Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ALSA: hda - Improv 3.5mm hotplug on ROG strix B550 #170

Closed
wants to merge 1,819 commits into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
1819 commits
Select commit Hold shift + click to select a range
e3379dd
bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
jay-vosburgh Jun 16, 2022
89915f6
ethtool: Fix get module eeprom fallback
Jun 16, 2022
e285d60
net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platf…
peilin-ye Jun 16, 2022
d607da7
drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf
Yuuoniy Jun 7, 2022
5ded271
drm/msm/dp: check core_initialized before disable interrupts at dp_di…
Jun 6, 2022
5ae6eb3
drm/msm/dp: force link training for display resolution change
Jun 16, 2022
66fa352
net: phy: at803x: fix NULL pointer dereference on AR9331 PHY
olerem Jun 18, 2022
f7626c1
perf test: Record only user callchains on the "Check Arm64 callgraphs…
rfmvh Jun 14, 2022
a44aac1
perf test topology: Use !strncmp(right platform) to fix guest PPC com…
athira-rajeev Jun 10, 2022
2e8e22b
perf arm-spe: Don't set data source if it's not a memory operation
May 17, 2022
0d79a2d
ipv4: fix bind address validity regression tests
vmsh0 Jun 19, 2022
2c8aeff
erspan: do not assume transport header is always set
Jun 20, 2022
9b95ee8
net/tls: fix tls_sk_proto_close executed repeatedly
Jun 20, 2022
44bb061
udmabuf: add back sanity check
kraxel Jun 20, 2022
4dab6ec
selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh
jie2xzhou Jun 16, 2022
e70598d
netfilter: nf_dup_netdev: do not push mac header a second time
Jun 20, 2022
6ef659d
netfilter: nf_dup_netdev: add and use recursion counter
Jun 20, 2022
db403bc
xen-blkfront: Handle NULL gendisk
jandryuk Jun 1, 2022
74202ea
x86/xen: Remove undefined behavior in setup_features()
Jun 17, 2022
0bae603
MIPS: Remove repetitive increase irq_err_count
fshh520 Jun 10, 2022
7844cea
afs: Fix dynamic root getattr
dhowells Jun 21, 2022
2c26478
block: pop cached rq before potentially blocking rq_qos_throttle()
axboe Jun 21, 2022
fe3d963
ice: ignore protocol field in GTP offload
May 9, 2022
8b28ca5
ice: Fix switchdev rules book keeping
WojDrew May 23, 2022
96b14ed
ice: ethtool: advertise 1000M speeds properly
agerasym Jun 20, 2022
4520c4b
ice: ethtool: Prohibit improper channel config for DCB
agerasym Jun 6, 2022
76040d5
io_uring: fail links when poll fails
isilence Jun 21, 2022
6fda158
regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips
Jun 20, 2022
296692f
regmap-irq: Fix offset/index mismatch in read_sub_irq_data()
Jun 20, 2022
b1a4fbb
iommu/ipmmu-vmsa: Fix compatible for rcar-gen4
shimoday Jun 17, 2022
fb688de
drm/amd: Revert "drm/amd/display: keep eDP Vdd on when eDP stream is …
superm1 Jun 15, 2022
519b09d
net: dsa: qca8k: reduce mgmt ethernet timeout
Ansuel Jun 21, 2022
144869d
igb: Make DMA faster when CPU is active on the PCIe link
khfeng Jun 21, 2022
57ee40f
virtio_net: fix xdp_rxq_info bug after suspend/resume
stephan-gh Jun 21, 2022
c86a2e6
Revert "net/tls: fix tls_sk_proto_close executed repeatedly"
kuba-moo Jun 20, 2022
922309e
sock: redo the psock vs ULP protection check
kuba-moo Jun 20, 2022
a84b26d
nvme: move the Samsung X5 quirk entry to the core quirks
Jun 17, 2022
996ac8e
gpio: winbond: Fix error code in winbond_gpio_get()
Jun 23, 2022
d49ed67
s390/cpumf: Handle events cycles and instructions identical
Jun 10, 2022
28e016f
filemap: Fix serialization adding transparent huge pages to page cache
apopple-nvidia Jun 20, 2022
229334a
KVM: SEV: Init target VMCBs in sev_migrate_from
pgonda Jun 23, 2022
f55a9a9
iio: mma8452: fix probe fail when device tree compatible is used.
Apr 25, 2022
5cff196
iio: magnetometer: yas530: Fix memchr_inv() misuse
linusw May 1, 2022
b4cd0cd
iio: adc: xilinx-ams: fix return error variable
May 9, 2022
1815b0e
iio: adc: vf610: fix conversion mode sysfs node name
baruchsiach May 30, 2022
9cfc126
io_uring: make apoll_events a __poll_t
May 18, 2022
603a8a6
io_uring: fix req->apoll_events
isilence Jun 21, 2022
6ab879b
usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC
andy-shev Jun 20, 2022
440a9a7
io_uring: fix wrong arm_poll error handling
isilence Jun 21, 2022
3161f30
