Skip to content

Kernel stack bypass #21

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Closed
wants to merge 7,089 commits into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
7089 commits
Select commit Hold shift + click to select a range
887e39a
perf: Avoid the read if the count is already updated
Jan 21, 2025
e2017f4
ice: count combined queues using Rx/Tx count
Dec 3, 2024
7cc7813
drm/xe/relay: Don't use GFP_KERNEL for new transactions
mwajdecz Jan 31, 2025
f5ce562
net/mana: fix warning in the writer of client oob
Jan 20, 2025
c670902
scsi: lpfc: Handle duplicate D_IDs in ndlp search-by D_ID routine
Jan 31, 2025
609bc6e
scsi: lpfc: Ignore ndlp rport mismatch in dev_loss_tmo callbk
Jan 31, 2025
1be28b3
scsi: lpfc: Free phba irq in lpfc_sli4_enable_msi() when pci_irq_vect…
Jan 31, 2025
dbb6efb
scsi: st: Restore some drive settings after reset
kmakisara Jan 20, 2025
b5a1ef6
wifi: ath12k: Avoid napi_sync() before napi_enable()
Jan 24, 2025
9e3eaf7
HID: usbkbd: Fix the bit shift number for LED_KANA
junan76 Nov 28, 2024
b99c2fa
arm64: zynqmp: add clock-output-names property in clock nodes
namant-amd Nov 22, 2024
67f7080
ASoC: codecs: pcm3168a: Allow for 24-bit in provider mode
crojewsk-intel Feb 3, 2025
a330002
ASoC: rt722-sdca: Add some missing readable registers
charleskeepax Jan 7, 2025
0cc2aa7
irqchip/riscv-aplic: Add support for hart indexes
vlkondratiev Jan 29, 2025
f8b4edb
dm vdo indexer: prevent unterminated string warning
C2Redhat Jan 29, 2025
538a821
dm vdo: use a short static string for thread name prefix
lorelei-sakai Jan 29, 2025
c3fd672
drm/ast: Find VBIOS mode from regular display size
Jan 31, 2025
c80b2d1
bpf: Use kallsyms to find the function name of a struct_ops's stub fu…
Jan 27, 2025
ff84436
bpftool: Fix readlink usage in get_fd_type
viktormalik Jan 29, 2025
46f1c2b
firmware: arm_scmi: Relax duplicate name constraint across protocol ids
sudeep-holla Jan 31, 2025
e225dbb
perf/amd/ibs: Fix perf_ibs_op.cnt_mask for CurCnt
Jan 15, 2025
3a95341
perf/amd/ibs: Fix ->config to sample period calculation for OP PMU
Jan 15, 2025
ff5c6e3
clk: renesas: rzg2l-cpg: Refactor Runtime PM clock validation
prabhakarlad Dec 16, 2024
0b63d24
wifi: rtl8xxxu: retry firmware download on error
s-moch Jan 27, 2025
9e9e974
wifi: rtw88: Don't use static local variable in rtw8822b_set_tx_power…
Jan 26, 2025
c533839
wifi: rtw89: add wiphy_lock() to work that isn't held wiphy_lock() yet
Jan 22, 2025
697a6f8
spi: zynqmp-gqspi: Always acknowledge interrupts
Jan 16, 2025
ff56fbf
regulator: ad5398: Add device tree support
ijgs02 Jan 28, 2025
a1e3f2e
wifi: ath12k: fix ath12k_hal_tx_cmd_ext_desc_setup() info1 override
nscnd Jan 27, 2025
63780d7
accel/qaic: Mask out SR-IOV PCI resources
Jan 17, 2025
331c0af
drm/xe/pf: Reset GuC VF config when unprovisioning critical resource
mwajdecz Jan 29, 2025
a3f6e46
wifi: ath9k: return by of_get_mac_address
neheb Nov 5, 2024
bb2d556
wifi: ath12k: Fetch regdb.bin file from board-2.bin
Jan 16, 2025
fb0d825
wifi: ath12k: Fix end offset bit definition in monitor ring descriptor
Dec 23, 2024
878ccaf
drm: bridge: adv7511: fill stream capabilities
Jan 8, 2025
e1fffcd
drm/nouveau: fix the broken marco GSP_MSG_MAX_SIZE
zhiwang-nvidia Jan 24, 2025
1153600
wifi: ath11k: Use dma_alloc_noncoherent for rx_tid buffer allocation
Jan 19, 2025
274ae10
drm/xe: Move suballocator init to after display init
Dec 10, 2024
c9db436
drm/xe: Do not attempt to bootstrap VF in execlists mode
Dec 10, 2024
1cc3716
wifi: rtw89: coex: Separated Wi-Fi connecting event from Wi-Fi scan e…
Jan 10, 2025
650c176
drm/xe/sa: Always call drm_suballoc_manager_fini()
mwajdecz Dec 20, 2024
6ceef70
drm/xe: Reject BO eviction if BO is bound to current VM
zengshanjun Jan 10, 2025
1351052
drm/atomic: clarify the rules around drm_atomic_state->allow_modeset
danvet Jan 8, 2025
aa52c70
drm/buddy: fix issue that force_merge cannot free all roots
Dec 26, 2024
08150a6
drm/panel-edp: Add Starry 116KHD024006
dianders Jan 9, 2025
9fddd1f
drm: Add valid clones check
Dec 17, 2024
b5aa85b
ASoC: imx-card: Adjust over allocation of memory in imx_card_parse_of()
WhiteFox-Project Apr 6, 2025
5863bd4
book3s64/radix: Fix compile errors when CONFIG_ARCH_WANT_OPTIMIZE_DAX…
riteshharjani Mar 10, 2025
c134c62
pinctrl: meson: define the pull up/down resistor value as 60 kOhm
xdarklight Mar 29, 2025
aa000a4
smb: server: smb2pdu: check return value of xa_store()
