Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs-2.6
authorLinus Torvalds <torvalds@linux-foundation.org>
Wed, 16 Mar 2011 20:26:17 +0000 (13:26 -0700)
committerLinus Torvalds <torvalds@linux-foundation.org>
Wed, 16 Mar 2011 20:26:17 +0000 (13:26 -0700)
* 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs-2.6:
  fix cdev leak on O_PATH final fput()

424 files changed:
Documentation/00-INDEX
Documentation/ABI/testing/sysfs-devices-power
Documentation/CodingStyle
Documentation/RCU/whatisRCU.txt
Documentation/cgroups/cgroups.txt
Documentation/devicetree/00-INDEX [new file with mode: 0644]
Documentation/keys-request-key.txt
Documentation/keys.txt
Documentation/memory-barriers.txt
Documentation/power/devices.txt
Documentation/power/runtime_pm.txt
Documentation/power/states.txt
Documentation/powerpc/00-INDEX
Documentation/sysctl/fs.txt
MAINTAINERS
arch/alpha/kernel/vmlinux.lds.S
arch/arm/configs/tegra_defconfig [new file with mode: 0644]
arch/arm/kernel/vmlinux.lds.S
arch/arm/mach-tegra/Kconfig
arch/arm/mach-tegra/Makefile
arch/arm/mach-tegra/board-harmony-pinmux.c
arch/arm/mach-tegra/board-harmony.c
arch/arm/mach-tegra/board-seaboard-pinmux.c [new file with mode: 0644]
arch/arm/mach-tegra/board-seaboard.c [new file with mode: 0644]
arch/arm/mach-tegra/board-seaboard.h [new file with mode: 0644]
arch/arm/mach-tegra/board-trimslice-pinmux.c [new file with mode: 0644]
arch/arm/mach-tegra/board-trimslice.c [new file with mode: 0644]
arch/arm/mach-tegra/board-trimslice.h [moved from arch/arm/mach-tegra/tegra2_dvfs.h with 70% similarity]
arch/arm/mach-tegra/board.h
arch/arm/mach-tegra/clock.c
arch/arm/mach-tegra/clock.h
arch/arm/mach-tegra/common.c
arch/arm/mach-tegra/cpu-tegra.c
arch/arm/mach-tegra/devices.c [new file with mode: 0644]
arch/arm/mach-tegra/devices.h [new file with mode: 0644]
arch/arm/mach-tegra/dma.c
arch/arm/mach-tegra/gpio.c
arch/arm/mach-tegra/include/mach/clk.h
arch/arm/mach-tegra/include/mach/debug-macro.S
arch/arm/mach-tegra/include/mach/gpio.h
arch/arm/mach-tegra/include/mach/harmony_audio.h [new file with mode: 0644]
arch/arm/mach-tegra/include/mach/iomap.h
arch/arm/mach-tegra/include/mach/irqs.h
arch/arm/mach-tegra/include/mach/legacy_irq.h
arch/arm/mach-tegra/include/mach/pinmux-t2.h
arch/arm/mach-tegra/include/mach/powergate.h [new file with mode: 0644]
arch/arm/mach-tegra/include/mach/suspend.h [new file with mode: 0644]
arch/arm/mach-tegra/include/mach/system.h
arch/arm/mach-tegra/include/mach/uncompress.h
arch/arm/mach-tegra/irq.c
arch/arm/mach-tegra/legacy_irq.c
arch/arm/mach-tegra/pcie.c
arch/arm/mach-tegra/pinmux-t2-tables.c
arch/arm/mach-tegra/powergate.c [new file with mode: 0644]
arch/arm/mach-tegra/tegra2_clocks.c
arch/arm/mach-tegra/tegra2_dvfs.c [deleted file]
arch/arm/mach-tegra/tegra2_emc.c [new file with mode: 0644]
arch/arm/mach-tegra/tegra2_emc.h [new file with mode: 0644]
arch/arm/mach-tegra/timer.c
arch/arm/plat-omap/mailbox.c
arch/blackfin/kernel/vmlinux.lds.S
arch/cris/kernel/vmlinux.lds.S
arch/frv/kernel/vmlinux.lds.S
arch/ia64/kernel/vmlinux.lds.S
arch/m32r/kernel/vmlinux.lds.S
arch/microblaze/Kconfig
arch/microblaze/include/asm/cacheflush.h
arch/microblaze/include/asm/cpuinfo.h
arch/microblaze/include/asm/entry.h
arch/microblaze/include/asm/exceptions.h
arch/microblaze/include/asm/irq.h
arch/microblaze/include/asm/pgtable.h
arch/microblaze/include/asm/processor.h
arch/microblaze/include/asm/ptrace.h
arch/microblaze/include/asm/syscall.h
arch/microblaze/include/asm/syscalls.h
arch/microblaze/include/asm/uaccess.h
arch/microblaze/include/asm/unaligned.h
arch/microblaze/kernel/cpu/cache.c
arch/microblaze/kernel/cpu/cpuinfo.c
arch/microblaze/kernel/dma.c
arch/microblaze/kernel/entry-nommu.S
arch/microblaze/kernel/entry.S
arch/microblaze/kernel/exceptions.c
arch/microblaze/kernel/head.S
arch/microblaze/kernel/hw_exception_handler.S
arch/microblaze/kernel/intc.c
arch/microblaze/kernel/irq.c
arch/microblaze/kernel/microblaze_ksyms.c
arch/microblaze/kernel/process.c
arch/microblaze/kernel/prom.c
arch/microblaze/kernel/ptrace.c
arch/microblaze/kernel/setup.c
arch/microblaze/kernel/signal.c
arch/microblaze/kernel/sys_microblaze.c
arch/microblaze/kernel/timer.c
arch/microblaze/kernel/unwind.c
arch/microblaze/kernel/vmlinux.lds.S
arch/microblaze/lib/muldi3.c
arch/microblaze/mm/consistent.c
arch/microblaze/mm/fault.c
arch/mips/kernel/vmlinux.lds.S
arch/mn10300/kernel/vmlinux.lds.S
arch/parisc/kernel/vmlinux.lds.S
arch/powerpc/kernel/vmlinux.lds.S
arch/s390/kernel/vmlinux.lds.S
arch/sh/kernel/vmlinux.lds.S
arch/sparc/kernel/vmlinux.lds.S
arch/tile/kernel/vmlinux.lds.S
arch/um/include/asm/common.lds.S
arch/x86/Kconfig
arch/x86/crypto/aesni-intel_glue.c
arch/x86/include/asm/acpi.h
arch/x86/include/asm/amd_nb.h
arch/x86/include/asm/percpu.h
arch/x86/include/asm/reboot.h
arch/x86/include/asm/segment.h
arch/x86/include/asm/trampoline.h
arch/x86/kernel/Makefile
arch/x86/kernel/acpi/realmode/wakeup.S
arch/x86/kernel/acpi/realmode/wakeup.h
arch/x86/kernel/acpi/realmode/wakeup.lds.S
arch/x86/kernel/acpi/sleep.c
arch/x86/kernel/acpi/sleep.h
arch/x86/kernel/acpi/wakeup_rm.S
arch/x86/kernel/alternative.c
arch/x86/kernel/amd_nb.c
arch/x86/kernel/apm_32.c
arch/x86/kernel/cpu/amd.c
arch/x86/kernel/early-quirks.c
arch/x86/kernel/entry_32.S
arch/x86/kernel/head32.c
arch/x86/kernel/head_64.S
arch/x86/kernel/reboot.c
arch/x86/kernel/reboot_32.S [new file with mode: 0644]
arch/x86/kernel/setup.c
arch/x86/kernel/smpboot.c
arch/x86/kernel/trampoline.c
arch/x86/kernel/trampoline_32.S
arch/x86/kernel/trampoline_64.S
arch/x86/kernel/vmlinux.lds.S
arch/x86/lib/Makefile
arch/x86/lib/cmpxchg16b_emu.S [new file with mode: 0644]
arch/x86/xen/Kconfig
arch/xtensa/kernel/vmlinux.lds.S
crypto/ablkcipher.c
crypto/tcrypt.c
crypto/testmgr.c
crypto/testmgr.h
drivers/acpi/Kconfig
drivers/acpi/bus.c
drivers/acpi/osl.c
drivers/acpi/sleep.c
drivers/ata/Kconfig
drivers/ata/Makefile
drivers/ata/ahci.c
drivers/ata/ahci.h
drivers/ata/ata_generic.c
drivers/ata/ata_piix.c
drivers/ata/libata-acpi.c
drivers/ata/libata-core.c
drivers/ata/libata-eh.c
drivers/ata/libata-scsi.c
drivers/ata/libata-sff.c
drivers/ata/libata.h
drivers/ata/pata_acpi.c
drivers/ata/pata_arasan_cf.c [new file with mode: 0644]
drivers/ata/pata_at32.c
drivers/ata/pata_bf54x.c
drivers/ata/pata_hpt366.c
drivers/ata/pata_hpt37x.c
drivers/ata/pata_hpt3x2n.c
drivers/ata/pata_hpt3x3.c
drivers/ata/pata_it821x.c
drivers/ata/pata_ixp4xx_cf.c
drivers/ata/pata_macio.c
drivers/ata/pata_marvell.c
drivers/ata/pata_ninja32.c
drivers/ata/pata_octeon_cf.c
drivers/ata/pata_palmld.c
drivers/ata/pata_pcmcia.c
drivers/ata/pata_pdc2027x.c
drivers/ata/pata_pxa.c
drivers/ata/pata_rb532_cf.c
drivers/ata/pata_samsung_cf.c
drivers/ata/pata_scc.c
drivers/ata/pata_sis.c
drivers/ata/pdc_adma.c
drivers/ata/sata_dwc_460ex.c
drivers/ata/sata_fsl.c
drivers/ata/sata_mv.c
drivers/ata/sata_nv.c
drivers/ata/sata_promise.c
drivers/ata/sata_qstor.c
drivers/ata/sata_sil.c
drivers/ata/sata_sil24.c
drivers/ata/sata_sis.c
drivers/ata/sata_svw.c
drivers/ata/sata_sx4.c
drivers/ata/sata_uli.c
drivers/ata/sata_via.c
drivers/ata/sata_vsc.c
drivers/base/Makefile
drivers/base/power/Makefile
drivers/base/power/main.c
drivers/base/power/opp.c
drivers/base/power/power.h
drivers/base/power/runtime.c
drivers/base/power/sysfs.c
drivers/base/power/trace.c
drivers/base/power/wakeup.c
drivers/base/syscore.c [new file with mode: 0644]
drivers/char/hw_random/Kconfig
drivers/char/hw_random/Makefile
drivers/char/hw_random/omap-rng.c
drivers/char/hw_random/picoxcell-rng.c [new file with mode: 0644]
drivers/char/random.c
drivers/cpufreq/cpufreq_conservative.c
drivers/cpufreq/cpufreq_ondemand.c
drivers/crypto/Kconfig
drivers/crypto/Makefile
drivers/crypto/omap-aes.c
drivers/crypto/omap-sham.c
drivers/crypto/picoxcell_crypto.c [new file with mode: 0644]
drivers/crypto/picoxcell_crypto_regs.h [new file with mode: 0644]
drivers/infiniband/core/cm.c
drivers/infiniband/core/cma.c
drivers/infiniband/hw/cxgb4/cm.c
drivers/infiniband/hw/cxgb4/device.c
drivers/infiniband/hw/cxgb4/iw_cxgb4.h
drivers/infiniband/hw/cxgb4/qp.c
drivers/infiniband/hw/cxgb4/t4.h
drivers/infiniband/hw/ipath/ipath_sysfs.c
drivers/infiniband/hw/qib/qib_iba7322.c
drivers/infiniband/hw/qib/qib_mad.c
drivers/infiniband/hw/qib/qib_qsfp.h
drivers/input/touchscreen/tps6507x-ts.c
drivers/md/md.c
drivers/message/i2o/driver.c
drivers/misc/iwmc3200top/iwmc3200top.h
drivers/misc/iwmc3200top/main.c
drivers/net/cxgb4/t4_msg.h
drivers/net/e1000e/netdev.c
drivers/net/pch_gbe/pch_gbe_main.c
drivers/net/wireless/ipw2x00/ipw2100.c
drivers/net/wireless/ipw2x00/ipw2100.h
drivers/net/wireless/ipw2x00/ipw2200.c
drivers/net/wireless/ipw2x00/ipw2200.h
drivers/pci/pci-driver.c
drivers/scsi/Makefile
drivers/scsi/be2iscsi/be_main.c
drivers/scsi/ipr.c
drivers/scsi/libsas/sas_ata.c
drivers/scsi/libsas/sas_scsi_host.c
drivers/scsi/qla2xxx/qla_os.c
drivers/scsi/scsi_priv.h
drivers/scsi/scsi_sysfs.c
drivers/scsi/scsi_tgt_lib.c
drivers/usb/core/hcd-pci.c
drivers/usb/core/hub.c
fs/9p/acl.c
fs/9p/cache.c
fs/9p/cache.h
fs/9p/fid.c
fs/9p/fid.h
fs/9p/v9fs.c
fs/9p/v9fs.h
fs/9p/v9fs_vfs.h
fs/9p/vfs_addr.c
fs/9p/vfs_dentry.c
fs/9p/vfs_dir.c
fs/9p/vfs_file.c
fs/9p/vfs_inode.c
fs/9p/vfs_inode_dotl.c
fs/9p/vfs_super.c
fs/aio.c
fs/btrfs/inode.c
fs/btrfs/xattr.c
fs/btrfs/xattr.h
fs/cachefiles/namei.c
fs/ext2/ext2.h
fs/ext2/ialloc.c
fs/ext2/namei.c
fs/ext2/xattr.h
fs/ext2/xattr_security.c
fs/ext3/ialloc.c
fs/ext3/namei.c
fs/ext3/xattr.h
fs/ext3/xattr_security.c
fs/ext4/ialloc.c
fs/ext4/super.c
fs/ext4/xattr.h
fs/ext4/xattr_security.c
fs/file_table.c
fs/gfs2/acl.c
fs/gfs2/aops.c
fs/gfs2/bmap.c
fs/gfs2/file.c
fs/gfs2/glock.c
fs/gfs2/glock.h
fs/gfs2/glops.c
fs/gfs2/incore.h
fs/gfs2/inode.c
fs/gfs2/lock_dlm.c
fs/gfs2/log.c
fs/gfs2/lops.c
fs/gfs2/main.c
fs/gfs2/meta_io.c
fs/gfs2/ops_fstype.c
fs/gfs2/ops_inode.c
fs/gfs2/quota.c
fs/gfs2/rgrp.c
fs/gfs2/rgrp.h
fs/jffs2/dir.c
fs/jffs2/nodelist.h
fs/jffs2/security.c
fs/jffs2/write.c
fs/jffs2/xattr.h
fs/jfs/jfs_xattr.h
fs/jfs/namei.c
fs/jfs/xattr.c
fs/namespace.c
fs/nfs/inode.c
fs/ocfs2/namei.c
fs/ocfs2/quota.h
fs/ocfs2/quota_global.c
fs/ocfs2/refcounttree.c
fs/ocfs2/super.c
fs/ocfs2/xattr.c
fs/ocfs2/xattr.h
fs/open.c
fs/partitions/osf.c
fs/proc/proc_sysctl.c
fs/reiserfs/journal.c
fs/reiserfs/namei.c
fs/reiserfs/xattr_security.c
fs/xfs/linux-2.6/xfs_buf.c
fs/xfs/linux-2.6/xfs_iops.c
fs/xfs/xfs_mru_cache.c
include/acpi/acpi_bus.h
include/asm-generic/vmlinux.lds.h
include/linux/ata.h
include/linux/device.h
include/linux/ext3_fs.h
include/linux/fs.h
include/linux/ima.h
include/linux/key-type.h
include/linux/key.h
include/linux/keyctl.h
include/linux/libata.h
include/linux/pata_arasan_cf_data.h [new file with mode: 0644]
include/linux/percpu.h
include/linux/pm.h
include/linux/pm_runtime.h
include/linux/pm_wakeup.h
include/linux/reiserfs_xattr.h
include/linux/security.h
include/linux/syscore_ops.h [new file with mode: 0644]
include/linux/workqueue.h
include/linux/xattr.h
include/net/9p/9p.h
include/net/9p/client.h
include/net/9p/transport.h
include/scsi/sas_ata.h
kernel/pm_qos_params.c
kernel/power/Kconfig
kernel/power/hibernate.c
kernel/power/main.c
kernel/power/snapshot.c
kernel/power/suspend.c
kernel/rcupdate.c
kernel/rcutiny_plugin.h
kernel/rcutorture.c
kernel/sched.c
kernel/sys.c
kernel/sysctl.c
kernel/workqueue.c
mm/shmem.c
net/9p/Makefile
net/9p/client.c
net/9p/protocol.c
net/9p/trans_common.c [new file with mode: 0644]
net/9p/trans_common.h [new file with mode: 0644]
net/9p/trans_fd.c
net/9p/trans_virtio.c
net/rds/ib.c
net/rds/ib.h
net/rds/ib_rdma.c
net/rxrpc/ar-key.c
net/sunrpc/sched.c
scripts/selinux/genheaders/genheaders.c
security/apparmor/Makefile
security/apparmor/lsm.c
security/capability.c
security/integrity/ima/ima.h
security/integrity/ima/ima_api.c
security/integrity/ima/ima_iint.c
security/integrity/ima/ima_main.c
security/keys/compat.c
security/keys/encrypted.c
security/keys/internal.h
security/keys/key.c
security/keys/keyctl.c
security/keys/keyring.c
security/keys/request_key.c
security/keys/trusted.c
security/keys/user_defined.c
security/security.c
security/selinux/hooks.c
security/selinux/include/classmap.h
security/selinux/include/security.h
security/selinux/ss/avtab.h
security/selinux/ss/ebitmap.h
security/selinux/ss/mls.c
security/selinux/ss/mls.h
security/selinux/ss/policydb.c
security/selinux/ss/policydb.h
security/selinux/ss/services.c
security/selinux/xfrm.c
security/smack/smack.h
security/smack/smack_access.c
security/smack/smack_lsm.c
security/smack/smackfs.c
security/tomoyo/file.c

index 8dfc670..f607367 100644 (file)
@@ -328,8 +328,6 @@ sysrq.txt
        - info on the magic SysRq key.
 telephony/
        - directory with info on telephony (e.g. voice over IP) support.
-time_interpolators.txt
-       - info on time interpolators.
 uml/
        - directory with information about User Mode Linux.
 unicode.txt
@@ -346,8 +344,6 @@ vm/
        - directory with info on the Linux vm code.
 volatile-considered-harmful.txt
        - Why the "volatile" type class should not be used
-voyager.txt
-       - guide to running Linux on the Voyager architecture.
 w1/
        - directory with documents regarding the 1-wire (w1) subsystem.
 watchdog/
index 7628cd1..8ffbc25 100644 (file)
@@ -29,9 +29,8 @@ Description:
                "disabled" to it.
 
                For the devices that are not capable of generating system wakeup
-               events this file contains "\n".  In that cases the user space
-               cannot modify the contents of this file and the device cannot be
-               enabled to wake up the system.
+               events this file is not present.  In that case the device cannot
+               be enabled to wake up the system from sleep states.
 
 What:          /sys/devices/.../power/control
 Date:          January 2009
@@ -85,7 +84,7 @@ Description:
                The /sys/devices/.../wakeup_count attribute contains the number
                of signaled wakeup events associated with the device.  This
                attribute is read-only.  If the device is not enabled to wake up
-               the system from sleep states, this attribute is empty.
+               the system from sleep states, this attribute is not present.
 
 What:          /sys/devices/.../power/wakeup_active_count
 Date:          September 2010
@@ -95,7 +94,7 @@ Description:
                number of times the processing of wakeup events associated with
                the device was completed (at the kernel level).  This attribute
                is read-only.  If the device is not enabled to wake up the
-               system from sleep states, this attribute is empty.
+               system from sleep states, this attribute is not present.
 
 What:          /sys/devices/.../power/wakeup_hit_count
 Date:          September 2010
@@ -105,7 +104,8 @@ Description:
                number of times the processing of a wakeup event associated with
                the device might prevent the system from entering a sleep state.
                This attribute is read-only.  If the device is not enabled to
-               wake up the system from sleep states, this attribute is empty.
+               wake up the system from sleep states, this attribute is not
+               present.
 
 What:          /sys/devices/.../power/wakeup_active
 Date:          September 2010
@@ -115,7 +115,7 @@ Description:
                or 0, depending on whether or not a wakeup event associated with
                the device is being processed (1).  This attribute is read-only.
                If the device is not enabled to wake up the system from sleep
-               states, this attribute is empty.
+               states, this attribute is not present.
 
 What:          /sys/devices/.../power/wakeup_total_time_ms
 Date:          September 2010
@@ -125,7 +125,7 @@ Description:
                the total time of processing wakeup events associated with the
                device, in milliseconds.  This attribute is read-only.  If the
                device is not enabled to wake up the system from sleep states,
-               this attribute is empty.
+               this attribute is not present.
 
 What:          /sys/devices/.../power/wakeup_max_time_ms
 Date:          September 2010
@@ -135,7 +135,7 @@ Description:
                the maximum time of processing a single wakeup event associated
                with the device, in milliseconds.  This attribute is read-only.
                If the device is not enabled to wake up the system from sleep
-               states, this attribute is empty.
+               states, this attribute is not present.
 
 What:          /sys/devices/.../power/wakeup_last_time_ms
 Date:          September 2010
@@ -146,7 +146,7 @@ Description:
                signaling the last wakeup event associated with the device, in
                milliseconds.  This attribute is read-only.  If the device is
                not enabled to wake up the system from sleep states, this
-               attribute is empty.
+               attribute is not present.
 
 What:          /sys/devices/.../power/autosuspend_delay_ms
 Date:          September 2010
index 8bb3723..1cd3478 100644 (file)
@@ -659,7 +659,7 @@ There are a number of driver model diagnostic macros in <linux/device.h>
 which you should use to make sure messages are matched to the right device
 and driver, and are tagged with the right level:  dev_err(), dev_warn(),
 dev_info(), and so forth.  For messages that aren't associated with a
-particular device, <linux/kernel.h> defines pr_debug() and pr_info().
+particular device, <linux/printk.h> defines pr_debug() and pr_info().
 
 Coming up with good debugging messages can be quite a challenge; and once
 you have them, they can be a huge help for remote troubleshooting.  Such
@@ -819,6 +819,3 @@ language C, URL: http://www.open-std.org/JTC1/SC22/WG14/
 Kernel CodingStyle, by greg@kroah.com at OLS 2002:
 http://www.kroah.com/linux/talks/ols_2002_kernel_codingstyle_talk/html/
 
---
-Last updated on 2007-July-13.
-
index cfaac34..6ef6926 100644 (file)
@@ -849,6 +849,37 @@ All:  lockdep-checked RCU-protected pointer access
 See the comment headers in the source code (or the docbook generated
 from them) for more information.
 
+However, given that there are no fewer than four families of RCU APIs
+in the Linux kernel, how do you choose which one to use?  The following
+list can be helpful:
+
+a.     Will readers need to block?  If so, you need SRCU.
+
+b.     What about the -rt patchset?  If readers would need to block
+       in an non-rt kernel, you need SRCU.  If readers would block
+       in a -rt kernel, but not in a non-rt kernel, SRCU is not
+       necessary.
+
+c.     Do you need to treat NMI handlers, hardirq handlers,
+       and code segments with preemption disabled (whether
+       via preempt_disable(), local_irq_save(), local_bh_disable(),
+       or some other mechanism) as if they were explicit RCU readers?
+       If so, you need RCU-sched.
+
+d.     Do you need RCU grace periods to complete even in the face
+       of softirq monopolization of one or more of the CPUs?  For
+       example, is your code subject to network-based denial-of-service
+       attacks?  If so, you need RCU-bh.
+
+e.     Is your workload too update-intensive for normal use of
+       RCU, but inappropriate for other synchronization mechanisms?
+       If so, consider SLAB_DESTROY_BY_RCU.  But please be careful!
+
+f.     Otherwise, use RCU.
+
+Of course, this all assumes that you have determined that RCU is in fact
+the right tool for your job.
+
 
 8.  ANSWERS TO QUICK QUIZZES
 
index 44b8b7a..cbdfb7d 100644 (file)
@@ -349,6 +349,10 @@ To mount a cgroup hierarchy with all available subsystems, type:
 The "xxx" is not interpreted by the cgroup code, but will appear in
 /proc/mounts so may be any useful identifying string that you like.
 
+Note: Some subsystems do not work without some user input first.  For instance,
+if cpusets are enabled the user will have to populate the cpus and mems files
+for each new cgroup created before that group can be used.
+
 To mount a cgroup hierarchy with just the cpuset and memory
 subsystems, type:
 # mount -t cgroup -o cpuset,memory hier1 /dev/cgroup
@@ -426,6 +430,14 @@ You can attach the current shell task by echoing 0:
 
 # echo 0 > tasks
 
+Note: Since every task is always a member of exactly one cgroup in each
+mounted hierarchy, to remove a task from its current cgroup you must
+move it into a new cgroup (possibly the root cgroup) by writing to the
+new cgroup's tasks file.
+
+Note: If the ns cgroup is active, moving a process to another cgroup can
+fail.
+
 2.3 Mounting hierarchies by name
 --------------------------------
 
diff --git a/Documentation/devicetree/00-INDEX b/Documentation/devicetree/00-INDEX
new file mode 100644 (file)
index 0000000..b78f691
--- /dev/null
@@ -0,0 +1,10 @@
+Documentation for device trees, a data structure by which bootloaders pass
+hardware layout to Linux in a device-independent manner, simplifying hardware
+probing.  This subsystem is maintained by Grant Likely
+<grant.likely@secretlab.ca> and has a mailing list at
+https://lists.ozlabs.org/listinfo/devicetree-discuss
+
+00-INDEX
+       - this file
+booting-without-of.txt
+       - Booting Linux without Open Firmware, describes history and format of device trees.
index 09b55e4..69686ad 100644 (file)
@@ -127,14 +127,15 @@ This is because process A's keyrings can't simply be attached to
 of them, and (b) it requires the same UID/GID/Groups all the way through.
 
 
-======================
-NEGATIVE INSTANTIATION
-======================
+====================================
+NEGATIVE INSTANTIATION AND REJECTION
+====================================
 
 Rather than instantiating a key, it is possible for the possessor of an
 authorisation key to negatively instantiate a key that's under construction.
 This is a short duration placeholder that causes any attempt at re-requesting
-the key whilst it exists to fail with error ENOKEY.
+the key whilst it exists to fail with error ENOKEY if negated or the specified
+error if rejected.
 
 This is provided to prevent excessive repeated spawning of /sbin/request-key
 processes for a key that will never be obtainable.
index e4dbbdb..6523a9e 100644 (file)
@@ -637,6 +637,9 @@ The keyctl syscall functions are:
        long keyctl(KEYCTL_INSTANTIATE, key_serial_t key,
                    const void *payload, size_t plen,
                    key_serial_t keyring);
+       long keyctl(KEYCTL_INSTANTIATE_IOV, key_serial_t key,
+                   const struct iovec *payload_iov, unsigned ioc,
+                   key_serial_t keyring);
 
      If the kernel calls back to userspace to complete the instantiation of a
      key, userspace should use this call to supply data for the key before the
@@ -652,11 +655,16 @@ The keyctl syscall functions are:
 
      The payload and plen arguments describe the payload data as for add_key().
 
+     The payload_iov and ioc arguments describe the payload data in an iovec
+     array instead of a single buffer.
+
 
  (*) Negatively instantiate a partially constructed key.
 
        long keyctl(KEYCTL_NEGATE, key_serial_t key,
                    unsigned timeout, key_serial_t keyring);
+       long keyctl(KEYCTL_REJECT, key_serial_t key,
+                   unsigned timeout, unsigned error, key_serial_t keyring);
 
      If the kernel calls back to userspace to complete the instantiation of a
      key, userspace should use this call mark the key as negative before the
@@ -669,6 +677,10 @@ The keyctl syscall functions are:
      that keyring, however all the constraints applying in KEYCTL_LINK apply in
      this case too.
 
+     If the key is rejected, future searches for it will return the specified
+     error code until the rejected key expires.  Negating the key is the same
+     as rejecting the key with ENOKEY as the error code.
+
 
  (*) Set the default request-key destination keyring.
 
@@ -1062,6 +1074,13 @@ The structure has a number of fields, some of which are mandatory:
      viable.
 
 
+ (*) int (*vet_description)(const char *description);
+
+     This optional method is called to vet a key description.  If the key type
+     doesn't approve of the key description, it may return an error, otherwise
+     it should return 0.
+
+
  (*) int (*instantiate)(struct key *key, const void *data, size_t datalen);
 
      This method is called to attach a payload to a key during construction.
@@ -1231,10 +1250,11 @@ hand the request off to (perhaps a path held in placed in another key by, for
 example, the KDE desktop manager).
 
 The program (or whatever it calls) should finish construction of the key by
-calling KEYCTL_INSTANTIATE, which also permits it to cache the key in one of
-the keyrings (probably the session ring) before returning. Alternatively, the
-key can be marked as negative with KEYCTL_NEGATE; this also permits the key to
-be cached in one of the keyrings.
+calling KEYCTL_INSTANTIATE or KEYCTL_INSTANTIATE_IOV, which also permits it to
+cache the key in one of the keyrings (probably the session ring) before
+returning.  Alternatively, the key can be marked as negative with KEYCTL_NEGATE
+or KEYCTL_REJECT; this also permits the key to be cached in one of the
+keyrings.
 
 If it returns with the key remaining in the unconstructed state, the key will
 be marked as being negative, it will be added to the session keyring, and an
index 631ad2f..f0d3a80 100644 (file)
@@ -21,6 +21,7 @@ Contents:
      - SMP barrier pairing.
      - Examples of memory barrier sequences.
      - Read memory barriers vs load speculation.
+     - Transitivity
 
  (*) Explicit kernel barriers.
 
@@ -959,6 +960,63 @@ the speculation will be cancelled and the value reloaded:
        retrieved                               :       :       +-------+
 
 
+TRANSITIVITY
+------------
+
+Transitivity is a deeply intuitive notion about ordering that is not
+always provided by real computer systems.  The following example
+demonstrates transitivity (also called "cumulativity"):
+
+       CPU 1                   CPU 2                   CPU 3
+       ======================= ======================= =======================
+               { X = 0, Y = 0 }
+       STORE X=1               LOAD X                  STORE Y=1
+                               <general barrier>       <general barrier>
+                               LOAD Y                  LOAD X
+
+Suppose that CPU 2's load from X returns 1 and its load from Y returns 0.
+This indicates that CPU 2's load from X in some sense follows CPU 1's
+store to X and that CPU 2's load from Y in some sense preceded CPU 3's
+store to Y.  The question is then "Can CPU 3's load from X return 0?"
+
+Because CPU 2's load from X in some sense came after CPU 1's store, it
+is natural to expect that CPU 3's load from X must therefore return 1.
+This expectation is an example of transitivity: if a load executing on
+CPU A follows a load from the same variable executing on CPU B, then
+CPU A's load must either return the same value that CPU B's load did,
+or must return some later value.
+
+In the Linux kernel, use of general memory barriers guarantees
+transitivity.  Therefore, in the above example, if CPU 2's load from X
+returns 1 and its load from Y returns 0, then CPU 3's load from X must
+also return 1.
+
+However, transitivity is -not- guaranteed for read or write barriers.
+For example, suppose that CPU 2's general barrier in the above example
+is changed to a read barrier as shown below:
+
+       CPU 1                   CPU 2                   CPU 3
+       ======================= ======================= =======================
+               { X = 0, Y = 0 }
+       STORE X=1               LOAD X                  STORE Y=1
+                               <read barrier>          <general barrier>
+                               LOAD Y                  LOAD X
+
+This substitution destroys transitivity: in this example, it is perfectly
+legal for CPU 2's load from X to return 1, its load from Y to return 0,
+and CPU 3's load from X to return 0.
+
+The key point is that although CPU 2's read barrier orders its pair
+of loads, it does not guarantee to order CPU 1's store.  Therefore, if
+this example runs on a system where CPUs 1 and 2 share a store buffer
+or a level of cache, CPU 2 might have early access to CPU 1's writes.
+General barriers are therefore required to ensure that all CPUs agree
+on the combined order of CPU 1's and CPU 2's accesses.
+
+To reiterate, if your code requires transitivity, use general barriers
+throughout.
+
+
 ========================
 EXPLICIT KERNEL BARRIERS
 ========================
index 57080cd..f023ba6 100644 (file)
@@ -1,6 +1,6 @@
 Device Power Management
 
-Copyright (c) 2010 Rafael J. Wysocki <rjw@sisk.pl>, Novell Inc.
+Copyright (c) 2010-2011 Rafael J. Wysocki <rjw@sisk.pl>, Novell Inc.
 Copyright (c) 2010 Alan Stern <stern@rowland.harvard.edu>
 
 
@@ -159,18 +159,18 @@ matter, and the kernel is responsible for keeping track of it.  By contrast,
 whether or not a wakeup-capable device should issue wakeup events is a policy
 decision, and it is managed by user space through a sysfs attribute: the
 power/wakeup file.  User space can write the strings "enabled" or "disabled" to
-set or clear the should_wakeup flag, respectively.  Reads from the file will
-return the corresponding string if can_wakeup is true, but if can_wakeup is
-false then reads will return an empty string, to indicate that the device
-doesn't support wakeup events.  (But even though the file appears empty, writes
-will still affect the should_wakeup flag.)
+set or clear the "should_wakeup" flag, respectively.  This file is only present
+for wakeup-capable devices (i.e. devices whose "can_wakeup" flags are set)
+and is created (or removed) by device_set_wakeup_capable().  Reads from the
+file will return the corresponding string.
 
 The device_may_wakeup() routine returns true only if both flags are set.
-Drivers should check this routine when putting devices in a low-power state
-during a system sleep transition, to see whether or not to enable the devices'
-wakeup mechanisms.  However for runtime power management, wakeup events should
-be enabled whenever the device and driver both support them, regardless of the
-should_wakeup flag.
+This information is used by subsystems, like the PCI bus type code, to see
+whether or not to enable the devices' wakeup mechanisms.  If device wakeup
+mechanisms are enabled or disabled directly by drivers, they also should use
+device_may_wakeup() to decide what to do during a system sleep transition.
+However for runtime power management, wakeup events should be enabled whenever
+the device and driver both support them, regardless of the should_wakeup flag.
 
 
 /sys/devices/.../power/control files
@@ -249,23 +249,18 @@ various phases always run after tasks have been frozen and before they are
 unfrozen.  Furthermore, the *_noirq phases run at a time when IRQ handlers have
 been disabled (except for those marked with the IRQ_WAKEUP flag).
 
-Most phases use bus, type, and class callbacks (that is, methods defined in
-dev->bus->pm, dev->type->pm, and dev->class->pm).  The prepare and complete
-phases are exceptions; they use only bus callbacks.  When multiple callbacks
-are used in a phase, they are invoked in the order: <class, type, bus> during
-power-down transitions and in the opposite order during power-up transitions.
-For example, during the suspend phase the PM core invokes
-
-       dev->class->pm.suspend(dev);
-       dev->type->pm.suspend(dev);
-       dev->bus->pm.suspend(dev);
-
-before moving on to the next device, whereas during the resume phase the core
-invokes
-
-       dev->bus->pm.resume(dev);
-       dev->type->pm.resume(dev);
-       dev->class->pm.resume(dev);
+All phases use bus, type, or class callbacks (that is, methods defined in
+dev->bus->pm, dev->type->pm, or dev->class->pm).  These callbacks are mutually
+exclusive, so if the device type provides a struct dev_pm_ops object pointed to
+by its pm field (i.e. both dev->type and dev->type->pm are defined), the
+callbacks included in that object (i.e. dev->type->pm) will be used.  Otherwise,
+if the class provides a struct dev_pm_ops object pointed to by its pm field
+(i.e. both dev->class and dev->class->pm are defined), the PM core will use the
+callbacks from that object (i.e. dev->class->pm).  Finally, if the pm fields of
+both the device type and class objects are NULL (or those objects do not exist),
+the callbacks provided by the bus (that is, the callbacks from dev->bus->pm)
+will be used (this allows device types to override callbacks provided by bus
+types or classes if necessary).
 
 These callbacks may in turn invoke device- or driver-specific methods stored in
 dev->driver->pm, but they don't have to.
@@ -507,6 +502,49 @@ routines.  Nevertheless, different callback pointers are used in case there is a
 situation where it actually matters.
 
 
+Device Power Domains
+--------------------
+Sometimes devices share reference clocks or other power resources.  In those
+cases it generally is not possible to put devices into low-power states
+individually.  Instead, a set of devices sharing a power resource can be put
+into a low-power state together at the same time by turning off the shared
+power resource.  Of course, they also need to be put into the full-power state
+together, by turning the shared power resource on.  A set of devices with this
+property is often referred to as a power domain.
+
+Support for power domains is provided through the pwr_domain field of struct
+device.  This field is a pointer to an object of type struct dev_power_domain,
+defined in include/linux/pm.h, providing a set of power management callbacks
+analogous to the subsystem-level and device driver callbacks that are executed
+for the given device during all power transitions, in addition to the respective
+subsystem-level callbacks.  Specifically, the power domain "suspend" callbacks
+(i.e. ->runtime_suspend(), ->suspend(), ->freeze(), ->poweroff(), etc.) are
+executed after the analogous subsystem-level callbacks, while the power domain
+"resume" callbacks (i.e. ->runtime_resume(), ->resume(), ->thaw(), ->restore,
+etc.) are executed before the analogous subsystem-level callbacks.  Error codes
+returned by the "suspend" and "resume" power domain callbacks are ignored.
+
+Power domain ->runtime_idle() callback is executed before the subsystem-level
+->runtime_idle() callback and the result returned by it is not ignored.  Namely,
+if it returns error code, the subsystem-level ->runtime_idle() callback will not
+be called and the helper function rpm_idle() executing it will return error
+code.  This mechanism is intended to help platforms where saving device state
+is a time consuming operation and should only be carried out if all devices
+in the power domain are idle, before turning off the shared power resource(s).
+Namely, the power domain ->runtime_idle() callback may return error code until
+the pm_runtime_idle() helper (or its asychronous version) has been called for
+all devices in the power domain (it is recommended that the returned error code
+be -EBUSY in those cases), preventing the subsystem-level ->runtime_idle()
+callback from being run prematurely.
+
+The support for device power domains is only relevant to platforms needing to
+use the same subsystem-level (e.g. platform bus type) and device driver power
+management callbacks in many different power domain configurations and wanting
+to avoid incorporating the support for power domains into the subsystem-level
+callbacks.  The other platforms need not implement it or take it into account
+in any way.
+
+
 System Devices
 --------------
 System devices (sysdevs) follow a slightly different API, which can be found in
index ffe55ff..654097b 100644 (file)
@@ -1,6 +1,6 @@
 Run-time Power Management Framework for I/O Devices
 
-(C) 2009 Rafael J. Wysocki <rjw@sisk.pl>, Novell Inc.
+(C) 2009-2011 Rafael J. Wysocki <rjw@sisk.pl>, Novell Inc.
 (C) 2010 Alan Stern <stern@rowland.harvard.edu>
 
 1. Introduction
@@ -44,11 +44,12 @@ struct dev_pm_ops {
 };
 
 The ->runtime_suspend(), ->runtime_resume() and ->runtime_idle() callbacks are
-executed by the PM core for either the bus type, or device type (if the bus
-type's callback is not defined), or device class (if the bus type's and device
-type's callbacks are not defined) of given device.  The bus type, device type
-and device class callbacks are referred to as subsystem-level callbacks in what
-follows.
+executed by the PM core for either the device type, or the class (if the device
+type's struct dev_pm_ops object does not exist), or the bus type (if the
+device type's and class' struct dev_pm_ops objects do not exist) of the given
+device (this allows device types to override callbacks provided by bus types or
+classes if necessary).  The bus type, device type and class callbacks are
+referred to as subsystem-level callbacks in what follows.
 
 By default, the callbacks are always invoked in process context with interrupts
 enabled.  However, subsystems can use the pm_runtime_irq_safe() helper function
index 34800cc..4416b28 100644 (file)
@@ -62,12 +62,12 @@ setup via another operating system for it to use. Despite the
 inconvenience, this method requires minimal work by the kernel, since
 the firmware will also handle restoring memory contents on resume. 
 
-For suspend-to-disk, a mechanism called swsusp called 'swsusp' (Swap
-Suspend) is used to write memory contents to free swap space.
-swsusp has some restrictive requirements, but should work in most
-cases. Some, albeit outdated, documentation can be found in
-Documentation/power/swsusp.txt. Alternatively, userspace can do most
-of the actual suspend to disk work, see userland-swsusp.txt.
+For suspend-to-disk, a mechanism called 'swsusp' (Swap Suspend) is used
+to write memory contents to free swap space. swsusp has some restrictive
+requirements, but should work in most cases. Some, albeit outdated,
+documentation can be found in Documentation/power/swsusp.txt.
+Alternatively, userspace can do most of the actual suspend to disk work,
+see userland-swsusp.txt.
 
 Once memory state is written to disk, the system may either enter a
 low-power state (like ACPI S4), or it may simply power down. Powering
index e3960b8..5620fb5 100644 (file)
@@ -5,8 +5,6 @@ please mail me.
 
 00-INDEX
        - this file
-booting-without-of.txt
-       - Booting the Linux/ppc kernel without Open Firmware
 cpu_features.txt
        - info on how we support a variety of CPUs with minimal compile-time
        options.
@@ -16,8 +14,6 @@ hvcs.txt
        - IBM "Hypervisor Virtual Console Server" Installation Guide
 mpc52xx.txt
        - Linux 2.6.x on MPC52xx family
-mpc52xx-device-tree-bindings.txt
-       - MPC5200 Device Tree Bindings
 sound.txt
        - info on sound support under Linux/PPC
 zImage_layout.txt
index 6268250..4af0614 100644 (file)
@@ -88,20 +88,19 @@ you might want to raise the limit.
 
 file-max & file-nr:
 
-The kernel allocates file handles dynamically, but as yet it
-doesn't free them again.
-
 The value in file-max denotes the maximum number of file-
 handles that the Linux kernel will allocate. When you get lots
 of error messages about running out of file handles, you might
 want to increase this limit.
 
-Historically, the three values in file-nr denoted the number of
-allocated file handles, the number of allocated but unused file
-handles, and the maximum number of file handles. Linux 2.6 always
-reports 0 as the number of free file handles -- this is not an
-error, it just means that the number of allocated file handles
-exactly matches the number of used file handles.
+Historically,the kernel was able to allocate file handles
+dynamically, but not to free them again. The three values in
+file-nr denote the number of allocated file handles, the number
+of allocated but unused file handles, and the maximum number of
+file handles. Linux 2.6 always reports 0 as the number of free
+file handles -- this is not an error, it just means that the
+number of allocated file handles exactly matches the number of
+used file handles.
 
 Attempts to allocate more file descriptors than file-max are
 reported with printk, look for "VFS: file-max limit <number>
index f1bc3dc..2a2cddd 100644 (file)
@@ -557,6 +557,13 @@ S: Maintained
 F:     drivers/net/appletalk/
 F:     net/appletalk/
 
+ARASAN COMPACT FLASH PATA CONTROLLER
+M:     Viresh Kumar <viresh.kumar@st.com>
+L:     linux-ide@vger.kernel.org
+S:     Maintained
+F:     include/linux/pata_arasan_cf_data.h
+F:     drivers/ata/pata_arasan_cf.c
+
 ARC FRAMEBUFFER DRIVER
 M:     Jaya Kumar <jayalk@intworks.biz>
 S:     Maintained
index 003ef4c..433be2a 100644 (file)
@@ -1,5 +1,6 @@
 #include <asm-generic/vmlinux.lds.h>
 #include <asm/thread_info.h>
+#include <asm/cache.h>
 #include <asm/page.h>
 
 OUTPUT_FORMAT("elf64-alpha")
@@ -38,7 +39,7 @@ SECTIONS
        __init_begin = ALIGN(PAGE_SIZE);
        INIT_TEXT_SECTION(PAGE_SIZE)
        INIT_DATA_SECTION(16)
-       PERCPU(PAGE_SIZE)
+       PERCPU(L1_CACHE_BYTES, PAGE_SIZE)
        /* Align to THREAD_SIZE rather than PAGE_SIZE here so any padding page
           needed for the THREAD_SIZE aligned init_task gets freed after init */
        . = ALIGN(THREAD_SIZE);
@@ -46,7 +47,7 @@ SECTIONS
        /* Freed after init ends here */
 
        _data = .;
-       RW_DATA_SECTION(64, PAGE_SIZE, THREAD_SIZE)
+       RW_DATA_SECTION(L1_CACHE_BYTES, PAGE_SIZE, THREAD_SIZE)
 
        .got : {
                *(.got)
diff --git a/arch/arm/configs/tegra_defconfig b/arch/arm/configs/tegra_defconfig
new file mode 100644 (file)
index 0000000..7a9267e
--- /dev/null
@@ -0,0 +1,123 @@
+CONFIG_EXPERIMENTAL=y
+CONFIG_IKCONFIG=y
+CONFIG_IKCONFIG_PROC=y
+CONFIG_CGROUPS=y
+CONFIG_CGROUP_DEBUG=y
+CONFIG_CGROUP_FREEZER=y
+CONFIG_CGROUP_CPUACCT=y
+CONFIG_RESOURCE_COUNTERS=y
+CONFIG_CGROUP_SCHED=y
+CONFIG_RT_GROUP_SCHED=y
+CONFIG_BLK_DEV_INITRD=y
+CONFIG_EMBEDDED=y
+# CONFIG_SYSCTL_SYSCALL is not set
+# CONFIG_ELF_CORE is not set
+CONFIG_SLAB=y
+CONFIG_MODULES=y
+CONFIG_MODULE_UNLOAD=y
+CONFIG_MODULE_FORCE_UNLOAD=y
+# CONFIG_BLK_DEV_BSG is not set
+# CONFIG_IOSCHED_DEADLINE is not set
+# CONFIG_IOSCHED_CFQ is not set
+CONFIG_ARCH_TEGRA=y
+CONFIG_MACH_HARMONY=y
+CONFIG_TEGRA_DEBUG_UARTD=y
+CONFIG_ARM_ERRATA_742230=y
+CONFIG_NO_HZ=y
+CONFIG_HIGH_RES_TIMERS=y
+CONFIG_SMP=y
+CONFIG_NR_CPUS=2
+CONFIG_PREEMPT=y
+CONFIG_AEABI=y
+# CONFIG_OABI_COMPAT is not set
+CONFIG_HIGHMEM=y
+CONFIG_ZBOOT_ROM_TEXT=0x0
+CONFIG_ZBOOT_ROM_BSS=0x0
+CONFIG_VFP=y
+CONFIG_PM=y
+CONFIG_NET=y
+CONFIG_PACKET=y
+CONFIG_UNIX=y
+CONFIG_NET_KEY=y
+CONFIG_INET=y
+CONFIG_INET_ESP=y
+# CONFIG_INET_XFRM_MODE_TUNNEL is not set
+# CONFIG_INET_XFRM_MODE_BEET is not set
+# CONFIG_INET_LRO is not set
+# CONFIG_INET_DIAG is not set
+CONFIG_IPV6=y
+CONFIG_IPV6_PRIVACY=y
+CONFIG_IPV6_ROUTER_PREF=y
+CONFIG_IPV6_OPTIMISTIC_DAD=y
+CONFIG_INET6_AH=y
+CONFIG_INET6_ESP=y
+CONFIG_INET6_IPCOMP=y
+CONFIG_IPV6_MIP6=y
+CONFIG_IPV6_TUNNEL=y
+CONFIG_IPV6_MULTIPLE_TABLES=y
+# CONFIG_WIRELESS is not set
+# CONFIG_FIRMWARE_IN_KERNEL is not set
+CONFIG_BLK_DEV_LOOP=y
+CONFIG_MISC_DEVICES=y
+CONFIG_AD525X_DPOT=y
+CONFIG_AD525X_DPOT_I2C=y
+CONFIG_ICS932S401=y
+CONFIG_APDS9802ALS=y
+CONFIG_ISL29003=y
+CONFIG_NETDEVICES=y
+CONFIG_DUMMY=y
+# CONFIG_NETDEV_1000 is not set
+# CONFIG_NETDEV_10000 is not set
+# CONFIG_WLAN is not set
+# CONFIG_INPUT is not set
+# CONFIG_SERIO is not set
+# CONFIG_VT is not set
+# CONFIG_DEVKMEM is not set
+CONFIG_SERIAL_8250=y
+CONFIG_SERIAL_8250_CONSOLE=y
+# CONFIG_LEGACY_PTYS is not set
+# CONFIG_HW_RANDOM is not set
+CONFIG_I2C=y
+# CONFIG_HWMON is not set
+# CONFIG_MFD_SUPPORT is not set
+# CONFIG_USB_SUPPORT is not set
+CONFIG_MMC=y
+CONFIG_MMC_SDHCI=y
+CONFIG_MMC_SDHCI_PLTFM=y
+CONFIG_EXT2_FS=y
+CONFIG_EXT2_FS_XATTR=y
+CONFIG_EXT2_FS_POSIX_ACL=y
+CONFIG_EXT2_FS_SECURITY=y
+CONFIG_EXT3_FS=y
+# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
+CONFIG_EXT3_FS_POSIX_ACL=y
+CONFIG_EXT3_FS_SECURITY=y
+# CONFIG_DNOTIFY is not set
+CONFIG_VFAT_FS=y
+CONFIG_TMPFS=y
+CONFIG_NLS_CODEPAGE_437=y
+CONFIG_NLS_ISO8859_1=y
+CONFIG_PRINTK_TIME=y
+CONFIG_MAGIC_SYSRQ=y
+CONFIG_DEBUG_FS=y
+CONFIG_DEBUG_KERNEL=y
+CONFIG_DETECT_HUNG_TASK=y
+CONFIG_SCHEDSTATS=y
+CONFIG_TIMER_STATS=y
+CONFIG_DEBUG_SLAB=y
+# CONFIG_DEBUG_PREEMPT is not set
+CONFIG_DEBUG_MUTEXES=y
+CONFIG_DEBUG_SPINLOCK_SLEEP=y
+CONFIG_DEBUG_INFO=y
+CONFIG_DEBUG_VM=y
+CONFIG_DEBUG_SG=y
+# CONFIG_RCU_CPU_STALL_DETECTOR is not set
+CONFIG_DEBUG_LL=y
+CONFIG_EARLY_PRINTK=y
+CONFIG_CRYPTO_ECB=y
+CONFIG_CRYPTO_AES=y
+CONFIG_CRYPTO_ARC4=y
+CONFIG_CRYPTO_TWOFISH=y
+# CONFIG_CRYPTO_ANSI_CPRNG is not set
+CONFIG_CRC_CCITT=y
+CONFIG_CRC16=y
index 6146279..28fea9b 100644 (file)
@@ -78,7 +78,7 @@ SECTIONS
 #endif
        }
 
-       PERCPU(PAGE_SIZE)
+       PERCPU(32, PAGE_SIZE)
 
 #ifndef CONFIG_XIP_KERNEL
        . = ALIGN(PAGE_SIZE);
index acd9552..b94e52d 100644 (file)
@@ -27,6 +27,31 @@ config MACH_HARMONY
        help
          Support for nVidia Harmony development platform
 
+config MACH_KAEN
+       bool "Kaen board"
+       select MACH_SEABOARD
+       help
+         Support for the Kaen version of Seaboard
+
+config MACH_SEABOARD
+       bool "Seaboard board"
+       help
+         Support for nVidia Seaboard development platform. It will
+        also be included for some of the derivative boards that
+        have large similarities with the seaboard design.
+
+config MACH_TRIMSLICE
+       bool "TrimSlice board"
+       select TEGRA_PCI
+       help
+         Support for CompuLab TrimSlice platform
+
+config MACH_WARIO
+       bool "Wario board"
+       select MACH_SEABOARD
+       help
+         Support for the Wario version of Seaboard
+
 choice
         prompt "Low-level debug console UART"
         default TEGRA_DEBUG_UART_NONE
@@ -58,4 +83,7 @@ config TEGRA_SYSTEM_DMA
          Adds system DMA functionality for NVIDIA Tegra SoCs, used by
          several Tegra device drivers
 
+config TEGRA_EMC_SCALING_ENABLE
+       bool "Enable scaling the memory frequency"
+
 endif
index cdbc68e..9bf39fa 100644 (file)
@@ -1,14 +1,16 @@
 obj-y                                   += common.o
+obj-y                                   += devices.o
 obj-y                                   += io.o
 obj-y                                   += irq.o legacy_irq.o
 obj-y                                   += clock.o
 obj-y                                   += timer.o
 obj-y                                   += gpio.o
 obj-y                                   += pinmux.o
+obj-y                                   += powergate.o
 obj-y                                  += fuse.o
 obj-$(CONFIG_ARCH_TEGRA_2x_SOC)         += clock.o
 obj-$(CONFIG_ARCH_TEGRA_2x_SOC)         += tegra2_clocks.o
-obj-$(CONFIG_ARCH_TEGRA_2x_SOC)         += tegra2_dvfs.o
+obj-$(CONFIG_ARCH_TEGRA_2x_SOC)                += tegra2_emc.o
 obj-$(CONFIG_ARCH_TEGRA_2x_SOC)                += pinmux-t2-tables.o
 obj-$(CONFIG_SMP)                       += platsmp.o localtimer.o headsmp.o
 obj-$(CONFIG_HOTPLUG_CPU)               += hotplug.o
@@ -19,3 +21,9 @@ obj-$(CONFIG_TEGRA_PCI)                       += pcie.o
 obj-${CONFIG_MACH_HARMONY}              += board-harmony.o
 obj-${CONFIG_MACH_HARMONY}              += board-harmony-pinmux.o
 obj-${CONFIG_MACH_HARMONY}              += board-harmony-pcie.o
+
+obj-${CONFIG_MACH_SEABOARD}             += board-seaboard.o
+obj-${CONFIG_MACH_SEABOARD}             += board-seaboard-pinmux.o
+
+obj-${CONFIG_MACH_TRIMSLICE}            += board-trimslice.o
+obj-${CONFIG_MACH_TRIMSLICE}            += board-trimslice-pinmux.o
index 50b15d5..98368d9 100644 (file)
  */
 
 #include <linux/kernel.h>
+#include <linux/gpio.h>
 #include <mach/pinmux.h>
 
+#include "gpio-names.h"
 #include "board-harmony.h"
 
 static struct tegra_pingroup_config harmony_pinmux[] = {
@@ -34,10 +36,10 @@ static struct tegra_pingroup_config harmony_pinmux[] = {
        {TEGRA_PINGROUP_DAP3,  TEGRA_MUX_DAP3,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
        {TEGRA_PINGROUP_DAP4,  TEGRA_MUX_DAP4,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
        {TEGRA_PINGROUP_DDC,   TEGRA_MUX_I2C2,          TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
-       {TEGRA_PINGROUP_DTA,   TEGRA_MUX_SDIO2,         TEGRA_PUPD_PULL_UP,   TEGRA_TRI_TRISTATE},
-       {TEGRA_PINGROUP_DTB,   TEGRA_MUX_RSVD1,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DTA,   TEGRA_MUX_SDIO2,         TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DTB,   TEGRA_MUX_RSVD1,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
        {TEGRA_PINGROUP_DTC,   TEGRA_MUX_RSVD1,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
-       {TEGRA_PINGROUP_DTD,   TEGRA_MUX_SDIO2,         TEGRA_PUPD_PULL_UP,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DTD,   TEGRA_MUX_SDIO2,         TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
        {TEGRA_PINGROUP_DTE,   TEGRA_MUX_RSVD1,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
        {TEGRA_PINGROUP_DTF,   TEGRA_MUX_I2C3,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
        {TEGRA_PINGROUP_GMA,   TEGRA_MUX_SDIO4,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
@@ -138,7 +140,18 @@ static struct tegra_pingroup_config harmony_pinmux[] = {
        {TEGRA_PINGROUP_XM2D,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
 };
 
+static struct tegra_gpio_table gpio_table[] = {
+       { .gpio = TEGRA_GPIO_PI5,       .enable = true  }, /* mmc2 cd   */
+       { .gpio = TEGRA_GPIO_PH1,       .enable = true  }, /* mmc2 wp   */
+       { .gpio = TEGRA_GPIO_PT3,       .enable = true  }, /* mmc2 pwr  */
+       { .gpio = TEGRA_GPIO_PH2,       .enable = true  }, /* mmc4 cd   */
+       { .gpio = TEGRA_GPIO_PH3,       .enable = true  }, /* mmc4 wp   */
+       { .gpio = TEGRA_GPIO_PI6,       .enable = true  }, /* mmc4 pwr  */
+};
+
 void harmony_pinmux_init(void)
 {
        tegra_pinmux_config_table(harmony_pinmux, ARRAY_SIZE(harmony_pinmux));
+
+       tegra_gpio_config(gpio_table, ARRAY_SIZE(gpio_table));
 }
index b9dbdb1..49224e9 100644 (file)
 
 #include <mach/iomap.h>
 #include <mach/irqs.h>
+#include <mach/sdhci.h>
 
 #include "board.h"
 #include "board-harmony.h"
 #include "clock.h"
-
-/* NVidia bootloader tags */
-#define ATAG_NVIDIA            0x41000801
-
-#define ATAG_NVIDIA_RM                 0x1
-#define ATAG_NVIDIA_DISPLAY            0x2
-#define ATAG_NVIDIA_FRAMEBUFFER                0x3
-#define ATAG_NVIDIA_CHIPSHMOO          0x4
-#define ATAG_NVIDIA_CHIPSHMOOPHYS      0x5
-#define ATAG_NVIDIA_PRESERVED_MEM_0    0x10000
-#define ATAG_NVIDIA_PRESERVED_MEM_N    2
-#define ATAG_NVIDIA_FORCE_32           0x7fffffff
-
-struct tag_tegra {
-       __u32 bootarg_key;
-       __u32 bootarg_len;
-       char bootarg[1];
-};
-
-static int __init parse_tag_nvidia(const struct tag *tag)
-{
-
-       return 0;
-}
-__tagtable(ATAG_NVIDIA, parse_tag_nvidia);
+#include "devices.h"
+#include "gpio-names.h"
 
 static struct plat_serial8250_port debug_uart_platform_data[] = {
        {
@@ -84,6 +62,9 @@ static struct platform_device debug_uart = {
 
 static struct platform_device *harmony_devices[] __initdata = {
        &debug_uart,
+       &tegra_sdhci_device1,
+       &tegra_sdhci_device2,
+       &tegra_sdhci_device4,
 };
 
 static void __init tegra_harmony_fixup(struct machine_desc *desc,
@@ -102,22 +83,45 @@ static __initdata struct tegra_clk_init_table harmony_clk_init_table[] = {
        { NULL,         NULL,           0,              0},
 };
 
+
+static struct tegra_sdhci_platform_data sdhci_pdata1 = {
+       .cd_gpio        = -1,
+       .wp_gpio        = -1,
+       .power_gpio     = -1,
+};
+
+static struct tegra_sdhci_platform_data sdhci_pdata2 = {
+       .cd_gpio        = TEGRA_GPIO_PI5,
+       .wp_gpio        = TEGRA_GPIO_PH1,
+       .power_gpio     = TEGRA_GPIO_PT3,
+};
+
+static struct tegra_sdhci_platform_data sdhci_pdata4 = {
+       .cd_gpio        = TEGRA_GPIO_PH2,
+       .wp_gpio        = TEGRA_GPIO_PH3,
+       .power_gpio     = TEGRA_GPIO_PI6,
+       .is_8bit        = 1,
+};
+
 static void __init tegra_harmony_init(void)
 {
-       tegra_common_init();
-
        tegra_clk_init_from_table(harmony_clk_init_table);
 
        harmony_pinmux_init();
 
+       tegra_sdhci_device1.dev.platform_data = &sdhci_pdata1;
+       tegra_sdhci_device2.dev.platform_data = &sdhci_pdata2;
+       tegra_sdhci_device4.dev.platform_data = &sdhci_pdata4;
+
        platform_add_devices(harmony_devices, ARRAY_SIZE(harmony_devices));
 }
 
 MACHINE_START(HARMONY, "harmony")
        .boot_params  = 0x00000100,
        .fixup          = tegra_harmony_fixup,
-       .init_irq       = tegra_init_irq,
-       .init_machine   = tegra_harmony_init,
        .map_io         = tegra_map_common_io,
+       .init_early     = tegra_init_early,
+       .init_irq       = tegra_init_irq,
        .timer          = &tegra_timer,
+       .init_machine   = tegra_harmony_init,
 MACHINE_END
diff --git a/arch/arm/mach-tegra/board-seaboard-pinmux.c b/arch/arm/mach-tegra/board-seaboard-pinmux.c
new file mode 100644 (file)
index 0000000..2d6ad83
--- /dev/null
@@ -0,0 +1,179 @@
+/*
+ * Copyright (C) 2010 NVIDIA Corporation
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+#include <linux/kernel.h>
+#include <linux/init.h>
+#include <linux/gpio.h>
+
+#include <mach/pinmux.h>
+#include <mach/pinmux-t2.h>
+
+#include "gpio-names.h"
+#include "board-seaboard.h"
+
+#define DEFAULT_DRIVE(_name)                                   \
+       {                                                       \
+               .pingroup = TEGRA_DRIVE_PINGROUP_##_name,       \
+               .hsm = TEGRA_HSM_DISABLE,                       \
+               .schmitt = TEGRA_SCHMITT_ENABLE,                \
+               .drive = TEGRA_DRIVE_DIV_1,                     \
+               .pull_down = TEGRA_PULL_31,                     \
+               .pull_up = TEGRA_PULL_31,                       \
+               .slew_rising = TEGRA_SLEW_SLOWEST,              \
+               .slew_falling = TEGRA_SLEW_SLOWEST,             \
+       }
+
+static __initdata struct tegra_drive_pingroup_config seaboard_drive_pinmux[] = {
+       DEFAULT_DRIVE(SDIO1),
+};
+
+static __initdata struct tegra_pingroup_config seaboard_pinmux[] = {
+       {TEGRA_PINGROUP_ATA,   TEGRA_MUX_IDE,           TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_ATB,   TEGRA_MUX_SDIO4,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_ATC,   TEGRA_MUX_NAND,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_ATD,   TEGRA_MUX_GMI,           TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_ATE,   TEGRA_MUX_GMI,           TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_CDEV1, TEGRA_MUX_PLLA_OUT,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_CDEV2, TEGRA_MUX_PLLP_OUT4,     TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_CRTP,  TEGRA_MUX_CRT,           TEGRA_PUPD_PULL_UP,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_CSUS,  TEGRA_MUX_VI_SENSOR_CLK, TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DAP1,  TEGRA_MUX_DAP1,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DAP2,  TEGRA_MUX_DAP2,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DAP3,  TEGRA_MUX_DAP3,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DAP4,  TEGRA_MUX_DAP4,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DDC,   TEGRA_MUX_RSVD2,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DTA,   TEGRA_MUX_VI,            TEGRA_PUPD_PULL_DOWN, TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DTB,   TEGRA_MUX_VI,            TEGRA_PUPD_PULL_DOWN, TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DTC,   TEGRA_MUX_VI,            TEGRA_PUPD_PULL_DOWN, TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DTD,   TEGRA_MUX_VI,            TEGRA_PUPD_PULL_DOWN, TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DTE,   TEGRA_MUX_VI,            TEGRA_PUPD_PULL_DOWN, TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DTF,   TEGRA_MUX_I2C3,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GMA,   TEGRA_MUX_SDIO4,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GMB,   TEGRA_MUX_GMI,           TEGRA_PUPD_PULL_UP,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_GMC,   TEGRA_MUX_UARTD,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GMD,   TEGRA_MUX_SFLASH,        TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GME,   TEGRA_MUX_SDIO4,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GPU,   TEGRA_MUX_PWM,           TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GPU7,  TEGRA_MUX_RTCK,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GPV,   TEGRA_MUX_PCIE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_HDINT, TEGRA_MUX_HDMI,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_I2CP,  TEGRA_MUX_I2C,           TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_IRRX,  TEGRA_MUX_UARTB,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_IRTX,  TEGRA_MUX_UARTB,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_KBCA,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_KBCB,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_KBCC,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_KBCD,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_KBCE,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_KBCF,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LCSN,  TEGRA_MUX_RSVD4,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LD0,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD1,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD10,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD11,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD12,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD13,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD14,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD15,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD16,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD17,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD2,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD3,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD4,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD5,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD6,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD7,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD8,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD9,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LDC,   TEGRA_MUX_RSVD4,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LDI,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LHP0,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LHP1,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LHP2,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LHS,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LM0,   TEGRA_MUX_RSVD4,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LM1,   TEGRA_MUX_CRT,           TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LPP,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LPW0,  TEGRA_MUX_HDMI,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LPW1,  TEGRA_MUX_RSVD4,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LPW2,  TEGRA_MUX_HDMI,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LSC0,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LSC1,  TEGRA_MUX_HDMI,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LSCK,  TEGRA_MUX_HDMI,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LSDA,  TEGRA_MUX_HDMI,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LSDI,  TEGRA_MUX_RSVD4,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LSPI,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LVP0,  TEGRA_MUX_RSVD4,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LVP1,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LVS,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_OWC,   TEGRA_MUX_RSVD2,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_PMC,   TEGRA_MUX_PWR_ON,        TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PTA,   TEGRA_MUX_HDMI,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_RM,    TEGRA_MUX_I2C,           TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SDB,   TEGRA_MUX_SDIO3,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SDC,   TEGRA_MUX_SDIO3,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SDD,   TEGRA_MUX_SDIO3,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SDIO1, TEGRA_MUX_SDIO1,         TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SLXA,  TEGRA_MUX_PCIE,          TEGRA_PUPD_PULL_UP,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SLXC,  TEGRA_MUX_SPDIF,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SLXD,  TEGRA_MUX_SPDIF,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SLXK,  TEGRA_MUX_PCIE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SPDI,  TEGRA_MUX_RSVD2,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SPDO,  TEGRA_MUX_RSVD2,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SPIA,  TEGRA_MUX_GMI,           TEGRA_PUPD_PULL_UP,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIB,  TEGRA_MUX_GMI,           TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIC,  TEGRA_MUX_GMI,           TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPID,  TEGRA_MUX_SPI1,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIE,  TEGRA_MUX_SPI1,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIF,  TEGRA_MUX_SPI1,          TEGRA_PUPD_PULL_DOWN, TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIG,  TEGRA_MUX_SPI2_ALT,      TEGRA_PUPD_PULL_UP,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIH,  TEGRA_MUX_SPI2_ALT,      TEGRA_PUPD_PULL_UP,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_UAA,   TEGRA_MUX_ULPI,          TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_UAB,   TEGRA_MUX_ULPI,          TEGRA_PUPD_PULL_UP,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_UAC,   TEGRA_MUX_RSVD2,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_UAD,   TEGRA_MUX_IRDA,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_UCA,   TEGRA_MUX_UARTC,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_UCB,   TEGRA_MUX_UARTC,         TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_UDA,   TEGRA_MUX_ULPI,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_CK32,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DDRC,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PMCA,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PMCB,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PMCC,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PMCD,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PMCE,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_XM2C,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_XM2D,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,    TEGRA_TRI_NORMAL},
+};
+
+
+
+
+static struct tegra_gpio_table gpio_table[] = {
+       { .gpio = TEGRA_GPIO_PI5,       .enable = true  }, /* mmc2 cd    */
+       { .gpio = TEGRA_GPIO_PH1,       .enable = true  }, /* mmc2 wp    */
+       { .gpio = TEGRA_GPIO_PI6,       .enable = true  }, /* mmc2 pwr   */
+       { .gpio = TEGRA_GPIO_LIDSWITCH, .enable = true  }, /* lid switch */
+       { .gpio = TEGRA_GPIO_POWERKEY,  .enable = true  }, /* power key  */
+};
+
+void __init seaboard_pinmux_init(void)
+{
+       tegra_pinmux_config_table(seaboard_pinmux, ARRAY_SIZE(seaboard_pinmux));
+
+       tegra_drive_pinmux_config_table(seaboard_drive_pinmux,
+                                       ARRAY_SIZE(seaboard_drive_pinmux));
+
+       tegra_gpio_config(gpio_table, ARRAY_SIZE(gpio_table));
+}
diff --git a/arch/arm/mach-tegra/board-seaboard.c b/arch/arm/mach-tegra/board-seaboard.c
new file mode 100644 (file)
index 0000000..6ca9e61
--- /dev/null
@@ -0,0 +1,196 @@
+/*
+ * Copyright (c) 2010, 2011 NVIDIA Corporation.
+ * Copyright (C) 2010, 2011 Google, Inc.
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 2 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful, but WITHOUT
+ * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
+ * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License for
+ * more details.
+ *
+ */
+
+#include <linux/kernel.h>
+#include <linux/init.h>
+#include <linux/platform_device.h>
+#include <linux/serial_8250.h>
+#include <linux/delay.h>
+#include <linux/input.h>
+#include <linux/io.h>
+#include <linux/gpio_keys.h>
+
+#include <mach/iomap.h>
+#include <mach/irqs.h>
+#include <mach/sdhci.h>
+
+#include <asm/mach-types.h>
+#include <asm/mach/arch.h>
+
+#include "board.h"
+#include "board-seaboard.h"
+#include "clock.h"
+#include "devices.h"
+#include "gpio-names.h"
+
+static struct plat_serial8250_port debug_uart_platform_data[] = {
+       {
+               /* Memory and IRQ filled in before registration */
+               .flags          = UPF_BOOT_AUTOCONF,
+               .iotype         = UPIO_MEM,
+               .regshift       = 2,
+               .uartclk        = 216000000,
+       }, {
+               .flags          = 0,
+       }
+};
+
+static struct platform_device debug_uart = {
+       .name = "serial8250",
+       .id = PLAT8250_DEV_PLATFORM,
+       .dev = {
+               .platform_data = debug_uart_platform_data,
+       },
+};
+
+static __initdata struct tegra_clk_init_table seaboard_clk_init_table[] = {
+       /* name         parent          rate            enabled */
+       { "uartb",      "pll_p",        216000000,      true},
+       { "uartd",      "pll_p",        216000000,      true},
+       { NULL,         NULL,           0,              0},
+};
+
+static struct gpio_keys_button seaboard_gpio_keys_buttons[] = {
+       {
+               .code           = SW_LID,
+               .gpio           = TEGRA_GPIO_LIDSWITCH,
+               .active_low     = 0,
+               .desc           = "Lid",
+               .type           = EV_SW,
+               .wakeup         = 1,
+               .debounce_interval = 1,
+       },
+       {
+               .code           = KEY_POWER,
+               .gpio           = TEGRA_GPIO_POWERKEY,
+               .active_low     = 1,
+               .desc           = "Power",
+               .type           = EV_KEY,
+               .wakeup         = 1,
+       },
+};
+
+static struct gpio_keys_platform_data seaboard_gpio_keys = {
+       .buttons        = seaboard_gpio_keys_buttons,
+       .nbuttons       = ARRAY_SIZE(seaboard_gpio_keys_buttons),
+};
+
+static struct platform_device seaboard_gpio_keys_device = {
+       .name           = "gpio-keys",
+       .id             = -1,
+       .dev            = {
+               .platform_data = &seaboard_gpio_keys,
+       }
+};
+
+static struct tegra_sdhci_platform_data sdhci_pdata1 = {
+       .cd_gpio        = -1,
+       .wp_gpio        = -1,
+       .power_gpio     = -1,
+};
+
+static struct tegra_sdhci_platform_data sdhci_pdata3 = {
+       .cd_gpio        = TEGRA_GPIO_PI5,
+       .wp_gpio        = TEGRA_GPIO_PH1,
+       .power_gpio     = TEGRA_GPIO_PI6,
+};
+
+static struct tegra_sdhci_platform_data sdhci_pdata4 = {
+       .cd_gpio        = -1,
+       .wp_gpio        = -1,
+       .power_gpio     = -1,
+       .is_8bit        = 1,
+};
+
+static struct platform_device *seaboard_devices[] __initdata = {
+       &debug_uart,
+       &tegra_pmu_device,
+       &tegra_sdhci_device1,
+       &tegra_sdhci_device3,
+       &tegra_sdhci_device4,
+       &seaboard_gpio_keys_device,
+};
+
+static void __init __tegra_seaboard_init(void)
+{
+       seaboard_pinmux_init();
+
+       tegra_clk_init_from_table(seaboard_clk_init_table);
+
+       tegra_sdhci_device1.dev.platform_data = &sdhci_pdata1;
+       tegra_sdhci_device3.dev.platform_data = &sdhci_pdata3;
+       tegra_sdhci_device4.dev.platform_data = &sdhci_pdata4;
+
+       platform_add_devices(seaboard_devices, ARRAY_SIZE(seaboard_devices));
+}
+
+static void __init tegra_seaboard_init(void)
+{
+       /* Seaboard uses UARTD for the debug port. */
+       debug_uart_platform_data[0].membase = IO_ADDRESS(TEGRA_UARTD_BASE);
+       debug_uart_platform_data[0].mapbase = TEGRA_UARTD_BASE;
+       debug_uart_platform_data[0].irq = INT_UARTD;
+
+       __tegra_seaboard_init();
+}
+
+static void __init tegra_kaen_init(void)
+{
+       /* Kaen uses UARTB for the debug port. */
+       debug_uart_platform_data[0].membase = IO_ADDRESS(TEGRA_UARTB_BASE);
+       debug_uart_platform_data[0].mapbase = TEGRA_UARTB_BASE;
+       debug_uart_platform_data[0].irq = INT_UARTB;
+
+       __tegra_seaboard_init();
+}
+
+static void __init tegra_wario_init(void)
+{
+       /* Wario uses UARTB for the debug port. */
+       debug_uart_platform_data[0].membase = IO_ADDRESS(TEGRA_UARTB_BASE);
+       debug_uart_platform_data[0].mapbase = TEGRA_UARTB_BASE;
+       debug_uart_platform_data[0].irq = INT_UARTB;
+
+       __tegra_seaboard_init();
+}
+
+
+MACHINE_START(SEABOARD, "seaboard")
+       .boot_params    = 0x00000100,
+       .map_io         = tegra_map_common_io,
+       .init_early     = tegra_init_early,
+       .init_irq       = tegra_init_irq,
+       .timer          = &tegra_timer,
+       .init_machine   = tegra_seaboard_init,
+MACHINE_END
+
+MACHINE_START(KAEN, "kaen")
+       .boot_params    = 0x00000100,
+       .map_io         = tegra_map_common_io,
+       .init_early     = tegra_init_early,
+       .init_irq       = tegra_init_irq,
+       .timer          = &tegra_timer,
+       .init_machine   = tegra_kaen_init,
+MACHINE_END
+
+MACHINE_START(WARIO, "wario")
+       .boot_params    = 0x00000100,
+       .map_io         = tegra_map_common_io,
+       .init_early     = tegra_init_early,
+       .init_irq       = tegra_init_irq,
+       .timer          = &tegra_timer,
+       .init_machine   = tegra_wario_init,
+MACHINE_END
diff --git a/arch/arm/mach-tegra/board-seaboard.h b/arch/arm/mach-tegra/board-seaboard.h
new file mode 100644 (file)
index 0000000..a098e35
--- /dev/null
@@ -0,0 +1,38 @@
+/*
+ * arch/arm/mach-tegra/board-seaboard.h
+ *
+ * Copyright (C) 2010 Google, Inc.
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+#ifndef _MACH_TEGRA_BOARD_SEABOARD_H
+#define _MACH_TEGRA_BOARD_SEABOARD_H
+
+#define TEGRA_GPIO_LIDSWITCH           TEGRA_GPIO_PC7
+#define TEGRA_GPIO_USB1                        TEGRA_GPIO_PD0
+#define TEGRA_GPIO_POWERKEY            TEGRA_GPIO_PV2
+#define TEGRA_GPIO_BACKLIGHT           TEGRA_GPIO_PD4
+#define TEGRA_GPIO_LVDS_SHUTDOWN       TEGRA_GPIO_PB2
+#define TEGRA_GPIO_BACKLIGHT_PWM       TEGRA_GPIO_PU5
+#define TEGRA_GPIO_BACKLIGHT_VDD       TEGRA_GPIO_PW0
+#define TEGRA_GPIO_EN_VDD_PNL          TEGRA_GPIO_PC6
+#define TEGRA_GPIO_MAGNETOMETER                TEGRA_GPIO_PN5
+#define TEGRA_GPIO_ISL29018_IRQ                TEGRA_GPIO_PZ2
+#define TEGRA_GPIO_AC_ONLINE           TEGRA_GPIO_PV3
+
+#define TPS_GPIO_BASE                  TEGRA_NR_GPIOS
+
+#define TPS_GPIO_WWAN_PWR              (TPS_GPIO_BASE + 2)
+
+void seaboard_pinmux_init(void);
+
+#endif
diff --git a/arch/arm/mach-tegra/board-trimslice-pinmux.c b/arch/arm/mach-tegra/board-trimslice-pinmux.c
new file mode 100644 (file)
index 0000000..6d4fc9f
--- /dev/null
@@ -0,0 +1,145 @@
+/*
+ * arch/arm/mach-tegra/board-trimslice-pinmux.c
+ *
+ * Copyright (C) 2011 CompuLab, Ltd.
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+#include <linux/kernel.h>
+#include <linux/init.h>
+#include <mach/pinmux.h>
+
+#include "board-trimslice.h"
+
+static __initdata struct tegra_pingroup_config trimslice_pinmux[] = {
+       {TEGRA_PINGROUP_ATA,   TEGRA_MUX_IDE,           TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_ATB,   TEGRA_MUX_SDIO4,         TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_ATC,   TEGRA_MUX_NAND,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_ATD,   TEGRA_MUX_GMI,           TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_ATE,   TEGRA_MUX_GMI,           TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_CDEV1, TEGRA_MUX_OSC,           TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_CDEV2, TEGRA_MUX_PLLP_OUT4,     TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_CRTP,  TEGRA_MUX_CRT,           TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_CSUS,  TEGRA_MUX_VI_SENSOR_CLK, TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DAP1,  TEGRA_MUX_DAP1,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DAP2,  TEGRA_MUX_DAP2,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DAP3,  TEGRA_MUX_DAP3,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DAP4,  TEGRA_MUX_DAP4,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DDC,   TEGRA_MUX_I2C2,          TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DTA,   TEGRA_MUX_VI,            TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DTB,   TEGRA_MUX_VI,            TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DTC,   TEGRA_MUX_VI,            TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DTD,   TEGRA_MUX_VI,            TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DTE,   TEGRA_MUX_VI,            TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_DTF,   TEGRA_MUX_I2C3,          TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GMA,   TEGRA_MUX_SDIO4,         TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GMB,   TEGRA_MUX_NAND,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_GMC,   TEGRA_MUX_SFLASH,        TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GMD,   TEGRA_MUX_SFLASH,        TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GME,   TEGRA_MUX_GMI,           TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_GPU,   TEGRA_MUX_UARTA,         TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GPU7,  TEGRA_MUX_RTCK,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_GPV,   TEGRA_MUX_PCIE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_HDINT, TEGRA_MUX_HDMI,          TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_I2CP,  TEGRA_MUX_I2C,           TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_IRRX,  TEGRA_MUX_UARTB,         TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_IRTX,  TEGRA_MUX_UARTB,         TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_KBCA,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_KBCB,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_KBCC,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_KBCD,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_KBCE,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_KBCF,  TEGRA_MUX_KBC,           TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LCSN,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LD0,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD1,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD2,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD3,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD4,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD5,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD6,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD7,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD8,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD9,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD10,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD11,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD12,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD13,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD14,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD15,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD16,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LD17,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LDC,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LDI,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LHP0,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LHP1,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LHP2,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LHS,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LM0,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LM1,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LPP,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LPW0,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LPW1,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LPW2,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LSC0,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LSC1,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LSCK,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LSDA,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LSDI,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LSPI,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LVP0,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_LVP1,  TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_LVS,   TEGRA_MUX_DISPLAYA,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_OWC,   TEGRA_MUX_RSVD2,         TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_PMC,   TEGRA_MUX_PWR_ON,        TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_PTA,   TEGRA_MUX_RSVD3,         TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_RM,    TEGRA_MUX_I2C,           TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SDB,   TEGRA_MUX_PWM,           TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SDC,   TEGRA_MUX_PWM,           TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SDD,   TEGRA_MUX_PWM,           TEGRA_PUPD_PULL_UP,     TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SDIO1, TEGRA_MUX_SDIO1,         TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SLXA,  TEGRA_MUX_PCIE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SLXC,  TEGRA_MUX_SDIO3,         TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SLXD,  TEGRA_MUX_SDIO3,         TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SLXK,  TEGRA_MUX_PCIE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_SPDI,  TEGRA_MUX_SPDIF,         TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPDO,  TEGRA_MUX_SPDIF,         TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIA,  TEGRA_MUX_SPI2,          TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIB,  TEGRA_MUX_SPI2,          TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIC,  TEGRA_MUX_SPI2,          TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPID,  TEGRA_MUX_SPI1,          TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIE,  TEGRA_MUX_SPI1,          TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIF,  TEGRA_MUX_SPI1,          TEGRA_PUPD_PULL_DOWN,   TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIG,  TEGRA_MUX_SPI2_ALT,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_SPIH,  TEGRA_MUX_SPI2_ALT,      TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_UAA,   TEGRA_MUX_ULPI,          TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_UAB,   TEGRA_MUX_ULPI,          TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_UAC,   TEGRA_MUX_RSVD2,         TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_UAD,   TEGRA_MUX_IRDA,          TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_UCA,   TEGRA_MUX_UARTC,         TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_UCB,   TEGRA_MUX_UARTC,         TEGRA_PUPD_PULL_UP,     TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_UDA,   TEGRA_MUX_ULPI,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_TRISTATE},
+       {TEGRA_PINGROUP_CK32,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_DDRC,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PMCA,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PMCB,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PMCC,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PMCD,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_PMCE,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_XM2C,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+       {TEGRA_PINGROUP_XM2D,  TEGRA_MUX_NONE,          TEGRA_PUPD_NORMAL,      TEGRA_TRI_NORMAL},
+};
+
+void __init trimslice_pinmux_init(void)
+{
+       tegra_pinmux_config_table(trimslice_pinmux, ARRAY_SIZE(trimslice_pinmux));
+}
diff --git a/arch/arm/mach-tegra/board-trimslice.c b/arch/arm/mach-tegra/board-trimslice.c
new file mode 100644 (file)
index 0000000..7be7d4a
--- /dev/null
@@ -0,0 +1,106 @@
+/*
+ * arch/arm/mach-tegra/board-trimslice.c
+ *
+ * Copyright (C) 2011 CompuLab, Ltd.
+ * Author: Mike Rapoport <mike@compulab.co.il>
+ *
+ * Based on board-harmony.c
+ * Copyright (C) 2010 Google, Inc.
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+#include <linux/kernel.h>
+#include <linux/init.h>
+#include <linux/platform_device.h>
+#include <linux/serial_8250.h>
+#include <linux/io.h>
+
+#include <asm/mach-types.h>
+#include <asm/mach/arch.h>
+#include <asm/setup.h>
+
+#include <mach/iomap.h>
+
+#include "board.h"
+#include "clock.h"
+
+#include "board-trimslice.h"
+
+static struct plat_serial8250_port debug_uart_platform_data[] = {
+       {
+               .membase        = IO_ADDRESS(TEGRA_UARTA_BASE),
+               .mapbase        = TEGRA_UARTA_BASE,
+               .irq            = INT_UARTA,
+               .flags          = UPF_BOOT_AUTOCONF,
+               .iotype         = UPIO_MEM,
+               .regshift       = 2,
+               .uartclk        = 216000000,
+       }, {
+               .flags          = 0
+       }
+};
+
+static struct platform_device debug_uart = {
+       .name   = "serial8250",
+       .id     = PLAT8250_DEV_PLATFORM,
+       .dev    = {
+               .platform_data  = debug_uart_platform_data,
+       },
+};
+
+static struct platform_device *trimslice_devices[] __initdata = {
+       &debug_uart,
+};
+
+static void __init tegra_trimslice_fixup(struct machine_desc *desc,
+       struct tag *tags, char **cmdline, struct meminfo *mi)
+{
+       mi->nr_banks = 2;
+       mi->bank[0].start = PHYS_OFFSET;
+       mi->bank[0].size = 448 * SZ_1M;
+       mi->bank[1].start = SZ_512M;
+       mi->bank[1].size = SZ_512M;
+}
+
+static __initdata struct tegra_clk_init_table trimslice_clk_init_table[] = {
+       /* name         parent          rate            enabled */
+       { "uarta",      "pll_p",        216000000,      true },
+       { NULL,         NULL,           0,              0},
+};
+
+static int __init tegra_trimslice_pci_init(void)
+{
+       if (!machine_is_trimslice())
+               return 0;
+
+       return tegra_pcie_init(true, true);
+}
+subsys_initcall(tegra_trimslice_pci_init);
+
+static void __init tegra_trimslice_init(void)
+{
+       tegra_clk_init_from_table(trimslice_clk_init_table);
+
+       trimslice_pinmux_init();
+
+       platform_add_devices(trimslice_devices, ARRAY_SIZE(trimslice_devices));
+}
+
+MACHINE_START(TRIMSLICE, "trimslice")
+       .boot_params    = 0x00000100,
+       .fixup          = tegra_trimslice_fixup,
+       .map_io         = tegra_map_common_io,
+       .init_early     = tegra_init_early,
+       .init_irq       = tegra_init_irq,
+       .timer          = &tegra_timer,
+       .init_machine   = tegra_trimslice_init,
+MACHINE_END
similarity index 70%
rename from arch/arm/mach-tegra/tegra2_dvfs.h
rename to arch/arm/mach-tegra/board-trimslice.h
index f8c1adb..16ec0f0 100644 (file)
@@ -1,10 +1,7 @@
 /*
- * arch/arm/mach-tegra/tegra2_dvfs.h
+ * arch/arm/mach-tegra/board-trimslice.h
  *
- * Copyright (C) 2010 Google, Inc.
- *
- * Author:
- *     Colin Cross <ccross@google.com>
+ * Copyright (C) 2011 CompuLab, Ltd.
  *
  * This software is licensed under the terms of the GNU General Public
  * License version 2, as published by the Free Software Foundation, and
@@ -17,4 +14,9 @@
  *
  */
 
-extern struct dvfs tegra_dvfs_virtual_cpu_dvfs;
+#ifndef _MACH_TEGRA_BOARD_TRIMSLICE_H
+#define _MACH_TEGRA_BOARD_TRIMSLICE_H
+
+void trimslice_pinmux_init(void);
+
+#endif
index 0de565c..1d14df7 100644 (file)
@@ -23,7 +23,9 @@
 
 #include <linux/types.h>
 
-void __init tegra_common_init(void);
+void tegra_assert_system_reset(char mode, const char *cmd);
+
+void __init tegra_init_early(void);
 void __init tegra_map_common_io(void);
 void __init tegra_init_irq(void);
 void __init tegra_init_clock(void);
index 77948e0..e028320 100644 (file)
 
 #include <linux/kernel.h>
 #include <linux/clk.h>
-#include <linux/list.h>
+#include <linux/clkdev.h>
+#include <linux/debugfs.h>
+#include <linux/delay.h>
 #include <linux/init.h>
+#include <linux/list.h>
 #include <linux/module.h>
-#include <linux/debugfs.h>
-#include <linux/slab.h>
+#include <linux/sched.h>
 #include <linux/seq_file.h>
-#include <linux/regulator/consumer.h>
-#include <linux/clkdev.h>
+#include <linux/slab.h>
+
+#include <mach/clk.h>
 
-#include "clock.h"
 #include "board.h"
-#include "fuse.h"
+#include "clock.h"
 
+/*
+ * Locking:
+ *
+ * Each struct clk has a spinlock.
+ *
+ * To avoid AB-BA locking problems, locks must always be traversed from child
+ * clock to parent clock.  For example, when enabling a clock, the clock's lock
+ * is taken, and then clk_enable is called on the parent, which take's the
+ * parent clock's lock.  There is one exceptions to this ordering: When dumping
+ * the clock tree through debugfs.  In this case, clk_lock_all is called,
+ * which attemps to iterate through the entire list of clocks and take every
+ * clock lock.  If any call to spin_trylock fails, all locked clocks are
+ * unlocked, and the process is retried.  When all the locks are held,
+ * the only clock operation that can be called is clk_get_rate_all_locked.
+ *
+ * Within a single clock, no clock operation can call another clock operation
+ * on itself, except for clk_get_rate_locked and clk_set_rate_locked.  Any
+ * clock operation can call any other clock operation on any of it's possible
+ * parents.
+ *
+ * An additional mutex, clock_list_lock, is used to protect the list of all
+ * clocks.
+ *
+ * The clock operations must lock internally to protect against
+ * read-modify-write on registers that are shared by multiple clocks
+ */
+static DEFINE_MUTEX(clock_list_lock);
 static LIST_HEAD(clocks);
 
-static DEFINE_SPINLOCK(clock_lock);
-static DEFINE_MUTEX(dvfs_lock);
-
-static int clk_is_dvfs(struct clk *c)
-{
-       return (c->dvfs != NULL);
-};
-
-static int dvfs_set_rate(struct dvfs *d, unsigned long rate)
-{
-       struct dvfs_table *t;
-
-       if (d->table == NULL)
-               return -ENODEV;
-
-       for (t = d->table; t->rate != 0; t++) {
-               if (rate <= t->rate) {
-                       if (!d->reg)
-                               return 0;
-
-                       return regulator_set_voltage(d->reg,
-                               t->millivolts * 1000,
-                               d->max_millivolts * 1000);
-               }
-       }
-
-       return -EINVAL;
-}
-
-static void dvfs_init(struct clk *c)
-{
-       int process_id;
-       int i;
-       struct dvfs_table *table;
-
-       process_id = c->dvfs->cpu ? tegra_core_process_id() :
-               tegra_cpu_process_id();
-
-       for (i = 0; i < c->dvfs->process_id_table_length; i++)
-               if (process_id == c->dvfs->process_id_table[i].process_id)
-                       c->dvfs->table = c->dvfs->process_id_table[i].table;
-
-       if (c->dvfs->table == NULL) {
-               pr_err("Failed to find dvfs table for clock %s process %d\n",
-                       c->name, process_id);
-               return;
-       }
-
-       c->dvfs->max_millivolts = 0;
-       for (table = c->dvfs->table; table->rate != 0; table++)
-               if (c->dvfs->max_millivolts < table->millivolts)
-                       c->dvfs->max_millivolts = table->millivolts;
-
-       c->dvfs->reg = regulator_get(NULL, c->dvfs->reg_id);
-
-       if (IS_ERR(c->dvfs->reg)) {
-               pr_err("Failed to get regulator %s for clock %s\n",
-                       c->dvfs->reg_id, c->name);
-               c->dvfs->reg = NULL;
-               return;
-       }
-
-       if (c->refcnt > 0)
-               dvfs_set_rate(c->dvfs, c->rate);
-}
-
 struct clk *tegra_get_clock_by_name(const char *name)
 {
        struct clk *c;
        struct clk *ret = NULL;
-       unsigned long flags;
-       spin_lock_irqsave(&clock_lock, flags);
+       mutex_lock(&clock_list_lock);
        list_for_each_entry(c, &clocks, node) {
                if (strcmp(c->name, name) == 0) {
                        ret = c;
                        break;
                }
        }
-       spin_unlock_irqrestore(&clock_lock, flags);
+       mutex_unlock(&clock_list_lock);
        return ret;
 }
 
-static void clk_recalculate_rate(struct clk *c)
+/* Must be called with c->spinlock held */
+static unsigned long clk_predict_rate_from_parent(struct clk *c, struct clk *p)
 {
        u64 rate;
 
-       if (!c->parent)
-               return;
-
-       rate = c->parent->rate;
+       rate = clk_get_rate(p);
 
        if (c->mul != 0 && c->div != 0) {
-               rate = rate * c->mul;
+               rate *= c->mul;
+               rate += c->div - 1; /* round up */
                do_div(rate, c->div);
        }
 
-       if (rate > c->max_rate)
-               pr_warn("clocks: Set clock %s to rate %llu, max is %lu\n",
-                       c->name, rate, c->max_rate);
-
-       c->rate = rate;
+       return rate;
 }
 
-int clk_reparent(struct clk *c, struct clk *parent)
+/* Must be called with c->spinlock held */
+unsigned long clk_get_rate_locked(struct clk *c)
 {
-       pr_debug("%s: %s\n", __func__, c->name);
-       c->parent = parent;
-       list_del(&c->sibling);
-       list_add_tail(&c->sibling, &parent->children);
-       return 0;
-}
+       unsigned long rate;
 
-static void propagate_rate(struct clk *c)
-{
-       struct clk *clkp;
-       pr_debug("%s: %s\n", __func__, c->name);
-       list_for_each_entry(clkp, &c->children, sibling) {
-               pr_debug("   %s\n", clkp->name);
-               clk_recalculate_rate(clkp);
-               propagate_rate(clkp);
-       }
+       if (c->parent)
+               rate = clk_predict_rate_from_parent(c, c->parent);
+       else
+               rate = c->rate;
+
+       return rate;
 }
 
-void clk_init(struct clk *c)
+unsigned long clk_get_rate(struct clk *c)
 {
        unsigned long flags;
+       unsigned long rate;
+
+       spin_lock_irqsave(&c->spinlock, flags);
 
-       pr_debug("%s: %s\n", __func__, c->name);
+       rate = clk_get_rate_locked(c);
 
-       spin_lock_irqsave(&clock_lock, flags);
+       spin_unlock_irqrestore(&c->spinlock, flags);
 
-       INIT_LIST_HEAD(&c->children);
-       INIT_LIST_HEAD(&c->sibling);
+       return rate;
+}
+EXPORT_SYMBOL(clk_get_rate);
+
+int clk_reparent(struct clk *c, struct clk *parent)
+{
+       c->parent = parent;
+       return 0;
+}
+
+void clk_init(struct clk *c)
+{
+       spin_lock_init(&c->spinlock);
 
        if (c->ops && c->ops->init)
                c->ops->init(c);
 
-       clk_recalculate_rate(c);
+       if (!c->ops || !c->ops->enable) {
+               c->refcnt++;
+               c->set = true;
+               if (c->parent)
+                       c->state = c->parent->state;
+               else
+                       c->state = ON;
+       }
 
+       mutex_lock(&clock_list_lock);
        list_add(&c->node, &clocks);
-
-       if (c->parent)
-               list_add_tail(&c->sibling, &c->parent->children);
-
-       spin_unlock_irqrestore(&clock_lock, flags);
+       mutex_unlock(&clock_list_lock);
 }
 
-int clk_enable_locked(struct clk *c)
+int clk_enable(struct clk *c)
 {
-       int ret;
-       pr_debug("%s: %s\n", __func__, c->name);
+       int ret = 0;
+       unsigned long flags;
+
+       spin_lock_irqsave(&c->spinlock, flags);
+
        if (c->refcnt == 0) {
                if (c->parent) {
-                       ret = clk_enable_locked(c->parent);
+                       ret = clk_enable(c->parent);
                        if (ret)
-                               return ret;
+                               goto out;
                }
 
                if (c->ops && c->ops->enable) {
                        ret = c->ops->enable(c);
                        if (ret) {
                                if (c->parent)
-                                       clk_disable_locked(c->parent);
-                               return ret;
+                                       clk_disable(c->parent);
+                               goto out;
                        }
                        c->state = ON;
-#ifdef CONFIG_DEBUG_FS
-                       c->set = 1;
-#endif
+                       c->set = true;
                }
        }
        c->refcnt++;
-
-       return 0;
-}
-
-int clk_enable_cansleep(struct clk *c)
-{
-       int ret;
-       unsigned long flags;
-
-       mutex_lock(&dvfs_lock);
-
-       if (clk_is_dvfs(c) && c->refcnt > 0)
-               dvfs_set_rate(c->dvfs, c->rate);
-
-       spin_lock_irqsave(&clock_lock, flags);
-       ret = clk_enable_locked(c);
-       spin_unlock_irqrestore(&clock_lock, flags);
-
-       mutex_unlock(&dvfs_lock);
-
+out:
+       spin_unlock_irqrestore(&c->spinlock, flags);
        return ret;
 }
-EXPORT_SYMBOL(clk_enable_cansleep);
+EXPORT_SYMBOL(clk_enable);
 
-int clk_enable(struct clk *c)
+void clk_disable(struct clk *c)
 {
-       int ret;
        unsigned long flags;
 
-       if (clk_is_dvfs(c))
-               BUG();
-
-       spin_lock_irqsave(&clock_lock, flags);
-       ret = clk_enable_locked(c);
-       spin_unlock_irqrestore(&clock_lock, flags);
-
-       return ret;
-}
-EXPORT_SYMBOL(clk_enable);
+       spin_lock_irqsave(&c->spinlock, flags);
 
-void clk_disable_locked(struct clk *c)
-{
-       pr_debug("%s: %s\n", __func__, c->name);
        if (c->refcnt == 0) {
                WARN(1, "Attempting to disable clock %s with refcnt 0", c->name);
+               spin_unlock_irqrestore(&c->spinlock, flags);
                return;
        }
        if (c->refcnt == 1) {
@@ -257,71 +196,39 @@ void clk_disable_locked(struct clk *c)
                        c->ops->disable(c);
 
                if (c->parent)
-                       clk_disable_locked(c->parent);
+                       clk_disable(c->parent);
 
                c->state = OFF;
        }
        c->refcnt--;
-}
-
-void clk_disable_cansleep(struct clk *c)
-{
-       unsigned long flags;
-
-       mutex_lock(&dvfs_lock);
-
-       spin_lock_irqsave(&clock_lock, flags);
-       clk_disable_locked(c);
-       spin_unlock_irqrestore(&clock_lock, flags);
 
-       if (clk_is_dvfs(c) && c->refcnt == 0)
-               dvfs_set_rate(c->dvfs, c->rate);
-
-       mutex_unlock(&dvfs_lock);
-}
-EXPORT_SYMBOL(clk_disable_cansleep);
-
-void clk_disable(struct clk *c)
-{
-       unsigned long flags;
-
-       if (clk_is_dvfs(c))
-               BUG();
-
-       spin_lock_irqsave(&clock_lock, flags);
-       clk_disable_locked(c);
-       spin_unlock_irqrestore(&clock_lock, flags);
+       spin_unlock_irqrestore(&c->spinlock, flags);
 }
 EXPORT_SYMBOL(clk_disable);
 
-int clk_set_parent_locked(struct clk *c, struct clk *parent)
+int clk_set_parent(struct clk *c, struct clk *parent)
 {
        int ret;
+       unsigned long flags;
+       unsigned long new_rate;
+       unsigned long old_rate;
 
-       pr_debug("%s: %s\n", __func__, c->name);
+       spin_lock_irqsave(&c->spinlock, flags);
 
-       if (!c->ops || !c->ops->set_parent)
-               return -ENOSYS;
+       if (!c->ops || !c->ops->set_parent) {
+               ret = -ENOSYS;
+               goto out;
+       }
 
-       ret = c->ops->set_parent(c, parent);
+       new_rate = clk_predict_rate_from_parent(c, parent);
+       old_rate = clk_get_rate_locked(c);
 
+       ret = c->ops->set_parent(c, parent);
        if (ret)
-               return ret;
-
-       clk_recalculate_rate(c);
-
-       propagate_rate(c);
-
-       return 0;
-}
+               goto out;
 
-int clk_set_parent(struct clk *c, struct clk *parent)
-{
-       int ret;
-       unsigned long flags;
-       spin_lock_irqsave(&clock_lock, flags);
-       ret = clk_set_parent_locked(c, parent);
-       spin_unlock_irqrestore(&clock_lock, flags);
+out:
+       spin_unlock_irqrestore(&c->spinlock, flags);
        return ret;
 }
 EXPORT_SYMBOL(clk_set_parent);
@@ -334,100 +241,86 @@ EXPORT_SYMBOL(clk_get_parent);
 
 int clk_set_rate_locked(struct clk *c, unsigned long rate)
 {
-       int ret;
-
-       if (rate > c->max_rate)
-               rate = c->max_rate;
+       long new_rate;
 
        if (!c->ops || !c->ops->set_rate)
                return -ENOSYS;
 
-       ret = c->ops->set_rate(c, rate);
-
-       if (ret)
-               return ret;
-
-       clk_recalculate_rate(c);
-
-       propagate_rate(c);
-
-       return 0;
-}
-
-int clk_set_rate_cansleep(struct clk *c, unsigned long rate)
-{
-       int ret = 0;
-       unsigned long flags;
-
-       pr_debug("%s: %s\n", __func__, c->name);
-
-       mutex_lock(&dvfs_lock);
-
-       if (rate > c->rate)
-               ret = dvfs_set_rate(c->dvfs, rate);
-       if (ret)
-               goto out;
+       if (rate > c->max_rate)
+               rate = c->max_rate;
 
-       spin_lock_irqsave(&clock_lock, flags);
-       ret = clk_set_rate_locked(c, rate);
-       spin_unlock_irqrestore(&clock_lock, flags);
+       if (c->ops && c->ops->round_rate) {
+               new_rate = c->ops->round_rate(c, rate);
 
-       if (ret)
-               goto out;
+               if (new_rate < 0)
+                       return new_rate;
 
-       ret = dvfs_set_rate(c->dvfs, rate);
+               rate = new_rate;
+       }
 
-out:
-       mutex_unlock(&dvfs_lock);
-       return ret;
+       return c->ops->set_rate(c, rate);
 }
-EXPORT_SYMBOL(clk_set_rate_cansleep);
 
 int clk_set_rate(struct clk *c, unsigned long rate)
 {
-       int ret = 0;
+       int ret;
        unsigned long flags;
 
-       pr_debug("%s: %s\n", __func__, c->name);
-
-       if (clk_is_dvfs(c))
-               BUG();
+       spin_lock_irqsave(&c->spinlock, flags);
 
-       spin_lock_irqsave(&clock_lock, flags);
        ret = clk_set_rate_locked(c, rate);
-       spin_unlock_irqrestore(&clock_lock, flags);
+
+       spin_unlock_irqrestore(&c->spinlock, flags);
 
        return ret;
 }
 EXPORT_SYMBOL(clk_set_rate);
 
-unsigned long clk_get_rate(struct clk *c)
-{
-       unsigned long flags;
-       unsigned long ret;
-
-       spin_lock_irqsave(&clock_lock, flags);
 
-       pr_debug("%s: %s\n", __func__, c->name);
+/* Must be called with clocks lock and all indvidual clock locks held */
+unsigned long clk_get_rate_all_locked(struct clk *c)
+{
+       u64 rate;
+       int mul = 1;
+       int div = 1;
+       struct clk *p = c;
+
+       while (p) {
+               c = p;
+               if (c->mul != 0 && c->div != 0) {
+                       mul *= c->mul;
+                       div *= c->div;
+               }
+               p = c->parent;
+       }
 
-       ret = c->rate;
+       rate = c->rate;
+       rate *= mul;
+       do_div(rate, div);
 
-       spin_unlock_irqrestore(&clock_lock, flags);
-       return ret;
+       return rate;
 }
-EXPORT_SYMBOL(clk_get_rate);
 
 long clk_round_rate(struct clk *c, unsigned long rate)
 {
-       pr_debug("%s: %s\n", __func__, c->name);
+       unsigned long flags;
+       long ret;
 
-       if (!c->ops || !c->ops->round_rate)
-               return -ENOSYS;
+       spin_lock_irqsave(&c->spinlock, flags);
+
+       if (!c->ops || !c->ops->round_rate) {
+               ret = -ENOSYS;
+               goto out;
+       }
 
        if (rate > c->max_rate)
                rate = c->max_rate;
 
-       return c->ops->round_rate(c, rate);
+       ret = c->ops->round_rate(c, rate);
+
+out:
+       spin_unlock_irqrestore(&c->spinlock, flags);
+       return ret;
 }
 EXPORT_SYMBOL(clk_round_rate);
 
@@ -509,31 +402,90 @@ void __init tegra_init_clock(void)
        tegra2_init_clocks();
 }
 
-int __init tegra_init_dvfs(void)
+/*
+ * The SDMMC controllers have extra bits in the clock source register that
+ * adjust the delay between the clock and data to compenstate for delays
+ * on the PCB.
+ */
+void tegra_sdmmc_tap_delay(struct clk *c, int delay)
 {
-       struct clk *c, *safe;
+       unsigned long flags;
+
+       spin_lock_irqsave(&c->spinlock, flags);
+       tegra2_sdmmc_tap_delay(c, delay);
+       spin_unlock_irqrestore(&c->spinlock, flags);
+}
 
-       mutex_lock(&dvfs_lock);
+#ifdef CONFIG_DEBUG_FS
 
-       list_for_each_entry_safe(c, safe, &clocks, node)
-               if (c->dvfs)
-                       dvfs_init(c);
+static int __clk_lock_all_spinlocks(void)
+{
+       struct clk *c;
 
-       mutex_unlock(&dvfs_lock);
+       list_for_each_entry(c, &clocks, node)
+               if (!spin_trylock(&c->spinlock))
+                       goto unlock_spinlocks;
 
        return 0;
+
+unlock_spinlocks:
+       list_for_each_entry_continue_reverse(c, &clocks, node)
+               spin_unlock(&c->spinlock);
+
+       return -EAGAIN;
 }
 
-late_initcall(tegra_init_dvfs);
+static void __clk_unlock_all_spinlocks(void)
+{
+       struct clk *c;
+
+       list_for_each_entry_reverse(c, &clocks, node)
+               spin_unlock(&c->spinlock);
+}
+
+/*
+ * This function retries until it can take all locks, and may take
+ * an arbitrarily long time to complete.
+ * Must be called with irqs enabled, returns with irqs disabled
+ * Must be called with clock_list_lock held
+ */
+static void clk_lock_all(void)
+{
+       int ret;
+retry:
+       local_irq_disable();
+
+       ret = __clk_lock_all_spinlocks();
+       if (ret)
+               goto failed_spinlocks;
+
+       /* All locks taken successfully, return */
+       return;
+
+failed_spinlocks:
+       local_irq_enable();
+       yield();
+       goto retry;
+}
+
+/*
+ * Unlocks all clocks after a clk_lock_all
+ * Must be called with irqs disabled, returns with irqs enabled
+ * Must be called with clock_list_lock held
+ */
+static void clk_unlock_all(void)
+{
+       __clk_unlock_all_spinlocks();
+
+       local_irq_enable();
+}
 
-#ifdef CONFIG_DEBUG_FS
 static struct dentry *clk_debugfs_root;
 
 
 static void clock_tree_show_one(struct seq_file *s, struct clk *c, int level)
 {
        struct clk *child;
-       struct clk *safe;
        const char *state = "uninit";
        char div[8] = {0};
 
@@ -564,8 +516,12 @@ static void clock_tree_show_one(struct seq_file *s, struct clk *c, int level)
                c->rate > c->max_rate ? '!' : ' ',
                !c->set ? '*' : ' ',
                30 - level * 3, c->name,
-               state, c->refcnt, div, c->rate);
-       list_for_each_entry_safe(child, safe, &c->children, sibling) {
+               state, c->refcnt, div, clk_get_rate_all_locked(c));
+
+       list_for_each_entry(child, &clocks, node) {
+               if (child->parent != c)
+                       continue;
+
                clock_tree_show_one(s, child, level + 1);
        }
 }
@@ -573,14 +529,20 @@ static void clock_tree_show_one(struct seq_file *s, struct clk *c, int level)
 static int clock_tree_show(struct seq_file *s, void *data)
 {
        struct clk *c;
-       unsigned long flags;
        seq_printf(s, "   clock                          state  ref div      rate\n");
        seq_printf(s, "--------------------------------------------------------------\n");
-       spin_lock_irqsave(&clock_lock, flags);
+
+       mutex_lock(&clock_list_lock);
+
+       clk_lock_all();
+
        list_for_each_entry(c, &clocks, node)
                if (c->parent == NULL)
                        clock_tree_show_one(s, c, 0);
-       spin_unlock_irqrestore(&clock_lock, flags);
+
+       clk_unlock_all();
+
+       mutex_unlock(&clock_list_lock);
        return 0;
 }
 
index 083a4cf..688316a 100644 (file)
@@ -20,8 +20,9 @@
 #ifndef __MACH_TEGRA_CLOCK_H
 #define __MACH_TEGRA_CLOCK_H
 
-#include <linux/list.h>
 #include <linux/clkdev.h>
+#include <linux/list.h>
+#include <linux/spinlock.h>
 
 #define DIV_BUS                        (1 << 0)
 #define DIV_U71                        (1 << 1)
 #define ENABLE_ON_INIT         (1 << 28)
 
 struct clk;
-struct regulator;
-
-struct dvfs_table {
-       unsigned long rate;
-       int millivolts;
-};
-
-struct dvfs_process_id_table {
-       int process_id;
-       struct dvfs_table *table;
-};
-
-
-struct dvfs {
-       struct regulator *reg;
-       struct dvfs_table *table;
-       int max_millivolts;
-
-       int process_id_table_length;
-       const char *reg_id;
-       bool cpu;
-       struct dvfs_process_id_table process_id_table[];
-};
 
 struct clk_mux_sel {
        struct clk      *input;
        u32             value;
 };
 
-struct clk_pll_table {
+struct clk_pll_freq_table {
        unsigned long   input_rate;
        unsigned long   output_rate;
        u16             n;
@@ -86,6 +64,7 @@ struct clk_ops {
        int             (*set_parent)(struct clk *, struct clk *);
        int             (*set_rate)(struct clk *, unsigned long);
        long            (*round_rate)(struct clk *, unsigned long);
+       void            (*reset)(struct clk *, bool);
 };
 
 enum clk_state {
@@ -96,55 +75,64 @@ enum clk_state {
 
 struct clk {
        /* node for master clocks list */
-       struct list_head                node;
-       struct list_head                children;       /* list of children */
-       struct list_head                sibling;        /* node for children */
-#ifdef CONFIG_DEBUG_FS
-       struct dentry                   *dent;
-       struct dentry                   *parent_dent;
-#endif
-       struct clk_ops                  *ops;
-       struct clk                      *parent;
-       struct clk_lookup               lookup;
-       unsigned long                   rate;
-       unsigned long                   max_rate;
-       u32                             flags;
-       u32                             refcnt;
-       const char                      *name;
-       u32                             reg;
-       u32                             reg_shift;
-       unsigned int                    clk_num;
-       enum clk_state                  state;
+       struct list_head        node;           /* node for list of all clocks */
+       struct clk_lookup       lookup;
+
 #ifdef CONFIG_DEBUG_FS
-       bool                            set;
+       struct dentry           *dent;
 #endif
+       bool                    set;
+       struct clk_ops          *ops;
+       unsigned long           rate;
+       unsigned long           max_rate;
+       unsigned long           min_rate;
+       u32                     flags;
+       const char              *name;
+
+       u32                     refcnt;
+       enum clk_state          state;
+       struct clk              *parent;
+       u32                     div;
+       u32                     mul;
 
-       /* PLL */
-       unsigned long                   input_min;
-       unsigned long                   input_max;
-       unsigned long                   cf_min;
-       unsigned long                   cf_max;
-       unsigned long                   vco_min;
-       unsigned long                   vco_max;
-       const struct clk_pll_table      *pll_table;
-
-       /* DIV */
-       u32                             div;
-       u32                             mul;
-
-       /* MUX */
        const struct clk_mux_sel        *inputs;
-       u32                             sel;
-       u32                             reg_mask;
-
-       /* Virtual cpu clock */
-       struct clk                      *main;
-       struct clk                      *backup;
+       u32                             reg;
+       u32                             reg_shift;
 
-       struct dvfs                     *dvfs;
+       struct list_head                shared_bus_list;
+
+       union {
+               struct {
+                       unsigned int                    clk_num;
+               } periph;
+               struct {
+                       unsigned long                   input_min;
+                       unsigned long                   input_max;
+                       unsigned long                   cf_min;
+                       unsigned long                   cf_max;
+                       unsigned long                   vco_min;
+                       unsigned long                   vco_max;
+                       const struct clk_pll_freq_table *freq_table;
+                       int                             lock_delay;
+               } pll;
+               struct {
+                       u32                             sel;
+                       u32                             reg_mask;
+               } mux;
+               struct {
+                       struct clk                      *main;
+                       struct clk                      *backup;
+               } cpu;
+               struct {
+                       struct list_head                node;
+                       bool                            enabled;
+                       unsigned long                   rate;
+               } shared_bus_user;
+       } u;
+
+       spinlock_t spinlock;
 };
 
-
 struct clk_duplicate {
        const char *name;
        struct clk_lookup lookup;
@@ -163,11 +151,10 @@ void tegra2_periph_reset_assert(struct clk *c);
 void clk_init(struct clk *clk);
 struct clk *tegra_get_clock_by_name(const char *name);
 unsigned long clk_measure_input_freq(void);
-void clk_disable_locked(struct clk *c);
-int clk_enable_locked(struct clk *c);
-int clk_set_parent_locked(struct clk *c, struct clk *parent);
-int clk_set_rate_locked(struct clk *c, unsigned long rate);
 int clk_reparent(struct clk *c, struct clk *parent);
 void tegra_clk_init_from_table(struct tegra_clk_init_table *table);
+unsigned long clk_get_rate_locked(struct clk *c);
+int clk_set_rate_locked(struct clk *c, unsigned long rate);
+void tegra2_sdmmc_tap_delay(struct clk *c, int delay);
 
 #endif
index 7c91e2b..d5e3f89 100644 (file)
 #include <asm/hardware/cache-l2x0.h>
 
 #include <mach/iomap.h>
-#include <mach/dma.h>
+#include <mach/system.h>
 
 #include "board.h"
 #include "clock.h"
 #include "fuse.h"
 
+void (*arch_reset)(char mode, const char *cmd) = tegra_assert_system_reset;
+
+void tegra_assert_system_reset(char mode, const char *cmd)
+{
+       void __iomem *reset = IO_ADDRESS(TEGRA_CLK_RESET_BASE + 0x04);
+       u32 reg;
+
+       /* use *_related to avoid spinlock since caches are off */
+       reg = readl_relaxed(reset);
+       reg |= 0x04;
+       writel_relaxed(reg, reset);
+}
+
 static __initdata struct tegra_clk_init_table common_clk_init_table[] = {
        /* name         parent          rate            enabled */
        { "clk_m",      NULL,           0,              true },
@@ -42,6 +55,9 @@ static __initdata struct tegra_clk_init_table common_clk_init_table[] = {
        { "sclk",       "pll_p_out4",   108000000,      true },
        { "hclk",       "sclk",         108000000,      true },
        { "pclk",       "hclk",         54000000,       true },
+       { "csite",      NULL,           0,              true },
+       { "emc",        NULL,           0,              true },
+       { "cpu",        NULL,           0,              true },
        { NULL,         NULL,           0,              0},
 };
 
@@ -50,21 +66,18 @@ void __init tegra_init_cache(void)
 #ifdef CONFIG_CACHE_L2X0
        void __iomem *p = IO_ADDRESS(TEGRA_ARM_PERIF_BASE) + 0x3000;
 
-       writel(0x331, p + L2X0_TAG_LATENCY_CTRL);
-       writel(0x441, p + L2X0_DATA_LATENCY_CTRL);
+       writel_relaxed(0x331, p + L2X0_TAG_LATENCY_CTRL);
+       writel_relaxed(0x441, p + L2X0_DATA_LATENCY_CTRL);
 
        l2x0_init(p, 0x6C080001, 0x8200c3fe);
 #endif
 
 }
 
-void __init tegra_common_init(void)
+void __init tegra_init_early(void)
 {
        tegra_init_fuse();
        tegra_init_clock();
        tegra_clk_init_from_table(common_clk_init_table);
        tegra_init_cache();
-#ifdef CONFIG_TEGRA_SYSTEM_DMA
-       tegra_dma_init();
-#endif
 }
index fea5719..0e1016a 100644 (file)
@@ -28,6 +28,7 @@
 #include <linux/err.h>
 #include <linux/clk.h>
 #include <linux/io.h>
+#include <linux/suspend.h>
 
 #include <asm/system.h>
 
 
 /* Frequency table index must be sequential starting at 0 */
 static struct cpufreq_frequency_table freq_table[] = {
-       { 0, 312000 },
-       { 1, 456000 },
-       { 2, 608000 },
-       { 3, 760000 },
-       { 4, 816000 },
-       { 5, 912000 },
-       { 6, 1000000 },
-       { 7, CPUFREQ_TABLE_END },
+       { 0, 216000 },
+       { 1, 312000 },
+       { 2, 456000 },
+       { 3, 608000 },
+       { 4, 760000 },
+       { 5, 816000 },
+       { 6, 912000 },
+       { 7, 1000000 },
+       { 8, CPUFREQ_TABLE_END },
 };
 
 #define NUM_CPUS       2
 
 static struct clk *cpu_clk;
+static struct clk *emc_clk;
 
 static unsigned long target_cpu_speed[NUM_CPUS];
+static DEFINE_MUTEX(tegra_cpu_lock);
+static bool is_suspended;
 
 int tegra_verify_speed(struct cpufreq_policy *policy)
 {
@@ -68,22 +73,28 @@ unsigned int tegra_getspeed(unsigned int cpu)
        return rate;
 }
 
-static int tegra_update_cpu_speed(void)
+static int tegra_update_cpu_speed(unsigned long rate)
 {
-       int i;
-       unsigned long rate = 0;
        int ret = 0;
        struct cpufreq_freqs freqs;
 
-       for_each_online_cpu(i)
-               rate = max(rate, target_cpu_speed[i]);
-
        freqs.old = tegra_getspeed(0);
        freqs.new = rate;
 
        if (freqs.old == freqs.new)
                return ret;
 
+       /*
+        * Vote on memory bus frequency based on cpu frequency
+        * This sets the minimum frequency, display or avp may request higher
+        */
+       if (rate >= 816000)
+               clk_set_rate(emc_clk, 600000000); /* cpu 816 MHz, emc max */
+       else if (rate >= 456000)
+               clk_set_rate(emc_clk, 300000000); /* cpu 456 MHz, emc 150Mhz */
+       else
+               clk_set_rate(emc_clk, 100000000);  /* emc 50Mhz */
+
        for_each_online_cpu(freqs.cpu)
                cpufreq_notify_transition(&freqs, CPUFREQ_PRECHANGE);
 
@@ -92,7 +103,7 @@ static int tegra_update_cpu_speed(void)
               freqs.old, freqs.new);
 #endif
 
-       ret = clk_set_rate_cansleep(cpu_clk, freqs.new * 1000);
+       ret = clk_set_rate(cpu_clk, freqs.new * 1000);
        if (ret) {
                pr_err("cpu-tegra: Failed to set cpu frequency to %d kHz\n",
                        freqs.new);
@@ -105,12 +116,30 @@ static int tegra_update_cpu_speed(void)
        return 0;
 }
 
+static unsigned long tegra_cpu_highest_speed(void)
+{
+       unsigned long rate = 0;
+       int i;
+
+       for_each_online_cpu(i)
+               rate = max(rate, target_cpu_speed[i]);
+       return rate;
+}
+
 static int tegra_target(struct cpufreq_policy *policy,
                       unsigned int target_freq,
                       unsigned int relation)
 {
        int idx;
        unsigned int freq;
+       int ret = 0;
+
+       mutex_lock(&tegra_cpu_lock);
+
+       if (is_suspended) {
+               ret = -EBUSY;
+               goto out;
+       }
 
        cpufreq_frequency_table_target(policy, freq_table, target_freq,
                relation, &idx);
@@ -119,9 +148,34 @@ static int tegra_target(struct cpufreq_policy *policy,
 
        target_cpu_speed[policy->cpu] = freq;
 
-       return tegra_update_cpu_speed();
+       ret = tegra_update_cpu_speed(tegra_cpu_highest_speed());
+
+out:
+       mutex_unlock(&tegra_cpu_lock);
+       return ret;
 }
 
+static int tegra_pm_notify(struct notifier_block *nb, unsigned long event,
+       void *dummy)
+{
+       mutex_lock(&tegra_cpu_lock);
+       if (event == PM_SUSPEND_PREPARE) {
+               is_suspended = true;
+               pr_info("Tegra cpufreq suspend: setting frequency to %d kHz\n",
+                       freq_table[0].frequency);
+               tegra_update_cpu_speed(freq_table[0].frequency);
+       } else if (event == PM_POST_SUSPEND) {
+               is_suspended = false;
+       }
+       mutex_unlock(&tegra_cpu_lock);
+
+       return NOTIFY_OK;
+}
+
+static struct notifier_block tegra_cpu_pm_notifier = {
+       .notifier_call = tegra_pm_notify,
+};
+
 static int tegra_cpu_init(struct cpufreq_policy *policy)
 {
        if (policy->cpu >= NUM_CPUS)
@@ -131,6 +185,15 @@ static int tegra_cpu_init(struct cpufreq_policy *policy)
        if (IS_ERR(cpu_clk))
                return PTR_ERR(cpu_clk);
 
+       emc_clk = clk_get_sys("cpu", "emc");
+       if (IS_ERR(emc_clk)) {
+               clk_put(cpu_clk);
+               return PTR_ERR(emc_clk);
+       }
+
+       clk_enable(emc_clk);
+       clk_enable(cpu_clk);
+
        cpufreq_frequency_table_cpuinfo(policy, freq_table);
        cpufreq_frequency_table_get_attr(freq_table, policy->cpu);
        policy->cur = tegra_getspeed(policy->cpu);
@@ -142,12 +205,17 @@ static int tegra_cpu_init(struct cpufreq_policy *policy)
        policy->shared_type = CPUFREQ_SHARED_TYPE_ALL;
        cpumask_copy(policy->related_cpus, cpu_possible_mask);
 
+       if (policy->cpu == 0)
+               register_pm_notifier(&tegra_cpu_pm_notifier);
+
        return 0;
 }
 
 static int tegra_cpu_exit(struct cpufreq_policy *policy)
 {
        cpufreq_frequency_table_cpuinfo(policy, freq_table);
+       clk_disable(emc_clk);
+       clk_put(emc_clk);
        clk_put(cpu_clk);
        return 0;
 }
diff --git a/arch/arm/mach-tegra/devices.c b/arch/arm/mach-tegra/devices.c
new file mode 100644 (file)
index 0000000..682e6d3
--- /dev/null
@@ -0,0 +1,505 @@
+/*
+ * Copyright (C) 2010,2011 Google, Inc.
+ *
+ * Author:
+ *     Colin Cross <ccross@android.com>
+ *     Erik Gilling <ccross@android.com>
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+
+#include <linux/resource.h>
+#include <linux/platform_device.h>
+#include <linux/dma-mapping.h>
+#include <linux/fsl_devices.h>
+#include <linux/serial_8250.h>
+#include <asm/pmu.h>
+#include <mach/irqs.h>
+#include <mach/iomap.h>
+#include <mach/dma.h>
+
+static struct resource i2c_resource1[] = {
+       [0] = {
+               .start  = INT_I2C,
+               .end    = INT_I2C,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_I2C_BASE,
+               .end    = TEGRA_I2C_BASE + TEGRA_I2C_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+static struct resource i2c_resource2[] = {
+       [0] = {
+               .start  = INT_I2C2,
+               .end    = INT_I2C2,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_I2C2_BASE,
+               .end    = TEGRA_I2C2_BASE + TEGRA_I2C2_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+static struct resource i2c_resource3[] = {
+       [0] = {
+               .start  = INT_I2C3,
+               .end    = INT_I2C3,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_I2C3_BASE,
+               .end    = TEGRA_I2C3_BASE + TEGRA_I2C3_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+static struct resource i2c_resource4[] = {
+       [0] = {
+               .start  = INT_DVC,
+               .end    = INT_DVC,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_DVC_BASE,
+               .end    = TEGRA_DVC_BASE + TEGRA_DVC_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+struct platform_device tegra_i2c_device1 = {
+       .name           = "tegra-i2c",
+       .id             = 0,
+       .resource       = i2c_resource1,
+       .num_resources  = ARRAY_SIZE(i2c_resource1),
+       .dev = {
+               .platform_data = 0,
+       },
+};
+
+struct platform_device tegra_i2c_device2 = {
+       .name           = "tegra-i2c",
+       .id             = 1,
+       .resource       = i2c_resource2,
+       .num_resources  = ARRAY_SIZE(i2c_resource2),
+       .dev = {
+               .platform_data = 0,
+       },
+};
+
+struct platform_device tegra_i2c_device3 = {
+       .name           = "tegra-i2c",
+       .id             = 2,
+       .resource       = i2c_resource3,
+       .num_resources  = ARRAY_SIZE(i2c_resource3),
+       .dev = {
+               .platform_data = 0,
+       },
+};
+
+struct platform_device tegra_i2c_device4 = {
+       .name           = "tegra-i2c",
+       .id             = 3,
+       .resource       = i2c_resource4,
+       .num_resources  = ARRAY_SIZE(i2c_resource4),
+       .dev = {
+               .platform_data = 0,
+       },
+};
+
+static struct resource spi_resource1[] = {
+       [0] = {
+               .start  = INT_S_LINK1,
+               .end    = INT_S_LINK1,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_SPI1_BASE,
+               .end    = TEGRA_SPI1_BASE + TEGRA_SPI1_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+static struct resource spi_resource2[] = {
+       [0] = {
+               .start  = INT_SPI_2,
+               .end    = INT_SPI_2,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_SPI2_BASE,
+               .end    = TEGRA_SPI2_BASE + TEGRA_SPI2_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+static struct resource spi_resource3[] = {
+       [0] = {
+               .start  = INT_SPI_3,
+               .end    = INT_SPI_3,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_SPI3_BASE,
+               .end    = TEGRA_SPI3_BASE + TEGRA_SPI3_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+static struct resource spi_resource4[] = {
+       [0] = {
+               .start  = INT_SPI_4,
+               .end    = INT_SPI_4,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_SPI4_BASE,
+               .end    = TEGRA_SPI4_BASE + TEGRA_SPI4_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+struct platform_device tegra_spi_device1 = {
+       .name           = "spi_tegra",
+       .id             = 0,
+       .resource       = spi_resource1,
+       .num_resources  = ARRAY_SIZE(spi_resource1),
+       .dev            = {
+               .coherent_dma_mask      = 0xffffffff,
+       },
+};
+
+struct platform_device tegra_spi_device2 = {
+       .name           = "spi_tegra",
+       .id             = 1,
+       .resource       = spi_resource2,
+       .num_resources  = ARRAY_SIZE(spi_resource2),
+       .dev            = {
+               .coherent_dma_mask      = 0xffffffff,
+       },
+};
+
+struct platform_device tegra_spi_device3 = {
+       .name           = "spi_tegra",
+       .id             = 2,
+       .resource       = spi_resource3,
+       .num_resources  = ARRAY_SIZE(spi_resource3),
+       .dev            = {
+               .coherent_dma_mask      = 0xffffffff,
+       },
+};
+
+struct platform_device tegra_spi_device4 = {
+       .name           = "spi_tegra",
+       .id             = 3,
+       .resource       = spi_resource4,
+       .num_resources  = ARRAY_SIZE(spi_resource4),
+       .dev            = {
+               .coherent_dma_mask      = 0xffffffff,
+       },
+};
+
+
+static struct resource sdhci_resource1[] = {
+       [0] = {
+               .start  = INT_SDMMC1,
+               .end    = INT_SDMMC1,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_SDMMC1_BASE,
+               .end    = TEGRA_SDMMC1_BASE + TEGRA_SDMMC1_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+static struct resource sdhci_resource2[] = {
+       [0] = {
+               .start  = INT_SDMMC2,
+               .end    = INT_SDMMC2,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_SDMMC2_BASE,
+               .end    = TEGRA_SDMMC2_BASE + TEGRA_SDMMC2_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+static struct resource sdhci_resource3[] = {
+       [0] = {
+               .start  = INT_SDMMC3,
+               .end    = INT_SDMMC3,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_SDMMC3_BASE,
+               .end    = TEGRA_SDMMC3_BASE + TEGRA_SDMMC3_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+static struct resource sdhci_resource4[] = {
+       [0] = {
+               .start  = INT_SDMMC4,
+               .end    = INT_SDMMC4,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = TEGRA_SDMMC4_BASE,
+               .end    = TEGRA_SDMMC4_BASE + TEGRA_SDMMC4_SIZE-1,
+               .flags  = IORESOURCE_MEM,
+       },
+};
+
+/* board files should fill in platform_data register the devices themselvs.
+ * See board-harmony.c for an example
+ */
+struct platform_device tegra_sdhci_device1 = {
+       .name           = "sdhci-tegra",
+       .id             = 0,
+       .resource       = sdhci_resource1,
+       .num_resources  = ARRAY_SIZE(sdhci_resource1),
+};
+
+struct platform_device tegra_sdhci_device2 = {
+       .name           = "sdhci-tegra",
+       .id             = 1,
+       .resource       = sdhci_resource2,
+       .num_resources  = ARRAY_SIZE(sdhci_resource2),
+};
+
+struct platform_device tegra_sdhci_device3 = {
+       .name           = "sdhci-tegra",
+       .id             = 2,
+       .resource       = sdhci_resource3,
+       .num_resources  = ARRAY_SIZE(sdhci_resource3),
+};
+
+struct platform_device tegra_sdhci_device4 = {
+       .name           = "sdhci-tegra",
+       .id             = 3,
+       .resource       = sdhci_resource4,
+       .num_resources  = ARRAY_SIZE(sdhci_resource4),
+};
+
+static struct resource tegra_usb1_resources[] = {
+       [0] = {
+               .start  = TEGRA_USB_BASE,
+               .end    = TEGRA_USB_BASE + TEGRA_USB_SIZE - 1,
+               .flags  = IORESOURCE_MEM,
+       },
+       [1] = {
+               .start  = INT_USB,
+               .end    = INT_USB,
+               .flags  = IORESOURCE_IRQ,
+       },
+};
+
+static struct resource tegra_usb2_resources[] = {
+       [0] = {
+               .start  = TEGRA_USB2_BASE,
+               .end    = TEGRA_USB2_BASE + TEGRA_USB2_SIZE - 1,
+               .flags  = IORESOURCE_MEM,
+       },
+       [1] = {
+               .start  = INT_USB2,
+               .end    = INT_USB2,
+               .flags  = IORESOURCE_IRQ,
+       },
+};
+
+static struct resource tegra_usb3_resources[] = {
+       [0] = {
+               .start  = TEGRA_USB3_BASE,
+               .end    = TEGRA_USB3_BASE + TEGRA_USB3_SIZE - 1,
+               .flags  = IORESOURCE_MEM,
+       },
+       [1] = {
+               .start  = INT_USB3,
+               .end    = INT_USB3,
+               .flags  = IORESOURCE_IRQ,
+       },
+};
+
+static u64 tegra_ehci_dmamask = DMA_BIT_MASK(32);
+
+struct platform_device tegra_ehci1_device = {
+       .name   = "tegra-ehci",
+       .id     = 0,
+       .dev    = {
+               .dma_mask       = &tegra_ehci_dmamask,
+               .coherent_dma_mask = DMA_BIT_MASK(32),
+       },
+       .resource = tegra_usb1_resources,
+       .num_resources = ARRAY_SIZE(tegra_usb1_resources),
+};
+
+struct platform_device tegra_ehci2_device = {
+       .name   = "tegra-ehci",
+       .id     = 1,
+       .dev    = {
+               .dma_mask       = &tegra_ehci_dmamask,
+               .coherent_dma_mask = DMA_BIT_MASK(32),
+       },
+       .resource = tegra_usb2_resources,
+       .num_resources = ARRAY_SIZE(tegra_usb2_resources),
+};
+
+struct platform_device tegra_ehci3_device = {
+       .name   = "tegra-ehci",
+       .id     = 2,
+       .dev    = {
+               .dma_mask       = &tegra_ehci_dmamask,
+               .coherent_dma_mask = DMA_BIT_MASK(32),
+       },
+       .resource = tegra_usb3_resources,
+       .num_resources = ARRAY_SIZE(tegra_usb3_resources),
+};
+
+static struct resource tegra_pmu_resources[] = {
+       [0] = {
+               .start  = INT_CPU0_PMU_INTR,
+               .end    = INT_CPU0_PMU_INTR,
+               .flags  = IORESOURCE_IRQ,
+       },
+       [1] = {
+               .start  = INT_CPU1_PMU_INTR,
+               .end    = INT_CPU1_PMU_INTR,
+               .flags  = IORESOURCE_IRQ,
+       },
+};
+
+struct platform_device tegra_pmu_device = {
+       .name           = "arm-pmu",
+       .id             = ARM_PMU_DEVICE_CPU,
+       .num_resources  = ARRAY_SIZE(tegra_pmu_resources),
+       .resource       = tegra_pmu_resources,
+};
+
+static struct resource tegra_uarta_resources[] = {
+       [0] = {
+               .start  = TEGRA_UARTA_BASE,
+               .end    = TEGRA_UARTA_BASE + TEGRA_UARTA_SIZE - 1,
+               .flags  = IORESOURCE_MEM,
+       },
+       [1] = {
+               .start  = INT_UARTA,
+               .end    = INT_UARTA,
+               .flags  = IORESOURCE_IRQ,
+       },
+};
+
+static struct resource tegra_uartb_resources[] = {
+       [0] = {
+               .start  = TEGRA_UARTB_BASE,
+               .end    = TEGRA_UARTB_BASE + TEGRA_UARTB_SIZE - 1,
+               .flags  = IORESOURCE_MEM,
+       },
+       [1] = {
+               .start  = INT_UARTB,
+               .end    = INT_UARTB,
+               .flags  = IORESOURCE_IRQ,
+       },
+};
+
+static struct resource tegra_uartc_resources[] = {
+       [0] = {
+               .start  = TEGRA_UARTC_BASE,
+               .end    = TEGRA_UARTC_BASE + TEGRA_UARTC_SIZE - 1,
+               .flags  = IORESOURCE_MEM,
+       },
+       [1] = {
+               .start  = INT_UARTC,
+               .end    = INT_UARTC,
+               .flags  = IORESOURCE_IRQ,
+       },
+};
+
+static struct resource tegra_uartd_resources[] = {
+       [0] = {
+               .start  = TEGRA_UARTD_BASE,
+               .end    = TEGRA_UARTD_BASE + TEGRA_UARTD_SIZE - 1,
+               .flags  = IORESOURCE_MEM,
+       },
+       [1] = {
+               .start  = INT_UARTD,
+               .end    = INT_UARTD,
+               .flags  = IORESOURCE_IRQ,
+       },
+};
+
+static struct resource tegra_uarte_resources[] = {
+       [0] = {
+               .start  = TEGRA_UARTE_BASE,
+               .end    = TEGRA_UARTE_BASE + TEGRA_UARTE_SIZE - 1,
+               .flags  = IORESOURCE_MEM,
+       },
+       [1] = {
+               .start  = INT_UARTE,
+               .end    = INT_UARTE,
+               .flags  = IORESOURCE_IRQ,
+       },
+};
+
+struct platform_device tegra_uarta_device = {
+       .name   = "tegra_uart",
+       .id     = 0,
+       .num_resources  = ARRAY_SIZE(tegra_uarta_resources),
+       .resource       = tegra_uarta_resources,
+       .dev    = {
+               .coherent_dma_mask      = DMA_BIT_MASK(32),
+       },
+};
+
+struct platform_device tegra_uartb_device = {
+       .name   = "tegra_uart",
+       .id     = 1,
+       .num_resources  = ARRAY_SIZE(tegra_uartb_resources),
+       .resource       = tegra_uartb_resources,
+       .dev    = {
+               .coherent_dma_mask      = DMA_BIT_MASK(32),
+       },
+};
+
+struct platform_device tegra_uartc_device = {
+       .name   = "tegra_uart",
+       .id     = 2,
+       .num_resources  = ARRAY_SIZE(tegra_uartc_resources),
+       .resource       = tegra_uartc_resources,
+       .dev    = {
+               .coherent_dma_mask      = DMA_BIT_MASK(32),
+       },
+};
+
+struct platform_device tegra_uartd_device = {
+       .name   = "tegra_uart",
+       .id     = 3,
+       .num_resources  = ARRAY_SIZE(tegra_uartd_resources),
+       .resource       = tegra_uartd_resources,
+       .dev    = {
+               .coherent_dma_mask      = DMA_BIT_MASK(32),
+       },
+};
+
+struct platform_device tegra_uarte_device = {
+       .name   = "tegra_uart",
+       .id     = 4,
+       .num_resources  = ARRAY_SIZE(tegra_uarte_resources),
+       .resource       = tegra_uarte_resources,
+       .dev    = {
+               .coherent_dma_mask      = DMA_BIT_MASK(32),
+       },
+};
diff --git a/arch/arm/mach-tegra/devices.h b/arch/arm/mach-tegra/devices.h
new file mode 100644 (file)
index 0000000..888810c
--- /dev/null
@@ -0,0 +1,46 @@
+/*
+ * Copyright (C) 2010,2011 Google, Inc.
+ *
+ * Author:
+ *     Colin Cross <ccross@android.com>
+ *     Erik Gilling <ccross@android.com>
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+#ifndef __MACH_TEGRA_DEVICES_H
+#define __MACH_TEGRA_DEVICES_H
+
+#include <linux/platform_device.h>
+
+extern struct platform_device tegra_sdhci_device1;
+extern struct platform_device tegra_sdhci_device2;
+extern struct platform_device tegra_sdhci_device3;
+extern struct platform_device tegra_sdhci_device4;
+extern struct platform_device tegra_i2c_device1;
+extern struct platform_device tegra_i2c_device2;
+extern struct platform_device tegra_i2c_device3;
+extern struct platform_device tegra_i2c_device4;
+extern struct platform_device tegra_spi_device1;
+extern struct platform_device tegra_spi_device2;
+extern struct platform_device tegra_spi_device3;
+extern struct platform_device tegra_spi_device4;
+extern struct platform_device tegra_ehci1_device;
+extern struct platform_device tegra_ehci2_device;
+extern struct platform_device tegra_ehci3_device;
+extern struct platform_device tegra_uarta_device;
+extern struct platform_device tegra_uartb_device;
+extern struct platform_device tegra_uartc_device;
+extern struct platform_device tegra_uartd_device;
+extern struct platform_device tegra_uarte_device;
+extern struct platform_device tegra_pmu_device;
+
+#endif
index edda6ec..e945ae2 100644 (file)
 #include <linux/err.h>
 #include <linux/irq.h>
 #include <linux/delay.h>
+#include <linux/clk.h>
 #include <mach/dma.h>
 #include <mach/irqs.h>
 #include <mach/iomap.h>
+#include <mach/suspend.h>
 
 #define APB_DMA_GEN                            0x000
 #define GEN_ENABLE                             (1<<31)
@@ -120,17 +122,14 @@ struct tegra_dma_channel {
        void  __iomem           *addr;
        int                     mode;
        int                     irq;
-
-       /* Register shadow */
-       u32                     csr;
-       u32                     ahb_seq;
-       u32                     ahb_ptr;
-       u32                     apb_seq;
-       u32                     apb_ptr;
+       int                     req_transfer_count;
 };
 
 #define  NV_DMA_MAX_CHANNELS  32
 
+static bool tegra_dma_initialized;
+static DEFINE_MUTEX(tegra_dma_lock);
+
 static DECLARE_BITMAP(channel_usage, NV_DMA_MAX_CHANNELS);
 static struct tegra_dma_channel dma_channels[NV_DMA_MAX_CHANNELS];
 
@@ -138,7 +137,6 @@ static void tegra_dma_update_hw(struct tegra_dma_channel *ch,
        struct tegra_dma_req *req);
 static void tegra_dma_update_hw_partial(struct tegra_dma_channel *ch,
        struct tegra_dma_req *req);
-static void tegra_dma_init_hw(struct tegra_dma_channel *ch);
 static void tegra_dma_stop(struct tegra_dma_channel *ch);
 
 void tegra_dma_flush(struct tegra_dma_channel *ch)
@@ -150,6 +148,9 @@ void tegra_dma_dequeue(struct tegra_dma_channel *ch)
 {
        struct tegra_dma_req *req;
 
+       if (tegra_dma_is_empty(ch))
+               return;
+
        req = list_entry(ch->list.next, typeof(*req), node);
 
        tegra_dma_dequeue_req(ch, req);
@@ -158,10 +159,10 @@ void tegra_dma_dequeue(struct tegra_dma_channel *ch)
 
 void tegra_dma_stop(struct tegra_dma_channel *ch)
 {
-       unsigned int csr;
-       unsigned int status;
+       u32 csr;
+       u32 status;
 
-       csr = ch->csr;
+       csr = readl(ch->addr + APB_DMA_CHAN_CSR);
        csr &= ~CSR_IE_EOC;
        writel(csr, ch->addr + APB_DMA_CHAN_CSR);
 
@@ -175,19 +176,16 @@ void tegra_dma_stop(struct tegra_dma_channel *ch)
 
 int tegra_dma_cancel(struct tegra_dma_channel *ch)
 {
-       unsigned int csr;
+       u32 csr;
        unsigned long irq_flags;
 
        spin_lock_irqsave(&ch->lock, irq_flags);
        while (!list_empty(&ch->list))
                list_del(ch->list.next);
 
-       csr = ch->csr;
+       csr = readl(ch->addr + APB_DMA_CHAN_CSR);
        csr &= ~CSR_REQ_SEL_MASK;
        csr |= CSR_REQ_SEL_INVALID;
-
-       /* Set the enable as that is not shadowed */
-       csr |= CSR_ENB;
        writel(csr, ch->addr + APB_DMA_CHAN_CSR);
 
        tegra_dma_stop(ch);
@@ -229,18 +227,15 @@ int tegra_dma_dequeue_req(struct tegra_dma_channel *ch,
         *  - Finally stop or program the DMA to the next buffer in the
         *    list.
         */
-       csr = ch->csr;
+       csr = readl(ch->addr + APB_DMA_CHAN_CSR);
        csr &= ~CSR_REQ_SEL_MASK;
        csr |= CSR_REQ_SEL_INVALID;
-
-       /* Set the enable as that is not shadowed */
-       csr |= CSR_ENB;
        writel(csr, ch->addr + APB_DMA_CHAN_CSR);
 
        /* Get the transfer count */
        status = readl(ch->addr + APB_DMA_CHAN_STA);
        to_transfer = (status & STA_COUNT_MASK) >> STA_COUNT_SHIFT;
-       req_transfer_count = (ch->csr & CSR_WCOUNT_MASK) >> CSR_WCOUNT_SHIFT;
+       req_transfer_count = ch->req_transfer_count;
        req_transfer_count += 1;
        to_transfer += 1;
 
@@ -318,6 +313,7 @@ int tegra_dma_enqueue_req(struct tegra_dma_channel *ch,
        struct tegra_dma_req *req)
 {
        unsigned long irq_flags;
+       struct tegra_dma_req *_req;
        int start_dma = 0;
 
        if (req->size > NV_DMA_MAX_TRASFER_SIZE ||
@@ -328,6 +324,13 @@ int tegra_dma_enqueue_req(struct tegra_dma_channel *ch,
 
        spin_lock_irqsave(&ch->lock, irq_flags);
 
+       list_for_each_entry(_req, &ch->list, node) {
+               if (req == _req) {
+                   spin_unlock_irqrestore(&ch->lock, irq_flags);
+                   return -EEXIST;
+               }
+       }
+
        req->bytes_transferred = 0;
        req->status = 0;
        req->buffer_status = 0;
@@ -348,7 +351,12 @@ EXPORT_SYMBOL(tegra_dma_enqueue_req);
 struct tegra_dma_channel *tegra_dma_allocate_channel(int mode)
 {
        int channel;
-       struct tegra_dma_channel *ch;
+       struct tegra_dma_channel *ch = NULL;
+
+       if (WARN_ON(!tegra_dma_initialized))
+               return NULL;
+
+       mutex_lock(&tegra_dma_lock);
 
        /* first channel is the shared channel */
        if (mode & TEGRA_DMA_SHARED) {
@@ -357,11 +365,14 @@ struct tegra_dma_channel *tegra_dma_allocate_channel(int mode)
                channel = find_first_zero_bit(channel_usage,
                        ARRAY_SIZE(dma_channels));
                if (channel >= ARRAY_SIZE(dma_channels))
-                       return NULL;
+                       goto out;
        }
        __set_bit(channel, channel_usage);
        ch = &dma_channels[channel];
        ch->mode = mode;
+
+out:
+       mutex_unlock(&tegra_dma_lock);
        return ch;
 }
 EXPORT_SYMBOL(tegra_dma_allocate_channel);
@@ -371,22 +382,27 @@ void tegra_dma_free_channel(struct tegra_dma_channel *ch)
        if (ch->mode & TEGRA_DMA_SHARED)
                return;
        tegra_dma_cancel(ch);
+       mutex_lock(&tegra_dma_lock);
        __clear_bit(ch->id, channel_usage);
+       mutex_unlock(&tegra_dma_lock);
 }
 EXPORT_SYMBOL(tegra_dma_free_channel);
 
 static void tegra_dma_update_hw_partial(struct tegra_dma_channel *ch,
        struct tegra_dma_req *req)
 {
+       u32 apb_ptr;
+       u32 ahb_ptr;
+
        if (req->to_memory) {
-               ch->apb_ptr = req->source_addr;
-               ch->ahb_ptr = req->dest_addr;
+               apb_ptr = req->source_addr;
+               ahb_ptr = req->dest_addr;
        } else {
-               ch->apb_ptr = req->dest_addr;
-               ch->ahb_ptr = req->source_addr;
+               apb_ptr = req->dest_addr;
+               ahb_ptr = req->source_addr;
        }
-       writel(ch->apb_ptr, ch->addr + APB_DMA_CHAN_APB_PTR);
-       writel(ch->ahb_ptr, ch->addr + APB_DMA_CHAN_AHB_PTR);
+       writel(apb_ptr, ch->addr + APB_DMA_CHAN_APB_PTR);
+       writel(ahb_ptr, ch->addr + APB_DMA_CHAN_AHB_PTR);
 
        req->status = TEGRA_DMA_REQ_INFLIGHT;
        return;
@@ -400,38 +416,39 @@ static void tegra_dma_update_hw(struct tegra_dma_channel *ch,
        int ahb_bus_width;
        int apb_bus_width;
        int index;
-       unsigned long csr;
 
+       u32 ahb_seq;
+       u32 apb_seq;
+       u32 ahb_ptr;
+       u32 apb_ptr;
+       u32 csr;
+
+       csr = CSR_IE_EOC | CSR_FLOW;
+       ahb_seq = AHB_SEQ_INTR_ENB | AHB_SEQ_BURST_1;
+       apb_seq = 0;
 
-       ch->csr |= CSR_FLOW;
-       ch->csr &= ~CSR_REQ_SEL_MASK;
-       ch->csr |= req->req_sel << CSR_REQ_SEL_SHIFT;
-       ch->ahb_seq &= ~AHB_SEQ_BURST_MASK;
-       ch->ahb_seq |= AHB_SEQ_BURST_1;
+       csr |= req->req_sel << CSR_REQ_SEL_SHIFT;
 
        /* One shot mode is always single buffered,
         * continuous mode is always double buffered
         * */
        if (ch->mode & TEGRA_DMA_MODE_ONESHOT) {
-               ch->csr |= CSR_ONCE;
-               ch->ahb_seq &= ~AHB_SEQ_DBL_BUF;
-               ch->csr &= ~CSR_WCOUNT_MASK;
-               ch->csr |= ((req->size>>2) - 1) << CSR_WCOUNT_SHIFT;
+               csr |= CSR_ONCE;
+               ch->req_transfer_count = (req->size >> 2) - 1;
        } else {
-               ch->csr &= ~CSR_ONCE;
-               ch->ahb_seq |= AHB_SEQ_DBL_BUF;
+               ahb_seq |= AHB_SEQ_DBL_BUF;
 
                /* In double buffered mode, we set the size to half the
                 * requested size and interrupt when half the buffer
                 * is full */
-               ch->csr &= ~CSR_WCOUNT_MASK;
-               ch->csr |= ((req->size>>3) - 1) << CSR_WCOUNT_SHIFT;
+               ch->req_transfer_count = (req->size >> 3) - 1;
        }
 
