This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Responses should be made by Thu, 21 Jul 2022 11:43:40 +0000. Anything received after that time might be too late.
The whole patch series can be found in one patch at: https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.13-rc1... or in the git tree and branch at: git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y and the diffstat can be found below.
thanks,
greg k-h
------------- Pseudo-Shortlog of commits:
Greg Kroah-Hartman gregkh@linuxfoundation.org Linux 5.18.13-rc1
Juergen Gross jgross@suse.com x86/pat: Fix x86_has_pat_wp()
Pali Rohár pali@kernel.org serial: mvebu-uart: correctly report configured baudrate value
Ilpo Järvinen ilpo.jarvinen@linux.intel.com serial: 8250: Fix PM usage_count for console handover
Ilpo Järvinen ilpo.jarvinen@linux.intel.com serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
Ilpo Järvinen ilpo.jarvinen@linux.intel.com serial: stm32: Clear prev values before setting RTS delays
Dorian Rudolph mail@dorianrudolph.com power: supply: core: Fix boundary conditions in interpolation
Yi Yang yiyang13@huawei.com serial: 8250: fix return error code in serial8250_request_std_resource()
Mario Limonciello mario.limonciello@amd.com ACPI: CPPC: Fix enabling CPPC on AMD systems with shared memory
Tony Krowiak akrowiak@linux.ibm.com s390/ap: fix error handling in __verify_queue_reservations()
Yangxi Xiang xyangxi5@gmail.com vt: fix memory overlapping when deleting chars in the buffer
Hans de Goede hdegoede@redhat.com ACPI: video: Fix acpi_video_handles_brightness_key_presses()
Linus Torvalds torvalds@linux-foundation.org signal handling: don't use BUG_ON() for debugging
Jason A. Donenfeld Jason@zx2c4.com wireguard: selftests: always call kernel makefile
Jason A. Donenfeld Jason@zx2c4.com wireguard: selftests: set fake real time in init
Keith Busch kbusch@kernel.org nvme: use struct group for generic command dwords
Keith Busch kbusch@kernel.org nvme-pci: phison e16 has bogus namespace ids
Egor Vorontsov sdoregor@sdore.me ALSA: usb-audio: Add quirk for Fiero SC-01 (fw v1.0.0)
Egor Vorontsov sdoregor@sdore.me ALSA: usb-audio: Add quirk for Fiero SC-01
John Veness john-linux@pelago.org.uk ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices
Srinivas Neeli srinivas.neeli@xilinx.com Revert "can: xilinx_can: Limit CANFD brp to 2"
Gabriel Fernandez gabriel.fernandez@foss.st.com ARM: dts: stm32: use the correct clock source for CEC on stm32mp151
Linus Walleij linus.walleij@linaro.org soc: ixp4xx/npe: Fix unused match warning
Juergen Gross jgross@suse.com x86: Clear .brk area at early boot
Jacky Bai ping.bai@nxp.com pinctrl: imx: Add the zero base flag for imx93
Stafford Horne shorne@gmail.com irqchip: or1k-pic: Undefine mask_ack for level triggered hardware
Charles Keepax ckeepax@opensource.cirrus.com ASoC: madera: Fix event generation for rate controls
Charles Keepax ckeepax@opensource.cirrus.com ASoC: madera: Fix event generation for OUT1 demux
Charles Keepax ckeepax@opensource.cirrus.com ASoC: cs47l15: Fix event generation for low power mux control
Charles Keepax ckeepax@opensource.cirrus.com ASoC: cs35l41: Add ASP TX3/4 source to register patch
Charles Keepax ckeepax@opensource.cirrus.com ASoC: dapm: Initialise kcontrol data for mux/demux controls
Shuming Fan shumingf@realtek.com ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error
Charles Keepax ckeepax@opensource.cirrus.com ASoC: cs35l41: Correct some control names
Charles Keepax ckeepax@opensource.cirrus.com ASoC: wm5110: Fix DRE control
Charles Keepax ckeepax@opensource.cirrus.com ASoC: wm_adsp: Fix event for preloader
Hans de Goede hdegoede@redhat.com ASoC: Intel: bytcr_wm5102: Fix GPIO related probe-ordering problem
Mark Brown broonie@kernel.org ASoC: wcd938x: Fix event generation for some controls
Mark Brown broonie@kernel.org ASoC: wcd9335: Fix spurious event generation
Yassine Oudjana y.oudjana@protonmail.com ASoC: wcd9335: Remove RX channel from old list before adding it to a new one
Peter Ujfalusi peter.ujfalusi@linux.intel.com ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
Peter Ujfalusi peter.ujfalusi@linux.intel.com ASoC: SOF: Intel: hda-loader: Make sure that the fw load sequence is followed
Peter Ujfalusi peter.ujfalusi@linux.intel.com ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up()
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: codecs: rt700/rt711/rt711-sdca: initialize workqueues in probe
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: rt7*-sdw: harden jack_detect_handler
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: rt711: fix calibrate mutex initialization
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: Intel: sof_sdw: handle errors on card registration
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: rt711-sdca-sdw: fix calibrate mutex initialization
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: Realtek/Maxim SoundWire codecs: disable pm_runtime on remove
Haowen Bai baihaowen@meizu.com pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()
Mark Brown broonie@kernel.org ASoC: ops: Fix off by one in range control validation
Jianglei Nie niejianglei2021@163.com net: sfp: fix memory leak in sfp_probe()
Ruozhu Li liruozhu@huawei.com nvme: fix regression when disconnect a recovering ctrl
Sagi Grimberg sagi@grimberg.me nvme-tcp: always fail a request when sending it failed
Michael Walle michael@walle.cc NFC: nxp-nci: don't print header length mismatch on i2c error
Hangyu Hua hbh25y@gmail.com net: tipc: fix possible refcount leak in tipc_sk_create()
Javier Martinez Canillas javierm@redhat.com fbdev: Disable sysfb device registration when removing conflicting FBs
Javier Martinez Canillas javierm@redhat.com firmware: sysfb: Add sysfb_disable() helper function
Javier Martinez Canillas javierm@redhat.com firmware: sysfb: Make sysfb_create_simplefb() return a pdev pointer
Kai-Heng Feng kai.heng.feng@canonical.com platform/x86: hp-wmi: Ignore Sanitization Mode event
Mark Pearson markpearson@lenovo.com platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms
Mark Pearson markpearson@lenovo.com platform/x86: thinkpad-acpi: profile capabilities as integer
Liang He windhl@126.com cpufreq: pmac32-cpufreq: Fix refcount leak bug
John Garry john.garry@huawei.com scsi: hisi_sas: Limit max hw sectors for v3 HW
Florian Westphal fw@strlen.de netfilter: br_netfilter: do not skip all hooks with 0 priority
Florian Westphal fw@strlen.de netfilter: nf_tables: avoid skb access on nf_stolen
Stephan Gerhold stephan.gerhold@kernkonzept.com virtio_mmio: Restore guest page size on resume
Stephan Gerhold stephan.gerhold@kernkonzept.com virtio_mmio: Add missing PM calls to freeze/restore
Gayatri Kammela gayatri.kammela@linux.intel.com platform/x86: intel/pmc: Add Alder Lake N support to PMC core driver
Parav Pandit parav@nvidia.com vduse: Tie vduse mgmtdev and its device
Eli Cohen elic@nvidia.com vdpa/mlx5: Initialize CVQ vringh only once
Nathan Lynch nathanl@linux.ibm.com powerpc/xive/spapr: correct bitmap allocation size
Namjae Jeon linkinjeon@kernel.org ksmbd: use SOCK_NONBLOCK type for kernel_accept()
Israel Rukshin israelr@nvidia.com nvme: fix block device naming collision
Bjorn Andersson bjorn.andersson@linaro.org scsi: ufs: core: Drop loglevel of WriteBoost message
Ming Lei ming.lei@redhat.com scsi: megaraid: Clear READ queue map's nr_queues
Vasily Gorbik gor@linux.ibm.com s390/nospec: build expoline.o for modules_prepare target
Jiri Slaby jirislaby@kernel.org tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
Jiri Slaby jirislaby@kernel.org tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
Marc Kleine-Budde mkl@pengutronix.de tee: tee_get_drvdata(): fix description of return value
Bryan O'Donoghue bryan.odonoghue@linaro.org ASoC: dt-bindings: Fix description for msm8916
Linus Walleij linus.walleij@linaro.org ARM: 9212/1: domain: Modify Kconfig help text
Linus Walleij linus.walleij@linaro.org ARM: 9211/1: domain: drop modify_domain()
Peter Zijlstra peterz@infradead.org x86/cpu/amd: Add Spectral Chicken
Peter Zijlstra peterz@infradead.org x86/xen: Rename SYS* entry points
Peter Zijlstra peterz@infradead.org objtool: Update Retpoline validation
Alexandre Chartre alexandre.chartre@oracle.com x86/bugs: Report AMD retbleed vulnerability
Kim Phillips kim.phillips@amd.com x86/sev: Avoid using __x86_return_thunk
Peter Zijlstra peterz@infradead.org x86/kvm: Fix SETcc emulation for return thunks
Muchun Song songmuchun@bytedance.com mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
Tariq Toukan tariqt@nvidia.com net/tls: Check for errors in tls_device_init
Vitaly Kuznetsov vkuznets@redhat.com KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op()
Chia-Lin Kao (AceLan) acelan.kao@canonical.com net: atlantic: remove aq_nic_deinit() when resume
Chia-Lin Kao (AceLan) acelan.kao@canonical.com net: atlantic: remove deep parameter on suspend/resume functions
Íñigo Huguet ihuguet@redhat.com sfc: fix kernel panic when creating VF
Andrea Mayer andrea.mayer@uniroma2.it seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
Andrea Mayer andrea.mayer@uniroma2.it seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
Andrea Mayer andrea.mayer@uniroma2.it seg6: fix skb checksum evaluation in SRH encapsulation/insertion
Xiubo Li xiubli@redhat.com netfs: do not unlock and put the folio twice
Íñigo Huguet ihuguet@redhat.com sfc: fix use after free when disabling sriov
Steve French stfrench@microsoft.com smb3: workaround negprot bug in some Samba servers
Michel Dänzer mdaenzer@redhat.com drm/amd/display: Ensure valid event timestamp for cursor-only commits
Yefim Barashkin mr.b34r@kolabnow.com drm/amd/pm: Prevent divide by zero
Mario Kleiner mario.kleiner.de@gmail.com drm/amd/display: Only use depth 36 bpp linebuffers on DCN display engines.
Prike Liang Prike.Liang@amd.com drm/amdkfd: correct the MEC atomic support firmware checking for GC 10.3.7
Fangzhi Zuo Jerry.Zuo@amd.com drm/amd/display: Ignore First MST Sideband Message Return Error
Jianglei Nie niejianglei2021@163.com ima: Fix potential memory leak in ima_init_crypto()
Coiby Xu coxu@redhat.com ima: force signature verification when CONFIG_KEXEC_SIG is configured
Dan Carpenter dan.carpenter@oracle.com net: stmmac: fix leaks in probe
Liang He windhl@126.com net: ftgmac100: Hold reference returned by of_get_child_by_name()
Kuniyuki Iwashima kuniyu@amazon.com nexthop: Fix data-races around nexthop_compat_mode.
Kuniyuki Iwashima kuniyu@amazon.com ipv4: Fix data-races around sysctl_ip_dynaddr.
Kuniyuki Iwashima kuniyu@amazon.com tcp: Fix a data-race around sysctl_tcp_ecn_fallback.
Kuniyuki Iwashima kuniyu@amazon.com tcp: Fix data-races around sysctl_tcp_ecn.
Kuniyuki Iwashima kuniyu@amazon.com raw: Fix a data-race around sysctl_raw_l3mdev_accept.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_ratemask.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_ratelimit.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_ignore_bogus_error_responses.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_echo_ignore_broadcasts.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix data-races around sysctl_icmp_echo_enable_probe.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_echo_ignore_all.
Kuniyuki Iwashima kuniyu@amazon.com tcp: Fix a data-race around sysctl_max_tw_buckets.
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data-races in proc_dointvec_ms_jiffies().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data-races in proc_dou8vec_minmax().
Pavan Chebbi pavan.chebbi@broadcom.com bnxt_en: Fix bnxt_refclk_read()
Vikas Gupta vikas.gupta@broadcom.com bnxt_en: fix livepatch query
Michael Chan michael.chan@broadcom.com bnxt_en: Fix bnxt_reinit_after_abort() code path
Kashyap Desai kashyap.desai@broadcom.com bnxt_en: reclaim max resources if sriov enable fails
Andrzej Hajda andrzej.hajda@intel.com drm/i915/selftests: fix subtraction overflow bug
Chris Wilson chris.p.wilson@intel.com drm/i915/gt: Serialize TLB invalidates with GT resets
Chris Wilson chris@chris-wilson.co.uk drm/i915/gt: Serialize GRDOM access between multiple engine resets
Matthew Auld matthew.auld@intel.com drm/i915/ttm: fix sg_table construction
Dan Carpenter dan.carpenter@oracle.com drm/i915/selftests: fix a couple IS_ERR() vs NULL tests
Douglas Anderson dianders@chromium.org tracing: Fix sleeping while atomic in kdb ftdump
Paul M Stillwell Jr paul.m.stillwell.jr@intel.com ice: change devlink code to read NVM in blocks
Paul M Stillwell Jr paul.m.stillwell.jr@intel.com ice: handle E822 generic device ID in PLDM header
Yevhen Orlov yevhen.orlov@plvision.eu net: marvell: prestera: fix missed deinit sequence
Jeff Layton jlayton@kernel.org lockd: fix nlm_close_files
Jeff Layton jlayton@kernel.org lockd: set fl_owner when unlocking files
Chuck Lever chuck.lever@oracle.com NFSD: Decode NFSv4 birth time attribute
Paolo Abeni pabeni@redhat.com mptcp: fix subflow traversal at disconnect time
Demi Marie Obenour demi@invisiblethingslab.com xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
Dan Carpenter dan.carpenter@oracle.com drm/i915/gvt: IS_ERR() vs NULL bug in intel_gvt_update_reg_whitelist()
Anup Patel apatel@ventanamicro.com RISC-V: KVM: Fix SRCU deadlock caused by kvm_riscv_check_vcpu_requests()
Pablo Neira Ayuso pablo@netfilter.org netfilter: nf_tables: replace BUG_ON by element length check
Eric Dumazet edumazet@google.com vlan: fix memory leak in vlan_newlink()
Baowen Zheng baowen.zheng@corigine.com nfp: fix issue of skb segments exceeds descriptor limitation
Pablo Neira Ayuso pablo@netfilter.org netfilter: nf_log: incorrect offset to network header
William Zhang william.zhang@broadcom.com arm64: dts: broadcom: bcm4908: Fix cpu node for smp boot
William Zhang william.zhang@broadcom.com arm64: dts: broadcom: bcm4908: Fix timer node for BCM4906 SoC
Michal Suchanek msuchanek@suse.de ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
Ryan Wanner Ryan.Wanner@microchip.com ARM: dts: at91: sama5d2: Fix typo in i2s1 node
Kuniyuki Iwashima kuniyu@amazon.com ipv4: Fix a data-race around sysctl_fib_sync_mem.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix data-races around sysctl.
