Re: [PATCH 2/4] mfd: bcm590xx: add support for second i2c slave address space

2014-04-28 Thread Lee Jones
> > > > > > > s/regmap/Regmap > > > > > > > > > > > > It's consistently written regmap in all the documentation and so on > > > > > > :) > > > > > > > > > > Furry muff; but the comments still stand for the acronyms. > > > > > > > > > > > > addmap{0,1} doesn't quite sit right with me. > > > > >

Re: [PATCH] staging: rtl8188eu: Use USB subsystem functions to check endpoint type

2014-04-28 Thread Dan Carpenter
On Sat, Apr 26, 2014 at 10:13:55PM +0530, navin patidar wrote: > Use inline functions provided by USB subsystem to check endpoint type, > instead of macros implemented by driver to do the same. > > Unnecessary debugging messages are also removed. > I like both these changes but they would have

Re: [PATCH 3/6 v3] mfd: stmpe: probe properly from the device tree

2014-04-28 Thread Lee Jones
> The current STMPE I2C probing code does not really match the > compatible strings - it matches node names happening to give > the right device name. Instead, let's introduce some real > compatible matching, more complex, more accurate. Make the > driver depend on OF since all platforms using it

[PATCH 1/4] usb: ohci-exynos: Use struct device instead of platform_device

2014-04-28 Thread Vivek Gautam
Change to use struct device instead of struct platform_device for some static functions. Signed-off-by: Vivek Gautam Cc: Jingoo Han Cc: Alan Stern --- drivers/usb/host/ohci-exynos.c | 20 +--- 1 file changed, 9 insertions(+), 11 deletions(-) diff --git

[PATCH v3 0/4] usb: ehci/ohci-exynos: Move to generic phy framework

2014-04-28 Thread Vivek Gautam
Based and tested on 'usb-next' branch of Greg's usb tree, with relevant device tree patches[1] Changes from v2: - Added two patches in the series for some cleanup. usb: ohci-exynos: Use struct device instead of platform_device usb: ehci-exynos: Use struct device instead of platform_device

[PATCH v3 3/4] usb: ohci-exynos: Add facility to use phy provided by the generic phy framework

2014-04-28 Thread Vivek Gautam
Add support to consume phy provided by Generic phy framework. Keeping the support for older usb-phy intact right now, in order to prevent any functionality break in absence of relevant device tree side change for ohci-exynos. Once we move to new phy in the device nodes for ohci, we can remove the

Re: [PATCH 1/6] mfd: stmpe: root out static GPIO and IRQ assignments

2014-04-28 Thread Lee Jones
> >> That would be perfect. Can you stack up the MFD portions in patches > >> 1 thru 4 (given you're happy with the v2 of 3/6) and provide a branch > >> to me, please? > > > > How are you planning on sending 3/6? > > Hum, I just sent it ... by mail... >

[PATCH 2/4] usb: ehci-exynos: Use struct device instead of platform_device

2014-04-28 Thread Vivek Gautam
Change to use struct device instead of struct platform_device for some static functions. Signed-off-by: Vivek Gautam Cc: Jingoo Han Cc: Alan Stern --- drivers/usb/host/ehci-exynos.c |5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/drivers/usb/host/ehci-exynos.c

[PATCH v9 4/4] usb: ehci-exynos: Change to use phy provided by the generic phy framework

2014-04-28 Thread Vivek Gautam
From: Kamil Debski Add the phy provider, supplied by new Exynos-usb2phy using Generic phy framework. Keeping the support for older USB phy intact right now, in order to prevent any functionality break in absence of relevant device tree side change for ehci-exynos. Once we move to new phy in the

Re: [PATCH] perf: ARM64: wire up perf_regs and unwind support

2014-04-28 Thread Jiri Olsa
On Mon, Apr 28, 2014 at 11:15:43AM +0200, Jean Pihet wrote: > Arnaldo, > > > This patch hooks in the perf_regs and libunwind code for ARM64. > > The tools/perf/arch/arm64 is created; it contains the arch specific > > code for DWARF unwinding. > > > > Signed-off-by: Jean Pihet > > Acked-by: Will

[PATCH v3 0/4] usb: ehci/ohci-exynos: Move to generic phy framework

2014-04-28 Thread Vivek Gautam
Based and tested on 'usb-next' branch of Greg's usb tree, with relevant device tree patches[1] Changes from v2: - Added two patches in the series for some cleanup. usb: ohci-exynos: Use struct device instead of platform_device usb: ehci-exynos: Use struct device instead of platform_device

Re: [PATCH 1/3] sched, balancing: Update rq->max_idle_balance_cost whenever newidle balance is attempted

2014-04-28 Thread Peter Zijlstra
On Sun, Apr 27, 2014 at 02:01:45PM +0530, Preeti Murthy wrote: > Hi Jason, Peter, > > The below patch looks good to me except for one point. > > In idle_balance() the below code snippet does not look right: > > - if (pulled_task || time_after(jiffies, this_rq->next_balance)) { > - /* > - * We

[PATCH] perf tools: Fix bfd dependency libraries detection

2014-04-28 Thread Jiri Olsa
From: Jiri Olsa There's false assumption in the library detection code assuming -liberty and -lz are always present once bfd is detected. The fails on Ubuntu (14.04) as reported by Ingo. Forcing the bdf dependency libraries detection any time bfd library is detected. Reported-by: Ingo Molnar

Re: [PATCH] ARM: l2c: prima2: only call l2x0_of_init() on matching nodes

2014-04-28 Thread Russell King - ARM Linux
On Sun, Apr 27, 2014 at 08:27:40PM -0400, Matt Porter wrote: > l2x0_of_init() is executed unconditionally within the sirfsoc_l2x0_init() > early initcall. In a multi v7 kernel this causes bcm281xx and bcm21664 > platform to fail boot since they have their own pre l2x0 init sequence > that is

