[RFC PATCH 02/12] locking/lockdep: Add a new terminal lock type

2018-11-08 Thread Waiman Long
A terminal lock is a lock where further locking or unlocking on another lock is not allowed. IOW, no forward dependency is permitted. With such a restriction in place, we don't really need to do a full validation of the lock chain involving a terminal lock. Instead, we just check if there is any

[RFC PATCH 04/12] printk: Make logbuf_lock a terminal lock

2018-11-08 Thread Waiman Long
By making logbuf_lock a terminal lock, it reduces the performance overhead when lockdep is enabled. Signed-off-by: Waiman Long --- kernel/printk/printk.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c index 1b2a029..6b63fda

[RFC PATCH 00/12] locking/lockdep: Add a new class of terminal locks

2018-11-08 Thread Waiman Long
The purpose of this patchset is to add a new class of locks called terminal locks and converts some of the low level raw or regular spinlocks to terminal locks. A terminal lock does not have forward dependency and it won't allow a lock or unlock operation on another lock. Two level nesting of

[RFC PATCH 09/12] lib/stackdepot: Make depot_lock a terminal spinlock

2018-11-08 Thread Waiman Long
By defining depot_lock as a terminal spinlock, it reduces the lockdep overhead when this lock is being used. Signed-off-by: Waiman Long --- lib/stackdepot.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/stackdepot.c b/lib/stackdepot.c index e513459..fb17888 100644 ---

[RFC PATCH 08/12] debugobjects: Make object hash locks nested terminal locks

2018-11-08 Thread Waiman Long
By making the object hash locks nested terminal locks, we can avoid a bunch of unnecessary lockdep validations as well as saving space in the lockdep tables. Signed-off-by: Waiman Long --- lib/debugobjects.c | 7 ++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git

Re: [PATCH 1/3] gpio: mockup: fix indicated direction

2018-11-08 Thread Uwe Kleine-König
Hello Bartosz, On Thu, Nov 08, 2018 at 05:52:53PM +0100, Bartosz Golaszewski wrote: > Commit 3edfb7bd76bd ("gpiolib: Show correct direction from the > beginning") fixed an existing issue but broke libgpiod tests by > changing the default direction of dummy lines to output. The indicated commit

RE: A different PD controller firmware problem?

2018-11-08 Thread Mario.Limonciello
Ted, Sorry for my delayed responses. > > On Tue, Sep 11, 2018 at 01:02:00PM +, mario.limoncie...@dell.com wrote: > > > I tried 9370 and it detects the adapter correctly. IIRC I did the same > > > for 5530 and it worked as well. > > > > Thanks for confirming that. Hopefully the same change

Re: [PATCH 02/24] leds: core: Add support for composing LED class device names

2018-11-08 Thread Dan Murphy
On 11/06/2018 04:07 PM, Jacek Anaszewski wrote: > Add public led_compose_name() API for composing LED class device > name basing on fwnode_handle data. The function composes device name > according to either a new pattern or the legacy > pattern. The decision on using the > particular pattern is

Re: [PATCH 0/2] tracing: Fix NULL pointer bug in hist key expressions

2018-11-08 Thread Steven Rostedt
On Thu, 8 Nov 2018 08:41:47 -0600 Tom Zanussi wrote: > From: Tom Zanussi > > Hi Steve, > > This is a fix for a user-reported bug in the hist triggers, where if a > variable reference is used in an expression in a histogram key, it > results in a NULL pointer dereference and subsequent Oops.

Re: [PATCH v2 1/2] mm: Introduce common STRUCT_PAGE_MAX_SHIFT define

2018-11-08 Thread Ard Biesheuvel
On 7 November 2018 at 21:54, Logan Gunthorpe wrote: > This define is used by arm64 to calculate the size of the vmemmap > region. It is defined as the log2 of the upper bound on the size > of a struct page. > > We move it into mm_types.h so it can be defined properly instead of > set and checked

Re: [PATCH 0/2] tracing: Fix NULL pointer bug in hist key expressions

2018-11-08 Thread Tom Zanussi
Hi Steve, On Thu, 2018-11-08 at 13:45 -0500, Steven Rostedt wrote: > On Thu, 8 Nov 2018 08:41:47 -0600 > Tom Zanussi wrote: > > > From: Tom Zanussi > > > > Hi Steve, > > > > This is a fix for a user-reported bug in the hist triggers, where > > if a > > variable reference is used in an