salah-triki Apr 16, 2025
00fe4c0
platform/x86/intel: hid: Add Pantherlake support
saranyagopal1 Apr 21, 2025
2418bf5
platform/x86: asus-wmi: Disable OOBE state after resume from hibernation
Apr 18, 2025
4c7a042
platform/x86: ideapad-laptop: add support for some new buttons
gapemir Apr 18, 2025
63affda
ASoC: cs42l43: Disable headphone clamps during type detection
charleskeepax Apr 23, 2025
8f76431
ASoC: Intel: bytcr_rt5640: Add DMI quirk for Acer Aspire SW3-013
tiwai Apr 20, 2025
35ec11b
ALSA: hda/realtek: Add quirk for HP Spectre x360 15-df1xxx
tiwai Apr 27, 2025
ff214b0
nvme-pci: add quirks for device 126f:1001
opsiff Apr 22, 2025
6d196ca
nvme-pci: add quirks for WDC Blue SN550 15b7:5009
opsiff Apr 24, 2025
6a09b6b
ALSA: usb-audio: Fix duplicated name in MIDI substream names
tiwai Apr 29, 2025
ec46244
nvmet-tcp: don't restore null sk_state_change
alistair23 Apr 23, 2025
ad3e83a
io_uring/fdinfo: annotate racy sq/cq head/tail reads
axboe Apr 30, 2025
0a9920e
cifs: Fix and improve cifs_query_path_info() and cifs_query_file_info()
pali Dec 30, 2024
6b1a9a7
cifs: Fix changing times and read-only attr over SMB1 smb_set_file_in…
pali Dec 30, 2024
5926bc8
ASoC: intel/sdw_utils: Add volume limit to cs42l43 speakers
Apr 30, 2025
92dff98
btrfs: compression: adjust cb->compressed_folios allocation type
kees Apr 26, 2025
7f7c8c0
btrfs: correct the order of prelim_ref arguments in btrfs__prelim_ref
Apr 25, 2025
230c94c
btrfs: handle empty eb->folios in num_extent_folios()
boryas Apr 25, 2025
6e9770d
btrfs: avoid NULL pointer dereference if no valid csum tree
adam900710 Apr 29, 2025
511ea82
tools: ynl-gen: validate 0 len strings from kernel
spikeh May 3, 2025
1645fc1
block: only update request sector if needed
morbidrsa May 6, 2025
b8581b4
wifi: iwlwifi: add support for Killer on MTL
jmberg-intel May 6, 2025
5a8d073
x86/Kconfig: make CFI_AUTO_DEFAULT depend on !RUST or Rust >= 1.88
panikiel Apr 10, 2025
211f589
xenbus: Allow PVH dom0 a non-local xenstore
May 6, 2025
a0c50c9
drm/amd/display: Call FP Protect Before Mode Programming/Mode Support
Apr 17, 2025
8cafd72
__legitimize_mnt(): check for MNT_SYNC_UMOUNT should be under mount_lock
Apr 27, 2025
153bc79
soundwire: bus: Fix race on the creation of the IRQ domain
charleskeepax Apr 9, 2025
28756f2
espintcp: fix skb leaks
qsn Apr 9, 2025
9cbca30
espintcp: remove encap socket caching to avoid reference leak
qsn Apr 9, 2025
b1a687e
xfrm: Fix UDP GRO handling for some corner cases
tobiasbrunner Apr 15, 2025
d91576a
dmaengine: idxd: Fix allowing write() from different address spaces
vcgomes Apr 21, 2025
7f5dc43
x86/sev: Fix operator precedence in GHCB_MSR_VMPL_REQ_LEVEL macro
leonardo-leecaprio May 11, 2025
447c8f0
kernel/fork: only call untrack_pfn_clear() on VMAs duplicated for fork()
davidhildenbrand Apr 22, 2025
090aa8d
remoteproc: qcom_wcnss: Fix on platforms without fallback regulators
mlehtima May 11, 2025
ae5e975
clk: sunxi-ng: d1: Add missing divider for MMC mod clocks
Andre-ARM May 1, 2025
252f78a
xfrm: Sanitize marks before insert
pchaigno May 7, 2025
d31daa8
dmaengine: idxd: Fix ->poll() return value
davejiang May 8, 2025
ae344b9
dmaengine: fsl-edma: Fix return code for unhandled interrupts
lategoodbye Apr 24, 2025
7207eff
driver core: Split devres APIs to device/devres.h
andy-shev Feb 12, 2025
4a39fbf
devres: Introduce devm_kmemdup_array()
raagjadav Feb 12, 2025
2b49e68
ASoC: SOF: Intel: hda: Fix UAF when reloading module
tavianator May 14, 2025
1c1fb88
irqchip/riscv-imsic: Start local sync timer on correct CPU
abrestic-rivos May 14, 2025
ca51db2
perf/x86/intel: Fix segfault with PEBS-via-PT with sample_freq
ahunter6 May 8, 2025
1e8b7e9
Bluetooth: L2CAP: Fix not checking l2cap_chan security level
Vudentz May 7, 2025
6a1f9a7
Bluetooth: btusb: use skb_pull to avoid unsafe access in QCA dump han…
rickywu0421 May 8, 2025
0b7d3e7
ptp: ocp: Limit signal/freq counts in summary output functions
sagimaimon May 14, 2025
233a227
bridge: netfilter: Fix forwarding of fragmented packets
idosch May 15, 2025
7191b69
ice: fix vf->num_mac count with port representors
jacob-keller Apr 10, 2025
8c3b8ac
ice: Fix LACP bonds without SRIOV environment
dmertman Apr 28, 2025
f6f5e9c
idpf: fix null-ptr-deref in idpf_features_check
plinga1 Apr 11, 2025
cd7f022
loop: don't require ->write_iter for writable files in loop_configure
May 20, 2025
3e79182
pinctrl: qcom: switch to devm_register_sys_off_handler()
