[PATCH] drivers:staging:ozwpan Replaced wrapper functions with actual spin lock function

2014-03-03 Thread Surendra Patil
* Replaced all the spin lock/unlock wrappers from oz_polling_lock_bh() and oz_polllin_unlock_bh() with spin_lock_bh(_polling_lock) and spin_unlock_bh(_polling_lock).Completely erased the wrappers defination and declaration. * declared g_polling_lock as global variable in header file and added

[PATCH 1/3] perf tests: Introduce perf_regs_load function on ARM

2014-03-03 Thread Jean Pihet
Introducing perf_regs_load function, which is going to be used for dwarf unwind test in following patches. It takes single argument as a pointer to the regs dump buffer and populates it with current registers values. Signed-off-by: Jean Pihet Cc: Steve Capper Cc: Corey Ashford Cc: Frederic

Re: Question on vhost_has_feature()

2014-03-03 Thread Michael S. Tsirkin
On Mon, Mar 03, 2014 at 11:44:23AM -0800, Paul E. McKenney wrote: > Hello, Michael, > > Just curious about the purpose of the rcu_dereference_index_check() in > vhost_has_feature(). I don't see how it fits in. The closest thing > I see if the use in handle_rx(), where it selects vq->log or

linux-next: Tree for Mar 4

2014-03-03 Thread Stephen Rothwell
Hi all, This tree fails (more than usual) the powerpc allyesconfig build. Changes since 20140303: The powerpc tree still had its build failure. The mfd-lj tree lost its build failure but gained another so I used the version from next-20140210. The wireless-next tree still had its build

Re: [RFC][PATCH] clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns()

2014-03-03 Thread Mike Galbraith
(boing boing boing... hell with it, today doesn't exist;) On Tue, 2014-03-04 at 08:31 +0100, Mike Galbraith wrote: > On Tue, 2014-03-04 at 08:20 +0100, Henrik Austad wrote: > > On Tue, Mar 04, 2014 at 06:20:09AM +0100, Mike Galbraith wrote: > > > Greetings, > > > > > > While rummaging around

Re: [PATCH 2/3] soc: keystone: add QMSS driver

2014-03-03 Thread Santosh Shilimkar
On Tuesday 04 March 2014 12:41 AM, Kumar Gala wrote: > > On Feb 28, 2014, at 5:18 PM, Santosh Shilimkar > wrote: > >> From: Sandeep Nair >> >> The QMSS (Queue Manager Sub System) found on Keystone SOCs is one of >> the main hardware sub system which forms the backbone of the Keystone >>

Re: [PATCH 1/3] perf tests: Introduce perf_regs_load function on ARM

2014-03-03 Thread Jean Pihet
A new version is coming asap after a review of the code with Steve. Thx, Jean On 3 March 2014 10:53, Jean Pihet wrote: > Introducing perf_regs_load function, which is going > to be used for dwarf unwind test in following patches. > > It takes single argument as a pointer to the regs dump >

Re: [PATCH 4/6] android: convert sync to fence api, v4

2014-03-03 Thread Maarten Lankhorst
op 03-03-14 22:11, Daniel Vetter schreef: On Mon, Feb 17, 2014 at 04:57:19PM +0100, Maarten Lankhorst wrote: Android syncpoints can be mapped to a timeline. This removes the need to maintain a separate api for synchronization. I've left the android trace events in place, but the core fence

Re: [PATCH 06/22] Add helper functions used by arm/arm64

2014-03-03 Thread Roy Franz
On Mon, Mar 3, 2014 at 6:08 AM, Matt Fleming wrote: > On Fri, 14 Feb, at 11:02:49AM, Roy Franz wrote: >> >> The get_dram_base() function is only used by arm/arm64, but >> there is nothing architecture specific about it, which is why I put it >> here to begin with. I don't feel strongly about

RE: [PATCH] usb: gadget: return the right length in ffs_epfile_io()

2014-03-03 Thread Liu, Chuansheng
Hello Balbi, > -Original Message- > From: Felipe Balbi [mailto:ba...@ti.com] > Sent: Tuesday, March 04, 2014 12:30 AM > To: Liu, Chuansheng > Cc: ba...@ti.com; gre...@linuxfoundation.org; min...@mina86.com; > linux-...@vger.kernel.org; linux-kernel@vger.kernel.org; Cohen, David A; >

[PATCH v2] usb: gadget: return the right length in ffs_epfile_io()

2014-03-03 Thread Chuansheng Liu
When the request length is aligned to maxpacketsize, sometimes the return length ret > the user space requested len. At that time, we will use min_t(size_t, ret, len) to limit the size in case of user data buffer overflow. But we need return the min_t(size_t, ret, len) to tell the user space

[PATCH v2] CNS3xxx: Fix PCIe early iotable_init().

