate which might be worth being implemented for ARM

Re: [PATCH] of/gpio: Define OF_GPIO_OPEN_DRAIN flag for Open Drain outputs.

2014-02-10 Thread Alexandre Courbot
On Tue, Feb 11, 2014 at 7:05 AM, David Daney wrote: > From: David Daney > > When we have a GPIO pin connected to an open-drain network, we want a > standard way of specifying this in the device tree. So we choose bit > 1 of the flag field to indicate open drain. > > A typical use case would be

[PATCH] mfd: fix a grammar issue in the Kconfig entries

2014-02-10 Thread Laszlo Papp
"to support for" is incorrect English in here, hence the change to "to add support". Signed-off-by: Laszlo Papp --- drivers/mfd/Kconfig | 24 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/drivers/mfd/Kconfig b/drivers/mfd/Kconfig index 4ad39f4..0bce1ad

Re: [PATCH] gpio: take in account the active low flag when configuring the gpio as an ouput

2014-02-10 Thread Alexandre Courbot
On Tue, Feb 11, 2014 at 12:03 AM, Jean-Jacques Hiblot wrote: > The initial value of the gpio is passed to gpiod_direction_output. Currently > this value is the raw value of the GPIO line, but it should be the logical > value. I think we have a patch that already does this:

Re: [PATCH] drm/nouveau: handle -EACCES runtime PM return code

2014-02-10 Thread Alexandre Courbot
On Mon, Feb 10, 2014 at 9:34 PM, Thierry Reding wrote: > On Mon, Feb 10, 2014 at 02:58:12PM +0900, Alexandre Courbot wrote: >> pm_runtime_get*() may return -EACCESS to indicate a device does not have > > s/-EACCESS/-EACCES/ Oops. >> runtime PM enabled. This is the case when the nouveau.runpm

[PATCH v4] mfd: MAX6650/6651 support

2014-02-10 Thread Laszlo Papp
MAX6650/MAX6651 chip is a multi-function device with I2C busses. The chip includes fan-speed regulators and monitors, GPIO, and alarm. This patch is an initial release of a MAX6650/6651 MFD driver that supports to enable the chip with its primary I2C bus that will connect the hwmon, and then the

Re: [question] how to figure out OOM reason? should dump slab/vmalloc info when OOM?

2014-02-10 Thread Jianguo Wu
On 2014/1/22 4:41, David Rientjes wrote: > On Tue, 21 Jan 2014, Jianguo Wu wrote: > >>> The problem is that slabinfo becomes excessively verbose and dumping it >>> all to the kernel log often times causes important messages to be lost. >>> This is why we control things like the tasklist dump

Re: [PATCH 0/4] hugetlb: add hugepagesnid= command-line option

2014-02-10 Thread Davidlohr Bueso
On Mon, 2014-02-10 at 15:13 -0800, Andrew Morton wrote: > On Mon, 10 Feb 2014 12:27:44 -0500 Luiz Capitulino > wrote: > > > HugeTLB command-line option hugepages= allows the user to specify how many > > huge pages should be allocated at boot. On NUMA systems, this argument > > automatically

RE: [PATCH V5 4/8] phy: st-miphy-40lp: Add skeleton driver

2014-02-10 Thread Mohit KUMAR DCG
Hello Arnd, > -Original Message- > From: Arnd Bergmann [mailto:a...@arndb.de] > Sent: Monday, February 10, 2014 9:24 PM > To: Mohit KUMAR DCG > Cc: Pratyush ANAND; Kishon Vijay Abraham I; spear-devel; linux-arm- > ker...@lists.infradead.org; devicet...@vger.kernel.org; linux- >

linux-next: build failure after merge of the pinctrl tree

2014-02-10 Thread Stephen Rothwell
have used the pinctrl tree from next-20140210 for today. -- Cheers, Stephen Rothwells...@canb.auug.org.au pgpQriBYfUFGx.pgp Description: PGP signature

