Skip to content

Commit 84dbecc

Browse files
committed
Merge branch 'stable/linux-4.14.y' into linux-4.14-at91
2 parents f56a208 + 1bb538a commit 84dbecc

File tree

769 files changed

+8745
-3653
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

769 files changed

+8745
-3653
lines changed

Documentation/admin-guide/kernel-parameters.txt

Lines changed: 59 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1011,7 +1011,7 @@
10111011
earlyprintk=serial[,0x...[,baudrate]]
10121012
earlyprintk=ttySn[,baudrate]
10131013
earlyprintk=dbgp[debugController#]
1014-
earlyprintk=pciserial,bus:device.function[,baudrate]
1014+
earlyprintk=pciserial[,force],bus:device.function[,baudrate]
10151015
earlyprintk=xdbc[xhciController#]
10161016

10171017
earlyprintk is useful when the kernel crashes before
@@ -1043,6 +1043,10 @@
10431043

10441044
The sclp output can only be used on s390.
10451045

1046+
The optional "force" to "pciserial" enables use of a
1047+
PCI device even when its classcode is not of the
1048+
UART class.
1049+
10461050
edac_report= [HW,EDAC] Control how to report EDAC event
10471051
Format: {"on" | "off" | "force"}
10481052
on: enable EDAC to report H/W event. May be overridden
@@ -3990,9 +3994,13 @@
39903994

39913995
spectre_v2= [X86] Control mitigation of Spectre variant 2
39923996
(indirect branch speculation) vulnerability.
3997+
The default operation protects the kernel from
3998+
user space attacks.
39933999

3994-
on - unconditionally enable
3995-
off - unconditionally disable
4000+
on - unconditionally enable, implies
4001+
spectre_v2_user=on
4002+
off - unconditionally disable, implies
4003+
spectre_v2_user=off
39964004
auto - kernel detects whether your CPU model is
39974005
vulnerable
39984006

@@ -4002,6 +4010,12 @@
40024010
CONFIG_RETPOLINE configuration option, and the
40034011
compiler with which the kernel was built.
40044012

4013+
Selecting 'on' will also enable the mitigation
4014+
against user space to user space task attacks.
4015+
4016+
Selecting 'off' will disable both the kernel and
4017+
the user space protections.
4018+
40054019
Specific mitigations can also be selected manually:
40064020

40074021
retpoline - replace indirect branches
@@ -4011,6 +4025,48 @@
40114025
Not specifying this option is equivalent to
40124026
spectre_v2=auto.
40134027

4028+
spectre_v2_user=
4029+
[X86] Control mitigation of Spectre variant 2
4030+
(indirect branch speculation) vulnerability between
4031+
user space tasks
4032+
4033+
on - Unconditionally enable mitigations. Is
4034+
enforced by spectre_v2=on
4035+
4036+
off - Unconditionally disable mitigations. Is
4037+
enforced by spectre_v2=off
4038+
4039+
prctl - Indirect branch speculation is enabled,
4040+
but mitigation can be enabled via prctl
4041+
per thread. The mitigation control state
4042+
is inherited on fork.
4043+
4044+
prctl,ibpb
4045+
- Like "prctl" above, but only STIBP is
4046+
controlled per thread. IBPB is issued
4047+
always when switching between different user
4048+
space processes.
4049+
4050+
seccomp
4051+
- Same as "prctl" above, but all seccomp
4052+
threads will enable the mitigation unless
4053+
they explicitly opt out.
4054+
4055+
seccomp,ibpb
4056+
- Like "seccomp" above, but only STIBP is
4057+
controlled per thread. IBPB is issued
4058+
always when switching between different
4059+
user space processes.
4060+
4061+
auto - Kernel selects the mitigation depending on
4062+
the available CPU features and vulnerability.
4063+
4064+
Default mitigation:
4065+
If CONFIG_SECCOMP=y then "seccomp", otherwise "prctl"
4066+
4067+
Not specifying this option is equivalent to
4068+
spectre_v2_user=auto.
4069+
40144070
spec_store_bypass_disable=
40154071
[HW] Control Speculative Store Bypass (SSB) Disable mitigation
40164072
(Speculative Store Bypass vulnerability)

