Skip to content

Commit e1517be

Browse files
committed
This puts us in the same "LTS" level as the xilinx tag 'xlnx_rebase_v5.15_LTS_2022.2' All the conflicts in xilinx related code were resolved "in favor" of xilinx. Meaning, the code is the same as in the specified tag. * tag 'v5.15.36': (6103 commits) Linux 5.15.36 arm64: dts: qcom: add IPA qcom,qmp property block/compat_ioctl: fix range check in BLKGETSIZE spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and controller jbd2: fix a potential race while discarding reserved buffers after an abort netfilter: nft_ct: fix use after free when attaching zone template ext4: force overhead calculation if the s_overhead_cluster makes no sense ext4: fix overhead calculation to account for the reserved gdt blocks ext4, doc: fix incorrect h_reserved size ext4: limit length to bitmap_maxbytes - blocksize in punch_hole ext4: fix use-after-free in ext4_search_dir ext4: fix symlink file size not match to file content ext4: fix fallocate to use file_modified to update permissions consistently netfilter: conntrack: avoid useless indirection during conntrack destruction netfilter: conntrack: convert to refcount_t api KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs KVM: nVMX: Defer APICv updates while L2 is active until L1 is active KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog arm_pmu: Validate single/group leader events ... Signed-off-by: Nuno Sa <[email protected]>
2 parents 7b99a9f + 45451e8 commit e1517be

File tree

4,828 files changed

+66023
-32718
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

4,828 files changed

+66023
-32718
lines changed

Documentation/ABI/testing/sysfs-fs-f2fs

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -425,6 +425,7 @@ Description: Show status of f2fs superblock in real time.
425425
0x800 SBI_QUOTA_SKIP_FLUSH skip flushing quota in current CP
426426
0x1000 SBI_QUOTA_NEED_REPAIR quota file may be corrupted
427427
0x2000 SBI_IS_RESIZEFS resizefs is in process
428+
0x4000 SBI_IS_FREEZING freefs is in process
428429
====== ===================== =================================
429430

430431
What: /sys/fs/f2fs/<disk>/ckpt_thread_ioprio

Documentation/accounting/psi.rst

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -92,7 +92,8 @@ Triggers can be set on more than one psi metric and more than one trigger
9292
for the same psi metric can be specified. However for each trigger a separate
9393
file descriptor is required to be able to poll it separately from others,
9494
therefore for each trigger a separate open() syscall should be made even
95-
when opening the same psi interface file.
95+
when opening the same psi interface file. Write operations to a file descriptor
96+
with an already existing psi trigger will fail with EBUSY.
9697

9798
Monitors activate only when system enters stall state for the monitored
9899
psi metric and deactivates upon exit from the stall state. While system is

Documentation/admin-guide/cifs/usage.rst

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -734,10 +734,9 @@ SecurityFlags Flags which control security negotiation and
734734
using weaker password hashes is 0x37037 (lanman,
735735
plaintext, ntlm, ntlmv2, signing allowed). Some
736736
SecurityFlags require the corresponding menuconfig
737-
options to be enabled (lanman and plaintext require
738-
CONFIG_CIFS_WEAK_PW_HASH for example). Enabling
739-
plaintext authentication currently requires also
740-
enabling lanman authentication in the security flags
737+
options to be enabled. Enabling plaintext
738+
authentication currently requires also enabling
739+
lanman authentication in the security flags
741740
because the cifs module only supports sending
742741
laintext passwords using the older lanman dialect
743742
form of the session setup SMB. (e.g. for authentication

Documentation/admin-guide/devices.txt

Lines changed: 1 addition & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -2339,13 +2339,7 @@
23392339
disks (see major number 3) except that the limit on
23402340
partitions is 31.
23412341

2342-
162 char Raw block device interface
2343-
0 = /dev/rawctl Raw I/O control device
2344-
1 = /dev/raw/raw1 First raw I/O device
2345-
2 = /dev/raw/raw2 Second raw I/O device
2346-
...
2347-
max minor number of raw device is set by kernel config
2348-
MAX_RAW_DEVS or raw module parameter 'max_raw_devs'
2342+
162 char Used for (now removed) raw block device interface
23492343