[PATCH 1/2] ASoC: fsl: make sure the regmap-mmio is actually enabled

2014-02-10 Thread Xiubo Li
Since the Freescale SAI, ESAI and SPDIF are using the regmap-mmio, there needs a select of REGMAP_MMIO in the Kconfig to ensure that regmap-mmio is actually enabled. Signed-off-by: Xiubo Li Cc: Nicolin Chen Cc: Mark Brown --- sound/soc/fsl/Kconfig | 4 +++- 1 file changed, 3 insertions(+), 1

[PATCH 2/2] ASoC: fsl: Make Freescale SAI/ESAI/SPDIF to be visible in Kconfig

2014-02-10 Thread Xiubo Li
For simple card since the whole idea is to support any CODEC and any CPU DAI with the same driver, we should probably just make sure that all the individual CODEC and CPU DAI drivers can be enabled in Kconfig. That way we don't have to have specific Kconfig entries for boards and loose some of the

Re: [PATCH v2] powerpc ticket locks

2014-02-10 Thread Benjamin Herrenschmidt
On Tue, 2014-02-11 at 02:56 +, Al Viro wrote: > > So the question is, is it reasonable to have the ref smaller than > > 32-bit... > > Every time you open a file, you bump dentry refcount. Something like > libc or ld.so will be opened on just about every execve(), so I'd say > that 16 bits is

Re: [lm-sensors] [PATCH] hwmon: (max6650) Rename the device ids to contain the hwmon suffix

2014-02-10 Thread Laszlo Papp
On Tue, Feb 11, 2014 at 3:23 AM, Laszlo Papp wrote: > On Mon, Feb 10, 2014 at 11:10 PM, Guenter Roeck wrote: >> On Mon, Feb 10, 2014 at 06:59:55PM +, Laszlo Papp wrote: >> I think I'll let Jean handle this one. > > Guys, please be a bit more definite. > > We should get over this long

Re: [lm-sensors] [PATCH] hwmon: (max6650) Rename the device ids to contain the hwmon suffix

2014-02-10 Thread Laszlo Papp
On Mon, Feb 10, 2014 at 11:10 PM, Guenter Roeck wrote: > On Mon, Feb 10, 2014 at 06:59:55PM +, Laszlo Papp wrote: > I think I'll let Jean handle this one. Guys, please be a bit more definite. We should get over this long ping-pong game. It has been clearly stated that either way is fine,

Re: [PATCH] tracing: Use task_nice() in function __update_max_tr() to get the nice value of task.

2014-02-10 Thread Dongsheng Yang
Hi Steve, As my patch to implement task_nice() as inline function was applied to tip tree. http://git.kernel.org/cgit/linux/kernel/git/tip/tip.git/commit/?id=d0ea026808ad81de2af14938448419a95211b938 Please consider to apply this patch in this thread. Thanx :) On 01/23/2014 06:41 AM,

Re: [lm-sensors] [PATCH] hwmon: (max6650) Rename the device ids to contain the hwmon suffix

2014-02-10 Thread Laszlo Papp
On Mon, Feb 10, 2014 at 4:38 PM, Jean Delvare wrote: > Additionally, dashes are explicitly forbidden in hwmon > device names. Also, where is that documented? I do not think you can make such a decision, and you will realize that once you begin to think a bit out of the box and look around. See

Re: [PATCH 0/7] Remove HAVE_PWM config option

2014-02-10 Thread Jingoo Han
On Monday, February 10, 2014 10:07 AM, Jingoo Han wrote: > > The HAVE_PWM symbol is only for legacy platforms that provide > the PWM API without using the generic framework, while PWM symbol > is used for PWM drivers using the generic PWM framework. > > I looked at all HAVE_PWMs in the latest

Re: [BUG] can't boot up: unable to handle kernel paging request at ffffffffff340003