lumag May 13, 2025
8e4fd8e
net: dwmac-sun8i: Use parsed internal PHY address instead of 1
paulkocialkowski May 19, 2025
845ef04
net: lan743x: Restore SGMII CTRL register on resume
May 16, 2025
873ebaf
io_uring: fix overflow resched cqe reordering
isilence May 17, 2025
0a2422f
idpf: fix idpf_vport_splitq_napi_poll()
edumazet May 20, 2025
49b2179
sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
congwang May 18, 2025
41678d7
octeontx2-pf: Add AF_XDP non-zero copy support
sumang-mrvl Feb 13, 2025
689a205
net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done
May 20, 2025
92b04ba
octeontx2-af: Set LMT_ENA bit for APR table entries
May 21, 2025
4a72610
octeontx2-af: Fix APR entry mapping based on APR_LMT_CFG
May 21, 2025
bcb1c94
clk: s2mps11: initialise clk_hw_onecell_data::num before accessing ::…
andred Mar 26, 2025
2f45a8d
crypto: algif_hash - fix double free in hash_accept
ivpravdin May 18, 2025
5300e48
padata: do not leak refcount in reorder_work
May 18, 2025
adb0514
can: slcan: allow reception of short error messages
csanchezdll May 20, 2025
cc55dd2
can: bcm: add locking for bcm_op runtime updates
hartkopp May 19, 2025
63567ec
can: bcm: add missing rcu read protection for procfs content
hartkopp May 19, 2025
964d355
ASoC: SOF: ipc4-control: Use SOF_CTRL_CMD_BINARY as numid for bytes_ext
ujfalusi May 9, 2025
6a62b91
ASoC: SOF: Intel: hda-bus: Use PIO mode on ACE2+ platforms
ujfalusi May 9, 2025
20e3fa3
ASoc: SOF: topology: connect DAI to a single DAI link
kv2019i May 9, 2025
799d48c
ASoC: SOF: ipc4-pcm: Delay reporting is only supported for playback d…
ujfalusi May 9, 2025
bf85e49
ALSA: pcm: Fix race of buffer access at PCM OSS layer
tiwai May 16, 2025
4e22325
ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ASP10
May 19, 2025
80702f0
llc: fix data loss when reading from a socket in llc_ui_recvmsg()
May 15, 2025
8654c8a
can: kvaser_pciefd: Continue parsing DMA buf after dropped RX
axelf4 May 20, 2025
352fbde
can: kvaser_pciefd: Fix echo_skb race
axelf4 May 20, 2025
ba689e0
net: dsa: microchip: linearize skb for tail-tagging switches
rfjakob May 15, 2025
a6ddbf9
vmxnet3: update MTU after device quiesce
May 15, 2025
0ae82a7
pmdomain: renesas: rcar: Remove obsolete nullify checks
geertu Apr 28, 2025
e78908c
pmdomain: core: Fix error checking in genpd_dev_pm_attach_by_id()
May 8, 2025
8594a12
platform/x86: dell-wmi-sysman: Avoid buffer overflow in current_passw…
May 14, 2025
56081f5
thermal: intel: x86_pkg_temp_thermal: Fix bogus trip temperature
zhang-rui May 19, 2025
dc9bdfb
drm/edid: fixed the bug that hdr metadata was not reset
May 14, 2025
9bea368
smb: client: Fix use-after-free in cifs_fill_dirent
May 16, 2025
56b0653
arm64: dts: marvell: uDPU: define pinctrl state for alarm LEDs
juhosg May 9, 2025
b4f801e
smb: client: Reset all search buffer pointers when releasing buffer
May 16, 2025
7c220f8
Revert "drm/amd: Keep display off while going into S4"
superm1 May 22, 2025
cb9a101
Input: xpad - add more controllers
endrift May 13, 2025
9b8263c
highmem: add folio_test_partial_kmap()
May 14, 2025
314bf77
memcg: always call cond_resched() after fn()
leitao May 23, 2025
9da33ce
mm/page_alloc.c: avoid infinite retries caused by cpuset race
zhangtianyang-zty Apr 16, 2025
9f9517f
mm: mmap: map MAP_STACK to VM_NOHUGEPAGE only if THP is enabled
specht478 May 7, 2025
94efb0d
mm: vmalloc: actually use the in-place vrealloc region
kees May 15, 2025
483ac74
mm: vmalloc: only zero-init on vrealloc shrink
kees May 15, 2025
fedd2a1
nilfs2: fix deadlock warnings caused by lock dependency in init_nilfs()
konis May 3, 2025
3e0dc2b
Bluetooth: btmtksdio: Check function enabled before doing close
ChrisCH-Lu Apr 22, 2025
111a892
Bluetooth: btmtksdio: Do close if SDIO card removed without close
ChrisCH-Lu Apr 22, 2025
544ff7f
Revert "arm64: dts: allwinner: h6: Use RSB for AXP805 PMIC connection"
jernejsk Apr 13, 2025
5c54a55
ksmbd: fix stream write failure
namjaejeon May 8, 2025
92f077f
platform/x86: think-lmi: Fix attribute name usage for non-compliant i…
mrhpearson May 20, 2025
1d45e01
spi: use container_of_cont() for to_spi_device()
gregkh May 22, 2025
b9fbbcf
spi: spi-fsl-dspi: restrict register range for regmap access
May 22, 2025
b1781bd
spi: spi-fsl-dspi: Halt the module after a new message transfer
May 22, 2025
96537d8
spi: spi-fsl-dspi: Reset SR flags before sending a new message
May 22, 2025
d28b030
err.h: move IOMEM_ERR_PTR() to err.h