Re: [PATCH] perf: ARM64: wire up perf_regs and unwind support

2014-04-28 Thread Jean Pihet
Arnaldo, > This patch hooks in the perf_regs and libunwind code for ARM64. > The tools/perf/arch/arm64 is created; it contains the arch specific > code for DWARF unwinding. > > Signed-off-by: Jean Pihet > Acked-by: Will Deacon Ping on this patch. Can you take this patch in your tree? Please

Re: [PATCH v2] KVM: x86: Check for host supported fields in shadow vmcs

2014-04-28 Thread Paolo Bonzini
Il 21/04/2014 21:20, Bandan Das ha scritto: We track shadow vmcs fields through two static lists, one for read only and another for r/w fields. However, with addition of new vmcs fields, not all fields may be supported on all hosts. If so, copy_vmcs12_to_shadow() trying to vmwrite on

Re: [PATCH v2] kvm: Use pci_enable_msix_exact() instead of pci_enable_msix()

2014-04-28 Thread Paolo Bonzini
Il 21/02/2014 18:05, Alexander Gordeev ha scritto: As result of deprecation of MSI-X/MSI enablement functions pci_enable_msix() and pci_enable_msi_block() all drivers using these two interfaces need to be updated to use the new pci_enable_msi_range() or pci_enable_msi_exact() and

Re: [PATCH] mmc: mxs: fix card detection function for broken card detect

2014-04-28 Thread Sascha Hauer
On Sat, Apr 19, 2014 at 11:59:18PM +0200, Daniel Willmann wrote: > Return -ENOSYS in get_cd if broken-cd is specified in the device tree. > > Commit a91fe279ae75 (mmc: mxs: use standard flag for broken card > detection) sets MMC_CAP_NEEDS_POLL when broken-cd is specified. This > driver sets this

[PATCH V3 0/2] mm: FAULT_AROUND_ORDER patchset performance data for powerpc

2014-04-28 Thread Madhavan Srinivasan
Kirill A. Shutemov with 8c6e50b029 commit introduced vm_ops->map_pages() for mapping easy accessible pages around fault address in hope to reduce number of minor page faults. This patch creates infrastructure to modify the FAULT_AROUND_ORDER value using mm/Kconfig. This will enable architecture

[GIT PULL v2] regulator: First pull of MFD <-> Regulator IB (v3.16)

2014-04-28 Thread Lee Jones
With the Regulator patch removed this time - as requested. The following changes since commit a798c10faf62a505d24e5f6213fbaf904a39623f: Linux 3.15-rc2 (2014-04-20 11:08:50 -0700) are available in the git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/lee/mfd.git

Re: [ANNOUNCE] 3.14-rt1

2014-04-28 Thread Mike Galbraith
On Mon, 2014-04-28 at 07:09 +0200, Mike Galbraith wrote: > Hi Nicholas, > > On Sat, 2014-04-26 at 15:58 +0200, Mike Galbraith wrote: > > On Sat, 2014-04-26 at 10:38 +0200, Mike Galbraith wrote: > > > On Fri, 2014-04-25 at 09:40 +0200, Mike Galbraith wrote: > > > > > > > Hotplug can still

Re: radeon: screen garbled after page allocator change, was: Re: [patch v2 3/3] mm: page_alloc: fair zone allocator policy

2014-04-28 Thread Thomas Schwinge
Hi! On Mon, 28 Apr 2014 10:03:46 +0200, I wrote: > On Fri, 25 Apr 2014 19:03:22 -0400, Jerome Glisse wrote: > > On Fri, Apr 25, 2014 at 05:50:57PM -0400, Jerome Glisse wrote: > > > On Fri, Apr 25, 2014 at 05:47:48PM -0400, Jerome Glisse wrote: > > > > On Thu, Apr 24, 2014 at 09:37:22AM -0400,

Re: [PATCH V3 1/2] mm: move FAULT_AROUND_ORDER to arch/

2014-04-28 Thread Peter Zijlstra
On Mon, Apr 28, 2014 at 02:31:29PM +0530, Madhavan Srinivasan wrote: > +unsigned int fault_around_order = CONFIG_FAULT_AROUND_ORDER; __read_mostly? -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majord...@vger.kernel.org More majordomo info

Re: [PATCH 2/2] Regulators: TPS65917: Add Regulator driver for TPS65917 PMIC

2014-04-28 Thread Mark Brown
On Mon, Apr 28, 2014 at 10:58:26AM +0530, Keerthy wrote: > index 6a79328..5ddb220 100644 > --- a/drivers/regulator/Kconfig > +++ b/drivers/regulator/Kconfig > @@ -384,6 +384,18 @@ config REGULATOR_PALMAS > on the muxing. This is handled automatically in the driver by > reading the

[PATCH V3 1/2] mm: move FAULT_AROUND_ORDER to arch/

2014-04-28 Thread Madhavan Srinivasan
Kirill A. Shutemov with 8c6e50b029 commit introduced vm_ops->map_pages() for mapping easy accessible pages around fault address in hope to reduce number of minor page faults. This patch creates infrastructure to modify the FAULT_AROUND_ORDER value using mm/Kconfig. This will enable architecture

[PATCH V3 2/2] powerpc/pseries: init fault_around_order for pseries

2014-04-28 Thread Madhavan Srinivasan
Performance data for different FAULT_AROUND_ORDER values from 4 socket Power7 system (128 Threads and 128GB memory). perf stat with repeat of 5 is used to get the stddev values. Test ran in v3.14 kernel (Baseline) and v3.15-rc1 for different fault around order values. FAULT_AROUND_ORDER

Re: [PATCH -V1 00/22] New ACL format for better NFSv4 acl interoperability

2014-04-28 Thread Christoph Hellwig
On Mon, Apr 28, 2014 at 11:24:08AM +0530, Aneesh Kumar K.V wrote: > We already do that with richacl. Richacl already have most of the > details implemented in common code. Comparing to recent posix acl > changes we could still simplify chmod and xattr bits. I will do that > in the next update.

