All of lore.kernel.org
 help / color / mirror / Atom feed
From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: linux-kernel@vger.kernel.org
Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
	stable@vger.kernel.org, Thomas Gleixner <tglx@linutronix.de>,
	Ingo Molnar <mingo@kernel.org>,
	Peter Zijlstra <peterz@infradead.org>,
	Andy Lutomirski <luto@kernel.org>,
	Linus Torvalds <torvalds@linux-foundation.org>,
	Jiri Kosina <jkosina@suse.cz>,
	Tom Lendacky <thomas.lendacky@amd.com>,
	Josh Poimboeuf <jpoimboe@redhat.com>,
	Andrea Arcangeli <aarcange@redhat.com>,
	David Woodhouse <dwmw@amazon.co.uk>,
	Andi Kleen <ak@linux.intel.com>,
	Dave Hansen <dave.hansen@intel.com>,
	Casey Schaufler <casey.schaufler@intel.com>,
	Asit Mallick <asit.k.mallick@intel.com>,
	Arjan van de Ven <arjan@linux.intel.com>,
	Jon Masters <jcm@redhat.com>, Waiman Long <longman9394@gmail.com>,
	Dave Stewart <david.c.stewart@intel.com>,
	Kees Cook <keescook@chromium.org>
Subject: [PATCH 4.19 049/139] x86/speculation: Add command line control for indirect branch speculation
Date: Tue,  4 Dec 2018 11:48:50 +0100	[thread overview]
Message-ID: <20181204103651.997656951@linuxfoundation.org> (raw)
In-Reply-To: <20181204103649.950154335@linuxfoundation.org>

4.19-stable review patch.  If anyone has any objections, please let me know.

------------------

From: Thomas Gleixner tglx@linutronix.de

commit fa1202ef224391b6f5b26cdd44cc50495e8fab54 upstream

Add command line control for user space indirect branch speculation
mitigations. The new option is: spectre_v2_user=

The initial options are:

    -  on:   Unconditionally enabled
    - off:   Unconditionally disabled
    -auto:   Kernel selects mitigation (default off for now)

When the spectre_v2= command line argument is either 'on' or 'off' this
implies that the application to application control follows that state even
if a contradicting spectre_v2_user= argument is supplied.

Originally-by: Tim Chen <tim.c.chen@linux.intel.com>
Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
Reviewed-by: Ingo Molnar <mingo@kernel.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Andy Lutomirski <luto@kernel.org>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Jiri Kosina <jkosina@suse.cz>
Cc: Tom Lendacky <thomas.lendacky@amd.com>
Cc: Josh Poimboeuf <jpoimboe@redhat.com>
Cc: Andrea Arcangeli <aarcange@redhat.com>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: Andi Kleen <ak@linux.intel.com>
Cc: Dave Hansen <dave.hansen@intel.com>
Cc: Casey Schaufler <casey.schaufler@intel.com>
Cc: Asit Mallick <asit.k.mallick@intel.com>
Cc: Arjan van de Ven <arjan@linux.intel.com>
Cc: Jon Masters <jcm@redhat.com>
Cc: Waiman Long <longman9394@gmail.com>
Cc: Greg KH <gregkh@linuxfoundation.org>
Cc: Dave Stewart <david.c.stewart@intel.com>
Cc: Kees Cook <keescook@chromium.org>
Cc: stable@vger.kernel.org
Link: https://lkml.kernel.org/r/20181125185005.082720373@linutronix.de
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
---
 Documentation/admin-guide/kernel-parameters.txt |   32 +++++
 arch/x86/include/asm/nospec-branch.h            |   10 +
 arch/x86/kernel/cpu/bugs.c                      |  133 ++++++++++++++++++++----
 3 files changed, 156 insertions(+), 19 deletions(-)

--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -4169,9 +4169,13 @@
 
 	spectre_v2=	[X86] Control mitigation of Spectre variant 2
 			(indirect branch speculation) vulnerability.
+			The default operation protects the kernel from
+			user space attacks.
 