2014-03-03 Thread Krzysztof Hałasa
This patch fixes the following BUG: > kernel BUG at mm/vmalloc.c:1132! > PC is at vm_area_add_early+0x20/0x84 > LR is at add_static_vm_early+0xc/0x60 > > The problem is cns3xxx_pcie_init() (device_initcall) calls the "early" > iotable_init(). Instead of merely calling the PCIe iotable_init()

Re: [RFC][PATCH] clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns()

2014-03-03 Thread Mike Galbraith
On Tue, 2014-03-04 at 08:20 +0100, Henrik Austad wrote: > On Tue, Mar 04, 2014 at 06:20:09AM +0100, Mike Galbraith wrote: > > Greetings, > > > > While rummaging around looking for HTH a gaggle of weird a$$ machines > > can manage to timewarp back and forth by exactly 208 days, I stumbled > >

[GIT PULL] regulator fixes for v3.14

2014-03-03 Thread Mark Brown
The following changes since commit acc3d5cec84f82ebea535fa0bd9500ac3df2aee9: regulator: core: Change dummy supplies error message to a warning (2014-02-21 08:35:31 +0900) are available in the git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/broonie/regulator.git

Re: [RFC][PATCH] clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns()

2014-03-03 Thread Henrik Austad
On Tue, Mar 04, 2014 at 06:20:09AM +0100, Mike Galbraith wrote: > Greetings, > > While rummaging around looking for HTH a gaggle of weird a$$ machines > can manage to timewarp back and forth by exactly 208 days, I stumbled > across $subject which looks like it may want to borrow Salman's fix. >

Re: Add 32 bit VDSO time function support

2014-03-03 Thread H. Peter Anvin
Pretty much... contact the glibc maintainers. However, with glibc being a GNU project you will have to sign a copyright transfer. On March 3, 2014 11:02:08 PM PST, Stefani Seibold wrote: >Hi, > >i want ask if there is a change to bring the patch back to tip? > >As requested the glibc patch is

Re: [RFC 00/10] perf report: Add -F option for specifying output fields

2014-03-03 Thread Ingo Molnar
* Namhyung Kim wrote: > Hello, > > This is a patchset implementing -F/--field option to setup output > field/column as Ingo requested. > > The -F option can receive any sort keys that -s option recognize, plus > following fields (name can be changed): > > overhead, overhead_sys,

RE: [PATCH v2] regulator: pfuze100: add pfuze200 support

2014-03-03 Thread Yibin Gong
Hi Mark, Thanks for your reminding, PFUZE200 is currently validated on the same board(i.MX6Q Sabresd) which mounted with PFUZE100 before. So the patch only adding driver level support to let others can easily add PFUZE200 support once they have the PFUZE200 board. -Original

Re: [PATCH v2] regulator: pfuze100: add pfuze200 support

2014-03-03 Thread Mark Brown
On Tue, Mar 04, 2014 at 07:00:26AM +, Yibin Gong wrote: > Thanks for your reminding, PFUZE200 is currently validated on > the same board(i.MX6Q Sabresd) which mounted with PFUZE100 > before. So the patch only adding driver level support to let > others can easily add

[PATCH v2 4/9] drivers: staging: rtl8187se: wrap excessively long lines

2014-03-03 Thread Axel Rasmussen
Signed-off-by: Axel Rasmussen --- drivers/staging/rtl8187se/r8180_core.c | 73 -- 1 file changed, 44 insertions(+), 29 deletions(-) diff --git a/drivers/staging/rtl8187se/r8180_core.c b/drivers/staging/rtl8187se/r8180_core.c index 344ef74..8681099 100644 ---

[PATCH v2 3/9] drivers: staging: rtl8187se: wrap excessively long lines

2014-03-03 Thread Axel Rasmussen
Signed-off-by: Axel Rasmussen --- drivers/staging/rtl8187se/r8180_core.c | 40 ++ 1 file changed, 26 insertions(+), 14 deletions(-) diff --git a/drivers/staging/rtl8187se/r8180_core.c b/drivers/staging/rtl8187se/r8180_core.c index 67c2583..344ef74 100644 ---

[PATCH v2 0/9] drivers: staging: rtl8187se: various code cleanups

2014-03-03 Thread Axel Rasmussen
This set of patches fixes a substantial number of checkpatch.pl errors and warnings, and additionally it refactors some sections of code where lines were far too long due to organizational problems. This second version of the patch set addresses some embarrassingly obvious issues in the

[PATCH v2 6/9] drivers: staging: rtl8187se: fixed broken indentation

2014-03-03 Thread Axel Rasmussen
A section of code in the function rtl8180_tx was indented for no reason, causing numerous checkpatch.pl warnings. Signed-off-by: Axel Rasmussen --- drivers/staging/rtl8187se/r8180_core.c | 132 + 1 file changed, 69 insertions(+), 63 deletions(-) diff --git

[PATCH v2 7/9] drivers: staging: rtl8187se: fixed checkpatch.pl errors

2014-03-03 Thread Axel Rasmussen
The definition of the driver's ChannelPlan array produced a large number of checkpatch.pl errors. This patch fixes all of them by adding spaces and wrapping the resulting overly-long lines. Signed-off-by: Axel Rasmussen --- drivers/staging/rtl8187se/r8180_core.c | 49

[PATCH v2 8/9] drivers: staging: rtl8187se: wrap excessively long lines

2014-03-03 Thread Axel Rasmussen
Signed-off-by: Axel Rasmussen --- drivers/staging/rtl8187se/r8180_core.c | 125 ++--- 1 file changed, 83 insertions(+), 42 deletions(-) diff --git a/drivers/staging/rtl8187se/r8180_core.c b/drivers/staging/rtl8187se/r8180_core.c index efe1c6e..e89907c 100644 ---

[PATCH v2 5/9] drivers: staging: rtl8187se: wrap excessively long lines

2014-03-03 Thread Axel Rasmussen
Signed-off-by: Axel Rasmussen --- drivers/staging/rtl8187se/r8180_core.c | 63 +- 1 file changed, 40 insertions(+), 23 deletions(-) diff --git a/drivers/staging/rtl8187se/r8180_core.c b/drivers/staging/rtl8187se/r8180_core.c index 8681099..fc0b6d3 100644 ---