[PATCH] perf tools: Use LDFLAGS instead of ALL_LDFLAGS

2014-04-28 Thread Jiri Olsa
We no longer use ALL_LDFLAGS, Replacing with LDFLAGS. Cc: Arnaldo Carvalho de Melo Cc: Corey Ashford Cc: David Ahern Cc: Frederic Weisbecker Cc: Ingo Molnar Cc: Namhyung Kim Cc: Paul Mackerras Cc: Peter Zijlstra Signed-off-by: Jiri Olsa --- tools/perf/Makefile.perf | 2 +- 1 file

Re: two small scsi fixes for 3.15-rc3

2014-04-28 Thread Christoph Hellwig
On Fri, Apr 25, 2014 at 08:00:48AM -0700, James Bottomley wrote: > You should have received my git tree emails that they were already in > SCSI fixes ... didn't you? I certainly got a copy. I've not seen a single reply to the patches either in my inbox or on linux-scsi. -- To unsubscribe from

[PATCH] i2c: exynos5: add support for HSI2C on Exynos5260 SoC

2014-04-28 Thread Naveen Krishna Chatradhi
HSI2C module on Exynos5260 differs from current modules in following ways: 1. HSI2C on Exynos5260 has fifo_depth of 16bytes 2. Module needs to be reset as a part of init sequence. Hence, Following changes are involved. 1. Add a new compatible string and Updates the Documentation dt bindings. 2.

Re: [RFC PATCH v2 1/9] crypto: qce: Add core driver implementation

2014-04-28 Thread Herbert Xu
On Mon, Apr 14, 2014 at 03:48:37PM +0300, Stanimir Varbanov wrote: > > +#define QCE_MAJOR_VERSION5 0x05 > +#define QCE_QUEUE_LENGTH 50 What is the purpose of this software queue? Why can't you directly feed the requests to the hardware? If the hardware can't handle more than 50 requests

RE: [PATCHv2 2/3] regmap: Add the DT binding documentation for endianness

2014-04-28 Thread li.xi...@freescale.com
> Subject: Re: [PATCHv2 2/3] regmap: Add the DT binding documentation for > endianness > > On Wed, Apr 23, 2014 at 07:46:34AM +0100, Xiubo Li wrote: > > Signed-off-by: Xiubo Li > > --- > > .../bindings/regmap/regmap-endianness.txt | 48 > ++ > > 1 file changed, 48

Re: [RFC PATCH v2 1/9] crypto: qce: Add core driver implementation

2014-04-28 Thread Herbert Xu
On Mon, Apr 14, 2014 at 03:48:37PM +0300, Stanimir Varbanov wrote: > > + if (backlog) > + backlog->complete(backlog, -EINPROGRESS); The completion function needs to be called with BH disabled. Cheers, -- Email: Herbert Xu Home Page: http://gondor.apana.org.au/~herbert/ PGP Key:

Re: [PATCH 1/1] fs/gfs2/lops.c: replace 0 by NULL for pointers

2014-04-28 Thread Steven Whitehouse
Hi, On 26/04/14 19:57, Fabian Frederick wrote: Sparse warning: fs/gfs2/lops.c:78:29: "warning: Using plain integer as NULL pointer" Cc: Steven Whitehouse Cc: Andrew Morton Signed-off-by: Fabian Frederick --- fs/gfs2/lops.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) Now in

Re: [PATCH] arm/mach-ux500: remove unused macro.

2014-04-28 Thread Dan Carpenter
Patches need to be sent inline. Use git send-email. Use scripts/get_maintainer.pl to find who to send this patch to. Do add the PaX Team to the CC list and not just in the changelog text. regards, dan carpenter -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the

Re: [PATCH v12 00/31] iommu/exynos: Fixes and Enhancements of System MMU driver with DT

2014-04-28 Thread Arnd Bergmann
On Sunday 27 April 2014 13:07:32 Shaik Ameer Basha wrote: > The current exynos-iommu(System MMU) driver does not work autonomously > since it is lack of support for power management of peripheral blocks. > For example, MFC device driver must ensure that its System MMU is disabled > before MFC

sched_{set,get}attr() manpage

2014-04-28 Thread Peter Zijlstra
Hi Michael, find below an updated manpage, I did not apply the comments on parts that are identical to SCHED_SETSCHEDULER(2) in order to keep these texts in alignment. I feel that if we change one we should also change the other, and such a 'patch' is best done separate from the new manpage

Re: [RFC PATCH v2 4/9] crypto: qce: Add ablkcipher algorithms

2014-04-28 Thread Herbert Xu
On Mon, Apr 14, 2014 at 03:48:40PM +0300, Stanimir Varbanov wrote: > > + } else if (IS_DES(flags)) { > + u32 tmp[DES_EXPKEY_WORDS]; > + > + if (keylen != QCE_DES_KEY_SIZE) > + goto badkey; No need to check here since you've already set min_keysize

Re: [PATCH 1/2 v4] i2c: exynos5: add support for HSI2C on Exynos5260 SoC

2014-04-28 Thread Naveen Krishna Ch
Hello Wolfram, On 13 March 2014 00:48, Wolfram Sang wrote: > On Fri, Feb 07, 2014 at 10:12:51AM +0530, Naveen Krishna Chatradhi wrote: >> This patch adds a new compatible and uses variant struct to support >> HSI2C module on Exynos5260. Updates the Documentation dt bindings. >> Also resets the

