From 9b4b1f1273e4903b3b2f727276cd8fe773daa34c Mon Sep 17 00:00:00 2001 From: Greg Kroah-Hartman Date: Mon, 15 Apr 2024 15:03:09 +0200 Subject: [PATCH] 6.6-stable patches added patches: irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch x86-bugs-fix-bhi-documentation.patch --- ...ignore-lockdep_hrtimer_exit-argument.patch | 40 +++++++++ queue-6.6/series | 3 +- .../x86-bugs-fix-bhi-documentation.patch | 88 +++++++++++++++++++ 3 files changed, 130 insertions(+), 1 deletion(-) create mode 100644 queue-6.6/irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch create mode 100644 queue-6.6/x86-bugs-fix-bhi-documentation.patch diff --git a/queue-6.6/irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch b/queue-6.6/irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch new file mode 100644 index 0000000000..da821d997a --- /dev/null +++ b/queue-6.6/irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch @@ -0,0 +1,40 @@ +From c1d11fc2c8320871b40730991071dd0a0b405bc8 Mon Sep 17 00:00:00 2001 +From: Arnd Bergmann +Date: Mon, 8 Apr 2024 09:46:01 +0200 +Subject: irqflags: Explicitly ignore lockdep_hrtimer_exit() argument + +From: Arnd Bergmann + +commit c1d11fc2c8320871b40730991071dd0a0b405bc8 upstream. + +When building with 'make W=1' but CONFIG_TRACE_IRQFLAGS=n, the +unused argument to lockdep_hrtimer_exit() causes a warning: + +kernel/time/hrtimer.c:1655:14: error: variable 'expires_in_hardirq' set but not used [-Werror=unused-but-set-variable] + +This is intentional behavior, so add a cast to void to shut up the warning. + +Fixes: 73d20564e0dc ("hrtimer: Don't dereference the hrtimer pointer after the callback") +Reported-by: kernel test robot +Signed-off-by: Arnd Bergmann +Signed-off-by: Thomas Gleixner +Reviewed-by: Sebastian Andrzej Siewior +Cc: stable@vger.kernel.org +Link: https://lore.kernel.org/r/20240408074609.3170807-1-arnd@kernel.org +Closes: https://lore.kernel.org/oe-kbuild-all/202311191229.55QXHVc6-lkp@intel.com/ +Signed-off-by: Greg Kroah-Hartman +--- + include/linux/irqflags.h | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +--- a/include/linux/irqflags.h ++++ b/include/linux/irqflags.h +@@ -126,7 +126,7 @@ do { \ + # define lockdep_softirq_enter() do { } while (0) + # define lockdep_softirq_exit() do { } while (0) + # define lockdep_hrtimer_enter(__hrtimer) false +-# define lockdep_hrtimer_exit(__context) do { } while (0) ++# define lockdep_hrtimer_exit(__context) do { (void)(__context); } while (0) + # define lockdep_posixtimer_enter() do { } while (0) + # define lockdep_posixtimer_exit() do { } while (0) + # define lockdep_irq_work_enter(__work) do { } while (0) diff --git a/queue-6.6/series b/queue-6.6/series index 1c8662a3df..775862eefb 100644 --- a/queue-6.6/series +++ b/queue-6.6/series @@ -72,7 +72,6 @@ net-ena-move-xdp-code-to-its-new-files.patch net-ena-pass-ena_adapter-instead-of-net_device-to-en.patch net-ena-use-tx_ring-instead-of-xdp_ring-for-xdp-chan.patch net-ena-set-tx_info-xdpf-value-to-null.patch -tracing-fix-ftrace_record_recursion_size-kconfig-ent.patch tracing-hide-unused-ftrace_event_id_fops.patch iommu-vt-d-fix-wrong-use-of-pasid-config.patch iommu-vt-d-allocate-local-memory-for-page-request-qu.patch @@ -104,3 +103,5 @@ perf-x86-fix-out-of-range-data.patch x86-cpu-actually-turn-off-mitigations-by-default-for-speculation_mitigations-n.patch selftests-timers-fix-abs-warning-in-posix_timers-test.patch x86-apic-force-native_apic_mem_read-to-use-the-mov-instruction.patch +irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch +x86-bugs-fix-bhi-documentation.patch diff --git a/queue-6.6/x86-bugs-fix-bhi-documentation.patch b/queue-6.6/x86-bugs-fix-bhi-documentation.patch new file mode 100644 index 0000000000..e11cb8d82c --- /dev/null +++ b/queue-6.6/x86-bugs-fix-bhi-documentation.patch @@ -0,0 +1,88 @@ +From dfe648903f42296866d79f10d03f8c85c9dfba30 Mon Sep 17 00:00:00 2001 +From: Josh Poimboeuf +Date: Wed, 10 Apr 2024 22:40:45 -0700 +Subject: x86/bugs: Fix BHI documentation + +From: Josh Poimboeuf + +commit dfe648903f42296866d79f10d03f8c85c9dfba30 upstream. + +Fix up some inaccuracies in the BHI documentation. + +Fixes: ec9404e40e8f ("x86/bhi: Add BHI mitigation knob") +Signed-off-by: Josh Poimboeuf +Signed-off-by: Ingo Molnar +Reviewed-by: Nikolay Borisov +Cc: Linus Torvalds +Cc: Sean Christopherson +Link: https://lore.kernel.org/r/8c84f7451bfe0dd08543c6082a383f390d4aa7e2.1712813475.git.jpoimboe@kernel.org +Signed-off-by: Greg Kroah-Hartman +--- + Documentation/admin-guide/hw-vuln/spectre.rst | 15 ++++++++------- + Documentation/admin-guide/kernel-parameters.txt | 12 +++++++----- + 2 files changed, 15 insertions(+), 12 deletions(-) + +--- a/Documentation/admin-guide/hw-vuln/spectre.rst ++++ b/Documentation/admin-guide/hw-vuln/spectre.rst +@@ -439,11 +439,11 @@ The possible values in this file are: + - System is protected by retpoline + * - BHI: BHI_DIS_S + - System is protected by BHI_DIS_S +- * - BHI: SW loop; KVM SW loop ++ * - BHI: SW loop, KVM SW loop + - System is protected by software clearing sequence + * - BHI: Syscall hardening + - Syscalls are hardened against BHI +- * - BHI: Syscall hardening; KVM: SW loop ++ * - BHI: Syscall hardening, KVM: SW loop + - System is protected from userspace attacks by syscall hardening; KVM is protected by software clearing sequence + + Full mitigation might require a microcode update from the CPU +@@ -666,13 +666,14 @@ kernel command line. + of the HW BHI control and the SW BHB clearing sequence. + + on +- unconditionally enable. ++ (default) Enable the HW or SW mitigation as ++ needed. + off +- unconditionally disable. ++ Disable the mitigation. + auto +- enable if hardware mitigation +- control(BHI_DIS_S) is available, otherwise +- enable alternate mitigation in KVM. ++ Enable the HW mitigation if needed, but ++ *don't* enable the SW mitigation except for KVM. ++ The system may be vulnerable. + + For spectre_v2_user see Documentation/admin-guide/kernel-parameters.txt + +--- a/Documentation/admin-guide/kernel-parameters.txt ++++ b/Documentation/admin-guide/kernel-parameters.txt +@@ -3343,6 +3343,7 @@ + reg_file_data_sampling=off [X86] + retbleed=off [X86] + spec_store_bypass_disable=off [X86,PPC] ++ spectre_bhi=off [X86] + spectre_v2_user=off [X86] + srbds=off [X86,INTEL] + ssbd=force-off [ARM64] +@@ -5926,11 +5927,12 @@ + deployment of the HW BHI control and the SW BHB + clearing sequence. + +- on - unconditionally enable. +- off - unconditionally disable. +- auto - (default) enable hardware mitigation +- (BHI_DIS_S) if available, otherwise enable +- alternate mitigation in KVM. ++ on - (default) Enable the HW or SW mitigation ++ as needed. ++ off - Disable the mitigation. ++ auto - Enable the HW mitigation if needed, but ++ *don't* enable the SW mitigation except ++ for KVM. The system may be vulnerable. + + spectre_v2= [X86] Control mitigation of Spectre variant 2 + (indirect branch speculation) vulnerability. -- 2.39.2