raagjadav Feb 12, 2025
9f58537
gcc-15: make 'unterminated string initialization' just a warning
torvalds Apr 20, 2025
d66cf77
gcc-15: disable '-Wunterminated-string-initialization' entirely for now
torvalds Apr 20, 2025
3f856d5
Fix mis-uses of 'cc-option' for warning disablement
torvalds Apr 23, 2025
dd8a734
kbuild: Properly disable -Wunterminated-string-initialization for clang
nathanchance Apr 30, 2025
fdee1dc
drm/amd/display: Exit idle optimizations before accessing PHY
Feb 3, 2025
80eb737
bpf: abort verification if env->cur_state->loop_entry != NULL
eddyz87 Feb 25, 2025
a8a34fb
serial: sh-sci: Save and restore more registers
geertu Mar 4, 2025
c3e1091
drm/amdkfd: Correct F8_MODE for gfx950
ascollard Mar 13, 2025
ecb9d31
watchdog: aspeed: fix 64-bit division
arndb Mar 14, 2025
73c4707
pinctrl: tegra: Fix off by one in tegra_pinctrl_get_group()
Mar 19, 2025
ae0d63e
i3c: master: svc: Fix implicit fallthrough in svc_i3c_master_ibi_work()
nathanchance Mar 19, 2025
ee2a06b
x86/mm/init: Handle the special case of device private pages in add_p…
Apr 1, 2025
85fb1ed
drm/gem: Internally test import_attach for imported objects
Apr 16, 2025
df3f6d1
Linux 6.12.31
gregkh May 29, 2025
e3dfd77
can: kvaser_pciefd: Force IRQ edge in case of nested IRQ
axelf4 May 20, 2025
61ffb2e
arm64: dts: qcom: ipq9574: Add missing properties for cryptobam
stephan-gh Feb 12, 2025
920c14a
arm64: dts: qcom: sa8775p: Remove extra entries from the iommus property
quic-lxu5 Feb 11, 2025
c96762b
arm64: dts: qcom: sa8775p: Remove cdsp compute-cb@10
quic-kartsana Feb 11, 2025
87ec68b
arm64: dts: qcom: sm8350: Fix typo in pil_camera_mem node
aloktiwa May 14, 2025
b4412e8
arm64: dts: qcom: sm8450: Add missing properties for cryptobam
stephan-gh Feb 12, 2025
2a53950
arm64: dts: qcom: sm8550: Add missing properties for cryptobam
stephan-gh Feb 12, 2025
d340082
arm64: dts: qcom: sm8650: Add missing properties for cryptobam
stephan-gh Feb 12, 2025
a5c10cc
arm64: dts: qcom: x1e80100-asus-vivobook-s15: Fix vreg_l2j_1p2 voltage
stephan-gh Apr 23, 2025
b2f571e
arm64: dts: qcom: x1e80100-lenovo-yoga-slim7x: Fix vreg_l2j_1p2 voltage
stephan-gh Apr 23, 2025
fa89399
arm64: dts: qcom: x1e80100-qcp: Fix vreg_l2j_1p2 voltage
stephan-gh Apr 23, 2025
660baaf
arm64: dts: qcom: x1e80100-qcp: mark l12b and l15b always-on
jhovold Mar 14, 2025
fc54ce9
arm64: dts: qcom: x1e80100-yoga-slim7x: mark l12b and l15b always-on
jhovold Mar 14, 2025
1e5144b
arm64: dts: qcom: x1e80100: Fix video thermal zone
stephan-gh Feb 19, 2025
ef60b9b
arm64: dts: ti: k3-am62-main: Set eMMC clock parent to default
jmenti Apr 29, 2025
b605a44
arm64: dts: ti: k3-am62a-main: Set eMMC clock parent to default
jmenti Apr 29, 2025
8cc39fa
arm64: dts: ti: k3-am62p-j722s-common-main: Set eMMC clock parent to …
jmenti Apr 29, 2025
8c32e3c
arm64: dts: ti: k3-am62x: Remove clock-names property from IMX219 ove…
Yemike-Abhilash-Chandra Apr 15, 2025
0451eef
arm64: dts: ti: k3-am62x: Rename I2C switch to I2C mux in IMX219 overlay
Yemike-Abhilash-Chandra Apr 15, 2025
e539e3e
arm64: dts: ti: k3-am62x: Rename I2C switch to I2C mux in OV5640 overlay
Yemike-Abhilash-Chandra Apr 15, 2025
a15e563
arm64: dts: ti: k3-am65-main: Add missing taps to sdhci0
jmenti Apr 29, 2025
7d6fd34
arm64: dts: ti: k3-am68-sk: Fix regulator hierarchy
Yemike-Abhilash-Chandra Apr 15, 2025
8a26672
arm64: dts: ti: k3-j721e-sk: Add DT nodes for power regulators
Yemike-Abhilash-Chandra Apr 15, 2025
110875e
arm64: dts: ti: k3-j721e-sk: Remove clock-names property from IMX219 …
Yemike-Abhilash-Chandra Apr 15, 2025
5b9e29e
arm64: dts: ti: k3-j721e-sk: Add requiried voltage supplies for IMX219
Yemike-Abhilash-Chandra Apr 15, 2025
07f51c8
arm64: dts: ti: k3-j722s-evm: Enable "serdes_wiz0" and "serdes_wiz1"
Siddharth-Vadapalli-at-TI Apr 17, 2025
2ee3773
arm64: dts: ti: k3-j722s-main: Disable "serdes_wiz0" and "serdes_wiz1"
Siddharth-Vadapalli-at-TI Apr 17, 2025
b7550a2
arm64: dts: ti: k3-j784s4-j742s2-main-common: Fix length of serdes_ln…
Siddharth-Vadapalli-at-TI Apr 23, 2025
2f2190c
net_sched: hfsc: Address reentrant enqueue adding class to eltree twice
tammela May 22, 2025
c6d2c0d
perf/arm-cmn: Fix REQ2/SNP2 mixup
rmurphy-arm May 8, 2025
d96289f
perf/arm-cmn: Initialise cmn->cpu earlier
rmurphy-arm May 12, 2025
a6d87cc
perf/arm-cmn: Add CMN S3 ACPI binding
rmurphy-arm May 19, 2025
8fdca43
coredump: fix error handling for replace_fd()
