Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Linux 6.4.9 #271

Closed
wants to merge 526 commits into from
Closed

Linux 6.4.9 #271

wants to merge 526 commits into from
This pull request is big! We’re only showing the most recent 250 commits.

Commits on Aug 3, 2023

  1. ext4: fix rbtree traversal bug in ext4_mb_use_preallocated

    [ Upstream commit 9d3de7e ]
    
    During allocations, while looking for preallocations(PA) in the per
    inode rbtree, we can't do a direct traversal of the tree because
    ext4_mb_discard_group_preallocation() can paralelly mark the pa deleted
    and that can cause direct traversal to skip some entries. This was
    leading to a BUG_ON() being hit [1] when we missed a PA that could satisfy
    our request and ultimately tried to create a new PA that would overlap
    with the missed one.
    
    To makes sure we handle that case while still keeping the performance of
    the rbtree, we make use of the fact that the only pa that could possibly
    overlap the original goal start is the one that satisfies the below
    conditions:
    
      1. It must have it's logical start immediately to the left of
      (ie less than) original logical start.
    
      2. It must not be deleted
    
    To find this pa we use the following traversal method:
    
    1. Descend into the rbtree normally to find the immediate neighboring
    PA. Here we keep descending irrespective of if the PA is deleted or if
    it overlaps with our request etc. The goal is to find an immediately
    adjacent PA.
    
    2. If the found PA is on right of original goal, use rb_prev() to find
    the left adjacent PA.
    
    3. Check if this PA is deleted and keep moving left with rb_prev() until
    a non deleted PA is found.
    
    4. This is the PA we are looking for. Now we can check if it can satisfy
    the original request and proceed accordingly.
    
    This approach also takes care of having deleted PAs in the tree.
    
    (While we are at it, also fix a possible overflow bug in calculating the
    end of a PA)
    
    [1] https://lore.kernel.org/linux-ext4/CA+G9fYv2FRpLqBZf34ZinR8bU2_ZRAUOjKAD3+tKRFaEQHtt8Q@mail.gmail.com/
    
    Cc: stable@kernel.org # 6.4
    Fixes: 3872778 ("ext4: Use rbtrees to manage PAs instead of inode i_prealloc_list")
    Signed-off-by: Ojaswin Mujoo <ojaswin@linux.ibm.com>
    Reported-by: Naresh Kamboju <naresh.kamboju@linaro.org>
    Reviewed-by: Ritesh Harjani (IBM) ritesh.list@gmail.com
    Tested-by: Ritesh Harjani (IBM) ritesh.list@gmail.com
    Link: https://lore.kernel.org/r/edd2efda6a83e6343c5ace9deea44813e71dbe20.1690045963.git.ojaswin@linux.ibm.com
    Signed-off-by: Theodore Ts'o <tytso@mit.edu>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    OjaswinM authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    339fee6 View commit details
    Browse the repository at this point in the history
  2. phy: phy-mtk-dp: Fix an error code in probe()

    [ Upstream commit 5782017 ]
    
    Negative -EINVAL was intended instead of positive EINVAL.
    
    Fixes: 6a23afa ("phy: phy-mtk-dp: Add driver for DP phy")
    Signed-off-by: Dan Carpenter <dan.carpenter@linaro.org>
    Reviewed-by: Chen-Yu Tsai <wenst@chromium.org>
    Link: https://lore.kernel.org/r/3c699e00-2883-40d9-92c3-0da1dc38fdd4@moroto.mountain
    Signed-off-by: Vinod Koul <vkoul@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Dan Carpenter authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e73498b View commit details
    Browse the repository at this point in the history
  3. phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test

    [ Upstream commit 95bd315 ]
    
    The pll prediv calculus searchs for the smallest prediv that gets
    the ns_hdmipll_ck in the range of 5 GHz to 12 GHz.
    
    A typo in the upper bound test was testing for 5Ghz to 1Ghz
    
    Fixes: 45810d4 ("phy: mediatek: add support for phy-mtk-hdmi-mt8195")
    Signed-off-by: Guillaume Ranquet <granquet@baylibre.com>
    Reviewed-by: AngeloGioacchino Del Regno <angelogioacchino.delregno@collabora.com>
    Link: https://lore.kernel.org/r/20230529-hdmi_phy_fix-v1-1-bf65f53af533@baylibre.com
    Signed-off-by: Vinod Koul <vkoul@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    granquet authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    8465eba View commit details
    Browse the repository at this point in the history
  4. phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend

    [ Upstream commit 45d89a3 ]
    
    In the dwc3 core, both system and runtime suspend end up calling
    dwc3_suspend_common(). From there, what happens for the PHYs depends on
    the USB mode and whether the controller is entering system or runtime
    suspend.
    
    HOST mode:
      (1) system suspend on a non-wakeup-capable controller
    
      The [1] if branch is taken. dwc3_core_exit() is called, which ends up
      calling phy_power_off() and phy_exit(). Those two functions decrease the
      PM runtime count at some point, so they will trigger the PHY runtime
      sleep (assuming the count is right).
    
      (2) runtime suspend / system suspend on a wakeup-capable controller
    
      The [1] branch is not taken. dwc3_suspend_common() calls
      phy_pm_runtime_put_sync(). Assuming the ref count is right, the PHY
      runtime suspend op is called.
    
    DEVICE mode:
      dwc3_core_exit() is called on both runtime and system sleep
      unless the controller is already runtime suspended.
    
    OTG mode:
      (1) system suspend : dwc3_core_exit() is called
    
      (2) runtime suspend : do nothing
    
    In host mode, the code seems to make a distinction between 1) runtime
    sleep / system sleep for wakeup-capable controller, and 2) system sleep
    for non-wakeup-capable controller, where phy_power_off() and phy_exit()
    are only called for the latter. This suggests the PHY is not supposed to
    be in a fully powered-off state for runtime sleep and system sleep for
    wakeup-capable controller.
    
    Moreover, downstream, cfg_ahb_clk only gets disabled for system suspend.
    The clocks are disabled by phy->set_suspend() [2] which is only called
    in the system sleep path through dwc3_core_exit() [3].
    
    With that in mind, don't disable the clocks during the femto PHY runtime
    suspend callback. The clocks will only be disabled during system suspend
    for non-wakeup-capable controllers, through dwc3_core_exit().
    
    [1] https://elixir.bootlin.com/linux/v6.4/source/drivers/usb/dwc3/core.c#L1988
    [2] https://git.codelinaro.org/clo/la/kernel/msm-5.4/-/blob/LV.AU.1.2.1.r2-05300-gen3meta.0/drivers/usb/phy/phy-msm-snps-hs.c#L524
    [3] https://git.codelinaro.org/clo/la/kernel/msm-5.4/-/blob/LV.AU.1.2.1.r2-05300-gen3meta.0/drivers/usb/dwc3/core.c#L1915
    
    Signed-off-by: Adrien Thierry <athierry@redhat.com>
    Link: https://lore.kernel.org/r/20230629144542.14906-2-athierry@redhat.com
    Signed-off-by: Vinod Koul <vkoul@kernel.org>
    Stable-dep-of: 8a0eb8f ("phy: qcom-snps-femto-v2: properly enable ref clock")
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    athierry1 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    fdf6f1a View commit details
    Browse the repository at this point in the history
  5. phy: qcom-snps-femto-v2: properly enable ref clock

    [ Upstream commit 8a0eb8f ]
    
    The driver is not enabling the ref clock, which thus gets disabled by
    the clk_disable_unused() initcall. This leads to the dwc3 controller
    failing to initialize if probed after clk_disable_unused() is called,
    for instance when the driver is built as a module.
    
    To fix this, switch to the clk_bulk API to handle both cfg_ahb and ref
    clocks at the proper places.
    
    Note that the cfg_ahb clock is currently not used by any device tree
    instantiation of the PHY. Work needs to be done separately to fix this.
    
    Link: https://lore.kernel.org/linux-arm-msm/ZEqvy+khHeTkC2hf@fedora/
    Fixes: 51e8114 ("phy: qcom-snps: Add SNPS USB PHY driver for QCOM based SOCs")
    Signed-off-by: Adrien Thierry <athierry@redhat.com>
    Link: https://lore.kernel.org/r/20230629144542.14906-3-athierry@redhat.com
    Signed-off-by: Vinod Koul <vkoul@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    athierry1 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    7b988cb View commit details
    Browse the repository at this point in the history
  6. soundwire: qcom: update status correctly with mask

    [ Upstream commit f84d41b ]
    
    SoundWire device status can be incorrectly updated without
    proper mask, fix this by adding a mask before updating the status.
    
    Fixes: c7d49c7 ("soundwire: qcom: add support to new interrupts")
    Signed-off-by: Srinivas Kandagatla <srinivas.kandagatla@linaro.org>
    Link: https://lore.kernel.org/r/20230525133812.30841-2-srinivas.kandagatla@linaro.org
    Signed-off-by: Vinod Koul <vkoul@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Srinivas-Kandagatla authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    f716d59 View commit details
    Browse the repository at this point in the history
  7. soundwire: amd: Fix a check for errors in probe()

    [ Upstream commit 7891d0a ]
    
    This code has two problems:
    1) The devm_ioremap() function returns NULL, not error pointers.
    2) It's checking the wrong variable.  ->mmio instead of ->acp_mmio.
    
    Fixes: d8f48fb ("soundwire: amd: Add support for AMD Manager driver")
    Suggested-by: "Mukunda,Vijendar" <vijendar.mukunda@amd.com>
    Signed-off-by: Dan Carpenter <dan.carpenter@linaro.org>
    Link: https://lore.kernel.org/r/9863b2bf-0de2-4bf8-8f09-fe24dc5c63ff@moroto.mountain
    Signed-off-by: Vinod Koul <vkoul@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Dan Carpenter authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    73c9da3 View commit details
    Browse the repository at this point in the history
  8. media: tc358746: Address compiler warnings

    [ Upstream commit 9c2dcfc ]
    
    Address these compiler warnings by initialising the m_best and p_best
    values to 0 and 1 respectively (as latter is used as a divisor):
    
       drivers/media/i2c/tc358746.c: In function 'tc358746_find_pll_settings':
    >> drivers/media/i2c/tc358746.c:817:13: warning: 'p_best' is used uninitialized
    [-Wuninitialized]
         817 |         u16 p_best, p;
             |             ^~~~~~
    >> drivers/media/i2c/tc358746.c:816:13: warning: 'm_best' is used uninitialized
    [-Wuninitialized]
         816 |         u16 m_best, mul;
             |             ^~~~~~
    
    The warnings may well be a false positive but it is difficult for a
    compiler to find out whether that truly is the case.
    
    Closes: https://lore.kernel.org/oe-kbuild-all/202305301627.fLT3Bkds-lkp@intel.com/
    
    Reported-by: kernel test robot <lkp@intel.com>
    Fixes: 80a21da ("media: tc358746: add Toshiba TC358746 Parallel to CSI-2 bridge driver")
    Signed-off-by: Sakari Ailus <sakari.ailus@linux.intel.com>
    Reviewed-by: Marco Felsch <m.felsch@pengutronix.de>
    Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Sakari Ailus authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    6879992 View commit details
    Browse the repository at this point in the history
  9. media: staging: atomisp: select V4L2_FWNODE

    [ Upstream commit bf4c985 ]
    
    Select V4L2_FWNODE as the driver depends on it.
    
    Reported-by: Andy Shevchenko <andriy.shevchenko@linux.intel.com>
    Fixes: aa31f65 ("media: atomisp: allow building the driver again")
    Signed-off-by: Sakari Ailus <sakari.ailus@linux.intel.com>
    Tested-by: Andy Shevchenko <andriy.shevchenko@linux.intel.com>
    Reviewed-by: Hans de Goede <hdegoede@redhat.com>
    Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Sakari Ailus authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    f660df7 View commit details
    Browse the repository at this point in the history
  10. media: amphion: Fix firmware path to match linux-firmware

    [ Upstream commit dcff0b5 ]
    
    The path did not match the one it was submitted into linux-firmware
    which prevented generic distribution from having working CODEC.
    
    Fixes: 9f599f3 ("media: amphion: add vpu core driver")
    Signed-off-by: Nicolas Dufresne <nicolas.dufresne@collabora.com>
    Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
    Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    ndufresne authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    1c47de3 View commit details
    Browse the repository at this point in the history
  11. media: mtk-jpeg: move data/code inside CONFIG_OF blocks

    [ Upstream commit da4ede4 ]
    
    Lots of data and functions here are not needed when CONFIG_OF is not
    set, so move them inside #ifdef CONFIG_OF blocks to prevent the warnings.
    
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:1645:29: warning: ‘mtk_jpeg_clocks’ defined but not used [-Wunused-variable]
     1645 | static struct clk_bulk_data mtk_jpeg_clocks[] = {
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:1640:29: warning: ‘mt8173_jpeg_dec_clocks’ defined but not used [-Wunused-variable]
     1640 | static struct clk_bulk_data mt8173_jpeg_dec_clocks[] = {
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:1481:20: warning: ‘mtk_jpeg_dec_irq’ defined but not used [-Wunused-function]
     1481 | static irqreturn_t mtk_jpeg_dec_irq(int irq, void *priv)
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:1461:20: warning: ‘mtk_jpeg_enc_irq’ defined but not used [-Wunused-function]
     1461 | static irqreturn_t mtk_jpeg_enc_irq(int irq, void *priv)
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:1180:13: warning: ‘mtk_jpegdec_worker’ defined but not used [-Wunused-function]
     1180 | static void mtk_jpegdec_worker(struct work_struct *work)
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:986:13: warning: ‘mtk_jpegenc_worker’ defined but not used [-Wunused-function]
      986 | static void mtk_jpegenc_worker(struct work_struct *work)
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:79:28: warning: ‘mtk_jpeg_dec_formats’ defined but not used [-Wunused-variable]
       79 | static struct mtk_jpeg_fmt mtk_jpeg_dec_formats[] = {
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:31:28: warning: ‘mtk_jpeg_enc_formats’ defined but not used [-Wunused-variable]
       31 | static struct mtk_jpeg_fmt mtk_jpeg_enc_formats[] = {
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:1222:20: warning: ‘mtk_jpeg_enc_done’ defined but not used [-Wunused-function]
     1222 | static irqreturn_t mtk_jpeg_enc_done(struct mtk_jpeg_dev *jpeg)
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:1072:12: warning: ‘mtk_jpegdec_set_hw_param’ defined but not used [-Wunused-function]
     1072 | static int mtk_jpegdec_set_hw_param(struct mtk_jpeg_ctx *ctx,
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:1060:12: warning: ‘mtk_jpegdec_put_hw’ defined but not used [-Wunused-function]
     1060 | static int mtk_jpegdec_put_hw(struct mtk_jpeg_dev *jpeg, int hw_id)
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:1038:12: warning: ‘mtk_jpegdec_get_hw’ defined but not used [-Wunused-function]
     1038 | static int mtk_jpegdec_get_hw(struct mtk_jpeg_ctx *ctx)
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:977:12: warning: ‘mtk_jpegenc_put_hw’ defined but not used [-Wunused-function]
      977 | static int mtk_jpegenc_put_hw(struct mtk_jpeg_dev *jpeg, int hw_id)
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:963:12: warning: ‘mtk_jpegenc_set_hw_param’ defined but not used [-Wunused-function]
      963 | static int mtk_jpegenc_set_hw_param(struct mtk_jpeg_ctx *ctx,
    ../drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:941:12: warning: ‘mtk_jpegenc_get_hw’ defined but not used [-Wunused-function]
      941 | static int mtk_jpegenc_get_hw(struct mtk_jpeg_ctx *ctx)
    
    Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
    Reported-by: kernel test robot <lkp@intel.com>
    Link: https://lore.kernel.org/linux-media/202305042146.j4ZxuvpM-lkp@intel.com/
    Cc: Bin Liu <bin.liu@mediatek.com>
    Cc: oushixiong <oushixiong@kylinos.cn>
    Cc: Mauro Carvalho Chehab <mchehab@kernel.org>
    Cc: Hans Verkuil <hverkuil-cisco@xs4all.nl>
    Cc: linux-media@vger.kernel.org
    Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
    Stable-dep-of: 20de9fd ("media: mtk_jpeg_core: avoid unused-variable warning")
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    rddunlap authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    46256d8 View commit details
    Browse the repository at this point in the history
  12. media: mtk_jpeg_core: avoid unused-variable warning

    [ Upstream commit 20de9fd ]
    
    The mtk8195_jpegenc_drvdata object was added outside of an #ifdef causing
    a harmless build warning.
    
    drivers/media/platform/mediatek/jpeg/mtk_jpeg_core.c:1879:32: error: 'mtk8195_jpegenc_drvdata' defined but not used [-Werror=unused-variable]
     1879 | static struct mtk_jpeg_variant mtk8195_jpegenc_drvdata = {
          |                                ^~~~~~~~~~~~~~~~~~~~~~~
    
    A follow-up patch moved it inside of an #ifdef, which caused more
    warnings, and a third patch ended up adding even more #ifdefs. These
    were all bogus, since the actual problem here is the incorrect use
    of of_ptr(). Since the driver (like any other modern platform driver)
    only works in combination with CONFIG_OF, there is no point in hiding
    the reference, so just remove that along with all the pointless #ifdef
    checks in the driver.
    
    This improves build coverage and avoids running into the same problem
    again when another part of the driver gets changed that relies on
    the #ifdef blocks to be completely matched.
    
    Fixes: 934e8bc ("mtk-jpegenc: support jpegenc multi-hardware")
    Fixes: 4ae4777 ("media: mtk-jpegenc: Fix a compilation issue")
    Fixes: da4ede4 ("media: mtk-jpeg: move data/code inside CONFIG_OF blocks")
    Signed-off-by: Arnd Bergmann <arnd@arndb.de>
    Signed-off-by: Hans Verkuil <hverkuil-cisco@xs4all.nl>
    Signed-off-by: Mauro Carvalho Chehab <mchehab@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    arndb authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    b96b963 View commit details
    Browse the repository at this point in the history
  13. i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir()

    [ Upstream commit 043b1f1 ]
    
    The debugfs_create_dir() function returns error pointers.
    It never returns NULL. Most incorrect error checks were fixed,
    but the one in i40e_dbg_init() was forgotten.
    
    Fix the remaining error check.
    
    Fixes: 02e9c29 ("i40e: debugfs interface")
    Signed-off-by: Wang Ming <machel@vivo.com>
    Tested-by: Pucha Himasekhar Reddy <himasekharx.reddy.pucha@intel.com> (A Contingent worker at Intel)
    Signed-off-by: Tony Nguyen <anthony.l.nguyen@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Wang Ming authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    0ef05b8 View commit details
    Browse the repository at this point in the history
  14. iavf: fix potential deadlock on allocation failure

    [ Upstream commit a2f054c ]
    
    In iavf_adminq_task(), if kzalloc() fails to allocate the event.msg_buf,
    the function will exit without releasing the adapter->crit_lock.
    
    This is unlikely, but if it happens, the next access to that mutex will
    deadlock.
    
    Fix this by moving the unlock to the end of the function, and adding a new
    label to allow jumping to the unlock portion of the function exit flow.
    
    Fixes: fc2e6b3 ("iavf: Rework mutexes for better synchronisation")
    Signed-off-by: Jacob Keller <jacob.e.keller@intel.com>
    Tested-by: Rafal Romanowski <rafal.romanowski@intel.com>
    Signed-off-by: Tony Nguyen <anthony.l.nguyen@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    jacob-keller authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    f8d8865 View commit details
    Browse the repository at this point in the history
  15. iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED

    [ Upstream commit 91896c8 ]
    
    In iavf_adminq_task(), if the function can't acquire the
    adapter->crit_lock, it checks if the driver is removing. If so, it simply
    exits without re-enabling the interrupt. This is done to ensure that the
    task stops processing as soon as possible once the driver is being removed.
    
    However, if the IAVF_FLAG_PF_COMMS_FAILED is set, the function checks this
    before attempting to acquire the lock. In this case, the function exits
    early and re-enables the interrupt. This will happen even if the driver is
    already removing.
    
    Avoid this, by moving the check to after the adapter->crit_lock is
    acquired. This way, if the driver is removing, we will not re-enable the
    interrupt.
    
    Fixes: fc2e6b3 ("iavf: Rework mutexes for better synchronisation")
    Signed-off-by: Jacob Keller <jacob.e.keller@intel.com>
    Tested-by: Rafal Romanowski <rafal.romanowski@intel.com>
    Signed-off-by: Tony Nguyen <anthony.l.nguyen@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    jacob-keller authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e62e51c View commit details
    Browse the repository at this point in the history
  16. net: phy: marvell10g: fix 88x3310 power up

    [ Upstream commit c7b75be ]
    
    Clear MV_V2_PORT_CTRL_PWRDOWN bit to set power up for 88x3310 PHY,
    it sometimes does not take effect immediately. And a read of this
    register causes the bit not to clear. This will cause mv3310_reset()
    to time out, which will fail the config initialization. So add a delay
    before the next access.
    
    Fixes: c9cc1c8 ("net: phy: marvell10g: place in powersave mode at probe")
    Signed-off-by: Jiawen Wu <jiawenwu@trustnetic.com>
    Reviewed-by: Russell King (Oracle) <rmk+kernel@armlinux.org.uk>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Jiawen Wu authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    076eb7b View commit details
    Browse the repository at this point in the history
  17. net: hns3: fix the imp capability bit cannot exceed 32 bits issue

    [ Upstream commit b27d023 ]
    
    Current only the first 32 bits of the capability flag bit are considered.
    When the matching capability flag bit is greater than 31 bits,
    it will get an error bit.This patch use bitmap to solve this issue.
    It can handle each capability bit whitout bit width limit.
    
    Fixes: da77aef ("net: hns3: create common cmdq resource allocate/free/query APIs")
    Signed-off-by: Hao Lan <lanhao@huawei.com>
    Signed-off-by: Jijie Shao <shaojijie@huawei.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Hao Lan authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    f89520d View commit details
    Browse the repository at this point in the history
  18. net: hns3: fix wrong tc bandwidth weight data issue

    [ Upstream commit 116d9f7 ]
    
    Currently, the weight saved by the driver is used as the query result,
    which may be different from the actual weight in the register.
    Therefore, the register value read from the firmware is used
    as the query result
    
    Fixes: 0e32038 ("net: hns3: refactor dump tc of debugfs")
    Signed-off-by: Jijie Shao <shaojijie@huawei.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Jijie Shao authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    7a0eab9 View commit details
    Browse the repository at this point in the history
  19. net: hns3: fix wrong bw weight of disabled tc issue

    [ Upstream commit 882481b ]
    
    In dwrr mode, the default bandwidth weight of disabled tc is set to 0.
    If the bandwidth weight is 0, the mode will change to sp.
    Therefore, disabled tc default bandwidth weight need changed to 1,
    and 0 is returned when query the bandwidth weight of disabled tc.
    In addition, driver need stop configure bandwidth weight if tc is disabled.
    
    Fixes: 8484405 ("net: hns3: Add support of TX Scheduler & Shaper to HNS3 driver")
    Signed-off-by: Jie Wang <wangjie125@huawei.com>
    Signed-off-by: Jijie Shao <shaojijie@huawei.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Jijie Shao authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    4bf9ced View commit details
    Browse the repository at this point in the history
  20. vxlan: calculate correct header length for GPE

    [ Upstream commit 94d166c ]
    
    VXLAN-GPE does not add an extra inner Ethernet header. Take that into
    account when calculating header length.
    
    This causes problems in skb_tunnel_check_pmtu, where incorrect PMTU is
    cached.
    
    In the collect_md mode (which is the only mode that VXLAN-GPE
    supports), there's no magic auto-setting of the tunnel interface MTU.
    It can't be, since the destination and thus the underlying interface
    may be different for each packet.
    
    So, the administrator is responsible for setting the correct tunnel
    interface MTU. Apparently, the administrators are capable enough to
    calculate that the maximum MTU for VXLAN-GPE is (their_lower_MTU - 36).
    They set the tunnel interface MTU to 1464. If you run a TCP stream over
    such interface, it's then segmented according to the MTU 1464, i.e.
    producing 1514 bytes frames. Which is okay, this still fits the lower
    MTU.
    
    However, skb_tunnel_check_pmtu (called from vxlan_xmit_one) uses 50 as
    the header size and thus incorrectly calculates the frame size to be
    1528. This leads to ICMP too big message being generated (locally),
    PMTU of 1450 to be cached and the TCP stream to be resegmented.
    
    The fix is to use the correct actual header size, especially for
    skb_tunnel_check_pmtu calculation.
    
    Fixes: e1e5314 ("vxlan: implement GPE")
    Signed-off-by: Jiri Benc <jbenc@redhat.com>
    Reviewed-by: Simon Horman <simon.horman@corigine.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Jiri Benc authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    3b0f05b View commit details
    Browse the repository at this point in the history
  21. vxlan: generalize vxlan_parse_gpe_hdr and remove unused args

    [ Upstream commit 17a0a64 ]
    
    The vxlan_parse_gpe_hdr function extracts the next protocol value from
    the GPE header and marks GPE bits as parsed.
    
    In order to be used in the next patch, split the function into protocol
    extraction and bit marking. The bit marking is meaningful only in
    vxlan_rcv; move it directly there.
    
    Rename the function to vxlan_parse_gpe_proto to reflect what it now
    does. Remove unused arguments skb and vxflags. Move the function earlier
    in the file to allow it to be called from more places in the next patch.
    
    Signed-off-by: Jiri Benc <jbenc@redhat.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Stable-dep-of: b0b672c ("vxlan: fix GRO with VXLAN-GPE")
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Jiri Benc authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c3a497d View commit details
    Browse the repository at this point in the history
  22. vxlan: fix GRO with VXLAN-GPE

    [ Upstream commit b0b672c ]
    
    In VXLAN-GPE, there may not be an Ethernet header following the VXLAN
    header. But in GRO, the vxlan driver calls eth_gro_receive
    unconditionally, which means the following header is incorrectly parsed
    as Ethernet.
    
    Introduce GPE specific GRO handling.
    
    For better performance, do not check for GPE during GRO but rather
    install a different set of functions at setup time.
    
    Fixes: e1e5314 ("vxlan: implement GPE")
    Reported-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Jiri Benc <jbenc@redhat.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Jiri Benc authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    bc1e4f9 View commit details
    Browse the repository at this point in the history
  23. phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe()

    [ Upstream commit 13c088c ]
    
    The size of array 'priv->ports[]' is INNO_PHY_PORT_NUM.
    
    In the for loop, 'i' is used as the index for array 'priv->ports[]'
    with a check (i > INNO_PHY_PORT_NUM) which indicates that
    INNO_PHY_PORT_NUM is allowed value for 'i' in the same loop.
    
    This > comparison needs to be changed to >=, otherwise it potentially leads
    to an out of bounds write on the next iteration through the loop
    
    Fixes: ba8b0ee ("phy: add inno-usb2-phy driver for hi3798cv200 SoC")
    Reported-by: Dan Carpenter <dan.carpenter@linaro.org>
    Signed-off-by: Harshit Mogalapalli <harshit.m.mogalapalli@oracle.com>
    Link: https://lore.kernel.org/r/20230721090558.3588613-1-harshit.m.mogalapalli@oracle.com
    Signed-off-by: Vinod Koul <vkoul@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    harshimogalapalli authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    ce69eac View commit details
    Browse the repository at this point in the history
  24. atheros: fix return value check in atl1_tso()

    [ Upstream commit ed96824 ]
    
    in atl1_tso(), it should check the return value of pskb_trim(),
    and return an error code if an unexpected value is returned
    by pskb_trim().
    
    Fixes: 401c0aa ("atl1: simplify tx packet descriptor")
    Signed-off-by: Yuanjun Gong <ruc_gongyuanjun@163.com>
    Link: https://lore.kernel.org/r/20230722142511.12448-1-ruc_gongyuanjun@163.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    AnnYugawa authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    2111337 View commit details
    Browse the repository at this point in the history
  25. ethernet: atheros: fix return value check in atl1e_tso_csum()

    [ Upstream commit 69a184f ]
    
    in atl1e_tso_csum, it should check the return value of pskb_trim(),
    and return an error code if an unexpected value is returned
    by pskb_trim().
    
    Fixes: a6a5325 ("atl1e: Atheros L1E Gigabit Ethernet driver")
    Signed-off-by: Yuanjun Gong <ruc_gongyuanjun@163.com>
    Reviewed-by: Simon Horman <simon.horman@corigine.com>
    Link: https://lore.kernel.org/r/20230720144219.39285-1-ruc_gongyuanjun@163.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    AnnYugawa authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e92b177 View commit details
    Browse the repository at this point in the history
  26. ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new t…

    …emporary address
    
    [ Upstream commit 69172f0 ]
    
    currently on 6.4 net/main:
    
      # ip link add dummy1 type dummy
      # echo 1 > /proc/sys/net/ipv6/conf/dummy1/use_tempaddr
      # ip link set dummy1 up
      # ip -6 addr add 2000::1/64 mngtmpaddr dev dummy1
      # ip -6 addr show dev dummy1
    
      11: dummy1: <BROADCAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc noqueue state UNKNOWN group default qlen 1000
          inet6 2000::44f3:581c:8ca:3983/64 scope global temporary dynamic
             valid_lft 604800sec preferred_lft 86172sec
          inet6 2000::1/64 scope global mngtmpaddr
             valid_lft forever preferred_lft forever
          inet6 fe80::e8a8:a6ff:fed5:56d4/64 scope link
             valid_lft forever preferred_lft forever
    
      # ip -6 addr del 2000::44f3:581c:8ca:3983/64 dev dummy1
    
      (can wait a few seconds if you want to, the above delete isn't [directly] the problem)
    
      # ip -6 addr show dev dummy1
    
      11: dummy1: <BROADCAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc noqueue state UNKNOWN group default qlen 1000
          inet6 2000::1/64 scope global mngtmpaddr
             valid_lft forever preferred_lft forever
          inet6 fe80::e8a8:a6ff:fed5:56d4/64 scope link
             valid_lft forever preferred_lft forever
    
      # ip -6 addr del 2000::1/64 mngtmpaddr dev dummy1
      # ip -6 addr show dev dummy1
    
      11: dummy1: <BROADCAST,NOARP,UP,LOWER_UP> mtu 1500 qdisc noqueue state UNKNOWN group default qlen 1000
          inet6 2000::81c9:56b7:f51a:b98f/64 scope global temporary dynamic
             valid_lft 604797sec preferred_lft 86169sec
          inet6 fe80::e8a8:a6ff:fed5:56d4/64 scope link
             valid_lft forever preferred_lft forever
    
    This patch prevents this new 'global temporary dynamic' address from being
    created by the deletion of the related (same subnet prefix) 'mngtmpaddr'
    (which is triggered by there already being no temporary addresses).
    
    Cc: Jiri Pirko <jiri@resnulli.us>
    Fixes: 53bd674 ("ipv6 addrconf: introduce IFA_F_MANAGETEMPADDR to tell kernel to manage temporary addresses")
    Reported-by: Xiao Ma <xiaom@google.com>
    Signed-off-by: Maciej Żenczykowski <maze@google.com>
    Reviewed-by: David Ahern <dsahern@kernel.org>
    Link: https://lore.kernel.org/r/20230720160022.1887942-1-maze@google.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    zenczykowski authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e9f329d View commit details
    Browse the repository at this point in the history
  27. net: fec: avoid tx queue timeout when XDP is enabled

    [ Upstream commit bb7a015 ]
    
    According to the implementation of XDP of FEC driver, the XDP path
    shares the transmit queues with the kernel network stack, so it is
    possible to lead to a tx timeout event when XDP uses the tx queue
    pretty much exclusively. And this event will cause the reset of the
    FEC hardware.
    To avoid timeout in this case, we use the txq_trans_cond_update()
    interface to update txq->trans_start to jiffies so that watchdog
    won't generate a transmit timeout warning.
    
    Fixes: 6d6b39f ("net: fec: add initial XDP support")
    Signed-off-by: Wei Fang <wei.fang@nxp.com>
    Link: https://lore.kernel.org/r/20230721083559.2857312-1-wei.fang@nxp.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Wei Fang authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    6fe0d14 View commit details
    Browse the repository at this point in the history
  28. tcp: Reduce chance of collisions in inet6_hashfn().

    [ Upstream commit d11b0df ]
    
    For both IPv4 and IPv6 incoming TCP connections are tracked in a hash
    table with a hash over the source & destination addresses and ports.
    However, the IPv6 hash is insufficient and can lead to a high rate of
    collisions.
    
    The IPv6 hash used an XOR to fit everything into the 96 bits for the
    fast jenkins hash, meaning it is possible for an external entity to
    ensure the hash collides, thus falling back to a linear search in the
    bucket, which is slow.
    
    We take the approach of hash the full length of IPv6 address in
    __ipv6_addr_jhash() so that all users can benefit from a more secure
    version.
    
    While this may look like it adds overhead, the reality of modern CPUs
    means that this is unmeasurable in real world scenarios.
    
    In simulating with llvm-mca, the increase in cycles for the hashing
    code was ~16 cycles on Skylake (from a base of ~155), and an extra ~9
    on Nehalem (base of ~173).
    
    In commit dd6d291 ("netfilter: conntrack: switch to siphash")
    netfilter switched from a jenkins hash to a siphash, but even the faster
    hsiphash is a more significant overhead (~20-30%) in some preliminary
    testing.  So, in this patch, we keep to the more conservative approach to
    ensure we don't add much overhead per SYN.
    
    In testing, this results in a consistently even spread across the
    connection buckets.  In both testing and real-world scenarios, we have
    not found any measurable performance impact.
    
    Fixes: 08dcdbf ("ipv6: use a stronger hash for tcp")
    Signed-off-by: Stewart Smith <trawets@amazon.com>
    Signed-off-by: Samuel Mendoza-Jonas <samjonas@amazon.com>
    Suggested-by: Eric Dumazet <edumazet@google.com>
    Signed-off-by: Kuniyuki Iwashima <kuniyu@amazon.com>
    Reviewed-by: Eric Dumazet <edumazet@google.com>
    Link: https://lore.kernel.org/r/20230721222410.17914-1-kuniyu@amazon.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    stewartsmith authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    1e50c11 View commit details
    Browse the repository at this point in the history
  29. ice: Fix memory management in ice_ethtool_fdir.c

    [ Upstream commit a333605 ]
    
    Fix ethtool FDIR logic to not use memory after its release.
    In the ice_ethtool_fdir.c file there are 2 spots where code can
    refer to pointers which may be missing.
    
    In the ice_cfg_fdir_xtrct_seq() function seg may be freed but
    even then may be still used by memcpy(&tun_seg[1], seg, sizeof(*seg)).
    
    In the ice_add_fdir_ethtool() function struct ice_fdir_fltr *input
    may first fail to be added via ice_fdir_update_list_entry() but then
    may be deleted by ice_fdir_update_list_entry.
    
    Terminate in both cases when the returned value of the previous
    operation is other than 0, free memory and don't use it anymore.
    
