Skip to content
Open
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
7672 commits
Select commit Hold shift + click to select a range
0ce68e8
selinux: do not override context on context mounts
WOnder93 Dec 21, 2018
d2a1b60
wlcore: Fix memory leak in case wl12xx_fetch_firmware failure
zumengchen Dec 19, 2018
1d0961c
x86/build: Mark per-CPU symbols as absolute explicitly for LLD
espindola Dec 19, 2018
8043326
clk: rockchip: fix frac settings of GPLL clock for rk3328
katsuster Dec 22, 2018
cf44af7
dmaengine: tegra: avoid overflow of byte tracking
bjdooks-ct Nov 21, 2018
5cf6953
drm/dp/mst: Configure no_stop_bit correctly for remote i2c xfers
vsyrjala Sep 28, 2018
30d7823
ACPI / video: Extend chassis-type detection with a "Lunch Box" check
jwrdegoede Jan 7, 2019
1ec8f1f
Linux 4.14.111
gregkh Apr 5, 2019
5f4b16e
ASoC: decommissioning driver for 3Dlab Nano soundcard
dev-3Dlab Apr 6, 2019
f5393c3
net: sfp: move sfp_register_socket call from sfp_remove to sfp_probe
elkablo Apr 5, 2019
3363914
x86/power: Fix some ordering bugs in __restore_processor_context()
amluto Nov 30, 2017
c4cafb8
x86/power/64: Use struct desc_ptr for the IDT in struct saved_context
amluto Dec 14, 2017
28c25a9
x86/power/32: Move SYSENTER MSR restoration to fix_processor_context()
amluto Dec 14, 2017
9b0cc29
x86/power: Make restore_processor_context() sane
amluto Dec 14, 2017
3cb115e
drm/i915/gvt: do not let pin count of shadow mm go negative
yanzhao56 Apr 8, 2019
7f8e322
powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM
leitao Apr 8, 2019
1efb2ca
kbuild: clang: choose GCC_TOOLCHAIN_DIR not on LD
nickdesaulniers Feb 11, 2019
3d4b1ff
x86: vdso: Use $LD instead of $CC to link
Aug 3, 2018
625c820
x86/vdso: Drop implicit common-page-size linker flag
nickdesaulniers Dec 6, 2018
56dbdae
lib/string.c: implement a basic bcmp
nickdesaulniers Apr 6, 2019
83b4ccf
stating: ccree: revert "staging: ccree: fix leak of import() after in…
Jan 7, 2018
8add705
arm64: kaslr: Reserve size of ARM64_MEMSTART_ALIGN in linear region
liyueyi Dec 24, 2018
429977f
tty: mark Siemens R3964 line discipline as BROKEN
gregkh Apr 5, 2019
ad2548c
tty: ldisc: add sysctl to prevent autoloading of ldiscs
gregkh Jan 21, 2019
58ffe3e
ipv6: Fix dangling pointer when ipv6 fragment
Apr 2, 2019
b74c299
ipv6: sit: reset ip header pointer in ipip6_rcv
LorenzoBianconi Apr 4, 2019
393c8b4
kcm: switch order of device registration to fix a crash
Mar 29, 2019
23bfd22
net-gro: Fix GRO flush when receiving a GSO packet.
klassert Apr 2, 2019
96d8f62
net/mlx5: Decrease default mr cache size
Artemy-Mellanox Mar 19, 2019
c8a8879
net: rds: force to destroy connection if t_sock is NULL in rds_tcp_ki…
Mar 28, 2019
a54dc7b
net/sched: fix ->get helper of the matchall cls
NicolasDichtel Mar 28, 2019
94ef6b9
openvswitch: fix flow actions reallocation
Mar 28, 2019
be7e16e
qmi_wwan: add Olicard 600
bmork Mar 27, 2019
a7bc830
sctp: initialize _pad of sockaddr_in before copying to user memory
lxin Mar 31, 2019
2ff8616
tcp: Ensure DCTCP reacts to losses
koen0607 Apr 4, 2019
16b7142
vrf: check accept_source_route on the original netdevice
ssuryaextr Apr 1, 2019
7143c89
net/mlx5e: Fix error handling when refreshing TIRs
Mar 11, 2019
b5ba76a
net/mlx5e: Add a lock on tir list
Mar 11, 2019
e26c79d
nfp: validate the return code from dev_queue_xmit()
Mar 27, 2019
46281ee
bnxt_en: Improve RX consumer index validity check.
Apr 8, 2019
5df47bb
bnxt_en: Reset device on RX buffer errors.
Apr 8, 2019
0349ad0
net/sched: act_sample: fix divide by zero in the traffic path
dcaratti Apr 4, 2019
adbb8bd
netns: provide pure entropy for net_hash_mix()
edumazet Mar 27, 2019
eea06f3
net: ethtool: not call vzalloc for zero sized memory request
lrq-max Mar 29, 2019
5589e51
ALSA: seq: Fix OOB-reads from strlcpy
Apr 4, 2019
bc280a1
ip6_tunnel: Match to ARPHRD_TUNNEL6 for dev type
Apr 1, 2019
789185d
hv_netvsc: Fix unwanted wakeup after tx_disable
haiyangz Mar 28, 2019
c1d361d
arm64: dts: rockchip: fix rk3328 sdmmc0 write errors
pgwipeout Mar 13, 2019
a1f5209
parisc: Detect QEMU earlier in boot process
hdeller Apr 2, 2019
224f5ab
parisc: regs_return_value() should return gpr28
Apr 4, 2019
753ff72
alarmtimer: Return correct remaining time
