1. 06 2月, 2008 5 次提交
  2. 05 2月, 2008 25 次提交
  3. 04 2月, 2008 10 次提交
    • L
      Merge git://git.kernel.org/pub/scm/linux/kernel/git/bunk/trivial · f5bb3a5e
      Linus Torvalds 提交于
      * git://git.kernel.org/pub/scm/linux/kernel/git/bunk/trivial: (79 commits)
        Jesper Juhl is the new trivial patches maintainer
        Documentation: mention email-clients.txt in SubmittingPatches
        fs/binfmt_elf.c: spello fix
        do_invalidatepage() comment typo fix
        Documentation/filesystems/porting fixes
        typo fixes in net/core/net_namespace.c
        typo fix in net/rfkill/rfkill.c
        typo fixes in net/sctp/sm_statefuns.c
        lib/: Spelling fixes
        kernel/: Spelling fixes
        include/scsi/: Spelling fixes
        include/linux/: Spelling fixes
        include/asm-m68knommu/: Spelling fixes
        include/asm-frv/: Spelling fixes
        fs/: Spelling fixes
        drivers/watchdog/: Spelling fixes
        drivers/video/: Spelling fixes
        drivers/ssb/: Spelling fixes
        drivers/serial/: Spelling fixes
        drivers/scsi/: Spelling fixes
        ...
      f5bb3a5e
    • L
      Merge branch 'locks' of git://linux-nfs.org/~bfields/linux · 9853832c
      Linus Torvalds 提交于
      * 'locks' of git://linux-nfs.org/~bfields/linux:
        pid-namespaces-vs-locks-interaction
        file locks: Use wait_event_interruptible_timeout()
        locks: clarify posix_locks_deadlock
      9853832c
    • H
      kbuild: Fix instrumentation removal breakage on avr32 · b21761ff
      Haavard Skinnemoen 提交于
      AVR32 still includes Kconfig.instrumentation, so it won't build after
      this...
      Signed-off-by: NHaavard Skinnemoen <hskinnemoen@atmel.com>
      Acked-by: NMathieu Desnoyers <mathieu.desnoyers@polymtl.ca>
      Signed-off-by: NLinus Torvalds <torvalds@linux-foundation.org>
      b21761ff
    • L
      Merge git://git.kernel.org/pub/scm/linux/kernel/git/sam/kbuild · 519cb688
      Linus Torvalds 提交于
      * git://git.kernel.org/pub/scm/linux/kernel/git/sam/kbuild:
        scsi: fix dependency bug in aic7 Makefile
        kbuild: add svn revision information to setlocalversion
        kbuild: do not warn about __*init/__*exit symbols being exported
        Move Kconfig.instrumentation to arch/Kconfig and init/Kconfig
        Add HAVE_KPROBES
        Add HAVE_OPROFILE
        Create arch/Kconfig
        Fix ARM to play nicely with generic Instrumentation menu
        kconfig: ignore select of unknown symbol
        kconfig: mark config as changed when loading an alternate config
        kbuild: Spelling/grammar fixes for config DEBUG_SECTION_MISMATCH
        Remove __INIT_REFOK and __INITDATA_REFOK
        kbuild: print only total number of section mismatces found
      519cb688
    • N
      vm audit: add VM_DONTEXPAND to mmap for drivers that need it · 2f98735c
      Nick Piggin 提交于
      Drivers that register a ->fault handler, but do not range-check the
      offset argument, must set VM_DONTEXPAND in the vm_flags in order to
      prevent an expanding mremap from overflowing the resource.
      
      I've audited the tree and attempted to fix these problems (usually by
      adding VM_DONTEXPAND where it is not obvious).
      Signed-off-by: NNick Piggin <npiggin@suse.de>
      Signed-off-by: NLinus Torvalds <torvalds@linux-foundation.org>
      2f98735c
    • G
      ADB: Add missing #include <linux/platform_device.h> · fe2528b9
      Geert Uytterhoeven 提交于
      Commit c9f6d3d5 ("[POWERPC] adb: Replace
      sleep notifier with platform driver suspend/resume hooks") introduced
      compile errors on m68k because <linux/platform_device.h> is not
      explicitly included.  On powerpc, it's pulled in through <asm/prom.h>.
      Signed-off-by: NGeert Uytterhoeven <geert@linux-m68k.org>
      Signed-off-by: NLinus Torvalds <torvalds@linux-foundation.org>
      fe2528b9
    • A
      x86: fix RTC lockdep warning: potential hardirq recursion · 795d45b2
      Andrew Morton 提交于
      After disabling both CONFIG_DEBUG_LOCKING_API_SELFTESTS and netconsole
      (using current mainline) I get a login prompt, and also...
      