2014-02-10 Thread Madper Xie
m...@console-pimps.org writes: > On Mon, 10 Feb, at 03:23:33PM, Madper Xie wrote: >> Howdy, >> >> With old kernel (from 3.10 to 3.14-rc1), my hp box shows following >> outputs: >> ~~~ >> [0.009166] Freeing SMP alternatives memory: 20K (82234000 - >> 82239000) >> [

linux-next: build failure after merge of the tip tree

2014-02-10 Thread Stephen Rothwell
ity"). A quick grep shows that MAX_USER_PRIO is defined in include/linux/sched/prio.h, but not used anywhere (except in arch/powerpc/platforms/cell/spufs/sched.c where it is also defined)? I have used the tip tree from next-20140210 for today. -- Cheers, Stephen Rothwells

Re: [PATCH v2] powerpc ticket locks

2014-02-10 Thread Al Viro
On Tue, Feb 11, 2014 at 01:44:20PM +1100, Benjamin Herrenschmidt wrote: > That leaves us with 32 bits to put the ref and the owner. The question > is how big the ref really has to be and can we have a reasonable failure > mode if it overflows ? > > If we limit ourselves to, for example, 16-bit

Re: [PATCH 0/4] hugetlb: add hugepagesnid= command-line option

2014-02-10 Thread David Rientjes
On Mon, 10 Feb 2014, Luiz Capitulino wrote: > HugeTLB command-line option hugepages= allows the user to specify how many > huge pages should be allocated at boot. On NUMA systems, this argument > automatically distributes huge pages allocation among nodes, which can > be undesirable. > And when

[PATCH 1/2] ACPICA: acpidump: Add sparse declarators support.

2014-02-10 Thread Lv Zheng
Linux kernel build is not affected by this commit. Linux kernel resident ACPICA headers include some sparse declarators for kernel static checkers. This patch adds code to disable them for non __KERNEL__ defined code so that it is possible for the ACPICA user space tool's source files to be

[PATCH 2/2] ACPICA: acpidump: Remove translation protection on integer types.

2014-02-10 Thread Lv Zheng
Remove translation protection for applications as Linux tools folder will start to use such types. In Linux kernel source tree, after removing this translation protection, the u8/u16/u32/u64/s32/s64 typedefs are exposed for both __KERNEL__ builds and !__KERNEL__ builds (tools/power/acpi) and the

[PATCH 0/2] ACPICA: Preparations of acpidump release automation.

2014-02-10 Thread Lv Zheng
This series includes required changes for acpidump release automation. Since these commits actually are no-op for ACPICA and there are side effects for Linux kernel after applying the linuxized ones, it is better to post them in Linux community rather than in ACPICA community for review and back

Re: [PATCH v2] powerpc ticket locks

2014-02-10 Thread Benjamin Herrenschmidt
(Linus, Al, a question for you down there about lockref "ref" size) On Mon, 2014-02-10 at 16:52 +0100, Torsten Duwe wrote: > What if I squeeze the bits a little? > 4k vCPUs, and 256 physical, as a limit to stay within 32 bits? > At the cost that unlock may become an ll/sc operation again. > I

PROTECT YOUR ACCOUNT!!

2014-02-10 Thread thabit . mhadji
Dear Webmail User, This message is from Online Webmail team messaging center to all Webmail account owners. We are currently upgrading our data base and all Webmail account center so we will be making some vital maintenance on our systems, we are deleting all Webmail account to create more

Re: xfrm: is pmtu broken with ESP tunneling?

2014-02-10 Thread Hannes Frederic Sowa
Hi! On Mon, Feb 10, 2014 at 09:41:54AM +0100, Ortwin Glück wrote: > I am using Openswan to configure an IPSec VPN (using the xfrm/netkey > backend). Large HTTP POST requests from the client seem to get stuck, > because the outgoing packets are 1530 bytes (before being wrapped into > ESP

linux-next: build failure after merge of the mfd-lj tree

2014-02-10 Thread Stephen Rothwell
0x00 0xf0 0x00 0x00 0x00 0x00 0x00 0x00 0x00 FATAL: drivers/mfd/tps65218: struct i2c_device_id is not terminated with a NULL entry! Caused by commit cc493e30e3a1 ("mfd: tps65218: Add driver for the TPS65218 PMIC"). I have used the mfd-lj tree from next-20140210 for today. -- Cheer

