Skip to content

Commit 60b3357

Browse files
committed
Merge remote-tracking branch 'hkdk/odroidxu4-4.14.y' into odroidxu4-v4.14
2 parents f0632ed + 0ae2774 commit 60b3357

File tree

3,199 files changed

+595102
-302196
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

3,199 files changed

+595102
-302196
lines changed

.gitignore

Lines changed: 28 additions & 21 deletions
Original file line numberDiff line numberDiff line change
@@ -7,38 +7,40 @@
77
# command after changing this file, to see if there are
88
# any tracked files which get ignored after the change.
99
#
10-
# Normal rules
10+
# Normal rules (sorted alphabetically)
1111
#
1212
.*
13+
*.a
14+
*.bin
15+
*.bz2
16+
*.c.[012]*.*
17+
*.dtb
18+
*.dtb.S
19+
*.dwo
20+
*.elf
21+
*.gcno
22+
*.gz
23+
*.i
24+
*.ko
25+
*.ll
26+
*.lst
27+
*.lz4
28+
*.lzma
29+
*.lzo
30+
*.mod.c
1331
*.o
1432
*.o.*
15-
*.a
33+
*.order
34+
*.patch
1635
*.s
17-
*.ko
1836
*.so
1937
*.so.dbg
20-
*.mod.c
21-
*.i
22-
*.lst
38+
*.su
2339
*.symtypes
24-
*.order
25-
*.elf
26-
*.bin
2740
*.tar
28-
*.gz
29-
*.bz2
30-
*.lzma
3141
*.xz
32-
*.lz4
33-
*.lzo
34-
*.patch
35-
*.gcno
36-
*.ll
37-
modules.builtin
3842
Module.symvers
39-
*.dwo
40-
*.su
41-
*.c.[012]*.*
43+
modules.builtin
4244

4345
#
4446
# Top-level generic files
@@ -53,6 +55,11 @@ Module.symvers
5355
/System.map
5456
/Module.markers
5557

58+
#
59+
# RPM spec file (make rpm-pkg)
60+
#
61+
/*.spec
62+
5663
#
5764
# Debian directory (make deb-pkg)
5865
#

Documentation/ABI/testing/sysfs-devices-system-cpu

Lines changed: 16 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -373,3 +373,19 @@ Contact: Linux kernel mailing list <[email protected]>
373373
Description: information about CPUs heterogeneity.
374374

375375
cpu_capacity: capacity of cpu#.
376+
377+
What: /sys/devices/system/cpu/vulnerabilities
378+
/sys/devices/system/cpu/vulnerabilities/meltdown
379+
/sys/devices/system/cpu/vulnerabilities/spectre_v1
380+
/sys/devices/system/cpu/vulnerabilities/spectre_v2
381+
Date: January 2018
382+
Contact: Linux kernel mailing list <[email protected]>
383+
Description: Information about CPU vulnerabilities
384+
385+
The files are named after the code names of CPU
386+
vulnerabilities. The output of those files reflects the
387+
state of the CPUs in the system. Possible output values:
388+
389+
"Not affected" CPU is not affected by the vulnerability
390+
"Vulnerable" CPU is affected and no mitigation in effect
391+
"Mitigation: $M" CPU is affected and mitigation $M is in effect

Documentation/admin-guide/kernel-parameters.txt

Lines changed: 43 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1841,13 +1841,6 @@
18411841
Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
18421842
the default is off.
18431843

1844-
kmemcheck= [X86] Boot-time kmemcheck enable/disable/one-shot mode
1845-
Valid arguments: 0, 1, 2
1846-
kmemcheck=0 (disabled)
1847-
kmemcheck=1 (enabled)
1848-
kmemcheck=2 (one-shot mode)
1849-
Default: 2 (one-shot mode)
1850-
18511844
kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
18521845
Default is 0 (don't ignore, but inject #GP)
18531846

@@ -2599,6 +2592,11 @@
25992592
nosmt [KNL,S390] Disable symmetric multithreading (SMT).
26002593
Equivalent to smt=1.
26012594

