Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Jailhouse enabling/4.14 #521

Closed
wants to merge 1,790 commits into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
1790 commits
Select commit Hold shift + click to select a range
51c1f51
tun: fix a memory leak for tfile->tx_array
congwang Jan 15, 2018
80f3272
flow_dissector: properly cap thoff field
Jan 17, 2018
3c6e5f2
sctp: reinit stream if stream outcnt has been change by sinit in sendmsg
lxin Jan 15, 2018
3eae0ba
netlink: extack needs to be reset each time through loop
dsahern Jan 10, 2018
4f97adf
net/mlx5e: Fix fixpoint divide exception in mlx5e_am_stats_compare
talatb Jan 21, 2018
a8c21ba
nfp: use the correct index for link speed table
Jan 15, 2018
48606bb
netlink: reset extack earlier in netlink_rcv_skb
lxin Jan 18, 2018
a022bbe
net/tls: Only attach to sockets in ESTABLISHED state
Jan 16, 2018
3a28f04
tls: fix sw_ctx leak
qsn Jan 16, 2018
2f54941
tls: return -EBUSY if crypto_info is already set
qsn Jan 16, 2018
ed10b9a
tls: reset crypto_info when do_tls_setsockopt_tx fails
qsn Jan 16, 2018
c2fd0b2
net: ipv4: Make "ip route get" match iif lo rules again.
lcolitti Jan 11, 2018
74026a1
vmxnet3: repair memory leak
nhorman Jan 22, 2018
34c1acc
perf/x86/amd/power: Do not load AMD power module on !AMD platforms
liangxiao1 Jan 22, 2018
ac2cc88
x86/microcode/intel: Extend BDW late-loading further with LLC size check
jiazhang0 Jan 23, 2018
cbfb351
x86/microcode: Fix again accessing initrd after having been freed
suryasaimadhu Jan 23, 2018
ba07aba
x86/mm/64: Fix vmapped stack syncing on very-large-memory 4-level sys…
amluto Jan 25, 2018
fdd88d7
hrtimer: Reset hrtimer cpu base proper on CPU hotplug
KAGA-KOKO Jan 26, 2018
6fde36d
bpf: introduce BPF_JIT_ALWAYS_ON config
Jan 28, 2018
3ea4247
bpf: avoid false sharing of map refcount with max_entries
borkmann Jan 28, 2018
6eca013
bpf: fix divides by zero
Jan 28, 2018
ca0a096
bpf: fix 32-bit divide by zero
Jan 28, 2018
a175367
bpf: reject stores into ctx via st and xadd
borkmann Jan 28, 2018
c43db1a
bpf, arm64: fix stack_depth tracking in combination with tail calls
borkmann Jan 28, 2018
c83189e
cpufreq: governor: Ensure sufficiently large sampling intervals
rafaeljw Dec 18, 2017
54e67ba
nfsd: auth: Fix gid sorting when rootsquash enabled
bwh-ct Jan 22, 2018
6c70076
Linux 4.14.16
gregkh Jan 31, 2018
d383a42
futex: Fix OWNER_DEAD fixup
Jan 22, 2018
d5e06a1
loop: fix concurrent lo_open/lo_release
torvalds Jan 6, 2018
00251ae
KVM: x86: Fix CPUID function for word 6 (80000001_ECX)
Nov 6, 2017
636124c
tools/gpio: Fix build error with musl libc
shenki Dec 21, 2017
460c5b9
gpio: stmpe: i2c transfer are forbiden in atomic context
pchotard Jan 12, 2018
c5845e0
gpio: Fix kernel stack leak to userspace
linusw Jan 22, 2018
a5ba0b3
ALSA: hda - Reduce the suspend time consumption for ALC256
tiwai Jan 19, 2018
2992182
crypto: ecdh - fix typo in KPP dependency of CRYPTO_ECDH
hauke Nov 25, 2017
6b3dcff
crypto: aesni - handle zero length dst buffer
smuellerDD Jan 18, 2018
e50f1d7
crypto: aesni - fix typo in generic_gcmaes_decrypt
qsn Dec 13, 2017
cffaf2b
crypto: gcm - add GCM IV size constant
montjoie Aug 22, 2017
e704e55
crypto: aesni - Use GCM IV size constant
montjoie Aug 22, 2017
265502f
crypto: aesni - add wrapper for generic gcm(aes)
qsn Dec 13, 2017
f898a39
crypto: aesni - Fix out-of-bounds access of the data buffer in generi…
Dec 21, 2017
5ca02df
crypto: aesni - Fix out-of-bounds access of the AAD buffer in generic…
Dec 21, 2017
bb9eec7
crypto: inside-secure - fix hash when length is a multiple of a block
atenart Dec 26, 2017
199d978
crypto: inside-secure - avoid unmapping DMA memory that was not mapped
atenart Dec 26, 2017
b9788e2
crypto: sha3-generic - fixes for alignment and big endian operation
Jan 19, 2018
f41c8a0
crypto: af_alg - whitelist mask and type
smuellerDD Jan 2, 2018
e3f7e6f
HID: wacom: EKR: ensure devres groups at higher indexes are released
skomra Dec 7, 2017
c76133a
HID: wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) …
jigpu Dec 26, 2017
aecad43
power: reset: zx-reboot: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
jesec Nov 20, 2017
925e26b