Re: [PATCH] s390: add slab.h for kzalloc/kfree

2014-04-28 Thread Heiko Carstens
On Sun, Apr 27, 2014 at 05:35:43PM -0400, Jeff Mahoney wrote: > This fixes: > arch/s390/appldata/appldata_mem.c:135:2: error: implicit declaration of > function 'kzalloc' [-Werror=implicit-function-declaration] > arch/s390/appldata/appldata_mem.c:141:3: error: implicit declaration of > function

Re: radeon: screen garbled after page allocator change, was: Re: [patch v2 3/3] mm: page_alloc: fair zone allocator policy

2014-04-28 Thread Thomas Schwinge
Hi! On Sun, 27 Apr 2014 15:55:29 -0400, Jerome Glisse wrote: > If my ugly patch works does this quirk also work ? Unfortunately they both don't; see my other email, . Also, the quirk patch resulted in a NULL

Re: [PATCH V3] Add support for flag status register on Micron chips.

2014-04-28 Thread Huang Shijie
On Mon, Apr 28, 2014 at 07:06:17AM +0200, Marek Vasut wrote: > On Saturday, April 26, 2014 at 05:10:13 AM, Huang Shijie wrote: > > On Sat, Apr 26, 2014 at 12:12:24AM +0200, Marek Vasut wrote: > > > > > > the drivers may fills this hook itself, so the code should like > > > > > > this: > > > > > >

Re: [RFC PATCH v2 4/9] crypto: qce: Add ablkcipher algorithms

2014-04-28 Thread Herbert Xu
On Mon, Apr 14, 2014 at 03:48:40PM +0300, Stanimir Varbanov wrote: > > + if (IS_AES(flags)) { > + switch (keylen) { > + case AES_KEYSIZE_128: > + case AES_KEYSIZE_256: > + break; > + default: > + goto

Re: [PATCH 4/6] drivers: net: cpsw: Enable Annexe F Time sync

2014-04-28 Thread Richard Cochran
On Mon, Apr 28, 2014 at 09:40:23AM +0530, George Cherian wrote: > Enable the Annex F Time Sync explicitly for DRA7x and AM4372. > With this enabled the L2 PTP is working. L2 works fine without this bit. If this is needed for V3 hardware, then it should have its own code variant. > while at that

Re: [PATCH] perf tools: Remove extra '/' character in events file path

2014-04-28 Thread Borislav Petkov
On Mon, Apr 28, 2014 at 10:01:30AM +0800, xiakaixu wrote: > >> diff --git a/tools/lib/api/fs/debugfs.c b/tools/lib/api/fs/debugfs.c > >> index 7c43479..a74fba6 100644 > >> --- a/tools/lib/api/fs/debugfs.c > >> +++ b/tools/lib/api/fs/debugfs.c > >> @@ -12,8 +12,8 @@ > >> char

Dear Account Customer

2014-04-28 Thread Help Desk
Dear Account Customer Your mailbox has exceeded its allowable storage space. To improve storage capacity for better functionality of your e-mailbox, you are required to click or copy and paste the below link in a web page, then follow the instruction therein. Click below to enhance mailbox

Re: [PATCH] rwsem: Support optimistic spinning

2014-04-28 Thread Peter Zijlstra
On Tue, Apr 22, 2014 at 03:19:26PM -0700, Davidlohr Bueso wrote: > --- > include/linux/rwsem.h | 9 +- > kernel/locking/rwsem-xadd.c | 213 > +++- > kernel/locking/rwsem.c | 31 ++- > 3 files changed, 231 insertions(+), 22 deletions(-)

Re: [PATCH] mmc: rtsx: Revert "mmc: rtsx: add support for pre_reqand post_req"

2014-04-28 Thread micky
Hi Chris and Ulf, Since the original commit is merged into kernel 3.15-rc, we want this patch apply to the 3.15-rc to avoid cause serious problem. Is there any thing I need do? Best Regards. micky. On 04/28/2014 03:36 PM, micky_ch...@realsil.com.cn wrote: From: Micky Ching This reverts

Re: sched_{set,get}attr() manpage

2014-04-28 Thread Juri Lelli
On Sun, 27 Apr 2014 21:34:49 +0200 Peter Zijlstra wrote: > On Sun, Apr 27, 2014 at 05:47:25PM +0200, Michael Kerrisk (man-pages) wrote: > > Hi Peter, > > > > Following the review comments that one or two people sent, are you > > planning to send in a revised version of this page? > > Yes, I

[PATCH] mmc: rtsx: Revert "mmc: rtsx: add support for pre_req and post_req"

2014-04-28 Thread micky_ching
From: Micky Ching This reverts commit c42deffd5b53c9e583d83c7964854ede2f12410d. commit did use mutex_unlock() in tasklet, but mutex_unlock() can't used in tasklet(atomic context). The driver need use mutex to avoid concurrency, so we can't use tasklet here, the patch need to be removed. The

Re: radeon: screen garbled after page allocator change, was: Re: [patch v2 3/3] mm: page_alloc: fair zone allocator policy

2014-04-28 Thread Christian König
+ /* We are living in a monstruous world in which you can have the pci +* root complex behind an hypertransport link which can not address +* anything above 32bit (well hypertransport specification says 40bits +* but hardware such as SIS761 only support 32bits). That