[PATCH v2 1/9] drivers: staging: rtl8187se: use netdev_* instead of prink

2014-03-03 Thread Axel Rasmussen
Signed-off-by: Axel Rasmussen --- drivers/staging/rtl8187se/Module.symvers | 0 drivers/staging/rtl8187se/r8180_core.c | 8 2 files changed, 4 insertions(+), 4 deletions(-) create mode 100644 drivers/staging/rtl8187se/Module.symvers diff --git

[PATCH v2 9/9] drivers: staging: rtl8187se: refactor wmm_param_update

2014-03-03 Thread Axel Rasmussen
The function rtl8180_wmm_param_update contained two blocks of code which were nearly identical. This patch combines those two blocks into a single function, to reduce code duplication, and do fix some checkpatch.pl warnings about excessively long lines due to the large number of indents that were

[PATCH v2 2/9] drivers: staging: rtl8187se: refactor/clean signal smoothing

2014-03-03 Thread Axel Rasmussen
Signed-off-by: Axel Rasmussen --- drivers/staging/rtl8187se/r8180.h | 2 +- drivers/staging/rtl8187se/r8180_core.c | 29 ++--- 2 files changed, 19 insertions(+), 12 deletions(-) diff --git a/drivers/staging/rtl8187se/r8180.h b/drivers/staging/rtl8187se/r8180.h

Re: [RFC][PATCH] clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns()

2014-03-03 Thread Mike Galbraith
On Tue, 2014-03-04 at 14:40 +0800, John Stultz wrote: > On Tue, Mar 4, 2014 at 1:38 PM, Mike Galbraith wrote: > > (crap crap crap... M.A.I.N.T.A.I.N.E.R.S _dummy_) > > > > clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns() > > > > As per 4cecf6d401a "sched, x86: Avoid unnecessary

Re: linux-next: build failure after merge of the mfd-lj tree

2014-03-03 Thread Lee Jones
Stephen, > > After merging the mfd-lj tree, today's linux-next build (x86_64 > > allmodconfig) failed like this: > > > > drivers/mfd/tps65218: struct i2c_device_id is 32 bytes. The last of 1 is: > > 0x74 0x70 0x73 0x36 0x35 0x32 0x31 0x38 0x00 0x00 0x00 0x00 0x00 0x00 0x00 > > 0x00 0x00 0x00

Add 32 bit VDSO time function support

2014-03-03 Thread Stefani Seibold
Hi, i want ask if there is a change to bring the patch back to tip? As requested the glibc patch is now available at http://seibold.net/glibc.patch Any idea how to bring this patch into glibc? Is the process similar to the kernel? - Stefani -- To unsubscribe from this list: send the line

[sched

2014-03-03 Thread kernel test robot
TO: Alex Shi CC: Alex Shi FYI, we noticed the below changes on commit 815296e0446ff6c405ef64708 ("sched: unify imbalance bias for target group ") test case: lkp-snb01/micro/aim7/compute bf0607d57b0b3ef 815296e0446ff6c405ef64708 --- - 465050 ~ 9%

Re: [PATCH v3 03/11] perf: provide a common perf_event_nop_0() for use with .event_idx

2014-03-03 Thread Cody P Schafer
On 03/03/2014 09:19 PM, Michael Ellerman wrote: On Thu, 2014-27-02 at 21:04:56 UTC, Cody P Schafer wrote: Rather an having every pmu that needs a function that just returns 0 for .event_idx define their own copy, reuse the one in kernel/events/core.c. Rename from perf_swevent_event_idx()

Re: linux-next: build failure after merge of the omap_dss2 tree

2014-03-03 Thread Tomi Valkeinen
On 04/03/14 05:35, Stephen Rothwell wrote: > Hi Tomi, > > After merging the omap_dss2 tree, today's linux-next build (x86_64 > allmodconfig) failed like this: > > In file included from drivers/staging/xgifb/XGIfb.h:3:0, > from drivers/staging/xgifb/vb_init.c:4: >

[PATCHv7 4/4] power_supply: bq24261 charger driver

2014-03-03 Thread Jenny TC
This patch introduces BQ24261 charger driver. The driver makes use of power supply charging driver to setup charging. So the driver does hardware abstraction and handles h/w specific corner cases. The charging logic resides with power supply charging driver Signed-off-by: Jenny TC ---

[PATCHv7 3/4] power_supply: Introduce PSE compliant algorithm

2014-03-03 Thread Jenny TC
As per Product Safety Engineering (PSE) specification for battery charging, the battery characteristics and thereby the charging rates can vary on different temperature zones. This patch introduces a PSE compliant charging algorithm with maintenance charging support. The algorithm can be selected

[PATCH v7 1/4] power_supply: Add inlmt,iterm, min/max temp props

2014-03-03 Thread Jenny TC
Add new power supply properties for input current, charge termination current, min and max temperature POWER_SUPPLY_PROP_TEMP_MIN - minimum operatable temperature POWER_SUPPLY_PROP_TEMP_MAX - maximum operatable temperature POWER_SUPPLY_PROP_INLMT - input current limit programmed by charger.

[PATCHv7 0/4] power_supply: Introduce power supply charging driver

2014-03-03 Thread Jenny TC
v1: introduced feature as a framework within power supply class driver with separate files for battid framework and charging framework v2: fixed review comments, moved macros and inline functions to power_supply.h v3: moved the feature as a separate driver, combined battid framework and

Re: [PATCH v2] regulator: pfuze100: add pfuze200 support

2014-03-03 Thread Mark Brown
On Tue, Mar 04, 2014 at 01:45:33PM +0800, Robin Gong wrote: > support pfuze200 chip which remove SW1C and SW4 based on pfuze100. Applied, thanks - however I just noticed that you forgot to add the compatible string for the new part to the DT binding, please send a followup doing that.