23502344
163 char
23512345

Documentation/admin-guide/hw-vuln/spectre.rst

Lines changed: 33 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -60,8 +60,8 @@ privileged data touched during the speculative execution.
6060
Spectre variant 1 attacks take advantage of speculative execution of
6161
conditional branches, while Spectre variant 2 attacks use speculative
6262
execution of indirect branches to leak privileged memory.
63-
See :ref:`[1] <spec_ref1>` :ref:`[5] <spec_ref5>` :ref:`[7] <spec_ref7>`
64-
:ref:`[10] <spec_ref10>` :ref:`[11] <spec_ref11>`.
63+
See :ref:`[1] <spec_ref1>` :ref:`[5] <spec_ref5>` :ref:`[6] <spec_ref6>`
64+
:ref:`[7] <spec_ref7>` :ref:`[10] <spec_ref10>` :ref:`[11] <spec_ref11>`.
6565

6666
Spectre variant 1 (Bounds Check Bypass)
6767
---------------------------------------
@@ -131,6 +131,19 @@ steer its indirect branch speculations to gadget code, and measure the
131131
speculative execution's side effects left in level 1 cache to infer the
132132
victim's data.
133133

134+
Yet another variant 2 attack vector is for the attacker to poison the
135+
Branch History Buffer (BHB) to speculatively steer an indirect branch
136+
to a specific Branch Target Buffer (BTB) entry, even if the entry isn't
137+
associated with the source address of the indirect branch. Specifically,
138+
the BHB might be shared across privilege levels even in the presence of
139+
Enhanced IBRS.
140+
141+
Currently the only known real-world BHB attack vector is via
142+
unprivileged eBPF. Therefore, it's highly recommended to not enable
143+
unprivileged eBPF, especially when eIBRS is used (without retpolines).
144+
For a full mitigation against BHB attacks, it's recommended to use
145+
retpolines (or eIBRS combined with retpolines).
146+
134147
Attack scenarios
135148
----------------
136149

@@ -364,13 +377,15 @@ The possible values in this file are:
364377

365378
- Kernel status:
366379

367-
==================================== =================================
368-
'Not affected' The processor is not vulnerable
369-
'Vulnerable' Vulnerable, no mitigation
370-
'Mitigation: Full generic retpoline' Software-focused mitigation
371-
'Mitigation: Full AMD retpoline' AMD-specific software mitigation
372-
'Mitigation: Enhanced IBRS' Hardware-focused mitigation
373-
==================================== =================================
380+
======================================== =================================
381+
'Not affected' The processor is not vulnerable
382+
'Mitigation: None' Vulnerable, no mitigation
383+
'Mitigation: Retpolines' Use Retpoline thunks
384+
'Mitigation: LFENCE' Use LFENCE instructions
385+
'Mitigation: Enhanced IBRS' Hardware-focused mitigation
386+
'Mitigation: Enhanced IBRS + Retpolines' Hardware-focused + Retpolines
387+
'Mitigation: Enhanced IBRS + LFENCE' Hardware-focused + LFENCE
388+
======================================== =================================
374389

375390
- Firmware status: Show if Indirect Branch Restricted Speculation (IBRS) is
376391
used to protect against Spectre variant 2 attacks when calling firmware (x86 only).
@@ -468,7 +483,7 @@ Spectre variant 2
468483
before invoking any firmware code to prevent Spectre variant 2 exploits
469484
using the firmware.
470485

471-
Using kernel address space randomization (CONFIG_RANDOMIZE_SLAB=y
486+
Using kernel address space randomization (CONFIG_RANDOMIZE_BASE=y
472487
and CONFIG_SLAB_FREELIST_RANDOM=y in the kernel configuration) makes
473488
attacks on the kernel generally more difficult.
474489

@@ -584,12 +599,13 @@ kernel command line.
584599

585600
Specific mitigations can also be selected manually:
586601

587-
retpoline
588-
replace indirect branches
589-
retpoline,generic
590-
google's original retpoline
591-
retpoline,amd
592-
AMD-specific minimal thunk
602+
retpoline auto pick between generic,lfence
603+
retpoline,generic Retpolines
604+
retpoline,lfence LFENCE; indirect branch
605+
retpoline,amd alias for retpoline,lfence
606+
eibrs enhanced IBRS
607+
eibrs,retpoline enhanced IBRS + Retpolines
608+
eibrs,lfence enhanced IBRS + LFENCE
593609

