Received: by 2002:ac0:b08d:0:0:0:0:0 with SMTP id l13csp4919069imc; Mon, 25 Feb 2019 13:37:59 -0800 (PST) X-Google-Smtp-Source: AHgI3IaibEVG8AJ1FAH2csdG/RTXczn4ngU18qOOm/eHqFP7T1o77/XpoyxzXc03SNKaQlk3iEtA X-Received: by 2002:aa7:81d7:: with SMTP id c23mr23052461pfn.146.1551130679665; Mon, 25 Feb 2019 13:37:59 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1551130679; cv=none; d=google.com; s=arc-20160816; b=rjYHSkn3DIGq3Fb5Z1PNBgCBxaOP2XTf9af5QzeGZnU2FdC+4TWpbnKDpa1A3ay3+t T0VZCDJLeA9VyrI+/BLD3QmpTDFS5RgsdJr0U7saBcmDlunTXGEd/lnXrD4gCUFOZDRf AFtUZ1QEr43FWdJ3uhwfZa5LLIm739bkT8AMc1ktJkDoSpgRtZPpspmHi1DiXTiTBO02 gXY88ir98MTlDIr+ftgxfFhbsaf5Gy9I4gJPJd//p9wnVLvPlAb3KFncOX6tqF/tTSKb wV1J9Skc3TTSzIyEvQekb8qvQxPjsORJJDivhC4bnAuPbrZEAxhmBlrJcMy50JWJKlNj /8kw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=zny0KCBnrHLuVDbonu7Vmjj9aiRRCNp3O13mWuMmq94=; b=ZFFHWZQy2xUizDNkdhM9WABmpqIoHO7LGPZ+rlsYPdrYvBwJWLtDb0m7fDZ62dy57V zTDDKV3JJLn11oOlbUgHpoUHD+K5Q27L+F3AVigboT3x7hjdZkE5DqeV+gheFMI6HvZ/ o3LdvgGNq4hCOt1trq716gqjGw7PZScxdrWHch0hAyF2KFzDzb8Rk/rPrxHp0BI9b1N3 XuElWBC4BD2LUJMXxJL10lZ+tT5HT6QwlNt8pTUG9qNrXzNbBw8YR1AZ610B0qQZk8uG OdDFzYwQn/TxBVJR62u81V33c0OfA+wRwQoVHVroGGdiCTIKg5L7C9oXsHtZhlbycsgn fHsA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=jWzc5vfX; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id 130si10974057pfy.262.2019.02.25.13.37.43; Mon, 25 Feb 2019 13:37:59 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=jWzc5vfX; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1732921AbfBYVgq (ORCPT + 99 others); Mon, 25 Feb 2019 16:36:46 -0500 Received: from mail.kernel.org ([198.145.29.99]:43954 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1733261AbfBYVgn (ORCPT ); Mon, 25 Feb 2019 16:36:43 -0500 Received: from localhost (5356596B.cm-6-7b.dynamic.ziggo.nl [83.86.89.107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 4D23E20578; Mon, 25 Feb 2019 21:36:42 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1551130602; bh=JSS0GRHFQwhsxH3Yz+j47uCTtAoqrLUwhqfTAdEHoVs=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=jWzc5vfX21IDCm+xRSAJ9YSMPL4x0HrtJh0MbYqPyYQQ0cmh9cBeF0WifG7yS104f lERrqDwm+VKiu7lB3NmGkhDUw5fzWuwAH43OGUATSHnM7oBD8c8/uTeAUaHhseg8dV FhMz2N/De9oXdsrtlhyKR85PxfLjYy9qo93jXQoA= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Chao Yu , Gao Xiang Subject: [PATCH 4.20 172/183] staging: erofs: fix `erofs_workgroup_{try_to_freeze, unfreeze} Date: Mon, 25 Feb 2019 22:12:25 +0100 Message-Id: <20190225195124.132128852@linuxfoundation.org> X-Mailer: git-send-email 2.20.1 In-Reply-To: <20190225195054.748060397@linuxfoundation.org> References: <20190225195054.748060397@linuxfoundation.org> User-Agent: quilt/0.65 X-stable: review X-Patchwork-Hint: ignore MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org 4.20-stable review patch. If anyone has any objections, please let me know. ------------------ From: Gao Xiang commit 73f5c66df3e26ab750cefcb9a3e08c71c9f79cad upstream. There are two minor issues in the current freeze interface: 1) Freeze interfaces have not related with CONFIG_DEBUG_SPINLOCK, therefore fix the incorrect conditions; 2) For SMP platforms, it should also disable preemption before doing atomic_cmpxchg in case that some high priority tasks preempt between atomic_cmpxchg and disable_preempt, then spin on the locked refcount later. Reviewed-by: Chao Yu Signed-off-by: Gao Xiang Signed-off-by: Greg Kroah-Hartman --- drivers/staging/erofs/internal.h | 41 +++++++++++++++++++++++---------------- 1 file changed, 25 insertions(+), 16 deletions(-) --- a/drivers/staging/erofs/internal.h +++ b/drivers/staging/erofs/internal.h @@ -194,40 +194,49 @@ struct erofs_workgroup { #define EROFS_LOCKED_MAGIC (INT_MIN | 0xE0F510CCL) -static inline bool erofs_workgroup_try_to_freeze( - struct erofs_workgroup *grp, int v) +#if defined(CONFIG_SMP) +static inline bool erofs_workgroup_try_to_freeze(struct erofs_workgroup *grp, + int val) { -#if defined(CONFIG_SMP) || defined(CONFIG_DEBUG_SPINLOCK) - if (v != atomic_cmpxchg(&grp->refcount, - v, EROFS_LOCKED_MAGIC)) - return false; preempt_disable(); -#else - preempt_disable(); - if (atomic_read(&grp->refcount) != v) { + if (val != atomic_cmpxchg(&grp->refcount, val, EROFS_LOCKED_MAGIC)) { preempt_enable(); return false; } -#endif return true; } -static inline void erofs_workgroup_unfreeze( - struct erofs_workgroup *grp, int v) +static inline void erofs_workgroup_unfreeze(struct erofs_workgroup *grp, + int orig_val) { -#if defined(CONFIG_SMP) || defined(CONFIG_DEBUG_SPINLOCK) - atomic_set(&grp->refcount, v); -#endif + atomic_set(&grp->refcount, orig_val); preempt_enable(); } -#if defined(CONFIG_SMP) static inline int erofs_wait_on_workgroup_freezed(struct erofs_workgroup *grp) { return atomic_cond_read_relaxed(&grp->refcount, VAL != EROFS_LOCKED_MAGIC); } #else +static inline bool erofs_workgroup_try_to_freeze(struct erofs_workgroup *grp, + int val) +{ + preempt_disable(); + /* no need to spin on UP platforms, let's just disable preemption. */ + if (val != atomic_read(&grp->refcount)) { + preempt_enable(); + return false; + } + return true; +} + +static inline void erofs_workgroup_unfreeze(struct erofs_workgroup *grp, + int orig_val) +{ + preempt_enable(); +} + static inline int erofs_wait_on_workgroup_freezed(struct erofs_workgroup *grp) { int v = atomic_read(&grp->refcount);