avagin Apr 8, 2019
f7a46b6
drm/udl: add a release method and delay modeset teardown
airlied Apr 5, 2019
ed03112
include/linux/bitrev.h: fix constant bitrev
arndb Apr 6, 2019
541e756
ASoC: fsl_esai: fix channel swap issue when stream starts
TE-N-ShengjiuWang Feb 27, 2019
3eb5248
Btrfs: do not allow trimming when a fs is mounted with the nologrepla…
fdmanana Mar 26, 2019
979409e
btrfs: prop: fix zstd compression parameter validation
asj Apr 2, 2019
2fc37a0
btrfs: prop: fix vanished compression property after failed set
asj Apr 2, 2019
6ec54fc
block: do not leak memory in bio_copy_user_iov()
Apr 10, 2019
b6991eb
block: fix the return errno for direct IO
JasonYanHw Apr 12, 2019
3559f73
genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent()
bebarino Mar 25, 2019
82e1fb4
genirq: Initialize request_mutex if CONFIG_SPARSE_IRQ=n
Apr 4, 2019
1b69a78
virtio: Honour 'may_reduce_num' in vring_create_virtqueue
cohuck Apr 8, 2019
9af5576
ARM: dts: am335x-evmsk: Correct the regulators for the audio codec
Mar 15, 2019
84a8a44
ARM: dts: am335x-evm: Correct the regulators for the audio codec
Mar 15, 2019
377b54a
ARM: dts: at91: Fix typo in ISC_D0 on PC9
dengraf Mar 11, 2019
b8dba39
arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value
wildea01 Apr 8, 2019
9e5c062
arm64: dts: rockchip: fix rk3328 rgmii high tx error rate
pgwipeout Mar 13, 2019
6ed78eb
arm64: backtrace: Don't bother trying to unwind the userspace stack
wildea01 Apr 8, 2019
4f0b27c
xen: Prevent buffer overflow in privcmd ioctl
Apr 4, 2019
b711ae1
sched/fair: Do not re-read ->h_load_next during hierarchical load cal…
gormanm Mar 19, 2019
9ab04e8
xtensa: fix return_address
jcmvbkbc Apr 4, 2019
58d78a4
x86/perf/amd: Resolve race condition when disabling PMC
tlendacky Apr 2, 2019
b09d754
x86/perf/amd: Resolve NMI latency issues for active PMCs
tlendacky Apr 2, 2019
52abad4
x86/perf/amd: Remove need to check "running" bit in NMI handler
tlendacky Apr 2, 2019
5b5832c
PCI: Add function 1 DMA alias quirk for Marvell 9170 SATA controller
Andre-ARM Apr 5, 2019
2f51343
dm table: propagate BDI_CAP_STABLE_WRITES to fix sporadic checksum er…
idryomov Mar 26, 2019
1debe42
arm64: dts: rockchip: fix vcc_host1_5v pin assign on rk3328-rock64
katsuster Sep 6, 2018
aadf602
arm64: dts: rockchip: Fix vcc_host1_5v GPIO polarity on rk3328-rock64
parly Mar 9, 2019
58b454e
Linux 4.14.112
gregkh Apr 17, 2019
8feb0df
Merge tag 'v4.14.112' into rpi-4.14.y
pbrkr Apr 17, 2019
6b5c4a2
Merge pull request #2938 from paul-betafive/rpi-4.14.y
pelwell Apr 17, 2019
8232cdf
ARC: u-boot args: check that magic number is correct
Feb 25, 2019
2d6453a
arc: hsdk_defconfig: Enable CONFIG_BLK_DEV_RAM
montjoie Feb 25, 2019
103eb70
perf/core: Restore mmap record type correctly
Mar 7, 2019
7a82651
ext4: add missing brelse() in add_new_gdb_meta_bg()
Mar 15, 2019
ce1bdbe
ext4: report real fs size after failed resize
Mar 15, 2019
7d831a0
ALSA: echoaudio: add a check for ioremap_nocache
kengiter Mar 15, 2019
b042245
ALSA: sb8: add a check for request_region
kengiter Mar 15, 2019
bfd5834
auxdisplay: hd44780: Fix memory leak on ->remove()
andy-shev Mar 12, 2019
e04dc07
IB/mlx4: Fix race condition between catas error reset and aliasguid f…
Mar 6, 2019
eebec30
mmc: davinci: remove extraneous __init annotation
arndb Mar 7, 2019
4467b4f
ALSA: opl3: fix mismatch between snd_opl3_drum_switch definition and …
Mar 17, 2019
643deb5
thermal/intel_powerclamp: fix __percpu declaration of worker_data
lucvoo Jan 19, 2019
6aa84e8
thermal: bcm2835: Fix crash in bcm2835_thermal_debugfs
Jan 29, 2019
f37079c
thermal/int340x_thermal: Add additional UUIDs
Oct 10, 2018
637f86d
thermal/int340x_thermal: fix mode setting
Oct 10, 2018
f1e062e
thermal/intel_powerclamp: fix truncated kthread name
zhang-rui Mar 18, 2019
58ad2f1
scsi: iscsi: flush running unbind operations when removing a session
maurizio-lombardi Jan 28, 2019
3fb2d0a
x86/mm: Don't leak kernel addresses
teknoraver Mar 18, 2019
182d264
tools/power turbostat: return the exit status of a command
darcari Feb 12, 2019
96f7482
perf list: Don't forget to drop the reference to the allocated thread…
changbindu Mar 16, 2019
0d85f28
perf config: Fix an error in the config template documentation
