2020-02-13 16:11:53

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 00/91] 4.4.214-stable review

This is the start of the stable review cycle for the 4.4.214 release.
There are 91 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.

Responses should be made by Sat, 15 Feb 2020 15:16:40 +0000.
Anything received after that time might be too late.

The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v4.x/stable-review/patch-4.4.214-rc1.gz
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-4.4.y
and the diffstat can be found below.

thanks,

greg k-h

-------------
Pseudo-Shortlog of commits:

Greg Kroah-Hartman <[email protected]>
Linux 4.4.214-rc1

Mike Snitzer <[email protected]>
dm: fix potential for q->make_request_fn NULL pointer

Nicolai Stange <[email protected]>
libertas: make lbs_ibss_join_existing() return error code on rates overflow

Nicolai Stange <[email protected]>
libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held

Qing Xu <[email protected]>
mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()

Qing Xu <[email protected]>
mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()

Geert Uytterhoeven <[email protected]>
pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B

Alexey Kardashevskiy <[email protected]>
powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce for DDW

Alexandre Belloni <[email protected]>
ARM: dts: at91: sama5d3: define clock rate range for tcb1

Alexandre Belloni <[email protected]>
ARM: dts: at91: sama5d3: fix maximum peripheral clock rates

Jose Abreu <[email protected]>
ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node

Paul Kocialkowski <[email protected]>
rtc: hym8563: Return -EINVAL if the time is known to be invalid

Bean Huo <[email protected]>
scsi: ufs: Fix ufshcd_probe_hba() reture value in case ufshcd_scsi_add_wlus() fails

Ranjani Sridharan <[email protected]>
ASoC: pcm: update FE/BE trigger order based on the command

Song Liu <[email protected]>
perf/core: Fix mlock accounting in perf_mmap()

Konstantin Khlebnikov <[email protected]>
clocksource: Prevent double add_timer_on() for watchdog_timer

Ronnie Sahlberg <[email protected]>
cifs: fail i/o on soft mounts if sessionsetup errors out

Miaohe Lin <[email protected]>
KVM: nVMX: vmread should not set rflags to specify success in case of #PF

Sean Christopherson <[email protected]>
KVM: VMX: Add non-canonical check on writes to RTIT address MSRs

Sean Christopherson <[email protected]>
KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM

Josef Bacik <[email protected]>
btrfs: flush write bio if we loop in extent_write_cache_pages

Marios Pomonis <[email protected]>
KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks

Marios Pomonis <[email protected]>
KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks

Marios Pomonis <[email protected]>
KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks

David Hildenbrand <[email protected]>
KVM: x86: drop picdev_in_range()

Wayne Lin <[email protected]>
drm/dp_mst: Remove VCPI while disabling topology mgr

Claudiu Beznea <[email protected]>
drm: atmel-hlcdc: enable clock before configuring timing engine

Filipe Manana <[email protected]>
Btrfs: fix race between adding and putting tree mod seq elements and nodes

David Sterba <[email protected]>
btrfs: remove trivial locking wrappers of tree mod log

Filipe Manana <[email protected]>
Btrfs: fix assertion failure on fsync with NO_HOLES enabled

Trond Myklebust <[email protected]>
NFS: Directory page cache pages need to be locked when read

Thomas Meyer <[email protected]>
NFS: Fix bool initialization/comparison

Trond Myklebust <[email protected]>
NFS: Fix memory leaks and corruption in readdir

Eric Dumazet <[email protected]>
bonding/alb: properly access headers in bond_alb_xmit()

Florian Fainelli <[email protected]>
net: systemport: Avoid RBUF stuck in Wake-on-LAN mode

Andreas Kemnade <[email protected]>
mfd: rn5t618: Mark ADC control register volatile

Marco Felsch <[email protected]>
mfd: da9062: Fix watchdog compatible string

Nathan Chancellor <[email protected]>
net: tulip: Adjust indentation in {dmfe, uli526x}_init_module

Nathan Chancellor <[email protected]>
net: smc911x: Adjust indentation in smc911x_phy_configure

Nathan Chancellor <[email protected]>
ppp: Adjust indentation into ppp_async_input

Nathan Chancellor <[email protected]>
NFC: pn544: Adjust indentation in pn544_hci_check_presence

Nathan Chancellor <[email protected]>
powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize

Nathan Chancellor <[email protected]>
ext2: Adjust indentation in ext2_fill_super

Nathan Chancellor <[email protected]>
scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free

Nathan Chancellor <[email protected]>
scsi: csiostor: Adjust indentation in csio_device_reset

Bart Van Assche <[email protected]>
scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type

Sean Christopherson <[email protected]>
KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails

Sean Christopherson <[email protected]>
KVM: PPC: Book3S PR: Free shared page if mmu initialization fails

Sean Christopherson <[email protected]>
KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails

Marios Pomonis <[email protected]>
KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks

Marios Pomonis <[email protected]>
KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks

Marios Pomonis <[email protected]>
KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks in x86.c

Marios Pomonis <[email protected]>
KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks

Marios Pomonis <[email protected]>
KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/L1TF attacks

Marios Pomonis <[email protected]>
KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks

Marios Pomonis <[email protected]>
KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF attacks

Marios Pomonis <[email protected]>
KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks

Marios Pomonis <[email protected]>
KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks

Roberto Bergantinos Corpas <[email protected]>
sunrpc: expiry_time should be seconds not timeval

Brian Norris <[email protected]>
mwifiex: fix unbalanced locking in mwifiex_process_country_ie()

Stephen Warren <[email protected]>
ARM: tegra: Enable PLLP bypass during Tegra124 LP1

Josef Bacik <[email protected]>
btrfs: set trans->drity in btrfs_commit_transaction

Chuhong Yuan <[email protected]>
crypto: picoxcell - adjust the position of tasklet_init and fix missed tasklet_kill

Herbert Xu <[email protected]>
crypto: api - Fix race condition in crypto_spawn_alg

Herbert Xu <[email protected]>
crypto: pcrypt - Do not clear MAY_SLEEP flag in original request

Herbert Xu <[email protected]>
padata: Remove broken queue flushing

Joe Thornber <[email protected]>
dm space map common: fix to ensure new block isn't already in use

Michael Ellerman <[email protected]>
of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc

Ioanna Alifieraki <[email protected]>
Revert "ovl: modify ovl_permission() to do checks on two inodes"

Sven Van Asbroeck <[email protected]>
power: supply: ltc2941-battery-gauge: fix use-after-free

Quinn Tran <[email protected]>
scsi: qla2xxx: Fix mtcp dump collection failure

Herbert Xu <[email protected]>
crypto: api - Check spawn->alg under lock in crypto_drop_spawn

Yurii Monakov <[email protected]>
PCI: keystone: Fix link training retries initiation

Linus Walleij <[email protected]>
mmc: spi: Toggle SPI polarity, do not hardcode it

Pingfan Liu <[email protected]>
powerpc/pseries: Advance pfn if section is not present in lmb_is_removable()

Gustavo A. R. Silva <[email protected]>
lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()

Takashi Iwai <[email protected]>
ALSA: dummy: Fix PCM format loop in proc output

Bryan O'Donoghue <[email protected]>
usb: gadget: f_ecm: Use atomic_t to track in-flight request

Bryan O'Donoghue <[email protected]>
usb: gadget: f_ncm: Use atomic_t to track in-flight request

Roger Quadros <[email protected]>
usb: gadget: legacy: set max_speed to super-speed

Navid Emamdoost <[email protected]>
brcmfmac: Fix memory leak in brcmf_usbdev_qinit

Oliver Neukum <[email protected]>
mfd: dln2: More sanity checking for endpoints

Will Deacon <[email protected]>
media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors

Eric Dumazet <[email protected]>
tcp: clear tp->segs_{in|out} in tcp_disconnect()

Eric Dumazet <[email protected]>
tcp: clear tp->total_retrans in tcp_disconnect()

Cong Wang <[email protected]>
net_sched: fix an OOB access in cls_tcindex

Eric Dumazet <[email protected]>
net: hsr: fix possible NULL deref in hsr_handle_frame()

Eric Dumazet <[email protected]>
cls_rsvp: fix rsvp_policy

Nobuhiro Iwamatsu <[email protected]>
ASoC: qcom: Fix of-node refcount unbalance to link->codec_of_node

Arnd Bergmann <[email protected]>
sparc32: fix struct ipc64_perm type definition

Pawan Gupta <[email protected]>
x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR

Johan Hovold <[email protected]>
media: iguanair: fix endpoint sanity check


-------------

Diffstat:

