Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
1156 commits
Select commit Hold shift + click to select a range
9e81260
serial: core: Provide port lock wrappers
KAGA-KOKO Sep 14, 2023
9359bb6
serial: mxs-auart: add spinlock around changing cts state
ekronborg Mar 20, 2024
b3369ca
drm-print: add drm_dbg_driver to improve namespace symmetry
jimc Sep 12, 2022
6e0b416
drm/vmwgfx: Fix crtc's atomic check conditional
zackr Apr 12, 2024
33a93fa
Revert "crypto: api - Disallow identical driver names"
gregkh Apr 29, 2024
5ffc7ba
net/mlx5e: Fix a race in command alloc flow
Dec 2, 2023
7c1533a
tracing: Show size of requested perf buffer
robbat2 Aug 31, 2021
e39d891
tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker …
robbat2 Aug 31, 2021
9f272cb
x86/cpu: Fix check for RDPKRU in __show_regs()
dkaplan2 Apr 21, 2024
b0b7a2b
Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old()
nathanchance Apr 1, 2024
663633e
Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853
Mar 29, 2024
3b2c441
Bluetooth: qca: fix NULL-deref on non-serdev suspend
jhovold Apr 22, 2024
ae083e0
mmc: sdhci-msm: pervent access to suspended controller
mantas-p Mar 21, 2024
0bda47d
btrfs: fix information leak in btrfs_ioctl_logical_to_ino()
morbidrsa Apr 17, 2024
06a9332
cpu: Re-enable CPU mitigations by default for !X86 architectures
sean-jc Apr 20, 2024
3da9be5
UBUNTU: [Configs] Update CPU mitigation configs
Jun 4, 2024
22c3e0d
arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 …
Mar 8, 2024
e95ddbc
drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3
alexdeucher Apr 15, 2024
50752f7
drm/amdgpu: Fix leak when GPU memory allocation fails
mukjoshi Apr 18, 2024
e48f0d7
irqchip/gic-v3-its: Prevent double free on error
Apr 18, 2024
ad01ce4
ethernet: Add helper for assigning packet type when dest address does…
Binary-Eater Apr 23, 2024
26510cb
net: b44: set pause params only when interface is up
p-m Apr 24, 2024
789b307
stackdepot: respect __GFP_NOLOCKDEP allocation flag
aryabinin Apr 18, 2024
cdabbaf
mtd: diskonchip: work around ubsan link failure
arndb Apr 5, 2024
e0a742b
tcp: Clean up kernel listener's reqsk in inet_twsk_purge()
q2ven Oct 12, 2022
6153790
tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge()
edumazet Mar 8, 2024
f5ffe9e
dmaengine: owl: fix register access functions
arndb Mar 22, 2024
a4ff4c8
idma64: Don't try to serve interrupts when device is powered off
andy-shev Mar 21, 2024
3a6feb4
dma: xilinx_dpdma: Fix locking
Mar 8, 2024
1870de6
dmaengine: idxd: Fix oops during rmmod on single-CPU platforms
Mar 13, 2024
2d831be
riscv: fix VMALLOC_START definition
Dec 5, 2023
c160399
riscv: Fix TASK_SIZE on 64-bit NOMMU
SiFiveHolland Feb 27, 2024
7e7cf22
i2c: smbus: fix NULL function pointer dereference
Apr 26, 2024
b502d6c
fbdev: fix incorrect address computation in deferred IO
covanam Apr 23, 2024
571a781
HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up
covanam Mar 18, 2024
1ffb1e4
bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS
Apr 29, 2024
5045790
udp: preserve the connected status if only UDP cmsg
pyhd Apr 18, 2024
53f89df
serial: core: fix kernel-doc for uart_port_unlock_irqrestore()
rddunlap Sep 27, 2023
acb45c2
Linux 5.15.158
gregkh May 2, 2024
214f561
UBUNTU: Upstream stable to v5.15.158
Jun 4, 2024
8439253
UBUNTU: link-to-tracker: update tracking bug
smb49 Jun 7, 2024
7f180d9
UBUNTU: [Packaging] debian.master/dkms-versions -- update from kernel…
smb49 Jun 7, 2024
1e5c985
UBUNTU: Ubuntu-5.15.0-115.125
smb49 Jun 7, 2024
c01ee41
UBUNTU: Start new release
smb49 Jul 1, 2024
ad39934
UBUNTU: SAUCE: Revert "drm/amdgpu: init iommu after amdkfd device init"
Wer-Wolf Jun 12, 2024
197d4be
UBUNTU: SAUCE: dmaengine: idxd: set is_visible member of idxd_wq_attr…