Re: [PATCH v9 02/10] Makefile: Prepare for using macros for inline asm

2018-11-08 Thread Nadav Amit
From: Logan Gunthorpe Sent: November 8, 2018 at 8:00:33 PM GMT > To: Nadav Amit , h...@zytor.com , Ingo > Molnar > Cc: LKML , X86 ML , Sam > Ravnborg , Michal Marek , Thomas > Gleixner , Linux Kbuild mailing list > , Stephen Bates > Subject: Re: [PATCH v9 02/10] Makefile: Prepare for using

[RFC PATCH 12/12] mm/kasan: Make quarantine_lock a terminal lock

2018-11-08 Thread Waiman Long
By making quarantine_lock a terminal spinlock, it reduces the lockdep overhead when this lock is being used. Signed-off-by: Waiman Long --- mm/kasan/quarantine.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/mm/kasan/quarantine.c b/mm/kasan/quarantine.c index

[RFC PATCH 10/12] locking/rwsem: Mark rwsem.wait_lock as a terminal lock

2018-11-08 Thread Waiman Long
The wait_lock in a rwsem is always acquired with IRQ disabled. For the rwsem-xadd.c implementation, no other lock will be called while holding the wait_lock. So it satisfies the condition of being a terminal lock. By marking it as terminal, the lockdep overhead will be reduced. Signed-off-by:

Re: [PATCH 3/3] gpio: mockup: implement get_multiple()

2018-11-08 Thread Uwe Kleine-König
On Thu, Nov 08, 2018 at 05:52:55PM +0100, Bartosz Golaszewski wrote: > We already support set_multiple(). Implement get_multiple() as well. > > Signed-off-by: Bartosz Golaszewski Acked-by: Uwe Kleine-König -- Pengutronix e.K. | Uwe Kleine-König|

[RFC PATCH 11/12] cgroup: Mark the rstat percpu lock as terminal

2018-11-08 Thread Waiman Long
By classifying the cgroup rstat percpu locks as terminal locks, it reduces the lockdep overhead when these locks are being used. Signed-off-by: Waiman Long --- kernel/cgroup/rstat.c | 9 +++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/kernel/cgroup/rstat.c

Re: [patch 2/2] Documentation/process: Add tip tree handbook

2018-11-08 Thread Greg KH
On Thu, Nov 08, 2018 at 08:58:32PM +0100, Thomas Gleixner wrote: > On Thu, 8 Nov 2018, Paul E. McKenney wrote: > > On Thu, Nov 08, 2018 at 09:19:33AM -0800, Dan Williams wrote: > > > On Thu, Nov 8, 2018 at 1:13 AM Peter Zijlstra > > > wrote: > > > > > > > > On Thu, Nov 08, 2018 at 08:40:12AM

[PATCH v6 01/10] dt-bindings: fsi: Add P9 OCC device documentation

2018-11-08 Thread Eddie James
From: Eddie James Document the bindings for the FSI-attached POWER9 On-Chip Controller. Signed-off-by: Eddie James --- Documentation/devicetree/bindings/fsi/ibm,p9-occ.txt | 16 1 file changed, 16 insertions(+) create mode 100644

kmemleak: Early log buffer exceeded (525980) during boot

2018-11-08 Thread Qian Cai
The maximum value for DEBUG_KMEMLEAK_EARLY_LOG_SIZE is only 4, so it disables kmemleak every time on this aarch64 server running the latest mainline (b00d209). # echo scan > /sys/kernel/debug/kmemleak  -bash: echo: write error: Device or resource busy Any idea on how to enable kmemleak

[PATCH] HID: hidraw: enforce minors_lock locking via lockdep

2018-11-08 Thread Jiri Kosina
From: Jiri Kosina lockdep is much more powerful enforcing the locking rules than code comments, so let's switch to it. Signed-off-by: Jiri Kosina --- drivers/hid/hidraw.c | 6 -- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/drivers/hid/hidraw.c b/drivers/hid/hidraw.c

Re: RFC: userspace exception fixups

2018-11-08 Thread Dave Hansen
On 11/8/18 1:16 PM, Sean Christopherson wrote: > On Thu, Nov 08, 2018 at 12:10:30PM -0800, Dave Hansen wrote: >> On 11/8/18 12:05 PM, Andy Lutomirski wrote: >>> Hmm. The idea being that the SDK preserves RBP but not RSP. That's >>> not the most terrible thing in the world. But could the SDK

[PATCH 3.18 069/144] ARM: at91: board-dt-sama5: add phy_fixup to override NAND_Tree

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit b8659752c37ec157ee254cff443b1c9d523aea22 ] Appearance: On some SAMA5D4EK boards, after power up, the Eth1 doesn't work. Reason: The PIOE2 pin is connected to the NAND_Tree# of