Kuniyuki Iwashima kuniyu@amazon.com cipso: Fix data-races around sysctl.
Kuniyuki Iwashima kuniyu@amazon.com net: Fix data-races around sysctl_mem.
Kuniyuki Iwashima kuniyu@amazon.com inetpeer: Fix data-races around sysctl.
Kuniyuki Iwashima kuniyu@amazon.com tcp: Fix a data-race around sysctl_tcp_max_orphans.
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_dointvec_jiffies().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_doulongvec_minmax().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_douintvec_minmax().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_dointvec_minmax().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_douintvec().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_dointvec().
Pavel Skripkin paskripkin@gmail.com net: ocelot: fix wrong time_after usage
Siddharth Vadapalli s-vadapalli@ti.com net: ethernet: ti: am65-cpsw: Fix devlink port register sequence
Jon Hunter jonathanh@nvidia.com net: stmmac: dwc-qos: Disable split header for Tegra194
Florian Westphal fw@strlen.de netfilter: conntrack: fix crash due to confirmed bit load reordering
Florian Westphal fw@strlen.de netfilter: conntrack: remove the percpu dying list
Florian Westphal fw@strlen.de netfilter: conntrack: include ecache dying list in dumps
Florian Westphal fw@strlen.de netfilter: ecache: use dedicated list for event redelivery
Florian Westphal fw@strlen.de netfilter: conntrack: split inner loop of list dumping to own function
Florian Westphal fw@strlen.de netfilter: ecache: move to separate structure
Peter Ujfalusi peter.ujfalusi@linux.intel.com ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array
Peter Ujfalusi peter.ujfalusi@linux.intel.com ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks()
Hector Martin marcan@marcan.st ASoC: tas2764: Fix amp gain register offset & default
Hector Martin marcan@marcan.st ASoC: tas2764: Correct playback volume range
Martin Povišer povik+lin@cutebit.org ASoC: tas2764: Fix and extend FSYNC polarity handling
Martin Povišer povik+lin@cutebit.org ASoC: tas2764: Add post reset delays
Francesco Dolcini francesco.dolcini@toradex.com ASoC: sgtl5000: Fix noise on shutdown/remove
Huaxin Lu luhuaxin1@huawei.com ima: Fix a potential integer overflow in ima_appraise_measurement
Daniele Ceraolo Spurio daniele.ceraolospurio@intel.com drm/i915/guc: ADL-N should use the same GuC FW as ADL-S
Hangyu Hua hbh25y@gmail.com drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()
Alex Deucher alexander.deucher@amd.com drm/amdgpu/display: disable prefer_shadow for generic fb helpers
Alex Deucher alexander.deucher@amd.com drm/amdgpu: keep fbdev buffers pinned during suspend
Maxim Mikityanskiy maximmi@nvidia.com net/mlx5e: Ring the TX doorbell on DMA errors
Gal Pressman gal@nvidia.com net/mlx5e: Fix capability check for updating vnic env counters
Roi Dayan roid@nvidia.com net/mlx5e: CT: Use own workqueue instead of mlx5e priv
Paul Blakey paulb@nvidia.com net/mlx5e: Fix enabling sriov while tc nic rules are offloaded
Tariq Toukan tariqt@nvidia.com net/mlx5e: kTLS, Fix build time constant test in RX
Tariq Toukan tariqt@nvidia.com net/mlx5e: kTLS, Fix build time constant test in TX
Zhen Lei thunder.leizhen@huawei.com ARM: 9210/1: Mark the FDT_FIXED sections as shareable
Ard Biesheuvel ardb@kernel.org ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle
Cristian Ciocaltea cristian.ciocaltea@collabora.com spi: amd: Limit max transfer and message size
Conor Dooley conor.dooley@microchip.com riscv: dts: microchip: hook up the mpfs' l2cache
Kris Bahnsen kris@embeddedTS.com ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count
Sean Anderson sean.anderson@seco.com arm64: dts: ls1028a: Update SFP node to include clock
Serge Semin Sergey.Semin@baikalelectronics.ru reset: Fix devm bulk optional exclusive control getter
Xiu Jianfeng xiujianfeng@huawei.com Revert "evm: Fix memleak in init_desc"
Geert Uytterhoeven geert+renesas@glider.be sh: convert nommu io{re,un}map() to static inline functions
Ryusuke Konishi konishi.ryusuke@gmail.com nilfs2: fix incorrect masking of permission flags for symlinks
Dave Chinner dchinner@redhat.com fs/remap: constrain dedupe of EOF blocks
Dmitry Osipenko dmitry.osipenko@collabora.com drm/panfrost: Fix shrinker list corruption by madvise IOCTL
Dmitry Osipenko dmitry.osipenko@collabora.com drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error
Christoph Hellwig hch@lst.de btrfs: zoned: fix a leaked bioc in read_zone_info
Filipe Manana fdmanana@suse.com btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents
Tejun Heo tj@kernel.org cgroup: Use separate src/dst nodes when preloading css_sets for migration
Felix Fietkau nbd@nbd.name wifi: mac80211: fix queue selection for mesh/OCB interfaces
Ard Biesheuvel ardb@kernel.org ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction
Dmitry Osipenko dmitry.osipenko@collabora.com ARM: 9213/1: Print message about disabled Spectre workarounds only once
Nicolas Dichtel nicolas.dichtel@6wind.com ip: fix dflt addr selection for connected nexthop
Steven Rostedt (Google) rostedt@goodmis.org net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer
Zheng Yejian zhengyejian1@huawei.com tracing/histograms: Fix memory leak problem
Baolin Wang baolin.wang@linux.alibaba.com mm/damon: use set_huge_pte_at() to make huge pte old
Gowans, James jgowans@amazon.com mm: split huge PUD on wp_huge_pud fallback
Muchun Song songmuchun@bytedance.com mm: sparsemem: fix missing higher order allocation splitting
Axel Rasmussen axelrasmussen@google.com mm: userfaultfd: fix UFFDIO_CONTINUE on fallocated shmem pages
Oleg Nesterov oleg@redhat.com fix race between exit_itimers() and /proc/pid/timers
Juergen Gross jgross@suse.com xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
Meng Tang tangmeng@uniontech.com ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
Meng Tang tangmeng@uniontech.com ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221
Jeremy Szu jeremy.szu@canonical.com ALSA: hda/realtek: fix mute/micmute LEDs for HP machines
Meng Tang tangmeng@uniontech.com ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
Meng Tang tangmeng@uniontech.com ALSA: hda/realtek: Fix headset mic for Acer SF313-51
Meng Tang tangmeng@uniontech.com ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
Meng Tang tangmeng@uniontech.com ALSA: hda - Add fixup for Dell Latitidue E5430
Juergen Gross jgross@suse.com x86/xen: Use clear_bss() for Xen PV guests
Chanho Park chanho61.park@samsung.com tty: serial: samsung_tty: set dma burst_size to 1
Bartosz Golaszewski brgl@bgdev.pl gpio: sim: fix the chip_name configfs item
Thinh Nguyen Thinh.Nguyen@synopsys.com usb: dwc3: gadget: Fix event pending check
Linyu Yuan quic_linyyuan@quicinc.com usb: typec: add missing uevent when partner support PD
Lucien Buchmann lucien.buchmann@gmx.net USB: serial: ftdi_sio: add Belimo device ids
-------------
Diffstat:
.../devicetree/bindings/sound/qcom,lpass-cpu.yaml | 8 +- .../driver-api/firmware/other_interfaces.rst | 6 + Documentation/filesystems/netfs_library.rst | 8 +- Documentation/networking/ip-sysctl.rst | 4 +- Makefile | 4 +- arch/arm/boot/dts/imx6qdl-ts7970.dtsi | 2 +- arch/arm/boot/dts/sama5d2.dtsi | 2 +- arch/arm/boot/dts/stm32mp151.dtsi | 2 +- arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts | 2 +- arch/arm/include/asm/domain.h | 13 -- arch/arm/include/asm/mach/map.h | 1 + arch/arm/include/asm/ptrace.h | 26 +++ arch/arm/mm/Kconfig | 6 +- arch/arm/mm/alignment.c | 3 + arch/arm/mm/mmu.c | 15 +- arch/arm/mm/proc-v7-bugs.c | 9 +- arch/arm/probes/decode.h | 26 +-- arch/arm64/boot/dts/broadcom/bcm4908/bcm4906.dtsi | 8 + arch/arm64/boot/dts/broadcom/bcm4908/bcm4908.dtsi | 2 + arch/arm64/boot/dts/freescale/fsl-ls1028a.dtsi | 5 +- arch/powerpc/sysdev/xive/spapr.c | 5 +- arch/riscv/boot/dts/microchip/microchip-mpfs.dtsi | 4 + arch/riscv/kvm/vcpu.c | 2 + arch/s390/Makefile | 8 +- arch/s390/lib/Makefile | 3 +- arch/s390/lib/expoline/Makefile | 3 + arch/s390/lib/{ => expoline}/expoline.S | 0 arch/sh/include/asm/io.h | 8 +- arch/x86/include/asm/cpufeatures.h | 1 + arch/x86/include/asm/msr-index.h | 3 + arch/x86/include/asm/nospec-branch.h | 6 + arch/x86/include/asm/setup.h | 3 + arch/x86/kernel/acpi/cppc.c | 6 + arch/x86/kernel/cpu/amd.c | 23 +- arch/x86/kernel/cpu/bugs.c | 13 ++ arch/x86/kernel/cpu/common.c | 19 ++ arch/x86/kernel/cpu/cpu.h | 2 + arch/x86/kernel/cpu/hygon.c | 6 + arch/x86/kernel/head64.c | 4 +- arch/x86/kvm/emulate.c | 28 +-- arch/x86/kvm/x86.c | 18 +- arch/x86/mm/init.c | 14 +- arch/x86/mm/mem_encrypt_boot.S | 10 +- arch/x86/xen/enlighten_pv.c | 8 +- arch/x86/xen/setup.c | 6 +- arch/x86/xen/xen-asm.S | 20 +- arch/x86/xen/xen-head.S | 11 +- arch/x86/xen/xen-ops.h | 6 +- drivers/acpi/acpi_video.c | 11 +- drivers/base/cpu.c | 8 + drivers/cpufreq/pmac32-cpufreq.c | 4 + drivers/firmware/sysfb.c | 58 ++++- drivers/firmware/sysfb_simplefb.c | 16 +- drivers/gpio/gpio-sim.c | 16 +- drivers/gpu/drm/amd/amdgpu/amdgpu_display.c | 25 ++- drivers/gpu/drm/amd/amdgpu/amdgpu_vkms.c | 3 +- drivers/gpu/drm/amd/amdgpu/dce_v10_0.c | 3 +- drivers/gpu/drm/amd/amdgpu/dce_v11_0.c | 3 +- drivers/gpu/drm/amd/amdgpu/dce_v6_0.c | 3 +- drivers/gpu/drm/amd/amdgpu/dce_v8_0.c | 3 +- drivers/gpu/drm/amd/amdkfd/kfd_device.c | 2 + drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c | 85 ++++++- drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.h | 8 + .../amd/display/amdgpu_dm/amdgpu_dm_mst_types.c | 17 ++ drivers/gpu/drm/amd/display/dc/core/dc_resource.c | 11 +- drivers/gpu/drm/amd/pm/swsmu/smu11/smu_v11_0.c | 2 + drivers/gpu/drm/i915/display/intel_dp_mst.c | 1 + drivers/gpu/drm/i915/gem/i915_gem_ttm.c | 11 +- drivers/gpu/drm/i915/gt/intel_gt.c | 15 +- drivers/gpu/drm/i915/gt/intel_reset.c | 37 ++- drivers/gpu/drm/i915/gt/selftest_lrc.c | 8 +- drivers/gpu/drm/i915/gt/uc/intel_uc_fw.c | 9 + drivers/gpu/drm/i915/gvt/cmd_parser.c | 6 +- drivers/gpu/drm/i915/i915_scatterlist.c | 19 +- drivers/gpu/drm/i915/i915_scatterlist.h | 6 +- drivers/gpu/drm/i915/intel_region_ttm.c | 10 +- drivers/gpu/drm/i915/intel_region_ttm.h | 3 +- drivers/gpu/drm/i915/selftests/i915_gem_gtt.c | 2 +- .../gpu/drm/i915/selftests/intel_memory_region.c | 21 +- drivers/gpu/drm/i915/selftests/mock_region.c | 3 +- drivers/gpu/drm/panfrost/panfrost_drv.c | 4 +- drivers/gpu/drm/panfrost/panfrost_mmu.c | 2 +- drivers/irqchip/irq-or1k-pic.c | 1 - drivers/net/can/xilinx_can.c | 4 +- .../net/ethernet/aquantia/atlantic/aq_pci_func.c | 23 +- drivers/net/ethernet/broadcom/bnxt/bnxt.c | 5 +- drivers/net/ethernet/broadcom/bnxt/bnxt.h | 1 + drivers/net/ethernet/broadcom/bnxt/bnxt_devlink.c | 8 +- drivers/net/ethernet/broadcom/bnxt/bnxt_ptp.c | 13 +- drivers/net/ethernet/broadcom/bnxt/bnxt_sriov.c | 7 +- .../chelsio/inline_crypto/chtls/chtls_cm.c | 2 +- drivers/net/ethernet/faraday/ftgmac100.c | 15 +- drivers/net/ethernet/intel/ice/ice_devids.h | 1 + drivers/net/ethernet/intel/ice/ice_devlink.c | 59 +++-- drivers/net/ethernet/intel/ice/ice_fw_update.c | 96 +++++++- drivers/net/ethernet/intel/ice/ice_main.c | 1 + .../ethernet/marvell/prestera/prestera_router.c | 1 + drivers/net/ethernet/mellanox/mlx5/core/en/tc_ct.c | 20 +- .../ethernet/mellanox/mlx5/core/en_accel/ktls_rx.c | 3 +- .../ethernet/mellanox/mlx5/core/en_accel/ktls_tx.c | 3 +- drivers/net/ethernet/mellanox/mlx5/core/en_stats.c | 2 +- drivers/net/ethernet/mellanox/mlx5/core/en_tx.c | 39 +++- .../net/ethernet/mellanox/mlx5/core/esw/legacy.c | 5 +- drivers/net/ethernet/mscc/ocelot_fdma.c | 17 +- drivers/net/ethernet/netronome/nfp/nfdk/dp.c | 33 ++- drivers/net/ethernet/sfc/ef10.c | 3 + drivers/net/ethernet/sfc/ef10_sriov.c | 10 +- .../ethernet/stmicro/stmmac/dwmac-dwc-qos-eth.c | 1 + .../net/ethernet/stmicro/stmmac/dwmac-ingenic.c | 6 +- drivers/net/ethernet/ti/am65-cpsw-nuss.c | 17 +- drivers/net/phy/sfp.c | 2 +- drivers/net/xen-netback/rx.c | 1 + drivers/nfc/nxp-nci/i2c.c | 8 +- drivers/nvme/host/core.c | 8 +- drivers/nvme/host/nvme.h | 1 + drivers/nvme/host/pci.c | 3 +- drivers/nvme/host/rdma.c | 12 +- drivers/nvme/host/tcp.c | 13 +- drivers/nvme/host/trace.h | 2 +- drivers/pinctrl/aspeed/pinctrl-aspeed.c | 4 +- drivers/pinctrl/freescale/pinctrl-imx93.c | 1 + drivers/platform/x86/hp-wmi.c | 3 + drivers/platform/x86/intel/pmc/core.c | 1 + drivers/platform/x86/thinkpad_acpi.c | 50 ++--- drivers/power/supply/power_supply_core.c | 24 +- drivers/s390/crypto/ap_bus.c | 2 +- drivers/scsi/hisi_sas/hisi_sas_v3_hw.c | 7 + drivers/scsi/megaraid/megaraid_sas_base.c | 3 + drivers/scsi/ufs/ufshcd.c | 2 +- drivers/soc/ixp4xx/ixp4xx-npe.c | 2 +- drivers/spi/spi-amd.c | 8 + drivers/tee/tee_core.c | 2 +- drivers/tty/pty.c | 14 +- drivers/tty/serial/8250/8250_core.c | 4 + drivers/tty/serial/8250/8250_port.c | 4 +- drivers/tty/serial/amba-pl011.c | 23 +- drivers/tty/serial/mvebu-uart.c | 25 ++- drivers/tty/serial/samsung_tty.c | 5 +- drivers/tty/serial/serial_core.c | 5 - drivers/tty/serial/stm32-usart.c | 2 + drivers/tty/tty.h | 3 + drivers/tty/tty_buffer.c | 46 +++- drivers/tty/vt/vt.c | 2 +- drivers/usb/dwc3/gadget.c | 4 +- drivers/usb/serial/ftdi_sio.c | 3 + drivers/usb/serial/ftdi_sio_ids.h | 6 + drivers/usb/typec/class.c | 1 + drivers/vdpa/mlx5/net/mlx5_vnet.c | 31 ++- drivers/vdpa/vdpa_user/vduse_dev.c | 60 +++-- drivers/video/fbdev/core/fbmem.c | 12 + drivers/virtio/virtio_mmio.c | 26 +++ drivers/xen/gntdev.c | 6 +- fs/afs/file.c | 2 +- fs/btrfs/inode.c | 14 +- fs/btrfs/zoned.c | 13 +- fs/ceph/addr.c | 11 +- fs/cifs/smb2pdu.c | 13 +- fs/exec.c | 2 +- fs/ksmbd/transport_tcp.c | 2 +- fs/lockd/svcsubs.c | 14 +- fs/netfs/buffered_read.c | 17 +- fs/nfsd/nfs4xdr.c | 9 + fs/nfsd/nfsd.h | 3 +- fs/nilfs2/nilfs.h | 3 + fs/remap_range.c | 3 +- include/linux/cgroup-defs.h | 3 +- include/linux/cpu.h | 2 + include/linux/kexec.h | 6 + include/linux/netfs.h | 2 +- include/linux/nvme.h | 2 + include/linux/reset.h | 2 +- include/linux/sched/task.h | 2 +- include/linux/serial_core.h | 5 + include/linux/sysfb.h | 22 +- include/net/netfilter/nf_conntrack.h | 9 +- include/net/netfilter/nf_conntrack_ecache.h | 4 +- include/net/netfilter/nf_tables.h | 30 ++- include/net/netns/conntrack.h | 1 - include/net/raw.h | 2 +- include/net/sock.h | 2 +- include/net/tls.h | 4 +- include/trace/events/sock.h | 6 +- kernel/cgroup/cgroup.c | 37 +-- kernel/exit.c | 2 +- kernel/kexec_file.c | 11 +- kernel/signal.c | 8 +- kernel/sysctl.c | 57 ++--- kernel/time/posix-timers.c | 19 +- kernel/trace/trace.c | 11 +- kernel/trace/trace_events_hist.c | 2 + mm/damon/vaddr.c | 3 +- mm/memory.c | 27 +-- mm/sparse-vmemmap.c | 8 + mm/userfaultfd.c | 5 +- net/8021q/vlan_netlink.c | 10 +- net/bridge/br_netfilter_hooks.c | 21 +- net/core/filter.c | 1 - net/ipv4/af_inet.c | 4 +- net/ipv4/cipso_ipv4.c | 12 +- net/ipv4/fib_semantics.c | 4 +- net/ipv4/fib_trie.c | 2 +- net/ipv4/icmp.c | 20 +- net/ipv4/inet_timewait_sock.c | 3 +- net/ipv4/inetpeer.c | 12 +- net/ipv4/nexthop.c | 5 +- net/ipv4/syncookies.c | 2 +- net/ipv4/sysctl_net_ipv4.c | 12 + net/ipv4/tcp.c | 3 +- net/ipv4/tcp_input.c | 2 +- net/ipv4/tcp_output.c | 4 +- net/ipv6/icmp.c | 2 +- net/ipv6/route.c | 2 +- net/ipv6/seg6_iptunnel.c | 5 +- net/ipv6/seg6_local.c | 2 - net/mac80211/wme.c | 4 +- net/mptcp/protocol.c | 4 +- net/netfilter/nf_conntrack_core.c | 86 ++++--- net/netfilter/nf_conntrack_ecache.c | 139 ++++++------ net/netfilter/nf_conntrack_netlink.c | 125 ++++++++--- net/netfilter/nf_conntrack_standalone.c | 3 + net/netfilter/nf_log_syslog.c | 8 +- net/netfilter/nf_tables_api.c | 72 ++++-- net/netfilter/nf_tables_core.c | 24 +- net/netfilter/nf_tables_trace.c | 44 ++-- net/tipc/socket.c | 1 + net/tls/tls_device.c | 4 +- net/tls/tls_main.c | 7 +- security/integrity/evm/evm_crypto.c | 7 +- security/integrity/ima/ima_appraise.c | 3 +- security/integrity/ima/ima_crypto.c | 1 + security/integrity/ima/ima_efi.c | 2 + sound/pci/hda/patch_conexant.c | 1 + sound/pci/hda/patch_realtek.c | 20 ++ sound/soc/codecs/cs35l41-lib.c | 10 +- sound/soc/codecs/cs35l41.c | 12 +- sound/soc/codecs/cs47l15.c | 5 +- sound/soc/codecs/madera.c | 14 +- sound/soc/codecs/max98373-sdw.c | 12 +- sound/soc/codecs/rt1308-sdw.c | 11 + sound/soc/codecs/rt1316-sdw.c | 11 + sound/soc/codecs/rt5682-sdw.c | 5 +- sound/soc/codecs/rt700-sdw.c | 6 +- sound/soc/codecs/rt700.c | 14 +- sound/soc/codecs/rt711-sdca-sdw.c | 9 +- sound/soc/codecs/rt711-sdca.c | 18 +- sound/soc/codecs/rt711-sdw.c | 9 +- sound/soc/codecs/rt711.c | 16 +- sound/soc/codecs/rt715-sdca-sdw.c | 12 + sound/soc/codecs/rt715-sdw.c | 12 + sound/soc/codecs/sgtl5000.c | 9 + sound/soc/codecs/sgtl5000.h | 1 + sound/soc/codecs/tas2764.c | 46 ++-- sound/soc/codecs/tas2764.h | 6 +- sound/soc/codecs/wcd9335.c | 8 +- sound/soc/codecs/wcd938x.c | 12 + sound/soc/codecs/wm5110.c | 8 +- sound/soc/codecs/wm_adsp.c | 2 +- sound/soc/intel/boards/bytcr_wm5102.c | 13 +- sound/soc/intel/boards/sof_sdw.c | 51 +++-- sound/soc/intel/skylake/skl-nhlt.c | 40 ++-- sound/soc/soc-dapm.c | 5 + sound/soc/soc-ops.c | 4 +- sound/soc/sof/intel/hda-dsp.c | 10 +- sound/soc/sof/intel/hda-loader.c | 10 +- sound/soc/sof/intel/hda.h | 1 + sound/usb/quirks-table.h | 248 +++++++++++++++++++++ sound/usb/quirks.c | 9 + tools/objtool/check.c | 19 +- tools/testing/selftests/wireguard/qemu/Makefile | 5 +- .../selftests/wireguard/qemu/arch/arm.config | 1 + .../selftests/wireguard/qemu/arch/armeb.config | 1 + .../selftests/wireguard/qemu/arch/i686.config | 1 + .../selftests/wireguard/qemu/arch/m68k.config | 1 + .../selftests/wireguard/qemu/arch/mips.config | 1 + .../selftests/wireguard/qemu/arch/mipsel.config | 1 + .../selftests/wireguard/qemu/arch/powerpc.config | 1 + tools/testing/selftests/wireguard/qemu/init.c | 11 + 277 files changed, 2493 insertions(+), 955 deletions(-)
On Tue, 19 Jul 2022 at 17:49, Greg Kroah-Hartman gregkh@linuxfoundation.org wrote:
This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Responses should be made by Thu, 21 Jul 2022 11:43:40 +0000. Anything received after that time might be too late.
The whole patch series can be found in one patch at: https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.13-rc1... or in the git tree and branch at: git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y and the diffstat can be found below.
thanks,
greg k-h
There are two regression found
1) Build regression on i386 with clang-13 and clang-14, I do not see this build error on mainline.
2) Too many build warnings x86 with gcc-11 I do not see these build warnings on mainline,
Reported-by: Linux Kernel Functional Testing lkft@linaro.org
Details log: ------------ 1. i386 build failures with clang-13 and clang-14 make --silent --keep-going --jobs=8 O=/home/tuxbuild/.cache/tuxmake/builds/1/build LLVM=1 LLVM_IAS=1 ARCH=i386 CROSS_COMPILE=i686-linux-gnu- 'HOSTCC=sccache clang' 'CC=sccache clang' ld.lld: error: undefined symbol: __udivdi3
referenced by i915_scatterlist.c gpu/drm/i915/i915_scatterlist.o:(i915_rsgt_from_mm_node) in archive drivers/built-in.a
make[1]: *** [/builds/linux/Makefile:1162: vmlinux] Error 1
steps to reproduce: -------------------------- tuxmake --runtime podman --target-arch i386 --toolchain clang-14 --kconfig https://builds.tuxbuild.com/2CA3gjUTE2s74Bzp3G7q2hBxj1t/config LLVM=1 LLVM_IAS=1 [1] https://builds.tuxbuild.com/2CA3gjUTE2s74Bzp3G7q2hBxj1t/
2. Large number of build warnings on x86 with gcc-11, I do not see these build warnings on mainline,
Build link: https://builds.tuxbuild.com/2CA3fVEQKJXLNNGgHvoEmFEjyPq/
make --silent --keep-going --jobs=8 O=/home/tuxbuild/.cache/tuxmake/builds/1/build ARCH=x86_64 CROSS_COMPILE=x86_64-linux-gnu- 'CC=sccache x86_64-linux-gnu-gcc' 'HOSTCC=sccache gcc' init/calibrate.o: warning: objtool: calibrate_delay_is_known()+0xc: 'naked' return found in RETPOLINE build init/initramfs.o: warning: objtool: wait_for_initramfs()+0x23: 'naked' return found in RETPOLINE build init/main.o: warning: objtool: __traceiter_initcall_level()+0x3a: 'naked' return found in RETPOLINE build arch/x86/entry/vdso/vma.o: warning: objtool: vdso_mremap()+0x49: 'naked' return found in RETPOLINE build arch/x86/events/amd/core.o: warning: objtool: amd_pmu_event_map()+0x1e: 'naked' return found in RETPOLINE build init/do_mounts.o: warning: objtool: match_dev_by_label()+0x2d: 'naked' return found in RETPOLINE build arch/x86/events/amd/iommu.o: warning: objtool: perf_iommu_event_init()+0x57: 'naked' return found in RETPOLINE build arch/x86/events/amd/ibs.o: warning: objtool: perf_ibs_init()+0x136: 'naked' return found in RETPOLINE build certs/system_keyring.o: warning: objtool: restrict_link_by_builtin_trusted()+0x16: 'naked' return found in REild kernel/locking/mutex.o: warning: objtool: __mutex_init()+0x2b: 'naked' return found in RETPOLINE build
steps to reproduce: tuxmake --runtime podman --target-arch x86_64 --toolchain gcc-11 --kconfig https://builds.tuxbuild.com/2CA3fVEQKJXLNNGgHvoEmFEjyPq/config
-- Linaro LKFT https://lkft.linaro.org
On Tue, Jul 19, 2022 at 11:27:18PM +0530, Naresh Kamboju wrote:
On Tue, 19 Jul 2022 at 17:49, Greg Kroah-Hartman gregkh@linuxfoundation.org wrote:
This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Responses should be made by Thu, 21 Jul 2022 11:43:40 +0000. Anything received after that time might be too late.
The whole patch series can be found in one patch at: https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.13-rc1... or in the git tree and branch at: git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y and the diffstat can be found below.
thanks,
greg k-h
There are two regression found
Build regression on i386 with clang-13 and clang-14, I do not see this build error on mainline.
- Too many build warnings x86 with gcc-11
I do not see these build warnings on mainline,
Reported-by: Linux Kernel Functional Testing lkft@linaro.org
Details log:
- i386 build failures with clang-13 and clang-14
make --silent --keep-going --jobs=8 O=/home/tuxbuild/.cache/tuxmake/builds/1/build LLVM=1 LLVM_IAS=1 ARCH=i386 CROSS_COMPILE=i686-linux-gnu- 'HOSTCC=sccache clang' 'CC=sccache clang' ld.lld: error: undefined symbol: __udivdi3
referenced by i915_scatterlist.c gpu/drm/i915/i915_scatterlist.o:(i915_rsgt_from_mm_node) in archive drivers/built-in.a
make[1]: *** [/builds/linux/Makefile:1162: vmlinux] Error 1
steps to reproduce:
tuxmake --runtime podman --target-arch i386 --toolchain clang-14 --kconfig https://builds.tuxbuild.com/2CA3gjUTE2s74Bzp3G7q2hBxj1t/config LLVM=1 LLVM_IAS=1 [1] https://builds.tuxbuild.com/2CA3gjUTE2s74Bzp3G7q2hBxj1t/
- Large number of build warnings on x86 with gcc-11,
I do not see these build warnings on mainline,
Build link: https://builds.tuxbuild.com/2CA3fVEQKJXLNNGgHvoEmFEjyPq/
Very odd, can you do bisect to track down the offending commits?