+       csr |= ch->req_transfer_count << CSR_WCOUNT_SHIFT;
+
        if (req->to_memory) {
-               ch->csr &= ~CSR_DIR;
-               ch->apb_ptr = req->source_addr;
-               ch->ahb_ptr = req->dest_addr;
+               apb_ptr = req->source_addr;
+               ahb_ptr = req->dest_addr;
 
                apb_addr_wrap = req->source_wrap;
                ahb_addr_wrap = req->dest_wrap;
@@ -439,9 +456,9 @@ static void tegra_dma_update_hw(struct tegra_dma_channel *ch,
                ahb_bus_width = req->dest_bus_width;
 
        } else {
-               ch->csr |= CSR_DIR;
-               ch->apb_ptr = req->dest_addr;
-               ch->ahb_ptr = req->source_addr;
+               csr |= CSR_DIR;
+               apb_ptr = req->dest_addr;
+               ahb_ptr = req->source_addr;
 
                apb_addr_wrap = req->dest_wrap;
                ahb_addr_wrap = req->source_wrap;
@@ -460,8 +477,7 @@ static void tegra_dma_update_hw(struct tegra_dma_channel *ch,
                index++;
        } while (index < ARRAY_SIZE(apb_addr_wrap_table));
        BUG_ON(index == ARRAY_SIZE(apb_addr_wrap_table));
-       ch->apb_seq &= ~APB_SEQ_WRAP_MASK;
-       ch->apb_seq |= index << APB_SEQ_WRAP_SHIFT;
+       apb_seq |= index << APB_SEQ_WRAP_SHIFT;
 
        /* set address wrap for AHB size */
        index = 0;
@@ -471,55 +487,42 @@ static void tegra_dma_update_hw(struct tegra_dma_channel *ch,
                index++;
        } while (index < ARRAY_SIZE(ahb_addr_wrap_table));
        BUG_ON(index == ARRAY_SIZE(ahb_addr_wrap_table));
-       ch->ahb_seq &= ~AHB_SEQ_WRAP_MASK;
-       ch->ahb_seq |= index << AHB_SEQ_WRAP_SHIFT;
+       ahb_seq |= index << AHB_SEQ_WRAP_SHIFT;
 
        for (index = 0; index < ARRAY_SIZE(bus_width_table); index++) {
                if (bus_width_table[index] == ahb_bus_width)
                        break;
        }
        BUG_ON(index == ARRAY_SIZE(bus_width_table));
-       ch->ahb_seq &= ~AHB_SEQ_BUS_WIDTH_MASK;
-       ch->ahb_seq |= index << AHB_SEQ_BUS_WIDTH_SHIFT;
+       ahb_seq |= index << AHB_SEQ_BUS_WIDTH_SHIFT;
 
        for (index = 0; index < ARRAY_SIZE(bus_width_table); index++) {
                if (bus_width_table[index] == apb_bus_width)
                        break;
        }
        BUG_ON(index == ARRAY_SIZE(bus_width_table));
-       ch->apb_seq &= ~APB_SEQ_BUS_WIDTH_MASK;
-       ch->apb_seq |= index << APB_SEQ_BUS_WIDTH_SHIFT;
-
-       ch->csr |= CSR_IE_EOC;
+       apb_seq |= index << APB_SEQ_BUS_WIDTH_SHIFT;
 
-       /* update hw registers with the shadow */
-       writel(ch->csr, ch->addr + APB_DMA_CHAN_CSR);
-       writel(ch->apb_seq, ch->addr + APB_DMA_CHAN_APB_SEQ);
-       writel(ch->apb_ptr, ch->addr + APB_DMA_CHAN_APB_PTR);
-       writel(ch->ahb_seq, ch->addr + APB_DMA_CHAN_AHB_SEQ);
-       writel(ch->ahb_ptr, ch->addr + APB_DMA_CHAN_AHB_PTR);
+       writel(csr, ch->addr + APB_DMA_CHAN_CSR);
+       writel(apb_seq, ch->addr + APB_DMA_CHAN_APB_SEQ);
+       writel(apb_ptr, ch->addr + APB_DMA_CHAN_APB_PTR);
+       writel(ahb_seq, ch->addr + APB_DMA_CHAN_AHB_SEQ);
+       writel(ahb_ptr, ch->addr + APB_DMA_CHAN_AHB_PTR);
 
-       csr = ch->csr | CSR_ENB;
+       csr |= CSR_ENB;
        writel(csr, ch->addr + APB_DMA_CHAN_CSR);
 
        req->status = TEGRA_DMA_REQ_INFLIGHT;
 }
 
-static void tegra_dma_init_hw(struct tegra_dma_channel *ch)
-{
-       /* One shot with an interrupt to CPU after transfer */
-       ch->csr = CSR_ONCE | CSR_IE_EOC;
-       ch->ahb_seq = AHB_SEQ_BUS_WIDTH_32 | AHB_SEQ_INTR_ENB;
-       ch->apb_seq = APB_SEQ_BUS_WIDTH_32 | 1 << APB_SEQ_WRAP_SHIFT;
-}
-
 static void handle_oneshot_dma(struct tegra_dma_channel *ch)
 {
        struct tegra_dma_req *req;
+       unsigned long irq_flags;
 
-       spin_lock(&ch->lock);
+       spin_lock_irqsave(&ch->lock, irq_flags);
        if (list_empty(&ch->list)) {
-               spin_unlock(&ch->lock);
+               spin_unlock_irqrestore(&ch->lock, irq_flags);
                return;
        }
 
@@ -527,8 +530,7 @@ static void handle_oneshot_dma(struct tegra_dma_channel *ch)
        if (req) {
                int bytes_transferred;
 
-               bytes_transferred =
-                       (ch->csr & CSR_WCOUNT_MASK) >> CSR_WCOUNT_SHIFT;
+               bytes_transferred = ch->req_transfer_count;
                bytes_transferred += 1;
                bytes_transferred <<= 2;
 
@@ -536,12 +538,12 @@ static void handle_oneshot_dma(struct tegra_dma_channel *ch)
                req->bytes_transferred = bytes_transferred;
                req->status = TEGRA_DMA_REQ_SUCCESS;
 
-               spin_unlock(&ch->lock);
+               spin_unlock_irqrestore(&ch->lock, irq_flags);
                /* Callback should be called without any lock */
                pr_debug("%s: transferred %d bytes\n", __func__,
                        req->bytes_transferred);
                req->complete(req);
-               spin_lock(&ch->lock);
+               spin_lock_irqsave(&ch->lock, irq_flags);
        }
 
        if (!list_empty(&ch->list)) {
@@ -551,22 +553,55 @@ static void handle_oneshot_dma(struct tegra_dma_channel *ch)
                if (req->status != TEGRA_DMA_REQ_INFLIGHT)
                        tegra_dma_update_hw(ch, req);
        }
-       spin_unlock(&ch->lock);
+       spin_unlock_irqrestore(&ch->lock, irq_flags);
 }
 
 static void handle_continuous_dma(struct tegra_dma_channel *ch)
 {
        struct tegra_dma_req *req;
+       unsigned long irq_flags;
 
-       spin_lock(&ch->lock);
+       spin_lock_irqsave(&ch->lock, irq_flags);
        if (list_empty(&ch->list)) {
-               spin_unlock(&ch->lock);
+               spin_unlock_irqrestore(&ch->lock, irq_flags);
                return;
        }
 
        req = list_entry(ch->list.next, typeof(*req), node);
        if (req) {
                if (req->buffer_status == TEGRA_DMA_REQ_BUF_STATUS_EMPTY) {
+                       bool is_dma_ping_complete;
+                       is_dma_ping_complete = (readl(ch->addr + APB_DMA_CHAN_STA)
+                                               & STA_PING_PONG) ? true : false;
+                       if (req->to_memory)
+                               is_dma_ping_complete = !is_dma_ping_complete;
+                       /* Out of sync - Release current buffer */
+                       if (!is_dma_ping_complete) {
+                               int bytes_transferred;
+
+                               bytes_transferred = ch->req_transfer_count;
+                               bytes_transferred += 1;
+                               bytes_transferred <<= 3;
+                               req->buffer_status = TEGRA_DMA_REQ_BUF_STATUS_FULL;
+                               req->bytes_transferred = bytes_transferred;
+                               req->status = TEGRA_DMA_REQ_SUCCESS;
+                               tegra_dma_stop(ch);
+
+                               if (!list_is_last(&req->node, &ch->list)) {
+                                       struct tegra_dma_req *next_req;
+
+                                       next_req = list_entry(req->node.next,
+                                               typeof(*next_req), node);
+                                       tegra_dma_update_hw(ch, next_req);
+                               }
+
+                               list_del(&req->node);
+
+                               /* DMA lock is NOT held when callbak is called */
+                               spin_unlock_irqrestore(&ch->lock, irq_flags);
+                               req->complete(req);
+                               return;
+                       }
                        /* Load the next request into the hardware, if available
                         * */
                        if (!list_is_last(&req->node, &ch->list)) {
@@ -579,7 +614,7 @@ static void handle_continuous_dma(struct tegra_dma_channel *ch)
                        req->buffer_status = TEGRA_DMA_REQ_BUF_STATUS_HALF_FULL;
                        req->status = TEGRA_DMA_REQ_SUCCESS;
                        /* DMA lock is NOT held when callback is called */
-                       spin_unlock(&ch->lock);
+                       spin_unlock_irqrestore(&ch->lock, irq_flags);
                        if (likely(req->threshold))
                                req->threshold(req);
                        return;
@@ -590,8 +625,7 @@ static void handle_continuous_dma(struct tegra_dma_channel *ch)
                         * the second  interrupt */
                        int bytes_transferred;
 
-                       bytes_transferred =
-                               (ch->csr & CSR_WCOUNT_MASK) >> CSR_WCOUNT_SHIFT;
+                       bytes_transferred = ch->req_transfer_count;
                        bytes_transferred += 1;
                        bytes_transferred <<= 3;
 
@@ -601,7 +635,7 @@ static void handle_continuous_dma(struct tegra_dma_channel *ch)
                        list_del(&req->node);
 
                        /* DMA lock is NOT held when callbak is called */
-                       spin_unlock(&ch->lock);
+                       spin_unlock_irqrestore(&ch->lock, irq_flags);
                        req->complete(req);
                        return;
 
@@ -609,7 +643,7 @@ static void handle_continuous_dma(struct tegra_dma_channel *ch)
                        BUG();
                }
        }
-       spin_unlock(&ch->lock);
+       spin_unlock_irqrestore(&ch->lock, irq_flags);
 }
 
 static irqreturn_t dma_isr(int irq, void *data)
@@ -646,6 +680,21 @@ int __init tegra_dma_init(void)
        int i;
        unsigned int irq;
        void __iomem *addr;
+       struct clk *c;
+
+       bitmap_fill(channel_usage, NV_DMA_MAX_CHANNELS);
+
+       c = clk_get_sys("tegra-dma", NULL);
+       if (IS_ERR(c)) {
+               pr_err("Unable to get clock for APB DMA\n");
+               ret = PTR_ERR(c);
+               goto fail;
+       }
+       ret = clk_enable(c);
+       if (ret != 0) {
+               pr_err("Unable to enable clock for APB DMA\n");
+               goto fail;
+       }
 
        addr = IO_ADDRESS(TEGRA_APB_DMA_BASE);
        writel(GEN_ENABLE, addr + APB_DMA_GEN);
@@ -653,18 +702,9 @@ int __init tegra_dma_init(void)
        writel(0xFFFFFFFFul >> (31 - TEGRA_SYSTEM_DMA_CH_MAX),
               addr + APB_DMA_IRQ_MASK_SET);
 
-       memset(channel_usage, 0, sizeof(channel_usage));
-       memset(dma_channels, 0, sizeof(dma_channels));
-
-       /* Reserve all the channels we are not supposed to touch */
-       for (i = 0; i < TEGRA_SYSTEM_DMA_CH_MIN; i++)
-               __set_bit(i, channel_usage);
-
        for (i = TEGRA_SYSTEM_DMA_CH_MIN; i <= TEGRA_SYSTEM_DMA_CH_MAX; i++) {
                struct tegra_dma_channel *ch = &dma_channels[i];
 
-               __clear_bit(i, channel_usage);
-
                ch->id = i;
                snprintf(ch->name, TEGRA_DMA_NAME_SIZE, "dma_channel_%d", i);
 
@@ -673,7 +713,6 @@ int __init tegra_dma_init(void)
 
                spin_lock_init(&ch->lock);
                INIT_LIST_HEAD(&ch->list);
-               tegra_dma_init_hw(ch);
 
                irq = INT_APB_DMA_CH0 + i;
                ret = request_threaded_irq(irq, dma_isr, dma_thread_fn, 0,
@@ -684,14 +723,15 @@ int __init tegra_dma_init(void)
                        goto fail;
                }
                ch->irq = irq;
+
+               __clear_bit(i, channel_usage);
        }
        /* mark the shared channel allocated */
        __set_bit(TEGRA_SYSTEM_DMA_CH_MIN, channel_usage);
 
-       for (i = TEGRA_SYSTEM_DMA_CH_MAX+1; i < NV_DMA_MAX_CHANNELS; i++)
-               __set_bit(i, channel_usage);
+       tegra_dma_initialized = true;
 
-       return ret;
+       return 0;
 fail:
        writel(0, addr + APB_DMA_GEN);
        for (i = TEGRA_SYSTEM_DMA_CH_MIN; i <= TEGRA_SYSTEM_DMA_CH_MAX; i++) {
@@ -701,6 +741,7 @@ fail:
        }
        return ret;
 }
+postcore_initcall(tegra_dma_init);
 
 #ifdef CONFIG_PM
 static u32 apb_dma[5*TEGRA_SYSTEM_DMA_CH_NR + 3];
index ad80488..12090a2 100644 (file)
@@ -25,6 +25,7 @@
 #include <linux/gpio.h>
 
 #include <mach/iomap.h>
+#include <mach/suspend.h>
 
 #define GPIO_BANK(x)           ((x) >> 5)
 #define GPIO_PORT(x)           (((x) >> 3) & 0x3)
@@ -380,6 +381,20 @@ static int __init tegra_gpio_init(void)
 
 postcore_initcall(tegra_gpio_init);
 
+void __init tegra_gpio_config(struct tegra_gpio_table *table, int num)
+{
+       int i;
+
+       for (i = 0; i < num; i++) {
+               int gpio = table[i].gpio;
+
+               if (table[i].enable)
+                       tegra_gpio_enable(gpio);
+               else
+                       tegra_gpio_disable(gpio);
+       }
+}
+
 #ifdef CONFIG_DEBUG_FS
 
 #include <linux/debugfs.h>
index a217f68..c8baf8f 100644 (file)
@@ -25,9 +25,7 @@ struct clk;
 void tegra_periph_reset_deassert(struct clk *c);
 void tegra_periph_reset_assert(struct clk *c);
 
-int clk_enable_cansleep(struct clk *clk);
-void clk_disable_cansleep(struct clk *clk);
-int clk_set_rate_cansleep(struct clk *clk, unsigned long rate);
-int clk_set_parent_cansleep(struct clk *clk, struct clk *parent);
+unsigned long clk_get_rate_all_locked(struct clk *c);
+void tegra_sdmmc_tap_delay(struct clk *c, int delay);
 
 #endif
index a0e7c12..e0ebe65 100644 (file)
  */
 
 #include <mach/io.h>
+#include <mach/iomap.h>
 
        .macro  addruart, rp, rv
         ldr     \rp, =IO_APB_PHYS       @ physical
         ldr     \rv, =IO_APB_VIRT        @ virtual
-#if defined(CONFIG_TEGRA_DEBUG_UART_NONE)
-#error "A debug UART must be selected in the kernel config to use DEBUG_LL"
-#elif defined(CONFIG_TEGRA_DEBUG_UARTA)
-        orr     \rp, \rp, #0x6000
-        orr     \rv, \rv, #0x6000
-#elif defined(CONFIG_TEGRA_DEBUG_UARTB)
-        orr     \rp, \rp, #0x6000
-       orr     \rp, \rp, #0x40
-        orr     \rv, \rv, #0x6000
-       orr     \rv, \rv, #0x40
-#elif defined(CONFIG_TEGRA_DEBUG_UARTC)
-        orr     \rp, \rp, #0x6200
-        orr     \rv, \rv, #0x6200
-#elif defined(CONFIG_TEGRA_DEBUG_UARTD)
-        orr     \rp, \rp, #0x6300
-        orr     \rv, \rv, #0x6300
-#elif defined(CONFIG_TEGRA_DEBUG_UARTE)
-        orr     \rp, \rp, #0x6400
-        orr     \rv, \rv, #0x6400
-#endif
+       orr     \rp, \rp, #(TEGRA_DEBUG_UART_BASE & 0xFF)
+       orr     \rp, \rp, #(TEGRA_DEBUG_UART_BASE & 0xFF00)
+       orr     \rv, \rv, #(TEGRA_DEBUG_UART_BASE & 0xFF)
+       orr     \rv, \rv, #(TEGRA_DEBUG_UART_BASE & 0xFF00)
        .endm
 
 #define UART_SHIFT     2
index e31f486..196f114 100644 (file)
@@ -20,6 +20,7 @@
 #ifndef __MACH_TEGRA_GPIO_H
 #define __MACH_TEGRA_GPIO_H
 
+#include <linux/init.h>
 #include <mach/irqs.h>
 
 #define TEGRA_NR_GPIOS         INT_GPIO_NR
@@ -31,7 +32,7 @@
 #define gpio_cansleep          __gpio_cansleep
 
 #define TEGRA_GPIO_TO_IRQ(gpio) (INT_GPIO_BASE + (gpio))
-#define TEGRA_IRQ_TO_GPIO(irq) ((gpio) - INT_GPIO_BASE)
+#define TEGRA_IRQ_TO_GPIO(irq) ((irq) - INT_GPIO_BASE)
 
 static inline int gpio_to_irq(unsigned int gpio)
 {
@@ -47,6 +48,12 @@ static inline int irq_to_gpio(unsigned int irq)
        return -EINVAL;
 }
 
+struct tegra_gpio_table {
+       int     gpio;   /* GPIO number */
+       bool    enable; /* Enable for GPIO at init? */
+};
+
+void tegra_gpio_config(struct tegra_gpio_table *table, int num);
 void tegra_gpio_enable(int gpio);
 void tegra_gpio_disable(int gpio);
 
diff --git a/arch/arm/mach-tegra/include/mach/harmony_audio.h b/arch/arm/mach-tegra/include/mach/harmony_audio.h
new file mode 100644 (file)
index 0000000..af08650
--- /dev/null
@@ -0,0 +1,22 @@
+/*
+ * arch/arm/mach-tegra/include/mach/harmony_audio.h
+ *
+ * Copyright 2011 NVIDIA, Inc.
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+struct harmony_audio_platform_data {
+       int gpio_spkr_en;
+       int gpio_hp_det;
+       int gpio_int_mic_en;
+       int gpio_ext_mic_en;
+};
index 44a4f4b..691cdab 100644 (file)
@@ -26,6 +26,9 @@
 #define TEGRA_IRAM_BASE                        0x40000000
 #define TEGRA_IRAM_SIZE                        SZ_256K
 
+#define TEGRA_HOST1X_BASE              0x50000000
+#define TEGRA_HOST1X_SIZE              0x24000
+
 #define TEGRA_ARM_PERIF_BASE           0x50040000
 #define TEGRA_ARM_PERIF_SIZE           SZ_8K
 
 #define TEGRA_ARM_INT_DIST_BASE                0x50041000
 #define TEGRA_ARM_INT_DIST_SIZE                SZ_4K
 
+#define TEGRA_MPE_BASE                 0x54040000
+#define TEGRA_MPE_SIZE                 SZ_256K
+
+#define TEGRA_VI_BASE                  0x54080000
+#define TEGRA_VI_SIZE                  SZ_256K
+
+#define TEGRA_ISP_BASE                 0x54100000
+#define TEGRA_ISP_SIZE                 SZ_256K
+
 #define TEGRA_DISPLAY_BASE             0x54200000
 #define TEGRA_DISPLAY_SIZE             SZ_256K
 
 #define TEGRA_DISPLAY2_BASE            0x54240000
 #define TEGRA_DISPLAY2_SIZE            SZ_256K
 
+#define TEGRA_HDMI_BASE                        0x54280000
+#define TEGRA_HDMI_SIZE                        SZ_256K
+
+#define TEGRA_GART_BASE                        0x58000000
+#define TEGRA_GART_SIZE                        SZ_32M
+
+#define TEGRA_RES_SEMA_BASE            0x60001000
+#define TEGRA_RES_SEMA_SIZE            SZ_4K
+
 #define TEGRA_PRIMARY_ICTLR_BASE       0x60004000
 #define TEGRA_PRIMARY_ICTLR_SIZE       SZ_64
 
 #define TEGRA_PWFM_BASE                        0x7000A000
 #define TEGRA_PWFM_SIZE                        SZ_256
 
+#define TEGRA_PWFM0_BASE               0x7000A000
+#define TEGRA_PWFM0_SIZE               4
+
+#define TEGRA_PWFM1_BASE               0x7000A010
+#define TEGRA_PWFM1_SIZE               4
+
+#define TEGRA_PWFM2_BASE               0x7000A020
+#define TEGRA_PWFM2_SIZE               4
+
+#define TEGRA_PWFM3_BASE               0x7000A030
+#define TEGRA_PWFM3_SIZE               4
+
 #define TEGRA_MIPI_BASE                        0x7000B000
 #define TEGRA_MIPI_SIZE                        SZ_256
 
 #define TEGRA_SDMMC4_BASE              0xC8000600
 #define TEGRA_SDMMC4_SIZE              SZ_512
 
+#if defined(CONFIG_TEGRA_DEBUG_UART_NONE)
+# define TEGRA_DEBUG_UART_BASE 0
+#elif defined(CONFIG_TEGRA_DEBUG_UARTA)
+# define TEGRA_DEBUG_UART_BASE TEGRA_UARTA_BASE
+#elif defined(CONFIG_TEGRA_DEBUG_UARTB)
+# define TEGRA_DEBUG_UART_BASE TEGRA_UARTB_BASE
+#elif defined(CONFIG_TEGRA_DEBUG_UARTC)
+# define TEGRA_DEBUG_UART_BASE TEGRA_UARTC_BASE
+#elif defined(CONFIG_TEGRA_DEBUG_UARTD)
+# define TEGRA_DEBUG_UART_BASE TEGRA_UARTD_BASE
+#elif defined(CONFIG_TEGRA_DEBUG_UARTE)
+# define TEGRA_DEBUG_UART_BASE TEGRA_UARTE_BASE
+#endif
+
 #endif
index 71bbf34..73265af 100644 (file)
@@ -88,7 +88,7 @@
 #define INT_SYS_STATS_MON              (INT_SEC_BASE + 22)
 #define INT_GPIO5                      (INT_SEC_BASE + 23)
 #define INT_CPU0_PMU_INTR              (INT_SEC_BASE + 24)
-#define INT_CPU2_PMU_INTR              (INT_SEC_BASE + 25)
+#define INT_CPU1_PMU_INTR              (INT_SEC_BASE + 25)
 #define INT_SEC_RES_26                 (INT_SEC_BASE + 26)
 #define INT_S_LINK1                    (INT_SEC_BASE + 27)
 #define INT_APB_DMA_COP                        (INT_SEC_BASE + 28)
 #define INT_QUAD_RES_30                        (INT_QUAD_BASE + 30)
 #define INT_QUAD_RES_31                        (INT_QUAD_BASE + 31)
 
-#define INT_GPIO_BASE                  (INT_QUAD_BASE + 32)
+#define INT_MAIN_NR                    (INT_QUAD_BASE + 32 - INT_PRI_BASE)
+
+#define INT_GPIO_BASE                  (INT_PRI_BASE + INT_MAIN_NR)
+
 #define INT_GPIO_NR                    (28 * 8)
 
-#define NR_IRQS                                (INT_GPIO_BASE + INT_GPIO_NR)
+#define TEGRA_NR_IRQS                  (INT_GPIO_BASE + INT_GPIO_NR)
+
+#define INT_BOARD_BASE                 TEGRA_NR_IRQS
+#define NR_BOARD_IRQS                  32
+
+#define NR_IRQS                                (INT_BOARD_BASE + NR_BOARD_IRQS)
 #endif
 
 #endif
index db1eb3d..d898c0e 100644 (file)
@@ -27,5 +27,9 @@ int tegra_legacy_force_irq_status(unsigned int irq);
 void tegra_legacy_select_fiq(unsigned int irq, bool fiq);
 unsigned long tegra_legacy_vfiq(int nr);
 unsigned long tegra_legacy_class(int nr);
+int tegra_legacy_irq_set_wake(int irq, int enable);
+void tegra_legacy_irq_set_lp1_wake_mask(void);
+void tegra_legacy_irq_restore_mask(void);
+void tegra_init_legacy_irq(void);
 
 #endif
index e5b9d74..4c26263 100644 (file)
@@ -167,6 +167,16 @@ enum tegra_drive_pingroup {
        TEGRA_DRIVE_PINGROUP_XM2D,
        TEGRA_DRIVE_PINGROUP_XM2CLK,
        TEGRA_DRIVE_PINGROUP_MEMCOMP,
+       TEGRA_DRIVE_PINGROUP_SDIO1,
+       TEGRA_DRIVE_PINGROUP_CRT,
+       TEGRA_DRIVE_PINGROUP_DDC,
+       TEGRA_DRIVE_PINGROUP_GMA,
+       TEGRA_DRIVE_PINGROUP_GMB,
+       TEGRA_DRIVE_PINGROUP_GMC,
+       TEGRA_DRIVE_PINGROUP_GMD,
+       TEGRA_DRIVE_PINGROUP_GME,
+       TEGRA_DRIVE_PINGROUP_OWR,
+       TEGRA_DRIVE_PINGROUP_UAD,
        TEGRA_MAX_DRIVE_PINGROUP,
 };
 
diff --git a/arch/arm/mach-tegra/include/mach/powergate.h b/arch/arm/mach-tegra/include/mach/powergate.h
new file mode 100644 (file)
index 0000000..401d1b7
--- /dev/null
@@ -0,0 +1,40 @@
+/*
+ * drivers/regulator/tegra-regulator.c
+ *
+ * Copyright (c) 2010 Google, Inc
+ *
+ * Author:
+ *     Colin Cross <ccross@google.com>
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+#ifndef _MACH_TEGRA_POWERGATE_H_
+#define _MACH_TEGRA_POWERGATE_H_
+
+#define TEGRA_POWERGATE_CPU    0
+#define TEGRA_POWERGATE_3D     1
+#define TEGRA_POWERGATE_VENC   2
+#define TEGRA_POWERGATE_PCIE   3
+#define TEGRA_POWERGATE_VDEC   4
+#define TEGRA_POWERGATE_L2     5
+#define TEGRA_POWERGATE_MPE    6
+#define TEGRA_NUM_POWERGATE    7
+
+int tegra_powergate_power_on(int id);
+int tegra_powergate_power_off(int id);
+bool tegra_powergate_is_powered(int id);
+int tegra_powergate_remove_clamping(int id);
+
+/* Must be called with clk disabled, and returns with clk enabled */
+int tegra_powergate_sequence_power_up(int id, struct clk *clk);
+
+#endif /* _MACH_TEGRA_POWERGATE_H_ */
diff --git a/arch/arm/mach-tegra/include/mach/suspend.h b/arch/arm/mach-tegra/include/mach/suspend.h
new file mode 100644 (file)
index 0000000..5af8715
--- /dev/null
@@ -0,0 +1,38 @@
+/*
+ * arch/arm/mach-tegra/include/mach/suspend.h
+ *
+ * Copyright (C) 2010 Google, Inc.
+ *
+ * Author:
+ *     Colin Cross <ccross@google.com>
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+
+#ifndef _MACH_TEGRA_SUSPEND_H_
+#define _MACH_TEGRA_SUSPEND_H_
+
+void tegra_pinmux_suspend(void);
+void tegra_irq_suspend(void);
+void tegra_gpio_suspend(void);
+void tegra_clk_suspend(void);
+void tegra_dma_suspend(void);
+void tegra_timer_suspend(void);
+
+void tegra_pinmux_resume(void);
+void tegra_irq_resume(void);
+void tegra_gpio_resume(void);
+void tegra_clk_resume(void);
+void tegra_dma_resume(void);
+void tegra_timer_resume(void);
+
+#endif /* _MACH_TEGRA_SUSPEND_H_ */
index 84d5d46..d0183d8 100644 (file)
 #include <mach/hardware.h>
 #include <mach/iomap.h>
 
-static inline void arch_idle(void)
-{
-}
+extern void (*arch_reset)(char mode, const char *cmd);
 
-static inline void arch_reset(char mode, const char *cmd)
+static inline void arch_idle(void)
 {
-       void __iomem *reset = IO_ADDRESS(TEGRA_CLK_RESET_BASE + 0x04);
-       u32 reg = readl(reset);
-       reg |= 0x04;
-       writel(reg, reset);
 }
 
 #endif
index 6c4dd81..4e83237 100644 (file)
 
 #include <mach/iomap.h>
 
-#if defined(CONFIG_TEGRA_DEBUG_UARTA)
-#define DEBUG_UART_BASE TEGRA_UARTA_BASE
-#elif defined(CONFIG_TEGRA_DEBUG_UARTB)
-#define DEBUG_UART_BASE TEGRA_UARTB_BASE
-#elif defined(CONFIG_TEGRA_DEBUG_UARTC)
-#define DEBUG_UART_BASE TEGRA_UARTC_BASE
-#elif defined(CONFIG_TEGRA_DEBUG_UARTD)
-#define DEBUG_UART_BASE TEGRA_UARTD_BASE
-#elif defined(CONFIG_TEGRA_DEBUG_UARTE)
-#define DEBUG_UART_BASE TEGRA_UARTE_BASE
-#else
-#define DEBUG_UART_BASE NULL
-#endif
-
 static void putc(int c)
 {
-       volatile u8 *uart = (volatile u8 *)DEBUG_UART_BASE;
+       volatile u8 *uart = (volatile u8 *)TEGRA_DEBUG_UART_BASE;
        int shift = 2;
 
        if (uart == NULL)
@@ -59,7 +45,7 @@ static inline void flush(void)
 
 static inline void arch_decomp_setup(void)
 {
-       volatile u8 *uart = (volatile u8 *)DEBUG_UART_BASE;
+       volatile u8 *uart = (volatile u8 *)TEGRA_DEBUG_UART_BASE;
        int shift = 2;
 
        if (uart == NULL)
index 17c74d2..dfbc219 100644 (file)
@@ -18,6 +18,7 @@
  */
 
 #include <linux/kernel.h>
+#include <linux/delay.h>
 #include <linux/init.h>
 #include <linux/interrupt.h>
 #include <linux/irq.h>
 #include <asm/hardware/gic.h>
 
 #include <mach/iomap.h>
+#include <mach/legacy_irq.h>
+#include <mach/suspend.h>
 
 #include "board.h"
 
-#define INT_SYS_NR     (INT_GPIO_BASE - INT_PRI_BASE)
-#define INT_SYS_SZ     (INT_SEC_BASE - INT_PRI_BASE)
-#define PPI_NR         ((INT_SYS_NR+INT_SYS_SZ-1)/INT_SYS_SZ)
+#define PMC_CTRL               0x0
+#define PMC_CTRL_LATCH_WAKEUPS (1 << 5)
+#define PMC_WAKE_MASK          0xc
+#define PMC_WAKE_LEVEL         0x10
+#define PMC_WAKE_STATUS                0x14
+#define PMC_SW_WAKE_STATUS     0x18
+#define PMC_DPD_SAMPLE         0x20
 
-#define APBDMA_IRQ_STA_CPU  0x14
-#define APBDMA_IRQ_MASK_SET 0x20
-#define APBDMA_IRQ_MASK_CLR 0x24
+static void __iomem *pmc = IO_ADDRESS(TEGRA_PMC_BASE);
 
-#define ICTLR_CPU_IER          0x20
-#define ICTLR_CPU_IER_SET      0x24
-#define ICTLR_CPU_IER_CLR      0x28
-#define ICTLR_CPU_IEP_CLASS    0x2c
-#define ICTLR_COP_IER          0x30
-#define ICTLR_COP_IER_SET      0x34
-#define ICTLR_COP_IER_CLR      0x38
-#define ICTLR_COP_IEP_CLASS    0x3c
+static u32 tegra_lp0_wake_enb;
+static u32 tegra_lp0_wake_level;
+static u32 tegra_lp0_wake_level_any;
 
 static void (*tegra_gic_mask_irq)(struct irq_data *d);
 static void (*tegra_gic_unmask_irq)(struct irq_data *d);
+static void (*tegra_gic_ack_irq)(struct irq_data *d);
 
-#define irq_to_ictlr(irq) (((irq) - 32) >> 5)
-static void __iomem *tegra_ictlr_base = IO_ADDRESS(TEGRA_PRIMARY_ICTLR_BASE);
-#define ictlr_to_virt(ictlr) (tegra_ictlr_base + (ictlr) * 0x100)
+/* ensures that sufficient time is passed for a register write to
+ * serialize into the 32KHz domain */
+static void pmc_32kwritel(u32 val, unsigned long offs)
+{
+       writel(val, pmc + offs);
+       udelay(130);
+}
+
+int tegra_set_lp1_wake(int irq, int enable)
+{
+       return tegra_legacy_irq_set_wake(irq, enable);
+}
+
+void tegra_set_lp0_wake_pads(u32 wake_enb, u32 wake_level, u32 wake_any)
+{
+       u32 temp;
+       u32 status;
+       u32 lvl;
+
+       wake_level &= wake_enb;
+       wake_any &= wake_enb;
+
+       wake_level |= (tegra_lp0_wake_level & tegra_lp0_wake_enb);
+       wake_any |= (tegra_lp0_wake_level_any & tegra_lp0_wake_enb);
+
+       wake_enb |= tegra_lp0_wake_enb;
+
+       pmc_32kwritel(0, PMC_SW_WAKE_STATUS);
+       temp = readl(pmc + PMC_CTRL);
+       temp |= PMC_CTRL_LATCH_WAKEUPS;
+       pmc_32kwritel(temp, PMC_CTRL);
+       temp &= ~PMC_CTRL_LATCH_WAKEUPS;
+       pmc_32kwritel(temp, PMC_CTRL);
+       status = readl(pmc + PMC_SW_WAKE_STATUS);
+       lvl = readl(pmc + PMC_WAKE_LEVEL);
+
+       /* flip the wakeup trigger for any-edge triggered pads
+        * which are currently asserting as wakeups */
+       lvl ^= status;
+       lvl &= wake_any;
+
+       wake_level |= lvl;
+
+       writel(wake_level, pmc + PMC_WAKE_LEVEL);
+       /* Enable DPD sample to trigger sampling pads data and direction
+        * in which pad will be driven during lp0 mode*/
+       writel(0x1, pmc + PMC_DPD_SAMPLE);
+
+       writel(wake_enb, pmc + PMC_WAKE_MASK);
+}
 
 static void tegra_mask(struct irq_data *d)
 {
-       void __iomem *addr = ictlr_to_virt(irq_to_ictlr(d->irq));
        tegra_gic_mask_irq(d);
-       writel(1 << (d->irq & 31), addr+ICTLR_CPU_IER_CLR);
+       tegra_legacy_mask_irq(d->irq);
 }
 
 static void tegra_unmask(struct irq_data *d)
 {
-       void __iomem *addr = ictlr_to_virt(irq_to_ictlr(d->irq));
        tegra_gic_unmask_irq(d);
-       writel(1<<(d->irq&31), addr+ICTLR_CPU_IER_SET);
+       tegra_legacy_unmask_irq(d->irq);
 }
 
-#ifdef CONFIG_PM
+static void tegra_ack(struct irq_data *d)
+{
+       tegra_legacy_force_irq_clr(d->irq);
+       tegra_gic_ack_irq(d);
+}
 
-static int tegra_set_wake(struct irq_data *d, unsigned int on)
+static int tegra_retrigger(struct irq_data *d)
 {
-       return 0;
+       tegra_legacy_force_irq_set(d->irq);
+       return 1;
 }
-#endif
 
 static struct irq_chip tegra_irq = {
-       .name           = "PPI",
-       .irq_mask       = tegra_mask,
-       .irq_unmask     = tegra_unmask,
-#ifdef CONFIG_PM
-       .irq_set_wake   = tegra_set_wake,
-#endif
+       .name                   = "PPI",
+       .irq_ack                = tegra_ack,
+       .irq_mask               = tegra_mask,
+       .irq_unmask             = tegra_unmask,
+       .irq_retrigger          = tegra_retrigger,
 };
 
 void __init tegra_init_irq(void)
 {
        struct irq_chip *gic;
        unsigned int i;
+       int irq;
 
-       for (i = 0; i < PPI_NR; i++) {
-               writel(~0, ictlr_to_virt(i) + ICTLR_CPU_IER_CLR);
-               writel(0, ictlr_to_virt(i) + ICTLR_CPU_IEP_CLASS);
-       }
+       tegra_init_legacy_irq();
 
        gic_init(0, 29, IO_ADDRESS(TEGRA_ARM_INT_DIST_BASE),
                 IO_ADDRESS(TEGRA_ARM_PERIF_BASE + 0x100));
@@ -100,72 +147,15 @@ void __init tegra_init_irq(void)
        gic = get_irq_chip(29);
        tegra_gic_unmask_irq = gic->irq_unmask;
        tegra_gic_mask_irq = gic->irq_mask;
-       tegra_irq.irq_ack = gic->irq_ack;
+       tegra_gic_ack_irq = gic->irq_ack;
 #ifdef CONFIG_SMP
        tegra_irq.irq_set_affinity = gic->irq_set_affinity;
 #endif
 
-       for (i = INT_PRI_BASE; i < INT_GPIO_BASE; i++) {
-               set_irq_chip(i, &tegra_irq);
-               set_irq_handler(i, handle_level_irq);
-               set_irq_flags(i, IRQF_VALID);
+       for (i = 0; i < INT_MAIN_NR; i++) {
+               irq = INT_PRI_BASE + i;
+               set_irq_chip(irq, &tegra_irq);
+               set_irq_handler(irq, handle_level_irq);
+               set_irq_flags(irq, IRQF_VALID);
        }
 }
-
-#ifdef CONFIG_PM
-static u32 cop_ier[PPI_NR];
-static u32 cpu_ier[PPI_NR];
-static u32 cpu_iep[PPI_NR];
-
-void tegra_irq_suspend(void)
-{
-       unsigned long flags;
-       int i;
-
-       for (i = INT_PRI_BASE; i < INT_GPIO_BASE; i++) {
-               struct irq_desc *desc = irq_to_desc(i);
-               if (!desc)
-                       continue;
-               if (desc->status & IRQ_WAKEUP) {
-                       pr_debug("irq %d is wakeup\n", i);
-                       continue;
-               }
-               disable_irq(i);
-       }
-
-       local_irq_save(flags);
-       for (i = 0; i < PPI_NR; i++) {
-               void __iomem *ictlr = ictlr_to_virt(i);
-               cpu_ier[i] = readl(ictlr + ICTLR_CPU_IER);
-               cpu_iep[i] = readl(ictlr + ICTLR_CPU_IEP_CLASS);
-               cop_ier[i] = readl(ictlr + ICTLR_COP_IER);
-               writel(~0, ictlr + ICTLR_COP_IER_CLR);
-       }
-       local_irq_restore(flags);
-}
-
-void tegra_irq_resume(void)
-{
-       unsigned long flags;
-       int i;
-
-       local_irq_save(flags);
-       for (i = 0; i < PPI_NR; i++) {
-               void __iomem *ictlr = ictlr_to_virt(i);
-               writel(cpu_iep[i], ictlr + ICTLR_CPU_IEP_CLASS);
-               writel(~0ul, ictlr + ICTLR_CPU_IER_CLR);
-               writel(cpu_ier[i], ictlr + ICTLR_CPU_IER_SET);
-               writel(0, ictlr + ICTLR_COP_IEP_CLASS);
-               writel(~0ul, ictlr + ICTLR_COP_IER_CLR);
-               writel(cop_ier[i], ictlr + ICTLR_COP_IER_SET);
-       }
-       local_irq_restore(flags);
-
-       for (i = INT_PRI_BASE; i < INT_GPIO_BASE; i++) {
-               struct irq_desc *desc = irq_to_desc(i);
-               if (!desc || (desc->status & IRQ_WAKEUP))
-                       continue;
-               enable_irq(i);
-       }
-}
-#endif
index 7cc8601..38eb719 100644 (file)
 #include <linux/io.h>
 #include <linux/kernel.h>
 #include <mach/iomap.h>
+#include <mach/irqs.h>
 #include <mach/legacy_irq.h>
 
-#define ICTLR_CPU_IER          0x20
-#define ICTLR_CPU_IER_SET      0x24
-#define ICTLR_CPU_IER_CLR      0x28
-#define ICTLR_CPU_IEP_CLASS    0x2C
+#define INT_SYS_NR     (INT_GPIO_BASE - INT_PRI_BASE)
+#define INT_SYS_SZ     (INT_SEC_BASE - INT_PRI_BASE)
+#define PPI_NR         ((INT_SYS_NR+INT_SYS_SZ-1)/INT_SYS_SZ)
+
 #define ICTLR_CPU_IEP_VFIQ     0x08
 #define ICTLR_CPU_IEP_FIR      0x14
 #define ICTLR_CPU_IEP_FIR_SET  0x18
 #define ICTLR_CPU_IEP_FIR_CLR  0x1c
 
+#define ICTLR_CPU_IER          0x20
+#define ICTLR_CPU_IER_SET      0x24
+#define ICTLR_CPU_IER_CLR      0x28
+#define ICTLR_CPU_IEP_CLASS    0x2C
+
+#define ICTLR_COP_IER          0x30
+#define ICTLR_COP_IER_SET      0x34
+#define ICTLR_COP_IER_CLR      0x38
+#define ICTLR_COP_IEP_CLASS    0x3c
+
+#define NUM_ICTLRS 4
+
 static void __iomem *ictlr_reg_base[] = {
        IO_ADDRESS(TEGRA_PRIMARY_ICTLR_BASE),
        IO_ADDRESS(TEGRA_SECONDARY_ICTLR_BASE),
@@ -36,6 +49,9 @@ static void __iomem *ictlr_reg_base[] = {
        IO_ADDRESS(TEGRA_QUATERNARY_ICTLR_BASE),
 };
 
+static u32 tegra_legacy_wake_mask[4];
+static u32 tegra_legacy_saved_mask[4];
+
 /* When going into deep sleep, the CPU is powered down, taking the GIC with it
    In order to wake, the wake interrupts need to be enabled in the legacy
    interrupt controller. */
@@ -112,3 +128,88 @@ unsigned long tegra_legacy_class(int nr)
        base = ictlr_reg_base[nr];
        return readl(base + ICTLR_CPU_IEP_CLASS);
 }
+
+int tegra_legacy_irq_set_wake(int irq, int enable)
+{
+       irq -= 32;
+       if (enable)
+               tegra_legacy_wake_mask[irq >> 5] |= 1 << (irq & 31);
+       else
+               tegra_legacy_wake_mask[irq >> 5] &= ~(1 << (irq & 31));
+
+       return 0;
+}
+
+void tegra_legacy_irq_set_lp1_wake_mask(void)
+{
+       void __iomem *base;
+       int i;
+
+       for (i = 0; i < NUM_ICTLRS; i++) {
+               base = ictlr_reg_base[i];
+               tegra_legacy_saved_mask[i] = readl(base + ICTLR_CPU_IER);
+               writel(tegra_legacy_wake_mask[i], base + ICTLR_CPU_IER);
+       }
+}
+
+void tegra_legacy_irq_restore_mask(void)
+{
+       void __iomem *base;
+       int i;
+
+       for (i = 0; i < NUM_ICTLRS; i++) {
+               base = ictlr_reg_base[i];
+               writel(tegra_legacy_saved_mask[i], base + ICTLR_CPU_IER);
+       }
+}
+
+void tegra_init_legacy_irq(void)
+{
+       int i;
+
+       for (i = 0; i < NUM_ICTLRS; i++) {
+               void __iomem *ictlr = ictlr_reg_base[i];
+               writel(~0, ictlr + ICTLR_CPU_IER_CLR);
+               writel(0, ictlr + ICTLR_CPU_IEP_CLASS);
+       }
+}
+
+#ifdef CONFIG_PM
+static u32 cop_ier[NUM_ICTLRS];
+static u32 cpu_ier[NUM_ICTLRS];
+static u32 cpu_iep[NUM_ICTLRS];
+
+void tegra_irq_suspend(void)
+{
+       unsigned long flags;
+       int i;
+
+       local_irq_save(flags);
+       for (i = 0; i < NUM_ICTLRS; i++) {
+               void __iomem *ictlr = ictlr_reg_base[i];
+               cpu_ier[i] = readl(ictlr + ICTLR_CPU_IER);
+               cpu_iep[i] = readl(ictlr + ICTLR_CPU_IEP_CLASS);
+               cop_ier[i] = readl(ictlr + ICTLR_COP_IER);
+               writel(~0, ictlr + ICTLR_COP_IER_CLR);
+       }
+       local_irq_restore(flags);
+}
+
+void tegra_irq_resume(void)
+{
+       unsigned long flags;
+       int i;
+
+       local_irq_save(flags);
+       for (i = 0; i < NUM_ICTLRS; i++) {
+               void __iomem *ictlr = ictlr_reg_base[i];
+               writel(cpu_iep[i], ictlr + ICTLR_CPU_IEP_CLASS);
+               writel(~0ul, ictlr + ICTLR_CPU_IER_CLR);
+               writel(cpu_ier[i], ictlr + ICTLR_CPU_IER_SET);
+               writel(0, ictlr + ICTLR_COP_IEP_CLASS);
+               writel(~0ul, ictlr + ICTLR_COP_IER_CLR);
+               writel(cop_ier[i], ictlr + ICTLR_COP_IER_SET);
+       }
+       local_irq_restore(flags);
+}
+#endif
index 53f5fa3..2941212 100644 (file)
@@ -39,6 +39,7 @@
 #include <mach/pinmux.h>
 #include <mach/iomap.h>
 #include <mach/clk.h>
+#include <mach/powergate.h>
 
 /* register definitions */
 #define AFI_OFFSET     0x3800
@@ -682,24 +683,41 @@ static void tegra_pcie_xclk_clamp(bool clamp)
        pmc_writel(reg, PMC_SCRATCH42);
 }
 
-static int tegra_pcie_power_on(void)
+static void tegra_pcie_power_off(void)
 {
-       tegra_pcie_xclk_clamp(true);
        tegra_periph_reset_assert(tegra_pcie.pcie_xclk);
-       tegra_pcie_xclk_clamp(false);
+       tegra_periph_reset_assert(tegra_pcie.afi_clk);
+       tegra_periph_reset_assert(tegra_pcie.pex_clk);
 
-       clk_enable(tegra_pcie.afi_clk);
-       clk_enable(tegra_pcie.pex_clk);
-       return clk_enable(tegra_pcie.pll_e);
+       tegra_powergate_power_off(TEGRA_POWERGATE_PCIE);
+       tegra_pcie_xclk_clamp(true);
 }
 
-static void tegra_pcie_power_off(void)
+static int tegra_pcie_power_regate(void)
 {
+       int err;
+
+       tegra_pcie_power_off();
+
+       tegra_pcie_xclk_clamp(true);
+
        tegra_periph_reset_assert(tegra_pcie.pcie_xclk);
        tegra_periph_reset_assert(tegra_pcie.afi_clk);
-       tegra_periph_reset_assert(tegra_pcie.pex_clk);
 
-       tegra_pcie_xclk_clamp(true);
+       err = tegra_powergate_sequence_power_up(TEGRA_POWERGATE_PCIE,
+                                               tegra_pcie.pex_clk);
+       if (err) {
+               pr_err("PCIE: powerup sequence failed: %d\n", err);
+               return err;
+       }
+
+       tegra_periph_reset_deassert(tegra_pcie.afi_clk);
+
+       tegra_pcie_xclk_clamp(false);
+
+       clk_enable(tegra_pcie.afi_clk);
+       clk_enable(tegra_pcie.pex_clk);
+       return clk_enable(tegra_pcie.pll_e);
 }
 
 static int tegra_pcie_clocks_get(void)
@@ -759,7 +777,7 @@ static int __init tegra_pcie_get_resources(void)
                return err;
        }
 
-       err = tegra_pcie_power_on();
+       err = tegra_pcie_power_regate();
        if (err) {
                pr_err("PCIE: failed to power up: %d\n", err);
                goto err_pwr_on;
index a6ea34e..a475367 100644 (file)
@@ -29,6 +29,7 @@
 
 #include <mach/iomap.h>
 #include <mach/pinmux.h>
+#include <mach/suspend.h>
 
 #define DRIVE_PINGROUP(pg_name, r)                             \
        [TEGRA_DRIVE_PINGROUP_ ## pg_name] = {                  \
@@ -65,6 +66,16 @@ const struct tegra_drive_pingroup_desc tegra_soc_drive_pingroups[TEGRA_MAX_DRIVE
        DRIVE_PINGROUP(XM2D,            0x8cc),
        DRIVE_PINGROUP(XM2CLK,          0x8d0),
        DRIVE_PINGROUP(MEMCOMP,         0x8d4),
+       DRIVE_PINGROUP(SDIO1,           0x8e0),
+       DRIVE_PINGROUP(CRT,             0x8ec),
+       DRIVE_PINGROUP(DDC,             0x8f0),
+       DRIVE_PINGROUP(GMA,             0x8f4),
+       DRIVE_PINGROUP(GMB,             0x8f8),
+       DRIVE_PINGROUP(GMC,             0x8fc),
+       DRIVE_PINGROUP(GMD,             0x900),
+       DRIVE_PINGROUP(GME,             0x904),
+       DRIVE_PINGROUP(OWR,             0x908),
+       DRIVE_PINGROUP(UAD,             0x90c),
 };
 
 #define PINGROUP(pg_name, vdd, f0, f1, f2, f3, f_safe,         \
@@ -216,7 +227,8 @@ const struct tegra_pingroup_desc tegra_soc_pingroups[TEGRA_MAX_PINGROUP] = {
 #define PULLUPDOWN_REG_NUM     5
 
 static u32 pinmux_reg[TRISTATE_REG_NUM + PIN_MUX_CTL_REG_NUM +
-                    PULLUPDOWN_REG_NUM];
+                     PULLUPDOWN_REG_NUM +
+                     ARRAY_SIZE(tegra_soc_drive_pingroups)];
 
 static inline unsigned long pg_readl(unsigned long offset)
 {
@@ -233,14 +245,17 @@ void tegra_pinmux_suspend(void)
        unsigned int i;
        u32 *ctx = pinmux_reg;
 
-       for (i = 0; i < TRISTATE_REG_NUM; i++)
-               *ctx++ = pg_readl(TRISTATE_REG_A + i*4);
-
        for (i = 0; i < PIN_MUX_CTL_REG_NUM; i++)
                *ctx++ = pg_readl(PIN_MUX_CTL_REG_A + i*4);
 
        for (i = 0; i < PULLUPDOWN_REG_NUM; i++)
                *ctx++ = pg_readl(PULLUPDOWN_REG_A + i*4);
+
+       for (i = 0; i < TRISTATE_REG_NUM; i++)
+               *ctx++ = pg_readl(TRISTATE_REG_A + i*4);
+
+       for (i = 0; i < ARRAY_SIZE(tegra_soc_drive_pingroups); i++)
+               *ctx++ = pg_readl(tegra_soc_drive_pingroups[i].reg);
 }
 
 void tegra_pinmux_resume(void)
@@ -256,5 +271,8 @@ void tegra_pinmux_resume(void)
 
        for (i = 0; i < TRISTATE_REG_NUM; i++)
                pg_writel(*ctx++, TRISTATE_REG_A + i*4);
+
+       for (i = 0; i < ARRAY_SIZE(tegra_soc_drive_pingroups); i++)
+               pg_writel(*ctx++, tegra_soc_drive_pingroups[i].reg);
 }
 #endif
diff --git a/arch/arm/mach-tegra/powergate.c b/arch/arm/mach-tegra/powergate.c
new file mode 100644 (file)
index 0000000..3cee9aa
--- /dev/null
@@ -0,0 +1,212 @@
+/*
+ * drivers/powergate/tegra-powergate.c
+ *
+ * Copyright (c) 2010 Google, Inc
+ *
+ * Author:
+ *     Colin Cross <ccross@google.com>
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+#include <linux/kernel.h>
+#include <linux/clk.h>
+#include <linux/debugfs.h>
+#include <linux/delay.h>
+#include <linux/err.h>
+#include <linux/init.h>
+#include <linux/io.h>
+#include <linux/seq_file.h>
+#include <linux/spinlock.h>
+
+#include <mach/clk.h>
+#include <mach/iomap.h>
+#include <mach/powergate.h>
+
+#define PWRGATE_TOGGLE         0x30
+#define  PWRGATE_TOGGLE_START  (1 << 8)
+
+#define REMOVE_CLAMPING                0x34
+
+#define PWRGATE_STATUS         0x38
+
+static DEFINE_SPINLOCK(tegra_powergate_lock);
+
+static void __iomem *pmc = IO_ADDRESS(TEGRA_PMC_BASE);
+
+static u32 pmc_read(unsigned long reg)
+{
+       return readl(pmc + reg);
+}
+
+static void pmc_write(u32 val, unsigned long reg)
+{
+       writel(val, pmc + reg);
+}
+
+static int tegra_powergate_set(int id, bool new_state)
+{
+       bool status;
+       unsigned long flags;
+
+       spin_lock_irqsave(&tegra_powergate_lock, flags);
+
+       status = pmc_read(PWRGATE_STATUS) & (1 << id);
+
+       if (status == new_state) {
+               spin_unlock_irqrestore(&tegra_powergate_lock, flags);
+               return -EINVAL;
+       }
+
+       pmc_write(PWRGATE_TOGGLE_START | id, PWRGATE_TOGGLE);
+
+       spin_unlock_irqrestore(&tegra_powergate_lock, flags);
+
+       return 0;
+}
+
+int tegra_powergate_power_on(int id)
+{
+       if (id < 0 || id >= TEGRA_NUM_POWERGATE)
+               return -EINVAL;
+
+       return tegra_powergate_set(id, true);
+}
+
+int tegra_powergate_power_off(int id)
+{
+       if (id < 0 || id >= TEGRA_NUM_POWERGATE)
+               return -EINVAL;
+
+       return tegra_powergate_set(id, false);
+}
+
+bool tegra_powergate_is_powered(int id)
+{
+       u32 status;
+
+       if (id < 0 || id >= TEGRA_NUM_POWERGATE)
+               return -EINVAL;
+
+       status = pmc_read(PWRGATE_STATUS) & (1 << id);
+       return !!status;
+}
+
+int tegra_powergate_remove_clamping(int id)
+{
+       u32 mask;
+
+       if (id < 0 || id >= TEGRA_NUM_POWERGATE)
+               return -EINVAL;
+
+       /*
+        * Tegra 2 has a bug where PCIE and VDE clamping masks are
+        * swapped relatively to the partition ids
+        */
+       if (id ==  TEGRA_POWERGATE_VDEC)
+               mask = (1 << TEGRA_POWERGATE_PCIE);
+       else if (id == TEGRA_POWERGATE_PCIE)
+               mask = (1 << TEGRA_POWERGATE_VDEC);
+       else
+               mask = (1 << id);
+
+       pmc_write(mask, REMOVE_CLAMPING);
+
+       return 0;
+}
+
+/* Must be called with clk disabled, and returns with clk enabled */
+int tegra_powergate_sequence_power_up(int id, struct clk *clk)
+{
+       int ret;
+
+       tegra_periph_reset_assert(clk);
+
+       ret = tegra_powergate_power_on(id);
+       if (ret)
+               goto err_power;
+
+       ret = clk_enable(clk);
+       if (ret)
+               goto err_clk;
+
+       udelay(10);
+
+       ret = tegra_powergate_remove_clamping(id);
+       if (ret)
+               goto err_clamp;
+
+       udelay(10);
+       tegra_periph_reset_deassert(clk);
+
+       return 0;
+
+err_clamp:
+       clk_disable(clk);
+err_clk:
+       tegra_powergate_power_off(id);
+err_power:
+       return ret;
+}
+
+#ifdef CONFIG_DEBUG_FS
+
+static const char * const powergate_name[] = {
+       [TEGRA_POWERGATE_CPU]   = "cpu",
+       [TEGRA_POWERGATE_3D]    = "3d",
+       [TEGRA_POWERGATE_VENC]  = "venc",
+       [TEGRA_POWERGATE_VDEC]  = "vdec",
+       [TEGRA_POWERGATE_PCIE]  = "pcie",
+       [TEGRA_POWERGATE_L2]    = "l2",
+       [TEGRA_POWERGATE_MPE]   = "mpe",
+};
+
+static int powergate_show(struct seq_file *s, void *data)
+{
+       int i;
+
+       seq_printf(s, " powergate powered\n");
+       seq_printf(s, "------------------\n");
+
+       for (i = 0; i < TEGRA_NUM_POWERGATE; i++)
+               seq_printf(s, " %9s %7s\n", powergate_name[i],
+                       tegra_powergate_is_powered(i) ? "yes" : "no");
+       return 0;
+}
+
+static int powergate_open(struct inode *inode, struct file *file)
+{
+       return single_open(file, powergate_show, inode->i_private);
+}
+
+static const struct file_operations powergate_fops = {
+       .open           = powergate_open,
+       .read           = seq_read,
+       .llseek         = seq_lseek,
+       .release        = single_release,
+};
+
+static int __init powergate_debugfs_init(void)
+{
+       struct dentry *d;
+       int err = -ENOMEM;
+
+       d = debugfs_create_file("powergate", S_IRUGO, NULL, NULL,
+               &powergate_fops);
+       if (!d)
+               return -ENOMEM;
+
+       return err;
+}
+
+late_initcall(powergate_debugfs_init);
+
+#endif
index f0dae6d..6d7c4ee 100644 (file)
 #include <linux/spinlock.h>
 #include <linux/delay.h>
 #include <linux/io.h>
-#include <linux/hrtimer.h>
 #include <linux/clkdev.h>
+#include <linux/clk.h>
 
 #include <mach/iomap.h>
+#include <mach/suspend.h>
 
 #include "clock.h"
 #include "fuse.h"
-#include "tegra2_dvfs.h"
+#include "tegra2_emc.h"
 
 #define RST_DEVICES                    0x004
 #define RST_DEVICES_SET                        0x300
@@ -51,7 +52,7 @@
 #define OSC_CTRL_OSC_FREQ_19_2MHZ      (1<<30)
 #define OSC_CTRL_OSC_FREQ_12MHZ                (2<<30)
 #define OSC_CTRL_OSC_FREQ_26MHZ                (3<<30)
-#define OSC_CTRL_MASK                  0x3f2
+#define OSC_CTRL_MASK                  (0x3f2 | OSC_CTRL_OSC_FREQ_MASK)
 
 #define OSC_FREQ_DET                   0x58
 #define OSC_FREQ_DET_TRIG              (1<<31)
 #define PERIPH_CLK_SOURCE_DIVU16_MASK  0xFFFF
 #define PERIPH_CLK_SOURCE_DIV_SHIFT    0
 
+#define SDMMC_CLK_INT_FB_SEL           (1 << 23)
+#define SDMMC_CLK_INT_FB_DLY_SHIFT     16
+#define SDMMC_CLK_INT_FB_DLY_MASK      (0xF << SDMMC_CLK_INT_FB_DLY_SHIFT)
+
 #define PLL_BASE                       0x0
 #define PLL_BASE_BYPASS                        (1<<31)
 #define PLL_BASE_ENABLE                        (1<<30)
 #define PLL_BASE_REF_ENABLE            (1<<29)
 #define PLL_BASE_OVERRIDE              (1<<28)
-#define PLL_BASE_LOCK                  (1<<27)
 #define PLL_BASE_DIVP_MASK             (0x7<<20)
 #define PLL_BASE_DIVP_SHIFT            20
 #define PLL_BASE_DIVN_MASK             (0x3FF<<8)
@@ -93,7 +97,6 @@
 #define PLL_OUT_RESET_DISABLE          (1<<0)
 
 #define PLL_MISC(c)                    (((c)->flags & PLL_ALT_MISC_REG) ? 0x4 : 0xc)
-#define PLL_MISC_LOCK_ENABLE(c)                (((c)->flags & PLLU) ? (1<<22) : (1<<18))
 
 #define PLL_MISC_DCCON_SHIFT           20
 #define PLL_MISC_CPCON_SHIFT           8
 
 #define PLLE_MISC_READY                        (1 << 15)
 
-#define PERIPH_CLK_TO_ENB_REG(c)       ((c->clk_num / 32) * 4)
-#define PERIPH_CLK_TO_ENB_SET_REG(c)   ((c->clk_num / 32) * 8)
-#define PERIPH_CLK_TO_ENB_BIT(c)       (1 << (c->clk_num % 32))
+#define PERIPH_CLK_TO_ENB_REG(c)       ((c->u.periph.clk_num / 32) * 4)
+#define PERIPH_CLK_TO_ENB_SET_REG(c)   ((c->u.periph.clk_num / 32) * 8)
+#define PERIPH_CLK_TO_ENB_BIT(c)       (1 << (c->u.periph.clk_num % 32))
 
 #define SUPER_CLK_MUX                  0x00
 #define SUPER_STATE_SHIFT              28
 #define BUS_CLK_DISABLE                        (1<<3)
 #define BUS_CLK_DIV_MASK               0x3
 
+#define PMC_CTRL                       0x0
+ #define PMC_CTRL_BLINK_ENB            (1 << 7)
+
+#define PMC_DPD_PADS_ORIDE             0x1c
+ #define PMC_DPD_PADS_ORIDE_BLINK_ENB  (1 << 20)
+
+#define PMC_BLINK_TIMER_DATA_ON_SHIFT  0
+#define PMC_BLINK_TIMER_DATA_ON_MASK   0x7fff
+#define PMC_BLINK_TIMER_ENB            (1 << 15)
+#define PMC_BLINK_TIMER_DATA_OFF_SHIFT 16
+#define PMC_BLINK_TIMER_DATA_OFF_MASK  0xffff
+
 static void __iomem *reg_clk_base = IO_ADDRESS(TEGRA_CLK_RESET_BASE);
+static void __iomem *reg_pmc_base = IO_ADDRESS(TEGRA_PMC_BASE);
+
+/*
+ * Some clocks share a register with other clocks.  Any clock op that
+ * non-atomically modifies a register used by another clock must lock
+ * clock_register_lock first.
+ */
+static DEFINE_SPINLOCK(clock_register_lock);
+
+/*
+ * Some peripheral clocks share an enable bit, so refcount the enable bits
+ * in registers CLK_ENABLE_L, CLK_ENABLE_H, and CLK_ENABLE_U
+ */
+static int tegra_periph_clk_enable_refcount[3 * 32];
 
 #define clk_writel(value, reg) \
        __raw_writel(value, (u32)reg_clk_base + (reg))
 #define clk_readl(reg) \
        __raw_readl((u32)reg_clk_base + (reg))
+#define pmc_writel(value, reg) \
+       __raw_writel(value, (u32)reg_pmc_base + (reg))
+#define pmc_readl(reg) \
+       __raw_readl((u32)reg_pmc_base + (reg))
 
 unsigned long clk_measure_input_freq(void)
 {
@@ -245,6 +278,18 @@ static struct clk_ops tegra_clk_m_ops = {
        .disable        = tegra2_clk_m_disable,
 };
 
+void tegra2_periph_reset_assert(struct clk *c)
+{
+       BUG_ON(!c->ops->reset);
+       c->ops->reset(c, true);
+}
+
+void tegra2_periph_reset_deassert(struct clk *c)
+{
+       BUG_ON(!c->ops->reset);
+       c->ops->reset(c, false);
+}
+
 /* super clock functions */
 /* "super clocks" on tegra have two-stage muxes and a clock skipping
  * super divider.  We will ignore the clock skipping divider, since we
@@ -303,12 +348,12 @@ static int tegra2_super_clk_set_parent(struct clk *c, struct clk *p)
                        val |= sel->value << shift;
 
                        if (c->refcnt)
-                               clk_enable_locked(p);
+                               clk_enable(p);
 
                        clk_writel(val, c->reg);
 
                        if (c->refcnt && c->parent)
-                               clk_disable_locked(c->parent);
+                               clk_disable(c->parent);
 
                        clk_reparent(c, p);
                        return 0;
@@ -317,11 +362,24 @@ static int tegra2_super_clk_set_parent(struct clk *c, struct clk *p)
        return -EINVAL;
 }
 
+/*
+ * Super clocks have "clock skippers" instead of dividers.  Dividing using
+ * a clock skipper does not allow the voltage to be scaled down, so instead
+ * adjust the rate of the parent clock.  This requires that the parent of a
+ * super clock have no other children, otherwise the rate will change
+ * underneath the other children.
+ */
+static int tegra2_super_clk_set_rate(struct clk *c, unsigned long rate)
+{
+       return clk_set_rate(c->parent, rate);
+}
+
 static struct clk_ops tegra_super_ops = {
        .init                   = tegra2_super_clk_init,
        .enable                 = tegra2_super_clk_enable,
        .disable                = tegra2_super_clk_disable,
        .set_parent             = tegra2_super_clk_set_parent,
+       .set_rate               = tegra2_super_clk_set_rate,
 };
 
 /* virtual cpu clock functions */
@@ -351,25 +409,36 @@ static void tegra2_cpu_clk_disable(struct clk *c)
 static int tegra2_cpu_clk_set_rate(struct clk *c, unsigned long rate)
 {
        int ret;
-       ret = clk_set_parent_locked(c->parent, c->backup);
+       /*
+        * Take an extra reference to the main pll so it doesn't turn
+        * off when we move the cpu off of it
+        */
+       clk_enable(c->u.cpu.main);
+
+       ret = clk_set_parent(c->parent, c->u.cpu.backup);
        if (ret) {
-               pr_err("Failed to switch cpu to clock %s\n", c->backup->name);
-               return ret;
+               pr_err("Failed to switch cpu to clock %s\n", c->u.cpu.backup->name);
+               goto out;
        }
 
-       ret = clk_set_rate_locked(c->main, rate);
+       if (rate == clk_get_rate(c->u.cpu.backup))
+               goto out;
+
+       ret = clk_set_rate(c->u.cpu.main, rate);
        if (ret) {
                pr_err("Failed to change cpu pll to %lu\n", rate);
-               return ret;
+               goto out;
        }
 
-       ret = clk_set_parent_locked(c->parent, c->main);
+       ret = clk_set_parent(c->parent, c->u.cpu.main);
        if (ret) {
-               pr_err("Failed to switch cpu to clock %s\n", c->main->name);
-               return ret;
+               pr_err("Failed to switch cpu to clock %s\n", c->u.cpu.main->name);
+               goto out;
        }
 
-       return 0;
+out:
+       clk_disable(c->u.cpu.main);
+       return ret;
 }
 
 static struct clk_ops tegra_cpu_ops = {
@@ -379,6 +448,20 @@ static struct clk_ops tegra_cpu_ops = {
        .set_rate = tegra2_cpu_clk_set_rate,
 };
 
+/* virtual cop clock functions. Used to acquire the fake 'cop' clock to
+ * reset the COP block (i.e. AVP) */
+static void tegra2_cop_clk_reset(struct clk *c, bool assert)
+{
+       unsigned long reg = assert ? RST_DEVICES_SET : RST_DEVICES_CLR;
+
+       pr_debug("%s %s\n", __func__, assert ? "assert" : "deassert");
+       clk_writel(1 << 1, reg);
+}
+
+static struct clk_ops tegra_cop_ops = {
+       .reset    = tegra2_cop_clk_reset,
+};
+
 /* bus clock functions */
 static void tegra2_bus_clk_init(struct clk *c)
 {
@@ -390,24 +473,45 @@ static void tegra2_bus_clk_init(struct clk *c)
 
 static int tegra2_bus_clk_enable(struct clk *c)
 {
-       u32 val = clk_readl(c->reg);
+       u32 val;
+       unsigned long flags;
+
+       spin_lock_irqsave(&clock_register_lock, flags);
+
+       val = clk_readl(c->reg);
        val &= ~(BUS_CLK_DISABLE << c->reg_shift);
        clk_writel(val, c->reg);
+
+       spin_unlock_irqrestore(&clock_register_lock, flags);
+
        return 0;
 }
 
 static void tegra2_bus_clk_disable(struct clk *c)
 {
-       u32 val = clk_readl(c->reg);
+       u32 val;
+       unsigned long flags;
+
+       spin_lock_irqsave(&clock_register_lock, flags);
+
+       val = clk_readl(c->reg);
        val |= BUS_CLK_DISABLE << c->reg_shift;
        clk_writel(val, c->reg);
+
+       spin_unlock_irqrestore(&clock_register_lock, flags);
 }
 
 static int tegra2_bus_clk_set_rate(struct clk *c, unsigned long rate)
 {
-       u32 val = clk_readl(c->reg);
-       unsigned long parent_rate = c->parent->rate;
+       u32 val;
+       unsigned long parent_rate = clk_get_rate(c->parent);
+       unsigned long flags;
+       int ret = -EINVAL;
        int i;
+
+       spin_lock_irqsave(&clock_register_lock, flags);
+
+       val = clk_readl(c->reg);
        for (i = 1; i <= 4; i++) {
                if (rate == parent_rate / i) {
                        val &= ~(BUS_CLK_DIV_MASK << c->reg_shift);
@@ -415,10 +519,14 @@ static int tegra2_bus_clk_set_rate(struct clk *c, unsigned long rate)
                        clk_writel(val, c->reg);
                        c->div = i;
                        c->mul = 1;
-                       return 0;
+                       ret = 0;
+                       break;
                }
        }
-       return -EINVAL;
+
+       spin_unlock_irqrestore(&clock_register_lock, flags);
+
+       return ret;
 }
 
 static struct clk_ops tegra_bus_ops = {
@@ -428,24 +536,96 @@ static struct clk_ops tegra_bus_ops = {
        .set_rate               = tegra2_bus_clk_set_rate,
 };
 
-/* PLL Functions */
-static int tegra2_pll_clk_wait_for_lock(struct clk *c)
+/* Blink output functions */
+
+static void tegra2_blink_clk_init(struct clk *c)
 {
-       ktime_t before;
+       u32 val;
 
-       before = ktime_get();
+       val = pmc_readl(PMC_CTRL);
+       c->state = (val & PMC_CTRL_BLINK_ENB) ? ON : OFF;
+       c->mul = 1;
+       val = pmc_readl(c->reg);
+
+       if (val & PMC_BLINK_TIMER_ENB) {
+               unsigned int on_off;
+
+               on_off = (val >> PMC_BLINK_TIMER_DATA_ON_SHIFT) &
+                       PMC_BLINK_TIMER_DATA_ON_MASK;
+               val >>= PMC_BLINK_TIMER_DATA_OFF_SHIFT;
+               val &= PMC_BLINK_TIMER_DATA_OFF_MASK;
+               on_off += val;
+               /* each tick in the blink timer is 4 32KHz clocks */
+               c->div = on_off * 4;
+       } else {
+               c->div = 1;
+       }
+}
 
-       while (!(clk_readl(c->reg + PLL_BASE) & PLL_BASE_LOCK)) {
-               if (ktime_us_delta(ktime_get(), before) > 5000) {
-                       pr_err("Timed out waiting for lock bit on pll %s",
-                               c->name);
-                       return -1;
-               }
+static int tegra2_blink_clk_enable(struct clk *c)
+{
+       u32 val;
+
+       val = pmc_readl(PMC_DPD_PADS_ORIDE);
+       pmc_writel(val | PMC_DPD_PADS_ORIDE_BLINK_ENB, PMC_DPD_PADS_ORIDE);
+
+       val = pmc_readl(PMC_CTRL);
+       pmc_writel(val | PMC_CTRL_BLINK_ENB, PMC_CTRL);
+
+       return 0;
+}
+
+static void tegra2_blink_clk_disable(struct clk *c)
+{
+       u32 val;
+
+       val = pmc_readl(PMC_CTRL);
+       pmc_writel(val & ~PMC_CTRL_BLINK_ENB, PMC_CTRL);
+
+       val = pmc_readl(PMC_DPD_PADS_ORIDE);
+       pmc_writel(val & ~PMC_DPD_PADS_ORIDE_BLINK_ENB, PMC_DPD_PADS_ORIDE);
+}
+
+static int tegra2_blink_clk_set_rate(struct clk *c, unsigned long rate)
+{
+       unsigned long parent_rate = clk_get_rate(c->parent);
+       if (rate >= parent_rate) {
+               c->div = 1;
+               pmc_writel(0, c->reg);
+       } else {
+               unsigned int on_off;
+               u32 val;
+
+               on_off = DIV_ROUND_UP(parent_rate / 8, rate);
+               c->div = on_off * 8;
+
+               val = (on_off & PMC_BLINK_TIMER_DATA_ON_MASK) <<
+                       PMC_BLINK_TIMER_DATA_ON_SHIFT;
+               on_off &= PMC_BLINK_TIMER_DATA_OFF_MASK;
+               on_off <<= PMC_BLINK_TIMER_DATA_OFF_SHIFT;
+               val |= on_off;
+               val |= PMC_BLINK_TIMER_ENB;
+               pmc_writel(val, c->reg);
        }
 
        return 0;
 }
 
+static struct clk_ops tegra_blink_clk_ops = {
+       .init                   = &tegra2_blink_clk_init,
+       .enable                 = &tegra2_blink_clk_enable,
+       .disable                = &tegra2_blink_clk_disable,
+       .set_rate               = &tegra2_blink_clk_set_rate,
+};
+
+/* PLL Functions */
+static int tegra2_pll_clk_wait_for_lock(struct clk *c)
+{
+       udelay(c->u.pll.lock_delay);
+
+       return 0;
+}
+
 static void tegra2_pll_clk_init(struct clk *c)
 {
        u32 val = clk_readl(c->reg + PLL_BASE);
@@ -479,10 +659,6 @@ static int tegra2_pll_clk_enable(struct clk *c)
        val |= PLL_BASE_ENABLE;
        clk_writel(val, c->reg + PLL_BASE);
 
-       val = clk_readl(c->reg + PLL_MISC(c));
-       val |= PLL_MISC_LOCK_ENABLE(c);
-       clk_writel(val, c->reg + PLL_MISC(c));
-
        tegra2_pll_clk_wait_for_lock(c);
 
        return 0;
@@ -502,13 +678,12 @@ static int tegra2_pll_clk_set_rate(struct clk *c, unsigned long rate)
 {
        u32 val;
        unsigned long input_rate;
-       const struct clk_pll_table *sel;
+       const struct clk_pll_freq_table *sel;
 
        pr_debug("%s: %s %lu\n", __func__, c->name, rate);
-       BUG_ON(c->refcnt != 0);
 
-       input_rate = c->parent->rate;
-       for (sel = c->pll_table; sel->input_rate != 0; sel++) {
+       input_rate = clk_get_rate(c->parent);
+       for (sel = c->u.pll.freq_table; sel->input_rate != 0; sel++) {
                if (sel->input_rate == input_rate && sel->output_rate == rate) {
                        c->mul = sel->n;
                        c->div = sel->m * sel->p;
@@ -620,9 +795,11 @@ static int tegra2_pll_div_clk_enable(struct clk *c)
 {
        u32 val;
        u32 new_val;
+       unsigned long flags;
 
        pr_debug("%s: %s\n", __func__, c->name);
        if (c->flags & DIV_U71) {
+               spin_lock_irqsave(&clock_register_lock, flags);
                val = clk_readl(c->reg);
                new_val = val >> c->reg_shift;
                new_val &= 0xFFFF;
@@ -632,12 +809,15 @@ static int tegra2_pll_div_clk_enable(struct clk *c)
                val &= ~(0xFFFF << c->reg_shift);
                val |= new_val << c->reg_shift;
                clk_writel(val, c->reg);
+               spin_unlock_irqrestore(&clock_register_lock, flags);
                return 0;
        } else if (c->flags & DIV_2) {
                BUG_ON(!(c->flags & PLLD));
+               spin_lock_irqsave(&clock_register_lock, flags);
                val = clk_readl(c->reg);
                val &= ~PLLD_MISC_DIV_RST;
                clk_writel(val, c->reg);
+               spin_unlock_irqrestore(&clock_register_lock, flags);
                return 0;
        }
        return -EINVAL;
@@ -647,9 +827,11 @@ static void tegra2_pll_div_clk_disable(struct clk *c)
 {
        u32 val;
        u32 new_val;
+       unsigned long flags;
 
        pr_debug("%s: %s\n", __func__, c->name);
        if (c->flags & DIV_U71) {
+               spin_lock_irqsave(&clock_register_lock, flags);
                val = clk_readl(c->reg);
                new_val = val >> c->reg_shift;
                new_val &= 0xFFFF;
@@ -659,11 +841,14 @@ static void tegra2_pll_div_clk_disable(struct clk *c)
                val &= ~(0xFFFF << c->reg_shift);
                val |= new_val << c->reg_shift;
                clk_writel(val, c->reg);
+               spin_unlock_irqrestore(&clock_register_lock, flags);
        } else if (c->flags & DIV_2) {
                BUG_ON(!(c->flags & PLLD));
+               spin_lock_irqsave(&clock_register_lock, flags);
                val = clk_readl(c->reg);
                val |= PLLD_MISC_DIV_RST;
                clk_writel(val, c->reg);
+               spin_unlock_irqrestore(&clock_register_lock, flags);
        }
 }
 
@@ -672,10 +857,14 @@ static int tegra2_pll_div_clk_set_rate(struct clk *c, unsigned long rate)
        u32 val;
        u32 new_val;
        int divider_u71;
+       unsigned long parent_rate = clk_get_rate(c->parent);
+       unsigned long flags;
+
        pr_debug("%s: %s %lu\n", __func__, c->name, rate);
        if (c->flags & DIV_U71) {
-               divider_u71 = clk_div71_get_divider(c->parent->rate, rate);
+               divider_u71 = clk_div71_get_divider(parent_rate, rate);
                if (divider_u71 >= 0) {
+                       spin_lock_irqsave(&clock_register_lock, flags);
                        val = clk_readl(c->reg);
                        new_val = val >> c->reg_shift;
                        new_val &= 0xFFFF;
@@ -689,10 +878,11 @@ static int tegra2_pll_div_clk_set_rate(struct clk *c, unsigned long rate)
                        clk_writel(val, c->reg);
                        c->div = divider_u71 + 2;
                        c->mul = 2;
+                       spin_unlock_irqrestore(&clock_register_lock, flags);
                        return 0;
                }
        } else if (c->flags & DIV_2) {
-               if (c->parent->rate == rate * 2)
+               if (parent_rate == rate * 2)
                        return 0;
        }
        return -EINVAL;
@@ -701,15 +891,16 @@ static int tegra2_pll_div_clk_set_rate(struct clk *c, unsigned long rate)
 static long tegra2_pll_div_clk_round_rate(struct clk *c, unsigned long rate)
 {
        int divider;
+       unsigned long parent_rate = clk_get_rate(c->parent);
        pr_debug("%s: %s %lu\n", __func__, c->name, rate);
 
        if (c->flags & DIV_U71) {
-               divider = clk_div71_get_divider(c->parent->rate, rate);
+               divider = clk_div71_get_divider(parent_rate, rate);
                if (divider < 0)
                        return divider;
-               return c->parent->rate * 2 / (divider + 2);
+               return DIV_ROUND_UP(parent_rate * 2, divider + 2);
        } else if (c->flags & DIV_2) {
-               return c->parent->rate / 2;
+               return DIV_ROUND_UP(parent_rate, 2);
        }
        return -EINVAL;
 }
@@ -755,9 +946,14 @@ static void tegra2_periph_clk_init(struct clk *c)
        }
 
        c->state = ON;
+
+       if (!c->u.periph.clk_num)
+               return;
+
        if (!(clk_readl(CLK_OUT_ENB + PERIPH_CLK_TO_ENB_REG(c)) &
                        PERIPH_CLK_TO_ENB_BIT(c)))
                c->state = OFF;
+
        if (!(c->flags & PERIPH_NO_RESET))
                if (clk_readl(RST_DEVICES + PERIPH_CLK_TO_ENB_REG(c)) &
                                PERIPH_CLK_TO_ENB_BIT(c))
@@ -767,8 +963,20 @@ static void tegra2_periph_clk_init(struct clk *c)
 static int tegra2_periph_clk_enable(struct clk *c)
 {
        u32 val;
+       unsigned long flags;
+       int refcount;
        pr_debug("%s on clock %s\n", __func__, c->name);
 
+       if (!c->u.periph.clk_num)
+               return 0;
+
+       spin_lock_irqsave(&clock_register_lock, flags);
+
+       refcount = tegra_periph_clk_enable_refcount[c->u.periph.clk_num]++;
+
+       if (refcount > 1)
+               goto out;
+
        clk_writel(PERIPH_CLK_TO_ENB_BIT(c),
                CLK_OUT_ENB_SET + PERIPH_CLK_TO_ENB_SET_REG(c));
        if (!(c->flags & PERIPH_NO_RESET) && !(c->flags & PERIPH_MANUAL_RESET))
@@ -781,34 +989,48 @@ static int tegra2_periph_clk_enable(struct clk *c)
                val |= 0x3 << 24;
                clk_writel(val, c->reg);
        }
+
+out:
+       spin_unlock_irqrestore(&clock_register_lock, flags);
+
        return 0;
 }
 
 static void tegra2_periph_clk_disable(struct clk *c)
 {
+       unsigned long flags;
+
        pr_debug("%s on clock %s\n", __func__, c->name);
 
-       clk_writel(PERIPH_CLK_TO_ENB_BIT(c),
-               CLK_OUT_ENB_CLR + PERIPH_CLK_TO_ENB_SET_REG(c));
-}
+       if (!c->u.periph.clk_num)
+               return;
 
-void tegra2_periph_reset_deassert(struct clk *c)
-{
-       pr_debug("%s on clock %s\n", __func__, c->name);
-       if (!(c->flags & PERIPH_NO_RESET))
+       spin_lock_irqsave(&clock_register_lock, flags);
+
+       if (c->refcnt)
+               tegra_periph_clk_enable_refcount[c->u.periph.clk_num]--;
+
+       if (tegra_periph_clk_enable_refcount[c->u.periph.clk_num] == 0)
                clk_writel(PERIPH_CLK_TO_ENB_BIT(c),
-                       RST_DEVICES_CLR + PERIPH_CLK_TO_ENB_SET_REG(c));
+                       CLK_OUT_ENB_CLR + PERIPH_CLK_TO_ENB_SET_REG(c));
+
+       spin_unlock_irqrestore(&clock_register_lock, flags);
 }
 
-void tegra2_periph_reset_assert(struct clk *c)
+static void tegra2_periph_clk_reset(struct clk *c, bool assert)
 {
-       pr_debug("%s on clock %s\n", __func__, c->name);
+       unsigned long base = assert ? RST_DEVICES_SET : RST_DEVICES_CLR;
+
+       pr_debug("%s %s on clock %s\n", __func__,
+                assert ? "assert" : "deassert", c->name);
+
+       BUG_ON(!c->u.periph.clk_num);
+
        if (!(c->flags & PERIPH_NO_RESET))
                clk_writel(PERIPH_CLK_TO_ENB_BIT(c),
-                       RST_DEVICES_SET + PERIPH_CLK_TO_ENB_SET_REG(c));
+                          base + PERIPH_CLK_TO_ENB_SET_REG(c));
 }
 
-
 static int tegra2_periph_clk_set_parent(struct clk *c, struct clk *p)
 {
        u32 val;
@@ -821,12 +1043,12 @@ static int tegra2_periph_clk_set_parent(struct clk *c, struct clk *p)
                        val |= (sel->value) << PERIPH_CLK_SOURCE_SHIFT;
 
                        if (c->refcnt)
-                               clk_enable_locked(p);
+                               clk_enable(p);
 
                        clk_writel(val, c->reg);
 
                        if (c->refcnt && c->parent)
-                               clk_disable_locked(c->parent);
+                               clk_disable(c->parent);
 
                        clk_reparent(c, p);
                        return 0;
@@ -840,9 +1062,10 @@ static int tegra2_periph_clk_set_rate(struct clk *c, unsigned long rate)
 {
        u32 val;
        int divider;
-       pr_debug("%s: %lu\n", __func__, rate);
+       unsigned long parent_rate = clk_get_rate(c->parent);
+
        if (c->flags & DIV_U71) {
-               divider = clk_div71_get_divider(c->parent->rate, rate);
+               divider = clk_div71_get_divider(parent_rate, rate);
                if (divider >= 0) {
                        val = clk_readl(c->reg);
                        val &= ~PERIPH_CLK_SOURCE_DIVU71_MASK;
@@ -853,7 +1076,7 @@ static int tegra2_periph_clk_set_rate(struct clk *c, unsigned long rate)
                        return 0;
                }
        } else if (c->flags & DIV_U16) {
-               divider = clk_div16_get_divider(c->parent->rate, rate);
+               divider = clk_div16_get_divider(parent_rate, rate);
                if (divider >= 0) {
                        val = clk_readl(c->reg);
                        val &= ~PERIPH_CLK_SOURCE_DIVU16_MASK;
@@ -863,7 +1086,7 @@ static int tegra2_periph_clk_set_rate(struct clk *c, unsigned long rate)
                        c->mul = 1;
                        return 0;
                }
-       } else if (c->parent->rate <= rate) {
+       } else if (parent_rate <= rate) {
                c->div = 1;
                c->mul = 1;
                return 0;
@@ -875,19 +1098,20 @@ static long tegra2_periph_clk_round_rate(struct clk *c,
        unsigned long rate)
 {
        int divider;
+       unsigned long parent_rate = clk_get_rate(c->parent);
        pr_debug("%s: %s %lu\n", __func__, c->name, rate);
 
        if (c->flags & DIV_U71) {
-               divider = clk_div71_get_divider(c->parent->rate, rate);
+               divider = clk_div71_get_divider(parent_rate, rate);
                if (divider < 0)
                        return divider;
 
-               return c->parent->rate * 2 / (divider + 2);
+               return DIV_ROUND_UP(parent_rate * 2, divider + 2);
        } else if (c->flags & DIV_U16) {
-               divider = clk_div16_get_divider(c->parent->rate, rate);
+               divider = clk_div16_get_divider(parent_rate, rate);
                if (divider < 0)
                        return divider;
-               return c->parent->rate / (divider + 1);
+               return DIV_ROUND_UP(parent_rate, divider + 1);
        }
        return -EINVAL;
 }
@@ -899,6 +1123,71 @@ static struct clk_ops tegra_periph_clk_ops = {
        .set_parent             = &tegra2_periph_clk_set_parent,
        .set_rate               = &tegra2_periph_clk_set_rate,
        .round_rate             = &tegra2_periph_clk_round_rate,
+       .reset                  = &tegra2_periph_clk_reset,
+};
+
+/* The SDMMC controllers have extra bits in the clock source register that
+ * adjust the delay between the clock and data to compenstate for delays
+ * on the PCB. */
+void tegra2_sdmmc_tap_delay(struct clk *c, int delay)
+{
+       u32 reg;
+
+       delay = clamp(delay, 0, 15);
+       reg = clk_readl(c->reg);
+       reg &= ~SDMMC_CLK_INT_FB_DLY_MASK;
+       reg |= SDMMC_CLK_INT_FB_SEL;
+       reg |= delay << SDMMC_CLK_INT_FB_DLY_SHIFT;
+       clk_writel(reg, c->reg);
+}
+
+/* External memory controller clock ops */
+static void tegra2_emc_clk_init(struct clk *c)
+{
+       tegra2_periph_clk_init(c);
+       c->max_rate = clk_get_rate_locked(c);
+}
+
+static long tegra2_emc_clk_round_rate(struct clk *c, unsigned long rate)
+{
+       long new_rate = rate;
+
+       new_rate = tegra_emc_round_rate(new_rate);
+       if (new_rate < 0)
+               return c->max_rate;
+
+       BUG_ON(new_rate != tegra2_periph_clk_round_rate(c, new_rate));
+
+       return new_rate;
+}
+
+static int tegra2_emc_clk_set_rate(struct clk *c, unsigned long rate)
+{
+       int ret;
+       /*
+        * The Tegra2 memory controller has an interlock with the clock
+        * block that allows memory shadowed registers to be updated,
+        * and then transfer them to the main registers at the same
+        * time as the clock update without glitches.
+        */
+       ret = tegra_emc_set_rate(rate);
+       if (ret < 0)
+               return ret;
+
+       ret = tegra2_periph_clk_set_rate(c, rate);
+       udelay(1);
+
+       return ret;
+}
+
+static struct clk_ops tegra_emc_clk_ops = {
+       .init                   = &tegra2_emc_clk_init,
+       .enable                 = &tegra2_periph_clk_enable,
+       .disable                = &tegra2_periph_clk_disable,
+       .set_parent             = &tegra2_periph_clk_set_parent,
+       .set_rate               = &tegra2_emc_clk_set_rate,
+       .round_rate             = &tegra2_emc_clk_round_rate,
+       .reset                  = &tegra2_periph_clk_reset,
 };
 
 /* Clock doubler ops */
@@ -907,6 +1196,10 @@ static void tegra2_clk_double_init(struct clk *c)
        c->mul = 2;
        c->div = 1;
        c->state = ON;
+
+       if (!c->u.periph.clk_num)
+               return;
+
        if (!(clk_readl(CLK_OUT_ENB + PERIPH_CLK_TO_ENB_REG(c)) &
                        PERIPH_CLK_TO_ENB_BIT(c)))
                c->state = OFF;
@@ -914,7 +1207,7 @@ static void tegra2_clk_double_init(struct clk *c)
 
 static int tegra2_clk_double_set_rate(struct clk *c, unsigned long rate)
 {
-       if (rate != 2 * c->parent->rate)
+       if (rate != 2 * clk_get_rate(c->parent))
                return -EINVAL;
        c->mul = 2;
        c->div = 1;
@@ -928,6 +1221,7 @@ static struct clk_ops tegra_clk_double_ops = {
        .set_rate               = &tegra2_clk_double_set_rate,
 };
 
+/* Audio sync clock ops */
 static void tegra2_audio_sync_clk_init(struct clk *c)
 {
        int source;
@@ -964,12 +1258,12 @@ static int tegra2_audio_sync_clk_set_parent(struct clk *c, struct clk *p)
                        val |= sel->value;
 
                        if (c->refcnt)
-                               clk_enable_locked(p);
+                               clk_enable(p);
 
                        clk_writel(val, c->reg);
 
                        if (c->refcnt && c->parent)
-                               clk_disable_locked(c->parent);
+                               clk_disable(c->parent);
 
                        clk_reparent(c, p);
                        return 0;
@@ -979,33 +1273,153 @@ static int tegra2_audio_sync_clk_set_parent(struct clk *c, struct clk *p)
        return -EINVAL;
 }
 
-static int tegra2_audio_sync_clk_set_rate(struct clk *c, unsigned long rate)
-{
-       unsigned long parent_rate;
-       if (!c->parent) {
-               pr_err("%s: clock has no parent\n", __func__);
-               return -EINVAL;
-       }
-       parent_rate = c->parent->rate;
-       if (rate != parent_rate) {
-               pr_err("%s: %s/%ld differs from parent %s/%ld\n",
-                       __func__,
-                       c->name, rate,
-                       c->parent->name, parent_rate);
-               return -EINVAL;
-       }
-       c->rate = parent_rate;
-       return 0;
-}
-
 static struct clk_ops tegra_audio_sync_clk_ops = {
        .init       = tegra2_audio_sync_clk_init,
        .enable     = tegra2_audio_sync_clk_enable,
        .disable    = tegra2_audio_sync_clk_disable,
-       .set_rate   = tegra2_audio_sync_clk_set_rate,
        .set_parent = tegra2_audio_sync_clk_set_parent,
 };
 
+/* cdev1 and cdev2 (dap_mclk1 and dap_mclk2) ops */
+
+static void tegra2_cdev_clk_init(struct clk *c)
+{
+       /* We could un-tristate the cdev1 or cdev2 pingroup here; this is
+        * currently done in the pinmux code. */
+       c->state = ON;
+
+       BUG_ON(!c->u.periph.clk_num);
+
+       if (!(clk_readl(CLK_OUT_ENB + PERIPH_CLK_TO_ENB_REG(c)) &
+                       PERIPH_CLK_TO_ENB_BIT(c)))
+               c->state = OFF;
+}
+
+static int tegra2_cdev_clk_enable(struct clk *c)
+{
+       BUG_ON(!c->u.periph.clk_num);
+
+       clk_writel(PERIPH_CLK_TO_ENB_BIT(c),
+               CLK_OUT_ENB_SET + PERIPH_CLK_TO_ENB_SET_REG(c));
+       return 0;
+}
+
+static void tegra2_cdev_clk_disable(struct clk *c)
+{
+       BUG_ON(!c->u.periph.clk_num);
+
+       clk_writel(PERIPH_CLK_TO_ENB_BIT(c),
+               CLK_OUT_ENB_CLR + PERIPH_CLK_TO_ENB_SET_REG(c));
+}
+
+static struct clk_ops tegra_cdev_clk_ops = {
+       .init                   = &tegra2_cdev_clk_init,
+       .enable                 = &tegra2_cdev_clk_enable,
+       .disable                = &tegra2_cdev_clk_disable,
+};
+
+/* shared bus ops */
+/*
+ * Some clocks may have multiple downstream users that need to request a
+ * higher clock rate.  Shared bus clocks provide a unique shared_bus_user
+ * clock to each user.  The frequency of the bus is set to the highest
+ * enabled shared_bus_user clock, with a minimum value set by the
+ * shared bus.
+ */
+static int tegra_clk_shared_bus_update(struct clk *bus)
+{
+       struct clk *c;
+       unsigned long rate = bus->min_rate;
+
+       list_for_each_entry(c, &bus->shared_bus_list, u.shared_bus_user.node)
+               if (c->u.shared_bus_user.enabled)
+                       rate = max(c->u.shared_bus_user.rate, rate);
+
+       if (rate == clk_get_rate_locked(bus))
+               return 0;
+
+       return clk_set_rate_locked(bus, rate);
+};
+
+static void tegra_clk_shared_bus_init(struct clk *c)
+{
+       unsigned long flags;
+
+       c->max_rate = c->parent->max_rate;
+       c->u.shared_bus_user.rate = c->parent->max_rate;
+       c->state = OFF;
+       c->set = true;
+
+       spin_lock_irqsave(&c->parent->spinlock, flags);
+
+       list_add_tail(&c->u.shared_bus_user.node,
+               &c->parent->shared_bus_list);
+
+       spin_unlock_irqrestore(&c->parent->spinlock, flags);
+}
+
+static int tegra_clk_shared_bus_set_rate(struct clk *c, unsigned long rate)
+{
+       unsigned long flags;
+       int ret;
+
+       rate = clk_round_rate(c->parent, rate);
+       if (rate < 0)
+               return rate;
+
+       spin_lock_irqsave(&c->parent->spinlock, flags);
+
+       c->u.shared_bus_user.rate = rate;
+       ret = tegra_clk_shared_bus_update(c->parent);
+
+       spin_unlock_irqrestore(&c->parent->spinlock, flags);
+
+       return ret;
+}
+
+static long tegra_clk_shared_bus_round_rate(struct clk *c, unsigned long rate)
+{
+       return clk_round_rate(c->parent, rate);
+}
+
+static int tegra_clk_shared_bus_enable(struct clk *c)
+{
+       unsigned long flags;
+       int ret;
+
+       spin_lock_irqsave(&c->parent->spinlock, flags);
+
+       c->u.shared_bus_user.enabled = true;
+       ret = tegra_clk_shared_bus_update(c->parent);
+
+       spin_unlock_irqrestore(&c->parent->spinlock, flags);
+
+       return ret;
+}
+
+static void tegra_clk_shared_bus_disable(struct clk *c)
+{
+       unsigned long flags;
+       int ret;
+
+       spin_lock_irqsave(&c->parent->spinlock, flags);
+
+       c->u.shared_bus_user.enabled = false;
+       ret = tegra_clk_shared_bus_update(c->parent);
+       WARN_ON_ONCE(ret);
+
+       spin_unlock_irqrestore(&c->parent->spinlock, flags);
+}
+
+static struct clk_ops tegra_clk_shared_bus_ops = {
+       .init = tegra_clk_shared_bus_init,
+       .enable = tegra_clk_shared_bus_enable,
+       .disable = tegra_clk_shared_bus_disable,
+       .set_rate = tegra_clk_shared_bus_set_rate,
+       .round_rate = tegra_clk_shared_bus_round_rate,
+};
+
+
 /* Clock definitions */
 static struct clk tegra_clk_32k = {
        .name = "clk_32k",
@@ -1014,7 +1428,7 @@ static struct clk tegra_clk_32k = {
        .max_rate = 32768,
 };
 
-static struct clk_pll_table tegra_pll_s_table[] = {
+static struct clk_pll_freq_table tegra_pll_s_freq_table[] = {
        {32768, 12000000, 366, 1, 1, 0},
        {32768, 13000000, 397, 1, 1, 0},
        {32768, 19200000, 586, 1, 1, 0},
@@ -1026,16 +1440,19 @@ static struct clk tegra_pll_s = {
        .name      = "pll_s",
        .flags     = PLL_ALT_MISC_REG,
        .ops       = &tegra_pll_ops,
-       .reg       = 0xf0,
-       .input_min = 32768,
-       .input_max = 32768,
        .parent    = &tegra_clk_32k,
-       .cf_min    = 0, /* FIXME */
-       .cf_max    = 0, /* FIXME */
-       .vco_min   = 12000000,
-       .vco_max   = 26000000,
-       .pll_table = tegra_pll_s_table,
        .max_rate  = 26000000,
+       .reg       = 0xf0,
+       .u.pll = {
+               .input_min = 32768,
+               .input_max = 32768,
+               .cf_min    = 0, /* FIXME */
+               .cf_max    = 0, /* FIXME */
+               .vco_min   = 12000000,
+               .vco_max   = 26000000,
+               .freq_table = tegra_pll_s_freq_table,
+               .lock_delay = 300,
+       },
 };
 
 static struct clk_mux_sel tegra_clk_m_sel[] = {
@@ -1043,18 +1460,18 @@ static struct clk_mux_sel tegra_clk_m_sel[] = {
        { .input = &tegra_pll_s,  .value = 1},
        { 0, 0},
 };
+
 static struct clk tegra_clk_m = {
        .name      = "clk_m",
        .flags     = ENABLE_ON_INIT,
        .ops       = &tegra_clk_m_ops,
        .inputs    = tegra_clk_m_sel,
        .reg       = 0x1fc,
-       .reg_mask  = (1<<28),
        .reg_shift = 28,
        .max_rate  = 26000000,
 };
 
-static struct clk_pll_table tegra_pll_c_table[] = {
+static struct clk_pll_freq_table tegra_pll_c_freq_table[] = {
        { 0, 0, 0, 0, 0, 0 },
 };
 
@@ -1063,15 +1480,18 @@ static struct clk tegra_pll_c = {
        .flags     = PLL_HAS_CPCON,
        .ops       = &tegra_pll_ops,
        .reg       = 0x80,
-       .input_min = 2000000,
-       .input_max = 31000000,
        .parent    = &tegra_clk_m,
-       .cf_min    = 1000000,
-       .cf_max    = 6000000,
-       .vco_min   = 20000000,
-       .vco_max   = 1400000000,
-       .pll_table = tegra_pll_c_table,
        .max_rate  = 600000000,
+       .u.pll = {
+               .input_min = 2000000,
+               .input_max = 31000000,
+               .cf_min    = 1000000,
+               .cf_max    = 6000000,
+               .vco_min   = 20000000,
+               .vco_max   = 1400000000,
+               .freq_table = tegra_pll_c_freq_table,
+               .lock_delay = 300,
+       },
 };
 
 static struct clk tegra_pll_c_out1 = {
@@ -1084,7 +1504,7 @@ static struct clk tegra_pll_c_out1 = {
        .max_rate  = 600000000,
 };
 
-static struct clk_pll_table tegra_pll_m_table[] = {
+static struct clk_pll_freq_table tegra_pll_m_freq_table[] = {
        { 12000000, 666000000, 666, 12, 1, 8},
        { 13000000, 666000000, 666, 13, 1, 8},
        { 19200000, 666000000, 555, 16, 1, 8},
@@ -1101,15 +1521,18 @@ static struct clk tegra_pll_m = {
        .flags     = PLL_HAS_CPCON,
        .ops       = &tegra_pll_ops,
        .reg       = 0x90,
-       .input_min = 2000000,
-       .input_max = 31000000,
        .parent    = &tegra_clk_m,
-       .cf_min    = 1000000,
-       .cf_max    = 6000000,
-       .vco_min   = 20000000,
-       .vco_max   = 1200000000,
-       .pll_table = tegra_pll_m_table,
        .max_rate  = 800000000,
+       .u.pll = {
+               .input_min = 2000000,
+               .input_max = 31000000,
+               .cf_min    = 1000000,
+               .cf_max    = 6000000,
+               .vco_min   = 20000000,
+               .vco_max   = 1200000000,
+               .freq_table = tegra_pll_m_freq_table,
+               .lock_delay = 300,
+       },
 };
 
 static struct clk tegra_pll_m_out1 = {
@@ -1122,7 +1545,7 @@ static struct clk tegra_pll_m_out1 = {
        .max_rate  = 600000000,
 };
 
-static struct clk_pll_table tegra_pll_p_table[] = {
+static struct clk_pll_freq_table tegra_pll_p_freq_table[] = {
        { 12000000, 216000000, 432, 12, 2, 8},
        { 13000000, 216000000, 432, 13, 2, 8},
        { 19200000, 216000000, 90,   4, 2, 1},
@@ -1139,15 +1562,18 @@ static struct clk tegra_pll_p = {
        .flags     = ENABLE_ON_INIT | PLL_FIXED | PLL_HAS_CPCON,
        .ops       = &tegra_pll_ops,
        .reg       = 0xa0,
-       .input_min = 2000000,
-       .input_max = 31000000,
        .parent    = &tegra_clk_m,
-       .cf_min    = 1000000,
-       .cf_max    = 6000000,
-       .vco_min   = 20000000,
-       .vco_max   = 1400000000,
-       .pll_table = tegra_pll_p_table,
        .max_rate  = 432000000,
+       .u.pll = {
+               .input_min = 2000000,
+               .input_max = 31000000,
+               .cf_min    = 1000000,
+               .cf_max    = 6000000,
+               .vco_min   = 20000000,
+               .vco_max   = 1400000000,
+               .freq_table = tegra_pll_p_freq_table,
+               .lock_delay = 300,
+       },
 };
 
 static struct clk tegra_pll_p_out1 = {
@@ -1190,11 +1616,9 @@ static struct clk tegra_pll_p_out4 = {
        .max_rate  = 432000000,
 };
 
-static struct clk_pll_table tegra_pll_a_table[] = {
+static struct clk_pll_freq_table tegra_pll_a_freq_table[] = {
        { 28800000, 56448000, 49, 25, 1, 1},
        { 28800000, 73728000, 64, 25, 1, 1},
-       { 28800000, 11289600, 49, 25, 1, 1},
-       { 28800000, 12288000, 64, 25, 1, 1},
        { 28800000, 24000000,  5,  6, 1, 1},
        { 0, 0, 0, 0, 0, 0 },
 };
@@ -1204,15 +1628,18 @@ static struct clk tegra_pll_a = {
        .flags     = PLL_HAS_CPCON,
        .ops       = &tegra_pll_ops,
        .reg       = 0xb0,
-       .input_min = 2000000,
-       .input_max = 31000000,
        .parent    = &tegra_pll_p_out1,
-       .cf_min    = 1000000,
-       .cf_max    = 6000000,
-       .vco_min   = 20000000,
-       .vco_max   = 1400000000,
-       .pll_table = tegra_pll_a_table,
-       .max_rate  = 56448000,
+       .max_rate  = 73728000,
+       .u.pll = {
+               .input_min = 2000000,
+               .input_max = 31000000,
+               .cf_min    = 1000000,
+               .cf_max    = 6000000,
+               .vco_min   = 20000000,
+               .vco_max   = 1400000000,
+               .freq_table = tegra_pll_a_freq_table,
+               .lock_delay = 300,
+       },
 };
 
 static struct clk tegra_pll_a_out0 = {
@@ -1222,14 +1649,25 @@ static struct clk tegra_pll_a_out0 = {
        .parent    = &tegra_pll_a,
        .reg       = 0xb4,
        .reg_shift = 0,
-       .max_rate  = 56448000,
+       .max_rate  = 73728000,
 };
 
-static struct clk_pll_table tegra_pll_d_table[] = {
+static struct clk_pll_freq_table tegra_pll_d_freq_table[] = {
+       { 12000000, 216000000, 216, 12, 1, 4},
+       { 13000000, 216000000, 216, 13, 1, 4},
+       { 19200000, 216000000, 135, 12, 1, 3},
+       { 26000000, 216000000, 216, 26, 1, 4},
+
+       { 12000000, 594000000, 594, 12, 1, 8},
+       { 13000000, 594000000, 594, 13, 1, 8},
+       { 19200000, 594000000, 495, 16, 1, 8},
+       { 26000000, 594000000, 594, 26, 1, 8},
+
        { 12000000, 1000000000, 1000, 12, 1, 12},
        { 13000000, 1000000000, 1000, 13, 1, 12},
        { 19200000, 1000000000, 625,  12, 1, 8},
        { 26000000, 1000000000, 1000, 26, 1, 12},
+
        { 0, 0, 0, 0, 0, 0 },
 };
 
@@ -1238,15 +1676,18 @@ static struct clk tegra_pll_d = {
        .flags     = PLL_HAS_CPCON | PLLD,
        .ops       = &tegra_pll_ops,
        .reg       = 0xd0,
-       .input_min = 2000000,
-       .input_max = 40000000,
        .parent    = &tegra_clk_m,
-       .cf_min    = 1000000,
-       .cf_max    = 6000000,
-       .vco_min   = 40000000,
-       .vco_max   = 1000000000,
-       .pll_table = tegra_pll_d_table,
        .max_rate  = 1000000000,
+       .u.pll = {
+               .input_min = 2000000,
+               .input_max = 40000000,
+               .cf_min    = 1000000,
+               .cf_max    = 6000000,
+               .vco_min   = 40000000,
+               .vco_max   = 1000000000,
+               .freq_table = tegra_pll_d_freq_table,
+               .lock_delay = 1000,
+       },
 };
 
 static struct clk tegra_pll_d_out0 = {
@@ -1257,7 +1698,7 @@ static struct clk tegra_pll_d_out0 = {
        .max_rate  = 500000000,
 };
 
-static struct clk_pll_table tegra_pll_u_table[] = {
+static struct clk_pll_freq_table tegra_pll_u_freq_table[] = {
        { 12000000, 480000000, 960, 12, 2, 0},
        { 13000000, 480000000, 960, 13, 2, 0},
        { 19200000, 480000000, 200, 4,  2, 0},
@@ -1270,18 +1711,21 @@ static struct clk tegra_pll_u = {
        .flags     = PLLU,
        .ops       = &tegra_pll_ops,
        .reg       = 0xc0,
-       .input_min = 2000000,
-       .input_max = 40000000,
        .parent    = &tegra_clk_m,
-       .cf_min    = 1000000,
-       .cf_max    = 6000000,
-       .vco_min   = 480000000,
-       .vco_max   = 960000000,
-       .pll_table = tegra_pll_u_table,
        .max_rate  = 480000000,
-};
-
-static struct clk_pll_table tegra_pll_x_table[] = {
+       .u.pll = {
+               .input_min = 2000000,
+               .input_max = 40000000,
+               .cf_min    = 1000000,
+               .cf_max    = 6000000,
+               .vco_min   = 480000000,
+               .vco_max   = 960000000,
+               .freq_table = tegra_pll_u_freq_table,
+               .lock_delay = 1000,
+       },
+};
+
+static struct clk_pll_freq_table tegra_pll_x_freq_table[] = {
        /* 1 GHz */
        { 12000000, 1000000000, 1000, 12, 1, 12},
        { 13000000, 1000000000, 1000, 13, 1, 12},
@@ -1307,10 +1751,10 @@ static struct clk_pll_table tegra_pll_x_table[] = {
        { 26000000, 760000000,  760,  26, 1, 12},
 
        /* 608 MHz */
-       { 12000000, 608000000,  760,  12, 1, 12},
-       { 13000000, 608000000,  760,  13, 1, 12},
+       { 12000000, 608000000,  608,  12, 1, 12},
+       { 13000000, 608000000,  608,  13, 1, 12},
        { 19200000, 608000000,  380,  12, 1, 8},
-       { 26000000, 608000000,  760,  26, 1, 12},
+       { 26000000, 608000000,  608,  26, 1, 12},
 
        /* 456 MHz */
        { 12000000, 456000000,  456,  12, 1, 12},
@@ -1332,18 +1776,21 @@ static struct clk tegra_pll_x = {
        .flags     = PLL_HAS_CPCON | PLL_ALT_MISC_REG,
        .ops       = &tegra_pllx_ops,
        .reg       = 0xe0,
-       .input_min = 2000000,
-       .input_max = 31000000,
        .parent    = &tegra_clk_m,
-       .cf_min    = 1000000,
-       .cf_max    = 6000000,
-       .vco_min   = 20000000,
-       .vco_max   = 1200000000,
-       .pll_table = tegra_pll_x_table,
        .max_rate  = 1000000000,
-};
-
-static struct clk_pll_table tegra_pll_e_table[] = {
+       .u.pll = {
+               .input_min = 2000000,
+               .input_max = 31000000,
+               .cf_min    = 1000000,
+               .cf_max    = 6000000,
+               .vco_min   = 20000000,
+               .vco_max   = 1200000000,
+               .freq_table = tegra_pll_x_freq_table,
+               .lock_delay = 300,
+       },
+};
+
+static struct clk_pll_freq_table tegra_pll_e_freq_table[] = {
        { 12000000, 100000000,  200,  24, 1, 0 },
        { 0, 0, 0, 0, 0, 0 },
 };
@@ -1352,23 +1799,49 @@ static struct clk tegra_pll_e = {
        .name      = "pll_e",
        .flags     = PLL_ALT_MISC_REG,
        .ops       = &tegra_plle_ops,
-       .input_min = 12000000,
-       .input_max = 12000000,
-       .max_rate  = 100000000,
        .parent    = &tegra_clk_m,
        .reg       = 0xe8,
-       .pll_table = tegra_pll_e_table,
+       .max_rate  = 100000000,
+       .u.pll = {
+               .input_min = 12000000,
+               .input_max = 12000000,
+               .freq_table = tegra_pll_e_freq_table,
+       },
 };
 
 static struct clk tegra_clk_d = {
        .name      = "clk_d",
        .flags     = PERIPH_NO_RESET,
        .ops       = &tegra_clk_double_ops,
-       .clk_num   = 90,
        .reg       = 0x34,
        .reg_shift = 12,
        .parent    = &tegra_clk_m,
        .max_rate  = 52000000,
+       .u.periph  = {
+               .clk_num = 90,
+       },
+};
+
+/* dap_mclk1, belongs to the cdev1 pingroup. */
+static struct clk tegra_clk_cdev1 = {
+       .name      = "cdev1",
+       .ops       = &tegra_cdev_clk_ops,
+       .rate      = 26000000,
+       .max_rate  = 26000000,
+       .u.periph  = {
+               .clk_num = 94,
+       },
+};
+
+/* dap_mclk2, belongs to the cdev2 pingroup. */
+static struct clk tegra_clk_cdev2 = {
+       .name      = "cdev2",
+       .ops       = &tegra_cdev_clk_ops,
+       .rate      = 26000000,
+       .max_rate  = 26000000,
+       .u.periph  = {
+               .clk_num   = 93,
+       },
 };
 
 /* initialized before peripheral clocks */
@@ -1394,7 +1867,7 @@ static struct clk tegra_clk_audio = {
        .name      = "audio",
        .inputs    = mux_audio_sync_clk,
        .reg       = 0x38,
-       .max_rate  = 24000000,
+       .max_rate  = 73728000,
        .ops       = &tegra_audio_sync_clk_ops
 };
 
@@ -1403,10 +1876,12 @@ static struct clk tegra_clk_audio_2x = {
        .flags     = PERIPH_NO_RESET,
        .max_rate  = 48000000,
        .ops       = &tegra_clk_double_ops,
-       .clk_num   = 89,
        .reg       = 0x34,
        .reg_shift = 8,
        .parent    = &tegra_clk_audio,
+       .u.periph = {
+               .clk_num = 89,
+       },
 };
 
 struct clk_lookup tegra_audio_clk_lookups[] = {
@@ -1478,17 +1953,26 @@ static struct clk tegra_clk_sclk = {
        .inputs = mux_sclk,
        .reg    = 0x28,
        .ops    = &tegra_super_ops,
-       .max_rate = 600000000,
+       .max_rate = 240000000,
+       .min_rate = 120000000,
 };
 
 static struct clk tegra_clk_virtual_cpu = {
        .name      = "cpu",
        .parent    = &tegra_clk_cclk,
-       .main      = &tegra_pll_x,
-       .backup    = &tegra_clk_m,
        .ops       = &tegra_cpu_ops,
        .max_rate  = 1000000000,
-       .dvfs      = &tegra_dvfs_virtual_cpu_dvfs,
+       .u.cpu = {
+               .main      = &tegra_pll_x,
+               .backup    = &tegra_pll_p,
+       },
+};
+
+static struct clk tegra_clk_cop = {
+       .name      = "cop",
+       .parent    = &tegra_clk_sclk,
+       .ops       = &tegra_cop_ops,
+       .max_rate  = 240000000,
 };
 
 static struct clk tegra_clk_hclk = {
@@ -1508,7 +1992,15 @@ static struct clk tegra_clk_pclk = {
        .reg            = 0x30,
        .reg_shift      = 0,
        .ops            = &tegra_bus_ops,
-       .max_rate       = 108000000,
+       .max_rate       = 120000000,
+};
+
+static struct clk tegra_clk_blink = {
+       .name           = "blink",
+       .parent         = &tegra_clk_32k,
+       .reg            = 0x40,
+       .ops            = &tegra_blink_clk_ops,
+       .max_rate       = 32768,
 };
 
 static struct clk_mux_sel mux_pllm_pllc_pllp_plla[] = {
@@ -1587,6 +2079,23 @@ static struct clk_mux_sel mux_clk_32k[] = {
        { 0, 0},
 };
 
+static struct clk_mux_sel mux_pclk[] = {
+       { .input = &tegra_clk_pclk, .value = 0},
+       { 0, 0},
+};
+
+static struct clk tegra_clk_emc = {
+       .name = "emc",
+       .ops = &tegra_emc_clk_ops,
+       .reg = 0x19c,
+       .max_rate = 800000000,
+       .inputs = mux_pllm_pllc_pllp_clkm,
+       .flags = MUX | DIV_U71 | PERIPH_EMC_ENB,
+       .u.periph = {
+               .clk_num = 57,
+       },
+};
+
 #define PERIPH_CLK(_name, _dev, _con, _clk_num, _reg, _max, _inputs, _flags) \
        {                                               \
                .name      = _name,                     \
@@ -1595,19 +2104,32 @@ static struct clk_mux_sel mux_clk_32k[] = {
                        .con_id    = _con,              \
                },                                      \
                .ops       = &tegra_periph_clk_ops,     \
-               .clk_num   = _clk_num,                  \
                .reg       = _reg,                      \
                .inputs    = _inputs,                   \
                .flags     = _flags,                    \
                .max_rate  = _max,                      \
+               .u.periph = {                           \
+                       .clk_num   = _clk_num,          \
+               },                                      \
+       }
+
+#define SHARED_CLK(_name, _dev, _con, _parent)         \
+       {                                               \
+               .name      = _name,                     \
+               .lookup    = {                          \
+                       .dev_id    = _dev,              \
+                       .con_id    = _con,              \
+               },                                      \
+               .ops       = &tegra_clk_shared_bus_ops, \
+               .parent = _parent,                      \
        }
 
-struct clk tegra_periph_clks[] = {
+struct clk tegra_list_clks[] = {
+       PERIPH_CLK("apbdma",    "tegra-dma",            NULL,   34,     0,      108000000, mux_pclk,                    0),
        PERIPH_CLK("rtc",       "rtc-tegra",            NULL,   4,      0,      32768,     mux_clk_32k,                 PERIPH_NO_RESET),
        PERIPH_CLK("timer",     "timer",                NULL,   5,      0,      26000000,  mux_clk_m,                   0),
-       PERIPH_CLK("i2s1",      "i2s.0",                NULL,   11,     0x100,  26000000,  mux_pllaout0_audio2x_pllp_clkm,      MUX | DIV_U71),
-       PERIPH_CLK("i2s2",      "i2s.1",                NULL,   18,     0x104,  26000000,  mux_pllaout0_audio2x_pllp_clkm,      MUX | DIV_U71),
-       /* FIXME: spdif has 2 clocks but 1 enable */
+       PERIPH_CLK("i2s1",      "tegra-i2s.0",          NULL,   11,     0x100,  26000000,  mux_pllaout0_audio2x_pllp_clkm,      MUX | DIV_U71),
+       PERIPH_CLK("i2s2",      "tegra-i2s.1",          NULL,   18,     0x104,  26000000,  mux_pllaout0_audio2x_pllp_clkm,      MUX | DIV_U71),
        PERIPH_CLK("spdif_out", "spdif_out",            NULL,   10,     0x108,  100000000, mux_pllaout0_audio2x_pllp_clkm,      MUX | DIV_U71),
        PERIPH_CLK("spdif_in",  "spdif_in",             NULL,   10,     0x10c,  100000000, mux_pllp_pllc_pllm,          MUX | DIV_U71),
        PERIPH_CLK("pwm",       "pwm",                  NULL,   17,     0x110,  432000000, mux_pllp_pllc_audio_clkm_clk32,      MUX | DIV_U71),
@@ -1620,13 +2142,15 @@ struct clk tegra_periph_clks[] = {
        PERIPH_CLK("sbc4",      "spi_tegra.3",          NULL,   68,     0x1b4,  160000000, mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71),
        PERIPH_CLK("ide",       "ide",                  NULL,   25,     0x144,  100000000, mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71), /* requires min voltage */
        PERIPH_CLK("ndflash",   "tegra_nand",           NULL,   13,     0x160,  164000000, mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71), /* scales with voltage */
-       /* FIXME: vfir shares an enable with uartb */
        PERIPH_CLK("vfir",      "vfir",                 NULL,   7,      0x168,  72000000,  mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71),
        PERIPH_CLK("sdmmc1",    "sdhci-tegra.0",        NULL,   14,     0x150,  52000000,  mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71), /* scales with voltage */
        PERIPH_CLK("sdmmc2",    "sdhci-tegra.1",        NULL,   9,      0x154,  52000000,  mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71), /* scales with voltage */
        PERIPH_CLK("sdmmc3",    "sdhci-tegra.2",        NULL,   69,     0x1bc,  52000000,  mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71), /* scales with voltage */
-       PERIPH_CLK("sdmmc4",    "sdhci-tegra.3",        NULL,   15,     0x160,  52000000,  mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71), /* scales with voltage */
-       PERIPH_CLK("vde",       "vde",                  NULL,   61,     0x1c8,  250000000, mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71), /* scales with voltage and process_id */
+       PERIPH_CLK("sdmmc4",    "sdhci-tegra.3",        NULL,   15,     0x164,  52000000,  mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71), /* scales with voltage */
+       PERIPH_CLK("vcp",       "tegra-avp",            "vcp",  29,     0,      250000000, mux_clk_m,                   0),
+       PERIPH_CLK("bsea",      "tegra-avp",            "bsea", 62,     0,      250000000, mux_clk_m,                   0),
+       PERIPH_CLK("bsev",      "tegra-aes",            "bsev", 63,     0,      250000000, mux_clk_m,                   0),
+       PERIPH_CLK("vde",       "tegra-avp",            "vde",  61,     0x1c8,  250000000, mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71), /* scales with voltage and process_id */
        PERIPH_CLK("csite",     "csite",                NULL,   73,     0x1d4,  144000000, mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71), /* max rate ??? */
        /* FIXME: what is la? */
        PERIPH_CLK("la",        "la",                   NULL,   76,     0x1f8,  26000000,  mux_pllp_pllc_pllm_clkm,     MUX | DIV_U71),
@@ -1641,37 +2165,46 @@ struct clk tegra_periph_clks[] = {
        PERIPH_CLK("i2c2_i2c",  "tegra-i2c.1",          "i2c",  0,      0,      72000000,  mux_pllp_out3,                       0),
        PERIPH_CLK("i2c3_i2c",  "tegra-i2c.2",          "i2c",  0,      0,      72000000,  mux_pllp_out3,                       0),
        PERIPH_CLK("dvc_i2c",   "tegra-i2c.3",          "i2c",  0,      0,      72000000,  mux_pllp_out3,                       0),
-       PERIPH_CLK("uarta",     "uart.0",               NULL,   6,      0x178,  216000000, mux_pllp_pllc_pllm_clkm,     MUX),
-       PERIPH_CLK("uartb",     "uart.1",               NULL,   7,      0x17c,  216000000, mux_pllp_pllc_pllm_clkm,     MUX),
-       PERIPH_CLK("uartc",     "uart.2",               NULL,   55,     0x1a0,  216000000, mux_pllp_pllc_pllm_clkm,     MUX),
-       PERIPH_CLK("uartd",     "uart.3",               NULL,   65,     0x1c0,  216000000, mux_pllp_pllc_pllm_clkm,     MUX),
-       PERIPH_CLK("uarte",     "uart.4",               NULL,   66,     0x1c4,  216000000, mux_pllp_pllc_pllm_clkm,     MUX),
+       PERIPH_CLK("uarta",     "uart.0",               NULL,   6,      0x178,  600000000, mux_pllp_pllc_pllm_clkm,     MUX),
+       PERIPH_CLK("uartb",     "uart.1",               NULL,   7,      0x17c,  600000000, mux_pllp_pllc_pllm_clkm,     MUX),
+       PERIPH_CLK("uartc",     "uart.2",               NULL,   55,     0x1a0,  600000000, mux_pllp_pllc_pllm_clkm,     MUX),
+       PERIPH_CLK("uartd",     "uart.3",               NULL,   65,     0x1c0,  600000000, mux_pllp_pllc_pllm_clkm,     MUX),
+       PERIPH_CLK("uarte",     "uart.4",               NULL,   66,     0x1c4,  600000000, mux_pllp_pllc_pllm_clkm,     MUX),
        PERIPH_CLK("3d",        "3d",                   NULL,   24,     0x158,  300000000, mux_pllm_pllc_pllp_plla,     MUX | DIV_U71 | PERIPH_MANUAL_RESET), /* scales with voltage and process_id */
        PERIPH_CLK("2d",        "2d",                   NULL,   21,     0x15c,  300000000, mux_pllm_pllc_pllp_plla,     MUX | DIV_U71), /* scales with voltage and process_id */
-       /* FIXME: vi and vi_sensor share an enable */
-       PERIPH_CLK("vi",        "vi",                   NULL,   20,     0x148,  150000000, mux_pllm_pllc_pllp_plla,     MUX | DIV_U71), /* scales with voltage and process_id */
-       PERIPH_CLK("vi_sensor", "vi_sensor",            NULL,   20,     0x1a8,  150000000, mux_pllm_pllc_pllp_plla,     MUX | DIV_U71 | PERIPH_NO_RESET), /* scales with voltage and process_id */
+       PERIPH_CLK("vi",        "tegra_camera",         "vi",   20,     0x148,  150000000, mux_pllm_pllc_pllp_plla,     MUX | DIV_U71), /* scales with voltage and process_id */
+       PERIPH_CLK("vi_sensor", "tegra_camera",         "vi_sensor",    20,     0x1a8,  150000000, mux_pllm_pllc_pllp_plla,     MUX | DIV_U71 | PERIPH_NO_RESET), /* scales with voltage and process_id */
        PERIPH_CLK("epp",       "epp",                  NULL,   19,     0x16c,  300000000, mux_pllm_pllc_pllp_plla,     MUX | DIV_U71), /* scales with voltage and process_id */
        PERIPH_CLK("mpe",       "mpe",                  NULL,   60,     0x170,  250000000, mux_pllm_pllc_pllp_plla,     MUX | DIV_U71), /* scales with voltage and process_id */
        PERIPH_CLK("host1x",    "host1x",               NULL,   28,     0x180,  166000000, mux_pllm_pllc_pllp_plla,     MUX | DIV_U71), /* scales with voltage and process_id */
-       /* FIXME: cve and tvo share an enable   */
        PERIPH_CLK("cve",       "cve",                  NULL,   49,     0x140,  250000000, mux_pllp_plld_pllc_clkm,     MUX | DIV_U71), /* requires min voltage */
        PERIPH_CLK("tvo",       "tvo",                  NULL,   49,     0x188,  250000000, mux_pllp_plld_pllc_clkm,     MUX | DIV_U71), /* requires min voltage */
-       PERIPH_CLK("hdmi",      "hdmi",                 NULL,   51,     0x18c,  148500000, mux_pllp_plld_pllc_clkm,     MUX | DIV_U71), /* requires min voltage */
+       PERIPH_CLK("hdmi",      "hdmi",                 NULL,   51,     0x18c,  600000000, mux_pllp_plld_pllc_clkm,     MUX | DIV_U71), /* requires min voltage */
        PERIPH_CLK("tvdac",     "tvdac",                NULL,   53,     0x194,  250000000, mux_pllp_plld_pllc_clkm,     MUX | DIV_U71), /* requires min voltage */
-       PERIPH_CLK("disp1",     "tegrafb.0",            NULL,   27,     0x138,  190000000, mux_pllp_plld_pllc_clkm,     MUX | DIV_U71), /* scales with voltage and process_id */
-       PERIPH_CLK("disp2",     "tegrafb.1",            NULL,   26,     0x13c,  190000000, mux_pllp_plld_pllc_clkm,     MUX | DIV_U71), /* scales with voltage and process_id */
+       PERIPH_CLK("disp1",     "tegradc.0",            NULL,   27,     0x138,  600000000, mux_pllp_plld_pllc_clkm,     MUX | DIV_U71), /* scales with voltage and process_id */
+       PERIPH_CLK("disp2",     "tegradc.1",            NULL,   26,     0x13c,  600000000, mux_pllp_plld_pllc_clkm,     MUX | DIV_U71), /* scales with voltage and process_id */
        PERIPH_CLK("usbd",      "fsl-tegra-udc",        NULL,   22,     0,      480000000, mux_clk_m,                   0), /* requires min voltage */
        PERIPH_CLK("usb2",      "tegra-ehci.1",         NULL,   58,     0,      480000000, mux_clk_m,                   0), /* requires min voltage */
        PERIPH_CLK("usb3",      "tegra-ehci.2",         NULL,   59,     0,      480000000, mux_clk_m,                   0), /* requires min voltage */
-       PERIPH_CLK("emc",       "emc",                  NULL,   57,     0x19c,  800000000, mux_pllm_pllc_pllp_clkm,     MUX | DIV_U71 | PERIPH_EMC_ENB),
        PERIPH_CLK("dsi",       "dsi",                  NULL,   48,     0,      500000000, mux_plld,                    0), /* scales with voltage */
-       PERIPH_CLK("csi",       "csi",                  NULL,   52,     0,      72000000,  mux_pllp_out3,               0),
-       PERIPH_CLK("isp",       "isp",                  NULL,   23,     0,      150000000, mux_clk_m,                   0), /* same frequency as VI */
-       PERIPH_CLK("csus",      "csus",                 NULL,   92,     0,      150000000, mux_clk_m,                   PERIPH_NO_RESET),
+       PERIPH_CLK("csi",       "tegra_camera",         "csi",  52,     0,      72000000,  mux_pllp_out3,               0),
+       PERIPH_CLK("isp",       "tegra_camera",         "isp",  23,     0,      150000000, mux_clk_m,                   0), /* same frequency as VI */
+       PERIPH_CLK("csus",      "tegra_camera",         "csus", 92,     0,      150000000, mux_clk_m,                   PERIPH_NO_RESET),
        PERIPH_CLK("pex",       NULL,                   "pex",  70,     0,      26000000,  mux_clk_m,                   PERIPH_MANUAL_RESET),
        PERIPH_CLK("afi",       NULL,                   "afi",  72,     0,      26000000,  mux_clk_m,                   PERIPH_MANUAL_RESET),
        PERIPH_CLK("pcie_xclk", NULL,             "pcie_xclk",  74,     0,      26000000,  mux_clk_m,                   PERIPH_MANUAL_RESET),
+
+       SHARED_CLK("avp.sclk",  "tegra-avp",            "sclk", &tegra_clk_sclk),
+       SHARED_CLK("avp.emc",   "tegra-avp",            "emc",  &tegra_clk_emc),
+       SHARED_CLK("cpu.emc",   "cpu",                  "emc",  &tegra_clk_emc),
+       SHARED_CLK("disp1.emc", "tegradc.0",            "emc",  &tegra_clk_emc),
+       SHARED_CLK("disp2.emc", "tegradc.1",            "emc",  &tegra_clk_emc),
+       SHARED_CLK("hdmi.emc",  "hdmi",                 "emc",  &tegra_clk_emc),
+       SHARED_CLK("host.emc",  "tegra_grhost",         "emc",  &tegra_clk_emc),
+       SHARED_CLK("usbd.emc",  "fsl-tegra-udc",        "emc",  &tegra_clk_emc),
+       SHARED_CLK("usb1.emc",  "tegra-ehci.0",         "emc",  &tegra_clk_emc),
+       SHARED_CLK("usb2.emc",  "tegra-ehci.1",         "emc",  &tegra_clk_emc),
+       SHARED_CLK("usb3.emc",  "tegra-ehci.2",         "emc",  &tegra_clk_emc),
 };
 
 #define CLK_DUPLICATE(_name, _dev, _con)               \
@@ -1693,9 +2226,22 @@ struct clk_duplicate tegra_clk_duplicates[] = {
        CLK_DUPLICATE("uartc",  "tegra_uart.2", NULL),
        CLK_DUPLICATE("uartd",  "tegra_uart.3", NULL),
        CLK_DUPLICATE("uarte",  "tegra_uart.4", NULL),
-       CLK_DUPLICATE("host1x", "tegrafb.0", "host1x"),
-       CLK_DUPLICATE("host1x", "tegrafb.1", "host1x"),
+       CLK_DUPLICATE("usbd", "utmip-pad", NULL),
        CLK_DUPLICATE("usbd", "tegra-ehci.0", NULL),
+       CLK_DUPLICATE("usbd", "tegra-otg", NULL),
+       CLK_DUPLICATE("hdmi", "tegradc.0", "hdmi"),
+       CLK_DUPLICATE("hdmi", "tegradc.1", "hdmi"),
+       CLK_DUPLICATE("pwm", "tegra_pwm.0", NULL),
+       CLK_DUPLICATE("pwm", "tegra_pwm.1", NULL),
+       CLK_DUPLICATE("pwm", "tegra_pwm.2", NULL),
+       CLK_DUPLICATE("pwm", "tegra_pwm.3", NULL),
+       CLK_DUPLICATE("host1x", "tegra_grhost", "host1x"),
+       CLK_DUPLICATE("2d", "tegra_grhost", "gr2d"),
+       CLK_DUPLICATE("3d", "tegra_grhost", "gr3d"),
+       CLK_DUPLICATE("epp", "tegra_grhost", "epp"),
+       CLK_DUPLICATE("mpe", "tegra_grhost", "mpe"),
+       CLK_DUPLICATE("cop", "tegra-avp", "cop"),
+       CLK_DUPLICATE("vde", "tegra-aes", "vde"),
 };
 
 #define CLK(dev, con, ck)      \
@@ -1705,68 +2251,70 @@ struct clk_duplicate tegra_clk_duplicates[] = {
                .clk = ck,      \
        }
 
-struct clk_lookup tegra_clk_lookups[] = {
-       /* external root sources */
-       CLK(NULL,       "32k_clk",      &tegra_clk_32k),
-       CLK(NULL,       "pll_s",        &tegra_pll_s),
-       CLK(NULL,       "clk_m",        &tegra_clk_m),
-       CLK(NULL,       "pll_m",        &tegra_pll_m),
-       CLK(NULL,       "pll_m_out1",   &tegra_pll_m_out1),
-       CLK(NULL,       "pll_c",        &tegra_pll_c),
-       CLK(NULL,       "pll_c_out1",   &tegra_pll_c_out1),
-       CLK(NULL,       "pll_p",        &tegra_pll_p),
-       CLK(NULL,       "pll_p_out1",   &tegra_pll_p_out1),
-       CLK(NULL,       "pll_p_out2",   &tegra_pll_p_out2),
-       CLK(NULL,       "pll_p_out3",   &tegra_pll_p_out3),
-       CLK(NULL,       "pll_p_out4",   &tegra_pll_p_out4),
-       CLK(NULL,       "pll_a",        &tegra_pll_a),
-       CLK(NULL,       "pll_a_out0",   &tegra_pll_a_out0),
-       CLK(NULL,       "pll_d",        &tegra_pll_d),
-       CLK(NULL,       "pll_d_out0",   &tegra_pll_d_out0),
-       CLK(NULL,       "pll_u",        &tegra_pll_u),
-       CLK(NULL,       "pll_x",        &tegra_pll_x),
-       CLK(NULL,       "pll_e",        &tegra_pll_e),
-       CLK(NULL,       "cclk",         &tegra_clk_cclk),
-       CLK(NULL,       "sclk",         &tegra_clk_sclk),
-       CLK(NULL,       "hclk",         &tegra_clk_hclk),
-       CLK(NULL,       "pclk",         &tegra_clk_pclk),
-       CLK(NULL,       "clk_d",        &tegra_clk_d),
-       CLK(NULL,       "cpu",          &tegra_clk_virtual_cpu),
-};
+struct clk *tegra_ptr_clks[] = {
+       &tegra_clk_32k,
+       &tegra_pll_s,
+       &tegra_clk_m,
+       &tegra_pll_m,
+       &tegra_pll_m_out1,
+       &tegra_pll_c,
+       &tegra_pll_c_out1,
+       &tegra_pll_p,
+       &tegra_pll_p_out1,
+       &tegra_pll_p_out2,
+       &tegra_pll_p_out3,
+       &tegra_pll_p_out4,
+       &tegra_pll_a,
+       &tegra_pll_a_out0,
+       &tegra_pll_d,
+       &tegra_pll_d_out0,
+       &tegra_pll_u,
+       &tegra_pll_x,
+       &tegra_pll_e,
+       &tegra_clk_cclk,
+       &tegra_clk_sclk,
+       &tegra_clk_hclk,
+       &tegra_clk_pclk,
+       &tegra_clk_d,
+       &tegra_clk_cdev1,
+       &tegra_clk_cdev2,
+       &tegra_clk_virtual_cpu,
+       &tegra_clk_blink,
+       &tegra_clk_cop,
+       &tegra_clk_emc,
+};
+
+static void tegra2_init_one_clock(struct clk *c)
+{
+       clk_init(c);
+       INIT_LIST_HEAD(&c->shared_bus_list);
+       if (!c->lookup.dev_id && !c->lookup.con_id)
+               c->lookup.con_id = c->name;
+       c->lookup.clk = c;
+       clkdev_add(&c->lookup);
+}
 
 void __init tegra2_init_clocks(void)
 {
        int i;
-       struct clk_lookup *cl;
        struct clk *c;
-       struct clk_duplicate *cd;
-
-       for (i = 0; i < ARRAY_SIZE(tegra_clk_lookups); i++) {
-               cl = &tegra_clk_lookups[i];
-               clk_init(cl->clk);
-               clkdev_add(cl);
-       }
 
-       for (i = 0; i < ARRAY_SIZE(tegra_periph_clks); i++) {
-               c = &tegra_periph_clks[i];
-               cl = &c->lookup;
-               cl->clk = c;
+       for (i = 0; i < ARRAY_SIZE(tegra_ptr_clks); i++)
+               tegra2_init_one_clock(tegra_ptr_clks[i]);
 
-               clk_init(cl->clk);
-               clkdev_add(cl);
-       }
+       for (i = 0; i < ARRAY_SIZE(tegra_list_clks); i++)
+               tegra2_init_one_clock(&tegra_list_clks[i]);
 
        for (i = 0; i < ARRAY_SIZE(tegra_clk_duplicates); i++) {
-               cd = &tegra_clk_duplicates[i];
-               c = tegra_get_clock_by_name(cd->name);
-               if (c) {
-                       cl = &cd->lookup;
-                       cl->clk = c;
-                       clkdev_add(cl);
-               } else {
+               c = tegra_get_clock_by_name(tegra_clk_duplicates[i].name);
+               if (!c) {
                        pr_err("%s: Unknown duplicate clock %s\n", __func__,
-                               cd->name);
+                               tegra_clk_duplicates[i].name);
+                       continue;
                }
+
+               tegra_clk_duplicates[i].lookup.clk = c;
+               clkdev_add(&tegra_clk_duplicates[i].lookup);
        }
 
        init_audio_sync_clock_mux();
@@ -1774,7 +2322,7 @@ void __init tegra2_init_clocks(void)
 
 #ifdef CONFIG_PM
 static u32 clk_rst_suspend[RST_DEVICES_NUM + CLK_OUT_ENB_NUM +
-                          PERIPH_CLK_SOURCE_NUM + 3];
+                          PERIPH_CLK_SOURCE_NUM + 22];
 
 void tegra_clk_suspend(void)
 {
@@ -1782,6 +2330,29 @@ void tegra_clk_suspend(void)
        u32 *ctx = clk_rst_suspend;
 
        *ctx++ = clk_readl(OSC_CTRL) & OSC_CTRL_MASK;
+       *ctx++ = clk_readl(tegra_pll_c.reg + PLL_BASE);
+       *ctx++ = clk_readl(tegra_pll_c.reg + PLL_MISC(&tegra_pll_c));
+       *ctx++ = clk_readl(tegra_pll_a.reg + PLL_BASE);
+       *ctx++ = clk_readl(tegra_pll_a.reg + PLL_MISC(&tegra_pll_a));
+       *ctx++ = clk_readl(tegra_pll_s.reg + PLL_BASE);
+       *ctx++ = clk_readl(tegra_pll_s.reg + PLL_MISC(&tegra_pll_s));
+       *ctx++ = clk_readl(tegra_pll_d.reg + PLL_BASE);
+       *ctx++ = clk_readl(tegra_pll_d.reg + PLL_MISC(&tegra_pll_d));
+       *ctx++ = clk_readl(tegra_pll_u.reg + PLL_BASE);
+       *ctx++ = clk_readl(tegra_pll_u.reg + PLL_MISC(&tegra_pll_u));
+
+       *ctx++ = clk_readl(tegra_pll_m_out1.reg);
+       *ctx++ = clk_readl(tegra_pll_a_out0.reg);
+       *ctx++ = clk_readl(tegra_pll_c_out1.reg);
+
+       *ctx++ = clk_readl(tegra_clk_cclk.reg);
+       *ctx++ = clk_readl(tegra_clk_cclk.reg + SUPER_CLK_DIVIDER);
+
+       *ctx++ = clk_readl(tegra_clk_sclk.reg);
+       *ctx++ = clk_readl(tegra_clk_sclk.reg + SUPER_CLK_DIVIDER);
+       *ctx++ = clk_readl(tegra_clk_pclk.reg);
+
+       *ctx++ = clk_readl(tegra_clk_audio.reg);
 
        for (off = PERIPH_CLK_SOURCE_I2S1; off <= PERIPH_CLK_SOURCE_OSC;
                        off += 4) {
@@ -1800,6 +2371,8 @@ void tegra_clk_suspend(void)
 
        *ctx++ = clk_readl(MISC_CLK_ENB);
        *ctx++ = clk_readl(CLK_MASK_ARM);
+
+       BUG_ON(ctx - clk_rst_suspend != ARRAY_SIZE(clk_rst_suspend));
 }
 
 void tegra_clk_resume(void)
@@ -1812,6 +2385,31 @@ void tegra_clk_resume(void)
        val |= *ctx++;
        clk_writel(val, OSC_CTRL);
 
+       clk_writel(*ctx++, tegra_pll_c.reg + PLL_BASE);
+       clk_writel(*ctx++, tegra_pll_c.reg + PLL_MISC(&tegra_pll_c));
+       clk_writel(*ctx++, tegra_pll_a.reg + PLL_BASE);
+       clk_writel(*ctx++, tegra_pll_a.reg + PLL_MISC(&tegra_pll_a));
+       clk_writel(*ctx++, tegra_pll_s.reg + PLL_BASE);
+       clk_writel(*ctx++, tegra_pll_s.reg + PLL_MISC(&tegra_pll_s));
+       clk_writel(*ctx++, tegra_pll_d.reg + PLL_BASE);
+       clk_writel(*ctx++, tegra_pll_d.reg + PLL_MISC(&tegra_pll_d));
+       clk_writel(*ctx++, tegra_pll_u.reg + PLL_BASE);
+       clk_writel(*ctx++, tegra_pll_u.reg + PLL_MISC(&tegra_pll_u));
+       udelay(1000);
+
+       clk_writel(*ctx++, tegra_pll_m_out1.reg);
+       clk_writel(*ctx++, tegra_pll_a_out0.reg);
+       clk_writel(*ctx++, tegra_pll_c_out1.reg);
+
+       clk_writel(*ctx++, tegra_clk_cclk.reg);
+       clk_writel(*ctx++, tegra_clk_cclk.reg + SUPER_CLK_DIVIDER);
+
+       clk_writel(*ctx++, tegra_clk_sclk.reg);
+       clk_writel(*ctx++, tegra_clk_sclk.reg + SUPER_CLK_DIVIDER);
+       clk_writel(*ctx++, tegra_clk_pclk.reg);
+
+       clk_writel(*ctx++, tegra_clk_audio.reg);
+
        /* enable all clocks before configuring clock sources */
        clk_writel(0xbffffff9ul, CLK_OUT_ENB);
        clk_writel(0xfefffff7ul, CLK_OUT_ENB + 4);
diff --git a/arch/arm/mach-tegra/tegra2_dvfs.c b/arch/arm/mach-tegra/tegra2_dvfs.c
deleted file mode 100644 (file)
index 5529c23..0000000
+++ /dev/null
@@ -1,86 +0,0 @@
-/*
- * arch/arm/mach-tegra/tegra2_dvfs.c
- *
- * Copyright (C) 2010 Google, Inc.
- *
- * Author:
- *     Colin Cross <ccross@google.com>
- *
- * This software is licensed under the terms of the GNU General Public
- * License version 2, as published by the Free Software Foundation, and
- * may be copied, distributed, and modified under those terms.
- *
- * This program is distributed in the hope that it will be useful,
- * but WITHOUT ANY WARRANTY; without even the implied warranty of
- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
- * GNU General Public License for more details.
- *
- */
-
-#include <linux/kernel.h>
-
-#include "clock.h"
-#include "tegra2_dvfs.h"
-
-static struct dvfs_table virtual_cpu_process_0[] = {
-       {314000000,  750},
-       {456000000,  825},
-       {608000000,  900},
-       {760000000,  975},
-       {817000000,  1000},
-       {912000000,  1050},
-       {1000000000, 1100},
-       {0, 0},
-};
-
-static struct dvfs_table virtual_cpu_process_1[] = {
-       {314000000,  750},
-       {456000000,  825},
-       {618000000,  900},
-       {770000000,  975},
-       {827000000,  1000},
-       {922000000,  1050},
-       {1000000000, 1100},
-       {0, 0},
-};
-
-static struct dvfs_table virtual_cpu_process_2[] = {
-       {494000000,  750},
-       {675000000,  825},
-       {817000000,  875},
-       {922000000,  925},
-       {1000000000, 975},
-       {0, 0},
-};
-
-static struct dvfs_table virtual_cpu_process_3[] = {
-       {730000000,  750},
-       {760000000,  775},
-       {845000000,  800},
-       {1000000000, 875},
-       {0, 0},
-};
-
-struct dvfs tegra_dvfs_virtual_cpu_dvfs = {
-       .reg_id = "vdd_cpu",
-       .process_id_table = {
-               {
-                       .process_id = 0,
-                       .table = virtual_cpu_process_0,
-               },
-               {
-                       .process_id = 1,
-                       .table = virtual_cpu_process_1,
-               },
-               {
-                       .process_id = 2,
-                       .table = virtual_cpu_process_2,
-               },
-               {
-                       .process_id = 3,
-                       .table = virtual_cpu_process_3,
-               },
-       },
-       .process_id_table_length = 4,
-       .cpu = 1,
-};
diff --git a/arch/arm/mach-tegra/tegra2_emc.c b/arch/arm/mach-tegra/tegra2_emc.c
new file mode 100644 (file)
index 0000000..0f7ae6e
--- /dev/null
@@ -0,0 +1,178 @@
+/*
+ * Copyright (C) 2011 Google, Inc.
+ *
+ * Author:
+ *     Colin Cross <ccross@android.com>
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+#include <linux/kernel.h>
+#include <linux/clk.h>
+#include <linux/err.h>
+#include <linux/io.h>
+#include <linux/module.h>
+
+#include <mach/iomap.h>
+
+#include "tegra2_emc.h"
+
+#ifdef CONFIG_TEGRA_EMC_SCALING_ENABLE
+static bool emc_enable = true;
+#else
+static bool emc_enable;
+#endif
+module_param(emc_enable, bool, 0644);
+
+static void __iomem *emc = IO_ADDRESS(TEGRA_EMC_BASE);
+static const struct tegra_emc_table *tegra_emc_table;
+static int tegra_emc_table_size;
+
+static inline void emc_writel(u32 val, unsigned long addr)
+{
+       writel(val, emc + addr);
+}
+
+static inline u32 emc_readl(unsigned long addr)
+{
+       return readl(emc + addr);
+}
+
+static const unsigned long emc_reg_addr[TEGRA_EMC_NUM_REGS] = {
+       0x2c,   /* RC */
+       0x30,   /* RFC */
+       0x34,   /* RAS */
+       0x38,   /* RP */
+       0x3c,   /* R2W */
+       0x40,   /* W2R */
+       0x44,   /* R2P */
+       0x48,   /* W2P */
+       0x4c,   /* RD_RCD */
+       0x50,   /* WR_RCD */
+       0x54,   /* RRD */
+       0x58,   /* REXT */
+       0x5c,   /* WDV */
+       0x60,   /* QUSE */
+       0x64,   /* QRST */
+       0x68,   /* QSAFE */
+       0x6c,   /* RDV */
+       0x70,   /* REFRESH */
+       0x74,   /* BURST_REFRESH_NUM */
+       0x78,   /* PDEX2WR */
+       0x7c,   /* PDEX2RD */
+       0x80,   /* PCHG2PDEN */
+       0x84,   /* ACT2PDEN */
+       0x88,   /* AR2PDEN */
+       0x8c,   /* RW2PDEN */
+       0x90,   /* TXSR */
+       0x94,   /* TCKE */
+       0x98,   /* TFAW */
+       0x9c,   /* TRPAB */
+       0xa0,   /* TCLKSTABLE */
+       0xa4,   /* TCLKSTOP */
+       0xa8,   /* TREFBW */
+       0xac,   /* QUSE_EXTRA */
+       0x114,  /* FBIO_CFG6 */
+       0xb0,   /* ODT_WRITE */
+       0xb4,   /* ODT_READ */
+       0x104,  /* FBIO_CFG5 */
+       0x2bc,  /* CFG_DIG_DLL */
+       0x2c0,  /* DLL_XFORM_DQS */
+       0x2c4,  /* DLL_XFORM_QUSE */
+       0x2e0,  /* ZCAL_REF_CNT */
+       0x2e4,  /* ZCAL_WAIT_CNT */
+       0x2a8,  /* AUTO_CAL_INTERVAL */
+       0x2d0,  /* CFG_CLKTRIM_0 */
+       0x2d4,  /* CFG_CLKTRIM_1 */
+       0x2d8,  /* CFG_CLKTRIM_2 */
+};
+
+/* Select the closest EMC rate that is higher than the requested rate */
+long tegra_emc_round_rate(unsigned long rate)
+{
+       int i;
+       int best = -1;
+       unsigned long distance = ULONG_MAX;
+
+       if (!tegra_emc_table)
+               return -EINVAL;
+
+       if (!emc_enable)
+               return -EINVAL;
+
+       pr_debug("%s: %lu\n", __func__, rate);
+
+       /*
+        * The EMC clock rate is twice the bus rate, and the bus rate is
+        * measured in kHz
+        */
+       rate = rate / 2 / 1000;
+
+       for (i = 0; i < tegra_emc_table_size; i++) {
+               if (tegra_emc_table[i].rate >= rate &&
+                   (tegra_emc_table[i].rate - rate) < distance) {
+                       distance = tegra_emc_table[i].rate - rate;
+                       best = i;
+               }
+       }
+
+       if (best < 0)
+               return -EINVAL;
+
+       pr_debug("%s: using %lu\n", __func__, tegra_emc_table[best].rate);
+
+       return tegra_emc_table[best].rate * 2 * 1000;
+}
+
+/*
+ * The EMC registers have shadow registers.  When the EMC clock is updated
+ * in the clock controller, the shadow registers are copied to the active
+ * registers, allowing glitchless memory bus frequency changes.
+ * This function updates the shadow registers for a new clock frequency,
+ * and relies on the clock lock on the emc clock to avoid races between
+ * multiple frequency changes
+ */
+int tegra_emc_set_rate(unsigned long rate)
+{
+       int i;
+       int j;
+
+       if (!tegra_emc_table)
+               return -EINVAL;
+
+       /*
+        * The EMC clock rate is twice the bus rate, and the bus rate is
+        * measured in kHz
+        */
+       rate = rate / 2 / 1000;
+
+       for (i = 0; i < tegra_emc_table_size; i++)
+               if (tegra_emc_table[i].rate == rate)
+                       break;
+
+       if (i >= tegra_emc_table_size)
+               return -EINVAL;
+
+       pr_debug("%s: setting to %lu\n", __func__, rate);
+
+       for (j = 0; j < TEGRA_EMC_NUM_REGS; j++)
+               emc_writel(tegra_emc_table[i].regs[j], emc_reg_addr[j]);
+
+       emc_readl(tegra_emc_table[i].regs[TEGRA_EMC_NUM_REGS - 1]);
+
+       return 0;
+}
+
+void tegra_init_emc(const struct tegra_emc_table *table, int table_size)
+{
+       tegra_emc_table = table;
+       tegra_emc_table_size = table_size;
+}
diff --git a/arch/arm/mach-tegra/tegra2_emc.h b/arch/arm/mach-tegra/tegra2_emc.h
new file mode 100644 (file)
index 0000000..19f08cb
--- /dev/null
@@ -0,0 +1,27 @@
+/*
+ * Copyright (C) 2011 Google, Inc.
+ *
+ * Author:
+ *     Colin Cross <ccross@android.com>
+ *
+ * This software is licensed under the terms of the GNU General Public
+ * License version 2, as published by the Free Software Foundation, and
+ * may be copied, distributed, and modified under those terms.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ */
+
+#define TEGRA_EMC_NUM_REGS 46
+
+struct tegra_emc_table {
+       unsigned long rate;
+       u32 regs[TEGRA_EMC_NUM_REGS];
+};
+
+int tegra_emc_set_rate(unsigned long rate);
+long tegra_emc_round_rate(unsigned long rate);
+void tegra_init_emc(const struct tegra_emc_table *table, int table_size);
index 7b8ad1f..0fcb1eb 100644 (file)
@@ -18,6 +18,7 @@
  */
 