Makefile | 4 +-
arch/arc/boot/dts/axs10x_mb.dtsi | 1 +
arch/arm/boot/dts/sama5d3.dtsi | 28 +-
arch/arm/boot/dts/sama5d3_can.dtsi | 4 +-
arch/arm/boot/dts/sama5d3_tcb1.dtsi | 1 +
arch/arm/boot/dts/sama5d3_uart.dtsi | 4 +-
arch/arm/mach-tegra/sleep-tegra30.S | 11 +
arch/powerpc/Kconfig | 1 +
arch/powerpc/boot/4xx.c | 2 +-
arch/powerpc/kvm/book3s_hv.c | 4 +-
arch/powerpc/kvm/book3s_pr.c | 4 +-
arch/powerpc/platforms/pseries/hotplug-memory.c | 4 +-
arch/powerpc/platforms/pseries/iommu.c | 43 +-
arch/sparc/include/uapi/asm/ipcbuf.h | 22 +-
arch/x86/kernel/cpu/tsx.c | 13 +-
arch/x86/kvm/emulate.c | 28 +-
arch/x86/kvm/hyperv.c | 11 +-
arch/x86/kvm/i8259.c | 41 +-
arch/x86/kvm/ioapic.c | 15 +-
arch/x86/kvm/lapic.c | 13 +-
arch/x86/kvm/mtrr.c | 9 +-
arch/x86/kvm/pmu.h | 18 +-
arch/x86/kvm/pmu_intel.c | 24 +-
arch/x86/kvm/vmx.c | 4 +-
arch/x86/kvm/vmx/vmx.c | 8033 ++++++++++++++++++++
arch/x86/kvm/x86.c | 23 +-
crypto/algapi.c | 22 +-
crypto/api.c | 3 +-
crypto/internal.h | 1 -
crypto/pcrypt.c | 1 -
drivers/crypto/picoxcell_crypto.c | 15 +-
drivers/gpu/drm/atmel-hlcdc/atmel_hlcdc_crtc.c | 8 +-
drivers/gpu/drm/drm_dp_mst_topology.c | 12 +
drivers/md/dm.c | 9 +-
drivers/md/persistent-data/dm-space-map-common.c | 27 +
drivers/md/persistent-data/dm-space-map-common.h | 2 +
drivers/md/persistent-data/dm-space-map-disk.c | 6 +-
drivers/md/persistent-data/dm-space-map-metadata.c | 5 +-
drivers/media/rc/iguanair.c | 2 +-
drivers/media/usb/uvc/uvc_driver.c | 12 +
drivers/mfd/da9062-core.c | 2 +-
drivers/mfd/dln2.c | 13 +-
drivers/mfd/rn5t618.c | 1 +
drivers/mmc/host/mmc_spi.c | 11 +-
drivers/net/bonding/bond_alb.c | 44 +-
drivers/net/ethernet/broadcom/bcmsysport.c | 3 +
drivers/net/ethernet/dec/tulip/dmfe.c | 7 +-
drivers/net/ethernet/dec/tulip/uli526x.c | 4 +-
drivers/net/ethernet/smsc/smc911x.c | 2 +-
drivers/net/ppp/ppp_async.c | 18 +-
drivers/net/wireless/brcm80211/brcmfmac/usb.c | 1 +
drivers/net/wireless/libertas/cfg.c | 2 +
drivers/net/wireless/mwifiex/scan.c | 7 +
drivers/net/wireless/mwifiex/sta_ioctl.c | 1 +
drivers/net/wireless/mwifiex/wmm.c | 4 +
drivers/nfc/pn544/pn544.c | 2 +-
drivers/of/Kconfig | 4 +
drivers/of/address.c | 6 +-
drivers/pci/host/pci-keystone-dw.c | 2 +-
drivers/pinctrl/sh-pfc/pfc-r8a7778.c | 4 +-
drivers/power/ltc2941-battery-gauge.c | 2 +-
drivers/rtc/rtc-hym8563.c | 2 +-
drivers/scsi/csiostor/csio_scsi.c | 2 +-
drivers/scsi/qla2xxx/qla_mbx.c | 3 +-
drivers/scsi/qla2xxx/qla_nx.c | 8 +-
drivers/scsi/qla4xxx/ql4_os.c | 2 +-
drivers/scsi/ufs/ufshcd.c | 3 +-
drivers/usb/gadget/function/f_ecm.c | 16 +-
drivers/usb/gadget/function/f_ncm.c | 17 +-
drivers/usb/gadget/legacy/cdc2.c | 2 +-
drivers/usb/gadget/legacy/g_ffs.c | 2 +-
drivers/usb/gadget/legacy/multi.c | 2 +-
drivers/usb/gadget/legacy/ncm.c | 2 +-
fs/btrfs/ctree.c | 64 +-
fs/btrfs/ctree.h | 6 +-
fs/btrfs/delayed-ref.c | 8 +-
fs/btrfs/disk-io.c | 1 -
fs/btrfs/extent_io.c | 8 +
fs/btrfs/tests/btrfs-tests.c | 1 -
fs/btrfs/transaction.c | 8 +
fs/btrfs/tree-log.c | 7 +-
fs/cifs/smb2pdu.c | 10 +-
fs/ext2/super.c | 6 +-
fs/nfs/callback_proc.c | 2 +-
fs/nfs/dir.c | 59 +-
fs/nfs/nfs4client.c | 2 +-
fs/overlayfs/inode.c | 13 -
kernel/events/core.c | 10 +-
kernel/padata.c | 46 +-
kernel/time/clocksource.c | 11 +-
lib/test_kasan.c | 1 +
net/hsr/hsr_slave.c | 2 +
net/ipv4/tcp.c | 3 +
net/sched/cls_rsvp.h | 6 +-
net/sched/cls_tcindex.c | 40 +-
net/sunrpc/auth_gss/svcauth_gss.c | 4 +
sound/drivers/dummy.c | 2 +-
sound/soc/qcom/apq8016_sbc.c | 3 +-
sound/soc/soc-pcm.c | 95 +-
99 files changed, 8713 insertions(+), 396 deletions(-)



2020-02-13 16:11:55

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 03/91] sparc32: fix struct ipc64_perm type definition

From: Arnd Bergmann <[email protected]>

[ Upstream commit 34ca70ef7d3a9fa7e89151597db5e37ae1d429b4 ]

As discussed in the strace issue tracker, it appears that the sparc32
sysvipc support has been broken for the past 11 years. It was however
working in compat mode, which is how it must have escaped most of the
regular testing.

The problem is that a cleanup patch inadvertently changed the uid/gid
fields in struct ipc64_perm from 32-bit types to 16-bit types in uapi
headers.

Both glibc and uclibc-ng still use the original types, so they should
work fine with compat mode, but not natively. Change the definitions
to use __kernel_uid32_t and __kernel_gid32_t again.

Fixes: 83c86984bff2 ("sparc: unify ipcbuf.h")
Link: https://github.com/strace/strace/issues/116
Cc: <[email protected]> # v2.6.29
Cc: Sam Ravnborg <[email protected]>
Cc: "Dmitry V . Levin" <[email protected]>
Cc: Rich Felker <[email protected]>
Cc: [email protected]
Signed-off-by: Arnd Bergmann <[email protected]>
Signed-off-by: David S. Miller <[email protected]>
Signed-off-by: Sasha Levin <[email protected]>
---
arch/sparc/include/uapi/asm/ipcbuf.h | 22 +++++++++++-----------
1 file changed, 11 insertions(+), 11 deletions(-)

diff --git a/arch/sparc/include/uapi/asm/ipcbuf.h b/arch/sparc/include/uapi/asm/ipcbuf.h
index 66013b4fe10d5..58da9c4addb2d 100644
--- a/arch/sparc/include/uapi/asm/ipcbuf.h
+++ b/arch/sparc/include/uapi/asm/ipcbuf.h
@@ -14,19 +14,19 @@

struct ipc64_perm
{
- __kernel_key_t key;
- __kernel_uid_t uid;
- __kernel_gid_t gid;
- __kernel_uid_t cuid;
- __kernel_gid_t cgid;
+ __kernel_key_t key;
+ __kernel_uid32_t uid;
+ __kernel_gid32_t gid;
+ __kernel_uid32_t cuid;
+ __kernel_gid32_t cgid;
#ifndef __arch64__
- unsigned short __pad0;
+ unsigned short __pad0;
#endif
- __kernel_mode_t mode;
- unsigned short __pad1;
- unsigned short seq;
- unsigned long long __unused1;
- unsigned long long __unused2;
+ __kernel_mode_t mode;
+ unsigned short __pad1;
+ unsigned short seq;
+ unsigned long long __unused1;
+ unsigned long long __unused2;
};

#endif /* __SPARC_IPCBUF_H */
--
2.20.1



2020-02-13 16:11:58

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 15/91] usb: gadget: f_ecm: Use atomic_t to track in-flight request

From: Bryan O'Donoghue <[email protected]>

commit d710562e01c48d59be3f60d58b7a85958b39aeda upstream.

Currently ecm->notify_req is used to flag when a request is in-flight.
ecm->notify_req is set to NULL and when a request completes it is
subsequently reset.

This is fundamentally buggy in that the unbind logic of the ECM driver will
unconditionally free ecm->notify_req leading to a NULL pointer dereference.

