Re: [PATCH 2/2] nohz: use delayed iowait accounting to avoid race on idle time stats

2014-04-17 Thread Hidetoshi Seto
(2014/04/17 19:05), Peter Zijlstra wrote: > Anyway, if you want to preserve the same broken ass crap we had pre > NOHZ, something like the below should do that. > > I'm not really thrilled with iowait_{start,stop}() but I think they > should have the same general cost as the atomic ops we already

Admin Service Center

2014-04-17 Thread Richard Bentley
Helpdesk Service Center requires your immediate re-activation of your Email account. This is to improve and to Upgrade your Email Account and to keep your Account Updated. Inability to complete this procedure will render your account inactivate. Activate your Account by completing the survey

Re: [PATCH v2] ipc,shm: disable shmmax and shmall by default

2014-04-17 Thread Michael Kerrisk (man-pages)
Hello Davidlohr, On Fri, Apr 18, 2014 at 12:31 AM, Davidlohr Bueso wrote: > On Thu, 2014-04-17 at 22:23 +0200, Michael Kerrisk (man-pages) wrote: >> Hi Manfred! >> >> On Thu, Apr 17, 2014 at 6:22 PM, Manfred Spraul >> wrote: >> > Hi Michael, >> > >> > >> > On 04/17/2014 12:53 PM, Michael

Re: [PATCH] crypto: sha{256,512}_ssse3 - remove asmlinkage from static functions

2014-04-17 Thread H. Peter Anvin
On 04/17/2014 09:58 PM, Herbert Xu wrote: >> >> It doesn't make sense, sorry. The right thing to drop here is not >> "asmlinkage", it is "static": this is an external declaration. > > It's a function pointer that's static, not the function that > it's pointing to. > {facepalm} Right, function

Re: [PATCH] crypto: sha{256,512}_ssse3 - remove asmlinkage from static functions

2014-04-17 Thread Herbert Xu
On Thu, Apr 17, 2014 at 09:49:56PM -0700, H. Peter Anvin wrote: > On 04/17/2014 08:28 AM, Marek Vasut wrote: > > On Wednesday, April 16, 2014 at 06:19:50 PM, Jianyu Zhan wrote: > >> Commit 128ea04a9885("lto: Make asmlinkage __visible") restricts > >> asmlinkage to externally_visible, this causes

Re: [PATCH] crypto: sha{256,512}_ssse3 - remove asmlinkage from static functions

2014-04-17 Thread H. Peter Anvin
On 04/17/2014 08:28 AM, Marek Vasut wrote: > On Wednesday, April 16, 2014 at 06:19:50 PM, Jianyu Zhan wrote: >> Commit 128ea04a9885("lto: Make asmlinkage __visible") restricts >> asmlinkage to externally_visible, this causes compilation warnings: >> >> arch/x86/crypto/sha256_ssse3_glue.c:56:1:

Re: [PATCH] Kbuild, lto: Avoid reported warning with strtoul

2014-04-17 Thread Al Viro
On Fri, Apr 18, 2014 at 06:35:56AM +0200, Andi Kleen wrote: > From: Andi Kleen > > Apparently someone's C library declares strtoul with warn_unused_result. > Cast to void to avoid the warning. Error handling is not useful here. Umm... Since we don't give a fsck for the value, isn't that simply

[PATCH] Kbuild, lto: Avoid reported warning with strtoul

2014-04-17 Thread Andi Kleen
From: Andi Kleen Apparently someone's C library declares strtoul with warn_unused_result. Cast to void to avoid the warning. Error handling is not useful here. Cc: Viresh Kumar Signed-off-by: Andi Kleen --- scripts/mod/modpost.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff

Re: [RFC PATCH 1/5] KVM: vmx: speed up emulation of invalid guest state

2014-04-17 Thread Paolo Bonzini
Il 16/04/2014 18:52, Marcelo Tosatti ha scritto: How about handling VM-entry error due to invalid state with vmx->emulation_required = true; continue to main vcpu loop; What would reset it to false though? None of the places that call emulation_required() is a hot path right now, and this

Re: inotify, new idea?

2014-04-17 Thread Michael Kerrisk
On Thu, Apr 17, 2014 at 11:28 PM, Lennart Sorensen wrote: > On Thu, Apr 17, 2014 at 11:00:37PM +0200, Jos Huisken wrote: >> I was trying to maintain a local and remote directory in sync with >> lsync, using inotify. >> I happen to have >4M files and >400k directories... running over >>

[PATCH 5/5] KVM: x86: Processor mode may be determined incorrectly

2014-04-17 Thread Nadav Amit
If EFER.LMA is off, cs.l does not determine execution mode. Currently, the emulation engine assumes differently. Signed-off-by: Nadav Amit --- :100644 100644 f4d9839... c99f7eb... M arch/x86/kvm/x86.c arch/x86/kvm/x86.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

[PATCH 4/5] KVM: x86: RSI/RDI/RCX are zero-extended when affected by string ops

2014-04-17 Thread Nadav Amit
When using address-size override prefix with string instructions in long-mode, ESI/EDI/ECX are zero extended if they are affected by the instruction (incremented/decremented). Currently, the KVM emulator does not do so. In addition, although it is not well-documented, when address override

Re: [PATCH v3 4/8] DMA: Freescale: add fsl_dma_free_descriptor() to reduce code duplication