vmcore: convert copy_oldmem_page() to take an iov_iter
Apr 29, 2022
27702e6
s390/crash: add missing iterator advance in copy_oldmem_page()
Jun 10, 2022
0e72cea
s390/crash: make copy_oldmem_page() return number of bytes copied
Jun 9, 2022
9245c6c
xhci: turn off port power in shutdown
matnyman Jun 23, 2022
5e6202c
xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI
alam-tanveer Jun 23, 2022
5bcc75d
xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI
uhpatel Jun 23, 2022
d95ac8b
usb: gadget: uvc: fix list double add in uvcg_video_pump
Jun 17, 2022
e70cabf
usb: gadget: Fix non-unique driver names in raw-gadget driver
AlanStern Jun 13, 2022
c220cfd
USB: gadget: Fix double-free bug in raw_gadget driver
AlanStern Jun 22, 2022
e2a6318
usb: chipidea: udc: check request status before setting device address
Jun 23, 2022
b37d537
dt-bindings: usb: ohci: Increase the number of PHYs
geertu Jun 15, 2022
06e10ff
dt-bindings: usb: ehci: Increase the number of PHYs
geertu Jun 15, 2022
d5c672c
btrfs: fix race between reflinking and ordered extent completion
fdmanana Jun 6, 2022
857503e
btrfs: don't set lock_owner when locking extent buffer for reading
Jun 9, 2022
bd50ae8
btrfs: fix deadlock with fsync+fiemap+transaction commit
josefbacik Jun 13, 2022
204afc1
f2fs: attach inline_data after setting compression
Jun 1, 2022
15f639f
f2fs: fix iostat related lock protection
Jun 10, 2022
2b3a545
f2fs: do not count ENOENT for error case
Jun 18, 2022
8cd8926
iio:humidity:hts221: rearrange iio trigger get and register
rockosov May 24, 2022
7d69800
iio:proximity:sx9324: Check ret value of device_property_read_u32_arr…
Jun 13, 2022
c8010d4
iio:chemical:ccs811: rearrange iio trigger get and register
rockosov May 24, 2022
6290bec
iio:accel:kxcjk-1013: rearrange iio trigger get and register
rockosov May 24, 2022
76e89a9
iio:accel:bma180: rearrange iio trigger get and register
rockosov May 24, 2022
8e550e7
iio:accel:mxc4005: rearrange iio trigger get and register
rockosov May 24, 2022
d0368d4
iio: accel: mma8452: ignore the return value of reset operation
Jun 15, 2022
1b3a197
iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()
ZheyuMa May 10, 2022
4ef1e52
iio: trigger: sysfs: fix use-after-free on remove
vwax May 19, 2022
011f3bf
iio: adc: stm32: fix maximum clock rate for stm32mp15x
Jun 9, 2022
50a968c
iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value)
jmaneyrol-invn Jun 9, 2022
d489534
iio: afe: rescale: Fix boolean logic bug
linusw May 24, 2022
7ff5619
iio: test: fix missing MODULE_LICENSE for IIO_RESCALE=m
liambeguin Jun 1, 2022
9664491
iio: adc: aspeed: Fix refcount leak in aspeed_adc_set_trim_data
Yuuoniy May 16, 2022
22eaff0
iio: adc: stm32: Fix ADCs iteration in irq handler
greenscientist May 16, 2022
e196195
iio: adc: stm32: Fix IRQs on STM32F4 by removing custom spurious IRQs…
greenscientist May 16, 2022
9812df0
iio: adc: stm32: fix vrefint wrong calibration value handling
Jun 9, 2022
621bc28
iio: adc: axp288: Override TS pin bias current for some models
jwrdegoede May 6, 2022
b25439c
iio: adc: rzg2l_adc: add missing fwnode_handle_put() in rzg2l_adc_par…
May 17, 2022
5eaa84e
iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client
Yuuoniy May 24, 2022
4a31ced
iio: adc: ti-ads131e08: add missing fwnode_handle_put() in ads131e08_…
May 17, 2022
9b30c5c
xtensa: xtfpga: Fix refcount leak bug in setup
windhl Jun 17, 2022
0e403a3
xtensa: Fix refcount leak bug in time.c
windhl Jun 17, 2022
025fae9
parisc/stifb: Fix fb_is_primary_device() only available with CONFIG_F…
hdeller Jun 7, 2022
c8e3fa9
parisc: Fix flush_anon_page on PA8800/PA8900
danglin44 Jun 18, 2022
b7599b1
parisc: Enable ARCH_HAS_STRICT_MODULE_RWX
hdeller Jun 26, 2022
ffe9462
arm64: dts: ti: k3-j721s2: Fix overlapping GICD memory region
mranostay Jun 17, 2022
e0b47f4
powerpc/microwatt: wire up rng during setup_arch()
zx2c4 Jun 11, 2022
2ea0856
powerpc: Enable execve syscall exit tracepoint
rnav Jun 9, 2022
c600a2d
powerpc/rtas: Allow ibm,platform-dump RTAS call with null buffer address
ajdlinux Jun 14, 2022
ad43cee
powerpc/powernv: wire up rng during setup_arch
zx2c4 Jun 21, 2022
fbbc999
mm/memory-failure: disable unpoison once hw error happens