Fixes: da741b8c56d6 ("usb ethernet gadget: split CDC Ethernet function")
Cc: stable <[email protected]>
Signed-off-by: Bryan O'Donoghue <[email protected]>
Signed-off-by: Felipe Balbi <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>

---
drivers/usb/gadget/function/f_ecm.c | 16 ++++++++++++----
1 file changed, 12 insertions(+), 4 deletions(-)

--- a/drivers/usb/gadget/function/f_ecm.c
+++ b/drivers/usb/gadget/function/f_ecm.c
@@ -56,6 +56,7 @@ struct f_ecm {
struct usb_ep *notify;
struct usb_request *notify_req;
u8 notify_state;
+ atomic_t notify_count;
bool is_open;

/* FIXME is_open needs some irq-ish locking
@@ -384,7 +385,7 @@ static void ecm_do_notify(struct f_ecm *
int status;

/* notification already in flight? */
- if (!req)
+ if (atomic_read(&ecm->notify_count))
return;

event = req->buf;
@@ -424,10 +425,10 @@ static void ecm_do_notify(struct f_ecm *
event->bmRequestType = 0xA1;
event->wIndex = cpu_to_le16(ecm->ctrl_id);

- ecm->notify_req = NULL;
+ atomic_inc(&ecm->notify_count);
status = usb_ep_queue(ecm->notify, req, GFP_ATOMIC);
if (status < 0) {
- ecm->notify_req = req;
+ atomic_dec(&ecm->notify_count);
DBG(cdev, "notify --> %d\n", status);
}
}
@@ -452,17 +453,19 @@ static void ecm_notify_complete(struct u
switch (req->status) {
case 0:
/* no fault */
+ atomic_dec(&ecm->notify_count);
break;
case -ECONNRESET:
case -ESHUTDOWN:
+ atomic_set(&ecm->notify_count, 0);
ecm->notify_state = ECM_NOTIFY_NONE;
break;
default:
DBG(cdev, "event %02x --> %d\n",
event->bNotificationType, req->status);
+ atomic_dec(&ecm->notify_count);
break;
}
- ecm->notify_req = req;
ecm_do_notify(ecm);
}

@@ -909,6 +912,11 @@ static void ecm_unbind(struct usb_config

usb_free_all_descriptors(f);

+ if (atomic_read(&ecm->notify_count)) {
+ usb_ep_dequeue(ecm->notify, ecm->notify_req);
+ atomic_set(&ecm->notify_count, 0);
+ }
+
kfree(ecm->notify_req->buf);
usb_ep_free_request(ecm->notify, ecm->notify_req);
}


2020-02-13 16:12:00

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 24/91] Revert "ovl: modify ovl_permission() to do checks on two inodes"

From: Ioanna Alifieraki <[email protected]>

This reverts commit b24be4acd17a8963a29b2a92e1d80b9ddf759c95 which is commit
c0ca3d70e8d3cf81e2255a217f7ca402f5ed0862 upstream.

Commit b24be4acd17a ("ovl: modify ovl_permission() to do checks on two
inodes") (stable kernel id) breaks r/w access in overlayfs when setting
ACL to files, in 4.4 stable kernel. There is an available reproducer in
[1].

To reproduce the issue :
$./make-overlay.sh
$./test.sh
st_mode is 100644
open failed: -1
cat: /tmp/overlay/animal: Permission denied <---- Breaks access
-rw-r--r-- 1 jo jo 0 Oct 11 09:57 /tmp/overlay/animal

There are two options to fix this; (a) backport commit ce31513a9114
("ovl: copyattr after setting POSIX ACL") to 4.4 or (b) revert offending
commit b24be4acd17a ("ovl: modify ovl_permission() to do checks on two
inodes"). Following option (a) entails high risk of regression since
commit ce31513a9114 ("ovl: copyattr after setting POSIX ACL") has many
dependencies on other commits that need to be backported too (~18
commits).

This patch proceeds with reverting commit b24be4acd17a ("ovl: modify
ovl_permission() to do checks on two inodes"). The reverted commit is
associated with CVE-2018-16597, however the test-script provided in [3]
shows that 4.4 kernel is NOT affected by this cve and therefore it's
safe to revert it.

The offending commit was introduced upstream in v4.8-rc1. At this point
had nothing to do with any CVE. It was related with CVE-2018-16597 as
it was the fix for bug [2]. Later on it was backported to stable 4.4.

The test-script [3] tests whether 4.4 kernel is affected by
CVE-2018-16597. It tests the reproducer found in [2] plus a few more
cases. The correct output of the script is failure with "Permission
denied" when a normal user tries to overwrite root owned files. For
more details please refer to [4].

[1] https://gist.github.com/thomas-holmes/711bcdb28e2b8e6d1c39c1d99d292af7
[2] https://bugzilla.suse.com/show_bug.cgi?id=1106512#c0
[3] https://launchpadlibrarian.net/459694705/test_overlay_permission.sh
[4] https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1851243

Signed-off-by: Ioanna Alifieraki <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>
---
fs/overlayfs/inode.c | 13 -------------
1 file changed, 13 deletions(-)

--- a/fs/overlayfs/inode.c
+++ b/fs/overlayfs/inode.c
@@ -9,7 +9,6 @@

#include <linux/fs.h>
#include <linux/slab.h>
-#include <linux/cred.h>
#include <linux/xattr.h>
#include "overlayfs.h"

@@ -92,7 +91,6 @@ int ovl_permission(struct inode *inode,
struct ovl_entry *oe;
struct dentry *alias = NULL;
struct inode *realinode;
- const struct cred *old_cred;
struct dentry *realdentry;
bool is_upper;
int err;
@@ -145,18 +143,7 @@ int ovl_permission(struct inode *inode,
goto out_dput;
}

- /*
- * Check overlay inode with the creds of task and underlying inode
- * with creds of mounter
- */
- err = generic_permission(inode, mask);
- if (err)
- goto out_dput;
-
- old_cred = ovl_override_creds(inode->i_sb);
err = __inode_permission(realinode, mask);
- revert_creds(old_cred);
-
out_dput:
dput(alias);
return err;


2020-02-13 16:12:05

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 36/91] KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks

From: Marios Pomonis <[email protected]>

commit ea740059ecb37807ba47b84b33d1447435a8d868 upstream.

This fixes a Spectre-v1/L1TF vulnerability in __kvm_set_dr() and
kvm_get_dr().
Both kvm_get_dr() and kvm_set_dr() (a wrapper of __kvm_set_dr()) are
exported symbols so KVM should tream them conservatively from a security
perspective.

Fixes: 020df0794f57 ("KVM: move DR register access handling into generic code")

Signed-off-by: Nick Finco <[email protected]>
Signed-off-by: Marios Pomonis <[email protected]>
Reviewed-by: Andrew Honig <[email protected]>
Cc: [email protected]
Reviewed-by: Jim Mattson <[email protected]>
Signed-off-by: Paolo Bonzini <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>

---
arch/x86/kvm/x86.c | 9 +++++++--
1 file changed, 7 insertions(+), 2 deletions(-)

--- a/arch/x86/kvm/x86.c
+++ b/arch/x86/kvm/x86.c
@@ -53,6 +53,7 @@
#include <linux/pvclock_gtod.h>
#include <linux/kvm_irqfd.h>
#include <linux/irqbypass.h>
+#include <linux/nospec.h>
#include <trace/events/kvm.h>

#define CREATE_TRACE_POINTS
@@ -873,9 +874,11 @@ static u64 kvm_dr6_fixed(struct kvm_vcpu

static int __kvm_set_dr(struct kvm_vcpu *vcpu, int dr, unsigned long val)
{
+ size_t size = ARRAY_SIZE(vcpu->arch.db);
+
switch (dr) {
case 0 ... 3:
- vcpu->arch.db[dr] = val;
+ vcpu->arch.db[array_index_nospec(dr, size)] = val;
if (!(vcpu->guest_debug & KVM_GUESTDBG_USE_HW_BP))
vcpu->arch.eff_db[dr] = val;
break;
@@ -912,9 +915,11 @@ EXPORT_SYMBOL_GPL(kvm_set_dr);

int kvm_get_dr(struct kvm_vcpu *vcpu, int dr, unsigned long *val)
{
+ size_t size = ARRAY_SIZE(vcpu->arch.db);
+
switch (dr) {
case 0 ... 3:
- *val = vcpu->arch.db[dr];
+ *val = vcpu->arch.db[array_index_nospec(dr, size)];
break;
case 4:
/* fall through */


2020-02-13 16:12:13

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 10/91] media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors

From: Will Deacon <[email protected]>

commit 68035c80e129c4cfec659aac4180354530b26527 upstream.

