~ubuntu-kernel/ubuntu/+source/linux/+git/eoan:master

Last commit made on 2020-06-23
Get this branch:
git clone -b master https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan
Members of Ubuntu Kernel Repositories can upload to this branch. Log in for directions.

Branch merges

Branch information

Recent commits

30da583... by Kleber Sacilotto de Souza

UBUNTU: Ubuntu-5.3.0-62.56

Signed-off-by: Kleber Sacilotto de Souza <email address hidden>

b1fb0f9... by Thadeu Lima de Souza Cascardo

UBUNTU/SAUCE: x86/speculation/srbds: do not try to turn mitigation off when not supported

When SRBDS is mitigated by TSX OFF, update_srbds_msr will still read and
write to MSR_IA32_MCU_OPT_CTRL even when that is not supported by the
microcode.

Checking for X86_FEATURE_SRBDS_CTRL as a CPU feature available makes more
sense than checking for SRBDS_MITIGATION_UCODE_NEEDED as the the found
"mitigation".

CVE-2020-0543
Signed-off-by: Thadeu Lima de Souza Cascardo <email address hidden>
Acked-by: John Johansen <email address hidden>
Acked-by: Steve Beattie <email address hidden>
Signed-off-by: Kleber Sacilotto de Souza <email address hidden>
Signed-off-by: Marcelo Henrique Cerri <email address hidden>

6f12416... by Marcelo Cerri

UBUNTU: [Packaging] update helper scripts

BugLink: https://bugs.launchpad.net/bugs/1786013
Signed-off-by: Marcelo Henrique Cerri <email address hidden>

88549c2... by Kamal Mostafa

UBUNTU: upstream stable to v4.19.125, v5.4.43

BugLink: https://bugs.launchpad.net/bugs/1882303

Ignore: yes
Signed-off-by: Kamal Mostafa <email address hidden>
Signed-off-by: Khalid Elmously <email address hidden>

400bbcc... by Phil Auld <email address hidden>

sched/fair: Fix enqueue_task_fair() warning some more

BugLink: https://bugs.launchpad.net/bugs/1882303

[ Upstream commit b34cb07dde7c2346dec73d053ce926aeaa087303 ]

sched/fair: Fix enqueue_task_fair warning some more

The recent patch, fe61468b2cb (sched/fair: Fix enqueue_task_fair warning)
did not fully resolve the issues with the rq->tmp_alone_branch !=
&rq->leaf_cfs_rq_list warning in enqueue_task_fair. There is a case where
the first for_each_sched_entity loop exits due to on_rq, having incompletely
updated the list. In this case the second for_each_sched_entity loop can
further modify se. The later code to fix up the list management fails to do
what is needed because se does not point to the sched_entity which broke out
of the first loop. The list is not fixed up because the throttled parent was
already added back to the list by a task enqueue in a parallel child hierarchy.

Address this by calling list_add_leaf_cfs_rq if there are throttled parents
while doing the second for_each_sched_entity loop.

Fixes: fe61468b2cb ("sched/fair: Fix enqueue_task_fair warning")
Suggested-by: Vincent Guittot <email address hidden>
Signed-off-by: Phil Auld <email address hidden>
Signed-off-by: Peter Zijlstra (Intel) <email address hidden>
Reviewed-by: Dietmar Eggemann <email address hidden>
Reviewed-by: Vincent Guittot <email address hidden>
Link: https://<email address hidden>
Signed-off-by: Sasha Levin <email address hidden>
Signed-off-by: Kamal Mostafa <email address hidden>
Signed-off-by: Khalid Elmously <email address hidden>

614d6a9... by Vincent Guittot

sched/fair: Fix reordering of enqueue/dequeue_task_fair()

BugLink: https://bugs.launchpad.net/bugs/1882303

[ Upstream commit 5ab297bab984310267734dfbcc8104566658ebef ]

Even when a cgroup is throttled, the group se of a child cgroup can still
be enqueued and its gse->on_rq stays true. When a task is enqueued on such
child, we still have to update the load_avg and increase
h_nr_running of the throttled cfs. Nevertheless, the 1st
for_each_sched_entity() loop is skipped because of gse->on_rq == true and the
2nd loop because the cfs is throttled whereas we have to update both
load_avg with the old h_nr_running and increase h_nr_running in such case.

The same sequence can happen during dequeue when se moves to parent before
breaking in the 1st loop.

Note that the update of load_avg will effectively happen only once in order
to sync up to the throttled time. Next call for updating load_avg will stop
early because the clock stays unchanged.

Signed-off-by: Vincent Guittot <email address hidden>
Signed-off-by: Peter Zijlstra (Intel) <email address hidden>
Signed-off-by: Ingo Molnar <email address hidden>
Fixes: 6d4d22468dae ("sched/fair: Reorder enqueue/dequeue_task_fair path")
Link: https://<email address hidden>
Signed-off-by: Sasha Levin <email address hidden>
Signed-off-by: Kamal Mostafa <email address hidden>
Signed-off-by: Khalid Elmously <email address hidden>

362277f... by Vincent Guittot

sched/fair: Reorder enqueue/dequeue_task_fair path

BugLink: https://bugs.launchpad.net/bugs/1882303

[ Upstream commit 6d4d22468dae3d8757af9f8b81b848a76ef4409d ]

The walk through the cgroup hierarchy during the enqueue/dequeue of a task
is split in 2 distinct parts for throttled cfs_rq without any added value
but making code less readable.