Re: [PATCH] CNS3xxx: Fix PCIe early iotable_init().

2014-03-03 Thread Krzysztof Hałasa
Arnd Bergmann writes: > Patch looks good, but please add the changeset description from > your first patch. I wonder if another approach would be better. I don't like the .pfn messing and the bugs that function introduces. -- Krzysztof Halasa Research Institute for Automation and Measurements

Re: [PATCH 3/5 v2] Staging: cxt1e1: Fix line length over 80 characters in hwprobe.c

2014-03-03 Thread Krzysztof Hałasa
DaeSeok Youn writes: >>> - * match with board's first found interface, otherwise this >>> is first >>> - * found >>> + * match with board's first found interface, otherwise this is >>> + * fisrt found >>^ >> I wonder

Re: [RFC][PATCH] clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns()

2014-03-03 Thread John Stultz
On Tue, Mar 4, 2014 at 1:38 PM, Mike Galbraith wrote: > (crap crap crap... M.A.I.N.T.A.I.N.E.R.S _dummy_) > > clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns() > > As per 4cecf6d401a "sched, x86: Avoid unnecessary overflow in sched_clock", > cycles * mult >> shift is overflow

Re: [Update PATCH 2/2] aio, mem-hotplug: Add memory barrier to aio ring page migration.

2014-03-03 Thread Miao Xie
On thu, 27 Feb 2014 21:44:23 +0900, Yasuaki Ishimatsu wrote: > When doing aio ring page migration, we migrated the page, and update > ctx->ring_pages[]. Like the following: > > aio_migratepage() > |-> migrate_page_copy(new, old) > | .. /* Need barrier here

Re: Re: [PATCH] x86: set Pentium M as PAE capable

2014-03-03 Thread Chris Bainbridge
On Mon, Mar 03, 2014 at 09:04:19PM -0800, H. Peter Anvin wrote: > forcepae is descriptive. Back to forcepae. Signed-off-by: Chris Bainbridge --- diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt index 580a60c..67755ea 100644 ---

[PATCH 2/2] regulator: s2mps11: Add missing of_node_put

2014-03-03 Thread Sachin Kamat
Add of_node_put to decrement the ref count. Signed-off-by: Sachin Kamat --- drivers/regulator/s2mps11.c |1 + 1 file changed, 1 insertion(+) diff --git a/drivers/regulator/s2mps11.c b/drivers/regulator/s2mps11.c index 0f6177b..6eaf69b 100644 --- a/drivers/regulator/s2mps11.c +++

[PATCH 1/2] regulator: s2mps11: Use of_get_child_by_name

2014-03-03 Thread Sachin Kamat
of_find_node_by_name walks the allnodes list, and can thus walk outside of the parent node. Use of_get_child_by_name instead. Signed-off-by: Sachin Kamat --- drivers/regulator/s2mps11.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/regulator/s2mps11.c

RE: [PATCH] mm, oom: normalize the adj to ensure oom_badness return a positive number

2014-03-03 Thread He, Bo
Sorry, the title is confusing. Change it to: mm, oom: normalize the adj to ensure oom_badness returns a positive number We are enabling android mobiles. When running stress memory test, there is a bad issue. Some critical processes such as Healthd and watchdogd are killed, while some other

[PATCH] Revert "X86 platform: New BayTrail IOSF-SB MBI driver"

2014-03-03 Thread David E. Box
From: "David E. Box" This reverts commit 997ab407d2b4e7d7ce2788d2de68435eb94fcfec. This driver is replaced by the more general SOC IOSF driver in commit 46184415368a. Signed-off-by: David E. Box --- drivers/platform/x86/Kconfig |8 -- drivers/platform/x86/Makefile |1

[PATCH v2] regulator: pfuze100: add pfuze200 support

2014-03-03 Thread Robin Gong
support pfuze200 chip which remove SW1C and SW4 based on pfuze100. Signed-off-by: Robin Gong --- drivers/regulator/pfuze100-regulator.c | 196 +++- include/linux/regulator/pfuze100.h | 14 +++ 2 files changed, 157 insertions(+), 53 deletions(-) diff --git

[RFC][PATCH] clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns()

2014-03-03 Thread Mike Galbraith
(crap crap crap... M.A.I.N.T.A.I.N.E.R.S _dummy_) clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns() As per 4cecf6d401a "sched, x86: Avoid unnecessary overflow in sched_clock", cycles * mult >> shift is overflow prone. so give it the same treatment. Cc: Salman Qazi Cc: John

[PATCH] Revert "irqchip: irq-dove: Add PMU interrupt controller."

2014-03-03 Thread Jason Cooper
This reverts commit 40b367d95fb3d60fc1edb9ba8f6ef52272e48936. Russell King has raised the idea of creating a proper PMU driver for this SoC that would incorporate the functionality currently in this driver. It would also cover the use case for the graphics subsystem on this SoC. To prevent

Re: [PATCH v4] mm: per-thread vma caching

2014-03-03 Thread Davidlohr Bueso
On Mon, 2014-03-03 at 19:26 -0800, Linus Torvalds wrote: > On Mon, Mar 3, 2014 at 7:13 PM, Davidlohr Bueso wrote: > > > > Yes, I shortly realized that was silly... but I can say for sure it can > > happen and a quick qemu run confirms it. So I see your point as to > > asking why we need it, so

[PATCH] Staging:tidspbridge: Fixed braces, spaces and long line coding style

2014-03-03 Thread Masood Mehmood
This patch applies following code style changes to the whole driver. - Removing braces from single statements following a 'if' statement. - Removing unnessasary spaces and braces from files. - Re-order statements crossing 80 columns limitation. - Fixed one quoted string split across lines.