Way back in 2017, fuzzing the 4.14-rc2 USB stack with syzkaller kicked
up the following WARNING from the UVC chain scanning code:

| list_add double add: new=ffff880069084010, prev=ffff880069084010,
| next=ffff880067d22298.
| ------------[ cut here ]------------
| WARNING: CPU: 1 PID: 1846 at lib/list_debug.c:31 __list_add_valid+0xbd/0xf0
| Modules linked in:
| CPU: 1 PID: 1846 Comm: kworker/1:2 Not tainted
| 4.14.0-rc2-42613-g1488251d1a98 #238
| Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Bochs 01/01/2011
| Workqueue: usb_hub_wq hub_event
| task: ffff88006b01ca40 task.stack: ffff880064358000
| RIP: 0010:__list_add_valid+0xbd/0xf0 lib/list_debug.c:29
| RSP: 0018:ffff88006435ddd0 EFLAGS: 00010286
| RAX: 0000000000000058 RBX: ffff880067d22298 RCX: 0000000000000000
| RDX: 0000000000000058 RSI: ffffffff85a58800 RDI: ffffed000c86bbac
| RBP: ffff88006435dde8 R08: 1ffff1000c86ba52 R09: 0000000000000000
| R10: 0000000000000002 R11: 0000000000000000 R12: ffff880069084010
| R13: ffff880067d22298 R14: ffff880069084010 R15: ffff880067d222a0
| FS: 0000000000000000(0000) GS:ffff88006c900000(0000) knlGS:0000000000000000
| CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
| CR2: 0000000020004ff2 CR3: 000000006b447000 CR4: 00000000000006e0
| Call Trace:
| __list_add ./include/linux/list.h:59
| list_add_tail+0x8c/0x1b0 ./include/linux/list.h:92
| uvc_scan_chain_forward.isra.8+0x373/0x416
| drivers/media/usb/uvc/uvc_driver.c:1471
| uvc_scan_chain drivers/media/usb/uvc/uvc_driver.c:1585
| uvc_scan_device drivers/media/usb/uvc/uvc_driver.c:1769
| uvc_probe+0x77f2/0x8f00 drivers/media/usb/uvc/uvc_driver.c:2104

Looking into the output from usbmon, the interesting part is the
following data packet:

ffff880069c63e00 30710169 C Ci:1:002:0 0 143 = 09028f00 01030080
00090403 00000e01 00000924 03000103 7c003328 010204db

If we drop the lead configuration and interface descriptors, we're left
with an output terminal descriptor describing a generic display:

/* Output terminal descriptor */
buf[0] 09
buf[1] 24
buf[2] 03 /* UVC_VC_OUTPUT_TERMINAL */
buf[3] 00 /* ID */
buf[4] 01 /* type == 0x0301 (UVC_OTT_DISPLAY) */
buf[5] 03
buf[6] 7c
buf[7] 00 /* source ID refers to self! */
buf[8] 33

The problem with this descriptor is that it is self-referential: the
source ID of 0 matches itself! This causes the 'struct uvc_entity'
representing the display to be added to its chain list twice during
'uvc_scan_chain()': once via 'uvc_scan_chain_entity()' when it is
processed directly from the 'dev->entities' list and then again
immediately afterwards when trying to follow the source ID in
'uvc_scan_chain_forward()'

Add a check before adding an entity to a chain list to ensure that the
entity is not already part of a chain.

Link: https://lore.kernel.org/linux-media/CAAeHK+z+Si69jUR+N-SjN9q4O+o5KFiNManqEa-PjUta7EOb7A@mail.gmail.com/

Cc: <[email protected]>
Fixes: c0efd232929c ("V4L/DVB (8145a): USB Video Class driver")
Reported-by: Andrey Konovalov <[email protected]>
Signed-off-by: Will Deacon <[email protected]>
Signed-off-by: Laurent Pinchart <[email protected]>
Signed-off-by: Mauro Carvalho Chehab <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>

---
drivers/media/usb/uvc/uvc_driver.c | 12 ++++++++++++
1 file changed, 12 insertions(+)

--- a/drivers/media/usb/uvc/uvc_driver.c
+++ b/drivers/media/usb/uvc/uvc_driver.c
@@ -1411,6 +1411,11 @@ static int uvc_scan_chain_forward(struct
break;
if (forward == prev)
continue;
+ if (forward->chain.next || forward->chain.prev) {
+ uvc_trace(UVC_TRACE_DESCR, "Found reference to "
+ "entity %d already in chain.\n", forward->id);
+ return -EINVAL;
+ }

switch (UVC_ENTITY_TYPE(forward)) {
case UVC_VC_EXTENSION_UNIT:
@@ -1492,6 +1497,13 @@ static int uvc_scan_chain_backward(struc
return -1;
}

+ if (term->chain.next || term->chain.prev) {
+ uvc_trace(UVC_TRACE_DESCR, "Found reference to "
+ "entity %d already in chain.\n",
+ term->id);
+ return -EINVAL;
+ }
+
if (uvc_trace_param & UVC_TRACE_PROBE)
printk(" %d", term->id);



2020-02-13 16:12:16

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 01/91] media: iguanair: fix endpoint sanity check

From: Johan Hovold <[email protected]>

[ Upstream commit 1b257870a78b0a9ce98fdfb052c58542022ffb5b ]

Make sure to use the current alternate setting, which need not be the
first one by index, when verifying the endpoint descriptors and
initialising the URBs.

Failing to do so could cause the driver to misbehave or trigger a WARN()
in usb_submit_urb() that kernels with panic_on_warn set would choke on.

Fixes: 26ff63137c45 ("[media] Add support for the IguanaWorks USB IR Transceiver")
Fixes: ab1cbdf159be ("media: iguanair: add sanity checks")
Cc: stable <[email protected]> # 3.6
Cc: Oliver Neukum <[email protected]>
Signed-off-by: Johan Hovold <[email protected]>
Signed-off-by: Sean Young <[email protected]>
Signed-off-by: Mauro Carvalho Chehab <[email protected]>
Signed-off-by: Sasha Levin <[email protected]>
---
drivers/media/rc/iguanair.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/media/rc/iguanair.c b/drivers/media/rc/iguanair.c
index cda4ce612dcf5..782391507e3a5 100644
--- a/drivers/media/rc/iguanair.c
+++ b/drivers/media/rc/iguanair.c
@@ -430,7 +430,7 @@ static int iguanair_probe(struct usb_interface *intf,
int ret, pipein, pipeout;
struct usb_host_interface *idesc;

- idesc = intf->altsetting;
+ idesc = intf->cur_altsetting;
if (idesc->desc.bNumEndpoints < 2)
return -ENODEV;

--
2.20.1



2020-02-13 16:12:27

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 04/91] ASoC: qcom: Fix of-node refcount unbalance to link->codec_of_node

From: Nobuhiro Iwamatsu <[email protected]>

[ This is a fix specific to 4.4.y and 4.9.y stable trees;
4.14.y and older are not affected ]

The of-node refcount fixes were made in commit 8d1667200850 ("ASoC: qcom:
Fix of-node refcount unbalance in apq8016_sbc_parse_of()"), but not enough
in 4.4.y and 4.9.y. The modification of link->codec_of_node is missing.
This fixes of-node refcount unbalance to link->codec_of_node.

Fixes: 8d1667200850 ("ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of()")
Cc: Patrick Lai <[email protected]>
Cc: Banajit Goswami <[email protected]>
Cc: Takashi Iwai <[email protected]>
Cc: Mark Brown <[email protected]>
Cc: Sasha Levin <[email protected]>
Signed-off-by: Nobuhiro Iwamatsu <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>
---
sound/soc/qcom/apq8016_sbc.c | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/sound/soc/qcom/apq8016_sbc.c b/sound/soc/qcom/apq8016_sbc.c
index 886f2027e671..f2c71bcd06fa 100644
--- a/sound/soc/qcom/apq8016_sbc.c
+++ b/sound/soc/qcom/apq8016_sbc.c
@@ -112,7 +112,8 @@ static struct apq8016_sbc_data *apq8016_sbc_parse_of(struct snd_soc_card *card)
link->codec_of_node = of_parse_phandle(codec, "sound-dai", 0);
if (!link->codec_of_node) {
dev_err(card->dev, "error getting codec phandle\n");
- return ERR_PTR(-EINVAL);
+ ret = -EINVAL;
+ goto error;
}

ret = snd_soc_of_get_dai_name(cpu, &link->cpu_dai_name);
--
2.23.0



2020-02-13 16:12:27

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 07/91] net_sched: fix an OOB access in cls_tcindex

From: Cong Wang <[email protected]>

[ Upstream commit 599be01ee567b61f4471ee8078870847d0a11e8e ]

As Eric noticed, tcindex_alloc_perfect_hash() uses cp->hash
to compute the size of memory allocation, but cp->hash is
set again after the allocation, this caused an out-of-bound
access.

So we have to move all cp->hash initialization and computation
before the memory allocation. Move cp->mask and cp->shift together
as cp->hash may need them for computation too.

