Skip to content

sync master to 6.0/stage #13

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Closed
wants to merge 2,930 commits into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
2930 commits
Select commit Hold shift + click to select a range
659b920
UBUNTU: Start new release
ianmay81 Sep 4, 2020
52b32db
UBUNTU: link-to-tracker: update tracking bug
ianmay81 Sep 4, 2020
08e8d79
UBUNTU: Ubuntu-aws-5.4.0-1024.24
ianmay81 Sep 4, 2020
d8d24e8
UBUNTU: Start new release
ianmay81 Sep 10, 2020
353e774
UBUNTU: link-to-tracker: update tracking bug
ianmay81 Sep 10, 2020
4dc9a5f
UBUNTU: Ubuntu-aws-5.4.0-1025.25
ianmay81 Sep 10, 2020
bf61ff6
UBUNTU: Start new release
Sep 21, 2020
60508b7
UBUNTU: link-to-tracker: update tracking bug
Sep 21, 2020
221cf9f
UBUNTU: aws: [Config] update config for SPI_DYNAMIC
Sep 21, 2020
c431db8
UBUNTU: Ubuntu-aws-5.4.0-1026.26
Sep 21, 2020
90c0972
UBUNTU: Start new release
Sep 30, 2020
4e89000
UBUNTU: Ubuntu-aws-5.4.0-1027.28
Sep 30, 2020
97ee01a
UBUNTU: Start new release
ksacilotto Oct 5, 2020
7d0a38f
UBUNTU: Ubuntu-aws-5.4.0-1028.29
ksacilotto Oct 5, 2020
0a94ea7
UBUNTU: [Config] aws: enable FPGA for amd64 also
kamalmostafa Oct 6, 2020
1012338
UBUNTU: SAUCE: arm64: Enable PCI write-combine resources under sysfs
csbisa Oct 7, 2020
cfae081
UBUNTU: Start new release
Oct 20, 2020
d9ffb3b
UBUNTU: link-to-tracker: update tracking bug
Oct 20, 2020
21f0b04
UBUNTU: [Config] [aws] Disable BlueZ highspeed support
Oct 20, 2020
d19ba08
UBUNTU: Ubuntu-aws-5.4.0-1029.30
Oct 20, 2020
8e173d1
cpu/hotplug: Add new {add,remove}_cpu() functions
Mar 23, 2020
a59d79c
UBUNTU: [Config][aws] update config for NITRO_ENCLAVES
kamalmostafa Nov 5, 2020
6d6b062
nitro_enclaves: Add ioctl interface definition
andraprs Sep 21, 2020
4f46a79
nitro_enclaves: Define the PCI device interface
andraprs Sep 21, 2020
d0b08fa
nitro_enclaves: Define enclave info for internal bookkeeping
andraprs Sep 21, 2020
303c90b
nitro_enclaves: Init PCI device driver
andraprs Sep 21, 2020
becaeeb
nitro_enclaves: Handle PCI device command requests
andraprs Sep 21, 2020
f3a32bc
nitro_enclaves: Handle out-of-band PCI device events
andraprs Sep 21, 2020
aabfc73
nitro_enclaves: Init misc device providing the ioctl interface
andraprs Sep 21, 2020
50f3ed7
nitro_enclaves: Add logic for creating an enclave VM
andraprs Sep 21, 2020
5b91173
nitro_enclaves: Add logic for setting an enclave vCPU
andraprs Sep 21, 2020
87581f2
nitro_enclaves: Add logic for getting the enclave image load info
andraprs Sep 21, 2020
34b5fe2
nitro_enclaves: Add logic for setting an enclave memory region
andraprs Sep 21, 2020
5167a74
nitro_enclaves: Add logic for starting an enclave
andraprs Sep 21, 2020
b24197c
nitro_enclaves: Add logic for terminating an enclave
andraprs Sep 21, 2020
bb855be
nitro_enclaves: Add Kconfig for the Nitro Enclaves driver
andraprs Sep 21, 2020
fa22160
nitro_enclaves: Add Makefile for the Nitro Enclaves driver
andraprs Sep 21, 2020
ddaf315
nitro_enclaves: Add sample for ioctl interface usage
andraprs Sep 21, 2020
cef9189
nitro_enclaves: Add overview documentation
andraprs Sep 21, 2020
18c518d
MAINTAINERS: Add entry for the Nitro Enclaves driver
andraprs Sep 21, 2020
1bbef95
UBUNTU: SAUCE: [aws] iommu: set the default iommu-dma mode as non-strict
Oct 30, 2020
f8bcbe0
UBUNTU: Start new release
ksacilotto Nov 12, 2020
02cc3c4
UBUNTU: link-to-tracker: update tracking bug
ksacilotto Nov 12, 2020
81f0fea
UBUNTU: [Config] [aws] updateconfigs for VGACON_SOFT_SCROLLBACK
ksacilotto Nov 12, 2020
5acf6ca
UBUNTU: Ubuntu-aws-5.4.0-1030.31
ksacilotto Nov 12, 2020
0a4ef46
UBUNTU: Start new release
marcelocerri Dec 9, 2020
5295e1d
UBUNTU: link-to-tracker: update tracking bug
marcelocerri Dec 9, 2020
4469380
UBUNTU: Ubuntu-aws-5.4.0-1032.33
marcelocerri Dec 9, 2020
6c34359
UBUNTU: Start new release
ksacilotto Dec 14, 2020
8bfe515
UBUNTU: link-to-tracker: update tracking bug
ksacilotto Dec 14, 2020
1d1687e
UBUNTU: [Config] aws: update config for DW_APB_TIMER
ksacilotto Dec 14, 2020