2014-04-17 Thread Hongbo Zhang
On 04/14/2014 09:40 PM, Andy Shevchenko wrote: On Fri, 2014-04-11 at 16:14 +0800, Hongbo Zhang wrote: On 04/10/2014 07:29 PM, Andy Shevchenko wrote: On Thu, 2014-04-10 at 15:10 +0800, hongbo.zh...@freescale.com wrote: [] @@ -819,8 +826,7 @@ static void fsldma_cleanup_descriptor(struct

Re: [PATCH 3/8] mm/swap: prevent concurrent swapon on the same S_ISBLK blockdev

2014-04-17 Thread Weijie Yang
On Tue, Feb 4, 2014 at 12:20 PM, Hugh Dickins wrote: > On Mon, 3 Feb 2014, Andrew Morton wrote: >> On Mon, 27 Jan 2014 18:03:04 +0800 Weijie Yang >> wrote: >> >> > When swapon the same S_ISBLK blockdev concurrent, the allocated two >> > swap_info could hold the same block_device, because

RE: [RFC][PATCH 3/3] clocksource: Add Freescale FlexTimer Module (FTM) timer support

2014-04-17 Thread li.xi...@freescale.com
> > + freq = clk_get_rate(ftm_clk); > > + > > + calc_closest_cound_cyc(freq); > > + > > + BUG_ON(ftm_clocksource_init(freq)); > > + > > + BUG_ON(ftm_clockevent_init(freq, irq)); > > +} > > +CLOCKSOURCE_OF_DECLARE(vf610, "fsl,vf610-ftm-timer", ftm_timer_init); > > > I am not a big fan of

RE: [RFC][PATCH 3/3] clocksource: Add Freescale FlexTimer Module (FTM) timer support

2014-04-17 Thread li.xi...@freescale.com
> > Here using the FTM0 as clock event device and the FTM1 as clock > > source device. > > As it is a new driver, please add a more elaborated description of the > timer. > Please see the next version. > > +#include > > +#include > > +#include > > +#include > > +#include > > +#include >

Re: [PATCH 3/4] x86/insn: Extract more information about instructions

2014-04-17 Thread H. Peter Anvin
On 04/17/2014 08:40 PM, Masami Hiramatsu wrote: > (2014/04/18 2:31), Sasha Levin wrote: >>> I also have seen several attempts at using the generic instruction >>> decoder which has resulted in more complexity, not less, because of >>> excess generality, so it is not an obvious thing. >> >> Let's

Re: [PATCH v2 7/7] arm64: KVM: Implement 4 levels of translation tables for HYP and stage2

2014-04-17 Thread Jungseok Lee
On Thursday, April 17, 2014 9:13 PM, Marc Zyngier wrote: > On Wed, Apr 16 2014 at 5:33:31 am BST, Jungseok Lee > wrote: > > This patch adds 4 levels of translation tables implementation for both > > HYP and stage2. A combination of 4KB + 4 levels host and 4KB + 4 > > levels guest can run on

Re: [PATCH 3/4] x86/insn: Extract more information about instructions

2014-04-17 Thread Masami Hiramatsu
(2014/04/18 2:31), Sasha Levin wrote: >> I also have seen several attempts at using the generic instruction >> decoder which has resulted in more complexity, not less, because of >> excess generality, so it is not an obvious thing. > > Let's split this patchset into two: > > We have one part

Re: [PATCH] ACPICA: Tables: Skip NULL entries in RSDT and XSDT.

2014-04-17 Thread Greg KH
On Fri, Apr 18, 2014 at 03:00:21AM +, Zheng, Lv wrote: > Hi, Greg > > > From: Greg KH [mailto:gre...@linuxfoundation.org] > > Sent: Friday, April 18, 2014 10:44 AM > > > > On Fri, Apr 18, 2014 at 09:53:19AM +0800, Lv Zheng wrote: > > > Note that this patch is only used for stable kernels,

Re: [PATCH 3/4] x86/insn: Extract more information about instructions

2014-04-17 Thread Masami Hiramatsu
(2014/04/18 0:33), Sasha Levin wrote: > On 04/16/2014 01:44 AM, Masami Hiramatsu wrote: >> Same thing can be done in awk part and insn.c, and we can encode it by >> >> #define INAT_MAKE_MEMSZ(size) (size << INAT_MEMSZ_OFFS) >> >> And decode it by >> >> insn->memsz_bytes = 1 << ((attr &

RE: [f2fs-dev] [PATCH] f2fs: fix to enable readahead last NAT block

2014-04-17 Thread Chao Yu
Hi, > -Original Message- > From: Jaegeuk Kim [mailto:jaegeuk@samsung.com] > Sent: Friday, April 18, 2014 10:16 AM > To: Chao Yu > Cc: linux-f2fs-de...@lists.sourceforge.net; linux-fsde...@vger.kernel.org; > linux-kernel@vger.kernel.org > Subject: Re: [f2fs-dev] [PATCH] f2fs: fix to

[PATCH v3] pwm_lpss: Add support for PCI devices

2014-04-17 Thread Chew Chiau Ee
From: Alan Cox Not all systems enumerate the PWM devices via ACPI. They can also be exposed via the PCI interface. Signed-off-by: Alan Cox Signed-off-by: Chew, Chiau Ee --- drivers/pwm/pwm-lpss.c | 161 ++- 1 files changed, 130 insertions(+), 31

RE: [PATCH] ACPICA: Tables: Skip NULL entries in RSDT and XSDT.