Reported-and-tested-by: [email protected]
Fixes: 331b72922c5f ("net: sched: RCU cls_tcindex")
Cc: Eric Dumazet <[email protected]>
Cc: John Fastabend <[email protected]>
Cc: Jamal Hadi Salim <[email protected]>
Cc: Jiri Pirko <[email protected]>
Cc: Jakub Kicinski <[email protected]>
Signed-off-by: Cong Wang <[email protected]>
Signed-off-by: David S. Miller <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>
---
net/sched/cls_tcindex.c | 40 ++++++++++++++++++++--------------------
1 file changed, 20 insertions(+), 20 deletions(-)

--- a/net/sched/cls_tcindex.c
+++ b/net/sched/cls_tcindex.c
@@ -267,6 +267,25 @@ tcindex_set_parms(struct net *net, struc
cp->fall_through = p->fall_through;
cp->tp = tp;

+ if (tb[TCA_TCINDEX_HASH])
+ cp->hash = nla_get_u32(tb[TCA_TCINDEX_HASH]);
+
+ if (tb[TCA_TCINDEX_MASK])
+ cp->mask = nla_get_u16(tb[TCA_TCINDEX_MASK]);
+
+ if (tb[TCA_TCINDEX_SHIFT])
+ cp->shift = nla_get_u32(tb[TCA_TCINDEX_SHIFT]);
+
+ if (!cp->hash) {
+ /* Hash not specified, use perfect hash if the upper limit
+ * of the hashing index is below the threshold.
+ */
+ if ((cp->mask >> cp->shift) < PERFECT_HASH_THRESHOLD)
+ cp->hash = (cp->mask >> cp->shift) + 1;
+ else
+ cp->hash = DEFAULT_HASH_SIZE;
+ }
+
if (p->perfect) {
int i;

@@ -274,7 +293,7 @@ tcindex_set_parms(struct net *net, struc
sizeof(*r) * cp->hash, GFP_KERNEL);
if (!cp->perfect)
goto errout;
- for (i = 0; i < cp->hash; i++)
+ for (i = 0; i < min(cp->hash, p->hash); i++)
tcf_exts_init(&cp->perfect[i].exts,
TCA_TCINDEX_ACT, TCA_TCINDEX_POLICE);
balloc = 1;
@@ -286,15 +305,6 @@ tcindex_set_parms(struct net *net, struc
if (old_r)
cr.res = r->res;

- if (tb[TCA_TCINDEX_HASH])
- cp->hash = nla_get_u32(tb[TCA_TCINDEX_HASH]);
-
- if (tb[TCA_TCINDEX_MASK])
- cp->mask = nla_get_u16(tb[TCA_TCINDEX_MASK]);
-
- if (tb[TCA_TCINDEX_SHIFT])
- cp->shift = nla_get_u32(tb[TCA_TCINDEX_SHIFT]);
-
err = -EBUSY;

/* Hash already allocated, make sure that we still meet the
@@ -312,16 +322,6 @@ tcindex_set_parms(struct net *net, struc
if (tb[TCA_TCINDEX_FALL_THROUGH])
cp->fall_through = nla_get_u32(tb[TCA_TCINDEX_FALL_THROUGH]);

- if (!cp->hash) {
- /* Hash not specified, use perfect hash if the upper limit
- * of the hashing index is below the threshold.
- */
- if ((cp->mask >> cp->shift) < PERFECT_HASH_THRESHOLD)
- cp->hash = (cp->mask >> cp->shift) + 1;
- else
- cp->hash = DEFAULT_HASH_SIZE;
- }
-
if (!cp->perfect && !cp->h)
cp->alloc_hash = cp->hash;



2020-02-13 16:12:32

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 09/91] tcp: clear tp->segs_{in|out} in tcp_disconnect()

From: Eric Dumazet <[email protected]>

[ Upstream commit 784f8344de750a41344f4bbbebb8507a730fc99c ]

tp->segs_in and tp->segs_out need to be cleared in tcp_disconnect().

tcp_disconnect() is rarely used, but it is worth fixing it.

Fixes: 2efd055c53c0 ("tcp: add tcpi_segs_in and tcpi_segs_out to tcp_info")
Signed-off-by: Eric Dumazet <[email protected]>
Cc: Marcelo Ricardo Leitner <[email protected]>
Cc: Yuchung Cheng <[email protected]>
Cc: Neal Cardwell <[email protected]>
Acked-by: Neal Cardwell <[email protected]>
Signed-off-by: Jakub Kicinski <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>
---
net/ipv4/tcp.c | 2 ++
1 file changed, 2 insertions(+)

--- a/net/ipv4/tcp.c
+++ b/net/ipv4/tcp.c
@@ -2273,6 +2273,8 @@ int tcp_disconnect(struct sock *sk, int
dst_release(sk->sk_rx_dst);
sk->sk_rx_dst = NULL;
tcp_saved_syn_free(tp);
+ tp->segs_in = 0;
+ tp->segs_out = 0;
tp->bytes_acked = 0;
tp->bytes_received = 0;



2020-02-13 16:12:35

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 33/91] mwifiex: fix unbalanced locking in mwifiex_process_country_ie()

From: Brian Norris <[email protected]>

commit 65b1aae0d9d5962faccc06bdb8e91a2a0b09451c upstream.

We called rcu_read_lock(), so we need to call rcu_read_unlock() before
we return.

Fixes: 3d94a4a8373b ("mwifiex: fix possible heap overflow in mwifiex_process_country_ie()")
Cc: [email protected]
Cc: huangwen <[email protected]>
Cc: Ganapathi Bhat <[email protected]>
Signed-off-by: Brian Norris <[email protected]>
Acked-by: Ganapathi Bhat <[email protected]>
Signed-off-by: Kalle Valo <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>

---
drivers/net/wireless/mwifiex/sta_ioctl.c | 1 +
1 file changed, 1 insertion(+)

--- a/drivers/net/wireless/mwifiex/sta_ioctl.c
+++ b/drivers/net/wireless/mwifiex/sta_ioctl.c
@@ -232,6 +232,7 @@ static int mwifiex_process_country_ie(st

if (country_ie_len >
(IEEE80211_COUNTRY_STRING_LEN + MWIFIEX_MAX_TRIPLET_802_11D)) {
+ rcu_read_unlock();
mwifiex_dbg(priv->adapter, ERROR,
"11D: country_ie_len overflow!, deauth AP\n");
return -EINVAL;


2020-02-13 16:12:54

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 02/91] x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR

From: Pawan Gupta <[email protected]>

[ Upstream commit 5efc6fa9044c3356d6046c6e1da6d02572dbed6b ]

/proc/cpuinfo currently reports Hardware Lock Elision (HLE) feature to
be present on boot cpu even if it was disabled during the bootup. This
is because cpuinfo_x86->x86_capability HLE bit is not updated after TSX
state is changed via the new MSR IA32_TSX_CTRL.

Update the cached HLE bit also since it is expected to change after an
update to CPUID_CLEAR bit in MSR IA32_TSX_CTRL.

Fixes: 95c5824f75f3 ("x86/cpu: Add a "tsx=" cmdline option with TSX disabled by default")
Signed-off-by: Pawan Gupta <[email protected]>
Signed-off-by: Thomas Gleixner <[email protected]>
Tested-by: Neelima Krishnan <[email protected]>
Reviewed-by: Dave Hansen <[email protected]>
Reviewed-by: Josh Poimboeuf <[email protected]>
Cc: [email protected]
Link: https://lore.kernel.org/r/2529b99546294c893dfa1c89e2b3e46da3369a59.1578685425.git.pawan.kumar.gupta@linux.intel.com
Signed-off-by: Sasha Levin <[email protected]>
---
arch/x86/kernel/cpu/tsx.c | 13 +++++++------
1 file changed, 7 insertions(+), 6 deletions(-)

diff --git a/arch/x86/kernel/cpu/tsx.c b/arch/x86/kernel/cpu/tsx.c
index c2a9dd816c5c6..9a7983968ba86 100644
--- a/arch/x86/kernel/cpu/tsx.c
+++ b/arch/x86/kernel/cpu/tsx.c
@@ -115,11 +115,12 @@ void __init tsx_init(void)
tsx_disable();

/*
- * tsx_disable() will change the state of the
- * RTM CPUID bit. Clear it here since it is now
- * expected to be not set.
+ * tsx_disable() will change the state of the RTM and HLE CPUID
+ * bits. Clear them here since they are now expected to be not
+ * set.
*/
setup_clear_cpu_cap(X86_FEATURE_RTM);
+ setup_clear_cpu_cap(X86_FEATURE_HLE);
} else if (tsx_ctrl_state == TSX_CTRL_ENABLE) {

/*
@@ -131,10 +132,10 @@ void __init tsx_init(void)
tsx_enable();

/*
- * tsx_enable() will change the state of the
- * RTM CPUID bit. Force it here since it is now
- * expected to be set.
+ * tsx_enable() will change the state of the RTM and HLE CPUID
+ * bits. Force them here since they are now expected to be set.
*/
setup_force_cpu_cap(X86_FEATURE_RTM);
+ setup_force_cpu_cap(X86_FEATURE_HLE);
}
}
--
2.20.1



2020-02-13 16:13:01

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 16/91] ALSA: dummy: Fix PCM format loop in proc output

From: Takashi Iwai <[email protected]>

commit 2acf25f13ebe8beb40e97a1bbe76f36277c64f1e upstream.

The loop termination for iterating over all formats should contain
SNDRV_PCM_FORMAT_LAST, not less than it.

Fixes: 9b151fec139d ("ALSA: dummy - Add debug proc file")
Cc: <[email protected]>
Link: https://lore.kernel.org/r/[email protected]
Signed-off-by: Takashi Iwai <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>

---
sound/drivers/dummy.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)

--- a/sound/drivers/dummy.c
+++ b/sound/drivers/dummy.c
@@ -925,7 +925,7 @@ static void print_formats(struct snd_dum
{
int i;

- for (i = 0; i < SNDRV_PCM_FORMAT_LAST; i++) {
+ for (i = 0; i <= SNDRV_PCM_FORMAT_LAST; i++) {
if (dummy->pcm_hw.formats & (1ULL << i))
snd_iprintf(buffer, " %s", snd_pcm_format_name(i));
}


2020-02-13 16:13:13

by Greg Kroah-Hartman

[permalink] [raw]
Subject: [PATCH 4.4 13/91] usb: gadget: legacy: set max_speed to super-speed

From: Roger Quadros <[email protected]>

commit 463f67aec2837f981b0a0ce8617721ff59685c00 upstream.