be1208a
UBUNTU: Ubuntu-aws-5.4.0-1033.34
ksacilotto Dec 14, 2020
4ebfa29
UBUNTU: Start new release
kelmously Dec 17, 2020
1cf1093
UBUNTU: link-to-tracker: update tracking bug
kelmously Dec 17, 2020
b6378d2
UBUNTU: Ubuntu-aws-5.4.0-1034.35
kelmously Dec 17, 2020
bdebdb9
UBUNTU: Start new release
marcelocerri Jan 6, 2021
d761dac
UBUNTU: Ubuntu-aws-5.4.0-1035.37
marcelocerri Jan 6, 2021
04570c7
UBUNTU: SAUCE: xen-netfront: prevent unnecessary close on hibernate
Dec 4, 2020
d511559
UBUNTU: [Config] Disable Atari partition support
hrasiq Dec 15, 2020
b6defc2
UBUNTU: Start new release
Jan 14, 2021
f5c3ad9
UBUNTU: link-to-tracker: update tracking bug
Jan 14, 2021
37014a9
UBUNTU: Ubuntu-aws-5.4.0-1037.39
Jan 14, 2021
1b767ab
UBUNTU: aws: [Config] disable CONFIG_BT
kamalmostafa Jan 26, 2021
6d47522
UBUNTU: Start new release
Feb 5, 2021
61945d8
UBUNTU: aws: [Config] remove disabled BT modules
kamalmostafa Feb 3, 2021
7a5131a
UBUNTU: link-to-tracker: update tracking bug
Feb 5, 2021
166e08e
UBUNTU: [Config] aws: updateconfigs for INFINIBAND_VIRT_DMA
Feb 5, 2021
13fafcd
UBUNTU: [Config] aws: updateconfigs for PGTABLE_MAPPING
Feb 5, 2021
15dc2ca
UBUNTU: [Config] aws: updateconfigs for USB_SISUSBVGA_CON
Feb 5, 2021
4f333a5
UBUNTU: Ubuntu-aws-5.4.0-1038.40
Feb 5, 2021
be83ad1
UBUNTU: Start new release
ianmay81 Feb 24, 2021
e80799a
UBUNTU: link-to-tracker: update tracking bug
ianmay81 Feb 24, 2021
cd36941
UBUNTU: aws: [Config] enable CONFIG_MODVERSIONS=y
ianmay81 Feb 24, 2021
7eeb346
UBUNTU: aws: [Packaging] build canonical-certs.pem from branch/arch c…
ianmay81 Feb 24, 2021
33d9b27
UBUNTU: aws: [Config] Allow ASM_MODVERSIONS
ianmay81 Feb 24, 2021
0868bad
UBUNTU: aws: [Config] updateconfigs for USB_BDC_PCI
ianmay81 Feb 24, 2021
84f6ac6
UBUNTU: Ubuntu-aws-5.4.0-1039.41
ianmay81 Feb 24, 2021
7b09c82
UBUNTU: Start new release
ksacilotto Mar 17, 2021
5425cdb
UBUNTU: Ubuntu-aws-5.4.0-1040.42
ksacilotto Mar 17, 2021
8998594
UBUNTU: Start new release
ianmay81 Mar 19, 2021
9fdcf63
UBUNTU: Ubuntu-aws-5.4.0-1041.43
ianmay81 Mar 19, 2021
d401529
Revert "UBUNTU: SAUCE: [aws] PM / hibernate: Speed up hibernation by …
Jan 23, 2021
3da3de9
PM: hibernate: Batch hibernate and resume IO requests
cxiaoyi Sep 22, 2020
f55c67d
Revert "UBUNTU: SAUCE: xen-netfront: prevent unnecessary close on hib…
Jan 14, 2021
e2359f7
Revert "UBUNTU: SAUCE: xen: Update sched clock offset to avoid system…
Jan 14, 2021
ca3dd62
Revert "UBUNTU: SAUCE: xen: Introduce wrapper for save/restore sched …
Jan 14, 2021
5a6bbfa
Revert "UBUNTU: SAUCE: x86/xen: save and restore steal clock"
Jan 14, 2021
ebe9ed6
Revert "UBUNTU: SAUCE: xen/time: introduce xen_{save,restore}_steal_c…
Jan 14, 2021
907d2b8
Revert "UBUNTU: SAUCE: xen-netfront: add callbacks for PM suspend and…
Jan 14, 2021
f6b91bd
Revert "UBUNTU: SAUCE: xen-blkfront: add callbacks for PM suspend and…
Jan 14, 2021
f543925
Revert "UBUNTU: SAUCE: genirq: Shutdown irq chips in suspend/resume d…
Jan 14, 2021
1e2c1e1
Revert "UBUNTU: SAUCE: x86/xen: add system core suspend and resume ca…
Jan 14, 2021
149fafb
Revert "UBUNTU: SAUCE: x86/xen: Introduce new function to map HYPERVI…
Jan 14, 2021
41a1f21
Revert "UBUNTU: SAUCE: xenbus: add freeze/thaw/restore callbacks supp…
Jan 14, 2021
6d1dd50
Revert "UBUNTU: SAUCE: xen/manage: keep track of the on-going suspend…
Jan 14, 2021
9e706cc
UBUNTU: SAUCE: xen/manage: keep track of the on-going suspend mode
kamatam9 Jul 12, 2017
535e920
UBUNTU: SAUCE: xen/manage: introduce helper function to know the on-g…
kamatam9 Jul 13, 2017
11859aa
UBUNTU: SAUCE: xenbus: add freeze/thaw/restore callbacks support
kamatam9 Jul 13, 2017
1af9dbd
UBUNTU: SAUCE: x86/xen: Introduce new function to map HYPERVISOR_shar…
anchalag Feb 22, 2018
e33deff
UBUNTU: SAUCE: x86/xen: add system core suspend and resume callbacks
kamatam9 Feb 11, 2017
66b893d
UBUNTU: SAUCE: xen-blkfront: add callbacks for PM suspend and hiberna…
kamatam9 Jun 8, 2017
37cbaed
UBUNTU: SAUCE: xen-netfront: add callbacks for PM suspend and hiberna…