jacobmartin0 Jun 11, 2024
aba54f0
UBUNTU: link-to-tracker: update tracking bug
smb49 Jul 1, 2024
06a8291
UBUNTU: Ubuntu-5.15.0-116.126
smb49 Jul 1, 2024
a01b4ff
UBUNTU: [Packaging] Initial packaging import from linux-hwe-5.15
Sep 3, 2020
e4315df
UBUNTU: [Packaging] update Ubuntu.md
Jan 14, 2022
d7c6de6
UBUNTU: [Packaging] update update.conf
Jan 14, 2022
3556331
UBUNTU: [Packaging] debian.hwe-5.15/scripts: drop reference to d-i
Jan 14, 2022
68ee312
UBUNTU: [Packaging] re-align packaging with 5.15
Jan 14, 2022
586349d
UBUNTU: Start new release
Jan 25, 2022
603e510
UBUNTU: link-to-tracker: update tracking bug
Jan 18, 2022
24b0c16
UBUNTU: Ubuntu-hwe-5.15-5.15.0-18.18~20.04.2
Jan 25, 2022
a425676
UBUNTU: Start new release
Feb 9, 2022
9a41d1f
UBUNTU: link-to-tracker: update tracking bug
Feb 9, 2022
a402603
UBUNTU: Ubuntu-hwe-5.15-5.15.0-22.22~20.04.1
Feb 9, 2022
a14af8b
UBUNTU: [Config] hwe-5.15: update config options in local-mangle
Mar 15, 2022
5ec3c22
UBUNTU: Start new release
Mar 15, 2022
b5c29ab
UBUNTU: link-to-tracker: update tracking bug
Mar 15, 2022
3af46e7
UBUNTU: Ubuntu-hwe-5.15-5.15.0-23.23~20.04.1
Mar 15, 2022
d97d191
UBUNTU: [Packaging] drop lowlatency flavour
Apr 1, 2022
4f4b23f
UBUNTU: Start new release
Apr 1, 2022
a7a321e
UBUNTU: link-to-tracker: update tracking bug
Apr 1, 2022
8f8cc8d
UBUNTU: Ubuntu-hwe-5.15-5.15.0-25.25~20.04.1
Apr 1, 2022
940ddec
UBUNTU: [Packaging] update Ubuntu.md
Apr 11, 2022
9d302c1
UBUNTU: Start new release
Apr 11, 2022
6505c9a
UBUNTU: link-to-tracker: update tracking bug
Apr 11, 2022
9eaa69a
UBUNTU: Ubuntu-hwe-5.15-5.15.0-25.25~20.04.2
Apr 11, 2022
a81280c
UBUNTU: Start new release
Apr 29, 2022
cd35feb
UBUNTU: link-to-tracker: update tracking bug
Apr 29, 2022
c93c358
UBUNTU: Ubuntu-hwe-5.15-5.15.0-28.29~20.04.1
Apr 29, 2022
7669cda
UBUNTU: Start new release
May 12, 2022
d665e57
UBUNTU: link-to-tracker: update tracking bug
May 12, 2022
5741102
UBUNTU: [Packaging] amd64: update modules list in ABI
May 12, 2022
dc4f5b9
UBUNTU: Ubuntu-hwe-5.15-5.15.0-32.33~20.04.1
May 12, 2022
23b98b2
UBUNTU: Start new release
May 16, 2022
921eb0b
UBUNTU: link-to-tracker: update tracking bug
May 16, 2022
8043a5c
UBUNTU: Ubuntu-hwe-5.15-5.15.0-32.33~20.04.2
May 16, 2022
55f85c9
UBUNTU: Start new release
May 19, 2022
5ef5322
UBUNTU: link-to-tracker: update tracking bug
May 19, 2022
8b090f7
UBUNTU: Ubuntu-hwe-5.15-5.15.0-33.34~20.04.1
May 19, 2022
7a011f8
UBUNTU: [Packaging] update variants
ksacilotto Jun 24, 2022
99b8915
UBUNTU: Start new release
ksacilotto Jun 24, 2022
32f40b3
UBUNTU: link-to-tracker: update tracking bug
ksacilotto Jun 24, 2022
b1850e8
UBUNTU: [Packaging] hwe-5.15: remove i2c-multi-instantiate from modul…
ksacilotto Jun 24, 2022
19eee78
UBUNTU: Ubuntu-hwe-5.15-5.15.0-41.44~20.04.1
ksacilotto Jun 24, 2022
bb34983
UBUNTU: Start new release
ksacilotto Jul 14, 2022
b041bf5
UBUNTU: link-to-tracker: update tracking bug
ksacilotto Jul 14, 2022
b70a0f7
UBUNTU: Ubuntu-hwe-5.15-5.15.0-43.46~20.04.1
ksacilotto Jul 14, 2022
8e90071
UBUNTU: Start new release
LukeNow Jul 29, 2022
395e706
UBUNTU: Ubuntu-hwe-5.15-5.15.0-45.48~20.04.1
LukeNow Jul 29, 2022
033e06e
UBUNTU: Start new release
Aug 4, 2022
6661059
UBUNTU: Ubuntu-hwe-5.15-5.15.0-46.49~20.04.1
Aug 4, 2022
8c1aee0
UBUNTU: Start new release
ksacilotto Sep 1, 2022
f9e9828
UBUNTU: link-to-tracker: update tracking bug
ksacilotto Sep 1, 2022
b47b8f5
UBUNTU: [Packaging] hwe-5.15: add python3-dev as build dependency
ksacilotto Sep 1, 2022
024a6c2
UBUNTU: [Packaging] hwe-5.14: remove libblake2s-generic from modules …
ksacilotto Sep 1, 2022
e109ec6
UBUNTU: Ubuntu-hwe-5.15-5.15.0-48.54~20.04.1
ksacilotto Sep 1, 2022
d9d8b21
UBUNTU: Start new release