[PATCH 3.18 067/144] ARM: at91: sama5d3: dt: correct the sound route

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 04582fd03fb263598e3b126c76cc42195aa0fd05 ] The MICBIAS is a supply, should route to MIC while not IN1L. Signed-off-by: Bo Shen Signed-off-by: Nicolas Ferre Signed-off-by: Sasha

[PATCH 3.18 062/144] usb: host: ehci-tegra: request deferred probe when failing to get phy

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit f56e67f0a880a5b795cdb5f62614aafe264c5304 ] The commit 1290a958d48e ("usb: phy: propagate __of_usb_find_phy()'s error on failure") changed the condition to return -EPROBE_DEFER to

[PATCH 3.18 061/144] uas: disable UAS on Apricorn SATA dongles

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 36d1ffdb210ec2d0d6a69e9f6466ae8727d34119 ] The Apricorn SATA dongle will occasionally return "USBSUSBSUSB" in response to SCSI commands when running in UAS mode. Therefore, disable

[PATCH 3.18 060/144] USB: EHCI: adjust error return code

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit c401e7b4a808d50ab53ef45cb8d0b99b238bf2c9 ] The USB stack uses error code -ENOSPC to indicate that the periodic schedule is too full, with insufficient bandwidth to accommodate a new

[PATCH 3.18 077/144] perf tools: Fix segfault for symbol annotation on TUI

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 813ccd15452ed34e97aa526ffc70d6d8e6c466c5 ] Currently the symbol structure is allocated with symbol_conf.priv_size to carry sideband information like annotation, map browser on TUI

[PATCH 3.18 088/144] pinctrl: imx25: ensure that a pin with id i is at position i in the info array

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 9911a2d5e9d14e39692b751929a92cb5a1d9d0e0 ] The code in pinctrl-imx.c only works correctly if in the imx_pinctrl_soc_info passed to imx_pinctrl_probe we have:

[PATCH 3.18 063/144] Revert "tty: Fix pty master poll() after slave closes v2"

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 2ce3c10c0c3e0d418c1a7a4c838319ba42c75388 ] This reverts commit c4dc304677e8d566572c4738d95c48be150c6606. This fix is superseded by commit 52bce7f8d4fc633c9a9d0646eef58ba6ae9a3b73,

[PATCH 3.18 065/144] mcb: mcb-pci: Only remap the 1st 0x200 bytes of BAR 0

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 7b7c54914f73966976893747ee8e2ca58166a627 ] Currently it is not possible to have a kernel with built-in MCB attached devices. This results out of the fact that mcb-pci requests PCI

[PATCH 3.18 057/144] NFSv4: Remove incorrect check in can_open_delegated()

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 4e379d36c050b0117b5d10048be63a44f5036115 ] Remove an incorrect check for NFS_DELEGATION_NEED_RECLAIM in can_open_delegated(). We are allowed to cache opens even in a situation where

[PATCH 3.18 022/144] cfg80211: reg: Init wiphy_idx in regulatory_hint_core()

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 24f33e64fcd0d50a4b1a8e5b41bd0257aa66b0e8 ] Core regulatory hints didn't set wiphy_idx to WIPHY_IDX_INVALID. Since the regulatory request is zeroed, wiphy_idx was always implicitly

[PATCH 3.18 064/144] serial: samsung: Add the support for Exynos5433 SoC

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 31ec77aca72ee5920ed3ec3d047734dc0bc43342 ] This patch adds new s3c24xx_serial_drv_data structure for Exynos5433 SoC because Exynos5433 has different fifo size from existing Exynos4

[PATCH 3.18 066/144] ARM: at91/dt: sama5d4: fix the timer reg length

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 0068b2e1b7f925a818fdc0a5d10ef0ad40f746e7 ] The second property of reg is the length, so correct it for timer. Signed-off-by: Bo Shen Signed-off-by: Nicolas Ferre Signed-off-by:

[PATCH 4.9 099/171] scsi: qla2xxx: Avoid double completion of abort command

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 3a9910d7b686546dcc9986e790af17e148f1c888 ] qla2x00_tmf_sp_done() now deletes the timer that will run qla2x00_tmf_iocb_timeout(), but doesn't check whether the timer already expired.