brauner Apr 14, 2025
510cf09
coredump: hand a pidfd to the usermode coredump helper
brauner Apr 14, 2025
141054a
dmaengine: idxd: cdev: Fix uninitialized use of sva in idxd_cdev_open
Apr 10, 2025
f7cbb70
HID: quirks: Add ADATA XPG alpha wireless mouse support
miltonials Apr 9, 2025
16ed9db
nfs: don't share pNFS DS connections between net namespaces
jtlayton Apr 10, 2025
cb5d7e7
platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS
johnwcchau May 4, 2025
cef4f57
um: let 'make clean' properly clean underlying SUBARCH as well
masahir0y May 7, 2025
afe0903
gpio: virtuser: fix potential out-of-bound write
May 9, 2025
02ed7c6
drm/amd/display: fix link_set_dpms_off multi-display MST corner case
Apr 24, 2025
6f47d74
drm/amd/display: check stream id dml21 wrapper to get plane_id
Apr 28, 2025
2c09a5c
phy: starfive: jh7110-usb: Fix USB 2.0 host occasional detection failure
hal-feng Apr 22, 2025
44a4a01
phy: phy-rockchip-samsung-hdptx: Fix PHY PLL output 50.25MHz error
Apr 27, 2025
8c7ecba
spi: spi-sun4i: fix early activation
alessandro-g89 May 2, 2025
3b3d317
nvme-pci: add NVME_QUIRK_NO_DEEPEST_PS quirk for SOLIDIGM P44 Pro
amfern May 10, 2025
089e980
drm/xe/xe2hpg: Add Wa_22021007897
aradhyab7 May 12, 2025
fe7879e
drm/xe: Save the gt pointer in lrc and drop the tile
unerlige May 9, 2025
87129b9
char: tpm: tpm-buf: Add sanity check fallback in read helpers
Apr 10, 2025
c7ce21b
NFS: Avoid flushing data while holding directory locks in nfs_rename()
Apr 27, 2025
5277bc9
platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys
vkoskiv May 9, 2025
f9adb4a
ALSA: hda/realtek - restore auto-mute mode for Dell Chrome platform
KailangYang May 16, 2025
b4b163b
platform/x86: thinkpad_acpi: Ignore battery threshold change event no…
mrhpearson May 17, 2025
4a72fa2
net: ethernet: ti: am65-cpsw: Lower random mac address error print to…
nmenon May 16, 2025
334da67
ksmbd: use list_first_entry_or_null for opinfo_get_list()
namjaejeon May 20, 2025
ba9210b
Linux 6.12.32
gregkh Jun 4, 2025
db75848
tracing: Fix compilation warning on arm32
May 26, 2025
bf49527
f2fs: fix to avoid accessing uninitialized curseg
chaseyu Feb 24, 2025
f49c751
pinctrl: armada-37xx: use correct OUTPUT_VAL register for GPIOs > 31
juhosg May 14, 2025
614456f
pinctrl: armada-37xx: set GPIO output value before setting direction
juhosg May 14, 2025
32b7c46
acpi-cpufreq: Fix nominal_freq units to KHz in get_max_boost_ratio()
gautshen May 29, 2025
f28fae3
Documentation: ACPI: Use all-string data node references
Apr 9, 2025
a6a55fe
rtc: Make rtc_time64_to_tm() support dates before 1970
amergnat Apr 28, 2025
6b482b1
rtc: Fix offset calculation for .start_secs < 0
amergnat Apr 28, 2025
f4deea4
accel/ivpu: Add initial Panther Lake support
m-falkowski Oct 4, 2024
4685153
accel/ivpu: Update power island delays
kwachows Oct 4, 2024
3c4fed9
PCI/ASPM: Disable L1 before disabling L1 PM Substates
Oct 7, 2024
0c60158
block: fix adding folio to bio
Mar 12, 2025
a347664
Revert "cpufreq: tegra186: Share policy per cluster"
jonhunter Jun 5, 2025
23179d0
usb: quirks: Add NO_LPM quirk for SanDisk Extreme 55AE
May 8, 2025
393ad97
usb: storage: Ignore UAS driver for SanDisk 3.2 Gen2 storage device
May 19, 2025
1a51004
USB: serial: pl2303: add new chip PL2303GC-Q20 and PL2303GT-2AB
charlesyeh522 May 21, 2025
4490c79
usb: typec: ucsi: fix Clang -Wsign-conversion warning
qasim-ijaz Apr 22, 2025
e428b7e
Bluetooth: hci_qca: move the SoC type check to the right place
May 27, 2025
985961d
serial: jsm: fix NPE during jsm_uart_port_init
dlundquist May 6, 2025
b4fac3f
usb: usbtmc: Fix timeout value in get_stb
dpenkler May 21, 2025
eb2d5e7
thunderbolt: Do not double dequeue a configuration request
sergey-senozhatsky Mar 27, 2025
1ed84b1
dt-bindings: usb: cypress,hx3: Add support for all variants
lukasz-czechowski Apr 25, 2025
d452b16
dt-bindings: phy: imx8mq-usb: fix fsl,phy-tx-vboost-level-microvolt p…
Apr 30, 2025
80fe1eb
Revert "drm/amd/display: more liberal vmin/vmax update for freesync"
May 21, 2025
e03ced9
Linux 6.12.33
gregkh Jun 10, 2025
01165f5
Kernel network stack bypass, with probably unnecessary changes in net…
Jun 21, 2025
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
The diff you're trying to view is too large. We only load the first 3000 changed files.
9 changes: 9 additions & 0 deletions .clippy.toml
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
# SPDX-License-Identifier: GPL-2.0