ksacilotto Sep 27, 2022
f0d2615
UBUNTU: link-to-tracker: update tracking bug
ksacilotto Sep 27, 2022
7540173
UBUNTU: Ubuntu-hwe-5.15-5.15.0-50.56~20.04.1
ksacilotto Sep 27, 2022
c447dcd
UBUNTU: Start new release
smb49 Oct 13, 2022
ce62530
UBUNTU: Ubuntu-hwe-5.15-5.15.0-52.58~20.04.1
smb49 Oct 13, 2022
661c782
UBUNTU: Start new release
ksacilotto Oct 20, 2022
729d7f9
UBUNTU: [Packaging] hwe-5.15: remove blake2s modules from build list
ksacilotto Oct 20, 2022
a83e8ec
UBUNTU: link-to-tracker: update tracking bug
ksacilotto Oct 20, 2022
9f60994
UBUNTU: Ubuntu-hwe-5.15-5.15.0-53.59~20.04.1
ksacilotto Oct 20, 2022
98e9cb8
UBUNTU: Start new release
Nov 22, 2022
e7eb71f
UBUNTU: link-to-tracker: update tracking bug
Nov 22, 2022
06d328e
UBUNTU: Ubuntu-hwe-5.15-5.15.0-56.62~20.04.1
Nov 22, 2022
8051e48
UBUNTU: [Packaging] Enable PPA2 in getabis script
smb49 Nov 30, 2022
fea730e
UBUNTU: Start new release
smb49 Nov 30, 2022
c7ee897
UBUNTU: link-to-tracker: update tracking bug
smb49 Nov 30, 2022
303c4b5
UBUNTU: Ubuntu-hwe-5.15-5.15.0-57.63~20.04.1
smb49 Nov 30, 2022
e515d5a
UBUNTU: Start new release
Jan 6, 2023
8953f2d
UBUNTU: link-to-tracker: update tracking bug
Jan 6, 2023
c09644e
UBUNTU: Ubuntu-hwe-5.15-5.15.0-58.64~20.04.1
Jan 6, 2023
3b75248
UBUNTU: Start new release
LukeNow Jan 13, 2023
a4f735d
UBUNTU: link-to-tracker: update tracking bug
LukeNow Jan 13, 2023
e5d38f7
UBUNTU: Ubuntu-hwe-5.15-5.15.0-59.65~20.04.1
LukeNow Jan 13, 2023
5503fd2
UBUNTU: Start new release
smb49 Jan 25, 2023
cf9b571
UBUNTU: link-to-tracker: update tracking bug
smb49 Jan 25, 2023
3d64ae4
UBUNTU: Ubuntu-hwe-5.15-5.15.0-60.66~20.04.1
smb49 Jan 25, 2023
6e6f2f8
UBUNTU: Start new release
LukeNow Feb 7, 2023
11458da
UBUNTU: link-to-tracker: update tracking bug
LukeNow Feb 8, 2023
064e836
UBUNTU: Ubuntu-hwe-5.15-5.15.0-66.73~20.04.1
LukeNow Feb 8, 2023
e04fe25
UBUNTU: Start new release
smb49 Feb 22, 2023
4e20947
UBUNTU: link-to-tracker: update tracking bug
smb49 Feb 22, 2023
06f0255
UBUNTU: Ubuntu-hwe-5.15-5.15.0-67.74~20.04.1
smb49 Feb 22, 2023
b880057
UBUNTU: Start new release
LukeNow Mar 2, 2023
e689c90
UBUNTU: link-to-tracker: update tracking bug
LukeNow Mar 2, 2023
5fc8567
UBUNTU: Ubuntu-hwe-5.15-5.15.0-68.75~20.04.1
LukeNow Mar 2, 2023
a8a7c18
UBUNTU: Start new release
LukeNow Mar 20, 2023
d080832
UBUNTU: link-to-tracker: update tracking bug
LukeNow Mar 20, 2023
e7f95de
UBUNTU: Ubuntu-hwe-5.15-5.15.0-69.76~20.04.1
LukeNow Mar 20, 2023
19e5500
UBUNTU: [Config] Drop EXPOLINE_EXTERN annotation
agherzan Mar 31, 2023
cc8c8c9
UBUNTU: Start new release
agherzan Mar 31, 2023
3d4915d
UBUNTU: link-to-tracker: update tracking bug
agherzan Mar 29, 2023
6752f09
UBUNTU: Ubuntu-hwe-5.15-5.15.0-70.77~20.04.1
agherzan Mar 31, 2023
0b2042e
UBUNTU: Start new release
Apr 19, 2023
dfe80d3
UBUNTU: link-to-tracker: update tracking bug
Apr 19, 2023
d178737
UBUNTU: [Config]: Make sure CONFIG_NET_CLS_TCINDEX is not available
Apr 13, 2023
5818329
UBUNTU: Ubuntu-hwe-5.15-5.15.0-71.78~20.04.1
Apr 19, 2023
ae6b279
UBUNTU: Start new release
LukeNow Apr 20, 2023
6f494d1
UBUNTU: link-to-tracker: update tracking bug
LukeNow Apr 20, 2023
b70539a
UBUNTU: Ubuntu-hwe-5.15-5.15.0-72.79~20.04.1
LukeNow Apr 20, 2023
9960a4f
UBUNTU: Start new release
May 17, 2023
7247e6f
UBUNTU: link-to-tracker: update tracking bug
May 17, 2023
f4a86c1
UBUNTU: Ubuntu-hwe-5.15-5.15.0-73.80~20.04.1
May 17, 2023
40ff066
UBUNTU: [Packaging] Convert local-mangle to use new annotations
LukeNow May 22, 2023
4acd74e
UBUNTU: [Config] hwe-5.15: Convert annotations header to new version
LukeNow May 24, 2023
43186e3
UBUNTU: [Config] hwe-5.15: Sanitize annotations file
LukeNow May 25, 2023
fc94b4f
UBUNTU: [Config] hwe-5.15: Migrate configs to new annotation model