[PATCH 4.9 085/171] rds: ib: Fix missing call to rds_ib_dev_put in rds_ib_setup_qp

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 91a825290ca4eae88603bc811bf74a45f94a3f46 ] The function rds_ib_setup_qp is calling rds_ib_get_client_data and should correspondingly call rds_ib_dev_put. This call was lost in the

[PATCH 4.9 083/171] ptr_ring: fix up after recent ptr_ring changes

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 5790eabc6e7c3ce2d6ca2e3bbf4de467ce2b64b3 ] Add more stubs to make it build. Fixes: 81fbfe8a ("ptr_ring: use kmalloc_array()") Signed-off-by: Michael S. Tsirkin Signed-off-by: Sasha

[PATCH 4.9 081/171] usb: dwc3: omap: remove IRQ_NOAUTOEN used with shared irq

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit ee249b4554947de3be77be4e9e6077b20c0fe055 ] IRQ_NOAUTOEN cannot be used with shared IRQs, since commit 04c848d39879 ("genirq: Warn when IRQ_NOAUTOEN is used with shared interrupts")

[PATCH 4.9 086/171] iio: adc: Revert "axp288: Drop bogus AXP288_ADC_TS_PIN_CTRL register modifications"

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 631b010abc5b57009c6a8328f51492665f6ef310 ] Inheriting the ADC BIAS current settings from the BIOS instead of hardcoding then causes the AXP288 to disable charging (I think it

[PATCH 4.9 095/171] IB/rxe: put the pool on allocation failure

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 6b9f8970cd30929cb6b372fa44fa66da9e59c650 ] If the allocation of elem fails, it is not sufficient to simply check for NULL and return. We need to also put our reference on the pool

[PATCH 4.9 064/171] net: ethernet: stmmac: Fix altr_tse_pcs SGMII Initialization

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 77032732d0e89b83c3bca75b857a1f63e9efb44b ] Fix NETDEV WATCHDOG timeout on startup by adding missing register writes that properly setup SGMII. Signed-off-by: Thor Thayer Acked-by:

[PATCH 4.9 065/171] qlcnic: Fix tunnel offload for 82xx adapters

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 4bd7ef0b033721b659b9357057e76d1ced95c1da ] Qlogic's 82xx series adapter doesn't support tunnel offloads, driver incorrectly assumes that it is supported and causes firmware hang

[PATCH 4.9 066/171] x86/cpu/cyrix: Add alternative Device ID of Geode GX1 SoC

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit ae1d557d8f30cb097b4d1f2ab04fa294588ee1cf ] A SoC variant of Geode GX1, notably NSC branded SC1100, seems to report an inverted Device ID in its DIR0 configuration register,

[PATCH 4.9 060/171] ASoC: Intel: Skylake: Fix to parse consecutive string tkns in manifest

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 0a716776914ed9d7ca90b48041e6767693bfb672 ] Element size in the manifest should be updated for each token, so that the loop can parse all the string elements in the manifest. This was

[PATCH 4.9 049/171] nvme-pci: fix CMB sysfs file removal in reset path

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 1c78f7735b2bdd0afbe5d14c5c8b6d8d381b6f13 ] Currently we create the sysfs entry even if we fail mapping it. In that case, the unmapping will not remove the sysfs created file. There

[PATCH 4.9 071/171] Btrfs: clear EXTENT_DEFRAG bits in finish_ordered_io

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 452e62b71fbbefe2646fad3a968371a026936c6d ] Before this, we use 'filled' mode here, ie. if all range has been filled with EXTENT_DEFRAG bits, get to clear it, but if the defrag range

[PATCH 4.9 028/171] perf/x86/intel/uncore: Fix PCI BDF address of M3UPI on SKX

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 9d92cfeaf5215158d26d2991be7f7ff865cb98f3 ] The counters on M3UPI Link 0 and Link 3 don't count properly, and writing 0 to these counters may causes system crash on some machines.

[PATCH 4.18 10/34] drm/edid: Add 6 bpc quirk for BOE panel in HP Pavilion 15-n233sl

2018-11-08 Thread Greg Kroah-Hartman
4.18-stable review patch. If anyone has any objections, please let me know. -- From: Kai-Heng Feng commit 0711a43b6d84ff9189adfbf83c8bbf56eef794bf upstream. There's another panel that reports "DFP 1.x compliant TMDS" but it supports 6bpc instead of 8 bpc. Apply 6 bpc quirk

[PATCH 4.18 15/34] cdc-acm: do not reset notification buffer index upon urb unlinking

2018-11-08 Thread Greg Kroah-Hartman
4.18-stable review patch. If anyone has any objections, please let me know. -- From: Tobias Herzog commit dae3ddba36f8c337fb59cef07d564da6fc9b7551 upstream. Resetting the write index of the notification buffer on urb unlink (e.g. closing a cdc-acm device from userspace) may