 #include <linux/init.h>
+#include <linux/err.h>
 #include <linux/sched.h>
 #include <linux/time.h>
 #include <linux/interrupt.h>
 
 #include <mach/iomap.h>
 #include <mach/irqs.h>
+#include <mach/suspend.h>
 
 #include "board.h"
 #include "clock.h"
 
+#define RTC_SECONDS            0x08
+#define RTC_SHADOW_SECONDS     0x0c
+#define RTC_MILLISECONDS       0x10
+
 #define TIMERUS_CNTR_1US 0x10
 #define TIMERUS_USEC_CFG 0x14
 #define TIMERUS_CNTR_FREEZE 0x4c
 #define TIMER_PTV 0x0
 #define TIMER_PCR 0x4
 
-struct tegra_timer;
-
 static void __iomem *timer_reg_base = IO_ADDRESS(TEGRA_TMR1_BASE);
+static void __iomem *rtc_base = IO_ADDRESS(TEGRA_RTC_BASE);
+
+static struct timespec persistent_ts;
+static u64 persistent_ms, last_persistent_ms;
 
 #define timer_writel(value, reg) \
        __raw_writel(value, (u32)timer_reg_base + (reg))
@@ -132,6 +140,42 @@ static void notrace tegra_update_sched_clock(void)
        update_sched_clock(&cd, cyc, (u32)~0);
 }
 
+/*
+ * tegra_rtc_read - Reads the Tegra RTC registers
+ * Care must be taken that this funciton is not called while the
+ * tegra_rtc driver could be executing to avoid race conditions
+ * on the RTC shadow register
+ */
+u64 tegra_rtc_read_ms(void)
+{
+       u32 ms = readl(rtc_base + RTC_MILLISECONDS);
+       u32 s = readl(rtc_base + RTC_SHADOW_SECONDS);
+       return (u64)s * MSEC_PER_SEC + ms;
+}
+
+/*
+ * read_persistent_clock -  Return time from a persistent clock.
+ *
+ * Reads the time from a source which isn't disabled during PM, the
+ * 32k sync timer.  Convert the cycles elapsed since last read into
+ * nsecs and adds to a monotonically increasing timespec.
+ * Care must be taken that this funciton is not called while the
+ * tegra_rtc driver could be executing to avoid race conditions
+ * on the RTC shadow register
+ */
+void read_persistent_clock(struct timespec *ts)
+{
+       u64 delta;
+       struct timespec *tsp = &persistent_ts;
+
+       last_persistent_ms = persistent_ms;
+       persistent_ms = tegra_rtc_read_ms();
+       delta = persistent_ms - last_persistent_ms;
+
+       timespec_add_ns(tsp, delta * NSEC_PER_MSEC);
+       *ts = *tsp;
+}
+
 static irqreturn_t tegra_timer_interrupt(int irq, void *dev_id)
 {
        struct clock_event_device *evt = (struct clock_event_device *)dev_id;
@@ -150,9 +194,22 @@ static struct irqaction tegra_timer_irq = {
 
 static void __init tegra_init_timer(void)
 {
+       struct clk *clk;
        unsigned long rate = clk_measure_input_freq();
        int ret;
 
+       clk = clk_get_sys("timer", NULL);
+       BUG_ON(IS_ERR(clk));
+       clk_enable(clk);
+
+       /*
+        * rtc registers are used by read_persistent_clock, keep the rtc clock
+        * enabled
+        */
+       clk = clk_get_sys("rtc-tegra", NULL);
+       BUG_ON(IS_ERR(clk));
+       clk_enable(clk);
+
 #ifdef CONFIG_HAVE_ARM_TWD
        twd_base = IO_ADDRESS(TEGRA_ARM_PERIF_BASE + 0x600);
 #endif
@@ -196,10 +253,22 @@ static void __init tegra_init_timer(void)
        tegra_clockevent.cpumask = cpu_all_mask;
        tegra_clockevent.irq = tegra_timer_irq.irq;
        clockevents_register_device(&tegra_clockevent);
-
-       return;
 }
 
 struct sys_timer tegra_timer = {
        .init = tegra_init_timer,
 };
+
+#ifdef CONFIG_PM
+static u32 usec_config;
+
+void tegra_timer_suspend(void)
+{
+       usec_config = timer_readl(TIMERUS_USEC_CFG);
+}
+
+void tegra_timer_resume(void)
+{
+       timer_writel(usec_config, TIMERUS_USEC_CFG);
+}
+#endif
index 49d3208..69ddc9f 100644 (file)
@@ -32,7 +32,6 @@
 
 #include <plat/mailbox.h>
 
-static struct workqueue_struct *mboxd;
 static struct omap_mbox **mboxes;
 
 static int mbox_configured;
@@ -197,7 +196,7 @@ static void __mbox_rx_interrupt(struct omap_mbox *mbox)
        /* no more messages in the fifo. clear IRQ source. */
        ack_mbox_irq(mbox, IRQ_RX);
 nomem:
-       queue_work(mboxd, &mbox->rxq->work);
+       schedule_work(&mbox->rxq->work);
 }
 
 static irqreturn_t mbox_interrupt(int irq, void *p)
@@ -307,7 +306,7 @@ static void omap_mbox_fini(struct omap_mbox *mbox)
        if (!--mbox->use_count) {
                free_irq(mbox->irq, mbox);
                tasklet_kill(&mbox->txq->tasklet);
-               flush_work(&mbox->rxq->work);
+       flush_work_sync(&mbox->rxq->work);
                mbox_queue_free(mbox->txq);
                mbox_queue_free(mbox->rxq);
        }
@@ -409,10 +408,6 @@ static int __init omap_mbox_init(void)
        if (err)
                return err;
 
-       mboxd = create_workqueue("mboxd");
-       if (!mboxd)
-               return -ENOMEM;
-
        /* kfifo size sanity check: alignment and minimal size */
        mbox_kfifo_size = ALIGN(mbox_kfifo_size, sizeof(mbox_msg_t));
        mbox_kfifo_size = max_t(unsigned int, mbox_kfifo_size,
@@ -424,7 +419,6 @@ subsys_initcall(omap_mbox_init);
 
 static void __exit omap_mbox_exit(void)
 {
-       destroy_workqueue(mboxd);
        class_unregister(&omap_mbox_class);
 }
 module_exit(omap_mbox_exit);
index 4122678..c40d07f 100644 (file)
@@ -136,7 +136,7 @@ SECTIONS
 
        . = ALIGN(16);
        INIT_DATA_SECTION(16)
-       PERCPU(4)
+       PERCPU(32, 4)
 
        .exit.data :
        {
index c49be84..728bbd9 100644 (file)
@@ -102,7 +102,7 @@ SECTIONS
 #endif
        __vmlinux_end = .;              /* Last address of the physical file. */
 #ifdef CONFIG_ETRAX_ARCH_V32
-       PERCPU(PAGE_SIZE)
+       PERCPU(32, PAGE_SIZE)
 
        .init.ramfs : {
                INIT_RAM_FS
index 8b973f3..0daae8a 100644 (file)
@@ -37,7 +37,7 @@ SECTIONS
   _einittext = .;
 
   INIT_DATA_SECTION(8)
-  PERCPU(4096)
+  PERCPU(L1_CACHE_BYTES, 4096)
 
   . = ALIGN(PAGE_SIZE);
   __init_end = .;
index 5a4d044..787de4a 100644 (file)
@@ -198,7 +198,7 @@ SECTIONS {
 
        /* Per-cpu data: */
        . = ALIGN(PERCPU_PAGE_SIZE);
-       PERCPU_VADDR(PERCPU_ADDR, :percpu)
+       PERCPU_VADDR(SMP_CACHE_BYTES, PERCPU_ADDR, :percpu)
        __phys_per_cpu_start = __per_cpu_load;
        /*
         * ensure percpu data fits
index 7da94ea..c194d64 100644 (file)
@@ -53,7 +53,7 @@ SECTIONS
   __init_begin = .;
   INIT_TEXT_SECTION(PAGE_SIZE)
   INIT_DATA_SECTION(16)
-  PERCPU(PAGE_SIZE)
+  PERCPU(32, PAGE_SIZE)
   . = ALIGN(PAGE_SIZE);
   __init_end = .;
   /* freed after init ends here */
index 3168003..922c419 100644 (file)
@@ -17,6 +17,7 @@ config MICROBLAZE
        select OF_EARLY_FLATTREE
        select HAVE_GENERIC_HARDIRQS
        select GENERIC_IRQ_PROBE
+       select GENERIC_HARDIRQS_NO_DEPRECATED
 
 config SWAP
        def_bool n
@@ -183,6 +184,17 @@ config LOWMEM_SIZE
        hex "Maximum low memory size (in bytes)" if LOWMEM_SIZE_BOOL
        default "0x30000000"
 
+config MANUAL_RESET_VECTOR
+       hex "Microblaze reset vector address setup"
+       default "0x0"
+       help
+         Set this option to have the kernel override the CPU Reset vector.
+         If zero, no change will be made to the MicroBlaze reset vector at
+         address 0x0.
+         If non-zero, a jump instruction to this address, will be written
+         to the reset vector at address 0x0.
+         If you are unsure, set it to default value 0x0.
+
 config KERNEL_START_BOOL
        bool "Set custom kernel base address"
        depends on ADVANCED_OPTIONS
@@ -247,7 +259,7 @@ endmenu
 
 source "mm/Kconfig"
 
-menu "Exectuable file formats"
+menu "Executable file formats"
 
 source "fs/Kconfig.binfmt"
 
index 7ebd955..0f553bc 100644 (file)
@@ -84,12 +84,13 @@ do { \
 #define flush_dcache_mmap_lock(mapping)                do { } while (0)
 #define flush_dcache_mmap_unlock(mapping)      do { } while (0)
 
-
 #define flush_cache_dup_mm(mm)                         do { } while (0)
 #define flush_cache_vmap(start, end)                   do { } while (0)
 #define flush_cache_vunmap(start, end)                 do { } while (0)
 #define flush_cache_mm(mm)                     do { } while (0)
-#define flush_cache_page(vma, vmaddr, pfn)     do { } while (0)
+
+#define flush_cache_page(vma, vmaddr, pfn) \
+       flush_dcache_range(pfn << PAGE_SHIFT, (pfn << PAGE_SHIFT) + PAGE_SIZE);
 
 /* MS: kgdb code use this macro, wrong len with FLASH */
 #if 0
@@ -104,9 +105,13 @@ do { \
 #define copy_to_user_page(vma, page, vaddr, dst, src, len)             \
 do {                                                                   \
        u32 addr = virt_to_phys(dst);                                   \
-       invalidate_icache_range((unsigned) (addr), (unsigned) (addr) + (len));\
        memcpy((dst), (src), (len));                                    \
-       flush_dcache_range((unsigned) (addr), (unsigned) (addr) + (len));\
+       if (vma->vm_flags & VM_EXEC) {                                  \
+               invalidate_icache_range((unsigned) (addr),              \
+                                       (unsigned) (addr) + PAGE_SIZE); \
+               flush_dcache_range((unsigned) (addr),                   \
+                                       (unsigned) (addr) + PAGE_SIZE); \
+       }                                                               \
 } while (0)
 
 #define copy_from_user_page(vma, page, vaddr, dst, src, len)           \
index cd25753..d8f0133 100644 (file)
@@ -96,8 +96,8 @@ void set_cpuinfo_pvr_full(struct cpuinfo *ci, struct device_node *cpu);
 
 static inline unsigned int fcpu(struct device_node *cpu, char *n)
 {
-       int *val;
-       return (val = (int *) of_get_property(cpu, n, NULL)) ?
+       const __be32 *val;
+       return (val = of_get_property(cpu, n, NULL)) ?
                                                        be32_to_cpup(val) : 0;
 }
 
index ec89f2a..af0144b 100644 (file)
@@ -31,40 +31,4 @@ DECLARE_PER_CPU(unsigned int, R11_SAVE); /* Temp variable for entry */
 DECLARE_PER_CPU(unsigned int, CURRENT_SAVE); /* Saved current pointer */
 # endif /* __ASSEMBLY__ */
 
-#ifndef CONFIG_MMU
-
-/* noMMU hasn't any space for args */
-# define STATE_SAVE_ARG_SPACE  (0)
-
-#else /* CONFIG_MMU */
-
-/* If true, system calls save and restore all registers (except result
- * registers, of course).  If false, then `call clobbered' registers
- * will not be preserved, on the theory that system calls are basically
- * function calls anyway, and the caller should be able to deal with it.
- * This is a security risk, of course, as `internal' values may leak out
- * after a system call, but that certainly doesn't matter very much for
- * a processor with no MMU protection!  For a protected-mode kernel, it
- * would be faster to just zero those registers before returning.
- *
- * I can not rely on the glibc implementation. If you turn it off make
- * sure that r11/r12 is saved in user-space. --KAA
- *
- * These are special variables using by the kernel trap/interrupt code
- * to save registers in, at a time when there are no spare registers we
- * can use to do so, and we can't depend on the value of the stack
- * pointer.  This means that they must be within a signed 16-bit
- * displacement of 0x00000000.
- */
-
-/* A `state save frame' is a struct pt_regs preceded by some extra space
- * suitable for a function call stack frame. */
-
-/* Amount of room on the stack reserved for arguments and to satisfy the
- * C calling conventions, in addition to the space used by the struct
- * pt_regs that actually holds saved values. */
-#define STATE_SAVE_ARG_SPACE   (6*4) /* Up to six arguments */
-
-#endif /* CONFIG_MMU */
-
 #endif /* _ASM_MICROBLAZE_ENTRY_H */
index 6479097..e6a8dde 100644 (file)
@@ -66,6 +66,9 @@
 asmlinkage void full_exception(struct pt_regs *regs, unsigned int type,
                                                        int fsr, int addr);
 
+asmlinkage void sw_exception(struct pt_regs *regs);
+void bad_page_fault(struct pt_regs *regs, unsigned long address, int sig);
+
 void die(const char *str, struct pt_regs *fp, long err);
 void _exception(int signr, struct pt_regs *regs, int code, unsigned long addr);
 
index ec5583d..cc54187 100644 (file)
@@ -12,8 +12,6 @@
 #define NR_IRQS 32
 #include <asm-generic/irq.h>
 
-#include <linux/interrupt.h>
-
 /* This type is the placeholder for a hardware interrupt number. It has to
  * be big enough to enclose whatever representation is used by a given
  * platform.
index 885574a..b2af423 100644 (file)
@@ -572,7 +572,7 @@ void __init *early_get_page(void);
 
 extern unsigned long ioremap_bot, ioremap_base;
 
-void *consistent_alloc(int gfp, size_t size, dma_addr_t *dma_handle);
+void *consistent_alloc(gfp_t gfp, size_t size, dma_addr_t *dma_handle);
 void consistent_free(size_t size, void *vaddr);
 void consistent_sync(void *vaddr, size_t size, int direction);
 void consistent_sync_page(struct page *page, unsigned long offset,
index 8eeb092..aed2a6b 100644 (file)
@@ -155,7 +155,7 @@ unsigned long get_wchan(struct task_struct *p);
 #  define task_regs(task) ((struct pt_regs *)task_tos(task) - 1)
 
 #  define task_pt_regs_plus_args(tsk) \
-       (((void *)task_pt_regs(tsk)) - STATE_SAVE_ARG_SPACE)
+       ((void *)task_pt_regs(tsk))
 
 #  define task_sp(task)        (task_regs(task)->r1)
 #  define task_pc(task)        (task_regs(task)->pc)
index d74dbfb..d9b6630 100644 (file)
@@ -66,13 +66,13 @@ void show_regs(struct pt_regs *);
 #else /* __KERNEL__ */
 
 /* pt_regs offsets used by gdbserver etc in ptrace syscalls */
-#define PT_GPR(n)       ((n) * sizeof(microblaze_reg_t))
-#define PT_PC           (32 * sizeof(microblaze_reg_t))
-#define PT_MSR          (33 * sizeof(microblaze_reg_t))
-#define PT_EAR          (34 * sizeof(microblaze_reg_t))
-#define PT_ESR          (35 * sizeof(microblaze_reg_t))
-#define PT_FSR          (36 * sizeof(microblaze_reg_t))
-#define PT_KERNEL_MODE  (37 * sizeof(microblaze_reg_t))
+#define PT_GPR(n)      ((n) * sizeof(microblaze_reg_t))
+#define PT_PC          (32 * sizeof(microblaze_reg_t))
+#define PT_MSR         (33 * sizeof(microblaze_reg_t))
+#define PT_EAR         (34 * sizeof(microblaze_reg_t))
+#define PT_ESR         (35 * sizeof(microblaze_reg_t))
+#define PT_FSR         (36 * sizeof(microblaze_reg_t))
+#define PT_KERNEL_MODE (37 * sizeof(microblaze_reg_t))
 
 #endif /* __KERNEL */
 
index 048dfcd..9bc4317 100644 (file)
@@ -96,4 +96,7 @@ static inline void syscall_set_arguments(struct task_struct *task,
                microblaze_set_syscall_arg(regs, i++, *args++);
 }
 
+asmlinkage long do_syscall_trace_enter(struct pt_regs *regs);
+asmlinkage void do_syscall_trace_leave(struct pt_regs *regs);
+
 #endif /* __ASM_MICROBLAZE_SYSCALL_H */
index 720761c..27f2f4c 100644 (file)
@@ -1,5 +1,13 @@
 #ifndef __ASM_MICROBLAZE_SYSCALLS_H
 
+asmlinkage long microblaze_vfork(struct pt_regs *regs);
+asmlinkage long microblaze_clone(int flags, unsigned long stack,
+                                                       struct pt_regs *regs);
+asmlinkage long microblaze_execve(const char __user *filenamei,
+                                 const char __user *const __user *argv,
+                                 const char __user *const __user *envp,
+                                 struct pt_regs *regs);
+
 asmlinkage long sys_clone(int flags, unsigned long stack, struct pt_regs *regs);
 #define sys_clone sys_clone
 
index d840f4a..5bb95a1 100644 (file)
@@ -120,16 +120,16 @@ static inline unsigned long __must_check __clear_user(void __user *to,
 {
        /* normal memset with two words to __ex_table */
        __asm__ __volatile__ (                          \
-                       "1:     sb      r0, %2, r0;"    \
+                       "1:     sb      r0, %1, r0;"    \
                        "       addik   %0, %0, -1;"    \
                        "       bneid   %0, 1b;"        \
-                       "       addik   %2, %2, 1;"     \
+                       "       addik   %1, %1, 1;"     \
                        "2:                     "       \
                        __EX_TABLE_SECTION              \
                        ".word  1b,2b;"                 \
                        ".previous;"                    \
-               : "=r"(n)                               \
-               : "0"(n), "r"(to)
+               : "=r"(n), "=r"(to)                     \
+               : "0"(n), "1"(to)
        );
        return n;
 }
index 2b97cbe..b162ed8 100644 (file)
 
 # ifdef __KERNEL__
 
-# include <linux/unaligned/be_byteshift.h>
-# include <linux/unaligned/le_byteshift.h>
-# include <linux/unaligned/generic.h>
-
-
 #  ifdef __MICROBLAZEEL__
+#   include <linux/unaligned/le_struct.h>
+#   include <linux/unaligned/be_byteshift.h>
 #   define get_unaligned       __get_unaligned_le
 #   define put_unaligned       __put_unaligned_le
 #  else
+#   include <linux/unaligned/be_struct.h>
+#   include <linux/unaligned/le_byteshift.h>
 #   define get_unaligned       __get_unaligned_be
 #   define put_unaligned       __put_unaligned_be
 #  endif
 
+# include <linux/unaligned/generic.h>
+
 # endif        /* __KERNEL__ */
 #endif /* _ASM_MICROBLAZE_UNALIGNED_H */
index 109876e..cf0afd9 100644 (file)
@@ -519,7 +519,7 @@ static void __flush_dcache_range_wb(unsigned long start, unsigned long end)
 struct scache *mbc;
 
 /* new wb cache model */
-const struct scache wb_msr = {
+static const struct scache wb_msr = {
        .ie = __enable_icache_msr,
        .id = __disable_icache_msr,
        .ifl = __flush_icache_all_noirq,
@@ -535,7 +535,7 @@ const struct scache wb_msr = {
 };
 
 /* There is only difference in ie, id, de, dd functions */
-const struct scache wb_nomsr = {
+static const struct scache wb_nomsr = {
        .ie = __enable_icache_nomsr,
        .id = __disable_icache_nomsr,
        .ifl = __flush_icache_all_noirq,
@@ -551,7 +551,7 @@ const struct scache wb_nomsr = {
 };
 
 /* Old wt cache model with disabling irq and turn off cache */
-const struct scache wt_msr = {
+static const struct scache wt_msr = {
        .ie = __enable_icache_msr,
        .id = __disable_icache_msr,
        .ifl = __flush_icache_all_msr_irq,
@@ -566,7 +566,7 @@ const struct scache wt_msr = {
        .dinr = __invalidate_dcache_range_msr_irq_wt,
 };
 
-const struct scache wt_nomsr = {
+static const struct scache wt_nomsr = {
        .ie = __enable_icache_nomsr,
        .id = __disable_icache_nomsr,
        .ifl = __flush_icache_all_nomsr_irq,
@@ -582,7 +582,7 @@ const struct scache wt_nomsr = {
 };
 
 /* New wt cache model for newer Microblaze versions */
-const struct scache wt_msr_noirq = {
+static const struct scache wt_msr_noirq = {
        .ie = __enable_icache_msr,
        .id = __disable_icache_msr,
        .ifl = __flush_icache_all_noirq,
@@ -597,7 +597,7 @@ const struct scache wt_msr_noirq = {
        .dinr = __invalidate_dcache_range_nomsr_wt,
 };
 
-const struct scache wt_nomsr_noirq = {
+static const struct scache wt_nomsr_noirq = {
        .ie = __enable_icache_nomsr,
        .id = __disable_icache_nomsr,
        .ifl = __flush_icache_all_noirq,
@@ -624,7 +624,7 @@ void microblaze_cache_init(void)
                if (cpuinfo.dcache_wb) {
                        INFO("wb_msr");
                        mbc = (struct scache *)&wb_msr;
-                       if (cpuinfo.ver_code < CPUVER_7_20_D) {
+                       if (cpuinfo.ver_code <= CPUVER_7_20_D) {
                                /* MS: problem with signal handling - hw bug */
                                INFO("WB won't work properly");
                        }
@@ -641,7 +641,7 @@ void microblaze_cache_init(void)
                if (cpuinfo.dcache_wb) {
                        INFO("wb_nomsr");
                        mbc = (struct scache *)&wb_nomsr;
-                       if (cpuinfo.ver_code < CPUVER_7_20_D) {
+                       if (cpuinfo.ver_code <= CPUVER_7_20_D) {
                                /* MS: problem with signal handling - hw bug */
                                INFO("WB won't work properly");
                        }
index 2c309fc..c1640c5 100644 (file)
@@ -33,6 +33,7 @@ const struct cpu_ver_key cpu_ver_lookup[] = {
        {"7.30.b", 0x11},
        {"8.00.a", 0x12},
        {"8.00.b", 0x13},
+       {"8.10.a", 0x14},
        {NULL, 0},
 };
 
index 79c7465..393e6b2 100644 (file)
@@ -26,6 +26,7 @@ static inline void __dma_sync_page(unsigned long paddr, unsigned long offset,
 {
        switch (direction) {
        case DMA_TO_DEVICE:
+       case DMA_BIDIRECTIONAL:
                flush_dcache_range(paddr + offset, paddr + offset + size);
                break;
        case DMA_FROM_DEVICE:
index ca84368..34b526f 100644 (file)
@@ -115,7 +115,7 @@ ENTRY(_interrupt)
        /* restore r31 */
        lwi     r31, r0, PER_CPU(CURRENT_SAVE)
        /* prepare the link register, the argument and jump */
-       la      r15, r0, ret_from_intr - 8
+       addik   r15, r0, ret_from_intr - 8
        addk    r6, r0, r15
        braid   do_IRQ
        add     r5, r0, r1
@@ -283,7 +283,7 @@ ENTRY(_user_exception)
        add     r12, r12, r12                   /* convert num -> ptr */
        add     r12, r12, r12
        lwi     r12, r12, sys_call_table        /* Get function pointer */
-       la      r15, r0, ret_to_user-8          /* set return address */
+       addik   r15, r0, ret_to_user-8          /* set return address */
        bra     r12                             /* Make the system call. */
        bri     0                               /* won't reach here */
 1:
index 41c30cd..ca15bc5 100644 (file)
 
 #undef DEBUG
 
-/* The size of a state save frame. */
-#define STATE_SAVE_SIZE                (PT_SIZE + STATE_SAVE_ARG_SPACE)
-
-/* The offset of the struct pt_regs in a `state save frame' on the stack. */
-#define PTO    STATE_SAVE_ARG_SPACE /* 24 the space for args */
+#ifdef DEBUG
+/* Create space for syscalls counting. */
+.section .data
+.global syscall_debug_table
+.align 4
+syscall_debug_table:
+       .space  (__NR_syscalls * 4)
+#endif /* DEBUG */
 
 #define C_ENTRY(name)  .globl name; .align 4; name
 
 1:
 
 #define SAVE_REGS \
-       swi     r2, r1, PTO+PT_R2;      /* Save SDA */                  \
-       swi     r3, r1, PTO+PT_R3;                                      \
-       swi     r4, r1, PTO+PT_R4;                                      \
-       swi     r5, r1, PTO+PT_R5;                                      \
-       swi     r6, r1, PTO+PT_R6;                                      \
-       swi     r7, r1, PTO+PT_R7;                                      \
-       swi     r8, r1, PTO+PT_R8;                                      \
-       swi     r9, r1, PTO+PT_R9;                                      \
-       swi     r10, r1, PTO+PT_R10;                                    \
-       swi     r11, r1, PTO+PT_R11;    /* save clobbered regs after rval */\
-       swi     r12, r1, PTO+PT_R12;                                    \
-       swi     r13, r1, PTO+PT_R13;    /* Save SDA2 */                 \
-       swi     r14, r1, PTO+PT_PC;     /* PC, before IRQ/trap */       \
-       swi     r15, r1, PTO+PT_R15;    /* Save LP */                   \
-       swi     r16, r1, PTO+PT_R16;                                    \
-       swi     r17, r1, PTO+PT_R17;                                    \
-       swi     r18, r1, PTO+PT_R18;    /* Save asm scratch reg */      \
-       swi     r19, r1, PTO+PT_R19;                                    \
-       swi     r20, r1, PTO+PT_R20;                                    \
-       swi     r21, r1, PTO+PT_R21;                                    \
-       swi     r22, r1, PTO+PT_R22;                                    \
-       swi     r23, r1, PTO+PT_R23;                                    \
-       swi     r24, r1, PTO+PT_R24;                                    \
-       swi     r25, r1, PTO+PT_R25;                                    \
-       swi     r26, r1, PTO+PT_R26;                                    \
-       swi     r27, r1, PTO+PT_R27;                                    \
-       swi     r28, r1, PTO+PT_R28;                                    \
-       swi     r29, r1, PTO+PT_R29;                                    \
-       swi     r30, r1, PTO+PT_R30;                                    \
-       swi     r31, r1, PTO+PT_R31;    /* Save current task reg */     \
+       swi     r2, r1, PT_R2;  /* Save SDA */                  \
+       swi     r3, r1, PT_R3;                                  \
+       swi     r4, r1, PT_R4;                                  \
+       swi     r5, r1, PT_R5;                                  \
+       swi     r6, r1, PT_R6;                                  \
+       swi     r7, r1, PT_R7;                                  \
+       swi     r8, r1, PT_R8;                                  \
+       swi     r9, r1, PT_R9;                                  \
+       swi     r10, r1, PT_R10;                                        \
+       swi     r11, r1, PT_R11;        /* save clobbered regs after rval */\
+       swi     r12, r1, PT_R12;                                        \
+       swi     r13, r1, PT_R13;        /* Save SDA2 */                 \
+       swi     r14, r1, PT_PC; /* PC, before IRQ/trap */       \
+       swi     r15, r1, PT_R15;        /* Save LP */                   \
+       swi     r16, r1, PT_R16;                                        \
+       swi     r17, r1, PT_R17;                                        \
+       swi     r18, r1, PT_R18;        /* Save asm scratch reg */      \
+       swi     r19, r1, PT_R19;                                        \
+       swi     r20, r1, PT_R20;                                        \
+       swi     r21, r1, PT_R21;                                        \
+       swi     r22, r1, PT_R22;                                        \
+       swi     r23, r1, PT_R23;                                        \
+       swi     r24, r1, PT_R24;                                        \
+       swi     r25, r1, PT_R25;                                        \
+       swi     r26, r1, PT_R26;                                        \
+       swi     r27, r1, PT_R27;                                        \
+       swi     r28, r1, PT_R28;                                        \
+       swi     r29, r1, PT_R29;                                        \
+       swi     r30, r1, PT_R30;                                        \
+       swi     r31, r1, PT_R31;        /* Save current task reg */     \
        mfs     r11, rmsr;              /* save MSR */                  \
-       swi     r11, r1, PTO+PT_MSR;
+       swi     r11, r1, PT_MSR;
 
 #define RESTORE_REGS \
-       lwi     r11, r1, PTO+PT_MSR;                                    \
+       lwi     r11, r1, PT_MSR;                                        \
        mts     rmsr , r11;                                             \
-       lwi     r2, r1, PTO+PT_R2;      /* restore SDA */               \
-       lwi     r3, r1, PTO+PT_R3;                                      \
-       lwi     r4, r1, PTO+PT_R4;                                      \
-       lwi     r5, r1, PTO+PT_R5;                                      \
-       lwi     r6, r1, PTO+PT_R6;                                      \
-       lwi     r7, r1, PTO+PT_R7;                                      \
-       lwi     r8, r1, PTO+PT_R8;                                      \
-       lwi     r9, r1, PTO+PT_R9;                                      \
-       lwi     r10, r1, PTO+PT_R10;                                    \
-       lwi     r11, r1, PTO+PT_R11;    /* restore clobbered regs after rval */\
-       lwi     r12, r1, PTO+PT_R12;                                    \
-       lwi     r13, r1, PTO+PT_R13;    /* restore SDA2 */              \
-       lwi     r14, r1, PTO+PT_PC;     /* RESTORE_LINK PC, before IRQ/trap */\
-       lwi     r15, r1, PTO+PT_R15;    /* restore LP */                \
-       lwi     r16, r1, PTO+PT_R16;                                    \
-       lwi     r17, r1, PTO+PT_R17;                                    \
-       lwi     r18, r1, PTO+PT_R18;    /* restore asm scratch reg */   \
-       lwi     r19, r1, PTO+PT_R19;                                    \
-       lwi     r20, r1, PTO+PT_R20;                                    \
-       lwi     r21, r1, PTO+PT_R21;                                    \
-       lwi     r22, r1, PTO+PT_R22;                                    \
-       lwi     r23, r1, PTO+PT_R23;                                    \
-       lwi     r24, r1, PTO+PT_R24;                                    \
-       lwi     r25, r1, PTO+PT_R25;                                    \
-       lwi     r26, r1, PTO+PT_R26;                                    \
-       lwi     r27, r1, PTO+PT_R27;                                    \
-       lwi     r28, r1, PTO+PT_R28;                                    \
-       lwi     r29, r1, PTO+PT_R29;                                    \
-       lwi     r30, r1, PTO+PT_R30;                                    \
-       lwi     r31, r1, PTO+PT_R31;    /* Restore cur task reg */
+       lwi     r2, r1, PT_R2;  /* restore SDA */               \
+       lwi     r3, r1, PT_R3;                                  \
+       lwi     r4, r1, PT_R4;                                  \
+       lwi     r5, r1, PT_R5;                                  \
+       lwi     r6, r1, PT_R6;                                  \
+       lwi     r7, r1, PT_R7;                                  \
+       lwi     r8, r1, PT_R8;                                  \
+       lwi     r9, r1, PT_R9;                                  \
+       lwi     r10, r1, PT_R10;                                        \
+       lwi     r11, r1, PT_R11;        /* restore clobbered regs after rval */\
+       lwi     r12, r1, PT_R12;                                        \
+       lwi     r13, r1, PT_R13;        /* restore SDA2 */              \
+       lwi     r14, r1, PT_PC; /* RESTORE_LINK PC, before IRQ/trap */\
+       lwi     r15, r1, PT_R15;        /* restore LP */                \
+       lwi     r16, r1, PT_R16;                                        \
+       lwi     r17, r1, PT_R17;                                        \
+       lwi     r18, r1, PT_R18;        /* restore asm scratch reg */   \
+       lwi     r19, r1, PT_R19;                                        \
+       lwi     r20, r1, PT_R20;                                        \
+       lwi     r21, r1, PT_R21;                                        \
+       lwi     r22, r1, PT_R22;                                        \
+       lwi     r23, r1, PT_R23;                                        \
+       lwi     r24, r1, PT_R24;                                        \
+       lwi     r25, r1, PT_R25;                                        \
+       lwi     r26, r1, PT_R26;                                        \
+       lwi     r27, r1, PT_R27;                                        \
+       lwi     r28, r1, PT_R28;                                        \
+       lwi     r29, r1, PT_R29;                                        \
+       lwi     r30, r1, PT_R30;                                        \
+       lwi     r31, r1, PT_R31;        /* Restore cur task reg */
 
 #define SAVE_STATE     \
        swi     r1, r0, TOPHYS(PER_CPU(ENTRY_SP)); /* save stack */     \
        lwi     r1, r0, TOPHYS(PER_CPU(ENTRY_SP));                      \
        /* FIXME: I can add these two lines to one */                   \
        /* tophys(r1,r1); */                                            \
-       /* addik        r1, r1, -STATE_SAVE_SIZE; */                    \
-       addik   r1, r1, CONFIG_KERNEL_BASE_ADDR - CONFIG_KERNEL_START - STATE_SAVE_SIZE; \
+       /* addik        r1, r1, -PT_SIZE; */                            \
+       addik   r1, r1, CONFIG_KERNEL_BASE_ADDR - CONFIG_KERNEL_START - PT_SIZE; \
        SAVE_REGS                                                       \
        brid    2f;                                                     \
-       swi     r1, r1, PTO+PT_MODE;                                    \
+       swi     r1, r1, PT_MODE;                                        \
 1:     /* User-mode state save.  */                                    \
        lwi     r1, r0, TOPHYS(PER_CPU(CURRENT_SAVE)); /* get saved current */\
        tophys(r1,r1);                                                  \
        /* MS these three instructions can be added to one */           \
        /* addik        r1, r1, THREAD_SIZE; */                         \
        /* tophys(r1,r1); */                                            \
-       /* addik        r1, r1, -STATE_SAVE_SIZE; */                    \
-       addik r1, r1, THREAD_SIZE + CONFIG_KERNEL_BASE_ADDR - CONFIG_KERNEL_START - STATE_SAVE_SIZE; \
+       /* addik        r1, r1, -PT_SIZE; */                    \
+       addik r1, r1, THREAD_SIZE + CONFIG_KERNEL_BASE_ADDR - CONFIG_KERNEL_START - PT_SIZE; \
        SAVE_REGS                                                       \
        lwi     r11, r0, TOPHYS(PER_CPU(ENTRY_SP));                     \
-       swi     r11, r1, PTO+PT_R1; /* Store user SP.  */               \
-       swi     r0, r1, PTO + PT_MODE; /* Was in user-mode.  */         \
+       swi     r11, r1, PT_R1; /* Store user SP.  */           \
+       swi     r0, r1, PT_MODE; /* Was in user-mode.  */               \
        /* MS: I am clearing UMS even in case when I come from kernel space */ \
        clear_ums;                                                      \
 2:     lwi     CURRENT_TASK, r0, TOPHYS(PER_CPU(CURRENT_SAVE));
@@ -299,10 +302,10 @@ C_ENTRY(_user_exception):
        lwi     r1, r0, TOPHYS(PER_CPU(ENTRY_SP)); /* Reload kernel stack-ptr*/
        tophys(r1,r1);
 
-       addik   r1, r1, -STATE_SAVE_SIZE; /* Make room on the stack. */
+       addik   r1, r1, -PT_SIZE; /* Make room on the stack. */
        SAVE_REGS
 
-       swi     r1, r1, PTO + PT_MODE; /* pt_regs -> kernel mode */
+       swi     r1, r1, PT_MODE; /* pt_regs -> kernel mode */
        brid    2f;
        nop;                            /* Fill delay slot */
 
@@ -315,18 +318,18 @@ C_ENTRY(_user_exception):
        addik   r1, r1, THREAD_SIZE;
        tophys(r1,r1);
 
-       addik   r1, r1, -STATE_SAVE_SIZE; /* Make room on the stack.  */
+       addik   r1, r1, -PT_SIZE; /* Make room on the stack.  */
        SAVE_REGS
-       swi     r0, r1, PTO + PT_R3
-       swi     r0, r1, PTO + PT_R4
+       swi     r0, r1, PT_R3
+       swi     r0, r1, PT_R4
 
-       swi     r0, r1, PTO + PT_MODE;                  /* Was in user-mode. */
+       swi     r0, r1, PT_MODE;                        /* Was in user-mode. */
        lwi     r11, r0, TOPHYS(PER_CPU(ENTRY_SP));
-       swi     r11, r1, PTO+PT_R1;             /* Store user SP.  */
+       swi     r11, r1, PT_R1;         /* Store user SP.  */
        clear_ums;
 2:     lwi     CURRENT_TASK, r0, TOPHYS(PER_CPU(CURRENT_SAVE));
        /* Save away the syscall number.  */
-       swi     r12, r1, PTO+PT_R0;
+       swi     r12, r1, PT_R0;
        tovirt(r1,r1)
 
 /* where the trap should return need -8 to adjust for rtsd r15, 8*/
@@ -345,18 +348,18 @@ C_ENTRY(_user_exception):
        beqi    r11, 4f
 
        addik   r3, r0, -ENOSYS
-       swi     r3, r1, PTO + PT_R3
+       swi     r3, r1, PT_R3
        brlid   r15, do_syscall_trace_enter
-       addik   r5, r1, PTO + PT_R0
+       addik   r5, r1, PT_R0
 
        # do_syscall_trace_enter returns the new syscall nr.
        addk    r12, r0, r3
-       lwi     r5, r1, PTO+PT_R5;
-       lwi     r6, r1, PTO+PT_R6;
-       lwi     r7, r1, PTO+PT_R7;
-       lwi     r8, r1, PTO+PT_R8;
-       lwi     r9, r1, PTO+PT_R9;
-       lwi     r10, r1, PTO+PT_R10;
+       lwi     r5, r1, PT_R5;
+       lwi     r6, r1, PT_R6;
+       lwi     r7, r1, PT_R7;
+       lwi     r8, r1, PT_R8;
+       lwi     r9, r1, PT_R9;
+       lwi     r10, r1, PT_R10;
 4:
 /* Jump to the appropriate function for the system call number in r12
  * (r12 is not preserved), or return an error if r12 is not valid.
@@ -371,10 +374,14 @@ C_ENTRY(_user_exception):
        add     r12, r12, r12;
 
 #ifdef DEBUG
-       /* Trac syscalls and stored them to r0_ram */
-       lwi     r3, r12, 0x400 + r0_ram
+       /* Trac syscalls and stored them to syscall_debug_table */
+       /* The first syscall location stores total syscall number */
+       lwi     r3, r0, syscall_debug_table
+       addi    r3, r3, 1
+       swi     r3, r0, syscall_debug_table
+       lwi     r3, r12, syscall_debug_table
        addi    r3, r3, 1
-       swi     r3, r12, 0x400 + r0_ram
+       swi     r3, r12, syscall_debug_table
 #endif
 
        # Find and jump into the syscall handler.
@@ -391,10 +398,10 @@ C_ENTRY(_user_exception):
 /* Entry point used to return from a syscall/trap */
 /* We re-enable BIP bit before state restore */
 C_ENTRY(ret_from_trap):
-       swi     r3, r1, PTO + PT_R3
-       swi     r4, r1, PTO + PT_R4
+       swi     r3, r1, PT_R3
+       swi     r4, r1, PT_R4
 
-       lwi     r11, r1, PTO + PT_MODE;
+       lwi     r11, r1, PT_MODE;
 /* See if returning to kernel mode, if so, skip resched &c.  */
        bnei    r11, 2f;
        /* We're returning to user mode, so check for various conditions that
@@ -406,7 +413,7 @@ C_ENTRY(ret_from_trap):
        beqi    r11, 1f
 
        brlid   r15, do_syscall_trace_leave
-       addik   r5, r1, PTO + PT_R0
+       addik   r5, r1, PT_R0
 1:
        /* We're returning to user mode, so check for various conditions that
         * trigger rescheduling. */
@@ -426,7 +433,7 @@ C_ENTRY(ret_from_trap):
        andi    r11, r11, _TIF_SIGPENDING;
        beqi    r11, 1f;                /* Signals to handle, handle them */
 
-       addik   r5, r1, PTO;            /* Arg 1: struct pt_regs *regs */
+       addik   r5, r1, 0;              /* Arg 1: struct pt_regs *regs */
        addi    r7, r0, 1;              /* Arg 3: int in_syscall */
        bralid  r15, do_signal; /* Handle any signals */
        add     r6, r0, r0;             /* Arg 2: sigset_t *oldset */
@@ -437,7 +444,7 @@ C_ENTRY(ret_from_trap):
        VM_OFF;
        tophys(r1,r1);
        RESTORE_REGS;
-       addik   r1, r1, STATE_SAVE_SIZE         /* Clean up stack space.  */
+       addik   r1, r1, PT_SIZE         /* Clean up stack space.  */
        lwi     r1, r1, PT_R1 - PT_SIZE;/* Restore user stack pointer. */
        bri     6f;
 
@@ -446,7 +453,7 @@ C_ENTRY(ret_from_trap):
        VM_OFF;
        tophys(r1,r1);
        RESTORE_REGS;
-       addik   r1, r1, STATE_SAVE_SIZE         /* Clean up stack space.  */
+       addik   r1, r1, PT_SIZE         /* Clean up stack space.  */
        tovirt(r1,r1);
 6:
 TRAP_return:           /* Make global symbol for debugging */
@@ -459,8 +466,8 @@ TRAP_return:                /* Make global symbol for debugging */
 
 C_ENTRY(sys_fork_wrapper):
        addi    r5, r0, SIGCHLD                 /* Arg 0: flags */
-       lwi     r6, r1, PTO+PT_R1       /* Arg 1: child SP (use parent's) */
-       addik   r7, r1, PTO                     /* Arg 2: parent context */
+       lwi     r6, r1, PT_R1   /* Arg 1: child SP (use parent's) */
+       addik   r7, r1, 0                       /* Arg 2: parent context */
        add     r8. r0, r0                      /* Arg 3: (unused) */
        add     r9, r0, r0;                     /* Arg 4: (unused) */
        brid    do_fork         /* Do real work (tail-call) */
@@ -480,12 +487,12 @@ C_ENTRY(ret_from_fork):
 
 C_ENTRY(sys_vfork):
        brid    microblaze_vfork        /* Do real work (tail-call) */
-       addik   r5, r1, PTO
+       addik   r5, r1, 0
 
 C_ENTRY(sys_clone):
        bnei    r6, 1f;                 /* See if child SP arg (arg 1) is 0. */
-       lwi     r6, r1, PTO + PT_R1;    /* If so, use paret's stack ptr */
-1:     addik   r7, r1, PTO;                    /* Arg 2: parent context */
+       lwi     r6, r1, PT_R1;  /* If so, use paret's stack ptr */
+1:     addik   r7, r1, 0;                      /* Arg 2: parent context */
        add     r8, r0, r0;                     /* Arg 3: (unused) */
        add     r9, r0, r0;                     /* Arg 4: (unused) */
        brid    do_fork         /* Do real work (tail-call) */
@@ -493,11 +500,11 @@ C_ENTRY(sys_clone):
 
 C_ENTRY(sys_execve):
        brid    microblaze_execve;      /* Do real work (tail-call).*/
-       addik   r8, r1, PTO;            /* add user context as 4th arg */
+       addik   r8, r1, 0;              /* add user context as 4th arg */
 
 C_ENTRY(sys_rt_sigreturn_wrapper):
        brid    sys_rt_sigreturn        /* Do real work */
-       addik   r5, r1, PTO;            /* add user context as 1st arg */
+       addik   r5, r1, 0;              /* add user context as 1st arg */
 
 /*
  * HW EXCEPTION rutine start
@@ -508,7 +515,7 @@ C_ENTRY(full_exception_trap):
        addik   r17, r17, -4
        SAVE_STATE /* Save registers */
        /* PC, before IRQ/trap - this is one instruction above */
-       swi     r17, r1, PTO+PT_PC;
+       swi     r17, r1, PT_PC;
        tovirt(r1,r1)
        /* FIXME this can be store directly in PT_ESR reg.
         * I tested it but there is a fault */
@@ -518,7 +525,7 @@ C_ENTRY(full_exception_trap):
        mfs     r7, rfsr;               /* save FSR */
        mts     rfsr, r0;       /* Clear sticky fsr */
        rted    r0, full_exception
-       addik   r5, r1, PTO              /* parameter struct pt_regs * regs */
+       addik   r5, r1, 0                /* parameter struct pt_regs * regs */
 
 /*
  * Unaligned data trap.
@@ -544,14 +551,14 @@ C_ENTRY(unaligned_data_trap):
        lwi     r11, r0, TOPHYS(PER_CPU(ENTRY_SP));
        SAVE_STATE              /* Save registers.*/
        /* PC, before IRQ/trap - this is one instruction above */
-       swi     r17, r1, PTO+PT_PC;
+       swi     r17, r1, PT_PC;
        tovirt(r1,r1)
        /* where the trap should return need -8 to adjust for rtsd r15, 8 */
        addik   r15, r0, ret_from_exc-8
        mfs     r3, resr                /* ESR */
        mfs     r4, rear                /* EAR */
        rtbd    r0, _unaligned_data_exception
-       addik   r7, r1, PTO             /* parameter struct pt_regs * regs */
+       addik   r7, r1, 0               /* parameter struct pt_regs * regs */
 
 /*
  * Page fault traps.
@@ -574,30 +581,30 @@ C_ENTRY(unaligned_data_trap):
 C_ENTRY(page_fault_data_trap):
        SAVE_STATE              /* Save registers.*/
        /* PC, before IRQ/trap - this is one instruction above */
-       swi     r17, r1, PTO+PT_PC;
+       swi     r17, r1, PT_PC;
        tovirt(r1,r1)
        /* where the trap should return need -8 to adjust for rtsd r15, 8 */
        addik   r15, r0, ret_from_exc-8
        mfs     r6, rear                /* parameter unsigned long address */
        mfs     r7, resr                /* parameter unsigned long error_code */
        rted    r0, do_page_fault
-       addik   r5, r1, PTO             /* parameter struct pt_regs * regs */
+       addik   r5, r1, 0               /* parameter struct pt_regs * regs */
 
 C_ENTRY(page_fault_instr_trap):
        SAVE_STATE              /* Save registers.*/
        /* PC, before IRQ/trap - this is one instruction above */
-       swi     r17, r1, PTO+PT_PC;
+       swi     r17, r1, PT_PC;
        tovirt(r1,r1)
        /* where the trap should return need -8 to adjust for rtsd r15, 8 */
        addik   r15, r0, ret_from_exc-8
        mfs     r6, rear                /* parameter unsigned long address */
        ori     r7, r0, 0               /* parameter unsigned long error_code */
        rted    r0, do_page_fault
-       addik   r5, r1, PTO             /* parameter struct pt_regs * regs */
+       addik   r5, r1, 0               /* parameter struct pt_regs * regs */
 
 /* Entry point used to return from an exception.  */
 C_ENTRY(ret_from_exc):
-       lwi     r11, r1, PTO + PT_MODE;
+       lwi     r11, r1, PT_MODE;
        bnei    r11, 2f;                /* See if returning to kernel mode, */
                                        /* ... if so, skip resched &c.  */
 
@@ -629,7 +636,7 @@ C_ENTRY(ret_from_exc):
         * complete register state.  Here we save anything not saved by
         * the normal entry sequence, so that it may be safely restored
         * (in a possibly modified form) after do_signal returns. */
-       addik   r5, r1, PTO;            /* Arg 1: struct pt_regs *regs */
+       addik   r5, r1, 0;              /* Arg 1: struct pt_regs *regs */
        addi    r7, r0, 0;              /* Arg 3: int in_syscall */
        bralid  r15, do_signal; /* Handle any signals */
        add     r6, r0, r0;             /* Arg 2: sigset_t *oldset */
@@ -641,7 +648,7 @@ C_ENTRY(ret_from_exc):
        tophys(r1,r1);
 
        RESTORE_REGS;
-       addik   r1, r1, STATE_SAVE_SIZE         /* Clean up stack space.  */
+       addik   r1, r1, PT_SIZE         /* Clean up stack space.  */
 
        lwi     r1, r1, PT_R1 - PT_SIZE; /* Restore user stack pointer. */
        bri     6f;
@@ -650,7 +657,7 @@ C_ENTRY(ret_from_exc):
        VM_OFF;
        tophys(r1,r1);
        RESTORE_REGS;
-       addik   r1, r1, STATE_SAVE_SIZE         /* Clean up stack space.  */
+       addik   r1, r1, PT_SIZE         /* Clean up stack space.  */
 
        tovirt(r1,r1);
 6:
@@ -683,10 +690,10 @@ C_ENTRY(_interrupt):
        tophys(r1,r1); /* MS: I have in r1 physical address where stack is */
        /* save registers */
 /* MS: Make room on the stack -> activation record */
-       addik   r1, r1, -STATE_SAVE_SIZE;
+       addik   r1, r1, -PT_SIZE;
        SAVE_REGS
        brid    2f;
-       swi     r1, r1, PTO + PT_MODE; /* 0 - user mode, 1 - kernel mode */
+       swi     r1, r1, PT_MODE; /* 0 - user mode, 1 - kernel mode */
 1:
 /* User-mode state save. */
  /* MS: get the saved current */
@@ -696,23 +703,23 @@ C_ENTRY(_interrupt):
        addik   r1, r1, THREAD_SIZE;
        tophys(r1,r1);
        /* save registers */
-       addik   r1, r1, -STATE_SAVE_SIZE;
+       addik   r1, r1, -PT_SIZE;
        SAVE_REGS
        /* calculate mode */
-       swi     r0, r1, PTO + PT_MODE;
+       swi     r0, r1, PT_MODE;
        lwi     r11, r0, TOPHYS(PER_CPU(ENTRY_SP));
-       swi     r11, r1, PTO+PT_R1;
+       swi     r11, r1, PT_R1;
        clear_ums;
 2:
        lwi     CURRENT_TASK, r0, TOPHYS(PER_CPU(CURRENT_SAVE));
        tovirt(r1,r1)
        addik   r15, r0, irq_call;
 irq_call:rtbd  r0, do_IRQ;
-       addik   r5, r1, PTO;
+       addik   r5, r1, 0;
 
 /* MS: we are in virtual mode */
 ret_from_irq:
-       lwi     r11, r1, PTO + PT_MODE;
+       lwi     r11, r1, PT_MODE;
        bnei    r11, 2f;
 
        lwi     r11, CURRENT_TASK, TS_THREAD_INFO;
@@ -729,7 +736,7 @@ ret_from_irq:
        beqid   r11, no_intr_resched
 /* Handle a signal return; Pending signals should be in r18. */
        addi    r7, r0, 0; /* Arg 3: int in_syscall */
-       addik   r5, r1, PTO; /* Arg 1: struct pt_regs *regs */
+       addik   r5, r1, 0; /* Arg 1: struct pt_regs *regs */
        bralid  r15, do_signal; /* Handle any signals */
        add     r6, r0, r0; /* Arg 2: sigset_t *oldset */
 
@@ -741,7 +748,7 @@ no_intr_resched:
        VM_OFF;
        tophys(r1,r1);
        RESTORE_REGS
-       addik   r1, r1, STATE_SAVE_SIZE /* MS: Clean up stack space. */
+       addik   r1, r1, PT_SIZE /* MS: Clean up stack space. */
        lwi     r1, r1, PT_R1 - PT_SIZE;
        bri     6f;
 /* MS: Return to kernel state. */
@@ -769,7 +776,7 @@ restore:
        VM_OFF /* MS: turn off MMU */
        tophys(r1,r1)
        RESTORE_REGS
-       addik   r1, r1, STATE_SAVE_SIZE /* MS: Clean up stack space. */
+       addik   r1, r1, PT_SIZE /* MS: Clean up stack space. */
        tovirt(r1,r1);
 6:
 IRQ_return: /* MS: Make global symbol for debugging */
@@ -792,29 +799,29 @@ C_ENTRY(_debug_exception):
        lwi     r1, r0, TOPHYS(PER_CPU(ENTRY_SP)); /* Reload kernel stack-ptr*/
 
        /* BIP bit is set on entry, no interrupts can occur */
-       addik   r1, r1, CONFIG_KERNEL_BASE_ADDR - CONFIG_KERNEL_START - STATE_SAVE_SIZE;
+       addik   r1, r1, CONFIG_KERNEL_BASE_ADDR - CONFIG_KERNEL_START - PT_SIZE;
        SAVE_REGS;
        /* save all regs to pt_reg structure */
-       swi     r0, r1, PTO+PT_R0;      /* R0 must be saved too */
-       swi     r14, r1, PTO+PT_R14     /* rewrite saved R14 value */
-       swi     r16, r1, PTO+PT_PC; /* PC and r16 are the same */
+       swi     r0, r1, PT_R0;  /* R0 must be saved too */
+       swi     r14, r1, PT_R14 /* rewrite saved R14 value */
+       swi     r16, r1, PT_PC; /* PC and r16 are the same */
        /* save special purpose registers to pt_regs */
        mfs     r11, rear;
-       swi     r11, r1, PTO+PT_EAR;
+       swi     r11, r1, PT_EAR;
        mfs     r11, resr;
-       swi     r11, r1, PTO+PT_ESR;
+       swi     r11, r1, PT_ESR;
        mfs     r11, rfsr;
-       swi     r11, r1, PTO+PT_FSR;
+       swi     r11, r1, PT_FSR;
 
        /* stack pointer is in physical address at it is decrease
-        * by STATE_SAVE_SIZE but we need to get correct R1 value */
-       addik   r11, r1, CONFIG_KERNEL_START - CONFIG_KERNEL_BASE_ADDR + STATE_SAVE_SIZE;
-       swi     r11, r1, PTO+PT_R1
+        * by PT_SIZE but we need to get correct R1 value */
+       addik   r11, r1, CONFIG_KERNEL_START - CONFIG_KERNEL_BASE_ADDR + PT_SIZE;
+       swi     r11, r1, PT_R1
        /* MS: r31 - current pointer isn't changed */
        tovirt(r1,r1)
 #ifdef CONFIG_KGDB
-       addi    r5, r1, PTO /* pass pt_reg address as the first arg */
-       la      r15, r0, dbtrap_call; /* return address */
+       addi    r5, r1, 0 /* pass pt_reg address as the first arg */
+       addik   r15, r0, dbtrap_call; /* return address */
        rtbd    r0, microblaze_kgdb_break
        nop;
 #endif
@@ -829,16 +836,16 @@ C_ENTRY(_debug_exception):
        addik   r1, r1, THREAD_SIZE;    /* calculate kernel stack pointer */
        tophys(r1,r1);
 
-       addik   r1, r1, -STATE_SAVE_SIZE; /* Make room on the stack.  */
+       addik   r1, r1, -PT_SIZE; /* Make room on the stack.  */
        SAVE_REGS;
-       swi     r16, r1, PTO+PT_PC;     /* Save LP */
-       swi     r0, r1, PTO + PT_MODE; /* Was in user-mode.  */
+       swi     r16, r1, PT_PC; /* Save LP */
+       swi     r0, r1, PT_MODE; /* Was in user-mode.  */
        lwi     r11, r0, TOPHYS(PER_CPU(ENTRY_SP));
-       swi     r11, r1, PTO+PT_R1; /* Store user SP.  */
+       swi     r11, r1, PT_R1; /* Store user SP.  */
        lwi     CURRENT_TASK, r0, TOPHYS(PER_CPU(CURRENT_SAVE));
        tovirt(r1,r1)
        set_vms;
-       addik   r5, r1, PTO;
+       addik   r5, r1, 0;
        addik   r15, r0, dbtrap_call;
 dbtrap_call: /* Return point for kernel/user entry + 8 because of rtsd r15, 8 */
        rtbd    r0, sw_exception
@@ -846,7 +853,7 @@ dbtrap_call: /* Return point for kernel/user entry + 8 because of rtsd r15, 8 */
 
        /* MS: The first instruction for the second part of the gdb/kgdb */
        set_bip; /* Ints masked for state restore */
-       lwi     r11, r1, PTO + PT_MODE;
+       lwi     r11, r1, PT_MODE;
        bnei    r11, 2f;
 /* MS: Return to user space - gdb */
        /* Get current task ptr into r11 */
@@ -865,7 +872,7 @@ dbtrap_call: /* Return point for kernel/user entry + 8 because of rtsd r15, 8 */
        andi    r11, r11, _TIF_SIGPENDING;
        beqi    r11, 1f;                /* Signals to handle, handle them */
 
-       addik   r5, r1, PTO;            /* Arg 1: struct pt_regs *regs */
+       addik   r5, r1, 0;              /* Arg 1: struct pt_regs *regs */
        addi  r7, r0, 0;        /* Arg 3: int in_syscall */
        bralid  r15, do_signal; /* Handle any signals */
        add     r6, r0, r0;             /* Arg 2: sigset_t *oldset */
@@ -876,7 +883,7 @@ dbtrap_call: /* Return point for kernel/user entry + 8 because of rtsd r15, 8 */
        tophys(r1,r1);
        /* MS: Restore all regs */
        RESTORE_REGS
-       addik   r1, r1, STATE_SAVE_SIZE  /* Clean up stack space */
+       addik   r1, r1, PT_SIZE  /* Clean up stack space */
        lwi     r1, r1, PT_R1 - PT_SIZE; /* Restore user stack pointer */
 DBTRAP_return_user: /* MS: Make global symbol for debugging */
        rtbd    r16, 0; /* MS: Instructions to return from a debug trap */
@@ -887,9 +894,9 @@ DBTRAP_return_user: /* MS: Make global symbol for debugging */
        tophys(r1,r1);
        /* MS: Restore all regs */
        RESTORE_REGS
-       lwi     r14, r1, PTO+PT_R14;
-       lwi     r16, r1, PTO+PT_PC;
-       addik   r1, r1, STATE_SAVE_SIZE; /* MS: Clean up stack space */
+       lwi     r14, r1, PT_R14;
+       lwi     r16, r1, PT_PC;
+       addik   r1, r1, PT_SIZE; /* MS: Clean up stack space */
        tovirt(r1,r1);
 DBTRAP_return_kernel: /* MS: Make global symbol for debugging */
        rtbd    r16, 0; /* MS: Instructions to return from a debug trap */
@@ -981,20 +988,22 @@ ENTRY(_switch_to)
        nop
 
 ENTRY(_reset)
-       brai    0x70; /* Jump back to FS-boot */
+       brai    0; /* Jump to reset vector */
 
        /* These are compiled and loaded into high memory, then
         * copied into place in mach_early_setup */
        .section        .init.ivt, "ax"
+#if CONFIG_MANUAL_RESET_VECTOR
        .org    0x0
-       /* this is very important - here is the reset vector */
-       /* in current MMU branch you don't care what is here - it is
-        * used from bootloader site - but this is correct for FS-BOOT */
-       brai    0x70
-       nop
+       brai    CONFIG_MANUAL_RESET_VECTOR
+#endif
+       .org    0x8
        brai    TOPHYS(_user_exception); /* syscall handler */
+       .org    0x10
        brai    TOPHYS(_interrupt);     /* Interrupt handler */
+       .org    0x18
        brai    TOPHYS(_debug_exception);       /* debug trap handler */
+       .org    0x20
        brai    TOPHYS(_hw_exception_handler);  /* HW exception handler */
 
 .section .rodata,"a"
index a7fa6ae..66fad23 100644 (file)
@@ -50,7 +50,7 @@ void die(const char *str, struct pt_regs *fp, long err)
 }
 
 /* for user application debugging */
-void sw_exception(struct pt_regs *regs)
+asmlinkage void sw_exception(struct pt_regs *regs)
 {
        _exception(SIGTRAP, regs, TRAP_BRKPT, regs->r16);
        flush_dcache_range(regs->r16, regs->r16 + 0x4);
index 778a5ce..77320b8 100644 (file)
@@ -39,7 +39,7 @@
 #include <asm/mmu.h>
 #include <asm/processor.h>
 
-.data
+.section .data
 .global empty_zero_page
 .align 12
 empty_zero_page:
@@ -50,6 +50,11 @@ swapper_pg_dir:
 
 #endif /* CONFIG_MMU */
 
+.section .rodata
+.align 4
+endian_check:
+       .word   1
+
        __HEAD
 ENTRY(_start)
 #if CONFIG_KERNEL_BASE_ADDR == 0
@@ -79,10 +84,7 @@ real_start:
 /* Does r7 point to a valid FDT? Load HEADER magic number */
        /* Run time Big/Little endian platform */
        /* Save 1 as word and load byte - 0 - BIG, 1 - LITTLE */
-       addik   r11, r0, 0x1 /* BIG/LITTLE checking value */
-       /* __bss_start will be zeroed later - it is just temp location */
-       swi     r11, r0, TOPHYS(__bss_start)
-       lbui    r11, r0, TOPHYS(__bss_start)
+       lbui    r11, r0, TOPHYS(endian_check)
        beqid   r11, big_endian /* DO NOT break delay stop dependency */
        lw      r11, r0, r7 /* Big endian load in delay slot */
        lwr     r11, r0, r7 /* Little endian load */
@@ -222,26 +224,26 @@ start_here:
 #endif /* CONFIG_MMU */
 
        /* Initialize small data anchors */
-       la      r13, r0, _KERNEL_SDA_BASE_
-       la      r2, r0, _KERNEL_SDA2_BASE_
+       addik   r13, r0, _KERNEL_SDA_BASE_
+       addik   r2, r0, _KERNEL_SDA2_BASE_
 
        /* Initialize stack pointer */
-       la      r1, r0, init_thread_union + THREAD_SIZE - 4
+       addik   r1, r0, init_thread_union + THREAD_SIZE - 4
 
        /* Initialize r31 with current task address */
-       la      r31, r0, init_task
+       addik   r31, r0, init_task
 
        /*
         * Call platform dependent initialize function.
         * Please see $(ARCH)/mach-$(SUBARCH)/setup.c for
         * the function.
         */
-       la      r9, r0, machine_early_init
+       addik   r9, r0, machine_early_init
        brald   r15, r9
        nop
 
 #ifndef CONFIG_MMU
-       la      r15, r0, machine_halt
+       addik   r15, r0, machine_halt
        braid   start_kernel
        nop
 #else
index 782680d..56572e9 100644 (file)
@@ -77,6 +77,8 @@
 #include <asm/signal.h>
 #include <asm/asm-offsets.h>
 
+#undef DEBUG
+
 /* Helpful Macros */
 #define NUM_TO_REG(num)                r ## num
 
@@ -91,7 +93,7 @@
                lwi     r6, r1, PT_R6;          \
                lwi     r11, r1, PT_R11;        \
                lwi     r31, r1, PT_R31;        \
-               lwi     r1, r0, TOPHYS(r0_ram + 0);
+               lwi     r1, r1, PT_R1;
 #endif /* CONFIG_MMU */
 
 #define LWREG_NOP                      \
  *      |      .      |
  *      |      .      |
  *
- * NO_MMU kernel use the same r0_ram pointed space - look to vmlinux.lds.S
- * which is used for storing register values - old style was, that value were
+ * MMU kernel uses the same 'pt_pool_space' pointed space
+ * which is used for storing register values - noMMu style was, that values were
  * stored in stack but in case of failure you lost information about register.
  * Currently you can see register value in memory in specific place.
  * In compare to with previous solution the speed should be the same.
  */
 
 /* wrappers to restore state before coming to entry.S */
-
 #ifdef CONFIG_MMU
+.section .data
+.align 4
+pt_pool_space:
+       .space  PT_SIZE
+
+#ifdef DEBUG
+/* Create space for exception counting. */
+.section .data
+.global exception_debug_table
+.align 4
+exception_debug_table:
+       /* Look at exception vector table. There is 32 exceptions * word size */
+       .space  (32 * 4)
+#endif /* DEBUG */
+
 .section .rodata
 .align 4
 _MB_HW_ExceptionVectorTable:
@@ -287,10 +303,10 @@ _hw_exception_handler:
 #ifndef CONFIG_MMU
        addik   r1, r1, -(EX_HANDLER_STACK_SIZ); /* Create stack frame */
 #else
-       swi     r1, r0, TOPHYS(r0_ram + 0); /* GET_SP */
+       swi     r1, r0, TOPHYS(pt_pool_space + PT_R1); /* GET_SP */
        /* Save date to kernel memory. Here is the problem
         * when you came from user space */
-       ori     r1, r0, TOPHYS(r0_ram + 28);
+       ori     r1, r0, TOPHYS(pt_pool_space);
 #endif
        swi     r3, r1, PT_R3
        swi     r4, r1, PT_R4
@@ -329,12 +345,12 @@ not_in_delay_slot:
 
 #ifdef DEBUG
 /* counting which exception happen */
-       lwi     r5, r0, 0x200 + TOPHYS(r0_ram)
+       lwi     r5, r0, TOPHYS(exception_debug_table)
        addi    r5, r5, 1
-       swi     r5, r0, 0x200 + TOPHYS(r0_ram)
-       lwi     r5, r6, 0x200 + TOPHYS(r0_ram)
+       swi     r5, r0, TOPHYS(exception_debug_table)
+       lwi     r5, r6, TOPHYS(exception_debug_table)
        addi    r5, r5, 1
-       swi     r5, r6, 0x200 + TOPHYS(r0_ram)
+       swi     r5, r6, TOPHYS(exception_debug_table)
 #endif
 /* end */
        /* Load the HW Exception vector */
@@ -474,7 +490,7 @@ ex_lw_tail:
        /* Get the destination register number into r5 */
        lbui    r5, r0, TOPHYS(ex_reg_op);
        /* Form load_word jump table offset (lw_table + (8 * regnum)) */
-       la      r6, r0, TOPHYS(lw_table);
+       addik   r6, r0, TOPHYS(lw_table);
        addk    r5, r5, r5;
        addk    r5, r5, r5;
        addk    r5, r5, r5;
@@ -485,7 +501,7 @@ ex_sw:
        /* Get the destination register number into r5 */
        lbui    r5, r0, TOPHYS(ex_reg_op);
        /* Form store_word jump table offset (sw_table + (8 * regnum)) */
-       la      r6, r0, TOPHYS(sw_table);
+       addik   r6, r0, TOPHYS(sw_table);
        add     r5, r5, r5;
        add     r5, r5, r5;
        add     r5, r5, r5;
@@ -896,7 +912,7 @@ ex_lw_vm:
        beqid   r6, ex_lhw_vm;
 load1: lbui    r5, r4, 0;      /* Exception address in r4 - delay slot */
 /* Load a word, byte-by-byte from destination address and save it in tmp space*/
-       la      r6, r0, ex_tmp_data_loc_0;
+       addik   r6, r0, ex_tmp_data_loc_0;
        sbi     r5, r6, 0;
 load2: lbui    r5, r4, 1;
        sbi     r5, r6, 1;
@@ -910,7 +926,7 @@ load4:      lbui    r5, r4, 3;
 ex_lhw_vm:
        /* Load a half-word, byte-by-byte from destination address and
         * save it in tmp space */
-       la      r6, r0, ex_tmp_data_loc_0;
+       addik   r6, r0, ex_tmp_data_loc_0;
        sbi     r5, r6, 0;
 load5: lbui    r5, r4, 1;
        sbi     r5, r6, 1;
@@ -926,7 +942,7 @@ ex_sw_vm:
        addik   r5, r8, sw_table_vm;
        bra     r5;
 ex_sw_tail_vm:
-       la      r5, r0, ex_tmp_data_loc_0;
+       addik   r5, r0, ex_tmp_data_loc_0;
        beqid   r6, ex_shw_vm;
        swi     r3, r5, 0;      /* Get the word - delay slot */
        /* Store the word, byte-by-byte into destination address */
@@ -969,7 +985,7 @@ ex_unaligned_fixup:
        addik   r7, r0, SIGSEGV
        /* call bad_page_fault for finding aligned fixup, fixup address is saved
         * in PT_PC which is used as return address from exception */
-       la      r15, r0, ret_from_exc-8 /* setup return address */
+       addik   r15, r0, ret_from_exc-8 /* setup return address */
        brid    bad_page_fault
        nop
 
index d61ea33..e466128 100644 (file)
@@ -40,59 +40,46 @@ unsigned int nr_irq;
 #define MER_ME (1<<0)
 #define MER_HIE (1<<1)
 
-static void intc_enable_or_unmask(unsigned int irq)
+static void intc_enable_or_unmask(struct irq_data *d)
 {
-       unsigned long mask = 1 << irq;
-       pr_debug("enable_or_unmask: %d\n", irq);
+       unsigned long mask = 1 << d->irq;
+       pr_debug("enable_or_unmask: %d\n", d->irq);
        out_be32(INTC_BASE + SIE, mask);
 
        /* ack level irqs because they can't be acked during
         * ack function since the handle_level_irq function
         * acks the irq before calling the interrupt handler
         */
-       if (irq_desc[irq].status & IRQ_LEVEL)
+       if (irq_to_desc(d->irq)->status & IRQ_LEVEL)
                out_be32(INTC_BASE + IAR, mask);
 }
 
-static void intc_disable_or_mask(unsigned int irq)
+static void intc_disable_or_mask(struct irq_data *d)
 {
-       pr_debug("disable: %d\n", irq);
-       out_be32(INTC_BASE + CIE, 1 << irq);
+       pr_debug("disable: %d\n", d->irq);
+       out_be32(INTC_BASE + CIE, 1 << d->irq);
 }
 
-static void intc_ack(unsigned int irq)
+static void intc_ack(struct irq_data *d)
 {
-       pr_debug("ack: %d\n", irq);
-       out_be32(INTC_BASE + IAR, 1 << irq);
+       pr_debug("ack: %d\n", d->irq);
+       out_be32(INTC_BASE + IAR, 1 << d->irq);
 }
 
-static void intc_mask_ack(unsigned int irq)
+static void intc_mask_ack(struct irq_data *d)
 {
-       unsigned long mask = 1 << irq;
-       pr_debug("disable_and_ack: %d\n", irq);
+       unsigned long mask = 1 << d->irq;
+       pr_debug("disable_and_ack: %d\n", d->irq);
        out_be32(INTC_BASE + CIE, mask);
        out_be32(INTC_BASE + IAR, mask);
 }
 
-static void intc_end(unsigned int irq)
-{
-       unsigned long mask = 1 << irq;
-       pr_debug("end: %d\n", irq);
-       if (!(irq_desc[irq].status & (IRQ_DISABLED | IRQ_INPROGRESS))) {
-               out_be32(INTC_BASE + SIE, mask);
-               /* ack level sensitive intr */
-               if (irq_desc[irq].status & IRQ_LEVEL)
-                       out_be32(INTC_BASE + IAR, mask);
-       }
-}
-
 static struct irq_chip intc_dev = {
        .name = "Xilinx INTC",
-       .unmask = intc_enable_or_unmask,
-       .mask = intc_disable_or_mask,
-       .ack = intc_ack,
-       .mask_ack = intc_mask_ack,
-       .end = intc_end,
+       .irq_unmask = intc_enable_or_unmask,
+       .irq_mask = intc_disable_or_mask,
+       .irq_ack = intc_ack,
+       .irq_mask_ack = intc_mask_ack,
 };
 
 unsigned int get_irq(struct pt_regs *regs)
@@ -172,11 +159,11 @@ void __init init_IRQ(void)
                if (intr_type & (0x00000001 << i)) {
                        set_irq_chip_and_handler_name(i, &intc_dev,
                                handle_edge_irq, intc_dev.name);
-                       irq_desc[i].status &= ~IRQ_LEVEL;
+                       irq_clear_status_flags(i, IRQ_LEVEL);
                } else {
                        set_irq_chip_and_handler_name(i, &intc_dev,
                                handle_level_irq, intc_dev.name);
-                       irq_desc[i].status |= IRQ_LEVEL;
+                       irq_set_status_flags(i, IRQ_LEVEL);
                }
        }
 }
index a9345fb..0988224 100644 (file)
@@ -50,6 +50,7 @@ next_irq:
 int show_interrupts(struct seq_file *p, void *v)
 {
        int i = *(loff_t *) v, j;
+       struct irq_desc *desc;
        struct irqaction *action;
        unsigned long flags;
 
@@ -61,8 +62,9 @@ int show_interrupts(struct seq_file *p, void *v)
        }
 
        if (i < nr_irq) {
-               raw_spin_lock_irqsave(&irq_desc[i].lock, flags);
-               action = irq_desc[i].action;
+               desc = irq_to_desc(i);
+               raw_spin_lock_irqsave(&desc->lock, flags);
+               action = desc->action;
                if (!action)
                        goto skip;
                seq_printf(p, "%3d: ", i);
@@ -72,9 +74,9 @@ int show_interrupts(struct seq_file *p, void *v)
                for_each_online_cpu(j)
                        seq_printf(p, "%10u ", kstat_cpu(j).irqs[i]);
 #endif
-               seq_printf(p, " %8s", irq_desc[i].status &
+               seq_printf(p, " %8s", desc->status &
                                        IRQ_LEVEL ? "level" : "edge");
-               seq_printf(p, " %8s", irq_desc[i].chip->name);
+               seq_printf(p, " %8s", desc->irq_data.chip->name);
                seq_printf(p, "  %s", action->name);
 
                for (action = action->next; action; action = action->next)
@@ -82,7 +84,7 @@ int show_interrupts(struct seq_file *p, void *v)
 
                seq_putc(p, '\n');
 skip:
-               raw_spin_unlock_irqrestore(&irq_desc[i].lock, flags);
+               raw_spin_unlock_irqrestore(&desc->lock, flags);
        }
        return 0;
 }
index 5cb0341..49faeb4 100644 (file)
@@ -24,6 +24,7 @@
 
 extern char *_ebss;
 EXPORT_SYMBOL_GPL(_ebss);
+
 #ifdef CONFIG_FUNCTION_TRACER
 extern void _mcount(void);
 EXPORT_SYMBOL(_mcount);
@@ -45,3 +46,14 @@ EXPORT_SYMBOL(empty_zero_page);
 #endif
 
 EXPORT_SYMBOL(mbc);
+
+extern void __divsi3(void);
+EXPORT_SYMBOL(__divsi3);
+extern void __modsi3(void);
+EXPORT_SYMBOL(__modsi3);
+extern void __mulsi3(void);
+EXPORT_SYMBOL(__mulsi3);
+extern void __udivsi3(void);
+EXPORT_SYMBOL(__udivsi3);
+extern void __umodsi3(void);
+EXPORT_SYMBOL(__umodsi3);
index ba7c4b1..968648a 100644 (file)
@@ -159,7 +159,7 @@ int copy_thread(unsigned long clone_flags, unsigned long usp,
        }
 
        /* FIXME STATE_SAVE_PT_OFFSET; */
-       ti->cpu_context.r1  = (unsigned long)childregs - STATE_SAVE_ARG_SPACE;
+       ti->cpu_context.r1  = (unsigned long)childregs;
        /* we should consider the fact that childregs is a copy of the parent
         * regs which were saved immediately after entering the kernel state
         * before enabling VM. This MSR will be restored in switch_to and
index bceaa55..00ee90f 100644 (file)
@@ -59,7 +59,7 @@ static int __init early_init_dt_scan_serial(unsigned long node,
 {
        unsigned long l;
        char *p;
-       int *addr;
+       const __be32 *addr;
 
        pr_debug("search \"serial\", depth: %d, uname: %s\n", depth, uname);
 
index 05ac8cc..6a8e0cc 100644 (file)
@@ -39,6 +39,7 @@
 #include <linux/uaccess.h>
 #include <asm/asm-offsets.h>
 #include <asm/cacheflush.h>
+#include <asm/syscall.h>
 #include <asm/io.h>
 
 /* Returns the address where the register at REG_OFFS in P is stashed away. */
@@ -123,7 +124,7 @@ long arch_ptrace(struct task_struct *child, long request,
                        rval = -EIO;
 
                if (rval == 0 && request == PTRACE_PEEKUSR)
-                       rval = put_user(val, (unsigned long *)data);
+                       rval = put_user(val, (unsigned long __user *)data);
                break;
        default:
                rval = ptrace_request(child, request, addr, data);
index 9312fbb..8e2c09b 100644 (file)
@@ -95,7 +95,8 @@ inline unsigned get_romfs_len(unsigned *addr)
 void __init machine_early_init(const char *cmdline, unsigned int ram,
                unsigned int fdt, unsigned int msr)
 {
-       unsigned long *src, *dst = (unsigned long *)0x0;
+       unsigned long *src, *dst;
+       unsigned int offset = 0;
 
        /* If CONFIG_MTD_UCLINUX is defined, assume ROMFS is at the
         * end of kernel. There are two position which we want to check.
@@ -168,7 +169,14 @@ void __init machine_early_init(const char *cmdline, unsigned int ram,
                                "CPU have it %x\n", msr);
 #endif
 
-       for (src = __ivt_start; src < __ivt_end; src++, dst++)
+       /* Do not copy reset vectors. offset = 0x2 means skip the first
+        * two instructions. dst is pointer to MB vectors which are placed
+        * in block ram. If you want to copy reset vector setup offset to 0x0 */
+#if !CONFIG_MANUAL_RESET_VECTOR
+       offset = 0x2;
+#endif
+       dst = (unsigned long *) (offset * sizeof(u32));
+       for (src = __ivt_start + offset; src < __ivt_end; src++, dst++)
                *dst = *src;
 
        /* Initialize global data */
index d8d3bb3..5996711 100644 (file)
@@ -93,7 +93,7 @@ static int restore_sigcontext(struct pt_regs *regs,
 asmlinkage long sys_rt_sigreturn(struct pt_regs *regs)
 {
        struct rt_sigframe __user *frame =
-               (struct rt_sigframe __user *)(regs->r1 + STATE_SAVE_ARG_SPACE);
+               (struct rt_sigframe __user *)(regs->r1);
 
        sigset_t set;
        int rval;
@@ -197,8 +197,8 @@ static void setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info,
 
        /* Create the ucontext. */
        err |= __put_user(0, &frame->uc.uc_flags);
-       err |= __put_user(0, &frame->uc.uc_link);
-       err |= __put_user((void *)current->sas_ss_sp,
+       err |= __put_user(NULL, &frame->uc.uc_link);
+       err |= __put_user((void __user *)current->sas_ss_sp,
                        &frame->uc.uc_stack.ss_sp);
        err |= __put_user(sas_ss_flags(regs->r1),
                        &frame->uc.uc_stack.ss_flags);
@@ -247,7 +247,7 @@ static void setup_rt_frame(int sig, struct k_sigaction *ka, siginfo_t *info,
                goto give_sigsegv;
 
        /* Set up registers for signal handler */
-       regs->r1 = (unsigned long) frame - STATE_SAVE_ARG_SPACE;
+       regs->r1 = (unsigned long) frame;
 
        /* Signal handler args: */
        regs->r5 = signal; /* arg 0: signum */
index 2250fe9..e5b154f 100644 (file)
@@ -40,7 +40,8 @@ asmlinkage long microblaze_vfork(struct pt_regs *regs)
                                                regs, 0, NULL, NULL);
 }
 
-asmlinkage long microblaze_clone(int flags, unsigned long stack, struct pt_regs *regs)
+asmlinkage long microblaze_clone(int flags, unsigned long stack,
+                                                       struct pt_regs *regs)
 {
        if (!stack)
                stack = regs->r1;
index a5aa33d..d8a214f 100644 (file)
@@ -38,8 +38,8 @@ static unsigned int timer_baseaddr;
 #define TIMER_BASE     timer_baseaddr
 #endif
 
-unsigned int freq_div_hz;
-unsigned int timer_clock_freq;
+static unsigned int freq_div_hz;
+static unsigned int timer_clock_freq;
 
 #define TCSR0  (0x00)
 #define TLR0   (0x04)
@@ -202,7 +202,7 @@ static struct cyclecounter microblaze_cc = {
        .shift = 8,
 };
 
-int __init init_microblaze_timecounter(void)
+static int __init init_microblaze_timecounter(void)
 {
        microblaze_cc.mult = div_sc(timer_clock_freq, NSEC_PER_SEC,
                                microblaze_cc.shift);
index fefac5c..9781a52 100644 (file)
@@ -183,7 +183,7 @@ static inline void unwind_trap(struct task_struct *task, unsigned long pc,
  * @trace : Where to store stack backtrace (PC values).
  *         NULL == print backtrace to kernel log
  */
-void microblaze_unwind_inner(struct task_struct *task,
+static void microblaze_unwind_inner(struct task_struct *task,
                             unsigned long pc, unsigned long fp,
                             unsigned long leaf_return,
                             struct stack_trace *trace)
index 3451bde..ac0e1a5 100644 (file)
@@ -70,11 +70,6 @@ SECTIONS {
        RW_DATA_SECTION(32, PAGE_SIZE, THREAD_SIZE)
        _edata = . ;
 
-       /* Reserve some low RAM for r0 based memory references */
-       . = ALIGN(0x4) ;
-       r0_ram = . ;
-       . = . +  PAGE_SIZE;     /* a page should be enough */
-
        /* Under the microblaze ABI, .sdata and .sbss must be contiguous */
        . = ALIGN(8);
        .sdata : AT(ADDR(.sdata) - LOAD_OFFSET) {
index d4860e1..0585bcc 100644 (file)
@@ -58,3 +58,4 @@ DWtype __muldi3(DWtype u, DWtype v)
 
        return w.ll;
 }
+EXPORT_SYMBOL(__muldi3);
index 5a59dad..a1e2e18 100644 (file)
@@ -59,7 +59,7 @@
  * uncached region.  This will no doubt cause big problems if memory allocated
  * here is not also freed properly. -- JW
  */
-void *consistent_alloc(int gfp, size_t size, dma_addr_t *dma_handle)
+void *consistent_alloc(gfp_t gfp, size_t size, dma_addr_t *dma_handle)
 {
        unsigned long order, vaddr;
        void *ret;
index 57bd2a0..ae97d2c 100644 (file)
@@ -48,7 +48,7 @@ static int store_updates_sp(struct pt_regs *regs)
 {
        unsigned int inst;
 
-       if (get_user(inst, (unsigned int *)regs->pc))
+       if (get_user(inst, (unsigned int __user *)regs->pc))
                return 0;
        /* check for 1 in the rD field */
        if (((inst >> 21) & 0x1f) != 1)
index 570607b..832afbb 100644 (file)
@@ -115,7 +115,7 @@ SECTIONS
                EXIT_DATA
        }
 
-       PERCPU(PAGE_SIZE)
+       PERCPU(1 << CONFIG_MIPS_L1_CACHE_SHIFT, PAGE_SIZE)
        . = ALIGN(PAGE_SIZE);
        __init_end = .;
        /* freed after init ends here */
index febbeee..968bcd2 100644 (file)
@@ -70,7 +70,7 @@ SECTIONS
        .exit.text : { EXIT_TEXT; }
        .exit.data : { EXIT_DATA; }
 
-  PERCPU(PAGE_SIZE)
+  PERCPU(32, PAGE_SIZE)
   . = ALIGN(PAGE_SIZE);
   __init_end = .;
   /* freed after init ends here */
index d64a6bb..8f1e4ef 100644 (file)
@@ -145,7 +145,7 @@ SECTIONS
                EXIT_DATA
        }
 
-       PERCPU(PAGE_SIZE)
+       PERCPU(L1_CACHE_BYTES, PAGE_SIZE)
        . = ALIGN(PAGE_SIZE);
        __init_end = .;
        /* freed after init ends here */
index 8a0deef..b9150f0 100644 (file)
@@ -160,7 +160,7 @@ SECTIONS
                INIT_RAM_FS
        }
 
-       PERCPU(PAGE_SIZE)
+       PERCPU(L1_CACHE_BYTES, PAGE_SIZE)
 
        . = ALIGN(8);
        .machine.desc : AT(ADDR(.machine.desc) - LOAD_OFFSET) {
index a68ac10..1bc18cd 100644 (file)
@@ -77,7 +77,7 @@ SECTIONS
        . = ALIGN(PAGE_SIZE);
        INIT_DATA_SECTION(0x100)
 
-       PERCPU(PAGE_SIZE)
+       PERCPU(0x100, PAGE_SIZE)
        . = ALIGN(PAGE_SIZE);
        __init_end = .;         /* freed after init ends here */
 
index 7f8a709..af4d461 100644 (file)
@@ -66,7 +66,7 @@ SECTIONS
                __machvec_end = .;
        }
 
-       PERCPU(PAGE_SIZE)
+       PERCPU(L1_CACHE_BYTES, PAGE_SIZE)
 
        /*
         * .exit.text is discarded at runtime, not link time, to deal with
index 0c1e678..92b557a 100644 (file)
@@ -108,7 +108,7 @@ SECTIONS
                __sun4v_2insn_patch_end = .;
        }
 
-       PERCPU(PAGE_SIZE)
+       PERCPU(SMP_CACHE_BYTES, PAGE_SIZE)
 
        . = ALIGN(PAGE_SIZE);
        __init_end = .;
index 25fdc0c..c6ce378 100644 (file)
@@ -63,7 +63,7 @@ SECTIONS
     *(.init.page)
   } :data =0
   INIT_DATA_SECTION(16)
-  PERCPU(PAGE_SIZE)
+  PERCPU(L2_CACHE_BYTES, PAGE_SIZE)
   . = ALIGN(PAGE_SIZE);
   VMLINUX_SYMBOL(_einitdata) = .;
 
index ac55b9e..34bede8 100644 (file)
@@ -42,7 +42,7 @@
        INIT_SETUP(0)
   }
 
-  PERCPU(32)
+  PERCPU(32, 32)
        
   .initcall.init : {
        INIT_CALLS
index f8958b0..e1f65c4 100644 (file)
@@ -221,10 +221,6 @@ config X86_HT
        def_bool y
        depends on SMP
 
-config X86_TRAMPOLINE
-       def_bool y
-       depends on SMP || (64BIT && ACPI_SLEEP)
-
 config X86_32_LAZY_GS
        def_bool y
        depends on X86_32 && !CC_STACKPROTECTOR
@@ -2130,6 +2126,11 @@ config SYSVIPC_COMPAT
        def_bool y
        depends on COMPAT && SYSVIPC
 
+config KEYS_COMPAT
+       bool
+       depends on COMPAT && KEYS
+       default y
+
 endmenu
 
 
index e1e60c7..e0e6340 100644 (file)
@@ -873,22 +873,18 @@ rfc4106_set_hash_subkey(u8 *hash_subkey, const u8 *key, unsigned int key_len)
        crypto_ablkcipher_clear_flags(ctr_tfm, ~0);
 
        ret = crypto_ablkcipher_setkey(ctr_tfm, key, key_len);
-       if (ret) {
-               crypto_free_ablkcipher(ctr_tfm);
-               return ret;
-       }
+       if (ret)
+               goto out_free_ablkcipher;
 
+       ret = -ENOMEM;
        req = ablkcipher_request_alloc(ctr_tfm, GFP_KERNEL);
-       if (!req) {
-               crypto_free_ablkcipher(ctr_tfm);
-               return -EINVAL;
-       }
+       if (!req)
+               goto out_free_ablkcipher;
 
        req_data = kmalloc(sizeof(*req_data), GFP_KERNEL);
-       if (!req_data) {
-               crypto_free_ablkcipher(ctr_tfm);
-               return -ENOMEM;
-       }
+       if (!req_data)
+               goto out_free_request;
+
        memset(req_data->iv, 0, sizeof(req_data->iv));
 
        /* Clear the data in the hash sub key container to zero.*/
@@ -913,8 +909,10 @@ rfc4106_set_hash_subkey(u8 *hash_subkey, const u8 *key, unsigned int key_len)
                if (!ret)
                        ret = req_data->result.err;
        }
-       ablkcipher_request_free(req);
        kfree(req_data);
+out_free_request:
+       ablkcipher_request_free(req);
+out_free_ablkcipher:
        crypto_free_ablkcipher(ctr_tfm);
        return ret;
 }
index b964ec4..448d73a 100644 (file)
@@ -29,6 +29,7 @@
 #include <asm/processor.h>
 #include <asm/mmu.h>
 #include <asm/mpspec.h>
+#include <asm/trampoline.h>
 
 #define COMPILER_DEPENDENT_INT64   long long
 #define COMPILER_DEPENDENT_UINT64  unsigned long long
@@ -117,7 +118,8 @@ static inline void acpi_disable_pci(void)
 extern int acpi_save_state_mem(void);
 extern void acpi_restore_state_mem(void);
 
-extern unsigned long acpi_wakeup_address;
+extern const unsigned char acpi_wakeup_code[];
+#define acpi_wakeup_address (__pa(TRAMPOLINE_SYM(acpi_wakeup_code)))
 
 /* early initialization routine */
 extern void acpi_reserve_wakeup_memory(void);
index e264ae5..3316822 100644 (file)
@@ -13,7 +13,7 @@ extern const struct pci_device_id amd_nb_misc_ids[];
 extern const struct amd_nb_bus_dev_range amd_nb_bus_dev_ranges[];
 struct bootnode;
 
-extern int early_is_amd_nb(u32 value);
+extern bool early_is_amd_nb(u32 value);
 extern int amd_cache_northbridges(void);
 extern void amd_flush_garts(void);
 extern int amd_numa_init(void);
@@ -32,18 +32,18 @@ struct amd_northbridge_info {
 };
 extern struct amd_northbridge_info amd_northbridges;
 
-#define AMD_NB_GART                    0x1
-#define AMD_NB_L3_INDEX_DISABLE                0x2
-#define AMD_NB_L3_PARTITIONING         0x4
+#define AMD_NB_GART                    BIT(0)
+#define AMD_NB_L3_INDEX_DISABLE                BIT(1)
+#define AMD_NB_L3_PARTITIONING         BIT(2)
 
 #ifdef CONFIG_AMD_NB
 
-static inline int amd_nb_num(void)
+static inline u16 amd_nb_num(void)
 {
        return amd_northbridges.num;
 }
 
-static inline int amd_nb_has_feature(int feature)
+static inline bool amd_nb_has_feature(unsigned feature)
 {
        return ((amd_northbridges.flags & feature) == feature);
 }
index 7e17295..a09e1f0 100644 (file)
@@ -451,6 +451,26 @@ do {                                                                       \
 #define irqsafe_cpu_cmpxchg_4(pcp, oval, nval) percpu_cmpxchg_op(pcp, oval, nval)
 #endif /* !CONFIG_M386 */
 
+#ifdef CONFIG_X86_CMPXCHG64
+#define percpu_cmpxchg8b_double(pcp1, o1, o2, n1, n2)                  \
+({                                                                     \
+       char __ret;                                                     \
+       typeof(o1) __o1 = o1;                                           \
+       typeof(o1) __n1 = n1;                                           \
+       typeof(o2) __o2 = o2;                                           \
+       typeof(o2) __n2 = n2;                                           \
+       typeof(o2) __dummy = n2;                                        \
+       asm volatile("cmpxchg8b "__percpu_arg(1)"\n\tsetz %0\n\t"       \
+                   : "=a"(__ret), "=m" (pcp1), "=d"(__dummy)           \
+                   :  "b"(__n1), "c"(__n2), "a"(__o1), "d"(__o2));     \
+       __ret;                                                          \
+})
+
+#define __this_cpu_cmpxchg_double_4(pcp1, pcp2, o1, o2, n1, n2)                percpu_cmpxchg8b_double(pcp1, o1, o2, n1, n2)
+#define this_cpu_cmpxchg_double_4(pcp1, pcp2, o1, o2, n1, n2)          percpu_cmpxchg8b_double(pcp1, o1, o2, n1, n2)
+#define irqsafe_cpu_cmpxchg_double_4(pcp1, pcp2, o1, o2, n1, n2)       percpu_cmpxchg8b_double(pcp1, o1, o2, n1, n2)
+#endif /* CONFIG_X86_CMPXCHG64 */
+
 /*
  * Per cpu atomic 64 bit operations are only available under 64 bit.
  * 32 bit must fall back to generic operations.
@@ -480,6 +500,34 @@ do {                                                                       \
 #define irqsafe_cpu_xor_8(pcp, val)    percpu_to_op("xor", (pcp), val)
 #define irqsafe_cpu_xchg_8(pcp, nval)  percpu_xchg_op(pcp, nval)
 #define irqsafe_cpu_cmpxchg_8(pcp, oval, nval) percpu_cmpxchg_op(pcp, oval, nval)
+
+/*
+ * Pretty complex macro to generate cmpxchg16 instruction.  The instruction
+ * is not supported on early AMD64 processors so we must be able to emulate
+ * it in software.  The address used in the cmpxchg16 instruction must be
+ * aligned to a 16 byte boundary.
+ */
+#define percpu_cmpxchg16b_double(pcp1, o1, o2, n1, n2)                 \
+({                                                                     \
+       char __ret;                                                     \
+       typeof(o1) __o1 = o1;                                           \
+       typeof(o1) __n1 = n1;                                           \
+       typeof(o2) __o2 = o2;                                           \
+       typeof(o2) __n2 = n2;                                           \
+       typeof(o2) __dummy;                                             \
+       alternative_io("call this_cpu_cmpxchg16b_emu\n\t" P6_NOP4,      \
+                      "cmpxchg16b %%gs:(%%rsi)\n\tsetz %0\n\t",        \
+                      X86_FEATURE_CX16,                                \
+                      ASM_OUTPUT2("=a"(__ret), "=d"(__dummy)),         \
+                      "S" (&pcp1), "b"(__n1), "c"(__n2),               \
+                      "a"(__o1), "d"(__o2));                           \
+       __ret;                                                          \
+})
+
+#define __this_cpu_cmpxchg_double_8(pcp1, pcp2, o1, o2, n1, n2)                percpu_cmpxchg16b_double(pcp1, o1, o2, n1, n2)
+#define this_cpu_cmpxchg_double_8(pcp1, pcp2, o1, o2, n1, n2)          percpu_cmpxchg16b_double(pcp1, o1, o2, n1, n2)
+#define irqsafe_cpu_cmpxchg_double_8(pcp1, pcp2, o1, o2, n1, n2)       percpu_cmpxchg16b_double(pcp1, o1, o2, n1, n2)
+
 #endif
 
 /* This is not atomic against other CPUs -- CPU preemption needs to be off */
index 562d4fd..3250e3d 100644 (file)
@@ -18,7 +18,10 @@ extern struct machine_ops machine_ops;
 
 void native_machine_crash_shutdown(struct pt_regs *regs);
 void native_machine_shutdown(void);
-void machine_real_restart(const unsigned char *code, int length);
+void machine_real_restart(unsigned int type);
+/* These must match dispatch_table in reboot_32.S */
+#define MRR_BIOS       0
+#define MRR_APM                1
 
 typedef void (*nmi_shootdown_cb)(int, struct die_args*);
 void nmi_shootdown_cpus(nmi_shootdown_cb callback);
index 231f1c1..cd84f72 100644 (file)
@@ -1,14 +1,16 @@
 #ifndef _ASM_X86_SEGMENT_H
 #define _ASM_X86_SEGMENT_H
 
+#include <linux/const.h>
+
 /* Constructor for a conventional segment GDT (or LDT) entry */
 /* This is a macro so it can be used in initializers */
 #define GDT_ENTRY(flags, base, limit)                  \
-       ((((base)  & 0xff000000ULL) << (56-24)) |       \
-        (((flags) & 0x0000f0ffULL) << 40) |            \
-        (((limit) & 0x000f0000ULL) << (48-16)) |       \
-        (((base)  & 0x00ffffffULL) << 16) |            \
-        (((limit) & 0x0000ffffULL)))
+       ((((base)  & _AC(0xff000000,ULL)) << (56-24)) | \
+        (((flags) & _AC(0x0000f0ff,ULL)) << 40) |      \
+        (((limit) & _AC(0x000f0000,ULL)) << (48-16)) | \
+        (((base)  & _AC(0x00ffffff,ULL)) << 16) |      \
+        (((limit) & _AC(0x0000ffff,ULL))))
 
 /* Simple and small GDT entries for booting only */
 
index f4500fb..feca311 100644 (file)
@@ -3,25 +3,36 @@
 
 #ifndef __ASSEMBLY__
 
-#ifdef CONFIG_X86_TRAMPOLINE
+#include <linux/types.h>
+#include <asm/io.h>
+
 /*
- * Trampoline 80x86 program as an array.
+ * Trampoline 80x86 program as an array.  These are in the init rodata
+ * segment, but that's okay, because we only care about the relative
+ * addresses of the symbols.
  */
-extern const unsigned char trampoline_data [];
-extern const unsigned char trampoline_end  [];
-extern unsigned char *trampoline_base;
+extern const unsigned char x86_trampoline_start [];
+extern const unsigned char x86_trampoline_end   [];
+extern unsigned char *x86_trampoline_base;
 
 extern unsigned long init_rsp;
 extern unsigned long initial_code;
 extern unsigned long initial_gs;
 
-#define TRAMPOLINE_SIZE roundup(trampoline_end - trampoline_data, PAGE_SIZE)
+extern void __init setup_trampolines(void);
+
+extern const unsigned char trampoline_data[];
+extern const unsigned char trampoline_status[];
+
+#define TRAMPOLINE_SYM(x)                                              \
+       ((void *)(x86_trampoline_base +                                 \
+                 ((const unsigned char *)(x) - x86_trampoline_start)))
 
-extern unsigned long setup_trampoline(void);
-extern void __init reserve_trampoline_memory(void);
-#else
-static inline void reserve_trampoline_memory(void) {}
-#endif /* CONFIG_X86_TRAMPOLINE */
+/* Address of the SMP trampoline */
+static inline unsigned long trampoline_address(void)
+{
+       return virt_to_phys(TRAMPOLINE_SYM(trampoline_data));
+}
 
 #endif /* __ASSEMBLY__ */
 
index 62445ba..743642f 100644 (file)
@@ -47,7 +47,7 @@ obj-y                 += tsc.o io_delay.o rtc.o
 obj-y                  += pci-iommu_table.o
 obj-y                  += resource.o
 
-obj-$(CONFIG_X86_TRAMPOLINE)   += trampoline.o
+obj-y                          += trampoline.o trampoline_$(BITS).o
 obj-y                          += process.o
 obj-y                          += i387.o xsave.o
 obj-y                          += ptrace.o
@@ -59,6 +59,7 @@ obj-$(CONFIG_STACKTRACE)      += stacktrace.o
 obj-y                          += cpu/
 obj-y                          += acpi/
 obj-y                          += reboot.o
+obj-$(CONFIG_X86_32)           += reboot_32.o
 obj-$(CONFIG_MCA)              += mca_32.o
 obj-$(CONFIG_X86_MSR)          += msr.o
 obj-$(CONFIG_X86_CPUID)                += cpuid.o
@@ -69,7 +70,6 @@ obj-$(CONFIG_SMP)             += smp.o
 obj-$(CONFIG_SMP)              += smpboot.o
 obj-$(CONFIG_SMP)              += tsc_sync.o
 obj-$(CONFIG_SMP)              += setup_percpu.o
-obj-$(CONFIG_X86_TRAMPOLINE)   += trampoline_$(BITS).o
 obj-$(CONFIG_X86_MPPARSE)      += mpparse.o
 obj-y                          += apic/
 obj-$(CONFIG_X86_REBOOTFIXUPS) += reboot_fixups_32.o
index 28595d6..ead21b6 100644 (file)
@@ -6,11 +6,17 @@
 #include <asm/page_types.h>
 #include <asm/pgtable_types.h>
 #include <asm/processor-flags.h>
+#include "wakeup.h"
 
        .code16
-       .section ".header", "a"
+       .section ".jump", "ax"
+       .globl  _start
+_start:
+       cli
+       jmp     wakeup_code
 
 /* This should match the structure in wakeup.h */
+               .section ".header", "a"
                .globl  wakeup_header
 wakeup_header:
 video_mode:    .short  0       /* Video mode number */
@@ -30,14 +36,11 @@ wakeup_jmp: .byte   0xea    /* ljmpw */
 wakeup_jmp_off:        .word   3f
 wakeup_jmp_seg:        .word   0
 wakeup_gdt:    .quad   0, 0, 0
-signature:     .long   0x51ee1111
+signature:     .long   WAKEUP_HEADER_SIGNATURE
 
        .text
-       .globl  _start
        .code16
 wakeup_code:
-_start:
-       cli
        cld
 
        /* Apparently some dimwit BIOS programmers don't know how to
@@ -77,12 +80,12 @@ _start:
 
        /* Check header signature... */
        movl    signature, %eax
-       cmpl    $0x51ee1111, %eax
+       cmpl    $WAKEUP_HEADER_SIGNATURE, %eax
        jne     bogus_real_magic
 
        /* Check we really have everything... */
        movl    end_signature, %eax
-       cmpl    $0x65a22c82, %eax
+       cmpl    $WAKEUP_END_SIGNATURE, %eax
        jne     bogus_real_magic
 
        /* Call the C code */
@@ -147,3 +150,7 @@ wakeup_heap:
 wakeup_stack:
        .space  2048
 wakeup_stack_end:
+
+       .section ".signature","a"
+end_signature:
+       .long   WAKEUP_END_SIGNATURE
index 69d38d0..e1828c0 100644 (file)
@@ -35,7 +35,8 @@ struct wakeup_header {
 extern struct wakeup_header wakeup_header;
 #endif
 
-#define HEADER_OFFSET 0x3f00
-#define WAKEUP_SIZE   0x4000
+#define WAKEUP_HEADER_OFFSET   8
+#define WAKEUP_HEADER_SIGNATURE 0x51ee1111
+#define WAKEUP_END_SIGNATURE   0x65a22c82
 
 #endif /* ARCH_X86_KERNEL_ACPI_RM_WAKEUP_H */
index 060fff8..d4f8010 100644 (file)
@@ -13,9 +13,19 @@ ENTRY(_start)
 SECTIONS
 {
        . = 0;
+       .jump   : {
+               *(.jump)
+       } = 0x90909090
+
+       . = WAKEUP_HEADER_OFFSET;
+       .header : {
+               *(.header)
+       }
+
+       . = ALIGN(16);
        .text : {
                 *(.text*)
-       }
+       } = 0x90909090
 
        . = ALIGN(16);
        .rodata : {
@@ -33,11 +43,6 @@ SECTIONS
                 *(.data*)
        }
 
-       .signature : {
-               end_signature = .;
-               LONG(0x65a22c82)
-       }
-
        . = ALIGN(16);
        .bss :  {
                __bss_start = .;
@@ -45,20 +50,13 @@ SECTIONS
                __bss_end = .;
        }
 
-       . = HEADER_OFFSET;
-       .header : {
-               *(.header)
+       .signature : {
+               *(.signature)
        }
 
-       . = ALIGN(16);
        _end = .;
 
        /DISCARD/ : {
                *(.note*)
        }
-
-       /*
-        * The ASSERT() sink to . is intentional, for binutils 2.14 compatibility:
-        */
-       . = ASSERT(_end <= WAKEUP_SIZE, "Wakeup too big!");
 }
index 68d1537..4572c58 100644 (file)
 #include "realmode/wakeup.h"
 #include "sleep.h"
 
-unsigned long acpi_wakeup_address;
 unsigned long acpi_realmode_flags;
 
-/* address in low memory of the wakeup routine. */
-static unsigned long acpi_realmode;
-
 #if defined(CONFIG_SMP) && defined(CONFIG_64BIT)
 static char temp_stack[4096];
 #endif
@@ -33,22 +29,17 @@ static char temp_stack[4096];
  *
  * Create an identity mapped page table and copy the wakeup routine to
  * low memory.
- *
- * Note that this is too late to change acpi_wakeup_address.
  */
 int acpi_save_state_mem(void)
 {
        struct wakeup_header *header;
+       /* address in low memory of the wakeup routine. */
+       char *acpi_realmode;
 
-       if (!acpi_realmode) {
-               printk(KERN_ERR "Could not allocate memory during boot, "
-                      "S3 disabled\n");
-               return -ENOMEM;
-       }
-       memcpy((void *)acpi_realmode, &wakeup_code_start, WAKEUP_SIZE);
+       acpi_realmode = TRAMPOLINE_SYM(acpi_wakeup_code);
 
-       header = (struct wakeup_header *)(acpi_realmode + HEADER_OFFSET);
-       if (header->signature != 0x51ee1111) {
+       header = (struct wakeup_header *)(acpi_realmode + WAKEUP_HEADER_OFFSET);
+       if (header->signature != WAKEUP_HEADER_SIGNATURE) {
                printk(KERN_ERR "wakeup header does not match\n");
                return -EINVAL;
        }
@@ -68,9 +59,7 @@ int acpi_save_state_mem(void)
        /* GDT[0]: GDT self-pointer */
        header->wakeup_gdt[0] =
                (u64)(sizeof(header->wakeup_gdt) - 1) +
-               ((u64)(acpi_wakeup_address +
-                       ((char *)&header->wakeup_gdt - (char *)acpi_realmode))
-                               << 16);
+               ((u64)__pa(&header->wakeup_gdt) << 16);
        /* GDT[1]: big real mode-like code segment */
        header->wakeup_gdt[1] =
                GDT_ENTRY(0x809b, acpi_wakeup_address, 0xfffff);
@@ -96,7 +85,7 @@ int acpi_save_state_mem(void)
        header->pmode_cr3 = (u32)__pa(&initial_page_table);
        saved_magic = 0x12345678;
 #else /* CONFIG_64BIT */
-       header->trampoline_segment = setup_trampoline() >> 4;
+       header->trampoline_segment = trampoline_address() >> 4;
 #ifdef CONFIG_SMP
        stack_start = (unsigned long)temp_stack + sizeof(temp_stack);
        early_gdt_descr.address =
@@ -117,46 +106,6 @@ void acpi_restore_state_mem(void)
 {
 }
 
-
-/**
- * acpi_reserve_wakeup_memory - do _very_ early ACPI initialisation
- *
- * We allocate a page from the first 1MB of memory for the wakeup
- * routine for when we come back from a sleep state. The
- * runtime allocator allows specification of <16MB pages, but not
- * <1MB pages.
- */
-void __init acpi_reserve_wakeup_memory(void)
-{
-       phys_addr_t mem;
-
-       if ((&wakeup_code_end - &wakeup_code_start) > WAKEUP_SIZE) {
-               printk(KERN_ERR
-                      "ACPI: Wakeup code way too big, S3 disabled.\n");
-               return;
-       }
-
-       mem = memblock_find_in_range(0, 1<<20, WAKEUP_SIZE, PAGE_SIZE);
-
-       if (mem == MEMBLOCK_ERROR) {
-               printk(KERN_ERR "ACPI: Cannot allocate lowmem, S3 disabled.\n");
-               return;
-       }
-       acpi_realmode = (unsigned long) phys_to_virt(mem);
-       acpi_wakeup_address = mem;
-       memblock_x86_reserve_range(mem, mem + WAKEUP_SIZE, "ACPI WAKEUP");
-}
-
-int __init acpi_configure_wakeup_memory(void)
-{
-       if (acpi_realmode)
-               set_memory_x(acpi_realmode, WAKEUP_SIZE >> PAGE_SHIFT);
-
-       return 0;
-}
-arch_initcall(acpi_configure_wakeup_memory);
-
-
 static int __init acpi_sleep_setup(char *str)
 {
        while ((str != NULL) && (*str != '\0')) {
index adbcbaa..86ba1c8 100644 (file)
@@ -4,13 +4,10 @@
 
 #include <asm/trampoline.h>
 
-extern char wakeup_code_start, wakeup_code_end;
-
 extern unsigned long saved_video_mode;
 extern long saved_magic;
 
 extern int wakeup_pmode_return;
-extern char swsusp_pg_dir[PAGE_SIZE];
 
 extern unsigned long acpi_copy_wakeup_routine(unsigned long);
 extern void wakeup_long64(void);
index 6ff3b57..63b8ab5 100644 (file)
@@ -2,9 +2,11 @@
  * Wrapper script for the realmode binary as a transport object
  * before copying to low memory.
  */
-       .section ".rodata","a"
-       .globl  wakeup_code_start, wakeup_code_end
-wakeup_code_start:
+#include <asm/page_types.h>
+
+       .section ".x86_trampoline","a"
+       .balign PAGE_SIZE
+       .globl  acpi_wakeup_code
+acpi_wakeup_code:
        .incbin "arch/x86/kernel/acpi/realmode/wakeup.bin"
-wakeup_code_end:
-       .size   wakeup_code_start, .-wakeup_code_start
+       .size   acpi_wakeup_code, .-acpi_wakeup_code
index 7038b95..4db3554 100644 (file)
@@ -620,7 +620,12 @@ static int __kprobes stop_machine_text_poke(void *data)
                flush_icache_range((unsigned long)p->addr,
                                   (unsigned long)p->addr + p->len);
        }
-
+       /*
+        * Intel Archiecture Software Developer's Manual section 7.1.3 specifies
+        * that a core serializing instruction such as "cpuid" should be
+        * executed on _each_ core before the new instruction is made visible.
+        */
+       sync_core();
        return 0;
 }
 
index ed3c2e5..6563419 100644 (file)
@@ -48,7 +48,7 @@ static struct pci_dev *next_northbridge(struct pci_dev *dev,
 
 int amd_cache_northbridges(void)
 {
-       int i = 0;
+       u16 i = 0;
        struct amd_northbridge *nb;
        struct pci_dev *misc, *link;
 
@@ -103,9 +103,11 @@ int amd_cache_northbridges(void)
 }
 EXPORT_SYMBOL_GPL(amd_cache_northbridges);
 
-/* Ignores subdevice/subvendor but as far as I can figure out
-   they're useless anyways */
-int __init early_is_amd_nb(u32 device)
+/*
+ * Ignores subdevice/subvendor but as far as I can figure out
+ * they're useless anyways
+ */
+bool __init early_is_amd_nb(u32 device)
 {
        const struct pci_device_id *id;
        u32 vendor = device & 0xffff;
@@ -113,8 +115,8 @@ int __init early_is_amd_nb(u32 device)
        device >>= 16;
        for (id = amd_nb_misc_ids; id->vendor; id++)
                if (vendor == id->vendor && device == id->device)
-                       return 1;
-       return 0;
+                       return true;
+       return false;
 }
 
 int amd_get_subcaches(int cpu)
@@ -176,9 +178,9 @@ int amd_set_subcaches(int cpu, int mask)
        return 0;
 }
 
-int amd_cache_gart(void)
+static int amd_cache_gart(void)
 {
-       int i;
+       u16 i;
 
        if (!amd_nb_has_feature(AMD_NB_GART))
                return 0;
index 0e4f24c..9079926 100644 (file)
 #include <linux/suspend.h>
 #include <linux/kthread.h>
 #include <linux/jiffies.h>
+#include <linux/acpi.h>
 
 #include <asm/system.h>
 #include <asm/uaccess.h>
@@ -975,20 +976,10 @@ recalc:
 
 static void apm_power_off(void)
 {
-       unsigned char po_bios_call[] = {
-               0xb8, 0x00, 0x10,       /* movw  $0x1000,ax  */
-               0x8e, 0xd0,             /* movw  ax,ss       */
-               0xbc, 0x00, 0xf0,       /* movw  $0xf000,sp  */
-               0xb8, 0x07, 0x53,       /* movw  $0x5307,ax  */
-               0xbb, 0x01, 0x00,       /* movw  $0x0001,bx  */
-               0xb9, 0x03, 0x00,       /* movw  $0x0003,cx  */
-               0xcd, 0x15              /* int   $0x15       */
-       };
-
        /* Some bioses don't like being called from CPU != 0 */
        if (apm_info.realmode_power_off) {
                set_cpus_allowed_ptr(current, cpumask_of(0));
-               machine_real_restart(po_bios_call, sizeof(po_bios_call));
+               machine_real_restart(MRR_APM);
        } else {
                (void)set_system_power_state(APM_STATE_OFF);
        }
@@ -2331,12 +2322,11 @@ static int __init apm_init(void)
                apm_info.disabled = 1;
                return -ENODEV;
        }
-       if (pm_flags & PM_ACPI) {
+       if (!acpi_disabled) {
                printk(KERN_NOTICE "apm: overridden by ACPI.\n");
                apm_info.disabled = 1;
                return -ENODEV;
        }
-       pm_flags |= PM_APM;
 
        /*
         * Set up the long jump entry point to the APM BIOS, which is called
@@ -2428,7 +2418,6 @@ static void __exit apm_exit(void)
                kthread_stop(kapmd_task);
                kapmd_task = NULL;
        }
-       pm_flags &= ~PM_APM;
 }
 
 module_init(apm_init);
index f771ab6..3ecece0 100644 (file)
@@ -611,6 +611,10 @@ static void __cpuinit init_amd(struct cpuinfo_x86 *c)
                }
        }
 #endif
+
+       /* As a rule processors have APIC timer running in deep C states */
+       if (c->x86 >= 0xf && !cpu_has_amd_erratum(amd_erratum_400))
+               set_cpu_cap(c, X86_FEATURE_ARAT);
 }
 
 #ifdef CONFIG_X86_32
index 9efbdcc..3755ef4 100644 (file)
@@ -159,7 +159,12 @@ static void __init ati_bugs_contd(int num, int slot, int func)
        if (rev >= 0x40)
                acpi_fix_pin2_polarity = 1;
 
-       if (rev > 0x13)
+       /*
+        * SB600: revisions 0x11, 0x12, 0x13, 0x14, ...
+        * SB700: revisions 0x39, 0x3a, ...
+        * SB800: revisions 0x40, 0x41, ...
+        */
+       if (rev >= 0x39)
                return;
 
        if (acpi_use_timer_override)
index fa41f72..5c1a919 100644 (file)
@@ -1414,7 +1414,7 @@ ENTRY(async_page_fault)
        pushl_cfi $do_async_page_fault
        jmp error_code
        CFI_ENDPROC
-END(apf_page_fault)
+END(async_page_fault)
 #endif
 
 /*
index 7f138b3..d6d6bb3 100644 (file)
@@ -34,15 +34,6 @@ void __init i386_start_kernel(void)
 {
        memblock_init();
 
-#ifdef CONFIG_X86_TRAMPOLINE
-       /*
-        * But first pinch a few for the stack/trampoline stuff
-        * FIXME: Don't need the extra page at 4K, but need to fix
-        * trampoline before removing it. (see the GDT stuff)
-        */
-       memblock_x86_reserve_range(PAGE_SIZE, PAGE_SIZE + PAGE_SIZE, "EX TRAMPOLINE");
-#endif
-
        memblock_x86_reserve_range(__pa_symbol(&_text), __pa_symbol(&__bss_stop), "TEXT DATA BSS");
 
 #ifdef CONFIG_BLK_DEV_INITRD
index 239046b..e11e394 100644 (file)
@@ -136,10 +136,9 @@ ident_complete:
        /* Fixup phys_base */
        addq    %rbp, phys_base(%rip)
 
-#ifdef CONFIG_X86_TRAMPOLINE
+       /* Fixup trampoline */
        addq    %rbp, trampoline_level4_pgt + 0(%rip)
        addq    %rbp, trampoline_level4_pgt + (511*8)(%rip)
-#endif
 
        /* Due to ENTRY(), sometimes the empty space gets filled with
         * zeros. Better take a jmp than relying on empty space being
index 715037c..d3ce37e 100644 (file)
@@ -303,68 +303,16 @@ static int __init reboot_init(void)
 }
 core_initcall(reboot_init);
 
-/* The following code and data reboots the machine by switching to real
-   mode and jumping to the BIOS reset entry point, as if the CPU has
-   really been reset.  The previous version asked the keyboard
-   controller to pulse the CPU reset line, which is more thorough, but
-   doesn't work with at least one type of 486 motherboard.  It is easy
-   to stop this code working; hence the copious comments. */
-static const unsigned long long
-real_mode_gdt_entries [3] =
-{
-       0x0000000000000000ULL,  /* Null descriptor */
-       0x00009b000000ffffULL,  /* 16-bit real-mode 64k code at 0x00000000 */
-       0x000093000100ffffULL   /* 16-bit real-mode 64k data at 0x00000100 */
-};
+extern const unsigned char machine_real_restart_asm[];
+extern const u64 machine_real_restart_gdt[3];
 
-static const struct desc_ptr
-real_mode_gdt = { sizeof (real_mode_gdt_entries) - 1, (long)real_mode_gdt_entries },
-real_mode_idt = { 0x3ff, 0 };
-
-/* This is 16-bit protected mode code to disable paging and the cache,
-   switch to real mode and jump to the BIOS reset code.
-
-   The instruction that switches to real mode by writing to CR0 must be
-   followed immediately by a far jump instruction, which set CS to a
-   valid value for real mode, and flushes the prefetch queue to avoid
-   running instructions that have already been decoded in protected
-   mode.
-
-   Clears all the flags except ET, especially PG (paging), PE
-   (protected-mode enable) and TS (task switch for coprocessor state
-   save).  Flushes the TLB after paging has been disabled.  Sets CD and
-   NW, to disable the cache on a 486, and invalidates the cache.  This
-   is more like the state of a 486 after reset.  I don't know if
-   something else should be done for other chips.
-
-   More could be done here to set up the registers as if a CPU reset had
-   occurred; hopefully real BIOSs don't assume much. */
-static const unsigned char real_mode_switch [] =
-{
-       0x66, 0x0f, 0x20, 0xc0,                 /*    movl  %cr0,%eax        */
-       0x66, 0x83, 0xe0, 0x11,                 /*    andl  $0x00000011,%eax */
-       0x66, 0x0d, 0x00, 0x00, 0x00, 0x60,     /*    orl   $0x60000000,%eax */
-       0x66, 0x0f, 0x22, 0xc0,                 /*    movl  %eax,%cr0        */
-       0x66, 0x0f, 0x22, 0xd8,                 /*    movl  %eax,%cr3        */
-       0x66, 0x0f, 0x20, 0xc3,                 /*    movl  %cr0,%ebx        */
-       0x66, 0x81, 0xe3, 0x00, 0x00, 0x00, 0x60,       /*    andl  $0x60000000,%ebx */
-       0x74, 0x02,                             /*    jz    f                */
-       0x0f, 0x09,                             /*    wbinvd                 */
-       0x24, 0x10,                             /* f: andb  $0x10,al         */
-       0x66, 0x0f, 0x22, 0xc0                  /*    movl  %eax,%cr0        */
-};
-static const unsigned char jump_to_bios [] =
+void machine_real_restart(unsigned int type)
 {
-       0xea, 0x00, 0x00, 0xff, 0xff            /*    ljmp  $0xffff,$0x0000  */
-};
+       void *restart_va;
+       unsigned long restart_pa;
+       void (*restart_lowmem)(unsigned int);
+       u64 *lowmem_gdt;
 
-/*
- * Switch to real mode and then execute the code
- * specified by the code and length parameters.
- * We assume that length will aways be less that 100!
- */
-void machine_real_restart(const unsigned char *code, int length)
-{
        local_irq_disable();
 
        /* Write zero to CMOS register number 0x0f, which the BIOS POST
@@ -392,41 +340,23 @@ void machine_real_restart(const unsigned char *code, int length)
           too. */
        *((unsigned short *)0x472) = reboot_mode;
 
-       /* For the switch to real mode, copy some code to low memory.  It has
-          to be in the first 64k because it is running in 16-bit mode, and it
-          has to have the same physical and virtual address, because it turns
-          off paging.  Copy it near the end of the first page, out of the way
-          of BIOS variables. */
-       memcpy((void *)(0x1000 - sizeof(real_mode_switch) - 100),
-               real_mode_switch, sizeof (real_mode_switch));
-       memcpy((void *)(0x1000 - 100), code, length);
-
-       /* Set up the IDT for real mode. */
-       load_idt(&real_mode_idt);
-
-       /* Set up a GDT from which we can load segment descriptors for real
-          mode.  The GDT is not used in real mode; it is just needed here to
-          prepare the descriptors. */
-       load_gdt(&real_mode_gdt);
-
-       /* Load the data segment registers, and thus the descriptors ready for
-          real mode.  The base address of each segment is 0x100, 16 times the
-          selector value being loaded here.  This is so that the segment
-          registers don't have to be reloaded after switching to real mode:
-          the values are consistent for real mode operation already. */
-       __asm__ __volatile__ ("movl $0x0010,%%eax\n"
-                               "\tmovl %%eax,%%ds\n"
-                               "\tmovl %%eax,%%es\n"
-                               "\tmovl %%eax,%%fs\n"
-                               "\tmovl %%eax,%%gs\n"
-                               "\tmovl %%eax,%%ss" : : : "eax");
-
-       /* Jump to the 16-bit code that we copied earlier.  It disables paging
-          and the cache, switches to real mode, and jumps to the BIOS reset
-          entry point. */
-       __asm__ __volatile__ ("ljmp $0x0008,%0"
-                               :
-                               : "i" ((void *)(0x1000 - sizeof (real_mode_switch) - 100)));
+       /* Patch the GDT in the low memory trampoline */
+       lowmem_gdt = TRAMPOLINE_SYM(machine_real_restart_gdt);
+
+       restart_va = TRAMPOLINE_SYM(machine_real_restart_asm);
+       restart_pa = virt_to_phys(restart_va);
+       restart_lowmem = (void (*)(unsigned int))restart_pa;
+
+       /* GDT[0]: GDT self-pointer */
+       lowmem_gdt[0] =
+               (u64)(sizeof(machine_real_restart_gdt) - 1) +
+               ((u64)virt_to_phys(lowmem_gdt) << 16);
+       /* GDT[1]: 64K real mode code segment */
+       lowmem_gdt[1] =
+               GDT_ENTRY(0x009b, restart_pa, 0xffff);
+
+       /* Jump to the identity-mapped low memory code */
+       restart_lowmem(type);
 }
 #ifdef CONFIG_APM_MODULE
 EXPORT_SYMBOL(machine_real_restart);
@@ -581,7 +511,7 @@ static void native_machine_emergency_restart(void)
 
 #ifdef CONFIG_X86_32
                case BOOT_BIOS:
-                       machine_real_restart(jump_to_bios, sizeof(jump_to_bios));
+                       machine_real_restart(MRR_BIOS);
 
                        reboot_type = BOOT_KBD;
                        break;
diff --git a/arch/x86/kernel/reboot_32.S b/arch/x86/kernel/reboot_32.S
new file mode 100644 (file)
index 0000000..29092b3
--- /dev/null
@@ -0,0 +1,135 @@
+#include <linux/linkage.h>
+#include <linux/init.h>
+#include <asm/segment.h>
+#include <asm/page_types.h>
+
+/*
+ * The following code and data reboots the machine by switching to real
+ * mode and jumping to the BIOS reset entry point, as if the CPU has
+ * really been reset.  The previous version asked the keyboard
+ * controller to pulse the CPU reset line, which is more thorough, but
+ * doesn't work with at least one type of 486 motherboard.  It is easy
+ * to stop this code working; hence the copious comments.
+ *
+ * This code is called with the restart type (0 = BIOS, 1 = APM) in %eax.
+ */
+       .section ".x86_trampoline","a"
+       .balign 16
+       .code32
+ENTRY(machine_real_restart_asm)
+r_base = .
+       /* Get our own relocated address */
+       call    1f
+1:     popl    %ebx
+       subl    $1b, %ebx
+
+       /* Compute the equivalent real-mode segment */
+       movl    %ebx, %ecx
+       shrl    $4, %ecx
+       
+       /* Patch post-real-mode segment jump */
+       movw    dispatch_table(%ebx,%eax,2),%ax
+       movw    %ax, 101f(%ebx)
+       movw    %cx, 102f(%ebx)
+
+       /* Set up the IDT for real mode. */
+       lidtl   machine_real_restart_idt(%ebx)
+
+       /*
+        * Set up a GDT from which we can load segment descriptors for real
+        * mode.  The GDT is not used in real mode; it is just needed here to
+        * prepare the descriptors.
+        */
+       lgdtl   machine_real_restart_gdt(%ebx)
+
+       /*
+        * Load the data segment registers with 16-bit compatible values
+        */
+       movl    $16, %ecx
+       movl    %ecx, %ds
+       movl    %ecx, %es
+       movl    %ecx, %fs
+       movl    %ecx, %gs
+       movl    %ecx, %ss
+       ljmpl   $8, $1f - r_base
+
+/*
+ * This is 16-bit protected mode code to disable paging and the cache,
+ * switch to real mode and jump to the BIOS reset code.
+ *
+ * The instruction that switches to real mode by writing to CR0 must be
+ * followed immediately by a far jump instruction, which set CS to a
+ * valid value for real mode, and flushes the prefetch queue to avoid
+ * running instructions that have already been decoded in protected
+ * mode.
+ *
+ * Clears all the flags except ET, especially PG (paging), PE
+ * (protected-mode enable) and TS (task switch for coprocessor state
+ * save).  Flushes the TLB after paging has been disabled.  Sets CD and
+ * NW, to disable the cache on a 486, and invalidates the cache.  This
+ * is more like the state of a 486 after reset.  I don't know if
+ * something else should be done for other chips.
+ *
+ * More could be done here to set up the registers as if a CPU reset had
+ * occurred; hopefully real BIOSs don't assume much.  This is not the
+ * actual BIOS entry point, anyway (that is at 0xfffffff0).
+ *
+ * Most of this work is probably excessive, but it is what is tested.
+ */
+       .code16
+1:
+       xorl    %ecx, %ecx
+       movl    %cr0, %eax
+       andl    $0x00000011, %eax
+       orl     $0x60000000, %eax
+       movl    %eax, %cr0
+       movl    %ecx, %cr3
+       movl    %cr0, %edx
+       andl    $0x60000000, %edx       /* If no cache bits -> no wbinvd */
+       jz      2f
+       wbinvd
+2:
+       andb    $0x10, %al
+       movl    %eax, %cr0
+       .byte   0xea                    /* ljmpw */
+101:   .word   0                       /* Offset */
+102:   .word   0                       /* Segment */
+
+bios:
+       ljmpw   $0xf000, $0xfff0
+
+apm:
+       movw    $0x1000, %ax
+       movw    %ax, %ss
+       movw    $0xf000, %sp
+       movw    $0x5307, %ax
+       movw    $0x0001, %bx
+       movw    $0x0003, %cx
+       int     $0x15
+
+END(machine_real_restart_asm)
+
+       .balign 16
+       /* These must match <asm/reboot.h */
+dispatch_table:
+       .word   bios - r_base
+       .word   apm - r_base
+END(dispatch_table)
+
+       .balign 16
+machine_real_restart_idt:
+       .word   0xffff          /* Length - real mode default value */
+       .long   0               /* Base - real mode default value */
+END(machine_real_restart_idt)
+
+       .balign 16
+ENTRY(machine_real_restart_gdt)
+       .quad   0               /* Self-pointer, filled in by PM code */
+       .quad   0               /* 16-bit code segment, filled in by PM code */
+       /*
+        * 16-bit data segment with the selector value 16 = 0x10 and
+        * base value 0x100; since this is consistent with real mode
+        * semantics we don't have to reload the segments once CR0.PE = 0.
+        */
+       .quad   GDT_ENTRY(0x0093, 0x100, 0xffff)
+END(machine_real_restart_gdt)
index b176f2b..9d43b28 100644 (file)
@@ -963,15 +963,8 @@ void __init setup_arch(char **cmdline_p)
        printk(KERN_DEBUG "initial memory mapped : 0 - %08lx\n",
                        max_pfn_mapped<<PAGE_SHIFT);
 
-       reserve_trampoline_memory();
+       setup_trampolines();
 
-#ifdef CONFIG_ACPI_SLEEP
-       /*
-        * Reserve low memory region for sleep support.
-        * even before init_memory_mapping
-        */
-       acpi_reserve_wakeup_memory();
-#endif
        init_gbpages();
 
        /* max_pfn_mapped is updated here */
index e9efdfd..c2871d3 100644 (file)
@@ -711,7 +711,7 @@ do_rest:
        stack_start  = c_idle.idle->thread.sp;
 
        /* start_ip had better be page-aligned! */
-       start_ip = setup_trampoline();
+       start_ip = trampoline_address();
 
        /* So we see what's up */
        announce_cpu(cpu, apicid);
@@ -721,6 +721,8 @@ do_rest:
         * the targeted processor.
         */
 
+       printk(KERN_DEBUG "smpboot cpu %d: start_ip = %lx\n", cpu, start_ip);
+
        atomic_set(&init_deasserted, 0);
 
        if (get_uv_system_type() != UV_NON_UNIQUE_APIC) {
@@ -774,8 +776,8 @@ do_rest:
                        pr_debug("CPU%d: has booted.\n", cpu);
                else {
                        boot_error = 1;
-                       if (*((volatile unsigned char *)trampoline_base)
-                                       == 0xA5)
+                       if (*(volatile u32 *)TRAMPOLINE_SYM(trampoline_status)
+                           == 0xA5A5A5A5)
                                /* trampoline started but...? */
                                pr_err("CPU%d: Stuck ??\n", cpu);
                        else
@@ -801,7 +803,7 @@ do_rest:
        }
 
        /* mark "stuck" area as not stuck */
-       *((volatile unsigned long *)trampoline_base) = 0;
+       *(volatile u32 *)TRAMPOLINE_SYM(trampoline_status) = 0;
 
        if (get_uv_system_type() != UV_NON_UNIQUE_APIC) {
                /*
index a375616..a91ae77 100644 (file)
@@ -2,39 +2,41 @@
 #include <linux/memblock.h>
 
 #include <asm/trampoline.h>
+#include <asm/cacheflush.h>
 #include <asm/pgtable.h>
 
-#if defined(CONFIG_X86_64) && defined(CONFIG_ACPI_SLEEP)
-#define __trampinit
-#define __trampinitdata
-#else
-#define __trampinit __cpuinit
-#define __trampinitdata __cpuinitdata
-#endif
+unsigned char *x86_trampoline_base;
 
-/* ready for x86_64 and x86 */
-unsigned char *__trampinitdata trampoline_base;
-
-void __init reserve_trampoline_memory(void)
+void __init setup_trampolines(void)
 {
        phys_addr_t mem;
+       size_t size = PAGE_ALIGN(x86_trampoline_end - x86_trampoline_start);
 
        /* Has to be in very low memory so we can execute real-mode AP code. */
-       mem = memblock_find_in_range(0, 1<<20, TRAMPOLINE_SIZE, PAGE_SIZE);
+       mem = memblock_find_in_range(0, 1<<20, size, PAGE_SIZE);
        if (mem == MEMBLOCK_ERROR)
                panic("Cannot allocate trampoline\n");
 
-       trampoline_base = __va(mem);
-       memblock_x86_reserve_range(mem, mem + TRAMPOLINE_SIZE, "TRAMPOLINE");
+       x86_trampoline_base = __va(mem);
+       memblock_x86_reserve_range(mem, mem + size, "TRAMPOLINE");
+
+       printk(KERN_DEBUG "Base memory trampoline at [%p] %llx size %zu\n",
+              x86_trampoline_base, (unsigned long long)mem, size);
+
+       memcpy(x86_trampoline_base, x86_trampoline_start, size);
 }
 
 /*
- * Currently trivial. Write the real->protected mode
- * bootstrap into the page concerned. The caller
- * has made sure it's suitably aligned.
+ * setup_trampolines() gets called very early, to guarantee the
+ * availability of low memory.  This is before the proper kernel page
+ * tables are set up, so we cannot set page permissions in that
+ * function.  Thus, we use an arch_initcall instead.
  */
-unsigned long __trampinit setup_trampoline(void)
+static int __init configure_trampolines(void)
 {
-       memcpy(trampoline_base, trampoline_data, TRAMPOLINE_SIZE);
-       return virt_to_phys(trampoline_base);
+       size_t size = PAGE_ALIGN(x86_trampoline_end - x86_trampoline_start);
+
+       set_memory_x((unsigned long)x86_trampoline_base, size >> PAGE_SHIFT);
+       return 0;
 }
+arch_initcall(configure_trampolines);
index 8508237..451c0a7 100644 (file)
 #include <asm/segment.h>
 #include <asm/page_types.h>
 
-/* We can free up trampoline after bootup if cpu hotplug is not supported. */
-__CPUINITRODATA
-.code16
+#ifdef CONFIG_SMP
+
+       .section ".x86_trampoline","a"
+       .balign PAGE_SIZE
+       .code16
 
 ENTRY(trampoline_data)
 r_base = .
@@ -44,7 +46,7 @@ r_base = .
 
        cli                     # We should be safe anyway
 
-       movl    $0xA5A5A5A5, trampoline_data - r_base
+       movl    $0xA5A5A5A5, trampoline_status - r_base
                                # write marker for master knows we're running
 
        /* GDT tables in non default location kernel can be beyond 16MB and
@@ -72,5 +74,10 @@ boot_idt_descr:
        .word   0                               # idt limit = 0
        .long   0                               # idt base = 0L
 
+ENTRY(trampoline_status)
+       .long   0
+
 .globl trampoline_end
 trampoline_end:
+
+#endif /* CONFIG_SMP */
index 075d130..09ff517 100644 (file)
 #include <asm/segment.h>
 #include <asm/processor-flags.h>
 
-#ifdef CONFIG_ACPI_SLEEP
-.section .rodata, "a", @progbits
-#else
-/* We can free up the trampoline after bootup if cpu hotplug is not supported. */
-__CPUINITRODATA
-#endif
-.code16
+       .section ".x86_trampoline","a"
+       .balign PAGE_SIZE
+       .code16
 
 ENTRY(trampoline_data)
 r_base = .
@@ -50,7 +46,7 @@ r_base = .
        mov     %ax, %ss
 
 
-       movl    $0xA5A5A5A5, trampoline_data - r_base
+       movl    $0xA5A5A5A5, trampoline_status - r_base
                                # write marker for master knows we're running
 
                                        # Setup stack
@@ -64,10 +60,13 @@ r_base = .
        movzx   %ax, %esi               # Find the 32bit trampoline location
        shll    $4, %esi
 
-                                       # Fixup the vectors
-       addl    %esi, startup_32_vector - r_base
-       addl    %esi, startup_64_vector - r_base
-       addl    %esi, tgdt + 2 - r_base # Fixup the gdt pointer
+                                       # Fixup the absolute vectors
+       leal    (startup_32 - r_base)(%esi), %eax
+       movl    %eax, startup_32_vector - r_base
+       leal    (startup_64 - r_base)(%esi), %eax
+       movl    %eax, startup_64_vector - r_base
+       leal    (tgdt - r_base)(%esi), %eax
+       movl    %eax, (tgdt + 2 - r_base)
 
        /*
         * GDT tables in non default location kernel can be beyond 16MB and
@@ -129,6 +128,7 @@ no_longmode:
        jmp no_longmode
 #include "verify_cpu.S"
 
+       .balign 4
        # Careful these need to be in the same 64K segment as the above;
 tidt:
        .word   0                       # idt limit = 0
@@ -156,6 +156,10 @@ startup_64_vector:
        .long   startup_64 - r_base
        .word   __KERNEL_CS, 0
 
+       .balign 4
+ENTRY(trampoline_status)
+       .long   0
+
 trampoline_stack:
        .org 0x1000
 trampoline_stack_end:
index 0381e1f..624a201 100644 (file)
@@ -231,7 +231,7 @@ SECTIONS
         * output PHDR, so the next output section - .init.text - should
         * start another segment - init.
         */
-       PERCPU_VADDR(0, :percpu)
+       PERCPU_VADDR(INTERNODE_CACHE_BYTES, 0, :percpu)
 #endif
 
        INIT_TEXT_SECTION(PAGE_SIZE)
@@ -241,6 +241,18 @@ SECTIONS
 
        INIT_DATA_SECTION(16)
 
+       /*
+        * Code and data for a variety of lowlevel trampolines, to be
+        * copied into base memory (< 1 MiB) during initialization.
+        * Since it is copied early, the main copy can be discarded
+        * afterwards.
+        */
+        .x86_trampoline : AT(ADDR(.x86_trampoline) - LOAD_OFFSET) {
+               x86_trampoline_start = .;
+               *(.x86_trampoline)
+               x86_trampoline_end = .;
+       }
+
        .x86_cpu_dev.init : AT(ADDR(.x86_cpu_dev.init) - LOAD_OFFSET) {
                __x86_cpu_dev_start = .;
                *(.x86_cpu_dev.init)
@@ -292,6 +304,7 @@ SECTIONS
                *(.iommu_table)
                __iommu_table_end = .;
        }
+
        . = ALIGN(8);
        /*
         * .exit.text is discard at runtime, not link time, to deal with
@@ -306,7 +319,7 @@ SECTIONS
        }
 
 #if !defined(CONFIG_X86_64) || !defined(CONFIG_SMP)
-       PERCPU(PAGE_SIZE)
+       PERCPU(INTERNODE_CACHE_BYTES, PAGE_SIZE)
 #endif
 
        . = ALIGN(PAGE_SIZE);
index e10cf07..f2479f1 100644 (file)
@@ -42,4 +42,5 @@ else
         lib-y += memmove_64.o memset_64.o
         lib-y += copy_user_64.o rwlock_64.o copy_user_nocache_64.o
        lib-$(CONFIG_RWSEM_XCHGADD_ALGORITHM) += rwsem_64.o
+       lib-y += cmpxchg16b_emu.o
 endif
diff --git a/arch/x86/lib/cmpxchg16b_emu.S b/arch/x86/lib/cmpxchg16b_emu.S
new file mode 100644 (file)
index 0000000..3e8b08a
--- /dev/null
@@ -0,0 +1,59 @@
+/*
+ *     This program is free software; you can redistribute it and/or
+ *     modify it under the terms of the GNU General Public License
+ *     as published by the Free Software Foundation; version 2
+ *     of the License.
+ *
+ */
+#include <linux/linkage.h>
+#include <asm/alternative-asm.h>
+#include <asm/frame.h>
+#include <asm/dwarf2.h>
+
+.text
+
+/*
+ * Inputs:
+ * %rsi : memory location to compare
+ * %rax : low 64 bits of old value
+ * %rdx : high 64 bits of old value
+ * %rbx : low 64 bits of new value
+ * %rcx : high 64 bits of new value
+ * %al  : Operation successful
+ */
+ENTRY(this_cpu_cmpxchg16b_emu)
+CFI_STARTPROC
+
+#
+# Emulate 'cmpxchg16b %gs:(%rsi)' except we return the result in %al not
+# via the ZF.  Caller will access %al to get result.
+#
+# Note that this is only useful for a cpuops operation.  Meaning that we
+# do *not* have a fully atomic operation but just an operation that is
+# *atomic* on a single cpu (as provided by the this_cpu_xx class of
+# macros).
+#
+this_cpu_cmpxchg16b_emu:
+       pushf
+       cli
+
+       cmpq %gs:(%rsi), %rax
+       jne not_same
+       cmpq %gs:8(%rsi), %rdx
+       jne not_same
+
+       movq %rbx, %gs:(%rsi)
+       movq %rcx, %gs:8(%rsi)
+
+       popf
+       mov $1, %al
+       ret
+
+ not_same:
+       popf
+       xor %al,%al
+       ret
+
+CFI_ENDPROC
+
+ENDPROC(this_cpu_cmpxchg16b_emu)
index e4343fe..1c7121b 100644 (file)
@@ -38,7 +38,7 @@ config XEN_MAX_DOMAIN_MEMORY
 
 config XEN_SAVE_RESTORE
        bool
-       depends on XEN && PM
+       depends on XEN
        default y
 
 config XEN_DEBUG_FS
index 9b52615..a282006 100644 (file)
@@ -155,7 +155,7 @@ SECTIONS
     INIT_RAM_FS
   }
 
-  PERCPU(PAGE_SIZE)
+  PERCPU(XCHAL_ICACHE_LINESIZE, PAGE_SIZE)
 
   /* We need this dummy segment here */
 
index a854df2..fdc67d3 100644 (file)
@@ -141,8 +141,7 @@ err:
 
        if (walk->iv != req->info)
                memcpy(req->info, walk->iv, tfm->crt_ablkcipher.ivsize);
-       if (walk->iv_buffer)
-               kfree(walk->iv_buffer);
+       kfree(walk->iv_buffer);
 
        return err;
 }
index 9aac5e5..e912ea5 100644 (file)
@@ -146,7 +146,8 @@ static void test_cipher_speed(const char *algo, int enc, unsigned int sec,
                              unsigned int tcount, u8 *keysize)
 {
        unsigned int ret, i, j, iv_len;
-       const char *key, iv[128];
+       const char *key;
+       char iv[128];
        struct crypto_blkcipher *tfm;
        struct blkcipher_desc desc;
        const char *e;
index 27ea9fe..2854865 100644 (file)
@@ -2077,6 +2077,7 @@ static const struct alg_test_desc alg_test_descs[] = {
        }, {
                .alg = "ghash",
                .test = alg_test_hash,
+               .fips_allowed = 1,
                .suite = {
                        .hash = {
                                .vecs = ghash_tv_template,
@@ -2453,6 +2454,7 @@ static const struct alg_test_desc alg_test_descs[] = {
        }, {
                .alg = "xts(aes)",
                .test = alg_test_skcipher,
+               .fips_allowed = 1,
                .suite = {
                        .cipher = {
                                .enc = {
index 834af7f..aa6dac0 100644 (file)
@@ -451,8 +451,9 @@ static struct hash_testvec rmd320_tv_template[] = {
 
 /*
  * SHA1 test vectors  from from FIPS PUB 180-1
+ * Long vector from CAVS 5.0
  */
-#define SHA1_TEST_VECTORS      2
+#define SHA1_TEST_VECTORS      3
 
 static struct hash_testvec sha1_tv_template[] = {
        {
@@ -467,6 +468,33 @@ static struct hash_testvec sha1_tv_template[] = {
                          "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
                .np     = 2,
                .tap    = { 28, 28 }
+       }, {
+               .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
+                            "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
+                            "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
+                            "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
+                            "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
+                            "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
+                            "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
+                            "\x72\x28\x26\xc0\x66\x86\x9e\xda"
+                            "\xcd\x73\xb2\x54\x80\x35\x18\x58"
+                            "\x13\xe2\x26\x34\xa9\xda\x44\x00"
+                            "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
+                            "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
+                            "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
+                            "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
+                            "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
+                            "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
+                            "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
+                            "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
+                            "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
+                            "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
+                            "\x5a\x90\x11",
+               .psize  = 163,
+               .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
+                         "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
+               .np     = 4,
+               .tap    = { 63, 64, 31, 5 }
        }
 };
 
index 2aa042a..3a17ca5 100644 (file)
@@ -7,7 +7,6 @@ menuconfig ACPI
        depends on !IA64_HP_SIM
        depends on IA64 || X86
        depends on PCI
-       depends on PM
        select PNP
        default y
        help
index 7ced61f..9749980 100644 (file)
@@ -40,6 +40,7 @@
 #include <acpi/acpi_bus.h>
 #include <acpi/acpi_drivers.h>
 #include <linux/dmi.h>
+#include <linux/suspend.h>
 
 #include "internal.h"
 
@@ -1006,8 +1007,7 @@ struct kobject *acpi_kobj;
 
 static int __init acpi_init(void)
 {
-       int result = 0;
-
+       int result;
 
        if (acpi_disabled) {
                printk(KERN_INFO PREFIX "Interpreter disabled.\n");
@@ -1022,29 +1022,18 @@ static int __init acpi_init(void)
 
        init_acpi_device_notify();
        result = acpi_bus_init();
-
-       if (!result) {
-               pci_mmcfg_late_init();
-               if (!(pm_flags & PM_APM))
-                       pm_flags |= PM_ACPI;
-               else {
-                       printk(KERN_INFO PREFIX
-                              "APM is already active, exiting\n");
-                       disable_acpi();
-                       result = -ENODEV;
-               }
-       } else
+       if (result) {
                disable_acpi();
-
-       if (acpi_disabled)
                return result;
+       }
 
+       pci_mmcfg_late_init();
        acpi_scan_init();
        acpi_ec_init();
        acpi_debugfs_init();
        acpi_sleep_proc_init();
        acpi_wakeup_device_init();
-       return result;
+       return 0;
 }
 
 subsys_initcall(acpi_init);
index c90c76a..4a67530 100644 (file)
@@ -1589,9 +1589,9 @@ acpi_status __init acpi_os_initialize(void)
 
 acpi_status __init acpi_os_initialize1(void)
 {
-       kacpid_wq = create_workqueue("kacpid");
-       kacpi_notify_wq = create_workqueue("kacpi_notify");
-       kacpi_hotplug_wq = create_workqueue("kacpi_hotplug");
+       kacpid_wq = alloc_workqueue("kacpid", 0, 1);
+       kacpi_notify_wq = alloc_workqueue("kacpi_notify", 0, 1);
+       kacpi_hotplug_wq = alloc_workqueue("kacpi_hotplug", 0, 1);
        BUG_ON(!kacpid_wq);
        BUG_ON(!kacpi_notify_wq);
        BUG_ON(!kacpi_hotplug_wq);
index d6a8cd1..1850dac 100644 (file)
@@ -16,6 +16,7 @@
 #include <linux/device.h>
 #include <linux/suspend.h>
 #include <linux/reboot.h>
+#include <linux/acpi.h>
 
 #include <asm/io.h>
 
@@ -585,7 +586,7 @@ int acpi_suspend(u32 acpi_state)
        return -EINVAL;
 }
 
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
 /**
  *     acpi_pm_device_sleep_state - return preferred power state of ACPI device
  *             in the system sleep state given by %acpi_target_sleep_state
@@ -671,7 +672,7 @@ int acpi_pm_device_sleep_state(struct device *dev, int *d_min_p)
                *d_min_p = d_min;
        return d_max;
 }
-#endif /* CONFIG_PM_OPS */
+#endif /* CONFIG_PM */
 
 #ifdef CONFIG_PM_SLEEP
 /**
index c2328ae..75afa75 100644 (file)
@@ -202,6 +202,18 @@ config SATA_DWC
 
          If unsure, say N.
 