-			on   - unconditionally enable
-			off  - unconditionally disable
+			on   - unconditionally enable, implies
+			       spectre_v2_user=on
+			off  - unconditionally disable, implies
+			       spectre_v2_user=off
 			auto - kernel detects whether your CPU model is
 			       vulnerable
 
@@ -4181,6 +4185,12 @@
 			CONFIG_RETPOLINE configuration option, and the
 			compiler with which the kernel was built.
 
+			Selecting 'on' will also enable the mitigation
+			against user space to user space task attacks.
+
+			Selecting 'off' will disable both the kernel and
+			the user space protections.
+
 			Specific mitigations can also be selected manually:
 
 			retpoline	  - replace indirect branches
@@ -4190,6 +4200,24 @@
 			Not specifying this option is equivalent to
 			spectre_v2=auto.
 
+	spectre_v2_user=
+			[X86] Control mitigation of Spectre variant 2
+		        (indirect branch speculation) vulnerability between
+		        user space tasks
+
+			on	- Unconditionally enable mitigations. Is
+				  enforced by spectre_v2=on
+
+			off     - Unconditionally disable mitigations. Is
+				  enforced by spectre_v2=off
+
+			auto    - Kernel selects the mitigation depending on
+				  the available CPU features and vulnerability.
+				  Default is off.
+
+			Not specifying this option is equivalent to
+			spectre_v2_user=auto.
+
 	spec_store_bypass_disable=
 			[HW] Control Speculative Store Bypass (SSB) Disable mitigation
 			(Speculative Store Bypass vulnerability)
--- a/arch/x86/include/asm/nospec-branch.h
+++ b/arch/x86/include/asm/nospec-branch.h
@@ -3,6 +3,8 @@
 #ifndef _ASM_X86_NOSPEC_BRANCH_H_
 #define _ASM_X86_NOSPEC_BRANCH_H_
 
+#include <linux/static_key.h>
+
 #include <asm/alternative.h>
 #include <asm/alternative-asm.h>
 #include <asm/cpufeatures.h>
@@ -226,6 +228,12 @@ enum spectre_v2_mitigation {
 	SPECTRE_V2_IBRS_ENHANCED,
 };
 
+/* The indirect branch speculation control variants */
+enum spectre_v2_user_mitigation {
+	SPECTRE_V2_USER_NONE,
+	SPECTRE_V2_USER_STRICT,
+};
+
 /* The Speculative Store Bypass disable variants */
 enum ssb_mitigation {
 	SPEC_STORE_BYPASS_NONE,
@@ -303,6 +311,8 @@ do {									\
 	preempt_enable();						\
 } while (0)
 
+DECLARE_STATIC_KEY_FALSE(switch_to_cond_stibp);
+
 #endif /* __ASSEMBLY__ */
 
 /*
--- a/arch/x86/kernel/cpu/bugs.c
+++ b/arch/x86/kernel/cpu/bugs.c
@@ -54,6 +54,9 @@ static u64 __ro_after_init x86_spec_ctrl
 u64 __ro_after_init x86_amd_ls_cfg_base;
 u64 __ro_after_init x86_amd_ls_cfg_ssbd_mask;
 
+/* Control conditional STIPB in switch_to() */
+DEFINE_STATIC_KEY_FALSE(switch_to_cond_stibp);
+
 void __init check_bugs(void)
 {
 	identify_boot_cpu();
@@ -199,6 +202,9 @@ static void x86_amd_ssb_disable(void)
 static enum spectre_v2_mitigation spectre_v2_enabled __ro_after_init =
 	SPECTRE_V2_NONE;
 
+static enum spectre_v2_user_mitigation spectre_v2_user __ro_after_init =
+	SPECTRE_V2_USER_NONE;
+
 #ifdef RETPOLINE
 static bool spectre_v2_bad_module;
 
@@ -237,6 +243,104 @@ enum spectre_v2_mitigation_cmd {
 	SPECTRE_V2_CMD_RETPOLINE_AMD,
 };
 