gpio: iop: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
jesec Nov 20, 2017
bf8c4b3
gpio: ath79: add missing MODULE_DESCRIPTION/LICENSE
jesec Nov 20, 2017
e6a5fe3
mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
jesec Nov 20, 2017
80baea0
igb: Free IRQs when device is hotplugged
Lyude Dec 12, 2017
516868c
ima/policy: fix parsing of fsuuid
rppt Jan 17, 2018
791274e
scsi: aacraid: Fix udev inquiry race condition
Dec 27, 2017
d7fec01
scsi: aacraid: Fix hang in kdump
Dec 27, 2017
bdf1923
VFS: Handle lazytime in do_mount()
Oct 11, 2017
08bb420
drm/vc4: Account for interrupts in flight
stschake Nov 10, 2017
9a8215c
btrfs: Fix transaction abort during failure in btrfs_rm_dev_item
lorddoskias Oct 23, 2017
71341a8
Btrfs: bail out gracefully rather than BUG_ON
Oct 30, 2017
1d285c0
cpupowerutils: bench - Fix cpu online check
Nov 7, 2017
f1881be
cpupower : Fix cpupower working when cpu0 is offline
Nov 15, 2017
d003b4b
KVM: nVMX/nSVM: Don't intercept #UD when running L2
Nov 6, 2017
fbd81f0
KVM: x86: emulator: Return to user-mode on L1 CPL=0 emulation failure
Nov 5, 2017
df54fc5
KVM: x86: Don't re-execute instruction when not passing CR2 value
Nov 5, 2017
4f5500a
KVM: X86: Fix operand/address-size during instruction decoding
Wanpeng-Li Nov 6, 2017
5e7c270
KVM: nVMX: Fix mmu context after VMLAUNCH/VMRESUME failure
Wanpeng-Li Nov 6, 2017
f0a3691
KVM: x86: fix em_fxstor() sleeping while in atomic
davidhildenbrand Nov 7, 2017
b501603
KVM: x86: ioapic: Fix level-triggered EOI and IOAPIC reconfigure race
Nov 5, 2017
408a265
KVM: x86: ioapic: Clear Remote IRR when entry is switched to edge-tri…
Nov 5, 2017
b689fc5
KVM: x86: ioapic: Preserve read-only values in the redirection table
Nov 5, 2017
d46e961
KVM: nVMX: Fix vmx_check_nested_events() return value in case an even…
Nov 5, 2017
26bd01c
nvme-fabrics: introduce init command check for a queue that is not alive
sagigrimberg Oct 24, 2017
db2044f
nvme-fc: check if queue is ready in queue_rq
sagigrimberg Oct 24, 2017
7af5f91
nvme-loop: check if queue is ready in queue_rq
sagigrimberg Oct 24, 2017
128dc55
nvme-pci: disable APST on Samsung SSD 960 EVO + ASUS PRIME B350M-A
khfeng Nov 9, 2017
93a4bcf
nvme-pci: avoid hmb desc array idx out-of-bound when hmmaxd set.
minwooim Nov 16, 2017
71686d2
nvmet-fc: correct ref counting error when deferred rcv used
jsmart-gh Nov 10, 2017
18c1284
s390/topology: fix compile error in file arch/s390/kernel/smp.c
Nov 16, 2017
82b90de
s390/zcrypt: Fix wrong comparison leading to strange load balancing
Nov 17, 2017
cb78d81
ACPI / bus: Leave modalias empty for devices which are not present
jwrdegoede Oct 15, 2017
d290178
cpufreq: Add Loongson machine dependencies
amalon Nov 15, 2017
2e194c9
null_blk: fix dev->badblocks leak
ddiss Nov 8, 2017
e2443fb
s390: fix alloc_pgste check in init_new_context again
Nov 22, 2017
92c131b
rxrpc: The mutex lock returned by rxrpc_accept_call() needs releasing
dhowells Nov 24, 2017
b89372f
rxrpc: Provide a different lockdep key for call->user_mutex for kerne…
dhowells Nov 24, 2017
1392633
rxrpc: Fix service endpoint expiry
dhowells Nov 24, 2017
f9f1757
bcache: check return value of register_shrinker
mlyle Nov 24, 2017
a595f19
drm/amdgpu: Fix SDMA load/unload sequence on HWS disabled mode
fxkamd Nov 1, 2017
64aca99
drm/amdkfd: Fix SDMA ring buffer size calculation
Nov 1, 2017
b15f53b
drm/amdkfd: Fix SDMA oversubsription handling
fxkamd Nov 1, 2017
120c41a
uapi: fix linux/kfd_ioctl.h userspace compilation errors
ldv-alt Nov 13, 2017
dd45c5e
nvme-rdma: don't complete requests before a send work request has com…
sagigrimberg Nov 23, 2017
9be97a9
openvswitch: fix the incorrect flow action alloc size
Nov 25, 2017
093a5cb
drm/rockchip: dw-mipi-dsi: fix possible un-balanced runtime PM enable
mirzak Nov 15, 2017
e23090a
mac80211: use QoS NDP for AP probing
jmberg-intel Nov 21, 2017
8412112
mac80211: fix the update of path metric for RANN frame
chunyeow Nov 14, 2017
928066e
btrfs: fix deadlock when writing out space cache
Nov 15, 2017
d4c72a4
sctp: only allow the asoc reset when the asoc outq is empty
lxin Nov 25, 2017
55f3de7
sctp: avoid flushing unsent queue when doing asoc reset
lxin Nov 25, 2017
14a4e9f