pizhenwei Jun 15, 2022
6dac8e1
mm: lru_cache_disable: use synchronize_rcu_expedited
matosatti May 30, 2022
387811a
ARM: dts: imx7: Move hsic_phy power domain to HSIC PHY node
tq-steina May 10, 2022
024a5de
ARM: dts: imx6qdl: correct PU regulator ramp delay
lynxeye-dev May 11, 2022
a1af532
arm64: dts: ti: k3-am64-main: Remove support for HS400 speed mode
Aswath-Govindraju May 12, 2022
fc35485
ARM: exynos: Fix refcount leak in exynos_map_pmu
Yuuoniy May 23, 2022
baa8ec0
arm64: dts: exynos: Correct UART clocks on Exynos7885
VDavid003 May 26, 2022
dcafd54
soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe
Yuuoniy May 26, 2022
3c19fe3
ARM: Fix refcount leak in axxia_boot_secondary
Yuuoniy Jun 1, 2022
83c089d
memory: mtk-smi: add missing put_device() call in mtk_smi_device_link…
Yuuoniy Jun 1, 2022
bb2a481
memory: samsung: exynos5422-dmc: Fix refcount leak in of_get_dram_tim…
Yuuoniy Jun 2, 2022
dc5170a
ARM: cns3xxx: Fix refcount leak in cns3xxx_init
Yuuoniy Jun 5, 2022
1899213
modpost: fix section mismatch check for exported init/exit sections
masahir0y Jun 10, 2022
2d7d7e3
ARM: dts: bcm2711-rpi-400: Fix GPIO line names
lategoodbye Jun 15, 2022
ca83f50
smb3: fix empty netname context on secondary channels
Jun 18, 2022
5641285
random: update comment from copy_to_user() -> copy_to_iter()
zx2c4 Jun 20, 2022
7bdcfaf
perf build-id: Fix caching files with a wrong build ID
ahunter6 Jun 21, 2022
16d5d91
smb3: use netname when available on secondary channels
sprasad-microsoft Jun 22, 2022
eb9c7a8
dma-direct: use the correct size for dma_set_encrypted()
dcui Jun 22, 2022
c8f4a15
kbuild: link vmlinux only once for CONFIG_TRIM_UNUSED_KSYMS (2nd atte…
masahir0y Jun 23, 2022
e29e92f
powerpc/pseries: wire up rng during setup_arch()
zx2c4 Jun 11, 2022
2437f53
Linux 5.18.8
gregkh Jun 29, 2022
ea32b27
tick/nohz: unexport __init-annotated tick_nohz_full_setup()
masahir0y Jun 27, 2022
3ecbe78
clocksource/drivers/ixp4xx: Drop boardfile probe path
linusw Apr 6, 2022
0909f52
bcache: memset on stack variables in bch_btree_check() and bch_sector…
May 27, 2022
cfc89a3
hinic: Replace memcpy() with direct assignment
kees Jun 16, 2022
9005550
powerpc/ftrace: Remove ftrace init tramp once kernel init is complete
rnav May 16, 2022
6349318
io_uring: fix not locked access to fixed buf table
isilence Jun 9, 2022
64ef7e7
Linux 5.18.9
gregkh Jul 2, 2022
778e59a
drm/amdgpu: fix adev variable used in amdgpu_device_gpu_recover()
alexdeucher Jun 16, 2022
3a83aa8
Revert "drm/amdgpu/display: set vblank_disable_immediate for DC"
alexdeucher Jun 20, 2022
9e030f4
drm/amdgpu: To flush tlb for MMHUB of RAVEN series
ruiliji2 Jun 22, 2022
48b526c
ksmbd: set the range of bytes to zero without extending file size in …
namjaejeon Jun 19, 2022
5257e9b
ksmbd: check invalid FileOffset and BeyondFinalZero in FSCTL_ZERO_DATA
namjaejeon Jun 19, 2022
848b648
ksmbd: use vfs_llseek instead of dereferencing NULL
zx2c4 Jun 25, 2022
2c1f895
ipv6: take care of disable_policy when restoring routes
NicolasDichtel Jun 23, 2022
e67bc52
net: phy: Don't trigger state machine while in suspend
l1k Jun 28, 2022
a0cec88
s390/archrandom: simplify back to earlier design and initialize earlier
zx2c4 Jun 10, 2022
e606289
nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECT…
Jun 25, 2022
15167cf
nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA IM2P33F8ABR1
Jun 30, 2022
26e81c9
nvdimm: Fix badblocks clear off-by-one error
yechun1 Jun 1, 2022
298f547
ceph: wait on async create before checking caps for syncfs
jtlayton Jun 6, 2022
7cd1698
parisc: Fix vDSO signal breakage on 32-bit kernel
hdeller Jul 1, 2022
64268f5
parisc/unaligned: Fix emulate_ldw() breakage
hdeller Jun 26, 2022
cb9620a
powerpc/prom_init: Fix kernel config grep
howlett Jun 24, 2022
f7916ed
powerpc/book3e: Fix PUD allocation size in map_kernel_page()
chleroy Jun 23, 2022
fe6618c
powerpc/bpf: Fix use of user_pt_regs in uapi
rnav Jun 27, 2022
048c213
cpufreq: amd-pstate: Add resume and suspend callbacks
JinzhouSu Jun 23, 2022
bcff985
dm raid: fix accesses beyond end of raid member array
mauelsha Jun 27, 2022
02cffb1
dm raid: fix KASAN warning in raid5_add_disks
Jun 29, 2022
3d858d8
SUNRPC: Fix READ_PLUS crasher