+enum spectre_v2_user_cmd {
+	SPECTRE_V2_USER_CMD_NONE,
+	SPECTRE_V2_USER_CMD_AUTO,
+	SPECTRE_V2_USER_CMD_FORCE,
+};
+
+static const char * const spectre_v2_user_strings[] = {
+	[SPECTRE_V2_USER_NONE]		= "User space: Vulnerable",
+	[SPECTRE_V2_USER_STRICT]	= "User space: Mitigation: STIBP protection",
+};
+
+static const struct {
+	const char			*option;
+	enum spectre_v2_user_cmd	cmd;
+	bool				secure;
+} v2_user_options[] __initdata = {
+	{ "auto",	SPECTRE_V2_USER_CMD_AUTO,	false },
+	{ "off",	SPECTRE_V2_USER_CMD_NONE,	false },
+	{ "on",		SPECTRE_V2_USER_CMD_FORCE,	true  },
+};
+
+static void __init spec_v2_user_print_cond(const char *reason, bool secure)
+{
+	if (boot_cpu_has_bug(X86_BUG_SPECTRE_V2) != secure)
+		pr_info("spectre_v2_user=%s forced on command line.\n", reason);
+}
+
+static enum spectre_v2_user_cmd __init
+spectre_v2_parse_user_cmdline(enum spectre_v2_mitigation_cmd v2_cmd)
+{
+	char arg[20];
+	int ret, i;
+
+	switch (v2_cmd) {
+	case SPECTRE_V2_CMD_NONE:
+		return SPECTRE_V2_USER_CMD_NONE;
+	case SPECTRE_V2_CMD_FORCE:
+		return SPECTRE_V2_USER_CMD_FORCE;
+	default:
+		break;
+	}
+
+	ret = cmdline_find_option(boot_command_line, "spectre_v2_user",
+				  arg, sizeof(arg));
+	if (ret < 0)
+		return SPECTRE_V2_USER_CMD_AUTO;
+
+	for (i = 0; i < ARRAY_SIZE(v2_user_options); i++) {
+		if (match_option(arg, ret, v2_user_options[i].option)) {
+			spec_v2_user_print_cond(v2_user_options[i].option,
+						v2_user_options[i].secure);
+			return v2_user_options[i].cmd;
+		}
+	}
+
+	pr_err("Unknown user space protection option (%s). Switching to AUTO select\n", arg);
+	return SPECTRE_V2_USER_CMD_AUTO;
+}
+
+static void __init
+spectre_v2_user_select_mitigation(enum spectre_v2_mitigation_cmd v2_cmd)
+{
+	enum spectre_v2_user_mitigation mode = SPECTRE_V2_USER_NONE;
+	bool smt_possible = IS_ENABLED(CONFIG_SMP);
+
+	if (!boot_cpu_has(X86_FEATURE_IBPB) && !boot_cpu_has(X86_FEATURE_STIBP))
+		return;
+
+	if (cpu_smt_control == CPU_SMT_FORCE_DISABLED ||
+	    cpu_smt_control == CPU_SMT_NOT_SUPPORTED)
+		smt_possible = false;
+
+	switch (spectre_v2_parse_user_cmdline(v2_cmd)) {
+	case SPECTRE_V2_USER_CMD_AUTO:
+	case SPECTRE_V2_USER_CMD_NONE:
+		goto set_mode;
+	case SPECTRE_V2_USER_CMD_FORCE:
+		mode = SPECTRE_V2_USER_STRICT;
+		break;
+	}
+
+	/* Initialize Indirect Branch Prediction Barrier */
+	if (boot_cpu_has(X86_FEATURE_IBPB)) {
+		setup_force_cpu_cap(X86_FEATURE_USE_IBPB);
+		pr_info("Spectre v2 mitigation: Enabling Indirect Branch Prediction Barrier\n");
+	}
+
+	/* If enhanced IBRS is enabled no STIPB required */
+	if (spectre_v2_enabled == SPECTRE_V2_IBRS_ENHANCED)
+		return;
+
+set_mode:
+	spectre_v2_user = mode;
+	/* Only print the STIBP mode when SMT possible */
+	if (smt_possible)
+		pr_info("%s\n", spectre_v2_user_strings[mode]);
+}
+
 static const char * const spectre_v2_strings[] = {
 	[SPECTRE_V2_NONE]			= "Vulnerable",
 	[SPECTRE_V2_RETPOLINE_GENERIC]		= "Mitigation: Full generic retpoline",
@@ -383,12 +487,6 @@ specv2_set_mode:
 	setup_force_cpu_cap(X86_FEATURE_RSB_CTXSW);
 	pr_info("Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch\n");
 