sctp: set sender next_tsn for the old result with ctsn_ack_point plus 1
lxin Nov 25, 2017
9a44743
reiserfs: remove unneeded i_version bump
jtlayton Oct 30, 2017
2f1b518
KVM: X86: Fix softlockup when get the current kvmclock
Nov 20, 2017
2ce1bbf
KVM: VMX: Fix rflags cache during vCPU reset
Wanpeng-Li Nov 20, 2017
8099818
Btrfs: fix list_add corruption and soft lockups in fsync
Nov 21, 2017
40ba283
KVM: Let KVM_SET_SIGNAL_MASK work as advertised
schnhrr Nov 24, 2017
1eccdbd
xfs: always free inline data before resetting inode fork during ifree
djwong Nov 22, 2017
30ac846
xfs: log recovery should replay deferred ops in order
djwong Nov 22, 2017
53c045c
i2c: i2c-boardinfo: fix memory leaks on devinfo
Nov 22, 2017
0ffb252
xen-netfront: remove warning when unloading module
otubo Nov 23, 2017
c900ee9
auxdisplay: img-ascii-lcd: Only build on archs that have IOMEM
thomasmey Aug 10, 2017
5f71ff5
nfsd: CLOSE SHOULD return the invalid special stateid for NFSv4.x (x>0)
trondmypd Nov 3, 2017
3bd364d
nfsd: Ensure we check stateid validity in the seqid operation checks
trondmypd Nov 3, 2017
e0849eb
grace: replace BUG_ON by WARN_ONCE in exit_net hook
vaverin Nov 6, 2017
631db7f
nfsd: check for use of the closed special stateid
aweits Nov 9, 2017
156c80d
race of lockd inetaddr notifiers vs nlmsvc_rqst change
vaverin Nov 10, 2017
02cfbaa
lockd: fix "list_add double add" caused by legacy signal interface
vaverin Nov 13, 2017
1271aeb
hwmon: (pmbus) Use 64bit math for DIRECT format values
rlippert Nov 27, 2017
606592f
quota: propagate error from __dquot_initialize
chaseyu Nov 28, 2017
5e60a29
net: mvpp2: fix the txq_init error path
atenart Nov 28, 2017
c25d803
net: phy: marvell10g: fix the PHY id mask
atenart Nov 28, 2017
b274406
bnxt_en: Fix an error handling path in 'bnxt_get_module_eeprom()'
tititiou36 Nov 21, 2017
f268e50
Btrfs: incremental send, fix wrong unlink path after renaming file
fdmanana Nov 17, 2017
95a7d23
nvme-pci: fix NULL pointer dereference in nvme_free_host_mem()
minwooim Nov 24, 2017
f730601
xfs: fortify xfs_alloc_buftarg error handling
Nov 23, 2017
575c548
drm/amdgpu: don't try to move pinned BOs
ChristianKoenigAMD Nov 24, 2017
600c904
net: ethernet: xilinx: Mark XILINX_LL_TEMAC broken on 64-bit
geertu Nov 29, 2017
8f8b2c7
quota: Check for register_shrinker() failure.
Nov 29, 2017
ca4b613
SUNRPC: Allow connect to return EHOSTUNREACH
trondmypd Nov 24, 2017
bf6a04c
scripts/faddr2line: extend usage on generic arch
LiucIntel Nov 30, 2017
b2ba0bd
kmemleak: add scheduling point to kmemleak_scan()
Nov 30, 2017
345f165
drm/bridge: Fix lvds-encoder since the panel_bridge rework.
anholt Nov 14, 2017
6d73436
drm/bridge: tc358767: do no fail on hi-res displays
AndreyGusakov Nov 7, 2017
859bacc
drm/bridge: tc358767: filter out too high modes
AndreyGusakov Nov 7, 2017
0106381
drm/bridge: tc358767: fix DP0_MISC register set
AndreyGusakov Nov 7, 2017
b536eb9
drm/bridge: tc358767: fix timing calculations
AndreyGusakov Nov 7, 2017
340c9a4
drm/bridge: tc358767: fix AUXDATAn registers access
AndreyGusakov Nov 7, 2017
464711a
drm/bridge: tc358767: fix 1-lane behavior
AndreyGusakov Nov 7, 2017
345dc6d
drm/omap: Fix error handling path in 'omap_dmm_probe()'
tititiou36 Sep 24, 2017
4a96f3d
drm/omap: displays: panel-dpi: add backlight dependency
arndb Oct 5, 2017
4e506f4
xfs: ubsan fixes
djwong Nov 27, 2017
773a1c5
xfs: Properly retry failed dquot items in case of error during buffer…
cmaiolino Nov 28, 2017
6129599
perf/core: Fix memory leak triggered by perf --namespace
vaverin Nov 15, 2017
39527e9
scsi: aacraid: Prevent crash in case of free interrupt during scsi EH…
Nov 17, 2017
6c27a40
scsi: ufs: ufshcd: fix potential NULL pointer dereference in ufshcd_c…
GustavoARSilva Nov 20, 2017
99f3d5f
iwlwifi: mvm: fix the TX queue hang timeout for MONITOR vif type
egrumbach Nov 15, 2017
c67fa16
iwlwifi: fix access to prph when transport is stopped
sara-s Nov 20, 2017
12f165f
ARM: dts: NSP: Disable AHCI controller for HR NSP boards
ffainelli Nov 7, 2017
504b902
ARM: dts: NSP: Fix PPI interrupt types
ffainelli Nov 7, 2017
99a8cad
media: usbtv: add a new usbid
Icenowy Apr 16, 2017
aafb1a7
x86/xen: Support early interrupts in xen pv guests