changbindu Mar 16, 2019
b820793
perf config: Fix a memory leak in collect_config()
changbindu Mar 16, 2019
801a590
perf build-id: Fix memory leak in print_sdt_events()
changbindu Mar 16, 2019
dac5fed
perf top: Fix error handling in cmd_top()
changbindu Mar 16, 2019
ff22178
perf hist: Add missing map__put() in error case
changbindu Mar 16, 2019
952d449
perf evsel: Free evsel->counts in perf_evsel__exit()
acmel Mar 18, 2019
a0898f5
perf tests: Fix a memory leak of cpu_map object in the openat_syscall…
changbindu Mar 16, 2019
4c66a27
perf tests: Fix memory leak by expr__find_other() in test__expr()
changbindu Mar 16, 2019
b1930a2
perf tests: Fix a memory leak in test__perf_evsel__tp_sched_test()
changbindu Mar 16, 2019
0426075
irqchip/mbigen: Don't clear eventid when freeing an MSI
Mar 20, 2019
c65812d
x86/hpet: Prevent potential NULL pointer dereference
Mar 19, 2019
20afb90
x86/cpu/cyrix: Use correct macros for Cyrix calls on Geode processors
Mar 14, 2019
19525f7
drm/nouveau/debugfs: Fix check of pm_runtime_get_sync failure
Feb 28, 2019
486d822
iommu/vt-d: Check capability before disabling protected memory
LuBaolu Mar 20, 2019
727344f
x86/hw_breakpoints: Make default case in hw_breakpoint_arch_parse() r…
nathanchance Mar 7, 2019
329f34e
fix incorrect error code mapping for OBJECTID_NOT_FOUND
smfrench Mar 17, 2019
6fee657
ext4: prohibit fstrim in norecovery mode
djwong Mar 23, 2019
15fbb1f
gpio: pxa: handle corner case of unprobed device
rjarzmik Aug 25, 2018
ad78e2e
rsi: improve kernel thread handling to fix kernel panic
sivarebbagondla Aug 27, 2018
fdf0c59
9p: do not trust pdu content for stat item size
Sep 5, 2018
85a2ad1
9p locks: add mount option for lock retry interval
justcsdr Sep 5, 2018
40e8d12
f2fs: fix to do sanity check with current segment number
chaseyu Sep 6, 2018
edbcdaf
netfilter: xt_cgroup: shrink size of v2 path
ummakynes Sep 4, 2018
1fa5208
serial: uartps: console_setup() can't be placed to init section
Sep 3, 2018
8b8fa98
powerpc/pseries: Remove prrn_work workqueue
nfont Sep 10, 2018
fec306b
media: au0828: cannot kfree dev before usb disconnect
b-rad-NDi Sep 6, 2018
e058a6e
HID: i2c-hid: override HID descriptors for certain devices
brotfessor Sep 19, 2018
ef9f432
ARM: samsung: Limit SAMSUNG_PM_CHECK config option to non-Exynos plat…
bzolnier Sep 28, 2018
0dd6637
usbip: fix vhci_hcd controller counting
zenczykowski Sep 20, 2018
00254ad
ACPI / SBS: Fix GPE storm on recent MacBookPro's
roadrunner2 Oct 1, 2018
05e7885
KVM: nVMX: restore host state in nested_vmx_vmexit for VMFail
Aug 22, 2018
82017e2
compiler.h: update definition of unreachable()
nickdesaulniers Oct 15, 2018
1d41cd1
cifs: fallback to older infolevels on findfirst queryinfo retry
smfrench Oct 19, 2018
507f2f1
kernel: hung_task.c: disable on suspend
vittyvk Oct 17, 2018
92562a9
crypto: sha256/arm - fix crash bug in Thumb2 build
Feb 16, 2019
29b5634
crypto: sha512/arm - fix crash bug in Thumb2 build
Feb 16, 2019
e2f0e69
iommu/dmar: Fix buffer overflow during PCI bus notification
Feb 20, 2019
201aee3
soc/tegra: pmc: Drop locking from tegra_powergate_is_powered()
digetx Oct 21, 2018
b035faf
lkdtm: Print real addresses
chleroy Nov 7, 2018
f2778b3
lkdtm: Add tests for NULL pointer dereference
chleroy Dec 14, 2018
61bea6a
drm/panel: panel-innolux: set display off in innolux_panel_unprepare
hsinyi527 Jan 9, 2019
5682830
crypto: axis - fix for recursive locking from bottom half
larperaxis Jan 23, 2019
3e3adeb
Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk"
zhang-rui Feb 1, 2019
a68ee10
coresight: cpu-debug: Support for CA73 CPUs
Feb 5, 2019
03e67ed
drm/nouveau/volt/gf117: fix speedo readout register
imirkin Jan 13, 2019
5e3f6ba
ARM: 8839/1: kprobe: make patch_lock a raw_spinlock_t
Feb 13, 2019
86c7f76
drm/amdkfd: use init_mqd function to allocate object for hid_mqd (CI)
Feb 22, 2019
0ba1fa5
appletalk: Fix use-after-free in atalk_proc_exit
Mar 1, 2019
6dc75cc
lib/div64.c: off by one in shift
Mar 8, 2019
c43e2bd
include/linux/swap.h: use offsetof() instead of custom __swapoffset m…
peter50216 Mar 13, 2019
02c2de9
bpf: fix use after free in bpf_evict_inode
borkmann Mar 25, 2019
8991f1a
dm: disable CRYPTO_TFM_REQ_MAY_SLEEP to fix a GFP_KERNEL recursion de…