2014-04-17 Thread Zheng, Lv
Hi, > From: Greg KH [mailto:gre...@linuxfoundation.org] > Sent: Friday, April 18, 2014 10:44 AM > > On Fri, Apr 18, 2014 at 09:53:19AM +0800, Lv Zheng wrote: > > Note that this patch is only used for stable kernels, upstream kernels > > will have this problem fixed in ACPICA 201303-04 release.

Re: [PATCH] kernel/panic: Add "late_kdump" option for kdump in unstable condition

2014-04-17 Thread Masami Hiramatsu
(2014/04/17 22:43), Vivek Goyal wrote: > On Thu, Apr 17, 2014 at 10:59:14AM +0900, Masami Hiramatsu wrote: > > [..] @@ -112,9 +113,14 @@ void panic(const char *fmt, ...) /* * If we have crashed and we have a crash kernel loaded let it handle * everything else.

RE: [PATCH] ACPICA: Tables: Skip NULL entries in RSDT and XSDT.

2014-04-17 Thread Zheng, Lv
Hi, Greg > From: Greg KH [mailto:gre...@linuxfoundation.org] > Sent: Friday, April 18, 2014 10:44 AM > > On Fri, Apr 18, 2014 at 09:53:19AM +0800, Lv Zheng wrote: > > Note that this patch is only used for stable kernels, upstream kernels > > will have this problem fixed in ACPICA 201303-04

Re: [PATCH] ACPICA: Tables: Skip NULL entries in RSDT and XSDT.

2014-04-17 Thread Greg KH
On Fri, Apr 18, 2014 at 09:53:19AM +0800, Lv Zheng wrote: > Note that this patch is only used for stable kernels, upstream kernels > will have this problem fixed in ACPICA 201303-04 release. So upstream > kernels shouldn't merge this commit. What kernel commit fixed this issue in "upstream"? >

[PATCH] MAINTAINERS: INTEL MID SOC: add maintainer

2014-04-17 Thread David Cohen
This patch adds official maintainer for low power Intel MID SoC platforms. Signed-off-by: David Cohen Cc: Mark Gross --- MAINTAINERS | 8 1 file changed, 8 insertions(+) diff --git a/MAINTAINERS b/MAINTAINERS index 6dc67b1fdb50..b6056f33cb4d 100644 --- a/MAINTAINERS +++ b/MAINTAINERS

[PATCH 02/10] ARM: bcm: err, don't BUG() on SMC init failures

2014-04-17 Thread Alex Elder
Several conditions in bcm_kona_smc_init() are handled with BUG_ON(). That function is capable of returning an error, so do that instead. Also, don't assume of_get_address() returns a valid pointer. Signed-off-by: Alex Elder Reviewed-by: Tim Kryger Reviewed-by: Markus Mayer Reviewed-by: Matt

[PATCH 05/10] ARM: bcm: don't special-case CPU 0 in bcm_kona_smc()

2014-04-17 Thread Alex Elder
There's logic in bcm_kona_smc() to ensure __bcm_kona_smc() gets called on CPU 0; if already executing on CPU 0, that function is called directly. The direct call is not protected from interrupts, however, which is not safe. Note that smp_call_function_single() is designed to handle the case

[PATCH 03/10] ARM: bcm: clean up SMC code

2014-04-17 Thread Alex Elder
This patch just does some simple cleanup in "bcm_kona_smc.c": - Get rid of the secure_bridge_data structure. Instead, just define two globals that record the physical and virtual addresses of the SMC arguments buffer. Use "buffer" instead of "bounce" in their names. Drop

[PATCH 01/10] ARM: bcm: use memory accessors for ioremapped area

2014-04-17 Thread Alex Elder
The pointer used to pass parameters to an "smc" call is produced through a call to ioremap(). As such, we should be using functions like writel() to access it. Signed-off-by: Alex Elder Reviewed-by: Tim Kryger Reviewed-by: Markus Mayer Reviewed-by: Matt Porter ---

[PATCH 08/10] ARM: bcm: use inline assembly for "smc" request

2014-04-17 Thread Alex Elder
Move the code that implements the "smc" call into a C function that uses inline assembly. This allows us to make that function private, and enables us to get rid of "arch/arm/mach-bcm/bcm_kona_smc_asm.S". Rename what had been the "buffer_addr" argument to be "buffer_phys" so it's consistent with

[PATCH 04/10] ARM: bcm: have bcm_kona_smc() return request result

2014-04-17 Thread Alex Elder
Currently it is assumed that SEC_ROM_RET_OK is the only valid "good" result of a secure monitor request. However the values that can be returned by a secure monitor request are dependent on which service id was provided. We therefore should handle the result in a request-dependent way. The most

[PATCH 09/10] ARM: bcm: rewrite commentary for bcm_kona_do_smc()

2014-04-17 Thread Alex Elder
The block of comments in bcm_kona_do_smc() are somewhat confusing. This patch attempts to clarify what's going on. Signed-off-by: Alex Elder Reviewed-by: Tim Kryger Reviewed-by: Markus Mayer Reviewed-by: Matt Porter --- arch/arm/mach-bcm/bcm_kona_smc.c | 38