chucklever Jun 30, 2022
570b99c
net: rose: fix UAF bugs caused by timer handler
stonezdm Jun 29, 2022
1ba8568
net: usb: ax88179_178a: Fix packet receiving
j-alonso Jun 28, 2022
fa8399b
virtio-net: fix race between ndo_open() and virtio_device_ready()
jasowang Jun 17, 2022
6f0f82e
selftests/net: pass ipv6_args to udpgso_bench's IPv6 TCP test
Jun 23, 2022
1221cb3
net: dsa: bcm_sf2: force pause link settings
Jun 23, 2022
8661d4b
net: tun: unlink NAPI from device on destruction
kuba-moo Jun 23, 2022
872c6c9
net: tun: stop NAPI when detaching queues
kuba-moo Jun 23, 2022
851ca58
net: fix IFF_TX_SKB_NO_LINEAR definition
Jun 23, 2022
5d19176
net: dp83822: disable false carrier interrupt
deribaucourt Jun 23, 2022
92bb92c
net: dp83822: disable rx error interrupt
deribaucourt Jun 23, 2022
6242abe
RDMA/qedr: Fix reporting QP timeout attribute
Kamalheib May 25, 2022
2febf09
RDMA/cm: Fix memory leak in ib_cm_insert_listen
Yuuoniy Jun 21, 2022
7c19633
linux/dim: Fix divide by 0 in RDMA DIM
Jun 27, 2022
6456192
net: usb: asix: do not force pause frames support
olerem Jun 24, 2022
295f624
usbnet: fix memory allocation in helpers
oneukum Jun 28, 2022
a8a3e95
mptcp: fix race on unaccepted mptcp sockets
Jun 28, 2022
fa5121c
selftests: mptcp: more stable diag tests
Jun 28, 2022
80620e7
mptcp: fix conflict with <netinet/in.h>
Jun 28, 2022
a6bb7cf
selftests: mptcp: Initialize variables to quiet gcc 12 warnings
mjmartineau Jun 28, 2022
3f60b25
hwmon: (occ) Prevent power cap command overwriting poll response
Jun 28, 2022
05893c6
net: ipv6: unexport __init-annotated seg6_hmac_net_init()
Jun 28, 2022
27dbe01
NFS: restore module put when manager exits.
neilbrown Jun 23, 2022
363a828
NFSD: restore EINVAL error translation in nfsd_commit()
khoroshilov Jun 25, 2022
2f42531
NFSv4: Add an fattr allocation to _nfs4_discover_trunking()
scottmayhew Jun 27, 2022
b9cabd2
vfs: fix copy_file_range() regression in cross-fs copies
amir73il Jun 30, 2022
694e548
caif_virtio: fix race between virtio_device_ready() and ndo_open()
jasowang Jun 20, 2022
02a5914
io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio
axboe Jun 30, 2022
1947812
PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events
Yuuoniy May 26, 2022
91c08e7
lib/sbitmap: Fix invalid loop in __sbitmap_queue_get_batch()
ChiWu-Zero Jun 5, 2022
1d893d0
vdpa/mlx5: Update Control VQ callback information
elic307i Jun 13, 2022
14fab13
s390: remove unneeded 'select BUILD_BIN2C'
masahir0y Jun 13, 2022
2cee260
netfilter: nft_dynset: restore set element counter when failing to up…
ummakynes Jun 21, 2022
e8ee922
net/dsa/hirschmann: Add missing of_node_get() in hellcreek_led_setup()
windhl Jun 22, 2022
f54054e
net/sched: act_api: Notify user space if any actions were flushed bef…
vbnogueira Jun 23, 2022
94683e5
net: asix: fix "can't send until first packet is send" issue
olerem Jun 24, 2022
76d9bee
net: bonding: fix possible NULL deref in rlb code
Jun 27, 2022
5e59470
net: phy: ax88772a: fix lost pause advertisement configuration
olerem Jun 28, 2022
58f3c1d
selftests net: fix kselftest net fatal error
dietschc Jun 28, 2022
2765749
net: bonding: fix use-after-free after 802.3ad slave unbind
OrlovEI Jun 29, 2022
513c583
net: dsa: felix: fix race between reading PSFP stats and port stats
vladimiroltean Jun 29, 2022
84d146f
powerpc/memhotplug: Add add_pages override for PPC
kvaneesh Jun 29, 2022
3884bf7
platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO resource
jdelvare Jun 21, 2022
6b0925f
platform/x86: ideapad-laptop: Add Ideapad 5 15ITL05 to ideapad_dytc_v…
jwrdegoede Jun 27, 2022
c236558
nfc: nfcmrvl: Fix irq_of_parse_and_map() return value
krzk Jun 27, 2022
7762c0c
NFC: nxp-nci: Don't issue a zero length i2c_master_read()
mwalle Jun 27, 2022
e52910e
tipc: move bc link creation back to tipc_node_create
lxin Jun 24, 2022
303b248
epic100: fix use after free on rmmod
lzto Jun 27, 2022
7b2f54c
cpufreq: qcom-hw: Don't do lmh things without a throttle interrupt
bebarino Jun 16, 2022
a4169df
tcp: add a missing nf_reset_ct() in 3WHS handling
Jun 23, 2022
5a11a5e
nvmet-tcp: fix regression in data_digest calculation
sagigrimberg Jun 23, 2022
1ed81b3
ACPI: video: Change how we determine if brightness key-presses are ha…