[PATCH 4.18 11/34] drm/edid: VSDB yCBCr420 Deep Color mode bit definitions

2018-11-08 Thread Greg Kroah-Hartman
4.18-stable review patch. If anyone has any objections, please let me know. -- From: Clint Taylor commit 9068e02f58740778d8270840657f1e250a2cc60f upstream. HDMI Forum VSDB YCBCR420 deep color capability bits are 2:0. Correct definitions in the header for the mask to work

[PATCH 4.14 31/31] net: fs_enet: do not call phy_stop() in interrupts

2018-11-08 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit f8b39039cbf2a15f2b8c9f081e1cbd5dee00aaf5 ] In case of TX timeout, fs_timeout() calls phy_stop(), which triggers the following BUG_ON() as we are in interrupt. [92708.199889] kernel

[PATCH 4.18 13/34] RDMA/ucma: Fix Spectre v1 vulnerability

2018-11-08 Thread Greg Kroah-Hartman
4.18-stable review patch. If anyone has any objections, please let me know. -- From: Gustavo A. R. Silva commit a3671a4f973ee9d9621d60166cc3b037c397d604 upstream. hdr.cmd can be indirectly controlled by user-space, hence leading to a potential exploitation of the Spectre

Re: [PATCH v2] PCI/MSI: Don't touch MSI bits when the PCI device is disconnected

2018-11-08 Thread Greg Kroah-Hartman
On Thu, Nov 08, 2018 at 02:09:17PM -0600, Bjorn Helgaas wrote: > [+cc Jonathan, Greg, Lukas, Russell, Sam, Oliver for discussion about > PCI error recovery in general] > > On Wed, Nov 07, 2018 at 05:42:57PM -0600, Bjorn Helgaas wrote: > > On Tue, Sep 18, 2018 at 05:15:00PM -0500, Alexandru

[PATCH 4.14 06/31] Revert "ARM: tegra: Fix ULPI regression on Tegra20"

2018-11-08 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- This reverts commit b39ac54215190bc178ae7de799e74d327a3c1a33. The issue was fixed by upstream commit 5d797111afe1 ("clk: tegra: Add quirk for getting CDEV1/2 clocks on Tegra20"). Signed-off-by:

[PATCH 4.14 05/31] bpf: fix partial copy of map_ptr when dst is scalar

2018-11-08 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- commit 0962590e553331db2cc0aef2dc35c57f6300dbbe upstream. ALU operations on pointers such as scalar_reg += map_value_ptr are handled in adjust_ptr_min_max_vals(). Problem is however that map_ptr and

[PATCH 4.14 03/31] USB: serial: option: improve Quectel EP06 detection

2018-11-08 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- commit 36cae568404a298a19a6e8a3f18641075d4cab04 upstream The Quectel EP06 (and EM06/EG06) LTE modem supports updating the USB configuration, without the VID/PID or configuration number changing. When

[PATCH 4.14 09/31] gpio: mxs: Get rid of external API call

2018-11-08 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 833eacc7b5913da9896bacd30db7d490aa777868 ] The MXS driver was calling back into the GPIO API from its irqchip. This is not very elegant, as we are a driver, let's just shortcut back

[PATCH 4.14 00/31] 4.14.80-stable review

2018-11-08 Thread Greg Kroah-Hartman
This is the start of the stable review cycle for the 4.14.80 release. There are 31 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know. Responses should be made by Sat Nov 10 21:51:09 UTC 2018. Anything

[PATCH 4.14 30/31] x86/fpu: Fix i486 + no387 boot crash by only saving FPU registers on context switch if there is an FPU

2018-11-08 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Sebastian Andrzej Siewior commit 2224d616528194b02424c91c2ee254b3d29942c3 upstream. Booting an i486 with "no387 nofxsr" ends with with the following crash: math_emulate: 0060:c101987d

[PATCH 4.14 24/31] Input: elan_i2c - add ACPI ID for Lenovo IdeaPad 330-15IGM

2018-11-08 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Mikhail Nikiforov commit 13c1c5e4d7f887cba36c5e3df3faa22071c1469f upstream. Add ELAN061C to the ACPI table to support Elan touchpad found in Lenovo IdeaPad 330-15IGM. Signed-off-by: Mikhail

[PATCH 4.14 23/31] USB: fix the usbfs flag sanitization for control transfers

2018-11-08 Thread Greg Kroah-Hartman
4.14-stable review patch. If anyone has any objections, please let me know. -- From: Alan Stern commit 665c365a77fbfeabe52694aedf3446d5f2f1ce42 upstream. Commit 7a68d9fb8510 ("USB: usbdevfs: sanitize flags more") checks the transfer flags for URBs submitted from userspace via