[PATCH 07/10] ARM: bcm: tidy up a few includes

2014-04-17 Thread Alex Elder
Clean up a few header file includes, eliminating a few that are not really needed and putting in their place some that are. Signed-off-by: Alex Elder Reviewed-by: Matt Porter --- arch/arm/mach-bcm/board_bcm21664.c |3 +-- arch/arm/mach-bcm/kona.c |5 +++--

[PATCH 06/10] ARM: bcm: config option for l2 cache support

2014-04-17 Thread Alex Elder
Add a new config option ARCH_BCM_MOBILE_L2_CACHE that allows support for level-2 cache to be enabled or disabled at build time for BCM218XX and BCM21664 family SoCs. Build support for SMC only if it's required (currently it's only required for to support level 2 cache control). If

[PATCH 00/10] ARM: bcm: SCM and L2 cache code cleanup

2014-04-17 Thread Alex Elder
This series cleans up a number of things in the code that issues secure monitor ("smc") requests for the bcm281xx and bcm21664 SoC families. This code is currently used only for enabling the level-2 cache. There are some bug fixes and other improvements. An assembly language file containing a

[PATCH 10/10] ARM: bcm: rename "kona.h" and "kona.c"

2014-04-17 Thread Alex Elder
These source files contain only level-2 cache initialization code, so rename them to make that fact more obvious. Signed-off-by: Alex Elder Reviewed-by: Tim Kryger Reviewed-by: Markus Mayer Reviewed-by: Matt Porter --- arch/arm/mach-bcm/Makefile|2 +-

[PATCH 1/2] cpufreq: exynos: Use dev_err/info function instead of pr_err/info

2014-04-17 Thread Chanwoo Choi
This patch uses dev_err/info function to show accurate log message with device name instead of pr_err/info function. Signed-off-by: Chanwoo Choi Acked-by: Kyungmin Park --- drivers/cpufreq/exynos-cpufreq.c | 21 - drivers/cpufreq/exynos-cpufreq.h | 1 + 2 files changed,

[PATCH 2/2] cpufreq: exynos: Add new Exynos3250 cpufreq driver

2014-04-17 Thread Chanwoo Choi
This patch add new Exynos3250 cpufreq driver to support DVFS (Dynamic Voltage Frequency Scaling). Exynos3250 uses the Cortex-A7 dual cores and has a target speed of 1.0 GHz. Exynos3250 cpufreq driver has range from 100MHz to 1000MHz. Signed-off-by: Chanwoo Choi Acked-by: Kyungmin Park ---

[PATCH 0/2] Support cpufreq driver for Exynos3250

2014-04-17 Thread Chanwoo Choi
This patchset support cpufreq driver for Exynos3250 which uses the Cortex-A7 dual cores and has a target speed of 1.0 GHz and code clean using dev_err/info instead of pr_err/info function. This patchset has a dependency on following patchset[1] to support Exynos3250: [1]

Re: [f2fs-dev] [PATCH] f2fs: fix to enable readahead last NAT block

2014-04-17 Thread Jaegeuk Kim
Hi Chao, How about this? --- fs/f2fs/f2fs.h | 1 + fs/f2fs/node.c | 6 -- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/fs/f2fs/f2fs.h b/fs/f2fs/f2fs.h index 55152de..556d06b 100644 --- a/fs/f2fs/f2fs.h +++ b/fs/f2fs/f2fs.h @@ -244,6 +244,7 @@ static inline void

[ANNOUNCE] backports-3.15-rc1 is released

2014-04-17 Thread Luis R. Rodriguez
Linux backports [0] backports-v3.15-rc1 is out [1]. Please go test and see if you can and break things or if see if we've broken anything so far before a final release in sync with Linus' releases. As usual development only happens on the master branch, we'll then carry fixes onto the stable

[ANNOUNCE] backports-3.14-1 released

2014-04-17 Thread Luis R. Rodriguez
Linux backports [0] backports-v3.14-1 is out [1]. Thanks for Hauke for taking the torch while I was in limbo. The release obviously has all the things that upstream has so there's no point in mentioning any of that, but new drivers are igb, added by Stefan. This release also has a new

Re: [PATCH V2] fs/f2fs/node.c: add static to recover_inline_xattr

2014-04-17 Thread Jaegeuk Kim
Hi, This was already resolved by Jingoo Han. Thanks, 2014-04-17 (목), 18:01 +0200, Fabian Frederick: > recover_inline_xattr is only used in node.c > > Cc: Jaegeuk Kim > Cc: Andrew Morton > Signed-off-by: Fabian Frederick > --- > fs/f2fs/node.c | 2 +- > 1 file changed, 1 insertion(+), 1

RE: [PATCH] ACPICA: Tables: Skip NULL entries in RSDT and XSDT.

2014-04-17 Thread Zheng, Lv
Hi, Stable reviewers This patch is not included in any upstream kernel, so it might not follow the stable rule. If you think you need more information, please ignore this message. This urgent fix is sent here for people who are monitoring stable and seeking for this fix. Thanks and best

[PATCH] ACPICA: Tables: Skip NULL entries in RSDT and XSDT.