jwrdegoede Jun 24, 2022
32dcf62
tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
Jun 24, 2022
0143011
fanotify: refine the validation checks on non-dir inode mask
amir73il Jun 27, 2022
dcaa1b0
nvmet: add a clear_ids attribute for passthru targets
alanpeterad Jun 27, 2022
5e33f10
ipv6/sit: fix ipip6_tunnel_get_prl return value
KatrinJo Jun 28, 2022
b39fda5
ipv6: fix lockdep splat in in6_dump_addrs()
Jun 28, 2022
e45bdd6
mlxsw: spectrum_router: Fix rollback in tunnel next hop init
pmachata Jun 29, 2022
b74a378
net: tun: avoid disabling NAPI twice
kuba-moo Jun 29, 2022
0abb045
cifs: fix minor compile warning
May 23, 2022
dfa6248
drm/msm/dpu: Increment vsync_cnt before waking up userspace
bebarino Jun 22, 2022
73a6955
platform/x86: ideapad-laptop: Add allow_v4_dytc module parameter
jwrdegoede Jun 23, 2022
d5c7cea
drm/i915/gem: add missing else
KatrinJo Jun 21, 2022
063d062
drm/i915/dgfx: Disable d3cold at gfx root port
anshuma1 Jun 16, 2022
a291016
drm/msm/gem: Fix error return on fence id alloc fail
robclark Jun 24, 2022
a35c451
drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c
windhl Jun 15, 2022
134ef8e
platform/x86: panasonic-laptop: de-obfuscate button codes
Jun 24, 2022
b078be6
platform/x86: panasonic-laptop: sort includes alphabetically
jwrdegoede Jun 24, 2022
f445ab9
platform/x86: panasonic-laptop: revert "Resolve hotkey double trigger…
jwrdegoede Jun 24, 2022
e45c190
platform/x86: panasonic-laptop: don't report duplicate brightness key…
jwrdegoede Jun 24, 2022
a004ebd
platform/x86: panasonic-laptop: filter out duplicate volume up/down/m…
jwrdegoede Jun 24, 2022
45611d5
drm/fourcc: fix integer type usage in uapi header
Jun 21, 2022
8d10c3f
net: sparx5: Add handling of host MDB entries
cappe987 May 3, 2022
f3bb249
net: sparx5: mdb add/del handle non-sparx5 devices
cappe987 Jun 30, 2022
3888291
hwmon: (ibmaem) don't call platform_device_del() if platform_device_a…
Jul 1, 2022
62b5d18
xen/blkfront: fix leaking data in shared pages
royger Mar 30, 2022
6d98cf6
xen/netfront: fix leaking data in shared pages
royger Apr 6, 2022
3893cd0
xen/netfront: force data bouncing when backend is untrusted
royger Apr 7, 2022
3ebaa2c
xen/blkfront: force data bouncing when backend is untrusted
royger Apr 7, 2022
a74adaf
xen-netfront: restore __skb_queue_tail() positioning in xennet_get_re…
jbeulich Jul 1, 2022
efd9826
xen/arm: Fix race in RB-tree based P2M accounting
Jul 1, 2022
bc560ce
Linux 5.18.10
gregkh Jul 7, 2022
b3387d7
base packaging
Jul 7, 2022
9e9a362
UBUNTU: SAUCE: kbuild: add -fcf-protection=none when using retpoline …
Jul 8, 2019
f5592a8
UBUNTU: SAUCE: add vmlinux.strip to BOOT_TARGETS1 on powerpc
Sep 9, 2016
7966e6f
UBUNTU: SAUCE: tools/hv/lsvmbus -- add manual page
May 27, 2016
b2837c4
debian changelog
Jul 7, 2022
71d993b
configs (based on Ubuntu-5.18.0-6.6)
Jul 7, 2022
6f918c1
System76 Linux
jackpot51 Oct 11, 2019
5287775
Disable CONFIG_X86_KERNEL_IBT
jackpot51 Jun 16, 2022
3f1b595
ALSA: hda/realtek - Reapply pin fixup for oryp5
crawfxrd Aug 27, 2020
d12cec2
pinctrl: Export intel_pinctrl_probe
jackpot51 Sep 14, 2021
796a9ad
pinctrl: tigerlake: Workaround for old communities on System76 gaze16
jackpot51 Sep 14, 2021
9db0bd0
Disable tb_acpi_is_native for System76 coreboot machines
jackpot51 Sep 24, 2021
fd59a68
Adds an ALSA mapping for Gigabyte Pro WiFi Rev 2.1
13r0ck May 25, 2022
951563f
Mixer-Maps: Add alternate ALC4080
13r0ck Jun 3, 2022
a8d617a
ALSA: hda/realtek: Add quirk for Clevo L140PU
crawfxrd Jun 22, 2022
7d5e891
DROP ON REBASE: 5.18.10-76051810.202207071639 based on 5.18.10-051810…
13r0ck Jul 8, 2022
34798d4
Rewrite mixer map for TRX40 Aorus Master
13r0ck Jul 28, 2022
c9172fb
Merge pull request #167 from pop-os/mega-r1.1
13r0ck Jul 29, 2022
cb5f582
ALSA: hda/realtek: Add quirk for Clevo NV41PZ
crawfxrd Jul 30, 2022
a834eec
ALSA: hda - Improv 3.5mm hotplug on ROG strix B550
13r0ck Aug 16, 2022
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
4 changes: 3 additions & 1 deletion .gitignore
Original file line number Diff line number Diff line change
Expand Up @@ -75,7 +75,9 @@ modules.order
#
# Debian directory (make deb-pkg)
#
/debian/
#/debian/
/debian/build/
/debian/files