-	/* Initialize Indirect Branch Prediction Barrier if supported */
-	if (boot_cpu_has(X86_FEATURE_IBPB)) {
-		setup_force_cpu_cap(X86_FEATURE_USE_IBPB);
-		pr_info("Spectre v2 mitigation: Enabling Indirect Branch Prediction Barrier\n");
-	}
-
 	/*
 	 * Retpoline means the kernel is safe because it has no indirect
 	 * branches. Enhanced IBRS protects firmware too, so, enable restricted
@@ -405,23 +503,21 @@ specv2_set_mode:
 		pr_info("Enabling Restricted Speculation for firmware calls\n");
 	}
 
+	/* Set up IBPB and STIBP depending on the general spectre V2 command */
+	spectre_v2_user_select_mitigation(cmd);
+
 	/* Enable STIBP if appropriate */
 	arch_smt_update();
 }
 
 static bool stibp_needed(void)
 {
-	if (spectre_v2_enabled == SPECTRE_V2_NONE)
-		return false;
-
 	/* Enhanced IBRS makes using STIBP unnecessary. */
 	if (spectre_v2_enabled == SPECTRE_V2_IBRS_ENHANCED)
 		return false;
 
-	if (!boot_cpu_has(X86_FEATURE_STIBP))
-		return false;
-
-	return true;
+	/* Check for strict user mitigation mode */
+	return spectre_v2_user == SPECTRE_V2_USER_STRICT;
 }
 
 static void update_stibp_msr(void *info)
@@ -842,10 +938,13 @@ static char *stibp_state(void)
 	if (spectre_v2_enabled == SPECTRE_V2_IBRS_ENHANCED)
 		return "";
 
-	if (x86_spec_ctrl_base & SPEC_CTRL_STIBP)
-		return ", STIBP";
-	else
-		return "";
+	switch (spectre_v2_user) {
+	case SPECTRE_V2_USER_NONE:
+		return ", STIBP: disabled";
+	case SPECTRE_V2_USER_STRICT:
+		return ", STIBP: forced";
+	}
+	return "";
 }
 
 static char *ibpb_state(void)



  parent reply	other threads:[~2018-12-04 10:57 UTC|newest]