2014-04-17 Thread Lv Zheng
Note that this patch is only used for stable kernels, upstream kernels will have this problem fixed in ACPICA 201303-04 release. So upstream kernels shouldn't merge this commit. It is reported that there are buggy BIOSes in the world: AMI uses a XSDt compiler for early BIOSes, this compiler will

3 linux-next based backports releases

2014-04-17 Thread Luis R. Rodriguez
3 new linux backports release are now available based on linux-next tags next-20140320 [0] next-20140411 [1] and next-20140417 [2]. This should mean that we can keep things in synch now almost daily, and drivers can be tested with the latest code as-is on linux-next. We've shaved off kernel

Re: [PATCH v9 00/19] qspinlock: a 4-byte queue spinlock with PV support

2014-04-17 Thread Waiman Long
On 04/17/2014 01:40 PM, Raghavendra K T wrote: On 04/17/2014 10:53 PM, Konrad Rzeszutek Wilk wrote: On Thu, Apr 17, 2014 at 11:03:52AM -0400, Waiman Long wrote: v8->v9: - Integrate PeterZ's version of the queue spinlock patch with some modification:

Re: [PATCH v9 00/19] qspinlock: a 4-byte queue spinlock with PV support

2014-04-17 Thread Waiman Long
On 04/17/2014 01:23 PM, Konrad Rzeszutek Wilk wrote: On Thu, Apr 17, 2014 at 11:03:52AM -0400, Waiman Long wrote: v8->v9: - Integrate PeterZ's version of the queue spinlock patch with some modification: http://lkml.kernel.org/r/20140310154236.038181...@infradead.org - Break the

Re: [PATCH v9 06/19] qspinlock: prolong the stay in the pending bit path

2014-04-17 Thread Waiman Long
On 04/17/2014 12:36 PM, Peter Zijlstra wrote: On Thu, Apr 17, 2014 at 11:03:58AM -0400, Waiman Long wrote: There is a problem in the current trylock_pending() function. When the lock is free, but the pending bit holder hasn't grabbed the lock& cleared the pending bit yet, the trylock_pending()

[PATCH v2] coccinelle: add pycocci wrapper for multithreaded support

2014-04-17 Thread Luis R. Rodriguez
From: "Luis R. Rodriguez" This is a wrapper for folks which by work on git trees, specifically the linux kernel with lots of files and with random task Cocci files. The assumption is all you need is multithreaded support and currently only a shell script is lying around, but that isn't easily

[PATCH v3] ipc,shm: disable shmmax and shmall by default

2014-04-17 Thread Davidlohr Bueso
The default size for shmmax is, and always has been, 32Mb. Today, this value is rather small, making users have to increase it via sysctl, which can cause unnecessary work and userspace application workarounds. Ie: http://rhaas.blogspot.com/2012/06/absurd-shared-memory-limits.html Unix has

[PATCH 3/3] 6lowpan: include net/net_namespace.h on 6lowpan namepsace header

2014-04-17 Thread Luis R. Rodriguez
From: "Luis R. Rodriguez" Don't rely on driver files or other headers having this file included. CC: Alexander Smirnov Cc: Dmitry Eremin-Solenikov Cc: linux-zigbee-de...@lists.sourceforge.net Signed-off-by: Luis R. Rodriguez --- include/net/6lowpan.h | 1 + 1 file changed, 1 insertion(+)

[PATCH 2/3] 6lowpan: make lowpan_cb static

2014-04-17 Thread Luis R. Rodriguez
From: "Luis R. Rodriguez" CC: Alexander Smirnov Cc: Dmitry Eremin-Solenikov Cc: linux-zigbee-de...@lists.sourceforge.net Signed-off-by: Luis R. Rodriguez --- net/ieee802154/reassembly.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/net/ieee802154/reassembly.c

[PATCH 1/3] 6lowpan: add helper to get 6lowpan namespace

2014-04-17 Thread Luis R. Rodriguez
From: "Luis R. Rodriguez" This will simplify the new reassembly backport with no code changes being required. CC: Alexander Smirnov Cc: Dmitry Eremin-Solenikov Cc: linux-zigbee-de...@lists.sourceforge.net Cc: David S. Miller" Cc: net...@vger.kernel.org Cc: linux-kernel@vger.kernel.org

[PATCH 0/3] 6lowpan: few changes to help with backports

2014-04-17 Thread Luis R. Rodriguez
Here's a few changes that can help automate the backport of 6lowpan. I've been carrying them around for a while, I think its best to just merge these upstream as its nothing controversial. Luis R. Rodriguez (3): 6lowpan: add helper to get 6lowpan namespace 6lowpan: make lowpan_cb static

[PATCHv3 3/7] ARM: EXYNOS: Support secondary CPU boot of Exynos3250

2014-04-17 Thread Chanwoo Choi
This patch fix the offset of CPU boot address and don't need to send smc call of SMC_CMD_CPU1BOOT command for secondary CPU boot because Exynos3250 removes WFE in secure mode. Signed-off-by: Chanwoo Choi Acked-by: Kyungmin Park --- arch/arm/mach-exynos/firmware.c | 10 -- 1 file

[PATCHv3 4/7] ARM: EXYNOS: Enter a15 lowpower mode for Exynos3250 based on Cortex-a7

2014-04-17 Thread Chanwoo Choi
This patch decide proper lowpower mode of either a15 or a9 according to own ID from Main ID register. Cc: Arnd Bergmann Cc: Marc Zynigier Signed-off-by: Chanwoo Choi Acked-by: Kyungmin Park --- arch/arm/mach-exynos/hotplug.c | 19 --- 1 file changed, 12 insertions(+), 7

