Skip to content

Commit 660a708

Browse files
committed
Merge 6.9-rc5 into tty-next
We want the tty fixes in here as well, and it resolves a merge conflict in: drivers/tty/serial/serial_core.c as well. Signed-off-by: Greg Kroah-Hartman <[email protected]>
2 parents f70f95b + ed30a4a commit 660a708

File tree

626 files changed

+9554
-4477
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

626 files changed

+9554
-4477
lines changed

.mailmap

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -446,7 +446,8 @@ Mythri P K <[email protected]>
446446
447447
448448
Nadia Yvette Chambers <[email protected]> William Lee Irwin III <[email protected]>
449-
449+
450+
450451
451452
452453
@@ -524,6 +525,7 @@ Rémi Denis-Courmont <[email protected]>
524525
525526
Ricardo Ribalda <[email protected]> Ricardo Ribalda Delgado <[email protected]>
526527
528+
527529
528530
529531

CREDITS

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3146,6 +3146,10 @@ S: Triftstra=DFe 55
31463146
S: 13353 Berlin
31473147
S: Germany
31483148

3149+
N: Gustavo Pimental
3150+
3151+
D: PCI driver for Synopsys DesignWare
3152+
31493153
N: Emanuel Pirker
31503154
31513155
D: AIC5800 IEEE 1394, RAW I/O on 1394

Documentation/admin-guide/hw-vuln/spectre.rst

Lines changed: 38 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -138,11 +138,10 @@ associated with the source address of the indirect branch. Specifically,
138138
the BHB might be shared across privilege levels even in the presence of
139139
Enhanced IBRS.
140140

141-
Currently the only known real-world BHB attack vector is via
142-
unprivileged eBPF. Therefore, it's highly recommended to not enable
143-
unprivileged eBPF, especially when eIBRS is used (without retpolines).
144-
For a full mitigation against BHB attacks, it's recommended to use
145-
retpolines (or eIBRS combined with retpolines).
141+
Previously the only known real-world BHB attack vector was via unprivileged
142+
eBPF. Further research has found attacks that don't require unprivileged eBPF.
143+
For a full mitigation against BHB attacks it is recommended to set BHI_DIS_S or
144+
use the BHB clearing sequence.
146145

147146
Attack scenarios
148147
----------------
@@ -430,6 +429,23 @@ The possible values in this file are:
430429
'PBRSB-eIBRS: Not affected' CPU is not affected by PBRSB
431430
=========================== =======================================================
432431

432+
- Branch History Injection (BHI) protection status:
433+
434+
.. list-table::
435+
436+
* - BHI: Not affected
437+
- System is not affected
438+
* - BHI: Retpoline
439+
- System is protected by retpoline
440+
* - BHI: BHI_DIS_S
441+
- System is protected by BHI_DIS_S
442+
* - BHI: SW loop, KVM SW loop
443+
- System is protected by software clearing sequence
444+
* - BHI: Vulnerable
445+
- System is vulnerable to BHI
446+
* - BHI: Vulnerable, KVM: SW loop
447+
- System is vulnerable; KVM is protected by software clearing sequence
448+
433449
Full mitigation might require a microcode update from the CPU
434450
vendor. When the necessary microcode is not available, the kernel will
435451
report vulnerability.
@@ -484,7 +500,11 @@ Spectre variant 2
484500

485501
Systems which support enhanced IBRS (eIBRS) enable IBRS protection once at
486502
boot, by setting the IBRS bit, and they're automatically protected against
487-
Spectre v2 variant attacks.
503+
some Spectre v2 variant attacks. The BHB can still influence the choice of
504+
indirect branch predictor entry, and although branch predictor entries are
505+
isolated between modes when eIBRS is enabled, the BHB itself is not isolated
506+
between modes. Systems which support BHI_DIS_S will set it to protect against
507+
BHI attacks.
488508

489509
On Intel's enhanced IBRS systems, this includes cross-thread branch target
490510
injections on SMT systems (STIBP). In other words, Intel eIBRS enables
@@ -638,6 +658,18 @@ kernel command line.
638658
spectre_v2=off. Spectre variant 1 mitigations
639659
cannot be disabled.
640660