LukeNow May 25, 2023
d465ed2
UBUNTU: Start new release
LukeNow May 25, 2023
bbabddd
UBUNTU: [Config] hwe-5.15: Drop mxsfb module for ppc64el and armhf-lpae
LukeNow May 23, 2023
bc476ed
UBUNTU: link-to-tracker: update tracking bug
LukeNow May 26, 2023
ca8fdb0
UBUNTU: Ubuntu-hwe-5.15-5.15.0-74.81~20.04.2
LukeNow May 26, 2023
2c37927
UBUNTU: Start new release
LukeNow Jun 7, 2023
ec82505
UBUNTU: link-to-tracker: update tracking bug
LukeNow Jun 7, 2023
4aee2ed
UBUNTU: Ubuntu-hwe-5.15-5.15.0-75.82~20.04.1
LukeNow Jun 7, 2023
8b19e1c
UBUNTU: Start new release
LukeNow Jun 21, 2023
abf7f15
UBUNTU: link-to-tracker: update tracking bug
LukeNow Jun 21, 2023
157de06
UBUNTU: Ubuntu-hwe-5.15-5.15.0-76.83~20.04.1
LukeNow Jun 21, 2023
f02c51e
UBUNTU: [Packaging] Fix local-mangle insertion of annotations
ThibF Jul 12, 2023
e91f1f2
UBUNTU: Start new release
ThibF Jul 12, 2023
fced7e1
UBUNTU: link-to-tracker: update tracking bug
ThibF Jul 12, 2023
1cb44ba
UBUNTU: Ubuntu-hwe-5.15-5.15.0-78.85~20.04.1
ThibF Jul 12, 2023
1a9a3a7
UBUNTU: Start new release
LukeNow Jul 17, 2023
2ce777c
UBUNTU: link-to-tracker: update tracking bug
LukeNow Jul 17, 2023
8ae057e
UBUNTU: [Config] hwe-5.15: updateconfigs for Intel skl_int3472 driver…
LukeNow Jul 17, 2023
db8e9ae
UBUNTU: [Config] hwe-5.15: updateconfigs for ns module merger
LukeNow Jul 17, 2023
7cb5f7a
UBUNTU: [Config] hwe-5.15: updateconfigs for SERIAL_8250_ASPEED_VUART
LukeNow Jul 17, 2023
e1bbfab
UBUNTU: Ubuntu-hwe-5.15-5.15.0-79.86~20.04.2
LukeNow Jul 17, 2023
8d4fac2
UBUNTU: [Packaging] No longer copy config from parent
smb49 Aug 18, 2023
7ec088d
UBUNTU: [Config] Refreshing annotations with parent included
smb49 Aug 18, 2023
314109d
UBUNTU: Start new release
smb49 Aug 18, 2023
5cc866d
UBUNTU: link-to-tracker: update tracking bug
smb49 Aug 18, 2023
d18aadf
UBUNTU: Ubuntu-hwe-5.15-5.15.0-82.91~20.04.1
smb49 Aug 18, 2023
107c7aa
UBUNTU: Start new release
smb49 Aug 21, 2023
ebc534f
UBUNTU: link-to-tracker: update tracking bug
smb49 Aug 21, 2023
8ca6064
UBUNTU: Ubuntu-hwe-5.15-5.15.0-83.92~20.04.1
smb49 Aug 21, 2023
025fce5
UBUNTU: Start new release
smb49 Sep 7, 2023
d8f2dfe
UBUNTU: link-to-tracker: update tracking bug
smb49 Sep 7, 2023
fe3a57f
UBUNTU: [Config] hwe-5.15: Mark BLK_DEV_SX8 as removed
smb49 Sep 11, 2023
4ebb3a7
UBUNTU: [Config] hwe-5.15: Mark decnet as removed
smb49 Sep 11, 2023
cae81c0
UBUNTU: Ubuntu-hwe-5.15-5.15.0-85.95~20.04.2
smb49 Sep 11, 2023
944a6c7
UBUNTU: Start new release
smb49 Sep 21, 2023
7b6e9ce
UBUNTU: link-to-tracker: update tracking bug
smb49 Sep 21, 2023
c609a8f
UBUNTU: Ubuntu-hwe-5.15-5.15.0-86.96~20.04.1
smb49 Sep 21, 2023
1ca4f6b
UBUNTU: Start new release
smb49 Oct 5, 2023
7fb8578
UBUNTU: link-to-tracker: update tracking bug
smb49 Oct 5, 2023
e7e938f
UBUNTU: [Config] hwe-5.15: Mark cls_rsv[p,p6] as gone
smb49 Oct 5, 2023
094c63f
UBUNTU: Ubuntu-hwe-5.15-5.15.0-87.97~20.04.1
smb49 Oct 5, 2023
7869e72
UBUNTU: Start new release
smb49 Oct 9, 2023
3ad78c8
UBUNTU: link-to-tracker: update tracking bug
smb49 Oct 9, 2023
36cbe01
UBUNTU: Ubuntu-hwe-5.15-5.15.0-88.98~20.04.1
smb49 Oct 9, 2023
bc09be4
UBUNTU: Start new release
smb49 Nov 2, 2023
df1ab21
UBUNTU: link-to-tracker: update tracking bug
smb49 Nov 2, 2023
6d4a269
UBUNTU: Ubuntu-hwe-5.15-5.15.0-89.99~20.04.1
smb49 Nov 2, 2023
f5dd628
UBUNTU: Start new release
smb49 Nov 16, 2023
a4fbfee
UBUNTU: link-to-tracker: update tracking bug
smb49 Nov 16, 2023
b7c5547
UBUNTU: Ubuntu-hwe-5.15-5.15.0-91.101~20.04.1
smb49 Nov 16, 2023
5d70cc1
UBUNTU: Start new release
smb49 Jan 15, 2024
4e67a99
UBUNTU: link-to-tracker: update tracking bug
smb49 Jan 15, 2024
19c0fd4
UBUNTU: Ubuntu-hwe-5.15-5.15.0-92.102~20.04.1
smb49 Jan 15, 2024
ab9fa40
UBUNTU: Start new release