jgross1 Nov 24, 2017
0479bc0
usb: gadget: don't dereference g until after it has been null checked
Nov 14, 2017
c789cfe
staging: rtl8188eu: Fix incorrect response to SIOCGIWESSID
lwfinger Nov 25, 2017
e9273b0
drm/vc4: Move IRQ enable to PM path
stschake Dec 29, 2017
c065b99
KVM: x86: emulate #UD while in guest mode
bonzini Jan 11, 2018
7a4b5ee
staging: lustre: separate a connection destroy from free struct kib_conn
Jan 25, 2018
fad7da7
staging: ccree: NULLify backup_info when unused
gby Dec 3, 2017
eb6de1a
staging: ccree: fix fips event irq handling build
gby Dec 14, 2017
3c538ad
tty: fix data race between tty_init_dev and flush of buf
Jan 23, 2018
9479141
usb: option: Add support for FS040U modem
Jan 16, 2018
bfc3720
USB: serial: pl2303: new device id for Chilitag
gregkh Jan 25, 2018
ca79649
USB: cdc-acm: Do not log urb submission errors on disconnect
jwrdegoede Jan 14, 2018
34b812c
CDC-ACM: apply quirk for card reader
oneukum Jan 18, 2018
9a24d3f
USB: serial: io_edgeport: fix possible sleep-in-atomic
XidianGeneral Dec 13, 2017
aa7cdae
usbip: prevent bind loops on devices attached to vhci_hcd
Jan 17, 2018
d00a044
usbip: list: don't list devices attached to vhci_hcd
Jan 17, 2018
1c22626
USB: serial: simple: add Motorola Tetra driver
jhovold Jan 18, 2018
75816a4
usb: f_fs: Prevent gadget unbind if it is already unbound
Jan 9, 2018
e0096f9
usb: uas: unconditionally bring back host after reset
oneukum Jan 11, 2018
2ba5966
usb/gadget: Fix "high bandwidth" check in usb_gadget_ep_match_desc()
ozbenh Jan 12, 2018
7a3cee4
ANDROID: binder: remove waitqueue when thread exits.
Jan 5, 2018
86eda38
android: binder: use VM_ALLOC to get vm area
yzkqfll Jan 10, 2018
e00c5c7
mei: me: allow runtime pm for platform with D0i3
tomasbw Jan 2, 2018
aa33208
serial: 8250_of: fix return code when probe function fails to get reset
masahir0y Dec 27, 2017
24293a3
serial: 8250_uniphier: fix error return code in uniphier_uart_probe()
Jan 4, 2018
e6e7d6b
serial: imx: Only wakeup via RTSDEN bit if the system has RTS/CTS
Jan 4, 2018
cfd96cb
spi: imx: do not access registers while clocks disabled
agners Jan 7, 2018
e2d4cdb
iio: adc: stm32: fix scan of multiple channels with DMA
Jan 5, 2018
0db5de4
iio: chemical: ccs811: Fix output of IIO_CONCENTRATION channels
narcisaam Dec 6, 2017
aad757b
test_firmware: fix missing unlock on error in config_num_requests_sto…
Jan 11, 2018
fced3c9
Input: synaptics-rmi4 - unmask F03 interrupts when port is opened
dtor Jan 17, 2018
01ab988
Input: synaptics-rmi4 - do not delete interrupt memory too early
dtor Jan 18, 2018
04178b1
x86/efi: Clarify that reset attack mitigation needs appropriate users…
mjg59 Jan 16, 2018
0146985
Linux 4.14.17
gregkh Feb 3, 2018
16d3d10
scripts/faddr2line: fix CROSS_COMPILE unset error
LiucIntel Dec 14, 2017
517bdcc
powerpc/64s: Wire up cpu_show_meltdown()
mpe Jan 16, 2018
d6eded6
powerpc/64s: Allow control of RFI flush via debugfs
mpe Jan 16, 2018
4ce354d
x86/retpoline: Remove the esp/rsp thunk
Waiman-Long Jan 22, 2018
76bee09
KVM: x86: Make indirect calls in emulator speculation safe
Jan 25, 2018
c927726
KVM: VMX: Make indirect call speculation safe
Jan 25, 2018
86b5b1e
module/retpoline: Warn about missing retpoline in module
Jan 25, 2018
76c4bd5
x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
dwmw2 Jan 25, 2018
343c912
x86/cpufeatures: Add Intel feature bits for Speculation Control
dwmw2 Jan 25, 2018
15ee82b
x86/cpufeatures: Add AMD feature bits for Speculation Control
dwmw2 Jan 25, 2018
a65710d
x86/msr: Add definitions for new speculation control MSRs
dwmw2 Jan 25, 2018
d9b47a4
x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown
dwmw2 Jan 25, 2018
0fd222b
x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 micr…
dwmw2 Jan 25, 2018
dbbbafc
x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) …
dwmw2 Jan 25, 2018
67eb59b
x86/alternative: Print unadorned pointers
suryasaimadhu Jan 26, 2018
b955239
x86/nospec: Fix header guards names
suryasaimadhu Jan 26, 2018
91ff9a7
x86/bugs: Drop one "mitigation" from dmesg
suryasaimadhu Jan 26, 2018
249b1f7
x86/cpu/bugs: Make retpoline module warning conditional
KAGA-KOKO Jan 27, 2018
7f3e0da