Sep 5, 2018
28356c2
bpf: reduce verifier memory consumption
4ast Apr 3, 2019
534087e
bpf: fix verifier memory leaks
4ast Apr 3, 2019
86e5dd8
bpf: fix verifier NULL pointer dereference
kraigatgoog Apr 3, 2019
8561489
bpf: fix stack state printing in verifier log
4ast Apr 3, 2019
6a42c49
bpf: move {prev_,}insn_idx into verifier env
borkmann Apr 3, 2019
ee28297
bpf: move tmp variable into ax register in interpreter
borkmann Apr 3, 2019
b101cf5
bpf: enable access to ax register also from verifier rewrite
borkmann Apr 3, 2019
afb711a
bpf: restrict map value pointer arithmetic for unprivileged
borkmann Apr 3, 2019
ba9d2e0
bpf: restrict stack pointer arithmetic for unprivileged
borkmann Apr 3, 2019
17efa65
bpf: restrict unknown scalars of mixed signed bounds for unprivileged
borkmann Apr 3, 2019
4b756d9
bpf: fix check_map_access smin_value test when pointer contains offset
borkmann Apr 3, 2019
ae03b6b
bpf: prevent out of bounds speculation on pointer arithmetic
borkmann Apr 3, 2019
6588a49
bpf: fix sanitation of alu op with pointer / scalar type from differe…
borkmann Apr 3, 2019
0ed998d
bpf: fix inner map masking to prevent oob under speculation
borkmann Apr 3, 2019
12462c8
bpf: do not restore dst_reg when cur_state is freed
vxuyu Apr 3, 2019
a042c21
bpf: fix sanitation rewrite in case of non-pointers
borkmann Apr 3, 2019
03f11a5
bpf: Fix selftests are changes for CVE 2019-7308
Apr 3, 2019
5661213
net: stmmac: Set dma ring length before enabling the DMA
larperaxis Apr 15, 2019
1e4bc57
mm: hide incomplete nr_indirectly_reclaimable in sysfs
koct9i Apr 9, 2019
76da427
appletalk: Fix compile regression
arndb Mar 6, 2019
68d7a45
Linux 4.14.113
gregkh Apr 20, 2019
a1b3ec2
bonding: fix event handling for stacked bonds
qsn Apr 12, 2019
9fac50c
net: atm: Fix potential Spectre v1 vulnerabilities
GustavoARSilva Apr 15, 2019
a1a9b69
net: bridge: fix per-port af_packet sockets
Apr 11, 2019
c1e7e01
net: bridge: multicast: use rcu to access port list from br_multicast…
Apr 11, 2019
8835f1c
net: fou: do not use guehdr after iptunnel_pull_offloads in gue_udp_recv
LorenzoBianconi Apr 9, 2019
07b1747
tcp: tcp_grow_window() needs to respect tcp_space()
edumazet Apr 16, 2019
b205097
team: set slave to promisc if team is already in promisc mode
liuhangbin Apr 8, 2019
f052baf
vhost: reject zero size iova range
jasowang Apr 9, 2019
3d988fc
ipv4: recompile ip options in ipv4_link_failure
ssuryaextr Apr 12, 2019
0a7e830
ipv4: ensure rcu_read_lock() in ipv4_link_failure()
edumazet Apr 14, 2019
6d5d30e
net: thunderx: raise XDP MTU to 1508
teknoraver Apr 11, 2019
4a692bc
net: thunderx: don't allow jumbo frames with XDP
teknoraver Apr 11, 2019
53fc31a
CIFS: keep FileInfo handle live during oplock break
aaptel Mar 29, 2019
bc19194
KVM: x86: Don't clear EFER during SMM transitions for 32-bit vCPU
Apr 2, 2019
8091c2a
KVM: x86: svm: make sure NMI is injected after nmi_singlestep
vittyvk Apr 3, 2019
b69e4d5
Staging: iio: meter: fixed typo
Feb 13, 2019
63aafa6
staging: iio: ad7192: Fix ad7193 channel address
Feb 20, 2019
b7ad00c
iio: gyro: mpu3050: fix chip ID reading
cerg2010cerg2010 Mar 2, 2019
f245ce4
iio/gyro/bmg160: Use millidegrees for temperature scale
MikeLooijmans Feb 13, 2019
0336305
iio: cros_ec: Fix the maths for gyro scale calculation
gwendalcr Mar 13, 2019
ad0f65c
iio: ad_sigma_delta: select channel when reading register
dbogdan Mar 19, 2019
8ba5d59
iio: dac: mcp4725: add missing powerdown bits in store eeprom
jeff-dagenais Mar 6, 2019
1ae7297
iio: Fix scan mask selection
larsclausen Feb 20, 2019
fe400da
iio: adc: at91: disable adc channel interrupt in timeout case
otg-abatec Jan 30, 2019
0386fd6
iio: core: fix a possible circular locking dependency
Mar 25, 2019
de970d4
io: accel: kxcjk1013: restore the range after resume.
bhe4 Mar 6, 2019
586f669
staging: comedi: vmk80xx: Fix use of uninitialized semaphore
ian-abbott Apr 15, 2019
9de6de2
staging: comedi: vmk80xx: Fix possible double-free of ->usb_rx_buf
ian-abbott Apr 15, 2019
72cd1a3
staging: comedi: ni_usb6501: Fix use of uninitialized mutex
ian-abbott Apr 15, 2019
9ae4c50
staging: comedi: ni_usb6501: Fix possible double-free of ->usb_rx_buf
ian-abbott Apr 15, 2019