Documentation/devicetree/bindings/net/can/holt_hi311x.txt

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ Example:
1818
reg = <1>;
1919
clocks = <&clk32m>;
2020
interrupt-parent = <&gpio4>;
21-
interrupts = <13 IRQ_TYPE_EDGE_RISING>;
21+
interrupts = <13 IRQ_TYPE_LEVEL_HIGH>;
2222
vdd-supply = <&reg5v0>;
2323
xceiver-supply = <&reg5v0>;
2424
};

Documentation/media/uapi/v4l/biblio.rst

Lines changed: 0 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -226,16 +226,6 @@ xvYCC
226226

227227
:author: International Electrotechnical Commission (http://www.iec.ch)
228228

229-
.. _adobergb:
230-
231-
AdobeRGB
232-
========
233-
234-
235-
:title: Adobe© RGB (1998) Color Image Encoding Version 2005-05
236-
237-
:author: Adobe Systems Incorporated (http://www.adobe.com)
238-
239229
.. _oprgb:
240230

241231
opRGB

Documentation/media/uapi/v4l/colorspaces-defs.rst

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -51,8 +51,8 @@ whole range, 0-255, dividing the angular value by 1.41. The enum
5151
- See :ref:`col-rec709`.
5252
* - ``V4L2_COLORSPACE_SRGB``
5353
- See :ref:`col-srgb`.
54-
* - ``V4L2_COLORSPACE_ADOBERGB``
55-
- See :ref:`col-adobergb`.
54+
* - ``V4L2_COLORSPACE_OPRGB``
55+
- See :ref:`col-oprgb`.
5656
* - ``V4L2_COLORSPACE_BT2020``
5757
- See :ref:`col-bt2020`.
5858
* - ``V4L2_COLORSPACE_DCI_P3``
@@ -90,8 +90,8 @@ whole range, 0-255, dividing the angular value by 1.41. The enum
9090
- Use the Rec. 709 transfer function.
9191
* - ``V4L2_XFER_FUNC_SRGB``
9292
- Use the sRGB transfer function.
93-
* - ``V4L2_XFER_FUNC_ADOBERGB``
94-
- Use the AdobeRGB transfer function.
93+
* - ``V4L2_XFER_FUNC_OPRGB``
94+
- Use the opRGB transfer function.
9595
* - ``V4L2_XFER_FUNC_SMPTE240M``
9696
- Use the SMPTE 240M transfer function.
9797
* - ``V4L2_XFER_FUNC_NONE``

Documentation/media/uapi/v4l/colorspaces-details.rst

Lines changed: 6 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -290,15 +290,14 @@ Y' is clamped to the range [0…1] and Cb and Cr are clamped to the range
290290
170M/BT.601. The Y'CbCr quantization is limited range.
291291

292292

293-
.. _col-adobergb:
293+
.. _col-oprgb:
294294

295-
Colorspace Adobe RGB (V4L2_COLORSPACE_ADOBERGB)
295+
Colorspace opRGB (V4L2_COLORSPACE_OPRGB)
296296
===============================================
297297

298-
The :ref:`adobergb` standard defines the colorspace used by computer
299-
graphics that use the AdobeRGB colorspace. This is also known as the
300-
:ref:`oprgb` standard. The default transfer function is
301-
``V4L2_XFER_FUNC_ADOBERGB``. The default Y'CbCr encoding is
298+
The :ref:`oprgb` standard defines the colorspace used by computer
299+
graphics that use the opRGB colorspace. The default transfer function is
300+
``V4L2_XFER_FUNC_OPRGB``. The default Y'CbCr encoding is
302301
``V4L2_YCBCR_ENC_601``. The default Y'CbCr quantization is limited
303302
range.
304303

@@ -312,7 +311,7 @@ The chromaticities of the primary colors and the white reference are:
312311

313312
.. tabularcolumns:: |p{4.4cm}|p{4.4cm}|p{8.7cm}|
314313

315-
.. flat-table:: Adobe RGB Chromaticities
314+
.. flat-table:: opRGB Chromaticities
316315
:header-rows: 1
317316
:stub-columns: 0
318317
:widths: 1 1 2