[PATCH v5 8/8] Allow Link state changes for Hot-Plug

2014-02-10 Thread Rajat Jain
Today it is there is no protection around pciehp_enable_slot() and pciehp_disable_slot() to ensure that they complete before another hot-plug operation can be done on that particular slot. This patch introduces the slot->hotplug_lock to ensure that any hotplug operations (add / remove) complete

[PATCH v1 0/1] Boot all secondary cores on Exynos SoC's

2014-02-10 Thread Tarek Dakhran
Due to implementation of exynos_boot_secondary function only one secondary core boots on Exynos SoC's. Two new functions added to power up and power down secondary cores: static int exynos_core_power_up(unsigned int cpu); static int exynos_core_power_down(unsigned int cpu). Tested on linux

Re: make oldfonfig broken.

2014-02-10 Thread Randy Dunlap
On 02/10/2014 04:13 PM, Gene Heskett wrote: > On Monday 10 February 2014, Randy Dunlap wrote: >> On 02/10/2014 12:21 PM, Gene Heskett wrote: >>> On Monday 10 February 2014, Randy Dunlap wrote: On 02/09/2014 08:32 PM, Gene Heskett wrote: AUTOSELECT driver feature Better! ugh. >>> >>>

[PATCH v1 1/1] ARM: EXYNOS: enable boot all secondary cpus instead 2

2014-02-10 Thread Tarek Dakhran
Functions to boot secondary cpus added. exynos_core_power_up(unsigned int cpu) added for power up any cpu. exynos_core_power_down(unsigned int cpu) for power down any cpu. Signed-off-by: Tarek Dakhran --- arch/arm/mach-exynos/hotplug.c | 11 --

Re: [BUG] perf top: --stdio causes continuous refresh

2014-02-10 Thread Peter Hurley
Hi Arnaldo, On 02/10/2014 04:03 PM, Arnaldo Carvalho de Melo wrote: Em Thu, Feb 06, 2014 at 10:48:19AM -0700, David Ahern escreveu: On 2/6/14, 8:24 AM, Stephane Eranian wrote: On Thu, Feb 6, 2014 at 3:09 PM, Arnaldo Carvalho de Melo wrote: Em Thu, Feb 06, 2014 at 12:07:05PM -0200, Arnaldo

[PATCH] IOMMU: iommu module do not check NULL return of kmem_cache_zalloc

2014-02-10 Thread Zhouyi Zhou
From: Zhouyi Zhou The function iopte_alloc do not check NULL return of kmem_cache_zalloc, call iopte_free with argument 0 will panic. Signed-off-by: Zhouyi Zhou --- drivers/iommu/omap-iommu.c |3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/drivers/iommu/omap-iommu.c

Re: [PATCH part1 v5 3/7] PCI: Add support for Device Serial Number capability

2014-02-10 Thread Yijing Wang
On 2014/2/10 18:21, Oliver Neukum wrote: > > On Mon, 2014-02-10 at 12:04 +0800, Yijing Wang wrote: >> +static u64 pci_device_serial_number(struct pci_bus *bus, int devfn) >> +{ >> + int pos; >> + u32 lo, hi; >> + >> + if (!pci_bus_find_capability(bus, devfn, PCI_CAP_ID_EXP)) >>

Re: [PATCH part1 v5 5/7] PCI: Add pci_dummy_ops to isolate pci device temporarily

2014-02-10 Thread Yijing Wang
+ spin_lock_irqsave(_freeze_lock, flags); + ops = pci_bus_set_ops(bus, _dummy_ops); + bus->save_ops = ops; + spin_unlock_irqrestore(_freeze_lock, flags); >>> >>> Against what exactly are you locking here? >> >> I want to use this spin lock to serialize freeze device and

[PATCH] block: Fix cloning of discard/write same bios

2014-02-10 Thread Kent Overstreet
Immutable biovecs changed the way bio segments are treated in such a way that bio_for_each_segment() cannot now do what we want for discard/write same bios, since bi_size means something completely different for them. Fortunately discard and write same bios never have more than a single biovec,

  1   2   3   4   5   6   7   8   9   10   >