Skip to content

Commit 4d84f76

Browse files
committed
Merge tag 'asoc-fix-v6.5-rc4' of https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound into for-linus
ASoC: Fix for v6.5 Not really a fix, but rather a licensing update for the fsl_micfil driver.
2 parents 788449a + f803ec6 commit 4d84f76

File tree

388 files changed

+3105
-1839
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

388 files changed

+3105
-1839
lines changed

.mailmap

Lines changed: 96 additions & 1 deletion
Large diffs are not rendered by default.

Documentation/ABI/testing/sysfs-module

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -60,3 +60,14 @@ Description: Module taint flags:
6060
C staging driver module
6161
E unsigned module
6262
== =====================
63+
64+
What: /sys/module/grant_table/parameters/free_per_iteration
65+
Date: July 2023
66+
KernelVersion: 6.5 but backported to all supported stable branches
67+
Contact: Xen developer discussion <xen-devel@lists.xenproject.org>
68+
Description: Read and write number of grant entries to attempt to free per iteration.
69+
70+
Note: Future versions of Xen and Linux may provide a better
71+
interface for controlling the rate of deferred grant reclaim
72+
or may not need it at all.
73+
Users: Qubes OS (https://www.qubes-os.org)

Documentation/admin-guide/devices.txt

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2691,7 +2691,7 @@
26912691
45 = /dev/ttyMM1 Marvell MPSC - port 1 (obsolete unused)
26922692
46 = /dev/ttyCPM0 PPC CPM (SCC or SMC) - port 0
26932693
...
2694-
47 = /dev/ttyCPM5 PPC CPM (SCC or SMC) - port 5
2694+
49 = /dev/ttyCPM5 PPC CPM (SCC or SMC) - port 3
26952695
50 = /dev/ttyIOC0 Altix serial card
26962696
...
26972697
81 = /dev/ttyIOC31 Altix serial card

Documentation/admin-guide/hw-vuln/spectre.rst

Lines changed: 7 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -484,11 +484,14 @@ Spectre variant 2
484484

485485
Systems which support enhanced IBRS (eIBRS) enable IBRS protection once at
486486
boot, by setting the IBRS bit, and they're automatically protected against
487-
Spectre v2 variant attacks, including cross-thread branch target injections
488-
on SMT systems (STIBP). In other words, eIBRS enables STIBP too.
487+
Spectre v2 variant attacks.
489488

490-
Legacy IBRS systems clear the IBRS bit on exit to userspace and
491-
therefore explicitly enable STIBP for that
489+
On Intel's enhanced IBRS systems, this includes cross-thread branch target
490+
injections on SMT systems (STIBP). In other words, Intel eIBRS enables
491+
STIBP, too.
492+
493+
AMD Automatic IBRS does not protect userspace, and Legacy IBRS systems clear
494+
the IBRS bit on exit to userspace, therefore both explicitly enable STIBP.
492495

493496
The retpoline mitigation is turned on by default on vulnerable
494497
CPUs. It can be forced on or off by the administrator

Documentation/arch/arm64/silicon-errata.rst

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -148,6 +148,9 @@ stable kernels.
148148
| ARM | MMU-700 | #2268618,2812531| N/A |
149149
+----------------+-----------------+-----------------+-----------------------------+
150150
+----------------+-----------------+-----------------+-----------------------------+
151+
| ARM | GIC-700 | #2941627 | ARM64_ERRATUM_2941627 |
152+
+----------------+-----------------+-----------------+-----------------------------+
153+
+----------------+-----------------+-----------------+-----------------------------+
151154
| Broadcom | Brahma-B53 | N/A | ARM64_ERRATUM_845719 |
152155
+----------------+-----------------+-----------------+-----------------------------+
153156
| Broadcom | Brahma-B53 | N/A | ARM64_ERRATUM_843419 |

Documentation/filesystems/tmpfs.rst

Lines changed: 20 additions & 27 deletions
Original file line numberDiff line numberDiff line change
@@ -84,8 +84,6 @@ nr_inodes The maximum number of inodes for this instance. The default
8484
is half of the number of your physical RAM pages, or (on a
8585
machine with highmem) the number of lowmem RAM pages,
8686
whichever is the lower.
87-
noswap Disables swap. Remounts must respect the original settings.
88-
By default swap is enabled.
8987
========= ============================================================
9088

9189
These parameters accept a suffix k, m or g for kilo, mega and giga and
@@ -99,36 +97,31 @@ mount with such options, since it allows any user with write access to
9997
use up all the memory on the machine; but enhances the scalability of
10098
that instance in a system with many CPUs making intensive use of it.
10199