smb49 Jan 16, 2024
1d31027
UBUNTU: link-to-tracker: update tracking bug
smb49 Jan 16, 2024
c7a3fdf
UBUNTU: Ubuntu-hwe-5.15-5.15.0-94.104~20.04.1
smb49 Jan 16, 2024
a4e951f
UBUNTU: Start new release
smb49 Feb 9, 2024
1e5a615
UBUNTU: link-to-tracker: update tracking bug
smb49 Feb 9, 2024
5e6afaa
UBUNTU: Ubuntu-hwe-5.15-5.15.0-97.107~20.04.1
smb49 Feb 9, 2024
5519292
UBUNTU: Start new release
smb49 Feb 13, 2024
8dde4ec
UBUNTU: link-to-tracker: update tracking bug
smb49 Feb 13, 2024
c968b5d
UBUNTU: Ubuntu-hwe-5.15-5.15.0-100.110~20.04.1
smb49 Feb 13, 2024
62cce1e
UBUNTU: Start new release
smb49 Mar 11, 2024
399aa2b
UBUNTU: link-to-tracker: update tracking bug
smb49 Mar 11, 2024
e999e79
UBUNTU: Ubuntu-hwe-5.15-5.15.0-101.111~20.04.1
smb49 Mar 11, 2024
ec63199
UBUNTU: [Packaging] drop ABI data
smb49 Mar 13, 2024
f526e46
UBUNTU: Start new release
smb49 Mar 13, 2024
74cec86
UBUNTU: link-to-tracker: update tracking bug
smb49 Mar 13, 2024
f76e566
UBUNTU: debian.hwe-5.15/dkms-versions -- update from kernel-versions …
smb49 Mar 13, 2024
eaea23e
UBUNTU: Ubuntu-hwe-5.15-5.15.0-102.112~20.04.1
smb49 Mar 13, 2024
8c3eb3c
UBUNTU: [Packaging] drop getabis data
smb49 Apr 3, 2024
fa54bb3
UBUNTU: [Packaging] Drop getabis changes from local-mangle
smb49 Apr 3, 2024
71cdac6
UBUNTU: Start new release
smb49 Apr 3, 2024
b089952
UBUNTU: link-to-tracker: update tracking bug
smb49 Apr 3, 2024
1747d24
UBUNTU: Ubuntu-hwe-5.15-5.15.0-103.113~20.04.1
smb49 Apr 3, 2024
9c396fe
UBUNTU: Start new release
roxanan1996 Apr 15, 2024
667d9d7
UBUNTU: link-to-tracker: update tracking bug
roxanan1996 Apr 15, 2024
b98a4b6
UBUNTU: Ubuntu-hwe-5.15-5.15.0-105.115~20.04.1
roxanan1996 Apr 15, 2024
9a0d46c
UBUNTU: Start new release
smb49 Apr 17, 2024
721ee74
UBUNTU: link-to-tracker: update tracking bug
smb49 Apr 17, 2024
531692f
UBUNTU: Ubuntu-hwe-5.15-5.15.0-106.116~20.04.1
smb49 Apr 17, 2024
f88e78c
UBUNTU: Start new release
smb49 Apr 30, 2024
4c19a65
UBUNTU: link-to-tracker: update tracking bug
smb49 Apr 30, 2024
4ffb9c7
UBUNTU: Ubuntu-hwe-5.15-5.15.0-107.117~20.04.1
smb49 Apr 30, 2024
9ee2131
UBUNTU: Start new release
roxanan1996 May 27, 2024
90cccb1
UBUNTU: link-to-tracker: update tracking bug
roxanan1996 May 27, 2024
11b8c1a
UBUNTU: Ubuntu-hwe-5.15-5.15.0-112.122~20.04.1
roxanan1996 May 27, 2024
e1ac8b8
UBUNTU: Start new release
smb49 Jun 12, 2024
777d054
UBUNTU: link-to-tracker: update tracking bug
smb49 Jun 12, 2024
b5e1f2f
UBUNTU: Ubuntu-hwe-5.15-5.15.0-113.123~20.04.1
smb49 Jun 12, 2024
d9737eb
UBUNTU: Start new release
smb49 Jul 1, 2024
a274661
UBUNTU: link-to-tracker: update tracking bug
smb49 Jul 1, 2024
09ebf0c
UBUNTU: [Packaging] debian.hwe-5.15/dkms-versions -- update from kern…
smb49 Jul 1, 2024
f087549
UBUNTU: Ubuntu-hwe-5.15-5.15.0-116.126~20.04.1
smb49 Jul 1, 2024
706c9d0
Merge remote-tracking branch 'origin/upstreams/develop' into develop
jwk404 Jul 25, 2024
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
1 change: 1 addition & 0 deletions Documentation/ABI/testing/sysfs-devices-system-cpu
Original file line number Diff line number Diff line change
Expand Up @@ -517,6 +517,7 @@ What: /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/mds
/sys/devices/system/cpu/vulnerabilities/meltdown
/sys/devices/system/cpu/vulnerabilities/mmio_stale_data
/sys/devices/system/cpu/vulnerabilities/reg_file_data_sampling
/sys/devices/system/cpu/vulnerabilities/retbleed
/sys/devices/system/cpu/vulnerabilities/spec_store_bypass
/sys/devices/system/cpu/vulnerabilities/spectre_v1
Expand Down
74 changes: 74 additions & 0 deletions Documentation/admin-guide/filesystem-monitoring.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,74 @@
.. SPDX-License-Identifier: GPL-2.0

