stable.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2022-03-09 13:57:43 to 2022-03-09 16:12:54 UTC [more...]

[PATCH 5.16 00/37] 5.16.14-rc1 review
 2022-03-09 16:00 UTC  (18+ messages)
` [PATCH 5.16 01/37] x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
` [PATCH 5.16 02/37] x86/speculation: Add eIBRS + Retpoline options
` [PATCH 5.16 10/37] ARM: early traps initialisation
` [PATCH 5.16 11/37] ARM: use LOADADDR() to get load address of sections
` [PATCH 5.16 12/37] ARM: Spectre-BHB workaround
` [PATCH 5.16 13/37] ARM: include unprivileged BPF status in Spectre V2 reporting
` [PATCH 5.16 14/37] arm64: add ID_AA64ISAR2_EL1 sys register
` [PATCH 5.16 15/37] arm64: cpufeature: add HWCAP for FEAT_AFP
` [PATCH 5.16 16/37] arm64: cpufeature: add HWCAP for FEAT_RPRES
` [PATCH 5.16 17/37] arm64: entry.S: Add ventry overflow sanity checks
` [PATCH 5.16 18/37] arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
` [PATCH 5.16 19/37] KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
` [PATCH 5.16 20/37] arm64: entry: Make the trampoline cleanup optional
` [PATCH 5.16 21/37] arm64: entry: Free up another register on kptis tramp_exit path
` [PATCH 5.16 22/37] arm64: entry: Move the trampoline data page before the text page
` [PATCH 5.16 23/37] arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
` [PATCH 5.16 24/37] arm64: entry: Dont assume tramp_vectors is the start of the vectors

[PATCH 5.15 00/43] 5.15.28-rc1 review
 2022-03-09 16:00 UTC  (44+ messages)
` [PATCH 5.15 01/43] x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
` [PATCH 5.15 02/43] x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
` [PATCH 5.15 03/43] x86/speculation: Add eIBRS + Retpoline options
` [PATCH 5.15 04/43] Documentation/hw-vuln: Update spectre doc
` [PATCH 5.15 05/43] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting
` [PATCH 5.15 06/43] x86/speculation: Use generic retpoline by default on AMD
` [PATCH 5.15 07/43] x86/speculation: Update link to AMD speculation whitepaper
` [PATCH 5.15 08/43] x86/speculation: Warn about Spectre v2 LFENCE mitigation
` [PATCH 5.15 09/43] x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
` [PATCH 5.15 10/43] ARM: report Spectre v2 status through sysfs
` [PATCH 5.15 11/43] ARM: early traps initialisation
` [PATCH 5.15 12/43] ARM: use LOADADDR() to get load address of sections
` [PATCH 5.15 13/43] ARM: Spectre-BHB workaround
` [PATCH 5.15 14/43] ARM: include unprivileged BPF status in Spectre V2 reporting
` [PATCH 5.15 15/43] arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
` [PATCH 5.15 16/43] arm64: Add HWCAP for self-synchronising virtual counter
` [PATCH 5.15 17/43] arm64: Add Cortex-X2 CPU part definition
` [PATCH 5.15 18/43] arm64: add ID_AA64ISAR2_EL1 sys register
` [PATCH 5.15 19/43] arm64: cpufeature: add HWCAP for FEAT_AFP
` [PATCH 5.15 20/43] arm64: cpufeature: add HWCAP for FEAT_RPRES
` [PATCH 5.15 21/43] arm64: entry.S: Add ventry overflow sanity checks
` [PATCH 5.15 22/43] arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
` [PATCH 5.15 23/43] KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
` [PATCH 5.15 24/43] arm64: entry: Make the trampoline cleanup optional
` [PATCH 5.15 25/43] arm64: entry: Free up another register on kptis tramp_exit path
` [PATCH 5.15 26/43] arm64: entry: Move the trampoline data page before the text page
` [PATCH 5.15 27/43] arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
` [PATCH 5.15 28/43] arm64: entry: Dont assume tramp_vectors is the start of the vectors
` [PATCH 5.15 29/43] arm64: entry: Move trampoline macros out of ifdefd section
` [PATCH 5.15 30/43] arm64: entry: Make the kpti trampolines kpti sequence optional
` [PATCH 5.15 31/43] arm64: entry: Allow the trampoline text to occupy multiple pages
` [PATCH 5.15 32/43] arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
` [PATCH 5.15 33/43] arm64: entry: Add vectors that have the bhb mitigation sequences
` [PATCH 5.15 34/43] arm64: entry: Add macro for reading symbol addresses from the trampoline
` [PATCH 5.15 35/43] arm64: Add percpu vectors for EL1
` [PATCH 5.15 36/43] arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
` [PATCH 5.15 37/43] arm64: Mitigate spectre style branch history side channels
` [PATCH 5.15 38/43] KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
` [PATCH 5.15 39/43] arm64: Use the clearbhb instruction in mitigations
` [PATCH 5.15 40/43] arm64: proton-pack: Include unprivileged eBPF status in Spectre v2 mitigation reporting
` [PATCH 5.15 41/43] ARM: fix build error when BPF_SYSCALL is disabled
` [PATCH 5.15 42/43] slip: fix macro redefine warning
` [PATCH 5.15 43/43] block: drop unused includes in <linux/genhd.h>

