Skip to content
This repository was archived by the owner on Nov 8, 2023. It is now read-only.

Commit 3a07362

Browse files
committed
Merge tag 'asoc-v6.10' of https://git.kernel.org/pub/scm/linux/kernel/git/broonie/sound into for-linus
ASoC: Updates for v6.10 This is a very big update, in large part due to extensive work the Intel people have been doing in their drivers though it's also been busy elsewhere. There's also a big overhaul of the DAPM documentation from Luca Ceresoli arising from the work he did putting together his recent ELC talk, and he also contributed a new tool for visualising the DAPM state. - A new tool dapm-graph for visualising the DAPM state. - Substantial fixes and clarifications for the DAPM documentation. - Very large updates throughout the Intel audio drivers. - Cleanups of accessors for driver data, module labelling, and for constification. - Modernsation and cleanup work in the Mediatek drivers. - Several fixes and features for the DaVinci I2S driver. - New drivers for several AMD and Intel platforms, Nuvoton NAU8325, Rockchip RK3308 and Texas Instruments PCM6240.
2 parents 762e6af + c3c5ac4 commit 3a07362

File tree

1,365 files changed

+28637
-16717
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

1,365 files changed

+28637
-16717
lines changed

.mailmap

Lines changed: 15 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,6 +38,16 @@ Alexei Starovoitov <ast@kernel.org> <alexei.starovoitov@gmail.com>
3838
Alexei Starovoitov <ast@kernel.org> <ast@fb.com>
3939
Alexei Starovoitov <ast@kernel.org> <ast@plumgrid.com>
4040
Alexey Makhalov <alexey.amakhalov@broadcom.com> <amakhalov@vmware.com>
41+
Alex Elder <elder@kernel.org>
42+
Alex Elder <elder@kernel.org> <aelder@sgi.com>
43+
Alex Elder <elder@kernel.org> <alex.elder@linaro.org>
44+
Alex Elder <elder@kernel.org> <alex.elder@linary.org>
45+
Alex Elder <elder@kernel.org> <elder@dreamhost.com>
46+
Alex Elder <elder@kernel.org> <elder@dreawmhost.com>
47+
Alex Elder <elder@kernel.org> <elder@ieee.org>
48+
Alex Elder <elder@kernel.org> <elder@inktank.com>
49+
Alex Elder <elder@kernel.org> <elder@linaro.org>
50+
Alex Elder <elder@kernel.org> <elder@newdream.net>
4151
Alex Hung <alexhung@gmail.com> <alex.hung@canonical.com>
4252
Alex Shi <alexs@kernel.org> <alex.shi@intel.com>
4353
Alex Shi <alexs@kernel.org> <alex.shi@linaro.org>
@@ -98,6 +108,8 @@ Ben Widawsky <bwidawsk@kernel.org> <ben@bwidawsk.net>
98108
Ben Widawsky <bwidawsk@kernel.org> <ben.widawsky@intel.com>
99109
Ben Widawsky <bwidawsk@kernel.org> <benjamin.widawsky@intel.com>
100110
Benjamin Poirier <benjamin.poirier@gmail.com> <bpoirier@suse.de>
111+
Benjamin Tissoires <bentiss@kernel.org> <benjamin.tissoires@gmail.com>
112+
Benjamin Tissoires <bentiss@kernel.org> <benjamin.tissoires@redhat.com>
101113
Bjorn Andersson <andersson@kernel.org> <bjorn@kryo.se>
102114
Bjorn Andersson <andersson@kernel.org> <bjorn.andersson@linaro.org>
103115
Bjorn Andersson <andersson@kernel.org> <bjorn.andersson@sonymobile.com>
@@ -446,7 +458,8 @@ Mythri P K <mythripk@ti.com>
446458
Nadav Amit <nadav.amit@gmail.com> <namit@vmware.com>
447459
Nadav Amit <nadav.amit@gmail.com> <namit@cs.technion.ac.il>
448460
Nadia Yvette Chambers <nyc@holomorphy.com> William Lee Irwin III <wli@holomorphy.com>
449-
Naoya Horiguchi <naoya.horiguchi@nec.com> <n-horiguchi@ah.jp.nec.com>
461+
Naoya Horiguchi <nao.horiguchi@gmail.com> <n-horiguchi@ah.jp.nec.com>
462+
Naoya Horiguchi <nao.horiguchi@gmail.com> <naoya.horiguchi@nec.com>
450463
Nathan Chancellor <nathan@kernel.org> <natechancellor@gmail.com>
451464
Neeraj Upadhyay <quic_neeraju@quicinc.com> <neeraju@codeaurora.org>
452465
Neil Armstrong <neil.armstrong@linaro.org> <narmstrong@baylibre.com>
@@ -524,6 +537,7 @@ Rémi Denis-Courmont <rdenis@simphalempin.com>
524537
Ricardo Ribalda <ribalda@kernel.org> <ricardo@ribalda.com>
525538
Ricardo Ribalda <ribalda@kernel.org> Ricardo Ribalda Delgado <ribalda@kernel.org>
526539
Ricardo Ribalda <ribalda@kernel.org> <ricardo.ribalda@gmail.com>
540+
Richard Genoud <richard.genoud@bootlin.com> <richard.genoud@gmail.com>
527541
Richard Leitner <richard.leitner@linux.dev> <dev@g0hl1n.net>
528542
Richard Leitner <richard.leitner@linux.dev> <me@g0hl1n.net>
529543
Richard Leitner <richard.leitner@linux.dev> <richard.leitner@skidata.com>