====================================
File system Monitoring with fanotify
====================================

File system Error Reporting
===========================

Fanotify supports the FAN_FS_ERROR event type for file system-wide error
reporting. It is meant to be used by file system health monitoring
daemons, which listen for these events and take actions (notify
sysadmin, start recovery) when a file system problem is detected.

By design, a FAN_FS_ERROR notification exposes sufficient information
for a monitoring tool to know a problem in the file system has happened.
It doesn't necessarily provide a user space application with semantics
to verify an IO operation was successfully executed. That is out of
scope for this feature. Instead, it is only meant as a framework for
early file system problem detection and reporting recovery tools.

When a file system operation fails, it is common for dozens of kernel
errors to cascade after the initial failure, hiding the original failure
log, which is usually the most useful debug data to troubleshoot the
problem. For this reason, FAN_FS_ERROR tries to report only the first
error that occurred for a file system since the last notification, and
it simply counts additional errors. This ensures that the most
important pieces of information are never lost.

FAN_FS_ERROR requires the fanotify group to be setup with the
FAN_REPORT_FID flag.

At the time of this writing, the only file system that emits FAN_FS_ERROR
notifications is Ext4.

A FAN_FS_ERROR Notification has the following format::

[ Notification Metadata (Mandatory) ]
[ Generic Error Record (Mandatory) ]
[ FID record (Mandatory) ]

The order of records is not guaranteed, and new records might be added
in the future. Therefore, applications must not rely on the order and
must be prepared to skip over unknown records. Please refer to
``samples/fanotify/fs-monitor.c`` for an example parser.

Generic error record
--------------------

The generic error record provides enough information for a file system
agnostic tool to learn about a problem in the file system, without
providing any additional details about the problem. This record is
identified by ``struct fanotify_event_info_header.info_type`` being set
to FAN_EVENT_INFO_TYPE_ERROR.

struct fanotify_event_info_error {
struct fanotify_event_info_header hdr;
__s32 error;
__u32 error_count;
};

The `error` field identifies the type of error using errno values.
`error_count` tracks the number of errors that occurred and were
suppressed to preserve the original error information, since the last
notification.

FID record
----------

The FID record can be used to uniquely identify the inode that triggered
the error through the combination of fsid and file handle. A file system
specific application can use that information to attempt a recovery
procedure. Errors that are not related to an inode are reported with an
empty file handle of type FILEID_INVALID.
1 change: 1 addition & 0 deletions Documentation/admin-guide/hw-vuln/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -21,3 +21,4 @@ are configurable at compile, boot or run time.
cross-thread-rsb.rst
gather_data_sampling.rst
srso
reg-file-data-sampling
104 changes: 104 additions & 0 deletions Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,104 @@
==================================
Register File Data Sampling (RFDS)
==================================

Register File Data Sampling (RFDS) is a microarchitectural vulnerability that
only affects Intel Atom parts(also branded as E-cores). RFDS may allow
a malicious actor to infer data values previously used in floating point
registers, vector registers, or integer registers. RFDS does not provide the
ability to choose which data is inferred. CVE-2023-28746 is assigned to RFDS.

Affected Processors
===================
Below is the list of affected Intel processors [#f1]_:

=================== ============
Common name Family_Model
=================== ============
ATOM_GOLDMONT 06_5CH
ATOM_GOLDMONT_D 06_5FH
ATOM_GOLDMONT_PLUS 06_7AH
ATOM_TREMONT_D 06_86H
ATOM_TREMONT 06_96H
ALDERLAKE 06_97H
ALDERLAKE_L 06_9AH
ATOM_TREMONT_L 06_9CH
RAPTORLAKE 06_B7H
RAPTORLAKE_P 06_BAH
ALDERLAKE_N 06_BEH
RAPTORLAKE_S 06_BFH
=================== ============

As an exception to this table, Intel Xeon E family parts ALDERLAKE(06_97H) and
RAPTORLAKE(06_B7H) codenamed Catlow are not affected. They are reported as
vulnerable in Linux because they share the same family/model with an affected
part. Unlike their affected counterparts, they do not enumerate RFDS_CLEAR or
CPUID.HYBRID. This information could be used to distinguish between the
affected and unaffected parts, but it is deemed not worth adding complexity as
the reporting is fixed automatically when these parts enumerate RFDS_NO.