#
# Snap directory (make snap-pkg)
Expand Down
11 changes: 6 additions & 5 deletions Documentation/ABI/testing/sysfs-ata
Original file line number Diff line number Diff line change
Expand Up @@ -107,13 +107,14 @@ Description:
described in ATA8 7.16 and 7.17. Only valid if
the device is not a PM.

pio_mode: (RO) Transfer modes supported by the device when
in PIO mode. Mostly used by PATA device.
pio_mode: (RO) PIO transfer mode used by the device.
Mostly used by PATA devices.

xfer_mode: (RO) Current transfer mode
xfer_mode: (RO) Current transfer mode. Mostly used by
PATA devices.

dma_mode: (RO) Transfer modes supported by the device when
in DMA mode. Mostly used by PATA device.
dma_mode: (RO) DMA transfer mode used by the device.
Mostly used by PATA devices.

class: (RO) Device class. Can be "ata" for disk,
"atapi" for packet device, "pmp" for PM, or
Expand Down
2 changes: 1 addition & 1 deletion Documentation/ABI/testing/sysfs-bus-iio-vf610
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
What: /sys/bus/iio/devices/iio:deviceX/conversion_mode
What: /sys/bus/iio/devices/iio:deviceX/in_conversion_mode
KernelVersion: 4.2
Contact: [email protected]
Description:
Expand Down
1 change: 1 addition & 0 deletions Documentation/ABI/testing/sysfs-devices-system-cpu
Original file line number Diff line number Diff line change
Expand Up @@ -526,6 +526,7 @@ What: /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/srbds
/sys/devices/system/cpu/vulnerabilities/tsx_async_abort
/sys/devices/system/cpu/vulnerabilities/itlb_multihit
/sys/devices/system/cpu/vulnerabilities/mmio_stale_data
Date: January 2018
Contact: Linux kernel mailing list <[email protected]>
Description: Information about CPU vulnerabilities
Expand Down
2 changes: 1 addition & 1 deletion Documentation/ABI/testing/sysfs-driver-bd9571mwv-regulator
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,6 @@ Description: Read/write the current state of DDR Backup Mode, which controls
DDR Backup Mode must be explicitly enabled by the user,
to invoke step 1.

See also Documentation/devicetree/bindings/mfd/bd9571mwv.txt.
See also Documentation/devicetree/bindings/mfd/rohm,bd9571mwv.yaml.
Users: User space applications for embedded boards equipped with a
BD9571MWV PMIC.
9 changes: 4 additions & 5 deletions Documentation/accounting/psi.rst
Original file line number Diff line number Diff line change
Expand Up @@ -37,11 +37,7 @@ Pressure interface
Pressure information for each resource is exported through the
respective file in /proc/pressure/ -- cpu, memory, and io.

The format for CPU is as such::

some avg10=0.00 avg60=0.00 avg300=0.00 total=0

and for memory and IO::
The format is as such::

some avg10=0.00 avg60=0.00 avg300=0.00 total=0
full avg10=0.00 avg60=0.00 avg300=0.00 total=0
Expand All @@ -58,6 +54,9 @@ situation from a state where some tasks are stalled but the CPU is
still doing productive work. As such, time spent in this subset of the
stall state is tracked separately and exported in the "full" averages.

CPU full is undefined at the system level, but has been reported
since 5.13, so it is set to zero for backward compatibility.

The ratios (in %) are tracked as recent trends over ten, sixty, and
three hundred second windows, which gives insight into short term events
as well as medium and long term trends. The total absolute stall time
Expand Down
1 change: 1 addition & 0 deletions Documentation/admin-guide/hw-vuln/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -17,3 +17,4 @@ are configurable at compile, boot or run time.
special-register-buffer-data-sampling.rst
core-scheduling.rst
l1d_flush.rst
processor_mmio_stale_data.rst
246 changes: 246 additions & 0 deletions Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,246 @@
=========================================
Processor MMIO Stale Data Vulnerabilities
=========================================

Processor MMIO Stale Data Vulnerabilities are a class of memory-mapped I/O
(MMIO) vulnerabilities that can expose data. The sequences of operations for
exposing data range from simple to very complex. Because most of the
vulnerabilities require the attacker to have access to MMIO, many environments
are not affected. System environments using virtualization where MMIO access is
provided to untrusted guests may need mitigation. These vulnerabilities are
not transient execution attacks. However, these vulnerabilities may propagate
stale data into core fill buffers where the data can subsequently be inferred
by an unmitigated transient execution attack. Mitigation for these
vulnerabilities includes a combination of microcode update and software
changes, depending on the platform and usage model. Some of these mitigations
are similar to those used to mitigate Microarchitectural Data Sampling (MDS) or
those used to mitigate Special Register Buffer Data Sampling (SRBDS).

Data Propagators
================
Propagators are operations that result in stale data being copied or moved from
one microarchitectural buffer or register to another. Processor MMIO Stale Data
Vulnerabilities are operations that may result in stale data being directly
read into an architectural, software-visible state or sampled from a buffer or
register.

Fill Buffer Stale Data Propagator (FBSDP)
-----------------------------------------
Stale data may propagate from fill buffers (FB) into the non-coherent portion
of the uncore on some non-coherent writes. Fill buffer propagation by itself
does not make stale data architecturally visible. Stale data must be propagated
to a location where it is subject to reading or sampling.