Re: [PATCH 1/3] perf tools: parse tracepooints with '-' in system name

2014-04-28 Thread Christian Borntraeger
On 25/04/14 17:34, Alexander Yarygin wrote: > Trace events potentially can have a '-' in their trace system name, > e.g. kvm on s390 defines kvm-s390:* tracepoints. > tools/perf could not parse them, because there was no rule for this: > $ sudo ./perf top -e "kvm-s390:*" > invalid or unsupported

[PATCH v3] X86: Hook apic vector allocation domain only when interrupt routing are set to ignore

2014-04-28 Thread Oren Twaig
Correct IRQ routing in case a vSMP Foundation box is detected but the Interrupt Routing Comply (IRC) is set to "comply". Before the patch: When a vSMP Foundation box was detected and IRC was set to "comply", users (and kernel) couldn't effectively set the destination of the IRQs. This is because

Re: [PATCH v7 20/20] usb: phy: msm: Use usb_add_phy_dev() to register device

2014-04-28 Thread Ivan T. Ivanov
On Fri, 2014-04-25 at 15:53 -0500, Felipe Balbi wrote: > On Thu, Apr 24, 2014 at 09:06:24PM +0400, Sergei Shtylyov wrote: > > Hello. > > > > On 04/24/2014 07:48 PM, Ivan T. Ivanov wrote: > > > > >From: "Ivan T. Ivanov" > > > > >They could be more than one USB2.0 PHY's on the platform. > > > >

Re: [PATCH v7 05/20] usb: phy: msm: Migrate to Managed Device Resource allocation

2014-04-28 Thread Ivan T. Ivanov
On Fri, 2014-04-25 at 15:53 -0500, Felipe Balbi wrote: > On Thu, Apr 24, 2014 at 01:49:38PM -0300, Fabio Estevam wrote: > > On Thu, Apr 24, 2014 at 12:48 PM, Ivan T. Ivanov wrote: > > > > > + motg->vddcx = devm_regulator_get(motg->phy.dev, "HSUSB_VDDCX"); > > > + if

Re: [PATCH 1/2] mfd: pm8x41: add support for Qualcomm 8x41 PMICs

2014-04-28 Thread Ivan T. Ivanov
Hi Frank, On Fri, 2014-04-25 at 17:28 -0700, Frank Rowand wrote: > On 4/23/2014 6:19 AM, Ivan T. Ivanov wrote: > > spmi { > > compatible = "qcom,spmi-pmic-arb"; > > reg-names = "core", "intr", "cnfg"; > > reg = <0xfc4cf000 0x1000>, > > <0xfc4cb000 0x1000>, > >

Re: [Bugfix v2] sched: fix possible invalid memory access caused by CPU hot-addition

2014-04-28 Thread Peter Zijlstra
On Mon, Apr 28, 2014 at 10:48:13AM +0800, Jiang Liu wrote: > Intel platforms with Nehalem/Westmere/IvyBridge CPUs may support socket > hotplug/online at runtime. The CPU hot-addition flow is: > 1) handle CPU hot-addition event > 1.a) gather platform specific information > 1.b)

Re: [PATCH 5/6] ARM: AM43xx: clk: Change the cpts ref clock source to dpll_core_m5 clk

2014-04-28 Thread Richard Cochran
On Mon, Apr 28, 2014 at 09:40:24AM +0530, George Cherian wrote: > cpsw_cpts_rft_clk has got the choice of 3 clocksources > -dpll_core_m4_ck > -dpll_core_m5_ck > -dpll_disp_m2_ck > > By default dpll_core_m4_ck is selected, witn this as clock > source the CPTS doesnot work properly. It gives

Re: [PATCH v2] X86: Hook apic vector allocation domain only when interrupt routing are set to ignore

2014-04-28 Thread Oren Twaig
Hi Andi, On 04/27/2014 09:34 PM, Andi Kleen wrote: > Again, what lock protects it? > > If you cannot answer that question you likely shouldn't use static. The only function which touches this variable is vsmp_init() which is an "_init" function which is guarantee to run by a single cpu - this

Re: [Nouveau] [PATCH v3 6/9] drm/nouveau/graph: enable when using external firmware

2014-04-28 Thread Thierry Reding
On Mon, Apr 28, 2014 at 12:10:27PM +1000, Ben Skeggs wrote: > On Fri, Apr 25, 2014 at 5:19 PM, Alexandre Courbot > wrote: > > nvc0_graph_ctor() would only let the graphics engine be enabled if its > > oclass has a proper microcode linked to it. This prevents GR from being > > enabled at all on

linux-next: Tree for Apr 28

2014-04-28 Thread Stephen Rothwell
Hi all, This tree still fails (more than usual) the powerpc allyesconfig build. Changes since 20140424: The mvebu tree gained a conflict against the arm tree. The powerpc tree still had its build failure. The libata tree lost its build failure. The net-next tree gained conflicts against the

Re: [PATCH 1/6] drivers: net: cpts: Remove hardcoded clock name for CPTS

2014-04-28 Thread Richard Cochran
On Mon, Apr 28, 2014 at 09:40:20AM +0530, George Cherian wrote: > CPTS refclk name is hardcoded, which makes it fail in case of DRA7x > Remove the hardcoded clock name for CPTS refclk and get the same from DT. Patch ordering - doesn't this patch depend on patch #2? Thanks, Richard -- To

[git pull] Please pull powerpc.git merge branch

2014-04-28 Thread Benjamin Herrenschmidt
Hi Linus ! Here is a bunch of post-merge window fixes that have been accumulating in patchwork while I was on vacation or buried under other stuff last week. We have the now usual batch of LE fixes from Anton (sadly some new stuff that went into this merge window had endian issues, we'll try to

Re: [PATCH RT 2/4] net: gianfar: do not try to cleanup TX packets if they are not done