[RFC][PATCH] clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns()

2014-03-03 Thread Mike Galbraith
Greetings, While rummaging around looking for HTH a gaggle of weird a$$ machines can manage to timewarp back and forth by exactly 208 days, I stumbled across $subject which looks like it may want to borrow Salman's fix. clocksource: avoid unnecessary overflow in cyclecounter_cyc2ns() As per

Re: [PATCH v3 02/11] perf: add PMU_FORMAT_RANGE() helper for use by sw-like pmus

2014-03-03 Thread Michael Ellerman
On Thu, 2014-27-02 at 21:04:55 UTC, Cody P Schafer wrote: > Add PMU_FORMAT_RANGE() and PMU_FORMAT_RANGE_RESERVED() (for reserved > areas) which generate functions to extract the relevent bits from > event->attr.config{,1,2} for use by sw-like pmus where the > 'config{,1,2}' values don't map

Re: [PATCH v3 03/11] perf: provide a common perf_event_nop_0() for use with .event_idx

2014-03-03 Thread Michael Ellerman
On Thu, 2014-27-02 at 21:04:56 UTC, Cody P Schafer wrote: > Rather an having every pmu that needs a function that just returns 0 for > .event_idx define their own copy, reuse the one in kernel/events/core.c. > > Rename from perf_swevent_event_idx() because we're no longer using it > for just

[PATCH v4 net-next 1/3] Extended BPF interpreter and converter

2014-03-03 Thread Alexei Starovoitov
Extended BPF extends old BPF in the following ways: - from 2 to 10 registers Original BPF has two registers (A and X) and hidden frame pointer. Extended BPF has ten registers and read-only frame pointer. - from 32-bit registers to 64-bit registers semantics of old 32-bit ALU operations are

[PATCH v4 net-next 3/3] Extended BPF documentation

2014-03-03 Thread Alexei Starovoitov
Signed-off-by: Alexei Starovoitov --- Documentation/networking/filter.txt | 181 +++ 1 file changed, 181 insertions(+) diff --git a/Documentation/networking/filter.txt b/Documentation/networking/filter.txt index a06b48d2f5cc..c3f687bf8e82 100644 ---

[PATCH v4 net-next 2/3] RFC: convert seccomp to use extended BPF

2014-03-03 Thread Alexei Starovoitov
use sk_convert_filter() to convert seccomp BPF into extended BPF 05-sim-long_jumps.c of libseccomp was used as micro-benchmark: seccomp_rule_add_exact(ctx,... seccomp_rule_add_exact(ctx,... rc = seccomp_load(ctx); for (i = 0; i < 1000; i++) syscall(199, 100); --x86_64-- old BPF:

[PATCH v4 net-next 0/3] Extended BPF, converter, seccomp, doc

2014-03-03 Thread Alexei Starovoitov
Hi All, V1 patches: http://thread.gmane.org/gmane.linux.kernel/1605783 V2 patches: http://thread.gmane.org/gmane.linux.kernel/1642325 V3 patches: http://thread.gmane.org/gmane.linux.kernel/1656538 V4 summary: - addressed Daniel comments - RFC for seccomp with extended BPF - added extended BPF

linux-next: manual merge of the tip tree with the omap_dss2 tree

2014-03-03 Thread Stephen Rothwell
Hi all, Today's linux-next merge of the tip tree got conflicts in drivers/video/Kconfig, drivers/video/Makefile and drivers/video/sgivwfb.c between commit 08667731d1d4 ("video: move fbdev to drivers/video/fbdev") from the omap_dss2 tree and commit c5f9ee3d665a ("x86, platforms: Remove SGI Visual

Re: [patch] x86, kmemcheck: Use kstrtoint() instead of sscanf()

2014-03-03 Thread David Rientjes
On Mon, 3 Mar 2014, Pekka Enberg wrote: > > Kmemcheck should use the preferred interface for parsing command line > > arguments, kstrto*(), rather than sscanf() itself. Use it appropriately. > > > > Signed-off-by: David Rientjes > > Acked-by: Pekka Enberg > Thanks! > Andrew, can you pick

Re: [PATCH] mm, oom: normalize the adj to ensure oom_badness return one

2014-03-03 Thread David Rientjes
On Mon, 3 Mar 2014, He, Bo wrote: > if oom_score_adj is a big negative number, such as -941, > adj *= totalpages / 1000 will be a big negative number, > finally the oom_badness will get 0 points, here normalize > the oom_score_adj to ensure oom_badness return the > positive number. > Sorry, I

Re: Re: [PATCH] x86: set Pentium M as PAE capable

2014-03-03 Thread H. Peter Anvin
forcepae is descriptive. On March 3, 2014 9:01:30 PM PST, Chris Bainbridge wrote: >On Mon, Mar 03, 2014 at 08:29:39PM +0100, Borislav Petkov wrote: >> On Mon, Mar 03, 2014 at 03:04:35PM +0700, Chris Bainbridge wrote: >> > On 3 March 2014 02:05, Roland Kletzing wrote: >> > > i would recommend