My local building test system is not working for unrelated issues (local heat wave), and my cloud test systems are broken for some other unknown reason, so I can't test this myself.
thanks,
greg k-h
On Tue, Jul 19, 2022 at 10:57 AM Naresh Kamboju naresh.kamboju@linaro.org wrote:
Details log:
- i386 build failures with clang-13 and clang-14
make --silent --keep-going --jobs=8 O=/home/tuxbuild/.cache/tuxmake/builds/1/build LLVM=1 LLVM_IAS=1 ARCH=i386 CROSS_COMPILE=i686-linux-gnu- 'HOSTCC=sccache clang' 'CC=sccache clang' ld.lld: error: undefined symbol: __udivdi3
Looks like the one introduced by aff1e0b09b54 ("drm/i915/ttm: fix sg_table construction"), and fixed by ced7866db39f ("drm/i915/ttm: fix 32b build").
- Large number of build warnings on x86 with gcc-11,
I do not see these build warnings on mainline,
..
'naked' return found in RETPOLINE build
Hmm. Does your cross-compiler support '-mfunction-return=thunk-extern'?
Your build does magic things with 'scripts/kconfig/merge_config.sh', and I'm wondering if you perhaps end up enabling CONFIG_RETHUNK with a compiler that doesn't actually support it, or something like that?
Linus
Hi Linus,
On Wed, 20 Jul 2022 at 01:03, Linus Torvalds torvalds@linux-foundation.org wrote:
On Tue, Jul 19, 2022 at 10:57 AM Naresh Kamboju naresh.kamboju@linaro.org wrote:
Details log:
- i386 build failures with clang-13 and clang-14
make --silent --keep-going --jobs=8 O=/home/tuxbuild/.cache/tuxmake/builds/1/build LLVM=1 LLVM_IAS=1 ARCH=i386 CROSS_COMPILE=i686-linux-gnu- 'HOSTCC=sccache clang' 'CC=sccache clang' ld.lld: error: undefined symbol: __udivdi3
Looks like the one introduced by aff1e0b09b54 ("drm/i915/ttm: fix sg_table construction"), and fixed by ced7866db39f ("drm/i915/ttm: fix 32b build").
- Large number of build warnings on x86 with gcc-11,
I do not see these build warnings on mainline,
..
'naked' return found in RETPOLINE build
Hmm. Does your cross-compiler support '-mfunction-return=thunk-extern'?
Your build does magic things with 'scripts/kconfig/merge_config.sh', and I'm wondering if you perhaps end up enabling CONFIG_RETHUNK with a compiler that doesn't actually support it, or something like that?
I see the diff of the defconfig file from the previous release.
The new config is causing a lot of warnings. init/calibrate.o: warning: objtool: calibrate_delay_is_known()+0x2: 'naked' return found in RETPOLINE build
Following configs have been deleted in new defconfig CONFIG_RETHUNK=y CONFIG_CC_HAS_RETURN_THUNK=y CONFIG_SPECULATION_MITIGATIONS=y CONFIG_CPU_UNRET_ENTRY=y CONFIG_CPU_IBPB_ENTRY=y CONFIG_CPU_IBRS_ENTRY=y
--- good-config 2022-07-13 02:22:04.000000000 +0530 +++ warning-config 2022-07-19 17:37:17.000000000 +0530 @@ -1,15 +1,15 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86_64 5.18.12-rc1 Kernel Configuration +# Linux/x86_64 5.18.13-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="x86_64-linux-gnu-gcc (Debian 11.3.0-3) 11.3.0" CONFIG_CC_IS_GCC=y CONFIG_GCC_VERSION=110300 CONFIG_CLANG_VERSION=0 CONFIG_AS_IS_GNU=y -CONFIG_AS_VERSION=23800 +CONFIG_AS_VERSION=23850 CONFIG_LD_IS_BFD=y -CONFIG_LD_VERSION=23800 +CONFIG_LD_VERSION=23850 CONFIG_LLD_VERSION=0 CONFIG_CC_CAN_LINK=y CONFIG_CC_CAN_LINK_STATIC=y @@ -317,6 +317,9 @@ # CONFIG_X86_X2APIC is not set CONFIG_X86_MPPARSE=y # CONFIG_GOLDFISH is not set +CONFIG_RETPOLINE=y +CONFIG_CC_HAS_SLS=y +# CONFIG_SLS is not set # CONFIG_X86_CPU_RESCTRL is not set CONFIG_X86_EXTENDED_PLATFORM=y # CONFIG_X86_VSMP is not set @@ -467,16 +470,6 @@ CONFIG_HAVE_LIVEPATCH=y # end of Processor type and features
-CONFIG_CC_HAS_SLS=y -CONFIG_CC_HAS_RETURN_THUNK=y -CONFIG_SPECULATION_MITIGATIONS=y -CONFIG_PAGE_TABLE_ISOLATION=y -CONFIG_RETPOLINE=y -CONFIG_RETHUNK=y -CONFIG_CPU_UNRET_ENTRY=y -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y -# CONFIG_SLS is not set CONFIG_ARCH_HAS_ADD_PAGES=y CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y
@@ -4318,6 +4311,7 @@ CONFIG_SECURITY_WRITABLE_HOOKS=y # CONFIG_SECURITYFS is not set CONFIG_SECURITY_NETWORK=y +CONFIG_PAGE_TABLE_ISOLATION=y # CONFIG_SECURITY_NETWORK_XFRM is not set # CONFIG_SECURITY_PATH is not set # CONFIG_INTEL_TXT is not set
-- Linaro LKFT https://lkft.linaro.org
On Wed, 20 Jul 2022 at 01:03, Linus Torvalds torvalds@linux-foundation.org wrote:
On Tue, Jul 19, 2022 at 10:57 AM Naresh Kamboju naresh.kamboju@linaro.org wrote:
Details log:
- i386 build failures with clang-13 and clang-14
make --silent --keep-going --jobs=8 O=/home/tuxbuild/.cache/tuxmake/builds/1/build LLVM=1 LLVM_IAS=1 ARCH=i386 CROSS_COMPILE=i686-linux-gnu- 'HOSTCC=sccache clang' 'CC=sccache clang' ld.lld: error: undefined symbol: __udivdi3
Looks like the one introduced by aff1e0b09b54 ("drm/i915/ttm: fix sg_table construction"), and fixed by ced7866db39f ("drm/i915/ttm: fix 32b build").
Daniel, tested with extra commits as suggested by you and i386 build pass.
ced7866db39f ("drm/i915/ttm: fix 32b build")
- Naresh
On Tue, Jul 19, 2022 at 12:32:48PM -0700, Linus Torvalds wrote:
On Tue, Jul 19, 2022 at 10:57 AM Naresh Kamboju naresh.kamboju@linaro.org wrote:
Details log:
- i386 build failures with clang-13 and clang-14
make --silent --keep-going --jobs=8 O=/home/tuxbuild/.cache/tuxmake/builds/1/build LLVM=1 LLVM_IAS=1 ARCH=i386 CROSS_COMPILE=i686-linux-gnu- 'HOSTCC=sccache clang' 'CC=sccache clang' ld.lld: error: undefined symbol: __udivdi3
Looks like the one introduced by aff1e0b09b54 ("drm/i915/ttm: fix sg_table construction"), and fixed by ced7866db39f ("drm/i915/ttm: fix 32b build").
- Large number of build warnings on x86 with gcc-11,
I do not see these build warnings on mainline,
..
'naked' return found in RETPOLINE build
Hmm. Does your cross-compiler support '-mfunction-return=thunk-extern'?
Your build does magic things with 'scripts/kconfig/merge_config.sh', and I'm wondering if you perhaps end up enabling CONFIG_RETHUNK with a compiler that doesn't actually support it, or something like that?
I am seeing these 'naked' return found in RETPOLINE build on the standard fedora 36 toolchain as well. No cross compiling, nothing fancy. These were not seen with mainline, or with the 5.18.12-rc1 retbleed patches.
Justin
[ Adding PeterZ and Jiri to the participants. ]
Looks like 5.18.13 added that commit 9bb2ec608a20 ("objtool: Update Retpoline validation") but I don't see 3131ef39fb03 ("x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit") in that list.
That said, 3131ef39fb03 should have fixed a completely different issue on 32-bit, not the "naked ret" thing.
PeterZ, Jiri, any ideas? Limited quoting below, see thread at
https://lore.kernel.org/all/CA+G9fYsJBBbEXowA-3kxDNqcfbtcqmxBrEnJSkCnLUsMzNf...
for more details.
Linus
On Wed, Jul 20, 2022 at 9:37 AM Justin Forbes jforbes@fedoraproject.org wrote:
On Tue, Jul 19, 2022 at 12:32:48PM -0700, Linus Torvalds wrote:
On Tue, Jul 19, 2022 at 10:57 AM Naresh Kamboju naresh.kamboju@linaro.org wrote:
- Large number of build warnings on x86 with gcc-11,
I do not see these build warnings on mainline,
..
'naked' return found in RETPOLINE build
Hmm. Does your cross-compiler support '-mfunction-return=thunk-extern'?
Your build does magic things with 'scripts/kconfig/merge_config.sh', and I'm wondering if you perhaps end up enabling CONFIG_RETHUNK with a compiler that doesn't actually support it, or something like that?
I am seeing these 'naked' return found in RETPOLINE build on the standard fedora 36 toolchain as well. No cross compiling, nothing fancy. These were not seen with mainline, or with the 5.18.12-rc1 retbleed patches.
Justin
On Wed, Jul 20, 2022 at 10:28:33AM -0700, Linus Torvalds wrote:
[ Adding PeterZ and Jiri to the participants. ]
Looks like 5.18.13 added that commit 9bb2ec608a20 ("objtool: Update Retpoline validation") but I don't see 3131ef39fb03 ("x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit") in that list.
It should be noted that the build doesn't fail, it just warns. I am guessing the 32bit failure is what promoted someone to look at the logs to begin with and notice the warn initially. I just verified that it exists in our builds of 5.18.13-rc1, but not on mainline builds. I am gueesing it is because commit 9bb2ec608a20 ("objtool: Update Retpoline validation") should be followed up with at least commit f43b9876e857c ("x86/retbleed: Add fine grained Kconfig knobs")
Justin
That said, 3131ef39fb03 should have fixed a completely different issue on 32-bit, not the "naked ret" thing.
PeterZ, Jiri, any ideas? Limited quoting below, see thread at
https://lore.kernel.org/all/CA+G9fYsJBBbEXowA-3kxDNqcfbtcqmxBrEnJSkCnLUsMzNf...
for more details.
Linus
On Wed, Jul 20, 2022 at 9:37 AM Justin Forbes jforbes@fedoraproject.org wrote:
On Tue, Jul 19, 2022 at 12:32:48PM -0700, Linus Torvalds wrote:
On Tue, Jul 19, 2022 at 10:57 AM Naresh Kamboju naresh.kamboju@linaro.org wrote:
- Large number of build warnings on x86 with gcc-11,
I do not see these build warnings on mainline,
..
'naked' return found in RETPOLINE build
Hmm. Does your cross-compiler support '-mfunction-return=thunk-extern'?
Your build does magic things with 'scripts/kconfig/merge_config.sh', and I'm wondering if you perhaps end up enabling CONFIG_RETHUNK with a compiler that doesn't actually support it, or something like that?
I am seeing these 'naked' return found in RETPOLINE build on the standard fedora 36 toolchain as well. No cross compiling, nothing fancy. These were not seen with mainline, or with the 5.18.12-rc1 retbleed patches.
Justin
On Wed, Jul 20, 2022 at 12:57:26PM -0500, Justin Forbes wrote:
On Wed, Jul 20, 2022 at 10:28:33AM -0700, Linus Torvalds wrote:
[ Adding PeterZ and Jiri to the participants. ]
Looks like 5.18.13 added that commit 9bb2ec608a20 ("objtool: Update Retpoline validation") but I don't see 3131ef39fb03 ("x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit") in that list.
It should be noted that the build doesn't fail, it just warns. I am guessing the 32bit failure is what promoted someone to look at the logs to begin with and notice the warn initially. I just verified that it exists in our builds of 5.18.13-rc1, but not on mainline builds. I am gueesing it is because commit 9bb2ec608a20 ("objtool: Update Retpoline validation") should be followed up with at least commit f43b9876e857c ("x86/retbleed: Add fine grained Kconfig knobs")
Still updateing the stable repro to see what the actual code looks like, but that warning seems to suggest the -mfunction-return=thunk-extern compiler argument went missing.
For all the files objtool complains about, does the V=1 build output show that option?
On Wed, Jul 20, 2022 at 11:47:02PM +0200, Peter Zijlstra wrote:
On Wed, Jul 20, 2022 at 12:57:26PM -0500, Justin Forbes wrote:
On Wed, Jul 20, 2022 at 10:28:33AM -0700, Linus Torvalds wrote:
[ Adding PeterZ and Jiri to the participants. ]
Looks like 5.18.13 added that commit 9bb2ec608a20 ("objtool: Update Retpoline validation") but I don't see 3131ef39fb03 ("x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit") in that list.
It should be noted that the build doesn't fail, it just warns. I am guessing the 32bit failure is what promoted someone to look at the logs to begin with and notice the warn initially. I just verified that it exists in our builds of 5.18.13-rc1, but not on mainline builds. I am gueesing it is because commit 9bb2ec608a20 ("objtool: Update Retpoline validation") should be followed up with at least commit f43b9876e857c ("x86/retbleed: Add fine grained Kconfig knobs")
Still updateing the stable repro to see what the actual code looks like, but that warning seems to suggest the -mfunction-return=thunk-extern compiler argument went missing.
For all the files objtool complains about, does the V=1 build output show that option?
Ok, I'm now looking at stable-rc/linux-5.18.y which reports itself as:
VERSION = 5 PATCHLEVEL = 18 SUBLEVEL = 13 EXTRAVERSION = -rc1
and I'm most terribly confused... it has the objtool patch to validate return thunks, *however*, I'm not seeing any actual retbleed mitigations *anywhere*.
How, what, why!?
On 21. 07. 22, 0:00, Peter Zijlstra wrote:
On Wed, Jul 20, 2022 at 11:47:02PM +0200, Peter Zijlstra wrote:
On Wed, Jul 20, 2022 at 12:57:26PM -0500, Justin Forbes wrote:
On Wed, Jul 20, 2022 at 10:28:33AM -0700, Linus Torvalds wrote:
[ Adding PeterZ and Jiri to the participants. ]
Looks like 5.18.13 added that commit 9bb2ec608a20 ("objtool: Update Retpoline validation") but I don't see 3131ef39fb03 ("x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit") in that list.
It should be noted that the build doesn't fail, it just warns. I am guessing the 32bit failure is what promoted someone to look at the logs to begin with and notice the warn initially. I just verified that it exists in our builds of 5.18.13-rc1, but not on mainline builds. I am gueesing it is because commit 9bb2ec608a20 ("objtool: Update Retpoline validation") should be followed up with at least commit f43b9876e857c ("x86/retbleed: Add fine grained Kconfig knobs")
Still updateing the stable repro to see what the actual code looks like, but that warning seems to suggest the -mfunction-return=thunk-extern compiler argument went missing.