[PATCHv3 6/7] dt-bindings: add documentation for Exynos3250 clock controller

2014-04-17 Thread Chanwoo Choi
The Exynos3250 clocks are statically listed and registered using the Samsung specific common clock helper functions. Both device tree based clock lookup and clkdev based clock lookups are supported. Cc: Mike Turquette Cc: Kukjin Kim Cc: Rob Herring Cc: Pawel Moll Cc: Mark Rutland Cc: Ian

[PATCHv3 2/7] ARM: EXYNOS: Support secondary CPU boot of Exynos4212

2014-04-17 Thread Chanwoo Choi
From: Kyungmin Park This patch fix the offset of CPU boot address and change parameter of smc call of SMC_CMD_CPU1BOOT command for Exynos4212. Signed-off-by: Kyungmin Park Signed-off-by: Chanwoo Choi --- arch/arm/mach-exynos/firmware.c | 15 ++- 1 file changed, 14 insertions(+),

Re: BUG: spinlock trylock failure on UP - reverting timer patches helps

2014-04-17 Thread jordan
Hey again, > [ninez@localhost ~]$ (cat /proc/meminfo ; cat /proc/meminfo) | grep > KernelStack > KernelStack:3728 kB > KernelStack:3728 kB > [ninez@localhost ~]$ (cat /proc/meminfo ; cat /proc/meminfo) | grep > KernelStack > KernelStack:3696 kB > KernelStack:

[PATCHv3 5/7] clk: samsung: exynos3250: Add clocks using common clock framework

2014-04-17 Thread Chanwoo Choi
From: Tomasz Figa This patch add new the clock drvier of Exynos3250 SoC based on Cortex-A7 using common clock framework. The CMU (Clock Management Unit) of Exynos3250 control PLLs(Phase Locked Loops) and generate system clocks for CPU, buses, and function clocks for individual IPs. The CMU of

[PATCHv3 7/7] ARM: dts: Add device tree sources for Exynos3250

2014-04-17 Thread Chanwoo Choi
From: Tomasz Figa This patch add new exynos3250.dtsi to support Exynos3250 SoC based on Cortex-A7 dual core and includes following dt nodes: - GIC interrupt controller - Pinctrl to control GPIOs - Clock controller - CPU information (Cortex-A7 dual core) - UART to support serial port - MCT

[PATCHv3 1/7] ARM: EXYNOS: Add Exynos3250 SoC ID

2014-04-17 Thread Chanwoo Choi
This patch add Exynos3250's SoC ID. Exynos 3250 is System-On-Chip(SoC) that is based on the 32-bit RISC processor for Smartphone. Exynos3250 uses Cortex-A7 dual cores and has a target speed of 1.0GHz. Signed-off-by: Chanwoo Choi Acked-by: Kyungmin Park --- arch/arm/mach-exynos/Kconfig

[PATCHv3 0/7] Support new Exynos3250 SoC based on Cortex-A7 dual core

2014-04-17 Thread Chanwoo Choi
This patchset support new Exynos3250 Samsung SoC based on Cortex-A7 dual core. Exynos3250 is a System-On-Chip (SoC) that is based on 32-bit RISC processor for Smartphone. It is desigend with the 28nm low-power high-K metal gate process and provides the best performance features. This patchset

Re: [PATCH V2 2/2] ahci: add support for Hisilicon sata

2014-04-17 Thread Kefeng Wang
On 04/17 21:31, Tejun Heo wrote: > On Thu, Apr 17, 2014 at 09:48:03AM +0200, Hans de Goede wrote: >>> Hmmm this should work but looks a bit tedious and it could be >>> better to have a better mechanism to match devices to their >>> port_infos. Hans, can you please comment? If getting

Re: [GIT PULL] Detaching mounts on unlink for 3.15

2014-04-17 Thread Al Viro
On Fri, Apr 18, 2014 at 01:37:26AM +0100, Al Viro wrote: > IOW, workqueue is not the right tool here. OTOH, it looks like we do have > a problem with kernel/acct.c vs. umount; it just requires a race between > auto-closing and acct_process_in_ns(). It's narrow, so it doesn't bite > us all the

[PATCH] [FIX] dmaengine: virt-dma: Free descriptor after callback

2014-04-17 Thread Joel Fernandes
Free the vd (virt descriptor) after the callback is called. In EDMA driver atleast which uses virt-dma, we make use of the desc during the callback and if its dangerously freed before the callback is called. I also noticed this in omap-dma dmaengine driver. Cc: Vinod Koul Cc: Dan Williams Cc:

Attn;

2014-04-17 Thread Rose Ben
Attn; We have concluded to effect your payment- through-Money Gram $5,000 daily until the$1.5million US is completely transferred to you accordingly. Though, Director Dr. Richard chris has sent $5,000 in your name today so contact Money Gram Agent:below with your full Name,phone contact and

[PATCH 1/2] mmc: sdhci: Use supplies in common mmc_host struct

2014-04-17 Thread Tim Kryger
Switch the common SDHCI code over to use mmc_host's regulator pointers and remove the ones in the sdhci_host structure. Signed-off-by: Tim Kryger --- drivers/mmc/host/sdhci.c | 71 - include/linux/mmc/sdhci.h |3 -- 2 files changed, 38

