]> git.ipfire.org Git - thirdparty/kernel/stable-queue.git/commitdiff
6.6-stable patches
authorGreg Kroah-Hartman <gregkh@linuxfoundation.org>
Mon, 15 Apr 2024 13:03:09 +0000 (15:03 +0200)
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>
Mon, 15 Apr 2024 13:03:09 +0000 (15:03 +0200)
added patches:
irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch
x86-bugs-fix-bhi-documentation.patch

queue-6.6/irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch [new file with mode: 0644]
queue-6.6/series
queue-6.6/x86-bugs-fix-bhi-documentation.patch [new file with mode: 0644]

diff --git a/queue-6.6/irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch b/queue-6.6/irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch
new file mode 100644 (file)
index 0000000..da821d9
--- /dev/null
@@ -0,0 +1,40 @@
+From c1d11fc2c8320871b40730991071dd0a0b405bc8 Mon Sep 17 00:00:00 2001
+From: Arnd Bergmann <arnd@arndb.de>
+Date: Mon, 8 Apr 2024 09:46:01 +0200
+Subject: irqflags: Explicitly ignore lockdep_hrtimer_exit() argument
+
+From: Arnd Bergmann <arnd@arndb.de>
+
+commit c1d11fc2c8320871b40730991071dd0a0b405bc8 upstream.
+
+When building with 'make W=1' but CONFIG_TRACE_IRQFLAGS=n, the
+unused argument to lockdep_hrtimer_exit() causes a warning:
+
+kernel/time/hrtimer.c:1655:14: error: variable 'expires_in_hardirq' set but not used [-Werror=unused-but-set-variable]
+
+This is intentional behavior, so add a cast to void to shut up the warning.
+
+Fixes: 73d20564e0dc ("hrtimer: Don't dereference the hrtimer pointer after the callback")
+Reported-by: kernel test robot <lkp@intel.com>
+Signed-off-by: Arnd Bergmann <arnd@arndb.de>
+Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+Reviewed-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
+Cc: stable@vger.kernel.org
+Link: https://lore.kernel.org/r/20240408074609.3170807-1-arnd@kernel.org
+Closes: https://lore.kernel.org/oe-kbuild-all/202311191229.55QXHVc6-lkp@intel.com/
+Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+---
+ include/linux/irqflags.h |    2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+--- a/include/linux/irqflags.h
++++ b/include/linux/irqflags.h
+@@ -126,7 +126,7 @@ do {                                               \
+ # define lockdep_softirq_enter()              do { } while (0)
+ # define lockdep_softirq_exit()                       do { } while (0)
+ # define lockdep_hrtimer_enter(__hrtimer)     false
+-# define lockdep_hrtimer_exit(__context)      do { } while (0)
++# define lockdep_hrtimer_exit(__context)      do { (void)(__context); } while (0)
+ # define lockdep_posixtimer_enter()           do { } while (0)
+ # define lockdep_posixtimer_exit()            do { } while (0)
+ # define lockdep_irq_work_enter(__work)               do { } while (0)
index 1c8662a3dfee9b31a538a1e64b8379a0c282f367..775862eefb15d1ed2d7a52152215449f6a63eae5 100644 (file)
@@ -72,7 +72,6 @@ net-ena-move-xdp-code-to-its-new-files.patch
 net-ena-pass-ena_adapter-instead-of-net_device-to-en.patch
 net-ena-use-tx_ring-instead-of-xdp_ring-for-xdp-chan.patch
 net-ena-set-tx_info-xdpf-value-to-null.patch
-tracing-fix-ftrace_record_recursion_size-kconfig-ent.patch
 tracing-hide-unused-ftrace_event_id_fops.patch
 iommu-vt-d-fix-wrong-use-of-pasid-config.patch
 iommu-vt-d-allocate-local-memory-for-page-request-qu.patch
@@ -104,3 +103,5 @@ perf-x86-fix-out-of-range-data.patch
 x86-cpu-actually-turn-off-mitigations-by-default-for-speculation_mitigations-n.patch
 selftests-timers-fix-abs-warning-in-posix_timers-test.patch
 x86-apic-force-native_apic_mem_read-to-use-the-mov-instruction.patch
+irqflags-explicitly-ignore-lockdep_hrtimer_exit-argument.patch
+x86-bugs-fix-bhi-documentation.patch
diff --git a/queue-6.6/x86-bugs-fix-bhi-documentation.patch b/queue-6.6/x86-bugs-fix-bhi-documentation.patch
new file mode 100644 (file)
index 0000000..e11cb8d
--- /dev/null
@@ -0,0 +1,88 @@
+From dfe648903f42296866d79f10d03f8c85c9dfba30 Mon Sep 17 00:00:00 2001
+From: Josh Poimboeuf <jpoimboe@kernel.org>
+Date: Wed, 10 Apr 2024 22:40:45 -0700
+Subject: x86/bugs: Fix BHI documentation
+
+From: Josh Poimboeuf <jpoimboe@kernel.org>
+
+commit dfe648903f42296866d79f10d03f8c85c9dfba30 upstream.