[PATCH 4.9 076/171] perf evsel: Fix probing of precise_ip level for default cycles event

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 7a1ac110c22eb726684c837544a2d42c33e07be7 ] Since commit 18e7a45af91a ("perf/x86: Reject non sampling events with precise_ip") returns -EINVAL for sys_perf_event_open() with an

Re: [Bug 201637] New: hangup sinse 'x86/mm: Expand static page table for fixmap space' with CONFIG_RANDOMIZE_BASE enabled

2018-11-08 Thread Andrew Morton
(switched to email. Please respond via emailed reply-to-all, not via the bugzilla web interface). On Thu, 08 Nov 2018 13:48:25 + bugzilla-dae...@bugzilla.kernel.org wrote: > https://bugzilla.kernel.org/show_bug.cgi?id=201637 > > Bug ID: 201637 >Summary: hangup

[PATCH 4.9 112/171] ALSA: hda - Fix incorrect usage of IS_REACHABLE()

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 6a30abaa40b62aed46ef12ea4c16c48565bdb376 ] The commit c469652bb5e8 ("ALSA: hda - Use IS_REACHABLE() for dependency on input") simplified the dependencies with IS_REACHABLE() macro,

Re: [PATCH v2] PCI/MSI: Don't touch MSI bits when the PCI device is disconnected

2018-11-08 Thread Alex_Gagniuc
On 11/08/2018 02:09 PM, Bjorn Helgaas wrote: > > [EXTERNAL EMAIL] > Please report any suspicious attachments, links, or requests for sensitive > information. > > > [+cc Jonathan, Greg, Lukas, Russell, Sam, Oliver for discussion about > PCI error recovery in general] Has anyone seen seen the

[PATCH 4.9 074/171] ip6_tunnel: Correct tos value in collect_md mode

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 46f8cd9d2fc1e4e8b82b53a0007f6c92e80c930b ] Same as ip_gre, geneve and vxlan, use key->tos as traffic class value. CC: Peter Dawson Fixes: 0e9a709560db ("ip6_tunnel, ip6_gre: fix

[PATCH 4.9 078/171] net/mlx5: Fix health work queue spin lock to IRQ safe

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 6377ed0bbae6fa28853e1679d068a9106c8a8908 ] spin_lock/unlock of health->wq_lock should be IRQ safe. It was changed to spin_lock_irqsave since adding commit 0179720d6be2 ("net/mlx5:

[PATCH 4.9 073/171] net/mlx5e: Fix fixpoint divide exception in mlx5e_am_stats_compare

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit e58edaa4863583b54409444f11b4f80dff0af1cd ] Helmut reported a bug about division by zero while running traffic and doing physical cable pull test. When the cable unplugged the ppms

[PATCH 4.9 079/171] usb: renesas_usbhs: gadget: fix spin_lock_init() for >lock

2018-11-08 Thread Greg Kroah-Hartman
4.9-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 14a8d4bfc2102f85ce097563d151370c91c1898a ] This patch fixes an issue that the spin_lock_init() is not called for almost all pipes. Otherwise, the lockdep output the following message

[PATCH 3.18 104/144] rtlwifi: rtl8821ae: Fix system lockups on boot

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 54328e64047a54b8fc2362c2e1f0fa16c90f739f ] In commit 1277fa2ab2f9 ("rtlwifi: Remove the clear interrupt routine from all drivers"), the code that cleared all interrupt enable bits

[PATCH 3.18 103/144] selftests: Introduce a new script to generate tc batch file

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 7f071998474a9e5f7b98103d3058a1b8ca5887e6 ] # ./tdc_batch.py -h usage: tdc_batch.py [-h] [-n NUMBER] [-o] [-s] [-p] device file TC batch file generator positional

[PATCH 3.18 102/144] mtd: blkdevs: fix potential deadlock + lockdep warnings

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit f3c63795e90f0c6238306883b6c72f14d5355721 ] Commit 073db4a51ee4 ("mtd: fix: avoid race condition when accessing mtd->usecount") fixed a race condition but due to poor ordering of the

Re: [patch 2/2] Documentation/process: Add tip tree handbook

2018-11-08 Thread Thomas Gleixner
On Thu, 8 Nov 2018, Greg KH wrote: > On Thu, Nov 08, 2018 at 08:58:32PM +0100, Thomas Gleixner wrote: > > Fixes: 1234567890AB ("subsys/comp: Short summary") > > Backport-to: 4.14 > > Ick, no. Just stick to the "Fixes:" tag. My scripts can now track when > a patch is backported to a

[PATCH 3.18 098/144] MIPS: Fix up obsolete cpu_set usage

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 7363cb7de3999e84243bca79ffea257fd86a2cc6 ] cpu_set was removed (along with a bunch of cpumask helpers) by commit 2f0f267ea072 ("cpumask: remove deprecated functions."). Fix this by

[PATCH 4.4 001/114] xfrm: Validate address prefix lengths in the xfrm selector.