Thread overview: 162+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2018-12-04 10:48 [PATCH 4.19 000/139] 4.19.7-stable review Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 001/139] mm/huge_memory: rename freeze_page() to unmap_page() Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 002/139] mm/huge_memory: splitting set mapping+index before unfreeze Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 003/139] mm/huge_memory: fix lockdep complaint on 32-bit i_size_read() Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 004/139] mm/khugepaged: collapse_shmem() stop if punched or truncated Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 005/139] mm/khugepaged: fix crashes due to misaccounted holes Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 006/139] mm/khugepaged: collapse_shmem() remember to clear holes Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 007/139] mm/khugepaged: minor reorderings in collapse_shmem() Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 008/139] mm/khugepaged: collapse_shmem() without freezing new_page Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 009/139] mm/khugepaged: collapse_shmem() do not crash on Compound Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 010/139] lan743x: Enable driver to work with LAN7431 Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 011/139] lan743x: fix return value for lan743x_tx_napi_poll Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 012/139] net: dont keep lonely packets forever in the gro hash Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 013/139] net: gemini: Fix copy/paste error Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 014/139] net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 015/139] packet: copy user buffers before orphan or clone Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 016/139] rapidio/rionet: do not free skb before reading its length Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 017/139] s390/qeth: fix length check in SNMP processing Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 018/139] usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 019/139] net: thunderx: set xdp_prog to NULL if bpf_prog_add fails Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 020/139] net: skb_scrub_packet(): Scrub offload_fwd_mark Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 021/139] virtio-net: disable guest csum during XDP set Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 022/139] virtio-net: fail XDP set if guest csum is negotiated Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 023/139] net/dim: Update DIM start sample after each DIM iteration Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 024/139] tcp: defer SACK compression after DupThresh Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 025/139] net: phy: add workaround for issue where PHY driver doesnt bind to the device Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 026/139] tipc: fix lockdep warning during node delete Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 027/139] x86/speculation: Enable cross-hyperthread spectre v2 STIBP mitigation Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 028/139] x86/speculation: Apply IBPB more strictly to avoid cross-process data leak Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 029/139] x86/speculation: Propagate information about RSB filling mitigation to sysfs Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 030/139] x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 031/139] x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 032/139] x86/retpoline: Remove minimal retpoline support Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 033/139] x86/speculation: Update the TIF_SSBD comment Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 034/139] x86/speculation: Clean up spectre_v2_parse_cmdline() Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 035/139] x86/speculation: Remove unnecessary ret variable in cpu_show_common() Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 036/139] x86/speculation: Move STIPB/IBPB string conditionals out of cpu_show_common() Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 037/139] x86/speculation: Disable STIBP when enhanced IBRS is in use Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 038/139] x86/speculation: Rename SSBD update functions Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 039/139] x86/speculation: Reorganize speculation control MSRs update Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 040/139] sched/smt: Make sched_smt_present track topology Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 041/139] x86/Kconfig: Select SCHED_SMT if SMP enabled Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 042/139] sched/smt: Expose sched_smt_present static key Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 043/139] x86/speculation: Rework SMT state change Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 044/139] x86/l1tf: Show actual SMT state Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 045/139] x86/speculation: Reorder the spec_v2 code Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 046/139] x86/speculation: Mark string arrays const correctly Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 047/139] x86/speculataion: Mark command line parser data __initdata Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 048/139] x86/speculation: Unify conditional spectre v2 print functions Greg Kroah-Hartman
2018-12-04 10:48 ` Greg Kroah-Hartman [this message]