+
+Fix up some inaccuracies in the BHI documentation.
+
+Fixes: ec9404e40e8f ("x86/bhi: Add BHI mitigation knob")
+Signed-off-by: Josh Poimboeuf <jpoimboe@kernel.org>
+Signed-off-by: Ingo Molnar <mingo@kernel.org>
+Reviewed-by: Nikolay Borisov <nik.borisov@suse.com>
+Cc: Linus Torvalds <torvalds@linux-foundation.org>
+Cc: Sean Christopherson <seanjc@google.com>
+Link: https://lore.kernel.org/r/8c84f7451bfe0dd08543c6082a383f390d4aa7e2.1712813475.git.jpoimboe@kernel.org
+Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+---
+ Documentation/admin-guide/hw-vuln/spectre.rst   |   15 ++++++++-------
+ Documentation/admin-guide/kernel-parameters.txt |   12 +++++++-----
+ 2 files changed, 15 insertions(+), 12 deletions(-)
+
+--- a/Documentation/admin-guide/hw-vuln/spectre.rst
++++ b/Documentation/admin-guide/hw-vuln/spectre.rst
+@@ -439,11 +439,11 @@ The possible values in this file are:
+    - System is protected by retpoline
+  * - BHI: BHI_DIS_S
+    - System is protected by BHI_DIS_S
+- * - BHI: SW loop; KVM SW loop
++ * - BHI: SW loop, KVM SW loop
+    - System is protected by software clearing sequence
+  * - BHI: Syscall hardening
+    - Syscalls are hardened against BHI
+- * - BHI: Syscall hardening; KVM: SW loop
++ * - BHI: Syscall hardening, KVM: SW loop
+    - System is protected from userspace attacks by syscall hardening; KVM is protected by software clearing sequence
+ Full mitigation might require a microcode update from the CPU
+@@ -666,13 +666,14 @@ kernel command line.
+               of the HW BHI control and the SW BHB clearing sequence.
+               on
+-                      unconditionally enable.
++                      (default) Enable the HW or SW mitigation as
++                      needed.
+               off
+-                      unconditionally disable.
++                      Disable the mitigation.
+               auto
+-                      enable if hardware mitigation
+-                      control(BHI_DIS_S) is available, otherwise
+-                      enable alternate mitigation in KVM.
++                      Enable the HW mitigation if needed, but
++                      *don't* enable the SW mitigation except for KVM.
++                      The system may be vulnerable.
+ For spectre_v2_user see Documentation/admin-guide/kernel-parameters.txt
+--- a/Documentation/admin-guide/kernel-parameters.txt
++++ b/Documentation/admin-guide/kernel-parameters.txt
+@@ -3343,6 +3343,7 @@
+                                              reg_file_data_sampling=off [X86]
+                                              retbleed=off [X86]
+                                              spec_store_bypass_disable=off [X86,PPC]
++                                             spectre_bhi=off [X86]
+                                              spectre_v2_user=off [X86]
+                                              srbds=off [X86,INTEL]
+                                              ssbd=force-off [ARM64]
+@@ -5926,11 +5927,12 @@
+                       deployment of the HW BHI control and the SW BHB
+                       clearing sequence.
+-                      on   - unconditionally enable.
+-                      off  - unconditionally disable.
+-                      auto - (default) enable hardware mitigation
+-                             (BHI_DIS_S) if available, otherwise enable
+-                             alternate mitigation in KVM.
++                      on   - (default) Enable the HW or SW mitigation
++                             as needed.
++                      off  - Disable the mitigation.
++                      auto - Enable the HW mitigation if needed, but
++                             *don't* enable the SW mitigation except
++                             for KVM.  The system may be vulnerable.
+       spectre_v2=     [X86] Control mitigation of Spectre variant 2
+                       (indirect branch speculation) vulnerability.