kamatam9 Jan 9, 2017
f74ac7c
UBUNTU: SAUCE: xen/time: introduce xen_{save,restore}_steal_clock
kamatam9 Jul 13, 2017
f71ed6b
UBUNTU: SAUCE: x86/xen: save and restore steal clock
kamatam9 Jul 21, 2017
5c0c032
UBUNTU: SAUCE: xen/events: add xen_shutdown_pirqs helper function
kamatam9 Aug 24, 2017
205d564
UBUNTU: SAUCE: x86/xen: close event channels for PIRQs in system core…
kamatam9 Aug 24, 2017
401ded0
UBUNTU: SAUCE: xen-blkfront: add 'persistent_grants' parameter
Apr 26, 2016
b0ebc02
UBUNTU: SAUCE: Revert "xen: dont fiddle with event channel masking in…
anchalag Mar 27, 2018
4e26ea2
UBUNTU: SAUCE: xen-blkfront: Fixed blkfront_restore to remove a call …
anchalag Jun 5, 2018
1ce2528
UBUNTU: SAUCE: block: xen-blkfront: consider new dom0 features on res…
Oct 18, 2018
898d17f
UBUNTU: SAUCE: xen: restore pirqs on resume from hibernation.
fllinden Oct 26, 2018
58efc9f
UBUNTU: SAUCE: xen: Only restore the ACPI SCI interrupt in xen_restor…
fllinden Nov 10, 2018
7629e39
UBUNTU: SAUCE: xen-netfront: call netif_device_attach on resume
fllinden Jan 31, 2019
ce8b317
UBUNTU: SAUCE: xen: Restore xen-pirqs on resume from hibernation
anchalag Aug 15, 2019
cb6090a
UBUNTU: SAUCE: block/xen-blkfront: bump the maximum number of indirec…
fllinden Nov 27, 2019
5fb8d4b
UBUNTU: SAUCE: x86: tsc: avoid system instability in hibernation
Apr 9, 2018
196e124
UBUNTU: SAUCE: ACPICA: Enable sleep button on ACPI legacy wake
anchalag Oct 29, 2018
c5d2b8f
UBUNTU: SAUCE: xen-netfront: prevent unnecessary close on hibernate
Dec 4, 2020
8435715
UBUNTU: SAUCE: aws: kvm: double the size of hv_clock_boot
Mar 11, 2021
b60630f
UBUNTU: Start new release
rtg-canonical Mar 26, 2021
21d81a8
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Mar 26, 2021
7682b8c
UBUNTU: [Config] aws: Enforce CONFIG_DRM_BOCHS=m
rtg-canonical Mar 26, 2021
00a130a
UBUNTU: Ubuntu-aws-5.4.0-1042.44
rtg-canonical Mar 26, 2021
7383dda
UBUNTU: Start new release
rtg-canonical Apr 9, 2021
b9469ba
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Apr 9, 2021
aecf47b
UBUNTU: Ubuntu-aws-5.4.0-1043.45
rtg-canonical Apr 9, 2021
bb9bf26
UBUNTU: Start new release
ianmay81 Apr 13, 2021
7212e51
UBUNTU: Ubuntu-aws-5.4.0-1045.47
ianmay81 Apr 13, 2021
dd0f41a
UBUNTU: Start new release
Apr 28, 2021
ca015c3
UBUNTU: link-to-tracker: update tracking bug
Apr 28, 2021
caea323
UBUNTU: Ubuntu-aws-5.4.0-1047.49
Apr 28, 2021
d767d73
UBUNTU: Start new release
rtg-canonical May 3, 2021
e8c9bfd
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical May 3, 2021
f84cf9c
UBUNTU: [Config] aws: fix various annotations syntax errors
rtg-canonical May 3, 2021
835da7e
UBUNTU: [Config] aws: update abi for rc-cec
rtg-canonical May 3, 2021
ada8cb2
UBUNTU: Ubuntu-aws-5.4.0-1048.50
rtg-canonical May 3, 2021
2a6a594
random: add GRND_INSECURE to return best-effort non-cryptographic bytes
amluto May 7, 2021
578a75a
random: Don't wake crng_init_wait when crng_init == 1
amluto May 7, 2021
c11700b
random: Add a urandom_read_nowait() for random APIs that don't warn
amluto May 7, 2021
688ede9
random: ignore GRND_RANDOM in getentropy(2)
amluto May 7, 2021
350348f
random: make /dev/random be almost like /dev/urandom
amluto May 7, 2021
9f98700
UBUNTU: Start new release
rtg-canonical May 11, 2021
25c5f1d
UBUNTU: [Packaging] aws: Disable nvidia builds
rtg-canonical May 11, 2021
ab200e4
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical May 11, 2021
3c9562d
UBUNTU: [Config] aws: Update annotations to include missing options
rtg-canonical May 11, 2021
eeb3cad
UBUNTU: Ubuntu-aws-5.4.0-1049.51
rtg-canonical May 11, 2021
2eb1bcc
Revert "UBUNTU: SAUCE: aws: kvm: double the size of hv_clock_boot"
May 19, 2021
72b8140
UBUNTU: [Packaging] update variants
ianmay81 Jun 11, 2021
1b5df81
UBUNTU: Start new release
ianmay81 Jun 11, 2021
685e75b
UBUNTU: link-to-tracker: update tracking bug
ianmay81 Jun 11, 2021
d29c854
UBUNTU: Ubuntu-aws-5.4.0-1050.52
ianmay81 Jun 11, 2021
3c1c2b9
UBUNTU: Start new release
smb49 Jun 17, 2021
6a6c131
UBUNTU: Ubuntu-aws-5.4.0-1051.53