+config SATA_DWC_DEBUG
+       bool "Debugging driver version"
+       depends on SATA_DWC
+       help
+         This option enables debugging output in the driver.
+
+config SATA_DWC_VDEBUG
+       bool "Verbose debug output"
+       depends on SATA_DWC_DEBUG
+       help
+         This option enables the taskfile dumping and NCQ debugging.
+
 config SATA_MV
        tristate "Marvell SATA support"
        help
@@ -299,6 +311,12 @@ config PATA_AMD
 
          If unsure, say N.
 
+config PATA_ARASAN_CF
+       tristate "ARASAN CompactFlash PATA Controller Support"
+       select DMA_ENGINE
+       help
+         Say Y here to support the ARASAN CompactFlash PATA controller
+
 config PATA_ARTOP
        tristate "ARTOP 6210/6260 PATA support"
        depends on PCI
index 27291aa..8ac64e1 100644 (file)
@@ -12,6 +12,7 @@ obj-$(CONFIG_SATA_DWC)                += sata_dwc_460ex.o
 
 # SFF w/ custom DMA
 obj-$(CONFIG_PDC_ADMA)         += pdc_adma.o
+obj-$(CONFIG_PATA_ARASAN_CF)   += pata_arasan_cf.o
 obj-$(CONFIG_PATA_OCTEON_CF)   += pata_octeon_cf.o
 obj-$(CONFIG_SATA_QSTOR)       += sata_qstor.o
 obj-$(CONFIG_SATA_SX4)         += sata_sx4.o
index b8d96ce..e62f693 100644 (file)
@@ -175,8 +175,7 @@ static const struct ata_port_info ahci_port_info[] = {
        {
                AHCI_HFLAGS     (AHCI_HFLAG_NO_NCQ | AHCI_HFLAG_NO_MSI |
                                 AHCI_HFLAG_MV_PATA | AHCI_HFLAG_NO_PMP),
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO | ATA_FLAG_PIO_DMA,
+               .flags          = ATA_FLAG_SATA | ATA_FLAG_PIO_DMA,
                .pio_mask       = ATA_PIO4,
                .udma_mask      = ATA_UDMA6,
                .port_ops       = &ahci_ops,
@@ -260,6 +259,7 @@ static const struct pci_device_id ahci_pci_tbl[] = {
        { PCI_VDEVICE(INTEL, 0x1d02), board_ahci }, /* PBG AHCI */
        { PCI_VDEVICE(INTEL, 0x1d04), board_ahci }, /* PBG RAID */
        { PCI_VDEVICE(INTEL, 0x1d06), board_ahci }, /* PBG RAID */
+       { PCI_VDEVICE(INTEL, 0x2826), board_ahci }, /* PBG RAID */
        { PCI_VDEVICE(INTEL, 0x2323), board_ahci }, /* DH89xxCC AHCI */
 
        /* JMicron 360/1/3/5/6, match class to avoid IDE function */
@@ -383,6 +383,10 @@ static const struct pci_device_id ahci_pci_tbl[] = {
          .class = PCI_CLASS_STORAGE_SATA_AHCI,
          .class_mask = 0xffffff,
          .driver_data = board_ahci_yes_fbs },                  /* 88se9128 */
+       { PCI_DEVICE(0x1b4b, 0x9125),
+         .driver_data = board_ahci_yes_fbs },                  /* 88se9125 */
+       { PCI_DEVICE(0x1b4b, 0x91a3),
+         .driver_data = board_ahci_yes_fbs },
 
        /* Promise */
        { PCI_VDEVICE(PROMISE, 0x3f20), board_ahci },   /* PDC42819 */
index 3e606c3..ccaf081 100644 (file)
@@ -213,10 +213,8 @@ enum {
 
        /* ap->flags bits */
 
-       AHCI_FLAG_COMMON                = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                         ATA_FLAG_MMIO | ATA_FLAG_PIO_DMA |
-                                         ATA_FLAG_ACPI_SATA | ATA_FLAG_AN |
-                                         ATA_FLAG_LPM,
+       AHCI_FLAG_COMMON                = ATA_FLAG_SATA | ATA_FLAG_PIO_DMA |
+                                         ATA_FLAG_ACPI_SATA | ATA_FLAG_AN,
 
        ICH_MAP                         = 0x90, /* ICH MAP register */
 
index 6981f76..721d38b 100644 (file)
@@ -237,7 +237,7 @@ static struct pci_device_id ata_generic[] = {
 #endif
        /* Intel, IDE class device */
        { PCI_VENDOR_ID_INTEL, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
-         PCI_CLASS_STORAGE_IDE << 8, 0xFFFFFF00UL, 
+         PCI_CLASS_STORAGE_IDE << 8, 0xFFFFFF00UL,
          .driver_data = ATA_GEN_INTEL_IDER },
        /* Must come last. If you add entries adjust this table appropriately */
        { PCI_DEVICE_CLASS(PCI_CLASS_STORAGE_IDE << 8, 0xFFFFFF00UL),
index 6cb14ca..cdec4ab 100644 (file)
@@ -230,7 +230,7 @@ static const struct pci_device_id piix_pci_tbl[] = {
        { 0x8086, 0x2850, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich_pata_100 },
 
        /* SATA ports */
-       
+
        /* 82801EB (ICH5) */
        { 0x8086, 0x24d1, PCI_ANY_ID, PCI_ANY_ID, 0, 0, ich5_sata },
        /* 82801EB (ICH5) */
index 8b5ea39..a791b8c 100644 (file)
@@ -660,8 +660,7 @@ static int ata_acpi_filter_tf(struct ata_device *dev,
  * @dev: target ATA device
  * @gtf: raw ATA taskfile register set (0x1f1 - 0x1f7)
  *
- * Outputs ATA taskfile to standard ATA host controller using MMIO
- * or PIO as indicated by the ATA_FLAG_MMIO flag.
+ * Outputs ATA taskfile to standard ATA host controller.
  * Writes the control, feature, nsect, lbal, lbam, and lbah registers.
  * Optionally (ATA_TFLAG_LBA48) writes hob_feature, hob_nsect,
  * hob_lbal, hob_lbam, and hob_lbah.
index d4e52e2..b91e19c 100644 (file)
@@ -4210,7 +4210,7 @@ static int glob_match (const char *text, const char *pattern)
                return 0;  /* End of both strings: match */
        return 1;  /* No match */
 }
+
 static unsigned long ata_dev_blacklisted(const struct ata_device *dev)
 {
        unsigned char model_num[ATA_ID_PROD_LEN + 1];
@@ -5479,7 +5479,7 @@ struct ata_port *ata_port_alloc(struct ata_host *host)
        ap = kzalloc(sizeof(*ap), GFP_KERNEL);
        if (!ap)
                return NULL;
-       
+
        ap->pflags |= ATA_PFLAG_INITIALIZING;
        ap->lock = &host->lock;
        ap->print_id = -1;
@@ -5887,21 +5887,9 @@ void ata_host_init(struct ata_host *host, struct device *dev,
        host->ops = ops;
 }
 
-
-static void async_port_probe(void *data, async_cookie_t cookie)
+int ata_port_probe(struct ata_port *ap)
 {
-       int rc;
-       struct ata_port *ap = data;
-
-       /*
-        * If we're not allowed to scan this host in parallel,
-        * we need to wait until all previous scans have completed
-        * before going further.
-        * Jeff Garzik says this is only within a controller, so we
-        * don't need to wait for port 0, only for later ports.
-        */
-       if (!(ap->host->flags & ATA_HOST_PARALLEL_SCAN) && ap->port_no != 0)
-               async_synchronize_cookie(cookie);
+       int rc = 0;
 
        /* probe */
        if (ap->ops->error_handler) {
@@ -5927,23 +5915,33 @@ static void async_port_probe(void *data, async_cookie_t cookie)
                DPRINTK("ata%u: bus probe begin\n", ap->print_id);
                rc = ata_bus_probe(ap);
                DPRINTK("ata%u: bus probe end\n", ap->print_id);
-
-               if (rc) {
-                       /* FIXME: do something useful here?
-                        * Current libata behavior will
-                        * tear down everything when
-                        * the module is removed
-                        * or the h/w is unplugged.
-                        */
-               }
        }
+       return rc;
+}
+
+
+static void async_port_probe(void *data, async_cookie_t cookie)
+{
+       struct ata_port *ap = data;
+
+       /*
+        * If we're not allowed to scan this host in parallel,
+        * we need to wait until all previous scans have completed
+        * before going further.
+        * Jeff Garzik says this is only within a controller, so we
+        * don't need to wait for port 0, only for later ports.
+        */
+       if (!(ap->host->flags & ATA_HOST_PARALLEL_SCAN) && ap->port_no != 0)
+               async_synchronize_cookie(cookie);
+
+       (void)ata_port_probe(ap);
 
        /* in order to keep device order, we need to synchronize at this point */
        async_synchronize_cookie(cookie);
 
        ata_scsi_scan_host(ap, 1);
-
 }
+
 /**
  *     ata_host_register - register initialized ATA host
  *     @host: ATA host to register
@@ -5983,7 +5981,7 @@ int ata_host_register(struct ata_host *host, struct scsi_host_template *sht)
        for (i = 0; i < host->n_ports; i++)
                host->ports[i]->print_id = ata_print_id++;
 
-       
+
        /* Create associated sysfs transport objects  */
        for (i = 0; i < host->n_ports; i++) {
                rc = ata_tport_add(host->dev,host->ports[i]);
@@ -6471,7 +6469,7 @@ static int __init ata_init(void)
                ata_sff_exit();
                rc = -ENOMEM;
                goto err_out;
-       }               
+       }
 
        printk(KERN_DEBUG "libata version " DRV_VERSION " loaded.\n");
        return 0;
index 17a6378..df3f314 100644 (file)
@@ -587,11 +587,43 @@ static void ata_eh_unload(struct ata_port *ap)
 void ata_scsi_error(struct Scsi_Host *host)
 {
        struct ata_port *ap = ata_shost_to_port(host);
-       int i;
        unsigned long flags;
+       LIST_HEAD(eh_work_q);
 
        DPRINTK("ENTER\n");
 
+       spin_lock_irqsave(host->host_lock, flags);
+       list_splice_init(&host->eh_cmd_q, &eh_work_q);
+       spin_unlock_irqrestore(host->host_lock, flags);
+
+       ata_scsi_cmd_error_handler(host, ap, &eh_work_q);
+
+       /* If we timed raced normal completion and there is nothing to
+          recover nr_timedout == 0 why exactly are we doing error recovery ? */
+       ata_scsi_port_error_handler(host, ap);
+
+       /* finish or retry handled scmd's and clean up */
+       WARN_ON(host->host_failed || !list_empty(&eh_work_q));
+
+       DPRINTK("EXIT\n");
+}
+
+/**
+ * ata_scsi_cmd_error_handler - error callback for a list of commands
+ * @host:      scsi host containing the port
+ * @ap:                ATA port within the host
+ * @eh_work_q: list of commands to process
+ *
+ * process the given list of commands and return those finished to the
+ * ap->eh_done_q.  This function is the first part of the libata error
+ * handler which processes a given list of failed commands.
+ */
+void ata_scsi_cmd_error_handler(struct Scsi_Host *host, struct ata_port *ap,
+                               struct list_head *eh_work_q)
+{
+       int i;
+       unsigned long flags;
+
        /* make sure sff pio task is not running */
        ata_sff_flush_pio_task(ap);
 
@@ -627,7 +659,7 @@ void ata_scsi_error(struct Scsi_Host *host)
                if (ap->ops->lost_interrupt)
                        ap->ops->lost_interrupt(ap);
 
-               list_for_each_entry_safe(scmd, tmp, &host->eh_cmd_q, eh_entry) {
+               list_for_each_entry_safe(scmd, tmp, eh_work_q, eh_entry) {
                        struct ata_queued_cmd *qc;
 
                        for (i = 0; i < ATA_MAX_QUEUE; i++) {
@@ -671,8 +703,20 @@ void ata_scsi_error(struct Scsi_Host *host)
        } else
                spin_unlock_wait(ap->lock);
 
-       /* If we timed raced normal completion and there is nothing to
-          recover nr_timedout == 0 why exactly are we doing error recovery ? */
+}
+EXPORT_SYMBOL(ata_scsi_cmd_error_handler);
+
+/**
+ * ata_scsi_port_error_handler - recover the port after the commands
+ * @host:      SCSI host containing the port
+ * @ap:                the ATA port
+ *
+ * Handle the recovery of the port @ap after all the commands
+ * have been recovered.
+ */
+void ata_scsi_port_error_handler(struct Scsi_Host *host, struct ata_port *ap)
+{
+       unsigned long flags;
 
        /* invoke error handler */
        if (ap->ops->error_handler) {
@@ -761,9 +805,6 @@ void ata_scsi_error(struct Scsi_Host *host)
                ap->ops->eng_timeout(ap);
        }
 
-       /* finish or retry handled scmd's and clean up */
-       WARN_ON(host->host_failed || !list_empty(&host->eh_cmd_q));
-
        scsi_eh_flush_done_q(&ap->eh_done_q);
 
        /* clean up */
@@ -784,9 +825,8 @@ void ata_scsi_error(struct Scsi_Host *host)
        wake_up_all(&ap->eh_wait_q);
 
        spin_unlock_irqrestore(ap->lock, flags);
-
-       DPRINTK("EXIT\n");
 }
+EXPORT_SYMBOL_GPL(ata_scsi_port_error_handler);
 
 /**
  *     ata_port_wait_eh - Wait for the currently pending EH to complete
@@ -1618,7 +1658,7 @@ static void ata_eh_analyze_serror(struct ata_link *link)
         * host links.  For disabled PMP links, only N bit is
         * considered as X bit is left at 1 for link plugging.
         */
-       if (link->lpm_policy != ATA_LPM_MAX_POWER)
+       if (link->lpm_policy > ATA_LPM_MAX_POWER)
                hotplug_mask = 0;       /* hotplug doesn't work w/ LPM */
        else if (!(link->flags & ATA_LFLAG_DISABLED) || ata_is_host_link(link))
                hotplug_mask = SERR_PHYRDY_CHG | SERR_DEV_XCHG;
index 600f635..a834199 100644 (file)
@@ -2056,6 +2056,17 @@ static unsigned int ata_scsiop_inq_83(struct ata_scsi_args *args, u8 *rbuf)
                      ATA_ID_SERNO_LEN);
        num += ATA_ID_SERNO_LEN;
 
+       if (ata_id_has_wwn(args->id)) {
+               /* SAT defined lu world wide name */
+               /* piv=0, assoc=lu, code_set=binary, designator=NAA */
+               rbuf[num + 0] = 1;
+               rbuf[num + 1] = 3;
+               rbuf[num + 3] = ATA_ID_WWN_LEN;
+               num += 4;
+               ata_id_string(args->id, (unsigned char *) rbuf + num,
+                             ATA_ID_WWN, ATA_ID_WWN_LEN);
+               num += ATA_ID_WWN_LEN;
+       }
        rbuf[3] = num - 4;    /* page len (assume less than 256 bytes) */
        return 0;
 }
@@ -3759,7 +3770,7 @@ struct ata_port *ata_sas_port_alloc(struct ata_host *host,
                return NULL;
 
        ap->port_no = 0;
-       ap->lock = shost->host_lock;
+       ap->lock = &host->lock;
        ap->pio_mask = port_info->pio_mask;
        ap->mwdma_mask = port_info->mwdma_mask;
        ap->udma_mask = port_info->udma_mask;
@@ -3821,7 +3832,7 @@ int ata_sas_port_init(struct ata_port *ap)
 
        if (!rc) {
                ap->print_id = ata_print_id++;
-               rc = ata_bus_probe(ap);
+               rc = ata_port_probe(ap);
        }
 
        return rc;
index af6141b..cf7acbc 100644 (file)
@@ -1302,6 +1302,18 @@ fsm_start:
 }
 EXPORT_SYMBOL_GPL(ata_sff_hsm_move);
 
+void ata_sff_queue_work(struct work_struct *work)
+{
+       queue_work(ata_sff_wq, work);
+}
+EXPORT_SYMBOL_GPL(ata_sff_queue_work);
+
+void ata_sff_queue_delayed_work(struct delayed_work *dwork, unsigned long delay)
+{
+       queue_delayed_work(ata_sff_wq, dwork, delay);
+}
+EXPORT_SYMBOL_GPL(ata_sff_queue_delayed_work);
+
 void ata_sff_queue_pio_task(struct ata_link *link, unsigned long delay)
 {
        struct ata_port *ap = link->ap;
@@ -1311,8 +1323,7 @@ void ata_sff_queue_pio_task(struct ata_link *link, unsigned long delay)
        ap->sff_pio_task_link = link;
 
        /* may fail if ata_sff_flush_pio_task() in progress */
-       queue_delayed_work(ata_sff_wq, &ap->sff_pio_task,
-                          msecs_to_jiffies(delay));
+       ata_sff_queue_delayed_work(&ap->sff_pio_task, msecs_to_jiffies(delay));
 }
 EXPORT_SYMBOL_GPL(ata_sff_queue_pio_task);
 
@@ -1336,7 +1347,7 @@ static void ata_sff_pio_task(struct work_struct *work)
        u8 status;
        int poll_next;
 
-       BUG_ON(ap->sff_pio_task_link == NULL); 
+       BUG_ON(ap->sff_pio_task_link == NULL);
        /* qc can be NULL if timeout occurred */
        qc = ata_qc_from_tag(ap, link->active_tag);
        if (!qc) {
index a9be110..773de97 100644 (file)
@@ -103,6 +103,7 @@ extern int ata_task_ioctl(struct scsi_device *scsidev, void __user *arg);
 extern int ata_cmd_ioctl(struct scsi_device *scsidev, void __user *arg);
 extern struct ata_port *ata_port_alloc(struct ata_host *host);
 extern const char *sata_spd_string(unsigned int spd);
+extern int ata_port_probe(struct ata_port *ap);
 
 /* libata-acpi.c */
 #ifdef CONFIG_ATA_ACPI
index c8d4703..91949d9 100644 (file)
@@ -245,7 +245,7 @@ static struct ata_port_operations pacpi_ops = {
 static int pacpi_init_one (struct pci_dev *pdev, const struct pci_device_id *id)
 {
        static const struct ata_port_info info = {
-               .flags          = ATA_FLAG_SLAVE_POSS | ATA_FLAG_SRST,
+               .flags          = ATA_FLAG_SLAVE_POSS,
 
                .pio_mask       = ATA_PIO4,
                .mwdma_mask     = ATA_MWDMA2,
diff --git a/drivers/ata/pata_arasan_cf.c b/drivers/ata/pata_arasan_cf.c
new file mode 100644 (file)
index 0000000..65cee74
--- /dev/null
@@ -0,0 +1,983 @@
+/*
+ * drivers/ata/pata_arasan_cf.c
+ *
+ * Arasan Compact Flash host controller source file
+ *
+ * Copyright (C) 2011 ST Microelectronics
+ * Viresh Kumar <viresh.kumar@st.com>
+ *
+ * This file is licensed under the terms of the GNU General Public
+ * License version 2. This program is licensed "as is" without any
+ * warranty of any kind, whether express or implied.
+ */
+
+/*
+ * The Arasan CompactFlash Device Controller IP core has three basic modes of
+ * operation: PC card ATA using I/O mode, PC card ATA using memory mode, PC card
+ * ATA using true IDE modes. This driver supports only True IDE mode currently.
+ *
+ * Arasan CF Controller shares global irq register with Arasan XD Controller.
+ *
+ * Tested on arch/arm/mach-spear13xx
+ */
+
+#include <linux/ata.h>
+#include <linux/clk.h>
+#include <linux/completion.h>
+#include <linux/delay.h>
+#include <linux/dmaengine.h>
+#include <linux/io.h>
+#include <linux/irq.h>
+#include <linux/kernel.h>
+#include <linux/libata.h>
+#include <linux/module.h>
+#include <linux/pata_arasan_cf_data.h>
+#include <linux/platform_device.h>
+#include <linux/pm.h>
+#include <linux/slab.h>
+#include <linux/spinlock.h>
+#include <linux/types.h>
+#include <linux/workqueue.h>
+
+#define DRIVER_NAME    "arasan_cf"
+#define TIMEOUT                msecs_to_jiffies(3000)
+
+/* Registers */
+/* CompactFlash Interface Status */
+#define CFI_STS                        0x000
+       #define STS_CHG                         (1)
+       #define BIN_AUDIO_OUT                   (1 << 1)
+       #define CARD_DETECT1                    (1 << 2)
+       #define CARD_DETECT2                    (1 << 3)
+       #define INP_ACK                         (1 << 4)
+       #define CARD_READY                      (1 << 5)
+       #define IO_READY                        (1 << 6)
+       #define B16_IO_PORT_SEL                 (1 << 7)
+/* IRQ */
+#define IRQ_STS                        0x004
+/* Interrupt Enable */
+#define IRQ_EN                 0x008
+       #define CARD_DETECT_IRQ                 (1)
+       #define STATUS_CHNG_IRQ                 (1 << 1)
+       #define MEM_MODE_IRQ                    (1 << 2)
+       #define IO_MODE_IRQ                     (1 << 3)
+       #define TRUE_IDE_MODE_IRQ               (1 << 8)
+       #define PIO_XFER_ERR_IRQ                (1 << 9)
+       #define BUF_AVAIL_IRQ                   (1 << 10)
+       #define XFER_DONE_IRQ                   (1 << 11)
+       #define IGNORED_IRQS    (STATUS_CHNG_IRQ | MEM_MODE_IRQ | IO_MODE_IRQ |\
+                                       TRUE_IDE_MODE_IRQ)
+       #define TRUE_IDE_IRQS   (CARD_DETECT_IRQ | PIO_XFER_ERR_IRQ |\
+                                       BUF_AVAIL_IRQ | XFER_DONE_IRQ)
+/* Operation Mode */
+#define OP_MODE                        0x00C
+       #define CARD_MODE_MASK                  (0x3)
+       #define MEM_MODE                        (0x0)
+       #define IO_MODE                         (0x1)
+       #define TRUE_IDE_MODE                   (0x2)
+
+       #define CARD_TYPE_MASK                  (1 << 2)
+       #define CF_CARD                         (0)
+       #define CF_PLUS_CARD                    (1 << 2)
+
+       #define CARD_RESET                      (1 << 3)
+       #define CFHOST_ENB                      (1 << 4)
+       #define OUTPUTS_TRISTATE                (1 << 5)
+       #define ULTRA_DMA_ENB                   (1 << 8)
+       #define MULTI_WORD_DMA_ENB              (1 << 9)
+       #define DRQ_BLOCK_SIZE_MASK             (0x3 << 11)
+       #define DRQ_BLOCK_SIZE_512              (0)
+       #define DRQ_BLOCK_SIZE_1024             (1 << 11)
+       #define DRQ_BLOCK_SIZE_2048             (2 << 11)
+       #define DRQ_BLOCK_SIZE_4096             (3 << 11)
+/* CF Interface Clock Configuration */
+#define CLK_CFG                        0x010
+       #define CF_IF_CLK_MASK                  (0XF)
+/* CF Timing Mode Configuration */
+#define TM_CFG                 0x014
+       #define MEM_MODE_TIMING_MASK            (0x3)
+       #define MEM_MODE_TIMING_250NS           (0x0)
+       #define MEM_MODE_TIMING_120NS           (0x1)
+       #define MEM_MODE_TIMING_100NS           (0x2)
+       #define MEM_MODE_TIMING_80NS            (0x3)
+
+       #define IO_MODE_TIMING_MASK             (0x3 << 2)
+       #define IO_MODE_TIMING_250NS            (0x0 << 2)
+       #define IO_MODE_TIMING_120NS            (0x1 << 2)
+       #define IO_MODE_TIMING_100NS            (0x2 << 2)
+       #define IO_MODE_TIMING_80NS             (0x3 << 2)
+
+       #define TRUEIDE_PIO_TIMING_MASK         (0x7 << 4)
+       #define TRUEIDE_PIO_TIMING_SHIFT        4
+
+       #define TRUEIDE_MWORD_DMA_TIMING_MASK   (0x7 << 7)
+       #define TRUEIDE_MWORD_DMA_TIMING_SHIFT  7
+
+       #define ULTRA_DMA_TIMING_MASK           (0x7 << 10)
+       #define ULTRA_DMA_TIMING_SHIFT          10
+/* CF Transfer Address */
+#define XFER_ADDR              0x014
+       #define XFER_ADDR_MASK                  (0x7FF)
+       #define MAX_XFER_COUNT                  0x20000u
+/* Transfer Control */
+#define XFER_CTR               0x01C
+       #define XFER_COUNT_MASK                 (0x3FFFF)
+       #define ADDR_INC_DISABLE                (1 << 24)
+       #define XFER_WIDTH_MASK                 (1 << 25)
+       #define XFER_WIDTH_8B                   (0)
+       #define XFER_WIDTH_16B                  (1 << 25)
+
+       #define MEM_TYPE_MASK                   (1 << 26)
+       #define MEM_TYPE_COMMON                 (0)
+       #define MEM_TYPE_ATTRIBUTE              (1 << 26)
+
+       #define MEM_IO_XFER_MASK                (1 << 27)
+       #define MEM_XFER                        (0)
+       #define IO_XFER                         (1 << 27)
+
+       #define DMA_XFER_MODE                   (1 << 28)
+
+       #define AHB_BUS_NORMAL_PIO_OPRTN        (~(1 << 29))
+       #define XFER_DIR_MASK                   (1 << 30)
+       #define XFER_READ                       (0)
+       #define XFER_WRITE                      (1 << 30)
+
+       #define XFER_START                      (1 << 31)
+/* Write Data Port */
+#define WRITE_PORT             0x024
+/* Read Data Port */
+#define READ_PORT              0x028
+/* ATA Data Port */
+#define ATA_DATA_PORT          0x030
+       #define ATA_DATA_PORT_MASK              (0xFFFF)
+/* ATA Error/Features */
+#define ATA_ERR_FTR            0x034
+/* ATA Sector Count */
+#define ATA_SC                 0x038
+/* ATA Sector Number */
+#define ATA_SN                 0x03C
+/* ATA Cylinder Low */
+#define ATA_CL                 0x040
+/* ATA Cylinder High */
+#define ATA_CH                 0x044
+/* ATA Select Card/Head */
+#define ATA_SH                 0x048
+/* ATA Status-Command */
+#define ATA_STS_CMD            0x04C
+/* ATA Alternate Status/Device Control */
+#define ATA_ASTS_DCTR          0x050
+/* Extended Write Data Port 0x200-0x3FC */
+#define EXT_WRITE_PORT         0x200
+/* Extended Read Data Port 0x400-0x5FC */
+#define EXT_READ_PORT          0x400
+       #define FIFO_SIZE       0x200u
+/* Global Interrupt Status */
+#define GIRQ_STS               0x800
+/* Global Interrupt Status enable */
+#define GIRQ_STS_EN            0x804
+/* Global Interrupt Signal enable */
+#define GIRQ_SGN_EN            0x808
+       #define GIRQ_CF         (1)
+       #define GIRQ_XD         (1 << 1)
+
+/* Compact Flash Controller Dev Structure */
+struct arasan_cf_dev {
+       /* pointer to ata_host structure */
+       struct ata_host *host;
+       /* clk structure, only if HAVE_CLK is defined */
+#ifdef CONFIG_HAVE_CLK
+       struct clk *clk;
+#endif
+
+       /* physical base address of controller */
+       dma_addr_t pbase;
+       /* virtual base address of controller */
+       void __iomem *vbase;
+       /* irq number*/
+       int irq;
+
+       /* status to be updated to framework regarding DMA transfer */
+       u8 dma_status;
+       /* Card is present or Not */
+       u8 card_present;
+
+       /* dma specific */
+       /* Completion for transfer complete interrupt from controller */
+       struct completion cf_completion;
+       /* Completion for DMA transfer complete. */
+       struct completion dma_completion;
+       /* Dma channel allocated */
+       struct dma_chan *dma_chan;
+       /* Mask for DMA transfers */
+       dma_cap_mask_t mask;
+       /* dma channel private data */
+       void *dma_priv;
+       /* DMA transfer work */
+       struct work_struct work;
+       /* DMA delayed finish work */
+       struct delayed_work dwork;
+       /* qc to be transferred using DMA */
+       struct ata_queued_cmd *qc;
+};
+
+static struct scsi_host_template arasan_cf_sht = {
+       ATA_BASE_SHT(DRIVER_NAME),
+       .sg_tablesize = SG_NONE,
+       .dma_boundary = 0xFFFFFFFFUL,
+};
+
+static void cf_dumpregs(struct arasan_cf_dev *acdev)
+{
+       struct device *dev = acdev->host->dev;
+
+       dev_dbg(dev, ": =========== REGISTER DUMP ===========");
+       dev_dbg(dev, ": CFI_STS: %x", readl(acdev->vbase + CFI_STS));
+       dev_dbg(dev, ": IRQ_STS: %x", readl(acdev->vbase + IRQ_STS));
+       dev_dbg(dev, ": IRQ_EN: %x", readl(acdev->vbase + IRQ_EN));
+       dev_dbg(dev, ": OP_MODE: %x", readl(acdev->vbase + OP_MODE));
+       dev_dbg(dev, ": CLK_CFG: %x", readl(acdev->vbase + CLK_CFG));
+       dev_dbg(dev, ": TM_CFG: %x", readl(acdev->vbase + TM_CFG));
+       dev_dbg(dev, ": XFER_CTR: %x", readl(acdev->vbase + XFER_CTR));
+       dev_dbg(dev, ": GIRQ_STS: %x", readl(acdev->vbase + GIRQ_STS));
+       dev_dbg(dev, ": GIRQ_STS_EN: %x", readl(acdev->vbase + GIRQ_STS_EN));
+       dev_dbg(dev, ": GIRQ_SGN_EN: %x", readl(acdev->vbase + GIRQ_SGN_EN));
+       dev_dbg(dev, ": =====================================");
+}
+
+/* Enable/Disable global interrupts shared between CF and XD ctrlr. */
+static void cf_ginterrupt_enable(struct arasan_cf_dev *acdev, bool enable)
+{
+       /* enable should be 0 or 1 */
+       writel(enable, acdev->vbase + GIRQ_STS_EN);
+       writel(enable, acdev->vbase + GIRQ_SGN_EN);
+}
+
+/* Enable/Disable CF interrupts */
+static inline void
+cf_interrupt_enable(struct arasan_cf_dev *acdev, u32 mask, bool enable)
+{
+       u32 val = readl(acdev->vbase + IRQ_EN);
+       /* clear & enable/disable irqs */
+       if (enable) {
+               writel(mask, acdev->vbase + IRQ_STS);
+               writel(val | mask, acdev->vbase + IRQ_EN);
+       } else
+               writel(val & ~mask, acdev->vbase + IRQ_EN);
+}
+
+static inline void cf_card_reset(struct arasan_cf_dev *acdev)
+{
+       u32 val = readl(acdev->vbase + OP_MODE);
+
+       writel(val | CARD_RESET, acdev->vbase + OP_MODE);
+       udelay(200);
+       writel(val & ~CARD_RESET, acdev->vbase + OP_MODE);
+}
+
+static inline void cf_ctrl_reset(struct arasan_cf_dev *acdev)
+{
+       writel(readl(acdev->vbase + OP_MODE) & ~CFHOST_ENB,
+                       acdev->vbase + OP_MODE);
+       writel(readl(acdev->vbase + OP_MODE) | CFHOST_ENB,
+                       acdev->vbase + OP_MODE);
+}
+
+static void cf_card_detect(struct arasan_cf_dev *acdev, bool hotplugged)
+{
+       struct ata_port *ap = acdev->host->ports[0];
+       struct ata_eh_info *ehi = &ap->link.eh_info;
+       u32 val = readl(acdev->vbase + CFI_STS);
+
+       /* Both CD1 & CD2 should be low if card inserted completely */
+       if (!(val & (CARD_DETECT1 | CARD_DETECT2))) {
+               if (acdev->card_present)
+                       return;
+               acdev->card_present = 1;
+               cf_card_reset(acdev);
+       } else {
+               if (!acdev->card_present)
+                       return;
+               acdev->card_present = 0;
+       }
+
+       if (hotplugged) {
+               ata_ehi_hotplugged(ehi);
+               ata_port_freeze(ap);
+       }
+}
+
+static int cf_init(struct arasan_cf_dev *acdev)
+{
+       struct arasan_cf_pdata *pdata = dev_get_platdata(acdev->host->dev);
+       unsigned long flags;
+       int ret = 0;
+
+#ifdef CONFIG_HAVE_CLK
+       ret = clk_enable(acdev->clk);
+       if (ret) {
+               dev_dbg(acdev->host->dev, "clock enable failed");
+               return ret;
+       }
+#endif
+
+       spin_lock_irqsave(&acdev->host->lock, flags);
+       /* configure CF interface clock */
+       writel((pdata->cf_if_clk <= CF_IF_CLK_200M) ? pdata->cf_if_clk :
+                       CF_IF_CLK_166M, acdev->vbase + CLK_CFG);
+
+       writel(TRUE_IDE_MODE | CFHOST_ENB, acdev->vbase + OP_MODE);
+       cf_interrupt_enable(acdev, CARD_DETECT_IRQ, 1);
+       cf_ginterrupt_enable(acdev, 1);
+       spin_unlock_irqrestore(&acdev->host->lock, flags);
+
+       return ret;
+}
+
+static void cf_exit(struct arasan_cf_dev *acdev)
+{
+       unsigned long flags;
+
+       spin_lock_irqsave(&acdev->host->lock, flags);
+       cf_ginterrupt_enable(acdev, 0);
+       cf_interrupt_enable(acdev, TRUE_IDE_IRQS, 0);
+       cf_card_reset(acdev);
+       writel(readl(acdev->vbase + OP_MODE) & ~CFHOST_ENB,
+                       acdev->vbase + OP_MODE);
+       spin_unlock_irqrestore(&acdev->host->lock, flags);
+#ifdef CONFIG_HAVE_CLK
+       clk_disable(acdev->clk);
+#endif
+}
+
+static void dma_callback(void *dev)
+{
+       struct arasan_cf_dev *acdev = (struct arasan_cf_dev *) dev;
+
+       complete(&acdev->dma_completion);
+}
+
+static bool filter(struct dma_chan *chan, void *slave)
+{
+       chan->private = slave;
+       return true;
+}
+
+static inline void dma_complete(struct arasan_cf_dev *acdev)
+{
+       struct ata_queued_cmd *qc = acdev->qc;
+       unsigned long flags;
+
+       acdev->qc = NULL;
+       ata_sff_interrupt(acdev->irq, acdev->host);
+
+       spin_lock_irqsave(&acdev->host->lock, flags);
+       if (unlikely(qc->err_mask) && ata_is_dma(qc->tf.protocol))
+               ata_ehi_push_desc(&qc->ap->link.eh_info, "DMA Failed: Timeout");
+       spin_unlock_irqrestore(&acdev->host->lock, flags);
+}
+
+static inline int wait4buf(struct arasan_cf_dev *acdev)
+{
+       if (!wait_for_completion_timeout(&acdev->cf_completion, TIMEOUT)) {
+               u32 rw = acdev->qc->tf.flags & ATA_TFLAG_WRITE;
+
+               dev_err(acdev->host->dev, "%s TimeOut", rw ? "write" : "read");
+               return -ETIMEDOUT;
+       }
+
+       /* Check if PIO Error interrupt has occured */
+       if (acdev->dma_status & ATA_DMA_ERR)
+               return -EAGAIN;
+
+       return 0;
+}
+
+static int
+dma_xfer(struct arasan_cf_dev *acdev, dma_addr_t src, dma_addr_t dest, u32 len)
+{
+       struct dma_async_tx_descriptor *tx;
+       struct dma_chan *chan = acdev->dma_chan;
+       dma_cookie_t cookie;
+       unsigned long flags = DMA_PREP_INTERRUPT | DMA_COMPL_SKIP_SRC_UNMAP |
+               DMA_COMPL_SKIP_DEST_UNMAP;
+       int ret = 0;
+
+       tx = chan->device->device_prep_dma_memcpy(chan, dest, src, len, flags);
+       if (!tx) {
+               dev_err(acdev->host->dev, "device_prep_dma_memcpy failed\n");
+               return -EAGAIN;
+       }
+
+       tx->callback = dma_callback;
+       tx->callback_param = acdev;
+       cookie = tx->tx_submit(tx);
+
+       ret = dma_submit_error(cookie);
+       if (ret) {
+               dev_err(acdev->host->dev, "dma_submit_error\n");
+               return ret;
+       }
+
+       chan->device->device_issue_pending(chan);
+
+       /* Wait for DMA to complete */
+       if (!wait_for_completion_timeout(&acdev->dma_completion, TIMEOUT)) {
+               chan->device->device_control(chan, DMA_TERMINATE_ALL, 0);
+               dev_err(acdev->host->dev, "wait_for_completion_timeout\n");
+               return -ETIMEDOUT;
+       }
+
+       return ret;
+}
+
+static int sg_xfer(struct arasan_cf_dev *acdev, struct scatterlist *sg)
+{
+       dma_addr_t dest = 0, src = 0;
+       u32 xfer_cnt, sglen, dma_len, xfer_ctr;
+       u32 write = acdev->qc->tf.flags & ATA_TFLAG_WRITE;
+       unsigned long flags;
+       int ret = 0;
+
+       sglen = sg_dma_len(sg);
+       if (write) {
+               src = sg_dma_address(sg);
+               dest = acdev->pbase + EXT_WRITE_PORT;
+       } else {
+               dest = sg_dma_address(sg);
+               src = acdev->pbase + EXT_READ_PORT;
+       }
+
+       /*
+        * For each sg:
+        * MAX_XFER_COUNT data will be transferred before we get transfer
+        * complete interrupt. Inbetween after FIFO_SIZE data
+        * buffer available interrupt will be generated. At this time we will
+        * fill FIFO again: max FIFO_SIZE data.
+        */
+       while (sglen) {
+               xfer_cnt = min(sglen, MAX_XFER_COUNT);
+               spin_lock_irqsave(&acdev->host->lock, flags);
+               xfer_ctr = readl(acdev->vbase + XFER_CTR) &
+                       ~XFER_COUNT_MASK;
+               writel(xfer_ctr | xfer_cnt | XFER_START,
+                               acdev->vbase + XFER_CTR);
+               spin_unlock_irqrestore(&acdev->host->lock, flags);
+
+               /* continue dma xfers untill current sg is completed */
+               while (xfer_cnt) {
+                       /* wait for read to complete */
+                       if (!write) {
+                               ret = wait4buf(acdev);
+                               if (ret)
+                                       goto fail;
+                       }
+
+                       /* read/write FIFO in chunk of FIFO_SIZE */
+                       dma_len = min(xfer_cnt, FIFO_SIZE);
+                       ret = dma_xfer(acdev, src, dest, dma_len);
+                       if (ret) {
+                               dev_err(acdev->host->dev, "dma failed");
+                               goto fail;
+                       }
+
+                       if (write)
+                               src += dma_len;
+                       else
+                               dest += dma_len;
+
+                       sglen -= dma_len;
+                       xfer_cnt -= dma_len;
+
+                       /* wait for write to complete */
+                       if (write) {
+                               ret = wait4buf(acdev);
+                               if (ret)
+                                       goto fail;
+                       }
+               }
+       }
+
+fail:
+       spin_lock_irqsave(&acdev->host->lock, flags);
+       writel(readl(acdev->vbase + XFER_CTR) & ~XFER_START,
+                       acdev->vbase + XFER_CTR);
+       spin_unlock_irqrestore(&acdev->host->lock, flags);
+
+       return ret;
+}
+
+/*
+ * This routine uses External DMA controller to read/write data to FIFO of CF
+ * controller. There are two xfer related interrupt supported by CF controller:
+ * - buf_avail: This interrupt is generated as soon as we have buffer of 512
+ *     bytes available for reading or empty buffer available for writing.
+ * - xfer_done: This interrupt is generated on transfer of "xfer_size" amount of
+ *     data to/from FIFO. xfer_size is programmed in XFER_CTR register.
+ *
+ * Max buffer size = FIFO_SIZE = 512 Bytes.
+ * Max xfer_size = MAX_XFER_COUNT = 256 KB.
+ */
+static void data_xfer(struct work_struct *work)
+{
+       struct arasan_cf_dev *acdev = container_of(work, struct arasan_cf_dev,
+                       work);
+       struct ata_queued_cmd *qc = acdev->qc;
+       struct scatterlist *sg;
+       unsigned long flags;
+       u32 temp;
+       int ret = 0;
+
+       /* request dma channels */
+       /* dma_request_channel may sleep, so calling from process context */
+       acdev->dma_chan = dma_request_channel(acdev->mask, filter,
+                       acdev->dma_priv);
+       if (!acdev->dma_chan) {
+               dev_err(acdev->host->dev, "Unable to get dma_chan\n");
+               goto chan_request_fail;
+       }
+
+       for_each_sg(qc->sg, sg, qc->n_elem, temp) {
+               ret = sg_xfer(acdev, sg);
+               if (ret)
+                       break;
+       }
+
+       dma_release_channel(acdev->dma_chan);
+
+       /* data xferred successfully */
+       if (!ret) {
+               u32 status;
+
+               spin_lock_irqsave(&acdev->host->lock, flags);
+               status = ioread8(qc->ap->ioaddr.altstatus_addr);
+               spin_unlock_irqrestore(&acdev->host->lock, flags);
+               if (status & (ATA_BUSY | ATA_DRQ)) {
+                       ata_sff_queue_delayed_work(&acdev->dwork, 1);
+                       return;
+               }
+
+               goto sff_intr;
+       }
+
+       cf_dumpregs(acdev);
+
+chan_request_fail:
+       spin_lock_irqsave(&acdev->host->lock, flags);
+       /* error when transfering data to/from memory */
+       qc->err_mask |= AC_ERR_HOST_BUS;
+       qc->ap->hsm_task_state = HSM_ST_ERR;
+
+       cf_ctrl_reset(acdev);
+       spin_unlock_irqrestore(qc->ap->lock, flags);
+sff_intr:
+       dma_complete(acdev);
+}
+
+static void delayed_finish(struct work_struct *work)
+{
+       struct arasan_cf_dev *acdev = container_of(work, struct arasan_cf_dev,
+                       dwork.work);
+       struct ata_queued_cmd *qc = acdev->qc;
+       unsigned long flags;
+       u8 status;
+
+       spin_lock_irqsave(&acdev->host->lock, flags);
+       status = ioread8(qc->ap->ioaddr.altstatus_addr);
+       spin_unlock_irqrestore(&acdev->host->lock, flags);
+
+       if (status & (ATA_BUSY | ATA_DRQ))
+               ata_sff_queue_delayed_work(&acdev->dwork, 1);
+       else
+               dma_complete(acdev);
+}
+
+static irqreturn_t arasan_cf_interrupt(int irq, void *dev)
+{
+       struct arasan_cf_dev *acdev = ((struct ata_host *)dev)->private_data;
+       unsigned long flags;
+       u32 irqsts;
+
+       irqsts = readl(acdev->vbase + GIRQ_STS);
+       if (!(irqsts & GIRQ_CF))
+               return IRQ_NONE;
+
+       spin_lock_irqsave(&acdev->host->lock, flags);
+       irqsts = readl(acdev->vbase + IRQ_STS);
+       writel(irqsts, acdev->vbase + IRQ_STS);         /* clear irqs */
+       writel(GIRQ_CF, acdev->vbase + GIRQ_STS);       /* clear girqs */
+
+       /* handle only relevant interrupts */
+       irqsts &= ~IGNORED_IRQS;
+
+       if (irqsts & CARD_DETECT_IRQ) {
+               cf_card_detect(acdev, 1);
+               spin_unlock_irqrestore(&acdev->host->lock, flags);
+               return IRQ_HANDLED;
+       }
+
+       if (irqsts & PIO_XFER_ERR_IRQ) {
+               acdev->dma_status = ATA_DMA_ERR;
+               writel(readl(acdev->vbase + XFER_CTR) & ~XFER_START,
+                               acdev->vbase + XFER_CTR);
+               spin_unlock_irqrestore(&acdev->host->lock, flags);
+               complete(&acdev->cf_completion);
+               dev_err(acdev->host->dev, "pio xfer err irq\n");
+               return IRQ_HANDLED;
+       }
+
+       spin_unlock_irqrestore(&acdev->host->lock, flags);
+
+       if (irqsts & BUF_AVAIL_IRQ) {
+               complete(&acdev->cf_completion);
+               return IRQ_HANDLED;
+       }
+
+       if (irqsts & XFER_DONE_IRQ) {
+               struct ata_queued_cmd *qc = acdev->qc;
+
+               /* Send Complete only for write */
+               if (qc->tf.flags & ATA_TFLAG_WRITE)
+                       complete(&acdev->cf_completion);
+       }
+
+       return IRQ_HANDLED;
+}
+
+static void arasan_cf_freeze(struct ata_port *ap)
+{
+       struct arasan_cf_dev *acdev = ap->host->private_data;
+
+       /* stop transfer and reset controller */
+       writel(readl(acdev->vbase + XFER_CTR) & ~XFER_START,
+                       acdev->vbase + XFER_CTR);
+       cf_ctrl_reset(acdev);
+       acdev->dma_status = ATA_DMA_ERR;
+
+       ata_sff_dma_pause(ap);
+       ata_sff_freeze(ap);
+}
+
+void arasan_cf_error_handler(struct ata_port *ap)
+{
+       struct arasan_cf_dev *acdev = ap->host->private_data;
+
+       /*
+        * DMA transfers using an external DMA controller may be scheduled.
+        * Abort them before handling error. Refer data_xfer() for further
+        * details.
+        */
+       cancel_work_sync(&acdev->work);
+       cancel_delayed_work_sync(&acdev->dwork);
+       return ata_sff_error_handler(ap);
+}
+
+static void arasan_cf_dma_start(struct arasan_cf_dev *acdev)
+{
+       u32 xfer_ctr = readl(acdev->vbase + XFER_CTR) & ~XFER_DIR_MASK;
+       u32 write = acdev->qc->tf.flags & ATA_TFLAG_WRITE;
+
+       xfer_ctr |= write ? XFER_WRITE : XFER_READ;
+       writel(xfer_ctr, acdev->vbase + XFER_CTR);
+
+       acdev->qc->ap->ops->sff_exec_command(acdev->qc->ap, &acdev->qc->tf);
+       ata_sff_queue_work(&acdev->work);
+}
+
+unsigned int arasan_cf_qc_issue(struct ata_queued_cmd *qc)
+{
+       struct ata_port *ap = qc->ap;
+       struct arasan_cf_dev *acdev = ap->host->private_data;
+
+       /* defer PIO handling to sff_qc_issue */
+       if (!ata_is_dma(qc->tf.protocol))
+               return ata_sff_qc_issue(qc);
+
+       /* select the device */
+       ata_wait_idle(ap);
+       ata_sff_dev_select(ap, qc->dev->devno);
+       ata_wait_idle(ap);
+
+       /* start the command */
+       switch (qc->tf.protocol) {
+       case ATA_PROT_DMA:
+               WARN_ON_ONCE(qc->tf.flags & ATA_TFLAG_POLLING);
+
+               ap->ops->sff_tf_load(ap, &qc->tf);
+               acdev->dma_status = 0;
+               acdev->qc = qc;
+               arasan_cf_dma_start(acdev);
+               ap->hsm_task_state = HSM_ST_LAST;
+               break;
+
+       default:
+               WARN_ON(1);
+               return AC_ERR_SYSTEM;
+       }
+
+       return 0;
+}
+
+static void arasan_cf_set_piomode(struct ata_port *ap, struct ata_device *adev)
+{
+       struct arasan_cf_dev *acdev = ap->host->private_data;
+       u8 pio = adev->pio_mode - XFER_PIO_0;
+       unsigned long flags;
+       u32 val;
+
+       /* Arasan ctrl supports Mode0 -> Mode6 */
+       if (pio > 6) {
+               dev_err(ap->dev, "Unknown PIO mode\n");
+               return;
+       }
+
+       spin_lock_irqsave(&acdev->host->lock, flags);
+       val = readl(acdev->vbase + OP_MODE) &
+               ~(ULTRA_DMA_ENB | MULTI_WORD_DMA_ENB | DRQ_BLOCK_SIZE_MASK);
+       writel(val, acdev->vbase + OP_MODE);
+       val = readl(acdev->vbase + TM_CFG) & ~TRUEIDE_PIO_TIMING_MASK;
+       val |= pio << TRUEIDE_PIO_TIMING_SHIFT;
+       writel(val, acdev->vbase + TM_CFG);
+
+       cf_interrupt_enable(acdev, BUF_AVAIL_IRQ | XFER_DONE_IRQ, 0);
+       cf_interrupt_enable(acdev, PIO_XFER_ERR_IRQ, 1);
+       spin_unlock_irqrestore(&acdev->host->lock, flags);
+}
+
+static void arasan_cf_set_dmamode(struct ata_port *ap, struct ata_device *adev)
+{
+       struct arasan_cf_dev *acdev = ap->host->private_data;
+       u32 opmode, tmcfg, dma_mode = adev->dma_mode;
+       unsigned long flags;
+
+       spin_lock_irqsave(&acdev->host->lock, flags);
+       opmode = readl(acdev->vbase + OP_MODE) &
+               ~(MULTI_WORD_DMA_ENB | ULTRA_DMA_ENB);
+       tmcfg = readl(acdev->vbase + TM_CFG);
+
+       if ((dma_mode >= XFER_UDMA_0) && (dma_mode <= XFER_UDMA_6)) {
+               opmode |= ULTRA_DMA_ENB;
+               tmcfg &= ~ULTRA_DMA_TIMING_MASK;
+               tmcfg |= (dma_mode - XFER_UDMA_0) << ULTRA_DMA_TIMING_SHIFT;
+       } else if ((dma_mode >= XFER_MW_DMA_0) && (dma_mode <= XFER_MW_DMA_4)) {
+               opmode |= MULTI_WORD_DMA_ENB;
+               tmcfg &= ~TRUEIDE_MWORD_DMA_TIMING_MASK;
+               tmcfg |= (dma_mode - XFER_MW_DMA_0) <<
+                       TRUEIDE_MWORD_DMA_TIMING_SHIFT;
+       } else {
+               dev_err(ap->dev, "Unknown DMA mode\n");
+               spin_unlock_irqrestore(&acdev->host->lock, flags);
+               return;
+       }
+
+       writel(opmode, acdev->vbase + OP_MODE);
+       writel(tmcfg, acdev->vbase + TM_CFG);
+       writel(DMA_XFER_MODE, acdev->vbase + XFER_CTR);
+
+       cf_interrupt_enable(acdev, PIO_XFER_ERR_IRQ, 0);
+       cf_interrupt_enable(acdev, BUF_AVAIL_IRQ | XFER_DONE_IRQ, 1);
+       spin_unlock_irqrestore(&acdev->host->lock, flags);
+}
+
+static struct ata_port_operations arasan_cf_ops = {
+       .inherits = &ata_sff_port_ops,
+       .freeze = arasan_cf_freeze,
+       .error_handler = arasan_cf_error_handler,
+       .qc_issue = arasan_cf_qc_issue,
+       .set_piomode = arasan_cf_set_piomode,
+       .set_dmamode = arasan_cf_set_dmamode,
+};
+
+static int __devinit arasan_cf_probe(struct platform_device *pdev)
+{
+       struct arasan_cf_dev *acdev;
+       struct arasan_cf_pdata *pdata = dev_get_platdata(&pdev->dev);
+       struct ata_host *host;
+       struct ata_port *ap;
+       struct resource *res;
+       irq_handler_t irq_handler = NULL;
+       int ret = 0;
+
+       res = platform_get_resource(pdev, IORESOURCE_MEM, 0);
+       if (!res)
+               return -EINVAL;
+
+       if (!devm_request_mem_region(&pdev->dev, res->start, resource_size(res),
+                               DRIVER_NAME)) {
+               dev_warn(&pdev->dev, "Failed to get memory region resource\n");
+               return -ENOENT;
+       }
+
+       acdev = devm_kzalloc(&pdev->dev, sizeof(*acdev), GFP_KERNEL);
+       if (!acdev) {
+               dev_warn(&pdev->dev, "kzalloc fail\n");
+               return -ENOMEM;
+       }
+
+       /* if irq is 0, support only PIO */
+       acdev->irq = platform_get_irq(pdev, 0);
+       if (acdev->irq)
+               irq_handler = arasan_cf_interrupt;
+       else
+               pdata->quirk |= CF_BROKEN_MWDMA | CF_BROKEN_UDMA;
+
+       acdev->pbase = res->start;
+       acdev->vbase = devm_ioremap_nocache(&pdev->dev, res->start,
+                       resource_size(res));
+       if (!acdev->vbase) {
+               dev_warn(&pdev->dev, "ioremap fail\n");
+               return -ENOMEM;
+       }
+
+#ifdef CONFIG_HAVE_CLK
+       acdev->clk = clk_get(&pdev->dev, NULL);
+       if (IS_ERR(acdev->clk)) {
+               dev_warn(&pdev->dev, "Clock not found\n");
+               return PTR_ERR(acdev->clk);
+       }
+#endif
+
+       /* allocate host */
+       host = ata_host_alloc(&pdev->dev, 1);
+       if (!host) {
+               ret = -ENOMEM;
+               dev_warn(&pdev->dev, "alloc host fail\n");
+               goto free_clk;
+       }
+
+       ap = host->ports[0];
+       host->private_data = acdev;
+       acdev->host = host;
+       ap->ops = &arasan_cf_ops;
+       ap->pio_mask = ATA_PIO6;
+       ap->mwdma_mask = ATA_MWDMA4;
+       ap->udma_mask = ATA_UDMA6;
+
+       init_completion(&acdev->cf_completion);
+       init_completion(&acdev->dma_completion);
+       INIT_WORK(&acdev->work, data_xfer);
+       INIT_DELAYED_WORK(&acdev->dwork, delayed_finish);
+       dma_cap_set(DMA_MEMCPY, acdev->mask);
+       acdev->dma_priv = pdata->dma_priv;
+
+       /* Handle platform specific quirks */
+       if (pdata->quirk) {
+               if (pdata->quirk & CF_BROKEN_PIO) {
+                       ap->ops->set_piomode = NULL;
+                       ap->pio_mask = 0;
+               }
+               if (pdata->quirk & CF_BROKEN_MWDMA)
+                       ap->mwdma_mask = 0;
+               if (pdata->quirk & CF_BROKEN_UDMA)
+                       ap->udma_mask = 0;
+       }
+       ap->flags |= ATA_FLAG_PIO_POLLING | ATA_FLAG_NO_ATAPI;
+
+       ap->ioaddr.cmd_addr = acdev->vbase + ATA_DATA_PORT;
+       ap->ioaddr.data_addr = acdev->vbase + ATA_DATA_PORT;
+       ap->ioaddr.error_addr = acdev->vbase + ATA_ERR_FTR;
+       ap->ioaddr.feature_addr = acdev->vbase + ATA_ERR_FTR;
+       ap->ioaddr.nsect_addr = acdev->vbase + ATA_SC;
+       ap->ioaddr.lbal_addr = acdev->vbase + ATA_SN;
+       ap->ioaddr.lbam_addr = acdev->vbase + ATA_CL;
+       ap->ioaddr.lbah_addr = acdev->vbase + ATA_CH;
+       ap->ioaddr.device_addr = acdev->vbase + ATA_SH;
+       ap->ioaddr.status_addr = acdev->vbase + ATA_STS_CMD;
+       ap->ioaddr.command_addr = acdev->vbase + ATA_STS_CMD;
+       ap->ioaddr.altstatus_addr = acdev->vbase + ATA_ASTS_DCTR;
+       ap->ioaddr.ctl_addr = acdev->vbase + ATA_ASTS_DCTR;
+
+       ata_port_desc(ap, "phy_addr %llx virt_addr %p",
+                     (unsigned long long) res->start, acdev->vbase);
+
+       ret = cf_init(acdev);
+       if (ret)
+               goto free_clk;
+
+       cf_card_detect(acdev, 0);
+
+       return ata_host_activate(host, acdev->irq, irq_handler, 0,
+                       &arasan_cf_sht);
+
+free_clk:
+#ifdef CONFIG_HAVE_CLK
+       clk_put(acdev->clk);
+#endif
+       return ret;
+}
+
+static int __devexit arasan_cf_remove(struct platform_device *pdev)
+{
+       struct ata_host *host = dev_get_drvdata(&pdev->dev);
+       struct arasan_cf_dev *acdev = host->ports[0]->private_data;
+
+       ata_host_detach(host);
+       cf_exit(acdev);
+#ifdef CONFIG_HAVE_CLK
+       clk_put(acdev->clk);
+#endif
+
+       return 0;
+}
+
+#ifdef CONFIG_PM
+static int arasan_cf_suspend(struct device *dev)
+{
+       struct platform_device *pdev = to_platform_device(dev);
+       struct ata_host *host = dev_get_drvdata(&pdev->dev);
+       struct arasan_cf_dev *acdev = host->ports[0]->private_data;
+
+       if (acdev->dma_chan) {
+               acdev->dma_chan->device->device_control(acdev->dma_chan,
+                               DMA_TERMINATE_ALL, 0);
+               dma_release_channel(acdev->dma_chan);
+       }
+       cf_exit(acdev);
+       return ata_host_suspend(host, PMSG_SUSPEND);
+}
+
+static int arasan_cf_resume(struct device *dev)
+{
+       struct platform_device *pdev = to_platform_device(dev);
+       struct ata_host *host = dev_get_drvdata(&pdev->dev);
+       struct arasan_cf_dev *acdev = host->ports[0]->private_data;
+
+       cf_init(acdev);
+       ata_host_resume(host);
+
+       return 0;
+}
+
+static const struct dev_pm_ops arasan_cf_pm_ops = {
+       .suspend        = arasan_cf_suspend,
+       .resume         = arasan_cf_resume,
+};
+#endif
+
+static struct platform_driver arasan_cf_driver = {
+       .probe          = arasan_cf_probe,
+       .remove         = __devexit_p(arasan_cf_remove),
+       .driver         = {
+               .name   = DRIVER_NAME,
+               .owner  = THIS_MODULE,
+#ifdef CONFIG_PM
+               .pm             = &arasan_cf_pm_ops,
+#endif
+       },
+};
+
+static int __init arasan_cf_init(void)
+{
+       return platform_driver_register(&arasan_cf_driver);
+}
+module_init(arasan_cf_init);
+
+static void __exit arasan_cf_exit(void)
+{
+       platform_driver_unregister(&arasan_cf_driver);
+}
+module_exit(arasan_cf_exit);
+
+MODULE_AUTHOR("Viresh Kumar <viresh.kumar@st.com>");
+MODULE_DESCRIPTION("Arasan ATA Compact Flash driver");
+MODULE_LICENSE("GPL");
+MODULE_ALIAS("platform:" DRIVER_NAME);
index 66ce6a5..36f189c 100644 (file)
@@ -194,7 +194,7 @@ static int __init pata_at32_init_one(struct device *dev,
        /* Setup ATA bindings */
        ap->ops      = &at32_port_ops;
        ap->pio_mask = PIO_MASK;
-       ap->flags   |= ATA_FLAG_MMIO | ATA_FLAG_SLAVE_POSS;
+       ap->flags   |= ATA_FLAG_SLAVE_POSS;
 
        /*
         * Since all 8-bit taskfile transfers has to go on the lower
index 7aed5c7..e0b58b8 100644 (file)
@@ -1454,9 +1454,7 @@ static struct ata_port_operations bfin_pata_ops = {
 
 static struct ata_port_info bfin_port_info[] = {
        {
-               .flags          = ATA_FLAG_SLAVE_POSS
-                               | ATA_FLAG_MMIO
-                               | ATA_FLAG_NO_LEGACY,
+               .flags          = ATA_FLAG_SLAVE_POSS,
                .pio_mask       = ATA_PIO4,
                .mwdma_mask     = 0,
                .udma_mask      = 0,
index 538ec38..6c77d68 100644 (file)
@@ -14,6 +14,7 @@
  *     Look into engine reset on timeout errors. Should not be required.
  */
 
+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
 
 #include <linux/kernel.h>
 #include <linux/module.h>
@@ -25,7 +26,7 @@
 #include <linux/libata.h>
 
 #define DRV_NAME       "pata_hpt366"
-#define DRV_VERSION    "0.6.10"
+#define DRV_VERSION    "0.6.11"
 
 struct hpt_clock {
        u8      xfer_mode;
@@ -160,8 +161,8 @@ static int hpt_dma_blacklisted(const struct ata_device *dev, char *modestr,
 
        while (list[i] != NULL) {
                if (!strcmp(list[i], model_num)) {
-                       pr_warning(DRV_NAME ": %s is not supported for %s.\n",
-                                  modestr, list[i]);
+                       pr_warn("%s is not supported for %s\n",
+                               modestr, list[i]);
                        return 1;
                }
                i++;
index 4c5b518..9620636 100644 (file)
@@ -14,6 +14,8 @@
  *     Look into engine reset on timeout errors. Should not be required.
  */
 
+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
+
 #include <linux/kernel.h>
 #include <linux/module.h>
 #include <linux/pci.h>
@@ -24,7 +26,7 @@
 #include <linux/libata.h>
 
 #define DRV_NAME       "pata_hpt37x"
-#define DRV_VERSION    "0.6.22"
+#define DRV_VERSION    "0.6.23"
 
 struct hpt_clock {
        u8      xfer_speed;
@@ -229,8 +231,8 @@ static int hpt_dma_blacklisted(const struct ata_device *dev, char *modestr,
 
        while (list[i] != NULL) {
                if (!strcmp(list[i], model_num)) {
-                       pr_warning(DRV_NAME ": %s is not supported for %s.\n",
-                                  modestr, list[i]);
+                       pr_warn("%s is not supported for %s\n",
+                               modestr, list[i]);
                        return 1;
                }
                i++;
@@ -863,8 +865,8 @@ static int hpt37x_init_one(struct pci_dev *dev, const struct pci_device_id *id)
                        chip_table = &hpt372;
                        break;
                default:
-                       pr_err(DRV_NAME ": Unknown HPT366 subtype, "
-                              "please report (%d).\n", rev);
+                       pr_err("Unknown HPT366 subtype, please report (%d)\n",
+                              rev);
                        return -ENODEV;
                }
                break;
@@ -904,8 +906,7 @@ static int hpt37x_init_one(struct pci_dev *dev, const struct pci_device_id *id)
                        *ppi = &info_hpt374_fn1;
                break;
        default:
-               pr_err(DRV_NAME ": PCI table is bogus, please report (%d).\n",
-                      dev->device);
+               pr_err("PCI table is bogus, please report (%d)\n", dev->device);
                return -ENODEV;
        }
        /* Ok so this is a chip we support */
@@ -953,7 +954,7 @@ static int hpt37x_init_one(struct pci_dev *dev, const struct pci_device_id *id)
                u8 sr;
                u32 total = 0;
 
-               pr_warning(DRV_NAME ": BIOS has not set timing clocks.\n");
+               pr_warn("BIOS has not set timing clocks\n");
 
                /* This is the process the HPT371 BIOS is reported to use */
                for (i = 0; i < 128; i++) {
@@ -1009,7 +1010,7 @@ static int hpt37x_init_one(struct pci_dev *dev, const struct pci_device_id *id)
                                               (f_high << 16) | f_low | 0x100);
                }
                if (adjust == 8) {
-                       pr_err(DRV_NAME ": DPLL did not stabilize!\n");
+                       pr_err("DPLL did not stabilize!\n");
                        return -ENODEV;
                }
                if (dpll == 3)
@@ -1017,7 +1018,7 @@ static int hpt37x_init_one(struct pci_dev *dev, const struct pci_device_id *id)
                else
                        private_data = (void *)hpt37x_timings_50;
 
-               pr_info(DRV_NAME ": bus clock %dMHz, using %dMHz DPLL.\n",
+               pr_info("bus clock %dMHz, using %dMHz DPLL\n",
                        MHz[clock_slot], MHz[dpll]);
        } else {
                private_data = (void *)chip_table->clocks[clock_slot];
@@ -1032,7 +1033,7 @@ static int hpt37x_init_one(struct pci_dev *dev, const struct pci_device_id *id)
                if (clock_slot < 2 && ppi[0] == &info_hpt370a)
                        ppi[0] = &info_hpt370a_33;
 
-               pr_info(DRV_NAME ": %s using %dMHz bus clock.\n",
+               pr_info("%s using %dMHz bus clock\n",
                        chip_table->name, MHz[clock_slot]);
        }
 
index eca68ca..765f136 100644 (file)
@@ -15,6 +15,8 @@
  *     Work out best PLL policy
  */
 
+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
+
 #include <linux/kernel.h>
 #include <linux/module.h>
 #include <linux/pci.h>
@@ -25,7 +27,7 @@
 #include <linux/libata.h>
 
 #define DRV_NAME       "pata_hpt3x2n"
-#define DRV_VERSION    "0.3.14"
+#define DRV_VERSION    "0.3.15"
 
 enum {
        HPT_PCI_FAST    =       (1 << 31),
@@ -418,7 +420,7 @@ static int hpt3x2n_pci_clock(struct pci_dev *pdev)
                u16 sr;
                u32 total = 0;
 
-               pr_warning(DRV_NAME ": BIOS clock data not set.\n");
+               pr_warn("BIOS clock data not set\n");
 
                /* This is the process the HPT371 BIOS is reported to use */
                for (i = 0; i < 128; i++) {
@@ -528,8 +530,7 @@ hpt372n:
                ppi[0] = &info_hpt372n;
                break;
        default:
-               pr_err(DRV_NAME ": PCI table is bogus, please report (%d).\n",
-                      dev->device);
+               pr_err("PCI table is bogus, please report (%d)\n", dev->device);
                return -ENODEV;
        }
 
@@ -578,11 +579,11 @@ hpt372n:
                pci_write_config_dword(dev, 0x5C, (f_high << 16) | f_low);
        }
        if (adjust == 8) {
-               pr_err(DRV_NAME ": DPLL did not stabilize!\n");
+               pr_err("DPLL did not stabilize!\n");
                return -ENODEV;
        }
 
-       pr_info(DRV_NAME ": bus clock %dMHz, using 66MHz DPLL.\n", pci_mhz);
+       pr_info("bus clock %dMHz, using 66MHz DPLL\n", pci_mhz);
 
        /*
         * Set our private data up. We only need a few flags
index b63d5e2..24d7df8 100644 (file)
@@ -151,7 +151,7 @@ static struct ata_port_operations hpt3x3_port_ops = {
        .check_atapi_dma= hpt3x3_atapi_dma,
        .freeze         = hpt3x3_freeze,
 #endif
-       
+
 };
 
 /**
index aa0e0c5..2d15f25 100644 (file)
@@ -616,7 +616,7 @@ static void it821x_display_disk(int n, u8 *buf)
        if (buf[52] > 4)        /* No Disk */
                return;
 
-       ata_id_c_string((u16 *)buf, id, 0, 41); 
+       ata_id_c_string((u16 *)buf, id, 0, 41);
 
        if (buf[51]) {
                mode = ffs(buf[51]);
@@ -910,7 +910,7 @@ static int it821x_init_one(struct pci_dev *pdev, const struct pci_device_id *id)
        rc = pcim_enable_device(pdev);
        if (rc)
                return rc;
-               
+
        if (pdev->vendor == PCI_VENDOR_ID_RDC) {
                /* Deal with Vortex86SX */
                if (pdev->revision == 0x11)
index ba54b08..5253b27 100644 (file)
@@ -177,7 +177,7 @@ static __devinit int ixp4xx_pata_probe(struct platform_device *pdev)
 
        ap->ops = &ixp4xx_port_ops;
        ap->pio_mask = ATA_PIO4;
-       ap->flags |= ATA_FLAG_MMIO | ATA_FLAG_NO_LEGACY | ATA_FLAG_NO_ATAPI;
+       ap->flags |= ATA_FLAG_NO_ATAPI;
 
        ixp4xx_setup_port(ap, data, cs0->start, cs1->start);
 
index 75b49d0..46f589e 100644 (file)
@@ -1053,8 +1053,7 @@ static int __devinit pata_macio_common_init(struct pata_macio_priv        *priv,
        /* Allocate libata host for 1 port */
        memset(&pinfo, 0, sizeof(struct ata_port_info));
        pmac_macio_calc_timing_masks(priv, &pinfo);
-       pinfo.flags             = ATA_FLAG_SLAVE_POSS | ATA_FLAG_MMIO |
-                                 ATA_FLAG_NO_LEGACY;
+       pinfo.flags             = ATA_FLAG_SLAVE_POSS;
        pinfo.port_ops          = &pata_macio_ops;
        pinfo.private_data      = priv;
 
index dd38083..75a6a0c 100644 (file)
@@ -38,7 +38,7 @@ static int marvell_pata_active(struct pci_dev *pdev)
 
        /* We don't yet know how to do this for other devices */
        if (pdev->device != 0x6145)
-               return 1;       
+               return 1;
 
        barp = pci_iomap(pdev, 5, 0x10);
        if (barp == NULL)
index cc50bd0..e277a14 100644 (file)
@@ -165,7 +165,7 @@ static int ninja32_reinit_one(struct pci_dev *pdev)
                return rc;
        ninja32_program(host->iomap[0]);
        ata_host_resume(host);
-       return 0;                       
+       return 0;
 }
 #endif
 
index fa1b95a..220ddc9 100644 (file)
@@ -848,8 +848,7 @@ static int __devinit octeon_cf_probe(struct platform_device *pdev)
        cf_port->ap = ap;
        ap->ops = &octeon_cf_ops;
        ap->pio_mask = ATA_PIO6;
-       ap->flags |= ATA_FLAG_MMIO | ATA_FLAG_NO_LEGACY
-                 | ATA_FLAG_NO_ATAPI | ATA_FLAG_PIO_POLLING;
+       ap->flags |= ATA_FLAG_NO_ATAPI | ATA_FLAG_PIO_POLLING;
 
        base = cs0 + ocd->base_region_bias;
        if (!ocd->is16bit) {
index 11fb4cc..a2a73d9 100644 (file)
@@ -85,7 +85,7 @@ static __devinit int palmld_pata_probe(struct platform_device *pdev)
        ap = host->ports[0];
        ap->ops = &palmld_port_ops;
        ap->pio_mask = ATA_PIO4;
-       ap->flags |= ATA_FLAG_MMIO | ATA_FLAG_NO_LEGACY | ATA_FLAG_PIO_POLLING;
+       ap->flags |= ATA_FLAG_PIO_POLLING;
 
        /* memory mapping voodoo */
        ap->ioaddr.cmd_addr = mem + 0x10;
index 8062921..29af660 100644 (file)
@@ -124,7 +124,7 @@ static unsigned int ata_data_xfer_8bit(struct ata_device *dev,
  *     reset will recover the device.
  *
  */
+
 static void pcmcia_8bit_drain_fifo(struct ata_queued_cmd *qc)
 {
        int count;
index b183511..9765ace 100644 (file)
@@ -150,8 +150,7 @@ static struct ata_port_operations pdc2027x_pata133_ops = {
 static struct ata_port_info pdc2027x_port_info[] = {
        /* PDC_UDMA_100 */
        {
-               .flags          = ATA_FLAG_NO_LEGACY | ATA_FLAG_SLAVE_POSS |
-                                 ATA_FLAG_MMIO,
+               .flags          = ATA_FLAG_SLAVE_POSS,
                .pio_mask       = ATA_PIO4,
                .mwdma_mask     = ATA_MWDMA2,
                .udma_mask      = ATA_UDMA5,
@@ -159,8 +158,7 @@ static struct ata_port_info pdc2027x_port_info[] = {
        },
        /* PDC_UDMA_133 */
        {
-               .flags          = ATA_FLAG_NO_LEGACY | ATA_FLAG_SLAVE_POSS |
-                                 ATA_FLAG_MMIO,
+               .flags          = ATA_FLAG_SLAVE_POSS,
                .pio_mask       = ATA_PIO4,
                .mwdma_mask     = ATA_MWDMA2,
                .udma_mask      = ATA_UDMA6,
index 1898c6e..b4ede40 100644 (file)
@@ -292,7 +292,6 @@ static int __devinit pxa_ata_probe(struct platform_device *pdev)
        ap->ops         = &pxa_ata_port_ops;
        ap->pio_mask    = ATA_PIO4;
        ap->mwdma_mask  = ATA_MWDMA2;
-       ap->flags       = ATA_FLAG_MMIO;
 
        ap->ioaddr.cmd_addr     = devm_ioremap(&pdev->dev, cmd_res->start,
                                                resource_size(cmd_res));
index 0ffd631..baeaf93 100644 (file)
@@ -91,7 +91,6 @@ static void rb532_pata_setup_ports(struct ata_host *ah)
 
        ap->ops         = &rb532_pata_port_ops;
        ap->pio_mask    = ATA_PIO4;
-       ap->flags       = ATA_FLAG_NO_LEGACY | ATA_FLAG_MMIO;
 
        ap->ioaddr.cmd_addr     = info->iobase + RB500_CF_REG_BASE;
        ap->ioaddr.ctl_addr     = info->iobase + RB500_CF_REG_CTRL;
index 8a51d67..c446ae6 100644 (file)
@@ -531,7 +531,6 @@ static int __init pata_s3c_probe(struct platform_device *pdev)
        }
 
        ap = host->ports[0];
-       ap->flags |= ATA_FLAG_MMIO;
        ap->pio_mask = ATA_PIO4;
 
        if (cpu_type == TYPE_S3C64XX) {
index 093715c..88ea9b6 100644 (file)
@@ -959,7 +959,7 @@ static struct ata_port_operations scc_pata_ops = {
 
 static struct ata_port_info scc_port_info[] = {
        {
-               .flags          = ATA_FLAG_SLAVE_POSS | ATA_FLAG_MMIO | ATA_FLAG_NO_LEGACY,
+               .flags          = ATA_FLAG_SLAVE_POSS,
                .pio_mask       = ATA_PIO4,
                /* No MWDMA */
                .udma_mask      = ATA_UDMA6,
index 60cea13..c04abc3 100644 (file)
@@ -593,7 +593,7 @@ static const struct ata_port_info sis_info133 = {
        .port_ops       = &sis_133_ops,
 };
 const struct ata_port_info sis_info133_for_sata = {
-       .flags          = ATA_FLAG_SLAVE_POSS | ATA_FLAG_SRST,
+       .flags          = ATA_FLAG_SLAVE_POSS,
        .pio_mask       = ATA_PIO4,
        /* No MWDMA */
        .udma_mask      = ATA_UDMA6,
index adbe042..1111712 100644 (file)
@@ -166,9 +166,7 @@ static struct ata_port_operations adma_ata_ops = {
 static struct ata_port_info adma_port_info[] = {
        /* board_1841_idx */
        {
-               .flags          = ATA_FLAG_SLAVE_POSS |
-                                 ATA_FLAG_NO_LEGACY | ATA_FLAG_MMIO |
-                                 ATA_FLAG_PIO_POLLING,
+               .flags          = ATA_FLAG_SLAVE_POSS | ATA_FLAG_PIO_POLLING,
                .pio_mask       = ATA_PIO4_ONLY,
                .udma_mask      = ATA_UDMA4,
                .port_ops       = &adma_ata_ops,
index 6cf57c5..712ab5a 100644 (file)
 #include <scsi/scsi_host.h>
 #include <scsi/scsi_cmnd.h>
 
+/* These two are defined in "libata.h" */
+#undef DRV_NAME
+#undef DRV_VERSION
 #define DRV_NAME        "sata-dwc"
-#define DRV_VERSION     "1.0"
+#define DRV_VERSION     "1.3"
 
 /* SATA DMA driver Globals */
 #define DMA_NUM_CHANS          1
@@ -333,11 +336,47 @@ static int dma_dwc_xfer_setup(struct scatterlist *sg, int num_elems,
                              void __iomem *addr, int dir);
 static void dma_dwc_xfer_start(int dma_ch);
 
+static const char *get_prot_descript(u8 protocol)
+{
+       switch ((enum ata_tf_protocols)protocol) {
+       case ATA_PROT_NODATA:
+               return "ATA no data";
+       case ATA_PROT_PIO:
+               return "ATA PIO";
+       case ATA_PROT_DMA:
+               return "ATA DMA";
+       case ATA_PROT_NCQ:
+               return "ATA NCQ";
+       case ATAPI_PROT_NODATA:
+               return "ATAPI no data";
+       case ATAPI_PROT_PIO:
+               return "ATAPI PIO";
+       case ATAPI_PROT_DMA:
+               return "ATAPI DMA";
+       default:
+               return "unknown";
+       }
+}
+
+static const char *get_dma_dir_descript(int dma_dir)
+{
+       switch ((enum dma_data_direction)dma_dir) {
+       case DMA_BIDIRECTIONAL:
+               return "bidirectional";
+       case DMA_TO_DEVICE:
+               return "to device";
+       case DMA_FROM_DEVICE:
+               return "from device";
+       default:
+               return "none";
+       }
+}
+
 static void sata_dwc_tf_dump(struct ata_taskfile *tf)
 {
        dev_vdbg(host_pvt.dwc_dev, "taskfile cmd: 0x%02x protocol: %s flags:"
-               "0x%lx device: %x\n", tf->command, ata_get_cmd_descript\
-               (tf->protocol), tf->flags, tf->device);
+               "0x%lx device: %x\n", tf->command,
+               get_prot_descript(tf->protocol), tf->flags, tf->device);
        dev_vdbg(host_pvt.dwc_dev, "feature: 0x%02x nsect: 0x%x lbal: 0x%x "
                "lbam: 0x%x lbah: 0x%x\n", tf->feature, tf->nsect, tf->lbal,
                 tf->lbam, tf->lbah);
@@ -715,7 +754,7 @@ static int dma_dwc_xfer_setup(struct scatterlist *sg, int num_elems,
        /* Program the CTL register with src enable / dst enable */
        out_le32(&(host_pvt.sata_dma_regs->chan_regs[dma_ch].ctl.low),
                 DMA_CTL_LLP_SRCEN | DMA_CTL_LLP_DSTEN);
-       return 0;
+       return dma_ch;
 }
 
 /*
@@ -967,7 +1006,7 @@ static irqreturn_t sata_dwc_isr(int irq, void *dev_instance)
                }
 
                dev_dbg(ap->dev, "%s non-NCQ cmd interrupt, protocol: %s\n",
-                       __func__, ata_get_cmd_descript(qc->tf.protocol));
+                       __func__, get_prot_descript(qc->tf.protocol));
 DRVSTILLBUSY:
                if (ata_is_dma(qc->tf.protocol)) {
                        /*
@@ -1057,7 +1096,7 @@ DRVSTILLBUSY:
 
                /* Process completed command */
                dev_dbg(ap->dev, "%s NCQ command, protocol: %s\n", __func__,
-                       ata_get_cmd_descript(qc->tf.protocol));
+                       get_prot_descript(qc->tf.protocol));
                if (ata_is_dma(qc->tf.protocol)) {
                        host_pvt.dma_interrupt_count++;
                        if (hsdevp->dma_pending[tag] == \
@@ -1142,8 +1181,8 @@ static void sata_dwc_dma_xfer_complete(struct ata_port *ap, u32 check_status)
        if (tag > 0) {
                dev_info(ap->dev, "%s tag=%u cmd=0x%02x dma dir=%s proto=%s "
                         "dmacr=0x%08x\n", __func__, qc->tag, qc->tf.command,
-                        ata_get_cmd_descript(qc->dma_dir),
-                        ata_get_cmd_descript(qc->tf.protocol),
+                        get_dma_dir_descript(qc->dma_dir),
+                        get_prot_descript(qc->tf.protocol),
                         in_le32(&(hsdev->sata_dwc_regs->dmacr)));
        }
 #endif
@@ -1354,7 +1393,7 @@ static void sata_dwc_exec_command_by_tag(struct ata_port *ap,
        struct sata_dwc_device_port *hsdevp = HSDEVP_FROM_AP(ap);
 
        dev_dbg(ap->dev, "%s cmd(0x%02x): %s tag=%d\n", __func__, tf->command,
-               ata_get_cmd_descript(tf), tag);
+               ata_get_cmd_descript(tf->command), tag);
 
        spin_lock_irqsave(&ap->host->lock, flags);
        hsdevp->cmd_issued[tag] = cmd_issued;
@@ -1413,7 +1452,7 @@ static void sata_dwc_bmdma_start_by_tag(struct ata_queued_cmd *qc, u8 tag)
 
        dev_dbg(ap->dev, "%s qc=%p tag: %x cmd: 0x%02x dma_dir: %s "
                "start_dma? %x\n", __func__, qc, tag, qc->tf.command,
-               ata_get_cmd_descript(qc->dma_dir), start_dma);
+               get_dma_dir_descript(qc->dma_dir), start_dma);
        sata_dwc_tf_dump(&(qc->tf));
 
        if (start_dma) {
@@ -1462,10 +1501,9 @@ static void sata_dwc_qc_prep_by_tag(struct ata_queued_cmd *qc, u8 tag)
        int dma_chan;
        struct sata_dwc_device *hsdev = HSDEV_FROM_AP(ap);
        struct sata_dwc_device_port *hsdevp = HSDEVP_FROM_AP(ap);
-       int err;
 
        dev_dbg(ap->dev, "%s: port=%d dma dir=%s n_elem=%d\n",
-               __func__, ap->port_no, ata_get_cmd_descript(qc->dma_dir),
+               __func__, ap->port_no, get_dma_dir_descript(qc->dma_dir),
                 qc->n_elem);
 
        dma_chan = dma_dwc_xfer_setup(sg, qc->n_elem, hsdevp->llit[tag],
@@ -1474,7 +1512,7 @@ static void sata_dwc_qc_prep_by_tag(struct ata_queued_cmd *qc, u8 tag)
                                      dmadr), qc->dma_dir);
        if (dma_chan < 0) {
                dev_err(ap->dev, "%s: dma_dwc_xfer_setup returns err %d\n",
-                       __func__, err);
+                       __func__, dma_chan);
                return;
        }
        hsdevp->dma_chan[tag] = dma_chan;
@@ -1491,8 +1529,8 @@ static unsigned int sata_dwc_qc_issue(struct ata_queued_cmd *qc)
                dev_info(ap->dev, "%s ap id=%d cmd(0x%02x)=%s qc tag=%d "
                         "prot=%s ap active_tag=0x%08x ap sactive=0x%08x\n",
                         __func__, ap->print_id, qc->tf.command,
-                        ata_get_cmd_descript(&qc->tf),
-                        qc->tag, ata_get_cmd_descript(qc->tf.protocol),
+                        ata_get_cmd_descript(qc->tf.command),
+                        qc->tag, get_prot_descript(qc->tf.protocol),
                         ap->link.active_tag, ap->link.sactive);
 #endif
 
@@ -1533,7 +1571,7 @@ static void sata_dwc_qc_prep(struct ata_queued_cmd *qc)
 #ifdef DEBUG_NCQ
        if (qc->tag > 0)
                dev_info(qc->ap->dev, "%s: qc->tag=%d ap->active_tag=0x%08x\n",
-                        __func__, tag, qc->ap->link.active_tag);
+                        __func__, qc->tag, qc->ap->link.active_tag);
 
        return ;
 #endif
@@ -1580,9 +1618,8 @@ static struct ata_port_operations sata_dwc_ops = {
 
 static const struct ata_port_info sata_dwc_port_info[] = {
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO | ATA_FLAG_NCQ,
-               .pio_mask       = 0x1f, /* pio 0-4 */
+               .flags          = ATA_FLAG_SATA | ATA_FLAG_NCQ,
+               .pio_mask       = ATA_PIO4,
                .udma_mask      = ATA_UDMA6,
                .port_ops       = &sata_dwc_ops,
        },
index b0214d0..7f9eab3 100644 (file)
@@ -33,8 +33,7 @@ enum {
        SATA_FSL_MAX_PRD_USABLE = SATA_FSL_MAX_PRD - 1,
        SATA_FSL_MAX_PRD_DIRECT = 16,   /* Direct PRDT entries */
 
-       SATA_FSL_HOST_FLAGS     = (ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                               ATA_FLAG_MMIO | ATA_FLAG_PIO_DMA |
+       SATA_FSL_HOST_FLAGS     = (ATA_FLAG_SATA | ATA_FLAG_PIO_DMA |
                                ATA_FLAG_PMP | ATA_FLAG_NCQ | ATA_FLAG_AN),
 
        SATA_FSL_MAX_CMDS       = SATA_FSL_QUEUE_DEPTH,
@@ -186,6 +185,11 @@ enum {
        COMMANDSTAT = 0x20,
 };
 
+/* TRANSCFG (transport-layer) configuration control */
+enum {
+       TRANSCFG_RX_WATER_MARK = (1 << 4),
+};
+
 /* PHY (link-layer) configuration control */
 enum {
        PHY_BIST_ENABLE = 0x01,
@@ -1040,12 +1044,15 @@ static void sata_fsl_error_intr(struct ata_port *ap)
 
                /* find out the offending link and qc */
                if (ap->nr_pmp_links) {
+                       unsigned int dev_num;
+
                        dereg = ioread32(hcr_base + DE);
                        iowrite32(dereg, hcr_base + DE);
                        iowrite32(cereg, hcr_base + CE);
 
-                       if (dereg < ap->nr_pmp_links) {
-                               link = &ap->pmp_link[dereg];
+                       dev_num = ffs(dereg) - 1;
+                       if (dev_num < ap->nr_pmp_links && dereg != 0) {
+                               link = &ap->pmp_link[dev_num];
                                ehi = &link->eh_info;
                                qc = ata_qc_from_tag(ap, link->active_tag);
                                /*
@@ -1303,6 +1310,7 @@ static int sata_fsl_probe(struct platform_device *ofdev,
        struct sata_fsl_host_priv *host_priv = NULL;
        int irq;
        struct ata_host *host;
+       u32 temp;
 
        struct ata_port_info pi = sata_fsl_port_info[0];
        const struct ata_port_info *ppi[] = { &pi, NULL };
@@ -1317,6 +1325,12 @@ static int sata_fsl_probe(struct platform_device *ofdev,
        ssr_base = hcr_base + 0x100;
        csr_base = hcr_base + 0x140;
 
+       if (!of_device_is_compatible(ofdev->dev.of_node, "fsl,mpc8315-sata")) {
+               temp = ioread32(csr_base + TRANSCFG);
+               temp = temp & 0xffffffe0;
+               iowrite32(temp | TRANSCFG_RX_WATER_MARK, csr_base + TRANSCFG);
+       }
+
        DPRINTK("@reset i/o = 0x%x\n", ioread32(csr_base + TRANSCFG));
        DPRINTK("sizeof(cmd_desc) = %d\n", sizeof(struct command_desc));
        DPRINTK("sizeof(#define cmd_desc) = %d\n", SATA_FSL_CMD_DESC_SIZE);
index bf74a36..cd40651 100644 (file)
@@ -160,8 +160,7 @@ enum {
        /* Host Flags */
        MV_FLAG_DUAL_HC         = (1 << 30),  /* two SATA Host Controllers */
 
-       MV_COMMON_FLAGS         = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO | ATA_FLAG_PIO_POLLING,
+       MV_COMMON_FLAGS         = ATA_FLAG_SATA | ATA_FLAG_PIO_POLLING,
 
        MV_GEN_I_FLAGS          = MV_COMMON_FLAGS | ATA_FLAG_NO_ATAPI,
 
index 7254e25..42344e3 100644 (file)
@@ -539,7 +539,7 @@ struct nv_pi_priv {
 static const struct ata_port_info nv_port_info[] = {
        /* generic */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY,
+               .flags          = ATA_FLAG_SATA,
                .pio_mask       = NV_PIO_MASK,
                .mwdma_mask     = NV_MWDMA_MASK,
                .udma_mask      = NV_UDMA_MASK,
@@ -548,7 +548,7 @@ static const struct ata_port_info nv_port_info[] = {
        },
        /* nforce2/3 */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY,
+               .flags          = ATA_FLAG_SATA,
                .pio_mask       = NV_PIO_MASK,
                .mwdma_mask     = NV_MWDMA_MASK,
                .udma_mask      = NV_UDMA_MASK,
@@ -557,7 +557,7 @@ static const struct ata_port_info nv_port_info[] = {
        },
        /* ck804 */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY,
+               .flags          = ATA_FLAG_SATA,
                .pio_mask       = NV_PIO_MASK,
                .mwdma_mask     = NV_MWDMA_MASK,
                .udma_mask      = NV_UDMA_MASK,
@@ -566,8 +566,7 @@ static const struct ata_port_info nv_port_info[] = {
        },
        /* ADMA */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO | ATA_FLAG_NCQ,
+               .flags          = ATA_FLAG_SATA | ATA_FLAG_NCQ,
                .pio_mask       = NV_PIO_MASK,
                .mwdma_mask     = NV_MWDMA_MASK,
                .udma_mask      = NV_UDMA_MASK,
@@ -576,7 +575,7 @@ static const struct ata_port_info nv_port_info[] = {
        },
        /* MCP5x */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY,
+               .flags          = ATA_FLAG_SATA,
                .pio_mask       = NV_PIO_MASK,
                .mwdma_mask     = NV_MWDMA_MASK,
                .udma_mask      = NV_UDMA_MASK,
@@ -585,8 +584,7 @@ static const struct ata_port_info nv_port_info[] = {
        },
        /* SWNCQ */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_NCQ,
+               .flags          = ATA_FLAG_SATA | ATA_FLAG_NCQ,
                .pio_mask       = NV_PIO_MASK,
                .mwdma_mask     = NV_MWDMA_MASK,
                .udma_mask      = NV_UDMA_MASK,
index f03ad48..a004b1e 100644 (file)
@@ -134,9 +134,7 @@ enum {
        PDC_IRQ_DISABLE         = (1 << 10),
        PDC_RESET               = (1 << 11), /* HDMA reset */
 
-       PDC_COMMON_FLAGS        = ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO |
-                                 ATA_FLAG_PIO_POLLING,
+       PDC_COMMON_FLAGS        = ATA_FLAG_PIO_POLLING,
 
        /* ap->flags bits */
        PDC_FLAG_GEN_II         = (1 << 24),
index daeebf1..c560326 100644 (file)
@@ -155,8 +155,7 @@ static struct ata_port_operations qs_ata_ops = {
 static const struct ata_port_info qs_port_info[] = {
        /* board_2068_idx */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO | ATA_FLAG_PIO_POLLING,
+               .flags          = ATA_FLAG_SATA | ATA_FLAG_PIO_POLLING,
                .pio_mask       = ATA_PIO4_ONLY,
                .udma_mask      = ATA_UDMA6,
                .port_ops       = &qs_ata_ops,
index 3a4f842..b42edaa 100644 (file)
@@ -61,8 +61,7 @@ enum {
        SIL_FLAG_RERR_ON_DMA_ACT = (1 << 29),
        SIL_FLAG_MOD15WRITE     = (1 << 30),
 
-       SIL_DFL_PORT_FLAGS      = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO,
+       SIL_DFL_PORT_FLAGS      = ATA_FLAG_SATA,
 
        /*
         * Controller IDs
index af41c6f..06c564e 100644 (file)
@@ -244,8 +244,7 @@ enum {
        BID_SIL3131             = 2,
 
        /* host flags */
-       SIL24_COMMON_FLAGS      = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO | ATA_FLAG_PIO_DMA |
+       SIL24_COMMON_FLAGS      = ATA_FLAG_SATA | ATA_FLAG_PIO_DMA |
                                  ATA_FLAG_NCQ | ATA_FLAG_ACPI_SATA |
                                  ATA_FLAG_AN | ATA_FLAG_PMP,
        SIL24_FLAG_PCIX_IRQ_WOC = (1 << 24), /* IRQ loss errata on PCI-X */
index 2bfe3ae..cdcc13e 100644 (file)
@@ -96,7 +96,7 @@ static struct ata_port_operations sis_ops = {
 };
 
 static const struct ata_port_info sis_port_info = {
-       .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY,
+       .flags          = ATA_FLAG_SATA,
        .pio_mask       = ATA_PIO4,
        .mwdma_mask     = ATA_MWDMA2,
        .udma_mask      = ATA_UDMA6,
index 7d9db4a..35eabcf 100644 (file)
@@ -359,8 +359,7 @@ static struct ata_port_operations k2_sata_ops = {
 static const struct ata_port_info k2_port_info[] = {
        /* chip_svw4 */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO | K2_FLAG_NO_ATAPI_DMA,
+               .flags          = ATA_FLAG_SATA | K2_FLAG_NO_ATAPI_DMA,
                .pio_mask       = ATA_PIO4,
                .mwdma_mask     = ATA_MWDMA2,
                .udma_mask      = ATA_UDMA6,
@@ -368,8 +367,7 @@ static const struct ata_port_info k2_port_info[] = {
        },
        /* chip_svw8 */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO | K2_FLAG_NO_ATAPI_DMA |
+               .flags          = ATA_FLAG_SATA | K2_FLAG_NO_ATAPI_DMA |
                                  K2_FLAG_SATA_8_PORTS,
                .pio_mask       = ATA_PIO4,
                .mwdma_mask     = ATA_MWDMA2,
@@ -378,8 +376,7 @@ static const struct ata_port_info k2_port_info[] = {
        },
        /* chip_svw42 */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO | K2_FLAG_BAR_POS_3,
+               .flags          = ATA_FLAG_SATA | K2_FLAG_BAR_POS_3,
                .pio_mask       = ATA_PIO4,
                .mwdma_mask     = ATA_MWDMA2,
                .udma_mask      = ATA_UDMA6,
@@ -387,8 +384,7 @@ static const struct ata_port_info k2_port_info[] = {
        },
        /* chip_svw43 */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO,
+               .flags          = ATA_FLAG_SATA,
                .pio_mask       = ATA_PIO4,
                .mwdma_mask     = ATA_MWDMA2,
                .udma_mask      = ATA_UDMA6,
index bedd518..8fd3b72 100644 (file)
@@ -273,9 +273,8 @@ static struct ata_port_operations pdc_20621_ops = {
 static const struct ata_port_info pdc_port_info[] = {
        /* board_20621 */
        {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_SRST | ATA_FLAG_MMIO |
-                                 ATA_FLAG_NO_ATAPI | ATA_FLAG_PIO_POLLING,
+               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_ATAPI |
+                                 ATA_FLAG_PIO_POLLING,
                .pio_mask       = ATA_PIO4,
                .mwdma_mask     = ATA_MWDMA2,
                .udma_mask      = ATA_UDMA6,
index b8578c3..235be71 100644 (file)
@@ -88,8 +88,7 @@ static struct ata_port_operations uli_ops = {
 };
 
 static const struct ata_port_info uli_port_info = {
-       .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                         ATA_FLAG_IGN_SIMPLEX,
+       .flags          = ATA_FLAG_SATA | ATA_FLAG_IGN_SIMPLEX,
        .pio_mask       = ATA_PIO4,
        .udma_mask      = ATA_UDMA6,
        .port_ops       = &uli_ops,
index 8b677bb..21242c5 100644 (file)
@@ -148,7 +148,7 @@ static struct ata_port_operations vt8251_ops = {
 };
 
 static const struct ata_port_info vt6420_port_info = {
-       .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY,
+       .flags          = ATA_FLAG_SATA,
        .pio_mask       = ATA_PIO4,
        .mwdma_mask     = ATA_MWDMA2,
        .udma_mask      = ATA_UDMA6,
@@ -156,7 +156,7 @@ static const struct ata_port_info vt6420_port_info = {
 };
 
 static struct ata_port_info vt6421_sport_info = {
-       .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY,
+       .flags          = ATA_FLAG_SATA,
        .pio_mask       = ATA_PIO4,
        .mwdma_mask     = ATA_MWDMA2,
        .udma_mask      = ATA_UDMA6,
@@ -164,7 +164,7 @@ static struct ata_port_info vt6421_sport_info = {
 };
 
 static struct ata_port_info vt6421_pport_info = {
-       .flags          = ATA_FLAG_SLAVE_POSS | ATA_FLAG_NO_LEGACY,
+       .flags          = ATA_FLAG_SLAVE_POSS,
        .pio_mask       = ATA_PIO4,
        /* No MWDMA */
        .udma_mask      = ATA_UDMA6,
@@ -172,8 +172,7 @@ static struct ata_port_info vt6421_pport_info = {
 };
 
 static struct ata_port_info vt8251_port_info = {
-       .flags          = ATA_FLAG_SATA | ATA_FLAG_SLAVE_POSS |
-                         ATA_FLAG_NO_LEGACY,
+       .flags          = ATA_FLAG_SATA | ATA_FLAG_SLAVE_POSS,
        .pio_mask       = ATA_PIO4,
        .mwdma_mask     = ATA_MWDMA2,
        .udma_mask      = ATA_UDMA6,
index e079cf2..7c98737 100644 (file)
@@ -340,8 +340,7 @@ static int __devinit vsc_sata_init_one(struct pci_dev *pdev,
                                       const struct pci_device_id *ent)
 {
        static const struct ata_port_info pi = {
-               .flags          = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY |
-                                 ATA_FLAG_MMIO,
+               .flags          = ATA_FLAG_SATA,
                .pio_mask       = ATA_PIO4,
                .mwdma_mask     = ATA_MWDMA2,
                .udma_mask      = ATA_UDMA6,
index 5f51c3b..4c5701c 100644 (file)
@@ -1,6 +1,6 @@
 # Makefile for the Linux device tree
 
-obj-y                  := core.o sys.o bus.o dd.o \
+obj-y                  := core.o sys.o bus.o dd.o syscore.o \
                           driver.o class.o platform.o \
                           cpu.o firmware.o init.o map.o devres.o \
                           attribute_container.o transport_class.o
index abe46ed..118c1b9 100644 (file)
@@ -1,7 +1,6 @@
-obj-$(CONFIG_PM)       += sysfs.o
+obj-$(CONFIG_PM)       += sysfs.o generic_ops.o
 obj-$(CONFIG_PM_SLEEP) += main.o wakeup.o
 obj-$(CONFIG_PM_RUNTIME)       += runtime.o
-obj-$(CONFIG_PM_OPS)   += generic_ops.o
 obj-$(CONFIG_PM_TRACE_RTC)     += trace.o
 obj-$(CONFIG_PM_OPP)   += opp.o
 
index 8340497..052dc53 100644 (file)
@@ -423,26 +423,22 @@ static int device_resume_noirq(struct device *dev, pm_message_t state)
        TRACE_DEVICE(dev);
        TRACE_RESUME(0);
 
-       if (dev->bus && dev->bus->pm) {
-               pm_dev_dbg(dev, state, "EARLY ");
-               error = pm_noirq_op(dev, dev->bus->pm, state);
-               if (error)
-                       goto End;
+       if (dev->pwr_domain) {
+               pm_dev_dbg(dev, state, "EARLY power domain ");
+               pm_noirq_op(dev, &dev->pwr_domain->ops, state);
        }
 
        if (dev->type && dev->type->pm) {
                pm_dev_dbg(dev, state, "EARLY type ");
                error = pm_noirq_op(dev, dev->type->pm, state);
-               if (error)
-                       goto End;
-       }
-
-       if (dev->class && dev->class->pm) {
+       } else if (dev->class && dev->class->pm) {
                pm_dev_dbg(dev, state, "EARLY class ");
                error = pm_noirq_op(dev, dev->class->pm, state);
+       } else if (dev->bus && dev->bus->pm) {
+               pm_dev_dbg(dev, state, "EARLY ");
+               error = pm_noirq_op(dev, dev->bus->pm, state);
        }
 
-End:
        TRACE_RESUME(error);
        return error;
 }
@@ -518,36 +514,39 @@ static int device_resume(struct device *dev, pm_message_t state, bool async)
 
        dev->power.in_suspend = false;
 
-       if (dev->bus) {
-               if (dev->bus->pm) {
-                       pm_dev_dbg(dev, state, "");
-                       error = pm_op(dev, dev->bus->pm, state);
-               } else if (dev->bus->resume) {
-                       pm_dev_dbg(dev, state, "legacy ");
-                       error = legacy_resume(dev, dev->bus->resume);
-               }
-               if (error)
-                       goto End;
+       if (dev->pwr_domain) {
+               pm_dev_dbg(dev, state, "power domain ");
+               pm_op(dev, &dev->pwr_domain->ops, state);
        }
 
-       if (dev->type) {
-               if (dev->type->pm) {
-                       pm_dev_dbg(dev, state, "type ");
-                       error = pm_op(dev, dev->type->pm, state);
-               }
-               if (error)
-                       goto End;
+       if (dev->type && dev->type->pm) {
+               pm_dev_dbg(dev, state, "type ");
+               error = pm_op(dev, dev->type->pm, state);
+               goto End;
        }
 
        if (dev->class) {
                if (dev->class->pm) {
                        pm_dev_dbg(dev, state, "class ");
                        error = pm_op(dev, dev->class->pm, state);
+                       goto End;
                } else if (dev->class->resume) {
                        pm_dev_dbg(dev, state, "legacy class ");
                        error = legacy_resume(dev, dev->class->resume);
+                       goto End;
                }
        }
+
+       if (dev->bus) {
+               if (dev->bus->pm) {
+                       pm_dev_dbg(dev, state, "");
+                       error = pm_op(dev, dev->bus->pm, state);
+               } else if (dev->bus->resume) {
+                       pm_dev_dbg(dev, state, "legacy ");
+                       error = legacy_resume(dev, dev->bus->resume);
+               }
+       }
+
  End:
        device_unlock(dev);
        complete_all(&dev->power.completion);
@@ -629,19 +628,23 @@ static void device_complete(struct device *dev, pm_message_t state)
 {
        device_lock(dev);
 
-       if (dev->class && dev->class->pm && dev->class->pm->complete) {
-               pm_dev_dbg(dev, state, "completing class ");
-               dev->class->pm->complete(dev);
+       if (dev->pwr_domain && dev->pwr_domain->ops.complete) {
+               pm_dev_dbg(dev, state, "completing power domain ");
+               dev->pwr_domain->ops.complete(dev);
        }
 
-       if (dev->type && dev->type->pm && dev->type->pm->complete) {
+       if (dev->type && dev->type->pm) {
                pm_dev_dbg(dev, state, "completing type ");
-               dev->type->pm->complete(dev);
-       }
-
-       if (dev->bus && dev->bus->pm && dev->bus->pm->complete) {
+               if (dev->type->pm->complete)
+                       dev->type->pm->complete(dev);
+       } else if (dev->class && dev->class->pm) {
+               pm_dev_dbg(dev, state, "completing class ");
+               if (dev->class->pm->complete)
+                       dev->class->pm->complete(dev);
+       } else if (dev->bus && dev->bus->pm) {
                pm_dev_dbg(dev, state, "completing ");
-               dev->bus->pm->complete(dev);
+               if (dev->bus->pm->complete)
+                       dev->bus->pm->complete(dev);
        }
 
        device_unlock(dev);
@@ -669,7 +672,6 @@ static void dpm_complete(pm_message_t state)
                mutex_unlock(&dpm_list_mtx);
 
                device_complete(dev, state);
-               pm_runtime_put_sync(dev);
 
                mutex_lock(&dpm_list_mtx);
                put_device(dev);
@@ -727,29 +729,31 @@ static pm_message_t resume_event(pm_message_t sleep_state)
  */
 static int device_suspend_noirq(struct device *dev, pm_message_t state)
 {
-       int error = 0;
-
-       if (dev->class && dev->class->pm) {
-               pm_dev_dbg(dev, state, "LATE class ");
-               error = pm_noirq_op(dev, dev->class->pm, state);
-               if (error)
-                       goto End;
-       }
+       int error;
 
        if (dev->type && dev->type->pm) {
                pm_dev_dbg(dev, state, "LATE type ");
                error = pm_noirq_op(dev, dev->type->pm, state);
                if (error)
-                       goto End;
-       }
-
-       if (dev->bus && dev->bus->pm) {
+                       return error;
+       } else if (dev->class && dev->class->pm) {
+               pm_dev_dbg(dev, state, "LATE class ");
+               error = pm_noirq_op(dev, dev->class->pm, state);
+               if (error)
+                       return error;
+       } else if (dev->bus && dev->bus->pm) {
                pm_dev_dbg(dev, state, "LATE ");
                error = pm_noirq_op(dev, dev->bus->pm, state);
+               if (error)
+                       return error;
        }
 
-End:
-       return error;
+       if (dev->pwr_domain) {
+               pm_dev_dbg(dev, state, "LATE power domain ");
+               pm_noirq_op(dev, &dev->pwr_domain->ops, state);
+       }
+
+       return 0;
 }
 
 /**
@@ -836,25 +840,22 @@ static int __device_suspend(struct device *dev, pm_message_t state, bool async)
                goto End;
        }
 
+       if (dev->type && dev->type->pm) {
+               pm_dev_dbg(dev, state, "type ");
+               error = pm_op(dev, dev->type->pm, state);
+               goto Domain;
+       }
+
        if (dev->class) {
                if (dev->class->pm) {
                        pm_dev_dbg(dev, state, "class ");
                        error = pm_op(dev, dev->class->pm, state);
+                       goto Domain;
                } else if (dev->class->suspend) {
                        pm_dev_dbg(dev, state, "legacy class ");
                        error = legacy_suspend(dev, state, dev->class->suspend);
+                       goto Domain;
                }
-               if (error)
-                       goto End;
-       }
-
-       if (dev->type) {
-               if (dev->type->pm) {
-                       pm_dev_dbg(dev, state, "type ");
-                       error = pm_op(dev, dev->type->pm, state);
-               }
-               if (error)
-                       goto End;
        }
 
        if (dev->bus) {
@@ -867,6 +868,12 @@ static int __device_suspend(struct device *dev, pm_message_t state, bool async)
                }
        }
 
+ Domain:
+       if (!error && dev->pwr_domain) {
+               pm_dev_dbg(dev, state, "power domain ");
+               pm_op(dev, &dev->pwr_domain->ops, state);
+       }
+
  End:
        device_unlock(dev);
        complete_all(&dev->power.completion);
@@ -957,27 +964,34 @@ static int device_prepare(struct device *dev, pm_message_t state)
 
        device_lock(dev);
 
-       if (dev->bus && dev->bus->pm && dev->bus->pm->prepare) {
+       if (dev->type && dev->type->pm) {
+               pm_dev_dbg(dev, state, "preparing type ");
+               if (dev->type->pm->prepare)
+                       error = dev->type->pm->prepare(dev);
+               suspend_report_result(dev->type->pm->prepare, error);
+               if (error)
+                       goto End;
+       } else if (dev->class && dev->class->pm) {
+               pm_dev_dbg(dev, state, "preparing class ");
+               if (dev->class->pm->prepare)
+                       error = dev->class->pm->prepare(dev);
+               suspend_report_result(dev->class->pm->prepare, error);
+               if (error)
+                       goto End;
+       } else if (dev->bus && dev->bus->pm) {
                pm_dev_dbg(dev, state, "preparing ");
-               error = dev->bus->pm->prepare(dev);
+               if (dev->bus->pm->prepare)
+                       error = dev->bus->pm->prepare(dev);
                suspend_report_result(dev->bus->pm->prepare, error);
                if (error)
                        goto End;
        }
 
-       if (dev->type && dev->type->pm && dev->type->pm->prepare) {
-               pm_dev_dbg(dev, state, "preparing type ");
-               error = dev->type->pm->prepare(dev);
-               suspend_report_result(dev->type->pm->prepare, error);
-               if (error)
-                       goto End;
+       if (dev->pwr_domain && dev->pwr_domain->ops.prepare) {
+               pm_dev_dbg(dev, state, "preparing power domain ");
+               dev->pwr_domain->ops.prepare(dev);
        }
 
-       if (dev->class && dev->class->pm && dev->class->pm->prepare) {
-               pm_dev_dbg(dev, state, "preparing class ");
-               error = dev->class->pm->prepare(dev);
-               suspend_report_result(dev->class->pm->prepare, error);
-       }
  End:
        device_unlock(dev);
 
@@ -1005,12 +1019,9 @@ static int dpm_prepare(pm_message_t state)
                if (pm_runtime_barrier(dev) && device_may_wakeup(dev))
                        pm_wakeup_event(dev, 0);
 
-               if (pm_wakeup_pending()) {
-                       pm_runtime_put_sync(dev);
-                       error = -EBUSY;
-               } else {
-                       error = device_prepare(dev, state);
-               }
+               pm_runtime_put_sync(dev);
+               error = pm_wakeup_pending() ?
+                               -EBUSY : device_prepare(dev, state);
 
                mutex_lock(&dpm_list_mtx);
                if (error) {
index 2bb9b4c..56a6899 100644 (file)
@@ -222,7 +222,7 @@ int opp_get_opp_count(struct device *dev)
  * opp_find_freq_exact() - search for an exact frequency
  * @dev:               device for which we do this operation
  * @freq:              frequency to search for
- * @is_available:      true/false - match for available opp
+ * @available:         true/false - match for available opp
  *
  * Searches for exact match in the opp list and returns pointer to the matching
  * opp if found, else returns ERR_PTR in case of error and should be handled
index 698dde7..f2a25f1 100644 (file)
@@ -58,19 +58,18 @@ static inline void device_pm_move_last(struct device *dev) {}
  * sysfs.c
  */
 
-extern int dpm_sysfs_add(struct device *);
-extern void dpm_sysfs_remove(struct device *);
-extern void rpm_sysfs_remove(struct device *);
+extern int dpm_sysfs_add(struct device *dev);
+extern void dpm_sysfs_remove(struct device *dev);
+extern void rpm_sysfs_remove(struct device *dev);
+extern int wakeup_sysfs_add(struct device *dev);
+extern void wakeup_sysfs_remove(struct device *dev);
 
 #else /* CONFIG_PM */
 
-static inline int dpm_sysfs_add(struct device *dev)
-{
-       return 0;
-}
-
-static inline void dpm_sysfs_remove(struct device *dev)
-{
-}
+static inline int dpm_sysfs_add(struct device *dev) { return 0; }
+static inline void dpm_sysfs_remove(struct device *dev) {}
+static inline void rpm_sysfs_remove(struct device *dev) {}
+static inline int wakeup_sysfs_add(struct device *dev) { return 0; }
+static inline void wakeup_sysfs_remove(struct device *dev) {}
 
 #endif
index 42615b4..54597c8 100644 (file)
@@ -168,6 +168,7 @@ static int rpm_check_suspend_allowed(struct device *dev)
 static int rpm_idle(struct device *dev, int rpmflags)
 {
        int (*callback)(struct device *);
+       int (*domain_callback)(struct device *);
        int retval;
 
        retval = rpm_check_suspend_allowed(dev);
@@ -213,19 +214,28 @@ static int rpm_idle(struct device *dev, int rpmflags)
 
        dev->power.idle_notification = true;
 
-       if (dev->bus && dev->bus->pm && dev->bus->pm->runtime_idle)
-               callback = dev->bus->pm->runtime_idle;
-       else if (dev->type && dev->type->pm && dev->type->pm->runtime_idle)
+       if (dev->type && dev->type->pm)
                callback = dev->type->pm->runtime_idle;
        else if (dev->class && dev->class->pm)
                callback = dev->class->pm->runtime_idle;
+       else if (dev->bus && dev->bus->pm)
+               callback = dev->bus->pm->runtime_idle;
        else
                callback = NULL;
 
-       if (callback) {
+       if (dev->pwr_domain)
+               domain_callback = dev->pwr_domain->ops.runtime_idle;
+       else
+               domain_callback = NULL;
+
+       if (callback || domain_callback) {
                spin_unlock_irq(&dev->power.lock);
 
-               callback(dev);
+               if (domain_callback)
+                       retval = domain_callback(dev);
+
+               if (!retval && callback)
+                       callback(dev);
 
                spin_lock_irq(&dev->power.lock);
        }
@@ -372,12 +382,12 @@ static int rpm_suspend(struct device *dev, int rpmflags)
 
        __update_runtime_status(dev, RPM_SUSPENDING);
 
-       if (dev->bus && dev->bus->pm && dev->bus->pm->runtime_suspend)
-               callback = dev->bus->pm->runtime_suspend;
-       else if (dev->type && dev->type->pm && dev->type->pm->runtime_suspend)
+       if (dev->type && dev->type->pm)
                callback = dev->type->pm->runtime_suspend;
        else if (dev->class && dev->class->pm)
                callback = dev->class->pm->runtime_suspend;
+       else if (dev->bus && dev->bus->pm)
+               callback = dev->bus->pm->runtime_suspend;
        else
                callback = NULL;
 
@@ -390,6 +400,8 @@ static int rpm_suspend(struct device *dev, int rpmflags)
                else
                        pm_runtime_cancel_pending(dev);
        } else {
+               if (dev->pwr_domain)
+                       rpm_callback(dev->pwr_domain->ops.runtime_suspend, dev);
  no_callback:
                __update_runtime_status(dev, RPM_SUSPENDED);
                pm_runtime_deactivate_timer(dev);
@@ -569,12 +581,15 @@ static int rpm_resume(struct device *dev, int rpmflags)
 
        __update_runtime_status(dev, RPM_RESUMING);
 
-       if (dev->bus && dev->bus->pm && dev->bus->pm->runtime_resume)
-               callback = dev->bus->pm->runtime_resume;
-       else if (dev->type && dev->type->pm && dev->type->pm->runtime_resume)
+       if (dev->pwr_domain)
+               rpm_callback(dev->pwr_domain->ops.runtime_resume, dev);
+
+       if (dev->type && dev->type->pm)
                callback = dev->type->pm->runtime_resume;
        else if (dev->class && dev->class->pm)
                callback = dev->class->pm->runtime_resume;
+       else if (dev->bus && dev->bus->pm)
+               callback = dev->bus->pm->runtime_resume;
        else
                callback = NULL;
 
index 0b1e46b..fff49be 100644 (file)
@@ -431,26 +431,18 @@ static ssize_t async_store(struct device *dev, struct device_attribute *attr,
 static DEVICE_ATTR(async, 0644, async_show, async_store);
 #endif /* CONFIG_PM_ADVANCED_DEBUG */
 
-static struct attribute * power_attrs[] = {
-       &dev_attr_wakeup.attr,
-#ifdef CONFIG_PM_SLEEP
-       &dev_attr_wakeup_count.attr,
-       &dev_attr_wakeup_active_count.attr,
-       &dev_attr_wakeup_hit_count.attr,
-       &dev_attr_wakeup_active.attr,
-       &dev_attr_wakeup_total_time_ms.attr,
-       &dev_attr_wakeup_max_time_ms.attr,
-       &dev_attr_wakeup_last_time_ms.attr,
-#endif
+static struct attribute *power_attrs[] = {
 #ifdef CONFIG_PM_ADVANCED_DEBUG
+#ifdef CONFIG_PM_SLEEP
        &dev_attr_async.attr,
+#endif
 #ifdef CONFIG_PM_RUNTIME
        &dev_attr_runtime_status.attr,
        &dev_attr_runtime_usage.attr,
        &dev_attr_runtime_active_kids.attr,
        &dev_attr_runtime_enabled.attr,
 #endif
-#endif
+#endif /* CONFIG_PM_ADVANCED_DEBUG */
        NULL,
 };
 static struct attribute_group pm_attr_group = {
@@ -458,9 +450,26 @@ static struct attribute_group pm_attr_group = {
        .attrs  = power_attrs,
 };
 
-#ifdef CONFIG_PM_RUNTIME
+static struct attribute *wakeup_attrs[] = {
+#ifdef CONFIG_PM_SLEEP
+       &dev_attr_wakeup.attr,
+       &dev_attr_wakeup_count.attr,
+       &dev_attr_wakeup_active_count.attr,
+       &dev_attr_wakeup_hit_count.attr,
+       &dev_attr_wakeup_active.attr,
+       &dev_attr_wakeup_total_time_ms.attr,
+       &dev_attr_wakeup_max_time_ms.attr,
+       &dev_attr_wakeup_last_time_ms.attr,
+#endif
+       NULL,
+};
+static struct attribute_group pm_wakeup_attr_group = {
+       .name   = power_group_name,
+       .attrs  = wakeup_attrs,
+};
 
 static struct attribute *runtime_attrs[] = {
+#ifdef CONFIG_PM_RUNTIME
 #ifndef CONFIG_PM_ADVANCED_DEBUG
        &dev_attr_runtime_status.attr,
 #endif
@@ -468,6 +477,7 @@ static struct attribute *runtime_attrs[] = {
        &dev_attr_runtime_suspended_time.attr,
        &dev_attr_runtime_active_time.attr,
        &dev_attr_autosuspend_delay_ms.attr,
+#endif /* CONFIG_PM_RUNTIME */
        NULL,
 };
 static struct attribute_group pm_runtime_attr_group = {
@@ -480,35 +490,49 @@ int dpm_sysfs_add(struct device *dev)
        int rc;
 
        rc = sysfs_create_group(&dev->kobj, &pm_attr_group);
-       if (rc == 0 && !dev->power.no_callbacks) {
+       if (rc)
+               return rc;
+
+       if (pm_runtime_callbacks_present(dev)) {
                rc = sysfs_merge_group(&dev->kobj, &pm_runtime_attr_group);
                if (rc)
-                       sysfs_remove_group(&dev->kobj, &pm_attr_group);
+                       goto err_out;
+       }
+
+       if (device_can_wakeup(dev)) {
+               rc = sysfs_merge_group(&dev->kobj, &pm_wakeup_attr_group);
+               if (rc) {
+                       if (pm_runtime_callbacks_present(dev))
+                               sysfs_unmerge_group(&dev->kobj,
+                                                   &pm_runtime_attr_group);
+                       goto err_out;
+               }
        }
+       return 0;
+
+ err_out:
+       sysfs_remove_group(&dev->kobj, &pm_attr_group);
        return rc;
 }
 
-void rpm_sysfs_remove(struct device *dev)
+int wakeup_sysfs_add(struct device *dev)
 {
-       sysfs_unmerge_group(&dev->kobj, &pm_runtime_attr_group);
+       return sysfs_merge_group(&dev->kobj, &pm_wakeup_attr_group);
 }
 
-void dpm_sysfs_remove(struct device *dev)
+void wakeup_sysfs_remove(struct device *dev)
 {
-       rpm_sysfs_remove(dev);
-       sysfs_remove_group(&dev->kobj, &pm_attr_group);
+       sysfs_unmerge_group(&dev->kobj, &pm_wakeup_attr_group);
 }
 
-#else /* CONFIG_PM_RUNTIME */
-
-int dpm_sysfs_add(struct device * dev)
+void rpm_sysfs_remove(struct device *dev)
 {
-       return sysfs_create_group(&dev->kobj, &pm_attr_group);
+       sysfs_unmerge_group(&dev->kobj, &pm_runtime_attr_group);
 }
 
-void dpm_sysfs_remove(struct device * dev)
+void dpm_sysfs_remove(struct device *dev)
 {
+       rpm_sysfs_remove(dev);
+       sysfs_unmerge_group(&dev->kobj, &pm_wakeup_attr_group);
        sysfs_remove_group(&dev->kobj, &pm_attr_group);
 }
-
-#endif
index 9f4258d..c80e138 100644 (file)
@@ -112,7 +112,7 @@ static unsigned int read_magic_time(void)
        unsigned int val;
 
        get_rtc_time(&time);
-       printk("Time: %2d:%02d:%02d  Date: %02d/%02d/%02d\n",
+       pr_info("Time: %2d:%02d:%02d  Date: %02d/%02d/%02d\n",
                time.tm_hour, time.tm_min, time.tm_sec,
                time.tm_mon + 1, time.tm_mday, time.tm_year % 100);
        val = time.tm_year;                             /* 100 years */
@@ -179,7 +179,7 @@ static int show_file_hash(unsigned int value)
                unsigned int hash = hash_string(lineno, file, FILEHASH);
                if (hash != value)
                        continue;
-               printk("  hash matches %s:%u\n", file, lineno);
+               pr_info("  hash matches %s:%u\n", file, lineno);
                match++;
        }
        return match;
@@ -255,7 +255,7 @@ static int late_resume_init(void)
        val = val / FILEHASH;
        dev = val /* % DEVHASH */;
 
-       printk("  Magic number: %d:%d:%d\n", user, file, dev);
+       pr_info("  Magic number: %d:%d:%d\n", user, file, dev);
        show_file_hash(file);
        show_dev_hash(dev);
        return 0;
index 8ec406d..4573c83 100644 (file)
  */
 bool events_check_enabled;
 
-/* The counter of registered wakeup events. */
-static atomic_t event_count = ATOMIC_INIT(0);
-/* A preserved old value of event_count. */
+/*
+ * Combined counters of registered wakeup events and wakeup events in progress.
+ * They need to be modified together atomically, so it's better to use one
+ * atomic variable to hold them both.
+ */
+static atomic_t combined_event_count = ATOMIC_INIT(0);
+
+#define IN_PROGRESS_BITS       (sizeof(int) * 4)
+#define MAX_IN_PROGRESS                ((1 << IN_PROGRESS_BITS) - 1)
+
+static void split_counters(unsigned int *cnt, unsigned int *inpr)
+{
+       unsigned int comb = atomic_read(&combined_event_count);
+
+       *cnt = (comb >> IN_PROGRESS_BITS);
+       *inpr = comb & MAX_IN_PROGRESS;
+}
+
+/* A preserved old value of the events counter. */
 static unsigned int saved_count;
-/* The counter of wakeup events being processed. */
-static atomic_t events_in_progress = ATOMIC_INIT(0);
 
 static DEFINE_SPINLOCK(events_lock);
 
@@ -227,6 +241,35 @@ int device_wakeup_disable(struct device *dev)
 }
 EXPORT_SYMBOL_GPL(device_wakeup_disable);
 
+/**
+ * device_set_wakeup_capable - Set/reset device wakeup capability flag.
+ * @dev: Device to handle.
+ * @capable: Whether or not @dev is capable of waking up the system from sleep.
+ *
+ * If @capable is set, set the @dev's power.can_wakeup flag and add its
+ * wakeup-related attributes to sysfs.  Otherwise, unset the @dev's
+ * power.can_wakeup flag and remove its wakeup-related attributes from sysfs.
+ *
+ * This function may sleep and it can't be called from any context where
+ * sleeping is not allowed.
+ */
+void device_set_wakeup_capable(struct device *dev, bool capable)
+{
+       if (!!dev->power.can_wakeup == !!capable)
+               return;
+
+       if (device_is_registered(dev)) {
+               if (capable) {
+                       if (wakeup_sysfs_add(dev))
+                               return;
+               } else {
+                       wakeup_sysfs_remove(dev);
+               }
+       }
+       dev->power.can_wakeup = capable;
+}
+EXPORT_SYMBOL_GPL(device_set_wakeup_capable);
+
 /**
  * device_init_wakeup - Device wakeup initialization.
  * @dev: Device to handle.
@@ -307,7 +350,8 @@ static void wakeup_source_activate(struct wakeup_source *ws)
        ws->timer_expires = jiffies;
        ws->last_time = ktime_get();
 
-       atomic_inc(&events_in_progress);
+       /* Increment the counter of events in progress. */
+       atomic_inc(&combined_event_count);
 }
 
 /**
@@ -394,14 +438,10 @@ static void wakeup_source_deactivate(struct wakeup_source *ws)
        del_timer(&ws->timer);
 
        /*
-        * event_count has to be incremented before events_in_progress is
-        * modified, so that the callers of pm_check_wakeup_events() and
-        * pm_save_wakeup_count() don't see the old value of event_count and
-        * events_in_progress equal to zero at the same time.
+        * Increment the counter of registered wakeup events and decrement the
+        * couter of wakeup events in progress simultaneously.
         */
-       atomic_inc(&event_count);
-       smp_mb__before_atomic_dec();
-       atomic_dec(&events_in_progress);
+       atomic_add(MAX_IN_PROGRESS, &combined_event_count);
 }
 
 /**
@@ -556,8 +596,10 @@ bool pm_wakeup_pending(void)
 
        spin_lock_irqsave(&events_lock, flags);
        if (events_check_enabled) {
-               ret = ((unsigned int)atomic_read(&event_count) != saved_count)
-                       || atomic_read(&events_in_progress);
+               unsigned int cnt, inpr;
+
+               split_counters(&cnt, &inpr);
+               ret = (cnt != saved_count || inpr > 0);
                events_check_enabled = !ret;
        }
        spin_unlock_irqrestore(&events_lock, flags);
@@ -573,25 +615,25 @@ bool pm_wakeup_pending(void)
  * Store the number of registered wakeup events at the address in @count.  Block
  * if the current number of wakeup events being processed is nonzero.
  *
- * Return false if the wait for the number of wakeup events being processed to
+ * Return 'false' if the wait for the number of wakeup events being processed to
  * drop down to zero has been interrupted by a signal (and the current number
- * of wakeup events being processed is still nonzero).  Otherwise return true.
+ * of wakeup events being processed is still nonzero).  Otherwise return 'true'.
  */
 bool pm_get_wakeup_count(unsigned int *count)
 {
-       bool ret;
-
-       if (capable(CAP_SYS_ADMIN))
-               events_check_enabled = false;
+       unsigned int cnt, inpr;
 
-       while (atomic_read(&events_in_progress) && !signal_pending(current)) {
+       for (;;) {
+               split_counters(&cnt, &inpr);
+               if (inpr == 0 || signal_pending(current))
+                       break;
                pm_wakeup_update_hit_counts();
                schedule_timeout_interruptible(msecs_to_jiffies(TIMEOUT));
        }
 
-       ret = !atomic_read(&events_in_progress);
-       *count = atomic_read(&event_count);
-       return ret;
+       split_counters(&cnt, &inpr);
+       *count = cnt;
+       return !inpr;
 }
 
 /**
@@ -600,24 +642,25 @@ bool pm_get_wakeup_count(unsigned int *count)
  *
  * If @count is equal to the current number of registered wakeup events and the
  * current number of wakeup events being processed is zero, store @count as the
- * old number of registered wakeup events to be used by pm_check_wakeup_events()
- * and return true.  Otherwise return false.
+ * old number of registered wakeup events for pm_check_wakeup_events(), enable
+ * wakeup events detection and return 'true'.  Otherwise disable wakeup events
+ * detection and return 'false'.
  */
 bool pm_save_wakeup_count(unsigned int count)
 {
-       bool ret = false;
+       unsigned int cnt, inpr;
 
+       events_check_enabled = false;
        spin_lock_irq(&events_lock);
-       if (count == (unsigned int)atomic_read(&event_count)
-           && !atomic_read(&events_in_progress)) {
+       split_counters(&cnt, &inpr);
+       if (cnt == count && inpr == 0) {
                saved_count = count;
                events_check_enabled = true;
-               ret = true;
        }
        spin_unlock_irq(&events_lock);
-       if (!ret)
+       if (!events_check_enabled)
                pm_wakeup_update_hit_counts();
-       return ret;
+       return events_check_enabled;
 }
 
 static struct dentry *wakeup_sources_stats_dentry;
diff --git a/drivers/base/syscore.c b/drivers/base/syscore.c
new file mode 100644 (file)
index 0000000..90af294
--- /dev/null
@@ -0,0 +1,117 @@
+/*
+ *  syscore.c - Execution of system core operations.
+ *
+ *  Copyright (C) 2011 Rafael J. Wysocki <rjw@sisk.pl>, Novell Inc.
+ *
+ *  This file is released under the GPLv2.
+ */
+
+#include <linux/syscore_ops.h>
+#include <linux/mutex.h>
+#include <linux/module.h>
+
+static LIST_HEAD(syscore_ops_list);
+static DEFINE_MUTEX(syscore_ops_lock);
+
+/**
+ * register_syscore_ops - Register a set of system core operations.
+ * @ops: System core operations to register.
+ */
+void register_syscore_ops(struct syscore_ops *ops)
+{
+       mutex_lock(&syscore_ops_lock);
+       list_add_tail(&ops->node, &syscore_ops_list);
+       mutex_unlock(&syscore_ops_lock);
+}
+EXPORT_SYMBOL_GPL(register_syscore_ops);
+
+/**
+ * unregister_syscore_ops - Unregister a set of system core operations.
+ * @ops: System core operations to unregister.
+ */
+void unregister_syscore_ops(struct syscore_ops *ops)
+{
+       mutex_lock(&syscore_ops_lock);
+       list_del(&ops->node);
+       mutex_unlock(&syscore_ops_lock);
+}
+EXPORT_SYMBOL_GPL(unregister_syscore_ops);
+
+#ifdef CONFIG_PM_SLEEP
+/**
+ * syscore_suspend - Execute all the registered system core suspend callbacks.
+ *
+ * This function is executed with one CPU on-line and disabled interrupts.
+ */
+int syscore_suspend(void)
+{
+       struct syscore_ops *ops;
+       int ret = 0;
+
+       WARN_ONCE(!irqs_disabled(),
+               "Interrupts enabled before system core suspend.\n");
+
+       list_for_each_entry_reverse(ops, &syscore_ops_list, node)
+               if (ops->suspend) {
+                       if (initcall_debug)
+                               pr_info("PM: Calling %pF\n", ops->suspend);
+                       ret = ops->suspend();
+                       if (ret)
+                               goto err_out;
+                       WARN_ONCE(!irqs_disabled(),
+                               "Interrupts enabled after %pF\n", ops->suspend);
+               }
+
+       return 0;
+
+ err_out:
+       pr_err("PM: System core suspend callback %pF failed.\n", ops->suspend);
+
+       list_for_each_entry_continue(ops, &syscore_ops_list, node)
+               if (ops->resume)
+                       ops->resume();
+
+       return ret;
+}
+
+/**
+ * syscore_resume - Execute all the registered system core resume callbacks.
+ *
+ * This function is executed with one CPU on-line and disabled interrupts.
+ */
+void syscore_resume(void)
+{
+       struct syscore_ops *ops;
+
+       WARN_ONCE(!irqs_disabled(),
+               "Interrupts enabled before system core resume.\n");
+
+       list_for_each_entry(ops, &syscore_ops_list, node)
+               if (ops->resume) {
+                       if (initcall_debug)
+                               pr_info("PM: Calling %pF\n", ops->resume);
+                       ops->resume();
+                       WARN_ONCE(!irqs_disabled(),
+                               "Interrupts enabled after %pF\n", ops->resume);
+               }
+}
+#endif /* CONFIG_PM_SLEEP */
+
+/**
+ * syscore_shutdown - Execute all the registered system core shutdown callbacks.
+ */
+void syscore_shutdown(void)
+{
+       struct syscore_ops *ops;
+
+       mutex_lock(&syscore_ops_lock);
+
+       list_for_each_entry_reverse(ops, &syscore_ops_list, node)
+               if (ops->shutdown) {
+                       if (initcall_debug)
+                               pr_info("PM: Calling %pF\n", ops->shutdown);
+                       ops->shutdown();
+               }
+
+       mutex_unlock(&syscore_ops_lock);
+}
index d31483c..beecd1c 100644 (file)
@@ -198,3 +198,15 @@ config HW_RANDOM_NOMADIK
          module will be called nomadik-rng.
 
          If unsure, say Y.
+
+config HW_RANDOM_PICOXCELL
+       tristate "Picochip picoXcell true random number generator support"
+       depends on HW_RANDOM && ARCH_PICOXCELL && PICOXCELL_PC3X3
+       ---help---
+         This driver provides kernel-side support for the Random Number
+         Generator hardware found on Picochip PC3x3 and later devices.
+
+         To compile this driver as a module, choose M here: the
+         module will be called picoxcell-rng.
+
+         If unsure, say Y.
index 4273308..3db4eb8 100644 (file)
@@ -19,3 +19,4 @@ obj-$(CONFIG_HW_RANDOM_TX4939) += tx4939-rng.o
 obj-$(CONFIG_HW_RANDOM_MXC_RNGA) += mxc-rnga.o
 obj-$(CONFIG_HW_RANDOM_OCTEON) += octeon-rng.o
 obj-$(CONFIG_HW_RANDOM_NOMADIK) += nomadik-rng.o
+obj-$(CONFIG_HW_RANDOM_PICOXCELL) += picoxcell-rng.o
index 06aad08..2cc755a 100644 (file)
@@ -91,7 +91,7 @@ static struct hwrng omap_rng_ops = {
 
 static int __devinit omap_rng_probe(struct platform_device *pdev)
 {
-       struct resource *res, *mem;
+       struct resource *res;
        int ret;
 
        /*
@@ -116,14 +116,12 @@ static int __devinit omap_rng_probe(struct platform_device *pdev)
        if (!res)
                return -ENOENT;
 
-       mem = request_mem_region(res->start, resource_size(res),
-                                pdev->name);
-       if (mem == NULL) {
+       if (!request_mem_region(res->start, resource_size(res), pdev->name)) {
                ret = -EBUSY;
                goto err_region;
        }
 
-       dev_set_drvdata(&pdev->dev, mem);
+       dev_set_drvdata(&pdev->dev, res);
        rng_base = ioremap(res->start, resource_size(res));
        if (!rng_base) {
                ret = -ENOMEM;
@@ -146,7 +144,7 @@ err_register:
        iounmap(rng_base);
        rng_base = NULL;
 err_ioremap:
-       release_resource(mem);
+       release_mem_region(res->start, resource_size(res));
 err_region:
        if (cpu_is_omap24xx()) {
                clk_disable(rng_ick);
@@ -157,7 +155,7 @@ err_region:
 
 static int __exit omap_rng_remove(struct platform_device *pdev)
 {
-       struct resource *mem = dev_get_drvdata(&pdev->dev);
+       struct resource *res = dev_get_drvdata(&pdev->dev);
 
        hwrng_unregister(&omap_rng_ops);
 
@@ -170,7 +168,7 @@ static int __exit omap_rng_remove(struct platform_device *pdev)
                clk_put(rng_ick);
        }
 
-       release_resource(mem);
+       release_mem_region(res->start, resource_size(res));
        rng_base = NULL;
 
        return 0;
diff --git a/drivers/char/hw_random/picoxcell-rng.c b/drivers/char/hw_random/picoxcell-rng.c
new file mode 100644 (file)
index 0000000..990d55a
--- /dev/null
@@ -0,0 +1,208 @@
+/*
+ * Copyright (c) 2010-2011 Picochip Ltd., Jamie Iles
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License version 2 as
+ * published by the Free Software Foundation.
+ *
+ * All enquiries to support@picochip.com
+ */
+#include <linux/clk.h>
+#include <linux/delay.h>
+#include <linux/err.h>
+#include <linux/hw_random.h>
+#include <linux/io.h>
+#include <linux/kernel.h>
+#include <linux/module.h>
+#include <linux/platform_device.h>
+
+#define DATA_REG_OFFSET                0x0200
+#define CSR_REG_OFFSET         0x0278
+#define CSR_OUT_EMPTY_MASK     (1 << 24)
+#define CSR_FAULT_MASK         (1 << 1)
+#define TRNG_BLOCK_RESET_MASK  (1 << 0)
+#define TAI_REG_OFFSET         0x0380
+
+/*
+ * The maximum amount of time in microseconds to spend waiting for data if the
+ * core wants us to wait.  The TRNG should generate 32 bits every 320ns so a
+ * timeout of 20us seems reasonable.  The TRNG does builtin tests of the data
+ * for randomness so we can't always assume there is data present.
+ */
+#define PICO_TRNG_TIMEOUT              20
+
+static void __iomem *rng_base;
+static struct clk *rng_clk;
+struct device *rng_dev;
+
+static inline u32 picoxcell_trng_read_csr(void)
+{
+       return __raw_readl(rng_base + CSR_REG_OFFSET);
+}
+
+static inline bool picoxcell_trng_is_empty(void)
+{
+       return picoxcell_trng_read_csr() & CSR_OUT_EMPTY_MASK;
+}
+
+/*
+ * Take the random number generator out of reset and make sure the interrupts
+ * are masked. We shouldn't need to get large amounts of random bytes so just
+ * poll the status register. The hardware generates 32 bits every 320ns so we
+ * shouldn't have to wait long enough to warrant waiting for an IRQ.
+ */
+static void picoxcell_trng_start(void)
+{
+       __raw_writel(0, rng_base + TAI_REG_OFFSET);
+       __raw_writel(0, rng_base + CSR_REG_OFFSET);
+}
+
+static void picoxcell_trng_reset(void)
+{
+       __raw_writel(TRNG_BLOCK_RESET_MASK, rng_base + CSR_REG_OFFSET);
+       __raw_writel(TRNG_BLOCK_RESET_MASK, rng_base + TAI_REG_OFFSET);
+       picoxcell_trng_start();
+}
+
+/*
+ * Get some random data from the random number generator. The hw_random core
+ * layer provides us with locking.
+ */
+static int picoxcell_trng_read(struct hwrng *rng, void *buf, size_t max,
+                              bool wait)
+{
+       int i;
+
+       /* Wait for some data to become available. */
+       for (i = 0; i < PICO_TRNG_TIMEOUT && picoxcell_trng_is_empty(); ++i) {
+               if (!wait)
+                       return 0;
+
+               udelay(1);
+       }
+
+       if (picoxcell_trng_read_csr() & CSR_FAULT_MASK) {
+               dev_err(rng_dev, "fault detected, resetting TRNG\n");
+               picoxcell_trng_reset();
+               return -EIO;
+       }
+
+       if (i == PICO_TRNG_TIMEOUT)
+               return 0;
+
+       *(u32 *)buf = __raw_readl(rng_base + DATA_REG_OFFSET);
+       return sizeof(u32);
+}
+
+static struct hwrng picoxcell_trng = {
+       .name           = "picoxcell",
+       .read           = picoxcell_trng_read,
+};
+
+static int picoxcell_trng_probe(struct platform_device *pdev)
+{
+       int ret;
+       struct resource *mem = platform_get_resource(pdev, IORESOURCE_MEM, 0);
+
+       if (!mem) {
+               dev_warn(&pdev->dev, "no memory resource\n");
+               return -ENOMEM;
+       }
+
+       if (!devm_request_mem_region(&pdev->dev, mem->start, resource_size(mem),
+                                    "picoxcell_trng")) {
+               dev_warn(&pdev->dev, "unable to request io mem\n");
+               return -EBUSY;
+       }
+
+       rng_base = devm_ioremap(&pdev->dev, mem->start, resource_size(mem));
+       if (!rng_base) {
+               dev_warn(&pdev->dev, "unable to remap io mem\n");
+               return -ENOMEM;
+       }
+
+       rng_clk = clk_get(&pdev->dev, NULL);
+       if (IS_ERR(rng_clk)) {
+               dev_warn(&pdev->dev, "no clk\n");
+               return PTR_ERR(rng_clk);
+       }
+
+       ret = clk_enable(rng_clk);
+       if (ret) {
+               dev_warn(&pdev->dev, "unable to enable clk\n");
+               goto err_enable;
+       }
+
+       picoxcell_trng_start();
+       ret = hwrng_register(&picoxcell_trng);
+       if (ret)
+               goto err_register;
+
+       rng_dev = &pdev->dev;
+       dev_info(&pdev->dev, "pixoxcell random number generator active\n");
+
+       return 0;
+
+err_register:
+       clk_disable(rng_clk);
+err_enable:
+       clk_put(rng_clk);
+
+       return ret;
+}
+
+static int __devexit picoxcell_trng_remove(struct platform_device *pdev)
+{
+       hwrng_unregister(&picoxcell_trng);
+       clk_disable(rng_clk);
+       clk_put(rng_clk);
+
+       return 0;
+}
+
+#ifdef CONFIG_PM
+static int picoxcell_trng_suspend(struct device *dev)
+{
+       clk_disable(rng_clk);
+
+       return 0;
+}
+
+static int picoxcell_trng_resume(struct device *dev)
+{
+       return clk_enable(rng_clk);
+}
+
+static const struct dev_pm_ops picoxcell_trng_pm_ops = {
+       .suspend        = picoxcell_trng_suspend,
+       .resume         = picoxcell_trng_resume,
+};
+#endif /* CONFIG_PM */
+
+static struct platform_driver picoxcell_trng_driver = {
+       .probe          = picoxcell_trng_probe,
+       .remove         = __devexit_p(picoxcell_trng_remove),
+       .driver         = {
+               .name   = "picoxcell-trng",
+               .owner  = THIS_MODULE,
+#ifdef CONFIG_PM
+               .pm     = &picoxcell_trng_pm_ops,
+#endif /* CONFIG_PM */
+       },
+};
+
+static int __init picoxcell_trng_init(void)
+{
+       return platform_driver_register(&picoxcell_trng_driver);
+}
+module_init(picoxcell_trng_init);
+
+static void __exit picoxcell_trng_exit(void)
+{
+       platform_driver_unregister(&picoxcell_trng_driver);
+}
+module_exit(picoxcell_trng_exit);
+
+MODULE_LICENSE("GPL");
+MODULE_AUTHOR("Jamie Iles");
+MODULE_DESCRIPTION("Picochip picoXcell TRNG driver");
index 72a4fcb..5e29e80 100644 (file)
  *     void add_input_randomness(unsigned int type, unsigned int code,
  *                                unsigned int value);
  *     void add_interrupt_randomness(int irq);
+ *     void add_disk_randomness(struct gendisk *disk);
  *
  * add_input_randomness() uses the input layer interrupt timing, as well as
  * the event type information from the hardware.
  * inputs to the entropy pool.  Note that not all interrupts are good
  * sources of randomness!  For example, the timer interrupts is not a
  * good choice, because the periodicity of the interrupts is too
- * regular, and hence predictable to an attacker.  Disk interrupts are
- * a better measure, since the timing of the disk interrupts are more
- * unpredictable.
+ * regular, and hence predictable to an attacker.  Network Interface
+ * Controller interrupts are a better measure, since the timing of the
+ * NIC interrupts are more unpredictable.
+ *
+ * add_disk_randomness() uses what amounts to the seek time of block
+ * layer request events, on a per-disk_devt basis, as input to the
+ * entropy pool. Note that high-speed solid state drives with very low
+ * seek times do not make for good sources of entropy, as their seek
+ * times are usually fairly consistent.
  *
  * All of these routines try to estimate how many bits of randomness a
  * particular randomness source.  They do this by keeping track of the
index 526bfbf..94284c8 100644 (file)
@@ -81,8 +81,6 @@ static unsigned int dbs_enable;       /* number of CPUs using this policy */
  */
 static DEFINE_MUTEX(dbs_mutex);
 
-static struct workqueue_struct *kconservative_wq;
-
 static struct dbs_tuners {
        unsigned int sampling_rate;
        unsigned int sampling_down_factor;
@@ -560,7 +558,7 @@ static void do_dbs_timer(struct work_struct *work)
 
        dbs_check_cpu(dbs_info);
 
-       queue_delayed_work_on(cpu, kconservative_wq, &dbs_info->work, delay);
+       schedule_delayed_work_on(cpu, &dbs_info->work, delay);
        mutex_unlock(&dbs_info->timer_mutex);
 }
 
@@ -572,8 +570,7 @@ static inline void dbs_timer_init(struct cpu_dbs_info_s *dbs_info)
 
        dbs_info->enable = 1;
        INIT_DELAYED_WORK_DEFERRABLE(&dbs_info->work, do_dbs_timer);
-       queue_delayed_work_on(dbs_info->cpu, kconservative_wq, &dbs_info->work,
-                               delay);
+       schedule_delayed_work_on(dbs_info->cpu, &dbs_info->work, delay);
 }
 
 static inline void dbs_timer_exit(struct cpu_dbs_info_s *dbs_info)
@@ -716,25 +713,12 @@ struct cpufreq_governor cpufreq_gov_conservative = {
 
 static int __init cpufreq_gov_dbs_init(void)
 {
-       int err;
-
-       kconservative_wq = create_workqueue("kconservative");
-       if (!kconservative_wq) {
-               printk(KERN_ERR "Creation of kconservative failed\n");
-               return -EFAULT;
-       }
-
-       err = cpufreq_register_governor(&cpufreq_gov_conservative);
-       if (err)
-               destroy_workqueue(kconservative_wq);
-
-       return err;
+       return cpufreq_register_governor(&cpufreq_gov_conservative);
 }
 
 static void __exit cpufreq_gov_dbs_exit(void)
 {
        cpufreq_unregister_governor(&cpufreq_gov_conservative);
-       destroy_workqueue(kconservative_wq);
 }
 
 
index c631f27..58aa85e 100644 (file)
@@ -104,8 +104,6 @@ static unsigned int dbs_enable;     /* number of CPUs using this policy */
  */
 static DEFINE_MUTEX(dbs_mutex);
 
-static struct workqueue_struct *kondemand_wq;
-
 static struct dbs_tuners {
        unsigned int sampling_rate;
        unsigned int up_threshold;
@@ -667,7 +665,7 @@ static void do_dbs_timer(struct work_struct *work)
                __cpufreq_driver_target(dbs_info->cur_policy,
                        dbs_info->freq_lo, CPUFREQ_RELATION_H);
        }
-       queue_delayed_work_on(cpu, kondemand_wq, &dbs_info->work, delay);
+       schedule_delayed_work_on(cpu, &dbs_info->work, delay);
        mutex_unlock(&dbs_info->timer_mutex);
 }
 
@@ -681,8 +679,7 @@ static inline void dbs_timer_init(struct cpu_dbs_info_s *dbs_info)
 
        dbs_info->sample_type = DBS_NORMAL_SAMPLE;
        INIT_DELAYED_WORK_DEFERRABLE(&dbs_info->work, do_dbs_timer);
-       queue_delayed_work_on(dbs_info->cpu, kondemand_wq, &dbs_info->work,
-               delay);
+       schedule_delayed_work_on(dbs_info->cpu, &dbs_info->work, delay);
 }
 
 static inline void dbs_timer_exit(struct cpu_dbs_info_s *dbs_info)
@@ -814,7 +811,6 @@ static int cpufreq_governor_dbs(struct cpufreq_policy *policy,
 
 static int __init cpufreq_gov_dbs_init(void)
 {
-       int err;
        cputime64_t wall;
        u64 idle_time;
        int cpu = get_cpu();
@@ -838,22 +834,12 @@ static int __init cpufreq_gov_dbs_init(void)
                        MIN_SAMPLING_RATE_RATIO * jiffies_to_usecs(10);
        }
 
-       kondemand_wq = create_workqueue("kondemand");
-       if (!kondemand_wq) {
-               printk(KERN_ERR "Creation of kondemand failed\n");
-               return -EFAULT;
-       }
-       err = cpufreq_register_governor(&cpufreq_gov_ondemand);
-       if (err)
-               destroy_workqueue(kondemand_wq);
-
-       return err;
+       return cpufreq_register_governor(&cpufreq_gov_ondemand);
 }
 
 static void __exit cpufreq_gov_dbs_exit(void)
 {
        cpufreq_unregister_governor(&cpufreq_gov_ondemand);
-       destroy_workqueue(kondemand_wq);
 }
 
 
index eab2cf7..e541852 100644 (file)
@@ -252,4 +252,21 @@ config CRYPTO_DEV_OMAP_AES
          OMAP processors have AES module accelerator. Select this if you
          want to use the OMAP module for AES algorithms.
 