x86/cpufeatures: Clean up Spectre v2 related CPUID flags
dwmw2 Jan 27, 2018
52d78bc
x86/retpoline: Simplify vmexit_fill_RSB()
bp3tk0v Jan 27, 2018
9f8955f
x86/speculation: Simplify indirect_branch_prediction_barrier()
suryasaimadhu Jan 27, 2018
c8aa5cd
auxdisplay: img-ascii-lcd: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
jesec Jan 10, 2018
ce094a8
iio: adc/accel: Fix up module licenses
linusw Nov 13, 2017
bc484da
pinctrl: pxa: pxa2xx: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
jesec Nov 20, 2017
76f0635
ASoC: pcm512x: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE
jesec Nov 20, 2017
2e95211
KVM: nVMX: Eliminate vmcs02 pool
jsmattsonjr Nov 27, 2017
92f4b68
KVM: VMX: introduce alloc_loaded_vmcs
bonzini Jan 11, 2018
a358df0
objtool: Improve retpoline alternative handling
jpoimboe Jan 30, 2018
3e04e09
objtool: Add support for alternatives at the end of a section
jpoimboe Jan 30, 2018
23a4ca4
objtool: Warn on stripped section symbol
jpoimboe Jan 30, 2018
04e0730
x86/mm: Fix overlap of i386 CPU_ENTRY_AREA with FIX_BTMAP
wgrant Jan 30, 2018
74ae346
x86/spectre: Check CONFIG_RETPOLINE in command line parser
douliyang Jan 30, 2018
8459ebc
x86/entry/64: Remove the SYSCALL64 fast path
amluto Jan 28, 2018
90522d3
x86/entry/64: Push extra regs right away
amluto Jan 28, 2018
fb9f2d9
x86/asm: Move 'status' from thread_struct to thread_info
amluto Jan 28, 2018
e72041f
Documentation: Document array_index_nospec
Jan 30, 2018
478742c
array_index_nospec: Sanitize speculative array de-references
djbw Jan 30, 2018
4820d42
x86: Implement array_index_mask_nospec
djbw Jan 30, 2018
437ac7b
x86: Introduce barrier_nospec
djbw Jan 30, 2018
31c5b33
x86: Introduce __uaccess_begin_nospec() and uaccess_try_nospec
djbw Jan 30, 2018
2406eb9
x86/usercopy: Replace open coded stac/clac with __uaccess_{begin, end}
djbw Jan 30, 2018
5f40de4
x86/uaccess: Use __uaccess_begin_nospec() and uaccess_try_nospec
djbw Jan 30, 2018
edaf153
x86/get_user: Use pointer masking to limit speculation
djbw Jan 30, 2018
0035134
x86/syscall: Sanitize syscall table de-references under speculation
djbw Jan 30, 2018
98116c3
vfs, fdtable: Prevent bounds-check bypass via speculative execution
djbw Jan 30, 2018
c9daf81
nl80211: Sanitize array index in parse_txq_params
djbw Jan 30, 2018
863b308
x86/spectre: Report get_user mitigation for spectre_v1
djbw Jan 30, 2018
c962dfa
x86/spectre: Fix spelling mistake: "vunerable"-> "vulnerable"
Jan 30, 2018
85543d7
x86/cpuid: Fix up "virtual" IBRS/IBPB/STIBP feature bits on Intel
dwmw2 Jan 30, 2018
7a3f122
x86/speculation: Use Indirect Branch Prediction Barrier in context sw…
pdxChen Jan 29, 2018
ad368e5
x86/paravirt: Remove 'noreplace-paravirt' cmdline option
jpoimboe Jan 31, 2018
7f8da2c
KVM: VMX: make MSR bitmaps per-VCPU
bonzini Jan 16, 2018
6f6eb84
x86/kvm: Update spectre-v1 mitigation
djbw Feb 1, 2018
838dbae
x86/retpoline: Avoid retpolines for built-in __init functions
dwmw2 Feb 1, 2018
ebaf227
x86/spectre: Simplify spectre_v2 command line parsing
Feb 1, 2018
6dd1f69
x86/pti: Mark constant arrays as __initconst
arndb Feb 2, 2018
4c8298c
x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL
darrenkenny Feb 2, 2018
8f7c4d5
KVM/x86: Update the reverse_cpuid list to include CPUID_7_EDX
Feb 1, 2018
d395d69
KVM/x86: Add IBPB support
ashok-raj Feb 1, 2018
0716f55
KVM/VMX: Emulate MSR_IA32_ARCH_CAPABILITIES
Feb 1, 2018
4a82531
KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL
Feb 1, 2018
f6d9061
KVM/SVM: Allow direct access to MSR_IA32_SPEC_CTRL
Feb 3, 2018
a252f37
serial: core: mark port as initialized after successful IRQ change
Jan 11, 2018
8d1ed7d
fpga: region: release of_parse_phandle nodes after use
ian-abbott Nov 15, 2017
81d0cc8
Linux 4.14.18
gregkh Feb 7, 2018
26a81a9
Merge tag 'v4.14.18' into jailhouse-enabling/4.14
jan-kiszka Feb 9, 2018
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
16 changes: 16 additions & 0 deletions Documentation/ABI/testing/sysfs-devices-system-cpu
Original file line number Diff line number Diff line change
Expand Up @@ -373,3 +373,19 @@ Contact: Linux kernel mailing list <[email protected]>
Description: information about CPUs heterogeneity.