2018-12-04 10:48 ` [PATCH 4.19 050/139] x86/speculation: Prepare for per task indirect branch speculation control Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 051/139] x86/process: Consolidate and simplify switch_to_xtra() code Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 052/139] x86/speculation: Avoid __switch_to_xtra() calls Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 053/139] x86/speculation: Prepare for conditional IBPB in switch_mm() Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 054/139] ptrace: Remove unused ptrace_may_access_sched() and MODE_IBRS Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 055/139] x86/speculation: Split out TIF update Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 056/139] x86/speculation: Prevent stale SPEC_CTRL msr content Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 057/139] x86/speculation: Prepare arch_smt_update() for PRCTL mode Greg Kroah-Hartman
2018-12-04 10:48 ` [PATCH 4.19 058/139] x86/speculation: Add prctl() control for indirect branch speculation Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 059/139] x86/speculation: Enable prctl mode for spectre_v2_user Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 060/139] x86/speculation: Add seccomp Spectre v2 user space protection mode Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 061/139] x86/speculation: Provide IBPB always command line options Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 062/139] userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 063/139] kvm: mmu: Fix race in emulated page table writes Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 064/139] kvm: svm: Ensure an IBPB on all affected CPUs when freeing a vmcb Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 065/139] KVM: nVMX/nSVM: Fix bug which sets vcpu->arch.tsc_offset to L1 tsc_offset Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 066/139] KVM: x86: Fix kernel info-leak in KVM_HC_CLOCK_PAIRING hypercall Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 067/139] KVM: LAPIC: Fix pv ipis use-before-initialization Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 068/139] KVM: X86: Fix scan ioapic use-before-initialization Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 069/139] KVM: VMX: re-add ple_gap module parameter Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 070/139] xtensa: enable coprocessors that are being flushed Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 071/139] xtensa: fix coprocessor context offset definitions Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 072/139] xtensa: fix coprocessor part of ptrace_{get,set}xregs Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 073/139] udf: Allow mounting volumes with incorrect identification strings Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 074/139] btrfs: Always try all copies when reading extent buffers Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 075/139] Btrfs: ensure path name is null terminated at btrfs_control_ioctl Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 076/139] Btrfs: fix rare chances for data loss when doing a fast fsync Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 077/139] Btrfs: fix race between enabling quotas and subvolume creation Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 078/139] btrfs: relocation: set trans to be NULL after ending transaction Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 079/139] PCI: layerscape: Fix wrong invocation of outbound window disable accessor Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 080/139] PCI: dwc: Fix MSI-X EP framework address calculation bug Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 081/139] PCI: Fix incorrect value returned from pcie_get_speed_cap() Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 082/139] arm64: dts: rockchip: Fix PCIe reset polarity for rk3399-puma-haikou Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 083/139] x86/MCE/AMD: Fix the thresholding machinery initialization order Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 084/139] x86/fpu: Disable bottom halves while loading FPU registers Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 085/139] perf/x86/intel: Move branch tracing setup to the Intel-specific source file Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 086/139] perf/x86/intel: Add generic branch tracing check to intel_pmu_has_bts() Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 087/139] perf/x86/intel: Disallow precise_ip on BTS events Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 088/139] fs: fix lost error code in dio_complete Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 089/139] ALSA: wss: Fix invalid snd_free_pages() at error path Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 090/139] ALSA: ac97: Fix incorrect bit shift at AC97-SPSA control write Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 091/139] ALSA: control: Fix race between adding and removing a user element Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 092/139] ALSA: sparc: Fix invalid snd_free_pages() at error path Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 093/139] ALSA: hda: Add ASRock N68C-S UCC the power_save blacklist Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 094/139] ALSA: hda/realtek - Support ALC300 Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 095/139] ALSA: hda/realtek - fix headset mic detection for MSI MS-B171 Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 096/139] ALSA: hda/realtek - fix the pop noise on headphone for lenovo laptops Greg Kroah-Hartman
2018-12-12 23:45   ` Thomas Zeitlhofer
2018-12-13  0:23     ` Hui Wang
2018-12-13  2:21       ` Thomas Zeitlhofer
2018-12-13  2:21         ` Thomas Zeitlhofer
2018-12-04 10:49 ` [PATCH 4.19 097/139] ALSA: hda/realtek - Add auto-mute quirk for HP Spectre x360 laptop Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 098/139] function_graph: Create function_graph_enter() to consolidate architecture code Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 099/139] ARM: function_graph: Simplify with function_graph_enter() Greg Kroah-Hartman