Re: Re: [PATCH] x86: set Pentium M as PAE capable

2014-03-03 Thread Chris Bainbridge
On Mon, Mar 03, 2014 at 08:29:39PM +0100, Borislav Petkov wrote: > On Mon, Mar 03, 2014 at 03:04:35PM +0700, Chris Bainbridge wrote: > > On 3 March 2014 02:05, Roland Kletzing wrote: > > > i would recommend adding the newly introduced param to > > > Documentation/kernel- > > > parameters.txt ,

Re: [PATCH 3/7] staging: cxt1e1: Fix line length over 80 characters in linux.c

2014-03-03 Thread DaeSeok Youn
Thanks for review. How about fix it as your comment within another patch? I sent many smaller patches for fixing coding style and other things. And I think this patch has just fixed about long line length, so I want to let it leave this change and I will send a patch after fixing as your

Re: [PATCHv3 1/3] ASoC: codec: Simplify ASoC probe code.

2014-03-03 Thread Mark Brown
On Mon, Mar 03, 2014 at 07:24:36AM +, li.xi...@freescale.com wrote: > > > /* Default to using ALC auto offset calibration mode. */ > > > snd_soc_update_bits(codec, DA7213_ALC_CTRL1, > > > DA7213_ALC_CALIB_MODE_MAN, 0); > > This one will fail. > Sorry, I'm not very

Re: [PATCH] drivercore: deferral race condition fix

2014-03-03 Thread Mark Brown
On Mon, Mar 03, 2014 at 10:26:59AM +0200, Peter Ujfalusi wrote: > I think it is correct to detect this situation without the need to have non > related drivers to be probed. > The patch is doing this exactly: detects if we had successful parallel driver > probe(s) while another driver was probing

Re: [PATCH] ASoC: cache: Do the codec->reg_cache zero pionter check

2014-03-03 Thread Mark Brown
On Fri, Feb 28, 2014 at 10:48:19AM +0800, Xiubo Li wrote: > For the snd_soc_cache_init(), the reg_size maybe zero and then the value > of codec->reg_cache, which is alloced via kzalloc, maybe equal to > ZERO_SIZE_PTR. If the reg parameter of snd_soc_cache_write() is large enough, > the cache[idx]

Re: [PATCH v3 3/4] ARM: mvebu: move DT Dove to MVEBU

2014-03-03 Thread Jason Cooper
On Sat, Mar 01, 2014 at 09:39:38AM +0100, Sebastian Hesselbarth wrote: > With all the DT support preparation done, we are able to move Dove > to MVEBU easily. Legacy non-DT mach-dove is left untouched to rot > for a while before removal. > > Signed-off-by: Sebastian Hesselbarth > --- >

Re: [PATCH 4/4] ARM: add Marvell Dove and some drivers to multi_v7 defconfig

2014-03-03 Thread Jason Cooper
Arnd, Olof, Kevin, On Thu, Feb 27, 2014 at 10:28:05PM +0100, Sebastian Hesselbarth wrote: > With Marvell Dove now being part of the multi_v7 family, add some Dove > specific drivers to multi_v7 defconfig. > > Signed-off-by: Sebastian Hesselbarth > --- > Cc: Russell King > Cc: Olof Johansson >

Re: [PATCH] Staging: comedi: add timeouts to while loops in s626.c

2014-03-03 Thread Chase Southwood
>On Monday, March 3, 2014 8:13 AM, Ian Abbott wrote: >>On 2014-03-02 04:13, Chase Southwood wrote: >>>On Friday, February 28, 2014 11:49 PM, Chase Southwood >>> wrote: On Friday, February 28, 2014 11:26 AM, Ian Abbott wrote: > On 2014-02-28 07:35, Chase Southwood wrote: >> >>

Re: [PATCH v2 5/5] phy: mvebu-sata: prepare new Dove DT Kconfig variable

2014-03-03 Thread Jason Cooper
On Sat, Mar 01, 2014 at 09:33:21AM +0100, Sebastian Hesselbarth wrote: > DT-enabled Dove will move over from ARCH_DOVE in mach-dove to MACH_DOVE in > mach-mvebu. As non-DT ARCH_DOVE will stay to rot for a while, add a new > DT-only MACH_DOVE Kconfig. > > Signed-off-by: Sebastian Hesselbarth >

Re: [PATCH v2 4/5] mmc: dove: prepare new Dove DT Kconfig variable

2014-03-03 Thread Jason Cooper
On Sat, Mar 01, 2014 at 09:33:20AM +0100, Sebastian Hesselbarth wrote: > DT-enabled Dove will move over from ARCH_DOVE in mach-dove to MACH_DOVE in > mach-mvebu. As non-DT ARCH_DOVE will stay to rot for a while, add a new > DT-only MACH_DOVE Kconfig. > > Signed-off-by: Sebastian Hesselbarth >

Re: [PATCH v2 1/5] ASoC: kirkwood: prepare new Dove DT Kconfig variable

2014-03-03 Thread Mark Brown
On Sat, Mar 01, 2014 at 09:33:17AM +0100, Sebastian Hesselbarth wrote: > DT-enabled Dove will move over from ARCH_DOVE in mach-dove to MACH_DOVE in > mach-mvebu. As non-DT ARCH_DOVE will stay to rot for a while, add a new > DT-only MACH_DOVE Kconfig. This doesn't apply against current ASoC,