+config CRYPTO_DEV_PICOXCELL
+       tristate "Support for picoXcell IPSEC and Layer2 crypto engines"
+       depends on ARCH_PICOXCELL
+       select CRYPTO_AES
+       select CRYPTO_AUTHENC
+       select CRYPTO_ALGAPI
+       select CRYPTO_DES
+       select CRYPTO_CBC
+       select CRYPTO_ECB
+       select CRYPTO_SEQIV
+       help
+         This option enables support for the hardware offload engines in the
+         Picochip picoXcell SoC devices. Select this for IPSEC ESP offload
+         and for 3gpp Layer 2 ciphering support.
+
+         Saying m here will build a module named pipcoxcell_crypto.
+
 endif # CRYPTO_HW
index 2566973..5203e34 100644 (file)
@@ -10,4 +10,4 @@ obj-$(CONFIG_CRYPTO_DEV_IXP4XX) += ixp4xx_crypto.o
 obj-$(CONFIG_CRYPTO_DEV_PPC4XX) += amcc/
 obj-$(CONFIG_CRYPTO_DEV_OMAP_SHAM) += omap-sham.o
 obj-$(CONFIG_CRYPTO_DEV_OMAP_AES) += omap-aes.o
-
+obj-$(CONFIG_CRYPTO_DEV_PICOXCELL) += picoxcell_crypto.o
index add2a1a..5b970d9 100644 (file)
@@ -839,9 +839,9 @@ static int omap_aes_probe(struct platform_device *pdev)
 
        /* Initializing the clock */
        dd->iclk = clk_get(dev, "ick");
-       if (!dd->iclk) {
+       if (IS_ERR(dd->iclk)) {
                dev_err(dev, "clock intialization failed.\n");
-               err = -ENODEV;
+               err = PTR_ERR(dd->iclk);
                goto err_res;
        }
 
index 2e71123..465cde3 100644 (file)
@@ -1206,9 +1206,9 @@ static int __devinit omap_sham_probe(struct platform_device *pdev)
 
        /* Initializing the clock */
        dd->iclk = clk_get(dev, "ick");
-       if (!dd->iclk) {
+       if (IS_ERR(dd->iclk)) {
                dev_err(dev, "clock intialization failed.\n");
-               err = -ENODEV;
+               err = PTR_ERR(dd->iclk);
                goto clk_err;
        }
 
diff --git a/drivers/crypto/picoxcell_crypto.c b/drivers/crypto/picoxcell_crypto.c
new file mode 100644 (file)
index 0000000..b092d0a
--- /dev/null
@@ -0,0 +1,1867 @@
+/*
+ * Copyright (c) 2010-2011 Picochip Ltd., Jamie Iles
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 2 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program; if not, write to the Free Software
+ * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
+ */
+#include <crypto/aead.h>
+#include <crypto/aes.h>
+#include <crypto/algapi.h>
+#include <crypto/authenc.h>
+#include <crypto/des.h>
+#include <crypto/md5.h>
+#include <crypto/sha.h>
+#include <crypto/internal/skcipher.h>
+#include <linux/clk.h>
+#include <linux/crypto.h>
+#include <linux/delay.h>
+#include <linux/dma-mapping.h>
+#include <linux/dmapool.h>
+#include <linux/err.h>
+#include <linux/init.h>
+#include <linux/interrupt.h>
+#include <linux/io.h>
+#include <linux/list.h>
+#include <linux/module.h>
+#include <linux/platform_device.h>
+#include <linux/pm.h>
+#include <linux/rtnetlink.h>
+#include <linux/scatterlist.h>
+#include <linux/sched.h>
+#include <linux/slab.h>
+#include <linux/timer.h>
+
+#include "picoxcell_crypto_regs.h"
+
+/*
+ * The threshold for the number of entries in the CMD FIFO available before
+ * the CMD0_CNT interrupt is raised. Increasing this value will reduce the
+ * number of interrupts raised to the CPU.
+ */
+#define CMD0_IRQ_THRESHOLD   1
+
+/*
+ * The timeout period (in jiffies) for a PDU. When the the number of PDUs in
+ * flight is greater than the STAT_IRQ_THRESHOLD or 0 the timer is disabled.
+ * When there are packets in flight but lower than the threshold, we enable
+ * the timer and at expiry, attempt to remove any processed packets from the
+ * queue and if there are still packets left, schedule the timer again.
+ */
+#define PACKET_TIMEOUT     1
+
+/* The priority to register each algorithm with. */
+#define SPACC_CRYPTO_ALG_PRIORITY      10000
+
+#define SPACC_CRYPTO_KASUMI_F8_KEY_LEN 16
+#define SPACC_CRYPTO_IPSEC_CIPHER_PG_SZ 64
+#define SPACC_CRYPTO_IPSEC_HASH_PG_SZ  64
+#define SPACC_CRYPTO_IPSEC_MAX_CTXS    32
+#define SPACC_CRYPTO_IPSEC_FIFO_SZ     32
+#define SPACC_CRYPTO_L2_CIPHER_PG_SZ   64
+#define SPACC_CRYPTO_L2_HASH_PG_SZ     64
+#define SPACC_CRYPTO_L2_MAX_CTXS       128
+#define SPACC_CRYPTO_L2_FIFO_SZ                128
+
+#define MAX_DDT_LEN                    16
+
+/* DDT format. This must match the hardware DDT format exactly. */
+struct spacc_ddt {
+       dma_addr_t      p;
+       u32             len;
+};
+
+/*
+ * Asynchronous crypto request structure.
+ *
+ * This structure defines a request that is either queued for processing or
+ * being processed.
+ */
+struct spacc_req {
+       struct list_head                list;
+       struct spacc_engine             *engine;
+       struct crypto_async_request     *req;
+       int                             result;
+       bool                            is_encrypt;
+       unsigned                        ctx_id;
+       dma_addr_t                      src_addr, dst_addr;
+       struct spacc_ddt                *src_ddt, *dst_ddt;
+       void                            (*complete)(struct spacc_req *req);
+
+       /* AEAD specific bits. */
+       u8                              *giv;
+       size_t                          giv_len;
+       dma_addr_t                      giv_pa;
+};
+
+struct spacc_engine {
+       void __iomem                    *regs;
+       struct list_head                pending;
+       int                             next_ctx;
+       spinlock_t                      hw_lock;
+       int                             in_flight;
+       struct list_head                completed;
+       struct list_head                in_progress;
+       struct tasklet_struct           complete;
+       unsigned long                   fifo_sz;
+       void __iomem                    *cipher_ctx_base;
+       void __iomem                    *hash_key_base;
+       struct spacc_alg                *algs;
+       unsigned                        num_algs;
+       struct list_head                registered_algs;
+       size_t                          cipher_pg_sz;
+       size_t                          hash_pg_sz;
+       const char                      *name;
+       struct clk                      *clk;
+       struct device                   *dev;
+       unsigned                        max_ctxs;
+       struct timer_list               packet_timeout;
+       unsigned                        stat_irq_thresh;
+       struct dma_pool                 *req_pool;
+};
+
+/* Algorithm type mask. */
+#define SPACC_CRYPTO_ALG_MASK          0x7
+
+/* SPACC definition of a crypto algorithm. */
+struct spacc_alg {
+       unsigned long                   ctrl_default;
+       unsigned long                   type;
+       struct crypto_alg               alg;
+       struct spacc_engine             *engine;
+       struct list_head                entry;
+       int                             key_offs;
+       int                             iv_offs;
+};
+
+/* Generic context structure for any algorithm type. */
+struct spacc_generic_ctx {
+       struct spacc_engine             *engine;
+       int                             flags;
+       int                             key_offs;
+       int                             iv_offs;
+};
+
+/* Block cipher context. */
+struct spacc_ablk_ctx {
+       struct spacc_generic_ctx        generic;
+       u8                              key[AES_MAX_KEY_SIZE];
+       u8                              key_len;
+       /*
+        * The fallback cipher. If the operation can't be done in hardware,
+        * fallback to a software version.
+        */
+       struct crypto_ablkcipher        *sw_cipher;
+};
+
+/* AEAD cipher context. */
+struct spacc_aead_ctx {
+       struct spacc_generic_ctx        generic;
+       u8                              cipher_key[AES_MAX_KEY_SIZE];
+       u8                              hash_ctx[SPACC_CRYPTO_IPSEC_HASH_PG_SZ];
+       u8                              cipher_key_len;
+       u8                              hash_key_len;
+       struct crypto_aead              *sw_cipher;
+       size_t                          auth_size;
+       u8                              salt[AES_BLOCK_SIZE];
+};
+
+static inline struct spacc_alg *to_spacc_alg(struct crypto_alg *alg)
+{
+       return alg ? container_of(alg, struct spacc_alg, alg) : NULL;
+}
+
+static inline int spacc_fifo_cmd_full(struct spacc_engine *engine)
+{
+       u32 fifo_stat = readl(engine->regs + SPA_FIFO_STAT_REG_OFFSET);
+
+       return fifo_stat & SPA_FIFO_CMD_FULL;
+}
+
+/*
+ * Given a cipher context, and a context number, get the base address of the
+ * context page.
+ *
+ * Returns the address of the context page where the key/context may
+ * be written.
+ */
+static inline void __iomem *spacc_ctx_page_addr(struct spacc_generic_ctx *ctx,
+                                               unsigned indx,
+                                               bool is_cipher_ctx)
+{
+       return is_cipher_ctx ? ctx->engine->cipher_ctx_base +
+                       (indx * ctx->engine->cipher_pg_sz) :
+               ctx->engine->hash_key_base + (indx * ctx->engine->hash_pg_sz);
+}
+
+/* The context pages can only be written with 32-bit accesses. */
+static inline void memcpy_toio32(u32 __iomem *dst, const void *src,
+                                unsigned count)
+{
+       const u32 *src32 = (const u32 *) src;
+
+       while (count--)
+               writel(*src32++, dst++);
+}
+
+static void spacc_cipher_write_ctx(struct spacc_generic_ctx *ctx,
+                                  void __iomem *page_addr, const u8 *key,
+                                  size_t key_len, const u8 *iv, size_t iv_len)
+{
+       void __iomem *key_ptr = page_addr + ctx->key_offs;
+       void __iomem *iv_ptr = page_addr + ctx->iv_offs;
+
+       memcpy_toio32(key_ptr, key, key_len / 4);
+       memcpy_toio32(iv_ptr, iv, iv_len / 4);
+}
+
+/*
+ * Load a context into the engines context memory.
+ *
+ * Returns the index of the context page where the context was loaded.
+ */
+static unsigned spacc_load_ctx(struct spacc_generic_ctx *ctx,
+                              const u8 *ciph_key, size_t ciph_len,
+                              const u8 *iv, size_t ivlen, const u8 *hash_key,
+                              size_t hash_len)
+{
+       unsigned indx = ctx->engine->next_ctx++;
+       void __iomem *ciph_page_addr, *hash_page_addr;
+
+       ciph_page_addr = spacc_ctx_page_addr(ctx, indx, 1);
+       hash_page_addr = spacc_ctx_page_addr(ctx, indx, 0);
+
+       ctx->engine->next_ctx &= ctx->engine->fifo_sz - 1;
+       spacc_cipher_write_ctx(ctx, ciph_page_addr, ciph_key, ciph_len, iv,
+                              ivlen);
+       writel(ciph_len | (indx << SPA_KEY_SZ_CTX_INDEX_OFFSET) |
+              (1 << SPA_KEY_SZ_CIPHER_OFFSET),
+              ctx->engine->regs + SPA_KEY_SZ_REG_OFFSET);
+
+       if (hash_key) {
+               memcpy_toio32(hash_page_addr, hash_key, hash_len / 4);
+               writel(hash_len | (indx << SPA_KEY_SZ_CTX_INDEX_OFFSET),
+                      ctx->engine->regs + SPA_KEY_SZ_REG_OFFSET);
+       }
+
+       return indx;
+}
+
+/* Count the number of scatterlist entries in a scatterlist. */
+static int sg_count(struct scatterlist *sg_list, int nbytes)
+{
+       struct scatterlist *sg = sg_list;
+       int sg_nents = 0;
+
+       while (nbytes > 0) {
+               ++sg_nents;
+               nbytes -= sg->length;
+               sg = sg_next(sg);
+       }
+
+       return sg_nents;
+}
+
+static inline void ddt_set(struct spacc_ddt *ddt, dma_addr_t phys, size_t len)
+{
+       ddt->p = phys;
+       ddt->len = len;
+}
+
+/*
+ * Take a crypto request and scatterlists for the data and turn them into DDTs
+ * for passing to the crypto engines. This also DMA maps the data so that the
+ * crypto engines can DMA to/from them.
+ */
+static struct spacc_ddt *spacc_sg_to_ddt(struct spacc_engine *engine,
+                                        struct scatterlist *payload,
+                                        unsigned nbytes,
+                                        enum dma_data_direction dir,
+                                        dma_addr_t *ddt_phys)
+{
+       unsigned nents, mapped_ents;
+       struct scatterlist *cur;
+       struct spacc_ddt *ddt;
+       int i;
+
+       nents = sg_count(payload, nbytes);
+       mapped_ents = dma_map_sg(engine->dev, payload, nents, dir);
+
+       if (mapped_ents + 1 > MAX_DDT_LEN)
+               goto out;
+
+       ddt = dma_pool_alloc(engine->req_pool, GFP_ATOMIC, ddt_phys);
+       if (!ddt)
+               goto out;
+
+       for_each_sg(payload, cur, mapped_ents, i)
+               ddt_set(&ddt[i], sg_dma_address(cur), sg_dma_len(cur));
+       ddt_set(&ddt[mapped_ents], 0, 0);
+
+       return ddt;
+
+out:
+       dma_unmap_sg(engine->dev, payload, nents, dir);
+       return NULL;
+}
+
+static int spacc_aead_make_ddts(struct spacc_req *req, u8 *giv)
+{
+       struct aead_request *areq = container_of(req->req, struct aead_request,
+                                                base);
+       struct spacc_engine *engine = req->engine;
+       struct spacc_ddt *src_ddt, *dst_ddt;
+       unsigned ivsize = crypto_aead_ivsize(crypto_aead_reqtfm(areq));
+       unsigned nents = sg_count(areq->src, areq->cryptlen);
+       dma_addr_t iv_addr;
+       struct scatterlist *cur;
+       int i, dst_ents, src_ents, assoc_ents;
+       u8 *iv = giv ? giv : areq->iv;
+
+       src_ddt = dma_pool_alloc(engine->req_pool, GFP_ATOMIC, &req->src_addr);
+       if (!src_ddt)
+               return -ENOMEM;
+
+       dst_ddt = dma_pool_alloc(engine->req_pool, GFP_ATOMIC, &req->dst_addr);
+       if (!dst_ddt) {
+               dma_pool_free(engine->req_pool, src_ddt, req->src_addr);
+               return -ENOMEM;
+       }
+
+       req->src_ddt = src_ddt;
+       req->dst_ddt = dst_ddt;
+
+       assoc_ents = dma_map_sg(engine->dev, areq->assoc,
+               sg_count(areq->assoc, areq->assoclen), DMA_TO_DEVICE);
+       if (areq->src != areq->dst) {
+               src_ents = dma_map_sg(engine->dev, areq->src, nents,
+                                     DMA_TO_DEVICE);
+               dst_ents = dma_map_sg(engine->dev, areq->dst, nents,
+                                     DMA_FROM_DEVICE);
+       } else {
+               src_ents = dma_map_sg(engine->dev, areq->src, nents,
+                                     DMA_BIDIRECTIONAL);
+               dst_ents = 0;
+       }
+
+       /*
+        * Map the IV/GIV. For the GIV it needs to be bidirectional as it is
+        * formed by the crypto block and sent as the ESP IV for IPSEC.
+        */
+       iv_addr = dma_map_single(engine->dev, iv, ivsize,
+                                giv ? DMA_BIDIRECTIONAL : DMA_TO_DEVICE);
+       req->giv_pa = iv_addr;
+
+       /*
+        * Map the associated data. For decryption we don't copy the
+        * associated data.
+        */
+       for_each_sg(areq->assoc, cur, assoc_ents, i) {
+               ddt_set(src_ddt++, sg_dma_address(cur), sg_dma_len(cur));
+               if (req->is_encrypt)
+                       ddt_set(dst_ddt++, sg_dma_address(cur),
+                               sg_dma_len(cur));
+       }
+       ddt_set(src_ddt++, iv_addr, ivsize);
+
+       if (giv || req->is_encrypt)
+               ddt_set(dst_ddt++, iv_addr, ivsize);
+
+       /*
+        * Now map in the payload for the source and destination and terminate
+        * with the NULL pointers.
+        */
+       for_each_sg(areq->src, cur, src_ents, i) {
+               ddt_set(src_ddt++, sg_dma_address(cur), sg_dma_len(cur));
+               if (areq->src == areq->dst)
+                       ddt_set(dst_ddt++, sg_dma_address(cur),
+                               sg_dma_len(cur));
+       }
+
+       for_each_sg(areq->dst, cur, dst_ents, i)
+               ddt_set(dst_ddt++, sg_dma_address(cur),
+                       sg_dma_len(cur));
+
+       ddt_set(src_ddt, 0, 0);
+       ddt_set(dst_ddt, 0, 0);
+
+       return 0;
+}
+
+static void spacc_aead_free_ddts(struct spacc_req *req)
+{
+       struct aead_request *areq = container_of(req->req, struct aead_request,
+                                                base);
+       struct spacc_alg *alg = to_spacc_alg(req->req->tfm->__crt_alg);
+       struct spacc_ablk_ctx *aead_ctx = crypto_tfm_ctx(req->req->tfm);
+       struct spacc_engine *engine = aead_ctx->generic.engine;
+       unsigned ivsize = alg->alg.cra_aead.ivsize;
+       unsigned nents = sg_count(areq->src, areq->cryptlen);
+
+       if (areq->src != areq->dst) {
+               dma_unmap_sg(engine->dev, areq->src, nents, DMA_TO_DEVICE);
+               dma_unmap_sg(engine->dev, areq->dst,
+                            sg_count(areq->dst, areq->cryptlen),
+                            DMA_FROM_DEVICE);
+       } else
+               dma_unmap_sg(engine->dev, areq->src, nents, DMA_BIDIRECTIONAL);
+
+       dma_unmap_sg(engine->dev, areq->assoc,
+                    sg_count(areq->assoc, areq->assoclen), DMA_TO_DEVICE);
+
+       dma_unmap_single(engine->dev, req->giv_pa, ivsize, DMA_BIDIRECTIONAL);
+
+       dma_pool_free(engine->req_pool, req->src_ddt, req->src_addr);
+       dma_pool_free(engine->req_pool, req->dst_ddt, req->dst_addr);
+}
+
+static void spacc_free_ddt(struct spacc_req *req, struct spacc_ddt *ddt,
+                          dma_addr_t ddt_addr, struct scatterlist *payload,
+                          unsigned nbytes, enum dma_data_direction dir)
+{
+       unsigned nents = sg_count(payload, nbytes);
+
+       dma_unmap_sg(req->engine->dev, payload, nents, dir);
+       dma_pool_free(req->engine->req_pool, ddt, ddt_addr);
+}
+
+/*
+ * Set key for a DES operation in an AEAD cipher. This also performs weak key
+ * checking if required.
+ */
+static int spacc_aead_des_setkey(struct crypto_aead *aead, const u8 *key,
+                                unsigned int len)
+{
+       struct crypto_tfm *tfm = crypto_aead_tfm(aead);
+       struct spacc_aead_ctx *ctx = crypto_tfm_ctx(tfm);
+       u32 tmp[DES_EXPKEY_WORDS];
+
+       if (unlikely(!des_ekey(tmp, key)) &&
+           (crypto_aead_get_flags(aead)) & CRYPTO_TFM_REQ_WEAK_KEY) {
+               tfm->crt_flags |= CRYPTO_TFM_RES_WEAK_KEY;
+               return -EINVAL;
+       }
+
+       memcpy(ctx->cipher_key, key, len);
+       ctx->cipher_key_len = len;
+
+       return 0;
+}
+
+/* Set the key for the AES block cipher component of the AEAD transform. */
+static int spacc_aead_aes_setkey(struct crypto_aead *aead, const u8 *key,
+                                unsigned int len)
+{
+       struct crypto_tfm *tfm = crypto_aead_tfm(aead);
+       struct spacc_aead_ctx *ctx = crypto_tfm_ctx(tfm);
+
+       /*
+        * IPSec engine only supports 128 and 256 bit AES keys. If we get a
+        * request for any other size (192 bits) then we need to do a software
+        * fallback.
+        */
+       if (len != AES_KEYSIZE_128 && len != AES_KEYSIZE_256) {
+               /*
+                * Set the fallback transform to use the same request flags as
+                * the hardware transform.
+                */
+               ctx->sw_cipher->base.crt_flags &= ~CRYPTO_TFM_REQ_MASK;
+               ctx->sw_cipher->base.crt_flags |=
+                       tfm->crt_flags & CRYPTO_TFM_REQ_MASK;
+               return crypto_aead_setkey(ctx->sw_cipher, key, len);
+       }
+
+       memcpy(ctx->cipher_key, key, len);
+       ctx->cipher_key_len = len;
+
+       return 0;
+}
+
+static int spacc_aead_setkey(struct crypto_aead *tfm, const u8 *key,
+                            unsigned int keylen)
+{
+       struct spacc_aead_ctx *ctx = crypto_aead_ctx(tfm);
+       struct spacc_alg *alg = to_spacc_alg(tfm->base.__crt_alg);
+       struct rtattr *rta = (void *)key;
+       struct crypto_authenc_key_param *param;
+       unsigned int authkeylen, enckeylen;
+       int err = -EINVAL;
+
+       if (!RTA_OK(rta, keylen))
+               goto badkey;
+
+       if (rta->rta_type != CRYPTO_AUTHENC_KEYA_PARAM)
+               goto badkey;
+
+       if (RTA_PAYLOAD(rta) < sizeof(*param))
+               goto badkey;
+
+       param = RTA_DATA(rta);
+       enckeylen = be32_to_cpu(param->enckeylen);
+
+       key += RTA_ALIGN(rta->rta_len);
+       keylen -= RTA_ALIGN(rta->rta_len);
+
+       if (keylen < enckeylen)
+               goto badkey;
+
+       authkeylen = keylen - enckeylen;
+
+       if (enckeylen > AES_MAX_KEY_SIZE)
+               goto badkey;
+
+       if ((alg->ctrl_default & SPACC_CRYPTO_ALG_MASK) ==
+           SPA_CTRL_CIPH_ALG_AES)
+               err = spacc_aead_aes_setkey(tfm, key + authkeylen, enckeylen);
+       else
+               err = spacc_aead_des_setkey(tfm, key + authkeylen, enckeylen);
+
+       if (err)
+               goto badkey;
+
+       memcpy(ctx->hash_ctx, key, authkeylen);
+       ctx->hash_key_len = authkeylen;
+
+       return 0;
+
+badkey:
+       crypto_aead_set_flags(tfm, CRYPTO_TFM_RES_BAD_KEY_LEN);
+       return -EINVAL;
+}
+
+static int spacc_aead_setauthsize(struct crypto_aead *tfm,
+                                 unsigned int authsize)
+{
+       struct spacc_aead_ctx *ctx = crypto_tfm_ctx(crypto_aead_tfm(tfm));
+
+       ctx->auth_size = authsize;
+
+       return 0;
+}
+
+/*
+ * Check if an AEAD request requires a fallback operation. Some requests can't
+ * be completed in hardware because the hardware may not support certain key
+ * sizes. In these cases we need to complete the request in software.
+ */
+static int spacc_aead_need_fallback(struct spacc_req *req)
+{
+       struct aead_request *aead_req;
+       struct crypto_tfm *tfm = req->req->tfm;
+       struct crypto_alg *alg = req->req->tfm->__crt_alg;
+       struct spacc_alg *spacc_alg = to_spacc_alg(alg);
+       struct spacc_aead_ctx *ctx = crypto_tfm_ctx(tfm);
+
+       aead_req = container_of(req->req, struct aead_request, base);
+       /*
+        * If we have a non-supported key-length, then we need to do a
+        * software fallback.
+        */
+       if ((spacc_alg->ctrl_default & SPACC_CRYPTO_ALG_MASK) ==
+           SPA_CTRL_CIPH_ALG_AES &&
+           ctx->cipher_key_len != AES_KEYSIZE_128 &&
+           ctx->cipher_key_len != AES_KEYSIZE_256)
+               return 1;
+
+       return 0;
+}
+
+static int spacc_aead_do_fallback(struct aead_request *req, unsigned alg_type,
+                                 bool is_encrypt)
+{
+       struct crypto_tfm *old_tfm = crypto_aead_tfm(crypto_aead_reqtfm(req));
+       struct spacc_aead_ctx *ctx = crypto_tfm_ctx(old_tfm);
+       int err;
+
+       if (ctx->sw_cipher) {
+               /*
+                * Change the request to use the software fallback transform,
+                * and once the ciphering has completed, put the old transform
+                * back into the request.
+                */
+               aead_request_set_tfm(req, ctx->sw_cipher);
+               err = is_encrypt ? crypto_aead_encrypt(req) :
+                   crypto_aead_decrypt(req);
+               aead_request_set_tfm(req, __crypto_aead_cast(old_tfm));
+       } else
+               err = -EINVAL;
+
+       return err;
+}
+
+static void spacc_aead_complete(struct spacc_req *req)
+{
+       spacc_aead_free_ddts(req);
+       req->req->complete(req->req, req->result);
+}
+
+static int spacc_aead_submit(struct spacc_req *req)
+{
+       struct crypto_tfm *tfm = req->req->tfm;
+       struct spacc_aead_ctx *ctx = crypto_tfm_ctx(tfm);
+       struct crypto_alg *alg = req->req->tfm->__crt_alg;
+       struct spacc_alg *spacc_alg = to_spacc_alg(alg);
+       struct spacc_engine *engine = ctx->generic.engine;
+       u32 ctrl, proc_len, assoc_len;
+       struct aead_request *aead_req =
+               container_of(req->req, struct aead_request, base);
+
+       req->result = -EINPROGRESS;
+       req->ctx_id = spacc_load_ctx(&ctx->generic, ctx->cipher_key,
+               ctx->cipher_key_len, aead_req->iv, alg->cra_aead.ivsize,
+               ctx->hash_ctx, ctx->hash_key_len);
+
+       /* Set the source and destination DDT pointers. */
+       writel(req->src_addr, engine->regs + SPA_SRC_PTR_REG_OFFSET);
+       writel(req->dst_addr, engine->regs + SPA_DST_PTR_REG_OFFSET);
+       writel(0, engine->regs + SPA_OFFSET_REG_OFFSET);
+
+       assoc_len = aead_req->assoclen;
+       proc_len = aead_req->cryptlen + assoc_len;
+
+       /*
+        * If we aren't generating an IV, then we need to include the IV in the
+        * associated data so that it is included in the hash.
+        */
+       if (!req->giv) {
+               assoc_len += crypto_aead_ivsize(crypto_aead_reqtfm(aead_req));
+               proc_len += crypto_aead_ivsize(crypto_aead_reqtfm(aead_req));
+       } else
+               proc_len += req->giv_len;
+
+       /*
+        * If we are decrypting, we need to take the length of the ICV out of
+        * the processing length.
+        */
+       if (!req->is_encrypt)
+               proc_len -= ctx->auth_size;
+
+       writel(proc_len, engine->regs + SPA_PROC_LEN_REG_OFFSET);
+       writel(assoc_len, engine->regs + SPA_AAD_LEN_REG_OFFSET);
+       writel(ctx->auth_size, engine->regs + SPA_ICV_LEN_REG_OFFSET);
+       writel(0, engine->regs + SPA_ICV_OFFSET_REG_OFFSET);
+       writel(0, engine->regs + SPA_AUX_INFO_REG_OFFSET);
+
+       ctrl = spacc_alg->ctrl_default | (req->ctx_id << SPA_CTRL_CTX_IDX) |
+               (1 << SPA_CTRL_ICV_APPEND);
+       if (req->is_encrypt)
+               ctrl |= (1 << SPA_CTRL_ENCRYPT_IDX) | (1 << SPA_CTRL_AAD_COPY);
+       else
+               ctrl |= (1 << SPA_CTRL_KEY_EXP);
+
+       mod_timer(&engine->packet_timeout, jiffies + PACKET_TIMEOUT);
+
+       writel(ctrl, engine->regs + SPA_CTRL_REG_OFFSET);
+
+       return -EINPROGRESS;
+}
+
+/*
+ * Setup an AEAD request for processing. This will configure the engine, load
+ * the context and then start the packet processing.
+ *
+ * @giv Pointer to destination address for a generated IV. If the
+ *     request does not need to generate an IV then this should be set to NULL.
+ */
+static int spacc_aead_setup(struct aead_request *req, u8 *giv,
+                           unsigned alg_type, bool is_encrypt)
+{
+       struct crypto_alg *alg = req->base.tfm->__crt_alg;
+       struct spacc_engine *engine = to_spacc_alg(alg)->engine;
+       struct spacc_req *dev_req = aead_request_ctx(req);
+       int err = -EINPROGRESS;
+       unsigned long flags;
+       unsigned ivsize = crypto_aead_ivsize(crypto_aead_reqtfm(req));
+
+       dev_req->giv            = giv;
+       dev_req->giv_len        = ivsize;
+       dev_req->req            = &req->base;
+       dev_req->is_encrypt     = is_encrypt;
+       dev_req->result         = -EBUSY;
+       dev_req->engine         = engine;
+       dev_req->complete       = spacc_aead_complete;
+
+       if (unlikely(spacc_aead_need_fallback(dev_req)))
+               return spacc_aead_do_fallback(req, alg_type, is_encrypt);
+
+       spacc_aead_make_ddts(dev_req, dev_req->giv);
+
+       err = -EINPROGRESS;
+       spin_lock_irqsave(&engine->hw_lock, flags);
+       if (unlikely(spacc_fifo_cmd_full(engine))) {
+               if (!(req->base.flags & CRYPTO_TFM_REQ_MAY_BACKLOG)) {
+                       err = -EBUSY;
+                       spin_unlock_irqrestore(&engine->hw_lock, flags);
+                       goto out_free_ddts;
+               }
+               list_add_tail(&dev_req->list, &engine->pending);
+       } else {
+               ++engine->in_flight;
+               list_add_tail(&dev_req->list, &engine->in_progress);
+               spacc_aead_submit(dev_req);
+       }
+       spin_unlock_irqrestore(&engine->hw_lock, flags);
+
+       goto out;
+
+out_free_ddts:
+       spacc_aead_free_ddts(dev_req);
+out:
+       return err;
+}
+
+static int spacc_aead_encrypt(struct aead_request *req)
+{
+       struct crypto_aead *aead = crypto_aead_reqtfm(req);
+       struct crypto_tfm *tfm = crypto_aead_tfm(aead);
+       struct spacc_alg *alg = to_spacc_alg(tfm->__crt_alg);
+
+       return spacc_aead_setup(req, NULL, alg->type, 1);
+}
+
+static int spacc_aead_givencrypt(struct aead_givcrypt_request *req)
+{
+       struct crypto_aead *tfm = aead_givcrypt_reqtfm(req);
+       struct spacc_aead_ctx *ctx = crypto_aead_ctx(tfm);
+       size_t ivsize = crypto_aead_ivsize(tfm);
+       struct spacc_alg *alg = to_spacc_alg(tfm->base.__crt_alg);
+       unsigned len;
+       __be64 seq;
+
+       memcpy(req->areq.iv, ctx->salt, ivsize);
+       len = ivsize;
+       if (ivsize > sizeof(u64)) {
+               memset(req->giv, 0, ivsize - sizeof(u64));
+               len = sizeof(u64);
+       }
+       seq = cpu_to_be64(req->seq);
+       memcpy(req->giv + ivsize - len, &seq, len);
+
+       return spacc_aead_setup(&req->areq, req->giv, alg->type, 1);
+}
+
+static int spacc_aead_decrypt(struct aead_request *req)
+{
+       struct crypto_aead *aead = crypto_aead_reqtfm(req);
+       struct crypto_tfm *tfm = crypto_aead_tfm(aead);
+       struct spacc_alg *alg = to_spacc_alg(tfm->__crt_alg);
+
+       return spacc_aead_setup(req, NULL, alg->type, 0);
+}
+
+/*
+ * Initialise a new AEAD context. This is responsible for allocating the
+ * fallback cipher and initialising the context.
+ */
+static int spacc_aead_cra_init(struct crypto_tfm *tfm)
+{
+       struct spacc_aead_ctx *ctx = crypto_tfm_ctx(tfm);
+       struct crypto_alg *alg = tfm->__crt_alg;
+       struct spacc_alg *spacc_alg = to_spacc_alg(alg);
+       struct spacc_engine *engine = spacc_alg->engine;
+
+       ctx->generic.flags = spacc_alg->type;
+       ctx->generic.engine = engine;
+       ctx->sw_cipher = crypto_alloc_aead(alg->cra_name, 0,
+                                          CRYPTO_ALG_ASYNC |
+                                          CRYPTO_ALG_NEED_FALLBACK);
+       if (IS_ERR(ctx->sw_cipher)) {
+               dev_warn(engine->dev, "failed to allocate fallback for %s\n",
+                        alg->cra_name);
+               ctx->sw_cipher = NULL;
+       }
+       ctx->generic.key_offs = spacc_alg->key_offs;
+       ctx->generic.iv_offs = spacc_alg->iv_offs;
+
+       get_random_bytes(ctx->salt, sizeof(ctx->salt));
+
+       tfm->crt_aead.reqsize = sizeof(struct spacc_req);
+
+       return 0;
+}
+
+/*
+ * Destructor for an AEAD context. This is called when the transform is freed
+ * and must free the fallback cipher.
+ */
+static void spacc_aead_cra_exit(struct crypto_tfm *tfm)
+{
+       struct spacc_aead_ctx *ctx = crypto_tfm_ctx(tfm);
+
+       if (ctx->sw_cipher)
+               crypto_free_aead(ctx->sw_cipher);
+       ctx->sw_cipher = NULL;
+}
+
+/*
+ * Set the DES key for a block cipher transform. This also performs weak key
+ * checking if the transform has requested it.
+ */
+static int spacc_des_setkey(struct crypto_ablkcipher *cipher, const u8 *key,
+                           unsigned int len)
+{
+       struct crypto_tfm *tfm = crypto_ablkcipher_tfm(cipher);
+       struct spacc_ablk_ctx *ctx = crypto_tfm_ctx(tfm);
+       u32 tmp[DES_EXPKEY_WORDS];
+
+       if (len > DES3_EDE_KEY_SIZE) {
+               crypto_ablkcipher_set_flags(cipher, CRYPTO_TFM_RES_BAD_KEY_LEN);
+               return -EINVAL;
+       }
+
+       if (unlikely(!des_ekey(tmp, key)) &&
+           (crypto_ablkcipher_get_flags(cipher) & CRYPTO_TFM_REQ_WEAK_KEY)) {
+               tfm->crt_flags |= CRYPTO_TFM_RES_WEAK_KEY;
+               return -EINVAL;
+       }
+
+       memcpy(ctx->key, key, len);
+       ctx->key_len = len;
+
+       return 0;
+}
+
+/*
+ * Set the key for an AES block cipher. Some key lengths are not supported in
+ * hardware so this must also check whether a fallback is needed.
+ */
+static int spacc_aes_setkey(struct crypto_ablkcipher *cipher, const u8 *key,
+                           unsigned int len)
+{
+       struct crypto_tfm *tfm = crypto_ablkcipher_tfm(cipher);
+       struct spacc_ablk_ctx *ctx = crypto_tfm_ctx(tfm);
+       int err = 0;
+
+       if (len > AES_MAX_KEY_SIZE) {
+               crypto_ablkcipher_set_flags(cipher, CRYPTO_TFM_RES_BAD_KEY_LEN);
+               return -EINVAL;
+       }
+
+       /*
+        * IPSec engine only supports 128 and 256 bit AES keys. If we get a
+        * request for any other size (192 bits) then we need to do a software
+        * fallback.
+        */
+       if ((len != AES_KEYSIZE_128 || len != AES_KEYSIZE_256) &&
+           ctx->sw_cipher) {
+               /*
+                * Set the fallback transform to use the same request flags as
+                * the hardware transform.
+                */
+               ctx->sw_cipher->base.crt_flags &= ~CRYPTO_TFM_REQ_MASK;
+               ctx->sw_cipher->base.crt_flags |=
+                       cipher->base.crt_flags & CRYPTO_TFM_REQ_MASK;
+
+               err = crypto_ablkcipher_setkey(ctx->sw_cipher, key, len);
+               if (err)
+                       goto sw_setkey_failed;
+       } else if ((len != AES_KEYSIZE_128 || len != AES_KEYSIZE_256) &&
+                  !ctx->sw_cipher)
+               err = -EINVAL;
+
+       memcpy(ctx->key, key, len);
+       ctx->key_len = len;
+
+sw_setkey_failed:
+       if (err && ctx->sw_cipher) {
+               tfm->crt_flags &= ~CRYPTO_TFM_RES_MASK;
+               tfm->crt_flags |=
+                       ctx->sw_cipher->base.crt_flags & CRYPTO_TFM_RES_MASK;
+       }
+
+       return err;
+}
+
+static int spacc_kasumi_f8_setkey(struct crypto_ablkcipher *cipher,
+                                 const u8 *key, unsigned int len)
+{
+       struct crypto_tfm *tfm = crypto_ablkcipher_tfm(cipher);
+       struct spacc_ablk_ctx *ctx = crypto_tfm_ctx(tfm);
+       int err = 0;
+
+       if (len > AES_MAX_KEY_SIZE) {
+               crypto_ablkcipher_set_flags(cipher, CRYPTO_TFM_RES_BAD_KEY_LEN);
+               err = -EINVAL;
+               goto out;
+       }
+
+       memcpy(ctx->key, key, len);
+       ctx->key_len = len;
+
+out:
+       return err;
+}
+
+static int spacc_ablk_need_fallback(struct spacc_req *req)
+{
+       struct spacc_ablk_ctx *ctx;
+       struct crypto_tfm *tfm = req->req->tfm;
+       struct crypto_alg *alg = req->req->tfm->__crt_alg;
+       struct spacc_alg *spacc_alg = to_spacc_alg(alg);
+
+       ctx = crypto_tfm_ctx(tfm);
+
+       return (spacc_alg->ctrl_default & SPACC_CRYPTO_ALG_MASK) ==
+                       SPA_CTRL_CIPH_ALG_AES &&
+                       ctx->key_len != AES_KEYSIZE_128 &&
+                       ctx->key_len != AES_KEYSIZE_256;
+}
+
+static void spacc_ablk_complete(struct spacc_req *req)
+{
+       struct ablkcipher_request *ablk_req =
+               container_of(req->req, struct ablkcipher_request, base);
+
+       if (ablk_req->src != ablk_req->dst) {
+               spacc_free_ddt(req, req->src_ddt, req->src_addr, ablk_req->src,
+                              ablk_req->nbytes, DMA_TO_DEVICE);
+               spacc_free_ddt(req, req->dst_ddt, req->dst_addr, ablk_req->dst,
+                              ablk_req->nbytes, DMA_FROM_DEVICE);
+       } else
+               spacc_free_ddt(req, req->dst_ddt, req->dst_addr, ablk_req->dst,
+                              ablk_req->nbytes, DMA_BIDIRECTIONAL);
+
+       req->req->complete(req->req, req->result);
+}
+
+static int spacc_ablk_submit(struct spacc_req *req)
+{
+       struct crypto_tfm *tfm = req->req->tfm;
+       struct spacc_ablk_ctx *ctx = crypto_tfm_ctx(tfm);
+       struct ablkcipher_request *ablk_req = ablkcipher_request_cast(req->req);
+       struct crypto_alg *alg = req->req->tfm->__crt_alg;
+       struct spacc_alg *spacc_alg = to_spacc_alg(alg);
+       struct spacc_engine *engine = ctx->generic.engine;
+       u32 ctrl;
+
+       req->ctx_id = spacc_load_ctx(&ctx->generic, ctx->key,
+               ctx->key_len, ablk_req->info, alg->cra_ablkcipher.ivsize,
+               NULL, 0);
+
+       writel(req->src_addr, engine->regs + SPA_SRC_PTR_REG_OFFSET);
+       writel(req->dst_addr, engine->regs + SPA_DST_PTR_REG_OFFSET);
+       writel(0, engine->regs + SPA_OFFSET_REG_OFFSET);
+
+       writel(ablk_req->nbytes, engine->regs + SPA_PROC_LEN_REG_OFFSET);
+       writel(0, engine->regs + SPA_ICV_OFFSET_REG_OFFSET);
+       writel(0, engine->regs + SPA_AUX_INFO_REG_OFFSET);
+       writel(0, engine->regs + SPA_AAD_LEN_REG_OFFSET);
+
+       ctrl = spacc_alg->ctrl_default | (req->ctx_id << SPA_CTRL_CTX_IDX) |
+               (req->is_encrypt ? (1 << SPA_CTRL_ENCRYPT_IDX) :
+                (1 << SPA_CTRL_KEY_EXP));
+
+       mod_timer(&engine->packet_timeout, jiffies + PACKET_TIMEOUT);
+
+       writel(ctrl, engine->regs + SPA_CTRL_REG_OFFSET);
+
+       return -EINPROGRESS;
+}
+
+static int spacc_ablk_do_fallback(struct ablkcipher_request *req,
+                                 unsigned alg_type, bool is_encrypt)
+{
+       struct crypto_tfm *old_tfm =
+           crypto_ablkcipher_tfm(crypto_ablkcipher_reqtfm(req));
+       struct spacc_ablk_ctx *ctx = crypto_tfm_ctx(old_tfm);
+       int err;
+
+       if (!ctx->sw_cipher)
+               return -EINVAL;
+
+       /*
+        * Change the request to use the software fallback transform, and once
+        * the ciphering has completed, put the old transform back into the
+        * request.
+        */
+       ablkcipher_request_set_tfm(req, ctx->sw_cipher);
+       err = is_encrypt ? crypto_ablkcipher_encrypt(req) :
+               crypto_ablkcipher_decrypt(req);
+       ablkcipher_request_set_tfm(req, __crypto_ablkcipher_cast(old_tfm));
+
+       return err;
+}
+
+static int spacc_ablk_setup(struct ablkcipher_request *req, unsigned alg_type,
+                           bool is_encrypt)
+{
+       struct crypto_alg *alg = req->base.tfm->__crt_alg;
+       struct spacc_engine *engine = to_spacc_alg(alg)->engine;
+       struct spacc_req *dev_req = ablkcipher_request_ctx(req);
+       unsigned long flags;
+       int err = -ENOMEM;
+
+       dev_req->req            = &req->base;
+       dev_req->is_encrypt     = is_encrypt;
+       dev_req->engine         = engine;
+       dev_req->complete       = spacc_ablk_complete;
+       dev_req->result         = -EINPROGRESS;
+
+       if (unlikely(spacc_ablk_need_fallback(dev_req)))
+               return spacc_ablk_do_fallback(req, alg_type, is_encrypt);
+
+       /*
+        * Create the DDT's for the engine. If we share the same source and
+        * destination then we can optimize by reusing the DDT's.
+        */
+       if (req->src != req->dst) {
+               dev_req->src_ddt = spacc_sg_to_ddt(engine, req->src,
+                       req->nbytes, DMA_TO_DEVICE, &dev_req->src_addr);
+               if (!dev_req->src_ddt)
+                       goto out;
+
+               dev_req->dst_ddt = spacc_sg_to_ddt(engine, req->dst,
+                       req->nbytes, DMA_FROM_DEVICE, &dev_req->dst_addr);
+               if (!dev_req->dst_ddt)
+                       goto out_free_src;
+       } else {
+               dev_req->dst_ddt = spacc_sg_to_ddt(engine, req->dst,
+                       req->nbytes, DMA_BIDIRECTIONAL, &dev_req->dst_addr);
+               if (!dev_req->dst_ddt)
+                       goto out;
+
+               dev_req->src_ddt = NULL;
+               dev_req->src_addr = dev_req->dst_addr;
+       }
+
+       err = -EINPROGRESS;
+       spin_lock_irqsave(&engine->hw_lock, flags);
+       /*
+        * Check if the engine will accept the operation now. If it won't then
+        * we either stick it on the end of a pending list if we can backlog,
+        * or bailout with an error if not.
+        */
+       if (unlikely(spacc_fifo_cmd_full(engine))) {
+               if (!(req->base.flags & CRYPTO_TFM_REQ_MAY_BACKLOG)) {
+                       err = -EBUSY;
+                       spin_unlock_irqrestore(&engine->hw_lock, flags);
+                       goto out_free_ddts;
+               }
+               list_add_tail(&dev_req->list, &engine->pending);
+       } else {
+               ++engine->in_flight;
+               list_add_tail(&dev_req->list, &engine->in_progress);
+               spacc_ablk_submit(dev_req);
+       }
+       spin_unlock_irqrestore(&engine->hw_lock, flags);
+
+       goto out;
+
+out_free_ddts:
+       spacc_free_ddt(dev_req, dev_req->dst_ddt, dev_req->dst_addr, req->dst,
+                      req->nbytes, req->src == req->dst ?
+                      DMA_BIDIRECTIONAL : DMA_FROM_DEVICE);
+out_free_src:
+       if (req->src != req->dst)
+               spacc_free_ddt(dev_req, dev_req->src_ddt, dev_req->src_addr,
+                              req->src, req->nbytes, DMA_TO_DEVICE);
+out:
+       return err;
+}
+
+static int spacc_ablk_cra_init(struct crypto_tfm *tfm)
+{
+       struct spacc_ablk_ctx *ctx = crypto_tfm_ctx(tfm);
+       struct crypto_alg *alg = tfm->__crt_alg;
+       struct spacc_alg *spacc_alg = to_spacc_alg(alg);
+       struct spacc_engine *engine = spacc_alg->engine;
+
+       ctx->generic.flags = spacc_alg->type;
+       ctx->generic.engine = engine;
+       if (alg->cra_flags & CRYPTO_ALG_NEED_FALLBACK) {
+               ctx->sw_cipher = crypto_alloc_ablkcipher(alg->cra_name, 0,
+                               CRYPTO_ALG_ASYNC | CRYPTO_ALG_NEED_FALLBACK);
+               if (IS_ERR(ctx->sw_cipher)) {
+                       dev_warn(engine->dev, "failed to allocate fallback for %s\n",
+                                alg->cra_name);
+                       ctx->sw_cipher = NULL;
+               }
+       }
+       ctx->generic.key_offs = spacc_alg->key_offs;
+       ctx->generic.iv_offs = spacc_alg->iv_offs;
+
+       tfm->crt_ablkcipher.reqsize = sizeof(struct spacc_req);
+
+       return 0;
+}
+
+static void spacc_ablk_cra_exit(struct crypto_tfm *tfm)
+{
+       struct spacc_ablk_ctx *ctx = crypto_tfm_ctx(tfm);
+
+       if (ctx->sw_cipher)
+               crypto_free_ablkcipher(ctx->sw_cipher);
+       ctx->sw_cipher = NULL;
+}
+
+static int spacc_ablk_encrypt(struct ablkcipher_request *req)
+{
+       struct crypto_ablkcipher *cipher = crypto_ablkcipher_reqtfm(req);
+       struct crypto_tfm *tfm = crypto_ablkcipher_tfm(cipher);
+       struct spacc_alg *alg = to_spacc_alg(tfm->__crt_alg);
+
+       return spacc_ablk_setup(req, alg->type, 1);
+}
+
+static int spacc_ablk_decrypt(struct ablkcipher_request *req)
+{
+       struct crypto_ablkcipher *cipher = crypto_ablkcipher_reqtfm(req);
+       struct crypto_tfm *tfm = crypto_ablkcipher_tfm(cipher);
+       struct spacc_alg *alg = to_spacc_alg(tfm->__crt_alg);
+
+       return spacc_ablk_setup(req, alg->type, 0);
+}
+
+static inline int spacc_fifo_stat_empty(struct spacc_engine *engine)
+{
+       return readl(engine->regs + SPA_FIFO_STAT_REG_OFFSET) &
+               SPA_FIFO_STAT_EMPTY;
+}
+
+static void spacc_process_done(struct spacc_engine *engine)
+{
+       struct spacc_req *req;
+       unsigned long flags;
+
+       spin_lock_irqsave(&engine->hw_lock, flags);
+
+       while (!spacc_fifo_stat_empty(engine)) {
+               req = list_first_entry(&engine->in_progress, struct spacc_req,
+                                      list);
+               list_move_tail(&req->list, &engine->completed);
+
+               /* POP the status register. */
+               writel(~0, engine->regs + SPA_STAT_POP_REG_OFFSET);
+               req->result = (readl(engine->regs + SPA_STATUS_REG_OFFSET) &
+                    SPA_STATUS_RES_CODE_MASK) >> SPA_STATUS_RES_CODE_OFFSET;
+
+               /*
+                * Convert the SPAcc error status into the standard POSIX error
+                * codes.
+                */
+               if (unlikely(req->result)) {
+                       switch (req->result) {
+                       case SPA_STATUS_ICV_FAIL:
+                               req->result = -EBADMSG;
+                               break;
+
+                       case SPA_STATUS_MEMORY_ERROR:
+                               dev_warn(engine->dev,
+                                        "memory error triggered\n");
+                               req->result = -EFAULT;
+                               break;
+
+                       case SPA_STATUS_BLOCK_ERROR:
+                               dev_warn(engine->dev,
+                                        "block error triggered\n");
+                               req->result = -EIO;
+                               break;
+                       }
+               }
+       }
+
+       tasklet_schedule(&engine->complete);
+
+       spin_unlock_irqrestore(&engine->hw_lock, flags);
+}
+
+static irqreturn_t spacc_spacc_irq(int irq, void *dev)
+{
+       struct spacc_engine *engine = (struct spacc_engine *)dev;
+       u32 spacc_irq_stat = readl(engine->regs + SPA_IRQ_STAT_REG_OFFSET);
+
+       writel(spacc_irq_stat, engine->regs + SPA_IRQ_STAT_REG_OFFSET);
+       spacc_process_done(engine);
+
+       return IRQ_HANDLED;
+}
+
+static void spacc_packet_timeout(unsigned long data)
+{
+       struct spacc_engine *engine = (struct spacc_engine *)data;
+
+       spacc_process_done(engine);
+}
+
+static int spacc_req_submit(struct spacc_req *req)
+{
+       struct crypto_alg *alg = req->req->tfm->__crt_alg;
+
+       if (CRYPTO_ALG_TYPE_AEAD == (CRYPTO_ALG_TYPE_MASK & alg->cra_flags))
+               return spacc_aead_submit(req);
+       else
+               return spacc_ablk_submit(req);
+}
+
+static void spacc_spacc_complete(unsigned long data)
+{
+       struct spacc_engine *engine = (struct spacc_engine *)data;
+       struct spacc_req *req, *tmp;
+       unsigned long flags;
+       int num_removed = 0;
+       LIST_HEAD(completed);
+
+       spin_lock_irqsave(&engine->hw_lock, flags);
+       list_splice_init(&engine->completed, &completed);
+       spin_unlock_irqrestore(&engine->hw_lock, flags);
+
+       list_for_each_entry_safe(req, tmp, &completed, list) {
+               ++num_removed;
+               req->complete(req);
+       }
+
+       /* Try and fill the engine back up again. */
+       spin_lock_irqsave(&engine->hw_lock, flags);
+
+       engine->in_flight -= num_removed;
+
+       list_for_each_entry_safe(req, tmp, &engine->pending, list) {
+               if (spacc_fifo_cmd_full(engine))
+                       break;
+
+               list_move_tail(&req->list, &engine->in_progress);
+               ++engine->in_flight;
+               req->result = spacc_req_submit(req);
+       }
+
+       if (engine->in_flight)
+               mod_timer(&engine->packet_timeout, jiffies + PACKET_TIMEOUT);
+
+       spin_unlock_irqrestore(&engine->hw_lock, flags);
+}
+
+#ifdef CONFIG_PM
+static int spacc_suspend(struct device *dev)
+{
+       struct platform_device *pdev = to_platform_device(dev);
+       struct spacc_engine *engine = platform_get_drvdata(pdev);
+
+       /*
+        * We only support standby mode. All we have to do is gate the clock to
+        * the spacc. The hardware will preserve state until we turn it back
+        * on again.
+        */
+       clk_disable(engine->clk);
+
+       return 0;
+}
+
+static int spacc_resume(struct device *dev)
+{
+       struct platform_device *pdev = to_platform_device(dev);
+       struct spacc_engine *engine = platform_get_drvdata(pdev);
+
+       return clk_enable(engine->clk);
+}
+
+static const struct dev_pm_ops spacc_pm_ops = {
+       .suspend        = spacc_suspend,
+       .resume         = spacc_resume,
+};
+#endif /* CONFIG_PM */
+
+static inline struct spacc_engine *spacc_dev_to_engine(struct device *dev)
+{
+       return dev ? platform_get_drvdata(to_platform_device(dev)) : NULL;
+}
+
+static ssize_t spacc_stat_irq_thresh_show(struct device *dev,
+                                         struct device_attribute *attr,
+                                         char *buf)
+{
+       struct spacc_engine *engine = spacc_dev_to_engine(dev);
+
+       return snprintf(buf, PAGE_SIZE, "%u\n", engine->stat_irq_thresh);
+}
+
+static ssize_t spacc_stat_irq_thresh_store(struct device *dev,
+                                          struct device_attribute *attr,
+                                          const char *buf, size_t len)
+{
+       struct spacc_engine *engine = spacc_dev_to_engine(dev);
+       unsigned long thresh;
+
+       if (strict_strtoul(buf, 0, &thresh))
+               return -EINVAL;
+
+       thresh = clamp(thresh, 1UL, engine->fifo_sz - 1);
+
+       engine->stat_irq_thresh = thresh;
+       writel(engine->stat_irq_thresh << SPA_IRQ_CTRL_STAT_CNT_OFFSET,
+              engine->regs + SPA_IRQ_CTRL_REG_OFFSET);
+
+       return len;
+}
+static DEVICE_ATTR(stat_irq_thresh, 0644, spacc_stat_irq_thresh_show,
+                  spacc_stat_irq_thresh_store);
+
+static struct spacc_alg ipsec_engine_algs[] = {
+       {
+               .ctrl_default = SPA_CTRL_CIPH_ALG_AES | SPA_CTRL_CIPH_MODE_CBC,
+               .key_offs = 0,
+               .iv_offs = AES_MAX_KEY_SIZE,
+               .alg = {
+                       .cra_name = "cbc(aes)",
+                       .cra_driver_name = "cbc-aes-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_ABLKCIPHER |
+                                    CRYPTO_ALG_ASYNC |
+                                    CRYPTO_ALG_NEED_FALLBACK,
+                       .cra_blocksize = AES_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_ablk_ctx),
+                       .cra_type = &crypto_ablkcipher_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_ablkcipher = {
+                               .setkey = spacc_aes_setkey,
+                               .encrypt = spacc_ablk_encrypt,
+                               .decrypt = spacc_ablk_decrypt,
+                               .min_keysize = AES_MIN_KEY_SIZE,
+                               .max_keysize = AES_MAX_KEY_SIZE,
+                               .ivsize = AES_BLOCK_SIZE,
+                       },
+                       .cra_init = spacc_ablk_cra_init,
+                       .cra_exit = spacc_ablk_cra_exit,
+               },
+       },
+       {
+               .key_offs = 0,
+               .iv_offs = AES_MAX_KEY_SIZE,
+               .ctrl_default = SPA_CTRL_CIPH_ALG_AES | SPA_CTRL_CIPH_MODE_ECB,
+               .alg = {
+                       .cra_name = "ecb(aes)",
+                       .cra_driver_name = "ecb-aes-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_ABLKCIPHER |
+                               CRYPTO_ALG_ASYNC | CRYPTO_ALG_NEED_FALLBACK,
+                       .cra_blocksize = AES_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_ablk_ctx),
+                       .cra_type = &crypto_ablkcipher_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_ablkcipher = {
+                               .setkey = spacc_aes_setkey,
+                               .encrypt = spacc_ablk_encrypt,
+                               .decrypt = spacc_ablk_decrypt,
+                               .min_keysize = AES_MIN_KEY_SIZE,
+                               .max_keysize = AES_MAX_KEY_SIZE,
+                       },
+                       .cra_init = spacc_ablk_cra_init,
+                       .cra_exit = spacc_ablk_cra_exit,
+               },
+       },
+       {
+               .key_offs = DES_BLOCK_SIZE,
+               .iv_offs = 0,
+               .ctrl_default = SPA_CTRL_CIPH_ALG_DES | SPA_CTRL_CIPH_MODE_CBC,
+               .alg = {
+                       .cra_name = "cbc(des)",
+                       .cra_driver_name = "cbc-des-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_ABLKCIPHER | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = DES_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_ablk_ctx),
+                       .cra_type = &crypto_ablkcipher_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_ablkcipher = {
+                               .setkey = spacc_des_setkey,
+                               .encrypt = spacc_ablk_encrypt,
+                               .decrypt = spacc_ablk_decrypt,
+                               .min_keysize = DES_KEY_SIZE,
+                               .max_keysize = DES_KEY_SIZE,
+                               .ivsize = DES_BLOCK_SIZE,
+                       },
+                       .cra_init = spacc_ablk_cra_init,
+                       .cra_exit = spacc_ablk_cra_exit,
+               },
+       },
+       {
+               .key_offs = DES_BLOCK_SIZE,
+               .iv_offs = 0,
+               .ctrl_default = SPA_CTRL_CIPH_ALG_DES | SPA_CTRL_CIPH_MODE_ECB,
+               .alg = {
+                       .cra_name = "ecb(des)",
+                       .cra_driver_name = "ecb-des-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_ABLKCIPHER | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = DES_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_ablk_ctx),
+                       .cra_type = &crypto_ablkcipher_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_ablkcipher = {
+                               .setkey = spacc_des_setkey,
+                               .encrypt = spacc_ablk_encrypt,
+                               .decrypt = spacc_ablk_decrypt,
+                               .min_keysize = DES_KEY_SIZE,
+                               .max_keysize = DES_KEY_SIZE,
+                       },
+                       .cra_init = spacc_ablk_cra_init,
+                       .cra_exit = spacc_ablk_cra_exit,
+               },
+       },
+       {
+               .key_offs = DES_BLOCK_SIZE,
+               .iv_offs = 0,
+               .ctrl_default = SPA_CTRL_CIPH_ALG_DES | SPA_CTRL_CIPH_MODE_CBC,
+               .alg = {
+                       .cra_name = "cbc(des3_ede)",
+                       .cra_driver_name = "cbc-des3-ede-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_ABLKCIPHER | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = DES3_EDE_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_ablk_ctx),
+                       .cra_type = &crypto_ablkcipher_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_ablkcipher = {
+                               .setkey = spacc_des_setkey,
+                               .encrypt = spacc_ablk_encrypt,
+                               .decrypt = spacc_ablk_decrypt,
+                               .min_keysize = DES3_EDE_KEY_SIZE,
+                               .max_keysize = DES3_EDE_KEY_SIZE,
+                               .ivsize = DES3_EDE_BLOCK_SIZE,
+                       },
+                       .cra_init = spacc_ablk_cra_init,
+                       .cra_exit = spacc_ablk_cra_exit,
+               },
+       },
+       {
+               .key_offs = DES_BLOCK_SIZE,
+               .iv_offs = 0,
+               .ctrl_default = SPA_CTRL_CIPH_ALG_DES | SPA_CTRL_CIPH_MODE_ECB,
+               .alg = {
+                       .cra_name = "ecb(des3_ede)",
+                       .cra_driver_name = "ecb-des3-ede-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_ABLKCIPHER | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = DES3_EDE_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_ablk_ctx),
+                       .cra_type = &crypto_ablkcipher_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_ablkcipher = {
+                               .setkey = spacc_des_setkey,
+                               .encrypt = spacc_ablk_encrypt,
+                               .decrypt = spacc_ablk_decrypt,
+                               .min_keysize = DES3_EDE_KEY_SIZE,
+                               .max_keysize = DES3_EDE_KEY_SIZE,
+                       },
+                       .cra_init = spacc_ablk_cra_init,
+                       .cra_exit = spacc_ablk_cra_exit,
+               },
+       },
+       {
+               .ctrl_default = SPA_CTRL_CIPH_ALG_AES | SPA_CTRL_CIPH_MODE_CBC |
+                               SPA_CTRL_HASH_ALG_SHA | SPA_CTRL_HASH_MODE_HMAC,
+               .key_offs = 0,
+               .iv_offs = AES_MAX_KEY_SIZE,
+               .alg = {
+                       .cra_name = "authenc(hmac(sha1),cbc(aes))",
+                       .cra_driver_name = "authenc-hmac-sha1-cbc-aes-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_AEAD | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = AES_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_aead_ctx),
+                       .cra_type = &crypto_aead_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_aead = {
+                               .setkey = spacc_aead_setkey,
+                               .setauthsize = spacc_aead_setauthsize,
+                               .encrypt = spacc_aead_encrypt,
+                               .decrypt = spacc_aead_decrypt,
+                               .givencrypt = spacc_aead_givencrypt,
+                               .ivsize = AES_BLOCK_SIZE,
+                               .maxauthsize = SHA1_DIGEST_SIZE,
+                       },
+                       .cra_init = spacc_aead_cra_init,
+                       .cra_exit = spacc_aead_cra_exit,
+               },
+       },
+       {
+               .ctrl_default = SPA_CTRL_CIPH_ALG_AES | SPA_CTRL_CIPH_MODE_CBC |
+                               SPA_CTRL_HASH_ALG_SHA256 |
+                               SPA_CTRL_HASH_MODE_HMAC,
+               .key_offs = 0,
+               .iv_offs = AES_MAX_KEY_SIZE,
+               .alg = {
+                       .cra_name = "authenc(hmac(sha256),cbc(aes))",
+                       .cra_driver_name = "authenc-hmac-sha256-cbc-aes-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_AEAD | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = AES_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_aead_ctx),
+                       .cra_type = &crypto_aead_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_aead = {
+                               .setkey = spacc_aead_setkey,
+                               .setauthsize = spacc_aead_setauthsize,
+                               .encrypt = spacc_aead_encrypt,
+                               .decrypt = spacc_aead_decrypt,
+                               .givencrypt = spacc_aead_givencrypt,
+                               .ivsize = AES_BLOCK_SIZE,
+                               .maxauthsize = SHA256_DIGEST_SIZE,
+                       },
+                       .cra_init = spacc_aead_cra_init,
+                       .cra_exit = spacc_aead_cra_exit,
+               },
+       },
+       {
+               .key_offs = 0,
+               .iv_offs = AES_MAX_KEY_SIZE,
+               .ctrl_default = SPA_CTRL_CIPH_ALG_AES | SPA_CTRL_CIPH_MODE_CBC |
+                               SPA_CTRL_HASH_ALG_MD5 | SPA_CTRL_HASH_MODE_HMAC,
+               .alg = {
+                       .cra_name = "authenc(hmac(md5),cbc(aes))",
+                       .cra_driver_name = "authenc-hmac-md5-cbc-aes-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_AEAD | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = AES_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_aead_ctx),
+                       .cra_type = &crypto_aead_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_aead = {
+                               .setkey = spacc_aead_setkey,
+                               .setauthsize = spacc_aead_setauthsize,
+                               .encrypt = spacc_aead_encrypt,
+                               .decrypt = spacc_aead_decrypt,
+                               .givencrypt = spacc_aead_givencrypt,
+                               .ivsize = AES_BLOCK_SIZE,
+                               .maxauthsize = MD5_DIGEST_SIZE,
+                       },
+                       .cra_init = spacc_aead_cra_init,
+                       .cra_exit = spacc_aead_cra_exit,
+               },
+       },
+       {
+               .key_offs = DES_BLOCK_SIZE,
+               .iv_offs = 0,
+               .ctrl_default = SPA_CTRL_CIPH_ALG_DES | SPA_CTRL_CIPH_MODE_CBC |
+                               SPA_CTRL_HASH_ALG_SHA | SPA_CTRL_HASH_MODE_HMAC,
+               .alg = {
+                       .cra_name = "authenc(hmac(sha1),cbc(des3_ede))",
+                       .cra_driver_name = "authenc-hmac-sha1-cbc-3des-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_AEAD | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = DES3_EDE_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_aead_ctx),
+                       .cra_type = &crypto_aead_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_aead = {
+                               .setkey = spacc_aead_setkey,
+                               .setauthsize = spacc_aead_setauthsize,
+                               .encrypt = spacc_aead_encrypt,
+                               .decrypt = spacc_aead_decrypt,
+                               .givencrypt = spacc_aead_givencrypt,
+                               .ivsize = DES3_EDE_BLOCK_SIZE,
+                               .maxauthsize = SHA1_DIGEST_SIZE,
+                       },
+                       .cra_init = spacc_aead_cra_init,
+                       .cra_exit = spacc_aead_cra_exit,
+               },
+       },
+       {
+               .key_offs = DES_BLOCK_SIZE,
+               .iv_offs = 0,
+               .ctrl_default = SPA_CTRL_CIPH_ALG_AES | SPA_CTRL_CIPH_MODE_CBC |
+                               SPA_CTRL_HASH_ALG_SHA256 |
+                               SPA_CTRL_HASH_MODE_HMAC,
+               .alg = {
+                       .cra_name = "authenc(hmac(sha256),cbc(des3_ede))",
+                       .cra_driver_name = "authenc-hmac-sha256-cbc-3des-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_AEAD | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = DES3_EDE_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_aead_ctx),
+                       .cra_type = &crypto_aead_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_aead = {
+                               .setkey = spacc_aead_setkey,
+                               .setauthsize = spacc_aead_setauthsize,
+                               .encrypt = spacc_aead_encrypt,
+                               .decrypt = spacc_aead_decrypt,
+                               .givencrypt = spacc_aead_givencrypt,
+                               .ivsize = DES3_EDE_BLOCK_SIZE,
+                               .maxauthsize = SHA256_DIGEST_SIZE,
+                       },
+                       .cra_init = spacc_aead_cra_init,
+                       .cra_exit = spacc_aead_cra_exit,
+               },
+       },
+       {
+               .key_offs = DES_BLOCK_SIZE,
+               .iv_offs = 0,
+               .ctrl_default = SPA_CTRL_CIPH_ALG_DES | SPA_CTRL_CIPH_MODE_CBC |
+                               SPA_CTRL_HASH_ALG_MD5 | SPA_CTRL_HASH_MODE_HMAC,
+               .alg = {
+                       .cra_name = "authenc(hmac(md5),cbc(des3_ede))",
+                       .cra_driver_name = "authenc-hmac-md5-cbc-3des-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_AEAD | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = DES3_EDE_BLOCK_SIZE,
+                       .cra_ctxsize = sizeof(struct spacc_aead_ctx),
+                       .cra_type = &crypto_aead_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_aead = {
+                               .setkey = spacc_aead_setkey,
+                               .setauthsize = spacc_aead_setauthsize,
+                               .encrypt = spacc_aead_encrypt,
+                               .decrypt = spacc_aead_decrypt,
+                               .givencrypt = spacc_aead_givencrypt,
+                               .ivsize = DES3_EDE_BLOCK_SIZE,
+                               .maxauthsize = MD5_DIGEST_SIZE,
+                       },
+                       .cra_init = spacc_aead_cra_init,
+                       .cra_exit = spacc_aead_cra_exit,
+               },
+       },
+};
+
+static struct spacc_alg l2_engine_algs[] = {
+       {
+               .key_offs = 0,
+               .iv_offs = SPACC_CRYPTO_KASUMI_F8_KEY_LEN,
+               .ctrl_default = SPA_CTRL_CIPH_ALG_KASUMI |
+                               SPA_CTRL_CIPH_MODE_F8,
+               .alg = {
+                       .cra_name = "f8(kasumi)",
+                       .cra_driver_name = "f8-kasumi-picoxcell",
+                       .cra_priority = SPACC_CRYPTO_ALG_PRIORITY,
+                       .cra_flags = CRYPTO_ALG_TYPE_GIVCIPHER | CRYPTO_ALG_ASYNC,
+                       .cra_blocksize = 8,
+                       .cra_ctxsize = sizeof(struct spacc_ablk_ctx),
+                       .cra_type = &crypto_ablkcipher_type,
+                       .cra_module = THIS_MODULE,
+                       .cra_ablkcipher = {
+                               .setkey = spacc_kasumi_f8_setkey,
+                               .encrypt = spacc_ablk_encrypt,
+                               .decrypt = spacc_ablk_decrypt,
+                               .min_keysize = 16,
+                               .max_keysize = 16,
+                               .ivsize = 8,
+                       },
+                       .cra_init = spacc_ablk_cra_init,
+                       .cra_exit = spacc_ablk_cra_exit,
+               },
+       },
+};
+
+static int __devinit spacc_probe(struct platform_device *pdev,
+                                unsigned max_ctxs, size_t cipher_pg_sz,
+                                size_t hash_pg_sz, size_t fifo_sz,
+                                struct spacc_alg *algs, size_t num_algs)
+{
+       int i, err, ret = -EINVAL;
+       struct resource *mem, *irq;
+       struct spacc_engine *engine = devm_kzalloc(&pdev->dev, sizeof(*engine),
+                                                  GFP_KERNEL);
+       if (!engine)
+               return -ENOMEM;
+
+       engine->max_ctxs        = max_ctxs;
+       engine->cipher_pg_sz    = cipher_pg_sz;
+       engine->hash_pg_sz      = hash_pg_sz;
+       engine->fifo_sz         = fifo_sz;
+       engine->algs            = algs;
+       engine->num_algs        = num_algs;
+       engine->name            = dev_name(&pdev->dev);
+
+       mem = platform_get_resource(pdev, IORESOURCE_MEM, 0);
+       irq = platform_get_resource(pdev, IORESOURCE_IRQ, 0);
+       if (!mem || !irq) {
+               dev_err(&pdev->dev, "no memory/irq resource for engine\n");
+               return -ENXIO;
+       }
+
+       if (!devm_request_mem_region(&pdev->dev, mem->start, resource_size(mem),
+                                    engine->name))
+               return -ENOMEM;
+
+       engine->regs = devm_ioremap(&pdev->dev, mem->start, resource_size(mem));
+       if (!engine->regs) {
+               dev_err(&pdev->dev, "memory map failed\n");
+               return -ENOMEM;
+       }
+
+       if (devm_request_irq(&pdev->dev, irq->start, spacc_spacc_irq, 0,
+                            engine->name, engine)) {
+               dev_err(engine->dev, "failed to request IRQ\n");
+               return -EBUSY;
+       }
+
+       engine->dev             = &pdev->dev;
+       engine->cipher_ctx_base = engine->regs + SPA_CIPH_KEY_BASE_REG_OFFSET;
+       engine->hash_key_base   = engine->regs + SPA_HASH_KEY_BASE_REG_OFFSET;
+
+       engine->req_pool = dmam_pool_create(engine->name, engine->dev,
+               MAX_DDT_LEN * sizeof(struct spacc_ddt), 8, SZ_64K);
+       if (!engine->req_pool)
+               return -ENOMEM;
+
+       spin_lock_init(&engine->hw_lock);
+
+       engine->clk = clk_get(&pdev->dev, NULL);
+       if (IS_ERR(engine->clk)) {
+               dev_info(&pdev->dev, "clk unavailable\n");
+               device_remove_file(&pdev->dev, &dev_attr_stat_irq_thresh);
+               return PTR_ERR(engine->clk);
+       }
+
+       if (clk_enable(engine->clk)) {
+               dev_info(&pdev->dev, "unable to enable clk\n");
+               clk_put(engine->clk);
+               return -EIO;
+       }
+
+       err = device_create_file(&pdev->dev, &dev_attr_stat_irq_thresh);
+       if (err) {
+               clk_disable(engine->clk);
+               clk_put(engine->clk);
+               return err;
+       }
+
+
+       /*
+        * Use an IRQ threshold of 50% as a default. This seems to be a
+        * reasonable trade off of latency against throughput but can be
+        * changed at runtime.
+        */
+       engine->stat_irq_thresh = (engine->fifo_sz / 2);
+
+       /*
+        * Configure the interrupts. We only use the STAT_CNT interrupt as we
+        * only submit a new packet for processing when we complete another in
+        * the queue. This minimizes time spent in the interrupt handler.
+        */
+       writel(engine->stat_irq_thresh << SPA_IRQ_CTRL_STAT_CNT_OFFSET,
+              engine->regs + SPA_IRQ_CTRL_REG_OFFSET);
+       writel(SPA_IRQ_EN_STAT_EN | SPA_IRQ_EN_GLBL_EN,
+              engine->regs + SPA_IRQ_EN_REG_OFFSET);
+
+       setup_timer(&engine->packet_timeout, spacc_packet_timeout,
+                   (unsigned long)engine);
+
+       INIT_LIST_HEAD(&engine->pending);
+       INIT_LIST_HEAD(&engine->completed);
+       INIT_LIST_HEAD(&engine->in_progress);
+       engine->in_flight = 0;
+       tasklet_init(&engine->complete, spacc_spacc_complete,
+                    (unsigned long)engine);
+
+       platform_set_drvdata(pdev, engine);
+
+       INIT_LIST_HEAD(&engine->registered_algs);
+       for (i = 0; i < engine->num_algs; ++i) {
+               engine->algs[i].engine = engine;
+               err = crypto_register_alg(&engine->algs[i].alg);
+               if (!err) {
+                       list_add_tail(&engine->algs[i].entry,
+                                     &engine->registered_algs);
+                       ret = 0;
+               }
+               if (err)
+                       dev_err(engine->dev, "failed to register alg \"%s\"\n",
+                               engine->algs[i].alg.cra_name);
+               else
+                       dev_dbg(engine->dev, "registered alg \"%s\"\n",
+                               engine->algs[i].alg.cra_name);
+       }
+
+       return ret;
+}
+
+static int __devexit spacc_remove(struct platform_device *pdev)
+{
+       struct spacc_alg *alg, *next;
+       struct spacc_engine *engine = platform_get_drvdata(pdev);
+
+       del_timer_sync(&engine->packet_timeout);
+       device_remove_file(&pdev->dev, &dev_attr_stat_irq_thresh);
+
+       list_for_each_entry_safe(alg, next, &engine->registered_algs, entry) {
+               list_del(&alg->entry);
+               crypto_unregister_alg(&alg->alg);
+       }
+
+       clk_disable(engine->clk);
+       clk_put(engine->clk);
+
+       return 0;
+}
+
+static int __devinit ipsec_probe(struct platform_device *pdev)
+{
+       return spacc_probe(pdev, SPACC_CRYPTO_IPSEC_MAX_CTXS,
+                          SPACC_CRYPTO_IPSEC_CIPHER_PG_SZ,
+                          SPACC_CRYPTO_IPSEC_HASH_PG_SZ,
+                          SPACC_CRYPTO_IPSEC_FIFO_SZ, ipsec_engine_algs,
+                          ARRAY_SIZE(ipsec_engine_algs));
+}
+
+static struct platform_driver ipsec_driver = {
+       .probe          = ipsec_probe,
+       .remove         = __devexit_p(spacc_remove),
+       .driver         = {
+               .name   = "picoxcell-ipsec",
+#ifdef CONFIG_PM
+               .pm     = &spacc_pm_ops,
+#endif /* CONFIG_PM */
+       },
+};
+
+static int __devinit l2_probe(struct platform_device *pdev)
+{
+       return spacc_probe(pdev, SPACC_CRYPTO_L2_MAX_CTXS,
+                          SPACC_CRYPTO_L2_CIPHER_PG_SZ,
+                          SPACC_CRYPTO_L2_HASH_PG_SZ, SPACC_CRYPTO_L2_FIFO_SZ,
+                          l2_engine_algs, ARRAY_SIZE(l2_engine_algs));
+}
+
+static struct platform_driver l2_driver = {
+       .probe          = l2_probe,
+       .remove         = __devexit_p(spacc_remove),
+       .driver         = {
+               .name   = "picoxcell-l2",
+#ifdef CONFIG_PM
+               .pm     = &spacc_pm_ops,
+#endif /* CONFIG_PM */
+       },
+};
+
+static int __init spacc_init(void)
+{
+       int ret = platform_driver_register(&ipsec_driver);
+       if (ret) {
+               pr_err("failed to register ipsec spacc driver");
+               goto out;
+       }
+
+       ret = platform_driver_register(&l2_driver);
+       if (ret) {
+               pr_err("failed to register l2 spacc driver");
+               goto l2_failed;
+       }
+
+       return 0;
+
+l2_failed:
+       platform_driver_unregister(&ipsec_driver);
+out:
+       return ret;
+}
+module_init(spacc_init);
+
+static void __exit spacc_exit(void)
+{
+       platform_driver_unregister(&ipsec_driver);
+       platform_driver_unregister(&l2_driver);
+}
+module_exit(spacc_exit);
+
+MODULE_LICENSE("GPL");
+MODULE_AUTHOR("Jamie Iles");
diff --git a/drivers/crypto/picoxcell_crypto_regs.h b/drivers/crypto/picoxcell_crypto_regs.h
new file mode 100644 (file)
index 0000000..af93442
--- /dev/null
@@ -0,0 +1,128 @@
+/*
+ * Copyright (c) 2010 Picochip Ltd., Jamie Iles
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 2 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program; if not, write to the Free Software
+ * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
+ */
+#ifndef __PICOXCELL_CRYPTO_REGS_H__
+#define __PICOXCELL_CRYPTO_REGS_H__
+
+#define SPA_STATUS_OK                  0
+#define SPA_STATUS_ICV_FAIL            1
+#define SPA_STATUS_MEMORY_ERROR                2
+#define SPA_STATUS_BLOCK_ERROR         3
+
+#define SPA_IRQ_CTRL_STAT_CNT_OFFSET   16
+#define SPA_IRQ_STAT_STAT_MASK         (1 << 4)
+#define SPA_FIFO_STAT_STAT_OFFSET      16
+#define SPA_FIFO_STAT_STAT_CNT_MASK    (0x3F << SPA_FIFO_STAT_STAT_OFFSET)
+#define SPA_STATUS_RES_CODE_OFFSET     24
+#define SPA_STATUS_RES_CODE_MASK       (0x3 << SPA_STATUS_RES_CODE_OFFSET)
+#define SPA_KEY_SZ_CTX_INDEX_OFFSET    8
+#define SPA_KEY_SZ_CIPHER_OFFSET       31
+
+#define SPA_IRQ_EN_REG_OFFSET          0x00000000
+#define SPA_IRQ_STAT_REG_OFFSET                0x00000004
+#define SPA_IRQ_CTRL_REG_OFFSET                0x00000008
+#define SPA_FIFO_STAT_REG_OFFSET       0x0000000C
+#define SPA_SDMA_BRST_SZ_REG_OFFSET    0x00000010
+#define SPA_SRC_PTR_REG_OFFSET         0x00000020
+#define SPA_DST_PTR_REG_OFFSET         0x00000024
+#define SPA_OFFSET_REG_OFFSET          0x00000028
+#define SPA_AAD_LEN_REG_OFFSET         0x0000002C
+#define SPA_PROC_LEN_REG_OFFSET                0x00000030
+#define SPA_ICV_LEN_REG_OFFSET         0x00000034
+#define SPA_ICV_OFFSET_REG_OFFSET      0x00000038
+#define SPA_SW_CTRL_REG_OFFSET         0x0000003C
+#define SPA_CTRL_REG_OFFSET            0x00000040
+#define SPA_AUX_INFO_REG_OFFSET                0x0000004C
+#define SPA_STAT_POP_REG_OFFSET                0x00000050
+#define SPA_STATUS_REG_OFFSET          0x00000054
+#define SPA_KEY_SZ_REG_OFFSET          0x00000100
+#define SPA_CIPH_KEY_BASE_REG_OFFSET   0x00004000
+#define SPA_HASH_KEY_BASE_REG_OFFSET   0x00008000
+#define SPA_RC4_CTX_BASE_REG_OFFSET    0x00020000
+
+#define SPA_IRQ_EN_REG_RESET           0x00000000
+#define SPA_IRQ_CTRL_REG_RESET         0x00000000
+#define SPA_FIFO_STAT_REG_RESET                0x00000000
+#define SPA_SDMA_BRST_SZ_REG_RESET     0x00000000
+#define SPA_SRC_PTR_REG_RESET          0x00000000
+#define SPA_DST_PTR_REG_RESET          0x00000000
+#define SPA_OFFSET_REG_RESET           0x00000000
+#define SPA_AAD_LEN_REG_RESET          0x00000000
+#define SPA_PROC_LEN_REG_RESET         0x00000000
+#define SPA_ICV_LEN_REG_RESET          0x00000000
+#define SPA_ICV_OFFSET_REG_RESET       0x00000000
+#define SPA_SW_CTRL_REG_RESET          0x00000000
+#define SPA_CTRL_REG_RESET             0x00000000
+#define SPA_AUX_INFO_REG_RESET         0x00000000
+#define SPA_STAT_POP_REG_RESET         0x00000000
+#define SPA_STATUS_REG_RESET           0x00000000
+#define SPA_KEY_SZ_REG_RESET           0x00000000
+
+#define SPA_CTRL_HASH_ALG_IDX          4
+#define SPA_CTRL_CIPH_MODE_IDX         8
+#define SPA_CTRL_HASH_MODE_IDX         12
+#define SPA_CTRL_CTX_IDX               16
+#define SPA_CTRL_ENCRYPT_IDX           24
+#define SPA_CTRL_AAD_COPY              25
+#define SPA_CTRL_ICV_PT                        26
+#define SPA_CTRL_ICV_ENC               27
+#define SPA_CTRL_ICV_APPEND            28
+#define SPA_CTRL_KEY_EXP               29
+
+#define SPA_KEY_SZ_CXT_IDX             8
+#define SPA_KEY_SZ_CIPHER_IDX          31
+
+#define SPA_IRQ_EN_CMD0_EN             (1 << 0)
+#define SPA_IRQ_EN_STAT_EN             (1 << 4)
+#define SPA_IRQ_EN_GLBL_EN             (1 << 31)
+
+#define SPA_CTRL_CIPH_ALG_NULL         0x00
+#define SPA_CTRL_CIPH_ALG_DES          0x01
+#define SPA_CTRL_CIPH_ALG_AES          0x02
+#define SPA_CTRL_CIPH_ALG_RC4          0x03
+#define SPA_CTRL_CIPH_ALG_MULTI2       0x04
+#define SPA_CTRL_CIPH_ALG_KASUMI       0x05
+
+#define SPA_CTRL_HASH_ALG_NULL         (0x00 << SPA_CTRL_HASH_ALG_IDX)
+#define SPA_CTRL_HASH_ALG_MD5          (0x01 << SPA_CTRL_HASH_ALG_IDX)
+#define SPA_CTRL_HASH_ALG_SHA          (0x02 << SPA_CTRL_HASH_ALG_IDX)
+#define SPA_CTRL_HASH_ALG_SHA224       (0x03 << SPA_CTRL_HASH_ALG_IDX)
+#define SPA_CTRL_HASH_ALG_SHA256       (0x04 << SPA_CTRL_HASH_ALG_IDX)
+#define SPA_CTRL_HASH_ALG_SHA384       (0x05 << SPA_CTRL_HASH_ALG_IDX)
+#define SPA_CTRL_HASH_ALG_SHA512       (0x06 << SPA_CTRL_HASH_ALG_IDX)
+#define SPA_CTRL_HASH_ALG_AESMAC       (0x07 << SPA_CTRL_HASH_ALG_IDX)
+#define SPA_CTRL_HASH_ALG_AESCMAC      (0x08 << SPA_CTRL_HASH_ALG_IDX)
+#define SPA_CTRL_HASH_ALG_KASF9                (0x09 << SPA_CTRL_HASH_ALG_IDX)
+
+#define SPA_CTRL_CIPH_MODE_NULL                (0x00 << SPA_CTRL_CIPH_MODE_IDX)
+#define SPA_CTRL_CIPH_MODE_ECB         (0x00 << SPA_CTRL_CIPH_MODE_IDX)
+#define SPA_CTRL_CIPH_MODE_CBC         (0x01 << SPA_CTRL_CIPH_MODE_IDX)
+#define SPA_CTRL_CIPH_MODE_CTR         (0x02 << SPA_CTRL_CIPH_MODE_IDX)
+#define SPA_CTRL_CIPH_MODE_CCM         (0x03 << SPA_CTRL_CIPH_MODE_IDX)
+#define SPA_CTRL_CIPH_MODE_GCM         (0x05 << SPA_CTRL_CIPH_MODE_IDX)
+#define SPA_CTRL_CIPH_MODE_OFB         (0x07 << SPA_CTRL_CIPH_MODE_IDX)
+#define SPA_CTRL_CIPH_MODE_CFB         (0x08 << SPA_CTRL_CIPH_MODE_IDX)
+#define SPA_CTRL_CIPH_MODE_F8          (0x09 << SPA_CTRL_CIPH_MODE_IDX)
+
+#define SPA_CTRL_HASH_MODE_RAW         (0x00 << SPA_CTRL_HASH_MODE_IDX)
+#define SPA_CTRL_HASH_MODE_SSLMAC      (0x01 << SPA_CTRL_HASH_MODE_IDX)
+#define SPA_CTRL_HASH_MODE_HMAC                (0x02 << SPA_CTRL_HASH_MODE_IDX)
+
+#define SPA_FIFO_STAT_EMPTY            (1 << 31)
+#define SPA_FIFO_CMD_FULL              (1 << 7)
+
+#endif /* __PICOXCELL_CRYPTO_REGS_H__ */
index 64e0903..f804e28 100644 (file)
@@ -1988,6 +1988,10 @@ int ib_send_cm_dreq(struct ib_cm_id *cm_id,
                goto out;
        }
 
+       if (cm_id->lap_state == IB_CM_LAP_SENT ||
+           cm_id->lap_state == IB_CM_MRA_LAP_RCVD)
+               ib_cancel_mad(cm_id_priv->av.port->mad_agent, cm_id_priv->msg);
+
        ret = cm_alloc_msg(cm_id_priv, &msg);
        if (ret) {
                cm_enter_timewait(cm_id_priv);
@@ -2129,6 +2133,10 @@ static int cm_dreq_handler(struct cm_work *work)
                ib_cancel_mad(cm_id_priv->av.port->mad_agent, cm_id_priv->msg);
                break;
        case IB_CM_ESTABLISHED:
+               if (cm_id_priv->id.lap_state == IB_CM_LAP_SENT ||
+                   cm_id_priv->id.lap_state == IB_CM_MRA_LAP_RCVD)
+                       ib_cancel_mad(cm_id_priv->av.port->mad_agent, cm_id_priv->msg);
+               break;
        case IB_CM_MRA_REP_RCVD:
                break;
        case IB_CM_TIMEWAIT:
@@ -2349,9 +2357,18 @@ static int cm_rej_handler(struct cm_work *work)
                /* fall through */
        case IB_CM_REP_RCVD:
        case IB_CM_MRA_REP_SENT:
-       case IB_CM_ESTABLISHED:
                cm_enter_timewait(cm_id_priv);
                break;
+       case IB_CM_ESTABLISHED:
+               if (cm_id_priv->id.lap_state == IB_CM_LAP_UNINIT ||
+                   cm_id_priv->id.lap_state == IB_CM_LAP_SENT) {
+                       if (cm_id_priv->id.lap_state == IB_CM_LAP_SENT)
+                               ib_cancel_mad(cm_id_priv->av.port->mad_agent,
+                                             cm_id_priv->msg);
+                       cm_enter_timewait(cm_id_priv);
+                       break;
+               }
+               /* fall through */
        default:
                spin_unlock_irq(&cm_id_priv->lock);
                ret = -EINVAL;
@@ -2989,6 +3006,7 @@ static int cm_sidr_req_handler(struct cm_work *work)
                goto out; /* No match. */
        }
        atomic_inc(&cur_cm_id_priv->refcount);
+       atomic_inc(&cm_id_priv->refcount);
        spin_unlock_irq(&cm.lock);
 
        cm_id_priv->id.cm_handler = cur_cm_id_priv->id.cm_handler;
index 6884da2..5ed9d25 100644 (file)
@@ -308,11 +308,13 @@ static inline void release_mc(struct kref *kref)
        kfree(mc);
 }
 
-static void cma_detach_from_dev(struct rdma_id_private *id_priv)
+static void cma_release_dev(struct rdma_id_private *id_priv)
 {
+       mutex_lock(&lock);
        list_del(&id_priv->list);
        cma_deref_dev(id_priv->cma_dev);
        id_priv->cma_dev = NULL;
+       mutex_unlock(&lock);
 }
 
 static int cma_set_qkey(struct rdma_id_private *id_priv)
@@ -373,6 +375,7 @@ static int cma_acquire_dev(struct rdma_id_private *id_priv)
        enum rdma_link_layer dev_ll = dev_addr->dev_type == ARPHRD_INFINIBAND ?
                IB_LINK_LAYER_INFINIBAND : IB_LINK_LAYER_ETHERNET;
 
+       mutex_lock(&lock);
        iboe_addr_get_sgid(dev_addr, &iboe_gid);
        memcpy(&gid, dev_addr->src_dev_addr +
               rdma_addr_gid_offset(dev_addr), sizeof gid);
@@ -398,6 +401,7 @@ out:
        if (!ret)
                cma_attach_to_dev(id_priv, cma_dev);
 
+       mutex_unlock(&lock);
        return ret;
 }
 
@@ -904,9 +908,14 @@ void rdma_destroy_id(struct rdma_cm_id *id)
        state = cma_exch(id_priv, CMA_DESTROYING);
        cma_cancel_operation(id_priv, state);
 
-       mutex_lock(&lock);
+       /*
+        * Wait for any active callback to finish.  New callbacks will find
+        * the id_priv state set to destroying and abort.
+        */
+       mutex_lock(&id_priv->handler_mutex);
+       mutex_unlock(&id_priv->handler_mutex);
+
        if (id_priv->cma_dev) {
-               mutex_unlock(&lock);
                switch (rdma_node_get_transport(id_priv->id.device->node_type)) {
                case RDMA_TRANSPORT_IB:
                        if (id_priv->cm_id.ib && !IS_ERR(id_priv->cm_id.ib))
@@ -920,10 +929,8 @@ void rdma_destroy_id(struct rdma_cm_id *id)
                        break;
                }
                cma_leave_mc_groups(id_priv);
-               mutex_lock(&lock);
-               cma_detach_from_dev(id_priv);
+               cma_release_dev(id_priv);
        }
-       mutex_unlock(&lock);
 
        cma_release_port(id_priv);
        cma_deref_id(id_priv);
@@ -1200,9 +1207,7 @@ static int cma_req_handler(struct ib_cm_id *cm_id, struct ib_cm_event *ib_event)
        }
 
        mutex_lock_nested(&conn_id->handler_mutex, SINGLE_DEPTH_NESTING);
-       mutex_lock(&lock);
        ret = cma_acquire_dev(conn_id);
-       mutex_unlock(&lock);
        if (ret)
                goto release_conn_id;
 
@@ -1210,6 +1215,11 @@ static int cma_req_handler(struct ib_cm_id *cm_id, struct ib_cm_event *ib_event)
        cm_id->context = conn_id;
        cm_id->cm_handler = cma_ib_handler;
 
+       /*
+        * Protect against the user destroying conn_id from another thread
+        * until we're done accessing it.
+        */
+       atomic_inc(&conn_id->refcount);
        ret = conn_id->id.event_handler(&conn_id->id, &event);
        if (!ret) {
                /*
@@ -1222,8 +1232,10 @@ static int cma_req_handler(struct ib_cm_id *cm_id, struct ib_cm_event *ib_event)
                        ib_send_cm_mra(cm_id, CMA_CM_MRA_SETTING, NULL, 0);
                mutex_unlock(&lock);
                mutex_unlock(&conn_id->handler_mutex);
+               cma_deref_id(conn_id);
                goto out;
        }
+       cma_deref_id(conn_id);
 
        /* Destroy the CM ID by returning a non-zero value. */
        conn_id->cm_id.ib = NULL;
@@ -1394,9 +1406,7 @@ static int iw_conn_req_handler(struct iw_cm_id *cm_id,
                goto out;
        }
 
-       mutex_lock(&lock);
        ret = cma_acquire_dev(conn_id);
-       mutex_unlock(&lock);
        if (ret) {
                mutex_unlock(&conn_id->handler_mutex);
                rdma_destroy_id(new_cm_id);
@@ -1425,17 +1435,25 @@ static int iw_conn_req_handler(struct iw_cm_id *cm_id,
        event.param.conn.private_data_len = iw_event->private_data_len;
        event.param.conn.initiator_depth = attr.max_qp_init_rd_atom;
        event.param.conn.responder_resources = attr.max_qp_rd_atom;
+
+       /*
+        * Protect against the user destroying conn_id from another thread
+        * until we're done accessing it.
+        */
+       atomic_inc(&conn_id->refcount);
        ret = conn_id->id.event_handler(&conn_id->id, &event);
        if (ret) {
                /* User wants to destroy the CM ID */
                conn_id->cm_id.iw = NULL;
                cma_exch(conn_id, CMA_DESTROYING);
                mutex_unlock(&conn_id->handler_mutex);
+               cma_deref_id(conn_id);
                rdma_destroy_id(&conn_id->id);
                goto out;
        }
 
        mutex_unlock(&conn_id->handler_mutex);
+       cma_deref_id(conn_id);
 
 out:
        if (dev)
@@ -1951,20 +1969,11 @@ static void addr_handler(int status, struct sockaddr *src_addr,
 
        memset(&event, 0, sizeof event);
        mutex_lock(&id_priv->handler_mutex);
-
-       /*
-        * Grab mutex to block rdma_destroy_id() from removing the device while
-        * we're trying to acquire it.
-        */
-       mutex_lock(&lock);
-       if (!cma_comp_exch(id_priv, CMA_ADDR_QUERY, CMA_ADDR_RESOLVED)) {
-               mutex_unlock(&lock);
+       if (!cma_comp_exch(id_priv, CMA_ADDR_QUERY, CMA_ADDR_RESOLVED))
                goto out;
-       }
 
        if (!status && !id_priv->cma_dev)
                status = cma_acquire_dev(id_priv);
-       mutex_unlock(&lock);
 
        if (status) {
                if (!cma_comp_exch(id_priv, CMA_ADDR_RESOLVED, CMA_ADDR_BOUND))
@@ -2265,9 +2274,7 @@ int rdma_bind_addr(struct rdma_cm_id *id, struct sockaddr *addr)
                if (ret)
                        goto err1;
 
-               mutex_lock(&lock);
                ret = cma_acquire_dev(id_priv);
-               mutex_unlock(&lock);
                if (ret)
                        goto err1;
        }
@@ -2279,11 +2286,8 @@ int rdma_bind_addr(struct rdma_cm_id *id, struct sockaddr *addr)
 
        return 0;
 err2:
-       if (id_priv->cma_dev) {
-               mutex_lock(&lock);
-               cma_detach_from_dev(id_priv);
-               mutex_unlock(&lock);
-       }
+       if (id_priv->cma_dev)
+               cma_release_dev(id_priv);
 err1:
        cma_comp_exch(id_priv, CMA_ADDR_BOUND, CMA_IDLE);
        return ret;
index 8b00e6c..b4d9e4c 100644 (file)
@@ -61,9 +61,9 @@ static char *states[] = {
        NULL,
 };
 
-static int dack_mode;
+static int dack_mode = 1;
 module_param(dack_mode, int, 0644);
-MODULE_PARM_DESC(dack_mode, "Delayed ack mode (default=0)");
+MODULE_PARM_DESC(dack_mode, "Delayed ack mode (default=1)");
 
 int c4iw_max_read_depth = 8;
 module_param(c4iw_max_read_depth, int, 0644);
@@ -482,6 +482,7 @@ static int send_connect(struct c4iw_ep *ep)
               TX_CHAN(ep->tx_chan) |
               SMAC_SEL(ep->smac_idx) |
               DSCP(ep->tos) |
+              ULP_MODE(ULP_MODE_TCPDDP) |
               RCV_BUFSIZ(rcv_win>>10);
        opt2 = RX_CHANNEL(0) |
               RSS_QUEUE_VALID | RSS_QUEUE(ep->rss_qid);
@@ -1274,6 +1275,7 @@ static void accept_cr(struct c4iw_ep *ep, __be32 peer_ip, struct sk_buff *skb,
               TX_CHAN(ep->tx_chan) |
               SMAC_SEL(ep->smac_idx) |
               DSCP(ep->tos) |
+              ULP_MODE(ULP_MODE_TCPDDP) |
               RCV_BUFSIZ(rcv_win>>10);
        opt2 = RX_CHANNEL(0) |
               RSS_QUEUE_VALID | RSS_QUEUE(ep->rss_qid);
index 54fbc11..e29172c 100644 (file)
@@ -87,17 +87,22 @@ static int dump_qp(int id, void *p, void *data)
                return 1;
 
        if (qp->ep)
-               cc = snprintf(qpd->buf + qpd->pos, space, "qp id %u state %u "
+               cc = snprintf(qpd->buf + qpd->pos, space,
+                            "qp sq id %u rq id %u state %u onchip %u "
                             "ep tid %u state %u %pI4:%u->%pI4:%u\n",
-                            qp->wq.sq.qid, (int)qp->attr.state,
+                            qp->wq.sq.qid, qp->wq.rq.qid, (int)qp->attr.state,
+                            qp->wq.sq.flags & T4_SQ_ONCHIP,
                             qp->ep->hwtid, (int)qp->ep->com.state,
                             &qp->ep->com.local_addr.sin_addr.s_addr,
                             ntohs(qp->ep->com.local_addr.sin_port),
                             &qp->ep->com.remote_addr.sin_addr.s_addr,
                             ntohs(qp->ep->com.remote_addr.sin_port));
        else
-               cc = snprintf(qpd->buf + qpd->pos, space, "qp id %u state %u\n",
-                             qp->wq.sq.qid, (int)qp->attr.state);
+               cc = snprintf(qpd->buf + qpd->pos, space,
+                            "qp sq id %u rq id %u state %u onchip %u\n",
+                             qp->wq.sq.qid, qp->wq.rq.qid,
+                             (int)qp->attr.state,
+                             qp->wq.sq.flags & T4_SQ_ONCHIP);
        if (cc < space)
                qpd->pos += cc;
        return 0;
@@ -368,7 +373,6 @@ static void c4iw_rdev_close(struct c4iw_rdev *rdev)
 static void c4iw_remove(struct c4iw_dev *dev)
 {
        PDBG("%s c4iw_dev %p\n", __func__,  dev);
-       cancel_delayed_work_sync(&dev->db_drop_task);
        list_del(&dev->entry);
        if (dev->registered)
                c4iw_unregister_device(dev);
@@ -523,8 +527,16 @@ static int c4iw_uld_state_change(void *handle, enum cxgb4_state new_state)
        case CXGB4_STATE_START_RECOVERY:
                printk(KERN_INFO MOD "%s: Fatal Error\n",
                       pci_name(dev->rdev.lldi.pdev));
-               if (dev->registered)
+               dev->rdev.flags |= T4_FATAL_ERROR;
+               if (dev->registered) {
+                       struct ib_event event;
+
+                       memset(&event, 0, sizeof event);
+                       event.event  = IB_EVENT_DEVICE_FATAL;
+                       event.device = &dev->ibdev;
+                       ib_dispatch_event(&event);
                        c4iw_unregister_device(dev);
+               }
                break;
        case CXGB4_STATE_DETACH:
                printk(KERN_INFO MOD "%s: Detach\n",
index 2fe19ec..9f6166f 100644 (file)
@@ -176,7 +176,6 @@ struct c4iw_dev {
        struct idr mmidr;
        spinlock_t lock;
        struct list_head entry;
-       struct delayed_work db_drop_task;
        struct dentry *debugfs_root;
        u8 registered;
 };
index 4f0be25..70a5a3c 100644 (file)
@@ -31,9 +31,9 @@
  */
 #include "iw_cxgb4.h"
 
-static int ocqp_support;
+static int ocqp_support = 1;
 module_param(ocqp_support, int, 0644);
-MODULE_PARM_DESC(ocqp_support, "Support on-chip SQs (default=0)");
+MODULE_PARM_DESC(ocqp_support, "Support on-chip SQs (default=1)");
 
 static void set_state(struct c4iw_qp *qhp, enum c4iw_qp_state state)
 {
index 7000442..24af12f 100644 (file)
@@ -507,8 +507,14 @@ static inline void t4_swcq_consume(struct t4_cq *cq)
 static inline void t4_hwcq_consume(struct t4_cq *cq)
 {
        cq->bits_type_ts = cq->queue[cq->cidx].bits_type_ts;
-       if (++cq->cidx_inc == cq->size)
+       if (++cq->cidx_inc == (cq->size >> 4)) {
+               u32 val;
+
+               val = SEINTARM(0) | CIDXINC(cq->cidx_inc) | TIMERREG(7) |
+                     INGRESSQID(cq->cqid);
+               writel(val, cq->gts);
                cq->cidx_inc = 0;
+       }
        if (++cq->cidx == cq->size) {
                cq->cidx = 0;
                cq->gen ^= 1;
index b8cb2f1..8991677 100644 (file)
@@ -557,6 +557,7 @@ static ssize_t store_reset(struct device *dev,
                dev_info(dev,"Unit %d is disabled, can't reset\n",
                         dd->ipath_unit);
                ret = -EINVAL;
+               goto bail;
        }
        ret = ipath_reset_device(dd->ipath_unit);
 bail:
index b01809a..4a2d21e 100644 (file)
@@ -5582,9 +5582,16 @@ static void qsfp_7322_event(struct work_struct *work)
         * even on failure to read cable information.  We don't
         * get here for QME, so IS_QME check not needed here.
         */
-       le2 = (!ret && qd->cache.atten[1] >= qib_long_atten &&
-              !ppd->dd->cspec->r1 && QSFP_IS_CU(qd->cache.tech)) ?
-               LE2_5m : LE2_DEFAULT;
+       if (!ret && !ppd->dd->cspec->r1) {
+               if (QSFP_IS_ACTIVE_FAR(qd->cache.tech))
+                       le2 = LE2_QME;
+               else if (qd->cache.atten[1] >= qib_long_atten &&
+                        QSFP_IS_CU(qd->cache.tech))
+                       le2 = LE2_5m;
+               else
+                       le2 = LE2_DEFAULT;
+       } else
+               le2 = LE2_DEFAULT;
        ibsd_wr_allchans(ppd, 13, (le2 << 7), BMASK(9, 7));
        init_txdds_table(ppd, 0);
 }
index 5ad224e..8fd3df5 100644 (file)
@@ -464,8 +464,9 @@ static int subn_get_portinfo(struct ib_smp *smp, struct ib_device *ibdev,
        memset(smp->data, 0, sizeof(smp->data));
 
        /* Only return the mkey if the protection field allows it. */
-       if (smp->method == IB_MGMT_METHOD_SET || ibp->mkey == smp->mkey ||
-           ibp->mkeyprot == 0)
+       if (!(smp->method == IB_MGMT_METHOD_GET &&
+             ibp->mkey != smp->mkey &&
+             ibp->mkeyprot == 1))
                pip->mkey = ibp->mkey;
        pip->gid_prefix = ibp->gid_prefix;
        lid = ppd->lid;
@@ -705,7 +706,7 @@ static int subn_set_portinfo(struct ib_smp *smp, struct ib_device *ibdev,
        lwe = pip->link_width_enabled;
        if (lwe) {
                if (lwe == 0xFF)
-                       lwe = ppd->link_width_supported;
+                       set_link_width_enabled(ppd, ppd->link_width_supported);
                else if (lwe >= 16 || (lwe & ~ppd->link_width_supported))
                        smp->status |= IB_SMP_INVALID_FIELD;
                else if (lwe != ppd->link_width_enabled)
@@ -720,7 +721,8 @@ static int subn_set_portinfo(struct ib_smp *smp, struct ib_device *ibdev,
                 * speeds.
                 */
                if (lse == 15)
-                       lse = ppd->link_speed_supported;
+                       set_link_speed_enabled(ppd,
+                                              ppd->link_speed_supported);
                else if (lse >= 8 || (lse & ~ppd->link_speed_supported))
                        smp->status |= IB_SMP_INVALID_FIELD;
                else if (lse != ppd->link_speed_enabled)
@@ -849,7 +851,7 @@ static int subn_set_portinfo(struct ib_smp *smp, struct ib_device *ibdev,
        if (clientrereg)
                pip->clientrereg_resv_subnetto |= 0x80;
 
-       goto done;
+       goto get_only;
 
 err:
        smp->status |= IB_SMP_INVALID_FIELD;
index 19b527b..c109bbd 100644 (file)
@@ -79,6 +79,8 @@
 extern const char *const qib_qsfp_devtech[16];
 /* Active Equalization includes fiber, copper full EQ, and copper near Eq */
 #define QSFP_IS_ACTIVE(tech) ((0xA2FF >> ((tech) >> 4)) & 1)
+/* Active Equalization includes fiber, copper full EQ, and copper far Eq */
+#define QSFP_IS_ACTIVE_FAR(tech) ((0x32FF >> ((tech) >> 4)) & 1)
 /* Attenuation should be valid for copper other than full/near Eq */
 #define QSFP_HAS_ATTEN(tech) ((0x4D00 >> ((tech) >> 4)) & 1)
 /* Length is only valid if technology is "copper" */
index c8c136c..4303149 100644 (file)
@@ -43,7 +43,6 @@ struct tps6507x_ts {
        struct input_dev        *input_dev;
        struct device           *dev;
        char                    phys[32];
-       struct workqueue_struct *wq;
        struct delayed_work     work;
        unsigned                polling;        /* polling is active */
        struct ts_event         tc;
@@ -220,8 +219,8 @@ done:
        poll = 1;
 
        if (poll) {
-               schd = queue_delayed_work(tsc->wq, &tsc->work,
-                                         msecs_to_jiffies(tsc->poll_period));
+               schd = schedule_delayed_work(&tsc->work,
+                                       msecs_to_jiffies(tsc->poll_period));
                if (schd)
                        tsc->polling = 1;
                else {
@@ -303,7 +302,6 @@ static int tps6507x_ts_probe(struct platform_device *pdev)
        tsc->input_dev = input_dev;
 
        INIT_DELAYED_WORK(&tsc->work, tps6507x_ts_handler);
-       tsc->wq = create_workqueue("TPS6507x Touchscreen");
 
        if (init_data) {
                tsc->poll_period = init_data->poll_period;
@@ -325,8 +323,8 @@ static int tps6507x_ts_probe(struct platform_device *pdev)
        if (error)
                goto err2;
 
-       schd = queue_delayed_work(tsc->wq, &tsc->work,
-                                 msecs_to_jiffies(tsc->poll_period));
+       schd = schedule_delayed_work(&tsc->work,
+                                    msecs_to_jiffies(tsc->poll_period));
 
        if (schd)
                tsc->polling = 1;
@@ -341,7 +339,6 @@ static int tps6507x_ts_probe(struct platform_device *pdev)
 
 err2:
        cancel_delayed_work_sync(&tsc->work);
-       destroy_workqueue(tsc->wq);
        input_free_device(input_dev);
 err1:
        kfree(tsc);
@@ -357,7 +354,6 @@ static int __devexit tps6507x_ts_remove(struct platform_device *pdev)
        struct input_dev *input_dev = tsc->input_dev;
 
        cancel_delayed_work_sync(&tsc->work);
-       destroy_workqueue(tsc->wq);
 
        input_unregister_device(input_dev);
 
index 818313e..d5ad772 100644 (file)
@@ -7361,7 +7361,7 @@ static int __init md_init(void)
 {
        int ret = -ENOMEM;
 
-       md_wq = alloc_workqueue("md", WQ_RESCUER, 0);
+       md_wq = alloc_workqueue("md", WQ_MEM_RECLAIM, 0);
        if (!md_wq)
                goto err_wq;
 
index a0421ef..8a5b2d8 100644 (file)
@@ -84,7 +84,8 @@ int i2o_driver_register(struct i2o_driver *drv)
        osm_debug("Register driver %s\n", drv->name);
 
        if (drv->event) {
-               drv->event_queue = create_workqueue(drv->name);
+               drv->event_queue = alloc_workqueue(drv->name,
+                                                  WQ_MEM_RECLAIM, 1);
                if (!drv->event_queue) {
                        osm_err("Could not initialize event queue for driver "
                                "%s\n", drv->name);
index 740ff07..620973e 100644 (file)
@@ -183,9 +183,7 @@ struct iwmct_priv {
        u32 barker;
        struct iwmct_dbg dbg;
 
-       /* drivers work queue */
-       struct workqueue_struct *wq;
-       struct workqueue_struct *bus_rescan_wq;
+       /* drivers work items */
        struct work_struct bus_rescan_worker;
        struct work_struct isr_worker;
 
index c73cef2..727af07 100644 (file)
@@ -89,7 +89,7 @@ static void op_top_message(struct iwmct_priv *priv, struct top_msg *msg)
        switch (msg->hdr.opcode) {
        case OP_OPR_ALIVE:
                LOG_INFO(priv, FW_MSG, "Got ALIVE from device, wake rescan\n");
-               queue_work(priv->bus_rescan_wq, &priv->bus_rescan_worker);
+               schedule_work(&priv->bus_rescan_worker);
                break;
        default:
                LOG_INFO(priv, FW_MSG, "Received msg opcode 0x%X\n",
@@ -360,7 +360,7 @@ static void iwmct_irq(struct sdio_func *func)
        /* clear the function's interrupt request bit (write 1 to clear) */
        sdio_writeb(func, 1, IWMC_SDIO_INTR_CLEAR_ADDR, &ret);
 
-       queue_work(priv->wq, &priv->isr_worker);
+       schedule_work(&priv->isr_worker);
 
        LOG_TRACE(priv, IRQ, "exit iwmct_irq\n");
 
@@ -506,10 +506,6 @@ static int iwmct_probe(struct sdio_func *func,
        priv->func = func;
        sdio_set_drvdata(func, priv);
 
-
-       /* create drivers work queue */
-       priv->wq = create_workqueue(DRV_NAME "_wq");
-       priv->bus_rescan_wq = create_workqueue(DRV_NAME "_rescan_wq");
        INIT_WORK(&priv->bus_rescan_worker, iwmct_rescan_worker);
        INIT_WORK(&priv->isr_worker, iwmct_irq_read_worker);
 
@@ -604,9 +600,9 @@ static void iwmct_remove(struct sdio_func *func)
        sdio_release_irq(func);
        sdio_release_host(func);
 
-       /* Safely destroy osc workqueue */
-       destroy_workqueue(priv->bus_rescan_wq);
-       destroy_workqueue(priv->wq);
+       /* Make sure works are finished */
+       flush_work_sync(&priv->bus_rescan_worker);
+       flush_work_sync(&priv->isr_worker);
 
        sdio_claim_host(func);
        sdio_disable_func(func);
index a550d0c..eb71b82 100644 (file)
@@ -123,6 +123,7 @@ enum {
        ULP_MODE_NONE          = 0,
        ULP_MODE_ISCSI         = 2,
        ULP_MODE_RDMA          = 4,
+       ULP_MODE_TCPDDP        = 5,
        ULP_MODE_FCOE          = 6,
 };
 
index 2e50228..6d513a3 100644 (file)
@@ -5338,7 +5338,7 @@ void e1000e_disable_aspm(struct pci_dev *pdev, u16 state)
        __e1000e_disable_aspm(pdev, state);
 }
 
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
 static bool e1000e_pm_ready(struct e1000_adapter *adapter)
 {
        return !!adapter->tx_ring->buffer_info;
@@ -5489,7 +5489,7 @@ static int e1000_runtime_resume(struct device *dev)
        return __e1000_resume(pdev);
 }
 #endif /* CONFIG_PM_RUNTIME */
-#endif /* CONFIG_PM_OPS */
+#endif /* CONFIG_PM */
 
 static void e1000_shutdown(struct pci_dev *pdev)
 {
@@ -6196,7 +6196,7 @@ static DEFINE_PCI_DEVICE_TABLE(e1000_pci_tbl) = {
 };
 MODULE_DEVICE_TABLE(pci, e1000_pci_tbl);
 
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
 static const struct dev_pm_ops e1000_pm_ops = {
        SET_SYSTEM_SLEEP_PM_OPS(e1000_suspend, e1000_resume)
        SET_RUNTIME_PM_OPS(e1000_runtime_suspend,
@@ -6210,7 +6210,7 @@ static struct pci_driver e1000_driver = {
        .id_table = e1000_pci_tbl,
        .probe    = e1000_probe,
        .remove   = __devexit_p(e1000_remove),
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
        .driver.pm = &e1000_pm_ops,
 #endif
        .shutdown = e1000_shutdown,
index b99e90a..8c66e22 100644 (file)
@@ -2446,7 +2446,7 @@ static struct pci_driver pch_gbe_pcidev = {
        .id_table = pch_gbe_pcidev_id,
        .probe = pch_gbe_probe,
        .remove = pch_gbe_remove,
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
        .driver.pm = &pch_gbe_pm_ops,
 #endif
        .shutdown = pch_gbe_shutdown,
index 61915f3..471a52a 100644 (file)
@@ -706,11 +706,10 @@ static void schedule_reset(struct ipw2100_priv *priv)
                netif_stop_queue(priv->net_dev);
                priv->status |= STATUS_RESET_PENDING;
                if (priv->reset_backoff)
-                       queue_delayed_work(priv->workqueue, &priv->reset_work,
-                                          priv->reset_backoff * HZ);
+                       schedule_delayed_work(&priv->reset_work,
+                                             priv->reset_backoff * HZ);
                else
-                       queue_delayed_work(priv->workqueue, &priv->reset_work,
-                                          0);
+                       schedule_delayed_work(&priv->reset_work, 0);
 
                if (priv->reset_backoff < MAX_RESET_BACKOFF)
                        priv->reset_backoff++;
@@ -1474,7 +1473,7 @@ static int ipw2100_enable_adapter(struct ipw2100_priv *priv)
 
        if (priv->stop_hang_check) {
                priv->stop_hang_check = 0;
-               queue_delayed_work(priv->workqueue, &priv->hang_check, HZ / 2);
+               schedule_delayed_work(&priv->hang_check, HZ / 2);
        }
 
       fail_up:
@@ -1808,8 +1807,8 @@ static int ipw2100_up(struct ipw2100_priv *priv, int deferred)
 
                if (priv->stop_rf_kill) {
                        priv->stop_rf_kill = 0;
-                       queue_delayed_work(priv->workqueue, &priv->rf_kill,
-                                          round_jiffies_relative(HZ));
+                       schedule_delayed_work(&priv->rf_kill,
+                                             round_jiffies_relative(HZ));
                }
 
                deferred = 1;
@@ -2086,7 +2085,7 @@ static void isr_indicate_associated(struct ipw2100_priv *priv, u32 status)
        priv->status |= STATUS_ASSOCIATING;
        priv->connect_start = get_seconds();
 
-       queue_delayed_work(priv->workqueue, &priv->wx_event_work, HZ / 10);
+       schedule_delayed_work(&priv->wx_event_work, HZ / 10);
 }
 
 static int ipw2100_set_essid(struct ipw2100_priv *priv, char *essid,
@@ -2166,9 +2165,9 @@ static void isr_indicate_association_lost(struct ipw2100_priv *priv, u32 status)
                return;
 
        if (priv->status & STATUS_SECURITY_UPDATED)
-               queue_delayed_work(priv->workqueue, &priv->security_work, 0);
+               schedule_delayed_work(&priv->security_work, 0);
 
-       queue_delayed_work(priv->workqueue, &priv->wx_event_work, 0);
+       schedule_delayed_work(&priv->wx_event_work, 0);
 }
 
 static void isr_indicate_rf_kill(struct ipw2100_priv *priv, u32 status)
@@ -2183,8 +2182,7 @@ static void isr_indicate_rf_kill(struct ipw2100_priv *priv, u32 status)
        /* Make sure the RF Kill check timer is running */
        priv->stop_rf_kill = 0;
        cancel_delayed_work(&priv->rf_kill);
-       queue_delayed_work(priv->workqueue, &priv->rf_kill,
-                          round_jiffies_relative(HZ));
+       schedule_delayed_work(&priv->rf_kill, round_jiffies_relative(HZ));
 }
 
 static void send_scan_event(void *data)
@@ -2219,13 +2217,12 @@ static void isr_scan_complete(struct ipw2100_priv *priv, u32 status)
        /* Only userspace-requested scan completion events go out immediately */
        if (!priv->user_requested_scan) {
                if (!delayed_work_pending(&priv->scan_event_later))
-                       queue_delayed_work(priv->workqueue,
-                                       &priv->scan_event_later,
-                                       round_jiffies_relative(msecs_to_jiffies(4000)));
+                       schedule_delayed_work(&priv->scan_event_later,
+                                             round_jiffies_relative(msecs_to_jiffies(4000)));
        } else {
                priv->user_requested_scan = 0;
                cancel_delayed_work(&priv->scan_event_later);
-               queue_work(priv->workqueue, &priv->scan_event_now);
+               schedule_work(&priv->scan_event_now);
        }
 }
 
@@ -4329,8 +4326,8 @@ static int ipw_radio_kill_sw(struct ipw2100_priv *priv, int disable_radio)
                        /* Make sure the RF_KILL check timer is running */
                        priv->stop_rf_kill = 0;
                        cancel_delayed_work(&priv->rf_kill);
-                       queue_delayed_work(priv->workqueue, &priv->rf_kill,
-                                          round_jiffies_relative(HZ));
+                       schedule_delayed_work(&priv->rf_kill,
+                                             round_jiffies_relative(HZ));
                } else
                        schedule_reset(priv);
        }
@@ -4461,20 +4458,17 @@ static void bd_queue_initialize(struct ipw2100_priv *priv,
        IPW_DEBUG_INFO("exit\n");
 }
 
-static void ipw2100_kill_workqueue(struct ipw2100_priv *priv)
+static void ipw2100_kill_works(struct ipw2100_priv *priv)
 {
-       if (priv->workqueue) {
-               priv->stop_rf_kill = 1;
-               priv->stop_hang_check = 1;
-               cancel_delayed_work(&priv->reset_work);
-               cancel_delayed_work(&priv->security_work);
-               cancel_delayed_work(&priv->wx_event_work);
-               cancel_delayed_work(&priv->hang_check);
-               cancel_delayed_work(&priv->rf_kill);
-               cancel_delayed_work(&priv->scan_event_later);
-               destroy_workqueue(priv->workqueue);
-               priv->workqueue = NULL;
-       }
+       priv->stop_rf_kill = 1;
+       priv->stop_hang_check = 1;
+       cancel_delayed_work_sync(&priv->reset_work);
+       cancel_delayed_work_sync(&priv->security_work);
+       cancel_delayed_work_sync(&priv->wx_event_work);
+       cancel_delayed_work_sync(&priv->hang_check);
+       cancel_delayed_work_sync(&priv->rf_kill);
+       cancel_work_sync(&priv->scan_event_now);
+       cancel_delayed_work_sync(&priv->scan_event_later);
 }
 
 static int ipw2100_tx_allocate(struct ipw2100_priv *priv)
@@ -6046,7 +6040,7 @@ static void ipw2100_hang_check(struct work_struct *work)
        priv->last_rtc = rtc;
 
        if (!priv->stop_hang_check)
-               queue_delayed_work(priv->workqueue, &priv->hang_check, HZ / 2);
+               schedule_delayed_work(&priv->hang_check, HZ / 2);
 
        spin_unlock_irqrestore(&priv->low_lock, flags);
 }
@@ -6062,8 +6056,8 @@ static void ipw2100_rf_kill(struct work_struct *work)
        if (rf_kill_active(priv)) {
                IPW_DEBUG_RF_KILL("RF Kill active, rescheduling GPIO check\n");
                if (!priv->stop_rf_kill)
-                       queue_delayed_work(priv->workqueue, &priv->rf_kill,
-                                          round_jiffies_relative(HZ));
+                       schedule_delayed_work(&priv->rf_kill,
+                                             round_jiffies_relative(HZ));
                goto exit_unlock;
        }
 
@@ -6209,8 +6203,6 @@ static struct net_device *ipw2100_alloc_device(struct pci_dev *pci_dev,
        INIT_LIST_HEAD(&priv->fw_pend_list);
        INIT_STAT(&priv->fw_pend_stat);
 
-       priv->workqueue = create_workqueue(DRV_NAME);
-
        INIT_DELAYED_WORK(&priv->reset_work, ipw2100_reset_adapter);
        INIT_DELAYED_WORK(&priv->security_work, ipw2100_security_work);
        INIT_DELAYED_WORK(&priv->wx_event_work, ipw2100_wx_event_work);
@@ -6410,7 +6402,7 @@ static int ipw2100_pci_init_one(struct pci_dev *pci_dev,
                if (dev->irq)
                        free_irq(dev->irq, priv);
 
-               ipw2100_kill_workqueue(priv);
+               ipw2100_kill_works(priv);
 
                /* These are safe to call even if they weren't allocated */
                ipw2100_queues_free(priv);
@@ -6460,9 +6452,7 @@ static void __devexit ipw2100_pci_remove_one(struct pci_dev *pci_dev)
                 * first, then close() will crash. */
                unregister_netdev(dev);
 
-               /* ipw2100_down will ensure that there is no more pending work
-                * in the workqueue's, so we can safely remove them now. */
-               ipw2100_kill_workqueue(priv);
+               ipw2100_kill_works(priv);
 
                ipw2100_queues_free(priv);
 
index 838002b..99cba96 100644 (file)
@@ -580,7 +580,6 @@ struct ipw2100_priv {
 
        struct tasklet_struct irq_tasklet;
 
-       struct workqueue_struct *workqueue;
        struct delayed_work reset_work;
        struct delayed_work security_work;
        struct delayed_work wx_event_work;
index ae438ed..160881f 100644 (file)
@@ -894,9 +894,8 @@ static void ipw_led_link_on(struct ipw_priv *priv)
 
                /* If we aren't associated, schedule turning the LED off */
                if (!(priv->status & STATUS_ASSOCIATED))
-                       queue_delayed_work(priv->workqueue,
-                                          &priv->led_link_off,
-                                          LD_TIME_LINK_ON);
+                       schedule_delayed_work(&priv->led_link_off,
+                                             LD_TIME_LINK_ON);
        }
 
        spin_unlock_irqrestore(&priv->lock, flags);
@@ -939,8 +938,8 @@ static void ipw_led_link_off(struct ipw_priv *priv)
                 * turning the LED on (blink while unassociated) */
                if (!(priv->status & STATUS_RF_KILL_MASK) &&
                    !(priv->status & STATUS_ASSOCIATED))
-                       queue_delayed_work(priv->workqueue, &priv->led_link_on,
-                                          LD_TIME_LINK_OFF);
+                       schedule_delayed_work(&priv->led_link_on,
+                                             LD_TIME_LINK_OFF);
 
        }
 
@@ -980,13 +979,11 @@ static void __ipw_led_activity_on(struct ipw_priv *priv)
                priv->status |= STATUS_LED_ACT_ON;
 
                cancel_delayed_work(&priv->led_act_off);
-               queue_delayed_work(priv->workqueue, &priv->led_act_off,
-                                  LD_TIME_ACT_ON);
+               schedule_delayed_work(&priv->led_act_off, LD_TIME_ACT_ON);
        } else {
                /* Reschedule LED off for full time period */
                cancel_delayed_work(&priv->led_act_off);
-               queue_delayed_work(priv->workqueue, &priv->led_act_off,
-                                  LD_TIME_ACT_ON);
+               schedule_delayed_work(&priv->led_act_off, LD_TIME_ACT_ON);
        }
 }
 
@@ -1795,13 +1792,11 @@ static int ipw_radio_kill_sw(struct ipw_priv *priv, int disable_radio)
        if (disable_radio) {
                priv->status |= STATUS_RF_KILL_SW;
 
-               if (priv->workqueue) {
-                       cancel_delayed_work(&priv->request_scan);
-                       cancel_delayed_work(&priv->request_direct_scan);
-                       cancel_delayed_work(&priv->request_passive_scan);
-                       cancel_delayed_work(&priv->scan_event);
-               }
-               queue_work(priv->workqueue, &priv->down);
+               cancel_delayed_work(&priv->request_scan);
+               cancel_delayed_work(&priv->request_direct_scan);
+               cancel_delayed_work(&priv->request_passive_scan);
+               cancel_delayed_work(&priv->scan_event);
+               schedule_work(&priv->down);
        } else {
                priv->status &= ~STATUS_RF_KILL_SW;
                if (rf_kill_active(priv)) {
@@ -1809,10 +1804,10 @@ static int ipw_radio_kill_sw(struct ipw_priv *priv, int disable_radio)
                                          "disabled by HW switch\n");
                        /* Make sure the RF_KILL check timer is running */
                        cancel_delayed_work(&priv->rf_kill);
-                       queue_delayed_work(priv->workqueue, &priv->rf_kill,
-                                          round_jiffies_relative(2 * HZ));
+                       schedule_delayed_work(&priv->rf_kill,
+                                             round_jiffies_relative(2 * HZ));
                } else
-                       queue_work(priv->workqueue, &priv->up);
+                       schedule_work(&priv->up);
        }
 
        return 1;
@@ -2063,7 +2058,7 @@ static void ipw_irq_tasklet(struct ipw_priv *priv)
                cancel_delayed_work(&priv->request_passive_scan);
                cancel_delayed_work(&priv->scan_event);
                schedule_work(&priv->link_down);
-               queue_delayed_work(priv->workqueue, &priv->rf_kill, 2 * HZ);
+               schedule_delayed_work(&priv->rf_kill, 2 * HZ);
                handled |= IPW_INTA_BIT_RF_KILL_DONE;
        }
 
@@ -2103,7 +2098,7 @@ static void ipw_irq_tasklet(struct ipw_priv *priv)
                priv->status &= ~STATUS_HCMD_ACTIVE;
                wake_up_interruptible(&priv->wait_command_queue);
 
-               queue_work(priv->workqueue, &priv->adapter_restart);
+               schedule_work(&priv->adapter_restart);
                handled |= IPW_INTA_BIT_FATAL_ERROR;
        }
 
@@ -2323,11 +2318,6 @@ static int ipw_send_adapter_address(struct ipw_priv *priv, u8 * mac)
        return ipw_send_cmd_pdu(priv, IPW_CMD_ADAPTER_ADDRESS, ETH_ALEN, mac);
 }
 
-/*
- * NOTE: This must be executed from our workqueue as it results in udelay
- * being called which may corrupt the keyboard if executed on default
- * workqueue
- */
 static void ipw_adapter_restart(void *adapter)
 {
        struct ipw_priv *priv = adapter;
@@ -2368,13 +2358,13 @@ static void ipw_scan_check(void *data)
                IPW_DEBUG_SCAN("Scan completion watchdog resetting "
                               "adapter after (%dms).\n",
                               jiffies_to_msecs(IPW_SCAN_CHECK_WATCHDOG));
-               queue_work(priv->workqueue, &priv->adapter_restart);
+               schedule_work(&priv->adapter_restart);
        } else if (priv->status & STATUS_SCANNING) {
                IPW_DEBUG_SCAN("Scan completion watchdog aborting scan "
                               "after (%dms).\n",
                               jiffies_to_msecs(IPW_SCAN_CHECK_WATCHDOG));
                ipw_abort_scan(priv);
-               queue_delayed_work(priv->workqueue, &priv->scan_check, HZ);
+               schedule_delayed_work(&priv->scan_check, HZ);
        }
 }
 
@@ -3943,7 +3933,7 @@ static void ipw_send_disassociate(struct ipw_priv *priv, int quiet)
 
        if (priv->status & STATUS_ASSOCIATING) {
                IPW_DEBUG_ASSOC("Disassociating while associating.\n");
-               queue_work(priv->workqueue, &priv->disassociate);
+               schedule_work(&priv->disassociate);
                return;
        }
 
@@ -4360,8 +4350,7 @@ static void ipw_gather_stats(struct ipw_priv *priv)
 
        priv->quality = quality;
 
-       queue_delayed_work(priv->workqueue, &priv->gather_stats,
-                          IPW_STATS_INTERVAL);
+       schedule_delayed_work(&priv->gather_stats, IPW_STATS_INTERVAL);
 }
 
 static void ipw_bg_gather_stats(struct work_struct *work)
@@ -4396,10 +4385,10 @@ static void ipw_handle_missed_beacon(struct ipw_priv *priv,
                        IPW_DEBUG(IPW_DL_INFO | IPW_DL_NOTIF |
                                  IPW_DL_STATE,
                                  "Aborting scan with missed beacon.\n");
-                       queue_work(priv->workqueue, &priv->abort_scan);
+                       schedule_work(&priv->abort_scan);
                }
 
-               queue_work(priv->workqueue, &priv->disassociate);
+               schedule_work(&priv->disassociate);
                return;
        }
 
@@ -4425,8 +4414,7 @@ static void ipw_handle_missed_beacon(struct ipw_priv *priv,
                if (!(priv->status & STATUS_ROAMING)) {
                        priv->status |= STATUS_ROAMING;
                        if (!(priv->status & STATUS_SCANNING))
-                               queue_delayed_work(priv->workqueue,
-                                                  &priv->request_scan, 0);
+                               schedule_delayed_work(&priv->request_scan, 0);
                }
                return;
        }
@@ -4439,7 +4427,7 @@ static void ipw_handle_missed_beacon(struct ipw_priv *priv,
                 * channels..) */
                IPW_DEBUG(IPW_DL_INFO | IPW_DL_NOTIF | IPW_DL_STATE,
                          "Aborting scan with missed beacon.\n");
-               queue_work(priv->workqueue, &priv->abort_scan);
+               schedule_work(&priv->abort_scan);
        }
 
        IPW_DEBUG_NOTIF("Missed beacon: %d\n", missed_count);
@@ -4462,8 +4450,8 @@ static void handle_scan_event(struct ipw_priv *priv)
        /* Only userspace-requested scan completion events go out immediately */
        if (!priv->user_requested_scan) {
                if (!delayed_work_pending(&priv->scan_event))
-                       queue_delayed_work(priv->workqueue, &priv->scan_event,
-                                        round_jiffies_relative(msecs_to_jiffies(4000)));
+                       schedule_delayed_work(&priv->scan_event,
+                                             round_jiffies_relative(msecs_to_jiffies(4000)));
        } else {
                union iwreq_data wrqu;
 
@@ -4516,20 +4504,17 @@ static void ipw_rx_notification(struct ipw_priv *priv,
 
                                                IPW_DEBUG_ASSOC
                                                    ("queueing adhoc check\n");
-                                               queue_delayed_work(priv->
-                                                                  workqueue,
-                                                                  &priv->
-                                                                  adhoc_check,
-                                                                  le16_to_cpu(priv->
-                                                                  assoc_request.
-                                                                  beacon_interval));
+                                               schedule_delayed_work(
+                                                       &priv->adhoc_check,
+                                                       le16_to_cpu(priv->
+                                                       assoc_request.
+                                                       beacon_interval));
                                                break;
                                        }
 
                                        priv->status &= ~STATUS_ASSOCIATING;
                                        priv->status |= STATUS_ASSOCIATED;
-                                       queue_work(priv->workqueue,
-                                                  &priv->system_config);
+                                       schedule_work(&priv->system_config);
 
 #ifdef CONFIG_IPW2200_QOS
 #define IPW_GET_PACKET_STYPE(x) WLAN_FC_GET_STYPE( \
@@ -4792,43 +4777,37 @@ static void ipw_rx_notification(struct ipw_priv *priv,
 #ifdef CONFIG_IPW2200_MONITOR
                        if (priv->ieee->iw_mode == IW_MODE_MONITOR) {
                                priv->status |= STATUS_SCAN_FORCED;
-                               queue_delayed_work(priv->workqueue,
-                                                  &priv->request_scan, 0);
+                               schedule_delayed_work(&priv->request_scan, 0);
                                break;
                        }
                        priv->status &= ~STATUS_SCAN_FORCED;
 #endif                         /* CONFIG_IPW2200_MONITOR */
 
                        /* Do queued direct scans first */
-                       if (priv->status & STATUS_DIRECT_SCAN_PENDING) {
-                               queue_delayed_work(priv->workqueue,
-                                                  &priv->request_direct_scan, 0);
-                       }
+                       if (priv->status & STATUS_DIRECT_SCAN_PENDING)
+                               schedule_delayed_work(&priv->request_direct_scan, 0);
 
                        if (!(priv->status & (STATUS_ASSOCIATED |
                                              STATUS_ASSOCIATING |
                                              STATUS_ROAMING |
                                              STATUS_DISASSOCIATING)))
-                               queue_work(priv->workqueue, &priv->associate);
+                               schedule_work(&priv->associate);
                        else if (priv->status & STATUS_ROAMING) {
                                if (x->status == SCAN_COMPLETED_STATUS_COMPLETE)
                                        /* If a scan completed and we are in roam mode, then
                                         * the scan that completed was the one requested as a
                                         * result of entering roam... so, schedule the
                                         * roam work */
-                                       queue_work(priv->workqueue,
-                                                  &priv->roam);
+                                       schedule_work(&priv->roam);
                                else
                                        /* Don't schedule if we aborted the scan */
                                        priv->status &= ~STATUS_ROAMING;
                        } else if (priv->status & STATUS_SCAN_PENDING)
-                               queue_delayed_work(priv->workqueue,
-                                                  &priv->request_scan, 0);
+                               schedule_delayed_work(&priv->request_scan, 0);
                        else if (priv->config & CFG_BACKGROUND_SCAN
                                 && priv->status & STATUS_ASSOCIATED)
-                               queue_delayed_work(priv->workqueue,
-                                                  &priv->request_scan,
-                                                  round_jiffies_relative(HZ));
+                               schedule_delayed_work(&priv->request_scan,
+                                                     round_jiffies_relative(HZ));
 
                        /* Send an empty event to user space.
                         * We don't send the received data on the event because
@@ -5192,7 +5171,7 @@ static void ipw_rx_queue_restock(struct ipw_priv *priv)
        /* If the pre-allocated buffer pool is dropping low, schedule to
         * refill it */
        if (rxq->free_count <= RX_LOW_WATERMARK)
-               queue_work(priv->workqueue, &priv->rx_replenish);
+               schedule_work(&priv->rx_replenish);
 
        /* If we've added more space for the firmware to place data, tell it */
        if (write != rxq->write)
@@ -6133,8 +6112,8 @@ static void ipw_adhoc_check(void *data)
                return;
        }
 
-       queue_delayed_work(priv->workqueue, &priv->adhoc_check,
-                          le16_to_cpu(priv->assoc_request.beacon_interval));
+       schedule_delayed_work(&priv->adhoc_check,
+                             le16_to_cpu(priv->assoc_request.beacon_interval));
 }
 
 static void ipw_bg_adhoc_check(struct work_struct *work)
@@ -6523,8 +6502,7 @@ send_request:
        } else
                priv->status &= ~STATUS_SCAN_PENDING;
 
-       queue_delayed_work(priv->workqueue, &priv->scan_check,
-                          IPW_SCAN_CHECK_WATCHDOG);
+       schedule_delayed_work(&priv->scan_check, IPW_SCAN_CHECK_WATCHDOG);
 done:
        mutex_unlock(&priv->mutex);
        return err;
@@ -6994,8 +6972,7 @@ static int ipw_qos_handle_probe_response(struct ipw_priv *priv,
                                    !memcmp(network->ssid,
                                            priv->assoc_network->ssid,
                                            network->ssid_len)) {
-                                       queue_work(priv->workqueue,
-                                                  &priv->merge_networks);
+                                       schedule_work(&priv->merge_networks);
                                }
        }
 
@@ -7663,7 +7640,7 @@ static int ipw_associate(void *data)
        if (priv->status & STATUS_DISASSOCIATING) {
                IPW_DEBUG_ASSOC("Not attempting association (in "
                                "disassociating)\n ");
-               queue_work(priv->workqueue, &priv->associate);
+               schedule_work(&priv->associate);
                return 0;
        }
 
@@ -7731,12 +7708,10 @@ static int ipw_associate(void *data)
 
                if (!(priv->status & STATUS_SCANNING)) {
                        if (!(priv->config & CFG_SPEED_SCAN))
-                               queue_delayed_work(priv->workqueue,
-                                                  &priv->request_scan,
-                                                  SCAN_INTERVAL);
+                               schedule_delayed_work(&priv->request_scan,
+                                                     SCAN_INTERVAL);
                        else
-                               queue_delayed_work(priv->workqueue,
-                                                  &priv->request_scan, 0);
+                               schedule_delayed_work(&priv->request_scan, 0);
                }
 
                return 0;
@@ -8899,7 +8874,7 @@ static int ipw_wx_set_mode(struct net_device *dev,
 
        priv->ieee->iw_mode = wrqu->mode;
 
-       queue_work(priv->workqueue, &priv->adapter_restart);
+       schedule_work(&priv->adapter_restart);
        mutex_unlock(&priv->mutex);
        return err;
 }
@@ -9598,7 +9573,7 @@ static int ipw_wx_set_scan(struct net_device *dev,
 
        IPW_DEBUG_WX("Start scan\n");
 
-       queue_delayed_work(priv->workqueue, work, 0);
+       schedule_delayed_work(work, 0);
 
        return 0;
 }
@@ -9937,7 +9912,7 @@ static int ipw_wx_set_monitor(struct net_device *dev,
 #else
                        priv->net_dev->type = ARPHRD_IEEE80211;
 #endif
-                       queue_work(priv->workqueue, &priv->adapter_restart);
+                       schedule_work(&priv->adapter_restart);
                }
 
                ipw_set_channel(priv, parms[1]);
@@ -9947,7 +9922,7 @@ static int ipw_wx_set_monitor(struct net_device *dev,
                        return 0;
                }
                priv->net_dev->type = ARPHRD_ETHER;
-               queue_work(priv->workqueue, &priv->adapter_restart);
+               schedule_work(&priv->adapter_restart);
        }
        mutex_unlock(&priv->mutex);
        return 0;
@@ -9961,7 +9936,7 @@ static int ipw_wx_reset(struct net_device *dev,
 {
        struct ipw_priv *priv = libipw_priv(dev);
        IPW_DEBUG_WX("RESET\n");
-       queue_work(priv->workqueue, &priv->adapter_restart);
+       schedule_work(&priv->adapter_restart);
        return 0;
 }
 
@@ -10551,7 +10526,7 @@ static int ipw_net_set_mac_address(struct net_device *dev, void *p)
        memcpy(priv->mac_addr, addr->sa_data, ETH_ALEN);
        printk(KERN_INFO "%s: Setting MAC to %pM\n",
               priv->net_dev->name, priv->mac_addr);
-       queue_work(priv->workqueue, &priv->adapter_restart);
+       schedule_work(&priv->adapter_restart);
        mutex_unlock(&priv->mutex);
        return 0;
 }
@@ -10684,9 +10659,7 @@ static void ipw_rf_kill(void *adapter)
 
        if (rf_kill_active(priv)) {
                IPW_DEBUG_RF_KILL("RF Kill active, rescheduling GPIO check\n");
-               if (priv->workqueue)
-                       queue_delayed_work(priv->workqueue,
-                                          &priv->rf_kill, 2 * HZ);
+               schedule_delayed_work(&priv->rf_kill, 2 * HZ);
                goto exit_unlock;
        }
 
@@ -10697,7 +10670,7 @@ static void ipw_rf_kill(void *adapter)
                                  "device\n");
 
                /* we can not do an adapter restart while inside an irq lock */
-               queue_work(priv->workqueue, &priv->adapter_restart);
+               schedule_work(&priv->adapter_restart);
        } else
                IPW_DEBUG_RF_KILL("HW RF Kill deactivated.  SW RF Kill still "
                                  "enabled\n");
@@ -10735,7 +10708,7 @@ static void ipw_link_up(struct ipw_priv *priv)
        notify_wx_assoc_event(priv);
 
        if (priv->config & CFG_BACKGROUND_SCAN)
-               queue_delayed_work(priv->workqueue, &priv->request_scan, HZ);
+               schedule_delayed_work(&priv->request_scan, HZ);
 }
 
 static void ipw_bg_link_up(struct work_struct *work)
@@ -10764,7 +10737,7 @@ static void ipw_link_down(struct ipw_priv *priv)
 
        if (!(priv->status & STATUS_EXIT_PENDING)) {
                /* Queue up another scan... */
-               queue_delayed_work(priv->workqueue, &priv->request_scan, 0);
+               schedule_delayed_work(&priv->request_scan, 0);
        } else
                cancel_delayed_work(&priv->scan_event);
 }
@@ -10782,7 +10755,6 @@ static int __devinit ipw_setup_deferred_work(struct ipw_priv *priv)
 {
        int ret = 0;
 
-       priv->workqueue = create_workqueue(DRV_NAME);
        init_waitqueue_head(&priv->wait_command_queue);
        init_waitqueue_head(&priv->wait_state);
 
@@ -11339,8 +11311,7 @@ static int ipw_up(struct ipw_priv *priv)
                        IPW_WARNING("Radio Frequency Kill Switch is On:\n"
                                    "Kill switch must be turned off for "
                                    "wireless networking to work.\n");
-                       queue_delayed_work(priv->workqueue, &priv->rf_kill,
-                                          2 * HZ);
+                       schedule_delayed_work(&priv->rf_kill, 2 * HZ);
                        return 0;
                }
 
@@ -11350,8 +11321,7 @@ static int ipw_up(struct ipw_priv *priv)
 
                        /* If configure to try and auto-associate, kick
                         * off a scan. */
-                       queue_delayed_work(priv->workqueue,
-                                          &priv->request_scan, 0);
+                       schedule_delayed_work(&priv->request_scan, 0);
 
                        return 0;
                }
@@ -11817,7 +11787,7 @@ static int __devinit ipw_pci_probe(struct pci_dev *pdev,
        err = request_irq(pdev->irq, ipw_isr, IRQF_SHARED, DRV_NAME, priv);
        if (err) {
                IPW_ERROR("Error allocating IRQ %d\n", pdev->irq);
-               goto out_destroy_workqueue;
+               goto out_iounmap;
        }
 
        SET_NETDEV_DEV(net_dev, &pdev->dev);
@@ -11885,9 +11855,6 @@ static int __devinit ipw_pci_probe(struct pci_dev *pdev,
        sysfs_remove_group(&pdev->dev.kobj, &ipw_attribute_group);
       out_release_irq:
        free_irq(pdev->irq, priv);
-      out_destroy_workqueue:
-       destroy_workqueue(priv->workqueue);
-       priv->workqueue = NULL;
       out_iounmap:
        iounmap(priv->hw_base);
       out_pci_release_regions:
@@ -11930,18 +11897,31 @@ static void __devexit ipw_pci_remove(struct pci_dev *pdev)
                kfree(priv->cmdlog);
                priv->cmdlog = NULL;
        }
-       /* ipw_down will ensure that there is no more pending work
-        * in the workqueue's, so we can safely remove them now. */
-       cancel_delayed_work(&priv->adhoc_check);
-       cancel_delayed_work(&priv->gather_stats);
-       cancel_delayed_work(&priv->request_scan);
-       cancel_delayed_work(&priv->request_direct_scan);
-       cancel_delayed_work(&priv->request_passive_scan);
-       cancel_delayed_work(&priv->scan_event);
-       cancel_delayed_work(&priv->rf_kill);
-       cancel_delayed_work(&priv->scan_check);
-       destroy_workqueue(priv->workqueue);
-       priv->workqueue = NULL;
+
+       /* make sure all works are inactive */
+       cancel_delayed_work_sync(&priv->adhoc_check);
+       cancel_work_sync(&priv->associate);
+       cancel_work_sync(&priv->disassociate);
+       cancel_work_sync(&priv->system_config);
+       cancel_work_sync(&priv->rx_replenish);
+       cancel_work_sync(&priv->adapter_restart);
+       cancel_delayed_work_sync(&priv->rf_kill);
+       cancel_work_sync(&priv->up);
+       cancel_work_sync(&priv->down);
+       cancel_delayed_work_sync(&priv->request_scan);
+       cancel_delayed_work_sync(&priv->request_direct_scan);
+       cancel_delayed_work_sync(&priv->request_passive_scan);
+       cancel_delayed_work_sync(&priv->scan_event);
+       cancel_delayed_work_sync(&priv->gather_stats);
+       cancel_work_sync(&priv->abort_scan);
+       cancel_work_sync(&priv->roam);
+       cancel_delayed_work_sync(&priv->scan_check);
+       cancel_work_sync(&priv->link_up);
+       cancel_work_sync(&priv->link_down);
+       cancel_delayed_work_sync(&priv->led_link_on);
+       cancel_delayed_work_sync(&priv->led_link_off);
+       cancel_delayed_work_sync(&priv->led_act_off);
+       cancel_work_sync(&priv->merge_networks);
 
        /* Free MAC hash list for ADHOC */
        for (i = 0; i < IPW_IBSS_MAC_HASH_SIZE; i++) {
@@ -12029,7 +12009,7 @@ static int ipw_pci_resume(struct pci_dev *pdev)
        priv->suspend_time = get_seconds() - priv->suspend_at;
 
        /* Bring the device back up */
-       queue_work(priv->workqueue, &priv->up);
+       schedule_work(&priv->up);
 
        return 0;
 }
index d7d049c..0441445 100644 (file)
@@ -1299,8 +1299,6 @@ struct ipw_priv {
        u8 direct_scan_ssid[IW_ESSID_MAX_SIZE];
        u8 direct_scan_ssid_len;
 
-       struct workqueue_struct *workqueue;
-
        struct delayed_work adhoc_check;
        struct work_struct associate;
        struct work_struct disassociate;
index 88246dd..d86ea8b 100644 (file)
@@ -431,7 +431,7 @@ static void pci_device_shutdown(struct device *dev)
        pci_msix_shutdown(pci_dev);
 }
 
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
 
 /* Auxiliary functions used for system resume and run-time resume. */
 
@@ -1059,7 +1059,7 @@ static int pci_pm_runtime_idle(struct device *dev)
 
 #endif /* !CONFIG_PM_RUNTIME */
 
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
 
 const struct dev_pm_ops pci_dev_pm_ops = {
        .prepare = pci_pm_prepare,
index 2e9a87e..ef6de66 100644 (file)
@@ -165,7 +165,7 @@ scsi_mod-$(CONFIG_SCSI_NETLINK)     += scsi_netlink.o
 scsi_mod-$(CONFIG_SYSCTL)      += scsi_sysctl.o
 scsi_mod-$(CONFIG_SCSI_PROC_FS)        += scsi_proc.o
 scsi_mod-y                     += scsi_trace.o
-scsi_mod-$(CONFIG_PM_OPS)      += scsi_pm.o
+scsi_mod-$(CONFIG_PM)          += scsi_pm.o
 
 scsi_tgt-y                     += scsi_tgt_lib.o scsi_tgt_if.o
 
index 79cefbe..638c72b 100644 (file)
@@ -4277,7 +4277,7 @@ static int __devinit beiscsi_dev_probe(struct pci_dev *pcidev,
 
        snprintf(phba->wq_name, sizeof(phba->wq_name), "beiscsi_q_irq%u",
                 phba->shost->host_no);
-       phba->wq = create_workqueue(phba->wq_name);
+       phba->wq = alloc_workqueue(phba->wq_name, WQ_MEM_RECLAIM, 1);
        if (!phba->wq) {
                shost_printk(KERN_ERR, phba->shost, "beiscsi_dev_probe-"
                                "Failed to allocate work queue\n");
index 9c5c8be..d841e98 100644 (file)
@@ -6219,11 +6219,10 @@ static struct ata_port_operations ipr_sata_ops = {
 };
 
 static struct ata_port_info sata_port_info = {
-       .flags  = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY | ATA_FLAG_SATA_RESET |
-       ATA_FLAG_MMIO | ATA_FLAG_PIO_DMA,
-       .pio_mask       = 0x10, /* pio4 */
-       .mwdma_mask = 0x07,
-       .udma_mask      = 0x7f, /* udma0-6 */
+       .flags          = ATA_FLAG_SATA | ATA_FLAG_PIO_DMA,
+       .pio_mask       = ATA_PIO4_ONLY,
+       .mwdma_mask     = ATA_MWDMA2,
+       .udma_mask      = ATA_UDMA6,
        .port_ops       = &ipr_sata_ops
 };
 
index e1a395b..4d3b704 100644 (file)
@@ -238,37 +238,43 @@ static bool sas_ata_qc_fill_rtf(struct ata_queued_cmd *qc)
        return true;
 }
 
-static void sas_ata_phy_reset(struct ata_port *ap)
+static int sas_ata_hard_reset(struct ata_link *link, unsigned int *class,
+                              unsigned long deadline)
 {
+       struct ata_port *ap = link->ap;
        struct domain_device *dev = ap->private_data;
        struct sas_internal *i =
                to_sas_internal(dev->port->ha->core.shost->transportt);
        int res = TMF_RESP_FUNC_FAILED;
+       int ret = 0;
 
        if (i->dft->lldd_I_T_nexus_reset)
                res = i->dft->lldd_I_T_nexus_reset(dev);
 