smb49 Jun 17, 2021
cc07918
UBUNTU: Start new release
rtg-canonical Jun 23, 2021
5f8289e
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jun 23, 2021
76b234a
UBUNTU: Ubuntu-aws-5.4.0-1052.54
rtg-canonical Jun 23, 2021
1494bc4
UBUNTU: Start new release
smb49 Jul 2, 2021
ef25230
UBUNTU: link-to-tracker: update tracking bug
smb49 Jul 2, 2021
8a3b263
UBUNTU: Ubuntu-aws-5.4.0-1053.55
smb49 Jul 2, 2021
0b1f796
UBUNTU: Start new release
Jul 14, 2021
ab62983
UBUNTU: Ubuntu-aws-5.4.0-1054.57
Jul 14, 2021
7809a84
UBUNTU: [Config] aws: CONFIG_MEDIA_CAMERA_SUPPORT=y
rtg-canonical Jul 8, 2021
9d42d53
UBUNTU: Start new release
rtg-canonical Jul 23, 2021
b3236ba
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jul 23, 2021
fa90037
UBUNTU: Ubuntu-aws-5.4.0-1055.58
rtg-canonical Jul 23, 2021
9938bea
UBUNTU: Start new release
rtg-canonical Aug 20, 2021
cf71fed
UBUNTU: [Config] aws: enable CONFIG_SYSTEM_REVOCATION_LIST
rtg-canonical Aug 20, 2021
e28813d
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Aug 20, 2021
177895a
UBUNTU: Ubuntu-aws-5.4.0-1056.59
rtg-canonical Aug 20, 2021
82bded9
UBUNTU: Start new release
rtg-canonical Sep 7, 2021
acf20b3
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Sep 7, 2021
bcaeb02
UBUNTU: Ubuntu-aws-5.4.0-1057.60
rtg-canonical Sep 7, 2021
edc435f
UBUNTU: [Packaging] aws: Support building libperf-jvmti.so
rtg-canonical Sep 24, 2021
e8def45
UBUNTU: Start new release
rtg-canonical Sep 28, 2021
8bc179e
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Sep 28, 2021
3e5acc6
UBUNTU: Ubuntu-aws-5.4.0-1058.61
rtg-canonical Sep 28, 2021
f632344
UBUNTU: [Packaging] update Ubuntu.md
rtg-canonical Oct 21, 2021
f5966ee
UBUNTU: Start new release
rtg-canonical Oct 21, 2021
3119ee5
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Oct 21, 2021
f3609b8
UBUNTU: Ubuntu-aws-5.4.0-1059.62
rtg-canonical Oct 21, 2021
bfc6242
UBUNTU: Start new release
rtg-canonical Nov 12, 2021
05c0e4e
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Nov 12, 2021
6aa8f14
UBUNTU: Ubuntu-aws-5.4.0-1060.63
rtg-canonical Nov 12, 2021
f92cb92
UBUNTU: [Packaging] aws: Enable signed kernel
rtg-canonical Nov 15, 2021
6be5568
UBUNTU: [Config] aws: Configure CONFIG_SYSTEM_REVOCATION_KEYS with re…
rtg-canonical Dec 2, 2021
a5fdc40
UBUNTU: Start new release
rtg-canonical Dec 2, 2021
dadb913
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Dec 2, 2021
028c6a5
UBUNTU: [Config] aws: Enable CONFIG_DEBUG_INFO_BTF on all arches
rtg-canonical Dec 2, 2021
c295a86
UBUNTU: Ubuntu-aws-5.4.0-1061.64
rtg-canonical Dec 2, 2021
e6b3d5d
UBUNTU: Start new release
smb49 Jan 12, 2022
d9f46f8
UBUNTU: Ubuntu-aws-5.4.0-1063.66
smb49 Jan 12, 2022
969188b
UBUNTU: Start new release
ksacilotto Jan 17, 2022
35a18d4
nitro_enclaves: Fixup type and simplify logic of the poll mask setup
andraprs Nov 2, 2020
e836829
nitro_enclaves: Fix stale file descriptors on failed usercopy
minipli-oss Apr 29, 2021
ad71c73
nitro_enclaves: Set Bus Master for the NE PCI device
Jun 21, 2021
50cd057
nitro_enclaves: Enable Arm64 support
andraprs Aug 27, 2021
c160946
nitro_enclaves: Update documentation for Arm64 support
andraprs Aug 27, 2021
9388ec2
nitro_enclaves: Add fix for the kernel-doc report
andraprs Aug 27, 2021
c67d328
nitro_enclaves: Update copyright statement to include 2021
andraprs Aug 27, 2021
3eae0c4
nitro_enclaves: Add fixes for checkpatch match open parenthesis reports
andraprs Aug 27, 2021
bd90c23
nitro_enclaves: Add fixes for checkpatch spell check reports
andraprs Aug 27, 2021
ed347c2
nitro_enclaves: Add fixes for checkpatch blank line reports
andraprs Aug 27, 2021
d330007
UBUNTU: link-to-tracker: update tracking bug
ksacilotto Jan 17, 2022
e3232a7
UBUNTU: Ubuntu-aws-5.4.0-1064.67
ksacilotto Jan 17, 2022
14c4cf8
UBUNTU: Start new release
rtg-canonical Feb 3, 2022
4c8061a
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Feb 3, 2022
d5bfa46
UBUNTU: Ubuntu-aws-5.4.0-1065.68
rtg-canonical Feb 3, 2022
1dd865c
UBUNTU: Start new release
rtg-canonical Feb 9, 2022