Documentation/sysctl/fs.txt

Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,9 @@ Currently, these files are in /proc/sys/fs:
3434
- overflowgid
3535
- pipe-user-pages-hard
3636
- pipe-user-pages-soft
37+
- protected_fifos
3738
- protected_hardlinks
39+
- protected_regular
3840
- protected_symlinks
3941
- suid_dumpable
4042
- super-max
@@ -182,6 +184,24 @@ applied.
182184

183185
==============================================================
184186

187+
protected_fifos:
188+
189+
The intent of this protection is to avoid unintentional writes to
190+
an attacker-controlled FIFO, where a program expected to create a regular
191+
file.
192+
193+
When set to "0", writing to FIFOs is unrestricted.
194+
195+
When set to "1" don't allow O_CREAT open on FIFOs that we don't own
196+
in world writable sticky directories, unless they are owned by the
197+
owner of the directory.
198+
199+
When set to "2" it also applies to group writable sticky directories.
200+
201+
This protection is based on the restrictions in Openwall.
202+
203+
==============================================================
204+
185205
protected_hardlinks:
186206

187207
A long-standing class of security issues is the hardlink-based
@@ -202,6 +222,22 @@ This protection is based on the restrictions in Openwall and grsecurity.
202222

203223
==============================================================
204224

225+
protected_regular:
226+
227+
This protection is similar to protected_fifos, but it
228+
avoids writes to an attacker-controlled regular file, where a program
229+
expected to create one.
230+
231+
When set to "0", writing to regular files is unrestricted.
232+
233+
When set to "1" don't allow O_CREAT open on regular files that we
234+
don't own in world writable sticky directories, unless they are
235+
owned by the owner of the directory.
236+
237+
When set to "2" it also applies to group writable sticky directories.
238+
239+
==============================================================
240+
205241
protected_symlinks:
206242

207243
A long-standing class of security issues is the symlink-based

Documentation/userspace-api/spec_ctrl.rst

Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -92,3 +92,12 @@ Speculation misfeature controls
9292
* prctl(PR_SET_SPECULATION_CTRL, PR_SPEC_STORE_BYPASS, PR_SPEC_ENABLE, 0, 0);
9393
* prctl(PR_SET_SPECULATION_CTRL, PR_SPEC_STORE_BYPASS, PR_SPEC_DISABLE, 0, 0);
9494
* prctl(PR_SET_SPECULATION_CTRL, PR_SPEC_STORE_BYPASS, PR_SPEC_FORCE_DISABLE, 0, 0);
95+
96+
- PR_SPEC_INDIR_BRANCH: Indirect Branch Speculation in User Processes
97+
(Mitigate Spectre V2 style attacks against user processes)
98+
99+
Invocations:
100+
* prctl(PR_GET_SPECULATION_CTRL, PR_SPEC_INDIRECT_BRANCH, 0, 0, 0);
101+
* prctl(PR_SET_SPECULATION_CTRL, PR_SPEC_INDIRECT_BRANCH, PR_SPEC_ENABLE, 0, 0);
102+
* prctl(PR_SET_SPECULATION_CTRL, PR_SPEC_INDIRECT_BRANCH, PR_SPEC_DISABLE, 0, 0);
103+
* prctl(PR_SET_SPECULATION_CTRL, PR_SPEC_INDIRECT_BRANCH, PR_SPEC_FORCE_DISABLE, 0, 0);