-       if (res != TMF_RESP_FUNC_COMPLETE)
+       if (res != TMF_RESP_FUNC_COMPLETE) {
                SAS_DPRINTK("%s: Unable to reset I T nexus?\n", __func__);
+               ret = -EAGAIN;
+       }
 
        switch (dev->sata_dev.command_set) {
                case ATA_COMMAND_SET:
                        SAS_DPRINTK("%s: Found ATA device.\n", __func__);
-                       ap->link.device[0].class = ATA_DEV_ATA;
+                       *class = ATA_DEV_ATA;
                        break;
                case ATAPI_COMMAND_SET:
                        SAS_DPRINTK("%s: Found ATAPI device.\n", __func__);
-                       ap->link.device[0].class = ATA_DEV_ATAPI;
+                       *class = ATA_DEV_ATAPI;
                        break;
                default:
                        SAS_DPRINTK("%s: Unknown SATA command set: %d.\n",
                                    __func__,
                                    dev->sata_dev.command_set);
-                       ap->link.device[0].class = ATA_DEV_UNKNOWN;
+                       *class = ATA_DEV_UNKNOWN;
                        break;
        }
 
        ap->cbl = ATA_CBL_SATA;
+       return ret;
 }
 
 static void sas_ata_post_internal(struct ata_queued_cmd *qc)
@@ -349,7 +355,11 @@ static int sas_ata_scr_read(struct ata_link *link, unsigned int sc_reg_in,
 }
 
 static struct ata_port_operations sas_sata_ops = {
-       .phy_reset              = sas_ata_phy_reset,
+       .prereset               = ata_std_prereset,
+       .softreset              = NULL,
+       .hardreset              = sas_ata_hard_reset,
+       .postreset              = ata_std_postreset,
+       .error_handler          = ata_std_error_handler,
        .post_internal_cmd      = sas_ata_post_internal,
        .qc_defer               = ata_std_qc_defer,
        .qc_prep                = ata_noop_qc_prep,
@@ -362,10 +372,9 @@ static struct ata_port_operations sas_sata_ops = {
 };
 
 static struct ata_port_info sata_port_info = {
-       .flags = ATA_FLAG_SATA | ATA_FLAG_NO_LEGACY | ATA_FLAG_SATA_RESET |
-               ATA_FLAG_MMIO | ATA_FLAG_PIO_DMA | ATA_FLAG_NCQ,
-       .pio_mask = 0x1f, /* PIO0-4 */
-       .mwdma_mask = 0x07, /* MWDMA0-2 */
+       .flags = ATA_FLAG_SATA | ATA_FLAG_PIO_DMA | ATA_FLAG_NCQ,
+       .pio_mask = ATA_PIO4,
+       .mwdma_mask = ATA_MWDMA2,
        .udma_mask = ATA_UDMA6,
        .port_ops = &sas_sata_ops
 };
@@ -781,3 +790,68 @@ int sas_discover_sata(struct domain_device *dev)
 
        return res;
 }
+
+void sas_ata_strategy_handler(struct Scsi_Host *shost)
+{
+       struct scsi_device *sdev;
+
+       shost_for_each_device(sdev, shost) {
+               struct domain_device *ddev = sdev_to_domain_dev(sdev);
+               struct ata_port *ap = ddev->sata_dev.ap;
+
+               if (!dev_is_sata(ddev))
+                       continue;
+               
+               ata_port_printk(ap, KERN_DEBUG, "sas eh calling libata port error handler");
+               ata_scsi_port_error_handler(shost, ap);
+       }
+}
+
+int sas_ata_timed_out(struct scsi_cmnd *cmd, struct sas_task *task,
+                     enum blk_eh_timer_return *rtn)
+{
+       struct domain_device *ddev = cmd_to_domain_dev(cmd);
+
+       if (!dev_is_sata(ddev) || task)
+               return 0;
+
+       /* we're a sata device with no task, so this must be a libata
+        * eh timeout.  Ideally should hook into libata timeout
+        * handling, but there's no point, it just wants to activate
+        * the eh thread */
+       *rtn = BLK_EH_NOT_HANDLED;
+       return 1;
+}
+
+int sas_ata_eh(struct Scsi_Host *shost, struct list_head *work_q,
+              struct list_head *done_q)
+{
+       int rtn = 0;
+       struct scsi_cmnd *cmd, *n;
+       struct ata_port *ap;
+
+       do {
+               LIST_HEAD(sata_q);
+
+               ap = NULL;
+               
+               list_for_each_entry_safe(cmd, n, work_q, eh_entry) {
+                       struct domain_device *ddev = cmd_to_domain_dev(cmd);
+
+                       if (!dev_is_sata(ddev) || TO_SAS_TASK(cmd))
+                               continue;
+                       if(ap && ap != ddev->sata_dev.ap)
+                               continue;
+                       ap = ddev->sata_dev.ap;
+                       rtn = 1;
+                       list_move(&cmd->eh_entry, &sata_q);
+               }
+
+               if (!list_empty(&sata_q)) {
+                       ata_port_printk(ap, KERN_DEBUG,"sas eh calling libata cmd error handler\n");
+                       ata_scsi_cmd_error_handler(shost, ap, &sata_q);
+               }
+       } while (ap);
+
+       return rtn;
+}
index 9a7aaf5..67758ea 100644 (file)
@@ -663,11 +663,16 @@ void sas_scsi_recover_host(struct Scsi_Host *shost)
         * scsi_unjam_host does, but we skip scsi_eh_abort_cmds because any
         * command we see here has no sas_task and is thus unknown to the HA.
         */
-       if (!scsi_eh_get_sense(&eh_work_q, &ha->eh_done_q))
-               scsi_eh_ready_devs(shost, &eh_work_q, &ha->eh_done_q);
+       if (!sas_ata_eh(shost, &eh_work_q, &ha->eh_done_q))
+               if (!scsi_eh_get_sense(&eh_work_q, &ha->eh_done_q))
+                       scsi_eh_ready_devs(shost, &eh_work_q, &ha->eh_done_q);
 
 out:
+       /* now link into libata eh --- if we have any ata devices */
+       sas_ata_strategy_handler(shost);
+
        scsi_eh_flush_done_q(&ha->eh_done_q);
+
        SAS_DPRINTK("--- Exit %s\n", __func__);
        return;
 }
@@ -676,6 +681,11 @@ enum blk_eh_timer_return sas_scsi_timed_out(struct scsi_cmnd *cmd)
 {
        struct sas_task *task = TO_SAS_TASK(cmd);
        unsigned long flags;
+       enum blk_eh_timer_return rtn; 
+
+       if (sas_ata_timed_out(cmd, task, &rtn))
+               return rtn;
+       
 
        if (!task) {
                cmd->request->timeout /= 2;
index f27724d..e90f7c1 100644 (file)
@@ -349,7 +349,7 @@ static int qla25xx_setup_mode(struct scsi_qla_host *vha)
                                "Can't create request queue\n");
                        goto fail;
                }
-               ha->wq = create_workqueue("qla2xxx_wq");
+               ha->wq = alloc_workqueue("qla2xxx_wq", WQ_MEM_RECLAIM, 1);
                vha->req = ha->req_q_map[req];
                options |= BIT_1;
                for (ques = 1; ques < ha->max_rsp_queues; ques++) {
index b4056d1..342ee1a 100644 (file)
@@ -146,7 +146,7 @@ static inline void scsi_netlink_exit(void) {}
 #endif
 
 /* scsi_pm.c */
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
 extern const struct dev_pm_ops scsi_bus_pm_ops;
 #endif
 #ifdef CONFIG_PM_RUNTIME
index 490ce21..e44ff64 100644 (file)
@@ -383,7 +383,7 @@ struct bus_type scsi_bus_type = {
         .name          = "scsi",
         .match         = scsi_bus_match,
        .uevent         = scsi_bus_uevent,
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
        .pm             = &scsi_bus_pm_ops,
 #endif
 };
index c399be9..f672820 100644 (file)
@@ -629,7 +629,7 @@ static int __init scsi_tgt_init(void)
        if (!scsi_tgt_cmd_cache)
                return -ENOMEM;
 
-       scsi_tgtd = create_workqueue("scsi_tgtd");
+       scsi_tgtd = alloc_workqueue("scsi_tgtd", 0, 1);
        if (!scsi_tgtd) {
                err = -ENOMEM;
                goto free_kmemcache;
index f71e8e3..64a035b 100644 (file)
@@ -335,7 +335,7 @@ void usb_hcd_pci_shutdown(struct pci_dev *dev)
 }
 EXPORT_SYMBOL_GPL(usb_hcd_pci_shutdown);
 
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
 
 #ifdef CONFIG_PPC_PMAC
 static void powermac_set_asic(struct pci_dev *pci_dev, int enable)
@@ -580,4 +580,4 @@ const struct dev_pm_ops usb_hcd_pci_pm_ops = {
 };
 EXPORT_SYMBOL_GPL(usb_hcd_pci_pm_ops);
 
-#endif /* CONFIG_PM_OPS */
+#endif /* CONFIG_PM */
index 0f299b7..19d3435 100644 (file)
@@ -1465,6 +1465,7 @@ void usb_set_device_state(struct usb_device *udev,
                enum usb_device_state new_state)
 {
        unsigned long flags;
+       int wakeup = -1;
 
        spin_lock_irqsave(&device_state_lock, flags);
        if (udev->state == USB_STATE_NOTATTACHED)
@@ -1479,11 +1480,10 @@ void usb_set_device_state(struct usb_device *udev,
                                        || new_state == USB_STATE_SUSPENDED)
                                ;       /* No change to wakeup settings */
                        else if (new_state == USB_STATE_CONFIGURED)
-                               device_set_wakeup_capable(&udev->dev,
-                                       (udev->actconfig->desc.bmAttributes
-                                        & USB_CONFIG_ATT_WAKEUP));
+                               wakeup = udev->actconfig->desc.bmAttributes
+                                        & USB_CONFIG_ATT_WAKEUP;
                        else
-                               device_set_wakeup_capable(&udev->dev, 0);
+                               wakeup = 0;
                }
                if (udev->state == USB_STATE_SUSPENDED &&
                        new_state != USB_STATE_SUSPENDED)
@@ -1495,6 +1495,8 @@ void usb_set_device_state(struct usb_device *udev,
        } else
                recursively_mark_NOTATTACHED(udev);
        spin_unlock_irqrestore(&device_state_lock, flags);
+       if (wakeup >= 0)
+               device_set_wakeup_capable(&udev->dev, wakeup);
 }
 EXPORT_SYMBOL_GPL(usb_set_device_state);
 
index 02a2cf6..5154552 100644 (file)
@@ -21,8 +21,8 @@
 #include <linux/posix_acl_xattr.h>
 #include "xattr.h"
 #include "acl.h"
-#include "v9fs_vfs.h"
 #include "v9fs.h"
+#include "v9fs_vfs.h"
 
 static struct posix_acl *__v9fs_get_acl(struct p9_fid *fid, char *name)
 {
@@ -59,7 +59,8 @@ int v9fs_get_acl(struct inode *inode, struct p9_fid *fid)
        struct v9fs_session_info *v9ses;
 
        v9ses = v9fs_inode2v9ses(inode);
-       if ((v9ses->flags & V9FS_ACCESS_MASK) != V9FS_ACCESS_CLIENT) {
+       if (((v9ses->flags & V9FS_ACCESS_MASK) != V9FS_ACCESS_CLIENT) ||
+                       ((v9ses->flags & V9FS_ACL_MASK) != V9FS_POSIX_ACL)) {
                set_cached_acl(inode, ACL_TYPE_DEFAULT, NULL);
                set_cached_acl(inode, ACL_TYPE_ACCESS, NULL);
                return 0;
@@ -71,11 +72,15 @@ int v9fs_get_acl(struct inode *inode, struct p9_fid *fid)
        if (!IS_ERR(dacl) && !IS_ERR(pacl)) {
                set_cached_acl(inode, ACL_TYPE_DEFAULT, dacl);
                set_cached_acl(inode, ACL_TYPE_ACCESS, pacl);
-               posix_acl_release(dacl);
-               posix_acl_release(pacl);
        } else
                retval = -EIO;
 
+       if (!IS_ERR(dacl))
+               posix_acl_release(dacl);
+
+       if (!IS_ERR(pacl))
+               posix_acl_release(pacl);
+
        return retval;
 }
 
@@ -100,9 +105,10 @@ int v9fs_check_acl(struct inode *inode, int mask, unsigned int flags)
                return -ECHILD;
 
        v9ses = v9fs_inode2v9ses(inode);
-       if ((v9ses->flags & V9FS_ACCESS_MASK) != V9FS_ACCESS_CLIENT) {
+       if (((v9ses->flags & V9FS_ACCESS_MASK) != V9FS_ACCESS_CLIENT) ||
+                       ((v9ses->flags & V9FS_ACL_MASK) != V9FS_POSIX_ACL)) {
                /*
-                * On access = client mode get the acl
+                * On access = client  and acl = on mode get the acl
                 * values from the server
                 */
                return 0;
@@ -128,6 +134,10 @@ static int v9fs_set_acl(struct dentry *dentry, int type, struct posix_acl *acl)
        struct inode *inode = dentry->d_inode;
 
        set_cached_acl(inode, type, acl);
+
+       if (!acl)
+               return 0;
+
        /* Set a setxattr request to server */
        size = posix_acl_xattr_size(acl->a_count);
        buffer = kmalloc(size, GFP_KERNEL);
@@ -177,10 +187,8 @@ int v9fs_acl_chmod(struct dentry *dentry)
 int v9fs_set_create_acl(struct dentry *dentry,
                        struct posix_acl *dpacl, struct posix_acl *pacl)
 {
-       if (dpacl)
-               v9fs_set_acl(dentry, ACL_TYPE_DEFAULT, dpacl);
-       if (pacl)
-               v9fs_set_acl(dentry, ACL_TYPE_ACCESS, pacl);
+       v9fs_set_acl(dentry, ACL_TYPE_DEFAULT, dpacl);
+       v9fs_set_acl(dentry, ACL_TYPE_ACCESS, pacl);
        posix_acl_release(dpacl);
        posix_acl_release(pacl);
        return 0;
index 0dbe0d1..5b335c5 100644 (file)
 
 #define CACHETAG_LEN  11
 
-struct kmem_cache *vcookie_cache;
-
 struct fscache_netfs v9fs_cache_netfs = {
        .name           = "9p",
        .version        = 0,
 };
 
-static void init_once(void *foo)
-{
-       struct v9fs_cookie *vcookie = (struct v9fs_cookie *) foo;
-       vcookie->fscache = NULL;
-       vcookie->qid = NULL;
-       inode_init_once(&vcookie->inode);
-}
-
-/**
- * v9fs_init_vcookiecache - initialize a cache for vcookies to maintain
- *                         vcookie to inode mapping
- *
- * Returns 0 on success.
- */
-
-static int v9fs_init_vcookiecache(void)
-{
-       vcookie_cache = kmem_cache_create("vcookie_cache",
-                                         sizeof(struct v9fs_cookie),
-                                         0, (SLAB_RECLAIM_ACCOUNT|
-                                             SLAB_MEM_SPREAD),
-                                         init_once);
-       if (!vcookie_cache)
-               return -ENOMEM;
-
-       return 0;
-}
-
-/**
- * v9fs_destroy_vcookiecache - destroy the cache of vcookies
- *
- */
-
-static void v9fs_destroy_vcookiecache(void)
-{
-       kmem_cache_destroy(vcookie_cache);
-}
-
-int __v9fs_cache_register(void)
-{
-       int ret;
-       ret = v9fs_init_vcookiecache();
-       if (ret < 0)
-               return ret;
-
-       return fscache_register_netfs(&v9fs_cache_netfs);
-}
-
-void __v9fs_cache_unregister(void)
-{
-       v9fs_destroy_vcookiecache();
-       fscache_unregister_netfs(&v9fs_cache_netfs);
-}
-
 /**
  * v9fs_random_cachetag - Generate a random tag to be associated
  *                       with a new cache session.
@@ -133,9 +77,9 @@ static uint16_t v9fs_cache_session_get_key(const void *cookie_netfs_data,
 }
 
 const struct fscache_cookie_def v9fs_cache_session_index_def = {
-       .name           = "9P.session",
-       .type           = FSCACHE_COOKIE_TYPE_INDEX,
-       .get_key        = v9fs_cache_session_get_key,
+       .name           = "9P.session",
+       .type           = FSCACHE_COOKIE_TYPE_INDEX,
+       .get_key        = v9fs_cache_session_get_key,
 };
 
 void v9fs_cache_session_get_cookie(struct v9fs_session_info *v9ses)
@@ -163,33 +107,33 @@ void v9fs_cache_session_put_cookie(struct v9fs_session_info *v9ses)
 static uint16_t v9fs_cache_inode_get_key(const void *cookie_netfs_data,
                                         void *buffer, uint16_t bufmax)
 {
-       const struct v9fs_cookie *vcookie = cookie_netfs_data;
-       memcpy(buffer, &vcookie->qid->path, sizeof(vcookie->qid->path));
-
-       P9_DPRINTK(P9_DEBUG_FSC, "inode %p get key %llu", &vcookie->inode,
-                  vcookie->qid->path);
-       return sizeof(vcookie->qid->path);
+       const struct v9fs_inode *v9inode = cookie_netfs_data;
+       memcpy(buffer, &v9inode->fscache_key->path,
+              sizeof(v9inode->fscache_key->path));
+       P9_DPRINTK(P9_DEBUG_FSC, "inode %p get key %llu", &v9inode->vfs_inode,
+                  v9inode->fscache_key->path);
+       return sizeof(v9inode->fscache_key->path);
 }
 
 static void v9fs_cache_inode_get_attr(const void *cookie_netfs_data,
                                      uint64_t *size)
 {
-       const struct v9fs_cookie *vcookie = cookie_netfs_data;
-       *size = i_size_read(&vcookie->inode);
+       const struct v9fs_inode *v9inode = cookie_netfs_data;
+       *size = i_size_read(&v9inode->vfs_inode);
 
-       P9_DPRINTK(P9_DEBUG_FSC, "inode %p get attr %llu", &vcookie->inode,
+       P9_DPRINTK(P9_DEBUG_FSC, "inode %p get attr %llu", &v9inode->vfs_inode,
                   *size);
 }
 
 static uint16_t v9fs_cache_inode_get_aux(const void *cookie_netfs_data,
                                         void *buffer, uint16_t buflen)
 {
-       const struct v9fs_cookie *vcookie = cookie_netfs_data;
-       memcpy(buffer, &vcookie->qid->version, sizeof(vcookie->qid->version));
-
-       P9_DPRINTK(P9_DEBUG_FSC, "inode %p get aux %u", &vcookie->inode,
-                  vcookie->qid->version);
-       return sizeof(vcookie->qid->version);
+       const struct v9fs_inode *v9inode = cookie_netfs_data;
+       memcpy(buffer, &v9inode->fscache_key->version,
+              sizeof(v9inode->fscache_key->version));
+       P9_DPRINTK(P9_DEBUG_FSC, "inode %p get aux %u", &v9inode->vfs_inode,
+                  v9inode->fscache_key->version);
+       return sizeof(v9inode->fscache_key->version);
 }
 
 static enum
@@ -197,13 +141,13 @@ fscache_checkaux v9fs_cache_inode_check_aux(void *cookie_netfs_data,
                                            const void *buffer,
                                            uint16_t buflen)
 {
-       const struct v9fs_cookie *vcookie = cookie_netfs_data;
+       const struct v9fs_inode *v9inode = cookie_netfs_data;
 
-       if (buflen != sizeof(vcookie->qid->version))
+       if (buflen != sizeof(v9inode->fscache_key->version))
                return FSCACHE_CHECKAUX_OBSOLETE;
 
-       if (memcmp(buffer, &vcookie->qid->version,
-                  sizeof(vcookie->qid->version)))
+       if (memcmp(buffer, &v9inode->fscache_key->version,
+                  sizeof(v9inode->fscache_key->version)))
                return FSCACHE_CHECKAUX_OBSOLETE;
 
        return FSCACHE_CHECKAUX_OKAY;
@@ -211,7 +155,7 @@ fscache_checkaux v9fs_cache_inode_check_aux(void *cookie_netfs_data,
 
 static void v9fs_cache_inode_now_uncached(void *cookie_netfs_data)
 {
-       struct v9fs_cookie *vcookie = cookie_netfs_data;
+       struct v9fs_inode *v9inode = cookie_netfs_data;
        struct pagevec pvec;
        pgoff_t first;
        int loop, nr_pages;
@@ -220,7 +164,7 @@ static void v9fs_cache_inode_now_uncached(void *cookie_netfs_data)
        first = 0;
 
        for (;;) {
-               nr_pages = pagevec_lookup(&pvec, vcookie->inode.i_mapping,
+               nr_pages = pagevec_lookup(&pvec, v9inode->vfs_inode.i_mapping,
                                          first,
                                          PAGEVEC_SIZE - pagevec_count(&pvec));
                if (!nr_pages)
@@ -249,115 +193,114 @@ const struct fscache_cookie_def v9fs_cache_inode_index_def = {
 
 void v9fs_cache_inode_get_cookie(struct inode *inode)
 {
-       struct v9fs_cookie *vcookie;
+       struct v9fs_inode *v9inode;
        struct v9fs_session_info *v9ses;
 
        if (!S_ISREG(inode->i_mode))
                return;
 
-       vcookie = v9fs_inode2cookie(inode);
-       if (vcookie->fscache)
+       v9inode = V9FS_I(inode);
+       if (v9inode->fscache)
                return;
 
        v9ses = v9fs_inode2v9ses(inode);
-       vcookie->fscache = fscache_acquire_cookie(v9ses->fscache,
+       v9inode->fscache = fscache_acquire_cookie(v9ses->fscache,
                                                  &v9fs_cache_inode_index_def,
-                                                 vcookie);
+                                                 v9inode);
 
        P9_DPRINTK(P9_DEBUG_FSC, "inode %p get cookie %p", inode,
-                  vcookie->fscache);
+                  v9inode->fscache);
 }
 
 void v9fs_cache_inode_put_cookie(struct inode *inode)
 {
-       struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
+       struct v9fs_inode *v9inode = V9FS_I(inode);
 
-       if (!vcookie->fscache)
+       if (!v9inode->fscache)
                return;
        P9_DPRINTK(P9_DEBUG_FSC, "inode %p put cookie %p", inode,
-                  vcookie->fscache);
+                  v9inode->fscache);
 
-       fscache_relinquish_cookie(vcookie->fscache, 0);
-       vcookie->fscache = NULL;
+       fscache_relinquish_cookie(v9inode->fscache, 0);
+       v9inode->fscache = NULL;
 }
 
 void v9fs_cache_inode_flush_cookie(struct inode *inode)
 {
-       struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
+       struct v9fs_inode *v9inode = V9FS_I(inode);
 
-       if (!vcookie->fscache)
+       if (!v9inode->fscache)
                return;
        P9_DPRINTK(P9_DEBUG_FSC, "inode %p flush cookie %p", inode,
-                  vcookie->fscache);
+                  v9inode->fscache);
 
-       fscache_relinquish_cookie(vcookie->fscache, 1);
-       vcookie->fscache = NULL;
+       fscache_relinquish_cookie(v9inode->fscache, 1);
+       v9inode->fscache = NULL;
 }
 
 void v9fs_cache_inode_set_cookie(struct inode *inode, struct file *filp)
 {
-       struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
+       struct v9fs_inode *v9inode = V9FS_I(inode);
        struct p9_fid *fid;
 
-       if (!vcookie->fscache)
+       if (!v9inode->fscache)
                return;
 
-       spin_lock(&vcookie->lock);
+       spin_lock(&v9inode->fscache_lock);
        fid = filp->private_data;
        if ((filp->f_flags & O_ACCMODE) != O_RDONLY)
                v9fs_cache_inode_flush_cookie(inode);
        else
                v9fs_cache_inode_get_cookie(inode);
 
-       spin_unlock(&vcookie->lock);
+       spin_unlock(&v9inode->fscache_lock);
 }
 
 void v9fs_cache_inode_reset_cookie(struct inode *inode)
 {
-       struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
+       struct v9fs_inode *v9inode = V9FS_I(inode);
        struct v9fs_session_info *v9ses;
        struct fscache_cookie *old;
 
-       if (!vcookie->fscache)
+       if (!v9inode->fscache)
                return;
 
-       old = vcookie->fscache;
+       old = v9inode->fscache;
 
-       spin_lock(&vcookie->lock);
-       fscache_relinquish_cookie(vcookie->fscache, 1);
+       spin_lock(&v9inode->fscache_lock);
+       fscache_relinquish_cookie(v9inode->fscache, 1);
 
        v9ses = v9fs_inode2v9ses(inode);
-       vcookie->fscache = fscache_acquire_cookie(v9ses->fscache,
+       v9inode->fscache = fscache_acquire_cookie(v9ses->fscache,
                                                  &v9fs_cache_inode_index_def,
-                                                 vcookie);
-
+                                                 v9inode);
        P9_DPRINTK(P9_DEBUG_FSC, "inode %p revalidating cookie old %p new %p",
-                  inode, old, vcookie->fscache);
+                  inode, old, v9inode->fscache);
 
-       spin_unlock(&vcookie->lock);
+       spin_unlock(&v9inode->fscache_lock);
 }
 
 int __v9fs_fscache_release_page(struct page *page, gfp_t gfp)
 {
        struct inode *inode = page->mapping->host;
-       struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
+       struct v9fs_inode *v9inode = V9FS_I(inode);
 
-       BUG_ON(!vcookie->fscache);
+       BUG_ON(!v9inode->fscache);
 
-       return fscache_maybe_release_page(vcookie->fscache, page, gfp);
+       return fscache_maybe_release_page(v9inode->fscache, page, gfp);
 }
 
 void __v9fs_fscache_invalidate_page(struct page *page)
 {
        struct inode *inode = page->mapping->host;
-       struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
+       struct v9fs_inode *v9inode = V9FS_I(inode);
 
-       BUG_ON(!vcookie->fscache);
+       BUG_ON(!v9inode->fscache);
 
        if (PageFsCache(page)) {
-               fscache_wait_on_page_write(vcookie->fscache, page);
+               fscache_wait_on_page_write(v9inode->fscache, page);
                BUG_ON(!PageLocked(page));
-               fscache_uncache_page(vcookie->fscache, page);
+               fscache_uncache_page(v9inode->fscache, page);
        }
 }
 
@@ -380,13 +323,13 @@ static void v9fs_vfs_readpage_complete(struct page *page, void *data,
 int __v9fs_readpage_from_fscache(struct inode *inode, struct page *page)
 {
        int ret;
-       const struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
+       const struct v9fs_inode *v9inode = V9FS_I(inode);
 
        P9_DPRINTK(P9_DEBUG_FSC, "inode %p page %p", inode, page);
-       if (!vcookie->fscache)
+       if (!v9inode->fscache)
                return -ENOBUFS;
 
-       ret = fscache_read_or_alloc_page(vcookie->fscache,
+       ret = fscache_read_or_alloc_page(v9inode->fscache,
                                         page,
                                         v9fs_vfs_readpage_complete,
                                         NULL,
@@ -418,13 +361,13 @@ int __v9fs_readpages_from_fscache(struct inode *inode,
                                  unsigned *nr_pages)
 {
        int ret;
-       const struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
+       const struct v9fs_inode *v9inode = V9FS_I(inode);
 
        P9_DPRINTK(P9_DEBUG_FSC, "inode %p pages %u", inode, *nr_pages);
-       if (!vcookie->fscache)
+       if (!v9inode->fscache)
                return -ENOBUFS;
 
-       ret = fscache_read_or_alloc_pages(vcookie->fscache,
+       ret = fscache_read_or_alloc_pages(v9inode->fscache,
                                          mapping, pages, nr_pages,
                                          v9fs_vfs_readpage_complete,
                                          NULL,
@@ -453,11 +396,22 @@ int __v9fs_readpages_from_fscache(struct inode *inode,
 void __v9fs_readpage_to_fscache(struct inode *inode, struct page *page)
 {
        int ret;
-       const struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
+       const struct v9fs_inode *v9inode = V9FS_I(inode);
 
        P9_DPRINTK(P9_DEBUG_FSC, "inode %p page %p", inode, page);
-       ret = fscache_write_page(vcookie->fscache, page, GFP_KERNEL);
+       ret = fscache_write_page(v9inode->fscache, page, GFP_KERNEL);
        P9_DPRINTK(P9_DEBUG_FSC, "ret =  %d", ret);
        if (ret != 0)
                v9fs_uncache_page(inode, page);
 }
+
+/*
+ * wait for a page to complete writing to the cache
+ */
+void __v9fs_fscache_wait_on_page_write(struct inode *inode, struct page *page)
+{
+       const struct v9fs_inode *v9inode = V9FS_I(inode);
+       P9_DPRINTK(P9_DEBUG_FSC, "inode %p page %p", inode, page);
+       if (PageFsCache(page))
+               fscache_wait_on_page_write(v9inode->fscache, page);
+}
index a94192b..049507a 100644 (file)
 #include <linux/fscache.h>
 #include <linux/spinlock.h>
 
-extern struct kmem_cache *vcookie_cache;
-
-struct v9fs_cookie {
-       spinlock_t lock;
-       struct inode inode;
-       struct fscache_cookie *fscache;
-       struct p9_qid *qid;
-};
-
-static inline struct v9fs_cookie *v9fs_inode2cookie(const struct inode *inode)
-{
-       return container_of(inode, struct v9fs_cookie, inode);
-}
-
 extern struct fscache_netfs v9fs_cache_netfs;
 extern const struct fscache_cookie_def v9fs_cache_session_index_def;
 extern const struct fscache_cookie_def v9fs_cache_inode_index_def;
@@ -64,23 +50,8 @@ extern int __v9fs_readpages_from_fscache(struct inode *inode,
                                         struct list_head *pages,
                                         unsigned *nr_pages);
 extern void __v9fs_readpage_to_fscache(struct inode *inode, struct page *page);
-
-
-/**
- * v9fs_cache_register - Register v9fs file system with the cache
- */
-static inline int v9fs_cache_register(void)
-{
-       return __v9fs_cache_register();
-}
-
-/**
- * v9fs_cache_unregister - Unregister v9fs from the cache
- */
-static inline void v9fs_cache_unregister(void)
-{
-       __v9fs_cache_unregister();
-}
+extern void __v9fs_fscache_wait_on_page_write(struct inode *inode,
+                                             struct page *page);
 
 static inline int v9fs_fscache_release_page(struct page *page,
                                            gfp_t gfp)
@@ -117,28 +88,27 @@ static inline void v9fs_readpage_to_fscache(struct inode *inode,
 
 static inline void v9fs_uncache_page(struct inode *inode, struct page *page)
 {
-       struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
-       fscache_uncache_page(vcookie->fscache, page);
+       struct v9fs_inode *v9inode = V9FS_I(inode);
+       fscache_uncache_page(v9inode->fscache, page);
        BUG_ON(PageFsCache(page));
 }
 
-static inline void v9fs_vcookie_set_qid(struct inode *inode,
+static inline void v9fs_fscache_set_key(struct inode *inode,
                                        struct p9_qid *qid)
 {
-       struct v9fs_cookie *vcookie = v9fs_inode2cookie(inode);
-       spin_lock(&vcookie->lock);
-       vcookie->qid = qid;
-       spin_unlock(&vcookie->lock);
+       struct v9fs_inode *v9inode = V9FS_I(inode);
+       spin_lock(&v9inode->fscache_lock);
+       v9inode->fscache_key = qid;
+       spin_unlock(&v9inode->fscache_lock);
 }
 
-#else /* CONFIG_9P_FSCACHE */
-
-static inline int v9fs_cache_register(void)
+static inline void v9fs_fscache_wait_on_page_write(struct inode *inode,
+                                                  struct page *page)
 {
-       return 1;
+       return __v9fs_fscache_wait_on_page_write(inode, page);
 }
 
-static inline void v9fs_cache_unregister(void) {}
+#else /* CONFIG_9P_FSCACHE */
 
 static inline int v9fs_fscache_release_page(struct page *page,
                                            gfp_t gfp) {
@@ -168,9 +138,11 @@ static inline void v9fs_readpage_to_fscache(struct inode *inode,
 static inline void v9fs_uncache_page(struct inode *inode, struct page *page)
 {}
 
-static inline void v9fs_vcookie_set_qid(struct inode *inode,
-                                       struct p9_qid *qid)
-{}
+static inline void v9fs_fscache_wait_on_page_write(struct inode *inode,
+                                                  struct page *page)
+{
+       return;
+}
 
 #endif /* CONFIG_9P_FSCACHE */
 #endif /* _9P_CACHE_H */
index b00223c..cd63e00 100644 (file)
@@ -125,46 +125,17 @@ err_out:
        return -ENOMEM;
 }
 
-/**
- * v9fs_fid_lookup - lookup for a fid, try to walk if not found
- * @dentry: dentry to look for fid in
- *
- * Look for a fid in the specified dentry for the current user.
- * If no fid is found, try to create one walking from a fid from the parent
- * dentry (if it has one), or the root dentry. If the user haven't accessed
- * the fs yet, attach now and walk from the root.
- */
-
-struct p9_fid *v9fs_fid_lookup(struct dentry *dentry)
+static struct p9_fid *v9fs_fid_lookup_with_uid(struct dentry *dentry,
+                                              uid_t uid, int any)
 {
-       int i, n, l, clone, any, access;
-       u32 uid;
-       struct p9_fid *fid, *old_fid = NULL;
        struct dentry *ds;
-       struct v9fs_session_info *v9ses;
        char **wnames, *uname;
+       int i, n, l, clone, access;
+       struct v9fs_session_info *v9ses;
+       struct p9_fid *fid, *old_fid = NULL;
 
        v9ses = v9fs_inode2v9ses(dentry->d_inode);
        access = v9ses->flags & V9FS_ACCESS_MASK;
-       switch (access) {
-       case V9FS_ACCESS_SINGLE:
-       case V9FS_ACCESS_USER:
-       case V9FS_ACCESS_CLIENT:
-               uid = current_fsuid();
-               any = 0;
-               break;
-
-       case V9FS_ACCESS_ANY:
-               uid = v9ses->uid;
-               any = 1;
-               break;
-
-       default:
-               uid = ~0;
-               any = 0;
-               break;
-       }
-
        fid = v9fs_fid_find(dentry, uid, any);
        if (fid)
                return fid;
@@ -250,6 +221,45 @@ err_out:
        return fid;
 }
 
+/**
+ * v9fs_fid_lookup - lookup for a fid, try to walk if not found
+ * @dentry: dentry to look for fid in
+ *
+ * Look for a fid in the specified dentry for the current user.
+ * If no fid is found, try to create one walking from a fid from the parent
+ * dentry (if it has one), or the root dentry. If the user haven't accessed
+ * the fs yet, attach now and walk from the root.
+ */
+
+struct p9_fid *v9fs_fid_lookup(struct dentry *dentry)
+{
+       uid_t uid;
+       int  any, access;
+       struct v9fs_session_info *v9ses;
+
+       v9ses = v9fs_inode2v9ses(dentry->d_inode);
+       access = v9ses->flags & V9FS_ACCESS_MASK;
+       switch (access) {
+       case V9FS_ACCESS_SINGLE:
+       case V9FS_ACCESS_USER:
+       case V9FS_ACCESS_CLIENT:
+               uid = current_fsuid();
+               any = 0;
+               break;
+
+       case V9FS_ACCESS_ANY:
+               uid = v9ses->uid;
+               any = 1;
+               break;
+
+       default:
+               uid = ~0;
+               any = 0;
+               break;
+       }
+       return v9fs_fid_lookup_with_uid(dentry, uid, any);
+}
+
 struct p9_fid *v9fs_fid_clone(struct dentry *dentry)
 {
        struct p9_fid *fid, *ret;
@@ -261,3 +271,39 @@ struct p9_fid *v9fs_fid_clone(struct dentry *dentry)
        ret = p9_client_walk(fid, 0, NULL, 1);
        return ret;
 }
+
+static struct p9_fid *v9fs_fid_clone_with_uid(struct dentry *dentry, uid_t uid)
+{
+       struct p9_fid *fid, *ret;
+
+       fid = v9fs_fid_lookup_with_uid(dentry, uid, 0);
+       if (IS_ERR(fid))
+               return fid;
+
+       ret = p9_client_walk(fid, 0, NULL, 1);
+       return ret;
+}
+
+struct p9_fid *v9fs_writeback_fid(struct dentry *dentry)
+{
+       int err;
+       struct p9_fid *fid;
+
+       fid = v9fs_fid_clone_with_uid(dentry, 0);
+       if (IS_ERR(fid))
+               goto error_out;
+       /*
+        * writeback fid will only be used to write back the
+        * dirty pages. We always request for the open fid in read-write
+        * mode so that a partial page write which result in page
+        * read can work.
+        */
+       err = p9_client_open(fid, O_RDWR);
+       if (err < 0) {
+               p9_client_clunk(fid);
+               fid = ERR_PTR(err);
+               goto error_out;
+       }
+error_out:
+       return fid;
+}
index c3bbd6a..bb0b6e7 100644 (file)
@@ -19,7 +19,8 @@
  *  Boston, MA  02111-1301  USA
  *
  */
-
+#ifndef FS_9P_FID_H
+#define FS_9P_FID_H
 #include <linux/list.h>
 
 /**
@@ -45,3 +46,5 @@ struct v9fs_dentry {
 struct p9_fid *v9fs_fid_lookup(struct dentry *dentry);
 struct p9_fid *v9fs_fid_clone(struct dentry *dentry);
 int v9fs_fid_add(struct dentry *dentry, struct p9_fid *fid);
+struct p9_fid *v9fs_writeback_fid(struct dentry *dentry);
+#endif
index 2f77cd3..c82b017 100644 (file)
@@ -39,6 +39,7 @@
 
 static DEFINE_SPINLOCK(v9fs_sessionlist_lock);
 static LIST_HEAD(v9fs_sessionlist);
+struct kmem_cache *v9fs_inode_cache;
 
 /*
  * Option Parsing (code inspired by NFS code)
@@ -55,7 +56,7 @@ enum {
        /* Cache options */
        Opt_cache_loose, Opt_fscache,
        /* Access options */
-       Opt_access,
+       Opt_access, Opt_posixacl,
        /* Error token */
        Opt_err
 };
@@ -73,6 +74,7 @@ static const match_table_t tokens = {
        {Opt_fscache, "fscache"},
        {Opt_cachetag, "cachetag=%s"},
        {Opt_access, "access=%s"},
+       {Opt_posixacl, "posixacl"},
        {Opt_err, NULL}
 };
 
@@ -194,15 +196,7 @@ static int v9fs_parse_options(struct v9fs_session_info *v9ses, char *opts)
                        else if (strcmp(s, "any") == 0)
                                v9ses->flags |= V9FS_ACCESS_ANY;
                        else if (strcmp(s, "client") == 0) {
-#ifdef CONFIG_9P_FS_POSIX_ACL
                                v9ses->flags |= V9FS_ACCESS_CLIENT;
-#else
-                               P9_DPRINTK(P9_DEBUG_ERROR,
-                                       "access=client option not supported\n");
-                               kfree(s);
-                               ret = -EINVAL;
-                               goto free_and_return;
-#endif
                        } else {
                                v9ses->flags |= V9FS_ACCESS_SINGLE;
                                v9ses->uid = simple_strtoul(s, &e, 10);
@@ -212,6 +206,16 @@ static int v9fs_parse_options(struct v9fs_session_info *v9ses, char *opts)
                        kfree(s);
                        break;
 
+               case Opt_posixacl:
+#ifdef CONFIG_9P_FS_POSIX_ACL
+                       v9ses->flags |= V9FS_POSIX_ACL;
+#else
+                       P9_DPRINTK(P9_DEBUG_ERROR,
+                                       "Not defined CONFIG_9P_FS_POSIX_ACL. "
+                                       "Ignoring posixacl option\n");
+#endif
+                       break;
+
                default:
                        continue;
                }
@@ -260,19 +264,12 @@ struct p9_fid *v9fs_session_init(struct v9fs_session_info *v9ses,
        list_add(&v9ses->slist, &v9fs_sessionlist);
        spin_unlock(&v9fs_sessionlist_lock);
 
-       v9ses->flags = V9FS_ACCESS_USER;
        strcpy(v9ses->uname, V9FS_DEFUSER);
        strcpy(v9ses->aname, V9FS_DEFANAME);
        v9ses->uid = ~0;
        v9ses->dfltuid = V9FS_DEFUID;
        v9ses->dfltgid = V9FS_DEFGID;
 
-       rc = v9fs_parse_options(v9ses, data);
-       if (rc < 0) {
-               retval = rc;
-               goto error;
-       }
-
        v9ses->clnt = p9_client_create(dev_name, data);
        if (IS_ERR(v9ses->clnt)) {
                retval = PTR_ERR(v9ses->clnt);
@@ -281,10 +278,20 @@ struct p9_fid *v9fs_session_init(struct v9fs_session_info *v9ses,
                goto error;
        }
 
-       if (p9_is_proto_dotl(v9ses->clnt))
+       v9ses->flags = V9FS_ACCESS_USER;
+
+       if (p9_is_proto_dotl(v9ses->clnt)) {
+               v9ses->flags = V9FS_ACCESS_CLIENT;
                v9ses->flags |= V9FS_PROTO_2000L;
-       else if (p9_is_proto_dotu(v9ses->clnt))
+       } else if (p9_is_proto_dotu(v9ses->clnt)) {
                v9ses->flags |= V9FS_PROTO_2000U;
+       }
+
+       rc = v9fs_parse_options(v9ses, data);
+       if (rc < 0) {
+               retval = rc;
+               goto error;
+       }
 
        v9ses->maxdata = v9ses->clnt->msize - P9_IOHDRSZ;
 
@@ -306,6 +313,14 @@ struct p9_fid *v9fs_session_init(struct v9fs_session_info *v9ses,
                v9ses->flags |= V9FS_ACCESS_ANY;
                v9ses->uid = ~0;
        }
+       if (!v9fs_proto_dotl(v9ses) ||
+               !((v9ses->flags & V9FS_ACCESS_MASK) == V9FS_ACCESS_CLIENT)) {
+               /*
+                * We support ACL checks on clinet only if the protocol is
+                * 9P2000.L and access is V9FS_ACCESS_CLIENT.
+                */
+               v9ses->flags &= ~V9FS_ACL_MASK;
+       }
 
        fid = p9_client_attach(v9ses->clnt, NULL, v9ses->uname, ~0,
                                                        v9ses->aname);
@@ -467,6 +482,63 @@ static void v9fs_sysfs_cleanup(void)
        kobject_put(v9fs_kobj);
 }
 
+static void v9fs_inode_init_once(void *foo)
+{
+       struct v9fs_inode *v9inode = (struct v9fs_inode *)foo;
+#ifdef CONFIG_9P_FSCACHE
+       v9inode->fscache = NULL;
+       v9inode->fscache_key = NULL;
+#endif
+       inode_init_once(&v9inode->vfs_inode);
+}
+
+/**
+ * v9fs_init_inode_cache - initialize a cache for 9P
+ * Returns 0 on success.
+ */
+static int v9fs_init_inode_cache(void)
+{
+       v9fs_inode_cache = kmem_cache_create("v9fs_inode_cache",
+                                         sizeof(struct v9fs_inode),
+                                         0, (SLAB_RECLAIM_ACCOUNT|
+                                             SLAB_MEM_SPREAD),
+                                         v9fs_inode_init_once);
+       if (!v9fs_inode_cache)
+               return -ENOMEM;
+
+       return 0;
+}
+
+/**
+ * v9fs_destroy_inode_cache - destroy the cache of 9P inode
+ *
+ */
+static void v9fs_destroy_inode_cache(void)
+{
+       kmem_cache_destroy(v9fs_inode_cache);
+}
+
+static int v9fs_cache_register(void)
+{
+       int ret;
+       ret = v9fs_init_inode_cache();
+       if (ret < 0)
+               return ret;
+#ifdef CONFIG_9P_FSCACHE
+       return fscache_register_netfs(&v9fs_cache_netfs);
+#else
+       return ret;
+#endif
+}
+
+static void v9fs_cache_unregister(void)
+{
+       v9fs_destroy_inode_cache();
+#ifdef CONFIG_9P_FSCACHE
+       fscache_unregister_netfs(&v9fs_cache_netfs);
+#endif
+}
+
 /**
  * init_v9fs - Initialize module
  *
index c4b5d88..bd8496d 100644 (file)
@@ -20,6 +20,9 @@
  *  Boston, MA  02111-1301  USA
  *
  */
+#ifndef FS_9P_V9FS_H
+#define FS_9P_V9FS_H
+
 #include <linux/backing-dev.h>
 
 /**
  * @V9FS_PROTO_2000L: whether or not to use 9P2000.l extensions
  * @V9FS_ACCESS_SINGLE: only the mounting user can access the hierarchy
  * @V9FS_ACCESS_USER: a new attach will be issued for every user (default)
+ * @V9FS_ACCESS_CLIENT: Just like user, but access check is performed on client.
  * @V9FS_ACCESS_ANY: use a single attach for all users
  * @V9FS_ACCESS_MASK: bit mask of different ACCESS options
+ * @V9FS_POSIX_ACL: POSIX ACLs are enforced
  *
  * Session flags reflect options selected by users at mount time
  */
                         V9FS_ACCESS_USER |   \
                         V9FS_ACCESS_CLIENT)
 #define V9FS_ACCESS_MASK V9FS_ACCESS_ANY
+#define V9FS_ACL_MASK V9FS_POSIX_ACL
 
 enum p9_session_flags {
        V9FS_PROTO_2000U        = 0x01,
        V9FS_PROTO_2000L        = 0x02,
        V9FS_ACCESS_SINGLE      = 0x04,
        V9FS_ACCESS_USER        = 0x08,
-       V9FS_ACCESS_CLIENT      = 0x10
+       V9FS_ACCESS_CLIENT      = 0x10,
+       V9FS_POSIX_ACL          = 0x20
 };
 
 /* possible values of ->cache */
@@ -109,8 +116,28 @@ struct v9fs_session_info {
        struct list_head slist; /* list of sessions registered with v9fs */
        struct backing_dev_info bdi;
        struct rw_semaphore rename_sem;
+       struct p9_fid *root_fid; /* Used for file system sync */
+};
+
+/* cache_validity flags */
+#define V9FS_INO_INVALID_ATTR 0x01
+
+struct v9fs_inode {
+#ifdef CONFIG_9P_FSCACHE
+       spinlock_t fscache_lock;
+       struct fscache_cookie *fscache;
+       struct p9_qid *fscache_key;
+#endif
+       unsigned int cache_validity;
+       struct p9_fid *writeback_fid;
+       struct inode vfs_inode;
 };
 
+static inline struct v9fs_inode *V9FS_I(const struct inode *inode)
+{
+       return container_of(inode, struct v9fs_inode, vfs_inode);
+}
+
 struct p9_fid *v9fs_session_init(struct v9fs_session_info *, const char *,
                                                                        char *);
 extern void v9fs_session_close(struct v9fs_session_info *v9ses);
@@ -124,16 +151,15 @@ extern int v9fs_vfs_rename(struct inode *old_dir, struct dentry *old_dentry,
                        struct inode *new_dir, struct dentry *new_dentry);
 extern void v9fs_vfs_put_link(struct dentry *dentry, struct nameidata *nd,
                        void *p);
-extern struct inode *v9fs_inode(struct v9fs_session_info *v9ses,
-                       struct p9_fid *fid,
-                       struct super_block *sb);
-
+extern struct inode *v9fs_inode_from_fid(struct v9fs_session_info *v9ses,
+                                        struct p9_fid *fid,
+                                        struct super_block *sb);
 extern const struct inode_operations v9fs_dir_inode_operations_dotl;
 extern const struct inode_operations v9fs_file_inode_operations_dotl;
 extern const struct inode_operations v9fs_symlink_inode_operations_dotl;
-extern struct inode *v9fs_inode_dotl(struct v9fs_session_info *v9ses,
-                       struct p9_fid *fid,
-                       struct super_block *sb);
+extern struct inode *v9fs_inode_from_fid_dotl(struct v9fs_session_info *v9ses,
+                                             struct p9_fid *fid,
+                                             struct super_block *sb);
 
 /* other default globals */
 #define V9FS_PORT      564
@@ -158,7 +184,7 @@ static inline int v9fs_proto_dotl(struct v9fs_session_info *v9ses)
 }
 
 /**
- * v9fs_inode_from_fid - Helper routine to populate an inode by
+ * v9fs_get_inode_from_fid - Helper routine to populate an inode by
  * issuing a attribute request
  * @v9ses: session information
  * @fid: fid to issue attribute request for
@@ -166,11 +192,12 @@ static inline int v9fs_proto_dotl(struct v9fs_session_info *v9ses)
  *
  */
 static inline struct inode *
-v9fs_inode_from_fid(struct v9fs_session_info *v9ses, struct p9_fid *fid,
-                               struct super_block *sb)
+v9fs_get_inode_from_fid(struct v9fs_session_info *v9ses, struct p9_fid *fid,
+                       struct super_block *sb)
 {
        if (v9fs_proto_dotl(v9ses))
-               return v9fs_inode_dotl(v9ses, fid, sb);
+               return v9fs_inode_from_fid_dotl(v9ses, fid, sb);
        else
-               return v9fs_inode(v9ses, fid, sb);
+               return v9fs_inode_from_fid(v9ses, fid, sb);
 }
+#endif
index b789f8e..4014160 100644 (file)
@@ -20,6 +20,8 @@
  *  Boston, MA  02111-1301  USA
  *
  */
+#ifndef FS_9P_V9FS_VFS_H
+#define FS_9P_V9FS_VFS_H
 
 /* plan9 semantics are that created files are implicitly opened.
  * But linux semantics are that you call create, then open.
@@ -36,6 +38,7 @@
  * unlink calls remove, which is an implicit clunk. So we have to track
  * that kind of thing so that we don't try to clunk a dead fid.
  */
+#define P9_LOCK_TIMEOUT (30*HZ)
 
 extern struct file_system_type v9fs_fs_type;
 extern const struct address_space_operations v9fs_addr_operations;
@@ -45,13 +48,15 @@ extern const struct file_operations v9fs_dir_operations;
 extern const struct file_operations v9fs_dir_operations_dotl;
 extern const struct dentry_operations v9fs_dentry_operations;
 extern const struct dentry_operations v9fs_cached_dentry_operations;
+extern const struct file_operations v9fs_cached_file_operations;
+extern const struct file_operations v9fs_cached_file_operations_dotl;
+extern struct kmem_cache *v9fs_inode_cache;
 
-#ifdef CONFIG_9P_FSCACHE
 struct inode *v9fs_alloc_inode(struct super_block *sb);
 void v9fs_destroy_inode(struct inode *inode);
-#endif
-
 struct inode *v9fs_get_inode(struct super_block *sb, int mode);
+int v9fs_init_inode(struct v9fs_session_info *v9ses,
+                   struct inode *inode, int mode);
 void v9fs_evict_inode(struct inode *inode);
 ino_t v9fs_qid2ino(struct p9_qid *qid);
 void v9fs_stat2inode(struct p9_wstat *, struct inode *, struct super_block *);
@@ -62,8 +67,19 @@ void v9fs_inode2stat(struct inode *inode, struct p9_wstat *stat);
 int v9fs_uflags2omode(int uflags, int extended);
 
 ssize_t v9fs_file_readn(struct file *, char *, char __user *, u32, u64);
+ssize_t v9fs_fid_readn(struct p9_fid *, char *, char __user *, u32, u64);
 void v9fs_blank_wstat(struct p9_wstat *wstat);
 int v9fs_vfs_setattr_dotl(struct dentry *, struct iattr *);
 int v9fs_file_fsync_dotl(struct file *filp, int datasync);
-
-#define P9_LOCK_TIMEOUT (30*HZ)
+ssize_t v9fs_file_write_internal(struct inode *, struct p9_fid *,
+                                const char __user *, size_t, loff_t *, int);
+int v9fs_refresh_inode(struct p9_fid *fid, struct inode *inode);
+int v9fs_refresh_inode_dotl(struct p9_fid *fid, struct inode *inode);
+static inline void v9fs_invalidate_inode_attr(struct inode *inode)
+{
+       struct v9fs_inode *v9inode;
+       v9inode = V9FS_I(inode);
+       v9inode->cache_validity |= V9FS_INO_INVALID_ATTR;
+       return;
+}
+#endif
index b7f2a8e..2524e4c 100644 (file)
 #include "v9fs.h"
 #include "v9fs_vfs.h"
 #include "cache.h"
+#include "fid.h"
 
 /**
- * v9fs_vfs_readpage - read an entire page in from 9P
+ * v9fs_fid_readpage - read an entire page in from 9P
  *
- * @filp: file being read
+ * @fid: fid being read
  * @page: structure to page
  *
  */
-
-static int v9fs_vfs_readpage(struct file *filp, struct page *page)
+static int v9fs_fid_readpage(struct p9_fid *fid, struct page *page)
 {
        int retval;
        loff_t offset;
@@ -67,7 +67,7 @@ static int v9fs_vfs_readpage(struct file *filp, struct page *page)
        buffer = kmap(page);
        offset = page_offset(page);
 
-       retval = v9fs_file_readn(filp, buffer, NULL, PAGE_CACHE_SIZE, offset);
+       retval = v9fs_fid_readn(fid, buffer, NULL, PAGE_CACHE_SIZE, offset);
        if (retval < 0) {
                v9fs_uncache_page(inode, page);
                goto done;
@@ -86,6 +86,19 @@ done:
        return retval;
 }
 
+/**
+ * v9fs_vfs_readpage - read an entire page in from 9P
+ *
+ * @filp: file being read
+ * @page: structure to page
+ *
+ */
+
+static int v9fs_vfs_readpage(struct file *filp, struct page *page)
+{
+       return v9fs_fid_readpage(filp->private_data, page);
+}
+
 /**
  * v9fs_vfs_readpages - read a set of pages from 9P
  *
@@ -124,7 +137,6 @@ static int v9fs_release_page(struct page *page, gfp_t gfp)
 {
        if (PagePrivate(page))
                return 0;
-
        return v9fs_fscache_release_page(page, gfp);
 }
 
@@ -137,20 +149,89 @@ static int v9fs_release_page(struct page *page, gfp_t gfp)
 
 static void v9fs_invalidate_page(struct page *page, unsigned long offset)
 {
+       /*
+        * If called with zero offset, we should release
+        * the private state assocated with the page
+        */
        if (offset == 0)
                v9fs_fscache_invalidate_page(page);
 }
 
+static int v9fs_vfs_writepage_locked(struct page *page)
+{
+       char *buffer;
+       int retval, len;
+       loff_t offset, size;
+       mm_segment_t old_fs;
+       struct v9fs_inode *v9inode;
+       struct inode *inode = page->mapping->host;
+
+       v9inode = V9FS_I(inode);
+       size = i_size_read(inode);
+       if (page->index == size >> PAGE_CACHE_SHIFT)
+               len = size & ~PAGE_CACHE_MASK;
+       else
+               len = PAGE_CACHE_SIZE;
+
+       set_page_writeback(page);
+
+       buffer = kmap(page);
+       offset = page_offset(page);
+
+       old_fs = get_fs();
+       set_fs(get_ds());
+       /* We should have writeback_fid always set */
+       BUG_ON(!v9inode->writeback_fid);
+
+       retval = v9fs_file_write_internal(inode,
+                                         v9inode->writeback_fid,
+                                         (__force const char __user *)buffer,
+                                         len, &offset, 0);
+       if (retval > 0)
+               retval = 0;
+
+       set_fs(old_fs);
+       kunmap(page);
+       end_page_writeback(page);
+       return retval;
+}
+
+static int v9fs_vfs_writepage(struct page *page, struct writeback_control *wbc)
+{
+       int retval;
+
+       retval = v9fs_vfs_writepage_locked(page);
+       if (retval < 0) {
+               if (retval == -EAGAIN) {
+                       redirty_page_for_writepage(wbc, page);
+                       retval = 0;
+               } else {
+                       SetPageError(page);
+                       mapping_set_error(page->mapping, retval);
+               }
+       } else
+               retval = 0;
+
+       unlock_page(page);
+       return retval;
+}
+
 /**
  * v9fs_launder_page - Writeback a dirty page
- * Since the writes go directly to the server, we simply return a 0
- * here to indicate success.
- *
  * Returns 0 on success.
  */
 
 static int v9fs_launder_page(struct page *page)
 {
+       int retval;
+       struct inode *inode = page->mapping->host;
+
+       v9fs_fscache_wait_on_page_write(inode, page);
+       if (clear_page_dirty_for_io(page)) {
+               retval = v9fs_vfs_writepage_locked(page);
+               if (retval)
+                       return retval;
+       }
        return 0;
 }
 
@@ -173,9 +254,15 @@ static int v9fs_launder_page(struct page *page)
  * with an error.
  *
  */
-ssize_t v9fs_direct_IO(int rw, struct kiocb *iocb, const struct iovec *iov,
-               loff_t pos, unsigned long nr_segs)
+static ssize_t
+v9fs_direct_IO(int rw, struct kiocb *iocb, const struct iovec *iov,
+              loff_t pos, unsigned long nr_segs)
 {
+       /*
+        * FIXME
+        * Now that we do caching with cache mode enabled, We need
+        * to support direct IO
+        */
        P9_DPRINTK(P9_DEBUG_VFS, "v9fs_direct_IO: v9fs_direct_IO (%s) "
                        "off/no(%lld/%lu) EINVAL\n",
                        iocb->ki_filp->f_path.dentry->d_name.name,
@@ -183,11 +270,84 @@ ssize_t v9fs_direct_IO(int rw, struct kiocb *iocb, const struct iovec *iov,
 
        return -EINVAL;
 }
+
+static int v9fs_write_begin(struct file *filp, struct address_space *mapping,
+                           loff_t pos, unsigned len, unsigned flags,
+                           struct page **pagep, void **fsdata)
+{
+       int retval = 0;
+       struct page *page;
+       struct v9fs_inode *v9inode;
+       pgoff_t index = pos >> PAGE_CACHE_SHIFT;
+       struct inode *inode = mapping->host;
+
+       v9inode = V9FS_I(inode);
+start:
+       page = grab_cache_page_write_begin(mapping, index, flags);
+       if (!page) {
+               retval = -ENOMEM;
+               goto out;
+       }
+       BUG_ON(!v9inode->writeback_fid);
+       if (PageUptodate(page))
+               goto out;
+
+       if (len == PAGE_CACHE_SIZE)
+               goto out;
+
+       retval = v9fs_fid_readpage(v9inode->writeback_fid, page);
+       page_cache_release(page);
+       if (!retval)
+               goto start;
+out:
+       *pagep = page;
+       return retval;
+}
+
+static int v9fs_write_end(struct file *filp, struct address_space *mapping,
+                         loff_t pos, unsigned len, unsigned copied,
+                         struct page *page, void *fsdata)
+{
+       loff_t last_pos = pos + copied;
+       struct inode *inode = page->mapping->host;
+
+       if (unlikely(copied < len)) {
+               /*
+                * zero out the rest of the area
+                */
+               unsigned from = pos & (PAGE_CACHE_SIZE - 1);
+
+               zero_user(page, from + copied, len - copied);
+               flush_dcache_page(page);
+       }
+
+       if (!PageUptodate(page))
+               SetPageUptodate(page);
+       /*
+        * No need to use i_size_read() here, the i_size
+        * cannot change under us because we hold the i_mutex.
+        */
+       if (last_pos > inode->i_size) {
+               inode_add_bytes(inode, last_pos - inode->i_size);
+               i_size_write(inode, last_pos);
+       }
+       set_page_dirty(page);
+       unlock_page(page);
+       page_cache_release(page);
+
+       return copied;
+}
+
+
 const struct address_space_operations v9fs_addr_operations = {
-      .readpage = v9fs_vfs_readpage,
-      .readpages = v9fs_vfs_readpages,
-      .releasepage = v9fs_release_page,
-      .invalidatepage = v9fs_invalidate_page,
-      .launder_page = v9fs_launder_page,
-      .direct_IO = v9fs_direct_IO,
+       .readpage = v9fs_vfs_readpage,
+       .readpages = v9fs_vfs_readpages,
+       .set_page_dirty = __set_page_dirty_nobuffers,
+       .writepage = v9fs_vfs_writepage,
+       .write_begin = v9fs_write_begin,
+       .write_end = v9fs_write_end,
+       .releasepage = v9fs_release_page,
+       .invalidatepage = v9fs_invalidate_page,
+       .launder_page = v9fs_launder_page,
+       .direct_IO = v9fs_direct_IO,
 };
index 233b7d4..b6a3b9f 100644 (file)
@@ -63,20 +63,15 @@ static int v9fs_dentry_delete(const struct dentry *dentry)
  * v9fs_cached_dentry_delete - called when dentry refcount equals 0
  * @dentry:  dentry in question
  *
- * Only return 1 if our inode is invalid.  Only non-synthetic files
- * (ones without mtime == 0) should be calling this function.
- *
  */
-
 static int v9fs_cached_dentry_delete(const struct dentry *dentry)
 {
-       struct inode *inode = dentry->d_inode;
-       P9_DPRINTK(P9_DEBUG_VFS, " dentry: %s (%p)\n", dentry->d_name.name,
-                                                                       dentry);
+       P9_DPRINTK(P9_DEBUG_VFS, " dentry: %s (%p)\n",
+                  dentry->d_name.name, dentry);
 
-       if(!inode)
+       /* Don't cache negative dentries */
+       if (!dentry->d_inode)
                return 1;
-
        return 0;
 }
 
@@ -105,7 +100,41 @@ static void v9fs_dentry_release(struct dentry *dentry)
        }
 }
 
+static int v9fs_lookup_revalidate(struct dentry *dentry, struct nameidata *nd)
+{
+       struct p9_fid *fid;
+       struct inode *inode;
+       struct v9fs_inode *v9inode;
+
+       if (nd->flags & LOOKUP_RCU)
+               return -ECHILD;
+
+       inode = dentry->d_inode;
+       if (!inode)
+               goto out_valid;
+
+       v9inode = V9FS_I(inode);
+       if (v9inode->cache_validity & V9FS_INO_INVALID_ATTR) {
+               int retval;
+               struct v9fs_session_info *v9ses;
+               fid = v9fs_fid_lookup(dentry);
+               if (IS_ERR(fid))
+                       return PTR_ERR(fid);
+
+               v9ses = v9fs_inode2v9ses(inode);
+               if (v9fs_proto_dotl(v9ses))
+                       retval = v9fs_refresh_inode_dotl(fid, inode);
+               else
+                       retval = v9fs_refresh_inode(fid, inode);
+               if (retval <= 0)
+                       return retval;
+       }
+out_valid:
+       return 1;
+}
+
 const struct dentry_operations v9fs_cached_dentry_operations = {
+       .d_revalidate = v9fs_lookup_revalidate,
        .d_delete = v9fs_cached_dentry_delete,
        .d_release = v9fs_dentry_release,
 };
index b84ebe8..9c2bdda 100644 (file)
@@ -295,7 +295,6 @@ int v9fs_dir_release(struct inode *inode, struct file *filp)
        P9_DPRINTK(P9_DEBUG_VFS,
                        "v9fs_dir_release: inode: %p filp: %p fid: %d\n",
                        inode, filp, fid ? fid->fid : -1);
-       filemap_write_and_wait(inode->i_mapping);
        if (fid)
                p9_client_clunk(fid);
        return 0;
index 240c306..78bcb97 100644 (file)
@@ -44,8 +44,7 @@
 #include "fid.h"
 #include "cache.h"
 
-static const struct file_operations v9fs_cached_file_operations;
-static const struct file_operations v9fs_cached_file_operations_dotl;
+static const struct vm_operations_struct v9fs_file_vm_ops;
 
 /**
  * v9fs_file_open - open a file (or directory)
@@ -57,11 +56,13 @@ static const struct file_operations v9fs_cached_file_operations_dotl;
 int v9fs_file_open(struct inode *inode, struct file *file)
 {
        int err;
+       struct v9fs_inode *v9inode;
        struct v9fs_session_info *v9ses;
        struct p9_fid *fid;
        int omode;
 
        P9_DPRINTK(P9_DEBUG_VFS, "inode: %p file: %p\n", inode, file);
+       v9inode = V9FS_I(inode);
        v9ses = v9fs_inode2v9ses(inode);
        if (v9fs_proto_dotl(v9ses))
                omode = file->f_flags;
@@ -89,20 +90,30 @@ int v9fs_file_open(struct inode *inode, struct file *file)
        }
 
        file->private_data = fid;
-       if ((fid->qid.version) && (v9ses->cache)) {
-               P9_DPRINTK(P9_DEBUG_VFS, "cached");
-               /* enable cached file options */
-               if(file->f_op == &v9fs_file_operations)
-                       file->f_op = &v9fs_cached_file_operations;
-               else if (file->f_op == &v9fs_file_operations_dotl)
-                       file->f_op = &v9fs_cached_file_operations_dotl;
-
+       if (v9ses->cache && !v9inode->writeback_fid) {
+               /*
+                * clone a fid and add it to writeback_fid
+                * we do it during open time instead of
+                * page dirty time via write_begin/page_mkwrite
+                * because we want write after unlink usecase
+                * to work.
+                */
+               fid = v9fs_writeback_fid(file->f_path.dentry);
+               if (IS_ERR(fid)) {
+                       err = PTR_ERR(fid);
+                       goto out_error;
+               }
+               v9inode->writeback_fid = (void *) fid;
+       }
 #ifdef CONFIG_9P_FSCACHE
+       if (v9ses->cache)
                v9fs_cache_inode_set_cookie(inode, file);
 #endif
-       }
-
        return 0;
+out_error:
+       p9_client_clunk(file->private_data);
+       file->private_data = NULL;
+       return err;
 }
 
 /**
@@ -335,25 +346,22 @@ out_err:
 }
 
 /**
- * v9fs_file_readn - read from a file
- * @filp: file pointer to read
+ * v9fs_fid_readn - read from a fid
+ * @fid: fid to read
  * @data: data buffer to read data into
  * @udata: user data buffer to read data into
  * @count: size of buffer
  * @offset: offset at which to read data
  *
  */
-
 ssize_t
-v9fs_file_readn(struct file *filp, char *data, char __user *udata, u32 count,
+v9fs_fid_readn(struct p9_fid *fid, char *data, char __user *udata, u32 count,
               u64 offset)
 {
        int n, total, size;
-       struct p9_fid *fid = filp->private_data;
 
        P9_DPRINTK(P9_DEBUG_VFS, "fid %d offset %llu count %d\n", fid->fid,
-                                       (long long unsigned) offset, count);
-
+                  (long long unsigned) offset, count);
        n = 0;
        total = 0;
        size = fid->iounit ? fid->iounit : fid->clnt->msize - P9_IOHDRSZ;
@@ -378,6 +386,22 @@ v9fs_file_readn(struct file *filp, char *data, char __user *udata, u32 count,
        return total;
 }
 
+/**
+ * v9fs_file_readn - read from a file
+ * @filp: file pointer to read
+ * @data: data buffer to read data into
+ * @udata: user data buffer to read data into
+ * @count: size of buffer
+ * @offset: offset at which to read data
+ *
+ */
+ssize_t
+v9fs_file_readn(struct file *filp, char *data, char __user *udata, u32 count,
+              u64 offset)
+{
+       return v9fs_fid_readn(filp->private_data, data, udata, count, offset);
+}
+
 /**
  * v9fs_file_read - read from a file
  * @filp: file pointer to read
@@ -410,45 +434,22 @@ v9fs_file_read(struct file *filp, char __user *udata, size_t count,
        return ret;
 }
 
-/**
- * v9fs_file_write - write to a file
- * @filp: file pointer to write
- * @data: data buffer to write data from
- * @count: size of buffer
- * @offset: offset at which to write data
- *
- */
-
-static ssize_t
-v9fs_file_write(struct file *filp, const char __user * data,
-               size_t count, loff_t * offset)
+ssize_t
+v9fs_file_write_internal(struct inode *inode, struct p9_fid *fid,
+                        const char __user *data, size_t count,
+                        loff_t *offset, int invalidate)
 {
-       ssize_t retval;
-       size_t total = 0;
        int n;
-       struct p9_fid *fid;
+       loff_t i_size;
+       size_t total = 0;
        struct p9_client *clnt;
-       struct inode *inode = filp->f_path.dentry->d_inode;
        loff_t origin = *offset;
        unsigned long pg_start, pg_end;
 
        P9_DPRINTK(P9_DEBUG_VFS, "data %p count %d offset %x\n", data,
                (int)count, (int)*offset);
 
-       fid = filp->private_data;
        clnt = fid->clnt;
-
-       retval = generic_write_checks(filp, &origin, &count, 0);
-       if (retval)
-               goto out;
-
-       retval = -EINVAL;
-       if ((ssize_t) count < 0)
-               goto out;
-       retval = 0;
-       if (!count)
-               goto out;
-
        do {
                n = p9_client_write(fid, NULL, data+total, origin+total, count);
                if (n <= 0)
@@ -457,25 +458,60 @@ v9fs_file_write(struct file *filp, const char __user * data,
                total += n;
        } while (count > 0);
 
-       if (total > 0) {
+       if (invalidate && (total > 0)) {
                pg_start = origin >> PAGE_CACHE_SHIFT;
                pg_end = (origin + total - 1) >> PAGE_CACHE_SHIFT;
                if (inode->i_mapping && inode->i_mapping->nrpages)
                        invalidate_inode_pages2_range(inode->i_mapping,
                                                      pg_start, pg_end);
                *offset += total;
-               i_size_write(inode, i_size_read(inode) + total);
-               inode->i_blocks = (i_size_read(inode) + 512 - 1) >> 9;
+               i_size = i_size_read(inode);
+               if (*offset > i_size) {
+                       inode_add_bytes(inode, *offset - i_size);
+                       i_size_write(inode, *offset);
+               }
        }
-
        if (n < 0)
-               retval = n;
-       else
-               retval = total;
+               return n;
+
+       return total;
+}
+
+/**
+ * v9fs_file_write - write to a file
+ * @filp: file pointer to write
+ * @data: data buffer to write data from
+ * @count: size of buffer
+ * @offset: offset at which to write data
+ *
+ */
+static ssize_t
+v9fs_file_write(struct file *filp, const char __user * data,
+               size_t count, loff_t *offset)
+{
+       ssize_t retval = 0;
+       loff_t origin = *offset;
+
+
+       retval = generic_write_checks(filp, &origin, &count, 0);
+       if (retval)
+               goto out;
+
+       retval = -EINVAL;
+       if ((ssize_t) count < 0)
+               goto out;
+       retval = 0;
+       if (!count)
+               goto out;
+
+       return v9fs_file_write_internal(filp->f_path.dentry->d_inode,
+                                       filp->private_data,
+                                       data, count, offset, 1);
 out:
        return retval;
 }
 
+
 static int v9fs_file_fsync(struct file *filp, int datasync)
 {
        struct p9_fid *fid;
@@ -505,28 +541,182 @@ int v9fs_file_fsync_dotl(struct file *filp, int datasync)
        return retval;
 }
 
-static const struct file_operations v9fs_cached_file_operations = {
+static int
+v9fs_file_mmap(struct file *file, struct vm_area_struct *vma)
+{
+       int retval;
+
+       retval = generic_file_mmap(file, vma);
+       if (!retval)
+               vma->vm_ops = &v9fs_file_vm_ops;
+
+       return retval;
+}
+
+static int
+v9fs_vm_page_mkwrite(struct vm_area_struct *vma, struct vm_fault *vmf)
+{
+       struct v9fs_inode *v9inode;
+       struct page *page = vmf->page;
+       struct file *filp = vma->vm_file;
+       struct inode *inode = filp->f_path.dentry->d_inode;
+
+
+       P9_DPRINTK(P9_DEBUG_VFS, "page %p fid %lx\n",
+                  page, (unsigned long)filp->private_data);
+
+       v9inode = V9FS_I(inode);
+       /* make sure the cache has finished storing the page */
+       v9fs_fscache_wait_on_page_write(inode, page);
+       BUG_ON(!v9inode->writeback_fid);
+       lock_page(page);
+       if (page->mapping != inode->i_mapping)
+               goto out_unlock;
+
+       return VM_FAULT_LOCKED;
+out_unlock:
+       unlock_page(page);
+       return VM_FAULT_NOPAGE;
+}
+
+static ssize_t
+v9fs_direct_read(struct file *filp, char __user *udata, size_t count,
+                loff_t *offsetp)
+{
+       loff_t size, offset;
+       struct inode *inode;
+       struct address_space *mapping;
+
+       offset = *offsetp;
+       mapping = filp->f_mapping;
+       inode = mapping->host;
+       if (!count)
+               return 0;
+       size = i_size_read(inode);
+       if (offset < size)
+               filemap_write_and_wait_range(mapping, offset,
+                                            offset + count - 1);
+
+       return v9fs_file_read(filp, udata, count, offsetp);
+}
+
+/**
+ * v9fs_cached_file_read - read from a file
+ * @filp: file pointer to read
+ * @udata: user data buffer to read data into
+ * @count: size of buffer
+ * @offset: offset at which to read data
+ *
+ */
+static ssize_t
+v9fs_cached_file_read(struct file *filp, char __user *data, size_t count,
+                     loff_t *offset)
+{
+       if (filp->f_flags & O_DIRECT)
+               return v9fs_direct_read(filp, data, count, offset);
+       return do_sync_read(filp, data, count, offset);
+}
+
+static ssize_t
+v9fs_direct_write(struct file *filp, const char __user * data,
+                 size_t count, loff_t *offsetp)
+{
+       loff_t offset;
+       ssize_t retval;
+       struct inode *inode;
+       struct address_space *mapping;
+
+       offset = *offsetp;
+       mapping = filp->f_mapping;
+       inode = mapping->host;
+       if (!count)
+               return 0;
+
+       mutex_lock(&inode->i_mutex);
+       retval = filemap_write_and_wait_range(mapping, offset,
+                                             offset + count - 1);
+       if (retval)
+               goto err_out;
+       /*
+        * After a write we want buffered reads to be sure to go to disk to get
+        * the new data.  We invalidate clean cached page from the region we're
+        * about to write.  We do this *before* the write so that if we fail
+        * here we fall back to buffered write
+        */
+       if (mapping->nrpages) {
+               pgoff_t pg_start = offset >> PAGE_CACHE_SHIFT;
+               pgoff_t pg_end   = (offset + count - 1) >> PAGE_CACHE_SHIFT;
+
+               retval = invalidate_inode_pages2_range(mapping,
+                                                       pg_start, pg_end);
+               /*
+                * If a page can not be invalidated, fall back
+                * to buffered write.
+                */
+               if (retval) {
+                       if (retval == -EBUSY)
+                               goto buff_write;
+                       goto err_out;
+               }
+       }
+       retval = v9fs_file_write(filp, data, count, offsetp);
+err_out:
+       mutex_unlock(&inode->i_mutex);
+       return retval;
+
+buff_write:
+       mutex_unlock(&inode->i_mutex);
+       return do_sync_write(filp, data, count, offsetp);
+}
+
+/**
+ * v9fs_cached_file_write - write to a file
+ * @filp: file pointer to write
+ * @data: data buffer to write data from
+ * @count: size of buffer
+ * @offset: offset at which to write data
+ *
+ */
+static ssize_t
+v9fs_cached_file_write(struct file *filp, const char __user * data,
+                      size_t count, loff_t *offset)
+{
+
+       if (filp->f_flags & O_DIRECT)
+               return v9fs_direct_write(filp, data, count, offset);
+       return do_sync_write(filp, data, count, offset);
+}
+
+static const struct vm_operations_struct v9fs_file_vm_ops = {
+       .fault = filemap_fault,
+       .page_mkwrite = v9fs_vm_page_mkwrite,
+};
+
+
+const struct file_operations v9fs_cached_file_operations = {
        .llseek = generic_file_llseek,
-       .read = do_sync_read,
+       .read = v9fs_cached_file_read,
+       .write = v9fs_cached_file_write,
        .aio_read = generic_file_aio_read,
-       .write = v9fs_file_write,
+       .aio_write = generic_file_aio_write,
        .open = v9fs_file_open,
        .release = v9fs_dir_release,
        .lock = v9fs_file_lock,
-       .mmap = generic_file_readonly_mmap,
+       .mmap = v9fs_file_mmap,
        .fsync = v9fs_file_fsync,
 };
 
-static const struct file_operations v9fs_cached_file_operations_dotl = {
+const struct file_operations v9fs_cached_file_operations_dotl = {
        .llseek = generic_file_llseek,
-       .read = do_sync_read,
+       .read = v9fs_cached_file_read,
+       .write = v9fs_cached_file_write,
        .aio_read = generic_file_aio_read,
-       .write = v9fs_file_write,
+       .aio_write = generic_file_aio_write,
        .open = v9fs_file_open,
        .release = v9fs_dir_release,
        .lock = v9fs_file_lock_dotl,
        .flock = v9fs_file_flock_dotl,
-       .mmap = generic_file_readonly_mmap,
+       .mmap = v9fs_file_mmap,
        .fsync = v9fs_file_fsync_dotl,
 };
 
index b76a40b..8a2c232 100644 (file)
@@ -203,26 +203,25 @@ v9fs_blank_wstat(struct p9_wstat *wstat)
        wstat->extension = NULL;
 }
 
-#ifdef CONFIG_9P_FSCACHE
 /**
  * v9fs_alloc_inode - helper function to allocate an inode
- * This callback is executed before setting up the inode so that we
- * can associate a vcookie with each inode.
  *
  */
-
 struct inode *v9fs_alloc_inode(struct super_block *sb)
 {
-       struct v9fs_cookie *vcookie;
-       vcookie = (struct v9fs_cookie *)kmem_cache_alloc(vcookie_cache,
-                                                        GFP_KERNEL);
-       if (!vcookie)
+       struct v9fs_inode *v9inode;
+       v9inode = (struct v9fs_inode *)kmem_cache_alloc(v9fs_inode_cache,
+                                                       GFP_KERNEL);
+       if (!v9inode)
                return NULL;
-
-       vcookie->fscache = NULL;
-       vcookie->qid = NULL;
-       spin_lock_init(&vcookie->lock);
-       return &vcookie->inode;
+#ifdef CONFIG_9P_FSCACHE
+       v9inode->fscache = NULL;
+       v9inode->fscache_key = NULL;
+       spin_lock_init(&v9inode->fscache_lock);
+#endif
+       v9inode->writeback_fid = NULL;
+       v9inode->cache_validity = 0;
+       return &v9inode->vfs_inode;
 }
 
 /**
@@ -234,35 +233,18 @@ static void v9fs_i_callback(struct rcu_head *head)
 {
        struct inode *inode = container_of(head, struct inode, i_rcu);
        INIT_LIST_HEAD(&inode->i_dentry);
-       kmem_cache_free(vcookie_cache, v9fs_inode2cookie(inode));
+       kmem_cache_free(v9fs_inode_cache, V9FS_I(inode));
 }
 
 void v9fs_destroy_inode(struct inode *inode)
 {
        call_rcu(&inode->i_rcu, v9fs_i_callback);
 }
-#endif
 
-/**
- * v9fs_get_inode - helper function to setup an inode
- * @sb: superblock
- * @mode: mode to setup inode with
- *
- */
-
-struct inode *v9fs_get_inode(struct super_block *sb, int mode)
+int v9fs_init_inode(struct v9fs_session_info *v9ses,
+                   struct inode *inode, int mode)
 {
-       int err;
-       struct inode *inode;
-       struct v9fs_session_info *v9ses = sb->s_fs_info;
-
-       P9_DPRINTK(P9_DEBUG_VFS, "super block: %p mode: %o\n", sb, mode);
-
-       inode = new_inode(sb);
-       if (!inode) {
-               P9_EPRINTK(KERN_WARNING, "Problem allocating inode\n");
-               return ERR_PTR(-ENOMEM);
-       }
+       int err = 0;
 
        inode_init_owner(inode, NULL, mode);
        inode->i_blocks = 0;
@@ -292,14 +274,20 @@ struct inode *v9fs_get_inode(struct super_block *sb, int mode)
        case S_IFREG:
                if (v9fs_proto_dotl(v9ses)) {
                        inode->i_op = &v9fs_file_inode_operations_dotl;
-                       inode->i_fop = &v9fs_file_operations_dotl;
+                       if (v9ses->cache)
+                               inode->i_fop =
+                                       &v9fs_cached_file_operations_dotl;
+                       else
+                               inode->i_fop = &v9fs_file_operations_dotl;
                } else {
                        inode->i_op = &v9fs_file_inode_operations;
-                       inode->i_fop = &v9fs_file_operations;
+                       if (v9ses->cache)
+                               inode->i_fop = &v9fs_cached_file_operations;
+                       else
+                               inode->i_fop = &v9fs_file_operations;
                }
 
                break;
-
        case S_IFLNK:
                if (!v9fs_proto_dotu(v9ses) && !v9fs_proto_dotl(v9ses)) {
                        P9_DPRINTK(P9_DEBUG_ERROR, "extended modes used with "
@@ -335,12 +323,37 @@ struct inode *v9fs_get_inode(struct super_block *sb, int mode)
                err = -EINVAL;
                goto error;
        }
+error:
+       return err;
 
-       return inode;
+}
 
-error:
-       iput(inode);
-       return ERR_PTR(err);
+/**
+ * v9fs_get_inode - helper function to setup an inode
+ * @sb: superblock
+ * @mode: mode to setup inode with
+ *
+ */
+
+struct inode *v9fs_get_inode(struct super_block *sb, int mode)
+{
+       int err;
+       struct inode *inode;
+       struct v9fs_session_info *v9ses = sb->s_fs_info;
+
+       P9_DPRINTK(P9_DEBUG_VFS, "super block: %p mode: %o\n", sb, mode);
+
+       inode = new_inode(sb);
+       if (!inode) {
+               P9_EPRINTK(KERN_WARNING, "Problem allocating inode\n");
+               return ERR_PTR(-ENOMEM);
+       }
+       err = v9fs_init_inode(v9ses, inode, mode);
+       if (err) {
+               iput(inode);
+               return ERR_PTR(err);
+       }
+       return inode;
 }
 
 /*
@@ -403,6 +416,8 @@ error:
  */
 void v9fs_evict_inode(struct inode *inode)
 {
+       struct v9fs_inode *v9inode = V9FS_I(inode);
+
        truncate_inode_pages(inode->i_mapping, 0);
        end_writeback(inode);
        filemap_fdatawrite(inode->i_mapping);
@@ -410,41 +425,67 @@ void v9fs_evict_inode(struct inode *inode)
 #ifdef CONFIG_9P_FSCACHE
        v9fs_cache_inode_put_cookie(inode);
 #endif
+       /* clunk the fid stashed in writeback_fid */
+       if (v9inode->writeback_fid) {
+               p9_client_clunk(v9inode->writeback_fid);
+               v9inode->writeback_fid = NULL;
+       }
 }
 
-struct inode *
-v9fs_inode(struct v9fs_session_info *v9ses, struct p9_fid *fid,
-       struct super_block *sb)
+static struct inode *v9fs_qid_iget(struct super_block *sb,
+                                  struct p9_qid *qid,
+                                  struct p9_wstat *st)
 {
-       int err, umode;
-       struct inode *ret = NULL;
-       struct p9_wstat *st;
-
-       st = p9_client_stat(fid);
-       if (IS_ERR(st))
-               return ERR_CAST(st);
+       int retval, umode;
+       unsigned long i_ino;
+       struct inode *inode;
+       struct v9fs_session_info *v9ses = sb->s_fs_info;
 
+       i_ino = v9fs_qid2ino(qid);
+       inode = iget_locked(sb, i_ino);
+       if (!inode)
+               return ERR_PTR(-ENOMEM);
+       if (!(inode->i_state & I_NEW))
+               return inode;
+       /*
+        * initialize the inode with the stat info
+        * FIXME!! we may need support for stale inodes
+        * later.
+        */
        umode = p9mode2unixmode(v9ses, st->mode);
-       ret = v9fs_get_inode(sb, umode);
-       if (IS_ERR(ret)) {
-               err = PTR_ERR(ret);
+       retval = v9fs_init_inode(v9ses, inode, umode);
+       if (retval)
                goto error;
-       }
-
-       v9fs_stat2inode(st, ret, sb);
-       ret->i_ino = v9fs_qid2ino(&st->qid);
 
+       v9fs_stat2inode(st, inode, sb);
 #ifdef CONFIG_9P_FSCACHE
-       v9fs_vcookie_set_qid(ret, &st->qid);
-       v9fs_cache_inode_get_cookie(ret);
+       v9fs_fscache_set_key(inode, &st->qid);
+       v9fs_cache_inode_get_cookie(inode);
 #endif
-       p9stat_free(st);
-       kfree(st);
-       return ret;
+       unlock_new_inode(inode);
+       return inode;
 error:
+       unlock_new_inode(inode);
+       iput(inode);
+       return ERR_PTR(retval);
+
+}
+
+struct inode *
+v9fs_inode_from_fid(struct v9fs_session_info *v9ses, struct p9_fid *fid,
+                   struct super_block *sb)
+{
+       struct p9_wstat *st;
+       struct inode *inode = NULL;
+
+       st = p9_client_stat(fid);
+       if (IS_ERR(st))
+               return ERR_CAST(st);
+
+       inode = v9fs_qid_iget(sb, &st->qid, st);
        p9stat_free(st);
        kfree(st);
-       return ERR_PTR(err);
+       return inode;
 }
 
 /**
@@ -458,8 +499,8 @@ error:
 static int v9fs_remove(struct inode *dir, struct dentry *file, int rmdir)
 {
        int retval;
-       struct inode *file_inode;
        struct p9_fid *v9fid;
+       struct inode *file_inode;
 
        P9_DPRINTK(P9_DEBUG_VFS, "inode: %p dentry: %p rmdir: %d\n", dir, file,
                rmdir);
@@ -470,8 +511,20 @@ static int v9fs_remove(struct inode *dir, struct dentry *file, int rmdir)
                return PTR_ERR(v9fid);
 
        retval = p9_client_remove(v9fid);
-       if (!retval)
-               drop_nlink(file_inode);
+       if (!retval) {
+               /*
+                * directories on unlink should have zero
+                * link count
+                */
+               if (rmdir) {
+                       clear_nlink(file_inode);
+                       drop_nlink(dir);
+               } else
+                       drop_nlink(file_inode);
+
+               v9fs_invalidate_inode_attr(file_inode);
+               v9fs_invalidate_inode_attr(dir);
+       }
        return retval;
 }
 
@@ -531,7 +584,7 @@ v9fs_create(struct v9fs_session_info *v9ses, struct inode *dir,
        }
 
        /* instantiate inode and assign the unopened fid to the dentry */
-       inode = v9fs_inode_from_fid(v9ses, fid, dir->i_sb);
+       inode = v9fs_get_inode_from_fid(v9ses, fid, dir->i_sb);
        if (IS_ERR(inode)) {
                err = PTR_ERR(inode);
                P9_DPRINTK(P9_DEBUG_VFS, "inode creation failed %d\n", err);
@@ -570,9 +623,10 @@ v9fs_vfs_create(struct inode *dir, struct dentry *dentry, int mode,
        int err;
        u32 perm;
        int flags;
-       struct v9fs_session_info *v9ses;
-       struct p9_fid *fid;
        struct file *filp;
+       struct v9fs_inode *v9inode;
+       struct v9fs_session_info *v9ses;
+       struct p9_fid *fid, *inode_fid;
 
        err = 0;
        fid = NULL;
@@ -592,8 +646,25 @@ v9fs_vfs_create(struct inode *dir, struct dentry *dentry, int mode,
                goto error;
        }
 
+       v9fs_invalidate_inode_attr(dir);
        /* if we are opening a file, assign the open fid to the file */
        if (nd && nd->flags & LOOKUP_OPEN) {
+               v9inode = V9FS_I(dentry->d_inode);
+               if (v9ses->cache && !v9inode->writeback_fid) {
+                       /*
+                        * clone a fid and add it to writeback_fid
+                        * we do it during open time instead of
+                        * page dirty time via write_begin/page_mkwrite
+                        * because we want write after unlink usecase
+                        * to work.
+                        */
+                       inode_fid = v9fs_writeback_fid(dentry);
+                       if (IS_ERR(inode_fid)) {
+                               err = PTR_ERR(inode_fid);
+                               goto error;
+                       }
+                       v9inode->writeback_fid = (void *) inode_fid;
+               }
                filp = lookup_instantiate_filp(nd, dentry, generic_file_open);
                if (IS_ERR(filp)) {
                        err = PTR_ERR(filp);
@@ -601,6 +672,10 @@ v9fs_vfs_create(struct inode *dir, struct dentry *dentry, int mode,
                }
 
                filp->private_data = fid;
+#ifdef CONFIG_9P_FSCACHE
+               if (v9ses->cache)
+                       v9fs_cache_inode_set_cookie(dentry->d_inode, filp);
+#endif
        } else
                p9_client_clunk(fid);
 
@@ -625,8 +700,8 @@ static int v9fs_vfs_mkdir(struct inode *dir, struct dentry *dentry, int mode)
 {
        int err;
        u32 perm;
-       struct v9fs_session_info *v9ses;
        struct p9_fid *fid;
+       struct v9fs_session_info *v9ses;
 
        P9_DPRINTK(P9_DEBUG_VFS, "name %s\n", dentry->d_name.name);
        err = 0;
@@ -636,6 +711,9 @@ static int v9fs_vfs_mkdir(struct inode *dir, struct dentry *dentry, int mode)
        if (IS_ERR(fid)) {
                err = PTR_ERR(fid);
                fid = NULL;
+       } else {
+               inc_nlink(dir);
+               v9fs_invalidate_inode_attr(dir);
        }
 
        if (fid)
@@ -687,7 +765,7 @@ struct dentry *v9fs_vfs_lookup(struct inode *dir, struct dentry *dentry,
                return ERR_PTR(result);
        }
 
-       inode = v9fs_inode_from_fid(v9ses, fid, dir->i_sb);
+       inode = v9fs_get_inode_from_fid(v9ses, fid, dir->i_sb);
        if (IS_ERR(inode)) {
                result = PTR_ERR(inode);
                inode = NULL;
@@ -747,17 +825,19 @@ int
 v9fs_vfs_rename(struct inode *old_dir, struct dentry *old_dentry,
                struct inode *new_dir, struct dentry *new_dentry)
 {
+       int retval;
        struct inode *old_inode;
+       struct inode *new_inode;
        struct v9fs_session_info *v9ses;
        struct p9_fid *oldfid;
        struct p9_fid *olddirfid;
        struct p9_fid *newdirfid;
        struct p9_wstat wstat;
-       int retval;
 
        P9_DPRINTK(P9_DEBUG_VFS, "\n");
        retval = 0;
        old_inode = old_dentry->d_inode;
+       new_inode = new_dentry->d_inode;
        v9ses = v9fs_inode2v9ses(old_inode);
        oldfid = v9fs_fid_lookup(old_dentry);
        if (IS_ERR(oldfid))
@@ -798,9 +878,30 @@ v9fs_vfs_rename(struct inode *old_dir, struct dentry *old_dentry,
        retval = p9_client_wstat(oldfid, &wstat);
 
 clunk_newdir:
-       if (!retval)
+       if (!retval) {
+               if (new_inode) {
+                       if (S_ISDIR(new_inode->i_mode))
+                               clear_nlink(new_inode);
+                       else
+                               drop_nlink(new_inode);
+                       /*
+                        * Work around vfs rename rehash bug with
+                        * FS_RENAME_DOES_D_MOVE
+                        */
+                       v9fs_invalidate_inode_attr(new_inode);
+               }
+               if (S_ISDIR(old_inode->i_mode)) {
+                       if (!new_inode)
+                               inc_nlink(new_dir);
+                       drop_nlink(old_dir);
+               }
+               v9fs_invalidate_inode_attr(old_inode);
+               v9fs_invalidate_inode_attr(old_dir);
+               v9fs_invalidate_inode_attr(new_dir);
+
                /* successful rename */
                d_move(old_dentry, new_dentry);
+       }
        up_write(&v9ses->rename_sem);
        p9_client_clunk(newdirfid);
 
@@ -831,9 +932,10 @@ v9fs_vfs_getattr(struct vfsmount *mnt, struct dentry *dentry,
        P9_DPRINTK(P9_DEBUG_VFS, "dentry: %p\n", dentry);
        err = -EPERM;
        v9ses = v9fs_inode2v9ses(dentry->d_inode);
-       if (v9ses->cache == CACHE_LOOSE || v9ses->cache == CACHE_FSCACHE)
-               return simple_getattr(mnt, dentry, stat);
-
+       if (v9ses->cache == CACHE_LOOSE || v9ses->cache == CACHE_FSCACHE) {
+               generic_fillattr(dentry->d_inode, stat);
+               return 0;
+       }
        fid = v9fs_fid_lookup(dentry);
        if (IS_ERR(fid))
                return PTR_ERR(fid);
@@ -891,17 +993,20 @@ static int v9fs_vfs_setattr(struct dentry *dentry, struct iattr *iattr)
                if (iattr->ia_valid & ATTR_GID)
                        wstat.n_gid = iattr->ia_gid;
        }
-
-       retval = p9_client_wstat(fid, &wstat);
-       if (retval < 0)
-               return retval;
-
        if ((iattr->ia_valid & ATTR_SIZE) &&
            iattr->ia_size != i_size_read(dentry->d_inode)) {
                retval = vmtruncate(dentry->d_inode, iattr->ia_size);
                if (retval)
                        return retval;
        }
+       /* Write all dirty data */
+       if (S_ISREG(dentry->d_inode->i_mode))
+               filemap_write_and_wait(dentry->d_inode->i_mapping);
+
+       retval = p9_client_wstat(fid, &wstat);
+       if (retval < 0)
+               return retval;
+       v9fs_invalidate_inode_attr(dentry->d_inode);
 
        setattr_copy(dentry->d_inode, iattr);
        mark_inode_dirty(dentry->d_inode);
@@ -924,6 +1029,7 @@ v9fs_stat2inode(struct p9_wstat *stat, struct inode *inode,
        char tag_name[14];
        unsigned int i_nlink;
        struct v9fs_session_info *v9ses = sb->s_fs_info;
+       struct v9fs_inode *v9inode = V9FS_I(inode);
 
        inode->i_nlink = 1;
 
@@ -983,6 +1089,7 @@ v9fs_stat2inode(struct p9_wstat *stat, struct inode *inode,
 
        /* not real number of blocks, but 512 byte ones ... */
        inode->i_blocks = (i_size_read(inode) + 512 - 1) >> 9;
+       v9inode->cache_validity &= ~V9FS_INO_INVALID_ATTR;
 }
 
 /**
@@ -1115,8 +1222,8 @@ static int v9fs_vfs_mkspecial(struct inode *dir, struct dentry *dentry,
        int mode, const char *extension)
 {
        u32 perm;
-       struct v9fs_session_info *v9ses;
        struct p9_fid *fid;
+       struct v9fs_session_info *v9ses;
 
        v9ses = v9fs_inode2v9ses(dir);
        if (!v9fs_proto_dotu(v9ses)) {
@@ -1130,6 +1237,7 @@ static int v9fs_vfs_mkspecial(struct inode *dir, struct dentry *dentry,
        if (IS_ERR(fid))
                return PTR_ERR(fid);
 
+       v9fs_invalidate_inode_attr(dir);
        p9_client_clunk(fid);
        return 0;
 }
@@ -1166,8 +1274,8 @@ v9fs_vfs_link(struct dentry *old_dentry, struct inode *dir,
              struct dentry *dentry)
 {
        int retval;
-       struct p9_fid *oldfid;
        char *name;
+       struct p9_fid *oldfid;
 
        P9_DPRINTK(P9_DEBUG_VFS,
                " %lu,%s,%s\n", dir->i_ino, dentry->d_name.name,
@@ -1186,7 +1294,10 @@ v9fs_vfs_link(struct dentry *old_dentry, struct inode *dir,
        sprintf(name, "%d\n", oldfid->fid);
        retval = v9fs_vfs_mkspecial(dir, dentry, P9_DMLINK, name);
        __putname(name);
-
+       if (!retval) {
+               v9fs_refresh_inode(oldfid, old_dentry->d_inode);
+               v9fs_invalidate_inode_attr(dir);
+       }
 clunk_fid:
        p9_client_clunk(oldfid);
        return retval;
@@ -1237,6 +1348,32 @@ v9fs_vfs_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t rdev)
        return retval;
 }
 
+int v9fs_refresh_inode(struct p9_fid *fid, struct inode *inode)
+{
+       loff_t i_size;
+       struct p9_wstat *st;
+       struct v9fs_session_info *v9ses;
+
+       v9ses = v9fs_inode2v9ses(inode);
+       st = p9_client_stat(fid);
+       if (IS_ERR(st))
+               return PTR_ERR(st);
+
+       spin_lock(&inode->i_lock);
+       /*
+        * We don't want to refresh inode->i_size,
+        * because we may have cached data
+        */
+       i_size = inode->i_size;
+       v9fs_stat2inode(st, inode, inode->i_sb);
+       if (v9ses->cache)
+               inode->i_size = i_size;
+       spin_unlock(&inode->i_lock);
+       p9stat_free(st);
+       kfree(st);
+       return 0;
+}
+
 static const struct inode_operations v9fs_dir_inode_operations_dotu = {
        .create = v9fs_vfs_create,
        .lookup = v9fs_vfs_lookup,
index fe3ffa9..67c138e 100644 (file)
@@ -86,40 +86,63 @@ static struct dentry *v9fs_dentry_from_dir_inode(struct inode *inode)
        return dentry;
 }
 
+static struct inode *v9fs_qid_iget_dotl(struct super_block *sb,
+                                       struct p9_qid *qid,
+                                       struct p9_fid *fid,
+                                       struct p9_stat_dotl *st)
+{
+       int retval;
+       unsigned long i_ino;
+       struct inode *inode;
+       struct v9fs_session_info *v9ses = sb->s_fs_info;
+
+       i_ino = v9fs_qid2ino(qid);
+       inode = iget_locked(sb, i_ino);
+       if (!inode)
+               return ERR_PTR(-ENOMEM);
+       if (!(inode->i_state & I_NEW))
+               return inode;
+       /*
+        * initialize the inode with the stat info
+        * FIXME!! we may need support for stale inodes
+        * later.
+        */
+       retval = v9fs_init_inode(v9ses, inode, st->st_mode);
+       if (retval)
+               goto error;
+
+       v9fs_stat2inode_dotl(st, inode);
+#ifdef CONFIG_9P_FSCACHE
+       v9fs_fscache_set_key(inode, &st->qid);
+       v9fs_cache_inode_get_cookie(inode);
+#endif
+       retval = v9fs_get_acl(inode, fid);
+       if (retval)
+               goto error;
+
+       unlock_new_inode(inode);
+       return inode;
+error:
+       unlock_new_inode(inode);
+       iput(inode);
+       return ERR_PTR(retval);
+
+}
+
 struct inode *
-v9fs_inode_dotl(struct v9fs_session_info *v9ses, struct p9_fid *fid,
-       struct super_block *sb)
+v9fs_inode_from_fid_dotl(struct v9fs_session_info *v9ses, struct p9_fid *fid,
+                        struct super_block *sb)
 {
-       struct inode *ret = NULL;
-       int err;
        struct p9_stat_dotl *st;
+       struct inode *inode = NULL;
 
        st = p9_client_getattr_dotl(fid, P9_STATS_BASIC);
        if (IS_ERR(st))
                return ERR_CAST(st);
 
-       ret = v9fs_get_inode(sb, st->st_mode);
-       if (IS_ERR(ret)) {
-               err = PTR_ERR(ret);
-               goto error;
-       }
-
-       v9fs_stat2inode_dotl(st, ret);
-       ret->i_ino = v9fs_qid2ino(&st->qid);
-#ifdef CONFIG_9P_FSCACHE
-       v9fs_vcookie_set_qid(ret, &st->qid);
-       v9fs_cache_inode_get_cookie(ret);
-#endif
-       err = v9fs_get_acl(ret, fid);
-       if (err) {
-               iput(ret);
-               goto error;
-       }
-       kfree(st);
-       return ret;
-error:
+       inode = v9fs_qid_iget_dotl(sb, &st->qid, fid, st);
        kfree(st);
-       return ERR_PTR(err);
+       return inode;
 }
 
 /**
@@ -136,16 +159,17 @@ v9fs_vfs_create_dotl(struct inode *dir, struct dentry *dentry, int omode,
                struct nameidata *nd)
 {
        int err = 0;
-       char *name = NULL;
        gid_t gid;
        int flags;
        mode_t mode;
-       struct v9fs_session_info *v9ses;
-       struct p9_fid *fid = NULL;
-       struct p9_fid *dfid, *ofid;
+       char *name = NULL;
        struct file *filp;
        struct p9_qid qid;
        struct inode *inode;
+       struct p9_fid *fid = NULL;
+       struct v9fs_inode *v9inode;
+       struct p9_fid *dfid, *ofid, *inode_fid;
+       struct v9fs_session_info *v9ses;
        struct posix_acl *pacl = NULL, *dacl = NULL;
 
        v9ses = v9fs_inode2v9ses(dir);
@@ -196,6 +220,7 @@ v9fs_vfs_create_dotl(struct inode *dir, struct dentry *dentry, int omode,
                                err);
                goto error;
        }
+       v9fs_invalidate_inode_attr(dir);
 
        /* instantiate inode and assign the unopened fid to the dentry */
        fid = p9_client_walk(dfid, 1, &name, 1);
@@ -205,7 +230,7 @@ v9fs_vfs_create_dotl(struct inode *dir, struct dentry *dentry, int omode,
                fid = NULL;
                goto error;
        }
-       inode = v9fs_inode_from_fid(v9ses, fid, dir->i_sb);
+       inode = v9fs_get_inode_from_fid(v9ses, fid, dir->i_sb);
        if (IS_ERR(inode)) {
                err = PTR_ERR(inode);
                P9_DPRINTK(P9_DEBUG_VFS, "inode creation failed %d\n", err);
@@ -219,6 +244,22 @@ v9fs_vfs_create_dotl(struct inode *dir, struct dentry *dentry, int omode,
        /* Now set the ACL based on the default value */
        v9fs_set_create_acl(dentry, dacl, pacl);
 
+       v9inode = V9FS_I(inode);
+       if (v9ses->cache && !v9inode->writeback_fid) {
+               /*
+                * clone a fid and add it to writeback_fid
+                * we do it during open time instead of
+                * page dirty time via write_begin/page_mkwrite
+                * because we want write after unlink usecase
+                * to work.
+                */
+               inode_fid = v9fs_writeback_fid(dentry);
+               if (IS_ERR(inode_fid)) {
+                       err = PTR_ERR(inode_fid);
+                       goto error;
+               }
+               v9inode->writeback_fid = (void *) inode_fid;
+       }
        /* Since we are opening a file, assign the open fid to the file */
        filp = lookup_instantiate_filp(nd, dentry, generic_file_open);
        if (IS_ERR(filp)) {
@@ -226,6 +267,10 @@ v9fs_vfs_create_dotl(struct inode *dir, struct dentry *dentry, int omode,
                return PTR_ERR(filp);
        }
        filp->private_data = ofid;
+#ifdef CONFIG_9P_FSCACHE
+       if (v9ses->cache)
+               v9fs_cache_inode_set_cookie(inode, filp);
+#endif
        return 0;
 
 error:
@@ -300,7 +345,7 @@ static int v9fs_vfs_mkdir_dotl(struct inode *dir,
                        goto error;
                }
 
-               inode = v9fs_inode_from_fid(v9ses, fid, dir->i_sb);
+               inode = v9fs_get_inode_from_fid(v9ses, fid, dir->i_sb);
                if (IS_ERR(inode)) {
                        err = PTR_ERR(inode);
                        P9_DPRINTK(P9_DEBUG_VFS, "inode creation failed %d\n",
@@ -327,7 +372,8 @@ static int v9fs_vfs_mkdir_dotl(struct inode *dir,
        }
        /* Now set the ACL based on the default value */
        v9fs_set_create_acl(dentry, dacl, pacl);
-
+       inc_nlink(dir);
+       v9fs_invalidate_inode_attr(dir);
 error:
        if (fid)
                p9_client_clunk(fid);
@@ -346,9 +392,10 @@ v9fs_vfs_getattr_dotl(struct vfsmount *mnt, struct dentry *dentry,
        P9_DPRINTK(P9_DEBUG_VFS, "dentry: %p\n", dentry);
        err = -EPERM;
        v9ses = v9fs_inode2v9ses(dentry->d_inode);
-       if (v9ses->cache == CACHE_LOOSE || v9ses->cache == CACHE_FSCACHE)
-               return simple_getattr(mnt, dentry, stat);
-
+       if (v9ses->cache == CACHE_LOOSE || v9ses->cache == CACHE_FSCACHE) {
+               generic_fillattr(dentry->d_inode, stat);
+               return 0;
+       }
        fid = v9fs_fid_lookup(dentry);
        if (IS_ERR(fid))
                return PTR_ERR(fid);
@@ -406,16 +453,20 @@ int v9fs_vfs_setattr_dotl(struct dentry *dentry, struct iattr *iattr)
        if (IS_ERR(fid))
                return PTR_ERR(fid);
 
-       retval = p9_client_setattr(fid, &p9attr);
-       if (retval < 0)
-               return retval;
-
        if ((iattr->ia_valid & ATTR_SIZE) &&
            iattr->ia_size != i_size_read(dentry->d_inode)) {
                retval = vmtruncate(dentry->d_inode, iattr->ia_size);
                if (retval)
                        return retval;
        }
+       /* Write all dirty data */
+       if (S_ISREG(dentry->d_inode->i_mode))
+               filemap_write_and_wait(dentry->d_inode->i_mapping);
+
+       retval = p9_client_setattr(fid, &p9attr);
+       if (retval < 0)
+               return retval;
+       v9fs_invalidate_inode_attr(dentry->d_inode);
 
        setattr_copy(dentry->d_inode, iattr);
        mark_inode_dirty(dentry->d_inode);
@@ -439,6 +490,7 @@ int v9fs_vfs_setattr_dotl(struct dentry *dentry, struct iattr *iattr)
 void
 v9fs_stat2inode_dotl(struct p9_stat_dotl *stat, struct inode *inode)
 {
+       struct v9fs_inode *v9inode = V9FS_I(inode);
 
        if ((stat->st_result_mask & P9_STATS_BASIC) == P9_STATS_BASIC) {
                inode->i_atime.tv_sec = stat->st_atime_sec;
@@ -497,20 +549,21 @@ v9fs_stat2inode_dotl(struct p9_stat_dotl *stat, struct inode *inode)
        /* Currently we don't support P9_STATS_BTIME and P9_STATS_DATA_VERSION
         * because the inode structure does not have fields for them.
         */
+       v9inode->cache_validity &= ~V9FS_INO_INVALID_ATTR;
 }
 
 static int
 v9fs_vfs_symlink_dotl(struct inode *dir, struct dentry *dentry,
                const char *symname)
 {
-       struct v9fs_session_info *v9ses;
-       struct p9_fid *dfid;
-       struct p9_fid *fid = NULL;
-       struct inode *inode;
-       struct p9_qid qid;
-       char *name;
        int err;
        gid_t gid;
+       char *name;
+       struct p9_qid qid;
+       struct inode *inode;
+       struct p9_fid *dfid;
+       struct p9_fid *fid = NULL;
+       struct v9fs_session_info *v9ses;
 
        name = (char *) dentry->d_name.name;
        P9_DPRINTK(P9_DEBUG_VFS, "v9fs_vfs_symlink_dotl : %lu,%s,%s\n",
@@ -534,6 +587,7 @@ v9fs_vfs_symlink_dotl(struct inode *dir, struct dentry *dentry,
                goto error;
        }
 
+       v9fs_invalidate_inode_attr(dir);
        if (v9ses->cache) {
                /* Now walk from the parent so we can get an unopened fid. */
                fid = p9_client_walk(dfid, 1, &name, 1);
@@ -546,7 +600,7 @@ v9fs_vfs_symlink_dotl(struct inode *dir, struct dentry *dentry,
                }
 
                /* instantiate inode and assign the unopened fid to dentry */
-               inode = v9fs_inode_from_fid(v9ses, fid, dir->i_sb);
+               inode = v9fs_get_inode_from_fid(v9ses, fid, dir->i_sb);
                if (IS_ERR(inode)) {
                        err = PTR_ERR(inode);
                        P9_DPRINTK(P9_DEBUG_VFS, "inode creation failed %d\n",
@@ -588,10 +642,10 @@ v9fs_vfs_link_dotl(struct dentry *old_dentry, struct inode *dir,
                struct dentry *dentry)
 {
        int err;
-       struct p9_fid *dfid, *oldfid;
        char *name;
-       struct v9fs_session_info *v9ses;
        struct dentry *dir_dentry;
+       struct p9_fid *dfid, *oldfid;
+       struct v9fs_session_info *v9ses;
 
        P9_DPRINTK(P9_DEBUG_VFS, "dir ino: %lu, old_name: %s, new_name: %s\n",
                        dir->i_ino, old_dentry->d_name.name,
@@ -616,29 +670,17 @@ v9fs_vfs_link_dotl(struct dentry *old_dentry, struct inode *dir,
                return err;
        }
 
+       v9fs_invalidate_inode_attr(dir);
        if (v9ses->cache == CACHE_LOOSE || v9ses->cache == CACHE_FSCACHE) {
                /* Get the latest stat info from server. */
                struct p9_fid *fid;
-               struct p9_stat_dotl *st;
-
                fid = v9fs_fid_lookup(old_dentry);
                if (IS_ERR(fid))
                        return PTR_ERR(fid);
 
-               st = p9_client_getattr_dotl(fid, P9_STATS_BASIC);
-               if (IS_ERR(st))
-                       return PTR_ERR(st);
-
-               v9fs_stat2inode_dotl(st, old_dentry->d_inode);
-
-               kfree(st);
-       } else {
-               /* Caching disabled. No need to get upto date stat info.
-                * This dentry will be released immediately. So, just hold the
-                * inode
-                */
-               ihold(old_dentry->d_inode);
+               v9fs_refresh_inode_dotl(fid, old_dentry->d_inode);
        }
+       ihold(old_dentry->d_inode);
        d_instantiate(dentry, old_dentry->d_inode);
 
        return err;
@@ -657,12 +699,12 @@ v9fs_vfs_mknod_dotl(struct inode *dir, struct dentry *dentry, int omode,
                dev_t rdev)
 {
        int err;
+       gid_t gid;
        char *name;
        mode_t mode;
        struct v9fs_session_info *v9ses;
        struct p9_fid *fid = NULL, *dfid = NULL;
        struct inode *inode;
-       gid_t gid;
        struct p9_qid qid;
        struct dentry *dir_dentry;
        struct posix_acl *dacl = NULL, *pacl = NULL;
@@ -699,6 +741,7 @@ v9fs_vfs_mknod_dotl(struct inode *dir, struct dentry *dentry, int omode,
        if (err < 0)
                goto error;
 
+       v9fs_invalidate_inode_attr(dir);
        /* instantiate inode and assign the unopened fid to the dentry */
        if (v9ses->cache == CACHE_LOOSE || v9ses->cache == CACHE_FSCACHE) {
                fid = p9_client_walk(dfid, 1, &name, 1);
@@ -710,7 +753,7 @@ v9fs_vfs_mknod_dotl(struct inode *dir, struct dentry *dentry, int omode,
                        goto error;
                }
 
-               inode = v9fs_inode_from_fid(v9ses, fid, dir->i_sb);
+               inode = v9fs_get_inode_from_fid(v9ses, fid, dir->i_sb);
                if (IS_ERR(inode)) {
                        err = PTR_ERR(inode);
                        P9_DPRINTK(P9_DEBUG_VFS, "inode creation failed %d\n",
@@ -782,6 +825,31 @@ ndset:
        return NULL;
 }
 
+int v9fs_refresh_inode_dotl(struct p9_fid *fid, struct inode *inode)
+{
+       loff_t i_size;
+       struct p9_stat_dotl *st;
+       struct v9fs_session_info *v9ses;
+
+       v9ses = v9fs_inode2v9ses(inode);
+       st = p9_client_getattr_dotl(fid, P9_STATS_ALL);
+       if (IS_ERR(st))
+               return PTR_ERR(st);
+
+       spin_lock(&inode->i_lock);
+       /*
+        * We don't want to refresh inode->i_size,
+        * because we may have cached data
+        */
+       i_size = inode->i_size;
+       v9fs_stat2inode_dotl(st, inode);
+       if (v9ses->cache)
+               inode->i_size = i_size;
+       spin_unlock(&inode->i_lock);
+       kfree(st);
+       return 0;
+}
+
 const struct inode_operations v9fs_dir_inode_operations_dotl = {
        .create = v9fs_vfs_create_dotl,
        .lookup = v9fs_vfs_lookup,
index dbaabe3..09fd08d 100644 (file)
@@ -86,12 +86,15 @@ v9fs_fill_super(struct super_block *sb, struct v9fs_session_info *v9ses,
        } else
                sb->s_op = &v9fs_super_ops;
        sb->s_bdi = &v9ses->bdi;
+       if (v9ses->cache)
+               sb->s_bdi->ra_pages = (VM_MAX_READAHEAD * 1024)/PAGE_CACHE_SIZE;
 
-       sb->s_flags = flags | MS_ACTIVE | MS_SYNCHRONOUS | MS_DIRSYNC |
-           MS_NOATIME;
+       sb->s_flags = flags | MS_ACTIVE | MS_DIRSYNC | MS_NOATIME;
+       if (!v9ses->cache)
+               sb->s_flags |= MS_SYNCHRONOUS;
 
 #ifdef CONFIG_9P_FS_POSIX_ACL
-       if ((v9ses->flags & V9FS_ACCESS_MASK) == V9FS_ACCESS_CLIENT)
+       if ((v9ses->flags & V9FS_ACL_MASK) == V9FS_POSIX_ACL)
                sb->s_flags |= MS_POSIXACL;
 #endif
 
@@ -151,7 +154,6 @@ static struct dentry *v9fs_mount(struct file_system_type *fs_type, int flags,
                retval = PTR_ERR(inode);
                goto release_sb;
        }
-
        root = d_alloc_root(inode);
        if (!root) {
                iput(inode);
@@ -166,7 +168,7 @@ static struct dentry *v9fs_mount(struct file_system_type *fs_type, int flags,
                        retval = PTR_ERR(st);
                        goto release_sb;
                }
-
+               root->d_inode->i_ino = v9fs_qid2ino(&st->qid);
                v9fs_stat2inode_dotl(st, root->d_inode);
                kfree(st);
        } else {
@@ -183,10 +185,21 @@ static struct dentry *v9fs_mount(struct file_system_type *fs_type, int flags,
                p9stat_free(st);
                kfree(st);
        }
+       v9fs_fid_add(root, fid);
        retval = v9fs_get_acl(inode, fid);
        if (retval)
                goto release_sb;
-       v9fs_fid_add(root, fid);
+       /*
+        * Add the root fid to session info. This is used
+        * for file system sync. We want a cloned fid here
+        * so that we can do a sync_filesystem after a
+        * shrink_dcache_for_umount
+        */
+       v9ses->root_fid = v9fs_fid_clone(root);
+       if (IS_ERR(v9ses->root_fid)) {
+               retval = PTR_ERR(v9ses->root_fid);
+               goto release_sb;
+       }
 
        P9_DPRINTK(P9_DEBUG_VFS, " simple set mount, return 0\n");
        return dget(sb->s_root);
@@ -197,15 +210,11 @@ close_session:
        v9fs_session_close(v9ses);
        kfree(v9ses);
        return ERR_PTR(retval);
-
 release_sb:
        /*
-        * we will do the session_close and root dentry release
-        * in the below call. But we need to clunk fid, because we haven't
-        * attached the fid to dentry so it won't get clunked
-        * automatically.
+        * we will do the session_close and root dentry
+        * release in the below call.
         */
-       p9_client_clunk(fid);
        deactivate_locked_super(sb);
        return ERR_PTR(retval);
 }
@@ -223,7 +232,7 @@ static void v9fs_kill_super(struct super_block *s)
        P9_DPRINTK(P9_DEBUG_VFS, " %p\n", s);
 
        kill_anon_super(s);
-
+       p9_client_clunk(v9ses->root_fid);
        v9fs_session_cancel(v9ses);
        v9fs_session_close(v9ses);
        kfree(v9ses);
@@ -276,11 +285,31 @@ done:
        return res;
 }
 
+static int v9fs_sync_fs(struct super_block *sb, int wait)
+{
+       struct v9fs_session_info *v9ses = sb->s_fs_info;
+
+       P9_DPRINTK(P9_DEBUG_VFS, "v9fs_sync_fs: super_block %p\n", sb);
+       return p9_client_sync_fs(v9ses->root_fid);
+}
+
+static int v9fs_drop_inode(struct inode *inode)
+{
+       struct v9fs_session_info *v9ses;
+       v9ses = v9fs_inode2v9ses(inode);
+       if (v9ses->cache)
+               return generic_drop_inode(inode);
+       /*
+        * in case of non cached mode always drop the
+        * the inode because we want the inode attribute
+        * to always match that on the server.
+        */
+       return 1;
+}
+
 static const struct super_operations v9fs_super_ops = {
-#ifdef CONFIG_9P_FSCACHE
        .alloc_inode = v9fs_alloc_inode,
        .destroy_inode = v9fs_destroy_inode,
-#endif
        .statfs = simple_statfs,
        .evict_inode = v9fs_evict_inode,
        .show_options = generic_show_options,
@@ -288,11 +317,11 @@ static const struct super_operations v9fs_super_ops = {
 };
 
 static const struct super_operations v9fs_super_ops_dotl = {
-#ifdef CONFIG_9P_FSCACHE
        .alloc_inode = v9fs_alloc_inode,
        .destroy_inode = v9fs_destroy_inode,
-#endif
+       .sync_fs = v9fs_sync_fs,
        .statfs = v9fs_statfs,
+       .drop_inode = v9fs_drop_inode,
        .evict_inode = v9fs_evict_inode,
        .show_options = generic_show_options,
        .umount_begin = v9fs_umount_begin,
@@ -303,5 +332,5 @@ struct file_system_type v9fs_fs_type = {
        .mount = v9fs_mount,
        .kill_sb = v9fs_kill_super,
        .owner = THIS_MODULE,
-       .fs_flags = FS_RENAME_DOES_D_MOVE,
+       .fs_flags = FS_RENAME_DOES_D_MOVE|FS_REVAL_DOT,
 };
index 26869cd..7f54f43 100644 (file)
--- a/fs/aio.c
+++ b/fs/aio.c
@@ -85,7 +85,7 @@ static int __init aio_setup(void)
        kiocb_cachep = KMEM_CACHE(kiocb, SLAB_HWCACHE_ALIGN|SLAB_PANIC);
        kioctx_cachep = KMEM_CACHE(kioctx,SLAB_HWCACHE_ALIGN|SLAB_PANIC);
 
-       aio_wq = create_workqueue("aio");
+       aio_wq = alloc_workqueue("aio", 0, 1);  /* used to limit concurrency */
        abe_pool = mempool_create_kmalloc_pool(1, sizeof(struct aio_batch_entry));
        BUG_ON(!aio_wq || !abe_pool);
 
@@ -577,7 +577,7 @@ static int __aio_put_req(struct kioctx *ctx, struct kiocb *req)
                spin_lock(&fput_lock);
                list_add(&req->ki_list, &fput_head);
                spin_unlock(&fput_lock);
-               queue_work(aio_wq, &fput_work);
+               schedule_work(&fput_work);
        } else {
                req->ki_filp = NULL;
                really_put_req(ctx, req);
index 4a0107e..512c3d1 100644 (file)
@@ -90,13 +90,14 @@ static noinline int cow_file_range(struct inode *inode,
                                   unsigned long *nr_written, int unlock);
 
 static int btrfs_init_inode_security(struct btrfs_trans_handle *trans,
-                                    struct inode *inode,  struct inode *dir)
+                                    struct inode *inode,  struct inode *dir,
+                                    const struct qstr *qstr)
 {
        int err;
 
        err = btrfs_init_acl(trans, inode, dir);
        if (!err)
-               err = btrfs_xattr_security_init(trans, inode, dir);
+               err = btrfs_xattr_security_init(trans, inode, dir, qstr);
        return err;
 }
 
@@ -4704,7 +4705,7 @@ static int btrfs_mknod(struct inode *dir, struct dentry *dentry,
        if (IS_ERR(inode))
                goto out_unlock;
 
-       err = btrfs_init_inode_security(trans, inode, dir);
+       err = btrfs_init_inode_security(trans, inode, dir, &dentry->d_name);
        if (err) {
                drop_inode = 1;
                goto out_unlock;
@@ -4765,7 +4766,7 @@ static int btrfs_create(struct inode *dir, struct dentry *dentry,
        if (IS_ERR(inode))
                goto out_unlock;
 
-       err = btrfs_init_inode_security(trans, inode, dir);
+       err = btrfs_init_inode_security(trans, inode, dir, &dentry->d_name);
        if (err) {
                drop_inode = 1;
                goto out_unlock;
@@ -4891,7 +4892,7 @@ static int btrfs_mkdir(struct inode *dir, struct dentry *dentry, int mode)
 
        drop_on_err = 1;
 
-       err = btrfs_init_inode_security(trans, inode, dir);
+       err = btrfs_init_inode_security(trans, inode, dir, &dentry->d_name);
        if (err)
                goto out_fail;
 
@@ -7103,7 +7104,7 @@ static int btrfs_symlink(struct inode *dir, struct dentry *dentry,
        if (IS_ERR(inode))
                goto out_unlock;
 
-       err = btrfs_init_inode_security(trans, inode, dir);
+       err = btrfs_init_inode_security(trans, inode, dir, &dentry->d_name);
        if (err) {
                drop_inode = 1;
                goto out_unlock;
index a577653..d779cef 100644 (file)
@@ -370,7 +370,8 @@ int btrfs_removexattr(struct dentry *dentry, const char *name)
 }
 
 int btrfs_xattr_security_init(struct btrfs_trans_handle *trans,
-                             struct inode *inode, struct inode *dir)
+                             struct inode *inode, struct inode *dir,
+                             const struct qstr *qstr)
 {
        int err;
        size_t len;
@@ -378,7 +379,8 @@ int btrfs_xattr_security_init(struct btrfs_trans_handle *trans,
        char *suffix;
        char *name;
 
-       err = security_inode_init_security(inode, dir, &suffix, &value, &len);
+       err = security_inode_init_security(inode, dir, qstr, &suffix, &value,
+                                          &len);
        if (err) {
                if (err == -EOPNOTSUPP)
                        return 0;
index 7a43fd6..b3cc803 100644 (file)
@@ -37,6 +37,7 @@ extern int btrfs_setxattr(struct dentry *dentry, const char *name,
 extern int btrfs_removexattr(struct dentry *dentry, const char *name);
 
 extern int btrfs_xattr_security_init(struct btrfs_trans_handle *trans,
-                                    struct inode *inode, struct inode *dir);
+                                    struct inode *inode, struct inode *dir,
+                                    const struct qstr *qstr);
 
 #endif /* __XATTR__ */
index 42c7faf..a0358c2 100644 (file)
@@ -275,6 +275,7 @@ static int cachefiles_bury_object(struct cachefiles_cache *cache,
                                  bool preemptive)
 {
        struct dentry *grave, *trap;
+       struct path path, path_to_graveyard;
        char nbuffer[8 + 8 + 1];
        int ret;
 
@@ -287,10 +288,18 @@ static int cachefiles_bury_object(struct cachefiles_cache *cache,
        /* non-directories can just be unlinked */
        if (!S_ISDIR(rep->d_inode->i_mode)) {
                _debug("unlink stale object");
-               ret = vfs_unlink(dir->d_inode, rep);
 
-               if (preemptive)
-                       cachefiles_mark_object_buried(cache, rep);
+               path.mnt = cache->mnt;
+               path.dentry = dir;
+               ret = security_path_unlink(&path, rep);
+               if (ret < 0) {
+                       cachefiles_io_error(cache, "Unlink security error");
+               } else {
+                       ret = vfs_unlink(dir->d_inode, rep);
+
+                       if (preemptive)
+                               cachefiles_mark_object_buried(cache, rep);
+               }
 
                mutex_unlock(&dir->d_inode->i_mutex);
 
@@ -379,12 +388,23 @@ try_again:
        }
 
        /* attempt the rename */
-       ret = vfs_rename(dir->d_inode, rep, cache->graveyard->d_inode, grave);
-       if (ret != 0 && ret != -ENOMEM)
-               cachefiles_io_error(cache, "Rename failed with error %d", ret);
+       path.mnt = cache->mnt;
+       path.dentry = dir;
+       path_to_graveyard.mnt = cache->mnt;
+       path_to_graveyard.dentry = cache->graveyard;
+       ret = security_path_rename(&path, rep, &path_to_graveyard, grave);
+       if (ret < 0) {
+               cachefiles_io_error(cache, "Rename security error %d", ret);
+       } else {
+               ret = vfs_rename(dir->d_inode, rep,
+                                cache->graveyard->d_inode, grave);
+               if (ret != 0 && ret != -ENOMEM)
+                       cachefiles_io_error(cache,
+                                           "Rename failed with error %d", ret);
 
-       if (preemptive)
-               cachefiles_mark_object_buried(cache, rep);
+               if (preemptive)
+                       cachefiles_mark_object_buried(cache, rep);
+       }
 
        unlock_rename(cache->graveyard, dir);
        dput(grave);
@@ -448,6 +468,7 @@ int cachefiles_walk_to_object(struct cachefiles_object *parent,
 {
        struct cachefiles_cache *cache;
        struct dentry *dir, *next = NULL;
+       struct path path;
        unsigned long start;
        const char *name;
        int ret, nlen;
@@ -458,6 +479,7 @@ int cachefiles_walk_to_object(struct cachefiles_object *parent,
 
        cache = container_of(parent->fscache.cache,
                             struct cachefiles_cache, cache);
+       path.mnt = cache->mnt;
 
        ASSERT(parent->dentry);
        ASSERT(parent->dentry->d_inode);
@@ -511,6 +533,10 @@ lookup_again:
                        if (ret < 0)
                                goto create_error;
 
+                       path.dentry = dir;
+                       ret = security_path_mkdir(&path, next, 0);
+                       if (ret < 0)
+                               goto create_error;
                        start = jiffies;
                        ret = vfs_mkdir(dir->d_inode, next, 0);
                        cachefiles_hist(cachefiles_mkdir_histogram, start);
@@ -536,6 +562,10 @@ lookup_again:
                        if (ret < 0)
                                goto create_error;
 
+                       path.dentry = dir;
+                       ret = security_path_mknod(&path, next, S_IFREG, 0);
+                       if (ret < 0)
+                               goto create_error;
                        start = jiffies;
                        ret = vfs_create(dir->d_inode, next, S_IFREG, NULL);
                        cachefiles_hist(cachefiles_create_histogram, start);
@@ -692,6 +722,7 @@ struct dentry *cachefiles_get_directory(struct cachefiles_cache *cache,
 {
        struct dentry *subdir;
        unsigned long start;
+       struct path path;
        int ret;
 
        _enter(",,%s", dirname);
@@ -719,6 +750,11 @@ struct dentry *cachefiles_get_directory(struct cachefiles_cache *cache,
 
                _debug("attempt mkdir");
 
+               path.mnt = cache->mnt;
+               path.dentry = dir;
+               ret = security_path_mkdir(&path, subdir, 0700);
+               if (ret < 0)
+                       goto mkdir_error;
                ret = vfs_mkdir(dir->d_inode, subdir, 0700);
                if (ret < 0)
                        goto mkdir_error;
index 6346a2a..1b48c33 100644 (file)
@@ -110,7 +110,7 @@ extern struct ext2_dir_entry_2 * ext2_dotdot (struct inode *, struct page **);
 extern void ext2_set_link(struct inode *, struct ext2_dir_entry_2 *, struct page *, struct inode *, int);
 
 /* ialloc.c */
-extern struct inode * ext2_new_inode (struct inode *, int);
+extern struct inode * ext2_new_inode (struct inode *, int, const struct qstr *);
 extern void ext2_free_inode (struct inode *);
 extern unsigned long ext2_count_free_inodes (struct super_block *);
 extern void ext2_check_inodes_bitmap (struct super_block *);
index ad70479..ee9ed31 100644 (file)
@@ -429,7 +429,8 @@ found:
        return group;
 }
 
-struct inode *ext2_new_inode(struct inode *dir, int mode)
+struct inode *ext2_new_inode(struct inode *dir, int mode,
+                            const struct qstr *qstr)
 {
        struct super_block *sb;
        struct buffer_head *bitmap_bh = NULL;
@@ -585,7 +586,7 @@ got:
        if (err)
                goto fail_free_drop;
 
-       err = ext2_init_security(inode,dir);
+       err = ext2_init_security(inode, dir, qstr);
        if (err)
                goto fail_free_drop;
 
index adb9185..ed5c5d4 100644 (file)
@@ -104,7 +104,7 @@ static int ext2_create (struct inode * dir, struct dentry * dentry, int mode, st
 
        dquot_initialize(dir);
 
-       inode = ext2_new_inode(dir, mode);
+       inode = ext2_new_inode(dir, mode, &dentry->d_name);
        if (IS_ERR(inode))
                return PTR_ERR(inode);
 
@@ -133,7 +133,7 @@ static int ext2_mknod (struct inode * dir, struct dentry *dentry, int mode, dev_
 
        dquot_initialize(dir);
 
-       inode = ext2_new_inode (dir, mode);
+       inode = ext2_new_inode (dir, mode, &dentry->d_name);
        err = PTR_ERR(inode);
        if (!IS_ERR(inode)) {
                init_special_inode(inode, inode->i_mode, rdev);
@@ -159,7 +159,7 @@ static int ext2_symlink (struct inode * dir, struct dentry * dentry,
 
        dquot_initialize(dir);
 
-       inode = ext2_new_inode (dir, S_IFLNK | S_IRWXUGO);
+       inode = ext2_new_inode (dir, S_IFLNK | S_IRWXUGO, &dentry->d_name);
        err = PTR_ERR(inode);
        if (IS_ERR(inode))
                goto out;
@@ -230,7 +230,7 @@ static int ext2_mkdir(struct inode * dir, struct dentry * dentry, int mode)
 
        inode_inc_link_count(dir);
 
-       inode = ext2_new_inode (dir, S_IFDIR | mode);
+       inode = ext2_new_inode(dir, S_IFDIR | mode, &dentry->d_name);
        err = PTR_ERR(inode);
        if (IS_ERR(inode))
                goto out_dir;
index a1a1c21..5e41ccc 100644 (file)
@@ -116,9 +116,11 @@ exit_ext2_xattr(void)
 # endif  /* CONFIG_EXT2_FS_XATTR */
 
 #ifdef CONFIG_EXT2_FS_SECURITY
-extern int ext2_init_security(struct inode *inode, struct inode *dir);
+extern int ext2_init_security(struct inode *inode, struct inode *dir,
+                             const struct qstr *qstr);
 #else
-static inline int ext2_init_security(struct inode *inode, struct inode *dir)
+static inline int ext2_init_security(struct inode *inode, struct inode *dir,
+                                    const struct qstr *qstr)
 {
        return 0;
 }
index 3004e15..5d979b4 100644 (file)
@@ -47,14 +47,15 @@ ext2_xattr_security_set(struct dentry *dentry, const char *name,
 }
 
 int
-ext2_init_security(struct inode *inode, struct inode *dir)
+ext2_init_security(struct inode *inode, struct inode *dir,
+                  const struct qstr *qstr)
 {
        int err;
        size_t len;
        void *value;
        char *name;
 
-       err = security_inode_init_security(inode, dir, &name, &value, &len);
+       err = security_inode_init_security(inode, dir, qstr, &name, &value, &len);
        if (err) {
                if (err == -EOPNOTSUPP)
                        return 0;
index 9724aef..bfc2dc4 100644 (file)
@@ -404,7 +404,8 @@ static int find_group_other(struct super_block *sb, struct inode *parent)
  * For other inodes, search forward from the parent directory's block
  * group to find a free inode.
  */
-struct inode *ext3_new_inode(handle_t *handle, struct inode * dir, int mode)
+struct inode *ext3_new_inode(handle_t *handle, struct inode * dir,
+                            const struct qstr *qstr, int mode)
 {
        struct super_block *sb;
        struct buffer_head *bitmap_bh = NULL;
@@ -589,7 +590,7 @@ got:
        if (err)
                goto fail_free_drop;
 
-       err = ext3_init_security(handle,inode, dir);
+       err = ext3_init_security(handle, inode, dir, qstr);
        if (err)
                goto fail_free_drop;
 
index 561f692..0521a00 100644 (file)
@@ -1710,7 +1710,7 @@ retry:
        if (IS_DIRSYNC(dir))
                handle->h_sync = 1;
 
-       inode = ext3_new_inode (handle, dir, mode);
+       inode = ext3_new_inode (handle, dir, &dentry->d_name, mode);
        err = PTR_ERR(inode);
        if (!IS_ERR(inode)) {
                inode->i_op = &ext3_file_inode_operations;
@@ -1746,7 +1746,7 @@ retry:
        if (IS_DIRSYNC(dir))
                handle->h_sync = 1;
 
-       inode = ext3_new_inode (handle, dir, mode);
+       inode = ext3_new_inode (handle, dir, &dentry->d_name, mode);
        err = PTR_ERR(inode);
        if (!IS_ERR(inode)) {
                init_special_inode(inode, inode->i_mode, rdev);
@@ -1784,7 +1784,7 @@ retry:
        if (IS_DIRSYNC(dir))
                handle->h_sync = 1;
 
-       inode = ext3_new_inode (handle, dir, S_IFDIR | mode);
+       inode = ext3_new_inode (handle, dir, &dentry->d_name, S_IFDIR | mode);
        err = PTR_ERR(inode);
        if (IS_ERR(inode))
                goto out_stop;
@@ -2206,7 +2206,7 @@ retry:
        if (IS_DIRSYNC(dir))
                handle->h_sync = 1;
 
-       inode = ext3_new_inode (handle, dir, S_IFLNK|S_IRWXUGO);
+       inode = ext3_new_inode (handle, dir, &dentry->d_name, S_IFLNK|S_IRWXUGO);
        err = PTR_ERR(inode);
        if (IS_ERR(inode))
                goto out_stop;
index 377fe72..2be4f69 100644 (file)
@@ -128,10 +128,10 @@ exit_ext3_xattr(void)
 
 #ifdef CONFIG_EXT3_FS_SECURITY
 extern int ext3_init_security(handle_t *handle, struct inode *inode,
-                               struct inode *dir);
+                             struct inode *dir, const struct qstr *qstr);
 #else
 static inline int ext3_init_security(handle_t *handle, struct inode *inode,
-                               struct inode *dir)
+                                    struct inode *dir, const struct qstr *qstr)
 {
        return 0;
 }
index 03a99bf..b8d9f83 100644 (file)
@@ -49,14 +49,15 @@ ext3_xattr_security_set(struct dentry *dentry, const char *name,
 }
 
 int
-ext3_init_security(handle_t *handle, struct inode *inode, struct inode *dir)
+ext3_init_security(handle_t *handle, struct inode *inode, struct inode *dir,
+                  const struct qstr *qstr)
 {
        int err;
        size_t len;
        void *value;
        char *name;
 
-       err = security_inode_init_security(inode, dir, &name, &value, &len);
+       err = security_inode_init_security(inode, dir, qstr, &name, &value, &len);
        if (err) {
                if (err == -EOPNOTSUPP)
                        return 0;
index eb9097a..78b79e1 100644 (file)
@@ -1042,7 +1042,7 @@ got:
        if (err)
                goto fail_free_drop;
 
-       err = ext4_init_security(handle, inode, dir);
+       err = ext4_init_security(handle, inode, dir, qstr);
        if (err)
                goto fail_free_drop;
 
index 5977b35..203f9e4 100644 (file)
@@ -3511,7 +3511,12 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent)
        percpu_counter_set(&sbi->s_dirtyblocks_counter, 0);
 
 no_journal:
-       EXT4_SB(sb)->dio_unwritten_wq = create_workqueue("ext4-dio-unwritten");
+       /*
+        * The maximum number of concurrent works can be high and
+        * concurrency isn't really necessary.  Limit it to 1.
+        */
+       EXT4_SB(sb)->dio_unwritten_wq =
+               alloc_workqueue("ext4-dio-unwritten", WQ_MEM_RECLAIM, 1);
        if (!EXT4_SB(sb)->dio_unwritten_wq) {
                printk(KERN_ERR "EXT4-fs: failed to create DIO workqueue\n");
                goto failed_mount_wq;
index 1ef1652..25b7387 100644 (file)
@@ -145,10 +145,10 @@ ext4_expand_extra_isize_ea(struct inode *inode, int new_extra_isize,
 
 #ifdef CONFIG_EXT4_FS_SECURITY
 extern int ext4_init_security(handle_t *handle, struct inode *inode,
-                               struct inode *dir);
+                             struct inode *dir, const struct qstr *qstr);
 #else
 static inline int ext4_init_security(handle_t *handle, struct inode *inode,
-                               struct inode *dir)
+                                    struct inode *dir, const struct qstr *qstr)
 {
        return 0;
 }
index 9b21268..007c3bf 100644 (file)
@@ -49,14 +49,15 @@ ext4_xattr_security_set(struct dentry *dentry, const char *name,
 }
 
 int
-ext4_init_security(handle_t *handle, struct inode *inode, struct inode *dir)
+ext4_init_security(handle_t *handle, struct inode *inode, struct inode *dir,
+                  const struct qstr *qstr)
 {
        int err;
        size_t len;
        void *value;
        char *name;
 
-       err = security_inode_init_security(inode, dir, &name, &value, &len);
+       err = security_inode_init_security(inode, dir, qstr, &name, &value, &len);
        if (err) {
                if (err == -EOPNOTSUPP)
                        return 0;
index db30d34..01e4c1e 100644 (file)
@@ -190,7 +190,8 @@ struct file *alloc_file(struct path *path, fmode_t mode,
                file_take_write(file);
                WARN_ON(mnt_clone_write(path->mnt));
        }
-       ima_counts_get(file);
+       if ((mode & (FMODE_READ | FMODE_WRITE)) == FMODE_READ)
+               i_readcount_inc(path->dentry->d_inode);
        return file;
 }
 EXPORT_SYMBOL(alloc_file);
@@ -253,6 +254,8 @@ static void __fput(struct file *file)
        fops_put(file->f_op);
        put_pid(file->f_owner.pid);
        file_sb_list_del(file);
+       if ((file->f_mode & (FMODE_READ | FMODE_WRITE)) == FMODE_READ)
+               i_readcount_dec(inode);
        if (file->f_mode & FMODE_WRITE)
                drop_file_write_access(file);
        file->f_path.dentry = NULL;
index 7118f1a..cbc0715 100644 (file)
@@ -80,8 +80,11 @@ int gfs2_check_acl(struct inode *inode, int mask, unsigned int flags)
        struct posix_acl *acl;
        int error;
 
-       if (flags & IPERM_FLAG_RCU)
-               return -ECHILD;
+       if (flags & IPERM_FLAG_RCU) {
+               if (!negative_cached_acl(inode, ACL_TYPE_ACCESS))
+                       return -ECHILD;
+               return -EAGAIN;
+       }
 
        acl = gfs2_acl_get(GFS2_I(inode), ACL_TYPE_ACCESS);
        if (IS_ERR(acl))
index 4f36f88..aad77e4 100644 (file)
@@ -695,6 +695,7 @@ out:
        if (error == 0)
                return 0;
 
+       unlock_page(page);
        page_cache_release(page);
 
        gfs2_trans_end(sdp);
index 3c4039d..ef3dc4b 100644 (file)
@@ -21,6 +21,7 @@
 #include "meta_io.h"
 #include "quota.h"
 #include "rgrp.h"
+#include "super.h"
 #include "trans.h"
 #include "dir.h"
 #include "util.h"
@@ -757,7 +758,7 @@ static int do_strip(struct gfs2_inode *ip, struct buffer_head *dibh,
        struct gfs2_sbd *sdp = GFS2_SB(&ip->i_inode);
        struct gfs2_rgrp_list rlist;
        u64 bn, bstart;
-       u32 blen;
+       u32 blen, btotal;
        __be64 *p;
        unsigned int rg_blocks = 0;
        int metadata;
@@ -839,6 +840,7 @@ static int do_strip(struct gfs2_inode *ip, struct buffer_head *dibh,
 
        bstart = 0;
        blen = 0;
+       btotal = 0;
 
        for (p = top; p < bottom; p++) {
                if (!*p)
@@ -851,9 +853,11 @@ static int do_strip(struct gfs2_inode *ip, struct buffer_head *dibh,
                else {
                        if (bstart) {
                                if (metadata)
-                                       gfs2_free_meta(ip, bstart, blen);
+                                       __gfs2_free_meta(ip, bstart, blen);
                                else
-                                       gfs2_free_data(ip, bstart, blen);
+                                       __gfs2_free_data(ip, bstart, blen);
+
+                               btotal += blen;
                        }
 
                        bstart = bn;
@@ -865,11 +869,17 @@ static int do_strip(struct gfs2_inode *ip, struct buffer_head *dibh,
        }
        if (bstart) {
                if (metadata)
-                       gfs2_free_meta(ip, bstart, blen);
+                       __gfs2_free_meta(ip, bstart, blen);
                else
-                       gfs2_free_data(ip, bstart, blen);
+                       __gfs2_free_data(ip, bstart, blen);
+
+               btotal += blen;
        }
 
+       gfs2_statfs_change(sdp, 0, +btotal, 0);
+       gfs2_quota_change(ip, -(s64)btotal, ip->i_inode.i_uid,
+                         ip->i_inode.i_gid);
+
        ip->i_inode.i_mtime = ip->i_inode.i_ctime = CURRENT_TIME;
 
        gfs2_dinode_out(ip, dibh->b_data);
index 7cfdcb9..4074b95 100644 (file)
@@ -448,15 +448,20 @@ static int gfs2_mmap(struct file *file, struct vm_area_struct *vma)
 {
        struct gfs2_inode *ip = GFS2_I(file->f_mapping->host);
 
-       if (!(file->f_flags & O_NOATIME)) {
+       if (!(file->f_flags & O_NOATIME) &&
+           !IS_NOATIME(&ip->i_inode)) {
                struct gfs2_holder i_gh;
                int error;
 
-               gfs2_holder_init(ip->i_gl, LM_ST_EXCLUSIVE, 0, &i_gh);
+               gfs2_holder_init(ip->i_gl, LM_ST_SHARED, LM_FLAG_ANY, &i_gh);
                error = gfs2_glock_nq(&i_gh);
-               file_accessed(file);
-               if (error == 0)
-                       gfs2_glock_dq_uninit(&i_gh);
+               if (error == 0) {
+                       file_accessed(file);
+                       gfs2_glock_dq(&i_gh);
+               }
+               gfs2_holder_uninit(&i_gh);
+               if (error)
+                       return error;
        }
        vma->vm_ops = &gfs2_vm_ops;
        vma->vm_flags |= VM_CAN_NONLINEAR;
@@ -617,8 +622,7 @@ static void empty_write_end(struct page *page, unsigned from,
 {
        struct gfs2_inode *ip = GFS2_I(page->mapping->host);
 
-       page_zero_new_buffers(page, from, to);
-       flush_dcache_page(page);
+       zero_user(page, from, to-from);
        mark_page_accessed(page);
 
        if (!gfs2_is_writeback(ip))
@@ -627,36 +631,43 @@ static void empty_write_end(struct page *page, unsigned from,
        block_commit_write(page, from, to);
 }
 
-static int write_empty_blocks(struct page *page, unsigned from, unsigned to)
+static int needs_empty_write(sector_t block, struct inode *inode)
 {
-       unsigned start, end, next;
-       struct buffer_head *bh, *head;
        int error;
+       struct buffer_head bh_map = { .b_state = 0, .b_blocknr = 0 };
 
-       if (!page_has_buffers(page)) {
-               error = __block_write_begin(page, from, to - from, gfs2_block_map);
-               if (unlikely(error))
-                       return error;
+       bh_map.b_size = 1 << inode->i_blkbits;
+       error = gfs2_block_map(inode, block, &bh_map, 0);
+       if (unlikely(error))
+               return error;
+       return !buffer_mapped(&bh_map);
+}
 
-               empty_write_end(page, from, to);
-               return 0;
-       }
+static int write_empty_blocks(struct page *page, unsigned from, unsigned to)
+{
+       struct inode *inode = page->mapping->host;
+       unsigned start, end, next, blksize;
+       sector_t block = page->index << (PAGE_CACHE_SHIFT - inode->i_blkbits);
+       int ret;
 
-       bh = head = page_buffers(page);
+       blksize = 1 << inode->i_blkbits;
        next = end = 0;
        while (next < from) {
-               next += bh->b_size;
-               bh = bh->b_this_page;
+               next += blksize;
+               block++;
        }
        start = next;
        do {
-               next += bh->b_size;
-               if (buffer_mapped(bh)) {
+               next += blksize;
+               ret = needs_empty_write(block, inode);
+               if (unlikely(ret < 0))
+                       return ret;
+               if (ret == 0) {
                        if (end) {
-                               error = __block_write_begin(page, start, end - start,
-                                                           gfs2_block_map);
-                               if (unlikely(error))
-                                       return error;
+                               ret = __block_write_begin(page, start, end - start,
+                                                         gfs2_block_map);
+                               if (unlikely(ret))
+                                       return ret;
                                empty_write_end(page, start, end);
                                end = 0;
                        }
@@ -664,13 +675,13 @@ static int write_empty_blocks(struct page *page, unsigned from, unsigned to)
                }
                else
                        end = next;
-               bh = bh->b_this_page;
+               block++;
        } while (next < to);
 
        if (end) {
-               error = __block_write_begin(page, start, end - start, gfs2_block_map);
-               if (unlikely(error))
-                       return error;
+               ret = __block_write_begin(page, start, end - start, gfs2_block_map);
+               if (unlikely(ret))
+                       return ret;
                empty_write_end(page, start, end);
        }
 
@@ -976,8 +987,10 @@ static void do_unflock(struct file *file, struct file_lock *fl)
 
        mutex_lock(&fp->f_fl_mutex);
        flock_lock_file_wait(file, fl);
-       if (fl_gh->gh_gl)
-               gfs2_glock_dq_uninit(fl_gh);
+       if (fl_gh->gh_gl) {
+               gfs2_glock_dq_wait(fl_gh);
+               gfs2_holder_uninit(fl_gh);
+       }
        mutex_unlock(&fp->f_fl_mutex);
 }
 
index 7cd9a5a..e243131 100644 (file)
@@ -26,6 +26,9 @@
 #include <linux/freezer.h>
 #include <linux/workqueue.h>
 #include <linux/jiffies.h>
+#include <linux/rcupdate.h>
+#include <linux/rculist_bl.h>
+#include <linux/bit_spinlock.h>
 
 #include "gfs2.h"
 #include "incore.h"
 #define CREATE_TRACE_POINTS
 #include "trace_gfs2.h"
 
-struct gfs2_gl_hash_bucket {
-        struct hlist_head hb_list;
-};
-
 struct gfs2_glock_iter {
        int hash;                       /* hash bucket index         */
        struct gfs2_sbd *sdp;           /* incore superblock         */
@@ -54,7 +53,6 @@ struct gfs2_glock_iter {
 
 typedef void (*glock_examiner) (struct gfs2_glock * gl);
 
-static int gfs2_dump_lockstate(struct gfs2_sbd *sdp);
 static int __dump_glock(struct seq_file *seq, const struct gfs2_glock *gl);
 #define GLOCK_BUG_ON(gl,x) do { if (unlikely(x)) { __dump_glock(NULL, gl); BUG(); } } while(0)
 static void do_xmote(struct gfs2_glock *gl, struct gfs2_holder *gh, unsigned int target);
@@ -70,57 +68,9 @@ static DEFINE_SPINLOCK(lru_lock);
 #define GFS2_GL_HASH_SIZE       (1 << GFS2_GL_HASH_SHIFT)
 #define GFS2_GL_HASH_MASK       (GFS2_GL_HASH_SIZE - 1)
 
-static struct gfs2_gl_hash_bucket gl_hash_table[GFS2_GL_HASH_SIZE];
+static struct hlist_bl_head gl_hash_table[GFS2_GL_HASH_SIZE];
 static struct dentry *gfs2_root;
 