[tip: x86/urgent] x86/boot: Add setup_indirect support in early_memremap_is_setup_data()
 2022-03-09 16:06 UTC 

[tip: x86/urgent] x86/boot: Fix memremap of setup_indirect structures
 2022-03-09 16:06 UTC 

[PATCH 5.10 00/43] 5.10.105-rc1 review
 2022-03-09 16:00 UTC  (44+ messages)
` [PATCH 5.10 01/43] x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
` [PATCH 5.10 02/43] x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
` [PATCH 5.10 03/43] x86/speculation: Add eIBRS + Retpoline options
` [PATCH 5.10 04/43] Documentation/hw-vuln: Update spectre doc
` [PATCH 5.10 05/43] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting
` [PATCH 5.10 06/43] x86/speculation: Use generic retpoline by default on AMD
` [PATCH 5.10 07/43] x86/speculation: Update link to AMD speculation whitepaper
` [PATCH 5.10 08/43] x86/speculation: Warn about Spectre v2 LFENCE mitigation
` [PATCH 5.10 09/43] x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
` [PATCH 5.10 10/43] ARM: report Spectre v2 status through sysfs
` [PATCH 5.10 11/43] ARM: early traps initialisation
` [PATCH 5.10 12/43] ARM: use LOADADDR() to get load address of sections
` [PATCH 5.10 13/43] ARM: Spectre-BHB workaround
` [PATCH 5.10 14/43] ARM: include unprivileged BPF status in Spectre V2 reporting
` [PATCH 5.10 15/43] arm64: cputype: Add CPU implementor & types for the Apple M1 cores
` [PATCH 5.10 16/43] arm64: Add Neoverse-N2, Cortex-A710 CPU part definition
` [PATCH 5.10 17/43] arm64: Add Cortex-X2 "
` [PATCH 5.10 18/43] arm64: Add Cortex-A510 "
` [PATCH 5.10 19/43] arm64: Add HWCAP for self-synchronising virtual counter
` [PATCH 5.10 20/43] arm64: add ID_AA64ISAR2_EL1 sys register
` [PATCH 5.10 21/43] arm64: cpufeature: add HWCAP for FEAT_AFP
` [PATCH 5.10 22/43] arm64: cpufeature: add HWCAP for FEAT_RPRES
` [PATCH 5.10 23/43] arm64: entry.S: Add ventry overflow sanity checks
` [PATCH 5.10 24/43] arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit
` [PATCH 5.10 25/43] arm64: entry: Make the trampoline cleanup optional
` [PATCH 5.10 26/43] arm64: entry: Free up another register on kptis tramp_exit path
` [PATCH 5.10 27/43] arm64: entry: Move the trampoline data page before the text page
` [PATCH 5.10 28/43] arm64: entry: Allow tramp_alias to access symbols after the 4K boundary
` [PATCH 5.10 29/43] arm64: entry: Dont assume tramp_vectors is the start of the vectors
` [PATCH 5.10 30/43] arm64: entry: Move trampoline macros out of ifdefd section
` [PATCH 5.10 31/43] arm64: entry: Make the kpti trampolines kpti sequence optional
` [PATCH 5.10 32/43] arm64: entry: Allow the trampoline text to occupy multiple pages
` [PATCH 5.10 33/43] arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations
` [PATCH 5.10 34/43] arm64: entry: Add vectors that have the bhb mitigation sequences
` [PATCH 5.10 35/43] arm64: entry: Add macro for reading symbol addresses from the trampoline
` [PATCH 5.10 36/43] arm64: Add percpu vectors for EL1
` [PATCH 5.10 37/43] arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2
` [PATCH 5.10 38/43] KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A
` [PATCH 5.10 39/43] arm64: Mitigate spectre style branch history side channels
` [PATCH 5.10 40/43] KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated
` [PATCH 5.10 41/43] arm64: Use the clearbhb instruction in mitigations
` [PATCH 5.10 42/43] arm64: proton-pack: Include unprivileged eBPF status in Spectre v2 mitigation reporting
` [PATCH 5.10 43/43] ARM: fix build error when BPF_SYSCALL is disabled