2014-04-28 Thread Sebastian Andrzej Siewior
On 04/27/2014 04:31 PM, Steven Rostedt wrote: > diff --git a/drivers/net/ethernet/freescale/gianfar.c > b/drivers/net/ethernet/freescale/gianfar.c > index 5c0efcc..8aecc1d 100644 > --- a/drivers/net/ethernet/freescale/gianfar.c > +++ b/drivers/net/ethernet/freescale/gianfar.c > @@ -2856,10

Re: [PATCH 3/3] uprobes/x86: Simplify riprel_{pre,post}_xol() and make them similar

2014-04-28 Thread Srikar Dronamraju
* Oleg Nesterov [2014-04-27 18:52:30]: > Ignoring the "correction" logic riprel_pre_xol() and riprel_post_xol() > are very similar but look quite differently. > > 1. Add the "UPROBE_FIX_RIP_AX | UPROBE_FIX_RIP_CX" check at the start >of riprel_pre_xol(), like the same check in

RE: how to include already compiled object files to kernel

2014-04-28 Thread Pallala, Ramakrishna
Hi Dirk/Everyone, First of all I would like to apologize for sending this e-mail out on LKML. It was not intended to come here but was for an internal group. My mail client seems to have auto predicted the wrong group and I was stupid enough not to verify this before hitting the send button (I

Re: [PATCH 2/3] uprobes/x86: Kill the "autask" arg of riprel_pre_xol()

2014-04-28 Thread Srikar Dronamraju
* Oleg Nesterov [2014-04-27 18:52:27]: > default_pre_xol_op() passes >utask->autask to riprel_pre_xol() > and this is just ugly because it still needs to load current->utask to > read ->vaddr. > > Remove this argument, change riprel_pre_xol() to use current->utask. > > Signed-off-by: Oleg

Re: [PATCH 1/3] uprobes/x86: Rename *riprel* helpers to make the naming consistent

2014-04-28 Thread Srikar Dronamraju
* Oleg Nesterov [2014-04-27 18:52:23]: > handle_riprel_insn(), pre_xol_rip_insn() and handle_riprel_post_xol() > look confusing and inconsistent. Rename them into riprel_analyze(), > riprel_pre_xol(), and riprel_post_xol() respectively. > > No changes in compiled code. > > Signed-off-by: Oleg

Re: [PATCH 2/2 v4] i2c: exynos5: configure fifo_depth based on HSI2C module variant

2014-04-28 Thread Naveen Krishna Ch
Hello Wolfram, On 13 March 2014 00:50, Wolfram Sang wrote: > On Fri, Feb 07, 2014 at 10:13:15AM +0530, Naveen Krishna Chatradhi wrote: >> fifo_depth of the HSI2C is not constant >> Exynos5420 and Exynos5250 supports fifo_depth of 64bytes >> Exynos5260 supports fifo_depth of 16bytes. >> >> This

Re: [GIT PULL 0/4] phy: fixes for 3.15 -rc2

2014-04-28 Thread Kishon Vijay Abraham I
Hi, On Friday 25 April 2014 01:24 AM, Greg KH wrote: > On Sat, Apr 19, 2014 at 08:51:40AM +0530, Kishon Vijay Abraham I wrote: >> Hi Greg, >> >> Here's the PULL requeust for PHY subsystem for this -rc cycle. It consissts >> of >> a bunch of critical fixes in PHY. >> >> Let me know if I have to

[PATCH 2/2] virtio_scsi: space required before open parenthesis

2014-04-28 Thread Jerry Snitselaar
Fix coding style warnings from checkpatch Signed-off-by: Jerry Snitselaar --- drivers/scsi/virtio_scsi.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/scsi/virtio_scsi.c b/drivers/scsi/virtio_scsi.c index 9f2fccc..9248a1e 100644 --- a/drivers/scsi/virtio_scsi.c

[PATCH 1/2] virtio_scsi: blank line after declaration cleanup

2014-04-28 Thread Jerry Snitselaar
Clean up of coding style warnings from checkpatch Signed-off-by: Jerry Snitselaar --- drivers/scsi/virtio_scsi.c | 5 - 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/drivers/scsi/virtio_scsi.c b/drivers/scsi/virtio_scsi.c index 16bfd50..fa0b25f 100644 ---

[PATCH v7 1/2] phy: Add new Exynos5 USB 3.0 PHY driver

2014-04-28 Thread Vivek Gautam
Add a new driver for the USB 3.0 PHY on Exynos5 series of SoCs. The new driver uses the generic PHY framework and will interact with DWC3 controller present on Exynos5 series of SoCs. Thereby, removing old phy-samsung-usb3 driver and related code used untill now which was based on usb/phy

[PATCH v7 2/2] phy: exynos5-usbdrd: Add facility for VBUS supply

2014-04-28 Thread Vivek Gautam
Adding support to enable/disable VBUS controlled by a regulator, to enable vbus supply on the port. Signed-off-by: Vivek Gautam --- Changes from v6: - Rebased on top of [PATCH v7 1/2] phy: Add new Exynos5 USB 3.0 PHY driver. drivers/phy/phy-exynos5-usbdrd.c | 32

RE: [BUG] x86: reboot doesn't reboot

2014-04-28 Thread Yuhong Bao
> I'll contact > the people I know in Dell and see if I can find anyone from the firmware > division who'll actually talk to us. What about now? As a side note, OT, but: http://arstechnica.com/gadgets/2014/04/fast-but-compromised-gigabytes-amd-powered-mini-gaming-pc-reviewed/?comments=1 (notice

Re: [PATCH 25/28] nios2: ptrace support

2014-04-28 Thread Ley Foon Tan
On Sat, Apr 26, 2014 at 7:52 AM, Pedro Alves wrote: > Does this support PTRACE_GETREGSET / PTRACE_SETREGSET ? > > IMO, the kernel shouldn't accept ports without those anymore. > > And IMHO, we shouldn't even allow new ports having PTRACE_GETREGS. > >