-/*
- * Despite what you might think, the numbers below are not arbitrary :-)
- * They are taken from the ipv4 routing hash code, which is well tested
- * and thus should be nearly optimal. Later on we might tweek the numbers
- * but for now this should be fine.
- *
- * The reason for putting the locks in a separate array from the list heads
- * is that we can have fewer locks than list heads and save memory. We use
- * the same hash function for both, but with a different hash mask.
- */
-#if defined(CONFIG_SMP) || defined(CONFIG_DEBUG_SPINLOCK) || \
-       defined(CONFIG_PROVE_LOCKING)
-
-#ifdef CONFIG_LOCKDEP
-# define GL_HASH_LOCK_SZ        256
-#else
-# if NR_CPUS >= 32
-#  define GL_HASH_LOCK_SZ       4096
-# elif NR_CPUS >= 16
-#  define GL_HASH_LOCK_SZ       2048
-# elif NR_CPUS >= 8
-#  define GL_HASH_LOCK_SZ       1024
-# elif NR_CPUS >= 4
-#  define GL_HASH_LOCK_SZ       512
-# else
-#  define GL_HASH_LOCK_SZ       256
-# endif
-#endif
-
-/* We never want more locks than chains */
-#if GFS2_GL_HASH_SIZE < GL_HASH_LOCK_SZ
-# undef GL_HASH_LOCK_SZ
-# define GL_HASH_LOCK_SZ GFS2_GL_HASH_SIZE
-#endif
-
-static rwlock_t gl_hash_locks[GL_HASH_LOCK_SZ];
-
-static inline rwlock_t *gl_lock_addr(unsigned int x)
-{
-       return &gl_hash_locks[x & (GL_HASH_LOCK_SZ-1)];
-}
-#else /* not SMP, so no spinlocks required */
-static inline rwlock_t *gl_lock_addr(unsigned int x)
-{
-       return NULL;
-}
-#endif
-
 /**
  * gl_hash() - Turn glock number into hash bucket number
  * @lock: The glock number
@@ -141,25 +91,35 @@ static unsigned int gl_hash(const struct gfs2_sbd *sdp,
        return h;
 }
 
-/**
- * glock_free() - Perform a few checks and then release struct gfs2_glock
- * @gl: The glock to release
- *
- * Also calls lock module to release its internal structure for this glock.
- *
- */
+static inline void spin_lock_bucket(unsigned int hash)
+{
+       struct hlist_bl_head *bl = &gl_hash_table[hash];
+       bit_spin_lock(0, (unsigned long *)bl);
+}
 
-static void glock_free(struct gfs2_glock *gl)
+static inline void spin_unlock_bucket(unsigned int hash)
+{
+       struct hlist_bl_head *bl = &gl_hash_table[hash];
+       __bit_spin_unlock(0, (unsigned long *)bl);
+}
+
+static void gfs2_glock_dealloc(struct rcu_head *rcu)
+{
+       struct gfs2_glock *gl = container_of(rcu, struct gfs2_glock, gl_rcu);
+
+       if (gl->gl_ops->go_flags & GLOF_ASPACE)
+               kmem_cache_free(gfs2_glock_aspace_cachep, gl);
+       else
+               kmem_cache_free(gfs2_glock_cachep, gl);
+}
+
+void gfs2_glock_free(struct gfs2_glock *gl)
 {
        struct gfs2_sbd *sdp = gl->gl_sbd;
-       struct address_space *mapping = gfs2_glock2aspace(gl);
-       struct kmem_cache *cachep = gfs2_glock_cachep;
 
-       GLOCK_BUG_ON(gl, mapping && mapping->nrpages);
-       trace_gfs2_glock_put(gl);
-       if (mapping)
-               cachep = gfs2_glock_aspace_cachep;
-       sdp->sd_lockstruct.ls_ops->lm_put_lock(cachep, gl);
+       call_rcu(&gl->gl_rcu, gfs2_glock_dealloc);
+       if (atomic_dec_and_test(&sdp->sd_glock_disposal))
+               wake_up(&sdp->sd_glock_wait);
 }
 
 /**
@@ -185,34 +145,49 @@ static int demote_ok(const struct gfs2_glock *gl)
 {
        const struct gfs2_glock_operations *glops = gl->gl_ops;
 
+       /* assert_spin_locked(&gl->gl_spin); */
+
        if (gl->gl_state == LM_ST_UNLOCKED)
                return 0;
-       if (!list_empty(&gl->gl_holders))
+       if (test_bit(GLF_LFLUSH, &gl->gl_flags))
+               return 0;
+       if ((gl->gl_name.ln_type != LM_TYPE_INODE) &&
+           !list_empty(&gl->gl_holders))
                return 0;
        if (glops->go_demote_ok)
                return glops->go_demote_ok(gl);
        return 1;
 }
 
+
 /**
- * gfs2_glock_schedule_for_reclaim - Add a glock to the reclaim list
+ * __gfs2_glock_schedule_for_reclaim - Add a glock to the reclaim list
  * @gl: the glock
  *
+ * If the glock is demotable, then we add it (or move it) to the end
+ * of the glock LRU list.
  */
 
-static void gfs2_glock_schedule_for_reclaim(struct gfs2_glock *gl)
+static void __gfs2_glock_schedule_for_reclaim(struct gfs2_glock *gl)
 {
-       int may_reclaim;
-       may_reclaim = (demote_ok(gl) &&
-                      (atomic_read(&gl->gl_ref) == 1 ||
-                       (gl->gl_name.ln_type == LM_TYPE_INODE &&
-                        atomic_read(&gl->gl_ref) <= 2)));
-       spin_lock(&lru_lock);
-       if (list_empty(&gl->gl_lru) && may_reclaim) {
+       if (demote_ok(gl)) {
+               spin_lock(&lru_lock);
+
+               if (!list_empty(&gl->gl_lru))
+                       list_del_init(&gl->gl_lru);
+               else
+                       atomic_inc(&lru_count);
+
                list_add_tail(&gl->gl_lru, &lru_list);
-               atomic_inc(&lru_count);
+               spin_unlock(&lru_lock);
        }
-       spin_unlock(&lru_lock);
+}
+
+void gfs2_glock_schedule_for_reclaim(struct gfs2_glock *gl)
+{
+       spin_lock(&gl->gl_spin);
+       __gfs2_glock_schedule_for_reclaim(gl);
+       spin_unlock(&gl->gl_spin);
 }
 
 /**
@@ -227,7 +202,6 @@ void gfs2_glock_put_nolock(struct gfs2_glock *gl)
 {
        if (atomic_dec_and_test(&gl->gl_ref))
                GLOCK_BUG_ON(gl, 1);
-       gfs2_glock_schedule_for_reclaim(gl);
 }
 
 /**
@@ -236,30 +210,26 @@ void gfs2_glock_put_nolock(struct gfs2_glock *gl)
  *
  */
 
-int gfs2_glock_put(struct gfs2_glock *gl)
+void gfs2_glock_put(struct gfs2_glock *gl)
 {
-       int rv = 0;
+       struct gfs2_sbd *sdp = gl->gl_sbd;
+       struct address_space *mapping = gfs2_glock2aspace(gl);
 
-       write_lock(gl_lock_addr(gl->gl_hash));
-       if (atomic_dec_and_lock(&gl->gl_ref, &lru_lock)) {
-               hlist_del(&gl->gl_list);
+       if (atomic_dec_and_test(&gl->gl_ref)) {
+               spin_lock_bucket(gl->gl_hash);
+               hlist_bl_del_rcu(&gl->gl_list);
+               spin_unlock_bucket(gl->gl_hash);
+               spin_lock(&lru_lock);
                if (!list_empty(&gl->gl_lru)) {
                        list_del_init(&gl->gl_lru);
                        atomic_dec(&lru_count);
                }
                spin_unlock(&lru_lock);
-               write_unlock(gl_lock_addr(gl->gl_hash));
                GLOCK_BUG_ON(gl, !list_empty(&gl->gl_holders));
-               glock_free(gl);
-               rv = 1;
-               goto out;
+               GLOCK_BUG_ON(gl, mapping && mapping->nrpages);
+               trace_gfs2_glock_put(gl);
+               sdp->sd_lockstruct.ls_ops->lm_put_lock(gl);
        }
-       spin_lock(&gl->gl_spin);
-       gfs2_glock_schedule_for_reclaim(gl);
-       spin_unlock(&gl->gl_spin);
-       write_unlock(gl_lock_addr(gl->gl_hash));
-out:
-       return rv;
 }
 
 /**
@@ -275,17 +245,15 @@ static struct gfs2_glock *search_bucket(unsigned int hash,
                                        const struct lm_lockname *name)
 {
        struct gfs2_glock *gl;
-       struct hlist_node *h;
+       struct hlist_bl_node *h;
 
-       hlist_for_each_entry(gl, h, &gl_hash_table[hash].hb_list, gl_list) {
+       hlist_bl_for_each_entry_rcu(gl, h, &gl_hash_table[hash], gl_list) {
                if (!lm_name_equal(&gl->gl_name, name))
                        continue;
                if (gl->gl_sbd != sdp)
                        continue;
-
-               atomic_inc(&gl->gl_ref);
-
-               return gl;
+               if (atomic_inc_not_zero(&gl->gl_ref))
+                       return gl;
        }
 
        return NULL;
@@ -743,10 +711,11 @@ int gfs2_glock_get(struct gfs2_sbd *sdp, u64 number,
        struct gfs2_glock *gl, *tmp;
        unsigned int hash = gl_hash(sdp, &name);
        struct address_space *mapping;
+       struct kmem_cache *cachep;
 
-       read_lock(gl_lock_addr(hash));
+       rcu_read_lock();
        gl = search_bucket(hash, sdp, &name);
-       read_unlock(gl_lock_addr(hash));
+       rcu_read_unlock();
 
        *glp = gl;
        if (gl)
@@ -755,9 +724,10 @@ int gfs2_glock_get(struct gfs2_sbd *sdp, u64 number,
                return -ENOENT;
 
        if (glops->go_flags & GLOF_ASPACE)
-               gl = kmem_cache_alloc(gfs2_glock_aspace_cachep, GFP_KERNEL);
+               cachep = gfs2_glock_aspace_cachep;
        else
-               gl = kmem_cache_alloc(gfs2_glock_cachep, GFP_KERNEL);
+               cachep = gfs2_glock_cachep;
+       gl = kmem_cache_alloc(cachep, GFP_KERNEL);
        if (!gl)
                return -ENOMEM;
 
@@ -790,15 +760,16 @@ int gfs2_glock_get(struct gfs2_sbd *sdp, u64 number,
                mapping->writeback_index = 0;
        }
 
-       write_lock(gl_lock_addr(hash));
+       spin_lock_bucket(hash);
        tmp = search_bucket(hash, sdp, &name);
        if (tmp) {
-               write_unlock(gl_lock_addr(hash));
-               glock_free(gl);
+               spin_unlock_bucket(hash);
+               kmem_cache_free(cachep, gl);
+               atomic_dec(&sdp->sd_glock_disposal);
                gl = tmp;
        } else {
-               hlist_add_head(&gl->gl_list, &gl_hash_table[hash].hb_list);
-               write_unlock(gl_lock_addr(hash));
+               hlist_bl_add_head_rcu(&gl->gl_list, &gl_hash_table[hash]);
+               spin_unlock_bucket(hash);
        }
 
        *glp = gl;
@@ -1007,13 +978,13 @@ fail:
                        insert_pt = &gh2->gh_list;
        }
        set_bit(GLF_QUEUED, &gl->gl_flags);
+       trace_gfs2_glock_queue(gh, 1);
        if (likely(insert_pt == NULL)) {
                list_add_tail(&gh->gh_list, &gl->gl_holders);
                if (unlikely(gh->gh_flags & LM_FLAG_PRIORITY))
                        goto do_cancel;
                return;
        }
-       trace_gfs2_glock_queue(gh, 1);
        list_add_tail(&gh->gh_list, insert_pt);
 do_cancel:
        gh = list_entry(gl->gl_holders.next, struct gfs2_holder, gh_list);
@@ -1113,6 +1084,7 @@ void gfs2_glock_dq(struct gfs2_holder *gh)
                    !test_bit(GLF_DEMOTE, &gl->gl_flags))
                        fast_path = 1;
        }
+       __gfs2_glock_schedule_for_reclaim(gl);
        trace_gfs2_glock_queue(gh, 0);
        spin_unlock(&gl->gl_spin);
        if (likely(fast_path))
@@ -1276,10 +1248,8 @@ int gfs2_glock_nq_m(unsigned int num_gh, struct gfs2_holder *ghs)
 
 void gfs2_glock_dq_m(unsigned int num_gh, struct gfs2_holder *ghs)
 {
-       unsigned int x;
-
-       for (x = 0; x < num_gh; x++)
-               gfs2_glock_dq(&ghs[x]);
+       while (num_gh--)
+               gfs2_glock_dq(&ghs[num_gh]);
 }
 
 /**
@@ -1291,10 +1261,8 @@ void gfs2_glock_dq_m(unsigned int num_gh, struct gfs2_holder *ghs)
 
 void gfs2_glock_dq_uninit_m(unsigned int num_gh, struct gfs2_holder *ghs)
 {
-       unsigned int x;
-
-       for (x = 0; x < num_gh; x++)
-               gfs2_glock_dq_uninit(&ghs[x]);
+       while (num_gh--)
+               gfs2_glock_dq_uninit(&ghs[num_gh]);
 }
 
 void gfs2_glock_cb(struct gfs2_glock *gl, unsigned int state)
@@ -1440,42 +1408,30 @@ static struct shrinker glock_shrinker = {
  * @sdp: the filesystem
  * @bucket: the bucket
  *
- * Returns: 1 if the bucket has entries
  */
 
-static int examine_bucket(glock_examiner examiner, struct gfs2_sbd *sdp,
+static void examine_bucket(glock_examiner examiner, const struct gfs2_sbd *sdp,
                          unsigned int hash)
 {
-       struct gfs2_glock *gl, *prev = NULL;
-       int has_entries = 0;
-       struct hlist_head *head = &gl_hash_table[hash].hb_list;
+       struct gfs2_glock *gl;
+       struct hlist_bl_head *head = &gl_hash_table[hash];
+       struct hlist_bl_node *pos;
 
-       read_lock(gl_lock_addr(hash));
-       /* Can't use hlist_for_each_entry - don't want prefetch here */
-       if (hlist_empty(head))
-               goto out;
-       gl = list_entry(head->first, struct gfs2_glock, gl_list);
-       while(1) {
-               if (!sdp || gl->gl_sbd == sdp) {
-                       gfs2_glock_hold(gl);
-                       read_unlock(gl_lock_addr(hash));
-                       if (prev)
-                               gfs2_glock_put(prev);
-                       prev = gl;
+       rcu_read_lock();
+       hlist_bl_for_each_entry_rcu(gl, pos, head, gl_list) {
+               if ((gl->gl_sbd == sdp) && atomic_read(&gl->gl_ref))
                        examiner(gl);
-                       has_entries = 1;
-                       read_lock(gl_lock_addr(hash));
-               }
-               if (gl->gl_list.next == NULL)
-                       break;
-               gl = list_entry(gl->gl_list.next, struct gfs2_glock, gl_list);
        }
-out:
-       read_unlock(gl_lock_addr(hash));
-       if (prev)
-               gfs2_glock_put(prev);
+       rcu_read_unlock();
        cond_resched();
-       return has_entries;
+}
+
+static void glock_hash_walk(glock_examiner examiner, const struct gfs2_sbd *sdp)
+{
+       unsigned x;
+
+       for (x = 0; x < GFS2_GL_HASH_SIZE; x++)
+               examine_bucket(examiner, sdp, x);
 }
 
 
@@ -1529,10 +1485,21 @@ static void clear_glock(struct gfs2_glock *gl)
 
 void gfs2_glock_thaw(struct gfs2_sbd *sdp)
 {
-       unsigned x;
+       glock_hash_walk(thaw_glock, sdp);
+}
 
-       for (x = 0; x < GFS2_GL_HASH_SIZE; x++)
-               examine_bucket(thaw_glock, sdp, x);
+static int dump_glock(struct seq_file *seq, struct gfs2_glock *gl)
+{
+       int ret;
+       spin_lock(&gl->gl_spin);
+       ret = __dump_glock(seq, gl);
+       spin_unlock(&gl->gl_spin);
+       return ret;
+}
+
+static void dump_glock_func(struct gfs2_glock *gl)
+{
+       dump_glock(NULL, gl);
 }
 
 /**
@@ -1545,13 +1512,10 @@ void gfs2_glock_thaw(struct gfs2_sbd *sdp)
 
 void gfs2_gl_hash_clear(struct gfs2_sbd *sdp)
 {
-       unsigned int x;
-
-       for (x = 0; x < GFS2_GL_HASH_SIZE; x++)
-               examine_bucket(clear_glock, sdp, x);
+       glock_hash_walk(clear_glock, sdp);
        flush_workqueue(glock_workqueue);
        wait_event(sdp->sd_glock_wait, atomic_read(&sdp->sd_glock_disposal) == 0);
-       gfs2_dump_lockstate(sdp);
+       glock_hash_walk(dump_glock_func, sdp);
 }
 
 void gfs2_glock_finish_truncate(struct gfs2_inode *ip)
@@ -1717,66 +1681,15 @@ out:
        return error;
 }
 
-static int dump_glock(struct seq_file *seq, struct gfs2_glock *gl)
-{
-       int ret;
-       spin_lock(&gl->gl_spin);
-       ret = __dump_glock(seq, gl);
-       spin_unlock(&gl->gl_spin);
-       return ret;
-}
 
-/**
- * gfs2_dump_lockstate - print out the current lockstate
- * @sdp: the filesystem
- * @ub: the buffer to copy the information into
- *
- * If @ub is NULL, dump the lockstate to the console.
- *
- */
-
-static int gfs2_dump_lockstate(struct gfs2_sbd *sdp)
-{
-       struct gfs2_glock *gl;
-       struct hlist_node *h;
-       unsigned int x;
-       int error = 0;
-
-       for (x = 0; x < GFS2_GL_HASH_SIZE; x++) {
-
-               read_lock(gl_lock_addr(x));
-
-               hlist_for_each_entry(gl, h, &gl_hash_table[x].hb_list, gl_list) {
-                       if (gl->gl_sbd != sdp)
-                               continue;
-
-                       error = dump_glock(NULL, gl);
-                       if (error)
-                               break;
-               }
-
-               read_unlock(gl_lock_addr(x));
-
-               if (error)
-                       break;
-       }
-
-
-       return error;
-}
 
 
 int __init gfs2_glock_init(void)
 {
        unsigned i;
        for(i = 0; i < GFS2_GL_HASH_SIZE; i++) {
-               INIT_HLIST_HEAD(&gl_hash_table[i].hb_list);
-       }
-#ifdef GL_HASH_LOCK_SZ
-       for(i = 0; i < GL_HASH_LOCK_SZ; i++) {
-               rwlock_init(&gl_hash_locks[i]);
+               INIT_HLIST_BL_HEAD(&gl_hash_table[i]);
        }
-#endif
 
        glock_workqueue = alloc_workqueue("glock_workqueue", WQ_MEM_RECLAIM |
                                          WQ_HIGHPRI | WQ_FREEZABLE, 0);
@@ -1802,62 +1715,54 @@ void gfs2_glock_exit(void)
        destroy_workqueue(gfs2_delete_workqueue);
 }
 
+static inline struct gfs2_glock *glock_hash_chain(unsigned hash)
+{
+       return hlist_bl_entry(hlist_bl_first_rcu(&gl_hash_table[hash]),
+                             struct gfs2_glock, gl_list);
+}
+
+static inline struct gfs2_glock *glock_hash_next(struct gfs2_glock *gl)
+{
+       return hlist_bl_entry(rcu_dereference(gl->gl_list.next),
+                             struct gfs2_glock, gl_list);
+}
+
 static int gfs2_glock_iter_next(struct gfs2_glock_iter *gi)
 {
        struct gfs2_glock *gl;
 
-restart:
-       read_lock(gl_lock_addr(gi->hash));
-       gl = gi->gl;
-       if (gl) {
-               gi->gl = hlist_entry(gl->gl_list.next,
-                                    struct gfs2_glock, gl_list);
-       } else {
-               gi->gl = hlist_entry(gl_hash_table[gi->hash].hb_list.first,
-                                    struct gfs2_glock, gl_list);
-       }
-       if (gi->gl)
-               gfs2_glock_hold(gi->gl);
-       read_unlock(gl_lock_addr(gi->hash));
-       if (gl)
-               gfs2_glock_put(gl);
-       while (gi->gl == NULL) {
-               gi->hash++;
-               if (gi->hash >= GFS2_GL_HASH_SIZE)
-                       return 1;
-               read_lock(gl_lock_addr(gi->hash));
-               gi->gl = hlist_entry(gl_hash_table[gi->hash].hb_list.first,
-                                    struct gfs2_glock, gl_list);
-               if (gi->gl)
-                       gfs2_glock_hold(gi->gl);
-               read_unlock(gl_lock_addr(gi->hash));
-       }
-
-       if (gi->sdp != gi->gl->gl_sbd)
-               goto restart;
+       do {
+               gl = gi->gl;
+               if (gl) {
+                       gi->gl = glock_hash_next(gl);
+               } else {
+                       gi->gl = glock_hash_chain(gi->hash);
+               }
+               while (gi->gl == NULL) {
+                       gi->hash++;
+                       if (gi->hash >= GFS2_GL_HASH_SIZE) {
+                               rcu_read_unlock();
+                               return 1;
+                       }
+                       gi->gl = glock_hash_chain(gi->hash);
+               }
+       /* Skip entries for other sb and dead entries */
+       } while (gi->sdp != gi->gl->gl_sbd || atomic_read(&gi->gl->gl_ref) == 0);
 
        return 0;
 }
 
-static void gfs2_glock_iter_free(struct gfs2_glock_iter *gi)
-{
-       if (gi->gl)
-               gfs2_glock_put(gi->gl);
-       gi->gl = NULL;
-}
-
 static void *gfs2_glock_seq_start(struct seq_file *seq, loff_t *pos)
 {
        struct gfs2_glock_iter *gi = seq->private;
        loff_t n = *pos;
 
        gi->hash = 0;
+       rcu_read_lock();
 
        do {
-               if (gfs2_glock_iter_next(gi)) {
-                       gfs2_glock_iter_free(gi);
+               if (gfs2_glock_iter_next(gi))
                        return NULL;
-               }
        } while (n--);
 
        return gi->gl;
@@ -1870,10 +1775,8 @@ static void *gfs2_glock_seq_next(struct seq_file *seq, void *iter_ptr,
 
        (*pos)++;
 
-       if (gfs2_glock_iter_next(gi)) {
-               gfs2_glock_iter_free(gi);
+       if (gfs2_glock_iter_next(gi))
                return NULL;
-       }
 
        return gi->gl;
 }
@@ -1881,7 +1784,10 @@ static void *gfs2_glock_seq_next(struct seq_file *seq, void *iter_ptr,
 static void gfs2_glock_seq_stop(struct seq_file *seq, void *iter_ptr)
 {
        struct gfs2_glock_iter *gi = seq->private;
-       gfs2_glock_iter_free(gi);
+
+       if (gi->gl)
+               rcu_read_unlock();
+       gi->gl = NULL;
 }
 
 static int gfs2_glock_seq_show(struct seq_file *seq, void *iter_ptr)
index 691851c..aea1606 100644 (file)
@@ -118,7 +118,7 @@ struct lm_lockops {
        int (*lm_mount) (struct gfs2_sbd *sdp, const char *fsname);
        void (*lm_unmount) (struct gfs2_sbd *sdp);
        void (*lm_withdraw) (struct gfs2_sbd *sdp);
-       void (*lm_put_lock) (struct kmem_cache *cachep, struct gfs2_glock *gl);
+       void (*lm_put_lock) (struct gfs2_glock *gl);
        int (*lm_lock) (struct gfs2_glock *gl, unsigned int req_state,
                        unsigned int flags);
        void (*lm_cancel) (struct gfs2_glock *gl);
@@ -174,7 +174,7 @@ int gfs2_glock_get(struct gfs2_sbd *sdp,
                   int create, struct gfs2_glock **glp);
 void gfs2_glock_hold(struct gfs2_glock *gl);
 void gfs2_glock_put_nolock(struct gfs2_glock *gl);
-int gfs2_glock_put(struct gfs2_glock *gl);
+void gfs2_glock_put(struct gfs2_glock *gl);
 void gfs2_holder_init(struct gfs2_glock *gl, unsigned int state, unsigned flags,
                      struct gfs2_holder *gh);
 void gfs2_holder_reinit(unsigned int state, unsigned flags,
@@ -223,25 +223,22 @@ static inline int gfs2_glock_nq_init(struct gfs2_glock *gl,
        return error;
 }
 
-/*  Lock Value Block functions  */
-
-int gfs2_lvb_hold(struct gfs2_glock *gl);
-void gfs2_lvb_unhold(struct gfs2_glock *gl);
-
-void gfs2_glock_cb(struct gfs2_glock *gl, unsigned int state);
-void gfs2_glock_complete(struct gfs2_glock *gl, int ret);
-void gfs2_reclaim_glock(struct gfs2_sbd *sdp);
-void gfs2_gl_hash_clear(struct gfs2_sbd *sdp);
-void gfs2_glock_finish_truncate(struct gfs2_inode *ip);
-void gfs2_glock_thaw(struct gfs2_sbd *sdp);
-
-int __init gfs2_glock_init(void);
-void gfs2_glock_exit(void);
-
-int gfs2_create_debugfs_file(struct gfs2_sbd *sdp);
-void gfs2_delete_debugfs_file(struct gfs2_sbd *sdp);
-int gfs2_register_debugfs(void);
-void gfs2_unregister_debugfs(void);
+extern void gfs2_glock_cb(struct gfs2_glock *gl, unsigned int state);
+extern void gfs2_glock_complete(struct gfs2_glock *gl, int ret);
+extern void gfs2_reclaim_glock(struct gfs2_sbd *sdp);
+extern void gfs2_gl_hash_clear(struct gfs2_sbd *sdp);
+extern void gfs2_glock_finish_truncate(struct gfs2_inode *ip);
+extern void gfs2_glock_thaw(struct gfs2_sbd *sdp);
+extern void gfs2_glock_schedule_for_reclaim(struct gfs2_glock *gl);
+extern void gfs2_glock_free(struct gfs2_glock *gl);
+
+extern int __init gfs2_glock_init(void);
+extern void gfs2_glock_exit(void);
+
+extern int gfs2_create_debugfs_file(struct gfs2_sbd *sdp);
+extern void gfs2_delete_debugfs_file(struct gfs2_sbd *sdp);
+extern int gfs2_register_debugfs(void);
+extern void gfs2_unregister_debugfs(void);
 
 extern const struct lm_lockops gfs2_dlm_ops;
 
index 263561b..3754e3c 100644 (file)
@@ -56,20 +56,26 @@ static void gfs2_ail_empty_gl(struct gfs2_glock *gl)
        BUG_ON(current->journal_info);
        current->journal_info = &tr;
 
-       gfs2_log_lock(sdp);
+       spin_lock(&sdp->sd_ail_lock);
        while (!list_empty(head)) {
                bd = list_entry(head->next, struct gfs2_bufdata,
                                bd_ail_gl_list);
                bh = bd->bd_bh;
                gfs2_remove_from_ail(bd);
+               spin_unlock(&sdp->sd_ail_lock);
+
                bd->bd_bh = NULL;
                bh->b_private = NULL;
                bd->bd_blkno = bh->b_blocknr;
+               gfs2_log_lock(sdp);
                gfs2_assert_withdraw(sdp, !buffer_busy(bh));
                gfs2_trans_add_revoke(sdp, bd);
+               gfs2_log_unlock(sdp);
+
+               spin_lock(&sdp->sd_ail_lock);
        }
        gfs2_assert_withdraw(sdp, !atomic_read(&gl->gl_ail_count));
-       gfs2_log_unlock(sdp);
+       spin_unlock(&sdp->sd_ail_lock);
 
        gfs2_trans_end(sdp);
        gfs2_log_flush(sdp, NULL);
@@ -206,8 +212,17 @@ static void inode_go_inval(struct gfs2_glock *gl, int flags)
 static int inode_go_demote_ok(const struct gfs2_glock *gl)
 {
        struct gfs2_sbd *sdp = gl->gl_sbd;
+       struct gfs2_holder *gh;
+
        if (sdp->sd_jindex == gl->gl_object || sdp->sd_rindex == gl->gl_object)
                return 0;
+
+       if (!list_empty(&gl->gl_holders)) {
+               gh = list_entry(gl->gl_holders.next, struct gfs2_holder, gh_list);
+               if (gh->gh_list.next != &gl->gl_holders)
+                       return 0;
+       }
+
        return 1;
 }
 
@@ -271,19 +286,6 @@ static int inode_go_dump(struct seq_file *seq, const struct gfs2_glock *gl)
        return 0;
 }
 
-/**
- * rgrp_go_demote_ok - Check to see if it's ok to unlock a RG's glock
- * @gl: the glock
- *
- * Returns: 1 if it's ok
- */
-
-static int rgrp_go_demote_ok(const struct gfs2_glock *gl)
-{
-       const struct address_space *mapping = (const struct address_space *)(gl + 1);
-       return !mapping->nrpages;
-}
-
 /**
  * rgrp_go_lock - operation done after an rgrp lock is locked by
  *    a first holder on this node.
@@ -410,7 +412,6 @@ const struct gfs2_glock_operations gfs2_inode_glops = {
 const struct gfs2_glock_operations gfs2_rgrp_glops = {
        .go_xmote_th = rgrp_go_sync,
        .go_inval = rgrp_go_inval,
-       .go_demote_ok = rgrp_go_demote_ok,
        .go_lock = rgrp_go_lock,
        .go_unlock = rgrp_go_unlock,
        .go_dump = gfs2_rgrp_dump,
index a79790c..870a89d 100644 (file)
@@ -15,6 +15,8 @@
 #include <linux/workqueue.h>
 #include <linux/dlm.h>
 #include <linux/buffer_head.h>
+#include <linux/rcupdate.h>
+#include <linux/rculist_bl.h>
 
 #define DIO_WAIT       0x00000010
 #define DIO_METADATA   0x00000020
@@ -201,7 +203,7 @@ enum {
 };
 
 struct gfs2_glock {
-       struct hlist_node gl_list;
+       struct hlist_bl_node gl_list;
        unsigned long gl_flags;         /* GLF_... */
        struct lm_lockname gl_name;
        atomic_t gl_ref;
@@ -234,6 +236,7 @@ struct gfs2_glock {
        atomic_t gl_ail_count;
        struct delayed_work gl_work;
        struct work_struct gl_delete;
+       struct rcu_head gl_rcu;
 };
 
 #define GFS2_MIN_LVB_SIZE 32   /* Min size of LVB that gfs2 supports */
@@ -314,6 +317,7 @@ enum {
        QDF_USER                = 0,
        QDF_CHANGE              = 1,
        QDF_LOCKED              = 2,
+       QDF_REFRESH             = 3,
 };
 
 struct gfs2_quota_data {
@@ -647,6 +651,7 @@ struct gfs2_sbd {
        unsigned int sd_log_flush_head;
        u64 sd_log_flush_wrapped;
 
+       spinlock_t sd_ail_lock;
        struct list_head sd_ail1_list;
        struct list_head sd_ail2_list;
        u64 sd_ail_sync_gen;
index 7aa7d4f..97d54a2 100644 (file)
@@ -763,14 +763,15 @@ fail:
        return error;
 }
 
-static int gfs2_security_init(struct gfs2_inode *dip, struct gfs2_inode *ip)
+static int gfs2_security_init(struct gfs2_inode *dip, struct gfs2_inode *ip,
+                             const struct qstr *qstr)
 {
        int err;
        size_t len;
        void *value;
        char *name;
 
-       err = security_inode_init_security(&ip->i_inode, &dip->i_inode,
+       err = security_inode_init_security(&ip->i_inode, &dip->i_inode, qstr,
                                           &name, &value, &len);
 
        if (err) {
@@ -854,7 +855,7 @@ struct inode *gfs2_createi(struct gfs2_holder *ghs, const struct qstr *name,
        if (error)
                goto fail_gunlock2;
 
-       error = gfs2_security_init(dip, GFS2_I(inode));
+       error = gfs2_security_init(dip, GFS2_I(inode), name);
        if (error)
                goto fail_gunlock2;
 
index 6e493ae..98c80d8 100644 (file)
@@ -22,7 +22,6 @@ static void gdlm_ast(void *arg)
 {
        struct gfs2_glock *gl = arg;
        unsigned ret = gl->gl_state;
-       struct gfs2_sbd *sdp = gl->gl_sbd;
 
        BUG_ON(gl->gl_lksb.sb_flags & DLM_SBF_DEMOTED);
 
@@ -31,12 +30,7 @@ static void gdlm_ast(void *arg)
 
        switch (gl->gl_lksb.sb_status) {
        case -DLM_EUNLOCK: /* Unlocked, so glock can be freed */
-               if (gl->gl_ops->go_flags & GLOF_ASPACE)
-                       kmem_cache_free(gfs2_glock_aspace_cachep, gl);
-               else
-                       kmem_cache_free(gfs2_glock_cachep, gl);
-               if (atomic_dec_and_test(&sdp->sd_glock_disposal))
-                       wake_up(&sdp->sd_glock_wait);
+               gfs2_glock_free(gl);
                return;
        case -DLM_ECANCEL: /* Cancel while getting lock */
                ret |= LM_OUT_CANCELED;
@@ -164,16 +158,14 @@ static int gdlm_lock(struct gfs2_glock *gl, unsigned int req_state,
                        GDLM_STRNAME_BYTES - 1, 0, gdlm_ast, gl, gdlm_bast);
 }
 
-static void gdlm_put_lock(struct kmem_cache *cachep, struct gfs2_glock *gl)
+static void gdlm_put_lock(struct gfs2_glock *gl)
 {
        struct gfs2_sbd *sdp = gl->gl_sbd;
        struct lm_lockstruct *ls = &sdp->sd_lockstruct;
        int error;
 
        if (gl->gl_lksb.sb_lkid == 0) {
-               kmem_cache_free(cachep, gl);
-               if (atomic_dec_and_test(&sdp->sd_glock_disposal))
-                       wake_up(&sdp->sd_glock_wait);
+               gfs2_glock_free(gl);
                return;
        }
 
index eb01f35..e7ed31f 100644 (file)
@@ -67,7 +67,7 @@ unsigned int gfs2_struct2blk(struct gfs2_sbd *sdp, unsigned int nstruct,
  * @mapping: The associated mapping (maybe NULL)
  * @bd: The gfs2_bufdata to remove
  *
- * The log lock _must_ be held when calling this function
+ * The ail lock _must_ be held when calling this function
  *
  */
 
@@ -88,8 +88,8 @@ void gfs2_remove_from_ail(struct gfs2_bufdata *bd)
  */
 
 static void gfs2_ail1_start_one(struct gfs2_sbd *sdp, struct gfs2_ail *ai)
-__releases(&sdp->sd_log_lock)
-__acquires(&sdp->sd_log_lock)
+__releases(&sdp->sd_ail_lock)
+__acquires(&sdp->sd_ail_lock)
 {
        struct gfs2_bufdata *bd, *s;
        struct buffer_head *bh;
@@ -117,7 +117,7 @@ __acquires(&sdp->sd_log_lock)
                        list_move(&bd->bd_ail_st_list, &ai->ai_ail1_list);
 
                        get_bh(bh);
-                       gfs2_log_unlock(sdp);
+                       spin_unlock(&sdp->sd_ail_lock);
                        lock_buffer(bh);
                        if (test_clear_buffer_dirty(bh)) {
                                bh->b_end_io = end_buffer_write_sync;
@@ -126,7 +126,7 @@ __acquires(&sdp->sd_log_lock)
                                unlock_buffer(bh);
                                brelse(bh);
                        }
-                       gfs2_log_lock(sdp);
+                       spin_lock(&sdp->sd_ail_lock);
 
                        retry = 1;
                        break;
@@ -175,10 +175,10 @@ static void gfs2_ail1_start(struct gfs2_sbd *sdp)
        struct gfs2_ail *ai;
        int done = 0;
 
-       gfs2_log_lock(sdp);
+       spin_lock(&sdp->sd_ail_lock);
        head = &sdp->sd_ail1_list;
        if (list_empty(head)) {
-               gfs2_log_unlock(sdp);
+               spin_unlock(&sdp->sd_ail_lock);
                return;
        }
        sync_gen = sdp->sd_ail_sync_gen++;
@@ -189,13 +189,13 @@ static void gfs2_ail1_start(struct gfs2_sbd *sdp)
                        if (ai->ai_sync_gen >= sync_gen)
                                continue;
                        ai->ai_sync_gen = sync_gen;
-                       gfs2_ail1_start_one(sdp, ai); /* This may drop log lock */
+                       gfs2_ail1_start_one(sdp, ai); /* This may drop ail lock */
                        done = 0;
                        break;
                }
        }
 
-       gfs2_log_unlock(sdp);
+       spin_unlock(&sdp->sd_ail_lock);
 }
 
 static int gfs2_ail1_empty(struct gfs2_sbd *sdp, int flags)
@@ -203,7 +203,7 @@ static int gfs2_ail1_empty(struct gfs2_sbd *sdp, int flags)
        struct gfs2_ail *ai, *s;
        int ret;
 
-       gfs2_log_lock(sdp);
+       spin_lock(&sdp->sd_ail_lock);
 
        list_for_each_entry_safe_reverse(ai, s, &sdp->sd_ail1_list, ai_list) {
                if (gfs2_ail1_empty_one(sdp, ai, flags))
@@ -214,7 +214,7 @@ static int gfs2_ail1_empty(struct gfs2_sbd *sdp, int flags)
 
        ret = list_empty(&sdp->sd_ail1_list);
 
-       gfs2_log_unlock(sdp);
+       spin_unlock(&sdp->sd_ail_lock);
 
        return ret;
 }
@@ -247,7 +247,7 @@ static void ail2_empty(struct gfs2_sbd *sdp, unsigned int new_tail)
        int wrap = (new_tail < old_tail);
        int a, b, rm;
 
-       gfs2_log_lock(sdp);
+       spin_lock(&sdp->sd_ail_lock);
 
        list_for_each_entry_safe(ai, safe, &sdp->sd_ail2_list, ai_list) {
                a = (old_tail <= ai->ai_first);
@@ -263,7 +263,7 @@ static void ail2_empty(struct gfs2_sbd *sdp, unsigned int new_tail)
                kfree(ai);
        }
 
-       gfs2_log_unlock(sdp);
+       spin_unlock(&sdp->sd_ail_lock);
 }
 
 /**
@@ -421,7 +421,7 @@ static unsigned int current_tail(struct gfs2_sbd *sdp)
        struct gfs2_ail *ai;
        unsigned int tail;
 
-       gfs2_log_lock(sdp);
+       spin_lock(&sdp->sd_ail_lock);
 
        if (list_empty(&sdp->sd_ail1_list)) {
                tail = sdp->sd_log_head;
@@ -430,7 +430,7 @@ static unsigned int current_tail(struct gfs2_sbd *sdp)
                tail = ai->ai_first;
        }
 
-       gfs2_log_unlock(sdp);
+       spin_unlock(&sdp->sd_ail_lock);
 
        return tail;
 }
@@ -743,10 +743,12 @@ void gfs2_log_flush(struct gfs2_sbd *sdp, struct gfs2_glock *gl)
        sdp->sd_log_commited_databuf = 0;
        sdp->sd_log_commited_revoke = 0;
 
+       spin_lock(&sdp->sd_ail_lock);
        if (!list_empty(&ai->ai_ail1_list)) {
                list_add(&ai->ai_list, &sdp->sd_ail1_list);
                ai = NULL;
        }
+       spin_unlock(&sdp->sd_ail_lock);
        gfs2_log_unlock(sdp);
        trace_gfs2_log_flush(sdp, 0);
        up_write(&sdp->sd_log_flush_lock);
index bf33f82..e919abf 100644 (file)
@@ -51,8 +51,10 @@ static void gfs2_pin(struct gfs2_sbd *sdp, struct buffer_head *bh)
        /* If this buffer is in the AIL and it has already been written
         * to in-place disk block, remove it from the AIL.
         */
+       spin_lock(&sdp->sd_ail_lock);
        if (bd->bd_ail)
                list_move(&bd->bd_ail_st_list, &bd->bd_ail->ai_ail2_list);
+       spin_unlock(&sdp->sd_ail_lock);
        get_bh(bh);
        atomic_inc(&sdp->sd_log_pinned);
        trace_gfs2_pin(bd, 1);
@@ -80,7 +82,7 @@ static void gfs2_unpin(struct gfs2_sbd *sdp, struct buffer_head *bh,
        mark_buffer_dirty(bh);
        clear_buffer_pinned(bh);
 
-       gfs2_log_lock(sdp);
+       spin_lock(&sdp->sd_ail_lock);
        if (bd->bd_ail) {
                list_del(&bd->bd_ail_st_list);
                brelse(bh);
@@ -91,9 +93,11 @@ static void gfs2_unpin(struct gfs2_sbd *sdp, struct buffer_head *bh,
        }
        bd->bd_ail = ai;
        list_add(&bd->bd_ail_st_list, &ai->ai_ail1_list);
-       clear_bit(GLF_LFLUSH, &bd->bd_gl->gl_flags);
+       spin_unlock(&sdp->sd_ail_lock);
+
+       if (test_and_clear_bit(GLF_LFLUSH, &bd->bd_gl->gl_flags))
+               gfs2_glock_schedule_for_reclaim(bd->bd_gl);
        trace_gfs2_pin(bd, 0);
-       gfs2_log_unlock(sdp);
        unlock_buffer(bh);
        atomic_dec(&sdp->sd_log_pinned);
 }
index 72c31a3..888a5f5 100644 (file)
@@ -14,6 +14,8 @@
 #include <linux/module.h>
 #include <linux/init.h>
 #include <linux/gfs2_ondisk.h>
+#include <linux/rcupdate.h>
+#include <linux/rculist_bl.h>
 #include <asm/atomic.h>
 
 #include "gfs2.h"
@@ -45,7 +47,7 @@ static void gfs2_init_glock_once(void *foo)
 {
        struct gfs2_glock *gl = foo;
 
-       INIT_HLIST_NODE(&gl->gl_list);
+       INIT_HLIST_BL_NODE(&gl->gl_list);
        spin_lock_init(&gl->gl_spin);
        INIT_LIST_HEAD(&gl->gl_holders);
        INIT_LIST_HEAD(&gl->gl_lru);
@@ -191,6 +193,8 @@ static void __exit exit_gfs2_fs(void)
        unregister_filesystem(&gfs2meta_fs_type);
        destroy_workqueue(gfs_recovery_wq);
 
+       rcu_barrier();
+
        kmem_cache_destroy(gfs2_quotad_cachep);
        kmem_cache_destroy(gfs2_rgrpd_cachep);
        kmem_cache_destroy(gfs2_bufdata_cachep);
index 939739c..01d97f4 100644 (file)
@@ -326,6 +326,7 @@ void gfs2_remove_from_journal(struct buffer_head *bh, struct gfs2_trans *tr, int
                brelse(bh);
        }
        if (bd) {
+               spin_lock(&sdp->sd_ail_lock);
                if (bd->bd_ail) {
                        gfs2_remove_from_ail(bd);
                        bh->b_private = NULL;
@@ -333,6 +334,7 @@ void gfs2_remove_from_journal(struct buffer_head *bh, struct gfs2_trans *tr, int
                        bd->bd_blkno = bh->b_blocknr;
                        gfs2_trans_add_revoke(sdp, bd);
                }
+               spin_unlock(&sdp->sd_ail_lock);
        }
        clear_buffer_dirty(bh);
        clear_buffer_uptodate(bh);
index 777927c..42ef243 100644 (file)
@@ -99,6 +99,7 @@ static struct gfs2_sbd *init_sbd(struct super_block *sb)
 
        init_waitqueue_head(&sdp->sd_log_waitq);
        init_waitqueue_head(&sdp->sd_logd_waitq);
+       spin_lock_init(&sdp->sd_ail_lock);
        INIT_LIST_HEAD(&sdp->sd_ail1_list);
        INIT_LIST_HEAD(&sdp->sd_ail2_list);
 
@@ -928,17 +929,9 @@ static const match_table_t nolock_tokens = {
        { Opt_err, NULL },
 };
 
-static void nolock_put_lock(struct kmem_cache *cachep, struct gfs2_glock *gl)
-{
-       struct gfs2_sbd *sdp = gl->gl_sbd;
-       kmem_cache_free(cachep, gl);
-       if (atomic_dec_and_test(&sdp->sd_glock_disposal))
-               wake_up(&sdp->sd_glock_wait);
-}
-
 static const struct lm_lockops nolock_ops = {
        .lm_proto_name = "lock_nolock",
-       .lm_put_lock = nolock_put_lock,
+       .lm_put_lock = gfs2_glock_free,
        .lm_tokens = &nolock_tokens,
 };
 
index d8b26ac..09e436a 100644 (file)
@@ -1026,9 +1026,9 @@ static void gfs2_put_link(struct dentry *dentry, struct nameidata *nd, void *p)
 
 /**
  * gfs2_permission -
- * @inode:
- * @mask:
- * @nd: passed from Linux VFS, ignored by us
+ * @inode: The inode
+ * @mask: The mask to be tested
+ * @flags: Indicates whether this is an RCU path walk or not
  *
  * This may be called from the VFS directly, or from within GFS2 with the
  * inode locked, so we look to see if the glock is already locked and only
@@ -1044,11 +1044,11 @@ int gfs2_permission(struct inode *inode, int mask, unsigned int flags)
        int error;
        int unlock = 0;
 
-       if (flags & IPERM_FLAG_RCU)
-               return -ECHILD;
 
        ip = GFS2_I(inode);
        if (gfs2_glock_is_locked_by_me(ip->i_gl) == NULL) {
+               if (flags & IPERM_FLAG_RCU)
+                       return -ECHILD;
                error = gfs2_glock_nq_init(ip->i_gl, LM_ST_SHARED, LM_FLAG_ANY, &i_gh);
                if (error)
                        return error;
index a689901..e23d986 100644 (file)
@@ -834,6 +834,7 @@ static int do_sync(unsigned int num_qd, struct gfs2_quota_data **qda)
                        goto out_end_trans;
 
                do_qc(qd, -qd->qd_change_sync);
+               set_bit(QDF_REFRESH, &qd->qd_flags);
        }
 
        error = 0;
@@ -929,6 +930,7 @@ int gfs2_quota_lock(struct gfs2_inode *ip, u32 uid, u32 gid)
 {
        struct gfs2_sbd *sdp = GFS2_SB(&ip->i_inode);
        struct gfs2_alloc *al = ip->i_alloc;
+       struct gfs2_quota_data *qd;
        unsigned int x;
        int error = 0;
 
@@ -942,7 +944,11 @@ int gfs2_quota_lock(struct gfs2_inode *ip, u32 uid, u32 gid)
             sort_qd, NULL);
 
        for (x = 0; x < al->al_qd_num; x++) {
-               error = do_glock(al->al_qd[x], NO_FORCE, &al->al_qd_ghs[x]);
+               int force = NO_FORCE;
+               qd = al->al_qd[x];
+               if (test_and_clear_bit(QDF_REFRESH, &qd->qd_flags))
+                       force = FORCE;
+               error = do_glock(qd, force, &al->al_qd_ghs[x]);
                if (error)
                        break;
        }
@@ -1587,6 +1593,8 @@ static int gfs2_set_dqblk(struct super_block *sb, int type, qid_t id,
 
        offset = qd2offset(qd);
        alloc_required = gfs2_write_alloc_required(ip, offset, sizeof(struct gfs2_quota));
+       if (gfs2_is_stuffed(ip))
+               alloc_required = 1;
        if (alloc_required) {
                al = gfs2_alloc_get(ip);
                if (al == NULL)
@@ -1600,7 +1608,9 @@ static int gfs2_set_dqblk(struct super_block *sb, int type, qid_t id,
                blocks += gfs2_rg_blocks(al);
        }
 
-       error = gfs2_trans_begin(sdp, blocks + RES_DINODE + 1, 0);
+       /* Some quotas span block boundaries and can update two blocks,
+          adding an extra block to the transaction to handle such quotas */
+       error = gfs2_trans_begin(sdp, blocks + RES_DINODE + 2, 0);
        if (error)
                goto out_release;
 
index 7293ea2..cf930cd 100644 (file)
@@ -1602,7 +1602,7 @@ rgrp_error:
  *
  */
 
-void gfs2_free_data(struct gfs2_inode *ip, u64 bstart, u32 blen)
+void __gfs2_free_data(struct gfs2_inode *ip, u64 bstart, u32 blen)
 {
        struct gfs2_sbd *sdp = GFS2_SB(&ip->i_inode);
        struct gfs2_rgrpd *rgd;
@@ -1617,7 +1617,21 @@ void gfs2_free_data(struct gfs2_inode *ip, u64 bstart, u32 blen)
        gfs2_rgrp_out(rgd, rgd->rd_bits[0].bi_bh->b_data);
 
        gfs2_trans_add_rg(rgd);
+}
 
+/**
+ * gfs2_free_data - free a contiguous run of data block(s)
+ * @ip: the inode these blocks are being freed from
+ * @bstart: first block of a run of contiguous blocks
+ * @blen: the length of the block run
+ *
+ */
+
+void gfs2_free_data(struct gfs2_inode *ip, u64 bstart, u32 blen)
+{
+       struct gfs2_sbd *sdp = GFS2_SB(&ip->i_inode);
+
+       __gfs2_free_data(ip, bstart, blen);
        gfs2_statfs_change(sdp, 0, +blen, 0);
        gfs2_quota_change(ip, -(s64)blen, ip->i_inode.i_uid, ip->i_inode.i_gid);
 }
@@ -1630,7 +1644,7 @@ void gfs2_free_data(struct gfs2_inode *ip, u64 bstart, u32 blen)
  *
  */
 
-void gfs2_free_meta(struct gfs2_inode *ip, u64 bstart, u32 blen)
+void __gfs2_free_meta(struct gfs2_inode *ip, u64 bstart, u32 blen)
 {
        struct gfs2_sbd *sdp = GFS2_SB(&ip->i_inode);
        struct gfs2_rgrpd *rgd;
@@ -1645,10 +1659,24 @@ void gfs2_free_meta(struct gfs2_inode *ip, u64 bstart, u32 blen)
        gfs2_rgrp_out(rgd, rgd->rd_bits[0].bi_bh->b_data);
 
        gfs2_trans_add_rg(rgd);
+       gfs2_meta_wipe(ip, bstart, blen);
+}
 
+/**
+ * gfs2_free_meta - free a contiguous run of data block(s)
+ * @ip: the inode these blocks are being freed from
+ * @bstart: first block of a run of contiguous blocks
+ * @blen: the length of the block run
+ *
+ */
+
+void gfs2_free_meta(struct gfs2_inode *ip, u64 bstart, u32 blen)
+{
+       struct gfs2_sbd *sdp = GFS2_SB(&ip->i_inode);
+
+       __gfs2_free_meta(ip, bstart, blen);
        gfs2_statfs_change(sdp, 0, +blen, 0);
        gfs2_quota_change(ip, -(s64)blen, ip->i_inode.i_uid, ip->i_inode.i_gid);
-       gfs2_meta_wipe(ip, bstart, blen);
 }
 
 void gfs2_unlink_di(struct inode *inode)
index 50c2bb0..a80e303 100644 (file)
@@ -52,7 +52,9 @@ extern int gfs2_ri_update(struct gfs2_inode *ip);
 extern int gfs2_alloc_block(struct gfs2_inode *ip, u64 *bn, unsigned int *n);
 extern int gfs2_alloc_di(struct gfs2_inode *ip, u64 *bn, u64 *generation);
 
+extern void __gfs2_free_data(struct gfs2_inode *ip, u64 bstart, u32 blen);
 extern void gfs2_free_data(struct gfs2_inode *ip, u64 bstart, u32 blen);
+extern void __gfs2_free_meta(struct gfs2_inode *ip, u64 bstart, u32 blen);
 extern void gfs2_free_meta(struct gfs2_inode *ip, u64 bstart, u32 blen);
 extern void gfs2_free_di(struct gfs2_rgrpd *rgd, struct gfs2_inode *ip);
 extern void gfs2_unlink_di(struct inode *inode);
index 9297865..82faddd 100644 (file)
@@ -215,8 +215,7 @@ static int jffs2_create(struct inode *dir_i, struct dentry *dentry, int mode,
           no chance of AB-BA deadlock involving its f->sem). */
        mutex_unlock(&f->sem);
 
-       ret = jffs2_do_create(c, dir_f, f, ri,
-                             dentry->d_name.name, dentry->d_name.len);
+       ret = jffs2_do_create(c, dir_f, f, ri, &dentry->d_name);
        if (ret)
                goto fail;
 
@@ -386,7 +385,7 @@ static int jffs2_symlink (struct inode *dir_i, struct dentry *dentry, const char
 
        jffs2_complete_reservation(c);
 
-       ret = jffs2_init_security(inode, dir_i);
+       ret = jffs2_init_security(inode, dir_i, &dentry->d_name);
        if (ret)
                goto fail;
 
@@ -530,7 +529,7 @@ static int jffs2_mkdir (struct inode *dir_i, struct dentry *dentry, int mode)
 
        jffs2_complete_reservation(c);
 
-       ret = jffs2_init_security(inode, dir_i);
+       ret = jffs2_init_security(inode, dir_i, &dentry->d_name);
        if (ret)
                goto fail;
 
@@ -703,7 +702,7 @@ static int jffs2_mknod (struct inode *dir_i, struct dentry *dentry, int mode, de
 
        jffs2_complete_reservation(c);
 
-       ret = jffs2_init_security(inode, dir_i);
+       ret = jffs2_init_security(inode, dir_i, &dentry->d_name);
        if (ret)
                goto fail;
 
index 5a53d9b..e4619b0 100644 (file)
@@ -401,7 +401,7 @@ int jffs2_write_inode_range(struct jffs2_sb_info *c, struct jffs2_inode_info *f,
                            struct jffs2_raw_inode *ri, unsigned char *buf,
                            uint32_t offset, uint32_t writelen, uint32_t *retlen);
 int jffs2_do_create(struct jffs2_sb_info *c, struct jffs2_inode_info *dir_f, struct jffs2_inode_info *f,
-                   struct jffs2_raw_inode *ri, const char *name, int namelen);
+                   struct jffs2_raw_inode *ri, const struct qstr *qstr);
 int jffs2_do_unlink(struct jffs2_sb_info *c, struct jffs2_inode_info *dir_f, const char *name,
                    int namelen, struct jffs2_inode_info *dead_f, uint32_t time);
 int jffs2_do_link(struct jffs2_sb_info *c, struct jffs2_inode_info *dir_f, uint32_t ino,
index 239f512..cfeb716 100644 (file)
 #include "nodelist.h"
 
 /* ---- Initial Security Label Attachment -------------- */
-int jffs2_init_security(struct inode *inode, struct inode *dir)
+int jffs2_init_security(struct inode *inode, struct inode *dir,
+                       const struct qstr *qstr)
 {
        int rc;
        size_t len;
        void *value;
        char *name;
 
-       rc = security_inode_init_security(inode, dir, &name, &value, &len);
+       rc = security_inode_init_security(inode, dir, qstr, &name, &value, &len);
        if (rc) {
                if (rc == -EOPNOTSUPP)
                        return 0;
index c819eb0..30d175b 100644 (file)
@@ -424,7 +424,9 @@ int jffs2_write_inode_range(struct jffs2_sb_info *c, struct jffs2_inode_info *f,
        return ret;
 }
 
-int jffs2_do_create(struct jffs2_sb_info *c, struct jffs2_inode_info *dir_f, struct jffs2_inode_info *f, struct jffs2_raw_inode *ri, const char *name, int namelen)
+int jffs2_do_create(struct jffs2_sb_info *c, struct jffs2_inode_info *dir_f,
+                   struct jffs2_inode_info *f, struct jffs2_raw_inode *ri,
+                   const struct qstr *qstr)
 {
        struct jffs2_raw_dirent *rd;
        struct jffs2_full_dnode *fn;
@@ -466,15 +468,15 @@ int jffs2_do_create(struct jffs2_sb_info *c, struct jffs2_inode_info *dir_f, str
        mutex_unlock(&f->sem);
        jffs2_complete_reservation(c);
 
-       ret = jffs2_init_security(&f->vfs_inode, &dir_f->vfs_inode);
+       ret = jffs2_init_security(&f->vfs_inode, &dir_f->vfs_inode, qstr);
        if (ret)
                return ret;
        ret = jffs2_init_acl_post(&f->vfs_inode);
        if (ret)
                return ret;
 
-       ret = jffs2_reserve_space(c, sizeof(*rd)+namelen, &alloclen,
-                               ALLOC_NORMAL, JFFS2_SUMMARY_DIRENT_SIZE(namelen));
+       ret = jffs2_reserve_space(c, sizeof(*rd)+qstr->len, &alloclen,
+                               ALLOC_NORMAL, JFFS2_SUMMARY_DIRENT_SIZE(qstr->len));
 
        if (ret) {
                /* Eep. */
@@ -493,19 +495,19 @@ int jffs2_do_create(struct jffs2_sb_info *c, struct jffs2_inode_info *dir_f, str
 
        rd->magic = cpu_to_je16(JFFS2_MAGIC_BITMASK);
        rd->nodetype = cpu_to_je16(JFFS2_NODETYPE_DIRENT);
-       rd->totlen = cpu_to_je32(sizeof(*rd) + namelen);
+       rd->totlen = cpu_to_je32(sizeof(*rd) + qstr->len);
        rd->hdr_crc = cpu_to_je32(crc32(0, rd, sizeof(struct jffs2_unknown_node)-4));
 
        rd->pino = cpu_to_je32(dir_f->inocache->ino);
        rd->version = cpu_to_je32(++dir_f->highest_version);
        rd->ino = ri->ino;
        rd->mctime = ri->ctime;
-       rd->nsize = namelen;
+       rd->nsize = qstr->len;
        rd->type = DT_REG;
        rd->node_crc = cpu_to_je32(crc32(0, rd, sizeof(*rd)-8));
-       rd->name_crc = cpu_to_je32(crc32(0, name, namelen));
+       rd->name_crc = cpu_to_je32(crc32(0, qstr->name, qstr->len));
 
-       fd = jffs2_write_dirent(c, dir_f, rd, name, namelen, ALLOC_NORMAL);
+       fd = jffs2_write_dirent(c, dir_f, rd, qstr->name, qstr->len, ALLOC_NORMAL);
 
        jffs2_free_raw_dirent(rd);
 
index cf4f575..7be4beb 100644 (file)
@@ -121,10 +121,11 @@ extern ssize_t jffs2_listxattr(struct dentry *, char *, size_t);
 #endif /* CONFIG_JFFS2_FS_XATTR */
 
 #ifdef CONFIG_JFFS2_FS_SECURITY
-extern int jffs2_init_security(struct inode *inode, struct inode *dir);
+extern int jffs2_init_security(struct inode *inode, struct inode *dir,
+                              const struct qstr *qstr);
 extern const struct xattr_handler jffs2_security_xattr_handler;
 #else
-#define jffs2_init_security(inode,dir) (0)
+#define jffs2_init_security(inode,dir,qstr)    (0)
 #endif /* CONFIG_JFFS2_FS_SECURITY */
 
 #endif /* _JFFS2_FS_XATTR_H_ */
index 88b6cc5..e9e100f 100644 (file)
@@ -62,10 +62,11 @@ extern ssize_t jfs_listxattr(struct dentry *, char *, size_t);
 extern int jfs_removexattr(struct dentry *, const char *);
 
 #ifdef CONFIG_JFS_SECURITY
-extern int jfs_init_security(tid_t, struct inode *, struct inode *);
+extern int jfs_init_security(tid_t, struct inode *, struct inode *,
+                            const struct qstr *);
 #else
 static inline int jfs_init_security(tid_t tid, struct inode *inode,
-                                   struct inode *dir)
+                                   struct inode *dir, const struct qstr *qstr)
 {
        return 0;
 }
index 3f04a18..eaaf2b5 100644 (file)
@@ -115,7 +115,7 @@ static int jfs_create(struct inode *dip, struct dentry *dentry, int mode,
        if (rc)
                goto out3;
 
-       rc = jfs_init_security(tid, ip, dip);
+       rc = jfs_init_security(tid, ip, dip, &dentry->d_name);
        if (rc) {
                txAbort(tid, 0);
                goto out3;
@@ -253,7 +253,7 @@ static int jfs_mkdir(struct inode *dip, struct dentry *dentry, int mode)
        if (rc)
                goto out3;
 
-       rc = jfs_init_security(tid, ip, dip);
+       rc = jfs_init_security(tid, ip, dip, &dentry->d_name);
        if (rc) {
                txAbort(tid, 0);
                goto out3;
@@ -929,7 +929,7 @@ static int jfs_symlink(struct inode *dip, struct dentry *dentry,
        mutex_lock_nested(&JFS_IP(dip)->commit_mutex, COMMIT_MUTEX_PARENT);
        mutex_lock_nested(&JFS_IP(ip)->commit_mutex, COMMIT_MUTEX_CHILD);
 
-       rc = jfs_init_security(tid, ip, dip);
+       rc = jfs_init_security(tid, ip, dip, &dentry->d_name);
        if (rc)
                goto out3;
 
@@ -1392,7 +1392,7 @@ static int jfs_mknod(struct inode *dir, struct dentry *dentry,
        if (rc)
                goto out3;
 
-       rc = jfs_init_security(tid, ip, dir);
+       rc = jfs_init_security(tid, ip, dir, &dentry->d_name);
        if (rc) {
                txAbort(tid, 0);
                goto out3;
index 2d7f165..3fa4c32 100644 (file)
@@ -1091,7 +1091,8 @@ int jfs_removexattr(struct dentry *dentry, const char *name)
 }
 
 #ifdef CONFIG_JFS_SECURITY
-int jfs_init_security(tid_t tid, struct inode *inode, struct inode *dir)
+int jfs_init_security(tid_t tid, struct inode *inode, struct inode *dir,
+                     const struct qstr *qstr)
 {
        int rc;
        size_t len;
@@ -1099,7 +1100,8 @@ int jfs_init_security(tid_t tid, struct inode *inode, struct inode *dir)
        char *suffix;
        char *name;
 
-       rc = security_inode_init_security(inode, dir, &suffix, &value, &len);
+       rc = security_inode_init_security(inode, dir, qstr, &suffix, &value,
+                                         &len);
        if (rc) {
                if (rc == -EOPNOTSUPP)
                        return 0;
index dffe6f4..e96e037 100644 (file)
@@ -1783,6 +1783,10 @@ static int do_remount(struct path *path, int flags, int mnt_flags,
        if (path->dentry != path->mnt->mnt_root)
                return -EINVAL;
 
+       err = security_sb_remount(sb, data);
+       if (err)
+               return err;
+
        down_write(&sb->s_umount);
        if (flags & MS_BIND)
                err = change_mount_flags(path->mnt, flags);
index 2f8e618..01768e5 100644 (file)
@@ -1518,7 +1518,7 @@ static int nfsiod_start(void)
 {
        struct workqueue_struct *wq;
        dprintk("RPC:       creating workqueue nfsiod\n");
-       wq = alloc_workqueue("nfsiod", WQ_RESCUER, 0);
+       wq = alloc_workqueue("nfsiod", WQ_MEM_RECLAIM, 0);
        if (wq == NULL)
                return -ENOMEM;
        nfsiod_workqueue = wq;
index 849fb4a..d6c25d7 100644 (file)
@@ -293,7 +293,7 @@ static int ocfs2_mknod(struct inode *dir,
        }
 
        /* get security xattr */
-       status = ocfs2_init_security_get(inode, dir, &si);
+       status = ocfs2_init_security_get(inode, dir, &dentry->d_name, &si);
        if (status) {
                if (status == -EOPNOTSUPP)
                        si.enable = 0;
@@ -1665,7 +1665,7 @@ static int ocfs2_symlink(struct inode *dir,
        }
 
        /* get security xattr */
-       status = ocfs2_init_security_get(inode, dir, &si);
+       status = ocfs2_init_security_get(inode, dir, &dentry->d_name, &si);
        if (status) {
                if (status == -EOPNOTSUPP)
                        si.enable = 0;
index 196fcb5..d5ab56c 100644 (file)
@@ -114,7 +114,4 @@ int ocfs2_local_write_dquot(struct dquot *dquot);
 extern const struct dquot_operations ocfs2_quota_operations;
 extern struct quota_format_type ocfs2_quota_format;
 
-int ocfs2_quota_setup(void);
-void ocfs2_quota_shutdown(void);
-
 #endif /* _OCFS2_QUOTA_H */
index 4607923..a73f641 100644 (file)
@@ -63,8 +63,6 @@
  *        write to gf
  */
 
-static struct workqueue_struct *ocfs2_quota_wq = NULL;
-
 static void qsync_work_fn(struct work_struct *work);
 
 static void ocfs2_global_disk2memdqb(struct dquot *dquot, void *dp)
@@ -400,8 +398,8 @@ int ocfs2_global_read_info(struct super_block *sb, int type)
                                                OCFS2_QBLK_RESERVED_SPACE;
        oinfo->dqi_gi.dqi_qtree_depth = qtree_depth(&oinfo->dqi_gi);
        INIT_DELAYED_WORK(&oinfo->dqi_sync_work, qsync_work_fn);
-       queue_delayed_work(ocfs2_quota_wq, &oinfo->dqi_sync_work,
-                          msecs_to_jiffies(oinfo->dqi_syncms));
+       schedule_delayed_work(&oinfo->dqi_sync_work,
+                             msecs_to_jiffies(oinfo->dqi_syncms));
 
 out_err:
        mlog_exit(status);
@@ -635,8 +633,8 @@ static void qsync_work_fn(struct work_struct *work)
        struct super_block *sb = oinfo->dqi_gqinode->i_sb;
 
        dquot_scan_active(sb, ocfs2_sync_dquot_helper, oinfo->dqi_type);
-       queue_delayed_work(ocfs2_quota_wq, &oinfo->dqi_sync_work,
-                          msecs_to_jiffies(oinfo->dqi_syncms));
+       schedule_delayed_work(&oinfo->dqi_sync_work,
+                             msecs_to_jiffies(oinfo->dqi_syncms));
 }
 
 /*
@@ -923,20 +921,3 @@ const struct dquot_operations ocfs2_quota_operations = {
        .alloc_dquot    = ocfs2_alloc_dquot,
        .destroy_dquot  = ocfs2_destroy_dquot,
 };
-
-int ocfs2_quota_setup(void)
-{
-       ocfs2_quota_wq = create_workqueue("o2quot");
-       if (!ocfs2_quota_wq)
-               return -ENOMEM;
-       return 0;
-}
-
-void ocfs2_quota_shutdown(void)
-{
-       if (ocfs2_quota_wq) {
-               flush_workqueue(ocfs2_quota_wq);
-               destroy_workqueue(ocfs2_quota_wq);
-               ocfs2_quota_wq = NULL;
-       }
-}
index 29623da..c384d63 100644 (file)
@@ -4328,7 +4328,8 @@ static int ocfs2_reflink(struct dentry *old_dentry, struct inode *dir,
 
        /* If the security isn't preserved, we need to re-initialize them. */
        if (!preserve) {
-               error = ocfs2_init_security_and_acl(dir, new_orphan_inode);
+               error = ocfs2_init_security_and_acl(dir, new_orphan_inode,
+                                                   &new_dentry->d_name);
                if (error)
                        mlog_errno(error);
        }
index 36c423f..236ed1b 100644 (file)
@@ -1657,16 +1657,11 @@ static int __init ocfs2_init(void)
                mlog(ML_ERROR, "Unable to create ocfs2 debugfs root.\n");
        }
 
-       status = ocfs2_quota_setup();
-       if (status)
-               goto leave;
-
        ocfs2_set_locking_protocol();
 
        status = register_quota_format(&ocfs2_quota_format);
 leave:
        if (status < 0) {
-               ocfs2_quota_shutdown();
                ocfs2_free_mem_caches();
                exit_ocfs2_uptodate_cache();
        }
@@ -1683,8 +1678,6 @@ static void __exit ocfs2_exit(void)
 {
        mlog_entry_void();
 
-       ocfs2_quota_shutdown();
-
        if (ocfs2_wq) {
                flush_workqueue(ocfs2_wq);
                destroy_workqueue(ocfs2_wq);
index 67cd439..6bb6024 100644 (file)
@@ -7185,7 +7185,8 @@ out:
  * must not hold any lock expect i_mutex.
  */
 int ocfs2_init_security_and_acl(struct inode *dir,
-                               struct inode *inode)
+                               struct inode *inode,
+                               const struct qstr *qstr)
 {
        int ret = 0;
        struct buffer_head *dir_bh = NULL;
@@ -7193,7 +7194,7 @@ int ocfs2_init_security_and_acl(struct inode *dir,
                .enable = 1,
        };
 
-       ret = ocfs2_init_security_get(inode, dir, &si);
+       ret = ocfs2_init_security_get(inode, dir, qstr, &si);
        if (!ret) {
                ret = ocfs2_xattr_set(inode, OCFS2_XATTR_INDEX_SECURITY,
                                      si.name, si.value, si.value_len,
@@ -7261,13 +7262,14 @@ static int ocfs2_xattr_security_set(struct dentry *dentry, const char *name,
 
 int ocfs2_init_security_get(struct inode *inode,
                            struct inode *dir,
+                           const struct qstr *qstr,
                            struct ocfs2_security_xattr_info *si)
 {
        /* check whether ocfs2 support feature xattr */
        if (!ocfs2_supports_xattr(OCFS2_SB(dir->i_sb)))
                return -EOPNOTSUPP;
-       return security_inode_init_security(inode, dir, &si->name, &si->value,
-                                           &si->value_len);
+       return security_inode_init_security(inode, dir, qstr, &si->name,
+                                           &si->value, &si->value_len);
 }
 
 int ocfs2_init_security_set(handle_t *handle,
index aa64bb3..d63cfb7 100644 (file)
@@ -57,6 +57,7 @@ int ocfs2_has_inline_xattr_value_outside(struct inode *inode,
                                         struct ocfs2_dinode *di);
 int ocfs2_xattr_remove(struct inode *, struct buffer_head *);
 int ocfs2_init_security_get(struct inode *, struct inode *,
+                           const struct qstr *,
                            struct ocfs2_security_xattr_info *);
 int ocfs2_init_security_set(handle_t *, struct inode *,
                            struct buffer_head *,
@@ -94,5 +95,6 @@ int ocfs2_reflink_xattrs(struct inode *old_inode,
                         struct buffer_head *new_bh,
                         bool preserve_security);
 int ocfs2_init_security_and_acl(struct inode *dir,
-                               struct inode *inode);
+                               struct inode *inode,
+                               const struct qstr *qstr);
 #endif /* OCFS2_XATTR_H */
index 3cac0bd..f83ca80 100644 (file)
--- a/fs/open.c
+++ b/fs/open.c
@@ -714,7 +714,8 @@ static struct file *__dentry_open(struct dentry *dentry, struct vfsmount *mnt,
                if (error)
                        goto cleanup_all;
        }
-       ima_counts_get(f);
+       if ((f->f_mode & (FMODE_READ | FMODE_WRITE)) == FMODE_READ)
+               i_readcount_inc(inode);
 
        f->f_flags &= ~(O_CREAT | O_EXCL | O_NOCTTY | O_TRUNC);
 
index be03a0b..764b86a 100644 (file)
@@ -10,7 +10,7 @@
 #include "check.h"
 #include "osf.h"
 
-#define MAX_OSF_PARTITIONS 8
+#define MAX_OSF_PARTITIONS 18
 
 int osf_partition(struct parsed_partitions *state)
 {
index 8eb2522..f50133c 100644 (file)
@@ -32,7 +32,6 @@ static struct inode *proc_sys_make_inode(struct super_block *sb,
        ei->sysctl_entry = table;
 
        inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
-       inode->i_flags |= S_PRIVATE; /* tell selinux to ignore this inode */
        inode->i_mode = table->mode;
        if (!table->child) {
                inode->i_mode |= S_IFREG;
index 3eea859..c77514b 100644 (file)
@@ -2876,7 +2876,7 @@ int journal_init(struct super_block *sb, const char *j_dev_name,
        reiserfs_mounted_fs_count++;
        if (reiserfs_mounted_fs_count <= 1) {
                reiserfs_write_unlock(sb);
-               commit_wq = create_workqueue("reiserfs");
+               commit_wq = alloc_workqueue("reiserfs", WQ_MEM_RECLAIM, 0);
                reiserfs_write_lock(sb);
        }
 
index 4b2eb56..1186626 100644 (file)
@@ -593,7 +593,7 @@ static int reiserfs_create(struct inode *dir, struct dentry *dentry, int mode,
        new_inode_init(inode, dir, mode);
 
        jbegin_count += reiserfs_cache_default_acl(dir);
-       retval = reiserfs_security_init(dir, inode, &security);
+       retval = reiserfs_security_init(dir, inode, &dentry->d_name, &security);
        if (retval < 0) {
                drop_new_inode(inode);
                return retval;
@@ -667,7 +667,7 @@ static int reiserfs_mknod(struct inode *dir, struct dentry *dentry, int mode,
        new_inode_init(inode, dir, mode);
 
        jbegin_count += reiserfs_cache_default_acl(dir);
-       retval = reiserfs_security_init(dir, inode, &security);
+       retval = reiserfs_security_init(dir, inode, &dentry->d_name, &security);
        if (retval < 0) {
                drop_new_inode(inode);
                return retval;
@@ -747,7 +747,7 @@ static int reiserfs_mkdir(struct inode *dir, struct dentry *dentry, int mode)
        new_inode_init(inode, dir, mode);
 
        jbegin_count += reiserfs_cache_default_acl(dir);
-       retval = reiserfs_security_init(dir, inode, &security);
+       retval = reiserfs_security_init(dir, inode, &dentry->d_name, &security);
        if (retval < 0) {
                drop_new_inode(inode);
                return retval;
@@ -1032,7 +1032,8 @@ static int reiserfs_symlink(struct inode *parent_dir,
        }
        new_inode_init(inode, parent_dir, mode);
 
-       retval = reiserfs_security_init(parent_dir, inode, &security);
+       retval = reiserfs_security_init(parent_dir, inode, &dentry->d_name,
+                                       &security);
        if (retval < 0) {
                drop_new_inode(inode);
                return retval;
index 237c692..ef66c18 100644 (file)
@@ -54,6 +54,7 @@ static size_t security_list(struct dentry *dentry, char *list, size_t list_len,
  * of blocks needed for the transaction. If successful, reiserfs_security
  * must be released using reiserfs_security_free when the caller is done. */
 int reiserfs_security_init(struct inode *dir, struct inode *inode,
+                          const struct qstr *qstr,
                           struct reiserfs_security_handle *sec)
 {
        int blocks = 0;
@@ -65,7 +66,7 @@ int reiserfs_security_init(struct inode *dir, struct inode *inode,
        if (IS_PRIVATE(dir))
                return 0;
 
-       error = security_inode_init_security(inode, dir, &sec->name,
+       error = security_inode_init_security(inode, dir, qstr, &sec->name,
                                             &sec->value, &sec->length);
        if (error) {
                if (error == -EOPNOTSUPP)
index ac1c7e8..f83a4c8 100644 (file)
@@ -2022,11 +2022,12 @@ xfs_buf_init(void)
        if (!xfslogd_workqueue)
                goto out_free_buf_zone;
 
-       xfsdatad_workqueue = create_workqueue("xfsdatad");
+       xfsdatad_workqueue = alloc_workqueue("xfsdatad", WQ_MEM_RECLAIM, 1);
        if (!xfsdatad_workqueue)
                goto out_destroy_xfslogd_workqueue;
 
-       xfsconvertd_workqueue = create_workqueue("xfsconvertd");
+       xfsconvertd_workqueue = alloc_workqueue("xfsconvertd",
+                                               WQ_MEM_RECLAIM, 1);
        if (!xfsconvertd_workqueue)
                goto out_destroy_xfsdatad_workqueue;
 
index bd57278..9ff7fc6 100644 (file)
@@ -102,7 +102,8 @@ xfs_mark_inode_dirty(
 STATIC int
 xfs_init_security(
        struct inode    *inode,
-       struct inode    *dir)
+       struct inode    *dir,
+       const struct qstr *qstr)
 {
        struct xfs_inode *ip = XFS_I(inode);
        size_t          length;
@@ -110,7 +111,7 @@ xfs_init_security(
        unsigned char   *name;
        int             error;
 
-       error = security_inode_init_security(inode, dir, (char **)&name,
+       error = security_inode_init_security(inode, dir, qstr, (char **)&name,
                                             &value, &length);
        if (error) {
                if (error == -EOPNOTSUPP)
@@ -194,7 +195,7 @@ xfs_vn_mknod(
 
        inode = VFS_I(ip);
 
-       error = xfs_init_security(inode, dir);
+       error = xfs_init_security(inode, dir, &dentry->d_name);
        if (unlikely(error))
                goto out_cleanup_inode;
 
@@ -367,7 +368,7 @@ xfs_vn_symlink(
 
        inode = VFS_I(cip);
 
-       error = xfs_init_security(inode, dir);
+       error = xfs_init_security(inode, dir, &dentry->d_name);
        if (unlikely(error))
                goto out_cleanup_inode;
 
index edfa178..4aff563 100644 (file)
@@ -309,7 +309,7 @@ xfs_mru_cache_init(void)
        if (!xfs_mru_elem_zone)
                goto out;
 
-       xfs_mru_reap_wq = create_singlethread_workqueue("xfs_mru_cache");
+       xfs_mru_reap_wq = alloc_workqueue("xfs_mru_cache", WQ_MEM_RECLAIM, 1);
        if (!xfs_mru_reap_wq)
                goto out_destroy_mru_elem_zone;
 
index 78ca429..ff103ba 100644 (file)
@@ -381,7 +381,7 @@ struct acpi_pci_root *acpi_pci_find_root(acpi_handle handle);
 int acpi_enable_wakeup_device_power(struct acpi_device *dev, int state);
 int acpi_disable_wakeup_device_power(struct acpi_device *dev);
 
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
 int acpi_pm_device_sleep_state(struct device *, int *);
 #else
 static inline int acpi_pm_device_sleep_state(struct device *d, int *p)
index 906c3ce..32c45e5 100644 (file)
@@ -15,7 +15,7 @@
  *     HEAD_TEXT_SECTION
  *     INIT_TEXT_SECTION(PAGE_SIZE)
  *     INIT_DATA_SECTION(...)
- *     PERCPU(PAGE_SIZE)
+ *     PERCPU(CACHELINE_SIZE, PAGE_SIZE)
  *     __init_end = .;
  *
  *     _stext = .;
 
 /**
  * PERCPU_VADDR - define output section for percpu area
+ * @cacheline: cacheline size
  * @vaddr: explicit base address (optional)
  * @phdr: destination PHDR (optional)
  *
- * Macro which expands to output section for percpu area.  If @vaddr
- * is not blank, it specifies explicit base address and all percpu
- * symbols will be offset from the given address.  If blank, @vaddr
- * always equals @laddr + LOAD_OFFSET.
+ * Macro which expands to output section for percpu area.
+ *
+ * @cacheline is used to align subsections to avoid false cacheline
+ * sharing between subsections for different purposes.
+ *
+ * If @vaddr is not blank, it specifies explicit base address and all
+ * percpu symbols will be offset from the given address.  If blank,
+ * @vaddr always equals @laddr + LOAD_OFFSET.
  *
  * @phdr defines the output PHDR to use if not blank.  Be warned that
  * output PHDR is sticky.  If @phdr is specified, the next output
  * If there is no need to put the percpu section at a predetermined
  * address, use PERCPU().
  */
-#define PERCPU_VADDR(vaddr, phdr)                                      \
+#define PERCPU_VADDR(cacheline, vaddr, phdr)                           \
        VMLINUX_SYMBOL(__per_cpu_load) = .;                             \
        .data..percpu vaddr : AT(VMLINUX_SYMBOL(__per_cpu_load)         \
                                - LOAD_OFFSET) {                        \
                *(.data..percpu..first)                                 \
                . = ALIGN(PAGE_SIZE);                                   \
                *(.data..percpu..page_aligned)                          \
+               . = ALIGN(cacheline);                                   \
                *(.data..percpu..readmostly)                            \
+               . = ALIGN(cacheline);                                   \
                *(.data..percpu)                                        \
                *(.data..percpu..shared_aligned)                        \
                VMLINUX_SYMBOL(__per_cpu_end) = .;                      \
 
 /**
  * PERCPU - define output section for percpu area, simple version
+ * @cacheline: cacheline size
  * @align: required alignment
  *
- * Align to @align and outputs output section for percpu area.  This
- * macro doesn't maniuplate @vaddr or @phdr and __per_cpu_load and
+ * Align to @align and outputs output section for percpu area.  This macro
+ * doesn't manipulate @vaddr or @phdr and __per_cpu_load and
  * __per_cpu_start will be identical.
  *
- * This macro is equivalent to ALIGN(align); PERCPU_VADDR( , ) except
- * that __per_cpu_load is defined as a relative symbol against
- * .data..percpu which is required for relocatable x86_32
- * configuration.
+ * This macro is equivalent to ALIGN(@align); PERCPU_VADDR(@cacheline,,)
+ * except that __per_cpu_load is defined as a relative symbol against
+ * .data..percpu which is required for relocatable x86_32 configuration.
  */
-#define PERCPU(align)                                                  \
+#define PERCPU(cacheline, align)                                       \
        . = ALIGN(align);                                               \
        .data..percpu   : AT(ADDR(.data..percpu) - LOAD_OFFSET) {       \
                VMLINUX_SYMBOL(__per_cpu_load) = .;                     \
                *(.data..percpu..first)                                 \
                . = ALIGN(PAGE_SIZE);                                   \
                *(.data..percpu..page_aligned)                          \
+               . = ALIGN(cacheline);                                   \
                *(.data..percpu..readmostly)                            \
+               . = ALIGN(cacheline);                                   \
                *(.data..percpu)                                        \
                *(.data..percpu..shared_aligned)                        \
                VMLINUX_SYMBOL(__per_cpu_end) = .;                      \
index 0c4929f..32df2b6 100644 (file)
@@ -89,6 +89,7 @@ enum {
        ATA_ID_SPG              = 98,
        ATA_ID_LBA_CAPACITY_2   = 100,
        ATA_ID_SECTOR_SIZE      = 106,
+       ATA_ID_WWN              = 108,
        ATA_ID_LOGICAL_SECTOR_SIZE      = 117,  /* and 118 */
        ATA_ID_LAST_LUN         = 126,
        ATA_ID_DLF              = 128,
@@ -103,6 +104,7 @@ enum {
        ATA_ID_SERNO_LEN        = 20,
        ATA_ID_FW_REV_LEN       = 8,
        ATA_ID_PROD_LEN         = 40,
+       ATA_ID_WWN_LEN          = 8,
 
        ATA_PCI_CTL_OFS         = 2,
 
@@ -598,42 +600,42 @@ static inline bool ata_id_has_dipm(const u16 *id)
 }
 
 
-static inline int ata_id_has_fua(const u16 *id)
+static inline bool ata_id_has_fua(const u16 *id)
 {
        if ((id[ATA_ID_CFSSE] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        return id[ATA_ID_CFSSE] & (1 << 6);
 }
 
-static inline int ata_id_has_flush(const u16 *id)
+static inline bool ata_id_has_flush(const u16 *id)
 {
        if ((id[ATA_ID_COMMAND_SET_2] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        return id[ATA_ID_COMMAND_SET_2] & (1 << 12);
 }
 
-static inline int ata_id_flush_enabled(const u16 *id)
+static inline bool ata_id_flush_enabled(const u16 *id)
 {
        if (ata_id_has_flush(id) == 0)
-               return 0;
+               return false;
        if ((id[ATA_ID_CSF_DEFAULT] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        return id[ATA_ID_CFS_ENABLE_2] & (1 << 12);
 }
 
-static inline int ata_id_has_flush_ext(const u16 *id)
+static inline bool ata_id_has_flush_ext(const u16 *id)
 {
        if ((id[ATA_ID_COMMAND_SET_2] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        return id[ATA_ID_COMMAND_SET_2] & (1 << 13);
 }
 
-static inline int ata_id_flush_ext_enabled(const u16 *id)
+static inline bool ata_id_flush_ext_enabled(const u16 *id)
 {
        if (ata_id_has_flush_ext(id) == 0)
-               return 0;
+               return false;
        if ((id[ATA_ID_CSF_DEFAULT] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        /*
         * some Maxtor disks have bit 13 defined incorrectly
         * so check bit 10 too
@@ -686,64 +688,64 @@ static inline u16 ata_id_logical_sector_offset(const u16 *id,
        return 0;
 }
 
-static inline int ata_id_has_lba48(const u16 *id)
+static inline bool ata_id_has_lba48(const u16 *id)
 {
        if ((id[ATA_ID_COMMAND_SET_2] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        if (!ata_id_u64(id, ATA_ID_LBA_CAPACITY_2))
-               return 0;
+               return false;
        return id[ATA_ID_COMMAND_SET_2] & (1 << 10);
 }
 
-static inline int ata_id_lba48_enabled(const u16 *id)
+static inline bool ata_id_lba48_enabled(const u16 *id)
 {
        if (ata_id_has_lba48(id) == 0)
-               return 0;
+               return false;
        if ((id[ATA_ID_CSF_DEFAULT] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        return id[ATA_ID_CFS_ENABLE_2] & (1 << 10);
 }
 
-static inline int ata_id_hpa_enabled(const u16 *id)
+static inline bool ata_id_hpa_enabled(const u16 *id)
 {
        /* Yes children, word 83 valid bits cover word 82 data */
        if ((id[ATA_ID_COMMAND_SET_2] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        /* And 87 covers 85-87 */
        if ((id[ATA_ID_CSF_DEFAULT] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        /* Check command sets enabled as well as supported */
        if ((id[ATA_ID_CFS_ENABLE_1] & (1 << 10)) == 0)
-               return 0;
+               return false;
        return id[ATA_ID_COMMAND_SET_1] & (1 << 10);
 }
 
-static inline int ata_id_has_wcache(const u16 *id)
+static inline bool ata_id_has_wcache(const u16 *id)
 {
        /* Yes children, word 83 valid bits cover word 82 data */
        if ((id[ATA_ID_COMMAND_SET_2] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        return id[ATA_ID_COMMAND_SET_1] & (1 << 5);
 }
 
-static inline int ata_id_has_pm(const u16 *id)
+static inline bool ata_id_has_pm(const u16 *id)
 {
        if ((id[ATA_ID_COMMAND_SET_2] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        return id[ATA_ID_COMMAND_SET_1] & (1 << 3);
 }
 
-static inline int ata_id_rahead_enabled(const u16 *id)
+static inline bool ata_id_rahead_enabled(const u16 *id)
 {
        if ((id[ATA_ID_CSF_DEFAULT] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        return id[ATA_ID_CFS_ENABLE_1] & (1 << 6);
 }
 
-static inline int ata_id_wcache_enabled(const u16 *id)
+static inline bool ata_id_wcache_enabled(const u16 *id)
 {
        if ((id[ATA_ID_CSF_DEFAULT] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        return id[ATA_ID_CFS_ENABLE_1] & (1 << 5);
 }
 
@@ -773,7 +775,7 @@ static inline unsigned int ata_id_major_version(const u16 *id)
        return mver;
 }
 
-static inline int ata_id_is_sata(const u16 *id)
+static inline bool ata_id_is_sata(const u16 *id)
 {
        /*
         * See if word 93 is 0 AND drive is at least ATA-5 compatible
@@ -782,37 +784,40 @@ static inline int ata_id_is_sata(const u16 *id)
         * 0x0000 and 0xffff along with the earlier ATA revisions...
         */
        if (id[ATA_ID_HW_CONFIG] == 0 && (short)id[ATA_ID_MAJOR_VER] >= 0x0020)
-               return 1;
-       return 0;
+               return true;
+       return false;
 }
 
-static inline int ata_id_has_tpm(const u16 *id)
+static inline bool ata_id_has_tpm(const u16 *id)
 {
        /* The TPM bits are only valid on ATA8 */
        if (ata_id_major_version(id) < 8)
-               return 0;
+               return false;
        if ((id[48] & 0xC000) != 0x4000)
-               return 0;
+               return false;
        return id[48] & (1 << 0);
 }
 
-static inline int ata_id_has_dword_io(const u16 *id)
+static inline bool ata_id_has_dword_io(const u16 *id)
 {
        /* ATA 8 reuses this flag for "trusted" computing */
        if (ata_id_major_version(id) > 7)
-               return 0;
-       if (id[ATA_ID_DWORD_IO] & (1 << 0))
-               return 1;
-       return 0;
+               return false;
+       return id[ATA_ID_DWORD_IO] & (1 << 0);
 }
 
-static inline int ata_id_has_unload(const u16 *id)
+static inline bool ata_id_has_unload(const u16 *id)
 {
        if (ata_id_major_version(id) >= 7 &&
            (id[ATA_ID_CFSSE] & 0xC000) == 0x4000 &&
            id[ATA_ID_CFSSE] & (1 << 13))
-               return 1;
-       return 0;
+               return true;
+       return false;
+}
+
+static inline bool ata_id_has_wwn(const u16 *id)
+{
+       return (id[ATA_ID_CSF_DEFAULT] & 0xC100) == 0x4100;
 }
 
 static inline int ata_id_form_factor(const u16 *id)
@@ -843,25 +848,25 @@ static inline int ata_id_rotation_rate(const u16 *id)
        return val;
 }
 
-static inline int ata_id_has_trim(const u16 *id)
+static inline bool ata_id_has_trim(const u16 *id)
 {
        if (ata_id_major_version(id) >= 7 &&
            (id[ATA_ID_DATA_SET_MGMT] & 1))
-               return 1;
-       return 0;
+               return true;
+       return false;
 }
 
-static inline int ata_id_has_zero_after_trim(const u16 *id)
+static inline bool ata_id_has_zero_after_trim(const u16 *id)
 {
        /* DSM supported, deterministic read, and read zero after trim set */
        if (ata_id_has_trim(id) &&
            (id[ATA_ID_ADDITIONAL_SUPP] & 0x4020) == 0x4020)
-               return 1;
+               return true;
 
-       return 0;
+       return false;
 }
 
-static inline int ata_id_current_chs_valid(const u16 *id)
+static inline bool ata_id_current_chs_valid(const u16 *id)
 {
        /* For ATA-1 devices, if the INITIALIZE DEVICE PARAMETERS command
           has not been issued to the device then the values of
@@ -873,11 +878,11 @@ static inline int ata_id_current_chs_valid(const u16 *id)
                id[ATA_ID_CUR_SECTORS];    /* sectors in current translation */
 }
 
-static inline int ata_id_is_cfa(const u16 *id)
+static inline bool ata_id_is_cfa(const u16 *id)
 {
        if ((id[ATA_ID_CONFIG] == 0x848A) ||    /* Traditional CF */
            (id[ATA_ID_CONFIG] == 0x844A))      /* Delkin Devices CF */
-               return 1;
+               return true;
        /*
         * CF specs don't require specific value in the word 0 anymore and yet
         * they forbid to report the ATA version in the word 80 and require the
@@ -886,44 +891,40 @@ static inline int ata_id_is_cfa(const u16 *id)
         * and while those that don't indicate CFA feature support need some
         * sort of quirk list, it seems impractical for the ones that do...
         */
-       if ((id[ATA_ID_COMMAND_SET_2] & 0xC004) == 0x4004)
-               return 1;
-       return 0;
+       return (id[ATA_ID_COMMAND_SET_2] & 0xC004) == 0x4004;
 }
 
-static inline int ata_id_is_ssd(const u16 *id)
+static inline bool ata_id_is_ssd(const u16 *id)
 {
        return id[ATA_ID_ROT_SPEED] == 0x01;
 }
 
-static inline int ata_id_pio_need_iordy(const u16 *id, const u8 pio)
+static inline bool ata_id_pio_need_iordy(const u16 *id, const u8 pio)
 {
        /* CF spec. r4.1 Table 22 says no IORDY on PIO5 and PIO6. */
        if (pio > 4 && ata_id_is_cfa(id))
-               return 0;
+               return false;
        /* For PIO3 and higher it is mandatory. */
        if (pio > 2)
-               return 1;
+               return true;
        /* Turn it on when possible. */
-       if (ata_id_has_iordy(id))
-               return 1;
-       return 0;
+       return ata_id_has_iordy(id);
 }
 
-static inline int ata_drive_40wire(const u16 *dev_id)
+static inline bool ata_drive_40wire(const u16 *dev_id)
 {
        if (ata_id_is_sata(dev_id))
-               return 0;       /* SATA */
+               return false;   /* SATA */
        if ((dev_id[ATA_ID_HW_CONFIG] & 0xE000) == 0x6000)
-               return 0;       /* 80 wire */
-       return 1;
+               return false;   /* 80 wire */
+       return true;
 }
 
-static inline int ata_drive_40wire_relaxed(const u16 *dev_id)
+static inline bool ata_drive_40wire_relaxed(const u16 *dev_id)
 {
        if ((dev_id[ATA_ID_HW_CONFIG] & 0x2000) == 0x2000)
-               return 0;       /* 80 wire */
-       return 1;
+               return false;   /* 80 wire */
+       return true;
 }
 
 static inline int atapi_cdb_len(const u16 *dev_id)
@@ -936,12 +937,12 @@ static inline int atapi_cdb_len(const u16 *dev_id)
        }
 }
 
-static inline int atapi_command_packet_set(const u16 *dev_id)
+static inline bool atapi_command_packet_set(const u16 *dev_id)
 {
        return (dev_id[ATA_ID_CONFIG] >> 8) & 0x1f;
 }
 
-static inline int atapi_id_dmadir(const u16 *dev_id)
+static inline bool atapi_id_dmadir(const u16 *dev_id)
 {
        return ata_id_major_version(dev_id) >= 7 && (dev_id[62] & 0x8000);
 }
@@ -954,13 +955,13 @@ static inline int atapi_id_dmadir(const u16 *dev_id)
  *
  * It is called only once for each device.
  */
-static inline int ata_id_is_lba_capacity_ok(u16 *id)
+static inline bool ata_id_is_lba_capacity_ok(u16 *id)
 {
        unsigned long lba_sects, chs_sects, head, tail;
 
        /* No non-LBA info .. so valid! */
        if (id[ATA_ID_CYLS] == 0)
-               return 1;
+               return true;
 
        lba_sects = ata_id_u32(id, ATA_ID_LBA_CAPACITY);
 
@@ -975,13 +976,13 @@ static inline int ata_id_is_lba_capacity_ok(u16 *id)
            id[ATA_ID_SECTORS] == 63 &&
            (id[ATA_ID_HEADS] == 15 || id[ATA_ID_HEADS] == 16) &&
            (lba_sects >= 16383 * 63 * id[ATA_ID_HEADS]))
-               return 1;
+               return true;
 
        chs_sects = id[ATA_ID_CYLS] * id[ATA_ID_HEADS] * id[ATA_ID_SECTORS];
 
        /* perform a rough sanity check on lba_sects: within 10% is OK */
        if (lba_sects - chs_sects < chs_sects/10)
-               return 1;
+               return true;
 
        /* some drives have the word order reversed */
        head = (lba_sects >> 16) & 0xffff;
@@ -990,10 +991,10 @@ static inline int ata_id_is_lba_capacity_ok(u16 *id)
 
        if (lba_sects - chs_sects < chs_sects/10) {
                *(__le32 *)&id[ATA_ID_LBA_CAPACITY] = __cpu_to_le32(lba_sects);
-               return 1;       /* LBA capacity is (now) good */
+               return true;    /* LBA capacity is (now) good */
        }
 
-       return 0;       /* LBA capacity value may be bad */
+       return false;   /* LBA capacity value may be bad */
 }
 
 static inline void ata_id_to_hd_driveid(u16 *id)
@@ -1051,19 +1052,19 @@ static inline int is_multi_taskfile(struct ata_taskfile *tf)
               (tf->command == ATA_CMD_WRITE_MULTI_FUA_EXT);
 }
 
-static inline int ata_ok(u8 status)
+static inline bool ata_ok(u8 status)
 {
        return ((status & (ATA_BUSY | ATA_DRDY | ATA_DF | ATA_DRQ | ATA_ERR))
                        == ATA_DRDY);
 }
 
-static inline int lba_28_ok(u64 block, u32 n_block)
+static inline bool lba_28_ok(u64 block, u32 n_block)
 {
        /* check the ending block number: must be LESS THAN 0x0fffffff */
        return ((block + n_block) < ((1 << 28) - 1)) && (n_block <= 256);
 }
 
-static inline int lba_48_ok(u64 block, u32 n_block)
+static inline bool lba_48_ok(u64 block, u32 n_block)
 {
        /* check the ending block number */
        return ((block + n_block - 1) < ((u64)1 << 48)) && (n_block <= 65536);
index ca5d252..dba775a 100644 (file)
@@ -420,6 +420,7 @@ struct device {
        void            *platform_data; /* Platform specific data, device
                                           core doesn't touch it */
        struct dev_pm_info      power;
+       struct dev_power_domain *pwr_domain;
 
 #ifdef CONFIG_NUMA
        int             numa_node;      /* NUMA node this device is close to */
index 65990ef..6043c64 100644 (file)
@@ -884,7 +884,8 @@ extern int ext3fs_dirhash(const char *name, int len, struct
                          dx_hash_info *hinfo);
 
 /* ialloc.c */
-extern struct inode * ext3_new_inode (handle_t *, struct inode *, int);
+extern struct inode * ext3_new_inode (handle_t *, struct inode *,
+                                     const struct qstr *, int);
 extern void ext3_free_inode (handle_t *, struct inode *);
 extern struct inode * ext3_orphan_get (struct super_block *, unsigned long);
 extern unsigned long ext3_count_free_inodes (struct super_block *);
index 13df14e..2f5a71d 100644 (file)
@@ -801,8 +801,7 @@ struct inode {
 #endif
 
 #ifdef CONFIG_IMA
-       /* protected by i_lock */
-       unsigned int            i_readcount; /* struct files open RO */
+       atomic_t                i_readcount; /* struct files open RO */
 #endif
        atomic_t                i_writecount;
 #ifdef CONFIG_SECURITY
@@ -2215,6 +2214,26 @@ static inline void allow_write_access(struct file *file)
        if (file)
                atomic_inc(&file->f_path.dentry->d_inode->i_writecount);
 }
+#ifdef CONFIG_IMA
+static inline void i_readcount_dec(struct inode *inode)
+{
+       BUG_ON(!atomic_read(&inode->i_readcount));
+       atomic_dec(&inode->i_readcount);
+}
+static inline void i_readcount_inc(struct inode *inode)
+{
+       atomic_inc(&inode->i_readcount);
+}
+#else
+static inline void i_readcount_dec(struct inode *inode)
+{
+       return;
+}
+static inline void i_readcount_inc(struct inode *inode)
+{
+       return;
+}
+#endif
 extern int do_pipe_flags(int *, int);
 extern struct file *create_read_pipe(struct file *f, int flags);
 extern struct file *create_write_pipe(int flags);
index 975837e..09e6e62 100644 (file)
@@ -20,7 +20,6 @@ extern void ima_inode_free(struct inode *inode);
 extern int ima_file_check(struct file *file, int mask);
 extern void ima_file_free(struct file *file);
 extern int ima_file_mmap(struct file *file, unsigned long prot);
-extern void ima_counts_get(struct file *file);
 
 #else
 static inline int ima_bprm_check(struct linux_binprm *bprm)
@@ -53,10 +52,5 @@ static inline int ima_file_mmap(struct file *file, unsigned long prot)
        return 0;
 }
 
-static inline void ima_counts_get(struct file *file)
-{
-       return;
-}
-
 #endif /* CONFIG_IMA_H */
 #endif /* _LINUX_IMA_H */
index 65833d4..9efd081 100644 (file)
@@ -41,6 +41,9 @@ struct key_type {
         */
        size_t def_datalen;
 
+       /* vet a description */
+       int (*vet_description)(const char *description);
+
        /* instantiate a key of this type
         * - this method should call key_payload_reserve() to determine if the
         *   user's quota will hold the payload
@@ -102,11 +105,20 @@ extern int key_instantiate_and_link(struct key *key,
                                    size_t datalen,
                                    struct key *keyring,
                                    struct key *instkey);
-extern int key_negate_and_link(struct key *key,
+extern int key_reject_and_link(struct key *key,
                               unsigned timeout,
+                              unsigned error,
                               struct key *keyring,
                               struct key *instkey);
 extern void complete_request_key(struct key_construction *cons, int error);
 
+static inline int key_negate_and_link(struct key *key,
+                                     unsigned timeout,
+                                     struct key *keyring,
+                                     struct key *instkey)
+{
+       return key_reject_and_link(key, timeout, ENOKEY, keyring, instkey);
+}
+
 #endif /* CONFIG_KEYS */
 #endif /* _LINUX_KEY_TYPE_H */
index 3db0adc..b2bb017 100644 (file)
@@ -170,6 +170,7 @@ struct key {
                struct list_head        link;
                unsigned long           x[2];
                void                    *p[2];
+               int                     reject_error;
        } type_data;
 
        /* key data
@@ -275,6 +276,10 @@ static inline key_serial_t key_serial(struct key *key)
        return key ? key->serial : 0;
 }
 
+#define rcu_dereference_key(KEY)                                       \
+       (rcu_dereference_protected((KEY)->payload.rcudata,              \
+                                  rwsem_is_locked(&((struct key *)(KEY))->sem)))
+
 #ifdef CONFIG_SYSCTL
 extern ctl_table key_sysctls[];
 #endif
index bd383f1..9b0b865 100644 (file)
@@ -53,5 +53,7 @@
 #define KEYCTL_ASSUME_AUTHORITY                16      /* assume request_key() authorisation */
 #define KEYCTL_GET_SECURITY            17      /* get key security label */
 #define KEYCTL_SESSION_TO_PARENT       18      /* apply session keyring to parent process */
+#define KEYCTL_REJECT                  19      /* reject a partially constructed key */
+#define KEYCTL_INSTANTIATE_IOV         20      /* instantiate a partially constructed key */
 
 #endif /*  _LINUX_KEYCTL_H */
index c9c5d7a..c71f469 100644 (file)
@@ -179,10 +179,6 @@ enum {
        ATA_FLAG_SLAVE_POSS     = (1 << 0), /* host supports slave dev */
                                            /* (doesn't imply presence) */
        ATA_FLAG_SATA           = (1 << 1),
-       ATA_FLAG_NO_LEGACY      = (1 << 2), /* no legacy mode check */
-       ATA_FLAG_MMIO           = (1 << 3), /* use MMIO, not PIO */
-       ATA_FLAG_SRST           = (1 << 4), /* (obsolete) use ATA SRST, not E.D.D. */
-       ATA_FLAG_SATA_RESET     = (1 << 5), /* (obsolete) use COMRESET */
        ATA_FLAG_NO_ATAPI       = (1 << 6), /* No ATAPI support */
        ATA_FLAG_PIO_DMA        = (1 << 7), /* PIO cmds via DMA */
        ATA_FLAG_PIO_LBA48      = (1 << 8), /* Host DMA engine is LBA28 only */
@@ -198,7 +194,6 @@ enum {
        ATA_FLAG_ACPI_SATA      = (1 << 17), /* need native SATA ACPI layout */
        ATA_FLAG_AN             = (1 << 18), /* controller supports AN */
        ATA_FLAG_PMP            = (1 << 19), /* controller supports PMP */
-       ATA_FLAG_LPM            = (1 << 20), /* driver can handle LPM */
        ATA_FLAG_EM             = (1 << 21), /* driver supports enclosure
                                              * management */
        ATA_FLAG_SW_ACTIVITY    = (1 << 22), /* driver supports sw activity
@@ -1050,6 +1045,8 @@ extern int ata_scsi_change_queue_depth(struct scsi_device *sdev,
                                       int queue_depth, int reason);
 extern struct ata_device *ata_dev_pair(struct ata_device *adev);
 extern int ata_do_set_mode(struct ata_link *link, struct ata_device **r_failed_dev);
+extern void ata_scsi_port_error_handler(struct Scsi_Host *host, struct ata_port *ap);
+extern void ata_scsi_cmd_error_handler(struct Scsi_Host *host, struct ata_port *ap, struct list_head *eh_q);
 
 extern int ata_cable_40wire(struct ata_port *ap);
 extern int ata_cable_80wire(struct ata_port *ap);
@@ -1613,6 +1610,9 @@ extern void ata_sff_irq_on(struct ata_port *ap);
 extern void ata_sff_irq_clear(struct ata_port *ap);
 extern int ata_sff_hsm_move(struct ata_port *ap, struct ata_queued_cmd *qc,
                            u8 status, int in_wq);
+extern void ata_sff_queue_work(struct work_struct *work);
+extern void ata_sff_queue_delayed_work(struct delayed_work *dwork,
+               unsigned long delay);
 extern void ata_sff_queue_pio_task(struct ata_link *link, unsigned long delay);
 extern unsigned int ata_sff_qc_issue(struct ata_queued_cmd *qc);
 extern bool ata_sff_qc_fill_rtf(struct ata_queued_cmd *qc);
diff --git a/include/linux/pata_arasan_cf_data.h b/include/linux/pata_arasan_cf_data.h
new file mode 100644 (file)
index 0000000..a6ee9aa
--- /dev/null
@@ -0,0 +1,49 @@
+/*
+ * include/linux/pata_arasan_cf_data.h
+ *
+ * Arasan Compact Flash host controller platform data header file
+ *
+ * Copyright (C) 2011 ST Microelectronics
+ * Viresh Kumar <viresh.kumar@st.com>
+ *
+ * This file is licensed under the terms of the GNU General Public
+ * License version 2. This program is licensed "as is" without any
+ * warranty of any kind, whether express or implied.
+ */
+
+#ifndef _PATA_ARASAN_CF_DATA_H
+#define _PATA_ARASAN_CF_DATA_H
+
+#include <linux/platform_device.h>
+
+struct arasan_cf_pdata {
+       u8 cf_if_clk;
+       #define CF_IF_CLK_100M                  (0x0)
+       #define CF_IF_CLK_75M                   (0x1)
+       #define CF_IF_CLK_66M                   (0x2)
+       #define CF_IF_CLK_50M                   (0x3)
+       #define CF_IF_CLK_40M                   (0x4)
+       #define CF_IF_CLK_33M                   (0x5)
+       #define CF_IF_CLK_25M                   (0x6)
+       #define CF_IF_CLK_125M                  (0x7)
+       #define CF_IF_CLK_150M                  (0x8)
+       #define CF_IF_CLK_166M                  (0x9)
+       #define CF_IF_CLK_200M                  (0xA)
+       /*
+        * Platform specific incapabilities of CF controller is handled via
+        * quirks
+        */
+       u32 quirk;
+       #define CF_BROKEN_PIO                   (1)
+       #define CF_BROKEN_MWDMA                 (1 << 1)
+       #define CF_BROKEN_UDMA                  (1 << 2)
+       /* This is platform specific data for the DMA controller */
+       void *dma_priv;
+};
+
+static inline void
+set_arasan_cf_pdata(struct platform_device *pdev, struct arasan_cf_pdata *data)
+{
+       pdev->dev.platform_data = data;
+}
+#endif /* _PATA_ARASAN_CF_DATA_H */
index 27c3c6f..3a5c444 100644 (file)
@@ -255,6 +255,30 @@ extern void __bad_size_call_parameter(void);
        pscr2_ret__;                                                    \
 })
 
+/*
+ * Special handling for cmpxchg_double.  cmpxchg_double is passed two
+ * percpu variables.  The first has to be aligned to a double word
+ * boundary and the second has to follow directly thereafter.
+ */
+#define __pcpu_double_call_return_bool(stem, pcp1, pcp2, ...)          \
+({                                                                     \
+       bool pdcrb_ret__;                                               \
+       __verify_pcpu_ptr(&pcp1);                                       \
+       BUILD_BUG_ON(sizeof(pcp1) != sizeof(pcp2));                     \
+       VM_BUG_ON((unsigned long)(&pcp1) % (2 * sizeof(pcp1)));         \
+       VM_BUG_ON((unsigned long)(&pcp2) !=                             \
+                 (unsigned long)(&pcp1) + sizeof(pcp1));               \
+       switch(sizeof(pcp1)) {                                          \
+       case 1: pdcrb_ret__ = stem##1(pcp1, pcp2, __VA_ARGS__); break;  \
+       case 2: pdcrb_ret__ = stem##2(pcp1, pcp2, __VA_ARGS__); break;  \
+       case 4: pdcrb_ret__ = stem##4(pcp1, pcp2, __VA_ARGS__); break;  \
+       case 8: pdcrb_ret__ = stem##8(pcp1, pcp2, __VA_ARGS__); break;  \
+       default:                                                        \
+               __bad_size_call_parameter(); break;                     \
+       }                                                               \
+       pdcrb_ret__;                                                    \
+})
+
 #define __pcpu_size_call(stem, variable, ...)                          \
 do {                                                                   \
        __verify_pcpu_ptr(&(variable));                                 \
@@ -500,6 +524,45 @@ do {                                                                       \
        __pcpu_size_call_return2(this_cpu_cmpxchg_, pcp, oval, nval)
 #endif
 
+/*
+ * cmpxchg_double replaces two adjacent scalars at once.  The first
+ * two parameters are per cpu variables which have to be of the same
+ * size.  A truth value is returned to indicate success or failure
+ * (since a double register result is difficult to handle).  There is
+ * very limited hardware support for these operations, so only certain
+ * sizes may work.
+ */
+#define _this_cpu_generic_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)       \
+({                                                                     \
+       int ret__;                                                      \
+       preempt_disable();                                              \
+       ret__ = __this_cpu_generic_cmpxchg_double(pcp1, pcp2,           \
+                       oval1, oval2, nval1, nval2);                    \
+       preempt_enable();                                               \
+       ret__;                                                          \
+})
+
+#ifndef this_cpu_cmpxchg_double
+# ifndef this_cpu_cmpxchg_double_1
+#  define this_cpu_cmpxchg_double_1(pcp1, pcp2, oval1, oval2, nval1, nval2)    \
+       _this_cpu_generic_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# ifndef this_cpu_cmpxchg_double_2
+#  define this_cpu_cmpxchg_double_2(pcp1, pcp2, oval1, oval2, nval1, nval2)    \
+       _this_cpu_generic_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# ifndef this_cpu_cmpxchg_double_4
+#  define this_cpu_cmpxchg_double_4(pcp1, pcp2, oval1, oval2, nval1, nval2)    \
+       _this_cpu_generic_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# ifndef this_cpu_cmpxchg_double_8
+#  define this_cpu_cmpxchg_double_8(pcp1, pcp2, oval1, oval2, nval1, nval2)    \
+       _this_cpu_generic_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# define this_cpu_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)       \
+       __pcpu_double_call_return_bool(this_cpu_cmpxchg_double_, (pcp1), (pcp2), (oval1), (oval2), (nval1), (nval2))
+#endif
+
 /*
  * Generic percpu operations that do not require preemption handling.
  * Either we do not care about races or the caller has the
@@ -703,6 +766,39 @@ do {                                                                       \
        __pcpu_size_call_return2(__this_cpu_cmpxchg_, pcp, oval, nval)
 #endif
 
+#define __this_cpu_generic_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)      \
+({                                                                     \
+       int __ret = 0;                                                  \
+       if (__this_cpu_read(pcp1) == (oval1) &&                         \
+                        __this_cpu_read(pcp2)  == (oval2)) {           \
+               __this_cpu_write(pcp1, (nval1));                        \
+               __this_cpu_write(pcp2, (nval2));                        \
+               __ret = 1;                                              \
+       }                                                               \
+       (__ret);                                                        \
+})
+
+#ifndef __this_cpu_cmpxchg_double
+# ifndef __this_cpu_cmpxchg_double_1
+#  define __this_cpu_cmpxchg_double_1(pcp1, pcp2, oval1, oval2, nval1, nval2)  \
+       __this_cpu_generic_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# ifndef __this_cpu_cmpxchg_double_2
+#  define __this_cpu_cmpxchg_double_2(pcp1, pcp2, oval1, oval2, nval1, nval2)  \
+       __this_cpu_generic_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# ifndef __this_cpu_cmpxchg_double_4
+#  define __this_cpu_cmpxchg_double_4(pcp1, pcp2, oval1, oval2, nval1, nval2)  \
+       __this_cpu_generic_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# ifndef __this_cpu_cmpxchg_double_8
+#  define __this_cpu_cmpxchg_double_8(pcp1, pcp2, oval1, oval2, nval1, nval2)  \
+       __this_cpu_generic_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# define __this_cpu_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)     \
+       __pcpu_double_call_return_bool(__this_cpu_cmpxchg_double_, (pcp1), (pcp2), (oval1), (oval2), (nval1), (nval2))
+#endif
+
 /*
  * IRQ safe versions of the per cpu RMW operations. Note that these operations
  * are *not* safe against modification of the same variable from another
@@ -823,4 +919,36 @@ do {                                                                       \
        __pcpu_size_call_return2(irqsafe_cpu_cmpxchg_, (pcp), oval, nval)
 #endif
 
+#define irqsafe_generic_cpu_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)     \
+({                                                                     \
+       int ret__;                                                      \
+       unsigned long flags;                                            \
+       local_irq_save(flags);                                          \
+       ret__ = __this_cpu_generic_cmpxchg_double(pcp1, pcp2,           \
+                       oval1, oval2, nval1, nval2);                    \
+       local_irq_restore(flags);                                       \
+       ret__;                                                          \
+})
+
+#ifndef irqsafe_cpu_cmpxchg_double
+# ifndef irqsafe_cpu_cmpxchg_double_1
+#  define irqsafe_cpu_cmpxchg_double_1(pcp1, pcp2, oval1, oval2, nval1, nval2) \
+       irqsafe_generic_cpu_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# ifndef irqsafe_cpu_cmpxchg_double_2
+#  define irqsafe_cpu_cmpxchg_double_2(pcp1, pcp2, oval1, oval2, nval1, nval2) \
+       irqsafe_generic_cpu_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# ifndef irqsafe_cpu_cmpxchg_double_4
+#  define irqsafe_cpu_cmpxchg_double_4(pcp1, pcp2, oval1, oval2, nval1, nval2) \
+       irqsafe_generic_cpu_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# ifndef irqsafe_cpu_cmpxchg_double_8
+#  define irqsafe_cpu_cmpxchg_double_8(pcp1, pcp2, oval1, oval2, nval1, nval2) \
+       irqsafe_generic_cpu_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)
+# endif
+# define irqsafe_cpu_cmpxchg_double(pcp1, pcp2, oval1, oval2, nval1, nval2)    \
+       __pcpu_double_call_return_int(irqsafe_cpu_cmpxchg_double_, (pcp1), (pcp2), (oval1), (oval2), (nval1), (nval2))
+#endif
+
 #endif /* __LINUX_PERCPU_H */
index 21415cc..6618216 100644 (file)
@@ -267,7 +267,7 @@ const struct dev_pm_ops name = { \
  * callbacks provided by device drivers supporting both the system sleep PM and
  * runtime PM, make the pm member point to generic_subsys_pm_ops.
  */
-#ifdef CONFIG_PM_OPS
+#ifdef CONFIG_PM
 extern struct dev_pm_ops generic_subsys_pm_ops;
 #define GENERIC_SUBSYS_PM_OPS  (&generic_subsys_pm_ops)
 #else
@@ -465,6 +465,14 @@ struct dev_pm_info {
 
 extern void update_pm_runtime_accounting(struct device *dev);
 
+/*
+ * Power domains provide callbacks that are executed during system suspend,
+ * hibernation, system resume and during runtime PM transitions along with
+ * subsystem-level and driver-level callbacks.
+ */
+struct dev_power_domain {
+       struct dev_pm_ops       ops;
+};
 
 /*
  * The PM_EVENT_ messages are also used by drivers implementing the legacy
@@ -565,15 +573,6 @@ enum dpm_order {
        DPM_ORDER_DEV_LAST,
 };
 
-/*
- * Global Power Management flags
- * Used to keep APM and ACPI from both being active
- */
-extern unsigned int    pm_flags;
-
-#define PM_APM 1
-#define PM_ACPI        2
-
 extern int pm_generic_suspend(struct device *dev);
 extern int pm_generic_resume(struct device *dev);
 extern int pm_generic_freeze(struct device *dev);
index d34f067..8de9aa6 100644 (file)
@@ -87,6 +87,11 @@ static inline bool pm_runtime_enabled(struct device *dev)
        return !dev->power.disable_depth;
 }
 
+static inline bool pm_runtime_callbacks_present(struct device *dev)
+{
+       return !dev->power.no_callbacks;
+}
+
 static inline void pm_runtime_mark_last_busy(struct device *dev)
 {
        ACCESS_ONCE(dev->power.last_busy) = jiffies;
@@ -133,6 +138,7 @@ static inline int pm_generic_runtime_resume(struct device *dev) { return 0; }
 static inline void pm_runtime_no_callbacks(struct device *dev) {}
 static inline void pm_runtime_irq_safe(struct device *dev) {}
 
+static inline bool pm_runtime_callbacks_present(struct device *dev) { return false; }
 static inline void pm_runtime_mark_last_busy(struct device *dev) {}
 static inline void __pm_runtime_use_autosuspend(struct device *dev,
                                                bool use) {}
index 03a67db..a32da96 100644 (file)
@@ -62,18 +62,11 @@ struct wakeup_source {
  * Changes to device_may_wakeup take effect on the next pm state change.
  */
 
-static inline void device_set_wakeup_capable(struct device *dev, bool capable)
-{
-       dev->power.can_wakeup = capable;
-}
-
 static inline bool device_can_wakeup(struct device *dev)
 {
        return dev->power.can_wakeup;
 }
 
-
-
 static inline bool device_may_wakeup(struct device *dev)
 {
        return dev->power.can_wakeup && !!dev->power.wakeup;
@@ -88,6 +81,7 @@ extern struct wakeup_source *wakeup_source_register(const char *name);
 extern void wakeup_source_unregister(struct wakeup_source *ws);
 extern int device_wakeup_enable(struct device *dev);
 extern int device_wakeup_disable(struct device *dev);
+extern void device_set_wakeup_capable(struct device *dev, bool capable);
 extern int device_init_wakeup(struct device *dev, bool val);
 extern int device_set_wakeup_enable(struct device *dev, bool enable);
 extern void __pm_stay_awake(struct wakeup_source *ws);
index 3b94c91..6deef5d 100644 (file)
@@ -63,6 +63,7 @@ extern const struct xattr_handler reiserfs_xattr_trusted_handler;
 extern const struct xattr_handler reiserfs_xattr_security_handler;
 #ifdef CONFIG_REISERFS_FS_SECURITY
 int reiserfs_security_init(struct inode *dir, struct inode *inode,
+                          const struct qstr *qstr,
                           struct reiserfs_security_handle *sec);
 int reiserfs_security_write(struct reiserfs_transaction_handle *th,
                            struct inode *inode,
@@ -130,6 +131,7 @@ static inline void reiserfs_init_xattr_rwsem(struct inode *inode)
 #ifndef CONFIG_REISERFS_FS_SECURITY
 static inline int reiserfs_security_init(struct inode *dir,
                                         struct inode *inode,
+                                        const struct qstr *qstr,
                                         struct reiserfs_security_handle *sec)
 {
        return 0;
index debbd97..83d9227 100644 (file)
@@ -25,6 +25,7 @@
 #include <linux/fs.h>
 #include <linux/fsnotify.h>
 #include <linux/binfmts.h>
+#include <linux/dcache.h>
 #include <linux/signal.h>
 #include <linux/resource.h>
 #include <linux/sem.h>
@@ -267,6 +268,12 @@ static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
  *     @orig the original mount data copied from userspace.
  *     @copy copied data which will be passed to the security module.
  *     Returns 0 if the copy was successful.
+ * @sb_remount:
+ *     Extracts security system specifc mount options and verifys no changes
+ *     are being made to those options.
+ *     @sb superblock being remounted
+ *     @data contains the filesystem-specific data.
+ *     Return 0 if permission is granted.
  * @sb_umount:
  *     Check permission before the @mnt file system is unmounted.
  *     @mnt contains the mounted file system.
@@ -315,6 +322,7 @@ static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
  *     then it should return -EOPNOTSUPP to skip this processing.
  *     @inode contains the inode structure of the newly created inode.
  *     @dir contains the inode structure of the parent directory.
+ *     @qstr contains the last path component of the new object
  *     @name will be set to the allocated name suffix (e.g. selinux).
  *     @value will be set to the allocated attribute value.
  *     @len will be set to the length of the value.
@@ -1257,12 +1265,6 @@ static inline void security_free_mnt_opts(struct security_mnt_opts *opts)
  *     @cap contains the capability <include/linux/capability.h>.
  *     @audit: Whether to write an audit message or not
  *     Return 0 if the capability is granted for @tsk.
- * @sysctl:
- *     Check permission before accessing the @table sysctl variable in the
- *     manner specified by @op.
- *     @table contains the ctl_table structure for the sysctl variable.
- *     @op contains the operation (001 = search, 002 = write, 004 = read).
- *     Return 0 if permission is granted.
  * @syslog:
  *     Check permission before accessing the kernel message ring or changing
  *     logging to the console.
@@ -1383,7 +1385,6 @@ struct security_operations {
                       const kernel_cap_t *permitted);
        int (*capable) (struct task_struct *tsk, const struct cred *cred,
                        int cap, int audit);
-       int (*sysctl) (struct ctl_table *table, int op);
        int (*quotactl) (int cmds, int type, int id, struct super_block *sb);
        int (*quota_on) (struct dentry *dentry);
        int (*syslog) (int type);
@@ -1399,6 +1400,7 @@ struct security_operations {
        int (*sb_alloc_security) (struct super_block *sb);
        void (*sb_free_security) (struct super_block *sb);
        int (*sb_copy_data) (char *orig, char *copy);
+       int (*sb_remount) (struct super_block *sb, void *data);
        int (*sb_kern_mount) (struct super_block *sb, int flags, void *data);
        int (*sb_show_options) (struct seq_file *m, struct super_block *sb);
        int (*sb_statfs) (struct dentry *dentry);
@@ -1435,7 +1437,8 @@ struct security_operations {
        int (*inode_alloc_security) (struct inode *inode);
        void (*inode_free_security) (struct inode *inode);
        int (*inode_init_security) (struct inode *inode, struct inode *dir,
-                                   char **name, void **value, size_t *len);
+                                   const struct qstr *qstr, char **name,
+                                   void **value, size_t *len);
        int (*inode_create) (struct inode *dir,
                             struct dentry *dentry, int mode);
        int (*inode_link) (struct dentry *old_dentry,
@@ -1665,7 +1668,6 @@ int security_capset(struct cred *new, const struct cred *old,
 int security_capable(const struct cred *cred, int cap);
 int security_real_capable(struct task_struct *tsk, int cap);
 int security_real_capable_noaudit(struct task_struct *tsk, int cap);
-int security_sysctl(struct ctl_table *table, int op);
 int security_quotactl(int cmds, int type, int id, struct super_block *sb);
 int security_quota_on(struct dentry *dentry);
 int security_syslog(int type);
@@ -1681,6 +1683,7 @@ int security_bprm_secureexec(struct linux_binprm *bprm);
 int security_sb_alloc(struct super_block *sb);
 void security_sb_free(struct super_block *sb);
 int security_sb_copy_data(char *orig, char *copy);
+int security_sb_remount(struct super_block *sb, void *data);
 int security_sb_kern_mount(struct super_block *sb, int flags, void *data);
 int security_sb_show_options(struct seq_file *m, struct super_block *sb);
 int security_sb_statfs(struct dentry *dentry);
@@ -1696,7 +1699,8 @@ int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts);
 int security_inode_alloc(struct inode *inode);
 void security_inode_free(struct inode *inode);
 int security_inode_init_security(struct inode *inode, struct inode *dir,
-                                 char **name, void **value, size_t *len);
+                                const struct qstr *qstr, char **name,
+                                void **value, size_t *len);
 int security_inode_create(struct inode *dir, struct dentry *dentry, int mode);
 int security_inode_link(struct dentry *old_dentry, struct inode *dir,
                         struct dentry *new_dentry);
@@ -1883,11 +1887,6 @@ int security_real_capable_noaudit(struct task_struct *tsk, int cap)
        return ret;
 }
 
-static inline int security_sysctl(struct ctl_table *table, int op)
-{
-       return 0;
-}
-
 static inline int security_quotactl(int cmds, int type, int id,
                                     struct super_block *sb)
 {
@@ -1965,6 +1964,11 @@ static inline int security_sb_copy_data(char *orig, char *copy)
        return 0;
 }
 
+static inline int security_sb_remount(struct super_block *sb, void *data)
+{
+       return 0;
+}
+
 static inline int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
 {
        return 0;
@@ -2024,6 +2028,7 @@ static inline void security_inode_free(struct inode *inode)
 
 static inline int security_inode_init_security(struct inode *inode,
                                                struct inode *dir,
+                                               const struct qstr *qstr,
                                                char **name,
                                                void **value,
                                                size_t *len)
diff --git a/include/linux/syscore_ops.h b/include/linux/syscore_ops.h
new file mode 100644 (file)
index 0000000..27b3b0b
--- /dev/null
@@ -0,0 +1,29 @@
+/*
+ *  syscore_ops.h - System core operations.
+ *
+ *  Copyright (C) 2011 Rafael J. Wysocki <rjw@sisk.pl>, Novell Inc.
+ *
+ *  This file is released under the GPLv2.
+ */
+
+#ifndef _LINUX_SYSCORE_OPS_H
+#define _LINUX_SYSCORE_OPS_H
+
+#include <linux/list.h>
+
+struct syscore_ops {
+       struct list_head node;
+       int (*suspend)(void);
+       void (*resume)(void);
+       void (*shutdown)(void);
+};
+
+extern void register_syscore_ops(struct syscore_ops *ops);
+extern void unregister_syscore_ops(struct syscore_ops *ops);
+#ifdef CONFIG_PM_SLEEP
+extern int syscore_suspend(void);
+extern void syscore_resume(void);
+#endif
+extern void syscore_shutdown(void);
+
+#endif
index f7998a3..f584aba 100644 (file)
@@ -286,11 +286,15 @@ enum {
  * any specific CPU, not concurrency managed, and all queued works are
  * executed immediately as long as max_active limit is not reached and
  * resources are available.
+ *
+ * system_freezable_wq is equivalent to system_wq except that it's
+ * freezable.
  */
 extern struct workqueue_struct *system_wq;
 extern struct workqueue_struct *system_long_wq;
 extern struct workqueue_struct *system_nrt_wq;
 extern struct workqueue_struct *system_unbound_wq;
+extern struct workqueue_struct *system_freezable_wq;
 
 extern struct workqueue_struct *
 __alloc_workqueue_key(const char *name, unsigned int flags, int max_active,
index e6131ef..6050783 100644 (file)
 #define XATTR_SMACK_IPOUT "SMACK64IPOUT"
 #define XATTR_SMACK_EXEC "SMACK64EXEC"
 #define XATTR_SMACK_TRANSMUTE "SMACK64TRANSMUTE"
+#define XATTR_SMACK_MMAP "SMACK64MMAP"
 #define XATTR_NAME_SMACK XATTR_SECURITY_PREFIX XATTR_SMACK_SUFFIX
 #define XATTR_NAME_SMACKIPIN   XATTR_SECURITY_PREFIX XATTR_SMACK_IPIN
 #define XATTR_NAME_SMACKIPOUT  XATTR_SECURITY_PREFIX XATTR_SMACK_IPOUT
 #define XATTR_NAME_SMACKEXEC   XATTR_SECURITY_PREFIX XATTR_SMACK_EXEC
 #define XATTR_NAME_SMACKTRANSMUTE XATTR_SECURITY_PREFIX XATTR_SMACK_TRANSMUTE
+#define XATTR_NAME_SMACKMMAP XATTR_SECURITY_PREFIX XATTR_SMACK_MMAP
 
 #define XATTR_CAPS_SUFFIX "capability"
 #define XATTR_NAME_CAPS XATTR_SECURITY_PREFIX XATTR_CAPS_SUFFIX
index 071fd7a..6b75a69 100644 (file)
@@ -139,6 +139,8 @@ do { \
  */
 
 enum p9_msg_t {
+       P9_TSYNCFS = 0,
+       P9_RSYNCFS,
        P9_TLERROR = 6,
        P9_RLERROR,
        P9_TSTATFS = 8,
@@ -688,7 +690,11 @@ struct p9_rwstat {
  * @id: protocol operating identifier of type &p9_msg_t
  * @tag: transaction id of the request
  * @offset: used by marshalling routines to track currentposition in buffer
- * @capacity: used by marshalling routines to track total capacity
+ * @capacity: used by marshalling routines to track total malloc'd capacity
+ * @pubuf: Payload user buffer given by the caller
+ * @pubuf: Payload kernel buffer given by the caller
+ * @pbuf_size: pubuf/pkbuf(only one will be !NULL) size to be read/write.
+ * @private: For transport layer's use.
  * @sdata: payload
  *
  * &p9_fcall represents the structure for all 9P RPC
@@ -705,6 +711,10 @@ struct p9_fcall {
 
        size_t offset;
        size_t capacity;
+       char __user *pubuf;
+       char *pkbuf;
+       size_t pbuf_size;
+       void *private;
 
        uint8_t *sdata;
 };
index 83ba6a4..0a30977 100644 (file)
@@ -230,6 +230,7 @@ int p9_client_create_dotl(struct p9_fid *ofid, char *name, u32 flags, u32 mode,
                gid_t gid, struct p9_qid *qid);
 int p9_client_clunk(struct p9_fid *fid);
 int p9_client_fsync(struct p9_fid *fid, int datasync);
+int p9_client_sync_fs(struct p9_fid *fid);
 int p9_client_remove(struct p9_fid *fid);
 int p9_client_read(struct p9_fid *fid, char *data, char __user *udata,
                                                        u64 offset, u32 count);
index 6d5886e..82868f1 100644 (file)
 #ifndef NET_9P_TRANSPORT_H
 #define NET_9P_TRANSPORT_H
 
+#define P9_TRANS_PREF_PAYLOAD_MASK 0x1
+
+/* Default. Add Payload to PDU before sending it down to transport layer */
+#define P9_TRANS_PREF_PAYLOAD_DEF  0x0
+/* Send pay load seperately to transport layer along with PDU.*/
+#define P9_TRANS_PREF_PAYLOAD_SEP  0x1
+
 /**
  * struct p9_trans_module - transport module interface
  * @list: used to maintain a list of currently available transports
  * @name: the human-readable name of the transport
  * @maxsize: transport provided maximum packet size
+ * @pref: Preferences of this transport
  * @def: set if this transport should be considered the default
  * @create: member function to create a new connection on this transport
  * @request: member function to issue a request to the transport
@@ -47,6 +55,7 @@ struct p9_trans_module {
        struct list_head list;
        char *name;             /* name of transport */
        int maxsize;            /* max message size of transport */
+       int pref;               /* Preferences of this transport */
        int def;                /* this transport should be default */
        struct module *owner;
        int (*create)(struct p9_client *, const char *, char *);
index c583193..9c159f7 100644 (file)
@@ -39,6 +39,11 @@ int sas_ata_init_host_and_port(struct domain_device *found_dev,
                               struct scsi_target *starget);
 
 void sas_ata_task_abort(struct sas_task *task);
+void sas_ata_strategy_handler(struct Scsi_Host *shost);
+int sas_ata_timed_out(struct scsi_cmnd *cmd, struct sas_task *task,
+                     enum blk_eh_timer_return *rtn);
+int sas_ata_eh(struct Scsi_Host *shost, struct list_head *work_q,
+              struct list_head *done_q);
 
 #else
 
@@ -55,6 +60,23 @@ static inline int sas_ata_init_host_and_port(struct domain_device *found_dev,
 static inline void sas_ata_task_abort(struct sas_task *task)
 {
 }
+
+static inline void sas_ata_strategy_handler(struct Scsi_Host *shost)
+{
+}
+
+static inline int sas_ata_timed_out(struct scsi_cmnd *cmd,
+                                   struct sas_task *task,
+                                   enum blk_eh_timer_return *rtn)
+{
+       return 0;
+}
+static inline int sas_ata_eh(struct Scsi_Host *shost, struct list_head *work_q,
+                            struct list_head *done_q)
+{
+       return 0;
+}
+
 #endif
 
 #endif /* _SAS_ATA_H_ */
index aeaa7f8..0da058b 100644 (file)
@@ -103,11 +103,14 @@ static struct pm_qos_object *pm_qos_array[] = {
 
 static ssize_t pm_qos_power_write(struct file *filp, const char __user *buf,
                size_t count, loff_t *f_pos);
+static ssize_t pm_qos_power_read(struct file *filp, char __user *buf,
+               size_t count, loff_t *f_pos);
 static int pm_qos_power_open(struct inode *inode, struct file *filp);
 static int pm_qos_power_release(struct inode *inode, struct file *filp);
 
 static const struct file_operations pm_qos_power_fops = {
        .write = pm_qos_power_write,
+       .read = pm_qos_power_read,
        .open = pm_qos_power_open,
        .release = pm_qos_power_release,
        .llseek = noop_llseek,
@@ -376,6 +379,27 @@ static int pm_qos_power_release(struct inode *inode, struct file *filp)
 }
 
 
+static ssize_t pm_qos_power_read(struct file *filp, char __user *buf,
+               size_t count, loff_t *f_pos)
+{
+       s32 value;
+       unsigned long flags;
+       struct pm_qos_object *o;
+       struct pm_qos_request_list *pm_qos_req = filp->private_data;;
+
+       if (!pm_qos_req)
+               return -EINVAL;
+       if (!pm_qos_request_active(pm_qos_req))
+               return -EINVAL;
+
+       o = pm_qos_array[pm_qos_req->pm_qos_class];
+       spin_lock_irqsave(&pm_qos_lock, flags);
+       value = pm_qos_get_value(o);
+       spin_unlock_irqrestore(&pm_qos_lock, flags);
+
+       return simple_read_from_buffer(buf, count, f_pos, &value, sizeof(s32));
+}
+
 static ssize_t pm_qos_power_write(struct file *filp, const char __user *buf,
                size_t count, loff_t *f_pos)
 {
index 2657299..4603f08 100644 (file)
-config PM
-       bool "Power Management support"
-       depends on !IA64_HP_SIM
-       ---help---
-         "Power Management" means that parts of your computer are shut
-         off or put into a power conserving "sleep" mode if they are not
-         being used.  There are two competing standards for doing this: APM
-         and ACPI.  If you want to use either one, say Y here and then also
-         to the requisite support below.
-
-         Power Management is most important for battery powered laptop
-         computers; if you have a laptop, check out the Linux Laptop home
-         page on the WWW at <http://www.linux-on-laptops.com/> or
-         Tuxmobil - Linux on Mobile Computers at <http://www.tuxmobil.org/>
-         and the Battery Powered Linux mini-HOWTO, available from
-         <http://www.tldp.org/docs.html#howto>.
-
-         Note that, even if you say N here, Linux on the x86 architecture
-         will issue the hlt instruction if nothing is to be done, thereby
-         sending the processor to sleep and saving power.
-
-config PM_DEBUG
-       bool "Power Management Debug Support"
-       depends on PM
-       ---help---
-       This option enables various debugging support in the Power Management
-       code. This is helpful when debugging and reporting PM bugs, like
-       suspend support.
-
-config PM_ADVANCED_DEBUG
-       bool "Extra PM attributes in sysfs for low-level debugging/testing"
-       depends on PM_DEBUG
-       default n
-       ---help---
-       Add extra sysfs attributes allowing one to access some Power Management
-       fields of device objects from user space.  If you are not a kernel
-       developer interested in debugging/testing Power Management, say "no".
-
-config PM_VERBOSE
-       bool "Verbose Power Management debugging"
-       depends on PM_DEBUG
-       default n
-       ---help---
-       This option enables verbose messages from the Power Management code.
-
-config CAN_PM_TRACE
-       def_bool y
-       depends on PM_DEBUG && PM_SLEEP && EXPERIMENTAL
-
-config PM_TRACE
-       bool
-       help
-         This enables code to save the last PM event point across
-         reboot. The architecture needs to support this, x86 for
-         example does by saving things in the RTC, see below.
-
-         The architecture specific code must provide the extern
-         functions from <linux/resume-trace.h> as well as the
-         <asm/resume-trace.h> header with a TRACE_RESUME() macro.
-
-         The way the information is presented is architecture-
-         dependent, x86 will print the information during a
-         late_initcall.
-
-config PM_TRACE_RTC
-       bool "Suspend/resume event tracing"
-       depends on CAN_PM_TRACE
-       depends on X86
-       select PM_TRACE
-       default n
-       ---help---
-       This enables some cheesy code to save the last PM event point in the
-       RTC across reboots, so that you can debug a machine that just hangs
-       during suspend (or more commonly, during resume).
-
-       To use this debugging feature you should attempt to suspend the
-       machine, reboot it and then run
-
-               dmesg -s 1000000 | grep 'hash matches'
-
-       CAUTION: this option will cause your machine's real-time clock to be
-       set to an invalid time after a resume.
-
-config PM_SLEEP_SMP
-       bool
-       depends on SMP
-       depends on ARCH_SUSPEND_POSSIBLE || ARCH_HIBERNATION_POSSIBLE
-       depends on PM_SLEEP
-       select HOTPLUG
-       select HOTPLUG_CPU
-       default y
-
-config PM_SLEEP
-       bool
-       depends on SUSPEND || HIBERNATION || XEN_SAVE_RESTORE
-       default y
-
-config PM_SLEEP_ADVANCED_DEBUG
-       bool
-       depends on PM_ADVANCED_DEBUG
-       default n
-
 config SUSPEND
        bool "Suspend to RAM and standby"
-       depends on PM && ARCH_SUSPEND_POSSIBLE
+       depends on ARCH_SUSPEND_POSSIBLE
        default y
        ---help---
          Allow the system to enter sleep states in which main memory is
          powered and thus its contents are preserved, such as the
          suspend-to-RAM state (e.g. the ACPI S3 state).
 
-config PM_TEST_SUSPEND
-       bool "Test suspend/resume and wakealarm during bootup"
-       depends on SUSPEND && PM_DEBUG && RTC_CLASS=y
-       ---help---
-       This option will let you suspend your machine during bootup, and
-       make it wake up a few seconds later using an RTC wakeup alarm.
-       Enable this with a kernel parameter like "test_suspend=mem".
-
-       You probably want to have your system's RTC driver statically
-       linked, ensuring that it's available when this test runs.
-
 config SUSPEND_FREEZER
        bool "Enable freezer for suspend to RAM/standby" \
                if ARCH_WANTS_FREEZER_CONTROL || BROKEN
@@ -133,7 +20,7 @@ config SUSPEND_FREEZER
 
 config HIBERNATION
        bool "Hibernation (aka 'suspend to disk')"
-       depends on PM && SWAP && ARCH_HIBERNATION_POSSIBLE
+       depends on SWAP && ARCH_HIBERNATION_POSSIBLE
        select LZO_COMPRESS
        select LZO_DECOMPRESS
        ---help---
@@ -196,6 +83,106 @@ config PM_STD_PARTITION
          suspended image to. It will simply pick the first available swap 
          device.
 
+config PM_SLEEP
+       def_bool y
+       depends on SUSPEND || HIBERNATION || XEN_SAVE_RESTORE
+
+config PM_SLEEP_SMP
+       def_bool y
+       depends on SMP
+       depends on ARCH_SUSPEND_POSSIBLE || ARCH_HIBERNATION_POSSIBLE
+       depends on PM_SLEEP
+       select HOTPLUG
+       select HOTPLUG_CPU
+
+config PM_RUNTIME
+       bool "Run-time PM core functionality"
+       depends on !IA64_HP_SIM
+       ---help---
+         Enable functionality allowing I/O devices to be put into energy-saving
+         (low power) states at run time (or autosuspended) after a specified
+         period of inactivity and woken up in response to a hardware-generated
+         wake-up event or a driver's request.
+
+         Hardware support is generally required for this functionality to work
+         and the bus type drivers of the buses the devices are on are
+         responsible for the actual handling of the autosuspend requests and
+         wake-up events.
+
+config PM
+       def_bool y
+       depends on PM_SLEEP || PM_RUNTIME
+
+config PM_DEBUG
+       bool "Power Management Debug Support"
+       depends on PM
+       ---help---
+       This option enables various debugging support in the Power Management
+       code. This is helpful when debugging and reporting PM bugs, like
+       suspend support.
+
+config PM_VERBOSE
+       bool "Verbose Power Management debugging"
+       depends on PM_DEBUG
+       ---help---
+       This option enables verbose messages from the Power Management code.
+
+config PM_ADVANCED_DEBUG
+       bool "Extra PM attributes in sysfs for low-level debugging/testing"
+       depends on PM_DEBUG
+       ---help---
+       Add extra sysfs attributes allowing one to access some Power Management
+       fields of device objects from user space.  If you are not a kernel
+       developer interested in debugging/testing Power Management, say "no".
+
+config PM_TEST_SUSPEND
+       bool "Test suspend/resume and wakealarm during bootup"
+       depends on SUSPEND && PM_DEBUG && RTC_CLASS=y
+       ---help---
+       This option will let you suspend your machine during bootup, and
+       make it wake up a few seconds later using an RTC wakeup alarm.
+       Enable this with a kernel parameter like "test_suspend=mem".
+
+       You probably want to have your system's RTC driver statically
+       linked, ensuring that it's available when this test runs.
+
+config CAN_PM_TRACE
+       def_bool y
+       depends on PM_DEBUG && PM_SLEEP
+
+config PM_TRACE
+       bool
+       help
+         This enables code to save the last PM event point across
+         reboot. The architecture needs to support this, x86 for
+         example does by saving things in the RTC, see below.
+
+         The architecture specific code must provide the extern
+         functions from <linux/resume-trace.h> as well as the
+         <asm/resume-trace.h> header with a TRACE_RESUME() macro.
+
+         The way the information is presented is architecture-
+         dependent, x86 will print the information during a
+         late_initcall.
+
+config PM_TRACE_RTC
+       bool "Suspend/resume event tracing"
+       depends on CAN_PM_TRACE
+       depends on X86
+       select PM_TRACE
+       ---help---
+       This enables some cheesy code to save the last PM event point in the
+       RTC across reboots, so that you can debug a machine that just hangs
+       during suspend (or more commonly, during resume).
+
+       To use this debugging feature you should attempt to suspend the
+       machine, reboot it and then run
+
+               dmesg -s 1000000 | grep 'hash matches'
+
+       CAUTION: this option will cause your machine's real-time clock to be
+       set to an invalid time after a resume.
+
 config APM_EMULATION
        tristate "Advanced Power Management Emulation"
        depends on PM && SYS_SUPPORTS_APM_EMULATION
@@ -222,31 +209,11 @@ config APM_EMULATION
          anything, try disabling/enabling this option (or disabling/enabling
          APM in your BIOS).
 