    Reported-by: Michal Schmidt <mschmidt@redhat.com>
    Link: https://bugzilla.redhat.com/show_bug.cgi?id=2208423
    Fixes: cac2a27 ("ice: Support IPv4 Flow Director filters")
    Reviewed-by: Przemek Kitszel <przemyslaw.kitszel@intel.com>
    Signed-off-by: Jedrzej Jagielski <jedrzej.jagielski@intel.com>
    Reviewed-by: Leon Romanovsky <leonro@nvidia.com>
    Tested-by: Pucha Himasekhar Reddy <himasekharx.reddy.pucha@intel.com> (A Contingent worker at Intel)
    Signed-off-by: Tony Nguyen <anthony.l.nguyen@intel.com>
    Link: https://lore.kernel.org/r/20230721155854.1292805-1-anthony.l.nguyen@intel.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    jjagielsk authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    5a36ae7 View commit details
    Browse the repository at this point in the history
  30. bonding: reset bond's flags when down link is P2P device

    [ Upstream commit da19a2b ]
    
    When adding a point to point downlink to the bond, we neglected to reset
    the bond's flags, which were still using flags like BROADCAST and
    MULTICAST. Consequently, this would initiate ARP/DAD for P2P downlink
    interfaces, such as when adding a GRE device to the bonding.
    
    To address this issue, let's reset the bond's flags for P2P interfaces.
    
    Before fix:
    7: gre0@NONE: <POINTOPOINT,NOARP,SLAVE,UP,LOWER_UP> mtu 1500 qdisc noqueue master bond0 state UNKNOWN group default qlen 1000
        link/gre6 2006:70:10::1 peer 2006:70:10::2 permaddr 167f:18:f188::
    8: bond0: <BROADCAST,MULTICAST,MASTER,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default qlen 1000
        link/gre6 2006:70:10::1 brd 2006:70:10::2
        inet6 fe80::200:ff:fe00:0/64 scope link
           valid_lft forever preferred_lft forever
    
    After fix:
    7: gre0@NONE: <POINTOPOINT,NOARP,SLAVE,UP,LOWER_UP> mtu 1500 qdisc noqueue master bond2 state UNKNOWN group default qlen 1000
        link/gre6 2006:70:10::1 peer 2006:70:10::2 permaddr c29e:557a:e9d9::
    8: bond0: <POINTOPOINT,NOARP,MASTER,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default qlen 1000
        link/gre6 2006:70:10::1 peer 2006:70:10::2
        inet6 fe80::1/64 scope link
           valid_lft forever preferred_lft forever
    
    Reported-by: Liang Li <liali@redhat.com>
    Closes: https://bugzilla.redhat.com/show_bug.cgi?id=2221438
    Fixes: 872254d ("net/bonding: Enable bonding to enslave non ARPHRD_ETHER")
    Signed-off-by: Hangbin Liu <liuhangbin@gmail.com>
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    liuhangbin authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    84d0bb1 View commit details
    Browse the repository at this point in the history
  31. team: reset team's flags when down link is P2P device

    [ Upstream commit fa532be ]
    
    When adding a point to point downlink to team device, we neglected to reset
    the team's flags, which were still using flags like BROADCAST and
    MULTICAST. Consequently, this would initiate ARP/DAD for P2P downlink
    interfaces, such as when adding a GRE device to team device. Fix this by
    remove multicast/broadcast flags and add p2p and noarp flags.
    
    After removing the none ethernet interface and adding an ethernet interface
    to team, we need to reset team interface flags. Unlike bonding interface,
    team do not need restore IFF_MASTER, IFF_SLAVE flags.
    
    Reported-by: Liang Li <liali@redhat.com>
    Closes: https://bugzilla.redhat.com/show_bug.cgi?id=2221438
    Fixes: 1d76efe ("team: add support for non-ethernet devices")
    Signed-off-by: Hangbin Liu <liuhangbin@gmail.com>
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    liuhangbin authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    213055a View commit details
    Browse the repository at this point in the history
  32. octeontx2-af: Fix hash extraction enable configuration

    [ Upstream commit 4e62c99 ]
    
    As of today, hash extraction support is enabled for all the silicons.
    Because of which we are facing initialization issues when the silicon
    does not support hash extraction. During creation of the hardware
    parsing table for IPv6 address, we need to consider if hash extraction
    is enabled then extract only 32 bit, otherwise 128 bit needs to be
    extracted. This patch fixes the issue and configures the hardware parser
    based on the availability of the feature.
    
    Fixes: a95ab93 ("octeontx2-af: Use hashed field in MCAM key")
    Signed-off-by: Suman Ghosh <sumang@marvell.com>
    Reviewed-by: Simon Horman <simon.horman@corigine.com>
    Link: https://lore.kernel.org/r/20230721061222.2632521-1-sumang@marvell.com
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Suman Ghosh authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    f3ff2a5 View commit details
    Browse the repository at this point in the history
  33. net: stmmac: Apply redundant write work around on 4.xx too

    [ Upstream commit 284779d ]
    
    commit a3a57bf ("net: stmmac: work
    around sporadic tx issue on link-up") worked around a problem with TX
    sometimes not working after a link-up by avoiding a redundant write to
    MAC_CTRL_REG (aka GMAC_CONFIG), since the IP appeared to have problems
    with handling multiple writes to that register in some cases.
    
    That commit however only added the work around to dwmac_lib.c (apart
    from the common code in stmmac_main.c), but my systems with version
    4.21a of the IP exhibit the same problem, so add the work around to
    dwmac4_lib.c too.
    
    Fixes: a3a57bf ("net: stmmac: work around sporadic tx issue on link-up")
    Signed-off-by: Vincent Whitchurch <vincent.whitchurch@axis.com>
    Reviewed-by: Simon Horman <simon.horman@corigine.com>
    Link: https://lore.kernel.org/r/20230721-stmmac-tx-workaround-v1-1-9411cbd5ee07@axis.com
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    vwax authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    7c83b2f View commit details
    Browse the repository at this point in the history
  34. platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100

    [ Upstream commit ad084a6 ]
    
    Only the HW rfkill state is toggled on laptops with quirks->ec_read_only
    (so far only MSI Wind U90/U100). There are, however, a few issues with
    the implementation:
    
    1. The initial HW state is always unblocked, regardless of the actual
       state on boot, because msi_init_rfkill only sets the SW state,
       regardless of ec_read_only.
    
    2. The initial SW state corresponds to the actual state on boot, but it
       can't be changed afterwards, because set_device_state returns
       -EOPNOTSUPP. It confuses the userspace, making Wi-Fi and/or Bluetooth
       unusable if it was blocked on boot, and breaking the airplane mode if
       the rfkill was unblocked on boot.
    
    Address the above issues by properly initializing the HW state on
    ec_read_only laptops and by allowing the userspace to toggle the SW
    state. Don't set the SW state ourselves and let the userspace fully
    control it. Toggling the SW state is a no-op, however, it allows the
    userspace to properly toggle the airplane mode. The actual SW radio
    disablement is handled by the corresponding rtl818x_pci and btusb
    drivers that have their own rfkills.
    
    Tested on MSI Wind U100 Plus, BIOS ver 1.0G, EC ver 130.
    
    Fixes: 0816392 ("msi-laptop: merge quirk tables to one")
    Fixes: 0de6575 ("msi-laptop: Add MSI Wind U90/U100 support")
    Signed-off-by: Maxim Mikityanskiy <maxtram95@gmail.com>
    Link: https://lore.kernel.org/r/20230721145423.161057-1-maxtram95@gmail.com
    Reviewed-by: Hans de Goede <hdegoede@redhat.com>
    Signed-off-by: Hans de Goede <hdegoede@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    gentoo-root authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    33f73e2 View commit details
    Browse the repository at this point in the history
  35. x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory

    [ Upstream commit 9f91164 ]
    
    Commit c4e34dd ("x86: simplify load_unaligned_zeropad()
    implementation") changes how exceptions around load_unaligned_zeropad()
    handled.  The kernel now uses the fault_address in fixup_exception() to
    verify the address calculations for the load_unaligned_zeropad().
    
    It works fine for #PF, but breaks on #VE since no fault address is
    passed down to fixup_exception().
    
    Propagating ve_info.gla down to fixup_exception() resolves the issue.
    
    See commit 1e77696 ("x86/tdx: Handle load_unaligned_zeropad()
    page-cross to a shared page") for more context.
    
    Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
    Reported-by: Michael Kelley <mikelley@microsoft.com>
    Fixes: c4e34dd ("x86: simplify load_unaligned_zeropad() implementation")
    Acked-by: Dave Hansen <dave.hansen@linux.intel.com>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    kiryl authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    70539e9 View commit details
    Browse the repository at this point in the history
  36. macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF

    [ Upstream commit 55cef78 ]
    
    The previous commit 954d1fa ("macvlan: Add netlink attribute for
    broadcast cutoff") added one additional attribute named
    IFLA_MACVLAN_BC_CUTOFF to allow broadcast cutfoff.
    
    However, it forgot to describe the nla_policy at macvlan_policy
    (drivers/net/macvlan.c). Hence, this suppose NLA_S32 (4 bytes) integer
    can be faked as empty (0 bytes) by a malicious user, which could leads
    to OOB in heap just like CVE-2023-3773.
    
    To fix it, this commit just completes the nla_policy description for
    IFLA_MACVLAN_BC_CUTOFF. This enforces the length check and avoids the
    potential OOB read.
    
    Fixes: 954d1fa ("macvlan: Add netlink attribute for broadcast cutoff")
    Signed-off-by: Lin Ma <linma@zju.edu.cn>
    Reviewed-by: Simon Horman <simon.horman@corigine.com>
    Link: https://lore.kernel.org/r/20230723080205.3715164-1-linma@zju.edu.cn
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    f0rm2l1n authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    79f4470 View commit details
    Browse the repository at this point in the history
  37. igc: Fix Kernel Panic during ndo_tx_timeout callback

    [ Upstream commit d4a7ce6 ]
    
    The Xeon validation group has been carrying out some loaded tests
    with various HW configurations, and they have seen some transmit
    queue time out happening during the test. This will cause the
    reset adapter function to be called by igc_tx_timeout().
    Similar race conditions may arise when the interface is being brought
    down and up in igc_reinit_locked(), an interrupt being generated, and
    igc_clean_tx_irq() being called to complete the TX.
    
    When the igc_tx_timeout() function is invoked, this patch will turn
    off all TX ring HW queues during igc_down() process. TX ring HW queues
    will be activated again during the igc_configure_tx_ring() process
    when performing the igc_up() procedure later.
    
    This patch also moved existing igc_disable_tx_ring_hw() to avoid using
    forward declaration.
    
    Kernel trace:
    [ 7678.747813] ------------[ cut here ]------------
    [ 7678.757914] NETDEV WATCHDOG: enp1s0 (igc): transmit queue 2 timed out
    [ 7678.770117] WARNING: CPU: 0 PID: 13 at net/sched/sch_generic.c:525 dev_watchdog+0x1ae/0x1f0
    [ 7678.784459] Modules linked in: xt_conntrack nft_chain_nat xt_MASQUERADE xt_addrtype nft_compat
    nf_tables nfnetlink br_netfilter bridge stp llc overlay dm_mod emrcha(PO) emriio(PO) rktpm(PO)
    cegbuf_mod(PO) patch_update(PO) se(PO) sgx_tgts(PO) mktme(PO) keylocker(PO) svtdx(PO) svfs_pci_hotplug(PO)
    vtd_mod(PO) davemem(PO) svmabort(PO) svindexio(PO) usbx2(PO) ehci_sched(PO) svheartbeat(PO) ioapic(PO)
    sv8259(PO) svintr(PO) lt(PO) pcierootport(PO) enginefw_mod(PO) ata(PO) smbus(PO) spiflash_cdf(PO) arden(PO)
    dsa_iax(PO) oobmsm_punit(PO) cpm(PO) svkdb(PO) ebg_pch(PO) pch(PO) sviotargets(PO) svbdf(PO) svmem(PO)
    svbios(PO) dram(PO) svtsc(PO) targets(PO) superio(PO) svkernel(PO) cswitch(PO) mcf(PO) pentiumIII_mod(PO)
    fs_svfs(PO) mdevdefdb(PO) svfs_os_services(O) ixgbe mdio mdio_devres libphy emeraldrapids_svdefs(PO)
    regsupport(O) libnvdimm nls_cp437 snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_intel
    snd_intel_dspcfg snd_hda_codec snd_hwdep x86_pkg_temp_thermal snd_hda_core snd_pcm snd_timer isst_if_mbox_pci
    [ 7678.784496]  input_leds isst_if_mmio sg snd isst_if_common soundcore wmi button sad9(O) drm fuse backlight
    configfs efivarfs ip_tables x_tables vmd sdhci led_class rtl8150 r8152 hid_generic pegasus mmc_block usbhid
    mmc_core hid megaraid_sas ixgb igb i2c_algo_bit ice i40e hpsa scsi_transport_sas e1000e e1000 e100 ax88179_178a
    usbnet xhci_pci sd_mod xhci_hcd t10_pi crc32c_intel crc64_rocksoft igc crc64 crc_t10dif usbcore
    crct10dif_generic ptp crct10dif_common usb_common pps_core
    [ 7679.200403] RIP: 0010:dev_watchdog+0x1ae/0x1f0
    [ 7679.210201] Code: 28 e9 53 ff ff ff 4c 89 e7 c6 05 06 42 b9 00 01 e8 17 d1 fb ff 44 89 e9 4c
    89 e6 48 c7 c7 40 ad fb 81 48 89 c2 e8 52 62 82 ff <0f> 0b e9 72 ff ff ff 65 8b 05 80 7d 7c 7e
    89 c0 48 0f a3 05 0a c1
    [ 7679.245438] RSP: 0018:ffa00000001f7d90 EFLAGS: 00010282
    [ 7679.256021] RAX: 0000000000000000 RBX: ff11000109938440 RCX: 0000000000000000
    [ 7679.268710] RDX: ff11000361e26cd8 RSI: ff11000361e1b880 RDI: ff11000361e1b880
    [ 7679.281314] RBP: ffa00000001f7da8 R08: ff1100035f8fffe8 R09: 0000000000027ffb
    [ 7679.293840] R10: 0000000000001f0a R11: ff1100035f840000 R12: ff11000109938000
    [ 7679.306276] R13: 0000000000000002 R14: dead000000000122 R15: ffa00000001f7e18
    [ 7679.318648] FS:  0000000000000000(0000) GS:ff11000361e00000(0000) knlGS:0000000000000000
    [ 7679.332064] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
    [ 7679.342757] CR2: 00007ffff7fca168 CR3: 000000013b08a006 CR4: 0000000000471ef8
    [ 7679.354984] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
    [ 7679.367207] DR3: 0000000000000000 DR6: 00000000fffe07f0 DR7: 0000000000000400
    [ 7679.379370] PKRU: 55555554
    [ 7679.386446] Call Trace:
    [ 7679.393152]  <TASK>
    [ 7679.399363]  ? __pfx_dev_watchdog+0x10/0x10
    [ 7679.407870]  call_timer_fn+0x31/0x110
    [ 7679.415698]  expire_timers+0xb2/0x120
    [ 7679.423403]  run_timer_softirq+0x179/0x1e0
    [ 7679.431532]  ? __schedule+0x2b1/0x820
    [ 7679.439078]  __do_softirq+0xd1/0x295
    [ 7679.446426]  ? __pfx_smpboot_thread_fn+0x10/0x10
    [ 7679.454867]  run_ksoftirqd+0x22/0x30
    [ 7679.462058]  smpboot_thread_fn+0xb7/0x160
    [ 7679.469670]  kthread+0xcd/0xf0
    [ 7679.476097]  ? __pfx_kthread+0x10/0x10
    [ 7679.483211]  ret_from_fork+0x29/0x50
    [ 7679.490047]  </TASK>
    [ 7679.495204] ---[ end trace 0000000000000000 ]---
    [ 7679.503179] igc 0000:01:00.0 enp1s0: Register Dump
    [ 7679.511230] igc 0000:01:00.0 enp1s0: Register Name   Value
    [ 7679.519892] igc 0000:01:00.0 enp1s0: CTRL            181c0641
    [ 7679.528782] igc 0000:01:00.0 enp1s0: STATUS          40280683
    [ 7679.537551] igc 0000:01:00.0 enp1s0: CTRL_EXT        10000040
    [ 7679.546284] igc 0000:01:00.0 enp1s0: MDIC            180a3800
    [ 7679.554942] igc 0000:01:00.0 enp1s0: ICR             00000081
    [ 7679.563503] igc 0000:01:00.0 enp1s0: RCTL            04408022
    [ 7679.571963] igc 0000:01:00.0 enp1s0: RDLEN[0-3]      00001000 00001000 00001000 00001000
    [ 7679.583075] igc 0000:01:00.0 enp1s0: RDH[0-3]        00000068 000000b6 0000000f 00000031
    [ 7679.594162] igc 0000:01:00.0 enp1s0: RDT[0-3]        00000066 000000b2 0000000e 00000030
    [ 7679.605174] igc 0000:01:00.0 enp1s0: RXDCTL[0-3]     02040808 02040808 02040808 02040808
    [ 7679.616196] igc 0000:01:00.0 enp1s0: RDBAL[0-3]      1bb7c000 1bb7f000 1bb82000 0ef33000
    [ 7679.627242] igc 0000:01:00.0 enp1s0: RDBAH[0-3]      00000001 00000001 00000001 00000001
    [ 7679.638256] igc 0000:01:00.0 enp1s0: TCTL            a503f0fa
    [ 7679.646607] igc 0000:01:00.0 enp1s0: TDBAL[0-3]      2ba4a000 1bb6f000 1bb74000 1bb79000
    [ 7679.657609] igc 0000:01:00.0 enp1s0: TDBAH[0-3]      00000001 00000001 00000001 00000001
    [ 7679.668551] igc 0000:01:00.0 enp1s0: TDLEN[0-3]      00001000 00001000 00001000 00001000
    [ 7679.679470] igc 0000:01:00.0 enp1s0: TDH[0-3]        000000a7 0000002d 000000bf 000000d9
    [ 7679.690406] igc 0000:01:00.0 enp1s0: TDT[0-3]        000000a7 0000002d 000000bf 000000d9
    [ 7679.701264] igc 0000:01:00.0 enp1s0: TXDCTL[0-3]     02100108 02100108 02100108 02100108
    [ 7679.712123] igc 0000:01:00.0 enp1s0: Reset adapter
    [ 7683.085967] igc 0000:01:00.0 enp1s0: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
    [ 8086.945561] ------------[ cut here ]------------
    Entering kdb (current=0xffffffff8220b200, pid 0) on processor 0
    Oops: (null) due to oops @ 0xffffffff81573888
    RIP: 0010:dql_completed+0x148/0x160
    Code: c9 00 48 89 57 58 e9 46 ff ff ff 45 85 e4 41 0f 95 c4 41 39 db 0f 95
    c1 41 84 cc 74 05 45 85 ed 78 0a 44 89 c1 e9 27 ff ff ff <0f> 0b 01 f6 44 89
    c1 29 f1 0f 48 ca eb 8c cc cc cc cc cc cc cc cc
    RSP: 0018:ffa0000000003e00 EFLAGS: 00010287
    RAX: 000000000000006c RBX: ffa0000003eb0f78 RCX: ff11000109938000
    RDX: 0000000000000003 RSI: 0000000000000160 RDI: ff110001002e9480
    RBP: ffa0000000003ed8 R08: ff110001002e93c0 R09: ffa0000000003d28
    R10: 0000000000007cc0 R11: 0000000000007c54 R12: 00000000ffffffd9
    R13: ff1100037039cb00 R14: 00000000ffffffd9 R15: ff1100037039c048
    FS:  0000000000000000(0000) GS:ff11000361e00000(0000) knlGS:0000000000000000
    CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
    CR2: 00007ffff7fca168 CR3: 000000013b08a003 CR4: 0000000000471ef8
    DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
    DR3: 0000000000000000 DR6: 00000000fffe07f0 DR7: 0000000000000400
    PKRU: 55555554
    Call Trace:
     <IRQ>
     ? igc_poll+0x1a9/0x14d0 [igc]
     __napi_poll+0x2e/0x1b0
     net_rx_action+0x126/0x250
     __do_softirq+0xd1/0x295
     irq_exit_rcu+0xc5/0xf0
     common_interrupt+0x86/0xa0
     </IRQ>
     <TASK>
     asm_common_interrupt+0x27/0x40
    RIP: 0010:cpuidle_enter_state+0xd3/0x3e0
    Code: 73 f1 ff ff 49 89 c6 8b 05 e2 ca a7 00 85 c0 0f 8f b3 02 00 00 31 ff e8 1b
    de 75 ff 80 7d d7 00 0f 85 cd 01 00 00 fb 45 85 ff <0f> 88 fd 00 00 00 49 63 cf
    4c 2b 75 c8 48 8d 04 49 48 89 ca 48 8d
    RSP: 0018:ffffffff82203df0 EFLAGS: 00000202
    RAX: ff11000361e2a200 RBX: 0000000000000002 RCX: 000000000000001f
    RDX: 0000000000000000 RSI: 000000003cf3cf3d RDI: 0000000000000000
    RBP: ffffffff82203e28 R08: 0000075ae38471c8 R09: 0000000000000018
    R10: 000000000000031a R11: ffffffff8238dca0 R12: ffd1ffffff200000
    R13: ffffffff8238dca0 R14: 0000075ae38471c8 R15: 0000000000000002
     cpuidle_enter+0x2e/0x50
     call_cpuidle+0x23/0x40
     do_idle+0x1be/0x220
     cpu_startup_entry+0x20/0x30
     rest_init+0xb5/0xc0
     arch_call_rest_init+0xe/0x30
     start_kernel+0x448/0x760
     x86_64_start_kernel+0x109/0x150
     secondary_startup_64_no_verify+0xe0/0xeb
     </TASK>
    more>
    [0]kdb>
    
    [0]kdb>
    [0]kdb> go
    Catastrophic error detected
    kdb_continue_catastrophic=0, type go a second time if you really want to
    continue
    [0]kdb> go
    Catastrophic error detected
    kdb_continue_catastrophic=0, attempting to continue
    [ 8086.955689] refcount_t: underflow; use-after-free.
    [ 8086.955697] WARNING: CPU: 0 PID: 0 at lib/refcount.c:28 refcount_warn_saturate+0xc2/0x110
    [ 8086.955706] Modules linked in: xt_conntrack nft_chain_nat xt_MASQUERADE xt_addrtype nft_compat
    nf_tables nfnetlink br_netfilter bridge stp llc overlay dm_mod emrcha(PO) emriio(PO) rktpm(PO)
    cegbuf_mod(PO) patch_update(PO) se(PO) sgx_tgts(PO) mktme(PO) keylocker(PO) svtdx(PO)
    svfs_pci_hotplug(PO) vtd_mod(PO) davemem(PO) svmabort(PO) svindexio(PO) usbx2(PO) ehci_sched(PO)
    svheartbeat(PO) ioapic(PO) sv8259(PO) svintr(PO) lt(PO) pcierootport(PO) enginefw_mod(PO) ata(PO)
    smbus(PO) spiflash_cdf(PO) arden(PO) dsa_iax(PO) oobmsm_punit(PO) cpm(PO) svkdb(PO) ebg_pch(PO)
    pch(PO) sviotargets(PO) svbdf(PO) svmem(PO) svbios(PO) dram(PO) svtsc(PO) targets(PO) superio(PO)
    svkernel(PO) cswitch(PO) mcf(PO) pentiumIII_mod(PO) fs_svfs(PO) mdevdefdb(PO) svfs_os_services(O)
    ixgbe mdio mdio_devres libphy emeraldrapids_svdefs(PO) regsupport(O) libnvdimm nls_cp437
    snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
    snd_hda_codec snd_hwdep x86_pkg_temp_thermal snd_hda_core snd_pcm snd_timer isst_if_mbox_pci
    [ 8086.955751]  input_leds isst_if_mmio sg snd isst_if_common soundcore wmi button sad9(O) drm
    fuse backlight configfs efivarfs ip_tables x_tables vmd sdhci led_class rtl8150 r8152 hid_generic
    pegasus mmc_block usbhid mmc_core hid megaraid_sas ixgb igb i2c_algo_bit ice i40e hpsa
    scsi_transport_sas e1000e e1000 e100 ax88179_178a usbnet xhci_pci sd_mod xhci_hcd t10_pi
    crc32c_intel crc64_rocksoft igc crc64 crc_t10dif usbcore crct10dif_generic ptp crct10dif_common
    usb_common pps_core
    [ 8086.955784] RIP: 0010:refcount_warn_saturate+0xc2/0x110
    [ 8086.955788] Code: 01 e8 82 e7 b4 ff 0f 0b 5d c3 cc cc cc cc 80 3d 68 c6 eb 00 00 75 81
    48 c7 c7 a0 87 f6 81 c6 05 58 c6 eb 00 01 e8 5e e7 b4 ff <0f> 0b 5d c3 cc cc cc cc 80 3d
    42 c6 eb 00 00 0f 85 59 ff ff ff 48
    [ 8086.955790] RSP: 0018:ffa0000000003da0 EFLAGS: 00010286
    [ 8086.955793] RAX: 0000000000000000 RBX: ff1100011da40ee0 RCX: ff11000361e1b888
    [ 8086.955794] RDX: 00000000ffffffd8 RSI: 0000000000000027 RDI: ff11000361e1b880
    [ 8086.955795] RBP: ffa0000000003da0 R08: 80000000ffff9f45 R09: ffa0000000003d28
    [ 8086.955796] R10: ff1100035f840000 R11: 0000000000000028 R12: ff11000319ff8000
    [ 8086.955797] R13: ff1100011bb79d60 R14: 00000000ffffffd6 R15: ff1100037039cb00
    [ 8086.955798] FS:  0000000000000000(0000) GS:ff11000361e00000(0000) knlGS:0000000000000000
    [ 8086.955800] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
    [ 8086.955801] CR2: 00007ffff7fca168 CR3: 000000013b08a003 CR4: 0000000000471ef8
    [ 8086.955803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
    [ 8086.955803] DR3: 0000000000000000 DR6: 00000000fffe07f0 DR7: 0000000000000400
    [ 8086.955804] PKRU: 55555554
    [ 8086.955805] Call Trace:
    [ 8086.955806]  <IRQ>
    [ 8086.955808]  tcp_wfree+0x112/0x130
    [ 8086.955814]  skb_release_head_state+0x24/0xa0
    [ 8086.955818]  napi_consume_skb+0x9c/0x160
    [ 8086.955821]  igc_poll+0x5d8/0x14d0 [igc]
    [ 8086.955835]  __napi_poll+0x2e/0x1b0
    [ 8086.955839]  net_rx_action+0x126/0x250
    [ 8086.955843]  __do_softirq+0xd1/0x295
    [ 8086.955846]  irq_exit_rcu+0xc5/0xf0
    [ 8086.955851]  common_interrupt+0x86/0xa0
    [ 8086.955857]  </IRQ>
    [ 8086.955857]  <TASK>
    [ 8086.955858]  asm_common_interrupt+0x27/0x40
    [ 8086.955862] RIP: 0010:cpuidle_enter_state+0xd3/0x3e0
    [ 8086.955866] Code: 73 f1 ff ff 49 89 c6 8b 05 e2 ca a7 00 85 c0 0f 8f b3 02 00 00 31 ff e8
    1b de 75 ff 80 7d d7 00 0f 85 cd 01 00 00 fb 45 85 ff <0f> 88 fd 00 00 00 49 63 cf 4c 2b 75
    c8 48 8d 04 49 48 89 ca 48 8d
    [ 8086.955867] RSP: 0018:ffffffff82203df0 EFLAGS: 00000202
    [ 8086.955869] RAX: ff11000361e2a200 RBX: 0000000000000002 RCX: 000000000000001f
    [ 8086.955870] RDX: 0000000000000000 RSI: 000000003cf3cf3d RDI: 0000000000000000
    [ 8086.955871] RBP: ffffffff82203e28 R08: 0000075ae38471c8 R09: 0000000000000018
    [ 8086.955872] R10: 000000000000031a R11: ffffffff8238dca0 R12: ffd1ffffff200000
    [ 8086.955873] R13: ffffffff8238dca0 R14: 0000075ae38471c8 R15: 0000000000000002
    [ 8086.955875]  cpuidle_enter+0x2e/0x50
    [ 8086.955880]  call_cpuidle+0x23/0x40
    [ 8086.955884]  do_idle+0x1be/0x220
    [ 8086.955887]  cpu_startup_entry+0x20/0x30
    [ 8086.955889]  rest_init+0xb5/0xc0
    [ 8086.955892]  arch_call_rest_init+0xe/0x30
    [ 8086.955895]  start_kernel+0x448/0x760
    [ 8086.955898]  x86_64_start_kernel+0x109/0x150
    [ 8086.955900]  secondary_startup_64_no_verify+0xe0/0xeb
    [ 8086.955904]  </TASK>
    [ 8086.955904] ---[ end trace 0000000000000000 ]---
    [ 8086.955912] ------------[ cut here ]------------
    [ 8086.955913] kernel BUG at lib/dynamic_queue_limits.c:27!
    [ 8086.955918] invalid opcode: 0000 [#1] SMP
    [ 8086.955922] RIP: 0010:dql_completed+0x148/0x160
    [ 8086.955925] Code: c9 00 48 89 57 58 e9 46 ff ff ff 45 85 e4 41 0f 95 c4 41 39 db
    0f 95 c1 41 84 cc 74 05 45 85 ed 78 0a 44 89 c1 e9 27 ff ff ff <0f> 0b 01 f6 44 89
    c1 29 f1 0f 48 ca eb 8c cc cc cc cc cc cc cc cc
    [ 8086.955927] RSP: 0018:ffa0000000003e00 EFLAGS: 00010287
    [ 8086.955928] RAX: 000000000000006c RBX: ffa0000003eb0f78 RCX: ff11000109938000
    [ 8086.955929] RDX: 0000000000000003 RSI: 0000000000000160 RDI: ff110001002e9480
    [ 8086.955930] RBP: ffa0000000003ed8 R08: ff110001002e93c0 R09: ffa0000000003d28
    [ 8086.955931] R10: 0000000000007cc0 R11: 0000000000007c54 R12: 00000000ffffffd9
    [ 8086.955932] R13: ff1100037039cb00 R14: 00000000ffffffd9 R15: ff1100037039c048
    [ 8086.955933] FS:  0000000000000000(0000) GS:ff11000361e00000(0000) knlGS:0000000000000000
    [ 8086.955934] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
    [ 8086.955935] CR2: 00007ffff7fca168 CR3: 000000013b08a003 CR4: 0000000000471ef8
    [ 8086.955936] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
    [ 8086.955937] DR3: 0000000000000000 DR6: 00000000fffe07f0 DR7: 0000000000000400
    [ 8086.955938] PKRU: 55555554
    [ 8086.955939] Call Trace:
    [ 8086.955939]  <IRQ>
    [ 8086.955940]  ? igc_poll+0x1a9/0x14d0 [igc]
    [ 8086.955949]  __napi_poll+0x2e/0x1b0
    [ 8086.955952]  net_rx_action+0x126/0x250
    [ 8086.955956]  __do_softirq+0xd1/0x295
    [ 8086.955958]  irq_exit_rcu+0xc5/0xf0
    [ 8086.955961]  common_interrupt+0x86/0xa0
    [ 8086.955964]  </IRQ>
    [ 8086.955965]  <TASK>
    [ 8086.955965]  asm_common_interrupt+0x27/0x40
    [ 8086.955968] RIP: 0010:cpuidle_enter_state+0xd3/0x3e0
    [ 8086.955971] Code: 73 f1 ff ff 49 89 c6 8b 05 e2 ca a7 00 85 c0 0f 8f b3 02 00 00
    31 ff e8 1b de 75 ff 80 7d d7 00 0f 85 cd 01 00 00 fb 45 85 ff <0f> 88 fd 00 00 00
    49 63 cf 4c 2b 75 c8 48 8d 04 49 48 89 ca 48 8d
    [ 8086.955972] RSP: 0018:ffffffff82203df0 EFLAGS: 00000202
    [ 8086.955973] RAX: ff11000361e2a200 RBX: 0000000000000002 RCX: 000000000000001f
    [ 8086.955974] RDX: 0000000000000000 RSI: 000000003cf3cf3d RDI: 0000000000000000
    [ 8086.955974] RBP: ffffffff82203e28 R08: 0000075ae38471c8 R09: 0000000000000018
    [ 8086.955975] R10: 000000000000031a R11: ffffffff8238dca0 R12: ffd1ffffff200000
    [ 8086.955976] R13: ffffffff8238dca0 R14: 0000075ae38471c8 R15: 0000000000000002
    [ 8086.955978]  cpuidle_enter+0x2e/0x50
    [ 8086.955981]  call_cpuidle+0x23/0x40
    [ 8086.955984]  do_idle+0x1be/0x220
    [ 8086.955985]  cpu_startup_entry+0x20/0x30
    [ 8086.955987]  rest_init+0xb5/0xc0
    [ 8086.955990]  arch_call_rest_init+0xe/0x30
    [ 8086.955992]  start_kernel+0x448/0x760
    [ 8086.955994]  x86_64_start_kernel+0x109/0x150
    [ 8086.955996]  secondary_startup_64_no_verify+0xe0/0xeb
    [ 8086.955998]  </TASK>
    [ 8086.955999] Modules linked in: xt_conntrack nft_chain_nat xt_MASQUERADE xt_addrtype
    nft_compat nf_tables nfnetlink br_netfilter bridge stp llc overlay dm_mod emrcha(PO) emriio(PO)
    rktpm(PO) cegbuf_mod(PO) patch_update(PO) se(PO) sgx_tgts(PO) mktme(PO) keylocker(PO) svtdx(PO)
    svfs_pci_hotplug(PO) vtd_mod(PO) davemem(PO) svmabort(PO) svindexio(PO) usbx2(PO) ehci_sched(PO)
    svheartbeat(PO) ioapic(PO) sv8259(PO) svintr(PO) lt(PO) pcierootport(PO) enginefw_mod(PO) ata(PO)
    smbus(PO) spiflash_cdf(PO) arden(PO) dsa_iax(PO) oobmsm_punit(PO) cpm(PO) svkdb(PO) ebg_pch(PO)
    pch(PO) sviotargets(PO) svbdf(PO) svmem(PO) svbios(PO) dram(PO) svtsc(PO) targets(PO) superio(PO)
    svkernel(PO) cswitch(PO) mcf(PO) pentiumIII_mod(PO) fs_svfs(PO) mdevdefdb(PO) svfs_os_services(O)
    ixgbe mdio mdio_devres libphy emeraldrapids_svdefs(PO) regsupport(O) libnvdimm nls_cp437
    snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_intel snd_intel_dspcfg
    snd_hda_codec snd_hwdep x86_pkg_temp_thermal snd_hda_core snd_pcm snd_timer isst_if_mbox_pci
    [ 8086.956029]  input_leds isst_if_mmio sg snd isst_if_common soundcore wmi button sad9(O) drm
    fuse backlight configfs efivarfs ip_tables x_tables vmd sdhci led_class rtl8150 r8152 hid_generic
    pegasus mmc_block usbhid mmc_core hid megaraid_sas ixgb igb i2c_algo_bit ice i40e hpsa
    scsi_transport_sas e1000e e1000 e100 ax88179_178a usbnet xhci_pci sd_mod xhci_hcd t10_pi
    crc32c_intel crc64_rocksoft igc crc64 crc_t10dif usbcore crct10dif_generic ptp crct10dif_common
    usb_common pps_core
    [16762.543675] INFO: NMI handler (kgdb_nmi_handler) took too long to run: 8675587.593 msecs
    [16762.543678] INFO: NMI handler (kgdb_nmi_handler) took too long to run: 8675587.595 msecs
    [16762.543673] INFO: NMI handler (kgdb_nmi_handler) took too long to run: 8675587.495 msecs
    [16762.543679] INFO: NMI handler (kgdb_nmi_handler) took too long to run: 8675587.599 msecs
    [16762.543678] INFO: NMI handler (kgdb_nmi_handler) took too long to run: 8675587.598 msecs
    [16762.543690] INFO: NMI handler (kgdb_nmi_handler) took too long to run: 8675587.605 msecs
    [16762.543684] INFO: NMI handler (kgdb_nmi_handler) took too long to run: 8675587.599 msecs
    [16762.543693] INFO: NMI handler (kgdb_nmi_handler) took too long to run: 8675587.613 msecs
    [16762.543784] ---[ end trace 0000000000000000 ]---
    [16762.849099] RIP: 0010:dql_completed+0x148/0x160
    PANIC: Fatal exception in interrupt
    
    Fixes: 9b27517 ("igc: Add ndo_tx_timeout support")
    Tested-by: Alejandra Victoria Alcaraz <alejandra.victoria.alcaraz@intel.com>
    Signed-off-by: Muhammad Husaini Zulkifli <muhammad.husaini.zulkifli@intel.com>
    Acked-by: Sasha Neftin <sasha.neftin@intel.com>
    Tested-by: Naama Meir <naamax.meir@linux.intel.com>
    Signed-off-by: Tony Nguyen <anthony.l.nguyen@intel.com>
    Reviewed-by: Simon Horman <simon.horman@corigine.com>
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    zulkifl3 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c12554d View commit details
    Browse the repository at this point in the history
  38. netfilter: nft_set_rbtree: fix overlap expiration walk

    [ Upstream commit f718863 ]
    
    The lazy gc on insert that should remove timed-out entries fails to release
    the other half of the interval, if any.
    