cfb5fb0
ALSA: hda/realtek - add two more pin configuration sets to quirk table
jason77-wang Apr 17, 2019
d11a33e
ALSA: core: Fix card races between register and disconnect
tiwai Apr 16, 2019
49c6798
scsi: core: set result when the command cannot be dispatched
jalee-pure Apr 10, 2019
bc6b83d
Revert "scsi: fcoe: clear FC_RP_STARTED flags when receiving a LOGO"
Apr 18, 2019
c197e46
Revert "svm: Fix AVIC incomplete IPI emulation"
ssuthiku-amd Mar 20, 2019
bb461ad
coredump: fix race condition between mmget_not_zero()/get_task_mm() a…
aagit Apr 19, 2019
4de25ac
crypto: x86/poly1305 - fix overflow during partial reduction
ebiggers Mar 31, 2019
1f2b61e
arm64: futex: Restore oldval initialization to work around buggy comp…
nathanchance Apr 17, 2019
877e9c5
x86/kprobes: Verify stack frame on kretprobe
mhiramat Feb 23, 2019
18a0a7c
kprobes: Mark ftrace mcount handler functions nokprobe
mhiramat Feb 23, 2019
5e8002f
kprobes: Fix error check when reusing optimized probes
mhiramat Apr 15, 2019
8a80544
rt2x00: do not increment sequence number while re-transmitting
vijayakumar-durai1 Mar 27, 2019
5efba8d
mac80211: do not call driver wake_tx_queue op during reconfig
nbd168 Mar 1, 2019
5980955
perf/x86/amd: Add event map for AMD Family 17h
kimphillamd Mar 21, 2019
607d291
x86/cpu/bugs: Use __initconst for 'const' init data
Mar 30, 2019
55e7e51
perf/x86: Fix incorrect PEBS_REGS
Apr 2, 2019
3b921dc
x86/speculation: Prevent deadlock on ssb_state::lock
KAGA-KOKO Apr 14, 2019
4cec35e
crypto: crypto4xx - properly set IV after de- and encrypt
chunkeey Apr 19, 2018
f83cf25
mmc: sdhci: Fix data command CRC error handling
ahunter6 Nov 15, 2018
45fd867
mmc: sdhci: Rename SDHCI_ACMD12_ERR and SDHCI_INT_ACMD12ERR
ahunter6 Nov 15, 2018
c728ffc
mmc: sdhci: Handle auto-command errors
ahunter6 Nov 15, 2018
1a7fe5c
modpost: file2alias: go back to simple devtable lookup
masahir0y Nov 22, 2018
10bd1c7
modpost: file2alias: check prototype of handler
masahir0y Nov 22, 2018
00a2223
tpm/tpm_i2c_atmel: Return -E2BIG when the transfer is incomplete
Feb 8, 2019
a885a0f
ipv6: frags: fix a lockdep false positive
edumazet Apr 23, 2019
ccfa73d
net: IP defrag: encapsulate rbtree defrag code into callable functions
posk-io Apr 23, 2019
5d827bf
ipv6: remove dependency of nf_defrag_ipv6 on ipv6 module
Apr 23, 2019
6925083
net: IP6 defrag: use rbtrees for IPv6 defrag
posk-io Apr 23, 2019
74cec25
net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c
posk-io Apr 23, 2019
56714d4
Revert "kbuild: use -Oz instead of -Os when using clang"
Apr 23, 2019
d069fe4
sched/fair: Limit sched_cfs_period_timer() loop to avoid hard lockup
auldp Apr 23, 2019
80ef021
device_cgroup: fix RCU imbalance in error case
thejh Mar 19, 2019
98ae856
mm/vmstat.c: fix /proc/vmstat format for CONFIG_DEBUG_TLBFLUSH=y CONF…
koct9i Apr 19, 2019
216f657
ALSA: info: Fix racy addition/deletion of nodes
tiwai Apr 16, 2019
47ad82a
percpu: stop printing kernel addresses
teknoraver Mar 18, 2019
c5e4454
tools include: Adopt linux/bits.h
acmel Sep 25, 2018
4fa17fc
iomap: report collisions between directio and buffered writes to user…
djwong Jan 8, 2018
2411a27
xfs: add the ability to join a held buffer to a defer_ops
djwong Dec 8, 2017
4024e3b
xfs: hold xfs_buf locked between shortform->leaf conversion and the a…
djwong Dec 8, 2017
d6b1140
i2c-hid: properly terminate i2c_hid_dmi_desc_override_table[] array
torvalds Oct 27, 2018
599c8a4
Revert "locking/lockdep: Add debug_locks check in __lock_downgrade()"
gregkh Apr 25, 2019
62c1af5
kernel/sysctl.c: fix out-of-bounds access when setting file-max
wildea01 Apr 6, 2019
fa5941f
Linux 4.14.114
gregkh Apr 27, 2019
7e8b161
Merge tag 'v4.14.114' into rpi-4.14.y
pbrkr Apr 29, 2019
caa6533
bcm2835-mmc: Follow renaming of SDHCI_ACMD12_ERR
pbrkr Apr 29, 2019
7688b39
Backport BCM270X_DT: Rename Pi Zero W DT files
May 28, 2019
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
The diff you're trying to view is too large. We only load the first 3000 changed files.
34 changes: 34 additions & 0 deletions .github/ISSUE_TEMPLATE/bug_report.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,34 @@
---
name: Bug report
about: Create a report to help us fix your issue