check-private-items = true

disallowed-macros = [
# The `clippy::dbg_macro` lint only works with `std::dbg!`, thus we simulate
# it here, see: https://github.com/rust-lang/rust-clippy/issues/11303.
{ path = "kernel::dbg", reason = "the `dbg!` macro is intended as a debugging tool", allow-invalid = true },
]
1 change: 1 addition & 0 deletions .gitignore
Original file line number Diff line number Diff line change
Expand Up @@ -103,6 +103,7 @@ modules.order
# We don't want to ignore the following even if they are dot-files
#
!.clang-format
!.clippy.toml
!.cocciconfig
!.editorconfig
!.get_maintainer.ignore
Expand Down
11 changes: 11 additions & 0 deletions Documentation/ABI/testing/sysfs-bus-pci
Original file line number Diff line number Diff line change
Expand Up @@ -163,6 +163,17 @@ Description:
will be present in sysfs. Writing 1 to this file
will perform reset.

What: /sys/bus/pci/devices/.../reset_subordinate
Date: October 2024
Contact: linux-pci@vger.kernel.org
Description:
This is visible only for bridge devices. If you want to reset
all devices attached through the subordinate bus of a specific
bridge device, writing 1 to this will try to do it. This will
affect all devices attached to the system through this bridge
similiar to writing 1 to their individual "reset" file, so use
with caution.

What: /sys/bus/pci/devices/.../vpd
Date: February 2008
Contact: Ben Hutchings <bwh@kernel.org>
Expand Down
1 change: 1 addition & 0 deletions Documentation/ABI/testing/sysfs-devices-system-cpu
Original file line number Diff line number Diff line change
Expand Up @@ -511,6 +511,7 @@ Description: information about CPUs heterogeneity.

What: /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/gather_data_sampling
/sys/devices/system/cpu/vulnerabilities/indirect_target_selection
/sys/devices/system/cpu/vulnerabilities/itlb_multihit
/sys/devices/system/cpu/vulnerabilities/l1tf
/sys/devices/system/cpu/vulnerabilities/mds
Expand Down
13 changes: 11 additions & 2 deletions Documentation/ABI/testing/sysfs-fs-f2fs
Original file line number Diff line number Diff line change
Expand Up @@ -311,10 +311,13 @@ Description: Do background GC aggressively when set. Set to 0 by default.
GC approach and turns SSR mode on.
gc urgent low(2): lowers the bar of checking I/O idling in
order to process outstanding discard commands and GC a
little bit aggressively. uses cost benefit GC approach.
little bit aggressively. always uses cost benefit GC approach,
and will override age-threshold GC approach if ATGC is enabled
at the same time.
gc urgent mid(3): does GC forcibly in a period of given
gc_urgent_sleep_time and executes a mid level of I/O idling check.
uses cost benefit GC approach.
always uses cost benefit GC approach, and will override
age-threshold GC approach if ATGC is enabled at the same time.

What: /sys/fs/f2fs/<disk>/gc_urgent_sleep_time
Date: August 2017
Expand Down Expand Up @@ -819,3 +822,9 @@ Description: It controls the valid block ratio threshold not to trigger excessiv
for zoned deivces. The initial value of it is 95(%). F2FS will stop the
background GC thread from intiating GC for sections having valid blocks
exceeding the ratio.

What: /sys/fs/f2fs/<disk>/max_read_extent_count
Date: November 2024
Contact: "Chao Yu" <chao@kernel.org>
Description: It controls max read extent count for per-inode, the value of threshold
is 10240 by default.
2 changes: 1 addition & 1 deletion Documentation/RCU/stallwarn.rst
Original file line number Diff line number Diff line change
Expand Up @@ -249,7 +249,7 @@ ticks this GP)" indicates that this CPU has not taken any scheduling-clock
interrupts during the current stalled grace period.

The "idle=" portion of the message prints the dyntick-idle state.
The hex number before the first "/" is the low-order 12 bits of the
The hex number before the first "/" is the low-order 16 bits of the
dynticks counter, which will have an even-numbered value if the CPU
is in dyntick-idle mode and an odd-numbered value otherwise. The hex
number between the two "/"s is the value of the nesting, which will be
Expand Down
14 changes: 14 additions & 0 deletions Documentation/accel/qaic/aic080.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,14 @@
.. SPDX-License-Identifier: GPL-2.0-only

===============================
Qualcomm Cloud AI 80 (AIC080)
===============================

Overview
========

The Qualcomm Cloud AI 80/AIC080 family of products are a derivative of AIC100.
The number of NSPs and clock rates are reduced to fit within resource
constrained solutions. The PCIe Product ID is 0xa080.