Documentation/x86/x86_64/mm.txt

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -4,8 +4,9 @@ Virtual memory map with 4 level page tables:
44
0000000000000000 - 00007fffffffffff (=47 bits) user space, different per mm
55
hole caused by [47:63] sign extension
66
ffff800000000000 - ffff87ffffffffff (=43 bits) guard hole, reserved for hypervisor
7-
ffff880000000000 - ffffc7ffffffffff (=64 TB) direct mapping of all phys. memory
8-
ffffc80000000000 - ffffc8ffffffffff (=40 bits) hole
7+
ffff880000000000 - ffff887fffffffff (=39 bits) LDT remap for PTI
8+
ffff888000000000 - ffffc87fffffffff (=64 TB) direct mapping of all phys. memory
9+
ffffc88000000000 - ffffc8ffffffffff (=39 bits) hole
910
ffffc90000000000 - ffffe8ffffffffff (=45 bits) vmalloc/ioremap space
1011
ffffe90000000000 - ffffe9ffffffffff (=40 bits) hole
1112
ffffea0000000000 - ffffeaffffffffff (=40 bits) virtual memory map (1TB)
@@ -30,8 +31,9 @@ Virtual memory map with 5 level page tables:
3031
0000000000000000 - 00ffffffffffffff (=56 bits) user space, different per mm
3132
hole caused by [56:63] sign extension
3233
ff00000000000000 - ff0fffffffffffff (=52 bits) guard hole, reserved for hypervisor
33-
ff10000000000000 - ff8fffffffffffff (=55 bits) direct mapping of all phys. memory
34-
ff90000000000000 - ff9fffffffffffff (=52 bits) LDT remap for PTI
34+
ff10000000000000 - ff10ffffffffffff (=48 bits) LDT remap for PTI
35+
ff11000000000000 - ff90ffffffffffff (=55 bits) direct mapping of all phys. memory
36+
ff91000000000000 - ff9fffffffffffff (=3840 TB) hole
3537
ffa0000000000000 - ffd1ffffffffffff (=54 bits) vmalloc/ioremap space (12800 TB)
3638
ffd2000000000000 - ffd3ffffffffffff (=49 bits) hole
3739
ffd4000000000000 - ffd5ffffffffffff (=49 bits) virtual memory map (512TB)

MAINTAINERS

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -12714,6 +12714,7 @@ F: arch/alpha/kernel/srm_env.c
1271412714

1271512715
STABLE BRANCH
1271612716
M: Greg Kroah-Hartman <[email protected]>
12717+
M: Sasha Levin <[email protected]>
1271712718
1271812719
S: Supported
1271912720
F: Documentation/process/stable-kernel-rules.rst

Makefile

Lines changed: 9 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
# SPDX-License-Identifier: GPL-2.0
22
VERSION = 4
33
PATCHLEVEL = 14
4-
SUBLEVEL = 79
4+
SUBLEVEL = 88
55
EXTRAVERSION =
66
NAME = Petit Gorille
77

@@ -480,13 +480,15 @@ endif
480480
ifeq ($(cc-name),clang)
481481
ifneq ($(CROSS_COMPILE),)
482482
CLANG_TARGET := --target=$(notdir $(CROSS_COMPILE:%-=%))
483-
GCC_TOOLCHAIN := $(realpath $(dir $(shell which $(LD)))/..)
483+
GCC_TOOLCHAIN_DIR := $(dir $(shell which $(LD)))
484+
CLANG_PREFIX := --prefix=$(GCC_TOOLCHAIN_DIR)
485+
GCC_TOOLCHAIN := $(realpath $(GCC_TOOLCHAIN_DIR)/..)
484486
endif
485487
ifneq ($(GCC_TOOLCHAIN),)
486488
CLANG_GCC_TC := --gcc-toolchain=$(GCC_TOOLCHAIN)
487489
endif
488-
KBUILD_CFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC)
489-
KBUILD_AFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC)
490+
KBUILD_CFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_PREFIX)
491+
KBUILD_AFLAGS += $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_PREFIX)
490492
KBUILD_CFLAGS += $(call cc-option, -no-integrated-as)
491493
KBUILD_AFLAGS += $(call cc-option, -no-integrated-as)
492494
endif
@@ -801,6 +803,9 @@ KBUILD_CFLAGS += $(call cc-option,-Wdeclaration-after-statement,)
801803
# disable pointer signed / unsigned warnings in gcc 4.0
802804
KBUILD_CFLAGS += $(call cc-disable-warning, pointer-sign)
803805

806+
# disable stringop warnings in gcc 8+
807+
KBUILD_CFLAGS += $(call cc-disable-warning, stringop-truncation)
808+
804809
# disable invalid "can't wrap" optimizations for signed / pointers
805810
KBUILD_CFLAGS += $(call cc-option,-fno-strict-overflow)
806811

0 commit comments

Comments
 (0)