These interfaces do support super-speed so let's not
limit maximum speed to high-speed.

Cc: <[email protected]>
Signed-off-by: Roger Quadros <[email protected]>
Signed-off-by: Felipe Balbi <[email protected]>
Signed-off-by: Greg Kroah-Hartman <[email protected]>

---
drivers/usb/gadget/legacy/cdc2.c | 2 +-
drivers/usb/gadget/legacy/g_ffs.c | 2 +-
drivers/usb/gadget/legacy/multi.c | 2 +-
drivers/usb/gadget/legacy/ncm.c | 2 +-
4 files changed, 4 insertions(+), 4 deletions(-)

--- a/drivers/usb/gadget/legacy/cdc2.c
+++ b/drivers/usb/gadget/legacy/cdc2.c
@@ -229,7 +229,7 @@ static struct usb_composite_driver cdc_d
.name = "g_cdc",
.dev = &device_desc,
.strings = dev_strings,
- .max_speed = USB_SPEED_HIGH,
+ .max_speed = USB_SPEED_SUPER,
.bind = cdc_bind,
.unbind = cdc_unbind,
};
--- a/drivers/usb/gadget/legacy/g_ffs.c
+++ b/drivers/usb/gadget/legacy/g_ffs.c
@@ -153,7 +153,7 @@ static struct usb_composite_driver gfs_d
.name = DRIVER_NAME,
.dev = &gfs_dev_desc,
.strings = gfs_dev_strings,
- .max_speed = USB_SPEED_HIGH,
+ .max_speed = USB_SPEED_SUPER,
.bind = gfs_bind,
.unbind = gfs_unbind,
};
--- a/drivers/usb/gadget/legacy/multi.c
+++ b/drivers/usb/gadget/legacy/multi.c
@@ -486,7 +486,7 @@ static struct usb_composite_driver multi
.name = "g_multi",
.dev = &device_desc,
.strings = dev_strings,
- .max_speed = USB_SPEED_HIGH,
+ .max_speed = USB_SPEED_SUPER,
.bind = multi_bind,
.unbind = multi_unbind,
.needs_serial = 1,
--- a/drivers/usb/gadget/legacy/ncm.c
+++ b/drivers/usb/gadget/legacy/ncm.c
@@ -203,7 +203,7 @@ static struct usb_composite_driver ncm_d
.name = "g_ncm",
.dev = &device_desc,
.strings = dev_strings,
- .max_speed = USB_SPEED_HIGH,
+ .max_speed = USB_SPEED_SUPER,
.bind = gncm_bind,
.unbind = gncm_unbind,
};


2020-02-13 16:58:36

by Chris Paterson

[permalink] [raw]
Subject: RE: [PATCH 4.4 00/91] 4.4.214-stable review

Hi Greg,

> From: [email protected] <[email protected]> On
> Behalf Of Greg Kroah-Hartman
> Sent: 13 February 2020 15:19
>
> This is the start of the stable review cycle for the 4.4.214 release.
> There are 91 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.

No issues seen for CIP configs.

Build logs: https://gitlab.com/cip-project/cip-testing/linux-stable-rc-ci/pipelines/117668767
Pipeline: https://gitlab.com/cip-project/cip-testing/linux-cip-pipelines/-/blob/ba32334b/trees/linux-4.4.y.yml