---

**Is this the right place for my bug report?**
This repository contains the Linux kernel used on the Raspberry Pi. If you believe that the issue you are seeing is kernel-related, this is the right place. If not, we have other repositories for the GPU firmware at [github.com/raspberrypi/firmware](https://github.com/raspberrypi/firmware) and Raspberry Pi userland applications at [github.com/raspberrypi/userland](https://github.com/raspberrypi/userland). If you have problems with the Raspbian distribution packages, report them in the [github.com/RPi-Distro/repo](https://github.com/RPi-Distro/repo). If you simply have a question, then [the Raspberry Pi forums](https://www.raspberrypi.org/forums) are the best place to ask it.

**Describe the bug**
Add a clear and concise description of what you think the bug is.

**To reproduce**
List the steps required to reproduce the issue.

**Expected behaviour**
Add a clear and concise description of what you expected to happen.

**Actual behaviour**
Add a clear and concise description of what actually happened.

**System**
Copy and paste the results of the raspinfo command in to this section. Alternatively, copy and paste a pastebin link, or add answers to the following questions:

* Which model of Raspberry Pi? e.g. Pi3B+, PiZeroW
* Which OS and version (`cat /etc/rpi-issue`)?
* Which firmware version (`vcgencmd version`)?
* Which kernel version (`uname -a`)?

**Logs**
If applicable, add the relevant output from `dmesg` or similar.

**Additional context**
Add any other relevant context for the problem.
4 changes: 3 additions & 1 deletion Documentation/ABI/testing/sysfs-class-cxl
Original file line number Diff line number Diff line change
Expand Up @@ -69,7 +69,9 @@ Date: September 2014
Contact: linuxppc-dev@lists.ozlabs.org
Description: read/write
Set the mode for prefaulting in segments into the segment table
when performing the START_WORK ioctl. Possible values:
when performing the START_WORK ioctl. Only applicable when
running under hashed page table mmu.
Possible values:
none: No prefaulting (default)
work_element_descriptor: Treat the work element
descriptor as an effective address and
Expand Down
25 changes: 25 additions & 0 deletions Documentation/ABI/testing/sysfs-devices-system-cpu
Original file line number Diff line number Diff line change
Expand Up @@ -378,6 +378,8 @@ What: /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/meltdown
/sys/devices/system/cpu/vulnerabilities/spectre_v1
/sys/devices/system/cpu/vulnerabilities/spectre_v2
/sys/devices/system/cpu/vulnerabilities/spec_store_bypass
/sys/devices/system/cpu/vulnerabilities/l1tf
Date: January 2018
Contact: Linux kernel mailing list <linux-kernel@vger.kernel.org>
Description: Information about CPU vulnerabilities
Expand All @@ -389,3 +391,26 @@ Description: Information about CPU vulnerabilities
"Not affected" CPU is not affected by the vulnerability
"Vulnerable" CPU is affected and no mitigation in effect
"Mitigation: $M" CPU is affected and mitigation $M is in effect