For all the files objtool complains about, does the V=1 build output show that option?
Ok, I'm now looking at stable-rc/linux-5.18.y which reports itself as:
VERSION = 5 PATCHLEVEL = 18 SUBLEVEL = 13 EXTRAVERSION = -rc1
and I'm most terribly confused... it has the objtool patch to validate return thunks, *however*, I'm not seeing any actual retbleed mitigations *anywhere*.
How, what, why!?
They were all put aside until all this gets resolved. You can find them in the stable-queue tree: git://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git
in retbleed-5.18/.
regards,
On 21. 07. 22, 7:31, Jiri Slaby wrote:
On 21. 07. 22, 0:00, Peter Zijlstra wrote:
On Wed, Jul 20, 2022 at 11:47:02PM +0200, Peter Zijlstra wrote:
On Wed, Jul 20, 2022 at 12:57:26PM -0500, Justin Forbes wrote:
On Wed, Jul 20, 2022 at 10:28:33AM -0700, Linus Torvalds wrote:
[ Adding PeterZ and Jiri to the participants. ]
Looks like 5.18.13 added that commit 9bb2ec608a20 ("objtool: Update Retpoline validation") but I don't see 3131ef39fb03 ("x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit") in that list.
It should be noted that the build doesn't fail, it just warns. I am guessing the 32bit failure is what promoted someone to look at the logs to begin with and notice the warn initially. I just verified that it exists in our builds of 5.18.13-rc1, but not on mainline builds. I am gueesing it is because commit 9bb2ec608a20 ("objtool: Update Retpoline validation") should be followed up with at least commit f43b9876e857c ("x86/retbleed: Add fine grained Kconfig knobs")
Still updateing the stable repro to see what the actual code looks like, but that warning seems to suggest the -mfunction-return=thunk-extern compiler argument went missing.
For all the files objtool complains about, does the V=1 build output show that option?
Ok, I'm now looking at stable-rc/linux-5.18.y which reports itself as:
VERSION = 5 PATCHLEVEL = 18 SUBLEVEL = 13 EXTRAVERSION = -rc1
and I'm most terribly confused... it has the objtool patch to validate return thunks, *however*, I'm not seeing any actual retbleed mitigations *anywhere*.
How, what, why!?
They were all put aside until all this gets resolved. You can find them in the stable-queue tree: git://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git
in retbleed-5.18/.
Ah, apparently not all, as you noted above. But this is obviously a mistake: https://lore.kernel.org/all/YthbbBY4JumsBcHU@kroah.com/
regards,--
On 20. 07. 22, 19:28, Linus Torvalds wrote:
[ Adding PeterZ and Jiri to the participants. ]
Looks like 5.18.13 added that commit 9bb2ec608a20 ("objtool: Update Retpoline validation") but I don't see 3131ef39fb03 ("x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit") in that list.
That said, 3131ef39fb03 should have fixed a completely different issue on 32-bit, not the "naked ret" thing.
Right. After applying 3131ef39fb03 on the top of 5.18.12 (or 5.18.13-rc1 too), I'm fine: https://build.opensuse.org/public/build/Kernel:stable/standard/i586/kernel-p...
I.e. no warnings at all, the kernel compiles and runs fine -- tested in qemu only. It's gcc12 as can be seen in the log above.
Config: https://github.com/openSUSE/kernel-source/blob/stable/config/i386/pae
It says: CONFIG_CC_HAS_SLS=y CONFIG_CC_HAS_RETURN_THUNK=y CONFIG_SPECULATION_MITIGATIONS=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_RETPOLINE=y CONFIG_RETHUNK=y CONFIG_CPU_UNRET_ENTRY=y CONFIG_CPU_IBPB_ENTRY=y CONFIG_CPU_IBRS_ENTRY=y CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y
Patches: https://github.com/openSUSE/kernel-source/tree/stable/patches.suse
Apart from others, it contains: 3131ef39fb03 x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit bb06650634d3 KVM: VMX: Convert launched argument to flags bea7e31a5cac KVM: VMX: Fix IBRS handling after vmexit 8bd200d23ec4 KVM: VMX: Flatten __vmx_vcpu_run() 07853adc29a0 KVM: VMX: Prevent RSB underflow before vmenter fc02735b14ff KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS bf5835bcdb96 intel_idle: Disable IBRS during long idle a09a6e2399ba objtool: Add entry UNRET validation 8faea26e6111 objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} 951ddecf4356 objtool: Treat .text.__x86.* as noinstr 9bb2ec608a20 objtool: Update Retpoline validation a149180fbcf3 x86: Add magic AMD return-thunk 15e67227c49a x86: Undo return-thunk damage aa3d480315ba x86: Use return-thunk in asm code d77cfe594ad5 x86/bpf: Use alternative RET encoding 7fbf47c7ce50 x86/bugs: Add AMD retbleed= boot parameter f54d45372c6a x86/bugs: Add Cannon lake to RETBleed affected CPU list 3ebc17006888 x86/bugs: Add retbleed=ibpb 0fe4aeea9c01 x86/bugs: Do IBPB fallback check only once 2259da159fbe x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported e8ec1b6e08a2 x86/bugs: Enable STIBP for JMP2RET caa0ff24d5d0 x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value c779bc1a9002 x86/bugs: Optimize SPEC_CTRL MSR writes bcf163150cd3 x86/bugs: Remove apostrophe typo 6b80b59b3555 x86/bugs: Report AMD retbleed vulnerability 6ad0ad2bf8a6 x86/bugs: Report Intel retbleed vulnerability 166115c08a9b x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() 7a05bc95ed1c x86/common: Stamp out the stepping madness d7caac991fee x86/cpu/amd: Add Spectral Chicken 26aae8ccbc19 x86/cpu/amd: Enumerate BTC_NO a883d624aed4 x86/cpufeatures: Move RETPOLINE flags to word 11 2dbb887e875b x86/entry: Add kernel IBRS implementation 7c81c0c9210c x86/entry: Avoid very early RET 64cbd0acb582 x86/entry: Don't call error_entry() for XENPV 2c08b9b38f5b x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry ee774dac0da1 x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry() d16e0b266720 x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt 1b331eeea7b8 x86/entry: Remove skip_r11rcx 520a7e80c96d x86/entry: Switch the stack after error_entry() returns 1f001e9da6bb x86/ftrace: Use alternative RET encoding 697977d8415d x86/kexec: Disable RET on kexec af2e140f3420 x86/kvm: Fix SETcc emulation for return thunks 84e7051c0bc1 x86/kvm: fix FASTOP_SIZE when return thunks are enabled 742ab6df974a x86/kvm/vmx: Make noinstr clean a1e2c031ec39 x86/mm: Simplify RESERVE_BRK() d9e9d2300681 x86,objtool: Create .return_sites f43b9876e857 x86/retbleed: Add fine grained Kconfig knobs 369ae6ffc41a x86/retpoline: Cleanup some #ifdefery 00e1533325fd x86/retpoline: Swizzle retpoline thunk 0b53c374b9ef x86/retpoline: Use -mfunction-return 0ee9073000e8 x86/sev: Avoid using __x86_return_thunk 7c693f54c873 x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS 4ad3278df6fe x86/speculation: Disable RRSBA behavior 9756bba28470 x86/speculation: Fill RSB on vmexit for IBRS b2620facef48 x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n 56aa4d221f1e x86/speculation: Fix SPEC_CTRL write on SMT state change e6aa13622ea8 x86/speculation: Fix firmware entry SPEC_CTRL handling acac5e98ef8d x86/speculation: Remove x86_spec_ctrl_mask bbb69e8bee1b x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit c27c753ea6fd x86/static_call: Serialize __static_call_fixup() properly ee88d363d156 x86,static_call: Use alternative RET encoding 0aca53c6b522 x86/traps: Use pt_regs directly in fixup_bad_iret() 15583e514eb1 x86/vsyscall_emu/64: Don't use RET in vsyscall emulation d147553b64ba x86/xen: Add UNTRAIN_RET b75b7f8ef114 x86/xen: Rename SYS* entry points
Series file: https://github.com/openSUSE/kernel-source/blob/stable/series.conf
PeterZ, Jiri, any ideas? Limited quoting below, see thread at
https://lore.kernel.org/all/CA+G9fYsJBBbEXowA-3kxDNqcfbtcqmxBrEnJSkCnLUsMzNf...
for more details.
Linus
On Wed, Jul 20, 2022 at 9:37 AM Justin Forbes jforbes@fedoraproject.org wrote:
On Tue, Jul 19, 2022 at 12:32:48PM -0700, Linus Torvalds wrote:
On Tue, Jul 19, 2022 at 10:57 AM Naresh Kamboju naresh.kamboju@linaro.org wrote:
- Large number of build warnings on x86 with gcc-11,
I do not see these build warnings on mainline,
..
'naked' return found in RETPOLINE build
Hmm. Does your cross-compiler support '-mfunction-return=thunk-extern'?
Your build does magic things with 'scripts/kconfig/merge_config.sh', and I'm wondering if you perhaps end up enabling CONFIG_RETHUNK with a compiler that doesn't actually support it, or something like that?
I am seeing these 'naked' return found in RETPOLINE build on the standard fedora 36 toolchain as well. No cross compiling, nothing fancy. These were not seen with mainline, or with the 5.18.12-rc1 retbleed patches.
Justin
regards,
On 21. 07. 22, 7:42, Jiri Slaby wrote:
Config: https://github.com/openSUSE/kernel-source/blob/stable/config/i386/pae
It says: CONFIG_CC_HAS_SLS=y CONFIG_CC_HAS_RETURN_THUNK=y CONFIG_SPECULATION_MITIGATIONS=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_RETPOLINE=y CONFIG_RETHUNK=y CONFIG_CPU_UNRET_ENTRY=y CONFIG_CPU_IBPB_ENTRY=y CONFIG_CPU_IBRS_ENTRY=y CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y
Patches: https://github.com/openSUSE/kernel-source/tree/stable/patches.suse
Apart from others, it contains: 3131ef39fb03 x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
...
b75b7f8ef114 x86/xen: Rename SYS* entry points
Thinking about it, that's likely the reason I'm not seeing any failures -- I still carry all the retbleed patches on the top of stable. So while 5.18.12-rc1 (the retbleed one) had them and added the above configs, later 5.18.12-rc/-final (only rawnand fixup), or 5.18.13-rc1 do not -- the configs are gone.
regards,
On 21. 07. 22, 8:05, Jiri Slaby wrote:
Thinking about it, that's likely the reason I'm not seeing any failures -- I still carry all the retbleed patches on the top of stable. So while
Confirmed. So I assume this gets fixed once the rest of retbleed patches is dropped from 5.18.13-rc1.
regards,
On Thu, Jul 21, 2022 at 08:58:47AM +0200, Jiri Slaby wrote:
On 21. 07. 22, 8:05, Jiri Slaby wrote:
Thinking about it, that's likely the reason I'm not seeing any failures -- I still carry all the retbleed patches on the top of stable. So while
Confirmed. So I assume this gets fixed once the rest of retbleed patches is dropped from 5.18.13-rc1.
Yes, let me fix this all up, sorry for the mess...
On Wed, Jul 20, 2022 at 11:37:01AM -0500, Justin Forbes wrote:
On Tue, Jul 19, 2022 at 12:32:48PM -0700, Linus Torvalds wrote:
On Tue, Jul 19, 2022 at 10:57 AM Naresh Kamboju naresh.kamboju@linaro.org wrote:
Details log:
- i386 build failures with clang-13 and clang-14
make --silent --keep-going --jobs=8 O=/home/tuxbuild/.cache/tuxmake/builds/1/build LLVM=1 LLVM_IAS=1 ARCH=i386 CROSS_COMPILE=i686-linux-gnu- 'HOSTCC=sccache clang' 'CC=sccache clang' ld.lld: error: undefined symbol: __udivdi3
Looks like the one introduced by aff1e0b09b54 ("drm/i915/ttm: fix sg_table construction"), and fixed by ced7866db39f ("drm/i915/ttm: fix 32b build").
- Large number of build warnings on x86 with gcc-11,
I do not see these build warnings on mainline,
..
'naked' return found in RETPOLINE build
Hmm. Does your cross-compiler support '-mfunction-return=thunk-extern'?
Your build does magic things with 'scripts/kconfig/merge_config.sh', and I'm wondering if you perhaps end up enabling CONFIG_RETHUNK with a compiler that doesn't actually support it, or something like that?
I am seeing these 'naked' return found in RETPOLINE build on the standard fedora 36 toolchain as well. No cross compiling, nothing fancy. These were not seen with mainline, or with the 5.18.12-rc1 retbleed patches.
Ok, I think we have a few of the retbleed patches in here that shouldn't be in there yet. Let me flush them out and then put out a new -rc tomorrow with this all fixed up. Sasha and I got things crossed, I'll blame the heat here in Europe and me attempting to take a few days off...
thanks,
greg k-h
On Tue, Jul 19, 2022 at 12:32:48PM -0700, Linus Torvalds wrote:
On Tue, Jul 19, 2022 at 10:57 AM Naresh Kamboju naresh.kamboju@linaro.org wrote:
Details log:
- i386 build failures with clang-13 and clang-14
make --silent --keep-going --jobs=8 O=/home/tuxbuild/.cache/tuxmake/builds/1/build LLVM=1 LLVM_IAS=1 ARCH=i386 CROSS_COMPILE=i686-linux-gnu- 'HOSTCC=sccache clang' 'CC=sccache clang' ld.lld: error: undefined symbol: __udivdi3
Looks like the one introduced by aff1e0b09b54 ("drm/i915/ttm: fix sg_table construction"), and fixed by ced7866db39f ("drm/i915/ttm: fix 32b build").
Thanks, I've queued this one up now in the -rc3 update.
greg k-h
On 7/19/2022 4:51 AM, Greg Kroah-Hartman wrote:
This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Responses should be made by Thu, 21 Jul 2022 11:43:40 +0000. Anything received after that time might be too late.
The whole patch series can be found in one patch at: https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.13-rc1... or in the git tree and branch at: git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y and the diffstat can be found below.
thanks,
greg k-h
On ARCH_BRCMSTB using 32-bit and 64-bit ARM kernels and built tested with BMIPS_GENERIC (bmips_stb_defconfig):
Tested-by: Florian Fainelli f.fainelli@gmail.com
On 7/19/22 4:51 AM, Greg Kroah-Hartman wrote:
This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Responses should be made by Thu, 21 Jul 2022 11:43:40 +0000. Anything received after that time might be too late.
The whole patch series can be found in one patch at: https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.13-rc1... or in the git tree and branch at: git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y and the diffstat can be found below.
thanks,
greg k-h
Built and booted successfully on RISC-V RV64 (HiFive Unmatched).