-config PM_RUNTIME
-       bool "Run-time PM core functionality"
-       depends on PM
-       ---help---
-         Enable functionality allowing I/O devices to be put into energy-saving
-         (low power) states at run time (or autosuspended) after a specified
-         period of inactivity and woken up in response to a hardware-generated
-         wake-up event or a driver's request.
-
-         Hardware support is generally required for this functionality to work
-         and the bus type drivers of the buses the devices are on are
-         responsible for the actual handling of the autosuspend requests and
-         wake-up events.
-
-config PM_OPS
-       bool
-       depends on PM_SLEEP || PM_RUNTIME
-       default y
-
 config ARCH_HAS_OPP
        bool
 
 config PM_OPP
        bool "Operating Performance Point (OPP) Layer library"
-       depends on PM
        depends on ARCH_HAS_OPP
        ---help---
          SOCs have a standard set of tuples consisting of frequency and
index 1832bd2..aeabd26 100644 (file)
@@ -23,6 +23,7 @@
 #include <linux/cpu.h>
 #include <linux/freezer.h>
 #include <linux/gfp.h>
+#include <linux/syscore_ops.h>
 #include <scsi/scsi_scan.h>
 #include <asm/suspend.h>
 
@@ -272,6 +273,8 @@ static int create_image(int platform_mode)
        local_irq_disable();
 
        error = sysdev_suspend(PMSG_FREEZE);
+       if (!error)
+               error = syscore_suspend();
        if (error) {
                printk(KERN_ERR "PM: Some system devices failed to power down, "
                        "aborting hibernation\n");
@@ -295,6 +298,7 @@ static int create_image(int platform_mode)
        }
 
  Power_up:
+       syscore_resume();
        sysdev_resume();
        /* NOTE:  dpm_resume_noirq() is just a resume() for devices
         * that suspended with irqs off ... no overall powerup.
@@ -403,6 +407,8 @@ static int resume_target_kernel(bool platform_mode)
        local_irq_disable();
 
        error = sysdev_suspend(PMSG_QUIESCE);
+       if (!error)
+               error = syscore_suspend();
        if (error)
                goto Enable_irqs;
 
@@ -429,6 +435,7 @@ static int resume_target_kernel(bool platform_mode)
        restore_processor_state();
        touch_softlockup_watchdog();
 
+       syscore_resume();
        sysdev_resume();
 
  Enable_irqs:
@@ -516,6 +523,7 @@ int hibernation_platform_enter(void)
 
        local_irq_disable();
        sysdev_suspend(PMSG_HIBERNATE);
+       syscore_suspend();
        if (pm_wakeup_pending()) {
                error = -EAGAIN;
                goto Power_up;
@@ -526,6 +534,7 @@ int hibernation_platform_enter(void)
        while (1);
 
  Power_up:
+       syscore_resume();
        sysdev_resume();
        local_irq_enable();
        enable_nonboot_cpus();
index 7018530..8eaba5f 100644 (file)
@@ -17,9 +17,6 @@
 
 DEFINE_MUTEX(pm_mutex);
 
-unsigned int pm_flags;
-EXPORT_SYMBOL(pm_flags);
-
 #ifdef CONFIG_PM_SLEEP
 
 /* Routines for PM-transition notifications */
index 64db648..ca0aacc 100644 (file)
@@ -42,15 +42,15 @@ static void swsusp_unset_page_forbidden(struct page *);
 
 /*
  * Preferred image size in bytes (tunable via /sys/power/image_size).
- * When it is set to N, swsusp will do its best to ensure the image
- * size will not exceed N bytes, but if that is impossible, it will
- * try to create the smallest image possible.
+ * When it is set to N, the image creating code will do its best to
+ * ensure the image size will not exceed N bytes, but if that is
+ * impossible, it will try to create the smallest image possible.
  */
 unsigned long image_size;
 
 void __init hibernate_image_size_init(void)
 {
-       image_size = ((totalram_pages * 2) / 5) * PAGE_SIZE;
+       image_size = (totalram_pages / 3) * PAGE_SIZE;
 }
 
 /* List of PBEs needed for restoring the pages that were allocated before
index de6f86b..2814c32 100644 (file)
@@ -22,6 +22,7 @@
 #include <linux/mm.h>
 #include <linux/slab.h>
 #include <linux/suspend.h>
+#include <linux/syscore_ops.h>
 #include <trace/events/power.h>
 
 #include "power.h"
@@ -163,11 +164,14 @@ static int suspend_enter(suspend_state_t state)
        BUG_ON(!irqs_disabled());
 
        error = sysdev_suspend(PMSG_SUSPEND);
+       if (!error)
+               error = syscore_suspend();
        if (!error) {
                if (!(suspend_test(TEST_CORE) || pm_wakeup_pending())) {
                        error = suspend_ops->enter(state);
                        events_check_enabled = false;
                }
+               syscore_resume();
                sysdev_resume();
        }
 
index a23a57a..f3240e9 100644 (file)
@@ -214,11 +214,12 @@ static int rcuhead_fixup_free(void *addr, enum debug_obj_state state)
                 * Ensure that queued callbacks are all executed.
                 * If we detect that we are nested in a RCU read-side critical
                 * section, we should simply fail, otherwise we would deadlock.
+                * Note that the machinery to reliably determine whether
+                * or not we are in an RCU read-side critical section
+                * exists only in the preemptible RCU implementations
+                * (TINY_PREEMPT_RCU and TREE_PREEMPT_RCU), which is why
+                * DEBUG_OBJECTS_RCU_HEAD is disallowed if !PREEMPT.
                 */
-#ifndef CONFIG_PREEMPT
-               WARN_ON(1);
-               return 0;
-#else
                if (rcu_preempt_depth() != 0 || preempt_count() != 0 ||
                    irqs_disabled()) {
                        WARN_ON(1);
@@ -229,7 +230,6 @@ static int rcuhead_fixup_free(void *addr, enum debug_obj_state state)
                rcu_barrier_bh();
                debug_object_free(head, &rcuhead_debug_descr);
                return 1;
-#endif
        default:
                return 0;
        }
index 015abae..3cb8e36 100644 (file)
@@ -852,7 +852,7 @@ void exit_rcu(void)
        if (t->rcu_read_lock_nesting == 0)
                return;
        t->rcu_read_lock_nesting = 1;
-       rcu_read_unlock();
+       __rcu_read_unlock();
 }
 
 #else /* #ifdef CONFIG_TINY_PREEMPT_RCU */
index 89613f9..c224da4 100644 (file)
@@ -47,7 +47,6 @@
 #include <linux/srcu.h>
 #include <linux/slab.h>
 #include <asm/byteorder.h>
-#include <linux/sched.h>
 
 MODULE_LICENSE("GPL");
 MODULE_AUTHOR("Paul E. McKenney <paulmck@us.ibm.com> and "
index c8e40b7..58d66ea 100644 (file)
@@ -661,10 +661,9 @@ static void update_rq_clock(struct rq *rq)
 #endif
 
 /**
- * runqueue_is_locked
+ * runqueue_is_locked - Returns true if the current cpu runqueue is locked
  * @cpu: the processor in question.
  *
- * Returns true if the current cpu runqueue is locked.
  * This interface allows printk to be called with the runqueue lock
  * held and know whether or not it is OK to wake up the klogd.
  */
index 18da702..1ad48b3 100644 (file)
@@ -37,6 +37,7 @@
 #include <linux/ptrace.h>
 #include <linux/fs_struct.h>
 #include <linux/gfp.h>
+#include <linux/syscore_ops.h>
 
 #include <linux/compat.h>
 #include <linux/syscalls.h>
@@ -298,6 +299,7 @@ void kernel_restart_prepare(char *cmd)
        system_state = SYSTEM_RESTART;
        device_shutdown();
        sysdev_shutdown();
+       syscore_shutdown();
 }
 
 /**
@@ -336,6 +338,7 @@ void kernel_halt(void)
 {
        kernel_shutdown_prepare(SYSTEM_HALT);
        sysdev_shutdown();
+       syscore_shutdown();
        printk(KERN_EMERG "System halted.\n");
        kmsg_dump(KMSG_DUMP_HALT);
        machine_halt();
@@ -355,6 +358,7 @@ void kernel_power_off(void)
                pm_power_off_prepare();
        disable_nonboot_cpus();
        sysdev_shutdown();
+       syscore_shutdown();
        printk(KERN_EMERG "Power down.\n");
        kmsg_dump(KMSG_DUMP_POWEROFF);
        machine_power_off();
index 51054fe..40245d6 100644 (file)
@@ -1683,13 +1683,8 @@ static int test_perm(int mode, int op)
 
 int sysctl_perm(struct ctl_table_root *root, struct ctl_table *table, int op)
 {
-       int error;
        int mode;
 
-       error = security_sysctl(table, op & (MAY_READ | MAY_WRITE | MAY_EXEC));
-       if (error)
-               return error;
-
        if (root->permissions)
                mode = root->permissions(root, current->nsproxy, table);
        else
index b5fe4c0..5ca7ce9 100644 (file)
@@ -251,10 +251,12 @@ struct workqueue_struct *system_wq __read_mostly;
 struct workqueue_struct *system_long_wq __read_mostly;
 struct workqueue_struct *system_nrt_wq __read_mostly;
 struct workqueue_struct *system_unbound_wq __read_mostly;
+struct workqueue_struct *system_freezable_wq __read_mostly;
 EXPORT_SYMBOL_GPL(system_wq);
 EXPORT_SYMBOL_GPL(system_long_wq);
 EXPORT_SYMBOL_GPL(system_nrt_wq);
 EXPORT_SYMBOL_GPL(system_unbound_wq);
+EXPORT_SYMBOL_GPL(system_freezable_wq);
 
 #define CREATE_TRACE_POINTS
 #include <trace/events/workqueue.h>
@@ -3781,8 +3783,10 @@ static int __init init_workqueues(void)
        system_nrt_wq = alloc_workqueue("events_nrt", WQ_NON_REENTRANT, 0);
        system_unbound_wq = alloc_workqueue("events_unbound", WQ_UNBOUND,
                                            WQ_UNBOUND_MAX_ACTIVE);
+       system_freezable_wq = alloc_workqueue("events_freezable",
+                                             WQ_FREEZABLE, 0);
        BUG_ON(!system_wq || !system_long_wq || !system_nrt_wq ||
-              !system_unbound_wq);
+              !system_unbound_wq || !system_freezable_wq);
        return 0;
 }
 early_initcall(init_workqueues);
index 3437b65..41f82bb 100644 (file)
@@ -1843,8 +1843,9 @@ shmem_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
 
        inode = shmem_get_inode(dir->i_sb, dir, mode, dev, VM_NORESERVE);
        if (inode) {
-               error = security_inode_init_security(inode, dir, NULL, NULL,
-                                                    NULL);
+               error = security_inode_init_security(inode, dir,
+                                                    &dentry->d_name, NULL,
+                                                    NULL, NULL);
                if (error) {
                        if (error != -EOPNOTSUPP) {
                                iput(inode);
@@ -1983,8 +1984,8 @@ static int shmem_symlink(struct inode *dir, struct dentry *dentry, const char *s
        if (!inode)
                return -ENOSPC;
 
-       error = security_inode_init_security(inode, dir, NULL, NULL,
-                                            NULL);
+       error = security_inode_init_security(inode, dir, &dentry->d_name, NULL,
+                                            NULL, NULL);
        if (error) {
                if (error != -EOPNOTSUPP) {
                        iput(inode);
index 198a640..a0874cc 100644 (file)
@@ -9,6 +9,7 @@ obj-$(CONFIG_NET_9P_RDMA) += 9pnet_rdma.o
        util.o \
        protocol.o \
        trans_fd.o \
+       trans_common.o \
 
 9pnet_virtio-objs := \
        trans_virtio.o \
index a848bca..347ec0c 100644 (file)
@@ -229,10 +229,23 @@ static struct p9_req_t *p9_tag_alloc(struct p9_client *c, u16 tag)
                        return ERR_PTR(-ENOMEM);
                }
                init_waitqueue_head(req->wq);
-               req->tc = kmalloc(sizeof(struct p9_fcall)+c->msize,
-                                                               GFP_KERNEL);
-               req->rc = kmalloc(sizeof(struct p9_fcall)+c->msize,
-                                                               GFP_KERNEL);
+               if ((c->trans_mod->pref & P9_TRANS_PREF_PAYLOAD_MASK) ==
+                               P9_TRANS_PREF_PAYLOAD_SEP) {
+                       int alloc_msize = min(c->msize, 4096);
+                       req->tc = kmalloc(sizeof(struct p9_fcall)+alloc_msize,
+                                       GFP_KERNEL);
+                       req->tc->capacity = alloc_msize;
+                       req->rc = kmalloc(sizeof(struct p9_fcall)+alloc_msize,
+                                       GFP_KERNEL);
+                       req->rc->capacity = alloc_msize;
+               } else {
+                       req->tc = kmalloc(sizeof(struct p9_fcall)+c->msize,
+                                       GFP_KERNEL);
+                       req->tc->capacity = c->msize;
+                       req->rc = kmalloc(sizeof(struct p9_fcall)+c->msize,
+                                       GFP_KERNEL);
+                       req->rc->capacity = c->msize;
+               }
                if ((!req->tc) || (!req->rc)) {
                        printk(KERN_ERR "Couldn't grow tag array\n");
                        kfree(req->tc);
@@ -243,9 +256,7 @@ static struct p9_req_t *p9_tag_alloc(struct p9_client *c, u16 tag)
                        return ERR_PTR(-ENOMEM);
                }
                req->tc->sdata = (char *) req->tc + sizeof(struct p9_fcall);
-               req->tc->capacity = c->msize;
                req->rc->sdata = (char *) req->rc + sizeof(struct p9_fcall);
-               req->rc->capacity = c->msize;
        }
 
        p9pdu_reset(req->tc);
@@ -443,6 +454,7 @@ static int p9_check_errors(struct p9_client *c, struct p9_req_t *req)
 {
        int8_t type;
        int err;
+       int ecode;
 
        err = p9_parse_header(req->rc, NULL, &type, NULL, 0);
        if (err) {
@@ -450,36 +462,53 @@ static int p9_check_errors(struct p9_client *c, struct p9_req_t *req)
                return err;
        }
 
-       if (type == P9_RERROR || type == P9_RLERROR) {
-               int ecode;
-
-               if (!p9_is_proto_dotl(c)) {
-                       char *ename;
+       if (type != P9_RERROR && type != P9_RLERROR)
+               return 0;
 
-                       err = p9pdu_readf(req->rc, c->proto_version, "s?d",
-                                                               &ename, &ecode);
-                       if (err)
-                               goto out_err;
+       if (!p9_is_proto_dotl(c)) {
+               char *ename;
+
+               if (req->tc->pbuf_size) {
+                       /* Handle user buffers */
+                       size_t len = req->rc->size - req->rc->offset;
+                       if (req->tc->pubuf) {
+                               /* User Buffer */
+                               err = copy_from_user(
+                                       &req->rc->sdata[req->rc->offset],
+                                       req->tc->pubuf, len);
+                               if (err) {
+                                       err = -EFAULT;
+                                       goto out_err;
+                               }
+                       } else {
+                               /* Kernel Buffer */
+                               memmove(&req->rc->sdata[req->rc->offset],
+                                               req->tc->pkbuf, len);
+                       }
+               }
+               err = p9pdu_readf(req->rc, c->proto_version, "s?d",
+                               &ename, &ecode);
+               if (err)
+                       goto out_err;
 
-                       if (p9_is_proto_dotu(c))
-                               err = -ecode;
+               if (p9_is_proto_dotu(c))
+                       err = -ecode;
 
-                       if (!err || !IS_ERR_VALUE(err)) {
-                               err = p9_errstr2errno(ename, strlen(ename));
+               if (!err || !IS_ERR_VALUE(err)) {
+                       err = p9_errstr2errno(ename, strlen(ename));
 
-                               P9_DPRINTK(P9_DEBUG_9P, "<<< RERROR (%d) %s\n", -ecode, ename);
+                       P9_DPRINTK(P9_DEBUG_9P, "<<< RERROR (%d) %s\n", -ecode,
+                                       ename);
 
-                               kfree(ename);
-                       }
-               } else {
-                       err = p9pdu_readf(req->rc, c->proto_version, "d", &ecode);
-                       err = -ecode;
-
-                       P9_DPRINTK(P9_DEBUG_9P, "<<< RLERROR (%d)\n", -ecode);
+                       kfree(ename);
                }
+       } else {
+               err = p9pdu_readf(req->rc, c->proto_version, "d", &ecode);
+               err = -ecode;
+
+               P9_DPRINTK(P9_DEBUG_9P, "<<< RLERROR (%d)\n", -ecode);
+       }
 
-       } else
-               err = 0;
 
        return err;
 
@@ -1191,6 +1220,27 @@ error:
 }
 EXPORT_SYMBOL(p9_client_fsync);
 
+int p9_client_sync_fs(struct p9_fid *fid)
+{
+       int err = 0;
+       struct p9_req_t *req;
+       struct p9_client *clnt;
+
+       P9_DPRINTK(P9_DEBUG_9P, ">>> TSYNC_FS fid %d\n", fid->fid);
+
+       clnt = fid->clnt;
+       req = p9_client_rpc(clnt, P9_TSYNCFS, "d", fid->fid);
+       if (IS_ERR(req)) {
+               err = PTR_ERR(req);
+               goto error;
+       }
+       P9_DPRINTK(P9_DEBUG_9P, "<<< RSYNCFS fid %d\n", fid->fid);
+       p9_free_req(clnt, req);
+error:
+       return err;
+}
+EXPORT_SYMBOL(p9_client_sync_fs);
+
 int p9_client_clunk(struct p9_fid *fid)
 {
        int err;
@@ -1270,7 +1320,15 @@ p9_client_read(struct p9_fid *fid, char *data, char __user *udata, u64 offset,
        if (count < rsize)
                rsize = count;
 
-       req = p9_client_rpc(clnt, P9_TREAD, "dqd", fid->fid, offset, rsize);
+       /* Don't bother zerocopy form small IO (< 1024) */
+       if (((clnt->trans_mod->pref & P9_TRANS_PREF_PAYLOAD_MASK) ==
+                       P9_TRANS_PREF_PAYLOAD_SEP) && (rsize > 1024)) {
+               req = p9_client_rpc(clnt, P9_TREAD, "dqE", fid->fid, offset,
+                               rsize, data, udata);
+       } else {
+               req = p9_client_rpc(clnt, P9_TREAD, "dqd", fid->fid, offset,
+                               rsize);
+       }
        if (IS_ERR(req)) {
                err = PTR_ERR(req);
                goto error;
@@ -1284,13 +1342,15 @@ p9_client_read(struct p9_fid *fid, char *data, char __user *udata, u64 offset,
 
        P9_DPRINTK(P9_DEBUG_9P, "<<< RREAD count %d\n", count);
 
-       if (data) {
-               memmove(data, dataptr, count);
-       } else {
-               err = copy_to_user(udata, dataptr, count);
-               if (err) {
-                       err = -EFAULT;
-                       goto free_and_error;
+       if (!req->tc->pbuf_size) {
+               if (data) {
+                       memmove(data, dataptr, count);
+               } else {
+                       err = copy_to_user(udata, dataptr, count);
+                       if (err) {
+                               err = -EFAULT;
+                               goto free_and_error;
+                       }
                }
        }
        p9_free_req(clnt, req);
@@ -1323,12 +1383,21 @@ p9_client_write(struct p9_fid *fid, char *data, const char __user *udata,
 
        if (count < rsize)
                rsize = count;
-       if (data)
-               req = p9_client_rpc(clnt, P9_TWRITE, "dqD", fid->fid, offset,
-                                                               rsize, data);
-       else
-               req = p9_client_rpc(clnt, P9_TWRITE, "dqU", fid->fid, offset,
-                                                               rsize, udata);
+
+       /* Don't bother zerocopy form small IO (< 1024) */
+       if (((clnt->trans_mod->pref & P9_TRANS_PREF_PAYLOAD_MASK) ==
+                               P9_TRANS_PREF_PAYLOAD_SEP) && (rsize > 1024)) {
+               req = p9_client_rpc(clnt, P9_TWRITE, "dqE", fid->fid, offset,
+                               rsize, data, udata);
+       } else {
+
+               if (data)
+                       req = p9_client_rpc(clnt, P9_TWRITE, "dqD", fid->fid,
+                                       offset, rsize, data);
+               else
+                       req = p9_client_rpc(clnt, P9_TWRITE, "dqU", fid->fid,
+                                       offset, rsize, udata);
+       }
        if (IS_ERR(req)) {
                err = PTR_ERR(req);
                goto error;
@@ -1716,7 +1785,14 @@ int p9_client_readdir(struct p9_fid *fid, char *data, u32 count, u64 offset)
        if (count < rsize)
                rsize = count;
 
-       req = p9_client_rpc(clnt, P9_TREADDIR, "dqd", fid->fid, offset, rsize);
+       if ((clnt->trans_mod->pref & P9_TRANS_PREF_PAYLOAD_MASK) ==
+                       P9_TRANS_PREF_PAYLOAD_SEP) {
+               req = p9_client_rpc(clnt, P9_TREADDIR, "dqF", fid->fid,
+                               offset, rsize, data);
+       } else {
+               req = p9_client_rpc(clnt, P9_TREADDIR, "dqd", fid->fid,
+                               offset, rsize);
+       }
        if (IS_ERR(req)) {
                err = PTR_ERR(req);
                goto error;
@@ -1730,7 +1806,7 @@ int p9_client_readdir(struct p9_fid *fid, char *data, u32 count, u64 offset)
 
        P9_DPRINTK(P9_DEBUG_9P, "<<< RREADDIR count %d\n", count);
 
-       if (data)
+       if (!req->tc->pbuf_size && data)
                memmove(data, dataptr, count);
 
        p9_free_req(clnt, req);
index 1e308f2..2ce515b 100644 (file)
@@ -114,6 +114,26 @@ pdu_write_u(struct p9_fcall *pdu, const char __user *udata, size_t size)
        return size - len;
 }
 
+static size_t
+pdu_write_urw(struct p9_fcall *pdu, const char *kdata, const char __user *udata,
+               size_t size)
+{
+       BUG_ON(pdu->size > P9_IOHDRSZ);
+       pdu->pubuf = (char __user *)udata;
+       pdu->pkbuf = (char *)kdata;
+       pdu->pbuf_size = size;
+       return 0;
+}
+
+static size_t
+pdu_write_readdir(struct p9_fcall *pdu, const char *kdata, size_t size)
+{
+       BUG_ON(pdu->size > P9_READDIRHDRSZ);
+       pdu->pkbuf = (char *)kdata;
+       pdu->pbuf_size = size;
+       return 0;
+}
+
 /*
        b - int8_t
        w - int16_t
@@ -445,6 +465,25 @@ p9pdu_vwritef(struct p9_fcall *pdu, int proto_version, const char *fmt,
                                        errcode = -EFAULT;
                        }
                        break;
+               case 'E':{
+                                int32_t cnt = va_arg(ap, int32_t);
+                                const char *k = va_arg(ap, const void *);
+                                const char *u = va_arg(ap, const void *);
+                                errcode = p9pdu_writef(pdu, proto_version, "d",
+                                                cnt);
+                                if (!errcode && pdu_write_urw(pdu, k, u, cnt))
+                                       errcode = -EFAULT;
+                        }
+                        break;
+               case 'F':{
+                                int32_t cnt = va_arg(ap, int32_t);
+                                const char *k = va_arg(ap, const void *);
+                                errcode = p9pdu_writef(pdu, proto_version, "d",
+                                                cnt);
+                                if (!errcode && pdu_write_readdir(pdu, k, cnt))
+                                       errcode = -EFAULT;
+                        }
+                        break;
                case 'U':{
                                int32_t count = va_arg(ap, int32_t);
                                const char __user *udata =
@@ -579,6 +618,7 @@ EXPORT_SYMBOL(p9stat_read);
 
 int p9pdu_prepare(struct p9_fcall *pdu, int16_t tag, int8_t type)
 {
+       pdu->id = type;
        return p9pdu_writef(pdu, 0, "dbw", 0, type, tag);
 }
 
@@ -606,6 +646,10 @@ void p9pdu_reset(struct p9_fcall *pdu)
 {
        pdu->offset = 0;
        pdu->size = 0;
+       pdu->private = NULL;
+       pdu->pubuf = NULL;
+       pdu->pkbuf = NULL;
+       pdu->pbuf_size = 0;
 }
 
 int p9dirent_read(char *buf, int len, struct p9_dirent *dirent,
diff --git a/net/9p/trans_common.c b/net/9p/trans_common.c
new file mode 100644 (file)
index 0000000..d62b9aa
--- /dev/null
@@ -0,0 +1,97 @@
+/*
+ * Copyright IBM Corporation, 2010
+ * Author Venkateswararao Jujjuri <jvrao@linux.vnet.ibm.com>
+ *
+ * This program is free software; you can redistribute it and/or modify it
+ * under the terms of version 2.1 of the GNU Lesser General Public License
+ * as published by the Free Software Foundation.
+ *
+ * This program is distributed in the hope that it would be useful, but
+ * WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
+ *
+ */
+
+#include <linux/slab.h>
+#include <linux/module.h>
+#include <net/9p/9p.h>
+#include <net/9p/client.h>
+#include <linux/scatterlist.h>
+#include "trans_common.h"
+
+/**
+ *  p9_release_req_pages - Release pages after the transaction.
+ *  @*private: PDU's private page of struct trans_rpage_info
+ */
+void
+p9_release_req_pages(struct trans_rpage_info *rpinfo)
+{
+       int i = 0;
+
+       while (rpinfo->rp_data[i] && rpinfo->rp_nr_pages--) {
+               put_page(rpinfo->rp_data[i]);
+               i++;
+       }
+}
+EXPORT_SYMBOL(p9_release_req_pages);
+
+/**
+ * p9_nr_pages - Return number of pages needed to accomodate the payload.
+ */
+int
+p9_nr_pages(struct p9_req_t *req)
+{
+       int start_page, end_page;
+       start_page =  (unsigned long long)req->tc->pubuf >> PAGE_SHIFT;
+       end_page = ((unsigned long long)req->tc->pubuf + req->tc->pbuf_size +
+                       PAGE_SIZE - 1) >> PAGE_SHIFT;
+       return end_page - start_page;
+}
+EXPORT_SYMBOL(p9_nr_pages);
+
+/**
+ * payload_gup - Translates user buffer into kernel pages and
+ * pins them either for read/write through get_user_pages_fast().
+ * @req: Request to be sent to server.
+ * @pdata_off: data offset into the first page after translation (gup).
+ * @pdata_len: Total length of the IO. gup may not return requested # of pages.
+ * @nr_pages: number of pages to accomodate the payload
+ * @rw: Indicates if the pages are for read or write.
+ */
+int
+p9_payload_gup(struct p9_req_t *req, size_t *pdata_off, int *pdata_len,
+               int nr_pages, u8 rw)
+{
+       uint32_t first_page_bytes = 0;
+       uint32_t pdata_mapped_pages;
+       struct trans_rpage_info  *rpinfo;
+
+       *pdata_off = (size_t)req->tc->pubuf & (PAGE_SIZE-1);
+
+       if (*pdata_off)
+               first_page_bytes = min((PAGE_SIZE - *pdata_off),
+                               req->tc->pbuf_size);
+
+       rpinfo = req->tc->private;
+       pdata_mapped_pages = get_user_pages_fast((unsigned long)req->tc->pubuf,
+                       nr_pages, rw, &rpinfo->rp_data[0]);
+
+       if (pdata_mapped_pages < 0) {
+               printk(KERN_ERR "get_user_pages_fast failed:%d udata:%p"
+                               "nr_pages:%d\n", pdata_mapped_pages,
+                               req->tc->pubuf, nr_pages);
+               pdata_mapped_pages = 0;
+               return -EIO;
+       }
+       rpinfo->rp_nr_pages = pdata_mapped_pages;
+       if (*pdata_off) {
+               *pdata_len = first_page_bytes;
+               *pdata_len += min((req->tc->pbuf_size - *pdata_len),
+                               ((size_t)pdata_mapped_pages - 1) << PAGE_SHIFT);
+       } else {
+               *pdata_len = min(req->tc->pbuf_size,
+                               (size_t)pdata_mapped_pages << PAGE_SHIFT);
+       }
+       return 0;
+}
+EXPORT_SYMBOL(p9_payload_gup);
diff --git a/net/9p/trans_common.h b/net/9p/trans_common.h
new file mode 100644 (file)
index 0000000..7630922
--- /dev/null
@@ -0,0 +1,32 @@
+/*
+ * Copyright IBM Corporation, 2010
+ * Author Venkateswararao Jujjuri <jvrao@linux.vnet.ibm.com>
+ *
+ * This program is free software; you can redistribute it and/or modify it
+ * under the terms of version 2.1 of the GNU Lesser General Public License
+ * as published by the Free Software Foundation.
+ *
+ * This program is distributed in the hope that it would be useful, but
+ * WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
+ *
+ */
+
+/* TRUE if it is user context */
+#define P9_IS_USER_CONTEXT (!segment_eq(get_fs(), KERNEL_DS))
+
+/**
+ * struct trans_rpage_info - To store mapped page information in PDU.
+ * @rp_alloc:Set if this structure is allocd, not a reuse unused space in pdu.
+ * @rp_nr_pages: Number of mapped pages
+ * @rp_data: Array of page pointers
+ */
+struct trans_rpage_info {
+       u8 rp_alloc;
+       int rp_nr_pages;
+       struct page *rp_data[0];
+};
+
+void p9_release_req_pages(struct trans_rpage_info *);
+int p9_payload_gup(struct p9_req_t *, size_t *, int *, int, u8);
+int p9_nr_pages(struct p9_req_t *);
index 078eb16..a30471e 100644 (file)
@@ -153,10 +153,11 @@ struct p9_conn {
        unsigned long wsched;
 };
 
+static void p9_poll_workfn(struct work_struct *work);
+
 static DEFINE_SPINLOCK(p9_poll_lock);
 static LIST_HEAD(p9_poll_pending_list);
-static struct workqueue_struct *p9_mux_wq;
-static struct task_struct *p9_poll_task;
+static DECLARE_WORK(p9_poll_work, p9_poll_workfn);
 
 static void p9_mux_poll_stop(struct p9_conn *m)
 {
@@ -384,7 +385,7 @@ static void p9_read_work(struct work_struct *work)
 
                if (n & POLLIN) {
                        P9_DPRINTK(P9_DEBUG_TRANS, "sched read work %p\n", m);
-                       queue_work(p9_mux_wq, &m->rq);
+                       schedule_work(&m->rq);
                } else
                        clear_bit(Rworksched, &m->wsched);
        } else
@@ -497,7 +498,7 @@ static void p9_write_work(struct work_struct *work)
 
                if (n & POLLOUT) {
                        P9_DPRINTK(P9_DEBUG_TRANS, "sched write work %p\n", m);
-                       queue_work(p9_mux_wq, &m->wq);
+                       schedule_work(&m->wq);
                } else
                        clear_bit(Wworksched, &m->wsched);
        } else
@@ -516,15 +517,14 @@ static int p9_pollwake(wait_queue_t *wait, unsigned mode, int sync, void *key)
                container_of(wait, struct p9_poll_wait, wait);
        struct p9_conn *m = pwait->conn;
        unsigned long flags;
-       DECLARE_WAITQUEUE(dummy_wait, p9_poll_task);
 
        spin_lock_irqsave(&p9_poll_lock, flags);
        if (list_empty(&m->poll_pending_link))
                list_add_tail(&m->poll_pending_link, &p9_poll_pending_list);
        spin_unlock_irqrestore(&p9_poll_lock, flags);
 
-       /* perform the default wake up operation */
-       return default_wake_function(&dummy_wait, mode, sync, key);
+       schedule_work(&p9_poll_work);
+       return 1;
 }
 
 /**
@@ -629,7 +629,7 @@ static void p9_poll_mux(struct p9_conn *m)
                P9_DPRINTK(P9_DEBUG_TRANS, "mux %p can read\n", m);
                if (!test_and_set_bit(Rworksched, &m->wsched)) {
                        P9_DPRINTK(P9_DEBUG_TRANS, "sched read work %p\n", m);
-                       queue_work(p9_mux_wq, &m->rq);
+                       schedule_work(&m->rq);
                }
        }
 
@@ -639,7 +639,7 @@ static void p9_poll_mux(struct p9_conn *m)
                if ((m->wsize || !list_empty(&m->unsent_req_list)) &&
                    !test_and_set_bit(Wworksched, &m->wsched)) {
                        P9_DPRINTK(P9_DEBUG_TRANS, "sched write work %p\n", m);
-                       queue_work(p9_mux_wq, &m->wq);
+                       schedule_work(&m->wq);
                }
        }
 }
@@ -677,7 +677,7 @@ static int p9_fd_request(struct p9_client *client, struct p9_req_t *req)
                n = p9_fd_poll(m->client, NULL);
 
        if (n & POLLOUT && !test_and_set_bit(Wworksched, &m->wsched))
-               queue_work(p9_mux_wq, &m->wq);
+               schedule_work(&m->wq);
 
        return 0;
 }
@@ -1047,12 +1047,12 @@ static struct p9_trans_module p9_fd_trans = {
  *
  */
 
-static int p9_poll_proc(void *a)
+static void p9_poll_workfn(struct work_struct *work)
 {
        unsigned long flags;
 
        P9_DPRINTK(P9_DEBUG_TRANS, "start %p\n", current);
- repeat:
+
        spin_lock_irqsave(&p9_poll_lock, flags);
        while (!list_empty(&p9_poll_pending_list)) {
                struct p9_conn *conn = list_first_entry(&p9_poll_pending_list,
@@ -1067,35 +1067,11 @@ static int p9_poll_proc(void *a)
        }
        spin_unlock_irqrestore(&p9_poll_lock, flags);
 
-       set_current_state(TASK_INTERRUPTIBLE);
-       if (list_empty(&p9_poll_pending_list)) {
-               P9_DPRINTK(P9_DEBUG_TRANS, "sleeping...\n");
-               schedule();
-       }
-       __set_current_state(TASK_RUNNING);
-
-       if (!kthread_should_stop())
-               goto repeat;
-
        P9_DPRINTK(P9_DEBUG_TRANS, "finish\n");
-       return 0;
 }
 
 int p9_trans_fd_init(void)
 {
-       p9_mux_wq = create_workqueue("v9fs");
-       if (!p9_mux_wq) {
-               printk(KERN_WARNING "v9fs: mux: creating workqueue failed\n");
-               return -ENOMEM;
-       }
-
-       p9_poll_task = kthread_run(p9_poll_proc, NULL, "v9fs-poll");
-       if (IS_ERR(p9_poll_task)) {
-               destroy_workqueue(p9_mux_wq);
-               printk(KERN_WARNING "v9fs: mux: creating poll task failed\n");
-               return PTR_ERR(p9_poll_task);
-       }
-
        v9fs_register_trans(&p9_tcp_trans);
        v9fs_register_trans(&p9_unix_trans);
        v9fs_register_trans(&p9_fd_trans);
@@ -1105,10 +1081,8 @@ int p9_trans_fd_init(void)
 
 void p9_trans_fd_exit(void)
 {
-       kthread_stop(p9_poll_task);
+       flush_work_sync(&p9_poll_work);
        v9fs_unregister_trans(&p9_tcp_trans);
        v9fs_unregister_trans(&p9_unix_trans);
        v9fs_unregister_trans(&p9_fd_trans);
-
-       destroy_workqueue(p9_mux_wq);
 }
index c8f3f72..9b550ed 100644 (file)
@@ -45,6 +45,7 @@
 #include <linux/scatterlist.h>
 #include <linux/virtio.h>
 #include <linux/virtio_9p.h>
+#include "trans_common.h"
 
 #define VIRTQUEUE_NUM  128
 
@@ -155,6 +156,14 @@ static void req_done(struct virtqueue *vq)
                                        rc->tag);
                        req = p9_tag_lookup(chan->client, rc->tag);
                        req->status = REQ_STATUS_RCVD;
+                       if (req->tc->private) {
+                               struct trans_rpage_info *rp = req->tc->private;
+                               /*Release pages */
+                               p9_release_req_pages(rp);
+                               if (rp->rp_alloc)
+                                       kfree(rp);
+                               req->tc->private = NULL;
+                       }
                        p9_client_cb(chan->client, req);
                } else {
                        spin_unlock_irqrestore(&chan->lock, flags);
@@ -202,6 +211,38 @@ static int p9_virtio_cancel(struct p9_client *client, struct p9_req_t *req)
        return 1;
 }
 
+/**
+ * pack_sg_list_p - Just like pack_sg_list. Instead of taking a buffer,
+ * this takes a list of pages.
+ * @sg: scatter/gather list to pack into
+ * @start: which segment of the sg_list to start at
+ * @pdata_off: Offset into the first page
+ * @**pdata: a list of pages to add into sg.
+ * @count: amount of data to pack into the scatter/gather list
+ */
+static int
+pack_sg_list_p(struct scatterlist *sg, int start, int limit, size_t pdata_off,
+               struct page **pdata, int count)
+{
+       int s;
+       int i = 0;
+       int index = start;
+
+       if (pdata_off) {
+               s = min((int)(PAGE_SIZE - pdata_off), count);
+               sg_set_page(&sg[index++], pdata[i++], s, pdata_off);
+               count -= s;
+       }
+
+       while (count) {
+               BUG_ON(index > limit);
+               s = min((int)PAGE_SIZE, count);
+               sg_set_page(&sg[index++], pdata[i++], s, 0);
+               count -= s;
+       }
+       return index-start;
+}
+
 /**
  * p9_virtio_request - issue a request
  * @client: client instance issuing the request
@@ -212,22 +253,97 @@ static int p9_virtio_cancel(struct p9_client *client, struct p9_req_t *req)
 static int
 p9_virtio_request(struct p9_client *client, struct p9_req_t *req)
 {
-       int in, out;
+       int in, out, inp, outp;
        struct virtio_chan *chan = client->trans;
        char *rdata = (char *)req->rc+sizeof(struct p9_fcall);
        unsigned long flags;
-       int err;
+       size_t pdata_off = 0;
+       struct trans_rpage_info *rpinfo = NULL;
+       int err, pdata_len = 0;
 
        P9_DPRINTK(P9_DEBUG_TRANS, "9p debug: virtio request\n");
 
 req_retry:
        req->status = REQ_STATUS_SENT;
 
+       if (req->tc->pbuf_size && (req->tc->pubuf && P9_IS_USER_CONTEXT)) {
+               int nr_pages = p9_nr_pages(req);
+               int rpinfo_size = sizeof(struct trans_rpage_info) +
+                       sizeof(struct page *) * nr_pages;
+
+               if (rpinfo_size <= (req->tc->capacity - req->tc->size)) {
+                       /* We can use sdata */
+                       req->tc->private = req->tc->sdata + req->tc->size;
+                       rpinfo = (struct trans_rpage_info *)req->tc->private;
+                       rpinfo->rp_alloc = 0;
+               } else {
+                       req->tc->private = kmalloc(rpinfo_size, GFP_NOFS);
+                       if (!req->tc->private) {
+                               P9_DPRINTK(P9_DEBUG_TRANS, "9p debug: "
+                                       "private kmalloc returned NULL");
+                               return -ENOMEM;
+                       }
+                       rpinfo = (struct trans_rpage_info *)req->tc->private;
+                       rpinfo->rp_alloc = 1;
+               }
+
+               err = p9_payload_gup(req, &pdata_off, &pdata_len, nr_pages,
+                               req->tc->id == P9_TREAD ? 1 : 0);
+               if (err < 0) {
+                       if (rpinfo->rp_alloc)
+                               kfree(rpinfo);
+                       return err;
+               }
+       }
+
        spin_lock_irqsave(&chan->lock, flags);
+
+       /* Handle out VirtIO ring buffers */
        out = pack_sg_list(chan->sg, 0, VIRTQUEUE_NUM, req->tc->sdata,
-                                                               req->tc->size);
-       in = pack_sg_list(chan->sg, out, VIRTQUEUE_NUM-out, rdata,
-                                                               client->msize);
+                       req->tc->size);
+
+       if (req->tc->pbuf_size && (req->tc->id == P9_TWRITE)) {
+               /* We have additional write payload buffer to take care */
+               if (req->tc->pubuf && P9_IS_USER_CONTEXT) {
+                       outp = pack_sg_list_p(chan->sg, out, VIRTQUEUE_NUM,
+                                       pdata_off, rpinfo->rp_data, pdata_len);
+               } else {
+                       char *pbuf = req->tc->pubuf ? req->tc->pubuf :
+                                                               req->tc->pkbuf;
+                       outp = pack_sg_list(chan->sg, out, VIRTQUEUE_NUM, pbuf,
+                                       req->tc->pbuf_size);
+               }
+               out += outp;
+       }
+
+       /* Handle in VirtIO ring buffers */
+       if (req->tc->pbuf_size &&
+               ((req->tc->id == P9_TREAD) || (req->tc->id == P9_TREADDIR))) {
+               /*
+                * Take care of additional Read payload.
+                * 11 is the read/write header = PDU Header(7) + IO Size (4).
+                * Arrange in such a way that server places header in the
+                * alloced memory and payload onto the user buffer.
+                */
+               inp = pack_sg_list(chan->sg, out, VIRTQUEUE_NUM, rdata, 11);
+               /*
+                * Running executables in the filesystem may result in
+                * a read request with kernel buffer as opposed to user buffer.
+                */
+               if (req->tc->pubuf && P9_IS_USER_CONTEXT) {
+                       in = pack_sg_list_p(chan->sg, out+inp, VIRTQUEUE_NUM,
+                                       pdata_off, rpinfo->rp_data, pdata_len);
+               } else {
+                       char *pbuf = req->tc->pubuf ? req->tc->pubuf :
+                                                               req->tc->pkbuf;
+                       in = pack_sg_list(chan->sg, out+inp, VIRTQUEUE_NUM,
+                                       pbuf, req->tc->pbuf_size);
+               }
+               in += inp;
+       } else {
+               in = pack_sg_list(chan->sg, out, VIRTQUEUE_NUM, rdata,
+                               client->msize);
+       }
 
        err = virtqueue_add_buf(chan->vq, chan->sg, out, in, req->tc);
        if (err < 0) {
@@ -246,6 +362,8 @@ req_retry:
                        P9_DPRINTK(P9_DEBUG_TRANS,
                                        "9p debug: "
                                        "virtio rpc add_buf returned failure");
+                       if (rpinfo && rpinfo->rp_alloc)
+                               kfree(rpinfo);
                        return -EIO;
                }
        }
@@ -448,6 +566,7 @@ static struct p9_trans_module p9_virtio_trans = {
        .request = p9_virtio_request,
        .cancel = p9_virtio_cancel,
        .maxsize = PAGE_SIZE*16,
+       .pref = P9_TRANS_PREF_PAYLOAD_SEP,
        .def = 0,
        .owner = THIS_MODULE,
 };
index 4123967..cce19f9 100644 (file)
@@ -364,7 +364,6 @@ void rds_ib_exit(void)
        rds_ib_sysctl_exit();
        rds_ib_recv_exit();
        rds_trans_unregister(&rds_ib_transport);
-       rds_ib_fmr_exit();
 }
 
 struct rds_transport rds_ib_transport = {
@@ -400,13 +399,9 @@ int rds_ib_init(void)
 
        INIT_LIST_HEAD(&rds_ib_devices);
 
-       ret = rds_ib_fmr_init();
-       if (ret)
-               goto out;
-
        ret = ib_register_client(&rds_ib_client);
        if (ret)
-               goto out_fmr_exit;
+               goto out;
 
        ret = rds_ib_sysctl_init();
        if (ret)
@@ -430,8 +425,6 @@ out_sysctl:
        rds_ib_sysctl_exit();
 out_ibreg:
        rds_ib_unregister_client();
-out_fmr_exit:
-       rds_ib_fmr_exit();
 out:
        return ret;
 }
index e34ad03..4297d92 100644 (file)
@@ -307,8 +307,6 @@ void *rds_ib_get_mr(struct scatterlist *sg, unsigned long nents,
 void rds_ib_sync_mr(void *trans_private, int dir);
 void rds_ib_free_mr(void *trans_private, int invalidate);
 void rds_ib_flush_mrs(void);
-int rds_ib_fmr_init(void);
-void rds_ib_fmr_exit(void);
 
 /* ib_recv.c */
 int rds_ib_recv_init(void);
index 18a833c..819c35a 100644 (file)
@@ -38,8 +38,6 @@
 #include "ib.h"
 #include "xlist.h"
 
-static struct workqueue_struct *rds_ib_fmr_wq;
-
 static DEFINE_PER_CPU(unsigned long, clean_list_grace);
 #define CLEAN_LIST_BUSY_BIT 0
 
@@ -307,7 +305,7 @@ static struct rds_ib_mr *rds_ib_alloc_fmr(struct rds_ib_device *rds_ibdev)
        int err = 0, iter = 0;
 
        if (atomic_read(&pool->dirty_count) >= pool->max_items / 10)
-               queue_delayed_work(rds_ib_fmr_wq, &pool->flush_worker, 10);
+               schedule_delayed_work(&pool->flush_worker, 10);
 
        while (1) {
                ibmr = rds_ib_reuse_fmr(pool);
@@ -696,24 +694,6 @@ out_nolock:
        return ret;
 }
 
-int rds_ib_fmr_init(void)
-{
-       rds_ib_fmr_wq = create_workqueue("rds_fmr_flushd");
-       if (!rds_ib_fmr_wq)
-               return -ENOMEM;
-       return 0;
-}
-
-/*
- * By the time this is called all the IB devices should have been torn down and
- * had their pools freed.  As each pool is freed its work struct is waited on,
- * so the pool flushing work queue should be idle by the time we get here.
- */
-void rds_ib_fmr_exit(void)
-{
-       destroy_workqueue(rds_ib_fmr_wq);
-}
-
 static void rds_ib_mr_pool_flush_worker(struct work_struct *work)
 {
        struct rds_ib_mr_pool *pool = container_of(work, struct rds_ib_mr_pool, flush_worker.work);
@@ -741,7 +721,7 @@ void rds_ib_free_mr(void *trans_private, int invalidate)
        /* If we've pinned too many pages, request a flush */
        if (atomic_read(&pool->free_pinned) >= pool->max_free_pinned ||
            atomic_read(&pool->dirty_count) >= pool->max_items / 10)
-               queue_delayed_work(rds_ib_fmr_wq, &pool->flush_worker, 10);
+               schedule_delayed_work(&pool->flush_worker, 10);
 
        if (invalidate) {
                if (likely(!in_interrupt())) {
@@ -749,8 +729,7 @@ void rds_ib_free_mr(void *trans_private, int invalidate)
                } else {
                        /* We get here if the user created a MR marked
                         * as use_once and invalidate at the same time. */
-                       queue_delayed_work(rds_ib_fmr_wq,
-                                          &pool->flush_worker, 10);
+                       schedule_delayed_work(&pool->flush_worker, 10);
                }
        }
 
index d763793..43ea7de 100644 (file)
@@ -25,6 +25,7 @@
 #include <keys/user-type.h>
 #include "ar-internal.h"
 
+static int rxrpc_vet_description_s(const char *);
 static int rxrpc_instantiate(struct key *, const void *, size_t);
 static int rxrpc_instantiate_s(struct key *, const void *, size_t);
 static void rxrpc_destroy(struct key *);
@@ -52,12 +53,30 @@ EXPORT_SYMBOL(key_type_rxrpc);
  */
 struct key_type key_type_rxrpc_s = {
        .name           = "rxrpc_s",
+       .vet_description = rxrpc_vet_description_s,
        .instantiate    = rxrpc_instantiate_s,
        .match          = user_match,
        .destroy        = rxrpc_destroy_s,
        .describe       = rxrpc_describe,
 };
 
+/*
+ * Vet the description for an RxRPC server key
+ */
+static int rxrpc_vet_description_s(const char *desc)
+{
+       unsigned long num;
+       char *p;
+
+       num = simple_strtoul(desc, &p, 10);
+       if (*p != ':' || num > 65535)
+               return -EINVAL;
+       num = simple_strtoul(p + 1, &p, 10);
+       if (*p || num < 1 || num > 255)
+               return -EINVAL;
+       return 0;
+}
+
 /*
  * parse an RxKAD type XDR format token
  * - the caller guarantees we have at least 4 words
index 59e5994..3fc8624 100644 (file)
@@ -955,7 +955,7 @@ static int rpciod_start(void)
         * Create the rpciod thread and wait for it to start.
         */
        dprintk("RPC:       creating workqueue rpciod\n");
-       wq = alloc_workqueue("rpciod", WQ_RESCUER, 0);
+       wq = alloc_workqueue("rpciod", WQ_MEM_RECLAIM, 0);
        rpciod_workqueue = wq;
        return rpciod_workqueue != NULL;
 }
index 58a12c2..539855f 100644 (file)
@@ -43,6 +43,8 @@ int main(int argc, char *argv[])
        int i, j, k;
        int isids_len;
        FILE *fout;
+       const char *needle = "SOCKET";
+       char *substr;
 
        progname = argv[0];
 
@@ -88,6 +90,24 @@ int main(int argc, char *argv[])
                fprintf(fout, "%2d\n", i);
        }
        fprintf(fout, "\n#define SECINITSID_NUM %d\n", i-1);
+       fprintf(fout, "\nstatic inline bool security_is_socket_class(u16 kern_tclass)\n");
+       fprintf(fout, "{\n");
+       fprintf(fout, "\tbool sock = false;\n\n");
+       fprintf(fout, "\tswitch (kern_tclass) {\n");
+       for (i = 0; secclass_map[i].name; i++) {
+               struct security_class_mapping *map = &secclass_map[i];
+               substr = strstr(map->name, needle);
+               if (substr && strcmp(substr, needle) == 0)
+                       fprintf(fout, "\tcase SECCLASS_%s:\n", map->name);
+       }
+       fprintf(fout, "\t\tsock = true;\n");
+       fprintf(fout, "\t\tbreak;\n");
+       fprintf(fout, "\tdefault:\n");
+       fprintf(fout, "\t\tbreak;\n");
+       fprintf(fout, "\t}\n\n");
+       fprintf(fout, "\treturn sock;\n");
+       fprintf(fout, "}\n");
+
        fprintf(fout, "\n#endif\n");
        fclose(fout);
 
index f204869..2dafe50 100644 (file)
@@ -6,19 +6,47 @@ apparmor-y := apparmorfs.o audit.o capability.o context.o ipc.o lib.o match.o \
               path.o domain.o policy.o policy_unpack.o procattr.o lsm.o \
               resource.o sid.o file.o
 
-clean-files: capability_names.h af_names.h
+clean-files := capability_names.h rlim_names.h
 
+
+# Build a lower case string table of capability names
+# Transforms lines from
+#    #define CAP_DAC_OVERRIDE     1
+# to
+#    [1] = "dac_override",
 quiet_cmd_make-caps = GEN     $@
-cmd_make-caps = echo "static const char *capability_names[] = {" > $@ ; sed -n -e "/CAP_FS_MASK/d" -e "s/^\#define[ \\t]\\+CAP_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9]\\+\\)\$$/[\\2]  = \"\\1\",/p" $< | tr A-Z a-z >> $@ ; echo "};" >> $@
+cmd_make-caps = echo "static const char *capability_names[] = {" > $@ ;\
+       sed $< >>$@ -r -n -e '/CAP_FS_MASK/d' \
+       -e 's/^\#define[ \t]+CAP_([A-Z0-9_]+)[ \t]+([0-9]+)/[\2] = "\L\1",/p';\
+       echo "};" >> $@
+
 
+# Build a lower case string table of rlimit names.
+# Transforms lines from
+#    #define RLIMIT_STACK              3       /* max stack size */
+# to
+#    [RLIMIT_STACK] = "stack",
+#
+# and build a second integer table (with the second sed cmd), that maps
+# RLIMIT defines to the order defined in asm-generic/resource.h  Thi is
+# required by policy load to map policy ordering of RLIMITs to internal
+# ordering for architectures that redefine an RLIMIT.
+# Transforms lines from
+#    #define RLIMIT_STACK              3       /* max stack size */
+# to
+# RLIMIT_STACK, 
 quiet_cmd_make-rlim = GEN     $@
-cmd_make-rlim = echo "static const char *rlim_names[] = {" > $@ ; sed -n --e "/AF_MAX/d" -e "s/^\# \\?define[ \\t]\\+RLIMIT_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9]\\+\\)\\(.*\\)\$$/[\\2]  = \"\\1\",/p" $< | tr A-Z a-z >> $@ ; echo "};" >> $@ ; echo "static const int rlim_map[] = {" >> $@ ; sed -n -e "/AF_MAX/d" -e "s/^\# \\?define[ \\t]\\+\\(RLIMIT_[A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9]\\+\\)\\(.*\\)\$$/\\1,/p" $< >> $@ ; echo "};" >> $@
+cmd_make-rlim = echo "static const char *rlim_names[] = {" > $@ ;\
+       sed $< >> $@ -r -n \
+           -e 's/^\# ?define[ \t]+(RLIMIT_([A-Z0-9_]+)).*/[\1] = "\L\2",/p';\
+       echo "};" >> $@ ;\
+       echo "static const int rlim_map[] = {" >> $@ ;\
+       sed -r -n "s/^\# ?define[ \t]+(RLIMIT_[A-Z0-9_]+).*/\1,/p" $< >> $@ ;\
+       echo "};" >> $@
 
 $(obj)/capability.o : $(obj)/capability_names.h
 $(obj)/resource.o : $(obj)/rlim_names.h
 $(obj)/capability_names.h : $(srctree)/include/linux/capability.h
        $(call cmd,make-caps)
-$(obj)/af_names.h : $(srctree)/include/linux/socket.h
-       $(call cmd,make-af)
 $(obj)/rlim_names.h : $(srctree)/include/asm-generic/resource.h
        $(call cmd,make-rlim)
index b7106f1..d21a427 100644 (file)
@@ -693,11 +693,9 @@ static struct kernel_param_ops param_ops_aalockpolicy = {
 
 static int param_set_audit(const char *val, struct kernel_param *kp);
 static int param_get_audit(char *buffer, struct kernel_param *kp);
-#define param_check_audit(name, p) __param_check(name, p, int)
 
 static int param_set_mode(const char *val, struct kernel_param *kp);
 static int param_get_mode(char *buffer, struct kernel_param *kp);
-#define param_check_mode(name, p) __param_check(name, p, int)
 
 /* Flag values, also controllable via /sys/module/apparmor/parameters
  * We define special types as we want to do additional mediation.
index 2a5df2b..ab3d807 100644 (file)
 
 #include <linux/security.h>
 
-static int cap_sysctl(ctl_table *table, int op)
-{
-       return 0;
-}
-
 static int cap_syslog(int type)
 {
        return 0;
@@ -59,6 +54,11 @@ static int cap_sb_copy_data(char *orig, char *copy)
        return 0;
 }
 
+static int cap_sb_remount(struct super_block *sb, void *data)
+{
+       return 0;
+}
+
 static int cap_sb_kern_mount(struct super_block *sb, int flags, void *data)
 {
        return 0;
@@ -118,7 +118,8 @@ static void cap_inode_free_security(struct inode *inode)
 }
 
 static int cap_inode_init_security(struct inode *inode, struct inode *dir,
-                                  char **name, void **value, size_t *len)
+                                  const struct qstr *qstr, char **name,
+                                  void **value, size_t *len)
 {
        return -EOPNOTSUPP;
 }
@@ -880,7 +881,6 @@ void __init security_fixup_ops(struct security_operations *ops)
        set_to_cap_if_null(ops, capable);
        set_to_cap_if_null(ops, quotactl);
        set_to_cap_if_null(ops, quota_on);
-       set_to_cap_if_null(ops, sysctl);
        set_to_cap_if_null(ops, syslog);
        set_to_cap_if_null(ops, settime);
        set_to_cap_if_null(ops, vm_enough_memory);
@@ -892,6 +892,7 @@ void __init security_fixup_ops(struct security_operations *ops)
        set_to_cap_if_null(ops, sb_alloc_security);
        set_to_cap_if_null(ops, sb_free_security);
        set_to_cap_if_null(ops, sb_copy_data);
+       set_to_cap_if_null(ops, sb_remount);
        set_to_cap_if_null(ops, sb_kern_mount);
        set_to_cap_if_null(ops, sb_show_options);
        set_to_cap_if_null(ops, sb_statfs);
index ac79032..08408bd 100644 (file)
@@ -110,8 +110,7 @@ struct ima_iint_cache {
 };
 
 /* LIM API function definitions */
-int ima_must_measure(struct ima_iint_cache *iint, struct inode *inode,
-                    int mask, int function);
+int ima_must_measure(struct inode *inode, int mask, int function);
 int ima_collect_measurement(struct ima_iint_cache *iint, struct file *file);
 void ima_store_measurement(struct ima_iint_cache *iint, struct file *file,
                           const unsigned char *filename);
index d3963de..da36d2c 100644 (file)
@@ -105,20 +105,13 @@ err_out:
  *     mask: contains the permission mask
  *     fsmagic: hex value
  *
- * Must be called with iint->mutex held.
- *
- * Return 0 to measure. Return 1 if already measured.
- * For matching a DONT_MEASURE policy, no policy, or other
- * error, return an error code.
+ * Return 0 to measure. For matching a DONT_MEASURE policy, no policy,
+ * or other error, return an error code.
 */
-int ima_must_measure(struct ima_iint_cache *iint, struct inode *inode,
-                    int mask, int function)
+int ima_must_measure(struct inode *inode, int mask, int function)
 {
        int must_measure;
 
-       if (iint && iint->flags & IMA_MEASURED)
-               return 1;
-
        must_measure = ima_match_policy(inode, function, mask);
        return must_measure ? 0 : -EACCES;
 }
index c442e47..4ae7304 100644 (file)
@@ -137,11 +137,6 @@ void ima_inode_free(struct inode *inode)
 {
        struct ima_iint_cache *iint;
 
-       if (inode->i_readcount)
-               printk(KERN_INFO "%s: readcount: %u\n", __func__, inode->i_readcount);
-
-       inode->i_readcount = 0;
-
        if (!IS_IMA(inode))
                return;
 
index 203de97..39d66dc 100644 (file)
@@ -36,67 +36,17 @@ static int __init hash_setup(char *str)
 }
 __setup("ima_hash=", hash_setup);
 
-struct ima_imbalance {
-       struct hlist_node node;
-       unsigned long fsmagic;
-};
-
-/*
- * ima_limit_imbalance - emit one imbalance message per filesystem type
- *
- * Maintain list of filesystem types that do not measure files properly.
- * Return false if unknown, true if known.
- */
-static bool ima_limit_imbalance(struct file *file)
-{
-       static DEFINE_SPINLOCK(ima_imbalance_lock);
-       static HLIST_HEAD(ima_imbalance_list);
-
-       struct super_block *sb = file->f_dentry->d_sb;
-       struct ima_imbalance *entry;
-       struct hlist_node *node;
-       bool found = false;
-
-       rcu_read_lock();
-       hlist_for_each_entry_rcu(entry, node, &ima_imbalance_list, node) {
-               if (entry->fsmagic == sb->s_magic) {
-                       found = true;
-                       break;
-               }
-       }
-       rcu_read_unlock();
-       if (found)
-               goto out;
-
-       entry = kmalloc(sizeof(*entry), GFP_NOFS);
-       if (!entry)
-               goto out;
-       entry->fsmagic = sb->s_magic;
-       spin_lock(&ima_imbalance_lock);
-       /*
-        * we could have raced and something else might have added this fs
-        * to the list, but we don't really care
-        */
-       hlist_add_head_rcu(&entry->node, &ima_imbalance_list);
-       spin_unlock(&ima_imbalance_lock);
-       printk(KERN_INFO "IMA: unmeasured files on fsmagic: %lX\n",
-              entry->fsmagic);
-out:
-       return found;
-}
-
 /*
- * ima_counts_get - increment file counts
+ * ima_rdwr_violation_check
  *
- * Maintain read/write counters for all files, but only
- * invalidate the PCR for measured files:
+ * Only invalidate the PCR for measured files:
  *     - Opening a file for write when already open for read,
  *       results in a time of measure, time of use (ToMToU) error.
  *     - Opening a file for read when already open for write,
  *       could result in a file measurement error.
  *
  */
-void ima_counts_get(struct file *file)
+static void ima_rdwr_violation_check(struct file *file)
 {
        struct dentry *dentry = file->f_path.dentry;
        struct inode *inode = dentry->d_inode;
@@ -104,32 +54,25 @@ void ima_counts_get(struct file *file)
        int rc;
        bool send_tomtou = false, send_writers = false;
 
-       if (!S_ISREG(inode->i_mode))
+       if (!S_ISREG(inode->i_mode) || !ima_initialized)
                return;
 
-       spin_lock(&inode->i_lock);
-
-       if (!ima_initialized)
-               goto out;
+       mutex_lock(&inode->i_mutex);    /* file metadata: permissions, xattr */
 
        if (mode & FMODE_WRITE) {
-               if (inode->i_readcount && IS_IMA(inode))
+               if (atomic_read(&inode->i_readcount) && IS_IMA(inode))
                        send_tomtou = true;
                goto out;
        }
 
-       rc = ima_must_measure(NULL, inode, MAY_READ, FILE_CHECK);
+       rc = ima_must_measure(inode, MAY_READ, FILE_CHECK);
        if (rc < 0)
                goto out;
 
        if (atomic_read(&inode->i_writecount) > 0)
                send_writers = true;
 out:
-       /* remember the vfs deals with i_writecount */
-       if ((mode & (FMODE_READ | FMODE_WRITE)) == FMODE_READ)
-               inode->i_readcount++;
-
-       spin_unlock(&inode->i_lock);
+       mutex_unlock(&inode->i_mutex);
 
        if (send_tomtou)
                ima_add_violation(inode, dentry->d_name.name, "invalid_pcr",
@@ -139,71 +82,25 @@ out:
                                  "open_writers");
 }
 
-/*
- * Decrement ima counts
- */
-static void ima_dec_counts(struct inode *inode, struct file *file)
-{
-       mode_t mode = file->f_mode;
-
-       assert_spin_locked(&inode->i_lock);
-
-       if ((mode & (FMODE_READ | FMODE_WRITE)) == FMODE_READ) {
-               if (unlikely(inode->i_readcount == 0)) {
-                       if (!ima_limit_imbalance(file)) {
-                               printk(KERN_INFO "%s: open/free imbalance (r:%u)\n",
-                                      __func__, inode->i_readcount);
-                               dump_stack();
-                       }
-                       return;
-               }
-               inode->i_readcount--;
-       }
-}
-
 static void ima_check_last_writer(struct ima_iint_cache *iint,
                                  struct inode *inode,
                                  struct file *file)
 {
        mode_t mode = file->f_mode;
 
-       BUG_ON(!mutex_is_locked(&iint->mutex));
-       assert_spin_locked(&inode->i_lock);
-
+       mutex_lock(&iint->mutex);
        if (mode & FMODE_WRITE &&
            atomic_read(&inode->i_writecount) == 1 &&
            iint->version != inode->i_version)
                iint->flags &= ~IMA_MEASURED;
-}
-
-static void ima_file_free_iint(struct ima_iint_cache *iint, struct inode *inode,
-                              struct file *file)
-{
-       mutex_lock(&iint->mutex);
-       spin_lock(&inode->i_lock);
-
-       ima_dec_counts(inode, file);
-       ima_check_last_writer(iint, inode, file);
-
-       spin_unlock(&inode->i_lock);
        mutex_unlock(&iint->mutex);
 }
 
-static void ima_file_free_noiint(struct inode *inode, struct file *file)
-{
-       spin_lock(&inode->i_lock);
-
-       ima_dec_counts(inode, file);
-
-       spin_unlock(&inode->i_lock);
-}
-
 /**
  * ima_file_free - called on __fput()
  * @file: pointer to file structure being freed
  *
- * Flag files that changed, based on i_version;
- * and decrement the i_readcount.
+ * Flag files that changed, based on i_version
  */
 void ima_file_free(struct file *file)
 {
@@ -214,12 +111,10 @@ void ima_file_free(struct file *file)
                return;
 
        iint = ima_iint_find(inode);
+       if (!iint)
+               return;
 
-       if (iint)
-               ima_file_free_iint(iint, inode, file);
-       else
-               ima_file_free_noiint(inode, file);
-
+       ima_check_last_writer(iint, inode, file);
 }
 
 static int process_measurement(struct file *file, const unsigned char *filename,
@@ -232,7 +127,7 @@ static int process_measurement(struct file *file, const unsigned char *filename,
        if (!ima_initialized || !S_ISREG(inode->i_mode))
                return 0;
 
-       rc = ima_must_measure(NULL, inode, mask, function);
+       rc = ima_must_measure(inode, mask, function);
        if (rc != 0)
                return rc;
 retry:
@@ -246,7 +141,7 @@ retry:
 
        mutex_lock(&iint->mutex);
 
-       rc = ima_must_measure(iint, inode, mask, function);
+       rc = iint->flags & IMA_MEASURED ? 1 : 0;
        if (rc != 0)
                goto out;
 
@@ -317,6 +212,7 @@ int ima_file_check(struct file *file, int mask)
 {
        int rc;
 
+       ima_rdwr_violation_check(file);
        rc = process_measurement(file, file->f_dentry->d_name.name,
                                 mask & (MAY_READ | MAY_WRITE | MAY_EXEC),
                                 FILE_CHECK);
index 07a5f35..338b510 100644 (file)
 #include <linux/syscalls.h>
 #include <linux/keyctl.h>
 #include <linux/compat.h>
+#include <linux/slab.h>
 #include "internal.h"
 
+/*
+ * Instantiate a key with the specified compatibility multipart payload and
+ * link the key into the destination keyring if one is given.
+ *
+ * The caller must have the appropriate instantiation permit set for this to
+ * work (see keyctl_assume_authority).  No other permissions are required.
+ *
+ * If successful, 0 will be returned.
+ */
+long compat_keyctl_instantiate_key_iov(
+       key_serial_t id,
+       const struct compat_iovec __user *_payload_iov,
+       unsigned ioc,
+       key_serial_t ringid)
+{
+       struct iovec iovstack[UIO_FASTIOV], *iov = iovstack;
+       long ret;
+
+       if (_payload_iov == 0 || ioc == 0)
+               goto no_payload;
+
+       ret = compat_rw_copy_check_uvector(WRITE, _payload_iov, ioc,
+                                          ARRAY_SIZE(iovstack),
+                                          iovstack, &iov);
+       if (ret < 0)
+               return ret;
+       if (ret == 0)
+               goto no_payload_free;
+
+       ret = keyctl_instantiate_key_common(id, iov, ioc, ret, ringid);
+
+       if (iov != iovstack)
+               kfree(iov);
+       return ret;
+
+no_payload_free:
+       if (iov != iovstack)
+               kfree(iov);
+no_payload:
+       return keyctl_instantiate_key_common(id, NULL, 0, 0, ringid);
+}
+
 /*
  * The key control system call, 32-bit compatibility version for 64-bit archs
  *
@@ -85,6 +128,13 @@ asmlinkage long compat_sys_keyctl(u32 option,
        case KEYCTL_SESSION_TO_PARENT:
                return keyctl_session_to_parent();
 
+       case KEYCTL_REJECT:
+               return keyctl_reject_key(arg2, arg3, arg4, arg5);
+
+       case KEYCTL_INSTANTIATE_IOV:
+               return compat_keyctl_instantiate_key_iov(
+                       arg2, compat_ptr(arg3), arg4, arg5);
+
        default:
                return -EOPNOTSUPP;
        }
index 9e7e4ce..69907a5 100644 (file)
@@ -765,8 +765,7 @@ static long encrypted_read(const struct key *key, char __user *buffer,
        size_t asciiblob_len;
        int ret;
 
-       epayload = rcu_dereference_protected(key->payload.data,
-                                 rwsem_is_locked(&((struct key *)key)->sem));
+       epayload = rcu_dereference_key(key);
 
        /* returns the hex encoded iv, encrypted-data, and hmac as ascii */
        asciiblob_len = epayload->datablob_len + ivsize + 1
index a52aa7c..07a025f 100644 (file)
@@ -214,6 +214,14 @@ extern long keyctl_assume_authority(key_serial_t);
 extern long keyctl_get_security(key_serial_t keyid, char __user *buffer,
                                size_t buflen);
 extern long keyctl_session_to_parent(void);
+extern long keyctl_reject_key(key_serial_t, unsigned, unsigned, key_serial_t);
+extern long keyctl_instantiate_key_iov(key_serial_t,
+                                      const struct iovec __user *,
+                                      unsigned, key_serial_t);
+
+extern long keyctl_instantiate_key_common(key_serial_t,
+                                         const struct iovec __user *,
+                                         unsigned, size_t, key_serial_t);
 
 /*
  * Debugging key validation
index 1c2d43d..f7f9d93 100644 (file)
@@ -249,6 +249,14 @@ struct key *key_alloc(struct key_type *type, const char *desc,
        if (!desc || !*desc)
                goto error;
 
+       if (type->vet_description) {
+               ret = type->vet_description(desc);
+               if (ret < 0) {
+                       key = ERR_PTR(ret);
+                       goto error;
+               }
+       }
+
        desclen = strlen(desc) + 1;
        quotalen = desclen + type->def_datalen;
 
@@ -503,26 +511,29 @@ int key_instantiate_and_link(struct key *key,
 EXPORT_SYMBOL(key_instantiate_and_link);
 
 /**
- * key_negate_and_link - Negatively instantiate a key and link it into the keyring.
+ * key_reject_and_link - Negatively instantiate a key and link it into the keyring.
  * @key: The key to instantiate.
  * @timeout: The timeout on the negative key.
+ * @error: The error to return when the key is hit.
  * @keyring: Keyring to create a link in on success (or NULL).
  * @authkey: The authorisation token permitting instantiation.
  *
  * Negatively instantiate a key that's in the uninstantiated state and, if
- * successful, set its timeout and link it in to the destination keyring if one
- * is supplied.  The key and any links to the key will be automatically garbage
- * collected after the timeout expires.
+ * successful, set its timeout and stored error and link it in to the
+ * destination keyring if one is supplied.  The key and any links to the key
+ * will be automatically garbage collected after the timeout expires.
  *
  * Negative keys are used to rate limit repeated request_key() calls by causing
- * them to return -ENOKEY until the negative key expires.
+ * them to return the stored error code (typically ENOKEY) until the negative
+ * key expires.
  *
  * If successful, 0 is returned, the authorisation token is revoked and anyone
  * waiting for the key is woken up.  If the key was already instantiated,
  * -EBUSY will be returned.
  */
-int key_negate_and_link(struct key *key,
+int key_reject_and_link(struct key *key,
                        unsigned timeout,
+                       unsigned error,
                        struct key *keyring,
                        struct key *authkey)
 {
@@ -548,6 +559,7 @@ int key_negate_and_link(struct key *key,
                atomic_inc(&key->user->nikeys);
                set_bit(KEY_FLAG_NEGATIVE, &key->flags);
                set_bit(KEY_FLAG_INSTANTIATED, &key->flags);
+               key->type_data.reject_error = -error;
                now = current_kernel_time();
                key->expiry = now.tv_sec + timeout;
                key_schedule_gc(key->expiry + key_gc_delay);
@@ -577,8 +589,7 @@ int key_negate_and_link(struct key *key,
 
        return ret == 0 ? link_ret : ret;
 }
-
-EXPORT_SYMBOL(key_negate_and_link);
+EXPORT_SYMBOL(key_reject_and_link);
 
 /*
  * Garbage collect keys in process context so that we don't have to disable
index 31a0fd8..427fddc 100644 (file)
@@ -912,6 +912,21 @@ static int keyctl_change_reqkey_auth(struct key *key)
        return commit_creds(new);
 }
 
+/*
+ * Copy the iovec data from userspace
+ */
+static long copy_from_user_iovec(void *buffer, const struct iovec *iov,
+                                unsigned ioc)
+{
+       for (; ioc > 0; ioc--) {
+               if (copy_from_user(buffer, iov->iov_base, iov->iov_len) != 0)
+                       return -EFAULT;
+               buffer += iov->iov_len;
+               iov++;
+       }
+       return 0;
+}
+
 /*
  * Instantiate a key with the specified payload and link the key into the
  * destination keyring if one is given.
@@ -921,10 +936,11 @@ static int keyctl_change_reqkey_auth(struct key *key)
  *
  * If successful, 0 will be returned.
  */
-long keyctl_instantiate_key(key_serial_t id,
-                           const void __user *_payload,
-                           size_t plen,
-                           key_serial_t ringid)
+long keyctl_instantiate_key_common(key_serial_t id,
+                                  const struct iovec *payload_iov,
+                                  unsigned ioc,
+                                  size_t plen,
+                                  key_serial_t ringid)
 {
        const struct cred *cred = current_cred();
        struct request_key_auth *rka;
@@ -953,7 +969,7 @@ long keyctl_instantiate_key(key_serial_t id,
        /* pull the payload in if one was supplied */
        payload = NULL;
 
-       if (_payload) {
+       if (payload_iov) {
                ret = -ENOMEM;
                payload = kmalloc(plen, GFP_KERNEL);
                if (!payload) {
@@ -965,8 +981,8 @@ long keyctl_instantiate_key(key_serial_t id,
                                goto error;
                }
 
-               ret = -EFAULT;
-               if (copy_from_user(payload, _payload, plen) != 0)
+               ret = copy_from_user_iovec(payload, payload_iov, ioc);
+               if (ret < 0)
                        goto error2;
        }
 
@@ -996,6 +1012,72 @@ error:
        return ret;
 }
 
+/*
+ * Instantiate a key with the specified payload and link the key into the
+ * destination keyring if one is given.
+ *
+ * The caller must have the appropriate instantiation permit set for this to
+ * work (see keyctl_assume_authority).  No other permissions are required.
+ *
+ * If successful, 0 will be returned.
+ */
+long keyctl_instantiate_key(key_serial_t id,
+                           const void __user *_payload,
+                           size_t plen,
+                           key_serial_t ringid)
+{
+       if (_payload && plen) {
+               struct iovec iov[1] = {
+                       [0].iov_base = (void __user *)_payload,
+                       [0].iov_len  = plen
+               };
+
+               return keyctl_instantiate_key_common(id, iov, 1, plen, ringid);
+       }
+
+       return keyctl_instantiate_key_common(id, NULL, 0, 0, ringid);
+}
+
+/*
+ * Instantiate a key with the specified multipart payload and link the key into
+ * the destination keyring if one is given.
+ *
+ * The caller must have the appropriate instantiation permit set for this to
+ * work (see keyctl_assume_authority).  No other permissions are required.
+ *
+ * If successful, 0 will be returned.
+ */
+long keyctl_instantiate_key_iov(key_serial_t id,
+                               const struct iovec __user *_payload_iov,
+                               unsigned ioc,
+                               key_serial_t ringid)
+{
+       struct iovec iovstack[UIO_FASTIOV], *iov = iovstack;
+       long ret;
+
+       if (_payload_iov == 0 || ioc == 0)
+               goto no_payload;
+
+       ret = rw_copy_check_uvector(WRITE, _payload_iov, ioc,
+                                   ARRAY_SIZE(iovstack), iovstack, &iov);
+       if (ret < 0)
+               return ret;
+       if (ret == 0)
+               goto no_payload_free;
+
+       ret = keyctl_instantiate_key_common(id, iov, ioc, ret, ringid);
+
+       if (iov != iovstack)
+               kfree(iov);
+       return ret;
+
+no_payload_free:
+       if (iov != iovstack)
+               kfree(iov);
+no_payload:
+       return keyctl_instantiate_key_common(id, NULL, 0, 0, ringid);
+}
+
 /*
  * Negatively instantiate the key with the given timeout (in seconds) and link
  * the key into the destination keyring if one is given.
@@ -1012,13 +1094,43 @@ error:
  * If successful, 0 will be returned.
  */
 long keyctl_negate_key(key_serial_t id, unsigned timeout, key_serial_t ringid)
+{
+       return keyctl_reject_key(id, timeout, ENOKEY, ringid);
+}
+
+/*
+ * Negatively instantiate the key with the given timeout (in seconds) and error
+ * code and link the key into the destination keyring if one is given.
+ *
+ * The caller must have the appropriate instantiation permit set for this to
+ * work (see keyctl_assume_authority).  No other permissions are required.
+ *
+ * The key and any links to the key will be automatically garbage collected
+ * after the timeout expires.
+ *
+ * Negative keys are used to rate limit repeated request_key() calls by causing
+ * them to return the specified error code until the negative key expires.
+ *
+ * If successful, 0 will be returned.
+ */
+long keyctl_reject_key(key_serial_t id, unsigned timeout, unsigned error,
+                      key_serial_t ringid)
 {
        const struct cred *cred = current_cred();
        struct request_key_auth *rka;
        struct key *instkey, *dest_keyring;
        long ret;
 
-       kenter("%d,%u,%d", id, timeout, ringid);
+       kenter("%d,%u,%u,%d", id, timeout, error, ringid);
+
+       /* must be a valid error code and mustn't be a kernel special */
+       if (error <= 0 ||
+           error >= MAX_ERRNO ||
+           error == ERESTARTSYS ||
+           error == ERESTARTNOINTR ||
+           error == ERESTARTNOHAND ||
+           error == ERESTART_RESTARTBLOCK)
+               return -EINVAL;
 
        /* the appropriate instantiation authorisation key must have been
         * assumed before calling this */
@@ -1038,7 +1150,7 @@ long keyctl_negate_key(key_serial_t id, unsigned timeout, key_serial_t ringid)
                goto error;
 
        /* instantiate the key and link it into a keyring */
-       ret = key_negate_and_link(rka->target_key, timeout,
+       ret = key_reject_and_link(rka->target_key, timeout, error,
                                  dest_keyring, instkey);
 
        key_put(dest_keyring);
@@ -1492,6 +1604,19 @@ SYSCALL_DEFINE5(keyctl, int, option, unsigned long, arg2, unsigned long, arg3,
        case KEYCTL_SESSION_TO_PARENT:
                return keyctl_session_to_parent();
 
+       case KEYCTL_REJECT:
+               return keyctl_reject_key((key_serial_t) arg2,
+                                        (unsigned) arg3,
+                                        (unsigned) arg4,
+                                        (key_serial_t) arg5);
+
+       case KEYCTL_INSTANTIATE_IOV:
+               return keyctl_instantiate_key_iov(
+                       (key_serial_t) arg2,
+                       (const struct iovec __user *) arg3,
+                       (unsigned) arg4,
+                       (key_serial_t) arg5);
+
        default:
                return -EOPNOTSUPP;
        }
index 5620f08..cdd2f3f 100644 (file)
@@ -352,7 +352,7 @@ key_ref_t keyring_search_aux(key_ref_t keyring_ref,
                        goto error_2;
                if (key->expiry && now.tv_sec >= key->expiry)
                        goto error_2;
-               key_ref = ERR_PTR(-ENOKEY);
+               key_ref = ERR_PTR(key->type_data.reject_error);
                if (kflags & (1 << KEY_FLAG_NEGATIVE))
                        goto error_2;
                goto found;
@@ -401,7 +401,7 @@ descend:
 
                /* we set a different error code if we pass a negative key */
                if (kflags & (1 << KEY_FLAG_NEGATIVE)) {
-                       err = -ENOKEY;
+                       err = key->type_data.reject_error;
                        continue;
                }
 
index a3dc0d4..df3c041 100644 (file)
@@ -585,7 +585,7 @@ int wait_for_key_construction(struct key *key, bool intr)
        if (ret < 0)
                return ret;
        if (test_bit(KEY_FLAG_NEGATIVE, &key->flags))
-               return -ENOKEY;
+               return key->type_data.reject_error;
        return key_validate(key);
 }
 EXPORT_SYMBOL(wait_for_key_construction);
index 83fc92e..c99b936 100644 (file)
@@ -1076,8 +1076,7 @@ static long trusted_read(const struct key *key, char __user *buffer,
        char *bufp;
        int i;
 
-       p = rcu_dereference_protected(key->payload.data,
-                       rwsem_is_locked(&((struct key *)key)->sem));
+       p = rcu_dereference_key(key);
        if (!p)
                return -EINVAL;
        if (!buffer || buflen <= 0)
index 02807fb..c6ca866 100644 (file)
@@ -184,8 +184,7 @@ long user_read(const struct key *key, char __user *buffer, size_t buflen)
        struct user_key_payload *upayload;
        long ret;
 
-       upayload = rcu_dereference_protected(
-               key->payload.data, rwsem_is_locked(&((struct key *)key)->sem));
+       upayload = rcu_dereference_key(key);
        ret = upayload->datalen;
 
        /* we can return the data as is */
index bb33eca..bab9b23 100644 (file)
@@ -181,11 +181,6 @@ int security_real_capable_noaudit(struct task_struct *tsk, int cap)
        return ret;
 }
 
-int security_sysctl(struct ctl_table *table, int op)
-{
-       return security_ops->sysctl(table, op);
-}
-
 int security_quotactl(int cmds, int type, int id, struct super_block *sb)
 {
        return security_ops->quotactl(cmds, type, id, sb);
@@ -271,6 +266,11 @@ int security_sb_copy_data(char *orig, char *copy)
 }
 EXPORT_SYMBOL(security_sb_copy_data);
 
+int security_sb_remount(struct super_block *sb, void *data)
+{
+       return security_ops->sb_remount(sb, data);
+}
+
 int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
 {
        return security_ops->sb_kern_mount(sb, flags, data);
@@ -335,11 +335,13 @@ void security_inode_free(struct inode *inode)
 }
 
 int security_inode_init_security(struct inode *inode, struct inode *dir,
-                                 char **name, void **value, size_t *len)
+                                const struct qstr *qstr, char **name,
+                                void **value, size_t *len)
 {
        if (unlikely(IS_PRIVATE(inode)))
                return -EOPNOTSUPP;
-       return security_ops->inode_init_security(inode, dir, name, value, len);
+       return security_ops->inode_init_security(inode, dir, qstr, name, value,
+                                                len);
 }
 EXPORT_SYMBOL(security_inode_init_security);
 
@@ -359,6 +361,7 @@ int security_path_mkdir(struct path *dir, struct dentry *dentry, int mode)
                return 0;
        return security_ops->path_mkdir(dir, dentry, mode);
 }
+EXPORT_SYMBOL(security_path_mkdir);
 
 int security_path_rmdir(struct path *dir, struct dentry *dentry)
 {
@@ -373,6 +376,7 @@ int security_path_unlink(struct path *dir, struct dentry *dentry)
                return 0;
        return security_ops->path_unlink(dir, dentry);
 }
+EXPORT_SYMBOL(security_path_unlink);
 
 int security_path_symlink(struct path *dir, struct dentry *dentry,
                          const char *old_name)
@@ -399,6 +403,7 @@ int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
        return security_ops->path_rename(old_dir, old_dentry, new_dir,
                                         new_dentry);
 }
+EXPORT_SYMBOL(security_path_rename);
 
 int security_path_truncate(struct path *path)
 {
index c8d6992..d52a925 100644 (file)
  */
 
 #include <linux/init.h>
+#include <linux/kd.h>
 #include <linux/kernel.h>
 #include <linux/tracehook.h>
 #include <linux/errno.h>
+#include <linux/ext2_fs.h>
 #include <linux/sched.h>
 #include <linux/security.h>
 #include <linux/xattr.h>
 #include <linux/mman.h>
 #include <linux/slab.h>
 #include <linux/pagemap.h>
+#include <linux/proc_fs.h>
 #include <linux/swap.h>
 #include <linux/spinlock.h>
 #include <linux/syscalls.h>
+#include <linux/dcache.h>
 #include <linux/file.h>
 #include <linux/fdtable.h>
 #include <linux/namei.h>
 #include <linux/mount.h>
-#include <linux/proc_fs.h>
 #include <linux/netfilter_ipv4.h>
 #include <linux/netfilter_ipv6.h>
 #include <linux/tty.h>
@@ -70,7 +73,6 @@
 #include <net/ipv6.h>
 #include <linux/hugetlb.h>
 #include <linux/personality.h>
-#include <linux/sysctl.h>
 #include <linux/audit.h>
 #include <linux/string.h>
 #include <linux/selinux.h>
@@ -1120,39 +1122,35 @@ static inline u16 socket_type_to_security_class(int family, int type, int protoc
 }
 
 #ifdef CONFIG_PROC_FS
-static int selinux_proc_get_sid(struct proc_dir_entry *de,
+static int selinux_proc_get_sid(struct dentry *dentry,
                                u16 tclass,
                                u32 *sid)
 {
-       int buflen, rc;
-       char *buffer, *path, *end;
+       int rc;
+       char *buffer, *path;
 
        buffer = (char *)__get_free_page(GFP_KERNEL);
        if (!buffer)
                return -ENOMEM;
 
-       buflen = PAGE_SIZE;
-       end = buffer+buflen;
-       *--end = '\0';
-       buflen--;
-       path = end-1;
-       *path = '/';
-       while (de && de != de->parent) {
-               buflen -= de->namelen + 1;
-               if (buflen < 0)
-                       break;
-               end -= de->namelen;
-               memcpy(end, de->name, de->namelen);
-               *--end = '/';
-               path = end;
-               de = de->parent;
+       path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
+       if (IS_ERR(path))
+               rc = PTR_ERR(path);
+       else {
+               /* each process gets a /proc/PID/ entry. Strip off the
+                * PID part to get a valid selinux labeling.
+                * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
+               while (path[1] >= '0' && path[1] <= '9') {
+                       path[1] = '/';
+                       path++;
+               }
+               rc = security_genfs_sid("proc", path, tclass, sid);
        }
-       rc = security_genfs_sid("proc", path, tclass, sid);
        free_page((unsigned long)buffer);
        return rc;
 }
 #else
-static int selinux_proc_get_sid(struct proc_dir_entry *de,
+static int selinux_proc_get_sid(struct dentry *dentry,
                                u16 tclass,
                                u32 *sid)
 {
@@ -1300,10 +1298,8 @@ static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dent
 
                /* Try to obtain a transition SID. */
                isec->sclass = inode_mode_to_security_class(inode->i_mode);
-               rc = security_transition_sid(isec->task_sid,
-                                            sbsec->sid,
-                                            isec->sclass,
-                                            &sid);
+               rc = security_transition_sid(isec->task_sid, sbsec->sid,
+                                            isec->sclass, NULL, &sid);
                if (rc)
                        goto out_unlock;
                isec->sid = sid;
@@ -1316,10 +1312,9 @@ static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dent
                isec->sid = sbsec->sid;
 
                if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
-                       struct proc_inode *proci = PROC_I(inode);
-                       if (proci->pde) {
+                       if (opt_dentry) {
                                isec->sclass = inode_mode_to_security_class(inode->i_mode);
-                               rc = selinux_proc_get_sid(proci->pde,
+                               rc = selinux_proc_get_sid(opt_dentry,
                                                          isec->sclass,
                                                          &sid);
                                if (rc)
@@ -1578,7 +1573,7 @@ static int may_create(struct inode *dir,
                return rc;
 
        if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
-               rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
+               rc = security_transition_sid(sid, dsec->sid, tclass, NULL, &newsid);
                if (rc)
                        return rc;
        }
@@ -1862,82 +1857,6 @@ static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
        return task_has_capability(tsk, cred, cap, audit);
 }
 
-static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
-{
-       int buflen, rc;
-       char *buffer, *path, *end;
-
-       rc = -ENOMEM;
-       buffer = (char *)__get_free_page(GFP_KERNEL);
-       if (!buffer)
-               goto out;
-
-       buflen = PAGE_SIZE;
-       end = buffer+buflen;
-       *--end = '\0';
-       buflen--;
-       path = end-1;
-       *path = '/';
-       while (table) {
-               const char *name = table->procname;
-               size_t namelen = strlen(name);
-               buflen -= namelen + 1;
-               if (buflen < 0)
-                       goto out_free;
-               end -= namelen;
-               memcpy(end, name, namelen);
-               *--end = '/';
-               path = end;
-               table = table->parent;
-       }
-       buflen -= 4;
-       if (buflen < 0)
-               goto out_free;
-       end -= 4;
-       memcpy(end, "/sys", 4);
-       path = end;
-       rc = security_genfs_sid("proc", path, tclass, sid);
-out_free:
-       free_page((unsigned long)buffer);
-out:
-       return rc;
-}
-
-static int selinux_sysctl(ctl_table *table, int op)
-{
-       int error = 0;
-       u32 av;
-       u32 tsid, sid;
-       int rc;
-
-       sid = current_sid();
-
-       rc = selinux_sysctl_get_sid(table, (op == 0001) ?
-                                   SECCLASS_DIR : SECCLASS_FILE, &tsid);
-       if (rc) {
-               /* Default to the well-defined sysctl SID. */
-               tsid = SECINITSID_SYSCTL;
-       }
-
-       /* The op values are "defined" in sysctl.c, thereby creating
-        * a bad coupling between this module and sysctl.c */
-       if (op == 001) {
-               error = avc_has_perm(sid, tsid,
-                                    SECCLASS_DIR, DIR__SEARCH, NULL);
-       } else {
-               av = 0;
-               if (op & 004)
-                       av |= FILE__READ;
-               if (op & 002)
-                       av |= FILE__WRITE;
-               if (av)
-                       error = avc_has_perm(sid, tsid,
-                                            SECCLASS_FILE, av, NULL);
-       }
-
-       return error;
-}
-
 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
 {
        const struct cred *cred = current_cred();
@@ -2060,7 +1979,8 @@ static int selinux_bprm_set_creds(struct linux_binprm *bprm)
        } else {
                /* Check for a default transition on this program. */
                rc = security_transition_sid(old_tsec->sid, isec->sid,
-                                            SECCLASS_PROCESS, &new_tsec->sid);
+                                            SECCLASS_PROCESS, NULL,
+                                            &new_tsec->sid);
                if (rc)
                        return rc;
        }
@@ -2443,6 +2363,91 @@ out:
        return rc;
 }
 
+static int selinux_sb_remount(struct super_block *sb, void *data)
+{
+       int rc, i, *flags;
+       struct security_mnt_opts opts;
+       char *secdata, **mount_options;
+       struct superblock_security_struct *sbsec = sb->s_security;
+
+       if (!(sbsec->flags & SE_SBINITIALIZED))
+               return 0;
+
+       if (!data)
+               return 0;
+
+       if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
+               return 0;
+
+       security_init_mnt_opts(&opts);
+       secdata = alloc_secdata();
+       if (!secdata)
+               return -ENOMEM;
+       rc = selinux_sb_copy_data(data, secdata);
+       if (rc)
+               goto out_free_secdata;
+
+       rc = selinux_parse_opts_str(secdata, &opts);
+       if (rc)
+               goto out_free_secdata;
+
+       mount_options = opts.mnt_opts;
+       flags = opts.mnt_opts_flags;
+
+       for (i = 0; i < opts.num_mnt_opts; i++) {
+               u32 sid;
+               size_t len;
+
+               if (flags[i] == SE_SBLABELSUPP)
+                       continue;
+               len = strlen(mount_options[i]);
+               rc = security_context_to_sid(mount_options[i], len, &sid);
+               if (rc) {
+                       printk(KERN_WARNING "SELinux: security_context_to_sid"
+                              "(%s) failed for (dev %s, type %s) errno=%d\n",
+                              mount_options[i], sb->s_id, sb->s_type->name, rc);
+                       goto out_free_opts;
+               }
+               rc = -EINVAL;
+               switch (flags[i]) {
+               case FSCONTEXT_MNT:
+                       if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
+                               goto out_bad_option;
+                       break;
+               case CONTEXT_MNT:
+                       if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
+                               goto out_bad_option;
+                       break;
+               case ROOTCONTEXT_MNT: {
+                       struct inode_security_struct *root_isec;
+                       root_isec = sb->s_root->d_inode->i_security;
+
+                       if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
+                               goto out_bad_option;
+                       break;
+               }
+               case DEFCONTEXT_MNT:
+                       if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
+                               goto out_bad_option;
+                       break;
+               default:
+                       goto out_free_opts;
+               }
+       }
+
+       rc = 0;
+out_free_opts:
+       security_free_mnt_opts(&opts);
+out_free_secdata:
+       free_secdata(secdata);
+       return rc;
+out_bad_option:
+       printk(KERN_WARNING "SELinux: unable to change security options "
+              "during remount (dev %s, type=%s)\n", sb->s_id,
+              sb->s_type->name);
+       goto out_free_opts;
+}
+
 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
 {
        const struct cred *cred = current_cred();
@@ -2509,8 +2514,8 @@ static void selinux_inode_free_security(struct inode *inode)
 }
 
 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
-                                      char **name, void **value,
-                                      size_t *len)
+                                      const struct qstr *qstr, char **name,
+                                      void **value, size_t *len)
 {
        const struct task_security_struct *tsec = current_security();
        struct inode_security_struct *dsec;
@@ -2531,7 +2536,7 @@ static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
        else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
                rc = security_transition_sid(sid, dsec->sid,
                                             inode_mode_to_security_class(inode->i_mode),
-                                            &newsid);
+                                            qstr, &newsid);
                if (rc) {
                        printk(KERN_WARNING "%s:  "
                               "security_transition_sid failed, rc=%d (dev=%s "
@@ -2932,16 +2937,47 @@ static int selinux_file_ioctl(struct file *file, unsigned int cmd,
                              unsigned long arg)
 {
        const struct cred *cred = current_cred();
-       u32 av = 0;
+       int error = 0;
 
-       if (_IOC_DIR(cmd) & _IOC_WRITE)
-               av |= FILE__WRITE;
-       if (_IOC_DIR(cmd) & _IOC_READ)
-               av |= FILE__READ;
-       if (!av)
-               av = FILE__IOCTL;
+       switch (cmd) {
+       case FIONREAD:
+       /* fall through */
+       case FIBMAP:
+       /* fall through */
+       case FIGETBSZ:
+       /* fall through */
+       case EXT2_IOC_GETFLAGS:
+       /* fall through */
+       case EXT2_IOC_GETVERSION:
+               error = file_has_perm(cred, file, FILE__GETATTR);
+               break;
+
+       case EXT2_IOC_SETFLAGS:
+       /* fall through */
+       case EXT2_IOC_SETVERSION:
+               error = file_has_perm(cred, file, FILE__SETATTR);
+               break;
+
+       /* sys_ioctl() checks */
+       case FIONBIO:
+       /* fall through */
+       case FIOASYNC:
+               error = file_has_perm(cred, file, 0);
+               break;
 
-       return file_has_perm(cred, file, av);
+       case KDSKBENT:
+       case KDSKBSENT:
+               error = task_has_capability(current, cred, CAP_SYS_TTY_CONFIG,
+                                           SECURITY_CAP_AUDIT);
+               break;
+
+       /* default case assumes that the command will go
+        * to the file's ioctl() function.
+        */
+       default:
+               error = file_has_perm(cred, file, FILE__IOCTL);
+       }
+       return error;
 }
 
 static int default_noexec;
@@ -3644,9 +3680,16 @@ static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
 
 /* socket security operations */
 
-static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
+static int socket_sockcreate_sid(const struct task_security_struct *tsec,
+                                u16 secclass, u32 *socksid)
 {
-       return tsec->sockcreate_sid ? : tsec->sid;
+       if (tsec->sockcreate_sid > SECSID_NULL) {
+               *socksid = tsec->sockcreate_sid;
+               return 0;
+       }
+
+       return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
+                                      socksid);
 }
 
 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
@@ -3670,12 +3713,16 @@ static int selinux_socket_create(int family, int type,
        const struct task_security_struct *tsec = current_security();
        u32 newsid;
        u16 secclass;
+       int rc;
 
        if (kern)
                return 0;
 
-       newsid = socket_sockcreate_sid(tsec);
        secclass = socket_type_to_security_class(family, type, protocol);
+       rc = socket_sockcreate_sid(tsec, secclass, &newsid);
+       if (rc)
+               return rc;
+
        return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
 }
 
@@ -3687,12 +3734,16 @@ static int selinux_socket_post_create(struct socket *sock, int family,
        struct sk_security_struct *sksec;
        int err = 0;
 
+       isec->sclass = socket_type_to_security_class(family, type, protocol);
+
        if (kern)
                isec->sid = SECINITSID_KERNEL;
-       else
-               isec->sid = socket_sockcreate_sid(tsec);
+       else {
+               err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
+               if (err)
+                       return err;
+       }
 
-       isec->sclass = socket_type_to_security_class(family, type, protocol);
        isec->initialized = 1;
 
        if (sock->sk) {
@@ -4002,7 +4053,6 @@ static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
 {
        int err = 0;
        struct sk_security_struct *sksec = sk->sk_security;
-       u32 peer_sid;
        u32 sk_sid = sksec->sid;
        struct common_audit_data ad;
        char *addrp;
@@ -4021,20 +4071,10 @@ static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
                        return err;
        }
 
-       if (selinux_policycap_netpeer) {
-               err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
-               if (err)
-                       return err;
-               err = avc_has_perm(sk_sid, peer_sid,
-                                  SECCLASS_PEER, PEER__RECV, &ad);
-               if (err)
-                       selinux_netlbl_err(skb, err, 0);
-       } else {
-               err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
-               if (err)
-                       return err;
-               err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
-       }
+       err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
+       if (err)
+               return err;
+       err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
 
        return err;
 }
@@ -4529,9 +4569,8 @@ static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
                                 SECCLASS_PACKET, PACKET__SEND, &ad))
                        return NF_DROP_ERR(-ECONNREFUSED);
 
-       if (selinux_policycap_netpeer)
-               if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
-                       return NF_DROP_ERR(-ECONNREFUSED);
+       if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
+               return NF_DROP_ERR(-ECONNREFUSED);
 
        return NF_ACCEPT;
 }
@@ -4574,27 +4613,14 @@ static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
         * from the sending socket, otherwise use the kernel's sid */
        sk = skb->sk;
        if (sk == NULL) {
-               switch (family) {
-               case PF_INET:
-                       if (IPCB(skb)->flags & IPSKB_FORWARDED)
-                               secmark_perm = PACKET__FORWARD_OUT;
-                       else
-                               secmark_perm = PACKET__SEND;
-                       break;
-               case PF_INET6:
-                       if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
-                               secmark_perm = PACKET__FORWARD_OUT;
-                       else
-                               secmark_perm = PACKET__SEND;
-                       break;
-               default:
-                       return NF_DROP_ERR(-ECONNREFUSED);
-               }
-               if (secmark_perm == PACKET__FORWARD_OUT) {
+               if (skb->skb_iif) {
+                       secmark_perm = PACKET__FORWARD_OUT;
                        if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
                                return NF_DROP;
-               } else
+               } else {
+                       secmark_perm = PACKET__SEND;
                        peer_sid = SECINITSID_KERNEL;
+               }
        } else {
                struct sk_security_struct *sksec = sk->sk_security;
                peer_sid = sksec->sid;
@@ -4848,7 +4874,7 @@ static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
                 * message queue this message will be stored in
                 */
                rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
-                                            &msec->sid);
+                                            NULL, &msec->sid);
                if (rc)
                        return rc;
        }
@@ -5402,7 +5428,6 @@ static struct security_operations selinux_ops = {
        .ptrace_traceme =               selinux_ptrace_traceme,
        .capget =                       selinux_capget,
        .capset =                       selinux_capset,
-       .sysctl =                       selinux_sysctl,
        .capable =                      selinux_capable,
        .quotactl =                     selinux_quotactl,
        .quota_on =                     selinux_quota_on,
@@ -5420,6 +5445,7 @@ static struct security_operations selinux_ops = {
        .sb_alloc_security =            selinux_sb_alloc_security,
        .sb_free_security =             selinux_sb_free_security,
        .sb_copy_data =                 selinux_sb_copy_data,
+       .sb_remount =                   selinux_sb_remount,
        .sb_kern_mount =                selinux_sb_kern_mount,
        .sb_show_options =              selinux_sb_show_options,
        .sb_statfs =                    selinux_sb_statfs,
index 7ed3663..b8c5372 100644 (file)
 #define COMMON_IPC_PERMS "create", "destroy", "getattr", "setattr", "read", \
            "write", "associate", "unix_read", "unix_write"
 
+/*
+ * Note: The name for any socket class should be suffixed by "socket",
+ *      and doesn't contain more than one substr of "socket".
+ */
 struct security_class_mapping secclass_map[] = {
        { "security",
          { "compute_av", "compute_create", "compute_member",
@@ -132,8 +136,7 @@ struct security_class_mapping secclass_map[] = {
        { "appletalk_socket",
          { COMMON_SOCK_PERMS, NULL } },
        { "packet",
-         { "send", "recv", "relabelto", "flow_in", "flow_out",
-           "forward_in", "forward_out", NULL } },
+         { "send", "recv", "relabelto", "forward_in", "forward_out", NULL } },
        { "key",
          { "view", "read", "write", "search", "link", "setattr", "create",
            NULL } },
index 671273e..348eb00 100644 (file)
@@ -8,6 +8,7 @@
 #ifndef _SELINUX_SECURITY_H_
 #define _SELINUX_SECURITY_H_
 
+#include <linux/dcache.h>
 #include <linux/magic.h>
 #include <linux/types.h>
 #include "flask.h"
 #define POLICYDB_VERSION_POLCAP                22
 #define POLICYDB_VERSION_PERMISSIVE    23
 #define POLICYDB_VERSION_BOUNDARY      24
+#define POLICYDB_VERSION_FILENAME_TRANS        25
 
 /* Range of policy versions we understand*/
 #define POLICYDB_VERSION_MIN   POLICYDB_VERSION_BASE
 #ifdef CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX
 #define POLICYDB_VERSION_MAX   CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX_VALUE
 #else
-#define POLICYDB_VERSION_MAX   POLICYDB_VERSION_BOUNDARY
+#define POLICYDB_VERSION_MAX   POLICYDB_VERSION_FILENAME_TRANS
 #endif
 
 /* Mask for just the mount related flags */
@@ -106,8 +108,8 @@ void security_compute_av(u32 ssid, u32 tsid,
 void security_compute_av_user(u32 ssid, u32 tsid,
                             u16 tclass, struct av_decision *avd);
 
-int security_transition_sid(u32 ssid, u32 tsid,
-                           u16 tclass, u32 *out_sid);
+int security_transition_sid(u32 ssid, u32 tsid, u16 tclass,
+                           const struct qstr *qstr, u32 *out_sid);
 
 int security_transition_sid_user(u32 ssid, u32 tsid,
                                 u16 tclass, u32 *out_sid);
index dff0c75..63ce2f9 100644 (file)
@@ -14,7 +14,7 @@
  *
  * Copyright (C) 2003 Tresys Technology, LLC
  *     This program is free software; you can redistribute it and/or modify
- *     it under the terms of the GNU General Public License as published by
+ *     it under the terms of the GNU General Public License as published by
  *     the Free Software Foundation, version 2.
  *
  * Updated: Yuichi Nakamura <ynakam@hitachisoft.jp>
@@ -27,16 +27,16 @@ struct avtab_key {
        u16 source_type;        /* source type */
        u16 target_type;        /* target type */
        u16 target_class;       /* target object class */
-#define AVTAB_ALLOWED     1
-#define AVTAB_AUDITALLOW  2
-#define AVTAB_AUDITDENY   4
-#define AVTAB_AV         (AVTAB_ALLOWED | AVTAB_AUDITALLOW | AVTAB_AUDITDENY)
-#define AVTAB_TRANSITION 16
-#define AVTAB_MEMBER     32
-#define AVTAB_CHANGE     64
-#define AVTAB_TYPE       (AVTAB_TRANSITION | AVTAB_MEMBER | AVTAB_CHANGE)
-#define AVTAB_ENABLED_OLD    0x80000000 /* reserved for used in cond_avtab */
-#define AVTAB_ENABLED    0x8000 /* reserved for used in cond_avtab */
+#define AVTAB_ALLOWED          0x0001
+#define AVTAB_AUDITALLOW       0x0002
+#define AVTAB_AUDITDENY                0x0004
+#define AVTAB_AV               (AVTAB_ALLOWED | AVTAB_AUDITALLOW | AVTAB_AUDITDENY)
+#define AVTAB_TRANSITION       0x0010
+#define AVTAB_MEMBER           0x0020
+#define AVTAB_CHANGE           0x0040
+#define AVTAB_TYPE             (AVTAB_TRANSITION | AVTAB_MEMBER | AVTAB_CHANGE)
+#define AVTAB_ENABLED_OLD   0x80000000 /* reserved for used in cond_avtab */
+#define AVTAB_ENABLED          0x8000 /* reserved for used in cond_avtab */
        u16 specified;  /* what field is specified */
 };
 
@@ -86,7 +86,6 @@ void avtab_cache_destroy(void);
 
 #define MAX_AVTAB_HASH_BITS 11
 #define MAX_AVTAB_HASH_BUCKETS (1 << MAX_AVTAB_HASH_BITS)
-#define MAX_AVTAB_HASH_MASK (MAX_AVTAB_HASH_BUCKETS-1)
 
 #endif /* _SS_AVTAB_H_ */
 
index 1f4e93c..922f8af 100644 (file)
@@ -36,7 +36,6 @@ struct ebitmap {
 };
 
 #define ebitmap_length(e) ((e)->highbit)
-#define ebitmap_startbit(e) ((e)->node ? (e)->node->startbit : 0)
 
 static inline unsigned int ebitmap_start_positive(struct ebitmap *e,
                                                  struct ebitmap_node **n)
index 1ef8e4e..e961742 100644 (file)
@@ -512,7 +512,8 @@ int mls_compute_sid(struct context *scontext,
                    struct context *tcontext,
                    u16 tclass,
                    u32 specified,
-                   struct context *newcontext)
+                   struct context *newcontext,
+                   bool sock)
 {
        struct range_trans rtr;
        struct mls_range *r;
@@ -531,7 +532,7 @@ int mls_compute_sid(struct context *scontext,
                        return mls_range_set(newcontext, r);
                /* Fallthrough */
        case AVTAB_CHANGE:
-               if (tclass == policydb.process_class)
+               if ((tclass == policydb.process_class) || (sock == true))
                        /* Use the process MLS attributes. */
                        return mls_context_cpy(newcontext, scontext);
                else
index cd91526..037bf9d 100644 (file)
@@ -49,7 +49,8 @@ int mls_compute_sid(struct context *scontext,
                    struct context *tcontext,
                    u16 tclass,
                    u32 specified,
-                   struct context *newcontext);
+                   struct context *newcontext,
+                   bool sock);
 
 int mls_setup_user_range(struct context *fromcon, struct user_datum *user,
                         struct context *usercon);
index 5736356..e7b850a 100644 (file)
@@ -123,6 +123,11 @@ static struct policydb_compat_info policydb_compat[] = {
                .sym_num        = SYM_NUM,
                .ocon_num       = OCON_NUM,
        },
+       {
+               .version        = POLICYDB_VERSION_FILENAME_TRANS,
+               .sym_num        = SYM_NUM,
+               .ocon_num       = OCON_NUM,
+       },
 };
 
 static struct policydb_compat_info *policydb_lookup_compat(int version)
@@ -704,6 +709,7 @@ void policydb_destroy(struct policydb *p)
        int i;
        struct role_allow *ra, *lra = NULL;
        struct role_trans *tr, *ltr = NULL;
+       struct filename_trans *ft, *nft;
 
        for (i = 0; i < SYM_NUM; i++) {
                cond_resched();
@@ -781,6 +787,15 @@ void policydb_destroy(struct policydb *p)
                }
                flex_array_free(p->type_attr_map_array);
        }
+
+       ft = p->filename_trans;
+       while (ft) {
+               nft = ft->next;
+               kfree(ft->name);
+               kfree(ft);
+               ft = nft;
+       }
+
        ebitmap_destroy(&p->policycaps);
        ebitmap_destroy(&p->permissive_map);
 
@@ -1788,6 +1803,76 @@ out:
        return rc;
 }
 
+static int filename_trans_read(struct policydb *p, void *fp)
+{
+       struct filename_trans *ft, *last;
+       u32 nel, len;
+       char *name;
+       __le32 buf[4];
+       int rc, i;
+
+       if (p->policyvers < POLICYDB_VERSION_FILENAME_TRANS)
+               return 0;
+
+       rc = next_entry(buf, fp, sizeof(u32));
+       if (rc)
+               goto out;
+       nel = le32_to_cpu(buf[0]);
+
+       printk(KERN_ERR "%s: nel=%d\n", __func__, nel);
+
+       last = p->filename_trans;
+       while (last && last->next)
+               last = last->next;
+
+       for (i = 0; i < nel; i++) {
+               rc = -ENOMEM;
+               ft = kzalloc(sizeof(*ft), GFP_KERNEL);
+               if (!ft)
+                       goto out;
+
+               /* add it to the tail of the list */
+               if (!last)
+                       p->filename_trans = ft;
+               else
+                       last->next = ft;
+               last = ft;
+
+               /* length of the path component string */
+               rc = next_entry(buf, fp, sizeof(u32));
+               if (rc)
+                       goto out;
+               len = le32_to_cpu(buf[0]);
+
+               rc = -ENOMEM;
+               name = kmalloc(len + 1, GFP_KERNEL);
+               if (!name)
+                       goto out;
+
+               ft->name = name;
+
+               /* path component string */
+               rc = next_entry(name, fp, len);
+               if (rc)
+                       goto out;
+               name[len] = 0;
+
+               printk(KERN_ERR "%s: ft=%p ft->name=%p ft->name=%s\n", __func__, ft, ft->name, ft->name);
+
+               rc = next_entry(buf, fp, sizeof(u32) * 4);
+               if (rc)
+                       goto out;
+
+               ft->stype = le32_to_cpu(buf[0]);
+               ft->ttype = le32_to_cpu(buf[1]);
+               ft->tclass = le32_to_cpu(buf[2]);
+               ft->otype = le32_to_cpu(buf[3]);
+       }
+       rc = 0;
+out:
+       return rc;
+}
+
 static int genfs_read(struct policydb *p, void *fp)
 {
        int i, j, rc;
@@ -2251,6 +2336,10 @@ int policydb_read(struct policydb *p, void *fp)
                lra = ra;
        }
 
+       rc = filename_trans_read(p, fp);
+       if (rc)
+               goto bad;
+
        rc = policydb_index(p);
        if (rc)
                goto bad;
@@ -3025,6 +3114,43 @@ static int range_write(struct policydb *p, void *fp)
        return 0;
 }
 
+static int filename_trans_write(struct policydb *p, void *fp)
+{
+       struct filename_trans *ft;
+       u32 len, nel = 0;
+       __le32 buf[4];
+       int rc;
+
+       for (ft = p->filename_trans; ft; ft = ft->next)
+               nel++;
+
+       buf[0] = cpu_to_le32(nel);
+       rc = put_entry(buf, sizeof(u32), 1, fp);
+       if (rc)
+               return rc;
+
+       for (ft = p->filename_trans; ft; ft = ft->next) {
+               len = strlen(ft->name);
+               buf[0] = cpu_to_le32(len);
+               rc = put_entry(buf, sizeof(u32), 1, fp);
+               if (rc)
+                       return rc;
+
+               rc = put_entry(ft->name, sizeof(char), len, fp);
+               if (rc)
+                       return rc;
+
+               buf[0] = ft->stype;
+               buf[1] = ft->ttype;
+               buf[2] = ft->tclass;
+               buf[3] = ft->otype;
+
+               rc = put_entry(buf, sizeof(u32), 4, fp);
+               if (rc)
+                       return rc;
+       }
+       return 0;
+}
 /*
  * Write the configuration data in a policy database
  * structure to a policy database binary representation
@@ -3135,6 +3261,10 @@ int policydb_write(struct policydb *p, void *fp)
        if (rc)
                return rc;
 
+       rc = filename_trans_write(p, fp);
+       if (rc)
+               return rc;
+
        rc = ocontext_write(p, info, fp);
        if (rc)
                return rc;
index 4e3ab9d..732ea4a 100644 (file)
@@ -77,6 +77,15 @@ struct role_trans {
        struct role_trans *next;
 };
 
+struct filename_trans {
+       struct filename_trans *next;
+       u32 stype;              /* current process */
+       u32 ttype;              /* parent dir context */
+       u16 tclass;             /* class of new object */
+       const char *name;       /* last path component */
+       u32 otype;              /* expected of new object */
+};
+
 struct role_allow {
        u32 role;               /* current role */
        u32 new_role;           /* new role */
@@ -217,6 +226,9 @@ struct policydb {
        /* role transitions */
        struct role_trans *role_tr;
 
+       /* file transitions with the last path component */
+       struct filename_trans *filename_trans;
+
        /* bools indexed by (value - 1) */
        struct cond_bool_datum **bool_val_to_struct;
        /* type enforcement conditional access vectors and transitions */
@@ -302,7 +314,7 @@ static inline int next_entry(void *buf, struct policy_file *fp, size_t bytes)
        return 0;
 }
 
-static inline int put_entry(void *buf, size_t bytes, int num, struct policy_file *fp)
+static inline int put_entry(const void *buf, size_t bytes, int num, struct policy_file *fp)
 {
        size_t len = bytes * num;
 
index a03cfaf..3e7544d 100644 (file)
@@ -201,6 +201,21 @@ static u16 unmap_class(u16 tclass)
        return tclass;
 }
 
+/*
+ * Get kernel value for class from its policy value
+ */
+static u16 map_class(u16 pol_value)
+{
+       u16 i;
+
+       for (i = 1; i < current_mapping_size; i++) {
+               if (current_mapping[i].value == pol_value)
+                       return i;
+       }
+
+       return pol_value;
+}
+
 static void map_decision(u16 tclass, struct av_decision *avd,
                         int allow_unknown)
 {
@@ -1343,10 +1358,27 @@ out:
        return -EACCES;
 }
 
+static void filename_compute_type(struct policydb *p, struct context *newcontext,
+                                 u32 scon, u32 tcon, u16 tclass,
+                                 const struct qstr *qstr)
+{
+       struct filename_trans *ft;
+       for (ft = p->filename_trans; ft; ft = ft->next) {
+               if (ft->stype == scon &&
+                   ft->ttype == tcon &&
+                   ft->tclass == tclass &&
+                   !strcmp(ft->name, qstr->name)) {
+                       newcontext->type = ft->otype;
+                       return;
+               }
+       }
+}
+
 static int security_compute_sid(u32 ssid,
                                u32 tsid,
                                u16 orig_tclass,
                                u32 specified,
+                               const struct qstr *qstr,
                                u32 *out_sid,
                                bool kern)
 {
@@ -1357,6 +1389,7 @@ static int security_compute_sid(u32 ssid,
        struct avtab_node *node;
        u16 tclass;
        int rc = 0;
+       bool sock;
 
        if (!ss_initialized) {
                switch (orig_tclass) {
@@ -1374,10 +1407,13 @@ static int security_compute_sid(u32 ssid,
 
        read_lock(&policy_rwlock);
 
-       if (kern)
+       if (kern) {
                tclass = unmap_class(orig_tclass);
-       else
+               sock = security_is_socket_class(orig_tclass);
+       } else {
                tclass = orig_tclass;
+               sock = security_is_socket_class(map_class(tclass));
+       }
 
        scontext = sidtab_search(&sidtab, ssid);
        if (!scontext) {
@@ -1408,7 +1444,7 @@ static int security_compute_sid(u32 ssid,
        }
 
        /* Set the role and type to default values. */
-       if (tclass == policydb.process_class) {
+       if ((tclass == policydb.process_class) || (sock == true)) {
                /* Use the current role and type of process. */
                newcontext.role = scontext->role;
                newcontext.type = scontext->type;
@@ -1442,6 +1478,11 @@ static int security_compute_sid(u32 ssid,
                newcontext.type = avdatum->data;
        }
 
+       /* if we have a qstr this is a file trans check so check those rules */
+       if (qstr)
+               filename_compute_type(&policydb, &newcontext, scontext->type,
+                                     tcontext->type, tclass, qstr);
+
        /* Check for class-specific changes. */
        if  (tclass == policydb.process_class) {
                if (specified & AVTAB_TRANSITION) {
@@ -1460,7 +1501,8 @@ static int security_compute_sid(u32 ssid,
 
        /* Set the MLS attributes.
           This is done last because it may allocate memory. */
-       rc = mls_compute_sid(scontext, tcontext, tclass, specified, &newcontext);
+       rc = mls_compute_sid(scontext, tcontext, tclass, specified,
+                            &newcontext, sock);
        if (rc)
                goto out_unlock;
 
@@ -1495,22 +1537,17 @@ out:
  * if insufficient memory is available, or %0 if the new SID was
  * computed successfully.
  */
-int security_transition_sid(u32 ssid,
-                           u32 tsid,
-                           u16 tclass,
-                           u32 *out_sid)
+int security_transition_sid(u32 ssid, u32 tsid, u16 tclass,
+                           const struct qstr *qstr, u32 *out_sid)
 {
        return security_compute_sid(ssid, tsid, tclass, AVTAB_TRANSITION,
-                                   out_sid, true);
+                                   qstr, out_sid, true);
 }
 
-int security_transition_sid_user(u32 ssid,
-                                u32 tsid,
-                                u16 tclass,
-                                u32 *out_sid)
+int security_transition_sid_user(u32 ssid, u32 tsid, u16 tclass, u32 *out_sid)
 {
        return security_compute_sid(ssid, tsid, tclass, AVTAB_TRANSITION,
-                                   out_sid, false);
+                                   NULL, out_sid, false);
 }
 
 /**
@@ -1531,8 +1568,8 @@ int security_member_sid(u32 ssid,
                        u16 tclass,
                        u32 *out_sid)
 {
-       return security_compute_sid(ssid, tsid, tclass, AVTAB_MEMBER, out_sid,
-                                   false);
+       return security_compute_sid(ssid, tsid, tclass, AVTAB_MEMBER, NULL,
+                                   out_sid, false);
 }
 
 /**
@@ -1553,8 +1590,8 @@ int security_change_sid(u32 ssid,
                        u16 tclass,
                        u32 *out_sid)
 {
-       return security_compute_sid(ssid, tsid, tclass, AVTAB_CHANGE, out_sid,
-                                   false);
+       return security_compute_sid(ssid, tsid, tclass, AVTAB_CHANGE, NULL,
+                                   out_sid, false);
 }
 
 /* Clone the SID into the new SID table. */
index fff78d3..728c57e 100644 (file)
@@ -208,7 +208,7 @@ static int selinux_xfrm_sec_ctx_alloc(struct xfrm_sec_ctx **ctxp,
        if (!uctx)
                goto not_from_user;
 
-       if (uctx->ctx_doi != XFRM_SC_ALG_SELINUX)
+       if (uctx->ctx_alg != XFRM_SC_ALG_SELINUX)
                return -EINVAL;
 
        str_len = uctx->ctx_len;
index 129c4eb..b449cfd 100644 (file)
@@ -52,13 +52,16 @@ struct socket_smack {
 struct inode_smack {
        char            *smk_inode;     /* label of the fso */
        char            *smk_task;      /* label of the task */
+       char            *smk_mmap;      /* label of the mmap domain */
        struct mutex    smk_lock;       /* initialization lock */
        int             smk_flags;      /* smack inode flags */
 };
 
 struct task_smack {
-       char            *smk_task;      /* label used for access control */
-       char            *smk_forked;    /* label when forked */
+       char                    *smk_task;      /* label for access control */
+       char                    *smk_forked;    /* label when forked */
+       struct list_head        smk_rules;      /* per task access rules */
+       struct mutex            smk_rules_lock; /* lock for the rules */
 };
 
 #define        SMK_INODE_INSTANT       0x01    /* inode is instantiated */
@@ -151,12 +154,6 @@ struct smack_known {
  */
 #define SMACK_MAGIC    0x43415d53 /* "SMAC" */
 
-/*
- * A limit on the number of entries in the lists
- * makes some of the list administration easier.
- */
-#define SMACK_LIST_MAX 10000
-
 /*
  * CIPSO defaults.
  */
@@ -174,9 +171,7 @@ struct smack_known {
 /*
  * Just to make the common cases easier to deal with
  */
-#define MAY_ANY                (MAY_READ | MAY_WRITE | MAY_APPEND | MAY_EXEC)
 #define MAY_ANYREAD    (MAY_READ | MAY_EXEC)
-#define MAY_ANYWRITE   (MAY_WRITE | MAY_APPEND)
 #define MAY_READWRITE  (MAY_READ | MAY_WRITE)
 #define MAY_NOT                0
 
@@ -202,7 +197,7 @@ struct inode_smack *new_inode_smack(char *);
 /*
  * These functions are in smack_access.c
  */
-int smk_access_entry(char *, char *);
+int smk_access_entry(char *, char *, struct list_head *);
 int smk_access(char *, char *, int, struct smk_audit_info *);
 int smk_curacc(char *, u32, struct smk_audit_info *);
 int smack_to_cipso(const char *, struct smack_cipso *);
index 7ba8478..86453db 100644 (file)
@@ -70,10 +70,11 @@ int log_policy = SMACK_AUDIT_DENIED;
  * smk_access_entry - look up matching access rule
  * @subject_label: a pointer to the subject's Smack label
  * @object_label: a pointer to the object's Smack label
+ * @rule_list: the list of rules to search
  *
  * This function looks up the subject/object pair in the
- * access rule list and returns pointer to the matching rule if found,
- * NULL otherwise.
+ * access rule list and returns the access mode. If no
+ * entry is found returns -ENOENT.
  *
  * NOTE:
  * Even though Smack labels are usually shared on smack_list
@@ -85,13 +86,13 @@ int log_policy = SMACK_AUDIT_DENIED;
  * will be on the list, so checking the pointers may be a worthwhile
  * optimization.
  */
-int smk_access_entry(char *subject_label, char *object_label)
+int smk_access_entry(char *subject_label, char *object_label,
+                       struct list_head *rule_list)
 {
-       u32 may = MAY_NOT;
+       int may = -ENOENT;
        struct smack_rule *srp;
 
-       rcu_read_lock();
-       list_for_each_entry_rcu(srp, &smack_rule_list, list) {
+       list_for_each_entry_rcu(srp, rule_list, list) {
                if (srp->smk_subject == subject_label ||
                    strcmp(srp->smk_subject, subject_label) == 0) {
                        if (srp->smk_object == object_label ||
@@ -101,7 +102,6 @@ int smk_access_entry(char *subject_label, char *object_label)
                        }
                }
        }
-       rcu_read_unlock();
 
        return may;
 }
@@ -129,7 +129,7 @@ int smk_access_entry(char *subject_label, char *object_label)
 int smk_access(char *subject_label, char *object_label, int request,
               struct smk_audit_info *a)
 {
-       u32 may = MAY_NOT;
+       int may = MAY_NOT;
        int rc = 0;
 
        /*
@@ -181,13 +181,14 @@ int smk_access(char *subject_label, char *object_label, int request,
         * Beyond here an explicit relationship is required.
         * If the requested access is contained in the available
         * access (e.g. read is included in readwrite) it's
-        * good.
-        */
-       may = smk_access_entry(subject_label, object_label);
-       /*
-        * This is a bit map operation.
+        * good. A negative response from smk_access_entry()
+        * indicates there is no entry for this pair.
         */
-       if ((request & may) == request)
+       rcu_read_lock();
+       may = smk_access_entry(subject_label, object_label, &smack_rule_list);
+       rcu_read_unlock();
+
+       if (may > 0 && (request & may) == request)
                goto out_audit;
 
        rc = -EACCES;
@@ -212,12 +213,27 @@ out_audit:
  */
 int smk_curacc(char *obj_label, u32 mode, struct smk_audit_info *a)
 {
+       struct task_smack *tsp = current_security();
+       char *sp = smk_of_task(tsp);
+       int may;
        int rc;
-       char *sp = smk_of_current();
 
+       /*
+        * Check the global rule list
+        */
        rc = smk_access(sp, obj_label, mode, NULL);
-       if (rc == 0)
-               goto out_audit;
+       if (rc == 0) {
+               /*
+                * If there is an entry in the task's rule list
+                * it can further restrict access.
+                */
+               may = smk_access_entry(sp, obj_label, &tsp->smk_rules);
+               if (may < 0)
+                       goto out_audit;
+               if ((mode & may) == mode)
+                       goto out_audit;
+               rc = -EACCES;
+       }
 
        /*
         * Return if a specific label has been designated as the
@@ -228,7 +244,7 @@ int smk_curacc(char *obj_label, u32 mode, struct smk_audit_info *a)
                goto out_audit;
 
        if (capable(CAP_MAC_OVERRIDE))
-               return 0;
+               rc = 0;
 
 out_audit:
 #ifdef CONFIG_AUDIT
index 533bf32..23c7a6d 100644 (file)
@@ -33,6 +33,7 @@
 #include <net/cipso_ipv4.h>
 #include <linux/audit.h>
 #include <linux/magic.h>
+#include <linux/dcache.h>
 #include "smack.h"
 
 #define task_security(task)    (task_cred_xxx((task), security))
@@ -84,6 +85,56 @@ struct inode_smack *new_inode_smack(char *smack)
        return isp;
 }
 
+/**
+ * new_task_smack - allocate a task security blob
+ * @smack: a pointer to the Smack label to use in the blob
+ *
+ * Returns the new blob or NULL if there's no memory available
+ */
+static struct task_smack *new_task_smack(char *task, char *forked, gfp_t gfp)
+{
+       struct task_smack *tsp;
+
+       tsp = kzalloc(sizeof(struct task_smack), gfp);
+       if (tsp == NULL)
+               return NULL;
+
+       tsp->smk_task = task;
+       tsp->smk_forked = forked;
+       INIT_LIST_HEAD(&tsp->smk_rules);
+       mutex_init(&tsp->smk_rules_lock);
+
+       return tsp;
+}
+
+/**
+ * smk_copy_rules - copy a rule set
+ * @nhead - new rules header pointer
+ * @ohead - old rules header pointer
+ *
+ * Returns 0 on success, -ENOMEM on error
+ */
+static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
+                               gfp_t gfp)
+{
+       struct smack_rule *nrp;
+       struct smack_rule *orp;
+       int rc = 0;
+
+       INIT_LIST_HEAD(nhead);
+
+       list_for_each_entry_rcu(orp, ohead, list) {
+               nrp = kzalloc(sizeof(struct smack_rule), gfp);
+               if (nrp == NULL) {
+                       rc = -ENOMEM;
+                       break;
+               }
+               *nrp = *orp;
+               list_add_rcu(&nrp->list, nhead);
+       }
+       return rc;
+}
+
 /*
  * LSM hooks.
  * We he, that is fun!
@@ -102,23 +153,17 @@ static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
 {
        int rc;
        struct smk_audit_info ad;
-       char *sp, *tsp;
+       char *tsp;
 
        rc = cap_ptrace_access_check(ctp, mode);
        if (rc != 0)
                return rc;
 
-       sp = smk_of_current();
        tsp = smk_of_task(task_security(ctp));
        smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
        smk_ad_setfield_u_tsk(&ad, ctp);
 
-       /* we won't log here, because rc can be overriden */
-       rc = smk_access(sp, tsp, MAY_READWRITE, NULL);
-       if (rc != 0 && capable(CAP_MAC_OVERRIDE))
-               rc = 0;
-
-       smack_log(sp, tsp, MAY_READWRITE, rc, &ad);
+       rc = smk_curacc(tsp, MAY_READWRITE, &ad);
        return rc;
 }
 
@@ -134,23 +179,17 @@ static int smack_ptrace_traceme(struct task_struct *ptp)
 {
        int rc;
        struct smk_audit_info ad;
-       char *sp, *tsp;
+       char *tsp;
 
        rc = cap_ptrace_traceme(ptp);
        if (rc != 0)
                return rc;
 
+       tsp = smk_of_task(task_security(ptp));
        smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
        smk_ad_setfield_u_tsk(&ad, ptp);
 
-       sp = smk_of_current();
-       tsp = smk_of_task(task_security(ptp));
-       /* we won't log here, because rc can be overriden */
-       rc = smk_access(tsp, sp, MAY_READWRITE, NULL);
-       if (rc != 0 && has_capability(ptp, CAP_MAC_OVERRIDE))
-               rc = 0;
-
-       smack_log(tsp, sp, MAY_READWRITE, rc, &ad);
+       rc = smk_curacc(tsp, MAY_READWRITE, &ad);
        return rc;
 }
 
@@ -463,6 +502,7 @@ static void smack_inode_free_security(struct inode *inode)
  * smack_inode_init_security - copy out the smack from an inode
  * @inode: the inode
  * @dir: unused
+ * @qstr: unused
  * @name: where to put the attribute name
  * @value: where to put the attribute value
  * @len: where to put the length of the attribute
@@ -470,11 +510,12 @@ static void smack_inode_free_security(struct inode *inode)
  * Returns 0 if it all works out, -ENOMEM if there's no memory
  */
 static int smack_inode_init_security(struct inode *inode, struct inode *dir,
-                                    char **name, void **value, size_t *len)
+                                    const struct qstr *qstr, char **name,
+                                    void **value, size_t *len)
 {
        char *isp = smk_of_inode(inode);
        char *dsp = smk_of_inode(dir);
-       u32 may;
+       int may;
 
        if (name) {
                *name = kstrdup(XATTR_SMACK_SUFFIX, GFP_KERNEL);
@@ -483,14 +524,17 @@ static int smack_inode_init_security(struct inode *inode, struct inode *dir,
        }
 
        if (value) {
-               may = smk_access_entry(smk_of_current(), dsp);
+               rcu_read_lock();
+               may = smk_access_entry(smk_of_current(), dsp, &smack_rule_list);
+               rcu_read_unlock();
 
                /*
                 * If the access rule allows transmutation and
                 * the directory requests transmutation then
                 * by all means transmute.
                 */
-               if (((may & MAY_TRANSMUTE) != 0) && smk_inode_transmutable(dir))
+               if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
+                   smk_inode_transmutable(dir))
                        isp = dsp;
 
                *value = kstrdup(isp, GFP_KERNEL);
@@ -716,7 +760,8 @@ static int smack_inode_setxattr(struct dentry *dentry, const char *name,
        if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
            strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
            strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
-           strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
+           strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
+           strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
                if (!capable(CAP_MAC_ADMIN))
                        rc = -EPERM;
                /*
@@ -773,6 +818,12 @@ static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
                        isp->smk_task = nsp;
                else
                        isp->smk_task = smack_known_invalid.smk_known;
+       } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
+               nsp = smk_import(value, size);
+               if (nsp != NULL)
+                       isp->smk_mmap = nsp;
+               else
+                       isp->smk_mmap = smack_known_invalid.smk_known;
        } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
                isp->smk_flags |= SMK_INODE_TRANSMUTE;
 
@@ -815,7 +866,8 @@ static int smack_inode_removexattr(struct dentry *dentry, const char *name)
            strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
            strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
            strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
-           strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
+           strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
+           strcmp(name, XATTR_NAME_SMACKMMAP)) {
                if (!capable(CAP_MAC_ADMIN))
                        rc = -EPERM;
        } else
@@ -829,6 +881,7 @@ static int smack_inode_removexattr(struct dentry *dentry, const char *name)
        if (rc == 0) {
                isp = dentry->d_inode->i_security;
                isp->smk_task = NULL;
+               isp->smk_mmap = NULL;
        }
 
        return rc;
@@ -1059,6 +1112,126 @@ static int smack_file_fcntl(struct file *file, unsigned int cmd,
        return rc;
 }
 
+/**
+ * smack_file_mmap :
+ * Check permissions for a mmap operation.  The @file may be NULL, e.g.
+ * if mapping anonymous memory.
+ * @file contains the file structure for file to map (may be NULL).
+ * @reqprot contains the protection requested by the application.
+ * @prot contains the protection that will be applied by the kernel.
+ * @flags contains the operational flags.
+ * Return 0 if permission is granted.
+ */
+static int smack_file_mmap(struct file *file,
+                          unsigned long reqprot, unsigned long prot,
+                          unsigned long flags, unsigned long addr,
+                          unsigned long addr_only)
+{
+       struct smack_rule *srp;
+       struct task_smack *tsp;
+       char *sp;
+       char *msmack;
+       char *osmack;
+       struct inode_smack *isp;
+       struct dentry *dp;
+       int may;
+       int mmay;
+       int tmay;
+       int rc;
+
+       /* do DAC check on address space usage */
+       rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
+       if (rc || addr_only)
+               return rc;
+
+       if (file == NULL || file->f_dentry == NULL)
+               return 0;
+
+       dp = file->f_dentry;
+
+       if (dp->d_inode == NULL)
+               return 0;
+
+       isp = dp->d_inode->i_security;
+       if (isp->smk_mmap == NULL)
+               return 0;
+       msmack = isp->smk_mmap;
+
+       tsp = current_security();
+       sp = smk_of_current();
+       rc = 0;
+
+       rcu_read_lock();
+       /*
+        * For each Smack rule associated with the subject
+        * label verify that the SMACK64MMAP also has access
+        * to that rule's object label.
+        *
+        * Because neither of the labels comes
+        * from the networking code it is sufficient
+        * to compare pointers.
+        */
+       list_for_each_entry_rcu(srp, &smack_rule_list, list) {
+               if (srp->smk_subject != sp)
+                       continue;
+
+               osmack = srp->smk_object;
+               /*
+                * Matching labels always allows access.
+                */
+               if (msmack == osmack)
+                       continue;
+               /*
+                * If there is a matching local rule take
+                * that into account as well.
+                */
+               may = smk_access_entry(srp->smk_subject, osmack,
+                                       &tsp->smk_rules);
+               if (may == -ENOENT)
+                       may = srp->smk_access;
+               else
+                       may &= srp->smk_access;
+               /*
+                * If may is zero the SMACK64MMAP subject can't
+                * possibly have less access.
+                */
+               if (may == 0)
+                       continue;
+
+               /*
+                * Fetch the global list entry.
+                * If there isn't one a SMACK64MMAP subject
+                * can't have as much access as current.
+                */
+               mmay = smk_access_entry(msmack, osmack, &smack_rule_list);
+               if (mmay == -ENOENT) {
+                       rc = -EACCES;
+                       break;
+               }
+               /*
+                * If there is a local entry it modifies the
+                * potential access, too.
+                */
+               tmay = smk_access_entry(msmack, osmack, &tsp->smk_rules);
+               if (tmay != -ENOENT)
+                       mmay &= tmay;
+
+               /*
+                * If there is any access available to current that is
+                * not available to a SMACK64MMAP subject
+                * deny access.
+                */
+               if ((may | mmay) != mmay) {
+                       rc = -EACCES;
+                       break;
+               }
+       }
+
+       rcu_read_unlock();
+
+       return rc;
+}
+
 /**
  * smack_file_set_fowner - set the file security blob value
  * @file: object in question
@@ -1095,6 +1268,7 @@ static int smack_file_send_sigiotask(struct task_struct *tsk,
         * struct fown_struct is never outside the context of a struct file
         */
        file = container_of(fown, struct file, f_owner);
+
        /* we don't log here as rc can be overriden */
        rc = smk_access(file->f_security, tsp, MAY_WRITE, NULL);
        if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
@@ -1145,9 +1319,14 @@ static int smack_file_receive(struct file *file)
  */
 static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
 {
-       cred->security = kzalloc(sizeof(struct task_smack), gfp);
-       if (cred->security == NULL)
+       struct task_smack *tsp;
+
+       tsp = new_task_smack(NULL, NULL, gfp);
+       if (tsp == NULL)
                return -ENOMEM;
+
+       cred->security = tsp;
+
        return 0;
 }
 
@@ -1156,13 +1335,24 @@ static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  * smack_cred_free - "free" task-level security credentials
  * @cred: the credentials in question
  *
- * Smack isn't using copies of blobs. Everyone
- * points to an immutable list. The blobs never go away.
- * There is no leak here.
  */
 static void smack_cred_free(struct cred *cred)
 {
-       kfree(cred->security);
+       struct task_smack *tsp = cred->security;
+       struct smack_rule *rp;
+       struct list_head *l;
+       struct list_head *n;
+
+       if (tsp == NULL)
+               return;
+       cred->security = NULL;
+
+       list_for_each_safe(l, n, &tsp->smk_rules) {
+               rp = list_entry(l, struct smack_rule, list);
+               list_del(&rp->list);
+               kfree(rp);
+       }
+       kfree(tsp);
 }
 
 /**
@@ -1178,13 +1368,16 @@ static int smack_cred_prepare(struct cred *new, const struct cred *old,
 {
        struct task_smack *old_tsp = old->security;
        struct task_smack *new_tsp;
+       int rc;
 
-       new_tsp = kzalloc(sizeof(struct task_smack), gfp);
+       new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
        if (new_tsp == NULL)
                return -ENOMEM;
 
-       new_tsp->smk_task = old_tsp->smk_task;
-       new_tsp->smk_forked = old_tsp->smk_task;
+       rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
+       if (rc != 0)
+               return rc;
+
        new->security = new_tsp;
        return 0;
 }
@@ -1203,6 +1396,11 @@ static void smack_cred_transfer(struct cred *new, const struct cred *old)
 
        new_tsp->smk_task = old_tsp->smk_task;
        new_tsp->smk_forked = old_tsp->smk_task;
+       mutex_init(&new_tsp->smk_rules_lock);
+       INIT_LIST_HEAD(&new_tsp->smk_rules);
+
+
+       /* cbs copy rule list */
 }
 
 /**
@@ -2419,6 +2617,7 @@ static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
                        }
                }
                isp->smk_task = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
+               isp->smk_mmap = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
 
                dput(dp);
                break;
@@ -2478,6 +2677,7 @@ static int smack_getprocattr(struct task_struct *p, char *name, char **value)
 static int smack_setprocattr(struct task_struct *p, char *name,
                             void *value, size_t size)
 {
+       int rc;
        struct task_smack *tsp;
        struct task_smack *oldtsp;
        struct cred *new;
@@ -2513,13 +2713,16 @@ static int smack_setprocattr(struct task_struct *p, char *name,
        new = prepare_creds();
        if (new == NULL)
                return -ENOMEM;
-       tsp = kzalloc(sizeof(struct task_smack), GFP_KERNEL);
+
+       tsp = new_task_smack(newsmack, oldtsp->smk_forked, GFP_KERNEL);
        if (tsp == NULL) {
                kfree(new);
                return -ENOMEM;
        }
-       tsp->smk_task = newsmack;
-       tsp->smk_forked = oldtsp->smk_forked;
+       rc = smk_copy_rules(&tsp->smk_rules, &oldtsp->smk_rules, GFP_KERNEL);
+       if (rc != 0)
+               return rc;
+
        new->security = tsp;
        commit_creds(new);
        return size;
@@ -3221,6 +3424,7 @@ struct security_operations smack_ops = {
        .file_ioctl =                   smack_file_ioctl,
        .file_lock =                    smack_file_lock,
        .file_fcntl =                   smack_file_fcntl,
+       .file_mmap =                    smack_file_mmap,
        .file_set_fowner =              smack_file_set_fowner,
        .file_send_sigiotask =          smack_file_send_sigiotask,
        .file_receive =                 smack_file_receive,
@@ -3334,23 +3538,20 @@ static __init int smack_init(void)
        struct cred *cred;
        struct task_smack *tsp;
 
-       tsp = kzalloc(sizeof(struct task_smack), GFP_KERNEL);
+       if (!security_module_enable(&smack_ops))
+               return 0;
+
+       tsp = new_task_smack(smack_known_floor.smk_known,
+                               smack_known_floor.smk_known, GFP_KERNEL);
        if (tsp == NULL)
                return -ENOMEM;
 
-       if (!security_module_enable(&smack_ops)) {
-               kfree(tsp);
-               return 0;
-       }
-
        printk(KERN_INFO "Smack:  Initializing.\n");
 
        /*
         * Set the security state for the initial task.
         */
        cred = (struct cred *) current->cred;
-       tsp->smk_forked = smack_known_floor.smk_known;
-       tsp->smk_task = smack_known_floor.smk_known;
        cred->security = tsp;
 
        /* initialize the smack_know_list */
index 362d5ed..90d1bba 100644 (file)
@@ -43,6 +43,7 @@ enum smk_inos {
        SMK_NETLBLADDR  = 8,    /* single label hosts */
        SMK_ONLYCAP     = 9,    /* the only "capable" label */
        SMK_LOGGING     = 10,   /* logging */
+       SMK_LOAD_SELF   = 11,   /* task specific rules */
 };
 
 /*
@@ -135,104 +136,30 @@ static void smk_netlabel_audit_set(struct netlbl_audit *nap)
 #define SMK_NETLBLADDRMIN      9
 #define SMK_NETLBLADDRMAX      42
 
-/*
- * Seq_file read operations for /smack/load
- */
-
-static void *load_seq_start(struct seq_file *s, loff_t *pos)
-{
-       if (*pos == SEQ_READ_FINISHED)
-               return NULL;
-       if (list_empty(&smack_rule_list))
-               return NULL;
-       return smack_rule_list.next;
-}
-
-static void *load_seq_next(struct seq_file *s, void *v, loff_t *pos)
-{
-       struct list_head *list = v;
-
-       if (list_is_last(list, &smack_rule_list)) {
-               *pos = SEQ_READ_FINISHED;
-               return NULL;
-       }
-       return list->next;
-}
-
-static int load_seq_show(struct seq_file *s, void *v)
-{
-       struct list_head *list = v;
-       struct smack_rule *srp =
-                list_entry(list, struct smack_rule, list);
-
-       seq_printf(s, "%s %s", (char *)srp->smk_subject,
-                  (char *)srp->smk_object);
-
-       seq_putc(s, ' ');
-
-       if (srp->smk_access & MAY_READ)
-               seq_putc(s, 'r');
-       if (srp->smk_access & MAY_WRITE)
-               seq_putc(s, 'w');
-       if (srp->smk_access & MAY_EXEC)
-               seq_putc(s, 'x');
-       if (srp->smk_access & MAY_APPEND)
-               seq_putc(s, 'a');
-       if (srp->smk_access & MAY_TRANSMUTE)
-               seq_putc(s, 't');
-       if (srp->smk_access == 0)
-               seq_putc(s, '-');
-
-       seq_putc(s, '\n');
-
-       return 0;
-}
-
-static void load_seq_stop(struct seq_file *s, void *v)
-{
-       /* No-op */
-}
-
-static const struct seq_operations load_seq_ops = {
-       .start = load_seq_start,
-       .next  = load_seq_next,
-       .show  = load_seq_show,
-       .stop  = load_seq_stop,
-};
-
-/**
- * smk_open_load - open() for /smack/load
- * @inode: inode structure representing file
- * @file: "load" file pointer
- *
- * For reading, use load_seq_* seq_file reading operations.
- */
-static int smk_open_load(struct inode *inode, struct file *file)
-{
-       return seq_open(file, &load_seq_ops);
-}
-
 /**
  * smk_set_access - add a rule to the rule list
  * @srp: the new rule to add
+ * @rule_list: the list of rules
+ * @rule_lock: the rule list lock
  *
  * Looks through the current subject/object/access list for
  * the subject/object pair and replaces the access that was
  * there. If the pair isn't found add it with the specified
  * access.
  *
+ * Returns 1 if a rule was found to exist already, 0 if it is new
  * Returns 0 if nothing goes wrong or -ENOMEM if it fails
  * during the allocation of the new pair to add.
  */
-static int smk_set_access(struct smack_rule *srp)
+static int smk_set_access(struct smack_rule *srp, struct list_head *rule_list,
+                               struct mutex *rule_lock)
 {
        struct smack_rule *sp;
-       int ret = 0;
-       int found;
-       mutex_lock(&smack_list_lock);
+       int found = 0;
 
-       found = 0;
-       list_for_each_entry_rcu(sp, &smack_rule_list, list) {
+       mutex_lock(rule_lock);
+
+       list_for_each_entry_rcu(sp, rule_list, list) {
                if (sp->smk_subject == srp->smk_subject &&
                    sp->smk_object == srp->smk_object) {
                        found = 1;
@@ -241,19 +168,21 @@ static int smk_set_access(struct smack_rule *srp)
                }
        }
        if (found == 0)
-               list_add_rcu(&srp->list, &smack_rule_list);
+               list_add_rcu(&srp->list, rule_list);
 
-       mutex_unlock(&smack_list_lock);
+       mutex_unlock(rule_lock);
 
-       return ret;
+       return found;
 }
 
 /**
- * smk_write_load - write() for /smack/load
+ * smk_write_load_list - write() for any /smack/load
  * @file: file pointer, not actually used
  * @buf: where to get the data from
  * @count: bytes sent
  * @ppos: where to start - must be 0
+ * @rule_list: the list of rules to write to
+ * @rule_lock: lock for the rule list
  *
  * Get one smack access rule from above.
  * The format is exactly:
@@ -263,21 +192,19 @@ static int smk_set_access(struct smack_rule *srp)
  *
  * writes must be SMK_LABELLEN+SMK_LABELLEN+SMK_ACCESSLEN bytes.
  */
-static ssize_t smk_write_load(struct file *file, const char __user *buf,
-                             size_t count, loff_t *ppos)
+static ssize_t smk_write_load_list(struct file *file, const char __user *buf,
+                               size_t count, loff_t *ppos,
+                               struct list_head *rule_list,
+                               struct mutex *rule_lock)
 {
        struct smack_rule *rule;
        char *data;
        int rc = -EINVAL;
 
        /*
-        * Must have privilege.
         * No partial writes.
         * Enough data must be present.
         */
-       if (!capable(CAP_MAC_ADMIN))
-               return -EPERM;
-
        if (*ppos != 0)
                return -EINVAL;
        /*
@@ -372,11 +299,13 @@ static ssize_t smk_write_load(struct file *file, const char __user *buf,
                goto out_free_rule;
        }
 
-       rc = smk_set_access(rule);
-
-       if (!rc)
-               rc = count;
-       goto out;
+       rc = count;
+       /*
+        * smk_set_access returns true if there was already a rule
+        * for the subject/object pair, and false if it was new.
+        */
+       if (!smk_set_access(rule, rule_list, rule_lock))
+               goto out;
 
 out_free_rule:
        kfree(rule);
@@ -385,6 +314,108 @@ out:
        return rc;
 }
 
+
+/*
+ * Seq_file read operations for /smack/load
+ */
+
+static void *load_seq_start(struct seq_file *s, loff_t *pos)
+{
+       if (*pos == SEQ_READ_FINISHED)
+               return NULL;
+       if (list_empty(&smack_rule_list))
+               return NULL;
+       return smack_rule_list.next;
+}
+
+static void *load_seq_next(struct seq_file *s, void *v, loff_t *pos)
+{
+       struct list_head *list = v;
+
+       if (list_is_last(list, &smack_rule_list)) {
+               *pos = SEQ_READ_FINISHED;
+               return NULL;
+       }
+       return list->next;
+}
+
+static int load_seq_show(struct seq_file *s, void *v)
+{
+       struct list_head *list = v;
+       struct smack_rule *srp =
+                list_entry(list, struct smack_rule, list);
+
+       seq_printf(s, "%s %s", (char *)srp->smk_subject,
+                  (char *)srp->smk_object);
+
+       seq_putc(s, ' ');
+
+       if (srp->smk_access & MAY_READ)
+               seq_putc(s, 'r');
+       if (srp->smk_access & MAY_WRITE)
+               seq_putc(s, 'w');
+       if (srp->smk_access & MAY_EXEC)
+               seq_putc(s, 'x');
+       if (srp->smk_access & MAY_APPEND)
+               seq_putc(s, 'a');
+       if (srp->smk_access & MAY_TRANSMUTE)
+               seq_putc(s, 't');
+       if (srp->smk_access == 0)
+               seq_putc(s, '-');
+
+       seq_putc(s, '\n');
+
+       return 0;
+}
+
+static void load_seq_stop(struct seq_file *s, void *v)
+{
+       /* No-op */
+}
+
+static const struct seq_operations load_seq_ops = {
+       .start = load_seq_start,
+       .next  = load_seq_next,
+       .show  = load_seq_show,
+       .stop  = load_seq_stop,
+};
+
+/**
+ * smk_open_load - open() for /smack/load
+ * @inode: inode structure representing file
+ * @file: "load" file pointer
+ *
+ * For reading, use load_seq_* seq_file reading operations.
+ */
+static int smk_open_load(struct inode *inode, struct file *file)
+{
+       return seq_open(file, &load_seq_ops);
+}
+
+/**
+ * smk_write_load - write() for /smack/load
+ * @file: file pointer, not actually used
+ * @buf: where to get the data from
+ * @count: bytes sent
+ * @ppos: where to start - must be 0
+ *
+ */
+static ssize_t smk_write_load(struct file *file, const char __user *buf,
+                             size_t count, loff_t *ppos)
+{
+
+       /*
+        * Must have privilege.
+        * No partial writes.
+        * Enough data must be present.
+        */
+       if (!capable(CAP_MAC_ADMIN))
+               return -EPERM;
+
+       return smk_write_load_list(file, buf, count, ppos, &smack_rule_list,
+                                       &smack_list_lock);
+}
+
 static const struct file_operations smk_load_ops = {
        .open           = smk_open_load,
        .read           = seq_read,
@@ -1288,6 +1319,112 @@ static const struct file_operations smk_logging_ops = {
        .write          = smk_write_logging,
        .llseek         = default_llseek,
 };
+
+/*
+ * Seq_file read operations for /smack/load-self
+ */
+
+static void *load_self_seq_start(struct seq_file *s, loff_t *pos)
+{
+       struct task_smack *tsp = current_security();
+
+       if (*pos == SEQ_READ_FINISHED)
+               return NULL;
+       if (list_empty(&tsp->smk_rules))
+               return NULL;
+       return tsp->smk_rules.next;
+}
+
+static void *load_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
+{
+       struct task_smack *tsp = current_security();
+       struct list_head *list = v;
+
+       if (list_is_last(list, &tsp->smk_rules)) {
+               *pos = SEQ_READ_FINISHED;
+               return NULL;
+       }
+       return list->next;
+}
+
+static int load_self_seq_show(struct seq_file *s, void *v)
+{
+       struct list_head *list = v;
+       struct smack_rule *srp =
+                list_entry(list, struct smack_rule, list);
+
+       seq_printf(s, "%s %s", (char *)srp->smk_subject,
+                  (char *)srp->smk_object);
+
+       seq_putc(s, ' ');
+
+       if (srp->smk_access & MAY_READ)
+               seq_putc(s, 'r');
+       if (srp->smk_access & MAY_WRITE)
+               seq_putc(s, 'w');
+       if (srp->smk_access & MAY_EXEC)
+               seq_putc(s, 'x');
+       if (srp->smk_access & MAY_APPEND)
+               seq_putc(s, 'a');
+       if (srp->smk_access & MAY_TRANSMUTE)
+               seq_putc(s, 't');
+       if (srp->smk_access == 0)
+               seq_putc(s, '-');
+
+       seq_putc(s, '\n');
+
+       return 0;
+}
+
+static void load_self_seq_stop(struct seq_file *s, void *v)
+{
+       /* No-op */
+}
+
+static const struct seq_operations load_self_seq_ops = {
+       .start = load_self_seq_start,
+       .next  = load_self_seq_next,
+       .show  = load_self_seq_show,
+       .stop  = load_self_seq_stop,
+};
+
+
+/**
+ * smk_open_load_self - open() for /smack/load-self
+ * @inode: inode structure representing file
+ * @file: "load" file pointer
+ *
+ * For reading, use load_seq_* seq_file reading operations.
+ */
+static int smk_open_load_self(struct inode *inode, struct file *file)
+{
+       return seq_open(file, &load_self_seq_ops);
+}
+
+/**
+ * smk_write_load_self - write() for /smack/load-self
+ * @file: file pointer, not actually used
+ * @buf: where to get the data from
+ * @count: bytes sent
+ * @ppos: where to start - must be 0
+ *
+ */
+static ssize_t smk_write_load_self(struct file *file, const char __user *buf,
+                             size_t count, loff_t *ppos)
+{
+       struct task_smack *tsp = current_security();
+
+       return smk_write_load_list(file, buf, count, ppos, &tsp->smk_rules,
+                                       &tsp->smk_rules_lock);
+}
+
+static const struct file_operations smk_load_self_ops = {
+       .open           = smk_open_load_self,
+       .read           = seq_read,
+       .llseek         = seq_lseek,
+       .write          = smk_write_load_self,
+       .release        = seq_release,
+};
 /**
  * smk_fill_super - fill the /smackfs superblock
  * @sb: the empty superblock
@@ -1304,23 +1441,26 @@ static int smk_fill_super(struct super_block *sb, void *data, int silent)
        struct inode *root_inode;
 
        static struct tree_descr smack_files[] = {
-               [SMK_LOAD]      =
-                       {"load", &smk_load_ops, S_IRUGO|S_IWUSR},
-               [SMK_CIPSO]     =
-                       {"cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
-               [SMK_DOI]       =
-                       {"doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
-               [SMK_DIRECT]    =
-                       {"direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
-               [SMK_AMBIENT]   =
-                       {"ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
-               [SMK_NETLBLADDR] =
-                       {"netlabel", &smk_netlbladdr_ops, S_IRUGO|S_IWUSR},
-               [SMK_ONLYCAP]   =
-                       {"onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
-               [SMK_LOGGING]   =
-                       {"logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
-               /* last one */ {""}
+               [SMK_LOAD] = {
+                       "load", &smk_load_ops, S_IRUGO|S_IWUSR},
+               [SMK_CIPSO] = {
+                       "cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
+               [SMK_DOI] = {
+                       "doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
+               [SMK_DIRECT] = {
+                       "direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
+               [SMK_AMBIENT] = {
+                       "ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
+               [SMK_NETLBLADDR] = {
+                       "netlabel", &smk_netlbladdr_ops, S_IRUGO|S_IWUSR},
+               [SMK_ONLYCAP] = {
+                       "onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
+               [SMK_LOGGING] = {
+                       "logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
+               [SMK_LOAD_SELF] = {
+                       "load-self", &smk_load_self_ops, S_IRUGO|S_IWUGO},
+               /* last one */
+                       {""}
        };
 
        rc = simple_fill_super(sb, SMACK_MAGIC, smack_files);
index 9d32f18..cb09f1f 100644 (file)
@@ -927,7 +927,7 @@ int tomoyo_check_open_permission(struct tomoyo_domain_info *domain,
                                 struct path *path, const int flag)
 {
        const u8 acc_mode = ACC_MODE(flag);
-       int error = -ENOMEM;
+       int error = 0;
        struct tomoyo_path_info buf;
        struct tomoyo_request_info r;
        int idx;
@@ -938,9 +938,6 @@ int tomoyo_check_open_permission(struct tomoyo_domain_info *domain,
        buf.name = NULL;
        r.mode = TOMOYO_CONFIG_DISABLED;
        idx = tomoyo_read_lock();
-       if (!tomoyo_get_realpath(&buf, path))
-               goto out;
-       error = 0;
        /*
         * If the filename is specified by "deny_rewrite" keyword,
         * we need to check "allow_rewrite" permission when the filename is not