Re: [RFC] /dev/random for in-kernel use

2014-04-28 Thread Stephan Mueller
Am Sonntag, 27. April 2014, 20:19:41 schrieb Theodore Ts'o: Hi Theodore, > On Sun, Apr 27, 2014 at 08:49:48PM +0200, Stephan Mueller wrote: > > With the heavy update of random.c during the 3.13 development, the > > re-seeding of the nonblocking_pool from the input_pool is now prevented > > for a

Re: [RFC] /dev/random for in-kernel use

2014-04-28 Thread Stephan Mueller
Am Sonntag, 27. April 2014, 20:19:41 schrieb Theodore Ts'o: Hi Theodore, On Sun, Apr 27, 2014 at 08:49:48PM +0200, Stephan Mueller wrote: With the heavy update of random.c during the 3.13 development, the re-seeding of the nonblocking_pool from the input_pool is now prevented for a

Re: [PATCH 25/28] nios2: ptrace support

2014-04-28 Thread Ley Foon Tan
On Sat, Apr 26, 2014 at 7:52 AM, Pedro Alves pal...@redhat.com wrote: Does this support PTRACE_GETREGSET / PTRACE_SETREGSET ? IMO, the kernel shouldn't accept ports without those anymore. And IMHO, we shouldn't even allow new ports having PTRACE_GETREGS.

RE: [BUG] x86: reboot doesn't reboot

2014-04-28 Thread Yuhong Bao
I'll contact the people I know in Dell and see if I can find anyone from the firmware division who'll actually talk to us. What about now? As a side note, OT, but: http://arstechnica.com/gadgets/2014/04/fast-but-compromised-gigabytes-amd-powered-mini-gaming-pc-reviewed/?comments=1 (notice

[PATCH v7 2/2] phy: exynos5-usbdrd: Add facility for VBUS supply

2014-04-28 Thread Vivek Gautam
Adding support to enable/disable VBUS controlled by a regulator, to enable vbus supply on the port. Signed-off-by: Vivek Gautam gautam.vi...@samsung.com --- Changes from v6: - Rebased on top of [PATCH v7 1/2] phy: Add new Exynos5 USB 3.0 PHY driver. drivers/phy/phy-exynos5-usbdrd.c | 32

[PATCH v7 1/2] phy: Add new Exynos5 USB 3.0 PHY driver

2014-04-28 Thread Vivek Gautam
Add a new driver for the USB 3.0 PHY on Exynos5 series of SoCs. The new driver uses the generic PHY framework and will interact with DWC3 controller present on Exynos5 series of SoCs. Thereby, removing old phy-samsung-usb3 driver and related code used untill now which was based on usb/phy

[PATCH 1/2] virtio_scsi: blank line after declaration cleanup

2014-04-28 Thread Jerry Snitselaar
Clean up of coding style warnings from checkpatch Signed-off-by: Jerry Snitselaar d...@snitselaar.org --- drivers/scsi/virtio_scsi.c | 5 - 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/drivers/scsi/virtio_scsi.c b/drivers/scsi/virtio_scsi.c index 16bfd50..fa0b25f 100644 ---

[PATCH 2/2] virtio_scsi: space required before open parenthesis

2014-04-28 Thread Jerry Snitselaar
Fix coding style warnings from checkpatch Signed-off-by: Jerry Snitselaar d...@snitselaar.org --- drivers/scsi/virtio_scsi.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/scsi/virtio_scsi.c b/drivers/scsi/virtio_scsi.c index 9f2fccc..9248a1e 100644 ---

Re: [GIT PULL 0/4] phy: fixes for 3.15 -rc2

2014-04-28 Thread Kishon Vijay Abraham I
Hi, On Friday 25 April 2014 01:24 AM, Greg KH wrote: On Sat, Apr 19, 2014 at 08:51:40AM +0530, Kishon Vijay Abraham I wrote: Hi Greg, Here's the PULL requeust for PHY subsystem for this -rc cycle. It consissts of a bunch of critical fixes in PHY. Let me know if I have to change anything.

Re: [PATCH 2/2 v4] i2c: exynos5: configure fifo_depth based on HSI2C module variant

2014-04-28 Thread Naveen Krishna Ch
Hello Wolfram, On 13 March 2014 00:50, Wolfram Sang w...@the-dreams.de wrote: On Fri, Feb 07, 2014 at 10:13:15AM +0530, Naveen Krishna Chatradhi wrote: fifo_depth of the HSI2C is not constant Exynos5420 and Exynos5250 supports fifo_depth of 64bytes Exynos5260 supports fifo_depth of 16bytes.

Re: [PATCH 1/3] uprobes/x86: Rename *riprel* helpers to make the naming consistent

2014-04-28 Thread Srikar Dronamraju
* Oleg Nesterov o...@redhat.com [2014-04-27 18:52:23]: handle_riprel_insn(), pre_xol_rip_insn() and handle_riprel_post_xol() look confusing and inconsistent. Rename them into riprel_analyze(), riprel_pre_xol(), and riprel_post_xol() respectively. No changes in compiled code.

Re: [PATCH 2/3] uprobes/x86: Kill the autask arg of riprel_pre_xol()

2014-04-28 Thread Srikar Dronamraju
* Oleg Nesterov o...@redhat.com [2014-04-27 18:52:27]: default_pre_xol_op() passes current-utask-autask to riprel_pre_xol() and this is just ugly because it still needs to load current-utask to read -vaddr. Remove this argument, change riprel_pre_xol() to use current-utask.