    Can be reproduced with tests/shell/testcases/sets/0044interval_overlap_0
    in nftables.git and kmemleak enabled kernel.
    
    Second bug is the use of rbe_prev vs. prev pointer.
    If rbe_prev() returns NULL after at least one iteration, rbe_prev points
    to element that is not an end interval, hence it should not be removed.
    
    Lastly, check the genmask of the end interval if this is active in the
    current generation.
    
    Fixes: c9e6978 ("netfilter: nft_set_rbtree: Switch to node list walk for overlap detection")
    Signed-off-by: Florian Westphal <fw@strlen.de>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Florian Westphal authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    cd66733 View commit details
    Browse the repository at this point in the history
  39. netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR

    [ Upstream commit 0a771f7 ]
    
    On error when building the rule, the immediate expression unbinds the
    chain, hence objects can be deactivated by the transaction records.
    
    Otherwise, it is possible to trigger the following warning:
    
     WARNING: CPU: 3 PID: 915 at net/netfilter/nf_tables_api.c:2013 nf_tables_chain_destroy+0x1f7/0x210 [nf_tables]
     CPU: 3 PID: 915 Comm: chain-bind-err- Not tainted 6.1.39 #1
     RIP: 0010:nf_tables_chain_destroy+0x1f7/0x210 [nf_tables]
    
    Fixes: 4bedf9e ("netfilter: nf_tables: fix chain binding transaction logic")
    Reported-by: Kevin Rich <kevinrich1337@gmail.com>
    Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
    Signed-off-by: Florian Westphal <fw@strlen.de>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    ummakynes authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    027d001 View commit details
    Browse the repository at this point in the history
  40. netfilter: nf_tables: disallow rule addition to bound chain via NFTA_…

    …RULE_CHAIN_ID
    
    [ Upstream commit 0ebc106 ]
    
    Bail out with EOPNOTSUPP when adding rule to bound chain via
    NFTA_RULE_CHAIN_ID. The following warning splat is shown when
    adding a rule to a deleted bound chain:
    
     WARNING: CPU: 2 PID: 13692 at net/netfilter/nf_tables_api.c:2013 nf_tables_chain_destroy+0x1f7/0x210 [nf_tables]
     CPU: 2 PID: 13692 Comm: chain-bound-rul Not tainted 6.1.39 #1
     RIP: 0010:nf_tables_chain_destroy+0x1f7/0x210 [nf_tables]
    
    Fixes: d0e2c7d ("netfilter: nf_tables: add NFT_CHAIN_BINDING")
    Reported-by: Kevin Rich <kevinrich1337@gmail.com>
    Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
    Signed-off-by: Florian Westphal <fw@strlen.de>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    ummakynes authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    1444835 View commit details
    Browse the repository at this point in the history
  41. mm: suppress mm fault logging if fatal signal already pending

    [ Upstream commit 5f0bc0b ]
    
    Commit eda0047 ("mm: make the page fault mmap locking killable")
    intentionally made it much easier to trigger the "page fault fails
    because a fatal signal is pending" situation, by having the mmap locking
    fail early in that case.
    
    We have long aborted page faults in other fatal cases when the actual IO
    for a page is interrupted by SIGKILL - which is particularly useful for
    the traditional case of NFS hanging due to network issues, but local
    filesystems could cause it too if you happened to get the SIGKILL while
    waiting for a page to be faulted in (eg lock_folio_maybe_drop_mmap()).
    
    So aborting the page fault wasn't a new condition - but it now triggers
    earlier, before we even get to 'handle_mm_fault()'.  And as a result the
    error doesn't go through our 'fault_signal_pending()' logic, and doesn't
    get filtered away there.
    
    Normally you'd never even notice, because if a fatal signal is pending,
    the new SIGSEGV we send ends up being ignored anyway.
    
    But it turns out that there is one very noticeable exception: if you
    enable 'show_unhandled_signals', the aborted page fault will be logged
    in the kernel messages, and you'll get a scary line looking something
    like this in your logs:
    
      pverados[2183248]: segfault at 55e5a00f9ae0 ip 000055e5a00f9ae0 sp 00007ffc0720bea8 error 14 in perl[55e5a00d4000+195000] likely on CPU 10 (core 4, socket 0)
    
    which is rather misleading.  It's not really a segfault at all, it's
    just "the thread was killed before the page fault completed, so we
    aborted the page fault".
    
    Fix this by just making it clear that a pending fatal signal means that
    any new signal coming in after that is implicitly handled.  This will
    avoid the misleading logging, since now the signal isn't 'unhandled' any
    more.
    
    Reported-and-tested-by: Fiona Ebner <f.ebner@proxmox.com>
    Tested-by: Thomas Lamprecht <t.lamprecht@proxmox.com>
    Link: https://lore.kernel.org/lkml/8d063a26-43f5-0bb7-3203-c6a04dc159f8@proxmox.com/
    Acked-by: Oleg Nesterov <oleg@redhat.com>
    Fixes: eda0047 ("mm: make the page fault mmap locking killable")
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    torvalds authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    33e9ae3 View commit details
    Browse the repository at this point in the history
  42. tools: ynl-gen: fix enum index in _decode_enum(..)

    [ Upstream commit d7ddf5f ]
    
    Remove wrong index adjustment, which is leftover from adding
    support for sparse enums.
    enum.entries_by_val() function shall not subtract the start-value, as
    it is indexed with real enum value.
    
    Fixes: c311aaa ("tools: ynl: fix enum-as-flags in the generic CLI")
    Signed-off-by: Arkadiusz Kubalewski <arkadiusz.kubalewski@intel.com>
    Reviewed-by: Donald Hunter <donald.hunter@gmail.com>
    Link: https://lore.kernel.org/r/20230725101642.267248-2-arkadiusz.kubalewski@intel.com
    Reviewed-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    kubalewski authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    fcbfd96 View commit details
    Browse the repository at this point in the history
  43. net: fec: tx processing does not call XDP APIs if budget is 0

    [ Upstream commit 15cec63 ]
    
    According to the clarification [1] in the latest napi.rst, the tx
    processing cannot call any XDP (or page pool) APIs if the "budget"
    is 0. Because NAPI is called with the budget of 0 (such as netpoll)
    indicates we may be in an IRQ context, however, we cannot use the
    page pool from IRQ context.
    
    [1] https://lore.kernel.org/all/20230720161323.2025379-1-kuba@kernel.org/
    
    Fixes: 20f7973 ("net: fec: recycle pages for transmitted XDP frames")
    Signed-off-by: Wei Fang <wei.fang@nxp.com>
    Suggested-by: Jakub Kicinski <kuba@kernel.org>
    Link: https://lore.kernel.org/r/20230725074148.2936402-1-wei.fang@nxp.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Wei Fang authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    ece320c View commit details
    Browse the repository at this point in the history
  44. net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64

    [ Upstream commit 6c58c88 ]
    
    The nla_for_each_nested parsing in function mqprio_parse_nlattr() does
    not check the length of the nested attribute. This can lead to an
    out-of-attribute read and allow a malformed nlattr (e.g., length 0) to
    be viewed as 8 byte integer and passed to priv->max_rate/min_rate.
    
    This patch adds the check based on nla_len() when check the nla_type(),
    which ensures that the length of these two attribute must equals
    sizeof(u64).
    
    Fixes: 4e8b86c ("mqprio: Introduce new hardware offload mode and shaper in mqprio")
    Reviewed-by: Victor Nogueira <victor@mojatatu.com>
    Signed-off-by: Lin Ma <linma@zju.edu.cn>
    Link: https://lore.kernel.org/r/20230725024227.426561-1-linma@zju.edu.cn
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    f0rm2l1n authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e57cfdb View commit details
    Browse the repository at this point in the history
  45. benet: fix return value check in be_lancer_xmit_workarounds()

    [ Upstream commit 5c85f70 ]
    
    in be_lancer_xmit_workarounds(), it should go to label 'tx_drop'
    if an unexpected value is returned by pskb_trim().
    
    Fixes: 93040ae ("be2net: Fix to trim skb for padded vlan packets to workaround an ASIC Bug")
    Signed-off-by: Yuanjun Gong <ruc_gongyuanjun@163.com>
    Link: https://lore.kernel.org/r/20230725032726.15002-1-ruc_gongyuanjun@163.com
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    AnnYugawa authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    122d387 View commit details
    Browse the repository at this point in the history
  46. tipc: check return value of pskb_trim()

    [ Upstream commit e46e06f ]
    
    goto free_skb if an unexpected result is returned by pskb_tirm()
    in tipc_crypto_rcv_complete().
    
    Fixes: fc1b6d6 ("tipc: introduce TIPC encryption & authentication")
    Signed-off-by: Yuanjun Gong <ruc_gongyuanjun@163.com>
    Reviewed-by: Tung Nguyen <tung.q.nguyen@dektech.com.au>
    Link: https://lore.kernel.org/r/20230725064810.5820-1-ruc_gongyuanjun@163.com
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    AnnYugawa authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    3a85a64 View commit details
    Browse the repository at this point in the history
  47. tipc: stop tipc crypto on failure in tipc_node_create

    [ Upstream commit de52e17 ]
    
    If tipc_link_bc_create() fails inside tipc_node_create() for a newly
    allocated tipc node then we should stop its tipc crypto and free the
    resources allocated with a call to tipc_crypto_start().
    
    As the node ref is initialized to one to that point, just put the ref on
    tipc_link_bc_create() error case that would lead to tipc_node_free() be
    eventually executed and properly clean the node and its crypto resources.
    
    Found by Linux Verification Center (linuxtesting.org).
    
    Fixes: cb8092d ("tipc: move bc link creation back to tipc_node_create")
    Suggested-by: Xin Long <lucien.xin@gmail.com>
    Signed-off-by: Fedor Pchelkin <pchelkin@ispras.ru>
    Reviewed-by: Xin Long <lucien.xin@gmail.com>
    Link: https://lore.kernel.org/r/20230725214628.25246-1-pchelkin@ispras.ru
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Fedor Pchelkin authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    fcc62b0 View commit details
    Browse the repository at this point in the history
  48. fs/9p: Fix a datatype used with V9FS_DIRECT_IO

    [ Upstream commit 95f41d8 ]
    
    The commit in Fixes has introduced some "enum p9_session_flags" values
    larger than a char.
    Such values are stored in "v9fs_session_info->flags" which is a char only.
    
    Turn it into an int so that the "enum p9_session_flags" values can fit in
    it.
    
    Fixes: 6deffc8 ("fs/9p: Add new mount modes")
    Signed-off-by: Christophe JAILLET <christophe.jaillet@wanadoo.fr>
    Reviewed-by: Dominique Martinet <asmadeus@codewreck.org>
    Reviewed-by: Christian Schoenebeck <linux_oss@crudebyte.com>
    Signed-off-by: Eric Van Hensbergen <ericvh@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    tititiou36 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    8b1fc5b View commit details
    Browse the repository at this point in the history
  49. RDMA/mlx4: Make check for invalid flags stricter

    [ Upstream commit d64b1ee ]
    
    This code is trying to ensure that only the flags specified in the list
    are allowed.  The problem is that ucmd->rx_hash_fields_mask is a u64 and
    the flags are an enum which is treated as a u32 in this context.  That
    means the test doesn't check whether the highest 32 bits are zero.
    
    Fixes: 4d02ebd ("IB/mlx4: Fix RSS hash fields restrictions")
    Signed-off-by: Dan Carpenter <dan.carpenter@linaro.org>
    Link: https://lore.kernel.org/r/233ed975-982d-422a-b498-410f71d8a101@moroto.mountain
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Dan Carpenter authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    acc0e77 View commit details
    Browse the repository at this point in the history
  50. drm/msm/mdss: correct UBWC programming for SM8550

    [ Upstream commit a85c238 ]
    
    The SM8550 platform employs newer UBWC decoder, which requires slightly
    different programming.
    
    Fixes: a2f3399 ("drm/msm: mdss: add support for SM8550")
    Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org>
    Reviewed-by: Abhinav Kumar <quic_abhinavk@quicinc.com>
    Patchwork: https://patchwork.freedesktop.org/patch/546934/
    Link: https://lore.kernel.org/r/20230712121145.1994830-3-dmitry.baryshkov@linaro.org
    Signed-off-by: Abhinav Kumar <quic_abhinavk@quicinc.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    lumag authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    cdb23d0 View commit details
    Browse the repository at this point in the history
  51. drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes

    [ Upstream commit ba7a94e ]
    
    Note that with this, DMA4/DMA5 are still non-functional, but at least
    display *something* in modetest instead of nothing or underflow.
    
    Fixes: efcd010 ("drm/msm/dpu: add support for SM8550")
    Signed-off-by: Jonathan Marek <jonathan@marek.ca>
    Reviewed-by: Abhinav Kumar <quic_abhinavk@quicinc.com>
    Tested-by: Neil Armstrong <neil.armstrong@linaro.org> # on SM8550-QRD
    Patchwork: https://patchwork.freedesktop.org/patch/545548/
    Link: https://lore.kernel.org/r/20230704160106.26055-1-jonathan@marek.ca
    Signed-off-by: Abhinav Kumar <quic_abhinavk@quicinc.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    flto authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e7b18ba View commit details
    Browse the repository at this point in the history
  52. drm/msm/dpu: drop enum dpu_core_perf_data_bus_id

    [ Upstream commit e8383f5 ]
    
    Drop the leftover of bus-client -> interconnect conversion, the enum
    dpu_core_perf_data_bus_id.
    
    Fixes: cb88482 ("drm/msm/dpu: clean up references of DPU custom bus scaling")
    Reviewed-by: Konrad Dybcio <konrad.dybcio@linaro.org>
    Reviewed-by: Abhinav Kumar <quic_abhinavk@quicinc.com>
    Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org>
    Patchwork: https://patchwork.freedesktop.org/patch/546048/
    Link: https://lore.kernel.org/r/20230707193942.3806526-2-dmitry.baryshkov@linaro.org
    Signed-off-by: Abhinav Kumar <quic_abhinavk@quicinc.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    lumag authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c4934d3 View commit details
    Browse the repository at this point in the history
  53. drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config

    [ Upstream commit 9736825 ]
    
    The regulator setup was likely copied from other SoCs by mistake.  Just
    like SM6125 the DSI PHY on this platform is not getting power from a
    regulator but from the MX power domain.
    
    Fixes: 572e9fd ("drm/msm/dsi: Add phy configuration for QCM2290")
    Signed-off-by: Marijn Suijten <marijn.suijten@somainline.org>
    Reviewed-by: Konrad Dybcio <konrad.dybcio@linaro.org>
    Reviewed-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org>
    Reviewed-by: Abhinav Kumar <quic_abhinavk@quicinc.com>
    Patchwork: https://patchwork.freedesktop.org/patch/544536/
    Link: https://lore.kernel.org/r/20230627-sm6125-dpu-v2-1-03e430a2078c@somainline.org
    Signed-off-by: Abhinav Kumar <quic_abhinavk@quicinc.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    MarijnS95 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    7ded87a View commit details
    Browse the repository at this point in the history
  54. drm/msm/adreno: Fix snapshot BINDLESS_DATA size

    [ Upstream commit bd846ce ]
    
    The incorrect size was causing "CP | AHB bus error" when snapshotting
    the GPU state on a6xx gen4 (a660 family).
    
    Closes: https://gitlab.freedesktop.org/drm/msm/-/issues/26
    Signed-off-by: Rob Clark <robdclark@chromium.org>
    Reviewed-by: Akhil P Oommen <quic_akhilpo@quicinc.com>
    Fixes: 1707add ("drm/msm/a6xx: Add a6xx gpu state")
    Patchwork: https://patchwork.freedesktop.org/patch/546763/
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    robclark authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    0370fbe View commit details
    Browse the repository at this point in the history
  55. RDMA/irdma: Add missing read barriers

    [ Upstream commit 4984eb5 ]
    
    On code inspection, there are many instances in the driver where
    CEQE and AEQE fields written to by HW are read without guaranteeing
    that the polarity bit has been read and checked first.
    
    Add a read barrier to avoid reordering of loads on the CEQE/AEQE fields
    prior to checking the polarity bit.
    
    Fixes: 3f49d68 ("RDMA/irdma: Implement HW Admin Queue OPs")
    Signed-off-by: Shiraz Saleem <shiraz.saleem@intel.com>
    Link: https://lore.kernel.org/r/20230711175253.1289-2-shiraz.saleem@intel.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    shirazsaleem authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    ee38994 View commit details
    Browse the repository at this point in the history
  56. RDMA/irdma: Fix data race on CQP completion stats

    [ Upstream commit f2c3037 ]
    
    CQP completion statistics is read lockesly in irdma_wait_event and
    irdma_check_cqp_progress while it can be updated in the completion
    thread irdma_sc_ccq_get_cqe_info on another CPU as KCSAN reports.
    
    Make completion statistics an atomic variable to reflect coherent updates
    to it. This will also avoid load/store tearing logic bug potentially
    possible by compiler optimizations.
    
    [77346.170861] BUG: KCSAN: data-race in irdma_handle_cqp_op [irdma] / irdma_sc_ccq_get_cqe_info [irdma]
    
    [77346.171383] write to 0xffff8a3250b108e0 of 8 bytes by task 9544 on cpu 4:
    [77346.171483]  irdma_sc_ccq_get_cqe_info+0x27a/0x370 [irdma]
    [77346.171658]  irdma_cqp_ce_handler+0x164/0x270 [irdma]
    [77346.171835]  cqp_compl_worker+0x1b/0x20 [irdma]
    [77346.172009]  process_one_work+0x4d1/0xa40
    [77346.172024]  worker_thread+0x319/0x700
    [77346.172037]  kthread+0x180/0x1b0
    [77346.172054]  ret_from_fork+0x22/0x30
    
    [77346.172136] read to 0xffff8a3250b108e0 of 8 bytes by task 9838 on cpu 2:
    [77346.172234]  irdma_handle_cqp_op+0xf4/0x4b0 [irdma]
    [77346.172413]  irdma_cqp_aeq_cmd+0x75/0xa0 [irdma]
    [77346.172592]  irdma_create_aeq+0x390/0x45a [irdma]
    [77346.172769]  irdma_rt_init_hw.cold+0x212/0x85d [irdma]
    [77346.172944]  irdma_probe+0x54f/0x620 [irdma]
    [77346.173122]  auxiliary_bus_probe+0x66/0xa0
    [77346.173137]  really_probe+0x140/0x540
    [77346.173154]  __driver_probe_device+0xc7/0x220
    [77346.173173]  driver_probe_device+0x5f/0x140
    [77346.173190]  __driver_attach+0xf0/0x2c0
    [77346.173208]  bus_for_each_dev+0xa8/0xf0
    [77346.173225]  driver_attach+0x29/0x30
    [77346.173240]  bus_add_driver+0x29c/0x2f0
    [77346.173255]  driver_register+0x10f/0x1a0
    [77346.173272]  __auxiliary_driver_register+0xbc/0x140
    [77346.173287]  irdma_init_module+0x55/0x1000 [irdma]
    [77346.173460]  do_one_initcall+0x7d/0x410
    [77346.173475]  do_init_module+0x81/0x2c0
    [77346.173491]  load_module+0x1232/0x12c0
    [77346.173506]  __do_sys_finit_module+0x101/0x180
    [77346.173522]  __x64_sys_finit_module+0x3c/0x50
    [77346.173538]  do_syscall_64+0x39/0x90
    [77346.173553]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
    
    [77346.173634] value changed: 0x0000000000000094 -> 0x0000000000000095
    
    Fixes: 915cc7a ("RDMA/irdma: Add miscellaneous utility definitions")
    Signed-off-by: Shiraz Saleem <shiraz.saleem@intel.com>
    Link: https://lore.kernel.org/r/20230711175253.1289-3-shiraz.saleem@intel.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    shirazsaleem authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    2623ca9 View commit details
    Browse the repository at this point in the history
  57. RDMA/irdma: Fix data race on CQP request done

    [ Upstream commit f0842bb ]
    
    KCSAN detects a data race on cqp_request->request_done memory location
    which is accessed locklessly in irdma_handle_cqp_op while being
    updated in irdma_cqp_ce_handler.
    
    Annotate lockless intent with READ_ONCE/WRITE_ONCE to avoid any
    compiler optimizations like load fusing and/or KCSAN warning.
    
    [222808.417128] BUG: KCSAN: data-race in irdma_cqp_ce_handler [irdma] / irdma_wait_event [irdma]
    
    [222808.417532] write to 0xffff8e44107019dc of 1 bytes by task 29658 on cpu 5:
    [222808.417610]  irdma_cqp_ce_handler+0x21e/0x270 [irdma]
    [222808.417725]  cqp_compl_worker+0x1b/0x20 [irdma]
    [222808.417827]  process_one_work+0x4d1/0xa40
    [222808.417835]  worker_thread+0x319/0x700
    [222808.417842]  kthread+0x180/0x1b0
    [222808.417852]  ret_from_fork+0x22/0x30
    
    [222808.417918] read to 0xffff8e44107019dc of 1 bytes by task 29688 on cpu 1:
    [222808.417995]  irdma_wait_event+0x1e2/0x2c0 [irdma]
    [222808.418099]  irdma_handle_cqp_op+0xae/0x170 [irdma]
    [222808.418202]  irdma_cqp_cq_destroy_cmd+0x70/0x90 [irdma]
    [222808.418308]  irdma_puda_dele_rsrc+0x46d/0x4d0 [irdma]
    [222808.418411]  irdma_rt_deinit_hw+0x179/0x1d0 [irdma]
    [222808.418514]  irdma_ib_dealloc_device+0x11/0x40 [irdma]
    [222808.418618]  ib_dealloc_device+0x2a/0x120 [ib_core]
    [222808.418823]  __ib_unregister_device+0xde/0x100 [ib_core]
    [222808.418981]  ib_unregister_device+0x22/0x40 [ib_core]
    [222808.419142]  irdma_ib_unregister_device+0x70/0x90 [irdma]
    [222808.419248]  i40iw_close+0x6f/0xc0 [irdma]
    [222808.419352]  i40e_client_device_unregister+0x14a/0x180 [i40e]
    [222808.419450]  i40iw_remove+0x21/0x30 [irdma]
    [222808.419554]  auxiliary_bus_remove+0x31/0x50
    [222808.419563]  device_remove+0x69/0xb0
    [222808.419572]  device_release_driver_internal+0x293/0x360
    [222808.419582]  driver_detach+0x7c/0xf0
    [222808.419592]  bus_remove_driver+0x8c/0x150
    [222808.419600]  driver_unregister+0x45/0x70
    [222808.419610]  auxiliary_driver_unregister+0x16/0x30
    [222808.419618]  irdma_exit_module+0x18/0x1e [irdma]
    [222808.419733]  __do_sys_delete_module.constprop.0+0x1e2/0x310
    [222808.419745]  __x64_sys_delete_module+0x1b/0x30
    [222808.419755]  do_syscall_64+0x39/0x90
    [222808.419763]  entry_SYSCALL_64_after_hwframe+0x63/0xcd
    
    [222808.419829] value changed: 0x01 -> 0x03
    
    Fixes: 915cc7a ("RDMA/irdma: Add miscellaneous utility definitions")
    Signed-off-by: Shiraz Saleem <shiraz.saleem@intel.com>
    Link: https://lore.kernel.org/r/20230711175253.1289-4-shiraz.saleem@intel.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    shirazsaleem authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    b8b90ba View commit details
    Browse the repository at this point in the history
  58. RDMA/core: Update CMA destination address on rdma_resolve_addr

    [ Upstream commit 0e15863 ]
    
    8d03797 ("RDMA/core: Refactor rdma_bind_addr") intoduces as regression
    on irdma devices on certain tests which uses rdma CM, such as cmtime.
    
    No connections can be established with the MAD QP experiences a fatal
    error on the active side.
    
    The cma destination address is not updated with the dst_addr when ULP
    on active side calls rdma_bind_addr followed by rdma_resolve_addr.
    The id_priv state is 'bound' in resolve_prepare_src and update is skipped.
    
    This leaves the dgid passed into irdma driver to create an Address Handle
    (AH) for the MAD QP at 0. The create AH descriptor as well as the ARP cache
    entry is invalid and HW throws an asynchronous events as result.
    
    [ 1207.656888] resolve_prepare_src caller: ucma_resolve_addr+0xff/0x170 [rdma_ucm] daddr=200.0.4.28 id_priv->state=7
    [....]
    [ 1207.680362] ice 0000:07:00.1 rocep7s0f1: caller: irdma_create_ah+0x3e/0x70 [irdma] ah_id=0 arp_idx=0 dest_ip=0.0.0.0
    destMAC=00:00:64:ca:b7:52 ipvalid=1 raw=0000:0000:0000:0000:0000:ffff:0000:0000
    [ 1207.682077] ice 0000:07:00.1 rocep7s0f1: abnormal ae_id = 0x401 bool qp=1 qp_id = 1, ae_src=5
    [ 1207.691657] infiniband rocep7s0f1: Fatal error (1) on MAD QP (1)
    
    Fix this by updating the CMA destination address when the ULP calls
    a resolve address with the CM state already bound.
    
    Fixes: 8d03797 ("RDMA/core: Refactor rdma_bind_addr")
    Signed-off-by: Shiraz Saleem <shiraz.saleem@intel.com>
    Link: https://lore.kernel.org/r/20230712234133.1343-1-shiraz.saleem@intel.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    shirazsaleem authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    046e12b View commit details
    Browse the repository at this point in the history
  59. RDMA/mthca: Fix crash when polling CQ for shared QPs

    [ Upstream commit dc52aad ]
    
    Commit 21c2fe9 ("RDMA/mthca: Combine special QP struct with mthca QP")
    introduced a new struct mthca_sqp which doesn't contain struct mthca_qp
    any longer. Placing a pointer of this new struct into qptable leads
    to crashes, because mthca_poll_one() expects a qp pointer. Fix this
    by putting the correct pointer into qptable.
    
    Fixes: 21c2fe9 ("RDMA/mthca: Combine special QP struct with mthca QP")
    Signed-off-by: Thomas Bogendoerfer <tbogendoerfer@suse.de>
    Link: https://lore.kernel.org/r/20230713141658.9426-1-tbogendoerfer@suse.de
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Thomas Bogendoerfer authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    d824dc7 View commit details
    Browse the repository at this point in the history
  60. RDMA/bnxt_re: Prevent handling any completions after qp destroy

    [ Upstream commit b5bbc65 ]
    
    HW may generate completions that indicates QP is destroyed.
    Driver should not be scheduling any more completion handlers
    for this QP, after the QP is destroyed. Since CQs are active
    during the QP destroy, driver may still schedule completion
    handlers. This can cause a race where the destroy_cq and poll_cq
    running simultaneously.
    
    Snippet of kernel panic while doing bnxt_re driver load unload in loop.
    This indicates a poll after the CQ is freed. 
    
    [77786.481636] Call Trace:
    [77786.481640]  <TASK>
    [77786.481644]  bnxt_re_poll_cq+0x14a/0x620 [bnxt_re]
    [77786.481658]  ? kvm_clock_read+0x14/0x30
    [77786.481693]  __ib_process_cq+0x57/0x190 [ib_core]
    [77786.481728]  ib_cq_poll_work+0x26/0x80 [ib_core]
    [77786.481761]  process_one_work+0x1e5/0x3f0
    [77786.481768]  worker_thread+0x50/0x3a0
    [77786.481785]  ? __pfx_worker_thread+0x10/0x10
    [77786.481790]  kthread+0xe2/0x110
    [77786.481794]  ? __pfx_kthread+0x10/0x10
    [77786.481797]  ret_from_fork+0x2c/0x50
    
    To avoid this, complete all completion handlers before returning the
    destroy QP. If free_cq is called soon after destroy_qp,  IB stack
    will cancel the CQ work before invoking the destroy_cq verb and
    this will prevent any race mentioned.
    
    Fixes: 1ac5a40 ("RDMA/bnxt_re: Add bnxt_re RoCE driver")
    Signed-off-by: Kashyap Desai <kashyap.desai@broadcom.com>
    Signed-off-by: Selvin Xavier <selvin.xavier@broadcom.com>
    Link: https://lore.kernel.org/r/1689322969-25402-2-git-send-email-selvin.xavier@broadcom.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    kadesai16 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    7faa609 View commit details
    Browse the repository at this point in the history
  61. RDMA/bnxt_re: Enhance the existing functions that wait for FW responses

    [ Upstream commit 8cf1d12 ]
    
    Use jiffies based timewait instead of counting iteration for
    commands that block for FW response.
    
    Also add a poll routine for control path commands. This is for
    polling completion if the waiting commands timeout. This avoids cases
    where the driver misses completion interrupts.
    
    Signed-off-by: Kashyap Desai <kashyap.desai@broadcom.com>
    Signed-off-by: Selvin Xavier <selvin.xavier@broadcom.com>
    Link: https://lore.kernel.org/r/1686308514-11996-6-git-send-email-selvin.xavier@broadcom.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Stable-dep-of: 29900bf ("RDMA/bnxt_re: Fix hang during driver unload")
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    kadesai16 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    973d3fa View commit details
    Browse the repository at this point in the history
  62. RDMA/bnxt_re: Avoid the command wait if firmware is inactive

    [ Upstream commit 3022cc1 ]
    
    Add a check to avoid waiting if driver already detects a
    FW timeout. Return success for resource destroy in case
    the device is detached. Add helper function to map timeout
    error code to success.
    
    Signed-off-by: Kashyap Desai <kashyap.desai@broadcom.com>
    Signed-off-by: Selvin Xavier <selvin.xavier@broadcom.com>
    Link: https://lore.kernel.org/r/1686308514-11996-7-git-send-email-selvin.xavier@broadcom.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Stable-dep-of: 29900bf ("RDMA/bnxt_re: Fix hang during driver unload")
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    kadesai16 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    4e5c101 View commit details
    Browse the repository at this point in the history
  63. RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command

    [ Upstream commit 65288a2 ]
    
    Whenever there is a fast path IO and create/destroy resources from
    the slow path is happening in parallel, we may notice high latency
    of slow path command completion.
    
    Introduces a shadow queue depth to prevent the outstanding requests
    to the FW. Driver will not allow more than #RCFW_CMD_NON_BLOCKING_SHADOW_QD
    non-blocking commands to the Firmware.
    
    Shadow queue depth is a soft limit only for non-blocking
    commands. Blocking commands will be posted to the firmware
    as long as there is a free slot.
    
    Signed-off-by: Kashyap Desai <kashyap.desai@broadcom.com>
    Signed-off-by: Selvin Xavier <selvin.xavier@broadcom.com>
    Link: https://lore.kernel.org/r/1686308514-11996-8-git-send-email-selvin.xavier@broadcom.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Stable-dep-of: 29900bf ("RDMA/bnxt_re: Fix hang during driver unload")
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    kadesai16 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e0777f9 View commit details
    Browse the repository at this point in the history
  64. RDMA/bnxt_re: Simplify the function that sends the FW commands

    [ Upstream commit 159cf95 ]
    
     - Use __send_message_basic_sanity helper function.
     - Do not retry posting same command if there is a queue full detection.
     - ENXIO is used to indicate controller recovery.
     - In the case of ERR_DEVICE_DETACHED state, the driver should not post
       commands to the firmware, but also return fabricated written code.
    
    Signed-off-by: Kashyap Desai <kashyap.desai@broadcom.com>
    Signed-off-by: Selvin Xavier <selvin.xavier@broadcom.com>
    Link: https://lore.kernel.org/r/1686308514-11996-9-git-send-email-selvin.xavier@broadcom.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Stable-dep-of: 29900bf ("RDMA/bnxt_re: Fix hang during driver unload")
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    kadesai16 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    22dfc9d View commit details
    Browse the repository at this point in the history
  65. RDMA/bnxt_re: add helper function __poll_for_resp

    [ Upstream commit 354f5bd ]
    
    This interface will be used if the driver has not enabled interrupt
    and/or interrupt is disabled for a short period of time.
    Completion is not possible from interrupt so this interface does
    self-polling.
    
    Signed-off-by: Kashyap Desai <kashyap.desai@broadcom.com>
    Signed-off-by: Selvin Xavier <selvin.xavier@broadcom.com>
    Link: https://lore.kernel.org/r/1686308514-11996-10-git-send-email-selvin.xavier@broadcom.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Stable-dep-of: 29900bf ("RDMA/bnxt_re: Fix hang during driver unload")
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    kadesai16 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    6de5b99 View commit details
    Browse the repository at this point in the history
  66. RDMA/bnxt_re: Fix hang during driver unload

    [ Upstream commit 29900bf ]
    
    Driver unload hits a hang during stress testing of load/unload.
    
    stack trace snippet -
    
    tasklet_kill at ffffffff9aabb8b2
    bnxt_qplib_nq_stop_irq at ffffffffc0a805fb [bnxt_re]
    bnxt_qplib_disable_nq at ffffffffc0a80c5b [bnxt_re]
    bnxt_re_dev_uninit at ffffffffc0a67d15 [bnxt_re]
    bnxt_re_remove_device at ffffffffc0a6af1d [bnxt_re]
    
    tasklet_kill can hang if the tasklet is scheduled after it is disabled.
    
    Modified the sequences to disable the interrupt first and synchronize
    irq before disabling the tasklet.
    
    Fixes: 1ac5a40 ("RDMA/bnxt_re: Add bnxt_re RoCE driver")
    Signed-off-by: Kashyap Desai <kashyap.desai@broadcom.com>
    Signed-off-by: Selvin Xavier <selvin.xavier@broadcom.com>
    Link: https://lore.kernel.org/r/1689322969-25402-3-git-send-email-selvin.xavier@broadcom.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    selvintxavier authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    56f76d1 View commit details
    Browse the repository at this point in the history
  67. drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb()

    [ Upstream commit 6e8a996 ]
    
    The msm_gem_get_vaddr() returns an ERR_PTR() on failure, and a null
    is catastrophic here, so we should use IS_ERR_OR_NULL() to check
    the return value.
    