Mitigation
==========
Intel released a microcode update that enables software to clear sensitive
information using the VERW instruction. Like MDS, RFDS deploys the same
mitigation strategy to force the CPU to clear the affected buffers before an
attacker can extract the secrets. This is achieved by using the otherwise
unused and obsolete VERW instruction in combination with a microcode update.
The microcode clears the affected CPU buffers when the VERW instruction is
executed.

Mitigation points
-----------------
VERW is executed by the kernel before returning to user space, and by KVM
before VMentry. None of the affected cores support SMT, so VERW is not required
at C-state transitions.

New bits in IA32_ARCH_CAPABILITIES
----------------------------------
Newer processors and microcode update on existing affected processors added new
bits to IA32_ARCH_CAPABILITIES MSR. These bits can be used to enumerate
vulnerability and mitigation capability:

- Bit 27 - RFDS_NO - When set, processor is not affected by RFDS.
- Bit 28 - RFDS_CLEAR - When set, processor is affected by RFDS, and has the
microcode that clears the affected buffers on VERW execution.

Mitigation control on the kernel command line
---------------------------------------------
The kernel command line allows to control RFDS mitigation at boot time with the
parameter "reg_file_data_sampling=". The valid arguments are:

========== =================================================================
on If the CPU is vulnerable, enable mitigation; CPU buffer clearing
on exit to userspace and before entering a VM.
off Disables mitigation.
========== =================================================================

Mitigation default is selected by CONFIG_MITIGATION_RFDS.

Mitigation status information
-----------------------------
The Linux kernel provides a sysfs interface to enumerate the current
vulnerability status of the system: whether the system is vulnerable, and
which mitigations are active. The relevant sysfs file is:

/sys/devices/system/cpu/vulnerabilities/reg_file_data_sampling

The possible values in this file are:

.. list-table::

* - 'Not affected'
- The processor is not vulnerable
* - 'Vulnerable'
- The processor is vulnerable, but no mitigation enabled
* - 'Vulnerable: No microcode'
- The processor is vulnerable but microcode is not updated.
* - 'Mitigation: Clear Register File'
- The processor is vulnerable and the CPU buffer clearing mitigation is
enabled.

References
----------
.. [#f1] Affected Processors
https://www.intel.com/content/www/us/en/developer/topic-technology/software-security-guidance/processors-affected-consolidated-product-cpu-model.html
37 changes: 19 additions & 18 deletions Documentation/admin-guide/hw-vuln/spectre.rst
Original file line number Diff line number Diff line change
Expand Up @@ -439,12 +439,12 @@ The possible values in this file are:
- System is protected by retpoline
* - BHI: BHI_DIS_S
- System is protected by BHI_DIS_S
* - BHI: SW loop; KVM SW loop
* - BHI: SW loop, KVM SW loop
- System is protected by software clearing sequence
* - BHI: Syscall hardening
- Syscalls are hardened against BHI
* - BHI: Syscall hardening; KVM: SW loop
- System is protected from userspace attacks by syscall hardening; KVM is protected by software clearing sequence
* - BHI: Vulnerable
- System is vulnerable to BHI
* - BHI: Vulnerable, KVM: SW loop
- System is vulnerable; KVM is protected by software clearing sequence

Full mitigation might require a microcode update from the CPU
vendor. When the necessary microcode is not available, the kernel will
Expand Down Expand Up @@ -506,8 +506,12 @@ Spectre variant 2
between modes. Systems which support BHI_DIS_S will set it to protect against
BHI attacks.

Legacy IBRS systems clear the IBRS bit on exit to userspace and
therefore explicitly enable STIBP for that
On Intel's enhanced IBRS systems, this includes cross-thread branch target
injections on SMT systems (STIBP). In other words, Intel eIBRS enables
STIBP, too.

AMD Automatic IBRS does not protect userspace, and Legacy IBRS systems clear
the IBRS bit on exit to userspace, therefore both explicitly enable STIBP.

The retpoline mitigation is turned on by default on vulnerable
CPUs. It can be forced on or off by the administrator
Expand Down Expand Up @@ -641,9 +645,10 @@ kernel command line.
retpoline,generic Retpolines
retpoline,lfence LFENCE; indirect branch
retpoline,amd alias for retpoline,lfence
eibrs enhanced IBRS
eibrs,retpoline enhanced IBRS + Retpolines
eibrs,lfence enhanced IBRS + LFENCE
eibrs Enhanced/Auto IBRS
eibrs,retpoline Enhanced/Auto IBRS + Retpolines
eibrs,lfence Enhanced/Auto IBRS + LFENCE
ibrs use IBRS to protect kernel

Not specifying this option is equivalent to
spectre_v2=auto.
Expand Down Expand Up @@ -706,18 +711,14 @@ For user space mitigation:
spectre_bhi=

[X86] Control mitigation of Branch History Injection
(BHI) vulnerability. Syscalls are hardened against BHI
regardless of this setting. This setting affects the deployment
(BHI) vulnerability. This setting affects the deployment
of the HW BHI control and the SW BHB clearing sequence.

on
unconditionally enable.
(default) Enable the HW or SW mitigation as
needed.
off
unconditionally disable.
auto
enable if hardware mitigation
control(BHI_DIS_S) is available, otherwise
enable alternate mitigation in KVM.
Disable the mitigation.