[PATCH 5.4 00/18] 5.4.184-rc1 review
 2022-03-09 16:00 UTC  (19+ messages)
` [PATCH 5.4 01/18] x86/speculation: Merge one test in spectre_v2_user_select_mitigation()
` [PATCH 5.4 02/18] x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
` [PATCH 5.4 03/18] x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
` [PATCH 5.4 04/18] x86/speculation: Add eIBRS + Retpoline options
` [PATCH 5.4 05/18] Documentation/hw-vuln: Update spectre doc
` [PATCH 5.4 06/18] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting
` [PATCH 5.4 07/18] x86/speculation: Use generic retpoline by default on AMD
` [PATCH 5.4 08/18] x86/speculation: Update link to AMD speculation whitepaper
` [PATCH 5.4 09/18] x86/speculation: Warn about Spectre v2 LFENCE mitigation
` [PATCH 5.4 10/18] x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
` [PATCH 5.4 11/18] arm/arm64: Provide a wrapper for SMCCC 1.1 calls
` [PATCH 5.4 12/18] arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit()
` [PATCH 5.4 13/18] ARM: report Spectre v2 status through sysfs
` [PATCH 5.4 14/18] ARM: early traps initialisation
` [PATCH 5.4 15/18] ARM: use LOADADDR() to get load address of sections
` [PATCH 5.4 16/18] ARM: Spectre-BHB workaround
` [PATCH 5.4 17/18] ARM: include unprivileged BPF status in Spectre V2 reporting
` [PATCH 5.4 18/18] ARM: fix build error when BPF_SYSCALL is disabled

[PATCH 4.19 00/18] 4.19.234-rc1 review
 2022-03-09 15:59 UTC  (19+ messages)
` [PATCH 4.19 01/18] x86/speculation: Merge one test in spectre_v2_user_select_mitigation()
` [PATCH 4.19 02/18] x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
` [PATCH 4.19 03/18] x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
` [PATCH 4.19 04/18] x86/speculation: Add eIBRS + Retpoline options
` [PATCH 4.19 05/18] Documentation/hw-vuln: Update spectre doc
` [PATCH 4.19 06/18] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting
` [PATCH 4.19 07/18] x86/speculation: Use generic retpoline by default on AMD
` [PATCH 4.19 08/18] x86/speculation: Update link to AMD speculation whitepaper
` [PATCH 4.19 09/18] x86/speculation: Warn about Spectre v2 LFENCE mitigation
` [PATCH 4.19 10/18] x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
` [PATCH 4.19 11/18] arm/arm64: Provide a wrapper for SMCCC 1.1 calls
` [PATCH 4.19 12/18] arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit()
` [PATCH 4.19 13/18] ARM: report Spectre v2 status through sysfs
` [PATCH 4.19 14/18] ARM: early traps initialisation
` [PATCH 4.19 15/18] ARM: use LOADADDR() to get load address of sections
` [PATCH 4.19 16/18] ARM: Spectre-BHB workaround
` [PATCH 4.19 17/18] ARM: include unprivileged BPF status in Spectre V2 reporting
` [PATCH 4.19 18/18] ARM: fix build error when BPF_SYSCALL is disabled

[PATCH v2 1/2] media: coda: Fix reported H264 profile
 2022-03-09 16:05 UTC  (3+ messages)
` [PATCH v2 2/2] media: coda: Add more H264 levels for CODA960

[PATCH 4.14 00/18] 4.14.271-rc1 review
 2022-03-09 15:59 UTC  (19+ messages)
` [PATCH 4.14 01/18] x86/speculation: Merge one test in spectre_v2_user_select_mitigation()
` [PATCH 4.14 02/18] x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
` [PATCH 4.14 03/18] x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
` [PATCH 4.14 04/18] x86/speculation: Add eIBRS + Retpoline options
` [PATCH 4.14 05/18] Documentation/hw-vuln: Update spectre doc
` [PATCH 4.14 06/18] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting
` [PATCH 4.14 07/18] x86/speculation: Use generic retpoline by default on AMD
` [PATCH 4.14 08/18] x86/speculation: Update link to AMD speculation whitepaper
` [PATCH 4.14 09/18] x86/speculation: Warn about Spectre v2 LFENCE mitigation
` [PATCH 4.14 10/18] x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
` [PATCH 4.14 11/18] arm/arm64: Provide a wrapper for SMCCC 1.1 calls
` [PATCH 4.14 12/18] arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit()
` [PATCH 4.14 13/18] ARM: report Spectre v2 status through sysfs
` [PATCH 4.14 14/18] ARM: early traps initialisation
` [PATCH 4.14 15/18] ARM: use LOADADDR() to get load address of sections
` [PATCH 4.14 16/18] ARM: Spectre-BHB workaround
` [PATCH 4.14 17/18] ARM: include unprivileged BPF status in Spectre V2 reporting
` [PATCH 4.14 18/18] ARM: fix build error when BPF_SYSCALL is disabled