    Fixes: 6a8bd08 ("drm/msm: add sudo flag to submit ioctl")
    Signed-off-by: Gaosheng Cui <cuigaosheng1@huawei.com>
    Reviewed-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org>
    Reviewed-by: Abhinav Kumar <quic_abhinavk@quicinc.com>
    Reviewed-by: Akhil P Oommen <quic_akhilpo@quicinc.com>
    Patchwork: https://patchwork.freedesktop.org/patch/547712/
    Signed-off-by: Rob Clark <robdclark@chromium.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    gscui authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    8ac09b9 View commit details
    Browse the repository at this point in the history
  68. drm/msm: Fix hw_fence error path cleanup

    [ Upstream commit 1cd0787 ]
    
    In an error path where the submit is free'd without the job being run,
    the hw_fence pointer is simply a kzalloc'd block of memory.  In this
    case we should just kfree() it, rather than trying to decrement it's
    reference count.  Fortunately we can tell that this is the case by
    checking for a zero refcount, since if the job was run, the submit would
    be holding a reference to the hw_fence.
    
    Fixes: f94e6a5 ("drm/msm: Pre-allocate hw_fence")
    Signed-off-by: Rob Clark <robdclark@chromium.org>
    Patchwork: https://patchwork.freedesktop.org/patch/547088/
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    robclark authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e280832 View commit details
    Browse the repository at this point in the history
  69. cxl/acpi: Fix a use-after-free in cxl_parse_cfmws()

    [ Upstream commit 4cf67d3 ]
    
    KASAN and KFENCE detected an user-after-free in the CXL driver. This
    happens in the cxl_decoder_add() fail path. KASAN prints the following
    error:
    
       BUG: KASAN: slab-use-after-free in cxl_parse_cfmws (drivers/cxl/acpi.c:299)
    
    This happens in cxl_parse_cfmws(), where put_device() is called,
    releasing cxld, which is accessed later.
    
    Use the local variables in the dev_err() instead of pointing to the
    released memory. Since the dev_err() is printing a resource, change the open
    coded print format to use the %pr format specifier.
    
    Fixes: e50fe01 ("cxl/core: Drop ->platform_res attribute for root decoders")
    Signed-off-by: Breno Leitao <leitao@debian.org>
    Link: https://lore.kernel.org/r/20230714093146.2253438-1-leitao@debian.org
    Reviewed-by: Alison Schofield <alison.schofield@intel.com>
    Reviewed-by: Dave Jiang <dave.jiang@intel.com>
    Reviewed-by: Jonathan Cameron <Jonathan.Cameron@huawei.com>
    Signed-off-by: Vishal Verma <vishal.l.verma@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    leitao authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    316db48 View commit details
    Browse the repository at this point in the history
  70. cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws()

    [ Upstream commit 91019b5 ]
    
    Driver initialization returned success (return 0) even if the
    initialization (cxl_decoder_add() or acpi_table_parse_cedt()) failed.
    
    Return the error instead of swallowing it.
    
    Fixes: f4ce1f7 ("cxl/acpi: Convert CFMWS parsing to ACPI sub-table helpers")
    Signed-off-by: Breno Leitao <leitao@debian.org>
    Link: https://lore.kernel.org/r/20230714093146.2253438-2-leitao@debian.org
    Reviewed-by: Alison Schofield <alison.schofield@intel.com>
    Signed-off-by: Vishal Verma <vishal.l.verma@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    leitao authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    b576cef View commit details
    Browse the repository at this point in the history
  71. ASoC: fsl_spdif: Silence output on stop

    [ Upstream commit 0e4c2b6 ]
    
    Clear TX registers on stop to prevent the SPDIF interface from sending
    last written word over and over again.
    
    Fixes: a2388a4 ("ASoC: fsl: Add S/PDIF CPU DAI driver")
    Signed-off-by: Matus Gajdos <matuszpd@gmail.com>
    Reviewed-by: Fabio Estevam <festevam@gmail.com>
    Link: https://lore.kernel.org/r/20230719164729.19969-1-matuszpd@gmail.com
    Signed-off-by: Mark Brown <broonie@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    matuszpd authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e4631ad View commit details
    Browse the repository at this point in the history
  72. block: Fix a source code comment in include/uapi/linux/blkzoned.h

    [ Upstream commit e0933b5 ]
    
    Fix the symbolic names for zone conditions in the blkzoned.h header
    file.
    
    Cc: Hannes Reinecke <hare@suse.de>
    Cc: Damien Le Moal <dlemoal@kernel.org>
    Fixes: 6a0cb1b ("block: Implement support for zoned block devices")
    Signed-off-by: Bart Van Assche <bvanassche@acm.org>
    Reviewed-by: Damien Le Moal <dlemoal@kernel.org>
    Link: https://lore.kernel.org/r/20230706201422.3987341-1-bvanassche@acm.org
    Signed-off-by: Jens Axboe <axboe@kernel.dk>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    bvanassche authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    312c9b8 View commit details
    Browse the repository at this point in the history
  73. smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request

    [ Upstream commit 1982655 ]
    
    The NTLMSSP_NEGOTIATE_VERSION flag only needs to be sent during
    the NTLMSSP NEGOTIATE (not the AUTH) request, so filter it out for
    NTLMSSP AUTH requests. See MS-NLMP 2.2.1.3
    
    This fixes a problem found by the gssntlmssp server.
    
    Link: gssapi/gss-ntlmssp#95
    Fixes: 52d0053 ("smb3: send NTLMSSP version information")
    Acked-by: Roy Shterman <roy.shterman@gmail.com>
    Signed-off-by: Steve French <stfrench@microsoft.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Steve French authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    20b4735 View commit details
    Browse the repository at this point in the history
  74. drm/i915: Fix an error handling path in igt_write_huge()

    [ Upstream commit e354f67 ]
    
    All error handling paths go to 'out', except this one. Be consistent and
    also branch to 'out' here.
    
    Fixes: c10a652 ("drm/i915/selftests: Rework context handling in hugepages selftests")
    Signed-off-by: Christophe JAILLET <christophe.jaillet@wanadoo.fr>
    Reviewed-by: Andrzej Hajda <andrzej.hajda@intel.com>
    Reviewed-by: Andi Shyti <andi.shyti@linux.intel.com>
    Signed-off-by: Andi Shyti <andi.shyti@linux.intel.com>
    Link: https://patchwork.freedesktop.org/patch/msgid/7a036b88671312ee9adc01c74ef5b3376f690b76.1689619758.git.christophe.jaillet@wanadoo.fr
    (cherry picked from commit 361ecaa)
    Signed-off-by: Tvrtko Ursulin <tvrtko.ursulin@intel.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    tititiou36 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    6a2b89b View commit details
    Browse the repository at this point in the history
  75. xenbus: check xen_domain in xenbus_probe_initcall

    [ Upstream commit 0d8f7cc ]
    
    The same way we already do in xenbus_init.
    Fixes the following warning:
    
    [  352.175563] Trying to free already-free IRQ 0
    [  352.177355] WARNING: CPU: 1 PID: 88 at kernel/irq/manage.c:1893 free_irq+0xbf/0x350
    [...]
    [  352.213951] Call Trace:
    [  352.214390]  <TASK>
    [  352.214717]  ? __warn+0x81/0x170
    [  352.215436]  ? free_irq+0xbf/0x350
    [  352.215906]  ? report_bug+0x10b/0x200
    [  352.216408]  ? prb_read_valid+0x17/0x20
    [  352.216926]  ? handle_bug+0x44/0x80
    [  352.217409]  ? exc_invalid_op+0x13/0x60
    [  352.217932]  ? asm_exc_invalid_op+0x16/0x20
    [  352.218497]  ? free_irq+0xbf/0x350
    [  352.218979]  ? __pfx_xenbus_probe_thread+0x10/0x10
    [  352.219600]  xenbus_probe+0x7a/0x80
    [  352.221030]  xenbus_probe_thread+0x76/0xc0
    
    Fixes: 5b33539 ("xen: add support for initializing xenstore later as HVM domain")
    Signed-off-by: Stefano Stabellini <stefano.stabellini@amd.com>
    Tested-by: Petr Mladek <pmladek@suse.com>
    Reviewed-by: Oleksandr Tyshchenko <oleksandr_tyshchenko@epam.com>
    
    Link: https://lore.kernel.org/r/alpine.DEB.2.22.394.2307211609140.3118466@ubuntu-linux-20-04-desktop
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    sstabellini authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    7a72e63 View commit details
    Browse the repository at this point in the history
  76. dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths

    [ Upstream commit bae3028 ]
    
    In the error paths 'bad_stripe_cache' and 'bad_check_reshape',
    'reconfig_mutex' is still held after raid_ctr() returns.
    
    Fixes: 9dbd1aa ("dm raid: add reshaping support to the target")
    Signed-off-by: Yu Kuai <yukuai3@huawei.com>
    Signed-off-by: Mike Snitzer <snitzer@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Yu Kuai authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    0dc2104 View commit details
    Browse the repository at this point in the history
  77. dm raid: clean up four equivalent goto tags in raid_ctr()

    [ Upstream commit e74c874 ]
    
    There are four equivalent goto tags in raid_ctr(), clean them up to
    use just one.
    
    There is no functional change and this is preparation to fix
    raid_ctr()'s unprotected md_stop().
    
    Signed-off-by: Yu Kuai <yukuai3@huawei.com>
    Signed-off-by: Mike Snitzer <snitzer@kernel.org>
    Stable-dep-of: 7d5fff8 ("dm raid: protect md_stop() with 'reconfig_mutex'")
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Yu Kuai authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    fa00410 View commit details
    Browse the repository at this point in the history
  78. dm raid: protect md_stop() with 'reconfig_mutex'

    [ Upstream commit 7d5fff8 ]
    
    __md_stop_writes() and __md_stop() will modify many fields that are
    protected by 'reconfig_mutex', and all the callers will grab
    'reconfig_mutex' except for md_stop().
    
    Also, update md_stop() to make certain 'reconfig_mutex' is held using
    lockdep_assert_held().
    
    Fixes: 9d09e66 ("dm: raid456 basic support")
    Signed-off-by: Yu Kuai <yukuai3@huawei.com>
    Signed-off-by: Mike Snitzer <snitzer@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Yu Kuai authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    032bfd6 View commit details
    Browse the repository at this point in the history
  79. drm/amd: Fix an error handling mistake in psp_sw_init()

    [ Upstream commit c01aebe ]
    
    If the second call to amdgpu_bo_create_kernel() fails, the memory
    allocated from the first call should be cleared.  If the third call
    fails, the memory from the second call should be cleared.
    
    Fixes: b95b539 ("drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init")
    Signed-off-by: Mario Limonciello <mario.limonciello@amd.com>
    Reviewed-by: Lijo Lazar <lijo.lazar@amd.com>
    Signed-off-by: Alex Deucher <alexander.deucher@amd.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    superm1 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    d3e5125 View commit details
    Browse the repository at this point in the history
  80. drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_r…

    …eady_event()
    
    [ Upstream commit 38ac4e8 ]
    
    This error path needs to unlock the "aconnector->handle_mst_msg_ready"
    mutex before returning.
    
    Fixes: 4f6d9e3 ("drm/amd/display: Add polling method to handle MST reply packet")
    Signed-off-by: Dan Carpenter <dan.carpenter@linaro.org>
    Signed-off-by: Alex Deucher <alexander.deucher@amd.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Dan Carpenter authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    637c2d5 View commit details
    Browse the repository at this point in the history
  81. RDMA/irdma: Fix op_type reporting in CQEs

    [ Upstream commit 3bfb25f ]
    
    The op_type field CQ poll info structure is incorrectly
    filled in with the queue type as opposed to the op_type
    received in the CQEs. The wrong opcode could be decoded
    and returned to the ULP.
    
    Copy the op_type field received in the CQE in the CQ poll
    info structure.
    
    Fixes: 2441977 ("RDMA/irdma: Fix RQ completion opcode")
    Signed-off-by: Sindhu Devale <sindhu.devale@intel.com>
    Signed-off-by: Shiraz Saleem <shiraz.saleem@intel.com>
    Link: https://lore.kernel.org/r/20230725155439.1057-1-shiraz.saleem@intel.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Sindhu-Devale authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    fd38ef7 View commit details
    Browse the repository at this point in the history
  82. RDMA/irdma: Report correct WC error

    [ Upstream commit ae46356 ]
    
    Report the correct WC error if a MW bind is performed
    on an already valid/bound window.
    
    Fixes: 44d9e52 ("RDMA/irdma: Implement device initialization definitions")
    Signed-off-by: Sindhu Devale <sindhu.devale@intel.com>
    Signed-off-by: Shiraz Saleem <shiraz.saleem@intel.com>
    Link: https://lore.kernel.org/r/20230725155439.1057-2-shiraz.saleem@intel.com
    Signed-off-by: Leon Romanovsky <leon@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Sindhu-Devale authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    15a2103 View commit details
    Browse the repository at this point in the history
  83. drm/msm: Disallow submit with fence id 0

    [ Upstream commit 1b5d0dd ]
    
    A fence id of zero is expected to be invalid, and is not removed from
    the fence_idr table.  If userspace is requesting to specify the fence
    id with the FENCE_SN_IN flag, we need to reject a zero fence id value.
    
    Fixes: 17154ad ("drm/msm: Add MSM_SUBMIT_FENCE_SN_IN")
    Signed-off-by: Rob Clark <robdclark@chromium.org>
    Patchwork: https://patchwork.freedesktop.org/patch/549180/
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    robclark authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e2e4bc5 View commit details
    Browse the repository at this point in the history
  84. ublk: fail to start device if queue setup is interrupted

    [ Upstream commit 53e7d08 ]
    
    In ublk_ctrl_start_dev(), if wait_for_completion_interruptible() is
    interrupted by signal, queues aren't setup successfully yet, so we
    have to fail UBLK_CMD_START_DEV, otherwise kernel oops can be triggered.
    
    Reported by German when working on qemu-storage-deamon which requires
    single thread ublk daemon.
    
    Fixes: 71f28f3 ("ublk_drv: add io_uring based userspace block driver")
    Reported-by: German Maglione <gmaglione@redhat.com>
    Signed-off-by: Ming Lei <ming.lei@redhat.com>
    Link: https://lore.kernel.org/r/20230726144502.566785-2-ming.lei@redhat.com
    Signed-off-by: Jens Axboe <axboe@kernel.dk>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Ming Lei authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    6ab3e7d View commit details
    Browse the repository at this point in the history
  85. ublk: fail to recover device if queue setup is interrupted

    [ Upstream commit 0c0cbd4 ]
    
    In ublk_ctrl_end_recovery(), if wait_for_completion_interruptible() is
    interrupted by signal, queues aren't setup successfully yet, so we
    have to fail UBLK_CMD_END_USER_RECOVERY, otherwise kernel oops can be
    triggered.
    
    Fixes: c732a85 ("ublk_drv: add START_USER_RECOVERY and END_USER_RECOVERY support")
    Reported-by: Stefano Garzarella <sgarzare@redhat.com>
    Signed-off-by: Ming Lei <ming.lei@redhat.com>
    Reviewed-by: Stefano Garzarella <sgarzare@redhat.com>
    Link: https://lore.kernel.org/r/20230726144502.566785-3-ming.lei@redhat.com
    Signed-off-by: Jens Axboe <axboe@kernel.dk>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Ming Lei authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    b3a1e24 View commit details
    Browse the repository at this point in the history
  86. ublk: return -EINTR if breaking from waiting for existed users in DEL…

    …_DEV
    
    [ Upstream commit 3e9dce8 ]
    
    If user interrupts wait_event_interruptible() in ublk_ctrl_del_dev(),
    return -EINTR and let user know what happens.
    
    Fixes: 0abe39d ("block: ublk: improve handling device deletion")
    Reported-by: Stefano Garzarella <sgarzare@redhat.com>
    Signed-off-by: Ming Lei <ming.lei@redhat.com>
    Reviewed-by: Stefano Garzarella <sgarzare@redhat.com>
    Link: https://lore.kernel.org/r/20230726144502.566785-4-ming.lei@redhat.com
    Signed-off-by: Jens Axboe <axboe@kernel.dk>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Ming Lei authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    59679bd View commit details
    Browse the repository at this point in the history
  87. iommufd: IOMMUFD_DESTROY should not increase the refcount

    [ Upstream commit 99f98a7 ]
    
    syzkaller found a race where IOMMUFD_DESTROY increments the refcount:
    
           obj = iommufd_get_object(ucmd->ictx, cmd->id, IOMMUFD_OBJ_ANY);
           if (IS_ERR(obj))
                   return PTR_ERR(obj);
           iommufd_ref_to_users(obj);
           /* See iommufd_ref_to_users() */
           if (!iommufd_object_destroy_user(ucmd->ictx, obj))
    
    As part of the sequence to join the two existing primitives together.
    
    Allowing the refcount the be elevated without holding the destroy_rwsem
    violates the assumption that all temporary refcount elevations are
    protected by destroy_rwsem. Racing IOMMUFD_DESTROY with
    iommufd_object_destroy_user() will cause spurious failures:
    
      WARNING: CPU: 0 PID: 3076 at drivers/iommu/iommufd/device.c:477 iommufd_access_destroy+0x18/0x20 drivers/iommu/iommufd/device.c:478
      Modules linked in:
      CPU: 0 PID: 3076 Comm: syz-executor.0 Not tainted 6.3.0-rc1-syzkaller #0
      Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023
      RIP: 0010:iommufd_access_destroy+0x18/0x20 drivers/iommu/iommufd/device.c:477
      Code: e8 3d 4e 00 00 84 c0 74 01 c3 0f 0b c3 0f 1f 44 00 00 f3 0f 1e fa 48 89 fe 48 8b bf a8 00 00 00 e8 1d 4e 00 00 84 c0 74 01 c3 <0f> 0b c3 0f 1f 44 00 00 41 57 41 56 41 55 4c 8d ae d0 00 00 00 41
      RSP: 0018:ffffc90003067e08 EFLAGS: 00010246
      RAX: 0000000000000000 RBX: ffff888109ea0300 RCX: 0000000000000000
      RDX: 0000000000000001 RSI: 0000000000000000 RDI: 00000000ffffffff
      RBP: 0000000000000004 R08: 0000000000000000 R09: ffff88810bbb3500
      R10: ffff88810bbb3e48 R11: 0000000000000000 R12: ffffc90003067e88
      R13: ffffc90003067ea8 R14: ffff888101249800 R15: 00000000fffffffe
      FS:  00007ff7254fe6c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000
      CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
      CR2: 0000555557262da8 CR3: 000000010a6fd000 CR4: 0000000000350ef0
      Call Trace:
       <TASK>
       iommufd_test_create_access drivers/iommu/iommufd/selftest.c:596 [inline]
       iommufd_test+0x71c/0xcf0 drivers/iommu/iommufd/selftest.c:813
       iommufd_fops_ioctl+0x10f/0x1b0 drivers/iommu/iommufd/main.c:337
       vfs_ioctl fs/ioctl.c:51 [inline]
       __do_sys_ioctl fs/ioctl.c:870 [inline]
       __se_sys_ioctl fs/ioctl.c:856 [inline]
       __x64_sys_ioctl+0x84/0xc0 fs/ioctl.c:856
       do_syscall_x64 arch/x86/entry/common.c:50 [inline]
       do_syscall_64+0x38/0x80 arch/x86/entry/common.c:80
       entry_SYSCALL_64_after_hwframe+0x63/0xcd
    
    The solution is to not increment the refcount on the IOMMUFD_DESTROY path
    at all. Instead use the xa_lock to serialize everything. The refcount
    check == 1 and xa_erase can be done under a single critical region. This
    avoids the need for any refcount incrementing.
    
    It has the downside that if userspace races destroy with other operations
    it will get an EBUSY instead of waiting, but this is kind of racing is
    already dangerous.
    
    Fixes: 2ff4bed ("iommufd: File descriptor, context, kconfig and makefiles")
    Link: https://lore.kernel.org/r/2-v1-85aacb2af554+bc-iommufd_syz3_jgg@nvidia.com
    Reviewed-by: Kevin Tian <kevin.tian@intel.com>
    Reported-by: syzbot+7574ebfe589049630608@syzkaller.appspotmail.com
    Signed-off-by: Jason Gunthorpe <jgg@nvidia.com>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    jgunthorpe authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    495b327 View commit details
    Browse the repository at this point in the history
  88. tmpfs: fix Documentation of noswap and huge mount options

    [ Upstream commit 253e5df ]
    
    The noswap mount option is surely not one of the three options for sizing:
    move its description down.
    
    The huge= mount option does not accept numeric values: those are just in
    an internal enum.  Delete those numbers, and follow the manpage text more
    closely (but there's not yet any fadvise() or fcntl() which applies here).
    
    /sys/kernel/mm/transparent_hugepage/shmem_enabled is hard to describe, and
    barely relevant to mounting a tmpfs: just refer to transhuge.rst (while
    still using the words deny and force, to help as informal reminders).
    
    [rdunlap@infradead.org: fixup Docs table for huge mount options]
      Link: https://lkml.kernel.org/r/20230725052333.26857-1-rdunlap@infradead.org
    Link: https://lkml.kernel.org/r/986cb0bf-9780-354-9bb-4bf57aadbab@google.com
    Signed-off-by: Hugh Dickins <hughd@google.com>
    Signed-off-by: Randy Dunlap <rdunlap@infradead.org>
    Fixes: d0f5a85 ("shmem: update documentation")
    Fixes: 2c6efe9 ("shmem: add support to ignore swap")
    Reviewed-by: Luis Chamberlain <mcgrof@kernel.org>
    Cc: Christian Brauner <brauner@kernel.org>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Hugh Dickins authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    d232314 View commit details
    Browse the repository at this point in the history
  89. ata: pata_ns87415: mark ns87560_tf_read static

    [ Upstream commit 3fc2feb ]
    
    The global function triggers a warning because of the missing prototype
    
    drivers/ata/pata_ns87415.c:263:6: warning: no previous prototype for 'ns87560_tf_read' [-Wmissing-prototypes]
      263 | void ns87560_tf_read(struct ata_port *ap, struct ata_taskfile *tf)
    
    There are no other references to this, so just make it static.
    
    Fixes: c4b5b7b ("pata_ns87415: Initial cut at 87415/87560 IDE support")
    Reviewed-by: Sergey Shtylyov <s.shtylyov@omp.ru>
    Reviewed-by: Serge Semin <fancer.lancer@gmail.com>
    Signed-off-by: Arnd Bergmann <arnd@arndb.de>
    Signed-off-by: Damien Le Moal <dlemoal@kernel.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    arndb authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    8481fc3 View commit details
    Browse the repository at this point in the history
  90. ring-buffer: Fix wrong stat of cpu_buffer->read

    [ Upstream commit 2d09328 ]
    
    When pages are removed in rb_remove_pages(), 'cpu_buffer->read' is set
    to 0 in order to make sure any read iterators reset themselves. However,
    this will mess 'entries' stating, see following steps:
    
      # cd /sys/kernel/tracing/
      # 1. Enlarge ring buffer prepare for later reducing:
      # echo 20 > per_cpu/cpu0/buffer_size_kb
      # 2. Write a log into ring buffer of cpu0:
      # taskset -c 0 echo "hello1" > trace_marker
      # 3. Read the log:
      # cat per_cpu/cpu0/trace_pipe
           <...>-332     [000] .....    62.406844: tracing_mark_write: hello1
      # 4. Stop reading and see the stats, now 0 entries, and 1 event readed:
      # cat per_cpu/cpu0/stats
       entries: 0
       [...]
       read events: 1
      # 5. Reduce the ring buffer
      # echo 7 > per_cpu/cpu0/buffer_size_kb
      # 6. Now entries became unexpected 1 because actually no entries!!!
      # cat per_cpu/cpu0/stats
       entries: 1
       [...]
       read events: 0
    
    To fix it, introduce 'page_removed' field to count total removed pages
    since last reset, then use it to let read iterators reset themselves
    instead of changing the 'read' pointer.
    
    Link: https://lore.kernel.org/linux-trace-kernel/20230724054040.3489499-1-zhengyejian1@huawei.com
    
    Cc: <mhiramat@kernel.org>
    Cc: <vnagarnaik@google.com>
    Fixes: 83f4031 ("ring-buffer: Make removal of ring buffer pages atomic")
    Signed-off-by: Zheng Yejian <zhengyejian1@huawei.com>
    Signed-off-by: Steven Rostedt (Google) <rostedt@goodmis.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Zheng Yejian authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    5482000 View commit details
    Browse the repository at this point in the history
  91. tracing: Fix warning in trace_buffered_event_disable()

    [ Upstream commit dea4997 ]
    
    Warning happened in trace_buffered_event_disable() at
      WARN_ON_ONCE(!trace_buffered_event_ref)
    
      Call Trace:
       ? __warn+0xa5/0x1b0
       ? trace_buffered_event_disable+0x189/0x1b0
       __ftrace_event_enable_disable+0x19e/0x3e0
       free_probe_data+0x3b/0xa0
       unregister_ftrace_function_probe_func+0x6b8/0x800
       event_enable_func+0x2f0/0x3d0
       ftrace_process_regex.isra.0+0x12d/0x1b0
       ftrace_filter_write+0xe6/0x140
       vfs_write+0x1c9/0x6f0
       [...]
    
    The cause of the warning is in __ftrace_event_enable_disable(),
    trace_buffered_event_enable() was called once while
    trace_buffered_event_disable() was called twice.
    Reproduction script show as below, for analysis, see the comments:
     ```
     #!/bin/bash
    
     cd /sys/kernel/tracing/
    
     # 1. Register a 'disable_event' command, then:
     #    1) SOFT_DISABLED_BIT was set;
     #    2) trace_buffered_event_enable() was called first time;
     echo 'cmdline_proc_show:disable_event:initcall:initcall_finish' > \
         set_ftrace_filter
    
     # 2. Enable the event registered, then:
     #    1) SOFT_DISABLED_BIT was cleared;
     #    2) trace_buffered_event_disable() was called first time;
     echo 1 > events/initcall/initcall_finish/enable
    
     # 3. Try to call into cmdline_proc_show(), then SOFT_DISABLED_BIT was
     #    set again!!!
     cat /proc/cmdline
    
     # 4. Unregister the 'disable_event' command, then:
     #    1) SOFT_DISABLED_BIT was cleared again;
     #    2) trace_buffered_event_disable() was called second time!!!
     echo '!cmdline_proc_show:disable_event:initcall:initcall_finish' > \
         set_ftrace_filter
     ```
    
    To fix it, IIUC, we can change to call trace_buffered_event_enable() at
    fist time soft-mode enabled, and call trace_buffered_event_disable() at
    last time soft-mode disabled.
    
    Link: https://lore.kernel.org/linux-trace-kernel/20230726095804.920457-1-zhengyejian1@huawei.com
    
    Cc: <mhiramat@kernel.org>
    Fixes: 0fc1b09 ("tracing: Use temp buffer when filtering events")
    Signed-off-by: Zheng Yejian <zhengyejian1@huawei.com>
    Signed-off-by: Steven Rostedt (Google) <rostedt@goodmis.org>
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Zheng Yejian authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    528c9d7 View commit details
    Browse the repository at this point in the history
  92. Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerd…

    …omain_init()"
    
    commit a8291be upstream.
    
    This reverts commit f08aa7c.
    
    The reverted commit was based on static analysis and a misunderstanding
    of how PTR_ERR() and NULLs are supposed to work.  When a function
    returns both pointer errors and NULL then normally the NULL means
    "continue operating without a feature because it was deliberately
    turned off".  The NULL should not be treated as a failure.  If a driver
    cannot work when that feature is disabled then the KConfig should
    enforce that the function cannot return NULL.  We should not need to
    test for it.
    
    In this driver, the bug means that probe cannot succeed when CONFIG_PM
    is disabled.
    
    Signed-off-by: Dan Carpenter <dan.carpenter@linaro.org>
    Fixes: f08aa7c ("usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()")
    Cc: stable <stable@kernel.org>
    Link: https://lore.kernel.org/r/ZKQoBa84U/ykEh3C@moroto
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Dan Carpenter authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    1099be4 View commit details
    Browse the repository at this point in the history
  93. usb: gadget: call usb_gadget_check_config() to verify UDC capability

    commit f4fc01a upstream.
    
    The legacy gadget driver omitted calling usb_gadget_check_config()
    to ensure that the USB device controller (UDC) has adequate resources,
    including sufficient endpoint numbers and types, to support the given
    configuration.
    
    Previously, usb_add_config() was solely invoked by the legacy gadget
    driver. Adds the necessary usb_gadget_check_config() after the bind()
    operation to fix the issue.
    
    Fixes: dce4944 ("usb: cdns3: allocate TX FIFO size according to composite EP number")
    Cc: stable <stable@kernel.org>
    Reported-by: Ravi Gunasekaran <r-gunasekaran@ti.com>
    Signed-off-by: Frank Li <Frank.Li@nxp.com>
    Link: https://lore.kernel.org/r/20230707230015.494999-1-Frank.Li@nxp.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    nxpfrankli authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    9820f6e View commit details
    Browse the repository at this point in the history
  94. USB: gadget: Fix the memory leak in raw_gadget driver

    commit 83e30f2 upstream.
    
    Currently, increasing raw_dev->count happens before invoke the
    raw_queue_event(), if the raw_queue_event() return error, invoke
    raw_release() will not trigger the dev_free() to be called.
    
    [  268.905865][ T5067] raw-gadget.0 gadget.0: failed to queue event
    [  268.912053][ T5067] udc dummy_udc.0: failed to start USB Raw Gadget: -12
    [  268.918885][ T5067] raw-gadget.0: probe of gadget.0 failed with error -12
    [  268.925956][ T5067] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
    [  268.934657][ T5067] misc raw-gadget: fail, usb_gadget_register_driver returned -16
    
    BUG: memory leak
    
    [<ffffffff8154bf94>] kmalloc_trace+0x24/0x90 mm/slab_common.c:1076
    [<ffffffff8347eb55>] kmalloc include/linux/slab.h:582 [inline]
    [<ffffffff8347eb55>] kzalloc include/linux/slab.h:703 [inline]
    [<ffffffff8347eb55>] dev_new drivers/usb/gadget/legacy/raw_gadget.c:191 [inline]
    [<ffffffff8347eb55>] raw_open+0x45/0x110 drivers/usb/gadget/legacy/raw_gadget.c:385
    [<ffffffff827d1d09>] misc_open+0x1a9/0x1f0 drivers/char/misc.c:165
    
    [<ffffffff8154bf94>] kmalloc_trace+0x24/0x90 mm/slab_common.c:1076
    [<ffffffff8347cd2f>] kmalloc include/linux/slab.h:582 [inline]
    [<ffffffff8347cd2f>] raw_ioctl_init+0xdf/0x410 drivers/usb/gadget/legacy/raw_gadget.c:460
    [<ffffffff8347dfe9>] raw_ioctl+0x5f9/0x1120 drivers/usb/gadget/legacy/raw_gadget.c:1250
    [<ffffffff81685173>] vfs_ioctl fs/ioctl.c:51 [inline]
    
    [<ffffffff8154bf94>] kmalloc_trace+0x24/0x90 mm/slab_common.c:1076
    [<ffffffff833ecc6a>] kmalloc include/linux/slab.h:582 [inline]
    [<ffffffff833ecc6a>] kzalloc include/linux/slab.h:703 [inline]
    [<ffffffff833ecc6a>] dummy_alloc_request+0x5a/0xe0 drivers/usb/gadget/udc/dummy_hcd.c:665
    [<ffffffff833e9132>] usb_ep_alloc_request+0x22/0xd0 drivers/usb/gadget/udc/core.c:196
    [<ffffffff8347f13d>] gadget_bind+0x6d/0x370 drivers/usb/gadget/legacy/raw_gadget.c:292
    
    This commit therefore invoke kref_get() under the condition that
    raw_queue_event() return success.
    
    Reported-by: syzbot+feb045d335c1fdde5bf7@syzkaller.appspotmail.com
    Cc: stable <stable@kernel.org>
    Closes: https://syzkaller.appspot.com/bug?extid=feb045d335c1fdde5bf7
    Signed-off-by: Zqiang <qiang.zhang1211@gmail.com>
    Reviewed-by: Andrey Konovalov <andreyknvl@gmail.com>
    Tested-by: Andrey Konovalov <andreyknvl@gmail.com>
    Link: https://lore.kernel.org/r/20230714074011.20989-1-qiang.zhang1211@gmail.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Zqiang authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    9934e5d View commit details
    Browse the repository at this point in the history
  95. usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate

    commit 6237390 upstream.
    
    Commit 286d997 ("usb: gadget: udc: core: Prevent soft_connect_store() race")
    introduced one extra mutex_unlock of connect_lock in the usb_gadget_active function.
    
    Fixes: 286d997 ("usb: gadget: udc: core: Prevent soft_connect_store() race")
    Cc: stable <stable@kernel.org>
    Signed-off-by: Michael Grzeschik <m.grzeschik@pengutronix.de>
    Reviewed-by: Alan Stern <stern@rowland.harvard.edu>
    Link: https://lore.kernel.org/r/20230721222256.1743645-1-m.grzeschik@pengutronix.de
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    mgrzeschik authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    7175cc3 View commit details
    Browse the repository at this point in the history
  96. KVM: Grab a reference to KVM for VM and vCPU stats file descriptors

    commit eed3013 upstream.
    
    Grab a reference to KVM prior to installing VM and vCPU stats file
    descriptors to ensure the underlying VM and vCPU objects are not freed
    until the last reference to any and all stats fds are dropped.
    
    Note, the stats paths manually invoke fd_install() and so don't need to
    grab a reference before creating the file.
    
    Fixes: ce55c04 ("KVM: stats: Support binary stats retrieval for a VCPU")
    Fixes: fcfe1ba ("KVM: stats: Support binary stats retrieval for a VM")
    Reported-by: Zheng Zhang <zheng.zhang@email.ucr.edu>
    Closes: https://lore.kernel.org/all/CAC_GQSr3xzZaeZt85k_RCBd5kfiOve8qXo7a81Cq53LuVQ5r=Q@mail.gmail.com
    Cc: stable@vger.kernel.org
    Cc: Kees Cook <keescook@chromium.org>
    Signed-off-by: Sean Christopherson <seanjc@google.com>
    Reviewed-by: Kees Cook <keescook@chromium.org>
    Message-Id: <20230711230131.648752-2-seanjc@google.com>
    Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    sean-jc authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    fa69c35 View commit details
    Browse the repository at this point in the history
  97. KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest

    commit c4abd73 upstream.
    
    Stuff CR0 and/or CR4 to be compliant with a restricted guest if and only
    if KVM itself is not configured to utilize unrestricted guests, i.e. don't
    stuff CR0/CR4 for a restricted L2 that is running as the guest of an
    unrestricted L1.  Any attempt to VM-Enter a restricted guest with invalid
    CR0/CR4 values should fail, i.e. in a nested scenario, KVM (as L0) should
    never observe a restricted L2 with incompatible CR0/CR4, since nested
    VM-Enter from L1 should have failed.
    
    And if KVM does observe an active, restricted L2 with incompatible state,
    e.g. due to a KVM bug, fudging CR0/CR4 instead of letting VM-Enter fail
    does more harm than good, as KVM will often neglect to undo the side
    effects, e.g. won't clear rmode.vm86_active on nested VM-Exit, and thus
    the damage can easily spill over to L1.  On the other hand, letting
    VM-Enter fail due to bad guest state is more likely to contain the damage
    to L2 as KVM relies on hardware to perform most guest state consistency
    checks, i.e. KVM needs to be able to reflect a failed nested VM-Enter into
    L1 irrespective of (un)restricted guest behavior.
    