100+
tmpfs blocks may be swapped out, when there is a shortage of memory.
101+
tmpfs has a mount option to disable its use of swap:
102+
103+
====== ===========================================================
104+
noswap Disables swap. Remounts must respect the original settings.
105+
By default swap is enabled.
106+
====== ===========================================================
107+
102108
tmpfs also supports Transparent Huge Pages which requires a kernel
103109
configured with CONFIG_TRANSPARENT_HUGEPAGE and with huge supported for
104110
your system (has_transparent_hugepage(), which is architecture specific).
105111
The mount options for this are:
106112

107-
====== ============================================================
108-
huge=0 never: disables huge pages for the mount
109-
huge=1 always: enables huge pages for the mount
110-
huge=2 within_size: only allocate huge pages if the page will be
111-
fully within i_size, also respect fadvise()/madvise() hints.
112-
huge=3 advise: only allocate huge pages if requested with
113-
fadvise()/madvise()
114-
====== ============================================================
115-
116-
There is a sysfs file which you can also use to control system wide THP
117-
configuration for all tmpfs mounts, the file is:
118-
119-
/sys/kernel/mm/transparent_hugepage/shmem_enabled
120-
121-
This sysfs file is placed on top of THP sysfs directory and so is registered
122-
by THP code. It is however only used to control all tmpfs mounts with one
123-
single knob. Since it controls all tmpfs mounts it should only be used either
124-
for emergency or testing purposes. The values you can set for shmem_enabled are:
125-
126-
== ============================================================
127-
-1 deny: disables huge on shm_mnt and all mounts, for
128-
emergency use
129-
-2 force: enables huge on shm_mnt and all mounts, w/o needing
130-
option, for testing
131-
== ============================================================
113+
================ ==============================================================
114+
huge=never Do not allocate huge pages. This is the default.
115+
huge=always Attempt to allocate huge page every time a new page is needed.
116+
huge=within_size Only allocate huge page if it will be fully within i_size.
117+
Also respect madvise(2) hints.
118+
huge=advise Only allocate huge page if requested with madvise(2).
119+
================ ==============================================================
120+
121+
See also Documentation/admin-guide/mm/transhuge.rst, which describes the
122+
sysfs file /sys/kernel/mm/transparent_hugepage/shmem_enabled: which can
123+
be used to deny huge pages on all tmpfs mounts in an emergency, or to
124+
force huge pages on all tmpfs mounts for testing.
132125

133126
tmpfs has a mount option to set the NUMA memory allocation policy for
134127
all files in that instance (if CONFIG_NUMA is enabled) - which can be

Documentation/networking/napi.rst

Lines changed: 7 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -65,15 +65,16 @@ argument - drivers can process completions for any number of Tx
6565
packets but should only process up to ``budget`` number of
6666
Rx packets. Rx processing is usually much more expensive.
6767

68-
In other words, it is recommended to ignore the budget argument when
69-
performing TX buffer reclamation to ensure that the reclamation is not
70-
arbitrarily bounded; however, it is required to honor the budget argument
71-
for RX processing.
68+
In other words for Rx processing the ``budget`` argument limits how many
69+
packets driver can process in a single poll. Rx specific APIs like page
70+
pool or XDP cannot be used at all when ``budget`` is 0.
71+
skb Tx processing should happen regardless of the ``budget``, but if
72+
the argument is 0 driver cannot call any XDP (or page pool) APIs.
7273

7374
.. warning::
7475

75-
The ``budget`` argument may be 0 if core tries to only process Tx completions
76-
and no Rx packets.
76+
The ``budget`` argument may be 0 if core tries to only process
77+
skb Tx completions and no Rx or XDP packets.
7778

7879
The poll method returns the amount of work done. If the driver still
7980
has outstanding work to do (e.g. ``budget`` was exhausted)

Documentation/process/embargoed-hardware-issues.rst

Lines changed: 0 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -254,7 +254,6 @@ an involved disclosed party. The current ambassadors list:
254254
Samsung Javier González <javier.gonz@samsung.com>
255255

256256
Microsoft James Morris <jamorris@linux.microsoft.com>
257-
VMware
258257
Xen Andrew Cooper <andrew.cooper3@citrix.com>
259258

260259
Canonical John Johansen <john.johansen@canonical.com>
@@ -263,10 +262,8 @@ an involved disclosed party. The current ambassadors list:
263262
Red Hat Josh Poimboeuf <jpoimboe@redhat.com>
264263
SUSE Jiri Kosina <jkosina@suse.cz>
265264

266-
Amazon
267265
Google Kees Cook <keescook@chromium.org>
268266

269-
GCC
270267
LLVM Nick Desaulniers <ndesaulniers@google.com>
271268
============= ========================================================
272269

Documentation/process/security-bugs.rst

Lines changed: 18 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -63,31 +63,28 @@ information submitted to the security list and any followup discussions
6363
of the report are treated confidentially even after the embargo has been
6464
lifted, in perpetuity.
6565