For spectre_v2_user see Documentation/admin-guide/kernel-parameters.txt

Expand Down
1 change: 1 addition & 0 deletions Documentation/admin-guide/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -82,6 +82,7 @@ configure specific aspects of kernel behavior to your liking.
edid
efi-stub
ext4
filesystem-monitoring
nfs/index
gpio/index
highuid
Expand Down
39 changes: 29 additions & 10 deletions Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -1044,6 +1044,26 @@
The filter can be disabled or changed to another
driver later using sysfs.

reg_file_data_sampling=
[X86] Controls mitigation for Register File Data
Sampling (RFDS) vulnerability. RFDS is a CPU
vulnerability which may allow userspace to infer
kernel data values previously stored in floating point
registers, vector registers, or integer registers.
RFDS only affects Intel Atom processors.

on: Turns ON the mitigation.
off: Turns OFF the mitigation.

This parameter overrides the compile time default set
by CONFIG_MITIGATION_RFDS. Mitigation cannot be
disabled when other VERW based mitigations (like MDS)
are enabled. In order to disable RFDS mitigation all
VERW based mitigations need to be disabled.

For details see:
Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst

driver_async_probe= [KNL]
List of driver names to be probed asynchronously.
Format: <driver_name1>,<driver_name2>...
Expand Down Expand Up @@ -3078,8 +3098,10 @@
nospectre_bhb [ARM64]
nospectre_v1 [X86,PPC]
nospectre_v2 [X86,PPC,S390,ARM64]
reg_file_data_sampling=off [X86]
retbleed=off [X86]
spec_store_bypass_disable=off [X86,PPC]
spectre_bhi=off [X86]
spectre_v2_user=off [X86]
srbds=off [X86,INTEL]
ssbd=force-off [ARM64]
Expand Down Expand Up @@ -5408,16 +5430,13 @@
See Documentation/admin-guide/laptops/sonypi.rst

spectre_bhi= [X86] Control mitigation of Branch History Injection
(BHI) vulnerability. Syscalls are hardened against BHI
reglardless of this setting. This setting affects the
(BHI) vulnerability. This setting affects the
deployment of the HW BHI control and the SW BHB
clearing sequence.

on - unconditionally enable.
off - unconditionally disable.
auto - (default) enable hardware mitigation
(BHI_DIS_S) if available, otherwise enable
alternate mitigation in KVM.
on - (default) Enable the HW or SW mitigation
as needed.
off - Disable the mitigation.

spectre_v2= [X86] Control mitigation of Spectre variant 2
(indirect branch speculation) vulnerability.
Expand Down Expand Up @@ -5449,9 +5468,9 @@
retpoline,generic - Retpolines
retpoline,lfence - LFENCE; indirect branch
retpoline,amd - alias for retpoline,lfence
eibrs - enhanced IBRS
eibrs,retpoline - enhanced IBRS + Retpolines
eibrs,lfence - enhanced IBRS + LFENCE
eibrs - Enhanced/Auto IBRS
eibrs,retpoline - Enhanced/Auto IBRS + Retpolines
eibrs,lfence - Enhanced/Auto IBRS + LFENCE
ibrs - use IBRS to protect kernel

Not specifying this option is equivalent to
Expand Down
14 changes: 14 additions & 0 deletions Documentation/core-api/dma-api.rst
Original file line number Diff line number Diff line change
Expand Up @@ -204,6 +204,20 @@ Returns the maximum size of a mapping for the device. The size parameter
of the mapping functions like dma_map_single(), dma_map_page() and
others should not be larger than the returned value.

::

size_t
dma_opt_mapping_size(struct device *dev);

Returns the maximum optimal size of a mapping for the device.

Mapping larger buffers may take much longer in certain scenarios. In
addition, for high-rate short-lived streaming mappings, the upfront time
spent on the mapping may account for an appreciable part of the total
request lifetime. As such, if splitting larger requests incurs no
significant performance penalty, then device drivers are advised to
limit total DMA streaming mappings length to the returned value.

::

bool
Expand Down
10 changes: 7 additions & 3 deletions Documentation/filesystems/locking.rst
Original file line number Diff line number Diff line change
Expand Up @@ -442,17 +442,21 @@ prototypes::
void (*lm_break)(struct file_lock *); /* break_lease callback */
int (*lm_change)(struct file_lock **, int);
bool (*lm_breaker_owns_lease)(struct file_lock *);
bool (*lm_lock_expirable)(struct file_lock *);
void (*lm_expire_lock)(void);

locking rules:

====================== ============= ================= =========
ops inode->i_lock blocked_lock_lock may block
ops flc_lock blocked_lock_lock may block
====================== ============= ================= =========
lm_notify: yes yes no
lm_notify: no yes no
lm_grant: no no no
lm_break: yes no no
lm_change yes no no
lm_breaker_owns_lease: no no no
lm_breaker_owns_lease: yes no no
lm_lock_expirable yes no no
lm_expire_lock no no yes
====================== ============= ================= =========

buffer_head
Expand Down
Loading