    Cc: Jim Mattson <jmattson@google.com>
    Cc: stable@vger.kernel.org
    Fixes: bddd82d ("KVM: nVMX: KVM needs to unset "unrestricted guest" VM-execution control in vmcs02 if vmcs12 doesn't set it")
    Signed-off-by: Sean Christopherson <seanjc@google.com>
    Message-Id: <20230613203037.1968489-3-seanjc@google.com>
    Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    sean-jc authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    00ab402 View commit details
    Browse the repository at this point in the history
  98. KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid

    commit 26a0652 upstream.
    
    Reject KVM_SET_SREGS{2} with -EINVAL if the incoming CR0 is invalid,
    e.g. due to setting bits 63:32, illegal combinations, or to a value that
    isn't allowed in VMX (non-)root mode.  The VMX checks in particular are
    "fun" as failure to disallow Real Mode for an L2 that is configured with
    unrestricted guest disabled, when KVM itself has unrestricted guest
    enabled, will result in KVM forcing VM86 mode to virtual Real Mode for
    L2, but then fail to unwind the related metadata when synthesizing a
    nested VM-Exit back to L1 (which has unrestricted guest enabled).
    
    Opportunistically fix a benign typo in the prototype for is_valid_cr4().
    
    Cc: stable@vger.kernel.org
    Reported-by: syzbot+5feef0b9ee9c8e9e5689@syzkaller.appspotmail.com
    Closes: https://lore.kernel.org/all/000000000000f316b705fdf6e2b4@google.com
    Signed-off-by: Sean Christopherson <seanjc@google.com>
    Message-Id: <20230613203037.1968489-2-seanjc@google.com>
    Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    sean-jc authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    31d7fc0 View commit details
    Browse the repository at this point in the history
  99. serial: qcom-geni: drop bogus runtime pm state update

    commit 4dd8752 upstream.
    
    The runtime PM state should not be changed by drivers that do not
    implement runtime PM even if it happens to work around a bug in PM core.
    
    With the wake irq arming now fixed, drop the bogus runtime PM state
    update which left the device in active state (and could potentially
    prevent a parent device from suspending).
    
    Fixes: f397441 ("tty: serial: qcom_geni_serial: Wakeup IRQ cleanup")
    Cc: 5.6+ <stable@vger.kernel.org> # 5.6+
    Signed-off-by: Johan Hovold <johan+linaro@kernel.org>
    Reviewed-by: Tony Lindgren <tony@atomide.com>
    Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    jhovold authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    7ceb28c View commit details
    Browse the repository at this point in the history
  100. tty: serial: sh-sci: Fix sleeping in atomic context

    commit 57c984f upstream.
    
    Fix sleeping in atomic context warning as reported by the Smatch static
    checker tool by replacing disable_irq->disable_irq_nosync.
    
    Reported by: Dan Carpenter <dan.carpenter@linaro.org>
    
    Fixes: 8749061 ("tty: serial: sh-sci: Add RZ/G2L SCIFA DMA tx support")
    Cc: stable@kernel.org
    Signed-off-by: Biju Das <biju.das.jz@bp.renesas.com>
    Reviewed-by: Geert Uytterhoeven <geert+renesas@glider.be>
    Link: https://lore.kernel.org/r/20230704154818.406913-1-biju.das.jz@bp.renesas.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Biju Das authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    867bf51 View commit details
    Browse the repository at this point in the history
  101. serial: 8250_dw: Preserve original value of DLF register

    commit 748c5ea upstream.
    
    Preserve the original value of the Divisor Latch Fraction (DLF) register.
    When the DLF register is modified without preservation, it can disrupt
    the baudrate settings established by firmware or bootloader, leading to
    data corruption and the generation of unreadable or distorted characters.
    
    Fixes: 701c5e7 ("serial: 8250_dw: add fractional divisor support")
    Cc: stable <stable@kernel.org>
    Signed-off-by: Ruihong Luo <colorsu1922@gmail.com>
    Link: https://lore.kernel.org/stable/20230713004235.35904-1-colorsu1922%40gmail.com
    Reviewed-by: Ilpo Järvinen <ilpo.jarvinen@linux.intel.com>
    Reviewed-by: Andy Shevchenko <andriy.shevchenko@linux.intel.com>
    Link: https://lore.kernel.org/r/20230713004235.35904-1-colorsu1922@gmail.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Ruihong Luo authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    12a529e View commit details
    Browse the repository at this point in the history
  102. serial: sifive: Fix sifive_serial_console_setup() section

    commit 9b8fef6 upstream.
    
    This function is called indirectly from the platform driver probe
    function. Even if the driver is built in, it may be probed after
    free_initmem() due to deferral or unbinding/binding via sysfs.
    Thus the function cannot be marked as __init.
    
    Fixes: 45c054d ("tty: serial: add driver for the SiFive UART")
    Cc: stable <stable@kernel.org>
    Signed-off-by: Samuel Holland <samuel.holland@sifive.com>
    Link: https://lore.kernel.org/r/20230624060159.3401369-1-samuel.holland@sifive.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    SiFiveHolland authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c83261b View commit details
    Browse the repository at this point in the history
  103. USB: serial: option: support Quectel EM060K_128

    commit 4f7cab4 upstream.
    
    EM060K_128 is EM060K's sub-model, having the same name "Quectel EM060K-GL"
    
    MBIM + GNSS + DIAG + NMEA + AT + QDSS + DPL
    
    T:  Bus=03 Lev=01 Prnt=01 Port=01 Cnt=02 Dev#=  8 Spd=480  MxCh= 0
    D:  Ver= 2.00 Cls=00(>ifc ) Sub=00 Prot=00 MxPS=64 #Cfgs=  1
    P:  Vendor=2c7c ProdID=0128 Rev= 5.04
    S:  Manufacturer=Quectel
    S:  Product=Quectel EM060K-GL
    S:  SerialNumber=f6fa08b6
    C:* #Ifs= 8 Cfg#= 1 Atr=a0 MxPwr=500mA
    A:  FirstIf#= 0 IfCount= 2 Cls=02(comm.) Sub=0e Prot=00
    I:* If#= 0 Alt= 0 #EPs= 1 Cls=02(comm.) Sub=0e Prot=00 Driver=cdc_mbim
    E:  Ad=81(I) Atr=03(Int.) MxPS=  64 Ivl=32ms
    I:  If#= 1 Alt= 0 #EPs= 0 Cls=0a(data ) Sub=00 Prot=02 Driver=cdc_mbim
    I:* If#= 1 Alt= 1 #EPs= 2 Cls=0a(data ) Sub=00 Prot=02 Driver=cdc_mbim
    E:  Ad=8e(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    E:  Ad=0f(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    I:* If#= 2 Alt= 0 #EPs= 1 Cls=ff(vend.) Sub=ff Prot=ff Driver=(none)
    E:  Ad=82(I) Atr=03(Int.) MxPS=  64 Ivl=32ms
    I:* If#= 3 Alt= 0 #EPs= 2 Cls=ff(vend.) Sub=ff Prot=30 Driver=option
    E:  Ad=01(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    E:  Ad=83(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    I:* If#= 4 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=00 Prot=40 Driver=option
    E:  Ad=85(I) Atr=03(Int.) MxPS=  10 Ivl=32ms
    E:  Ad=84(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    E:  Ad=02(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    I:* If#= 5 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=ff Prot=40 Driver=option
    E:  Ad=87(I) Atr=03(Int.) MxPS=  10 Ivl=32ms
    E:  Ad=86(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    E:  Ad=03(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    I:* If#= 6 Alt= 0 #EPs= 1 Cls=ff(vend.) Sub=ff Prot=70 Driver=(none)
    E:  Ad=88(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    I:* If#= 7 Alt= 0 #EPs= 1 Cls=ff(vend.) Sub=ff Prot=80 Driver=(none)
    E:  Ad=8f(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    
    Signed-off-by: Jerry Meng <jerry-meng@foxmail.com>
    Cc: stable@vger.kernel.org
    Signed-off-by: Johan Hovold <johan@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Jerry Meng authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    56637bd View commit details
    Browse the repository at this point in the history
  104. USB: serial: option: add Quectel EC200A module support

    commit 857ea90 upstream.
    
    Add Quectel EC200A "DIAG, AT, MODEM":
    
    0x6005: ECM / RNDIS + DIAG + AT + MODEM
    
    T:  Bus=01 Lev=01 Prnt=02 Port=05 Cnt=01 Dev#=  8 Spd=480  MxCh= 0
    D:  Ver= 2.00 Cls=ef(misc ) Sub=02 Prot=01 MxPS=64 #Cfgs=  1
    P:  Vendor=2c7c ProdID=6005 Rev=03.18
    S:  Manufacturer=Android
    S:  Product=Android
    S:  SerialNumber=0000
    C:  #Ifs= 5 Cfg#= 1 Atr=e0 MxPwr=500mA
    I:  If#= 0 Alt= 0 #EPs= 1 Cls=02(commc) Sub=06 Prot=00 Driver=cdc_ether
    E:  Ad=87(I) Atr=03(Int.) MxPS=  64 Ivl=4096ms
    I:  If#= 1 Alt= 1 #EPs= 2 Cls=0a(data ) Sub=00 Prot=00 Driver=cdc_ether
    E:  Ad=0c(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    E:  Ad=83(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    I:  If#= 2 Alt= 0 #EPs= 2 Cls=ff(vend.) Sub=00 Prot=00 Driver=option
    E:  Ad=0b(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    E:  Ad=82(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    I:  If#= 3 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=00 Prot=00 Driver=option
    E:  Ad=0f(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    E:  Ad=86(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    E:  Ad=89(I) Atr=03(Int.) MxPS=  64 Ivl=4096ms
    I:  If#= 4 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=00 Prot=00 Driver=option
    E:  Ad=0a(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    E:  Ad=81(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms
    E:  Ad=88(I) Atr=03(Int.) MxPS=  64 Ivl=4096ms
    
    Signed-off-by: Mohsen Tahmasebi <moh53n@moh53n.ir>
    Tested-by: Mostafa Ghofrani <mostafaghrr@gmail.com>
    Cc: stable@vger.kernel.org
    Signed-off-by: Johan Hovold <johan@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    moh53n authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    d62a293 View commit details
    Browse the repository at this point in the history
  105. USB: serial: simple: add Kaufmann RKS+CAN VCP

    commit dd92c8a upstream.
    
    Add the device and product ID for this CAN bus interface / license
    dongle. The device is usable either directly from user space or can be
    attached to a kernel CAN interface with slcan_attach.
    
    Reported-by: Kaufmann Automotive GmbH <info@kaufmann-automotive.ch>
    Tested-by: Kaufmann Automotive GmbH <info@kaufmann-automotive.ch>
    Signed-off-by: Oliver Neukum <oneukum@suse.com>
    [ johan: amend commit message and move entries in sort order ]
    Cc: stable@vger.kernel.org
    Signed-off-by: Johan Hovold <johan@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    oneukum authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    0e44d05 View commit details
    Browse the repository at this point in the history
  106. USB: serial: simple: sort driver entries

    commit d245aed upstream.
    
    Sort the driver symbols alphabetically in order to make it more obvious
    where new driver entries should be added.
    
    Cc: stable@vger.kernel.org
    Acked-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Signed-off-by: Johan Hovold <johan@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    jhovold authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    5b65622 View commit details
    Browse the repository at this point in the history
  107. can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STAT…

    …E_STOPPED
    
    commit f8a2da6 upstream.
    
    After an initial link up the CAN device is in ERROR-ACTIVE mode. Due
    to a missing CAN_STATE_STOPPED in gs_can_close() it doesn't change to
    STOPPED after a link down:
    
    | ip link set dev can0 up
    | ip link set dev can0 down
    | ip --details link show can0
    | 13: can0: <NOARP,ECHO> mtu 16 qdisc pfifo_fast state DOWN mode DEFAULT group default qlen 10
    |     link/can  promiscuity 0 allmulti 0 minmtu 0 maxmtu 0
    |     can state ERROR-ACTIVE restart-ms 1000
    
    Add missing assignment of CAN_STATE_STOPPED in gs_can_close().
    
    Cc: stable@vger.kernel.org
    Fixes: d08e973 ("can: gs_usb: Added support for the GS_USB CAN devices")
    Link: https://lore.kernel.org/all/20230718-gs_usb-fix-can-state-v1-1-f19738ae2c23@pengutronix.de
    Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    marckleinebudde authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    f8416e8 View commit details
    Browse the repository at this point in the history
  108. TIOCSTI: always enable for CAP_SYS_ADMIN

    commit 690c8b8 upstream.
    
    83efeee ("tty: Allow TIOCSTI to be disabled") broke BRLTTY's
    ability to simulate keypresses on the console, thus effectively breaking
    braille keyboards of blind users.
    
    This restores the TIOCSTI feature for CAP_SYS_ADMIN processes, which
    BRLTTY is, thus fixing braille keyboards without re-opening the security
    issue.
    
    Signed-off-by: Samuel Thibault <samuel.thibault@ens-lyon.org>
    Acked-by: Kees Cook <keescook@chromium.org>
    Fixes: 83efeee ("tty: Allow TIOCSTI to be disabled")
    Cc: stable@vger.kernel.org
    Reported-by: Nicolas Pitre <nico@fluxnic.net>
    Link: https://lore.kernel.org/r/20230710002645.v565c7xq5iddruse@begin
    Acked-by: Jiri Slaby <jirislaby@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    sthibaul authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    41c60ab View commit details
    Browse the repository at this point in the history
  109. usb: typec: Set port->pd before adding device for typec_port

    commit b33ebb2 upstream.
    
    When calling device_add in the registration of typec_port, it will do
    the NULL check on usb_power_delivery handle in typec_port for the
    visibility of the device attributes. It is always NULL because port->pd
    is set in typec_port_set_usb_power_delivery which is later than the
    device_add call.
    
    Set port->pd before device_add and only link the device after that.
    
    Fixes: a7cff92 ("usb: typec: USB Power Delivery helpers for ports and partners")
    Cc: stable@vger.kernel.org
    Signed-off-by: Kyle Tso <kyletso@google.com>
    Acked-by: Heikki Krogerus <heikki.krogerus@linux.intel.com>
    Link: https://lore.kernel.org/r/20230623151036.3955013-2-kyletso@google.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    kyletsoadl authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    54c6d5f View commit details
    Browse the repository at this point in the history
  110. usb: typec: Iterate pds array when showing the pd list

    commit 4b642dc upstream.
    
    The pointers of each usb_power_delivery handles are stored in "pds"
    array returned from the pd_get ops but not in the adjacent memory
    calculated from "pd". Get the handles from "pds" array directly instead
    of deriving them from "pd".
    
    Fixes: a7cff92 ("usb: typec: USB Power Delivery helpers for ports and partners")
    Cc: stable@vger.kernel.org
    Signed-off-by: Kyle Tso <kyletso@google.com>
    Acked-by: Heikki Krogerus <heikki.krogerus@linux.intel.com>
    Link: https://lore.kernel.org/r/20230623151036.3955013-3-kyletso@google.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    kyletsoadl authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    bd90eaf View commit details
    Browse the repository at this point in the history
  111. usb: typec: Use sysfs_emit_at when concatenating the string

    commit 609fded upstream.
    
    The buffer address used in sysfs_emit should be aligned to PAGE_SIZE.
    Use sysfs_emit_at instead to offset the buffer.
    
    Fixes: a7cff92 ("usb: typec: USB Power Delivery helpers for ports and partners")
    Cc: stable@vger.kernel.org
    Signed-off-by: Kyle Tso <kyletso@google.com>
    Acked-by: Heikki Krogerus <heikki.krogerus@linux.intel.com>
    Link: https://lore.kernel.org/r/20230623151036.3955013-4-kyletso@google.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    kyletsoadl authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    816569f View commit details
    Browse the repository at this point in the history
  112. Revert "usb: dwc3: core: Enable AutoRetry feature in the controller"

    commit 734ae15 upstream.
    
    This reverts commit b138e23.
    
    AutoRetry has been found to sometimes cause controller freezes when
    communicating with buggy USB devices.
    
    This controller feature allows the controller in host mode to send
    non-terminating/burst retry ACKs instead of terminating retry ACKs
    to devices when a transaction error (CRC error or overflow) occurs.
    
    Unfortunately, if the USB device continues to respond with a CRC error,
    the controller will not complete endpoint-related commands while it
    keeps trying to auto-retry. [3] The xHCI driver will notice this once
    it tries to abort the transfer using a Stop Endpoint command and
    does not receive a completion in time. [1]
    This situation is reported to dmesg:
    
    [sda] tag#29 uas_eh_abort_handler 0 uas-tag 1 inflight: CMD IN
    [sda] tag#29 CDB: opcode=0x28 28 00 00 69 42 80 00 00 48 00
    xhci-hcd: xHCI host not responding to stop endpoint command
    xhci-hcd: xHCI host controller not responding, assume dead
    xhci-hcd: HC died; cleaning up
    
    Some users observed this problem on an Odroid HC2 with the JMS578
    USB3-to-SATA bridge. The issue can be triggered by starting
    a read-heavy workload on an attached SSD. After a while, the host
    controller would die and the SSD would disappear from the system. [1]
    
    Further analysis by Synopsys determined that controller revisions
    other than the one in Odroid HC2 are also affected by this.
    The recommended solution was to disable AutoRetry altogether.
    This change does not have a noticeable performance impact. [2]
    
    Revert the enablement commit. This will keep the AutoRetry bit in
    the default state configured during SoC design [2].
    
    Fixes: b138e23 ("usb: dwc3: core: Enable AutoRetry feature in the controller")
    Link: https://lore.kernel.org/r/a21f34c04632d250cd0a78c7c6f4a1c9c7a43142.camel@gmail.com/ [1]
    Link: https://lore.kernel.org/r/20230711214834.kyr6ulync32d4ktk@synopsys.com/ [2]
    Link: https://lore.kernel.org/r/20230712225518.2smu7wse6djc7l5o@synopsys.com/ [3]
    Cc: stable@vger.kernel.org
    Cc: Mauro Ribeiro <mauro.ribeiro@hardkernel.com>
    Cc: Krzysztof Kozlowski <krzysztof.kozlowski@linaro.org>
    Suggested-by: Thinh Nguyen <Thinh.Nguyen@synopsys.com>
    Signed-off-by: Jakub Vanek <linuxtardis@gmail.com>
    Acked-by: Thinh Nguyen <Thinh.Nguyen@synopsys.com>
    Link: https://lore.kernel.org/r/20230714122419.27741-1-linuxtardis@gmail.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    JakubVanek authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    1590819 View commit details
    Browse the repository at this point in the history
  113. usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy

    commit b32b8f2 upstream.
    
    Hardware based on the Bay Trail / BYT SoCs require an external ULPI phy for
    USB device-mode. The phy chip usually has its 'reset' and 'chip select'
    lines connected to GPIOs described by ACPI fwnodes in the DSDT table.
    
    Because of hardware with missing ACPI resources for the 'reset' and 'chip
    select' GPIOs commit 5741022 ("usb: dwc3: pci: Add GPIO lookup table
    on platforms without ACPI GPIO resources") introduced a fallback
    gpiod_lookup_table with hard-coded mappings for Bay Trail devices.
    
    However there are existing Bay Trail based devices, like the National
    Instruments cRIO-903x series, where the phy chip has its 'reset' and
    'chip-select' lines always asserted in hardware via resistor pull-ups. On
    this hardware the phy chip is always enabled and the ACPI dsdt table is
    missing information not only for the 'chip-select' and 'reset' lines but
    also for the BYT GPIO controller itself "INT33FC".
    
    With the introduction of the gpiod_lookup_table initializing the USB
    device-mode on these hardware now errors out. The error comes from the
    gpiod_get_optional() calls in dwc3_pci_quirks() which will now return an
    -ENOENT error due to the missing ACPI entry for the INT33FC gpio controller
    used in the aforementioned table.
    
    This hardware used to work before because gpiod_get_optional() will return
    NULL instead of -ENOENT if no GPIO has been assigned to the requested
    function. The dwc3_pci_quirks() code for setting the 'cs' and 'reset' GPIOs
    was then skipped (due to the NULL return). This is the correct behavior in
    cases where the phy chip is hardwired and there are no GPIOs to control.
    
    Since the gpiod_lookup_table relies on the presence of INT33FC fwnode
    in ACPI tables only add the table if we know the entry for the INT33FC
    gpio controller is present. This allows Bay Trail based devices with
    hardwired dwc3 ULPI phys to continue working.
    
    Fixes: 5741022 ("usb: dwc3: pci: Add GPIO lookup table on platforms without ACPI GPIO resources")
    Cc: stable <stable@kernel.org>
    Signed-off-by: Gratian Crisan <gratian.crisan@ni.com>
    Reviewed-by: Hans de Goede <hdegoede@redhat.com>
    Link: https://lore.kernel.org/r/20230726184555.218091-2-gratian.crisan@ni.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    gratian authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    965b1f0 View commit details
    Browse the repository at this point in the history
  114. usb: dwc3: don't reset device side if dwc3 was configured as host-only

    commit e835c0a upstream.
    
    Commit c4a5153 ("usb: dwc3: core: Power-off core/PHYs on
    system_suspend in host mode") replaces check for HOST only dr_mode with
    current_dr_role. But during booting, the current_dr_role isn't
    initialized, thus the device side reset is always issued even if dwc3
    was configured as host-only. What's more, on some platforms with host
    only dwc3, aways issuing device side reset by accessing device register
    block can cause kernel panic.
    
    Fixes: c4a5153 ("usb: dwc3: core: Power-off core/PHYs on system_suspend in host mode")
    Cc: stable <stable@kernel.org>
    Signed-off-by: Jisheng Zhang <jszhang@kernel.org>
    Acked-by: Thinh Nguyen <Thinh.Nguyen@synopsys.com>
    Link: https://lore.kernel.org/r/20230627162018.739-1-jszhang@kernel.org
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    xhackerustc authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    317d6e4 View commit details
    Browse the repository at this point in the history
  115. usb: misc: ehset: fix wrong if condition

    commit 7f23276 upstream.
    
    A negative number from ret means the host controller had failed to send
    usb message and 0 means succeed. Therefore, the if logic is wrong here
    and this patch will fix it.
    
    Fixes: f2b4237 ("usb: misc: ehset: Rework test mode entry")
    Cc: stable <stable@kernel.org>
    Signed-off-by: Xu Yang <xu.yang_2@nxp.com>
    Link: https://lore.kernel.org/r/20230705095231.457860-1-xu.yang_2@nxp.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Xu Yang authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    ef61d54 View commit details
    Browse the repository at this point in the history
  116. usb: ohci-at91: Fix the unhandle interrupt when resume

    commit c55afcb upstream.
    
    The ohci_hcd_at91_drv_suspend() sets ohci->rh_state to OHCI_RH_HALTED when
    suspend which will let the ohci_irq() skip the interrupt after resume. And
    nobody to handle this interrupt.
    
    According to the comment in ohci_hcd_at91_drv_suspend(), it need to reset
    when resume from suspend(MEM) to fix by setting "hibernated" argument of
    ohci_resume().
    
    Signed-off-by: Guiting Shen <aarongt.shen@gmail.com>
    Cc: stable <stable@kernel.org>
    Reviewed-by: Alan Stern <stern@rowland.harvard.edu>
    Link: https://lore.kernel.org/r/20230626152713.18950-1-aarongt.shen@gmail.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Guiting Shen authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    a4b7636 View commit details
    Browse the repository at this point in the history
  117. USB: quirks: add quirk for Focusrite Scarlett

    commit 9dc162e upstream.
    
    The Focusrite Scarlett audio device does not behave correctly during
    resumes. Below is what happens during every resume (captured with
    Beagle 5000):
    
    <Suspend>
    <Resume>
    <Reset>/<Chirp J>/<Tiny J>
    <Reset/Target disconnected>
    <High Speed>
    
    The Scarlett disconnects and is enumerated again.
    
    However from time to time it drops completely off the USB bus during
    resume. Below is captured occurrence of such an event:
    
    <Suspend>
    <Resume>
    <Reset>/<Chirp J>/<Tiny J>
    <Reset>/<Chirp K>/<Tiny K>
    <High Speed>
    <Corrupted packet>
    <Reset/Target disconnected>
    
    To fix the condition a user has to unplug and plug the device again.
    
    With USB_QUIRK_RESET_RESUME applied ("usbcore.quirks=1235:8211:b")
    for the Scarlett audio device the issue still reproduces.
    
    Applying USB_QUIRK_DISCONNECT_SUSPEND ("usbcore.quirks=1235:8211:m")
    fixed the issue and the Scarlett audio device didn't drop off the USB
    bus for ~5000 suspend/resume cycles where originally issue reproduced in
    ~100 or less suspend/resume cycles.
    
    Signed-off-by: Łukasz Bartosik <lb@semihalf.com>
    Cc: stable <stable@kernel.org>
    Link: https://lore.kernel.org/r/20230724112911.1802577-1-lb@semihalf.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    semihalf-bartosik-lukasz authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    15cea33 View commit details
    Browse the repository at this point in the history
  118. usb: cdns3: fix incorrect calculation of ep_buf_size when more than o…

    …ne config
    
    commit 2627335 upstream.
    
    Previously, the cdns3_gadget_check_config() function in the cdns3 driver
    mistakenly calculated the ep_buf_size by considering only one
    configuration's endpoint information because "claimed" will be clear after
    call usb_gadget_check_config().
    
    The fix involves checking the private flags EP_CLAIMED instead of relying
    on the "claimed" flag.
    
    Fixes: dce4944 ("usb: cdns3: allocate TX FIFO size according to composite EP number")
    Cc: stable <stable@kernel.org>
    Reported-by: Ravi Gunasekaran <r-gunasekaran@ti.com>
    Signed-off-by: Frank Li <Frank.Li@nxp.com>
    Acked-by: Peter Chen <peter.chen@kernel.org>
    Tested-by: Ravi Gunasekaran <r-gunasekaran@ti.com>
    Link: https://lore.kernel.org/r/20230707230015.494999-2-Frank.Li@nxp.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    nxpfrankli authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    d88c69c View commit details
    Browse the repository at this point in the history
  119. usb: xhci-mtk: set the dma max_seg_size

    commit 9fd1082 upstream.
    
    Allow devices to have dma operations beyond 64K, and avoid warnings such
    as:
    
    DMA-API: xhci-mtk 11200000.usb: mapping sg segment longer than device claims to support [len=98304] [max=65536]
    
    Fixes: 0cbd4b3 ("xhci: mediatek: support MTK xHCI host controller")
    Cc: stable <stable@kernel.org>
    Tested-by: Zubin Mithra <zsm@chromium.org>
    Reported-by: Zubin Mithra <zsm@chromium.org>
    Signed-off-by: Ricardo Ribalda <ribalda@chromium.org>
    Link: https://lore.kernel.org/r/20230628-mtk-usb-v2-1-c8c34eb9f229@chromium.org
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    ribalda authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    6068d15 View commit details
    Browse the repository at this point in the history
  120. Revert "usb: xhci: tegra: Fix error check"

    commit 288b4fa upstream.
    
    This reverts commit 18fc7c4.
    
    The reverted commit was based on static analysis and a misunderstanding
    of how PTR_ERR() and NULLs are supposed to work.  When a function
    returns both pointer errors and NULL then normally the NULL means
    "continue operating without a feature because it was deliberately
    turned off".  The NULL should not be treated as a failure.  If a driver
    cannot work when that feature is disabled then the KConfig should
    enforce that the function cannot return NULL.  We should not need to
    test for it.
    
    In this code, the patch means that certain tegra_xusb_probe() will
    fail if the firmware supports power-domains but CONFIG_PM is disabled.
    
    Signed-off-by: Dan Carpenter <dan.carpenter@linaro.org>
    Fixes: 18fc7c4 ("usb: xhci: tegra: Fix error check")
    Cc: stable <stable@kernel.org>
    Link: https://lore.kernel.org/r/8baace8d-fb4b-41a4-ad5f-848ae643a23b@moroto.mountain
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Dan Carpenter authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    14e8e4a View commit details
    Browse the repository at this point in the history
  121. Documentation: security-bugs.rst: update preferences when dealing wit…

    …h the linux-distros group
    
    commit 4fee091 upstream.
    
    Because the linux-distros group forces reporters to release information
    about reported bugs, and they impose arbitrary deadlines in having those
    bugs fixed despite not actually being kernel developers, the kernel
    security team recommends not interacting with them at all as this just
    causes confusion and the early-release of reported security problems.
    
    Reviewed-by: Kees Cook <keescook@chromium.org>
    Link: https://lore.kernel.org/r/2023063020-throat-pantyhose-f110@gregkh
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    90cd6f5 View commit details
    Browse the repository at this point in the history
  122. Documentation: security-bugs.rst: clarify CVE handling

    commit 3c1897a upstream.
    
    The kernel security team does NOT assign CVEs, so document that properly
    and provide the "if you want one, ask MITRE for it" response that we
    give on a weekly basis in the document, so we don't have to constantly
    say it to everyone who asks.
    
    Link: https://lore.kernel.org/r/2023063022-retouch-kerosene-7e4a@gregkh
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    5d73dff View commit details
    Browse the repository at this point in the history
  123. staging: r8712: Fix memory leak in _r8712_init_xmit_priv()

    commit ac83631 upstream.
    
    In the above mentioned routine, memory is allocated in several places.
    If the first succeeds and a later one fails, the routine will leak memory.
    This patch fixes commit 2865d42 ("staging: r8712u: Add the new driver
    to the mainline kernel"). A potential memory leak in
    r8712_xmit_resource_alloc() is also addressed.
    
    Fixes: 2865d42 ("staging: r8712u: Add the new driver to the mainline kernel")
    Reported-by: syzbot+cf71097ffb6755df8251@syzkaller.appspotmail.com
    Closes: https://syzkaller.appspot.com/x/log.txt?x=11ac3fa0a80000
    Cc: stable@vger.kernel.org
    Cc: Nam Cao <namcaov@gmail.com>
    Signed-off-by: Larry Finger <Larry.Finger@lwfinger.net>
    Reviewed-by: Nam Cao <namcaov@gmail.com>
    Link: https://lore.kernel.org/r/20230714175417.18578-1-Larry.Finger@lwfinger.net
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    lwfinger authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    8745554 View commit details
    Browse the repository at this point in the history
  124. staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext()

    commit 5f1c703 upstream.
    
    The "exc->key_len" is a u16 that comes from the user.  If it's over
    IW_ENCODING_TOKEN_MAX (64) that could lead to memory corruption.
    
    Fixes: b121d84 ("staging: ks7010: simplify calls to memcpy()")
    Cc: stable <stable@kernel.org>
    Signed-off-by: Zhang Shurong <zhang_shurong@foxmail.com>
    Reviewed-by: Dan Carpenter <dan.carpenter@linaro.org>
    Link: https://lore.kernel.org/r/tencent_5153B668C0283CAA15AA518325346E026A09@qq.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    ZhangShurong authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    b1b04b5 View commit details
    Browse the repository at this point in the history
  125. tty: n_gsm: fix UAF in gsm_cleanup_mux

    commit 9b9c819 upstream.
    
    In gsm_cleanup_mux() the 'gsm->dlci' pointer was not cleaned properly,
    leaving it a dangling pointer after gsm_dlci_release.
    This leads to use-after-free where 'gsm->dlci[0]' are freed and accessed
    by the subsequent gsm_cleanup_mux().
    
    Such is the case in the following call trace:
    
     <TASK>
     __dump_stack lib/dump_stack.c:88 [inline]
     dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106
     print_address_description+0x63/0x3b0 mm/kasan/report.c:248
     __kasan_report mm/kasan/report.c:434 [inline]
     kasan_report+0x16b/0x1c0 mm/kasan/report.c:451
     gsm_cleanup_mux+0x76a/0x850 drivers/tty/n_gsm.c:2397
     gsm_config drivers/tty/n_gsm.c:2653 [inline]
     gsmld_ioctl+0xaae/0x15b0 drivers/tty/n_gsm.c:2986
     tty_ioctl+0x8ff/0xc50 drivers/tty/tty_io.c:2816
     vfs_ioctl fs/ioctl.c:51 [inline]
     __do_sys_ioctl fs/ioctl.c:874 [inline]
     __se_sys_ioctl+0xf1/0x160 fs/ioctl.c:860
     do_syscall_x64 arch/x86/entry/common.c:50 [inline]
     do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
     entry_SYSCALL_64_after_hwframe+0x61/0xcb
     </TASK>
    
    Allocated by task 3501:
     kasan_save_stack mm/kasan/common.c:38 [inline]
     kasan_set_track mm/kasan/common.c:46 [inline]
     set_alloc_info mm/kasan/common.c:434 [inline]
     ____kasan_kmalloc+0xba/0xf0 mm/kasan/common.c:513
     kasan_kmalloc include/linux/kasan.h:264 [inline]
     kmem_cache_alloc_trace+0x143/0x290 mm/slub.c:3247
     kmalloc include/linux/slab.h:591 [inline]
     kzalloc include/linux/slab.h:721 [inline]
     gsm_dlci_alloc+0x53/0x3a0 drivers/tty/n_gsm.c:1932
     gsm_activate_mux+0x1c/0x330 drivers/tty/n_gsm.c:2438
     gsm_config drivers/tty/n_gsm.c:2677 [inline]
     gsmld_ioctl+0xd46/0x15b0 drivers/tty/n_gsm.c:2986
     tty_ioctl+0x8ff/0xc50 drivers/tty/tty_io.c:2816
     vfs_ioctl fs/ioctl.c:51 [inline]
     __do_sys_ioctl fs/ioctl.c:874 [inline]
     __se_sys_ioctl+0xf1/0x160 fs/ioctl.c:860
     do_syscall_x64 arch/x86/entry/common.c:50 [inline]
     do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
     entry_SYSCALL_64_after_hwframe+0x61/0xcb
    
    Freed by task 3501:
     kasan_save_stack mm/kasan/common.c:38 [inline]
     kasan_set_track+0x4b/0x80 mm/kasan/common.c:46
     kasan_set_free_info+0x1f/0x40 mm/kasan/generic.c:360
     ____kasan_slab_free+0xd8/0x120 mm/kasan/common.c:366
     kasan_slab_free include/linux/kasan.h:230 [inline]
     slab_free_hook mm/slub.c:1705 [inline]
     slab_free_freelist_hook+0xdd/0x160 mm/slub.c:1731
     slab_free mm/slub.c:3499 [inline]
     kfree+0xf1/0x270 mm/slub.c:4559
     dlci_put drivers/tty/n_gsm.c:1988 [inline]
     gsm_dlci_release drivers/tty/n_gsm.c:2021 [inline]
     gsm_cleanup_mux+0x574/0x850 drivers/tty/n_gsm.c:2415
     gsm_config drivers/tty/n_gsm.c:2653 [inline]
     gsmld_ioctl+0xaae/0x15b0 drivers/tty/n_gsm.c:2986
     tty_ioctl+0x8ff/0xc50 drivers/tty/tty_io.c:2816
     vfs_ioctl fs/ioctl.c:51 [inline]
     __do_sys_ioctl fs/ioctl.c:874 [inline]
     __se_sys_ioctl+0xf1/0x160 fs/ioctl.c:860
     do_syscall_x64 arch/x86/entry/common.c:50 [inline]
     do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
     entry_SYSCALL_64_after_hwframe+0x61/0xcb
    
    Fixes: aa371e9 ("tty: n_gsm: fix restart handling via CLD command")
    Signed-off-by: Chaoyuan Peng <hedonistsmith@gmail.com>
    Cc: stable <stable@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    ret2happy authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    74a8d6f View commit details
    Browse the repository at this point in the history
  126. Revert "xhci: add quirk for host controllers that don't update endpoi…

    …nt DCS"
    
    commit 5bef4b3 upstream.
    