Sideband Stale Data Propagator (SSDP)
-------------------------------------
The sideband stale data propagator (SSDP) is limited to the client (including
Intel Xeon server E3) uncore implementation. The sideband response buffer is
shared by all client cores. For non-coherent reads that go to sideband
destinations, the uncore logic returns 64 bytes of data to the core, including
both requested data and unrequested stale data, from a transaction buffer and
the sideband response buffer. As a result, stale data from the sideband
response and transaction buffers may now reside in a core fill buffer.

Primary Stale Data Propagator (PSDP)
------------------------------------
The primary stale data propagator (PSDP) is limited to the client (including
Intel Xeon server E3) uncore implementation. Similar to the sideband response
buffer, the primary response buffer is shared by all client cores. For some
processors, MMIO primary reads will return 64 bytes of data to the core fill
buffer including both requested data and unrequested stale data. This is
similar to the sideband stale data propagator.

Vulnerabilities
===============
Device Register Partial Write (DRPW) (CVE-2022-21166)
-----------------------------------------------------
Some endpoint MMIO registers incorrectly handle writes that are smaller than
the register size. Instead of aborting the write or only copying the correct
subset of bytes (for example, 2 bytes for a 2-byte write), more bytes than
specified by the write transaction may be written to the register. On
processors affected by FBSDP, this may expose stale data from the fill buffers
of the core that created the write transaction.

Shared Buffers Data Sampling (SBDS) (CVE-2022-21125)
----------------------------------------------------
After propagators may have moved data around the uncore and copied stale data
into client core fill buffers, processors affected by MFBDS can leak data from
the fill buffer. It is limited to the client (including Intel Xeon server E3)
uncore implementation.

Shared Buffers Data Read (SBDR) (CVE-2022-21123)
------------------------------------------------
It is similar to Shared Buffer Data Sampling (SBDS) except that the data is
directly read into the architectural software-visible state. It is limited to
the client (including Intel Xeon server E3) uncore implementation.

Affected Processors
===================
Not all the CPUs are affected by all the variants. For instance, most
processors for the server market (excluding Intel Xeon E3 processors) are
impacted by only Device Register Partial Write (DRPW).

Below is the list of affected Intel processors [#f1]_:

=================== ============ =========
Common name Family_Model Steppings
=================== ============ =========
HASWELL_X 06_3FH 2,4
SKYLAKE_L 06_4EH 3
BROADWELL_X 06_4FH All
SKYLAKE_X 06_55H 3,4,6,7,11
BROADWELL_D 06_56H 3,4,5
SKYLAKE 06_5EH 3
ICELAKE_X 06_6AH 4,5,6
ICELAKE_D 06_6CH 1
ICELAKE_L 06_7EH 5
ATOM_TREMONT_D 06_86H All
LAKEFIELD 06_8AH 1
KABYLAKE_L 06_8EH 9 to 12
ATOM_TREMONT 06_96H 1
ATOM_TREMONT_L 06_9CH 0
KABYLAKE 06_9EH 9 to 13
COMETLAKE 06_A5H 2,3,5
COMETLAKE_L 06_A6H 0,1
ROCKETLAKE 06_A7H 1
=================== ============ =========

If a CPU is in the affected processor list, but not affected by a variant, it
is indicated by new bits in MSR IA32_ARCH_CAPABILITIES. As described in a later
section, mitigation largely remains the same for all the variants, i.e. to
clear the CPU fill buffers via VERW instruction.

New bits in MSRs
================
Newer processors and microcode update on existing affected processors added new
bits to IA32_ARCH_CAPABILITIES MSR. These bits can be used to enumerate
specific variants of Processor MMIO Stale Data vulnerabilities and mitigation
capability.

MSR IA32_ARCH_CAPABILITIES
--------------------------
Bit 13 - SBDR_SSDP_NO - When set, processor is not affected by either the
Shared Buffers Data Read (SBDR) vulnerability or the sideband stale
data propagator (SSDP).
Bit 14 - FBSDP_NO - When set, processor is not affected by the Fill Buffer
Stale Data Propagator (FBSDP).
Bit 15 - PSDP_NO - When set, processor is not affected by Primary Stale Data
Propagator (PSDP).
Bit 17 - FB_CLEAR - When set, VERW instruction will overwrite CPU fill buffer
values as part of MD_CLEAR operations. Processors that do not
enumerate MDS_NO (meaning they are affected by MDS) but that do
enumerate support for both L1D_FLUSH and MD_CLEAR implicitly enumerate
FB_CLEAR as part of their MD_CLEAR support.
Bit 18 - FB_CLEAR_CTRL - Processor supports read and write to MSR
IA32_MCU_OPT_CTRL[FB_CLEAR_DIS]. On such processors, the FB_CLEAR_DIS
bit can be set to cause the VERW instruction to not perform the
FB_CLEAR action. Not all processors that support FB_CLEAR will support
FB_CLEAR_CTRL.

MSR IA32_MCU_OPT_CTRL
---------------------
Bit 3 - FB_CLEAR_DIS - When set, VERW instruction does not perform the FB_CLEAR
action. This may be useful to reduce the performance impact of FB_CLEAR in
cases where system software deems it warranted (for example, when performance
is more critical, or the untrusted software has no MMIO access). Note that
FB_CLEAR_DIS has no impact on enumeration (for example, it does not change
FB_CLEAR or MD_CLEAR enumeration) and it may not be supported on all processors
that enumerate FB_CLEAR.

Mitigation
==========
Like MDS, all variants of Processor MMIO Stale Data vulnerabilities have the
same mitigation strategy to force the CPU to clear the affected buffers before
an attacker can extract the secrets.