66-
Coordination
67-
------------
68-
69-
Fixes for sensitive bugs, such as those that might lead to privilege
70-
escalations, may need to be coordinated with the private
71-
<linux-distros@vs.openwall.org> mailing list so that distribution vendors
72-
are well prepared to issue a fixed kernel upon public disclosure of the
73-
upstream fix. Distros will need some time to test the proposed patch and
74-
will generally request at least a few days of embargo, and vendor update
75-
publication prefers to happen Tuesday through Thursday. When appropriate,
76-
the security team can assist with this coordination, or the reporter can
77-
include linux-distros from the start. In this case, remember to prefix
78-
the email Subject line with "[vs]" as described in the linux-distros wiki:
79-
<http://oss-security.openwall.org/wiki/mailing-lists/distros#how-to-use-the-lists>
66+
Coordination with other groups
67+
------------------------------
68+
69+
The kernel security team strongly recommends that reporters of potential
70+
security issues NEVER contact the "linux-distros" mailing list until
71+
AFTER discussing it with the kernel security team. Do not Cc: both
72+
lists at once. You may contact the linux-distros mailing list after a
73+
fix has been agreed on and you fully understand the requirements that
74+
doing so will impose on you and the kernel community.
75+
76+
The different lists have different goals and the linux-distros rules do
77+
not contribute to actually fixing any potential security problems.
8078

8179
CVE assignment
8280
--------------
8381

84-
The security team does not normally assign CVEs, nor do we require them
85-
for reports or fixes, as this can needlessly complicate the process and
86-
may delay the bug handling. If a reporter wishes to have a CVE identifier
87-
assigned ahead of public disclosure, they will need to contact the private
88-
linux-distros list, described above. When such a CVE identifier is known
89-
before a patch is provided, it is desirable to mention it in the commit
90-
message if the reporter agrees.
82+
The security team does not assign CVEs, nor do we require them for
83+
reports or fixes, as this can needlessly complicate the process and may
84+
delay the bug handling. If a reporter wishes to have a CVE identifier
85+
assigned, they should find one by themselves, for example by contacting
86+
MITRE directly. However under no circumstances will a patch inclusion
87+
be delayed to wait for a CVE identifier to arrive.
9188

9289
Non-disclosure agreements
9390
-------------------------

MAINTAINERS

Lines changed: 9 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4463,7 +4463,6 @@ CADENCE USB3 DRD IP DRIVER
44634463
M: Peter Chen <peter.chen@kernel.org>
44644464
M: Pawel Laszczak <pawell@cadence.com>
44654465
R: Roger Quadros <rogerq@kernel.org>
4466-
R: Aswath Govindraju <a-govindraju@ti.com>
44674466
L: linux-usb@vger.kernel.org
44684467
S: Maintained
44694468
T: git git://git.kernel.org/pub/scm/linux/kernel/git/peter.chen/usb.git
@@ -5149,10 +5148,12 @@ S: Maintained
51495148
F: include/linux/compiler_attributes.h
51505149

51515150
COMPUTE EXPRESS LINK (CXL)
5151+
M: Davidlohr Bueso <dave@stgolabs.net>
5152+
M: Jonathan Cameron <jonathan.cameron@huawei.com>
5153+
M: Dave Jiang <dave.jiang@intel.com>
51525154
M: Alison Schofield <alison.schofield@intel.com>
51535155
M: Vishal Verma <vishal.l.verma@intel.com>
51545156
M: Ira Weiny <ira.weiny@intel.com>
5155-
M: Ben Widawsky <bwidawsk@kernel.org>
51565157
M: Dan Williams <dan.j.williams@intel.com>
51575158
L: linux-cxl@vger.kernel.org
51585159
S: Maintained
@@ -21641,11 +21642,17 @@ F: Documentation/translations/zh_TW/
2164121642
TTY LAYER
2164221643
M: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2164321644
M: Jiri Slaby <jirislaby@kernel.org>
21645+
L: linux-kernel@vger.kernel.org
21646+
L: linux-serial@vger.kernel.org
2164421647
S: Supported
2164521648
T: git git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git
2164621649
F: Documentation/driver-api/serial/
2164721650
F: drivers/tty/
21651+
F: drivers/tty/serial/serial_base.h
21652+
F: drivers/tty/serial/serial_base_bus.c
2164821653
F: drivers/tty/serial/serial_core.c
21654+
F: drivers/tty/serial/serial_ctrl.c
21655+
F: drivers/tty/serial/serial_port.c
2164921656
F: include/linux/selection.h
2165021657
F: include/linux/serial.h
2165121658
F: include/linux/serial_core.h

0 commit comments

Comments
 (0)