[PATCH 4.9 00/24] 4.9.306-rc1 review
 2022-03-09 15:59 UTC  (25+ messages)
` [PATCH 4.9 01/24] x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant
` [PATCH 4.9 02/24] x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support
` [PATCH 4.9 03/24] x86/retpoline: Remove minimal retpoline support
` [PATCH 4.9 04/24] Documentation: Add section about CPU vulnerabilities for Spectre
` [PATCH 4.9 05/24] Documentation: Add swapgs description to the Spectre v1 documentation
` [PATCH 4.9 06/24] Documentation: refer to config RANDOMIZE_BASE for kernel address-space randomization
` [PATCH 4.9 07/24] x86/speculation: Merge one test in spectre_v2_user_select_mitigation()
` [PATCH 4.9 08/24] x86,bugs: Unconditionally allow spectre_v2=retpoline,amd
` [PATCH 4.9 09/24] x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE
` [PATCH 4.9 10/24] x86/speculation: Add eIBRS + Retpoline options
` [PATCH 4.9 11/24] Documentation/hw-vuln: Update spectre doc
` [PATCH 4.9 12/24] x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting
` [PATCH 4.9 13/24] x86/speculation: Use generic retpoline by default on AMD
` [PATCH 4.9 14/24] x86/speculation: Update link to AMD speculation whitepaper
` [PATCH 4.9 15/24] x86/speculation: Warn about Spectre v2 LFENCE mitigation
` [PATCH 4.9 16/24] x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT
` [PATCH 4.9 17/24] arm/arm64: Provide a wrapper for SMCCC 1.1 calls
` [PATCH 4.9 18/24] arm/arm64: smccc/psci: add arm_smccc_1_1_get_conduit()
` [PATCH 4.9 19/24] ARM: report Spectre v2 status through sysfs
` [PATCH 4.9 20/24] ARM: early traps initialisation
` [PATCH 4.9 21/24] ARM: use LOADADDR() to get load address of sections
` [PATCH 4.9 22/24] ARM: Spectre-BHB workaround
` [PATCH 4.9 23/24] ARM: include unprivileged BPF status in Spectre V2 reporting
` [PATCH 4.9 24/24] ARM: fix build error when BPF_SYSCALL is disabled

stable-rc/queue/5.10 build: 185 builds: 11 failed, 174 passed, 33 errors, 10 warnings (v5.10.104-43-g417963ee9709)
 2022-03-09 15:50 UTC 

stable-rc/queue/5.15 build: 180 builds: 12 failed, 168 passed, 48 errors, 5 warnings (v5.15.27-43-gfdbaaabda94c)
 2022-03-09 15:30 UTC 

stable-rc/queue/4.9 build: 120 builds: 5 failed, 115 passed, 16 errors, 29 warnings (v4.9.305-18-g052d83d2fd5c)
 2022-03-09 15:19 UTC 

[PATCH 5.10 000/105] 5.10.104-rc1 review
 2022-03-09 14:48 UTC  (8+ messages)
` [PATCH 5.10 012/105] dmaengine: shdma: Fix runtime PM imbalance on error

stable-rc/queue/5.4 build: 189 builds: 18 failed, 171 passed, 59 errors, 21 warnings (v5.4.183-40-g251931769911)
 2022-03-09 14:48 UTC 

stable-rc/queue/4.19 build: 196 builds: 20 failed, 176 passed, 52 errors, 19 warnings (v4.19.233-19-geedd1042e0c2)
 2022-03-09 14:35 UTC 

stable-rc/queue/4.14 build: 144 builds: 6 failed, 138 passed, 14 errors, 18 warnings (v4.14.270-19-gbbc81a04d0e6)
 2022-03-09 14:23 UTC 

Many reports of laptops getting hot while suspended with kernels >= 5.16.10 || >= 5.17-rc1
 2022-03-09 13:57 UTC  (2+ messages)


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).