    This reverts commit 5255660.
    
    This quirk breaks at least the following hardware:
    
    0b:00.0 0c03: 1106:3483 (rev 01) (prog-if 30 [XHCI])
            Subsystem: 1106:3483
            Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
            Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
            Latency: 0, Cache Line Size: 64 bytes
            Interrupt: pin A routed to IRQ 66
            Region 0: Memory at fb400000 (64-bit, non-prefetchable) [size=4K]
            Capabilities: [80] Power Management version 3
                    Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
                    Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
            Capabilities: [90] MSI: Enable+ Count=1/4 Maskable- 64bit+
                    Address: 00000000fee007b8  Data: 0000
            Capabilities: [c4] Express (v2) Endpoint, MSI 00
                    DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
                            ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 89W
                    DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
                            RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
                            MaxPayload 128 bytes, MaxReadReq 512 bytes
                    DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend-
                    LnkCap: Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <2us, L1 <16us
                            ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp-
                    LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+
                            ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                    LnkSta: Speed 5GT/s, Width x1
                            TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
                    DevCap2: Completion Timeout: Range B, TimeoutDis+ NROPrPrP- LTR-
                             10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix-
                             EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
                             FRS- TPHComp- ExtTPHComp-
                             AtomicOpsCap: 32bit- 64bit- 128bitCAS-
                    DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
                             AtomicOpsCtl: ReqEn-
                    LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
                             Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
                             Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
                    LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1-
                             EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
                             Retimer- 2Retimers- CrosslinkRes: unsupported
           Capabilities: [100 v1] Advanced Error Reporting
                    UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                    UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                    UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                    CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
                    CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
                    AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn-
                            MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap-
                    HeaderLog: 00000000 00000000 00000000 00000000
            Kernel driver in use: xhci_hcd
            Kernel modules: xhci_pci
    
    with the quirk enabled it fails early with
    
    [    0.754373] pci 0000:0b:00.0: xHCI HW did not halt within 32000 usec status = 0x1000
    [    0.754419] pci 0000:0b:00.0: quirk_usb_early_handoff+0x0/0x7a0 took 31459 usecs
    [    2.228048] xhci_hcd 0000:0b:00.0: xHCI Host Controller
    [    2.228053] xhci_hcd 0000:0b:00.0: new USB bus registered, assigned bus number 7
    [    2.260073] xhci_hcd 0000:0b:00.0: Host halt failed, -110
    [    2.260079] xhci_hcd 0000:0b:00.0: can't setup: -110
    [    2.260551] xhci_hcd 0000:0b:00.0: USB bus 7 deregistered
    [    2.260624] xhci_hcd 0000:0b:00.0: init 0000:0b:00.0 fail, -110
    [    2.260639] xhci_hcd: probe of 0000:0b:00.0 failed with error -110
    
    The hardware in question is an external PCIe card. It looks to me like the quirk
    needs to be narrowed down. But this needs information about the hardware showing
    the issue this quirk is to fix. So for now a clean revert.
    
    Signed-off-by: Oliver Neukum <oneukum@suse.com>
    Fixes: 5255660 ("xhci: add quirk for host controllers that don't update endpoint DCS")
    Cc: stable <stable@kernel.org>
    Link: https://lore.kernel.org/r/20230713112830.21773-1-oneukum@suse.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    oneukum authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    6a007b1 View commit details
    Browse the repository at this point in the history
  127. ALSA: hda/realtek: Support ASUS G713PV laptop

    commit 8019a4a upstream.
    
    This laptop has CS35L41 amp connected via I2C.
    
    With this patch speakers begin to work if the
    missing _DSD properties are added to ACPI tables.
    
    Signed-off-by: Pavel Asyutchenko <svenpavel@gmail.com>
    Cc: <stable@vger.kernel.org>
    Link: https://lore.kernel.org/r/20230726223732.20775-1-svenpavel@gmail.com
    Signed-off-by: Takashi Iwai <tiwai@suse.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Svenny authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    a13620f View commit details
    Browse the repository at this point in the history
  128. ALSA: hda/relatek: Enable Mute LED on HP 250 G8

    commit d510acb upstream.
    
    This HP Notebook used ALC236 codec with COEF 0x07 idx 1 controlling
    the mute LED. Enable already existing quirk for this device.
    
    Signed-off-by: Luka Guzenko <l.guzenko@web.de>
    Cc: <stable@vger.kernel.org>
    Link: https://lore.kernel.org/r/20230725111509.623773-1-l.guzenko@web.de
    Signed-off-by: Takashi Iwai <tiwai@suse.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    TheSmolBoi authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    d205b15 View commit details
    Browse the repository at this point in the history
  129. hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature

    commit e146503 upstream.
    
    Industrial processor i3255 supports temperatures -40 deg celcius
    to 105 deg Celcius. The current implementation of k10temp_read_temp
    rounds off any negative temperatures to '0'. To fix this,
    the following changes have been made.
    
    A flag 'disp_negative' is added to struct k10temp_data to support
    AMD i3255 processors. Flag 'disp_negative' is set if 3255 processor
    is found during k10temp_probe.  Flag 'disp_negative' is used to
    determine whether to round off negative temperatures to '0' in
    k10temp_read_temp.
    
    Signed-off-by: Baskaran Kannan <Baski.Kannan@amd.com>
    Link: https://lore.kernel.org/r/20230727162159.1056136-1-Baski.Kannan@amd.com
    Fixes: aef17ca ("hwmon: (k10temp) Only apply temperature offset if result is positive")
    Cc: stable@vger.kernel.org
    [groeck: Fixed multi-line comment]
    Signed-off-by: Guenter Roeck <linux@roeck-us.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    baski-kannan authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c6790a9 View commit details
    Browse the repository at this point in the history
  130. hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled

    commit 54685ab upstream.
    
    Because of hex value 0x46 used instead of decimal 46, the temp6
    (PECI1) temperature is always declared visible and then displayed
    even if disabled in the chip
    
    Signed-off-by: Gilles Buloz <gilles.buloz@kontron.com>
    Link: https://lore.kernel.org/r/DU0PR10MB62526435ADBC6A85243B90E08002A@DU0PR10MB6252.EURPRD10.PROD.OUTLOOK.COM
    Fixes: fcdc573 ("hwmon: (nct7802) add temperature sensor type attribute")
    Cc: stable@vger.kernel.org
    Signed-off-by: Guenter Roeck <linux@roeck-us.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    gbuloz authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    7665493 View commit details
    Browse the repository at this point in the history
  131. hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout

    commit a746b36 upstream.
    
    Commit 662d20b ("hwmon: (aquacomputer_d5next) Add support for
    temperature sensor offsets") changed aqc_get_ctrl_val() to return
    the value through a parameter instead of through the return value,
    but didn't fix up a case that relied on the old behavior. Fix it
    to use the proper received value and not the return code.
    
    Fixes: 662d20b ("hwmon: (aquacomputer_d5next) Add support for temperature sensor offsets")
    Cc: stable@vger.kernel.org
    Signed-off-by: Aleksa Savic <savicaleksa83@gmail.com>
    Link: https://lore.kernel.org/r/20230714120712.16721-1-savicaleksa83@gmail.com
    Signed-off-by: Guenter Roeck <linux@roeck-us.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    aleksamagicka authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    76f9dee View commit details
    Browse the repository at this point in the history
  132. hwmon: (pmbus_core) Fix pmbus_is_enabled()

    commit 55aab08 upstream.
    
    Refactor pmbus_is_enabled() to return the status without any additional
    processing as it is already done in _pmbus_is_enabled().
    
    Fixes: df5f6b6 ("hwmon: (pmbus/core) Generalise pmbus get status")
    Cc: stable@vger.kernel.org # v6.4
    Signed-off-by: Patrick Rudolph <patrick.rudolph@9elements.com>
    Signed-off-by: Naresh Solanki <Naresh.Solanki@9elements.com>
    Link: https://lore.kernel.org/r/20230725125428.3966803-1-Naresh.Solanki@9elements.com
    [groeck: Rephrased commit message]
    Signed-off-by: Guenter Roeck <linux@roeck-us.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    PatrickRudolph authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    db11ee9 View commit details
    Browse the repository at this point in the history
  133. hwmon: (pmbus_core) Fix NULL pointer dereference

    commit 0bd6678 upstream.
    
    Pass i2c_client to _pmbus_is_enabled to drop the assumption
    that a regulator device is passed in.
    
    This will fix the issue of a NULL pointer dereference when called from
    _pmbus_get_flags.
    
    Fixes: df5f6b6 ("hwmon: (pmbus/core) Generalise pmbus get status")
    Cc: stable@vger.kernel.org # v6.4
    Signed-off-by: Patrick Rudolph <patrick.rudolph@9elements.com>
    Signed-off-by: Naresh Solanki <Naresh.Solanki@9elements.com>
    Link: https://lore.kernel.org/r/20230725125428.3966803-2-Naresh.Solanki@9elements.com
    Signed-off-by: Guenter Roeck <linux@roeck-us.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    PatrickRudolph authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    7444253 View commit details
    Browse the repository at this point in the history
  134. hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status

    commit b84000f upstream.
    
    pmbus_regulator_get_status() acquires update_lock.
    pmbus_regulator_get_error_flags() acquires it again, resulting in an
    immediate deadlock.
    
    Call _pmbus_get_flags() from pmbus_regulator_get_status() directly
    to avoid the problem.
    
    Reported-by: Patrick Rudolph <patrick.rudolph@9elements.com>
    Closes: https://lore.kernel.org/linux-hwmon/b7a3ad85-aab4-4718-a001-1d8b1c0eef36@roeck-us.net/T/#u
    Cc: Naresh Solanki <Naresh.Solanki@9elements.com>
    Cc: stable@vger.kernel.org # v6.2+
    Fixes: c05f477 ("hwmon: (pmbus/core) Implement regulator get_status")
    Signed-off-by: Guenter Roeck <linux@roeck-us.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    groeck authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    843b4e1 View commit details
    Browse the repository at this point in the history
  135. btrfs: zoned: do not enable async discard

    commit 95ca659 upstream.
    
    The zoned mode need to reset a zone before using it. We rely on btrfs's
    original discard functionality (discarding unused block group range) to do
    the resetting.
    
    While the commit 63a7cb1 ("btrfs: auto enable discard=async when
    possible") made the discard done in an async manner, a zoned reset do not
    need to be async, as it is fast enough.
    
    Even worth, delaying zone rests prevents using those zones again. So, let's
    disable async discard on the zoned mode.
    
    Fixes: 63a7cb1 ("btrfs: auto enable discard=async when possible")
    CC: stable@vger.kernel.org # 6.3+
    Reviewed-by: Damien Le Moal <dlemoal@kernel.org>
    Reviewed-by: Christoph Hellwig <hch@lst.de>
    Signed-off-by: Naohiro Aota <naohiro.aota@wdc.com>
    Reviewed-by: David Sterba <dsterba@suse.com>
    [ update message text ]
    Signed-off-by: David Sterba <dsterba@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    naota authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    2c28c5c View commit details
    Browse the repository at this point in the history
  136. btrfs: account block group tree when calculating global reserve size

    commit 8dbfc14 upstream.
    
    When using the block group tree feature, this tree is a critical tree just
    like the extent, csum and free space trees, and just like them it uses the
    delayed refs block reserve.
    
    So take into account the block group tree, and its current size, when
    calculating the size for the global reserve.
    
    CC: stable@vger.kernel.org # 6.1+
    Signed-off-by: Filipe Manana <fdmanana@suse.com>
    Reviewed-by: David Sterba <dsterba@suse.com>
    Signed-off-by: David Sterba <dsterba@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    fdmanana authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    1e80875 View commit details
    Browse the repository at this point in the history
  137. btrfs: check if the transaction was aborted at btrfs_wait_for_commit()

    commit bf7ecbe upstream.
    
    At btrfs_wait_for_commit() we wait for a transaction to finish and then
    always return 0 (success) without checking if it was aborted, in which
    case the transaction didn't happen due to some critical error. Fix this
    by checking if the transaction was aborted.
    
    Fixes: 4620459 ("Btrfs: add START_SYNC, WAIT_SYNC ioctls")
    CC: stable@vger.kernel.org # 4.19+
    Reviewed-by: Qu Wenruo <wqu@suse.com>
    Signed-off-by: Filipe Manana <fdmanana@suse.com>
    Reviewed-by: David Sterba <dsterba@suse.com>
    Signed-off-by: David Sterba <dsterba@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    fdmanana authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    ec0a56a View commit details
    Browse the repository at this point in the history
  138. btrfs: check for commit error at btrfs_attach_transaction_barrier()

    commit b28ff3a upstream.
    
    btrfs_attach_transaction_barrier() is used to get a handle pointing to the
    current running transaction if the transaction has not started its commit
    yet (its state is < TRANS_STATE_COMMIT_START). If the transaction commit
    has started, then we wait for the transaction to commit and finish before
    returning - however we completely ignore if the transaction was aborted
    due to some error during its commit, we simply return ERR_PT(-ENOENT),
    which makes the caller assume everything is fine and no errors happened.
    
    This could make an fsync return success (0) to user space when in fact we
    had a transaction abort and the target inode changes were therefore not
    persisted.
    
    Fix this by checking for the return value from btrfs_wait_for_commit(),
    and if it returned an error, return it back to the caller.
    
    Fixes: d4edf39 ("Btrfs: fix uncompleted transaction")
    CC: stable@vger.kernel.org # 4.19+
    Reviewed-by: Qu Wenruo <wqu@suse.com>
    Signed-off-by: Filipe Manana <fdmanana@suse.com>
    Reviewed-by: David Sterba <dsterba@suse.com>
    Signed-off-by: David Sterba <dsterba@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    fdmanana authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    db73d81 View commit details
    Browse the repository at this point in the history
  139. x86/MCE/AMD: Decrement threshold_bank refcount when removing threshol…

    …d blocks
    
    commit 3ba2e83 upstream.
    
    AMD systems from Family 10h to 16h share MCA bank 4 across multiple CPUs.
    Therefore, the threshold_bank structure for bank 4, and its threshold_block
    structures, will be initialized once at boot time. And the kobject for the
    shared bank will be added to each of the CPUs that share it. Furthermore,
    the threshold_blocks for the shared bank will be added again to the bank's
    kobject. These additions will increase the refcount for the bank's kobject.
    
    For example, a shared bank with two blocks and shared across two CPUs will
    be set up like this:
    
      CPU0 init
        bank create and add; bank refcount = 1; threshold_create_bank()
          block 0 init and add; bank refcount = 2; allocate_threshold_blocks()
          block 1 init and add; bank refcount = 3; allocate_threshold_blocks()
      CPU1 init
        bank add; bank refcount = 3; threshold_create_bank()
          block 0 add; bank refcount = 4; __threshold_add_blocks()
          block 1 add; bank refcount = 5; __threshold_add_blocks()
    
    Currently in threshold_remove_bank(), if the bank is shared then
    __threshold_remove_blocks() is called. Here the shared bank's kobject and
    the bank's blocks' kobjects are deleted. This is done on the first call
    even while the structures are still shared. Subsequent calls from other
    CPUs that share the structures will attempt to delete the kobjects.
    
    During kobject_del(), kobject->sd is removed. If the kobject is not part of
    a kset with default_groups, then subsequent kobject_del() calls seem safe
    even with kobject->sd == NULL.
    
    Originally, the AMD MCA thresholding structures did not use default_groups.
    And so the above behavior was not apparent.
    
    However, a recent change implemented default_groups for the thresholding
    structures. Therefore, kobject_del() will go down the sysfs_remove_groups()
    code path. In this case, the first kobject_del() may succeed and remove
    kobject->sd. But subsequent kobject_del() calls will give a WARNing in
    kernfs_remove_by_name_ns() since kobject->sd == NULL.
    
    Use kobject_put() on the shared bank's kobject when "removing" blocks. This
    decrements the bank's refcount while keeping kobjects enabled until the
    bank is no longer shared. At that point, kobject_put() will be called on
    the blocks which drives their refcount to 0 and deletes them and also
    decrementing the bank's refcount. And finally kobject_put() will be called
    on the bank driving its refcount to 0 and deleting it.
    
    The same example above:
    
      CPU1 shutdown
        bank is shared; bank refcount = 5; threshold_remove_bank()
          block 0 put parent bank; bank refcount = 4; __threshold_remove_blocks()
          block 1 put parent bank; bank refcount = 3; __threshold_remove_blocks()
      CPU0 shutdown
        bank is no longer shared; bank refcount = 3; threshold_remove_bank()
          block 0 put block; bank refcount = 2; deallocate_threshold_blocks()
          block 1 put block; bank refcount = 1; deallocate_threshold_blocks()
        put bank; bank refcount = 0; threshold_remove_bank()
    
    Fixes: 7f99cb5 ("x86/CPU/AMD: Use default_groups in kobj_type")
    Reported-by: Mikulas Patocka <mpatocka@redhat.com>
    Signed-off-by: Yazen Ghannam <yazen.ghannam@amd.com>
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Tested-by: Mikulas Patocka <mpatocka@redhat.com>
    Cc: <stable@kernel.org>
    Link: https://lore.kernel.org/r/alpine.LRH.2.02.2205301145540.25840@file01.intranet.prod.int.rdu2.redhat.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    yghannam authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    fdcd4b0 View commit details
    Browse the repository at this point in the history
  140. x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled

    commit fd470a8 upstream.
    
    Unlike Intel's Enhanced IBRS feature, AMD's Automatic IBRS does not
    provide protection to processes running at CPL3/user mode, see section
    "Extended Feature Enable Register (EFER)" in the APM v2 at
    https://bugzilla.kernel.org/attachment.cgi?id=304652
    
    Explicitly enable STIBP to protect against cross-thread CPL3
    branch target injections on systems with Automatic IBRS enabled.
    
    Also update the relevant documentation.
    
    Fixes: e7862ed ("x86/cpu: Support AMD Automatic IBRS")
    Reported-by: Tom Lendacky <thomas.lendacky@amd.com>
    Signed-off-by: Kim Phillips <kim.phillips@amd.com>
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Cc: stable@vger.kernel.org
    Link: https://lore.kernel.org/r/20230720194727.67022-1-kim.phillips@amd.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    kimphillamd authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e969540 View commit details
    Browse the repository at this point in the history
  141. file: always lock position for FMODE_ATOMIC_POS

    commit 20ea1e7 upstream.
    
    The pidfd_getfd() system call allows a caller with ptrace_may_access()
    abilities on another process to steal a file descriptor from this
    process. This system call is used by debuggers, container runtimes,
    system call supervisors, networking proxies etc. So while it is a
    special interest system call it is used in common tools.
    
    That ability ends up breaking our long-time optimization in fdget_pos(),
    which "knew" that if we had exclusive access to the file descriptor
    nobody else could access it, and we didn't need the lock for the file
    position.
    
    That check for file_count(file) was always fairly subtle - it depended
    on __fdget() not incrementing the file count for single-threaded
    processes and thus included that as part of the rule - but it did mean
    that we didn't need to take the lock in all those traditional unix
    process contexts.
    
    So it's sad to see this go, and I'd love to have some way to re-instate
    the optimization. At the same time, the lock obviously isn't ever
    contended in the case we optimized, so all we were optimizing away is
    the atomics and the cacheline dirtying. Let's see if anybody even
    notices that the optimization is gone.
    
    Link: https://lore.kernel.org/linux-fsdevel/20230724-vfs-fdget_pos-v1-1-a4abfd7103f3@kernel.org/
    Fixes: 8649c32 ("pid: Implement pidfd_getfd syscall")
    Cc: stable@kernel.org
    Signed-off-by: Christian Brauner <brauner@kernel.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    brauner authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    ab81605 View commit details
    Browse the repository at this point in the history
  142. nfsd: Remove incorrect check in nfsd4_validate_stateid

    commit f75546f upstream.
    
    If the client is calling TEST_STATEID, then it is because some event
    occurred that requires it to check all the stateids for validity and
    call FREE_STATEID on the ones that have been revoked. In this case,
    either the stateid exists in the list of stateids associated with that
    nfs4_client, in which case it should be tested, or it does not. There
    are no additional conditions to be considered.
    
    Reported-by: "Frank Ch. Eigler" <fche@redhat.com>
    Fixes: 7df302f ("NFSD: TEST_STATEID should not return NFS4ERR_STALE_STATEID")
    Cc: stable@vger.kernel.org # v5.7+
    Signed-off-by: Trond Myklebust <trond.myklebust@hammerspace.com>
    Reviewed-by: Jeff Layton <jlayton@kernel.org>
    Signed-off-by: Chuck Lever <chuck.lever@oracle.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Trond Myklebust authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    293f39e View commit details
    Browse the repository at this point in the history
  143. ksmbd: check if a mount point is crossed during path lookup

    commit 2b57a43 upstream.
    
    Since commit 74d7970 ("ksmbd: fix racy issue from using ->d_parent and
    ->d_name"), ksmbd can not lookup cross mount points. If last component is
    a cross mount point during path lookup, check if it is crossed to follow it
    down. And allow path lookup to cross a mount point when a crossmnt
    parameter is set to 'yes' in smb.conf.
    
    Cc: stable@vger.kernel.org
    Fixes: 74d7970 ("ksmbd: fix racy issue from using ->d_parent and ->d_name")
    Signed-off-by: Namjae Jeon <linkinjeon@kernel.org>
    Signed-off-by: Steve French <stfrench@microsoft.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    namjaejeon authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    0e625d2 View commit details
    Browse the repository at this point in the history
  144. ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info()

    commit 003e6b5 upstream.
    
    According to the ARM IORT specifications DEN 0049 issue E,
    the "Number of IDs" field in the ID mapping format reports
    the number of IDs in the mapping range minus one.
    
    In iort_node_get_rmr_info(), we erroneously skip ID mappings
    whose "Number of IDs" equal to 0, resulting in valid mapping
    nodes with a single ID to map being skipped, which is wrong.
    
    Fix iort_node_get_rmr_info() by removing the bogus id_count
    check.
    
    Fixes: 491cf4a ("ACPI/IORT: Add support to retrieve IORT RMR reserved regions")
    Signed-off-by: Guanghui Feng <guanghuifeng@linux.alibaba.com>
    Cc: <stable@vger.kernel.org> # 6.0.x
    Acked-by: Lorenzo Pieralisi <lpieralisi@kernel.org>
    Tested-by: Hanjun Guo <guohanjun@huawei.com>
    Link: https://lore.kernel.org/r/1689593625-45213-1-git-send-email-guanghuifeng@linux.alibaba.com
    Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Guanghui Feng authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    40c627d View commit details
    Browse the repository at this point in the history
  145. tpm_tis: Explicitly check for error code

    commit 513253f upstream.
    
    recv_data either returns the number of received bytes, or a negative value
    representing an error code. Adding the return value directly to the total
    number of received bytes therefore looks a little weird, since it might add
    a negative error code to a sum of bytes.
    
    The following check for size < expected usually makes the function return
    ETIME in that case, so it does not cause too many problems in practice. But
    to make the code look cleaner and because the caller might still be
    interested in the original error code, explicitly check for the presence of
    an error code and pass that through.
    
    Cc: stable@vger.kernel.org
    Fixes: cb53542 ("[PATCH] tpm: spacing cleanups 2")
    Signed-off-by: Alexander Steffen <Alexander.Steffen@infineon.com>
    Reviewed-by: Jarkko Sakkinen <jarkko@kernel.org>
    Signed-off-by: Jarkko Sakkinen <jarkko@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    webmeister authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    b077d65 View commit details
    Browse the repository at this point in the history
  146. irq-bcm6345-l1: Do not assume a fixed block to cpu mapping

    [ Upstream commit 55ad248 ]
    
    The irq to block mapping is fixed, and interrupts from the first block
    will always be routed to the first parent IRQ. But the parent interrupts
    themselves can be routed to any available CPU.
    
    This is used by the bootloader to map the first parent interrupt to the
    boot CPU, regardless wether the boot CPU is the first one or the second
    one.
    
    When booting from the second CPU, the assumption that the first block's
    IRQ is mapped to the first CPU breaks, and the system hangs because
    interrupts do not get routed correctly.
    
    Fix this by passing the appropriate bcm6434_l1_cpu to the interrupt
    handler instead of the chip itself, so the handler always has the right
    block.
    
    Fixes: c7c42ec ("irqchips/bmips: Add bcm6345-l1 interrupt controller")
    Signed-off-by: Jonas Gorski <jonas.gorski@gmail.com>
    Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
    Reviewed-by: Florian Fainelli <florian.fainelli@broadcom.com>
    Signed-off-by: Marc Zyngier <maz@kernel.org>
    Link: https://lore.kernel.org/r/20230629072620.62527-1-jonas.gorski@gmail.com
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    KanjiMonster authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    a0c0571 View commit details
    Browse the repository at this point in the history
  147. irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation

    [ Upstream commit 926846a ]
    
    We normally rely on the irq_to_cpuid_[un]lock() primitives to make
    sure nothing will change col->idx while performing a LPI invalidation.
    
    However, these primitives do not cover VPE doorbells, and we have
    some open-coded locking for that. Unfortunately, this locking is
    pretty bogus.
    
    Instead, extend the above primitives to cover VPE doorbells and
    convert the whole thing to it.
    
    Fixes: f3a0592 ("irqchip/gic-v4.1: Ensure mutual exclusion between vPE affinity change and RD access")
    Reported-by: Kunkun Jiang <jiangkunkun@huawei.com>
    Signed-off-by: Marc Zyngier <maz@kernel.org>
    Cc: Zenghui Yu <yuzenghui@huawei.com>
    Cc: wanghaibin.wang@huawei.com
    Tested-by: Kunkun Jiang <jiangkunkun@huawei.com>
    Reviewed-by: Zenghui Yu <yuzenghui@huawei.com>
    Link: https://lore.kernel.org/r/20230617073242.3199746-1-maz@kernel.org
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Marc Zyngier authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    018be61 View commit details
    Browse the repository at this point in the history
  148. locking/rtmutex: Fix task->pi_waiters integrity

    [ Upstream commit f7853c3 ]
    
    Henry reported that rt_mutex_adjust_prio_check() has an ordering
    problem and puts the lie to the comment in [7]. Sharing the sort key
    between lock->waiters and owner->pi_waiters *does* create problems,
    since unlike what the comment claims, holding [L] is insufficient.
    
    Notably, consider:
    
    	A
          /   \
         M1   M2
         |     |
         B     C
    
    That is, task A owns both M1 and M2, B and C block on them. In this
    case a concurrent chain walk (B & C) will modify their resp. sort keys
    in [7] while holding M1->wait_lock and M2->wait_lock. So holding [L]
    is meaningless, they're different Ls.
    
    This then gives rise to a race condition between [7] and [11], where
    the requeue of pi_waiters will observe an inconsistent tree order.
    
    	B				C
    
      (holds M1->wait_lock,		(holds M2->wait_lock,
       holds B->pi_lock)		 holds A->pi_lock)
    
      [7]
      waiter_update_prio();
      ...
      [8]
      raw_spin_unlock(B->pi_lock);
      ...
      [10]
      raw_spin_lock(A->pi_lock);
    
    				[11]
    				rt_mutex_enqueue_pi();
    				// observes inconsistent A->pi_waiters
    				// tree order
    
    Fixing this means either extending the range of the owner lock from
    [10-13] to [6-13], with the immediate problem that this means [6-8]
    hold both blocked and owner locks, or duplicating the sort key.
    
    Since the locking in chain walk is horrible enough without having to
    consider pi_lock nesting rules, duplicate the sort key instead.
    
    By giving each tree their own sort key, the above race becomes
    harmless, if C sees B at the old location, then B will correct things
    (if they need correcting) when it walks up the chain and reaches A.
    
    Fixes: fb00aca ("rtmutex: Turn the plist into an rb-tree")
    Reported-by: Henry Wu <triangletrap12@gmail.com>
    Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
    Acked-by: Thomas Gleixner <tglx@linutronix.de>
    Tested-by: Henry Wu <triangletrap12@gmail.com>
    Link: https://lkml.kernel.org/r/20230707161052.GF2883469%40hirez.programming.kicks-ass.net
    Signed-off-by: Sasha Levin <sashal@kernel.org>
    Peter Zijlstra authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e7b2589 View commit details
    Browse the repository at this point in the history
  149. proc/vmcore: fix signedness bug in read_from_oldmem()

    commit 641db40 upstream.
    
    The bug is the error handling:
    
    	if (tmp < nr_bytes) {
    
    "tmp" can hold negative error codes but because "nr_bytes" is type size_t
    the negative error codes are treated as very high positive values
    (success).  Fix this by changing "nr_bytes" to type ssize_t.  The
    "nr_bytes" variable is used to store values between 1 and PAGE_SIZE and
    they can fit in ssize_t without any issue.
    
    Link: https://lkml.kernel.org/r/b55f7eed-1c65-4adc-95d1-6c7c65a54a6e@moroto.mountain
    Fixes: 5d8de29 ("vmcore: convert copy_oldmem_page() to take an iov_iter")
    Signed-off-by: Dan Carpenter <dan.carpenter@linaro.org>
    Reviewed-by: Matthew Wilcox (Oracle) <willy@infradead.org>
    Acked-by: Baoquan He <bhe@redhat.com>
    Cc: Dave Young <dyoung@redhat.com>
    Cc: Vivek Goyal <vgoyal@redhat.com>
    Cc: Alexey Dobriyan <adobriyan@gmail.com>
    Cc: <stable@vger.kernel.org>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Dan Carpenter authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    6efc575 View commit details
    Browse the repository at this point in the history
  150. xen: speed up grant-table reclaim

    commit c04e989 upstream.
    
    When a grant entry is still in use by the remote domain, Linux must put
    it on a deferred list.  Normally, this list is very short, because
    the PV network and block protocols expect the backend to unmap the grant
    first.  However, Qubes OS's GUI protocol is subject to the constraints
    of the X Window System, and as such winds up with the frontend unmapping
    the window first.  As a result, the list can grow very large, resulting
    in a massive memory leak and eventual VM freeze.
    
    To partially solve this problem, make the number of entries that the VM
    will attempt to free at each iteration tunable.  The default is still
    10, but it can be overridden via a module parameter.
    
    This is Cc: stable because (when combined with appropriate userspace
    changes) it fixes a severe performance and stability problem for Qubes
    OS users.
    
    Cc: stable@vger.kernel.org
    Signed-off-by: Demi Marie Obenour <demi@invisiblethingslab.com>
    Reviewed-by: Juergen Gross <jgross@suse.com>
    Link: https://lore.kernel.org/r/20230726165354.1252-1-demi@invisiblethingslab.com
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    DemiMarie authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c76d96c View commit details
    Browse the repository at this point in the history
  151. virtio-net: fix race between set queues and probe

    commit 2526612 upstream.
    
    A race were found where set_channels could be called after registering
    but before virtnet_set_queues() in virtnet_probe(). Fixing this by
    moving the virtnet_set_queues() before netdevice registering. While at
    it, use _virtnet_set_queues() to avoid holding rtnl as the device is
    not even registered at that time.
    
    Cc: stable@vger.kernel.org
    Fixes: a220871 ("virtio-net: correctly enable multiqueue")
    Signed-off-by: Jason Wang <jasowang@redhat.com>
    Acked-by: Michael S. Tsirkin <mst@redhat.com>
    Reviewed-by: Xuan Zhuo <xuanzhuo@linux.alibaba.com>
    Link: https://lore.kernel.org/r/20230725072049.617289-1-jasowang@redhat.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    jasowang authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    2488a91 View commit details
    Browse the repository at this point in the history
  152. net: ipa: only reset hashed tables when supported

    commit e11ec2b upstream.
    
    Last year, the code that manages GSI channel transactions switched
    from using spinlock-protected linked lists to using indexes into the
    ring buffer used for a channel.  Recently, Google reported seeing
    transaction reference count underflows occasionally during shutdown.
    
    Doug Anderson found a way to reproduce the issue reliably, and
    bisected the issue to the commit that eliminated the linked lists
    and the lock.  The root cause was ultimately determined to be
    related to unused transactions being committed as part of the modem
    shutdown cleanup activity.  Unused transactions are not normally
    expected (except in error cases).
    
    The modem uses some ranges of IPA-resident memory, and whenever it
    shuts down we zero those ranges.  In ipa_filter_reset_table() a
    transaction is allocated to zero modem filter table entries.  If
    hashing is not supported, hashed table memory should not be zeroed.
    But currently nothing prevents that, and the result is an unused
    transaction.  Something similar occurs when we zero routing table
    entries for the modem.
    
    By preventing any attempt to clear hashed tables when hashing is not
    supported, the reference count underflow is avoided in this case.
    
    Note that there likely remains an issue with properly freeing unused
    transactions (if they occur due to errors).  This patch addresses
    only the underflows that Google originally reported.
    
    Cc: <stable@vger.kernel.org> # 6.1.x
    Fixes: d338ae2 ("net: ipa: kill all other transaction lists")
    Tested-by: Douglas Anderson <dianders@chromium.org>
    Signed-off-by: Alex Elder <elder@linaro.org>
    Link: https://lore.kernel.org/r/20230724224055.1688854-1-elder@linaro.org
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    alexelder authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c00af3a View commit details
    Browse the repository at this point in the history
  153. net: dsa: qca8k: enable use_single_write for qca8xxx

    commit 2c39dd0 upstream.
    
    The qca8xxx switch supports 2 way to write reg values, a slow way using
    mdio and a fast way by sending specially crafted mgmt packet to
    read/write reg.
    
    The fast way can support up to 32 bytes of data as eth packet are used
    to send/receive.
    
    This correctly works for almost the entire regmap of the switch but with
    the use of some kernel selftests for dsa drivers it was found a funny
    and interesting hw defect/limitation.
    
    For some specific reg, bulk write won't work and will result in writing
    only part of the requested regs resulting in half data written. This was
    especially hard to track and discover due to the total strangeness of
    the problem and also by the specific regs where this occurs.
    
    This occurs in the specific regs of the ATU table, where multiple entry
    needs to be written to compose the entire entry.
    It was discovered that with a bulk write of 12 bytes on
    QCA8K_REG_ATU_DATA0 only QCA8K_REG_ATU_DATA0 and QCA8K_REG_ATU_DATA2
    were written, but QCA8K_REG_ATU_DATA1 was always zero.
    Tcpdump was used to make sure the specially crafted packet was correct
    and this was confirmed.
    
    The problem was hard to track as the lack of QCA8K_REG_ATU_DATA1
    resulted in an entry somehow possible as the first bytes of the mac
    address are set in QCA8K_REG_ATU_DATA0 and the entry type is set in
    QCA8K_REG_ATU_DATA2.
    
    Funlly enough writing QCA8K_REG_ATU_DATA1 results in the same problem
    with QCA8K_REG_ATU_DATA2 empty and QCA8K_REG_ATU_DATA1 and
    QCA8K_REG_ATU_FUNC correctly written.
    A speculation on the problem might be that there are some kind of
    indirection internally when accessing these regs and they can't be
    accessed all together, due to the fact that it's really a table mapped
    somewhere in the switch SRAM.
    