Kind regards, Chris

>
> Responses should be made by Sat, 15 Feb 2020 15:16:40 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v4.x/stable-
> review/patch-4.4.214-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-
> rc.git linux-4.4.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h
>
> -------------
> Pseudo-Shortlog of commits:
>
> Greg Kroah-Hartman <[email protected]>
> Linux 4.4.214-rc1
>
> Mike Snitzer <[email protected]>
> dm: fix potential for q->make_request_fn NULL pointer
>
> Nicolai Stange <[email protected]>
> libertas: make lbs_ibss_join_existing() return error code on rates overflow
>
> Nicolai Stange <[email protected]>
> libertas: don't exit from lbs_ibss_join_existing() with RCU read lock held
>
> Qing Xu <[email protected]>
> mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv()
>
> Qing Xu <[email protected]>
> mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status()
>
> Geert Uytterhoeven <[email protected]>
> pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B
>
> Alexey Kardashevskiy <[email protected]>
> powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
> for DDW
>
> Alexandre Belloni <[email protected]>
> ARM: dts: at91: sama5d3: define clock rate range for tcb1
>
> Alexandre Belloni <[email protected]>
> ARM: dts: at91: sama5d3: fix maximum peripheral clock rates
>
> Jose Abreu <[email protected]>
> ARC: [plat-axs10x]: Add missing multicast filter number to GMAC node
>
> Paul Kocialkowski <[email protected]>
> rtc: hym8563: Return -EINVAL if the time is known to be invalid
>
> Bean Huo <[email protected]>
> scsi: ufs: Fix ufshcd_probe_hba() reture value in case
> ufshcd_scsi_add_wlus() fails
>
> Ranjani Sridharan <[email protected]>
> ASoC: pcm: update FE/BE trigger order based on the command
>
> Song Liu <[email protected]>
> perf/core: Fix mlock accounting in perf_mmap()
>
> Konstantin Khlebnikov <[email protected]>
> clocksource: Prevent double add_timer_on() for watchdog_timer
>
> Ronnie Sahlberg <[email protected]>
> cifs: fail i/o on soft mounts if sessionsetup errors out
>
> Miaohe Lin <[email protected]>
> KVM: nVMX: vmread should not set rflags to specify success in case of #PF
>
> Sean Christopherson <[email protected]>
> KVM: VMX: Add non-canonical check on writes to RTIT address MSRs
>
> Sean Christopherson <[email protected]>
> KVM: x86/mmu: Apply max PA check for MMIO sptes to 32-bit KVM
>
> Josef Bacik <[email protected]>
> btrfs: flush write bio if we loop in extent_write_cache_pages
>
> Marios Pomonis <[email protected]>
> KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks
>
> Marios Pomonis <[email protected]>
> KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks
>
> Marios Pomonis <[email protected]>
> KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks
>
> David Hildenbrand <[email protected]>
> KVM: x86: drop picdev_in_range()
>
> Wayne Lin <[email protected]>
> drm/dp_mst: Remove VCPI while disabling topology mgr
>
> Claudiu Beznea <[email protected]>
> drm: atmel-hlcdc: enable clock before configuring timing engine
>
> Filipe Manana <[email protected]>
> Btrfs: fix race between adding and putting tree mod seq elements and
> nodes
>
> David Sterba <[email protected]>
> btrfs: remove trivial locking wrappers of tree mod log
>
> Filipe Manana <[email protected]>
> Btrfs: fix assertion failure on fsync with NO_HOLES enabled
>
> Trond Myklebust <[email protected]>
> NFS: Directory page cache pages need to be locked when read
>
> Thomas Meyer <[email protected]>
> NFS: Fix bool initialization/comparison
>
> Trond Myklebust <[email protected]>
> NFS: Fix memory leaks and corruption in readdir
>
> Eric Dumazet <[email protected]>
> bonding/alb: properly access headers in bond_alb_xmit()
>
> Florian Fainelli <[email protected]>
> net: systemport: Avoid RBUF stuck in Wake-on-LAN mode
>
> Andreas Kemnade <[email protected]>
> mfd: rn5t618: Mark ADC control register volatile
>
> Marco Felsch <[email protected]>
> mfd: da9062: Fix watchdog compatible string
>
> Nathan Chancellor <[email protected]>
> net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
>
> Nathan Chancellor <[email protected]>
> net: smc911x: Adjust indentation in smc911x_phy_configure
>
> Nathan Chancellor <[email protected]>
> ppp: Adjust indentation into ppp_async_input
>
> Nathan Chancellor <[email protected]>
> NFC: pn544: Adjust indentation in pn544_hci_check_presence
>
> Nathan Chancellor <[email protected]>
> powerpc/44x: Adjust indentation in ibm4xx_denali_fixup_memsize
>
> Nathan Chancellor <[email protected]>
> ext2: Adjust indentation in ext2_fill_super
>
> Nathan Chancellor <[email protected]>
> scsi: qla4xxx: Adjust indentation in qla4xxx_mem_free
>
> Nathan Chancellor <[email protected]>
> scsi: csiostor: Adjust indentation in csio_device_reset
>
> Bart Van Assche <[email protected]>
> scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
>
> Sean Christopherson <[email protected]>
> KVM: x86: Free wbinvd_dirty_mask if vCPU creation fails
>
> Sean Christopherson <[email protected]>
> KVM: PPC: Book3S PR: Free shared page if mmu initialization fails
>
> Sean Christopherson <[email protected]>
> KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails
>
> Marios Pomonis <[email protected]>
> KVM: x86: Protect MSR-based index computations in
> fixed_msr_to_seg_unit() from Spectre-v1/L1TF attacks
>
> Marios Pomonis <[email protected]>
> KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks
>
> Marios Pomonis <[email protected]>
> KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF
> attacks in x86.c
>
> Marios Pomonis <[email protected]>
> KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks
>
> Marios Pomonis <[email protected]>
> KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-
> v1/L1TF attacks
>
> Marios Pomonis <[email protected]>
> KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks
>
> Marios Pomonis <[email protected]>
> KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-
> v1/L1TF attacks
>
> Marios Pomonis <[email protected]>
> KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF
> attacks
>
> Marios Pomonis <[email protected]>
> KVM: x86: Refactor prefix decoding to prevent Spectre-v1/L1TF attacks
>
> Roberto Bergantinos Corpas <[email protected]>
> sunrpc: expiry_time should be seconds not timeval
>
> Brian Norris <[email protected]>
> mwifiex: fix unbalanced locking in mwifiex_process_country_ie()
>
> Stephen Warren <[email protected]>
> ARM: tegra: Enable PLLP bypass during Tegra124 LP1
>
> Josef Bacik <[email protected]>
> btrfs: set trans->drity in btrfs_commit_transaction
>
> Chuhong Yuan <[email protected]>
> crypto: picoxcell - adjust the position of tasklet_init and fix missed
> tasklet_kill
>
> Herbert Xu <[email protected]>
> crypto: api - Fix race condition in crypto_spawn_alg
>
> Herbert Xu <[email protected]>
> crypto: pcrypt - Do not clear MAY_SLEEP flag in original request
>
> Herbert Xu <[email protected]>
> padata: Remove broken queue flushing
>
> Joe Thornber <[email protected]>
> dm space map common: fix to ensure new block isn't already in use
>
> Michael Ellerman <[email protected]>
> of: Add OF_DMA_DEFAULT_COHERENT & select it on powerpc
>
> Ioanna Alifieraki <[email protected]>
> Revert "ovl: modify ovl_permission() to do checks on two inodes"
>
> Sven Van Asbroeck <[email protected]>
> power: supply: ltc2941-battery-gauge: fix use-after-free
>
> Quinn Tran <[email protected]>
> scsi: qla2xxx: Fix mtcp dump collection failure
>
> Herbert Xu <[email protected]>
> crypto: api - Check spawn->alg under lock in crypto_drop_spawn
>
> Yurii Monakov <[email protected]>
> PCI: keystone: Fix link training retries initiation
>
> Linus Walleij <[email protected]>
> mmc: spi: Toggle SPI polarity, do not hardcode it
>
> Pingfan Liu <[email protected]>
> powerpc/pseries: Advance pfn if section is not present in
> lmb_is_removable()
>
> Gustavo A. R. Silva <[email protected]>
> lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more()
>
> Takashi Iwai <[email protected]>
> ALSA: dummy: Fix PCM format loop in proc output
>
> Bryan O'Donoghue <[email protected]>
> usb: gadget: f_ecm: Use atomic_t to track in-flight request
>
> Bryan O'Donoghue <[email protected]>
> usb: gadget: f_ncm: Use atomic_t to track in-flight request
>
> Roger Quadros <[email protected]>
> usb: gadget: legacy: set max_speed to super-speed
>
> Navid Emamdoost <[email protected]>
> brcmfmac: Fix memory leak in brcmf_usbdev_qinit
>
> Oliver Neukum <[email protected]>
> mfd: dln2: More sanity checking for endpoints
>
> Will Deacon <[email protected]>
> media: uvcvideo: Avoid cyclic entity chains due to malformed USB
> descriptors
>
> Eric Dumazet <[email protected]>
> tcp: clear tp->segs_{in|out} in tcp_disconnect()
>
> Eric Dumazet <[email protected]>
> tcp: clear tp->total_retrans in tcp_disconnect()
>
> Cong Wang <[email protected]>
> net_sched: fix an OOB access in cls_tcindex
>
> Eric Dumazet <[email protected]>
> net: hsr: fix possible NULL deref in hsr_handle_frame()
>
> Eric Dumazet <[email protected]>
> cls_rsvp: fix rsvp_policy
>
> Nobuhiro Iwamatsu <[email protected]>
> ASoC: qcom: Fix of-node refcount unbalance to link->codec_of_node
>
> Arnd Bergmann <[email protected]>
> sparc32: fix struct ipc64_perm type definition
>
> Pawan Gupta <[email protected]>
> x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR
>
> Johan Hovold <[email protected]>
> media: iguanair: fix endpoint sanity check
>
>
> -------------
>
> Diffstat:
>
> Makefile | 4 +-
> arch/arc/boot/dts/axs10x_mb.dtsi | 1 +
> arch/arm/boot/dts/sama5d3.dtsi | 28 +-
> arch/arm/boot/dts/sama5d3_can.dtsi | 4 +-
> arch/arm/boot/dts/sama5d3_tcb1.dtsi | 1 +
> arch/arm/boot/dts/sama5d3_uart.dtsi | 4 +-
> arch/arm/mach-tegra/sleep-tegra30.S | 11 +
> arch/powerpc/Kconfig | 1 +
> arch/powerpc/boot/4xx.c | 2 +-
> arch/powerpc/kvm/book3s_hv.c | 4 +-
> arch/powerpc/kvm/book3s_pr.c | 4 +-
> arch/powerpc/platforms/pseries/hotplug-memory.c | 4 +-
> arch/powerpc/platforms/pseries/iommu.c | 43 +-
> arch/sparc/include/uapi/asm/ipcbuf.h | 22 +-
> arch/x86/kernel/cpu/tsx.c | 13 +-
> arch/x86/kvm/emulate.c | 28 +-
> arch/x86/kvm/hyperv.c | 11 +-
> arch/x86/kvm/i8259.c | 41 +-
> arch/x86/kvm/ioapic.c | 15 +-
> arch/x86/kvm/lapic.c | 13 +-
> arch/x86/kvm/mtrr.c | 9 +-
> arch/x86/kvm/pmu.h | 18 +-
> arch/x86/kvm/pmu_intel.c | 24 +-
> arch/x86/kvm/vmx.c | 4 +-
> arch/x86/kvm/vmx/vmx.c | 8033 ++++++++++++++++++++
> arch/x86/kvm/x86.c | 23 +-
> crypto/algapi.c | 22 +-
> crypto/api.c | 3 +-
> crypto/internal.h | 1 -
> crypto/pcrypt.c | 1 -
> drivers/crypto/picoxcell_crypto.c | 15 +-
> drivers/gpu/drm/atmel-hlcdc/atmel_hlcdc_crtc.c | 8 +-
> drivers/gpu/drm/drm_dp_mst_topology.c | 12 +
> drivers/md/dm.c | 9 +-
> drivers/md/persistent-data/dm-space-map-common.c | 27 +
> drivers/md/persistent-data/dm-space-map-common.h | 2 +
> drivers/md/persistent-data/dm-space-map-disk.c | 6 +-
> drivers/md/persistent-data/dm-space-map-metadata.c | 5 +-
> drivers/media/rc/iguanair.c | 2 +-
> drivers/media/usb/uvc/uvc_driver.c | 12 +
> drivers/mfd/da9062-core.c | 2 +-
> drivers/mfd/dln2.c | 13 +-
> drivers/mfd/rn5t618.c | 1 +
> drivers/mmc/host/mmc_spi.c | 11 +-
> drivers/net/bonding/bond_alb.c | 44 +-
> drivers/net/ethernet/broadcom/bcmsysport.c | 3 +
> drivers/net/ethernet/dec/tulip/dmfe.c | 7 +-
> drivers/net/ethernet/dec/tulip/uli526x.c | 4 +-
> drivers/net/ethernet/smsc/smc911x.c | 2 +-
> drivers/net/ppp/ppp_async.c | 18 +-
> drivers/net/wireless/brcm80211/brcmfmac/usb.c | 1 +
> drivers/net/wireless/libertas/cfg.c | 2 +
> drivers/net/wireless/mwifiex/scan.c | 7 +
> drivers/net/wireless/mwifiex/sta_ioctl.c | 1 +
> drivers/net/wireless/mwifiex/wmm.c | 4 +
> drivers/nfc/pn544/pn544.c | 2 +-
> drivers/of/Kconfig | 4 +
> drivers/of/address.c | 6 +-
> drivers/pci/host/pci-keystone-dw.c | 2 +-
> drivers/pinctrl/sh-pfc/pfc-r8a7778.c | 4 +-
> drivers/power/ltc2941-battery-gauge.c | 2 +-
> drivers/rtc/rtc-hym8563.c | 2 +-
> drivers/scsi/csiostor/csio_scsi.c | 2 +-
> drivers/scsi/qla2xxx/qla_mbx.c | 3 +-
> drivers/scsi/qla2xxx/qla_nx.c | 8 +-
> drivers/scsi/qla4xxx/ql4_os.c | 2 +-
> drivers/scsi/ufs/ufshcd.c | 3 +-
> drivers/usb/gadget/function/f_ecm.c | 16 +-
> drivers/usb/gadget/function/f_ncm.c | 17 +-
> drivers/usb/gadget/legacy/cdc2.c | 2 +-
> drivers/usb/gadget/legacy/g_ffs.c | 2 +-
> drivers/usb/gadget/legacy/multi.c | 2 +-
> drivers/usb/gadget/legacy/ncm.c | 2 +-
> fs/btrfs/ctree.c | 64 +-
> fs/btrfs/ctree.h | 6 +-
> fs/btrfs/delayed-ref.c | 8 +-
> fs/btrfs/disk-io.c | 1 -
> fs/btrfs/extent_io.c | 8 +
> fs/btrfs/tests/btrfs-tests.c | 1 -
> fs/btrfs/transaction.c | 8 +
> fs/btrfs/tree-log.c | 7 +-
> fs/cifs/smb2pdu.c | 10 +-
> fs/ext2/super.c | 6 +-
> fs/nfs/callback_proc.c | 2 +-
> fs/nfs/dir.c | 59 +-
> fs/nfs/nfs4client.c | 2 +-
> fs/overlayfs/inode.c | 13 -
> kernel/events/core.c | 10 +-
> kernel/padata.c | 46 +-
> kernel/time/clocksource.c | 11 +-
> lib/test_kasan.c | 1 +
> net/hsr/hsr_slave.c | 2 +
> net/ipv4/tcp.c | 3 +
> net/sched/cls_rsvp.h | 6 +-
> net/sched/cls_tcindex.c | 40 +-
> net/sunrpc/auth_gss/svcauth_gss.c | 4 +
> sound/drivers/dummy.c | 2 +-
> sound/soc/qcom/apq8016_sbc.c | 3 +-
> sound/soc/soc-pcm.c | 95 +-
> 99 files changed, 8713 insertions(+), 396 deletions(-)
>