[PATCH 0/2] SDHCI should use more common MMC structs and functions

2014-04-17 Thread Tim Kryger
This series updates SDHCI to use the common regulator infrastructure that mmc core provides. Tim Kryger (2): mmc: sdhci: Use supplies in common mmc_host struct mmc: sdhci: Use common mmc_regulator_get_supply drivers/mmc/host/sdhci.c | 96 +

[PATCH 2/2] mmc: sdhci: Use common mmc_regulator_get_supply

2014-04-17 Thread Tim Kryger
Replace some buggy code with a call to mmc_regulator_get_supply. When external regulator provides VDD, ocr_avail is set directly based on the supported voltage range. This allows for the use of regulators that can't provide exactly 1.8v, 3.0v, or 3.3v. Commit cec2e21 had attempted to address

Re: [PATCH 0/3] of: dts: enable memory@0 quirk for PPC32 only

2014-04-17 Thread Rob Herring
On Thu, Apr 17, 2014 at 12:41 PM, Leif Lindholm wrote: > drivers/of/fdt.c contains a workaround for a missing memory type > entry on longtrail firmware. Make that quirk PPC32 only, and while > at it - fix up the .dts files in the tree currently working only > because of that quirk. But why do

Re: [PATCH v4] net: netfilter: LLVMLinux: vlais-netfilter

2014-04-17 Thread Behan Webster
On 03/22/14 23:55, beh...@converseincode.com wrote: From: Mark Charlebois Replaced non-standard C use of Variable Length Arrays In Structs (VLAIS) in xt_repldata.h with a C99 compliant flexible array member and then calculated offsets to the other struct members. These other members aren't

[PATCH 2/5] KVM: x86: Fix CR3 reserved bits

2014-04-17 Thread Nadav Amit
According to Intel specifications, PAE and non-PAE does not have any reserved bits. In long-mode, regardless to PCIDE, only the high bits (above the physical address) are reserved. Signed-off-by: Nadav Amit --- :100644 100644 7de069af.. e21aee9... M arch/x86/include/asm/kvm_host.h :100644

[PATCH 3/5] KVM: x86: IN instruction emulation should ignore REP-prefix

2014-04-17 Thread Nadav Amit
The IN instruction is not be affected by REP-prefix as INS is. Therefore, the emulation should ignore the REP prefix as well. The current emulator implementation tries to perform writeback when IN instruction with REP-prefix is emulated. This causes it to perform wrong memory write or spurious

Re: [GIT PULL] Detaching mounts on unlink for 3.15

2014-04-17 Thread Al Viro
On Thu, Apr 17, 2014 at 11:12:03PM +0100, Al Viro wrote: > That's all. And yes, I believe that such series would make sense on its > own and once it survives beating (see above about docker - that bastard has > surprised me quite a bit re stressing namespace-related codepaths), I would > be

[PATCH 1/5] KVM: x86: Fix wrong/stuck PMU when guest does not use PMI

2014-04-17 Thread Nadav Amit
If a guest enables a performance counter but does not enable PMI, the hypervisor currently does not reprogram the performance counter once it overflows. As a result the host performance counter is kept with the original sampling period which was configured according to the value of the guest's

[PATCHv3 3/8] extcon: gpio: Use devm_extcon_dev_register()

2014-04-17 Thread Sangjung Woo
Use the resource-managed extcon device register function (i.e. devm_extcon_dev_register()) instead of extcon_dev_register(). If extcon device is attached with this function, that extcon device is automatically unregistered on driver detach. That reduces tiresome managing code. Signed-off-by:

[PATCHv3 4/8] extcon: max14577: Use devm_extcon_dev_register()

2014-04-17 Thread Sangjung Woo
Use the resource-managed extcon device register function (i.e. devm_extcon_dev_register()) instead of extcon_dev_register(). If extcon device is attached with this function, that extcon device is automatically unregistered on driver detach. That reduces tiresome managing code. Signed-off-by:

[PATCHv3 6/8] extcon: max8997: Use devm_extcon_dev_register()

2014-04-17 Thread Sangjung Woo
Use the resource-managed extcon device register function (i.e. devm_extcon_dev_register()) instead of extcon_dev_register(). If extcon device is attached with this function, that extcon device is automatically unregistered on driver detach. That reduces tiresome managing code. Signed-off-by:

[PATCHv3 5/8] extcon: max77693: Use devm_extcon_dev_register()

2014-04-17 Thread Sangjung Woo
Use the resource-managed extcon device register function (i.e. devm_extcon_dev_register()) instead of extcon_dev_register(). If extcon device is attached with this function, that extcon device is automatically unregistered on driver detach. That reduces tiresome managing code. Signed-off-by:

[PATCHv3 0/8] Resource-managed extcon device register function

2014-04-17 Thread Sangjung Woo
These patches add resource-managed extcon device register functions for developers' convenience and apply them to related device driver files. This work can make the code more tidy since extcon device is automatically unregistered on driver detach so tiresome managing codes could be removed.