b97908c
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Feb 9, 2022
1b1148b
UBUNTU: [Packaging] aws: Include tcm_loop.ko
rtg-canonical Feb 1, 2022
067b04a
UBUNTU: Ubuntu-aws-5.4.0-1066.69
rtg-canonical Feb 9, 2022
59609bf
UBUNTU: Start new release
Mar 2, 2022
4b2851f
UBUNTU: [Config] update configs and annotations with security options
Mar 2, 2022
05d57fb
UBUNTU: SAUCE: arm64: fix build error in cpu_errata
Mar 2, 2022
373f67b
UBUNTU: Ubuntu-aws-5.4.0-1068.72
Mar 2, 2022
3dc27e8
UBUNTU: Start new release
rtg-canonical Mar 14, 2022
4cc01b3
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Mar 14, 2022
260e6c9
UBUNTU: [Config]: aws: Update gcc version to 90400
rtg-canonical Mar 14, 2022
b70d584
UBUNTU: Ubuntu-aws-5.4.0-1069.73
rtg-canonical Mar 14, 2022
31a22f4
UBUNTU: Start new release
rtg-canonical Mar 28, 2022
1ac02a5
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Mar 28, 2022
2d5f711
PM: hibernate: Allow ACPI hardware signature to be honoured
dwmw2 Mar 19, 2022
6d7241b
PM: hibernate: Honour ACPI hardware signature by default for virtual …
dwmw2 Mar 19, 2022
b4e279f
UBUNTU: Ubuntu-aws-5.4.0-1071.76
rtg-canonical Mar 28, 2022
96c4013
UBUNTU: Start new release
rtg-canonical Apr 7, 2022
2e3fcc5
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Apr 7, 2022
a9665b2
UBUNTU: Ubuntu-aws-5.4.0-1072.77
rtg-canonical Apr 7, 2022
16ef304
UBUNTU: Start new release
rtg-canonical Apr 25, 2022
fa95313
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Apr 25, 2022
44fe899
UBUNTU: Ubuntu-aws-5.4.0-1073.78
rtg-canonical Apr 25, 2022
05c145c
UBUNTU: Start new release
rtg-canonical May 19, 2022
27ec328
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical May 19, 2022
ddd1b1a
UBUNTU: Ubuntu-aws-5.4.0-1075.80
rtg-canonical May 19, 2022
dafbfb8
UBUNTU: [Config] aws: CONFIG_HISI_PMU=m
rtg-canonical May 11, 2022
dc141bb
UBUNTU: Start new release
rtg-canonical May 26, 2022
84e5465
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical May 26, 2022
129fc68
UBUNTU: Ubuntu-aws-5.4.0-1076.81
rtg-canonical May 26, 2022
ba3ab01
UBUNTU: Start new release
Jun 2, 2022
8335f59
UBUNTU: Ubuntu-aws-5.4.0-1078.84
Jun 2, 2022
58b0720
UBUNTU: Start new release
Jun 10, 2022
180616d
UBUNTU: Ubuntu-aws-5.4.0-1080.87
Jun 10, 2022
be85ad0
UBUNTU: Start new release
rtg-canonical Jun 22, 2022
1bf950a
UBUNTU: link-to-tracker: update tracking bug
rtg-canonical Jun 22, 2022
7fca69a
UBUNTU: [Config] aws: Update configs after rebase
rtg-canonical Jun 22, 2022
b2f7615
UBUNTU: Ubuntu-aws-5.4.0-1081.88
rtg-canonical Jun 22, 2022
17d6f74
@@DELPHIX_PATCHSET_START@@
Apr 1, 2021
3453872
DLPX-71852 iSCSI: journal flooded with "Unable to locate Target IQN" …
pzakha Feb 9, 2021
3413faf
DLPX-74216 nfs-server restarts fail when order-5 allocations are exha…
Feb 26, 2021
7ad54bc
DLPX-72065 Aborted iSCSI command never completes after LUN reset (#4)
pzakha Mar 8, 2021
9e4a148
DLPX-75524 avoid unnecessary nfserr_jukebox returns from nfsd_file_ac…
May 11, 2021
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
1 change: 1 addition & 0 deletions Documentation/ABI/testing/sysfs-devices-system-cpu
Original file line number Diff line number Diff line change
Expand Up @@ -489,6 +489,7 @@ What: /sys/devices/system/cpu/vulnerabilities
/sys/devices/system/cpu/vulnerabilities/srbds
/sys/devices/system/cpu/vulnerabilities/tsx_async_abort
/sys/devices/system/cpu/vulnerabilities/itlb_multihit
/sys/devices/system/cpu/vulnerabilities/mmio_stale_data
Date: January 2018
Contact: Linux kernel mailing list <[email protected]>
Description: Information about CPU vulnerabilities
Expand Down
10 changes: 10 additions & 0 deletions Documentation/DMA-attributes.txt
Original file line number Diff line number Diff line change
Expand Up @@ -138,3 +138,13 @@ accesses to DMA buffers in both privileged "supervisor" and unprivileged
subsystem that the buffer is fully accessible at the elevated privilege
level (and ideally inaccessible or at least read-only at the
lesser-privileged levels).