2020-02-13 23:18:46

by Greg Kroah-Hartman

[permalink] [raw]
Subject: Re: [PATCH 4.4 00/91] 4.4.214-stable review

On Thu, Feb 13, 2020 at 04:57:32PM +0000, Chris Paterson wrote:
> Hi Greg,
>
> > From: [email protected] <[email protected]> On
> > Behalf Of Greg Kroah-Hartman
> > Sent: 13 February 2020 15:19
> >
> > This is the start of the stable review cycle for the 4.4.214 release.
> > There are 91 patches in this series, all will be posted as a response
> > to this one. If anyone has any issues with these being applied, please
> > let me know.
>
> No issues seen for CIP configs.
>
> Build logs: https://gitlab.com/cip-project/cip-testing/linux-stable-rc-ci/pipelines/117668767
> Pipeline: https://gitlab.com/cip-project/cip-testing/linux-cip-pipelines/-/blob/ba32334b/trees/linux-4.4.y.yml

Great, thanks for testing 2 of these and letting me know.

greg k-h

2020-02-14 01:23:34

by Shuah Khan

[permalink] [raw]
Subject: Re: [PATCH 4.4 00/91] 4.4.214-stable review

On 2/13/20 8:19 AM, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 4.4.214 release.
> There are 91 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Sat, 15 Feb 2020 15:16:40 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v4.x/stable-review/patch-4.4.214-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-4.4.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h
>

Compiled and booted on my test system. No dmesg regressions.

thanks,
-- Shuah

2020-02-14 05:26:36

by Guenter Roeck

[permalink] [raw]
Subject: Re: [PATCH 4.4 00/91] 4.4.214-stable review

On 2/13/20 7:19 AM, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 4.4.214 release.
> There are 91 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Sat, 15 Feb 2020 15:16:40 +0000.
> Anything received after that time might be too late.
>

Build results:
total: 170 pass: 170 fail: 0
Qemu test results:
total: 328 pass: 328 fail: 0

Guenter

2020-02-14 10:27:22

by Jon Hunter

[permalink] [raw]
Subject: Re: [PATCH 4.4 00/91] 4.4.214-stable review


On 13/02/2020 15:19, Greg Kroah-Hartman wrote:
> This is the start of the stable review cycle for the 4.4.214 release.
> There are 91 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Sat, 15 Feb 2020 15:16:40 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v4.x/stable-review/patch-4.4.214-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-4.4.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h

All tests are passing for Tegra ...

Test results for stable-v4.4:
6 builds: 6 pass, 0 fail
12 boots: 12 pass, 0 fail
19 tests: 19 pass, 0 fail

Linux version: 4.4.214-rc1-ga4539ca32651
Boards tested: tegra124-jetson-tk1, tegra20-ventana,
tegra30-cardhu-a04

Cheers
Jon

--
nvpublic

2020-02-14 10:38:17

by Naresh Kamboju

[permalink] [raw]
Subject: Re: [PATCH 4.4 00/91] 4.4.214-stable review

On Thu, 13 Feb 2020 at 20:52, Greg Kroah-Hartman
<[email protected]> wrote:
>
> This is the start of the stable review cycle for the 4.4.214 release.
> There are 91 patches in this series, all will be posted as a response
> to this one. If anyone has any issues with these being applied, please
> let me know.
>
> Responses should be made by Sat, 15 Feb 2020 15:16:40 +0000.
> Anything received after that time might be too late.
>
> The whole patch series can be found in one patch at:
> https://www.kernel.org/pub/linux/kernel/v4.x/stable-review/patch-4.4.214-rc1.gz
> or in the git tree and branch at:
> git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-4.4.y
> and the diffstat can be found below.
>
> thanks,
>
> greg k-h

Results from Linaro’s test farm.
No regressions on arm64, arm, x86_64, and i386.

Summary
------------------------------------------------------------------------

kernel: 4.4.214-rc1
git repo: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git
git branch: linux-4.4.y
git commit: a4539ca32651f32bc7c45d0f09be1fb9fca3ec71
git describe: v4.4.213-92-ga4539ca32651
Test details: https://qa-reports.linaro.org/lkft/linux-stable-rc-4.4-oe/build/v4.4.213-92-ga4539ca32651


No regressions (compared to build v4.4.213)


No fixes (compared to build v4.4.213)

Ran 19878 total tests in the following environments and test suites.

Environments
--------------
- i386
- juno-r2 - arm64
- qemu_arm
- qemu_arm64
- qemu_i386
- qemu_x86_64
- x15 - arm
- x86_64

Test Suites
-----------
* build
* kselftest
* libhugetlbfs
* linux-log-parser
* ltp-cap_bounds-tests
* ltp-commands-tests
* ltp-containers-tests
* ltp-cpuhotplug-tests
* ltp-cve-tests
* ltp-dio-tests
* ltp-fcntl-locktests-tests
* ltp-filecaps-tests
* ltp-fs-tests
* ltp-fs_bind-tests
* ltp-fs_perms_simple-tests
* ltp-fsx-tests
* ltp-hugetlb-tests
* ltp-io-tests
* ltp-ipc-tests
* ltp-math-tests
* ltp-mm-tests
* ltp-nptl-tests
* ltp-open-posix-tests
* ltp-pty-tests
* ltp-sched-tests
* ltp-securebits-tests
* ltp-syscalls-tests
* network-basic-tests
* perf
* prep-tmp-disk
* spectre-meltdown-checker-test
* kvm-unit-tests
* v4l2-compliance
* install-android-platform-tools-r2600
* kselftest-vsyscall-mode-native
* kselftest-vsyscall-mode-none
* ssuite

Summary
------------------------------------------------------------------------

kernel: 4.4.214-rc1
git repo: https://git.linaro.org/lkft/arm64-stable-rc.git
git branch: 4.4.214-rc1-hikey-20200213-647
git commit: 6ace76afa8ec0a1c445e766c7e1b86b8b551a94f
git describe: 4.4.214-rc1-hikey-20200213-647
Test details: https://qa-reports.linaro.org/lkft/linaro-hikey-stable-rc-4.4-oe/build/4.4.214-rc1-hikey-20200213-647


No regressions (compared to build 4.4.214-rc1-hikey-20200213-646)


No fixes (compared to build 4.4.214-rc1-hikey-20200213-646)

Ran 1576 total tests in the following environments and test suites.

Environments
--------------
- hi6220-hikey - arm64

Test Suites
-----------
* build
* install-android-platform-tools-r2600
* kselftest
* libhugetlbfs
* linux-log-parser
* ltp-cap_bounds-tests
* ltp-commands-tests
* ltp-containers-tests
* ltp-cpuhotplug-tests
* ltp-cve-tests
* ltp-dio-tests
* ltp-fcntl-locktests-tests
* ltp-filecaps-tests
* ltp-fs-tests
* ltp-fs_bind-tests
* ltp-fs_perms_simple-tests
* ltp-fsx-tests
* ltp-hugetlb-tests
* ltp-io-tests
* ltp-ipc-tests
* ltp-math-tests
* ltp-mm-tests
* ltp-nptl-tests
* ltp-pty-tests
* ltp-sched-tests
* ltp-securebits-tests
* ltp-syscalls-tests
* perf
* spectre-meltdown-checker-test
* v4l2-compliance

--
Linaro LKFT
https://lkft.linaro.org