Details about the l1tf file can be found in
Documentation/admin-guide/l1tf.rst

What: /sys/devices/system/cpu/smt
/sys/devices/system/cpu/smt/active
/sys/devices/system/cpu/smt/control
Date: June 2018
Contact: Linux kernel mailing list <linux-kernel@vger.kernel.org>
Description: Control Symetric Multi Threading (SMT)

active: Tells whether SMT is active (enabled and siblings online)

control: Read/write interface to control SMT. Possible
values:

"on" SMT is enabled
"off" SMT is disabled
"forceoff" SMT is force disabled. Cannot be changed.
"notsupported" SMT is not supported by the CPU

If control status is "forceoff" or "notsupported" writes
are rejected.
9 changes: 9 additions & 0 deletions Documentation/admin-guide/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -17,6 +17,15 @@ etc.
kernel-parameters
devices

This section describes CPU vulnerabilities and provides an overview of the
possible mitigations along with guidance for selecting mitigations if they
are configurable at compile, boot or run time.

.. toctree::
:maxdepth: 1

l1tf

Here is a set of documents aimed at users who are trying to track down
problems and bugs in particular.

Expand Down
208 changes: 205 additions & 3 deletions Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -1011,7 +1011,7 @@
earlyprintk=serial[,0x...[,baudrate]]
earlyprintk=ttySn[,baudrate]
earlyprintk=dbgp[debugController#]
earlyprintk=pciserial,bus:device.function[,baudrate]
earlyprintk=pciserial[,force],bus:device.function[,baudrate]
earlyprintk=xdbc[xhciController#]

earlyprintk is useful when the kernel crashes before
Expand Down Expand Up @@ -1043,6 +1043,10 @@

The sclp output can only be used on s390.

The optional "force" to "pciserial" enables use of a
PCI device even when its classcode is not of the
UART class.

edac_report= [HW,EDAC] Control how to report EDAC event
Format: {"on" | "off" | "force"}
on: enable EDAC to report H/W event. May be overridden
Expand Down Expand Up @@ -1888,10 +1892,87 @@
(virtualized real and unpaged mode) on capable
Intel chips. Default is 1 (enabled)

kvm-intel.vmentry_l1d_flush=[KVM,Intel] Mitigation for L1 Terminal Fault
CVE-2018-3620.

Valid arguments: never, cond, always

always: L1D cache flush on every VMENTER.
cond: Flush L1D on VMENTER only when the code between
VMEXIT and VMENTER can leak host memory.
never: Disables the mitigation

Default is cond (do L1 cache flush in specific instances)

kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
feature (tagged TLBs) on capable Intel chips.
Default is 1 (enabled)

l1tf= [X86] Control mitigation of the L1TF vulnerability on
affected CPUs

The kernel PTE inversion protection is unconditionally
enabled and cannot be disabled.

full
Provides all available mitigations for the
L1TF vulnerability. Disables SMT and
enables all mitigations in the
hypervisors, i.e. unconditional L1D flush.

SMT control and L1D flush control via the
sysfs interface is still possible after
boot. Hypervisors will issue a warning
when the first VM is started in a
potentially insecure configuration,
i.e. SMT enabled or L1D flush disabled.

full,force
Same as 'full', but disables SMT and L1D
flush runtime control. Implies the
'nosmt=force' command line option.
(i.e. sysfs control of SMT is disabled.)

flush
Leaves SMT enabled and enables the default
hypervisor mitigation, i.e. conditional
L1D flush.

SMT control and L1D flush control via the
sysfs interface is still possible after
boot. Hypervisors will issue a warning
when the first VM is started in a
potentially insecure configuration,
i.e. SMT enabled or L1D flush disabled.

flush,nosmt

Disables SMT and enables the default
hypervisor mitigation.

SMT control and L1D flush control via the
sysfs interface is still possible after
boot. Hypervisors will issue a warning
when the first VM is started in a
potentially insecure configuration,
i.e. SMT enabled or L1D flush disabled.

flush,nowarn
Same as 'flush', but hypervisors will not
warn when a VM is started in a potentially
insecure configuration.

off
Disables hypervisor mitigations and doesn't
emit any warnings.
It also drops the swap size and available
RAM limit restriction on both hypervisor and
bare metal.

Default is 'flush'.

For details see: Documentation/admin-guide/l1tf.rst

l2cr= [PPC]

l3cr= [PPC]
Expand Down Expand Up @@ -2541,6 +2622,9 @@

noalign [KNL,ARM]

noaltinstr [S390] Disables alternative instructions patching
(CPU alternatives feature).

noapic [SMP,APIC] Tells the kernel to not make use of any
IOAPICs that may be present in the system.