Change the code ordering such that everything related to a cfs_rq
(throttled or not) will be done in the same loop.

In addition, the same steps ordering is used when updating a cfs_rq:

 - update_load_avg
 - update_cfs_group
 - update *h_nr_running

This reordering enables the use of h_nr_running in PELT algorithm.

No functional and performance changes are expected and have been noticed
during tests.

Signed-off-by: Vincent Guittot <email address hidden>
Signed-off-by: Mel Gorman <email address hidden>
Signed-off-by: Ingo Molnar <email address hidden>
Reviewed-by: "Dietmar Eggemann <email address hidden>"
Acked-by: Peter Zijlstra <email address hidden>
Cc: Juri Lelli <email address hidden>
Cc: Valentin Schneider <email address hidden>
Cc: Phil Auld <email address hidden>
Cc: Hillf Danton <email address hidden>
Link: https://<email address hidden>
Signed-off-by: Sasha Levin <email address hidden>
Signed-off-by: Kamal Mostafa <email address hidden>
Signed-off-by: Khalid Elmously <email address hidden>

d9909b9... by =?utf-8?q?Lo=C3=AFc_Yhuel?= <email address hidden>

tpm: check event log version before reading final events

BugLink: https://bugs.launchpad.net/bugs/1882303

[ Upstream commit b4f1874c62168159fdb419ced4afc77c1b51c475 ]

This fixes the boot issues since 5.3 on several Dell models when the TPM
is enabled. Depending on the exact grub binary, booting the kernel would
freeze early, or just report an error parsing the final events log.

We get an event log in the SHA-1 format, which doesn't have a
tcg_efi_specid_event_head in the first event, and there is a final events
table which doesn't match the crypto agile format.
__calc_tpm2_event_size reads bad "count" and "efispecid->num_algs", and
either fails, or loops long enough for the machine to be appear frozen.

So we now only parse the final events table, which is per the spec always
supposed to be in the crypto agile format, when we got a event log in this
format.

Fixes: c46f3405692de ("tpm: Reserve the TPM final events table")
Fixes: 166a2809d65b2 ("tpm: Don't duplicate events from the final event log in the TCG2 log")
Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1779611
Signed-off-by: Loïc Yhuel <email address hidden>
Link: https://<email address hidden>
Reviewed-by: Javier Martinez Canillas <email address hidden>
Reviewed-by: Jerry Snitselaar <email address hidden>
Reviewed-by: Matthew Garrett <email address hidden>
[ardb: warn when final events table is missing or in the wrong format]
Signed-off-by: Ard Biesheuvel <email address hidden>
Signed-off-by: Sasha Levin <email address hidden>
Signed-off-by: Kamal Mostafa <email address hidden>
Signed-off-by: Khalid Elmously <email address hidden>

24d6c90... by Jakub Sitnicki <email address hidden>

flow_dissector: Drop BPF flow dissector prog ref on netns cleanup

BugLink: https://bugs.launchpad.net/bugs/1882303

commit 5cf65922bb15279402e1e19b5ee8c51d618fa51f upstream.

When attaching a flow dissector program to a network namespace with
bpf(BPF_PROG_ATTACH, ...) we grab a reference to bpf_prog.

If netns gets destroyed while a flow dissector is still attached, and there
are no other references to the prog, we leak the reference and the program
remains loaded.

Leak can be reproduced by running flow dissector tests from selftests/bpf:

  # bpftool prog list
  # ./test_flow_dissector.sh
  ...
  selftests: test_flow_dissector [PASS]
  # bpftool prog list
  4: flow_dissector name _dissect tag e314084d332a5338 gpl
          loaded_at 2020-05-20T18:50:53+0200 uid 0
          xlated 552B jited 355B memlock 4096B map_ids 3,4
          btf_id 4
  #

Fix it by detaching the flow dissector program when netns is going away.

Fixes: d58e468b1112 ("flow_dissector: implements flow dissector BPF hook")
Signed-off-by: Jakub Sitnicki <email address hidden>
Signed-off-by: Alexei Starovoitov <email address hidden>
Reviewed-by: Stanislav Fomichev <email address hidden>
Link: https://<email address hidden>
Signed-off-by: Greg Kroah-Hartman <email address hidden>
Signed-off-by: Kamal Mostafa <email address hidden>
Signed-off-by: Khalid Elmously <email address hidden>

50f108a... by Philipp Rudo

s390/kexec_file: fix initrd location for kdump kernel

BugLink: https://bugs.launchpad.net/bugs/1882303

commit 70b690547d5ea1a3d135a4cc39cd1e08246d0c3a upstream.

initrd_start must not point at the location the initrd is loaded into
the crashkernel memory but at the location it will be after the
crashkernel memory is swapped with the memory at 0.

Fixes: ee337f5469fd ("s390/kexec_file: Add crash support to image loader")
Reported-by: Lianbo Jiang <email address hidden>
Signed-off-by: Philipp Rudo <email address hidden>
Tested-by: Lianbo Jiang <email address hidden>
Link: https://<email address hidden>
Signed-off-by: Christian Borntraeger <email address hidden>
Signed-off-by: Vasily Gorbik <email address hidden>
Signed-off-by: Greg Kroah-Hartman <email address hidden>
Signed-off-by: Kamal Mostafa <email address hidden>
Signed-off-by: Khalid Elmously <email address hidden>