DMA_ATTR_PRIVILEGED
-------------------

Some advanced peripherals such as remote processors and GPUs perform
accesses to DMA buffers in both privileged "supervisor" and unprivileged
"user" modes. This attribute is used to indicate to the DMA-mapping
subsystem that the buffer is fully accessible at the elevated privilege
level (and ideally inaccessible or at least read-only at the
lesser-privileged levels).
3 changes: 2 additions & 1 deletion Documentation/accounting/psi.rst
Original file line number Diff line number Diff line change
Expand Up @@ -90,7 +90,8 @@ Triggers can be set on more than one psi metric and more than one trigger
for the same psi metric can be specified. However for each trigger a separate
file descriptor is required to be able to poll it separately from others,
therefore for each trigger a separate open() syscall should be made even
when opening the same psi interface file.
when opening the same psi interface file. Write operations to a file descriptor
with an already existing psi trigger will fail with EBUSY.

Monitors activate only when system enters stall state for the monitored
psi metric and deactivates upon exit from the stall state. While system is
Expand Down
1 change: 1 addition & 0 deletions Documentation/admin-guide/hw-vuln/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -15,3 +15,4 @@ are configurable at compile, boot or run time.
tsx_async_abort
multihit.rst
special-register-buffer-data-sampling.rst
processor_mmio_stale_data.rst
246 changes: 246 additions & 0 deletions Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
Original file line number Diff line number Diff line change
@@ -0,0 +1,246 @@
=========================================
Processor MMIO Stale Data Vulnerabilities
=========================================

Processor MMIO Stale Data Vulnerabilities are a class of memory-mapped I/O
(MMIO) vulnerabilities that can expose data. The sequences of operations for
exposing data range from simple to very complex. Because most of the
vulnerabilities require the attacker to have access to MMIO, many environments
are not affected. System environments using virtualization where MMIO access is
provided to untrusted guests may need mitigation. These vulnerabilities are
not transient execution attacks. However, these vulnerabilities may propagate
stale data into core fill buffers where the data can subsequently be inferred
by an unmitigated transient execution attack. Mitigation for these
vulnerabilities includes a combination of microcode update and software
changes, depending on the platform and usage model. Some of these mitigations
are similar to those used to mitigate Microarchitectural Data Sampling (MDS) or
those used to mitigate Special Register Buffer Data Sampling (SRBDS).

Data Propagators
================
Propagators are operations that result in stale data being copied or moved from
one microarchitectural buffer or register to another. Processor MMIO Stale Data
Vulnerabilities are operations that may result in stale data being directly
read into an architectural, software-visible state or sampled from a buffer or
register.

Fill Buffer Stale Data Propagator (FBSDP)
-----------------------------------------
Stale data may propagate from fill buffers (FB) into the non-coherent portion
of the uncore on some non-coherent writes. Fill buffer propagation by itself
does not make stale data architecturally visible. Stale data must be propagated
to a location where it is subject to reading or sampling.

Sideband Stale Data Propagator (SSDP)
-------------------------------------
The sideband stale data propagator (SSDP) is limited to the client (including
Intel Xeon server E3) uncore implementation. The sideband response buffer is
shared by all client cores. For non-coherent reads that go to sideband
destinations, the uncore logic returns 64 bytes of data to the core, including
both requested data and unrequested stale data, from a transaction buffer and
the sideband response buffer. As a result, stale data from the sideband
response and transaction buffers may now reside in a core fill buffer.

Primary Stale Data Propagator (PSDP)
------------------------------------
The primary stale data propagator (PSDP) is limited to the client (including
Intel Xeon server E3) uncore implementation. Similar to the sideband response
buffer, the primary response buffer is shared by all client cores. For some
processors, MMIO primary reads will return 64 bytes of data to the core fill
buffer including both requested data and unrequested stale data. This is
similar to the sideband stale data propagator.

Vulnerabilities
===============
Device Register Partial Write (DRPW) (CVE-2022-21166)
-----------------------------------------------------
Some endpoint MMIO registers incorrectly handle writes that are smaller than
the register size. Instead of aborting the write or only copying the correct
subset of bytes (for example, 2 bytes for a 2-byte write), more bytes than
specified by the write transaction may be written to the register. On
processors affected by FBSDP, this may expose stale data from the fill buffers
of the core that created the write transaction.

Shared Buffers Data Sampling (SBDS) (CVE-2022-21125)
----------------------------------------------------
After propagators may have moved data around the uncore and copied stale data
into client core fill buffers, processors affected by MFBDS can leak data from
the fill buffer. It is limited to the client (including Intel Xeon server E3)
uncore implementation.

Shared Buffers Data Read (SBDR) (CVE-2022-21123)
------------------------------------------------
It is similar to Shared Buffer Data Sampling (SBDS) except that the data is
directly read into the architectural software-visible state. It is limited to
the client (including Intel Xeon server E3) uncore implementation.

Affected Processors
===================
Not all the CPUs are affected by all the variants. For instance, most
processors for the server market (excluding Intel Xeon E3 processors) are
impacted by only Device Register Partial Write (DRPW).