cpu_capacity: capacity of cpu#.

What: /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/meltdown
/sys/devices/system/cpu/vulnerabilities/spectre_v1
/sys/devices/system/cpu/vulnerabilities/spectre_v2
Date: January 2018
Contact: Linux kernel mailing list <[email protected]>
Description: Information about CPU vulnerabilities

The files are named after the code names of CPU
vulnerabilities. The output of those files reflects the
state of the CPUs in the system. Possible output values:

"Not affected" CPU is not affected by the vulnerability
"Vulnerable" CPU is affected and no mitigation in effect
"Mitigation: $M" CPU is affected and mitigation $M is in effect
45 changes: 43 additions & 2 deletions Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -2599,6 +2599,11 @@
nosmt [KNL,S390] Disable symmetric multithreading (SMT).
Equivalent to smt=1.

nospectre_v2 [X86] Disable all mitigations for the Spectre variant 2
(indirect branch prediction) vulnerability. System may
allow data leaks with this option, which is equivalent
to spectre_v2=off.

noxsave [BUGS=X86] Disables x86 extended register state save
and restore using xsave. The kernel will fallback to
enabling legacy floating-point and sse state.
Expand Down Expand Up @@ -2713,8 +2718,6 @@
norandmaps Don't use address space randomization. Equivalent to
echo 0 > /proc/sys/kernel/randomize_va_space

noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops

noreplace-smp [X86-32,SMP] Don't replace SMP instructions
with UP alternatives

Expand Down Expand Up @@ -3253,6 +3256,21 @@
pt. [PARIDE]
See Documentation/blockdev/paride.txt.