RE: how to include already compiled object files to kernel

2014-04-28 Thread Pallala, Ramakrishna
Hi Dirk/Everyone, First of all I would like to apologize for sending this e-mail out on LKML. It was not intended to come here but was for an internal group. My mail client seems to have auto predicted the wrong group and I was stupid enough not to verify this before hitting the send button (I

Re: [PATCH 3/3] uprobes/x86: Simplify riprel_{pre,post}_xol() and make them similar

2014-04-28 Thread Srikar Dronamraju
* Oleg Nesterov o...@redhat.com [2014-04-27 18:52:30]: Ignoring the correction logic riprel_pre_xol() and riprel_post_xol() are very similar but look quite differently. 1. Add the UPROBE_FIX_RIP_AX | UPROBE_FIX_RIP_CX check at the start of riprel_pre_xol(), like the same check in

Re: [PATCH RT 2/4] net: gianfar: do not try to cleanup TX packets if they are not done

2014-04-28 Thread Sebastian Andrzej Siewior
On 04/27/2014 04:31 PM, Steven Rostedt wrote: diff --git a/drivers/net/ethernet/freescale/gianfar.c b/drivers/net/ethernet/freescale/gianfar.c index 5c0efcc..8aecc1d 100644 --- a/drivers/net/ethernet/freescale/gianfar.c +++ b/drivers/net/ethernet/freescale/gianfar.c @@ -2856,10 +2855,14 @@

[git pull] Please pull powerpc.git merge branch

2014-04-28 Thread Benjamin Herrenschmidt
Hi Linus ! Here is a bunch of post-merge window fixes that have been accumulating in patchwork while I was on vacation or buried under other stuff last week. We have the now usual batch of LE fixes from Anton (sadly some new stuff that went into this merge window had endian issues, we'll try to

Re: [PATCH 1/6] drivers: net: cpts: Remove hardcoded clock name for CPTS

2014-04-28 Thread Richard Cochran
On Mon, Apr 28, 2014 at 09:40:20AM +0530, George Cherian wrote: CPTS refclk name is hardcoded, which makes it fail in case of DRA7x Remove the hardcoded clock name for CPTS refclk and get the same from DT. Patch ordering - doesn't this patch depend on patch #2? Thanks, Richard -- To

linux-next: Tree for Apr 28

2014-04-28 Thread Stephen Rothwell
Hi all, This tree still fails (more than usual) the powerpc allyesconfig build. Changes since 20140424: The mvebu tree gained a conflict against the arm tree. The powerpc tree still had its build failure. The libata tree lost its build failure. The net-next tree gained conflicts against the

Re: [Nouveau] [PATCH v3 6/9] drm/nouveau/graph: enable when using external firmware

2014-04-28 Thread Thierry Reding
On Mon, Apr 28, 2014 at 12:10:27PM +1000, Ben Skeggs wrote: On Fri, Apr 25, 2014 at 5:19 PM, Alexandre Courbot acour...@nvidia.com wrote: nvc0_graph_ctor() would only let the graphics engine be enabled if its oclass has a proper microcode linked to it. This prevents GR from being enabled

Re: [PATCH v2] X86: Hook apic vector allocation domain only when interrupt routing are set to ignore

2014-04-28 Thread Oren Twaig
Hi Andi, On 04/27/2014 09:34 PM, Andi Kleen wrote: Again, what lock protects it? If you cannot answer that question you likely shouldn't use static. The only function which touches this variable is vsmp_init() which is an _init function which is guarantee to run by a single cpu - this means,

Re: [PATCH 5/6] ARM: AM43xx: clk: Change the cpts ref clock source to dpll_core_m5 clk

2014-04-28 Thread Richard Cochran
On Mon, Apr 28, 2014 at 09:40:24AM +0530, George Cherian wrote: cpsw_cpts_rft_clk has got the choice of 3 clocksources -dpll_core_m4_ck -dpll_core_m5_ck -dpll_disp_m2_ck By default dpll_core_m4_ck is selected, witn this as clock source the CPTS doesnot work properly. It gives clockcheck

Re: [Bugfix v2] sched: fix possible invalid memory access caused by CPU hot-addition

2014-04-28 Thread Peter Zijlstra
On Mon, Apr 28, 2014 at 10:48:13AM +0800, Jiang Liu wrote: Intel platforms with Nehalem/Westmere/IvyBridge CPUs may support socket hotplug/online at runtime. The CPU hot-addition flow is: 1) handle CPU hot-addition event 1.a) gather platform specific information 1.b) associate

Re: [PATCH 1/2] mfd: pm8x41: add support for Qualcomm 8x41 PMICs

2014-04-28 Thread Ivan T. Ivanov
Hi Frank, On Fri, 2014-04-25 at 17:28 -0700, Frank Rowand wrote: On 4/23/2014 6:19 AM, Ivan T. Ivanov wrote: snip spmi { compatible = qcom,spmi-pmic-arb; reg-names = core, intr, cnfg; reg = 0xfc4cf000 0x1000, 0xfc4cb000 0x1000, 0xfc4ca000 0x1000;

Re: [PATCH v7 05/20] usb: phy: msm: Migrate to Managed Device Resource allocation

2014-04-28 Thread Ivan T. Ivanov
On Fri, 2014-04-25 at 15:53 -0500, Felipe Balbi wrote: On Thu, Apr 24, 2014 at 01:49:38PM -0300, Fabio Estevam wrote: On Thu, Apr 24, 2014 at 12:48 PM, Ivan T. Ivanov iiva...@mm-sol.com wrote: + motg-vddcx = devm_regulator_get(motg-phy.dev, HSUSB_VDDCX); + if

<    4   5   6   7   8   9   10   11   12   13   >