2018-12-04 10:49   ` Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 100/139] microblaze: " Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 101/139] x86/function_graph: " Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 102/139] nds32: function_graph: " Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 103/139] powerpc/function_graph: " Greg Kroah-Hartman
2018-12-04 10:49   ` Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 104/139] sh/function_graph: " Greg Kroah-Hartman
2018-12-04 10:49   ` Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 105/139] sparc/function_graph: " Greg Kroah-Hartman
2018-12-04 10:49   ` Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 106/139] parisc: function_graph: " Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 107/139] riscv/function_graph: " Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 108/139] s390/function_graph: " Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 109/139] arm64: function_graph: " Greg Kroah-Hartman
2018-12-04 10:49   ` Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 110/139] MIPS: " Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 111/139] function_graph: Make ftrace_push_return_trace() static Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 112/139] function_graph: Use new curr_ret_depth to manage depth instead of curr_ret_stack Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 113/139] function_graph: Have profiler use curr_ret_stack and not depth Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 114/139] function_graph: Move return callback before update of curr_ret_stack Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 115/139] function_graph: Reverse the order of pushing the ret_stack and the callback Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 116/139] binder: fix race that allows malicious free of live buffer Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 117/139] ext2: initialize opts.s_mount_opt as zero before using it Greg Kroah-Hartman
2018-12-04 10:49 ` [PATCH 4.19 118/139] ext2: fix potential use after free Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 119/139] ASoC: intel: cht_bsw_max98090_ti: Add quirk for boards using pmc_plt_clk_0 Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 120/139] ASoC: pcm186x: Fix device reset-registers trigger value Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 121/139] ARM: dts: rockchip: Remove @0 from the veyron memory node Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 122/139] dmaengine: at_hdmac: fix memory leak in at_dma_xlate() Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 123/139] dmaengine: at_hdmac: fix module unloading Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 124/139] staging: most: use format specifier "%s" in snprintf Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 125/139] staging: vchiq_arm: fix compat VCHIQ_IOC_AWAIT_COMPLETION Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 126/139] staging: mt7621-dma: fix potentially dereferencing uninitialized tx_desc Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 127/139] staging: mt7621-pinctrl: fix uninitialized variable ngroups Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 128/139] staging: rtl8723bs: Fix incorrect sense of ether_addr_equal Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 129/139] staging: rtl8723bs: Add missing return for cfg80211_rtw_get_station Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 130/139] USB: usb-storage: Add new IDs to ums-realtek Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 131/139] usb: core: quirks: add RESET_RESUME quirk for Cherry G230 Stream series Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 132/139] Revert "usb: dwc3: gadget: skip Set/Clear Halt when invalid" Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 133/139] iio/hid-sensors: Fix IIO_CHAN_INFO_RAW returning wrong values for signed numbers Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 134/139] iio:st_magn: Fix enable device after trigger Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 135/139] lib/test_kmod.c: fix rmmod double free Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 136/139] mm: cleancache: fix corruption on missed inode invalidation Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 137/139] mm: use swp_offset as key in shmem_replace_page() Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 138/139] Drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl() Greg Kroah-Hartman
2018-12-04 10:50 ` [PATCH 4.19 139/139] misc: mic/scif: fix copy-paste error in scif_create_remote_lookup Greg Kroah-Hartman
2018-12-04 17:12 ` [PATCH 4.19 000/139] 4.19.7-stable review kernelci.org bot
2018-12-04 21:09 ` Rafael David Tinoco
2018-12-05  6:58   ` Greg Kroah-Hartman
2018-12-05 12:08     ` Rafael David Tinoco
2018-12-05 16:03       ` Yuchung Cheng
2018-12-04 21:42 ` Guenter Roeck
2018-12-05  6:59   ` Greg Kroah-Hartman
2018-12-05 14:21 ` Harsh Shandilya
2018-12-05 18:24   ` Greg Kroah-Hartman
2018-12-05 16:44 ` Rafael David Tinoco
2018-12-05 17:30   ` Dan Rue
2018-12-05 23:52 ` shuah
2018-12-06  5:47   ` Greg Kroah-Hartman

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20181204103651.997656951@linuxfoundation.org \
    --to=gregkh@linuxfoundation.org \
    --cc=aarcange@redhat.com \
    --cc=ak@linux.intel.com \
    --cc=arjan@linux.intel.com \
    --cc=asit.k.mallick@intel.com \
    --cc=casey.schaufler@intel.com \
    --cc=dave.hansen@intel.com \
    --cc=david.c.stewart@intel.com \
    --cc=dwmw@amazon.co.uk \
    --cc=jcm@redhat.com \
    --cc=jkosina@suse.cz \
    --cc=jpoimboe@redhat.com \
    --cc=keescook@chromium.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=longman9394@gmail.com \
    --cc=luto@kernel.org \
    --cc=mingo@kernel.org \
    --cc=peterz@infradead.org \
    --cc=stable@vger.kernel.org \
    --cc=tglx@linutronix.de \
    --cc=thomas.lendacky@amd.com \
    --cc=torvalds@linux-foundation.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.