      [    5.181668] SELinux: policy loaded with handle_unknown=deny
      [    5.183315] type=1403 audit(1202100038.157:3): policy loaded auid=4294967295 ses=4294967295
      [    5.822073] SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts
      [    7.819146] ------------[ cut here ]------------
      [    7.819146] WARNING: at kernel/lockdep.c:2033 trace_hardirqs_on+0x9b/0x10d()
      [    7.819146] Modules linked in: generic ext3 jbd ide_disk ide_core
      [    7.819146] Pid: 399, comm: hwclock Not tainted 2.6.24 #4
      [    7.819146]  [<c011d140>] warn_on_slowpath+0x41/0x51
      [    7.819146]  [<c01364a9>] ? lock_release_holdtime+0x50/0x56
      [    7.819146]  [<c013770c>] ? check_usage_forwards+0x19/0x3b
      [    7.819146]  [<c01390c4>] ? __lock_acquire+0xac3/0xb0b
      [    7.819146]  [<c0108c98>] ? native_sched_clock+0x8b/0x9f
      [    7.819146]  [<c01364a9>] ? lock_release_holdtime+0x50/0x56
      [    7.819146]  [<c030ca6c>] ? _spin_unlock_irq+0x22/0x42
      [    7.819146]  [<c013848b>] trace_hardirqs_on+0x9b/0x10d
      [    7.819146]  [<c030ca6c>] _spin_unlock_irq+0x22/0x42
      [    7.819146]  [<c011481e>] hpet_rtc_interrupt+0xdf/0x290
      [    7.819146]  [<c014ea90>] handle_IRQ_event+0x1a/0x46
      [    7.819146]  [<c014f8ea>] handle_edge_irq+0xbe/0xff
      [    7.819146]  [<c0106e08>] do_IRQ+0x6d/0x84
      [    7.819146]  [<c0105596>] common_interrupt+0x2e/0x34
      [    7.819146]  [<c013007b>] ? ktime_get_ts+0x8/0x3f
      [    7.819146]  [<c0139420>] ? lock_release+0x167/0x16f
      [    7.819146]  [<c017974a>] ? core_sys_select+0x2c/0x327
      [    7.819146]  [<c0179792>] core_sys_select+0x74/0x327
      [    7.819146]  [<c0108c98>] ? native_sched_clock+0x8b/0x9f
      [    7.819146]  [<c01364a9>] ? lock_release_holdtime+0x50/0x56
      [    7.819146]  [<c030ca6c>] ? _spin_unlock_irq+0x22/0x42
      [    7.819146]  [<c01384d6>] ? trace_hardirqs_on+0xe6/0x10d
      [    7.819146]  [<c030ca77>] ? _spin_unlock_irq+0x2d/0x42
      [    7.819146]  [<c023b437>] ? rtc_do_ioctl+0x11b/0x677
      [    7.819146]  [<c01c487e>] ? inode_has_perm+0x5e/0x68
      [    7.819146]  [<c01364a9>] ? lock_release_holdtime+0x50/0x56
      [    7.819146]  [<c0108c98>] ? native_sched_clock+0x8b/0x9f
      [    7.819146]  [<c01c490b>] ? file_has_perm+0x83/0x8c
      [    7.819146]  [<c023ba08>] ? rtc_ioctl+0xf/0x11
      [    7.819146]  [<c017898d>] ? do_ioctl+0x55/0x67
      [    7.819146]  [<c0179d15>] sys_select+0x93/0x163
      [    7.819146]  [<c0104b39>] ? sysenter_past_esp+0x9a/0xa5
      [    7.819146]  [<c0104afe>] sysenter_past_esp+0x5f/0xa5
      [    7.819146]  =======================
      [    7.819146] ---[ end trace 96540ca301ffb84c ]---
      [    7.819210] rtc: lost 6 interrupts
      [    7.870668] type=1400 audit(1202128840.794:4): avc:  denied  { audit_write } for  pid=399 comm="hwclock" capability=29 scontext=system_u:system_r:hwclock_t:s0 tcontext=system_u:system_r:hwclock_t:s0 tclass=capability
      [    9.538866] input: PC Speaker as /class/input/input5
      
      Because hpet_rtc_interrupt()'s call to get_rtc_time() ends up
      resolving to include/asm-generic/rtc.h's (hilariously inlined)
      get_rtc_time(), which does spin_unlock_irq() from hard IRQ context.
      
      The obvious patch fixes it.
      Signed-off-by: NThomas Gleixner <tglx@linutronix.de>
      Signed-off-by: NIngo Molnar <mingo@elte.hu>
      795d45b2
    • T
      x86: cpa, micro-optimization · 7b610eec
      Thomas Gleixner 提交于
      Signed-off-by: NThomas Gleixner <tglx@linutronix.de>
      Signed-off-by: NIngo Molnar <mingo@elte.hu>
      7b610eec
    • I
      x86: cpa, clean up code flow · 87f7f8fe
      Ingo Molnar 提交于
      Signed-off-by: NIngo Molnar <mingo@elte.hu>
      Signed-off-by: NThomas Gleixner <tglx@linutronix.de>
      87f7f8fe
    • I
      x86: cpa, eliminate CPA_ enum · beaff633
      Ingo Molnar 提交于
      Signed-off-by: NIngo Molnar <mingo@elte.hu>
      Signed-off-by: NThomas Gleixner <tglx@linutronix.de>
      beaff633