[PATCHv3 1/8] extcon: Add resource-managed extcon register function

2014-04-17 Thread Sangjung Woo
Add resource-managed extcon device register function for convenience. For example, if a extcon device is attached with new devm_extcon_dev_register(), that extcon device is automatically unregistered on driver detach. Signed-off-by: Sangjung Woo --- drivers/extcon/extcon-class.c | 72

[PATCHv3 7/8] extcon: palmas: Use devm_extcon_dev_register()

2014-04-17 Thread Sangjung Woo
Use the resource-managed extcon device register function (i.e. devm_extcon_dev_register()) instead of extcon_dev_register(). If extcon device is attached with this function, that extcon device is automatically unregistered on driver detach. That reduces tiresome managing code. Signed-off-by:

[PATCHv3 8/8] extcon: arizona: Use devm_extcon_dev_register()

2014-04-17 Thread Sangjung Woo
Use the resource-managed extcon device register function (i.e. devm_extcon_dev_register()) instead of extcon_dev_register(). If extcon device is attached with this function, that extcon device is automatically unregistered on driver detach. That reduces tiresome managing code. Signed-off-by:

[PATCHv3 2/8] extcon: adc-jack: Use devm_extcon_dev_register()

2014-04-17 Thread Sangjung Woo
Use the resource-managed extcon device register function (i.e. devm_extcon_dev_register()) instead of extcon_dev_register(). If extcon device is attached with this function, that extcon device is automatically unregistered on driver detach. That reduces tiresome managing code. Signed-off-by:

[PATCH V4] staging: cxt1e1: replace OS_kmalloc/OS_kfree with kzalloc/kfree

2014-04-17 Thread Daeseok Youn
Replace OS_kmalloc/OS_kfree with kzalloc/kfree. And also some allocation doesn't need to use GFP_DMA so just use GFP_KERNEL. c4_new() function is never called, remove it. Signed-off-by: Daeseok Youn --- V4: update patch description, OS_kmalloc should be replaced with kzalloc for zeroed out the

Re: [PATCH v2 1/4] sysctl: clean up char buffer arguments

2014-04-17 Thread Andi Kleen
BTW if you're worried about sysctl races you may also want to resurrect https://lkml.org/lkml/2009/12/20/214 -Andi -- a...@linux.intel.com -- Speaking for myself only -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to

[PATCH v3 4/5] seccomp: add PR_SECCOMP_EXT and SECCOMP_EXT_ACT_FILTER

2014-04-17 Thread Kees Cook
This change adds a new seccomp "extension" framework for more complex filter actions and option setting. The need for the added prctl() is due to the lack of reserved arguments in PR_SET_SECCOMP (much existing code already calls prctl without initializing trailing arguments). When

[PATCH v3 3/5] seccomp: move no_new_privs into seccomp

2014-04-17 Thread Kees Cook
Since seccomp transitions between threads requires updates to the no_new_privs flag to be atomic, this creates accessors for it. In the case of seccomp being built into the kernel, the flag is moved it into seccomp struct where it can be updated safely. Signed-off-by: Kees Cook --- fs/exec.c

[PATCH v3 2/5] seccomp: create locked helper for setting mode

2014-04-17 Thread Kees Cook
For multiple mode-setting callers, we will need a helper to perform the sanity-checking and finalization logic while the seccomp lock is held. Signed-off-by: Kees Cook --- kernel/seccomp.c | 42 +- 1 file changed, 25 insertions(+), 17 deletions(-) diff

[PATCH v3 0/5] seccomp: add PR_SECCOMP_EXT and SECCOMP_EXT_ACT_TSYNC

2014-04-17 Thread Kees Cook
This adds the ability for threads to request seccomp filter synchronization across their thread group (either at filter attach time or later). To support this, seccomp locking on writes is introduced, along with refactoring of no_new_privs. Races with thread creation are handled via the

[PATCH v3 1/5] seccomp: introduce writer locking

2014-04-17 Thread Kees Cook
Normally, task_struck.seccomp.filter is only ever read or modified by the task that owns it (current). This property aids in fast access during system call filtering as read access is lockless. Updating the pointer from another task, however, opens up race conditions. To allow cross-task filter

[PATCH v3 5/5] seccomp: add SECCOMP_EXT_ACT_TSYNC and SECCOMP_FILTER_TSYNC

2014-04-17 Thread Kees Cook
Applying restrictive seccomp filter programs to large or diverse codebases often requires handling threads which may be started early in the process lifetime (e.g., by code that is linked in). While it is possible to apply permissive programs prior to process start up, it is difficult to further

[PATCH v2 0/4] sysctl: fix incorrect write position handling

2014-04-17 Thread Kees Cook
When writing to a sysctl string, each write, regardless of VFS position, began writing the string from the start. This meant the contents of the last write to the sysctl controlled the string contents instead of the first. This misbehavior was featured in an exploit against Chrome OS. While it's

[PATCH v2 2/4] sysctl: refactor sysctl string writing logic

2014-04-17 Thread Kees Cook
Consolidate buffer length checking with new-line/end-of-line checking. Additionally, instead of reading user memory twice, just do the assignment during the loop. Signed-off-by: Kees Cook --- kernel/sysctl.c | 11 --- 1 file changed, 4 insertions(+), 7 deletions(-) diff --git

[PATCH v2 4/4] test: validate CONFIG_PROC_SYSCTL_STRICT_WRITES

2014-04-17 Thread Kees Cook
This adds several behavioral tests to sysctl string and number writing to detect unexpected cases that behaved differently when the option CONFIG_PROC_SYSCTL_STRICT_WRITES was unset. [ original ] root@localhost:~# make test_num == Testing sysctl behavior against /proc/sys/kernel/domainname ==

  1   2   3   4   5   6   7   8   9   10   >