2595+
nospectre_v2 [X86] Disable all mitigations for the Spectre variant 2
2596+
(indirect branch prediction) vulnerability. System may
2597+
allow data leaks with this option, which is equivalent
2598+
to spectre_v2=off.
2599+
26022600
noxsave [BUGS=X86] Disables x86 extended register state save
26032601
and restore using xsave. The kernel will fallback to
26042602
enabling legacy floating-point and sse state.
@@ -2713,8 +2711,6 @@
27132711
norandmaps Don't use address space randomization. Equivalent to
27142712
echo 0 > /proc/sys/kernel/randomize_va_space
27152713

2716-
noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
2717-
27182714
noreplace-smp [X86-32,SMP] Don't replace SMP instructions
27192715
with UP alternatives
27202716

@@ -3253,6 +3249,21 @@
32533249
pt. [PARIDE]
32543250
See Documentation/blockdev/paride.txt.
32553251

3252+
pti= [X86_64] Control Page Table Isolation of user and
3253+
kernel address spaces. Disabling this feature
3254+
removes hardening, but improves performance of
3255+
system calls and interrupts.
3256+
3257+
on - unconditionally enable
3258+
off - unconditionally disable
3259+
auto - kernel detects whether your CPU model is
3260+
vulnerable to issues that PTI mitigates
3261+
3262+
Not specifying this option is equivalent to pti=auto.
3263+
3264+
nopti [X86_64]
3265+
Equivalent to pti=off
3266+
32563267
pty.legacy_count=
32573268
[KNL] Number of legacy pty's. Overwrites compiled-in
32583269
default number.
@@ -3893,6 +3904,29 @@
38933904
sonypi.*= [HW] Sony Programmable I/O Control Device driver
38943905
See Documentation/laptops/sonypi.txt
38953906

3907+
spectre_v2= [X86] Control mitigation of Spectre variant 2
3908+
(indirect branch speculation) vulnerability.
3909+
3910+
on - unconditionally enable
3911+
off - unconditionally disable
3912+
auto - kernel detects whether your CPU model is
3913+
vulnerable
3914+
3915+
Selecting 'on' will, and 'auto' may, choose a
3916+
mitigation method at run time according to the
3917+
CPU, the available microcode, the setting of the
3918+
CONFIG_RETPOLINE configuration option, and the
3919+
compiler with which the kernel was built.
3920+
3921+
Specific mitigations can also be selected manually:
3922+
3923+
retpoline - replace indirect branches
3924+
retpoline,generic - google's original retpoline
3925+
retpoline,amd - AMD-specific minimal thunk
3926+
3927+
Not specifying this option is equivalent to
3928+
spectre_v2=auto.
3929+
38963930
spia_io_base= [HW,MTD]
38973931
spia_fio_base=
38983932
spia_pedr=

Documentation/arm64/silicon-errata.txt

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -71,6 +71,7 @@ stable kernels.
7171
| Hisilicon | Hip0{5,6,7} | #161010101 | HISILICON_ERRATUM_161010101 |
7272
| Hisilicon | Hip0{6,7} | #161010701 | N/A |
7373
| | | | |
74-
| Qualcomm Tech. | Falkor v1 | E1003 | QCOM_FALKOR_ERRATUM_1003 |
74+
| Qualcomm Tech. | Kryo/Falkor v1 | E1003 | QCOM_FALKOR_ERRATUM_1003 |
7575
| Qualcomm Tech. | Falkor v1 | E1009 | QCOM_FALKOR_ERRATUM_1009 |
7676
| Qualcomm Tech. | QDF2400 ITS | E0065 | QCOM_QDF2400_ERRATUM_0065 |
77+
| Qualcomm Tech. | Falkor v{1,2} | E1041 | QCOM_FALKOR_ERRATUM_1041 |

Documentation/dev-tools/index.rst

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,6 @@ whole; patches welcome!
2121
kasan
2222
ubsan
2323
kmemleak
24-
kmemcheck
2524
gdb-kernel-debugging
2625
kgdb
2726
kselftest

0 commit comments

Comments
 (0)