594610
Not specifying this option is equivalent to
595611
spectre_v2=auto.
@@ -730,7 +746,7 @@ AMD white papers:
730746

731747
.. _spec_ref6:
732748

733-
[6] `Software techniques for managing speculation on AMD processors <https://developer.amd.com/wp-content/resources/90343-B_SoftwareTechniquesforManagingSpeculation_WP_7-18Update_FNL.pdf>`_.
749+
[6] `Software techniques for managing speculation on AMD processors <https://developer.amd.com/wp-content/resources/Managing-Speculation-on-AMD-Processors.pdf>`_.
734750

735751
ARM white papers:
736752

Documentation/admin-guide/kernel-parameters.txt

Lines changed: 22 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1690,6 +1690,8 @@
16901690
architectures force reset to be always executed
16911691
i8042.unlock [HW] Unlock (ignore) the keylock
16921692
i8042.kbdreset [HW] Reset device connected to KBD port
1693+
i8042.probe_defer
1694+
[HW] Allow deferred probing upon i8042 probe errors
16931695

16941696
i810= [HW,DRM]
16951697

@@ -2403,8 +2405,12 @@
24032405
Default is 1 (enabled)
24042406

24052407
kvm-intel.emulate_invalid_guest_state=
2406-
[KVM,Intel] Enable emulation of invalid guest states
2407-
Default is 0 (disabled)
2408+
[KVM,Intel] Disable emulation of invalid guest state.
2409+
Ignored if kvm-intel.enable_unrestricted_guest=1, as
2410+
guest state is never invalid for unrestricted guests.
2411+
This param doesn't apply to nested guests (L2), as KVM
2412+
never emulates invalid L2 guest state.
2413+
Default is 1 (enabled)
24082414

24092415
kvm-intel.flexpriority=
24102416
[KVM,Intel] Disable FlexPriority feature (TPR shadow).
@@ -3446,8 +3452,7 @@
34463452
difficult since unequal pointers can no longer be
34473453
compared. However, if this command-line option is
34483454
specified, then all normal pointers will have their true
3449-
value printed. Pointers printed via %pK may still be
3450-
hashed. This option should only be specified when
3455+
value printed. This option should only be specified when
34513456
debugging the kernel. Please do not use on production
34523457
kernels.
34533458

@@ -5261,8 +5266,12 @@
52615266
Specific mitigations can also be selected manually:
52625267

52635268
retpoline - replace indirect branches
5264-
retpoline,generic - google's original retpoline
5265-
retpoline,amd - AMD-specific minimal thunk
5269+
retpoline,generic - Retpolines
5270+
retpoline,lfence - LFENCE; indirect branch
5271+
retpoline,amd - alias for retpoline,lfence
5272+
eibrs - enhanced IBRS
5273+
eibrs,retpoline - enhanced IBRS + Retpolines
5274+
eibrs,lfence - enhanced IBRS + LFENCE
52665275

52675276
Not specifying this option is equivalent to
52685277
spectre_v2=auto.
@@ -6349,6 +6358,13 @@
63496358
improve timer resolution at the expense of processing
63506359
more timer interrupts.
63516360

6361+
xen.balloon_boot_timeout= [XEN]
6362+
The time (in seconds) to wait before giving up to boot
6363+
in case initial ballooning fails to free enough memory.
6364+
Applies only when running as HVM or PVH guest and
6365+
started with less memory configured than allowed at
6366+
max. Default is 180.
6367+
63526368
xen.event_eoi_delay= [XEN]
63536369
How long to delay EOI handling in case of event
63546370
storms (jiffies). Default is 10.