Tested-by: Ron Economos re@w6rz.net
On Tue, Jul 19, 2022 at 01:51:25PM +0200, Greg Kroah-Hartman wrote:
This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Responses should be made by Thu, 21 Jul 2022 11:43:40 +0000. Anything received after that time might be too late.
Build results: total: 154 pass: 151 fail: 3 Failed builds: i386:defconfig i386:allyesconfig i386:allmodconfig Qemu test results: total: 489 pass: 461 fail: 28 Failed tests: <all i386>
The problem has already been reported, so I don't need to elaborate further.
Guenter
On Tue, 19 Jul 2022 13:51:25 +0200, Greg Kroah-Hartman wrote:
This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Responses should be made by Thu, 21 Jul 2022 11:43:40 +0000. Anything received after that time might be too late.
The whole patch series can be found in one patch at: https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.13-rc1... or in the git tree and branch at: git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y and the diffstat can be found below.
thanks,
greg k-h
All tests passing for Tegra ...
Test results for stable-v5.18: 10 builds: 10 pass, 0 fail 28 boots: 28 pass, 0 fail 120 tests: 120 pass, 0 fail
Linux version: 5.18.13-rc1-ga04b1a5cb7d2 Boards tested: tegra124-jetson-tk1, tegra186-p2771-0000, tegra194-p2972-0000, tegra194-p3509-0000+p3668-0000, tegra20-ventana, tegra210-p2371-2180, tegra210-p3450-0000, tegra30-cardhu-a04
Tested-by: Jon Hunter jonathanh@nvidia.com
Jon
On Tue, Jul 19, 2022 at 01:51:25PM +0200, Greg Kroah-Hartman wrote:
This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Successfully cross-compiled for arm64 (bcm2711_defconfig, GCC 10.2.0) and powerpc (ps3_defconfig, GCC 12.1.0).
Tested-by: Bagas Sanjaya bagasdotme@gmail.com
Hi Greg,
On Tue, Jul 19, 2022 at 01:51:25PM +0200, Greg Kroah-Hartman wrote:
This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Responses should be made by Thu, 21 Jul 2022 11:43:40 +0000. Anything received after that time might be too late.
Build test (gcc version 12.1.1 20220706): mips: 59 configs -> no failure arm: 99 configs -> no failure arm64: 3 configs -> no failure x86_64: 4 configs -> no failure alpha allmodconfig -> no failure csky allmodconfig -> no failure powerpc allmodconfig -> no failure riscv allmodconfig -> no failure s390 allmodconfig -> no failure xtensa allmodconfig -> no failure
Boot test: x86_64: Booted on my test laptop. No regression. x86_64: Booted on qemu. No regression. [1] arm64: Booted on rpi4b (4GB model). No regression. [2] mips: Booted on ci20 board. No regression. [3]
[1]. https://openqa.qa.codethink.co.uk/tests/1523 [2]. https://openqa.qa.codethink.co.uk/tests/1532 [3]. https://openqa.qa.codethink.co.uk/tests/1534
Note: seen lots of build warning as reported by others.
Tested-by: Sudip Mukherjee sudip.mukherjee@codethink.co.uk
-- Regards Sudip
Greg Kroah-Hartman:
This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Hi Greg,
I noticed that there are several patches in the list which are also part of your retbleed-5.18 queue. If I am not mistaken, these are:
[PATCH 5.18 145/231] x86/kvm: Fix SETcc emulation for return thunks [PATCH 5.18 146/231] x86/sev: Avoid using __x86_return_thunk [PATCH 5.18 147/231] x86/bugs: Report AMD retbleed vulnerability [PATCH 5.18 148/231] objtool: Update Retpoline validation [PATCH 5.18 149/231] x86/xen: Rename SYS* entry points [PATCH 5.18 150/231] x86/cpu/amd: Add Spectral Chicken
I'm wondering if this is intended or if it would be better to release a stable kernel with all the retbleed patches later because of the problems that came up with these patches so far. I'm just a user, so I can't say anything about the technical side, and I don't know how the patches were selected.
Thanks, Viktor
Responses should be made by Thu, 21 Jul 2022 11:43:40 +0000. Anything received after that time might be too late.
The whole patch series can be found in one patch at: https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.18.13-rc1... or in the git tree and branch at: git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.18.y and the diffstat can be found below.
thanks,
greg k-h
Pseudo-Shortlog of commits:
Greg Kroah-Hartman gregkh@linuxfoundation.org Linux 5.18.13-rc1
Juergen Gross jgross@suse.com x86/pat: Fix x86_has_pat_wp()
Pali Rohár pali@kernel.org serial: mvebu-uart: correctly report configured baudrate value
Ilpo Järvinen ilpo.jarvinen@linux.intel.com serial: 8250: Fix PM usage_count for console handover
Ilpo Järvinen ilpo.jarvinen@linux.intel.com serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
Ilpo Järvinen ilpo.jarvinen@linux.intel.com serial: stm32: Clear prev values before setting RTS delays
Dorian Rudolph mail@dorianrudolph.com power: supply: core: Fix boundary conditions in interpolation
Yi Yang yiyang13@huawei.com serial: 8250: fix return error code in serial8250_request_std_resource()
Mario Limonciello mario.limonciello@amd.com ACPI: CPPC: Fix enabling CPPC on AMD systems with shared memory
Tony Krowiak akrowiak@linux.ibm.com s390/ap: fix error handling in __verify_queue_reservations()
Yangxi Xiang xyangxi5@gmail.com vt: fix memory overlapping when deleting chars in the buffer
Hans de Goede hdegoede@redhat.com ACPI: video: Fix acpi_video_handles_brightness_key_presses()
Linus Torvalds torvalds@linux-foundation.org signal handling: don't use BUG_ON() for debugging
Jason A. Donenfeld Jason@zx2c4.com wireguard: selftests: always call kernel makefile
Jason A. Donenfeld Jason@zx2c4.com wireguard: selftests: set fake real time in init
Keith Busch kbusch@kernel.org nvme: use struct group for generic command dwords
Keith Busch kbusch@kernel.org nvme-pci: phison e16 has bogus namespace ids
Egor Vorontsov sdoregor@sdore.me ALSA: usb-audio: Add quirk for Fiero SC-01 (fw v1.0.0)
Egor Vorontsov sdoregor@sdore.me ALSA: usb-audio: Add quirk for Fiero SC-01
John Veness john-linux@pelago.org.uk ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices
Srinivas Neeli srinivas.neeli@xilinx.com Revert "can: xilinx_can: Limit CANFD brp to 2"
Gabriel Fernandez gabriel.fernandez@foss.st.com ARM: dts: stm32: use the correct clock source for CEC on stm32mp151
Linus Walleij linus.walleij@linaro.org soc: ixp4xx/npe: Fix unused match warning
Juergen Gross jgross@suse.com x86: Clear .brk area at early boot
Jacky Bai ping.bai@nxp.com pinctrl: imx: Add the zero base flag for imx93
Stafford Horne shorne@gmail.com irqchip: or1k-pic: Undefine mask_ack for level triggered hardware
Charles Keepax ckeepax@opensource.cirrus.com ASoC: madera: Fix event generation for rate controls
Charles Keepax ckeepax@opensource.cirrus.com ASoC: madera: Fix event generation for OUT1 demux
Charles Keepax ckeepax@opensource.cirrus.com ASoC: cs47l15: Fix event generation for low power mux control
Charles Keepax ckeepax@opensource.cirrus.com ASoC: cs35l41: Add ASP TX3/4 source to register patch
Charles Keepax ckeepax@opensource.cirrus.com ASoC: dapm: Initialise kcontrol data for mux/demux controls
Shuming Fan shumingf@realtek.com ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error
Charles Keepax ckeepax@opensource.cirrus.com ASoC: cs35l41: Correct some control names
Charles Keepax ckeepax@opensource.cirrus.com ASoC: wm5110: Fix DRE control
Charles Keepax ckeepax@opensource.cirrus.com ASoC: wm_adsp: Fix event for preloader
Hans de Goede hdegoede@redhat.com ASoC: Intel: bytcr_wm5102: Fix GPIO related probe-ordering problem
Mark Brown broonie@kernel.org ASoC: wcd938x: Fix event generation for some controls
Mark Brown broonie@kernel.org ASoC: wcd9335: Fix spurious event generation
Yassine Oudjana y.oudjana@protonmail.com ASoC: wcd9335: Remove RX channel from old list before adding it to a new one
Peter Ujfalusi peter.ujfalusi@linux.intel.com ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
Peter Ujfalusi peter.ujfalusi@linux.intel.com ASoC: SOF: Intel: hda-loader: Make sure that the fw load sequence is followed
Peter Ujfalusi peter.ujfalusi@linux.intel.com ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up()
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: codecs: rt700/rt711/rt711-sdca: initialize workqueues in probe
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: rt7*-sdw: harden jack_detect_handler
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: rt711: fix calibrate mutex initialization
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: Intel: sof_sdw: handle errors on card registration
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: rt711-sdca-sdw: fix calibrate mutex initialization
Pierre-Louis Bossart pierre-louis.bossart@linux.intel.com ASoC: Realtek/Maxim SoundWire codecs: disable pm_runtime on remove
Haowen Bai baihaowen@meizu.com pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux()
Mark Brown broonie@kernel.org ASoC: ops: Fix off by one in range control validation
Jianglei Nie niejianglei2021@163.com net: sfp: fix memory leak in sfp_probe()
Ruozhu Li liruozhu@huawei.com nvme: fix regression when disconnect a recovering ctrl
Sagi Grimberg sagi@grimberg.me nvme-tcp: always fail a request when sending it failed
Michael Walle michael@walle.cc NFC: nxp-nci: don't print header length mismatch on i2c error
Hangyu Hua hbh25y@gmail.com net: tipc: fix possible refcount leak in tipc_sk_create()
Javier Martinez Canillas javierm@redhat.com fbdev: Disable sysfb device registration when removing conflicting FBs
Javier Martinez Canillas javierm@redhat.com firmware: sysfb: Add sysfb_disable() helper function
Javier Martinez Canillas javierm@redhat.com firmware: sysfb: Make sysfb_create_simplefb() return a pdev pointer
Kai-Heng Feng kai.heng.feng@canonical.com platform/x86: hp-wmi: Ignore Sanitization Mode event
Mark Pearson markpearson@lenovo.com platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms
Mark Pearson markpearson@lenovo.com platform/x86: thinkpad-acpi: profile capabilities as integer
Liang He windhl@126.com cpufreq: pmac32-cpufreq: Fix refcount leak bug
John Garry john.garry@huawei.com scsi: hisi_sas: Limit max hw sectors for v3 HW
Florian Westphal fw@strlen.de netfilter: br_netfilter: do not skip all hooks with 0 priority
Florian Westphal fw@strlen.de netfilter: nf_tables: avoid skb access on nf_stolen
Stephan Gerhold stephan.gerhold@kernkonzept.com virtio_mmio: Restore guest page size on resume
Stephan Gerhold stephan.gerhold@kernkonzept.com virtio_mmio: Add missing PM calls to freeze/restore
Gayatri Kammela gayatri.kammela@linux.intel.com platform/x86: intel/pmc: Add Alder Lake N support to PMC core driver
Parav Pandit parav@nvidia.com vduse: Tie vduse mgmtdev and its device
Eli Cohen elic@nvidia.com vdpa/mlx5: Initialize CVQ vringh only once
Nathan Lynch nathanl@linux.ibm.com powerpc/xive/spapr: correct bitmap allocation size
Namjae Jeon linkinjeon@kernel.org ksmbd: use SOCK_NONBLOCK type for kernel_accept()
Israel Rukshin israelr@nvidia.com nvme: fix block device naming collision
Bjorn Andersson bjorn.andersson@linaro.org scsi: ufs: core: Drop loglevel of WriteBoost message
Ming Lei ming.lei@redhat.com scsi: megaraid: Clear READ queue map's nr_queues
Vasily Gorbik gor@linux.ibm.com s390/nospec: build expoline.o for modules_prepare target
Jiri Slaby jirislaby@kernel.org tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
Jiri Slaby jirislaby@kernel.org tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
Marc Kleine-Budde mkl@pengutronix.de tee: tee_get_drvdata(): fix description of return value
Bryan O'Donoghue bryan.odonoghue@linaro.org ASoC: dt-bindings: Fix description for msm8916
Linus Walleij linus.walleij@linaro.org ARM: 9212/1: domain: Modify Kconfig help text
Linus Walleij linus.walleij@linaro.org ARM: 9211/1: domain: drop modify_domain()
Peter Zijlstra peterz@infradead.org x86/cpu/amd: Add Spectral Chicken
Peter Zijlstra peterz@infradead.org x86/xen: Rename SYS* entry points
Peter Zijlstra peterz@infradead.org objtool: Update Retpoline validation
Alexandre Chartre alexandre.chartre@oracle.com x86/bugs: Report AMD retbleed vulnerability
Kim Phillips kim.phillips@amd.com x86/sev: Avoid using __x86_return_thunk
Peter Zijlstra peterz@infradead.org x86/kvm: Fix SETcc emulation for return thunks
Muchun Song songmuchun@bytedance.com mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
Tariq Toukan tariqt@nvidia.com net/tls: Check for errors in tls_device_init
Vitaly Kuznetsov vkuznets@redhat.com KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op()
Chia-Lin Kao (AceLan) acelan.kao@canonical.com net: atlantic: remove aq_nic_deinit() when resume
Chia-Lin Kao (AceLan) acelan.kao@canonical.com net: atlantic: remove deep parameter on suspend/resume functions
Íñigo Huguet ihuguet@redhat.com sfc: fix kernel panic when creating VF
Andrea Mayer andrea.mayer@uniroma2.it seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
Andrea Mayer andrea.mayer@uniroma2.it seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
Andrea Mayer andrea.mayer@uniroma2.it seg6: fix skb checksum evaluation in SRH encapsulation/insertion
Xiubo Li xiubli@redhat.com netfs: do not unlock and put the folio twice
Íñigo Huguet ihuguet@redhat.com sfc: fix use after free when disabling sriov
Steve French stfrench@microsoft.com smb3: workaround negprot bug in some Samba servers
Michel Dänzer mdaenzer@redhat.com drm/amd/display: Ensure valid event timestamp for cursor-only commits
Yefim Barashkin mr.b34r@kolabnow.com drm/amd/pm: Prevent divide by zero
Mario Kleiner mario.kleiner.de@gmail.com drm/amd/display: Only use depth 36 bpp linebuffers on DCN display engines.