2018-11-08 Thread Greg Kroah-Hartman
4.4-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 07bf7908950a8b14e81aa1807e3c667eab39287a ] We don't validate the address prefix lengths in the xfrm selector we got from userspace. This can lead to undefined behaviour in the

[PATCH 3.18 144/144] sched/fair: Fix throttle_list starvation with low CFS quota

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- From: Phil Auld commit baa9be4ffb55876923dc9716abc0a448e510ba30 upstream. With a very low cpu.cfs_quota_us setting, such as the minimum of 1000, distribute_cfs_runtime may not empty the

[PATCH 3.18 142/144] cdc-acm: correct counting of UART states in serial state notification

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- From: Tobias Herzog commit f976d0e5747ca65ccd0fb2a4118b193d70aa1836 upstream. The usb standard ("Universal Serial Bus Class Definitions for Communication Devices") distiguishes between "consistent

[PATCH 3.18 131/144] ipv6: mcast: fix a use-after-free in inet6_mc_check

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- From: Eric Dumazet [ Upstream commit dc012f3628eaecfb5ba68404a5c30ef501daf63d ] syzbot found a use-after-free in inet6_mc_check [1] The problem here is that inet6_mc_check() uses rcu and

[PATCH 3.18 133/144] net/ipv6: Fix index counter for unicast addresses in in6_dump_addrs

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- From: David Ahern [ Upstream commit 4ba4c566ba8448a05e6257e0b98a21f1a0d55315 ] The loop wants to skip previously dumped addresses, so loops until current index >= saved index. If the message fills

[PATCH 3.18 134/144] net: socket: fix a missing-check bug

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- From: Wenwen Wang [ Upstream commit b6168562c8ce2bd5a30e213021650422e08764dc ] In ethtool_ioctl(), the ioctl command 'ethcmd' is checked through a switch statement to see whether it is necessary to

[PATCH 3.18 127/144] fs/fat/fatent.c: add cond_resched() to fat_count_free_clusters()

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit ac081c3be3fae6d0cc3e1862507fca3862d30b67 ] On non-preempt kernels this loop can take a long time (more than 50 ticks) processing through entries. Link:

[PATCH 3.18 136/144] r8169: fix NAPI handling under high load

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- From: Heiner Kallweit [ Upstream commit 6b839b6cf9eada30b086effb51e5d6076bafc761 ] rtl_rx() and rtl_tx() are called only if the respective bits are set in the interrupt status register. Under high

Re: [PATCH stable 4.9] posix-timers: Sanitize overrun handling

2018-11-08 Thread Florian Fainelli
On 11/8/18 7:46 AM, Sasha Levin wrote: > On Thu, Nov 08, 2018 at 07:48:16AM +0100, Thomas Gleixner wrote: >> Florian, >> >> On Wed, 7 Nov 2018, Florian Fainelli wrote: >>> On 11/1/18 1:02 PM, Florian Fainelli wrote: >>> > From: Thomas Gleixner >>> > >>> > [ Upstream commit

[PATCH 3.18 031/144] net: cxgb3_main: fix a missing-check bug

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 2c05d88818ab6571816b93edce4d53703870d7ae ] In cxgb_extension_ioctl(), the command of the ioctl is firstly copied from the user-space buffer 'useraddr' to 'cmd' and checked through

[PATCH 3.18 021/144] xfrm6: call kfree_skb when skb is toobig

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 215ab0f021c9fea3c18b75e7d522400ee6a49990 ] After commit d6990976af7c5d8f55903bfb4289b6fb030bf754 ("vti6: fix PMTU caching and reporting on xmit"), some too big skbs might be

[PATCH 3.18 020/144] xfrm: Validate address prefix lengths in the xfrm selector.