This is achieved by using the otherwise unused and obsolete VERW instruction in
combination with a microcode update. The microcode clears the affected CPU
buffers when the VERW instruction is executed.

Kernel reuses the MDS function to invoke the buffer clearing:

mds_clear_cpu_buffers()

On MDS affected CPUs, the kernel already invokes CPU buffer clear on
kernel/userspace, hypervisor/guest and C-state (idle) transitions. No
additional mitigation is needed on such CPUs.

For CPUs not affected by MDS or TAA, mitigation is needed only for the attacker
with MMIO capability. Therefore, VERW is not required for kernel/userspace. For
virtualization case, VERW is only needed at VMENTER for a guest with MMIO
capability.

Mitigation points
-----------------
Return to user space
^^^^^^^^^^^^^^^^^^^^
Same mitigation as MDS when affected by MDS/TAA, otherwise no mitigation
needed.

C-State transition
^^^^^^^^^^^^^^^^^^
Control register writes by CPU during C-state transition can propagate data
from fill buffer to uncore buffers. Execute VERW before C-state transition to
clear CPU fill buffers.

Guest entry point
^^^^^^^^^^^^^^^^^
Same mitigation as MDS when processor is also affected by MDS/TAA, otherwise
execute VERW at VMENTER only for MMIO capable guests. On CPUs not affected by
MDS/TAA, guest without MMIO access cannot extract secrets using Processor MMIO
Stale Data vulnerabilities, so there is no need to execute VERW for such guests.

Mitigation control on the kernel command line
---------------------------------------------
The kernel command line allows to control the Processor MMIO Stale Data
mitigations at boot time with the option "mmio_stale_data=". The valid
arguments for this option are:

========== =================================================================
full If the CPU is vulnerable, enable mitigation; CPU buffer clearing
on exit to userspace and when entering a VM. Idle transitions are
protected as well. It does not automatically disable SMT.
full,nosmt Same as full, with SMT disabled on vulnerable CPUs. This is the
complete mitigation.
off Disables mitigation completely.
========== =================================================================

If the CPU is affected and mmio_stale_data=off is not supplied on the kernel
command line, then the kernel selects the appropriate mitigation.

Mitigation status information
-----------------------------
The Linux kernel provides a sysfs interface to enumerate the current
vulnerability status of the system: whether the system is vulnerable, and
which mitigations are active. The relevant sysfs file is:

/sys/devices/system/cpu/vulnerabilities/mmio_stale_data

The possible values in this file are:

.. list-table::

* - 'Not affected'
- The processor is not vulnerable
* - 'Vulnerable'
- The processor is vulnerable, but no mitigation enabled
* - 'Vulnerable: Clear CPU buffers attempted, no microcode'
- The processor is vulnerable, but microcode is not updated. The
mitigation is enabled on a best effort basis.
* - 'Mitigation: Clear CPU buffers'
- The processor is vulnerable and the CPU buffer clearing mitigation is
enabled.

If the processor is vulnerable then the following information is appended to
the above information:

======================== ===========================================
'SMT vulnerable' SMT is enabled
'SMT disabled' SMT is disabled
'SMT Host state unknown' Kernel runs in a VM, Host SMT state unknown
======================== ===========================================

References
----------
.. [#f1] Affected Processors
https://www.intel.com/content/www/us/en/developer/topic-technology/software-security-guidance/processors-affected-consolidated-product-cpu-model.html
36 changes: 36 additions & 0 deletions Documentation/admin-guide/kernel-parameters.txt
Original file line number Diff line number Diff line change
Expand Up @@ -3105,6 +3105,7 @@
kvm.nx_huge_pages=off [X86]
no_entry_flush [PPC]
no_uaccess_flush [PPC]
mmio_stale_data=off [X86]

Exceptions:
This does not have any effect on
Expand All @@ -3126,6 +3127,7 @@
Equivalent to: l1tf=flush,nosmt [X86]
mds=full,nosmt [X86]
tsx_async_abort=full,nosmt [X86]
mmio_stale_data=full,nosmt [X86]

mminit_loglevel=
[KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
Expand All @@ -3135,6 +3137,40 @@
log everything. Information is printed at KERN_DEBUG
so loglevel=8 may also need to be specified.

mmio_stale_data=
[X86,INTEL] Control mitigation for the Processor
MMIO Stale Data vulnerabilities.

Processor MMIO Stale Data is a class of
vulnerabilities that may expose data after an MMIO
operation. Exposed data could originate or end in
the same CPU buffers as affected by MDS and TAA.
Therefore, similar to MDS and TAA, the mitigation
is to clear the affected CPU buffers.

This parameter controls the mitigation. The
options are:

full - Enable mitigation on vulnerable CPUs

full,nosmt - Enable mitigation and disable SMT on
vulnerable CPUs.

off - Unconditionally disable mitigation

On MDS or TAA affected machines,
mmio_stale_data=off can be prevented by an active
MDS or TAA mitigation as these vulnerabilities are
mitigated with the same mechanism so in order to
disable this mitigation, you need to specify
mds=off and tsx_async_abort=off too.

Not specifying this option is equivalent to
mmio_stale_data=full.

For details see:
Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst

module.sig_enforce
[KNL] When CONFIG_MODULE_SIG is set, this means that
modules without (valid) signatures will fail to load.
Expand Down
Loading