Prike Liang Prike.Liang@amd.com drm/amdkfd: correct the MEC atomic support firmware checking for GC 10.3.7
Fangzhi Zuo Jerry.Zuo@amd.com drm/amd/display: Ignore First MST Sideband Message Return Error
Jianglei Nie niejianglei2021@163.com ima: Fix potential memory leak in ima_init_crypto()
Coiby Xu coxu@redhat.com ima: force signature verification when CONFIG_KEXEC_SIG is configured
Dan Carpenter dan.carpenter@oracle.com net: stmmac: fix leaks in probe
Liang He windhl@126.com net: ftgmac100: Hold reference returned by of_get_child_by_name()
Kuniyuki Iwashima kuniyu@amazon.com nexthop: Fix data-races around nexthop_compat_mode.
Kuniyuki Iwashima kuniyu@amazon.com ipv4: Fix data-races around sysctl_ip_dynaddr.
Kuniyuki Iwashima kuniyu@amazon.com tcp: Fix a data-race around sysctl_tcp_ecn_fallback.
Kuniyuki Iwashima kuniyu@amazon.com tcp: Fix data-races around sysctl_tcp_ecn.
Kuniyuki Iwashima kuniyu@amazon.com raw: Fix a data-race around sysctl_raw_l3mdev_accept.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_ratemask.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_ratelimit.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_ignore_bogus_error_responses.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_echo_ignore_broadcasts.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix data-races around sysctl_icmp_echo_enable_probe.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix a data-race around sysctl_icmp_echo_ignore_all.
Kuniyuki Iwashima kuniyu@amazon.com tcp: Fix a data-race around sysctl_max_tw_buckets.
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data-races in proc_dointvec_ms_jiffies().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data-races in proc_dou8vec_minmax().
Pavan Chebbi pavan.chebbi@broadcom.com bnxt_en: Fix bnxt_refclk_read()
Vikas Gupta vikas.gupta@broadcom.com bnxt_en: fix livepatch query
Michael Chan michael.chan@broadcom.com bnxt_en: Fix bnxt_reinit_after_abort() code path
Kashyap Desai kashyap.desai@broadcom.com bnxt_en: reclaim max resources if sriov enable fails
Andrzej Hajda andrzej.hajda@intel.com drm/i915/selftests: fix subtraction overflow bug
Chris Wilson chris.p.wilson@intel.com drm/i915/gt: Serialize TLB invalidates with GT resets
Chris Wilson chris@chris-wilson.co.uk drm/i915/gt: Serialize GRDOM access between multiple engine resets
Matthew Auld matthew.auld@intel.com drm/i915/ttm: fix sg_table construction
Dan Carpenter dan.carpenter@oracle.com drm/i915/selftests: fix a couple IS_ERR() vs NULL tests
Douglas Anderson dianders@chromium.org tracing: Fix sleeping while atomic in kdb ftdump
Paul M Stillwell Jr paul.m.stillwell.jr@intel.com ice: change devlink code to read NVM in blocks
Paul M Stillwell Jr paul.m.stillwell.jr@intel.com ice: handle E822 generic device ID in PLDM header
Yevhen Orlov yevhen.orlov@plvision.eu net: marvell: prestera: fix missed deinit sequence
Jeff Layton jlayton@kernel.org lockd: fix nlm_close_files
Jeff Layton jlayton@kernel.org lockd: set fl_owner when unlocking files
Chuck Lever chuck.lever@oracle.com NFSD: Decode NFSv4 birth time attribute
Paolo Abeni pabeni@redhat.com mptcp: fix subflow traversal at disconnect time
Demi Marie Obenour demi@invisiblethingslab.com xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
Dan Carpenter dan.carpenter@oracle.com drm/i915/gvt: IS_ERR() vs NULL bug in intel_gvt_update_reg_whitelist()
Anup Patel apatel@ventanamicro.com RISC-V: KVM: Fix SRCU deadlock caused by kvm_riscv_check_vcpu_requests()
Pablo Neira Ayuso pablo@netfilter.org netfilter: nf_tables: replace BUG_ON by element length check
Eric Dumazet edumazet@google.com vlan: fix memory leak in vlan_newlink()
Baowen Zheng baowen.zheng@corigine.com nfp: fix issue of skb segments exceeds descriptor limitation
Pablo Neira Ayuso pablo@netfilter.org netfilter: nf_log: incorrect offset to network header
William Zhang william.zhang@broadcom.com arm64: dts: broadcom: bcm4908: Fix cpu node for smp boot
William Zhang william.zhang@broadcom.com arm64: dts: broadcom: bcm4908: Fix timer node for BCM4906 SoC
Michal Suchanek msuchanek@suse.de ARM: dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
Ryan Wanner Ryan.Wanner@microchip.com ARM: dts: at91: sama5d2: Fix typo in i2s1 node
Kuniyuki Iwashima kuniyu@amazon.com ipv4: Fix a data-race around sysctl_fib_sync_mem.
Kuniyuki Iwashima kuniyu@amazon.com icmp: Fix data-races around sysctl.
Kuniyuki Iwashima kuniyu@amazon.com cipso: Fix data-races around sysctl.
Kuniyuki Iwashima kuniyu@amazon.com net: Fix data-races around sysctl_mem.
Kuniyuki Iwashima kuniyu@amazon.com inetpeer: Fix data-races around sysctl.
Kuniyuki Iwashima kuniyu@amazon.com tcp: Fix a data-race around sysctl_tcp_max_orphans.
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_dointvec_jiffies().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_doulongvec_minmax().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_douintvec_minmax().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_dointvec_minmax().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_douintvec().
Kuniyuki Iwashima kuniyu@amazon.com sysctl: Fix data races in proc_dointvec().
Pavel Skripkin paskripkin@gmail.com net: ocelot: fix wrong time_after usage
Siddharth Vadapalli s-vadapalli@ti.com net: ethernet: ti: am65-cpsw: Fix devlink port register sequence
Jon Hunter jonathanh@nvidia.com net: stmmac: dwc-qos: Disable split header for Tegra194
Florian Westphal fw@strlen.de netfilter: conntrack: fix crash due to confirmed bit load reordering
Florian Westphal fw@strlen.de netfilter: conntrack: remove the percpu dying list
Florian Westphal fw@strlen.de netfilter: conntrack: include ecache dying list in dumps
Florian Westphal fw@strlen.de netfilter: ecache: use dedicated list for event redelivery
Florian Westphal fw@strlen.de netfilter: conntrack: split inner loop of list dumping to own function
Florian Westphal fw@strlen.de netfilter: ecache: move to separate structure
Peter Ujfalusi peter.ujfalusi@linux.intel.com ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array
Peter Ujfalusi peter.ujfalusi@linux.intel.com ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks()
Hector Martin marcan@marcan.st ASoC: tas2764: Fix amp gain register offset & default
Hector Martin marcan@marcan.st ASoC: tas2764: Correct playback volume range
Martin Povišer povik+lin@cutebit.org ASoC: tas2764: Fix and extend FSYNC polarity handling
Martin Povišer povik+lin@cutebit.org ASoC: tas2764: Add post reset delays
Francesco Dolcini francesco.dolcini@toradex.com ASoC: sgtl5000: Fix noise on shutdown/remove
Huaxin Lu luhuaxin1@huawei.com ima: Fix a potential integer overflow in ima_appraise_measurement
Daniele Ceraolo Spurio daniele.ceraolospurio@intel.com drm/i915/guc: ADL-N should use the same GuC FW as ADL-S
Hangyu Hua hbh25y@gmail.com drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()
Alex Deucher alexander.deucher@amd.com drm/amdgpu/display: disable prefer_shadow for generic fb helpers
Alex Deucher alexander.deucher@amd.com drm/amdgpu: keep fbdev buffers pinned during suspend
Maxim Mikityanskiy maximmi@nvidia.com net/mlx5e: Ring the TX doorbell on DMA errors
Gal Pressman gal@nvidia.com net/mlx5e: Fix capability check for updating vnic env counters
Roi Dayan roid@nvidia.com net/mlx5e: CT: Use own workqueue instead of mlx5e priv
Paul Blakey paulb@nvidia.com net/mlx5e: Fix enabling sriov while tc nic rules are offloaded
Tariq Toukan tariqt@nvidia.com net/mlx5e: kTLS, Fix build time constant test in RX
Tariq Toukan tariqt@nvidia.com net/mlx5e: kTLS, Fix build time constant test in TX
Zhen Lei thunder.leizhen@huawei.com ARM: 9210/1: Mark the FDT_FIXED sections as shareable
Ard Biesheuvel ardb@kernel.org ARM: 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle
Cristian Ciocaltea cristian.ciocaltea@collabora.com spi: amd: Limit max transfer and message size
Conor Dooley conor.dooley@microchip.com riscv: dts: microchip: hook up the mpfs' l2cache
Kris Bahnsen kris@embeddedTS.com ARM: dts: imx6qdl-ts7970: Fix ngpio typo and count
Sean Anderson sean.anderson@seco.com arm64: dts: ls1028a: Update SFP node to include clock
Serge Semin Sergey.Semin@baikalelectronics.ru reset: Fix devm bulk optional exclusive control getter
Xiu Jianfeng xiujianfeng@huawei.com Revert "evm: Fix memleak in init_desc"
Geert Uytterhoeven geert+renesas@glider.be sh: convert nommu io{re,un}map() to static inline functions
Ryusuke Konishi konishi.ryusuke@gmail.com nilfs2: fix incorrect masking of permission flags for symlinks
Dave Chinner dchinner@redhat.com fs/remap: constrain dedupe of EOF blocks
Dmitry Osipenko dmitry.osipenko@collabora.com drm/panfrost: Fix shrinker list corruption by madvise IOCTL
Dmitry Osipenko dmitry.osipenko@collabora.com drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error
Christoph Hellwig hch@lst.de btrfs: zoned: fix a leaked bioc in read_zone_info
Filipe Manana fdmanana@suse.com btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents
Tejun Heo tj@kernel.org cgroup: Use separate src/dst nodes when preloading css_sets for migration
Felix Fietkau nbd@nbd.name wifi: mac80211: fix queue selection for mesh/OCB interfaces
Ard Biesheuvel ardb@kernel.org ARM: 9214/1: alignment: advance IT state after emulating Thumb instruction
Dmitry Osipenko dmitry.osipenko@collabora.com ARM: 9213/1: Print message about disabled Spectre workarounds only once
Nicolas Dichtel nicolas.dichtel@6wind.com ip: fix dflt addr selection for connected nexthop
Steven Rostedt (Google) rostedt@goodmis.org net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer
Zheng Yejian zhengyejian1@huawei.com tracing/histograms: Fix memory leak problem
Baolin Wang baolin.wang@linux.alibaba.com mm/damon: use set_huge_pte_at() to make huge pte old
Gowans, James jgowans@amazon.com mm: split huge PUD on wp_huge_pud fallback
Muchun Song songmuchun@bytedance.com mm: sparsemem: fix missing higher order allocation splitting
Axel Rasmussen axelrasmussen@google.com mm: userfaultfd: fix UFFDIO_CONTINUE on fallocated shmem pages
Oleg Nesterov oleg@redhat.com fix race between exit_itimers() and /proc/pid/timers
Juergen Gross jgross@suse.com xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
Meng Tang tangmeng@uniontech.com ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
Meng Tang tangmeng@uniontech.com ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221
Jeremy Szu jeremy.szu@canonical.com ALSA: hda/realtek: fix mute/micmute LEDs for HP machines
Meng Tang tangmeng@uniontech.com ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671
Meng Tang tangmeng@uniontech.com ALSA: hda/realtek: Fix headset mic for Acer SF313-51
Meng Tang tangmeng@uniontech.com ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
Meng Tang tangmeng@uniontech.com ALSA: hda - Add fixup for Dell Latitidue E5430
Juergen Gross jgross@suse.com x86/xen: Use clear_bss() for Xen PV guests
Chanho Park chanho61.park@samsung.com tty: serial: samsung_tty: set dma burst_size to 1
Bartosz Golaszewski brgl@bgdev.pl gpio: sim: fix the chip_name configfs item
Thinh Nguyen Thinh.Nguyen@synopsys.com usb: dwc3: gadget: Fix event pending check
Linyu Yuan quic_linyyuan@quicinc.com usb: typec: add missing uevent when partner support PD
Lucien Buchmann lucien.buchmann@gmx.net USB: serial: ftdi_sio: add Belimo device ids
Diffstat:
.../devicetree/bindings/sound/qcom,lpass-cpu.yaml | 8 +- .../driver-api/firmware/other_interfaces.rst | 6 + Documentation/filesystems/netfs_library.rst | 8 +- Documentation/networking/ip-sysctl.rst | 4 +- Makefile | 4 +- arch/arm/boot/dts/imx6qdl-ts7970.dtsi | 2 +- arch/arm/boot/dts/sama5d2.dtsi | 2 +- arch/arm/boot/dts/stm32mp151.dtsi | 2 +- arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts | 2 +- arch/arm/include/asm/domain.h | 13 -- arch/arm/include/asm/mach/map.h | 1 + arch/arm/include/asm/ptrace.h | 26 +++ arch/arm/mm/Kconfig | 6 +- arch/arm/mm/alignment.c | 3 + arch/arm/mm/mmu.c | 15 +- arch/arm/mm/proc-v7-bugs.c | 9 +- arch/arm/probes/decode.h | 26 +-- arch/arm64/boot/dts/broadcom/bcm4908/bcm4906.dtsi | 8 + arch/arm64/boot/dts/broadcom/bcm4908/bcm4908.dtsi | 2 + arch/arm64/boot/dts/freescale/fsl-ls1028a.dtsi | 5 +- arch/powerpc/sysdev/xive/spapr.c | 5 +- arch/riscv/boot/dts/microchip/microchip-mpfs.dtsi | 4 + arch/riscv/kvm/vcpu.c | 2 + arch/s390/Makefile | 8 +- arch/s390/lib/Makefile | 3 +- arch/s390/lib/expoline/Makefile | 3 + arch/s390/lib/{ => expoline}/expoline.S | 0 arch/sh/include/asm/io.h | 8 +- arch/x86/include/asm/cpufeatures.h | 1 + arch/x86/include/asm/msr-index.h | 3 + arch/x86/include/asm/nospec-branch.h | 6 + arch/x86/include/asm/setup.h | 3 + arch/x86/kernel/acpi/cppc.c | 6 + arch/x86/kernel/cpu/amd.c | 23 +- arch/x86/kernel/cpu/bugs.c | 13 ++ arch/x86/kernel/cpu/common.c | 19 ++ arch/x86/kernel/cpu/cpu.h | 2 + arch/x86/kernel/cpu/hygon.c | 6 + arch/x86/kernel/head64.c | 4 +- arch/x86/kvm/emulate.c | 28 +-- arch/x86/kvm/x86.c | 18 +- arch/x86/mm/init.c | 14 +- arch/x86/mm/mem_encrypt_boot.S | 10 +- arch/x86/xen/enlighten_pv.c | 8 +- arch/x86/xen/setup.c | 6 +- arch/x86/xen/xen-asm.S | 20 +- arch/x86/xen/xen-head.S | 11 +- arch/x86/xen/xen-ops.h | 6 +- drivers/acpi/acpi_video.c | 11 +- drivers/base/cpu.c | 8 + drivers/cpufreq/pmac32-cpufreq.c | 4 + drivers/firmware/sysfb.c | 58 ++++- drivers/firmware/sysfb_simplefb.c | 16 +- drivers/gpio/gpio-sim.c | 16 +- drivers/gpu/drm/amd/amdgpu/amdgpu_display.c | 25 ++- drivers/gpu/drm/amd/amdgpu/amdgpu_vkms.c | 3 +- drivers/gpu/drm/amd/amdgpu/dce_v10_0.c | 3 +- drivers/gpu/drm/amd/amdgpu/dce_v11_0.c | 3 +- drivers/gpu/drm/amd/amdgpu/dce_v6_0.c | 3 +- drivers/gpu/drm/amd/amdgpu/dce_v8_0.c | 3 +- drivers/gpu/drm/amd/amdkfd/kfd_device.c | 2 + drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c | 85 ++++++- drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.h | 8 + .../amd/display/amdgpu_dm/amdgpu_dm_mst_types.c | 17 ++ drivers/gpu/drm/amd/display/dc/core/dc_resource.c | 11 +- drivers/gpu/drm/amd/pm/swsmu/smu11/smu_v11_0.c | 2 + drivers/gpu/drm/i915/display/intel_dp_mst.c | 1 + drivers/gpu/drm/i915/gem/i915_gem_ttm.c | 11 +- drivers/gpu/drm/i915/gt/intel_gt.c | 15 +- drivers/gpu/drm/i915/gt/intel_reset.c | 37 ++- drivers/gpu/drm/i915/gt/selftest_lrc.c | 8 +- drivers/gpu/drm/i915/gt/uc/intel_uc_fw.c | 9 + drivers/gpu/drm/i915/gvt/cmd_parser.c | 6 +- drivers/gpu/drm/i915/i915_scatterlist.c | 19 +- drivers/gpu/drm/i915/i915_scatterlist.h | 6 +- drivers/gpu/drm/i915/intel_region_ttm.c | 10 +- drivers/gpu/drm/i915/intel_region_ttm.h | 3 +- drivers/gpu/drm/i915/selftests/i915_gem_gtt.c | 2 +- .../gpu/drm/i915/selftests/intel_memory_region.c | 21 +- drivers/gpu/drm/i915/selftests/mock_region.c | 3 +- drivers/gpu/drm/panfrost/panfrost_drv.c | 4 +- drivers/gpu/drm/panfrost/panfrost_mmu.c | 2 +- drivers/irqchip/irq-or1k-pic.c | 1 - drivers/net/can/xilinx_can.c | 4 +- .../net/ethernet/aquantia/atlantic/aq_pci_func.c | 23 +- drivers/net/ethernet/broadcom/bnxt/bnxt.c | 5 +- drivers/net/ethernet/broadcom/bnxt/bnxt.h | 1 + drivers/net/ethernet/broadcom/bnxt/bnxt_devlink.c | 8 +- drivers/net/ethernet/broadcom/bnxt/bnxt_ptp.c | 13 +- drivers/net/ethernet/broadcom/bnxt/bnxt_sriov.c | 7 +- .../chelsio/inline_crypto/chtls/chtls_cm.c | 2 +- drivers/net/ethernet/faraday/ftgmac100.c | 15 +- drivers/net/ethernet/intel/ice/ice_devids.h | 1 + drivers/net/ethernet/intel/ice/ice_devlink.c | 59 +++-- drivers/net/ethernet/intel/ice/ice_fw_update.c | 96 +++++++- drivers/net/ethernet/intel/ice/ice_main.c | 1 + .../ethernet/marvell/prestera/prestera_router.c | 1 + drivers/net/ethernet/mellanox/mlx5/core/en/tc_ct.c | 20 +- .../ethernet/mellanox/mlx5/core/en_accel/ktls_rx.c | 3 +- .../ethernet/mellanox/mlx5/core/en_accel/ktls_tx.c | 3 +- drivers/net/ethernet/mellanox/mlx5/core/en_stats.c | 2 +- drivers/net/ethernet/mellanox/mlx5/core/en_tx.c | 39 +++- .../net/ethernet/mellanox/mlx5/core/esw/legacy.c | 5 +- drivers/net/ethernet/mscc/ocelot_fdma.c | 17 +- drivers/net/ethernet/netronome/nfp/nfdk/dp.c | 33 ++- drivers/net/ethernet/sfc/ef10.c | 3 + drivers/net/ethernet/sfc/ef10_sriov.c | 10 +- .../ethernet/stmicro/stmmac/dwmac-dwc-qos-eth.c | 1 + .../net/ethernet/stmicro/stmmac/dwmac-ingenic.c | 6 +- drivers/net/ethernet/ti/am65-cpsw-nuss.c | 17 +- drivers/net/phy/sfp.c | 2 +- drivers/net/xen-netback/rx.c | 1 + drivers/nfc/nxp-nci/i2c.c | 8 +- drivers/nvme/host/core.c | 8 +- drivers/nvme/host/nvme.h | 1 + drivers/nvme/host/pci.c | 3 +- drivers/nvme/host/rdma.c | 12 +- drivers/nvme/host/tcp.c | 13 +- drivers/nvme/host/trace.h | 2 +- drivers/pinctrl/aspeed/pinctrl-aspeed.c | 4 +- drivers/pinctrl/freescale/pinctrl-imx93.c | 1 + drivers/platform/x86/hp-wmi.c | 3 + drivers/platform/x86/intel/pmc/core.c | 1 + drivers/platform/x86/thinkpad_acpi.c | 50 ++--- drivers/power/supply/power_supply_core.c | 24 +- drivers/s390/crypto/ap_bus.c | 2 +- drivers/scsi/hisi_sas/hisi_sas_v3_hw.c | 7 + drivers/scsi/megaraid/megaraid_sas_base.c | 3 + drivers/scsi/ufs/ufshcd.c | 2 +- drivers/soc/ixp4xx/ixp4xx-npe.c | 2 +- drivers/spi/spi-amd.c | 8 + drivers/tee/tee_core.c | 2 +- drivers/tty/pty.c | 14 +- drivers/tty/serial/8250/8250_core.c | 4 + drivers/tty/serial/8250/8250_port.c | 4 +- drivers/tty/serial/amba-pl011.c | 23 +- drivers/tty/serial/mvebu-uart.c | 25 ++- drivers/tty/serial/samsung_tty.c | 5 +- drivers/tty/serial/serial_core.c | 5 - drivers/tty/serial/stm32-usart.c | 2 + drivers/tty/tty.h | 3 + drivers/tty/tty_buffer.c | 46 +++- drivers/tty/vt/vt.c | 2 +- drivers/usb/dwc3/gadget.c | 4 +- drivers/usb/serial/ftdi_sio.c | 3 + drivers/usb/serial/ftdi_sio_ids.h | 6 + drivers/usb/typec/class.c | 1 + drivers/vdpa/mlx5/net/mlx5_vnet.c | 31 ++- drivers/vdpa/vdpa_user/vduse_dev.c | 60 +++-- drivers/video/fbdev/core/fbmem.c | 12 + drivers/virtio/virtio_mmio.c | 26 +++ drivers/xen/gntdev.c | 6 +- fs/afs/file.c | 2 +- fs/btrfs/inode.c | 14 +- fs/btrfs/zoned.c | 13 +- fs/ceph/addr.c | 11 +- fs/cifs/smb2pdu.c | 13 +- fs/exec.c | 2 +- fs/ksmbd/transport_tcp.c | 2 +- fs/lockd/svcsubs.c | 14 +- fs/netfs/buffered_read.c | 17 +- fs/nfsd/nfs4xdr.c | 9 + fs/nfsd/nfsd.h | 3 +- fs/nilfs2/nilfs.h | 3 + fs/remap_range.c | 3 +- include/linux/cgroup-defs.h | 3 +- include/linux/cpu.h | 2 + include/linux/kexec.h | 6 + include/linux/netfs.h | 2 +- include/linux/nvme.h | 2 + include/linux/reset.h | 2 +- include/linux/sched/task.h | 2 +- include/linux/serial_core.h | 5 + include/linux/sysfb.h | 22 +- include/net/netfilter/nf_conntrack.h | 9 +- include/net/netfilter/nf_conntrack_ecache.h | 4 +- include/net/netfilter/nf_tables.h | 30 ++- include/net/netns/conntrack.h | 1 - include/net/raw.h | 2 +- include/net/sock.h | 2 +- include/net/tls.h | 4 +- include/trace/events/sock.h | 6 +- kernel/cgroup/cgroup.c | 37 +-- kernel/exit.c | 2 +- kernel/kexec_file.c | 11 +- kernel/signal.c | 8 +- kernel/sysctl.c | 57 ++--- kernel/time/posix-timers.c | 19 +- kernel/trace/trace.c | 11 +- kernel/trace/trace_events_hist.c | 2 + mm/damon/vaddr.c | 3 +- mm/memory.c | 27 +-- mm/sparse-vmemmap.c | 8 + mm/userfaultfd.c | 5 +- net/8021q/vlan_netlink.c | 10 +- net/bridge/br_netfilter_hooks.c | 21 +- net/core/filter.c | 1 - net/ipv4/af_inet.c | 4 +- net/ipv4/cipso_ipv4.c | 12 +- net/ipv4/fib_semantics.c | 4 +- net/ipv4/fib_trie.c | 2 +- net/ipv4/icmp.c | 20 +- net/ipv4/inet_timewait_sock.c | 3 +- net/ipv4/inetpeer.c | 12 +- net/ipv4/nexthop.c | 5 +- net/ipv4/syncookies.c | 2 +- net/ipv4/sysctl_net_ipv4.c | 12 + net/ipv4/tcp.c | 3 +- net/ipv4/tcp_input.c | 2 +- net/ipv4/tcp_output.c | 4 +- net/ipv6/icmp.c | 2 +- net/ipv6/route.c | 2 +- net/ipv6/seg6_iptunnel.c | 5 +- net/ipv6/seg6_local.c | 2 - net/mac80211/wme.c | 4 +- net/mptcp/protocol.c | 4 +- net/netfilter/nf_conntrack_core.c | 86 ++++--- net/netfilter/nf_conntrack_ecache.c | 139 ++++++------ net/netfilter/nf_conntrack_netlink.c | 125 ++++++++--- net/netfilter/nf_conntrack_standalone.c | 3 + net/netfilter/nf_log_syslog.c | 8 +- net/netfilter/nf_tables_api.c | 72 ++++-- net/netfilter/nf_tables_core.c | 24 +- net/netfilter/nf_tables_trace.c | 44 ++-- net/tipc/socket.c | 1 + net/tls/tls_device.c | 4 +- net/tls/tls_main.c | 7 +- security/integrity/evm/evm_crypto.c | 7 +- security/integrity/ima/ima_appraise.c | 3 +- security/integrity/ima/ima_crypto.c | 1 + security/integrity/ima/ima_efi.c | 2 + sound/pci/hda/patch_conexant.c | 1 + sound/pci/hda/patch_realtek.c | 20 ++ sound/soc/codecs/cs35l41-lib.c | 10 +- sound/soc/codecs/cs35l41.c | 12 +- sound/soc/codecs/cs47l15.c | 5 +- sound/soc/codecs/madera.c | 14 +- sound/soc/codecs/max98373-sdw.c | 12 +- sound/soc/codecs/rt1308-sdw.c | 11 + sound/soc/codecs/rt1316-sdw.c | 11 + sound/soc/codecs/rt5682-sdw.c | 5 +- sound/soc/codecs/rt700-sdw.c | 6 +- sound/soc/codecs/rt700.c | 14 +- sound/soc/codecs/rt711-sdca-sdw.c | 9 +- sound/soc/codecs/rt711-sdca.c | 18 +- sound/soc/codecs/rt711-sdw.c | 9 +- sound/soc/codecs/rt711.c | 16 +- sound/soc/codecs/rt715-sdca-sdw.c | 12 + sound/soc/codecs/rt715-sdw.c | 12 + sound/soc/codecs/sgtl5000.c | 9 + sound/soc/codecs/sgtl5000.h | 1 + sound/soc/codecs/tas2764.c | 46 ++-- sound/soc/codecs/tas2764.h | 6 +- sound/soc/codecs/wcd9335.c | 8 +- sound/soc/codecs/wcd938x.c | 12 + sound/soc/codecs/wm5110.c | 8 +- sound/soc/codecs/wm_adsp.c | 2 +- sound/soc/intel/boards/bytcr_wm5102.c | 13 +- sound/soc/intel/boards/sof_sdw.c | 51 +++-- sound/soc/intel/skylake/skl-nhlt.c | 40 ++-- sound/soc/soc-dapm.c | 5 + sound/soc/soc-ops.c | 4 +- sound/soc/sof/intel/hda-dsp.c | 10 +- sound/soc/sof/intel/hda-loader.c | 10 +- sound/soc/sof/intel/hda.h | 1 + sound/usb/quirks-table.h | 248 +++++++++++++++++++++ sound/usb/quirks.c | 9 + tools/objtool/check.c | 19 +- tools/testing/selftests/wireguard/qemu/Makefile | 5 +- .../selftests/wireguard/qemu/arch/arm.config | 1 + .../selftests/wireguard/qemu/arch/armeb.config | 1 + .../selftests/wireguard/qemu/arch/i686.config | 1 + .../selftests/wireguard/qemu/arch/m68k.config | 1 + .../selftests/wireguard/qemu/arch/mips.config | 1 + .../selftests/wireguard/qemu/arch/mipsel.config | 1 + .../selftests/wireguard/qemu/arch/powerpc.config | 1 + tools/testing/selftests/wireguard/qemu/init.c | 11 + 277 files changed, 2493 insertions(+), 955 deletions(-)
On Wed, Jul 20, 2022 at 06:05:55PM +0200, Viktor Jägersküpper wrote:
Greg Kroah-Hartman:
This is the start of the stable review cycle for the 5.18.13 release. There are 231 patches in this series, all will be posted as a response to this one. If anyone has any issues with these being applied, please let me know.
Hi Greg,
I noticed that there are several patches in the list which are also part of your retbleed-5.18 queue. If I am not mistaken, these are:
[PATCH 5.18 145/231] x86/kvm: Fix SETcc emulation for return thunks [PATCH 5.18 146/231] x86/sev: Avoid using __x86_return_thunk [PATCH 5.18 147/231] x86/bugs: Report AMD retbleed vulnerability [PATCH 5.18 148/231] objtool: Update Retpoline validation [PATCH 5.18 149/231] x86/xen: Rename SYS* entry points [PATCH 5.18 150/231] x86/cpu/amd: Add Spectral Chicken
I'm wondering if this is intended or if it would be better to release a stable kernel with all the retbleed patches later because of the problems that came up with these patches so far. I'm just a user, so I can't say anything about the technical side, and I don't know how the patches were selected.
Yes, sorry, I need to drop those and then add them only as part of the retbleed stuff.
thanks,
greg k-h