1. 20 3月, 2011 2 次提交
    • W
      i2c-boardinfo: Fix typo in comment · 950a5097
      Wolfram Sang 提交于
      Signed-off-by: NWolfram Sang <w.sang@pengutronix.de>
      Signed-off-by: NJean Delvare <khali@linux-fr.org>
      950a5097
    • L
      Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input · a952baa0
      Linus Torvalds 提交于
      * 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input: (64 commits)
        Input: tsc2005 - remove 'disable' sysfs attribute
        Input: tsc2005 - add open/close
        Input: tsc2005 - handle read errors from SPI layer
        Input: tsc2005 - do not rearm timer in hardirq handler
        Input: tsc2005 - don't use work for 'pen up' handling
        Input: tsc2005 - do not use 0 in place of NULL
        Input: tsc2005 - use true/false for boolean variables
        Input: tsc2005 - hide selftest attribute if we can't reset
        Input: tsc2005 - rework driver initialization code
        Input: tsc2005 - set up bus type in input device
        Input: tsc2005 - set up parent device
        Input: tsc2005 - clear driver data after unbinding
        Input: tsc2005 - add module description
        Input: tsc2005 - remove driver banner message
        Input: tsc2005 - remove incorrect module alias
        Input: tsc2005 - convert to using dev_pm_ops
        Input: tsc2005 - use spi_get/set_drvdata()
        Input: introduce tsc2005 driver
        Input: xen-kbdfront - move to drivers/input/misc
        Input: xen-kbdfront - add grant reference for shared page
        ...
      a952baa0
  2. 19 3月, 2011 36 次提交
  3. 18 3月, 2011 2 次提交
    • J
      spi/dw_spi: Fix missing header · 46165a3d
      Jiri Slaby 提交于
      Currently, build on PPC dies with:
      In file included from drivers/spi/dw_spi_mmio.c:16:
      include/linux/spi/dw_spi.h:147: error: field ‘tx_sgl’ has incomplete type
      include/linux/spi/dw_spi.h:149: error: field ‘rx_sgl’ has incomplete type
      
      Add linux/scatterlist.h include to dw_spi.h, because we need to know
      the contents of the structure.
      Signed-off-by: NJiri Slaby <jslaby@suse.cz>
      Signed-off-by: NGrant Likely <grant.likely@secretlab.ca>
      46165a3d
    • J
      fs: call security_d_instantiate in d_obtain_alias V2 · 24ff6663
      Josef Bacik 提交于
      While trying to track down some NFS problems with BTRFS, I kept noticing I was
      getting -EACCESS for no apparent reason.  Eric Paris and printk() helped me
      figure out that it was SELinux that was giving me grief, with the following
      denial
      
      type=AVC msg=audit(1290013638.413:95): avc:  denied  { 0x800000 } for  pid=1772
      comm="nfsd" name="" dev=sda1 ino=256 scontext=system_u:system_r:kernel_t:s0
      tcontext=system_u:object_r:unlabeled_t:s0 tclass=file
      
      Turns out this is because in d_obtain_alias if we can't find an alias we create
      one and do all the normal instantiation stuff, but we don't do the
      security_d_instantiate.
      
      Usually we are protected from getting a hashed dentry that hasn't yet run
      security_d_instantiate() by the parent's i_mutex, but obviously this isn't an
      option there, so in order to deal with the case that a second thread comes in
      and finds our new dentry before we get to run security_d_instantiate(), we go
      ahead and call it if we find a dentry already.  Eric assures me that this is ok
      as the code checks to see if the dentry has been initialized already so calling
      security_d_instantiate() against the same dentry multiple times is ok.  With
      this patch I'm no longer getting errant -EACCESS values.
      Signed-off-by: NJosef Bacik <josef@redhat.com>
      Signed-off-by: NAl Viro <viro@zeniv.linux.org.uk>
      24ff6663