pti= [X86_64] Control Page Table Isolation of user and
kernel address spaces. Disabling this feature
removes hardening, but improves performance of
system calls and interrupts.

on - unconditionally enable
off - unconditionally disable
auto - kernel detects whether your CPU model is
vulnerable to issues that PTI mitigates

Not specifying this option is equivalent to pti=auto.

nopti [X86_64]
Equivalent to pti=off

pty.legacy_count=
[KNL] Number of legacy pty's. Overwrites compiled-in
default number.
Expand Down Expand Up @@ -3893,6 +3911,29 @@
sonypi.*= [HW] Sony Programmable I/O Control Device driver
See Documentation/laptops/sonypi.txt

spectre_v2= [X86] Control mitigation of Spectre variant 2
(indirect branch speculation) vulnerability.

on - unconditionally enable
off - unconditionally disable
auto - kernel detects whether your CPU model is
vulnerable

Selecting 'on' will, and 'auto' may, choose a
mitigation method at run time according to the
CPU, the available microcode, the setting of the
CONFIG_RETPOLINE configuration option, and the
compiler with which the kernel was built.

Specific mitigations can also be selected manually:

retpoline - replace indirect branches
retpoline,generic - google's original retpoline
retpoline,amd - AMD-specific minimal thunk

Not specifying this option is equivalent to
spectre_v2=auto.

spia_io_base= [HW,MTD]
spia_fio_base=
spia_pedr=
Expand Down
4 changes: 4 additions & 0 deletions Documentation/devicetree/bindings/hwmon/jc42.txt
Original file line number Diff line number Diff line change
Expand Up @@ -34,6 +34,10 @@ Required properties:

- reg: I2C address

Optional properties:
- smbus-timeout-disable: When set, the smbus timeout function will be disabled.
This is not supported on all chips.

Example:

temp-sensor@1a {
Expand Down
8 changes: 8 additions & 0 deletions Documentation/devicetree/bindings/jailhouse.txt
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
Jailhouse non-root cell device tree bindings
--------------------------------------------

When running in a non-root Jailhouse cell (partition), the device tree of this
platform shall have a top-level "hypervisor" node with the following
properties:

- compatible = "jailhouse,cell"
24 changes: 12 additions & 12 deletions Documentation/devicetree/bindings/timer/renesas,cmt.txt
Original file line number Diff line number Diff line change
Expand Up @@ -20,16 +20,16 @@ Required Properties:
(CMT1 on sh73a0 and r8a7740)
This is a fallback for the above renesas,cmt-48-* entries.

- "renesas,cmt0-r8a73a4" for the 32-bit CMT0 device included in r8a73a4.
- "renesas,cmt1-r8a73a4" for the 48-bit CMT1 device included in r8a73a4.
- "renesas,cmt0-r8a7790" for the 32-bit CMT0 device included in r8a7790.
- "renesas,cmt1-r8a7790" for the 48-bit CMT1 device included in r8a7790.
- "renesas,cmt0-r8a7791" for the 32-bit CMT0 device included in r8a7791.
- "renesas,cmt1-r8a7791" for the 48-bit CMT1 device included in r8a7791.
- "renesas,cmt0-r8a7793" for the 32-bit CMT0 device included in r8a7793.
- "renesas,cmt1-r8a7793" for the 48-bit CMT1 device included in r8a7793.
- "renesas,cmt0-r8a7794" for the 32-bit CMT0 device included in r8a7794.
- "renesas,cmt1-r8a7794" for the 48-bit CMT1 device included in r8a7794.
- "renesas,r8a73a4-cmt0" for the 32-bit CMT0 device included in r8a73a4.
- "renesas,r8a73a4-cmt1" for the 48-bit CMT1 device included in r8a73a4.
- "renesas,r8a7790-cmt0" for the 32-bit CMT0 device included in r8a7790.
- "renesas,r8a7790-cmt1" for the 48-bit CMT1 device included in r8a7790.
- "renesas,r8a7791-cmt0" for the 32-bit CMT0 device included in r8a7791.
- "renesas,r8a7791-cmt1" for the 48-bit CMT1 device included in r8a7791.
- "renesas,r8a7793-cmt0" for the 32-bit CMT0 device included in r8a7793.
- "renesas,r8a7793-cmt1" for the 48-bit CMT1 device included in r8a7793.
- "renesas,r8a7794-cmt0" for the 32-bit CMT0 device included in r8a7794.
- "renesas,r8a7794-cmt1" for the 48-bit CMT1 device included in r8a7794.