Documentation/admin-guide/mm/pagemap.rst

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ There are four components to pagemap:
2323
* Bit 56 page exclusively mapped (since 4.2)
2424
* Bit 57 pte is uffd-wp write-protected (since 5.13) (see
2525
:ref:`Documentation/admin-guide/mm/userfaultfd.rst <userfaultfd>`)
26-
* Bits 57-60 zero
26+
* Bits 58-60 zero
2727
* Bit 61 page is file-page or shared-anon (since 3.5)
2828
* Bit 62 page swapped
2929
* Bit 63 page present

Documentation/admin-guide/sysctl/kernel.rst

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -795,6 +795,7 @@ bit 1 print system memory info
795795
bit 2 print timer info
796796
bit 3 print locks info if ``CONFIG_LOCKDEP`` is on
797797
bit 4 print ftrace buffer
798+
bit 5 print all printk messages in buffer
798799
===== ============================================
799800

800801
So for example to print tasks and memory info on panic, user can::
@@ -1099,7 +1100,7 @@ task_delayacct
10991100
===============
11001101

11011102
Enables/disables task delay accounting (see
1102-
:doc:`accounting/delay-accounting.rst`). Enabling this feature incurs
1103+
Documentation/accounting/delay-accounting.rst. Enabling this feature incurs
11031104
a small amount of overhead in the scheduler but is useful for debugging
11041105
and performance tuning. It is required by some tools such as iotop.
11051106

Documentation/arm64/cpu-feature-registers.rst

Lines changed: 27 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -235,15 +235,23 @@ infrastructure:
235235
| DPB | [3-0] | y |
236236
+------------------------------+---------+---------+
237237

238-
6) ID_AA64MMFR2_EL1 - Memory model feature register 2
238+
6) ID_AA64MMFR0_EL1 - Memory model feature register 0
239+
240+
+------------------------------+---------+---------+
241+
| Name | bits | visible |
242+
+------------------------------+---------+---------+
243+
| ECV | [63-60] | y |
244+
+------------------------------+---------+---------+
245+
246+
7) ID_AA64MMFR2_EL1 - Memory model feature register 2
239247

240248
+------------------------------+---------+---------+
241249
| Name | bits | visible |
242250
+------------------------------+---------+---------+
243251
| AT | [35-32] | y |
244252
+------------------------------+---------+---------+
245253

246-
7) ID_AA64ZFR0_EL1 - SVE feature ID register 0
254+
8) ID_AA64ZFR0_EL1 - SVE feature ID register 0
247255

248256
+------------------------------+---------+---------+
249257
| Name | bits | visible |
@@ -267,6 +275,23 @@ infrastructure:
267275
| SVEVer | [3-0] | y |
268276
+------------------------------+---------+---------+
269277

278+
8) ID_AA64MMFR1_EL1 - Memory model feature register 1
279+
280+
+------------------------------+---------+---------+
281+
| Name | bits | visible |
282+
+------------------------------+---------+---------+
283+
| AFP | [47-44] | y |
284+
+------------------------------+---------+---------+
285+
286+
9) ID_AA64ISAR2_EL1 - Instruction set attribute register 2
287+
288+
+------------------------------+---------+---------+
289+
| Name | bits | visible |
290+
+------------------------------+---------+---------+
291+
| RPRES | [7-4] | y |
292+
+------------------------------+---------+---------+
293+
294+
270295
Appendix I: Example
271296
-------------------
272297

Documentation/arm64/elf_hwcaps.rst

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -247,6 +247,18 @@ HWCAP2_MTE
247247
Functionality implied by ID_AA64PFR1_EL1.MTE == 0b0010, as described
248248
by Documentation/arm64/memory-tagging-extension.rst.
249249

250+
HWCAP2_ECV
251+
252+
Functionality implied by ID_AA64MMFR0_EL1.ECV == 0b0001.
253+
254+
HWCAP2_AFP
255+
256+
Functionality implied by ID_AA64MFR1_EL1.AFP == 0b0001.
257+
258+
HWCAP2_RPRES
259+
260+
Functionality implied by ID_AA64ISAR2_EL1.RPRES == 0b0001.
261+
250262
4. Unused AT_HWCAP bits
251263
-----------------------
252264