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 07bf7908950a8b14e81aa1807e3c667eab39287a ] We don't validate the address prefix lengths in the xfrm selector we got from userspace. This can lead to undefined behaviour in the

[PATCH 3.18 026/144] ax88179_178a: Check for supported Wake-on-LAN modes

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 5ba6b4aa9a410c5e2c6417df52b5e2118ea9b467 ] The driver currently silently accepts unsupported Wake-on-LAN modes (other than WAKE_PHY or WAKE_MAGIC) without reporting that to the

[PATCH 3.18 030/144] perf/ring_buffer: Prevent concurent ring buffer access

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit cd6fb677ce7e460c25bdd66f689734102ec7d642 ] Some of the scheduling tracepoints allow the perf_tp_event code to write to ring buffer under different cpu than the code is running on.

[PATCH 3.18 015/144] rtnl: limit IFLA_NUM_TX_QUEUES and IFLA_NUM_RX_QUEUES to 4096

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- From: Eric Dumazet [ Upstream commit 0e1d6eca5113858ed2caea61a5adc03c595f6096 ] We have an impressive number of syzkaller bugs that are linked to the fact that syzbot was able to create a

[PATCH 3.18 119/144] iwlwifi: pcie: correctly define 7265-D cfg

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 2b0e2b0f7bfe9a9098bda6109176adcf78f9b7ac ] The trans cfg was not replaced for 7265-D cards. This led to a check of the min-NVM version against a 7265-C card, causing very-old 7265-D

[PATCH 3.18 109/144] Btrfs: do not ignore errors from btrfs_lookup_xattr in do_setxattr

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 5cdf83edb8e41cad1ec8eab2d402b4f9d9eb7ee0 ] The return value from btrfs_lookup_xattr() can be a pointer encoding an error, therefore deal with it. This fixes commit 5f5bc6b1e2d5

[PATCH 3.18 080/144] clk: rockchip: fix deadlock possibility in cpuclk

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit a5e1baf7dca10f8cf945394034013260297bc416 ] Lockdep reported a possible deadlock between the cpuclk lock and for example the i2c driver. CPU0CPU1

[PATCH 3.18 117/144] vfs: Make sendfile(2) killable even better

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit c725bfce7968009756ed2836a8cd7ba4dc163011 ] Commit 296291cdd162 (mm: make sendfile(2) killable) fixed an issue where sendfile(2) was doing a lot of tiny writes into a filesystem and

[PATCH 3.18 101/144] ASoC: dapm: Dont add prefix to widget stream name

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit a798c24a69b64f09e2d323ac8155a36373e5d5fd ] Commit fdb6eb0a1287 ("ASoC: dapm: Modify widget stream name according to prefix") fixed the case where a DAPM route between a DAI widget

[PATCH 3.18 106/144] ALSA: hda - Add headset mic support for Acer Aspire V5-573G

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 0420694dddeb9e269a1ab2129a0119a5cea294a4 ] Acer Aspire V5 with the ALC282 codec is given the wrong value for the 0x19 PIN by the laptop's BIOS. Overriding it with the correct value

[PATCH 3.18 107/144] ALSA: usb-audio: Add a more accurate volume quirk for AudioQuest DragonFly

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 42e3121d90f42e57f6dbd6083dff2f57b3ec7daa ] AudioQuest DragonFly DAC reports a volume control range of 0..50 (0x..0x0032) which in USB Audio means a range of 0 .. 0.2dB, which is

[PATCH 3.18 105/144] rtlwifi: rtl8821ae: Fix lockups on boot

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit eeec5d0ef7ee54a75e09e861c3cc44177b8752c7 ] In commit 54328e64047a5 ("rtlwifi: rtl8821ae: Fix system lockups on boot"), an attempt was made to fix a regression introduced in commit

[PATCH 3.18 118/144] sctp: translate network order to host order when users get a hmacid

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit 7a84bd46647ff181eb2659fdc99590e6f16e501d ] Commit ed5a377d87dc ("sctp: translate host order to network order when setting a hmacid") corrected the hmacid byte-order when setting a

[PATCH 3.18 115/144] x86/ldt: Fix small LDT allocation for Xen

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit f454b478861325f067fd58ba7ee9f1b5c4a9d6a0 ] While the following commit: 37868fe113 ("x86/ldt: Make modify_ldt synchronous") added a nice comment explaining that Xen needs

[PATCH 3.18 095/144] ext4: fix an ext3 collapse range regression in xfstests

2018-11-08 Thread Greg Kroah-Hartman
3.18-stable review patch. If anyone has any objections, please let me know. -- [ Upstream commit b9576fc3624eb9fc88bec0d0ae883fd78be86239 ] The xfstests test suite assumes that an attempt to collapse range on the range (0, 1) will return EOPNOTSUPP if the file system does not

<    1   2   3   4   5   6   7   8   9   10   >