Expand Down Expand Up @@ -2592,11 +2676,18 @@
nosmt [KNL,S390] Disable symmetric multithreading (SMT).
Equivalent to smt=1.

[KNL,x86] Disable symmetric multithreading (SMT).
nosmt=force: Force disable SMT, cannot be undone
via the sysfs control file.

nospectre_v2 [X86] Disable all mitigations for the Spectre variant 2
(indirect branch prediction) vulnerability. System may
allow data leaks with this option, which is equivalent
to spectre_v2=off.

nospec_store_bypass_disable
[HW] Disable all mitigations for the Speculative Store Bypass vulnerability

noxsave [BUGS=X86] Disables x86 extended register state save
and restore using xsave. The kernel will fallback to
enabling legacy floating-point and sse state.
Expand Down Expand Up @@ -3906,9 +3997,13 @@

spectre_v2= [X86] Control mitigation of Spectre variant 2
(indirect branch speculation) vulnerability.
The default operation protects the kernel from
user space attacks.

on - unconditionally enable
off - unconditionally disable
on - unconditionally enable, implies
spectre_v2_user=on
off - unconditionally disable, implies
spectre_v2_user=off
auto - kernel detects whether your CPU model is
vulnerable

Expand All @@ -3918,6 +4013,12 @@
CONFIG_RETPOLINE configuration option, and the
compiler with which the kernel was built.

Selecting 'on' will also enable the mitigation
against user space to user space task attacks.

Selecting 'off' will disable both the kernel and
the user space protections.

Specific mitigations can also be selected manually:

retpoline - replace indirect branches
Expand All @@ -3927,6 +4028,90 @@
Not specifying this option is equivalent to
spectre_v2=auto.

spectre_v2_user=
[X86] Control mitigation of Spectre variant 2
(indirect branch speculation) vulnerability between
user space tasks

on - Unconditionally enable mitigations. Is
enforced by spectre_v2=on

off - Unconditionally disable mitigations. Is
enforced by spectre_v2=off

prctl - Indirect branch speculation is enabled,
but mitigation can be enabled via prctl
per thread. The mitigation control state
is inherited on fork.

prctl,ibpb
- Like "prctl" above, but only STIBP is
controlled per thread. IBPB is issued
always when switching between different user
space processes.

seccomp
- Same as "prctl" above, but all seccomp
threads will enable the mitigation unless
they explicitly opt out.

seccomp,ibpb
- Like "seccomp" above, but only STIBP is
controlled per thread. IBPB is issued
always when switching between different
user space processes.

auto - Kernel selects the mitigation depending on
the available CPU features and vulnerability.

Default mitigation:
If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl"

Not specifying this option is equivalent to
spectre_v2_user=auto.

spec_store_bypass_disable=
[HW] Control Speculative Store Bypass (SSB) Disable mitigation
(Speculative Store Bypass vulnerability)

Certain CPUs are vulnerable to an exploit against a
a common industry wide performance optimization known
as "Speculative Store Bypass" in which recent stores
to the same memory location may not be observed by
later loads during speculative execution. The idea
is that such stores are unlikely and that they can
be detected prior to instruction retirement at the
end of a particular speculation execution window.

In vulnerable processors, the speculatively forwarded
store can be used in a cache side channel attack, for
example to read memory to which the attacker does not
directly have access (e.g. inside sandboxed code).

This parameter controls whether the Speculative Store
Bypass optimization is used.

on - Unconditionally disable Speculative Store Bypass
off - Unconditionally enable Speculative Store Bypass
auto - Kernel detects whether the CPU model contains an
implementation of Speculative Store Bypass and
picks the most appropriate mitigation. If the
CPU is not vulnerable, "off" is selected. If the
CPU is vulnerable the default mitigation is
architecture and Kconfig dependent. See below.
prctl - Control Speculative Store Bypass per thread
via prctl. Speculative Store Bypass is enabled
for a process by default. The state of the control
is inherited on fork.
seccomp - Same as "prctl" above, but all seccomp threads
will disable SSB unless they explicitly opt out.

Not specifying this option is equivalent to
spec_store_bypass_disable=auto.

Default mitigations:
X86: If CONFIG_SECCOMP=y "seccomp", otherwise "prctl"

spia_io_base= [HW,MTD]
spia_fio_base=
spia_pedr=
Expand All @@ -3949,6 +4134,23 @@
expediting. Set to zero to disable automatic
expediting.

ssbd= [ARM64,HW]
Speculative Store Bypass Disable control

On CPUs that are vulnerable to the Speculative
Store Bypass vulnerability and offer a
firmware based mitigation, this parameter
indicates how the mitigation should be used:

force-on: Unconditionally enable mitigation for
for both kernel and userspace
force-off: Unconditionally disable mitigation for
for both kernel and userspace
kernel: Always enable mitigation in the
kernel, and offer a prctl interface
to allow userspace to register its
interest in being mitigated too.

stack_guard_gap= [MM]
override the default stack gap protection. The value
is in page units and it defines how many pages prior
Expand Down
Loading