Documentation/dev-tools/kfence.rst

Lines changed: 8 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -231,10 +231,14 @@ Guarded allocations are set up based on the sample interval. After expiration
231231
of the sample interval, the next allocation through the main allocator (SLAB or
232232
SLUB) returns a guarded allocation from the KFENCE object pool (allocation
233233
sizes up to PAGE_SIZE are supported). At this point, the timer is reset, and
234-
the next allocation is set up after the expiration of the interval. To "gate" a
235-
KFENCE allocation through the main allocator's fast-path without overhead,
236-
KFENCE relies on static branches via the static keys infrastructure. The static
237-
branch is toggled to redirect the allocation to KFENCE.
234+
the next allocation is set up after the expiration of the interval.
235+
236+
When using ``CONFIG_KFENCE_STATIC_KEYS=y``, KFENCE allocations are "gated"
237+
through the main allocator's fast-path by relying on static branches via the
238+
static keys infrastructure. The static branch is toggled to redirect the
239+
allocation to KFENCE. Depending on sample interval, target workloads, and
240+
system architecture, this may perform better than the simple dynamic branch.
241+
Careful benchmarking is recommended.
238242

239243
KFENCE objects each reside on a dedicated page, at either the left or right
240244
page boundaries selected at random. The pages to the left and right of the

Documentation/devicetree/bindings/arm/omap/omap.txt

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -119,6 +119,9 @@ Boards (incomplete list of examples):
119119
- OMAP3 BeagleBoard : Low cost community board
120120
compatible = "ti,omap3-beagle", "ti,omap3430", "ti,omap3"
121121

122+
- OMAP3 BeagleBoard A to B4 : Early BeagleBoard revisions A to B4 with a timer quirk
123+
compatible = "ti,omap3-beagle-ab4", "ti,omap3-beagle", "ti,omap3430", "ti,omap3"
124+
122125
- OMAP3 Tobi with Overo : Commercial expansion board with daughter board
123126
compatible = "gumstix,omap3-overo-tobi", "gumstix,omap3-overo", "ti,omap3430", "ti,omap3"
124127

Documentation/devicetree/bindings/display/amlogic,meson-dw-hdmi.yaml

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,9 @@ title: Amlogic specific extensions to the Synopsys Designware HDMI Controller
1010
maintainers:
1111
- Neil Armstrong <[email protected]>
1212

13+
allOf:
14+
- $ref: /schemas/sound/name-prefix.yaml#
15+
1316
description: |
1417
The Amlogic Meson Synopsys Designware Integration is composed of
1518
- A Synopsys DesignWare HDMI Controller IP
@@ -99,6 +102,8 @@ properties:
99102
"#sound-dai-cells":
100103
const: 0
101104

105+
sound-name-prefix: true
106+
102107
required:
103108
- compatible
104109
- reg

Documentation/devicetree/bindings/display/amlogic,meson-vpu.yaml

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -78,6 +78,10 @@ properties:
7878
interrupts:
7979
maxItems: 1
8080

81+
amlogic,canvas:
82+
description: should point to a canvas provider node
83+
$ref: /schemas/types.yaml#/definitions/phandle
84+
8185
power-domains:
8286
maxItems: 1
8387
description: phandle to the associated power domain
@@ -106,6 +110,7 @@ required:
106110
- port@1
107111
- "#address-cells"
108112
- "#size-cells"
113+
- amlogic,canvas
109114

110115
additionalProperties: false
111116

@@ -118,6 +123,7 @@ examples:
118123
interrupts = <3>;
119124
#address-cells = <1>;
120125
#size-cells = <0>;
126+
amlogic,canvas = <&canvas>;
121127
122128
/* CVBS VDAC output port */
123129
port@0 {

Documentation/devicetree/bindings/input/hid-over-i2c.txt

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -32,6 +32,8 @@ device-specific compatible properties, which should be used in addition to the
3232
- vdd-supply: phandle of the regulator that provides the supply voltage.
3333
- post-power-on-delay-ms: time required by the device after enabling its regulators
3434
or powering it on, before it is ready for communication.
35+
- touchscreen-inverted-x: See touchscreen.txt
36+
- touchscreen-inverted-y: See touchscreen.txt
3537

3638
Example:
3739

0 commit comments

Comments
 (0)