Re: [PATCH v2 3/5] thermal: dove: prepare new Dove DT Kconfig variable

2014-03-03 Thread Jason Cooper
On Sat, Mar 01, 2014 at 09:33:19AM +0100, Sebastian Hesselbarth wrote: > DT-enabled Dove will move over from ARCH_DOVE in mach-dove to MACH_DOVE in > mach-mvebu. As non-DT ARCH_DOVE will stay to rot for a while, add a new > DT-only MACH_DOVE Kconfig. > > Signed-off-by: Sebastian Hesselbarth >

Re: [PATCH v2 2/5] watchdog: orion: prepare new Dove DT Kconfig variable

2014-03-03 Thread Jason Cooper
On Sat, Mar 01, 2014 at 09:33:18AM +0100, Sebastian Hesselbarth wrote: > DT-enabled Dove will move over from ARCH_DOVE in mach-dove to MACH_DOVE in > mach-mvebu. As non-DT ARCH_DOVE will stay to rot for a while, add a new > DT-only MACH_DOVE Kconfig. > > Signed-off-by: Sebastian Hesselbarth >

Re: [PATCH v2 1/5] ASoC: kirkwood: prepare new Dove DT Kconfig variable

2014-03-03 Thread Jason Cooper
On Sat, Mar 01, 2014 at 09:33:17AM +0100, Sebastian Hesselbarth wrote: > DT-enabled Dove will move over from ARCH_DOVE in mach-dove to MACH_DOVE in > mach-mvebu. As non-DT ARCH_DOVE will stay to rot for a while, add a new > DT-only MACH_DOVE Kconfig. > > Signed-off-by: Sebastian Hesselbarth >

Re: [PATCH 1/4] ARM: dove: add system controller node

2014-03-03 Thread Jason Cooper
On Thu, Feb 27, 2014 at 10:28:02PM +0100, Sebastian Hesselbarth wrote: > This adds a DT node for the system-controller found on Marvell Dove > SoCs. > > Signed-off-by: Sebastian Hesselbarth > --- > Cc: Rob Herring > Cc: Pawel Moll > Cc: Mark Rutland > Cc: Ian Campbell > Cc: Kumar Gala > Cc:

Re: [PATCH] asoc: soc-core: fix coccinelle warnings

2014-03-03 Thread Mark Brown
On Mon, Mar 03, 2014 at 07:08:23PM +0800, Nenghua Cao wrote: > From: Nenghua Cao > > sound/soc/soc-core.c:2708:6-13: WARNING: Assignment of > bool to 0/1 > sound/soc/soc-core.c:2726:3-10: WARNING: Assignment of > bool to 0/1 Applied, thanks. Please use subject lines consistnt with the style

Re: SAA7134 warning during resume from S3: regression 3.8.13 -> 3.9.0

2014-03-03 Thread valerio.va...@inwind.it
>Messaggio originale >Da: valerio.va...@inwind.it >Data: 14/02/2014 16.29 >The full report is on bugzilla: >https://bugzilla.kernel.org/show_bug.cgi?id=69581 >[1.] One line summary of the problem: > >Kernel gives a oops warning during resume >from S3 sleep. > >[2.] Full description of

Re: [PATCH] mm/slab.c: cleanup outdated comments and unify variables naming

2014-03-03 Thread Zhan Jianyu
On Sun, Mar 2, 2014 at 8:59 AM, Christoph Lameter wrote: > On Thu, 27 Feb 2014, Jianyu Zhan wrote: > >> As time goes, the code changes a lot, and this leads to that >> some old-days comments scatter around , which instead of faciliating >> understanding, but make more confusion. So this patch

Re: [alsa-devel] change kmalloc into vmalloc for large memory allocations

2014-03-03 Thread Mark Brown
On Mon, Mar 03, 2014 at 11:33:24PM +0800, Wang, Yalin wrote: > Hi Takashi, > > I see, > > I just want to save low memory for kmalloc use, > So I want to filter out large memory allocations > To use vmalloc instead , > > It will be preferable, if there is a better solution :) > > Thank you for

[PATCH V2 2/3] cpufreq: Initialize policy before making it available for others to use

2014-03-03 Thread Viresh Kumar
Policy must be fully initialized before it is being made available for use by others. Otherwise cpufreq_cpu_get() would be able to grab a half initialized policy structure that might not have affected_cpus (for example) filled. And so anybody accessing those fields will get the wrong value and

[PATCH V2 3/3] cpufreq: initialize governor for a new policy under policy->rwsem

2014-03-03 Thread Viresh Kumar
policy->rwsem is used to lock access to all parts of code modifying struct cpufreq_policy but wasn't used on a new policy created from __cpufreq_add_dev(). Because of which if we call cpufreq_update_policy() repeatedly on one CPU and do offline/online of another CPU then we might see these

Re: [PATCH 1/3] cpufreq: move call to __find_governor() to cpufreq_init_policy()

2014-03-03 Thread Viresh Kumar
On 1 March 2014 06:39, Rafael J. Wysocki wrote: > And while I'm at it, can we *please* avoid adding new #ifdef blocks into > function bodies? > > Please introduce a wrapper around __find_governor() returning NULL for > CONFIG_HOTPLUG_CPU unset. I have tried fixing all the suggestions you gave

[PATCH V2 1/3] cpufreq: move call to __find_governor() to cpufreq_init_policy()