661+
spectre_bhi=
662+
663+
[X86] Control mitigation of Branch History Injection
664+
(BHI) vulnerability. This setting affects the deployment
665+
of the HW BHI control and the SW BHB clearing sequence.
666+
667+
on
668+
(default) Enable the HW or SW mitigation as
669+
needed.
670+
off
671+
Disable the mitigation.
672+
641673
For spectre_v2_user see Documentation/admin-guide/kernel-parameters.txt
642674

643675
Mitigation selection guide

Documentation/admin-guide/kernel-parameters.txt

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3463,6 +3463,7 @@
34633463
retbleed=off [X86]
34643464
spec_rstack_overflow=off [X86]
34653465
spec_store_bypass_disable=off [X86,PPC]
3466+
spectre_bhi=off [X86]
34663467
spectre_v2_user=off [X86]
34673468
srbds=off [X86,INTEL]
34683469
ssbd=force-off [ARM64]
@@ -6082,6 +6083,15 @@
60826083
sonypi.*= [HW] Sony Programmable I/O Control Device driver
60836084
See Documentation/admin-guide/laptops/sonypi.rst
60846085

6086+
spectre_bhi= [X86] Control mitigation of Branch History Injection
6087+
(BHI) vulnerability. This setting affects the
6088+
deployment of the HW BHI control and the SW BHB
6089+
clearing sequence.
6090+
6091+
on - (default) Enable the HW or SW mitigation
6092+
as needed.
6093+
off - Disable the mitigation.
6094+
60856095
spectre_v2= [X86,EARLY] Control mitigation of Spectre variant 2
60866096
(indirect branch speculation) vulnerability.
60876097
The default operation protects the kernel from

Documentation/devicetree/bindings/display/msm/qcom,sm8150-mdss.yaml

Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -53,6 +53,15 @@ patternProperties:
5353
compatible:
5454
const: qcom,sm8150-dpu
5555

56+
"^displayport-controller@[0-9a-f]+$":
57+
type: object
58+
additionalProperties: true
59+
60+
properties:
61+
compatible:
62+
contains:
63+
const: qcom,sm8150-dp
64+
5665
"^dsi@[0-9a-f]+$":
5766
type: object
5867
additionalProperties: true

Documentation/devicetree/bindings/pwm/mediatek,pwm-disp.yaml

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -52,6 +52,9 @@ properties:
5252
- const: main
5353
- const: mm
5454

55+
power-domains:
56+
maxItems: 1
57+
5558
required:
5659
- compatible
5760
- reg

Documentation/devicetree/bindings/serial/atmel,at91-usart.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ $schema: http://devicetree.org/meta-schemas/core.yaml#
88
title: Atmel Universal Synchronous Asynchronous Receiver/Transmitter (USART)
99

1010
maintainers:
11-
- Richard Genoud <richard.genoud@gmail.com>
11+
- Richard Genoud <richard.genoud@bootlin.com>
1212

1313
properties:
1414
compatible:

Documentation/driver-api/virtio/writing_virtio_drivers.rst

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -97,7 +97,6 @@ like this::
9797

9898
static struct virtio_driver virtio_dummy_driver = {
9999
.driver.name = KBUILD_MODNAME,
100-
.driver.owner = THIS_MODULE,
101100
.id_table = id_table,
102101
.probe = virtio_dummy_probe,
103102
.remove = virtio_dummy_remove,
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
.. SPDX-License-Identifier: GPL-2.0
2+
3+
======================
4+
bcachefs Documentation
5+
======================
6+
7+
.. toctree::
8+
:maxdepth: 2
9+
:numbered:
10+
11+
errorcodes

Documentation/filesystems/index.rst

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -69,6 +69,7 @@ Documentation for filesystem implementations.
6969
afs
7070
autofs
7171
autofs-mount-control
72+
bcachefs/index
7273
befs
7374
bfs
7475
btrfs

0 commit comments

Comments
 (0)