As a derivative product, all AIC100 documentation applies.
1 change: 1 addition & 0 deletions Documentation/accel/qaic/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -10,4 +10,5 @@ accelerator cards.
.. toctree::

qaic
aic080
aic100
2 changes: 2 additions & 0 deletions Documentation/admin-guide/blockdev/zram.rst
Original file line number Diff line number Diff line change
Expand Up @@ -47,6 +47,8 @@ The list of possible return codes:
-ENOMEM zram was not able to allocate enough memory to fulfil your
needs.
-EINVAL invalid input has been provided.
-EAGAIN re-try operation later (e.g. when attempting to run recompress
and writeback simultaneously).
======== =============================================================

If you use 'echo', the returned value is set by the 'echo' utility,
Expand Down
2 changes: 1 addition & 1 deletion Documentation/admin-guide/cgroup-v2.rst
Original file line number Diff line number Diff line change
Expand Up @@ -2954,7 +2954,7 @@ following two functions.
a queue (device) has been associated with the bio and
before submission.

wbc_account_cgroup_owner(@wbc, @page, @bytes)
wbc_account_cgroup_owner(@wbc, @folio, @bytes)
Should be called for each data segment being written out.
While this function doesn't care exactly when it's called
during the writeback session, it's the easiest and most
Expand Down
1 change: 1 addition & 0 deletions Documentation/admin-guide/hw-vuln/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -22,3 +22,4 @@ are configurable at compile, boot or run time.
srso
gather_data_sampling
reg-file-data-sampling
indirect-target-selection
168 changes: 168 additions & 0 deletions Documentation/admin-guide/hw-vuln/indirect-target-selection.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,168 @@
.. SPDX-License-Identifier: GPL-2.0
Indirect Target Selection (ITS)
===============================

ITS is a vulnerability in some Intel CPUs that support Enhanced IBRS and were
released before Alder Lake. ITS may allow an attacker to control the prediction
of indirect branches and RETs located in the lower half of a cacheline.

ITS is assigned CVE-2024-28956 with a CVSS score of 4.7 (Medium).

Scope of Impact
---------------
- **eIBRS Guest/Host Isolation**: Indirect branches in KVM/kernel may still be
predicted with unintended target corresponding to a branch in the guest.

- **Intra-Mode BTI**: In-kernel training such as through cBPF or other native
gadgets.

- **Indirect Branch Prediction Barrier (IBPB)**: After an IBPB, indirect
branches may still be predicted with targets corresponding to direct branches
executed prior to the IBPB. This is fixed by the IPU 2025.1 microcode, which
should be available via distro updates. Alternatively microcode can be
obtained from Intel's github repository [#f1]_.

Affected CPUs
-------------
Below is the list of ITS affected CPUs [#f2]_ [#f3]_:

======================== ============ ==================== ===============
Common name Family_Model eIBRS Intra-mode BTI
Guest/Host Isolation
======================== ============ ==================== ===============
SKYLAKE_X (step >= 6) 06_55H Affected Affected
ICELAKE_X 06_6AH Not affected Affected
ICELAKE_D 06_6CH Not affected Affected
ICELAKE_L 06_7EH Not affected Affected
TIGERLAKE_L 06_8CH Not affected Affected
TIGERLAKE 06_8DH Not affected Affected
KABYLAKE_L (step >= 12) 06_8EH Affected Affected
KABYLAKE (step >= 13) 06_9EH Affected Affected
COMETLAKE 06_A5H Affected Affected
COMETLAKE_L 06_A6H Affected Affected
ROCKETLAKE 06_A7H Not affected Affected
======================== ============ ==================== ===============

- All affected CPUs enumerate Enhanced IBRS feature.
- IBPB isolation is affected on all ITS affected CPUs, and need a microcode
update for mitigation.
- None of the affected CPUs enumerate BHI_CTRL which was introduced in Golden
Cove (Alder Lake and Sapphire Rapids). This can help guests to determine the
host's affected status.
- Intel Atom CPUs are not affected by ITS.

Mitigation
----------
As only the indirect branches and RETs that have their last byte of instruction
in the lower half of the cacheline are vulnerable to ITS, the basic idea behind
the mitigation is to not allow indirect branches in the lower half.

This is achieved by relying on existing retpoline support in the kernel, and in
compilers. ITS-vulnerable retpoline sites are runtime patched to point to newly
added ITS-safe thunks. These safe thunks consists of indirect branch in the
second half of the cacheline. Not all retpoline sites are patched to thunks, if
a retpoline site is evaluated to be ITS-safe, it is replaced with an inline
indirect branch.

Dynamic thunks
~~~~~~~~~~~~~~
From a dynamically allocated pool of safe-thunks, each vulnerable site is
replaced with a new thunk, such that they get a unique address. This could
improve the branch prediction accuracy. Also, it is a defense-in-depth measure
against aliasing.

Note, for simplicity, indirect branches in eBPF programs are always replaced
with a jump to a static thunk in __x86_indirect_its_thunk_array. If required,
in future this can be changed to use dynamic thunks.

All vulnerable RETs are replaced with a static thunk, they do not use dynamic
thunks. This is because RETs get their prediction from RSB mostly that does not
depend on source address. RETs that underflow RSB may benefit from dynamic
thunks. But, RETs significantly outnumber indirect branches, and any benefit
from a unique source address could be outweighed by the increased icache
footprint and iTLB pressure.

Retpoline
~~~~~~~~~
Retpoline sequence also mitigates ITS-unsafe indirect branches. For this
reason, when retpoline is enabled, ITS mitigation only relocates the RETs to
safe thunks. Unless user requested the RSB-stuffing mitigation.

