lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Message-ID: <CAL_JsqJ+bQx-0KsN3ZWsZbQuAs0rV9DDTAjT_jJy2OBfH1WXeA@mail.gmail.com>
Date: Tue, 3 Sep 2024 13:59:09 -0500
From: Rob Herring <robh@...nel.org>
To: Andy Shevchenko <andriy.shevchenko@...ux.intel.com>
Cc: Vasileios Amoiridis <vassilisamir@...il.com>, nico@...xnic.net, pabeni@...hat.com, 
	daniel@...ll.ch, davem@...emloft.net, kuba@...nel.org, olteanv@...il.com, 
	saravanak@...gle.com, linux-kernel@...r.kernel.org, mripard@...nel.org, 
	edumazet@...gle.com, netdev@...r.kernel.org, 
	brcm80211-dev-list.pdl@...adcom.com, f.fainelli@...il.com, 
	linux-wireless@...r.kernel.org, airlied@...il.com, linus.walleij@...aro.org, 
	brcm80211@...ts.linux.dev, andrew@...n.ch, devicetree@...r.kernel.org, 
	linux@...linux.org.uk, alsi@...g-olufsen.dk, tzimmermann@...e.de, 
	kvalo@...nel.org, arend.vanspriel@...adcom.com, 
	maarten.lankhorst@...ux.intel.com
Subject: Re: [PATCH v1 7/7] of/irq: Make use of irq_get_trigger_type()

On Tue, Sep 3, 2024 at 9:59 AM Andy Shevchenko
<andriy.shevchenko@...ux.intel.com> wrote:
>
> On Tue, Sep 03, 2024 at 09:39:43AM -0500, Rob Herring (Arm) wrote:
> > On Tue, 03 Sep 2024 00:55:34 +0200, Vasileios Amoiridis wrote:
>
> ...
>
> > Applied, thanks!
>
> It was fast :-)

You're right. I didn't really look at that and was catching up from holidays.

> Vasileios, consider my previous comment as a material for followup,
> if Rob likes the idea.

Yes. I've dropped the patch for now.

Rob

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