Below is the list of affected Intel processors [#f1]_:

=================== ============ =========
Common name Family_Model Steppings
=================== ============ =========
HASWELL_X 06_3FH 2,4
SKYLAKE_L 06_4EH 3
BROADWELL_X 06_4FH All
SKYLAKE_X 06_55H 3,4,6,7,11
BROADWELL_D 06_56H 3,4,5
SKYLAKE 06_5EH 3
ICELAKE_X 06_6AH 4,5,6
ICELAKE_D 06_6CH 1
ICELAKE_L 06_7EH 5
ATOM_TREMONT_D 06_86H All
LAKEFIELD 06_8AH 1
KABYLAKE_L 06_8EH 9 to 12
ATOM_TREMONT 06_96H 1
ATOM_TREMONT_L 06_9CH 0
KABYLAKE 06_9EH 9 to 13
COMETLAKE 06_A5H 2,3,5
COMETLAKE_L 06_A6H 0,1
ROCKETLAKE 06_A7H 1
=================== ============ =========

If a CPU is in the affected processor list, but not affected by a variant, it
is indicated by new bits in MSR IA32_ARCH_CAPABILITIES. As described in a later
section, mitigation largely remains the same for all the variants, i.e. to
clear the CPU fill buffers via VERW instruction.

New bits in MSRs
================
Newer processors and microcode update on existing affected processors added new
bits to IA32_ARCH_CAPABILITIES MSR. These bits can be used to enumerate
specific variants of Processor MMIO Stale Data vulnerabilities and mitigation
capability.

MSR IA32_ARCH_CAPABILITIES
--------------------------
Bit 13 - SBDR_SSDP_NO - When set, processor is not affected by either the
Shared Buffers Data Read (SBDR) vulnerability or the sideband stale
data propagator (SSDP).
Bit 14 - FBSDP_NO - When set, processor is not affected by the Fill Buffer
Stale Data Propagator (FBSDP).
Bit 15 - PSDP_NO - When set, processor is not affected by Primary Stale Data
Propagator (PSDP).
Bit 17 - FB_CLEAR - When set, VERW instruction will overwrite CPU fill buffer
values as part of MD_CLEAR operations. Processors that do not
enumerate MDS_NO (meaning they are affected by MDS) but that do
enumerate support for both L1D_FLUSH and MD_CLEAR implicitly enumerate
FB_CLEAR as part of their MD_CLEAR support.
Bit 18 - FB_CLEAR_CTRL - Processor supports read and write to MSR
IA32_MCU_OPT_CTRL[FB_CLEAR_DIS]. On such processors, the FB_CLEAR_DIS
bit can be set to cause the VERW instruction to not perform the
FB_CLEAR action. Not all processors that support FB_CLEAR will support
FB_CLEAR_CTRL.

MSR IA32_MCU_OPT_CTRL
---------------------
Bit 3 - FB_CLEAR_DIS - When set, VERW instruction does not perform the FB_CLEAR
action. This may be useful to reduce the performance impact of FB_CLEAR in
cases where system software deems it warranted (for example, when performance
is more critical, or the untrusted software has no MMIO access). Note that
FB_CLEAR_DIS has no impact on enumeration (for example, it does not change
FB_CLEAR or MD_CLEAR enumeration) and it may not be supported on all processors
that enumerate FB_CLEAR.

Mitigation
==========
Like MDS, all variants of Processor MMIO Stale Data vulnerabilities have the
same mitigation strategy to force the CPU to clear the affected buffers before
an attacker can extract the secrets.

This is achieved by using the otherwise unused and obsolete VERW instruction in
combination with a microcode update. The microcode clears the affected CPU
buffers when the VERW instruction is executed.

Kernel reuses the MDS function to invoke the buffer clearing:

mds_clear_cpu_buffers()

On MDS affected CPUs, the kernel already invokes CPU buffer clear on
kernel/userspace, hypervisor/guest and C-state (idle) transitions. No
additional mitigation is needed on such CPUs.

For CPUs not affected by MDS or TAA, mitigation is needed only for the attacker
with MMIO capability. Therefore, VERW is not required for kernel/userspace. For
virtualization case, VERW is only needed at VMENTER for a guest with MMIO
capability.

Mitigation points
-----------------
Return to user space
^^^^^^^^^^^^^^^^^^^^
Same mitigation as MDS when affected by MDS/TAA, otherwise no mitigation
needed.

C-State transition
^^^^^^^^^^^^^^^^^^
Control register writes by CPU during C-state transition can propagate data
from fill buffer to uncore buffers. Execute VERW before C-state transition to
clear CPU fill buffers.

Guest entry point
^^^^^^^^^^^^^^^^^
Same mitigation as MDS when processor is also affected by MDS/TAA, otherwise
execute VERW at VMENTER only for MMIO capable guests. On CPUs not affected by
MDS/TAA, guest without MMIO access cannot extract secrets using Processor MMIO
Stale Data vulnerabilities, so there is no need to execute VERW for such guests.

Mitigation control on the kernel command line
---------------------------------------------
The kernel command line allows to control the Processor MMIO Stale Data
mitigations at boot time with the option "mmio_stale_data=". The valid
arguments for this option are:

========== =================================================================
full If the CPU is vulnerable, enable mitigation; CPU buffer clearing
on exit to userspace and when entering a VM. Idle transitions are
protected as well. It does not automatically disable SMT.
full,nosmt Same as full, with SMT disabled on vulnerable CPUs. This is the
complete mitigation.
off Disables mitigation completely.
========== =================================================================

If the CPU is affected and mmio_stale_data=off is not supplied on the kernel
command line, then the kernel selects the appropriate mitigation.