- "renesas,rcar-gen2-cmt0" for 32-bit CMT0 devices included in R-Car Gen2.
- "renesas,rcar-gen2-cmt1" for 48-bit CMT1 devices included in R-Car Gen2.
Expand All @@ -46,7 +46,7 @@ Required Properties:
Example: R8A7790 (R-Car H2) CMT0 and CMT1 nodes

cmt0: timer@ffca0000 {
compatible = "renesas,cmt0-r8a7790", "renesas,rcar-gen2-cmt0";
compatible = "renesas,r8a7790-cmt0", "renesas,rcar-gen2-cmt0";
reg = <0 0xffca0000 0 0x1004>;
interrupts = <0 142 IRQ_TYPE_LEVEL_HIGH>,
<0 142 IRQ_TYPE_LEVEL_HIGH>;
Expand All @@ -55,7 +55,7 @@ Example: R8A7790 (R-Car H2) CMT0 and CMT1 nodes
};

cmt1: timer@e6130000 {
compatible = "renesas,cmt1-r8a7790", "renesas,rcar-gen2-cmt1";
compatible = "renesas,r8a7790-cmt1", "renesas,rcar-gen2-cmt1";
reg = <0 0xe6130000 0 0x1004>;
interrupts = <0 120 IRQ_TYPE_LEVEL_HIGH>,
<0 121 IRQ_TYPE_LEVEL_HIGH>,
Expand Down
2 changes: 1 addition & 1 deletion Documentation/devicetree/bindings/usb/usb-device.txt
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ Required properties:
be used, but a device adhering to this binding may leave out all except
for usbVID,PID.
- reg: the port number which this device is connecting to, the range
is 1-31.
is 1-255.

Example:

Expand Down
90 changes: 90 additions & 0 deletions Documentation/speculation.txt
Original file line number Diff line number Diff line change
@@ -0,0 +1,90 @@
This document explains potential effects of speculation, and how undesirable
effects can be mitigated portably using common APIs.

===========
Speculation
===========

To improve performance and minimize average latencies, many contemporary CPUs
employ speculative execution techniques such as branch prediction, performing
work which may be discarded at a later stage.

Typically speculative execution cannot be observed from architectural state,
such as the contents of registers. However, in some cases it is possible to
observe its impact on microarchitectural state, such as the presence or
absence of data in caches. Such state may form side-channels which can be
observed to extract secret information.

For example, in the presence of branch prediction, it is possible for bounds
checks to be ignored by code which is speculatively executed. Consider the
following code:

int load_array(int *array, unsigned int index)
{
if (index >= MAX_ARRAY_ELEMS)
return 0;
else
return array[index];
}

Which, on arm64, may be compiled to an assembly sequence such as:

CMP <index>, #MAX_ARRAY_ELEMS
B.LT less
MOV <returnval>, #0
RET
less:
LDR <returnval>, [<array>, <index>]
RET

It is possible that a CPU mis-predicts the conditional branch, and
speculatively loads array[index], even if index >= MAX_ARRAY_ELEMS. This
value will subsequently be discarded, but the speculated load may affect
microarchitectural state which can be subsequently measured.

More complex sequences involving multiple dependent memory accesses may
result in sensitive information being leaked. Consider the following
code, building on the prior example:

int load_dependent_arrays(int *arr1, int *arr2, int index)
{
int val1, val2,

val1 = load_array(arr1, index);
val2 = load_array(arr2, val1);

return val2;
}

Under speculation, the first call to load_array() may return the value
of an out-of-bounds address, while the second call will influence
microarchitectural state dependent on this value. This may provide an
arbitrary read primitive.

====================================
Mitigating speculation side-channels
====================================

The kernel provides a generic API to ensure that bounds checks are
respected even under speculation. Architectures which are affected by
speculation-based side-channels are expected to implement these
primitives.

The array_index_nospec() helper in <linux/nospec.h> can be used to
prevent information from being leaked via side-channels.

A call to array_index_nospec(index, size) returns a sanitized index
value that is bounded to [0, size) even under cpu speculation
conditions.

This can be used to protect the earlier load_array() example:

int load_array(int *array, unsigned int index)
{
if (index >= MAX_ARRAY_ELEMS)
return 0;
else {
index = array_index_nospec(index, MAX_ARRAY_ELEMS);
return array[index];
}
}
2 changes: 1 addition & 1 deletion Documentation/x86/orc-unwinder.txt
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ ORC unwinder
Overview
--------

The kernel CONFIG_ORC_UNWINDER option enables the ORC unwinder, which is
The kernel CONFIG_UNWINDER_ORC option enables the ORC unwinder, which is
similar in concept to a DWARF unwinder. The difference is that the
format of the ORC data is much simpler than DWARF, which in turn allows
the ORC unwinder to be much simpler and faster.
Expand Down
Loading