    Even more funny is the fact that every other reg was tested with all
    kind of combination and they are not affected by this problem. Read
    operation was also tested and always worked so it's not affected by this
    problem.
    
    The problem is not present if we limit writing a single reg at times.
    
    To handle this hardware defect, enable use_single_write so that bulk
    api can correctly split the write in multiple different operation
    effectively reverting to a non-bulk write.
    
    Cc: Mark Brown <broonie@kernel.org>
    Fixes: c766e07 ("net: dsa: qca8k: convert to regmap read/write API")
    Signed-off-by: Christian Marangi <ansuelsmth@gmail.com>
    Cc: stable@vger.kernel.org
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Ansuel authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    d04084d View commit details
    Browse the repository at this point in the history
  154. net: dsa: qca8k: fix search_and_insert wrong handling of new rule

    commit 80248d4 upstream.
    
    On inserting a mdb entry, fdb_search_and_insert is used to add a port to
    the qca8k target entry in the FDB db.
    
    A FDB entry can't be modified so it needs to be removed and insert again
    with the new values.
    
    To detect if an entry already exist, the SEARCH operation is used and we
    check the aging of the entry. If the entry is not 0, the entry exist and
    we proceed to delete it.
    
    Current code have 2 main problem:
    - The condition to check if the FDB entry exist is wrong and should be
      the opposite.
    - When a FDB entry doesn't exist, aging was never actually set to the
      STATIC value resulting in allocating an invalid entry.
    
    Fix both problem by adding aging support to the function, calling the
    function with STATIC as aging by default and finally by correct the
    condition to check if the entry actually exist.
    
    Fixes: ba8f870 ("net: dsa: qca8k: add support for mdb_add/del")
    Signed-off-by: Christian Marangi <ansuelsmth@gmail.com>
    Cc: stable@vger.kernel.org
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Ansuel authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    3797de3 View commit details
    Browse the repository at this point in the history
  155. net: dsa: qca8k: fix broken search_and_del

    commit ae70dcb upstream.
    
    On deleting an MDB entry for a port, fdb_search_and_del is used.
    An FDB entry can't be modified so it needs to be deleted and readded
    again with the new portmap (and the port deleted as requested)
    
    We use the SEARCH operator to search the entry to edit by vid and mac
    address and then we check the aging if we actually found an entry.
    
    Currently the code suffer from a bug where the searched fdb entry is
    never read again with the found values (if found) resulting in the code
    always returning -EINVAL as aging was always 0.
    
    Fix this by correctly read the fdb entry after it was searched.
    
    Fixes: ba8f870 ("net: dsa: qca8k: add support for mdb_add/del")
    Signed-off-by: Christian Marangi <ansuelsmth@gmail.com>
    Cc: stable@vger.kernel.org
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Ansuel authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    bb7b454 View commit details
    Browse the repository at this point in the history
  156. net: dsa: qca8k: fix mdb add/del case with 0 VID

    commit dfd739f upstream.
    
    The qca8k switch doesn't support using 0 as VID and require a default
    VID to be always set. MDB add/del function doesn't currently handle
    this and are currently setting the default VID.
    
    Fix this by correctly handling this corner case and internally use the
    default VID for VID 0 case.
    
    Fixes: ba8f870 ("net: dsa: qca8k: add support for mdb_add/del")
    Signed-off-by: Christian Marangi <ansuelsmth@gmail.com>
    Cc: stable@vger.kernel.org
    Signed-off-by: David S. Miller <davem@davemloft.net>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Ansuel authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    29cf01e View commit details
    Browse the repository at this point in the history
  157. io_uring: gate iowait schedule on having pending requests

    commit 7b72d66 upstream.
    
    A previous commit made all cqring waits marked as iowait, as a way to
    improve performance for short schedules with pending IO. However, for
    use cases that have a special reaper thread that does nothing but
    wait on events on the ring, this causes a cosmetic issue where we
    know have one core marked as being "busy" with 100% iowait.
    
    While this isn't a grave issue, it is confusing to users. Rather than
    always mark us as being in iowait, gate setting of current->in_iowait
    to 1 by whether or not the waiting task has pending requests.
    
    Cc: stable@vger.kernel.org
    Link: https://lore.kernel.org/io-uring/CAMEGJJ2RxopfNQ7GNLhr7X9=bHXKo+G5OOe0LUq=+UgLXsv1Xg@mail.gmail.com/
    Link: https://bugzilla.kernel.org/show_bug.cgi?id=217699
    Link: https://bugzilla.kernel.org/show_bug.cgi?id=217700
    Reported-by: Oleksandr Natalenko <oleksandr@natalenko.name>
    Reported-by: Phil Elwell <phil@raspberrypi.com>
    Tested-by: Andres Freund <andres@anarazel.de>
    Fixes: 8a79656 ("io_uring: Use io_schedule* in cqring wait")
    Signed-off-by: Jens Axboe <axboe@kernel.dk>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    axboe authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    45484d9 View commit details
    Browse the repository at this point in the history
  158. iommufd: Set end correctly when doing batch carry

    commit b7c822f upstream.
    
    Even though the test suite covers this it somehow became obscured that
    this wasn't working.
    
    The test iommufd_ioas.mock_domain.access_domain_destory would blow up
    rarely.
    
    end should be set to 1 because this just pushed an item, the carry, to the
    pfns list.
    
    Sometimes the test would blow up with:
    
      BUG: kernel NULL pointer dereference, address: 0000000000000000
      #PF: supervisor read access in kernel mode
      #PF: error_code(0x0000) - not-present page
      PGD 0 P4D 0
      Oops: 0000 [#1] SMP
      CPU: 5 PID: 584 Comm: iommufd Not tainted 6.5.0-rc1-dirty #1236
      Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014
      RIP: 0010:batch_unpin+0xa2/0x100 [iommufd]
      Code: 17 48 81 fe ff ff 07 00 77 70 48 8b 15 b7 be 97 e2 48 85 d2 74 14 48 8b 14 fa 48 85 d2 74 0b 40 0f b6 f6 48 c1 e6 04 48 01 f2 <48> 8b 3a 48 c1 e0 06 89 ca 48 89 de 48 83 e7 f0 48 01 c7 e8 96 dc
      RSP: 0018:ffffc90001677a58 EFLAGS: 00010246
      RAX: 00007f7e2646f000 RBX: 0000000000000000 RCX: 0000000000000001
      RDX: 0000000000000000 RSI: 00000000fefc4c8d RDI: 0000000000fefc4c
      RBP: ffffc90001677a80 R08: 0000000000000048 R09: 0000000000000200
      R10: 0000000000030b98 R11: ffffffff81f3bb40 R12: 0000000000000001
      R13: ffff888101f75800 R14: ffffc90001677ad0 R15: 00000000000001fe
      FS:  00007f9323679740(0000) GS:ffff8881ba540000(0000) knlGS:0000000000000000
      CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
      CR2: 0000000000000000 CR3: 0000000105ede003 CR4: 00000000003706a0
      DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
      DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
      Call Trace:
       <TASK>
       ? show_regs+0x5c/0x70
       ? __die+0x1f/0x60
       ? page_fault_oops+0x15d/0x440
       ? lock_release+0xbc/0x240
       ? exc_page_fault+0x4a4/0x970
       ? asm_exc_page_fault+0x27/0x30
       ? batch_unpin+0xa2/0x100 [iommufd]
       ? batch_unpin+0xba/0x100 [iommufd]
       __iopt_area_unfill_domain+0x198/0x430 [iommufd]
       ? __mutex_lock+0x8c/0xb80
       ? __mutex_lock+0x6aa/0xb80
       ? xa_erase+0x28/0x30
       ? iopt_table_remove_domain+0x162/0x320 [iommufd]
       ? lock_release+0xbc/0x240
       iopt_area_unfill_domain+0xd/0x10 [iommufd]
       iopt_table_remove_domain+0x195/0x320 [iommufd]
       iommufd_hw_pagetable_destroy+0xb3/0x110 [iommufd]
       iommufd_object_destroy_user+0x8e/0xf0 [iommufd]
       iommufd_device_detach+0xc5/0x140 [iommufd]
       iommufd_selftest_destroy+0x1f/0x70 [iommufd]
       iommufd_object_destroy_user+0x8e/0xf0 [iommufd]
       iommufd_destroy+0x3a/0x50 [iommufd]
       iommufd_fops_ioctl+0xfb/0x170 [iommufd]
       __x64_sys_ioctl+0x40d/0x9a0
       do_syscall_64+0x3c/0x80
       entry_SYSCALL_64_after_hwframe+0x46/0xb0
    
    Link: https://lore.kernel.org/r/3-v1-85aacb2af554+bc-iommufd_syz3_jgg@nvidia.com
    Cc: <stable@vger.kernel.org>
    Fixes: f394576 ("iommufd: PFN handling for iopt_pages")
    Reviewed-by: Kevin Tian <kevin.tian@intel.com>
    Tested-by: Nicolin Chen <nicolinc@nvidia.com>
    Reported-by: Nicolin Chen <nicolinc@nvidia.com>
    Signed-off-by: Jason Gunthorpe <jgg@nvidia.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    jgunthorpe authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    176f36a View commit details
    Browse the repository at this point in the history
  159. selftests: mptcp: join: only check for ip6tables if needed

    commit 016e7ba upstream.
    
    If 'iptables-legacy' is available, 'ip6tables-legacy' command will be
    used instead of 'ip6tables'. So no need to look if 'ip6tables' is
    available in this case.
    
    Cc: stable@vger.kernel.org
    Fixes: 0c4cd3f ("selftests: mptcp: join: use 'iptables-legacy' if available")
    Acked-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Matthieu Baerts <matthieu.baerts@tessares.net>
    Signed-off-by: Mat Martineau <martineau@kernel.org>
    Link: https://lore.kernel.org/r/20230725-send-net-20230725-v1-1-6f60fe7137a9@kernel.org
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    matttbe authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c9491c0 View commit details
    Browse the repository at this point in the history
  160. soundwire: fix enumeration completion

    commit c40d6b3 upstream.
    
    The soundwire subsystem uses two completion structures that allow
    drivers to wait for soundwire device to become enumerated on the bus and
    initialised by their drivers, respectively.
    
    The code implementing the signalling is currently broken as it does not
    signal all current and future waiters and also uses the wrong
    reinitialisation function, which can potentially lead to memory
    corruption if there are still waiters on the queue.
    
    Not signalling future waiters specifically breaks sound card probe
    deferrals as codec drivers can not tell that the soundwire device is
    already attached when being reprobed. Some codec runtime PM
    implementations suffer from similar problems as waiting for enumeration
    during resume can also timeout despite the device already having been
    enumerated.
    
    Fixes: fb9469e ("soundwire: bus: fix race condition with enumeration_complete signaling")
    Fixes: a90def0 ("soundwire: bus: fix race condition with initialization_complete signaling")
    Cc: stable@vger.kernel.org      # 5.7
    Cc: Pierre-Louis Bossart <pierre-louis.bossart@linux.intel.com>
    Cc: Rander Wang <rander.wang@linux.intel.com>
    Signed-off-by: Johan Hovold <johan+linaro@kernel.org>
    Reviewed-by: Pierre-Louis Bossart <pierre-louis.bossart@linux.intel.com>
    Link: https://lore.kernel.org/r/20230705123018.30903-2-johan+linaro@kernel.org
    Signed-off-by: Vinod Koul <vkoul@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    jhovold authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c526569 View commit details
    Browse the repository at this point in the history
  161. Revert "um: Use swap() to make code cleaner"

    commit dddfa05 upstream.
    
    This reverts commit 9b0da3f.
    
    The sigio.c is clearly user space code which is handled by
    arch/um/scripts/Makefile.rules (see USER_OBJS rule).
    
    The above mentioned commit simply broke this agreement,
    we may not use Linux kernel internal headers in them without
    thorough thinking.
    
    Hence, revert the wrong commit.
    
    Link: https://lkml.kernel.org/r/20230724143131.30090-1-andriy.shevchenko@linux.intel.com
    Signed-off-by: Andy Shevchenko <andriy.shevchenko@linux.intel.com>
    Reported-by: kernel test robot <lkp@intel.com>
    Closes: https://lore.kernel.org/oe-kbuild-all/202307212304.cH79zJp1-lkp@intel.com/
    Cc: Anton Ivanov <anton.ivanov@cambridgegreys.com>
    Cc: Herve Codina <herve.codina@bootlin.com>
    Cc: Jason A. Donenfeld <Jason@zx2c4.com>
    Cc: Johannes Berg <johannes@sipsolutions.net>
    Cc: Rasmus Villemoes <linux@rasmusvillemoes.dk>
    Cc: Richard Weinberger <richard@nod.at>
    Cc: Yang Guang <yang.guang5@zte.com.cn>
    Cc: <stable@vger.kernel.org>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    andy-shev authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    453af7c View commit details
    Browse the repository at this point in the history
  162. LoongArch: Fix return value underflow in exception path

    commit e66d511 upstream.
    
    This patch fixes an underflow issue in the return value within the
    exception path, specifically at .Llt8 when the remaining length is less
    than 8 bytes.
    
    Cc: stable@vger.kernel.org
    Fixes: 8941e93 ("LoongArch: Optimize memory ops (memset/memcpy/memmove)")
    Reported-by: Weihao Li <liweihao@loongson.cn>
    Signed-off-by: WANG Rui <wangrui@loongson.cn>
    Signed-off-by: Huacai Chen <chenhuacai@loongson.cn>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    heiher authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    a04cb0c View commit details
    Browse the repository at this point in the history
  163. LoongArch: BPF: Fix check condition to call lu32id in move_imm()

    commit 4eece7e upstream.
    
    As the code comment says, the initial aim is to reduce one instruction
    in some corner cases, if bit[51:31] is all 0 or all 1, no need to call
    lu32id. That is to say, it should call lu32id only if bit[51:31] is not
    all 0 and not all 1. The current code always call lu32id, the result is
    right but the logic is unexpected and wrong, fix it.
    
    Cc: stable@vger.kernel.org # 6.1
    Fixes: 5dc6155 ("LoongArch: Add BPF JIT support")
    Reported-by: Colin King (gmail) <colin.i.king@gmail.com>
    Closes: https://lore.kernel.org/all/bcf97046-e336-712a-ac68-7fd194f2953e@gmail.com/
    Signed-off-by: Tiezhu Yang <yangtiezhu@loongson.cn>
    Signed-off-by: Huacai Chen <chenhuacai@loongson.cn>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Tiezhu Yang authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    47f0ef8 View commit details
    Browse the repository at this point in the history
  164. LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch

    commit de0e30b upstream.
    
    Currently nettrace does not work on LoongArch due to missing
    bpf_probe_read{,str}() support, with the error message:
    
         ERROR: failed to load kprobe-based eBPF
         ERROR: failed to load kprobe-based bpf
    
    According to commit 0ebeea8 ("bpf: Restrict bpf_probe_read{,
    str}() only to archs where they work"), we only need to select
    CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE to add said support,
    because LoongArch does have non-overlapping address ranges for kernel
    and userspace.
    
    Cc: stable@vger.kernel.org # 6.1
    Signed-off-by: Chenguang Zhao <zhaochenguang@kylinos.cn>
    Signed-off-by: Huacai Chen <chenhuacai@loongson.cn>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Chenguang Zhao authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c9d7e61 View commit details
    Browse the repository at this point in the history
  165. 9p: fix ignored return value in v9fs_dir_release

    commit eee4a11 upstream.
    
    retval from filemap_fdatawrite was immediately overwritten by the
    following p9_fid_put: preserve any error in fdatawrite if there
    was any first.
    
    This fixes the following scan-build warning:
    fs/9p/vfs_dir.c:220:4: warning: Value stored to 'retval' is never read [deadcode.DeadStores]
                            retval = filemap_fdatawrite(inode->i_mapping);
                            ^        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    
    Fixes: 89c58cb ("fs/9p: fix error reporting in v9fs_dir_release")
    Cc: stable@vger.kernel.org
    Reviewed-by: Simon Horman <simon.horman@corigine.com>
    Signed-off-by: Dominique Martinet <asmadeus@codewreck.org>
    Signed-off-by: Eric Van Hensbergen <ericvh@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    martinetd authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    f1e24c4 View commit details
    Browse the repository at this point in the history
  166. fs/9p: remove unnecessary and overrestrictive check

    commit 75b3968 upstream.
    
    This eliminates a check for shared that was overrestrictive and
    prevented read-only mmaps when writeback caches weren't enabled.
    
    Cc: stable@vger.kernel.org
    Fixes: 1543b4c ("fs/9p: remove writeback fid and fix per-file modes")
    Reported-by: Robert Schwebel <r.schwebel@pengutronix.de>
    Closes: https://lore.kernel.org/v9fs/ZK25XZ%2BGpR3KHIB%2F@pengutronix.de
    Reviewed-by: Dominique Martinet <asmadeus@codewreck.org>
    Reviewed-by: Christian Schoenebeck <linux_oss@crudebyte.com>
    Signed-off-by: Eric Van Hensbergen <ericvh@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    ericvh authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    00c6ee3 View commit details
    Browse the repository at this point in the history
  167. fs/9p: fix typo in comparison logic for cache mode

    commit 878cb3e upstream.
    
    There appears to be a typo in the comparison statement for the logic
    which sets a file's cache mode based on mount flags.
    
    Cc: stable@vger.kernel.org
    Fixes: 1543b4c ("fs/9p: remove writeback fid and fix per-file modes")
    Reviewed-by: Christian Schoenebeck <linux_oss@crudebyte.com>
    Reviewed-by: Dominique Martinet <asmadeus@codewreck.org>
    Signed-off-by: Eric Van Hensbergen <ericvh@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    ericvh authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    f7fb869 View commit details
    Browse the repository at this point in the history
  168. fs/9p: fix type mismatch in file cache mode helper

    commit 09430ab upstream.
    
    There were two flags (s_flags and s_cache) which had incorrect signed
    type in the parameters of the file cache mode helper function.
    
    Cc: stable@vger.kernel.org
    Fixes: 1543b4c ("fs/9p: remove writeback fid and fix per-file modes")
    Reviewed-by: Dominique Martinet <asmadeus@codewreck.org>
    Signed-off-by: Eric Van Hensbergen <ericvh@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    ericvh authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    cd27c7f View commit details
    Browse the repository at this point in the history
  169. fs/9p: remove unnecessary invalidate_inode_pages2

    commit 350cd9b upstream.
    
    There was an invalidate_inode_pages2 added to readonly mmap path
    that is unnecessary since that path is only entered when writeback
    cache is disabled on mount.
    
    Cc: stable@vger.kernel.org
    Fixes: 1543b4c ("fs/9p: remove writeback fid and fix per-file modes")
    Reviewed-by: Christian Schoenebeck <linux_oss@crudebyte.com>
    Signed-off-by: Eric Van Hensbergen <ericvh@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    ericvh authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    592b0c5 View commit details
    Browse the repository at this point in the history
  170. s390/dasd: fix hanging device after quiesce/resume

    commit 05f1d8e upstream.
    
    Quiesce and resume are functions that tell the DASD driver to stop/resume
    issuing I/Os to a specific DASD.
    
    On resume dasd_schedule_block_bh() is called to kick handling of IO
    requests again. This does unfortunately not cover internal requests which
    are used for path verification for example.
    
    This could lead to a hanging device when a path event or anything else
    that triggers internal requests occurs on a quiesced device.
    
    Fix by also calling dasd_schedule_device_bh() which triggers handling of
    internal requests on resume.
    
    Fixes: 8e09f21 ("[S390] dasd: add hyper PAV support to DASD device driver, part 1")
    
    Cc: stable@vger.kernel.org
    Signed-off-by: Stefan Haberland <sth@linux.ibm.com>
    Reviewed-by: Jan Hoeppner <hoeppner@linux.ibm.com>
    Link: https://lore.kernel.org/r/20230721193647.3889634-2-sth@linux.ibm.com
    Signed-off-by: Jens Axboe <axboe@kernel.dk>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Stefan Haberland authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    274b538 View commit details
    Browse the repository at this point in the history
  171. s390/dasd: print copy pair message only for the correct error

    commit 856d8e3 upstream.
    
    The DASD driver has certain types of requests that might be rejected by
    the storage server or z/VM because they are not supported. Since the
    missing support of the command is not a real issue there is no user
    visible kernel error message for this.
    
    For copy pair setups  there is a specific error that IO is not allowed on
    secondary devices. This error case is explicitly handled and an error
    message is printed.
    
    The code checking for the error did use a bitwise 'and' that is used to
    check for specific bits. But in this case the whole sense byte has to
    match.
    
    This leads to the problem that the copy pair related error message is
    erroneously printed for other error cases that are usually not reported.
    This might heavily confuse users and lead to follow on actions that might
    disrupt application processing.
    
    Fix by checking the sense byte for the exact value and not single bits.
    
    Cc: stable@vger.kernel.org # 6.1+
    Fixes: 1fca631 ("s390/dasd: suppress generic error messages for PPRC secondary devices")
    Signed-off-by: Stefan Haberland <sth@linux.ibm.com>
    Reviewed-by: Jan Hoeppner <hoeppner@linux.ibm.com>
    Link: https://lore.kernel.org/r/20230721193647.3889634-5-sth@linux.ibm.com
    Signed-off-by: Jens Axboe <axboe@kernel.dk>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Stefan Haberland authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    8aba7fb View commit details
    Browse the repository at this point in the history
  172. mptcp: more accurate NL event generation

    commit 21d9b73 upstream.
    
    Currently the mptcp code generate a "new listener" event even
    if the actual listen() syscall fails. Address the issue moving
    the event generation call under the successful branch.
    
    Cc: stable@vger.kernel.org
    Fixes: f8c9dfb ("mptcp: add pm listener events")
    Reviewed-by: Mat Martineau <martineau@kernel.org>
    Signed-off-by: Paolo Abeni <pabeni@redhat.com>
    Signed-off-by: Mat Martineau <martineau@kernel.org>
    Link: https://lore.kernel.org/r/20230725-send-net-20230725-v1-2-6f60fe7137a9@kernel.org
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Paolo Abeni authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c58951c View commit details
    Browse the repository at this point in the history
  173. ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register

    commit f061e2b upstream.
    
    The WM8904_ADC_TEST_0 register is modified as part of updating the OSR
    controls but does not have a cache default, leading to errors when we try
    to modify these controls in cache only mode with no prior read:
    
    wm8904 3-001a: ASoC: error at snd_soc_component_update_bits on wm8904.3-001a for register: [0x000000c6] -16
    
    Add a read of the register to probe() to fill the cache and avoid both the
    error messages and the misconfiguration of the chip which will result.
    
    Acked-by: Charles Keepax <ckeepax@opensource.cirrus.com>
    Signed-off-by: Mark Brown <broonie@kernel.org>
    Cc: stable@vger.kernel.org
    Link: https://lore.kernel.org/r/20230723-asoc-fix-wm8904-adc-test-read-v1-1-2cdf2edd83fd@kernel.org
    Signed-off-by: Mark Brown <broonie@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    broonie authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    684c1a9 View commit details
    Browse the repository at this point in the history
  174. arm64/sme: Set new vector length before reallocating

    commit 05d881b upstream.
    
    As part of fixing the allocation of the buffer for SVE state when changing
    SME vector length we introduced an immediate reallocation of the SVE state,
    this is also done when changing the SVE vector length for consistency.
    Unfortunately this reallocation is done prior to writing the new vector
    length to the task struct, meaning the allocation is done with the old
    vector length and can lead to memory corruption due to an undersized buffer
    being used.
    
    Move the update of the vector length before the allocation to ensure that
    the new vector length is taken into account.
    
    For some reason this isn't triggering any problems when running tests on
    the arm64 fixes branch (even after repeated tries) but is triggering
    issues very often after merge into mainline.
    
    Fixes: d4d5be9 ("arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes")
    Signed-off-by: Mark Brown <broonie@kernel.org>
    Cc: <stable@vger.kernel.org>
    Link: https://lore.kernel.org/r/20230726-arm64-fix-sme-fix-v1-1-7752ec58af27@kernel.org
    Signed-off-by: Catalin Marinas <catalin.marinas@arm.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    broonie authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    807ada0 View commit details
    Browse the repository at this point in the history
  175. PM: sleep: wakeirq: fix wake irq arming

    commit 8527beb upstream.
    
    The decision whether to enable a wake irq during suspend can not be done
    based on the runtime PM state directly as a driver may use wake irqs
    without implementing runtime PM. Such drivers specifically leave the
    state set to the default 'suspended' and the wake irq is thus never
    enabled at suspend.
    
    Add a new wake irq flag to track whether a dedicated wake irq has been
    enabled at runtime suspend and therefore must not be enabled at system
    suspend.
    
    Note that pm_runtime_enabled() can not be used as runtime PM is always
    disabled during late suspend.
    
    Fixes: 6972805 ("PM / wakeirq: Fix unbalanced IRQ enable for wakeirq")
    Cc: 4.16+ <stable@vger.kernel.org> # 4.16+
    Signed-off-by: Johan Hovold <johan+linaro@kernel.org>
    Reviewed-by: Tony Lindgren <tony@atomide.com>
    Tested-by: Tony Lindgren <tony@atomide.com>
    Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    jhovold authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    5dac557 View commit details
    Browse the repository at this point in the history
  176. thermal: of: fix double-free on unregistration

    commit ac4436a upstream.
    
    Since commit 3d439b1 ("thermal/core: Alloc-copy-free the thermal
    zone parameters structure"), thermal_zone_device_register() allocates
    a copy of the tzp argument and frees it when unregistering, so
    thermal_of_zone_register() now ends up leaking its original tzp and
    double-freeing the tzp copy. Fix this by locating tzp on stack instead.
    
    Fixes: 3d439b1 ("thermal/core: Alloc-copy-free the thermal zone parameters structure")
    Signed-off-by: Ahmad Fatoum <a.fatoum@pengutronix.de>
    Acked-by: Daniel Lezcano <daniel.lezcano@linaro.org>
    Cc: 6.4+ <stable@vger.kernel.org> # 6.4+: 8bcbb18: thermal: core: constify params in thermal_zone_device_register
    Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    a3f authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    adce490 View commit details
    Browse the repository at this point in the history
  177. ceph: never send metrics if disable_send_metrics is set

    commit 5016450 upstream.
    
    Even the 'disable_send_metrics' is true so when the session is
    being opened it will always trigger to send the metric for the
    first time.
    
    Cc: stable@vger.kernel.org
    Signed-off-by: Xiubo Li <xiubli@redhat.com>
    Reviewed-by: Venky Shankar <vshankar@redhat.com>
    Reviewed-by: Jeff Layton <jlayton@kernel.org>
    Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    lxbsz authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    c512615 View commit details
    Browse the repository at this point in the history
  178. drm/i915/dpt: Use shmem for dpt objects

    commit 3844ed5 upstream.
    
    Dpt objects that are created from internal get evicted when there is
    memory pressure and do not get restored when pinned during scanout. The
    pinned page table entries look corrupted and programming the display
    engine with the incorrect pte's result in DE throwing pipe faults.
    
    Create DPT objects from shmem and mark the object as dirty when pinning so
    that the object is restored when shrinker evicts an unpinned buffer object.
    
    v2: Unconditionally mark the dpt objects dirty during pinning(Chris).
    
    Fixes: 0dc987b ("drm/i915/display: Add smem fallback allocation for dpt")
    Cc: <stable@vger.kernel.org> # v6.0+
    Cc: Ville Syrjälä <ville.syrjala@linux.intel.com>
    Cc: Tvrtko Ursulin <tvrtko.ursulin@linux.intel.com>
    Suggested-by: Chris Wilson <chris.p.wilson@intel.com>
    Signed-off-by: Fei Yang <fei.yang@intel.com>
    Signed-off-by: Radhakrishna Sripada <radhakrishna.sripada@intel.com>
    Reviewed-by: Tvrtko Ursulin <tvrtko.ursulin@intel.com>
    Link: https://patchwork.freedesktop.org/patch/msgid/20230718225118.2562132-1-radhakrishna.sripada@intel.com
    (cherry picked from commit e91a777)
    Signed-off-by: Tvrtko Ursulin <tvrtko.ursulin@intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    rkinvictus authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    cf83bf0 View commit details
    Browse the repository at this point in the history
  179. dm cache policy smq: ensure IO doesn't prevent cleaner policy progress

    commit 1e4ab7b upstream.
    
    When using the cleaner policy to decommission the cache, there is
    never any writeback started from the cache as it is constantly delayed
    due to normal I/O keeping the device busy. Meaning @idle=false was
    always being passed to clean_target_met()
    
    Fix this by adding a specific 'cleaner' flag that is set when the
    cleaner policy is configured. This flag serves to always allow the
    cleaner's writeback work to be queued until the cache is
    decommissioned (even if the cache isn't idle).
    
    Reported-by: David Jeffery <djeffery@redhat.com>
    Fixes: b29d498 ("dm cache: significant rework to leverage dm-bio-prison-v2")
    Cc: stable@vger.kernel.org
    Signed-off-by: Joe Thornber <ejt@redhat.com>
    Signed-off-by: Mike Snitzer <snitzer@kernel.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    jthornber authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    441b3dd View commit details
    Browse the repository at this point in the history
  180. rbd: make get_lock_owner_info() return a single locker or NULL

    commit f38cb9d upstream.
    
    Make the "num_lockers can be only 0 or 1" assumption explicit and
    simplify the API by getting rid of output parameters in preparation
    for calling get_lock_owner_info() twice before blocklisting.
    
    Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
    Reviewed-by: Dongsheng Yang <dongsheng.yang@easystack.cn>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    idryomov authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    0a83f81 View commit details
    Browse the repository at this point in the history
  181. rbd: harden get_lock_owner_info() a bit

    commit 8ff2c64 upstream.
    
    - we want the exclusive lock type, so test for it directly
    - use sscanf() to actually parse the lock cookie and avoid admitting
      invalid handles
    - bail if locker has a blank address
    
    Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
    Reviewed-by: Dongsheng Yang <dongsheng.yang@easystack.cn>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    idryomov authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    44f442a View commit details
    Browse the repository at this point in the history
  182. rbd: retrieve and check lock owner twice before blocklisting

    commit 5881590 upstream.
    
    An attempt to acquire exclusive lock can race with the current lock
    owner closing the image:
    
    1. lock is held by client123, rbd_lock() returns -EBUSY
    2. get_lock_owner_info() returns client123 instance details
    3. client123 closes the image, lock is released
    4. find_watcher() returns 0 as there is no matching watcher anymore
    5. client123 instance gets erroneously blocklisted
    
    Particularly impacted is mirror snapshot scheduler in snapshot-based
    mirroring since it happens to open and close images a lot (images are
    opened only for as long as it takes to take the next mirror snapshot,
    the same client instance is used for all images).
    
    To reduce the potential for erroneous blocklisting, retrieve the lock
    owner again after find_watcher() returns 0.  If it's still there, make
    sure it matches the previously detected lock owner.
    
    Cc: stable@vger.kernel.org # f38cb9d: rbd: make get_lock_owner_info() return a single locker or NULL
    Cc: stable@vger.kernel.org # 8ff2c64: rbd: harden get_lock_owner_info() a bit
    Cc: stable@vger.kernel.org
    Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
    Reviewed-by: Dongsheng Yang <dongsheng.yang@easystack.cn>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    idryomov authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    58f4cbe View commit details
    Browse the repository at this point in the history
  183. mm: lock VMA in dup_anon_vma() before setting ->anon_vma

    commit d8ab9f7 upstream.
    
    When VMAs are merged, dup_anon_vma() is called with `dst` pointing to the
    VMA that is being expanded to cover the area previously occupied by
    another VMA.  This currently happens while `dst` is not write-locked.
    
    This means that, in the `src->anon_vma && !dst->anon_vma` case, as soon as
    the assignment `dst->anon_vma = src->anon_vma` has happened, concurrent
    page faults can happen on `dst` under the per-VMA lock.  This is already
    icky in itself, since such page faults can now install pages into `dst`
    that are attached to an `anon_vma` that is not yet tied back to the
    `anon_vma` with an `anon_vma_chain`.  But if `anon_vma_clone()` fails due
    to an out-of-memory error, things get much worse: `anon_vma_clone()` then
    reverts `dst->anon_vma` back to NULL, and `dst` remains completely
    unconnected to the `anon_vma`, even though we can have pages in the area
    covered by `dst` that point to the `anon_vma`.
    
    This means the `anon_vma` of such pages can be freed while the pages are
    still mapped into userspace, which leads to UAF when a helper like
    folio_lock_anon_vma_read() tries to look up the anon_vma of such a page.
    
    This theoretically is a security bug, but I believe it is really hard to
    actually trigger as an unprivileged user because it requires that you can
    make an order-0 GFP_KERNEL allocation fail, and the page allocator tries
    pretty hard to prevent that.
    
    I think doing the vma_start_write() call inside dup_anon_vma() is the most
    straightforward fix for now.
    
    For a kernel-assisted reproducer, see the notes section of the patch mail.
    
    Link: https://lkml.kernel.org/r/20230721034643.616851-1-jannh@google.com
    Fixes: 5e31275 ("mm: add per-VMA lock and helper functions to control it")
    Signed-off-by: Jann Horn <jannh@google.com>
    Reviewed-by: Suren Baghdasaryan <surenb@google.com>
    Cc: <stable@vger.kernel.org>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    thejh authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    b53745b View commit details
    Browse the repository at this point in the history
  184. mm: fix memory ordering for mm_lock_seq and vm_lock_seq

    commit b1f02b9 upstream.
    
    mm->mm_lock_seq effectively functions as a read/write lock; therefore it
    must be used with acquire/release semantics.
    
    A specific example is the interaction between userfaultfd_register() and
    lock_vma_under_rcu().
    
    userfaultfd_register() does the following from the point where it changes
    a VMA's flags to the point where concurrent readers are permitted again
    (in a simple scenario where only a single private VMA is accessed and no
    merging/splitting is involved):
    
    userfaultfd_register
      userfaultfd_set_vm_flags
        vm_flags_reset
          vma_start_write
            down_write(&vma->vm_lock->lock)
            vma->vm_lock_seq = mm_lock_seq [marks VMA as busy]
            up_write(&vma->vm_lock->lock)
          vm_flags_init
            [sets VM_UFFD_* in __vm_flags]
      vma->vm_userfaultfd_ctx.ctx = ctx
      mmap_write_unlock
        vma_end_write_all
          WRITE_ONCE(mm->mm_lock_seq, mm->mm_lock_seq + 1) [unlocks VMA]
    
    There are no memory barriers in between the __vm_flags update and the
    mm->mm_lock_seq update that unlocks the VMA, so the unlock can be
    reordered to above the `vm_flags_init()` call, which means from the
    perspective of a concurrent reader, a VMA can be marked as a userfaultfd
    VMA while it is not VMA-locked.  That's bad, we definitely need a
    store-release for the unlock operation.
    
    The non-atomic write to vma->vm_lock_seq in vma_start_write() is mostly
    fine because all accesses to vma->vm_lock_seq that matter are always
    protected by the VMA lock.  There is a racy read in vma_start_read()
    though that can tolerate false-positives, so we should be using
    WRITE_ONCE() to keep things tidy and data-race-free (including for KCSAN).
    