Mitigation status information
-----------------------------
The Linux kernel provides a sysfs interface to enumerate the current
vulnerability status of the system: whether the system is vulnerable, and
which mitigations are active. The relevant sysfs file is:

/sys/devices/system/cpu/vulnerabilities/mmio_stale_data

The possible values in this file are:

.. list-table::

* - 'Not affected'
- The processor is not vulnerable
* - 'Vulnerable'
- The processor is vulnerable, but no mitigation enabled
* - 'Vulnerable: Clear CPU buffers attempted, no microcode'
- The processor is vulnerable, but microcode is not updated. The
mitigation is enabled on a best effort basis.
* - 'Mitigation: Clear CPU buffers'
- The processor is vulnerable and the CPU buffer clearing mitigation is
enabled.

If the processor is vulnerable then the following information is appended to
the above information:

======================== ===========================================
'SMT vulnerable' SMT is enabled
'SMT disabled' SMT is disabled
'SMT Host state unknown' Kernel runs in a VM, Host SMT state unknown
======================== ===========================================

References
----------
.. [#f1] Affected Processors
https://www.intel.com/content/www/us/en/developer/topic-technology/software-security-guidance/processors-affected-consolidated-product-cpu-model.html
50 changes: 33 additions & 17 deletions Documentation/admin-guide/hw-vuln/spectre.rst
Original file line number Diff line number Diff line change
Expand Up @@ -60,8 +60,8 @@ privileged data touched during the speculative execution.
Spectre variant 1 attacks take advantage of speculative execution of
conditional branches, while Spectre variant 2 attacks use speculative
execution of indirect branches to leak privileged memory.
See :ref:`[1] <spec_ref1>` :ref:`[5] <spec_ref5>` :ref:`[7] <spec_ref7>`
:ref:`[10] <spec_ref10>` :ref:`[11] <spec_ref11>`.
See :ref:`[1] <spec_ref1>` :ref:`[5] <spec_ref5>` :ref:`[6] <spec_ref6>`
:ref:`[7] <spec_ref7>` :ref:`[10] <spec_ref10>` :ref:`[11] <spec_ref11>`.

Spectre variant 1 (Bounds Check Bypass)
---------------------------------------
Expand Down Expand Up @@ -131,6 +131,19 @@ steer its indirect branch speculations to gadget code, and measure the
speculative execution's side effects left in level 1 cache to infer the
victim's data.

Yet another variant 2 attack vector is for the attacker to poison the
Branch History Buffer (BHB) to speculatively steer an indirect branch
to a specific Branch Target Buffer (BTB) entry, even if the entry isn't
associated with the source address of the indirect branch. Specifically,
the BHB might be shared across privilege levels even in the presence of
Enhanced IBRS.

Currently the only known real-world BHB attack vector is via
unprivileged eBPF. Therefore, it's highly recommended to not enable
unprivileged eBPF, especially when eIBRS is used (without retpolines).
For a full mitigation against BHB attacks, it's recommended to use
retpolines (or eIBRS combined with retpolines).

Attack scenarios
----------------

Expand Down Expand Up @@ -364,13 +377,15 @@ The possible values in this file are:

- Kernel status:

==================================== =================================
'Not affected' The processor is not vulnerable
'Vulnerable' Vulnerable, no mitigation
'Mitigation: Full generic retpoline' Software-focused mitigation
'Mitigation: Full AMD retpoline' AMD-specific software mitigation
'Mitigation: Enhanced IBRS' Hardware-focused mitigation
==================================== =================================
======================================== =================================
'Not affected' The processor is not vulnerable
'Mitigation: None' Vulnerable, no mitigation
'Mitigation: Retpolines' Use Retpoline thunks
'Mitigation: LFENCE' Use LFENCE instructions
'Mitigation: Enhanced IBRS' Hardware-focused mitigation
'Mitigation: Enhanced IBRS + Retpolines' Hardware-focused + Retpolines
'Mitigation: Enhanced IBRS + LFENCE' Hardware-focused + LFENCE
======================================== =================================

- Firmware status: Show if Indirect Branch Restricted Speculation (IBRS) is
used to protect against Spectre variant 2 attacks when calling firmware (x86 only).
Expand Down Expand Up @@ -468,7 +483,7 @@ Spectre variant 2
before invoking any firmware code to prevent Spectre variant 2 exploits
using the firmware.

Using kernel address space randomization (CONFIG_RANDOMIZE_SLAB=y
Using kernel address space randomization (CONFIG_RANDOMIZE_BASE=y
and CONFIG_SLAB_FREELIST_RANDOM=y in the kernel configuration) makes
attacks on the kernel generally more difficult.

Expand Down Expand Up @@ -584,12 +599,13 @@ kernel command line.

Specific mitigations can also be selected manually:

retpoline
replace indirect branches
retpoline,generic
google's original retpoline
retpoline,amd
AMD-specific minimal thunk
retpoline auto pick between generic,lfence
retpoline,generic Retpolines
retpoline,lfence LFENCE; indirect branch
retpoline,amd alias for retpoline,lfence
eibrs enhanced IBRS
eibrs,retpoline enhanced IBRS + Retpolines
eibrs,lfence enhanced IBRS + LFENCE

Not specifying this option is equivalent to
spectre_v2=auto.
Expand Down Expand Up @@ -730,7 +746,7 @@ AMD white papers:

.. _spec_ref6:

[6] `Software techniques for managing speculation on AMD processors <https://developer.amd.com/wp-content/resources/90343-B_SoftwareTechniquesforManagingSpeculation_WP_7-18Update_FNL.pdf>`_.
[6] `Software techniques for managing speculation on AMD processors <https://developer.amd.com/wp-content/resources/Managing-Speculation-on-AMD-Processors.pdf>`_.

ARM white papers:

Expand Down
Loading