2014-03-03 Thread Viresh Kumar
We call __find_governor() during addition of first CPU of every policy from __cpufreq_add_dev() to find the last governor used for this CPU before it was hotplugged-out. After that we call cpufreq_parse_governor() in cpufreq_init_policy() either with this governor or default governor. And right

linux-next: build failure after merge of the omap_dss2 tree

2014-03-03 Thread Stephen Rothwell
Hi Tomi, After merging the omap_dss2 tree, today's linux-next build (x86_64 allmodconfig) failed like this: In file included from drivers/staging/xgifb/XGIfb.h:3:0, from drivers/staging/xgifb/vb_init.c:4: drivers/staging/xgifb/vgatypes.h:5:38: fatal error:

Re: [PATCH v4] mm: per-thread vma caching

2014-03-03 Thread Linus Torvalds
On Mon, Mar 3, 2014 at 7:13 PM, Davidlohr Bueso wrote: > > Yes, I shortly realized that was silly... but I can say for sure it can > happen and a quick qemu run confirms it. So I see your point as to > asking why we need it, so now I'm looking for an explanation in the > code. We definitely *do*

Re: [PATCH 3/7] staging: cxt1e1: Fix line length over 80 characters in linux.c

2014-03-03 Thread Joe Perches
On Tue, 2014-03-04 at 11:08 +0900, Daeseok Youn wrote: > clean up checkpatch.pl warnings: > WARNING: Line length over 80 characters Please run your patches through checkpatch. > diff --git a/drivers/staging/cxt1e1/linux.c b/drivers/staging/cxt1e1/linux.c > @@ -431,13 +432,15 @@

Re: [PATCH] regulator: s2mps11: Fix section mismatch

2014-03-03 Thread Mark Brown
On Mon, Mar 03, 2014 at 04:53:51PM +0100, Krzysztof Kozlowski wrote: > Remove __initconst from regulator_desc array because this array is used > during probe and s2mps11_pmic_probe() is not in __init section. However > still select the number of supported regulators according to device ID > so the

Re: [PATCH 8/8] evm: introduce EVM hmac xattr list

2014-03-03 Thread Mimi Zohar
On Mon, 2014-03-03 at 19:00 -0800, Casey Schaufler wrote: > On 3/3/2014 6:39 PM, Mimi Zohar wrote: > > On Fri, 2014-02-28 at 16:59 +0200, Dmitry Kasatkin wrote: > >> EVM currently uses source hard coded list of xattrs which needs to be > >> included into the HMAC calculation. This is very

Re: [PATCH v9 2/3] mmc: sdhci-msm: Initial support for Qualcomm chipsets

2014-03-03 Thread Bjorn Andersson
On Fri, Feb 28, 2014 at 3:24 AM, Georgi Djakov wrote: > This platform driver adds the initial support of Secure > Digital Host Controller Interface compliant controller > found in Qualcomm chipsets. > Hi Georgi, Sorry for reposting this, I have no idea how I managed to send this as an answer to

Re: [PATCH v4] mm: per-thread vma caching

2014-03-03 Thread Davidlohr Bueso
On Mon, 2014-03-03 at 19:12 -0800, Andrew Morton wrote: > On Mon, 03 Mar 2014 18:42:33 -0800 Davidlohr Bueso wrote: > > > On Mon, 2014-03-03 at 17:23 -0800, Andrew Morton wrote: > > > On Mon, 03 Mar 2014 16:59:38 -0800 Davidlohr Bueso > > > wrote: > > > > > > > > >... > > > > > > > > > > > >

Re: [PATCH net-next] hyperv: Move state setting for link query

2014-03-03 Thread Jason Wang
On 03/04/2014 07:54 AM, Haiyang Zhang wrote: > It moves the state setting for query into rndis_filter_receive_response(). > All callbacks including query-complete and status-callback are synchronized > by channel->inbound_lock. This prevents pentential race between them. This still looks racy to

Re: [PATCH V2] ARM: dove: dt: revert PMU interrupt controller node

2014-03-03 Thread Jason Cooper
On Mon, Mar 03, 2014 at 05:24:06PM -0500, Jason Cooper wrote: > I've no issue with reverting this driver. I'll ask arm-soc to hold off > on pulling the latest mvebu DT pull request which contains the DT node. > I _really_ don't want to do a revert of a revert of a revert. :-/ Done. I'll work on

Re: linux-next: build failure after merge of the mfd-lj tree

2014-03-03 Thread Stephen Rothwell
Hi Lee, On Tue, 11 Feb 2014 13:25:52 +1100 Stephen Rothwell wrote: > > After merging the mfd-lj tree, today's linux-next build (x86_64 > allmodconfig) failed like this: > > drivers/mfd/tps65218: struct i2c_device_id is 32 bytes. The last of 1 is: > 0x74 0x70 0x73 0x36 0x35 0x32 0x31 0x38

[PATCH V6 Resend 2/5] cpufreq: Implement cpufreq_generic_suspend()

2014-03-03 Thread Viresh Kumar
Multiple platforms need to set CPU to a particular frequency before suspending system. And so they need a common infrastructure which is provided by this patch. Those platforms just need to initialize their ->suspend() pointers with the generic routine. Tested-by: Stephen Warren Signed-off-by:

[PATCH V6 Resend 1/5] cpufreq: suspend governors on system suspend/hibernate

2014-03-03 Thread Viresh Kumar
This patch adds cpufreq suspend/resume calls to dpm_{suspend|resume}() for handling suspend/resume of cpufreq governors. Lan Tianyu (Intel) & Jinhyuk Choi (Broadcom) found an issue where tunables configuration for clusters/sockets with non-boot CPUs was getting lost after suspend/resume, as we

  1   2   3   4   5   6   7   8   9   10   >