    On the other side, lock_vma_under_rcu() works as follows in the relevant
    region for locking and userfaultfd check:
    
    lock_vma_under_rcu
      vma_start_read
        vma->vm_lock_seq == READ_ONCE(vma->vm_mm->mm_lock_seq) [early bailout]
        down_read_trylock(&vma->vm_lock->lock)
        vma->vm_lock_seq == READ_ONCE(vma->vm_mm->mm_lock_seq) [main check]
      userfaultfd_armed
        checks vma->vm_flags & __VM_UFFD_FLAGS
    
    Here, the interesting aspect is how far down the mm->mm_lock_seq read can
    be reordered - if this read is reordered down below the vma->vm_flags
    access, this could cause lock_vma_under_rcu() to partly operate on
    information that was read while the VMA was supposed to be locked.  To
    prevent this kind of downwards bleeding of the mm->mm_lock_seq read, we
    need to read it with a load-acquire.
    
    Some of the comment wording is based on suggestions by Suren.
    
    BACKPORT WARNING: One of the functions changed by this patch (which I've
    written against Linus' tree) is vma_try_start_write(), but this function
    no longer exists in mm/mm-everything.  I don't know whether the merged
    version of this patch will be ordered before or after the patch that
    removes vma_try_start_write().  If you're backporting this patch to a tree
    with vma_try_start_write(), make sure this patch changes that function.
    
    Link: https://lkml.kernel.org/r/20230721225107.942336-1-jannh@google.com
    Fixes: 5e31275 ("mm: add per-VMA lock and helper functions to control it")
    Signed-off-by: Jann Horn <jannh@google.com>
    Reviewed-by: Suren Baghdasaryan <surenb@google.com>
    Cc: <stable@vger.kernel.org>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    thejh authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    bdb3106 View commit details
    Browse the repository at this point in the history
  185. mm/memory-failure: fix hardware poison check in unpoison_memory()

    commit 6c54312 upstream.
    
    It was pointed out[1] that using folio_test_hwpoison() is wrong as we need
    to check the indiviual page that has poison.  folio_test_hwpoison() only
    checks the head page so go back to using PageHWPoison().
    
    User-visible effects include existing hwpoison-inject tests possibly
    failing as unpoisoning a single subpage could lead to unpoisoning an
    entire folio.  Memory unpoisoning could also not work as expected as
    the function will break early due to only checking the head page and
    not the actually poisoned subpage.
    
    [1]: https://lore.kernel.org/lkml/ZLIbZygG7LqSI9xe@casper.infradead.org/
    
    Link: https://lkml.kernel.org/r/20230717181812.167757-1-sidhartha.kumar@oracle.com
    Fixes: a6fddef ("mm/memory-failure: convert unpoison_memory() to folios")
    Signed-off-by: Sidhartha Kumar <sidhartha.kumar@oracle.com>
    Reported-by: Matthew Wilcox (Oracle) <willy@infradead.org>
    Acked-by: Naoya Horiguchi <naoya.horiguchi@nec.com>
    Reviewed-by: Miaohe Lin <linmiaohe@huawei.com>
    Cc: <stable@vger.kernel.org>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    sidkumar99 authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    da84cd9 View commit details
    Browse the repository at this point in the history
  186. mm/mempolicy: Take VMA lock before replacing policy

    commit 6c21e06 upstream.
    
    mbind() calls down into vma_replace_policy() without taking the per-VMA
    locks, replaces the VMA's vma->vm_policy pointer, and frees the old
    policy.  That's bad; a concurrent page fault might still be using the
    old policy (in vma_alloc_folio()), resulting in use-after-free.
    
    Normally this will manifest as a use-after-free read first, but it can
    result in memory corruption, including because vma_alloc_folio() can
    call mpol_cond_put() on the freed policy, which conditionally changes
    the policy's refcount member.
    
    This bug is specific to CONFIG_NUMA, but it does also affect non-NUMA
    systems as long as the kernel was built with CONFIG_NUMA.
    
    Signed-off-by: Jann Horn <jannh@google.com>
    Reviewed-by: Suren Baghdasaryan <surenb@google.com>
    Fixes: 5e31275 ("mm: add per-VMA lock and helper functions to control it")
    Cc: stable@kernel.org
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    thejh authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    e872d6b View commit details
    Browse the repository at this point in the history
  187. dma-buf: keep the signaling time of merged fences v3

    commit f781f66 upstream.
    
    Some Android CTS is testing if the signaling time keeps consistent
    during merges.
    
    v2: use the current time if the fence is still in the signaling path and
    the timestamp not yet available.
    v3: improve comment, fix one more case to use the correct timestamp
    
    Signed-off-by: Christian König <christian.koenig@amd.com>
    Reviewed-by: Luben Tuikov <luben.tuikov@amd.com>
    Link: https://patchwork.freedesktop.org/patch/msgid/20230630120041.109216-1-christian.koenig@amd.com
    Cc: Jindong Yue <jindong.yue@nxp.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    ChristianKoenigAMD authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    6bd9952 View commit details
    Browse the repository at this point in the history
  188. dma-buf: fix an error pointer vs NULL bug

    commit 00ae149 upstream.
    
    Smatch detected potential error pointer dereference.
    
        drivers/gpu/drm/drm_syncobj.c:888 drm_syncobj_transfer_to_timeline()
        error: 'fence' dereferencing possible ERR_PTR()
    
    The error pointer comes from dma_fence_allocate_private_stub().  One
    caller expected error pointers and one expected NULL pointers.  Change
    it to return NULL and update the caller which expected error pointers,
    drm_syncobj_assign_null_handle(), to check for NULL instead.
    
    Fixes: f781f66 ("dma-buf: keep the signaling time of merged fences v3")
    Signed-off-by: Dan Carpenter <dan.carpenter@linaro.org>
    Reviewed-by: Christian König <christian.koenig@amd.com>
    Reviewed-by: Sumit Semwal <sumit.semwal@linaro.org>
    Signed-off-by: Sumit Semwal <sumit.semwal@linaro.org>
    Link: https://patchwork.freedesktop.org/patch/msgid/b09f1996-3838-4fa2-9193-832b68262e43@moroto.mountain
    Cc: Jindong Yue <jindong.yue@nxp.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Dan Carpenter authored and gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    3d308a1 View commit details
    Browse the repository at this point in the history
  189. Linux 6.4.8

    Link: https://lore.kernel.org/r/20230801091925.659598007@linuxfoundation.org
    Tested-by: Ronald Warsow <rwarsow@gmx.de>
    Tested-by: Jon Hunter <jonathanh@nvidia.com>
    Tested-by: Conor Dooley <conor.dooley@microchip.com>
    Tested-by: SeongJae Park <sj@kernel.org>
    Tested-by: Shuah Khan <skhan@linuxfoundation.org>
    Tested-by: Florian Fainelli <florian.fainelli@broadcom.com>
    Tested-by: Ron Economos <re@w6rz.net>
    Tested-by: Bagas Sanjaya <bagasdotme@gmail.com>
    Link: https://lore.kernel.org/r/20230802065501.780725463@linuxfoundation.org
    Tested-by: Chris Paterson (CIP) <chris.paterson2@renesas.com>
    Tested-by: Ronald Warsow <rwarsow@gmx.de>
    Tested-by: SeongJae Park <sj@kernel.org>
    Tested-by: Ron Economos <re@w6rz.net>
    Tested-by: Guenter Roeck <linux@roeck-us.net>
    Tested-by: Florian Fainelli <florian.fainelli@broadcom.com>
    Tested-by: Bagas Sanjaya <bagasdotme@gmail.com>
    Tested-by: Linux Kernel Functional Testing <lkft@linaro.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    gregkh committed Aug 3, 2023
    Configuration menu
    Copy the full SHA
    714a286 View commit details
    Browse the repository at this point in the history

Commits on Aug 8, 2023

  1. init: Provide arch_cpu_finalize_init()

    commit 7725aca upstream
    
    check_bugs() has become a dumping ground for all sorts of activities to
    finalize the CPU initialization before running the rest of the init code.
    
    Most are empty, a few do actual bug checks, some do alternative patching
    and some cobble a CPU advertisement string together....
    
    Aside of that the current implementation requires duplicated function
    declaration and mostly empty header files for them.
    
    Provide a new function arch_cpu_finalize_init(). Provide a generic
    declaration if CONFIG_ARCH_HAS_CPU_FINALIZE_INIT is selected and a stub
    inline otherwise.
    
    This requires a temporary #ifdef in start_kernel() which will be removed
    along with check_bugs() once the architectures are converted over.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224544.957805717@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    e5b3acb View commit details
    Browse the repository at this point in the history
  2. x86/cpu: Switch to arch_cpu_finalize_init()

    commit 7c7077a upstream
    
    check_bugs() is a dumping ground for finalizing the CPU bringup. Only parts of
    it has to do with actual CPU bugs.
    
    Split it apart into arch_cpu_finalize_init() and cpu_select_mitigations().
    
    Fixup the bogus 32bit comments while at it.
    
    No functional change.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Reviewed-by: Borislav Petkov (AMD) <bp@alien8.de>
    Link: https://lore.kernel.org/r/20230613224545.019583869@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    f2aef93 View commit details
    Browse the repository at this point in the history
  3. ARM: cpu: Switch to arch_cpu_finalize_init()

    commit ee31bb0 upstream
    
    check_bugs() is about to be phased out. Switch over to the new
    arch_cpu_finalize_init() implementation.
    
    No functional change.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224545.078124882@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    81da557 View commit details
    Browse the repository at this point in the history
  4. ia64/cpu: Switch to arch_cpu_finalize_init()

    commit 6c38e30 upstream
    
    check_bugs() is about to be phased out. Switch over to the new
    arch_cpu_finalize_init() implementation.
    
    No functional change.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224545.137045745@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    2156182 View commit details
    Browse the repository at this point in the history
  5. loongarch/cpu: Switch to arch_cpu_finalize_init()

    commit 9841c42 upstream
    
    check_bugs() is about to be phased out. Switch over to the new
    arch_cpu_finalize_init() implementation.
    
    No functional change.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224545.195288218@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    3868a6a View commit details
    Browse the repository at this point in the history
  6. m68k/cpu: Switch to arch_cpu_finalize_init()

    commit 9ceecc2 upstream
    
    check_bugs() is about to be phased out. Switch over to the new
    arch_cpu_finalize_init() implementation.
    
    No functional change.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Acked-by: Geert Uytterhoeven <geert@linux-m68k.org>
    Link: https://lore.kernel.org/r/20230613224545.254342916@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    626fefa View commit details
    Browse the repository at this point in the history
  7. mips/cpu: Switch to arch_cpu_finalize_init()

    commit 7f066a2 upstream
    
    check_bugs() is about to be phased out. Switch over to the new
    arch_cpu_finalize_init() implementation.
    
    No functional change.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224545.312438573@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    09afafc View commit details
    Browse the repository at this point in the history
  8. sh/cpu: Switch to arch_cpu_finalize_init()

    commit 01eb454 upstream
    
    check_bugs() is about to be phased out. Switch over to the new
    arch_cpu_finalize_init() implementation.
    
    No functional change.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224545.371697797@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    65b2da9 View commit details
    Browse the repository at this point in the history
  9. sparc/cpu: Switch to arch_cpu_finalize_init()

    commit 44ade50 upstream
    
    check_bugs() is about to be phased out. Switch over to the new
    arch_cpu_finalize_init() implementation.
    
    No functional change.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Reviewed-by: Sam Ravnborg <sam@ravnborg.org>
    Link: https://lore.kernel.org/r/20230613224545.431995857@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    4b61f36 View commit details
    Browse the repository at this point in the history
  10. um/cpu: Switch to arch_cpu_finalize_init()

    commit 9349b5c upstream
    
    check_bugs() is about to be phased out. Switch over to the new
    arch_cpu_finalize_init() implementation.
    
    No functional change.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Acked-by: Richard Weinberger <richard@nod.at>
    Link: https://lore.kernel.org/r/20230613224545.493148694@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    50455d6 View commit details
    Browse the repository at this point in the history
  11. init: Remove check_bugs() leftovers

    commit 61235b2 upstream
    
    Everything is converted over to arch_cpu_finalize_init(). Remove the
    check_bugs() leftovers including the empty stubs in asm-generic, alpha,
    parisc, powerpc and xtensa.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Reviewed-by: Richard Henderson <richard.henderson@linaro.org>
    Link: https://lore.kernel.org/r/20230613224545.553215951@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    f9a4f2b View commit details
    Browse the repository at this point in the history
  12. init: Invoke arch_cpu_finalize_init() earlier

    commit 9df9d2f upstream
    
    X86 is reworking the boot process so that initializations which are not
    required during early boot can be moved into the late boot process and out
    of the fragile and restricted initial boot phase.
    
    arch_cpu_finalize_init() is the obvious place to do such initializations,
    but arch_cpu_finalize_init() is invoked too late in start_kernel() e.g. for
    initializing the FPU completely. fork_init() requires that the FPU is
    initialized as the size of task_struct on X86 depends on the size of the
    required FPU register buffer.
    
    Fortunately none of the init calls between calibrate_delay() and
    arch_cpu_finalize_init() is relevant for the functionality of
    arch_cpu_finalize_init().
    
    Invoke it right after calibrate_delay() where everything which is relevant
    for arch_cpu_finalize_init() has been set up already.
    
    No functional change intended.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Reviewed-by: Rick Edgecombe <rick.p.edgecombe@intel.com>
    Link: https://lore.kernel.org/r/20230613224545.612182854@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    5dc85ed View commit details
    Browse the repository at this point in the history
  13. init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()

    commit 439e175 upstream
    
    Invoke the X86ism mem_encrypt_init() from X86 arch_cpu_finalize_init() and
    remove the weak fallback from the core code.
    
    No functional change.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224545.670360645@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    03e244a View commit details
    Browse the repository at this point in the history
  14. x86/init: Initialize signal frame size late

    commit 54d9a91 upstream
    
    No point in doing this during really early boot. Move it to an early
    initcall so that it is set up before possible user mode helpers are started
    during device initialization.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224545.727330699@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    1218874 View commit details
    Browse the repository at this point in the history
  15. x86/fpu: Remove cpuinfo argument from init functions

    commit 1f34bb2 upstream
    
    Nothing in the call chain requires it
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224545.783704297@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    6c69f14 View commit details
    Browse the repository at this point in the history
  16. x86/fpu: Mark init functions __init

    commit 1703db2 upstream
    
    No point in keeping them around.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224545.841685728@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    7e56c23 View commit details
    Browse the repository at this point in the history
  17. x86/fpu: Move FPU initialization into arch_cpu_finalize_init()

    commit b81fac9 upstream
    
    Initializing the FPU during the early boot process is a pointless
    exercise. Early boot is convoluted and fragile enough.
    
    Nothing requires that the FPU is set up early. It has to be initialized
    before fork_init() because the task_struct size depends on the FPU register
    buffer size.
    
    Move the initialization to arch_cpu_finalize_init() which is the perfect
    place to do so.
    
    No functional change.
    
    This allows to remove quite some of the custom early command line parsing,
    but that's subject to the next installment.
    
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230613224545.902376621@linutronix.de
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    71c140a View commit details
    Browse the repository at this point in the history
  18. x86/speculation: Add Gather Data Sampling mitigation

    commit 8974eb5 upstream
    
    Gather Data Sampling (GDS) is a hardware vulnerability which allows
    unprivileged speculative access to data which was previously stored in
    vector registers.
    
    Intel processors that support AVX2 and AVX512 have gather instructions
    that fetch non-contiguous data elements from memory. On vulnerable
    hardware, when a gather instruction is transiently executed and
    encounters a fault, stale data from architectural or internal vector
    registers may get transiently stored to the destination vector
    register allowing an attacker to infer the stale data using typical
    side channel techniques like cache timing attacks.
    
    This mitigation is different from many earlier ones for two reasons.
    First, it is enabled by default and a bit must be set to *DISABLE* it.
    This is the opposite of normal mitigation polarity. This means GDS can
    be mitigated simply by updating microcode and leaving the new control
    bit alone.
    
    Second, GDS has a "lock" bit. This lock bit is there because the
    mitigation affects the hardware security features KeyLocker and SGX.
    It needs to be enabled and *STAY* enabled for these features to be
    mitigated against GDS.
    
    The mitigation is enabled in the microcode by default. Disable it by
    setting gather_data_sampling=off or by disabling all mitigations with
    mitigations=off. The mitigation status can be checked by reading:
    
        /sys/devices/system/cpu/vulnerabilities/gather_data_sampling
    
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
    Acked-by: Josh Poimboeuf <jpoimboe@kernel.org>
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Daniel Sneddon authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    ff06422 View commit details
    Browse the repository at this point in the history
  19. x86/speculation: Add force option to GDS mitigation

    commit 553a5c0 upstream
    
    The Gather Data Sampling (GDS) vulnerability allows malicious software
    to infer stale data previously stored in vector registers. This may
    include sensitive data such as cryptographic keys. GDS is mitigated in
    microcode, and systems with up-to-date microcode are protected by
    default. However, any affected system that is running with older
    microcode will still be vulnerable to GDS attacks.
    
    Since the gather instructions used by the attacker are part of the
    AVX2 and AVX512 extensions, disabling these extensions prevents gather
    instructions from being executed, thereby mitigating the system from
    GDS. Disabling AVX2 is sufficient, but we don't have the granularity
    to do this. The XCR0[2] disables AVX, with no option to just disable
    AVX2.
    
    Add a kernel parameter gather_data_sampling=force that will enable the
    microcode mitigation if available, otherwise it will disable AVX on
    affected systems.
    
    This option will be ignored if cmdline mitigations=off.
    
    This is a *big* hammer.  It is known to break buggy userspace that
    uses incomplete, buggy AVX enumeration.  Unfortunately, such userspace
    does exist in the wild:
    
    	https://www.mail-archive.com/bug-coreutils@gnu.org/msg33046.html
    
    [ dhansen: add some more ominous warnings about disabling AVX ]
    
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
    Acked-by: Josh Poimboeuf <jpoimboe@kernel.org>
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Daniel Sneddon authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    c733939 View commit details
    Browse the repository at this point in the history
  20. x86/speculation: Add Kconfig option for GDS

    commit 53cf579 upstream
    
    Gather Data Sampling (GDS) is mitigated in microcode. However, on
    systems that haven't received the updated microcode, disabling AVX
    can act as a mitigation. Add a Kconfig option that uses the microcode
    mitigation if available and disables AVX otherwise. Setting this
    option has no effect on systems not affected by GDS. This is the
    equivalent of setting gather_data_sampling=force.
    
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
    Acked-by: Josh Poimboeuf <jpoimboe@kernel.org>
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Daniel Sneddon authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    4da542e View commit details
    Browse the repository at this point in the history
  21. KVM: Add GDS_NO support to KVM

    commit 81ac7e5 upstream
    
    Gather Data Sampling (GDS) is a transient execution attack using
    gather instructions from the AVX2 and AVX512 extensions. This attack
    allows malicious code to infer data that was previously stored in
    vector registers. Systems that are not vulnerable to GDS will set the
    GDS_NO bit of the IA32_ARCH_CAPABILITIES MSR. This is useful for VM
    guests that may think they are on vulnerable systems that are, in
    fact, not affected. Guests that are running on affected hosts where
    the mitigation is enabled are protected as if they were running
    on an unaffected system.
    
    On all hosts that are not affected or that are mitigated, set the
    GDS_NO bit.
    
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
    Acked-by: Josh Poimboeuf <jpoimboe@kernel.org>
    Signed-off-by: Daniel Sneddon <daniel.sneddon@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Daniel Sneddon authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    6f29afb View commit details
    Browse the repository at this point in the history
  22. x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build

    commit 0a9567a upstream.
    
    Moving mem_encrypt_init() broke the AMD_MEM_ENCRYPT=n because the
    declaration of that function was under #ifdef CONFIG_AMD_MEM_ENCRYPT and
    the obvious placement for the inline stub was the #else path.
    
    This is a leftover of commit 20f07a0 ("x86/sev: Move common memory
    encryption code to mem_encrypt.c") which made mem_encrypt_init() depend on
    X86_MEM_ENCRYPT without moving the prototype. That did not fail back then
    because there was no stub inline as the core init code had a weak function.
    
    Move both the declaration and the stub out of the CONFIG_AMD_MEM_ENCRYPT
    section and guard it with CONFIG_X86_MEM_ENCRYPT.
    
    Fixes: 439e175 ("init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()")
    Reported-by: kernel test robot <lkp@intel.com>
    Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
    Closes: https://lore.kernel.org/oe-kbuild-all/202306170247.eQtCJPE8-lkp@intel.com/
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    KAGA-KOKO authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    6a592d9 View commit details
    Browse the repository at this point in the history
  23. x86/xen: Fix secondary processors' FPU initialization

    commit fe3e0a1 upstream.
    
    Moving the call of fpu__init_cpu() from cpu_init() to start_secondary()
    broke Xen PV guests, as those don't call start_secondary() for APs.
    
    Call fpu__init_cpu() in Xen's cpu_bringup(), which is the Xen PV
    replacement of start_secondary().
    
    Fixes: b81fac9 ("x86/fpu: Move FPU initialization into arch_cpu_finalize_init()")
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Reviewed-by: Boris Ostrovsky <boris.ostrovsky@oracle.com>
    Acked-by: Thomas Gleixner <tglx@linutronix.de>
    Link: https://lore.kernel.org/r/20230703130032.22916-1-jgross@suse.com
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    jgross1 authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    2f94fb4 View commit details
    Browse the repository at this point in the history
  24. Documentation/x86: Fix backwards on/off logic about YMM support

    commit 1b0fc03 upstream
    
    These options clearly turn *off* XSAVE YMM support.  Correct the
    typo.
    
    Reported-by: Ben Hutchings <ben@decadent.org.uk>
    Fixes: 553a5c0 ("x86/speculation: Add force option to GDS mitigation")
    Signed-off-by: Dave Hansen <dave.hansen@linux.intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    hansendc authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    7be4a6b View commit details
    Browse the repository at this point in the history
  25. x86/bugs: Increase the x86 bugs vector size to two u32s

    Upstream commit: 0e52740
    
    There was never a doubt in my mind that they would not fit into a single
    u32 eventually.
    
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    bp3tk0v authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    d351cc7 View commit details
    Browse the repository at this point in the history
  26. x86/srso: Add a Speculative RAS Overflow mitigation

    Upstream commit: fb3bd91
    
    Add a mitigation for the speculative return address stack overflow
    vulnerability found on AMD processors.
    
    The mitigation works by ensuring all RET instructions speculate to
    a controlled location, similar to how speculation is controlled in the
    retpoline sequence.  To accomplish this, the __x86_return_thunk forces
    the CPU to mispredict every function return using a 'safe return'
    sequence.
    
    To ensure the safety of this mitigation, the kernel must ensure that the
    safe return sequence is itself free from attacker interference.  In Zen3
    and Zen4, this is accomplished by creating a BTB alias between the
    untraining function srso_untrain_ret_alias() and the safe return
    function srso_safe_ret_alias() which results in evicting a potentially
    poisoned BTB entry and using that safe one for all function returns.
    
    In older Zen1 and Zen2, this is accomplished using a reinterpretation
    technique similar to Retbleed one: srso_untrain_ret() and
    srso_safe_ret().
    
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    bp3tk0v authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    acdc883 View commit details
    Browse the repository at this point in the history
  27. x86/srso: Add IBPB_BRTYPE support

    Upstream commit: 79113e4
    
    Add support for the synthetic CPUID flag which "if this bit is 1,
    it indicates that MSR 49h (PRED_CMD) bit 0 (IBPB) flushes all branch
    type predictions from the CPU branch predictor."
    
    This flag is there so that this capability in guests can be detected
    easily (otherwise one would have to track microcode revisions which is
    impossible for guests).
    
    It is also needed only for Zen3 and -4. The other two (Zen1 and -2)
    always flush branch type predictions by default.
    
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    bp3tk0v authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    dc399c6 View commit details
    Browse the repository at this point in the history
  28. x86/srso: Add SRSO_NO support

    Upstream commit: 1b5277c
    
    Add support for the CPUID flag which denotes that the CPU is not
    affected by SRSO.
    
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    bp3tk0v authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    bf46b62 View commit details
    Browse the repository at this point in the history
  29. x86/srso: Add IBPB

    Upstream commit: 233d6f6
    
    Add the option to mitigate using IBPB on a kernel entry. Pull in the
    Retbleed alternative so that the IBPB call from there can be used. Also,
    if Retbleed mitigation is done using IBPB, the same mitigation can and
    must be used here.
    
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    bp3tk0v authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    948e433 View commit details
    Browse the repository at this point in the history
  30. x86/srso: Add IBPB on VMEXIT

    Upstream commit: d893832
    
    Add the option to flush IBPB only on VMEXIT in order to protect from
    malicious guests but one otherwise trusts the software that runs on the
    hypervisor.
    
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    bp3tk0v authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    b31eb84 View commit details
    Browse the repository at this point in the history
  31. x86/srso: Fix return thunks in generated code

    Upstream commit: 238ec85
    
    Set X86_FEATURE_RETHUNK when enabling the SRSO mitigation so that
    generated code (e.g., ftrace, static call, eBPF) generates "jmp
    __x86_return_thunk" instead of RET.
    
      [ bp: Add a comment. ]
    
    Fixes: fb3bd91 ("x86/srso: Add a Speculative RAS Overflow mitigation")
    Signed-off-by: Josh Poimboeuf <jpoimboe@kernel.org>
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    jpoimboe authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    b155f54 View commit details
    Browse the repository at this point in the history
  32. x86/srso: Add a forgotten NOENDBR annotation

    Upstream commit: 3bbbe97
    
    Fix:
    
      vmlinux.o: warning: objtool: .export_symbol+0x29e40: data relocation to !ENDBR: srso_untrain_ret_alias+0x0
    
    Reported-by: Linus Torvalds <torvalds@linux-foundation.org>
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    bp3tk0v authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    4974bd4 View commit details
    Browse the repository at this point in the history
  33. x86/srso: Tie SBPB bit setting to microcode patch detection

    commit 5a15d83 upstream.
    
    The SBPB bit in MSR_IA32_PRED_CMD is supported only after a microcode
    patch has been applied so set X86_FEATURE_SBPB only then. Otherwise,
    guests would attempt to set that bit and #GP on the MSR write.
    
    While at it, make SMT detection more robust as some guests - depending
    on how and what CPUID leafs their report - lead to cpu_smt_control
    getting set to CPU_SMT_NOT_SUPPORTED but SRSO_NO should be set for any
    guest incarnation where one simply cannot do SMT, for whatever reason.
    
    Fixes: fb3bd91 ("x86/srso: Add a Speculative RAS Overflow mitigation")
    Reported-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
    Reported-by: Salvatore Bonaccorso <carnil@debian.org>
    Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    bp3tk0v authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    9b73a2a View commit details
    Browse the repository at this point in the history
  34. xen/netback: Fix buffer overrun triggered by unusual packet

    commit 534fc31 upstream.
    
    It is possible that a guest can send a packet that contains a head + 18
    slots and yet has a len <= XEN_NETBACK_TX_COPY_LEN. This causes nr_slots
    to underflow in xenvif_get_requests() which then causes the subsequent
    loop's termination condition to be wrong, causing a buffer overrun of
    queue->tx_map_ops.
    
    Rework the code to account for the extra frag_overflow slots.
    
    This is CVE-2023-34319 / XSA-432.
    
    Fixes: ad7f402 ("xen/netback: Ensure protocol headers don't fall in the non-linear area")
    Signed-off-by: Ross Lagerwall <ross.lagerwall@citrix.com>
    Reviewed-by: Paul Durrant <paul@xen.org>
    Reviewed-by: Wei Liu <wei.liu@kernel.org>
    Signed-off-by: Juergen Gross <jgross@suse.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    rosslagerwall authored and gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    cf48289 View commit details
    Browse the repository at this point in the history
  35. x86: fix backwards merge of GDS/SRSO bit

    Stable-tree-only change.
    
    Due to the way the GDS and SRSO patches flowed into the stable tree, it
    was a 50% chance that the merge of the which value GDS and SRSO should
    be.  Of course, I lost that bet, and chose the opposite of what Linus
    chose in commit 64094e7 ("Merge tag 'gds-for-linus-2023-08-01' of
    git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip")
    
    Fix this up by switching the values to match what is now in Linus's tree
    as that is the correct value to mirror.
    
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    2692b15 View commit details
    Browse the repository at this point in the history
  36. Linux 6.4.9

    Tested-by: Salvatore Bonaccorso <carnil@debian.org>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    gregkh committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    38ca697 View commit details
    Browse the repository at this point in the history
  37. base packaging

    Kernel Builder (gloin) committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    bdbc240 View commit details
    Browse the repository at this point in the history
  38. UBUNTU: SAUCE: kbuild: add -fcf-protection=none when using retpoline …

    …flags
    
    BugLink: [Replace -fcf-protection=none patch with new version]
    
    The gcc -fcf-protection=branch option is not compatible with
    -mindirect-branch=thunk-extern. The latter is used when
    CONFIG_RETPOLINE is selected, and this will fail to build with
    a gcc which has -fcf-protection=branch enabled by default. Adding
    -fcf-protection=none when building with retpoline support to
    prevents such build failures.
    
    Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
    Seth Forshee authored and Kernel Builder (gloin) committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    f2c4a8b View commit details
    Browse the repository at this point in the history
  39. UBUNTU: SAUCE: add vmlinux.strip to BOOT_TARGETS1 on powerpc

    Signed-off-by: Andy Whitcroft <apw@canonical.com>
    Andy Whitcroft authored and Kernel Builder (gloin) committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    6911566 View commit details
    Browse the repository at this point in the history
  40. UBUNTU: SAUCE: tools/hv/lsvmbus -- add manual page

    BugLink: http://bugs.launchpad.net/bugs/1585311
    
    Signed-off-by: Andy Whitcroft <apw@canonical.com>
    Acked-by: Tim Gardner <tim.gardner@canonical.com>
    Acked-by: Brad Figg <brad.figg@canonical.com>
    Signed-off-by: Kamal Mostafa <kamal@canonical.com>
    Andy Whitcroft authored and Kernel Builder (gloin) committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    a48bb9b View commit details
    Browse the repository at this point in the history
  41. debian changelog

    Kernel Builder (gloin) committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    55bf8f5 View commit details
    Browse the repository at this point in the history
  42. configs (based on Ubuntu-6.4.0-1.1)

    Kernel Builder (gloin) committed Aug 8, 2023
    Configuration menu
    Copy the full SHA
    98afb3f View commit details
    Browse the repository at this point in the history

Commits on Aug 9, 2023

  1. chore: System76 Linux scripts

    jackpot51 authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    034cde7 View commit details
    Browse the repository at this point in the history
  2. chore: add missing kernel config

    Ubuntu's mainline kernels have been missing config,
    this commit adds the missing configs set to the
    default recommended config from the kernel.
    
    Once Ubuntu's mainline kernels startbuilding
    correctly it is likely best to adopt their changes
    and drop this commit as well as `base packaging`
    commit and pull `base backaging` from their branch.
    
    Below is a lost of changes:
    
    `ANDROID_BINDER_IPC` that has changed to be
    mandatory, as such is is a `y`, but others are same
    as 6.0.6
    
    fix decnet
    fix adp5588
    fix cpia2
    fix ZR364XX
    fix TM6000
    fix vaio picturebook
    fix HEIUM
    fix siemens nixdorf
    fix SAA7146 DVB cards
    fix kselftests
    fix AV7110 cards
    fix syntek camera
    fix firewire serial
    fix supported serial port count
    add android binder ipc
    fix rave sp eeprom
    
    ---
    
    Add CONFIG_INET_TABLE_PERTURB_ORDER
    
    > The default is almost always what you want. Only change this if you know what you are doing.
    
    Kernel docs say to leave the default. We will do the same here,
    https://cateee.net/lkddb/web-lkddb/INET_TABLE_PERTURB_ORDER.html
    
    ---
    
    Add kernel config for Intel MAX10 BMC Secure Update driver
    Add CONFIG_TEST_MAPLE_TREE=n
    
    Additional missing kernel config
    13r0ck authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    56af670 View commit details
    Browse the repository at this point in the history
  3. chore: Pop packaging

    mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    be10d26 View commit details
    Browse the repository at this point in the history
  4. fix: hotfix remove nocf_check attribute for ibt

    Signed-off-by: Michael Aaron Murphy <michael@mmurphy.dev>
    jglathe authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    d823a58 View commit details
    Browse the repository at this point in the history
  5. ALSA: hda/realtek - Reapply pin fixup for oryp5

    The pin fixup is required to detect headset microphones on the oryp5.
    
    Fixes: 80690a2 ("ALSA: hda/realtek - Add quirk for Tuxedo XC 1509")
    Signed-off-by: Tim Crawford <tcrawford@system76.com>
    crawfxrd authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    9e18af3 View commit details
    Browse the repository at this point in the history
  6. pinctrl: Export intel_pinctrl_probe

    jackpot51 authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    3b9361d View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    6aa2cd8 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    5490f05 View commit details
    Browse the repository at this point in the history
  9. Mixer-Maps: Add alternate ALC4080

    Asus released motherboard(s) with an alternate ALC4080 that lacks
    a SPDIF jack, and requires applying this map.
    13r0ck authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    c4fd911 View commit details
    Browse the repository at this point in the history
  10. Rewrite mixer map for TRX40 Aorus Master

    The Aorus Xtreme uses the same ID for audio controller, but the
    maps are very different. This successfully fixes all of the
    audio jacks on the back.
    13r0ck authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    8e93a57 View commit details
    Browse the repository at this point in the history
  11. ALSA: hda - Improve 3.5mm hotplug w/ROG strix B550

    When plugging of unplugging an audio jack on this motherbaord,
    sometimes the audio jacks would stop appearing to
    pipewire/pulseaudio. Interestingly `cat`-ing out the file
    `/proc/asound/<card number>/codec#0`, and or restarting pipewire
    fixes the issue temporarily.
    
    This PR improves the current functionality by making hotplug with
    one 3.5mm jack work, it still breaks if hotplug is between multiple
    jacks though.
    13r0ck authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    744cdf5 View commit details
    Browse the repository at this point in the history
  12. Configuration menu
    Copy the full SHA
    4612f7b View commit details
    Browse the repository at this point in the history
  13. Enable MGLRU

    13r0ck authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    d919985 View commit details
    Browse the repository at this point in the history
  14. Revert "misc: rtsx: rts522a rts5228 rts5261 support Runtime PM" (#193)

    This reverts commit 86f4c65.
    13r0ck authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    cd6b53d View commit details
    Browse the repository at this point in the history
  15. Revert "i2c: acpi: Use ACPI wake capability bit to set wake_irq"

    This reverts commit b38f2d5.
    13r0ck authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    592bbc4 View commit details
    Browse the repository at this point in the history
  16. Configuration menu
    Copy the full SHA
    3ac0bdd View commit details
    Browse the repository at this point in the history
  17. Add system76-thelio-io driver

    jackpot51 authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    9d23b92 View commit details
    Browse the repository at this point in the history
  18. Tell thelio-io-2 about suspend status

    jackpot51 authored and mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    c858d28 View commit details
    Browse the repository at this point in the history
  19. DROP ON REBASE: 6.4.9-76060409.202308081548 based on 6.4.9-060409.202…

    …308081548
    
    Signed-off-by: Michael Aaron Murphy <michael@mmurphy.dev>
    mmstick committed Aug 9, 2023
    Configuration menu
    Copy the full SHA
    388dda7 View commit details
    Browse the repository at this point in the history