CREDITS

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3146,6 +3146,10 @@ S: Triftstra=DFe 55
31463146
S: 13353 Berlin
31473147
S: Germany
31483148

3149+
N: Gustavo Pimental
3150+
E: gustavo.pimentel@synopsys.com
3151+
D: PCI driver for Synopsys DesignWare
3152+
31493153
N: Emanuel Pirker
31503154
E: epirker@edu.uni-klu.ac.at
31513155
D: AIC5800 IEEE 1394, RAW I/O on 1394

Documentation/admin-guide/hw-vuln/spectre.rst

Lines changed: 38 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -138,11 +138,10 @@ associated with the source address of the indirect branch. Specifically,
138138
the BHB might be shared across privilege levels even in the presence of
139139
Enhanced IBRS.
140140

141-
Currently the only known real-world BHB attack vector is via
142-
unprivileged eBPF. Therefore, it's highly recommended to not enable
143-
unprivileged eBPF, especially when eIBRS is used (without retpolines).
144-
For a full mitigation against BHB attacks, it's recommended to use
145-
retpolines (or eIBRS combined with retpolines).
141+
Previously the only known real-world BHB attack vector was via unprivileged
142+
eBPF. Further research has found attacks that don't require unprivileged eBPF.
143+
For a full mitigation against BHB attacks it is recommended to set BHI_DIS_S or
144+
use the BHB clearing sequence.
146145

147146
Attack scenarios
148147
----------------
@@ -430,6 +429,23 @@ The possible values in this file are:
430429
'PBRSB-eIBRS: Not affected' CPU is not affected by PBRSB
431430
=========================== =======================================================
432431

432+
- Branch History Injection (BHI) protection status:
433+
434+
.. list-table::
435+
436+
* - BHI: Not affected
437+
- System is not affected
438+
* - BHI: Retpoline
439+
- System is protected by retpoline
440+
* - BHI: BHI_DIS_S
441+
- System is protected by BHI_DIS_S
442+
* - BHI: SW loop, KVM SW loop
443+
- System is protected by software clearing sequence
444+
* - BHI: Vulnerable
445+
- System is vulnerable to BHI
446+
* - BHI: Vulnerable, KVM: SW loop
447+
- System is vulnerable; KVM is protected by software clearing sequence
448+
433449
Full mitigation might require a microcode update from the CPU
434450
vendor. When the necessary microcode is not available, the kernel will
435451
report vulnerability.
@@ -484,7 +500,11 @@ Spectre variant 2
484500

485501
Systems which support enhanced IBRS (eIBRS) enable IBRS protection once at
486502
boot, by setting the IBRS bit, and they're automatically protected against
487-
Spectre v2 variant attacks.
503+
some Spectre v2 variant attacks. The BHB can still influence the choice of
504+
indirect branch predictor entry, and although branch predictor entries are
505+
isolated between modes when eIBRS is enabled, the BHB itself is not isolated
506+
between modes. Systems which support BHI_DIS_S will set it to protect against
507+
BHI attacks.
488508

489509
On Intel's enhanced IBRS systems, this includes cross-thread branch target
490510
injections on SMT systems (STIBP). In other words, Intel eIBRS enables
@@ -638,6 +658,18 @@ kernel command line.
638658
spectre_v2=off. Spectre variant 1 mitigations
639659
cannot be disabled.
640660

661+
spectre_bhi=
662+
663+
[X86] Control mitigation of Branch History Injection
664+
(BHI) vulnerability. This setting affects the deployment
665+
of the HW BHI control and the SW BHB clearing sequence.
666+
667+
on
668+
(default) Enable the HW or SW mitigation as
669+
needed.
670+
off
671+
Disable the mitigation.
672+
641673
For spectre_v2_user see Documentation/admin-guide/kernel-parameters.txt
642674

643675
Mitigation selection guide

Documentation/admin-guide/kernel-parameters.txt

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3444,6 +3444,7 @@
34443444
retbleed=off [X86]
34453445
spec_rstack_overflow=off [X86]
34463446
spec_store_bypass_disable=off [X86,PPC]
3447+
spectre_bhi=off [X86]
34473448
spectre_v2_user=off [X86]
34483449
srbds=off [X86,INTEL]
34493450
ssbd=force-off [ARM64]
@@ -6063,6 +6064,15 @@
60636064
sonypi.*= [HW] Sony Programmable I/O Control Device driver
60646065
See Documentation/admin-guide/laptops/sonypi.rst
60656066

6067+
spectre_bhi= [X86] Control mitigation of Branch History Injection
6068+
(BHI) vulnerability. This setting affects the
6069+
deployment of the HW BHI control and the SW BHB
6070+
clearing sequence.
6071+
6072+
on - (default) Enable the HW or SW mitigation
6073+
as needed.
6074+
off - Disable the mitigation.
6075+
60666076
spectre_v2= [X86,EARLY] Control mitigation of Spectre variant 2
60676077
(indirect branch speculation) vulnerability.
60686078
The default operation protects the kernel from

0 commit comments

Comments
 (0)