RSB Stuffing
~~~~~~~~~~~~
RSB-stuffing via Call Depth Tracking is a mitigation for Retbleed RSB-underflow
attacks. And it also mitigates RETs that are vulnerable to ITS.

Mitigation in guests
^^^^^^^^^^^^^^^^^^^^
All guests deploy ITS mitigation by default, irrespective of eIBRS enumeration
and Family/Model of the guest. This is because eIBRS feature could be hidden
from a guest. One exception to this is when a guest enumerates BHI_DIS_S, which
indicates that the guest is running on an unaffected host.

To prevent guests from unnecessarily deploying the mitigation on unaffected
platforms, Intel has defined ITS_NO bit(62) in MSR IA32_ARCH_CAPABILITIES. When
a guest sees this bit set, it should not enumerate the ITS bug. Note, this bit
is not set by any hardware, but is **intended for VMMs to synthesize** it for
guests as per the host's affected status.

Mitigation options
^^^^^^^^^^^^^^^^^^
The ITS mitigation can be controlled using the "indirect_target_selection"
kernel parameter. The available options are:

======== ===================================================================
on (default) Deploy the "Aligned branch/return thunks" mitigation.
If spectre_v2 mitigation enables retpoline, aligned-thunks are only
deployed for the affected RET instructions. Retpoline mitigates
indirect branches.

off Disable ITS mitigation.

vmexit Equivalent to "=on" if the CPU is affected by guest/host isolation
part of ITS. Otherwise, mitigation is not deployed. This option is
useful when host userspace is not in the threat model, and only
attacks from guest to host are considered.

stuff Deploy RSB-fill mitigation when retpoline is also deployed.
Otherwise, deploy the default mitigation. When retpoline mitigation
is enabled, RSB-stuffing via Call-Depth-Tracking also mitigates
ITS.

force Force the ITS bug and deploy the default mitigation.
======== ===================================================================

Sysfs reporting
---------------

The sysfs file showing ITS mitigation status is:

/sys/devices/system/cpu/vulnerabilities/indirect_target_selection

Note, microcode mitigation status is not reported in this file.

The possible values in this file are:

.. list-table::

* - Not affected
- The processor is not vulnerable.
* - Vulnerable
- System is vulnerable and no mitigation has been applied.
* - Vulnerable, KVM: Not affected
- System is vulnerable to intra-mode BTI, but not affected by eIBRS
guest/host isolation.
* - Mitigation: Aligned branch/return thunks
- The mitigation is enabled, affected indirect branches and RETs are
relocated to safe thunks.
* - Mitigation: Retpolines, Stuffing RSB
- The mitigation is enabled using retpoline and RSB stuffing.

References
----------
.. [#f1] Microcode repository - https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files
.. [#f2] Affected Processors list - https://www.intel.com/content/www/us/en/developer/topic-technology/software-security-guidance/processors-affected-consolidated-product-cpu-model.html
.. [#f3] Affected Processors list (machine readable) - https://github.com/intel/Intel-affected-processor-list
22 changes: 22 additions & 0 deletions Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -2149,6 +2149,23 @@
different crypto accelerators. This option can be used
to achieve best performance for particular HW.

indirect_target_selection= [X86,Intel] Mitigation control for Indirect
Target Selection(ITS) bug in Intel CPUs. Updated
microcode is also required for a fix in IBPB.

on: Enable mitigation (default).
off: Disable mitigation.
force: Force the ITS bug and deploy default
mitigation.
vmexit: Only deploy mitigation if CPU is affected by
guest/host isolation part of ITS.
stuff: Deploy RSB-fill mitigation when retpoline is
also deployed. Otherwise, deploy the default
mitigation.

For details see:
Documentation/admin-guide/hw-vuln/indirect-target-selection.rst

init= [KNL]
Format: <full_path>
Run specified binary instead of /sbin/init as init
Expand Down Expand Up @@ -3028,6 +3045,8 @@
* max_sec_lba48: Set or clear transfer size limit to
65535 sectors.

* external: Mark port as external (hotplug-capable).

* [no]lpm: Enable or disable link power management.

* [no]setxfer: Indicate if transfer speed mode setting
Expand Down Expand Up @@ -3508,6 +3527,7 @@
expose users to several CPU vulnerabilities.
Equivalent to: if nokaslr then kpti=0 [ARM64]
gather_data_sampling=off [X86]
indirect_target_selection=off [X86]
kvm.nx_huge_pages=off [X86]
l1tf=off [X86]
mds=off [X86]
Expand Down Expand Up @@ -6241,6 +6261,8 @@

Selecting 'on' will also enable the mitigation
against user space to user space task attacks.
Selecting specific mitigation does not force enable
user mitigations.

Selecting 'off' will disable both the kernel and
the user space protections.
Expand Down
10 changes: 7 additions & 3 deletions Documentation/admin-guide/laptops/thinkpad-acpi.rst
Original file line number Diff line number Diff line change
Expand Up @@ -445,8 +445,10 @@ event code Key Notes
0x1008 0x07 FN+F8 IBM: toggle screen expand
Lenovo: configure UltraNav,
or toggle screen expand.
On newer platforms (2024+)
replaced by 0x131f (see below)
On 2024 platforms replaced by
0x131f (see below) and on newer
platforms (2025 +) keycode is
replaced by 0x1401 (see below).

0x1009 0x08 FN+F9 -

Expand Down Expand Up @@ -506,9 +508,11 @@ event code Key Notes

0x1019 0x18 unknown

0x131f ... FN+F8 Platform Mode change.
0x131f ... FN+F8 Platform Mode change (2024 systems).
Implemented in driver.

0x1401 ... FN+F8 Platform Mode change (2025 + systems).
Implemented in driver.
... ... ...

0x1020 0x1F unknown
Expand Down
2 changes: 1 addition & 1 deletion Documentation/admin-guide/media/building.rst
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ Please notice, however, that, if:

you should use the main media development tree ``master`` branch:

https://git.linuxtv.org/media_tree.git/
https://git.linuxtv.org/media.git/

In this case, you may find some useful information at the
`LinuxTv wiki pages <https://linuxtv.org/wiki>`_:
Expand Down
2 changes: 1 addition & 1 deletion Documentation/admin-guide/media/saa7134.rst
Original file line number Diff line number Diff line change
Expand Up @@ -67,7 +67,7 @@ Changes / Fixes
Please mail to linux-media AT vger.kernel.org unified diffs against
the linux media git tree:

https://git.linuxtv.org/media_tree.git/
https://git.linuxtv.org/media.git/

This is done by committing a patch at a clone of the git tree and
submitting the patch using ``git send-email``. Don't forget to
Expand Down
Loading